diff --git a/.github/workflows/codespell.yml b/.github/workflows/codespell.yml index a0b605ae3..c69353ddf 100644 --- a/.github/workflows/codespell.yml +++ b/.github/workflows/codespell.yml @@ -23,8 +23,8 @@ jobs: check_filenames: true check_hidden: true # Add comma separated list of words that occur multiple times that should be ignored (sorted alphabetically, case sensitive) - ignore_words_list: adin,aNULL,brunch,carryIn,chainG,ciph,cLen,cliKs,dout,haveA,inCreated,inOut,inout,larg,LEAPYEAR,Merget,optionA,parm,parms,repid,rIn,userA,ser,siz,te,Te + ignore_words_list: adin,aNULL,brunch,carryIn,chainG,ciph,cLen,cliKs,dout,haveA,inCreated,inOut,inout,larg,LEAPYEAR,Merget,optionA,parm,parms,repid,rIn,userA,ser,siz,te,Te, # The exclude_file contains lines of code that should be ignored. This is useful for individual lines which have non-words that can safely be ignored. exclude_file: '.codespellexcludelines' # To skip files entirely from being processed, add it to the following list: - skip: '*.cproject,*.der,*.mtpj,*.pem,*.vcxproj,.git,*.launch,*.scfg,*.revoked' + skip: '*.cproject,*.der,*.mtpj,*.pem,*.vcxproj,.git,*.launch,*.scfg,*.revoked,dumpasn1.cfg,oid_names.h' diff --git a/.github/workflows/os-check.yml b/.github/workflows/os-check.yml index e4b01a292..3c58da354 100644 --- a/.github/workflows/os-check.yml +++ b/.github/workflows/os-check.yml @@ -23,6 +23,8 @@ jobs: '', '--enable-all --enable-asn=template', '--enable-all --enable-asn=original', + '--enable-all --enable-asn=template CPPFLAGS=-DWOLFSSL_OLD_OID_SUM', + '--enable-all --enable-asn=original CPPFLAGS=-DWOLFSSL_OLD_OID_SUM', '--enable-harden-tls', '--enable-tls13 --enable-session-ticket --enable-dtls --enable-dtls13 --enable-opensslextra --enable-sessioncerts diff --git a/examples/asn1/asn1.c b/examples/asn1/asn1.c index cb9a199ec..7b920b4dc 100644 --- a/examples/asn1/asn1.c +++ b/examples/asn1/asn1.c @@ -34,6 +34,8 @@ #if defined(WOLFSSL_ASN_PRINT) && !defined(NO_FILESYSTEM) +#include "oid_names.h" + /* Increment allocated data by this much. */ #define DATA_INC_LEN 256 @@ -50,6 +52,20 @@ static Asn1PrintOptions opts; /* ASN.1 parsing state. */ static Asn1 asn1; +static const char* asn1App_OidToName(unsigned char* oid, word32 len) +{ + int i; + + for (i = 0; i < asn1App_oid_names_len; i++) { + if ((len == asn1App_oid_name[i].len) && + (XMEMCMP(oid, asn1App_oid_name[i].oid, len) == 0)) { + return asn1App_oid_name[i].name; + } + } + + return NULL; +} + /* Read the contents of a file into a dynamically allocated buffer. * * Uses realloc as input may be stdin. @@ -65,9 +81,10 @@ static int asn1App_ReadFile(FILE* fp, unsigned char** pdata, word32* plen) int ret = 0; word32 len = 0; size_t read_len; - /* Allocate a minimum amount. */ - unsigned char* data = (unsigned char*)XMALLOC(DATA_INC_LEN, NULL, DYNAMIC_TYPE_TMP_BUFFER); + unsigned char* data; + /* Allocate a minimum amount. */ + data = (unsigned char*)XMALLOC(DATA_INC_LEN, NULL, DYNAMIC_TYPE_TMP_BUFFER); if (data != NULL) { /* Read more data. */ while ((read_len = fread(data + len, 1, DATA_INC_LEN, fp)) != 0) { @@ -87,7 +104,8 @@ static int asn1App_ReadFile(FILE* fp, unsigned char** pdata, word32* plen) } /* Make space for more data to be added to buffer. */ - p = (unsigned char*)XREALLOC(data, len + DATA_INC_LEN, NULL, DYNAMIC_TYPE_TMP_BUFFER); + p = (unsigned char*)XREALLOC(data, len + DATA_INC_LEN, NULL, + DYNAMIC_TYPE_TMP_BUFFER); if (p == NULL) { /* Reallocation failed - free current buffer. */ XFREE(data, NULL, DYNAMIC_TYPE_TMP_BUFFER); @@ -299,6 +317,7 @@ const char* usage[] = { " -B, --base64 file contents are Base64 encoded", #endif " -d, --dump show all ASN.1 item data as a hex dump", + " -D, --der file format is DER", " -h, --headers show all ASN.1 item headers as a hex dump", " -i, --indent indent tag name with depth", " -l, --length LEN display length bytes of data", @@ -340,6 +359,7 @@ int main(int argc, char* argv[]) int file_format = FORMAT_DER; word32 indent = 0; int pem_skip = 0; + int format_set = 0; /* Reset options. */ (void)wc_Asn1PrintOptions_Init(&opts); @@ -365,6 +385,11 @@ int main(int argc, char* argv[]) (strcmp(argv[0], "--dump") == 0)) { wc_Asn1PrintOptions_Set(&opts, ASN1_PRINT_OPT_SHOW_DATA, 1); } + else if ((strcmp(argv[0], "-D") == 0) || + (strcmp(argv[0], "--der") == 0)) { + file_format = FORMAT_DER; + format_set = 1; + } /* Dump ASN.1 item headers. */ else if ((strcmp(argv[0], "-h") == 0) || (strcmp(argv[0], "--headers") == 0)) { @@ -421,6 +446,7 @@ int main(int argc, char* argv[]) else if ((strcmp(argv[0], "-p") == 0) || (strcmp(argv[0], "--pem") == 0)) { file_format = FORMAT_PEM; + format_set = 1; } #endif /* Skip a number of PEM blocks. */ @@ -451,10 +477,25 @@ int main(int argc, char* argv[]) return 1; } else { + int nameLen; + if (fp != stdin) { fprintf(stderr, "At most one input file can be supplied.\n"); return 1; } + + if (!format_set) { + nameLen = (int)XSTRLEN(argv[0]); + if (nameLen > 3) { + if (XMEMCMP(argv[0] + nameLen - 4, ".pem", 4) == 0) { + file_format = FORMAT_PEM; + } + else if (XMEMCMP(argv[0] + nameLen - 4, ".der", 4) == 0) { + file_format = FORMAT_DER; + } + } + } + /* Name of file to read. */ fp = fopen(argv[0], "r"); if (fp == NULL) { @@ -472,6 +513,7 @@ int main(int argc, char* argv[]) (void)wc_Asn1_Init(&asn1); (void)wc_Asn1_SetFile(&asn1, stdout); + (void)wc_Asn1_SetOidToNameCb(&asn1, asn1App_OidToName); /* Process file based on type. */ if (file_format == FORMAT_DER) { diff --git a/examples/asn1/dumpasn1.cfg b/examples/asn1/dumpasn1.cfg new file mode 100644 index 000000000..742ebedec --- /dev/null +++ b/examples/asn1/dumpasn1.cfg @@ -0,0 +1,11603 @@ +# dumpasn1 Object Identifier configuration file, available from +# https://www.cs.auckland.ac.nz/~pgut001/dumpasn1.cfg. Last updated 7 +# February 2023, or 20230207 if you want it that way. This file is read by +# dumpasn1.c and is used to display information on Object Identifiers found +# in ASN.1 objects. This is merely a list of things that you might +# conceivably find in use somewhere, and should in no way be taken as a +# guide to which OIDs to use - many of these will never been seen in the +# wild, or should be shot on sight if encountered. +# +# The format of this file is as follows: +# +# - All blank lines and lines beginning with a '#' are ignored. +# +# - OIDs are described by a set of attributes, of which at least the 'OID' +# and 'Description' must be present. Optional attributes are a 'Comment' +# and a 'Warning' (to indicate that dumpasn1 will display a warning if +# this OID is encountered). +# +# - Attributes are listed one per line. The first attribute should be an +# 'OID' attribute since this is used to denote the start of a new OID +# description. The other attributes may be given in any order. +# +# - Offical attribute names vary widely depending on who's creating them. +# In an attempt to avoid a confusing mass of naming styles (in particular +# the more recent fashion trend of naming OIDs following formulae like +# standard-group-name-algorithm-mechanism-subalgorithm-more-standards- +# more-algorithms-I'd-like-to-thank-the-academy-etc rather than older forms +# like rsaWithSHA1 has lead to extremely noisy and hard-to-decipher names), +# this file aims for consistency by normalising the naming for attributes, +# however this means that the name used here may not entirely match the +# actual name. +# +# See the rest of this file for examples of what an OID description should +# look like. +# +# Although created for dumpasn1, this file is also used by a number of other +# applications. If you'd like to see new OIDs used in an application that +# uses this file, please email them to me, preferably in the format used +# here to minimise the amount of editing work involved. If you'd like to +# use this file, treat it as either GPL, BSD, or CC BY licensed depending on +# which one you prefer. + +# Deutsche Telekom/Telesec + +OID = 0 2 262 1 10 +Comment = Deutsche Telekom +Description = Telesec + +OID = 0 2 262 1 10 0 +Comment = Telesec +Description = extension + +OID = 0 2 262 1 10 1 +Comment = Telesec +Description = mechanism + +OID = 0 2 262 1 10 1 0 +Comment = Telesec mechanism +Description = authentication + +OID = 0 2 262 1 10 1 0 1 +Comment = Telesec authentication +Description = passwordAuthentication + +OID = 0 2 262 1 10 1 0 2 +Comment = Telesec authentication +Description = protectedPasswordAuthentication + +OID = 0 2 262 1 10 1 0 3 +Comment = Telesec authentication +Description = oneWayX509Authentication + +OID = 0 2 262 1 10 1 0 4 +Comment = Telesec authentication +Description = twoWayX509Authentication + +OID = 0 2 262 1 10 1 0 5 +Comment = Telesec authentication +Description = threeWayX509Authentication + +OID = 0 2 262 1 10 1 0 6 +Comment = Telesec authentication +Description = oneWayISO9798Authentication + +OID = 0 2 262 1 10 1 0 7 +Comment = Telesec authentication +Description = twoWayISO9798Authentication + +OID = 0 2 262 1 10 1 0 8 +Comment = Telesec authentication +Description = telekomAuthentication + +OID = 0 2 262 1 10 1 1 +Comment = Telesec mechanism +Description = signature + +OID = 0 2 262 1 10 1 1 1 +Comment = Telesec mechanism +Description = md4WithRSAAndISO9697 + +OID = 0 2 262 1 10 1 1 2 +Comment = Telesec mechanism +Description = md4WithRSAAndTelesecSignatureStandard + +OID = 0 2 262 1 10 1 1 3 +Comment = Telesec mechanism +Description = md5WithRSAAndISO9697 + +OID = 0 2 262 1 10 1 1 4 +Comment = Telesec mechanism +Description = md5WithRSAAndTelesecSignatureStandard + +# PKCS #1 signature with RIPEMD-160 +OID = 0 2 262 1 10 1 1 5 +Comment = Telesec mechanism +Description = ripemd160WithRSAAndTelekomSignatureStandard + +# RIPEMD-160 with raw RSA (ie no padding, just 160 bytes encrypted) signature +OID = 0 2 262 1 10 1 1 9 +Comment = Telesec signature +Description = hbciRsaSignature + +OID = 0 2 262 1 10 1 2 +Comment = Telesec mechanism +Description = encryption + +# Specially recommended by the NSA for German use +OID = 0 2 262 1 10 1 2 0 +Comment = Telesec encryption +Description = none + +OID = 0 2 262 1 10 1 2 1 +Comment = Telesec encryption +Description = rsaTelesec + +OID = 0 2 262 1 10 1 2 2 +Comment = Telesec encryption +Description = des + +OID = 0 2 262 1 10 1 2 2 1 +Comment = Telesec encryption +Description = desECB + +OID = 0 2 262 1 10 1 2 2 2 +Comment = Telesec encryption +Description = desCBC + +OID = 0 2 262 1 10 1 2 2 3 +Comment = Telesec encryption +Description = desOFB + +OID = 0 2 262 1 10 1 2 2 4 +Comment = Telesec encryption +Description = desCFB8 + +OID = 0 2 262 1 10 1 2 2 5 +Comment = Telesec encryption +Description = desCFB64 + +OID = 0 2 262 1 10 1 2 3 +Comment = Telesec encryption +Description = des3 + +OID = 0 2 262 1 10 1 2 3 1 +Comment = Telesec encryption +Description = des3ECB + +OID = 0 2 262 1 10 1 2 3 2 +Comment = Telesec encryption +Description = des3CBC + +OID = 0 2 262 1 10 1 2 3 3 +Comment = Telesec encryption +Description = des3OFB + +OID = 0 2 262 1 10 1 2 3 4 +Comment = Telesec encryption +Description = des3CFB8 + +OID = 0 2 262 1 10 1 2 3 5 +Comment = Telesec encryption +Description = des3CFB64 + +OID = 0 2 262 1 10 1 2 4 +Comment = Telesec encryption +Description = magenta + +OID = 0 2 262 1 10 1 2 5 +Comment = Telesec encryption +Description = idea + +OID = 0 2 262 1 10 1 2 5 1 +Comment = Telesec encryption +Description = ideaECB + +OID = 0 2 262 1 10 1 2 5 2 +Comment = Telesec encryption +Description = ideaCBC + +OID = 0 2 262 1 10 1 2 5 3 +Comment = Telesec encryption +Description = ideaOFB + +OID = 0 2 262 1 10 1 2 5 4 +Comment = Telesec encryption +Description = ideaCFB8 + +OID = 0 2 262 1 10 1 2 5 5 +Comment = Telesec encryption +Description = ideaCFB64 + +OID = 0 2 262 1 10 1 3 +Comment = Telesec mechanism +Description = oneWayFunction + +OID = 0 2 262 1 10 1 3 1 +Comment = Telesec one-way function +Description = md4 + +OID = 0 2 262 1 10 1 3 2 +Comment = Telesec one-way function +Description = md5 + +OID = 0 2 262 1 10 1 3 3 +Comment = Telesec one-way function +Description = sqModNX509 + +OID = 0 2 262 1 10 1 3 4 +Comment = Telesec one-way function +Description = sqModNISO + +OID = 0 2 262 1 10 1 3 5 +Comment = Telesec one-way function +Description = ripemd128 + +OID = 0 2 262 1 10 1 3 6 +Comment = Telesec one-way function +Description = hashUsingBlockCipher + +OID = 0 2 262 1 10 1 3 7 +Comment = Telesec one-way function +Description = mac + +OID = 0 2 262 1 10 1 3 8 +Comment = Telesec one-way function +Description = ripemd160 + +OID = 0 2 262 1 10 1 4 +Comment = Telesec mechanism +Description = fecFunction + +OID = 0 2 262 1 10 1 4 1 +Comment = Telesec mechanism +Description = reedSolomon + +OID = 0 2 262 1 10 2 +Comment = Telesec +Description = module + +OID = 0 2 262 1 10 2 0 +Comment = Telesec module +Description = algorithms + +OID = 0 2 262 1 10 2 1 +Comment = Telesec module +Description = attributeTypes + +OID = 0 2 262 1 10 2 2 +Comment = Telesec module +Description = certificateTypes + +OID = 0 2 262 1 10 2 3 +Comment = Telesec module +Description = messageTypes + +OID = 0 2 262 1 10 2 4 +Comment = Telesec module +Description = plProtocol + +OID = 0 2 262 1 10 2 5 +Comment = Telesec module +Description = smeAndComponentsOfSme + +OID = 0 2 262 1 10 2 6 +Comment = Telesec module +Description = fec + +OID = 0 2 262 1 10 2 7 +Comment = Telesec module +Description = usefulDefinitions + +OID = 0 2 262 1 10 2 8 +Comment = Telesec module +Description = stefiles + +OID = 0 2 262 1 10 2 9 +Comment = Telesec module +Description = sadmib + +OID = 0 2 262 1 10 2 10 +Comment = Telesec module +Description = electronicOrder + +OID = 0 2 262 1 10 2 11 +Comment = Telesec module +Description = telesecTtpAsymmetricApplication + +OID = 0 2 262 1 10 2 12 +Comment = Telesec module +Description = telesecTtpBasisApplication + +OID = 0 2 262 1 10 2 13 +Comment = Telesec module +Description = telesecTtpMessages + +OID = 0 2 262 1 10 2 14 +Comment = Telesec module +Description = telesecTtpTimeStampApplication + +OID = 0 2 262 1 10 3 +Comment = Telesec +Description = objectClass + +OID = 0 2 262 1 10 3 0 +Comment = Telesec object class +Description = telesecOtherName + +OID = 0 2 262 1 10 3 1 +Comment = Telesec object class +Description = directory + +OID = 0 2 262 1 10 3 2 +Comment = Telesec object class +Description = directoryType + +OID = 0 2 262 1 10 3 3 +Comment = Telesec object class +Description = directoryGroup + +OID = 0 2 262 1 10 3 4 +Comment = Telesec object class +Description = directoryUser + +OID = 0 2 262 1 10 3 5 +Comment = Telesec object class +Description = symmetricKeyEntry + +OID = 0 2 262 1 10 4 +Comment = Telesec +Description = package + +OID = 0 2 262 1 10 5 +Comment = Telesec +Description = parameter + +OID = 0 2 262 1 10 6 +Comment = Telesec +Description = nameBinding + +OID = 0 2 262 1 10 7 +Comment = Telesec +Description = attribute + +OID = 0 2 262 1 10 7 0 +Comment = Telesec attribute +Description = applicationGroupIdentifier + +OID = 0 2 262 1 10 7 1 +Comment = Telesec attribute +Description = certificateType + +OID = 0 2 262 1 10 7 2 +Comment = Telesec attribute +Description = telesecCertificate + +OID = 0 2 262 1 10 7 3 +Comment = Telesec attribute +Description = certificateNumber + +OID = 0 2 262 1 10 7 4 +Comment = Telesec attribute +Description = certificateRevocationList + +OID = 0 2 262 1 10 7 5 +Comment = Telesec attribute +Description = creationDate + +OID = 0 2 262 1 10 7 6 +Comment = Telesec attribute +Description = issuer + +OID = 0 2 262 1 10 7 7 +Comment = Telesec attribute +Description = namingAuthority + +OID = 0 2 262 1 10 7 8 +Comment = Telesec attribute +Description = publicKeyDirectory + +OID = 0 2 262 1 10 7 9 +Comment = Telesec attribute +Description = securityDomain + +OID = 0 2 262 1 10 7 10 +Comment = Telesec attribute +Description = subject + +OID = 0 2 262 1 10 7 11 +Comment = Telesec attribute +Description = timeOfRevocation + +OID = 0 2 262 1 10 7 12 +Comment = Telesec attribute +Description = userGroupReference + +OID = 0 2 262 1 10 7 13 +Comment = Telesec attribute +Description = validity + +OID = 0 2 262 1 10 7 14 +Comment = Telesec attribute +Description = zert93 + +# It really is called that +OID = 0 2 262 1 10 7 15 +Comment = Telesec attribute +Description = securityMessEnv + +OID = 0 2 262 1 10 7 16 +Comment = Telesec attribute +Description = anonymizedPublicKeyDirectory + +OID = 0 2 262 1 10 7 17 +Comment = Telesec attribute +Description = telesecGivenName + +OID = 0 2 262 1 10 7 18 +Comment = Telesec attribute +Description = nameAdditions + +OID = 0 2 262 1 10 7 19 +Comment = Telesec attribute +Description = telesecPostalCode + +OID = 0 2 262 1 10 7 20 +Comment = Telesec attribute +Description = nameDistinguisher + +OID = 0 2 262 1 10 7 21 +Comment = Telesec attribute +Description = telesecCertificateList + +OID = 0 2 262 1 10 7 22 +Comment = Telesec attribute +Description = teletrustCertificateList + +OID = 0 2 262 1 10 7 23 +Comment = Telesec attribute +Description = x509CertificateList + +OID = 0 2 262 1 10 7 24 +Comment = Telesec attribute +Description = timeOfIssue + +OID = 0 2 262 1 10 7 25 +Comment = Telesec attribute +Description = physicalCardNumber + +OID = 0 2 262 1 10 7 26 +Comment = Telesec attribute +Description = fileType + +OID = 0 2 262 1 10 7 27 +Comment = Telesec attribute +Description = ctlFileIsArchive + +OID = 0 2 262 1 10 7 28 +Comment = Telesec attribute +Description = emailAddress + +OID = 0 2 262 1 10 7 29 +Comment = Telesec attribute +Description = certificateTemplateList + +OID = 0 2 262 1 10 7 30 +Comment = Telesec attribute +Description = directoryName + +OID = 0 2 262 1 10 7 31 +Comment = Telesec attribute +Description = directoryTypeName + +OID = 0 2 262 1 10 7 32 +Comment = Telesec attribute +Description = directoryGroupName + +OID = 0 2 262 1 10 7 33 +Comment = Telesec attribute +Description = directoryUserName + +OID = 0 2 262 1 10 7 34 +Comment = Telesec attribute +Description = revocationFlag + +OID = 0 2 262 1 10 7 35 +Comment = Telesec attribute +Description = symmetricKeyEntryName + +OID = 0 2 262 1 10 7 36 +Comment = Telesec attribute +Description = glNumber + +OID = 0 2 262 1 10 7 37 +Comment = Telesec attribute +Description = goNumber + +OID = 0 2 262 1 10 7 38 +Comment = Telesec attribute +Description = gKeyData + +OID = 0 2 262 1 10 7 39 +Comment = Telesec attribute +Description = zKeyData + +OID = 0 2 262 1 10 7 40 +Comment = Telesec attribute +Description = ktKeyData + +OID = 0 2 262 1 10 7 41 +Comment = Telesec attribute +Description = ktKeyNumber + +OID = 0 2 262 1 10 7 51 +Comment = Telesec attribute +Description = timeOfRevocationGen + +OID = 0 2 262 1 10 7 52 +Comment = Telesec attribute +Description = liabilityText + +OID = 0 2 262 1 10 8 +Comment = Telesec +Description = attributeGroup + +OID = 0 2 262 1 10 9 +Comment = Telesec +Description = action + +OID = 0 2 262 1 10 10 +Comment = Telesec +Description = notification + +OID = 0 2 262 1 10 11 +Comment = Telesec +Description = snmp-mibs + +OID = 0 2 262 1 10 11 1 +Comment = Telesec SNMP MIBs +Description = securityApplication + +OID = 0 2 262 1 10 12 +Comment = Telesec +Description = certAndCrlExtensionDefinitions + +# ISIS-MTT SigG-Profile: Indicates that an attribute certificate +# exists, which limits the usability of this public key certificate. +OID = 0 2 262 1 10 12 0 +Comment = Telesec cert/CRL extension +Description = liabilityLimitationFlag + +OID = 0 2 262 1 10 12 1 +Comment = Telesec cert/CRL extension +Description = telesecCertIdExt + +OID = 0 2 262 1 10 12 2 +Comment = Telesec cert/CRL extension +Description = Telesec policyIdentifier + +OID = 0 2 262 1 10 12 3 +Comment = Telesec cert/CRL extension +Description = telesecPolicyQualifierID + +OID = 0 2 262 1 10 12 4 +Comment = Telesec cert/CRL extension +Description = telesecCRLFilteredExt + +OID = 0 2 262 1 10 12 5 +Comment = Telesec cert/CRL extension +Description = telesecCRLFilterExt + +OID = 0 2 262 1 10 12 6 +Comment = Telesec cert/CRL extension +Description = telesecNamingAuthorityExt + +# BSI e-Pass (TR-03110/TR-03111). TA = Terminal Authentication (Passport +# PKI with monthly global cert updates), CA = Chip Authentication +# (Auth using static [EC]DH), PACE = Password Authenticated Connection +# Establishment, RI = Restricted Information Protocol, Eid = eID +# Smartcard Application, PT = Privileged Terminal, IS = Inspection +# System, AT = Authentication Terminal, ST = Signature Terminal. + +OID = 0 4 0 127 0 7 +Comment = BSI TR-03110/TR-03111 +Description = bsi + +OID = 0 4 0 127 0 7 1 +Comment = BSI TR-03111 +Description = bsiEcc + +OID = 0 4 0 127 0 7 1 1 +Comment = BSI TR-03111 +Description = bsifieldType + +OID = 0 4 0 127 0 7 1 1 1 +Comment = BSI TR-03111 +Description = bsiPrimeField + +OID = 0 4 0 127 0 7 1 1 2 +Comment = BSI TR-03111 +Description = bsiCharacteristicTwoField + +OID = 0 4 0 127 0 7 1 1 2 2 +Comment = BSI TR-03111 +Description = bsiECTLVKeyFormat + +OID = 0 4 0 127 0 7 1 1 2 2 1 +Comment = BSI TR-03111 +Description = bsiECTLVPublicKey + +OID = 0 4 0 127 0 7 1 1 2 3 +Comment = BSI TR-03111 +Description = bsiCharacteristicTwoBasis + +OID = 0 4 0 127 0 7 1 1 2 3 1 +Comment = BSI TR-03111 +Description = bsiGnBasis + +OID = 0 4 0 127 0 7 1 1 2 3 2 +Comment = BSI TR-03111 +Description = bsiTpBasis + +OID = 0 4 0 127 0 7 1 1 2 3 3 +Comment = BSI TR-03111 +Description = bsiPpBasis + +OID = 0 4 0 127 0 7 1 1 4 1 +Comment = BSI TR-03111 +Description = bsiEcdsaSignatures + +OID = 0 4 0 127 0 7 1 1 4 1 1 +Comment = BSI TR-03111 +Description = bsiEcdsaWithSHA1 + +OID = 0 4 0 127 0 7 1 1 4 1 2 +Comment = BSI TR-03111 +Description = bsiEcdsaWithSHA224 + +OID = 0 4 0 127 0 7 1 1 4 1 3 +Comment = BSI TR-03111 +Description = bsiEcdsaWithSHA256 + +OID = 0 4 0 127 0 7 1 1 4 1 4 +Comment = BSI TR-03111 +Description = bsiEcdsaWithSHA384 + +OID = 0 4 0 127 0 7 1 1 4 1 5 +Comment = BSI TR-03111 +Description = bsiEcdsaWithSHA512 + +OID = 0 4 0 127 0 7 1 1 4 1 6 +Comment = BSI TR-03111 +Description = bsiEcdsaWithRIPEMD160 + +OID = 0 4 0 127 0 7 1 1 5 1 1 +Comment = BSI TR-03111 +Description = bsiEckaEgX963KDF + +OID = 0 4 0 127 0 7 1 1 5 1 1 1 +Comment = BSI TR-03111 +Description = bsiEckaEgX963KDFWithSHA1 + +OID = 0 4 0 127 0 7 1 1 5 1 1 2 +Comment = BSI TR-03111 +Description = bsiEckaEgX963KDFWithSHA224 + +OID = 0 4 0 127 0 7 1 1 5 1 1 3 +Comment = BSI TR-03111 +Description = bsiEckaEgX963KDFWithSHA256 + +OID = 0 4 0 127 0 7 1 1 5 1 1 4 +Comment = BSI TR-03111 +Description = bsiEckaEgX963KDFWithSHA384 + +OID = 0 4 0 127 0 7 1 1 5 1 1 5 +Comment = BSI TR-03111 +Description = bsiEckaEgX963KDFWithSHA512 + +OID = 0 4 0 127 0 7 1 1 5 1 1 6 +Comment = BSI TR-03111 +Description = bsiEckaEgX963KDFWithRIPEMD160 + +OID = 0 4 0 127 0 7 1 1 5 1 2 +Comment = BSI TR-03111 +Description = bsiEckaEgSessionKDF + +OID = 0 4 0 127 0 7 1 1 5 1 2 1 +Comment = BSI TR-03111 +Description = bsiEckaEgSessionKDFWith3DES + +OID = 0 4 0 127 0 7 1 1 5 1 2 2 +Comment = BSI TR-03111 +Description = bsiEckaEgSessionKDFWithAES128 + +OID = 0 4 0 127 0 7 1 1 5 1 2 3 +Comment = BSI TR-03111 +Description = bsiEckaEgSessionKDFWithAES192 + +OID = 0 4 0 127 0 7 1 1 5 1 2 4 +Comment = BSI TR-03111 +Description = bsiEckaEgSessionKDFWithAES256 + +OID = 0 4 0 127 0 7 1 1 5 2 +Comment = BSI TR-03111 +Description = bsiEckaDH + +OID = 0 4 0 127 0 7 1 1 5 2 1 +Comment = BSI TR-03111 +Description = bsiEckaDHX963KDF + +OID = 0 4 0 127 0 7 1 1 5 2 1 1 +Comment = BSI TR-03111 +Description = bsiEckaDHX963KDFWithSHA1 + +OID = 0 4 0 127 0 7 1 1 5 2 1 2 +Comment = BSI TR-03111 +Description = bsiEckaDHX963KDFWithSHA224 + +OID = 0 4 0 127 0 7 1 1 5 2 1 3 +Comment = BSI TR-03111 +Description = bsiEckaDHX963KDFWithSHA256 + +OID = 0 4 0 127 0 7 1 1 5 2 1 4 +Comment = BSI TR-03111 +Description = bsiEckaDHX963KDFWithSHA384 + +OID = 0 4 0 127 0 7 1 1 5 2 1 5 +Comment = BSI TR-03111 +Description = bsiEckaDHX963KDFWithSHA512 + +OID = 0 4 0 127 0 7 1 1 5 2 1 6 +Comment = BSI TR-03111 +Description = bsiEckaDHX963KDFWithRIPEMD160 + +OID = 0 4 0 127 0 7 1 1 5 2 2 +Comment = BSI TR-03111 +Description = bsiEckaDHSessionKDF + +OID = 0 4 0 127 0 7 1 1 5 2 2 1 +Comment = BSI TR-03111 +Description = bsiEckaDHSessionKDFWith3DES + +OID = 0 4 0 127 0 7 1 1 5 2 2 2 +Comment = BSI TR-03111 +Description = bsiEckaDHSessionKDFWithAES128 + +OID = 0 4 0 127 0 7 1 1 5 2 2 3 +Comment = BSI TR-03111 +Description = bsiEckaDHSessionKDFWithAES192 + +OID = 0 4 0 127 0 7 1 1 5 2 2 4 +Comment = BSI TR-03111 +Description = bsiEckaDHSessionKDFWithAES256 + +OID = 0 4 0 127 0 7 1 2 +Comment = BSI TR-03111 +Description = bsiEcKeyType + +OID = 0 4 0 127 0 7 1 2 1 +Comment = BSI TR-03111 +Description = bsiEcPublicKey + +OID = 0 4 0 127 0 7 1 5 1 +Comment = BSI TR-03111 +Description = bsiKaeg + +OID = 0 4 0 127 0 7 1 5 1 1 +Comment = BSI TR-03111 +Description = bsiKaegWithX963KDF + +OID = 0 4 0 127 0 7 1 5 1 2 +Comment = BSI TR-03111 +Description = bsiKaegWith3DESKDF + +OID = 0 4 0 127 0 7 2 2 1 +Comment = BSI TR-03110. Formerly known as bsiCA, now moved to ...2.2.3.x +Description = bsiPK + +OID = 0 4 0 127 0 7 2 2 1 1 +Comment = BSI TR-03110. Formerly known as bsiCA_DH, now moved to ...2.2.3.x +Description = bsiPK_DH + +OID = 0 4 0 127 0 7 2 2 1 2 +Comment = BSI TR-03110. Formerly known as bsiCA_ECDH, now moved to ...2.2.3.x +Description = bsiPK_ECDH + +OID = 0 4 0 127 0 7 2 2 2 +Comment = BSI TR-03110 +Description = bsiTA + +OID = 0 4 0 127 0 7 2 2 2 1 +Comment = BSI TR-03110 +Description = bsiTA_RSA + +OID = 0 4 0 127 0 7 2 2 2 1 1 +Comment = BSI TR-03110 +Description = bsiTA_RSAv1_5_SHA1 + +OID = 0 4 0 127 0 7 2 2 2 1 2 +Comment = BSI TR-03110 +Description = bsiTA_RSAv1_5_SHA256 + +OID = 0 4 0 127 0 7 2 2 2 1 3 +Comment = BSI TR-03110 +Description = bsiTA_RSAPSS_SHA1 + +OID = 0 4 0 127 0 7 2 2 2 1 4 +Comment = BSI TR-03110 +Description = bsiTA_RSAPSS_SHA256 + +OID = 0 4 0 127 0 7 2 2 2 1 5 +Comment = BSI TR-03110 +Description = bsiTA_RSAv1_5_SHA512 + +OID = 0 4 0 127 0 7 2 2 2 1 6 +Comment = BSI TR-03110 +Description = bsiTA_RSAPSS_SHA512 + +OID = 0 4 0 127 0 7 2 2 2 2 +Comment = BSI TR-03110 +Description = bsiTA_ECDSA + +OID = 0 4 0 127 0 7 2 2 2 2 1 +Comment = BSI TR-03110 +Description = bsiTA_ECDSA_SHA1 + +OID = 0 4 0 127 0 7 2 2 2 2 2 +Comment = BSI TR-03110 +Description = bsiTA_ECDSA_SHA224 + +OID = 0 4 0 127 0 7 2 2 2 2 3 +Comment = BSI TR-03110 +Description = bsiTA_ECDSA_SHA256 + +OID = 0 4 0 127 0 7 2 2 2 2 4 +Comment = BSI TR-03110 +Description = bsiTA_ECDSA_SHA384 + +OID = 0 4 0 127 0 7 2 2 2 2 5 +Comment = BSI TR-03110 +Description = bsiTA_ECDSA_SHA512 + +OID = 0 4 0 127 0 7 2 2 3 +Comment = BSI TR-03110 +Description = bsiCA + +OID = 0 4 0 127 0 7 2 2 3 1 +Comment = BSI TR-03110 +Description = bsiCA_DH + +OID = 0 4 0 127 0 7 2 2 3 1 1 +Comment = BSI TR-03110 +Description = bsiCA_DH_3DES_CBC_CBC + +OID = 0 4 0 127 0 7 2 2 3 1 2 +Comment = BSI TR-03110 +Description = bsiCA_DH_AES_CBC_CMAC_128 + +OID = 0 4 0 127 0 7 2 2 3 1 3 +Comment = BSI TR-03110 +Description = bsiCA_DH_AES_CBC_CMAC_192 + +OID = 0 4 0 127 0 7 2 2 3 1 4 +Comment = BSI TR-03110 +Description = bsiCA_DH_AES_CBC_CMAC_256 + +OID = 0 4 0 127 0 7 2 2 3 2 +Comment = BSI TR-03110 +Description = bsiCA_ECDH + +OID = 0 4 0 127 0 7 2 2 3 2 1 +Comment = BSI TR-03110 +Description = bsiCA_ECDH_3DES_CBC_CBC + +OID = 0 4 0 127 0 7 2 2 3 2 2 +Comment = BSI TR-03110 +Description = bsiCA_ECDH_AES_CBC_CMAC_128 + +OID = 0 4 0 127 0 7 2 2 3 2 3 +Comment = BSI TR-03110 +Description = bsiCA_ECDH_AES_CBC_CMAC_192 + +OID = 0 4 0 127 0 7 2 2 3 2 4 +Comment = BSI TR-03110 +Description = bsiCA_ECDH_AES_CBC_CMAC_256 + +OID = 0 4 0 127 0 7 2 2 4 +Comment = BSI TR-03110 +Description = bsiPACE + +OID = 0 4 0 127 0 7 2 2 4 1 +Comment = BSI TR-03110 +Description = bsiPACE_DH_GM + +OID = 0 4 0 127 0 7 2 2 4 1 1 +Comment = BSI TR-03110 +Description = bsiPACE_DH_GM_3DES_CBC_CBC + +OID = 0 4 0 127 0 7 2 2 4 1 2 +Comment = BSI TR-03110 +Description = bsiPACE_DH_GM_AES_CBC_CMAC_128 + +OID = 0 4 0 127 0 7 2 2 4 1 3 +Comment = BSI TR-03110 +Description = bsiPACE_DH_GM_AES_CBC_CMAC_192 + +OID = 0 4 0 127 0 7 2 2 4 1 4 +Comment = BSI TR-03110 +Description = bsiPACE_DH_GM_AES_CBC_CMAC_256 + +OID = 0 4 0 127 0 7 2 2 4 2 +Comment = BSI TR-03110 +Description = bsiPACE_ECDH_GM + +OID = 0 4 0 127 0 7 2 2 4 2 1 +Comment = BSI TR-03110 +Description = bsiPACE_ECDH_GM_3DES_CBC_CBC + +OID = 0 4 0 127 0 7 2 2 4 2 2 +Comment = BSI TR-03110 +Description = bsiPACE_ECDH_GM_AES_CBC_CMAC_128 + +OID = 0 4 0 127 0 7 2 2 4 2 3 +Comment = BSI TR-03110 +Description = bsiPACE_ECDH_GM_AES_CBC_CMAC_192 + +OID = 0 4 0 127 0 7 2 2 4 2 4 +Comment = BSI TR-03110 +Description = bsiPACE_ECDH_GM_AES_CBC_CMAC_256 + +OID = 0 4 0 127 0 7 2 2 4 3 +Comment = BSI TR-03110 +Description = bsiPACE_DH_IM + +OID = 0 4 0 127 0 7 2 2 4 3 1 +Comment = BSI TR-03110 +Description = bsiPACE_DH_IM_3DES_CBC_CBC + +OID = 0 4 0 127 0 7 2 2 4 3 2 +Comment = BSI TR-03110 +Description = bsiPACE_DH_IM_AES_CBC_CMAC_128 + +OID = 0 4 0 127 0 7 2 2 4 3 3 +Comment = BSI TR-03110 +Description = bsiPACE_DH_IM_AES_CBC_CMAC_192 + +OID = 0 4 0 127 0 7 2 2 4 3 4 +Comment = BSI TR-03110 +Description = bsiPACE_DH_IM_AES_CBC_CMAC_256 + +OID = 0 4 0 127 0 7 2 2 4 4 +Comment = BSI TR-03110 +Description = bsiPACE_ECDH_IM + +OID = 0 4 0 127 0 7 2 2 4 4 1 +Comment = BSI TR-03110 +Description = bsiPACE_ECDH_IM_3DES_CBC_CBC + +OID = 0 4 0 127 0 7 2 2 4 4 2 +Comment = BSI TR-03110 +Description = bsiPACE_ECDH_IM_AES_CBC_CMAC_128 + +OID = 0 4 0 127 0 7 2 2 4 4 3 +Comment = BSI TR-03110 +Description = bsiPACE_ECDH_IM_AES_CBC_CMAC_192 + +OID = 0 4 0 127 0 7 2 2 4 4 4 +Comment = BSI TR-03110 +Description = bsiPACE_ECDH_IM_AES_CBC_CMAC_256 + +OID = 0 4 0 127 0 7 2 2 5 +Comment = BSI TR-03110 +Description = bsiRI + +OID = 0 4 0 127 0 7 2 2 5 1 +Comment = BSI TR-03110 +Description = bsiRI_DH + +OID = 0 4 0 127 0 7 2 2 5 1 1 +Comment = BSI TR-03110 +Description = bsiRI_DH_SHA1 + +OID = 0 4 0 127 0 7 2 2 5 1 2 +Comment = BSI TR-03110 +Description = bsiRI_DH_SHA224 + +OID = 0 4 0 127 0 7 2 2 5 1 3 +Comment = BSI TR-03110 +Description = bsiRI_DH_SHA256 + +OID = 0 4 0 127 0 7 2 2 5 1 4 +Comment = BSI TR-03110 +Description = bsiRI_DH_SHA384 + +OID = 0 4 0 127 0 7 2 2 5 1 5 +Comment = BSI TR-03110 +Description = bsiRI_DH_SHA512 + +OID = 0 4 0 127 0 7 2 2 5 2 +Comment = BSI TR-03110 +Description = bsiRI_ECDH + +OID = 0 4 0 127 0 7 2 2 5 2 1 +Comment = BSI TR-03110 +Description = bsiRI_ECDH_SHA1 + +OID = 0 4 0 127 0 7 2 2 5 2 2 +Comment = BSI TR-03110 +Description = bsiRI_ECDH_SHA224 + +OID = 0 4 0 127 0 7 2 2 5 2 3 +Comment = BSI TR-03110 +Description = bsiRI_ECDH_SHA256 + +OID = 0 4 0 127 0 7 2 2 5 2 4 +Comment = BSI TR-03110 +Description = bsiRI_ECDH_SHA384 + +OID = 0 4 0 127 0 7 2 2 5 2 5 +Comment = BSI TR-03110 +Description = bsiRI_ECDH_SHA512 + +OID = 0 4 0 127 0 7 2 2 6 +Comment = BSI TR-03110 +Description = bsiCardInfo + +OID = 0 4 0 127 0 7 2 2 7 +Comment = BSI TR-03110 +Description = bsiEidSecurity + +OID = 0 4 0 127 0 7 2 2 8 +Comment = BSI TR-03110 +Description = bsiPT + +OID = 0 4 0 127 0 7 3 1 2 +Comment = BSI TR-03110 +Description = bsiEACRoles + +OID = 0 4 0 127 0 7 3 1 2 1 +Comment = BSI TR-03110 +Description = bsiEACRolesIS + +OID = 0 4 0 127 0 7 3 1 2 2 +Comment = BSI TR-03110 +Description = bsiEACRolesAT + +OID = 0 4 0 127 0 7 3 1 2 3 +Comment = BSI TR-03110 +Description = bsiEACRolesST + +OID = 0 4 0 127 0 7 3 1 3 +Comment = BSI TR-03110 +Description = bsiTAv2ce + +OID = 0 4 0 127 0 7 3 1 3 1 +Comment = BSI TR-03110 +Description = bsiTAv2ceDescription + +OID = 0 4 0 127 0 7 3 1 3 1 1 +Comment = BSI TR-03110 +Description = bsiTAv2ceDescriptionPlainText + +OID = 0 4 0 127 0 7 3 1 3 1 2 +Comment = BSI TR-03110 +Description = bsiTAv2ceDescriptionIA5String + +OID = 0 4 0 127 0 7 3 1 3 1 3 +Comment = BSI TR-03110 +Description = bsiTAv2ceDescriptionOctetString + +OID = 0 4 0 127 0 7 3 1 3 2 +Comment = BSI TR-03110 +Description = bsiTAv2ceTerminalSector + +OID = 0 4 0 127 0 7 3 1 4 +Comment = BSI TR-03110 +Description = bsiAuxData + +OID = 0 4 0 127 0 7 3 1 4 1 +Comment = BSI TR-03110 +Description = bsiAuxDataBirthday + +OID = 0 4 0 127 0 7 3 1 4 2 +Comment = BSI TR-03110 +Description = bsiAuxDataExpireDate + +OID = 0 4 0 127 0 7 3 1 4 3 +Comment = BSI TR-03110 +Description = bsiAuxDataCommunityID + +OID = 0 4 0 127 0 7 3 1 5 +Comment = BSI TR-03110 +Description = bsiDefectList + +OID = 0 4 0 127 0 7 3 1 5 1 +Comment = BSI TR-03110 +Description = bsiDefectAuthDefect + +OID = 0 4 0 127 0 7 3 1 5 1 1 +Comment = BSI TR-03110 +Description = bsiDefectCertRevoked + +OID = 0 4 0 127 0 7 3 1 5 1 2 +Comment = BSI TR-03110 +Description = bsiDefectCertReplaced + +OID = 0 4 0 127 0 7 3 1 5 1 3 +Comment = BSI TR-03110 +Description = bsiDefectChipAuthKeyRevoked + +OID = 0 4 0 127 0 7 3 1 5 1 4 +Comment = BSI TR-03110 +Description = bsiDefectActiveAuthKeyRevoked + +OID = 0 4 0 127 0 7 3 1 5 2 +Comment = BSI TR-03110 +Description = bsiDefectEPassportDefect + +OID = 0 4 0 127 0 7 3 1 5 2 1 +Comment = BSI TR-03110 +Description = bsiDefectEPassportDGMalformed + +OID = 0 4 0 127 0 7 3 1 5 2 2 +Comment = BSI TR-03110 +Description = bsiDefectSODInvalid + +OID = 0 4 0 127 0 7 3 1 5 3 +Comment = BSI TR-03110 +Description = bsiDefectEIDDefect + +OID = 0 4 0 127 0 7 3 1 5 3 1 +Comment = BSI TR-03110 +Description = bsiDefectEIDDGMalformed + +OID = 0 4 0 127 0 7 3 1 5 3 2 +Comment = BSI TR-03110 +Description = bsiDefectEIDIntegrity + +OID = 0 4 0 127 0 7 3 1 5 4 +Comment = BSI TR-03110 +Description = bsiDefectDocumentDefect + +OID = 0 4 0 127 0 7 3 1 5 4 1 +Comment = BSI TR-03110 +Description = bsiDefectCardSecurityMalformed + +OID = 0 4 0 127 0 7 3 1 5 4 2 +Comment = BSI TR-03110 +Description = bsiDefectChipSecurityMalformed + +OID = 0 4 0 127 0 7 3 1 5 4 3 +Comment = BSI TR-03110 +Description = bsiDefectPowerDownReq + +OID = 0 4 0 127 0 7 3 1 6 +Comment = BSI TR-03110 +Description = bsiListContentDescription + +OID = 0 4 0 127 0 7 3 2 1 +Comment = BSI TR-03110 +Description = bsiSecurityObject + +OID = 0 4 0 127 0 7 3 2 2 +Comment = BSI TR-03110 +Description = bsiBlackList + +OID = 0 4 0 127 0 7 3 4 2 2 +Comment = BSI TR-03109 +Description = bsiSignedUpdateDeviceAdmin + +OID = 0 4 0 127 0 7 4 1 1 1 +Comment = BSI TR-03109 +Description = bsiCertReqMsgs + +OID = 0 4 0 127 0 7 4 1 1 2 +Comment = BSI TR-03109 +Description = bsiCertReqMsgswithOuterSignature + +OID = 0 4 0 127 0 7 4 1 1 3 +Comment = BSI TR-03109 +Description = bsiAuthorizedCertReqMsgs + +OID = 0 4 0 127 0 7 4 1 2 2 +Comment = BSI TR-03109 +Description = bsiSignedRevReqs + +# ETSI TS 101 862 V1.3.3 (2006-01), Qualified certificate profile + +OID = 0 4 0 1862 +Comment = ETSI TS 101 862 Qualified Certificates +Description = etsiQcsProfile + +OID = 0 4 0 1862 1 +Comment = ETSI TS 101 862 Qualified Certificates +Description = etsiQcs + +OID = 0 4 0 1862 1 1 +Comment = ETSI TS 101 862 Qualified Certificates +Description = etsiQcsCompliance + +OID = 0 4 0 1862 1 2 +Comment = ETSI TS 101 862 Qualified Certificates +Description = etsiQcsLimitValue + +OID = 0 4 0 1862 1 3 +Comment = ETSI TS 101 862 Qualified Certificates +Description = etsiQcsRetentionPeriod + +OID = 0 4 0 1862 1 4 +Comment = ETSI TS 101 862 Qualified Certificates +Description = etsiQcsQcSSCD + +OID = 0 4 0 1862 1 5 +Comment = ETSI TS 101 862 Qualified Certificates +Description = etsiQcsQcPDS + +OID = 0 4 0 1862 1 6 +Comment = ETSI TS 101 862 Qualified Certificates +Description = etsiQcsQcType + +OID = 0 4 0 1862 1 6 1 +Comment = ETSI TS 101 862 Qualified Certificates +Description = etsiQcsQctEsign + +OID = 0 4 0 1862 1 6 2 +Comment = ETSI TS 101 862 Qualified Certificates +Description = etsiQcsQctEseal + +OID = 0 4 0 1862 1 6 3 +Comment = ETSI TS 101 862 Qualified Certificates +Description = etsiQcsQctWeb + +# ETSI TS 102 042 V2.4.1 (2013-02), Policy requirements for certification +# authorities issuing public key certificates + +OID = 0 4 0 2042 1 1 +Comment = ETSI TS 102 042 Certificate Policies +Description = normalisedCertificatePolicy + +OID = 0 4 0 2042 1 2 +Comment = ETSI TS 102 042 Certificate Policies +Description = normalisedCertificatePolicyPlus + +OID = 0 4 0 2042 1 3 +Comment = ETSI TS 102 042 Certificate Policies +Description = lightweightCertificatePolicy + +OID = 0 4 0 2042 1 4 +Comment = ETSI TS 102 042 Certificate Policies +Description = evCertificatePolicy + +OID = 0 4 0 2042 1 5 +Comment = ETSI TS 102 042 Certificate Policies +Description = evCertificatePolicyPlus + +OID = 0 4 0 2042 1 6 +Comment = ETSI TS 102 042 Certificate Policies +Description = dvCertificatePolicy + +OID = 0 4 0 2042 1 7 +Comment = ETSI TS 102 042 Certificate Policies +Description = ovCertificatePolicy + +# EU Qualified Certificates + +OID = 0 4 0 194112 1 0 +Comment = EU Qualified Certificate Policy +Description = qcpNatural + +OID = 0 4 0 194112 1 1 +Comment = EU Qualified Certificate Policy +Description = qcpLegal + +OID = 0 4 0 194112 1 2 +Comment = EU Qualified Certificate Policy +Description = qcpNaturalQscd + +OID = 0 4 0 194112 1 3 +Comment = EU Qualified Certificate Policy +Description = qcpLegalQscd + +OID = 0 4 0 194112 1 4 +Comment = EU Qualified Certificate Policy +Description = qcpWeb + +OID = 0 4 0 194121 1 1 +Comment = EU Qualified Certificate Identifier +Description = qcsSemanticsIdNatural + +OID = 0 4 0 194121 1 2 +Comment = EU Qualified Certificate Identifier +Description = qcsSemanticsIdLegal + +OID = 0 4 0 194121 1 3 +Comment = EU Qualified Certificate Identifier +Description = qcsSemanticsIdeIDASNatural + +OID = 0 4 0 194121 1 4 +Comment = EU Qualified Certificate Identifier +Description = qcsSemanticsIdeIDASLegal + +# RFC 1274 (X.500 attribute collection from the UK, thus the weird OID). + +OID = 0 9 2342 19200300 100 1 1 +Comment = Some oddball X.500 attribute collection +Description = userID + +OID = 0 9 2342 19200300 100 1 3 +Comment = Some oddball X.500 attribute collection +Description = rfc822Mailbox + +# RFC 2247, How to Kludge an FQDN as a DN (or words to that effect), another +# fine product of the place that brought us X.25 (also present in the above +# mentioned RFC 1274). + +OID = 0 9 2342 19200300 100 1 25 +Comment = Men are from Mars, this OID is from Pluto +Description = domainComponent + +# ISO standards + +OID = 1 0 10118 3 0 49 +Comment = ISO 10118-3 hash function +Description = ripemd160 + +OID = 1 0 10118 3 0 50 +Comment = ISO 10118-3 hash function +Description = ripemd128 + +OID = 1 0 10118 3 0 55 +Comment = ISO 10118-3 hash function +Description = whirlpool + +OID = 1 0 18033 2 +Comment = ISO 18033-2 +Description = iso18033-2 + +OID = 1 0 18033 2 2 +Comment = ISO 18033-2 algorithms +Description = kem + +OID = 1 0 18033 2 2 4 +Comment = ISO 18033-2 KEM algorithms +Description = kemRSA + +# Queensland Government PKI + +OID = 1 2 36 1 3 1 1 1 +Comment = Queensland Government PKI +Description = qgpki + +OID = 1 2 36 1 3 1 1 1 1 +Comment = QGPKI policies +Description = qgpkiPolicies + +OID = 1 2 36 1 3 1 1 1 1 1 +Comment = QGPKI policy +Description = qgpkiMedIntermedCA + +OID = 1 2 36 1 3 1 1 1 1 1 1 +Comment = QGPKI policy +Description = qgpkiMedIntermedIndividual + +OID = 1 2 36 1 3 1 1 1 1 1 2 +Comment = QGPKI policy +Description = qgpkiMedIntermedDeviceControl + +OID = 1 2 36 1 3 1 1 1 1 1 3 +Comment = QGPKI policy +Description = qgpkiMedIntermedDevice + +OID = 1 2 36 1 3 1 1 1 1 1 4 +Comment = QGPKI policy +Description = qgpkiMedIntermedAuthorisedParty + +OID = 1 2 36 1 3 1 1 1 1 1 5 +Comment = QGPKI policy +Description = qgpkiMedIntermedDeviceSystem + +OID = 1 2 36 1 3 1 1 1 1 2 +Comment = QGPKI policy +Description = qgpkiMedIssuingCA + +OID = 1 2 36 1 3 1 1 1 1 2 1 +Comment = QGPKI policy +Description = qgpkiMedIssuingIndividual + +OID = 1 2 36 1 3 1 1 1 1 2 2 +Comment = QGPKI policy +Description = qgpkiMedIssuingDeviceControl + +OID = 1 2 36 1 3 1 1 1 1 2 3 +Comment = QGPKI policy +Description = qgpkiMedIssuingDevice + +OID = 1 2 36 1 3 1 1 1 1 2 4 +Comment = QGPKI policy +Description = qgpkiMedIssuingAuthorisedParty + +OID = 1 2 36 1 3 1 1 1 1 2 5 +Comment = QGPKI policy +Description = qgpkiMedIssuingClientAuth + +OID = 1 2 36 1 3 1 1 1 1 2 6 +Comment = QGPKI policy +Description = qgpkiMedIssuingServerAuth + +OID = 1 2 36 1 3 1 1 1 1 2 7 +Comment = QGPKI policy +Description = qgpkiMedIssuingDataProt + +OID = 1 2 36 1 3 1 1 1 1 2 8 +Comment = QGPKI policy +Description = qgpkiMedIssuingTokenAuth + +OID = 1 2 36 1 3 1 1 1 1 3 +Comment = QGPKI policy +Description = qgpkiBasicIntermedCA + +OID = 1 2 36 1 3 1 1 1 1 3 1 +Comment = QGPKI policy +Description = qgpkiBasicIntermedDeviceSystem + +OID = 1 2 36 1 3 1 1 1 1 4 +Comment = QGPKI policy +Description = qgpkiBasicIssuingCA + +OID = 1 2 36 1 3 1 1 1 1 4 1 +Comment = QGPKI policy +Description = qgpkiBasicIssuingClientAuth + +OID = 1 2 36 1 3 1 1 1 1 4 2 +Comment = QGPKI policy +Description = qgpkiBasicIssuingServerAuth + +OID = 1 2 36 1 3 1 1 1 1 4 3 +Comment = QGPKI policy +Description = qgpkiBasicIssuingDataSigning + +OID = 1 2 36 1 3 1 1 1 2 +Comment = QGPKI assurance level +Description = qgpkiAssuranceLevel + +OID = 1 2 36 1 3 1 1 1 2 1 +Comment = QGPKI assurance level +Description = qgpkiAssuranceRudimentary + +OID = 1 2 36 1 3 1 1 1 2 2 +Comment = QGPKI assurance level +Description = qgpkiAssuranceBasic + +OID = 1 2 36 1 3 1 1 1 2 3 +Comment = QGPKI assurance level +Description = qgpkiAssuranceMedium + +OID = 1 2 36 1 3 1 1 1 2 4 +Comment = QGPKI assurance level +Description = qgpkiAssuranceHigh + +OID = 1 2 36 1 3 1 1 1 3 +Comment = QGPKI policies +Description = qgpkiCertFunction + +OID = 1 2 36 1 3 1 1 1 3 1 +Comment = QGPKI policies +Description = qgpkiFunctionIndividual + +OID = 1 2 36 1 3 1 1 1 3 2 +Comment = QGPKI policies +Description = qgpkiFunctionDevice + +OID = 1 2 36 1 3 1 1 1 3 3 +Comment = QGPKI policies +Description = qgpkiFunctionAuthorisedParty + +OID = 1 2 36 1 3 1 1 1 3 4 +Comment = QGPKI policies +Description = qgpkiFunctionDeviceControl + +OID = 1 2 36 1 3 1 2 +Comment = Queensland Police PKI +Description = qpspki + +OID = 1 2 36 1 3 1 2 1 +Comment = Queensland Police PKI +Description = qpspkiPolicies + +OID = 1 2 36 1 3 1 2 1 2 +Comment = Queensland Police PKI +Description = qpspkiPolicyBasic + +OID = 1 2 36 1 3 1 2 1 3 +Comment = Queensland Police PKI +Description = qpspkiPolicyMedium + +OID = 1 2 36 1 3 1 2 1 4 +Comment = Queensland Police PKI +Description = qpspkiPolicyHigh + +OID = 1 2 36 1 3 1 3 2 +Comment = Queensland Transport PKI +Description = qtmrpki + +OID = 1 2 36 1 3 1 3 2 1 +Comment = Queensland Transport PKI +Description = qtmrpkiPolicies + +OID = 1 2 36 1 3 1 3 2 2 +Comment = Queensland Transport PKI +Description = qtmrpkiPurpose + +OID = 1 2 36 1 3 1 3 2 2 1 +Comment = Queensland Transport PKI purpose +Description = qtmrpkiIndividual + +OID = 1 2 36 1 3 1 3 2 2 2 +Comment = Queensland Transport PKI purpose +Description = qtmrpkiDeviceControl + +OID = 1 2 36 1 3 1 3 2 2 3 +Comment = Queensland Transport PKI purpose +Description = qtmrpkiDevice + +OID = 1 2 36 1 3 1 3 2 2 4 +Comment = Queensland Transport PKI purpose +Description = qtmrpkiAuthorisedParty + +OID = 1 2 36 1 3 1 3 2 2 5 +Comment = Queensland Transport PKI purpose +Description = qtmrpkiDeviceSystem + +OID = 1 2 36 1 3 1 3 2 3 +Comment = Queensland Transport PKI +Description = qtmrpkiDevice + +OID = 1 2 36 1 3 1 3 2 3 1 +Comment = Queensland Transport PKI device +Description = qtmrpkiDriverLicense + +OID = 1 2 36 1 3 1 3 2 3 2 +Comment = Queensland Transport PKI device +Description = qtmrpkiIndustryAuthority + +OID = 1 2 36 1 3 1 3 2 3 3 +Comment = Queensland Transport PKI device +Description = qtmrpkiMarineLicense + +OID = 1 2 36 1 3 1 3 2 3 4 +Comment = Queensland Transport PKI device +Description = qtmrpkiAdultProofOfAge + +OID = 1 2 36 1 3 1 3 2 3 5 +Comment = Queensland Transport PKI device +Description = qtmrpkiSam + +OID = 1 2 36 1 3 1 3 2 4 +Comment = Queensland Transport PKI +Description = qtmrpkiAuthorisedParty + +OID = 1 2 36 1 3 1 3 2 4 1 +Comment = Queensland Transport PKI authorised party +Description = qtmrpkiTransportInspector + +OID = 1 2 36 1 3 1 3 2 4 2 +Comment = Queensland Transport PKI authorised party +Description = qtmrpkiPoliceOfficer + +OID = 1 2 36 1 3 1 3 2 4 3 +Comment = Queensland Transport PKI authorised party +Description = qtmrpkiSystem + +OID = 1 2 36 1 3 1 3 2 4 4 +Comment = Queensland Transport PKI authorised party +Description = qtmrpkiLiquorLicensingInspector + +OID = 1 2 36 1 3 1 3 2 4 5 +Comment = Queensland Transport PKI authorised party +Description = qtmrpkiMarineEnforcementOfficer + +# Australian Government + +OID = 1 2 36 1 333 1 +Comment = Australian Government corporate taxpayer ID +Description = australianBusinessNumber + +# Signet +# +# Australia uses the corporate tax identifier (ABN) as de facto unique +# identifiers in OIDs, thus the bizarre fourth value. See also Certs +# Australia below and other Australian corporate OIDs. + +OID = 1 2 36 68980861 1 1 2 +Comment = Signet CA +Description = signetPersonal + +OID = 1 2 36 68980861 1 1 3 +Comment = Signet CA +Description = signetBusiness + +OID = 1 2 36 68980861 1 1 4 +Comment = Signet CA +Description = signetLegal + +OID = 1 2 36 68980861 1 1 10 +Comment = Signet CA +Description = signetPilot + +OID = 1 2 36 68980861 1 1 11 +Comment = Signet CA +Description = signetIntraNet + +OID = 1 2 36 68980861 1 1 20 +Comment = Signet CA +Description = signetPolicy + +# Certificates Australia. + +OID = 1 2 36 75878867 1 100 1 1 +Comment = Certificates Australia CA +Description = certificatesAustraliaPolicy + +# Belarus + +OID = 1 2 112 0 2 0 34 101 45 2 1 +Comment = Belarus STB 34.101.45 +Description = bignPubkey + +OID = 1 2 112 0 2 0 34 101 45 3 1 +Comment = Belarus STB 34.101.45 +Description = bignParamB1 + +OID = 1 2 112 0 2 0 34 101 45 3 2 +Comment = Belarus STB 34.101.45 +Description = bignParamB2 + +OID = 1 2 112 0 2 0 34 101 45 3 3 +Comment = Belarus STB 34.101.45 +Description = bignParamB3 + +OID = 1 2 112 0 2 0 34 101 45 11 +Comment = Belarus STB 34.101.45 +Description = bignWithHSpec + +OID = 1 2 112 0 2 0 34 101 45 12 +Comment = Belarus STB 34.101.45 +Description = bignWithHBelt + +# China GM Standards Committee + +OID = 1 2 156 10197 1 +Comment = China GM Standards Committee +Description = gmtCryptographicAlgorithm + +OID = 1 2 156 10197 1 100 +Comment = China GM Standards Committee +Description = gmtBlockCipher + +OID = 1 2 156 10197 1 102 +Comment = China GM Standards Committee +Description = sm1Cipher + +OID = 1 2 156 10197 1 103 +Comment = China GM Standards Committee +Description = ssf33Cipher + +OID = 1 2 156 10197 1 104 +Comment = China GM Standards Committee +Description = sm4Cipher + +OID = 1 2 156 10197 1 200 +Comment = China GM Standards Committee +Description = gmtStreamCipher + +OID = 1 2 156 10197 1 201 +Comment = China GM Standards Committee +Description = zucCipher + +OID = 1 2 156 10197 1 300 +Comment = China GM Standards Committee +Description = gmtPublicKeyCryptography + +OID = 1 2 156 10197 1 301 +Comment = China GM Standards Committee +Description = sm2ECC + +OID = 1 2 156 10197 1 301 1 +Comment = China GM Standards Committee +Description = sm2-1DigitalSignature + +OID = 1 2 156 10197 1 301 2 +Comment = China GM Standards Committee +Description = sm2-2KeyExchange + +OID = 1 2 156 10197 1 301 3 +Comment = China GM Standards Committee +Description = sm2-3PublicKeyEncryption + +OID = 1 2 156 10197 1 302 +Comment = China GM Standards Committee +Description = gmtSM9IBE + +OID = 1 2 156 10197 1 302 1 +Comment = China GM Standards Committee +Description = sm9-1DigitalSignature + +OID = 1 2 156 10197 1 302 2 +Comment = China GM Standards Committee +Description = sm9-2KeyExchange + +OID = 1 2 156 10197 1 302 3 +Comment = China GM Standards Committee +Description = sm9-3PublicKeyEncryption + +OID = 1 2 156 10197 1 400 +Comment = China GM Standards Committee +Description = gmtHashAlgorithm + +OID = 1 2 156 10197 1 401 +Comment = China GM Standards Committee +Description = sm3Hash + +OID = 1 2 156 10197 1 401 1 +Comment = China GM Standards Committee +Description = sm3HashWithoutKey + +OID = 1 2 156 10197 1 401 2 +Comment = China GM Standards Committee +Description = sm3HashWithKey + +OID = 1 2 156 10197 1 500 +Comment = China GM Standards Committee +Description = gmtDigestSigning + +OID = 1 2 156 10197 1 501 +Comment = China GM Standards Committee +Description = sm2withSM3 + +OID = 1 2 156 10197 1 504 +Comment = China GM Standards Committee +Description = rsaWithSM3 + +OID = 1 2 156 10197 4 3 +Comment = China GM Standards Committee +Description = gmtCertificateAuthority + +OID = 1 2 156 10197 6 +Comment = China GM Standards Committee +Description = gmtStandardClass + +OID = 1 2 156 10197 6 1 +Comment = China GM Standards Committee +Description = gmtFoundationClass + +OID = 1 2 156 10197 6 1 1 +Comment = China GM Standards Committee +Description = gmtAlgorithmClass + +OID = 1 2 156 10197 6 1 1 1 +Comment = China GM Standards Committee +Description = zucStandard + +OID = 1 2 156 10197 6 1 1 2 +Comment = China GM Standards Committee +Description = sm4Standard + +OID = 1 2 156 10197 6 1 1 3 +Comment = China GM Standards Committee +Description = sm2Standard + +OID = 1 2 156 10197 6 1 1 4 +Comment = China GM Standards Committee +Description = sm3Standard + +OID = 1 2 156 10197 6 1 2 +Comment = China GM Standards Committee +Description = gmtIDClass + +OID = 1 2 156 10197 6 1 2 1 +Comment = China GM Standards Committee +Description = gmtCryptoID + +OID = 1 2 156 10197 6 1 3 +Comment = China GM Standards Committee +Description = gmtOperationModes + +OID = 1 2 156 10197 6 1 4 +Comment = China GM Standards Committee +Description = gmtSecurityMechanism + +OID = 1 2 156 10197 6 1 4 1 +Comment = China GM Standards Committee +Description = gmtSM2Specification + +OID = 1 2 156 10197 6 1 4 2 +Comment = China GM Standards Committee +Description = gmtSM2CryptographicMessageSyntax + +OID = 1 2 156 10197 6 2 +Comment = China GM Standards Committee +Description = gmtDeviceClass + +OID = 1 2 156 10197 6 3 +Comment = China GM Standards Committee +Description = gmtServiceClass + +OID = 1 2 156 10197 6 4 +Comment = China GM Standards Committee +Description = gmtInfrastructure + +OID = 1 2 156 10197 6 5 +Comment = China GM Standards Committee +Description = gmtTestingClass + +OID = 1 2 156 10197 6 5 1 +Comment = China GM Standards Committee +Description = gmtRandomTestingClass + +OID = 1 2 156 10197 6 6 +Comment = China GM Standards Committee +Description = gmtManagementClass + +# Mitsubishi + +OID = 1 2 392 200011 61 1 1 1 +Comment = Mitsubishi security algorithm +Description = mitsubishiSecurityAlgorithm + +OID = 1 2 392 200011 61 1 1 1 1 +Comment = Mitsubishi security algorithm +Description = misty1-cbc + +# Korean Information Security Agency + +OID = 1 2 410 200004 1 +Comment = KISA algorithm +Description = kisaAlgorithm + +OID = 1 2 410 200004 1 1 +Comment = Korean DSA +Description = kcdsa + +OID = 1 2 410 200004 1 2 +Comment = Korean hash algorithm +Description = has160 + +OID = 1 2 410 200004 1 3 +Comment = Korean SEED algorithm, ECB mode +Description = seedECB + +OID = 1 2 410 200004 1 4 +Comment = Korean SEED algorithm, CBC mode +Description = seedCBC + +OID = 1 2 410 200004 1 5 +Comment = Korean SEED algorithm, OFB mode +Description = seedOFB + +OID = 1 2 410 200004 1 6 +Comment = Korean SEED algorithm, CFB mode +Description = seedCFB + +OID = 1 2 410 200004 1 7 +Comment = Korean SEED algorithm, MAC mode +Description = seedMAC + +OID = 1 2 410 200004 1 8 +Comment = Korean signature algorithm +Description = kcdsaWithHAS160 + +OID = 1 2 410 200004 1 9 +Comment = Korean signature algorithm +Description = kcdsaWithSHA1 + +OID = 1 2 410 200004 1 10 +Comment = Korean SEED algorithm, PBE key derivation +Description = pbeWithHAS160AndSEED-ECB + +OID = 1 2 410 200004 1 11 +Comment = Korean SEED algorithm, PBE key derivation +Description = pbeWithHAS160AndSEED-CBC + +OID = 1 2 410 200004 1 12 +Comment = Korean SEED algorithm, PBE key derivation +Description = pbeWithHAS160AndSEED-CFB + +OID = 1 2 410 200004 1 13 +Comment = Korean SEED algorithm, PBE key derivation +Description = pbeWithHAS160AndSEED-OFB + +OID = 1 2 410 200004 1 14 +Comment = Korean SEED algorithm, PBE key derivation +Description = pbeWithSHA1AndSEED-ECB + +OID = 1 2 410 200004 1 15 +Comment = Korean SEED algorithm, PBE key derivation +Description = pbeWithSHA1AndSEED-CBC + +OID = 1 2 410 200004 1 16 +Comment = Korean SEED algorithm, PBE key derivation +Description = pbeWithSHA1AndSEED-CFB + +OID = 1 2 410 200004 1 17 +Comment = Korean SEED algorithm, PBE key derivation +Description = pbeWithSHA1AndSEED-OFB + +OID = 1 2 410 200004 1 20 +Comment = Korean signature algorithm +Description = rsaWithHAS160 + +OID = 1 2 410 200004 1 21 +Comment = Korean DSA +Description = kcdsa1 + +OID = 1 2 410 200004 2 +Comment = KISA NPKI certificate policies +Description = npkiCP + +OID = 1 2 410 200004 2 1 +Comment = KISA NPKI certificate policies +Description = npkiSignaturePolicy + +OID = 1 2 410 200004 3 +Comment = KISA NPKI key usage +Description = npkiKP + +OID = 1 2 410 200004 4 +Comment = KISA NPKI attribute +Description = npkiAT + +OID = 1 2 410 200004 5 +Comment = KISA NPKI licensed CA +Description = npkiLCA + +OID = 1 2 410 200004 5 1 +Comment = KISA NPKI licensed CA +Description = npkiSignKorea + +OID = 1 2 410 200004 5 2 +Comment = KISA NPKI licensed CA +Description = npkiSignGate + +OID = 1 2 410 200004 5 3 +Comment = KISA NPKI licensed CA +Description = npkiNcaSign + +OID = 1 2 410 200004 6 +Comment = KISA NPKI otherName +Description = npkiON + +OID = 1 2 410 200004 7 +Comment = KISA NPKI application +Description = npkiAPP + +OID = 1 2 410 200004 7 1 +Comment = KISA NPKI application +Description = npkiSMIME + +OID = 1 2 410 200004 7 1 1 +Comment = KISA NPKI application +Description = npkiSMIMEAlgo + +OID = 1 2 410 200004 7 1 1 1 +Comment = KISA NPKI application +Description = npkiCmsSEEDWrap + +OID = 1 2 410 200004 10 +Comment = KISA NPKI +Description = npki + +OID = 1 2 410 200004 10 1 +Comment = KISA NPKI attribute +Description = npkiAttribute + +OID = 1 2 410 200004 10 1 1 +Comment = KISA NPKI attribute +Description = npkiIdentifyData + +# Duplicates 1 2 410 200004 10 1 1 4 +OID = 1 2 410 200004 10 1 1 1 +Comment = KISA NPKI attribute +Description = npkiVID + +OID = 1 2 410 200004 10 1 1 2 +Comment = KISA NPKI attribute +Description = npkiEncryptedVID + +OID = 1 2 410 200004 10 1 1 3 +Comment = KISA NPKI attribute +Description = npkiRandomNum + +# Duplicates 1 2 410 200004 10 1 1 1 +OID = 1 2 410 200004 10 1 1 4 +Comment = KISA NPKI attribute +Description = npkiVID + +# Korean National Security Research Institute + +OID = 1 2 410 200046 1 1 +Comment = ARIA algorithm modes +Description = aria1AlgorithmModes + +OID = 1 2 410 200046 1 1 1 +Comment = ARIA algorithm modes +Description = aria128-ecb + +OID = 1 2 410 200046 1 1 2 +Comment = ARIA algorithm modes +Description = aria128-cbc + +OID = 1 2 410 200046 1 1 3 +Comment = ARIA algorithm modes +Description = aria128-cfb + +OID = 1 2 410 200046 1 1 4 +Comment = ARIA algorithm modes +Description = aria128-ofb + +OID = 1 2 410 200046 1 1 5 +Comment = ARIA algorithm modes +Description = aria128-ctr + +OID = 1 2 410 200046 1 1 6 +Comment = ARIA algorithm modes +Description = aria192-ecb + +OID = 1 2 410 200046 1 1 7 +Comment = ARIA algorithm modes +Description = aria192-cbc + +OID = 1 2 410 200046 1 1 8 +Comment = ARIA algorithm modes +Description = aria192-cfb + +OID = 1 2 410 200046 1 1 9 +Comment = ARIA algorithm modes +Description = aria192-ofb + +OID = 1 2 410 200046 1 1 10 +Comment = ARIA algorithm modes +Description = aria192-ctr + +OID = 1 2 410 200046 1 1 11 +Comment = ARIA algorithm modes +Description = aria256-ecb + +OID = 1 2 410 200046 1 1 12 +Comment = ARIA algorithm modes +Description = aria256-cbc + +OID = 1 2 410 200046 1 1 13 +Comment = ARIA algorithm modes +Description = aria256-cfb + +OID = 1 2 410 200046 1 1 14 +Comment = ARIA algorithm modes +Description = aria256-ofb + +OID = 1 2 410 200046 1 1 15 +Comment = ARIA algorithm modes +Description = aria256-ctr + +OID = 1 2 410 200046 1 1 21 +Comment = ARIA algorithm modes +Description = aria128-cmac + +OID = 1 2 410 200046 1 1 22 +Comment = ARIA algorithm modes +Description = aria192-cmac + +OID = 1 2 410 200046 1 1 23 +Comment = ARIA algorithm modes +Description = aria256-cmac + +OID = 1 2 410 200046 1 1 31 +Comment = ARIA algorithm modes +Description = aria128-ocb2 + +OID = 1 2 410 200046 1 1 32 +Comment = ARIA algorithm modes +Description = aria192-ocb2 + +OID = 1 2 410 200046 1 1 33 +Comment = ARIA algorithm modes +Description = aria256-ocb2 + +OID = 1 2 410 200046 1 1 34 +Comment = ARIA algorithm modes +Description = aria128-gcm + +OID = 1 2 410 200046 1 1 35 +Comment = ARIA algorithm modes +Description = aria192-gcm + +OID = 1 2 410 200046 1 1 36 +Comment = ARIA algorithm modes +Description = aria256-gcm + +OID = 1 2 410 200046 1 1 37 +Comment = ARIA algorithm modes +Description = aria128-ccm + +OID = 1 2 410 200046 1 1 38 +Comment = ARIA algorithm modes +Description = aria192-ccm + +OID = 1 2 410 200046 1 1 39 +Comment = ARIA algorithm modes +Description = aria256-ccm + +OID = 1 2 410 200046 1 1 40 +Comment = ARIA algorithm modes +Description = aria128-keywrap + +OID = 1 2 410 200046 1 1 41 +Comment = ARIA algorithm modes +Description = aria192-keywrap + +OID = 1 2 410 200046 1 1 42 +Comment = ARIA algorithm modes +Description = aria256-keywrap + +OID = 1 2 410 200046 1 1 43 +Comment = ARIA algorithm modes +Description = aria128-keywrapWithPad + +OID = 1 2 410 200046 1 1 44 +Comment = ARIA algorithm modes +Description = aria192-keywrapWithPad + +OID = 1 2 410 200046 1 1 45 +Comment = ARIA algorithm modes +Description = aria256-keywrapWithPad + +# GOST algorithm identifiers, assigned by CryptoPRO (tm) in RFCs and +# implementations + +OID = 1 2 643 2 2 3 +Comment = GOST R 34.10-2001 + GOST R 34.11-94 signature +Description = gostSignature + +OID = 1 2 643 2 2 4 +Comment = GOST R 34.10-94 + GOST R 34.11-94 signature. Obsoleted by GOST R 34.10-2001 +Description = gost94Signature +Warning + +OID = 1 2 643 2 2 19 +Comment = GOST R 34.10-2001 (ECC) public key +Description = gostPublicKey + +OID = 1 2 643 2 2 20 +Comment = GOST R 34.10-94 public key. Obsoleted by GOST R 34.10-2001 +Description = gost94PublicKey +Warning + +OID = 1 2 643 2 2 21 +Comment = GOST 28147-89 (symmetric key block cipher) +Description = gostCipher + +OID = 1 2 643 2 2 31 0 +Comment = Test params for GOST 28147-89 +Description = testCipherParams + +OID = 1 2 643 2 2 31 1 +Comment = CryptoPro params A (default, variant 'Verba-O') for GOST 28147-89 +Description = cryptoProCipherA + +OID = 1 2 643 2 2 31 2 +Comment = CryptoPro params B (variant 1) for GOST 28147-89 +Description = cryptoProCipherB + +OID = 1 2 643 2 2 31 3 +Comment = CryptoPro params C (variant 2) for GOST 28147-89 +Description = cryptoProCipherC + +OID = 1 2 643 2 2 31 4 +Comment = CryptoPro params D (variant 3) for GOST 28147-89 +Description = cryptoProCipherD + +OID = 1 2 643 2 2 31 5 +Comment = Oscar-1.1 params for GOST 28147-89 +Description = oscar11Cipher + +OID = 1 2 643 2 2 31 6 +Comment = Oscar-1.0 params for GOST 28147-89 +Description = oscar10Cipher + +OID = 1 2 643 2 2 31 7 +Comment = RIC-1 params for GOST 28147-89 +Description = ric1Cipher + +OID = 1 2 643 2 2 31 12 +Comment = TC26 params 2 for GOST 28147-89 +Description = tc26CipherA + +OID = 1 2 643 2 2 31 13 +Comment = TC26 params 1 for GOST 28147-89 +Description = tc26CipherB + +OID = 1 2 643 2 2 31 14 +Comment = TC26 params 3 for GOST 28147-89 +Description = tc26CipherC + +OID = 1 2 643 2 2 31 15 +Comment = TC26 params 4 for GOST 28147-89 +Description = tc26CipherD + +OID = 1 2 643 2 2 31 16 +Comment = TC26 params 5 for GOST 28147-89 +Description = tc26CipherE + +OID = 1 2 643 2 2 31 17 +Comment = TC26 params 6 for GOST 28147-89 +Description = tc26CipherF + +OID = 1 2 643 7 1 2 5 1 1 +Comment = TC26 params Z for GOST 28147-89 +Description = tc26CipherZ + +OID = 1 2 643 2 2 9 +Comment = GOST R 34.11-94 digest +Description = gostDigest + +OID = 1 2 643 2 2 30 0 +Comment = Test params for GOST R 34.11-94 +Description = testDigestParams + +OID = 1 2 643 2 2 30 1 +Comment = CryptoPro digest params A (default, variant 'Verba-O') for GOST R 34.11-94 +Description = cryptoProDigestA + +OID = 1 2 643 2 2 30 2 +Comment = CryptoPro digest params B (variant 1) for GOST R 34.11-94 +Description = cryptoProDigestB + +OID = 1 2 643 2 2 30 3 +Comment = CryptoPro digest params C (variant 2) for GOST R 34.11-94 +Description = cryptoProDigestC + +OID = 1 2 643 2 2 30 4 +Comment = CryptoPro digest params D (variant 3) for GOST R 34.11-94 +Description = cryptoProDigestD + +OID = 1 2 643 2 2 32 2 +Comment = CryptoPro sign params A (default, variant 'Verba-O') for GOST R 34.10-94 +Description = cryptoPro94SignA + +OID = 1 2 643 2 2 32 3 +Comment = CryptoPro sign params B (variant 1) for GOST R 34.10-94 +Description = cryptoPro94SignB + +OID = 1 2 643 2 2 32 4 +Comment = CryptoPro sign params C (variant 2) for GOST R 34.10-94 +Description = cryptoPro94SignC + +OID = 1 2 643 2 2 32 5 +Comment = CryptoPro sign params D (variant 3) for GOST R 34.10-94 +Description = cryptoPro94SignD + +OID = 1 2 643 2 2 33 1 +Comment = CryptoPro sign params XA (variant 1) for GOST R 34.10-94 +Description = cryptoPro94SignXA + +OID = 1 2 643 2 2 33 2 +Comment = CryptoPro sign params XB (variant 2) for GOST R 34.10-94 +Description = cryptoPro94SignXB + +OID = 1 2 643 2 2 33 3 +Comment = CryptoPro sign params XC (variant 3) for GOST R 34.10-94 +Description = cryptoPro94SignXC + +OID = 1 2 643 2 2 35 0 +Comment = Test elliptic curve for GOST R 34.10-2001 +Description = testSignParams + +OID = 1 2 643 2 2 35 1 +Comment = CryptoPro ell.curve A for GOST R 34.10-2001 +Description = cryptoProSignA + +OID = 1 2 643 2 2 35 2 +Comment = CryptoPro ell.curve B for GOST R 34.10-2001 +Description = cryptoProSignB + +OID = 1 2 643 2 2 35 3 +Comment = CryptoPro ell.curve C for GOST R 34.10-2001 +Description = cryptoProSignC + +OID = 1 2 643 2 2 36 0 +Comment = CryptoPro ell.curve XA for GOST R 34.10-2001 +Description = cryptoProSignXA + +OID = 1 2 643 2 2 36 1 +Comment = CryptoPro ell.curve XB for GOST R 34.10-2001 +Description = cryptoProSignXB + +OID = 1 2 643 7 1 2 1 1 1 +Comment = CryptoPro ell.curve A for GOST R 34.10-2012 256 bit +Description = cryptoPro2012Sign256A + +OID = 1 2 643 7 1 2 1 2 1 +Comment = CryptoPro ell.curve A (default) for GOST R 34.10-2012 512 bit +Description = cryptoPro2012Sign512A + +OID = 1 2 643 7 1 2 1 2 2 +Comment = CryptoPro ell.curve B for GOST R 34.10-2012 512 bit +Description = cryptoPro2012Sign512B + +OID = 1 2 643 7 1 2 1 2 3 +Comment = CryptoPro ell.curve C for GOST R 34.10-2012 512 bit +Description = cryptoPro2012Sign512C + +OID = 1 2 643 2 2 14 0 +Comment = Do not mesh state of GOST 28147-89 cipher +Description = nullMeshing + +OID = 1 2 643 2 2 14 1 +Comment = CryptoPro meshing of state of GOST 28147-89 cipher +Description = cryptoProMeshing + +OID = 1 2 643 2 2 10 +Comment = HMAC with GOST R 34.11-94 +Description = hmacGost + +OID = 1 2 643 2 2 13 0 +Comment = Wrap key using GOST 28147-89 key +Description = gostWrap + +OID = 1 2 643 2 2 13 1 +Comment = Wrap key using diversified GOST 28147-89 key +Description = cryptoProWrap + +OID = 1 2 643 2 2 96 +Comment = Wrap key using ECC DH on GOST R 34.10-2001 keys (VKO) +Description = cryptoProECDHWrap + +OID = 1 2 643 7 1 1 1 1 +Comment = GOST R 34.10-2012 256 bit public key +Description = gost2012PublicKey256 + +OID = 1 2 643 7 1 1 1 2 +Comment = GOST R 34.10-2012 512 bit public key +Description = gost2012PublicKey512 + +OID = 1 2 643 7 1 1 2 2 +Comment = GOST R 34.11-2012 256 bit digest +Description = gost2012Digest256 + +OID = 1 2 643 7 1 1 2 3 +Comment = GOST R 34.11-2012 512 bit digest +Description = gost2012Digest512 + +OID = 1 2 643 7 1 1 3 2 +Comment = GOST R 34.10-2012 256 bit signature +Description = gost2012Signature256 + +OID = 1 2 643 7 1 1 3 3 +Comment = GOST R 34.10-2012 512 bit signature +Description = gost2012Signature512 + +OID = 1 2 643 7 1 1 6 1 +Comment = CryptoPro ECC DH algorithm for GOST R 34.10-2012 256 bit key +Description = cryptoProECDH256 + +OID = 1 2 643 7 1 1 6 2 +Comment = CryptoPro ECC DH algorithm for GOST R 34.10-2012 512 bit key +Description = cryptoProECDH512 + +OID = 1 2 643 100 113 1 +Comment = CryptoPro GOST +Description = cryptoProClassSignToolKC1 + +OID = 1 2 643 100 113 2 +Comment = CryptoPro GOST +Description = cryptoProClassSignToolKC2 + +OID = 1 2 643 100 113 3 +Comment = CryptoPro GOST +Description = cryptoProClassSignToolKC3 + +OID = 1 2 643 100 113 4 +Comment = CryptoPro GOST +Description = cryptoProClassSignToolKB1 + +OID = 1 2 643 100 113 5 +Comment = CryptoPro GOST +Description = cryptoProClassSignToolKB2 + +OID = 1 2 643 100 113 6 +Comment = CryptoPro GOST +Description = cryptoProClassSignToolKA1 + +# SEIS + +OID = 1 2 752 34 1 +Comment = SEIS Project +Description = seis-cp + +OID = 1 2 752 34 1 1 +Comment = SEIS Project certificate policies +Description = SEIS high-assurance policyIdentifier + +OID = 1 2 752 34 1 2 +Comment = SEIS Project certificate policies +Description = SEIS GAK policyIdentifier + +OID = 1 2 752 34 2 +Comment = SEIS Project +Description = SEIS pe + +OID = 1 2 752 34 3 +Comment = SEIS Project +Description = SEIS at + +OID = 1 2 752 34 3 1 +Comment = SEIS Project attribute +Description = SEIS at-personalIdentifier + +# ANSI X9.57 + +OID = 1 2 840 10040 1 +Comment = ANSI X9.57 +Description = module + +OID = 1 2 840 10040 1 1 +Comment = ANSI X9.57 module +Description = x9f1-cert-mgmt + +OID = 1 2 840 10040 2 +Comment = ANSI X9.57 +Description = holdinstruction + +OID = 1 2 840 10040 2 1 +Comment = ANSI X9.57 hold instruction +Description = holdinstruction-none + +OID = 1 2 840 10040 2 2 +Comment = ANSI X9.57 hold instruction +Description = callissuer + +OID = 1 2 840 10040 2 3 +Comment = ANSI X9.57 hold instruction +Description = reject + +OID = 1 2 840 10040 2 4 +Comment = ANSI X9.57 hold instruction +Description = pickupToken + +OID = 1 2 840 10040 3 +Comment = ANSI X9.57 +Description = attribute + +OID = 1 2 840 10040 3 1 +Comment = ANSI X9.57 attribute +Description = countersignature + +OID = 1 2 840 10040 3 2 +Comment = ANSI X9.57 attribute +Description = attribute-cert + +OID = 1 2 840 10040 4 +Comment = ANSI X9.57 +Description = algorithm + +OID = 1 2 840 10040 4 1 +Comment = ANSI X9.57 algorithm +Description = dsa + +OID = 1 2 840 10040 4 2 +Comment = ANSI X9.57 algorithm +Description = dsa-match + +OID = 1 2 840 10040 4 3 +Comment = ANSI X9.57 algorithm +Description = dsaWithSha1 + +# ANSI X9.62 + +OID = 1 2 840 10045 1 +Comment = ANSI X9.62. This OID is also assigned as ecdsa-with-SHA1 +Description = fieldType + +OID = 1 2 840 10045 1 1 +Comment = ANSI X9.62 field type +Description = prime-field + +OID = 1 2 840 10045 1 2 +Comment = ANSI X9.62 field type +Description = characteristic-two-field + +OID = 1 2 840 10045 1 2 3 +Comment = ANSI X9.62 field type +Description = characteristic-two-basis + +OID = 1 2 840 10045 1 2 3 1 +Comment = ANSI X9.62 field basis +Description = onBasis + +OID = 1 2 840 10045 1 2 3 2 +Comment = ANSI X9.62 field basis +Description = tpBasis + +OID = 1 2 840 10045 1 2 3 3 +Comment = ANSI X9.62 field basis +Description = ppBasis + +# The definition for the following OID is somewhat confused, and is given as +# keyType, publicKeyType, and public-key-type, all within 4 lines of text. +# ecPublicKey is defined using the ID publicKeyType, so this is what's used +# here. +OID = 1 2 840 10045 2 +Comment = ANSI X9.62 +Description = publicKeyType + +OID = 1 2 840 10045 2 1 +Comment = ANSI X9.62 public key type +Description = ecPublicKey + +OID = 1 2 840 10045 3 0 1 +Comment = ANSI X9.62 named elliptic curve +Description = c2pnb163v1 + +OID = 1 2 840 10045 3 0 2 +Comment = ANSI X9.62 named elliptic curve +Description = c2pnb163v2 + +OID = 1 2 840 10045 3 0 3 +Comment = ANSI X9.62 named elliptic curve +Description = c2pnb163v3 + +OID = 1 2 840 10045 3 0 5 +Comment = ANSI X9.62 named elliptic curve +Description = c2tnb191v1 + +OID = 1 2 840 10045 3 0 6 +Comment = ANSI X9.62 named elliptic curve +Description = c2tnb191v2 + +OID = 1 2 840 10045 3 0 7 +Comment = ANSI X9.62 named elliptic curve +Description = c2tnb191v3 + +OID = 1 2 840 10045 3 0 10 +Comment = ANSI X9.62 named elliptic curve +Description = c2pnb208w1 + +OID = 1 2 840 10045 3 0 11 +Comment = ANSI X9.62 named elliptic curve +Description = c2tnb239v1 + +OID = 1 2 840 10045 3 0 12 +Comment = ANSI X9.62 named elliptic curve +Description = c2tnb239v2 + +OID = 1 2 840 10045 3 0 13 +Comment = ANSI X9.62 named elliptic curve +Description = c2tnb239v3 + +OID = 1 2 840 10045 3 0 16 +Comment = ANSI X9.62 named elliptic curve +Description = c2pnb272w1 + +OID = 1 2 840 10045 3 0 18 +Comment = ANSI X9.62 named elliptic curve +Description = c2tnb359v1 + +OID = 1 2 840 10045 3 0 19 +Comment = ANSI X9.62 named elliptic curve +Description = c2pnb368w1 + +OID = 1 2 840 10045 3 0 20 +Comment = ANSI X9.62 named elliptic curve +Description = c2tnb431r1 + +OID = 1 2 840 10045 3 1 1 +Comment = ANSI X9.62 named elliptic curve +Description = prime192v1 + +OID = 1 2 840 10045 3 1 2 +Comment = ANSI X9.62 named elliptic curve +Description = prime192v2 + +OID = 1 2 840 10045 3 1 3 +Comment = ANSI X9.62 named elliptic curve +Description = prime192v3 + +OID = 1 2 840 10045 3 1 4 +Comment = ANSI X9.62 named elliptic curve +Description = prime239v1 + +OID = 1 2 840 10045 3 1 5 +Comment = ANSI X9.62 named elliptic curve +Description = prime239v2 + +OID = 1 2 840 10045 3 1 6 +Comment = ANSI X9.62 named elliptic curve +Description = prime239v3 + +OID = 1 2 840 10045 3 1 7 +Comment = ANSI X9.62 named elliptic curve +Description = prime256v1 + +OID = 1 2 840 10045 4 1 +Comment = ANSI X9.62 ECDSA algorithm with SHA1 +Description = ecdsaWithSHA1 + +OID = 1 2 840 10045 4 2 +Comment = ANSI X9.62 ECDSA algorithm with Recommended +Description = ecdsaWithRecommended + +OID = 1 2 840 10045 4 3 +Comment = ANSI X9.62 ECDSA algorithm with Specified +Description = ecdsaWithSpecified + +OID = 1 2 840 10045 4 3 1 +Comment = ANSI X9.62 ECDSA algorithm with SHA224 +Description = ecdsaWithSHA224 + +OID = 1 2 840 10045 4 3 2 +Comment = ANSI X9.62 ECDSA algorithm with SHA256 +Description = ecdsaWithSHA256 + +OID = 1 2 840 10045 4 3 3 +Comment = ANSI X9.62 ECDSA algorithm with SHA384 +Description = ecdsaWithSHA384 + +OID = 1 2 840 10045 4 3 4 +Comment = ANSI X9.62 ECDSA algorithm with SHA512 +Description = ecdsaWithSHA512 + +# ANSI X9.42 + +OID = 1 2 840 10046 1 +Comment = ANSI X9.42 +Description = fieldType + +OID = 1 2 840 10046 1 1 +Comment = ANSI X9.42 field type +Description = gf-prime + +OID = 1 2 840 10046 2 +Comment = ANSI X9.42 +Description = numberType + +OID = 1 2 840 10046 2 1 +Comment = ANSI X9.42 number type +Description = dhPublicKey + +OID = 1 2 840 10046 3 +Comment = ANSI X9.42 +Description = scheme + +OID = 1 2 840 10046 3 1 +Comment = ANSI X9.42 scheme +Description = dhStatic + +OID = 1 2 840 10046 3 2 +Comment = ANSI X9.42 scheme +Description = dhEphem + +OID = 1 2 840 10046 3 3 +Comment = ANSI X9.42 scheme +Description = dhHybrid1 + +OID = 1 2 840 10046 3 4 +Comment = ANSI X9.42 scheme +Description = dhHybrid2 + +OID = 1 2 840 10046 3 5 +Comment = ANSI X9.42 scheme +Description = mqv2 + +OID = 1 2 840 10046 3 6 +Comment = ANSI X9.42 scheme +Description = mqv1 + +# ASTM 31.20 + +OID = 1 2 840 10065 2 2 +Comment = ASTM 31.20 +Description = ? + +OID = 1 2 840 10065 2 3 +Comment = ASTM 31.20 +Description = healthcareLicense + +OID = 1 2 840 10065 2 3 1 1 +Comment = ASTM 31.20 healthcare license type +Description = license? + +# IEC 62351-8 + +OID = 1 2 840 10070 +Comment = IEC 62351 +Description = iec62351 + +OID = 1 2 840 10070 8 +Comment = IEC 62351-8 +Description = iec62351_8 + +OID = 1 2 840 10070 8 1 +Comment = IEC 62351-8 +Description = iecUserRoles + +# Nortel Secure Networks/Entrust + +OID = 1 2 840 113533 7 +Description = nsn + +OID = 1 2 840 113533 7 65 +Description = nsn-ce + +OID = 1 2 840 113533 7 65 0 +Comment = Nortel Secure Networks ce +Description = entrustVersInfo + +OID = 1 2 840 113533 7 66 +Description = nsn-alg + +OID = 1 2 840 113533 7 66 3 +Comment = Nortel Secure Networks alg +Description = cast3CBC + +OID = 1 2 840 113533 7 66 10 +Comment = Nortel Secure Networks alg +Description = cast5CBC + +OID = 1 2 840 113533 7 66 11 +Comment = Nortel Secure Networks alg +Description = cast5MAC + +OID = 1 2 840 113533 7 66 12 +Comment = Nortel Secure Networks alg +Description = pbeWithMD5AndCAST5-CBC + +OID = 1 2 840 113533 7 66 13 +Comment = Nortel Secure Networks alg +Description = passwordBasedMac + +OID = 1 2 840 113533 7 67 +Description = nsn-oc + +OID = 1 2 840 113533 7 67 0 +Comment = Nortel Secure Networks oc +Description = entrustUser + +OID = 1 2 840 113533 7 68 +Description = nsn-at + +OID = 1 2 840 113533 7 68 0 +Comment = Nortel Secure Networks at +Description = entrustCAInfo + +OID = 1 2 840 113533 7 68 10 +Comment = Nortel Secure Networks at +Description = attributeCertificate + +# PKCS #1 + +OID = 1 2 840 113549 1 1 +Description = pkcs-1 + +OID = 1 2 840 113549 1 1 1 +Comment = PKCS #1 +Description = rsaEncryption + +OID = 1 2 840 113549 1 1 2 +Comment = PKCS #1 +Description = md2WithRSAEncryption + +OID = 1 2 840 113549 1 1 3 +Comment = PKCS #1 +Description = md4WithRSAEncryption + +OID = 1 2 840 113549 1 1 4 +Comment = PKCS #1 +Description = md5WithRSAEncryption + +OID = 1 2 840 113549 1 1 5 +Comment = PKCS #1 +Description = sha1WithRSAEncryption + +OID = 1 2 840 113549 1 1 7 +Comment = PKCS #1 +Description = rsaOAEP + +# This is also used with PSS so it's given the more general label 'pkcs1-XXX' +# rather than 'rsaOAEP-XXX'. +OID = 1 2 840 113549 1 1 8 +Comment = PKCS #1 +Description = pkcs1-MGF + +OID = 1 2 840 113549 1 1 9 +Comment = PKCS #1 +Description = rsaOAEP-pSpecified + +OID = 1 2 840 113549 1 1 10 +Comment = PKCS #1 +Description = rsaPSS + +OID = 1 2 840 113549 1 1 11 +Comment = PKCS #1 +Description = sha256WithRSAEncryption + +OID = 1 2 840 113549 1 1 12 +Comment = PKCS #1 +Description = sha384WithRSAEncryption + +OID = 1 2 840 113549 1 1 13 +Comment = PKCS #1 +Description = sha512WithRSAEncryption + +OID = 1 2 840 113549 1 1 14 +Comment = PKCS #1 +Description = sha224WithRSAEncryption + +# There is some confusion over the identity of the following OID. The OAEP +# one is more recent but independent vendors have already used the RIPEMD +# one, however it's likely that the SET usage will claim to be more +# authoritative so we report it as that. +OID = 1 2 840 113549 1 1 6 +Comment = PKCS #1. This OID may also be assigned as ripemd160WithRSAEncryption +Description = rsaOAEPEncryptionSET +# ripemd160WithRSAEncryption (1 2 840 113549 1 1 6) + +# BSAFE/PKCS #2 (obsolete) + +OID = 1 2 840 113549 1 2 +Comment = Obsolete BSAFE OID +Description = bsafeRsaEncr +Warning + +# PKCS #3 + +OID = 1 2 840 113549 1 3 +Description = pkcs-3 + +OID = 1 2 840 113549 1 3 1 +Comment = PKCS #3 +Description = dhKeyAgreement + +# PKCS #5 + +OID = 1 2 840 113549 1 5 +Description = pkcs-5 + +OID = 1 2 840 113549 1 5 1 +Comment = PKCS #5 +Description = pbeWithMD2AndDES-CBC + +OID = 1 2 840 113549 1 5 3 +Comment = PKCS #5 +Description = pbeWithMD5AndDES-CBC + +OID = 1 2 840 113549 1 5 4 +Comment = PKCS #5 +Description = pbeWithMD2AndRC2-CBC + +OID = 1 2 840 113549 1 5 6 +Comment = PKCS #5 +Description = pbeWithMD5AndRC2-CBC + +OID = 1 2 840 113549 1 5 9 +Comment = PKCS #5, used in BSAFE only +Description = pbeWithMD5AndXOR +Warning + +OID = 1 2 840 113549 1 5 10 +Comment = PKCS #5 +Description = pbeWithSHAAndDES-CBC + +OID = 1 2 840 113549 1 5 12 +Comment = PKCS #5 v2.0 +Description = pkcs5PBKDF2 + +OID = 1 2 840 113549 1 5 13 +Comment = PKCS #5 v2.0 +Description = pkcs5PBES2 + +OID = 1 2 840 113549 1 5 14 +Comment = PKCS #5 v2.0 +Description = pkcs5PBMAC1 + +# PKCS #7 + +OID = 1 2 840 113549 1 7 +Description = pkcs-7 + +OID = 1 2 840 113549 1 7 1 +Comment = PKCS #7 +Description = data + +OID = 1 2 840 113549 1 7 2 +Comment = PKCS #7 +Description = signedData + +OID = 1 2 840 113549 1 7 3 +Comment = PKCS #7 +Description = envelopedData + +OID = 1 2 840 113549 1 7 4 +Comment = PKCS #7 +Description = signedAndEnvelopedData + +OID = 1 2 840 113549 1 7 5 +Comment = PKCS #7 +Description = digestedData + +OID = 1 2 840 113549 1 7 6 +Comment = PKCS #7 +Description = encryptedData + +OID = 1 2 840 113549 1 7 7 +Comment = PKCS #7 experimental +Description = dataWithAttributes +Warning + +OID = 1 2 840 113549 1 7 8 +Comment = PKCS #7 experimental +Description = encryptedPrivateKeyInfo +Warning + +# PKCS #9 + +OID = 1 2 840 113549 1 9 +Description = pkcs-9 + +OID = 1 2 840 113549 1 9 1 +Comment = PKCS #9. Deprecated, use an altName extension instead +Description = emailAddress + +OID = 1 2 840 113549 1 9 2 +Comment = PKCS #9 +Description = unstructuredName + +OID = 1 2 840 113549 1 9 3 +Comment = PKCS #9 +Description = contentType + +OID = 1 2 840 113549 1 9 4 +Comment = PKCS #9 +Description = messageDigest + +OID = 1 2 840 113549 1 9 5 +Comment = PKCS #9 +Description = signingTime + +OID = 1 2 840 113549 1 9 6 +Comment = PKCS #9 +Description = countersignature + +OID = 1 2 840 113549 1 9 7 +Comment = PKCS #9 +Description = challengePassword + +OID = 1 2 840 113549 1 9 8 +Comment = PKCS #9 +Description = unstructuredAddress + +OID = 1 2 840 113549 1 9 9 +Comment = PKCS #9 +Description = extendedCertificateAttributes + +OID = 1 2 840 113549 1 9 10 +Comment = PKCS #9 experimental +Description = issuerAndSerialNumber +Warning + +OID = 1 2 840 113549 1 9 11 +Comment = PKCS #9 experimental +Description = passwordCheck +Warning + +OID = 1 2 840 113549 1 9 12 +Comment = PKCS #9 experimental +Description = publicKey +Warning + +OID = 1 2 840 113549 1 9 13 +Comment = PKCS #9 +Description = signingDescription + +OID = 1 2 840 113549 1 9 14 +Comment = PKCS #9 via CRMF +Description = extensionRequest + +# PKCS #9 for use with S/MIME + +OID = 1 2 840 113549 1 9 15 +Comment = PKCS #9. This OID was formerly assigned as symmetricCapabilities, then reassigned as SMIMECapabilities, then renamed to the current name +Description = sMIMECapabilities + +OID = 1 2 840 113549 1 9 15 1 +Comment = sMIMECapabilities +Description = preferSignedData + +OID = 1 2 840 113549 1 9 15 2 +Comment = sMIMECapabilities +Description = canNotDecryptAny + +OID = 1 2 840 113549 1 9 15 3 +Comment = sMIMECapabilities. Deprecated, use (1 2 840 113549 1 9 16 2 1) instead +Description = receiptRequest +Warning + +OID = 1 2 840 113549 1 9 15 4 +Comment = sMIMECapabilities. Deprecated, use (1 2 840 113549 1 9 16 1 1) instead +Description = receipt +Warning + +OID = 1 2 840 113549 1 9 15 5 +Comment = sMIMECapabilities. Deprecated, use (1 2 840 113549 1 9 16 2 4) instead +Description = contentHints +Warning + +OID = 1 2 840 113549 1 9 15 6 +Comment = sMIMECapabilities. Deprecated, use (1 2 840 113549 1 9 16 2 3) instead +Description = mlExpansionHistory +Warning + +OID = 1 2 840 113549 1 9 16 +Comment = PKCS #9 +Description = id-sMIME + +OID = 1 2 840 113549 1 9 16 0 +Comment = id-sMIME +Description = id-mod + +OID = 1 2 840 113549 1 9 16 0 1 +Comment = S/MIME Modules +Description = id-mod-cms + +OID = 1 2 840 113549 1 9 16 0 2 +Comment = S/MIME Modules +Description = id-mod-ess + +OID = 1 2 840 113549 1 9 16 0 3 +Comment = S/MIME Modules +Description = id-mod-oid + +OID = 1 2 840 113549 1 9 16 0 4 +Comment = S/MIME Modules +Description = id-mod-msg-v3 + +OID = 1 2 840 113549 1 9 16 0 5 +Comment = S/MIME Modules +Description = id-mod-ets-eSignature-88 + +OID = 1 2 840 113549 1 9 16 0 6 +Comment = S/MIME Modules +Description = id-mod-ets-eSignature-97 + +OID = 1 2 840 113549 1 9 16 0 7 +Comment = S/MIME Modules +Description = id-mod-ets-eSigPolicy-88 + +OID = 1 2 840 113549 1 9 16 0 8 +Comment = S/MIME Modules +Description = id-mod-ets-eSigPolicy-88 + +# S/MIME content types + +OID = 1 2 840 113549 1 9 16 1 +Comment = S/MIME +Description = contentType + +# RFC 6010 +OID = 1 2 840 113549 1 9 16 1 0 +Comment = S/MIME Content Types +Description = anyContentType + +OID = 1 2 840 113549 1 9 16 1 1 +Comment = S/MIME Content Types +Description = receipt + +OID = 1 2 840 113549 1 9 16 1 2 +Comment = S/MIME Content Types +Description = authData + +OID = 1 2 840 113549 1 9 16 1 3 +Comment = S/MIME Content Types +Description = publishCert + +OID = 1 2 840 113549 1 9 16 1 4 +Comment = S/MIME Content Types +Description = tSTInfo + +OID = 1 2 840 113549 1 9 16 1 5 +Comment = S/MIME Content Types +Description = tDTInfo + +OID = 1 2 840 113549 1 9 16 1 6 +Comment = S/MIME Content Types +Description = contentInfo + +OID = 1 2 840 113549 1 9 16 1 7 +Comment = S/MIME Content Types +Description = dVCSRequestData + +OID = 1 2 840 113549 1 9 16 1 8 +Comment = S/MIME Content Types +Description = dVCSResponseData + +OID = 1 2 840 113549 1 9 16 1 9 +Comment = S/MIME Content Types +Description = compressedData + +OID = 1 2 840 113549 1 9 16 1 10 +Comment = S/MIME Content Types +Description = scvpCertValRequest + +OID = 1 2 840 113549 1 9 16 1 11 +Comment = S/MIME Content Types +Description = scvpCertValResponse + +OID = 1 2 840 113549 1 9 16 1 12 +Comment = S/MIME Content Types +Description = scvpValPolRequest + +OID = 1 2 840 113549 1 9 16 1 13 +Comment = S/MIME Content Types +Description = scvpValPolResponse + +OID = 1 2 840 113549 1 9 16 1 14 +Comment = S/MIME Content Types +Description = attrCertEncAttrs + +OID = 1 2 840 113549 1 9 16 1 15 +Comment = S/MIME Content Types +Description = tSReq + +OID = 1 2 840 113549 1 9 16 1 16 +Comment = S/MIME Content Types +Description = firmwarePackage + +OID = 1 2 840 113549 1 9 16 1 17 +Comment = S/MIME Content Types +Description = firmwareLoadReceipt + +OID = 1 2 840 113549 1 9 16 1 18 +Comment = S/MIME Content Types +Description = firmwareLoadError + +OID = 1 2 840 113549 1 9 16 1 19 +Comment = S/MIME Content Types +Description = contentCollection + +OID = 1 2 840 113549 1 9 16 1 20 +Comment = S/MIME Content Types +Description = contentWithAttrs + +OID = 1 2 840 113549 1 9 16 1 21 +Comment = S/MIME Content Types +Description = encKeyWithID + +OID = 1 2 840 113549 1 9 16 1 22 +Comment = S/MIME Content Types +Description = encPEPSI + +OID = 1 2 840 113549 1 9 16 1 23 +Comment = S/MIME Content Types +Description = authEnvelopedData + +OID = 1 2 840 113549 1 9 16 1 24 +Comment = S/MIME Content Types +Description = routeOriginAttest + +OID = 1 2 840 113549 1 9 16 1 25 +Comment = S/MIME Content Types +Description = symmetricKeyPackage + +OID = 1 2 840 113549 1 9 16 1 26 +Comment = S/MIME Content Types +Description = rpkiManifest + +OID = 1 2 840 113549 1 9 16 1 27 +Comment = S/MIME Content Types +Description = asciiTextWithCRLF + +OID = 1 2 840 113549 1 9 16 1 28 +Comment = S/MIME Content Types +Description = xml + +OID = 1 2 840 113549 1 9 16 1 29 +Comment = S/MIME Content Types +Description = pdf + +OID = 1 2 840 113549 1 9 16 1 30 +Comment = S/MIME Content Types +Description = postscript + +OID = 1 2 840 113549 1 9 16 1 31 +Comment = S/MIME Content Types +Description = timestampedData + +OID = 1 2 840 113549 1 9 16 1 32 +Comment = S/MIME Content Types +Description = asAdjacencyAttest +Warning + +OID = 1 2 840 113549 1 9 16 1 33 +Comment = S/MIME Content Types +Description = rpkiTrustAnchor + +OID = 1 2 840 113549 1 9 16 1 34 +Comment = S/MIME Content Types +Description = trustAnchorList + +# RFC 6493 +OID = 1 2 840 113549 1 9 16 1 35 +Comment = S/MIME Content Types +Description = rpkiGhostbusters + +# draft-michaelson-rpki-rta +OID = 1 2 840 113549 1 9 16 1 36 +Comment = S/MIME Content Types +Description = resourceTaggedAttest + +# RFC 8358 +OID = 1 2 840 113549 1 9 16 1 37 +Comment = S/MIME Content Types +Description = utf8TextWithCRLF + +OID = 1 2 840 113549 1 9 16 1 38 +Comment = S/MIME Content Types +Description = htmlWithCRLF + +OID = 1 2 840 113549 1 9 16 1 39 +Comment = S/MIME Content Types +Description = epub + +# RFC 8366 +OID = 1 2 840 113549 1 9 16 1 40 +Comment = S/MIME Content Types +Description = animaJSONVoucher + +# RFC 8520 +OID = 1 2 840 113549 1 9 16 1 41 +Comment = S/MIME Content Types +Description = mudType + +# RFC 8572 +OID = 1 2 840 113549 1 9 16 1 42 +Comment = S/MIME Content Types +Description = sztpConveyedInfoXML + +OID = 1 2 840 113549 1 9 16 1 43 +Comment = S/MIME Content Types +Description = sztpConveyedInfoJSON + +# RFC 8769 +OID = 1 2 840 113549 1 9 16 1 44 +Comment = S/MIME Content Types +Description = cbor + +OID = 1 2 840 113549 1 9 16 1 45 +Comment = S/MIME Content Types +Description = cborSequence + +# Reserved and Obsolete +OID = 1 2 840 113549 1 9 16 1 46 +Comment = S/MIME Content Types +Description = animaCBORVoucher +Warning + +# draft-ymbk-opsawg-finding-geofeeds +OID = 1 2 840 113549 1 9 16 1 47 +Comment = S/MIME Content Types +Description = geofeedCSVwithCRLF + +OID = 1 2 840 113549 1 9 16 1 48 +Comment = S/MIME Content Types +Description = rpkiSignedChecklist + +OID = 1 2 840 113549 1 9 16 1 49 +Comment = S/MIME Content Types +Description = rpkiASPA + +# S/MIME attributes + +OID = 1 2 840 113549 1 9 16 2 +Comment = S/MIME +Description = authenticatedAttributes + +OID = 1 2 840 113549 1 9 16 2 1 +Comment = S/MIME Authenticated Attributes +Description = receiptRequest + +OID = 1 2 840 113549 1 9 16 2 2 +Comment = S/MIME Authenticated Attributes +Description = securityLabel + +OID = 1 2 840 113549 1 9 16 2 3 +Comment = S/MIME Authenticated Attributes +Description = mlExpandHistory + +OID = 1 2 840 113549 1 9 16 2 4 +Comment = S/MIME Authenticated Attributes +Description = contentHint + +OID = 1 2 840 113549 1 9 16 2 5 +Comment = S/MIME Authenticated Attributes +Description = msgSigDigest + +OID = 1 2 840 113549 1 9 16 2 6 +Comment = S/MIME Authenticated Attributes. Obsolete +Description = encapContentType +Warning + +OID = 1 2 840 113549 1 9 16 2 7 +Comment = S/MIME Authenticated Attributes +Description = contentIdentifier + +OID = 1 2 840 113549 1 9 16 2 8 +Comment = S/MIME Authenticated Attributes. Obsolete +Description = macValue +Warning + +OID = 1 2 840 113549 1 9 16 2 9 +Comment = S/MIME Authenticated Attributes +Description = equivalentLabels + +OID = 1 2 840 113549 1 9 16 2 10 +Comment = S/MIME Authenticated Attributes +Description = contentReference + +OID = 1 2 840 113549 1 9 16 2 11 +Comment = S/MIME Authenticated Attributes +Description = encrypKeyPref + +OID = 1 2 840 113549 1 9 16 2 12 +Comment = S/MIME Authenticated Attributes +Description = signingCertificate + +OID = 1 2 840 113549 1 9 16 2 13 +Comment = S/MIME Authenticated Attributes +Description = smimeEncryptCerts + +OID = 1 2 840 113549 1 9 16 2 14 +Comment = S/MIME Authenticated Attributes +Description = timeStampToken + +OID = 1 2 840 113549 1 9 16 2 15 +Comment = S/MIME Authenticated Attributes +Description = sigPolicyId + +OID = 1 2 840 113549 1 9 16 2 16 +Comment = S/MIME Authenticated Attributes +Description = commitmentType + +OID = 1 2 840 113549 1 9 16 2 17 +Comment = S/MIME Authenticated Attributes +Description = signerLocation + +OID = 1 2 840 113549 1 9 16 2 18 +Comment = S/MIME Authenticated Attributes +Description = signerAttr + +OID = 1 2 840 113549 1 9 16 2 19 +Comment = S/MIME Authenticated Attributes +Description = otherSigCert + +OID = 1 2 840 113549 1 9 16 2 20 +Comment = S/MIME Authenticated Attributes +Description = contentTimestamp + +OID = 1 2 840 113549 1 9 16 2 21 +Comment = S/MIME Authenticated Attributes +Description = certificateRefs + +OID = 1 2 840 113549 1 9 16 2 22 +Comment = S/MIME Authenticated Attributes +Description = revocationRefs + +OID = 1 2 840 113549 1 9 16 2 23 +Comment = S/MIME Authenticated Attributes +Description = certValues + +OID = 1 2 840 113549 1 9 16 2 24 +Comment = S/MIME Authenticated Attributes +Description = revocationValues + +OID = 1 2 840 113549 1 9 16 2 25 +Comment = S/MIME Authenticated Attributes +Description = escTimeStamp + +OID = 1 2 840 113549 1 9 16 2 26 +Comment = S/MIME Authenticated Attributes +Description = certCRLTimestamp + +OID = 1 2 840 113549 1 9 16 2 27 +Comment = S/MIME Authenticated Attributes +Description = archiveTimeStamp + +OID = 1 2 840 113549 1 9 16 2 28 +Comment = S/MIME Authenticated Attributes +Description = signatureType + +OID = 1 2 840 113549 1 9 16 2 29 +Comment = S/MIME Authenticated Attributes +Description = dvcsDvc + +OID = 1 2 840 113549 1 9 16 2 30 +Comment = S/MIME Authenticated Attributes +Description = cekReference + +OID = 1 2 840 113549 1 9 16 2 31 +Comment = S/MIME Authenticated Attributes +Description = maxCEKDecrypts + +OID = 1 2 840 113549 1 9 16 2 32 +Comment = S/MIME Authenticated Attributes +Description = kekDerivationAlg + +OID = 1 2 840 113549 1 9 16 2 33 +Comment = S/MIME Authenticated Attributes. Obsolete +Description = intendedRecipients +Warning + +OID = 1 2 840 113549 1 9 16 2 34 +Comment = S/MIME Authenticated Attributes +Description = cmcUnsignedData + +OID = 1 2 840 113549 1 9 16 2 35 +Comment = S/MIME Authenticated Attributes +Description = fwPackageID + +OID = 1 2 840 113549 1 9 16 2 36 +Comment = S/MIME Authenticated Attributes +Description = fwTargetHardwareIDs + +OID = 1 2 840 113549 1 9 16 2 37 +Comment = S/MIME Authenticated Attributes +Description = fwDecryptKeyID + +OID = 1 2 840 113549 1 9 16 2 38 +Comment = S/MIME Authenticated Attributes +Description = fwImplCryptAlgs + +OID = 1 2 840 113549 1 9 16 2 39 +Comment = S/MIME Authenticated Attributes +Description = fwWrappedFirmwareKey + +OID = 1 2 840 113549 1 9 16 2 40 +Comment = S/MIME Authenticated Attributes +Description = fwCommunityIdentifiers + +OID = 1 2 840 113549 1 9 16 2 41 +Comment = S/MIME Authenticated Attributes +Description = fwPkgMessageDigest + +OID = 1 2 840 113549 1 9 16 2 42 +Comment = S/MIME Authenticated Attributes +Description = fwPackageInfo + +OID = 1 2 840 113549 1 9 16 2 43 +Comment = S/MIME Authenticated Attributes +Description = fwImplCompressAlgs + +OID = 1 2 840 113549 1 9 16 2 44 +Comment = S/MIME Authenticated Attributes +Description = etsAttrCertificateRefs + +OID = 1 2 840 113549 1 9 16 2 45 +Comment = S/MIME Authenticated Attributes +Description = etsAttrRevocationRefs + +OID = 1 2 840 113549 1 9 16 2 46 +Comment = S/MIME Authenticated Attributes +Description = binarySigningTime + +OID = 1 2 840 113549 1 9 16 2 47 +Comment = S/MIME Authenticated Attributes +Description = signingCertificateV2 + +OID = 1 2 840 113549 1 9 16 2 48 +Comment = S/MIME Authenticated Attributes +Description = etsArchiveTimeStampV2 + +OID = 1 2 840 113549 1 9 16 2 49 +Comment = S/MIME Authenticated Attributes +Description = erInternal + +OID = 1 2 840 113549 1 9 16 2 50 +Comment = S/MIME Authenticated Attributes +Description = erExternal + +OID = 1 2 840 113549 1 9 16 2 51 +Comment = S/MIME Authenticated Attributes +Description = multipleSignatures + +# RFC 6211 +OID = 1 2 840 113549 1 9 16 2 52 +Comment = S/MIME Authenticated Attributes +Description = cmsAlgorithmProtect + +# draft-herzog-setkey +OID = 1 2 840 113549 1 9 16 2 53 +Comment = S/MIME Authenticated Attributes +Description = setKeyInformation + +# RFC 7030 and RFC 8951 +OID = 1 2 840 113549 1 9 16 2 54 +Comment = S/MIME Authenticated Attributes +Description = asymmDecryptKeyID + +# RFC 7508 +OID = 1 2 840 113549 1 9 16 2 55 +Comment = S/MIME Authenticated Attributes +Description = secureHeaderFieldsIdentifier + +# RFC 7894 +OID = 1 2 840 113549 1 9 16 2 56 +Comment = S/MIME Authenticated Attributes +Description = otpChallenge + +OID = 1 2 840 113549 1 9 16 2 57 +Comment = S/MIME Authenticated Attributes +Description = revocationChallenge + +OID = 1 2 840 113549 1 9 16 2 58 +Comment = S/MIME Authenticated Attributes +Description = estIdentityLinking + +# S/MIME algorithms + +OID = 1 2 840 113549 1 9 16 3 1 +Comment = S/MIME Algorithms. Obsolete +Description = esDHwith3DES +Warning + +OID = 1 2 840 113549 1 9 16 3 2 +Comment = S/MIME Algorithms. Obsolete +Description = esDHwithRC2 +Warning + +OID = 1 2 840 113549 1 9 16 3 3 +Comment = S/MIME Algorithms. Obsolete +Description = 3desWrap +Warning + +OID = 1 2 840 113549 1 9 16 3 4 +Comment = S/MIME Algorithms. Obsolete +Description = rc2Wrap +Warning + +OID = 1 2 840 113549 1 9 16 3 5 +Comment = S/MIME Algorithms +Description = esDH + +OID = 1 2 840 113549 1 9 16 3 6 +Comment = S/MIME Algorithms +Description = cms3DESwrap + +OID = 1 2 840 113549 1 9 16 3 7 +Comment = S/MIME Algorithms +Description = cmsRC2wrap + +OID = 1 2 840 113549 1 9 16 3 8 +Comment = S/MIME Algorithms +Description = zlib + +OID = 1 2 840 113549 1 9 16 3 9 +Comment = S/MIME Algorithms +Description = pwriKEK + +OID = 1 2 840 113549 1 9 16 3 10 +Comment = S/MIME Algorithms +Description = ssDH + +OID = 1 2 840 113549 1 9 16 3 11 +Comment = S/MIME Algorithms +Description = hmacWith3DESwrap + +OID = 1 2 840 113549 1 9 16 3 12 +Comment = S/MIME Algorithms +Description = hmacWithAESwrap + +OID = 1 2 840 113549 1 9 16 3 13 +Comment = S/MIME Algorithms. Experimental +Description = md5XorExperiment +Warning + +OID = 1 2 840 113549 1 9 16 3 14 +Comment = S/MIME Algorithms +Description = rsaKEM + +OID = 1 2 840 113549 1 9 16 3 15 +Comment = S/MIME Algorithms +Description = authEnc128 + +OID = 1 2 840 113549 1 9 16 3 16 +Comment = S/MIME Algorithms +Description = authEnc256 + +OID = 1 2 840 113549 1 9 16 3 17 +Comment = S/MIME Algorithms +Description = hssLmsHashSig + +OID = 1 2 840 113549 1 9 16 3 18 +Comment = S/MIME Algorithms +Description = chaCha20Poly1305 + +OID = 1 2 840 113549 1 9 16 3 19 +Comment = S/MIME Algorithms +Description = ecdhHKDF-SHA256 + +OID = 1 2 840 113549 1 9 16 3 20 +Comment = S/MIME Algorithms +Description = ecdhHKDF-SHA384 + +OID = 1 2 840 113549 1 9 16 3 21 +Comment = S/MIME Algorithms +Description = ecdhHKDF-SHA512 + +OID = 1 2 840 113549 1 9 16 3 22 +Comment = S/MIME Algorithms +Description = aesSIV-CMAC-256 + +OID = 1 2 840 113549 1 9 16 3 23 +Comment = S/MIME Algorithms +Description = aesSIV-CMAC-384 + +OID = 1 2 840 113549 1 9 16 3 24 +Comment = S/MIME Algorithms +Description = aesSIV-CMAC-512 + +OID = 1 2 840 113549 1 9 16 3 25 +Comment = S/MIME Algorithms +Description = aesSIV-CMAC-wrap256 + +OID = 1 2 840 113549 1 9 16 3 26 +Comment = S/MIME Algorithms +Description = aesSIV-CMAC-wrap384 + +OID = 1 2 840 113549 1 9 16 3 27 +Comment = S/MIME Algorithms +Description = aesSIV-CMAC-wrap512 + +OID = 1 2 840 113549 1 9 16 3 28 +Comment = S/MIME Algorithms +Description = hkdfWithSha256 + +OID = 1 2 840 113549 1 9 16 3 29 +Comment = S/MIME Algorithms +Description = hkdfWithSha384 + +OID = 1 2 840 113549 1 9 16 3 30 +Comment = S/MIME Algorithms +Description = hkdfWithSha512 + +# S/MIME miscellaneous + +OID = 1 2 840 113549 1 9 16 4 1 +Comment = S/MIME Certificate Distribution +Description = certDist-ldap + +OID = 1 2 840 113549 1 9 16 5 1 +Comment = S/MIME Signature Policy Qualifiers +Description = sigPolicyQualifier-spuri x + +OID = 1 2 840 113549 1 9 16 5 2 +Comment = S/MIME Signature Policy Qualifiers +Description = sigPolicyQualifier-spUserNotice + +OID = 1 2 840 113549 1 9 16 6 1 +Comment = S/MIME Commitment Type Identifiers +Description = proofOfOrigin + +OID = 1 2 840 113549 1 9 16 6 2 +Comment = S/MIME Commitment Type Identifiers +Description = proofOfReceipt + +OID = 1 2 840 113549 1 9 16 6 3 +Comment = S/MIME Commitment Type Identifiers +Description = proofOfDelivery + +OID = 1 2 840 113549 1 9 16 6 4 +Comment = S/MIME Commitment Type Identifiers +Description = proofOfSender + +OID = 1 2 840 113549 1 9 16 6 5 +Comment = S/MIME Commitment Type Identifiers +Description = proofOfApproval + +OID = 1 2 840 113549 1 9 16 6 6 +Comment = S/MIME Commitment Type Identifiers +Description = proofOfCreation + +# RFC3114 +OID = 1 2 840 113549 1 9 16 7 1 +Comment = S/MIMETest Security Policies +Description = testAmoco + +OID = 1 2 840 113549 1 9 16 7 2 +Comment = S/MIMETest Security Policies +Description = testCaterpillar + +OID = 1 2 840 113549 1 9 16 7 3 +Comment = S/MIMETest Security Policies +Description = testWhirlpool + +OID = 1 2 840 113549 1 9 16 7 4 +Comment = S/MIMETest Security Policies +Description = testWhirlpoolCategories + + +OID = 1 2 840 113549 1 9 16 8 1 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glUseKEK + +OID = 1 2 840 113549 1 9 16 8 2 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glDelete + +OID = 1 2 840 113549 1 9 16 8 3 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glAddMember + +OID = 1 2 840 113549 1 9 16 8 4 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glDeleteMember + +OID = 1 2 840 113549 1 9 16 8 5 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glRekey + +OID = 1 2 840 113549 1 9 16 8 6 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glAddOwner + +OID = 1 2 840 113549 1 9 16 8 7 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glRemoveOwner + +OID = 1 2 840 113549 1 9 16 8 8 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glkCompromise + +OID = 1 2 840 113549 1 9 16 8 9 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glkRefresh + +OID = 1 2 840 113549 1 9 16 8 10 +Comment = S/MIME Symmetric Key Distribution Attributes. Obsolete +Description = glFailInfo +Warning + +OID = 1 2 840 113549 1 9 16 8 11 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glaQueryRequest + +OID = 1 2 840 113549 1 9 16 8 12 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glaQueryResponse + +OID = 1 2 840 113549 1 9 16 8 13 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glProvideCert + +OID = 1 2 840 113549 1 9 16 8 14 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glUpdateCert + +OID = 1 2 840 113549 1 9 16 8 15 +Comment = S/MIME Symmetric Key Distribution Attributes +Description = glKey + +OID = 1 2 840 113549 1 9 16 9 +Comment = S/MIME +Description = signatureTypeIdentifier + +OID = 1 2 840 113549 1 9 16 9 1 +Comment = S/MIME Signature Type Identifier +Description = originatorSig + +OID = 1 2 840 113549 1 9 16 9 2 +Comment = S/MIME Signature Type Identifier +Description = domainSig + +OID = 1 2 840 113549 1 9 16 9 3 +Comment = S/MIME Signature Type Identifier +Description = additionalAttributesSig + +OID = 1 2 840 113549 1 9 16 9 4 +Comment = S/MIME Signature Type Identifier +Description = reviewSig + +# RFC 3855 +OID = 1 2 840 113549 1 9 16 10 1 +Comment = S/MIME X.400 Encoded Information Types +Description = envelopedData + +OID = 1 2 840 113549 1 9 16 10 2 +Comment = S/MIME X.400 Encoded Information Types +Description = signedData + +OID = 1 2 840 113549 1 9 16 10 3 +Comment = S/MIME X.400 Encoded Information Types +Description = certsOnly + +OID = 1 2 840 113549 1 9 16 10 4 +Comment = S/MIME X.400 Encoded Information Types +Description = signedReceipt + +OID = 1 2 840 113549 1 9 16 10 5 +Comment = S/MIME X.400 Encoded Information Types +Description = envelopedX400 + +OID = 1 2 840 113549 1 9 16 10 6 +Comment = S/MIME X.400 Encoded Information Types +Description = signedX400 + +OID = 1 2 840 113549 1 9 16 10 7 +Comment = S/MIME X.400 Encoded Information Types +Description = compressedData + +OID = 1 2 840 113549 1 9 16 11 +Comment = S/MIME +Description = capabilities + +OID = 1 2 840 113549 1 9 16 11 1 +Comment = S/MIME Capability +Description = preferBinaryInside + +OID = 1 2 840 113549 1 9 16 12 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcAttributes + +OID = 1 2 840 113549 1 9 16 12 1 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcManufacturer + +OID = 1 2 840 113549 1 9 16 12 2 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcSerialNo + +OID = 1 2 840 113549 1 9 16 12 3 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcModel + +OID = 1 2 840 113549 1 9 16 12 4 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcIssueno + +OID = 1 2 840 113549 1 9 16 12 5 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcDevicebinding + +OID = 1 2 840 113549 1 9 16 12 6 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcDevicestartdate + +OID = 1 2 840 113549 1 9 16 12 7 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcDeviceexpirydate + +OID = 1 2 840 113549 1 9 16 12 8 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcModuleid + +OID = 1 2 840 113549 1 9 16 12 9 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcKeyid + +OID = 1 2 840 113549 1 9 16 12 10 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcAlgorithm + +OID = 1 2 840 113549 1 9 16 12 11 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcIssuer + +OID = 1 2 840 113549 1 9 16 12 12 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcKeyprofileid + +OID = 1 2 840 113549 1 9 16 12 13 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcKeyreference + +OID = 1 2 840 113549 1 9 16 12 14 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcFriendlyname + +OID = 1 2 840 113549 1 9 16 12 15 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcAlgorithmparams + +OID = 1 2 840 113549 1 9 16 12 16 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcCounter + +OID = 1 2 840 113549 1 9 16 12 17 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcTime + +OID = 1 2 840 113549 1 9 16 12 18 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcTimeinterval + +OID = 1 2 840 113549 1 9 16 12 19 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcTimedrift + +OID = 1 2 840 113549 1 9 16 12 20 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcValuemac + +OID = 1 2 840 113549 1 9 16 12 21 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcKeystartdate + +OID = 1 2 840 113549 1 9 16 12 22 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcKeyexpirydate + +OID = 1 2 840 113549 1 9 16 12 23 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcNooftransactions + +OID = 1 2 840 113549 1 9 16 12 24 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcKeyusages + +OID = 1 2 840 113549 1 9 16 12 25 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcPinpolicy + +OID = 1 2 840 113549 1 9 16 12 26 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcDeviceuserid + +OID = 1 2 840 113549 1 9 16 12 27 +Comment = S/MIME Portable Symmetric Key Container Attributes +Description = pskcKeyuserid + +OID = 1 2 840 113549 1 9 16 13 +Comment = S/MIME Other Recipient Info Identifiers +Description = otherRecipientInfoIds + +OID = 1 2 840 113549 1 9 16 13 1 +Comment = S/MIME Other Recipient Info Identifiers +Description = keyTransPSK + +OID = 1 2 840 113549 1 9 16 13 2 +Comment = S/MIME Other Recipient Info Identifiers +Description = keyAgreePSK + +# PKCS #9 for use with PKCS #12 + +OID = 1 2 840 113549 1 9 20 +Comment = PKCS #9 via PKCS #12 +Description = friendlyName (for PKCS #12) + +OID = 1 2 840 113549 1 9 21 +Comment = PKCS #9 via PKCS #12 +Description = localKeyID (for PKCS #12) + +OID = 1 2 840 113549 1 9 22 +Comment = PKCS #9 via PKCS #12 +Description = certTypes (for PKCS #12) + +OID = 1 2 840 113549 1 9 22 1 +Comment = PKCS #9 via PKCS #12 +Description = x509Certificate (for PKCS #12) + +OID = 1 2 840 113549 1 9 22 2 +Comment = PKCS #9 via PKCS #12 +Description = sdsiCertificate (for PKCS #12) + +OID = 1 2 840 113549 1 9 23 +Comment = PKCS #9 via PKCS #12 +Description = crlTypes (for PKCS #12) + +OID = 1 2 840 113549 1 9 23 1 +Comment = PKCS #9 via PKCS #12 +Description = x509Crl (for PKCS #12) + +# PKCS #9, another set of branches used for accumulating further cruft + +OID = 1 2 840 113549 1 9 24 +Comment = PKCS #9/RFC 2985 +Description = pkcs9objectClass + +OID = 1 2 840 113549 1 9 25 +Comment = PKCS #9/RFC 2985 +Description = pkcs9attributes + +OID = 1 2 840 113549 1 9 25 1 +Comment = PKCS #9/RFC 2985 attribute +Description = pkcs15Token + +OID = 1 2 840 113549 1 9 25 2 +Comment = PKCS #9/RFC 2985 attribute +Description = encryptedPrivateKeyInfo + +OID = 1 2 840 113549 1 9 25 3 +Comment = PKCS #9/RFC 2985 attribute +Description = randomNonce + +OID = 1 2 840 113549 1 9 25 4 +Comment = PKCS #9/RFC 2985 attribute +Description = sequenceNumber + +OID = 1 2 840 113549 1 9 25 5 +Comment = PKCS #9/RFC 2985 attribute +Description = pkcs7PDU + +OID = 1 2 840 113549 1 9 26 +Comment = PKCS #9/RFC 2985 +Description = pkcs9syntax + +OID = 1 2 840 113549 1 9 27 +Comment = PKCS #9/RFC 2985 +Description = pkcs9matchingRules + +# Miscellaneous further RFCs using the 1 2 840 113549 1 9 ... arc + +OID = 1 2 840 113549 1 9 52 +Comment = RFC 6211 +Description = cmsAlgorithmProtection + +# PKCS #12. Note that current PKCS #12 implementations tend to be strange and +# peculiar, with implementors misusing OIDs or basing their work on earlier PFX +# drafts or defining their own odd OIDs. In addition the PFX/PKCS #12 spec +# itself is full of errors and inconsistencies and a number of OIDs have been +# redefined in different drafts (often multiple times), which doesn't make the +# implementor's job any easier. + +OID = 1 2 840 113549 1 12 +Description = pkcs-12 + +OID = 1 2 840 113549 1 12 1 +Comment = This OID was formerly assigned as PKCS #12 modeID +Description = pkcs-12-PbeIds + +OID = 1 2 840 113549 1 12 1 1 +Comment = PKCS #12 PbeIds. This OID was formerly assigned as pkcs-12-OfflineTransportMode +Description = pbeWithSHAAnd128BitRC4 + +OID = 1 2 840 113549 1 12 1 2 +Comment = PKCS #12 PbeIds. This OID was formerly assigned as pkcs-12-OnlineTransportMode +Description = pbeWithSHAAnd40BitRC4 + +OID = 1 2 840 113549 1 12 1 3 +Comment = PKCS #12 PbeIds +Description = pbeWithSHAAnd3-KeyTripleDES-CBC + +OID = 1 2 840 113549 1 12 1 4 +Comment = PKCS #12 PbeIds +Description = pbeWithSHAAnd2-KeyTripleDES-CBC + +OID = 1 2 840 113549 1 12 1 5 +Comment = PKCS #12 PbeIds +Description = pbeWithSHAAnd128BitRC2-CBC + +OID = 1 2 840 113549 1 12 1 6 +Comment = PKCS #12 PbeIds +Description = pbeWithSHAAnd40BitRC2-CBC + +OID = 1 2 840 113549 1 12 2 +Comment = Deprecated +Description = pkcs-12-ESPVKID +Warning + +OID = 1 2 840 113549 1 12 2 1 +Comment = PKCS #12 ESPVKID. Deprecated, use (1 2 840 113549 1 12 3 5) instead +Description = pkcs-12-PKCS8KeyShrouding +Warning + +# The following appear to have been redefined yet again at 12 10 in the latest +# PKCS #12 spec. +OID = 1 2 840 113549 1 12 3 +Description = pkcs-12-BagIds + +OID = 1 2 840 113549 1 12 3 1 +Comment = PKCS #12 BagIds +Description = pkcs-12-keyBagId + +OID = 1 2 840 113549 1 12 3 2 +Comment = PKCS #12 BagIds +Description = pkcs-12-certAndCRLBagId + +OID = 1 2 840 113549 1 12 3 3 +Comment = PKCS #12 BagIds +Description = pkcs-12-secretBagId + +OID = 1 2 840 113549 1 12 3 4 +Comment = PKCS #12 BagIds +Description = pkcs-12-safeContentsId + +OID = 1 2 840 113549 1 12 3 5 +Comment = PKCS #12 BagIds +Description = pkcs-12-pkcs-8ShroudedKeyBagId + +OID = 1 2 840 113549 1 12 4 +Comment = Deprecated +Description = pkcs-12-CertBagID +Warning + +OID = 1 2 840 113549 1 12 4 1 +Comment = PKCS #12 CertBagID. This OID was formerly assigned as pkcs-12-X509CertCRLBag +Description = pkcs-12-X509CertCRLBagID + +OID = 1 2 840 113549 1 12 4 2 +Comment = PKCS #12 CertBagID. This OID was formerly assigned as pkcs-12-SDSICertBag +Description = pkcs-12-SDSICertBagID + +# The following are from PFX. The ... 5 1 values have been reassigned to OIDs +# with incompatible algorithms at ... 1, the 5 2 values seem to have vanished. +OID = 1 2 840 113549 1 12 5 +Description = pkcs-12-OID +Warning + +OID = 1 2 840 113549 1 12 5 1 +Comment = PKCS #12 OID. Deprecated, use the partially compatible (1 2 840 113549 1 12 1) OIDs instead +Description = pkcs-12-PBEID +Warning + +OID = 1 2 840 113549 1 12 5 1 1 +Comment = PKCS #12 OID PBEID. Deprecated, use (1 2 840 113549 1 12 1 1) instead +Description = pkcs-12-PBEWithSha1And128BitRC4 +Warning + +OID = 1 2 840 113549 1 12 5 1 2 +Comment = PKCS #12 OID PBEID. Deprecated, use (1 2 840 113549 1 12 1 2) instead +Description = pkcs-12-PBEWithSha1And40BitRC4 +Warning + +OID = 1 2 840 113549 1 12 5 1 3 +Comment = PKCS #12 OID PBEID. Deprecated, use the incompatible but similar (1 2 840 113549 1 12 1 3) or (1 2 840 113549 1 12 1 4) instead +Description = pkcs-12-PBEWithSha1AndTripleDESCBC +Warning + +OID = 1 2 840 113549 1 12 5 1 4 +Comment = PKCS #12 OID PBEID. Deprecated, use (1 2 840 113549 1 12 1 5) instead +Description = pkcs-12-PBEWithSha1And128BitRC2CBC +Warning + +OID = 1 2 840 113549 1 12 5 1 5 +Comment = PKCS #12 OID PBEID. Deprecated, use (1 2 840 113549 1 12 1 6) instead +Description = pkcs-12-PBEWithSha1And40BitRC2CBC +Warning + +OID = 1 2 840 113549 1 12 5 1 6 +Comment = PKCS #12 OID PBEID. Deprecated, use the incompatible but similar (1 2 840 113549 1 12 1 1) or (1 2 840 113549 1 12 1 2) instead +Description = pkcs-12-PBEWithSha1AndRC4 +Warning + +OID = 1 2 840 113549 1 12 5 1 7 +Comment = PKCS #12 OID PBEID. Deprecated, use the incompatible but similar (1 2 840 113549 1 12 1 5) or (1 2 840 113549 1 12 1 6) instead +Description = pkcs-12-PBEWithSha1AndRC2CBC +Warning + +OID = 1 2 840 113549 1 12 5 2 +Comment = PKCS #12 OID. Deprecated, use the conventional PKCS #1 OIDs instead +Description = pkcs-12-EnvelopingID + +OID = 1 2 840 113549 1 12 5 2 1 +Comment = PKCS #12 OID EnvelopingID. Deprecated, use the conventional PKCS #1 OIDs instead +Description = pkcs-12-RSAEncryptionWith128BitRC4 +Warning + +OID = 1 2 840 113549 1 12 5 2 2 +Comment = PKCS #12 OID EnvelopingID. Deprecated, use the conventional PKCS #1 OIDs instead +Description = pkcs-12-RSAEncryptionWith40BitRC4 +Warning + +OID = 1 2 840 113549 1 12 5 2 3 +Comment = PKCS #12 OID EnvelopingID. Deprecated, use the conventional PKCS #1 OIDs instead +Description = pkcs-12-RSAEncryptionWithTripleDES +Warning + +OID = 1 2 840 113549 1 12 5 3 +Comment = PKCS #12 OID EnvelopingID. Deprecated, use the conventional PKCS #1 OIDs instead +Description = pkcs-12-SignatureID +Warning + +OID = 1 2 840 113549 1 12 5 3 1 +Comment = PKCS #12 OID SignatureID. Deprecated, use the conventional PKCS #1 OIDs instead +Description = pkcs-12-RSASignatureWithSHA1Digest +Warning + +# Yet *another* redefinition of the PKCS #12 "bag" ID's, now in a different +# order than the last redefinition at ... 12 3. +OID = 1 2 840 113549 1 12 10 +Description = pkcs-12Version1 + +OID = 1 2 840 113549 1 12 10 1 +Description = pkcs-12BadIds + +OID = 1 2 840 113549 1 12 10 1 1 +Comment = PKCS #12 BagIds +Description = pkcs-12-keyBag + +OID = 1 2 840 113549 1 12 10 1 2 +Comment = PKCS #12 BagIds +Description = pkcs-12-pkcs-8ShroudedKeyBag + +OID = 1 2 840 113549 1 12 10 1 3 +Comment = PKCS #12 BagIds +Description = pkcs-12-certBag + +OID = 1 2 840 113549 1 12 10 1 4 +Comment = PKCS #12 BagIds +Description = pkcs-12-crlBag + +OID = 1 2 840 113549 1 12 10 1 5 +Comment = PKCS #12 BagIds +Description = pkcs-12-secretBag + +OID = 1 2 840 113549 1 12 10 1 6 +Comment = PKCS #12 BagIds +Description = pkcs-12-safeContentsBag + +# PKCS #15 + +OID = 1 2 840 113549 1 15 1 +Comment = PKCS #15 +Description = pkcs15modules + +OID = 1 2 840 113549 1 15 2 +Comment = PKCS #15 +Description = pkcs15attributes + +OID = 1 2 840 113549 1 15 3 +Comment = PKCS #15 +Description = pkcs15contentType + +OID = 1 2 840 113549 1 15 3 1 +Comment = PKCS #15 content type +Description = pkcs15content + +# RSADSI digest algorithms + +OID = 1 2 840 113549 2 +Description = digestAlgorithm + +OID = 1 2 840 113549 2 2 +Comment = RSADSI digestAlgorithm +Description = md2 + +OID = 1 2 840 113549 2 4 +Comment = RSADSI digestAlgorithm +Description = md4 + +OID = 1 2 840 113549 2 5 +Comment = RSADSI digestAlgorithm +Description = md5 + +OID = 1 2 840 113549 2 7 +Comment = RSADSI digestAlgorithm +Description = hmacWithSHA1 + +OID = 1 2 840 113549 2 8 +Comment = RSADSI digestAlgorithm +Description = hmacWithSHA224 + +OID = 1 2 840 113549 2 9 +Comment = RSADSI digestAlgorithm +Description = hmacWithSHA256 + +OID = 1 2 840 113549 2 10 +Comment = RSADSI digestAlgorithm +Description = hmacWithSHA384 + +OID = 1 2 840 113549 2 11 +Comment = RSADSI digestAlgorithm +Description = hmacWithSHA512 + +# RSADSI encryption algorithms + +OID = 1 2 840 113549 3 +Description = encryptionAlgorithm + +OID = 1 2 840 113549 3 2 +Comment = RSADSI encryptionAlgorithm +Description = rc2CBC + +OID = 1 2 840 113549 3 3 +Comment = RSADSI encryptionAlgorithm +Description = rc2ECB + +OID = 1 2 840 113549 3 4 +Comment = RSADSI encryptionAlgorithm +Description = rc4 + +OID = 1 2 840 113549 3 5 +Comment = RSADSI encryptionAlgorithm +Description = rc4WithMAC + +OID = 1 2 840 113549 3 6 +Comment = RSADSI encryptionAlgorithm +Description = desx-CBC + +OID = 1 2 840 113549 3 7 +Comment = RSADSI encryptionAlgorithm +Description = des-EDE3-CBC + +OID = 1 2 840 113549 3 8 +Comment = RSADSI encryptionAlgorithm +Description = rc5CBC + +OID = 1 2 840 113549 3 9 +Comment = RSADSI encryptionAlgorithm +Description = rc5-CBCPad + +OID = 1 2 840 113549 3 10 +Comment = RSADSI encryptionAlgorithm. Formerly called CDMFCBCPad +Description = desCDMF + +# Identrus + +OID = 1 2 840 114021 1 6 1 +Comment = Identrus +Description = Identrus unknown policyIdentifier + +OID = 1 2 840 114021 4 1 +Comment = Identrus +Description = identrusOCSP + +# Microsoft (both 1 2 840 and 1 3 6 1 4 1 arcs) + +OID = 1 2 840 113556 1 2 241 +Comment = Microsoft Exchange Server - attribute +Description = deliveryMechanism + +OID = 1 2 840 113556 1 2 281 +Comment = Microsoft Cert Template - attribute +Description = ntSecurityDescriptor + +OID = 1 2 840 113556 1 3 0 +Comment = Microsoft Exchange Server - object class +Description = site-Addressing + +OID = 1 2 840 113556 1 3 13 +Comment = Microsoft Exchange Server - object class +Description = classSchema + +OID = 1 2 840 113556 1 3 14 +Comment = Microsoft Exchange Server - object class +Description = attributeSchema + +OID = 1 2 840 113556 1 3 17 +Comment = Microsoft Exchange Server - object class +Description = mailbox-Agent + +OID = 1 2 840 113556 1 3 22 +Comment = Microsoft Exchange Server - object class +Description = mailbox + +OID = 1 2 840 113556 1 3 23 +Comment = Microsoft Exchange Server - object class +Description = container + +OID = 1 2 840 113556 1 3 46 +Comment = Microsoft Exchange Server - object class +Description = mailRecipient + +OID = 1 2 840 113556 1 4 145 +Comment = Microsoft Cert Template - attribute +Description = revision + +OID = 1 2 840 113556 1 4 1327 +Comment = Microsoft Cert Template - attribute +Description = pKIDefaultKeySpec + +OID = 1 2 840 113556 1 4 1328 +Comment = Microsoft Cert Template - attribute +Description = pKIKeyUsage + +OID = 1 2 840 113556 1 4 1329 +Comment = Microsoft Cert Template - attribute +Description = pKIMaxIssuingDepth + +OID = 1 2 840 113556 1 4 1330 +Comment = Microsoft Cert Template - attribute +Description = pKICriticalExtensions + +OID = 1 2 840 113556 1 4 1331 +Comment = Microsoft Cert Template - attribute +Description = pKIExpirationPeriod + +OID = 1 2 840 113556 1 4 1332 +Comment = Microsoft Cert Template - attribute +Description = pKIOverlapPeriod + +OID = 1 2 840 113556 1 4 1333 +Comment = Microsoft Cert Template - attribute +Description = pKIExtendedKeyUsage + +OID = 1 2 840 113556 1 4 1334 +Comment = Microsoft Cert Template - attribute +Description = pKIDefaultCSPs + +OID = 1 2 840 113556 1 4 1335 +Comment = Microsoft Cert Template - attribute +Description = pKIEnrollmentAccess + +OID = 1 2 840 113556 1 4 1429 +Comment = Microsoft Cert Template - attribute +Description = msPKI-RA-Signature + +OID = 1 2 840 113556 1 4 1430 +Comment = Microsoft Cert Template - attribute +Description = msPKI-Enrollment-Flag + +OID = 1 2 840 113556 1 4 1431 +Comment = Microsoft Cert Template - attribute +Description = msPKI-Private-Key-Flag + +OID = 1 2 840 113556 1 4 1432 +Comment = Microsoft Cert Template - attribute +Description = msPKI-Certificate-Name-Flag + +OID = 1 2 840 113556 1 4 1433 +Comment = Microsoft Cert Template - attribute +Description = msPKI-Minimal-Key-Size + +OID = 1 2 840 113556 1 4 1434 +Comment = Microsoft Cert Template - attribute +Description = msPKI-Template-Schema-Version + +OID = 1 2 840 113556 1 4 1435 +Comment = Microsoft Cert Template - attribute +Description = msPKI-Template-Minor-Revision + +OID = 1 2 840 113556 1 4 1436 +Comment = Microsoft Cert Template - attribute +Description = msPKI-Cert-Template-OID + +OID = 1 2 840 113556 1 4 1437 +Comment = Microsoft Cert Template - attribute +Description = msPKI-Supersede-Templates + +OID = 1 2 840 113556 1 4 1438 +Comment = Microsoft Cert Template - attribute +Description = msPKI-RA-Policies + +OID = 1 2 840 113556 1 4 1439 +Comment = Microsoft Cert Template - attribute +Description = msPKI-Certificate-Policy + +OID = 1 2 840 113556 1 4 1674 +Comment = Microsoft Cert Template - attribute +Description = msPKI-Certificate-Application-Policy + +OID = 1 2 840 113556 1 4 1675 +Comment = Microsoft Cert Template - attribute +Description = msPKI-RA-Application-Policies + +OID = 1 2 840 113556 4 3 +Comment = Microsoft +Description = microsoftExcel + +OID = 1 2 840 113556 4 4 +Comment = Microsoft +Description = titledWithOID + +OID = 1 2 840 113556 4 5 +Comment = Microsoft +Description = microsoftPowerPoint + +# Adobe + +OID = 1 2 840 113583 1 +Comment = Adobe Acrobat +Description = adobeAcrobat + +OID = 1 2 840 113583 1 1 +Comment = Adobe Acrobat security +Description = acrobatSecurity + +OID = 1 2 840 113583 1 1 1 +Comment = Adobe Acrobat security +Description = pdfPassword + +OID = 1 2 840 113583 1 1 2 +Comment = Adobe Acrobat security +Description = pdfDefaultSigningCredential + +OID = 1 2 840 113583 1 1 3 +Comment = Adobe Acrobat security +Description = pdfDefaultEncryptionCredential + +OID = 1 2 840 113583 1 1 4 +Comment = Adobe Acrobat security +Description = pdfPasswordTimeout + +OID = 1 2 840 113583 1 1 5 +Comment = Adobe Acrobat security +Description = pdfAuthenticDocumentsTrust + +OID = 1 2 840 113583 1 1 6 +Comment = Adobe Acrobat security +Description = pdfDynamicContentTrust +Warning + +OID = 1 2 840 113583 1 1 7 +Comment = Adobe Acrobat security +Description = pdfUbiquityTrust + +OID = 1 2 840 113583 1 1 8 +Comment = Adobe Acrobat security +Description = pdfRevocationInfoArchival + +OID = 1 2 840 113583 1 1 9 +Comment = Adobe Acrobat security +Description = pdfX509Extension + +OID = 1 2 840 113583 1 1 9 1 +Comment = Adobe Acrobat security +Description = pdfTimeStamp + +OID = 1 2 840 113583 1 1 9 2 +Comment = Adobe Acrobat security +Description = pdfArchiveRevInfo + +OID = 1 2 840 113583 1 1 10 +Comment = Adobe Acrobat security +Description = pdfPPLKLiteCredential + +OID = 1 2 840 113583 1 2 +Comment = Adobe Acrobat CPS +Description = acrobatCPS + +OID = 1 2 840 113583 1 2 1 +Comment = Adobe Acrobat CPS +Description = pdfAuthenticDocumentsCPS + +OID = 1 2 840 113583 1 2 2 +Comment = Adobe Acrobat CPS +Description = pdfTestCPS + +OID = 1 2 840 113583 1 2 3 +Comment = Adobe Acrobat CPS +Description = pdfUbiquityCPS + +OID = 1 2 840 113583 1 2 4 +Comment = Adobe Acrobat CPS +Description = pdfAdhocCPS + +OID = 1 2 840 113583 1 7 +Comment = Adobe Acrobat ubiquity +Description = acrobatUbiquity + +OID = 1 2 840 113583 1 7 1 +Comment = Adobe Acrobat ubiquity +Description = pdfUbiquitySubRights + +# The following arc is explicitly reserved for extensions that don't fall +# under 1 2 840 113583 1 1 9. In other words someone at Adobe either made +# an editing error or codified an OID-encoding error. +OID = 1 2 840 113583 1 9 +Comment = Adobe Acrobat X.509 extension +Description = acrobatExtension + +# Another Adobe(?) + +OID = 1 2 840 113628 114 1 7 +Comment = Adobe +Description = adobePKCS7 + +# Apple + +OID = 1 2 840 113635 100 +Comment = Apple +Description = appleDataSecurity + +OID = 1 2 840 113635 100 1 +Comment = Apple +Description = appleTrustPolicy + +OID = 1 2 840 113635 100 1 1 +Comment = Apple trust policy +Description = appleISignTP + +OID = 1 2 840 113635 100 1 2 +Comment = Apple trust policy +Description = appleX509Basic + +OID = 1 2 840 113635 100 1 3 +Comment = Apple trust policy +Description = appleSSLPolicy + +OID = 1 2 840 113635 100 1 4 +Comment = Apple trust policy +Description = appleLocalCertGenPolicy + +OID = 1 2 840 113635 100 1 5 +Comment = Apple trust policy +Description = appleCSRGenPolicy + +OID = 1 2 840 113635 100 1 6 +Comment = Apple trust policy +Description = appleCRLPolicy + +OID = 1 2 840 113635 100 1 7 +Comment = Apple trust policy +Description = appleOCSPPolicy + +OID = 1 2 840 113635 100 1 8 +Comment = Apple trust policy +Description = appleSMIMEPolicy + +OID = 1 2 840 113635 100 1 9 +Comment = Apple trust policy +Description = appleEAPPolicy + +OID = 1 2 840 113635 100 1 10 +Comment = Apple trust policy +Description = appleSWUpdateSigningPolicy + +OID = 1 2 840 113635 100 1 11 +Comment = Apple trust policy +Description = appleIPSecPolicy + +OID = 1 2 840 113635 100 1 12 +Comment = Apple trust policy +Description = appleIChatPolicy + +OID = 1 2 840 113635 100 1 13 +Comment = Apple trust policy +Description = appleResourceSignPolicy + +OID = 1 2 840 113635 100 1 14 +Comment = Apple trust policy +Description = applePKINITClientPolicy + +OID = 1 2 840 113635 100 1 15 +Comment = Apple trust policy +Description = applePKINITServerPolicy + +OID = 1 2 840 113635 100 1 16 +Comment = Apple trust policy +Description = appleCodeSigningPolicy + +OID = 1 2 840 113635 100 1 17 +Comment = Apple trust policy +Description = applePackageSigningPolicy + +OID = 1 2 840 113635 100 2 +Comment = Apple +Description = appleSecurityAlgorithm + +OID = 1 2 840 113635 100 2 1 +Comment = Apple security algorithm +Description = appleFEE + +OID = 1 2 840 113635 100 2 2 +Comment = Apple security algorithm +Description = appleASC + +OID = 1 2 840 113635 100 2 3 +Comment = Apple security algorithm +Description = appleFEE_MD5 + +OID = 1 2 840 113635 100 2 4 +Comment = Apple security algorithm +Description = appleFEE_SHA1 + +OID = 1 2 840 113635 100 2 5 +Comment = Apple security algorithm +Description = appleFEED + +OID = 1 2 840 113635 100 2 6 +Comment = Apple security algorithm +Description = appleFEEDEXP + +OID = 1 2 840 113635 100 2 7 +Comment = Apple security algorithm +Description = appleECDSA + +OID = 1 2 840 113635 100 3 +Comment = Apple +Description = appleDotMacCertificate + +# There are lots more subtypes under the following arcs, who knows +# what they're used for or whether they've ever been used at all. + +OID = 1 2 840 113635 100 3 1 +Comment = Apple dotMac certificate +Description = appleDotMacCertificateRequest + +OID = 1 2 840 113635 100 3 2 +Comment = Apple dotMac certificate +Description = appleDotMacCertificateExtension + +OID = 1 2 840 113635 100 3 3 +Comment = Apple dotMac certificate +Description = appleDotMacCertificateRequestValues + +OID = 1 2 840 113635 100 4 +Comment = Apple +Description = appleExtendedKeyUsage + +OID = 1 2 840 113635 100 4 1 +Comment = Apple extended key usage +Description = appleCodeSigning + +OID = 1 2 840 113635 100 4 1 1 +Comment = Apple extended key usage +Description = appleCodeSigningDevelopment + +OID = 1 2 840 113635 100 4 1 2 +Comment = Apple extended key usage +Description = appleSoftwareUpdateSigning + +OID = 1 2 840 113635 100 4 1 3 +Comment = Apple extended key usage +Description = appleCodeSigningThirdParty + +OID = 1 2 840 113635 100 4 1 4 +Comment = Apple extended key usage +Description = appleResourceSigning + +OID = 1 2 840 113635 100 4 2 +Comment = Apple extended key usage +Description = appleIChatSigning + +OID = 1 2 840 113635 100 4 3 +Comment = Apple extended key usage +Description = appleIChatEncryption + +OID = 1 2 840 113635 100 4 4 +Comment = Apple extended key usage +Description = appleSystemIdentity + +OID = 1 2 840 113635 100 4 5 +Comment = Apple extended key usage +Description = appleCryptoEnv + +OID = 1 2 840 113635 100 4 5 1 +Comment = Apple extended key usage +Description = appleCryptoProductionEnv + +OID = 1 2 840 113635 100 4 5 2 +Comment = Apple extended key usage +Description = appleCryptoMaintenanceEnv + +OID = 1 2 840 113635 100 4 5 3 +Comment = Apple extended key usage +Description = appleCryptoTestEnv + +OID = 1 2 840 113635 100 4 5 4 +Comment = Apple extended key usage +Description = appleCryptoDevelopmentEnv + +OID = 1 2 840 113635 100 4 6 +Comment = Apple extended key usage +Description = appleCryptoQoS + +OID = 1 2 840 113635 100 4 6 1 +Comment = Apple extended key usage +Description = appleCryptoTier0QoS + +OID = 1 2 840 113635 100 4 6 2 +Comment = Apple extended key usage +Description = appleCryptoTier1QoS + +OID = 1 2 840 113635 100 4 6 3 +Comment = Apple extended key usage +Description = appleCryptoTier2QoS + +OID = 1 2 840 113635 100 4 6 4 +Comment = Apple extended key usage +Description = appleCryptoTier3QoS + +OID = 1 2 840 113635 100 5 +Comment = Apple +Description = appleCertificatePolicies + +OID = 1 2 840 113635 100 5 1 +Comment = Apple +Description = appleCertificatePolicyID + +OID = 1 2 840 113635 100 5 2 +Comment = Apple +Description = appleDotMacCertificatePolicyID + +OID = 1 2 840 113635 100 5 3 +Comment = Apple +Description = appleADCCertificatePolicyID + +OID = 1 2 840 113635 100 6 +Comment = Apple +Description = appleCertificateExtensions + +OID = 1 2 840 113635 100 6 1 +Comment = Apple certificate extension +Description = appleCertificateExtensionCodeSigning + +OID = 1 2 840 113635 100 6 1 1 +Comment = Apple certificate extension +Description = appleCertificateExtensionAppleSigning + +OID = 1 2 840 113635 100 6 1 2 +Comment = Apple certificate extension +Description = appleCertificateExtensionADCDeveloperSigning + +OID = 1 2 840 113635 100 6 1 3 +Comment = Apple certificate extension +Description = appleCertificateExtensionADCAppleSigning + +OID = 1 2 840 113635 100 15 1 +Comment = Apple custom certificate extension +Description = appleCustomCertificateExtension1 + +OID = 1 2 840 113635 100 15 2 +Comment = Apple custom certificate extension +Description = appleCustomCertificateExtension2 + +OID = 1 2 840 113635 100 15 3 +Comment = Apple custom certificate extension +Description = appleCustomCertificateExtension3 + +# More Microsoft under the IETF arc + +OID = 1 3 6 1 4 1 311 2 1 4 +Comment = Microsoft code signing +Description = spcIndirectDataContext + +OID = 1 3 6 1 4 1 311 2 1 10 +Comment = Microsoft code signing. Also assigned as policyLink +Description = spcAgencyInfo + +OID = 1 3 6 1 4 1 311 2 1 11 +Comment = Microsoft code signing +Description = spcStatementType + +OID = 1 3 6 1 4 1 311 2 1 12 +Comment = Microsoft code signing +Description = spcSpOpusInfo + +OID = 1 3 6 1 4 1 311 2 1 14 +Comment = Microsoft +Description = certReqExtensions + +OID = 1 3 6 1 4 1 311 2 1 15 +Comment = Microsoft code signing +Description = spcPEImageData + +OID = 1 3 6 1 4 1 311 2 1 18 +Comment = Microsoft code signing +Description = spcRawFileData + +OID = 1 3 6 1 4 1 311 2 1 19 +Comment = Microsoft code signing +Description = spcStructuredStorageData + +OID = 1 3 6 1 4 1 311 2 1 20 +Comment = Microsoft code signing. Formerly "link extension" aka "glue extension" +Description = spcJavaClassData (type 1) + +OID = 1 3 6 1 4 1 311 2 1 21 +Comment = Microsoft +Description = individualCodeSigning + +OID = 1 3 6 1 4 1 311 2 1 22 +Comment = Microsoft +Description = commercialCodeSigning + +OID = 1 3 6 1 4 1 311 2 1 25 +Comment = Microsoft code signing. Also assigned as "glue extension" +Description = spcLink (type 2) + +OID = 1 3 6 1 4 1 311 2 1 26 +Comment = Microsoft code signing +Description = spcMinimalCriteriaInfo + +OID = 1 3 6 1 4 1 311 2 1 27 +Comment = Microsoft code signing +Description = spcFinancialCriteriaInfo + +OID = 1 3 6 1 4 1 311 2 1 28 +Comment = Microsoft code signing. Also assigned as "glue extension" +Description = spcLink (type 3) + +OID = 1 3 6 1 4 1 311 2 1 29 +Comment = Microsoft code signing +Description = spcHashInfoObjID + +OID = 1 3 6 1 4 1 311 2 1 30 +Comment = Microsoft code signing +Description = spcSipInfoObjID + +OID = 1 3 6 1 4 1 311 2 2 +Comment = Microsoft CTL +Description = ctl + +OID = 1 3 6 1 4 1 311 2 2 1 +Comment = Microsoft CTL +Description = ctlTrustedCodesigningCAList + +OID = 1 3 6 1 4 1 311 2 2 2 +Comment = Microsoft CTL +Description = ctlTrustedClientAuthCAList + +OID = 1 3 6 1 4 1 311 2 2 3 +Comment = Microsoft CTL +Description = ctlTrustedServerAuthCAList + +OID = 1 3 6 1 4 1 311 3 2 1 +Comment = Microsoft code signing +Description = timestampRequest + +OID = 1 3 6 1 4 1 311 10 1 +Comment = Microsoft contentType +Description = certTrustList + +OID = 1 3 6 1 4 1 311 10 1 1 +Comment = Microsoft contentType +Description = sortedCtl + +OID = 1 3 6 1 4 1 311 10 2 +Comment = Microsoft +Description = nextUpdateLocation + +OID = 1 3 6 1 4 1 311 10 3 1 +Comment = Microsoft extended key usage +Description = certTrustListSigning + +OID = 1 3 6 1 4 1 311 10 3 2 +Comment = Microsoft extended key usage +Description = timeStampSigning + +OID = 1 3 6 1 4 1 311 10 3 3 +Comment = Microsoft extended key usage +Description = serverGatedCrypto + +OID = 1 3 6 1 4 1 311 10 3 3 1 +Comment = Microsoft +Description = serialized + +OID = 1 3 6 1 4 1 311 10 3 4 +Comment = Microsoft extended key usage +Description = encryptedFileSystem + +OID = 1 3 6 1 4 1 311 10 3 5 +Comment = Microsoft extended key usage +Description = whqlCrypto + +OID = 1 3 6 1 4 1 311 10 3 6 +Comment = Microsoft extended key usage +Description = nt5Crypto + +OID = 1 3 6 1 4 1 311 10 3 7 +Comment = Microsoft extended key usage +Description = oemWHQLCrypto + +OID = 1 3 6 1 4 1 311 10 3 8 +Comment = Microsoft extended key usage +Description = embeddedNTCrypto + +OID = 1 3 6 1 4 1 311 10 3 9 +Comment = Microsoft extended key usage +Description = rootListSigner + +OID = 1 3 6 1 4 1 311 10 3 10 +Comment = Microsoft extended 3key usage +Description = qualifiedSubordination + +OID = 1 3 6 1 4 1 311 10 3 11 +Comment = Microsoft extended key usage +Description = keyRecovery + +OID = 1 3 6 1 4 1 311 10 3 12 +Comment = Microsoft extended key usage +Description = documentSigning + +OID = 1 3 6 1 4 1 311 10 3 13 +Comment = Microsoft extended key usage +Description = lifetimeSigning + +OID = 1 3 6 1 4 1 311 10 3 14 +Comment = Microsoft extended key usage +Description = mobileDeviceSoftware + +OID = 1 3 6 1 4 1 311 10 3 15 +Comment = Microsoft extended key usage +Description = smartDisplay + +OID = 1 3 6 1 4 1 311 10 3 16 +Comment = Microsoft extended key usage +Description = cspSignature + +OID = 1 3 6 1 4 1 311 10 3 4 1 +Comment = Microsoft extended key usage +Description = efsRecovery + +OID = 1 3 6 1 4 1 311 10 4 1 +Comment = Microsoft attribute +Description = yesnoTrustAttr + +OID = 1 3 6 1 4 1 311 10 5 1 +Comment = Microsoft extended key usage +Description = drm + +OID = 1 3 6 1 4 1 311 10 5 2 +Comment = Microsoft extended key usage +Description = drmIndividualization + +OID = 1 3 6 1 4 1 311 10 6 1 +Comment = Microsoft extended key usage +Description = licenses + +OID = 1 3 6 1 4 1 311 10 6 2 +Comment = Microsoft extended key usage +Description = licenseServer + +OID = 1 3 6 1 4 1 311 10 7 1 +Comment = Microsoft attribute +Description = keyidRdn + +OID = 1 3 6 1 4 1 311 10 8 1 +Comment = Microsoft attribute +Description = removeCertificate + +OID = 1 3 6 1 4 1 311 10 9 1 +Comment = Microsoft attribute +Description = crossCertDistPoints + +OID = 1 3 6 1 4 1 311 10 10 1 +Comment = Microsoft +Description = cmcAddAttributes + +OID = 1 3 6 1 4 1 311 10 11 +Comment = Microsoft +Description = certPropIdPrefix + +OID = 1 3 6 1 4 1 311 10 11 4 +Comment = Microsoft +Description = certMd5HashPropId + +OID = 1 3 6 1 4 1 311 10 11 20 +Comment = Microsoft +Description = certKeyIdentifierPropId + +OID = 1 3 6 1 4 1 311 10 11 28 +Comment = Microsoft +Description = certIssuerSerialNumberMd5HashPropId + +OID = 1 3 6 1 4 1 311 10 11 29 +Comment = Microsoft +Description = certSubjectNameMd5HashPropId + +OID = 1 3 6 1 4 1 311 10 12 1 +Comment = Microsoft attribute +Description = anyApplicationPolicy + +OID = 1 3 6 1 4 1 311 12 +Comment = Microsoft attribute +Description = catalog + +OID = 1 3 6 1 4 1 311 12 1 1 +Comment = Microsoft attribute +Description = catalogList + +OID = 1 3 6 1 4 1 311 12 1 2 +Comment = Microsoft attribute +Description = catalogListMember + +OID = 1 3 6 1 4 1 311 12 2 1 +Comment = Microsoft attribute +Description = catalogNameValueObjID + +OID = 1 3 6 1 4 1 311 12 2 2 +Comment = Microsoft attribute +Description = catalogMemberInfoObjID + +# Certificate signing a renewal request +OID = 1 3 6 1 4 1 311 13 1 +Comment = Microsoft attribute +Description = renewalCertificate + +# Name-and-value string pairs +OID = 1 3 6 1 4 1 311 13 2 1 +Comment = Microsoft attribute +Description = enrolmentNameValuePair + +# CAPI cert enrolment CSP, contains a BMPString describing the CAPI level and +# a BIT STRING blob containing a key spec +OID = 1 3 6 1 4 1 311 13 2 2 +Comment = Microsoft attribute +Description = enrolmentCSP + +# Windows OS version +OID = 1 3 6 1 4 1 311 13 2 3 +Comment = Microsoft attribute +Description = osVersion + +# This is just the normal issuerAndSerialNumber but with a MS-specific OID. +# Apparently it's used for CryptEncode/DecodeObject, whatever that is. +OID = 1 3 6 1 4 1 311 16 4 +Comment = Microsoft attribute +Description = microsoftRecipientInfo + +OID = 1 3 6 1 4 1 311 17 1 +Comment = Microsoft attribute +Description = pkcs12KeyProviderNameAttr + +OID = 1 3 6 1 4 1 311 17 2 +Comment = Microsoft attribute +Description = localMachineKeyset + +OID = 1 3 6 1 4 1 311 17 3 +Comment = Microsoft attribute +Description = pkcs12ExtendedAttributes + +OID = 1 3 6 1 4 1 311 20 1 +Comment = Microsoft +Description = autoEnrollCtlUsage + +OID = 1 3 6 1 4 1 311 20 2 +Comment = Microsoft CAPICOM certificate template, V1 +Description = enrollCerttypeExtension + +OID = 1 3 6 1 4 1 311 20 2 1 +Comment = Microsoft extended key usage +Description = enrollmentAgent + +OID = 1 3 6 1 4 1 311 20 2 2 +Comment = Microsoft extended key usage +Description = smartcardLogon + +OID = 1 3 6 1 4 1 311 20 2 3 +Comment = Microsoft UPN +Description = userPrincipalName + +OID = 1 3 6 1 4 1 311 20 3 +Comment = Microsoft +Description = certManifold + +# Win2K CA certificate key/cert counter, high 16 bits = key index, low 16 bits +# = cert index. Key index is inc'd when a CA gets a new key, cert index is +# inc'd when a CA gets a new cert (ie recertifies a current key). This +# extension has two purposes, as a hint to rebuild key/cert lists when a Win2K +# CA is restored, and as a poster boy for the kind of crap that people are +# shovelling into certs that has no place there +OID = 1 3 6 1 4 1 311 21 1 +Comment = Microsoft attribute. Also assigned as certsrvCaVersion +Description = cAKeyCertIndexPair + +OID = 1 3 6 1 4 1 311 21 2 +Comment = Microsoft +Description = certSrvPreviousCertHash + +OID = 1 3 6 1 4 1 311 21 3 +Comment = Microsoft +Description = crlVirtualBase + +OID = 1 3 6 1 4 1 311 21 4 +Comment = Microsoft +Description = crlNextPublish + +# EKU: Encryption certificate for sending the private key to the CA +OID = 1 3 6 1 4 1 311 21 5 +Comment = Microsoft extended key usage +Description = caExchange +Warning + +# EKU: keyRecovery +OID = 1 3 6 1 4 1 311 21 6 +Comment = Microsoft extended key usage +Description = keyRecovery +Warning + +OID = 1 3 6 1 4 1 311 21 7 +Comment = Microsoft CAPICOM certificate template, V2 +Description = certificateTemplate + +# This one is at least as bad as cAKeyCertIndexPair: The first part of +# the arc, 1 3 6 1 4 1 311 21 8, is fixed, then 6 32-bit values are +# randomly generated and appended to create the full semi-random OID. +# Obviously it's not possible to usefully display these things... +# Comment = Microsoft braindamage +# Description = autoEnrollEFS (1 3 6 1 4 1 311 21 8 x x x x x x) + +OID = 1 3 6 1 4 1 311 21 9 +Comment = Microsoft +Description = rdnDummySigner + +OID = 1 3 6 1 4 1 311 21 10 +Comment = Microsoft +Description = applicationCertPolicies + +OID = 1 3 6 1 4 1 311 21 11 +Comment = Microsoft +Description = applicationPolicyMappings + +OID = 1 3 6 1 4 1 311 21 12 +Comment = Microsoft +Description = applicationPolicyConstraints + +# Encrypted private key +OID = 1 3 6 1 4 1 311 21 13 +Comment = Microsoft attribute +Description = archivedKey + +OID = 1 3 6 1 4 1 311 21 14 +Comment = Microsoft +Description = crlSelfCDP + +OID = 1 3 6 1 4 1 311 21 15 +Comment = Microsoft +Description = requireCertChainPolicy + +OID = 1 3 6 1 4 1 311 21 16 +Comment = Microsoft +Description = archivedKeyCertHash + +OID = 1 3 6 1 4 1 311 21 17 +Comment = Microsoft +Description = issuedCertHash + +OID = 1 3 6 1 4 1 311 21 19 +Comment = Microsoft +Description = dsEmailReplication + +# Identity of the client application/ActiveX control, user, and machine +# that generated the request +OID = 1 3 6 1 4 1 311 21 20 +Comment = Microsoft attribute +Description = requestClientInfo + +# Hash of private key +OID = 1 3 6 1 4 1 311 21 21 +Comment = Microsoft attribute +Description = encryptedKeyHash + +OID = 1 3 6 1 4 1 311 21 22 +Comment = Microsoft +Description = certsrvCrossCaVersion + +OID = 1 3 6 1 4 1 311 25 1 +Comment = Microsoft +Description = ntdsReplication + +OID = 1 3 6 1 4 1 311 25 2 +Comment = Microsoft +Description = ntdsCASecurityExt + +OID = 1 3 6 1 4 1 311 25 2 1 +Comment = Microsoft +Description = ntdsObjectSID + +OID = 1 3 6 1 4 1 311 31 1 +Comment = Microsoft attribute +Description = productUpdate + +# EKU: Health (= proof of compliance with system security policy) certificate +# (This may also be a policy OID rather than an EKU OID) +OID = 1 3 6 1 4 1 311 47 1 1 +Comment = Microsoft extended key usage +Description = systemHealth + +# EKU: Extended health (= proof of compliance with system security policy) +# certificate This is an interesting example of the triumph of politics +# over security, the "Health" key usage is meant to indicate compliance with +# a system or corporate security policy, and this key usage is for systems +# that don't comply with the policy but that need a "Health" certificate +# anyway +OID = 1 3 6 1 4 1 311 47 1 3 +Comment = Microsoft extended key usage +Description = systemHealthLoophole + +OID = 1 3 6 1 4 1 311 60 1 1 +Comment = Microsoft policy attribute +Description = rootProgramFlags + +OID = 1 3 6 1 4 1 311 61 1 1 +Comment = Microsoft extended key usage +Description = kernelModeCodeSigning + +OID = 1 3 6 1 4 1 311 60 2 1 1 +Comment = Microsoft (???) +Description = jurisdictionOfIncorporationL + +OID = 1 3 6 1 4 1 311 60 2 1 2 +Comment = Microsoft (???) +Description = jurisdictionOfIncorporationSP + +OID = 1 3 6 1 4 1 311 60 2 1 3 +Comment = Microsoft (???) +Description = jurisdictionOfIncorporationC + +OID = 1 3 6 1 4 1 311 76 509 1 1 +Comment = Microsoft PKI services +Description = microsoftCPS + +OID = 1 3 6 1 4 1 311 88 +Comment = Microsoft attribute +Description = capiCom + +OID = 1 3 6 1 4 1 311 88 1 +Comment = Microsoft attribute +Description = capiComVersion + +OID = 1 3 6 1 4 1 311 88 2 +Comment = Microsoft attribute +Description = capiComAttribute + +OID = 1 3 6 1 4 1 311 88 2 1 +Comment = Microsoft attribute +Description = capiComDocumentName + +OID = 1 3 6 1 4 1 311 88 2 2 +Comment = Microsoft attribute +Description = capiComDocumentDescription + +OID = 1 3 6 1 4 1 311 88 3 +Comment = Microsoft attribute +Description = capiComEncryptedData + +OID = 1 3 6 1 4 1 311 88 3 1 +Comment = Microsoft attribute +Description = capiComEncryptedContent + +# Ascom Systech + +OID = 1 3 6 1 4 1 188 7 1 1 +Comment = Ascom Systech +Description = ascom + +OID = 1 3 6 1 4 1 188 7 1 1 1 +Comment = Ascom Systech +Description = ideaECB + +OID = 1 3 6 1 4 1 188 7 1 1 2 +Comment = Ascom Systech +Description = ideaCBC + +OID = 1 3 6 1 4 1 188 7 1 1 3 +Comment = Ascom Systech +Description = ideaCFB + +OID = 1 3 6 1 4 1 188 7 1 1 4 +Comment = Ascom Systech +Description = ideaOFB + +# Eurocontrol + +OID = 1 3 6 1 4 1 2363 3 2 +Comment = Eurocontrol certificate policy +Description = euroControlUntrustedEA + +OID = 1 3 6 1 4 1 2363 4 3 +Comment = Eurocontrol certificate policy +Description = euroControlEARootCA + +OID = 1 3 6 1 4 1 2363 4 3 1 +Comment = Eurocontrol certificate policy +Description = euroControlEABridgeCA + +OID = 1 3 6 1 4 1 2363 4 3 1 1 +Comment = Eurocontrol certificate policy +Description = euroControlEAIssuingCA + +OID = 1 3 6 1 4 1 2363 4 3 1 1 1 +Comment = Eurocontrol certificate policy +Description = euroControlEAClientCertificate + +OID = 1 3 6 1 4 1 2363 4 3 1 1 2 +Comment = Eurocontrol certificate policy +Description = euroControlEAServerCertificate + +OID = 1 3 6 1 4 1 2363 4 3 1 1 3 +Comment = Eurocontrol certificate policy +Description = euroControlEASWIMSigningCertificate + +# UNINETT + +OID = 1 3 6 1 4 1 2428 10 1 1 +Comment = UNINETT PCA +Description = UNINETT policyIdentifier + +# ICE-TEL + +OID = 1 3 6 1 4 1 2712 10 +Comment = ICE-TEL CA +Description = ICE-TEL policyIdentifier + +OID = 1 3 6 1 4 1 2786 1 1 1 +Comment = ICE-TEL CA policy +Description = ICE-TEL Italian policyIdentifier + +# cryptlib + +OID = 1 3 6 1 4 1 3029 1 1 1 +Comment = cryptlib encryption algorithm +Description = blowfishECB + +OID = 1 3 6 1 4 1 3029 1 1 2 +Comment = cryptlib encryption algorithm +Description = blowfishCBC + +OID = 1 3 6 1 4 1 3029 1 1 3 +Comment = cryptlib encryption algorithm +Description = blowfishCFB + +OID = 1 3 6 1 4 1 3029 1 1 4 +Comment = cryptlib encryption algorithm +Description = blowfishOFB + +OID = 1 3 6 1 4 1 3029 1 2 1 +Comment = cryptlib public-key algorithm +Description = elgamal + +OID = 1 3 6 1 4 1 3029 1 2 1 1 +Comment = cryptlib public-key algorithm +Description = elgamalWithSHA-1 + +OID = 1 3 6 1 4 1 3029 1 2 1 2 +Comment = cryptlib public-key algorithm +Description = elgamalWithRIPEMD-160 + +OID = 1 3 6 1 4 1 3029 3 1 1 +Comment = cryptlib attribute type +Description = cryptlibPresenceCheck + +OID = 1 3 6 1 4 1 3029 3 1 2 +Comment = cryptlib attribute type +Description = pkiBoot + +OID = 1 3 6 1 4 1 3029 3 1 4 +Comment = cryptlib attribute type +Description = crlExtReason + +OID = 1 3 6 1 4 1 3029 3 1 5 +Comment = cryptlib attribute type +Description = keyFeatures + +OID = 1 3 6 1 4 1 3029 4 1 +Comment = cryptlib +Description = cryptlibContent + +OID = 1 3 6 1 4 1 3029 4 1 1 +Comment = cryptlib content type +Description = cryptlibConfigData + +OID = 1 3 6 1 4 1 3029 4 1 2 +Comment = cryptlib content type +Description = cryptlibUserIndex + +OID = 1 3 6 1 4 1 3029 4 1 3 +Comment = cryptlib content type +Description = cryptlibUserInfo + +OID = 1 3 6 1 4 1 3029 4 1 4 +Comment = cryptlib content type +Description = rtcsRequest + +OID = 1 3 6 1 4 1 3029 4 1 5 +Comment = cryptlib content type +Description = rtcsResponse + +OID = 1 3 6 1 4 1 3029 4 1 6 +Comment = cryptlib content type +Description = rtcsResponseExt + +OID = 1 3 6 1 4 1 3029 42 11172 1 +Comment = cryptlib special MPEG-of-cat OID +Description = mpeg-1 + +# Hex OID = 06 0A 2B 06 01 04 01 97 36 DD 24 36, TSA policy that's needed +# because TSP requires a policy OID in responses. This is the 'snooze +# policy, "Anything that arrives, we sign". +OID = 1 3 6 1 4 1 3029 54 11940 54 +Comment = cryptlib TSA policy +Description = TSA policy "Anything that arrives, we sign" + +# Hex OID = 06 0C 2B 06 01 04 01 97 55 58 59 5A 5A 59, last values are +# 'xyzzy'. +OID = 1 3 6 1 4 1 3029 88 89 90 90 89 +Comment = cryptlib certificate policy +Description = xYZZY policyIdentifier + +# PGP Inc. + +OID = 1 3 6 1 4 1 3401 8 1 1 +Comment = PGP key information +Description = pgpExtension + +# EDI messaging for TMN Interactive Agents + +OID = 1 3 6 1 4 1 3576 7 +Comment = TMN EDI for Interactive Agents +Description = eciaAscX12Edi + +OID = 1 3 6 1 4 1 3576 7 1 +Comment = TMN EDI for Interactive Agents +Description = plainEDImessage + +OID = 1 3 6 1 4 1 3576 7 2 +Comment = TMN EDI for Interactive Agents +Description = signedEDImessage + +OID = 1 3 6 1 4 1 3576 7 5 +Comment = TMN EDI for Interactive Agents +Description = integrityEDImessage + +OID = 1 3 6 1 4 1 3576 7 65 +Comment = TMN EDI for Interactive Agents +Description = iaReceiptMessage + +OID = 1 3 6 1 4 1 3576 7 97 +Comment = TMN EDI for Interactive Agents +Description = iaStatusMessage + +OID = 1 3 6 1 4 1 3576 8 +Comment = TMN EDI for Interactive Agents +Description = eciaEdifact + +OID = 1 3 6 1 4 1 3576 9 +Comment = TMN EDI for Interactive Agents +Description = eciaNonEdi + +# Globalsign + +OID = 1 3 6 1 4 1 4146 +Comment = Globalsign +Description = Globalsign + +OID = 1 3 6 1 4 1 4146 1 +Comment = Globalsign +Description = globalsignPolicy + +# Present in the EV policy OID collection at the end of this list +#OID = 1 3 6 1 4 1 4146 1 1 +#Comment = Globalsign policy +#Description = globalsignEVPolicy + +OID = 1 3 6 1 4 1 4146 1 10 +Comment = Globalsign policy +Description = globalsignDVPolicy + +OID = 1 3 6 1 4 1 4146 1 20 +Comment = Globalsign policy +Description = globalsignOVPolicy + +OID = 1 3 6 1 4 1 4146 1 30 +Comment = Globalsign policy +Description = globalsignTSAPolicy + +OID = 1 3 6 1 4 1 4146 1 40 +Comment = Globalsign policy +Description = globalsignClientCertPolicy + +OID = 1 3 6 1 4 1 4146 1 50 +Comment = Globalsign policy +Description = globalsignCodeSignPolicy + +OID = 1 3 6 1 4 1 4146 1 60 +Comment = Globalsign policy +Description = globalsignRootSignPolicy + +OID = 1 3 6 1 4 1 4146 1 70 +Comment = Globalsign policy +Description = globalsignTrustedRootPolicy + +OID = 1 3 6 1 4 1 4146 1 80 +Comment = Globalsign policy +Description = globalsignEDIClientPolicy + +OID = 1 3 6 1 4 1 4146 1 81 +Comment = Globalsign policy +Description = globalsignEDIServerPolicy + +OID = 1 3 6 1 4 1 4146 1 90 +Comment = Globalsign policy +Description = globalsignTPMRootPolicy + +OID = 1 3 6 1 4 1 4146 1 95 +Comment = Globalsign policy +Description = globalsignOCSPPolicy + +# EdelWeb, http://timestamping.edelweb.fr + +OID = 1 3 6 1 4 1 5309 1 +Comment = EdelWeb policy +Description = edelWebPolicy + +OID = 1 3 6 1 4 1 5309 1 2 +Comment = EdelWeb policy +Description = edelWebCustomerPolicy + +OID = 1 3 6 1 4 1 5309 1 2 1 +Comment = EdelWeb policy +Description = edelWebClepsydrePolicy + +OID = 1 3 6 1 4 1 5309 1 2 2 +Comment = EdelWeb policy +Description = edelWebExperimentalTSAPolicy + +OID = 1 3 6 1 4 1 5309 1 2 3 +Comment = EdelWeb policy +Description = edelWebOpenEvidenceTSAPolicy + +# Timeproof (www.timeproof.de) + +OID = 1 3 6 1 4 1 5472 +Comment = enterprise +Description = timeproof + +OID = 1 3 6 1 4 1 5472 1 +Comment = timeproof +Description = tss + +OID = 1 3 6 1 4 1 5472 1 1 +Comment = timeproof TSS +Description = tss80 + +OID = 1 3 6 1 4 1 5472 1 2 +Comment = timeproof TSS +Description = tss380 + +OID = 1 3 6 1 4 1 5472 1 3 +Comment = timeproof TSS +Description = tss400 + +# MEDePass + +OID = 1 3 6 1 4 1 5770 0 3 +Comment = MEDePass +Description = secondaryPractices + +OID = 1 3 6 1 4 1 5770 0 4 +Comment = MEDePass +Description = physicianIdentifiers + +# Comodo (formerly WoTrust) CA + +OID = 1 3 6 1 4 1 6449 1 2 1 3 1 +Comment = Comodo CA +Description = comodoPolicy + +OID = 1 3 6 1 4 1 6449 1 2 2 15 +Comment = WoTrust (Comodo) CA +Description = wotrustPolicy + +# This is actually called "unknownKeyUsage" but that's rather misleading, +# since it's used for Comodo's Certified Delivery Service receive facility +# we label it as such. +OID = 1 3 6 1 4 1 6449 1 3 5 2 +Comment = Comodo CA +Description = comodoCertifiedDeliveryService + +OID = 1 3 6 1 4 1 6449 2 1 1 +Comment = Comodo CA +Description = comodoTimestampingPolicy + +# TU Darmstadt ValidityModel +# http://www.cdc.informatik.tu-darmstadt.de/TI/Forschung/FlexiPKI/validitymodel/index.html + +OID = 1 3 6 1 4 1 8301 3 5 1 +Comment = TU Darmstadt ValidityModel +Description = validityModelChain + +OID = 1 3 6 1 4 1 8301 3 5 2 +Comment = ValidityModel +Description = validityModelShell + +# Chilean Government + +OID = 1 3 6 1 4 1 8231 1 +Comment = Chilean Government national unique roll number +Description = rolUnicoNacional + +# Google. These are CT OIDs but are never named anywhere in RFC 6962 +# or the followup RFC 9162, which just refers back to 6962. The +# following names follow the pattern of + +# used elsewhere. + +OID = 1 3 6 1 4 1 11129 2 4 2 +Comment = Google Certificate Transparency +Description = googleSignedCertificateTimestamp + +OID = 1 3 6 1 4 1 11129 2 4 3 +Comment = Google Certificate Transparency +Description = googlePrecertificatePoison + +OID = 1 3 6 1 4 1 11129 2 4 4 +Comment = Google Certificate Transparency +Description = googlePrecertificateCA + +OID = 1 3 6 1 4 1 11129 2 4 5 +Comment = Google Certificate Transparency +Description = googleOcspSignedCertificateTimestamp + +# GNU (GPG) Project + +OID = 1 3 6 1 4 1 11591 +Comment = GNU Project (see https://www.gnupg.org/oids.html) +Description = gnu + +OID = 1 3 6 1 4 1 11591 1 +Comment = GNU Radius +Description = gnuRadius + +OID = 1 3 6 1 4 1 11591 2 2 1 +Comment = Cert is intentionally self-signed. +Description = gpgX509StandaloneCert + +OID = 1 3 6 1 4 1 11591 2 2 2 +Comment = Mark cert as having a well known key +Description = gpgX509WellKnownPrivateKey + +OID = 1 3 6 1 4 1 11591 2 2 10 +Comment = Description of ECC params +Description = gpgX509PgpKdfKekParm + +OID = 1 3 6 1 4 1 11591 2 3 1 +Comment = CMS ct for a binary PGP keyblock +Description = gpgCtPgpKeyblock + +OID = 1 3 6 1 4 1 11591 2 4 1 1 +Comment = LDAP keyserver attribute +Description = gpgFingerprint + +OID = 1 3 6 1 4 1 11591 2 4 1 2 +Comment = LDAP keyserver attribute +Description = gpgSubFingerprint + +OID = 1 3 6 1 4 1 11591 2 4 1 3 +Comment = LDAP keyserver attribute +Description = gpgMailbox + +OID = 1 3 6 1 4 1 11591 2 4 1 4 +Comment = LDAP keyserver attribute +Description = gpgSubCertID + +OID = 1 3 6 1 4 1 11591 2 5 1 +Comment = LDAP URL ext, auth with current AD user +Description = gpgNtds + +OID = 1 3 6 1 4 1 11591 2 6 1 +Comment = X.509 encoded OpenPGP key usage +Description = gpgX509PgpUseCert + +OID = 1 3 6 1 4 1 11591 2 6 2 +Comment = X.509 encoded PGP key usage +Description = gpgX509PgpUseSign + +OID = 1 3 6 1 4 1 11591 2 6 3 +Comment = X.509 encoded PGP key usage +Description = gpgX509PgpUseEncr + +OID = 1 3 6 1 4 1 11591 2 6 4 +Comment = X.509 encoded PGP key usage +Description = gpgX509PgpUseAuth + +OID = 1 3 6 1 4 1 11591 2 12242973 +Comment = 0xBAD01D to indicate an invalid encoded OID +Description = gpgInvalidOid + +OID = 1 3 6 1 4 1 11591 3 +Comment = GNU Radar +Description = gnuRadar + +OID = 1 3 6 1 4 1 11591 4 11 +Comment = GNU Generic Security Service +Description = scrypt + +OID = 1 3 6 1 4 1 11591 12 +Comment = GNU digest algorithm +Description = gnuDigestAlgorithm + +OID = 1 3 6 1 4 1 11591 12 2 +Comment = GNU digest algorithm +Description = tiger + +OID = 1 3 6 1 4 1 11591 13 +Comment = GNU encryption algorithm +Description = gnuEncryptionAlgorithm + +OID = 1 3 6 1 4 1 11591 13 2 +Comment = GNU encryption algorithm +Description = serpent + +OID = 1 3 6 1 4 1 11591 13 2 1 +Comment = GNU encryption algorithm +Description = serpent128_ECB + +OID = 1 3 6 1 4 1 11591 13 2 2 +Comment = GNU encryption algorithm +Description = serpent128_CBC + +OID = 1 3 6 1 4 1 11591 13 2 3 +Comment = GNU encryption algorithm +Description = serpent128_OFB + +OID = 1 3 6 1 4 1 11591 13 2 4 +Comment = GNU encryption algorithm +Description = serpent128_CFB + +OID = 1 3 6 1 4 1 11591 13 2 21 +Comment = GNU encryption algorithm +Description = serpent192_ECB + +OID = 1 3 6 1 4 1 11591 13 2 22 +Comment = GNU encryption algorithm +Description = serpent192_CBC + +OID = 1 3 6 1 4 1 11591 13 2 23 +Comment = GNU encryption algorithm +Description = serpent192_OFB + +OID = 1 3 6 1 4 1 11591 13 2 24 +Comment = GNU encryption algorithm +Description = serpent192_CFB + +OID = 1 3 6 1 4 1 11591 13 2 41 +Comment = GNU encryption algorithm +Description = serpent256_ECB + +OID = 1 3 6 1 4 1 11591 13 2 42 +Comment = GNU encryption algorithm +Description = serpent256_CBC + +OID = 1 3 6 1 4 1 11591 13 2 43 +Comment = GNU encryption algorithm +Description = serpent256_OFB + +OID = 1 3 6 1 4 1 11591 13 2 44 +Comment = GNU encryption algorithm +Description = serpent256_CFB + +OID = 1 3 6 1 4 1 11591 15 1 +Comment = GNU encryption algorithm +Description = curve25519 + +OID = 1 3 6 1 4 1 11591 15 2 +Comment = GNU encryption algorithm +Description = curve448 + +OID = 1 3 6 1 4 1 11591 15 3 +Comment = GNU encryption algorithm +Description = curve25519ph + +OID = 1 3 6 1 4 1 11591 15 4 +Comment = GNU encryption algorithm +Description = curve448ph + +# Northrop Grumman Mission Systems + +OID = 1 3 6 1 4 1 16334 509 1 1 +Comment = Northrop Grumman extended key usage +Description = Northrop Grumman extKeyUsage? + +OID = 1 3 6 1 4 1 16334 509 2 1 +Comment = Northrop Grumman policy +Description = ngcClass1 + +OID = 1 3 6 1 4 1 16334 509 2 2 +Comment = Northrop Grumman policy +Description = ngcClass2 + +OID = 1 3 6 1 4 1 16334 509 2 3 +Comment = Northrop Grumman policy +Description = ngcClass3 + +# Safenet + +OID = 1 3 6 1 4 1 23629 1 4 2 1 1 +Comment = SafeNet +Description = safenetUsageLimit + +OID = 1 3 6 1 4 1 23629 1 4 2 1 2 +Comment = SafeNet +Description = safenetEndDate + +OID = 1 3 6 1 4 1 23629 1 4 2 1 3 +Comment = SafeNet +Description = safenetStartDate + +OID = 1 3 6 1 4 1 23629 1 4 2 1 4 +Comment = SafeNet +Description = safenetAdminCert + +OID = 1 3 6 1 4 1 23629 1 4 2 2 1 +Comment = SafeNet +Description = safenetKeyDigest + +# Carillon + +OID = 1 3 6 1 4 1 25054 3 +Comment = Carillon security +Description = carillonSecurity + +OID = 1 3 6 1 4 1 25054 3 1 +Comment = Carillon security +Description = carillonCommercialPKI + +OID = 1 3 6 1 4 1 25054 3 2 +Comment = Carillon security +Description = carillonCommercialTSA + +OID = 1 3 6 1 4 1 25054 3 3 +Comment = Carillon security +Description = carillonCommercialSCVP + +OID = 1 3 6 1 4 1 25054 3 3 1 +Comment = Carillon security +Description = carillonSCVPExtendedStatusInfo + +OID = 1 3 6 1 4 1 25054 3 4 +Comment = Carillon security +Description = carillonCommercialCMS + +OID = 1 3 6 1 4 1 25054 3 4 1 +Comment = Carillon security +Description = carillonExtKeyUsageCIVCardAuth + +OID = 1 3 6 1 4 1 25054 3 4 2 +Comment = Carillon security +Description = carillonExtKeyUsageCIVContentSigning + +OID = 1 3 6 1 4 1 25054 3 5 +Comment = Carillon security +Description = carillonCommercialLSAP + +OID = 1 3 6 1 4 1 25054 3 5 1 +Comment = Carillon security +Description = carillonExtKeyUsageLSAPCodeSigning + +OID = 1 3 6 1 4 1 25054 3 6 +Comment = Carillon security +Description = carillonCommercialCE + +OID = 1 3 6 1 4 1 25054 3 7 +Comment = Carillon security +Description = carillonCommercialLicense + +OID = 1 3 6 1 4 1 25054 3 7 1 +Comment = Carillon security +Description = carillonExtKeyUsageLicenseSigning + +OID = 1 3 6 1 4 1 25054 3 8 +Comment = Carillon security +Description = carillonCommercialSecret + +# RFC 8649 + +OID = 1 3 6 1 4 1 51483 2 1 +Comment = CTIA +Description = hashOfRootKey + +# RFC 4556 / Kerberos + +OID = 1 3 6 1 5 2 3 1 +Comment = Kerberos +Description = authData + +OID = 1 3 6 1 5 2 3 2 +Comment = Kerberos +Description = dHKeyData + +OID = 1 3 6 1 5 2 3 3 +Comment = Kerberos +Description = rkeyData + +OID = 1 3 6 1 5 2 3 4 +Comment = Kerberos +Description = keyPurposeClientAuth + +OID = 1 3 6 1 5 2 3 5 +Comment = Kerberos +Description = keyPurposeKdc + +OID = 1 3 6 1 5 2 3 6 +Comment = Kerberos +Description = kdf + +# PKIX + +OID = 1 3 6 1 5 5 7 +Description = pkix + +OID = 1 3 6 1 5 5 7 0 12 +Comment = PKIX +Description = attributeCert + +OID = 1 3 6 1 5 5 7 1 +Comment = PKIX +Description = privateExtension + +OID = 1 3 6 1 5 5 7 1 1 +Comment = PKIX private extension +Description = authorityInfoAccess + +OID = 1 3 6 1 5 5 7 1 2 +Comment = PKIX private extension +Description = biometricInfo + +OID = 1 3 6 1 5 5 7 1 3 +Comment = PKIX private extension +Description = qcStatements + +OID = 1 3 6 1 5 5 7 1 4 +Comment = PKIX private extension +Description = acAuditIdentity + +OID = 1 3 6 1 5 5 7 1 5 +Comment = PKIX private extension +Description = acTargeting + +OID = 1 3 6 1 5 5 7 1 6 +Comment = PKIX private extension +Description = acAaControls + +OID = 1 3 6 1 5 5 7 1 7 +Comment = PKIX private extension +Description = ipAddrBlocks + +OID = 1 3 6 1 5 5 7 1 8 +Comment = PKIX private extension +Description = autonomousSysIds + +OID = 1 3 6 1 5 5 7 1 9 +Comment = PKIX private extension +Description = routerIdentifier + +OID = 1 3 6 1 5 5 7 1 10 +Comment = PKIX private extension +Description = acProxying + +OID = 1 3 6 1 5 5 7 1 11 +Comment = PKIX private extension +Description = subjectInfoAccess + +OID = 1 3 6 1 5 5 7 1 12 +Comment = PKIX private extension +Description = logoType + +OID = 1 3 6 1 5 5 7 1 13 +Comment = PKIX private extension +Description = wlanSSID + +OID = 1 3 6 1 5 5 7 1 14 +Comment = PKIX private extension +Description = proxyCertInfo + +OID = 1 3 6 1 5 5 7 1 15 +Comment = PKIX private extension +Description = acPolicies + +OID = 1 3 6 1 5 5 7 1 16 +Comment = PKIX private extension +Description = certificateWarranty + +# Never used, and the name is confusing. +#OID = 1 3 6 1 5 5 7 1 17 +#Comment = PKIX private extension +#Description = sim + +OID = 1 3 6 1 5 5 7 1 18 +Comment = PKIX private extension +Description = cmsContentConstraints + +OID = 1 3 6 1 5 5 7 1 19 +Comment = PKIX private extension +Description = otherCerts + +OID = 1 3 6 1 5 5 7 1 20 +Comment = PKIX private extension +Description = wrappedApexContinKey + +OID = 1 3 6 1 5 5 7 1 21 +Comment = PKIX private extension +Description = clearanceConstraints + +OID = 1 3 6 1 5 5 7 1 22 +Comment = PKIX private extension +Description = skiSemantics + +OID = 1 3 6 1 5 5 7 1 23 +Comment = PKIX private extension +Description = noSecrecyAfforded + +OID = 1 3 6 1 5 5 7 1 24 +Comment = PKIX private extension +Description = tlsFeature + +OID = 1 3 6 1 5 5 7 1 25 +Comment = PKIX private extension +Description = manufacturerUsageDescription + +OID = 1 3 6 1 5 5 7 1 26 +Comment = PKIX private extension +Description = tnAuthList + +OID = 1 3 6 1 5 5 7 1 27 +Comment = PKIX private extension +Description = jwtClaimConstraints + +OID = 1 3 6 1 5 5 7 1 28 +Comment = PKIX private extension +Description = ipAddrBlocksV2 + +OID = 1 3 6 1 5 5 7 1 29 +Comment = PKIX private extension +Description = autonomousSysIdsV2 + +OID = 1 3 6 1 5 5 7 1 30 +Comment = PKIX private extension +Description = manufacturerUsageDescriptionSigner + +OID = 1 3 6 1 5 5 7 1 31 +Comment = PKIX private extension +Description = acmeIdentifier + +# draft-ietf-anima-bootstrapping-keyinfra +OID = 1 3 6 1 5 5 7 1 32 +Comment = PKIX private extension +Description = masaURL + +OID = 1 3 6 1 5 5 7 1 33 +Comment = PKIX private extension +Description = enhancedJWTClaimConstraints + +OID = 1 3 6 1 5 5 7 1 34 +Comment = PKIX private extension +Description = nfTypes + +OID = 1 3 6 1 5 5 7 2 +Comment = PKIX +Description = policyQualifierIds + +OID = 1 3 6 1 5 5 7 2 1 +Comment = PKIX policy qualifier +Description = cps + +OID = 1 3 6 1 5 5 7 2 2 +Comment = PKIX policy qualifier +Description = unotice + +OID = 1 3 6 1 5 5 7 2 3 +Comment = PKIX policy qualifier +Description = textNotice + +# RFC 4476 +OID = 1 3 6 1 5 5 7 2 4 +Comment = PKIX policy qualifier +Description = acps + +OID = 1 3 6 1 5 5 7 2 5 +Comment = PKIX policy qualifier +Description = acunotice + +OID = 1 3 6 1 5 5 7 3 +Comment = PKIX +Description = keyPurpose + +OID = 1 3 6 1 5 5 7 3 1 +Comment = PKIX key purpose +Description = serverAuth + +OID = 1 3 6 1 5 5 7 3 2 +Comment = PKIX key purpose +Description = clientAuth + +OID = 1 3 6 1 5 5 7 3 3 +Comment = PKIX key purpose +Description = codeSigning + +OID = 1 3 6 1 5 5 7 3 4 +Comment = PKIX key purpose +Description = emailProtection + +OID = 1 3 6 1 5 5 7 3 5 +Comment = PKIX key purpose +Description = ipsecEndSystem +Warning + +OID = 1 3 6 1 5 5 7 3 6 +Comment = PKIX key purpose +Description = ipsecTunnel +Warning + +OID = 1 3 6 1 5 5 7 3 7 +Comment = PKIX key purpose +Description = ipsecUser +Warning + +OID = 1 3 6 1 5 5 7 3 8 +Comment = PKIX key purpose +Description = timeStamping + +OID = 1 3 6 1 5 5 7 3 9 +Comment = PKIX key purpose +Description = ocspSigning + +OID = 1 3 6 1 5 5 7 3 10 +Comment = PKIX key purpose +Description = dvcs + +OID = 1 3 6 1 5 5 7 3 11 +Comment = PKIX key purpose +Description = sbgpCertAAServerAuth +Warning + +OID = 1 3 6 1 5 5 7 3 12 +Comment = PKIX key purpose +Description = scvpResponder +Warning + +OID = 1 3 6 1 5 5 7 3 13 +Comment = PKIX key purpose +Description = eapOverPPP + +OID = 1 3 6 1 5 5 7 3 14 +Comment = PKIX key purpose +Description = eapOverLAN + +OID = 1 3 6 1 5 5 7 3 15 +Comment = PKIX key purpose +Description = scvpServer + +OID = 1 3 6 1 5 5 7 3 16 +Comment = PKIX key purpose +Description = scvpClient + +OID = 1 3 6 1 5 5 7 3 17 +Comment = PKIX key purpose +Description = ipsecIKE + +OID = 1 3 6 1 5 5 7 3 18 +Comment = PKIX key purpose +Description = capwapAC + +OID = 1 3 6 1 5 5 7 3 19 +Comment = PKIX key purpose +Description = capwapWTP + +OID = 1 3 6 1 5 5 7 3 20 +Comment = PKIX key purpose +Description = sipDomain + +OID = 1 3 6 1 5 5 7 3 21 +Comment = PKIX key purpose +Description = secureShellClient + +OID = 1 3 6 1 5 5 7 3 22 +Comment = PKIX key purpose +Description = secureShellServer + +OID = 1 3 6 1 5 5 7 3 23 +Comment = PKIX key purpose +Description = sendRouter + +OID = 1 3 6 1 5 5 7 3 24 +Comment = PKIX key purpose +Description = sendProxiedRouter + +OID = 1 3 6 1 5 5 7 3 25 +Comment = PKIX key purpose +Description = sendOwner + +OID = 1 3 6 1 5 5 7 3 26 +Comment = PKIX key purpose +Description = sendProxiedOwner + +OID = 1 3 6 1 5 5 7 3 27 +Comment = PKIX key purpose +Description = cmcCA + +OID = 1 3 6 1 5 5 7 3 28 +Comment = PKIX key purpose +Description = cmcRA + +OID = 1 3 6 1 5 5 7 3 29 +Comment = PKIX key purpose +Description = cmcArchive + +OID = 1 3 6 1 5 5 7 3 30 +Comment = PKIX key purpose +Description = bgpsecRouter + +# draft-chuang-bimi-certificate +OID = 1 3 6 1 5 5 7 3 31 +Comment = PKIX key purpose +Description = bimi + +# draft-ietf-lamps-cmp-updates +OID = 1 3 6 1 5 5 7 3 32 +Comment = PKIX key purpose +Description = cmKGA + +# draft-ietf-nfsv4-rpc-tls +OID = 1 3 6 1 5 5 7 3 33 +Comment = PKIX key purpose +Description = rpcTLSClient + +OID = 1 3 6 1 5 5 7 3 34 +Comment = PKIX key purpose +Description = rpcTLSServer + +OID = 1 3 6 1 5 5 7 3 35 +Comment = PKIX key purpose +Description = bundleSecurity + +OID = 1 3 6 1 5 5 7 3 36 +Comment = PKIX key purpose +Description = documentSigning + +OID = 1 3 6 1 5 5 7 4 +Comment = PKIX +Description = cmpInformationTypes + +OID = 1 3 6 1 5 5 7 4 1 +Comment = PKIX CMP information +Description = caProtEncCert + +OID = 1 3 6 1 5 5 7 4 2 +Comment = PKIX CMP information +Description = signKeyPairTypes + +OID = 1 3 6 1 5 5 7 4 3 +Comment = PKIX CMP information +Description = encKeyPairTypes + +OID = 1 3 6 1 5 5 7 4 4 +Comment = PKIX CMP information +Description = preferredSymmAlg + +OID = 1 3 6 1 5 5 7 4 5 +Comment = PKIX CMP information +Description = caKeyUpdateInfo + +OID = 1 3 6 1 5 5 7 4 6 +Comment = PKIX CMP information +Description = currentCRL + +OID = 1 3 6 1 5 5 7 4 7 +Comment = PKIX CMP information +Description = unsupportedOIDs + +OID = 1 3 6 1 5 5 7 4 10 +Comment = PKIX CMP information +Description = keyPairParamReq + +OID = 1 3 6 1 5 5 7 4 11 +Comment = PKIX CMP information +Description = keyPairParamRep + +OID = 1 3 6 1 5 5 7 4 12 +Comment = PKIX CMP information +Description = revPassphrase + +OID = 1 3 6 1 5 5 7 4 13 +Comment = PKIX CMP information +Description = implicitConfirm + +OID = 1 3 6 1 5 5 7 4 14 +Comment = PKIX CMP information +Description = confirmWaitTime + +OID = 1 3 6 1 5 5 7 4 15 +Comment = PKIX CMP information +Description = origPKIMessage + +OID = 1 3 6 1 5 5 7 4 16 +Comment = PKIX CMP information +Description = suppLangTags + +OID = 1 3 6 1 5 5 7 5 +Comment = PKIX +Description = crmfRegistration + +OID = 1 3 6 1 5 5 7 5 1 +Comment = PKIX CRMF registration +Description = regCtrl + +OID = 1 3 6 1 5 5 7 5 1 1 +Comment = PKIX CRMF registration control +Description = regToken + +OID = 1 3 6 1 5 5 7 5 1 2 +Comment = PKIX CRMF registration control +Description = authenticator + +OID = 1 3 6 1 5 5 7 5 1 3 +Comment = PKIX CRMF registration control +Description = pkiPublicationInfo + +OID = 1 3 6 1 5 5 7 5 1 4 +Comment = PKIX CRMF registration control +Description = pkiArchiveOptions + +OID = 1 3 6 1 5 5 7 5 1 5 +Comment = PKIX CRMF registration control +Description = oldCertID + +OID = 1 3 6 1 5 5 7 5 1 6 +Comment = PKIX CRMF registration control +Description = protocolEncrKey + +OID = 1 3 6 1 5 5 7 5 1 7 +Comment = PKIX CRMF registration control +Description = altCertTemplate + +OID = 1 3 6 1 5 5 7 5 1 8 +Comment = PKIX CRMF registration control +Description = wtlsTemplate + +OID = 1 3 6 1 5 5 7 5 2 +Comment = PKIX CRMF registration +Description = utf8Pairs + +OID = 1 3 6 1 5 5 7 5 2 1 +Comment = PKIX CRMF registration control +Description = utf8Pairs + +OID = 1 3 6 1 5 5 7 5 2 2 +Comment = PKIX CRMF registration control +Description = certReq + +OID = 1 3 6 1 5 5 7 6 +Comment = PKIX +Description = algorithms + +OID = 1 3 6 1 5 5 7 6 1 +Comment = PKIX algorithm +Description = des40 + +OID = 1 3 6 1 5 5 7 6 2 +Comment = PKIX algorithm +Description = noSignature + +OID = 1 3 6 1 5 5 7 6 3 +Comment = PKIX algorithm +Description = dhSigHmacSha1 + +OID = 1 3 6 1 5 5 7 6 4 +Comment = PKIX algorithm +Description = dhPop + +OID = 1 3 6 1 5 5 7 6 5 +Comment = PKIX algorithm +Description = dhPopSha224 + +OID = 1 3 6 1 5 5 7 6 6 +Comment = PKIX algorithm +Description = dhPopSha256 + +OID = 1 3 6 1 5 5 7 6 7 +Comment = PKIX algorithm +Description = dhPopSha384 + +OID = 1 3 6 1 5 5 7 6 8 +Comment = PKIX algorithm +Description = dhPopSha512 + +OID = 1 3 6 1 5 5 7 6 15 +Comment = PKIX algorithm +Description = dhPopStaticSha224HmacSha224 + +OID = 1 3 6 1 5 5 7 6 16 +Comment = PKIX algorithm +Description = dhPopStaticSha256HmacSha256 + +OID = 1 3 6 1 5 5 7 6 17 +Comment = PKIX algorithm +Description = dhPopStaticSha384HmacSha384 + +OID = 1 3 6 1 5 5 7 6 18 +Comment = PKIX algorithm +Description = dhPopStaticSha512HmacSha512 + +OID = 1 3 6 1 5 5 7 6 25 +Comment = PKIX algorithm +Description = ecdhPopStaticSha224HmacSha224 + +OID = 1 3 6 1 5 5 7 6 26 +Comment = PKIX algorithm +Description = ecdhPopStaticSha256HmacSha256 + +OID = 1 3 6 1 5 5 7 6 27 +Comment = PKIX algorithm +Description = ecdhPopStaticSha384HmacSha384 + +OID = 1 3 6 1 5 5 7 6 28 +Comment = PKIX algorithm +Description = ecdhPopStaticSha512HmacSha512 + +OID = 1 3 6 1 5 5 7 6 30 +Comment = PKIX algorithm +Description = rsaPssShake128 + +OID = 1 3 6 1 5 5 7 6 31 +Comment = PKIX algorithm +Description = rsaPssShake256 + +OID = 1 3 6 1 5 5 7 6 32 +Comment = PKIX algorithm +Description = ecdsaShake128 + +OID = 1 3 6 1 5 5 7 6 33 +Comment = PKIX algorithm +Description = ecdsaShake256 + +OID = 1 3 6 1 5 5 7 7 +Comment = PKIX +Description = cmcControls + +OID = 1 3 6 1 5 5 7 8 +Comment = PKIX +Description = otherNames + +OID = 1 3 6 1 5 5 7 8 1 +Comment = PKIX other name +Description = personalData + +OID = 1 3 6 1 5 5 7 8 2 +Comment = PKIX other name +Description = userGroup + +OID = 1 3 6 1 5 5 7 8 3 +Comment = PKIX other name +Description = permanentIdentifier + +OID = 1 3 6 1 5 5 7 8 5 +Comment = PKIX other name +Description = xmppAddr + +OID = 1 3 6 1 5 5 7 8 6 +Comment = PKIX other name +Description = SIM + +OID = 1 3 6 1 5 5 7 8 7 +Comment = PKIX other name +Description = dnsSRV + +OID = 1 3 6 1 5 5 7 8 8 +Comment = PKIX other name +Description = naiRealm + +OID = 1 3 6 1 5 5 7 8 9 +Comment = PKIX other name +Description = smtpUTF8Mailbox + +OID = 1 3 6 1 5 5 7 8 10 +Comment = PKIX other name +Description = acpNodeName + +OID = 1 3 6 1 5 5 7 8 11 +Comment = PKIX other name +Description = bundleEID + +OID = 1 3 6 1 5 5 7 9 +Comment = PKIX qualified certificates +Description = personalData + +OID = 1 3 6 1 5 5 7 9 1 +Comment = PKIX personal data +Description = dateOfBirth + +OID = 1 3 6 1 5 5 7 9 2 +Comment = PKIX personal data +Description = placeOfBirth + +OID = 1 3 6 1 5 5 7 9 3 +Comment = PKIX personal data +Description = gender + +OID = 1 3 6 1 5 5 7 9 4 +Comment = PKIX personal data +Description = countryOfCitizenship + +OID = 1 3 6 1 5 5 7 9 5 +Comment = PKIX personal data +Description = countryOfResidence + +OID = 1 3 6 1 5 5 7 10 +Comment = PKIX +Description = attributeCertificate + +OID = 1 3 6 1 5 5 7 10 1 +Comment = PKIX attribute certificate extension +Description = authenticationInfo + +OID = 1 3 6 1 5 5 7 10 2 +Comment = PKIX attribute certificate extension +Description = accessIdentity + +OID = 1 3 6 1 5 5 7 10 3 +Comment = PKIX attribute certificate extension +Description = chargingIdentity + +OID = 1 3 6 1 5 5 7 10 4 +Comment = PKIX attribute certificate extension +Description = group + +OID = 1 3 6 1 5 5 7 10 5 +Comment = PKIX attribute certificate extension +Description = role + +OID = 1 3 6 1 5 5 7 10 6 +Comment = PKIX attribute-certificate extension +Description = wlanSSID + +OID = 1 3 6 1 5 5 7 11 +Comment = PKIX qualified certificates +Description = personalData + +OID = 1 3 6 1 5 5 7 11 1 +Comment = PKIX qualified certificates +Description = pkixQCSyntax-v1 + +OID = 1 3 6 1 5 5 7 11 2 +Comment = PKIX qualified certificates +Description = pkixQCSyntax-v2 + +OID = 1 3 6 1 5 5 7 12 +Comment = PKIX CMC Content Types +Description = pkixCCT + +OID = 1 3 6 1 5 5 7 12 2 +Comment = PKIX CMC Content Types +Description = pkiData + +OID = 1 3 6 1 5 5 7 12 3 +Comment = PKIX CMC Content Types +Description = pkiResponse + +OID = 1 3 6 1 5 5 7 14 2 +Comment = PKIX policies +Description = resourceCertificatePolicy + +# Simple^H^H^H^H^H^Server-based Certificate Validation Protocol + +OID = 1 3 6 1 5 5 7 17 +Comment = PKIX SCVP check +Description = scvpCheck + +OID = 1 3 6 1 5 5 7 17 1 +Comment = SCVP +Description = scvpCheckBuildPath + +OID = 1 3 6 1 5 5 7 17 2 +Comment = SCVP +Description = scvpCheckBuildValidPath + +OID = 1 3 6 1 5 5 7 17 3 +Comment = SCVP +Description = scvpCheckBuildStatusCheckedPath + +OID = 1 3 6 1 5 5 7 17 4 +Comment = SCVP +Description = scvpCheckBuildAaPath + +OID = 1 3 6 1 5 5 7 17 5 +Comment = SCVP +Description = scvpCheckBuildValidAaPath + +OID = 1 3 6 1 5 5 7 17 6 +Comment = SCVP +Description = scvpCheckBuildStatusCheckedAaPath + +OID = 1 3 6 1 5 5 7 17 7 +Comment = SCVP +Description = scvpCheckStatusCheckAcAndBuildStatusCheckedAaPath + +OID = 1 3 6 1 5 5 7 18 +Comment = PKIX SCVP wantback +Description = scvpWantBack + +OID = 1 3 6 1 5 5 7 18 1 +Comment = SCVP wantback +Description = scvpWantbackBestCertPath + +OID = 1 3 6 1 5 5 7 18 2 +Comment = SCVP wantback +Description = scvpWantbackRevocationInfo + +OID = 1 3 6 1 5 5 7 18 4 +Comment = SCVP wantback +Description = scvpWantbackPublicKeyInfo + +OID = 1 3 6 1 5 5 7 18 5 +Comment = SCVP wantback +Description = scvpWantbackAaCertPath + +OID = 1 3 6 1 5 5 7 18 6 +Comment = SCVP wantback +Description = scvpWantbackAaRevocationInfo + +OID = 1 3 6 1 5 5 7 18 7 +Comment = SCVP wantback +Description = scvpWantbackAcRevocationInfo + +OID = 1 3 6 1 5 5 7 18 9 +Comment = SCVP wantback +Description = scvpWantbackRelayedResponses + +OID = 1 3 6 1 5 5 7 18 10 +Comment = SCVP wantback +Description = scvpWantbackCert + +OID = 1 3 6 1 5 5 7 18 11 +Comment = SCVP wantback +Description = scvpWantbackAcCert + +OID = 1 3 6 1 5 5 7 18 12 +Comment = SCVP wantback +Description = scvpWantbackAllCertPaths + +OID = 1 3 6 1 5 5 7 18 13 +Comment = SCVP wantback +Description = scvpWantbackEeRevocationInfo + +OID = 1 3 6 1 5 5 7 18 14 +Comment = SCVP wantback +Description = scvpWantbackCAsRevocationInfo + +OID = 1 3 6 1 5 5 7 19 +Comment = SCVP validation policy +Description = scvpValPolicy + +OID = 1 3 6 1 5 5 7 19 1 +Comment = SCVP validation policy +Description = scvpDefaultValPolicy + +OID = 1 3 6 1 5 5 7 19 2 +Comment = SCVP validation policy +Description = scvpNameValAlg + +OID = 1 3 6 1 5 5 7 19 2 1 +Comment = SCVP validation policy +Description = scvpNameErrorNameMismatch + +OID = 1 3 6 1 5 5 7 19 2 2 +Comment = SCVP validation policy +Description = scvpNameErrorNoName + +OID = 1 3 6 1 5 5 7 19 2 3 +Comment = SCVP validation policy +Description = scvpNameErrorUnknownAlg + +OID = 1 3 6 1 5 5 7 19 2 4 +Comment = SCVP validation policy +Description = scvpNameErrorBadName + +OID = 1 3 6 1 5 5 7 19 2 5 +Comment = SCVP validation policy +Description = scvpNameErrorBadNameType + +OID = 1 3 6 1 5 5 7 19 2 6 +Comment = SCVP validation policy +Description = scvpNameErrorMixedNames + +OID = 1 3 6 1 5 5 7 19 3 +Comment = SCVP validation policy +Description = scvpBasicValAlg + +OID = 1 3 6 1 5 5 7 19 3 1 +Comment = SCVP validation policy error +Description = scvpValErrorExpired + +OID = 1 3 6 1 5 5 7 19 3 2 +Comment = SCVP validation policy error +Description = scvpValErrorNotYetValid + +OID = 1 3 6 1 5 5 7 19 3 3 +Comment = SCVP validation policy error +Description = scvpValErrorWrongTrustAnchor + +OID = 1 3 6 1 5 5 7 19 3 4 +Comment = SCVP validation policy error +Description = scvpValErrorNoValidCertPath + +OID = 1 3 6 1 5 5 7 19 3 5 +Comment = SCVP validation policy error +Description = scvpValErrorRevoked + +OID = 1 3 6 1 5 5 7 19 3 9 +Comment = SCVP validation policy error +Description = scvpValErrorInvalidKeyPurpose + +OID = 1 3 6 1 5 5 7 19 3 10 +Comment = SCVP validation policy error +Description = scvpValErrorInvalidKeyUsage + +OID = 1 3 6 1 5 5 7 19 3 11 +Comment = SCVP validation policy error +Description = scvpValErrorInvalidCertPolicy + +# Qualified Certificates + +OID = 1 3 6 1 5 5 7 20 +Comment = Qualified Certificate +Description = logo + +OID = 1 3 6 1 5 5 7 20 1 +Comment = Qualified Certificate +Description = logoLoyalty + +OID = 1 3 6 1 5 5 7 20 2 +Comment = Qualified Certificate +Description = logoBackground + +# OCSP + +OID = 1 3 6 1 5 5 7 48 1 +Comment = PKIX OCSP +Description = ocsp + +OID = 1 3 6 1 5 5 7 48 1 1 +Comment = OCSP +Description = ocspBasic + +OID = 1 3 6 1 5 5 7 48 1 2 +Comment = OCSP +Description = ocspNonce + +OID = 1 3 6 1 5 5 7 48 1 3 +Comment = OCSP +Description = ocspCRL + +OID = 1 3 6 1 5 5 7 48 1 4 +Comment = OCSP +Description = ocspResponse + +OID = 1 3 6 1 5 5 7 48 1 5 +Comment = OCSP +Description = ocspNoCheck + +OID = 1 3 6 1 5 5 7 48 1 6 +Comment = OCSP +Description = ocspArchiveCutoff + +OID = 1 3 6 1 5 5 7 48 1 7 +Comment = OCSP +Description = ocspServiceLocator + +# Subject/AuthorityInfo types (OCSP is already listed above) + +OID = 1 3 6 1 5 5 7 48 2 +Comment = PKIX subject/authority info access descriptor +Description = caIssuers + +OID = 1 3 6 1 5 5 7 48 3 +Comment = PKIX subject/authority info access descriptor +Description = timeStamping + +OID = 1 3 6 1 5 5 7 48 4 +Comment = PKIX subject/authority info access descriptor +Description = dvcs + +OID = 1 3 6 1 5 5 7 48 5 +Comment = PKIX subject/authority info access descriptor +Description = caRepository + +OID = 1 3 6 1 5 5 7 48 7 +Comment = PKIX subject/authority info access descriptor +Description = signedObjectRepository + +OID = 1 3 6 1 5 5 7 48 10 +Comment = PKIX subject/authority info access descriptor +Description = rpkiManifest + +OID = 1 3 6 1 5 5 7 48 11 +Comment = PKIX subject/authority info access descriptor +Description = signedObject + +# ISAKMP + +OID = 1 3 6 1 5 5 8 1 1 +Comment = ISAKMP HMAC algorithm +Description = hmacMD5 + +OID = 1 3 6 1 5 5 8 1 2 +Comment = ISAKMP HMAC algorithm +Description = hmacSHA + +OID = 1 3 6 1 5 5 8 1 3 +Comment = ISAKMP HMAC algorithm +Description = hmacTiger + +OID = 1 3 6 1 5 5 8 2 2 +Comment = IKE ??? +Description = iKEIntermediate + +# DEC (via ECMA) + +OID = 1 3 12 2 1011 7 1 +Comment = DASS algorithm +Description = decEncryptionAlgorithm + +OID = 1 3 12 2 1011 7 1 2 +Comment = DASS encryption algorithm +Description = decDEA + +OID = 1 3 12 2 1011 7 2 +Comment = DASS algorithm +Description = decHashAlgorithm + +OID = 1 3 12 2 1011 7 2 1 +Comment = DASS hash algorithm +Description = decMD2 + +OID = 1 3 12 2 1011 7 2 2 +Comment = DASS hash algorithm +Description = decMD4 + +OID = 1 3 12 2 1011 7 3 +Comment = DASS algorithm +Description = decSignatureAlgorithm + +OID = 1 3 12 2 1011 7 3 1 +Comment = DASS signature algorithm +Description = decMD2withRSA + +OID = 1 3 12 2 1011 7 3 2 +Comment = DASS signature algorithm +Description = decMD4withRSA + +OID = 1 3 12 2 1011 7 3 3 +Comment = DASS signature algorithm +Description = decDEAMAC + +# NIST Open Systems Environment (OSE) Implementor's Workshop (OIW), +# specialising in oddball and partially-defunct OIDs + +OID = 1 3 14 2 26 5 +Comment = Unsure about this OID +Description = sha + +OID = 1 3 14 3 2 1 1 +Comment = X.509. Unsure about this OID +Description = rsa + +OID = 1 3 14 3 2 2 +Comment = Oddball OIW OID +Description = md4WitRSA + +OID = 1 3 14 3 2 3 +Comment = Oddball OIW OID +Description = md5WithRSA + +OID = 1 3 14 3 2 4 +Comment = Oddball OIW OID +Description = md4WithRSAEncryption + +OID = 1 3 14 3 2 2 1 +Comment = X.509. Deprecated +Description = sqmod-N +Warning + +OID = 1 3 14 3 2 3 1 +Comment = X.509. Deprecated +Description = sqmod-NwithRSA +Warning + +OID = 1 3 14 3 2 6 +Description = desECB + +OID = 1 3 14 3 2 7 +Description = desCBC + +OID = 1 3 14 3 2 8 +Description = desOFB + +OID = 1 3 14 3 2 9 +Description = desCFB + +OID = 1 3 14 3 2 10 +Description = desMAC + +OID = 1 3 14 3 2 11 +Comment = ISO 9796-2, also X9.31 Part 1 +Description = rsaSignature + +OID = 1 3 14 3 2 12 +Comment = OIW?, supposedly from an incomplete version of SDN.701 (doesn't match final SDN.701) +Description = dsa +Warning + +OID = 1 3 14 3 2 13 +Comment = Oddball OIW OID. Incorrectly used by JDK 1.1 in place of (1 3 14 3 2 27) +# Their response was that they know it's wrong, but noone uses SHA0 so it won't +# cause any problems, right? +Description = dsaWithSHA +Warning + +# The various mdWithRSASignature OIDs are for the ANSI X9.31 draft and use +# ISO 9796-2 padding rules. This work was derailed during the PKP brouhaha and +# is still in progress (and probably will remain so) +OID = 1 3 14 3 2 14 +Comment = Oddball OIW OID using 9796-2 padding rules +Description = mdc2WithRSASignature + +OID = 1 3 14 3 2 15 +Comment = Oddball OIW OID using 9796-2 padding rules +Description = shaWithRSASignature + +OID = 1 3 14 3 2 16 +Comment = Oddball OIW OID. Deprecated, use a plain DH OID instead +Description = dhWithCommonModulus +Warning + +OID = 1 3 14 3 2 17 +Comment = Oddball OIW OID. Mode is ECB +Description = desEDE + +OID = 1 3 14 3 2 18 +Comment = Oddball OIW OID +Description = sha + +OID = 1 3 14 3 2 19 +Comment = Oddball OIW OID, DES-based hash, planned for X9.31 Part 2 +Description = mdc-2 + +OID = 1 3 14 3 2 20 +Comment = Oddball OIW OID. Deprecated, use a plain DSA OID instead +Description = dsaCommon +Warning + +OID = 1 3 14 3 2 21 +Comment = Oddball OIW OID. Deprecated, use a plain dsaWithSHA OID instead +Description = dsaCommonWithSHA +Warning + +OID = 1 3 14 3 2 22 +Comment = Oddball OIW OID +Description = rsaKeyTransport + +OID = 1 3 14 3 2 23 +Comment = Oddball OIW OID +Description = keyed-hash-seal + +OID = 1 3 14 3 2 24 +Comment = Oddball OIW OID using 9796-2 padding rules +Description = md2WithRSASignature + +OID = 1 3 14 3 2 25 +Comment = Oddball OIW OID using 9796-2 padding rules +Description = md5WithRSASignature + +OID = 1 3 14 3 2 26 +Comment = OIW +Description = sha1 + +# Yet another multiply-assigned OID +OID = 1 3 14 3 2 27 +Comment = OIW. This OID may also be assigned as ripemd-160 +Description = dsaWithSHA1 + +OID = 1 3 14 3 2 28 +Comment = OIW +Description = dsaWithCommonSHA1 + +OID = 1 3 14 3 2 29 +Comment = Oddball OIW OID +Description = sha-1WithRSAEncryption + +OID = 1 3 14 3 3 1 +Comment = Oddball OIW OID +Description = simple-strong-auth-mechanism + +OID = 1 3 14 7 2 1 1 +Comment = Unsure about this OID +Description = ElGamal + +OID = 1 3 14 7 2 3 1 +Comment = Unsure about this OID +Description = md2WithRSA + +OID = 1 3 14 7 2 3 2 +Comment = Unsure about this OID +Description = md2WithElGamal + +# IBM + +OID = 1 3 18 0 2 18 1 +Comment = IBM RACF ID mapping +Description = hostIDMapping + +# FAA + +OID = 1 3 27 16 +Comment = ICAO security +Description = icaoSecurity + +OID = 1 3 27 16 0 +Comment = ICAO security test? +Description = icaoSecurity + +OID = 1 3 27 16 0 1 1 1 1 1 1 0 +Comment = ICAO security test? +Description = icaoTestValidationPolicy + +OID = 1 3 27 16 1 +Comment = ICAO certificate policies +Description = icaoCertPolicy + +OID = 1 3 27 16 1 2 +Comment = ICAO certificate policies +Description = icaoIATFRootCA + +OID = 1 3 27 16 1 2 0 1 +Comment = ICAO certificate policies +Description = icaoIdentityAssurance + +OID = 1 3 27 16 1 2 0 1 1 +Comment = ICAO certificate policies +Description = icaoIdentityAssuranceLow + +OID = 1 3 27 16 1 2 0 1 2 +Comment = ICAO certificate policies +Description = icaoIdentityAssuranceLowDevice + +OID = 1 3 27 16 1 2 0 1 3 +Comment = ICAO certificate policies +Description = icaoIdentityAssuranceLowTSPMediated + +OID = 1 3 27 16 1 2 0 1 4 +Comment = ICAO certificate policies +Description = icaoIdentityAssuranceMedium + +OID = 1 3 27 16 1 2 0 1 5 +Comment = ICAO certificate policies +Description = icaoIdentityAssuranceMediumDevice + +OID = 1 3 27 16 1 2 0 1 6 +Comment = ICAO certificate policies +Description = icaoIdentityAssuranceMediumTSPMediated + +OID = 1 3 27 16 1 2 0 1 7 +Comment = ICAO certificate policies +Description = icaoIdentityAssuranceMediumHardware + +OID = 1 3 27 16 1 2 0 1 8 +Comment = ICAO certificate policies +Description = icaoIdentityAssuranceMediumDeviceHardware + +OID = 1 3 27 16 1 2 0 1 9 +Comment = ICAO certificate policies +Description = icaoIdentityAssuranceHigh + +OID = 1 3 27 16 1 2 0 1 10 +Comment = ICAO certificate policies +Description = icaoIdentityAssuranceHighCardAuth + +OID = 1 3 27 16 1 2 0 1 11 +Comment = ICAO certificate policies +Description = icaoIdentityAssuranceHighContentSigning + +OID = 1 3 27 16 1 2 1 +Comment = ICAO certificate policies +Description = icaoIATFBridgeCA + +OID = 1 3 27 16 1 2 1 0 +Comment = ICAO certificate policies +Description = icaoCAODRootCA + +OID = 1 3 27 16 1 2 1 1 +Comment = ICAO certificate policies +Description = icaoCAODBridgeCA + +OID = 1 3 27 16 1 2 1 1 1 +Comment = ICAO certificate policies +Description = icaoUSBridgeCA + +OID = 1 3 27 16 1 2 1 1 1 1 +Comment = ICAO certificate policies +Description = icaoFAARootCA + +OID = 1 3 27 16 1 2 1 1 1 1 1 +Comment = ICAO certificate policies +Description = icaoFAAIssuingCA + +OID = 1 3 27 16 1 2 1 1 1 1 1 1 +Comment = ICAO certificate policies +Description = icaoFAAClientCertificate + +OID = 1 3 27 16 1 2 1 1 1 1 1 2 +Comment = ICAO certificate policies +Description = icaoFAAServerCertificate + +OID = 1 3 27 16 1 2 1 1 1 1 1 3 +Comment = ICAO certificate policies +Description = icaoFAASWIMSigningCertificate + +# The OID value is wrong and the original document it came from +# isn't publicly available. +#OID = 1 3 27 16 1 2 1 1 1 1 1 1 +#Comment = ICAO certificate policies +#Description = icaoFAAUntrustedDomain + +OID = 1 3 27 16 1 4 1 1 +Comment = ICAO extended key usage +Description = icaoSWIMSigning + +# Teletrust + +OID = 1 3 36 1 +Comment = Teletrust document +Description = document + +OID = 1 3 36 1 1 +Comment = Teletrust document +Description = finalVersion + +OID = 1 3 36 1 2 +Comment = Teletrust document +Description = draft + +OID = 1 3 36 2 +Comment = Teletrust sio +Description = sio + +OID = 1 3 36 2 1 +Comment = Teletrust sio +Description = sedu + +OID = 1 3 36 3 +Comment = Teletrust algorithm +Description = algorithm + +OID = 1 3 36 3 1 +Comment = Teletrust algorithm +Description = encryptionAlgorithm + +OID = 1 3 36 3 1 1 +Comment = Teletrust encryption algorithm +Description = des + +OID = 1 3 36 3 1 1 1 +Comment = Teletrust encryption algorithm +Description = desECB_pad + +OID = 1 3 36 3 1 1 1 1 +Comment = Teletrust encryption algorithm +Description = desECB_ISOpad + +OID = 1 3 36 3 1 1 2 1 +Comment = Teletrust encryption algorithm +Description = desCBC_pad + +OID = 1 3 36 3 1 1 2 1 1 +Comment = Teletrust encryption algorithm +Description = desCBC_ISOpad + +OID = 1 3 36 3 1 3 +Comment = Teletrust encryption algorithm +Description = des_3 + +OID = 1 3 36 3 1 3 1 1 +Comment = Teletrust encryption algorithm. EDE triple DES +Description = des_3ECB_pad + +OID = 1 3 36 3 1 3 1 1 1 +Comment = Teletrust encryption algorithm. EDE triple DES +Description = des_3ECB_ISOpad + +OID = 1 3 36 3 1 3 2 1 +Comment = Teletrust encryption algorithm. EDE triple DES +Description = des_3CBC_pad + +OID = 1 3 36 3 1 3 2 1 1 +Comment = Teletrust encryption algorithm. EDE triple DES +Description = des_3CBC_ISOpad + +OID = 1 3 36 3 1 2 +Comment = Teletrust encryption algorithm +Description = idea + +OID = 1 3 36 3 1 2 1 +Comment = Teletrust encryption algorithm +Description = ideaECB + +OID = 1 3 36 3 1 2 1 1 +Comment = Teletrust encryption algorithm +Description = ideaECB_pad + +OID = 1 3 36 3 1 2 1 1 1 +Comment = Teletrust encryption algorithm +Description = ideaECB_ISOpad + +OID = 1 3 36 3 1 2 2 +Comment = Teletrust encryption algorithm +Description = ideaCBC + +OID = 1 3 36 3 1 2 2 1 +Comment = Teletrust encryption algorithm +Description = ideaCBC_pad + +OID = 1 3 36 3 1 2 2 1 1 +Comment = Teletrust encryption algorithm +Description = ideaCBC_ISOpad + +OID = 1 3 36 3 1 2 3 +Comment = Teletrust encryption algorithm +Description = ideaOFB + +OID = 1 3 36 3 1 2 4 +Comment = Teletrust encryption algorithm +Description = ideaCFB + +OID = 1 3 36 3 1 4 +Comment = Teletrust encryption algorithm +Description = rsaEncryption + +OID = 1 3 36 3 1 4 512 17 +Comment = Teletrust encryption algorithm +Description = rsaEncryptionWithlmod512expe17 + +OID = 1 3 36 3 1 5 +Comment = Teletrust encryption algorithm +Description = bsi-1 + +OID = 1 3 36 3 1 5 1 +Comment = Teletrust encryption algorithm +Description = bsi_1ECB_pad + +OID = 1 3 36 3 1 5 2 +Comment = Teletrust encryption algorithm +Description = bsi_1CBC_pad + +OID = 1 3 36 3 1 5 2 1 +Comment = Teletrust encryption algorithm +Description = bsi_1CBC_PEMpad + +OID = 1 3 36 3 2 +Comment = Teletrust algorithm +Description = hashAlgorithm + +OID = 1 3 36 3 2 1 +Comment = Teletrust hash algorithm +Description = ripemd160 + +OID = 1 3 36 3 2 2 +Comment = Teletrust hash algorithm +Description = ripemd128 + +OID = 1 3 36 3 2 3 +Comment = Teletrust hash algorithm +Description = ripemd256 + +OID = 1 3 36 3 2 4 +Comment = Teletrust hash algorithm +Description = mdc2singleLength + +OID = 1 3 36 3 2 5 +Comment = Teletrust hash algorithm +Description = mdc2doubleLength + +OID = 1 3 36 3 3 +Comment = Teletrust algorithm +Description = signatureAlgorithm + +OID = 1 3 36 3 3 1 +Comment = Teletrust signature algorithm +Description = rsaSignature + +OID = 1 3 36 3 3 1 1 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1 + +# What *were* they thinking? +OID = 1 3 36 3 3 1 1 512 2 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l512_l2 +OID = 1 3 36 3 3 1 1 640 2 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l640_l2 +OID = 1 3 36 3 3 1 1 768 2 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l768_l2 +OID = 1 3 36 3 3 1 1 896 2 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l896_l2 +OID = 1 3 36 3 3 1 1 1024 2 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l1024_l2 +OID = 1 3 36 3 3 1 1 512 3 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l512_l3 +OID = 1 3 36 3 3 1 1 640 3 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l640_l3 +OID = 1 3 36 3 3 1 1 768 3 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l768_l3 +OID = 1 3 36 3 3 1 1 896 3 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l896_l3 +OID = 1 3 36 3 3 1 1 1024 3 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l1024_l3 +OID = 1 3 36 3 3 1 1 512 5 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l512_l5 +OID = 1 3 36 3 3 1 1 640 5 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l640_l5 +OID = 1 3 36 3 3 1 1 768 5 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l768_l5 +OID = 1 3 36 3 3 1 1 896 5 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l896_l5 +OID = 1 3 36 3 3 1 1 1024 5 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l1024_l5 +OID = 1 3 36 3 3 1 1 512 9 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l512_l9 +OID = 1 3 36 3 3 1 1 640 9 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l640_l9 +OID = 1 3 36 3 3 1 1 768 9 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l768_l9 +OID = 1 3 36 3 3 1 1 896 9 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l896_l9 +OID = 1 3 36 3 3 1 1 1024 9 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l1024_l9 +OID = 1 3 36 3 3 1 1 512 11 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l512_l11 +OID = 1 3 36 3 3 1 1 640 11 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l640_l11 +OID = 1 3 36 3 3 1 1 768 11 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l768_l11 +OID = 1 3 36 3 3 1 1 896 11 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l896_l11 +OID = 1 3 36 3 3 1 1 1024 11 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithsha1_l1024_l11 + +OID = 1 3 36 3 3 1 2 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160 + +OID = 1 3 36 3 3 1 2 512 2 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l512_l2 +OID = 1 3 36 3 3 1 2 640 2 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l640_l2 +OID = 1 3 36 3 3 1 2 768 2 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l768_l2 +OID = 1 3 36 3 3 1 2 896 2 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l896_l2 +OID = 1 3 36 3 3 1 2 1024 2 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l1024_l2 +OID = 1 3 36 3 3 1 2 512 3 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l512_l3 +OID = 1 3 36 3 3 1 2 640 3 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l640_l3 +OID = 1 3 36 3 3 1 2 768 3 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l768_l3 +OID = 1 3 36 3 3 1 2 896 3 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l896_l3 +OID = 1 3 36 3 3 1 2 1024 3 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l1024_l3 +OID = 1 3 36 3 3 1 2 512 5 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l512_l5 +OID = 1 3 36 3 3 1 2 640 5 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l640_l5 +OID = 1 3 36 3 3 1 2 768 5 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l768_l5 +OID = 1 3 36 3 3 1 2 896 5 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l896_l5 +OID = 1 3 36 3 3 1 2 1024 5 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l1024_l5 +OID = 1 3 36 3 3 1 2 512 9 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l512_l9 +OID = 1 3 36 3 3 1 2 640 9 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l640_l9 +OID = 1 3 36 3 3 1 2 768 9 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l768_l9 +OID = 1 3 36 3 3 1 2 896 9 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l896_l9 +OID = 1 3 36 3 3 1 2 1024 9 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l1024_l9 +OID = 1 3 36 3 3 1 2 512 11 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l512_l11 +OID = 1 3 36 3 3 1 2 640 11 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l640_l11 +OID = 1 3 36 3 3 1 2 768 11 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l768_l11 +OID = 1 3 36 3 3 1 2 896 11 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l896_l11 +OID = 1 3 36 3 3 1 2 1024 11 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithripemd160_l1024_l11 + +OID = 1 3 36 3 3 1 3 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithrimpemd128 + +OID = 1 3 36 3 3 1 4 +Comment = Teletrust signature algorithm +Description = rsaSignatureWithrimpemd256 + +OID = 1 3 36 3 3 2 +Comment = Teletrust signature algorithm +Description = ecsieSign + +OID = 1 3 36 3 3 2 1 +Comment = Teletrust signature algorithm +Description = ecsieSignWithsha1 + +OID = 1 3 36 3 3 2 2 +Comment = Teletrust signature algorithm +Description = ecsieSignWithripemd160 + +OID = 1 3 36 3 3 2 3 +Comment = Teletrust signature algorithm +Description = ecsieSignWithmd2 + +OID = 1 3 36 3 3 2 4 +Comment = Teletrust signature algorithm +Description = ecsieSignWithmd5 + +# Brainpool ECC Curves. Note that these fall under the Teletrust ECC +# signature algorithm arc (ecsieSign, 1 3 36 3 3 2) but they're listed +# separately here because they were standardised under the Brainpool +# initiative. + +OID = 1 3 36 3 3 2 8 1 1 1 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP160r1 + +OID = 1 3 36 3 3 2 8 1 1 2 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP160t1 + +OID = 1 3 36 3 3 2 8 1 1 3 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP192r1 + +OID = 1 3 36 3 3 2 8 1 1 4 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP192t1 + +OID = 1 3 36 3 3 2 8 1 1 5 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP224r1 + +OID = 1 3 36 3 3 2 8 1 1 6 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP224t1 + +OID = 1 3 36 3 3 2 8 1 1 7 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP256r1 + +OID = 1 3 36 3 3 2 8 1 1 8 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP256t1 + +OID = 1 3 36 3 3 2 8 1 1 9 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP320r1 + +OID = 1 3 36 3 3 2 8 1 1 10 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP320t1 + +OID = 1 3 36 3 3 2 8 1 1 11 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP384r1 + +OID = 1 3 36 3 3 2 8 1 1 12 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP384t1 + +OID = 1 3 36 3 3 2 8 1 1 13 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP512r1 + +OID = 1 3 36 3 3 2 8 1 1 14 +Comment = ECC Brainpool Standard Curves and Curve Generation +Description = brainpoolP512t1 + +OID = 1 3 36 3 4 +Comment = Teletrust algorithm +Description = signatureScheme + +OID = 1 3 36 3 4 1 +Comment = Teletrust signature scheme +Description = sigS_ISO9796-1 + +OID = 1 3 36 3 4 2 +Comment = Teletrust signature scheme +Description = sigS_ISO9796-2 + +OID = 1 3 36 3 4 2 1 +Comment = Teletrust signature scheme. Unsure what this is supposed to be +Description = sigS_ISO9796-2Withred + +OID = 1 3 36 3 4 2 2 +Comment = Teletrust signature scheme. Unsure what this is supposed to be +Description = sigS_ISO9796-2Withrsa + +OID = 1 3 36 3 4 2 3 +Comment = Teletrust signature scheme. 9796-2 with random number in padding field +Description = sigS_ISO9796-2Withrnd + +OID = 1 3 36 4 +Comment = Teletrust attribute +Description = attribute + +OID = 1 3 36 5 +Comment = Teletrust policy +Description = policy + +OID = 1 3 36 6 +Comment = Teletrust API +Description = api + +OID = 1 3 36 6 1 +Comment = Teletrust API +Description = manufacturer-specific_api + +OID = 1 3 36 6 1 1 +Comment = Teletrust API +Description = utimaco-api + +OID = 1 3 36 6 2 +Comment = Teletrust API +Description = functionality-specific_api + +OID = 1 3 36 7 +Comment = Teletrust key management +Description = keymgmnt + +OID = 1 3 36 7 1 +Comment = Teletrust key management +Description = keyagree + +OID = 1 3 36 7 1 1 +Comment = Teletrust key management +Description = bsiPKE + +OID = 1 3 36 7 2 +Comment = Teletrust key management +Description = keytrans + +OID = 1 3 36 7 2 1 +Comment = Teletrust key management. 9796-2 with key stored in hash field +Description = encISO9796-2Withrsa + +OID = 1 3 36 8 1 1 +Comment = Teletrust policy +Description = Teletrust SigGConform policyIdentifier + +OID = 1 3 36 8 2 1 +Comment = Teletrust extended key usage +Description = directoryService + +OID = 1 3 36 8 3 1 +Comment = Teletrust attribute +Description = dateOfCertGen + +OID = 1 3 36 8 3 2 +Comment = Teletrust attribute +Description = procuration + +OID = 1 3 36 8 3 3 +Comment = Teletrust attribute +Description = admission + +OID = 1 3 36 8 3 4 +Comment = Teletrust attribute +Description = monetaryLimit + +OID = 1 3 36 8 3 5 +Comment = Teletrust attribute +Description = declarationOfMajority + +OID = 1 3 36 8 3 6 +Comment = Teletrust attribute +Description = integratedCircuitCardSerialNumber + +OID = 1 3 36 8 3 7 +Comment = Teletrust attribute +Description = pKReference + +OID = 1 3 36 8 3 8 +Comment = Teletrust attribute +Description = restriction + +OID = 1 3 36 8 3 9 +Comment = Teletrust attribute +Description = retrieveIfAllowed + +OID = 1 3 36 8 3 10 +Comment = Teletrust attribute +Description = requestedCertificate + +# The following are left in German because there's no clear +# equivalent for many of the terms in English. Tut mir sorry. +# (Note that they actually genderise the OIDs, which is quite +# bizarre since they're simply role identifiers. Being +# courteous, they let the, um, female OIDs go first). +OID = 1 3 36 8 3 11 +Comment = Teletrust attribute +Description = namingAuthorities + +OID = 1 3 36 8 3 11 1 +Comment = Teletrust naming authorities +Description = rechtWirtschaftSteuern + +OID = 1 3 36 8 3 11 1 1 +Comment = Teletrust ProfessionInfo +Description = rechtsanwaeltin + +OID = 1 3 36 8 3 11 1 2 +Comment = Teletrust ProfessionInfo +Description = rechtsanwalt + +OID = 1 3 36 8 3 11 1 3 +Comment = Teletrust ProfessionInfo +Description = rechtsBeistand + +OID = 1 3 36 8 3 11 1 4 +Comment = Teletrust ProfessionInfo +Description = steuerBeraterin + +OID = 1 3 36 8 3 11 1 5 +Comment = Teletrust ProfessionInfo +Description = steuerBerater + +OID = 1 3 36 8 3 11 1 6 +Comment = Teletrust ProfessionInfo +Description = steuerBevollmaechtigte + +OID = 1 3 36 8 3 11 1 7 +Comment = Teletrust ProfessionInfo +Description = steuerBevollmaechtigter + +OID = 1 3 36 8 3 11 1 8 +Comment = Teletrust ProfessionInfo +Description = notarin + +OID = 1 3 36 8 3 11 1 9 +Comment = Teletrust ProfessionInfo +Description = notar + +OID = 1 3 36 8 3 11 1 10 +Comment = Teletrust ProfessionInfo +Description = notarVertreterin + +OID = 1 3 36 8 3 11 1 11 +Comment = Teletrust ProfessionInfo +Description = notarVertreter + +OID = 1 3 36 8 3 11 1 12 +Comment = Teletrust ProfessionInfo +Description = notariatsVerwalterin + +OID = 1 3 36 8 3 11 1 13 +Comment = Teletrust ProfessionInfo +Description = notariatsVerwalter + +OID = 1 3 36 8 3 11 1 14 +Comment = Teletrust ProfessionInfo +Description = wirtschaftsPrueferin + +OID = 1 3 36 8 3 11 1 15 +Comment = Teletrust ProfessionInfo +Description = wirtschaftsPruefer + +OID = 1 3 36 8 3 11 1 16 +Comment = Teletrust ProfessionInfo +Description = vereidigteBuchprueferin + +OID = 1 3 36 8 3 11 1 17 +Comment = Teletrust ProfessionInfo +Description = vereidigterBuchpruefer + +OID = 1 3 36 8 3 11 1 18 +Comment = Teletrust ProfessionInfo +Description = patentAnwaeltin + +OID = 1 3 36 8 3 11 1 19 +Comment = Teletrust ProfessionInfo +Description = patentAnwalt + +OID = 1 3 36 8 3 12 +Comment = Teletrust OCSP attribute (obsolete) +Description = certInDirSince +Warning + +OID = 1 3 36 8 3 13 +Comment = Teletrust OCSP attribute +Description = certHash + +OID = 1 3 36 8 3 14 +Comment = Teletrust attribute +Description = nameAtBirth + +OID = 1 3 36 8 3 15 +Comment = Teletrust attribute +Description = additionalInformation + +OID = 1 3 36 8 4 1 +Comment = Teletrust OtherName attribute +Description = personalData + +OID = 1 3 36 8 4 8 +Comment = Teletrust attribute certificate attribute +Description = restriction + +OID = 1 3 36 8 5 1 1 1 +Comment = Teletrust signature algorithm +Description = rsaIndicateSHA1 + +OID = 1 3 36 8 5 1 1 2 +Comment = Teletrust signature algorithm +Description = rsaIndicateRIPEMD160 + +OID = 1 3 36 8 5 1 1 3 +Comment = Teletrust signature algorithm +Description = rsaWithSHA1 + +OID = 1 3 36 8 5 1 1 4 +Comment = Teletrust signature algorithm +Description = rsaWithRIPEMD160 + +OID = 1 3 36 8 5 1 2 1 +Comment = Teletrust signature algorithm +Description = dsaExtended + +OID = 1 3 36 8 5 1 2 2 +Comment = Teletrust signature algorithm +Description = dsaWithRIPEMD160 + +OID = 1 3 36 8 6 1 +Comment = Teletrust signature attributes +Description = cert + +OID = 1 3 36 8 6 2 +Comment = Teletrust signature attributes +Description = certRef + +OID = 1 3 36 8 6 3 +Comment = Teletrust signature attributes +Description = attrCert + +OID = 1 3 36 8 6 4 +Comment = Teletrust signature attributes +Description = attrRef + +OID = 1 3 36 8 6 5 +Comment = Teletrust signature attributes +Description = fileName + +OID = 1 3 36 8 6 6 +Comment = Teletrust signature attributes +Description = storageTime + +OID = 1 3 36 8 6 7 +Comment = Teletrust signature attributes +Description = fileSize + +OID = 1 3 36 8 6 8 +Comment = Teletrust signature attributes +Description = location + +OID = 1 3 36 8 6 9 +Comment = Teletrust signature attributes +Description = sigNumber + +OID = 1 3 36 8 6 10 +Comment = Teletrust signature attributes +Description = autoGen + +OID = 1 3 36 8 7 1 1 +Comment = Teletrust presentation types +Description = ptAdobeILL + +OID = 1 3 36 8 7 1 2 +Comment = Teletrust presentation types +Description = ptAmiPro + +OID = 1 3 36 8 7 1 3 +Comment = Teletrust presentation types +Description = ptAutoCAD + +OID = 1 3 36 8 7 1 4 +Comment = Teletrust presentation types +Description = ptBinary + +OID = 1 3 36 8 7 1 5 +Comment = Teletrust presentation types +Description = ptBMP + +OID = 1 3 36 8 7 1 6 +Comment = Teletrust presentation types +Description = ptCGM + +OID = 1 3 36 8 7 1 7 +Comment = Teletrust presentation types +Description = ptCorelCRT + +OID = 1 3 36 8 7 1 8 +Comment = Teletrust presentation types +Description = ptCorelDRW + +OID = 1 3 36 8 7 1 9 +Comment = Teletrust presentation types +Description = ptCorelEXC + +OID = 1 3 36 8 7 1 10 +Comment = Teletrust presentation types +Description = ptCorelPHT + +OID = 1 3 36 8 7 1 11 +Comment = Teletrust presentation types +Description = ptDraw + +OID = 1 3 36 8 7 1 12 +Comment = Teletrust presentation types +Description = ptDVI + +OID = 1 3 36 8 7 1 13 +Comment = Teletrust presentation types +Description = ptEPS + +OID = 1 3 36 8 7 1 14 +Comment = Teletrust presentation types +Description = ptExcel + +OID = 1 3 36 8 7 1 15 +Comment = Teletrust presentation types +Description = ptGEM + +OID = 1 3 36 8 7 1 16 +Comment = Teletrust presentation types +Description = ptGIF + +OID = 1 3 36 8 7 1 17 +Comment = Teletrust presentation types +Description = ptHPGL + +OID = 1 3 36 8 7 1 18 +Comment = Teletrust presentation types +Description = ptJPEG + +OID = 1 3 36 8 7 1 19 +Comment = Teletrust presentation types +Description = ptKodak + +OID = 1 3 36 8 7 1 20 +Comment = Teletrust presentation types +Description = ptLaTeX + +OID = 1 3 36 8 7 1 21 +Comment = Teletrust presentation types +Description = ptLotus + +OID = 1 3 36 8 7 1 22 +Comment = Teletrust presentation types +Description = ptLotusPIC + +OID = 1 3 36 8 7 1 23 +Comment = Teletrust presentation types +Description = ptMacPICT + +OID = 1 3 36 8 7 1 24 +Comment = Teletrust presentation types +Description = ptMacWord + +OID = 1 3 36 8 7 1 25 +Comment = Teletrust presentation types +Description = ptMSWfD + +OID = 1 3 36 8 7 1 26 +Comment = Teletrust presentation types +Description = ptMSWord + +OID = 1 3 36 8 7 1 27 +Comment = Teletrust presentation types +Description = ptMSWord2 + +OID = 1 3 36 8 7 1 28 +Comment = Teletrust presentation types +Description = ptMSWord6 + +OID = 1 3 36 8 7 1 29 +Comment = Teletrust presentation types +Description = ptMSWord8 + +OID = 1 3 36 8 7 1 30 +Comment = Teletrust presentation types +Description = ptPDF + +OID = 1 3 36 8 7 1 31 +Comment = Teletrust presentation types +Description = ptPIF + +OID = 1 3 36 8 7 1 32 +Comment = Teletrust presentation types +Description = ptPostscript + +OID = 1 3 36 8 7 1 33 +Comment = Teletrust presentation types +Description = ptRTF + +OID = 1 3 36 8 7 1 34 +Comment = Teletrust presentation types +Description = ptSCITEX + +OID = 1 3 36 8 7 1 35 +Comment = Teletrust presentation types +Description = ptTAR + +OID = 1 3 36 8 7 1 36 +Comment = Teletrust presentation types +Description = ptTarga + +OID = 1 3 36 8 7 1 37 +Comment = Teletrust presentation types +Description = ptTeX + +OID = 1 3 36 8 7 1 38 +Comment = Teletrust presentation types +Description = ptText + +OID = 1 3 36 8 7 1 39 +Comment = Teletrust presentation types +Description = ptTIFF + +OID = 1 3 36 8 7 1 40 +Comment = Teletrust presentation types +Description = ptTIFF-FC + +OID = 1 3 36 8 7 1 41 +Comment = Teletrust presentation types +Description = ptUID + +OID = 1 3 36 8 7 1 42 +Comment = Teletrust presentation types +Description = ptUUEncode + +OID = 1 3 36 8 7 1 43 +Comment = Teletrust presentation types +Description = ptWMF + +OID = 1 3 36 8 7 1 44 +Comment = Teletrust presentation types +Description = ptWordPerfect + +OID = 1 3 36 8 7 1 45 +Comment = Teletrust presentation types +Description = ptWPGrph + +# Thawte + +OID = 1 3 101 1 4 +Comment = Thawte +Description = thawte-ce + +OID = 1 3 101 1 4 1 +Comment = Thawte certificate extension +Description = strongExtranet + +# Symantec, who seem to have taken over the Thawte arc via Verisign. + +OID = 1 3 101 110 +Comment = ECDH 25519 key agreement algorithm +Description = curveX25519 + +OID = 1 3 101 111 +Comment = ECDH 448 key agreement algorithm +Description = curveX448 + +OID = 1 3 101 112 +Comment = EdDSA 25519 signature algorithm +Description = curveEd25519 + +OID = 1 3 101 113 +Comment = EdDSA 448 signature algorithm +Description = curveEd448 + +OID = 1 3 101 114 +Comment = EdDSA 25519 pre-hash signature algorithm +Description = curveEd25519ph + +OID = 1 3 101 115 +Comment = EdDSA 448 pre-hash signature algorithm +Description = curveEd448ph + +# SECG (Standards for Efficient Cryptography Group), who are just +# Certicom "All your curves are belong to us" named elliptic curves + +OID = 1 3 132 0 1 +Comment = SECG (Certicom) named elliptic curve +Description = sect163k1 + +OID = 1 3 132 0 2 +Comment = SECG (Certicom) named elliptic curve +Description = sect163r1 + +OID = 1 3 132 0 3 +Comment = SECG (Certicom) named elliptic curve +Description = sect239k1 + +OID = 1 3 132 0 4 +Comment = SECG (Certicom) named elliptic curve +Description = sect113r1 + +OID = 1 3 132 0 5 +Comment = SECG (Certicom) named elliptic curve +Description = sect113r2 + +OID = 1 3 132 0 6 +Comment = SECG (Certicom) named elliptic curve +Description = secp112r1 + +OID = 1 3 132 0 7 +Comment = SECG (Certicom) named elliptic curve +Description = secp112r2 + +OID = 1 3 132 0 8 +Comment = SECG (Certicom) named elliptic curve +Description = secp160r1 + +OID = 1 3 132 0 9 +Comment = SECG (Certicom) named elliptic curve +Description = secp160k1 + +OID = 1 3 132 0 10 +Comment = SECG (Certicom) named elliptic curve +Description = secp256k1 + +OID = 1 3 132 0 15 +Comment = SECG (Certicom) named elliptic curve +Description = sect163r2 + +OID = 1 3 132 0 16 +Comment = SECG (Certicom) named elliptic curve +Description = sect283k1 + +OID = 1 3 132 0 17 +Comment = SECG (Certicom) named elliptic curve +Description = sect283r1 + +OID = 1 3 132 0 22 +Comment = SECG (Certicom) named elliptic curve +Description = sect131r1 + +OID = 1 3 132 0 23 +Comment = SECG (Certicom) named elliptic curve +Description = sect131r2 + +OID = 1 3 132 0 24 +Comment = SECG (Certicom) named elliptic curve +Description = sect193r1 + +OID = 1 3 132 0 25 +Comment = SECG (Certicom) named elliptic curve +Description = sect193r2 + +OID = 1 3 132 0 26 +Comment = SECG (Certicom) named elliptic curve +Description = sect233k1 + +OID = 1 3 132 0 27 +Comment = SECG (Certicom) named elliptic curve +Description = sect233r1 + +OID = 1 3 132 0 28 +Comment = SECG (Certicom) named elliptic curve +Description = secp128r1 + +OID = 1 3 132 0 29 +Comment = SECG (Certicom) named elliptic curve +Description = secp128r2 + +OID = 1 3 132 0 30 +Comment = SECG (Certicom) named elliptic curve +Description = secp160r2 + +OID = 1 3 132 0 31 +Comment = SECG (Certicom) named elliptic curve +Description = secp192k1 + +OID = 1 3 132 0 32 +Comment = SECG (Certicom) named elliptic curve +Description = secp224k1 + +OID = 1 3 132 0 33 +Comment = SECG (Certicom) named elliptic curve +Description = secp224r1 + +OID = 1 3 132 0 34 +Comment = SECG (Certicom) named elliptic curve +Description = secp384r1 + +OID = 1 3 132 0 35 +Comment = SECG (Certicom) named elliptic curve +Description = secp521r1 + +OID = 1 3 132 0 36 +Comment = SECG (Certicom) named elliptic curve +Description = sect409k1 + +OID = 1 3 132 0 37 +Comment = SECG (Certicom) named elliptic curve +Description = sect409r1 + +OID = 1 3 132 0 38 +Comment = SECG (Certicom) named elliptic curve +Description = sect571k1 + +OID = 1 3 132 0 39 +Comment = SECG (Certicom) named elliptic curve +Description = sect571r1 + +OID = 1 3 132 1 11 0 +Comment = SECG (Certicom) elliptic curve key agreement +Description = ecdhX963KDF-SHA224 + +OID = 1 3 132 1 11 1 +Comment = SECG (Certicom) elliptic curve key agreement +Description = ecdhX963KDF-SHA256 + +OID = 1 3 132 1 11 2 +Comment = SECG (Certicom) elliptic curve key agreement +Description = ecdhX963KDF-SHA384 + +OID = 1 3 132 1 11 3 +Comment = SECG (Certicom) elliptic curve key agreement +Description = ecdhX963KDF-SHA512 + +OID = 1 3 132 1 14 0 +Comment = SECG (Certicom) elliptic curve key agreement +Description = eccofactordhX963KDF-SHA224 + +OID = 1 3 132 1 14 1 +Comment = SECG (Certicom) elliptic curve key agreement +Description = eccofactordhX963KDF-SHA256 + +OID = 1 3 132 1 14 2 +Comment = SECG (Certicom) elliptic curve key agreement +Description = eccofactordhX963KDF-SHA384 + +OID = 1 3 132 1 14 3 +Comment = SECG (Certicom) elliptic curve key agreement +Description = eccofactordhX963KDF-SHA512 + +OID = 1 3 132 1 15 0 +Comment = SECG (Certicom) elliptic curve key agreement +Description = ecmqv-X963KDF-SHA224 + +OID = 1 3 132 1 15 1 +Comment = SECG (Certicom) elliptic curve key agreement +Description = ecmqv-X963KDF-SHA256 + +OID = 1 3 132 1 15 2 +Comment = SECG (Certicom) elliptic curve key agreement +Description = ecmqv-X963KDF-SHA384 + +OID = 1 3 132 1 15 3 +Comment = SECG (Certicom) elliptic curve key agreement +Description = ecmqv-X963KDF-SHA512 + +# X9.44 + +OID = 1 3 133 16 840 9 44 +Comment = X9.44 +Description = x944 + +OID = 1 3 133 16 840 9 44 1 +Comment = X9.44 +Description = x944Components + +OID = 1 3 133 16 840 9 44 1 1 +Comment = X9.44 +Description = x944Kdf2 + +OID = 1 3 133 16 840 9 44 1 2 +Comment = X9.44 +Description = x944Kdf3 + +# X9.84 + +OID = 1 3 133 16 840 9 84 +Comment = X9.84 +Description = x984 + +OID = 1 3 133 16 840 9 84 0 +Comment = X9.84 +Description = x984Module + +OID = 1 3 133 16 840 9 84 0 1 +Comment = X9.84 Module +Description = x984Biometrics + +OID = 1 3 133 16 840 9 84 0 2 +Comment = X9.84 Module +Description = x984CMS + +OID = 1 3 133 16 840 9 84 0 3 +Comment = X9.84 Module +Description = x984Identifiers + +OID = 1 3 133 16 840 9 84 1 +Comment = X9.84 +Description = x984Biometric + +OID = 1 3 133 16 840 9 84 1 0 +Comment = X9.84 Biometric +Description = biometricUnknownType + +OID = 1 3 133 16 840 9 84 1 1 +Comment = X9.84 Biometric +Description = biometricBodyOdor + +OID = 1 3 133 16 840 9 84 1 2 +Comment = X9.84 Biometric +Description = biometricDNA + +OID = 1 3 133 16 840 9 84 1 3 +Comment = X9.84 Biometric +Description = biometricEarShape + +OID = 1 3 133 16 840 9 84 1 4 +Comment = X9.84 Biometric +Description = biometricFacialFeatures + +OID = 1 3 133 16 840 9 84 1 5 +Comment = X9.84 Biometric +Description = biometricFingerImage + +OID = 1 3 133 16 840 9 84 1 6 +Comment = X9.84 Biometric +Description = biometricFingerGeometry + +OID = 1 3 133 16 840 9 84 1 7 +Comment = X9.84 Biometric +Description = biometricHandGeometry + +OID = 1 3 133 16 840 9 84 1 8 +Comment = X9.84 Biometric +Description = biometricIrisFeatures + +OID = 1 3 133 16 840 9 84 1 9 +Comment = X9.84 Biometric +Description = biometricKeystrokeDynamics + +OID = 1 3 133 16 840 9 84 1 10 +Comment = X9.84 Biometric +Description = biometricPalm + +OID = 1 3 133 16 840 9 84 1 11 +Comment = X9.84 Biometric +Description = biometricRetina + +OID = 1 3 133 16 840 9 84 1 12 +Comment = X9.84 Biometric +Description = biometricSignature + +OID = 1 3 133 16 840 9 84 1 13 +Comment = X9.84 Biometric +Description = biometricSpeechPattern + +OID = 1 3 133 16 840 9 84 1 14 +Comment = X9.84 Biometric +Description = biometricThermalImage + +OID = 1 3 133 16 840 9 84 1 15 +Comment = X9.84 Biometric +Description = biometricVeinPattern + +OID = 1 3 133 16 840 9 84 1 16 +Comment = X9.84 Biometric +Description = biometricThermalFaceImage + +OID = 1 3 133 16 840 9 84 1 17 +Comment = X9.84 Biometric +Description = biometricThermalHandImage + +OID = 1 3 133 16 840 9 84 1 18 +Comment = X9.84 Biometric +Description = biometricLipMovement + +OID = 1 3 133 16 840 9 84 1 19 +Comment = X9.84 Biometric +Description = biometricGait + +OID = 1 3 133 16 840 9 84 3 +Comment = X9.84 +Description = x984MatchingMethod + +OID = 1 3 133 16 840 9 84 4 +Comment = X9.84 +Description = x984FormatOwner + +OID = 1 3 133 16 840 9 84 4 0 +Comment = X9.84 Format Owner +Description = x984CbeffOwner + +OID = 1 3 133 16 840 9 84 4 1 +Comment = X9.84 Format Owner +Description = x984IbiaOwner + +OID = 1 3 133 16 840 9 84 4 1 1 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerSAFLINK + +OID = 1 3 133 16 840 9 84 4 1 2 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerBioscrypt + +OID = 1 3 133 16 840 9 84 4 1 3 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerVisionics + +OID = 1 3 133 16 840 9 84 4 1 4 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerInfineonTechnologiesAG + +OID = 1 3 133 16 840 9 84 4 1 5 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerIridianTechnologies + +OID = 1 3 133 16 840 9 84 4 1 6 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerVeridicom + +OID = 1 3 133 16 840 9 84 4 1 7 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerCyberSIGN + +OID = 1 3 133 16 840 9 84 4 1 8 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnereCryp + +OID = 1 3 133 16 840 9 84 4 1 9 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerFingerprintCardsAB + +OID = 1 3 133 16 840 9 84 4 1 10 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerSecuGen + +OID = 1 3 133 16 840 9 84 4 1 11 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerPreciseBiometric + +OID = 1 3 133 16 840 9 84 4 1 12 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerIdentix + +OID = 1 3 133 16 840 9 84 4 1 13 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerDERMALOG + +OID = 1 3 133 16 840 9 84 4 1 14 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerLOGICO + +OID = 1 3 133 16 840 9 84 4 1 15 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerNIST + +OID = 1 3 133 16 840 9 84 4 1 16 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerA3Vision + +OID = 1 3 133 16 840 9 84 4 1 17 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerNEC + +OID = 1 3 133 16 840 9 84 4 1 18 +Comment = X9.84 IBIA Format Owner +Description = ibiaOwnerSTMicroelectronics + +# Slovakia Qualified Electronic Signatures. This is the documented OID, +# what actually gets used are 1 3 158 36061701 0 0 0 1 2 1 and +# 1 3 158 36061701 0 0 0 1 3 1 which are undocumented. + +OID = 1 3 158 36061701 0 0 0 1 2 2 +Comment = Slovakia Qualified Electronic Signature policies +Description = qcpSK + +# X.520. X.500v4 added encrypted versions of most of these attributes +# at n+2 (i.e. foo = 2 4 5 1, encryptedFoo = 2 4 5 1 2), this smells +# like a horrible kludge for something and probably isn't used, so we +# don't define them all here. + +OID = 2 5 4 0 +Comment = X.520 DN component +Description = objectClass + +OID = 2 5 4 1 +Comment = X.520 DN component +Description = aliasedEntryName + +OID = 2 5 4 2 +Comment = X.520 DN component +Description = knowledgeInformation + +OID = 2 5 4 3 +Comment = X.520 DN component +Description = commonName + +OID = 2 5 4 4 +Comment = X.520 DN component +Description = surname + +OID = 2 5 4 5 +Comment = X.520 DN component +Description = serialNumber + +OID = 2 5 4 6 +Comment = X.520 DN component +Description = countryName + +OID = 2 5 4 7 +Comment = X.520 DN component +Description = localityName + +OID = 2 5 4 7 1 +Comment = X.520 DN component +Description = collectiveLocalityName + +OID = 2 5 4 8 +Comment = X.520 DN component +Description = stateOrProvinceName + +OID = 2 5 4 8 1 +Comment = X.520 DN component +Description = collectiveStateOrProvinceName + +OID = 2 5 4 9 +Comment = X.520 DN component +Description = streetAddress + +OID = 2 5 4 9 1 +Comment = X.520 DN component +Description = collectiveStreetAddress + +OID = 2 5 4 10 +Comment = X.520 DN component +Description = organizationName + +OID = 2 5 4 10 1 +Comment = X.520 DN component +Description = collectiveOrganizationName + +OID = 2 5 4 11 +Comment = X.520 DN component +Description = organizationalUnitName + +OID = 2 5 4 11 1 +Comment = X.520 DN component +Description = collectiveOrganizationalUnitName + +OID = 2 5 4 12 +Comment = X.520 DN component +Description = title + +OID = 2 5 4 13 +Comment = X.520 DN component +Description = description + +OID = 2 5 4 14 +Comment = X.520 DN component +Description = searchGuide + +OID = 2 5 4 15 +Comment = X.520 DN component +Description = businessCategory + +OID = 2 5 4 16 +Comment = X.520 DN component +Description = postalAddress + +OID = 2 5 4 16 1 +Comment = X.520 DN component +Description = collectivePostalAddress + +OID = 2 5 4 17 +Comment = X.520 DN component +Description = postalCode + +OID = 2 5 4 17 1 +Comment = X.520 DN component +Description = collectivePostalCode + +OID = 2 5 4 18 +Comment = X.520 DN component +Description = postOfficeBox + +OID = 2 5 4 18 1 +Comment = X.520 DN component +Description = collectivePostOfficeBox + +OID = 2 5 4 19 +Comment = X.520 DN component +Description = physicalDeliveryOfficeName + +OID = 2 5 4 19 1 +Comment = X.520 DN component +Description = collectivePhysicalDeliveryOfficeName + +OID = 2 5 4 20 +Comment = X.520 DN component +Description = telephoneNumber + +OID = 2 5 4 20 1 +Comment = X.520 DN component +Description = collectiveTelephoneNumber + +OID = 2 5 4 21 +Comment = X.520 DN component +Description = telexNumber + +OID = 2 5 4 21 1 +Comment = X.520 DN component +Description = collectiveTelexNumber + +OID = 2 5 4 22 +Comment = X.520 DN component +Description = teletexTerminalIdentifier + +OID = 2 5 4 22 1 +Comment = X.520 DN component +Description = collectiveTeletexTerminalIdentifier + +OID = 2 5 4 23 +Comment = X.520 DN component +Description = facsimileTelephoneNumber + +OID = 2 5 4 23 1 +Comment = X.520 DN component +Description = collectiveFacsimileTelephoneNumber + +OID = 2 5 4 24 +Comment = X.520 DN component +Description = x121Address + +OID = 2 5 4 25 +Comment = X.520 DN component +Description = internationalISDNNumber + +OID = 2 5 4 25 1 +Comment = X.520 DN component +Description = collectiveInternationalISDNNumber + +OID = 2 5 4 26 +Comment = X.520 DN component +Description = registeredAddress + +OID = 2 5 4 27 +Comment = X.520 DN component +Description = destinationIndicator + +OID = 2 5 4 28 +Comment = X.520 DN component +Description = preferredDeliveryMehtod + +OID = 2 5 4 29 +Comment = X.520 DN component +Description = presentationAddress + +OID = 2 5 4 30 +Comment = X.520 DN component +Description = supportedApplicationContext + +OID = 2 5 4 31 +Comment = X.520 DN component +Description = member + +OID = 2 5 4 32 +Comment = X.520 DN component +Description = owner + +OID = 2 5 4 33 +Comment = X.520 DN component +Description = roleOccupant + +OID = 2 5 4 34 +Comment = X.520 DN component +Description = seeAlso + +OID = 2 5 4 35 +Comment = X.520 DN component +Description = userPassword + +OID = 2 5 4 36 +Comment = X.520 DN component +Description = userCertificate + +OID = 2 5 4 37 +Comment = X.520 DN component +Description = caCertificate + +OID = 2 5 4 38 +Comment = X.520 DN component +Description = authorityRevocationList + +OID = 2 5 4 39 +Comment = X.520 DN component +Description = certificateRevocationList + +OID = 2 5 4 40 +Comment = X.520 DN component +Description = crossCertificatePair + +OID = 2 5 4 41 +Comment = X.520 DN component +Description = name + +OID = 2 5 4 42 +Comment = X.520 DN component +Description = givenName + +OID = 2 5 4 43 +Comment = X.520 DN component +Description = initials + +OID = 2 5 4 44 +Comment = X.520 DN component +Description = generationQualifier + +OID = 2 5 4 45 +Comment = X.520 DN component +Description = uniqueIdentifier + +OID = 2 5 4 46 +Comment = X.520 DN component +Description = dnQualifier + +OID = 2 5 4 47 +Comment = X.520 DN component +Description = enhancedSearchGuide + +OID = 2 5 4 48 +Comment = X.520 DN component +Description = protocolInformation + +OID = 2 5 4 49 +Comment = X.520 DN component +Description = distinguishedName + +OID = 2 5 4 50 +Comment = X.520 DN component +Description = uniqueMember + +OID = 2 5 4 51 +Comment = X.520 DN component +Description = houseIdentifier + +OID = 2 5 4 52 +Comment = X.520 DN component +Description = supportedAlgorithms + +OID = 2 5 4 53 +Comment = X.520 DN component +Description = deltaRevocationList + +OID = 2 5 4 54 +Comment = X.520 DN component +Description = dmdName + +OID = 2 5 4 55 +Comment = X.520 DN component +Description = clearance + +OID = 2 5 4 56 +Comment = X.520 DN component +Description = defaultDirQop + +OID = 2 5 4 57 +Comment = X.520 DN component +Description = attributeIntegrityInfo + +OID = 2 5 4 58 +Comment = X.520 DN component +Description = attributeCertificate + +OID = 2 5 4 59 +Comment = X.520 DN component +Description = attributeCertificateRevocationList + +OID = 2 5 4 60 +Comment = X.520 DN component +Description = confKeyInfo + +OID = 2 5 4 61 +Comment = X.520 DN component +Description = aACertificate + +OID = 2 5 4 62 +Comment = X.520 DN component +Description = attributeDescriptorCertificate + +OID = 2 5 4 63 +Comment = X.520 DN component +Description = attributeAuthorityRevocationList + +OID = 2 5 4 64 +Comment = X.520 DN component +Description = familyInformation + +OID = 2 5 4 65 +Comment = X.520 DN component +Description = pseudonym + +OID = 2 5 4 66 +Comment = X.520 DN component +Description = communicationsService + +OID = 2 5 4 67 +Comment = X.520 DN component +Description = communicationsNetwork + +OID = 2 5 4 68 +Comment = X.520 DN component +Description = certificationPracticeStmt + +OID = 2 5 4 69 +Comment = X.520 DN component +Description = certificatePolicy + +OID = 2 5 4 70 +Comment = X.520 DN component +Description = pkiPath + +OID = 2 5 4 71 +Comment = X.520 DN component +Description = privPolicy + +OID = 2 5 4 72 +Comment = X.520 DN component +Description = role + +OID = 2 5 4 73 +Comment = X.520 DN component +Description = delegationPath + +OID = 2 5 4 74 +Comment = X.520 DN component +Description = protPrivPolicy + +OID = 2 5 4 75 +Comment = X.520 DN component +Description = xMLPrivilegeInfo + +OID = 2 5 4 76 +Comment = X.520 DN component +Description = xmlPrivPolicy + +OID = 2 5 4 77 +Comment = X.520 DN component +Description = uuidpair + +OID = 2 5 4 78 +Comment = X.520 DN component +Description = tagOid + +OID = 2 5 4 79 +Comment = X.520 DN component +Description = uiiFormat + +OID = 2 5 4 80 +Comment = X.520 DN component +Description = uiiInUrh + +OID = 2 5 4 81 +Comment = X.520 DN component +Description = contentUrl + +OID = 2 5 4 82 +Comment = X.520 DN component +Description = permission + +OID = 2 5 4 83 +Comment = X.520 DN component +Description = uri + +OID = 2 5 4 84 +Comment = X.520 DN component +Description = pwdAttribute + +OID = 2 5 4 85 +Comment = X.520 DN component +Description = userPwd + +OID = 2 5 4 86 +Comment = X.520 DN component +Description = urn + +OID = 2 5 4 87 +Comment = X.520 DN component +Description = url + +OID = 2 5 4 88 +Comment = X.520 DN component +Description = utmCoordinates + +OID = 2 5 4 89 +Comment = X.520 DN component +Description = urnC + +OID = 2 5 4 90 +Comment = X.520 DN component +Description = uii + +OID = 2 5 4 91 +Comment = X.520 DN component +Description = epc + +OID = 2 5 4 92 +Comment = X.520 DN component +Description = tagAfi + +OID = 2 5 4 93 +Comment = X.520 DN component +Description = epcFormat + +OID = 2 5 4 94 +Comment = X.520 DN component +Description = epcInUrn + +OID = 2 5 4 95 +Comment = X.520 DN component +Description = ldapUrl + +OID = 2 5 4 96 +Comment = X.520 DN component +Description = tagLocation + +OID = 2 5 4 97 +Comment = X.520 DN component +Description = organizationIdentifier + +OID = 2 5 4 98 +Comment = X.520 DN component +Description = countryCode3c + +OID = 2 5 4 99 +Comment = X.520 DN component +Description = countryCode3n + +OID = 2 5 4 100 +Comment = X.520 DN component +Description = dnsName + +OID = 2 5 4 101 +Comment = X.520 DN component +Description = eepkCertificateRevocationList + +OID = 2 5 4 102 +Comment = X.520 DN component +Description = eeAttrCertificateRevocationList + +OID = 2 5 4 103 +Comment = X.520 DN component +Description = supportedPublicKeyAlgorithms + +OID = 2 5 4 104 +Comment = X.520 DN component +Description = intEmail + +OID = 2 5 4 105 +Comment = X.520 DN component +Description = jid + +OID = 2 5 4 106 +Comment = X.520 DN component +Description = objectIdentifier + +# X.500 object classes + +OID = 2 5 6 0 +Comment = X.520 objectClass +Description = top + +OID = 2 5 6 1 +Comment = X.520 objectClass +Description = alias + +OID = 2 5 6 2 +Comment = X.520 objectClass +Description = country + +OID = 2 5 6 3 +Comment = X.520 objectClass +Description = locality + +OID = 2 5 6 4 +Comment = X.520 objectClass +Description = organization + +OID = 2 5 6 5 +Comment = X.520 objectClass +Description = organizationalUnit + +OID = 2 5 6 6 +Comment = X.520 objectClass +Description = person + +OID = 2 5 6 7 +Comment = X.520 objectClass +Description = organizationalPerson + +OID = 2 5 6 8 +Comment = X.520 objectClass +Description = organizationalRole + +OID = 2 5 6 9 +Comment = X.520 objectClass +Description = groupOfNames + +OID = 2 5 6 10 +Comment = X.520 objectClass +Description = residentialPerson + +OID = 2 5 6 11 +Comment = X.520 objectClass +Description = applicationProcess + +OID = 2 5 6 12 +Comment = X.520 objectClass +Description = applicationEntity + +OID = 2 5 6 13 +Comment = X.520 objectClass +Description = dSA + +OID = 2 5 6 14 +Comment = X.520 objectClass +Description = device + +OID = 2 5 6 15 +Comment = X.520 objectClass +Description = strongAuthenticationUser + +OID = 2 5 6 16 +Comment = X.520 objectClass +Description = certificateAuthority + +OID = 2 5 6 17 +Comment = X.520 objectClass +Description = groupOfUniqueNames + +OID = 2 5 6 21 +Comment = X.520 objectClass +Description = pkiUser + +OID = 2 5 6 22 +Comment = X.520 objectClass +Description = pkiCA + +# X.500 algorithms + +OID = 2 5 8 1 1 +Comment = X.500 algorithms. Ambiguous, since no padding rules specified +Description = rsa +Warning + +# X.509. Some of the smaller values are from early X.509 drafts with +# cross-pollination from X9.55 and are now deprecated. Alternative OIDs are +# marked if these are known. In some cases there are multiple generations of +# superseded OIDs + +OID = 2 5 29 1 +Comment = X.509 extension. Deprecated, use 2 5 29 35 instead +Description = authorityKeyIdentifier +Warning + +OID = 2 5 29 2 +Comment = X.509 extension. Obsolete, use keyUsage/extKeyUsage instead +Description = keyAttributes +Warning + +OID = 2 5 29 3 +Comment = X.509 extension. Deprecated, use 2 5 29 32 instead +Description = certificatePolicies +Warning + +OID = 2 5 29 4 +Comment = X.509 extension. Obsolete, use keyUsage/extKeyUsage instead +Description = keyUsageRestriction +Warning + +OID = 2 5 29 5 +Comment = X.509 extension. Deprecated, use 2 5 29 33 instead +Description = policyMapping +Warning + +OID = 2 5 29 6 +Comment = X.509 extension. Obsolete, use nameConstraints instead +Description = subtreesConstraint +Warning + +OID = 2 5 29 7 +Comment = X.509 extension. Deprecated, use 2 5 29 17 instead +Description = subjectAltName +Warning + +OID = 2 5 29 8 +Comment = X.509 extension. Deprecated, use 2 5 29 18 instead +Description = issuerAltName +Warning + +OID = 2 5 29 9 +Comment = X.509 extension +Description = subjectDirectoryAttributes + +OID = 2 5 29 10 +Comment = X.509 extension. Deprecated, use 2 5 29 19 instead +Description = basicConstraints +Warning + +OID = 2 5 29 11 +Comment = X.509 extension. Deprecated, use 2 5 29 30 instead +Description = nameConstraints +Warning + +OID = 2 5 29 12 +Comment = X.509 extension. Deprecated, use 2 5 29 36 instead +Description = policyConstraints +Warning + +OID = 2 5 29 13 +Comment = X.509 extension. Deprecated, use 2 5 29 19 instead +Description = basicConstraints +Warning + +OID = 2 5 29 14 +Comment = X.509 extension +Description = subjectKeyIdentifier + +OID = 2 5 29 15 +Comment = X.509 extension +Description = keyUsage + +OID = 2 5 29 16 +Comment = X.509 extension +Description = privateKeyUsagePeriod + +OID = 2 5 29 17 +Comment = X.509 extension +Description = subjectAltName + +OID = 2 5 29 18 +Comment = X.509 extension +Description = issuerAltName + +OID = 2 5 29 19 +Comment = X.509 extension +Description = basicConstraints + +OID = 2 5 29 20 +Comment = X.509 extension +Description = cRLNumber + +OID = 2 5 29 21 +Comment = X.509 extension +Description = cRLReason + +OID = 2 5 29 22 +Comment = X.509 extension. Deprecated, alternative OID uncertain +Description = expirationDate +Warning + +OID = 2 5 29 23 +Comment = X.509 extension +Description = instructionCode + +OID = 2 5 29 24 +Comment = X.509 extension +Description = invalidityDate + +OID = 2 5 29 25 +Comment = X.509 extension. Deprecated, use 2 5 29 31 instead +Description = cRLDistributionPoints +Warning + +OID = 2 5 29 26 +Comment = X.509 extension. Deprecated, use 2 5 29 28 instead +Description = issuingDistributionPoint +Warning + +OID = 2 5 29 27 +Comment = X.509 extension +Description = deltaCRLIndicator + +OID = 2 5 29 28 +Comment = X.509 extension +Description = issuingDistributionPoint + +OID = 2 5 29 29 +Comment = X.509 extension +Description = certificateIssuer + +OID = 2 5 29 30 +Comment = X.509 extension +Description = nameConstraints + +OID = 2 5 29 31 +Comment = X.509 extension +Description = cRLDistributionPoints + +OID = 2 5 29 32 +Comment = X.509 extension +Description = certificatePolicies + +OID = 2 5 29 32 0 +Comment = X.509 certificate policy +Description = anyPolicy + +OID = 2 5 29 33 +Comment = X.509 extension +Description = policyMappings + +OID = 2 5 29 34 +Comment = X.509 extension. Deprecated, use 2 5 29 36 instead +Description = policyConstraints +Warning + +OID = 2 5 29 35 +Comment = X.509 extension +Description = authorityKeyIdentifier + +OID = 2 5 29 36 +Comment = X.509 extension +Description = policyConstraints + +OID = 2 5 29 37 +Comment = X.509 extension +Description = extKeyUsage + +OID = 2 5 29 37 0 +Comment = X.509 extended key usage +Description = anyExtendedKeyUsage + +OID = 2 5 29 38 +Comment = X.509 extension +Description = authorityAttributeIdentifier + +OID = 2 5 29 39 +Comment = X.509 extension +Description = roleSpecCertIdentifier + +OID = 2 5 29 40 +Comment = X.509 extension +Description = cRLStreamIdentifier + +OID = 2 5 29 41 +Comment = X.509 extension +Description = basicAttConstraints + +OID = 2 5 29 42 +Comment = X.509 extension +Description = delegatedNameConstraints + +OID = 2 5 29 43 +Comment = X.509 extension +Description = timeSpecification + +OID = 2 5 29 44 +Comment = X.509 extension +Description = cRLScope + +OID = 2 5 29 45 +Comment = X.509 extension +Description = statusReferrals + +OID = 2 5 29 46 +Comment = X.509 extension +Description = freshestCRL + +OID = 2 5 29 47 +Comment = X.509 extension +Description = orderedList + +OID = 2 5 29 48 +Comment = X.509 extension +Description = attributeDescriptor + +OID = 2 5 29 49 +Comment = X.509 extension +Description = userNotice + +OID = 2 5 29 50 +Comment = X.509 extension +Description = sOAIdentifier + +OID = 2 5 29 51 +Comment = X.509 extension +Description = baseUpdateTime + +OID = 2 5 29 52 +Comment = X.509 extension +Description = acceptableCertPolicies + +OID = 2 5 29 53 +Comment = X.509 extension +Description = deltaInfo + +OID = 2 5 29 54 +Comment = X.509 extension +Description = inhibitAnyPolicy + +OID = 2 5 29 55 +Comment = X.509 extension +Description = targetInformation + +OID = 2 5 29 56 +Comment = X.509 extension +Description = noRevAvail + +OID = 2 5 29 57 +Comment = X.509 extension +Description = acceptablePrivilegePolicies + +OID = 2 5 29 58 +Comment = X.509 extension +Description = toBeRevoked + +OID = 2 5 29 59 +Comment = X.509 extension +Description = revokedGroups + +OID = 2 5 29 60 +Comment = X.509 extension +Description = expiredCertsOnCRL + +OID = 2 5 29 61 +Comment = X.509 extension +Description = indirectIssuer + +OID = 2 5 29 62 +Comment = X.509 extension +Description = noAssertion + +OID = 2 5 29 63 +Comment = X.509 extension +Description = aAissuingDistributionPoint + +OID = 2 5 29 64 +Comment = X.509 extension +Description = issuedOnBehalfOf + +OID = 2 5 29 65 +Comment = X.509 extension +Description = singleUse + +OID = 2 5 29 66 +Comment = X.509 extension +Description = groupAC + +OID = 2 5 29 67 +Comment = X.509 extension +Description = allowedAttAss + +OID = 2 5 29 68 +Comment = X.509 extension +Description = attributeMappings + +OID = 2 5 29 69 +Comment = X.509 extension +Description = holderNameConstraints + +# Norway Buypass CA. Buypass doesn't provide names for any of these OIDs +# so they've been synthesised from the description. + +OID = 2 16 578 1 26 1 3 1 +Comment = Norway Buypass CA policy +Description = privateKeySmartCard + +OID = 2 16 578 1 26 1 3 2 +Comment = Norway Buypass CA policy +Description = privateKeySoftToken + +OID = 2 16 578 1 26 1 3 3 +Comment = Norway Buypass CA policy +Description = sslEvident. Also assigned as BuyPass EV policy + +OID = 2 16 578 1 26 1 3 4 +Comment = Norway Buypass CA policy +Description = sslBusinessPlus + +OID = 2 16 578 1 26 1 3 5 +Comment = Norway Buypass CA policy +Description = privateKeyHardToken + +OID = 2 16 578 1 26 1 3 6 +Comment = Norway Buypass CA policy +Description = privateKeyHSM + +# Spanish Government? + +OID = 2 16 724 1 2 2 4 1 +Comment = Spanish Government PKI? +Description = personalDataInfo + +# DMS + +OID = 2 16 840 1 101 2 1 1 1 +Comment = SDN.700 INFOSEC algorithms +Description = sdnsSignatureAlgorithm + +OID = 2 16 840 1 101 2 1 1 2 +Comment = SDN.700 INFOSEC algorithms. Formerly known as mosaicSignatureAlgorithm, this OID is better known as dsaWithSHA-1. +Description = fortezzaSignatureAlgorithm + +OID = 2 16 840 1 101 2 1 1 3 +Comment = SDN.700 INFOSEC algorithms +Description = sdnsConfidentialityAlgorithm + +OID = 2 16 840 1 101 2 1 1 4 +Comment = SDN.700 INFOSEC algorithms. Formerly known as mosaicConfidentialityAlgorithm +Description = fortezzaConfidentialityAlgorithm + +OID = 2 16 840 1 101 2 1 1 5 +Comment = SDN.700 INFOSEC algorithms +Description = sdnsIntegrityAlgorithm + +OID = 2 16 840 1 101 2 1 1 6 +Comment = SDN.700 INFOSEC algorithms. Formerly known as mosaicIntegrityAlgorithm +Description = fortezzaIntegrityAlgorithm + +OID = 2 16 840 1 101 2 1 1 7 +Comment = SDN.700 INFOSEC algorithms +Description = sdnsTokenProtectionAlgorithm + +OID = 2 16 840 1 101 2 1 1 8 +Comment = SDN.700 INFOSEC algorithms. Formerly know as mosaicTokenProtectionAlgorithm +Description = fortezzaTokenProtectionAlgorithm + +OID = 2 16 840 1 101 2 1 1 9 +Comment = SDN.700 INFOSEC algorithms +Description = sdnsKeyManagementAlgorithm + +OID = 2 16 840 1 101 2 1 1 10 +Comment = SDN.700 INFOSEC algorithms. Formerly known as mosaicKeyManagementAlgorithm +Description = fortezzaKeyManagementAlgorithm + +OID = 2 16 840 1 101 2 1 1 11 +Comment = SDN.700 INFOSEC algorithms +Description = sdnsKMandSigAlgorithm + +OID = 2 16 840 1 101 2 1 1 12 +Comment = SDN.700 INFOSEC algorithms. Formerly known as mosaicKMandSigAlgorithm +Description = fortezzaKMandSigAlgorithm + +OID = 2 16 840 1 101 2 1 1 13 +Comment = SDN.700 INFOSEC algorithms +Description = suiteASignatureAlgorithm + +OID = 2 16 840 1 101 2 1 1 14 +Comment = SDN.700 INFOSEC algorithms +Description = suiteAConfidentialityAlgorithm + +OID = 2 16 840 1 101 2 1 1 15 +Comment = SDN.700 INFOSEC algorithms +Description = suiteAIntegrityAlgorithm + +OID = 2 16 840 1 101 2 1 1 16 +Comment = SDN.700 INFOSEC algorithms +Description = suiteATokenProtectionAlgorithm + +OID = 2 16 840 1 101 2 1 1 17 +Comment = SDN.700 INFOSEC algorithms +Description = suiteAKeyManagementAlgorithm + +OID = 2 16 840 1 101 2 1 1 18 +Comment = SDN.700 INFOSEC algorithms +Description = suiteAKMandSigAlgorithm + +OID = 2 16 840 1 101 2 1 1 19 +Comment = SDN.700 INFOSEC algorithms. Formerly known as mosaicUpdatedSigAlgorithm +Description = fortezzaUpdatedSigAlgorithm + +OID = 2 16 840 1 101 2 1 1 20 +Comment = SDN.700 INFOSEC algorithms. Formerly known as mosaicKMandUpdSigAlgorithms +Description = fortezzaKMandUpdSigAlgorithms + +OID = 2 16 840 1 101 2 1 1 21 +Comment = SDN.700 INFOSEC algorithms. Formerly known as mosaicUpdatedIntegAlgorithm +Description = fortezzaUpdatedIntegAlgorithm + +OID = 2 16 840 1 101 2 1 1 22 +Comment = SDN.700 INFOSEC algorithms. Formerly known as mosaicKeyEncryptionAlgorithm +Description = keyExchangeAlgorithm + +OID = 2 16 840 1 101 2 1 1 23 +Comment = SDN.700 INFOSEC algorithms +Description = fortezzaWrap80Algorithm + +OID = 2 16 840 1 101 2 1 1 24 +Comment = SDN.700 INFOSEC algorithms +Description = kEAKeyEncryptionAlgorithm + +OID = 2 16 840 1 101 2 1 2 1 +Comment = SDN.700 INFOSEC format +Description = rfc822MessageFormat + +OID = 2 16 840 1 101 2 1 2 2 +Comment = SDN.700 INFOSEC format +Description = emptyContent + +OID = 2 16 840 1 101 2 1 2 3 +Comment = SDN.700 INFOSEC format +Description = cspContentType + +OID = 2 16 840 1 101 2 1 2 42 +Comment = SDN.700 INFOSEC format +Description = mspRev3ContentType + +OID = 2 16 840 1 101 2 1 2 48 +Comment = SDN.700 INFOSEC format +Description = mspContentType + +OID = 2 16 840 1 101 2 1 2 49 +Comment = SDN.700 INFOSEC format +Description = mspRekeyAgentProtocol + +OID = 2 16 840 1 101 2 1 2 50 +Comment = SDN.700 INFOSEC format +Description = mspMMP + +OID = 2 16 840 1 101 2 1 2 66 +Comment = SDN.700 INFOSEC format +Description = mspRev3-1ContentType + +OID = 2 16 840 1 101 2 1 2 72 +Comment = SDN.700 INFOSEC format +Description = forwardedMSPMessageBodyPart + +OID = 2 16 840 1 101 2 1 2 73 +Comment = SDN.700 INFOSEC format +Description = mspForwardedMessageParameters + +OID = 2 16 840 1 101 2 1 2 74 +Comment = SDN.700 INFOSEC format +Description = forwardedCSPMsgBodyPart + +OID = 2 16 840 1 101 2 1 2 75 +Comment = SDN.700 INFOSEC format +Description = cspForwardedMessageParameters + +OID = 2 16 840 1 101 2 1 2 76 +Comment = SDN.700 INFOSEC format +Description = mspMMP2 + +OID = 2 16 840 1 101 2 1 2 78 2 +Comment = SDN.700 INFOSEC format and RFC 6032 +Description = encryptedKeyPackage + +OID = 2 16 840 1 101 2 1 2 78 3 +Comment = SDN.700 INFOSEC format and RFC 7191 +Description = keyPackageReceipt + +OID = 2 16 840 1 101 2 1 2 78 6 +Comment = SDN.700 INFOSEC format and RFC 7191 +Description = keyPackageError + +OID = 2 16 840 1 101 2 1 3 1 +Comment = SDN.700 INFOSEC policy +Description = sdnsSecurityPolicy + +OID = 2 16 840 1 101 2 1 3 2 +Comment = SDN.700 INFOSEC policy +Description = sdnsPRBAC + +OID = 2 16 840 1 101 2 1 3 3 +Comment = SDN.700 INFOSEC policy +Description = mosaicPRBAC + +OID = 2 16 840 1 101 2 1 3 10 +Comment = SDN.700 INFOSEC policy +Description = siSecurityPolicy + +OID = 2 16 840 1 101 2 1 3 10 0 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siNASP +Warning + +OID = 2 16 840 1 101 2 1 3 10 1 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siELCO +Warning + +OID = 2 16 840 1 101 2 1 3 10 2 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siTK +Warning + +OID = 2 16 840 1 101 2 1 3 10 3 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siDSAP +Warning + +OID = 2 16 840 1 101 2 1 3 10 4 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siSSSS +Warning + +OID = 2 16 840 1 101 2 1 3 10 5 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siDNASP +Warning + +OID = 2 16 840 1 101 2 1 3 10 6 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siBYEMAN +Warning + +OID = 2 16 840 1 101 2 1 3 10 7 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siREL-US +Warning + +OID = 2 16 840 1 101 2 1 3 10 8 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siREL-AUS +Warning + +OID = 2 16 840 1 101 2 1 3 10 9 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siREL-CAN +Warning + +OID = 2 16 840 1 101 2 1 3 10 10 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siREL_UK +Warning + +OID = 2 16 840 1 101 2 1 3 10 11 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siREL-NZ +Warning + +OID = 2 16 840 1 101 2 1 3 10 12 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = siGeneric +Warning + +OID = 2 16 840 1 101 2 1 3 11 +Comment = SDN.700 INFOSEC policy +Description = genser + +OID = 2 16 840 1 101 2 1 3 11 0 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = genserNations +Warning + +OID = 2 16 840 1 101 2 1 3 11 1 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = genserComsec +Warning + +OID = 2 16 840 1 101 2 1 3 11 2 +Comment = SDN.700 INFOSEC policy (obsolete) +Description = genserAcquisition +Warning + +OID = 2 16 840 1 101 2 1 3 11 3 +Comment = SDN.700 INFOSEC policy +Description = genserSecurityCategories + +OID = 2 16 840 1 101 2 1 3 11 3 0 +Comment = SDN.700 INFOSEC GENSER policy +Description = genserTagSetName + +OID = 2 16 840 1 101 2 1 3 12 +Comment = SDN.700 INFOSEC policy +Description = defaultSecurityPolicy + +OID = 2 16 840 1 101 2 1 3 13 +Comment = SDN.700 INFOSEC policy +Description = capcoMarkings + +OID = 2 16 840 1 101 2 1 3 13 0 +Comment = SDN.700 INFOSEC policy CAPCO markings +Description = capcoSecurityCategories + +OID = 2 16 840 1 101 2 1 3 13 0 1 +Comment = SDN.700 INFOSEC policy CAPCO markings +Description = capcoTagSetName1 + +OID = 2 16 840 1 101 2 1 3 13 0 2 +Comment = SDN.700 INFOSEC policy CAPCO markings +Description = capcoTagSetName2 + +OID = 2 16 840 1 101 2 1 3 13 0 3 +Comment = SDN.700 INFOSEC policy CAPCO markings +Description = capcoTagSetName3 + +OID = 2 16 840 1 101 2 1 3 13 0 4 +Comment = SDN.700 INFOSEC policy CAPCO markings +Description = capcoTagSetName4 + +OID = 2 16 840 1 101 2 1 5 1 +Comment = SDN.700 INFOSEC attributes (superseded) +Description = sdnsKeyManagementCertificate +Warning + +OID = 2 16 840 1 101 2 1 5 2 +Comment = SDN.700 INFOSEC attributes (superseded) +Description = sdnsUserSignatureCertificate +Warning + +OID = 2 16 840 1 101 2 1 5 3 +Comment = SDN.700 INFOSEC attributes (superseded) +Description = sdnsKMandSigCertificate +Warning + +OID = 2 16 840 1 101 2 1 5 4 +Comment = SDN.700 INFOSEC attributes (superseded) +Description = fortezzaKeyManagementCertificate +Warning + +OID = 2 16 840 1 101 2 1 5 5 +Comment = SDN.700 INFOSEC attributes (superseded) +Description = fortezzaKMandSigCertificate +Warning + +OID = 2 16 840 1 101 2 1 5 6 +Comment = SDN.700 INFOSEC attributes (superseded) +Description = fortezzaUserSignatureCertificate +Warning + +OID = 2 16 840 1 101 2 1 5 7 +Comment = SDN.700 INFOSEC attributes (superseded) +Description = fortezzaCASignatureCertificate +Warning + +OID = 2 16 840 1 101 2 1 5 8 +Comment = SDN.700 INFOSEC attributes (superseded) +Description = sdnsCASignatureCertificate +Warning + +OID = 2 16 840 1 101 2 1 5 10 +Comment = SDN.700 INFOSEC attributes (superseded) +Description = auxiliaryVector +Warning + +OID = 2 16 840 1 101 2 1 5 11 +Comment = SDN.700 INFOSEC attributes +Description = mlReceiptPolicy + +OID = 2 16 840 1 101 2 1 5 12 +Comment = SDN.700 INFOSEC attributes +Description = mlMembership + +OID = 2 16 840 1 101 2 1 5 13 +Comment = SDN.700 INFOSEC attributes +Description = mlAdministrators + +OID = 2 16 840 1 101 2 1 5 14 +Comment = SDN.700 INFOSEC attributes +Description = alid + +OID = 2 16 840 1 101 2 1 5 20 +Comment = SDN.700 INFOSEC attributes +Description = janUKMs + +OID = 2 16 840 1 101 2 1 5 21 +Comment = SDN.700 INFOSEC attributes +Description = febUKMs + +OID = 2 16 840 1 101 2 1 5 22 +Comment = SDN.700 INFOSEC attributes +Description = marUKMs + +OID = 2 16 840 1 101 2 1 5 23 +Comment = SDN.700 INFOSEC attributes +Description = aprUKMs + +OID = 2 16 840 1 101 2 1 5 24 +Comment = SDN.700 INFOSEC attributes +Description = mayUKMs + +OID = 2 16 840 1 101 2 1 5 25 +Comment = SDN.700 INFOSEC attributes +Description = junUKMs + +OID = 2 16 840 1 101 2 1 5 26 +Comment = SDN.700 INFOSEC attributes +Description = julUKMs + +OID = 2 16 840 1 101 2 1 5 27 +Comment = SDN.700 INFOSEC attributes +Description = augUKMs + +OID = 2 16 840 1 101 2 1 5 28 +Comment = SDN.700 INFOSEC attributes +Description = sepUKMs + +OID = 2 16 840 1 101 2 1 5 29 +Comment = SDN.700 INFOSEC attributes +Description = octUKMs + +OID = 2 16 840 1 101 2 1 5 30 +Comment = SDN.700 INFOSEC attributes +Description = novUKMs + +OID = 2 16 840 1 101 2 1 5 31 +Comment = SDN.700 INFOSEC attributes +Description = decUKMs + +OID = 2 16 840 1 101 2 1 5 40 +Comment = SDN.700 INFOSEC attributes +Description = metaSDNSckl + +OID = 2 16 840 1 101 2 1 5 41 +Comment = SDN.700 INFOSEC attributes +Description = sdnsCKL + +OID = 2 16 840 1 101 2 1 5 42 +Comment = SDN.700 INFOSEC attributes +Description = metaSDNSsignatureCKL + +OID = 2 16 840 1 101 2 1 5 43 +Comment = SDN.700 INFOSEC attributes +Description = sdnsSignatureCKL + +OID = 2 16 840 1 101 2 1 5 44 +Comment = SDN.700 INFOSEC attributes +Description = sdnsCertificateRevocationList + +OID = 2 16 840 1 101 2 1 5 45 +Comment = SDN.700 INFOSEC attributes (superseded) +Description = fortezzaCertificateRevocationList +Warning + +OID = 2 16 840 1 101 2 1 5 46 +Comment = SDN.700 INFOSEC attributes +Description = fortezzaCKL + +OID = 2 16 840 1 101 2 1 5 47 +Comment = SDN.700 INFOSEC attributes +Description = alExemptedAddressProcessor + +OID = 2 16 840 1 101 2 1 5 48 +Comment = SDN.700 INFOSEC attributes (obsolete) +Description = guard +Warning + +OID = 2 16 840 1 101 2 1 5 49 +Comment = SDN.700 INFOSEC attributes (obsolete) +Description = algorithmsSupported +Warning + +OID = 2 16 840 1 101 2 1 5 50 +Comment = SDN.700 INFOSEC attributes (obsolete) +Description = suiteAKeyManagementCertificate +Warning + +OID = 2 16 840 1 101 2 1 5 51 +Comment = SDN.700 INFOSEC attributes (obsolete) +Description = suiteAKMandSigCertificate +Warning + +OID = 2 16 840 1 101 2 1 5 52 +Comment = SDN.700 INFOSEC attributes (obsolete) +Description = suiteAUserSignatureCertificate +Warning + +OID = 2 16 840 1 101 2 1 5 53 +Comment = SDN.700 INFOSEC attributes +Description = prbacInfo + +OID = 2 16 840 1 101 2 1 5 54 +Comment = SDN.700 INFOSEC attributes +Description = prbacCAConstraints + +OID = 2 16 840 1 101 2 1 5 55 +Comment = SDN.700 INFOSEC attributes +Description = sigOrKMPrivileges + +OID = 2 16 840 1 101 2 1 5 56 +Comment = SDN.700 INFOSEC attributes +Description = commPrivileges + +OID = 2 16 840 1 101 2 1 5 57 +Comment = SDN.700 INFOSEC attributes +Description = labeledAttribute + +OID = 2 16 840 1 101 2 1 5 58 +Comment = SDN.700 INFOSEC attributes (obsolete) +Description = policyInformationFile +Warning + +OID = 2 16 840 1 101 2 1 5 59 +Comment = SDN.700 INFOSEC attributes +Description = secPolicyInformationFile + +OID = 2 16 840 1 101 2 1 5 60 +Comment = SDN.700 INFOSEC attributes +Description = cAClearanceConstraint + +OID = 2 16 840 1 101 2 1 5 65 +Comment = SDN.700 INFOSEC attributes and RFC 7191 +Description = keyPkgIdAndReceiptReq + +OID = 2 16 840 1 101 2 1 5 66 +Comment = SDN.700 INFOSEC attributes and RFC 6032 +Description = contentDecryptKeyID + +OID = 2 16 840 1 101 2 1 5 70 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kpCrlPointers + +OID = 2 16 840 1 101 2 1 5 71 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kpKeyProvinceV2 + +OID = 2 16 840 1 101 2 1 5 72 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kpManifest + +OID = 2 16 840 1 101 2 1 7 1 +Comment = SDN.700 INFOSEC extensions +Description = cspExtns + +OID = 2 16 840 1 101 2 1 7 1 0 +Comment = SDN.700 INFOSEC extensions +Description = cspCsExtn + +OID = 2 16 840 1 101 2 1 8 1 +Comment = SDN.700 INFOSEC security category +Description = mISSISecurityCategories + +OID = 2 16 840 1 101 2 1 8 2 +Comment = SDN.700 INFOSEC security category +Description = standardSecurityLabelPrivileges + +OID = 2 16 840 1 101 2 1 8 3 1 +Comment = SDN.700 INFOSEC security category from RFC 7906 +Description = enumeratedPermissiveAttrs + +OID = 2 16 840 1 101 2 1 8 3 3 +Comment = SDN.700 INFOSEC security category from RFC 7906 +Description = informativeAttrs + +OID = 2 16 840 1 101 2 1 8 3 4 +Comment = SDN.700 INFOSEC security category from RFC 7906 +Description = enumeratedRestrictiveAttrs + +OID = 2 16 840 1 101 2 1 10 1 +Comment = SDN.700 INFOSEC privileges +Description = sigPrivileges + +OID = 2 16 840 1 101 2 1 10 2 +Comment = SDN.700 INFOSEC privileges +Description = kmPrivileges + +OID = 2 16 840 1 101 2 1 10 3 +Comment = SDN.700 INFOSEC privileges +Description = namedTagSetPrivilege + +OID = 2 16 840 1 101 2 1 11 1 +Comment = SDN.700 INFOSEC certificate policy +Description = ukDemo + +OID = 2 16 840 1 101 2 1 11 2 +Comment = SDN.700 INFOSEC certificate policy +Description = usDODClass2 + +OID = 2 16 840 1 101 2 1 11 3 +Comment = SDN.700 INFOSEC certificate policy +Description = usMediumPilot + +OID = 2 16 840 1 101 2 1 11 4 +Comment = SDN.700 INFOSEC certificate policy +Description = usDODClass4 + +OID = 2 16 840 1 101 2 1 11 5 +Comment = SDN.700 INFOSEC certificate policy +Description = usDODClass3 + +OID = 2 16 840 1 101 2 1 11 6 +Comment = SDN.700 INFOSEC certificate policy +Description = usDODClass5 + +OID = 2 16 840 1 101 2 1 12 0 +Comment = SDN.700 INFOSEC test objects +Description = testSecurityPolicy + +OID = 2 16 840 1 101 2 1 12 0 1 +Comment = SDN.700 INFOSEC test objects +Description = tsp1 + +OID = 2 16 840 1 101 2 1 12 0 1 0 +Comment = SDN.700 INFOSEC test objects +Description = tsp1SecurityCategories + +OID = 2 16 840 1 101 2 1 12 0 1 0 0 +Comment = SDN.700 INFOSEC test objects +Description = tsp1TagSetZero + +OID = 2 16 840 1 101 2 1 12 0 1 0 1 +Comment = SDN.700 INFOSEC test objects +Description = tsp1TagSetOne + +OID = 2 16 840 1 101 2 1 12 0 1 0 2 +Comment = SDN.700 INFOSEC test objects +Description = tsp1TagSetTwo + +OID = 2 16 840 1 101 2 1 12 0 2 +Comment = SDN.700 INFOSEC test objects +Description = tsp2 + +OID = 2 16 840 1 101 2 1 12 0 2 0 +Comment = SDN.700 INFOSEC test objects +Description = tsp2SecurityCategories + +OID = 2 16 840 1 101 2 1 12 0 2 0 0 +Comment = SDN.700 INFOSEC test objects +Description = tsp2TagSetZero + +OID = 2 16 840 1 101 2 1 12 0 2 0 1 +Comment = SDN.700 INFOSEC test objects +Description = tsp2TagSetOne + +OID = 2 16 840 1 101 2 1 12 0 2 0 2 +Comment = SDN.700 INFOSEC test objects +Description = tsp2TagSetTwo + +# At least someone there has a sense of humour :-) +OID = 2 16 840 1 101 2 1 12 0 3 +Comment = SDN.700 INFOSEC test objects +Description = kafka + +OID = 2 16 840 1 101 2 1 12 0 3 0 +Comment = SDN.700 INFOSEC test objects +Description = kafkaSecurityCategories + +OID = 2 16 840 1 101 2 1 12 0 3 0 1 +Comment = SDN.700 INFOSEC test objects +Description = kafkaTagSetName1 + +OID = 2 16 840 1 101 2 1 12 0 3 0 2 +Comment = SDN.700 INFOSEC test objects +Description = kafkaTagSetName2 + +OID = 2 16 840 1 101 2 1 12 0 3 0 3 +Comment = SDN.700 INFOSEC test objects +Description = kafkaTagSetName3 + +OID = 2 16 840 1 101 2 1 12 1 1 +Comment = SDN.700 INFOSEC test objects +Description = tcp1 + +OID = 2 16 840 1 101 2 1 13 1 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaKeyAlgorithm + +OID = 2 16 840 1 101 2 1 13 3 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaTSECNomenclature + +OID = 2 16 840 1 101 2 1 13 5 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaKeyDistPeriod + +OID = 2 16 840 1 101 2 1 13 6 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaKeyValidityPeriod + +OID = 2 16 840 1 101 2 1 13 7 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaKeyDuration + +OID = 2 16 840 1 101 2 1 13 11 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaSplitID + +OID = 2 16 840 1 101 2 1 13 12 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaKeyPkgType + +OID = 2 16 840 1 101 2 1 13 13 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaKeyPurpose + +OID = 2 16 840 1 101 2 1 13 14 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaKeyUse + +OID = 2 16 840 1 101 2 1 13 15 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaTransportKey + +OID = 2 16 840 1 101 2 1 13 16 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaKeyPkgReceiversV2 + +OID = 2 16 840 1 101 2 1 13 19 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaOtherCertFormats + +OID = 2 16 840 1 101 2 1 13 20 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaUsefulCerts + +OID = 2 16 840 1 101 2 1 13 21 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaKeyWrapAlgorithm + +OID = 2 16 840 1 101 2 1 13 22 +Comment = SDN.700 INFOSEC attributes and RFC 7906 +Description = kmaSigUsageV3 + +OID = 2 16 840 1 101 2 1 16 0 +Comment = SDN.700 INFOSEC attributes and RFC 7191 +Description = dn + +OID = 2 16 840 1 101 2 1 22 +Comment = RFC 7906 key attribute error codes +Description = errorCodes + +OID = 2 16 840 1 101 2 1 22 1 +Comment = RFC 7906 key attribute error codes +Description = missingKeyType + +OID = 2 16 840 1 101 2 1 22 2 +Comment = RFC 7906 key attribute error codes +Description = privacyMarkTooLong + +OID = 2 16 840 1 101 2 1 22 3 +Comment = RFC 7906 key attribute error codes +Description = unrecognizedSecurityPolicy + +# NIST (?) + +OID = 2 16 840 1 101 3 1 +Comment = CSOR GAK +Description = slabel +Warning + +OID = 2 16 840 1 101 3 2 +Comment = NIST +Description = pki +Warning + +OID = 2 16 840 1 101 3 2 1 +Comment = NIST policies +Description = NIST policyIdentifier +Warning + +OID = 2 16 840 1 101 3 2 1 3 1 +Comment = Federal Bridge CA Policy +Description = fbcaRudimentaryPolicy + +OID = 2 16 840 1 101 3 2 1 3 2 +Comment = Federal Bridge CA Policy +Description = fbcaBasicPolicy + +OID = 2 16 840 1 101 3 2 1 3 3 +Comment = Federal Bridge CA Policy +Description = fbcaMediumPolicy + +OID = 2 16 840 1 101 3 2 1 3 4 +Comment = Federal Bridge CA Policy +Description = fbcaHighPolicy + +OID = 2 16 840 1 101 3 2 1 48 1 +Comment = NIST PKITS policies +Description = nistTestPolicy1 + +OID = 2 16 840 1 101 3 2 1 48 2 +Comment = NIST PKITS policies +Description = nistTestPolicy2 + +OID = 2 16 840 1 101 3 2 1 48 3 +Comment = NIST PKITS policies +Description = nistTestPolicy3 + +OID = 2 16 840 1 101 3 2 1 48 4 +Comment = NIST PKITS policies +Description = nistTestPolicy4 + +OID = 2 16 840 1 101 3 2 1 48 5 +Comment = NIST PKITS policies +Description = nistTestPolicy5 + +OID = 2 16 840 1 101 3 2 1 48 6 +Comment = NIST PKITS policies +Description = nistTestPolicy6 + +OID = 2 16 840 1 101 3 2 2 +Comment = CSOR GAK extended key usage +Description = gak +Warning + +OID = 2 16 840 1 101 3 2 2 1 +Comment = CSOR GAK extended key usage +Description = kRAKey +Warning + +OID = 2 16 840 1 101 3 2 3 +Comment = CSOR GAK extensions +Description = extensions +Warning + +OID = 2 16 840 1 101 3 2 3 1 +Comment = CSOR GAK extensions +Description = kRTechnique +Warning + +OID = 2 16 840 1 101 3 2 3 2 +Comment = CSOR GAK extensions +Description = kRecoveryCapable +Warning + +OID = 2 16 840 1 101 3 2 3 3 +Comment = CSOR GAK extensions +Description = kR +Warning + +OID = 2 16 840 1 101 3 2 4 +Comment = CSOR GAK +Description = keyRecoverySchemes +Warning + +OID = 2 16 840 1 101 3 2 5 +Comment = CSOR GAK +Description = krapola +Warning + +OID = 2 16 840 1 101 3 3 +Comment = CSOR GAK +Description = arpa +Warning + +# CSOR (NIST) Algorithms + +OID = 2 16 840 1 101 3 4 +Comment = NIST Algorithm +Description = nistAlgorithm + +OID = 2 16 840 1 101 3 4 1 +Comment = NIST Algorithm +Description = aes + +OID = 2 16 840 1 101 3 4 1 1 +Comment = NIST Algorithm +Description = aes128-ECB + +OID = 2 16 840 1 101 3 4 1 2 +Comment = NIST Algorithm +Description = aes128-CBC + +OID = 2 16 840 1 101 3 4 1 3 +Comment = NIST Algorithm +Description = aes128-OFB + +OID = 2 16 840 1 101 3 4 1 4 +Comment = NIST Algorithm +Description = aes128-CFB + +OID = 2 16 840 1 101 3 4 1 5 +Comment = NIST Algorithm +Description = aes128-wrap + +OID = 2 16 840 1 101 3 4 1 6 +Comment = NIST Algorithm +Description = aes128-GCM + +OID = 2 16 840 1 101 3 4 1 7 +Comment = NIST Algorithm +Description = aes128-CCM + +OID = 2 16 840 1 101 3 4 1 8 +Comment = NIST Algorithm +Description = aes128-wrap-pad + +OID = 2 16 840 1 101 3 4 1 9 +Comment = NIST Algorithm +Description = aes128-GMAC + +OID = 2 16 840 1 101 3 4 1 21 +Comment = NIST Algorithm +Description = aes192-ECB + +OID = 2 16 840 1 101 3 4 1 22 +Comment = NIST Algorithm +Description = aes192-CBC + +OID = 2 16 840 1 101 3 4 1 23 +Comment = NIST Algorithm +Description = aes192-OFB + +OID = 2 16 840 1 101 3 4 1 24 +Comment = NIST Algorithm +Description = aes192-CFB + +OID = 2 16 840 1 101 3 4 1 25 +Comment = NIST Algorithm +Description = aes192-wrap + +OID = 2 16 840 1 101 3 4 1 26 +Comment = NIST Algorithm +Description = aes192-GCM + +OID = 2 16 840 1 101 3 4 1 27 +Comment = NIST Algorithm +Description = aes192-CCM + +OID = 2 16 840 1 101 3 4 1 28 +Comment = NIST Algorithm +Description = aes192-wrap-pad + +OID = 2 16 840 1 101 3 4 1 29 +Comment = NIST Algorithm +Description = aes192-GMAC + +OID = 2 16 840 1 101 3 4 1 41 +Comment = NIST Algorithm +Description = aes256-ECB + +OID = 2 16 840 1 101 3 4 1 42 +Comment = NIST Algorithm +Description = aes256-CBC + +OID = 2 16 840 1 101 3 4 1 43 +Comment = NIST Algorithm +Description = aes256-OFB + +OID = 2 16 840 1 101 3 4 1 44 +Comment = NIST Algorithm +Description = aes256-CFB + +OID = 2 16 840 1 101 3 4 1 45 +Comment = NIST Algorithm +Description = aes256-wrap + +OID = 2 16 840 1 101 3 4 1 46 +Comment = NIST Algorithm +Description = aes256-GCM + +OID = 2 16 840 1 101 3 4 1 47 +Comment = NIST Algorithm +Description = aes256-CCM + +OID = 2 16 840 1 101 3 4 1 48 +Comment = NIST Algorithm +Description = aes256-wrap-pad + +OID = 2 16 840 1 101 3 4 1 49 +Comment = NIST Algorithm +Description = aes256-GMAC + +OID = 2 16 840 1 101 3 4 2 +Comment = NIST Algorithm +Description = hashAlgos + +OID = 2 16 840 1 101 3 4 2 1 +Comment = NIST Algorithm +Description = sha-256 + +OID = 2 16 840 1 101 3 4 2 2 +Comment = NIST Algorithm +Description = sha-384 + +OID = 2 16 840 1 101 3 4 2 3 +Comment = NIST Algorithm +Description = sha-512 + +OID = 2 16 840 1 101 3 4 2 4 +Comment = NIST Algorithm +Description = sha-224 + +OID = 2 16 840 1 101 3 4 2 7 +Comment = NIST Algorithm +Description = sha3-224 + +OID = 2 16 840 1 101 3 4 2 8 +Comment = NIST Algorithm +Description = sha3-256 + +OID = 2 16 840 1 101 3 4 2 9 +Comment = NIST Algorithm +Description = sha3-384 + +OID = 2 16 840 1 101 3 4 2 10 +Comment = NIST Algorithm +Description = sha3-512 + +OID = 2 16 840 1 101 3 4 2 11 +Comment = NIST Algorithm +Description = shake128 + +OID = 2 16 840 1 101 3 4 2 12 +Comment = NIST Algorithm +Description = shake256 + +OID = 2 16 840 1 101 3 4 2 17 +Comment = NIST Algorithm +Description = shake128len + +OID = 2 16 840 1 101 3 4 2 18 +Comment = NIST Algorithm +Description = shake256len + +OID = 2 16 840 1 101 3 4 2 19 +Comment = NIST Algorithm +Description = kmacShake128 + +OID = 2 16 840 1 101 3 4 2 20 +Comment = NIST Algorithm +Description = kmacShake256 + +# The spec for these is incorrect, listing both as ... 1. Presumably one +# of them is meant to be ...2. +OID = 2 16 840 1 101 3 4 3 1 +Comment = NIST Algorithm +Description = dsaWithSha224 + +OID = 2 16 840 1 101 3 4 3 2 +Comment = NIST Algorithm +Description = dsaWithSha256 + +# Novell + +OID = 2 16 840 1 113719 1 2 8 +Comment = Novell +Description = novellAlgorithm + +OID = 2 16 840 1 113719 1 2 8 22 +Comment = Novell encryption algorithm +Description = desCbcIV8 + +OID = 2 16 840 1 113719 1 2 8 23 +Comment = Novell encryption algorithm +Description = desCbcPadIV8 + +OID = 2 16 840 1 113719 1 2 8 24 +Comment = Novell encryption algorithm +Description = desEDE2CbcIV8 + +OID = 2 16 840 1 113719 1 2 8 25 +Comment = Novell encryption algorithm +Description = desEDE2CbcPadIV8 + +OID = 2 16 840 1 113719 1 2 8 26 +Comment = Novell encryption algorithm +Description = desEDE3CbcIV8 + +OID = 2 16 840 1 113719 1 2 8 27 +Comment = Novell encryption algorithm +Description = desEDE3CbcPadIV8 + +OID = 2 16 840 1 113719 1 2 8 28 +Comment = Novell encryption algorithm +Description = rc5CbcPad + +OID = 2 16 840 1 113719 1 2 8 29 +Comment = Novell signature algorithm +Description = md2WithRSAEncryptionBSafe1 + +OID = 2 16 840 1 113719 1 2 8 30 +Comment = Novell signature algorithm +Description = md5WithRSAEncryptionBSafe1 + +OID = 2 16 840 1 113719 1 2 8 31 +Comment = Novell signature algorithm +Description = sha1WithRSAEncryptionBSafe1 + +OID = 2 16 840 1 113719 1 2 8 32 +Comment = Novell digest algorithm +Description = lmDigest + +OID = 2 16 840 1 113719 1 2 8 40 +Comment = Novell digest algorithm +Description = md2 + +OID = 2 16 840 1 113719 1 2 8 50 +Comment = Novell digest algorithm +Description = md5 + +OID = 2 16 840 1 113719 1 2 8 51 +Comment = Novell signature algorithm +Description = ikeHmacWithSHA1-RSA + +OID = 2 16 840 1 113719 1 2 8 52 +Comment = Novell signature algorithm +Description = ikeHmacWithMD5-RSA + +OID = 2 16 840 1 113719 1 2 8 69 +Comment = Novell encryption algorithm +Description = rc2CbcPad + +OID = 2 16 840 1 113719 1 2 8 82 +Comment = Novell digest algorithm +Description = sha-1 + +OID = 2 16 840 1 113719 1 2 8 92 +Comment = Novell encryption algorithm +Description = rc2BSafe1Cbc + +OID = 2 16 840 1 113719 1 2 8 95 +Comment = Novell digest algorithm +Description = md4 + +OID = 2 16 840 1 113719 1 2 8 130 +Comment = Novell keyed hash +Description = md4Packet + +OID = 2 16 840 1 113719 1 2 8 131 +Comment = Novell encryption algorithm +Description = rsaEncryptionBsafe1 + +OID = 2 16 840 1 113719 1 2 8 132 +Comment = Novell encryption algorithm +Description = nwPassword + +OID = 2 16 840 1 113719 1 2 8 133 +Comment = Novell encryption algorithm +Description = novellObfuscate-1 + +OID = 2 16 840 1 113719 1 9 +Comment = Novell +Description = pki + +OID = 2 16 840 1 113719 1 9 4 +Comment = Novell PKI +Description = pkiAttributeType + +OID = 2 16 840 1 113719 1 9 4 1 +Comment = Novell PKI attribute type +Description = securityAttributes + +OID = 2 16 840 1 113719 1 9 4 2 +Comment = Novell PKI attribute type +Description = relianceLimit + +# Netscape + +OID = 2 16 840 1 113730 1 +Comment = Netscape +Description = cert-extension + +OID = 2 16 840 1 113730 1 1 +Comment = Netscape certificate extension +Description = netscape-cert-type + +OID = 2 16 840 1 113730 1 2 +Comment = Netscape certificate extension +Description = netscape-base-url + +OID = 2 16 840 1 113730 1 3 +Comment = Netscape certificate extension +Description = netscape-revocation-url + +OID = 2 16 840 1 113730 1 4 +Comment = Netscape certificate extension +Description = netscape-ca-revocation-url + +OID = 2 16 840 1 113730 1 7 +Comment = Netscape certificate extension +Description = netscape-cert-renewal-url + +OID = 2 16 840 1 113730 1 8 +Comment = Netscape certificate extension +Description = netscape-ca-policy-url + +OID = 2 16 840 1 113730 1 9 +Comment = Netscape certificate extension +Description = HomePage-url + +OID = 2 16 840 1 113730 1 10 +Comment = Netscape certificate extension +Description = EntityLogo + +OID = 2 16 840 1 113730 1 11 +Comment = Netscape certificate extension +Description = UserPicture + +OID = 2 16 840 1 113730 1 12 +Comment = Netscape certificate extension +Description = netscape-ssl-server-name + +OID = 2 16 840 1 113730 1 13 +Comment = Netscape certificate extension +Description = netscape-comment + +OID = 2 16 840 1 113730 2 +Comment = Netscape +Description = data-type + +OID = 2 16 840 1 113730 2 1 +Comment = Netscape data type +Description = dataGIF + +OID = 2 16 840 1 113730 2 2 +Comment = Netscape data type +Description = dataJPEG + +OID = 2 16 840 1 113730 2 3 +Comment = Netscape data type +Description = dataURL + +OID = 2 16 840 1 113730 2 4 +Comment = Netscape data type +Description = dataHTML + +OID = 2 16 840 1 113730 2 5 +Comment = Netscape data type +Description = certSequence + +OID = 2 16 840 1 113730 2 6 +Comment = Netscape certificate extension +Description = certURL + +OID = 2 16 840 1 113730 3 +Comment = Netscape +Description = directory + +OID = 2 16 840 1 113730 3 1 +Comment = Netscape directory +Description = ldapDefinitions + +OID = 2 16 840 1 113730 3 1 1 +Comment = Netscape LDAP definitions +Description = carLicense + +OID = 2 16 840 1 113730 3 1 2 +Comment = Netscape LDAP definitions +Description = departmentNumber + +OID = 2 16 840 1 113730 3 1 3 +Comment = Netscape LDAP definitions +Description = employeeNumber + +OID = 2 16 840 1 113730 3 1 4 +Comment = Netscape LDAP definitions +Description = employeeType + +OID = 2 16 840 1 113730 3 1 216 +Comment = Netscape LDAP definitions +Description = userPKCS12 + +OID = 2 16 840 1 113730 3 2 2 +Comment = Netscape LDAP definitions +Description = inetOrgPerson + +OID = 2 16 840 1 113730 4 1 +Comment = Netscape +Description = serverGatedCrypto + +# Verisign + +# Country, zip, date of birth (age), and gender of cert owner (CZAG) in +# obfuscated form +OID = 2 16 840 1 113733 1 6 3 +Comment = Verisign extension +Description = verisignCZAG + +# Text string used in certs issued to Netscape InBox customers +OID = 2 16 840 1 113733 1 6 6 +Comment = Verisign extension +Description = verisignInBox + +OID = 2 16 840 1 113733 1 6 11 +Comment = Verisign extension +Description = verisignOnsiteJurisdictionHash + +OID = 2 16 840 1 113733 1 6 13 +Comment = Verisign extension +Description = Unknown Verisign VPN extension + +# Contains DUN, among other things +OID = 2 16 840 1 113733 1 6 15 +Comment = Verisign extension +Description = verisignServerID + +OID = 2 16 840 1 113733 1 7 1 1 +Comment = Verisign policy +Description = verisignCertPolicies95Qualifier1 + +OID = 2 16 840 1 113733 1 7 1 1 1 +Comment = Verisign policy (obsolete) +Description = verisignCPSv1notice + +# DN contains non-verified subscriber information +OID = 2 16 840 1 113733 1 7 1 1 2 +Comment = Verisign policy (obsolete) +Description = verisignCPSv1nsi + +OID = 2 16 840 1 113733 1 8 1 +Comment = Verisign +Description = verisignISSStrongCrypto + +# SCEP + +OID = 2 16 840 1 113733 1 +Comment = Verisign extension +Description = pki + +OID = 2 16 840 1 113733 1 9 +Comment = Verisign PKI extension +Description = pkcs7Attribute + +OID = 2 16 840 1 113733 1 9 2 +Comment = Verisign PKCS #7 attribute +Description = messageType + +OID = 2 16 840 1 113733 1 9 3 +Comment = Verisign PKCS #7 attribute +Description = pkiStatus + +OID = 2 16 840 1 113733 1 9 4 +Comment = Verisign PKCS #7 attribute +Description = failInfo + +OID = 2 16 840 1 113733 1 9 5 +Comment = Verisign PKCS #7 attribute +Description = senderNonce + +OID = 2 16 840 1 113733 1 9 6 +Comment = Verisign PKCS #7 attribute +Description = recipientNonce + +OID = 2 16 840 1 113733 1 9 7 +Comment = Verisign PKCS #7 attribute +Description = transID + +# Supposedly the attribute for X.509v3 extensions in PKCS #10 requests, +# but everyone seems to use the RSA OID instead +OID = 2 16 840 1 113733 1 9 8 +Comment = Verisign PKCS #7 attribute. Use PKCS #9 extensionRequest instead +Description = extensionReq +Warning + +# Intel. Intel's BIOS-signing certificates contain the following OID +# values: +# +# 2 16 840 1 113741 2 1 3 1 +# 2 16 840 1 113741 3 1 1 1 1 2 1 +# 2 16 840 1 113741 3 1 1 1 2 1 1 +# 2 16 840 1 113741 3 1 1 2 2 1 1 +# 2 16 840 1 113741 3 1 1 2 1 1 1 1 +# +# None of these are documented anywhere, in fact the entire '3' arc isn't +# documented. Maybe it's a way of playing Minesweeper via OIDs. + +OID = 2 16 840 1 113741 2 +Comment = Intel CDSA +Description = intelCDSA + +# DigiCert + +OID = 2 16 840 1 114412 1 +Comment = Digicert CA policy +Description = digiCertNonEVCerts + +OID = 2 16 840 1 114412 1 1 +Comment = Digicert CA policy +Description = digiCertOVCert + +OID = 2 16 840 1 114412 1 2 +Comment = Digicert CA policy +Description = digiCertDVCert + +OID = 2 16 840 1 114412 1 11 +Comment = Digicert CA policy +Description = digiCertFederatedDeviceCert + +OID = 2 16 840 1 114412 1 3 0 1 +Comment = Digicert CA policy +Description = digiCertGlobalCAPolicy + +OID = 2 16 840 1 114412 1 3 0 2 +Comment = Digicert CA policy +Description = digiCertHighAssuranceEVCAPolicy + +OID = 2 16 840 1 114412 1 3 0 3 +Comment = Digicert CA policy +Description = digiCertGlobalRootCAPolicy + +OID = 2 16 840 1 114412 1 3 0 4 +Comment = Digicert CA policy +Description = digiCertAssuredIDRootCAPolicy + +OID = 2 16 840 1 114412 2 2 +Comment = Digicert CA policy +Description = digiCertEVCert + +OID = 2 16 840 1 114412 2 3 +Comment = Digicert CA policy +Description = digiCertObjectSigningCert + +OID = 2 16 840 1 114412 2 3 1 +Comment = Digicert CA policy +Description = digiCertCodeSigningCert + +OID = 2 16 840 1 114412 2 3 2 +Comment = Digicert CA policy +Description = digiCertEVCodeSigningCert + +OID = 2 16 840 1 114412 2 3 11 +Comment = Digicert CA policy +Description = digiCertKernelCodeSigningCert + +OID = 2 16 840 1 114412 2 3 21 +Comment = Digicert CA policy +Description = digiCertDocumentSigningCert + +OID = 2 16 840 1 114412 2 4 +Comment = Digicert CA policy +Description = digiCertClientCert + +OID = 2 16 840 1 114412 2 4 1 1 +Comment = Digicert CA policy +Description = digiCertLevel1PersonalClientCert + +OID = 2 16 840 1 114412 2 4 1 2 +Comment = Digicert CA policy +Description = digiCertLevel1EnterpriseClientCert + +OID = 2 16 840 1 114412 2 4 2 +Comment = Digicert CA policy +Description = digiCertLevel2ClientCert + +OID = 2 16 840 1 114412 2 4 3 1 +Comment = Digicert CA policy +Description = digiCertLevel3USClientCert + +OID = 2 16 840 1 114412 2 4 3 2 +Comment = Digicert CA policy +Description = digiCertLevel3CBPClientCert + +OID = 2 16 840 1 114412 2 4 4 1 +Comment = Digicert CA policy +Description = digiCertLevel4USClientCert + +OID = 2 16 840 1 114412 2 4 4 2 +Comment = Digicert CA policy +Description = digiCertLevel4CBPClientCert + +OID = 2 16 840 1 114412 2 4 5 1 +Comment = Digicert CA policy +Description = digiCertPIVHardwareCert + +OID = 2 16 840 1 114412 2 4 5 2 +Comment = Digicert CA policy +Description = digiCertPIVCardAuthCert + +OID = 2 16 840 1 114412 2 4 5 3 +Comment = Digicert CA policy +Description = digiCertPIVContentSigningCert + +OID = 2 16 840 1 114412 4 31 +Comment = Digicert CA policy +Description = digiCertGridClassicCert + +OID = 2 16 840 1 114412 4 31 5 +Comment = Digicert CA policy +Description = digiCertGridIntegratedCert + +# There's another arc for grid stuff around 2 16 840 1 114412 31 * +# so the following probably isn't a typo. +OID = 2 16 840 1 114412 31 4 31 1 +Comment = Digicert CA policy +Description = digiCertGridHostCert + +# SET + +OID = 2 23 42 0 +Comment = SET +Description = contentType + +OID = 2 23 42 0 0 +Comment = SET contentType +Description = panData + +OID = 2 23 42 0 1 +Comment = SET contentType +Description = panToken + +OID = 2 23 42 0 2 +Comment = SET contentType +Description = panOnly + +# And on and on and on for another 80-odd OIDs that I'm not going to type in + +OID = 2 23 42 1 +Comment = SET +Description = msgExt + +OID = 2 23 42 2 +Comment = SET +Description = field + +OID = 2 23 42 2 0 +Comment = SET field +Description = fullName + +OID = 2 23 42 2 1 +Comment = SET field +Description = givenName + +OID = 2 23 42 2 2 +Comment = SET field +Description = familyName + +OID = 2 23 42 2 3 +Comment = SET field +Description = birthFamilyName + +OID = 2 23 42 2 4 +Comment = SET field +Description = placeName + +OID = 2 23 42 2 5 +Comment = SET field +Description = identificationNumber + +OID = 2 23 42 2 6 +Comment = SET field +Description = month + +OID = 2 23 42 2 7 +Comment = SET field +Description = date + +OID = 2 23 42 2 8 +Comment = SET field +Description = address + +OID = 2 23 42 2 9 +Comment = SET field +Description = telephone + +OID = 2 23 42 2 10 +Comment = SET field +Description = amount + +OID = 2 23 42 2 11 +Comment = SET field +Description = accountNumber + +OID = 2 23 42 2 12 +Comment = SET field +Description = passPhrase + +OID = 2 23 42 3 +Comment = SET +Description = attribute + +OID = 2 23 42 3 0 +Comment = SET attribute +Description = cert + +OID = 2 23 42 3 0 0 +Comment = SET cert attribute +Description = rootKeyThumb + +OID = 2 23 42 3 0 1 +Comment = SET cert attribute +Description = additionalPolicy + +OID = 2 23 42 4 +Comment = SET +Description = algorithm + +OID = 2 23 42 5 +Comment = SET +Description = policy + +OID = 2 23 42 5 0 +Comment = SET policy +Description = root + +OID = 2 23 42 6 +Comment = SET +Description = module + +OID = 2 23 42 7 +Comment = SET +Description = certExt + +OID = 2 23 42 7 0 +Comment = SET cert extension +Description = hashedRootKey + +OID = 2 23 42 7 1 +Comment = SET cert extension +Description = certificateType + +OID = 2 23 42 7 2 +Comment = SET cert extension +Description = merchantData + +OID = 2 23 42 7 3 +Comment = SET cert extension +Description = cardCertRequired + +OID = 2 23 42 7 4 +Comment = SET cert extension +Description = tunneling + +OID = 2 23 42 7 5 +Comment = SET cert extension +Description = setExtensions + +OID = 2 23 42 7 6 +Comment = SET cert extension +Description = setQualifier + +OID = 2 23 42 8 +Comment = SET +Description = brand + +OID = 2 23 42 8 1 +Comment = SET brand +Description = IATA-ATA + +OID = 2 23 42 8 4 +Comment = SET brand +Description = VISA + +OID = 2 23 42 8 5 +Comment = SET brand +Description = MasterCard + +OID = 2 23 42 8 30 +Comment = SET brand +Description = Diners + +OID = 2 23 42 8 34 +Comment = SET brand +Description = AmericanExpress + +OID = 2 23 42 8 6011 +Comment = SET brand +Description = Novus + +OID = 2 23 42 9 +Comment = SET +Description = vendor + +OID = 2 23 42 9 0 +Comment = SET vendor +Description = GlobeSet + +OID = 2 23 42 9 1 +Comment = SET vendor +Description = IBM + +OID = 2 23 42 9 2 +Comment = SET vendor +Description = CyberCash + +OID = 2 23 42 9 3 +Comment = SET vendor +Description = Terisa + +OID = 2 23 42 9 4 +Comment = SET vendor +Description = RSADSI + +OID = 2 23 42 9 5 +Comment = SET vendor +Description = VeriFone + +OID = 2 23 42 9 6 +Comment = SET vendor +Description = TrinTech + +OID = 2 23 42 9 7 +Comment = SET vendor +Description = BankGate + +OID = 2 23 42 9 8 +Comment = SET vendor +Description = GTE + +OID = 2 23 42 9 9 +Comment = SET vendor +Description = CompuSource + +OID = 2 23 42 9 10 +Comment = SET vendor +Description = Griffin + +OID = 2 23 42 9 11 +Comment = SET vendor +Description = Certicom + +OID = 2 23 42 9 12 +Comment = SET vendor +Description = OSS + +OID = 2 23 42 9 13 +Comment = SET vendor +Description = TenthMountain + +OID = 2 23 42 9 14 +Comment = SET vendor +Description = Antares + +OID = 2 23 42 9 15 +Comment = SET vendor +Description = ECC + +OID = 2 23 42 9 16 +Comment = SET vendor +Description = Maithean + +OID = 2 23 42 9 17 +Comment = SET vendor +Description = Netscape + +OID = 2 23 42 9 18 +Comment = SET vendor +Description = Verisign + +OID = 2 23 42 9 19 +Comment = SET vendor +Description = BlueMoney + +OID = 2 23 42 9 20 +Comment = SET vendor +Description = Lacerte + +OID = 2 23 42 9 21 +Comment = SET vendor +Description = Fujitsu + +OID = 2 23 42 9 22 +Comment = SET vendor +Description = eLab + +OID = 2 23 42 9 23 +Comment = SET vendor +Description = Entrust + +OID = 2 23 42 9 24 +Comment = SET vendor +Description = VIAnet + +OID = 2 23 42 9 25 +Comment = SET vendor +Description = III + +OID = 2 23 42 9 26 +Comment = SET vendor +Description = OpenMarket + +OID = 2 23 42 9 27 +Comment = SET vendor +Description = Lexem + +OID = 2 23 42 9 28 +Comment = SET vendor +Description = Intertrader + +OID = 2 23 42 9 29 +Comment = SET vendor +Description = Persimmon + +OID = 2 23 42 9 30 +Comment = SET vendor +Description = NABLE + +OID = 2 23 42 9 31 +Comment = SET vendor +Description = espace-net + +OID = 2 23 42 9 32 +Comment = SET vendor +Description = Hitachi + +OID = 2 23 42 9 33 +Comment = SET vendor +Description = Microsoft + +OID = 2 23 42 9 34 +Comment = SET vendor +Description = NEC + +OID = 2 23 42 9 35 +Comment = SET vendor +Description = Mitsubishi + +OID = 2 23 42 9 36 +Comment = SET vendor +Description = NCR + +OID = 2 23 42 9 37 +Comment = SET vendor +Description = e-COMM + +OID = 2 23 42 9 38 +Comment = SET vendor +Description = Gemplus + +OID = 2 23 42 10 +Comment = SET +Description = national + +OID = 2 23 42 10 392 +Comment = SET national +Description = Japan + +# WAP + +OID = 2 23 43 1 4 +Comment = WAP WTLS +Description = wTLS-ECC + +OID = 2 23 43 1 4 1 +Comment = WAP WTLS +Description = wTLS-ECC-curve1 + +OID = 2 23 43 1 4 6 +Comment = WAP WTLS +Description = wTLS-ECC-curve6 + +OID = 2 23 43 1 4 8 +Comment = WAP WTLS +Description = wTLS-ECC-curve8 + +OID = 2 23 43 1 4 9 +Comment = WAP WTLS +Description = wTLS-ECC-curve9 + +# TCPA/TCG. Originally the TCPA, then the TCG, some attributes are +# also prefixed with TPMA, we use 'TCG' everywhere for consistency. + +OID = 2 23 133 +Comment = TCPA/TCG +Description = tCPA + +OID = 2 23 133 1 +Comment = TCPA/TCG +Description = tcgSpecVersion + +OID = 2 23 133 2 +Comment = TCPA/TCG +Description = tcgAttribute + +OID = 2 23 133 2 1 +Comment = TCPA/TCG Attribute +Description = tcgTpmManufacturer + +OID = 2 23 133 2 2 +Comment = TCPA/TCG Attribute +Description = tcgTpmModel + +OID = 2 23 133 2 3 +Comment = TCPA/TCG Attribute +Description = tcgTpmVersion + +OID = 2 23 133 2 4 +Comment = TCPA/TCG Attribute +Description = tcgPlatformManufacturer + +OID = 2 23 133 2 5 +Comment = TCPA/TCG Attribute +Description = tcgPlatformModel + +OID = 2 23 133 2 6 +Comment = TCPA/TCG Attribute +Description = tcgPlatformVersion + +OID = 2 23 133 2 7 +Comment = TCPA/TCG Attribute +Description = tcgComponentManufacturer + +OID = 2 23 133 2 8 +Comment = TCPA/TCG Attribute +Description = tcgComponentModel + +OID = 2 23 133 2 9 +Comment = TCPA/TCG Attribute +Description = tcgComponentVersion + +OID = 2 23 133 2 10 +Comment = TCPA/TCG Attribute +Description = tcgSecurityQualities + +OID = 2 23 133 2 11 +Comment = TCPA/TCG Attribute +Description = tcgTpmProtectionProfile + +OID = 2 23 133 2 12 +Comment = TCPA/TCG Attribute +Description = tcgTpmSecurityTarget + +OID = 2 23 133 2 13 +Comment = TCPA/TCG Attribute +Description = tcgFoundationProtectionProfile + +OID = 2 23 133 2 14 +Comment = TCPA/TCG Attribute +Description = tcgFoundationSecurityTarget + +OID = 2 23 133 2 15 +Comment = TCPA/TCG Attribute +Description = tcgTpmIdLabel + +OID = 2 23 133 2 16 +Comment = TCPA/TCG Attribute +Description = tcgTpmSpecification + +OID = 2 23 133 2 18 +Comment = TCPA/TCG Attribute +Description = tcgTpmSecurityAssertions + +OID = 2 23 133 3 +Comment = TCPA/TCG +Description = tcgProtocol + +OID = 2 23 133 3 1 +Comment = TCPA/TCG Protocol +Description = tcgPrttTpmIdProtocol + +# Used to identify a certificate as an EK certificate, but given as a +# keyUsage rather than a certificatePolicy. +OID = 2 23 133 8 1 +Comment = TCPA/TCG Key Usage +Description = tcgEKCertificate + +OID = 2 23 133 10 1 1 1 +Comment = TCPA/TCG Object +Description = tcgObject + +# PostSignum. + +OID = 2 23 134 1 4 2 1 +Comment = PostSignum CA +Description = postSignumRootQCA + +OID = 2 23 134 1 2 2 3 +Comment = PostSignum CA +Description = postSignumPublicCA + +OID = 2 23 134 1 2 1 8 210 +Comment = PostSignum CA +Description = postSignumCommercialServerPolicy + +# ICAO. Technically this OID is called "SOD" but displaying that as a name +# will just bugger up people's understanding of the data. Newer versions of +# the spec call it ldsSecurityObject but that's a bit too vague to indicate +# what it really is. + +OID = 2 23 136 1 1 1 +Comment = ICAO MRTD +Description = mRTDSignatureData + +# CA/Browser Forum + +OID = 2 23 140 1 1 +Comment = CAB Certificate Policies +Description = evGuidelines + +OID = 2 23 140 1 2 1 +Comment = CAB Certificate Policies +Description = domainValidated + +OID = 2 23 140 1 2 2 +Comment = CAB Certificate Policies +Description = subjectIdentityValidated + +OID = 2 23 140 1 4 1 +Comment = CAB Certificate Policies +Description = codeSigningRequirements + +# Draft SET. These were invented for testing in pre-1.0 drafts but have +# been used nonetheless by implementors + +OID = 2 54 1775 2 +Comment = SET. Deprecated, use (2 23 42 7 0) instead +Description = hashedRootKey +Warning + +OID = 2 54 1775 3 +Comment = SET. Deprecated, use (2 23 42 7 0) instead +Description = certificateType +Warning + +OID = 2 54 1775 4 +Comment = SET. Deprecated, use (2 23 42 7 0) instead +Description = merchantData +Warning + +OID = 2 54 1775 5 +Comment = SET. Deprecated, use (2 23 42 7 0) instead +Description = cardCertRequired +Warning + +OID = 2 54 1775 6 +Comment = SET. Deprecated, use (2 23 42 7 0) instead +Description = tunneling +Warning + +OID = 2 54 1775 7 +Comment = SET. Deprecated, use (2 23 42 7 0) instead +Description = setQualifier +Warning + +OID = 2 54 1775 99 +Comment = SET. Deprecated, use (2 23 42 7 0) instead +Description = setData +Warning + +# EV certificate policies. There's no official record of what all the EV +# policy OIDs are, it seems to be defined as "whatever the browsers will +# accept as EV". This is taken from +# https://en.wikipedia.org/wiki/Extended_Validation_Certificate, there's also +# a list in Chromium, the ev_root_ca_metadata list, but this contains +# errors (e.g. the value "1.3.6.1.4.1.6449.1.2.1.5.1" [sic] is recorded as +# being for both AddTrust and Comodo). +# +# The OIDs are collected here in owner-name alphabetical order rather than +# scattering them throughout this list in OID order to make it easier to +# track what's already present. + +OID = 1 2 40 0 17 1 22 +Comment = A-Trust CA Root +Description = A-Trust EV policy + +# This appears to be an error in Chromium's ev_root_ca_metadata. +# OTOH this OID was also used by UTN-Userfirst, which is now +# Comodo. +#OID = 1 3 6 1 4 1 6449 1 2 1 5 1 +#Comment = AddTrust External CA Root +#Description = AddTrust EV policy + +OID = 1 3 6 1 4 1 34697 2 1 +Comment = AffirmTrust Commercial +Description = AffirmTrust EV policy + +OID = 1 3 6 1 4 1 34697 2 2 +Comment = AffirmTrust Networking +Description = AffirmTrust EV policy + +OID = 1 3 6 1 4 1 34697 2 3 +Comment = AffirmTrust Premium +Description = AffirmTrust EV policy + +OID = 1 3 6 1 4 1 34697 2 4 +Comment = AffirmTrust Premium ECC +Description = AffirmTrust EV policy + +# Also listed under the BuyPass CA entries, as a different OID. +#OID = 2 16 578 1 26 1 3 3 +#Comment = BuyPass Class 3 EV +#Description = BuyPass EV policy + +OID = 1 3 6 1 4 1 17326 10 14 2 1 2 +Comment = Camerfirma CA Root +Description = Camerfirma EV policy + +OID = 1 3 6 1 4 1 17326 10 8 12 1 2 +Comment = Camerfirma CA Root +Description = Camerfirma EV policy + +OID = 1 3 6 1 4 1 22234 2 5 2 3 1 +Comment = CertPlus Class 2 Primary CA (formerly Keynectis) +Description = CertPlus EV policy + +OID = 1 3 6 1 4 1 6449 1 2 1 5 1 +Comment = COMODO Certification Authority +Description = Comodo EV policy + +OID = 1 3 6 1 4 1 6334 1 100 1 +Comment = Cybertrust Global Root (now Verizon Business) +Description = Cybertrust EV policy + +OID = 1 3 6 1 4 1 4788 2 202 1 +Comment = D-TRUST Root Class 3 CA 2 EV 2009 +Description = D-TRUST EV policy + +OID = 2 16 840 1 114412 2 1 +Comment = DigiCert High Assurance EV Root CA +Description = DigiCert EV policy + +OID = 2 16 528 1 1001 1 1 1 12 6 1 1 1 +Comment = DigiNotar Root CA +Description = DigiNotar EV policy + +OID = 2 16 840 1 114028 10 1 2 +Comment = Entrust Root Certification Authority +Description = Entrust EV policy + +OID = 1 3 6 1 4 1 14370 1 6 +Comment = GeoTrust Primary Certification Authority (formerly Equifax) +Description = GeoTrust EV policy + +OID = 1 3 6 1 4 1 4146 1 1 +Comment = GlobalSign +Description = GlobalSign EV policy + +OID = 2 16 840 1 114413 1 7 23 3 +Comment = GoDaddy Class 2 Certification Authority (formerly ValiCert) +Description = GoDaddy EV policy + +OID = 1 3 6 1 4 1 14777 6 1 1 +Comment = Certificado de Servidor Seguro SSL EV +Description = Izenpe EV policy + +OID = 1 3 6 1 4 1 14777 6 1 2 +Comment = Certificado de Sede Electronica EV +Description = Izenpe EV policy + +OID = 1 3 6 1 4 1 782 1 2 1 8 1 +Comment = Network Solutions Certificate Authority +Description = Network Solutions EV policy + +OID = 1 3 6 1 4 1 8024 0 2 100 1 2 +Comment = QuoVadis Root CA 2 +Description = QuoVadis EV policy + +OID = 1 2 392 200091 100 721 1 +Comment = Security Communication RootCA1 +Description = Security Communication (SECOM) EV policy + +OID = 2 16 840 1 114414 1 7 23 3 +Comment = Starfield Class 2 Certification Authority +Description = Starfield EV policy + +OID = 1 3 6 1 4 1 23223 1 1 1 +Comment = StartCom Certification Authority +Description = StartCom EV policy + +OID = 2 16 756 1 89 1 2 1 1 +Comment = SwissSign Gold CA - G2 +Description = SwissSign EV policy + +OID = 1 3 6 1 4 1 7879 13 24 1 +Comment = T-TeleSec GlobalRoot Class 3 +Description = T-TeleSec EV policy + +OID = 2 16 840 1 113733 1 7 48 1 +Comment = Thawte Premium Server CA +Description = Thawte EV policy + +OID = 2 16 840 1 114404 1 1 2 4 1 +Comment = TrustWave CA, formerly SecureTrust, before that XRamp +Description = TrustWave EV policy + +OID = 1 3 6 1 4 1 40869 1 1 22 3 +Comment = TWCA Root Certification Authority +Description = TWCA EV policy + +OID = 2 16 840 1 113733 1 7 23 6 +Comment = VeriSign Class 3 Public Primary Certification Authority +Description = VeriSign EV policy + +OID = 2 16 840 1 114171 500 9 +Comment = Wells Fargo WellsSecure Public Root Certificate Authority +Description = Wells Fargo EV policy + +# End of Fahnenstange + + diff --git a/examples/asn1/gen_oid_names.rb b/examples/asn1/gen_oid_names.rb new file mode 100755 index 000000000..3d29ad9b9 --- /dev/null +++ b/examples/asn1/gen_oid_names.rb @@ -0,0 +1,137 @@ +#!/usr/bin/ruby + +class OidName + def initialize(oid, name) + @oid = oid + @name = name + end + + def der_to_str(d) + s = "(byte*)\"" + d.each do |b| + s += sprintf("\\x%02x", b) + end + s + "\"" + end + + def write() + puts < 0 + tmp << ((n & 0x7f) | bit) + n >>= 7 + bit = 0x80 + end + der += tmp.reverse + end + + der + end + + def add(oid, name) + @oid_name << OidName.new(decode_dotted(oid), name) + end + + def write_struct() + puts < oid_names.h + */ +EOF + puts + write_struct() + puts + puts "static asn1App_OidName asn1App_oid_name[#{@oid_name.length}] = {" + @oid_name.each do |o| + o.write() + end + puts "};" + puts + puts "int asn1App_oid_names_len = #{@oid_name.length};" + puts + end +end + +oid = "" +oidNames = OidNames.new() +File.readlines(ARGV[0]).each do |l| + next if l.length == 0 + next if l[0] == '#' + + var, value = l.split(/ = /) + + case var + when /OID/ + oid = value + when /Description/ + oidNames.add(oid, value.strip) + end +end +oidNames.write() + diff --git a/examples/asn1/include.am b/examples/asn1/include.am index 9406211e5..4e48e2c5c 100644 --- a/examples/asn1/include.am +++ b/examples/asn1/include.am @@ -8,5 +8,9 @@ noinst_PROGRAMS += examples/asn1/asn1 examples_asn1_asn1_SOURCES = examples/asn1/asn1.c examples_asn1_asn1_LDADD = src/libwolfssl@LIBSUFFIX@.la $(LIB_STATIC_ADD) examples_asn1_asn1_DEPENDENCIES = src/libwolfssl@LIBSUFFIX@.la + +EXTRA_DIST += examples/asn1/oid_names.h \ + examples/asn1/dumpasn1.cfg \ + examples/asn1/gen_oid_names.rb endif diff --git a/examples/asn1/oid_names.h b/examples/asn1/oid_names.h new file mode 100644 index 000000000..6c7385821 --- /dev/null +++ b/examples/asn1/oid_names.h @@ -0,0 +1,5572 @@ +/* oid_names.h + * + * Copyright (C) 2006-2025 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ + +/* Generated using (from wolfssl): + * cd examples/asn1 + * ruby ./gen_oid_names.rb dumpasn1.cfg > oid_names.h + */ + +typedef struct asn1App_OidName { + byte* oid; + word32 len; + const char* name; +} asn1App_OidName; + + +static asn1App_OidName asn1App_oid_name[2767] = { + { (byte*)"\x02\x82\x06\x01\x0a", 5, + "Telesec" }, + { (byte*)"\x02\x82\x06\x01\x0a\x00", 6, + "extension" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01", 6, + "mechanism" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x00", 7, + "authentication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x00\x01", 8, + "passwordAuthentication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x00\x02", 8, + "protectedPasswordAuthentication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x00\x03", 8, + "oneWayX509Authentication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x00\x04", 8, + "twoWayX509Authentication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x00\x05", 8, + "threeWayX509Authentication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x00\x06", 8, + "oneWayISO9798Authentication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x00\x07", 8, + "twoWayISO9798Authentication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x00\x08", 8, + "telekomAuthentication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x01", 7, + "signature" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x01\x01", 8, + "md4WithRSAAndISO9697" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x01\x02", 8, + "md4WithRSAAndTelesecSignatureStandard" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x01\x03", 8, + "md5WithRSAAndISO9697" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x01\x04", 8, + "md5WithRSAAndTelesecSignatureStandard" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x01\x05", 8, + "ripemd160WithRSAAndTelekomSignatureStandard" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x01\x09", 8, + "hbciRsaSignature" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02", 7, + "encryption" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x00", 8, + "none" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x01", 8, + "rsaTelesec" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x02", 8, + "des" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x02\x01", 9, + "desECB" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x02\x02", 9, + "desCBC" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x02\x03", 9, + "desOFB" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x02\x04", 9, + "desCFB8" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x02\x05", 9, + "desCFB64" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x03", 8, + "des3" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x03\x01", 9, + "des3ECB" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x03\x02", 9, + "des3CBC" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x03\x03", 9, + "des3OFB" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x03\x04", 9, + "des3CFB8" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x03\x05", 9, + "des3CFB64" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x04", 8, + "magenta" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x05", 8, + "idea" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x05\x01", 9, + "ideaECB" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x05\x02", 9, + "ideaCBC" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x05\x03", 9, + "ideaOFB" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x05\x04", 9, + "ideaCFB8" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x02\x05\x05", 9, + "ideaCFB64" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x03", 7, + "oneWayFunction" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x03\x01", 8, + "md4" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x03\x02", 8, + "md5" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x03\x03", 8, + "sqModNX509" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x03\x04", 8, + "sqModNISO" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x03\x05", 8, + "ripemd128" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x03\x06", 8, + "hashUsingBlockCipher" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x03\x07", 8, + "mac" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x03\x08", 8, + "ripemd160" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x04", 7, + "fecFunction" }, + { (byte*)"\x02\x82\x06\x01\x0a\x01\x04\x01", 8, + "reedSolomon" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02", 6, + "module" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x00", 7, + "algorithms" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x01", 7, + "attributeTypes" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x02", 7, + "certificateTypes" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x03", 7, + "messageTypes" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x04", 7, + "plProtocol" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x05", 7, + "smeAndComponentsOfSme" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x06", 7, + "fec" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x07", 7, + "usefulDefinitions" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x08", 7, + "stefiles" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x09", 7, + "sadmib" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x0a", 7, + "electronicOrder" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x0b", 7, + "telesecTtpAsymmetricApplication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x0c", 7, + "telesecTtpBasisApplication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x0d", 7, + "telesecTtpMessages" }, + { (byte*)"\x02\x82\x06\x01\x0a\x02\x0e", 7, + "telesecTtpTimeStampApplication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x03", 6, + "objectClass" }, + { (byte*)"\x02\x82\x06\x01\x0a\x03\x00", 7, + "telesecOtherName" }, + { (byte*)"\x02\x82\x06\x01\x0a\x03\x01", 7, + "directory" }, + { (byte*)"\x02\x82\x06\x01\x0a\x03\x02", 7, + "directoryType" }, + { (byte*)"\x02\x82\x06\x01\x0a\x03\x03", 7, + "directoryGroup" }, + { (byte*)"\x02\x82\x06\x01\x0a\x03\x04", 7, + "directoryUser" }, + { (byte*)"\x02\x82\x06\x01\x0a\x03\x05", 7, + "symmetricKeyEntry" }, + { (byte*)"\x02\x82\x06\x01\x0a\x04", 6, + "package" }, + { (byte*)"\x02\x82\x06\x01\x0a\x05", 6, + "parameter" }, + { (byte*)"\x02\x82\x06\x01\x0a\x06", 6, + "nameBinding" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07", 6, + "attribute" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x00", 7, + "applicationGroupIdentifier" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x01", 7, + "certificateType" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x02", 7, + "telesecCertificate" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x03", 7, + "certificateNumber" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x04", 7, + "certificateRevocationList" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x05", 7, + "creationDate" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x06", 7, + "issuer" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x07", 7, + "namingAuthority" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x08", 7, + "publicKeyDirectory" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x09", 7, + "securityDomain" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x0a", 7, + "subject" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x0b", 7, + "timeOfRevocation" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x0c", 7, + "userGroupReference" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x0d", 7, + "validity" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x0e", 7, + "zert93" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x0f", 7, + "securityMessEnv" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x10", 7, + "anonymizedPublicKeyDirectory" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x11", 7, + "telesecGivenName" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x12", 7, + "nameAdditions" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x13", 7, + "telesecPostalCode" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x14", 7, + "nameDistinguisher" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x15", 7, + "telesecCertificateList" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x16", 7, + "teletrustCertificateList" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x17", 7, + "x509CertificateList" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x18", 7, + "timeOfIssue" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x19", 7, + "physicalCardNumber" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x1a", 7, + "fileType" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x1b", 7, + "ctlFileIsArchive" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x1c", 7, + "emailAddress" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x1d", 7, + "certificateTemplateList" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x1e", 7, + "directoryName" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x1f", 7, + "directoryTypeName" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x20", 7, + "directoryGroupName" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x21", 7, + "directoryUserName" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x22", 7, + "revocationFlag" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x23", 7, + "symmetricKeyEntryName" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x24", 7, + "glNumber" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x25", 7, + "goNumber" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x26", 7, + "gKeyData" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x27", 7, + "zKeyData" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x28", 7, + "ktKeyData" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x29", 7, + "ktKeyNumber" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x33", 7, + "timeOfRevocationGen" }, + { (byte*)"\x02\x82\x06\x01\x0a\x07\x34", 7, + "liabilityText" }, + { (byte*)"\x02\x82\x06\x01\x0a\x08", 6, + "attributeGroup" }, + { (byte*)"\x02\x82\x06\x01\x0a\x09", 6, + "action" }, + { (byte*)"\x02\x82\x06\x01\x0a\x0a", 6, + "notification" }, + { (byte*)"\x02\x82\x06\x01\x0a\x0b", 6, + "snmp-mibs" }, + { (byte*)"\x02\x82\x06\x01\x0a\x0b\x01", 7, + "securityApplication" }, + { (byte*)"\x02\x82\x06\x01\x0a\x0c", 6, + "certAndCrlExtensionDefinitions" }, + { (byte*)"\x02\x82\x06\x01\x0a\x0c\x00", 7, + "liabilityLimitationFlag" }, + { (byte*)"\x02\x82\x06\x01\x0a\x0c\x01", 7, + "telesecCertIdExt" }, + { (byte*)"\x02\x82\x06\x01\x0a\x0c\x02", 7, + "Telesec policyIdentifier" }, + { (byte*)"\x02\x82\x06\x01\x0a\x0c\x03", 7, + "telesecPolicyQualifierID" }, + { (byte*)"\x02\x82\x06\x01\x0a\x0c\x04", 7, + "telesecCRLFilteredExt" }, + { (byte*)"\x02\x82\x06\x01\x0a\x0c\x05", 7, + "telesecCRLFilterExt" }, + { (byte*)"\x02\x82\x06\x01\x0a\x0c\x06", 7, + "telesecNamingAuthorityExt" }, + { (byte*)"\x04\x00\x7f\x00\x07", 5, + "bsi" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01", 6, + "bsiEcc" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01", 7, + "bsifieldType" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x01", 8, + "bsiPrimeField" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x02", 8, + "bsiCharacteristicTwoField" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x02\x02", 9, + "bsiECTLVKeyFormat" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x02\x02\x01", 10, + "bsiECTLVPublicKey" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x02\x03", 9, + "bsiCharacteristicTwoBasis" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x02\x03\x01", 10, + "bsiGnBasis" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x02\x03\x02", 10, + "bsiTpBasis" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x02\x03\x03", 10, + "bsiPpBasis" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x04\x01", 9, + "bsiEcdsaSignatures" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x04\x01\x01", 10, + "bsiEcdsaWithSHA1" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x04\x01\x02", 10, + "bsiEcdsaWithSHA224" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x04\x01\x03", 10, + "bsiEcdsaWithSHA256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x04\x01\x04", 10, + "bsiEcdsaWithSHA384" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x04\x01\x05", 10, + "bsiEcdsaWithSHA512" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x04\x01\x06", 10, + "bsiEcdsaWithRIPEMD160" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x01", 10, + "bsiEckaEgX963KDF" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x01\x01", 11, + "bsiEckaEgX963KDFWithSHA1" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x01\x02", 11, + "bsiEckaEgX963KDFWithSHA224" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x01\x03", 11, + "bsiEckaEgX963KDFWithSHA256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x01\x04", 11, + "bsiEckaEgX963KDFWithSHA384" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x01\x05", 11, + "bsiEckaEgX963KDFWithSHA512" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x01\x06", 11, + "bsiEckaEgX963KDFWithRIPEMD160" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x02", 10, + "bsiEckaEgSessionKDF" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x02\x01", 11, + "bsiEckaEgSessionKDFWith3DES" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x02\x02", 11, + "bsiEckaEgSessionKDFWithAES128" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x02\x03", 11, + "bsiEckaEgSessionKDFWithAES192" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x01\x02\x04", 11, + "bsiEckaEgSessionKDFWithAES256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02", 9, + "bsiEckaDH" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x01", 10, + "bsiEckaDHX963KDF" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x01\x01", 11, + "bsiEckaDHX963KDFWithSHA1" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x01\x02", 11, + "bsiEckaDHX963KDFWithSHA224" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x01\x03", 11, + "bsiEckaDHX963KDFWithSHA256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x01\x04", 11, + "bsiEckaDHX963KDFWithSHA384" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x01\x05", 11, + "bsiEckaDHX963KDFWithSHA512" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x01\x06", 11, + "bsiEckaDHX963KDFWithRIPEMD160" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x02", 10, + "bsiEckaDHSessionKDF" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x02\x01", 11, + "bsiEckaDHSessionKDFWith3DES" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x02\x02", 11, + "bsiEckaDHSessionKDFWithAES128" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x02\x03", 11, + "bsiEckaDHSessionKDFWithAES192" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x01\x05\x02\x02\x04", 11, + "bsiEckaDHSessionKDFWithAES256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x02", 7, + "bsiEcKeyType" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x02\x01", 8, + "bsiEcPublicKey" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x05\x01", 8, + "bsiKaeg" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x05\x01\x01", 9, + "bsiKaegWithX963KDF" }, + { (byte*)"\x04\x00\x7f\x00\x07\x01\x05\x01\x02", 9, + "bsiKaegWith3DESKDF" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x01", 8, + "bsiPK" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x01\x01", 9, + "bsiPK_DH" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x01\x02", 9, + "bsiPK_ECDH" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02", 8, + "bsiTA" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x01", 9, + "bsiTA_RSA" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x01\x01", 10, + "bsiTA_RSAv1_5_SHA1" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x01\x02", 10, + "bsiTA_RSAv1_5_SHA256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x01\x03", 10, + "bsiTA_RSAPSS_SHA1" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x01\x04", 10, + "bsiTA_RSAPSS_SHA256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x01\x05", 10, + "bsiTA_RSAv1_5_SHA512" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x01\x06", 10, + "bsiTA_RSAPSS_SHA512" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x02", 9, + "bsiTA_ECDSA" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x02\x01", 10, + "bsiTA_ECDSA_SHA1" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x02\x02", 10, + "bsiTA_ECDSA_SHA224" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x02\x03", 10, + "bsiTA_ECDSA_SHA256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x02\x04", 10, + "bsiTA_ECDSA_SHA384" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x02\x02\x05", 10, + "bsiTA_ECDSA_SHA512" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x03", 8, + "bsiCA" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x03\x01", 9, + "bsiCA_DH" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x03\x01\x01", 10, + "bsiCA_DH_3DES_CBC_CBC" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x03\x01\x02", 10, + "bsiCA_DH_AES_CBC_CMAC_128" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x03\x01\x03", 10, + "bsiCA_DH_AES_CBC_CMAC_192" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x03\x01\x04", 10, + "bsiCA_DH_AES_CBC_CMAC_256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x03\x02", 9, + "bsiCA_ECDH" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x03\x02\x01", 10, + "bsiCA_ECDH_3DES_CBC_CBC" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x03\x02\x02", 10, + "bsiCA_ECDH_AES_CBC_CMAC_128" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x03\x02\x03", 10, + "bsiCA_ECDH_AES_CBC_CMAC_192" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x03\x02\x04", 10, + "bsiCA_ECDH_AES_CBC_CMAC_256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04", 8, + "bsiPACE" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x01", 9, + "bsiPACE_DH_GM" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x01\x01", 10, + "bsiPACE_DH_GM_3DES_CBC_CBC" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x01\x02", 10, + "bsiPACE_DH_GM_AES_CBC_CMAC_128" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x01\x03", 10, + "bsiPACE_DH_GM_AES_CBC_CMAC_192" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x01\x04", 10, + "bsiPACE_DH_GM_AES_CBC_CMAC_256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x02", 9, + "bsiPACE_ECDH_GM" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x02\x01", 10, + "bsiPACE_ECDH_GM_3DES_CBC_CBC" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x02\x02", 10, + "bsiPACE_ECDH_GM_AES_CBC_CMAC_128" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x02\x03", 10, + "bsiPACE_ECDH_GM_AES_CBC_CMAC_192" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x02\x04", 10, + "bsiPACE_ECDH_GM_AES_CBC_CMAC_256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x03", 9, + "bsiPACE_DH_IM" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x03\x01", 10, + "bsiPACE_DH_IM_3DES_CBC_CBC" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x03\x02", 10, + "bsiPACE_DH_IM_AES_CBC_CMAC_128" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x03\x03", 10, + "bsiPACE_DH_IM_AES_CBC_CMAC_192" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x03\x04", 10, + "bsiPACE_DH_IM_AES_CBC_CMAC_256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x04", 9, + "bsiPACE_ECDH_IM" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x04\x01", 10, + "bsiPACE_ECDH_IM_3DES_CBC_CBC" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x04\x02", 10, + "bsiPACE_ECDH_IM_AES_CBC_CMAC_128" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x04\x03", 10, + "bsiPACE_ECDH_IM_AES_CBC_CMAC_192" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x04\x04\x04", 10, + "bsiPACE_ECDH_IM_AES_CBC_CMAC_256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05", 8, + "bsiRI" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x01", 9, + "bsiRI_DH" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x01\x01", 10, + "bsiRI_DH_SHA1" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x01\x02", 10, + "bsiRI_DH_SHA224" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x01\x03", 10, + "bsiRI_DH_SHA256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x01\x04", 10, + "bsiRI_DH_SHA384" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x01\x05", 10, + "bsiRI_DH_SHA512" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x02", 9, + "bsiRI_ECDH" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x02\x01", 10, + "bsiRI_ECDH_SHA1" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x02\x02", 10, + "bsiRI_ECDH_SHA224" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x02\x03", 10, + "bsiRI_ECDH_SHA256" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x02\x04", 10, + "bsiRI_ECDH_SHA384" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x05\x02\x05", 10, + "bsiRI_ECDH_SHA512" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x06", 8, + "bsiCardInfo" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x07", 8, + "bsiEidSecurity" }, + { (byte*)"\x04\x00\x7f\x00\x07\x02\x02\x08", 8, + "bsiPT" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x02", 8, + "bsiEACRoles" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x02\x01", 9, + "bsiEACRolesIS" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x02\x02", 9, + "bsiEACRolesAT" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x02\x03", 9, + "bsiEACRolesST" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x03", 8, + "bsiTAv2ce" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x03\x01", 9, + "bsiTAv2ceDescription" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x03\x01\x01", 10, + "bsiTAv2ceDescriptionPlainText" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x03\x01\x02", 10, + "bsiTAv2ceDescriptionIA5String" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x03\x01\x03", 10, + "bsiTAv2ceDescriptionOctetString" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x03\x02", 9, + "bsiTAv2ceTerminalSector" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x04", 8, + "bsiAuxData" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x04\x01", 9, + "bsiAuxDataBirthday" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x04\x02", 9, + "bsiAuxDataExpireDate" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x04\x03", 9, + "bsiAuxDataCommunityID" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05", 8, + "bsiDefectList" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x01", 9, + "bsiDefectAuthDefect" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x01\x01", 10, + "bsiDefectCertRevoked" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x01\x02", 10, + "bsiDefectCertReplaced" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x01\x03", 10, + "bsiDefectChipAuthKeyRevoked" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x01\x04", 10, + "bsiDefectActiveAuthKeyRevoked" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x02", 9, + "bsiDefectEPassportDefect" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x02\x01", 10, + "bsiDefectEPassportDGMalformed" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x02\x02", 10, + "bsiDefectSODInvalid" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x03", 9, + "bsiDefectEIDDefect" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x03\x01", 10, + "bsiDefectEIDDGMalformed" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x03\x02", 10, + "bsiDefectEIDIntegrity" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x04", 9, + "bsiDefectDocumentDefect" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x04\x01", 10, + "bsiDefectCardSecurityMalformed" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x04\x02", 10, + "bsiDefectChipSecurityMalformed" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x05\x04\x03", 10, + "bsiDefectPowerDownReq" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x01\x06", 8, + "bsiListContentDescription" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x02\x01", 8, + "bsiSecurityObject" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x02\x02", 8, + "bsiBlackList" }, + { (byte*)"\x04\x00\x7f\x00\x07\x03\x04\x02\x02", 9, + "bsiSignedUpdateDeviceAdmin" }, + { (byte*)"\x04\x00\x7f\x00\x07\x04\x01\x01\x01", 9, + "bsiCertReqMsgs" }, + { (byte*)"\x04\x00\x7f\x00\x07\x04\x01\x01\x02", 9, + "bsiCertReqMsgswithOuterSignature" }, + { (byte*)"\x04\x00\x7f\x00\x07\x04\x01\x01\x03", 9, + "bsiAuthorizedCertReqMsgs" }, + { (byte*)"\x04\x00\x7f\x00\x07\x04\x01\x02\x02", 9, + "bsiSignedRevReqs" }, + { (byte*)"\x04\x00\x8e\x46", 4, + "etsiQcsProfile" }, + { (byte*)"\x04\x00\x8e\x46\x01", 5, + "etsiQcs" }, + { (byte*)"\x04\x00\x8e\x46\x01\x01", 6, + "etsiQcsCompliance" }, + { (byte*)"\x04\x00\x8e\x46\x01\x02", 6, + "etsiQcsLimitValue" }, + { (byte*)"\x04\x00\x8e\x46\x01\x03", 6, + "etsiQcsRetentionPeriod" }, + { (byte*)"\x04\x00\x8e\x46\x01\x04", 6, + "etsiQcsQcSSCD" }, + { (byte*)"\x04\x00\x8e\x46\x01\x05", 6, + "etsiQcsQcPDS" }, + { (byte*)"\x04\x00\x8e\x46\x01\x06", 6, + "etsiQcsQcType" }, + { (byte*)"\x04\x00\x8e\x46\x01\x06\x01", 7, + "etsiQcsQctEsign" }, + { (byte*)"\x04\x00\x8e\x46\x01\x06\x02", 7, + "etsiQcsQctEseal" }, + { (byte*)"\x04\x00\x8e\x46\x01\x06\x03", 7, + "etsiQcsQctWeb" }, + { (byte*)"\x04\x00\x8f\x7a\x01\x01", 6, + "normalisedCertificatePolicy" }, + { (byte*)"\x04\x00\x8f\x7a\x01\x02", 6, + "normalisedCertificatePolicyPlus" }, + { (byte*)"\x04\x00\x8f\x7a\x01\x03", 6, + "lightweightCertificatePolicy" }, + { (byte*)"\x04\x00\x8f\x7a\x01\x04", 6, + "evCertificatePolicy" }, + { (byte*)"\x04\x00\x8f\x7a\x01\x05", 6, + "evCertificatePolicyPlus" }, + { (byte*)"\x04\x00\x8f\x7a\x01\x06", 6, + "dvCertificatePolicy" }, + { (byte*)"\x04\x00\x8f\x7a\x01\x07", 6, + "ovCertificatePolicy" }, + { (byte*)"\x04\x00\x8b\xec\x40\x01\x00", 7, + "qcpNatural" }, + { (byte*)"\x04\x00\x8b\xec\x40\x01\x01", 7, + "qcpLegal" }, + { (byte*)"\x04\x00\x8b\xec\x40\x01\x02", 7, + "qcpNaturalQscd" }, + { (byte*)"\x04\x00\x8b\xec\x40\x01\x03", 7, + "qcpLegalQscd" }, + { (byte*)"\x04\x00\x8b\xec\x40\x01\x04", 7, + "qcpWeb" }, + { (byte*)"\x04\x00\x8b\xec\x49\x01\x01", 7, + "qcsSemanticsIdNatural" }, + { (byte*)"\x04\x00\x8b\xec\x49\x01\x02", 7, + "qcsSemanticsIdLegal" }, + { (byte*)"\x04\x00\x8b\xec\x49\x01\x03", 7, + "qcsSemanticsIdeIDASNatural" }, + { (byte*)"\x04\x00\x8b\xec\x49\x01\x04", 7, + "qcsSemanticsIdeIDASLegal" }, + { (byte*)"\x09\x92\x26\x89\x93\xf2\x2c\x64\x01\x01", 10, + "userID" }, + { (byte*)"\x09\x92\x26\x89\x93\xf2\x2c\x64\x01\x03", 10, + "rfc822Mailbox" }, + { (byte*)"\x09\x92\x26\x89\x93\xf2\x2c\x64\x01\x19", 10, + "domainComponent" }, + { (byte*)"\x28\xcf\x06\x03\x00\x31", 6, + "ripemd160" }, + { (byte*)"\x28\xcf\x06\x03\x00\x32", 6, + "ripemd128" }, + { (byte*)"\x28\xcf\x06\x03\x00\x37", 6, + "whirlpool" }, + { (byte*)"\x28\x81\x8c\x71\x02", 5, + "iso18033-2" }, + { (byte*)"\x28\x81\x8c\x71\x02\x02", 6, + "kem" }, + { (byte*)"\x28\x81\x8c\x71\x02\x02\x04", 7, + "kemRSA" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01", 7, + "qgpki" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01", 8, + "qgpkiPolicies" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x01", 9, + "qgpkiMedIntermedCA" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x01\x01", 10, + "qgpkiMedIntermedIndividual" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x01\x02", 10, + "qgpkiMedIntermedDeviceControl" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x01\x03", 10, + "qgpkiMedIntermedDevice" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x01\x04", 10, + "qgpkiMedIntermedAuthorisedParty" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x01\x05", 10, + "qgpkiMedIntermedDeviceSystem" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x02", 9, + "qgpkiMedIssuingCA" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x02\x01", 10, + "qgpkiMedIssuingIndividual" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x02\x02", 10, + "qgpkiMedIssuingDeviceControl" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x02\x03", 10, + "qgpkiMedIssuingDevice" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x02\x04", 10, + "qgpkiMedIssuingAuthorisedParty" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x02\x05", 10, + "qgpkiMedIssuingClientAuth" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x02\x06", 10, + "qgpkiMedIssuingServerAuth" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x02\x07", 10, + "qgpkiMedIssuingDataProt" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x02\x08", 10, + "qgpkiMedIssuingTokenAuth" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x03", 9, + "qgpkiBasicIntermedCA" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x03\x01", 10, + "qgpkiBasicIntermedDeviceSystem" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x04", 9, + "qgpkiBasicIssuingCA" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x04\x01", 10, + "qgpkiBasicIssuingClientAuth" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x04\x02", 10, + "qgpkiBasicIssuingServerAuth" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x01\x04\x03", 10, + "qgpkiBasicIssuingDataSigning" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x02", 8, + "qgpkiAssuranceLevel" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x02\x01", 9, + "qgpkiAssuranceRudimentary" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x02\x02", 9, + "qgpkiAssuranceBasic" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x02\x03", 9, + "qgpkiAssuranceMedium" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x02\x04", 9, + "qgpkiAssuranceHigh" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x03", 8, + "qgpkiCertFunction" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x03\x01", 9, + "qgpkiFunctionIndividual" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x03\x02", 9, + "qgpkiFunctionDevice" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x03\x03", 9, + "qgpkiFunctionAuthorisedParty" }, + { (byte*)"\x2a\x24\x01\x03\x01\x01\x01\x03\x04", 9, + "qgpkiFunctionDeviceControl" }, + { (byte*)"\x2a\x24\x01\x03\x01\x02", 6, + "qpspki" }, + { (byte*)"\x2a\x24\x01\x03\x01\x02\x01", 7, + "qpspkiPolicies" }, + { (byte*)"\x2a\x24\x01\x03\x01\x02\x01\x02", 8, + "qpspkiPolicyBasic" }, + { (byte*)"\x2a\x24\x01\x03\x01\x02\x01\x03", 8, + "qpspkiPolicyMedium" }, + { (byte*)"\x2a\x24\x01\x03\x01\x02\x01\x04", 8, + "qpspkiPolicyHigh" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02", 7, + "qtmrpki" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x01", 8, + "qtmrpkiPolicies" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x02", 8, + "qtmrpkiPurpose" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x02\x01", 9, + "qtmrpkiIndividual" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x02\x02", 9, + "qtmrpkiDeviceControl" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x02\x03", 9, + "qtmrpkiDevice" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x02\x04", 9, + "qtmrpkiAuthorisedParty" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x02\x05", 9, + "qtmrpkiDeviceSystem" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x03", 8, + "qtmrpkiDevice" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x03\x01", 9, + "qtmrpkiDriverLicense" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x03\x02", 9, + "qtmrpkiIndustryAuthority" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x03\x03", 9, + "qtmrpkiMarineLicense" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x03\x04", 9, + "qtmrpkiAdultProofOfAge" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x03\x05", 9, + "qtmrpkiSam" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x04", 8, + "qtmrpkiAuthorisedParty" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x04\x01", 9, + "qtmrpkiTransportInspector" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x04\x02", 9, + "qtmrpkiPoliceOfficer" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x04\x03", 9, + "qtmrpkiSystem" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x04\x04", 9, + "qtmrpkiLiquorLicensingInspector" }, + { (byte*)"\x2a\x24\x01\x03\x01\x03\x02\x04\x05", 9, + "qtmrpkiMarineEnforcementOfficer" }, + { (byte*)"\x2a\x24\x01\x82\x4d\x01", 6, + "australianBusinessNumber" }, + { (byte*)"\x2a\x24\xa0\xf2\xa0\x7d\x01\x01\x02", 9, + "signetPersonal" }, + { (byte*)"\x2a\x24\xa0\xf2\xa0\x7d\x01\x01\x03", 9, + "signetBusiness" }, + { (byte*)"\x2a\x24\xa0\xf2\xa0\x7d\x01\x01\x04", 9, + "signetLegal" }, + { (byte*)"\x2a\x24\xa0\xf2\xa0\x7d\x01\x01\x0a", 9, + "signetPilot" }, + { (byte*)"\x2a\x24\xa0\xf2\xa0\x7d\x01\x01\x0b", 9, + "signetIntraNet" }, + { (byte*)"\x2a\x24\xa0\xf2\xa0\x7d\x01\x01\x14", 9, + "signetPolicy" }, + { (byte*)"\x2a\x24\xa4\x97\xa3\x53\x01\x64\x01\x01", 10, + "certificatesAustraliaPolicy" }, + { (byte*)"\x2a\x70\x00\x02\x00\x22\x65\x2d\x02\x01", 10, + "bignPubkey" }, + { (byte*)"\x2a\x70\x00\x02\x00\x22\x65\x2d\x03\x01", 10, + "bignParamB1" }, + { (byte*)"\x2a\x70\x00\x02\x00\x22\x65\x2d\x03\x02", 10, + "bignParamB2" }, + { (byte*)"\x2a\x70\x00\x02\x00\x22\x65\x2d\x03\x03", 10, + "bignParamB3" }, + { (byte*)"\x2a\x70\x00\x02\x00\x22\x65\x2d\x0b", 9, + "bignWithHSpec" }, + { (byte*)"\x2a\x70\x00\x02\x00\x22\x65\x2d\x0c", 9, + "bignWithHBelt" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01", 6, + "gmtCryptographicAlgorithm" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x64", 7, + "gmtBlockCipher" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x66", 7, + "sm1Cipher" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x67", 7, + "ssf33Cipher" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x68", 7, + "sm4Cipher" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x81\x48", 8, + "gmtStreamCipher" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x81\x49", 8, + "zucCipher" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x82\x2c", 8, + "gmtPublicKeyCryptography" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x82\x2d", 8, + "sm2ECC" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x82\x2d\x01", 9, + "sm2-1DigitalSignature" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x82\x2d\x02", 9, + "sm2-2KeyExchange" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x82\x2d\x03", 9, + "sm2-3PublicKeyEncryption" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x82\x2e", 8, + "gmtSM9IBE" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x82\x2e\x01", 9, + "sm9-1DigitalSignature" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x82\x2e\x02", 9, + "sm9-2KeyExchange" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x82\x2e\x03", 9, + "sm9-3PublicKeyEncryption" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x83\x10", 8, + "gmtHashAlgorithm" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x83\x11", 8, + "sm3Hash" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x83\x11\x01", 9, + "sm3HashWithoutKey" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x83\x11\x02", 9, + "sm3HashWithKey" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x83\x74", 8, + "gmtDigestSigning" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x83\x75", 8, + "sm2withSM3" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x01\x83\x78", 8, + "rsaWithSM3" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x04\x03", 7, + "gmtCertificateAuthority" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06", 6, + "gmtStandardClass" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01", 7, + "gmtFoundationClass" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01\x01", 8, + "gmtAlgorithmClass" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01\x01\x01", 9, + "zucStandard" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01\x01\x02", 9, + "sm4Standard" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01\x01\x03", 9, + "sm2Standard" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01\x01\x04", 9, + "sm3Standard" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01\x02", 8, + "gmtIDClass" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01\x02\x01", 9, + "gmtCryptoID" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01\x03", 8, + "gmtOperationModes" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01\x04", 8, + "gmtSecurityMechanism" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01\x04\x01", 9, + "gmtSM2Specification" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x01\x04\x02", 9, + "gmtSM2CryptographicMessageSyntax" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x02", 7, + "gmtDeviceClass" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x03", 7, + "gmtServiceClass" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x04", 7, + "gmtInfrastructure" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x05", 7, + "gmtTestingClass" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x05\x01", 8, + "gmtRandomTestingClass" }, + { (byte*)"\x2a\x81\x1c\xcf\x55\x06\x06", 7, + "gmtManagementClass" }, + { (byte*)"\x2a\x83\x08\x8c\x9a\x4b\x3d\x01\x01\x01", 10, + "mitsubishiSecurityAlgorithm" }, + { (byte*)"\x2a\x83\x08\x8c\x9a\x4b\x3d\x01\x01\x01\x01", 11, + "misty1-cbc" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01", 7, + "kisaAlgorithm" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x01", 8, + "kcdsa" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x02", 8, + "has160" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x03", 8, + "seedECB" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x04", 8, + "seedCBC" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x05", 8, + "seedOFB" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x06", 8, + "seedCFB" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x07", 8, + "seedMAC" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x08", 8, + "kcdsaWithHAS160" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x09", 8, + "kcdsaWithSHA1" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x0a", 8, + "pbeWithHAS160AndSEED-ECB" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x0b", 8, + "pbeWithHAS160AndSEED-CBC" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x0c", 8, + "pbeWithHAS160AndSEED-CFB" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x0d", 8, + "pbeWithHAS160AndSEED-OFB" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x0e", 8, + "pbeWithSHA1AndSEED-ECB" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x0f", 8, + "pbeWithSHA1AndSEED-CBC" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x10", 8, + "pbeWithSHA1AndSEED-CFB" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x11", 8, + "pbeWithSHA1AndSEED-OFB" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x14", 8, + "rsaWithHAS160" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x01\x15", 8, + "kcdsa1" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x02", 7, + "npkiCP" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x02\x01", 8, + "npkiSignaturePolicy" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x03", 7, + "npkiKP" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x04", 7, + "npkiAT" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x05", 7, + "npkiLCA" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x05\x01", 8, + "npkiSignKorea" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x05\x02", 8, + "npkiSignGate" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x05\x03", 8, + "npkiNcaSign" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x06", 7, + "npkiON" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x07", 7, + "npkiAPP" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x07\x01", 8, + "npkiSMIME" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x07\x01\x01", 9, + "npkiSMIMEAlgo" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x07\x01\x01\x01", 10, + "npkiCmsSEEDWrap" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x0a", 7, + "npki" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x0a\x01", 8, + "npkiAttribute" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x0a\x01\x01", 9, + "npkiIdentifyData" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x0a\x01\x01\x01", 10, + "npkiVID" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x0a\x01\x01\x02", 10, + "npkiEncryptedVID" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x0a\x01\x01\x03", 10, + "npkiRandomNum" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x44\x0a\x01\x01\x04", 10, + "npkiVID" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01", 8, + "aria1AlgorithmModes" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x01", 9, + "aria128-ecb" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x02", 9, + "aria128-cbc" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x03", 9, + "aria128-cfb" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x04", 9, + "aria128-ofb" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x05", 9, + "aria128-ctr" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x06", 9, + "aria192-ecb" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x07", 9, + "aria192-cbc" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x08", 9, + "aria192-cfb" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x09", 9, + "aria192-ofb" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x0a", 9, + "aria192-ctr" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x0b", 9, + "aria256-ecb" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x0c", 9, + "aria256-cbc" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x0d", 9, + "aria256-cfb" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x0e", 9, + "aria256-ofb" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x0f", 9, + "aria256-ctr" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x15", 9, + "aria128-cmac" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x16", 9, + "aria192-cmac" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x17", 9, + "aria256-cmac" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x1f", 9, + "aria128-ocb2" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x20", 9, + "aria192-ocb2" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x21", 9, + "aria256-ocb2" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x22", 9, + "aria128-gcm" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x23", 9, + "aria192-gcm" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x24", 9, + "aria256-gcm" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x25", 9, + "aria128-ccm" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x26", 9, + "aria192-ccm" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x27", 9, + "aria256-ccm" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x28", 9, + "aria128-keywrap" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x29", 9, + "aria192-keywrap" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x2a", 9, + "aria256-keywrap" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x2b", 9, + "aria128-keywrapWithPad" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x2c", 9, + "aria192-keywrapWithPad" }, + { (byte*)"\x2a\x83\x1a\x8c\x9a\x6e\x01\x01\x2d", 9, + "aria256-keywrapWithPad" }, + { (byte*)"\x2a\x85\x03\x02\x02\x03", 6, + "gostSignature" }, + { (byte*)"\x2a\x85\x03\x02\x02\x04", 6, + "gost94Signature" }, + { (byte*)"\x2a\x85\x03\x02\x02\x13", 6, + "gostPublicKey" }, + { (byte*)"\x2a\x85\x03\x02\x02\x14", 6, + "gost94PublicKey" }, + { (byte*)"\x2a\x85\x03\x02\x02\x15", 6, + "gostCipher" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x00", 7, + "testCipherParams" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x01", 7, + "cryptoProCipherA" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x02", 7, + "cryptoProCipherB" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x03", 7, + "cryptoProCipherC" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x04", 7, + "cryptoProCipherD" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x05", 7, + "oscar11Cipher" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x06", 7, + "oscar10Cipher" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x07", 7, + "ric1Cipher" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x0c", 7, + "tc26CipherA" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x0d", 7, + "tc26CipherB" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x0e", 7, + "tc26CipherC" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x0f", 7, + "tc26CipherD" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x10", 7, + "tc26CipherE" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1f\x11", 7, + "tc26CipherF" }, + { (byte*)"\x2a\x85\x03\x07\x01\x02\x05\x01\x01", 9, + "tc26CipherZ" }, + { (byte*)"\x2a\x85\x03\x02\x02\x09", 6, + "gostDigest" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1e\x00", 7, + "testDigestParams" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1e\x01", 7, + "cryptoProDigestA" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1e\x02", 7, + "cryptoProDigestB" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1e\x03", 7, + "cryptoProDigestC" }, + { (byte*)"\x2a\x85\x03\x02\x02\x1e\x04", 7, + "cryptoProDigestD" }, + { (byte*)"\x2a\x85\x03\x02\x02\x20\x02", 7, + "cryptoPro94SignA" }, + { (byte*)"\x2a\x85\x03\x02\x02\x20\x03", 7, + "cryptoPro94SignB" }, + { (byte*)"\x2a\x85\x03\x02\x02\x20\x04", 7, + "cryptoPro94SignC" }, + { (byte*)"\x2a\x85\x03\x02\x02\x20\x05", 7, + "cryptoPro94SignD" }, + { (byte*)"\x2a\x85\x03\x02\x02\x21\x01", 7, + "cryptoPro94SignXA" }, + { (byte*)"\x2a\x85\x03\x02\x02\x21\x02", 7, + "cryptoPro94SignXB" }, + { (byte*)"\x2a\x85\x03\x02\x02\x21\x03", 7, + "cryptoPro94SignXC" }, + { (byte*)"\x2a\x85\x03\x02\x02\x23\x00", 7, + "testSignParams" }, + { (byte*)"\x2a\x85\x03\x02\x02\x23\x01", 7, + "cryptoProSignA" }, + { (byte*)"\x2a\x85\x03\x02\x02\x23\x02", 7, + "cryptoProSignB" }, + { (byte*)"\x2a\x85\x03\x02\x02\x23\x03", 7, + "cryptoProSignC" }, + { (byte*)"\x2a\x85\x03\x02\x02\x24\x00", 7, + "cryptoProSignXA" }, + { (byte*)"\x2a\x85\x03\x02\x02\x24\x01", 7, + "cryptoProSignXB" }, + { (byte*)"\x2a\x85\x03\x07\x01\x02\x01\x01\x01", 9, + "cryptoPro2012Sign256A" }, + { (byte*)"\x2a\x85\x03\x07\x01\x02\x01\x02\x01", 9, + "cryptoPro2012Sign512A" }, + { (byte*)"\x2a\x85\x03\x07\x01\x02\x01\x02\x02", 9, + "cryptoPro2012Sign512B" }, + { (byte*)"\x2a\x85\x03\x07\x01\x02\x01\x02\x03", 9, + "cryptoPro2012Sign512C" }, + { (byte*)"\x2a\x85\x03\x02\x02\x0e\x00", 7, + "nullMeshing" }, + { (byte*)"\x2a\x85\x03\x02\x02\x0e\x01", 7, + "cryptoProMeshing" }, + { (byte*)"\x2a\x85\x03\x02\x02\x0a", 6, + "hmacGost" }, + { (byte*)"\x2a\x85\x03\x02\x02\x0d\x00", 7, + "gostWrap" }, + { (byte*)"\x2a\x85\x03\x02\x02\x0d\x01", 7, + "cryptoProWrap" }, + { (byte*)"\x2a\x85\x03\x02\x02\x60", 6, + "cryptoProECDHWrap" }, + { (byte*)"\x2a\x85\x03\x07\x01\x01\x01\x01", 8, + "gost2012PublicKey256" }, + { (byte*)"\x2a\x85\x03\x07\x01\x01\x01\x02", 8, + "gost2012PublicKey512" }, + { (byte*)"\x2a\x85\x03\x07\x01\x01\x02\x02", 8, + "gost2012Digest256" }, + { (byte*)"\x2a\x85\x03\x07\x01\x01\x02\x03", 8, + "gost2012Digest512" }, + { (byte*)"\x2a\x85\x03\x07\x01\x01\x03\x02", 8, + "gost2012Signature256" }, + { (byte*)"\x2a\x85\x03\x07\x01\x01\x03\x03", 8, + "gost2012Signature512" }, + { (byte*)"\x2a\x85\x03\x07\x01\x01\x06\x01", 8, + "cryptoProECDH256" }, + { (byte*)"\x2a\x85\x03\x07\x01\x01\x06\x02", 8, + "cryptoProECDH512" }, + { (byte*)"\x2a\x85\x03\x64\x71\x01", 6, + "cryptoProClassSignToolKC1" }, + { (byte*)"\x2a\x85\x03\x64\x71\x02", 6, + "cryptoProClassSignToolKC2" }, + { (byte*)"\x2a\x85\x03\x64\x71\x03", 6, + "cryptoProClassSignToolKC3" }, + { (byte*)"\x2a\x85\x03\x64\x71\x04", 6, + "cryptoProClassSignToolKB1" }, + { (byte*)"\x2a\x85\x03\x64\x71\x05", 6, + "cryptoProClassSignToolKB2" }, + { (byte*)"\x2a\x85\x03\x64\x71\x06", 6, + "cryptoProClassSignToolKA1" }, + { (byte*)"\x2a\x85\x70\x22\x01", 5, + "seis-cp" }, + { (byte*)"\x2a\x85\x70\x22\x01\x01", 6, + "SEIS high-assurance policyIdentifier" }, + { (byte*)"\x2a\x85\x70\x22\x01\x02", 6, + "SEIS GAK policyIdentifier" }, + { (byte*)"\x2a\x85\x70\x22\x02", 5, + "SEIS pe" }, + { (byte*)"\x2a\x85\x70\x22\x03", 5, + "SEIS at" }, + { (byte*)"\x2a\x85\x70\x22\x03\x01", 6, + "SEIS at-personalIdentifier" }, + { (byte*)"\x2a\x86\x48\xce\x38\x01", 6, + "module" }, + { (byte*)"\x2a\x86\x48\xce\x38\x01\x01", 7, + "x9f1-cert-mgmt" }, + { (byte*)"\x2a\x86\x48\xce\x38\x02", 6, + "holdinstruction" }, + { (byte*)"\x2a\x86\x48\xce\x38\x02\x01", 7, + "holdinstruction-none" }, + { (byte*)"\x2a\x86\x48\xce\x38\x02\x02", 7, + "callissuer" }, + { (byte*)"\x2a\x86\x48\xce\x38\x02\x03", 7, + "reject" }, + { (byte*)"\x2a\x86\x48\xce\x38\x02\x04", 7, + "pickupToken" }, + { (byte*)"\x2a\x86\x48\xce\x38\x03", 6, + "attribute" }, + { (byte*)"\x2a\x86\x48\xce\x38\x03\x01", 7, + "countersignature" }, + { (byte*)"\x2a\x86\x48\xce\x38\x03\x02", 7, + "attribute-cert" }, + { (byte*)"\x2a\x86\x48\xce\x38\x04", 6, + "algorithm" }, + { (byte*)"\x2a\x86\x48\xce\x38\x04\x01", 7, + "dsa" }, + { (byte*)"\x2a\x86\x48\xce\x38\x04\x02", 7, + "dsa-match" }, + { (byte*)"\x2a\x86\x48\xce\x38\x04\x03", 7, + "dsaWithSha1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x01", 6, + "fieldType" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x01\x01", 7, + "prime-field" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x01\x02", 7, + "characteristic-two-field" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x01\x02\x03", 8, + "characteristic-two-basis" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x01\x02\x03\x01", 9, + "onBasis" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x01\x02\x03\x02", 9, + "tpBasis" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x01\x02\x03\x03", 9, + "ppBasis" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x02", 6, + "publicKeyType" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x02\x01", 7, + "ecPublicKey" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x01", 8, + "c2pnb163v1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x02", 8, + "c2pnb163v2" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x03", 8, + "c2pnb163v3" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x05", 8, + "c2tnb191v1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x06", 8, + "c2tnb191v2" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x07", 8, + "c2tnb191v3" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x0a", 8, + "c2pnb208w1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x0b", 8, + "c2tnb239v1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x0c", 8, + "c2tnb239v2" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x0d", 8, + "c2tnb239v3" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x10", 8, + "c2pnb272w1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x12", 8, + "c2tnb359v1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x13", 8, + "c2pnb368w1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x00\x14", 8, + "c2tnb431r1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x01\x01", 8, + "prime192v1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x01\x02", 8, + "prime192v2" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x01\x03", 8, + "prime192v3" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x01\x04", 8, + "prime239v1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x01\x05", 8, + "prime239v2" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x01\x06", 8, + "prime239v3" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x03\x01\x07", 8, + "prime256v1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x04\x01", 7, + "ecdsaWithSHA1" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x04\x02", 7, + "ecdsaWithRecommended" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x04\x03", 7, + "ecdsaWithSpecified" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x04\x03\x01", 8, + "ecdsaWithSHA224" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x04\x03\x02", 8, + "ecdsaWithSHA256" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x04\x03\x03", 8, + "ecdsaWithSHA384" }, + { (byte*)"\x2a\x86\x48\xce\x3d\x04\x03\x04", 8, + "ecdsaWithSHA512" }, + { (byte*)"\x2a\x86\x48\xce\x3e\x01", 6, + "fieldType" }, + { (byte*)"\x2a\x86\x48\xce\x3e\x01\x01", 7, + "gf-prime" }, + { (byte*)"\x2a\x86\x48\xce\x3e\x02", 6, + "numberType" }, + { (byte*)"\x2a\x86\x48\xce\x3e\x02\x01", 7, + "dhPublicKey" }, + { (byte*)"\x2a\x86\x48\xce\x3e\x03", 6, + "scheme" }, + { (byte*)"\x2a\x86\x48\xce\x3e\x03\x01", 7, + "dhStatic" }, + { (byte*)"\x2a\x86\x48\xce\x3e\x03\x02", 7, + "dhEphem" }, + { (byte*)"\x2a\x86\x48\xce\x3e\x03\x03", 7, + "dhHybrid1" }, + { (byte*)"\x2a\x86\x48\xce\x3e\x03\x04", 7, + "dhHybrid2" }, + { (byte*)"\x2a\x86\x48\xce\x3e\x03\x05", 7, + "mqv2" }, + { (byte*)"\x2a\x86\x48\xce\x3e\x03\x06", 7, + "mqv1" }, + { (byte*)"\x2a\x86\x48\xce\x51\x02\x02", 7, + "?" }, + { (byte*)"\x2a\x86\x48\xce\x51\x02\x03", 7, + "healthcareLicense" }, + { (byte*)"\x2a\x86\x48\xce\x51\x02\x03\x01\x01", 9, + "license?" }, + { (byte*)"\x2a\x86\x48\xce\x56", 5, + "iec62351" }, + { (byte*)"\x2a\x86\x48\xce\x56\x08", 6, + "iec62351_8" }, + { (byte*)"\x2a\x86\x48\xce\x56\x08\x01", 7, + "iecUserRoles" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07", 7, + "nsn" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x41", 8, + "nsn-ce" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x41\x00", 9, + "entrustVersInfo" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x42", 8, + "nsn-alg" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x42\x03", 9, + "cast3CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x42\x0a", 9, + "cast5CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x42\x0b", 9, + "cast5MAC" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x42\x0c", 9, + "pbeWithMD5AndCAST5-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x42\x0d", 9, + "passwordBasedMac" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x43", 8, + "nsn-oc" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x43\x00", 9, + "entrustUser" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x44", 8, + "nsn-at" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x44\x00", 9, + "entrustCAInfo" }, + { (byte*)"\x2a\x86\x48\x86\xf6\x7d\x07\x44\x0a", 9, + "attributeCertificate" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01", 8, + "pkcs-1" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x01", 9, + "rsaEncryption" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x02", 9, + "md2WithRSAEncryption" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x03", 9, + "md4WithRSAEncryption" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x04", 9, + "md5WithRSAEncryption" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x05", 9, + "sha1WithRSAEncryption" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x07", 9, + "rsaOAEP" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x08", 9, + "pkcs1-MGF" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x09", 9, + "rsaOAEP-pSpecified" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0a", 9, + "rsaPSS" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0b", 9, + "sha256WithRSAEncryption" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0c", 9, + "sha384WithRSAEncryption" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0d", 9, + "sha512WithRSAEncryption" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x0e", 9, + "sha224WithRSAEncryption" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x01\x06", 9, + "rsaOAEPEncryptionSET" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x02", 8, + "bsafeRsaEncr" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x03", 8, + "pkcs-3" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x03\x01", 9, + "dhKeyAgreement" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x05", 8, + "pkcs-5" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x05\x01", 9, + "pbeWithMD2AndDES-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x05\x03", 9, + "pbeWithMD5AndDES-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x05\x04", 9, + "pbeWithMD2AndRC2-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x05\x06", 9, + "pbeWithMD5AndRC2-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x05\x09", 9, + "pbeWithMD5AndXOR" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x05\x0a", 9, + "pbeWithSHAAndDES-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x05\x0c", 9, + "pkcs5PBKDF2" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x05\x0d", 9, + "pkcs5PBES2" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x05\x0e", 9, + "pkcs5PBMAC1" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x07", 8, + "pkcs-7" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x07\x01", 9, + "data" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x07\x02", 9, + "signedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x07\x03", 9, + "envelopedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x07\x04", 9, + "signedAndEnvelopedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x07\x05", 9, + "digestedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x07\x06", 9, + "encryptedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x07\x07", 9, + "dataWithAttributes" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x07\x08", 9, + "encryptedPrivateKeyInfo" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09", 8, + "pkcs-9" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x01", 9, + "emailAddress" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x02", 9, + "unstructuredName" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x03", 9, + "contentType" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x04", 9, + "messageDigest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x05", 9, + "signingTime" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x06", 9, + "countersignature" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x07", 9, + "challengePassword" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x08", 9, + "unstructuredAddress" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x09", 9, + "extendedCertificateAttributes" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0a", 9, + "issuerAndSerialNumber" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0b", 9, + "passwordCheck" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0c", 9, + "publicKey" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0d", 9, + "signingDescription" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0e", 9, + "extensionRequest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0f", 9, + "sMIMECapabilities" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0f\x01", 10, + "preferSignedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0f\x02", 10, + "canNotDecryptAny" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0f\x03", 10, + "receiptRequest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0f\x04", 10, + "receipt" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0f\x05", 10, + "contentHints" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x0f\x06", 10, + "mlExpansionHistory" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10", 9, + "id-sMIME" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x00", 10, + "id-mod" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x00\x01", 11, + "id-mod-cms" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x00\x02", 11, + "id-mod-ess" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x00\x03", 11, + "id-mod-oid" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x00\x04", 11, + "id-mod-msg-v3" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x00\x05", 11, + "id-mod-ets-eSignature-88" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x00\x06", 11, + "id-mod-ets-eSignature-97" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x00\x07", 11, + "id-mod-ets-eSigPolicy-88" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x00\x08", 11, + "id-mod-ets-eSigPolicy-88" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01", 10, + "contentType" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x00", 11, + "anyContentType" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x01", 11, + "receipt" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x02", 11, + "authData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x03", 11, + "publishCert" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x04", 11, + "tSTInfo" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x05", 11, + "tDTInfo" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x06", 11, + "contentInfo" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x07", 11, + "dVCSRequestData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x08", 11, + "dVCSResponseData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x09", 11, + "compressedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x0a", 11, + "scvpCertValRequest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x0b", 11, + "scvpCertValResponse" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x0c", 11, + "scvpValPolRequest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x0d", 11, + "scvpValPolResponse" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x0e", 11, + "attrCertEncAttrs" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x0f", 11, + "tSReq" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x10", 11, + "firmwarePackage" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x11", 11, + "firmwareLoadReceipt" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x12", 11, + "firmwareLoadError" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x13", 11, + "contentCollection" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x14", 11, + "contentWithAttrs" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x15", 11, + "encKeyWithID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x16", 11, + "encPEPSI" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x17", 11, + "authEnvelopedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x18", 11, + "routeOriginAttest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x19", 11, + "symmetricKeyPackage" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x1a", 11, + "rpkiManifest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x1b", 11, + "asciiTextWithCRLF" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x1c", 11, + "xml" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x1d", 11, + "pdf" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x1e", 11, + "postscript" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x1f", 11, + "timestampedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x20", 11, + "asAdjacencyAttest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x21", 11, + "rpkiTrustAnchor" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x22", 11, + "trustAnchorList" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x23", 11, + "rpkiGhostbusters" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x24", 11, + "resourceTaggedAttest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x25", 11, + "utf8TextWithCRLF" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x26", 11, + "htmlWithCRLF" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x27", 11, + "epub" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x28", 11, + "animaJSONVoucher" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x29", 11, + "mudType" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x2a", 11, + "sztpConveyedInfoXML" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x2b", 11, + "sztpConveyedInfoJSON" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x2c", 11, + "cbor" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x2d", 11, + "cborSequence" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x2e", 11, + "animaCBORVoucher" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x2f", 11, + "geofeedCSVwithCRLF" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x30", 11, + "rpkiSignedChecklist" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x01\x31", 11, + "rpkiASPA" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02", 10, + "authenticatedAttributes" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x01", 11, + "receiptRequest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x02", 11, + "securityLabel" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x03", 11, + "mlExpandHistory" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x04", 11, + "contentHint" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x05", 11, + "msgSigDigest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x06", 11, + "encapContentType" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x07", 11, + "contentIdentifier" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x08", 11, + "macValue" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x09", 11, + "equivalentLabels" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x0a", 11, + "contentReference" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x0b", 11, + "encrypKeyPref" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x0c", 11, + "signingCertificate" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x0d", 11, + "smimeEncryptCerts" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x0e", 11, + "timeStampToken" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x0f", 11, + "sigPolicyId" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x10", 11, + "commitmentType" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x11", 11, + "signerLocation" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x12", 11, + "signerAttr" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x13", 11, + "otherSigCert" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x14", 11, + "contentTimestamp" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x15", 11, + "certificateRefs" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x16", 11, + "revocationRefs" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x17", 11, + "certValues" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x18", 11, + "revocationValues" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x19", 11, + "escTimeStamp" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x1a", 11, + "certCRLTimestamp" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x1b", 11, + "archiveTimeStamp" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x1c", 11, + "signatureType" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x1d", 11, + "dvcsDvc" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x1e", 11, + "cekReference" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x1f", 11, + "maxCEKDecrypts" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x20", 11, + "kekDerivationAlg" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x21", 11, + "intendedRecipients" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x22", 11, + "cmcUnsignedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x23", 11, + "fwPackageID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x24", 11, + "fwTargetHardwareIDs" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x25", 11, + "fwDecryptKeyID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x26", 11, + "fwImplCryptAlgs" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x27", 11, + "fwWrappedFirmwareKey" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x28", 11, + "fwCommunityIdentifiers" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x29", 11, + "fwPkgMessageDigest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x2a", 11, + "fwPackageInfo" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x2b", 11, + "fwImplCompressAlgs" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x2c", 11, + "etsAttrCertificateRefs" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x2d", 11, + "etsAttrRevocationRefs" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x2e", 11, + "binarySigningTime" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x2f", 11, + "signingCertificateV2" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x30", 11, + "etsArchiveTimeStampV2" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x31", 11, + "erInternal" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x32", 11, + "erExternal" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x33", 11, + "multipleSignatures" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x34", 11, + "cmsAlgorithmProtect" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x35", 11, + "setKeyInformation" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x36", 11, + "asymmDecryptKeyID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x37", 11, + "secureHeaderFieldsIdentifier" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x38", 11, + "otpChallenge" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x39", 11, + "revocationChallenge" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x02\x3a", 11, + "estIdentityLinking" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x01", 11, + "esDHwith3DES" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x02", 11, + "esDHwithRC2" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x03", 11, + "3desWrap" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x04", 11, + "rc2Wrap" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x05", 11, + "esDH" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x06", 11, + "cms3DESwrap" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x07", 11, + "cmsRC2wrap" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x08", 11, + "zlib" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x09", 11, + "pwriKEK" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x0a", 11, + "ssDH" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x0b", 11, + "hmacWith3DESwrap" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x0c", 11, + "hmacWithAESwrap" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x0d", 11, + "md5XorExperiment" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x0e", 11, + "rsaKEM" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x0f", 11, + "authEnc128" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x10", 11, + "authEnc256" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x11", 11, + "hssLmsHashSig" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x12", 11, + "chaCha20Poly1305" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x13", 11, + "ecdhHKDF-SHA256" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x14", 11, + "ecdhHKDF-SHA384" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x15", 11, + "ecdhHKDF-SHA512" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x16", 11, + "aesSIV-CMAC-256" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x17", 11, + "aesSIV-CMAC-384" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x18", 11, + "aesSIV-CMAC-512" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x19", 11, + "aesSIV-CMAC-wrap256" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x1a", 11, + "aesSIV-CMAC-wrap384" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x1b", 11, + "aesSIV-CMAC-wrap512" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x1c", 11, + "hkdfWithSha256" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x1d", 11, + "hkdfWithSha384" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x03\x1e", 11, + "hkdfWithSha512" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x04\x01", 11, + "certDist-ldap" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x05\x01", 11, + "sigPolicyQualifier-spuri x" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x05\x02", 11, + "sigPolicyQualifier-spUserNotice" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x06\x01", 11, + "proofOfOrigin" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x06\x02", 11, + "proofOfReceipt" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x06\x03", 11, + "proofOfDelivery" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x06\x04", 11, + "proofOfSender" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x06\x05", 11, + "proofOfApproval" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x06\x06", 11, + "proofOfCreation" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x07\x01", 11, + "testAmoco" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x07\x02", 11, + "testCaterpillar" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x07\x03", 11, + "testWhirlpool" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x07\x04", 11, + "testWhirlpoolCategories" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x01", 11, + "glUseKEK" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x02", 11, + "glDelete" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x03", 11, + "glAddMember" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x04", 11, + "glDeleteMember" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x05", 11, + "glRekey" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x06", 11, + "glAddOwner" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x07", 11, + "glRemoveOwner" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x08", 11, + "glkCompromise" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x09", 11, + "glkRefresh" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x0a", 11, + "glFailInfo" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x0b", 11, + "glaQueryRequest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x0c", 11, + "glaQueryResponse" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x0d", 11, + "glProvideCert" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x0e", 11, + "glUpdateCert" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x08\x0f", 11, + "glKey" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x09", 10, + "signatureTypeIdentifier" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x09\x01", 11, + "originatorSig" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x09\x02", 11, + "domainSig" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x09\x03", 11, + "additionalAttributesSig" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x09\x04", 11, + "reviewSig" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0a\x01", 11, + "envelopedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0a\x02", 11, + "signedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0a\x03", 11, + "certsOnly" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0a\x04", 11, + "signedReceipt" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0a\x05", 11, + "envelopedX400" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0a\x06", 11, + "signedX400" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0a\x07", 11, + "compressedData" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0b", 10, + "capabilities" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0b\x01", 11, + "preferBinaryInside" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c", 10, + "pskcAttributes" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x01", 11, + "pskcManufacturer" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x02", 11, + "pskcSerialNo" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x03", 11, + "pskcModel" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x04", 11, + "pskcIssueno" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x05", 11, + "pskcDevicebinding" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x06", 11, + "pskcDevicestartdate" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x07", 11, + "pskcDeviceexpirydate" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x08", 11, + "pskcModuleid" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x09", 11, + "pskcKeyid" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x0a", 11, + "pskcAlgorithm" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x0b", 11, + "pskcIssuer" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x0c", 11, + "pskcKeyprofileid" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x0d", 11, + "pskcKeyreference" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x0e", 11, + "pskcFriendlyname" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x0f", 11, + "pskcAlgorithmparams" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x10", 11, + "pskcCounter" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x11", 11, + "pskcTime" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x12", 11, + "pskcTimeinterval" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x13", 11, + "pskcTimedrift" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x14", 11, + "pskcValuemac" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x15", 11, + "pskcKeystartdate" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x16", 11, + "pskcKeyexpirydate" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x17", 11, + "pskcNooftransactions" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x18", 11, + "pskcKeyusages" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x19", 11, + "pskcPinpolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x1a", 11, + "pskcDeviceuserid" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0c\x1b", 11, + "pskcKeyuserid" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0d", 10, + "otherRecipientInfoIds" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0d\x01", 11, + "keyTransPSK" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x10\x0d\x02", 11, + "keyAgreePSK" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x14", 9, + "friendlyName (for PKCS #12)" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x15", 9, + "localKeyID (for PKCS #12)" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x16", 9, + "certTypes (for PKCS #12)" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x16\x01", 10, + "x509Certificate (for PKCS #12)" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x16\x02", 10, + "sdsiCertificate (for PKCS #12)" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x17", 9, + "crlTypes (for PKCS #12)" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x17\x01", 10, + "x509Crl (for PKCS #12)" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x18", 9, + "pkcs9objectClass" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x19", 9, + "pkcs9attributes" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x19\x01", 10, + "pkcs15Token" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x19\x02", 10, + "encryptedPrivateKeyInfo" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x19\x03", 10, + "randomNonce" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x19\x04", 10, + "sequenceNumber" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x19\x05", 10, + "pkcs7PDU" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x1a", 9, + "pkcs9syntax" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x1b", 9, + "pkcs9matchingRules" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x09\x34", 9, + "cmsAlgorithmProtection" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c", 8, + "pkcs-12" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x01", 9, + "pkcs-12-PbeIds" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x01\x01", 10, + "pbeWithSHAAnd128BitRC4" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x01\x02", 10, + "pbeWithSHAAnd40BitRC4" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x01\x03", 10, + "pbeWithSHAAnd3-KeyTripleDES-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x01\x04", 10, + "pbeWithSHAAnd2-KeyTripleDES-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x01\x05", 10, + "pbeWithSHAAnd128BitRC2-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x01\x06", 10, + "pbeWithSHAAnd40BitRC2-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x02", 9, + "pkcs-12-ESPVKID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x02\x01", 10, + "pkcs-12-PKCS8KeyShrouding" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x03", 9, + "pkcs-12-BagIds" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x03\x01", 10, + "pkcs-12-keyBagId" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x03\x02", 10, + "pkcs-12-certAndCRLBagId" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x03\x03", 10, + "pkcs-12-secretBagId" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x03\x04", 10, + "pkcs-12-safeContentsId" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x03\x05", 10, + "pkcs-12-pkcs-8ShroudedKeyBagId" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x04", 9, + "pkcs-12-CertBagID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x04\x01", 10, + "pkcs-12-X509CertCRLBagID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x04\x02", 10, + "pkcs-12-SDSICertBagID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05", 9, + "pkcs-12-OID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x01", 10, + "pkcs-12-PBEID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x01\x01", 11, + "pkcs-12-PBEWithSha1And128BitRC4" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x01\x02", 11, + "pkcs-12-PBEWithSha1And40BitRC4" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x01\x03", 11, + "pkcs-12-PBEWithSha1AndTripleDESCBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x01\x04", 11, + "pkcs-12-PBEWithSha1And128BitRC2CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x01\x05", 11, + "pkcs-12-PBEWithSha1And40BitRC2CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x01\x06", 11, + "pkcs-12-PBEWithSha1AndRC4" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x01\x07", 11, + "pkcs-12-PBEWithSha1AndRC2CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x02", 10, + "pkcs-12-EnvelopingID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x02\x01", 11, + "pkcs-12-RSAEncryptionWith128BitRC4" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x02\x02", 11, + "pkcs-12-RSAEncryptionWith40BitRC4" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x02\x03", 11, + "pkcs-12-RSAEncryptionWithTripleDES" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x03", 10, + "pkcs-12-SignatureID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x05\x03\x01", 11, + "pkcs-12-RSASignatureWithSHA1Digest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x0a", 9, + "pkcs-12Version1" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x0a\x01", 10, + "pkcs-12BadIds" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x0a\x01\x01", 11, + "pkcs-12-keyBag" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x0a\x01\x02", 11, + "pkcs-12-pkcs-8ShroudedKeyBag" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x0a\x01\x03", 11, + "pkcs-12-certBag" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x0a\x01\x04", 11, + "pkcs-12-crlBag" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x0a\x01\x05", 11, + "pkcs-12-secretBag" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0c\x0a\x01\x06", 11, + "pkcs-12-safeContentsBag" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0f\x01", 9, + "pkcs15modules" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0f\x02", 9, + "pkcs15attributes" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0f\x03", 9, + "pkcs15contentType" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x01\x0f\x03\x01", 10, + "pkcs15content" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x02", 7, + "digestAlgorithm" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x02\x02", 8, + "md2" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x02\x04", 8, + "md4" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x02\x05", 8, + "md5" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x02\x07", 8, + "hmacWithSHA1" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x02\x08", 8, + "hmacWithSHA224" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x02\x09", 8, + "hmacWithSHA256" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x02\x0a", 8, + "hmacWithSHA384" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x02\x0b", 8, + "hmacWithSHA512" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x03", 7, + "encryptionAlgorithm" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x03\x02", 8, + "rc2CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x03\x03", 8, + "rc2ECB" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x03\x04", 8, + "rc4" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x03\x05", 8, + "rc4WithMAC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x03\x06", 8, + "desx-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x03\x07", 8, + "des-EDE3-CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x03\x08", 8, + "rc5CBC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x03\x09", 8, + "rc5-CBCPad" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x0d\x03\x0a", 8, + "desCDMF" }, + { (byte*)"\x2a\x86\x48\x86\xfa\x65\x01\x06\x01", 9, + "Identrus unknown policyIdentifier" }, + { (byte*)"\x2a\x86\x48\x86\xfa\x65\x04\x01", 8, + "identrusOCSP" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x02\x81\x71", 10, + "deliveryMechanism" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x02\x82\x19", 10, + "ntSecurityDescriptor" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x03\x00", 9, + "site-Addressing" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x03\x0d", 9, + "classSchema" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x03\x0e", 9, + "attributeSchema" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x03\x11", 9, + "mailbox-Agent" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x03\x16", 9, + "mailbox" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x03\x17", 9, + "container" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x03\x2e", 9, + "mailRecipient" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x81\x11", 10, + "revision" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8a\x2f", 10, + "pKIDefaultKeySpec" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8a\x30", 10, + "pKIKeyUsage" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8a\x31", 10, + "pKIMaxIssuingDepth" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8a\x32", 10, + "pKICriticalExtensions" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8a\x33", 10, + "pKIExpirationPeriod" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8a\x34", 10, + "pKIOverlapPeriod" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8a\x35", 10, + "pKIExtendedKeyUsage" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8a\x36", 10, + "pKIDefaultCSPs" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8a\x37", 10, + "pKIEnrollmentAccess" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8b\x15", 10, + "msPKI-RA-Signature" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8b\x16", 10, + "msPKI-Enrollment-Flag" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8b\x17", 10, + "msPKI-Private-Key-Flag" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8b\x18", 10, + "msPKI-Certificate-Name-Flag" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8b\x19", 10, + "msPKI-Minimal-Key-Size" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8b\x1a", 10, + "msPKI-Template-Schema-Version" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8b\x1b", 10, + "msPKI-Template-Minor-Revision" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8b\x1c", 10, + "msPKI-Cert-Template-OID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8b\x1d", 10, + "msPKI-Supersede-Templates" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8b\x1e", 10, + "msPKI-RA-Policies" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8b\x1f", 10, + "msPKI-Certificate-Policy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8d\x0a", 10, + "msPKI-Certificate-Application-Policy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x01\x04\x8d\x0b", 10, + "msPKI-RA-Application-Policies" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x04\x03", 8, + "microsoftExcel" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x04\x04", 8, + "titledWithOID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x14\x04\x05", 8, + "microsoftPowerPoint" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01", 7, + "adobeAcrobat" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01", 8, + "acrobatSecurity" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x01", 9, + "pdfPassword" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x02", 9, + "pdfDefaultSigningCredential" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x03", 9, + "pdfDefaultEncryptionCredential" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x04", 9, + "pdfPasswordTimeout" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x05", 9, + "pdfAuthenticDocumentsTrust" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x06", 9, + "pdfDynamicContentTrust" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x07", 9, + "pdfUbiquityTrust" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x08", 9, + "pdfRevocationInfoArchival" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x09", 9, + "pdfX509Extension" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x09\x01", 10, + "pdfTimeStamp" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x09\x02", 10, + "pdfArchiveRevInfo" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x01\x0a", 9, + "pdfPPLKLiteCredential" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x02", 8, + "acrobatCPS" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x02\x01", 9, + "pdfAuthenticDocumentsCPS" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x02\x02", 9, + "pdfTestCPS" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x02\x03", 9, + "pdfUbiquityCPS" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x02\x04", 9, + "pdfAdhocCPS" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x07", 8, + "acrobatUbiquity" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x07\x01", 9, + "pdfUbiquitySubRights" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x2f\x01\x09", 8, + "acrobatExtension" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x5c\x72\x01\x07", 9, + "adobePKCS7" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64", 7, + "appleDataSecurity" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01", 8, + "appleTrustPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x01", 9, + "appleISignTP" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x02", 9, + "appleX509Basic" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x03", 9, + "appleSSLPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x04", 9, + "appleLocalCertGenPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x05", 9, + "appleCSRGenPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x06", 9, + "appleCRLPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x07", 9, + "appleOCSPPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x08", 9, + "appleSMIMEPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x09", 9, + "appleEAPPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x0a", 9, + "appleSWUpdateSigningPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x0b", 9, + "appleIPSecPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x0c", 9, + "appleIChatPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x0d", 9, + "appleResourceSignPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x0e", 9, + "applePKINITClientPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x0f", 9, + "applePKINITServerPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x10", 9, + "appleCodeSigningPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x01\x11", 9, + "applePackageSigningPolicy" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x02", 8, + "appleSecurityAlgorithm" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x02\x01", 9, + "appleFEE" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x02\x02", 9, + "appleASC" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x02\x03", 9, + "appleFEE_MD5" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x02\x04", 9, + "appleFEE_SHA1" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x02\x05", 9, + "appleFEED" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x02\x06", 9, + "appleFEEDEXP" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x02\x07", 9, + "appleECDSA" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x03", 8, + "appleDotMacCertificate" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x03\x01", 9, + "appleDotMacCertificateRequest" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x03\x02", 9, + "appleDotMacCertificateExtension" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x03\x03", 9, + "appleDotMacCertificateRequestValues" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04", 8, + "appleExtendedKeyUsage" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x01", 9, + "appleCodeSigning" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x01\x01", 10, + "appleCodeSigningDevelopment" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x01\x02", 10, + "appleSoftwareUpdateSigning" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x01\x03", 10, + "appleCodeSigningThirdParty" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x01\x04", 10, + "appleResourceSigning" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x02", 9, + "appleIChatSigning" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x03", 9, + "appleIChatEncryption" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x04", 9, + "appleSystemIdentity" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x05", 9, + "appleCryptoEnv" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x05\x01", 10, + "appleCryptoProductionEnv" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x05\x02", 10, + "appleCryptoMaintenanceEnv" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x05\x03", 10, + "appleCryptoTestEnv" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x05\x04", 10, + "appleCryptoDevelopmentEnv" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x06", 9, + "appleCryptoQoS" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x06\x01", 10, + "appleCryptoTier0QoS" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x06\x02", 10, + "appleCryptoTier1QoS" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x06\x03", 10, + "appleCryptoTier2QoS" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x04\x06\x04", 10, + "appleCryptoTier3QoS" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x05", 8, + "appleCertificatePolicies" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x05\x01", 9, + "appleCertificatePolicyID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x05\x02", 9, + "appleDotMacCertificatePolicyID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x05\x03", 9, + "appleADCCertificatePolicyID" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x06", 8, + "appleCertificateExtensions" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x06\x01", 9, + "appleCertificateExtensionCodeSigning" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x06\x01\x01", 10, + "appleCertificateExtensionAppleSigning" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x06\x01\x02", 10, + "appleCertificateExtensionADCDeveloperSigning" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x06\x01\x03", 10, + "appleCertificateExtensionADCAppleSigning" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x0f\x01", 9, + "appleCustomCertificateExtension1" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x0f\x02", 9, + "appleCustomCertificateExtension2" }, + { (byte*)"\x2a\x86\x48\x86\xf7\x63\x64\x0f\x03", 9, + "appleCustomCertificateExtension3" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x04", 10, + "spcIndirectDataContext" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x0a", 10, + "spcAgencyInfo" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x0b", 10, + "spcStatementType" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x0c", 10, + "spcSpOpusInfo" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x0e", 10, + "certReqExtensions" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x0f", 10, + "spcPEImageData" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x12", 10, + "spcRawFileData" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x13", 10, + "spcStructuredStorageData" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x14", 10, + "spcJavaClassData (type 1)" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x15", 10, + "individualCodeSigning" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x16", 10, + "commercialCodeSigning" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x19", 10, + "spcLink (type 2)" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x1a", 10, + "spcMinimalCriteriaInfo" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x1b", 10, + "spcFinancialCriteriaInfo" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x1c", 10, + "spcLink (type 3)" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x1d", 10, + "spcHashInfoObjID" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x01\x1e", 10, + "spcSipInfoObjID" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x02", 9, + "ctl" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x02\x01", 10, + "ctlTrustedCodesigningCAList" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x02\x02", 10, + "ctlTrustedClientAuthCAList" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x02\x02\x03", 10, + "ctlTrustedServerAuthCAList" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x03\x02\x01", 10, + "timestampRequest" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x01", 9, + "certTrustList" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x01\x01", 10, + "sortedCtl" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x02", 9, + "nextUpdateLocation" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x01", 10, + "certTrustListSigning" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x02", 10, + "timeStampSigning" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x03", 10, + "serverGatedCrypto" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x03\x01", 11, + "serialized" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x04", 10, + "encryptedFileSystem" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x05", 10, + "whqlCrypto" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x06", 10, + "nt5Crypto" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x07", 10, + "oemWHQLCrypto" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x08", 10, + "embeddedNTCrypto" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x09", 10, + "rootListSigner" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x0a", 10, + "qualifiedSubordination" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x0b", 10, + "keyRecovery" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x0c", 10, + "documentSigning" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x0d", 10, + "lifetimeSigning" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x0e", 10, + "mobileDeviceSoftware" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x0f", 10, + "smartDisplay" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x10", 10, + "cspSignature" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x03\x04\x01", 11, + "efsRecovery" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x04\x01", 10, + "yesnoTrustAttr" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x05\x01", 10, + "drm" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x05\x02", 10, + "drmIndividualization" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x06\x01", 10, + "licenses" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x06\x02", 10, + "licenseServer" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x07\x01", 10, + "keyidRdn" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x08\x01", 10, + "removeCertificate" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x09\x01", 10, + "crossCertDistPoints" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x0a\x01", 10, + "cmcAddAttributes" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x0b", 9, + "certPropIdPrefix" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x0b\x04", 10, + "certMd5HashPropId" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x0b\x14", 10, + "certKeyIdentifierPropId" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x0b\x1c", 10, + "certIssuerSerialNumberMd5HashPropId" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x0b\x1d", 10, + "certSubjectNameMd5HashPropId" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0a\x0c\x01", 10, + "anyApplicationPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0c", 8, + "catalog" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0c\x01\x01", 10, + "catalogList" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0c\x01\x02", 10, + "catalogListMember" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0c\x02\x01", 10, + "catalogNameValueObjID" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0c\x02\x02", 10, + "catalogMemberInfoObjID" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0d\x01", 9, + "renewalCertificate" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0d\x02\x01", 10, + "enrolmentNameValuePair" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0d\x02\x02", 10, + "enrolmentCSP" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x0d\x02\x03", 10, + "osVersion" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x10\x04", 9, + "microsoftRecipientInfo" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x11\x01", 9, + "pkcs12KeyProviderNameAttr" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x11\x02", 9, + "localMachineKeyset" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x11\x03", 9, + "pkcs12ExtendedAttributes" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x14\x01", 9, + "autoEnrollCtlUsage" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x14\x02", 9, + "enrollCerttypeExtension" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x14\x02\x01", 10, + "enrollmentAgent" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x14\x02\x02", 10, + "smartcardLogon" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x14\x02\x03", 10, + "userPrincipalName" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x14\x03", 9, + "certManifold" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x01", 9, + "cAKeyCertIndexPair" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x02", 9, + "certSrvPreviousCertHash" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x03", 9, + "crlVirtualBase" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x04", 9, + "crlNextPublish" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x05", 9, + "caExchange" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x06", 9, + "keyRecovery" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x07", 9, + "certificateTemplate" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x09", 9, + "rdnDummySigner" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x0a", 9, + "applicationCertPolicies" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x0b", 9, + "applicationPolicyMappings" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x0c", 9, + "applicationPolicyConstraints" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x0d", 9, + "archivedKey" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x0e", 9, + "crlSelfCDP" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x0f", 9, + "requireCertChainPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x10", 9, + "archivedKeyCertHash" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x11", 9, + "issuedCertHash" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x13", 9, + "dsEmailReplication" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x14", 9, + "requestClientInfo" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x15", 9, + "encryptedKeyHash" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x15\x16", 9, + "certsrvCrossCaVersion" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x19\x01", 9, + "ntdsReplication" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x19\x02", 9, + "ntdsCASecurityExt" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x19\x02\x01", 10, + "ntdsObjectSID" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x1f\x01", 9, + "productUpdate" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x2f\x01\x01", 10, + "systemHealth" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x2f\x01\x03", 10, + "systemHealthLoophole" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x3c\x01\x01", 10, + "rootProgramFlags" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x3d\x01\x01", 10, + "kernelModeCodeSigning" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x3c\x02\x01\x01", 11, + "jurisdictionOfIncorporationL" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x3c\x02\x01\x02", 11, + "jurisdictionOfIncorporationSP" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x3c\x02\x01\x03", 11, + "jurisdictionOfIncorporationC" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x4c\x83\x7d\x01\x01", 12, + "microsoftCPS" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x58", 8, + "capiCom" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x58\x01", 9, + "capiComVersion" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x58\x02", 9, + "capiComAttribute" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x58\x02\x01", 10, + "capiComDocumentName" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x58\x02\x02", 10, + "capiComDocumentDescription" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x58\x03", 9, + "capiComEncryptedData" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x37\x58\x03\x01", 10, + "capiComEncryptedContent" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\x3c\x07\x01\x01", 10, + "ascom" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\x3c\x07\x01\x01\x01", 11, + "ideaECB" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\x3c\x07\x01\x01\x02", 11, + "ideaCBC" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\x3c\x07\x01\x01\x03", 11, + "ideaCFB" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\x3c\x07\x01\x01\x04", 11, + "ideaOFB" }, + { (byte*)"\x2b\x06\x01\x04\x01\x92\x3b\x03\x02", 9, + "euroControlUntrustedEA" }, + { (byte*)"\x2b\x06\x01\x04\x01\x92\x3b\x04\x03", 9, + "euroControlEARootCA" }, + { (byte*)"\x2b\x06\x01\x04\x01\x92\x3b\x04\x03\x01", 10, + "euroControlEABridgeCA" }, + { (byte*)"\x2b\x06\x01\x04\x01\x92\x3b\x04\x03\x01\x01", 11, + "euroControlEAIssuingCA" }, + { (byte*)"\x2b\x06\x01\x04\x01\x92\x3b\x04\x03\x01\x01\x01", 12, + "euroControlEAClientCertificate" }, + { (byte*)"\x2b\x06\x01\x04\x01\x92\x3b\x04\x03\x01\x01\x02", 12, + "euroControlEAServerCertificate" }, + { (byte*)"\x2b\x06\x01\x04\x01\x92\x3b\x04\x03\x01\x01\x03", 12, + "euroControlEASWIMSigningCertificate" }, + { (byte*)"\x2b\x06\x01\x04\x01\x92\x7c\x0a\x01\x01", 10, + "UNINETT policyIdentifier" }, + { (byte*)"\x2b\x06\x01\x04\x01\x95\x18\x0a", 8, + "ICE-TEL policyIdentifier" }, + { (byte*)"\x2b\x06\x01\x04\x01\x95\x62\x01\x01\x01", 10, + "ICE-TEL Italian policyIdentifier" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x01\x01\x01", 10, + "blowfishECB" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x01\x01\x02", 10, + "blowfishCBC" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x01\x01\x03", 10, + "blowfishCFB" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x01\x01\x04", 10, + "blowfishOFB" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x01\x02\x01", 10, + "elgamal" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x01\x02\x01\x01", 11, + "elgamalWithSHA-1" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x01\x02\x01\x02", 11, + "elgamalWithRIPEMD-160" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x03\x01\x01", 10, + "cryptlibPresenceCheck" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x03\x01\x02", 10, + "pkiBoot" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x03\x01\x04", 10, + "crlExtReason" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x03\x01\x05", 10, + "keyFeatures" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x04\x01", 9, + "cryptlibContent" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x04\x01\x01", 10, + "cryptlibConfigData" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x04\x01\x02", 10, + "cryptlibUserIndex" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x04\x01\x03", 10, + "cryptlibUserInfo" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x04\x01\x04", 10, + "rtcsRequest" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x04\x01\x05", 10, + "rtcsResponse" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x04\x01\x06", 10, + "rtcsResponseExt" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x2a\xd7\x24\x01", 11, + "mpeg-1" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x36\xdd\x24\x36", 11, + "TSA policy \"Anything that arrives, we sign\"" }, + { (byte*)"\x2b\x06\x01\x04\x01\x97\x55\x58\x59\x5a\x5a\x59", 12, + "xYZZY policyIdentifier" }, + { (byte*)"\x2b\x06\x01\x04\x01\x9a\x49\x08\x01\x01", 10, + "pgpExtension" }, + { (byte*)"\x2b\x06\x01\x04\x01\x9b\x78\x07", 8, + "eciaAscX12Edi" }, + { (byte*)"\x2b\x06\x01\x04\x01\x9b\x78\x07\x01", 9, + "plainEDImessage" }, + { (byte*)"\x2b\x06\x01\x04\x01\x9b\x78\x07\x02", 9, + "signedEDImessage" }, + { (byte*)"\x2b\x06\x01\x04\x01\x9b\x78\x07\x05", 9, + "integrityEDImessage" }, + { (byte*)"\x2b\x06\x01\x04\x01\x9b\x78\x07\x41", 9, + "iaReceiptMessage" }, + { (byte*)"\x2b\x06\x01\x04\x01\x9b\x78\x07\x61", 9, + "iaStatusMessage" }, + { (byte*)"\x2b\x06\x01\x04\x01\x9b\x78\x08", 8, + "eciaEdifact" }, + { (byte*)"\x2b\x06\x01\x04\x01\x9b\x78\x09", 8, + "eciaNonEdi" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32", 7, + "Globalsign" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01", 8, + "globalsignPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x0a", 9, + "globalsignDVPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x14", 9, + "globalsignOVPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x1e", 9, + "globalsignTSAPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x28", 9, + "globalsignClientCertPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x32", 9, + "globalsignCodeSignPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x3c", 9, + "globalsignRootSignPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x46", 9, + "globalsignTrustedRootPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x50", 9, + "globalsignEDIClientPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x51", 9, + "globalsignEDIServerPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x5a", 9, + "globalsignTPMRootPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x5f", 9, + "globalsignOCSPPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa9\x3d\x01", 8, + "edelWebPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa9\x3d\x01\x02", 9, + "edelWebCustomerPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa9\x3d\x01\x02\x01", 10, + "edelWebClepsydrePolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa9\x3d\x01\x02\x02", 10, + "edelWebExperimentalTSAPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa9\x3d\x01\x02\x03", 10, + "edelWebOpenEvidenceTSAPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xaa\x60", 7, + "timeproof" }, + { (byte*)"\x2b\x06\x01\x04\x01\xaa\x60\x01", 8, + "tss" }, + { (byte*)"\x2b\x06\x01\x04\x01\xaa\x60\x01\x01", 9, + "tss80" }, + { (byte*)"\x2b\x06\x01\x04\x01\xaa\x60\x01\x02", 9, + "tss380" }, + { (byte*)"\x2b\x06\x01\x04\x01\xaa\x60\x01\x03", 9, + "tss400" }, + { (byte*)"\x2b\x06\x01\x04\x01\xad\x0a\x00\x03", 9, + "secondaryPractices" }, + { (byte*)"\x2b\x06\x01\x04\x01\xad\x0a\x00\x04", 9, + "physicianIdentifiers" }, + { (byte*)"\x2b\x06\x01\x04\x01\xb2\x31\x01\x02\x01\x03\x01", 12, + "comodoPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xb2\x31\x01\x02\x02\x0f", 11, + "wotrustPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xb2\x31\x01\x03\x05\x02", 11, + "comodoCertifiedDeliveryService" }, + { (byte*)"\x2b\x06\x01\x04\x01\xb2\x31\x02\x01\x01", 10, + "comodoTimestampingPolicy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xc0\x6d\x03\x05\x01", 10, + "validityModelChain" }, + { (byte*)"\x2b\x06\x01\x04\x01\xc0\x6d\x03\x05\x02", 10, + "validityModelShell" }, + { (byte*)"\x2b\x06\x01\x04\x01\xc0\x27\x01", 8, + "rolUnicoNacional" }, + { (byte*)"\x2b\x06\x01\x04\x01\xd6\x79\x02\x04\x02", 10, + "googleSignedCertificateTimestamp" }, + { (byte*)"\x2b\x06\x01\x04\x01\xd6\x79\x02\x04\x03", 10, + "googlePrecertificatePoison" }, + { (byte*)"\x2b\x06\x01\x04\x01\xd6\x79\x02\x04\x04", 10, + "googlePrecertificateCA" }, + { (byte*)"\x2b\x06\x01\x04\x01\xd6\x79\x02\x04\x05", 10, + "googleOcspSignedCertificateTimestamp" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47", 7, + "gnu" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x01", 8, + "gnuRadius" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x02\x01", 10, + "gpgX509StandaloneCert" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x02\x02", 10, + "gpgX509WellKnownPrivateKey" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x02\x0a", 10, + "gpgX509PgpKdfKekParm" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x03\x01", 10, + "gpgCtPgpKeyblock" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x04\x01\x01", 11, + "gpgFingerprint" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x04\x01\x02", 11, + "gpgSubFingerprint" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x04\x01\x03", 11, + "gpgMailbox" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x04\x01\x04", 11, + "gpgSubCertID" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x05\x01", 10, + "gpgNtds" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x06\x01", 10, + "gpgX509PgpUseCert" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x06\x02", 10, + "gpgX509PgpUseSign" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x06\x03", 10, + "gpgX509PgpUseEncr" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x06\x04", 10, + "gpgX509PgpUseAuth" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x02\x85\xeb\xa0\x1d", 12, + "gpgInvalidOid" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x03", 8, + "gnuRadar" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x04\x0b", 9, + "scrypt" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0c", 8, + "gnuDigestAlgorithm" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0c\x02", 9, + "tiger" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d", 8, + "gnuEncryptionAlgorithm" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02", 9, + "serpent" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x01", 10, + "serpent128_ECB" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x02", 10, + "serpent128_CBC" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x03", 10, + "serpent128_OFB" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x04", 10, + "serpent128_CFB" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x15", 10, + "serpent192_ECB" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x16", 10, + "serpent192_CBC" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x17", 10, + "serpent192_OFB" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x18", 10, + "serpent192_CFB" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x29", 10, + "serpent256_ECB" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x2a", 10, + "serpent256_CBC" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x2b", 10, + "serpent256_OFB" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0d\x02\x2c", 10, + "serpent256_CFB" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0f\x01", 9, + "curve25519" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0f\x02", 9, + "curve448" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0f\x03", 9, + "curve25519ph" }, + { (byte*)"\x2b\x06\x01\x04\x01\xda\x47\x0f\x04", 9, + "curve448ph" }, + { (byte*)"\x2b\x06\x01\x04\x01\xff\x4e\x83\x7d\x01\x01", 11, + "Northrop Grumman extKeyUsage?" }, + { (byte*)"\x2b\x06\x01\x04\x01\xff\x4e\x83\x7d\x02\x01", 11, + "ngcClass1" }, + { (byte*)"\x2b\x06\x01\x04\x01\xff\x4e\x83\x7d\x02\x02", 11, + "ngcClass2" }, + { (byte*)"\x2b\x06\x01\x04\x01\xff\x4e\x83\x7d\x02\x03", 11, + "ngcClass3" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xb8\x4d\x01\x04\x02\x01\x01", 13, + "safenetUsageLimit" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xb8\x4d\x01\x04\x02\x01\x02", 13, + "safenetEndDate" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xb8\x4d\x01\x04\x02\x01\x03", 13, + "safenetStartDate" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xb8\x4d\x01\x04\x02\x01\x04", 13, + "safenetAdminCert" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xb8\x4d\x01\x04\x02\x02\x01", 13, + "safenetKeyDigest" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03", 9, + "carillonSecurity" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x01", 10, + "carillonCommercialPKI" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x02", 10, + "carillonCommercialTSA" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x03", 10, + "carillonCommercialSCVP" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x03\x01", 11, + "carillonSCVPExtendedStatusInfo" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x04", 10, + "carillonCommercialCMS" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x04\x01", 11, + "carillonExtKeyUsageCIVCardAuth" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x04\x02", 11, + "carillonExtKeyUsageCIVContentSigning" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x05", 10, + "carillonCommercialLSAP" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x05\x01", 11, + "carillonExtKeyUsageLSAPCodeSigning" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x06", 10, + "carillonCommercialCE" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x07", 10, + "carillonCommercialLicense" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x07\x01", 11, + "carillonExtKeyUsageLicenseSigning" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xc3\x5e\x03\x08", 10, + "carillonCommercialSecret" }, + { (byte*)"\x2b\x06\x01\x04\x01\x83\x92\x1b\x02\x01", 10, + "hashOfRootKey" }, + { (byte*)"\x2b\x06\x01\x05\x02\x03\x01", 7, + "authData" }, + { (byte*)"\x2b\x06\x01\x05\x02\x03\x02", 7, + "dHKeyData" }, + { (byte*)"\x2b\x06\x01\x05\x02\x03\x03", 7, + "rkeyData" }, + { (byte*)"\x2b\x06\x01\x05\x02\x03\x04", 7, + "keyPurposeClientAuth" }, + { (byte*)"\x2b\x06\x01\x05\x02\x03\x05", 7, + "keyPurposeKdc" }, + { (byte*)"\x2b\x06\x01\x05\x02\x03\x06", 7, + "kdf" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07", 6, + "pkix" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x00\x0c", 8, + "attributeCert" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01", 7, + "privateExtension" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x01", 8, + "authorityInfoAccess" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x02", 8, + "biometricInfo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x03", 8, + "qcStatements" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x04", 8, + "acAuditIdentity" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x05", 8, + "acTargeting" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x06", 8, + "acAaControls" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x07", 8, + "ipAddrBlocks" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x08", 8, + "autonomousSysIds" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x09", 8, + "routerIdentifier" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x0a", 8, + "acProxying" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x0b", 8, + "subjectInfoAccess" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x0c", 8, + "logoType" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x0d", 8, + "wlanSSID" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x0e", 8, + "proxyCertInfo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x0f", 8, + "acPolicies" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x10", 8, + "certificateWarranty" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x12", 8, + "cmsContentConstraints" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x13", 8, + "otherCerts" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x14", 8, + "wrappedApexContinKey" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x15", 8, + "clearanceConstraints" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x16", 8, + "skiSemantics" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x17", 8, + "noSecrecyAfforded" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x18", 8, + "tlsFeature" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x19", 8, + "manufacturerUsageDescription" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x1a", 8, + "tnAuthList" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x1b", 8, + "jwtClaimConstraints" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x1c", 8, + "ipAddrBlocksV2" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x1d", 8, + "autonomousSysIdsV2" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x1e", 8, + "manufacturerUsageDescriptionSigner" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x1f", 8, + "acmeIdentifier" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x20", 8, + "masaURL" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x21", 8, + "enhancedJWTClaimConstraints" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x01\x22", 8, + "nfTypes" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x02", 7, + "policyQualifierIds" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x02\x01", 8, + "cps" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x02\x02", 8, + "unotice" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x02\x03", 8, + "textNotice" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x02\x04", 8, + "acps" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x02\x05", 8, + "acunotice" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03", 7, + "keyPurpose" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x01", 8, + "serverAuth" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x02", 8, + "clientAuth" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x03", 8, + "codeSigning" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x04", 8, + "emailProtection" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x05", 8, + "ipsecEndSystem" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x06", 8, + "ipsecTunnel" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x07", 8, + "ipsecUser" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x08", 8, + "timeStamping" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x09", 8, + "ocspSigning" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x0a", 8, + "dvcs" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x0b", 8, + "sbgpCertAAServerAuth" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x0c", 8, + "scvpResponder" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x0d", 8, + "eapOverPPP" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x0e", 8, + "eapOverLAN" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x0f", 8, + "scvpServer" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x10", 8, + "scvpClient" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x11", 8, + "ipsecIKE" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x12", 8, + "capwapAC" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x13", 8, + "capwapWTP" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x14", 8, + "sipDomain" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x15", 8, + "secureShellClient" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x16", 8, + "secureShellServer" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x17", 8, + "sendRouter" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x18", 8, + "sendProxiedRouter" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x19", 8, + "sendOwner" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x1a", 8, + "sendProxiedOwner" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x1b", 8, + "cmcCA" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x1c", 8, + "cmcRA" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x1d", 8, + "cmcArchive" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x1e", 8, + "bgpsecRouter" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x1f", 8, + "bimi" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x20", 8, + "cmKGA" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x21", 8, + "rpcTLSClient" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x22", 8, + "rpcTLSServer" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x23", 8, + "bundleSecurity" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x03\x24", 8, + "documentSigning" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04", 7, + "cmpInformationTypes" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x01", 8, + "caProtEncCert" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x02", 8, + "signKeyPairTypes" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x03", 8, + "encKeyPairTypes" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x04", 8, + "preferredSymmAlg" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x05", 8, + "caKeyUpdateInfo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x06", 8, + "currentCRL" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x07", 8, + "unsupportedOIDs" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x0a", 8, + "keyPairParamReq" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x0b", 8, + "keyPairParamRep" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x0c", 8, + "revPassphrase" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x0d", 8, + "implicitConfirm" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x0e", 8, + "confirmWaitTime" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x0f", 8, + "origPKIMessage" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x04\x10", 8, + "suppLangTags" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05", 7, + "crmfRegistration" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x01", 8, + "regCtrl" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x01\x01", 9, + "regToken" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x01\x02", 9, + "authenticator" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x01\x03", 9, + "pkiPublicationInfo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x01\x04", 9, + "pkiArchiveOptions" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x01\x05", 9, + "oldCertID" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x01\x06", 9, + "protocolEncrKey" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x01\x07", 9, + "altCertTemplate" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x01\x08", 9, + "wtlsTemplate" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x02", 8, + "utf8Pairs" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x02\x01", 9, + "utf8Pairs" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x05\x02\x02", 9, + "certReq" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06", 7, + "algorithms" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x01", 8, + "des40" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x02", 8, + "noSignature" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x03", 8, + "dhSigHmacSha1" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x04", 8, + "dhPop" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x05", 8, + "dhPopSha224" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x06", 8, + "dhPopSha256" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x07", 8, + "dhPopSha384" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x08", 8, + "dhPopSha512" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x0f", 8, + "dhPopStaticSha224HmacSha224" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x10", 8, + "dhPopStaticSha256HmacSha256" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x11", 8, + "dhPopStaticSha384HmacSha384" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x12", 8, + "dhPopStaticSha512HmacSha512" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x19", 8, + "ecdhPopStaticSha224HmacSha224" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x1a", 8, + "ecdhPopStaticSha256HmacSha256" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x1b", 8, + "ecdhPopStaticSha384HmacSha384" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x1c", 8, + "ecdhPopStaticSha512HmacSha512" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x1e", 8, + "rsaPssShake128" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x1f", 8, + "rsaPssShake256" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x20", 8, + "ecdsaShake128" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x06\x21", 8, + "ecdsaShake256" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x07", 7, + "cmcControls" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x08", 7, + "otherNames" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x08\x01", 8, + "personalData" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x08\x02", 8, + "userGroup" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x08\x03", 8, + "permanentIdentifier" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x08\x05", 8, + "xmppAddr" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x08\x06", 8, + "SIM" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x08\x07", 8, + "dnsSRV" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x08\x08", 8, + "naiRealm" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x08\x09", 8, + "smtpUTF8Mailbox" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x08\x0a", 8, + "acpNodeName" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x08\x0b", 8, + "bundleEID" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x09", 7, + "personalData" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x09\x01", 8, + "dateOfBirth" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x09\x02", 8, + "placeOfBirth" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x09\x03", 8, + "gender" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x09\x04", 8, + "countryOfCitizenship" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x09\x05", 8, + "countryOfResidence" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0a", 7, + "attributeCertificate" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0a\x01", 8, + "authenticationInfo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0a\x02", 8, + "accessIdentity" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0a\x03", 8, + "chargingIdentity" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0a\x04", 8, + "group" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0a\x05", 8, + "role" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0a\x06", 8, + "wlanSSID" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0b", 7, + "personalData" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0b\x01", 8, + "pkixQCSyntax-v1" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0b\x02", 8, + "pkixQCSyntax-v2" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0c", 7, + "pkixCCT" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0c\x02", 8, + "pkiData" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0c\x03", 8, + "pkiResponse" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x0e\x02", 8, + "resourceCertificatePolicy" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x11", 7, + "scvpCheck" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x11\x01", 8, + "scvpCheckBuildPath" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x11\x02", 8, + "scvpCheckBuildValidPath" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x11\x03", 8, + "scvpCheckBuildStatusCheckedPath" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x11\x04", 8, + "scvpCheckBuildAaPath" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x11\x05", 8, + "scvpCheckBuildValidAaPath" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x11\x06", 8, + "scvpCheckBuildStatusCheckedAaPath" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x11\x07", 8, + "scvpCheckStatusCheckAcAndBuildStatusCheckedAaPath" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12", 7, + "scvpWantBack" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x01", 8, + "scvpWantbackBestCertPath" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x02", 8, + "scvpWantbackRevocationInfo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x04", 8, + "scvpWantbackPublicKeyInfo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x05", 8, + "scvpWantbackAaCertPath" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x06", 8, + "scvpWantbackAaRevocationInfo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x07", 8, + "scvpWantbackAcRevocationInfo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x09", 8, + "scvpWantbackRelayedResponses" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x0a", 8, + "scvpWantbackCert" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x0b", 8, + "scvpWantbackAcCert" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x0c", 8, + "scvpWantbackAllCertPaths" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x0d", 8, + "scvpWantbackEeRevocationInfo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x12\x0e", 8, + "scvpWantbackCAsRevocationInfo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13", 7, + "scvpValPolicy" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x01", 8, + "scvpDefaultValPolicy" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x02", 8, + "scvpNameValAlg" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x02\x01", 9, + "scvpNameErrorNameMismatch" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x02\x02", 9, + "scvpNameErrorNoName" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x02\x03", 9, + "scvpNameErrorUnknownAlg" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x02\x04", 9, + "scvpNameErrorBadName" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x02\x05", 9, + "scvpNameErrorBadNameType" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x02\x06", 9, + "scvpNameErrorMixedNames" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x03", 8, + "scvpBasicValAlg" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x03\x01", 9, + "scvpValErrorExpired" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x03\x02", 9, + "scvpValErrorNotYetValid" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x03\x03", 9, + "scvpValErrorWrongTrustAnchor" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x03\x04", 9, + "scvpValErrorNoValidCertPath" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x03\x05", 9, + "scvpValErrorRevoked" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x03\x09", 9, + "scvpValErrorInvalidKeyPurpose" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x03\x0a", 9, + "scvpValErrorInvalidKeyUsage" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x13\x03\x0b", 9, + "scvpValErrorInvalidCertPolicy" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x14", 7, + "logo" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x14\x01", 8, + "logoLoyalty" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x14\x02", 8, + "logoBackground" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x01", 8, + "ocsp" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x01\x01", 9, + "ocspBasic" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x01\x02", 9, + "ocspNonce" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x01\x03", 9, + "ocspCRL" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x01\x04", 9, + "ocspResponse" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x01\x05", 9, + "ocspNoCheck" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x01\x06", 9, + "ocspArchiveCutoff" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x01\x07", 9, + "ocspServiceLocator" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x02", 8, + "caIssuers" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x03", 8, + "timeStamping" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x04", 8, + "dvcs" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x05", 8, + "caRepository" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x07", 8, + "signedObjectRepository" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x0a", 8, + "rpkiManifest" }, + { (byte*)"\x2b\x06\x01\x05\x05\x07\x30\x0b", 8, + "signedObject" }, + { (byte*)"\x2b\x06\x01\x05\x05\x08\x01\x01", 8, + "hmacMD5" }, + { (byte*)"\x2b\x06\x01\x05\x05\x08\x01\x02", 8, + "hmacSHA" }, + { (byte*)"\x2b\x06\x01\x05\x05\x08\x01\x03", 8, + "hmacTiger" }, + { (byte*)"\x2b\x06\x01\x05\x05\x08\x02\x02", 8, + "iKEIntermediate" }, + { (byte*)"\x2b\x0c\x02\x87\x73\x07\x01", 7, + "decEncryptionAlgorithm" }, + { (byte*)"\x2b\x0c\x02\x87\x73\x07\x01\x02", 8, + "decDEA" }, + { (byte*)"\x2b\x0c\x02\x87\x73\x07\x02", 7, + "decHashAlgorithm" }, + { (byte*)"\x2b\x0c\x02\x87\x73\x07\x02\x01", 8, + "decMD2" }, + { (byte*)"\x2b\x0c\x02\x87\x73\x07\x02\x02", 8, + "decMD4" }, + { (byte*)"\x2b\x0c\x02\x87\x73\x07\x03", 7, + "decSignatureAlgorithm" }, + { (byte*)"\x2b\x0c\x02\x87\x73\x07\x03\x01", 8, + "decMD2withRSA" }, + { (byte*)"\x2b\x0c\x02\x87\x73\x07\x03\x02", 8, + "decMD4withRSA" }, + { (byte*)"\x2b\x0c\x02\x87\x73\x07\x03\x03", 8, + "decDEAMAC" }, + { (byte*)"\x2b\x0e\x02\x1a\x05", 5, + "sha" }, + { (byte*)"\x2b\x0e\x03\x02\x01\x01", 6, + "rsa" }, + { (byte*)"\x2b\x0e\x03\x02\x02", 5, + "md4WitRSA" }, + { (byte*)"\x2b\x0e\x03\x02\x03", 5, + "md5WithRSA" }, + { (byte*)"\x2b\x0e\x03\x02\x04", 5, + "md4WithRSAEncryption" }, + { (byte*)"\x2b\x0e\x03\x02\x02\x01", 6, + "sqmod-N" }, + { (byte*)"\x2b\x0e\x03\x02\x03\x01", 6, + "sqmod-NwithRSA" }, + { (byte*)"\x2b\x0e\x03\x02\x06", 5, + "desECB" }, + { (byte*)"\x2b\x0e\x03\x02\x07", 5, + "desCBC" }, + { (byte*)"\x2b\x0e\x03\x02\x08", 5, + "desOFB" }, + { (byte*)"\x2b\x0e\x03\x02\x09", 5, + "desCFB" }, + { (byte*)"\x2b\x0e\x03\x02\x0a", 5, + "desMAC" }, + { (byte*)"\x2b\x0e\x03\x02\x0b", 5, + "rsaSignature" }, + { (byte*)"\x2b\x0e\x03\x02\x0c", 5, + "dsa" }, + { (byte*)"\x2b\x0e\x03\x02\x0d", 5, + "dsaWithSHA" }, + { (byte*)"\x2b\x0e\x03\x02\x0e", 5, + "mdc2WithRSASignature" }, + { (byte*)"\x2b\x0e\x03\x02\x0f", 5, + "shaWithRSASignature" }, + { (byte*)"\x2b\x0e\x03\x02\x10", 5, + "dhWithCommonModulus" }, + { (byte*)"\x2b\x0e\x03\x02\x11", 5, + "desEDE" }, + { (byte*)"\x2b\x0e\x03\x02\x12", 5, + "sha" }, + { (byte*)"\x2b\x0e\x03\x02\x13", 5, + "mdc-2" }, + { (byte*)"\x2b\x0e\x03\x02\x14", 5, + "dsaCommon" }, + { (byte*)"\x2b\x0e\x03\x02\x15", 5, + "dsaCommonWithSHA" }, + { (byte*)"\x2b\x0e\x03\x02\x16", 5, + "rsaKeyTransport" }, + { (byte*)"\x2b\x0e\x03\x02\x17", 5, + "keyed-hash-seal" }, + { (byte*)"\x2b\x0e\x03\x02\x18", 5, + "md2WithRSASignature" }, + { (byte*)"\x2b\x0e\x03\x02\x19", 5, + "md5WithRSASignature" }, + { (byte*)"\x2b\x0e\x03\x02\x1a", 5, + "sha1" }, + { (byte*)"\x2b\x0e\x03\x02\x1b", 5, + "dsaWithSHA1" }, + { (byte*)"\x2b\x0e\x03\x02\x1c", 5, + "dsaWithCommonSHA1" }, + { (byte*)"\x2b\x0e\x03\x02\x1d", 5, + "sha-1WithRSAEncryption" }, + { (byte*)"\x2b\x0e\x03\x03\x01", 5, + "simple-strong-auth-mechanism" }, + { (byte*)"\x2b\x0e\x07\x02\x01\x01", 6, + "ElGamal" }, + { (byte*)"\x2b\x0e\x07\x02\x03\x01", 6, + "md2WithRSA" }, + { (byte*)"\x2b\x0e\x07\x02\x03\x02", 6, + "md2WithElGamal" }, + { (byte*)"\x2b\x12\x00\x02\x12\x01", 6, + "hostIDMapping" }, + { (byte*)"\x2b\x1b\x10", 3, + "icaoSecurity" }, + { (byte*)"\x2b\x1b\x10\x00", 4, + "icaoSecurity" }, + { (byte*)"\x2b\x1b\x10\x00\x01\x01\x01\x01\x01\x01\x00", 11, + "icaoTestValidationPolicy" }, + { (byte*)"\x2b\x1b\x10\x01", 4, + "icaoCertPolicy" }, + { (byte*)"\x2b\x1b\x10\x01\x02", 5, + "icaoIATFRootCA" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01", 7, + "icaoIdentityAssurance" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01\x01", 8, + "icaoIdentityAssuranceLow" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01\x02", 8, + "icaoIdentityAssuranceLowDevice" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01\x03", 8, + "icaoIdentityAssuranceLowTSPMediated" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01\x04", 8, + "icaoIdentityAssuranceMedium" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01\x05", 8, + "icaoIdentityAssuranceMediumDevice" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01\x06", 8, + "icaoIdentityAssuranceMediumTSPMediated" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01\x07", 8, + "icaoIdentityAssuranceMediumHardware" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01\x08", 8, + "icaoIdentityAssuranceMediumDeviceHardware" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01\x09", 8, + "icaoIdentityAssuranceHigh" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01\x0a", 8, + "icaoIdentityAssuranceHighCardAuth" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x00\x01\x0b", 8, + "icaoIdentityAssuranceHighContentSigning" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x01", 6, + "icaoIATFBridgeCA" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x01\x00", 7, + "icaoCAODRootCA" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x01\x01", 7, + "icaoCAODBridgeCA" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x01\x01\x01", 8, + "icaoUSBridgeCA" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x01\x01\x01\x01", 9, + "icaoFAARootCA" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x01\x01\x01\x01\x01", 10, + "icaoFAAIssuingCA" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x01\x01\x01\x01\x01\x01", 11, + "icaoFAAClientCertificate" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x01\x01\x01\x01\x01\x02", 11, + "icaoFAAServerCertificate" }, + { (byte*)"\x2b\x1b\x10\x01\x02\x01\x01\x01\x01\x01\x03", 11, + "icaoFAASWIMSigningCertificate" }, + { (byte*)"\x2b\x1b\x10\x01\x04\x01\x01", 7, + "icaoSWIMSigning" }, + { (byte*)"\x2b\x24\x01", 3, + "document" }, + { (byte*)"\x2b\x24\x01\x01", 4, + "finalVersion" }, + { (byte*)"\x2b\x24\x01\x02", 4, + "draft" }, + { (byte*)"\x2b\x24\x02", 3, + "sio" }, + { (byte*)"\x2b\x24\x02\x01", 4, + "sedu" }, + { (byte*)"\x2b\x24\x03", 3, + "algorithm" }, + { (byte*)"\x2b\x24\x03\x01", 4, + "encryptionAlgorithm" }, + { (byte*)"\x2b\x24\x03\x01\x01", 5, + "des" }, + { (byte*)"\x2b\x24\x03\x01\x01\x01", 6, + "desECB_pad" }, + { (byte*)"\x2b\x24\x03\x01\x01\x01\x01", 7, + "desECB_ISOpad" }, + { (byte*)"\x2b\x24\x03\x01\x01\x02\x01", 7, + "desCBC_pad" }, + { (byte*)"\x2b\x24\x03\x01\x01\x02\x01\x01", 8, + "desCBC_ISOpad" }, + { (byte*)"\x2b\x24\x03\x01\x03", 5, + "des_3" }, + { (byte*)"\x2b\x24\x03\x01\x03\x01\x01", 7, + "des_3ECB_pad" }, + { (byte*)"\x2b\x24\x03\x01\x03\x01\x01\x01", 8, + "des_3ECB_ISOpad" }, + { (byte*)"\x2b\x24\x03\x01\x03\x02\x01", 7, + "des_3CBC_pad" }, + { (byte*)"\x2b\x24\x03\x01\x03\x02\x01\x01", 8, + "des_3CBC_ISOpad" }, + { (byte*)"\x2b\x24\x03\x01\x02", 5, + "idea" }, + { (byte*)"\x2b\x24\x03\x01\x02\x01", 6, + "ideaECB" }, + { (byte*)"\x2b\x24\x03\x01\x02\x01\x01", 7, + "ideaECB_pad" }, + { (byte*)"\x2b\x24\x03\x01\x02\x01\x01\x01", 8, + "ideaECB_ISOpad" }, + { (byte*)"\x2b\x24\x03\x01\x02\x02", 6, + "ideaCBC" }, + { (byte*)"\x2b\x24\x03\x01\x02\x02\x01", 7, + "ideaCBC_pad" }, + { (byte*)"\x2b\x24\x03\x01\x02\x02\x01\x01", 8, + "ideaCBC_ISOpad" }, + { (byte*)"\x2b\x24\x03\x01\x02\x03", 6, + "ideaOFB" }, + { (byte*)"\x2b\x24\x03\x01\x02\x04", 6, + "ideaCFB" }, + { (byte*)"\x2b\x24\x03\x01\x04", 5, + "rsaEncryption" }, + { (byte*)"\x2b\x24\x03\x01\x04\x84\x00\x11", 8, + "rsaEncryptionWithlmod512expe17" }, + { (byte*)"\x2b\x24\x03\x01\x05", 5, + "bsi-1" }, + { (byte*)"\x2b\x24\x03\x01\x05\x01", 6, + "bsi_1ECB_pad" }, + { (byte*)"\x2b\x24\x03\x01\x05\x02", 6, + "bsi_1CBC_pad" }, + { (byte*)"\x2b\x24\x03\x01\x05\x02\x01", 7, + "bsi_1CBC_PEMpad" }, + { (byte*)"\x2b\x24\x03\x02", 4, + "hashAlgorithm" }, + { (byte*)"\x2b\x24\x03\x02\x01", 5, + "ripemd160" }, + { (byte*)"\x2b\x24\x03\x02\x02", 5, + "ripemd128" }, + { (byte*)"\x2b\x24\x03\x02\x03", 5, + "ripemd256" }, + { (byte*)"\x2b\x24\x03\x02\x04", 5, + "mdc2singleLength" }, + { (byte*)"\x2b\x24\x03\x02\x05", 5, + "mdc2doubleLength" }, + { (byte*)"\x2b\x24\x03\x03", 4, + "signatureAlgorithm" }, + { (byte*)"\x2b\x24\x03\x03\x01", 5, + "rsaSignature" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01", 6, + "rsaSignatureWithsha1" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x84\x00\x02", 9, + "rsaSignatureWithsha1_l512_l2" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x85\x00\x02", 9, + "rsaSignatureWithsha1_l640_l2" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x86\x00\x02", 9, + "rsaSignatureWithsha1_l768_l2" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x87\x00\x02", 9, + "rsaSignatureWithsha1_l896_l2" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x88\x00\x02", 9, + "rsaSignatureWithsha1_l1024_l2" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x84\x00\x03", 9, + "rsaSignatureWithsha1_l512_l3" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x85\x00\x03", 9, + "rsaSignatureWithsha1_l640_l3" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x86\x00\x03", 9, + "rsaSignatureWithsha1_l768_l3" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x87\x00\x03", 9, + "rsaSignatureWithsha1_l896_l3" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x88\x00\x03", 9, + "rsaSignatureWithsha1_l1024_l3" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x84\x00\x05", 9, + "rsaSignatureWithsha1_l512_l5" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x85\x00\x05", 9, + "rsaSignatureWithsha1_l640_l5" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x86\x00\x05", 9, + "rsaSignatureWithsha1_l768_l5" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x87\x00\x05", 9, + "rsaSignatureWithsha1_l896_l5" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x88\x00\x05", 9, + "rsaSignatureWithsha1_l1024_l5" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x84\x00\x09", 9, + "rsaSignatureWithsha1_l512_l9" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x85\x00\x09", 9, + "rsaSignatureWithsha1_l640_l9" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x86\x00\x09", 9, + "rsaSignatureWithsha1_l768_l9" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x87\x00\x09", 9, + "rsaSignatureWithsha1_l896_l9" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x88\x00\x09", 9, + "rsaSignatureWithsha1_l1024_l9" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x84\x00\x0b", 9, + "rsaSignatureWithsha1_l512_l11" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x85\x00\x0b", 9, + "rsaSignatureWithsha1_l640_l11" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x86\x00\x0b", 9, + "rsaSignatureWithsha1_l768_l11" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x87\x00\x0b", 9, + "rsaSignatureWithsha1_l896_l11" }, + { (byte*)"\x2b\x24\x03\x03\x01\x01\x88\x00\x0b", 9, + "rsaSignatureWithsha1_l1024_l11" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02", 6, + "rsaSignatureWithripemd160" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x84\x00\x02", 9, + "rsaSignatureWithripemd160_l512_l2" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x85\x00\x02", 9, + "rsaSignatureWithripemd160_l640_l2" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x86\x00\x02", 9, + "rsaSignatureWithripemd160_l768_l2" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x87\x00\x02", 9, + "rsaSignatureWithripemd160_l896_l2" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x88\x00\x02", 9, + "rsaSignatureWithripemd160_l1024_l2" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x84\x00\x03", 9, + "rsaSignatureWithripemd160_l512_l3" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x85\x00\x03", 9, + "rsaSignatureWithripemd160_l640_l3" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x86\x00\x03", 9, + "rsaSignatureWithripemd160_l768_l3" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x87\x00\x03", 9, + "rsaSignatureWithripemd160_l896_l3" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x88\x00\x03", 9, + "rsaSignatureWithripemd160_l1024_l3" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x84\x00\x05", 9, + "rsaSignatureWithripemd160_l512_l5" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x85\x00\x05", 9, + "rsaSignatureWithripemd160_l640_l5" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x86\x00\x05", 9, + "rsaSignatureWithripemd160_l768_l5" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x87\x00\x05", 9, + "rsaSignatureWithripemd160_l896_l5" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x88\x00\x05", 9, + "rsaSignatureWithripemd160_l1024_l5" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x84\x00\x09", 9, + "rsaSignatureWithripemd160_l512_l9" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x85\x00\x09", 9, + "rsaSignatureWithripemd160_l640_l9" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x86\x00\x09", 9, + "rsaSignatureWithripemd160_l768_l9" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x87\x00\x09", 9, + "rsaSignatureWithripemd160_l896_l9" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x88\x00\x09", 9, + "rsaSignatureWithripemd160_l1024_l9" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x84\x00\x0b", 9, + "rsaSignatureWithripemd160_l512_l11" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x85\x00\x0b", 9, + "rsaSignatureWithripemd160_l640_l11" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x86\x00\x0b", 9, + "rsaSignatureWithripemd160_l768_l11" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x87\x00\x0b", 9, + "rsaSignatureWithripemd160_l896_l11" }, + { (byte*)"\x2b\x24\x03\x03\x01\x02\x88\x00\x0b", 9, + "rsaSignatureWithripemd160_l1024_l11" }, + { (byte*)"\x2b\x24\x03\x03\x01\x03", 6, + "rsaSignatureWithrimpemd128" }, + { (byte*)"\x2b\x24\x03\x03\x01\x04", 6, + "rsaSignatureWithrimpemd256" }, + { (byte*)"\x2b\x24\x03\x03\x02", 5, + "ecsieSign" }, + { (byte*)"\x2b\x24\x03\x03\x02\x01", 6, + "ecsieSignWithsha1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x02", 6, + "ecsieSignWithripemd160" }, + { (byte*)"\x2b\x24\x03\x03\x02\x03", 6, + "ecsieSignWithmd2" }, + { (byte*)"\x2b\x24\x03\x03\x02\x04", 6, + "ecsieSignWithmd5" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x01", 9, + "brainpoolP160r1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x02", 9, + "brainpoolP160t1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x03", 9, + "brainpoolP192r1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x04", 9, + "brainpoolP192t1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x05", 9, + "brainpoolP224r1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x06", 9, + "brainpoolP224t1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x07", 9, + "brainpoolP256r1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x08", 9, + "brainpoolP256t1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x09", 9, + "brainpoolP320r1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x0a", 9, + "brainpoolP320t1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x0b", 9, + "brainpoolP384r1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x0c", 9, + "brainpoolP384t1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x0d", 9, + "brainpoolP512r1" }, + { (byte*)"\x2b\x24\x03\x03\x02\x08\x01\x01\x0e", 9, + "brainpoolP512t1" }, + { (byte*)"\x2b\x24\x03\x04", 4, + "signatureScheme" }, + { (byte*)"\x2b\x24\x03\x04\x01", 5, + "sigS_ISO9796-1" }, + { (byte*)"\x2b\x24\x03\x04\x02", 5, + "sigS_ISO9796-2" }, + { (byte*)"\x2b\x24\x03\x04\x02\x01", 6, + "sigS_ISO9796-2Withred" }, + { (byte*)"\x2b\x24\x03\x04\x02\x02", 6, + "sigS_ISO9796-2Withrsa" }, + { (byte*)"\x2b\x24\x03\x04\x02\x03", 6, + "sigS_ISO9796-2Withrnd" }, + { (byte*)"\x2b\x24\x04", 3, + "attribute" }, + { (byte*)"\x2b\x24\x05", 3, + "policy" }, + { (byte*)"\x2b\x24\x06", 3, + "api" }, + { (byte*)"\x2b\x24\x06\x01", 4, + "manufacturer-specific_api" }, + { (byte*)"\x2b\x24\x06\x01\x01", 5, + "utimaco-api" }, + { (byte*)"\x2b\x24\x06\x02", 4, + "functionality-specific_api" }, + { (byte*)"\x2b\x24\x07", 3, + "keymgmnt" }, + { (byte*)"\x2b\x24\x07\x01", 4, + "keyagree" }, + { (byte*)"\x2b\x24\x07\x01\x01", 5, + "bsiPKE" }, + { (byte*)"\x2b\x24\x07\x02", 4, + "keytrans" }, + { (byte*)"\x2b\x24\x07\x02\x01", 5, + "encISO9796-2Withrsa" }, + { (byte*)"\x2b\x24\x08\x01\x01", 5, + "Teletrust SigGConform policyIdentifier" }, + { (byte*)"\x2b\x24\x08\x02\x01", 5, + "directoryService" }, + { (byte*)"\x2b\x24\x08\x03\x01", 5, + "dateOfCertGen" }, + { (byte*)"\x2b\x24\x08\x03\x02", 5, + "procuration" }, + { (byte*)"\x2b\x24\x08\x03\x03", 5, + "admission" }, + { (byte*)"\x2b\x24\x08\x03\x04", 5, + "monetaryLimit" }, + { (byte*)"\x2b\x24\x08\x03\x05", 5, + "declarationOfMajority" }, + { (byte*)"\x2b\x24\x08\x03\x06", 5, + "integratedCircuitCardSerialNumber" }, + { (byte*)"\x2b\x24\x08\x03\x07", 5, + "pKReference" }, + { (byte*)"\x2b\x24\x08\x03\x08", 5, + "restriction" }, + { (byte*)"\x2b\x24\x08\x03\x09", 5, + "retrieveIfAllowed" }, + { (byte*)"\x2b\x24\x08\x03\x0a", 5, + "requestedCertificate" }, + { (byte*)"\x2b\x24\x08\x03\x0b", 5, + "namingAuthorities" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01", 6, + "rechtWirtschaftSteuern" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x01", 7, + "rechtsanwaeltin" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x02", 7, + "rechtsanwalt" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x03", 7, + "rechtsBeistand" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x04", 7, + "steuerBeraterin" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x05", 7, + "steuerBerater" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x06", 7, + "steuerBevollmaechtigte" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x07", 7, + "steuerBevollmaechtigter" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x08", 7, + "notarin" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x09", 7, + "notar" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x0a", 7, + "notarVertreterin" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x0b", 7, + "notarVertreter" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x0c", 7, + "notariatsVerwalterin" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x0d", 7, + "notariatsVerwalter" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x0e", 7, + "wirtschaftsPrueferin" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x0f", 7, + "wirtschaftsPruefer" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x10", 7, + "vereidigteBuchprueferin" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x11", 7, + "vereidigterBuchpruefer" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x12", 7, + "patentAnwaeltin" }, + { (byte*)"\x2b\x24\x08\x03\x0b\x01\x13", 7, + "patentAnwalt" }, + { (byte*)"\x2b\x24\x08\x03\x0c", 5, + "certInDirSince" }, + { (byte*)"\x2b\x24\x08\x03\x0d", 5, + "certHash" }, + { (byte*)"\x2b\x24\x08\x03\x0e", 5, + "nameAtBirth" }, + { (byte*)"\x2b\x24\x08\x03\x0f", 5, + "additionalInformation" }, + { (byte*)"\x2b\x24\x08\x04\x01", 5, + "personalData" }, + { (byte*)"\x2b\x24\x08\x04\x08", 5, + "restriction" }, + { (byte*)"\x2b\x24\x08\x05\x01\x01\x01", 7, + "rsaIndicateSHA1" }, + { (byte*)"\x2b\x24\x08\x05\x01\x01\x02", 7, + "rsaIndicateRIPEMD160" }, + { (byte*)"\x2b\x24\x08\x05\x01\x01\x03", 7, + "rsaWithSHA1" }, + { (byte*)"\x2b\x24\x08\x05\x01\x01\x04", 7, + "rsaWithRIPEMD160" }, + { (byte*)"\x2b\x24\x08\x05\x01\x02\x01", 7, + "dsaExtended" }, + { (byte*)"\x2b\x24\x08\x05\x01\x02\x02", 7, + "dsaWithRIPEMD160" }, + { (byte*)"\x2b\x24\x08\x06\x01", 5, + "cert" }, + { (byte*)"\x2b\x24\x08\x06\x02", 5, + "certRef" }, + { (byte*)"\x2b\x24\x08\x06\x03", 5, + "attrCert" }, + { (byte*)"\x2b\x24\x08\x06\x04", 5, + "attrRef" }, + { (byte*)"\x2b\x24\x08\x06\x05", 5, + "fileName" }, + { (byte*)"\x2b\x24\x08\x06\x06", 5, + "storageTime" }, + { (byte*)"\x2b\x24\x08\x06\x07", 5, + "fileSize" }, + { (byte*)"\x2b\x24\x08\x06\x08", 5, + "location" }, + { (byte*)"\x2b\x24\x08\x06\x09", 5, + "sigNumber" }, + { (byte*)"\x2b\x24\x08\x06\x0a", 5, + "autoGen" }, + { (byte*)"\x2b\x24\x08\x07\x01\x01", 6, + "ptAdobeILL" }, + { (byte*)"\x2b\x24\x08\x07\x01\x02", 6, + "ptAmiPro" }, + { (byte*)"\x2b\x24\x08\x07\x01\x03", 6, + "ptAutoCAD" }, + { (byte*)"\x2b\x24\x08\x07\x01\x04", 6, + "ptBinary" }, + { (byte*)"\x2b\x24\x08\x07\x01\x05", 6, + "ptBMP" }, + { (byte*)"\x2b\x24\x08\x07\x01\x06", 6, + "ptCGM" }, + { (byte*)"\x2b\x24\x08\x07\x01\x07", 6, + "ptCorelCRT" }, + { (byte*)"\x2b\x24\x08\x07\x01\x08", 6, + "ptCorelDRW" }, + { (byte*)"\x2b\x24\x08\x07\x01\x09", 6, + "ptCorelEXC" }, + { (byte*)"\x2b\x24\x08\x07\x01\x0a", 6, + "ptCorelPHT" }, + { (byte*)"\x2b\x24\x08\x07\x01\x0b", 6, + "ptDraw" }, + { (byte*)"\x2b\x24\x08\x07\x01\x0c", 6, + "ptDVI" }, + { (byte*)"\x2b\x24\x08\x07\x01\x0d", 6, + "ptEPS" }, + { (byte*)"\x2b\x24\x08\x07\x01\x0e", 6, + "ptExcel" }, + { (byte*)"\x2b\x24\x08\x07\x01\x0f", 6, + "ptGEM" }, + { (byte*)"\x2b\x24\x08\x07\x01\x10", 6, + "ptGIF" }, + { (byte*)"\x2b\x24\x08\x07\x01\x11", 6, + "ptHPGL" }, + { (byte*)"\x2b\x24\x08\x07\x01\x12", 6, + "ptJPEG" }, + { (byte*)"\x2b\x24\x08\x07\x01\x13", 6, + "ptKodak" }, + { (byte*)"\x2b\x24\x08\x07\x01\x14", 6, + "ptLaTeX" }, + { (byte*)"\x2b\x24\x08\x07\x01\x15", 6, + "ptLotus" }, + { (byte*)"\x2b\x24\x08\x07\x01\x16", 6, + "ptLotusPIC" }, + { (byte*)"\x2b\x24\x08\x07\x01\x17", 6, + "ptMacPICT" }, + { (byte*)"\x2b\x24\x08\x07\x01\x18", 6, + "ptMacWord" }, + { (byte*)"\x2b\x24\x08\x07\x01\x19", 6, + "ptMSWfD" }, + { (byte*)"\x2b\x24\x08\x07\x01\x1a", 6, + "ptMSWord" }, + { (byte*)"\x2b\x24\x08\x07\x01\x1b", 6, + "ptMSWord2" }, + { (byte*)"\x2b\x24\x08\x07\x01\x1c", 6, + "ptMSWord6" }, + { (byte*)"\x2b\x24\x08\x07\x01\x1d", 6, + "ptMSWord8" }, + { (byte*)"\x2b\x24\x08\x07\x01\x1e", 6, + "ptPDF" }, + { (byte*)"\x2b\x24\x08\x07\x01\x1f", 6, + "ptPIF" }, + { (byte*)"\x2b\x24\x08\x07\x01\x20", 6, + "ptPostscript" }, + { (byte*)"\x2b\x24\x08\x07\x01\x21", 6, + "ptRTF" }, + { (byte*)"\x2b\x24\x08\x07\x01\x22", 6, + "ptSCITEX" }, + { (byte*)"\x2b\x24\x08\x07\x01\x23", 6, + "ptTAR" }, + { (byte*)"\x2b\x24\x08\x07\x01\x24", 6, + "ptTarga" }, + { (byte*)"\x2b\x24\x08\x07\x01\x25", 6, + "ptTeX" }, + { (byte*)"\x2b\x24\x08\x07\x01\x26", 6, + "ptText" }, + { (byte*)"\x2b\x24\x08\x07\x01\x27", 6, + "ptTIFF" }, + { (byte*)"\x2b\x24\x08\x07\x01\x28", 6, + "ptTIFF-FC" }, + { (byte*)"\x2b\x24\x08\x07\x01\x29", 6, + "ptUID" }, + { (byte*)"\x2b\x24\x08\x07\x01\x2a", 6, + "ptUUEncode" }, + { (byte*)"\x2b\x24\x08\x07\x01\x2b", 6, + "ptWMF" }, + { (byte*)"\x2b\x24\x08\x07\x01\x2c", 6, + "ptWordPerfect" }, + { (byte*)"\x2b\x24\x08\x07\x01\x2d", 6, + "ptWPGrph" }, + { (byte*)"\x2b\x65\x01\x04", 4, + "thawte-ce" }, + { (byte*)"\x2b\x65\x01\x04\x01", 5, + "strongExtranet" }, + { (byte*)"\x2b\x65\x6e", 3, + "curveX25519" }, + { (byte*)"\x2b\x65\x6f", 3, + "curveX448" }, + { (byte*)"\x2b\x65\x70", 3, + "curveEd25519" }, + { (byte*)"\x2b\x65\x71", 3, + "curveEd448" }, + { (byte*)"\x2b\x65\x72", 3, + "curveEd25519ph" }, + { (byte*)"\x2b\x65\x73", 3, + "curveEd448ph" }, + { (byte*)"\x2b\x81\x04\x00\x01", 5, + "sect163k1" }, + { (byte*)"\x2b\x81\x04\x00\x02", 5, + "sect163r1" }, + { (byte*)"\x2b\x81\x04\x00\x03", 5, + "sect239k1" }, + { (byte*)"\x2b\x81\x04\x00\x04", 5, + "sect113r1" }, + { (byte*)"\x2b\x81\x04\x00\x05", 5, + "sect113r2" }, + { (byte*)"\x2b\x81\x04\x00\x06", 5, + "secp112r1" }, + { (byte*)"\x2b\x81\x04\x00\x07", 5, + "secp112r2" }, + { (byte*)"\x2b\x81\x04\x00\x08", 5, + "secp160r1" }, + { (byte*)"\x2b\x81\x04\x00\x09", 5, + "secp160k1" }, + { (byte*)"\x2b\x81\x04\x00\x0a", 5, + "secp256k1" }, + { (byte*)"\x2b\x81\x04\x00\x0f", 5, + "sect163r2" }, + { (byte*)"\x2b\x81\x04\x00\x10", 5, + "sect283k1" }, + { (byte*)"\x2b\x81\x04\x00\x11", 5, + "sect283r1" }, + { (byte*)"\x2b\x81\x04\x00\x16", 5, + "sect131r1" }, + { (byte*)"\x2b\x81\x04\x00\x17", 5, + "sect131r2" }, + { (byte*)"\x2b\x81\x04\x00\x18", 5, + "sect193r1" }, + { (byte*)"\x2b\x81\x04\x00\x19", 5, + "sect193r2" }, + { (byte*)"\x2b\x81\x04\x00\x1a", 5, + "sect233k1" }, + { (byte*)"\x2b\x81\x04\x00\x1b", 5, + "sect233r1" }, + { (byte*)"\x2b\x81\x04\x00\x1c", 5, + "secp128r1" }, + { (byte*)"\x2b\x81\x04\x00\x1d", 5, + "secp128r2" }, + { (byte*)"\x2b\x81\x04\x00\x1e", 5, + "secp160r2" }, + { (byte*)"\x2b\x81\x04\x00\x1f", 5, + "secp192k1" }, + { (byte*)"\x2b\x81\x04\x00\x20", 5, + "secp224k1" }, + { (byte*)"\x2b\x81\x04\x00\x21", 5, + "secp224r1" }, + { (byte*)"\x2b\x81\x04\x00\x22", 5, + "secp384r1" }, + { (byte*)"\x2b\x81\x04\x00\x23", 5, + "secp521r1" }, + { (byte*)"\x2b\x81\x04\x00\x24", 5, + "sect409k1" }, + { (byte*)"\x2b\x81\x04\x00\x25", 5, + "sect409r1" }, + { (byte*)"\x2b\x81\x04\x00\x26", 5, + "sect571k1" }, + { (byte*)"\x2b\x81\x04\x00\x27", 5, + "sect571r1" }, + { (byte*)"\x2b\x81\x04\x01\x0b\x00", 6, + "ecdhX963KDF-SHA224" }, + { (byte*)"\x2b\x81\x04\x01\x0b\x01", 6, + "ecdhX963KDF-SHA256" }, + { (byte*)"\x2b\x81\x04\x01\x0b\x02", 6, + "ecdhX963KDF-SHA384" }, + { (byte*)"\x2b\x81\x04\x01\x0b\x03", 6, + "ecdhX963KDF-SHA512" }, + { (byte*)"\x2b\x81\x04\x01\x0e\x00", 6, + "eccofactordhX963KDF-SHA224" }, + { (byte*)"\x2b\x81\x04\x01\x0e\x01", 6, + "eccofactordhX963KDF-SHA256" }, + { (byte*)"\x2b\x81\x04\x01\x0e\x02", 6, + "eccofactordhX963KDF-SHA384" }, + { (byte*)"\x2b\x81\x04\x01\x0e\x03", 6, + "eccofactordhX963KDF-SHA512" }, + { (byte*)"\x2b\x81\x04\x01\x0f\x00", 6, + "ecmqv-X963KDF-SHA224" }, + { (byte*)"\x2b\x81\x04\x01\x0f\x01", 6, + "ecmqv-X963KDF-SHA256" }, + { (byte*)"\x2b\x81\x04\x01\x0f\x02", 6, + "ecmqv-X963KDF-SHA384" }, + { (byte*)"\x2b\x81\x04\x01\x0f\x03", 6, + "ecmqv-X963KDF-SHA512" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x2c", 8, + "x944" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x2c\x01", 9, + "x944Components" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x2c\x01\x01", 10, + "x944Kdf2" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x2c\x01\x02", 10, + "x944Kdf3" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54", 8, + "x984" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x00", 9, + "x984Module" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x00\x01", 10, + "x984Biometrics" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x00\x02", 10, + "x984CMS" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x00\x03", 10, + "x984Identifiers" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01", 9, + "x984Biometric" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x00", 10, + "biometricUnknownType" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x01", 10, + "biometricBodyOdor" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x02", 10, + "biometricDNA" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x03", 10, + "biometricEarShape" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x04", 10, + "biometricFacialFeatures" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x05", 10, + "biometricFingerImage" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x06", 10, + "biometricFingerGeometry" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x07", 10, + "biometricHandGeometry" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x08", 10, + "biometricIrisFeatures" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x09", 10, + "biometricKeystrokeDynamics" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x0a", 10, + "biometricPalm" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x0b", 10, + "biometricRetina" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x0c", 10, + "biometricSignature" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x0d", 10, + "biometricSpeechPattern" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x0e", 10, + "biometricThermalImage" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x0f", 10, + "biometricVeinPattern" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x10", 10, + "biometricThermalFaceImage" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x11", 10, + "biometricThermalHandImage" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x12", 10, + "biometricLipMovement" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x01\x13", 10, + "biometricGait" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x03", 9, + "x984MatchingMethod" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04", 9, + "x984FormatOwner" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x00", 10, + "x984CbeffOwner" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01", 10, + "x984IbiaOwner" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x01", 11, + "ibiaOwnerSAFLINK" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x02", 11, + "ibiaOwnerBioscrypt" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x03", 11, + "ibiaOwnerVisionics" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x04", 11, + "ibiaOwnerInfineonTechnologiesAG" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x05", 11, + "ibiaOwnerIridianTechnologies" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x06", 11, + "ibiaOwnerVeridicom" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x07", 11, + "ibiaOwnerCyberSIGN" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x08", 11, + "ibiaOwnereCryp" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x09", 11, + "ibiaOwnerFingerprintCardsAB" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x0a", 11, + "ibiaOwnerSecuGen" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x0b", 11, + "ibiaOwnerPreciseBiometric" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x0c", 11, + "ibiaOwnerIdentix" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x0d", 11, + "ibiaOwnerDERMALOG" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x0e", 11, + "ibiaOwnerLOGICO" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x0f", 11, + "ibiaOwnerNIST" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x10", 11, + "ibiaOwnerA3Vision" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x11", 11, + "ibiaOwnerNEC" }, + { (byte*)"\x2b\x81\x05\x10\x86\x48\x09\x54\x04\x01\x12", 11, + "ibiaOwnerSTMicroelectronics" }, + { (byte*)"\x2b\x81\x1e\x91\x99\x84\x05\x00\x00\x00\x01\x02\x02", 13, + "qcpSK" }, + { (byte*)"\x55\x04\x00", 3, + "objectClass" }, + { (byte*)"\x55\x04\x01", 3, + "aliasedEntryName" }, + { (byte*)"\x55\x04\x02", 3, + "knowledgeInformation" }, + { (byte*)"\x55\x04\x03", 3, + "commonName" }, + { (byte*)"\x55\x04\x04", 3, + "surname" }, + { (byte*)"\x55\x04\x05", 3, + "serialNumber" }, + { (byte*)"\x55\x04\x06", 3, + "countryName" }, + { (byte*)"\x55\x04\x07", 3, + "localityName" }, + { (byte*)"\x55\x04\x07\x01", 4, + "collectiveLocalityName" }, + { (byte*)"\x55\x04\x08", 3, + "stateOrProvinceName" }, + { (byte*)"\x55\x04\x08\x01", 4, + "collectiveStateOrProvinceName" }, + { (byte*)"\x55\x04\x09", 3, + "streetAddress" }, + { (byte*)"\x55\x04\x09\x01", 4, + "collectiveStreetAddress" }, + { (byte*)"\x55\x04\x0a", 3, + "organizationName" }, + { (byte*)"\x55\x04\x0a\x01", 4, + "collectiveOrganizationName" }, + { (byte*)"\x55\x04\x0b", 3, + "organizationalUnitName" }, + { (byte*)"\x55\x04\x0b\x01", 4, + "collectiveOrganizationalUnitName" }, + { (byte*)"\x55\x04\x0c", 3, + "title" }, + { (byte*)"\x55\x04\x0d", 3, + "description" }, + { (byte*)"\x55\x04\x0e", 3, + "searchGuide" }, + { (byte*)"\x55\x04\x0f", 3, + "businessCategory" }, + { (byte*)"\x55\x04\x10", 3, + "postalAddress" }, + { (byte*)"\x55\x04\x10\x01", 4, + "collectivePostalAddress" }, + { (byte*)"\x55\x04\x11", 3, + "postalCode" }, + { (byte*)"\x55\x04\x11\x01", 4, + "collectivePostalCode" }, + { (byte*)"\x55\x04\x12", 3, + "postOfficeBox" }, + { (byte*)"\x55\x04\x12\x01", 4, + "collectivePostOfficeBox" }, + { (byte*)"\x55\x04\x13", 3, + "physicalDeliveryOfficeName" }, + { (byte*)"\x55\x04\x13\x01", 4, + "collectivePhysicalDeliveryOfficeName" }, + { (byte*)"\x55\x04\x14", 3, + "telephoneNumber" }, + { (byte*)"\x55\x04\x14\x01", 4, + "collectiveTelephoneNumber" }, + { (byte*)"\x55\x04\x15", 3, + "telexNumber" }, + { (byte*)"\x55\x04\x15\x01", 4, + "collectiveTelexNumber" }, + { (byte*)"\x55\x04\x16", 3, + "teletexTerminalIdentifier" }, + { (byte*)"\x55\x04\x16\x01", 4, + "collectiveTeletexTerminalIdentifier" }, + { (byte*)"\x55\x04\x17", 3, + "facsimileTelephoneNumber" }, + { (byte*)"\x55\x04\x17\x01", 4, + "collectiveFacsimileTelephoneNumber" }, + { (byte*)"\x55\x04\x18", 3, + "x121Address" }, + { (byte*)"\x55\x04\x19", 3, + "internationalISDNNumber" }, + { (byte*)"\x55\x04\x19\x01", 4, + "collectiveInternationalISDNNumber" }, + { (byte*)"\x55\x04\x1a", 3, + "registeredAddress" }, + { (byte*)"\x55\x04\x1b", 3, + "destinationIndicator" }, + { (byte*)"\x55\x04\x1c", 3, + "preferredDeliveryMehtod" }, + { (byte*)"\x55\x04\x1d", 3, + "presentationAddress" }, + { (byte*)"\x55\x04\x1e", 3, + "supportedApplicationContext" }, + { (byte*)"\x55\x04\x1f", 3, + "member" }, + { (byte*)"\x55\x04\x20", 3, + "owner" }, + { (byte*)"\x55\x04\x21", 3, + "roleOccupant" }, + { (byte*)"\x55\x04\x22", 3, + "seeAlso" }, + { (byte*)"\x55\x04\x23", 3, + "userPassword" }, + { (byte*)"\x55\x04\x24", 3, + "userCertificate" }, + { (byte*)"\x55\x04\x25", 3, + "caCertificate" }, + { (byte*)"\x55\x04\x26", 3, + "authorityRevocationList" }, + { (byte*)"\x55\x04\x27", 3, + "certificateRevocationList" }, + { (byte*)"\x55\x04\x28", 3, + "crossCertificatePair" }, + { (byte*)"\x55\x04\x29", 3, + "name" }, + { (byte*)"\x55\x04\x2a", 3, + "givenName" }, + { (byte*)"\x55\x04\x2b", 3, + "initials" }, + { (byte*)"\x55\x04\x2c", 3, + "generationQualifier" }, + { (byte*)"\x55\x04\x2d", 3, + "uniqueIdentifier" }, + { (byte*)"\x55\x04\x2e", 3, + "dnQualifier" }, + { (byte*)"\x55\x04\x2f", 3, + "enhancedSearchGuide" }, + { (byte*)"\x55\x04\x30", 3, + "protocolInformation" }, + { (byte*)"\x55\x04\x31", 3, + "distinguishedName" }, + { (byte*)"\x55\x04\x32", 3, + "uniqueMember" }, + { (byte*)"\x55\x04\x33", 3, + "houseIdentifier" }, + { (byte*)"\x55\x04\x34", 3, + "supportedAlgorithms" }, + { (byte*)"\x55\x04\x35", 3, + "deltaRevocationList" }, + { (byte*)"\x55\x04\x36", 3, + "dmdName" }, + { (byte*)"\x55\x04\x37", 3, + "clearance" }, + { (byte*)"\x55\x04\x38", 3, + "defaultDirQop" }, + { (byte*)"\x55\x04\x39", 3, + "attributeIntegrityInfo" }, + { (byte*)"\x55\x04\x3a", 3, + "attributeCertificate" }, + { (byte*)"\x55\x04\x3b", 3, + "attributeCertificateRevocationList" }, + { (byte*)"\x55\x04\x3c", 3, + "confKeyInfo" }, + { (byte*)"\x55\x04\x3d", 3, + "aACertificate" }, + { (byte*)"\x55\x04\x3e", 3, + "attributeDescriptorCertificate" }, + { (byte*)"\x55\x04\x3f", 3, + "attributeAuthorityRevocationList" }, + { (byte*)"\x55\x04\x40", 3, + "familyInformation" }, + { (byte*)"\x55\x04\x41", 3, + "pseudonym" }, + { (byte*)"\x55\x04\x42", 3, + "communicationsService" }, + { (byte*)"\x55\x04\x43", 3, + "communicationsNetwork" }, + { (byte*)"\x55\x04\x44", 3, + "certificationPracticeStmt" }, + { (byte*)"\x55\x04\x45", 3, + "certificatePolicy" }, + { (byte*)"\x55\x04\x46", 3, + "pkiPath" }, + { (byte*)"\x55\x04\x47", 3, + "privPolicy" }, + { (byte*)"\x55\x04\x48", 3, + "role" }, + { (byte*)"\x55\x04\x49", 3, + "delegationPath" }, + { (byte*)"\x55\x04\x4a", 3, + "protPrivPolicy" }, + { (byte*)"\x55\x04\x4b", 3, + "xMLPrivilegeInfo" }, + { (byte*)"\x55\x04\x4c", 3, + "xmlPrivPolicy" }, + { (byte*)"\x55\x04\x4d", 3, + "uuidpair" }, + { (byte*)"\x55\x04\x4e", 3, + "tagOid" }, + { (byte*)"\x55\x04\x4f", 3, + "uiiFormat" }, + { (byte*)"\x55\x04\x50", 3, + "uiiInUrh" }, + { (byte*)"\x55\x04\x51", 3, + "contentUrl" }, + { (byte*)"\x55\x04\x52", 3, + "permission" }, + { (byte*)"\x55\x04\x53", 3, + "uri" }, + { (byte*)"\x55\x04\x54", 3, + "pwdAttribute" }, + { (byte*)"\x55\x04\x55", 3, + "userPwd" }, + { (byte*)"\x55\x04\x56", 3, + "urn" }, + { (byte*)"\x55\x04\x57", 3, + "url" }, + { (byte*)"\x55\x04\x58", 3, + "utmCoordinates" }, + { (byte*)"\x55\x04\x59", 3, + "urnC" }, + { (byte*)"\x55\x04\x5a", 3, + "uii" }, + { (byte*)"\x55\x04\x5b", 3, + "epc" }, + { (byte*)"\x55\x04\x5c", 3, + "tagAfi" }, + { (byte*)"\x55\x04\x5d", 3, + "epcFormat" }, + { (byte*)"\x55\x04\x5e", 3, + "epcInUrn" }, + { (byte*)"\x55\x04\x5f", 3, + "ldapUrl" }, + { (byte*)"\x55\x04\x60", 3, + "tagLocation" }, + { (byte*)"\x55\x04\x61", 3, + "organizationIdentifier" }, + { (byte*)"\x55\x04\x62", 3, + "countryCode3c" }, + { (byte*)"\x55\x04\x63", 3, + "countryCode3n" }, + { (byte*)"\x55\x04\x64", 3, + "dnsName" }, + { (byte*)"\x55\x04\x65", 3, + "eepkCertificateRevocationList" }, + { (byte*)"\x55\x04\x66", 3, + "eeAttrCertificateRevocationList" }, + { (byte*)"\x55\x04\x67", 3, + "supportedPublicKeyAlgorithms" }, + { (byte*)"\x55\x04\x68", 3, + "intEmail" }, + { (byte*)"\x55\x04\x69", 3, + "jid" }, + { (byte*)"\x55\x04\x6a", 3, + "objectIdentifier" }, + { (byte*)"\x55\x06\x00", 3, + "top" }, + { (byte*)"\x55\x06\x01", 3, + "alias" }, + { (byte*)"\x55\x06\x02", 3, + "country" }, + { (byte*)"\x55\x06\x03", 3, + "locality" }, + { (byte*)"\x55\x06\x04", 3, + "organization" }, + { (byte*)"\x55\x06\x05", 3, + "organizationalUnit" }, + { (byte*)"\x55\x06\x06", 3, + "person" }, + { (byte*)"\x55\x06\x07", 3, + "organizationalPerson" }, + { (byte*)"\x55\x06\x08", 3, + "organizationalRole" }, + { (byte*)"\x55\x06\x09", 3, + "groupOfNames" }, + { (byte*)"\x55\x06\x0a", 3, + "residentialPerson" }, + { (byte*)"\x55\x06\x0b", 3, + "applicationProcess" }, + { (byte*)"\x55\x06\x0c", 3, + "applicationEntity" }, + { (byte*)"\x55\x06\x0d", 3, + "dSA" }, + { (byte*)"\x55\x06\x0e", 3, + "device" }, + { (byte*)"\x55\x06\x0f", 3, + "strongAuthenticationUser" }, + { (byte*)"\x55\x06\x10", 3, + "certificateAuthority" }, + { (byte*)"\x55\x06\x11", 3, + "groupOfUniqueNames" }, + { (byte*)"\x55\x06\x15", 3, + "pkiUser" }, + { (byte*)"\x55\x06\x16", 3, + "pkiCA" }, + { (byte*)"\x55\x08\x01\x01", 4, + "rsa" }, + { (byte*)"\x55\x1d\x01", 3, + "authorityKeyIdentifier" }, + { (byte*)"\x55\x1d\x02", 3, + "keyAttributes" }, + { (byte*)"\x55\x1d\x03", 3, + "certificatePolicies" }, + { (byte*)"\x55\x1d\x04", 3, + "keyUsageRestriction" }, + { (byte*)"\x55\x1d\x05", 3, + "policyMapping" }, + { (byte*)"\x55\x1d\x06", 3, + "subtreesConstraint" }, + { (byte*)"\x55\x1d\x07", 3, + "subjectAltName" }, + { (byte*)"\x55\x1d\x08", 3, + "issuerAltName" }, + { (byte*)"\x55\x1d\x09", 3, + "subjectDirectoryAttributes" }, + { (byte*)"\x55\x1d\x0a", 3, + "basicConstraints" }, + { (byte*)"\x55\x1d\x0b", 3, + "nameConstraints" }, + { (byte*)"\x55\x1d\x0c", 3, + "policyConstraints" }, + { (byte*)"\x55\x1d\x0d", 3, + "basicConstraints" }, + { (byte*)"\x55\x1d\x0e", 3, + "subjectKeyIdentifier" }, + { (byte*)"\x55\x1d\x0f", 3, + "keyUsage" }, + { (byte*)"\x55\x1d\x10", 3, + "privateKeyUsagePeriod" }, + { (byte*)"\x55\x1d\x11", 3, + "subjectAltName" }, + { (byte*)"\x55\x1d\x12", 3, + "issuerAltName" }, + { (byte*)"\x55\x1d\x13", 3, + "basicConstraints" }, + { (byte*)"\x55\x1d\x14", 3, + "cRLNumber" }, + { (byte*)"\x55\x1d\x15", 3, + "cRLReason" }, + { (byte*)"\x55\x1d\x16", 3, + "expirationDate" }, + { (byte*)"\x55\x1d\x17", 3, + "instructionCode" }, + { (byte*)"\x55\x1d\x18", 3, + "invalidityDate" }, + { (byte*)"\x55\x1d\x19", 3, + "cRLDistributionPoints" }, + { (byte*)"\x55\x1d\x1a", 3, + "issuingDistributionPoint" }, + { (byte*)"\x55\x1d\x1b", 3, + "deltaCRLIndicator" }, + { (byte*)"\x55\x1d\x1c", 3, + "issuingDistributionPoint" }, + { (byte*)"\x55\x1d\x1d", 3, + "certificateIssuer" }, + { (byte*)"\x55\x1d\x1e", 3, + "nameConstraints" }, + { (byte*)"\x55\x1d\x1f", 3, + "cRLDistributionPoints" }, + { (byte*)"\x55\x1d\x20", 3, + "certificatePolicies" }, + { (byte*)"\x55\x1d\x20\x00", 4, + "anyPolicy" }, + { (byte*)"\x55\x1d\x21", 3, + "policyMappings" }, + { (byte*)"\x55\x1d\x22", 3, + "policyConstraints" }, + { (byte*)"\x55\x1d\x23", 3, + "authorityKeyIdentifier" }, + { (byte*)"\x55\x1d\x24", 3, + "policyConstraints" }, + { (byte*)"\x55\x1d\x25", 3, + "extKeyUsage" }, + { (byte*)"\x55\x1d\x25\x00", 4, + "anyExtendedKeyUsage" }, + { (byte*)"\x55\x1d\x26", 3, + "authorityAttributeIdentifier" }, + { (byte*)"\x55\x1d\x27", 3, + "roleSpecCertIdentifier" }, + { (byte*)"\x55\x1d\x28", 3, + "cRLStreamIdentifier" }, + { (byte*)"\x55\x1d\x29", 3, + "basicAttConstraints" }, + { (byte*)"\x55\x1d\x2a", 3, + "delegatedNameConstraints" }, + { (byte*)"\x55\x1d\x2b", 3, + "timeSpecification" }, + { (byte*)"\x55\x1d\x2c", 3, + "cRLScope" }, + { (byte*)"\x55\x1d\x2d", 3, + "statusReferrals" }, + { (byte*)"\x55\x1d\x2e", 3, + "freshestCRL" }, + { (byte*)"\x55\x1d\x2f", 3, + "orderedList" }, + { (byte*)"\x55\x1d\x30", 3, + "attributeDescriptor" }, + { (byte*)"\x55\x1d\x31", 3, + "userNotice" }, + { (byte*)"\x55\x1d\x32", 3, + "sOAIdentifier" }, + { (byte*)"\x55\x1d\x33", 3, + "baseUpdateTime" }, + { (byte*)"\x55\x1d\x34", 3, + "acceptableCertPolicies" }, + { (byte*)"\x55\x1d\x35", 3, + "deltaInfo" }, + { (byte*)"\x55\x1d\x36", 3, + "inhibitAnyPolicy" }, + { (byte*)"\x55\x1d\x37", 3, + "targetInformation" }, + { (byte*)"\x55\x1d\x38", 3, + "noRevAvail" }, + { (byte*)"\x55\x1d\x39", 3, + "acceptablePrivilegePolicies" }, + { (byte*)"\x55\x1d\x3a", 3, + "toBeRevoked" }, + { (byte*)"\x55\x1d\x3b", 3, + "revokedGroups" }, + { (byte*)"\x55\x1d\x3c", 3, + "expiredCertsOnCRL" }, + { (byte*)"\x55\x1d\x3d", 3, + "indirectIssuer" }, + { (byte*)"\x55\x1d\x3e", 3, + "noAssertion" }, + { (byte*)"\x55\x1d\x3f", 3, + "aAissuingDistributionPoint" }, + { (byte*)"\x55\x1d\x40", 3, + "issuedOnBehalfOf" }, + { (byte*)"\x55\x1d\x41", 3, + "singleUse" }, + { (byte*)"\x55\x1d\x42", 3, + "groupAC" }, + { (byte*)"\x55\x1d\x43", 3, + "allowedAttAss" }, + { (byte*)"\x55\x1d\x44", 3, + "attributeMappings" }, + { (byte*)"\x55\x1d\x45", 3, + "holderNameConstraints" }, + { (byte*)"\x60\x84\x42\x01\x1a\x01\x03\x01", 8, + "privateKeySmartCard" }, + { (byte*)"\x60\x84\x42\x01\x1a\x01\x03\x02", 8, + "privateKeySoftToken" }, + { (byte*)"\x60\x84\x42\x01\x1a\x01\x03\x03", 8, + "sslEvident. Also assigned as BuyPass EV policy" }, + { (byte*)"\x60\x84\x42\x01\x1a\x01\x03\x04", 8, + "sslBusinessPlus" }, + { (byte*)"\x60\x84\x42\x01\x1a\x01\x03\x05", 8, + "privateKeyHardToken" }, + { (byte*)"\x60\x84\x42\x01\x1a\x01\x03\x06", 8, + "privateKeyHSM" }, + { (byte*)"\x60\x85\x54\x01\x02\x02\x04\x01", 8, + "personalDataInfo" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x01", 9, + "sdnsSignatureAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x02", 9, + "fortezzaSignatureAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x03", 9, + "sdnsConfidentialityAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x04", 9, + "fortezzaConfidentialityAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x05", 9, + "sdnsIntegrityAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x06", 9, + "fortezzaIntegrityAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x07", 9, + "sdnsTokenProtectionAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x08", 9, + "fortezzaTokenProtectionAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x09", 9, + "sdnsKeyManagementAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x0a", 9, + "fortezzaKeyManagementAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x0b", 9, + "sdnsKMandSigAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x0c", 9, + "fortezzaKMandSigAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x0d", 9, + "suiteASignatureAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x0e", 9, + "suiteAConfidentialityAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x0f", 9, + "suiteAIntegrityAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x10", 9, + "suiteATokenProtectionAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x11", 9, + "suiteAKeyManagementAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x12", 9, + "suiteAKMandSigAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x13", 9, + "fortezzaUpdatedSigAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x14", 9, + "fortezzaKMandUpdSigAlgorithms" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x15", 9, + "fortezzaUpdatedIntegAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x16", 9, + "keyExchangeAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x17", 9, + "fortezzaWrap80Algorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x01\x18", 9, + "kEAKeyEncryptionAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x01", 9, + "rfc822MessageFormat" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x02", 9, + "emptyContent" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x03", 9, + "cspContentType" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x2a", 9, + "mspRev3ContentType" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x30", 9, + "mspContentType" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x31", 9, + "mspRekeyAgentProtocol" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x32", 9, + "mspMMP" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x42", 9, + "mspRev3-1ContentType" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x48", 9, + "forwardedMSPMessageBodyPart" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x49", 9, + "mspForwardedMessageParameters" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x4a", 9, + "forwardedCSPMsgBodyPart" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x4b", 9, + "cspForwardedMessageParameters" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x4c", 9, + "mspMMP2" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x4e\x02", 10, + "encryptedKeyPackage" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x4e\x03", 10, + "keyPackageReceipt" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x02\x4e\x06", 10, + "keyPackageError" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x01", 9, + "sdnsSecurityPolicy" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x02", 9, + "sdnsPRBAC" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x03", 9, + "mosaicPRBAC" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a", 9, + "siSecurityPolicy" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x00", 10, + "siNASP" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x01", 10, + "siELCO" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x02", 10, + "siTK" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x03", 10, + "siDSAP" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x04", 10, + "siSSSS" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x05", 10, + "siDNASP" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x06", 10, + "siBYEMAN" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x07", 10, + "siREL-US" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x08", 10, + "siREL-AUS" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x09", 10, + "siREL-CAN" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x0a", 10, + "siREL_UK" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x0b", 10, + "siREL-NZ" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0a\x0c", 10, + "siGeneric" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0b", 9, + "genser" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0b\x00", 10, + "genserNations" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0b\x01", 10, + "genserComsec" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0b\x02", 10, + "genserAcquisition" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0b\x03", 10, + "genserSecurityCategories" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0b\x03\x00", 11, + "genserTagSetName" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0c", 9, + "defaultSecurityPolicy" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0d", 9, + "capcoMarkings" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0d\x00", 10, + "capcoSecurityCategories" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0d\x00\x01", 11, + "capcoTagSetName1" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0d\x00\x02", 11, + "capcoTagSetName2" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0d\x00\x03", 11, + "capcoTagSetName3" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x03\x0d\x00\x04", 11, + "capcoTagSetName4" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x01", 9, + "sdnsKeyManagementCertificate" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x02", 9, + "sdnsUserSignatureCertificate" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x03", 9, + "sdnsKMandSigCertificate" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x04", 9, + "fortezzaKeyManagementCertificate" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x05", 9, + "fortezzaKMandSigCertificate" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x06", 9, + "fortezzaUserSignatureCertificate" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x07", 9, + "fortezzaCASignatureCertificate" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x08", 9, + "sdnsCASignatureCertificate" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x0a", 9, + "auxiliaryVector" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x0b", 9, + "mlReceiptPolicy" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x0c", 9, + "mlMembership" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x0d", 9, + "mlAdministrators" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x0e", 9, + "alid" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x14", 9, + "janUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x15", 9, + "febUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x16", 9, + "marUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x17", 9, + "aprUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x18", 9, + "mayUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x19", 9, + "junUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x1a", 9, + "julUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x1b", 9, + "augUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x1c", 9, + "sepUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x1d", 9, + "octUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x1e", 9, + "novUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x1f", 9, + "decUKMs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x28", 9, + "metaSDNSckl" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x29", 9, + "sdnsCKL" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x2a", 9, + "metaSDNSsignatureCKL" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x2b", 9, + "sdnsSignatureCKL" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x2c", 9, + "sdnsCertificateRevocationList" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x2d", 9, + "fortezzaCertificateRevocationList" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x2e", 9, + "fortezzaCKL" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x2f", 9, + "alExemptedAddressProcessor" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x30", 9, + "guard" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x31", 9, + "algorithmsSupported" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x32", 9, + "suiteAKeyManagementCertificate" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x33", 9, + "suiteAKMandSigCertificate" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x34", 9, + "suiteAUserSignatureCertificate" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x35", 9, + "prbacInfo" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x36", 9, + "prbacCAConstraints" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x37", 9, + "sigOrKMPrivileges" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x38", 9, + "commPrivileges" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x39", 9, + "labeledAttribute" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x3a", 9, + "policyInformationFile" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x3b", 9, + "secPolicyInformationFile" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x3c", 9, + "cAClearanceConstraint" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x41", 9, + "keyPkgIdAndReceiptReq" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x42", 9, + "contentDecryptKeyID" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x46", 9, + "kpCrlPointers" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x47", 9, + "kpKeyProvinceV2" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x05\x48", 9, + "kpManifest" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x07\x01", 9, + "cspExtns" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x07\x01\x00", 10, + "cspCsExtn" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x08\x01", 9, + "mISSISecurityCategories" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x08\x02", 9, + "standardSecurityLabelPrivileges" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x08\x03\x01", 10, + "enumeratedPermissiveAttrs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x08\x03\x03", 10, + "informativeAttrs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x08\x03\x04", 10, + "enumeratedRestrictiveAttrs" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0a\x01", 9, + "sigPrivileges" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0a\x02", 9, + "kmPrivileges" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0a\x03", 9, + "namedTagSetPrivilege" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0b\x01", 9, + "ukDemo" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0b\x02", 9, + "usDODClass2" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0b\x03", 9, + "usMediumPilot" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0b\x04", 9, + "usDODClass4" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0b\x05", 9, + "usDODClass3" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0b\x06", 9, + "usDODClass5" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00", 9, + "testSecurityPolicy" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x01", 10, + "tsp1" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x01\x00", 11, + "tsp1SecurityCategories" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x01\x00\x00", 12, + "tsp1TagSetZero" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x01\x00\x01", 12, + "tsp1TagSetOne" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x01\x00\x02", 12, + "tsp1TagSetTwo" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x02", 10, + "tsp2" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x02\x00", 11, + "tsp2SecurityCategories" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x02\x00\x00", 12, + "tsp2TagSetZero" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x02\x00\x01", 12, + "tsp2TagSetOne" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x02\x00\x02", 12, + "tsp2TagSetTwo" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x03", 10, + "kafka" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x03\x00", 11, + "kafkaSecurityCategories" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x03\x00\x01", 12, + "kafkaTagSetName1" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x03\x00\x02", 12, + "kafkaTagSetName2" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x00\x03\x00\x03", 12, + "kafkaTagSetName3" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0c\x01\x01", 10, + "tcp1" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x01", 9, + "kmaKeyAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x03", 9, + "kmaTSECNomenclature" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x05", 9, + "kmaKeyDistPeriod" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x06", 9, + "kmaKeyValidityPeriod" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x07", 9, + "kmaKeyDuration" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x0b", 9, + "kmaSplitID" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x0c", 9, + "kmaKeyPkgType" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x0d", 9, + "kmaKeyPurpose" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x0e", 9, + "kmaKeyUse" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x0f", 9, + "kmaTransportKey" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x10", 9, + "kmaKeyPkgReceiversV2" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x13", 9, + "kmaOtherCertFormats" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x14", 9, + "kmaUsefulCerts" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x15", 9, + "kmaKeyWrapAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x0d\x16", 9, + "kmaSigUsageV3" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x10\x00", 9, + "dn" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x16", 8, + "errorCodes" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x16\x01", 9, + "missingKeyType" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x16\x02", 9, + "privacyMarkTooLong" }, + { (byte*)"\x60\x86\x48\x01\x65\x02\x01\x16\x03", 9, + "unrecognizedSecurityPolicy" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x01", 7, + "slabel" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02", 7, + "pki" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x01", 8, + "NIST policyIdentifier" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x01\x03\x01", 10, + "fbcaRudimentaryPolicy" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x01\x03\x02", 10, + "fbcaBasicPolicy" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x01\x03\x03", 10, + "fbcaMediumPolicy" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x01\x03\x04", 10, + "fbcaHighPolicy" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x01\x30\x01", 10, + "nistTestPolicy1" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x01\x30\x02", 10, + "nistTestPolicy2" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x01\x30\x03", 10, + "nistTestPolicy3" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x01\x30\x04", 10, + "nistTestPolicy4" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x01\x30\x05", 10, + "nistTestPolicy5" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x01\x30\x06", 10, + "nistTestPolicy6" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x02", 8, + "gak" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x02\x01", 9, + "kRAKey" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x03", 8, + "extensions" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x03\x01", 9, + "kRTechnique" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x03\x02", 9, + "kRecoveryCapable" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x03\x03", 9, + "kR" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x04", 8, + "keyRecoverySchemes" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x02\x05", 8, + "krapola" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x03", 7, + "arpa" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04", 7, + "nistAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01", 8, + "aes" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x01", 9, + "aes128-ECB" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x02", 9, + "aes128-CBC" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x03", 9, + "aes128-OFB" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x04", 9, + "aes128-CFB" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x05", 9, + "aes128-wrap" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x06", 9, + "aes128-GCM" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x07", 9, + "aes128-CCM" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x08", 9, + "aes128-wrap-pad" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x09", 9, + "aes128-GMAC" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x15", 9, + "aes192-ECB" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x16", 9, + "aes192-CBC" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x17", 9, + "aes192-OFB" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x18", 9, + "aes192-CFB" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x19", 9, + "aes192-wrap" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x1a", 9, + "aes192-GCM" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x1b", 9, + "aes192-CCM" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x1c", 9, + "aes192-wrap-pad" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x1d", 9, + "aes192-GMAC" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x29", 9, + "aes256-ECB" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x2a", 9, + "aes256-CBC" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x2b", 9, + "aes256-OFB" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x2c", 9, + "aes256-CFB" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x2d", 9, + "aes256-wrap" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x2e", 9, + "aes256-GCM" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x2f", 9, + "aes256-CCM" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x30", 9, + "aes256-wrap-pad" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x01\x31", 9, + "aes256-GMAC" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02", 8, + "hashAlgos" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x01", 9, + "sha-256" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x02", 9, + "sha-384" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x03", 9, + "sha-512" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x04", 9, + "sha-224" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x07", 9, + "sha3-224" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x08", 9, + "sha3-256" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x09", 9, + "sha3-384" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x0a", 9, + "sha3-512" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x0b", 9, + "shake128" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x0c", 9, + "shake256" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x11", 9, + "shake128len" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x12", 9, + "shake256len" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x13", 9, + "kmacShake128" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x02\x14", 9, + "kmacShake256" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x03\x01", 9, + "dsaWithSha224" }, + { (byte*)"\x60\x86\x48\x01\x65\x03\x04\x03\x02", 9, + "dsaWithSha256" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08", 10, + "novellAlgorithm" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x16", 11, + "desCbcIV8" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x17", 11, + "desCbcPadIV8" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x18", 11, + "desEDE2CbcIV8" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x19", 11, + "desEDE2CbcPadIV8" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x1a", 11, + "desEDE3CbcIV8" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x1b", 11, + "desEDE3CbcPadIV8" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x1c", 11, + "rc5CbcPad" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x1d", 11, + "md2WithRSAEncryptionBSafe1" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x1e", 11, + "md5WithRSAEncryptionBSafe1" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x1f", 11, + "sha1WithRSAEncryptionBSafe1" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x20", 11, + "lmDigest" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x28", 11, + "md2" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x32", 11, + "md5" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x33", 11, + "ikeHmacWithSHA1-RSA" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x34", 11, + "ikeHmacWithMD5-RSA" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x45", 11, + "rc2CbcPad" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x52", 11, + "sha-1" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x5c", 11, + "rc2BSafe1Cbc" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x5f", 11, + "md4" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x81\x02", 12, + "md4Packet" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x81\x03", 12, + "rsaEncryptionBsafe1" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x81\x04", 12, + "nwPassword" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x02\x08\x81\x05", 12, + "novellObfuscate-1" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x09", 9, + "pki" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x09\x04", 10, + "pkiAttributeType" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x09\x04\x01", 11, + "securityAttributes" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x37\x01\x09\x04\x02", 11, + "relianceLimit" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01", 8, + "cert-extension" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01\x01", 9, + "netscape-cert-type" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01\x02", 9, + "netscape-base-url" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01\x03", 9, + "netscape-revocation-url" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01\x04", 9, + "netscape-ca-revocation-url" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01\x07", 9, + "netscape-cert-renewal-url" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01\x08", 9, + "netscape-ca-policy-url" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01\x09", 9, + "HomePage-url" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01\x0a", 9, + "EntityLogo" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01\x0b", 9, + "UserPicture" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01\x0c", 9, + "netscape-ssl-server-name" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x01\x0d", 9, + "netscape-comment" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x02", 8, + "data-type" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x02\x01", 9, + "dataGIF" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x02\x02", 9, + "dataJPEG" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x02\x03", 9, + "dataURL" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x02\x04", 9, + "dataHTML" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x02\x05", 9, + "certSequence" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x02\x06", 9, + "certURL" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x03", 8, + "directory" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x03\x01", 9, + "ldapDefinitions" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x03\x01\x01", 10, + "carLicense" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x03\x01\x02", 10, + "departmentNumber" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x03\x01\x03", 10, + "employeeNumber" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x03\x01\x04", 10, + "employeeType" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x03\x01\x81\x58", 11, + "userPKCS12" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x03\x02\x02", 10, + "inetOrgPerson" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x42\x04\x01", 9, + "serverGatedCrypto" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x06\x03", 10, + "verisignCZAG" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x06\x06", 10, + "verisignInBox" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x06\x0b", 10, + "verisignOnsiteJurisdictionHash" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x06\x0d", 10, + "Unknown Verisign VPN extension" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x06\x0f", 10, + "verisignServerID" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x07\x01\x01", 11, + "verisignCertPolicies95Qualifier1" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x07\x01\x01\x01", 12, + "verisignCPSv1notice" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x07\x01\x01\x02", 12, + "verisignCPSv1nsi" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x08\x01", 10, + "verisignISSStrongCrypto" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01", 8, + "pki" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x09", 9, + "pkcs7Attribute" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x09\x02", 10, + "messageType" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x09\x03", 10, + "pkiStatus" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x09\x04", 10, + "failInfo" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x09\x05", 10, + "senderNonce" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x09\x06", 10, + "recipientNonce" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x09\x07", 10, + "transID" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x09\x08", 10, + "extensionReq" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x4d\x02", 8, + "intelCDSA" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x01", 8, + "digiCertNonEVCerts" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x01\x01", 9, + "digiCertOVCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x01\x02", 9, + "digiCertDVCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x01\x0b", 9, + "digiCertFederatedDeviceCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x01\x03\x00\x01", 11, + "digiCertGlobalCAPolicy" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x01\x03\x00\x02", 11, + "digiCertHighAssuranceEVCAPolicy" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x01\x03\x00\x03", 11, + "digiCertGlobalRootCAPolicy" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x01\x03\x00\x04", 11, + "digiCertAssuredIDRootCAPolicy" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x02", 9, + "digiCertEVCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x03", 9, + "digiCertObjectSigningCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x03\x01", 10, + "digiCertCodeSigningCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x03\x02", 10, + "digiCertEVCodeSigningCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x03\x0b", 10, + "digiCertKernelCodeSigningCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x03\x15", 10, + "digiCertDocumentSigningCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x04", 9, + "digiCertClientCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x04\x01\x01", 11, + "digiCertLevel1PersonalClientCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x04\x01\x02", 11, + "digiCertLevel1EnterpriseClientCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x04\x02", 10, + "digiCertLevel2ClientCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x04\x03\x01", 11, + "digiCertLevel3USClientCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x04\x03\x02", 11, + "digiCertLevel3CBPClientCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x04\x04\x01", 11, + "digiCertLevel4USClientCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x04\x04\x02", 11, + "digiCertLevel4CBPClientCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x04\x05\x01", 11, + "digiCertPIVHardwareCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x04\x05\x02", 11, + "digiCertPIVCardAuthCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x04\x05\x03", 11, + "digiCertPIVContentSigningCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x04\x1f", 9, + "digiCertGridClassicCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x04\x1f\x05", 10, + "digiCertGridIntegratedCert" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x1f\x04\x1f\x01", 11, + "digiCertGridHostCert" }, + { (byte*)"\x67\x2a\x00", 3, + "contentType" }, + { (byte*)"\x67\x2a\x00\x00", 4, + "panData" }, + { (byte*)"\x67\x2a\x00\x01", 4, + "panToken" }, + { (byte*)"\x67\x2a\x00\x02", 4, + "panOnly" }, + { (byte*)"\x67\x2a\x01", 3, + "msgExt" }, + { (byte*)"\x67\x2a\x02", 3, + "field" }, + { (byte*)"\x67\x2a\x02\x00", 4, + "fullName" }, + { (byte*)"\x67\x2a\x02\x01", 4, + "givenName" }, + { (byte*)"\x67\x2a\x02\x02", 4, + "familyName" }, + { (byte*)"\x67\x2a\x02\x03", 4, + "birthFamilyName" }, + { (byte*)"\x67\x2a\x02\x04", 4, + "placeName" }, + { (byte*)"\x67\x2a\x02\x05", 4, + "identificationNumber" }, + { (byte*)"\x67\x2a\x02\x06", 4, + "month" }, + { (byte*)"\x67\x2a\x02\x07", 4, + "date" }, + { (byte*)"\x67\x2a\x02\x08", 4, + "address" }, + { (byte*)"\x67\x2a\x02\x09", 4, + "telephone" }, + { (byte*)"\x67\x2a\x02\x0a", 4, + "amount" }, + { (byte*)"\x67\x2a\x02\x0b", 4, + "accountNumber" }, + { (byte*)"\x67\x2a\x02\x0c", 4, + "passPhrase" }, + { (byte*)"\x67\x2a\x03", 3, + "attribute" }, + { (byte*)"\x67\x2a\x03\x00", 4, + "cert" }, + { (byte*)"\x67\x2a\x03\x00\x00", 5, + "rootKeyThumb" }, + { (byte*)"\x67\x2a\x03\x00\x01", 5, + "additionalPolicy" }, + { (byte*)"\x67\x2a\x04", 3, + "algorithm" }, + { (byte*)"\x67\x2a\x05", 3, + "policy" }, + { (byte*)"\x67\x2a\x05\x00", 4, + "root" }, + { (byte*)"\x67\x2a\x06", 3, + "module" }, + { (byte*)"\x67\x2a\x07", 3, + "certExt" }, + { (byte*)"\x67\x2a\x07\x00", 4, + "hashedRootKey" }, + { (byte*)"\x67\x2a\x07\x01", 4, + "certificateType" }, + { (byte*)"\x67\x2a\x07\x02", 4, + "merchantData" }, + { (byte*)"\x67\x2a\x07\x03", 4, + "cardCertRequired" }, + { (byte*)"\x67\x2a\x07\x04", 4, + "tunneling" }, + { (byte*)"\x67\x2a\x07\x05", 4, + "setExtensions" }, + { (byte*)"\x67\x2a\x07\x06", 4, + "setQualifier" }, + { (byte*)"\x67\x2a\x08", 3, + "brand" }, + { (byte*)"\x67\x2a\x08\x01", 4, + "IATA-ATA" }, + { (byte*)"\x67\x2a\x08\x04", 4, + "VISA" }, + { (byte*)"\x67\x2a\x08\x05", 4, + "MasterCard" }, + { (byte*)"\x67\x2a\x08\x1e", 4, + "Diners" }, + { (byte*)"\x67\x2a\x08\x22", 4, + "AmericanExpress" }, + { (byte*)"\x67\x2a\x08\xae\x7b", 5, + "Novus" }, + { (byte*)"\x67\x2a\x09", 3, + "vendor" }, + { (byte*)"\x67\x2a\x09\x00", 4, + "GlobeSet" }, + { (byte*)"\x67\x2a\x09\x01", 4, + "IBM" }, + { (byte*)"\x67\x2a\x09\x02", 4, + "CyberCash" }, + { (byte*)"\x67\x2a\x09\x03", 4, + "Terisa" }, + { (byte*)"\x67\x2a\x09\x04", 4, + "RSADSI" }, + { (byte*)"\x67\x2a\x09\x05", 4, + "VeriFone" }, + { (byte*)"\x67\x2a\x09\x06", 4, + "TrinTech" }, + { (byte*)"\x67\x2a\x09\x07", 4, + "BankGate" }, + { (byte*)"\x67\x2a\x09\x08", 4, + "GTE" }, + { (byte*)"\x67\x2a\x09\x09", 4, + "CompuSource" }, + { (byte*)"\x67\x2a\x09\x0a", 4, + "Griffin" }, + { (byte*)"\x67\x2a\x09\x0b", 4, + "Certicom" }, + { (byte*)"\x67\x2a\x09\x0c", 4, + "OSS" }, + { (byte*)"\x67\x2a\x09\x0d", 4, + "TenthMountain" }, + { (byte*)"\x67\x2a\x09\x0e", 4, + "Antares" }, + { (byte*)"\x67\x2a\x09\x0f", 4, + "ECC" }, + { (byte*)"\x67\x2a\x09\x10", 4, + "Maithean" }, + { (byte*)"\x67\x2a\x09\x11", 4, + "Netscape" }, + { (byte*)"\x67\x2a\x09\x12", 4, + "Verisign" }, + { (byte*)"\x67\x2a\x09\x13", 4, + "BlueMoney" }, + { (byte*)"\x67\x2a\x09\x14", 4, + "Lacerte" }, + { (byte*)"\x67\x2a\x09\x15", 4, + "Fujitsu" }, + { (byte*)"\x67\x2a\x09\x16", 4, + "eLab" }, + { (byte*)"\x67\x2a\x09\x17", 4, + "Entrust" }, + { (byte*)"\x67\x2a\x09\x18", 4, + "VIAnet" }, + { (byte*)"\x67\x2a\x09\x19", 4, + "III" }, + { (byte*)"\x67\x2a\x09\x1a", 4, + "OpenMarket" }, + { (byte*)"\x67\x2a\x09\x1b", 4, + "Lexem" }, + { (byte*)"\x67\x2a\x09\x1c", 4, + "Intertrader" }, + { (byte*)"\x67\x2a\x09\x1d", 4, + "Persimmon" }, + { (byte*)"\x67\x2a\x09\x1e", 4, + "NABLE" }, + { (byte*)"\x67\x2a\x09\x1f", 4, + "espace-net" }, + { (byte*)"\x67\x2a\x09\x20", 4, + "Hitachi" }, + { (byte*)"\x67\x2a\x09\x21", 4, + "Microsoft" }, + { (byte*)"\x67\x2a\x09\x22", 4, + "NEC" }, + { (byte*)"\x67\x2a\x09\x23", 4, + "Mitsubishi" }, + { (byte*)"\x67\x2a\x09\x24", 4, + "NCR" }, + { (byte*)"\x67\x2a\x09\x25", 4, + "e-COMM" }, + { (byte*)"\x67\x2a\x09\x26", 4, + "Gemplus" }, + { (byte*)"\x67\x2a\x0a", 3, + "national" }, + { (byte*)"\x67\x2a\x0a\x83\x08", 5, + "Japan" }, + { (byte*)"\x67\x2b\x01\x04", 4, + "wTLS-ECC" }, + { (byte*)"\x67\x2b\x01\x04\x01", 5, + "wTLS-ECC-curve1" }, + { (byte*)"\x67\x2b\x01\x04\x06", 5, + "wTLS-ECC-curve6" }, + { (byte*)"\x67\x2b\x01\x04\x08", 5, + "wTLS-ECC-curve8" }, + { (byte*)"\x67\x2b\x01\x04\x09", 5, + "wTLS-ECC-curve9" }, + { (byte*)"\x67\x81\x05", 3, + "tCPA" }, + { (byte*)"\x67\x81\x05\x01", 4, + "tcgSpecVersion" }, + { (byte*)"\x67\x81\x05\x02", 4, + "tcgAttribute" }, + { (byte*)"\x67\x81\x05\x02\x01", 5, + "tcgTpmManufacturer" }, + { (byte*)"\x67\x81\x05\x02\x02", 5, + "tcgTpmModel" }, + { (byte*)"\x67\x81\x05\x02\x03", 5, + "tcgTpmVersion" }, + { (byte*)"\x67\x81\x05\x02\x04", 5, + "tcgPlatformManufacturer" }, + { (byte*)"\x67\x81\x05\x02\x05", 5, + "tcgPlatformModel" }, + { (byte*)"\x67\x81\x05\x02\x06", 5, + "tcgPlatformVersion" }, + { (byte*)"\x67\x81\x05\x02\x07", 5, + "tcgComponentManufacturer" }, + { (byte*)"\x67\x81\x05\x02\x08", 5, + "tcgComponentModel" }, + { (byte*)"\x67\x81\x05\x02\x09", 5, + "tcgComponentVersion" }, + { (byte*)"\x67\x81\x05\x02\x0a", 5, + "tcgSecurityQualities" }, + { (byte*)"\x67\x81\x05\x02\x0b", 5, + "tcgTpmProtectionProfile" }, + { (byte*)"\x67\x81\x05\x02\x0c", 5, + "tcgTpmSecurityTarget" }, + { (byte*)"\x67\x81\x05\x02\x0d", 5, + "tcgFoundationProtectionProfile" }, + { (byte*)"\x67\x81\x05\x02\x0e", 5, + "tcgFoundationSecurityTarget" }, + { (byte*)"\x67\x81\x05\x02\x0f", 5, + "tcgTpmIdLabel" }, + { (byte*)"\x67\x81\x05\x02\x10", 5, + "tcgTpmSpecification" }, + { (byte*)"\x67\x81\x05\x02\x12", 5, + "tcgTpmSecurityAssertions" }, + { (byte*)"\x67\x81\x05\x03", 4, + "tcgProtocol" }, + { (byte*)"\x67\x81\x05\x03\x01", 5, + "tcgPrttTpmIdProtocol" }, + { (byte*)"\x67\x81\x05\x08\x01", 5, + "tcgEKCertificate" }, + { (byte*)"\x67\x81\x05\x0a\x01\x01\x01", 7, + "tcgObject" }, + { (byte*)"\x67\x81\x06\x01\x04\x02\x01", 7, + "postSignumRootQCA" }, + { (byte*)"\x67\x81\x06\x01\x02\x02\x03", 7, + "postSignumPublicCA" }, + { (byte*)"\x67\x81\x06\x01\x02\x01\x08\x81\x52", 9, + "postSignumCommercialServerPolicy" }, + { (byte*)"\x67\x81\x08\x01\x01\x01", 6, + "mRTDSignatureData" }, + { (byte*)"\x67\x81\x0c\x01\x01", 5, + "evGuidelines" }, + { (byte*)"\x67\x81\x0c\x01\x02\x01", 6, + "domainValidated" }, + { (byte*)"\x67\x81\x0c\x01\x02\x02", 6, + "subjectIdentityValidated" }, + { (byte*)"\x67\x81\x0c\x01\x04\x01", 6, + "codeSigningRequirements" }, + { (byte*)"\x81\x06\x8d\x6f\x02", 5, + "hashedRootKey" }, + { (byte*)"\x81\x06\x8d\x6f\x03", 5, + "certificateType" }, + { (byte*)"\x81\x06\x8d\x6f\x04", 5, + "merchantData" }, + { (byte*)"\x81\x06\x8d\x6f\x05", 5, + "cardCertRequired" }, + { (byte*)"\x81\x06\x8d\x6f\x06", 5, + "tunneling" }, + { (byte*)"\x81\x06\x8d\x6f\x07", 5, + "setQualifier" }, + { (byte*)"\x81\x06\x8d\x6f\x63", 5, + "setData" }, + { (byte*)"\x2a\x28\x00\x11\x01\x16", 6, + "A-Trust EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x8f\x09\x02\x01", 10, + "AffirmTrust EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x8f\x09\x02\x02", 10, + "AffirmTrust EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x8f\x09\x02\x03", 10, + "AffirmTrust EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\x8f\x09\x02\x04", 10, + "AffirmTrust EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\x87\x2e\x0a\x0e\x02\x01\x02", 13, + "Camerfirma EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\x87\x2e\x0a\x08\x0c\x01\x02", 13, + "Camerfirma EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xad\x5a\x02\x05\x02\x03\x01", 13, + "CertPlus EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xb2\x31\x01\x02\x01\x05\x01", 12, + "Comodo EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xb1\x3e\x01\x64\x01", 10, + "Cybertrust EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa5\x34\x02\x81\x4a\x01", 11, + "D-TRUST EV policy" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6c\x02\x01", 9, + "DigiCert EV policy" }, + { (byte*)"\x60\x84\x10\x01\x87\x69\x01\x01\x01\x0c\x06\x01\x01\x01", 14, + "DigiNotar EV policy" }, + { (byte*)"\x60\x86\x48\x01\x86\xfa\x6c\x0a\x01\x02", 10, + "Entrust EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xf0\x22\x01\x06", 9, + "GeoTrust EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xa0\x32\x01\x01", 9, + "GlobalSign EV policy" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6d\x01\x07\x17\x03", 11, + "GoDaddy EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xf3\x39\x06\x01\x01", 10, + "Izenpe EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xf3\x39\x06\x01\x02", 10, + "Izenpe EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x86\x0e\x01\x02\x01\x08\x01", 12, + "Network Solutions EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xbe\x58\x00\x02\x64\x01\x02", 12, + "QuoVadis EV policy" }, + { (byte*)"\x2a\x83\x08\x8c\x9b\x1b\x64\x85\x51\x01", 10, + "Security Communication (SECOM) EV policy" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x6e\x01\x07\x17\x03", 11, + "Starfield EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x81\xb5\x37\x01\x01\x01", 11, + "StartCom EV policy" }, + { (byte*)"\x60\x85\x74\x01\x59\x01\x02\x01\x01", 9, + "SwissSign EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\xbd\x47\x0d\x18\x01", 10, + "T-TeleSec EV policy" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x07\x30\x01", 11, + "Thawte EV policy" }, + { (byte*)"\x60\x86\x48\x01\x86\xfd\x64\x01\x01\x02\x04\x01", 12, + "TrustWave EV policy" }, + { (byte*)"\x2b\x06\x01\x04\x01\x82\xbf\x25\x01\x01\x16\x03", 12, + "TWCA EV policy" }, + { (byte*)"\x60\x86\x48\x01\x86\xf8\x45\x01\x07\x17\x06", 11, + "VeriSign EV policy" }, + { (byte*)"\x60\x86\x48\x01\x86\xfb\x7b\x83\x74\x09", 10, + "Wells Fargo EV policy" }, +}; + +int asn1App_oid_names_len = 2767; + diff --git a/scripts/asn1_oid_sum.pl b/scripts/asn1_oid_sum.pl new file mode 100755 index 000000000..8d5c17607 --- /dev/null +++ b/scripts/asn1_oid_sum.pl @@ -0,0 +1,1249 @@ +#!/usr/bin/env perl + +use strict; +use warnings; + +use Time::Piece; + +my %oid_sum_xors = (); + +sub oid_sum { + my @a = @_; + my $oid_sum = 0; + + for (my $i = 0; $i < 0+@a; $i++) { + $oid_sum += $a[$i]; + } + + return $oid_sum; +} + +sub oid_sum_xor { + my @a = @_; + my $oid_val = 0; + + for (my $i = 0; $i < 0+@a; $i++) { + $oid_val ^= (~$a[$i]) << (($i * 8) % 32); + } + + return ($oid_val & 0x7fffffff); +} + + +sub dotted_to_array { + my $dotted = $_[0]; + my @a = (); + + my $d = ($dotted->[0] * 40) + $dotted->[1]; + my $j = 0; + for (my $i = 1; $i < 0+@$dotted; $i++) { + if ($d > 0) { + my $y = $j; + my $mask = 0; + while ($d > 0) { + $a[$j] = ($d & 0x7f) | $mask; + $j++; + $d >>= 7; + $mask |= 0x80; + } + my $z = $j - 1; + while ($y< $z) { + $mask = $a[$y]; + $a[$y] = $a[$z]; + $a[$z] = $mask; + $y++; + $z--; + } + } + else { + $a[$j] = 0x00; + $j++; + } + + if ($i < 0+@$dotted - 1) { + $d = $dotted->[$i + 1]; + } + } + + return @a; +} + +sub oid_array_to_string { + my @a = @_; + my $str = ""; + + for (my $i = 0; $i < 0+@a; $i++) { + $str = $str . sprintf("0x%02x", $a[$i]); + if ($i < 0+@a-1) { + $str = $str . ","; + } + } + return $str; +} + +sub dotted_to_string { + my $a = $_[0]; + my $str = ""; + + for (my $i = 0; $i < 0+@$a; $i++) { + $str = $str . sprintf("%d", $a->[$i]); + if ($i < 0+@$a-1) { + $str = $str . "."; + } + } + return $str; +} + +sub print_enum { + my $name = $_[0]; + my $ext = $_[1]; + my $oids = $_[2]; + my $eq_col = $_[3]; + my $comment_col = $_[4]; + + print "enum " . $name . " {\n"; + print "#ifdef WOLFSSL_OLD_OID_SUM\n"; + for (my $i = 0; $i < 0+@$oids; $i++) { + my @a = dotted_to_array($oids->[$i]->{oid}); + my $sum = oid_sum(@a); + if (exists $oids->[$i]->{oid_sum}) { + $sum = $oids->[$i]->{oid_sum}; + } + if (exists $oids->[$i]->{add_sum}) { + $sum += $oids->[$i]->{add_sum}; + } + + print " /* " . oid_array_to_string(@a) . " */\n"; + if ($comment_col == 0) { + print " /* " . dotted_to_string($oids->[$i]->{oid}) . " */\n"; + } + my $str = " " . $oids->[$i]->{name} . $ext . " "; + $str .= " " x ($eq_col - length($str)); + $str .= "= " . $sum; + if ($i < 0+@$oids-1) { + $str .= ","; + } + print $str; + if ($comment_col > 0) { + print " " x ($comment_col - length($str)); + print " /* " . dotted_to_string($oids->[$i]->{oid}) . " */\n"; + } + else { + print "\n"; + } + } + print "#else\n"; + for (my $i = 0; $i < 0+@$oids; $i++) { + my @a = dotted_to_array($oids->[$i]->{oid}); + my $sum = oid_sum_xor(@a); + + if (not exists $oids->[$i]->{same} and exists $oid_sum_xors{$sum}) { + print STDERR "Clash of " . $oids->[$i]->{name} . " with " . $oid_sum_xors{$sum} . "\n"; + } else { + $oid_sum_xors{$sum} = $oids->[$i]->{name}; + } + + print " /* " . oid_array_to_string(@a) . " */\n"; + if ($comment_col == 0) { + print " /* " . dotted_to_string($oids->[$i]->{oid}) . " */\n"; + } + my $str = " " . $oids->[$i]->{name} . $ext . " "; + $str .= " " x ($eq_col - length($str)); + $str .= sprintf("= 0x%08x", $sum); + if ($i < 0+@$oids-1) { + $str .= ","; + } + print $str; + if ($comment_col > 0) { + print " " x ($comment_col - length($str)); + print " /* " . dotted_to_string($oids->[$i]->{oid}) . " */\n"; + } + else { + print "\n"; + } + } + print "#endif\n"; + print "};\n\n" +} + +sub print_sum_enum { + print_enum($_[0] . "_Sum", $_[1], $_[2], 32, 48); +} + +sub print_header { + my $t = Time::Piece->new(); + + print "/* oid_sum.h + * + * Copyright (C) 2006-" . $t->year ." wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ + +/* Generated using (from wolfssl): + * ./scripts/asn1_oid_sum.pl > wolfssl/wolfcrypt/oid_sum.h + */ + +#ifndef WOLF_CRYPT_OID_SUM_H +#define WOLF_CRYPT_OID_SUM_H + +" +} + +sub print_footer { + print "#endif /* !WOLF_CRYPT_OID_SUM_H */\n" +} + +print_header(); + +my @md2 = (1, 2, 840, 113549, 2, 2); +my @md4 = (1, 2, 840, 113549, 2, 4); +my @md5 = (1, 2, 840, 113549, 2, 5); +my @sha1 = (1, 3, 14, 3, 2, 26); +my @sha224 = (2, 16, 840, 1, 101, 3, 4, 2, 4); +my @sha256 = (2, 16, 840, 1, 101, 3, 4, 2, 1); +my @sha384 = (2, 16, 840, 1, 101, 3, 4, 2, 2); +my @sha512 = (2, 16, 840, 1, 101, 3, 4, 2, 3); +my @sha512_224 = (2, 16, 840, 1, 101, 3, 4, 2, 5); +my @sha512_256 = (2, 16, 840, 1, 101, 3, 4, 2, 6); +my @sha3_224 = (2, 16, 840, 1, 101, 3, 4, 2, 7); +my @sha3_256 = (2, 16, 840, 1, 101, 3, 4, 2, 8); +my @sha3_384 = (2, 16, 840, 1, 101, 3, 4, 2, 9); +my @sha3_512 = (2, 16, 840, 1, 101, 3, 4, 2, 10); +my @shake_128 = (2, 16, 840, 1, 101, 3, 4, 2, 11); +my @shake_256 = (2, 16, 840, 1, 101, 3, 4, 2, 12); +my @sm3 = (1, 2, 156, 10197, 1, 401); + +my @hashes = ( + { name => "MD2", oid => \@md2 }, + { name => "MD4", oid => \@md4 }, + { name => "MD5", oid => \@md5 }, + { name => "SHA", oid => \@sha1 }, + { name => "SHA224", oid => \@sha224 }, + { name => "SHA256", oid => \@sha256 }, + { name => "SHA384", oid => \@sha384 }, + { name => "SHA512", oid => \@sha512 }, + { name => "SHA512_224", oid => \@sha512_224 }, + { name => "SHA512_256", oid => \@sha512_256 }, + { name => "SHA3_224", oid => \@sha3_224 }, + { name => "SHA3_256", oid => \@sha3_256 }, + { name => "SHA3_384", oid => \@sha3_384 }, + { name => "SHA3_512", oid => \@sha3_512 }, + { name => "SHAKE128", oid => \@shake_128 }, + { name => "SHAKE256", oid => \@shake_256 }, + { name => "SM3", oid => \@sm3 }, +); + +print_sum_enum("Hash", "h", \@hashes); + +my @aes_128_cbc = ( 2, 16, 840, 1, 101, 3, 4, 1, 2 ); +my @aes_128_gcm = ( 2, 16, 840, 1, 101, 3, 4, 1, 6 ); +my @aes_128_ccm = ( 2, 16, 840, 1, 101, 3, 4, 1, 7 ); +my @aes_192_cbc = ( 2, 16, 840, 1, 101, 3, 4, 1, 22 ); +my @aes_192_gcm = ( 2, 16, 840, 1, 101, 3, 4, 1, 26 ); +my @aes_192_ccm = ( 2, 16, 840, 1, 101, 3, 4, 1, 27 ); +my @aes_256_cbc = ( 2, 16, 840, 1, 101, 3, 4, 1, 42 ); +my @aes_256_gcm = ( 2, 16, 840, 1, 101, 3, 4, 1, 46 ); +my @aes_256_ccm = ( 2, 16, 840, 1, 101, 3, 4, 1, 47 ); +my @des_cbc = ( 1, 3, 14, 3, 2, 7 ); +my @des3_cbc = ( 1, 2, 840, 113549, 3, 7 ); + +my @blocks = ( + { name => "AES128CBC", oid => \@aes_128_cbc }, + { name => "AES128GCM", oid => \@aes_128_gcm }, + { name => "AES128CCM", oid => \@aes_128_ccm }, + { name => "AES192CBC", oid => \@aes_192_cbc }, + { name => "AES192GCM", oid => \@aes_192_gcm }, + { name => "AES192CCM", oid => \@aes_192_ccm }, + { name => "AES256CBC", oid => \@aes_256_cbc }, + { name => "AES256GCM", oid => \@aes_256_gcm }, + { name => "AES256CCM", oid => \@aes_256_ccm }, + { name => "DES", oid => \@des_cbc }, + { name => "DES3", oid => \@des3_cbc }, +); + +print_sum_enum("Block", "b", \@blocks); + +my @anon = ( 0, 0 ); +my @dsa = ( 1, 2, 840, 10040, 4, 1 ); +my @rsa = ( 1, 2, 840, 113549, 1, 1, 1 ); +my @rsa_pss = ( 1, 2, 840, 113549, 1, 1, 10 ); +my @rsa_oeap = ( 1, 2, 840, 113549, 1, 1, 7 ); +my @ecdsa = ( 1, 2, 840, 10045, 2, 1 ); +my @sm2 = ( 1, 2, 156, 10197, 1, 301 ); +my @ed25519 = ( 1, 3, 101, 112 ); +my @x25519 = ( 1, 3, 101, 110 ); +my @ed448 = ( 1, 3, 101, 113 ); +my @x448 = ( 1, 3, 101, 111 ); +my @dh = ( 1, 2, 840, 113549, 1, 3, 1 ); +my @falcon_1 = ( 1, 3, 9999, 3, 6 ); +my @falcon_5 = ( 1, 3, 9999, 3, 9 ); +my @dilithium_2 = ( 1, 3, 6, 1, 4, 1, 2, 267, 12, 4, 4 ); +my @dilithium_3 = ( 1, 3, 6, 1, 4, 1, 2, 267, 12, 6, 5 ); +my @dilithium_5 = ( 1, 3, 6, 1, 4, 1, 2, 267, 12, 8, 7 ); +my @mldsa_2 = ( 2, 16, 840, 1, 101, 3, 4, 3, 17 ); +my @mldsa_3 = ( 2, 16, 840, 1, 101, 3, 4, 3, 18 ); +my @mldsa_5 = ( 2, 16, 840, 1, 101, 3, 4, 3, 19 ); +my @sphincs_fast_1 = ( 1, 3, 9999, 6, 7, 4 ); +my @sphincs_fast_3 = ( 1, 3, 9999, 6, 8, 3 ); +my @sphincs_fast_5 = ( 1, 3, 9999, 6, 9, 3 ); +my @sphincs_small_1 = ( 1, 3, 9999, 6, 7, 10 ); +my @sphincs_small_3 = ( 1, 3, 9999, 6, 8, 7 ); +my @sphincs_small_5 = ( 1, 3, 9999, 6, 9, 7 ); + +my @keys = ( + { name => "ANON", oid => \@anon }, + { name => "DSA", oid => \@dsa }, + { name => "RSA", oid => \@rsa }, + { name => "RSAPSS", oid => \@rsa_pss }, + { name => "RSAESOAEP", oid => \@rsa_oeap }, + { name => "ECDSA", oid => \@ecdsa }, + { name => "SM2", oid => \@sm2 }, + { name => "ED25519", oid => \@ed25519 }, + { name => "X25519", oid => \@x25519 }, + { name => "ED448", oid => \@ed448 }, + { name => "X448", oid => \@x448 }, + { name => "DH", oid => \@dh }, + { name => "FALCON_LEVEL1", oid => \@falcon_1 }, + { name => "FALCON_LEVEL5", oid => \@falcon_5 }, + { name => "DILITHIUM_LEVEL2", oid => \@dilithium_2 }, + { name => "DILITHIUM_LEVEL3", oid => \@dilithium_3 }, + { name => "DILITHIUM_LEVEL5", oid => \@dilithium_5 }, + { name => "ML_DSA_LEVEL2", oid => \@mldsa_2 }, + { name => "ML_DSA_LEVEL3", oid => \@mldsa_3 }, + { name => "ML_DSA_LEVEL5", oid => \@mldsa_5 }, + { name => "SPHINCS_FAST_LEVEL1", oid => \@sphincs_fast_1 }, + { name => "SPHINCS_FAST_LEVEL3", oid => \@sphincs_fast_3, + oid_sum => 283 }, + { name => "SPHINCS_FAST_LEVEL5", oid => \@sphincs_fast_5 }, + { name => "SPHINCS_SMALL_LEVEL1", oid => \@sphincs_small_1 }, + { name => "SPHINCS_SMALL_LEVEL3", oid => \@sphincs_small_3 }, + { name => "SPHINCS_SMALL_LEVEL5", oid => \@sphincs_small_5 }, +); + +print_sum_enum("Key", "k", \@keys); + + +my @aes128_kw = ( 2, 16, 840, 1, 101, 3, 4, 1, 5 ); +my @aes192_kw = ( 2, 16, 840, 1, 101, 3, 4, 1, 25 ); +my @aes256_kw = ( 2, 16, 840, 1, 101, 3, 4, 1, 45 ); +my @pwri_kek = ( 1, 2, 840, 113549, 1, 9, 16, 3, 9); + +my @key_wraps = ( + { name => "AES128", oid => \@aes128_kw }, + { name => "AES192", oid => \@aes192_kw }, + { name => "AES256", oid => \@aes256_kw }, + { name => "PWRI_KEK", oid => \@pwri_kek }, +); + +print_sum_enum("KeyWrap", "_WRAP", \@key_wraps); + + +my @dh_sha1 = ( 1, 3, 133, 16, 840, 63, 0, 2 ); +my @dh_sha224 = ( 1, 3, 132, 1, 11, 0 ); +my @dh_sha256 = ( 1, 3, 132, 1, 11, 1 ); +my @dh_sha384 = ( 1, 3, 132, 1, 11, 2 ); +my @dh_sha512 = ( 1, 3, 132, 1, 11, 3 ); + +my @key_agrees = ( + { name => "dhSinglePass_stdDH_sha1kdf", oid => \@dh_sha1 }, + { name => "dhSinglePass_stdDH_sha224kdf", oid => \@dh_sha224 }, + { name => "dhSinglePass_stdDH_sha256kdf", oid => \@dh_sha256 }, + { name => "dhSinglePass_stdDH_sha384kdf", oid => \@dh_sha384 }, + { name => "dhSinglePass_stdDH_sha512kdf", oid => \@dh_sha512 }, +); + +print_enum("Key_Agree", "_scheme", \@key_agrees, 40, 0); + + +my @pbkdf2 = ( 1, 2, 840, 113549, 1, 5, 12 ); +my @mgf1 = (1, 2, 840, 113549, 1, 1, 8 ); + +my @kdfs = ( + { name => "PBKDF2", oid => \@pbkdf2 }, + { name => "MGF1", oid => \@mgf1 }, +); + +print_sum_enum("KDF", "_OID", \@kdfs); + + +my @hmac_sha224 = ( 1, 2, 840, 113549, 2, 8 ); +my @hmac_sha256 = ( 1, 2, 840, 113549, 2, 9 ); +my @hmac_sha384 = ( 1, 2, 840, 113549, 2, 10 ); +my @hmac_sha512 = ( 1, 2, 840, 113549, 2, 11 ); +my @hmac_sha3_224 = ( 2, 16, 840, 1, 101, 3, 4, 2, 13 ); +my @hmac_sha3_256 = ( 2, 16, 840, 1, 101, 3, 4, 2, 14 ); +my @hmac_sha3_384 = ( 2, 16, 840, 1, 101, 3, 4, 2, 15 ); +my @hmac_sha3_512 = ( 2, 16, 840, 1, 101, 3, 4, 2, 16 ); + +my @hmacs = ( + { name => "HMAC_SHA224", oid => \@hmac_sha224 }, + { name => "HMAC_SHA256", oid => \@hmac_sha256 }, + { name => "HMAC_SHA384", oid => \@hmac_sha384 }, + { name => "HMAC_SHA512", oid => \@hmac_sha512 }, + { name => "HMAC_SHA3_224", oid => \@hmac_sha3_224 }, + { name => "HMAC_SHA3_256", oid => \@hmac_sha3_256 }, + { name => "HMAC_SHA3_384", oid => \@hmac_sha3_384 }, + { name => "HMAC_SHA3_512", oid => \@hmac_sha3_512 }, +); + +print_sum_enum("HMAC", "_OID", \@hmacs); + + +my @basic_ca = ( 2, 5, 29, 19 ); +my @alt_names = ( 2, 5, 29, 17 ); +my @crl_dist = ( 2, 5, 29, 31 ); +my @auth_info = ( 1, 3, 6, 1, 5, 5, 7, 1, 1 ); +my @auth_key = ( 2, 5, 29, 35 ); +my @subj_key = ( 2, 5, 29, 14 ); +my @cert_policy = ( 2, 5, 29, 32 ); +my @crl_number = ( 2, 5, 29, 20 ); +my @key_usage = ( 2, 5, 29, 15 ); +my @inhibit_any = ( 2, 5, 29, 54 ); +my @ext_key_usage = ( 2, 5, 29, 37 ); +my @name_cons = ( 2, 5, 29, 30 ); +my @priv_key_usage_period = ( 2, 5, 29, 16 ); +my @subj_info_acc = ( 1, 3, 6, 1, 5, 5, 7, 1, 11 ); +my @policy_map = ( 2, 5, 29, 33 ); +my @policy_const = ( 2, 5, 29, 36 ); +my @issue_alt_names = ( 2, 5, 29, 18 ); +my @tls_feature = ( 1, 3, 6, 1, 5, 5, 7, 1, 24 ); +my @dns_srv = ( 1, 3, 6, 1, 5, 5, 7, 8, 7 ); +my @netscape_ct = ( 2, 16, 840, 1, 113730, 1, 1 ); +my @ocsp_nocheck = ( 1, 3, 6, 1, 5, 5, 7, 48, 1, 5 ); +my @subj_dir_attr = ( 2, 5, 29, 9 ); +my @akey_package = ( 2, 16, 840, 1, 101, 2, 1, 2, 78, 5 ); +my @fascn = ( 2, 16, 840, 1, 101, 3, 6, 6 ); +my @upn = ( 1, 3, 6, 1, 4, 1, 311, 20, 2, 3 ); +my @subj_alt_pub_key_info = ( 2, 5, 29, 72 ); +my @alt_sig_alg = ( 2, 5, 29, 73 ); +my @alt_sig_val = ( 2, 5, 29, 74 ); + +my @exts = ( + { name => "BASIC_CA", oid => \@basic_ca }, + { name => "ALT_NAMES", oid => \@alt_names }, + { name => "CRL_DIST", oid => \@crl_dist }, + { name => "AUTH_INFO", oid => \@auth_info }, + { name => "AUTH_KEY", oid => \@auth_key }, + { name => "SUBJ_KEY", oid => \@subj_key }, + { name => "CERT_POLICY", oid => \@cert_policy }, + { name => "CRL_NUMBER", oid => \@crl_number }, + { name => "KEY_USAGE", oid => \@key_usage }, + { name => "INHIBIT_ANY", oid => \@inhibit_any }, + { name => "EXT_KEY_USAGE", oid => \@ext_key_usage }, + { name => "NAME_CONS", oid => \@name_cons }, + { name => "PRIV_KEY_USAGE_PERIOD", oid => \@priv_key_usage_period }, + { name => "SUBJ_INFO_ACC", oid => \@subj_info_acc }, + { name => "POLICY_MAP", oid => \@policy_map }, + { name => "POLICY_CONST", oid => \@policy_const }, + { name => "ISSUE_ALT_NAMES", oid => \@issue_alt_names }, + { name => "TLS_FEATURE", oid => \@tls_feature }, + { name => "DNS_SRV", oid => \@dns_srv }, + { name => "NETSCAPE_CT", oid => \@netscape_ct }, + { name => "OCSP_NOCHECK", oid => \@ocsp_nocheck }, + { name => "SUBJ_DIR_ATTR", oid => \@subj_dir_attr }, + { name => "AKEY_PACKAGE", oid => \@akey_package }, + { name => "FASCN", oid => \@fascn }, + { name => "UPN", oid => \@upn }, + { name => "SUBJ_ALT_PUB_KEY_INFO", oid => \@subj_alt_pub_key_info }, + { name => "ALT_SIG_ALG", oid => \@alt_sig_alg }, + { name => "ALT_SIG_VAL", oid => \@alt_sig_val }, +); + +print_sum_enum("Extensions", "_OID", \@exts); + + +my @cp_any = ( 2, 5, 29, 32, 0 ); +my @cp_isrg_domain_valid = ( 1, 3, 6, 1, 4, 1, 44947, 1, 1, 1 ); +my @cp_fpki_high_assurance = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 4 ); +my @cp_fpki_common_hw = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 7 ); +my @cp_fpki_medium_hw = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 12 ); +my @cp_fpki_common_auth = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 13 ); +my @cp_fpki_common_high = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 16 ); +my @cp_fpki_pivi_hw = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 18 ); +my @cp_fpki_pivi_cs = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 20 ); +my @cp_fpki_common_dev_hw = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 36 ); +my @cp_fpki_medium_dev_hw = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 38 ); +my @cp_fpki_common_piv_cs = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 39 ); +my @cp_fpki_piv_auth = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 40 ); +my @cp_fpki_piv_auth_hw = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 41 ); +my @cp_fpki_pivi_auth = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 45 ); +my @cp_fpki_common_pivi_cs = ( 2, 16, 840, 1, 101, 3, 2, 1, 3, 47 ); + +my @cp_fpki_auth_test = ( 2, 16, 840, 1, 101, 3, 2, 1, 48, 11 ); +my @cp_fpki_cardauth_test = ( 2, 16, 840, 1, 101, 3, 2, 1, 48, 13 ); +my @cp_fpki_piv_content_test = ( 2, 16, 840, 1, 101, 3, 2, 1, 48, 86 ); +my @cp_fpki_piv_auth_der_test = ( 2, 16, 840, 1, 101, 3, 2, 1, 48, 109 ); +my @cp_fpki_piv_auth_der_hw_test = ( 2, 16, 840, 1, 101, 3, 2, 1, 48, 110 ); + +my @cp_dod_medium = ( 2, 16, 840, 1, 101, 2, 1, 11, 5 ); +my @cp_dod_medium_hw = ( 2, 16, 840, 1, 101, 2, 1, 11, 9 ); +my @cp_dod_piv_auth = ( 2, 16, 840, 1, 101, 2, 1, 11, 10 ); +my @cp_dod_medium_npe = ( 2, 16, 840, 1, 101, 2, 1, 11, 17 ); +my @cp_dod_medium_2048 = ( 2, 16, 840, 1, 101, 2, 1, 11, 18 ); +my @cp_dod_medium_hw_2048 = ( 2, 16, 840, 1, 101, 2, 1, 11, 19 ); +my @cp_dod_piv_auth_2048 = ( 2, 16, 840, 1, 101, 2, 1, 11, 20 ); +my @cp_dod_peer_interop = ( 2, 16, 840, 1, 101, 2, 1, 11, 31 ); +my @cp_dod_medium_npe_112 = ( 2, 16, 840, 1, 101, 2, 1, 11, 36 ); +my @cp_dod_medium_npe_128 = ( 2, 16, 840, 1, 101, 2, 1, 11, 37 ); +my @cp_dod_medium_npe_192 = ( 2, 16, 840, 1, 101, 2, 1, 11, 38 ); +my @cp_dod_medium_112 = ( 2, 16, 840, 1, 101, 2, 1, 11, 39 ); +my @cp_dod_medium_128 = ( 2, 16, 840, 1, 101, 2, 1, 11, 40 ); +my @cp_dod_medium_192 = ( 2, 16, 840, 1, 101, 2, 1, 11, 41 ); +my @cp_dod_medium_hw_112 = ( 2, 16, 840, 1, 101, 2, 1, 11, 42 ); +my @cp_dod_medium_hw_128 = ( 2, 16, 840, 1, 101, 2, 1, 11, 43 ); +my @cp_dod_medium_hw_192 = ( 2, 16, 840, 1, 101, 2, 1, 11, 44 ); +my @cp_dod_admin = ( 2, 16, 840, 1, 101, 2, 1, 11, 59 ); +my @cp_dod_internal_npe_112 = ( 2, 16, 840, 1, 101, 2, 1, 11, 60 ); +my @cp_dod_internal_npe_128 = ( 2, 16, 840, 1, 101, 2, 1, 11, 61 ); +my @cp_dod_internal_npe_192 = ( 2, 16, 840, 1, 101, 2, 1, 11, 62 ); + +my @cp_eca_medium = ( 2, 16, 840, 1, 101, 3, 2, 1, 12, 1 ); +my @cp_eca_medium_hw = ( 2, 16, 840, 1, 101, 3, 2, 1, 12, 2 ); +my @cp_eca_medium_token = ( 2, 16, 840, 1, 101, 3, 2, 1, 12, 3); +my @cp_eca_medium_sha256 = ( 2, 16, 840, 1, 101, 3, 2, 1, 12, 4); +my @cp_eca_medium_token_sha256 = ( 2, 16, 840, 1, 101, 3, 2, 1, 12, 5); +my @cp_eca_medium_hw_pivi = ( 2, 16, 840, 1, 101, 3, 2, 1, 12, 6); +my @cp_eca_cs_pivi = ( 2, 16, 840, 1, 101, 3, 2, 1, 12, 8); +my @cp_eca_medium_dev_sha256 = ( 2, 16, 840, 1, 101, 3, 2, 1, 12, 9); +my @cp_eca_medium_hw_sha256 = ( 2, 16, 840, 1, 101, 3, 2, 1, 12, 10); + +my @cp_state_basic = ( 2, 16, 840, 1, 101, 3, 2, 1, 6, 1 ); +my @cp_state_low = ( 2, 16, 840, 1, 101, 3, 2, 1, 6, 2 ); +my @cp_state_moderate = ( 2, 16, 840, 1, 101, 3, 2, 1, 6, 3 ); +my @cp_state_high = ( 2, 16, 840, 1, 101, 3, 2, 1, 6, 4 ); +my @cp_state_medhw = ( 2, 16, 840, 1, 101, 3, 2, 1, 6, 12 ); +my @cp_state_meddevhw = ( 2, 16, 840, 1, 101, 3, 2, 1, 6, 38 ); + +my @cp_treas_mediumhw = ( 2, 16, 840, 1, 101, 3, 2, 1, 5, 4 ); +my @cp_treas_high = ( 2, 16, 840, 1, 101, 3, 2, 1, 5, 5 ); +my @cp_treas_pivi_hw = ( 2, 16, 840, 1, 101, 3, 2, 1, 5, 10 ); +my @cp_treas_pivi_content = ( 2, 16, 840, 1, 101, 3, 2, 1, 5, 12 ); + +my @cp_boeing_medhw_sha256 = ( 1, 3, 6, 1, 4, 1, 73, 15, 3, 1, 12 ); +my @cp_boeing_medhw_cont_sha256 = ( 1, 3, 6, 1, 4, 1, 73, 15, 3, 1, 17 ); + +my @cp_carillon_medhw_256 = ( 1, 3, 6, 1, 4, 1, 45606, 3, 1, 12 ); +my @cp_carillon_aivhw = ( 1, 3, 6, 1, 4, 1, 45606, 3, 1, 20 ); +my @cp_carillon_aivcontent = ( 1, 3, 6, 1, 4, 1, 45606, 3, 1, 22 ); + +my @cp_cis_medhw_256 = ( 1, 3, 6, 1, 4, 1, 25054, 3, 1, 12 ); +my @cp_cis_meddevhw_256 = ( 1, 3, 6, 1, 4, 1, 25054, 3, 1, 14 ); +my @cp_cis_icecap_hw = ( 1, 3, 6, 1, 4, 1, 25054, 3, 1, 20 ); +my @cp_cis_icecap_cont_hw = ( 1, 3, 6, 1, 4, 1, 25054, 3, 1, 22 ); + +my @cp_certipath_medium = ( 1, 3, 6, 1, 4, 1, 24019, 1, 1, 1, 2 ); +my @cp_certipath_highhw = ( 1, 3, 6, 1, 4, 1, 24019, 1, 1, 1, 3 ); +my @cp_certipath_icecap_hw = ( 1, 3, 6, 1, 4, 1, 24019, 1, 1, 1, 7 ); +my @cp_certipath_icecap_cont = ( 1, 3, 6, 1, 4, 1, 24019, 1, 1, 1, 9 ); +my @cp_certipath_var_medhw = ( 1, 3, 6, 1, 4, 1, 24019, 1, 1, 1, 18 ); +my @cp_certipath_var_highhw = ( 1, 3, 6, 1, 4, 1, 24019, 1, 1, 1, 19 ); + +my @cp_tscp_mediumhw = ( 1, 3, 6, 1, 4, 1, 38099, 1, 1, 1, 2 ); +my @cp_tscp_pivi = ( 1, 3, 6, 1, 4, 1, 38099, 1, 1, 1, 5 ); +my @cp_tscp_pivi_cont = ( 1, 3, 6, 1, 4, 1, 38099, 1, 1, 1, 7 ); + +my @cp_digicert_nfssp_medhw = ( 2, 16, 840, 1, 113733, 1, 7, 23, 3, 1, 7 ); +my @cp_digicert_nfssp_auth = ( 2, 16, 840, 1, 113733, 1, 7, 23, 3, 1, 13 ); +my @cp_digicert_nfssp_pivi_hw = ( 2, 16, 840, 1, 113733, 1, 7, 23, 3, 1, 18 ); +my @cp_digicert_nfssp_pivi_cont = ( 2, 16, 840, 1, 113733, 1, 7, 23, 3, 1, 20 ); +my @cp_digicert_nfssp_meddevhw = ( 2, 16, 840, 1, 113733, 1, 7, 23, 3, 1, 36 ); + +my @cp_entrust_mfssp_medhw = ( 2, 16, 840, 1, 114027, 200, 3, 10, 7, 2 ); +my @cp_entrust_mfssp_medauth = ( 2, 16, 840, 1, 114027, 200, 3, 10, 7, 4 ); +my @cp_entrust_mfssp_pivi_hw = ( 2, 16, 840, 1, 114027, 200, 3, 10, 7, 6 ); +my @cp_entrust_mfssp_pivi_cont = ( 2, 16, 840, 1, 114027, 200, 3, 10, 7, 9 ); +my @cp_entrust_mfssp_meddevhw = ( 2, 16, 840, 1, 114027, 200, 3, 10, 7, 16 ); + +my @cp_exostar_medhw_sha2 = ( 1, 3, 6, 1, 4, 1, 13948, 1, 1, 1, 6 ); + +my @cp_identrust_medhw_sign = ( 2, 16, 840, 1, 113839, 0, 100, 12, 1 ); +my @cp_identrust_medhw_enc = ( 2, 16, 840, 1, 113839, 0, 100, 12, 2 ); +my @cp_identrust_pivi_hw_id = ( 2, 16, 840, 1, 113839, 0, 100, 18, 0 ); +my @cp_identrust_pivi_hw_sign = ( 2, 16, 840, 1, 113839, 0, 100, 18, 1 ); +my @cp_identrust_pivi_hw_enc = ( 2, 16, 840, 1, 113839, 0, 100, 18, 2 ); +my @cp_identrust_pivi_cont = ( 2, 16, 840, 1, 113839, 0, 100, 20, 1 ); + +my @cp_lockheed_medhw = ( 1, 3, 6, 1, 4, 1, 103, 100, 1, 1, 3, 3 ); + +my @cp_northrop_med_256_hw = ( 1, 3, 6, 1, 4, 1, 16334, 509, 2, 8 ); +my @cp_northrop_pivi_256_hw = ( 1, 3, 6, 1, 4, 1, 16334, 509, 2, 9 ); +my @cp_northrop_pivi_256_cont = ( 1, 3, 6, 1, 4, 1, 16334, 509, 2, 11 ); +my @cp_northrop_med_384_hw = ( 1, 3, 6, 1, 4, 1, 16334, 509, 2, 14 ); + +my @cp_rayhtheon_medhw = ( 1, 3, 6, 1, 4, 1, 1569, 10, 1, 12 ); +my @cp_rayhtheon_meddevhw = ( 1, 3, 6, 1, 4, 1, 1569, 10, 1, 18 ); +my @cp_rayhtheon_sha2_medhw = ( 1, 3, 6, 1, 4, 1, 26769, 10, 1, 12 ); +my @cp_rayhtheon_sha2_meddevhw = ( 1, 3, 6, 1, 4, 1, 26769, 10, 1, 18 ); + +my @cp_widepoint_medhw = ( 1, 3, 6, 1, 4, 1, 3922, 1, 1, 1, 12 ); +my @cp_widepoint_pivi_hw = ( 1, 3, 6, 1, 4, 1, 3922, 1, 1, 1, 18 ); +my @cp_widepoint_pivi_cont = ( 1, 3, 6, 1, 4, 1, 3922, 1, 1, 1, 20 ); +my @cp_widepoint_meddevhw = ( 1, 3, 6, 1, 4, 1, 3922, 1, 1, 1, 38 ); + +my @cp_add_med = ( 1, 2, 36, 1, 334, 1, 2, 1, 2 ); +my @cp_add_high = ( 1, 2, 36, 1, 334, 1, 2, 1, 3 ); +my @cp_add_res_med = ( 1, 2, 36, 1, 334, 1, 2, 2, 2 ); + +my @cp_comodo = ( 1, 3, 6, 1, 4, 1, 6449, 1, 2, 1, 3, 4 ); + +my @cp_nl_mod_auth = ( 2, 16, 528, 1, 1003, 1, 2, 5, 1 ); +my @cp_nl_mod_irrefut = ( 2, 16, 528, 1, 1003, 1, 2, 5, 2 ); +my @cp_nl_mod_confid = ( 2, 16, 528, 1, 1003, 1, 2, 5, 3 ); + +my @cert_policies = ( + { name => "CP_ANY_OID", oid => \@cp_any }, + { name => "CP_ISRG_DOMAIN_VALID", oid => \@cp_isrg_domain_valid }, + + # Federal PKI + { name => "CP_FPKI_HIGH_ASSURANCE_OID", + oid => \@cp_fpki_high_assurance }, + { name => "CP_FPKI_COMMON_HARDWARE_OID", + oid => \@cp_fpki_common_hw }, + { name => "CP_FPKI_MEDIUM_HARDWARE_OID", + oid => \@cp_fpki_medium_hw }, + { name => "CP_FPKI_COMMON_AUTH_OID", oid => \@cp_fpki_common_auth }, + { name => "CP_FPKI_COMMON_HIGH_OID", oid => \@cp_fpki_common_high }, + { name => "CP_FPKI_PIVI_HARDWARE_OID", + oid => \@cp_fpki_pivi_hw }, + { name => "CP_FPKI_PIVI_CONTENT_SIGNING_OID", + oid => \@cp_fpki_pivi_cs }, + { name => "CP_FPKI_COMMON_DEVICES_HARDWARE_OID", + oid => \@cp_fpki_common_dev_hw }, + { name => "CP_FPKI_MEDIUM_DEVICE_HARDWARE_OID", + oid => \@cp_fpki_medium_dev_hw }, + { name => "CP_FPKI_COMMON_PIV_CONTENT_SIGNING_OID", + oid => \@cp_fpki_common_piv_cs }, + { name => "CP_FPKI_PIV_AUTH_OID", oid => \@cp_fpki_piv_auth }, + { name => "CP_FPKI_PIV_AUTH_HW_OID", oid => \@cp_fpki_piv_auth_hw }, + { name => "CP_FPKI_PIVI_AUTH_OID", oid => \@cp_fpki_pivi_auth }, + { name => "CP_FPKI_COMMON_PIVI_CONTENT_SIGNING_OID", + oid => \@cp_fpki_common_pivi_cs }, + + # Federal PKI Test + { name => "CP_FPKI_AUTH_TEST_OID", oid => \@cp_fpki_auth_test }, + { name => "CP_FPKI_CARDAUTH_TEST_OID", + oid => \@cp_fpki_cardauth_test }, + { name => "CP_FPKI_PIV_CONTENT_TEST_OID", + oid => \@cp_fpki_piv_content_test }, + { name => "CP_FPKI_PIV_AUTH_DERIVED_TEST_OID", + oid => \@cp_fpki_piv_auth_der_test }, + { name => "CP_FPKI_PIV_AUTH_DERIVED_HW_TEST_OID", + oid => \@cp_fpki_piv_auth_der_hw_test }, + + # DOD PKI + { name => "CP_DOD_MEDIUM_OID", oid => \@cp_dod_medium }, + { name => "CP_DOD_MEDIUM_HARDWARE_OID", + oid => \@cp_dod_medium_hw }, + { name => "CP_DOD_PIV_AUTH_OID", oid => \@cp_dod_piv_auth }, + { name => "CP_DOD_MEDIUM_NPE_OID", oid => \@cp_dod_medium_npe }, + { name => "CP_DOD_MEDIUM_2048_OID", oid => \@cp_dod_medium_2048 }, + { name => "CP_DOD_MEDIUM_HARDWARE_2048_OID", + oid => \@cp_dod_medium_hw_2048 }, + { name => "CP_DOD_PIV_AUTH_2048_OID", oid => \@cp_dod_piv_auth_2048 }, + { name => "CP_DOD_PEER_INTEROP_OID", oid => \@cp_dod_peer_interop, + add_sum => 100000 }, + { name => "CP_DOD_MEDIUM_NPE_112_OID", + oid => \@cp_dod_medium_npe_112, + add_sum => 100000 }, + { name => "CP_DOD_MEDIUM_NPE_128_OID", + oid => \@cp_dod_medium_npe_128 }, + { name => "CP_DOD_MEDIUM_NPE_192_OID", + oid => \@cp_dod_medium_npe_192 }, + { name => "CP_DOD_MEDIUM_112_OID", oid => \@cp_dod_medium_112 }, + { name => "CP_DOD_MEDIUM_128_OID", oid => \@cp_dod_medium_128, + add_sum => 100000 }, + { name => "CP_DOD_MEDIUM_192_OID", oid => \@cp_dod_medium_192 }, + { name => "CP_DOD_MEDIUM_HARDWARE_112_OID", + oid => \@cp_dod_medium_hw_112, + add_sum => 100000 }, + { name => "CP_DOD_MEDIUM_HARDWARE_128_OID", + oid => \@cp_dod_medium_hw_128 }, + { name => "CP_DOD_MEDIUM_HARDWARE_192_OID", + oid => \@cp_dod_medium_hw_192 }, + { name => "CP_DOD_ADMIN_OID", oid => \@cp_dod_admin }, + { name => "CP_DOD_INTERNAL_NPE_112_OID", + oid => \@cp_dod_internal_npe_112 }, + { name => "CP_DOD_INTERNAL_NPE_128_OID", + oid => \@cp_dod_internal_npe_128 }, + { name => "CP_DOD_INTERNAL_NPE_192_OID", + oid => \@cp_dod_internal_npe_192 }, + + # ECA PKI + { name => "CP_ECA_MEDIUM_OID", oid => \@cp_eca_medium, + add_sum => 100000 }, + { name => "CP_ECA_MEDIUM_HARDWARE_OID", + oid => \@cp_eca_medium_hw }, + { name => "CP_ECA_MEDIUM_TOKEN_OID", oid => \@cp_eca_medium_token, + add_sum => 100000 }, + { name => "CP_ECA_MEDIUM_SHA256_OID", oid => \@cp_eca_medium_sha256, + add_sum => 100000 }, + { name => "CP_ECA_MEDIUM_TOKEN_SHA256_OID", + oid => \@cp_eca_medium_token_sha256, + add_sum => 100000 }, + { name => "CP_ECA_MEDIUM_HARDWARE_PIVI_OID", + oid => \@cp_eca_medium_hw_pivi, + add_sum => 100000 }, + { name => "CP_ECA_CONTENT_SIGNING_PIVI_OID", + oid => \@cp_eca_cs_pivi, + add_sum => 100000 }, + { name => "CP_ECA_MEDIUM_DEVICE_SHA256_OID", + oid => \@cp_eca_medium_dev_sha256 }, + { name => "CP_ECA_MEDIUM_HARDWARE_SHA256_OID", + oid => \@cp_eca_medium_hw_sha256 }, + + # Department of State PKI + { name => "CP_STATE_BASIC_OID", oid => \@cp_state_basic, + add_sum => 100000 }, + { name => "CP_STATE_LOW_OID", oid => \@cp_state_low }, + { name => "CP_STATE_MODERATE_OID", oid => \@cp_state_moderate , + add_sum => 100000 }, + { name => "CP_STATE_HIGH_OID", oid => \@cp_state_high, + add_sum => 100000 }, + { name => "CP_STATE_MEDHW_OID", oid => \@cp_state_medhw, + add_sum => 101000 }, + { name => "CP_STATE_MEDDEVHW_OID", oid => \@cp_state_meddevhw, + add_sum => 101000 }, + + # U.S. Treasury SSP PKI + { name => "CP_TREAS_MEDIUMHW_OID", oid => \@cp_treas_mediumhw }, + { name => "CP_TREAS_HIGH_OID", oid => \@cp_treas_high, + add_sum => 101000 }, + { name => "CP_TREAS_PIVI_HW_OID", oid => \@cp_treas_pivi_hw, + add_sum => 101000 }, + { name => "CP_TREAS_PIVI_CONTENT_OID", + oid => \@cp_treas_pivi_content, + add_sum => 101000 }, + + # Boeing PKI + { name => "CP_BOEING_MEDIUMHW_SHA256_OID", + oid => \@cp_boeing_medhw_sha256 }, + { name => "CP_BOEING_MEDIUMHW_CONTENT_SHA256_OID", + oid => \@cp_boeing_medhw_cont_sha256}, + + # Carillon Federal Services + { name => "CP_CARILLON_MEDIUMHW_256_OID", + oid => \@cp_carillon_medhw_256 }, + { name => "CP_CARILLON_AIVHW_OID", oid => \@cp_carillon_aivhw }, + { name => "CP_CARILLON_AIVCONTENT_OID", + oid => \@cp_carillon_aivcontent, + add_sum => 100000 }, + + # Carillon Information Security + { name => "CP_CIS_MEDIUMHW_256_OID", oid => \@cp_cis_medhw_256 }, + { name => "CP_CIS_MEDDEVHW_256_OID", oid => \@cp_cis_meddevhw_256 }, + { name => "CP_CIS_ICECAP_HW_OID", oid => \@cp_cis_icecap_hw }, + { name => "CP_CIS_ICECAP_CONTENT_OID", + oid => \@cp_cis_icecap_cont_hw }, + + # CertiPath Bridge + { name => "CP_CERTIPATH_MEDIUMHW_OID", + oid => \@cp_certipath_medium, + add_sum => 100000 }, + { name => "CP_CERTIPATH_HIGHHW_OID", + oid => \@cp_certipath_highhw, + add_sum => 101000 }, + { name => "CP_CERTIPATH_ICECAP_HW_OID", + oid => \@cp_certipath_icecap_hw }, + { name => "CP_CERTIPATH_ICECAP_CONTENT_OID", + oid => \@cp_certipath_icecap_cont }, + { name => "CP_CERTIPATH_VAR_MEDIUMHW_OID", + oid => \@cp_certipath_var_medhw, + add_sum => 100000 }, + { name => "CP_CERTIPATH_VAR_HIGHHW_OID", + oid => \@cp_certipath_var_highhw }, + + # TSCP Bridge + { name => "CP_TSCP_MEDIUMHW_OID", oid => \@cp_tscp_mediumhw }, + { name => "CP_TSCP_PIVI_OID", oid => \@cp_tscp_pivi }, + { name => "CP_TSCP_PIVI_CONTENT_OID", oid => \@cp_tscp_pivi_cont }, + + # DigiCert NFI + { name => "CP_DIGICERT_NFSSP_MEDIUMHW_OID", + oid => \@cp_digicert_nfssp_medhw }, + { name => "CP_DIGICERT_NFSSP_AUTH_OID", + oid => \@cp_digicert_nfssp_auth }, + { name => "CP_DIGICERT_NFSSP_PIVI_HW_OID", + oid => \@cp_digicert_nfssp_pivi_hw }, + { name => "CP_DIGICERT_NFSSP_PIVI_CONTENT_OID", + oid => \@cp_digicert_nfssp_pivi_cont}, + { name => "CP_DIGICERT_NFSSP_MEDDEVHW_OID", + oid => \@cp_digicert_nfssp_meddevhw }, + + # Entrust Managed Services NFI + { name => "CP_ENTRUST_NFSSP_MEDIUMHW_OID", + oid => \@cp_entrust_mfssp_medhw }, + { name => "CP_ENTRUST_NFSSP_MEDAUTH_OID", + oid => \@cp_entrust_mfssp_medauth }, + { name => "CP_ENTRUST_NFSSP_PIVI_HW_OID", + oid => \@cp_entrust_mfssp_pivi_hw }, + { name => "CP_ENTRUST_NFSSP_PIVI_CONTENT_OID", + oid => \@cp_entrust_mfssp_pivi_cont }, + { name => "CP_ENTRUST_NFSSP_MEDDEVHW_OID", + oid => \@cp_entrust_mfssp_meddevhw }, + + # Exostar LLC + { name => "CP_EXOSTAR_MEDIUMHW_SHA2_OID", + oid => \@cp_exostar_medhw_sha2, + add_sum => 100000 }, + + # IdenTrust NFI + { name => "CP_IDENTRUST_MEDIUMHW_SIGN_OID", + oid => \@cp_identrust_medhw_sign }, + { name => "CP_IDENTRUST_MEDIUMHW_ENC_OID", + oid => \@cp_identrust_medhw_enc }, + { name => "CP_IDENTRUST_PIVI_HW_ID_OID", + oid => \@cp_identrust_pivi_hw_id }, + { name => "CP_IDENTRUST_PIVI_HW_SIGN_OID", + oid => \@cp_identrust_pivi_hw_sign }, + { name => "CP_IDENTRUST_PIVI_HW_ENC_OID", + oid => \@cp_identrust_pivi_hw_enc }, + { name => "CP_IDENTRUST_PIVI_CONTENT_OID", + oid => \@cp_identrust_pivi_cont }, + + # Lockheed Martin + { name => "CP_LOCKHEED_MEDIUMHW_OID", oid => \@cp_lockheed_medhw }, + + # Northrop Grumman + { name => "CP_NORTHROP_MEDIUM_256_HW_OID", + oid => \@cp_northrop_med_256_hw }, + { name => "CP_NORTHROP_PIVI_256_HW_OID", + oid => \@cp_northrop_pivi_256_hw }, + { name => "CP_NORTHROP_PIVI_256_CONTENT_OID", + oid => \@cp_northrop_pivi_256_cont }, + { name => "CP_NORTHROP_MEDIUM_384_HW_OID", + oid => \@cp_northrop_med_384_hw }, + + # Raytheon PKI + { name => "CP_RAYTHEON_MEDIUMHW_OID", oid => \@cp_rayhtheon_medhw }, + { name => "CP_RAYTHEON_MEDDEVHW_OID", oid => \@cp_rayhtheon_meddevhw }, + { name => "CP_RAYTHEON_SHA2_MEDIUMHW_OID", + oid => \@cp_rayhtheon_sha2_medhw }, + { name => "CP_RAYTHEON_SHA2_MEDDEVHW_OID", + oid => \@cp_rayhtheon_sha2_meddevhw }, + + # WidePoint NFI + { name => "CP_WIDEPOINT_MEDIUMHW_OID", + oid => \@cp_widepoint_medhw }, + { name => "CP_WIDEPOINT_PIVI_HW_OID", oid => \@cp_widepoint_pivi_hw }, + { name => "CP_WIDEPOINT_PIVI_CONTENT_OID", + oid => \@cp_widepoint_pivi_cont }, + { name => "CP_WIDEPOINT_MEDDEVHW_OID", + oid => \@cp_widepoint_meddevhw }, + + # Australian Defence Organisation + { name => "CP_ADO_MEDIUM_OID", oid => \@cp_add_med }, + { name => "CP_ADO_HIGH_OID", oid => \@cp_add_high }, + { name => "CP_ADO_RESOURCE_MEDIUM_OID", + oid => \@cp_add_res_med, + add_sum => 100000 }, + # Comodo Ltd PKI + { name => "CP_COMODO_OID", oid => \@cp_comodo, + add_sum => 100000 }, + + # Netherlands Ministry of Defence + { name => "CP_NL_MOD_AUTH_OID", oid => \@cp_nl_mod_auth }, + { name => "CP_NL_MOD_IRREFUT_OID", oid => \@cp_nl_mod_irrefut, + add_sum => 100000 }, + { name => "CP_NL_MOD_CONFID_OID", oid => \@cp_nl_mod_confid }, +); + +print_enum("CertificatePolicy_Sum", "", \@cert_policies, 45, 0); + + +my @sep_hw_name = ( 1, 3, 6, 1, 5, 5, 7, 8, 4 ); + +my @seps = ( + { name => "HW_NAME", oid => \@sep_hw_name }, +); + +print_sum_enum("SepHardwareName", "_OID", \@seps); + + +my @aia_ocsp = ( 1, 3, 6, 1, 5, 5, 7, 48, 1 ); +my @aia_ca_issuer = ( 1, 3, 6, 1, 5, 5, 7, 48, 2 ); +my @aia_ca_repo = ( 1, 3, 6, 1, 5, 5, 7, 48, 5 ); + +my @aias = ( + { name => "AIA_OCSP", oid => \@aia_ocsp }, + { name => "AIA_CA_ISSUER", oid => \@aia_ca_issuer }, + { name => "AIA_CA_REPO", oid => \@aia_ca_repo }, +); + +print_sum_enum("AuthInfo", "_OID", \@aias); + + +my @eku_any = ( 2, 5, 29, 37, 0 ); +my @eku_server_auth = ( 1, 3, 6, 1, 5, 5, 7, 3, 1 ); +my @eku_client_auth = ( 1, 3, 6, 1, 5, 5, 7, 3, 2 ); +my @eku_codesigning = ( 1, 3, 6, 1, 5, 5, 7, 3, 3 ); +my @eku_emailprotect = ( 1, 3, 6, 1, 5, 5, 7, 3, 4 ); +my @eku_timestamp = ( 1, 3, 6, 1, 5, 5, 7, 3, 8 ); +my @eku_ocsp_sign = ( 1, 3, 6, 1, 5, 5, 7, 3, 9 ); +my @eku_ssh_client_auth = ( 1, 3, 6, 1, 5, 5, 7, 3, 21 ); +my @eku_ssh_mscl = ( 1, 3, 6, 1, 4, 1, 311, 20, 2, 2 ); +my @eku_ssh_kp_client_auth = ( 1, 3, 6, 1, 5, 2, 3, 4 ); + +my @ekus = ( + { name => "EKU_ANY", oid => \@eku_any }, + { name => "EKU_SERVER_AUTH", oid => \@eku_server_auth }, + { name => "EKU_CLIENT_AUTH", oid => \@eku_client_auth }, + { name => "EKU_CODESIGNING", oid => \@eku_codesigning }, + { name => "EKU_EMAILPROTECT", oid => \@eku_emailprotect }, + { name => "EKU_TIMESTAMP", oid => \@eku_timestamp }, + { name => "EKU_OCSP_SIGN", oid => \@eku_ocsp_sign }, + { name => "EKU_SSH_CLIENT_AUTH", oid => \@eku_ssh_client_auth }, + { name => "EKU_SSH_MSCL", oid => \@eku_ssh_mscl }, + { name => "EKU_SSH_KP_CLIENT_AUTH", oid => \@eku_ssh_kp_client_auth }, +); + +print_sum_enum("ExtKeyUsage", "_OID", \@ekus); + + +my @sda_dob = ( 1, 3, 6, 1, 5, 5, 7, 9, 1 ); +my @sda_pob = ( 1, 3, 6, 1, 5, 5, 7, 9, 2 ); +my @sda_gender = ( 1, 3, 6, 1, 5, 5, 7, 9, 3 ); +my @sda_coc = ( 1, 3, 6, 1, 5, 5, 7, 9, 4 ); +my @sda_cor = ( 1, 3, 6, 1, 5, 5, 7, 9, 5 ); + +my @sdas = ( + { name => "SDA_DOB", oid => \@sda_dob }, + { name => "SDA_POB", oid => \@sda_pob }, + { name => "SDA_GENDER", oid => \@sda_gender }, + { name => "SDA_COC", oid => \@sda_coc }, + { name => "SDA_COR", oid => \@sda_cor }, +); + +print_sum_enum("SubjDirAttr", "_OID", \@sdas); + + +my @zlib = ( 1, 2, 840, 113549, 1, 9, 16, 3, 8 ); + +my @compressions = ( + { name => "ZLIB", oid => \@zlib }, +); + +print_sum_enum("CompressAlg", "c", \@compressions); + + +my @csr_unstructure_name = ( 1, 2, 840, 113549, 1, 9, 2 ); +my @csr_pkcs9_content_type = ( 1, 2, 840, 113549, 1, 9, 3 ); +my @csr_challenge_password = ( 1, 2, 840, 113549, 1, 9, 7 ); +my @csr_serial_number = ( 2, 5, 4, 5 ); +my @csr_ext_request = ( 1, 2, 840, 113549, 1, 9, 14 ); +my @csr_user_id = ( 0, 9, 2342, 19200300, 100, 1, 1 ); +my @csr_dnqualifier = ( 2, 5, 4, 46 ); +my @csr_initials = ( 2, 5, 4, 43 ); +my @csr_surname = ( 2, 5, 4, 4 ); +my @csr_name = ( 2, 5, 4, 41 ); +my @csr_given_name = ( 2, 5, 4, 42 ); + +my @csr_attr_types = ( + { name => "UNSTRUCTURED_NAME", oid => \@csr_unstructure_name }, + { name => "PKCS9_CONTENT_TYPE", oid => \@csr_pkcs9_content_type }, + { name => "CHALLENGE_PASSWORD", oid => \@csr_challenge_password }, + { name => "SERIAL_NUMBER", oid => \@csr_serial_number }, + { name => "EXTENSION_REQUEST", oid => \@csr_ext_request }, + { name => "USER_ID", oid => \@csr_user_id }, + { name => "DNQUALIFIER", oid => \@csr_dnqualifier }, + { name => "INITIALS", oid => \@csr_initials }, + { name => "SURNAME", oid => \@csr_surname }, + { name => "NAME", oid => \@csr_name }, + { name => "GIVEN_NAME", oid => \@csr_given_name }, +); + +print_enum("CsrAttrType", "_OID", \@csr_attr_types, 32, 48); + + +my @ocsp_basic = ( 1, 3, 6, 1, 5, 5, 7, 48, 1, 1 ); +my @ocsp_nonce = ( 1, 3, 6, 1, 5, 5, 7, 48, 1, 2 ); + +my @ocsp = ( + { name => "OCSP_BASIC", oid => \@ocsp_basic }, + { name => "OCSP_NONCE", oid => \@ocsp_nonce }, +); + +print_sum_enum("Ocsp", "_OID", \@ocsp); + + +my @ecc_secp112r1 = ( 1, 3, 132, 0, 6 ); +my @ecc_secp112r2 = ( 1, 3, 132, 0, 7 ); +my @ecc_secp128r1 = ( 1, 3, 132, 0, 28 ); +my @ecc_secp128r2 = ( 1, 3, 132, 0, 29 ); +my @ecc_secp160r1 = ( 1, 3, 132, 0, 8 ); +my @ecc_secp160r2 = ( 1, 3, 132, 0, 30 ); +my @ecc_secp160k1 = ( 1, 3, 132, 0, 9 ); +my @ecc_brainpool160r1 = ( 1, 3, 36, 3, 3, 2, 8, 1, 1, 1 ); +my @ecc_secp192r1 = ( 1, 2, 840, 10045, 3, 1, 1 ); +my @ecc_prime192v2 = ( 1, 2, 840, 10045, 3, 1, 2 ); +my @ecc_prime192v3 = ( 1, 2, 840, 10045, 3, 1, 3 ); +my @ecc_secp192k1 = ( 1, 3, 132, 0, 31 ); +my @ecc_brainpool192r1 = ( 1, 3, 36, 3, 3, 2, 8, 1, 1, 3 ); +my @ecc_secp224r1 = ( 1, 3, 132, 0, 33 ); +my @ecc_secp224k1 = ( 1, 3, 132, 0, 32 ); +my @ecc_brainpool224r1 = ( 1, 3, 36, 3, 3, 2, 8, 1, 1, 5 ); +my @ecc_prime239v1 = ( 1, 2, 840, 10045, 3, 1, 4 ); +my @ecc_prime239v2 = ( 1, 2, 840, 10045, 3, 1, 5 ); +my @ecc_prime239v3 = ( 1, 2, 840, 10045, 3, 1, 6 ); +my @ecc_secp256r1 = ( 1, 2, 840, 10045, 3, 1, 7 ); +my @ecc_secp256k1 = ( 1, 3, 132, 0, 10 ); +my @ecc_brainpool256r1 = ( 1, 3, 36, 3, 3, 2, 8, 1, 1, 7 ); +my @ecc_brainpool320r1 = ( 1, 3, 36, 3, 3, 2, 8, 1, 1, 9 ); +my @ecc_secp384r1 = ( 1, 3, 132, 0, 34 ); +my @ecc_brainpool384r1 = ( 1, 3, 36, 3, 3, 2, 8, 1, 1, 11 ); +my @ecc_brainpool512r1 = ( 1, 3, 36, 3, 3, 2, 8, 1, 1, 13 ); +my @ecc_secp521r1 = ( 1, 3, 132, 0, 35 ); + +my @eccs = ( + { name => "ECC_SECP112R1", oid => \@ecc_secp112r1 }, + { name => "ECC_SECP112R2", oid => \@ecc_secp112r2 }, + { name => "ECC_SECP128R1", oid => \@ecc_secp128r1 }, + { name => "ECC_SECP128R2", oid => \@ecc_secp128r2 }, + { name => "ECC_SECP160R1", oid => \@ecc_secp160r1 }, + { name => "ECC_SECP160R2", oid => \@ecc_secp160r2 }, + { name => "ECC_SECP160K1", oid => \@ecc_secp160k1 }, + { name => "ECC_BRAINPOOLP160R1", oid => \@ecc_brainpool160r1 }, + { name => "ECC_SECP192R1", oid => \@ecc_secp192r1 }, + { name => "ECC_PRIME192V2", oid => \@ecc_prime192v2 }, + { name => "ECC_PRIME192V3", oid => \@ecc_prime192v3 }, + { name => "ECC_SECP192K1", oid => \@ecc_secp192k1 }, + { name => "ECC_BRAINPOOLP192R1", oid => \@ecc_brainpool192r1 }, + { name => "ECC_SECP224R1", oid => \@ecc_secp224r1 }, + { name => "ECC_SECP224K1", oid => \@ecc_secp224k1 }, + { name => "ECC_BRAINPOOLP224R1", oid => \@ecc_brainpool224r1 }, + { name => "ECC_PRIME239V1", oid => \@ecc_prime239v1 }, + { name => "ECC_PRIME239V2", oid => \@ecc_prime239v2 }, + { name => "ECC_PRIME239V3", oid => \@ecc_prime239v3 }, + { name => "ECC_SECP256R1", oid => \@ecc_secp256r1 }, + { name => "ECC_SECP256K1", oid => \@ecc_secp256k1 }, + { name => "ECC_BRAINPOOLP256R1", oid => \@ecc_brainpool256r1 }, + { name => "ECC_SM2P256V1", oid => \@sm2, + same => 1 }, + { name => "ECC_X25519", oid => \@x25519, + same => 1 }, + { name => "ECC_ED25519", oid => \@ed25519, + same => 1 }, + { name => "ECC_BRAINPOOLP320R1", oid => \@ecc_brainpool320r1 }, + { name => "ECC_X448", oid => \@x448, + same => 1 }, + { name => "ECC_ED448", oid => \@ed448, + same => 1 }, + { name => "ECC_SECP384R1", oid => \@ecc_secp384r1 }, + { name => "ECC_BRAINPOOLP384R1", oid => \@ecc_brainpool384r1 }, + { name => "ECC_BRAINPOOLP512R1", oid => \@ecc_brainpool512r1 }, + { name => "ECC_SECP521R1", oid => \@ecc_secp521r1 }, +); + +print_sum_enum("Ecc", "_OID", \@eccs); + + +my @ctc_sha_dsa = ( 1, 2, 840, 10040, 4, 3 ); +my @ctc_sha256_dsa = ( 2, 16, 840, 1, 101, 3, 4, 3, 2 ); +my @ctc_md2_rsa = ( 1, 2, 840, 113549, 1, 1, 2 ); +my @ctc_md5_rsa = ( 1, 2, 840, 113549, 1, 1, 4 ); +my @ctc_sha1_rsa = ( 1, 2, 840, 113549, 1, 1, 5 ); +my @ctc_sha1_ecdsa = ( 1, 2, 840, 10045, 4, 1 ); +my @ctc_sha224_rsa = ( 1, 2, 840, 113549, 1, 1, 14 ); +my @ctc_sha224_ecdsa = ( 1, 2, 840, 10045, 4, 3, 1 ); +my @ctc_sha256_rsa = ( 1, 2, 840, 113549, 1, 1, 11 ); +my @ctc_sha256_ecdsa = ( 1, 2, 840, 10045, 4, 3, 2 ); +my @ctc_sha384_rsa = ( 1, 2, 840, 113549, 1, 1, 12 ); +my @ctc_sha384_ecdsa = ( 1, 2, 840, 10045, 4, 3, 3 ); +my @ctc_sha512_rsa = ( 1, 2, 840, 113549, 1, 1, 13 ); +my @ctc_sha512_ecdsa = ( 1, 2, 840, 10045, 4, 3, 4 ); +my @ctc_sha3_224_ecdsa = ( 2, 16, 840, 1, 101, 3, 4, 3, 9 ); +my @ctc_sha3_256_ecdsa = ( 2, 16, 840, 1, 101, 3, 4, 3, 10 ); +my @ctc_sha3_384_ecdsa = ( 2, 16, 840, 1, 101, 3, 4, 3, 11 ); +my @ctc_sha3_512_ecdsa = ( 2, 16, 840, 1, 101, 3, 4, 3, 12 ); +my @ctc_sha3_224_rsa = ( 2, 16, 840, 1, 101, 3, 4, 3, 13 ); +my @ctc_sha3_256_rsa = ( 2, 16, 840, 1, 101, 3, 4, 3, 14 ); +my @ctc_sha3_384_rsa = ( 2, 16, 840, 1, 101, 3, 4, 3, 15 ); +my @ctc_sha3_512_rsa = ( 2, 16, 840, 1, 101, 3, 4, 3, 16 ); +my @ctc_rsassapss = ( 1, 2, 840, 113549, 1, 1, 10 ); +my @ctc_sm3_sm2 = ( 1, 2, 156, 10197, 1, 501 ); + +my @sig_types = ( + { name => "CTC_SHAwDSA", oid => \@ctc_sha_dsa }, + { name => "CTC_SHA256wDSA", oid => \@ctc_sha256_dsa }, + { name => "CTC_MD2wRSA", oid => \@ctc_md2_rsa }, + { name => "CTC_MD5wRSA", oid => \@ctc_md5_rsa }, + { name => "CTC_SHAwRSA", oid => \@ctc_sha1_rsa }, + { name => "CTC_SHAwECDSA", oid => \@ctc_sha1_ecdsa }, + { name => "CTC_SHA224wRSA", oid => \@ctc_sha224_rsa }, + { name => "CTC_SHA224wECDSA", oid => \@ctc_sha224_ecdsa }, + { name => "CTC_SHA256wRSA", oid => \@ctc_sha256_rsa }, + { name => "CTC_SHA256wECDSA", oid => \@ctc_sha256_ecdsa }, + { name => "CTC_SHA384wRSA", oid => \@ctc_sha384_rsa }, + { name => "CTC_SHA384wECDSA", oid => \@ctc_sha384_ecdsa }, + { name => "CTC_SHA512wRSA", oid => \@ctc_sha512_rsa }, + { name => "CTC_SHA512wECDSA", oid => \@ctc_sha512_ecdsa }, + { name => "CTC_SHA3_224wECDSA", oid => \@ctc_sha3_224_ecdsa }, + { name => "CTC_SHA3_256wECDSA", oid => \@ctc_sha3_256_ecdsa }, + { name => "CTC_SHA3_384wECDSA", oid => \@ctc_sha3_384_ecdsa }, + { name => "CTC_SHA3_512wECDSA", oid => \@ctc_sha3_512_ecdsa }, + { name => "CTC_SHA3_224wRSA", oid => \@ctc_sha3_224_rsa }, + { name => "CTC_SHA3_256wRSA", oid => \@ctc_sha3_256_rsa }, + { name => "CTC_SHA3_384wRSA", oid => \@ctc_sha3_384_rsa }, + { name => "CTC_SHA3_512wRSA", oid => \@ctc_sha3_512_rsa }, + { name => "CTC_RSASSAPSS", oid => \@rsa_pss, + same => 1 }, + { name => "CTC_SM3wSM2", oid => \@ctc_sm3_sm2 }, + { name => "CTC_ED25519", oid => \@ed25519, + same => 1 }, + { name => "CTC_ED448", oid => \@ed448, + same => 1 }, + { name => "CTC_FALCON_LEVEL1", oid => \@falcon_1, + same => 1 }, + { name => "CTC_FALCON_LEVEL5", oid => \@falcon_5, + same => 1 }, + { name => "CTC_DILITHIUM_LEVEL2", oid => \@dilithium_2, + same => 1 }, + { name => "CTC_DILITHIUM_LEVEL3", oid => \@dilithium_3, + same => 1 }, + { name => "CTC_DILITHIUM_LEVEL5", oid => \@dilithium_5, + same => 1 }, + { name => "CTC_ML_DSA_LEVEL2", oid => \@mldsa_2, + same => 1 }, + { name => "CTC_ML_DSA_LEVEL3", oid => \@mldsa_3, + same => 1 }, + { name => "CTC_ML_DSA_LEVEL5", oid => \@mldsa_5, + same => 1 }, + { name => "CTC_SPHINCS_FAST_LEVEL1", oid => \@sphincs_fast_1, + same => 1 }, + { name => "CTC_SPHINCS_FAST_LEVEL3", oid => \@sphincs_fast_3, + same => 1, oid_sum => 283 }, + { name => "CTC_SPHINCS_FAST_LEVEL5", oid => \@sphincs_fast_5, + same => 1 }, + { name => "CTC_SPHINCS_SMALL_LEVEL1", oid => \@sphincs_small_1, + same => 1 }, + { name => "CTC_SPHINCS_SMALL_LEVEL3", oid => \@sphincs_small_3, + same => 1 }, + { name => "CTC_SPHINCS_SMALL_LEVEL5", oid => \@sphincs_small_5, + same => 1 }, +); + +print_enum("Ctc_SigType", "", \@sig_types, 32, 48); + + +my @p7t_pkcs7_msg = ( 1, 2, 840, 113549, 1, 7 ); +my @p7t_data = ( 1, 2, 840, 113549, 1, 7, 1 ); +my @p7t_signed_data = ( 1, 2, 840, 113549, 1, 7, 2 ); +my @p7t_env_data = ( 1, 2, 840, 113549, 1, 7, 3 ); +my @p7t_sign_env_data = ( 1, 2, 840, 113549, 1, 7, 4 ); +my @p7t_digested_data = ( 1, 2, 840, 113549, 1, 7, 5 ); +my @p7t_encrypted_data = ( 1, 2, 840, 113549, 1, 7, 6 ); +my @p7t_compressed_data = ( 1, 2, 840, 113549, 1, 9, 16, 1, 9 ); +my @p7t_firmware_pkg_data = ( 1, 2, 840, 113549, 1, 9, 16, 1, 16 ); +my @p7t_auth_env_data = ( 1, 2, 840, 113549, 1, 9, 16, 1, 23 ); + +my @pkcs7_types = ( + { name => "PKCS7_MSG", oid => \@p7t_pkcs7_msg }, + { name => "DATA", oid => \@p7t_data }, + { name => "SIGNED_DATA", oid => \@p7t_signed_data }, + { name => "ENVELOPED_DATA", oid => \@p7t_env_data }, + { name => "SIGNED_AND_ENVELOPED_DATA", oid => \@p7t_sign_env_data }, + { name => "DIGESTED_DATA", oid => \@p7t_digested_data }, + { name => "COMPRESSED_DATA", oid => \@p7t_compressed_data }, + { name => "ENCRYPTED_DATA", oid => \@p7t_encrypted_data }, + { name => "FIRMWARE_PKG_DATA", oid => \@p7t_firmware_pkg_data }, + { name => "AUTH_ENVELOPED_DATA", oid => \@p7t_auth_env_data }, +); + +print_enum("PKCS7_TYPES", "", \@pkcs7_types, 32, 46); + + +my @p12_key_bag = ( 1, 2, 840, 113549, 1, 12, 10, 1, 1 ); +my @p12_shrouded_bag = ( 1, 2, 840, 113549, 1, 12, 10, 1, 2 ); +my @p12_cert_bag = ( 1, 2, 840, 113549, 1, 12, 10, 1, 3 ); +my @p12_cert_bag_type1 = ( 1, 2, 840, 113549, 1, 9, 22, 1 ); +my @p12_crl_bag = ( 1, 2, 840, 113549, 1, 12, 10, 1, 4 ); +my @p12_secret_bag = ( 1, 2, 840, 113549, 1, 12, 10, 1, 5 ); +my @p12_safe_contents_bag = ( 1, 2, 840, 113549, 1, 12, 10, 1, 6 ); + +my @pkcs12_types = ( + { name => "WC_PKCS12_KeyBag", oid => \@p12_key_bag }, + { name => "WC_PKCS12_ShroudedKeyBag", oid => \@p12_shrouded_bag }, + { name => "WC_PKCS12_CertBag", oid => \@p12_cert_bag }, + { name => "WC_PKCS12_CertBag_Type1", oid => \@p12_cert_bag_type1 }, + { name => "WC_PKCS12_CrlBag", oid => \@p12_crl_bag }, + { name => "WC_PKCS12_SecretBag", oid => \@p12_secret_bag }, + { name => "WC_PKCS12_SafeContentsBag", oid => \@p12_safe_contents_bag }, + { name => "WC_PKCS12_DATA", oid => \@p7t_data, + same => 1 }, + { name => "WC_PKCS12_ENCRYPTED_DATA", oid => \@p7t_encrypted_data, + same => 1 }, +); + +print_enum("PKCS12_TYPES", "", \@pkcs12_types, 32, 46); + + +my @name_common = ( 2, 5, 4, 3 ); +my @name_serial_number = ( 2, 5, 4, 5 ); +my @name_country = ( 2, 5, 4, 6 ); +my @name_locality = ( 2, 5, 4, 7 ); +my @name_state_prov = ( 2, 5, 4, 8 ); +my @name_street = ( 2, 5, 4, 9 ); +my @name_organization = ( 2, 5, 4, 10 ); +my @name_org_unit = ( 2, 5, 4, 11 ); +my @name_title = ( 2, 5, 4, 9, 12 ); +my @name_description = ( 2, 5, 4, 13 ); +my @name_business_cat = ( 2, 5, 4, 15 ); +my @name_postal_code = ( 2, 5, 4, 17 ); +my @name_pkcs9_email = ( 1, 2, 840, 113549, 1, 9, 1 );; +my @name_rfc822_mailbox = ( 0, 9, 2342, 19200300, 100, 1, 3 ); +my @name_fav_drink = ( 0, 9, 2342, 19200300, 100, 1, 5 ); +my @name_domain_component = ( 0, 9, 2342, 19200300, 100, 1, 25 ); +my @name_juris_state_prov = ( 1, 3, 6, 1, 4, 1, 311, 60, 2, 1, 2 ); +my @name_juris_country = ( 1, 3, 6, 1, 4, 1, 311, 60, 2, 1, 3 ); + +my @cert_names = ( + { name => "WC_NAME_COMMON_NAME", oid => \@name_common }, + { name => "WC_NAME_SURNAME", oid => \@csr_surname, + same => 1 }, + { name => "WC_NAME_SERIAL_NUMBER", oid => \@csr_serial_number, + same => 1 }, + { name => "WC_NAME_COUNTRY_NAME", oid => \@name_country }, + { name => "WC_NAME_LOCALITY_NAME", oid => \@name_locality }, + { name => "WC_NAME_STATE_NAME", oid => \@name_state_prov }, + { name => "WC_NAME_STREET_ADDRESS", oid => \@name_street }, + { name => "WC_NAME_ORGANIZATION_NAME", oid => \@name_organization }, + { name => "WC_NAME_ORGANIZATION_UNIT_NAME", + oid => \@name_org_unit }, + { name => "WC_NAME_TITLE", oid => \@name_title }, + { name => "WC_NAME_DESCRIPTION", oid => \@name_description }, + { name => "WC_NAME_BUSINESS_CATEGORY", oid => \@name_business_cat }, + { name => "WC_NAME_POSTAL_CODE", oid => \@name_postal_code }, + { name => "WC_NAME_NAME", oid => \@csr_name, + same => 1 }, + { name => "WC_NAME_GIVEN_NAME", oid => \@csr_given_name, + same => 1 }, + { name => "WC_NAME_INITIALIS", oid => \@csr_initials, + same => 1 }, + { name => "WC_NAME_EMAIL_ADDRESS", oid => \@name_pkcs9_email }, + { name => "WC_NAME_USER_ID", oid => \@csr_user_id, + same => 1 }, + { name => "WC_NAME_RFC822_MAILBOX", oid => \@name_rfc822_mailbox }, + { name => "WC_NAME_FAVOURITE_DRINK", oid => \@name_fav_drink }, + { name => "WC_NAME_DOMAIN_COMPONENT", oid => \@name_domain_component }, + { name => "WC_NAME_JURIS_STATE_PROV", oid => \@name_juris_state_prov }, + { name => "WC_NAME_JURIS_COUNTRY", oid => \@name_juris_country }, +); + +print_enum("CertName_Sum", "_OID", \@cert_names, 40, 0); + +print_footer(); + diff --git a/scripts/include.am b/scripts/include.am index c42fce2a7..95e95e8ad 100644 --- a/scripts/include.am +++ b/scripts/include.am @@ -110,7 +110,8 @@ EXTRA_DIST += scripts/sniffer-static-rsa.pcap \ scripts/memtest.sh \ scripts/makedistsmall.sh \ scripts/openssl_srtp.test \ - scripts/aria-cmake-build-test.sh + scripts/aria-cmake-build-test.sh \ + scripts/asn1_oid_sum.pl # leave openssl.test as extra until non bash works diff --git a/src/ssl.c b/src/ssl.c index 690028546..9a6fe2bf4 100644 --- a/src/ssl.c +++ b/src/ssl.c @@ -18446,8 +18446,8 @@ int wolfSSL_cmp_peer_cert_to_file(WOLFSSL* ssl, const char *fname) const WOLFSSL_ObjectInfo wolfssl_object_info[] = { #ifndef NO_CERTS /* oidCertExtType */ - { WC_NID_basic_constraints, BASIC_CA_OID, oidCertExtType, "basicConstraints", - "X509v3 Basic Constraints"}, + { WC_NID_basic_constraints, BASIC_CA_OID, oidCertExtType, + "basicConstraints", "X509v3 Basic Constraints"}, { WC_NID_subject_alt_name, ALT_NAMES_OID, oidCertExtType, "subjectAltName", "X509v3 Subject Alternative Name"}, { WC_NID_crl_distribution_points, CRL_DIST_OID, oidCertExtType, @@ -18493,40 +18493,48 @@ const WOLFSSL_ObjectInfo wolfssl_object_info[] = { "OCSPSigning", "OCSP Signing"}, /* oidCertNameType */ - { WC_NID_commonName, WC_NID_commonName, oidCertNameType, "CN", "commonName"}, + { WC_NID_commonName, WC_NAME_COMMON_NAME_OID, oidCertNameType, + "CN", "commonName"}, #if !defined(WOLFSSL_CERT_REQ) - { WC_NID_surname, WC_NID_surname, oidCertNameType, "SN", "surname"}, + { WC_NID_surname, WC_NAME_SURNAME_OID, oidCertNameType, "SN", "surname"}, #endif - { WC_NID_serialNumber, WC_NID_serialNumber, oidCertNameType, "serialNumber", - "serialNumber"}, + { WC_NID_serialNumber, WC_NAME_SERIAL_NUMBER_OID, oidCertNameType, + "serialNumber", "serialNumber"}, { WC_NID_userId, WC_NID_userId, oidCertNameType, "UID", "userid"}, - { WC_NID_countryName, WC_NID_countryName, oidCertNameType, "C", "countryName"}, - { WC_NID_localityName, WC_NID_localityName, oidCertNameType, "L", "localityName"}, - { WC_NID_stateOrProvinceName, WC_NID_stateOrProvinceName, oidCertNameType, "ST", - "stateOrProvinceName"}, - { WC_NID_streetAddress, WC_NID_streetAddress, oidCertNameType, "street", - "streetAddress"}, - { WC_NID_organizationName, WC_NID_organizationName, oidCertNameType, "O", - "organizationName"}, - { WC_NID_organizationalUnitName, WC_NID_organizationalUnitName, oidCertNameType, - "OU", "organizationalUnitName"}, - { WC_NID_emailAddress, WC_NID_emailAddress, oidCertNameType, "emailAddress", - "emailAddress"}, - { WC_NID_domainComponent, WC_NID_domainComponent, oidCertNameType, "DC", - "domainComponent"}, - { WC_NID_rfc822Mailbox, WC_NID_rfc822Mailbox, oidCertNameType, "rfc822Mailbox", - "rfc822Mailbox"}, - { WC_NID_favouriteDrink, WC_NID_favouriteDrink, oidCertNameType, "favouriteDrink", - "favouriteDrink"}, - { WC_NID_businessCategory, WC_NID_businessCategory, oidCertNameType, + { WC_NID_countryName, WC_NAME_COUNTRY_NAME_OID, oidCertNameType, + "C", "countryName"}, + { WC_NID_localityName, WC_NAME_LOCALITY_NAME_OID, oidCertNameType, + "L", "localityName"}, + { WC_NID_stateOrProvinceName, WC_NAME_STATE_NAME_OID, oidCertNameType, + "ST", "stateOrProvinceName"}, + { WC_NID_streetAddress, WC_NAME_STREET_ADDRESS_OID, oidCertNameType, + "street", "streetAddress"}, + { WC_NID_organizationName, WC_NAME_ORGANIZATION_NAME_OID, oidCertNameType, + "O", "organizationName"}, + { WC_NID_organizationalUnitName, WC_NAME_ORGANIZATION_UNIT_NAME_OID, + oidCertNameType, "OU", "organizationalUnitName"}, + { WC_NID_title, WC_NAME_TITLE_OID, oidCertNameType, "title", "title"}, + { WC_NID_description, WC_NAME_DESCRIPTION_OID, oidCertNameType, + "description", "description"}, + { WC_NID_emailAddress, WC_NAME_EMAIL_ADDRESS_OID, oidCertNameType, + "emailAddress", "emailAddress"}, + { WC_NID_domainComponent, WC_NAME_DOMAIN_COMPONENT_OID, oidCertNameType, + "DC", "domainComponent"}, + { WC_NID_rfc822Mailbox, WC_NAME_RFC822_MAILBOX_OID, oidCertNameType, + "rfc822Mailbox", "rfc822Mailbox"}, + { WC_NID_favouriteDrink, WC_NAME_FAVOURITE_DRINK_OID, oidCertNameType, + "favouriteDrink", "favouriteDrink"}, + { WC_NID_businessCategory, WC_NAME_BUSINESS_CATEGORY_OID, oidCertNameType, "businessCategory", "businessCategory"}, - { WC_NID_jurisdictionCountryName, WC_NID_jurisdictionCountryName, oidCertNameType, - "jurisdictionC", "jurisdictionCountryName"}, - { WC_NID_jurisdictionStateOrProvinceName, WC_NID_jurisdictionStateOrProvinceName, + { WC_NID_jurisdictionCountryName, WC_NAME_JURIS_COUNTRY_OID, + oidCertNameType, "jurisdictionC", "jurisdictionCountryName"}, + { WC_NID_jurisdictionStateOrProvinceName, WC_NAME_JURIS_STATE_PROV_OID, oidCertNameType, "jurisdictionST", "jurisdictionStateOrProvinceName"}, - { WC_NID_postalCode, WC_NID_postalCode, oidCertNameType, "postalCode", + { WC_NID_postalCode, WC_NAME_POSTAL_CODE_OID, oidCertNameType, "postalCode", "postalCode"}, - { WC_NID_userId, WC_NID_userId, oidCertNameType, "UID", "userId"}, + { WC_NID_userId, WC_NAME_USER_ID_OID, oidCertNameType, "UID", "userId"}, + { WC_NID_netscape_cert_type, NETSCAPE_CT_OID, oidCertNameType, + "nsCertType", "Netscape Cert Type"}, #if defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_NAME_ALL) { WC_NID_pkcs9_challengePassword, CHALLENGE_PASSWORD_OID, @@ -18535,12 +18543,12 @@ const WOLFSSL_ObjectInfo wolfssl_object_info[] = { oidCsrAttrType, "contentType", "contentType" }, { WC_NID_pkcs9_unstructuredName, UNSTRUCTURED_NAME_OID, oidCsrAttrType, "unstructuredName", "unstructuredName" }, - { WC_NID_name, NAME_OID, oidCsrAttrType, "name", "name" }, + { WC_NID_name, WC_NAME_NAME_OID, oidCsrAttrType, "name", "name" }, { WC_NID_surname, SURNAME_OID, oidCsrAttrType, "surname", "surname" }, - { WC_NID_givenName, GIVEN_NAME_OID, + { WC_NID_givenName, WC_NAME_GIVEN_NAME_OID, oidCsrAttrType, "givenName", "givenName" }, - { WC_NID_initials, INITIALS_OID, + { WC_NID_initials, WC_NAME_INITIALIS_OID, oidCsrAttrType, "initials", "initials" }, { WC_NID_dnQualifier, DNQUALIFIER_OID, oidCsrAttrType, "dnQualifer", "dnQualifier" }, @@ -18592,7 +18600,8 @@ const WOLFSSL_ObjectInfo wolfssl_object_info[] = { /* oidSigType */ #ifndef NO_DSA #ifndef NO_SHA - { WC_NID_dsaWithSHA1, CTC_SHAwDSA, oidSigType, "DSA-SHA1", "dsaWithSHA1"}, + { WC_NID_dsaWithSHA1, CTC_SHAwDSA, oidSigType, + "DSA-SHA1", "dsaWithSHA1"}, { WC_NID_dsa_with_SHA256, CTC_SHA256wDSA, oidSigType, "dsa_with_SHA256", "dsa_with_SHA256"}, #endif @@ -18611,20 +18620,20 @@ const WOLFSSL_ObjectInfo wolfssl_object_info[] = { "sha1WithRSAEncryption"}, #endif #ifdef WOLFSSL_SHA224 - { WC_NID_sha224WithRSAEncryption, CTC_SHA224wRSA, oidSigType, "RSA-SHA224", - "sha224WithRSAEncryption"}, + { WC_NID_sha224WithRSAEncryption, CTC_SHA224wRSA, oidSigType, + "RSA-SHA224", "sha224WithRSAEncryption"}, #endif #ifndef NO_SHA256 - { WC_NID_sha256WithRSAEncryption, CTC_SHA256wRSA, oidSigType, "RSA-SHA256", - "sha256WithRSAEncryption"}, + { WC_NID_sha256WithRSAEncryption, CTC_SHA256wRSA, oidSigType, + "RSA-SHA256", "sha256WithRSAEncryption"}, #endif #ifdef WOLFSSL_SHA384 - { WC_NID_sha384WithRSAEncryption, CTC_SHA384wRSA, oidSigType, "RSA-SHA384", - "sha384WithRSAEncryption"}, + { WC_NID_sha384WithRSAEncryption, CTC_SHA384wRSA, oidSigType, + "RSA-SHA384", "sha384WithRSAEncryption"}, #endif #ifdef WOLFSSL_SHA512 - { WC_NID_sha512WithRSAEncryption, CTC_SHA512wRSA, oidSigType, "RSA-SHA512", - "sha512WithRSAEncryption"}, + { WC_NID_sha512WithRSAEncryption, CTC_SHA512wRSA, oidSigType, + "RSA-SHA512", "sha512WithRSAEncryption"}, #endif #ifdef WOLFSSL_SHA3 #ifndef WOLFSSL_NOSHA3_224 @@ -18645,7 +18654,8 @@ const WOLFSSL_ObjectInfo wolfssl_object_info[] = { #endif #endif #ifdef WC_RSA_PSS - { WC_NID_rsassaPss, CTC_RSASSAPSS, oidSigType, "RSASSA-PSS", "rsassaPss" }, + { WC_NID_rsassaPss, CTC_RSASSAPSS, oidSigType, + "RSASSA-PSS", "rsassaPss" }, #endif #endif /* NO_RSA */ #ifdef HAVE_ECC @@ -18739,22 +18749,22 @@ const WOLFSSL_ObjectInfo wolfssl_object_info[] = { /* oidCurveType */ #ifdef HAVE_ECC - { WC_NID_X9_62_prime192v1, ECC_SECP192R1_OID, oidCurveType, "prime192v1", - "prime192v1"}, - { WC_NID_X9_62_prime192v2, ECC_PRIME192V2_OID, oidCurveType, "prime192v2", - "prime192v2"}, - { WC_NID_X9_62_prime192v3, ECC_PRIME192V3_OID, oidCurveType, "prime192v3", - "prime192v3"}, + { WC_NID_X9_62_prime192v1, ECC_SECP192R1_OID, oidCurveType, + "prime192v1", "prime192v1"}, + { WC_NID_X9_62_prime192v2, ECC_PRIME192V2_OID, oidCurveType, + "prime192v2", "prime192v2"}, + { WC_NID_X9_62_prime192v3, ECC_PRIME192V3_OID, oidCurveType, + "prime192v3", "prime192v3"}, - { WC_NID_X9_62_prime239v1, ECC_PRIME239V1_OID, oidCurveType, "prime239v1", - "prime239v1"}, - { WC_NID_X9_62_prime239v2, ECC_PRIME239V2_OID, oidCurveType, "prime239v2", - "prime239v2"}, - { WC_NID_X9_62_prime239v3, ECC_PRIME239V3_OID, oidCurveType, "prime239v3", - "prime239v3"}, + { WC_NID_X9_62_prime239v1, ECC_PRIME239V1_OID, oidCurveType, + "prime239v1", "prime239v1"}, + { WC_NID_X9_62_prime239v2, ECC_PRIME239V2_OID, oidCurveType, + "prime239v2", "prime239v2"}, + { WC_NID_X9_62_prime239v3, ECC_PRIME239V3_OID, oidCurveType, + "prime239v3", "prime239v3"}, - { WC_NID_X9_62_prime256v1, ECC_SECP256R1_OID, oidCurveType, "prime256v1", - "prime256v1"}, + { WC_NID_X9_62_prime256v1, ECC_SECP256R1_OID, oidCurveType, + "prime256v1", "prime256v1"}, { WC_NID_secp112r1, ECC_SECP112R1_OID, oidCurveType, "secp112r1", "secp112r1"}, @@ -18896,7 +18906,7 @@ const WOLFSSL_ObjectInfo wolfssl_object_info[] = { #endif #if defined(WOLFSSL_APACHE_HTTPD) /* "1.3.6.1.5.5.7.8.7" */ - { WC_NID_id_on_dnsSRV, WC_NID_id_on_dnsSRV, oidCertNameType, + { WC_NID_id_on_dnsSRV, WOLFSSL_DNS_SRV_SUM, oidCertNameType, WOLFSSL_SN_DNS_SRV, WOLFSSL_LN_DNS_SRV }, /* "1.3.6.1.4.1.311.20.2.3" */ @@ -20552,9 +20562,7 @@ void* wolfSSL_GetHKDFExtractCtx(WOLFSSL* ssl) ret = EncodePolicyOID(out, &outSz, s, NULL); if (ret == 0) { /* sum OID */ - for (i = 0; i < outSz; i++) { - sum += out[i]; - } + sum = wc_oid_sum(out, outSz); } #endif /* WOLFSSL_CERT_EXT */ @@ -23151,9 +23159,12 @@ const WOLF_EC_NIST_NAME kNistCurves[] = { {CURVE_NAME("K-192"), WC_NID_secp192k1, WOLFSSL_ECC_SECP192K1}, {CURVE_NAME("K-224"), WC_NID_secp224k1, WOLFSSL_ECC_SECP224R1}, {CURVE_NAME("K-256"), WC_NID_secp256k1, WOLFSSL_ECC_SECP256K1}, - {CURVE_NAME("B-256"), WC_NID_brainpoolP256r1, WOLFSSL_ECC_BRAINPOOLP256R1}, - {CURVE_NAME("B-384"), WC_NID_brainpoolP384r1, WOLFSSL_ECC_BRAINPOOLP384R1}, - {CURVE_NAME("B-512"), WC_NID_brainpoolP512r1, WOLFSSL_ECC_BRAINPOOLP512R1}, + {CURVE_NAME("B-256"), WC_NID_brainpoolP256r1, + WOLFSSL_ECC_BRAINPOOLP256R1}, + {CURVE_NAME("B-384"), WC_NID_brainpoolP384r1, + WOLFSSL_ECC_BRAINPOOLP384R1}, + {CURVE_NAME("B-512"), WC_NID_brainpoolP512r1, + WOLFSSL_ECC_BRAINPOOLP512R1}, #endif #ifdef HAVE_CURVE25519 {CURVE_NAME("X25519"), WC_NID_X25519, WOLFSSL_ECC_X25519}, diff --git a/tests/api.c b/tests/api.c index 40da831db..e67f38f7d 100644 --- a/tests/api.c +++ b/tests/api.c @@ -43854,7 +43854,7 @@ static int test_wolfSSL_X509_EXTENSION_get_object(void) ExpectNotNull(ext = wolfSSL_X509_get_ext(x509, 0)); ExpectNull(wolfSSL_X509_EXTENSION_get_object(NULL)); ExpectNotNull(o = wolfSSL_X509_EXTENSION_get_object(ext)); - ExpectIntEQ(o->nid, 128); + ExpectIntEQ(o->nid, SUBJ_KEY_OID); ExpectNotNull(dup = wolfSSL_X509_EXTENSION_dup(ext)); wolfSSL_X509_EXTENSION_free(dup); diff --git a/wolfcrypt/src/asn.c b/wolfcrypt/src/asn.c index ad349c5b1..66e574b26 100644 --- a/wolfcrypt/src/asn.c +++ b/wolfcrypt/src/asn.c @@ -6670,6 +6670,7 @@ static int DumpOID(const byte* oidData, word32 oidSz, word32 oid, } #endif /* ASN_DUMP_OID */ +#ifdef WOLFSSL_OLD_OID_SUM #ifdef WOLFSSL_FPKI /* Handles the large number of collisions from FPKI certificate policy * OID sums. Returns a special value (100000 + actual sum) if a @@ -6832,6 +6833,31 @@ static word32 fpkiCertPolOid(const byte* oid, word32 oidSz, word32 oidSum) { return 0; } #endif +#endif /* WOLFSSL_OLD_OID_SUM */ + +word32 wc_oid_sum(const byte* input, int length) +{ + int i; + word32 oid = 0; +#ifndef WOLFSSL_OLD_OID_SUM + int shift = 0; +#endif + + /* Sum it up for now. */ + for (i = 0; i < length; i++) { + #ifdef WOLFSSL_OLD_OID_SUM + oid += (word32)input[i]; + #else + oid ^= ((word32)(~input[i])) << shift; + shift = (shift + 8) & 0x1f; + #endif + } +#ifndef WOLFSSL_OLD_OID_SUM + oid &= 0x7fffffff; +#endif + + return oid; +} /* Get the OID data and verify it is of the type specified when compiled in. * @@ -6858,8 +6884,10 @@ static int GetOID(const byte* input, word32* inOutIdx, word32* oid, const byte* checkOid = NULL; word32 checkOidSz; #endif /* NO_VERIFY_OID */ +#ifdef WOLFSSL_OLD_OID_SUM #if defined(HAVE_SPHINCS) || defined(WOLFSSL_FPKI) word32 found_collision = 0; +#endif #endif (void)oidType; *oid = 0; @@ -6870,6 +6898,7 @@ static int GetOID(const byte* input, word32* inOutIdx, word32* oid, actualOidSz = (word32)length; #endif /* NO_VERIFY_OID */ +#ifdef WOLFSSL_OLD_OID_SUM #if defined(HAVE_SPHINCS) /* Since we are summing it up, there could be collisions...and indeed there * are: SPHINCS_FAST_LEVEL1 and SPHINCS_FAST_LEVEL3. @@ -6885,14 +6914,12 @@ static int GetOID(const byte* input, word32* inOutIdx, word32* oid, found_collision = SPHINCS_FAST_LEVEL3k; } #endif /* HAVE_SPHINCS */ +#endif - /* Sum it up for now. */ - while (length--) { - /* odd HC08 compiler behavior here when input[idx++] */ - *oid += (word32)input[idx]; - idx++; - } + *oid = wc_oid_sum(actualOid, (int)actualOidSz); + idx += actualOidSz; +#ifdef WOLFSSL_OLD_OID_SUM #ifdef WOLFSSL_FPKI /* Due to the large number of OIDs for FPKI certificate policy, there are multiple collsisions. Handle them in a dedicated function, @@ -6907,6 +6934,7 @@ static int GetOID(const byte* input, word32* inOutIdx, word32* oid, *oid = found_collision; } #endif /* HAVE_SPHINCS */ +#endif /* Return the index after the OID data. */ *inOutIdx = idx; @@ -6917,6 +6945,7 @@ static int GetOID(const byte* input, word32* inOutIdx, word32* oid, /* Get the OID data for the id-type. */ checkOid = OidFromId(*oid, oidType, &checkOidSz); +#ifdef WOLFSSL_OLD_OID_SUM #if defined(WOLFSSL_FPKI) /* Handle OID sum collision of AES256CBCb (454) 2.16.840.1.101.3.4.1.42 @@ -6932,6 +6961,7 @@ static int GetOID(const byte* input, word32* inOutIdx, word32* oid, } #endif /* HAVE_AES_CBC */ #endif /* WOLFSSL_FPKI */ +#endif #ifdef ASN_DUMP_OID /* Dump out the data for debug. */ @@ -41204,6 +41234,75 @@ int wc_Asn1_SetFile(Asn1* asn1, XFILE file) return ret; } +/* Set the OID name callback to use when printing. + * + * @param [in, out] asn1 ASN.1 parse object. + * @param [in] nameCb OID name callback. + * @return 0 on success. + * @return BAD_FUNC_ARG when asn1 is NULL. + * @return BAD_FUNC_ARG when nameCb is NULL. + */ +int wc_Asn1_SetOidToNameCb(Asn1* asn1, Asn1OidToNameCb nameCb) +{ + int ret = 0; + + if ((asn1 == NULL) || (nameCb == NULL)) { + ret = BAD_FUNC_ARG; + } + else { + asn1->nameCb = nameCb; + } + + return ret; +} + +/* Encode dotted form of OID into byte array version. + * + * @param [in] in Byte array containing OID. + * @param [in] inSz Size of OID in bytes. + * @param [in] out Array to hold dotted form of OID. + * @param [in, out] outSz On in, number of elements in array. + * On out, count of numbers in dotted form. + * @return 0 on success + * @return BAD_FUNC_ARG when in or outSz is NULL. + * @return BUFFER_E when dotted form buffer too small. + */ +static int EncodedDottedForm(const byte* in, word32 inSz, word32* out, + word32* outSz) +{ + int x = 0, y = 0; + word32 t = 0; + + /* check args */ + if (in == NULL || outSz == NULL) { + return BAD_FUNC_ARG; + } + + /* decode bytes */ + while (inSz--) { + t = (t << 7) | (in[x] & 0x7F); + if (!(in[x] & 0x80)) { + if (y >= (int)*outSz) { + return BUFFER_E; + } + if (y == 0) { + out[0] = (word16)(t / 40); + out[1] = (word16)(t % 40); + y = 2; + } + else { + out[y++] = t; + } + t = 0; /* reset tmp */ + } + x++; + } + + /* return length */ + *outSz = (word32)y; + + return 0; +} /* Print OID in dotted form or as hex bytes. * * @param [in] file File pointer to write to. @@ -41212,12 +41311,12 @@ int wc_Asn1_SetFile(Asn1* asn1, XFILE file) */ static void PrintObjectIdNum(XFILE file, unsigned char* oid, word32 len) { - word16 dotted_nums[ASN1_OID_DOTTED_MAX_SZ]; + word32 dotted_nums[ASN1_OID_DOTTED_MAX_SZ]; word32 num = ASN1_OID_DOTTED_MAX_SZ; word32 i; /* Decode OBJECT_ID into dotted form array. */ - if (DecodeObjectId(oid, len, dotted_nums, &num) == 0) { + if (EncodedDottedForm(oid, len, dotted_nums, &num) == 0) { /* Print out each number of dotted form. */ for (i = 0; i < num; i++) { XFPRINTF(file, "%d", dotted_nums[i]); @@ -41322,12 +41421,17 @@ static void PrintObjectIdText(Asn1* asn1, Asn1PrintOptions* opts) else #endif /* Lookup long name for extra known OID values. */ - if (!Oid2LongName(oid, &ln)) { + if (Oid2LongName(oid, &ln) != 0) { + } + else if ((asn1->nameCb != NULL) && + ((ln = asn1->nameCb(asn1->data + asn1->offset + 2, + i - 2))) != NULL) { + } + else { /* Unknown OID value. */ ln = NULL; known = 0; } - XFPRINTF(asn1->file, ":"); /* Show OID value if not known or asked to. */ if ((!known) || opts->show_oid) { diff --git a/wolfcrypt/src/hash.c b/wolfcrypt/src/hash.c index c709fa3df..c81011ed7 100644 --- a/wolfcrypt/src/hash.c +++ b/wolfcrypt/src/hash.c @@ -37,27 +37,6 @@ #endif -#ifdef NO_ASN -enum Hash_Sum { - MD2h = 646, - MD5h = 649, - SHAh = 88, - SHA224h = 417, - SHA256h = 414, - SHA384h = 415, - SHA512h = 416, - SHA512_224h = 418, - SHA512_256h = 419, - SHA3_224h = 420, - SHA3_256h = 421, - SHA3_384h = 422, - SHA3_512h = 423, - SHAKE128h = 424, - SHAKE256h = 425, - SM3h = 640 /* 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11 */ -}; -#endif /* !NO_ASN */ - #if !defined(NO_PWDBASED) || !defined(NO_ASN) /* function converts int hash type to enum */ enum wc_HashType wc_HashTypeConvert(int hashType) diff --git a/wolfcrypt/src/pkcs12.c b/wolfcrypt/src/pkcs12.c index 5f8b85afd..5e995ebbd 100644 --- a/wolfcrypt/src/pkcs12.c +++ b/wolfcrypt/src/pkcs12.c @@ -44,16 +44,6 @@ #define ERROR_OUT(err, eLabel) { ret = (err); goto eLabel; } enum { - WC_PKCS12_KeyBag = 667, - WC_PKCS12_ShroudedKeyBag = 668, - WC_PKCS12_CertBag = 669, - WC_PKCS12_CertBag_Type1 = 675, - WC_PKCS12_CrlBag = 670, - WC_PKCS12_SecretBag = 671, - WC_PKCS12_SafeContentsBag = 672, - WC_PKCS12_DATA = 651, - WC_PKCS12_ENCRYPTED_DATA = 656, - WC_PKCS12_DATA_OBJ_SZ = 11, WC_PKCS12_MAC_SALT_SZ = 8 }; diff --git a/wolfcrypt/test/test.c b/wolfcrypt/test/test.c index e046c83fd..66735f29b 100644 --- a/wolfcrypt/test/test.c +++ b/wolfcrypt/test/test.c @@ -6443,7 +6443,11 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hash_test(void) if (ret != WC_NO_ERR_TRACE(HASH_TYPE_E)) ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out); #endif +#ifdef WOLFSSL_OLD_OID_SUM hashType = wc_OidGetHash(646); /* Md2h */ +#else + hashType = wc_OidGetHash(0x044a8bdd); /* Md2h */ +#endif #ifdef WOLFSSL_MD2 if (hashType != WC_HASH_TYPE_MD2) ERROR_OUT(WC_TEST_RET_ENC_NC, out); diff --git a/wolfssl/wolfcrypt/asn.h b/wolfssl/wolfcrypt/asn.h index e553059dd..e78c3bbf0 100644 --- a/wolfssl/wolfcrypt/asn.h +++ b/wolfssl/wolfcrypt/asn.h @@ -789,13 +789,14 @@ extern const WOLFSSL_ObjectInfo wolfssl_object_info[]; /* otherName strings */ #define WOLFSSL_SN_MS_UPN "msUPN" #define WOLFSSL_LN_MS_UPN "Microsoft User Principal Name" - #define WOLFSSL_MS_UPN_SUM 265 + #define WOLFSSL_MS_UPN_SUM UPN_OID #define WOLFSSL_SN_DNS_SRV "id-on-dnsSRV" #define WOLFSSL_LN_DNS_SRV "SRVName" + #define WOLFSSL_DNS_SRV_SUM DNS_SRV_OID /* TLS features extension strings */ #define WOLFSSL_SN_TLS_FEATURE "tlsfeature" #define WOLFSSL_LN_TLS_FEATURE "TLS Feature" - #define WOLFSSL_TLS_FEATURE_SUM 92 + #define WOLFSSL_TLS_FEATURE_SUM TLS_FEATURE_OID #endif /* Maximum number of allowed subject alternative names in a certificate. @@ -898,23 +899,23 @@ extern const WOLFSSL_ObjectInfo wolfssl_object_info[]; #define WC_NID_initials 101 /* 2.5.4.43 */ #define WC_NID_title 106 #define WC_NID_description 107 -#define WC_NID_basic_constraints 133 -#define WC_NID_key_usage 129 /* 2.5.29.15 */ -#define WC_NID_ext_key_usage 151 /* 2.5.29.37 */ -#define WC_NID_subject_key_identifier 128 -#define WC_NID_authority_key_identifier 149 -#define WC_NID_private_key_usage_period 130 /* 2.5.29.16 */ -#define WC_NID_subject_alt_name 131 -#define WC_NID_issuer_alt_name 132 -#define WC_NID_info_access 69 -#define WC_NID_sinfo_access 79 /* id-pe 11 */ -#define WC_NID_name_constraints 144 /* 2.5.29.30 */ -#define WC_NID_crl_distribution_points 145 /* 2.5.29.31 */ -#define WC_NID_certificate_policies 146 -#define WC_NID_policy_mappings 147 -#define WC_NID_policy_constraints 150 -#define WC_NID_inhibit_any_policy 168 /* 2.5.29.54 */ -#define WC_NID_tlsfeature 1020 /* id-pe 24 */ +#define WC_NID_basic_constraints BASIC_CA_OID +#define WC_NID_key_usage KEY_USAGE_OID /* 2.5.29.15 */ +#define WC_NID_ext_key_usage EXT_KEY_USAGE_OID /* 2.5.29.37 */ +#define WC_NID_subject_key_identifier SUBJ_KEY_OID +#define WC_NID_authority_key_identifier AUTH_KEY_OID +#define WC_NID_private_key_usage_period PRIV_KEY_USAGE_PERIOD_OID +#define WC_NID_subject_alt_name ALT_NAMES_OID +#define WC_NID_issuer_alt_name ISSUE_ALT_NAMES_OID +#define WC_NID_info_access AUTH_INFO_OID +#define WC_NID_sinfo_access SUBJ_INFO_ACC_OID /* id-pe 11 */ +#define WC_NID_name_constraints NAME_CONS_OID /* 2.5.29.30 */ +#define WC_NID_crl_distribution_points CRL_DIST_OID /* 2.5.29.31 */ +#define WC_NID_certificate_policies CERT_POLICY_OID +#define WC_NID_policy_mappings POLICY_MAP_OID +#define WC_NID_policy_constraints POLICY_CONST_OID +#define WC_NID_inhibit_any_policy INHIBIT_ANY_OID /* 2.5.29.54 */ +#define WC_NID_tlsfeature TLS_FEATURE_OID /* id-pe 24 */ #define WC_NID_buildingName 1494 #define WC_NID_dnQualifier 174 /* 2.5.4.46 */ @@ -940,7 +941,7 @@ extern const WOLFSSL_ObjectInfo wolfssl_object_info[]; #define WC_NID_registeredAddress 870 #define WC_NID_emailAddress 0x30 /* emailAddress */ #define WC_NID_id_on_dnsSRV 82 /* 1.3.6.1.5.5.7.8.7 */ -#define WC_NID_ms_upn 265 /* 1.3.6.1.4.1.311.20.2.3 */ +#define WC_NID_ms_upn UPN_OID /* 1.3.6.1.4.1.311.20.2.3 */ #define WC_NID_X9_62_prime_field 406 /* 1.2.840.10045.1.1 */ @@ -1267,375 +1268,6 @@ enum Oid_Types { }; -enum Hash_Sum { - MD2h = 646, - MD4h = 648, - MD5h = 649, - SHAh = 88, - SHA224h = 417, - SHA256h = 414, - SHA384h = 415, - SHA512h = 416, - SHA512_224h = 418, - SHA512_256h = 419, - SHA3_224h = 420, - SHA3_256h = 421, - SHA3_384h = 422, - SHA3_512h = 423, - SHAKE128h = 424, - SHAKE256h = 425, - SM3h = 640 -}; - -#if !defined(NO_DES3) || !defined(NO_AES) -enum Block_Sum { -#ifdef WOLFSSL_AES_128 - AES128CBCb = 414, - AES128GCMb = 418, - AES128CCMb = 419, -#endif -#ifdef WOLFSSL_AES_192 - AES192CBCb = 434, - AES192GCMb = 438, - AES192CCMb = 439, -#endif -#ifdef WOLFSSL_AES_256 - AES256CBCb = 454, - AES256GCMb = 458, - AES256CCMb = 459, -#endif -#ifndef NO_DES3 - DESb = 69, - DES3b = 652 -#endif -}; -#endif /* !NO_DES3 || !NO_AES */ - - -enum Key_Sum { - ANONk = 0, - DSAk = 515, - RSAk = 645, - RSAPSSk = 654, - RSAESOAEPk = 651, /* 1.2.840.113549.1.1.7 */ - ECDSAk = 518, - SM2k = 667, - ED25519k = 256, /* 1.3.101.112 */ - X25519k = 254, /* 1.3.101.110 */ - ED448k = 257, /* 1.3.101.113 */ - X448k = 255, /* 1.3.101.111 */ - DHk = 647, /* dhKeyAgreement OID: 1.2.840.113549.1.3.1 */ - FALCON_LEVEL1k = 273, /* 1.3.9999.3.6 */ - FALCON_LEVEL5k = 276, /* 1.3.9999.3.9 */ - DILITHIUM_LEVEL2k = 218, /* 1.3.6.1.4.1.2.267.12.4.4 */ - DILITHIUM_LEVEL3k = 221, /* 1.3.6.1.4.1.2.267.12.6.5 */ - DILITHIUM_LEVEL5k = 225, /* 1.3.6.1.4.1.2.267.12.8.7 */ - ML_DSA_LEVEL2k = 431, /* 2.16.840.1.101.3.4.3.17 */ - ML_DSA_LEVEL3k = 432, /* 2.16.840.1.101.3.4.3.18 */ - ML_DSA_LEVEL5k = 433, /* 2.16.840.1.101.3.4.3.19 */ - SPHINCS_FAST_LEVEL1k = 281, /* 1 3 9999 6 7 4 */ - SPHINCS_FAST_LEVEL3k = 283, /* 1 3 9999 6 8 3 + 2 (See GetOID() in asn.c) */ - SPHINCS_FAST_LEVEL5k = 282, /* 1 3 9999 6 9 3 */ - SPHINCS_SMALL_LEVEL1k = 287, /* 1 3 9999 6 7 10 */ - SPHINCS_SMALL_LEVEL3k = 285, /* 1 3 9999 6 8 7 */ - SPHINCS_SMALL_LEVEL5k = 286 /* 1 3 9999 6 9 7 */ -}; - -#if !defined(NO_AES) || defined(HAVE_PKCS7) -enum KeyWrap_Sum { -#ifdef WOLFSSL_AES_128 - AES128_WRAP = 417, -#endif -#ifdef WOLFSSL_AES_192 - AES192_WRAP = 437, -#endif -#ifdef WOLFSSL_AES_256 - AES256_WRAP = 457, -#endif -#ifdef HAVE_PKCS7 - PWRI_KEK_WRAP = 680 /*id-alg-PWRI-KEK, 1.2.840.113549.1.9.16.3.9 */ -#endif -}; -#endif /* !NO_AES || PKCS7 */ - -enum Key_Agree { - dhSinglePass_stdDH_sha1kdf_scheme = 464, - dhSinglePass_stdDH_sha224kdf_scheme = 188, - dhSinglePass_stdDH_sha256kdf_scheme = 189, - dhSinglePass_stdDH_sha384kdf_scheme = 190, - dhSinglePass_stdDH_sha512kdf_scheme = 191 -}; - - - -enum KDF_Sum { - PBKDF2_OID = 660, - MGF1_OID = 652 -}; - - -enum HMAC_Sum { - HMAC_SHA224_OID = 652, - HMAC_SHA256_OID = 653, - HMAC_SHA384_OID = 654, - HMAC_SHA512_OID = 655, - HMAC_SHA3_224_OID = 426, - HMAC_SHA3_256_OID = 427, - HMAC_SHA3_384_OID = 428, - HMAC_SHA3_512_OID = 429 -}; - - -enum Extensions_Sum { - BASIC_CA_OID = 133, /* 2.5.29.19 */ - ALT_NAMES_OID = 131, /* 2.5.29.17 */ - CRL_DIST_OID = 145, /* 2.5.29.31 */ - AUTH_INFO_OID = 69, /* 1.3.6.1.5.5.7.1.1 */ - AUTH_KEY_OID = 149, /* 2.5.29.35 */ - SUBJ_KEY_OID = 128, /* 2.5.29.14 */ - CERT_POLICY_OID = 146, /* 2.5.29.32 */ - CRL_NUMBER_OID = 134, /* 2.5.29.20 */ - KEY_USAGE_OID = 129, /* 2.5.29.15 */ - INHIBIT_ANY_OID = 168, /* 2.5.29.54 */ - EXT_KEY_USAGE_OID = 151, /* 2.5.29.37 */ - NAME_CONS_OID = 144, /* 2.5.29.30 */ - PRIV_KEY_USAGE_PERIOD_OID = 130, /* 2.5.29.16 */ - SUBJ_INFO_ACC_OID = 79, /* 1.3.6.1.5.5.7.1.11 */ - POLICY_MAP_OID = 147, /* 2.5.29.33 */ - POLICY_CONST_OID = 150, /* 2.5.29.36 */ - ISSUE_ALT_NAMES_OID = 132, /* 2.5.29.18 */ - TLS_FEATURE_OID = 92, /* 1.3.6.1.5.5.7.1.24 */ - NETSCAPE_CT_OID = 753, /* 2.16.840.1.113730.1.1 */ - OCSP_NOCHECK_OID = 121, /* 1.3.6.1.5.5.7.48.1.5 - id-pkix-ocsp-nocheck */ - SUBJ_DIR_ATTR_OID = 123, /* 2.5.29.9 */ - - AKEY_PACKAGE_OID = 1048, /* 2.16.840.1.101.2.1.2.78.5 - RFC 5958 - Asymmetric Key Packages */ - FASCN_OID = 419, /* 2.16.840.1.101.3.6.6 Federal PKI Policy FASC-N */ - UPN_OID = 265, /* 1.3.6.1.4.1.311.20.2.3 UPN */ -#ifdef WOLFSSL_DUAL_ALG_CERTS - SUBJ_ALT_PUB_KEY_INFO_OID = 186, /* 2.5.29.72 subject alt public key info */ - ALT_SIG_ALG_OID = 187, /* 2.5.29.73 alt sig alg */ - ALT_SIG_VAL_OID = 188, /* 2.5.29.74 alt sig val */ -#endif - WOLF_ENUM_DUMMY_LAST_ELEMENT(Extensions_Sum) -}; - -enum CertificatePolicy_Sum { - CP_ANY_OID = 146, /* id-ce 32 0 */ - CP_ISRG_DOMAIN_VALID = 430, /* 1.3.6.1.4.1.44947.1.1.1 */ -#ifdef WOLFSSL_FPKI - /* Federal PKI OIDs */ - CP_FPKI_HIGH_ASSURANCE_OID = 417, /* 2.16.840.1.101.3.2.1.3.4 */ - CP_FPKI_COMMON_HARDWARE_OID = 420, /* 2.16.840.1.101.3.2.1.3.7 */ - CP_FPKI_MEDIUM_HARDWARE_OID = 425, /* 2.16.840.1.101.3.2.1.3.12 */ - CP_FPKI_COMMON_AUTH_OID = 426, /* 2.16.840.1.101.3.2.1.3.13 */ - CP_FPKI_COMMON_HIGH_OID = 429, /* 2.16.840.1.101.3.2.1.3.16 */ - CP_FPKI_PIVI_HARDWARE_OID = 431, /* 2.16.840.1.101.3.2.1.3.18 */ - CP_FPKI_PIVI_CONTENT_SIGNING_OID = 433, /* 2.16.840.1.101.3.2.1.3.20 */ - CP_FPKI_COMMON_DEVICES_HARDWARE_OID = 449, /* 2.16.840.1.101.3.2.1.3.36 */ - CP_FPKI_MEDIUM_DEVICE_HARDWARE_OID = 451, /* 2.16.840.1.101.3.2.1.3.38 */ - CP_FPKI_COMMON_PIV_CONTENT_SIGNING_OID = 452, /* 2.16.840.1.101.3.2.1.3.39 */ - CP_FPKI_PIV_AUTH_OID = 453, /* 2.16.840.1.101.3.2.1.3.40 */ - CP_FPKI_PIV_AUTH_HW_OID = 454, /* 2.16.840.1.101.3.2.1.3.41 */ - CP_FPKI_PIVI_AUTH_OID = 458, /* 2.16.840.1.101.3.2.1.3.45 */ - CP_FPKI_COMMON_PIVI_CONTENT_SIGNING_OID = 460, /* 2.16.840.1.101.3.2.1.3.47 */ - - /* Federal PKI Test OIDs */ - CP_FPKI_AUTH_TEST_OID = 469, /* 2.16.840.1.101.3.2.1.48.11 */ - CP_FPKI_CARDAUTH_TEST_OID = 471, /* 2.16.840.1.101.3.2.1.48.13 */ - CP_FPKI_PIV_CONTENT_TEST_OID = 544, /* 2.16.840.1.101.3.2.1.48.86 */ - CP_FPKI_PIV_AUTH_DERIVED_TEST_OID = 567, /* 2.16.840.1.101.3.2.1.48.109 */ - CP_FPKI_PIV_AUTH_DERIVED_HW_TEST_OID = 568, /* 2.16.840.1.101.3.2.1.48.110 */ - - /* DoD PKI OIDs */ - CP_DOD_MEDIUM_OID = 423, /* 2.16.840.1.101.2.1.11.5 */ - CP_DOD_MEDIUM_HARDWARE_OID = 427, /* 2.16.840.1.101.2.1.11.9 */ - CP_DOD_PIV_AUTH_OID = 428, /* 2.16.840.1.101.2.1.11.10 */ - CP_DOD_MEDIUM_NPE_OID = 435, /* 2.16.840.1.101.2.1.11.17 */ - CP_DOD_MEDIUM_2048_OID = 436, /* 2.16.840.1.101.2.1.11.18 */ - CP_DOD_MEDIUM_HARDWARE_2048_OID = 437, /* 2.16.840.1.101.2.1.11.19 */ - CP_DOD_PIV_AUTH_2048_OID = 438, /* 2.16.840.1.101.2.1.11.20 */ - CP_DOD_PEER_INTEROP_OID = 100449, /* 2.16.840.1.101.2.1.11.31 */ - CP_DOD_MEDIUM_NPE_112_OID = 100454, /* 2.16.840.1.101.2.1.11.36 */ - CP_DOD_MEDIUM_NPE_128_OID = 455, /* 2.16.840.1.101.2.1.11.37 */ - CP_DOD_MEDIUM_NPE_192_OID = 456, /* 2.16.840.1.101.2.1.11.38 */ - CP_DOD_MEDIUM_112_OID = 457, /* 2.16.840.1.101.2.1.11.39 */ - CP_DOD_MEDIUM_128_OID = 100458, /* 2.16.840.1.101.2.1.11.40 */ - CP_DOD_MEDIUM_192_OID = 459, /* 2.16.840.1.101.2.1.11.41 */ - CP_DOD_MEDIUM_HARDWARE_112_OID = 100460, /* 2.16.840.1.101.2.1.11.42 */ - CP_DOD_MEDIUM_HARDWARE_128_OID = 461, /* 2.16.840.1.101.2.1.11.43 */ - CP_DOD_MEDIUM_HARDWARE_192_OID = 462, /* 2.16.840.1.101.2.1.11.44 */ - CP_DOD_ADMIN_OID = 477, /* 2.16.840.1.101.2.1.11.59 */ - CP_DOD_INTERNAL_NPE_112_OID = 478, /* 2.16.840.1.101.2.1.11.60 */ - CP_DOD_INTERNAL_NPE_128_OID = 479, /* 2.16.840.1.101.2.1.11.61 */ - CP_DOD_INTERNAL_NPE_192_OID = 480, /* 2.16.840.1.101.2.1.11.62 */ - - /* ECA PKI OIDs */ - CP_ECA_MEDIUM_OID = 100423, /* 2.16.840.1.101.3.2.1.12.1 */ - CP_ECA_MEDIUM_HARDWARE_OID = 424, /* 2.16.840.1.101.3.2.1.12.2 */ - CP_ECA_MEDIUM_TOKEN_OID = 100425, /* 2.16.840.1.101.3.2.1.12.3 */ - CP_ECA_MEDIUM_SHA256_OID = 100426, /* 2.16.840.1.101.3.2.1.12.4 */ - CP_ECA_MEDIUM_TOKEN_SHA256_OID = 100427, /* 2.16.840.1.101.3.2.1.12.5 */ - CP_ECA_MEDIUM_HARDWARE_PIVI_OID = 100428, /* 2.16.840.1.101.3.2.1.12.6 */ - CP_ECA_CONTENT_SIGNING_PIVI_OID = 100430, /* 2.16.840.1.101.3.2.1.12.8 */ - CP_ECA_MEDIUM_DEVICE_SHA256_OID = 431, /* 2.16.840.1.101.3.2.1.12.9 */ - CP_ECA_MEDIUM_HARDWARE_SHA256_OID = 432, /* 2.16.840.1.101.3.2.1.12.10 */ - - /* Department of State PKI OIDs */ - CP_STATE_BASIC_OID = 100417, /* 2.16.840.1.101.3.2.1.6.1 */ - CP_STATE_LOW_OID = 418, /* 2.16.840.1.101.3.2.1.6.2 */ - CP_STATE_MODERATE_OID = 100419, /* 2.16.840.1.101.3.2.1.6.3 */ - CP_STATE_HIGH_OID = 100420, /* 2.16.840.1.101.3.2.1.6.4 */ - CP_STATE_MEDHW_OID = 101428, /* 2.16.840.1.101.3.2.1.6.12 */ - CP_STATE_MEDDEVHW_OID = 101454, /* 2.16.840.1.101.3.2.1.6.38 */ - - /* U.S. Treasury SSP PKI OIDs */ - CP_TREAS_MEDIUMHW_OID = 419, /* 2.16.840.1.101.3.2.1.5.4 */ - CP_TREAS_HIGH_OID = 101420, /* 2.16.840.1.101.3.2.1.5.5 */ - CP_TREAS_PIVI_HW_OID = 101425, /* 2.16.840.1.101.3.2.1.5.10 */ - CP_TREAS_PIVI_CONTENT_OID = 101427, /* 2.16.840.1.101.3.2.1.5.12 */ - - /* Boeing PKI OIDs */ - CP_BOEING_MEDIUMHW_SHA256_OID = 159, /* 1.3.6.1.4.1.73.15.3.1.12 */ - CP_BOEING_MEDIUMHW_CONTENT_SHA256_OID = 164, /* 1.3.6.1.4.1.73.15.3.1.17 */ - - /* Carillon Federal Services OIDs */ - CP_CARILLON_MEDIUMHW_256_OID = 467, /* 1.3.6.1.4.1.45606.3.1.12 */ - CP_CARILLON_AIVHW_OID = 475, /* 1.3.6.1.4.1.45606.3.1.20 */ - CP_CARILLON_AIVCONTENT_OID = 100477, /* 1.3.6.1.4.1.45606.3.1.22 */ - - /* Carillon Information Security OIDs */ - CP_CIS_MEDIUMHW_256_OID = 489, /* 1.3.6.1.4.1.25054.3.1.12 */ - CP_CIS_MEDDEVHW_256_OID = 491, /* 1.3.6.1.4.1.25054.3.1.14 */ - CP_CIS_ICECAP_HW_OID = 497, /* 1.3.6.1.4.1.25054.3.1.20 */ - CP_CIS_ICECAP_CONTENT_OID = 499, /* 1.3.6.1.4.1.25054.3.1.22 */ - - /* CertiPath Bridge OIDs */ - CP_CERTIPATH_MEDIUMHW_OID = 100459, /* 1.3.6.1.4.1.24019.1.1.1.2 */ - CP_CERTIPATH_HIGHHW_OID = 101460, /* 1.3.6.1.4.1.24019.1.1.1.3 */ - CP_CERTIPATH_ICECAP_HW_OID = 464, /* 1.3.6.1.4.1.24019.1.1.1.7 */ - CP_CERTIPATH_ICECAP_CONTENT_OID = 466, /* 1.3.6.1.4.1.24019.1.1.1.9 */ - CP_CERTIPATH_VAR_MEDIUMHW_OID = 100475, /* 1.3.6.1.4.1.24019.1.1.1.18 */ - CP_CERTIPATH_VAR_HIGHHW_OID = 476, /* 1.3.6.1.4.1.24019.1.1.1.19 */ - - /* TSCP Bridge OIDs */ - CP_TSCP_MEDIUMHW_OID = 442, /* 1.3.6.1.4.1.38099.1.1.1.2 */ - CP_TSCP_PIVI_OID = 445, /* 1.3.6.1.4.1.38099.1.1.1.5 */ - CP_TSCP_PIVI_CONTENT_OID = 447, /* 1.3.6.1.4.1.38099.1.1.1.7 */ - - /* DigiCert NFI PKI OIDs */ - CP_DIGICERT_NFSSP_MEDIUMHW_OID = 796, /* 2.16.840.1.113733.1.7.23.3.1.7 */ - CP_DIGICERT_NFSSP_AUTH_OID = 802, /* 2.16.840.1.113733.1.7.23.3.1.13 */ - CP_DIGICERT_NFSSP_PIVI_HW_OID = 807, /* 2.16.840.1.113733.1.7.23.3.1.18 */ - CP_DIGICERT_NFSSP_PIVI_CONTENT_OID = 809, /* 2.16.840.1.113733.1.7.23.3.1.20 */ - CP_DIGICERT_NFSSP_MEDDEVHW_OID = 825, /* 2.16.840.1.113733.1.7.23.3.1.36 */ - - /* Entrust Managed Services NFI PKI OIDs */ - CP_ENTRUST_NFSSP_MEDIUMHW_OID = 1017, /* 2.16.840.1.114027.200.3.10.7.2 */ - CP_ENTRUST_NFSSP_MEDAUTH_OID = 1019, /* 2.16.840.1.114027.200.3.10.7.4 */ - CP_ENTRUST_NFSSP_PIVI_HW_OID = 1021, /* 2.16.840.1.114027.200.3.10.7.6 */ - CP_ENTRUST_NFSSP_PIVI_CONTENT_OID = 1024, /* 2.16.840.1.114027.200.3.10.7.9 */ - CP_ENTRUST_NFSSP_MEDDEVHW_OID = 1031, /* 2.16.840.1.114027.200.3.10.7.16 */ - - /* Exostar LLC PKI OIDs */ - CP_EXOSTAR_MEDIUMHW_SHA2_OID = 100424, /* 1.3.6.1.4.1.13948.1.1.1.6 */ - - /* IdenTrust NFI OIDs */ - CP_IDENTRUST_MEDIUMHW_SIGN_OID = 846, /* 2.16.840.1.113839.0.100.12.1 */ - CP_IDENTRUST_MEDIUMHW_ENC_OID = 847, /* 2.16.840.1.113839.0.100.12.2 */ - CP_IDENTRUST_PIVI_HW_ID_OID = 851, /* 2.16.840.1.113839.0.100.18.0 */ - CP_IDENTRUST_PIVI_HW_SIGN_OID = 852, /* 2.16.840.1.113839.0.100.18.1 */ - CP_IDENTRUST_PIVI_HW_ENC_OID = 853, /* 2.16.840.1.113839.0.100.18.2 */ - CP_IDENTRUST_PIVI_CONTENT_OID = 854, /* 2.16.840.1.113839.0.100.20.1 */ - - /* Lockheed Martin PKI OIDs */ - CP_LOCKHEED_MEDIUMHW_OID = 266, /* 1.3.6.1.4.1.103.100.1.1.3.3 */ - - /* Northrop Grumman PKI OIDs */ - CP_NORTHROP_MEDIUM_256_HW_OID = 654, /* 1.3.6.1.4.1.16334.509.2.8 */ - CP_NORTHROP_PIVI_256_HW_OID = 655, /* 1.3.6.1.4.1.16334.509.2.9 */ - CP_NORTHROP_PIVI_256_CONTENT_OID = 657, /* 1.3.6.1.4.1.16334.509.2.11 */ - CP_NORTHROP_MEDIUM_384_HW_OID = 660, /* 1.3.6.1.4.1.16334.509.2.14 */ - - /* Raytheon PKI OIDs */ - CP_RAYTHEON_MEDIUMHW_OID = 251, /* 1.3.6.1.4.1.1569.10.1.12 */ - CP_RAYTHEON_MEDDEVHW_OID = 257, /* 1.3.6.1.4.1.1569.10.1.18 */ - CP_RAYTHEON_SHA2_MEDIUMHW_OID = 433, /* 1.3.6.1.4.1.26769.10.1.12 */ - CP_RAYTHEON_SHA2_MEDDEVHW_OID = 439, /* 1.3.6.1.4.1.26769.10.1.18 */ - - /* WidePoint NFI PKI OIDs */ - CP_WIDEPOINT_MEDIUMHW_OID = 310, /* 1.3.6.1.4.1.3922.1.1.1.12 */ - CP_WIDEPOINT_PIVI_HW_OID = 316, /* 1.3.6.1.4.1.3922.1.1.1.18 */ - CP_WIDEPOINT_PIVI_CONTENT_OID = 318, /* 1.3.6.1.4.1.3922.1.1.1.20 */ - CP_WIDEPOINT_MEDDEVHW_OID = 336, /* 1.3.6.1.4.1.3922.1.1.1.38 */ - - /* Australian Defence Organisation PKI OIDs */ - CP_ADO_MEDIUM_OID = 293, /* 1.2.36.1.334.1.2.1.2 */ - CP_ADO_HIGH_OID = 294, /* 1.2.36.1.334.1.2.1.3 */ - CP_ADO_RESOURCE_MEDIUM_OID = 100294, /* 1.2.36.1.334.1.2.2.2 */ - - /* Comodo Ltd PKI OID */ - CP_COMODO_OID = 100293, /* 1.3.6.1.4.1.6449.1.2.1.3.4 */ - - /* Netherlands Ministry of Defence PKI OIDs */ - CP_NL_MOD_AUTH_OID = 496, /* 2.16.528.1.1003.1.2.5.1 */ - CP_NL_MOD_IRREFUT_OID = 100497, /* 2.16.528.1.1003.1.2.5.2 */ - CP_NL_MOD_CONFID_OID = 498, /* 2.16.528.1.1003.1.2.5.3 */ -#endif /* WOLFSSL_FPKI */ - WOLF_ENUM_DUMMY_LAST_ELEMENT(CertificatePolicy_Sum) -}; - -enum SepHardwareName_Sum { - HW_NAME_OID = 79 /* 1.3.6.1.5.5.7.8.4 from RFC 4108*/ -}; - -enum AuthInfo_Sum { - AIA_OCSP_OID = 116, /* 1.3.6.1.5.5.7.48.1, id-ad-ocsp */ - AIA_CA_ISSUER_OID = 117, /* 1.3.6.1.5.5.7.48.2, id-ad-caIssuers */ - #ifdef WOLFSSL_SUBJ_INFO_ACC - AIA_CA_REPO_OID = 120, /* 1.3.6.1.5.5.7.48.5, id-ad-caRepository */ - #endif /* WOLFSSL_SUBJ_INFO_ACC */ - WOLF_ENUM_DUMMY_LAST_ELEMENT(AuthInfo_Sum) -}; - -#define ID_PKIX(num) (67+(num)) /* 1.3.6.1.5.5.7.num, id-pkix num */ -#define ID_KP(num) (ID_PKIX(3)+(num)) /* 1.3.6.1.5.5.7.3.num, id-kp num */ -enum ExtKeyUsage_Sum { /* From RFC 5280 */ - EKU_ANY_OID = 151, /* 2.5.29.37.0, anyExtendedKeyUsage */ - EKU_SERVER_AUTH_OID = 71, /* 1.3.6.1.5.5.7.3.1, id-kp-serverAuth */ - EKU_CLIENT_AUTH_OID = 72, /* 1.3.6.1.5.5.7.3.2, id-kp-clientAuth */ - EKU_CODESIGNING_OID = 73, /* 1.3.6.1.5.5.7.3.3, id-kp-codeSigning */ - EKU_EMAILPROTECT_OID = 74, /* 1.3.6.1.5.5.7.3.4, id-kp-emailProtection */ - EKU_TIMESTAMP_OID = 78, /* 1.3.6.1.5.5.7.3.8, id-kp-timeStamping */ - EKU_OCSP_SIGN_OID = 79, /* 1.3.6.1.5.5.7.3.9, id-kp-OCSPSigning */ - - /* From RFC 6187: X.509v3 Certificates for Secure Shell Authentication */ - EKU_SSH_CLIENT_AUTH_OID = ID_KP(21), /* id-kp-secureShellClient */ - EKU_SSH_MSCL_OID = 264, - /* 1.3.6.1.4.1.311.20.2.2, MS Smart Card Logon */ - EKU_SSH_KP_CLIENT_AUTH_OID = 64 - /* 1.3.6.1.5.2.3.4, id-pkinit-KPClientAuth*/ -}; - -#ifdef WOLFSSL_SUBJ_DIR_ATTR -#define ID_PDA(num) (ID_PKIX(9)+(num)) /* 1.3.6.1.5.5.7.9.num, id-pda num */ -enum SubjDirAttr_Sum { /* From RFC 3739, section 3.3.2 */ - SDA_DOB_OID = ID_PDA(1), /* id-pda-dateOfBirth */ - SDA_POB_OID = ID_PDA(2), /* id-pda-placeOfBirth */ - SDA_GENDER_OID = ID_PDA(3), /* id-pda-gender */ - SDA_COC_OID = ID_PDA(4), /* id-pda-countryOfCitizenship */ - SDA_COR_OID = ID_PDA(5) /* id-pda-countryOfResidence */ -}; -#endif /* WOLFSSL_SUBJ_DIR_ATTR */ - -#ifdef HAVE_LIBZ -enum CompressAlg_Sum { - ZLIBc = 679 /* 1.2.840.113549.1.9.16.3.8, id-alg-zlibCompress */ -}; -#endif - enum VerifyType { NO_VERIFY = 0, VERIFY = 1, @@ -1653,22 +1285,6 @@ enum KeyIdType { }; #endif -#if defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_NAME_ALL) -enum CsrAttrType { - UNSTRUCTURED_NAME_OID = 654, - PKCS9_CONTENT_TYPE_OID = 655, - CHALLENGE_PASSWORD_OID = 659, - SERIAL_NUMBER_OID = 94, - EXTENSION_REQUEST_OID = 666, - USER_ID_OID = 865, - DNQUALIFIER_OID = 135, - INITIALS_OID = 132, - SURNAME_OID = 93, - NAME_OID = 130, - GIVEN_NAME_OID = 131 -}; -#endif - /* Key usage extension bits (based on RFC 5280) */ #define KEYUSE_DIGITAL_SIG 0x0080 #define KEYUSE_CONTENT_COMMIT 0x0040 @@ -2622,6 +2238,8 @@ WOLFSSL_LOCAL int GetInt(mp_int* mpi, const byte* input, word32* inOutIdx, WOLFSSL_ASN_API int GetASNInt(const byte* input, word32* inOutIdx, int* len, word32 maxIdx); +WOLFSSL_LOCAL word32 wc_oid_sum(const byte* input, int length); + #ifdef HAVE_OID_ENCODING WOLFSSL_API int wc_EncodeObjectId(const word16* in, word32 inSz, byte* out, word32* outSz); @@ -2818,11 +2436,6 @@ enum Ocsp_Cert_Status { }; -enum Ocsp_Sums { - OCSP_BASIC_OID = 117, - OCSP_NONCE_OID = 118 -}; - #ifdef OPENSSL_EXTRA enum Ocsp_Verify_Error { OCSP_VERIFY_ERROR_NONE = 0, diff --git a/wolfssl/wolfcrypt/asn_public.h b/wolfssl/wolfcrypt/asn_public.h index 08d9cc938..00aa08183 100644 --- a/wolfssl/wolfcrypt/asn_public.h +++ b/wolfssl/wolfcrypt/asn_public.h @@ -81,42 +81,6 @@ This library defines the interface APIs for X509 certificates. #define WC_SPHINCSKEY_TYPE_DEFINED #endif -enum Ecc_Sum { - ECC_SECP112R1_OID = 182, - ECC_SECP112R2_OID = 183, - ECC_SECP128R1_OID = 204, - ECC_SECP128R2_OID = 205, - ECC_SECP160R1_OID = 184, - ECC_SECP160R2_OID = 206, - ECC_SECP160K1_OID = 185, - ECC_BRAINPOOLP160R1_OID = 98, - ECC_SECP192R1_OID = 520, - ECC_PRIME192V2_OID = 521, - ECC_PRIME192V3_OID = 522, - ECC_SECP192K1_OID = 207, - ECC_BRAINPOOLP192R1_OID = 100, - ECC_SECP224R1_OID = 209, - ECC_SECP224K1_OID = 208, - ECC_BRAINPOOLP224R1_OID = 102, - ECC_PRIME239V1_OID = 523, - ECC_PRIME239V2_OID = 524, - ECC_PRIME239V3_OID = 525, - ECC_SECP256R1_OID = 526, - ECC_SECP256K1_OID = 186, - ECC_BRAINPOOLP256R1_OID = 104, - ECC_SM2P256V1_OID = 667, - ECC_X25519_OID = 365, - ECC_ED25519_OID = 256, - ECC_BRAINPOOLP320R1_OID = 106, - ECC_X448_OID = 362, - ECC_ED448_OID = 257, - ECC_SECP384R1_OID = 210, - ECC_BRAINPOOLP384R1_OID = 108, - ECC_BRAINPOOLP512R1_OID = 110, - ECC_SECP521R1_OID = 211 -}; - - enum EncPkcs8Types { ENC_PKCS8_VER_PKCS12 = 1, ENC_PKCS8_VER_PKCS5 = 5, @@ -187,58 +151,6 @@ enum CertType { }; -/* Signature type, by OID sum */ -enum Ctc_SigType { - CTC_SHAwDSA = 517, - CTC_SHA256wDSA = 416, - CTC_MD2wRSA = 646, - CTC_MD5wRSA = 648, - CTC_SHAwRSA = 649, - CTC_SHAwECDSA = 520, - CTC_SHA224wRSA = 658, - CTC_SHA224wECDSA = 523, - CTC_SHA256wRSA = 655, - CTC_SHA256wECDSA = 524, - CTC_SHA384wRSA = 656, - CTC_SHA384wECDSA = 525, - CTC_SHA512wRSA = 657, - CTC_SHA512wECDSA = 526, - - /* https://csrc.nist.gov/projects/computer-security-objects-register/algorithm-registration */ - CTC_SHA3_224wECDSA = 423, - CTC_SHA3_256wECDSA = 424, - CTC_SHA3_384wECDSA = 425, - CTC_SHA3_512wECDSA = 426, - CTC_SHA3_224wRSA = 427, - CTC_SHA3_256wRSA = 428, - CTC_SHA3_384wRSA = 429, - CTC_SHA3_512wRSA = 430, - - CTC_RSASSAPSS = 654, - - CTC_SM3wSM2 = 740, /* 1.2.156.10197.1.501 */ - - CTC_ED25519 = 256, - CTC_ED448 = 257, - - CTC_FALCON_LEVEL1 = 273, - CTC_FALCON_LEVEL5 = 276, - - CTC_DILITHIUM_LEVEL2 = 218, - CTC_DILITHIUM_LEVEL3 = 221, - CTC_DILITHIUM_LEVEL5 = 225, - CTC_ML_DSA_LEVEL2 = 431, - CTC_ML_DSA_LEVEL3 = 432, - CTC_ML_DSA_LEVEL5 = 433, - - CTC_SPHINCS_FAST_LEVEL1 = 281, - CTC_SPHINCS_FAST_LEVEL3 = 283, - CTC_SPHINCS_FAST_LEVEL5 = 282, - CTC_SPHINCS_SMALL_LEVEL1 = 287, - CTC_SPHINCS_SMALL_LEVEL3 = 285, - CTC_SPHINCS_SMALL_LEVEL5 = 286 -}; - enum Ctc_Encoding { CTC_UTF8 = 0x0c, /* utf8 */ CTC_PRINTABLE = 0x13 /* printable */ @@ -1058,6 +970,8 @@ typedef struct Asn1Item { /* Maximum supported depth of ASN.1 items. */ #define ASN_MAX_DEPTH 16 +typedef const char* (*Asn1OidToNameCb)(unsigned char* oid, word32 len); + /* ASN.1 parsing state. */ typedef struct Asn1 { /* ASN.1 item data. */ @@ -1080,6 +994,9 @@ typedef struct Asn1 { /* File pointer to print to. */ XFILE file; + + /* Callback to get a name for an hex OID. */ + Asn1OidToNameCb nameCb; } Asn1; WOLFSSL_API int wc_Asn1PrintOptions_Init(Asn1PrintOptions* opts); @@ -1088,6 +1005,7 @@ WOLFSSL_API int wc_Asn1PrintOptions_Set(Asn1PrintOptions* opts, WOLFSSL_API int wc_Asn1_Init(Asn1* asn1); WOLFSSL_API int wc_Asn1_SetFile(Asn1* asn1, XFILE file); +WOLFSSL_API int wc_Asn1_SetOidToNameCb(Asn1* asn1, Asn1OidToNameCb nameCb); WOLFSSL_API int wc_Asn1_PrintAll(Asn1* asn1, Asn1PrintOptions* opts, unsigned char* data, word32 len); diff --git a/wolfssl/wolfcrypt/include.am b/wolfssl/wolfcrypt/include.am index 3a28c4e17..f6fadde7f 100644 --- a/wolfssl/wolfcrypt/include.am +++ b/wolfssl/wolfcrypt/include.am @@ -85,7 +85,8 @@ nobase_include_HEADERS+= \ wolfssl/wolfcrypt/ext_lms.h \ wolfssl/wolfcrypt/xmss.h \ wolfssl/wolfcrypt/wc_xmss.h \ - wolfssl/wolfcrypt/ext_xmss.h + wolfssl/wolfcrypt/ext_xmss.h \ + wolfssl/wolfcrypt/oid_sum.h noinst_HEADERS+= \ wolfssl/wolfcrypt/port/aria/aria-crypt.h \ diff --git a/wolfssl/wolfcrypt/oid_sum.h b/wolfssl/wolfcrypt/oid_sum.h new file mode 100644 index 000000000..a1f1e76f0 --- /dev/null +++ b/wolfssl/wolfcrypt/oid_sum.h @@ -0,0 +1,1899 @@ +/* oid_sum.h + * + * Copyright (C) 2006-2025 wolfSSL Inc. + * + * This file is part of wolfSSL. + * + * wolfSSL is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2 of the License, or + * (at your option) any later version. + * + * wolfSSL is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA + */ + +/* Generated using (from wolfssl): + * ./scripts/asn1_oid_sum.pl > wolfssl/wolfcrypt/oid_sum.h + */ + +#ifndef WOLF_CRYPT_OID_SUM_H +#define WOLF_CRYPT_OID_SUM_H + +enum Hash_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x02 */ + MD2h = 646, /* 1.2.840.113549.2.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x04 */ + MD4h = 648, /* 1.2.840.113549.2.4 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x05 */ + MD5h = 649, /* 1.2.840.113549.2.5 */ + /* 0x2b,0x0e,0x03,0x02,0x1a */ + SHAh = 88, /* 1.3.14.3.2.26 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04 */ + SHA224h = 417, /* 2.16.840.1.101.3.4.2.4 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01 */ + SHA256h = 414, /* 2.16.840.1.101.3.4.2.1 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02 */ + SHA384h = 415, /* 2.16.840.1.101.3.4.2.2 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03 */ + SHA512h = 416, /* 2.16.840.1.101.3.4.2.3 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05 */ + SHA512_224h = 418, /* 2.16.840.1.101.3.4.2.5 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06 */ + SHA512_256h = 419, /* 2.16.840.1.101.3.4.2.6 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07 */ + SHA3_224h = 420, /* 2.16.840.1.101.3.4.2.7 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08 */ + SHA3_256h = 421, /* 2.16.840.1.101.3.4.2.8 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09 */ + SHA3_384h = 422, /* 2.16.840.1.101.3.4.2.9 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0a */ + SHA3_512h = 423, /* 2.16.840.1.101.3.4.2.10 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0b */ + SHAKE128h = 424, /* 2.16.840.1.101.3.4.2.11 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0c */ + SHAKE256h = 425, /* 2.16.840.1.101.3.4.2.12 */ + /* 0x2a,0x81,0x1c,0xcf,0x55,0x01,0x83,0x11 */ + SM3h = 640 /* 1.2.156.10197.1.401 */ +#else + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x02 */ + MD2h = 0x044a8bdd, /* 1.2.840.113549.2.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x04 */ + MD4h = 0x024a8bdd, /* 1.2.840.113549.2.4 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x05 */ + MD5h = 0x034a8bdd, /* 1.2.840.113549.2.5 */ + /* 0x2b,0x0e,0x03,0x02,0x1a */ + SHAh = 0x7d03f131, /* 1.3.14.3.2.26 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04 */ + SHA224h = 0x7cb37afe, /* 2.16.840.1.101.3.4.2.4 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01 */ + SHA256h = 0x7cb37afb, /* 2.16.840.1.101.3.4.2.1 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02 */ + SHA384h = 0x7cb37af8, /* 2.16.840.1.101.3.4.2.2 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03 */ + SHA512h = 0x7cb37af9, /* 2.16.840.1.101.3.4.2.3 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05 */ + SHA512_224h = 0x7cb37aff, /* 2.16.840.1.101.3.4.2.5 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06 */ + SHA512_256h = 0x7cb37afc, /* 2.16.840.1.101.3.4.2.6 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07 */ + SHA3_224h = 0x7cb37afd, /* 2.16.840.1.101.3.4.2.7 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08 */ + SHA3_256h = 0x7cb37af2, /* 2.16.840.1.101.3.4.2.8 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09 */ + SHA3_384h = 0x7cb37af3, /* 2.16.840.1.101.3.4.2.9 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0a */ + SHA3_512h = 0x7cb37af0, /* 2.16.840.1.101.3.4.2.10 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0b */ + SHAKE128h = 0x7cb37af1, /* 2.16.840.1.101.3.4.2.11 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0c */ + SHAKE256h = 0x7cb37af6, /* 2.16.840.1.101.3.4.2.12 */ + /* 0x2a,0x81,0x1c,0xcf,0x55,0x01,0x83,0x11 */ + SM3h = 0x5e9f807f /* 1.2.156.10197.1.401 */ +#endif +}; + +enum Block_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02 */ + AES128CBCb = 414, /* 2.16.840.1.101.3.4.1.2 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06 */ + AES128GCMb = 418, /* 2.16.840.1.101.3.4.1.6 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07 */ + AES128CCMb = 419, /* 2.16.840.1.101.3.4.1.7 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16 */ + AES192CBCb = 434, /* 2.16.840.1.101.3.4.1.22 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1a */ + AES192GCMb = 438, /* 2.16.840.1.101.3.4.1.26 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1b */ + AES192CCMb = 439, /* 2.16.840.1.101.3.4.1.27 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2a */ + AES256CBCb = 454, /* 2.16.840.1.101.3.4.1.42 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2e */ + AES256GCMb = 458, /* 2.16.840.1.101.3.4.1.46 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2f */ + AES256CCMb = 459, /* 2.16.840.1.101.3.4.1.47 */ + /* 0x2b,0x0e,0x03,0x02,0x07 */ + DESb = 69, /* 1.3.14.3.2.7 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x03,0x07 */ + DES3b = 652 /* 1.2.840.113549.3.7 */ +#else + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02 */ + AES128CBCb = 0x7fb37af8, /* 2.16.840.1.101.3.4.1.2 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06 */ + AES128GCMb = 0x7fb37afc, /* 2.16.840.1.101.3.4.1.6 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07 */ + AES128CCMb = 0x7fb37afd, /* 2.16.840.1.101.3.4.1.7 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16 */ + AES192CBCb = 0x7fb37aec, /* 2.16.840.1.101.3.4.1.22 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1a */ + AES192GCMb = 0x7fb37ae0, /* 2.16.840.1.101.3.4.1.26 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1b */ + AES192CCMb = 0x7fb37ae1, /* 2.16.840.1.101.3.4.1.27 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2a */ + AES256CBCb = 0x7fb37ad0, /* 2.16.840.1.101.3.4.1.42 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2e */ + AES256GCMb = 0x7fb37ad4, /* 2.16.840.1.101.3.4.1.46 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2f */ + AES256CCMb = 0x7fb37ad5, /* 2.16.840.1.101.3.4.1.47 */ + /* 0x2b,0x0e,0x03,0x02,0x07 */ + DESb = 0x7d03f12c, /* 1.3.14.3.2.7 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x03,0x07 */ + DES3b = 0x014b8bdd /* 1.2.840.113549.3.7 */ +#endif +}; + +enum Key_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x00 */ + ANONk = 0, /* 0.0 */ + /* 0x2a,0x86,0x48,0xce,0x38,0x04,0x01 */ + DSAk = 515, /* 1.2.840.10040.4.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x01 */ + RSAk = 645, /* 1.2.840.113549.1.1.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0a */ + RSAPSSk = 654, /* 1.2.840.113549.1.1.10 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x07 */ + RSAESOAEPk = 651, /* 1.2.840.113549.1.1.7 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x02,0x01 */ + ECDSAk = 518, /* 1.2.840.10045.2.1 */ + /* 0x2a,0x81,0x1c,0xcf,0x55,0x01,0x82,0x2d */ + SM2k = 667, /* 1.2.156.10197.1.301 */ + /* 0x2b,0x65,0x70 */ + ED25519k = 256, /* 1.3.101.112 */ + /* 0x2b,0x65,0x6e */ + X25519k = 254, /* 1.3.101.110 */ + /* 0x2b,0x65,0x71 */ + ED448k = 257, /* 1.3.101.113 */ + /* 0x2b,0x65,0x6f */ + X448k = 255, /* 1.3.101.111 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x03,0x01 */ + DHk = 647, /* 1.2.840.113549.1.3.1 */ + /* 0x2b,0xce,0x0f,0x03,0x06 */ + FALCON_LEVEL1k = 273, /* 1.3.9999.3.6 */ + /* 0x2b,0xce,0x0f,0x03,0x09 */ + FALCON_LEVEL5k = 276, /* 1.3.9999.3.9 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x04,0x04 */ + DILITHIUM_LEVEL2k = 218, /* 1.3.6.1.4.1.2.267.12.4.4 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x06,0x05 */ + DILITHIUM_LEVEL3k = 221, /* 1.3.6.1.4.1.2.267.12.6.5 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x08,0x07 */ + DILITHIUM_LEVEL5k = 225, /* 1.3.6.1.4.1.2.267.12.8.7 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x11 */ + ML_DSA_LEVEL2k = 431, /* 2.16.840.1.101.3.4.3.17 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x12 */ + ML_DSA_LEVEL3k = 432, /* 2.16.840.1.101.3.4.3.18 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x13 */ + ML_DSA_LEVEL5k = 433, /* 2.16.840.1.101.3.4.3.19 */ + /* 0x2b,0xce,0x0f,0x06,0x07,0x04 */ + SPHINCS_FAST_LEVEL1k = 281, /* 1.3.9999.6.7.4 */ + /* 0x2b,0xce,0x0f,0x06,0x08,0x03 */ + SPHINCS_FAST_LEVEL3k = 283, /* 1.3.9999.6.8.3 */ + /* 0x2b,0xce,0x0f,0x06,0x09,0x03 */ + SPHINCS_FAST_LEVEL5k = 282, /* 1.3.9999.6.9.3 */ + /* 0x2b,0xce,0x0f,0x06,0x07,0x0a */ + SPHINCS_SMALL_LEVEL1k = 287, /* 1.3.9999.6.7.10 */ + /* 0x2b,0xce,0x0f,0x06,0x08,0x07 */ + SPHINCS_SMALL_LEVEL3k = 285, /* 1.3.9999.6.8.7 */ + /* 0x2b,0xce,0x0f,0x06,0x09,0x07 */ + SPHINCS_SMALL_LEVEL5k = 286 /* 1.3.9999.6.9.7 */ +#else + /* 0x00 */ + ANONk = 0x7fffffff, /* 0.0 */ + /* 0x2a,0x86,0x48,0xce,0x38,0x04,0x01 */ + DSAk = 0x31498212, /* 1.2.840.10040.4.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x01 */ + RSAk = 0x78b67423, /* 1.2.840.113549.1.1.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0a */ + RSAPSSk = 0x78b67428, /* 1.2.840.113549.1.1.10 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x07 */ + RSAESOAEPk = 0x78b67425, /* 1.2.840.113549.1.1.7 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x02,0x01 */ + ECDSAk = 0x31498417, /* 1.2.840.10045.2.1 */ + /* 0x2a,0x81,0x1c,0xcf,0x55,0x01,0x82,0x2d */ + SM2k = 0x629e807f, /* 1.2.156.10197.1.301 */ + /* 0x2b,0x65,0x70 */ + ED25519k = 0x7f8f65d4, /* 1.3.101.112 */ + /* 0x2b,0x65,0x6e */ + X25519k = 0x7f9165d4, /* 1.3.101.110 */ + /* 0x2b,0x65,0x71 */ + ED448k = 0x7f8e65d4, /* 1.3.101.113 */ + /* 0x2b,0x65,0x6f */ + X448k = 0x7f9065d4, /* 1.3.101.111 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x03,0x01 */ + DHk = 0x7ab67423, /* 1.2.840.113549.1.3.1 */ + /* 0x2b,0xce,0x0f,0x03,0x06 */ + FALCON_LEVEL1k = 0x7c0f312d, /* 1.3.9999.3.6 */ + /* 0x2b,0xce,0x0f,0x03,0x09 */ + FALCON_LEVEL5k = 0x7c0f3122, /* 1.3.9999.3.9 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x04,0x04 */ + DILITHIUM_LEVEL2k = 0x707800d9, /* 1.3.6.1.4.1.2.267.12.4.4 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x06,0x05 */ + DILITHIUM_LEVEL3k = 0x707902d9, /* 1.3.6.1.4.1.2.267.12.6.5 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x08,0x07 */ + DILITHIUM_LEVEL5k = 0x707b0cd9, /* 1.3.6.1.4.1.2.267.12.8.7 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x11 */ + ML_DSA_LEVEL2k = 0x7db37aeb, /* 2.16.840.1.101.3.4.3.17 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x12 */ + ML_DSA_LEVEL3k = 0x7db37ae8, /* 2.16.840.1.101.3.4.3.18 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x13 */ + ML_DSA_LEVEL5k = 0x7db37ae9, /* 2.16.840.1.101.3.4.3.19 */ + /* 0x2b,0xce,0x0f,0x06,0x07,0x04 */ + SPHINCS_FAST_LEVEL1k = 0x06f0ca2c, /* 1.3.9999.6.7.4 */ + /* 0x2b,0xce,0x0f,0x06,0x08,0x03 */ + SPHINCS_FAST_LEVEL3k = 0x06f0cd23, /* 1.3.9999.6.8.3 */ + /* 0x2b,0xce,0x0f,0x06,0x09,0x03 */ + SPHINCS_FAST_LEVEL5k = 0x06f0cd22, /* 1.3.9999.6.9.3 */ + /* 0x2b,0xce,0x0f,0x06,0x07,0x0a */ + SPHINCS_SMALL_LEVEL1k = 0x06f0c42c, /* 1.3.9999.6.7.10 */ + /* 0x2b,0xce,0x0f,0x06,0x08,0x07 */ + SPHINCS_SMALL_LEVEL3k = 0x06f0c923, /* 1.3.9999.6.8.7 */ + /* 0x2b,0xce,0x0f,0x06,0x09,0x07 */ + SPHINCS_SMALL_LEVEL5k = 0x06f0c922 /* 1.3.9999.6.9.7 */ +#endif +}; + +enum KeyWrap_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05 */ + AES128_WRAP = 417, /* 2.16.840.1.101.3.4.1.5 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19 */ + AES192_WRAP = 437, /* 2.16.840.1.101.3.4.1.25 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2d */ + AES256_WRAP = 457, /* 2.16.840.1.101.3.4.1.45 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x10,0x03,0x09 */ + PWRI_KEK_WRAP = 680 /* 1.2.840.113549.1.9.16.3.9 */ +#else + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05 */ + AES128_WRAP = 0x7fb37aff, /* 2.16.840.1.101.3.4.1.5 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19 */ + AES192_WRAP = 0x7fb37ae3, /* 2.16.840.1.101.3.4.1.25 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2d */ + AES256_WRAP = 0x7fb37ad7, /* 2.16.840.1.101.3.4.1.45 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x10,0x03,0x09 */ + PWRI_KEK_WRAP = 0x70bf8832 /* 1.2.840.113549.1.9.16.3.9 */ +#endif +}; + +enum Key_Agree { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2b,0x81,0x05,0x10,0x86,0x48,0x3f,0x00,0x02 */ + /* 1.3.133.16.840.63.0.2 */ + dhSinglePass_stdDH_sha1kdf_scheme = 464, + /* 0x2b,0x81,0x04,0x01,0x0b,0x00 */ + /* 1.3.132.1.11.0 */ + dhSinglePass_stdDH_sha224kdf_scheme = 188, + /* 0x2b,0x81,0x04,0x01,0x0b,0x01 */ + /* 1.3.132.1.11.1 */ + dhSinglePass_stdDH_sha256kdf_scheme = 189, + /* 0x2b,0x81,0x04,0x01,0x0b,0x02 */ + /* 1.3.132.1.11.2 */ + dhSinglePass_stdDH_sha384kdf_scheme = 190, + /* 0x2b,0x81,0x04,0x01,0x0b,0x03 */ + /* 1.3.132.1.11.3 */ + dhSinglePass_stdDH_sha512kdf_scheme = 191 +#else + /* 0x2b,0x81,0x05,0x10,0x86,0x48,0x3f,0x00,0x02 */ + /* 1.3.133.16.840.63.0.2 */ + dhSinglePass_stdDH_sha1kdf_scheme = 0x6fc53650, + /* 0x2b,0x81,0x04,0x01,0x0b,0x00 */ + /* 1.3.132.1.11.0 */ + dhSinglePass_stdDH_sha224kdf_scheme = 0x01fb8120, + /* 0x2b,0x81,0x04,0x01,0x0b,0x01 */ + /* 1.3.132.1.11.1 */ + dhSinglePass_stdDH_sha256kdf_scheme = 0x01fb8020, + /* 0x2b,0x81,0x04,0x01,0x0b,0x02 */ + /* 1.3.132.1.11.2 */ + dhSinglePass_stdDH_sha384kdf_scheme = 0x01fb8320, + /* 0x2b,0x81,0x04,0x01,0x0b,0x03 */ + /* 1.3.132.1.11.3 */ + dhSinglePass_stdDH_sha512kdf_scheme = 0x01fb8220 +#endif +}; + +enum KDF_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x05,0x0c */ + PBKDF2_OID = 660, /* 1.2.840.113549.1.5.12 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x08 */ + MGF1_OID = 652 /* 1.2.840.113549.1.1.8 */ +#else + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x05,0x0c */ + PBKDF2_OID = 0x7cb6742e, /* 1.2.840.113549.1.5.12 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x08 */ + MGF1_OID = 0x78b6742a /* 1.2.840.113549.1.1.8 */ +#endif +}; + +enum HMAC_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x08 */ + HMAC_SHA224_OID = 652, /* 1.2.840.113549.2.8 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x09 */ + HMAC_SHA256_OID = 653, /* 1.2.840.113549.2.9 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x0a */ + HMAC_SHA384_OID = 654, /* 1.2.840.113549.2.10 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x0b */ + HMAC_SHA512_OID = 655, /* 1.2.840.113549.2.11 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0d */ + HMAC_SHA3_224_OID = 426, /* 2.16.840.1.101.3.4.2.13 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0e */ + HMAC_SHA3_256_OID = 427, /* 2.16.840.1.101.3.4.2.14 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0f */ + HMAC_SHA3_384_OID = 428, /* 2.16.840.1.101.3.4.2.15 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10 */ + HMAC_SHA3_512_OID = 429 /* 2.16.840.1.101.3.4.2.16 */ +#else + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x08 */ + HMAC_SHA224_OID = 0x0e4a8bdd, /* 1.2.840.113549.2.8 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x09 */ + HMAC_SHA256_OID = 0x0f4a8bdd, /* 1.2.840.113549.2.9 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x0a */ + HMAC_SHA384_OID = 0x0c4a8bdd, /* 1.2.840.113549.2.10 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x0b */ + HMAC_SHA512_OID = 0x0d4a8bdd, /* 1.2.840.113549.2.11 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0d */ + HMAC_SHA3_224_OID = 0x7cb37af7, /* 2.16.840.1.101.3.4.2.13 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0e */ + HMAC_SHA3_256_OID = 0x7cb37af4, /* 2.16.840.1.101.3.4.2.14 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0f */ + HMAC_SHA3_384_OID = 0x7cb37af5, /* 2.16.840.1.101.3.4.2.15 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10 */ + HMAC_SHA3_512_OID = 0x7cb37aea /* 2.16.840.1.101.3.4.2.16 */ +#endif +}; + +enum Extensions_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x55,0x1d,0x13 */ + BASIC_CA_OID = 133, /* 2.5.29.19 */ + /* 0x55,0x1d,0x11 */ + ALT_NAMES_OID = 131, /* 2.5.29.17 */ + /* 0x55,0x1d,0x1f */ + CRL_DIST_OID = 145, /* 2.5.29.31 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x01,0x01 */ + AUTH_INFO_OID = 69, /* 1.3.6.1.5.5.7.1.1 */ + /* 0x55,0x1d,0x23 */ + AUTH_KEY_OID = 149, /* 2.5.29.35 */ + /* 0x55,0x1d,0x0e */ + SUBJ_KEY_OID = 128, /* 2.5.29.14 */ + /* 0x55,0x1d,0x20 */ + CERT_POLICY_OID = 146, /* 2.5.29.32 */ + /* 0x55,0x1d,0x14 */ + CRL_NUMBER_OID = 134, /* 2.5.29.20 */ + /* 0x55,0x1d,0x0f */ + KEY_USAGE_OID = 129, /* 2.5.29.15 */ + /* 0x55,0x1d,0x36 */ + INHIBIT_ANY_OID = 168, /* 2.5.29.54 */ + /* 0x55,0x1d,0x25 */ + EXT_KEY_USAGE_OID = 151, /* 2.5.29.37 */ + /* 0x55,0x1d,0x1e */ + NAME_CONS_OID = 144, /* 2.5.29.30 */ + /* 0x55,0x1d,0x10 */ + PRIV_KEY_USAGE_PERIOD_OID = 130, /* 2.5.29.16 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x01,0x0b */ + SUBJ_INFO_ACC_OID = 79, /* 1.3.6.1.5.5.7.1.11 */ + /* 0x55,0x1d,0x21 */ + POLICY_MAP_OID = 147, /* 2.5.29.33 */ + /* 0x55,0x1d,0x24 */ + POLICY_CONST_OID = 150, /* 2.5.29.36 */ + /* 0x55,0x1d,0x12 */ + ISSUE_ALT_NAMES_OID = 132, /* 2.5.29.18 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x01,0x18 */ + TLS_FEATURE_OID = 92, /* 1.3.6.1.5.5.7.1.24 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x08,0x07 */ + DNS_SRV_OID = 82, /* 1.3.6.1.5.5.7.8.7 */ + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x42,0x01,0x01 */ + NETSCAPE_CT_OID = 753, /* 2.16.840.1.113730.1.1 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05 */ + OCSP_NOCHECK_OID = 121, /* 1.3.6.1.5.5.7.48.1.5 */ + /* 0x55,0x1d,0x09 */ + SUBJ_DIR_ATTR_OID = 123, /* 2.5.29.9 */ + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x02,0x4e,0x05 */ + AKEY_PACKAGE_OID = 492, /* 2.16.840.1.101.2.1.2.78.5 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x06,0x06 */ + FASCN_OID = 419, /* 2.16.840.1.101.3.6.6 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03 */ + UPN_OID = 265, /* 1.3.6.1.4.1.311.20.2.3 */ + /* 0x55,0x1d,0x48 */ + SUBJ_ALT_PUB_KEY_INFO_OID = 186, /* 2.5.29.72 */ + /* 0x55,0x1d,0x49 */ + ALT_SIG_ALG_OID = 187, /* 2.5.29.73 */ + /* 0x55,0x1d,0x4a */ + ALT_SIG_VAL_OID = 188 /* 2.5.29.74 */ +#else + /* 0x55,0x1d,0x13 */ + BASIC_CA_OID = 0x7fec1daa, /* 2.5.29.19 */ + /* 0x55,0x1d,0x11 */ + ALT_NAMES_OID = 0x7fee1daa, /* 2.5.29.17 */ + /* 0x55,0x1d,0x1f */ + CRL_DIST_OID = 0x7fe01daa, /* 2.5.29.31 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x01,0x01 */ + AUTH_INFO_OID = 0x0400012e, /* 1.3.6.1.5.5.7.1.1 */ + /* 0x55,0x1d,0x23 */ + AUTH_KEY_OID = 0x7fdc1daa, /* 2.5.29.35 */ + /* 0x55,0x1d,0x0e */ + SUBJ_KEY_OID = 0x7ff11daa, /* 2.5.29.14 */ + /* 0x55,0x1d,0x20 */ + CERT_POLICY_OID = 0x7fdf1daa, /* 2.5.29.32 */ + /* 0x55,0x1d,0x14 */ + CRL_NUMBER_OID = 0x7feb1daa, /* 2.5.29.20 */ + /* 0x55,0x1d,0x0f */ + KEY_USAGE_OID = 0x7ff01daa, /* 2.5.29.15 */ + /* 0x55,0x1d,0x36 */ + INHIBIT_ANY_OID = 0x7fc91daa, /* 2.5.29.54 */ + /* 0x55,0x1d,0x25 */ + EXT_KEY_USAGE_OID = 0x7fda1daa, /* 2.5.29.37 */ + /* 0x55,0x1d,0x1e */ + NAME_CONS_OID = 0x7fe11daa, /* 2.5.29.30 */ + /* 0x55,0x1d,0x10 */ + PRIV_KEY_USAGE_PERIOD_OID = 0x7fef1daa, /* 2.5.29.16 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x01,0x0b */ + SUBJ_INFO_ACC_OID = 0x0e00012e, /* 1.3.6.1.5.5.7.1.11 */ + /* 0x55,0x1d,0x21 */ + POLICY_MAP_OID = 0x7fde1daa, /* 2.5.29.33 */ + /* 0x55,0x1d,0x24 */ + POLICY_CONST_OID = 0x7fdb1daa, /* 2.5.29.36 */ + /* 0x55,0x1d,0x12 */ + ISSUE_ALT_NAMES_OID = 0x7fed1daa, /* 2.5.29.18 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x01,0x18 */ + TLS_FEATURE_OID = 0x1d00012e, /* 1.3.6.1.5.5.7.1.24 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x08,0x07 */ + DNS_SRV_OID = 0x0209012e, /* 1.3.6.1.5.5.7.8.7 */ + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x42,0x01,0x01 */ + NETSCAPE_CT_OID = 0x7ff58118, /* 2.16.840.1.113730.1.1 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05 */ + OCSP_NOCHECK_OID = 0x7bcefed4, /* 1.3.6.1.5.5.7.48.1.5 */ + /* 0x55,0x1d,0x09 */ + SUBJ_DIR_ATTR_OID = 0x7ff61daa, /* 2.5.29.9 */ + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x02,0x4e,0x05 */ + AKEY_PACKAGE_OID = 0x034981b4, /* 2.16.840.1.101.2.1.2.78.5 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x06,0x06 */ + FASCN_OID = 0x074e8505, /* 2.16.840.1.101.3.6.6 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03 */ + UPN_OID = 0x103687d7, /* 1.3.6.1.4.1.311.20.2.3 */ + /* 0x55,0x1d,0x48 */ + SUBJ_ALT_PUB_KEY_INFO_OID = 0x7fb71daa, /* 2.5.29.72 */ + /* 0x55,0x1d,0x49 */ + ALT_SIG_ALG_OID = 0x7fb61daa, /* 2.5.29.73 */ + /* 0x55,0x1d,0x4a */ + ALT_SIG_VAL_OID = 0x7fb51daa /* 2.5.29.74 */ +#endif +}; + +enum CertificatePolicy_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x55,0x1d,0x20,0x00 */ + /* 2.5.29.32.0 */ + CP_ANY_OID = 146, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xdf,0x13,0x01,0x01,0x01 */ + /* 1.3.6.1.4.1.44947.1.1.1 */ + CP_ISRG_DOMAIN_VALID = 430, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x04 */ + /* 2.16.840.1.101.3.2.1.3.4 */ + CP_FPKI_HIGH_ASSURANCE_OID = 417, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x07 */ + /* 2.16.840.1.101.3.2.1.3.7 */ + CP_FPKI_COMMON_HARDWARE_OID = 420, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x0c */ + /* 2.16.840.1.101.3.2.1.3.12 */ + CP_FPKI_MEDIUM_HARDWARE_OID = 425, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x0d */ + /* 2.16.840.1.101.3.2.1.3.13 */ + CP_FPKI_COMMON_AUTH_OID = 426, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x10 */ + /* 2.16.840.1.101.3.2.1.3.16 */ + CP_FPKI_COMMON_HIGH_OID = 429, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x12 */ + /* 2.16.840.1.101.3.2.1.3.18 */ + CP_FPKI_PIVI_HARDWARE_OID = 431, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x14 */ + /* 2.16.840.1.101.3.2.1.3.20 */ + CP_FPKI_PIVI_CONTENT_SIGNING_OID = 433, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x24 */ + /* 2.16.840.1.101.3.2.1.3.36 */ + CP_FPKI_COMMON_DEVICES_HARDWARE_OID = 449, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x26 */ + /* 2.16.840.1.101.3.2.1.3.38 */ + CP_FPKI_MEDIUM_DEVICE_HARDWARE_OID = 451, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x27 */ + /* 2.16.840.1.101.3.2.1.3.39 */ + CP_FPKI_COMMON_PIV_CONTENT_SIGNING_OID = 452, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x28 */ + /* 2.16.840.1.101.3.2.1.3.40 */ + CP_FPKI_PIV_AUTH_OID = 453, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x29 */ + /* 2.16.840.1.101.3.2.1.3.41 */ + CP_FPKI_PIV_AUTH_HW_OID = 454, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x2d */ + /* 2.16.840.1.101.3.2.1.3.45 */ + CP_FPKI_PIVI_AUTH_OID = 458, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x2f */ + /* 2.16.840.1.101.3.2.1.3.47 */ + CP_FPKI_COMMON_PIVI_CONTENT_SIGNING_OID = 460, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x30,0x0b */ + /* 2.16.840.1.101.3.2.1.48.11 */ + CP_FPKI_AUTH_TEST_OID = 469, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x30,0x0d */ + /* 2.16.840.1.101.3.2.1.48.13 */ + CP_FPKI_CARDAUTH_TEST_OID = 471, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x30,0x56 */ + /* 2.16.840.1.101.3.2.1.48.86 */ + CP_FPKI_PIV_CONTENT_TEST_OID = 544, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x30,0x6d */ + /* 2.16.840.1.101.3.2.1.48.109 */ + CP_FPKI_PIV_AUTH_DERIVED_TEST_OID = 567, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x30,0x6e */ + /* 2.16.840.1.101.3.2.1.48.110 */ + CP_FPKI_PIV_AUTH_DERIVED_HW_TEST_OID = 568, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x05 */ + /* 2.16.840.1.101.2.1.11.5 */ + CP_DOD_MEDIUM_OID = 423, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x09 */ + /* 2.16.840.1.101.2.1.11.9 */ + CP_DOD_MEDIUM_HARDWARE_OID = 427, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x0a */ + /* 2.16.840.1.101.2.1.11.10 */ + CP_DOD_PIV_AUTH_OID = 428, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x11 */ + /* 2.16.840.1.101.2.1.11.17 */ + CP_DOD_MEDIUM_NPE_OID = 435, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x12 */ + /* 2.16.840.1.101.2.1.11.18 */ + CP_DOD_MEDIUM_2048_OID = 436, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x13 */ + /* 2.16.840.1.101.2.1.11.19 */ + CP_DOD_MEDIUM_HARDWARE_2048_OID = 437, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x14 */ + /* 2.16.840.1.101.2.1.11.20 */ + CP_DOD_PIV_AUTH_2048_OID = 438, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x1f */ + /* 2.16.840.1.101.2.1.11.31 */ + CP_DOD_PEER_INTEROP_OID = 100449, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x24 */ + /* 2.16.840.1.101.2.1.11.36 */ + CP_DOD_MEDIUM_NPE_112_OID = 100454, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x25 */ + /* 2.16.840.1.101.2.1.11.37 */ + CP_DOD_MEDIUM_NPE_128_OID = 455, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x26 */ + /* 2.16.840.1.101.2.1.11.38 */ + CP_DOD_MEDIUM_NPE_192_OID = 456, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x27 */ + /* 2.16.840.1.101.2.1.11.39 */ + CP_DOD_MEDIUM_112_OID = 457, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x28 */ + /* 2.16.840.1.101.2.1.11.40 */ + CP_DOD_MEDIUM_128_OID = 100458, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x29 */ + /* 2.16.840.1.101.2.1.11.41 */ + CP_DOD_MEDIUM_192_OID = 459, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x2a */ + /* 2.16.840.1.101.2.1.11.42 */ + CP_DOD_MEDIUM_HARDWARE_112_OID = 100460, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x2b */ + /* 2.16.840.1.101.2.1.11.43 */ + CP_DOD_MEDIUM_HARDWARE_128_OID = 461, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x2c */ + /* 2.16.840.1.101.2.1.11.44 */ + CP_DOD_MEDIUM_HARDWARE_192_OID = 462, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x3b */ + /* 2.16.840.1.101.2.1.11.59 */ + CP_DOD_ADMIN_OID = 477, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x3c */ + /* 2.16.840.1.101.2.1.11.60 */ + CP_DOD_INTERNAL_NPE_112_OID = 478, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x3d */ + /* 2.16.840.1.101.2.1.11.61 */ + CP_DOD_INTERNAL_NPE_128_OID = 479, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x3e */ + /* 2.16.840.1.101.2.1.11.62 */ + CP_DOD_INTERNAL_NPE_192_OID = 480, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x01 */ + /* 2.16.840.1.101.3.2.1.12.1 */ + CP_ECA_MEDIUM_OID = 100423, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x02 */ + /* 2.16.840.1.101.3.2.1.12.2 */ + CP_ECA_MEDIUM_HARDWARE_OID = 424, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x03 */ + /* 2.16.840.1.101.3.2.1.12.3 */ + CP_ECA_MEDIUM_TOKEN_OID = 100425, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x04 */ + /* 2.16.840.1.101.3.2.1.12.4 */ + CP_ECA_MEDIUM_SHA256_OID = 100426, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x05 */ + /* 2.16.840.1.101.3.2.1.12.5 */ + CP_ECA_MEDIUM_TOKEN_SHA256_OID = 100427, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x06 */ + /* 2.16.840.1.101.3.2.1.12.6 */ + CP_ECA_MEDIUM_HARDWARE_PIVI_OID = 100428, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x08 */ + /* 2.16.840.1.101.3.2.1.12.8 */ + CP_ECA_CONTENT_SIGNING_PIVI_OID = 100430, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x09 */ + /* 2.16.840.1.101.3.2.1.12.9 */ + CP_ECA_MEDIUM_DEVICE_SHA256_OID = 431, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x0a */ + /* 2.16.840.1.101.3.2.1.12.10 */ + CP_ECA_MEDIUM_HARDWARE_SHA256_OID = 432, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x01 */ + /* 2.16.840.1.101.3.2.1.6.1 */ + CP_STATE_BASIC_OID = 100417, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x02 */ + /* 2.16.840.1.101.3.2.1.6.2 */ + CP_STATE_LOW_OID = 418, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x03 */ + /* 2.16.840.1.101.3.2.1.6.3 */ + CP_STATE_MODERATE_OID = 100419, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x04 */ + /* 2.16.840.1.101.3.2.1.6.4 */ + CP_STATE_HIGH_OID = 100420, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x0c */ + /* 2.16.840.1.101.3.2.1.6.12 */ + CP_STATE_MEDHW_OID = 101428, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x26 */ + /* 2.16.840.1.101.3.2.1.6.38 */ + CP_STATE_MEDDEVHW_OID = 101454, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x05,0x04 */ + /* 2.16.840.1.101.3.2.1.5.4 */ + CP_TREAS_MEDIUMHW_OID = 419, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x05,0x05 */ + /* 2.16.840.1.101.3.2.1.5.5 */ + CP_TREAS_HIGH_OID = 101420, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x05,0x0a */ + /* 2.16.840.1.101.3.2.1.5.10 */ + CP_TREAS_PIVI_HW_OID = 101425, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x05,0x0c */ + /* 2.16.840.1.101.3.2.1.5.12 */ + CP_TREAS_PIVI_CONTENT_OID = 101427, + /* 0x2b,0x06,0x01,0x04,0x01,0x49,0x0f,0x03,0x01,0x0c */ + /* 1.3.6.1.4.1.73.15.3.1.12 */ + CP_BOEING_MEDIUMHW_SHA256_OID = 159, + /* 0x2b,0x06,0x01,0x04,0x01,0x49,0x0f,0x03,0x01,0x11 */ + /* 1.3.6.1.4.1.73.15.3.1.17 */ + CP_BOEING_MEDIUMHW_CONTENT_SHA256_OID = 164, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xe4,0x26,0x03,0x01,0x0c */ + /* 1.3.6.1.4.1.45606.3.1.12 */ + CP_CARILLON_MEDIUMHW_256_OID = 467, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xe4,0x26,0x03,0x01,0x14 */ + /* 1.3.6.1.4.1.45606.3.1.20 */ + CP_CARILLON_AIVHW_OID = 475, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xe4,0x26,0x03,0x01,0x16 */ + /* 1.3.6.1.4.1.45606.3.1.22 */ + CP_CARILLON_AIVCONTENT_OID = 100477, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xc3,0x5e,0x03,0x01,0x0c */ + /* 1.3.6.1.4.1.25054.3.1.12 */ + CP_CIS_MEDIUMHW_256_OID = 489, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xc3,0x5e,0x03,0x01,0x0e */ + /* 1.3.6.1.4.1.25054.3.1.14 */ + CP_CIS_MEDDEVHW_256_OID = 491, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xc3,0x5e,0x03,0x01,0x14 */ + /* 1.3.6.1.4.1.25054.3.1.20 */ + CP_CIS_ICECAP_HW_OID = 497, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xc3,0x5e,0x03,0x01,0x16 */ + /* 1.3.6.1.4.1.25054.3.1.22 */ + CP_CIS_ICECAP_CONTENT_OID = 499, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x02 */ + /* 1.3.6.1.4.1.24019.1.1.1.2 */ + CP_CERTIPATH_MEDIUMHW_OID = 100459, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x03 */ + /* 1.3.6.1.4.1.24019.1.1.1.3 */ + CP_CERTIPATH_HIGHHW_OID = 101460, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x07 */ + /* 1.3.6.1.4.1.24019.1.1.1.7 */ + CP_CERTIPATH_ICECAP_HW_OID = 464, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x09 */ + /* 1.3.6.1.4.1.24019.1.1.1.9 */ + CP_CERTIPATH_ICECAP_CONTENT_OID = 466, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x12 */ + /* 1.3.6.1.4.1.24019.1.1.1.18 */ + CP_CERTIPATH_VAR_MEDIUMHW_OID = 100475, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x13 */ + /* 1.3.6.1.4.1.24019.1.1.1.19 */ + CP_CERTIPATH_VAR_HIGHHW_OID = 476, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xa9,0x53,0x01,0x01,0x01,0x02 */ + /* 1.3.6.1.4.1.38099.1.1.1.2 */ + CP_TSCP_MEDIUMHW_OID = 442, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xa9,0x53,0x01,0x01,0x01,0x05 */ + /* 1.3.6.1.4.1.38099.1.1.1.5 */ + CP_TSCP_PIVI_OID = 445, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xa9,0x53,0x01,0x01,0x01,0x07 */ + /* 1.3.6.1.4.1.38099.1.1.1.7 */ + CP_TSCP_PIVI_CONTENT_OID = 447, + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x45,0x01,0x07,0x17,0x03,0x01,0x07 */ + /* 2.16.840.1.113733.1.7.23.3.1.7 */ + CP_DIGICERT_NFSSP_MEDIUMHW_OID = 796, + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x45,0x01,0x07,0x17,0x03,0x01,0x0d */ + /* 2.16.840.1.113733.1.7.23.3.1.13 */ + CP_DIGICERT_NFSSP_AUTH_OID = 802, + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x45,0x01,0x07,0x17,0x03,0x01,0x12 */ + /* 2.16.840.1.113733.1.7.23.3.1.18 */ + CP_DIGICERT_NFSSP_PIVI_HW_OID = 807, + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x45,0x01,0x07,0x17,0x03,0x01,0x14 */ + /* 2.16.840.1.113733.1.7.23.3.1.20 */ + CP_DIGICERT_NFSSP_PIVI_CONTENT_OID = 809, + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x45,0x01,0x07,0x17,0x03,0x01,0x24 */ + /* 2.16.840.1.113733.1.7.23.3.1.36 */ + CP_DIGICERT_NFSSP_MEDDEVHW_OID = 825, + /* 0x60,0x86,0x48,0x01,0x86,0xfa,0x6b,0x81,0x48,0x03,0x0a,0x07,0x02 */ + /* 2.16.840.1.114027.200.3.10.7.2 */ + CP_ENTRUST_NFSSP_MEDIUMHW_OID = 1017, + /* 0x60,0x86,0x48,0x01,0x86,0xfa,0x6b,0x81,0x48,0x03,0x0a,0x07,0x04 */ + /* 2.16.840.1.114027.200.3.10.7.4 */ + CP_ENTRUST_NFSSP_MEDAUTH_OID = 1019, + /* 0x60,0x86,0x48,0x01,0x86,0xfa,0x6b,0x81,0x48,0x03,0x0a,0x07,0x06 */ + /* 2.16.840.1.114027.200.3.10.7.6 */ + CP_ENTRUST_NFSSP_PIVI_HW_OID = 1021, + /* 0x60,0x86,0x48,0x01,0x86,0xfa,0x6b,0x81,0x48,0x03,0x0a,0x07,0x09 */ + /* 2.16.840.1.114027.200.3.10.7.9 */ + CP_ENTRUST_NFSSP_PIVI_CONTENT_OID = 1024, + /* 0x60,0x86,0x48,0x01,0x86,0xfa,0x6b,0x81,0x48,0x03,0x0a,0x07,0x10 */ + /* 2.16.840.1.114027.200.3.10.7.16 */ + CP_ENTRUST_NFSSP_MEDDEVHW_OID = 1031, + /* 0x2b,0x06,0x01,0x04,0x01,0xec,0x7c,0x01,0x01,0x01,0x06 */ + /* 1.3.6.1.4.1.13948.1.1.1.6 */ + CP_EXOSTAR_MEDIUMHW_SHA2_OID = 100424, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x0c,0x01 */ + /* 2.16.840.1.113839.0.100.12.1 */ + CP_IDENTRUST_MEDIUMHW_SIGN_OID = 846, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x0c,0x02 */ + /* 2.16.840.1.113839.0.100.12.2 */ + CP_IDENTRUST_MEDIUMHW_ENC_OID = 847, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x12,0x00 */ + /* 2.16.840.1.113839.0.100.18.0 */ + CP_IDENTRUST_PIVI_HW_ID_OID = 851, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x12,0x01 */ + /* 2.16.840.1.113839.0.100.18.1 */ + CP_IDENTRUST_PIVI_HW_SIGN_OID = 852, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x12,0x02 */ + /* 2.16.840.1.113839.0.100.18.2 */ + CP_IDENTRUST_PIVI_HW_ENC_OID = 853, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x14,0x01 */ + /* 2.16.840.1.113839.0.100.20.1 */ + CP_IDENTRUST_PIVI_CONTENT_OID = 854, + /* 0x2b,0x06,0x01,0x04,0x01,0x67,0x64,0x01,0x01,0x03,0x03 */ + /* 1.3.6.1.4.1.103.100.1.1.3.3 */ + CP_LOCKHEED_MEDIUMHW_OID = 266, + /* 0x2b,0x06,0x01,0x04,0x01,0xff,0x4e,0x83,0x7d,0x02,0x08 */ + /* 1.3.6.1.4.1.16334.509.2.8 */ + CP_NORTHROP_MEDIUM_256_HW_OID = 654, + /* 0x2b,0x06,0x01,0x04,0x01,0xff,0x4e,0x83,0x7d,0x02,0x09 */ + /* 1.3.6.1.4.1.16334.509.2.9 */ + CP_NORTHROP_PIVI_256_HW_OID = 655, + /* 0x2b,0x06,0x01,0x04,0x01,0xff,0x4e,0x83,0x7d,0x02,0x0b */ + /* 1.3.6.1.4.1.16334.509.2.11 */ + CP_NORTHROP_PIVI_256_CONTENT_OID = 657, + /* 0x2b,0x06,0x01,0x04,0x01,0xff,0x4e,0x83,0x7d,0x02,0x0e */ + /* 1.3.6.1.4.1.16334.509.2.14 */ + CP_NORTHROP_MEDIUM_384_HW_OID = 660, + /* 0x2b,0x06,0x01,0x04,0x01,0x8c,0x21,0x0a,0x01,0x0c */ + /* 1.3.6.1.4.1.1569.10.1.12 */ + CP_RAYTHEON_MEDIUMHW_OID = 251, + /* 0x2b,0x06,0x01,0x04,0x01,0x8c,0x21,0x0a,0x01,0x12 */ + /* 1.3.6.1.4.1.1569.10.1.18 */ + CP_RAYTHEON_MEDDEVHW_OID = 257, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xd1,0x11,0x0a,0x01,0x0c */ + /* 1.3.6.1.4.1.26769.10.1.12 */ + CP_RAYTHEON_SHA2_MEDIUMHW_OID = 433, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xd1,0x11,0x0a,0x01,0x12 */ + /* 1.3.6.1.4.1.26769.10.1.18 */ + CP_RAYTHEON_SHA2_MEDDEVHW_OID = 439, + /* 0x2b,0x06,0x01,0x04,0x01,0x9e,0x52,0x01,0x01,0x01,0x0c */ + /* 1.3.6.1.4.1.3922.1.1.1.12 */ + CP_WIDEPOINT_MEDIUMHW_OID = 310, + /* 0x2b,0x06,0x01,0x04,0x01,0x9e,0x52,0x01,0x01,0x01,0x12 */ + /* 1.3.6.1.4.1.3922.1.1.1.18 */ + CP_WIDEPOINT_PIVI_HW_OID = 316, + /* 0x2b,0x06,0x01,0x04,0x01,0x9e,0x52,0x01,0x01,0x01,0x14 */ + /* 1.3.6.1.4.1.3922.1.1.1.20 */ + CP_WIDEPOINT_PIVI_CONTENT_OID = 318, + /* 0x2b,0x06,0x01,0x04,0x01,0x9e,0x52,0x01,0x01,0x01,0x26 */ + /* 1.3.6.1.4.1.3922.1.1.1.38 */ + CP_WIDEPOINT_MEDDEVHW_OID = 336, + /* 0x2a,0x24,0x01,0x82,0x4e,0x01,0x02,0x01,0x02 */ + /* 1.2.36.1.334.1.2.1.2 */ + CP_ADO_MEDIUM_OID = 293, + /* 0x2a,0x24,0x01,0x82,0x4e,0x01,0x02,0x01,0x03 */ + /* 1.2.36.1.334.1.2.1.3 */ + CP_ADO_HIGH_OID = 294, + /* 0x2a,0x24,0x01,0x82,0x4e,0x01,0x02,0x02,0x02 */ + /* 1.2.36.1.334.1.2.2.2 */ + CP_ADO_RESOURCE_MEDIUM_OID = 100294, + /* 0x2b,0x06,0x01,0x04,0x01,0xb2,0x31,0x01,0x02,0x01,0x03,0x04 */ + /* 1.3.6.1.4.1.6449.1.2.1.3.4 */ + CP_COMODO_OID = 100293, + /* 0x60,0x84,0x10,0x01,0x87,0x6b,0x01,0x02,0x05,0x01 */ + /* 2.16.528.1.1003.1.2.5.1 */ + CP_NL_MOD_AUTH_OID = 496, + /* 0x60,0x84,0x10,0x01,0x87,0x6b,0x01,0x02,0x05,0x02 */ + /* 2.16.528.1.1003.1.2.5.2 */ + CP_NL_MOD_IRREFUT_OID = 100497, + /* 0x60,0x84,0x10,0x01,0x87,0x6b,0x01,0x02,0x05,0x03 */ + /* 2.16.528.1.1003.1.2.5.3 */ + CP_NL_MOD_CONFID_OID = 498 +#else + /* 0x55,0x1d,0x20,0x00 */ + /* 2.5.29.32.0 */ + CP_ANY_OID = 0x00df1daa, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xdf,0x13,0x01,0x01,0x01 */ + /* 1.3.6.1.4.1.44947.1.1.1 */ + CP_ISRG_DOMAIN_VALID = 0x682085d4, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x04 */ + /* 2.16.840.1.101.3.2.1.3.4 */ + CP_FPKI_HIGH_ASSURANCE_OID = 0x004a81f9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x07 */ + /* 2.16.840.1.101.3.2.1.3.7 */ + CP_FPKI_COMMON_HARDWARE_OID = 0x004a82f9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x0c */ + /* 2.16.840.1.101.3.2.1.3.12 */ + CP_FPKI_MEDIUM_HARDWARE_OID = 0x004a89f9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x0d */ + /* 2.16.840.1.101.3.2.1.3.13 */ + CP_FPKI_COMMON_AUTH_OID = 0x004a88f9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x10 */ + /* 2.16.840.1.101.3.2.1.3.16 */ + CP_FPKI_COMMON_HIGH_OID = 0x004a95f9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x12 */ + /* 2.16.840.1.101.3.2.1.3.18 */ + CP_FPKI_PIVI_HARDWARE_OID = 0x004a97f9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x14 */ + /* 2.16.840.1.101.3.2.1.3.20 */ + CP_FPKI_PIVI_CONTENT_SIGNING_OID = 0x004a91f9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x24 */ + /* 2.16.840.1.101.3.2.1.3.36 */ + CP_FPKI_COMMON_DEVICES_HARDWARE_OID = 0x004aa1f9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x26 */ + /* 2.16.840.1.101.3.2.1.3.38 */ + CP_FPKI_MEDIUM_DEVICE_HARDWARE_OID = 0x004aa3f9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x27 */ + /* 2.16.840.1.101.3.2.1.3.39 */ + CP_FPKI_COMMON_PIV_CONTENT_SIGNING_OID = 0x004aa2f9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x28 */ + /* 2.16.840.1.101.3.2.1.3.40 */ + CP_FPKI_PIV_AUTH_OID = 0x004aadf9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x29 */ + /* 2.16.840.1.101.3.2.1.3.41 */ + CP_FPKI_PIV_AUTH_HW_OID = 0x004aacf9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x2d */ + /* 2.16.840.1.101.3.2.1.3.45 */ + CP_FPKI_PIVI_AUTH_OID = 0x004aa8f9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x03,0x2f */ + /* 2.16.840.1.101.3.2.1.3.47 */ + CP_FPKI_COMMON_PIVI_CONTENT_SIGNING_OID = 0x004aaaf9, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x30,0x0b */ + /* 2.16.840.1.101.3.2.1.48.11 */ + CP_FPKI_AUTH_TEST_OID = 0x004a8eca, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x30,0x0d */ + /* 2.16.840.1.101.3.2.1.48.13 */ + CP_FPKI_CARDAUTH_TEST_OID = 0x004a88ca, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x30,0x56 */ + /* 2.16.840.1.101.3.2.1.48.86 */ + CP_FPKI_PIV_CONTENT_TEST_OID = 0x004ad3ca, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x30,0x6d */ + /* 2.16.840.1.101.3.2.1.48.109 */ + CP_FPKI_PIV_AUTH_DERIVED_TEST_OID = 0x004ae8ca, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x30,0x6e */ + /* 2.16.840.1.101.3.2.1.48.110 */ + CP_FPKI_PIV_AUTH_DERIVED_HW_TEST_OID = 0x004aebca, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x05 */ + /* 2.16.840.1.101.2.1.11.5 */ + CP_DOD_MEDIUM_OID = 0x75b67bff, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x09 */ + /* 2.16.840.1.101.2.1.11.9 */ + CP_DOD_MEDIUM_HARDWARE_OID = 0x75b67bf3, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x0a */ + /* 2.16.840.1.101.2.1.11.10 */ + CP_DOD_PIV_AUTH_OID = 0x75b67bf0, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x11 */ + /* 2.16.840.1.101.2.1.11.17 */ + CP_DOD_MEDIUM_NPE_OID = 0x75b67beb, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x12 */ + /* 2.16.840.1.101.2.1.11.18 */ + CP_DOD_MEDIUM_2048_OID = 0x75b67be8, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x13 */ + /* 2.16.840.1.101.2.1.11.19 */ + CP_DOD_MEDIUM_HARDWARE_2048_OID = 0x75b67be9, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x14 */ + /* 2.16.840.1.101.2.1.11.20 */ + CP_DOD_PIV_AUTH_2048_OID = 0x75b67bee, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x1f */ + /* 2.16.840.1.101.2.1.11.31 */ + CP_DOD_PEER_INTEROP_OID = 0x75b67be5, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x24 */ + /* 2.16.840.1.101.2.1.11.36 */ + CP_DOD_MEDIUM_NPE_112_OID = 0x75b67bde, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x25 */ + /* 2.16.840.1.101.2.1.11.37 */ + CP_DOD_MEDIUM_NPE_128_OID = 0x75b67bdf, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x26 */ + /* 2.16.840.1.101.2.1.11.38 */ + CP_DOD_MEDIUM_NPE_192_OID = 0x75b67bdc, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x27 */ + /* 2.16.840.1.101.2.1.11.39 */ + CP_DOD_MEDIUM_112_OID = 0x75b67bdd, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x28 */ + /* 2.16.840.1.101.2.1.11.40 */ + CP_DOD_MEDIUM_128_OID = 0x75b67bd2, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x29 */ + /* 2.16.840.1.101.2.1.11.41 */ + CP_DOD_MEDIUM_192_OID = 0x75b67bd3, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x2a */ + /* 2.16.840.1.101.2.1.11.42 */ + CP_DOD_MEDIUM_HARDWARE_112_OID = 0x75b67bd0, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x2b */ + /* 2.16.840.1.101.2.1.11.43 */ + CP_DOD_MEDIUM_HARDWARE_128_OID = 0x75b67bd1, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x2c */ + /* 2.16.840.1.101.2.1.11.44 */ + CP_DOD_MEDIUM_HARDWARE_192_OID = 0x75b67bd6, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x3b */ + /* 2.16.840.1.101.2.1.11.59 */ + CP_DOD_ADMIN_OID = 0x75b67bc1, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x3c */ + /* 2.16.840.1.101.2.1.11.60 */ + CP_DOD_INTERNAL_NPE_112_OID = 0x75b67bc6, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x3d */ + /* 2.16.840.1.101.2.1.11.61 */ + CP_DOD_INTERNAL_NPE_128_OID = 0x75b67bc7, + /* 0x60,0x86,0x48,0x01,0x65,0x02,0x01,0x0b,0x3e */ + /* 2.16.840.1.101.2.1.11.62 */ + CP_DOD_INTERNAL_NPE_192_OID = 0x75b67bc4, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x01 */ + /* 2.16.840.1.101.3.2.1.12.1 */ + CP_ECA_MEDIUM_OID = 0x004a84f6, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x02 */ + /* 2.16.840.1.101.3.2.1.12.2 */ + CP_ECA_MEDIUM_HARDWARE_OID = 0x004a87f6, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x03 */ + /* 2.16.840.1.101.3.2.1.12.3 */ + CP_ECA_MEDIUM_TOKEN_OID = 0x004a86f6, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x04 */ + /* 2.16.840.1.101.3.2.1.12.4 */ + CP_ECA_MEDIUM_SHA256_OID = 0x004a81f6, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x05 */ + /* 2.16.840.1.101.3.2.1.12.5 */ + CP_ECA_MEDIUM_TOKEN_SHA256_OID = 0x004a80f6, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x06 */ + /* 2.16.840.1.101.3.2.1.12.6 */ + CP_ECA_MEDIUM_HARDWARE_PIVI_OID = 0x004a83f6, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x08 */ + /* 2.16.840.1.101.3.2.1.12.8 */ + CP_ECA_CONTENT_SIGNING_PIVI_OID = 0x004a8df6, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x09 */ + /* 2.16.840.1.101.3.2.1.12.9 */ + CP_ECA_MEDIUM_DEVICE_SHA256_OID = 0x004a8cf6, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x0c,0x0a */ + /* 2.16.840.1.101.3.2.1.12.10 */ + CP_ECA_MEDIUM_HARDWARE_SHA256_OID = 0x004a8ff6, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x01 */ + /* 2.16.840.1.101.3.2.1.6.1 */ + CP_STATE_BASIC_OID = 0x004a84fc, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x02 */ + /* 2.16.840.1.101.3.2.1.6.2 */ + CP_STATE_LOW_OID = 0x004a87fc, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x03 */ + /* 2.16.840.1.101.3.2.1.6.3 */ + CP_STATE_MODERATE_OID = 0x004a86fc, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x04 */ + /* 2.16.840.1.101.3.2.1.6.4 */ + CP_STATE_HIGH_OID = 0x004a81fc, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x0c */ + /* 2.16.840.1.101.3.2.1.6.12 */ + CP_STATE_MEDHW_OID = 0x004a89fc, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x06,0x26 */ + /* 2.16.840.1.101.3.2.1.6.38 */ + CP_STATE_MEDDEVHW_OID = 0x004aa3fc, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x05,0x04 */ + /* 2.16.840.1.101.3.2.1.5.4 */ + CP_TREAS_MEDIUMHW_OID = 0x004a81ff, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x05,0x05 */ + /* 2.16.840.1.101.3.2.1.5.5 */ + CP_TREAS_HIGH_OID = 0x004a80ff, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x05,0x0a */ + /* 2.16.840.1.101.3.2.1.5.10 */ + CP_TREAS_PIVI_HW_OID = 0x004a8fff, + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x02,0x01,0x05,0x0c */ + /* 2.16.840.1.101.3.2.1.5.12 */ + CP_TREAS_PIVI_CONTENT_OID = 0x004a89ff, + /* 0x2b,0x06,0x01,0x04,0x01,0x49,0x0f,0x03,0x01,0x0c */ + /* 1.3.6.1.4.1.73.15.3.1.12 */ + CP_BOEING_MEDIUMHW_SHA256_OID = 0x070e43d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x49,0x0f,0x03,0x01,0x11 */ + /* 1.3.6.1.4.1.73.15.3.1.17 */ + CP_BOEING_MEDIUMHW_CONTENT_SHA256_OID = 0x070e5ed4, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xe4,0x26,0x03,0x01,0x0c */ + /* 1.3.6.1.4.1.45606.3.1.12 */ + CP_CARILLON_MEDIUMHW_256_OID = 0x5d1685d6, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xe4,0x26,0x03,0x01,0x14 */ + /* 1.3.6.1.4.1.45606.3.1.20 */ + CP_CARILLON_AIVHW_OID = 0x5d0e85d6, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xe4,0x26,0x03,0x01,0x16 */ + /* 1.3.6.1.4.1.45606.3.1.22 */ + CP_CARILLON_AIVCONTENT_OID = 0x5d0c85d6, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xc3,0x5e,0x03,0x01,0x0c */ + /* 1.3.6.1.4.1.25054.3.1.12 */ + CP_CIS_MEDIUMHW_256_OID = 0x253186d6, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xc3,0x5e,0x03,0x01,0x0e */ + /* 1.3.6.1.4.1.25054.3.1.14 */ + CP_CIS_MEDDEVHW_256_OID = 0x253386d6, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xc3,0x5e,0x03,0x01,0x14 */ + /* 1.3.6.1.4.1.25054.3.1.20 */ + CP_CIS_ICECAP_HW_OID = 0x252986d6, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xc3,0x5e,0x03,0x01,0x16 */ + /* 1.3.6.1.4.1.25054.3.1.22 */ + CP_CIS_ICECAP_CONTENT_OID = 0x252b86d6, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x02 */ + /* 1.3.6.1.4.1.24019.1.1.1.2 */ + CP_CERTIPATH_MEDIUMHW_OID = 0x554486d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x03 */ + /* 1.3.6.1.4.1.24019.1.1.1.3 */ + CP_CERTIPATH_HIGHHW_OID = 0x544486d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x07 */ + /* 1.3.6.1.4.1.24019.1.1.1.7 */ + CP_CERTIPATH_ICECAP_HW_OID = 0x504486d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x09 */ + /* 1.3.6.1.4.1.24019.1.1.1.9 */ + CP_CERTIPATH_ICECAP_CONTENT_OID = 0x5e4486d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x12 */ + /* 1.3.6.1.4.1.24019.1.1.1.18 */ + CP_CERTIPATH_VAR_MEDIUMHW_OID = 0x454486d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xbb,0x53,0x01,0x01,0x01,0x13 */ + /* 1.3.6.1.4.1.24019.1.1.1.19 */ + CP_CERTIPATH_VAR_HIGHHW_OID = 0x444486d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xa9,0x53,0x01,0x01,0x01,0x02 */ + /* 1.3.6.1.4.1.38099.1.1.1.2 */ + CP_TSCP_MEDIUMHW_OID = 0x555685d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xa9,0x53,0x01,0x01,0x01,0x05 */ + /* 1.3.6.1.4.1.38099.1.1.1.5 */ + CP_TSCP_PIVI_OID = 0x525685d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0xa9,0x53,0x01,0x01,0x01,0x07 */ + /* 1.3.6.1.4.1.38099.1.1.1.7 */ + CP_TSCP_PIVI_CONTENT_OID = 0x505685d4, + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x45,0x01,0x07,0x17,0x03,0x01,0x07 */ + /* 2.16.840.1.113733.1.7.23.3.1.7 */ + CP_DIGICERT_NFSSP_MEDIUMHW_OID = 0x7e0e96e6, + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x45,0x01,0x07,0x17,0x03,0x01,0x0d */ + /* 2.16.840.1.113733.1.7.23.3.1.13 */ + CP_DIGICERT_NFSSP_AUTH_OID = 0x7e0e96ec, + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x45,0x01,0x07,0x17,0x03,0x01,0x12 */ + /* 2.16.840.1.113733.1.7.23.3.1.18 */ + CP_DIGICERT_NFSSP_PIVI_HW_OID = 0x7e0e96f3, + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x45,0x01,0x07,0x17,0x03,0x01,0x14 */ + /* 2.16.840.1.113733.1.7.23.3.1.20 */ + CP_DIGICERT_NFSSP_PIVI_CONTENT_OID = 0x7e0e96f5, + /* 0x60,0x86,0x48,0x01,0x86,0xf8,0x45,0x01,0x07,0x17,0x03,0x01,0x24 */ + /* 2.16.840.1.113733.1.7.23.3.1.36 */ + CP_DIGICERT_NFSSP_MEDDEVHW_OID = 0x7e0e96c5, + /* 0x60,0x86,0x48,0x01,0x86,0xfa,0x6b,0x81,0x48,0x03,0x0a,0x07,0x02 */ + /* 2.16.840.1.114027.200.3.10.7.2 */ + CP_ENTRUST_NFSSP_MEDIUMHW_OID = 0x782980ac, + /* 0x60,0x86,0x48,0x01,0x86,0xfa,0x6b,0x81,0x48,0x03,0x0a,0x07,0x04 */ + /* 2.16.840.1.114027.200.3.10.7.4 */ + CP_ENTRUST_NFSSP_MEDAUTH_OID = 0x782980aa, + /* 0x60,0x86,0x48,0x01,0x86,0xfa,0x6b,0x81,0x48,0x03,0x0a,0x07,0x06 */ + /* 2.16.840.1.114027.200.3.10.7.6 */ + CP_ENTRUST_NFSSP_PIVI_HW_OID = 0x782980a8, + /* 0x60,0x86,0x48,0x01,0x86,0xfa,0x6b,0x81,0x48,0x03,0x0a,0x07,0x09 */ + /* 2.16.840.1.114027.200.3.10.7.9 */ + CP_ENTRUST_NFSSP_PIVI_CONTENT_OID = 0x782980a7, + /* 0x60,0x86,0x48,0x01,0x86,0xfa,0x6b,0x81,0x48,0x03,0x0a,0x07,0x10 */ + /* 2.16.840.1.114027.200.3.10.7.16 */ + CP_ENTRUST_NFSSP_MEDDEVHW_OID = 0x782980be, + /* 0x2b,0x06,0x01,0x04,0x01,0xec,0x7c,0x01,0x01,0x01,0x06 */ + /* 1.3.6.1.4.1.13948.1.1.1.6 */ + CP_EXOSTAR_MEDIUMHW_SHA2_OID = 0x7a84ebd4, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x0c,0x01 */ + /* 2.16.840.1.113839.0.100.12.1 */ + CP_IDENTRUST_MEDIUMHW_SIGN_OID = 0x7e99737d, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x0c,0x02 */ + /* 2.16.840.1.113839.0.100.12.2 */ + CP_IDENTRUST_MEDIUMHW_ENC_OID = 0x7e9a737d, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x12,0x00 */ + /* 2.16.840.1.113839.0.100.18.0 */ + CP_IDENTRUST_PIVI_HW_ID_OID = 0x7e986d7d, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x12,0x01 */ + /* 2.16.840.1.113839.0.100.18.1 */ + CP_IDENTRUST_PIVI_HW_SIGN_OID = 0x7e996d7d, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x12,0x02 */ + /* 2.16.840.1.113839.0.100.18.2 */ + CP_IDENTRUST_PIVI_HW_ENC_OID = 0x7e9a6d7d, + /* 0x60,0x86,0x48,0x01,0x86,0xf9,0x2f,0x00,0x64,0x14,0x01 */ + /* 2.16.840.1.113839.0.100.20.1 */ + CP_IDENTRUST_PIVI_CONTENT_OID = 0x7e996b7d, + /* 0x2b,0x06,0x01,0x04,0x01,0x67,0x64,0x01,0x01,0x03,0x03 */ + /* 1.3.6.1.4.1.103.100.1.1.3.3 */ + CP_LOCKHEED_MEDIUMHW_OID = 0x7a9962d4, + /* 0x2b,0x06,0x01,0x04,0x01,0xff,0x4e,0x83,0x7d,0x02,0x08 */ + /* 1.3.6.1.4.1.16334.509.2.8 */ + CP_NORTHROP_MEDIUM_256_HW_OID = 0x78b8fba8, + /* 0x2b,0x06,0x01,0x04,0x01,0xff,0x4e,0x83,0x7d,0x02,0x09 */ + /* 1.3.6.1.4.1.16334.509.2.9 */ + CP_NORTHROP_PIVI_256_HW_OID = 0x78b9fba8, + /* 0x2b,0x06,0x01,0x04,0x01,0xff,0x4e,0x83,0x7d,0x02,0x0b */ + /* 1.3.6.1.4.1.16334.509.2.11 */ + CP_NORTHROP_PIVI_256_CONTENT_OID = 0x78bbfba8, + /* 0x2b,0x06,0x01,0x04,0x01,0xff,0x4e,0x83,0x7d,0x02,0x0e */ + /* 1.3.6.1.4.1.16334.509.2.14 */ + CP_NORTHROP_MEDIUM_384_HW_OID = 0x78befba8, + /* 0x2b,0x06,0x01,0x04,0x01,0x8c,0x21,0x0a,0x01,0x0c */ + /* 1.3.6.1.4.1.1569.10.1.12 */ + CP_RAYTHEON_MEDIUMHW_OID = 0x0e2086d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x8c,0x21,0x0a,0x01,0x12 */ + /* 1.3.6.1.4.1.1569.10.1.18 */ + CP_RAYTHEON_MEDDEVHW_OID = 0x0e2098d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xd1,0x11,0x0a,0x01,0x0c */ + /* 1.3.6.1.4.1.26769.10.1.12 */ + CP_RAYTHEON_SHA2_MEDIUMHW_OID = 0x6a2386df, + /* 0x2b,0x06,0x01,0x04,0x01,0x81,0xd1,0x11,0x0a,0x01,0x12 */ + /* 1.3.6.1.4.1.26769.10.1.18 */ + CP_RAYTHEON_SHA2_MEDDEVHW_OID = 0x6a3d86df, + /* 0x2b,0x06,0x01,0x04,0x01,0x9e,0x52,0x01,0x01,0x01,0x0c */ + /* 1.3.6.1.4.1.3922.1.1.1.12 */ + CP_WIDEPOINT_MEDIUMHW_OID = 0x7aa099d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x9e,0x52,0x01,0x01,0x01,0x12 */ + /* 1.3.6.1.4.1.3922.1.1.1.18 */ + CP_WIDEPOINT_PIVI_HW_OID = 0x7abe99d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x9e,0x52,0x01,0x01,0x01,0x14 */ + /* 1.3.6.1.4.1.3922.1.1.1.20 */ + CP_WIDEPOINT_PIVI_CONTENT_OID = 0x7ab899d4, + /* 0x2b,0x06,0x01,0x04,0x01,0x9e,0x52,0x01,0x01,0x01,0x26 */ + /* 1.3.6.1.4.1.3922.1.1.1.38 */ + CP_WIDEPOINT_MEDDEVHW_OID = 0x7a8a99d4, + /* 0x2a,0x24,0x01,0x82,0x4e,0x01,0x02,0x01,0x02 */ + /* 1.2.36.1.334.1.2.1.2 */ + CP_ADO_MEDIUM_OID = 0x7cfcda99, + /* 0x2a,0x24,0x01,0x82,0x4e,0x01,0x02,0x01,0x03 */ + /* 1.2.36.1.334.1.2.1.3 */ + CP_ADO_HIGH_OID = 0x7cfcda98, + /* 0x2a,0x24,0x01,0x82,0x4e,0x01,0x02,0x02,0x02 */ + /* 1.2.36.1.334.1.2.2.2 */ + CP_ADO_RESOURCE_MEDIUM_OID = 0x7ffcda99, + /* 0x2b,0x06,0x01,0x04,0x01,0xb2,0x31,0x01,0x02,0x01,0x03,0x04 */ + /* 1.3.6.1.4.1.6449.1.2.1.3.4 */ + CP_COMODO_OID = 0x01ccb5d7, + /* 0x60,0x84,0x10,0x01,0x87,0x6b,0x01,0x02,0x05,0x01 */ + /* 2.16.528.1.1003.1.2.5.1 */ + CP_NL_MOD_AUTH_OID = 0x0311ee1d, + /* 0x60,0x84,0x10,0x01,0x87,0x6b,0x01,0x02,0x05,0x02 */ + /* 2.16.528.1.1003.1.2.5.2 */ + CP_NL_MOD_IRREFUT_OID = 0x0311ed1d, + /* 0x60,0x84,0x10,0x01,0x87,0x6b,0x01,0x02,0x05,0x03 */ + /* 2.16.528.1.1003.1.2.5.3 */ + CP_NL_MOD_CONFID_OID = 0x0311ec1d +#endif +}; + +enum SepHardwareName_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x08,0x04 */ + HW_NAME_OID = 79 /* 1.3.6.1.5.5.7.8.4 */ +#else + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x08,0x04 */ + HW_NAME_OID = 0x0109012e /* 1.3.6.1.5.5.7.8.4 */ +#endif +}; + +enum AuthInfo_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x01 */ + AIA_OCSP_OID = 116, /* 1.3.6.1.5.5.7.48.1 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x02 */ + AIA_CA_ISSUER_OID = 117, /* 1.3.6.1.5.5.7.48.2 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x05 */ + AIA_CA_REPO_OID = 120 /* 1.3.6.1.5.5.7.48.5 */ +#else + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x01 */ + AIA_OCSP_OID = 0x0431012e, /* 1.3.6.1.5.5.7.48.1 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x02 */ + AIA_CA_ISSUER_OID = 0x0731012e, /* 1.3.6.1.5.5.7.48.2 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x05 */ + AIA_CA_REPO_OID = 0x0031012e /* 1.3.6.1.5.5.7.48.5 */ +#endif +}; + +enum ExtKeyUsage_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x55,0x1d,0x25,0x00 */ + EKU_ANY_OID = 151, /* 2.5.29.37.0 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x01 */ + EKU_SERVER_AUTH_OID = 71, /* 1.3.6.1.5.5.7.3.1 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x02 */ + EKU_CLIENT_AUTH_OID = 72, /* 1.3.6.1.5.5.7.3.2 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x03 */ + EKU_CODESIGNING_OID = 73, /* 1.3.6.1.5.5.7.3.3 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x04 */ + EKU_EMAILPROTECT_OID = 74, /* 1.3.6.1.5.5.7.3.4 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x08 */ + EKU_TIMESTAMP_OID = 78, /* 1.3.6.1.5.5.7.3.8 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x09 */ + EKU_OCSP_SIGN_OID = 79, /* 1.3.6.1.5.5.7.3.9 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x15 */ + EKU_SSH_CLIENT_AUTH_OID = 91, /* 1.3.6.1.5.5.7.3.21 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02 */ + EKU_SSH_MSCL_OID = 264, /* 1.3.6.1.4.1.311.20.2.2 */ + /* 0x2b,0x06,0x01,0x05,0x02,0x03,0x04 */ + EKU_SSH_KP_CLIENT_AUTH_OID = 64 /* 1.3.6.1.5.2.3.4 */ +#else + /* 0x55,0x1d,0x25,0x00 */ + EKU_ANY_OID = 0x00da1daa, /* 2.5.29.37.0 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x01 */ + EKU_SERVER_AUTH_OID = 0x0402012e, /* 1.3.6.1.5.5.7.3.1 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x02 */ + EKU_CLIENT_AUTH_OID = 0x0702012e, /* 1.3.6.1.5.5.7.3.2 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x03 */ + EKU_CODESIGNING_OID = 0x0602012e, /* 1.3.6.1.5.5.7.3.3 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x04 */ + EKU_EMAILPROTECT_OID = 0x0102012e, /* 1.3.6.1.5.5.7.3.4 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x08 */ + EKU_TIMESTAMP_OID = 0x0d02012e, /* 1.3.6.1.5.5.7.3.8 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x09 */ + EKU_OCSP_SIGN_OID = 0x0c02012e, /* 1.3.6.1.5.5.7.3.9 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x03,0x15 */ + EKU_SSH_CLIENT_AUTH_OID = 0x1002012e, /* 1.3.6.1.5.5.7.3.21 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02 */ + EKU_SSH_MSCL_OID = 0x103686d7, /* 1.3.6.1.4.1.311.20.2.2 */ + /* 0x2b,0x06,0x01,0x05,0x02,0x03,0x04 */ + EKU_SSH_KP_CLIENT_AUTH_OID = 0x7a050529 /* 1.3.6.1.5.2.3.4 */ +#endif +}; + +enum SubjDirAttr_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x09,0x01 */ + SDA_DOB_OID = 77, /* 1.3.6.1.5.5.7.9.1 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x09,0x02 */ + SDA_POB_OID = 78, /* 1.3.6.1.5.5.7.9.2 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x09,0x03 */ + SDA_GENDER_OID = 79, /* 1.3.6.1.5.5.7.9.3 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x09,0x04 */ + SDA_COC_OID = 80, /* 1.3.6.1.5.5.7.9.4 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x09,0x05 */ + SDA_COR_OID = 81 /* 1.3.6.1.5.5.7.9.5 */ +#else + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x09,0x01 */ + SDA_DOB_OID = 0x0408012e, /* 1.3.6.1.5.5.7.9.1 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x09,0x02 */ + SDA_POB_OID = 0x0708012e, /* 1.3.6.1.5.5.7.9.2 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x09,0x03 */ + SDA_GENDER_OID = 0x0608012e, /* 1.3.6.1.5.5.7.9.3 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x09,0x04 */ + SDA_COC_OID = 0x0108012e, /* 1.3.6.1.5.5.7.9.4 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x09,0x05 */ + SDA_COR_OID = 0x0008012e /* 1.3.6.1.5.5.7.9.5 */ +#endif +}; + +enum CompressAlg_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x10,0x03,0x08 */ + ZLIBc = 679 /* 1.2.840.113549.1.9.16.3.8 */ +#else + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x10,0x03,0x08 */ + ZLIBc = 0x70be8832 /* 1.2.840.113549.1.9.16.3.8 */ +#endif +}; + +enum CsrAttrType { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x02 */ + UNSTRUCTURED_NAME_OID = 654, /* 1.2.840.113549.1.9.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x03 */ + PKCS9_CONTENT_TYPE_OID = 655, /* 1.2.840.113549.1.9.3 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x07 */ + CHALLENGE_PASSWORD_OID = 659, /* 1.2.840.113549.1.9.7 */ + /* 0x55,0x04,0x05 */ + SERIAL_NUMBER_OID = 94, /* 2.5.4.5 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x0e */ + EXTENSION_REQUEST_OID = 666, /* 1.2.840.113549.1.9.14 */ + /* 0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,0x01 */ + USER_ID_OID = 865, /* 0.9.2342.19200300.100.1.1 */ + /* 0x55,0x04,0x2e */ + DNQUALIFIER_OID = 135, /* 2.5.4.46 */ + /* 0x55,0x04,0x2b */ + INITIALS_OID = 132, /* 2.5.4.43 */ + /* 0x55,0x04,0x04 */ + SURNAME_OID = 93, /* 2.5.4.4 */ + /* 0x55,0x04,0x29 */ + NAME_OID = 130, /* 2.5.4.41 */ + /* 0x55,0x04,0x2a */ + GIVEN_NAME_OID = 131 /* 2.5.4.42 */ +#else + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x02 */ + UNSTRUCTURED_NAME_OID = 0x70b67420, /* 1.2.840.113549.1.9.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x03 */ + PKCS9_CONTENT_TYPE_OID = 0x70b67421, /* 1.2.840.113549.1.9.3 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x07 */ + CHALLENGE_PASSWORD_OID = 0x70b67425, /* 1.2.840.113549.1.9.7 */ + /* 0x55,0x04,0x05 */ + SERIAL_NUMBER_OID = 0x7ffa04aa, /* 2.5.4.5 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x0e */ + EXTENSION_REQUEST_OID = 0x70b6742c, /* 1.2.840.113549.1.9.14 */ + /* 0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,0x01 */ + USER_ID_OID = 0x6d0a6164, /* 0.9.2342.19200300.100.1.1 */ + /* 0x55,0x04,0x2e */ + DNQUALIFIER_OID = 0x7fd104aa, /* 2.5.4.46 */ + /* 0x55,0x04,0x2b */ + INITIALS_OID = 0x7fd404aa, /* 2.5.4.43 */ + /* 0x55,0x04,0x04 */ + SURNAME_OID = 0x7ffb04aa, /* 2.5.4.4 */ + /* 0x55,0x04,0x29 */ + NAME_OID = 0x7fd604aa, /* 2.5.4.41 */ + /* 0x55,0x04,0x2a */ + GIVEN_NAME_OID = 0x7fd504aa /* 2.5.4.42 */ +#endif +}; + +enum Ocsp_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01 */ + OCSP_BASIC_OID = 117, /* 1.3.6.1.5.5.7.48.1.1 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02 */ + OCSP_NONCE_OID = 118 /* 1.3.6.1.5.5.7.48.1.2 */ +#else + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01 */ + OCSP_BASIC_OID = 0x7bcefed0, /* 1.3.6.1.5.5.7.48.1.1 */ + /* 0x2b,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02 */ + OCSP_NONCE_OID = 0x7bcefed3 /* 1.3.6.1.5.5.7.48.1.2 */ +#endif +}; + +enum Ecc_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2b,0x81,0x04,0x00,0x06 */ + ECC_SECP112R1_OID = 182, /* 1.3.132.0.6 */ + /* 0x2b,0x81,0x04,0x00,0x07 */ + ECC_SECP112R2_OID = 183, /* 1.3.132.0.7 */ + /* 0x2b,0x81,0x04,0x00,0x1c */ + ECC_SECP128R1_OID = 204, /* 1.3.132.0.28 */ + /* 0x2b,0x81,0x04,0x00,0x1d */ + ECC_SECP128R2_OID = 205, /* 1.3.132.0.29 */ + /* 0x2b,0x81,0x04,0x00,0x08 */ + ECC_SECP160R1_OID = 184, /* 1.3.132.0.8 */ + /* 0x2b,0x81,0x04,0x00,0x1e */ + ECC_SECP160R2_OID = 206, /* 1.3.132.0.30 */ + /* 0x2b,0x81,0x04,0x00,0x09 */ + ECC_SECP160K1_OID = 185, /* 1.3.132.0.9 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01 */ + ECC_BRAINPOOLP160R1_OID = 98, /* 1.3.36.3.3.2.8.1.1.1 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x01 */ + ECC_SECP192R1_OID = 520, /* 1.2.840.10045.3.1.1 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x02 */ + ECC_PRIME192V2_OID = 521, /* 1.2.840.10045.3.1.2 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x03 */ + ECC_PRIME192V3_OID = 522, /* 1.2.840.10045.3.1.3 */ + /* 0x2b,0x81,0x04,0x00,0x1f */ + ECC_SECP192K1_OID = 207, /* 1.3.132.0.31 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03 */ + ECC_BRAINPOOLP192R1_OID = 100, /* 1.3.36.3.3.2.8.1.1.3 */ + /* 0x2b,0x81,0x04,0x00,0x21 */ + ECC_SECP224R1_OID = 209, /* 1.3.132.0.33 */ + /* 0x2b,0x81,0x04,0x00,0x20 */ + ECC_SECP224K1_OID = 208, /* 1.3.132.0.32 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05 */ + ECC_BRAINPOOLP224R1_OID = 102, /* 1.3.36.3.3.2.8.1.1.5 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x04 */ + ECC_PRIME239V1_OID = 523, /* 1.2.840.10045.3.1.4 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x05 */ + ECC_PRIME239V2_OID = 524, /* 1.2.840.10045.3.1.5 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x06 */ + ECC_PRIME239V3_OID = 525, /* 1.2.840.10045.3.1.6 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x07 */ + ECC_SECP256R1_OID = 526, /* 1.2.840.10045.3.1.7 */ + /* 0x2b,0x81,0x04,0x00,0x0a */ + ECC_SECP256K1_OID = 186, /* 1.3.132.0.10 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07 */ + ECC_BRAINPOOLP256R1_OID = 104, /* 1.3.36.3.3.2.8.1.1.7 */ + /* 0x2a,0x81,0x1c,0xcf,0x55,0x01,0x82,0x2d */ + ECC_SM2P256V1_OID = 667, /* 1.2.156.10197.1.301 */ + /* 0x2b,0x65,0x6e */ + ECC_X25519_OID = 254, /* 1.3.101.110 */ + /* 0x2b,0x65,0x70 */ + ECC_ED25519_OID = 256, /* 1.3.101.112 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09 */ + ECC_BRAINPOOLP320R1_OID = 106, /* 1.3.36.3.3.2.8.1.1.9 */ + /* 0x2b,0x65,0x6f */ + ECC_X448_OID = 255, /* 1.3.101.111 */ + /* 0x2b,0x65,0x71 */ + ECC_ED448_OID = 257, /* 1.3.101.113 */ + /* 0x2b,0x81,0x04,0x00,0x22 */ + ECC_SECP384R1_OID = 210, /* 1.3.132.0.34 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0b */ + ECC_BRAINPOOLP384R1_OID = 108, /* 1.3.36.3.3.2.8.1.1.11 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0d */ + ECC_BRAINPOOLP512R1_OID = 110, /* 1.3.36.3.3.2.8.1.1.13 */ + /* 0x2b,0x81,0x04,0x00,0x23 */ + ECC_SECP521R1_OID = 211 /* 1.3.132.0.35 */ +#else + /* 0x2b,0x81,0x04,0x00,0x06 */ + ECC_SECP112R1_OID = 0x7f047e2d, /* 1.3.132.0.6 */ + /* 0x2b,0x81,0x04,0x00,0x07 */ + ECC_SECP112R2_OID = 0x7f047e2c, /* 1.3.132.0.7 */ + /* 0x2b,0x81,0x04,0x00,0x1c */ + ECC_SECP128R1_OID = 0x7f047e37, /* 1.3.132.0.28 */ + /* 0x2b,0x81,0x04,0x00,0x1d */ + ECC_SECP128R2_OID = 0x7f047e36, /* 1.3.132.0.29 */ + /* 0x2b,0x81,0x04,0x00,0x08 */ + ECC_SECP160R1_OID = 0x7f047e23, /* 1.3.132.0.8 */ + /* 0x2b,0x81,0x04,0x00,0x1e */ + ECC_SECP160R2_OID = 0x7f047e35, /* 1.3.132.0.30 */ + /* 0x2b,0x81,0x04,0x00,0x09 */ + ECC_SECP160K1_OID = 0x7f047e22, /* 1.3.132.0.9 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01 */ + ECC_BRAINPOOLP160R1_OID = 0x7dfdd3d7, /* 1.3.36.3.3.2.8.1.1.1 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x01 */ + ECC_SECP192R1_OID = 0x4f498517, /* 1.2.840.10045.3.1.1 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x02 */ + ECC_PRIME192V2_OID = 0x4c498517, /* 1.2.840.10045.3.1.2 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x03 */ + ECC_PRIME192V3_OID = 0x4d498517, /* 1.2.840.10045.3.1.3 */ + /* 0x2b,0x81,0x04,0x00,0x1f */ + ECC_SECP192K1_OID = 0x7f047e34, /* 1.3.132.0.31 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03 */ + ECC_BRAINPOOLP192R1_OID = 0x7dfdd3d5, /* 1.3.36.3.3.2.8.1.1.3 */ + /* 0x2b,0x81,0x04,0x00,0x21 */ + ECC_SECP224R1_OID = 0x7f047e0a, /* 1.3.132.0.33 */ + /* 0x2b,0x81,0x04,0x00,0x20 */ + ECC_SECP224K1_OID = 0x7f047e0b, /* 1.3.132.0.32 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05 */ + ECC_BRAINPOOLP224R1_OID = 0x7dfdd3d3, /* 1.3.36.3.3.2.8.1.1.5 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x04 */ + ECC_PRIME239V1_OID = 0x4a498517, /* 1.2.840.10045.3.1.4 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x05 */ + ECC_PRIME239V2_OID = 0x4b498517, /* 1.2.840.10045.3.1.5 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x06 */ + ECC_PRIME239V3_OID = 0x48498517, /* 1.2.840.10045.3.1.6 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x03,0x01,0x07 */ + ECC_SECP256R1_OID = 0x49498517, /* 1.2.840.10045.3.1.7 */ + /* 0x2b,0x81,0x04,0x00,0x0a */ + ECC_SECP256K1_OID = 0x7f047e21, /* 1.3.132.0.10 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07 */ + ECC_BRAINPOOLP256R1_OID = 0x7dfdd3d1, /* 1.3.36.3.3.2.8.1.1.7 */ + /* 0x2a,0x81,0x1c,0xcf,0x55,0x01,0x82,0x2d */ + ECC_SM2P256V1_OID = 0x629e807f, /* 1.2.156.10197.1.301 */ + /* 0x2b,0x65,0x6e */ + ECC_X25519_OID = 0x7f9165d4, /* 1.3.101.110 */ + /* 0x2b,0x65,0x70 */ + ECC_ED25519_OID = 0x7f8f65d4, /* 1.3.101.112 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09 */ + ECC_BRAINPOOLP320R1_OID = 0x7dfdd3df, /* 1.3.36.3.3.2.8.1.1.9 */ + /* 0x2b,0x65,0x6f */ + ECC_X448_OID = 0x7f9065d4, /* 1.3.101.111 */ + /* 0x2b,0x65,0x71 */ + ECC_ED448_OID = 0x7f8e65d4, /* 1.3.101.113 */ + /* 0x2b,0x81,0x04,0x00,0x22 */ + ECC_SECP384R1_OID = 0x7f047e09, /* 1.3.132.0.34 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0b */ + ECC_BRAINPOOLP384R1_OID = 0x7dfdd3dd, /* 1.3.36.3.3.2.8.1.1.11 */ + /* 0x2b,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0d */ + ECC_BRAINPOOLP512R1_OID = 0x7dfdd3db, /* 1.3.36.3.3.2.8.1.1.13 */ + /* 0x2b,0x81,0x04,0x00,0x23 */ + ECC_SECP521R1_OID = 0x7f047e08 /* 1.3.132.0.35 */ +#endif +}; + +enum Ctc_SigType { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2a,0x86,0x48,0xce,0x38,0x04,0x03 */ + CTC_SHAwDSA = 517, /* 1.2.840.10040.4.3 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02 */ + CTC_SHA256wDSA = 416, /* 2.16.840.1.101.3.4.3.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x02 */ + CTC_MD2wRSA = 646, /* 1.2.840.113549.1.1.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x04 */ + CTC_MD5wRSA = 648, /* 1.2.840.113549.1.1.4 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x05 */ + CTC_SHAwRSA = 649, /* 1.2.840.113549.1.1.5 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x04,0x01 */ + CTC_SHAwECDSA = 520, /* 1.2.840.10045.4.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0e */ + CTC_SHA224wRSA = 658, /* 1.2.840.113549.1.1.14 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x04,0x03,0x01 */ + CTC_SHA224wECDSA = 523, /* 1.2.840.10045.4.3.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0b */ + CTC_SHA256wRSA = 655, /* 1.2.840.113549.1.1.11 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x04,0x03,0x02 */ + CTC_SHA256wECDSA = 524, /* 1.2.840.10045.4.3.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0c */ + CTC_SHA384wRSA = 656, /* 1.2.840.113549.1.1.12 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x04,0x03,0x03 */ + CTC_SHA384wECDSA = 525, /* 1.2.840.10045.4.3.3 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0d */ + CTC_SHA512wRSA = 657, /* 1.2.840.113549.1.1.13 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x04,0x03,0x04 */ + CTC_SHA512wECDSA = 526, /* 1.2.840.10045.4.3.4 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09 */ + CTC_SHA3_224wECDSA = 423, /* 2.16.840.1.101.3.4.3.9 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0a */ + CTC_SHA3_256wECDSA = 424, /* 2.16.840.1.101.3.4.3.10 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0b */ + CTC_SHA3_384wECDSA = 425, /* 2.16.840.1.101.3.4.3.11 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0c */ + CTC_SHA3_512wECDSA = 426, /* 2.16.840.1.101.3.4.3.12 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0d */ + CTC_SHA3_224wRSA = 427, /* 2.16.840.1.101.3.4.3.13 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0e */ + CTC_SHA3_256wRSA = 428, /* 2.16.840.1.101.3.4.3.14 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0f */ + CTC_SHA3_384wRSA = 429, /* 2.16.840.1.101.3.4.3.15 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10 */ + CTC_SHA3_512wRSA = 430, /* 2.16.840.1.101.3.4.3.16 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0a */ + CTC_RSASSAPSS = 654, /* 1.2.840.113549.1.1.10 */ + /* 0x2a,0x81,0x1c,0xcf,0x55,0x01,0x83,0x75 */ + CTC_SM3wSM2 = 740, /* 1.2.156.10197.1.501 */ + /* 0x2b,0x65,0x70 */ + CTC_ED25519 = 256, /* 1.3.101.112 */ + /* 0x2b,0x65,0x71 */ + CTC_ED448 = 257, /* 1.3.101.113 */ + /* 0x2b,0xce,0x0f,0x03,0x06 */ + CTC_FALCON_LEVEL1 = 273, /* 1.3.9999.3.6 */ + /* 0x2b,0xce,0x0f,0x03,0x09 */ + CTC_FALCON_LEVEL5 = 276, /* 1.3.9999.3.9 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x04,0x04 */ + CTC_DILITHIUM_LEVEL2 = 218, /* 1.3.6.1.4.1.2.267.12.4.4 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x06,0x05 */ + CTC_DILITHIUM_LEVEL3 = 221, /* 1.3.6.1.4.1.2.267.12.6.5 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x08,0x07 */ + CTC_DILITHIUM_LEVEL5 = 225, /* 1.3.6.1.4.1.2.267.12.8.7 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x11 */ + CTC_ML_DSA_LEVEL2 = 431, /* 2.16.840.1.101.3.4.3.17 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x12 */ + CTC_ML_DSA_LEVEL3 = 432, /* 2.16.840.1.101.3.4.3.18 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x13 */ + CTC_ML_DSA_LEVEL5 = 433, /* 2.16.840.1.101.3.4.3.19 */ + /* 0x2b,0xce,0x0f,0x06,0x07,0x04 */ + CTC_SPHINCS_FAST_LEVEL1 = 281, /* 1.3.9999.6.7.4 */ + /* 0x2b,0xce,0x0f,0x06,0x08,0x03 */ + CTC_SPHINCS_FAST_LEVEL3 = 283, /* 1.3.9999.6.8.3 */ + /* 0x2b,0xce,0x0f,0x06,0x09,0x03 */ + CTC_SPHINCS_FAST_LEVEL5 = 282, /* 1.3.9999.6.9.3 */ + /* 0x2b,0xce,0x0f,0x06,0x07,0x0a */ + CTC_SPHINCS_SMALL_LEVEL1 = 287, /* 1.3.9999.6.7.10 */ + /* 0x2b,0xce,0x0f,0x06,0x08,0x07 */ + CTC_SPHINCS_SMALL_LEVEL3 = 285, /* 1.3.9999.6.8.7 */ + /* 0x2b,0xce,0x0f,0x06,0x09,0x07 */ + CTC_SPHINCS_SMALL_LEVEL5 = 286 /* 1.3.9999.6.9.7 */ +#else + /* 0x2a,0x86,0x48,0xce,0x38,0x04,0x03 */ + CTC_SHAwDSA = 0x314b8212, /* 1.2.840.10040.4.3 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02 */ + CTC_SHA256wDSA = 0x7db37af8, /* 2.16.840.1.101.3.4.3.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x02 */ + CTC_MD2wRSA = 0x78b67420, /* 1.2.840.113549.1.1.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x04 */ + CTC_MD5wRSA = 0x78b67426, /* 1.2.840.113549.1.1.4 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x05 */ + CTC_SHAwRSA = 0x78b67427, /* 1.2.840.113549.1.1.5 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x04,0x01 */ + CTC_SHAwECDSA = 0x31498217, /* 1.2.840.10045.4.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0e */ + CTC_SHA224wRSA = 0x78b6742c, /* 1.2.840.113549.1.1.14 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x04,0x03,0x01 */ + CTC_SHA224wECDSA = 0x4f4b8217, /* 1.2.840.10045.4.3.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0b */ + CTC_SHA256wRSA = 0x78b67429, /* 1.2.840.113549.1.1.11 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x04,0x03,0x02 */ + CTC_SHA256wECDSA = 0x4c4b8217, /* 1.2.840.10045.4.3.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0c */ + CTC_SHA384wRSA = 0x78b6742e, /* 1.2.840.113549.1.1.12 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x04,0x03,0x03 */ + CTC_SHA384wECDSA = 0x4d4b8217, /* 1.2.840.10045.4.3.3 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0d */ + CTC_SHA512wRSA = 0x78b6742f, /* 1.2.840.113549.1.1.13 */ + /* 0x2a,0x86,0x48,0xce,0x3d,0x04,0x03,0x04 */ + CTC_SHA512wECDSA = 0x4a4b8217, /* 1.2.840.10045.4.3.4 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09 */ + CTC_SHA3_224wECDSA = 0x7db37af3, /* 2.16.840.1.101.3.4.3.9 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0a */ + CTC_SHA3_256wECDSA = 0x7db37af0, /* 2.16.840.1.101.3.4.3.10 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0b */ + CTC_SHA3_384wECDSA = 0x7db37af1, /* 2.16.840.1.101.3.4.3.11 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0c */ + CTC_SHA3_512wECDSA = 0x7db37af6, /* 2.16.840.1.101.3.4.3.12 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0d */ + CTC_SHA3_224wRSA = 0x7db37af7, /* 2.16.840.1.101.3.4.3.13 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0e */ + CTC_SHA3_256wRSA = 0x7db37af4, /* 2.16.840.1.101.3.4.3.14 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0f */ + CTC_SHA3_384wRSA = 0x7db37af5, /* 2.16.840.1.101.3.4.3.15 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10 */ + CTC_SHA3_512wRSA = 0x7db37aea, /* 2.16.840.1.101.3.4.3.16 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x0a */ + CTC_RSASSAPSS = 0x78b67428, /* 1.2.840.113549.1.1.10 */ + /* 0x2a,0x81,0x1c,0xcf,0x55,0x01,0x83,0x75 */ + CTC_SM3wSM2 = 0x3a9f807f, /* 1.2.156.10197.1.501 */ + /* 0x2b,0x65,0x70 */ + CTC_ED25519 = 0x7f8f65d4, /* 1.3.101.112 */ + /* 0x2b,0x65,0x71 */ + CTC_ED448 = 0x7f8e65d4, /* 1.3.101.113 */ + /* 0x2b,0xce,0x0f,0x03,0x06 */ + CTC_FALCON_LEVEL1 = 0x7c0f312d, /* 1.3.9999.3.6 */ + /* 0x2b,0xce,0x0f,0x03,0x09 */ + CTC_FALCON_LEVEL5 = 0x7c0f3122, /* 1.3.9999.3.9 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x04,0x04 */ + CTC_DILITHIUM_LEVEL2 = 0x707800d9, /* 1.3.6.1.4.1.2.267.12.4.4 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x06,0x05 */ + CTC_DILITHIUM_LEVEL3 = 0x707902d9, /* 1.3.6.1.4.1.2.267.12.6.5 */ + /* 0x2b,0x06,0x01,0x04,0x01,0x02,0x82,0x0b,0x0c,0x08,0x07 */ + CTC_DILITHIUM_LEVEL5 = 0x707b0cd9, /* 1.3.6.1.4.1.2.267.12.8.7 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x11 */ + CTC_ML_DSA_LEVEL2 = 0x7db37aeb, /* 2.16.840.1.101.3.4.3.17 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x12 */ + CTC_ML_DSA_LEVEL3 = 0x7db37ae8, /* 2.16.840.1.101.3.4.3.18 */ + /* 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x13 */ + CTC_ML_DSA_LEVEL5 = 0x7db37ae9, /* 2.16.840.1.101.3.4.3.19 */ + /* 0x2b,0xce,0x0f,0x06,0x07,0x04 */ + CTC_SPHINCS_FAST_LEVEL1 = 0x06f0ca2c, /* 1.3.9999.6.7.4 */ + /* 0x2b,0xce,0x0f,0x06,0x08,0x03 */ + CTC_SPHINCS_FAST_LEVEL3 = 0x06f0cd23, /* 1.3.9999.6.8.3 */ + /* 0x2b,0xce,0x0f,0x06,0x09,0x03 */ + CTC_SPHINCS_FAST_LEVEL5 = 0x06f0cd22, /* 1.3.9999.6.9.3 */ + /* 0x2b,0xce,0x0f,0x06,0x07,0x0a */ + CTC_SPHINCS_SMALL_LEVEL1 = 0x06f0c42c, /* 1.3.9999.6.7.10 */ + /* 0x2b,0xce,0x0f,0x06,0x08,0x07 */ + CTC_SPHINCS_SMALL_LEVEL3 = 0x06f0c923, /* 1.3.9999.6.8.7 */ + /* 0x2b,0xce,0x0f,0x06,0x09,0x07 */ + CTC_SPHINCS_SMALL_LEVEL5 = 0x06f0c922 /* 1.3.9999.6.9.7 */ +#endif +}; + +enum PKCS7_TYPES { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07 */ + PKCS7_MSG = 650, /* 1.2.840.113549.1.7 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x01 */ + DATA = 651, /* 1.2.840.113549.1.7.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x02 */ + SIGNED_DATA = 652, /* 1.2.840.113549.1.7.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x03 */ + ENVELOPED_DATA = 653, /* 1.2.840.113549.1.7.3 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x04 */ + SIGNED_AND_ENVELOPED_DATA = 654, /* 1.2.840.113549.1.7.4 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x05 */ + DIGESTED_DATA = 655, /* 1.2.840.113549.1.7.5 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x10,0x01,0x09 */ + COMPRESSED_DATA = 678, /* 1.2.840.113549.1.9.16.1.9 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x06 */ + ENCRYPTED_DATA = 656, /* 1.2.840.113549.1.7.6 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x10,0x01,0x10 */ + FIRMWARE_PKG_DATA = 685, /* 1.2.840.113549.1.9.16.1.16 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x10,0x01,0x17 */ + AUTH_ENVELOPED_DATA = 692 /* 1.2.840.113549.1.9.16.1.23 */ +#else + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07 */ + PKCS7_MSG = 0x01498bdd, /* 1.2.840.113549.1.7 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x01 */ + DATA = 0x7eb67423, /* 1.2.840.113549.1.7.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x02 */ + SIGNED_DATA = 0x7eb67420, /* 1.2.840.113549.1.7.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x03 */ + ENVELOPED_DATA = 0x7eb67421, /* 1.2.840.113549.1.7.3 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x04 */ + SIGNED_AND_ENVELOPED_DATA = 0x7eb67426, /* 1.2.840.113549.1.7.4 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x05 */ + DIGESTED_DATA = 0x7eb67427, /* 1.2.840.113549.1.7.5 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x10,0x01,0x09 */ + COMPRESSED_DATA = 0x70bf8a32, /* 1.2.840.113549.1.9.16.1.9 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x06 */ + ENCRYPTED_DATA = 0x7eb67424, /* 1.2.840.113549.1.7.6 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x10,0x01,0x10 */ + FIRMWARE_PKG_DATA = 0x70a68a32, /* 1.2.840.113549.1.9.16.1.16 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x10,0x01,0x17 */ + AUTH_ENVELOPED_DATA = 0x70a18a32 /* 1.2.840.113549.1.9.16.1.23 */ +#endif +}; + +enum PKCS12_TYPES { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x01 */ + WC_PKCS12_KeyBag = 667, /* 1.2.840.113549.1.12.10.1.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x02 */ + WC_PKCS12_ShroudedKeyBag = 668, /* 1.2.840.113549.1.12.10.1.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x03 */ + WC_PKCS12_CertBag = 669, /* 1.2.840.113549.1.12.10.1.3 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x16,0x01 */ + WC_PKCS12_CertBag_Type1 = 675, /* 1.2.840.113549.1.9.22.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x04 */ + WC_PKCS12_CrlBag = 670, /* 1.2.840.113549.1.12.10.1.4 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x05 */ + WC_PKCS12_SecretBag = 671, /* 1.2.840.113549.1.12.10.1.5 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x06 */ + WC_PKCS12_SafeContentsBag = 672, /* 1.2.840.113549.1.12.10.1.6 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x01 */ + WC_PKCS12_DATA = 651, /* 1.2.840.113549.1.7.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x06 */ + WC_PKCS12_ENCRYPTED_DATA = 656 /* 1.2.840.113549.1.7.6 */ +#else + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x01 */ + WC_PKCS12_KeyBag = 0x75b78a28, /* 1.2.840.113549.1.12.10.1.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x02 */ + WC_PKCS12_ShroudedKeyBag = 0x75b48a28, /* 1.2.840.113549.1.12.10.1.2 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x03 */ + WC_PKCS12_CertBag = 0x75b58a28, /* 1.2.840.113549.1.12.10.1.3 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x16,0x01 */ + WC_PKCS12_CertBag_Type1 = 0x0f498a34, /* 1.2.840.113549.1.9.22.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x04 */ + WC_PKCS12_CrlBag = 0x75b28a28, /* 1.2.840.113549.1.12.10.1.4 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x05 */ + WC_PKCS12_SecretBag = 0x75b38a28, /* 1.2.840.113549.1.12.10.1.5 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x0c,0x0a,0x01,0x06 */ + WC_PKCS12_SafeContentsBag = 0x75b08a28, /* 1.2.840.113549.1.12.10.1.6 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x01 */ + WC_PKCS12_DATA = 0x7eb67423, /* 1.2.840.113549.1.7.1 */ + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x07,0x06 */ + WC_PKCS12_ENCRYPTED_DATA = 0x7eb67424 /* 1.2.840.113549.1.7.6 */ +#endif +}; + +enum CertName_Sum { +#ifdef WOLFSSL_OLD_OID_SUM + /* 0x55,0x04,0x03 */ + /* 2.5.4.3 */ + WC_NAME_COMMON_NAME_OID = 92, + /* 0x55,0x04,0x04 */ + /* 2.5.4.4 */ + WC_NAME_SURNAME_OID = 93, + /* 0x55,0x04,0x05 */ + /* 2.5.4.5 */ + WC_NAME_SERIAL_NUMBER_OID = 94, + /* 0x55,0x04,0x06 */ + /* 2.5.4.6 */ + WC_NAME_COUNTRY_NAME_OID = 95, + /* 0x55,0x04,0x07 */ + /* 2.5.4.7 */ + WC_NAME_LOCALITY_NAME_OID = 96, + /* 0x55,0x04,0x08 */ + /* 2.5.4.8 */ + WC_NAME_STATE_NAME_OID = 97, + /* 0x55,0x04,0x09 */ + /* 2.5.4.9 */ + WC_NAME_STREET_ADDRESS_OID = 98, + /* 0x55,0x04,0x0a */ + /* 2.5.4.10 */ + WC_NAME_ORGANIZATION_NAME_OID = 99, + /* 0x55,0x04,0x0b */ + /* 2.5.4.11 */ + WC_NAME_ORGANIZATION_UNIT_NAME_OID = 100, + /* 0x55,0x04,0x09,0x0c */ + /* 2.5.4.9.12 */ + WC_NAME_TITLE_OID = 110, + /* 0x55,0x04,0x0d */ + /* 2.5.4.13 */ + WC_NAME_DESCRIPTION_OID = 102, + /* 0x55,0x04,0x0f */ + /* 2.5.4.15 */ + WC_NAME_BUSINESS_CATEGORY_OID = 104, + /* 0x55,0x04,0x11 */ + /* 2.5.4.17 */ + WC_NAME_POSTAL_CODE_OID = 106, + /* 0x55,0x04,0x29 */ + /* 2.5.4.41 */ + WC_NAME_NAME_OID = 130, + /* 0x55,0x04,0x2a */ + /* 2.5.4.42 */ + WC_NAME_GIVEN_NAME_OID = 131, + /* 0x55,0x04,0x2b */ + /* 2.5.4.43 */ + WC_NAME_INITIALIS_OID = 132, + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x01 */ + /* 1.2.840.113549.1.9.1 */ + WC_NAME_EMAIL_ADDRESS_OID = 653, + /* 0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,0x01 */ + /* 0.9.2342.19200300.100.1.1 */ + WC_NAME_USER_ID_OID = 865, + /* 0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,0x03 */ + /* 0.9.2342.19200300.100.1.3 */ + WC_NAME_RFC822_MAILBOX_OID = 867, + /* 0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,0x05 */ + /* 0.9.2342.19200300.100.1.5 */ + WC_NAME_FAVOURITE_DRINK_OID = 869, + /* 0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,0x19 */ + /* 0.9.2342.19200300.100.1.25 */ + WC_NAME_DOMAIN_COMPONENT_OID = 889, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0x37,0x3c,0x02,0x01,0x02 */ + /* 1.3.6.1.4.1.311.60.2.1.2 */ + WC_NAME_JURIS_STATE_PROV_OID = 305, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0x37,0x3c,0x02,0x01,0x03 */ + /* 1.3.6.1.4.1.311.60.2.1.3 */ + WC_NAME_JURIS_COUNTRY_OID = 306 +#else + /* 0x55,0x04,0x03 */ + /* 2.5.4.3 */ + WC_NAME_COMMON_NAME_OID = 0x7ffc04aa, + /* 0x55,0x04,0x04 */ + /* 2.5.4.4 */ + WC_NAME_SURNAME_OID = 0x7ffb04aa, + /* 0x55,0x04,0x05 */ + /* 2.5.4.5 */ + WC_NAME_SERIAL_NUMBER_OID = 0x7ffa04aa, + /* 0x55,0x04,0x06 */ + /* 2.5.4.6 */ + WC_NAME_COUNTRY_NAME_OID = 0x7ff904aa, + /* 0x55,0x04,0x07 */ + /* 2.5.4.7 */ + WC_NAME_LOCALITY_NAME_OID = 0x7ff804aa, + /* 0x55,0x04,0x08 */ + /* 2.5.4.8 */ + WC_NAME_STATE_NAME_OID = 0x7ff704aa, + /* 0x55,0x04,0x09 */ + /* 2.5.4.9 */ + WC_NAME_STREET_ADDRESS_OID = 0x7ff604aa, + /* 0x55,0x04,0x0a */ + /* 2.5.4.10 */ + WC_NAME_ORGANIZATION_NAME_OID = 0x7ff504aa, + /* 0x55,0x04,0x0b */ + /* 2.5.4.11 */ + WC_NAME_ORGANIZATION_UNIT_NAME_OID = 0x7ff404aa, + /* 0x55,0x04,0x09,0x0c */ + /* 2.5.4.9.12 */ + WC_NAME_TITLE_OID = 0x0cf604aa, + /* 0x55,0x04,0x0d */ + /* 2.5.4.13 */ + WC_NAME_DESCRIPTION_OID = 0x7ff204aa, + /* 0x55,0x04,0x0f */ + /* 2.5.4.15 */ + WC_NAME_BUSINESS_CATEGORY_OID = 0x7ff004aa, + /* 0x55,0x04,0x11 */ + /* 2.5.4.17 */ + WC_NAME_POSTAL_CODE_OID = 0x7fee04aa, + /* 0x55,0x04,0x29 */ + /* 2.5.4.41 */ + WC_NAME_NAME_OID = 0x7fd604aa, + /* 0x55,0x04,0x2a */ + /* 2.5.4.42 */ + WC_NAME_GIVEN_NAME_OID = 0x7fd504aa, + /* 0x55,0x04,0x2b */ + /* 2.5.4.43 */ + WC_NAME_INITIALIS_OID = 0x7fd404aa, + /* 0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x09,0x01 */ + /* 1.2.840.113549.1.9.1 */ + WC_NAME_EMAIL_ADDRESS_OID = 0x70b67423, + /* 0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,0x01 */ + /* 0.9.2342.19200300.100.1.1 */ + WC_NAME_USER_ID_OID = 0x6d0a6164, + /* 0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,0x03 */ + /* 0.9.2342.19200300.100.1.3 */ + WC_NAME_RFC822_MAILBOX_OID = 0x6d0a6364, + /* 0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,0x05 */ + /* 0.9.2342.19200300.100.1.5 */ + WC_NAME_FAVOURITE_DRINK_OID = 0x6d0a6564, + /* 0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,0x19 */ + /* 0.9.2342.19200300.100.1.25 */ + WC_NAME_DOMAIN_COMPONENT_OID = 0x6d0a7964, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0x37,0x3c,0x02,0x01,0x02 */ + /* 1.3.6.1.4.1.311.60.2.1.2 */ + WC_NAME_JURIS_STATE_PROV_OID = 0x47cb85d7, + /* 0x2b,0x06,0x01,0x04,0x01,0x82,0x37,0x3c,0x02,0x01,0x03 */ + /* 1.3.6.1.4.1.311.60.2.1.3 */ + WC_NAME_JURIS_COUNTRY_OID = 0x47ca85d7 +#endif +}; + +#endif /* !WOLF_CRYPT_OID_SUM_H */ diff --git a/wolfssl/wolfcrypt/pkcs7.h b/wolfssl/wolfcrypt/pkcs7.h index efce67c83..864f781ca 100644 --- a/wolfssl/wolfcrypt/pkcs7.h +++ b/wolfssl/wolfcrypt/pkcs7.h @@ -81,22 +81,6 @@ #define WOLFSSL_SIGNING_TIME_ATTRIBUTE 0x4 #define WOLFSSL_MESSAGE_DIGEST_ATTRIBUTE 0x8 -/* PKCS#7 content types, ref RFC 2315 (Section 14) */ -enum PKCS7_TYPES { - PKCS7_MSG = 650, /* 1.2.840.113549.1.7 */ - DATA = 651, /* 1.2.840.113549.1.7.1 */ - SIGNED_DATA = 652, /* 1.2.840.113549.1.7.2 */ - ENVELOPED_DATA = 653, /* 1.2.840.113549.1.7.3 */ - SIGNED_AND_ENVELOPED_DATA = 654, /* 1.2.840.113549.1.7.4 */ - DIGESTED_DATA = 655, /* 1.2.840.113549.1.7.5 */ - ENCRYPTED_DATA = 656, /* 1.2.840.113549.1.7.6 */ -#if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA) - COMPRESSED_DATA = 678, /* 1.2.840.113549.1.9.16.1.9, RFC 3274 */ -#endif - FIRMWARE_PKG_DATA = 685, /* 1.2.840.113549.1.9.16.1.16, RFC 4108 */ - AUTH_ENVELOPED_DATA = 692 /* 1.2.840.113549.1.9.16.1.23, RFC 5083 */ -}; - enum PKCS7_STATE { WC_PKCS7_START = 0, diff --git a/wolfssl/wolfcrypt/settings.h b/wolfssl/wolfcrypt/settings.h index 1a6a0a631..a1c08177f 100644 --- a/wolfssl/wolfcrypt/settings.h +++ b/wolfssl/wolfcrypt/settings.h @@ -3584,6 +3584,13 @@ extern void uITRON4_free(void *p) ; #endif #endif +#ifdef WOLFSSL_PYTHON + /* Need to use old OID sum algorithm until OSP patches, in particular to + * tests, for all versions reflect the new OID sum value. */ + #undef WOLFSSL_OLD_OID_SUM + #define WOLFSSL_OLD_OID_SUM +#endif + /* Linux Kernel Module */ #ifdef WOLFSSL_LINUXKM diff --git a/wolfssl/wolfcrypt/types.h b/wolfssl/wolfcrypt/types.h index e28737d5d..3ed16c6aa 100644 --- a/wolfssl/wolfcrypt/types.h +++ b/wolfssl/wolfcrypt/types.h @@ -33,6 +33,7 @@ decouple library dependencies with standard string, memory and so on. #include #include + #include #if defined(EXTERNAL_OPTS_OPENVPN) && defined(BUILDING_WOLFSSL) #error EXTERNAL_OPTS_OPENVPN should not be defined in compiled wolfssl library files.