]> git.saurik.com Git - apple/security.git/blob - SecurityTests/clxutils/dumpasn1.cfg
Security-57031.1.35.tar.gz
[apple/security.git] / SecurityTests / clxutils / dumpasn1.cfg
1 # dumpasn1 Object Identifier configuration file, available from
2 # http://www.cs.auckland.ac.nz/~pgut001/dumpasn1.cfg. This is read by
3 # dumpasn1.c and is used to display information on Object Identifiers found in
4 # ASN.1 objects. This is merely a list of things which you might conceivably
5 # find in use somewhere, and should in no way be taken as a guide to which OIDs
6 # to use - many of these will never been seen in the wild, or should be shot on
7 # sight if encountered.
8 #
9 # The format of this file is as follows:
10 #
11 # - All blank lines and lines beginning with a '#' are ignored.
12 # - OIDs are described by a set of attributes, of which at least the 'OID' and
13 # 'Description' must be present. Optional attributes are a 'Comment' and a
14 # 'Warning' (to indicate that dumpasn1 will display a warning if this OID is
15 # encountered).
16 # - Attributes are listed one per line. The first attribute should be an 'OID'
17 # attribute since this is used to denote the start of a new OID description.
18 # The other attributes may be given in any order.
19 #
20 # See the rest of this file for examples of what an OID description should look
21 # like.
22
23 # Some unknown X.500 attributes spec from the UK
24
25 OID = 06 09 09 92 26 89 93 F2 2C 01 03
26 Comment = Some oddball X.500 attribute collection
27 Description = rfc822Mailbox (0 9 2342 19200300 1 3)
28
29 # RFC 2247, How to Kludge an FQDN as a DN (or words to that effect)
30
31 OID = 06 0A 09 92 26 89 93 F2 2C 64 01 01
32 Comment = Men are from Mars, this OID is from Pluto
33 Description = domainComponent (0 9 2342 19200300 100 1 25)
34
35 # Certificates Australia
36
37 OID = 06 0A 2A 24 A4 97 A3 53 01 64 01 01
38 Comment = Certificates Australia CA
39 Description = Certificates Australia policyIdentifier (1 2 36 75878867 1 100 1 1)
40
41 # Signet
42
43 OID = 06 09 2A 24 A0 F2 A0 7D 01 01 02
44 Comment = Signet CA
45 Description = Signet personal (1 2 36 68980861 1 1 2)
46
47 OID = 06 09 2A 24 A0 F2 A0 7D 01 01 03
48 Comment = Signet CA
49 Description = Signet business (1 2 36 68980861 1 1 3)
50
51 OID = 06 09 2A 24 A0 F2 A0 7D 01 01 04
52 Comment = Signet CA
53 Description = Signet legal (1 2 36 68980861 1 1 4)
54
55 OID = 06 09 2A 24 A0 F2 A0 7D 01 01 0A
56 Comment = Signet CA
57 Description = Signet pilot (1 2 36 68980861 1 1 10)
58
59 OID = 06 09 2A 24 A0 F2 A0 7D 01 01 0B
60 Comment = Signet CA
61 Description = Signet intraNet (1 2 36 68980861 1 1 11)
62
63 OID = 06 09 2A 24 A0 F2 A0 7D 01 01 14
64 Comment = Signet CA
65 Description = Signet securityPolicy (1 2 36 68980861 1 1 20)
66
67 # Mitsubishi
68
69 OID = 06 0B 2A 83 08 8C 1A 4B 3D 01 01 01
70 Comment = Mitsubishi security algorithm
71 Description = symmetric-encryption-algorithm (1 2 392 200011 61 1 1 1)
72
73 OID = 06 0C 2A 83 08 8C 9A 4B 3D 01 01 01 01
74 Comment = Mitsubishi security algorithm
75 Description = misty1-cbc (1 2 392 200011 61 1 1 1 1)
76
77 # SEIS
78
79 OID = 06 05 2A 85 70 22 01
80 Comment = SEIS Project
81 Description = seis-cp (1 2 752 34 1)
82
83 OID = 06 06 2A 85 70 22 01 01
84 Comment = SEIS Project certificate policies
85 Description = SEIS high-assurnace certificatePolicy (1 2 752 34 1 1)
86
87 OID = 06 06 2A 85 70 22 01 02
88 Comment = SEIS Project certificate policies
89 Description = SEIS GAK certificatePolicy (1 2 752 34 1 2)
90
91 OID = 06 05 2A 85 70 22 02
92 Comment = SEIS Project
93 Description = SEIS pe (1 2 752 34 2)
94
95 OID = 06 05 2A 85 70 22 03
96 Comment = SEIS Project
97 Description = SEIS at (1 2 752 34 3)
98
99 OID = 06 06 2A 85 70 22 03 01
100 Comment = SEIS Project attribute
101 Description = SEIS at-personalIdentifier (1 2 752 34 3 1)
102
103 # ANSI X9.57
104
105 OID = 06 06 2A 86 48 CE 38 01
106 Comment = ANSI X9.57
107 Description = module (1 2 840 10040 1)
108
109 OID = 06 07 2A 86 48 CE 38 01 01
110 Comment = ANSI X9.57 module
111 Description = x9f1-cert-mgmt (1 2 840 10040 1 1)
112
113 OID = 06 06 2A 86 48 CE 38 02
114 Comment = ANSI X9.57
115 Description = holdinstruction (1 2 840 10040 2)
116
117 OID = 06 07 2A 86 48 CE 38 02 01
118 Comment = ANSI X9.57 hold instruction
119 Description = holdinstruction-none (1 2 840 10040 2 1)
120
121 OID = 06 07 2A 86 48 CE 38 02 02
122 Comment = ANSI X9.57 hold instruction
123 Description = callissuer (1 2 840 10040 2 2)
124
125 OID = 06 07 2A 86 48 CE 38 02 03
126 Comment = ANSI X9.57 hold instruction
127 Description = reject (1 2 840 10040 2 3)
128
129 OID = 06 07 2A 86 48 CE 38 02 04
130 Comment = ANSI X9.57 hold instruction
131 Description = pickupToken (1 2 840 10040 2 4)
132
133 OID = 06 06 2A 86 48 CE 38 03
134 Comment = ANSI X9.57
135 Description = attribute (1 2 840 10040 3)
136
137 OID = 06 06 2A 86 48 CE 38 03 01
138 Comment = ANSI X9.57 attribute
139 Description = countersignature (1 2 840 10040 3 1)
140
141 OID = 06 06 2A 86 48 CE 38 03 02
142 Comment = ANSI X9.57 attribute
143 Description = attribute-cert (1 2 840 10040 3 2)
144
145 OID = 06 06 2A 86 48 CE 38 04
146 Comment = ANSI X9.57
147 Description = algorithm (1 2 840 10040 4)
148
149 # this is specified in sm_cms
150 OID = 06 07 2A 86 48 CE 38 04 01
151 Comment = ANSI X9.57 algorithm
152 Description = dsa (1 2 840 10040 4 1)
153
154 OID = 06 07 2A 86 48 CE 38 04 02
155 Comment = ANSI X9.57 algorithm
156 Description = dsa-match (1 2 840 10040 4 2)
157
158 OID = 06 07 2A 86 48 CE 38 04 03
159 Comment = ANSI X9.57 algorithm
160 Description = dsaWithSha1 (1 2 840 10040 4 3)
161
162 # ANSI X9.62
163
164 OID = 06 06 2A 86 48 CE 3D 01
165 Comment = ANSI X9.62. This OID may also be assigned as ecdsa-with-SHA1
166 Description = fieldType (1 2 840 10045 1)
167
168 OID = 06 07 2A 86 48 CE 3D 01 01
169 Comment = ANSI X9.62 field type
170 Description = prime-field (1 2 840 10045 1 1)
171
172 OID = 06 07 2A 86 48 CE 3D 01 02
173 Comment = ANSI X9.62 field type
174 Description = characteristic-two-field (1 2 840 10045 1 2)
175
176 OID = 06 09 2A 86 48 CE 3D 01 02 03
177 Comment = ANSI X9.62 field type
178 Description = characteristic-two-basis (1 2 840 10045 1 2 3)
179
180 OID = 06 0A 2A 86 48 CE 3D 01 02 03 01
181 Comment = ANSI X9.62 field basis
182 Description = qnBasis (1 2 840 10045 1 2 3 1)
183
184 OID = 06 0A 2A 86 48 CE 3D 01 02 03 02
185 Comment = ANSI X9.62 field basis
186 Description = tpBasis (1 2 840 10045 1 2 3 2)
187
188 OID = 06 0A 2A 86 48 CE 3D 01 02 03 03
189 Comment = ANSI X9.62 field basis
190 Description = ppBasis (1 2 840 10045 1 2 3 3)
191
192 OID = 06 07 2A 86 48 CE 3D 01 02
193 Comment = ANSI X9.62
194 Description = public-key-type (1 2 840 10045 1 2)
195
196 # this seems bogus - (1 2 840 10045 2 1) is used now
197 OID = 06 08 2A 86 48 CE 3D 01 02 01
198 Comment = ANSI X9.62 public key type
199 Description = ecPublicKey (1 2 840 10045 1 2 1)
200
201 # The definition for the following OID is somewhat confused, and is given as
202 # keyType, publicKeyType, and public-key-type, all within 4 lines of text.
203 # ecPublicKey is defined using the ID publicKeyType, so this is what's used
204 # here.
205 OID = 06 06 2A 86 48 CE 3D 02
206 Comment = ANSI X9.62
207 Description = publicKeyType (1 2 840 10045 2)
208
209 OID = 06 07 2A 86 48 CE 3D 02 01
210 Comment = ANSI X9.62 public key type
211 Description = ecPublicKey (1 2 840 10045 2 1)
212
213 # ANSI X9.42
214
215 OID = 06 07 2A 86 48 CE 3E 02
216 Comment = ANSI X9.42
217 Description = number-type (1 2 840 10046 2)
218
219 OID = 06 07 2A 86 48 CE 3E 02 01
220 Comment = ANSI X9.42 number-type
221 Description = dhPublicNumber (1 2 840 10046 2 1)
222
223 # Nortel Secure Networks/Entrust
224
225 OID = 06 07 2A 86 48 86 F6 7D 07
226 Description = nsn (1 2 840 113533 7)
227
228 OID = 06 08 2A 86 48 86 F6 7D 07 41
229 Description = nsn-ce (1 2 840 113533 7 65)
230
231 OID = 06 09 2A 86 48 86 F6 7D 07 41 00
232 Comment = Nortel Secure Networks ce (1 2 840 113533 7 65)
233 Description = entrustVersInfo (1 2 840 113533 7 65 0)
234
235 OID = 06 08 2A 86 48 86 F6 7D 07 42
236 Description = nsn-alg (1 2 840 113533 7 66)
237
238 OID = 06 09 2A 86 48 86 F6 7D 07 42 03
239 Comment = Nortel Secure Networks alg (1 2 840 113533 7 66)
240 Description = cast3CBC (1 2 840 113533 7 66 3)
241
242 OID = 06 09 2A 86 48 86 F6 7D 07 42 0A
243 Comment = Nortel Secure Networks alg (1 2 840 113533 7 66)
244 Description = cast5CBC (1 2 840 113533 7 66 10)
245
246 OID = 06 09 2A 86 48 86 F6 7D 07 42 0B
247 Comment = Nortel Secure Networks alg (1 2 840 113533 7 66)
248 Description = cast5MAC (1 2 840 113533 7 66 11)
249
250 OID = 06 09 2A 86 48 86 F6 7D 07 42 0C
251 Comment = Nortel Secure Networks alg (1 2 840 113533 7 66)
252 Description = pbeWithMD5AndCAST5-CBC (1 2 840 113533 7 66 12)
253
254 OID = 06 09 2A 86 48 86 F6 7D 07 42 0D
255 Comment = Nortel Secure Networks alg (1 2 840 113533 7 66)
256 Description = passwordBasedMac (1 2 840 113533 7 66 13)
257
258 OID = 06 08 2A 86 48 86 F6 7D 07 43
259 Description = nsn-oc (1 2 840 113533 7 67)
260
261 OID = 06 09 2A 86 48 86 F6 7D 07 43 0C
262 Comment = Nortel Secure Networks oc (1 2 840 113533 7 67)
263 Description = entrustUser (1 2 840 113533 7 67 0)
264
265 OID = 06 08 2A 86 48 86 F6 7D 07 44
266 Description = nsn-at (1 2 840 113533 7 68)
267
268 OID = 06 09 2A 86 48 86 F6 7D 07 44 00
269 Comment = Nortel Secure Networks at (1 2 840 113533 7 68)
270 Description = entrustCAInfo (1 2 840 113533 7 68 0)
271
272 OID = 06 09 2A 86 48 86 F6 7D 07 44 0A
273 Comment = Nortel Secure Networks at (1 2 840 113533 7 68)
274 Description = attributeCertificate (1 2 840 113533 7 68 10)
275
276 # PKCS #1
277
278 OID = 06 08 2A 86 48 86 F7 0D 01 01
279 Description = pkcs-1 (1 2 840 113549 1 1)
280
281 OID = 06 09 2A 86 48 86 F7 0D 01 01 01
282 Comment = PKCS #1
283 Description = rsaEncryption (1 2 840 113549 1 1 1)
284
285 OID = 06 09 2A 86 48 86 F7 0D 01 01 02
286 Comment = PKCS #1
287 Description = md2withRSAEncryption (1 2 840 113549 1 1 2)
288
289 OID = 06 09 2A 86 48 86 F7 0D 01 01 03
290 Comment = PKCS #1
291 Description = md4withRSAEncryption (1 2 840 113549 1 1 3)
292
293 OID = 06 09 2A 86 48 86 F7 0D 01 01 04
294 Comment = PKCS #1
295 Description = md5withRSAEncryption (1 2 840 113549 1 1 4)
296
297 OID = 06 09 2A 86 48 86 F7 0D 01 01 05
298 Comment = PKCS #1
299 Description = sha1withRSAEncryption (1 2 840 113549 1 1 5)
300
301 # There is some confusion over the identity of the following OID. The OAEP
302 # one is more recent, but independant vendors have already used the RIPEMD
303 # one, however it's likely that SET will be a bigger hammer so we report it
304 # as that.
305 OID = 06 09 2A 86 48 86 F7 0D 01 01 06
306 Comment = PKCS #1. This OID may also be assigned as ripemd160WithRSAEncryption
307 Description = rsaOAEPEncryptionSET (1 2 840 113549 1 1 6)
308 # ripemd160WithRSAEncryption (1 2 840 113549 1 1 6)
309
310 # PKCS #3
311
312 OID = 06 08 2A 86 48 86 F7 0D 01 03
313 Description = pkcs-3 (1 2 840 113549 1 3)
314
315 OID = 06 09 2A 86 48 86 F7 0D 01 03 01
316 Comment = PKCS #3
317 Description = dhKeyAgreement (1 2 840 113549 1 3 1)
318
319 # PKCS #5
320
321 OID = 06 09 2A 86 48 86 F7 0D 01 05
322 Description = pkcs-5 (1 2 840 113549 1 5)
323
324 OID = 06 09 2A 86 48 86 F7 0D 01 05 01
325 Comment = PKCS #5
326 Description = pbeWithMD2AndDES-CBC (1 2 840 113549 1 5 1)
327
328 OID = 06 09 2A 86 48 86 F7 0D 01 05 03
329 Comment = PKCS #5
330 Description = pbeWithMD5AndDES-CBC (1 2 840 113549 1 5 3)
331
332 OID = 06 09 2A 86 48 86 F7 0D 01 05 04
333 Comment = PKCS #5
334 Description = pbeWithMD2AndRC2-CBC (1 2 840 113549 1 5 4)
335
336 OID = 06 09 2A 86 48 86 F7 0D 01 05 06
337 Comment = PKCS #5
338 Description = pbeWithMD5AndRC2-CBC (1 2 840 113549 1 5 6)
339
340 OID = 06 09 2A 86 48 86 F7 0D 01 05 09
341 Comment = PKCS #5, used in BSAFE only
342 Description = pbeWithMD5AndXOR (1 2 840 113549 1 5 9)
343 Warning
344
345 OID = 06 09 2A 86 48 86 F7 0D 01 05 0A
346 Comment = PKCS #5
347 Description = pbeWithSHA1AndDES-CBC (1 2 840 113549 1 5 10)
348
349 OID = 06 09 2A 86 48 86 F7 0D 01 05 0B
350 Comment = PKCS #5
351 Description = pbeWithSHA1AndRC2-CBC (1 2 840 113549 1 5 11)
352
353 OID = 06 09 2A 86 48 86 F7 0D 01 05 0C
354 Comment = PKCS #5
355 Description = id-PBKDF2 (1 2 840 113549 1 5 12)
356
357 OID = 06 09 2A 86 48 86 F7 0D 01 05 0D
358 Comment = PKCS #5
359 Description = id-PBES2 (1 2 840 113549 1 5 13)
360
361 OID = 06 09 2A 86 48 86 F7 0D 01 05 0E
362 Comment = PKCS #5
363 Description = id-PBMAC1 (1 2 840 113549 1 5 14)
364
365 # PKCS #7
366
367 OID = 06 09 2A 86 48 86 F7 0D 01 07
368 Description = pkcs-7 (1 2 840 113549 1 7)
369
370 OID = 06 09 2A 86 48 86 F7 0D 01 07 01
371 Comment = PKCS #7
372 Description = data (1 2 840 113549 1 7 1)
373
374 OID = 06 09 2A 86 48 86 F7 0D 01 07 02
375 Comment = PKCS #7
376 Description = signedData (1 2 840 113549 1 7 2)
377
378 OID = 06 09 2A 86 48 86 F7 0D 01 07 03
379 Comment = PKCS #7
380 Description = envelopedData (1 2 840 113549 1 7 3)
381
382 OID = 06 09 2A 86 48 86 F7 0D 01 07 04
383 Comment = PKCS #7
384 Description = signedAndEnvelopedData (1 2 840 113549 1 7 4)
385
386 OID = 06 09 2A 86 48 86 F7 0D 01 07 05
387 Comment = PKCS #7
388 Description = digestedData (1 2 840 113549 1 7 5)
389
390 OID = 06 09 2A 86 48 86 F7 0D 01 07 06
391 Comment = PKCS #7
392 Description = encryptedData (1 2 840 113549 1 7 6)
393
394 OID = 06 09 2A 86 48 86 F7 0D 01 07 07
395 Comment = PKCS #7 experimental
396 Description = dataWithAttributes (1 2 840 113549 1 7 7)
397 Warning
398
399 OID = 06 09 2A 86 48 86 F7 0D 01 07 08
400 Comment = PKCS #7 experimental
401 Description = encryptedPrivateKeyInfo (1 2 840 113549 1 7 8)
402 Warning
403
404 # PKCS #9
405
406 OID = 06 09 2A 86 48 86 F7 0D 01 09
407 Description = pkcs-9 (1 2 840 113549 1 9)
408
409 OID = 06 09 2A 86 48 86 F7 0D 01 09 01
410 Comment = PKCS #9 (1 2 840 113549 1 9). Deprecated, use an altName extension instead
411 Description = emailAddress (1 2 840 113549 1 9 1)
412
413 OID = 06 09 2A 86 48 86 F7 0D 01 09 02
414 Comment = PKCS #9 (1 2 840 113549 1 9)
415 Description = unstructuredName (1 2 840 113549 1 9 2)
416
417 OID = 06 09 2A 86 48 86 F7 0D 01 09 03
418 Comment = PKCS #9 (1 2 840 113549 1 9)
419 Description = contentType (1 2 840 113549 1 9 3)
420
421 OID = 06 09 2A 86 48 86 F7 0D 01 09 04
422 Comment = PKCS #9 (1 2 840 113549 1 9)
423 Description = messageDigest (1 2 840 113549 1 9 4)
424
425 OID = 06 09 2A 86 48 86 F7 0D 01 09 05
426 Comment = PKCS #9 (1 2 840 113549 1 9)
427 Description = signingTime (1 2 840 113549 1 9 5)
428
429 OID = 06 09 2A 86 48 86 F7 0D 01 09 06
430 Comment = PKCS #9 (1 2 840 113549 1 9)
431 Description = countersignature (1 2 840 113549 1 9 6)
432
433 OID = 06 09 2A 86 48 86 F7 0D 01 09 07
434 Comment = PKCS #9 (1 2 840 113549 1 9)
435 Description = challengePassword (1 2 840 113549 1 9 7)
436
437 OID = 06 09 2A 86 48 86 F7 0D 01 09 08
438 Comment = PKCS #9 (1 2 840 113549 1 9)
439 Description = unstructuredAddress (1 2 840 113549 1 9 8)
440
441 OID = 06 09 2A 86 48 86 F7 0D 01 09 09
442 Comment = PKCS #9 (1 2 840 113549 1 9)
443 Description = extendedCertificateAttributes (1 2 840 113549 1 9 9)
444
445 OID = 06 09 2A 86 48 86 F7 0D 01 09 0A
446 Comment = PKCS #9 (1 2 840 113549 1 9) experimental
447 Description = issuerAndSerialNumber (1 2 840 113549 1 9 10)
448 Warning
449
450 OID = 06 09 2A 86 48 86 F7 0D 01 09 0B
451 Comment = PKCS #9 (1 2 840 113549 1 9) experimental
452 Description = passwordCheck (1 2 840 113549 1 9 11)
453 Warning
454
455 OID = 06 09 2A 86 48 86 F7 0D 01 09 0C
456 Comment = PKCS #9 (1 2 840 113549 1 9) experimental
457 Description = publicKey (1 2 840 113549 1 9 12)
458 Warning
459
460 OID = 06 09 2A 86 48 86 F7 0D 01 09 0D
461 Comment = PKCS #9 (1 2 840 113549 1 9) experimental
462 Description = signingDescription (1 2 840 113549 1 9 13)
463 Warning
464
465 OID = 06 09 2A 86 48 86 F7 0D 01 09 0E
466 Comment = PKCS #9 (1 2 840 113549 1 9) experimental
467 Description = extensionReq (1 2 840 113549 1 9 14)
468
469 # PKCS #9 for use with S/MIME
470
471 OID = 06 09 2A 86 48 86 F7 0D 01 09 0F
472 Comment = PKCS #9 (1 2 840 113549 1 9). This OID was formerly assigned as symmetricCapabilities, then reassigned as SMIMECapabilities, then renamed to the current name
473 Description = sMIMECapabilities (1 2 840 113549 1 9 15)
474
475 OID = 06 0A 2A 86 48 86 F7 0D 01 09 0F 01
476 Comment = sMIMECapabilities (1 2 840 113549 1 9 15)
477 Description = preferSignedData (1 2 840 113549 1 9 15 1)
478
479 OID = 06 0A 2A 86 48 86 F7 0D 01 09 0F 02
480 Comment = sMIMECapabilities (1 2 840 113549 1 9 15)
481 Description = canNotDecryptAny (1 2 840 113549 1 9 15 2)
482
483 OID = 06 0A 2A 86 48 86 F7 0D 01 09 0F 03
484 Comment = sMIMECapabilities (1 2 840 113549 1 9 15). Deprecated, use (1 2 840 113549 1 9 16 2 1) instead
485 Description = receiptRequest (1 2 840 113549 1 9 15 3)
486 Warning
487
488 OID = 06 0A 2A 86 48 86 F7 0D 01 09 0F 04
489 Comment = sMIMECapabilities (1 2 840 113549 1 9 15). Deprecated, use (1 2 840 113549 1 9 16 1 1) instead
490 Description = receipt (1 2 840 113549 1 9 15 4)
491 Warning
492
493 OID = 06 0A 2A 86 48 86 F7 0D 01 09 0F 05
494 Comment = sMIMECapabilities (1 2 840 113549 1 9 15). Deprecated, use (1 2 840 113549 1 9 16 2 4) instead
495 Description = contentHints (1 2 840 113549 1 9 15 5)
496 Warning
497
498 OID = 06 0A 2A 86 48 86 F7 0D 01 09 0F 06
499 Comment = sMIMECapabilities (1 2 840 113549 1 9 15). Deprecated, use (1 2 840 113549 1 9 16 2 3) instead
500 Description = mlExpansionHistory (1 2 840 113549 1 9 15 6)
501 Warning
502
503 OID = 06 09 2A 86 48 86 F7 0D 01 09 10
504 Comment = PKCS #9 (1 2 840 113549 1 9)
505 Description = id-sMIME (1 2 840 113549 1 9 16)
506
507 OID = 06 0A 2A 86 48 86 F7 0D 01 09 10 00
508 Comment = id-sMIME (1 2 840 113549 1 9 16)
509 Description = id-mod (1 2 840 113549 1 9 16 0)
510
511 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 00 01
512 Comment = S/MIME Modules (1 2 840 113549 1 9 16 0)
513 Description = id-mod-cms (1 2 840 113549 1 9 16 0 1)
514
515 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 00 02
516 Comment = S/MIME Modules (1 2 840 113549 1 9 16 0)
517 Description = id-mod-ess (1 2 840 113549 1 9 16 0 2)
518
519 OID = 06 0A 2A 86 48 86 F7 0D 01 09 10 01
520 Comment = id-sMIME (1 2 840 113549 1 9 16)
521 Description = id-ct (1 2 840 113549 1 9 16 1)
522
523 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 01 01
524 Comment = S/MIME Content Types (1 2 840 113549 1 9 16 1)
525 Description = id-ct-receipt (1 2 840 113549 1 9 16 1 1)
526
527 OID = 06 0A 2A 86 48 86 F7 0D 01 09 10 02
528 Comment = id-sMIME (1 2 840 113549 1 9 16)
529 Description = id-aa (1 2 840 113549 1 9 16 2)
530
531 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 02 01
532 Comment = S/MIME Authenticated Attributes (1 2 840 113549 1 9 16 2)
533 Description = id-aa-receiptRequest (1 2 840 113549 1 9 16 2 1)
534
535 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 02 02
536 Comment = S/MIME Authenticated Attributes (1 2 840 113549 1 9 16 2)
537 Description = id-aa-securityLabel (1 2 840 113549 1 9 16 2 2)
538
539 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 02 03
540 Comment = S/MIME Authenticated Attributes (1 2 840 113549 1 9 16 2)
541 Description = id-aa-mlExpandHistory (1 2 840 113549 1 9 16 2 3)
542
543 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 02 04
544 Comment = S/MIME Authenticated Attributes (1 2 840 113549 1 9 16 2)
545 Description = id-aa-contentHint (1 2 840 113549 1 9 16 2 4)
546
547 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 02 05
548 Comment = S/MIME Authenticated Attributes (1 2 840 113549 1 9 16 2)
549 Description = id-aa-msgSigDigest (1 2 840 113549 1 9 16 2 5)
550
551 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 02 07
552 Comment = S/MIME Authenticated Attributes (1 2 840 113549 1 9 16 2)
553 Description = id-aa-contentIdentifier (1 2 840 113549 1 9 16 2 7)
554
555 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 02 08
556 Comment = S/MIME Authenticated Attributes (1 2 840 113549 1 9 16 2)
557 Description = id-aa-macValue (1 2 840 113549 1 9 16 2 8)
558
559 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 02 09
560 Comment = S/MIME Authenticated Attributes (1 2 840 113549 1 9 16 2)
561 Description = id-aa-equivalentLabels (1 2 840 113549 1 9 16 2 9)
562
563 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 02 0A
564 Comment = S/MIME Authenticated Attributes (1 2 840 113549 1 9 16 2)
565 Description = id-aa-contentReference (1 2 840 113549 1 9 16 2 10)
566
567 # PKCS #9 for use with PKCS #12
568
569 OID = 06 09 2A 86 48 86 F7 0D 01 09 14
570 Comment = PKCS #9 (1 2 840 113549 1 9)
571 Description = friendlyName (for PKCS #12) (1 2 840 113549 1 9 20)
572
573 OID = 06 09 2A 86 48 86 F7 0D 01 09 15
574 Comment = PKCS #9 (1 2 840 113549 1 9)
575 Description = localKeyID (for PKCS #12) (1 2 840 113549 1 9 21)
576
577 OID = 06 09 2A 86 48 86 F7 0D 01 09 16
578 Comment = PKCS #9 (1 2 840 113549 1 9)
579 Description = certTypes (for PKCS #12) (1 2 840 113549 1 9 22)
580
581 OID = 06 0A 2A 86 48 86 F7 0D 01 09 16 01
582 Comment = PKCS #9 (1 2 840 113549 1 9)
583 Description = x509Certificate (for PKCS #12) (1 2 840 113549 1 9 22 1)
584
585 OID = 06 0A 2A 86 48 86 F7 0D 01 09 16 02
586 Comment = PKCS #9 (1 2 840 113549 1 9)
587 Description = sdsiCertificate (for PKCS #12) (1 2 840 113549 1 9 22 2)
588
589 OID = 06 09 2A 86 48 86 F7 0D 01 09 17
590 Comment = PKCS #9 (1 2 840 113549 1 9)
591 Description = crlTypes (for PKCS #12) (1 2 840 113549 1 9 23)
592
593 OID = 06 0A 2A 86 48 86 F7 0D 01 09 17 01
594 Comment = PKCS #9 (1 2 840 113549 1 9)
595 Description = x509Crl (for PKCS #12) (1 2 840 113549 1 9 23 1)
596
597 # PKCS #12. Note that current PKCS #12 implementations tend to be strange and
598 # peculiar, with implementors misusing OIDs or basing their work on earlier PFX
599 # drafts or defining their own odd OIDs. In addition the PFX/PKCS #12 spec
600 # itself is full of errors and inconsistencies, and a number of OIDs have been
601 # redefined in different drafts (often multiple times), which doesn't make the
602 # implementors job any easier.
603
604 OID = 06 08 2A 86 48 86 F7 0D 01 0C
605 Description = pkcs-12 (1 2 840 113549 1 12)
606
607 OID = 06 09 2A 86 48 86 F7 0D 01 0C 01
608 Comment = This OID was formerly assigned as PKCS #12 modeID
609 Description = pkcs-12-PbeIds (1 2 840 113549 1 12 1)
610
611 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 01 01
612 Comment = PKCS #12 PbeIds (1 2 840 113549 1 12 1). This OID was formerly assigned as pkcs-12-OfflineTransportMode
613 Description = pbeWithSHAAnd128BitRC4 (1 2 840 113549 1 12 1 1)
614
615 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 01 02
616 Comment = PKCS #12 PbeIds (1 2 840 113549 1 12 2). This OID was formerly assigned as pkcs-12-OnlineTransportMode
617 Description = pbeWithSHAAnd40BitRC4 (1 2 840 113549 1 12 1 2)
618
619 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 01 03
620 Comment = PKCS #12 PbeIds (1 2 840 113549 1 12 3)
621 Description = pbeWithSHAAnd3-KeyTripleDES-CBC (1 2 840 113549 1 12 1 3)
622
623 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 01 04
624 Comment = PKCS #12 PbeIds (1 2 840 113549 1 12 3)
625 Description = pbeWithSHAAnd2-KeyTripleDES-CBC (1 2 840 113549 1 12 1 4)
626
627 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 01 05
628 Comment = PKCS #12 PbeIds (1 2 840 113549 1 12 3)
629 Description = pbeWithSHAAnd128BitRC2-CBC (1 2 840 113549 1 12 1 5)
630
631 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 01 06
632 Comment = PKCS #12 PbeIds (1 2 840 113549 1 12 3)
633 Description = pbeWithSHAAnd40BitRC2-CBC (1 2 840 113549 1 12 1 6)
634
635 OID = 06 09 2A 86 48 86 F7 0D 01 0C 02
636 Comment = Deprecated
637 Description = pkcs-12-ESPVKID (1 2 840 113549 1 12 2)
638 Warning
639
640 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 02 01
641 Comment = PKCS #12 ESPVKID (1 2 840 113549 1 12 2). Deprecated, use (1 2 840 113549 1 12 3 5) instead
642 Description = pkcs-12-PKCS8KeyShrouding (1 2 840 113549 1 12 2 1)
643 Warning
644
645 # The following appear to have been redefined yet again at 12 10 in the latest
646 # PKCS #12 spec.
647 OID = 06 09 2A 86 48 86 F7 0D 01 0C 03
648 Description = pkcs-12-BagIds (1 2 840 113549 1 12 3)
649
650 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 03 01
651 Comment = PKCS #12 BagIds (1 2 840 113549 1 12 3)
652 Description = pkcs-12-keyBagId (1 2 840 113549 1 12 3 1)
653
654 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 03 02
655 Comment = PKCS #12 BagIds (1 2 840 113549 1 12 3)
656 Description = pkcs-12-certAndCRLBagId (1 2 840 113549 1 12 3 2)
657
658 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 03 03
659 Comment = PKCS #12 BagIds (1 2 840 113549 1 12 3)
660 Description = pkcs-12-secretBagId (1 2 840 113549 1 12 3 3)
661
662 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 03 04
663 Comment = PKCS #12 BagIds (1 2 840 113549 1 12 3)
664 Description = pkcs-12-safeContentsId (1 2 840 113549 1 12 3 4)
665
666 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 03 05
667 Comment = PKCS #12 BagIds (1 2 840 113549 1 12 3)
668 Description = pkcs-12-pkcs-8ShroudedKeyBagId (1 2 840 113549 1 12 3 5)
669
670 OID = 06 09 2A 86 48 86 F7 0D 01 0C 04
671 Comment = Deprecated
672 Description = pkcs-12-CertBagID (1 2 840 113549 1 12 4)
673 Warning
674
675 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 04 01
676 Comment = PKCS #12 CertBagID (1 2 840 113549 1 12 4). This OID was formerly assigned as pkcs-12-X509CertCRLBag
677 Description = pkcs-12-X509CertCRLBagID (1 2 840 113549 1 12 4 1)
678
679 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 04 02
680 Comment = PKCS #12 CertBagID (1 2 840 113549 1 12 4). This OID was formerly assigned as pkcs-12-SDSICertBag
681 Description = pkcs-12-SDSICertBagID (1 2 840 113549 1 12 4 2)
682
683 # The following are from PFX. The ... 5 1 values have been reassigned to OIDs
684 # with incompatible algorithms at ... 1, the 5 2 values seem to have vanished.
685 OID = 06 09 2A 86 48 86 F7 0D 01 0C 05
686 Description = pkcs-12-OID (1 2 840 113549 1 12 5)
687 Warning
688
689 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 05 01
690 Comment = PKCS #12 OID (1 2 840 113549 1 12 5). Deprecated, use the partially compatible (1 2 840 113549 1 12 1) OIDs instead
691 Description = pkcs-12-PBEID (1 2 840 113549 1 12 5 1)
692 Warning
693
694 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 05 01 01
695 Comment = PKCS #12 OID PBEID (1 2 840 113549 1 12 5 1). Deprecated, use (1 2 840 113549 1 12 1 1) instead
696 Description = pkcs-12-PBEWithSha1And128BitRC4 (1 2 840 113549 1 12 5 1 1)
697 Warning
698
699 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 05 01 02
700 Comment = PKCS #12 OID PBEID (1 2 840 113549 1 12 5 1). Deprecated, use (1 2 840 113549 1 12 1 2) instead
701 Description = pkcs-12-PBEWithSha1And40BitRC4 (1 2 840 113549 1 12 5 1 2)
702 Warning
703
704 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 05 01 03
705 Comment = PKCS #12 OID PBEID (1 2 840 113549 1 12 5 1). Deprecated, use the incompatible but similar (1 2 840 113549 1 12 1 3) or (1 2 840 113549 1 12 1 4) instead
706 Description = pkcs-12-PBEWithSha1AndTripleDESCBC (1 2 840 113549 1 12 5 1 3)
707 Warning
708
709 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 05 01 04
710 Comment = PKCS #12 OID PBEID (1 2 840 113549 1 12 5 1). Deprecated, use (1 2 840 113549 1 12 1 5) instead
711 Description = pkcs-12-PBEWithSha1And128BitRC2CBC (1 2 840 113549 1 12 5 1 4)
712 Warning
713
714 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 05 01 05
715 Comment = PKCS #12 OID PBEID (1 2 840 113549 1 12 5 1). Deprecated, use (1 2 840 113549 1 12 1 6) instead
716 Description = pkcs-12-PBEWithSha1And40BitRC2CBC (1 2 840 113549 1 12 5 1 5)
717 Warning
718
719 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 05 01 06
720 Comment = PKCS #12 OID PBEID (1 2 840 113549 1 12 5 1). Deprecated, use the incompatible but similar (1 2 840 113549 1 12 1 1) or (1 2 840 113549 1 12 1 2) instead
721 Description = pkcs-12-PBEWithSha1AndRC4 (1 2 840 113549 1 12 5 1 6)
722 Warning
723
724 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 05 01 07
725 Comment = PKCS #12 OID PBEID (1 2 840 113549 1 12 5 1). Deprecated, use the incompatible but similar (1 2 840 113549 1 12 1 5) or (1 2 840 113549 1 12 1 6) instead
726 Description = pkcs-12-PBEWithSha1AndRC2CBC (1 2 840 113549 1 12 5 1 7)
727 Warning
728
729 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 05 02
730 Description = pkcs-12-EnvelopingID (1 2 840 113549 1 12 5 2). Deprecated, use the conventional PKCS #1 OIDs instead
731 Warning
732
733 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 05 02 01
734 Comment = PKCS #12 OID EnvelopingID (1 2 840 113549 1 12 5 2). Deprecated, use the conventional PKCS #1 OIDs instead
735 Description = pkcs-12-RSAEncryptionWith128BitRC4 (1 2 840 113549 1 12 5 2 1)
736 Warning
737
738 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 05 02 02
739 Comment = PKCS #12 OID EnvelopingID (1 2 840 113549 1 12 5 2). Deprecated, use the conventional PKCS #1 OIDs instead
740 Description = pkcs-12-RSAEncryptionWith40BitRC4 (1 2 840 113549 1 12 5 2 2)
741 Warning
742
743 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 05 02 03
744 Comment = PKCS #12 OID EnvelopingID (1 2 840 113549 1 12 5 2). Deprecated, use the conventional PKCS #1 OIDs instead
745 Description = pkcs-12-RSAEncryptionWithTripleDES (1 2 840 113549 1 12 5 2 3)
746 Warning
747
748 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 05 03
749 Description = pkcs-12-SignatureID (1 2 840 113549 1 12 5 3). Deprecated, use the conventional PKCS #1 OIDs instead
750 Warning
751
752 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 05 03 01
753 Comment = PKCS #12 OID SignatureID (1 2 840 113549 1 12 5 3). Deprecated, use the conventional PKCS #1 OIDs instead
754 Description = pkcs-12-RSASignatureWithSHA1Digest (1 2 840 113549 1 12 5 3 1)
755 Warning
756
757 # Yet *another* redefinition of the PKCS #12 "bag" ID's, now in a different
758 # order than the last redefinition at ... 12 3.
759 OID = 06 09 2A 86 48 86 F7 0D 01 0C 0A
760 Description = pkcs-12Version1 (1 2 840 113549 1 12 10)
761
762 OID = 06 0A 2A 86 48 86 F7 0D 01 0C 0A 01
763 Description = pkcs-12BadIds (1 2 840 113549 1 12 10 1)
764
765 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 0A 01 01
766 Comment = PKCS #12 BagIds (1 2 840 113549 1 12 10 1)
767 Description = pkcs-12-keyBag (1 2 840 113549 1 12 10 1 1)
768
769 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 0A 01 02
770 Comment = PKCS #12 BagIds (1 2 840 113549 1 12 10 1)
771 Description = pkcs-12-pkcs-8ShroudedKeyBag (1 2 840 113549 1 12 10 1 2)
772
773 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 0A 01 03
774 Comment = PKCS #12 BagIds (1 2 840 113549 1 12 10 1)
775 Description = pkcs-12-certBag (1 2 840 113549 1 12 10 1 3)
776
777 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 0A 01 04
778 Comment = PKCS #12 BagIds (1 2 840 113549 1 12 10 1)
779 Description = pkcs-12-crlBag (1 2 840 113549 1 12 10 1 4)
780
781 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 0A 01 05
782 Comment = PKCS #12 BagIds (1 2 840 113549 1 12 10 1)
783 Description = pkcs-12-secretBag (1 2 840 113549 1 12 10 1 5)
784
785 OID = 06 0B 2A 86 48 86 F7 0D 01 0C 0A 01 06
786 Comment = PKCS #12 BagIds (1 2 840 113549 1 12 10 1)
787 Description = pkcs-12-safeContentsBag (1 2 840 113549 1 12 10 1 6)
788
789 # RSADSI digest algorithms
790
791 OID = 06 08 2A 86 48 86 F7 0D 02
792 Description = digestAlgorithm (1 2 840 113549 2)
793
794 OID = 06 08 2A 86 48 86 F7 0D 02 02
795 Comment = RSADSI digestAlgorithm (1 2 840 113549 2)
796 Description = md2 (1 2 840 113549 2 2)
797
798 OID = 06 08 2A 86 48 86 F7 0D 02 04
799 Comment = RSADSI digestAlgorithm (1 2 840 113549 2)
800 Description = md4 (1 2 840 113549 2 4)
801
802 OID = 06 08 2A 86 48 86 F7 0D 02 05
803 Comment = RSADSI digestAlgorithm (1 2 840 113549 2)
804 Description = md5 (1 2 840 113549 2 5)
805
806 # RSADSI encryption algorithms
807
808 OID = 06 08 2A 86 48 86 F7 0D 03
809 Description = encryptionAlgorithm (1 2 840 113549 3)
810
811 OID = 06 08 2A 86 48 86 F7 0D 03 02
812 Comment = RSADSI encryptionAlgorithm (1 2 840 113549 3)
813 Description = rc2CBC (1 2 840 113549 3 2)
814
815 OID = 06 08 2A 86 48 86 F7 0D 03 03
816 Comment = RSADSI encryptionAlgorithm (1 2 840 113549 3)
817 Description = rc2ECB (1 2 840 113549 3 3)
818
819 OID = 06 08 2A 86 48 86 F7 0D 03 04
820 Comment = RSADSI encryptionAlgorithm (1 2 840 113549 3)
821 Description = rc4 (1 2 840 113549 3 4)
822
823 OID = 06 08 2A 86 48 86 F7 0D 03 05
824 Comment = RSADSI encryptionAlgorithm (1 2 840 113549 3)
825 Description = rc4WithMAC (1 2 840 113549 3 5)
826
827 OID = 06 08 2A 86 48 86 F7 0D 03 06
828 Comment = RSADSI encryptionAlgorithm (1 2 840 113549 3)
829 Description = desx-CBC (1 2 840 113549 3 6)
830
831 OID = 06 08 2A 86 48 86 F7 0D 03 07
832 Comment = RSADSI encryptionAlgorithm (1 2 840 113549 3)
833 Description = des-EDE3-CBC (1 2 840 113549 3 7)
834
835 OID = 06 08 2A 86 48 86 F7 0D 03 08
836 Comment = RSADSI encryptionAlgorithm (1 2 840 113549 3)
837 Description = rc5CBC (1 2 840 113549 3 8)
838
839 OID = 06 08 2A 86 48 86 F7 0D 03 09
840 Comment = RSADSI encryptionAlgorithm (1 2 840 113549 3)
841 Description = rc5-CBCPad (1 2 840 113549 3 9)
842
843 OID = 06 08 2A 86 48 86 F7 0D 03 0A
844 Comment = RSADSI encryptionAlgorithm (1 2 840 113549 3). Formerly called CDMFCBCPad
845 Description = desCDMF (1 2 840 113549 3 10)
846
847 # Ascom Systech
848
849 OID = 06 0A 2B 06 01 04 01 81 3C 07 01 01
850 Comment = Ascom Systech
851 Description = ascom (1 3 6 1 4 1 188 7 1 1)
852
853 OID = 06 0B 2B 06 01 04 01 81 3C 07 01 01 01
854 Comment = Ascom Systech
855 Description = ideaECB (1 3 6 1 4 1 188 7 1 1 1)
856
857 # Microsoft
858
859 OID = 06 08 2A 86 48 86 F7 14 04 03
860 Comment = Microsoft
861 Description = microsoftExcel (1 2 840 113556 4 3)
862
863 OID = 06 08 2A 86 48 86 F7 14 04 04
864 Comment = Microsoft
865 Description = titledWithOID (1 2 840 113556 4 4)
866
867 OID = 06 08 2A 86 48 86 F7 14 04 05
868 Comment = Microsoft
869 Description = microsoftPowerPoint (1 2 840 113556 4 5)
870
871 OID = 06 0A 2B 06 01 04 01 82 37 02 01 04
872 Comment = Microsoft code signing
873 Description = spcIndirectDataContext (1 3 6 1 4 1 311 2 1 4)
874
875 OID = 06 0A 2B 06 01 04 01 82 37 02 01 0A
876 Comment = Microsoft code signing. Also known as policyLink
877 Description = spcAgencyInfo (1 3 6 1 4 1 311 2 1 10)
878
879 OID = 06 0A 2B 06 01 04 01 82 37 02 01 0B
880 Comment = Microsoft code signing
881 Description = spcStatementType (1 3 6 1 4 1 311 2 1 11)
882
883 OID = 06 0A 2B 06 01 04 01 82 37 02 01 0C
884 Comment = Microsoft code signing
885 Description = spcSpOpusInfo (1 3 6 1 4 1 311 2 1 12)
886
887 OID = 06 0A 2B 06 01 04 01 82 37 02 01 0E
888 Comment = Microsoft
889 Description = certExtensions (1 3 6 1 4 1 311 2 1 14)
890
891 OID = 06 0A 2B 06 01 04 01 82 37 02 01 0F
892 Comment = Microsoft code signing
893 Description = spcPelmageData (1 3 6 1 4 1 311 2 1 15)
894
895 OID = 06 0A 2B 06 01 04 01 82 37 02 01 14
896 Comment = Microsoft code signing. Also known as "glue extension"
897 Description = spcLink (type 1) (1 3 6 1 4 1 311 2 1 20)
898
899 OID = 06 0A 2B 06 01 04 01 82 37 02 01 15
900 Comment = Microsoft
901 Description = individualCodeSigning (1 3 6 1 4 1 311 2 1 21)
902
903 OID = 06 0A 2B 06 01 04 01 82 37 02 01 16
904 Comment = Microsoft
905 Description = commercialCodeSigning (1 3 6 1 4 1 311 2 1 22)
906
907 OID = 06 0A 2B 06 01 04 01 82 37 02 01 19
908 Comment = Microsoft code signing. Also known as "glue extension"
909 Description = spcLink (type 2) (1 3 6 1 4 1 311 2 1 25)
910
911 OID = 06 0A 2B 06 01 04 01 82 37 02 01 1A
912 Comment = Microsoft code signing
913 Description = spcMinimalCriteriaInfo (1 3 6 1 4 1 311 2 1 26)
914
915 OID = 06 0A 2B 06 01 04 01 82 37 02 01 1B
916 Comment = Microsoft code signing
917 Description = spcFinancialCriteriaInfo (1 3 6 1 4 1 311 2 1 27)
918
919 OID = 06 0A 2B 06 01 04 01 82 37 02 01 1C
920 Comment = Microsoft code signing. Also known as "glue extension"
921 Description = spcLink (type 3) (1 3 6 1 4 1 311 2 1 28)
922
923 OID = 06 0A 2B 06 01 04 01 82 37 03 02 01
924 Comment = Microsoft code signing
925 Description = timestampCountersignature (1 3 6 1 4 1 311 3 2 1)
926
927 OID = 06 0A 2B 06 01 04 01 82 37 0A 01
928 Comment = Microsoft PKCS #7 contentType
929 Description = certTrustList (1 3 6 1 4 1 311 10 1)
930
931 OID = 06 0A 2B 06 01 04 01 82 37 0A 02
932 Comment = Microsoft
933 Description = nextUpdateLocation (1 3 6 1 4 1 311 10 2)
934
935 OID = 06 0A 2B 06 01 04 01 82 37 0A 03 01
936 Comment = Microsoft enhanced key usage
937 Description = certTrustListSigning (1 3 6 1 4 1 311 10 3 1)
938
939 OID = 06 0A 2B 06 01 04 01 82 37 0A 03 02
940 Comment = Microsoft enhanced key usage
941 Description = timeStampSigning (1 3 6 1 4 1 311 10 3 2)
942
943 OID = 06 0A 2B 06 01 04 01 82 37 0A 03 03
944 Comment = Microsoft enhanced key usage
945 Description = serverGatedCrypto (1 3 6 1 4 1 311 10 3 3)
946
947 OID = 06 0A 2B 06 01 04 01 82 37 0A 03 04
948 Comment = Microsoft enhanced key usage
949 Description = encryptedFileSystem (1 3 6 1 4 1 311 10 3 4)
950
951 OID = 06 0A 2B 06 01 04 01 82 37 0A 04 01
952 Comment = Microsoft attribute
953 Description = yesnoTrustAttr (1 3 6 1 4 1 311 10 4 1)
954
955 # UNINETT
956
957 OID = 06 0A 2B 06 01 04 01 92 7C 0A 01 01
958 Comment = UNINETT PCA
959 Description = UNINETT policyIdentifier (1 3 6 1 4 1 2428 10 1 1)
960
961 # ICE-TEL
962
963 OID = 06 08 2B 06 01 04 01 95 18 0A
964 Comment = ICE-TEL CA
965 Description = ICE-TEL policyIdentifier (1 3 6 1 4 1 2712 10)
966
967 OID = 06 0A 2B 06 01 04 01 95 62 01 01 01
968 Comment = ICE-TEL CA policy
969 Description = ICE-TEL Italian policyIdentifier (1 3 6 1 4 1 2786 1 1 1)
970
971 # cryptlib
972
973 OID = 06 09 2B 06 01 04 01 97 55 20 01
974 Comment = cryptlib
975 Description = cryptlibEnvelope (1 3 6 1 4 1 3029 32 1)
976
977 OID = 06 09 2B 06 01 04 01 97 55 20 02
978 Comment = cryptlib
979 Description = cryptlibPrivateKey (1 3 6 1 4 1 3029 32 2)
980
981 OID = 06 0B 2B 06 01 04 01 97 55 2A D7 24 01
982 Comment = cryptlib special MPEG-of-cat OID
983 Description = mpeg-1 (1 3 6 1 4 1 3029 42 11172 1)
984
985 # PKIX
986
987 OID = 06 06 2B 06 01 05 05 07
988 Comment = PKIX base
989 Description = pkix (1 3 6 1 5 5 7)
990
991 OID = 06 07 2B 06 01 05 05 07 01
992 Comment = PKIX
993 Description = privateExtension (1 3 6 1 5 5 7 1)
994
995 OID = 06 08 2B 06 01 05 05 07 01 01
996 Comment = PKIX private extension
997 Description = authorityInfoAccess (1 3 6 1 5 5 7 1 1)
998
999 OID = 06 07 2B 06 01 05 05 07 02
1000 Comment = PKIX
1001 Description = policyQualifierIds (1 3 6 1 5 5 7 2)
1002
1003 OID = 06 08 2B 06 01 05 05 07 02 01
1004 Comment = PKIX policy qualifier
1005 Description = cps (1 3 6 1 5 5 7 2 1)
1006
1007 OID = 06 08 2B 06 01 05 05 07 02 02
1008 Comment = PKIX policy qualifier
1009 Description = unotice (1 3 6 1 5 5 7 2 2)
1010
1011 OID = 06 07 2B 06 01 05 05 07 03
1012 Comment = PKIX
1013 Description = keyPurpose (1 3 6 1 5 5 7 3)
1014
1015 OID = 06 08 2B 06 01 05 05 07 03 01
1016 Comment = PKIX key purpose
1017 Description = serverAuth (1 3 6 1 5 5 7 3 1)
1018
1019 OID = 06 08 2B 06 01 05 05 07 03 02
1020 Comment = PKIX key purpose
1021 Description = clientAuth (1 3 6 1 5 5 7 3 2)
1022
1023 OID = 06 08 2B 06 01 05 05 07 03 03
1024 Comment = PKIX key purpose
1025 Description = codeSigning (1 3 6 1 5 5 7 3 3)
1026
1027 OID = 06 08 2B 06 01 05 05 07 03 04
1028 Comment = PKIX key purpose
1029 Description = emailProtection (1 3 6 1 5 5 7 3 4)
1030
1031 OID = 06 08 2B 06 01 05 05 07 03 05
1032 Comment = PKIX key purpose
1033 Description = ipsecEndSystem (1 3 6 1 5 5 7 3 5)
1034
1035 OID = 06 08 2B 06 01 05 05 07 03 06
1036 Comment = PKIX key purpose
1037 Description = ipsecTunnel (1 3 6 1 5 5 7 3 6)
1038
1039 OID = 06 08 2B 06 01 05 05 07 03 07
1040 Comment = PKIX key purpose
1041 Description = ipsecUser (1 3 6 1 5 5 7 3 7)
1042
1043 OID = 06 08 2B 06 01 05 05 07 03 08
1044 Comment = PKIX key purpose
1045 Description = timeStamping (1 3 6 1 5 5 7 3 8)
1046
1047 OID = 06 08 2B 06 01 05 05 07 03 08
1048 Comment = PKIX key purpose
1049 Description = OCSPSigning (1 3 6 1 5 5 7 3 9)
1050
1051 OID = 06 07 2B 06 01 05 05 07 04
1052 Comment = PKIX
1053 Description = cmpInformationTypes (1 3 6 1 5 5 7 4)
1054
1055 OID = 06 08 2B 06 01 05 05 07 04 01
1056 Comment = PKIX CMP information
1057 Description = caProtEncCert (1 3 6 1 5 5 7 4 1)
1058
1059 OID = 06 08 2B 06 01 05 05 07 04 02
1060 Comment = PKIX CMP information
1061 Description = signKeyPairTypes (1 3 6 1 5 5 7 4 2)
1062
1063 OID = 06 08 2B 06 01 05 05 07 04 03
1064 Comment = PKIX CMP information
1065 Description = encKeyPairTypes (1 3 6 1 5 5 7 4 3)
1066
1067 OID = 06 08 2B 06 01 05 05 07 04 04
1068 Comment = PKIX CMP information
1069 Description = preferredSymmAlg (1 3 6 1 5 5 7 4 4)
1070
1071 OID = 06 08 2B 06 01 05 05 07 04 05
1072 Comment = PKIX CMP information
1073 Description = caKeyUpdateInfo (1 3 6 1 5 5 7 4 5)
1074
1075 OID = 06 08 2B 06 01 05 05 07 04 06
1076 Comment = PKIX CMP information
1077 Description = currentCRL (1 3 6 1 5 5 7 4 6)
1078
1079 OID = 06 08 2B 06 01 05 05 07 30 01
1080 Comment = PKIX authority info access descriptor
1081 Description = ocsp (1 3 6 1 5 5 7 48 1)
1082
1083 OID = 06 08 2B 06 01 05 05 07 30 02
1084 Comment = PKIX authority info access descriptor
1085 Description = caIssuers (1 3 6 1 5 5 7 48 2)
1086
1087 # ISAKMP
1088
1089 OID = 06 08 2B 06 01 05 05 08 01 01
1090 Comment = ISAKMP HMAC algorithm
1091 Description = HMAC-MD5 (1 3 6 1 5 5 8 1 1)
1092
1093 OID = 06 08 2B 06 01 05 05 08 01 02
1094 Comment = ISAKMP HMAC algorithm
1095 Description = HMAC-SHA (1 3 6 1 5 5 8 1 2)
1096
1097 OID = 06 08 2B 06 01 05 05 08 01 03
1098 Comment = ISAKMP HMAC algorithm
1099 Description = HMAC-Tiger (1 3 6 1 5 5 8 1 3)
1100
1101 # DEC (via ECMA)
1102
1103 OID = 06 07 2B 0C 02 87 73 07 01
1104 Comment = DASS algorithm
1105 Description = decEncryptionAlgorithm (1 3 12 2 1011 7 1)
1106
1107 OID = 06 08 2B 0C 02 87 73 07 01 02
1108 Comment = DASS encryption algorithm
1109 Description = decDEA (1 3 12 2 1011 7 1 2)
1110
1111 OID = 06 07 2B 0C 02 87 73 07 02
1112 Comment = DASS algorithm
1113 Description = decHashAlgorithm (1 3 12 2 1011 7 2)
1114
1115 OID = 06 07 2B 0C 02 87 73 07 02 01
1116 Comment = DASS hash algorithm
1117 Description = decMD2 (1 3 12 2 1011 7 2 1)
1118
1119 OID = 06 07 2B 0C 02 87 73 07 02 02
1120 Comment = DASS hash algorithm
1121 Description = decMD4 (1 3 12 2 1011 7 2 2)
1122
1123 OID = 06 07 2B 0C 02 87 73 07 03
1124 Comment = DASS algorithm
1125 Description = decSignatureAlgorithm (1 3 12 2 1011 7 3)
1126
1127 OID = 06 07 2B 0C 02 87 73 07 03 01
1128 Comment = DASS signature algorithm
1129 Description = decMD2withRSA (1 3 12 2 1011 7 3 1)
1130
1131 OID = 06 07 2B 0C 02 87 73 07 03 02
1132 Comment = DASS signature algorithm
1133 Description = decMD4withRSA (1 3 12 2 1011 7 3 2)
1134
1135 OID = 06 07 2B 0C 02 87 73 07 03 03
1136 Comment = DASS signature algorithm
1137 Description = decDEAMAC (1 3 12 2 1011 7 3 3)
1138
1139 # NIST Open Systems Environment (OSE) Implementor's Workshop (OIW),
1140 # specialising in oddball and partially-defunct OIDs
1141
1142 OID = 06 05 2B 0E 02 1A 05
1143 Comment = Unsure about this OID
1144 Description = sha (1 3 14 2 26 5)
1145
1146 OID = 06 06 2B 0E 03 02 01 01
1147 Comment = X.509. Unsure about this OID
1148 Description = rsa (1 3 14 3 2 1 1)
1149
1150 OID = 06 05 2B 0E 03 02 02
1151 Comment = Oddball OIW OID
1152 Description = md4WitRSA (1 3 14 3 2 2)
1153
1154 OID = 06 05 2B 0E 03 02 03
1155 Comment = Oddball OIW OID
1156 Description = md5WithRSA (1 3 14 3 2 3)
1157
1158 OID = 06 05 2B 0E 03 02 04
1159 Comment = Oddball OIW OID
1160 Description = md4WithRSAEncryption (1 3 14 3 2 4)
1161
1162 OID = 06 06 2B 0E 03 02 02 01
1163 Comment = X.509. Deprecated
1164 Description = sqmod-N (1 3 14 3 2 2 1)
1165 Warning
1166
1167 OID = 06 06 2B 0E 03 02 03 01
1168 Comment = X.509. Deprecated
1169 Description = sqmod-NwithRSA (1 3 14 3 2 3 1)
1170 Warning
1171
1172 OID = 06 05 2B 0E 03 02 06
1173 Description = desECB (1 3 14 3 2 6)
1174
1175 OID = 06 05 2B 0E 03 02 07
1176 Description = desCBC (1 3 14 3 2 7)
1177
1178 OID = 06 05 2B 0E 03 02 08
1179 Description = desOFB (1 3 14 3 2 8)
1180
1181 OID = 06 05 2B 0E 03 02 09
1182 Description = desCFB (1 3 14 3 2 9)
1183
1184 OID = 06 05 2B 0E 03 02 0A
1185 Description = desMAC (1 3 14 3 2 10)
1186
1187 OID = 06 05 2B 0E 03 02 0B
1188 Comment = ISO 9796-2, also X9.31 Part 1
1189 Description = rsaSignature (1 3 14 3 2 11)
1190
1191 # this is used by BSAFE
1192 OID = 06 05 2B 0E 03 02 0C
1193 Comment = OIW?, supposedly from an incomplete version of SDN.702 (doesn't match final SDN.702)
1194 Description = dsa-bsafe (1 3 14 3 2 12)
1195 Warning
1196
1197 OID = 06 05 2B 0E 03 02 0D
1198 Comment = Oddball OIW OID. Incorrectly used by JDK 1.1 in place of (1 3 14 3 2 27)
1199 # Their response was that they know it's wrong, but noone uses SHA0 so it won't
1200 # cause any problems, right? Note: BSAFE uses this as well!
1201 Description = dsaWithSHA-bsafe (1 3 14 3 2 13)
1202 Warning
1203
1204 # The various md<x>WithRSASIsignature OIDs are for the ANSI X9.31 draft and use
1205 # ISO 9796-2 padding rules. This work was derailed during the PKP brouhaha and
1206 # is still in progress
1207 OID = 06 05 2B 0E 03 02 0E
1208 Comment = Oddball OIW OID using 9796-2 padding rules
1209 Description = mdc2WithRSASignature (1 3 14 3 2 14)
1210
1211 OID = 06 05 2B 0E 03 02 0F
1212 Comment = Oddball OIW OID using 9796-2 padding rules
1213 Description = shaWithRSASignature (1 3 14 3 2 15)
1214
1215 OID = 06 05 2B 0E 03 02 10
1216 Comment = Oddball OIW OID. Deprecated, use a plain DH OID instead
1217 Description = dhWithCommonModulus (1 3 14 3 2 16)
1218 Warning
1219
1220 OID = 06 05 2B 0E 03 02 11
1221 Comment = Oddball OIW OID. Mode is ECB
1222 Description = desEDE (1 3 14 3 2 17)
1223
1224 OID = 06 05 2B 0E 03 02 12
1225 Comment = Oddball OIW OID
1226 Description = sha (1 3 14 3 2 18)
1227
1228 OID = 06 05 2B 0E 03 02 13
1229 Comment = Oddball OIW OID, DES-based hash, planned for X9.31 Part 2
1230 Description = mdc-2 (1 3 14 3 2 19)
1231
1232 OID = 06 05 2B 0E 03 02 14
1233 Comment = Oddball OIW OID. Deprecated, use a plain DSA OID instead
1234 Description = dsaCommon (1 3 14 3 2 20)
1235 Warning
1236
1237 OID = 06 05 2B 0E 03 02 15
1238 Comment = Oddball OIW OID. Deprecated, use a plain dsaWithSHA OID instead
1239 Description = dsaCommonWithSHA (1 3 14 3 2 21)
1240 Warning
1241
1242 OID = 06 05 2B 0E 03 02 16
1243 Comment = Oddball OIW OID
1244 Description = rsaKeyTransport (1 3 14 3 2 22)
1245
1246 OID = 06 05 2B 0E 03 02 17
1247 Comment = Oddball OIW OID
1248 Description = keyed-hash-seal (1 3 14 3 2 23)
1249
1250 OID = 06 05 2B 0E 03 02 18
1251 Comment = Oddball OIW OID using 9796-2 padding rules
1252 Description = md2WithRSASignature (1 3 14 3 2 24)
1253
1254 OID = 06 05 2B 0E 03 02 19
1255 Comment = Oddball OIW OID using 9796-2 padding rules
1256 Description = md5WithRSASignature (1 3 14 3 2 25)
1257
1258 OID = 06 05 2B 0E 03 02 1A
1259 Comment = OIW
1260 Description = sha1 (1 3 14 3 2 26)
1261
1262 # Yet another multiply-assigned OID
1263 OID = 06 05 2B 0E 03 02 1B
1264 Comment = OIW. This OID may also be assigned as ripemd-160
1265 Description = dsaWithSHA1 (1 3 14 3 2 27)
1266
1267 OID = 06 05 2B 0E 03 02 1C
1268 Comment = OIW
1269 Description = dsaWithCommonSHA1 (1 3 14 3 2 28)
1270
1271 OID = 06 05 2B 0E 03 02 1D
1272 Comment = Oddball OIW OID
1273 Description = sha-1WithRSAEncryption (1 3 14 3 2 29)
1274
1275 OID = 06 05 2B 0E 03 03 01
1276 Comment = Oddball OIW OID
1277 Description = simple-strong-auth-mechanism (1 3 14 3 3 1)
1278
1279 OID = 06 06 2B 0E 07 02 01 01
1280 Comment = Unsure about this OID
1281 Description = ElGamal (1 3 14 7 2 1 1)
1282
1283 OID = 06 06 2B 0E 07 02 03 01
1284 Comment = Unsure about this OID
1285 Description = md2WithRSA (1 3 14 7 2 3 1)
1286
1287 OID = 06 06 2B 0E 07 02 03 02
1288 Comment = Unsure about this OID
1289 Description = md2WithElGamal (1 3 14 7 2 3 2)
1290
1291 # Teletrust
1292
1293 OID = 06 03 2B 24 01
1294 Comment = Teletrust document
1295 Description = document (1 3 36 1)
1296
1297 OID = 06 04 2B 24 01 01
1298 Comment = Teletrust document
1299 Description = finalVersion (1 3 36 1 1)
1300
1301 OID = 06 04 2B 24 01 02
1302 Comment = Teletrust document
1303 Description = draft (1 3 36 1 2)
1304
1305 OID = 06 03 2B 24 02
1306 Comment = Teletrust sio
1307 Description = sio (1 3 36 2)
1308
1309 OID = 06 04 2B 24 02 01
1310 Comment = Teletrust sio
1311 Description = certificate (1 3 36 2 1)
1312
1313 OID = 06 04 2B 24 02 01
1314 Comment = Teletrust sio
1315 Description = sedu (1 3 36 2 1)
1316
1317 OID = 06 03 2B 24 03
1318 Comment = Teletrust algorithm
1319 Description = algorithm (1 3 36 3)
1320
1321 OID = 06 04 2B 24 03 01
1322 Comment = Teletrust algorithm
1323 Description = encryptionAlgorithm (1 3 36 3 1)
1324
1325 OID = 06 05 2B 24 03 01 01
1326 Comment = Teletrust encryption algorithm
1327 Description = des (1 3 36 3 1 1)
1328
1329 OID = 06 06 2B 24 03 01 01 01
1330 Comment = Teletrust encryption algorithm
1331 Description = desECB_pad (1 3 36 3 1 1 1)
1332
1333 OID = 06 07 2B 24 03 01 01 01 01
1334 Comment = Teletrust encryption algorithm
1335 Description = desECB_ISOpad (1 3 36 3 1 1 1 1)
1336
1337 OID = 06 07 2B 24 03 01 01 02 01
1338 Comment = Teletrust encryption algorithm
1339 Description = desCBC_pad (1 3 36 3 1 1 2 1)
1340
1341 OID = 06 08 2B 24 03 01 01 02 01 01
1342 Comment = Teletrust encryption algorithm
1343 Description = desCBC_ISOpad (1 3 36 3 1 1 2 1 1)
1344
1345 OID = 06 05 2B 24 03 01 03
1346 Comment = Teletrust encryption algorithm
1347 Description = des_3 (1 3 36 3 1 3)
1348
1349 OID = 06 07 2B 24 03 01 03 01 01
1350 Comment = Teletrust encryption algorithm. EDE triple DES
1351 Description = des_3ECB_pad (1 3 36 3 1 3 1 1)
1352
1353 OID = 06 08 2B 24 03 01 03 01 01 01
1354 Comment = Teletrust encryption algorithm. EDE triple DES
1355 Description = des_3ECB_ISOpad (1 3 36 3 1 3 1 1 1)
1356
1357 OID = 06 07 2B 24 03 01 03 02 01
1358 Comment = Teletrust encryption algorithm. EDE triple DES
1359 Description = des_3CBC_pad (1 3 36 3 1 3 2 1)
1360
1361 OID = 06 08 2B 24 03 01 03 02 01 01
1362 Comment = Teletrust encryption algorithm. EDE triple DES
1363 Description = des_3CBC_ISOpad (1 3 36 3 1 3 2 1 1)
1364
1365 OID = 06 05 2B 24 03 01 02
1366 Comment = Teletrust encryption algorithm
1367 Description = idea (1 3 36 3 1 2)
1368
1369 OID = 06 06 2B 24 03 01 02 01
1370 Comment = Teletrust encryption algorithm
1371 Description = ideaECB (1 3 36 3 1 2 1)
1372
1373 OID = 06 07 2B 24 03 01 02 01 01
1374 Comment = Teletrust encryption algorithm
1375 Description = ideaECB_pad (1 3 36 3 1 2 1 1)
1376
1377 OID = 06 08 2B 24 03 01 02 01 01 01
1378 Comment = Teletrust encryption algorithm
1379 Description = ideaECB_ISOpad (1 3 36 3 1 2 1 1 1)
1380
1381 OID = 06 06 2B 24 03 01 02 02
1382 Comment = Teletrust encryption algorithm
1383 Description = ideaCBC (1 3 36 3 1 2 2)
1384
1385 OID = 06 07 2B 24 03 01 02 02 01
1386 Comment = Teletrust encryption algorithm
1387 Description = ideaCBC_pad (1 3 36 3 1 2 2 1)
1388
1389 OID = 06 08 2B 24 03 01 02 02 01 01
1390 Comment = Teletrust encryption algorithm
1391 Description = ideaCBC_ISOpad (1 3 36 3 1 2 2 1 1)
1392
1393 OID = 06 06 2B 24 03 01 02 03
1394 Comment = Teletrust encryption algorithm
1395 Description = ideaOFB (1 3 36 3 1 2 3)
1396
1397 OID = 06 06 2B 24 03 01 02 04
1398 Comment = Teletrust encryption algorithm
1399 Description = ideaCFB (1 3 36 3 1 2 4)
1400
1401 OID = 06 05 2B 24 03 01 04
1402 Comment = Teletrust encryption algorithm
1403 Description = rsaEncryption (1 3 36 3 1 4)
1404
1405 OID = 06 08 2B 24 03 01 04 84 00 11
1406 Comment = Teletrust encryption algorithm
1407 Description = rsaEncryptionWithlmod512expe17 (1 3 36 3 1 4 512 17)
1408
1409 OID = 06 05 2B 24 03 01 05
1410 Comment = Teletrust encryption algorithm
1411 Description = bsi-1 (1 3 36 3 1 5)
1412
1413 OID = 06 06 2B 24 03 01 05 01
1414 Comment = Teletrust encryption algorithm
1415 Description = bsi_1ECB_pad (1 3 36 3 1 5 1)
1416
1417 OID = 06 06 2B 24 03 01 05 02
1418 Comment = Teletrust encryption algorithm
1419 Description = bsi_1CBC_pad (1 3 36 3 1 5 2)
1420
1421 OID = 06 07 2B 24 03 01 05 02 01
1422 Comment = Teletrust encryption algorithm
1423 Description = bsi_1CBC_PEMpad (1 3 36 3 1 5 2 1)
1424
1425 OID = 06 04 2B 24 03 02
1426 Comment = Teletrust algorithm
1427 Description = hashAlgorithm (1 3 36 3 2)
1428
1429 OID = 06 05 2B 24 03 02 01
1430 Comment = Teletrust hash algorithm
1431 Description = ripemd160 (1 3 36 3 2 1)
1432
1433 OID = 06 05 2B 24 03 02 02
1434 Comment = Teletrust hash algorithm
1435 Description = ripemd128 (1 3 36 3 2 2)
1436
1437 OID = 06 05 2B 24 03 02 03
1438 Comment = Teletrust hash algorithm
1439 Description = ripemd256 (1 3 36 3 2 3)
1440
1441 OID = 06 05 2B 24 03 02 04
1442 Comment = Teletrust hash algorithm
1443 Description = mdc2singleLength (1 3 36 3 2 4)
1444
1445 OID = 06 05 2B 24 03 02 05
1446 Comment = Teletrust hash algorithm
1447 Description = mdc2doubleLength (1 3 36 3 2 5)
1448
1449 OID = 06 04 2B 24 03 03
1450 Comment = Teletrust algorithm
1451 Description = signatureAlgorithm (1 3 36 3 3)
1452
1453 OID = 06 05 2B 24 03 03 01
1454 Comment = Teletrust signature algorithm
1455 Description = rsaSignature (1 3 36 3 3 1)
1456
1457 OID = 06 06 2B 24 03 03 01 01
1458 Comment = Teletrust signature algorithm
1459 Description = rsaSignatureWithsha1 (1 3 36 3 3 1 1)
1460
1461 # What *were* they thinking?
1462 OID = 06 09 2B 24 03 03 01 01 84 00 02
1463 Comment = Teletrust signature algorithm
1464 Description = rsaSignatureWithsha1_l512_l2 (1 3 36 3 3 1 1 512 2)
1465 OID = 06 09 2B 24 03 03 01 01 85 00 02
1466 Comment = Teletrust signature algorithm
1467 Description = rsaSignatureWithsha1_l640_l2 (1 3 36 3 3 1 1 640 2)
1468 OID = 06 09 2B 24 03 03 01 01 86 00 02
1469 Comment = Teletrust signature algorithm
1470 Description = rsaSignatureWithsha1_l768_l2 (1 3 36 3 3 1 1 768 2)
1471 OID = 06 09 2B 24 03 03 01 01 87 00 02
1472 Comment = Teletrust signature algorithm
1473 Description = rsaSignatureWithsha1_l896_l2 (1 3 36 3 3 1 1 892 2)
1474 OID = 06 09 2B 24 03 03 01 01 88 00 02
1475 Comment = Teletrust signature algorithm
1476 Description = rsaSignatureWithsha1_l1024_l2 (1 3 36 3 3 1 1 1024 2)
1477 OID = 06 09 2B 24 03 03 01 01 84 00 03
1478 Comment = Teletrust signature algorithm
1479 Description = rsaSignatureWithsha1_l512_l3 (1 3 36 3 3 1 1 512 3)
1480 OID = 06 09 2B 24 03 03 01 01 85 00 03
1481 Comment = Teletrust signature algorithm
1482 Description = rsaSignatureWithsha1_l640_l3 (1 3 36 3 3 1 1 640 3)
1483 OID = 06 09 2B 24 03 03 01 01 86 00 03
1484 Comment = Teletrust signature algorithm
1485 Description = rsaSignatureWithsha1_l768_l3 (1 3 36 3 3 1 1 768 3)
1486 OID = 06 09 2B 24 03 03 01 01 87 00 03
1487 Comment = Teletrust signature algorithm
1488 Description = rsaSignatureWithsha1_l896_l3 (1 3 36 3 3 1 1 896 3)
1489 OID = 06 09 2B 24 03 03 01 01 88 00 03
1490 Comment = Teletrust signature algorithm
1491 Description = rsaSignatureWithsha1_l1024_l3 (1 3 36 3 3 1 1 1024 3)
1492 OID = 06 09 2B 24 03 03 01 01 84 00 05
1493 Comment = Teletrust signature algorithm
1494 Description = rsaSignatureWithsha1_l512_l5 (1 3 36 3 3 1 1 512 5)
1495 OID = 06 09 2B 24 03 03 01 01 85 00 05
1496 Comment = Teletrust signature algorithm
1497 Description = rsaSignatureWithsha1_l640_l5 (1 3 36 3 3 1 1 640 5)
1498 OID = 06 09 2B 24 03 03 01 01 86 00 05
1499 Comment = Teletrust signature algorithm
1500 Description = rsaSignatureWithsha1_l768_l5 (1 3 36 3 3 1 1 768 5)
1501 OID = 06 09 2B 24 03 03 01 01 87 00 05
1502 Comment = Teletrust signature algorithm
1503 Description = rsaSignatureWithsha1_l896_l5 (1 3 36 3 3 1 1 896 5)
1504 OID = 06 09 2B 24 03 03 01 01 88 00 05
1505 Comment = Teletrust signature algorithm
1506 Description = rsaSignatureWithsha1_l1024_l5 (1 3 36 3 3 1 1 1024 5)
1507 OID = 06 09 2B 24 03 03 01 01 84 00 09
1508 Comment = Teletrust signature algorithm
1509 Description = rsaSignatureWithsha1_l512_l9 (1 3 36 3 3 1 1 512 9)
1510 OID = 06 09 2B 24 03 03 01 01 85 00 09
1511 Comment = Teletrust signature algorithm
1512 Description = rsaSignatureWithsha1_l640_l9 (1 3 36 3 3 1 1 640 9)
1513 OID = 06 09 2B 24 03 03 01 01 86 00 09
1514 Comment = Teletrust signature algorithm
1515 Description = rsaSignatureWithsha1_l768_l9 (1 3 36 3 3 1 1 768 9)
1516 OID = 06 09 2B 24 03 03 01 01 87 00 09
1517 Comment = Teletrust signature algorithm
1518 Description = rsaSignatureWithsha1_l896_l9 (1 3 36 3 3 1 1 896 9)
1519 OID = 06 09 2B 24 03 03 01 01 88 00 09
1520 Comment = Teletrust signature algorithm
1521 Description = rsaSignatureWithsha1_l1024_l9 (1 3 36 3 3 1 1 1024 9)
1522 OID = 06 09 2B 24 03 03 01 01 84 00 11
1523 Comment = Teletrust signature algorithm
1524 Description = rsaSignatureWithsha1_l512_l11 (1 3 36 3 3 1 1 512 11)
1525 OID = 06 09 2B 24 03 03 01 01 85 00 11
1526 Comment = Teletrust signature algorithm
1527 Description = rsaSignatureWithsha1_l640_l11 (1 3 36 3 3 1 1 640 11)
1528 OID = 06 09 2B 24 03 03 01 01 86 00 11
1529 Comment = Teletrust signature algorithm
1530 Description = rsaSignatureWithsha1_l768_l11 (1 3 36 3 3 1 1 768 11)
1531 OID = 06 09 2B 24 03 03 01 01 87 00 11
1532 Comment = Teletrust signature algorithm
1533 Description = rsaSignatureWithsha1_l896_l11 (1 3 36 3 3 1 1 896 11)
1534 OID = 06 09 2B 24 03 03 01 01 88 00 11
1535 Comment = Teletrust signature algorithm
1536 Description = rsaSignatureWithsha1_l1024_l11 (1 3 36 3 3 1 1 1024 11)
1537
1538 OID = 06 06 2B 24 03 03 01 02
1539 Comment = Teletrust signature algorithm
1540 Description = rsaSignatureWithripemd160 (1 3 36 3 3 1 2)
1541
1542 OID = 06 09 2B 24 03 03 01 02 84 00 02
1543 Comment = Teletrust signature algorithm
1544 Description = rsaSignatureWithripemd160_l512_l2 (1 3 36 3 3 1 2 512 2)
1545 OID = 06 09 2B 24 03 03 01 02 85 00 02
1546 Comment = Teletrust signature algorithm
1547 Description = rsaSignatureWithripemd160_l640_l2 (1 3 36 3 3 1 2 640 2)
1548 OID = 06 09 2B 24 03 03 01 02 86 00 02
1549 Comment = Teletrust signature algorithm
1550 Description = rsaSignatureWithripemd160_l768_l2 (1 3 36 3 3 1 2 768 2)
1551 OID = 06 09 2B 24 03 03 01 02 87 00 02
1552 Comment = Teletrust signature algorithm
1553 Description = rsaSignatureWithripemd160_l896_l2 (1 3 36 3 3 1 2 892 2)
1554 OID = 06 09 2B 24 03 03 01 02 88 00 02
1555 Comment = Teletrust signature algorithm
1556 Description = rsaSignatureWithripemd160_l1024_l2 (1 3 36 3 3 1 2 1024 2)
1557 OID = 06 09 2B 24 03 03 01 02 84 00 03
1558 Comment = Teletrust signature algorithm
1559 Description = rsaSignatureWithripemd160_l512_l3 (1 3 36 3 3 1 2 512 3)
1560 OID = 06 09 2B 24 03 03 01 02 85 00 03
1561 Comment = Teletrust signature algorithm
1562 Description = rsaSignatureWithripemd160_l640_l3 (1 3 36 3 3 1 2 640 3)
1563 OID = 06 09 2B 24 03 03 01 02 86 00 03
1564 Comment = Teletrust signature algorithm
1565 Description = rsaSignatureWithripemd160_l768_l3 (1 3 36 3 3 1 2 768 3)
1566 OID = 06 09 2B 24 03 03 01 02 87 00 03
1567 Comment = Teletrust signature algorithm
1568 Description = rsaSignatureWithripemd160_l896_l3 (1 3 36 3 3 1 2 896 3)
1569 OID = 06 09 2B 24 03 03 01 02 88 00 03
1570 Comment = Teletrust signature algorithm
1571 Description = rsaSignatureWithripemd160_l1024_l3 (1 3 36 3 3 1 2 1024 3)
1572 OID = 06 09 2B 24 03 03 01 02 84 00 05
1573 Comment = Teletrust signature algorithm
1574 Description = rsaSignatureWithripemd160_l512_l5 (1 3 36 3 3 1 2 512 5)
1575 OID = 06 09 2B 24 03 03 01 02 85 00 05
1576 Comment = Teletrust signature algorithm
1577 Description = rsaSignatureWithripemd160_l640_l5 (1 3 36 3 3 1 2 640 5)
1578 OID = 06 09 2B 24 03 03 01 02 86 00 05
1579 Comment = Teletrust signature algorithm
1580 Description = rsaSignatureWithripemd160_l768_l5 (1 3 36 3 3 1 2 768 5)
1581 OID = 06 09 2B 24 03 03 01 02 87 00 05
1582 Comment = Teletrust signature algorithm
1583 Description = rsaSignatureWithripemd160_l896_l5 (1 3 36 3 3 1 2 896 5)
1584 OID = 06 09 2B 24 03 03 01 02 88 00 05
1585 Comment = Teletrust signature algorithm
1586 Description = rsaSignatureWithripemd160_l1024_l5 (1 3 36 3 3 1 2 1024 5)
1587 OID = 06 09 2B 24 03 03 01 02 84 00 09
1588 Comment = Teletrust signature algorithm
1589 Description = rsaSignatureWithripemd160_l512_l9 (1 3 36 3 3 1 2 512 9)
1590 OID = 06 09 2B 24 03 03 01 02 85 00 09
1591 Comment = Teletrust signature algorithm
1592 Description = rsaSignatureWithripemd160_l640_l9 (1 3 36 3 3 1 2 640 9)
1593 OID = 06 09 2B 24 03 03 01 02 86 00 09
1594 Comment = Teletrust signature algorithm
1595 Description = rsaSignatureWithripemd160_l768_l9 (1 3 36 3 3 1 2 768 9)
1596 OID = 06 09 2B 24 03 03 01 02 87 00 09
1597 Comment = Teletrust signature algorithm
1598 Description = rsaSignatureWithripemd160_l896_l9 (1 3 36 3 3 1 2 896 9)
1599 OID = 06 09 2B 24 03 03 01 02 88 00 09
1600 Comment = Teletrust signature algorithm
1601 Description = rsaSignatureWithripemd160_l1024_l9 (1 3 36 3 3 1 2 1024 9)
1602 OID = 06 09 2B 24 03 03 01 02 84 00 11
1603 Comment = Teletrust signature algorithm
1604 Description = rsaSignatureWithripemd160_l512_l11 (1 3 36 3 3 1 2 512 11)
1605 OID = 06 09 2B 24 03 03 01 02 85 00 11
1606 Comment = Teletrust signature algorithm
1607 Description = rsaSignatureWithripemd160_l640_l11 (1 3 36 3 3 1 2 640 11)
1608 OID = 06 09 2B 24 03 03 01 02 86 00 11
1609 Comment = Teletrust signature algorithm
1610 Description = rsaSignatureWithripemd160_l768_l11 (1 3 36 3 3 1 2 768 11)
1611 OID = 06 09 2B 24 03 03 01 02 87 00 11
1612 Comment = Teletrust signature algorithm
1613 Description = rsaSignatureWithripemd160_l896_l11 (1 3 36 3 3 1 2 896 11)
1614 OID = 06 09 2B 24 03 03 01 02 88 00 11
1615 Comment = Teletrust signature algorithm
1616 Description = rsaSignatureWithripemd160_l1024_l11 (1 3 36 3 3 1 2 1024 11)
1617
1618 OID = 06 06 2B 24 03 03 01 03
1619 Comment = Teletrust signature algorithm
1620 Description = rsaSignatureWithrimpemd128 (1 3 36 3 3 1 3)
1621
1622 OID = 06 06 2B 24 03 03 01 04
1623 Comment = Teletrust signature algorithm
1624 Description = rsaSignatureWithrimpemd256 (1 3 36 3 3 1 4)
1625
1626 OID = 06 05 2B 24 03 03 02
1627 Comment = Teletrust signature algorithm
1628 Description = ecsieSign (1 3 36 3 3 2)
1629
1630 OID = 06 06 2B 24 03 03 02 01
1631 Comment = Teletrust signature algorithm
1632 Description = ecsieSignWithsha1 (1 3 36 3 3 2 1)
1633
1634 OID = 06 06 2B 24 03 03 02 02
1635 Comment = Teletrust signature algorithm
1636 Description = ecsieSignWithripemd160 (1 3 36 3 3 2 2)
1637
1638 OID = 06 06 2B 24 03 03 02 03
1639 Comment = Teletrust signature algorithm
1640 Description = ecsieSignWithmd2 (1 3 36 3 3 2 3)
1641
1642 OID = 06 06 2B 24 03 03 02 04
1643 Comment = Teletrust signature algorithm
1644 Description = ecsieSignWithmd5 (1 3 36 3 3 2 4)
1645
1646 OID = 06 04 2B 24 03 04
1647 Comment = Teletrust algorithm
1648 Description = signatureScheme (1 3 36 3 4)
1649
1650 OID = 06 05 2B 24 03 04 01
1651 Comment = Teletrust signature scheme
1652 Description = sigS_ISO9796-1 (1 3 36 3 4 1)
1653
1654 OID = 06 05 2B 24 03 04 02
1655 Comment = Teletrust signature scheme
1656 Description = sigS_ISO9796-2 (1 3 36 3 4 2)
1657
1658 OID = 06 05 2B 24 03 04 02 01
1659 Comment = Teletrust signature scheme. Unsure what this is supposed to be
1660 Description = sigS_ISO9796-2Withred (1 3 36 3 4 2 1)
1661
1662 OID = 06 06 2B 24 03 04 02 02
1663 Comment = Teletrust signature scheme. Unsure what this is supposed to be
1664 Description = sigS_ISO9796-2Withrsa (1 3 36 3 4 2 2)
1665
1666 OID = 06 06 2B 24 03 04 02 03
1667 Comment = Teletrust signature scheme. 9796-2 with random number in padding field
1668 Description = sigS_ISO9796-2Withrnd (1 3 36 3 4 2 3)
1669
1670 OID = 06 03 2B 24 04
1671 Comment = Teletrust attribute
1672 Description = attribute (1 3 36 4)
1673
1674 OID = 06 03 2B 24 05
1675 Comment = Teletrust policy
1676 Description = policy (1 3 36 5)
1677
1678 OID = 06 03 2B 24 06
1679 Comment = Teletrust API
1680 Description = api (1 3 36 6)
1681
1682 OID = 06 04 2B 24 06 01
1683 Comment = Teletrust API
1684 Description = manufacturer-specific_api (1 3 36 6 1)
1685
1686 OID = 06 05 2B 24 06 01 01
1687 Comment = Teletrust API
1688 Description = utimaco-api (1 3 36 6 1 1)
1689
1690 OID = 06 04 2B 24 06 02
1691 Comment = Teletrust API
1692 Description = functionality-specific_api (1 3 36 6 2)
1693
1694 OID = 06 03 2B 24 07
1695 Comment = Teletrust key management
1696 Description = keymgmnt (1 3 36 7)
1697
1698 OID = 06 04 2B 24 07 01
1699 Comment = Teletrust key management
1700 Description = keyagree (1 3 36 7 1)
1701
1702 OID = 06 05 2B 24 07 01 01
1703 Comment = Teletrust key management
1704 Description = bsiPKE (1 3 36 7 1 1)
1705
1706 OID = 06 04 2B 24 07 02
1707 Comment = Teletrust key management
1708 Description = keytrans (1 3 36 7 2)
1709
1710 OID = 06 04 2B 24 07 02 01
1711 Comment = Teletrust key management. 9796-2 with key stored in hash field
1712 Description = encISO9796-2Withrsa (1 3 36 7 2 1)
1713
1714 # Thawte
1715
1716 OID = 06 04 2B 65 01 04
1717 Comment = Thawte
1718 Description = thawte-ce (1 3 101 1 4)
1719
1720 OID = 06 05 2B 65 01 04 01
1721 Comment = Thawte certificate extension
1722 Description = strongExtranet (1 3 101 1 4 1)
1723
1724 # X.520
1725
1726 OID = 06 03 55 04 00
1727 Comment = X.520 id-at (2 5 4)
1728 Description = objectClass (2 5 4 0)
1729
1730 OID = 06 03 55 04 01
1731 Comment = X.520 id-at (2 5 4)
1732 Description = aliasedEntryName (2 5 4 1)
1733
1734 OID = 06 03 55 04 02
1735 Comment = X.520 id-at (2 5 4)
1736 Description = knowledgeInformation (2 5 4 2)
1737
1738 OID = 06 03 55 04 03
1739 Comment = X.520 id-at (2 5 4)
1740 Description = commonName (2 5 4 3)
1741
1742 OID = 06 03 55 04 04
1743 Comment = X.520 id-at (2 5 4)
1744 Description = surname (2 5 4 4)
1745
1746 OID = 06 03 55 04 05
1747 Comment = X.520 id-at (2 5 4)
1748 Description = serialNumber (2 5 4 5)
1749
1750 OID = 06 03 55 04 06
1751 Comment = X.520 id-at (2 5 4)
1752 Description = countryName (2 5 4 6)
1753
1754 OID = 06 03 55 04 07
1755 Comment = X.520 id-at (2 5 4)
1756 Description = localityName (2 5 4 7)
1757
1758 OID = 06 04 55 04 07 01
1759 Comment = X.520 id-at (2 5 4)
1760 Description = collectiveLocalityName (2 5 4 7 1)
1761
1762 OID = 06 03 55 04 08
1763 Comment = X.520 id-at (2 5 4)
1764 Description = stateOrProvinceName (2 5 4 8)
1765
1766 OID = 06 04 55 04 08 01
1767 Comment = X.520 id-at (2 5 4)
1768 Description = collectiveStateOrProvinceName (2 5 4 8 1)
1769
1770 OID = 06 03 55 04 09
1771 Comment = X.520 id-at (2 5 4)
1772 Description = streetAddress (2 5 4 9)
1773
1774 OID = 06 04 55 04 09 01
1775 Comment = X.520 id-at (2 5 4)
1776 Description = collectiveStreetAddress (2 5 4 9 1)
1777
1778 OID = 06 03 55 04 0A
1779 Comment = X.520 id-at (2 5 4)
1780 Description = organizationName (2 5 4 10)
1781
1782 OID = 06 04 55 04 0A 01
1783 Comment = X.520 id-at (2 5 4)
1784 Description = collectiveOrganizationName (2 5 4 10 1)
1785
1786 OID = 06 03 55 04 0B
1787 Comment = X.520 id-at (2 5 4)
1788 Description = organizationalUnitName (2 5 4 11)
1789
1790 OID = 06 04 55 04 0B 01
1791 Comment = X.520 id-at (2 5 4)
1792 Description = collectiveOrganizationalUnitName (2 5 4 11 1)
1793
1794 OID = 06 03 55 04 0C
1795 Comment = X.520 id-at (2 5 4)
1796 Description = title (2 5 4 12)
1797
1798 OID = 06 03 55 04 0D
1799 Comment = X.520 id-at (2 5 4)
1800 Description = description (2 5 4 13)
1801
1802 OID = 06 03 55 04 0E
1803 Comment = X.520 id-at (2 5 4)
1804 Description = searchGuide (2 5 4 14)
1805
1806 OID = 06 03 55 04 0F
1807 Comment = X.520 id-at (2 5 4)
1808 Description = businessCategory (2 5 4 15)
1809
1810 OID = 06 03 55 04 10
1811 Comment = X.520 id-at (2 5 4)
1812 Description = postalAddress (2 5 4 16)
1813
1814 OID = 06 04 55 04 10 01
1815 Comment = X.520 id-at (2 5 4)
1816 Description = collectivePostalAddress (2 5 4 16 1)
1817
1818 OID = 06 03 55 04 11
1819 Comment = X.520 id-at (2 5 4)
1820 Description = postalCode (2 5 4 17)
1821
1822 OID = 06 04 55 04 11 01
1823 Comment = X.520 id-at (2 5 4)
1824 Description = collectivePostalCode (2 5 4 17 1)
1825
1826 OID = 06 03 55 04 12
1827 Comment = X.520 id-at (2 5 4)
1828 Description = postOfficeBox (2 5 4 18)
1829
1830 OID = 06 04 55 04 12 01
1831 Comment = X.520 id-at (2 5 4)
1832 Description = collectivePostOfficeBox (2 5 4 18 1)
1833
1834 OID = 06 03 55 04 13
1835 Comment = X.520 id-at (2 5 4)
1836 Description = physicalDeliveryOfficeName (2 5 4 19)
1837
1838 OID = 06 04 55 04 13 01
1839 Comment = X.520 id-at (2 5 4)
1840 Description = collectivePhysicalDeliveryOfficeName (2 5 4 19 1)
1841
1842 OID = 06 03 55 04 14
1843 Comment = X.520 id-at (2 5 4)
1844 Description = telephoneNumber (2 5 4 20)
1845
1846 OID = 06 04 55 04 14 01
1847 Comment = X.520 id-at (2 5 4)
1848 Description = collectiveTelephoneNumber (2 5 4 20 1)
1849
1850 OID = 06 03 55 04 15
1851 Comment = X.520 id-at (2 5 4)
1852 Description = telexNumber (2 5 4 21)
1853
1854 OID = 06 04 55 04 15 01
1855 Comment = X.520 id-at (2 5 4)
1856 Description = collectiveTelexNumber (2 5 4 21 1)
1857
1858 OID = 06 03 55 04 16
1859 Comment = X.520 id-at (2 5 4)
1860 Description = teletexTerminalIdentifier (2 5 4 22)
1861
1862 OID = 06 04 55 04 16 01
1863 Comment = X.520 id-at (2 5 4)
1864 Description = collectiveTeletexTerminalIdentifier (2 5 4 22 1)
1865
1866 OID = 06 03 55 04 17
1867 Comment = X.520 id-at (2 5 4)
1868 Description = facsimileTelephoneNumber (2 5 4 23)
1869
1870 OID = 06 04 55 04 17 01
1871 Comment = X.520 id-at (2 5 4)
1872 Description = collectiveFacsimileTelephoneNumber (2 5 4 23 1)
1873
1874 OID = 06 03 55 04 18
1875 Comment = X.520 id-at (2 5 4)
1876 Description = x121Address (2 5 4 24)
1877
1878 OID = 06 03 55 04 19
1879 Comment = X.520 id-at (2 5 4)
1880 Description = internationalISDNNumber (2 5 4 25)
1881
1882 OID = 06 04 55 04 19 01
1883 Comment = X.520 id-at (2 5 4)
1884 Description = collectiveInternationalISDNNumber (2 5 4 25 1)
1885
1886 OID = 06 03 55 04 1A
1887 Comment = X.520 id-at (2 5 4)
1888 Description = registeredAddress (2 5 4 26)
1889
1890 OID = 06 03 55 04 1B
1891 Comment = X.520 id-at (2 5 4)
1892 Description = destinationIndicator (2 5 4 27)
1893
1894 OID = 06 03 55 04 1C
1895 Comment = X.520 id-at (2 5 4)
1896 Description = preferredDeliveryMehtod (2 5 4 28)
1897
1898 OID = 06 03 55 04 1D
1899 Comment = X.520 id-at (2 5 4)
1900 Description = presentationAddress (2 5 4 29)
1901
1902 OID = 06 03 55 04 1E
1903 Comment = X.520 id-at (2 5 4)
1904 Description = supportedApplicationContext (2 5 4 30)
1905
1906 OID = 06 03 55 04 1F
1907 Comment = X.520 id-at (2 5 4)
1908 Description = member (2 5 4 31)
1909
1910 OID = 06 03 55 04 20
1911 Comment = X.520 id-at (2 5 4)
1912 Description = owner (2 5 4 32)
1913
1914 OID = 06 03 55 04 21
1915 Comment = X.520 id-at (2 5 4)
1916 Description = roleOccupant (2 5 4 33)
1917
1918 OID = 06 03 55 04 22
1919 Comment = X.520 id-at (2 5 4)
1920 Description = seeAlso (2 5 4 34)
1921
1922 OID = 06 03 55 04 23
1923 Comment = X.520 id-at (2 5 4)
1924 Description = userPassword (2 5 4 35)
1925
1926 OID = 06 03 55 04 24
1927 Comment = X.520 id-at (2 5 4)
1928 Description = userCertificate (2 5 4 36)
1929
1930 OID = 06 03 55 04 25
1931 Comment = X.520 id-at (2 5 4)
1932 Description = caCertificate (2 5 4 37)
1933
1934 OID = 06 03 55 04 26
1935 Comment = X.520 id-at (2 5 4)
1936 Description = authorityRevocationList (2 5 4 38)
1937
1938 OID = 06 03 55 04 27
1939 Comment = X.520 id-at (2 5 4)
1940 Description = certificateRevocationList (2 5 4 39)
1941
1942 OID = 06 03 55 04 28
1943 Comment = X.520 id-at (2 5 4)
1944 Description = crossCertificatePair (2 5 4 40)
1945
1946 OID = 06 03 55 04 29
1947 Comment = X.520 id-at (2 5 4)
1948 Description = name (2 5 4 41)
1949
1950 OID = 06 03 55 04 2A
1951 Comment = X.520 id-at (2 5 4)
1952 Description = givenName (2 5 4 42)
1953
1954 OID = 06 03 55 04 2B
1955 Comment = X.520 id-at (2 5 4)
1956 Description = initials (2 5 4 43)
1957
1958 OID = 06 03 55 04 2C
1959 Comment = X.520 id-at (2 5 4)
1960 Description = generationQualifier (2 5 4 44)
1961
1962 OID = 06 03 55 04 2D
1963 Comment = X.520 id-at (2 5 4)
1964 Description = uniqueIdentifier (2 5 4 45)
1965
1966 OID = 06 03 55 04 2E
1967 Comment = X.520 id-at (2 5 4)
1968 Description = dnQualifier (2 5 4 46)
1969
1970 OID = 06 03 55 04 2F
1971 Comment = X.520 id-at (2 5 4)
1972 Description = enhancedSearchGuide (2 5 4 47)
1973
1974 OID = 06 03 55 04 30
1975 Comment = X.520 id-at (2 5 4)
1976 Description = protocolInformation (2 5 4 48)
1977
1978 OID = 06 03 55 04 31
1979 Comment = X.520 id-at (2 5 4)
1980 Description = distinguishedName (2 5 4 49)
1981
1982 OID = 06 03 55 04 32
1983 Comment = X.520 id-at (2 5 4)
1984 Description = uniqueMember (2 5 4 50)
1985
1986 OID = 06 03 55 04 33
1987 Comment = X.520 id-at (2 5 4)
1988 Description = houseIdentifier (2 5 4 51)
1989
1990 OID = 06 03 55 04 34
1991 Comment = X.520 id-at (2 5 4)
1992 Description = supportedAlgorithms (2 5 4 52)
1993
1994 OID = 06 03 55 04 35
1995 Comment = X.520 id-at (2 5 4)
1996 Description = deltaRevocationList (2 5 4 53)
1997
1998 OID = 06 03 55 04 3A
1999 Comment = X.520 id-at (2 5 4)
2000 Description = crossCertificatePair (2 5 4 58)
2001
2002 # X500 algorithms
2003
2004 OID = 06 02 55 08
2005 Description = X.500-Algorithms (2 5 8)
2006
2007 OID = 06 03 55 08 01
2008 Description = X.500-Alg-Encryption (2 5 8 1)
2009
2010 OID = 06 04 55 08 01 01
2011 Comment = X.500 algorithms. Ambiguous, since no padding rules specified
2012 Description = rsa (2 5 8 1 1)
2013 Warning
2014
2015 # X.509. Some of the smaller values are from early X.509 drafts with
2016 # cross-pollination from X9.55 and are now deprecated. Alternative OIDs are
2017 # marked if these are known. In some cases there are multiple generations of
2018 # superseded OIDs
2019
2020 OID = 06 03 55 1D 01
2021 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 35) instead
2022 Description = authorityKeyIdentifier (2 5 29 1)
2023 Warning
2024
2025 OID = 06 03 55 1D 02
2026 Comment = X.509 id-ce (2 5 29). Obsolete, use keyUsage/extKeyUsage instead
2027 Description = keyAttributes (2 5 29 2)
2028 Warning
2029
2030 OID = 06 03 55 1D 03
2031 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 32) instead
2032 Description = certificatePolicies (2 5 29 3)
2033 Warning
2034
2035 OID = 06 03 55 1D 04
2036 Comment = X.509 id-ce (2 5 29). Obsolete, use keyUsage/extKeyUsage instead
2037 Description = keyUsageRestriction (2 5 29 4)
2038 Warning
2039
2040 OID = 06 03 55 1D 05
2041 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 33) instead
2042 Description = policyMapping (2 5 29 5)
2043 Warning
2044
2045 OID = 06 03 55 1D 06
2046 Comment = X.509 id-ce (2 5 29). Obsolete, use nameConstraints instead
2047 Description = subtreesConstraint (2 5 29 6)
2048 Warning
2049
2050 OID = 06 03 55 1D 07
2051 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 17) instead
2052 Description = subjectAltName (2 5 29 7)
2053 Warning
2054
2055 OID = 06 03 55 1D 08
2056 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 18) instead
2057 Description = issuerAltName (2 5 29 8)
2058 Warning
2059
2060 OID = 06 03 55 1D 09
2061 Comment = X.509 id-ce (2 5 29)
2062 Description = subjectDirectoryAttributes (2 5 29 9)
2063
2064 OID = 06 03 55 1D 0A
2065 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 19) instead
2066 Description = basicConstraints (2 5 29 10)
2067 Warning
2068
2069 OID = 06 03 55 1D 0B
2070 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 30) instead
2071 Description = nameConstraints (2 5 29 11)
2072 Warning
2073
2074 OID = 06 03 55 1D 0C
2075 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 36) instead
2076 Description = policyConstraints (2 5 29 12)
2077 Warning
2078
2079 OID = 06 03 55 1D 0D
2080 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 19) instead
2081 Description = basicConstraints (2 5 29 13)
2082 Warning
2083
2084 OID = 06 03 55 1D 0E
2085 Comment = X.509 id-ce (2 5 29)
2086 Description = subjectKeyIdentifier (2 5 29 14)
2087
2088 OID = 06 03 55 1D 0F
2089 Comment = X.509 id-ce (2 5 29)
2090 Description = keyUsage (2 5 29 15)
2091
2092 OID = 06 03 55 1D 10
2093 Comment = X.509 id-ce (2 5 29)
2094 Description = privateKeyUsagePeriod (2 5 29 16)
2095
2096 OID = 06 03 55 1D 11
2097 Comment = X.509 id-ce (2 5 29)
2098 Description = subjectAltName (2 5 29 17)
2099
2100 OID = 06 03 55 1D 12
2101 Comment = X.509 id-ce (2 5 29)
2102 Description = issuerAltName (2 5 29 18)
2103
2104 OID = 06 03 55 1D 13
2105 Comment = X.509 id-ce (2 5 29)
2106 Description = basicConstraints (2 5 29 19)
2107
2108 OID = 06 03 55 1D 14
2109 Comment = X.509 id-ce (2 5 29)
2110 Description = cRLNumber (2 5 29 20)
2111
2112 OID = 06 03 55 1D 15
2113 Comment = X.509 id-ce (2 5 29)
2114 Description = cRLReason (2 5 29 21)
2115
2116 OID = 06 03 55 1D 16
2117 Comment = X.509 id-ce (2 5 29). Deprecated, alternative OID uncertain
2118 Description = expirationDate (2 5 29 22)
2119 Warning
2120
2121 OID = 06 03 55 1D 17
2122 Comment = X.509 id-ce (2 5 29)
2123 Description = instructionCode (2 5 29 23)
2124
2125 OID = 06 03 55 1D 18
2126 Comment = X.509 id-ce (2 5 29)
2127 Description = invalidityDate (2 5 29 24)
2128
2129 OID = 06 03 55 1D 19
2130 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 31) instead
2131 Description = cRLDistributionPoints (2 5 29 25) deprecated
2132 Warning
2133
2134 OID = 06 03 55 1D 1A
2135 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 28) instead
2136 Description = issuingDistributionPoint (2 5 29 26)
2137 Warning
2138
2139 OID = 06 03 55 1D 1B
2140 Comment = X.509 id-ce (2 5 29)
2141 Description = deltaCRLIndicator (2 5 29 27)
2142
2143 OID = 06 03 55 1D 1C
2144 Comment = X.509 id-ce (2 5 29)
2145 Description = issuingDistributionPoint (2 5 29 28)
2146
2147 OID = 06 03 55 1D 1D
2148 Comment = X.509 id-ce (2 5 29)
2149 Description = certificateIssuer (2 5 29 29)
2150
2151 OID = 06 03 55 1D 1E
2152 Comment = X.509 id-ce (2 5 29)
2153 Description = nameConstraints (2 5 29 30)
2154
2155 OID = 06 03 55 1D 1F
2156 Comment = X.509 id-ce (2 5 29)
2157 Description = cRLDistributionPoints (2 5 29 31)
2158
2159 OID = 06 03 55 1D 20
2160 Comment = X.509 id-ce (2 5 29)
2161 Description = certificatePolicies (2 5 29 32)
2162
2163 OID = 06 03 55 1D 21
2164 Comment = X.509 id-ce (2 5 29)
2165 Description = policyMappings (2 5 29 33)
2166
2167 OID = 06 03 55 1D 22
2168 Comment = X.509 id-ce (2 5 29). Deprecated, use (2 5 29 36) instead
2169 Description = policyConstraints (2 5 29 34)
2170 Warning
2171
2172 OID = 06 03 55 1D 23
2173 Comment = X.509 id-ce (2 5 29)
2174 Description = authorityKeyIdentifier (2 5 29 35)
2175
2176 OID = 06 03 55 1D 24
2177 Comment = X.509 id-ce (2 5 29)
2178 Description = policyConstraints (2 5 29 36)
2179
2180 OID = 06 03 55 1D 25
2181 Comment = X.509 id-ce (2 5 29)
2182 Description = extKeyUsage (2 5 29 37)
2183
2184 OID = 06 04 55 1D 25 00
2185 Comment = X.509 id-ce (2 5 29)
2186 Description = anyExtendedKeyUsage (2 5 29 37 0)
2187
2188
2189 # DMS-SDN-702
2190
2191 OID = 06 09 60 86 48 01 65 02 01 01 01
2192 Comment = DMS-SDN-702
2193 Description = sdnsSignatureAlgorithm (2 16 840 1 101 2 1 1 1)
2194
2195 OID = 06 09 60 86 48 01 65 02 01 01 02
2196 Comment = DMS-SDN-702. Formerly known as mosaicSignatureAlgorithm, this OID is better known as dsaWithSHA-1.
2197 Description = fortezzaSignatureAlgorithm (2 16 840 1 101 2 1 1 2)
2198
2199 OID = 06 09 60 86 48 01 65 02 01 01 03
2200 Comment = DMS-SDN-702
2201 Description = sdnsConfidentialityAlgorithm (2 16 840 1 101 2 1 1 3)
2202
2203 OID = 06 09 60 86 48 01 65 02 01 01 04
2204 Comment = DMS-SDN-702. Formerly known as mosaicConfidentialityAlgorithm
2205 Description = fortezzaConfidentialityAlgorithm (2 16 840 1 101 2 1 1 4)
2206
2207 OID = 06 09 60 86 48 01 65 02 01 01 05
2208 Comment = DMS-SDN-702
2209 Description = sdnsIntegrityAlgorithm (2 16 840 1 101 2 1 1 5)
2210
2211 OID = 06 09 60 86 48 01 65 02 01 01 06
2212 Comment = DMS-SDN-702. Formerly known as mosaicIntegrityAlgorithm
2213 Description = fortezzaIntegrityAlgorithm (2 16 840 1 101 2 1 1 6)
2214
2215 OID = 06 09 60 86 48 01 65 02 01 01 07
2216 Comment = DMS-SDN-702
2217 Description = sdnsTokenProtectionAlgorithm (2 16 840 1 101 2 1 1 7)
2218
2219 OID = 06 09 60 86 48 01 65 02 01 01 08
2220 Comment = DMS-SDN-702. Formerly know as mosaicTokenProtectionAlgorithm
2221 Description = fortezzaTokenProtectionAlgorithm (2 16 840 1 101 2 1 1 8)
2222
2223 OID = 06 09 60 86 48 01 65 02 01 01 09
2224 Comment = DMS-SDN-702
2225 Description = sdnsKeyManagementAlgorithm (2 16 840 1 101 2 1 1 9)
2226
2227 OID = 06 09 60 86 48 01 65 02 01 01 0A
2228 Comment = DMS-SDN-702. Formerly known as mosaicKeyManagementAlgorithm
2229 Description = fortezzaKeyManagementAlgorithm (2 16 840 1 101 2 1 1 10)
2230
2231 OID = 06 09 60 86 48 01 65 02 01 01 0B
2232 Comment = DMS-SDN-702
2233 Description = sdnsKMandSigAlgorithm (2 16 840 1 101 2 1 1 11)
2234
2235 OID = 06 09 60 86 48 01 65 02 01 01 0C
2236 Comment = DMS-SDN-702. Formerly known as mosaicKMandSigAlgorithm
2237 Description = fortezzaKMandSigAlgorithm (2 16 840 1 101 2 1 1 12)
2238
2239 OID = 06 09 60 86 48 01 65 02 01 01 0D
2240 Comment = DMS-SDN-702
2241 Description = SuiteASignatureAlgorithm (2 16 840 1 101 2 1 1 13)
2242
2243 OID = 06 09 60 86 48 01 65 02 01 01 0E
2244 Comment = DMS-SDN-702
2245 Description = SuiteAConfidentialityAlgorithm (2 16 840 1 101 2 1 1 14)
2246
2247 OID = 06 09 60 86 48 01 65 02 01 01 0F
2248 Comment = DMS-SDN-702
2249 Description = SuiteAIntegrityAlgorithm (2 16 840 1 101 2 1 1 15)
2250
2251 OID = 06 09 60 86 48 01 65 02 01 01 10
2252 Comment = DMS-SDN-702
2253 Description = SuiteATokenProtectionAlgorithm (2 16 840 1 101 2 1 1 16)
2254
2255 OID = 06 09 60 86 48 01 65 02 01 01 11
2256 Comment = DMS-SDN-702
2257 Description = SuiteAKeyManagementAlgorithm (2 16 840 1 101 2 1 1 17)
2258
2259 OID = 06 09 60 86 48 01 65 02 01 01 12
2260 Comment = DMS-SDN-702
2261 Description = SuiteAKMandSigAlgorithm (2 16 840 1 101 2 1 1 18)
2262
2263 OID = 06 09 60 86 48 01 65 02 01 01 13
2264 Comment = DMS-SDN-702. Formerly known as mosaicUpdatedSigAlgorithm
2265 Description = fortezzaUpdatedSigAlgorithm (2 16 840 1 101 2 1 1 19)
2266
2267 OID = 06 09 60 86 48 01 65 02 01 01 14
2268 Comment = DMS-SDN-702. Formerly known as mosaicKMandUpdSigAlgorithms
2269 Description = fortezzaKMandUpdSigAlgorithms (2 16 840 1 101 2 1 1 20)
2270
2271 OID = 06 09 60 86 48 01 65 02 01 01 15
2272 Comment = DMS-SDN-702. Formerly known as mosaicUpdatedIntegAlgorithm
2273 Description = fortezzaUpdatedIntegAlgorithm (2 16 840 1 101 2 1 1 21)
2274
2275 OID = 06 09 60 86 48 01 65 02 01 01 16
2276 Comment = DMS-SDN-702. Formerly known as mosaicKeyEncryptionAlgorithm
2277 Description = keyExchangeAlgorithm (2 16 840 1 101 2 1 1 22)
2278
2279 # CSOR (GAK-FIPS)
2280
2281 OID = 06 07 60 86 48 01 65 03 01
2282 Comment = CSOR GAK
2283 Description = slabel (2 16 840 1 101 3 1)
2284 Warning
2285
2286 OID = 06 07 60 86 48 01 65 03 02
2287 Comment = CSOR GAK
2288 Description = pki (2 16 840 1 101 3 2)
2289 Warning
2290
2291 OID = 06 08 60 86 48 01 65 03 02 01
2292 Comment = CSOR GAK policy
2293 Description = GAK policyIdentifier (2 16 840 1 101 3 2 1)
2294 Warning
2295
2296 OID = 06 08 60 86 48 01 65 03 02 02
2297 Comment = CSOR GAK extended key usage
2298 Description = GAK (2 16 840 1 101 3 2 2)
2299 Warning
2300
2301 OID = 06 09 60 86 48 01 65 03 02 02 01
2302 Comment = CSOR GAK extended key usage
2303 Description = kRAKey (2 16 840 1 101 3 2 2 1)
2304 Warning
2305
2306 OID = 06 08 60 86 48 01 65 03 02 03
2307 Comment = CSOR GAK extensions
2308 Description = extensions (2 16 840 1 101 3 2 3)
2309 Warning
2310
2311 OID = 06 09 60 86 48 01 65 03 02 03 01
2312 Comment = CSOR GAK extensions
2313 Description = kRTechnique (2 16 840 1 101 3 2 3 1)
2314 Warning
2315
2316 OID = 06 09 60 86 48 01 65 03 02 03 02
2317 Comment = CSOR GAK extensions
2318 Description = kRecoveryCapable (2 16 840 1 101 3 2 3 2)
2319 Warning
2320
2321 OID = 06 09 60 86 48 01 65 03 02 03 03
2322 Comment = CSOR GAK extensions
2323 Description = kR (2 16 840 1 101 3 2 3 3)
2324 Warning
2325
2326 OID = 06 08 60 86 48 01 65 03 02 04
2327 Comment = CSOR GAK
2328 Description = keyrecoveryschemes (2 16 840 1 101 3 2 4)
2329 Warning
2330
2331 OID = 06 08 60 86 48 01 65 03 02 05
2332 Comment = CSOR GAK
2333 Description = krapola (2 16 840 1 101 3 2 5)
2334 Warning
2335
2336 OID = 06 07 60 86 48 01 65 03 03
2337 Comment = CSOR GAK
2338 Description = arpa (2 16 840 1 101 3 3)
2339 Warning
2340
2341 # Novell
2342
2343 OID = 06 09 60 86 48 01 86 F8 37 01 09
2344 Comment = Novell
2345 Description = pki (2 16 840 1 113719 1 9)
2346
2347 OID = 06 0A 60 86 48 01 86 F8 37 01 09 04
2348 Comment = Novell PKI
2349 Description = pkiAttributeType (2 16 840 1 113719 1 9 4)
2350
2351 OID = 06 0B 60 86 48 01 86 F8 37 01 09 04 01
2352 Comment = Novell PKI attribute type
2353 Description = registeredAttributes (2 16 840 1 113719 1 9 4 1)
2354
2355 OID = 06 0B 60 86 48 01 86 F8 37 01 09 04 02
2356 Comment = Novell PKI attribute type
2357 Description = relianceLimit (2 16 840 1 113719 1 9 4 2)
2358
2359 # Netscape
2360
2361 OID = 06 08 60 86 48 01 86 F8 42 01
2362 Comment = Netscape
2363 Description = cert-extension (2 16 840 1 113730 1)
2364
2365 OID = 06 09 60 86 48 01 86 F8 42 01 01
2366 Comment = Netscape certificate extension
2367 Description = netscape-cert-type (2 16 840 1 113730 1 1)
2368
2369 OID = 06 09 60 86 48 01 86 F8 42 01 02
2370 Comment = Netscape certificate extension
2371 Description = netscape-base-url (2 16 840 1 113730 1 2)
2372
2373 OID = 06 09 60 86 48 01 86 F8 42 01 03
2374 Comment = Netscape certificate extension
2375 Description = netscape-revocation-url (2 16 840 1 113730 1 3)
2376
2377 OID = 06 09 60 86 48 01 86 F8 42 01 04
2378 Comment = Netscape certificate extension
2379 Description = netscape-ca-revocation-url (2 16 840 1 113730 1 4)
2380
2381 OID = 06 09 60 86 48 01 86 F8 42 02 05
2382 Comment = Netscape certificate extension
2383 Description = netscape-cert-sequence (2 16 840 1 113730 2 5)
2384
2385 OID = 06 09 60 86 48 01 86 F8 42 02 06
2386 Comment = Netscape certificate extension
2387 Description = netscape-cert-url (2 16 840 1 113730 2 6)
2388
2389 OID = 06 09 60 86 48 01 86 F8 42 01 07
2390 Comment = Netscape certificate extension
2391 Description = netscape-cert-renewal-url (2 16 840 1 113730 1 7)
2392
2393 OID = 06 09 60 86 48 01 86 F8 42 01 08
2394 Comment = Netscape certificate extension
2395 Description = netscape-ca-policy-url (2 16 840 1 113730 1 8)
2396
2397 OID = 06 09 60 86 48 01 86 F8 42 01 09
2398 Comment = Netscape certificate extension
2399 Description = HomePage-url (2 16 840 1 113730 1 9)
2400
2401 OID = 06 09 60 86 48 01 86 F8 42 01 0A
2402 Comment = Netscape certificate extension
2403 Description = EntityLogo (2 16 840 1 113730 1 10)
2404
2405 OID = 06 09 60 86 48 01 86 F8 42 01 0B
2406 Comment = Netscape certificate extension
2407 Description = UserPicture (2 16 840 1 113730 1 11)
2408
2409 OID = 06 09 60 86 48 01 86 F8 42 01 0C
2410 Comment = Netscape certificate extension
2411 Description = netscape-ssl-server-name (2 16 840 1 113730 1 12)
2412
2413 OID = 06 09 60 86 48 01 86 F8 42 01 0D
2414 Comment = Netscape certificate extension
2415 Description = netscape-comment (2 16 840 1 113730 1 13)
2416
2417 OID = 06 08 60 86 48 01 86 F8 42 02
2418 Comment = Netscape
2419 Description = data-type (2 16 840 1 113730 2)
2420
2421 OID = 06 09 60 86 48 01 86 F8 42 02 01
2422 Comment = Netscape data type
2423 Description = GIF (2 16 840 1 113730 2 1)
2424
2425 OID = 06 09 60 86 48 01 86 F8 42 02 02
2426 Comment = Netscape data type
2427 Description = JPEG (2 16 840 1 113730 2 2)
2428
2429 OID = 06 09 60 86 48 01 86 F8 42 02 03
2430 Comment = Netscape data type
2431 Description = URL (2 16 840 1 113730 2 3)
2432
2433 OID = 06 09 60 86 48 01 86 F8 42 02 04
2434 Comment = Netscape data type
2435 Description = HTML (2 16 840 1 113730 2 4)
2436
2437 OID = 06 09 60 86 48 01 86 F8 42 02 05
2438 Comment = Netscape data type
2439 Description = CertSeq (2 16 840 1 113730 2 5)
2440
2441 OID = 06 08 60 86 48 01 86 F8 42 03
2442 Comment = Netscape
2443 Description = directory (2 16 840 1 113730 3)
2444
2445 OID = 06 09 60 86 48 01 86 F8 42 03 01
2446 Comment = Netscape directory
2447 Description = ldapDefinitions (2 16 840 1 113730 3 1)
2448
2449 OID = 06 0A 60 86 48 01 86 F8 42 03 01 01
2450 Comment = Netscape LDAP definitions
2451 Description = carLicense (2 16 840 1 113730 3 1 1)
2452
2453 OID = 06 0A 60 86 48 01 86 F8 42 03 01 02
2454 Comment = Netscape LDAP definitions
2455 Description = departmentNumber (2 16 840 1 113730 3 1 2)
2456
2457 OID = 06 0A 60 86 48 01 86 F8 42 03 01 03
2458 Comment = Netscape LDAP definitions
2459 Description = employeeNumber (2 16 840 1 113730 3 1 3)
2460
2461 OID = 06 0A 60 86 48 01 86 F8 42 03 01 04
2462 Comment = Netscape LDAP definitions
2463 Description = employeeType (2 16 840 1 113730 3 1 4)
2464
2465 OID = 06 0A 60 86 48 01 86 F8 42 03 02 02
2466 Comment = Netscape LDAP definitions
2467 Description = inetOrgPerson (2 16 840 1 113730 3 2 2)
2468
2469 OID = 06 09 60 86 48 01 86 F8 42 04 01
2470 Comment = Netscape
2471 Description = serverGatedCrypto (2 16 840 1 113730 4 1)
2472
2473 # Verisign
2474
2475 OID = 06 0A 60 86 48 01 86 F8 45 01 06 03
2476 Comment = Verisign
2477 Description = Unknown Verisign extension (2 16 840 1 113733 1 6 3)
2478
2479 OID = 06 0A 60 86 48 01 86 F8 45 01 06 06
2480 Comment = Verisign
2481 Description = Unknown Verisign extension (2 16 840 1 113733 1 6 6)
2482
2483 OID = 06 0B 60 86 48 01 86 F8 45 01 07 01 01
2484 Comment = Verisign
2485 Description = Verisign certificatePolicy (2 16 840 1 113733 1 7 1 1)
2486
2487 OID = 06 0C 60 86 48 01 86 F8 45 01 07 01 01 01
2488 Comment = Verisign
2489 Description = Unknown Verisign policy qualifier (2 16 840 1 113733 1 7 1 1 1)
2490
2491 OID = 06 0C 60 86 48 01 86 F8 45 01 07 01 01 02
2492 Comment = Verisign
2493 Description = Unknown Verisign policy qualifier (2 16 840 1 113733 1 7 1 1 2)
2494
2495 OID = 06 0A 60 86 48 01 86 F8 45 01 08 01
2496 Comment = Verisign
2497 Description = Verisign SGC CA? (2 16 840 1 113733 1 8 1)
2498
2499 # SET
2500
2501 OID = 06 03 67 2A 00
2502 Comment = SET
2503 Description = contentType (2 23 42 0)
2504
2505 OID = 06 04 67 2A 00 00
2506 Comment = SET contentType
2507 Description = PANData (2 23 42 0 0)
2508
2509 OID = 06 04 67 2A 00 01
2510 Comment = SET contentType
2511 Description = PANToken (2 23 42 0 1)
2512
2513 OID = 06 04 67 2A 00 02
2514 Comment = SET contentType
2515 Description = PANOnly (2 23 42 0 2)
2516
2517 # And on and on and on for another 80-odd OIDs which I'm not going to type in
2518
2519 OID = 06 03 67 2A 01
2520 Comment = SET
2521 Description = msgExt (2 23 42 1)
2522
2523 OID = 06 03 67 2A 02
2524 Comment = SET
2525 Description = field (2 23 42 2)
2526
2527 OID = 06 04 67 2A 02 00
2528 Comment = SET field
2529 Description = fullName (2 23 42 2 0)
2530
2531 OID = 06 04 67 2A 02 01
2532 Comment = SET field
2533 Description = givenName (2 23 42 2 1)
2534
2535 OID = 06 04 67 2A 02 02
2536 Comment = SET field
2537 Description = familyName (2 23 42 2 2)
2538
2539 OID = 06 04 67 2A 02 03
2540 Comment = SET field
2541 Description = birthFamilyName (2 23 42 2 3)
2542
2543 OID = 06 04 67 2A 02 04
2544 Comment = SET field
2545 Description = placeName (2 23 42 2 4)
2546
2547 OID = 06 04 67 2A 02 05
2548 Comment = SET field
2549 Description = identificationNumber (2 23 42 2 5)
2550
2551 OID = 06 04 67 2A 02 06
2552 Comment = SET field
2553 Description = month (2 23 42 2 6)
2554
2555 OID = 06 04 67 2A 02 07
2556 Comment = SET field
2557 Description = date (2 23 42 2 7)
2558
2559 OID = 06 04 67 2A 02 08
2560 Comment = SET field
2561 Description = address (2 23 42 2 8)
2562
2563 OID = 06 04 67 2A 02 09
2564 Comment = SET field
2565 Description = telephone (2 23 42 2 9)
2566
2567 OID = 06 04 67 2A 02 0A
2568 Comment = SET field
2569 Description = amount (2 23 42 2 10)
2570
2571 OID = 06 04 67 2A 02 0B
2572 Comment = SET field
2573 Description = accountNumber (2 23 42 2 7 11)
2574
2575 OID = 06 04 67 2A 02 0C
2576 Comment = SET field
2577 Description = passPhrase (2 23 42 2 7 12)
2578
2579 OID = 06 03 67 2A 03
2580 Comment = SET
2581 Description = attribute (2 23 42 3)
2582
2583 OID = 06 04 67 2A 03 00
2584 Comment = SET attribute
2585 Description = cert (2 23 42 3 0)
2586
2587 OID = 06 05 67 2A 03 00 00
2588 Comment = SET cert attribute
2589 Description = rootKeyThumb (2 23 42 3 0 0)
2590
2591 OID = 06 05 67 2A 03 00 01
2592 Comment = SET cert attribute
2593 Description = additionalPolicy (2 23 42 3 0 1)
2594
2595 OID = 06 03 67 2A 04
2596 Comment = SET
2597 Description = algorithm (2 23 42 4)
2598
2599 OID = 06 03 67 2A 05
2600 Comment = SET
2601 Description = policy (2 23 42 5)
2602
2603 OID = 06 04 67 2A 05 00
2604 Comment = SET policy
2605 Description = root (2 23 42 5 0)
2606
2607 OID = 06 03 67 2A 06
2608 Comment = SET
2609 Description = module (2 23 42 6)
2610
2611 OID = 06 03 67 2A 07
2612 Comment = SET
2613 Description = certExt (2 23 42 7)
2614
2615 OID = 06 04 67 2A 07 00
2616 Comment = SET cert extension
2617 Description = hashedRootKey (2 23 42 7 0)
2618
2619 OID = 06 04 67 2A 07 01
2620 Comment = SET cert extension
2621 Description = certificateType (2 23 42 7 1)
2622
2623 OID = 06 04 67 2A 07 02
2624 Comment = SET cert extension
2625 Description = merchantData (2 23 42 7 2)
2626
2627 OID = 06 04 67 2A 07 03
2628 Comment = SET cert extension
2629 Description = cardCertRequired (2 23 42 7 3)
2630
2631 OID = 06 04 67 2A 07 04
2632 Comment = SET cert extension
2633 Description = tunneling (2 23 42 7 4)
2634
2635 OID = 06 04 67 2A 07 05
2636 Comment = SET cert extension
2637 Description = setExtensions (2 23 42 7 5)
2638
2639 OID = 06 04 67 2A 07 06
2640 Comment = SET cert extension
2641 Description = setQualifier (2 23 42 7 6)
2642
2643 OID = 06 03 67 2A 08
2644 Comment = SET
2645 Description = brand (2 23 42 8)
2646
2647 OID = 06 04 67 2A 08 01
2648 Comment = SET brand
2649 Description = IATA-ATA (2 23 42 8 1)
2650
2651 OID = 06 04 67 2A 08 04
2652 Comment = SET brand
2653 Description = VISA (2 23 42 8 4)
2654
2655 OID = 06 04 67 2A 08 05
2656 Comment = SET brand
2657 Description = MasterCard (2 23 42 8 5)
2658
2659 OID = 06 04 67 2A 08 1E
2660 Comment = SET brand
2661 Description = Diners (2 23 42 8 30)
2662
2663 OID = 06 04 67 2A 08 22
2664 Comment = SET brand
2665 Description = AmericanExpress (2 23 42 8 34)
2666
2667 OID = 06 05 67 2A 08 AE 7B
2668 Comment = SET brand
2669 Description = Novus (2 23 42 8 6011)
2670
2671 OID = 06 03 67 2A 09
2672 Comment = SET
2673 Description = vendor (2 23 42 9)
2674
2675 OID = 06 04 67 2A 09 00
2676 Comment = SET vendor
2677 Description = GlobeSet (2 23 42 9 0)
2678
2679 OID = 06 04 67 2A 09 01
2680 Comment = SET vendor
2681 Description = IBM (2 23 42 9 1)
2682
2683 OID = 06 04 67 2A 09 02
2684 Comment = SET vendor
2685 Description = CyberCash (2 23 42 9 2)
2686
2687 OID = 06 04 67 2A 09 03
2688 Comment = SET vendor
2689 Description = Terisa (2 23 42 9 3)
2690
2691 OID = 06 04 67 2A 09 04
2692 Comment = SET vendor
2693 Description = RSADSI (2 23 42 9 4)
2694
2695 OID = 06 04 67 2A 09 05
2696 Comment = SET vendor
2697 Description = VeriFone (2 23 42 9 5)
2698
2699 OID = 06 04 67 2A 09 06
2700 Comment = SET vendor
2701 Description = TrinTech (2 23 42 9 6)
2702
2703 OID = 06 04 67 2A 09 07
2704 Comment = SET vendor
2705 Description = BankGate (2 23 42 9 7)
2706
2707 OID = 06 04 67 2A 09 08
2708 Comment = SET vendor
2709 Description = GTE (2 23 42 9 8)
2710
2711 OID = 06 04 67 2A 09 09
2712 Comment = SET vendor
2713 Description = CompuSource (2 23 42 9 9)
2714
2715 OID = 06 04 67 2A 09 0A
2716 Comment = SET vendor
2717 Description = Griffin (2 23 42 9 10)
2718
2719 OID = 06 04 67 2A 09 0B
2720 Comment = SET vendor
2721 Description = Certicom (2 23 42 9 11)
2722
2723 OID = 06 04 67 2A 09 0C
2724 Comment = SET vendor
2725 Description = OSS (2 23 42 9 12)
2726
2727 OID = 06 04 67 2A 09 0D
2728 Comment = SET vendor
2729 Description = TenthMountain (2 23 42 9 13)
2730
2731 OID = 06 04 67 2A 09 0E
2732 Comment = SET vendor
2733 Description = Antares (2 23 42 9 14)
2734
2735 OID = 06 04 67 2A 09 0F
2736 Comment = SET vendor
2737 Description = ECC (2 23 42 9 15)
2738
2739 OID = 06 04 67 2A 09 10
2740 Comment = SET vendor
2741 Description = Maithean (2 23 42 9 16)
2742
2743 OID = 06 04 67 2A 09 11
2744 Comment = SET vendor
2745 Description = Netscape (2 23 42 9 17)
2746
2747 OID = 06 04 67 2A 09 12
2748 Comment = SET vendor
2749 Description = Verisign (2 23 42 9 18)
2750
2751 OID = 06 04 67 2A 09 13
2752 Comment = SET vendor
2753 Description = BlueMoney (2 23 42 9 19)
2754
2755 OID = 06 04 67 2A 09 14
2756 Comment = SET vendor
2757 Description = Lacerte (2 23 42 9 20)
2758
2759 OID = 06 04 67 2A 09 15
2760 Comment = SET vendor
2761 Description = Fujitsu (2 23 42 9 21)
2762
2763 OID = 06 04 67 2A 09 16
2764 Comment = SET vendor
2765 Description = eLab (2 23 42 9 22)
2766
2767 OID = 06 04 67 2A 09 17
2768 Comment = SET vendor
2769 Description = Entrust (2 23 42 9 23)
2770
2771 OID = 06 04 67 2A 09 18
2772 Comment = SET vendor
2773 Description = VIAnet (2 23 42 9 24)
2774
2775 OID = 06 04 67 2A 09 19
2776 Comment = SET vendor
2777 Description = III (2 23 42 9 25)
2778
2779 OID = 06 04 67 2A 09 1A
2780 Comment = SET vendor
2781 Description = OpenMarket (2 23 42 9 26)
2782
2783 OID = 06 04 67 2A 09 1B
2784 Comment = SET vendor
2785 Description = Lexem (2 23 42 9 27)
2786
2787 OID = 06 04 67 2A 09 1C
2788 Comment = SET vendor
2789 Description = Intertrader (2 23 42 9 28)
2790
2791 OID = 06 04 67 2A 09 1D
2792 Comment = SET vendor
2793 Description = Persimmon (2 23 42 9 29)
2794
2795 OID = 06 04 67 2A 09 1E
2796 Comment = SET vendor
2797 Description = NABLE (2 23 42 9 30)
2798
2799 OID = 06 04 67 2A 09 1F
2800 Comment = SET vendor
2801 Description = espace-net (2 23 42 9 31)
2802
2803 OID = 06 04 67 2A 09 20
2804 Comment = SET vendor
2805 Description = Hitachi (2 23 42 9 32)
2806
2807 OID = 06 04 67 2A 09 21
2808 Comment = SET vendor
2809 Description = Microsoft (2 23 42 9 33)
2810
2811 OID = 06 04 67 2A 09 22
2812 Comment = SET vendor
2813 Description = NEC (2 23 42 9 34)
2814
2815 OID = 06 04 67 2A 09 23
2816 Comment = SET vendor
2817 Description = Mitsubishi (2 23 42 9 35)
2818
2819 OID = 06 04 67 2A 09 24
2820 Comment = SET vendor
2821 Description = NCR (2 23 42 9 36)
2822
2823 OID = 06 04 67 2A 09 25
2824 Comment = SET vendor
2825 Description = e-COMM (2 23 42 9 37)
2826
2827 OID = 06 04 67 2A 09 26
2828 Comment = SET vendor
2829 Description = Gemplus (2 23 42 9 38)
2830
2831 OID = 06 03 67 2A 0A
2832 Comment = SET
2833 Description = national (2 23 42 10)
2834
2835 OID = 06 05 67 2A 0A 81 40
2836 Comment = SET national
2837 Description = Japan (2 23 42 10 192)
2838
2839 # Draft SET. These were invented for testing in pre-1.0 drafts, but have
2840 # been used nonetheless by implementors
2841
2842 OID = 06 04 86 8D 6F 02
2843 Comment = SET. Deprecated, use (2 23 42 7 0) instead
2844 Description = hashedRootKey (2 54 1775 2)
2845 Warning
2846
2847 OID = 06 04 86 8D 6F 03
2848 Comment = SET. Deprecated, use (2 23 42 7 0) instead
2849 Description = certificateType (2 54 1775 3)
2850 Warning
2851
2852 OID = 06 04 86 8D 6F 04
2853 Comment = SET. Deprecated, use (2 23 42 7 0) instead
2854 Description = merchantData (2 54 1775 4)
2855 Warning
2856
2857 OID = 06 04 86 8D 6F 05
2858 Comment = SET. Deprecated, use (2 23 42 7 0) instead
2859 Description = cardCertRequired (2 54 1775 5)
2860 Warning
2861
2862 OID = 06 04 86 8D 6F 06
2863 Comment = SET. Deprecated, use (2 23 42 7 0) instead
2864 Description = tunneling (2 54 1775 6)
2865 Warning
2866
2867 OID = 06 04 86 8D 6F 07
2868 Comment = SET. Deprecated, use (2 23 42 7 0) instead
2869 Description = setQualifier (2 54 1775 7)
2870 Warning
2871
2872 OID = 06 04 86 8D 6F 63
2873 Comment = SET. Deprecated, use (2 23 42 7 0) instead
2874 Description = set-data (2 54 1775 99)
2875 Warning
2876
2877 # Apple
2878
2879 OID = 06 06 2A 86 48 86 F7 63
2880 Comment = Apple Computer, Inc.
2881 Description = apple (1 2 840 113635)
2882
2883 OID = 6 07 2A 86 48 86 F7 63 64
2884 Comment = Apple Data Security
2885 Description = appleDataSecurity (1 2 840 113635 100)
2886
2887 OID = 06 08 2A 86 48 86 F7 63 64 01
2888 Comment = Apple Trust Policy
2889 Description = appleTrustPolicy (1 2 840 113635 100 1)
2890
2891 OID = 06 08 2A 86 48 86 F7 63 64 02
2892 Comment = Apple Security Algorithms
2893 Description = appleSecurityAlgorithm (1 2 840 113635 100 2)
2894
2895 OID = 06 09 2A 86 48 86 F7 63 64 02 01
2896 Comment = Apple FEE
2897 Description = fee (1 2 840 113635 100 2 1)
2898
2899 OID = 06 09 2A 86 48 86 F7 63 64 02 02
2900 Comment = Apple ASC
2901 Description = asc (1 2 840 113635 100 2 2)
2902
2903 OID = 06 09 2A 86 48 86 F7 63 64 02 03
2904 Comment = Apple FEE/MD5 signature
2905 Description = feeMD5 (1 2 840 113635 100 2 3)
2906
2907 OID = 06 09 2A 86 48 86 F7 63 64 02 04
2908 Comment = Apple FEE/SHA1 signature
2909 Description = feeSHA1 (1 2 840 113635 100 2 4)
2910
2911 OID = 06 09 2A 86 48 86 F7 63 64 02 05
2912 Comment = Apple FEED encryption
2913 Description = appleFeed (1 2 840 113635 100 2 5)
2914
2915 OID = 06 09 2A 86 48 86 F7 63 64 02 06
2916 Comment = Apple FEEDExp signature
2917 Description = appleFeedExp (1 2 840 113635 100 2 6)
2918
2919 OID = 06 09 2A 86 48 86 F7 63 64 02 07
2920 Comment = Apple FEE/ECDSA signature
2921 Description = feeECDSA (1 2 840 113635 100 2 7)
2922
2923 OID = 06 08 2A 86 48 86 F7 63 64 03
2924 Comment = Apple .Mac Certificate arc
2925 Description = appleDotMacCertificate (OID 1 2 840 113635 100 3)
2926
2927 OID = 06 09 2A 86 48 86 F7 63 64 03 02
2928 Comment = Apple .Mac Certificate Extension arc
2929 Description = dotMacCertificateExtension (OID 1 2 840 113635 100 3 2)
2930
2931 OID = 06 0A 2A 86 48 86 F7 63 64 03 02 01
2932 Comment = Apple .Mac Certificate Identity Extension
2933 Description = dotMacCertExtensionIdentity (OID 1 2 840 113635 100 3 2 1)
2934
2935 OID = 06 0A 2A 86 48 86 F7 63 64 03 02 02
2936 Comment = Apple .Mac Certificate Email Sign Extension
2937 Description = dotMacCertExtensionEmailSign (OID 1 2 840 113635 100 3 2 2)
2938
2939 OID = 06 0A 2A 86 48 86 F7 63 64 03 02 03
2940 Comment = Apple .Mac Certificate Email Encrypt Extension
2941 Description = dotMacCertExtensionEmailEncrypt (OID 1 2 840 113635 100 3 2 3)
2942
2943 OID = 06 08 2A 86 48 86 F7 63 64 04
2944 Comment = Apple Extended Key Usage arc
2945 Description = appleExtendedKeyUsage (OID 1 2 840 113635 100 4)
2946
2947 OID = 06 09 2A 86 48 86 F7 63 64 04 01
2948 Comment = Apple Code Signing Extended Key Usage
2949 Description = appleCodeSigning (OID 1 2 840 113635 100 4 1)
2950
2951 OID = 06 0A 2A 86 48 86 F7 63 64 04 01 02
2952 Comment = Apple Software Update Signing Extended Key Usage
2953 Description = appleSoftwareUpdateSigning (OID 1 2 840 113635 100 4 1 2)
2954
2955 OID = 06 0A 2A 86 48 86 F7 63 64 04 01 03
2956 Comment = Apple Third Party Code Signing Extended Key Usage
2957 Description = appleThirdPartyCodeSigning (OID 1 2 840 113635 100 4 1 3)
2958
2959 OID = 06 0A 2A 86 48 86 F7 63 64 04 01 04
2960 Comment = Apple Resource Signing Extended Key Usage
2961 Description = appleResourceSigning (OID 1 2 840 113635 100 4 1 4)
2962
2963 OID = 06 0A 2A 86 48 86 F7 63 64 04 01 01
2964 Comment = Apple Code Signing DEVELOPMENT Extended Key Usage
2965 Description = appleCodeSigningDevelopment (OID 1 2 840 113635 100 4 1 1)
2966
2967 OID = 06 09 2A 86 48 86 F7 63 64 04 02
2968 Comment = Apple iChat Signing Extended Key Usage
2969 Description = appleiChatSigning (OID 1 2 840 113635 100 4 2)
2970
2971 OID = 06 09 2A 86 48 86 F7 63 64 04 03
2972 Comment = Apple Code Signing Extended Key Usage
2973 Description = appleiChatEncryption (OID 1 2 840 113635 100 4 3)
2974
2975 OID = 06 09 2A 86 48 86 F7 63 64 04 04
2976 Comment = Apple System Identity Extended Key Usage
2977 Description = appleSystemIdentity (OID 1 2 840 113635 100 4 4)
2978
2979 OID = 06 08 2A 86 48 86 F7 63 64 05
2980 Comment = Apple Certificate Policy arc
2981 Description = Apple Certificate Policy arc (OID 1 2 840 113635 100 5)
2982
2983 OID = 06 09 2A 86 48 86 F7 63 64 05 01
2984 Comment = Apple Certificate Policy
2985 Description = Apple Certificate Policy (OID 1 2 840 113635 100 5 1)
2986
2987 OID = 06 09 2A 86 48 86 F7 63 64 05 02
2988 Comment = Apple .Mac Certificate Policy
2989 Description = Apple .Mac Certificate Policy (OID 1 2 840 113635 100 5 2)
2990
2991 # Extended key usage
2992 OID = 06 04 55 1D 25 03
2993 Comment = Code Signing
2994 Description = id-kp-codeSigning (OID 2 5 29 37 3)
2995
2996 # Intel's CDSA-specific SHA1withECDSA
2997 OID = 06 0B 60 86 48 01 86 F8 4D 02 02 05 51
2998 Comment = CDSA SHA1 with ECDSA
2999 Description = sha1WithECDSA (OID 2 16 840 1 113741 2 2 5 81)
3000
3001 # Microsoft Cert Authority Renewal Version
3002 OID = 06 09 2B 06 01 04 01 82 37 15 01
3003 Comment = Microsoft Cert Authority Renewal Version
3004 Description = certSrv-ca-version (OID 1 3 6 1 4 1 311 21 1)
3005
3006 # Fictitious US DOD CRL entry extension
3007 OID = 06 09 60 86 48 01 65 02 01 0C 02
3008 Comment = Fictitious US DOD CRL entry extension
3009 Description = id-test-extension (OID 2 16 840 1 101 2 1 12 2)
3010
3011 # Microsoft Kerberos
3012 OID = 06 09 2A 86 48 82 F7 12 01 02 02
3013 Comment = Microsoft SPNEGO/Kerberos
3014 Description = microsoft-kerberos (OID 1 2 840 48018 1 2 2)
3015
3016 # Kerberos V5
3017 OID = 06 09 2A 86 48 86 F7 12 01 02 02
3018 Comment = Kerberos V5
3019 Description = kerberos-v5 (OID 1 2 840 113554 1 2 2)
3020
3021 # IANA SPNEGO, RFC 2478
3022 OID = 06 06 2B 06 01 05 05 02
3023 Comment = IANA SPNEGO
3024 Description = spnego (OID 1 3 6 1 5 5 2)
3025
3026 # MIT user-to-user kerberos
3027 OID = 06 0A 2A 86 48 86 F7 12 01 02 02 03
3028 Comment = MIT User-to-user Kerberos
3029 Description = user-to-user-kerberos (OID 1.2.840.113554.1.2.2.3)
3030
3031 OID = 06 0A 2B 06 01 04 01 82 37 02 02 0A
3032 Comment = Microsoft NTLMSSP
3033 Description = ntlmssp (OID 1.3.6.1.4.1.311.2.2.10)
3034
3035 # AES base
3036 OID = 06 08 60 86 48 01 65 03 04 01
3037 Comment = aes
3038 Description = aes (OID 2 16 840 1 101 3 4 1)
3039
3040 # AES, 128 bit key
3041 OID = 06 09 60 86 48 01 65 03 04 01 01
3042 Comment = id-aes128-ECB
3043 Description = id-aes128-ECB (OID 2 16 840 1 101 3 4 1 1)
3044
3045 OID = 06 09 60 86 48 01 65 03 04 01 02
3046 Comment = id-aes128-CBC
3047 Description = id-aes128-CBC (OID 2 16 840 1 101 3 4 1 2)
3048
3049 OID = 06 09 60 86 48 01 65 03 04 01 03
3050 Comment = id-aes128-OFB
3051 Description = id-aes128-OFB (OID 2 16 840 1 101 3 4 1 3)
3052
3053 OID = 06 09 60 86 48 01 65 03 04 01 04
3054 Comment = id-aes128-CFB
3055 Description = id-aes128-CFB (OID 2 16 840 1 101 3 4 1 4)
3056
3057 # AES, 192 bit key
3058 OID = 06 09 60 86 48 01 65 03 04 01 15
3059 Comment = id-aes192-ECB
3060 Description = id-aes192-ECB (OID 2 16 840 1 101 3 4 1 21)
3061
3062 OID = 06 09 60 86 48 01 65 03 04 01 16
3063 Comment = id-aes192-CBC
3064 Description = id-aes192-CBC (OID 2 16 840 1 101 3 4 1 22)
3065
3066 OID = 06 09 60 86 48 01 65 03 04 01 17
3067 Comment = id-aes192-OFB
3068 Description = id-aes192-OFB (OID 2 16 840 1 101 3 4 1 23)
3069
3070 OID = 06 09 60 86 48 01 65 03 04 01 18
3071 Comment = id-aes192-CFB
3072 Description = id-aes192-CFB (OID 2 16 840 1 101 3 4 1 24)
3073
3074 # AES, 256 bit key
3075 OID = 06 09 60 86 48 01 65 03 04 01 29
3076 Comment = id-aes256-ECB
3077 Description = id-aes256-ECB (OID 2 16 840 1 101 3 4 1 41)
3078
3079 OID = 06 09 60 86 48 01 65 03 04 01 2A
3080 Comment = id-aes256-CBC
3081 Description = id-aes256-CBC (OID 2 16 840 1 101 3 4 1 42)
3082
3083 OID = 06 09 60 86 48 01 65 03 04 01 2B
3084 Comment = id-aes256-OFB
3085 Description = id-aes256-OFB (OID 2 16 840 1 101 3 4 1 43)
3086
3087 OID = 06 09 60 86 48 01 65 03 04 01 2C
3088 Comment = id-aes256-CFB
3089 Description = id-aes256-CFB (OID 2 16 840 1 101 3 4 1 44)
3090
3091 OID = 06 08 2B 06 01 04 01 82 37 14
3092 Comment = Microsoft Enrollment Infrastructure
3093 Description = MicrosoftEnrollmentInfrastructure (OID 1 3 6 1 4 1 311 20)
3094
3095 OID = 06 09 2B 06 01 04 01 82 37 14 01
3096 Comment = Auto-Enroll CTL Usage
3097 Description = msCtlUsage (OID 1 3 6 1 4 1 311 20 1)
3098
3099 OID = 06 09 2B 06 01 04 01 82 37 14 02
3100 Comment = Enrollment Certificate Type
3101 Description = msCertType (OID 1 3 6 1 4 1 311 20 2)
3102
3103 OID = 06 0A 2B 06 01 04 01 82 37 14 02 01
3104 Comment = Enrollment Agent
3105 Description = msEnrollmentAgent (OID 1 3 6 1 4 1 311 20 2 1)
3106
3107 OID = 06 0A 2B 06 01 04 01 82 37 14 02 02
3108 Comment = Smartcard Logon
3109 Description = msSmartCardLogon (OID 1 3 6 1 4 1 311 20 2 2)
3110
3111 OID = 06 0A 2B 06 01 04 01 82 37 14 02 03
3112 Comment = NT Principal Name
3113 Description = NTPrincipalName (OID 1 3 6 1 4 1 311 20 2 3)
3114
3115 OID = 06 08 2B 06 01 05 05 07 01 03
3116 Comment = Qualified Certificate Statements
3117 Description = id-pe-qcStatements (OID 1 3 6 1 5 5 7 1 3)
3118
3119 OID = 06 07 2B 06 01 05 05 07 0B
3120 Comment = Qualified Certificate Statements
3121 Description = id-qcs (OID 1 3 6 1 5 5 7 11)
3122
3123 # addenda for Qualified Cert Statements
3124
3125 OID = 06 07 2B 06 01 05 05 07 01
3126 Comment = Qualified Certificate Statements
3127 Description = id-pe (OID 1 3 6 1 5 5 7 1)
3128
3129 OID = 06 07 2B 06 01 05 05 07 09
3130 Comment = Personal Data Attributes
3131 Description = id-pda (OID 1 3 6 1 5 5 7 9)
3132
3133 OID = 06 08 2B 06 01 05 05 07 09
3134 Comment = Personal Data Attributes
3135 Description = id-pda-dateOfBirth (OID 1 3 6 1 5 5 7 9 1)
3136
3137 OID = 06 08 2B 06 01 05 05 07 09
3138 Comment = Personal Data Attributes
3139 Description = id-pda-placeOfBirth (OID 1 3 6 1 5 5 7 9 2)
3140
3141 OID = 06 08 2B 06 01 05 05 07 09
3142 Comment = Personal Data Attributes
3143 Description = id-pda-gender (OID 1 3 6 1 5 5 7 9 3)
3144
3145 OID = 06 08 2B 06 01 05 05 07 09
3146 Comment = Personal Data Attributes
3147 Description = id-pda-countryOfCitizenship (OID 1 3 6 1 5 5 7 9 4)
3148
3149 OID = 06 08 2B 06 01 05 05 07 09
3150 Comment = Personal Data Attributes
3151 Description = id-pda-countryOfResidence (OID 1 3 6 1 5 5 7 9 5)
3152
3153 OID = 06 08 2B 06 01 05 05 07 0B 01
3154 Comment = Qualified Certificate Statement QCSyntax-v1
3155 Description = id-qcs-pkixQCSyntax-v1 (OID 1 3 6 1 5 5 7 11 1)
3156
3157 OID = 06 08 2B 06 01 05 05 07 0B 02
3158 Comment = Qualified Certificate Statement QCSyntax-v2
3159 Description = id-qcs-pkixQCSyntax-v2 (OID 1 3 6 1 5 5 7 11 2)
3160
3161 # end Qualified Cert Statements addenda
3162
3163 OID = 06 06 04 00 8E 46 01 01
3164 Comment = qcs QcCompliance
3165 Description = id-etsi-qcs-QcCompliance (OID 0 4 0 1862 1 1)
3166
3167 OID = 06 09 60 86 48 01 65 03 04 02 04
3168 Comment = SHA224
3169 Description = id-sha224 (OID 2 16 840 1 101 3 4 2 4
3170
3171 OID = 06 09 60 86 48 01 65 03 04 02 01
3172 Comment = SHA256
3173 Description = id-sha256 (OID 2 16 840 1 101 3 4 2 1
3174
3175 OID = 06 09 60 86 48 01 65 03 04 02 02
3176 Comment = SHA384
3177 Description = id-sha384 (OID 2 16 840 1 101 3 4 2 2
3178
3179 OID = 06 09 60 86 48 01 65 03 04 02 03
3180 Comment = SHA512
3181 Description = id-sha512 (OID 2 16 840 1 101 3 4 2 3
3182
3183 OID = 06 09 2A 86 48 86 F7 0D 01 01 0E
3184 Comment = PKCS #1
3185 Description = sha224WithRSAEncryption (1 2 840 113549 1 1 14)
3186
3187 OID = 06 09 2A 86 48 86 F7 0D 01 01 0B
3188 Comment = PKCS #1
3189 Description = sha256WithRSAEncryption (1 2 840 113549 1 1 11)
3190
3191 OID = 06 09 2A 86 48 86 F7 0D 01 01 0C
3192 Comment = PKCS #1
3193 Description = sha384WithRSAEncryption (1 2 840 113549 1 1 12)
3194
3195 OID = 06 09 2A 86 48 86 F7 0D 01 01 0D
3196 Comment = PKCS #1
3197 Description = sha512WithRSAEncryption (1 2 840 113549 1 1 13)
3198
3199 OID = 06 09 2A 86 48 86 F7 0D 01 01 06
3200 Comment = PKCS #1
3201 Description = rsaEncryptionWithOAEPPaddingSET (1 2 840 113549 1 1 6)
3202
3203 OID = 06 09 2A 86 48 86 F7 0D 01 01 07
3204 Comment = PKCS #1
3205 Description = rsaEncryptionWithOAEPPadding (1 2 840 113549 1 1 7)
3206
3207 OID = 06 09 2A 86 48 86 F7 0D 01 01 09
3208 Comment = PKCS #1
3209 Description = id-pSpecified (1 2 840 113549 1 1 9)
3210
3211 OID = 06 09 2A 86 48 86 F7 0D 01 01 0A
3212 Comment = PKCS #1
3213 Description = id-RSASSA-PSS (1 2 840 113549 1 1 10)
3214
3215 # TP policy OIDS
3216 OID = 06 09 2A 86 48 86 F7 63 64 01 01
3217 Comment = Apple iSign
3218 Description = iSignTP (1 2 840 113635 100 1 1)
3219
3220 OID = 06 09 2A 86 48 86 F7 63 64 01 02
3221 Comment = Apple Basic X509 TP
3222 Description = Apple Basic X509 TP (1 2 840 113635 100 1 2)
3223
3224 OID = 06 09 2A 86 48 86 F7 63 64 01 03
3225 Comment = Apple TP
3226 Description = Apple SSL TP (1 2 840 113635 100 1 3)
3227
3228 OID = 06 09 2A 86 48 86 F7 63 64 01 06
3229 Comment = Apple TP
3230 Description = Apple CRL TP (1 2 840 113635 100 1 6)
3231
3232 OID = 06 09 2A 86 48 86 F7 63 64 01 07
3233 Comment = Apple TP
3234 Description = Apple OCSP TP (1 2 840 113635 100 1 7)
3235
3236 OID = 06 09 2A 86 48 86 F7 63 64 01 08
3237 Comment = Apple TP
3238 Description = Apple SMIME TP (1 2 840 113635 100 1 8)
3239
3240 OID = 06 09 2A 86 48 86 F7 63 64 01 09
3241 Comment = Apple TP
3242 Description = Apple EAP TP (1 2 840 113635 100 1 9)
3243
3244 OID = 06 09 2A 86 48 86 F7 63 64 01 0A
3245 Comment = Apple TP
3246 Description = Apple SW Update Signing TP (1 2 840 113635 100 1 10)
3247
3248 OID = 06 09 2A 86 48 86 F7 63 64 01 0B
3249 Comment = Apple TP
3250 Description = Apple IPSec TP (1 2 840 113635 100 1 11)
3251
3252 OID = 06 09 2A 86 48 86 F7 63 64 01 0C
3253 Comment = Apple TP
3254 Description = Apple iChat TP (1 2 840 113635 100 1 12)
3255
3256 OID = 06 09 2A 86 48 86 F7 63 64 01 0D
3257 Comment = Apple TP
3258 Description = Apple Resource Signing TP (1 2 840 113635 100 1 13)
3259
3260 OID = 06 09 2A 86 48 86 F7 63 64 01 0E
3261 Comment = Apple TP
3262 Description = Apple Kerberos PKINIT Client TP (1 2 840 113635 100 1 14)
3263
3264 OID = 06 09 2A 86 48 86 F7 63 64 01 0F
3265 Comment = Apple TP
3266 Description = Apple Kerberos PKINIT Server TP (1 2 840 113635 100 1 15)
3267
3268 OID = 06 09 2A 86 48 86 F7 63 64 01 10
3269 Comment = Apple TP
3270 Description = Apple Code Signing TP (1 2 840 113635 100 1 16)
3271
3272 # Kerberos/PKINIT
3273 OID = 06 07 2B 06 01 05 02 03 01
3274 Comment = Kerberos/PKINIT
3275 Description = id-pkinit-authData (1 3 6 1 5 2 3 1)
3276
3277 OID = 06 07 2B 06 01 05 02 03 02
3278 Comment = Kerberos/PKINIT
3279 Description = id-pkinit-DHKeyData (1 3 6 1 5 2 3 2)
3280
3281 OID = 06 07 2B 06 01 05 02 03 03
3282 Comment = Kerberos/PKINIT
3283 Description = id-pkinit-rkeyData (1 3 6 1 5 2 3 3)
3284
3285 OID = 06 07 2B 06 01 05 02 03 04
3286 Comment = Kerberos/PKINIT
3287 Description = id-pkinit-KPClientAuth (1 3 6 1 5 2 3 4)
3288
3289 OID = 06 07 2B 06 01 05 02 03 05
3290 Comment = Kerberos/PKINIT
3291 Description = id-pkinit-KPKdc (1 3 6 1 5 2 3 5)
3292
3293 # S/MIME signed attributes
3294 OID = 06 0B 2A 86 48 86 F7 0D 01 09 10 02 0B
3295 Comment = EncryptionKeyPreference
3296 Description = Encryption Key Preference (1 2 840 113549 1 9 16 2 11)
3297
3298 OID = 06 09 2B 06 01 04 01 82 37 10 04
3299 Comment = EncryptionKeyPreference, MS
3300 Description = Encryption Key Preference, MS version (1 3 6 1 4 1 311 16 4)
3301
3302 OID = 06 09 2A 86 48 86 F7 0D 01 09 05
3303 Comment = S/MIME Signing Time
3304 Description = S/MIME Signing Time (1 2 840 113549 1 9 5)
3305
3306 OID = 06 09 2A 86 48 86 F7 63 64 01 0E
3307 Comment = Apple PKINIT Client Policy
3308 Description = Apple PKINIT Client Policy ( 1.2.840.113635.100.1.14 )
3309
3310 OID = 06 09 2A 86 48 86 F7 63 64 01 0F
3311 Comment = Apple PKINIT Server Policy
3312 Description = Apple PKINIT Server Policy ( 1.2.840.113635.100.1.15 )
3313
3314 # More ANSI X9.62
3315
3316 OID = 06 06 2A 86 48 CE 3D 03
3317 Comment = ANSI X9.62
3318 Description = ellipticCurve (1 2 840 10045 3)
3319
3320 OID = 06 07 2A 86 48 CE 3D 03 00
3321 Comment = ANSI X9.62
3322 Description = c-TwoCurve (1 2 840 10045 3 0)
3323
3324 OID = 06 07 2A 86 48 CE 3D 03 01
3325 Comment = ANSI X9.62
3326 Description = primeCurve (1 2 840 10045 3 1)
3327
3328 OID = 06 08 2A 86 48 CE 3D 03 00 01
3329 Comment = ANSI X9.62
3330 Description = c2pnb163v1 (1 2 840 10045 3 0 1)
3331
3332 OID = 06 08 2A 86 48 CE 3D 03 00 02
3333 Comment = ANSI X9.62
3334 Description = c2pnb163v2 (1 2 840 10045 3 0 2)
3335
3336 OID = 06 08 2A 86 48 CE 3D 03 00 03
3337 Comment = ANSI X9.62
3338 Description = c2pnb163v3 (1 2 840 10045 3 0 3)
3339
3340 OID = 06 08 2A 86 48 CE 3D 03 00 04
3341 Comment = ANSI X9.62
3342 Description = c2pnb176w1 (1 2 840 10045 3 0 4)
3343
3344 OID = 06 08 2A 86 48 CE 3D 03 00 05
3345 Comment = ANSI X9.62
3346 Description = c2tnb191v1 (1 2 840 10045 3 0 5)
3347
3348 OID = 06 08 2A 86 48 CE 3D 03 00 06
3349 Comment = ANSI X9.62
3350 Description = c2tnb191v2 (1 2 840 10045 3 0 6)
3351
3352 OID = 06 08 2A 86 48 CE 3D 03 00 07
3353 Comment = ANSI X9.62
3354 Description = c2tnb191v3 (1 2 840 10045 3 0 7)
3355
3356 OID = 06 08 2A 86 48 CE 3D 03 00 08
3357 Comment = ANSI X9.62
3358 Description = c2onb191v4 (1 2 840 10045 3 0 8)
3359
3360 OID = 06 08 2A 86 48 CE 3D 03 00 09
3361 Comment = ANSI X9.62
3362 Description = c2onb191v5 (1 2 840 10045 3 0 9)
3363
3364 OID = 06 08 2A 86 48 CE 3D 03 00 0A
3365 Comment = ANSI X9.62
3366 Description = c2pnb208w1 (1 2 840 10045 3 0 10)
3367
3368 OID = 06 08 2A 86 48 CE 3D 03 00 0B
3369 Comment = ANSI X9.62
3370 Description = c2tnb239v1 (1 2 840 10045 3 0 11)
3371
3372 OID = 06 08 2A 86 48 CE 3D 03 00 0C
3373 Comment = ANSI X9.62
3374 Description = c2tnb239v2 (1 2 840 10045 3 0 12)
3375
3376 OID = 06 08 2A 86 48 CE 3D 03 00 0D
3377 Comment = ANSI X9.62
3378 Description = c2tnb239v3 (1 2 840 10045 3 0 13)
3379
3380 OID = 06 08 2A 86 48 CE 3D 03 00 0E
3381 Comment = ANSI X9.62
3382 Description = c2onb239v4 (1 2 840 10045 3 0 14)
3383
3384 OID = 06 08 2A 86 48 CE 3D 03 00 0F
3385 Comment = ANSI X9.62
3386 Description = c2onb239v5 (1 2 840 10045 3 0 15)
3387
3388 OID = 06 08 2A 86 48 CE 3D 03 00 10
3389 Comment = ANSI X9.62
3390 Description = c2pnb272w1 (1 2 840 10045 3 0 16)
3391
3392 OID = 06 08 2A 86 48 CE 3D 03 00 11
3393 Comment = ANSI X9.62
3394 Description = c2pnb304w1 (1 2 840 10045 3 0 17)
3395
3396 OID = 06 08 2A 86 48 CE 3D 03 00 12
3397 Comment = ANSI X9.62
3398 Description = c2tnb359v1 (1 2 840 10045 3 0 18)
3399
3400 OID = 06 08 2A 86 48 CE 3D 03 00 13
3401 Comment = ANSI X9.62
3402 Description = c2pnb368w1 (1 2 840 10045 3 0 19)
3403
3404 OID = 06 08 2A 86 48 CE 3D 03 00 14
3405 Comment = ANSI X9.62
3406 Description = c2tnb431r1 (1 2 840 10045 3 0 20)
3407
3408 # this one renamed from prime192v1 (in X9.62) to secp192r1
3409 # (Certicom SEC 2)
3410 OID = 06 08 2A 86 48 CE 3D 03 01 01
3411 Comment = ANSI X9.62
3412 Description = secp192r1 (1 2 840 10045 3 1 1)
3413
3414 OID = 06 08 2A 86 48 CE 3D 03 01 02
3415 Comment = ANSI X9.62
3416 Description = prime192v2 (1 2 840 10045 3 1 2)
3417
3418 OID = 06 08 2A 86 48 CE 3D 03 01 03
3419 Comment = ANSI X9.62
3420 Description = prime192v3 (1 2 840 10045 3 1 3)
3421
3422 OID = 06 08 2A 86 48 CE 3D 03 01 04
3423 Comment = ANSI X9.62
3424 Description = prime239v1 (1 2 840 10045 3 1 4)
3425
3426 OID = 06 08 2A 86 48 CE 3D 03 01 05
3427 Comment = ANSI X9.62
3428 Description = prime239v2 (1 2 840 10045 3 1 5)
3429
3430 OID = 06 08 2A 86 48 CE 3D 03 01 06
3431 Comment = ANSI X9.62
3432 Description = prime239v3 (1 2 840 10045 3 1 6)
3433
3434 # X9.62: prime256v1 Certicom SEC 2:
3435 OID = 06 08 2A 86 48 CE 3D 03 01 07
3436 Comment = ANSI X9.62
3437 Description = secp256r1 (1 2 840 10045 3 1 7)
3438
3439 OID = 06 06 2A 86 48 CE 3D 04
3440 Comment = ANSI X9.62
3441 Description = ecSigType (1 2 840 10045 4)
3442
3443 OID = 06 07 2A 86 48 CE 3D 04 01
3444 Comment = ANSI X9.62
3445 Description = ecdsa-with-SHA1 (1 2 840 10045 4 1)
3446
3447 OID = 06 08 2A 86 48 CE 3D 04 03 01
3448 Comment = FPKI
3449 Description = ecdsa-with-SHA224 (1 2 840 10045 4 3 1)
3450
3451 OID = 06 08 2A 86 48 CE 3D 04 03 02
3452 Comment = FPKI
3453 Description = ecdsa-with-SHA256 (1 2 840 10045 4 3 2)
3454
3455 OID = 06 08 2A 86 48 CE 3D 04 03 03
3456 Comment = FPKI
3457 Description = ecdsa-with-SHA384 (1 2 840 10045 4 3 3)
3458
3459 OID = 06 08 2A 86 48 CE 3D 04 03 04
3460 Comment = FPKI
3461 Description = ecdsa-with-SHA512 (1 2 840 10045 4 3 4)
3462
3463 #
3464 # This one is used when the disgest algorithm is explicitly
3465 # specified in a separate alg parameter
3466 #
3467 OID = 06 07 2A 86 48 CE 3D 04 03
3468 Comment = FPKI
3469 Description = ecdsa-with-specified (1 2 840 10045 4 3)
3470
3471 #
3472 # Certicom Elliptic Curves from SEC 2
3473 #
3474 OID = 06 03 2B 81 04
3475 Comment = Certicom SEC 2
3476 Description = certicom-arc (1 3 132)
3477
3478 OID = 06 04 2B 81 04 00
3479 Comment = Certicom SEC 2
3480 Description = ellipticCurve (1 3 132 0)
3481
3482 OID = 06 05 2B 81 04 00 06
3483 Comment = Certicom SEC 2
3484 Description = secp112r1 (1 3 132 0 6)
3485
3486 OID = 06 05 2B 81 04 00 07
3487 Comment = Certicom SEC 2
3488 Description = secp112r2 (1 3 132 0 7)
3489
3490 OID = 06 05 2B 81 04 00 1C
3491 Comment = Certicom SEC 2
3492 Description = secp128r1 (1 3 132 0 28)
3493
3494 OID = 06 05 2B 81 04 00 1D
3495 Comment = Certicom SEC 2
3496 Description = secp128r2 (1 3 132 0 29)
3497
3498 OID = 06 05 2B 81 04 00 09
3499 Comment = Certicom SEC 2
3500 Description = secp160k1 (1 3 132 0 9)
3501
3502 OID = 06 05 2B 81 04 00 08
3503 Comment = Certicom SEC 2
3504 Description = secp160r1 (1 3 132 0 8)
3505
3506 OID = 06 05 2B 81 04 00 1E
3507 Comment = Certicom SEC 2
3508 Description = secp160r2 (1 3 132 0 30)
3509
3510 OID = 06 05 2B 81 04 00 1F
3511 Comment = Certicom SEC 2
3512 Description = secp192k1 (1 3 132 0 31)
3513
3514 # note secp192r1 defined above in the ANSI X9.62 arc
3515
3516 OID = 06 05 2B 81 04 00 20
3517 Comment = Certicom SEC 2
3518 Description = secp224k1 (1 3 132 0 32)
3519
3520 OID = 06 05 2B 81 04 00 21
3521 Comment = Certicom SEC 2
3522 Description = secp224r1 (1 3 132 0 33)
3523
3524 OID = 06 05 2B 81 04 00 0A
3525 Comment = Certicom SEC 2
3526 Description = secp256k1 (1 3 132 0 10)
3527
3528 # note secp256r1 defined above in the ANSI X9.62 arc
3529
3530 OID = 06 05 2B 81 04 00 22
3531 Comment = Certicom SEC 2
3532 Description = secp384r1 (1 3 132 0 34)
3533
3534 OID = 06 05 2B 81 04 00 23
3535 Comment = Certicom SEC 2
3536 Description = secp521r1 (1 3 132 0 35)
3537
3538 # characteristic 2 curves
3539
3540 OID = 06 05 2B 81 04 00 04
3541 Comment = Certicom SEC 2
3542 Description = sect113r1 (1 3 132 0 4)
3543
3544 OID = 06 05 2B 81 04 00 05
3545 Comment = Certicom SEC 2
3546 Description = sect113r2 (1 3 132 0 5)
3547
3548 OID = 06 05 2B 81 04 00 16
3549 Comment = Certicom SEC 2
3550 Description = sect131r1 (1 3 132 0 22)
3551
3552 OID = 06 05 2B 81 04 00 17
3553 Comment = Certicom SEC 2
3554 Description = sect131r2 (1 3 132 0 23)
3555
3556 OID = 06 05 2B 81 04 00 01
3557 Comment = Certicom SEC 2
3558 Description = sect163k1 (1 3 132 0 1)
3559
3560 OID = 06 05 2B 81 04 00 02
3561 Comment = Certicom SEC 2
3562 Description = sect163r1 (1 3 132 0 2)
3563
3564 OID = 06 05 2B 81 04 00 0F
3565 Comment = Certicom SEC 2
3566 Description = sect163r2 (1 3 132 0 15)
3567
3568 OID = 06 05 2B 81 04 00 18
3569 Comment = Certicom SEC 2
3570 Description = sect193r1 (1 3 132 0 24)
3571
3572 OID = 06 05 2B 81 04 00 19
3573 Comment = Certicom SEC 2
3574 Description = sect193r2 (1 3 132 0 25)
3575
3576 OID = 06 05 2B 81 04 00 1A
3577 Comment = Certicom SEC 2
3578 Description = sect233k1 (1 3 132 0 26)
3579
3580 OID = 06 05 2B 81 04 00 1B
3581 Comment = Certicom SEC 2
3582 Description = sect233r1 (1 3 132 0 27)
3583
3584 OID = 06 05 2B 81 04 00 03
3585 Comment = Certicom SEC 2
3586 Description = sect239k1 (1 3 132 0 3)
3587
3588 OID = 06 05 2B 81 04 00 10
3589 Comment = Certicom SEC 2
3590 Description = sect283k1 (1 3 132 0 16)
3591
3592 OID = 06 05 2B 81 04 00 11
3593 Comment = Certicom SEC 2
3594 Description = sect283r1 (1 3 132 0 17)
3595
3596 OID = 06 05 2B 81 04 00 24
3597 Comment = Certicom SEC 2
3598 Description = sect409k1 (1 3 132 0 36)
3599
3600 OID = 06 05 2B 81 04 00 25
3601 Comment = Certicom SEC 2
3602 Description = sect409r1 (1 3 132 0 37)
3603
3604 OID = 06 05 2B 81 04 00 26
3605 Comment = Certicom SEC 2
3606 Description = sect571k1 (1 3 132 0 38)
3607
3608 OID = 06 05 2B 81 04 00 27
3609 Comment = Certicom SEC 2
3610 Description = sect571r1 (1 3 132 0 39)
3611
3612 # X9.63 addendum for ECDH
3613
3614 OID = 06 07 2B 81 05 10 86 48 3F
3615 Comment = X9.63
3616 Description = x9-63 (1 3 133 16 840 63)
3617
3618 OID = 06 08 2B 81 05 10 86 48 3F 00
3619 Comment = X9.63
3620 Description = x9-63-scheme (1 3 133 16 840 63 0)
3621
3622 OID = 06 09 2B 81 05 10 86 48 3F 00 02
3623 Comment = X9.63
3624 Description = dhSinglePass-stdDH-sha1kdf-scheme (1 3 133 16 840 63 0 2)
3625
3626 OID = 06 09 2B 81 05 10 86 48 3F 00 03
3627 Comment = X9.63
3628 Description = dhSinglePass-cofactorDH-sha1kdf-scheme (1 3 133 16 840 63 0 3)
3629
3630 OID = 06 09 2B 81 05 10 86 48 3F 00 10
3631 Comment = X9.63
3632 Description = mqvSinglePass-sha1kdf-scheme (1 3 133 16 840 63 0 16)
3633
3634 # End of Fahnenstange