Bug Summary

File:root/firefox-clang/security/nss/lib/util/secoid.c
Warning:line 2129, column 39
Subtraction of a probably non-null pointer and a null pointer may result in undefined behavior

Annotated Source Code

Press '?' to see keyboard shortcuts

clang -cc1 -cc1 -triple x86_64-pc-linux-gnu -O2 -analyze -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name secoid.c -analyzer-checker=core -analyzer-checker=apiModeling -analyzer-checker=unix -analyzer-checker=deadcode -analyzer-checker=security.insecureAPI.UncheckedReturn -analyzer-checker=security.insecureAPI.getpw -analyzer-checker=security.insecureAPI.gets -analyzer-checker=security.insecureAPI.mktemp -analyzer-checker=security.insecureAPI.mkstemp -analyzer-checker=security.insecureAPI.vfork -analyzer-checker=nullability.NullPassedToNonnull -analyzer-checker=nullability.NullReturnedFromNonnull -analyzer-output plist -w -setup-static-analyzer -analyzer-config-compatibility-mode=true -mrelocation-model pic -pic-level 2 -fhalf-no-semantic-interposition -mframe-pointer=all -relaxed-aliasing -ffp-contract=off -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/root/firefox-clang/obj-x86_64-pc-linux-gnu/security/nss/lib/util/util_nssutil -fcoverage-compilation-dir=/root/firefox-clang/obj-x86_64-pc-linux-gnu/security/nss/lib/util/util_nssutil -resource-dir /usr/lib/llvm-22/lib/clang/22 -include /root/firefox-clang/obj-x86_64-pc-linux-gnu/mozilla-config.h -U _FORTIFY_SOURCE -D _FORTIFY_SOURCE=2 -D _GLIBCXX_ASSERTIONS -D DEBUG -D NSS_FIPS_DISABLED -D NSS_NO_INIT_SUPPORT -D NSS_X86_OR_X64 -D NSS_X64 -D NSS_USE_64 -D USE_UTIL_DIRECTLY -D NO_NSPR_10_SUPPORT -D SSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -D LINUX2_1 -D LINUX -D linux -D _DEFAULT_SOURCE -D _BSD_SOURCE -D _POSIX_SOURCE -D SDB_MEASURE_USE_TEMP_DIR -D HAVE_STRERROR -D XP_UNIX -D _REENTRANT -D NSS_DISABLE_DBM -D NSS_DISABLE_LIBPKIX -I /root/firefox-clang/security/nss/lib/util -I /root/firefox-clang/obj-x86_64-pc-linux-gnu/security/nss/lib/util/util_nssutil -I /root/firefox-clang/obj-x86_64-pc-linux-gnu/dist/include/nspr -I /root/firefox-clang/obj-x86_64-pc-linux-gnu/dist/include/private/nss -I /root/firefox-clang/obj-x86_64-pc-linux-gnu/dist/include/nss -I /root/firefox-clang/obj-x86_64-pc-linux-gnu/dist/include -D MOZILLA_CLIENT -internal-isystem /usr/lib/llvm-22/lib/clang/22/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/15/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -Wno-error=tautological-type-limit-compare -Wno-range-loop-analysis -Wno-error=deprecated-declarations -Wno-error=array-bounds -Wno-error=free-nonheap-object -Wno-error=atomic-alignment -Wno-error=deprecated-builtins -Wno-psabi -Wno-error=builtin-macro-redefined -Wno-unknown-warning-option -Wno-character-conversion -ferror-limit 19 -fstrict-flex-arrays=1 -stack-protector 2 -fstack-clash-protection -ftrivial-auto-var-init=pattern -fgnuc-version=4.2.1 -fskip-odr-check-in-gmf -vectorize-loops -vectorize-slp -analyzer-checker optin.performance.Padding -analyzer-output=html -analyzer-config stable-report-filename=true -faddrsig -fdwarf2-cfi-asm -o /tmp/scan-build-2026-01-01-094441-2823109-1 -x c /root/firefox-clang/security/nss/lib/util/secoid.c
1/* This Source Code Form is subject to the terms of the Mozilla Public
2 * License, v. 2.0. If a copy of the MPL was not distributed with this
3 * file, You can obtain one at http://mozilla.org/MPL/2.0/. */
4
5#include "secoid.h"
6#include "pkcs11t.h"
7#include "secitem.h"
8#include "secerr.h"
9#include "prenv.h"
10#include "plhash.h"
11#include "nssrwlk.h"
12#include "nssutil.h"
13#include "secoidt.h"
14
15/* Library identity and versioning */
16
17#if defined(DEBUG1)
18#define _DEBUG_STRING" (debug)" " (debug)"
19#else
20#define _DEBUG_STRING" (debug)" ""
21#endif
22
23/*
24 * Version information
25 */
26const char __nss_util_version[] = "Version: NSS " NSSUTIL_VERSION"3.114" _DEBUG_STRING" (debug)";
27
28/* MISSI Mosaic Object ID space */
29/* USGov algorithm OID space: { 2 16 840 1 101 } */
30#define USGOV0x60, 0x86, 0x48, 0x01, 0x65 0x60, 0x86, 0x48, 0x01, 0x65
31#define MISSI0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01 USGOV0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01
32#define MISSI_OLD_KEA_DSS0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x0c MISSI0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x0c
33#define MISSI_OLD_DSS0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x02 MISSI0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x02
34#define MISSI_KEA_DSS0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x14 MISSI0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x14
35#define MISSI_DSS0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x13 MISSI0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x13
36#define MISSI_KEA0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x0a MISSI0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x0a
37#define MISSI_ALT_KEA0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x16 MISSI0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x16
38
39#define NISTALGS0x60, 0x86, 0x48, 0x01, 0x65, 3, 4 USGOV0x60, 0x86, 0x48, 0x01, 0x65, 3, 4
40#define AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1 NISTALGS0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1
41#define SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2 NISTALGS0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2
42#define DSA20x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 3 NISTALGS0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 3
43
44/**
45 ** The Netscape OID space is allocated by Terry Hayes. If you need
46 ** a piece of the space, contact him at thayes@netscape.com.
47 **/
48
49/* Netscape Communications Corporation Object ID space */
50/* { 2 16 840 1 113730 } */
51#define NETSCAPE_OID0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42
52#define NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01 NETSCAPE_OID0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01
53#define NETSCAPE_DATA_TYPE0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02 NETSCAPE_OID0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02
54/* netscape directory oid - owned by Mark Smith (mcs@netscape.com) */
55#define NETSCAPE_DIRECTORY0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x03 NETSCAPE_OID0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x03
56#define NETSCAPE_POLICY0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x04 NETSCAPE_OID0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x04
57#define NETSCAPE_CERT_SERVER0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x05 NETSCAPE_OID0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x05
58#define NETSCAPE_ALGS0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x06 NETSCAPE_OID0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x06 /* algorithm OIDs */
59#define NETSCAPE_NAME_COMPONENTS0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x07 NETSCAPE_OID0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x07
60
61#define NETSCAPE_CERT_EXT_AIA0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x10 NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x10
62#define NETSCAPE_CERT_SERVER_CRMF0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x05, 0x01 NETSCAPE_CERT_SERVER0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x05, 0x01
63
64/* these are old and should go away soon */
65#define OLD_NETSCAPE0x60, 0x86, 0x48, 0xd8, 0x6a 0x60, 0x86, 0x48, 0xd8, 0x6a
66#define NS_CERT_EXT0x60, 0x86, 0x48, 0xd8, 0x6a, 0x01 OLD_NETSCAPE0x60, 0x86, 0x48, 0xd8, 0x6a, 0x01
67#define NS_FILE_TYPE0x60, 0x86, 0x48, 0xd8, 0x6a, 0x02 OLD_NETSCAPE0x60, 0x86, 0x48, 0xd8, 0x6a, 0x02
68#define NS_IMAGE_TYPE0x60, 0x86, 0x48, 0xd8, 0x6a, 0x03 OLD_NETSCAPE0x60, 0x86, 0x48, 0xd8, 0x6a, 0x03
69
70/* RSA OID name space */
71#define RSADSI0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d
72#define PKCS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01 RSADSI0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01
73#define DIGEST0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02 RSADSI0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02
74#define CIPHER0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03 RSADSI0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03
75#define PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01 PKCS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01
76#define PKCS50x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05 PKCS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05
77#define PKCS70x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07 PKCS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07
78#define PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09 PKCS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09
79#define PKCS120x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c PKCS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c
80
81/* Other OID name spaces */
82#define ALGORITHM0x2b, 0x0e, 0x03, 0x02 0x2b, 0x0e, 0x03, 0x02
83#define X5000x55 0x55
84#define X520_ATTRIBUTE_TYPE0x55, 0x04 X5000x55, 0x04
85#define X500_ALG0x55, 0x08 X5000x55, 0x08
86#define X500_ALG_ENCRYPTION0x55, 0x08, 0x01 X500_ALG0x55, 0x08, 0x01
87
88/** X.509 v3 Extension OID
89 ** {joint-iso-ccitt (2) ds(5) 29}
90 **/
91#define ID_CE_OID0x55, 0x1d X5000x55, 0x1d
92
93#define RFC1274_ATTR_TYPE0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x1 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x1
94/* #define RFC2247_ATTR_TYPE 0x09, 0x92, 0x26, 0xf5, 0x98, 0x1e, 0x64, 0x1 this is WRONG! */
95
96/* PKCS #12 name spaces */
97#define PKCS12_MODE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01 PKCS120x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01
98#define PKCS12_ESPVK_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x02 PKCS120x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x02
99#define PKCS12_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x03 PKCS120x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x03
100#define PKCS12_CERT_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x04 PKCS120x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x04
101#define PKCS12_OIDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05 PKCS120x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05
102#define PKCS12_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x01 PKCS12_OIDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x01
103#define PKCS12_ENVELOPING_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x02 PKCS12_OIDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x02
104#define PKCS12_SIGNATURE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x03 PKCS12_OIDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x03
105#define PKCS12_V2_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01 PKCS120x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01
106#define PKCS9_CERT_TYPES0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x16 PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x16
107#define PKCS9_CRL_TYPES0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x17 PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x17
108#define PKCS9_SMIME_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10 PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10
109#define PKCS9_SMIME_ATTRS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 2 PKCS9_SMIME_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 2
110#define PKCS9_SMIME_ALGS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 3 PKCS9_SMIME_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 3
111#define PKCS12_VERSION10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a PKCS120x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a
112#define PKCS12_V1_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 1 PKCS12_VERSION10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 1
113
114/* for DSA algorithm */
115/* { iso(1) member-body(2) us(840) x9-57(10040) x9algorithm(4) } */
116#define ANSI_X9_ALGORITHM0x2a, 0x86, 0x48, 0xce, 0x38, 0x4 0x2a, 0x86, 0x48, 0xce, 0x38, 0x4
117
118/* for DH algorithm */
119/* { iso(1) member-body(2) us(840) x9-57(10046) number-type(2) } */
120/* need real OID person to look at this, copied the above line
121 * and added 6 to second to last value (and changed '4' to '2' */
122#define ANSI_X942_ALGORITHM0x2a, 0x86, 0x48, 0xce, 0x3e, 0x2 0x2a, 0x86, 0x48, 0xce, 0x3e, 0x2
123
124#define VERISIGN0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x45 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x45
125
126#define INTERNET_SECURITY_MECH0x2b, 0x06, 0x01, 0x05, 0x05 0x2b, 0x06, 0x01, 0x05, 0x05
127
128#define PKIX0x2b, 0x06, 0x01, 0x05, 0x05, 0x07 INTERNET_SECURITY_MECH0x2b, 0x06, 0x01, 0x05, 0x05, 0x07
129#define PKIX_CERT_EXTENSIONS0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 1 PKIX0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 1
130#define PKIX_POLICY_QUALIFIERS0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 2 PKIX0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 2
131#define PKIX_KEY_USAGE0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3 PKIX0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3
132#define PKIX_ACCESS_DESCRIPTION0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30 PKIX0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30
133#define PKIX_OCSP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 1 PKIX_ACCESS_DESCRIPTION0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 1
134#define PKIX_CA_ISSUERS0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 2 PKIX_ACCESS_DESCRIPTION0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 2
135
136#define PKIX_ID_PKIP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5 PKIX0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5
137#define PKIX_ID_REGCTRL0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 1 PKIX_ID_PKIP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 1
138#define PKIX_ID_REGINFO0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 2 PKIX_ID_PKIP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 2
139
140/* Microsoft Object ID space */
141/* { 1.3.6.1.4.1.311 } */
142#define MICROSOFT_OID0x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37 0x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37
143#define EV_NAME_ATTRIBUTE0x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37, 60, 2, 1 MICROSOFT_OID0x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37, 60, 2, 1
144
145/* Microsoft Crypto 2.0 ID space */
146/* { 1.3.6.1.4.1.311.10 } */
147#define MS_CRYPTO_200x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37, 10 MICROSOFT_OID0x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37, 10
148/* Microsoft Crypto 2.0 Extended Key Usage ID space */
149/* { 1.3.6.1.4.1.311.10.3 } */
150#define MS_CRYPTO_EKU0x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37, 10, 3 MS_CRYPTO_200x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37, 10, 3
151
152#define CERTICOM_OID0x2b, 0x81, 0x04 0x2b, 0x81, 0x04
153#define SECG_OID0x2b, 0x81, 0x04, 0x00 CERTICOM_OID0x2b, 0x81, 0x04, 0x00
154
155#define ANSI_X962_OID0x2a, 0x86, 0x48, 0xce, 0x3d 0x2a, 0x86, 0x48, 0xce, 0x3d
156#define ANSI_X962_CURVE_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03 ANSI_X962_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03
157#define ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00 ANSI_X962_CURVE_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00
158#define ANSI_X962_GFp_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01 ANSI_X962_CURVE_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01
159#define ANSI_X962_SIGNATURE_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04 ANSI_X962_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04
160#define ANSI_X962_SPECIFY_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03 ANSI_X962_SIGNATURE_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03
161
162#define X9_63_SCHEME0x2B, 0x81, 0x05, 0x10, 0x86, 0x48, 0x3F, 0x00 0x2B, 0x81, 0x05, 0x10, 0x86, 0x48, 0x3F, 0x00
163#define SECG_SCHEME0x2b, 0x81, 0x04, 0x01 CERTICOM_OID0x2b, 0x81, 0x04, 0x01
164
165/* for Camellia: iso(1) member-body(2) jisc(392)
166 * mitsubishi(200011) isl(61) security(1) algorithm(1)
167 */
168#define MITSUBISHI_ALG0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01
169#define CAMELLIA_ENCRYPT_OID0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 1 MITSUBISHI_ALG0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 1
170#define CAMELLIA_WRAP_OID0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 3 MITSUBISHI_ALG0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 3
171
172/* For IDEA: 1.3.6.1.4.1.188.7.1.1
173 */
174#define ASCOM_OID0x2b, 0x6, 0x1, 0x4, 0x1, 0xbc 0x2b, 0x6, 0x1, 0x4, 0x1, 0xbc
175#define ASCOM_IDEA_ALG0x2b, 0x6, 0x1, 0x4, 0x1, 0xbc, 0x7, 0x1, 0x1 ASCOM_OID0x2b, 0x6, 0x1, 0x4, 0x1, 0xbc, 0x7, 0x1, 0x1
176
177/* for SEED : iso(1) member-body(2) korea(410)
178 * kisa(200004) algorithm(1)
179 */
180#define SEED_OID0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01 0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01
181
182#define CONST_OIDstatic const unsigned char static const unsigned char
183
184CONST_OIDstatic const unsigned char md2[] = { DIGEST0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x02 };
185CONST_OIDstatic const unsigned char md4[] = { DIGEST0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x04 };
186CONST_OIDstatic const unsigned char md5[] = { DIGEST0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x05 };
187CONST_OIDstatic const unsigned char hmac_sha1[] = { DIGEST0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 7 };
188CONST_OIDstatic const unsigned char hmac_sha224[] = { DIGEST0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 8 };
189CONST_OIDstatic const unsigned char hmac_sha256[] = { DIGEST0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 9 };
190CONST_OIDstatic const unsigned char hmac_sha384[] = { DIGEST0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 10 };
191CONST_OIDstatic const unsigned char hmac_sha512[] = { DIGEST0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 11 };
192
193CONST_OIDstatic const unsigned char rc2cbc[] = { CIPHER0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x02 };
194CONST_OIDstatic const unsigned char rc4[] = { CIPHER0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x04 };
195CONST_OIDstatic const unsigned char desede3cbc[] = { CIPHER0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x07 };
196CONST_OIDstatic const unsigned char rc5cbcpad[] = { CIPHER0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x09 };
197
198CONST_OIDstatic const unsigned char desecb[] = { ALGORITHM0x2b, 0x0e, 0x03, 0x02, 0x06 };
199CONST_OIDstatic const unsigned char descbc[] = { ALGORITHM0x2b, 0x0e, 0x03, 0x02, 0x07 };
200CONST_OIDstatic const unsigned char desofb[] = { ALGORITHM0x2b, 0x0e, 0x03, 0x02, 0x08 };
201CONST_OIDstatic const unsigned char descfb[] = { ALGORITHM0x2b, 0x0e, 0x03, 0x02, 0x09 };
202CONST_OIDstatic const unsigned char desmac[] = { ALGORITHM0x2b, 0x0e, 0x03, 0x02, 0x0a };
203CONST_OIDstatic const unsigned char sdn702DSASignature[] = { ALGORITHM0x2b, 0x0e, 0x03, 0x02, 0x0c };
204CONST_OIDstatic const unsigned char isoSHAWithRSASignature[] = { ALGORITHM0x2b, 0x0e, 0x03, 0x02, 0x0f };
205CONST_OIDstatic const unsigned char desede[] = { ALGORITHM0x2b, 0x0e, 0x03, 0x02, 0x11 };
206CONST_OIDstatic const unsigned char sha1[] = { ALGORITHM0x2b, 0x0e, 0x03, 0x02, 0x1a };
207CONST_OIDstatic const unsigned char bogusDSASignaturewithSHA1Digest[] = { ALGORITHM0x2b, 0x0e, 0x03, 0x02, 0x1b };
208CONST_OIDstatic const unsigned char isoSHA1WithRSASignature[] = { ALGORITHM0x2b, 0x0e, 0x03, 0x02, 0x1d };
209
210CONST_OIDstatic const unsigned char pkcs1RSAEncryption[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01 };
211CONST_OIDstatic const unsigned char pkcs1MD2WithRSAEncryption[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x02 };
212CONST_OIDstatic const unsigned char pkcs1MD4WithRSAEncryption[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x03 };
213CONST_OIDstatic const unsigned char pkcs1MD5WithRSAEncryption[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x04 };
214CONST_OIDstatic const unsigned char pkcs1SHA1WithRSAEncryption[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x05 };
215CONST_OIDstatic const unsigned char pkcs1RSAOAEPEncryption[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x07 };
216CONST_OIDstatic const unsigned char pkcs1MGF1[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x08 };
217CONST_OIDstatic const unsigned char pkcs1PSpecified[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x09 };
218CONST_OIDstatic const unsigned char pkcs1RSAPSSSignature[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 10 };
219CONST_OIDstatic const unsigned char pkcs1SHA256WithRSAEncryption[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 11 };
220CONST_OIDstatic const unsigned char pkcs1SHA384WithRSAEncryption[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 12 };
221CONST_OIDstatic const unsigned char pkcs1SHA512WithRSAEncryption[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 13 };
222CONST_OIDstatic const unsigned char pkcs1SHA224WithRSAEncryption[] = { PKCS10x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 14 };
223
224CONST_OIDstatic const unsigned char pkcs5PbeWithMD2AndDEScbc[] = { PKCS50x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x01 };
225CONST_OIDstatic const unsigned char pkcs5PbeWithMD5AndDEScbc[] = { PKCS50x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x03 };
226CONST_OIDstatic const unsigned char pkcs5PbeWithSha1AndDEScbc[] = { PKCS50x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0a };
227CONST_OIDstatic const unsigned char pkcs5Pbkdf2[] = { PKCS50x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 12 };
228CONST_OIDstatic const unsigned char pkcs5Pbes2[] = { PKCS50x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 13 };
229CONST_OIDstatic const unsigned char pkcs5Pbmac1[] = { PKCS50x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 14 };
230
231CONST_OIDstatic const unsigned char pkcs7[] = { PKCS70x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07 };
232CONST_OIDstatic const unsigned char pkcs7Data[] = { PKCS70x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x01 };
233CONST_OIDstatic const unsigned char pkcs7SignedData[] = { PKCS70x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x02 };
234CONST_OIDstatic const unsigned char pkcs7EnvelopedData[] = { PKCS70x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x03 };
235CONST_OIDstatic const unsigned char pkcs7SignedEnvelopedData[] = { PKCS70x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x04 };
236CONST_OIDstatic const unsigned char pkcs7DigestedData[] = { PKCS70x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x05 };
237CONST_OIDstatic const unsigned char pkcs7EncryptedData[] = { PKCS70x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x06 };
238
239CONST_OIDstatic const unsigned char pkcs9EmailAddress[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x01 };
240CONST_OIDstatic const unsigned char pkcs9UnstructuredName[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x02 };
241CONST_OIDstatic const unsigned char pkcs9ContentType[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x03 };
242CONST_OIDstatic const unsigned char pkcs9MessageDigest[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x04 };
243CONST_OIDstatic const unsigned char pkcs9SigningTime[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x05 };
244CONST_OIDstatic const unsigned char pkcs9CounterSignature[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x06 };
245CONST_OIDstatic const unsigned char pkcs9ChallengePassword[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x07 };
246CONST_OIDstatic const unsigned char pkcs9UnstructuredAddress[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x08 };
247CONST_OIDstatic const unsigned char pkcs9ExtendedCertificateAttributes[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x09 };
248CONST_OIDstatic const unsigned char pkcs9ExtensionRequest[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 14 };
249CONST_OIDstatic const unsigned char pkcs9SMIMECapabilities[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 15 };
250CONST_OIDstatic const unsigned char pkcs9FriendlyName[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 20 };
251CONST_OIDstatic const unsigned char pkcs9LocalKeyID[] = { PKCS90x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 21 };
252
253CONST_OIDstatic const unsigned char pkcs9X509Certificate[] = { PKCS9_CERT_TYPES0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x16, 1 };
254CONST_OIDstatic const unsigned char pkcs9SDSICertificate[] = { PKCS9_CERT_TYPES0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x16, 2 };
255CONST_OIDstatic const unsigned char pkcs9X509CRL[] = { PKCS9_CRL_TYPES0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x17, 1 };
256
257/* RFC2630 (CMS) OIDs */
258CONST_OIDstatic const unsigned char cmsESDH[] = { PKCS9_SMIME_ALGS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 3, 5 };
259CONST_OIDstatic const unsigned char cms3DESwrap[] = { PKCS9_SMIME_ALGS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 3, 6 };
260CONST_OIDstatic const unsigned char cmsRC2wrap[] = { PKCS9_SMIME_ALGS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 3, 7 };
261
262/* RFC2633 SMIME message attributes */
263CONST_OIDstatic const unsigned char smimeEncryptionKeyPreference[] = { PKCS9_SMIME_ATTRS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 2, 11 };
264CONST_OIDstatic const unsigned char ms_smimeEncryptionKeyPreference[] = { MICROSOFT_OID0x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37, 0x10, 0x4 };
265
266CONST_OIDstatic const unsigned char x520CommonName[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 3 };
267CONST_OIDstatic const unsigned char x520SurName[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 4 };
268CONST_OIDstatic const unsigned char x520SerialNumber[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 5 };
269CONST_OIDstatic const unsigned char x520CountryName[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 6 };
270CONST_OIDstatic const unsigned char x520LocalityName[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 7 };
271CONST_OIDstatic const unsigned char x520StateOrProvinceName[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 8 };
272CONST_OIDstatic const unsigned char x520StreetAddress[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 9 };
273CONST_OIDstatic const unsigned char x520OrgName[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 10 };
274CONST_OIDstatic const unsigned char x520OrgUnitName[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 11 };
275CONST_OIDstatic const unsigned char x520Title[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 12 };
276CONST_OIDstatic const unsigned char x520BusinessCategory[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 15 };
277CONST_OIDstatic const unsigned char x520PostalAddress[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 16 };
278CONST_OIDstatic const unsigned char x520PostalCode[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 17 };
279CONST_OIDstatic const unsigned char x520PostOfficeBox[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 18 };
280CONST_OIDstatic const unsigned char x520Name[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 41 };
281CONST_OIDstatic const unsigned char x520GivenName[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 42 };
282CONST_OIDstatic const unsigned char x520Initials[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 43 };
283CONST_OIDstatic const unsigned char x520GenerationQualifier[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 44 };
284CONST_OIDstatic const unsigned char x520DnQualifier[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 46 };
285CONST_OIDstatic const unsigned char x520HouseIdentifier[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 51 };
286CONST_OIDstatic const unsigned char x520Pseudonym[] = { X520_ATTRIBUTE_TYPE0x55, 0x04, 65 };
287
288CONST_OIDstatic const unsigned char nsTypeGIF[] = { NETSCAPE_DATA_TYPE0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02, 0x01 };
289CONST_OIDstatic const unsigned char nsTypeJPEG[] = { NETSCAPE_DATA_TYPE0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02, 0x02 };
290CONST_OIDstatic const unsigned char nsTypeURL[] = { NETSCAPE_DATA_TYPE0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02, 0x03 };
291CONST_OIDstatic const unsigned char nsTypeHTML[] = { NETSCAPE_DATA_TYPE0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02, 0x04 };
292CONST_OIDstatic const unsigned char nsTypeCertSeq[] = { NETSCAPE_DATA_TYPE0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02, 0x05 };
293
294CONST_OIDstatic const unsigned char missiCertKEADSSOld[] = { MISSI_OLD_KEA_DSS0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x0c };
295CONST_OIDstatic const unsigned char missiCertDSSOld[] = { MISSI_OLD_DSS0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x02 };
296CONST_OIDstatic const unsigned char missiCertKEADSS[] = { MISSI_KEA_DSS0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x14 };
297CONST_OIDstatic const unsigned char missiCertDSS[] = { MISSI_DSS0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x13 };
298CONST_OIDstatic const unsigned char missiCertKEA[] = { MISSI_KEA0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x0a };
299CONST_OIDstatic const unsigned char missiCertAltKEA[] = { MISSI_ALT_KEA0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x16 };
300CONST_OIDstatic const unsigned char x500RSAEncryption[] = { X500_ALG_ENCRYPTION0x55, 0x08, 0x01, 0x01 };
301
302/* added for alg 1485 */
303CONST_OIDstatic const unsigned char rfc1274Uid[] = { RFC1274_ATTR_TYPE0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x1, 1 };
304CONST_OIDstatic const unsigned char rfc1274Mail[] = { RFC1274_ATTR_TYPE0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x1, 3 };
305CONST_OIDstatic const unsigned char rfc2247DomainComponent[] = { RFC1274_ATTR_TYPE0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x1, 25 };
306
307/* Netscape private certificate extensions */
308CONST_OIDstatic const unsigned char nsCertExtNetscapeOK[] = { NS_CERT_EXT0x60, 0x86, 0x48, 0xd8, 0x6a, 0x01, 1 };
309CONST_OIDstatic const unsigned char nsCertExtIssuerLogo[] = { NS_CERT_EXT0x60, 0x86, 0x48, 0xd8, 0x6a, 0x01, 2 };
310CONST_OIDstatic const unsigned char nsCertExtSubjectLogo[] = { NS_CERT_EXT0x60, 0x86, 0x48, 0xd8, 0x6a, 0x01, 3 };
311CONST_OIDstatic const unsigned char nsExtCertType[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x01 };
312CONST_OIDstatic const unsigned char nsExtBaseURL[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x02 };
313CONST_OIDstatic const unsigned char nsExtRevocationURL[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x03 };
314CONST_OIDstatic const unsigned char nsExtCARevocationURL[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x04 };
315CONST_OIDstatic const unsigned char nsExtCACRLURL[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x05 };
316CONST_OIDstatic const unsigned char nsExtCACertURL[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x06 };
317CONST_OIDstatic const unsigned char nsExtCertRenewalURL[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x07 };
318CONST_OIDstatic const unsigned char nsExtCAPolicyURL[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x08 };
319CONST_OIDstatic const unsigned char nsExtHomepageURL[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x09 };
320CONST_OIDstatic const unsigned char nsExtEntityLogo[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0a };
321CONST_OIDstatic const unsigned char nsExtUserPicture[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0b };
322CONST_OIDstatic const unsigned char nsExtSSLServerName[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0c };
323CONST_OIDstatic const unsigned char nsExtComment[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0d };
324
325/* the following 2 extensions are defined for and used by Cartman(NSM) */
326CONST_OIDstatic const unsigned char nsExtLostPasswordURL[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0e };
327CONST_OIDstatic const unsigned char nsExtCertRenewalTime[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0f };
328
329CONST_OIDstatic const unsigned char nsExtAIACertRenewal[] = { NETSCAPE_CERT_EXT_AIA0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x10, 0x01 };
330CONST_OIDstatic const unsigned char nsExtCertScopeOfUse[] = { NETSCAPE_CERT_EXT0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x11 };
331/* Reserved Netscape (2 16 840 1 113730 1 18) = { NETSCAPE_CERT_EXT, 0x12 }; */
332
333/* Netscape policy values */
334CONST_OIDstatic const unsigned char nsKeyUsageGovtApproved[] = { NETSCAPE_POLICY0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x04, 0x01 };
335
336/* Netscape other name types */
337CONST_OIDstatic const unsigned char netscapeNickname[] = { NETSCAPE_NAME_COMPONENTS0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x07, 0x01 };
338CONST_OIDstatic const unsigned char netscapeAOLScreenname[] = { NETSCAPE_NAME_COMPONENTS0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x07, 0x02 };
339
340/* OIDs needed for cert server */
341CONST_OIDstatic const unsigned char netscapeRecoveryRequest[] = { NETSCAPE_CERT_SERVER_CRMF0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x05, 0x01, 0x01 };
342
343/* Standard x.509 v3 Certificate & CRL Extensions */
344CONST_OIDstatic const unsigned char x509SubjectDirectoryAttr[] = { ID_CE_OID0x55, 0x1d, 9 };
345CONST_OIDstatic const unsigned char x509SubjectKeyID[] = { ID_CE_OID0x55, 0x1d, 14 };
346CONST_OIDstatic const unsigned char x509KeyUsage[] = { ID_CE_OID0x55, 0x1d, 15 };
347CONST_OIDstatic const unsigned char x509PrivateKeyUsagePeriod[] = { ID_CE_OID0x55, 0x1d, 16 };
348CONST_OIDstatic const unsigned char x509SubjectAltName[] = { ID_CE_OID0x55, 0x1d, 17 };
349CONST_OIDstatic const unsigned char x509IssuerAltName[] = { ID_CE_OID0x55, 0x1d, 18 };
350CONST_OIDstatic const unsigned char x509BasicConstraints[] = { ID_CE_OID0x55, 0x1d, 19 };
351CONST_OIDstatic const unsigned char x509CRLNumber[] = { ID_CE_OID0x55, 0x1d, 20 };
352CONST_OIDstatic const unsigned char x509ReasonCode[] = { ID_CE_OID0x55, 0x1d, 21 };
353CONST_OIDstatic const unsigned char x509HoldInstructionCode[] = { ID_CE_OID0x55, 0x1d, 23 };
354CONST_OIDstatic const unsigned char x509InvalidDate[] = { ID_CE_OID0x55, 0x1d, 24 };
355CONST_OIDstatic const unsigned char x509DeltaCRLIndicator[] = { ID_CE_OID0x55, 0x1d, 27 };
356CONST_OIDstatic const unsigned char x509IssuingDistributionPoint[] = { ID_CE_OID0x55, 0x1d, 28 };
357CONST_OIDstatic const unsigned char x509CertIssuer[] = { ID_CE_OID0x55, 0x1d, 29 };
358CONST_OIDstatic const unsigned char x509NameConstraints[] = { ID_CE_OID0x55, 0x1d, 30 };
359CONST_OIDstatic const unsigned char x509CRLDistPoints[] = { ID_CE_OID0x55, 0x1d, 31 };
360CONST_OIDstatic const unsigned char x509CertificatePolicies[] = { ID_CE_OID0x55, 0x1d, 32 };
361CONST_OIDstatic const unsigned char x509PolicyMappings[] = { ID_CE_OID0x55, 0x1d, 33 };
362CONST_OIDstatic const unsigned char x509AuthKeyID[] = { ID_CE_OID0x55, 0x1d, 35 };
363CONST_OIDstatic const unsigned char x509PolicyConstraints[] = { ID_CE_OID0x55, 0x1d, 36 };
364CONST_OIDstatic const unsigned char x509ExtKeyUsage[] = { ID_CE_OID0x55, 0x1d, 37 };
365CONST_OIDstatic const unsigned char x509FreshestCRL[] = { ID_CE_OID0x55, 0x1d, 46 };
366CONST_OIDstatic const unsigned char x509InhibitAnyPolicy[] = { ID_CE_OID0x55, 0x1d, 54 };
367
368CONST_OIDstatic const unsigned char x509CertificatePoliciesAnyPolicy[] = { ID_CE_OID0x55, 0x1d, 32, 0 };
369CONST_OIDstatic const unsigned char x509ExtKeyUsageAnyUsage[] = { ID_CE_OID0x55, 0x1d, 37, 0 };
370
371CONST_OIDstatic const unsigned char x509AuthInfoAccess[] = { PKIX_CERT_EXTENSIONS0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 1, 1 };
372CONST_OIDstatic const unsigned char x509SubjectInfoAccess[] = { PKIX_CERT_EXTENSIONS0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 1, 11 };
373
374CONST_OIDstatic const unsigned char x509SIATimeStamping[] = { PKIX_ACCESS_DESCRIPTION0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x03 };
375CONST_OIDstatic const unsigned char x509SIACaRepository[] = { PKIX_ACCESS_DESCRIPTION0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x05 };
376
377/* pkcs 12 additions */
378CONST_OIDstatic const unsigned char pkcs12[] = { PKCS120x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c };
379CONST_OIDstatic const unsigned char pkcs12ModeIDs[] = { PKCS12_MODE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01 };
380CONST_OIDstatic const unsigned char pkcs12ESPVKIDs[] = { PKCS12_ESPVK_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x02 };
381CONST_OIDstatic const unsigned char pkcs12BagIDs[] = { PKCS12_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x03 };
382CONST_OIDstatic const unsigned char pkcs12CertBagIDs[] = { PKCS12_CERT_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x04 };
383CONST_OIDstatic const unsigned char pkcs12OIDs[] = { PKCS12_OIDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05 };
384CONST_OIDstatic const unsigned char pkcs12PBEIDs[] = { PKCS12_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x01 };
385CONST_OIDstatic const unsigned char pkcs12EnvelopingIDs[] = { PKCS12_ENVELOPING_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x02 };
386CONST_OIDstatic const unsigned char pkcs12SignatureIDs[] = { PKCS12_SIGNATURE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x03 };
387CONST_OIDstatic const unsigned char pkcs12PKCS8KeyShrouding[] = { PKCS12_ESPVK_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x02, 0x01 };
388CONST_OIDstatic const unsigned char pkcs12KeyBagID[] = { PKCS12_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x03, 0x01 };
389CONST_OIDstatic const unsigned char pkcs12CertAndCRLBagID[] = { PKCS12_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x03, 0x02 };
390CONST_OIDstatic const unsigned char pkcs12SecretBagID[] = { PKCS12_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x03, 0x03 };
391CONST_OIDstatic const unsigned char pkcs12X509CertCRLBag[] = { PKCS12_CERT_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x04, 0x01 };
392CONST_OIDstatic const unsigned char pkcs12SDSICertBag[] = { PKCS12_CERT_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x04, 0x02 };
393CONST_OIDstatic const unsigned char pkcs12PBEWithSha1And128BitRC4[] = { PKCS12_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x01, 0x01 };
394CONST_OIDstatic const unsigned char pkcs12PBEWithSha1And40BitRC4[] = { PKCS12_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x01, 0x02 };
395CONST_OIDstatic const unsigned char pkcs12PBEWithSha1AndTripleDESCBC[] = { PKCS12_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x01, 0x03 };
396CONST_OIDstatic const unsigned char pkcs12PBEWithSha1And128BitRC2CBC[] = { PKCS12_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x01, 0x04 };
397CONST_OIDstatic const unsigned char pkcs12PBEWithSha1And40BitRC2CBC[] = { PKCS12_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x01, 0x05 };
398CONST_OIDstatic const unsigned char pkcs12RSAEncryptionWith128BitRC4[] = { PKCS12_ENVELOPING_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x02, 0x01 };
399CONST_OIDstatic const unsigned char pkcs12RSAEncryptionWith40BitRC4[] = { PKCS12_ENVELOPING_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x02, 0x02 };
400CONST_OIDstatic const unsigned char pkcs12RSAEncryptionWithTripleDES[] = { PKCS12_ENVELOPING_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x02, 0x03 };
401CONST_OIDstatic const unsigned char pkcs12RSASignatureWithSHA1Digest[] = { PKCS12_SIGNATURE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x05, 0x03, 0x01 };
402
403/* pkcs 12 version 1.0 ids */
404CONST_OIDstatic const unsigned char pkcs12V2PBEWithSha1And128BitRC4[] = { PKCS12_V2_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x01 };
405CONST_OIDstatic const unsigned char pkcs12V2PBEWithSha1And40BitRC4[] = { PKCS12_V2_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x02 };
406CONST_OIDstatic const unsigned char pkcs12V2PBEWithSha1And3KeyTripleDEScbc[] = { PKCS12_V2_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x03 };
407CONST_OIDstatic const unsigned char pkcs12V2PBEWithSha1And2KeyTripleDEScbc[] = { PKCS12_V2_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x04 };
408CONST_OIDstatic const unsigned char pkcs12V2PBEWithSha1And128BitRC2cbc[] = { PKCS12_V2_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x05 };
409CONST_OIDstatic const unsigned char pkcs12V2PBEWithSha1And40BitRC2cbc[] = { PKCS12_V2_PBE_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x06 };
410
411CONST_OIDstatic const unsigned char pkcs12SafeContentsID[] = { PKCS12_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x03, 0x04 };
412CONST_OIDstatic const unsigned char pkcs12PKCS8ShroudedKeyBagID[] = { PKCS12_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x03, 0x05 };
413
414CONST_OIDstatic const unsigned char pkcs12V1KeyBag[] = { PKCS12_V1_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 1, 0x01 };
415CONST_OIDstatic const unsigned char pkcs12V1PKCS8ShroudedKeyBag[] = { PKCS12_V1_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 1, 0x02 };
416CONST_OIDstatic const unsigned char pkcs12V1CertBag[] = { PKCS12_V1_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 1, 0x03 };
417CONST_OIDstatic const unsigned char pkcs12V1CRLBag[] = { PKCS12_V1_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 1, 0x04 };
418CONST_OIDstatic const unsigned char pkcs12V1SecretBag[] = { PKCS12_V1_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 1, 0x05 };
419CONST_OIDstatic const unsigned char pkcs12V1SafeContentsBag[] = { PKCS12_V1_BAG_IDS0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 1, 0x06 };
420
421/* The following encoding is INCORRECT, but correcting it would create a
422 * duplicate OID in the table. So, we will leave it alone.
423 */
424CONST_OIDstatic const unsigned char pkcs12KeyUsageAttr[] = { 2, 5, 29, 15 };
425
426CONST_OIDstatic const unsigned char ansix9DSASignature[] = { ANSI_X9_ALGORITHM0x2a, 0x86, 0x48, 0xce, 0x38, 0x4, 0x01 };
427CONST_OIDstatic const unsigned char ansix9DSASignaturewithSHA1Digest[] = { ANSI_X9_ALGORITHM0x2a, 0x86, 0x48, 0xce, 0x38, 0x4, 0x03 };
428CONST_OIDstatic const unsigned char nistDSASignaturewithSHA224Digest[] = { DSA20x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 3, 0x01 };
429CONST_OIDstatic const unsigned char nistDSASignaturewithSHA256Digest[] = { DSA20x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 3, 0x02 };
430
431/* verisign OIDs */
432CONST_OIDstatic const unsigned char verisignUserNotices[] = { VERISIGN0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x45, 1, 7, 1, 1 };
433
434/* pkix OIDs */
435CONST_OIDstatic const unsigned char pkixCPSPointerQualifier[] = { PKIX_POLICY_QUALIFIERS0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 2, 1 };
436CONST_OIDstatic const unsigned char pkixUserNoticeQualifier[] = { PKIX_POLICY_QUALIFIERS0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 2, 2 };
437
438CONST_OIDstatic const unsigned char pkixOCSP[] = { PKIX_OCSP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 1 };
439CONST_OIDstatic const unsigned char pkixOCSPBasicResponse[] = { PKIX_OCSP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 1, 1 };
440CONST_OIDstatic const unsigned char pkixOCSPNonce[] = { PKIX_OCSP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 1, 2 };
441CONST_OIDstatic const unsigned char pkixOCSPCRL[] = { PKIX_OCSP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 1, 3 };
442CONST_OIDstatic const unsigned char pkixOCSPResponse[] = { PKIX_OCSP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 1, 4 };
443CONST_OIDstatic const unsigned char pkixOCSPNoCheck[] = { PKIX_OCSP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 1, 5 };
444CONST_OIDstatic const unsigned char pkixOCSPArchiveCutoff[] = { PKIX_OCSP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 1, 6 };
445CONST_OIDstatic const unsigned char pkixOCSPServiceLocator[] = { PKIX_OCSP0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 1, 7 };
446
447CONST_OIDstatic const unsigned char pkixCAIssuers[] = { PKIX_CA_ISSUERS0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 2 };
448
449CONST_OIDstatic const unsigned char pkixRegCtrlRegToken[] = { PKIX_ID_REGCTRL0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 1, 1 };
450CONST_OIDstatic const unsigned char pkixRegCtrlAuthenticator[] = { PKIX_ID_REGCTRL0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 1, 2 };
451CONST_OIDstatic const unsigned char pkixRegCtrlPKIPubInfo[] = { PKIX_ID_REGCTRL0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 1, 3 };
452CONST_OIDstatic const unsigned char pkixRegCtrlPKIArchOptions[] = { PKIX_ID_REGCTRL0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 1, 4 };
453CONST_OIDstatic const unsigned char pkixRegCtrlOldCertID[] = { PKIX_ID_REGCTRL0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 1, 5 };
454CONST_OIDstatic const unsigned char pkixRegCtrlProtEncKey[] = { PKIX_ID_REGCTRL0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 1, 6 };
455CONST_OIDstatic const unsigned char pkixRegInfoUTF8Pairs[] = { PKIX_ID_REGINFO0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 2, 1 };
456CONST_OIDstatic const unsigned char pkixRegInfoCertReq[] = { PKIX_ID_REGINFO0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 5, 2, 2 };
457
458CONST_OIDstatic const unsigned char pkixExtendedKeyUsageServerAuth[] = { PKIX_KEY_USAGE0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3, 1 };
459CONST_OIDstatic const unsigned char pkixExtendedKeyUsageClientAuth[] = { PKIX_KEY_USAGE0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3, 2 };
460CONST_OIDstatic const unsigned char pkixExtendedKeyUsageCodeSign[] = { PKIX_KEY_USAGE0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3, 3 };
461CONST_OIDstatic const unsigned char pkixExtendedKeyUsageEMailProtect[] = { PKIX_KEY_USAGE0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3, 4 };
462/* IPsecEnd, IPsecTunnel, and IPsecUser are deprecated, but still in use
463 * (see RFC4945) */
464CONST_OIDstatic const unsigned char pkixExtendedKeyUsageIPsecEnd[] = { PKIX_KEY_USAGE0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3, 5 };
465CONST_OIDstatic const unsigned char pkixExtendedKeyUsageIPsecTunnel[] = { PKIX_KEY_USAGE0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3, 6 };
466CONST_OIDstatic const unsigned char pkixExtendedKeyUsageIPsecUser[] = { PKIX_KEY_USAGE0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3, 7 };
467CONST_OIDstatic const unsigned char pkixExtendedKeyUsageTimeStamp[] = { PKIX_KEY_USAGE0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3, 8 };
468CONST_OIDstatic const unsigned char pkixOCSPResponderExtendedKeyUsage[] = { PKIX_KEY_USAGE0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3, 9 };
469/* 17 replaces 5 + 6 + 7 (declared obsolete in RFC 4945) */
470CONST_OIDstatic const unsigned char pkixExtendedKeyUsageIPsecIKE[] = { PKIX_KEY_USAGE0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 3, 17 };
471CONST_OIDstatic const unsigned char msExtendedKeyUsageTrustListSigning[] = { MS_CRYPTO_EKU0x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37, 10, 3, 1 };
472
473CONST_OIDstatic const unsigned char ipsecIKEEnd[] = { INTERNET_SECURITY_MECH0x2b, 0x06, 0x01, 0x05, 0x05, 0x08, 0x02, 0x01 };
474CONST_OIDstatic const unsigned char ipsecIKEIntermediate[] = { INTERNET_SECURITY_MECH0x2b, 0x06, 0x01, 0x05, 0x05, 0x08, 0x02, 0x02 };
475
476/* OIDs for Netscape defined algorithms */
477CONST_OIDstatic const unsigned char netscapeSMimeKEA[] = { NETSCAPE_ALGS0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x06, 0x01 };
478
479/* Fortezza algorithm OIDs */
480CONST_OIDstatic const unsigned char skipjackCBC[] = { MISSI0x60, 0x86, 0x48, 0x01, 0x65, 0x02, 0x01, 0x01, 0x04 };
481CONST_OIDstatic const unsigned char dhPublicKey[] = { ANSI_X942_ALGORITHM0x2a, 0x86, 0x48, 0xce, 0x3e, 0x2, 0x1 };
482
483CONST_OIDstatic const unsigned char idea_CBC[] = { ASCOM_IDEA_ALG0x2b, 0x6, 0x1, 0x4, 0x1, 0xbc, 0x7, 0x1, 0x1, 2 };
484CONST_OIDstatic const unsigned char aes128_GCM[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 0x6 };
485CONST_OIDstatic const unsigned char aes192_GCM[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 0x1a };
486CONST_OIDstatic const unsigned char aes256_GCM[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 0x2e };
487CONST_OIDstatic const unsigned char aes128_ECB[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 1 };
488CONST_OIDstatic const unsigned char aes128_CBC[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 2 };
489#ifdef DEFINE_ALL_AES_CIPHERS
490CONST_OIDstatic const unsigned char aes128_OFB[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 3 };
491CONST_OIDstatic const unsigned char aes128_CFB[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 4 };
492#endif
493CONST_OIDstatic const unsigned char aes128_KEY_WRAP[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 5 };
494
495CONST_OIDstatic const unsigned char aes192_ECB[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 21 };
496CONST_OIDstatic const unsigned char aes192_CBC[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 22 };
497#ifdef DEFINE_ALL_AES_CIPHERS
498CONST_OIDstatic const unsigned char aes192_OFB[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 23 };
499CONST_OIDstatic const unsigned char aes192_CFB[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 24 };
500#endif
501CONST_OIDstatic const unsigned char aes192_KEY_WRAP[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 25 };
502
503CONST_OIDstatic const unsigned char aes256_ECB[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 41 };
504CONST_OIDstatic const unsigned char aes256_CBC[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 42 };
505#ifdef DEFINE_ALL_AES_CIPHERS
506CONST_OIDstatic const unsigned char aes256_OFB[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 43 };
507CONST_OIDstatic const unsigned char aes256_CFB[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 44 };
508#endif
509CONST_OIDstatic const unsigned char aes256_KEY_WRAP[] = { AES0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 1, 45 };
510
511CONST_OIDstatic const unsigned char camellia128_CBC[] = { CAMELLIA_ENCRYPT_OID0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 1, 2 };
512CONST_OIDstatic const unsigned char camellia192_CBC[] = { CAMELLIA_ENCRYPT_OID0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 1, 3 };
513CONST_OIDstatic const unsigned char camellia256_CBC[] = { CAMELLIA_ENCRYPT_OID0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 1, 4 };
514
515CONST_OIDstatic const unsigned char sha256[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 1 };
516CONST_OIDstatic const unsigned char sha384[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 2 };
517CONST_OIDstatic const unsigned char sha512[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 3 };
518CONST_OIDstatic const unsigned char sha224[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 4 };
519
520CONST_OIDstatic const unsigned char sha3_224[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 7 };
521CONST_OIDstatic const unsigned char sha3_256[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 8 };
522CONST_OIDstatic const unsigned char sha3_384[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 9 };
523CONST_OIDstatic const unsigned char sha3_512[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 10 };
524
525CONST_OIDstatic const unsigned char hmac_sha3_224[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 13 };
526CONST_OIDstatic const unsigned char hmac_sha3_256[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 14 };
527CONST_OIDstatic const unsigned char hmac_sha3_384[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 15 };
528CONST_OIDstatic const unsigned char hmac_sha3_512[] = { SHAXXX0x60, 0x86, 0x48, 0x01, 0x65, 3, 4, 2, 16 };
529
530CONST_OIDstatic const unsigned char ansix962ECPublicKey[] = { ANSI_X962_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x02, 0x01 };
531CONST_OIDstatic const unsigned char ansix962SignaturewithSHA1Digest[] = { ANSI_X962_SIGNATURE_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x01 };
532CONST_OIDstatic const unsigned char ansix962SignatureRecommended[] = { ANSI_X962_SIGNATURE_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x02 };
533CONST_OIDstatic const unsigned char ansix962SignatureSpecified[] = { ANSI_X962_SPECIFY_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03 };
534CONST_OIDstatic const unsigned char ansix962SignaturewithSHA224Digest[] = { ANSI_X962_SPECIFY_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x01 };
535CONST_OIDstatic const unsigned char ansix962SignaturewithSHA256Digest[] = { ANSI_X962_SPECIFY_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x02 };
536CONST_OIDstatic const unsigned char ansix962SignaturewithSHA384Digest[] = { ANSI_X962_SPECIFY_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x03 };
537CONST_OIDstatic const unsigned char ansix962SignaturewithSHA512Digest[] = { ANSI_X962_SPECIFY_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x04 };
538
539/* ANSI X9.62 prime curve OIDs */
540/* NOTE: prime192v1 is the same as secp192r1, prime256v1 is the
541 * same as secp256r1
542 */
543CONST_OIDstatic const unsigned char ansiX962prime192v1[] = { ANSI_X962_GFp_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x01 }; /* unsupported by freebl */
544CONST_OIDstatic const unsigned char ansiX962prime192v2[] = { ANSI_X962_GFp_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x02 }; /* unsupported by freebl */
545CONST_OIDstatic const unsigned char ansiX962prime192v3[] = { ANSI_X962_GFp_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x03 }; /* unsupported by freebl */
546CONST_OIDstatic const unsigned char ansiX962prime239v1[] = { ANSI_X962_GFp_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x04 }; /* unsupported by freebl */
547CONST_OIDstatic const unsigned char ansiX962prime239v2[] = { ANSI_X962_GFp_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x05 }; /* unsupported by freebl */
548CONST_OIDstatic const unsigned char ansiX962prime239v3[] = { ANSI_X962_GFp_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x06 }; /* unsupported by freebl */
549CONST_OIDstatic const unsigned char ansiX962prime256v1[] = { ANSI_X962_GFp_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07 };
550
551/* SECG prime curve OIDs */
552CONST_OIDstatic const unsigned char secgECsecp112r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x06 }; /* unsupported by freebl */
553CONST_OIDstatic const unsigned char secgECsecp112r2[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x07 }; /* unsupported by freebl */
554CONST_OIDstatic const unsigned char secgECsecp128r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x1c }; /* unsupported by freebl */
555CONST_OIDstatic const unsigned char secgECsecp128r2[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x1d }; /* unsupported by freebl */
556CONST_OIDstatic const unsigned char secgECsecp160k1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x09 }; /* unsupported by freebl */
557CONST_OIDstatic const unsigned char secgECsecp160r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x08 }; /* unsupported by freebl */
558CONST_OIDstatic const unsigned char secgECsecp160r2[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x1e }; /* unsupported by freebl */
559CONST_OIDstatic const unsigned char secgECsecp192k1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x1f }; /* unsupported by freebl */
560CONST_OIDstatic const unsigned char secgECsecp224k1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x20 }; /* unsupported by freebl */
561CONST_OIDstatic const unsigned char secgECsecp224r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x21 }; /* unsupported by freebl */
562CONST_OIDstatic const unsigned char secgECsecp256k1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x0a }; /* unsupported by freebl */
563CONST_OIDstatic const unsigned char secgECsecp384r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x22 };
564CONST_OIDstatic const unsigned char secgECsecp521r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x23 };
565
566/* ANSI X9.62 characteristic two curve OIDs */
567CONST_OIDstatic const unsigned char ansiX962c2pnb163v1[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x01 }; /* unsupported by freebl */
568CONST_OIDstatic const unsigned char ansiX962c2pnb163v2[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x02 }; /* unsupported by freebl */
569CONST_OIDstatic const unsigned char ansiX962c2pnb163v3[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x03 }; /* unsupported by freebl */
570CONST_OIDstatic const unsigned char ansiX962c2pnb176v1[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x04 }; /* unsupported by freebl */
571CONST_OIDstatic const unsigned char ansiX962c2tnb191v1[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x05 }; /* unsupported by freebl */
572CONST_OIDstatic const unsigned char ansiX962c2tnb191v2[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x06 }; /* unsupported by freebl */
573CONST_OIDstatic const unsigned char ansiX962c2tnb191v3[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x07 }; /* unsupported by freebl */
574CONST_OIDstatic const unsigned char ansiX962c2onb191v4[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x08 }; /* unsupported by freebl */
575CONST_OIDstatic const unsigned char ansiX962c2onb191v5[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x09 }; /* unsupported by freebl */
576CONST_OIDstatic const unsigned char ansiX962c2pnb208w1[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0a }; /* unsupported by freebl */
577CONST_OIDstatic const unsigned char ansiX962c2tnb239v1[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0b }; /* unsupported by freebl */
578CONST_OIDstatic const unsigned char ansiX962c2tnb239v2[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0c }; /* unsupported by freebl */
579CONST_OIDstatic const unsigned char ansiX962c2tnb239v3[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0d }; /* unsupported by freebl */
580CONST_OIDstatic const unsigned char ansiX962c2onb239v4[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0e }; /* unsupported by freebl */
581CONST_OIDstatic const unsigned char ansiX962c2onb239v5[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0f }; /* unsupported by freebl */
582CONST_OIDstatic const unsigned char ansiX962c2pnb272w1[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x10 }; /* unsupported by freebl */
583CONST_OIDstatic const unsigned char ansiX962c2pnb304w1[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x11 }; /* unsupported by freebl */
584CONST_OIDstatic const unsigned char ansiX962c2tnb359v1[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x12 }; /* unsupported by freebl */
585CONST_OIDstatic const unsigned char ansiX962c2pnb368w1[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x13 }; /* unsupported by freebl */
586CONST_OIDstatic const unsigned char ansiX962c2tnb431r1[] = { ANSI_X962_GF2m_OID0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x14 }; /* unsupported by freebl */
587
588/* SECG characterisitic two curve OIDs */
589CONST_OIDstatic const unsigned char secgECsect113r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x04 }; /* unsupported by freebl */
590CONST_OIDstatic const unsigned char secgECsect113r2[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x05 }; /* unsupported by freebl */
591CONST_OIDstatic const unsigned char secgECsect131r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x16 }; /* unsupported by freebl */
592CONST_OIDstatic const unsigned char secgECsect131r2[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x17 }; /* unsupported by freebl */
593CONST_OIDstatic const unsigned char secgECsect163k1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x01 }; /* unsupported by freebl */
594CONST_OIDstatic const unsigned char secgECsect163r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x02 }; /* unsupported by freebl */
595CONST_OIDstatic const unsigned char secgECsect163r2[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x0f }; /* unsupported by freebl */
596CONST_OIDstatic const unsigned char secgECsect193r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x18 }; /* unsupported by freebl */
597CONST_OIDstatic const unsigned char secgECsect193r2[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x19 }; /* unsupported by freebl */
598CONST_OIDstatic const unsigned char secgECsect233k1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x1a }; /* unsupported by freebl */
599CONST_OIDstatic const unsigned char secgECsect233r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x1b }; /* unsupported by freebl */
600CONST_OIDstatic const unsigned char secgECsect239k1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x03 }; /* unsupported by freebl */
601CONST_OIDstatic const unsigned char secgECsect283k1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x10 }; /* unsupported by freebl */
602CONST_OIDstatic const unsigned char secgECsect283r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x11 }; /* unsupported by freebl */
603CONST_OIDstatic const unsigned char secgECsect409k1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x24 }; /* unsupported by freebl */
604CONST_OIDstatic const unsigned char secgECsect409r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x25 }; /* unsupported by freebl */
605CONST_OIDstatic const unsigned char secgECsect571k1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x26 }; /* unsupported by freebl */
606CONST_OIDstatic const unsigned char secgECsect571r1[] = { SECG_OID0x2b, 0x81, 0x04, 0x00, 0x27 }; /* unsupported by freebl */
607
608/* Diffie-Hellman key agreement algorithms */
609CONST_OIDstatic const unsigned char dhSinglePassstdDHsha1kdfscheme[] = { X9_63_SCHEME0x2B, 0x81, 0x05, 0x10, 0x86, 0x48, 0x3F, 0x00, 0x02 };
610CONST_OIDstatic const unsigned char dhSinglePassstdDHsha224kdfscheme[] = { SECG_SCHEME0x2b, 0x81, 0x04, 0x01, 0x0B, 0x00 };
611CONST_OIDstatic const unsigned char dhSinglePassstdDHsha256kdfscheme[] = { SECG_SCHEME0x2b, 0x81, 0x04, 0x01, 0x0B, 0x01 };
612CONST_OIDstatic const unsigned char dhSinglePassstdDHsha384kdfscheme[] = { SECG_SCHEME0x2b, 0x81, 0x04, 0x01, 0x0B, 0x02 };
613CONST_OIDstatic const unsigned char dhSinglePassstdDHsha512kdfscheme[] = { SECG_SCHEME0x2b, 0x81, 0x04, 0x01, 0x0B, 0x03 };
614CONST_OIDstatic const unsigned char dhSinglePasscofactorDHsha1kdfscheme[] = { X9_63_SCHEME0x2B, 0x81, 0x05, 0x10, 0x86, 0x48, 0x3F, 0x00, 0x03 };
615CONST_OIDstatic const unsigned char dhSinglePasscofactorDHsha224kdfscheme[] = { SECG_SCHEME0x2b, 0x81, 0x04, 0x01, 0x0E, 0x00 };
616CONST_OIDstatic const unsigned char dhSinglePasscofactorDHsha256kdfscheme[] = { SECG_SCHEME0x2b, 0x81, 0x04, 0x01, 0x0E, 0x01 };
617CONST_OIDstatic const unsigned char dhSinglePasscofactorDHsha384kdfscheme[] = { SECG_SCHEME0x2b, 0x81, 0x04, 0x01, 0x0E, 0x02 };
618CONST_OIDstatic const unsigned char dhSinglePasscofactorDHsha512kdfscheme[] = { SECG_SCHEME0x2b, 0x81, 0x04, 0x01, 0x0E, 0x03 };
619
620CONST_OIDstatic const unsigned char seed_CBC[] = { SEED_OID0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 4 };
621
622CONST_OIDstatic const unsigned char evIncorporationLocality[] = { EV_NAME_ATTRIBUTE0x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37, 60, 2, 1, 1 };
623CONST_OIDstatic const unsigned char evIncorporationState[] = { EV_NAME_ATTRIBUTE0x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37, 60, 2, 1, 2 };
624CONST_OIDstatic const unsigned char evIncorporationCountry[] = { EV_NAME_ATTRIBUTE0x2b, 0x6, 0x1, 0x4, 0x1, 0x82, 0x37, 60, 2, 1, 3 };
625
626/* https://tools.ietf.org/html/draft-josefsson-pkix-newcurves-01
627 * 1.3.6.1.4.1.11591.15.1
628 */
629CONST_OIDstatic const unsigned char curve25519[] = { 0x2B, 0x06, 0x01, 0x04, 0x01, 0xDA, 0x47, 0x0F, 0x01 };
630
631/*
632 https://oid-rep.orange-labs.fr/get/1.3.101.112
633 A.1. ASN.1 Object for Ed25519
634 id-Ed25519 OBJECT IDENTIFIER ::= { 1.3.101.112 }
635 Parameters are absent. Length is 7 bytes.
636 Binary encoding: 3005 0603 2B65 70
637
638 The same algorithm identifiers are used for identifying a public key,
639 a private key, and a signature (for the two EdDSA related OIDs).
640 Additional encoding information is provided below for each of these
641 locations.
642*/
643
644CONST_OIDstatic const unsigned char ed25519PublicKey[] = { 0x2B, 0x65, 0x70 };
645CONST_OIDstatic const unsigned char ed25519Signature[] = { 0x2B, 0x65, 0x70 };
646
647/*https://www.rfc-editor.org/rfc/rfc8410#section-3*/
648CONST_OIDstatic const unsigned char x25519PublicKey[] = { 0x2b, 0x65, 0x6e };
649
650#define OI(x){ siDEROID, (unsigned char *)x, sizeof x } \
651 { \
652 siDEROID, (unsigned char *)x, sizeof x \
653 }
654#ifndef SECOID_NO_STRINGS
655#define OD(oid, tag, desc, mech, ext){ { siDEROID, (unsigned char *)oid, sizeof oid } , tag, desc,
mech, ext }
\
656 { \
657 OI(oid){ siDEROID, (unsigned char *)oid, sizeof oid } \
658 , tag, desc, mech, ext \
659 }
660#define ODE(tag, desc, mech, ext){ { siDEROID, ((void*)0), 0 }, tag, desc, mech, ext } \
661 { \
662 { siDEROID, NULL((void*)0), 0 }, tag, desc, mech, ext \
663 }
664#else
665#define OD(oid, tag, desc, mech, ext){ { siDEROID, (unsigned char *)oid, sizeof oid } , tag, desc,
mech, ext }
\
666 { \
667 OI(oid){ siDEROID, (unsigned char *)oid, sizeof oid } \
668 , tag, 0, mech, ext \
669 }
670#define ODE(tag, desc, mech, ext){ { siDEROID, ((void*)0), 0 }, tag, desc, mech, ext } \
671 { \
672 { siDEROID, NULL((void*)0), 0 }, tag, 0, mech, ext \
673 }
674#endif
675
676#if defined(NSS_ALLOW_UNSUPPORTED_CRITICAL)
677#define FAKE_SUPPORTED_CERT_EXTENSIONUNSUPPORTED_CERT_EXTENSION SUPPORTED_CERT_EXTENSION
678#else
679#define FAKE_SUPPORTED_CERT_EXTENSIONUNSUPPORTED_CERT_EXTENSION UNSUPPORTED_CERT_EXTENSION
680#endif
681
682/*
683 * NOTE: the order of these entries must mach the SECOidTag enum in secoidt.h!
684 */
685const static SECOidData oids[SEC_OID_TOTAL] = {
686 { { siDEROID, NULL((void*)0), 0 }, SEC_OID_UNKNOWN, "Unknown OID", CKM_INVALID_MECHANISM0xffffffffUL, INVALID_CERT_EXTENSION },
687 OD(md2, SEC_OID_MD2, "MD2", CKM_MD2, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)md2, sizeof md2 } , SEC_OID_MD2
, "MD2", 0x00000200UL, INVALID_CERT_EXTENSION }
,
688 OD(md4, SEC_OID_MD4,{ { siDEROID, (unsigned char *)md4, sizeof md4 } , SEC_OID_MD4
, "MD4", 0xffffffffUL, INVALID_CERT_EXTENSION }
689 "MD4", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)md4, sizeof md4 } , SEC_OID_MD4
, "MD4", 0xffffffffUL, INVALID_CERT_EXTENSION }
,
690 OD(md5, SEC_OID_MD5, "MD5", CKM_MD5, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)md5, sizeof md5 } , SEC_OID_MD5
, "MD5", 0x00000210UL, INVALID_CERT_EXTENSION }
,
691 OD(sha1, SEC_OID_SHA1, "SHA-1", CKM_SHA_1, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)sha1, sizeof sha1 } , SEC_OID_SHA1
, "SHA-1", 0x00000220UL, INVALID_CERT_EXTENSION }
,
692 OD(rc2cbc, SEC_OID_RC2_CBC,{ { siDEROID, (unsigned char *)rc2cbc, sizeof rc2cbc } , SEC_OID_RC2_CBC
, "RC2-CBC", 0x00000102UL, INVALID_CERT_EXTENSION }
693 "RC2-CBC", CKM_RC2_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)rc2cbc, sizeof rc2cbc } , SEC_OID_RC2_CBC
, "RC2-CBC", 0x00000102UL, INVALID_CERT_EXTENSION }
,
694 OD(rc4, SEC_OID_RC4, "RC4", CKM_RC4, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)rc4, sizeof rc4 } , SEC_OID_RC4
, "RC4", 0x00000111UL, INVALID_CERT_EXTENSION }
,
695 OD(desede3cbc, SEC_OID_DES_EDE3_CBC,{ { siDEROID, (unsigned char *)desede3cbc, sizeof desede3cbc }
, SEC_OID_DES_EDE3_CBC, "DES-EDE3-CBC", 0x00000133UL, INVALID_CERT_EXTENSION
}
696 "DES-EDE3-CBC", CKM_DES3_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)desede3cbc, sizeof desede3cbc }
, SEC_OID_DES_EDE3_CBC, "DES-EDE3-CBC", 0x00000133UL, INVALID_CERT_EXTENSION
}
,
697 OD(rc5cbcpad, SEC_OID_RC5_CBC_PAD,{ { siDEROID, (unsigned char *)rc5cbcpad, sizeof rc5cbcpad } ,
SEC_OID_RC5_CBC_PAD, "RC5-CBCPad", 0x00000332UL, INVALID_CERT_EXTENSION
}
698 "RC5-CBCPad", CKM_RC5_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)rc5cbcpad, sizeof rc5cbcpad } ,
SEC_OID_RC5_CBC_PAD, "RC5-CBCPad", 0x00000332UL, INVALID_CERT_EXTENSION
}
,
699 OD(desecb, SEC_OID_DES_ECB,{ { siDEROID, (unsigned char *)desecb, sizeof desecb } , SEC_OID_DES_ECB
, "DES-ECB", 0x00000121UL, INVALID_CERT_EXTENSION }
700 "DES-ECB", CKM_DES_ECB, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)desecb, sizeof desecb } , SEC_OID_DES_ECB
, "DES-ECB", 0x00000121UL, INVALID_CERT_EXTENSION }
,
701 OD(descbc, SEC_OID_DES_CBC,{ { siDEROID, (unsigned char *)descbc, sizeof descbc } , SEC_OID_DES_CBC
, "DES-CBC", 0x00000122UL, INVALID_CERT_EXTENSION }
702 "DES-CBC", CKM_DES_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)descbc, sizeof descbc } , SEC_OID_DES_CBC
, "DES-CBC", 0x00000122UL, INVALID_CERT_EXTENSION }
,
703 OD(desofb, SEC_OID_DES_OFB,{ { siDEROID, (unsigned char *)desofb, sizeof desofb } , SEC_OID_DES_OFB
, "DES-OFB", 0xffffffffUL, INVALID_CERT_EXTENSION }
704 "DES-OFB", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)desofb, sizeof desofb } , SEC_OID_DES_OFB
, "DES-OFB", 0xffffffffUL, INVALID_CERT_EXTENSION }
,
705 OD(descfb, SEC_OID_DES_CFB,{ { siDEROID, (unsigned char *)descfb, sizeof descfb } , SEC_OID_DES_CFB
, "DES-CFB", 0xffffffffUL, INVALID_CERT_EXTENSION }
706 "DES-CFB", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)descfb, sizeof descfb } , SEC_OID_DES_CFB
, "DES-CFB", 0xffffffffUL, INVALID_CERT_EXTENSION }
,
707 OD(desmac, SEC_OID_DES_MAC,{ { siDEROID, (unsigned char *)desmac, sizeof desmac } , SEC_OID_DES_MAC
, "DES-MAC", 0x00000123UL, INVALID_CERT_EXTENSION }
708 "DES-MAC", CKM_DES_MAC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)desmac, sizeof desmac } , SEC_OID_DES_MAC
, "DES-MAC", 0x00000123UL, INVALID_CERT_EXTENSION }
,
709 OD(desede, SEC_OID_DES_EDE,{ { siDEROID, (unsigned char *)desede, sizeof desede } , SEC_OID_DES_EDE
, "DES-EDE", 0xffffffffUL, INVALID_CERT_EXTENSION }
710 "DES-EDE", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)desede, sizeof desede } , SEC_OID_DES_EDE
, "DES-EDE", 0xffffffffUL, INVALID_CERT_EXTENSION }
,
711 OD(isoSHAWithRSASignature, SEC_OID_ISO_SHA_WITH_RSA_SIGNATURE,{ { siDEROID, (unsigned char *)isoSHAWithRSASignature, sizeof
isoSHAWithRSASignature } , SEC_OID_ISO_SHA_WITH_RSA_SIGNATURE
, "ISO SHA with RSA Signature", 0x00000006UL, INVALID_CERT_EXTENSION
}
712 "ISO SHA with RSA Signature",{ { siDEROID, (unsigned char *)isoSHAWithRSASignature, sizeof
isoSHAWithRSASignature } , SEC_OID_ISO_SHA_WITH_RSA_SIGNATURE
, "ISO SHA with RSA Signature", 0x00000006UL, INVALID_CERT_EXTENSION
}
713 CKM_SHA1_RSA_PKCS, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)isoSHAWithRSASignature, sizeof
isoSHAWithRSASignature } , SEC_OID_ISO_SHA_WITH_RSA_SIGNATURE
, "ISO SHA with RSA Signature", 0x00000006UL, INVALID_CERT_EXTENSION
}
,
714 OD(pkcs1RSAEncryption, SEC_OID_PKCS1_RSA_ENCRYPTION,{ { siDEROID, (unsigned char *)pkcs1RSAEncryption, sizeof pkcs1RSAEncryption
} , SEC_OID_PKCS1_RSA_ENCRYPTION, "PKCS #1 RSA Encryption", 0x00000001UL
, INVALID_CERT_EXTENSION }
715 "PKCS #1 RSA Encryption", CKM_RSA_PKCS, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1RSAEncryption, sizeof pkcs1RSAEncryption
} , SEC_OID_PKCS1_RSA_ENCRYPTION, "PKCS #1 RSA Encryption", 0x00000001UL
, INVALID_CERT_EXTENSION }
,
716
717 /* the following Signing mechanisms should get new CKM_ values when
718 * values for CKM_RSA_WITH_MDX and CKM_RSA_WITH_SHA_1 get defined in
719 * PKCS #11.
720 */
721 OD(pkcs1MD2WithRSAEncryption, SEC_OID_PKCS1_MD2_WITH_RSA_ENCRYPTION,{ { siDEROID, (unsigned char *)pkcs1MD2WithRSAEncryption, sizeof
pkcs1MD2WithRSAEncryption } , SEC_OID_PKCS1_MD2_WITH_RSA_ENCRYPTION
, "PKCS #1 MD2 With RSA Encryption", 0x00000004UL, INVALID_CERT_EXTENSION
}
722 "PKCS #1 MD2 With RSA Encryption", CKM_MD2_RSA_PKCS,{ { siDEROID, (unsigned char *)pkcs1MD2WithRSAEncryption, sizeof
pkcs1MD2WithRSAEncryption } , SEC_OID_PKCS1_MD2_WITH_RSA_ENCRYPTION
, "PKCS #1 MD2 With RSA Encryption", 0x00000004UL, INVALID_CERT_EXTENSION
}
723 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1MD2WithRSAEncryption, sizeof
pkcs1MD2WithRSAEncryption } , SEC_OID_PKCS1_MD2_WITH_RSA_ENCRYPTION
, "PKCS #1 MD2 With RSA Encryption", 0x00000004UL, INVALID_CERT_EXTENSION
}
,
724 OD(pkcs1MD4WithRSAEncryption, SEC_OID_PKCS1_MD4_WITH_RSA_ENCRYPTION,{ { siDEROID, (unsigned char *)pkcs1MD4WithRSAEncryption, sizeof
pkcs1MD4WithRSAEncryption } , SEC_OID_PKCS1_MD4_WITH_RSA_ENCRYPTION
, "PKCS #1 MD4 With RSA Encryption", 0xffffffffUL, INVALID_CERT_EXTENSION
}
725 "PKCS #1 MD4 With RSA Encryption",{ { siDEROID, (unsigned char *)pkcs1MD4WithRSAEncryption, sizeof
pkcs1MD4WithRSAEncryption } , SEC_OID_PKCS1_MD4_WITH_RSA_ENCRYPTION
, "PKCS #1 MD4 With RSA Encryption", 0xffffffffUL, INVALID_CERT_EXTENSION
}
726 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1MD4WithRSAEncryption, sizeof
pkcs1MD4WithRSAEncryption } , SEC_OID_PKCS1_MD4_WITH_RSA_ENCRYPTION
, "PKCS #1 MD4 With RSA Encryption", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
727 OD(pkcs1MD5WithRSAEncryption, SEC_OID_PKCS1_MD5_WITH_RSA_ENCRYPTION,{ { siDEROID, (unsigned char *)pkcs1MD5WithRSAEncryption, sizeof
pkcs1MD5WithRSAEncryption } , SEC_OID_PKCS1_MD5_WITH_RSA_ENCRYPTION
, "PKCS #1 MD5 With RSA Encryption", 0x00000005UL, INVALID_CERT_EXTENSION
}
728 "PKCS #1 MD5 With RSA Encryption", CKM_MD5_RSA_PKCS,{ { siDEROID, (unsigned char *)pkcs1MD5WithRSAEncryption, sizeof
pkcs1MD5WithRSAEncryption } , SEC_OID_PKCS1_MD5_WITH_RSA_ENCRYPTION
, "PKCS #1 MD5 With RSA Encryption", 0x00000005UL, INVALID_CERT_EXTENSION
}
729 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1MD5WithRSAEncryption, sizeof
pkcs1MD5WithRSAEncryption } , SEC_OID_PKCS1_MD5_WITH_RSA_ENCRYPTION
, "PKCS #1 MD5 With RSA Encryption", 0x00000005UL, INVALID_CERT_EXTENSION
}
,
730 OD(pkcs1SHA1WithRSAEncryption, SEC_OID_PKCS1_SHA1_WITH_RSA_ENCRYPTION,{ { siDEROID, (unsigned char *)pkcs1SHA1WithRSAEncryption, sizeof
pkcs1SHA1WithRSAEncryption } , SEC_OID_PKCS1_SHA1_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-1 With RSA Encryption", 0x00000006UL, INVALID_CERT_EXTENSION
}
731 "PKCS #1 SHA-1 With RSA Encryption", CKM_SHA1_RSA_PKCS,{ { siDEROID, (unsigned char *)pkcs1SHA1WithRSAEncryption, sizeof
pkcs1SHA1WithRSAEncryption } , SEC_OID_PKCS1_SHA1_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-1 With RSA Encryption", 0x00000006UL, INVALID_CERT_EXTENSION
}
732 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1SHA1WithRSAEncryption, sizeof
pkcs1SHA1WithRSAEncryption } , SEC_OID_PKCS1_SHA1_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-1 With RSA Encryption", 0x00000006UL, INVALID_CERT_EXTENSION
}
,
733
734 OD(pkcs5PbeWithMD2AndDEScbc, SEC_OID_PKCS5_PBE_WITH_MD2_AND_DES_CBC,{ { siDEROID, (unsigned char *)pkcs5PbeWithMD2AndDEScbc, sizeof
pkcs5PbeWithMD2AndDEScbc } , SEC_OID_PKCS5_PBE_WITH_MD2_AND_DES_CBC
, "PKCS #5 Password Based Encryption with MD2 and DES-CBC", 0x000003A0UL
, INVALID_CERT_EXTENSION }
735 "PKCS #5 Password Based Encryption with MD2 and DES-CBC",{ { siDEROID, (unsigned char *)pkcs5PbeWithMD2AndDEScbc, sizeof
pkcs5PbeWithMD2AndDEScbc } , SEC_OID_PKCS5_PBE_WITH_MD2_AND_DES_CBC
, "PKCS #5 Password Based Encryption with MD2 and DES-CBC", 0x000003A0UL
, INVALID_CERT_EXTENSION }
736 CKM_PBE_MD2_DES_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs5PbeWithMD2AndDEScbc, sizeof
pkcs5PbeWithMD2AndDEScbc } , SEC_OID_PKCS5_PBE_WITH_MD2_AND_DES_CBC
, "PKCS #5 Password Based Encryption with MD2 and DES-CBC", 0x000003A0UL
, INVALID_CERT_EXTENSION }
,
737 OD(pkcs5PbeWithMD5AndDEScbc, SEC_OID_PKCS5_PBE_WITH_MD5_AND_DES_CBC,{ { siDEROID, (unsigned char *)pkcs5PbeWithMD5AndDEScbc, sizeof
pkcs5PbeWithMD5AndDEScbc } , SEC_OID_PKCS5_PBE_WITH_MD5_AND_DES_CBC
, "PKCS #5 Password Based Encryption with MD5 and DES-CBC", 0x000003A1UL
, INVALID_CERT_EXTENSION }
738 "PKCS #5 Password Based Encryption with MD5 and DES-CBC",{ { siDEROID, (unsigned char *)pkcs5PbeWithMD5AndDEScbc, sizeof
pkcs5PbeWithMD5AndDEScbc } , SEC_OID_PKCS5_PBE_WITH_MD5_AND_DES_CBC
, "PKCS #5 Password Based Encryption with MD5 and DES-CBC", 0x000003A1UL
, INVALID_CERT_EXTENSION }
739 CKM_PBE_MD5_DES_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs5PbeWithMD5AndDEScbc, sizeof
pkcs5PbeWithMD5AndDEScbc } , SEC_OID_PKCS5_PBE_WITH_MD5_AND_DES_CBC
, "PKCS #5 Password Based Encryption with MD5 and DES-CBC", 0x000003A1UL
, INVALID_CERT_EXTENSION }
,
740 OD(pkcs5PbeWithSha1AndDEScbc, SEC_OID_PKCS5_PBE_WITH_SHA1_AND_DES_CBC,{ { siDEROID, (unsigned char *)pkcs5PbeWithSha1AndDEScbc, sizeof
pkcs5PbeWithSha1AndDEScbc } , SEC_OID_PKCS5_PBE_WITH_SHA1_AND_DES_CBC
, "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC",
0x80000002UL, INVALID_CERT_EXTENSION }
741 "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC",{ { siDEROID, (unsigned char *)pkcs5PbeWithSha1AndDEScbc, sizeof
pkcs5PbeWithSha1AndDEScbc } , SEC_OID_PKCS5_PBE_WITH_SHA1_AND_DES_CBC
, "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC",
0x80000002UL, INVALID_CERT_EXTENSION }
742 CKM_NSS_PBE_SHA1_DES_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs5PbeWithSha1AndDEScbc, sizeof
pkcs5PbeWithSha1AndDEScbc } , SEC_OID_PKCS5_PBE_WITH_SHA1_AND_DES_CBC
, "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC",
0x80000002UL, INVALID_CERT_EXTENSION }
,
743 OD(pkcs7, SEC_OID_PKCS7,{ { siDEROID, (unsigned char *)pkcs7, sizeof pkcs7 } , SEC_OID_PKCS7
, "PKCS #7", 0xffffffffUL, INVALID_CERT_EXTENSION }
744 "PKCS #7", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs7, sizeof pkcs7 } , SEC_OID_PKCS7
, "PKCS #7", 0xffffffffUL, INVALID_CERT_EXTENSION }
,
745 OD(pkcs7Data, SEC_OID_PKCS7_DATA,{ { siDEROID, (unsigned char *)pkcs7Data, sizeof pkcs7Data } ,
SEC_OID_PKCS7_DATA, "PKCS #7 Data", 0xffffffffUL, INVALID_CERT_EXTENSION
}
746 "PKCS #7 Data", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs7Data, sizeof pkcs7Data } ,
SEC_OID_PKCS7_DATA, "PKCS #7 Data", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
747 OD(pkcs7SignedData, SEC_OID_PKCS7_SIGNED_DATA,{ { siDEROID, (unsigned char *)pkcs7SignedData, sizeof pkcs7SignedData
} , SEC_OID_PKCS7_SIGNED_DATA, "PKCS #7 Signed Data", 0xffffffffUL
, INVALID_CERT_EXTENSION }
748 "PKCS #7 Signed Data", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs7SignedData, sizeof pkcs7SignedData
} , SEC_OID_PKCS7_SIGNED_DATA, "PKCS #7 Signed Data", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
749 OD(pkcs7EnvelopedData, SEC_OID_PKCS7_ENVELOPED_DATA,{ { siDEROID, (unsigned char *)pkcs7EnvelopedData, sizeof pkcs7EnvelopedData
} , SEC_OID_PKCS7_ENVELOPED_DATA, "PKCS #7 Enveloped Data", 0xffffffffUL
, INVALID_CERT_EXTENSION }
750 "PKCS #7 Enveloped Data",{ { siDEROID, (unsigned char *)pkcs7EnvelopedData, sizeof pkcs7EnvelopedData
} , SEC_OID_PKCS7_ENVELOPED_DATA, "PKCS #7 Enveloped Data", 0xffffffffUL
, INVALID_CERT_EXTENSION }
751 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs7EnvelopedData, sizeof pkcs7EnvelopedData
} , SEC_OID_PKCS7_ENVELOPED_DATA, "PKCS #7 Enveloped Data", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
752 OD(pkcs7SignedEnvelopedData, SEC_OID_PKCS7_SIGNED_ENVELOPED_DATA,{ { siDEROID, (unsigned char *)pkcs7SignedEnvelopedData, sizeof
pkcs7SignedEnvelopedData } , SEC_OID_PKCS7_SIGNED_ENVELOPED_DATA
, "PKCS #7 Signed And Enveloped Data", 0xffffffffUL, INVALID_CERT_EXTENSION
}
753 "PKCS #7 Signed And Enveloped Data",{ { siDEROID, (unsigned char *)pkcs7SignedEnvelopedData, sizeof
pkcs7SignedEnvelopedData } , SEC_OID_PKCS7_SIGNED_ENVELOPED_DATA
, "PKCS #7 Signed And Enveloped Data", 0xffffffffUL, INVALID_CERT_EXTENSION
}
754 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs7SignedEnvelopedData, sizeof
pkcs7SignedEnvelopedData } , SEC_OID_PKCS7_SIGNED_ENVELOPED_DATA
, "PKCS #7 Signed And Enveloped Data", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
755 OD(pkcs7DigestedData, SEC_OID_PKCS7_DIGESTED_DATA,{ { siDEROID, (unsigned char *)pkcs7DigestedData, sizeof pkcs7DigestedData
} , SEC_OID_PKCS7_DIGESTED_DATA, "PKCS #7 Digested Data", 0xffffffffUL
, INVALID_CERT_EXTENSION }
756 "PKCS #7 Digested Data",{ { siDEROID, (unsigned char *)pkcs7DigestedData, sizeof pkcs7DigestedData
} , SEC_OID_PKCS7_DIGESTED_DATA, "PKCS #7 Digested Data", 0xffffffffUL
, INVALID_CERT_EXTENSION }
757 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs7DigestedData, sizeof pkcs7DigestedData
} , SEC_OID_PKCS7_DIGESTED_DATA, "PKCS #7 Digested Data", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
758 OD(pkcs7EncryptedData, SEC_OID_PKCS7_ENCRYPTED_DATA,{ { siDEROID, (unsigned char *)pkcs7EncryptedData, sizeof pkcs7EncryptedData
} , SEC_OID_PKCS7_ENCRYPTED_DATA, "PKCS #7 Encrypted Data", 0xffffffffUL
, INVALID_CERT_EXTENSION }
759 "PKCS #7 Encrypted Data",{ { siDEROID, (unsigned char *)pkcs7EncryptedData, sizeof pkcs7EncryptedData
} , SEC_OID_PKCS7_ENCRYPTED_DATA, "PKCS #7 Encrypted Data", 0xffffffffUL
, INVALID_CERT_EXTENSION }
760 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs7EncryptedData, sizeof pkcs7EncryptedData
} , SEC_OID_PKCS7_ENCRYPTED_DATA, "PKCS #7 Encrypted Data", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
761 OD(pkcs9EmailAddress, SEC_OID_PKCS9_EMAIL_ADDRESS,{ { siDEROID, (unsigned char *)pkcs9EmailAddress, sizeof pkcs9EmailAddress
} , SEC_OID_PKCS9_EMAIL_ADDRESS, "PKCS #9 Email Address", 0xffffffffUL
, INVALID_CERT_EXTENSION }
762 "PKCS #9 Email Address",{ { siDEROID, (unsigned char *)pkcs9EmailAddress, sizeof pkcs9EmailAddress
} , SEC_OID_PKCS9_EMAIL_ADDRESS, "PKCS #9 Email Address", 0xffffffffUL
, INVALID_CERT_EXTENSION }
763 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9EmailAddress, sizeof pkcs9EmailAddress
} , SEC_OID_PKCS9_EMAIL_ADDRESS, "PKCS #9 Email Address", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
764 OD(pkcs9UnstructuredName, SEC_OID_PKCS9_UNSTRUCTURED_NAME,{ { siDEROID, (unsigned char *)pkcs9UnstructuredName, sizeof pkcs9UnstructuredName
} , SEC_OID_PKCS9_UNSTRUCTURED_NAME, "PKCS #9 Unstructured Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
765 "PKCS #9 Unstructured Name",{ { siDEROID, (unsigned char *)pkcs9UnstructuredName, sizeof pkcs9UnstructuredName
} , SEC_OID_PKCS9_UNSTRUCTURED_NAME, "PKCS #9 Unstructured Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
766 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9UnstructuredName, sizeof pkcs9UnstructuredName
} , SEC_OID_PKCS9_UNSTRUCTURED_NAME, "PKCS #9 Unstructured Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
767 OD(pkcs9ContentType, SEC_OID_PKCS9_CONTENT_TYPE,{ { siDEROID, (unsigned char *)pkcs9ContentType, sizeof pkcs9ContentType
} , SEC_OID_PKCS9_CONTENT_TYPE, "PKCS #9 Content Type", 0xffffffffUL
, INVALID_CERT_EXTENSION }
768 "PKCS #9 Content Type",{ { siDEROID, (unsigned char *)pkcs9ContentType, sizeof pkcs9ContentType
} , SEC_OID_PKCS9_CONTENT_TYPE, "PKCS #9 Content Type", 0xffffffffUL
, INVALID_CERT_EXTENSION }
769 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9ContentType, sizeof pkcs9ContentType
} , SEC_OID_PKCS9_CONTENT_TYPE, "PKCS #9 Content Type", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
770 OD(pkcs9MessageDigest, SEC_OID_PKCS9_MESSAGE_DIGEST,{ { siDEROID, (unsigned char *)pkcs9MessageDigest, sizeof pkcs9MessageDigest
} , SEC_OID_PKCS9_MESSAGE_DIGEST, "PKCS #9 Message Digest", 0xffffffffUL
, INVALID_CERT_EXTENSION }
771 "PKCS #9 Message Digest",{ { siDEROID, (unsigned char *)pkcs9MessageDigest, sizeof pkcs9MessageDigest
} , SEC_OID_PKCS9_MESSAGE_DIGEST, "PKCS #9 Message Digest", 0xffffffffUL
, INVALID_CERT_EXTENSION }
772 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9MessageDigest, sizeof pkcs9MessageDigest
} , SEC_OID_PKCS9_MESSAGE_DIGEST, "PKCS #9 Message Digest", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
773 OD(pkcs9SigningTime, SEC_OID_PKCS9_SIGNING_TIME,{ { siDEROID, (unsigned char *)pkcs9SigningTime, sizeof pkcs9SigningTime
} , SEC_OID_PKCS9_SIGNING_TIME, "PKCS #9 Signing Time", 0xffffffffUL
, INVALID_CERT_EXTENSION }
774 "PKCS #9 Signing Time",{ { siDEROID, (unsigned char *)pkcs9SigningTime, sizeof pkcs9SigningTime
} , SEC_OID_PKCS9_SIGNING_TIME, "PKCS #9 Signing Time", 0xffffffffUL
, INVALID_CERT_EXTENSION }
775 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9SigningTime, sizeof pkcs9SigningTime
} , SEC_OID_PKCS9_SIGNING_TIME, "PKCS #9 Signing Time", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
776 OD(pkcs9CounterSignature, SEC_OID_PKCS9_COUNTER_SIGNATURE,{ { siDEROID, (unsigned char *)pkcs9CounterSignature, sizeof pkcs9CounterSignature
} , SEC_OID_PKCS9_COUNTER_SIGNATURE, "PKCS #9 Counter Signature"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
777 "PKCS #9 Counter Signature",{ { siDEROID, (unsigned char *)pkcs9CounterSignature, sizeof pkcs9CounterSignature
} , SEC_OID_PKCS9_COUNTER_SIGNATURE, "PKCS #9 Counter Signature"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
778 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9CounterSignature, sizeof pkcs9CounterSignature
} , SEC_OID_PKCS9_COUNTER_SIGNATURE, "PKCS #9 Counter Signature"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
779 OD(pkcs9ChallengePassword, SEC_OID_PKCS9_CHALLENGE_PASSWORD,{ { siDEROID, (unsigned char *)pkcs9ChallengePassword, sizeof
pkcs9ChallengePassword } , SEC_OID_PKCS9_CHALLENGE_PASSWORD,
"PKCS #9 Challenge Password", 0xffffffffUL, INVALID_CERT_EXTENSION
}
780 "PKCS #9 Challenge Password",{ { siDEROID, (unsigned char *)pkcs9ChallengePassword, sizeof
pkcs9ChallengePassword } , SEC_OID_PKCS9_CHALLENGE_PASSWORD,
"PKCS #9 Challenge Password", 0xffffffffUL, INVALID_CERT_EXTENSION
}
781 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9ChallengePassword, sizeof
pkcs9ChallengePassword } , SEC_OID_PKCS9_CHALLENGE_PASSWORD,
"PKCS #9 Challenge Password", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
782 OD(pkcs9UnstructuredAddress, SEC_OID_PKCS9_UNSTRUCTURED_ADDRESS,{ { siDEROID, (unsigned char *)pkcs9UnstructuredAddress, sizeof
pkcs9UnstructuredAddress } , SEC_OID_PKCS9_UNSTRUCTURED_ADDRESS
, "PKCS #9 Unstructured Address", 0xffffffffUL, INVALID_CERT_EXTENSION
}
783 "PKCS #9 Unstructured Address",{ { siDEROID, (unsigned char *)pkcs9UnstructuredAddress, sizeof
pkcs9UnstructuredAddress } , SEC_OID_PKCS9_UNSTRUCTURED_ADDRESS
, "PKCS #9 Unstructured Address", 0xffffffffUL, INVALID_CERT_EXTENSION
}
784 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9UnstructuredAddress, sizeof
pkcs9UnstructuredAddress } , SEC_OID_PKCS9_UNSTRUCTURED_ADDRESS
, "PKCS #9 Unstructured Address", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
785 OD(pkcs9ExtendedCertificateAttributes,{ { siDEROID, (unsigned char *)pkcs9ExtendedCertificateAttributes
, sizeof pkcs9ExtendedCertificateAttributes } , SEC_OID_PKCS9_EXTENDED_CERTIFICATE_ATTRIBUTES
, "PKCS #9 Extended Certificate Attributes", 0xffffffffUL, INVALID_CERT_EXTENSION
}
786 SEC_OID_PKCS9_EXTENDED_CERTIFICATE_ATTRIBUTES,{ { siDEROID, (unsigned char *)pkcs9ExtendedCertificateAttributes
, sizeof pkcs9ExtendedCertificateAttributes } , SEC_OID_PKCS9_EXTENDED_CERTIFICATE_ATTRIBUTES
, "PKCS #9 Extended Certificate Attributes", 0xffffffffUL, INVALID_CERT_EXTENSION
}
787 "PKCS #9 Extended Certificate Attributes",{ { siDEROID, (unsigned char *)pkcs9ExtendedCertificateAttributes
, sizeof pkcs9ExtendedCertificateAttributes } , SEC_OID_PKCS9_EXTENDED_CERTIFICATE_ATTRIBUTES
, "PKCS #9 Extended Certificate Attributes", 0xffffffffUL, INVALID_CERT_EXTENSION
}
788 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9ExtendedCertificateAttributes
, sizeof pkcs9ExtendedCertificateAttributes } , SEC_OID_PKCS9_EXTENDED_CERTIFICATE_ATTRIBUTES
, "PKCS #9 Extended Certificate Attributes", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
789 OD(pkcs9SMIMECapabilities, SEC_OID_PKCS9_SMIME_CAPABILITIES,{ { siDEROID, (unsigned char *)pkcs9SMIMECapabilities, sizeof
pkcs9SMIMECapabilities } , SEC_OID_PKCS9_SMIME_CAPABILITIES,
"PKCS #9 S/MIME Capabilities", 0xffffffffUL, INVALID_CERT_EXTENSION
}
790 "PKCS #9 S/MIME Capabilities",{ { siDEROID, (unsigned char *)pkcs9SMIMECapabilities, sizeof
pkcs9SMIMECapabilities } , SEC_OID_PKCS9_SMIME_CAPABILITIES,
"PKCS #9 S/MIME Capabilities", 0xffffffffUL, INVALID_CERT_EXTENSION
}
791 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9SMIMECapabilities, sizeof
pkcs9SMIMECapabilities } , SEC_OID_PKCS9_SMIME_CAPABILITIES,
"PKCS #9 S/MIME Capabilities", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
792 OD(x520CommonName, SEC_OID_AVA_COMMON_NAME,{ { siDEROID, (unsigned char *)x520CommonName, sizeof x520CommonName
} , SEC_OID_AVA_COMMON_NAME, "X520 Common Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
793 "X520 Common Name", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520CommonName, sizeof x520CommonName
} , SEC_OID_AVA_COMMON_NAME, "X520 Common Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
794 OD(x520CountryName, SEC_OID_AVA_COUNTRY_NAME,{ { siDEROID, (unsigned char *)x520CountryName, sizeof x520CountryName
} , SEC_OID_AVA_COUNTRY_NAME, "X520 Country Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
795 "X520 Country Name", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520CountryName, sizeof x520CountryName
} , SEC_OID_AVA_COUNTRY_NAME, "X520 Country Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
796 OD(x520LocalityName, SEC_OID_AVA_LOCALITY,{ { siDEROID, (unsigned char *)x520LocalityName, sizeof x520LocalityName
} , SEC_OID_AVA_LOCALITY, "X520 Locality Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
797 "X520 Locality Name", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520LocalityName, sizeof x520LocalityName
} , SEC_OID_AVA_LOCALITY, "X520 Locality Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
798 OD(x520StateOrProvinceName, SEC_OID_AVA_STATE_OR_PROVINCE,{ { siDEROID, (unsigned char *)x520StateOrProvinceName, sizeof
x520StateOrProvinceName } , SEC_OID_AVA_STATE_OR_PROVINCE, "X520 State Or Province Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
799 "X520 State Or Province Name",{ { siDEROID, (unsigned char *)x520StateOrProvinceName, sizeof
x520StateOrProvinceName } , SEC_OID_AVA_STATE_OR_PROVINCE, "X520 State Or Province Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
800 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520StateOrProvinceName, sizeof
x520StateOrProvinceName } , SEC_OID_AVA_STATE_OR_PROVINCE, "X520 State Or Province Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
801 OD(x520OrgName, SEC_OID_AVA_ORGANIZATION_NAME,{ { siDEROID, (unsigned char *)x520OrgName, sizeof x520OrgName
} , SEC_OID_AVA_ORGANIZATION_NAME, "X520 Organization Name",
0xffffffffUL, INVALID_CERT_EXTENSION }
802 "X520 Organization Name",{ { siDEROID, (unsigned char *)x520OrgName, sizeof x520OrgName
} , SEC_OID_AVA_ORGANIZATION_NAME, "X520 Organization Name",
0xffffffffUL, INVALID_CERT_EXTENSION }
803 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520OrgName, sizeof x520OrgName
} , SEC_OID_AVA_ORGANIZATION_NAME, "X520 Organization Name",
0xffffffffUL, INVALID_CERT_EXTENSION }
,
804 OD(x520OrgUnitName, SEC_OID_AVA_ORGANIZATIONAL_UNIT_NAME,{ { siDEROID, (unsigned char *)x520OrgUnitName, sizeof x520OrgUnitName
} , SEC_OID_AVA_ORGANIZATIONAL_UNIT_NAME, "X520 Organizational Unit Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
805 "X520 Organizational Unit Name",{ { siDEROID, (unsigned char *)x520OrgUnitName, sizeof x520OrgUnitName
} , SEC_OID_AVA_ORGANIZATIONAL_UNIT_NAME, "X520 Organizational Unit Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
806 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520OrgUnitName, sizeof x520OrgUnitName
} , SEC_OID_AVA_ORGANIZATIONAL_UNIT_NAME, "X520 Organizational Unit Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
807 OD(x520DnQualifier, SEC_OID_AVA_DN_QUALIFIER,{ { siDEROID, (unsigned char *)x520DnQualifier, sizeof x520DnQualifier
} , SEC_OID_AVA_DN_QUALIFIER, "X520 DN Qualifier", 0xffffffffUL
, INVALID_CERT_EXTENSION }
808 "X520 DN Qualifier", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520DnQualifier, sizeof x520DnQualifier
} , SEC_OID_AVA_DN_QUALIFIER, "X520 DN Qualifier", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
809 OD(rfc2247DomainComponent, SEC_OID_AVA_DC,{ { siDEROID, (unsigned char *)rfc2247DomainComponent, sizeof
rfc2247DomainComponent } , SEC_OID_AVA_DC, "RFC 2247 Domain Component"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
810 "RFC 2247 Domain Component",{ { siDEROID, (unsigned char *)rfc2247DomainComponent, sizeof
rfc2247DomainComponent } , SEC_OID_AVA_DC, "RFC 2247 Domain Component"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
811 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)rfc2247DomainComponent, sizeof
rfc2247DomainComponent } , SEC_OID_AVA_DC, "RFC 2247 Domain Component"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
812
813 OD(nsTypeGIF, SEC_OID_NS_TYPE_GIF,{ { siDEROID, (unsigned char *)nsTypeGIF, sizeof nsTypeGIF } ,
SEC_OID_NS_TYPE_GIF, "GIF", 0xffffffffUL, INVALID_CERT_EXTENSION
}
814 "GIF", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsTypeGIF, sizeof nsTypeGIF } ,
SEC_OID_NS_TYPE_GIF, "GIF", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
815 OD(nsTypeJPEG, SEC_OID_NS_TYPE_JPEG,{ { siDEROID, (unsigned char *)nsTypeJPEG, sizeof nsTypeJPEG }
, SEC_OID_NS_TYPE_JPEG, "JPEG", 0xffffffffUL, INVALID_CERT_EXTENSION
}
816 "JPEG", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsTypeJPEG, sizeof nsTypeJPEG }
, SEC_OID_NS_TYPE_JPEG, "JPEG", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
817 OD(nsTypeURL, SEC_OID_NS_TYPE_URL,{ { siDEROID, (unsigned char *)nsTypeURL, sizeof nsTypeURL } ,
SEC_OID_NS_TYPE_URL, "URL", 0xffffffffUL, INVALID_CERT_EXTENSION
}
818 "URL", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsTypeURL, sizeof nsTypeURL } ,
SEC_OID_NS_TYPE_URL, "URL", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
819 OD(nsTypeHTML, SEC_OID_NS_TYPE_HTML,{ { siDEROID, (unsigned char *)nsTypeHTML, sizeof nsTypeHTML }
, SEC_OID_NS_TYPE_HTML, "HTML", 0xffffffffUL, INVALID_CERT_EXTENSION
}
820 "HTML", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsTypeHTML, sizeof nsTypeHTML }
, SEC_OID_NS_TYPE_HTML, "HTML", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
821 OD(nsTypeCertSeq, SEC_OID_NS_TYPE_CERT_SEQUENCE,{ { siDEROID, (unsigned char *)nsTypeCertSeq, sizeof nsTypeCertSeq
} , SEC_OID_NS_TYPE_CERT_SEQUENCE, "Certificate Sequence", 0xffffffffUL
, INVALID_CERT_EXTENSION }
822 "Certificate Sequence",{ { siDEROID, (unsigned char *)nsTypeCertSeq, sizeof nsTypeCertSeq
} , SEC_OID_NS_TYPE_CERT_SEQUENCE, "Certificate Sequence", 0xffffffffUL
, INVALID_CERT_EXTENSION }
823 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsTypeCertSeq, sizeof nsTypeCertSeq
} , SEC_OID_NS_TYPE_CERT_SEQUENCE, "Certificate Sequence", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
824 OD(missiCertKEADSSOld, SEC_OID_MISSI_KEA_DSS_OLD,{ { siDEROID, (unsigned char *)missiCertKEADSSOld, sizeof missiCertKEADSSOld
} , SEC_OID_MISSI_KEA_DSS_OLD, "MISSI KEA and DSS Algorithm (Old)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
825 "MISSI KEA and DSS Algorithm (Old)",{ { siDEROID, (unsigned char *)missiCertKEADSSOld, sizeof missiCertKEADSSOld
} , SEC_OID_MISSI_KEA_DSS_OLD, "MISSI KEA and DSS Algorithm (Old)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
826 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)missiCertKEADSSOld, sizeof missiCertKEADSSOld
} , SEC_OID_MISSI_KEA_DSS_OLD, "MISSI KEA and DSS Algorithm (Old)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
827 OD(missiCertDSSOld, SEC_OID_MISSI_DSS_OLD,{ { siDEROID, (unsigned char *)missiCertDSSOld, sizeof missiCertDSSOld
} , SEC_OID_MISSI_DSS_OLD, "MISSI DSS Algorithm (Old)", 0xffffffffUL
, INVALID_CERT_EXTENSION }
828 "MISSI DSS Algorithm (Old)",{ { siDEROID, (unsigned char *)missiCertDSSOld, sizeof missiCertDSSOld
} , SEC_OID_MISSI_DSS_OLD, "MISSI DSS Algorithm (Old)", 0xffffffffUL
, INVALID_CERT_EXTENSION }
829 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)missiCertDSSOld, sizeof missiCertDSSOld
} , SEC_OID_MISSI_DSS_OLD, "MISSI DSS Algorithm (Old)", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
830 OD(missiCertKEADSS, SEC_OID_MISSI_KEA_DSS,{ { siDEROID, (unsigned char *)missiCertKEADSS, sizeof missiCertKEADSS
} , SEC_OID_MISSI_KEA_DSS, "MISSI KEA and DSS Algorithm", 0xffffffffUL
, INVALID_CERT_EXTENSION }
831 "MISSI KEA and DSS Algorithm",{ { siDEROID, (unsigned char *)missiCertKEADSS, sizeof missiCertKEADSS
} , SEC_OID_MISSI_KEA_DSS, "MISSI KEA and DSS Algorithm", 0xffffffffUL
, INVALID_CERT_EXTENSION }
832 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)missiCertKEADSS, sizeof missiCertKEADSS
} , SEC_OID_MISSI_KEA_DSS, "MISSI KEA and DSS Algorithm", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
833 OD(missiCertDSS, SEC_OID_MISSI_DSS,{ { siDEROID, (unsigned char *)missiCertDSS, sizeof missiCertDSS
} , SEC_OID_MISSI_DSS, "MISSI DSS Algorithm", 0xffffffffUL, INVALID_CERT_EXTENSION
}
834 "MISSI DSS Algorithm",{ { siDEROID, (unsigned char *)missiCertDSS, sizeof missiCertDSS
} , SEC_OID_MISSI_DSS, "MISSI DSS Algorithm", 0xffffffffUL, INVALID_CERT_EXTENSION
}
835 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)missiCertDSS, sizeof missiCertDSS
} , SEC_OID_MISSI_DSS, "MISSI DSS Algorithm", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
836 OD(missiCertKEA, SEC_OID_MISSI_KEA,{ { siDEROID, (unsigned char *)missiCertKEA, sizeof missiCertKEA
} , SEC_OID_MISSI_KEA, "MISSI KEA Algorithm", 0xffffffffUL, INVALID_CERT_EXTENSION
}
837 "MISSI KEA Algorithm",{ { siDEROID, (unsigned char *)missiCertKEA, sizeof missiCertKEA
} , SEC_OID_MISSI_KEA, "MISSI KEA Algorithm", 0xffffffffUL, INVALID_CERT_EXTENSION
}
838 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)missiCertKEA, sizeof missiCertKEA
} , SEC_OID_MISSI_KEA, "MISSI KEA Algorithm", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
839 OD(missiCertAltKEA, SEC_OID_MISSI_ALT_KEA,{ { siDEROID, (unsigned char *)missiCertAltKEA, sizeof missiCertAltKEA
} , SEC_OID_MISSI_ALT_KEA, "MISSI Alternate KEA Algorithm", 0xffffffffUL
, INVALID_CERT_EXTENSION }
840 "MISSI Alternate KEA Algorithm",{ { siDEROID, (unsigned char *)missiCertAltKEA, sizeof missiCertAltKEA
} , SEC_OID_MISSI_ALT_KEA, "MISSI Alternate KEA Algorithm", 0xffffffffUL
, INVALID_CERT_EXTENSION }
841 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)missiCertAltKEA, sizeof missiCertAltKEA
} , SEC_OID_MISSI_ALT_KEA, "MISSI Alternate KEA Algorithm", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
842
843 /* Netscape private extensions */
844 OD(nsCertExtNetscapeOK, SEC_OID_NS_CERT_EXT_NETSCAPE_OK,{ { siDEROID, (unsigned char *)nsCertExtNetscapeOK, sizeof nsCertExtNetscapeOK
} , SEC_OID_NS_CERT_EXT_NETSCAPE_OK, "Netscape says this cert is OK"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
845 "Netscape says this cert is OK",{ { siDEROID, (unsigned char *)nsCertExtNetscapeOK, sizeof nsCertExtNetscapeOK
} , SEC_OID_NS_CERT_EXT_NETSCAPE_OK, "Netscape says this cert is OK"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
846 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsCertExtNetscapeOK, sizeof nsCertExtNetscapeOK
} , SEC_OID_NS_CERT_EXT_NETSCAPE_OK, "Netscape says this cert is OK"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
847 OD(nsCertExtIssuerLogo, SEC_OID_NS_CERT_EXT_ISSUER_LOGO,{ { siDEROID, (unsigned char *)nsCertExtIssuerLogo, sizeof nsCertExtIssuerLogo
} , SEC_OID_NS_CERT_EXT_ISSUER_LOGO, "Certificate Issuer Logo"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
848 "Certificate Issuer Logo",{ { siDEROID, (unsigned char *)nsCertExtIssuerLogo, sizeof nsCertExtIssuerLogo
} , SEC_OID_NS_CERT_EXT_ISSUER_LOGO, "Certificate Issuer Logo"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
849 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsCertExtIssuerLogo, sizeof nsCertExtIssuerLogo
} , SEC_OID_NS_CERT_EXT_ISSUER_LOGO, "Certificate Issuer Logo"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
850 OD(nsCertExtSubjectLogo, SEC_OID_NS_CERT_EXT_SUBJECT_LOGO,{ { siDEROID, (unsigned char *)nsCertExtSubjectLogo, sizeof nsCertExtSubjectLogo
} , SEC_OID_NS_CERT_EXT_SUBJECT_LOGO, "Certificate Subject Logo"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
851 "Certificate Subject Logo",{ { siDEROID, (unsigned char *)nsCertExtSubjectLogo, sizeof nsCertExtSubjectLogo
} , SEC_OID_NS_CERT_EXT_SUBJECT_LOGO, "Certificate Subject Logo"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
852 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsCertExtSubjectLogo, sizeof nsCertExtSubjectLogo
} , SEC_OID_NS_CERT_EXT_SUBJECT_LOGO, "Certificate Subject Logo"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
853 OD(nsExtCertType, SEC_OID_NS_CERT_EXT_CERT_TYPE,{ { siDEROID, (unsigned char *)nsExtCertType, sizeof nsExtCertType
} , SEC_OID_NS_CERT_EXT_CERT_TYPE, "Certificate Type", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
854 "Certificate Type",{ { siDEROID, (unsigned char *)nsExtCertType, sizeof nsExtCertType
} , SEC_OID_NS_CERT_EXT_CERT_TYPE, "Certificate Type", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
855 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtCertType, sizeof nsExtCertType
} , SEC_OID_NS_CERT_EXT_CERT_TYPE, "Certificate Type", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
,
856 OD(nsExtBaseURL, SEC_OID_NS_CERT_EXT_BASE_URL,{ { siDEROID, (unsigned char *)nsExtBaseURL, sizeof nsExtBaseURL
} , SEC_OID_NS_CERT_EXT_BASE_URL, "Certificate Extension Base URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
857 "Certificate Extension Base URL",{ { siDEROID, (unsigned char *)nsExtBaseURL, sizeof nsExtBaseURL
} , SEC_OID_NS_CERT_EXT_BASE_URL, "Certificate Extension Base URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
858 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtBaseURL, sizeof nsExtBaseURL
} , SEC_OID_NS_CERT_EXT_BASE_URL, "Certificate Extension Base URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
859 OD(nsExtRevocationURL, SEC_OID_NS_CERT_EXT_REVOCATION_URL,{ { siDEROID, (unsigned char *)nsExtRevocationURL, sizeof nsExtRevocationURL
} , SEC_OID_NS_CERT_EXT_REVOCATION_URL, "Certificate Revocation URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
860 "Certificate Revocation URL",{ { siDEROID, (unsigned char *)nsExtRevocationURL, sizeof nsExtRevocationURL
} , SEC_OID_NS_CERT_EXT_REVOCATION_URL, "Certificate Revocation URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
861 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtRevocationURL, sizeof nsExtRevocationURL
} , SEC_OID_NS_CERT_EXT_REVOCATION_URL, "Certificate Revocation URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
862 OD(nsExtCARevocationURL, SEC_OID_NS_CERT_EXT_CA_REVOCATION_URL,{ { siDEROID, (unsigned char *)nsExtCARevocationURL, sizeof nsExtCARevocationURL
} , SEC_OID_NS_CERT_EXT_CA_REVOCATION_URL, "Certificate Authority Revocation URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
863 "Certificate Authority Revocation URL",{ { siDEROID, (unsigned char *)nsExtCARevocationURL, sizeof nsExtCARevocationURL
} , SEC_OID_NS_CERT_EXT_CA_REVOCATION_URL, "Certificate Authority Revocation URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
864 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtCARevocationURL, sizeof nsExtCARevocationURL
} , SEC_OID_NS_CERT_EXT_CA_REVOCATION_URL, "Certificate Authority Revocation URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
865 OD(nsExtCACRLURL, SEC_OID_NS_CERT_EXT_CA_CRL_URL,{ { siDEROID, (unsigned char *)nsExtCACRLURL, sizeof nsExtCACRLURL
} , SEC_OID_NS_CERT_EXT_CA_CRL_URL, "Certificate Authority CRL Download URL"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
866 "Certificate Authority CRL Download URL",{ { siDEROID, (unsigned char *)nsExtCACRLURL, sizeof nsExtCACRLURL
} , SEC_OID_NS_CERT_EXT_CA_CRL_URL, "Certificate Authority CRL Download URL"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
867 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtCACRLURL, sizeof nsExtCACRLURL
} , SEC_OID_NS_CERT_EXT_CA_CRL_URL, "Certificate Authority CRL Download URL"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
868 OD(nsExtCACertURL, SEC_OID_NS_CERT_EXT_CA_CERT_URL,{ { siDEROID, (unsigned char *)nsExtCACertURL, sizeof nsExtCACertURL
} , SEC_OID_NS_CERT_EXT_CA_CERT_URL, "Certificate Authority Certificate Download URL"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
869 "Certificate Authority Certificate Download URL",{ { siDEROID, (unsigned char *)nsExtCACertURL, sizeof nsExtCACertURL
} , SEC_OID_NS_CERT_EXT_CA_CERT_URL, "Certificate Authority Certificate Download URL"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
870 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtCACertURL, sizeof nsExtCACertURL
} , SEC_OID_NS_CERT_EXT_CA_CERT_URL, "Certificate Authority Certificate Download URL"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
871 OD(nsExtCertRenewalURL, SEC_OID_NS_CERT_EXT_CERT_RENEWAL_URL,{ { siDEROID, (unsigned char *)nsExtCertRenewalURL, sizeof nsExtCertRenewalURL
} , SEC_OID_NS_CERT_EXT_CERT_RENEWAL_URL, "Certificate Renewal URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
872 "Certificate Renewal URL",{ { siDEROID, (unsigned char *)nsExtCertRenewalURL, sizeof nsExtCertRenewalURL
} , SEC_OID_NS_CERT_EXT_CERT_RENEWAL_URL, "Certificate Renewal URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
873 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtCertRenewalURL, sizeof nsExtCertRenewalURL
} , SEC_OID_NS_CERT_EXT_CERT_RENEWAL_URL, "Certificate Renewal URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
874 OD(nsExtCAPolicyURL, SEC_OID_NS_CERT_EXT_CA_POLICY_URL,{ { siDEROID, (unsigned char *)nsExtCAPolicyURL, sizeof nsExtCAPolicyURL
} , SEC_OID_NS_CERT_EXT_CA_POLICY_URL, "Certificate Authority Policy URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
875 "Certificate Authority Policy URL",{ { siDEROID, (unsigned char *)nsExtCAPolicyURL, sizeof nsExtCAPolicyURL
} , SEC_OID_NS_CERT_EXT_CA_POLICY_URL, "Certificate Authority Policy URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
876 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtCAPolicyURL, sizeof nsExtCAPolicyURL
} , SEC_OID_NS_CERT_EXT_CA_POLICY_URL, "Certificate Authority Policy URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
877 OD(nsExtHomepageURL, SEC_OID_NS_CERT_EXT_HOMEPAGE_URL,{ { siDEROID, (unsigned char *)nsExtHomepageURL, sizeof nsExtHomepageURL
} , SEC_OID_NS_CERT_EXT_HOMEPAGE_URL, "Certificate Homepage URL"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
878 "Certificate Homepage URL",{ { siDEROID, (unsigned char *)nsExtHomepageURL, sizeof nsExtHomepageURL
} , SEC_OID_NS_CERT_EXT_HOMEPAGE_URL, "Certificate Homepage URL"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
879 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtHomepageURL, sizeof nsExtHomepageURL
} , SEC_OID_NS_CERT_EXT_HOMEPAGE_URL, "Certificate Homepage URL"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
880 OD(nsExtEntityLogo, SEC_OID_NS_CERT_EXT_ENTITY_LOGO,{ { siDEROID, (unsigned char *)nsExtEntityLogo, sizeof nsExtEntityLogo
} , SEC_OID_NS_CERT_EXT_ENTITY_LOGO, "Certificate Entity Logo"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
881 "Certificate Entity Logo",{ { siDEROID, (unsigned char *)nsExtEntityLogo, sizeof nsExtEntityLogo
} , SEC_OID_NS_CERT_EXT_ENTITY_LOGO, "Certificate Entity Logo"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
882 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtEntityLogo, sizeof nsExtEntityLogo
} , SEC_OID_NS_CERT_EXT_ENTITY_LOGO, "Certificate Entity Logo"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
883 OD(nsExtUserPicture, SEC_OID_NS_CERT_EXT_USER_PICTURE,{ { siDEROID, (unsigned char *)nsExtUserPicture, sizeof nsExtUserPicture
} , SEC_OID_NS_CERT_EXT_USER_PICTURE, "Certificate User Picture"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
884 "Certificate User Picture",{ { siDEROID, (unsigned char *)nsExtUserPicture, sizeof nsExtUserPicture
} , SEC_OID_NS_CERT_EXT_USER_PICTURE, "Certificate User Picture"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
885 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtUserPicture, sizeof nsExtUserPicture
} , SEC_OID_NS_CERT_EXT_USER_PICTURE, "Certificate User Picture"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
886 OD(nsExtSSLServerName, SEC_OID_NS_CERT_EXT_SSL_SERVER_NAME,{ { siDEROID, (unsigned char *)nsExtSSLServerName, sizeof nsExtSSLServerName
} , SEC_OID_NS_CERT_EXT_SSL_SERVER_NAME, "Certificate SSL Server Name"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
887 "Certificate SSL Server Name",{ { siDEROID, (unsigned char *)nsExtSSLServerName, sizeof nsExtSSLServerName
} , SEC_OID_NS_CERT_EXT_SSL_SERVER_NAME, "Certificate SSL Server Name"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
888 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtSSLServerName, sizeof nsExtSSLServerName
} , SEC_OID_NS_CERT_EXT_SSL_SERVER_NAME, "Certificate SSL Server Name"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
889 OD(nsExtComment, SEC_OID_NS_CERT_EXT_COMMENT,{ { siDEROID, (unsigned char *)nsExtComment, sizeof nsExtComment
} , SEC_OID_NS_CERT_EXT_COMMENT, "Certificate Comment", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
890 "Certificate Comment",{ { siDEROID, (unsigned char *)nsExtComment, sizeof nsExtComment
} , SEC_OID_NS_CERT_EXT_COMMENT, "Certificate Comment", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
891 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtComment, sizeof nsExtComment
} , SEC_OID_NS_CERT_EXT_COMMENT, "Certificate Comment", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
,
892 OD(nsExtLostPasswordURL, SEC_OID_NS_CERT_EXT_LOST_PASSWORD_URL,{ { siDEROID, (unsigned char *)nsExtLostPasswordURL, sizeof nsExtLostPasswordURL
} , SEC_OID_NS_CERT_EXT_LOST_PASSWORD_URL, "Lost Password URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
893 "Lost Password URL",{ { siDEROID, (unsigned char *)nsExtLostPasswordURL, sizeof nsExtLostPasswordURL
} , SEC_OID_NS_CERT_EXT_LOST_PASSWORD_URL, "Lost Password URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
894 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtLostPasswordURL, sizeof nsExtLostPasswordURL
} , SEC_OID_NS_CERT_EXT_LOST_PASSWORD_URL, "Lost Password URL"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
895 OD(nsExtCertRenewalTime, SEC_OID_NS_CERT_EXT_CERT_RENEWAL_TIME,{ { siDEROID, (unsigned char *)nsExtCertRenewalTime, sizeof nsExtCertRenewalTime
} , SEC_OID_NS_CERT_EXT_CERT_RENEWAL_TIME, "Certificate Renewal Time"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
896 "Certificate Renewal Time",{ { siDEROID, (unsigned char *)nsExtCertRenewalTime, sizeof nsExtCertRenewalTime
} , SEC_OID_NS_CERT_EXT_CERT_RENEWAL_TIME, "Certificate Renewal Time"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
897 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtCertRenewalTime, sizeof nsExtCertRenewalTime
} , SEC_OID_NS_CERT_EXT_CERT_RENEWAL_TIME, "Certificate Renewal Time"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
898 OD(nsKeyUsageGovtApproved, SEC_OID_NS_KEY_USAGE_GOVT_APPROVED,{ { siDEROID, (unsigned char *)nsKeyUsageGovtApproved, sizeof
nsKeyUsageGovtApproved } , SEC_OID_NS_KEY_USAGE_GOVT_APPROVED
, "Strong Crypto Export Approved", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
899 "Strong Crypto Export Approved",{ { siDEROID, (unsigned char *)nsKeyUsageGovtApproved, sizeof
nsKeyUsageGovtApproved } , SEC_OID_NS_KEY_USAGE_GOVT_APPROVED
, "Strong Crypto Export Approved", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
900 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsKeyUsageGovtApproved, sizeof
nsKeyUsageGovtApproved } , SEC_OID_NS_KEY_USAGE_GOVT_APPROVED
, "Strong Crypto Export Approved", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
,
901
902 /* x.509 v3 certificate extensions */
903 OD(x509SubjectDirectoryAttr, SEC_OID_X509_SUBJECT_DIRECTORY_ATTR,{ { siDEROID, (unsigned char *)x509SubjectDirectoryAttr, sizeof
x509SubjectDirectoryAttr } , SEC_OID_X509_SUBJECT_DIRECTORY_ATTR
, "Certificate Subject Directory Attributes", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
904 "Certificate Subject Directory Attributes",{ { siDEROID, (unsigned char *)x509SubjectDirectoryAttr, sizeof
x509SubjectDirectoryAttr } , SEC_OID_X509_SUBJECT_DIRECTORY_ATTR
, "Certificate Subject Directory Attributes", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
905 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509SubjectDirectoryAttr, sizeof
x509SubjectDirectoryAttr } , SEC_OID_X509_SUBJECT_DIRECTORY_ATTR
, "Certificate Subject Directory Attributes", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
,
906 OD(x509SubjectKeyID, SEC_OID_X509_SUBJECT_KEY_ID,{ { siDEROID, (unsigned char *)x509SubjectKeyID, sizeof x509SubjectKeyID
} , SEC_OID_X509_SUBJECT_KEY_ID, "Certificate Subject Key ID"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
907 "Certificate Subject Key ID",{ { siDEROID, (unsigned char *)x509SubjectKeyID, sizeof x509SubjectKeyID
} , SEC_OID_X509_SUBJECT_KEY_ID, "Certificate Subject Key ID"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
908 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509SubjectKeyID, sizeof x509SubjectKeyID
} , SEC_OID_X509_SUBJECT_KEY_ID, "Certificate Subject Key ID"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
909 OD(x509KeyUsage, SEC_OID_X509_KEY_USAGE,{ { siDEROID, (unsigned char *)x509KeyUsage, sizeof x509KeyUsage
} , SEC_OID_X509_KEY_USAGE, "Certificate Key Usage", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
910 "Certificate Key Usage",{ { siDEROID, (unsigned char *)x509KeyUsage, sizeof x509KeyUsage
} , SEC_OID_X509_KEY_USAGE, "Certificate Key Usage", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
911 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509KeyUsage, sizeof x509KeyUsage
} , SEC_OID_X509_KEY_USAGE, "Certificate Key Usage", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
,
912 OD(x509PrivateKeyUsagePeriod, SEC_OID_X509_PRIVATE_KEY_USAGE_PERIOD,{ { siDEROID, (unsigned char *)x509PrivateKeyUsagePeriod, sizeof
x509PrivateKeyUsagePeriod } , SEC_OID_X509_PRIVATE_KEY_USAGE_PERIOD
, "Certificate Private Key Usage Period", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
913 "Certificate Private Key Usage Period",{ { siDEROID, (unsigned char *)x509PrivateKeyUsagePeriod, sizeof
x509PrivateKeyUsagePeriod } , SEC_OID_X509_PRIVATE_KEY_USAGE_PERIOD
, "Certificate Private Key Usage Period", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
914 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509PrivateKeyUsagePeriod, sizeof
x509PrivateKeyUsagePeriod } , SEC_OID_X509_PRIVATE_KEY_USAGE_PERIOD
, "Certificate Private Key Usage Period", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
,
915 OD(x509SubjectAltName, SEC_OID_X509_SUBJECT_ALT_NAME,{ { siDEROID, (unsigned char *)x509SubjectAltName, sizeof x509SubjectAltName
} , SEC_OID_X509_SUBJECT_ALT_NAME, "Certificate Subject Alt Name"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
916 "Certificate Subject Alt Name",{ { siDEROID, (unsigned char *)x509SubjectAltName, sizeof x509SubjectAltName
} , SEC_OID_X509_SUBJECT_ALT_NAME, "Certificate Subject Alt Name"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
917 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509SubjectAltName, sizeof x509SubjectAltName
} , SEC_OID_X509_SUBJECT_ALT_NAME, "Certificate Subject Alt Name"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
918 OD(x509IssuerAltName, SEC_OID_X509_ISSUER_ALT_NAME,{ { siDEROID, (unsigned char *)x509IssuerAltName, sizeof x509IssuerAltName
} , SEC_OID_X509_ISSUER_ALT_NAME, "Certificate Issuer Alt Name"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
919 "Certificate Issuer Alt Name",{ { siDEROID, (unsigned char *)x509IssuerAltName, sizeof x509IssuerAltName
} , SEC_OID_X509_ISSUER_ALT_NAME, "Certificate Issuer Alt Name"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
920 CKM_INVALID_MECHANISM, FAKE_SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509IssuerAltName, sizeof x509IssuerAltName
} , SEC_OID_X509_ISSUER_ALT_NAME, "Certificate Issuer Alt Name"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
921 OD(x509BasicConstraints, SEC_OID_X509_BASIC_CONSTRAINTS,{ { siDEROID, (unsigned char *)x509BasicConstraints, sizeof x509BasicConstraints
} , SEC_OID_X509_BASIC_CONSTRAINTS, "Certificate Basic Constraints"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
922 "Certificate Basic Constraints",{ { siDEROID, (unsigned char *)x509BasicConstraints, sizeof x509BasicConstraints
} , SEC_OID_X509_BASIC_CONSTRAINTS, "Certificate Basic Constraints"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
923 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509BasicConstraints, sizeof x509BasicConstraints
} , SEC_OID_X509_BASIC_CONSTRAINTS, "Certificate Basic Constraints"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
924 OD(x509NameConstraints, SEC_OID_X509_NAME_CONSTRAINTS,{ { siDEROID, (unsigned char *)x509NameConstraints, sizeof x509NameConstraints
} , SEC_OID_X509_NAME_CONSTRAINTS, "Certificate Name Constraints"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
925 "Certificate Name Constraints",{ { siDEROID, (unsigned char *)x509NameConstraints, sizeof x509NameConstraints
} , SEC_OID_X509_NAME_CONSTRAINTS, "Certificate Name Constraints"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
926 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509NameConstraints, sizeof x509NameConstraints
} , SEC_OID_X509_NAME_CONSTRAINTS, "Certificate Name Constraints"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
927 OD(x509CRLDistPoints, SEC_OID_X509_CRL_DIST_POINTS,{ { siDEROID, (unsigned char *)x509CRLDistPoints, sizeof x509CRLDistPoints
} , SEC_OID_X509_CRL_DIST_POINTS, "CRL Distribution Points",
0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
928 "CRL Distribution Points",{ { siDEROID, (unsigned char *)x509CRLDistPoints, sizeof x509CRLDistPoints
} , SEC_OID_X509_CRL_DIST_POINTS, "CRL Distribution Points",
0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
929 CKM_INVALID_MECHANISM, FAKE_SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509CRLDistPoints, sizeof x509CRLDistPoints
} , SEC_OID_X509_CRL_DIST_POINTS, "CRL Distribution Points",
0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
930 OD(x509CertificatePolicies, SEC_OID_X509_CERTIFICATE_POLICIES,{ { siDEROID, (unsigned char *)x509CertificatePolicies, sizeof
x509CertificatePolicies } , SEC_OID_X509_CERTIFICATE_POLICIES
, "Certificate Policies", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
931 "Certificate Policies",{ { siDEROID, (unsigned char *)x509CertificatePolicies, sizeof
x509CertificatePolicies } , SEC_OID_X509_CERTIFICATE_POLICIES
, "Certificate Policies", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
932 CKM_INVALID_MECHANISM, FAKE_SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509CertificatePolicies, sizeof
x509CertificatePolicies } , SEC_OID_X509_CERTIFICATE_POLICIES
, "Certificate Policies", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
,
933 OD(x509PolicyMappings, SEC_OID_X509_POLICY_MAPPINGS,{ { siDEROID, (unsigned char *)x509PolicyMappings, sizeof x509PolicyMappings
} , SEC_OID_X509_POLICY_MAPPINGS, "Certificate Policy Mappings"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
934 "Certificate Policy Mappings",{ { siDEROID, (unsigned char *)x509PolicyMappings, sizeof x509PolicyMappings
} , SEC_OID_X509_POLICY_MAPPINGS, "Certificate Policy Mappings"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
935 CKM_INVALID_MECHANISM, UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509PolicyMappings, sizeof x509PolicyMappings
} , SEC_OID_X509_POLICY_MAPPINGS, "Certificate Policy Mappings"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
936 OD(x509PolicyConstraints, SEC_OID_X509_POLICY_CONSTRAINTS,{ { siDEROID, (unsigned char *)x509PolicyConstraints, sizeof x509PolicyConstraints
} , SEC_OID_X509_POLICY_CONSTRAINTS, "Certificate Policy Constraints"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
937 "Certificate Policy Constraints",{ { siDEROID, (unsigned char *)x509PolicyConstraints, sizeof x509PolicyConstraints
} , SEC_OID_X509_POLICY_CONSTRAINTS, "Certificate Policy Constraints"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
938 CKM_INVALID_MECHANISM, FAKE_SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509PolicyConstraints, sizeof x509PolicyConstraints
} , SEC_OID_X509_POLICY_CONSTRAINTS, "Certificate Policy Constraints"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
939 OD(x509AuthKeyID, SEC_OID_X509_AUTH_KEY_ID,{ { siDEROID, (unsigned char *)x509AuthKeyID, sizeof x509AuthKeyID
} , SEC_OID_X509_AUTH_KEY_ID, "Certificate Authority Key Identifier"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
940 "Certificate Authority Key Identifier",{ { siDEROID, (unsigned char *)x509AuthKeyID, sizeof x509AuthKeyID
} , SEC_OID_X509_AUTH_KEY_ID, "Certificate Authority Key Identifier"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
941 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509AuthKeyID, sizeof x509AuthKeyID
} , SEC_OID_X509_AUTH_KEY_ID, "Certificate Authority Key Identifier"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
942 OD(x509ExtKeyUsage, SEC_OID_X509_EXT_KEY_USAGE,{ { siDEROID, (unsigned char *)x509ExtKeyUsage, sizeof x509ExtKeyUsage
} , SEC_OID_X509_EXT_KEY_USAGE, "Extended Key Usage", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
943 "Extended Key Usage",{ { siDEROID, (unsigned char *)x509ExtKeyUsage, sizeof x509ExtKeyUsage
} , SEC_OID_X509_EXT_KEY_USAGE, "Extended Key Usage", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
944 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509ExtKeyUsage, sizeof x509ExtKeyUsage
} , SEC_OID_X509_EXT_KEY_USAGE, "Extended Key Usage", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
,
945 OD(x509AuthInfoAccess, SEC_OID_X509_AUTH_INFO_ACCESS,{ { siDEROID, (unsigned char *)x509AuthInfoAccess, sizeof x509AuthInfoAccess
} , SEC_OID_X509_AUTH_INFO_ACCESS, "Authority Information Access"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
946 "Authority Information Access",{ { siDEROID, (unsigned char *)x509AuthInfoAccess, sizeof x509AuthInfoAccess
} , SEC_OID_X509_AUTH_INFO_ACCESS, "Authority Information Access"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
947 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509AuthInfoAccess, sizeof x509AuthInfoAccess
} , SEC_OID_X509_AUTH_INFO_ACCESS, "Authority Information Access"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
948
949 /* x.509 v3 CRL extensions */
950 OD(x509CRLNumber, SEC_OID_X509_CRL_NUMBER,{ { siDEROID, (unsigned char *)x509CRLNumber, sizeof x509CRLNumber
} , SEC_OID_X509_CRL_NUMBER, "CRL Number", 0xffffffffUL, SUPPORTED_CERT_EXTENSION
}
951 "CRL Number", CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509CRLNumber, sizeof x509CRLNumber
} , SEC_OID_X509_CRL_NUMBER, "CRL Number", 0xffffffffUL, SUPPORTED_CERT_EXTENSION
}
,
952 OD(x509ReasonCode, SEC_OID_X509_REASON_CODE,{ { siDEROID, (unsigned char *)x509ReasonCode, sizeof x509ReasonCode
} , SEC_OID_X509_REASON_CODE, "CRL reason code", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
953 "CRL reason code", CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509ReasonCode, sizeof x509ReasonCode
} , SEC_OID_X509_REASON_CODE, "CRL reason code", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
,
954 OD(x509InvalidDate, SEC_OID_X509_INVALID_DATE,{ { siDEROID, (unsigned char *)x509InvalidDate, sizeof x509InvalidDate
} , SEC_OID_X509_INVALID_DATE, "Invalid Date", 0xffffffffUL,
SUPPORTED_CERT_EXTENSION }
955 "Invalid Date", CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509InvalidDate, sizeof x509InvalidDate
} , SEC_OID_X509_INVALID_DATE, "Invalid Date", 0xffffffffUL,
SUPPORTED_CERT_EXTENSION }
,
956
957 OD(x500RSAEncryption, SEC_OID_X500_RSA_ENCRYPTION,{ { siDEROID, (unsigned char *)x500RSAEncryption, sizeof x500RSAEncryption
} , SEC_OID_X500_RSA_ENCRYPTION, "X500 RSA Encryption", 0x00000003UL
, INVALID_CERT_EXTENSION }
958 "X500 RSA Encryption", CKM_RSA_X_509, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x500RSAEncryption, sizeof x500RSAEncryption
} , SEC_OID_X500_RSA_ENCRYPTION, "X500 RSA Encryption", 0x00000003UL
, INVALID_CERT_EXTENSION }
,
959
960 /* added for alg 1485 */
961 OD(rfc1274Uid, SEC_OID_RFC1274_UID,{ { siDEROID, (unsigned char *)rfc1274Uid, sizeof rfc1274Uid }
, SEC_OID_RFC1274_UID, "RFC1274 User Id", 0xffffffffUL, INVALID_CERT_EXTENSION
}
962 "RFC1274 User Id", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)rfc1274Uid, sizeof rfc1274Uid }
, SEC_OID_RFC1274_UID, "RFC1274 User Id", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
963 OD(rfc1274Mail, SEC_OID_RFC1274_MAIL,{ { siDEROID, (unsigned char *)rfc1274Mail, sizeof rfc1274Mail
} , SEC_OID_RFC1274_MAIL, "RFC1274 E-mail Address", 0xffffffffUL
, INVALID_CERT_EXTENSION }
964 "RFC1274 E-mail Address",{ { siDEROID, (unsigned char *)rfc1274Mail, sizeof rfc1274Mail
} , SEC_OID_RFC1274_MAIL, "RFC1274 E-mail Address", 0xffffffffUL
, INVALID_CERT_EXTENSION }
965 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)rfc1274Mail, sizeof rfc1274Mail
} , SEC_OID_RFC1274_MAIL, "RFC1274 E-mail Address", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
966
967 /* pkcs 12 additions */
968 OD(pkcs12, SEC_OID_PKCS12,{ { siDEROID, (unsigned char *)pkcs12, sizeof pkcs12 } , SEC_OID_PKCS12
, "PKCS #12", 0xffffffffUL, INVALID_CERT_EXTENSION }
969 "PKCS #12", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12, sizeof pkcs12 } , SEC_OID_PKCS12
, "PKCS #12", 0xffffffffUL, INVALID_CERT_EXTENSION }
,
970 OD(pkcs12ModeIDs, SEC_OID_PKCS12_MODE_IDS,{ { siDEROID, (unsigned char *)pkcs12ModeIDs, sizeof pkcs12ModeIDs
} , SEC_OID_PKCS12_MODE_IDS, "PKCS #12 Mode IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
971 "PKCS #12 Mode IDs", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12ModeIDs, sizeof pkcs12ModeIDs
} , SEC_OID_PKCS12_MODE_IDS, "PKCS #12 Mode IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
972 OD(pkcs12ESPVKIDs, SEC_OID_PKCS12_ESPVK_IDS,{ { siDEROID, (unsigned char *)pkcs12ESPVKIDs, sizeof pkcs12ESPVKIDs
} , SEC_OID_PKCS12_ESPVK_IDS, "PKCS #12 ESPVK IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
973 "PKCS #12 ESPVK IDs", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12ESPVKIDs, sizeof pkcs12ESPVKIDs
} , SEC_OID_PKCS12_ESPVK_IDS, "PKCS #12 ESPVK IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
974 OD(pkcs12BagIDs, SEC_OID_PKCS12_BAG_IDS,{ { siDEROID, (unsigned char *)pkcs12BagIDs, sizeof pkcs12BagIDs
} , SEC_OID_PKCS12_BAG_IDS, "PKCS #12 Bag IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
975 "PKCS #12 Bag IDs", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12BagIDs, sizeof pkcs12BagIDs
} , SEC_OID_PKCS12_BAG_IDS, "PKCS #12 Bag IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
976 OD(pkcs12CertBagIDs, SEC_OID_PKCS12_CERT_BAG_IDS,{ { siDEROID, (unsigned char *)pkcs12CertBagIDs, sizeof pkcs12CertBagIDs
} , SEC_OID_PKCS12_CERT_BAG_IDS, "PKCS #12 Cert Bag IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
977 "PKCS #12 Cert Bag IDs",{ { siDEROID, (unsigned char *)pkcs12CertBagIDs, sizeof pkcs12CertBagIDs
} , SEC_OID_PKCS12_CERT_BAG_IDS, "PKCS #12 Cert Bag IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
978 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12CertBagIDs, sizeof pkcs12CertBagIDs
} , SEC_OID_PKCS12_CERT_BAG_IDS, "PKCS #12 Cert Bag IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
979 OD(pkcs12OIDs, SEC_OID_PKCS12_OIDS,{ { siDEROID, (unsigned char *)pkcs12OIDs, sizeof pkcs12OIDs }
, SEC_OID_PKCS12_OIDS, "PKCS #12 OIDs", 0xffffffffUL, INVALID_CERT_EXTENSION
}
980 "PKCS #12 OIDs", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12OIDs, sizeof pkcs12OIDs }
, SEC_OID_PKCS12_OIDS, "PKCS #12 OIDs", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
981 OD(pkcs12PBEIDs, SEC_OID_PKCS12_PBE_IDS,{ { siDEROID, (unsigned char *)pkcs12PBEIDs, sizeof pkcs12PBEIDs
} , SEC_OID_PKCS12_PBE_IDS, "PKCS #12 PBE IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
982 "PKCS #12 PBE IDs", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12PBEIDs, sizeof pkcs12PBEIDs
} , SEC_OID_PKCS12_PBE_IDS, "PKCS #12 PBE IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
983 OD(pkcs12SignatureIDs, SEC_OID_PKCS12_SIGNATURE_IDS,{ { siDEROID, (unsigned char *)pkcs12SignatureIDs, sizeof pkcs12SignatureIDs
} , SEC_OID_PKCS12_SIGNATURE_IDS, "PKCS #12 Signature IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
984 "PKCS #12 Signature IDs",{ { siDEROID, (unsigned char *)pkcs12SignatureIDs, sizeof pkcs12SignatureIDs
} , SEC_OID_PKCS12_SIGNATURE_IDS, "PKCS #12 Signature IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
985 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12SignatureIDs, sizeof pkcs12SignatureIDs
} , SEC_OID_PKCS12_SIGNATURE_IDS, "PKCS #12 Signature IDs", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
986 OD(pkcs12EnvelopingIDs, SEC_OID_PKCS12_ENVELOPING_IDS,{ { siDEROID, (unsigned char *)pkcs12EnvelopingIDs, sizeof pkcs12EnvelopingIDs
} , SEC_OID_PKCS12_ENVELOPING_IDS, "PKCS #12 Enveloping IDs"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
987 "PKCS #12 Enveloping IDs",{ { siDEROID, (unsigned char *)pkcs12EnvelopingIDs, sizeof pkcs12EnvelopingIDs
} , SEC_OID_PKCS12_ENVELOPING_IDS, "PKCS #12 Enveloping IDs"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
988 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12EnvelopingIDs, sizeof pkcs12EnvelopingIDs
} , SEC_OID_PKCS12_ENVELOPING_IDS, "PKCS #12 Enveloping IDs"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
989 OD(pkcs12PKCS8KeyShrouding, SEC_OID_PKCS12_PKCS8_KEY_SHROUDING,{ { siDEROID, (unsigned char *)pkcs12PKCS8KeyShrouding, sizeof
pkcs12PKCS8KeyShrouding } , SEC_OID_PKCS12_PKCS8_KEY_SHROUDING
, "PKCS #12 Key Shrouding", 0xffffffffUL, INVALID_CERT_EXTENSION
}
990 "PKCS #12 Key Shrouding",{ { siDEROID, (unsigned char *)pkcs12PKCS8KeyShrouding, sizeof
pkcs12PKCS8KeyShrouding } , SEC_OID_PKCS12_PKCS8_KEY_SHROUDING
, "PKCS #12 Key Shrouding", 0xffffffffUL, INVALID_CERT_EXTENSION
}
991 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12PKCS8KeyShrouding, sizeof
pkcs12PKCS8KeyShrouding } , SEC_OID_PKCS12_PKCS8_KEY_SHROUDING
, "PKCS #12 Key Shrouding", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
992 OD(pkcs12KeyBagID, SEC_OID_PKCS12_KEY_BAG_ID,{ { siDEROID, (unsigned char *)pkcs12KeyBagID, sizeof pkcs12KeyBagID
} , SEC_OID_PKCS12_KEY_BAG_ID, "PKCS #12 Key Bag ID", 0xffffffffUL
, INVALID_CERT_EXTENSION }
993 "PKCS #12 Key Bag ID",{ { siDEROID, (unsigned char *)pkcs12KeyBagID, sizeof pkcs12KeyBagID
} , SEC_OID_PKCS12_KEY_BAG_ID, "PKCS #12 Key Bag ID", 0xffffffffUL
, INVALID_CERT_EXTENSION }
994 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12KeyBagID, sizeof pkcs12KeyBagID
} , SEC_OID_PKCS12_KEY_BAG_ID, "PKCS #12 Key Bag ID", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
995 OD(pkcs12CertAndCRLBagID, SEC_OID_PKCS12_CERT_AND_CRL_BAG_ID,{ { siDEROID, (unsigned char *)pkcs12CertAndCRLBagID, sizeof pkcs12CertAndCRLBagID
} , SEC_OID_PKCS12_CERT_AND_CRL_BAG_ID, "PKCS #12 Cert And CRL Bag ID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
996 "PKCS #12 Cert And CRL Bag ID",{ { siDEROID, (unsigned char *)pkcs12CertAndCRLBagID, sizeof pkcs12CertAndCRLBagID
} , SEC_OID_PKCS12_CERT_AND_CRL_BAG_ID, "PKCS #12 Cert And CRL Bag ID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
997 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12CertAndCRLBagID, sizeof pkcs12CertAndCRLBagID
} , SEC_OID_PKCS12_CERT_AND_CRL_BAG_ID, "PKCS #12 Cert And CRL Bag ID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
998 OD(pkcs12SecretBagID, SEC_OID_PKCS12_SECRET_BAG_ID,{ { siDEROID, (unsigned char *)pkcs12SecretBagID, sizeof pkcs12SecretBagID
} , SEC_OID_PKCS12_SECRET_BAG_ID, "PKCS #12 Secret Bag ID", 0xffffffffUL
, INVALID_CERT_EXTENSION }
999 "PKCS #12 Secret Bag ID",{ { siDEROID, (unsigned char *)pkcs12SecretBagID, sizeof pkcs12SecretBagID
} , SEC_OID_PKCS12_SECRET_BAG_ID, "PKCS #12 Secret Bag ID", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1000 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12SecretBagID, sizeof pkcs12SecretBagID
} , SEC_OID_PKCS12_SECRET_BAG_ID, "PKCS #12 Secret Bag ID", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1001 OD(pkcs12X509CertCRLBag, SEC_OID_PKCS12_X509_CERT_CRL_BAG,{ { siDEROID, (unsigned char *)pkcs12X509CertCRLBag, sizeof pkcs12X509CertCRLBag
} , SEC_OID_PKCS12_X509_CERT_CRL_BAG, "PKCS #12 X509 Cert CRL Bag"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1002 "PKCS #12 X509 Cert CRL Bag",{ { siDEROID, (unsigned char *)pkcs12X509CertCRLBag, sizeof pkcs12X509CertCRLBag
} , SEC_OID_PKCS12_X509_CERT_CRL_BAG, "PKCS #12 X509 Cert CRL Bag"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1003 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12X509CertCRLBag, sizeof pkcs12X509CertCRLBag
} , SEC_OID_PKCS12_X509_CERT_CRL_BAG, "PKCS #12 X509 Cert CRL Bag"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1004 OD(pkcs12SDSICertBag, SEC_OID_PKCS12_SDSI_CERT_BAG,{ { siDEROID, (unsigned char *)pkcs12SDSICertBag, sizeof pkcs12SDSICertBag
} , SEC_OID_PKCS12_SDSI_CERT_BAG, "PKCS #12 SDSI Cert Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1005 "PKCS #12 SDSI Cert Bag",{ { siDEROID, (unsigned char *)pkcs12SDSICertBag, sizeof pkcs12SDSICertBag
} , SEC_OID_PKCS12_SDSI_CERT_BAG, "PKCS #12 SDSI Cert Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1006 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12SDSICertBag, sizeof pkcs12SDSICertBag
} , SEC_OID_PKCS12_SDSI_CERT_BAG, "PKCS #12 SDSI Cert Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1007 OD(pkcs12PBEWithSha1And128BitRC4,{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And128BitRC4,
sizeof pkcs12PBEWithSha1And128BitRC4 } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC4
, "PKCS #12 PBE With SHA-1 and 128 Bit RC4", 0x80000007UL, INVALID_CERT_EXTENSION
}
1008 SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC4,{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And128BitRC4,
sizeof pkcs12PBEWithSha1And128BitRC4 } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC4
, "PKCS #12 PBE With SHA-1 and 128 Bit RC4", 0x80000007UL, INVALID_CERT_EXTENSION
}
1009 "PKCS #12 PBE With SHA-1 and 128 Bit RC4",{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And128BitRC4,
sizeof pkcs12PBEWithSha1And128BitRC4 } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC4
, "PKCS #12 PBE With SHA-1 and 128 Bit RC4", 0x80000007UL, INVALID_CERT_EXTENSION
}
1010 CKM_NSS_PBE_SHA1_128_BIT_RC4, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And128BitRC4,
sizeof pkcs12PBEWithSha1And128BitRC4 } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC4
, "PKCS #12 PBE With SHA-1 and 128 Bit RC4", 0x80000007UL, INVALID_CERT_EXTENSION
}
,
1011 OD(pkcs12PBEWithSha1And40BitRC4,{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And40BitRC4, sizeof
pkcs12PBEWithSha1And40BitRC4 } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC4
, "PKCS #12 PBE With SHA-1 and 40 Bit RC4", 0x80000006UL, INVALID_CERT_EXTENSION
}
1012 SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC4,{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And40BitRC4, sizeof
pkcs12PBEWithSha1And40BitRC4 } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC4
, "PKCS #12 PBE With SHA-1 and 40 Bit RC4", 0x80000006UL, INVALID_CERT_EXTENSION
}
1013 "PKCS #12 PBE With SHA-1 and 40 Bit RC4",{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And40BitRC4, sizeof
pkcs12PBEWithSha1And40BitRC4 } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC4
, "PKCS #12 PBE With SHA-1 and 40 Bit RC4", 0x80000006UL, INVALID_CERT_EXTENSION
}
1014 CKM_NSS_PBE_SHA1_40_BIT_RC4, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And40BitRC4, sizeof
pkcs12PBEWithSha1And40BitRC4 } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC4
, "PKCS #12 PBE With SHA-1 and 40 Bit RC4", 0x80000006UL, INVALID_CERT_EXTENSION
}
,
1015 OD(pkcs12PBEWithSha1AndTripleDESCBC,{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1AndTripleDESCBC
, sizeof pkcs12PBEWithSha1AndTripleDESCBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_TRIPLE_DES_CBC
, "PKCS #12 PBE With SHA-1 and Triple DES-CBC", 0x80000003UL,
INVALID_CERT_EXTENSION }
1016 SEC_OID_PKCS12_PBE_WITH_SHA1_AND_TRIPLE_DES_CBC,{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1AndTripleDESCBC
, sizeof pkcs12PBEWithSha1AndTripleDESCBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_TRIPLE_DES_CBC
, "PKCS #12 PBE With SHA-1 and Triple DES-CBC", 0x80000003UL,
INVALID_CERT_EXTENSION }
1017 "PKCS #12 PBE With SHA-1 and Triple DES-CBC",{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1AndTripleDESCBC
, sizeof pkcs12PBEWithSha1AndTripleDESCBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_TRIPLE_DES_CBC
, "PKCS #12 PBE With SHA-1 and Triple DES-CBC", 0x80000003UL,
INVALID_CERT_EXTENSION }
1018 CKM_NSS_PBE_SHA1_TRIPLE_DES_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12PBEWithSha1AndTripleDESCBC
, sizeof pkcs12PBEWithSha1AndTripleDESCBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_TRIPLE_DES_CBC
, "PKCS #12 PBE With SHA-1 and Triple DES-CBC", 0x80000003UL,
INVALID_CERT_EXTENSION }
,
1019 OD(pkcs12PBEWithSha1And128BitRC2CBC,{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And128BitRC2CBC
, sizeof pkcs12PBEWithSha1And128BitRC2CBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC
, "PKCS #12 PBE With SHA-1 and 128 Bit RC2 CBC", 0x80000005UL
, INVALID_CERT_EXTENSION }
1020 SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC,{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And128BitRC2CBC
, sizeof pkcs12PBEWithSha1And128BitRC2CBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC
, "PKCS #12 PBE With SHA-1 and 128 Bit RC2 CBC", 0x80000005UL
, INVALID_CERT_EXTENSION }
1021 "PKCS #12 PBE With SHA-1 and 128 Bit RC2 CBC",{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And128BitRC2CBC
, sizeof pkcs12PBEWithSha1And128BitRC2CBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC
, "PKCS #12 PBE With SHA-1 and 128 Bit RC2 CBC", 0x80000005UL
, INVALID_CERT_EXTENSION }
1022 CKM_NSS_PBE_SHA1_128_BIT_RC2_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And128BitRC2CBC
, sizeof pkcs12PBEWithSha1And128BitRC2CBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC
, "PKCS #12 PBE With SHA-1 and 128 Bit RC2 CBC", 0x80000005UL
, INVALID_CERT_EXTENSION }
,
1023 OD(pkcs12PBEWithSha1And40BitRC2CBC,{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And40BitRC2CBC
, sizeof pkcs12PBEWithSha1And40BitRC2CBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC
, "PKCS #12 PBE With SHA-1 and 40 Bit RC2 CBC", 0x80000004UL,
INVALID_CERT_EXTENSION }
1024 SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC,{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And40BitRC2CBC
, sizeof pkcs12PBEWithSha1And40BitRC2CBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC
, "PKCS #12 PBE With SHA-1 and 40 Bit RC2 CBC", 0x80000004UL,
INVALID_CERT_EXTENSION }
1025 "PKCS #12 PBE With SHA-1 and 40 Bit RC2 CBC",{ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And40BitRC2CBC
, sizeof pkcs12PBEWithSha1And40BitRC2CBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC
, "PKCS #12 PBE With SHA-1 and 40 Bit RC2 CBC", 0x80000004UL,
INVALID_CERT_EXTENSION }
1026 CKM_NSS_PBE_SHA1_40_BIT_RC2_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12PBEWithSha1And40BitRC2CBC
, sizeof pkcs12PBEWithSha1And40BitRC2CBC } , SEC_OID_PKCS12_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC
, "PKCS #12 PBE With SHA-1 and 40 Bit RC2 CBC", 0x80000004UL,
INVALID_CERT_EXTENSION }
,
1027 OD(pkcs12RSAEncryptionWith128BitRC4,{ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWith128BitRC4
, sizeof pkcs12RSAEncryptionWith128BitRC4 } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_128_BIT_RC4
, "PKCS #12 RSA Encryption with 128 Bit RC4", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1028 SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_128_BIT_RC4,{ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWith128BitRC4
, sizeof pkcs12RSAEncryptionWith128BitRC4 } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_128_BIT_RC4
, "PKCS #12 RSA Encryption with 128 Bit RC4", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1029 "PKCS #12 RSA Encryption with 128 Bit RC4",{ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWith128BitRC4
, sizeof pkcs12RSAEncryptionWith128BitRC4 } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_128_BIT_RC4
, "PKCS #12 RSA Encryption with 128 Bit RC4", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1030 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWith128BitRC4
, sizeof pkcs12RSAEncryptionWith128BitRC4 } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_128_BIT_RC4
, "PKCS #12 RSA Encryption with 128 Bit RC4", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1031 OD(pkcs12RSAEncryptionWith40BitRC4,{ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWith40BitRC4
, sizeof pkcs12RSAEncryptionWith40BitRC4 } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_40_BIT_RC4
, "PKCS #12 RSA Encryption with 40 Bit RC4", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1032 SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_40_BIT_RC4,{ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWith40BitRC4
, sizeof pkcs12RSAEncryptionWith40BitRC4 } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_40_BIT_RC4
, "PKCS #12 RSA Encryption with 40 Bit RC4", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1033 "PKCS #12 RSA Encryption with 40 Bit RC4",{ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWith40BitRC4
, sizeof pkcs12RSAEncryptionWith40BitRC4 } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_40_BIT_RC4
, "PKCS #12 RSA Encryption with 40 Bit RC4", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1034 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWith40BitRC4
, sizeof pkcs12RSAEncryptionWith40BitRC4 } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_40_BIT_RC4
, "PKCS #12 RSA Encryption with 40 Bit RC4", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1035 OD(pkcs12RSAEncryptionWithTripleDES,{ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWithTripleDES
, sizeof pkcs12RSAEncryptionWithTripleDES } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_TRIPLE_DES
, "PKCS #12 RSA Encryption with Triple DES", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1036 SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_TRIPLE_DES,{ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWithTripleDES
, sizeof pkcs12RSAEncryptionWithTripleDES } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_TRIPLE_DES
, "PKCS #12 RSA Encryption with Triple DES", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1037 "PKCS #12 RSA Encryption with Triple DES",{ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWithTripleDES
, sizeof pkcs12RSAEncryptionWithTripleDES } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_TRIPLE_DES
, "PKCS #12 RSA Encryption with Triple DES", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1038 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12RSAEncryptionWithTripleDES
, sizeof pkcs12RSAEncryptionWithTripleDES } , SEC_OID_PKCS12_RSA_ENCRYPTION_WITH_TRIPLE_DES
, "PKCS #12 RSA Encryption with Triple DES", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1039 OD(pkcs12RSASignatureWithSHA1Digest,{ { siDEROID, (unsigned char *)pkcs12RSASignatureWithSHA1Digest
, sizeof pkcs12RSASignatureWithSHA1Digest } , SEC_OID_PKCS12_RSA_SIGNATURE_WITH_SHA1_DIGEST
, "PKCS #12 RSA Encryption with Triple DES", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1040 SEC_OID_PKCS12_RSA_SIGNATURE_WITH_SHA1_DIGEST,{ { siDEROID, (unsigned char *)pkcs12RSASignatureWithSHA1Digest
, sizeof pkcs12RSASignatureWithSHA1Digest } , SEC_OID_PKCS12_RSA_SIGNATURE_WITH_SHA1_DIGEST
, "PKCS #12 RSA Encryption with Triple DES", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1041 "PKCS #12 RSA Encryption with Triple DES",{ { siDEROID, (unsigned char *)pkcs12RSASignatureWithSHA1Digest
, sizeof pkcs12RSASignatureWithSHA1Digest } , SEC_OID_PKCS12_RSA_SIGNATURE_WITH_SHA1_DIGEST
, "PKCS #12 RSA Encryption with Triple DES", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1042 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12RSASignatureWithSHA1Digest
, sizeof pkcs12RSASignatureWithSHA1Digest } , SEC_OID_PKCS12_RSA_SIGNATURE_WITH_SHA1_DIGEST
, "PKCS #12 RSA Encryption with Triple DES", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1043
1044 /* DSA signatures */
1045 OD(ansix9DSASignature, SEC_OID_ANSIX9_DSA_SIGNATURE,{ { siDEROID, (unsigned char *)ansix9DSASignature, sizeof ansix9DSASignature
} , SEC_OID_ANSIX9_DSA_SIGNATURE, "ANSI X9.57 DSA Signature"
, 0x00000011UL, INVALID_CERT_EXTENSION }
1046 "ANSI X9.57 DSA Signature", CKM_DSA, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansix9DSASignature, sizeof ansix9DSASignature
} , SEC_OID_ANSIX9_DSA_SIGNATURE, "ANSI X9.57 DSA Signature"
, 0x00000011UL, INVALID_CERT_EXTENSION }
,
1047 OD(ansix9DSASignaturewithSHA1Digest,{ { siDEROID, (unsigned char *)ansix9DSASignaturewithSHA1Digest
, sizeof ansix9DSASignaturewithSHA1Digest } , SEC_OID_ANSIX9_DSA_SIGNATURE_WITH_SHA1_DIGEST
, "ANSI X9.57 DSA Signature with SHA-1 Digest", 0x00000012UL,
INVALID_CERT_EXTENSION }
1048 SEC_OID_ANSIX9_DSA_SIGNATURE_WITH_SHA1_DIGEST,{ { siDEROID, (unsigned char *)ansix9DSASignaturewithSHA1Digest
, sizeof ansix9DSASignaturewithSHA1Digest } , SEC_OID_ANSIX9_DSA_SIGNATURE_WITH_SHA1_DIGEST
, "ANSI X9.57 DSA Signature with SHA-1 Digest", 0x00000012UL,
INVALID_CERT_EXTENSION }
1049 "ANSI X9.57 DSA Signature with SHA-1 Digest",{ { siDEROID, (unsigned char *)ansix9DSASignaturewithSHA1Digest
, sizeof ansix9DSASignaturewithSHA1Digest } , SEC_OID_ANSIX9_DSA_SIGNATURE_WITH_SHA1_DIGEST
, "ANSI X9.57 DSA Signature with SHA-1 Digest", 0x00000012UL,
INVALID_CERT_EXTENSION }
1050 CKM_DSA_SHA1, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansix9DSASignaturewithSHA1Digest
, sizeof ansix9DSASignaturewithSHA1Digest } , SEC_OID_ANSIX9_DSA_SIGNATURE_WITH_SHA1_DIGEST
, "ANSI X9.57 DSA Signature with SHA-1 Digest", 0x00000012UL,
INVALID_CERT_EXTENSION }
,
1051 OD(bogusDSASignaturewithSHA1Digest,{ { siDEROID, (unsigned char *)bogusDSASignaturewithSHA1Digest
, sizeof bogusDSASignaturewithSHA1Digest } , SEC_OID_BOGUS_DSA_SIGNATURE_WITH_SHA1_DIGEST
, "FORTEZZA DSA Signature with SHA-1 Digest", 0x00000012UL, INVALID_CERT_EXTENSION
}
1052 SEC_OID_BOGUS_DSA_SIGNATURE_WITH_SHA1_DIGEST,{ { siDEROID, (unsigned char *)bogusDSASignaturewithSHA1Digest
, sizeof bogusDSASignaturewithSHA1Digest } , SEC_OID_BOGUS_DSA_SIGNATURE_WITH_SHA1_DIGEST
, "FORTEZZA DSA Signature with SHA-1 Digest", 0x00000012UL, INVALID_CERT_EXTENSION
}
1053 "FORTEZZA DSA Signature with SHA-1 Digest",{ { siDEROID, (unsigned char *)bogusDSASignaturewithSHA1Digest
, sizeof bogusDSASignaturewithSHA1Digest } , SEC_OID_BOGUS_DSA_SIGNATURE_WITH_SHA1_DIGEST
, "FORTEZZA DSA Signature with SHA-1 Digest", 0x00000012UL, INVALID_CERT_EXTENSION
}
1054 CKM_DSA_SHA1, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)bogusDSASignaturewithSHA1Digest
, sizeof bogusDSASignaturewithSHA1Digest } , SEC_OID_BOGUS_DSA_SIGNATURE_WITH_SHA1_DIGEST
, "FORTEZZA DSA Signature with SHA-1 Digest", 0x00000012UL, INVALID_CERT_EXTENSION
}
,
1055
1056 /* verisign oids */
1057 OD(verisignUserNotices, SEC_OID_VERISIGN_USER_NOTICES,{ { siDEROID, (unsigned char *)verisignUserNotices, sizeof verisignUserNotices
} , SEC_OID_VERISIGN_USER_NOTICES, "Verisign User Notices", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1058 "Verisign User Notices",{ { siDEROID, (unsigned char *)verisignUserNotices, sizeof verisignUserNotices
} , SEC_OID_VERISIGN_USER_NOTICES, "Verisign User Notices", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1059 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)verisignUserNotices, sizeof verisignUserNotices
} , SEC_OID_VERISIGN_USER_NOTICES, "Verisign User Notices", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1060
1061 /* pkix oids */
1062 OD(pkixCPSPointerQualifier, SEC_OID_PKIX_CPS_POINTER_QUALIFIER,{ { siDEROID, (unsigned char *)pkixCPSPointerQualifier, sizeof
pkixCPSPointerQualifier } , SEC_OID_PKIX_CPS_POINTER_QUALIFIER
, "PKIX CPS Pointer Qualifier", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1063 "PKIX CPS Pointer Qualifier",{ { siDEROID, (unsigned char *)pkixCPSPointerQualifier, sizeof
pkixCPSPointerQualifier } , SEC_OID_PKIX_CPS_POINTER_QUALIFIER
, "PKIX CPS Pointer Qualifier", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1064 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixCPSPointerQualifier, sizeof
pkixCPSPointerQualifier } , SEC_OID_PKIX_CPS_POINTER_QUALIFIER
, "PKIX CPS Pointer Qualifier", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1065 OD(pkixUserNoticeQualifier, SEC_OID_PKIX_USER_NOTICE_QUALIFIER,{ { siDEROID, (unsigned char *)pkixUserNoticeQualifier, sizeof
pkixUserNoticeQualifier } , SEC_OID_PKIX_USER_NOTICE_QUALIFIER
, "PKIX User Notice Qualifier", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1066 "PKIX User Notice Qualifier",{ { siDEROID, (unsigned char *)pkixUserNoticeQualifier, sizeof
pkixUserNoticeQualifier } , SEC_OID_PKIX_USER_NOTICE_QUALIFIER
, "PKIX User Notice Qualifier", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1067 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixUserNoticeQualifier, sizeof
pkixUserNoticeQualifier } , SEC_OID_PKIX_USER_NOTICE_QUALIFIER
, "PKIX User Notice Qualifier", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1068
1069 OD(pkixOCSP, SEC_OID_PKIX_OCSP,{ { siDEROID, (unsigned char *)pkixOCSP, sizeof pkixOCSP } , SEC_OID_PKIX_OCSP
, "PKIX Online Certificate Status Protocol", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1070 "PKIX Online Certificate Status Protocol",{ { siDEROID, (unsigned char *)pkixOCSP, sizeof pkixOCSP } , SEC_OID_PKIX_OCSP
, "PKIX Online Certificate Status Protocol", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1071 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixOCSP, sizeof pkixOCSP } , SEC_OID_PKIX_OCSP
, "PKIX Online Certificate Status Protocol", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1072 OD(pkixOCSPBasicResponse, SEC_OID_PKIX_OCSP_BASIC_RESPONSE,{ { siDEROID, (unsigned char *)pkixOCSPBasicResponse, sizeof pkixOCSPBasicResponse
} , SEC_OID_PKIX_OCSP_BASIC_RESPONSE, "OCSP Basic Response",
0xffffffffUL, INVALID_CERT_EXTENSION }
1073 "OCSP Basic Response", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixOCSPBasicResponse, sizeof pkixOCSPBasicResponse
} , SEC_OID_PKIX_OCSP_BASIC_RESPONSE, "OCSP Basic Response",
0xffffffffUL, INVALID_CERT_EXTENSION }
,
1074 OD(pkixOCSPNonce, SEC_OID_PKIX_OCSP_NONCE,{ { siDEROID, (unsigned char *)pkixOCSPNonce, sizeof pkixOCSPNonce
} , SEC_OID_PKIX_OCSP_NONCE, "OCSP Nonce Extension", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1075 "OCSP Nonce Extension", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixOCSPNonce, sizeof pkixOCSPNonce
} , SEC_OID_PKIX_OCSP_NONCE, "OCSP Nonce Extension", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1076 OD(pkixOCSPCRL, SEC_OID_PKIX_OCSP_CRL,{ { siDEROID, (unsigned char *)pkixOCSPCRL, sizeof pkixOCSPCRL
} , SEC_OID_PKIX_OCSP_CRL, "OCSP CRL Reference Extension", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1077 "OCSP CRL Reference Extension",{ { siDEROID, (unsigned char *)pkixOCSPCRL, sizeof pkixOCSPCRL
} , SEC_OID_PKIX_OCSP_CRL, "OCSP CRL Reference Extension", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1078 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixOCSPCRL, sizeof pkixOCSPCRL
} , SEC_OID_PKIX_OCSP_CRL, "OCSP CRL Reference Extension", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1079 OD(pkixOCSPResponse, SEC_OID_PKIX_OCSP_RESPONSE,{ { siDEROID, (unsigned char *)pkixOCSPResponse, sizeof pkixOCSPResponse
} , SEC_OID_PKIX_OCSP_RESPONSE, "OCSP Response Types Extension"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1080 "OCSP Response Types Extension",{ { siDEROID, (unsigned char *)pkixOCSPResponse, sizeof pkixOCSPResponse
} , SEC_OID_PKIX_OCSP_RESPONSE, "OCSP Response Types Extension"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1081 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixOCSPResponse, sizeof pkixOCSPResponse
} , SEC_OID_PKIX_OCSP_RESPONSE, "OCSP Response Types Extension"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1082 OD(pkixOCSPNoCheck, SEC_OID_PKIX_OCSP_NO_CHECK,{ { siDEROID, (unsigned char *)pkixOCSPNoCheck, sizeof pkixOCSPNoCheck
} , SEC_OID_PKIX_OCSP_NO_CHECK, "OCSP No Check Extension", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
1083 "OCSP No Check Extension",{ { siDEROID, (unsigned char *)pkixOCSPNoCheck, sizeof pkixOCSPNoCheck
} , SEC_OID_PKIX_OCSP_NO_CHECK, "OCSP No Check Extension", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
1084 CKM_INVALID_MECHANISM, SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixOCSPNoCheck, sizeof pkixOCSPNoCheck
} , SEC_OID_PKIX_OCSP_NO_CHECK, "OCSP No Check Extension", 0xffffffffUL
, SUPPORTED_CERT_EXTENSION }
,
1085 OD(pkixOCSPArchiveCutoff, SEC_OID_PKIX_OCSP_ARCHIVE_CUTOFF,{ { siDEROID, (unsigned char *)pkixOCSPArchiveCutoff, sizeof pkixOCSPArchiveCutoff
} , SEC_OID_PKIX_OCSP_ARCHIVE_CUTOFF, "OCSP Archive Cutoff Extension"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1086 "OCSP Archive Cutoff Extension",{ { siDEROID, (unsigned char *)pkixOCSPArchiveCutoff, sizeof pkixOCSPArchiveCutoff
} , SEC_OID_PKIX_OCSP_ARCHIVE_CUTOFF, "OCSP Archive Cutoff Extension"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1087 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixOCSPArchiveCutoff, sizeof pkixOCSPArchiveCutoff
} , SEC_OID_PKIX_OCSP_ARCHIVE_CUTOFF, "OCSP Archive Cutoff Extension"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1088 OD(pkixOCSPServiceLocator, SEC_OID_PKIX_OCSP_SERVICE_LOCATOR,{ { siDEROID, (unsigned char *)pkixOCSPServiceLocator, sizeof
pkixOCSPServiceLocator } , SEC_OID_PKIX_OCSP_SERVICE_LOCATOR
, "OCSP Service Locator Extension", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1089 "OCSP Service Locator Extension",{ { siDEROID, (unsigned char *)pkixOCSPServiceLocator, sizeof
pkixOCSPServiceLocator } , SEC_OID_PKIX_OCSP_SERVICE_LOCATOR
, "OCSP Service Locator Extension", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1090 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixOCSPServiceLocator, sizeof
pkixOCSPServiceLocator } , SEC_OID_PKIX_OCSP_SERVICE_LOCATOR
, "OCSP Service Locator Extension", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1091
1092 OD(pkixRegCtrlRegToken, SEC_OID_PKIX_REGCTRL_REGTOKEN,{ { siDEROID, (unsigned char *)pkixRegCtrlRegToken, sizeof pkixRegCtrlRegToken
} , SEC_OID_PKIX_REGCTRL_REGTOKEN, "PKIX CRMF Registration Control, Registration Token"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1093 "PKIX CRMF Registration Control, Registration Token",{ { siDEROID, (unsigned char *)pkixRegCtrlRegToken, sizeof pkixRegCtrlRegToken
} , SEC_OID_PKIX_REGCTRL_REGTOKEN, "PKIX CRMF Registration Control, Registration Token"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1094 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixRegCtrlRegToken, sizeof pkixRegCtrlRegToken
} , SEC_OID_PKIX_REGCTRL_REGTOKEN, "PKIX CRMF Registration Control, Registration Token"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1095 OD(pkixRegCtrlAuthenticator, SEC_OID_PKIX_REGCTRL_AUTHENTICATOR,{ { siDEROID, (unsigned char *)pkixRegCtrlAuthenticator, sizeof
pkixRegCtrlAuthenticator } , SEC_OID_PKIX_REGCTRL_AUTHENTICATOR
, "PKIX CRMF Registration Control, Registration Authenticator"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1096 "PKIX CRMF Registration Control, Registration Authenticator",{ { siDEROID, (unsigned char *)pkixRegCtrlAuthenticator, sizeof
pkixRegCtrlAuthenticator } , SEC_OID_PKIX_REGCTRL_AUTHENTICATOR
, "PKIX CRMF Registration Control, Registration Authenticator"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1097 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixRegCtrlAuthenticator, sizeof
pkixRegCtrlAuthenticator } , SEC_OID_PKIX_REGCTRL_AUTHENTICATOR
, "PKIX CRMF Registration Control, Registration Authenticator"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1098 OD(pkixRegCtrlPKIPubInfo, SEC_OID_PKIX_REGCTRL_PKIPUBINFO,{ { siDEROID, (unsigned char *)pkixRegCtrlPKIPubInfo, sizeof pkixRegCtrlPKIPubInfo
} , SEC_OID_PKIX_REGCTRL_PKIPUBINFO, "PKIX CRMF Registration Control, PKI Publication Info"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1099 "PKIX CRMF Registration Control, PKI Publication Info",{ { siDEROID, (unsigned char *)pkixRegCtrlPKIPubInfo, sizeof pkixRegCtrlPKIPubInfo
} , SEC_OID_PKIX_REGCTRL_PKIPUBINFO, "PKIX CRMF Registration Control, PKI Publication Info"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1100 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixRegCtrlPKIPubInfo, sizeof pkixRegCtrlPKIPubInfo
} , SEC_OID_PKIX_REGCTRL_PKIPUBINFO, "PKIX CRMF Registration Control, PKI Publication Info"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1101 OD(pkixRegCtrlPKIArchOptions,{ { siDEROID, (unsigned char *)pkixRegCtrlPKIArchOptions, sizeof
pkixRegCtrlPKIArchOptions } , SEC_OID_PKIX_REGCTRL_PKI_ARCH_OPTIONS
, "PKIX CRMF Registration Control, PKI Archive Options", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1102 SEC_OID_PKIX_REGCTRL_PKI_ARCH_OPTIONS,{ { siDEROID, (unsigned char *)pkixRegCtrlPKIArchOptions, sizeof
pkixRegCtrlPKIArchOptions } , SEC_OID_PKIX_REGCTRL_PKI_ARCH_OPTIONS
, "PKIX CRMF Registration Control, PKI Archive Options", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1103 "PKIX CRMF Registration Control, PKI Archive Options",{ { siDEROID, (unsigned char *)pkixRegCtrlPKIArchOptions, sizeof
pkixRegCtrlPKIArchOptions } , SEC_OID_PKIX_REGCTRL_PKI_ARCH_OPTIONS
, "PKIX CRMF Registration Control, PKI Archive Options", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1104 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixRegCtrlPKIArchOptions, sizeof
pkixRegCtrlPKIArchOptions } , SEC_OID_PKIX_REGCTRL_PKI_ARCH_OPTIONS
, "PKIX CRMF Registration Control, PKI Archive Options", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1105 OD(pkixRegCtrlOldCertID, SEC_OID_PKIX_REGCTRL_OLD_CERT_ID,{ { siDEROID, (unsigned char *)pkixRegCtrlOldCertID, sizeof pkixRegCtrlOldCertID
} , SEC_OID_PKIX_REGCTRL_OLD_CERT_ID, "PKIX CRMF Registration Control, Old Certificate ID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1106 "PKIX CRMF Registration Control, Old Certificate ID",{ { siDEROID, (unsigned char *)pkixRegCtrlOldCertID, sizeof pkixRegCtrlOldCertID
} , SEC_OID_PKIX_REGCTRL_OLD_CERT_ID, "PKIX CRMF Registration Control, Old Certificate ID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1107 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixRegCtrlOldCertID, sizeof pkixRegCtrlOldCertID
} , SEC_OID_PKIX_REGCTRL_OLD_CERT_ID, "PKIX CRMF Registration Control, Old Certificate ID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1108 OD(pkixRegCtrlProtEncKey, SEC_OID_PKIX_REGCTRL_PROTOCOL_ENC_KEY,{ { siDEROID, (unsigned char *)pkixRegCtrlProtEncKey, sizeof pkixRegCtrlProtEncKey
} , SEC_OID_PKIX_REGCTRL_PROTOCOL_ENC_KEY, "PKIX CRMF Registration Control, Protocol Encryption Key"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1109 "PKIX CRMF Registration Control, Protocol Encryption Key",{ { siDEROID, (unsigned char *)pkixRegCtrlProtEncKey, sizeof pkixRegCtrlProtEncKey
} , SEC_OID_PKIX_REGCTRL_PROTOCOL_ENC_KEY, "PKIX CRMF Registration Control, Protocol Encryption Key"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1110 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixRegCtrlProtEncKey, sizeof pkixRegCtrlProtEncKey
} , SEC_OID_PKIX_REGCTRL_PROTOCOL_ENC_KEY, "PKIX CRMF Registration Control, Protocol Encryption Key"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1111 OD(pkixRegInfoUTF8Pairs, SEC_OID_PKIX_REGINFO_UTF8_PAIRS,{ { siDEROID, (unsigned char *)pkixRegInfoUTF8Pairs, sizeof pkixRegInfoUTF8Pairs
} , SEC_OID_PKIX_REGINFO_UTF8_PAIRS, "PKIX CRMF Registration Info, UTF8 Pairs"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1112 "PKIX CRMF Registration Info, UTF8 Pairs",{ { siDEROID, (unsigned char *)pkixRegInfoUTF8Pairs, sizeof pkixRegInfoUTF8Pairs
} , SEC_OID_PKIX_REGINFO_UTF8_PAIRS, "PKIX CRMF Registration Info, UTF8 Pairs"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1113 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixRegInfoUTF8Pairs, sizeof pkixRegInfoUTF8Pairs
} , SEC_OID_PKIX_REGINFO_UTF8_PAIRS, "PKIX CRMF Registration Info, UTF8 Pairs"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1114 OD(pkixRegInfoCertReq, SEC_OID_PKIX_REGINFO_CERT_REQUEST,{ { siDEROID, (unsigned char *)pkixRegInfoCertReq, sizeof pkixRegInfoCertReq
} , SEC_OID_PKIX_REGINFO_CERT_REQUEST, "PKIX CRMF Registration Info, Certificate Request"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1115 "PKIX CRMF Registration Info, Certificate Request",{ { siDEROID, (unsigned char *)pkixRegInfoCertReq, sizeof pkixRegInfoCertReq
} , SEC_OID_PKIX_REGINFO_CERT_REQUEST, "PKIX CRMF Registration Info, Certificate Request"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1116 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixRegInfoCertReq, sizeof pkixRegInfoCertReq
} , SEC_OID_PKIX_REGINFO_CERT_REQUEST, "PKIX CRMF Registration Info, Certificate Request"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1117 OD(pkixExtendedKeyUsageServerAuth,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageServerAuth
, sizeof pkixExtendedKeyUsageServerAuth } , SEC_OID_EXT_KEY_USAGE_SERVER_AUTH
, "TLS Web Server Authentication Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1118 SEC_OID_EXT_KEY_USAGE_SERVER_AUTH,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageServerAuth
, sizeof pkixExtendedKeyUsageServerAuth } , SEC_OID_EXT_KEY_USAGE_SERVER_AUTH
, "TLS Web Server Authentication Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1119 "TLS Web Server Authentication Certificate",{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageServerAuth
, sizeof pkixExtendedKeyUsageServerAuth } , SEC_OID_EXT_KEY_USAGE_SERVER_AUTH
, "TLS Web Server Authentication Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1120 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixExtendedKeyUsageServerAuth
, sizeof pkixExtendedKeyUsageServerAuth } , SEC_OID_EXT_KEY_USAGE_SERVER_AUTH
, "TLS Web Server Authentication Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1121 OD(pkixExtendedKeyUsageClientAuth,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageClientAuth
, sizeof pkixExtendedKeyUsageClientAuth } , SEC_OID_EXT_KEY_USAGE_CLIENT_AUTH
, "TLS Web Client Authentication Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1122 SEC_OID_EXT_KEY_USAGE_CLIENT_AUTH,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageClientAuth
, sizeof pkixExtendedKeyUsageClientAuth } , SEC_OID_EXT_KEY_USAGE_CLIENT_AUTH
, "TLS Web Client Authentication Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1123 "TLS Web Client Authentication Certificate",{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageClientAuth
, sizeof pkixExtendedKeyUsageClientAuth } , SEC_OID_EXT_KEY_USAGE_CLIENT_AUTH
, "TLS Web Client Authentication Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1124 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixExtendedKeyUsageClientAuth
, sizeof pkixExtendedKeyUsageClientAuth } , SEC_OID_EXT_KEY_USAGE_CLIENT_AUTH
, "TLS Web Client Authentication Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1125 OD(pkixExtendedKeyUsageCodeSign, SEC_OID_EXT_KEY_USAGE_CODE_SIGN,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageCodeSign, sizeof
pkixExtendedKeyUsageCodeSign } , SEC_OID_EXT_KEY_USAGE_CODE_SIGN
, "Code Signing Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1126 "Code Signing Certificate",{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageCodeSign, sizeof
pkixExtendedKeyUsageCodeSign } , SEC_OID_EXT_KEY_USAGE_CODE_SIGN
, "Code Signing Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1127 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixExtendedKeyUsageCodeSign, sizeof
pkixExtendedKeyUsageCodeSign } , SEC_OID_EXT_KEY_USAGE_CODE_SIGN
, "Code Signing Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1128 OD(pkixExtendedKeyUsageEMailProtect,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageEMailProtect
, sizeof pkixExtendedKeyUsageEMailProtect } , SEC_OID_EXT_KEY_USAGE_EMAIL_PROTECT
, "E-Mail Protection Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1129 SEC_OID_EXT_KEY_USAGE_EMAIL_PROTECT,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageEMailProtect
, sizeof pkixExtendedKeyUsageEMailProtect } , SEC_OID_EXT_KEY_USAGE_EMAIL_PROTECT
, "E-Mail Protection Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1130 "E-Mail Protection Certificate",{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageEMailProtect
, sizeof pkixExtendedKeyUsageEMailProtect } , SEC_OID_EXT_KEY_USAGE_EMAIL_PROTECT
, "E-Mail Protection Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1131 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixExtendedKeyUsageEMailProtect
, sizeof pkixExtendedKeyUsageEMailProtect } , SEC_OID_EXT_KEY_USAGE_EMAIL_PROTECT
, "E-Mail Protection Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1132 OD(pkixExtendedKeyUsageTimeStamp,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageTimeStamp,
sizeof pkixExtendedKeyUsageTimeStamp } , SEC_OID_EXT_KEY_USAGE_TIME_STAMP
, "Time Stamping Certifcate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1133 SEC_OID_EXT_KEY_USAGE_TIME_STAMP,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageTimeStamp,
sizeof pkixExtendedKeyUsageTimeStamp } , SEC_OID_EXT_KEY_USAGE_TIME_STAMP
, "Time Stamping Certifcate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1134 "Time Stamping Certifcate",{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageTimeStamp,
sizeof pkixExtendedKeyUsageTimeStamp } , SEC_OID_EXT_KEY_USAGE_TIME_STAMP
, "Time Stamping Certifcate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1135 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixExtendedKeyUsageTimeStamp,
sizeof pkixExtendedKeyUsageTimeStamp } , SEC_OID_EXT_KEY_USAGE_TIME_STAMP
, "Time Stamping Certifcate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1136 OD(pkixOCSPResponderExtendedKeyUsage, SEC_OID_OCSP_RESPONDER,{ { siDEROID, (unsigned char *)pkixOCSPResponderExtendedKeyUsage
, sizeof pkixOCSPResponderExtendedKeyUsage } , SEC_OID_OCSP_RESPONDER
, "OCSP Responder Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1137 "OCSP Responder Certificate",{ { siDEROID, (unsigned char *)pkixOCSPResponderExtendedKeyUsage
, sizeof pkixOCSPResponderExtendedKeyUsage } , SEC_OID_OCSP_RESPONDER
, "OCSP Responder Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1138 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixOCSPResponderExtendedKeyUsage
, sizeof pkixOCSPResponderExtendedKeyUsage } , SEC_OID_OCSP_RESPONDER
, "OCSP Responder Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1139
1140 /* Netscape Algorithm OIDs */
1141
1142 OD(netscapeSMimeKEA, SEC_OID_NETSCAPE_SMIME_KEA,{ { siDEROID, (unsigned char *)netscapeSMimeKEA, sizeof netscapeSMimeKEA
} , SEC_OID_NETSCAPE_SMIME_KEA, "Netscape S/MIME KEA", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1143 "Netscape S/MIME KEA", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)netscapeSMimeKEA, sizeof netscapeSMimeKEA
} , SEC_OID_NETSCAPE_SMIME_KEA, "Netscape S/MIME KEA", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1144
1145 /* Skipjack OID -- ### mwelch temporary */
1146 OD(skipjackCBC, SEC_OID_FORTEZZA_SKIPJACK,{ { siDEROID, (unsigned char *)skipjackCBC, sizeof skipjackCBC
} , SEC_OID_FORTEZZA_SKIPJACK, "Skipjack CBC64", 0x00001002UL
, INVALID_CERT_EXTENSION }
1147 "Skipjack CBC64", CKM_SKIPJACK_CBC64, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)skipjackCBC, sizeof skipjackCBC
} , SEC_OID_FORTEZZA_SKIPJACK, "Skipjack CBC64", 0x00001002UL
, INVALID_CERT_EXTENSION }
,
1148
1149 /* pkcs12 v2 oids */
1150 OD(pkcs12V2PBEWithSha1And128BitRC4,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And128BitRC4
, sizeof pkcs12V2PBEWithSha1And128BitRC4 } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC4
, "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4", 0x000003A6UL,
INVALID_CERT_EXTENSION }
1151 SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC4,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And128BitRC4
, sizeof pkcs12V2PBEWithSha1And128BitRC4 } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC4
, "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4", 0x000003A6UL,
INVALID_CERT_EXTENSION }
1152 "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4",{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And128BitRC4
, sizeof pkcs12V2PBEWithSha1And128BitRC4 } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC4
, "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4", 0x000003A6UL,
INVALID_CERT_EXTENSION }
1153 CKM_PBE_SHA1_RC4_128, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And128BitRC4
, sizeof pkcs12V2PBEWithSha1And128BitRC4 } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC4
, "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4", 0x000003A6UL,
INVALID_CERT_EXTENSION }
,
1154 OD(pkcs12V2PBEWithSha1And40BitRC4,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And40BitRC4
, sizeof pkcs12V2PBEWithSha1And40BitRC4 } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC4
, "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4", 0x000003A7UL, INVALID_CERT_EXTENSION
}
1155 SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC4,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And40BitRC4
, sizeof pkcs12V2PBEWithSha1And40BitRC4 } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC4
, "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4", 0x000003A7UL, INVALID_CERT_EXTENSION
}
1156 "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4",{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And40BitRC4
, sizeof pkcs12V2PBEWithSha1And40BitRC4 } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC4
, "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4", 0x000003A7UL, INVALID_CERT_EXTENSION
}
1157 CKM_PBE_SHA1_RC4_40, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And40BitRC4
, sizeof pkcs12V2PBEWithSha1And40BitRC4 } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC4
, "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4", 0x000003A7UL, INVALID_CERT_EXTENSION
}
,
1158 OD(pkcs12V2PBEWithSha1And3KeyTripleDEScbc,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And3KeyTripleDEScbc
, sizeof pkcs12V2PBEWithSha1And3KeyTripleDEScbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_3KEY_TRIPLE_DES_CBC
, "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC", 0x000003A8UL
, INVALID_CERT_EXTENSION }
1159 SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_3KEY_TRIPLE_DES_CBC,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And3KeyTripleDEScbc
, sizeof pkcs12V2PBEWithSha1And3KeyTripleDEScbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_3KEY_TRIPLE_DES_CBC
, "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC", 0x000003A8UL
, INVALID_CERT_EXTENSION }
1160 "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC",{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And3KeyTripleDEScbc
, sizeof pkcs12V2PBEWithSha1And3KeyTripleDEScbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_3KEY_TRIPLE_DES_CBC
, "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC", 0x000003A8UL
, INVALID_CERT_EXTENSION }
1161 CKM_PBE_SHA1_DES3_EDE_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And3KeyTripleDEScbc
, sizeof pkcs12V2PBEWithSha1And3KeyTripleDEScbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_3KEY_TRIPLE_DES_CBC
, "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC", 0x000003A8UL
, INVALID_CERT_EXTENSION }
,
1162 OD(pkcs12V2PBEWithSha1And2KeyTripleDEScbc,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And2KeyTripleDEScbc
, sizeof pkcs12V2PBEWithSha1And2KeyTripleDEScbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_2KEY_TRIPLE_DES_CBC
, "PKCS #12 V2 PBE With SHA-1 And 2KEY Triple DES-CBC", 0x000003A9UL
, INVALID_CERT_EXTENSION }
1163 SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_2KEY_TRIPLE_DES_CBC,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And2KeyTripleDEScbc
, sizeof pkcs12V2PBEWithSha1And2KeyTripleDEScbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_2KEY_TRIPLE_DES_CBC
, "PKCS #12 V2 PBE With SHA-1 And 2KEY Triple DES-CBC", 0x000003A9UL
, INVALID_CERT_EXTENSION }
1164 "PKCS #12 V2 PBE With SHA-1 And 2KEY Triple DES-CBC",{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And2KeyTripleDEScbc
, sizeof pkcs12V2PBEWithSha1And2KeyTripleDEScbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_2KEY_TRIPLE_DES_CBC
, "PKCS #12 V2 PBE With SHA-1 And 2KEY Triple DES-CBC", 0x000003A9UL
, INVALID_CERT_EXTENSION }
1165 CKM_PBE_SHA1_DES2_EDE_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And2KeyTripleDEScbc
, sizeof pkcs12V2PBEWithSha1And2KeyTripleDEScbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_2KEY_TRIPLE_DES_CBC
, "PKCS #12 V2 PBE With SHA-1 And 2KEY Triple DES-CBC", 0x000003A9UL
, INVALID_CERT_EXTENSION }
,
1166 OD(pkcs12V2PBEWithSha1And128BitRC2cbc,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And128BitRC2cbc
, sizeof pkcs12V2PBEWithSha1And128BitRC2cbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC
, "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC", 0x000003AAUL
, INVALID_CERT_EXTENSION }
1167 SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And128BitRC2cbc
, sizeof pkcs12V2PBEWithSha1And128BitRC2cbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC
, "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC", 0x000003AAUL
, INVALID_CERT_EXTENSION }
1168 "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC",{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And128BitRC2cbc
, sizeof pkcs12V2PBEWithSha1And128BitRC2cbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC
, "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC", 0x000003AAUL
, INVALID_CERT_EXTENSION }
1169 CKM_PBE_SHA1_RC2_128_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And128BitRC2cbc
, sizeof pkcs12V2PBEWithSha1And128BitRC2cbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_128_BIT_RC2_CBC
, "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC", 0x000003AAUL
, INVALID_CERT_EXTENSION }
,
1170 OD(pkcs12V2PBEWithSha1And40BitRC2cbc,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And40BitRC2cbc
, sizeof pkcs12V2PBEWithSha1And40BitRC2cbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC
, "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC", 0x000003ABUL
, INVALID_CERT_EXTENSION }
1171 SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC,{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And40BitRC2cbc
, sizeof pkcs12V2PBEWithSha1And40BitRC2cbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC
, "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC", 0x000003ABUL
, INVALID_CERT_EXTENSION }
1172 "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC",{ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And40BitRC2cbc
, sizeof pkcs12V2PBEWithSha1And40BitRC2cbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC
, "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC", 0x000003ABUL
, INVALID_CERT_EXTENSION }
1173 CKM_PBE_SHA1_RC2_40_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V2PBEWithSha1And40BitRC2cbc
, sizeof pkcs12V2PBEWithSha1And40BitRC2cbc } , SEC_OID_PKCS12_V2_PBE_WITH_SHA1_AND_40_BIT_RC2_CBC
, "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC", 0x000003ABUL
, INVALID_CERT_EXTENSION }
,
1174 OD(pkcs12SafeContentsID, SEC_OID_PKCS12_SAFE_CONTENTS_ID,{ { siDEROID, (unsigned char *)pkcs12SafeContentsID, sizeof pkcs12SafeContentsID
} , SEC_OID_PKCS12_SAFE_CONTENTS_ID, "PKCS #12 Safe Contents ID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1175 "PKCS #12 Safe Contents ID",{ { siDEROID, (unsigned char *)pkcs12SafeContentsID, sizeof pkcs12SafeContentsID
} , SEC_OID_PKCS12_SAFE_CONTENTS_ID, "PKCS #12 Safe Contents ID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1176 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12SafeContentsID, sizeof pkcs12SafeContentsID
} , SEC_OID_PKCS12_SAFE_CONTENTS_ID, "PKCS #12 Safe Contents ID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1177 OD(pkcs12PKCS8ShroudedKeyBagID,{ { siDEROID, (unsigned char *)pkcs12PKCS8ShroudedKeyBagID, sizeof
pkcs12PKCS8ShroudedKeyBagID } , SEC_OID_PKCS12_PKCS8_SHROUDED_KEY_BAG_ID
, "PKCS #12 Safe Contents ID", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1178 SEC_OID_PKCS12_PKCS8_SHROUDED_KEY_BAG_ID,{ { siDEROID, (unsigned char *)pkcs12PKCS8ShroudedKeyBagID, sizeof
pkcs12PKCS8ShroudedKeyBagID } , SEC_OID_PKCS12_PKCS8_SHROUDED_KEY_BAG_ID
, "PKCS #12 Safe Contents ID", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1179 "PKCS #12 Safe Contents ID",{ { siDEROID, (unsigned char *)pkcs12PKCS8ShroudedKeyBagID, sizeof
pkcs12PKCS8ShroudedKeyBagID } , SEC_OID_PKCS12_PKCS8_SHROUDED_KEY_BAG_ID
, "PKCS #12 Safe Contents ID", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1180 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12PKCS8ShroudedKeyBagID, sizeof
pkcs12PKCS8ShroudedKeyBagID } , SEC_OID_PKCS12_PKCS8_SHROUDED_KEY_BAG_ID
, "PKCS #12 Safe Contents ID", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1181 OD(pkcs12V1KeyBag, SEC_OID_PKCS12_V1_KEY_BAG_ID,{ { siDEROID, (unsigned char *)pkcs12V1KeyBag, sizeof pkcs12V1KeyBag
} , SEC_OID_PKCS12_V1_KEY_BAG_ID, "PKCS #12 V1 Key Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1182 "PKCS #12 V1 Key Bag",{ { siDEROID, (unsigned char *)pkcs12V1KeyBag, sizeof pkcs12V1KeyBag
} , SEC_OID_PKCS12_V1_KEY_BAG_ID, "PKCS #12 V1 Key Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1183 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V1KeyBag, sizeof pkcs12V1KeyBag
} , SEC_OID_PKCS12_V1_KEY_BAG_ID, "PKCS #12 V1 Key Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1184 OD(pkcs12V1PKCS8ShroudedKeyBag,{ { siDEROID, (unsigned char *)pkcs12V1PKCS8ShroudedKeyBag, sizeof
pkcs12V1PKCS8ShroudedKeyBag } , SEC_OID_PKCS12_V1_PKCS8_SHROUDED_KEY_BAG_ID
, "PKCS #12 V1 PKCS8 Shrouded Key Bag", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1185 SEC_OID_PKCS12_V1_PKCS8_SHROUDED_KEY_BAG_ID,{ { siDEROID, (unsigned char *)pkcs12V1PKCS8ShroudedKeyBag, sizeof
pkcs12V1PKCS8ShroudedKeyBag } , SEC_OID_PKCS12_V1_PKCS8_SHROUDED_KEY_BAG_ID
, "PKCS #12 V1 PKCS8 Shrouded Key Bag", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1186 "PKCS #12 V1 PKCS8 Shrouded Key Bag",{ { siDEROID, (unsigned char *)pkcs12V1PKCS8ShroudedKeyBag, sizeof
pkcs12V1PKCS8ShroudedKeyBag } , SEC_OID_PKCS12_V1_PKCS8_SHROUDED_KEY_BAG_ID
, "PKCS #12 V1 PKCS8 Shrouded Key Bag", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1187 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V1PKCS8ShroudedKeyBag, sizeof
pkcs12V1PKCS8ShroudedKeyBag } , SEC_OID_PKCS12_V1_PKCS8_SHROUDED_KEY_BAG_ID
, "PKCS #12 V1 PKCS8 Shrouded Key Bag", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1188 OD(pkcs12V1CertBag, SEC_OID_PKCS12_V1_CERT_BAG_ID,{ { siDEROID, (unsigned char *)pkcs12V1CertBag, sizeof pkcs12V1CertBag
} , SEC_OID_PKCS12_V1_CERT_BAG_ID, "PKCS #12 V1 Cert Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1189 "PKCS #12 V1 Cert Bag",{ { siDEROID, (unsigned char *)pkcs12V1CertBag, sizeof pkcs12V1CertBag
} , SEC_OID_PKCS12_V1_CERT_BAG_ID, "PKCS #12 V1 Cert Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1190 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V1CertBag, sizeof pkcs12V1CertBag
} , SEC_OID_PKCS12_V1_CERT_BAG_ID, "PKCS #12 V1 Cert Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1191 OD(pkcs12V1CRLBag, SEC_OID_PKCS12_V1_CRL_BAG_ID,{ { siDEROID, (unsigned char *)pkcs12V1CRLBag, sizeof pkcs12V1CRLBag
} , SEC_OID_PKCS12_V1_CRL_BAG_ID, "PKCS #12 V1 CRL Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1192 "PKCS #12 V1 CRL Bag",{ { siDEROID, (unsigned char *)pkcs12V1CRLBag, sizeof pkcs12V1CRLBag
} , SEC_OID_PKCS12_V1_CRL_BAG_ID, "PKCS #12 V1 CRL Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1193 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V1CRLBag, sizeof pkcs12V1CRLBag
} , SEC_OID_PKCS12_V1_CRL_BAG_ID, "PKCS #12 V1 CRL Bag", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1194 OD(pkcs12V1SecretBag, SEC_OID_PKCS12_V1_SECRET_BAG_ID,{ { siDEROID, (unsigned char *)pkcs12V1SecretBag, sizeof pkcs12V1SecretBag
} , SEC_OID_PKCS12_V1_SECRET_BAG_ID, "PKCS #12 V1 Secret Bag"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1195 "PKCS #12 V1 Secret Bag",{ { siDEROID, (unsigned char *)pkcs12V1SecretBag, sizeof pkcs12V1SecretBag
} , SEC_OID_PKCS12_V1_SECRET_BAG_ID, "PKCS #12 V1 Secret Bag"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1196 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V1SecretBag, sizeof pkcs12V1SecretBag
} , SEC_OID_PKCS12_V1_SECRET_BAG_ID, "PKCS #12 V1 Secret Bag"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1197 OD(pkcs12V1SafeContentsBag, SEC_OID_PKCS12_V1_SAFE_CONTENTS_BAG_ID,{ { siDEROID, (unsigned char *)pkcs12V1SafeContentsBag, sizeof
pkcs12V1SafeContentsBag } , SEC_OID_PKCS12_V1_SAFE_CONTENTS_BAG_ID
, "PKCS #12 V1 Safe Contents Bag", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1198 "PKCS #12 V1 Safe Contents Bag",{ { siDEROID, (unsigned char *)pkcs12V1SafeContentsBag, sizeof
pkcs12V1SafeContentsBag } , SEC_OID_PKCS12_V1_SAFE_CONTENTS_BAG_ID
, "PKCS #12 V1 Safe Contents Bag", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1199 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12V1SafeContentsBag, sizeof
pkcs12V1SafeContentsBag } , SEC_OID_PKCS12_V1_SAFE_CONTENTS_BAG_ID
, "PKCS #12 V1 Safe Contents Bag", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1200
1201 OD(pkcs9X509Certificate, SEC_OID_PKCS9_X509_CERT,{ { siDEROID, (unsigned char *)pkcs9X509Certificate, sizeof pkcs9X509Certificate
} , SEC_OID_PKCS9_X509_CERT, "PKCS #9 X509 Certificate", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1202 "PKCS #9 X509 Certificate",{ { siDEROID, (unsigned char *)pkcs9X509Certificate, sizeof pkcs9X509Certificate
} , SEC_OID_PKCS9_X509_CERT, "PKCS #9 X509 Certificate", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1203 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9X509Certificate, sizeof pkcs9X509Certificate
} , SEC_OID_PKCS9_X509_CERT, "PKCS #9 X509 Certificate", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1204 OD(pkcs9SDSICertificate, SEC_OID_PKCS9_SDSI_CERT,{ { siDEROID, (unsigned char *)pkcs9SDSICertificate, sizeof pkcs9SDSICertificate
} , SEC_OID_PKCS9_SDSI_CERT, "PKCS #9 SDSI Certificate", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1205 "PKCS #9 SDSI Certificate",{ { siDEROID, (unsigned char *)pkcs9SDSICertificate, sizeof pkcs9SDSICertificate
} , SEC_OID_PKCS9_SDSI_CERT, "PKCS #9 SDSI Certificate", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1206 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9SDSICertificate, sizeof pkcs9SDSICertificate
} , SEC_OID_PKCS9_SDSI_CERT, "PKCS #9 SDSI Certificate", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1207 OD(pkcs9X509CRL, SEC_OID_PKCS9_X509_CRL,{ { siDEROID, (unsigned char *)pkcs9X509CRL, sizeof pkcs9X509CRL
} , SEC_OID_PKCS9_X509_CRL, "PKCS #9 X509 CRL", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1208 "PKCS #9 X509 CRL", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9X509CRL, sizeof pkcs9X509CRL
} , SEC_OID_PKCS9_X509_CRL, "PKCS #9 X509 CRL", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1209 OD(pkcs9FriendlyName, SEC_OID_PKCS9_FRIENDLY_NAME,{ { siDEROID, (unsigned char *)pkcs9FriendlyName, sizeof pkcs9FriendlyName
} , SEC_OID_PKCS9_FRIENDLY_NAME, "PKCS #9 Friendly Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1210 "PKCS #9 Friendly Name",{ { siDEROID, (unsigned char *)pkcs9FriendlyName, sizeof pkcs9FriendlyName
} , SEC_OID_PKCS9_FRIENDLY_NAME, "PKCS #9 Friendly Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1211 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9FriendlyName, sizeof pkcs9FriendlyName
} , SEC_OID_PKCS9_FRIENDLY_NAME, "PKCS #9 Friendly Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1212 OD(pkcs9LocalKeyID, SEC_OID_PKCS9_LOCAL_KEY_ID,{ { siDEROID, (unsigned char *)pkcs9LocalKeyID, sizeof pkcs9LocalKeyID
} , SEC_OID_PKCS9_LOCAL_KEY_ID, "PKCS #9 Local Key ID", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1213 "PKCS #9 Local Key ID",{ { siDEROID, (unsigned char *)pkcs9LocalKeyID, sizeof pkcs9LocalKeyID
} , SEC_OID_PKCS9_LOCAL_KEY_ID, "PKCS #9 Local Key ID", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1214 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9LocalKeyID, sizeof pkcs9LocalKeyID
} , SEC_OID_PKCS9_LOCAL_KEY_ID, "PKCS #9 Local Key ID", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1215 OD(pkcs12KeyUsageAttr, SEC_OID_BOGUS_KEY_USAGE,{ { siDEROID, (unsigned char *)pkcs12KeyUsageAttr, sizeof pkcs12KeyUsageAttr
} , SEC_OID_BOGUS_KEY_USAGE, "Bogus Key Usage", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1216 "Bogus Key Usage", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs12KeyUsageAttr, sizeof pkcs12KeyUsageAttr
} , SEC_OID_BOGUS_KEY_USAGE, "Bogus Key Usage", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1217 OD(dhPublicKey, SEC_OID_X942_DIFFIE_HELMAN_KEY,{ { siDEROID, (unsigned char *)dhPublicKey, sizeof dhPublicKey
} , SEC_OID_X942_DIFFIE_HELMAN_KEY, "Diffie-Helman Public Key"
, 0x00000021UL, INVALID_CERT_EXTENSION }
1218 "Diffie-Helman Public Key", CKM_DH_PKCS_DERIVE,{ { siDEROID, (unsigned char *)dhPublicKey, sizeof dhPublicKey
} , SEC_OID_X942_DIFFIE_HELMAN_KEY, "Diffie-Helman Public Key"
, 0x00000021UL, INVALID_CERT_EXTENSION }
1219 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)dhPublicKey, sizeof dhPublicKey
} , SEC_OID_X942_DIFFIE_HELMAN_KEY, "Diffie-Helman Public Key"
, 0x00000021UL, INVALID_CERT_EXTENSION }
,
1220 OD(netscapeNickname, SEC_OID_NETSCAPE_NICKNAME,{ { siDEROID, (unsigned char *)netscapeNickname, sizeof netscapeNickname
} , SEC_OID_NETSCAPE_NICKNAME, "Netscape Nickname", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1221 "Netscape Nickname", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)netscapeNickname, sizeof netscapeNickname
} , SEC_OID_NETSCAPE_NICKNAME, "Netscape Nickname", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1222
1223 /* Cert Server specific OIDs */
1224 OD(netscapeRecoveryRequest, SEC_OID_NETSCAPE_RECOVERY_REQUEST,{ { siDEROID, (unsigned char *)netscapeRecoveryRequest, sizeof
netscapeRecoveryRequest } , SEC_OID_NETSCAPE_RECOVERY_REQUEST
, "Recovery Request OID", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1225 "Recovery Request OID",{ { siDEROID, (unsigned char *)netscapeRecoveryRequest, sizeof
netscapeRecoveryRequest } , SEC_OID_NETSCAPE_RECOVERY_REQUEST
, "Recovery Request OID", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1226 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)netscapeRecoveryRequest, sizeof
netscapeRecoveryRequest } , SEC_OID_NETSCAPE_RECOVERY_REQUEST
, "Recovery Request OID", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1227
1228 OD(nsExtAIACertRenewal, SEC_OID_CERT_RENEWAL_LOCATOR,{ { siDEROID, (unsigned char *)nsExtAIACertRenewal, sizeof nsExtAIACertRenewal
} , SEC_OID_CERT_RENEWAL_LOCATOR, "Certificate Renewal Locator OID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1229 "Certificate Renewal Locator OID", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)nsExtAIACertRenewal, sizeof nsExtAIACertRenewal
} , SEC_OID_CERT_RENEWAL_LOCATOR, "Certificate Renewal Locator OID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1230 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtAIACertRenewal, sizeof nsExtAIACertRenewal
} , SEC_OID_CERT_RENEWAL_LOCATOR, "Certificate Renewal Locator OID"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1231
1232 OD(nsExtCertScopeOfUse, SEC_OID_NS_CERT_EXT_SCOPE_OF_USE,{ { siDEROID, (unsigned char *)nsExtCertScopeOfUse, sizeof nsExtCertScopeOfUse
} , SEC_OID_NS_CERT_EXT_SCOPE_OF_USE, "Certificate Scope-of-Use Extension"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
1233 "Certificate Scope-of-Use Extension", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)nsExtCertScopeOfUse, sizeof nsExtCertScopeOfUse
} , SEC_OID_NS_CERT_EXT_SCOPE_OF_USE, "Certificate Scope-of-Use Extension"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
1234 SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)nsExtCertScopeOfUse, sizeof nsExtCertScopeOfUse
} , SEC_OID_NS_CERT_EXT_SCOPE_OF_USE, "Certificate Scope-of-Use Extension"
, 0xffffffffUL, SUPPORTED_CERT_EXTENSION }
,
1235
1236 /* CMS stuff */
1237 OD(cmsESDH, SEC_OID_CMS_EPHEMERAL_STATIC_DIFFIE_HELLMAN,{ { siDEROID, (unsigned char *)cmsESDH, sizeof cmsESDH } , SEC_OID_CMS_EPHEMERAL_STATIC_DIFFIE_HELLMAN
, "Ephemeral-Static Diffie-Hellman", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1238 "Ephemeral-Static Diffie-Hellman", CKM_INVALID_MECHANISM /* XXX */,{ { siDEROID, (unsigned char *)cmsESDH, sizeof cmsESDH } , SEC_OID_CMS_EPHEMERAL_STATIC_DIFFIE_HELLMAN
, "Ephemeral-Static Diffie-Hellman", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1239 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)cmsESDH, sizeof cmsESDH } , SEC_OID_CMS_EPHEMERAL_STATIC_DIFFIE_HELLMAN
, "Ephemeral-Static Diffie-Hellman", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1240 OD(cms3DESwrap, SEC_OID_CMS_3DES_KEY_WRAP,{ { siDEROID, (unsigned char *)cms3DESwrap, sizeof cms3DESwrap
} , SEC_OID_CMS_3DES_KEY_WRAP, "CMS Triple DES Key Wrap", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1241 "CMS Triple DES Key Wrap", CKM_INVALID_MECHANISM /* XXX */,{ { siDEROID, (unsigned char *)cms3DESwrap, sizeof cms3DESwrap
} , SEC_OID_CMS_3DES_KEY_WRAP, "CMS Triple DES Key Wrap", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1242 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)cms3DESwrap, sizeof cms3DESwrap
} , SEC_OID_CMS_3DES_KEY_WRAP, "CMS Triple DES Key Wrap", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1243 OD(cmsRC2wrap, SEC_OID_CMS_RC2_KEY_WRAP,{ { siDEROID, (unsigned char *)cmsRC2wrap, sizeof cmsRC2wrap }
, SEC_OID_CMS_RC2_KEY_WRAP, "CMS RC2 Key Wrap", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1244 "CMS RC2 Key Wrap", CKM_INVALID_MECHANISM /* XXX */,{ { siDEROID, (unsigned char *)cmsRC2wrap, sizeof cmsRC2wrap }
, SEC_OID_CMS_RC2_KEY_WRAP, "CMS RC2 Key Wrap", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1245 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)cmsRC2wrap, sizeof cmsRC2wrap }
, SEC_OID_CMS_RC2_KEY_WRAP, "CMS RC2 Key Wrap", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1246 OD(smimeEncryptionKeyPreference, SEC_OID_SMIME_ENCRYPTION_KEY_PREFERENCE,{ { siDEROID, (unsigned char *)smimeEncryptionKeyPreference, sizeof
smimeEncryptionKeyPreference } , SEC_OID_SMIME_ENCRYPTION_KEY_PREFERENCE
, "S/MIME Encryption Key Preference", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1247 "S/MIME Encryption Key Preference",{ { siDEROID, (unsigned char *)smimeEncryptionKeyPreference, sizeof
smimeEncryptionKeyPreference } , SEC_OID_SMIME_ENCRYPTION_KEY_PREFERENCE
, "S/MIME Encryption Key Preference", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1248 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)smimeEncryptionKeyPreference, sizeof
smimeEncryptionKeyPreference } , SEC_OID_SMIME_ENCRYPTION_KEY_PREFERENCE
, "S/MIME Encryption Key Preference", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1249
1250 /* AES algorithm OIDs */
1251 OD(aes128_ECB, SEC_OID_AES_128_ECB,{ { siDEROID, (unsigned char *)aes128_ECB, sizeof aes128_ECB }
, SEC_OID_AES_128_ECB, "AES-128-ECB", 0x00001081UL, INVALID_CERT_EXTENSION
}
1252 "AES-128-ECB", CKM_AES_ECB, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes128_ECB, sizeof aes128_ECB }
, SEC_OID_AES_128_ECB, "AES-128-ECB", 0x00001081UL, INVALID_CERT_EXTENSION
}
,
1253 OD(aes128_CBC, SEC_OID_AES_128_CBC,{ { siDEROID, (unsigned char *)aes128_CBC, sizeof aes128_CBC }
, SEC_OID_AES_128_CBC, "AES-128-CBC", 0x00001082UL, INVALID_CERT_EXTENSION
}
1254 "AES-128-CBC", CKM_AES_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes128_CBC, sizeof aes128_CBC }
, SEC_OID_AES_128_CBC, "AES-128-CBC", 0x00001082UL, INVALID_CERT_EXTENSION
}
,
1255 OD(aes192_ECB, SEC_OID_AES_192_ECB,{ { siDEROID, (unsigned char *)aes192_ECB, sizeof aes192_ECB }
, SEC_OID_AES_192_ECB, "AES-192-ECB", 0x00001081UL, INVALID_CERT_EXTENSION
}
1256 "AES-192-ECB", CKM_AES_ECB, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes192_ECB, sizeof aes192_ECB }
, SEC_OID_AES_192_ECB, "AES-192-ECB", 0x00001081UL, INVALID_CERT_EXTENSION
}
,
1257 OD(aes192_CBC, SEC_OID_AES_192_CBC,{ { siDEROID, (unsigned char *)aes192_CBC, sizeof aes192_CBC }
, SEC_OID_AES_192_CBC, "AES-192-CBC", 0x00001082UL, INVALID_CERT_EXTENSION
}
1258 "AES-192-CBC", CKM_AES_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes192_CBC, sizeof aes192_CBC }
, SEC_OID_AES_192_CBC, "AES-192-CBC", 0x00001082UL, INVALID_CERT_EXTENSION
}
,
1259 OD(aes256_ECB, SEC_OID_AES_256_ECB,{ { siDEROID, (unsigned char *)aes256_ECB, sizeof aes256_ECB }
, SEC_OID_AES_256_ECB, "AES-256-ECB", 0x00001081UL, INVALID_CERT_EXTENSION
}
1260 "AES-256-ECB", CKM_AES_ECB, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes256_ECB, sizeof aes256_ECB }
, SEC_OID_AES_256_ECB, "AES-256-ECB", 0x00001081UL, INVALID_CERT_EXTENSION
}
,
1261 OD(aes256_CBC, SEC_OID_AES_256_CBC,{ { siDEROID, (unsigned char *)aes256_CBC, sizeof aes256_CBC }
, SEC_OID_AES_256_CBC, "AES-256-CBC", 0x00001082UL, INVALID_CERT_EXTENSION
}
1262 "AES-256-CBC", CKM_AES_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes256_CBC, sizeof aes256_CBC }
, SEC_OID_AES_256_CBC, "AES-256-CBC", 0x00001082UL, INVALID_CERT_EXTENSION
}
,
1263
1264 /* More bogus DSA OIDs */
1265 OD(sdn702DSASignature, SEC_OID_SDN702_DSA_SIGNATURE,{ { siDEROID, (unsigned char *)sdn702DSASignature, sizeof sdn702DSASignature
} , SEC_OID_SDN702_DSA_SIGNATURE, "SDN.702 DSA Signature", 0x00000012UL
, INVALID_CERT_EXTENSION }
1266 "SDN.702 DSA Signature", CKM_DSA_SHA1, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)sdn702DSASignature, sizeof sdn702DSASignature
} , SEC_OID_SDN702_DSA_SIGNATURE, "SDN.702 DSA Signature", 0x00000012UL
, INVALID_CERT_EXTENSION }
,
1267
1268 OD(ms_smimeEncryptionKeyPreference,{ { siDEROID, (unsigned char *)ms_smimeEncryptionKeyPreference
, sizeof ms_smimeEncryptionKeyPreference } , SEC_OID_MS_SMIME_ENCRYPTION_KEY_PREFERENCE
, "Microsoft S/MIME Encryption Key Preference", 0xffffffffUL,
INVALID_CERT_EXTENSION }
1269 SEC_OID_MS_SMIME_ENCRYPTION_KEY_PREFERENCE,{ { siDEROID, (unsigned char *)ms_smimeEncryptionKeyPreference
, sizeof ms_smimeEncryptionKeyPreference } , SEC_OID_MS_SMIME_ENCRYPTION_KEY_PREFERENCE
, "Microsoft S/MIME Encryption Key Preference", 0xffffffffUL,
INVALID_CERT_EXTENSION }
1270 "Microsoft S/MIME Encryption Key Preference",{ { siDEROID, (unsigned char *)ms_smimeEncryptionKeyPreference
, sizeof ms_smimeEncryptionKeyPreference } , SEC_OID_MS_SMIME_ENCRYPTION_KEY_PREFERENCE
, "Microsoft S/MIME Encryption Key Preference", 0xffffffffUL,
INVALID_CERT_EXTENSION }
1271 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ms_smimeEncryptionKeyPreference
, sizeof ms_smimeEncryptionKeyPreference } , SEC_OID_MS_SMIME_ENCRYPTION_KEY_PREFERENCE
, "Microsoft S/MIME Encryption Key Preference", 0xffffffffUL,
INVALID_CERT_EXTENSION }
,
1272
1273 OD(sha256, SEC_OID_SHA256, "SHA-256", CKM_SHA256, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)sha256, sizeof sha256 } , SEC_OID_SHA256
, "SHA-256", 0x00000250UL, INVALID_CERT_EXTENSION }
,
1274 OD(sha384, SEC_OID_SHA384, "SHA-384", CKM_SHA384, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)sha384, sizeof sha384 } , SEC_OID_SHA384
, "SHA-384", 0x00000260UL, INVALID_CERT_EXTENSION }
,
1275 OD(sha512, SEC_OID_SHA512, "SHA-512", CKM_SHA512, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)sha512, sizeof sha512 } , SEC_OID_SHA512
, "SHA-512", 0x00000270UL, INVALID_CERT_EXTENSION }
,
1276
1277 OD(pkcs1SHA256WithRSAEncryption, SEC_OID_PKCS1_SHA256_WITH_RSA_ENCRYPTION,{ { siDEROID, (unsigned char *)pkcs1SHA256WithRSAEncryption, sizeof
pkcs1SHA256WithRSAEncryption } , SEC_OID_PKCS1_SHA256_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-256 With RSA Encryption", 0x00000040UL, INVALID_CERT_EXTENSION
}
1278 "PKCS #1 SHA-256 With RSA Encryption", CKM_SHA256_RSA_PKCS,{ { siDEROID, (unsigned char *)pkcs1SHA256WithRSAEncryption, sizeof
pkcs1SHA256WithRSAEncryption } , SEC_OID_PKCS1_SHA256_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-256 With RSA Encryption", 0x00000040UL, INVALID_CERT_EXTENSION
}
1279 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1SHA256WithRSAEncryption, sizeof
pkcs1SHA256WithRSAEncryption } , SEC_OID_PKCS1_SHA256_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-256 With RSA Encryption", 0x00000040UL, INVALID_CERT_EXTENSION
}
,
1280 OD(pkcs1SHA384WithRSAEncryption, SEC_OID_PKCS1_SHA384_WITH_RSA_ENCRYPTION,{ { siDEROID, (unsigned char *)pkcs1SHA384WithRSAEncryption, sizeof
pkcs1SHA384WithRSAEncryption } , SEC_OID_PKCS1_SHA384_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-384 With RSA Encryption", 0x00000041UL, INVALID_CERT_EXTENSION
}
1281 "PKCS #1 SHA-384 With RSA Encryption", CKM_SHA384_RSA_PKCS,{ { siDEROID, (unsigned char *)pkcs1SHA384WithRSAEncryption, sizeof
pkcs1SHA384WithRSAEncryption } , SEC_OID_PKCS1_SHA384_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-384 With RSA Encryption", 0x00000041UL, INVALID_CERT_EXTENSION
}
1282 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1SHA384WithRSAEncryption, sizeof
pkcs1SHA384WithRSAEncryption } , SEC_OID_PKCS1_SHA384_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-384 With RSA Encryption", 0x00000041UL, INVALID_CERT_EXTENSION
}
,
1283 OD(pkcs1SHA512WithRSAEncryption, SEC_OID_PKCS1_SHA512_WITH_RSA_ENCRYPTION,{ { siDEROID, (unsigned char *)pkcs1SHA512WithRSAEncryption, sizeof
pkcs1SHA512WithRSAEncryption } , SEC_OID_PKCS1_SHA512_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-512 With RSA Encryption", 0x00000042UL, INVALID_CERT_EXTENSION
}
1284 "PKCS #1 SHA-512 With RSA Encryption", CKM_SHA512_RSA_PKCS,{ { siDEROID, (unsigned char *)pkcs1SHA512WithRSAEncryption, sizeof
pkcs1SHA512WithRSAEncryption } , SEC_OID_PKCS1_SHA512_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-512 With RSA Encryption", 0x00000042UL, INVALID_CERT_EXTENSION
}
1285 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1SHA512WithRSAEncryption, sizeof
pkcs1SHA512WithRSAEncryption } , SEC_OID_PKCS1_SHA512_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-512 With RSA Encryption", 0x00000042UL, INVALID_CERT_EXTENSION
}
,
1286
1287 OD(aes128_KEY_WRAP, SEC_OID_AES_128_KEY_WRAP,{ { siDEROID, (unsigned char *)aes128_KEY_WRAP, sizeof aes128_KEY_WRAP
} , SEC_OID_AES_128_KEY_WRAP, "AES-128 Key Wrap", ((0x80000000UL
| 0x4E534350) + 1), INVALID_CERT_EXTENSION }
1288 "AES-128 Key Wrap", CKM_NSS_AES_KEY_WRAP, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes128_KEY_WRAP, sizeof aes128_KEY_WRAP
} , SEC_OID_AES_128_KEY_WRAP, "AES-128 Key Wrap", ((0x80000000UL
| 0x4E534350) + 1), INVALID_CERT_EXTENSION }
,
1289 OD(aes192_KEY_WRAP, SEC_OID_AES_192_KEY_WRAP,{ { siDEROID, (unsigned char *)aes192_KEY_WRAP, sizeof aes192_KEY_WRAP
} , SEC_OID_AES_192_KEY_WRAP, "AES-192 Key Wrap", ((0x80000000UL
| 0x4E534350) + 1), INVALID_CERT_EXTENSION }
1290 "AES-192 Key Wrap", CKM_NSS_AES_KEY_WRAP, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes192_KEY_WRAP, sizeof aes192_KEY_WRAP
} , SEC_OID_AES_192_KEY_WRAP, "AES-192 Key Wrap", ((0x80000000UL
| 0x4E534350) + 1), INVALID_CERT_EXTENSION }
,
1291 OD(aes256_KEY_WRAP, SEC_OID_AES_256_KEY_WRAP,{ { siDEROID, (unsigned char *)aes256_KEY_WRAP, sizeof aes256_KEY_WRAP
} , SEC_OID_AES_256_KEY_WRAP, "AES-256 Key Wrap", ((0x80000000UL
| 0x4E534350) + 1), INVALID_CERT_EXTENSION }
1292 "AES-256 Key Wrap", CKM_NSS_AES_KEY_WRAP, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes256_KEY_WRAP, sizeof aes256_KEY_WRAP
} , SEC_OID_AES_256_KEY_WRAP, "AES-256 Key Wrap", ((0x80000000UL
| 0x4E534350) + 1), INVALID_CERT_EXTENSION }
,
1293
1294 /* Elliptic Curve Cryptography (ECC) OIDs */
1295 OD(ansix962ECPublicKey, SEC_OID_ANSIX962_EC_PUBLIC_KEY,{ { siDEROID, (unsigned char *)ansix962ECPublicKey, sizeof ansix962ECPublicKey
} , SEC_OID_ANSIX962_EC_PUBLIC_KEY, "X9.62 elliptic curve public key"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1296 "X9.62 elliptic curve public key", CKM_ECDH1_DERIVE,{ { siDEROID, (unsigned char *)ansix962ECPublicKey, sizeof ansix962ECPublicKey
} , SEC_OID_ANSIX962_EC_PUBLIC_KEY, "X9.62 elliptic curve public key"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1297 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansix962ECPublicKey, sizeof ansix962ECPublicKey
} , SEC_OID_ANSIX962_EC_PUBLIC_KEY, "X9.62 elliptic curve public key"
, 0x00001050UL, INVALID_CERT_EXTENSION }
,
1298 OD(ansix962SignaturewithSHA1Digest,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA1Digest
, sizeof ansix962SignaturewithSHA1Digest } , SEC_OID_ANSIX962_ECDSA_SHA1_SIGNATURE
, "X9.62 ECDSA signature with SHA-1", 0x00001042UL, INVALID_CERT_EXTENSION
}
1299 SEC_OID_ANSIX962_ECDSA_SHA1_SIGNATURE,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA1Digest
, sizeof ansix962SignaturewithSHA1Digest } , SEC_OID_ANSIX962_ECDSA_SHA1_SIGNATURE
, "X9.62 ECDSA signature with SHA-1", 0x00001042UL, INVALID_CERT_EXTENSION
}
1300 "X9.62 ECDSA signature with SHA-1", CKM_ECDSA_SHA1,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA1Digest
, sizeof ansix962SignaturewithSHA1Digest } , SEC_OID_ANSIX962_ECDSA_SHA1_SIGNATURE
, "X9.62 ECDSA signature with SHA-1", 0x00001042UL, INVALID_CERT_EXTENSION
}
1301 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansix962SignaturewithSHA1Digest
, sizeof ansix962SignaturewithSHA1Digest } , SEC_OID_ANSIX962_ECDSA_SHA1_SIGNATURE
, "X9.62 ECDSA signature with SHA-1", 0x00001042UL, INVALID_CERT_EXTENSION
}
,
1302
1303 /* Named curves */
1304 /* NOTE: Only P256, P384, P521, and 25519 are supported by softoken.
1305 * Using other curves requires an appropriate token. */
1306
1307 /* ANSI X9.62 named elliptic curves (prime field) */
1308 OD(ansiX962prime192v1, SEC_OID_ANSIX962_EC_PRIME192V1,{ { siDEROID, (unsigned char *)ansiX962prime192v1, sizeof ansiX962prime192v1
} , SEC_OID_ANSIX962_EC_PRIME192V1, "ANSI X9.62 elliptic curve prime192v1 (aka secp192r1, NIST P-192)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1309 "ANSI X9.62 elliptic curve prime192v1 (aka secp192r1, NIST P-192)",{ { siDEROID, (unsigned char *)ansiX962prime192v1, sizeof ansiX962prime192v1
} , SEC_OID_ANSIX962_EC_PRIME192V1, "ANSI X9.62 elliptic curve prime192v1 (aka secp192r1, NIST P-192)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1310 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962prime192v1, sizeof ansiX962prime192v1
} , SEC_OID_ANSIX962_EC_PRIME192V1, "ANSI X9.62 elliptic curve prime192v1 (aka secp192r1, NIST P-192)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1311 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962prime192v1, sizeof ansiX962prime192v1
} , SEC_OID_ANSIX962_EC_PRIME192V1, "ANSI X9.62 elliptic curve prime192v1 (aka secp192r1, NIST P-192)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1312 OD(ansiX962prime192v2, SEC_OID_ANSIX962_EC_PRIME192V2,{ { siDEROID, (unsigned char *)ansiX962prime192v2, sizeof ansiX962prime192v2
} , SEC_OID_ANSIX962_EC_PRIME192V2, "ANSI X9.62 elliptic curve prime192v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1313 "ANSI X9.62 elliptic curve prime192v2",{ { siDEROID, (unsigned char *)ansiX962prime192v2, sizeof ansiX962prime192v2
} , SEC_OID_ANSIX962_EC_PRIME192V2, "ANSI X9.62 elliptic curve prime192v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1314 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962prime192v2, sizeof ansiX962prime192v2
} , SEC_OID_ANSIX962_EC_PRIME192V2, "ANSI X9.62 elliptic curve prime192v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1315 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962prime192v2, sizeof ansiX962prime192v2
} , SEC_OID_ANSIX962_EC_PRIME192V2, "ANSI X9.62 elliptic curve prime192v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1316 OD(ansiX962prime192v3, SEC_OID_ANSIX962_EC_PRIME192V3,{ { siDEROID, (unsigned char *)ansiX962prime192v3, sizeof ansiX962prime192v3
} , SEC_OID_ANSIX962_EC_PRIME192V3, "ANSI X9.62 elliptic curve prime192v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1317 "ANSI X9.62 elliptic curve prime192v3",{ { siDEROID, (unsigned char *)ansiX962prime192v3, sizeof ansiX962prime192v3
} , SEC_OID_ANSIX962_EC_PRIME192V3, "ANSI X9.62 elliptic curve prime192v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1318 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962prime192v3, sizeof ansiX962prime192v3
} , SEC_OID_ANSIX962_EC_PRIME192V3, "ANSI X9.62 elliptic curve prime192v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1319 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962prime192v3, sizeof ansiX962prime192v3
} , SEC_OID_ANSIX962_EC_PRIME192V3, "ANSI X9.62 elliptic curve prime192v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1320 OD(ansiX962prime239v1, SEC_OID_ANSIX962_EC_PRIME239V1,{ { siDEROID, (unsigned char *)ansiX962prime239v1, sizeof ansiX962prime239v1
} , SEC_OID_ANSIX962_EC_PRIME239V1, "ANSI X9.62 elliptic curve prime239v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1321 "ANSI X9.62 elliptic curve prime239v1",{ { siDEROID, (unsigned char *)ansiX962prime239v1, sizeof ansiX962prime239v1
} , SEC_OID_ANSIX962_EC_PRIME239V1, "ANSI X9.62 elliptic curve prime239v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1322 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962prime239v1, sizeof ansiX962prime239v1
} , SEC_OID_ANSIX962_EC_PRIME239V1, "ANSI X9.62 elliptic curve prime239v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1323 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962prime239v1, sizeof ansiX962prime239v1
} , SEC_OID_ANSIX962_EC_PRIME239V1, "ANSI X9.62 elliptic curve prime239v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1324 OD(ansiX962prime239v2, SEC_OID_ANSIX962_EC_PRIME239V2,{ { siDEROID, (unsigned char *)ansiX962prime239v2, sizeof ansiX962prime239v2
} , SEC_OID_ANSIX962_EC_PRIME239V2, "ANSI X9.62 elliptic curve prime239v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1325 "ANSI X9.62 elliptic curve prime239v2",{ { siDEROID, (unsigned char *)ansiX962prime239v2, sizeof ansiX962prime239v2
} , SEC_OID_ANSIX962_EC_PRIME239V2, "ANSI X9.62 elliptic curve prime239v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1326 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962prime239v2, sizeof ansiX962prime239v2
} , SEC_OID_ANSIX962_EC_PRIME239V2, "ANSI X9.62 elliptic curve prime239v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1327 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962prime239v2, sizeof ansiX962prime239v2
} , SEC_OID_ANSIX962_EC_PRIME239V2, "ANSI X9.62 elliptic curve prime239v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1328 OD(ansiX962prime239v3, SEC_OID_ANSIX962_EC_PRIME239V3,{ { siDEROID, (unsigned char *)ansiX962prime239v3, sizeof ansiX962prime239v3
} , SEC_OID_ANSIX962_EC_PRIME239V3, "ANSI X9.62 elliptic curve prime239v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1329 "ANSI X9.62 elliptic curve prime239v3",{ { siDEROID, (unsigned char *)ansiX962prime239v3, sizeof ansiX962prime239v3
} , SEC_OID_ANSIX962_EC_PRIME239V3, "ANSI X9.62 elliptic curve prime239v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1330 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962prime239v3, sizeof ansiX962prime239v3
} , SEC_OID_ANSIX962_EC_PRIME239V3, "ANSI X9.62 elliptic curve prime239v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1331 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962prime239v3, sizeof ansiX962prime239v3
} , SEC_OID_ANSIX962_EC_PRIME239V3, "ANSI X9.62 elliptic curve prime239v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1332 OD(ansiX962prime256v1, SEC_OID_ANSIX962_EC_PRIME256V1,{ { siDEROID, (unsigned char *)ansiX962prime256v1, sizeof ansiX962prime256v1
} , SEC_OID_ANSIX962_EC_PRIME256V1, "ANSI X9.62 elliptic curve prime256v1 (aka secp256r1, NIST P-256)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1333 "ANSI X9.62 elliptic curve prime256v1 (aka secp256r1, NIST P-256)",{ { siDEROID, (unsigned char *)ansiX962prime256v1, sizeof ansiX962prime256v1
} , SEC_OID_ANSIX962_EC_PRIME256V1, "ANSI X9.62 elliptic curve prime256v1 (aka secp256r1, NIST P-256)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1334 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962prime256v1, sizeof ansiX962prime256v1
} , SEC_OID_ANSIX962_EC_PRIME256V1, "ANSI X9.62 elliptic curve prime256v1 (aka secp256r1, NIST P-256)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1335 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962prime256v1, sizeof ansiX962prime256v1
} , SEC_OID_ANSIX962_EC_PRIME256V1, "ANSI X9.62 elliptic curve prime256v1 (aka secp256r1, NIST P-256)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1336
1337 /* SECG named elliptic curves (prime field) */
1338 OD(secgECsecp112r1, SEC_OID_SECG_EC_SECP112R1,{ { siDEROID, (unsigned char *)secgECsecp112r1, sizeof secgECsecp112r1
} , SEC_OID_SECG_EC_SECP112R1, "SECG elliptic curve secp112r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1339 "SECG elliptic curve secp112r1",{ { siDEROID, (unsigned char *)secgECsecp112r1, sizeof secgECsecp112r1
} , SEC_OID_SECG_EC_SECP112R1, "SECG elliptic curve secp112r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1340 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp112r1, sizeof secgECsecp112r1
} , SEC_OID_SECG_EC_SECP112R1, "SECG elliptic curve secp112r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1341 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp112r1, sizeof secgECsecp112r1
} , SEC_OID_SECG_EC_SECP112R1, "SECG elliptic curve secp112r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1342 OD(secgECsecp112r2, SEC_OID_SECG_EC_SECP112R2,{ { siDEROID, (unsigned char *)secgECsecp112r2, sizeof secgECsecp112r2
} , SEC_OID_SECG_EC_SECP112R2, "SECG elliptic curve secp112r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1343 "SECG elliptic curve secp112r2",{ { siDEROID, (unsigned char *)secgECsecp112r2, sizeof secgECsecp112r2
} , SEC_OID_SECG_EC_SECP112R2, "SECG elliptic curve secp112r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1344 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp112r2, sizeof secgECsecp112r2
} , SEC_OID_SECG_EC_SECP112R2, "SECG elliptic curve secp112r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1345 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp112r2, sizeof secgECsecp112r2
} , SEC_OID_SECG_EC_SECP112R2, "SECG elliptic curve secp112r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1346 OD(secgECsecp128r1, SEC_OID_SECG_EC_SECP128R1,{ { siDEROID, (unsigned char *)secgECsecp128r1, sizeof secgECsecp128r1
} , SEC_OID_SECG_EC_SECP128R1, "SECG elliptic curve secp128r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1347 "SECG elliptic curve secp128r1",{ { siDEROID, (unsigned char *)secgECsecp128r1, sizeof secgECsecp128r1
} , SEC_OID_SECG_EC_SECP128R1, "SECG elliptic curve secp128r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1348 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp128r1, sizeof secgECsecp128r1
} , SEC_OID_SECG_EC_SECP128R1, "SECG elliptic curve secp128r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1349 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp128r1, sizeof secgECsecp128r1
} , SEC_OID_SECG_EC_SECP128R1, "SECG elliptic curve secp128r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1350 OD(secgECsecp128r2, SEC_OID_SECG_EC_SECP128R2,{ { siDEROID, (unsigned char *)secgECsecp128r2, sizeof secgECsecp128r2
} , SEC_OID_SECG_EC_SECP128R2, "SECG elliptic curve secp128r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1351 "SECG elliptic curve secp128r2",{ { siDEROID, (unsigned char *)secgECsecp128r2, sizeof secgECsecp128r2
} , SEC_OID_SECG_EC_SECP128R2, "SECG elliptic curve secp128r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1352 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp128r2, sizeof secgECsecp128r2
} , SEC_OID_SECG_EC_SECP128R2, "SECG elliptic curve secp128r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1353 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp128r2, sizeof secgECsecp128r2
} , SEC_OID_SECG_EC_SECP128R2, "SECG elliptic curve secp128r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1354 OD(secgECsecp160k1, SEC_OID_SECG_EC_SECP160K1,{ { siDEROID, (unsigned char *)secgECsecp160k1, sizeof secgECsecp160k1
} , SEC_OID_SECG_EC_SECP160K1, "SECG elliptic curve secp160k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1355 "SECG elliptic curve secp160k1",{ { siDEROID, (unsigned char *)secgECsecp160k1, sizeof secgECsecp160k1
} , SEC_OID_SECG_EC_SECP160K1, "SECG elliptic curve secp160k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1356 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp160k1, sizeof secgECsecp160k1
} , SEC_OID_SECG_EC_SECP160K1, "SECG elliptic curve secp160k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1357 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp160k1, sizeof secgECsecp160k1
} , SEC_OID_SECG_EC_SECP160K1, "SECG elliptic curve secp160k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1358 OD(secgECsecp160r1, SEC_OID_SECG_EC_SECP160R1,{ { siDEROID, (unsigned char *)secgECsecp160r1, sizeof secgECsecp160r1
} , SEC_OID_SECG_EC_SECP160R1, "SECG elliptic curve secp160r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1359 "SECG elliptic curve secp160r1",{ { siDEROID, (unsigned char *)secgECsecp160r1, sizeof secgECsecp160r1
} , SEC_OID_SECG_EC_SECP160R1, "SECG elliptic curve secp160r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1360 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp160r1, sizeof secgECsecp160r1
} , SEC_OID_SECG_EC_SECP160R1, "SECG elliptic curve secp160r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1361 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp160r1, sizeof secgECsecp160r1
} , SEC_OID_SECG_EC_SECP160R1, "SECG elliptic curve secp160r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1362 OD(secgECsecp160r2, SEC_OID_SECG_EC_SECP160R2,{ { siDEROID, (unsigned char *)secgECsecp160r2, sizeof secgECsecp160r2
} , SEC_OID_SECG_EC_SECP160R2, "SECG elliptic curve secp160r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1363 "SECG elliptic curve secp160r2",{ { siDEROID, (unsigned char *)secgECsecp160r2, sizeof secgECsecp160r2
} , SEC_OID_SECG_EC_SECP160R2, "SECG elliptic curve secp160r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1364 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp160r2, sizeof secgECsecp160r2
} , SEC_OID_SECG_EC_SECP160R2, "SECG elliptic curve secp160r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1365 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp160r2, sizeof secgECsecp160r2
} , SEC_OID_SECG_EC_SECP160R2, "SECG elliptic curve secp160r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1366 OD(secgECsecp192k1, SEC_OID_SECG_EC_SECP192K1,{ { siDEROID, (unsigned char *)secgECsecp192k1, sizeof secgECsecp192k1
} , SEC_OID_SECG_EC_SECP192K1, "SECG elliptic curve secp192k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1367 "SECG elliptic curve secp192k1",{ { siDEROID, (unsigned char *)secgECsecp192k1, sizeof secgECsecp192k1
} , SEC_OID_SECG_EC_SECP192K1, "SECG elliptic curve secp192k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1368 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp192k1, sizeof secgECsecp192k1
} , SEC_OID_SECG_EC_SECP192K1, "SECG elliptic curve secp192k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1369 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp192k1, sizeof secgECsecp192k1
} , SEC_OID_SECG_EC_SECP192K1, "SECG elliptic curve secp192k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1370 OD(secgECsecp224k1, SEC_OID_SECG_EC_SECP224K1,{ { siDEROID, (unsigned char *)secgECsecp224k1, sizeof secgECsecp224k1
} , SEC_OID_SECG_EC_SECP224K1, "SECG elliptic curve secp224k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1371 "SECG elliptic curve secp224k1",{ { siDEROID, (unsigned char *)secgECsecp224k1, sizeof secgECsecp224k1
} , SEC_OID_SECG_EC_SECP224K1, "SECG elliptic curve secp224k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1372 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp224k1, sizeof secgECsecp224k1
} , SEC_OID_SECG_EC_SECP224K1, "SECG elliptic curve secp224k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1373 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp224k1, sizeof secgECsecp224k1
} , SEC_OID_SECG_EC_SECP224K1, "SECG elliptic curve secp224k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1374 OD(secgECsecp224r1, SEC_OID_SECG_EC_SECP224R1,{ { siDEROID, (unsigned char *)secgECsecp224r1, sizeof secgECsecp224r1
} , SEC_OID_SECG_EC_SECP224R1, "SECG elliptic curve secp224r1 (aka NIST P-224)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1375 "SECG elliptic curve secp224r1 (aka NIST P-224)",{ { siDEROID, (unsigned char *)secgECsecp224r1, sizeof secgECsecp224r1
} , SEC_OID_SECG_EC_SECP224R1, "SECG elliptic curve secp224r1 (aka NIST P-224)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1376 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp224r1, sizeof secgECsecp224r1
} , SEC_OID_SECG_EC_SECP224R1, "SECG elliptic curve secp224r1 (aka NIST P-224)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1377 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp224r1, sizeof secgECsecp224r1
} , SEC_OID_SECG_EC_SECP224R1, "SECG elliptic curve secp224r1 (aka NIST P-224)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1378 OD(secgECsecp256k1, SEC_OID_SECG_EC_SECP256K1,{ { siDEROID, (unsigned char *)secgECsecp256k1, sizeof secgECsecp256k1
} , SEC_OID_SECG_EC_SECP256K1, "SECG elliptic curve secp256k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1379 "SECG elliptic curve secp256k1",{ { siDEROID, (unsigned char *)secgECsecp256k1, sizeof secgECsecp256k1
} , SEC_OID_SECG_EC_SECP256K1, "SECG elliptic curve secp256k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1380 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp256k1, sizeof secgECsecp256k1
} , SEC_OID_SECG_EC_SECP256K1, "SECG elliptic curve secp256k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1381 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp256k1, sizeof secgECsecp256k1
} , SEC_OID_SECG_EC_SECP256K1, "SECG elliptic curve secp256k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1382 OD(secgECsecp384r1, SEC_OID_SECG_EC_SECP384R1,{ { siDEROID, (unsigned char *)secgECsecp384r1, sizeof secgECsecp384r1
} , SEC_OID_SECG_EC_SECP384R1, "SECG elliptic curve secp384r1 (aka NIST P-384)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1383 "SECG elliptic curve secp384r1 (aka NIST P-384)",{ { siDEROID, (unsigned char *)secgECsecp384r1, sizeof secgECsecp384r1
} , SEC_OID_SECG_EC_SECP384R1, "SECG elliptic curve secp384r1 (aka NIST P-384)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1384 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp384r1, sizeof secgECsecp384r1
} , SEC_OID_SECG_EC_SECP384R1, "SECG elliptic curve secp384r1 (aka NIST P-384)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1385 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp384r1, sizeof secgECsecp384r1
} , SEC_OID_SECG_EC_SECP384R1, "SECG elliptic curve secp384r1 (aka NIST P-384)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1386 OD(secgECsecp521r1, SEC_OID_SECG_EC_SECP521R1,{ { siDEROID, (unsigned char *)secgECsecp521r1, sizeof secgECsecp521r1
} , SEC_OID_SECG_EC_SECP521R1, "SECG elliptic curve secp521r1 (aka NIST P-521)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1387 "SECG elliptic curve secp521r1 (aka NIST P-521)",{ { siDEROID, (unsigned char *)secgECsecp521r1, sizeof secgECsecp521r1
} , SEC_OID_SECG_EC_SECP521R1, "SECG elliptic curve secp521r1 (aka NIST P-521)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1388 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsecp521r1, sizeof secgECsecp521r1
} , SEC_OID_SECG_EC_SECP521R1, "SECG elliptic curve secp521r1 (aka NIST P-521)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1389 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsecp521r1, sizeof secgECsecp521r1
} , SEC_OID_SECG_EC_SECP521R1, "SECG elliptic curve secp521r1 (aka NIST P-521)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1390
1391 /* ANSI X9.62 named elliptic curves (characteristic two field) */
1392 OD(ansiX962c2pnb163v1, SEC_OID_ANSIX962_EC_C2PNB163V1,{ { siDEROID, (unsigned char *)ansiX962c2pnb163v1, sizeof ansiX962c2pnb163v1
} , SEC_OID_ANSIX962_EC_C2PNB163V1, "ANSI X9.62 elliptic curve c2pnb163v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1393 "ANSI X9.62 elliptic curve c2pnb163v1",{ { siDEROID, (unsigned char *)ansiX962c2pnb163v1, sizeof ansiX962c2pnb163v1
} , SEC_OID_ANSIX962_EC_C2PNB163V1, "ANSI X9.62 elliptic curve c2pnb163v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1394 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2pnb163v1, sizeof ansiX962c2pnb163v1
} , SEC_OID_ANSIX962_EC_C2PNB163V1, "ANSI X9.62 elliptic curve c2pnb163v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1395 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2pnb163v1, sizeof ansiX962c2pnb163v1
} , SEC_OID_ANSIX962_EC_C2PNB163V1, "ANSI X9.62 elliptic curve c2pnb163v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1396 OD(ansiX962c2pnb163v2, SEC_OID_ANSIX962_EC_C2PNB163V2,{ { siDEROID, (unsigned char *)ansiX962c2pnb163v2, sizeof ansiX962c2pnb163v2
} , SEC_OID_ANSIX962_EC_C2PNB163V2, "ANSI X9.62 elliptic curve c2pnb163v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1397 "ANSI X9.62 elliptic curve c2pnb163v2",{ { siDEROID, (unsigned char *)ansiX962c2pnb163v2, sizeof ansiX962c2pnb163v2
} , SEC_OID_ANSIX962_EC_C2PNB163V2, "ANSI X9.62 elliptic curve c2pnb163v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1398 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2pnb163v2, sizeof ansiX962c2pnb163v2
} , SEC_OID_ANSIX962_EC_C2PNB163V2, "ANSI X9.62 elliptic curve c2pnb163v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1399 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2pnb163v2, sizeof ansiX962c2pnb163v2
} , SEC_OID_ANSIX962_EC_C2PNB163V2, "ANSI X9.62 elliptic curve c2pnb163v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1400 OD(ansiX962c2pnb163v3, SEC_OID_ANSIX962_EC_C2PNB163V3,{ { siDEROID, (unsigned char *)ansiX962c2pnb163v3, sizeof ansiX962c2pnb163v3
} , SEC_OID_ANSIX962_EC_C2PNB163V3, "ANSI X9.62 elliptic curve c2pnb163v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1401 "ANSI X9.62 elliptic curve c2pnb163v3",{ { siDEROID, (unsigned char *)ansiX962c2pnb163v3, sizeof ansiX962c2pnb163v3
} , SEC_OID_ANSIX962_EC_C2PNB163V3, "ANSI X9.62 elliptic curve c2pnb163v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1402 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2pnb163v3, sizeof ansiX962c2pnb163v3
} , SEC_OID_ANSIX962_EC_C2PNB163V3, "ANSI X9.62 elliptic curve c2pnb163v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1403 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2pnb163v3, sizeof ansiX962c2pnb163v3
} , SEC_OID_ANSIX962_EC_C2PNB163V3, "ANSI X9.62 elliptic curve c2pnb163v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1404 OD(ansiX962c2pnb176v1, SEC_OID_ANSIX962_EC_C2PNB176V1,{ { siDEROID, (unsigned char *)ansiX962c2pnb176v1, sizeof ansiX962c2pnb176v1
} , SEC_OID_ANSIX962_EC_C2PNB176V1, "ANSI X9.62 elliptic curve c2pnb176v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1405 "ANSI X9.62 elliptic curve c2pnb176v1",{ { siDEROID, (unsigned char *)ansiX962c2pnb176v1, sizeof ansiX962c2pnb176v1
} , SEC_OID_ANSIX962_EC_C2PNB176V1, "ANSI X9.62 elliptic curve c2pnb176v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1406 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2pnb176v1, sizeof ansiX962c2pnb176v1
} , SEC_OID_ANSIX962_EC_C2PNB176V1, "ANSI X9.62 elliptic curve c2pnb176v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1407 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2pnb176v1, sizeof ansiX962c2pnb176v1
} , SEC_OID_ANSIX962_EC_C2PNB176V1, "ANSI X9.62 elliptic curve c2pnb176v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1408 OD(ansiX962c2tnb191v1, SEC_OID_ANSIX962_EC_C2TNB191V1,{ { siDEROID, (unsigned char *)ansiX962c2tnb191v1, sizeof ansiX962c2tnb191v1
} , SEC_OID_ANSIX962_EC_C2TNB191V1, "ANSI X9.62 elliptic curve c2tnb191v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1409 "ANSI X9.62 elliptic curve c2tnb191v1",{ { siDEROID, (unsigned char *)ansiX962c2tnb191v1, sizeof ansiX962c2tnb191v1
} , SEC_OID_ANSIX962_EC_C2TNB191V1, "ANSI X9.62 elliptic curve c2tnb191v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1410 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2tnb191v1, sizeof ansiX962c2tnb191v1
} , SEC_OID_ANSIX962_EC_C2TNB191V1, "ANSI X9.62 elliptic curve c2tnb191v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1411 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2tnb191v1, sizeof ansiX962c2tnb191v1
} , SEC_OID_ANSIX962_EC_C2TNB191V1, "ANSI X9.62 elliptic curve c2tnb191v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1412 OD(ansiX962c2tnb191v2, SEC_OID_ANSIX962_EC_C2TNB191V2,{ { siDEROID, (unsigned char *)ansiX962c2tnb191v2, sizeof ansiX962c2tnb191v2
} , SEC_OID_ANSIX962_EC_C2TNB191V2, "ANSI X9.62 elliptic curve c2tnb191v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1413 "ANSI X9.62 elliptic curve c2tnb191v2",{ { siDEROID, (unsigned char *)ansiX962c2tnb191v2, sizeof ansiX962c2tnb191v2
} , SEC_OID_ANSIX962_EC_C2TNB191V2, "ANSI X9.62 elliptic curve c2tnb191v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1414 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2tnb191v2, sizeof ansiX962c2tnb191v2
} , SEC_OID_ANSIX962_EC_C2TNB191V2, "ANSI X9.62 elliptic curve c2tnb191v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1415 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2tnb191v2, sizeof ansiX962c2tnb191v2
} , SEC_OID_ANSIX962_EC_C2TNB191V2, "ANSI X9.62 elliptic curve c2tnb191v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1416 OD(ansiX962c2tnb191v3, SEC_OID_ANSIX962_EC_C2TNB191V3,{ { siDEROID, (unsigned char *)ansiX962c2tnb191v3, sizeof ansiX962c2tnb191v3
} , SEC_OID_ANSIX962_EC_C2TNB191V3, "ANSI X9.62 elliptic curve c2tnb191v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1417 "ANSI X9.62 elliptic curve c2tnb191v3",{ { siDEROID, (unsigned char *)ansiX962c2tnb191v3, sizeof ansiX962c2tnb191v3
} , SEC_OID_ANSIX962_EC_C2TNB191V3, "ANSI X9.62 elliptic curve c2tnb191v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1418 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2tnb191v3, sizeof ansiX962c2tnb191v3
} , SEC_OID_ANSIX962_EC_C2TNB191V3, "ANSI X9.62 elliptic curve c2tnb191v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1419 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2tnb191v3, sizeof ansiX962c2tnb191v3
} , SEC_OID_ANSIX962_EC_C2TNB191V3, "ANSI X9.62 elliptic curve c2tnb191v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1420 OD(ansiX962c2onb191v4, SEC_OID_ANSIX962_EC_C2ONB191V4,{ { siDEROID, (unsigned char *)ansiX962c2onb191v4, sizeof ansiX962c2onb191v4
} , SEC_OID_ANSIX962_EC_C2ONB191V4, "ANSI X9.62 elliptic curve c2onb191v4"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1421 "ANSI X9.62 elliptic curve c2onb191v4",{ { siDEROID, (unsigned char *)ansiX962c2onb191v4, sizeof ansiX962c2onb191v4
} , SEC_OID_ANSIX962_EC_C2ONB191V4, "ANSI X9.62 elliptic curve c2onb191v4"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1422 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2onb191v4, sizeof ansiX962c2onb191v4
} , SEC_OID_ANSIX962_EC_C2ONB191V4, "ANSI X9.62 elliptic curve c2onb191v4"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1423 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2onb191v4, sizeof ansiX962c2onb191v4
} , SEC_OID_ANSIX962_EC_C2ONB191V4, "ANSI X9.62 elliptic curve c2onb191v4"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1424 OD(ansiX962c2onb191v5, SEC_OID_ANSIX962_EC_C2ONB191V5,{ { siDEROID, (unsigned char *)ansiX962c2onb191v5, sizeof ansiX962c2onb191v5
} , SEC_OID_ANSIX962_EC_C2ONB191V5, "ANSI X9.62 elliptic curve c2onb191v5"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1425 "ANSI X9.62 elliptic curve c2onb191v5",{ { siDEROID, (unsigned char *)ansiX962c2onb191v5, sizeof ansiX962c2onb191v5
} , SEC_OID_ANSIX962_EC_C2ONB191V5, "ANSI X9.62 elliptic curve c2onb191v5"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1426 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2onb191v5, sizeof ansiX962c2onb191v5
} , SEC_OID_ANSIX962_EC_C2ONB191V5, "ANSI X9.62 elliptic curve c2onb191v5"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1427 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2onb191v5, sizeof ansiX962c2onb191v5
} , SEC_OID_ANSIX962_EC_C2ONB191V5, "ANSI X9.62 elliptic curve c2onb191v5"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1428 OD(ansiX962c2pnb208w1, SEC_OID_ANSIX962_EC_C2PNB208W1,{ { siDEROID, (unsigned char *)ansiX962c2pnb208w1, sizeof ansiX962c2pnb208w1
} , SEC_OID_ANSIX962_EC_C2PNB208W1, "ANSI X9.62 elliptic curve c2pnb208w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1429 "ANSI X9.62 elliptic curve c2pnb208w1",{ { siDEROID, (unsigned char *)ansiX962c2pnb208w1, sizeof ansiX962c2pnb208w1
} , SEC_OID_ANSIX962_EC_C2PNB208W1, "ANSI X9.62 elliptic curve c2pnb208w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1430 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2pnb208w1, sizeof ansiX962c2pnb208w1
} , SEC_OID_ANSIX962_EC_C2PNB208W1, "ANSI X9.62 elliptic curve c2pnb208w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1431 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2pnb208w1, sizeof ansiX962c2pnb208w1
} , SEC_OID_ANSIX962_EC_C2PNB208W1, "ANSI X9.62 elliptic curve c2pnb208w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1432 OD(ansiX962c2tnb239v1, SEC_OID_ANSIX962_EC_C2TNB239V1,{ { siDEROID, (unsigned char *)ansiX962c2tnb239v1, sizeof ansiX962c2tnb239v1
} , SEC_OID_ANSIX962_EC_C2TNB239V1, "ANSI X9.62 elliptic curve c2tnb239v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1433 "ANSI X9.62 elliptic curve c2tnb239v1",{ { siDEROID, (unsigned char *)ansiX962c2tnb239v1, sizeof ansiX962c2tnb239v1
} , SEC_OID_ANSIX962_EC_C2TNB239V1, "ANSI X9.62 elliptic curve c2tnb239v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1434 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2tnb239v1, sizeof ansiX962c2tnb239v1
} , SEC_OID_ANSIX962_EC_C2TNB239V1, "ANSI X9.62 elliptic curve c2tnb239v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1435 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2tnb239v1, sizeof ansiX962c2tnb239v1
} , SEC_OID_ANSIX962_EC_C2TNB239V1, "ANSI X9.62 elliptic curve c2tnb239v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1436 OD(ansiX962c2tnb239v2, SEC_OID_ANSIX962_EC_C2TNB239V2,{ { siDEROID, (unsigned char *)ansiX962c2tnb239v2, sizeof ansiX962c2tnb239v2
} , SEC_OID_ANSIX962_EC_C2TNB239V2, "ANSI X9.62 elliptic curve c2tnb239v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1437 "ANSI X9.62 elliptic curve c2tnb239v2",{ { siDEROID, (unsigned char *)ansiX962c2tnb239v2, sizeof ansiX962c2tnb239v2
} , SEC_OID_ANSIX962_EC_C2TNB239V2, "ANSI X9.62 elliptic curve c2tnb239v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1438 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2tnb239v2, sizeof ansiX962c2tnb239v2
} , SEC_OID_ANSIX962_EC_C2TNB239V2, "ANSI X9.62 elliptic curve c2tnb239v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1439 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2tnb239v2, sizeof ansiX962c2tnb239v2
} , SEC_OID_ANSIX962_EC_C2TNB239V2, "ANSI X9.62 elliptic curve c2tnb239v2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1440 OD(ansiX962c2tnb239v3, SEC_OID_ANSIX962_EC_C2TNB239V3,{ { siDEROID, (unsigned char *)ansiX962c2tnb239v3, sizeof ansiX962c2tnb239v3
} , SEC_OID_ANSIX962_EC_C2TNB239V3, "ANSI X9.62 elliptic curve c2tnb239v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1441 "ANSI X9.62 elliptic curve c2tnb239v3",{ { siDEROID, (unsigned char *)ansiX962c2tnb239v3, sizeof ansiX962c2tnb239v3
} , SEC_OID_ANSIX962_EC_C2TNB239V3, "ANSI X9.62 elliptic curve c2tnb239v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1442 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2tnb239v3, sizeof ansiX962c2tnb239v3
} , SEC_OID_ANSIX962_EC_C2TNB239V3, "ANSI X9.62 elliptic curve c2tnb239v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1443 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2tnb239v3, sizeof ansiX962c2tnb239v3
} , SEC_OID_ANSIX962_EC_C2TNB239V3, "ANSI X9.62 elliptic curve c2tnb239v3"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1444 OD(ansiX962c2onb239v4, SEC_OID_ANSIX962_EC_C2ONB239V4,{ { siDEROID, (unsigned char *)ansiX962c2onb239v4, sizeof ansiX962c2onb239v4
} , SEC_OID_ANSIX962_EC_C2ONB239V4, "ANSI X9.62 elliptic curve c2onb239v4"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1445 "ANSI X9.62 elliptic curve c2onb239v4",{ { siDEROID, (unsigned char *)ansiX962c2onb239v4, sizeof ansiX962c2onb239v4
} , SEC_OID_ANSIX962_EC_C2ONB239V4, "ANSI X9.62 elliptic curve c2onb239v4"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1446 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2onb239v4, sizeof ansiX962c2onb239v4
} , SEC_OID_ANSIX962_EC_C2ONB239V4, "ANSI X9.62 elliptic curve c2onb239v4"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1447 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2onb239v4, sizeof ansiX962c2onb239v4
} , SEC_OID_ANSIX962_EC_C2ONB239V4, "ANSI X9.62 elliptic curve c2onb239v4"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1448 OD(ansiX962c2onb239v5, SEC_OID_ANSIX962_EC_C2ONB239V5,{ { siDEROID, (unsigned char *)ansiX962c2onb239v5, sizeof ansiX962c2onb239v5
} , SEC_OID_ANSIX962_EC_C2ONB239V5, "ANSI X9.62 elliptic curve c2onb239v5"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1449 "ANSI X9.62 elliptic curve c2onb239v5",{ { siDEROID, (unsigned char *)ansiX962c2onb239v5, sizeof ansiX962c2onb239v5
} , SEC_OID_ANSIX962_EC_C2ONB239V5, "ANSI X9.62 elliptic curve c2onb239v5"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1450 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2onb239v5, sizeof ansiX962c2onb239v5
} , SEC_OID_ANSIX962_EC_C2ONB239V5, "ANSI X9.62 elliptic curve c2onb239v5"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1451 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2onb239v5, sizeof ansiX962c2onb239v5
} , SEC_OID_ANSIX962_EC_C2ONB239V5, "ANSI X9.62 elliptic curve c2onb239v5"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1452 OD(ansiX962c2pnb272w1, SEC_OID_ANSIX962_EC_C2PNB272W1,{ { siDEROID, (unsigned char *)ansiX962c2pnb272w1, sizeof ansiX962c2pnb272w1
} , SEC_OID_ANSIX962_EC_C2PNB272W1, "ANSI X9.62 elliptic curve c2pnb272w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1453 "ANSI X9.62 elliptic curve c2pnb272w1",{ { siDEROID, (unsigned char *)ansiX962c2pnb272w1, sizeof ansiX962c2pnb272w1
} , SEC_OID_ANSIX962_EC_C2PNB272W1, "ANSI X9.62 elliptic curve c2pnb272w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1454 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2pnb272w1, sizeof ansiX962c2pnb272w1
} , SEC_OID_ANSIX962_EC_C2PNB272W1, "ANSI X9.62 elliptic curve c2pnb272w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1455 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2pnb272w1, sizeof ansiX962c2pnb272w1
} , SEC_OID_ANSIX962_EC_C2PNB272W1, "ANSI X9.62 elliptic curve c2pnb272w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1456 OD(ansiX962c2pnb304w1, SEC_OID_ANSIX962_EC_C2PNB304W1,{ { siDEROID, (unsigned char *)ansiX962c2pnb304w1, sizeof ansiX962c2pnb304w1
} , SEC_OID_ANSIX962_EC_C2PNB304W1, "ANSI X9.62 elliptic curve c2pnb304w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1457 "ANSI X9.62 elliptic curve c2pnb304w1",{ { siDEROID, (unsigned char *)ansiX962c2pnb304w1, sizeof ansiX962c2pnb304w1
} , SEC_OID_ANSIX962_EC_C2PNB304W1, "ANSI X9.62 elliptic curve c2pnb304w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1458 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2pnb304w1, sizeof ansiX962c2pnb304w1
} , SEC_OID_ANSIX962_EC_C2PNB304W1, "ANSI X9.62 elliptic curve c2pnb304w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1459 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2pnb304w1, sizeof ansiX962c2pnb304w1
} , SEC_OID_ANSIX962_EC_C2PNB304W1, "ANSI X9.62 elliptic curve c2pnb304w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1460 OD(ansiX962c2tnb359v1, SEC_OID_ANSIX962_EC_C2TNB359V1,{ { siDEROID, (unsigned char *)ansiX962c2tnb359v1, sizeof ansiX962c2tnb359v1
} , SEC_OID_ANSIX962_EC_C2TNB359V1, "ANSI X9.62 elliptic curve c2tnb359v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1461 "ANSI X9.62 elliptic curve c2tnb359v1",{ { siDEROID, (unsigned char *)ansiX962c2tnb359v1, sizeof ansiX962c2tnb359v1
} , SEC_OID_ANSIX962_EC_C2TNB359V1, "ANSI X9.62 elliptic curve c2tnb359v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1462 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2tnb359v1, sizeof ansiX962c2tnb359v1
} , SEC_OID_ANSIX962_EC_C2TNB359V1, "ANSI X9.62 elliptic curve c2tnb359v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1463 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2tnb359v1, sizeof ansiX962c2tnb359v1
} , SEC_OID_ANSIX962_EC_C2TNB359V1, "ANSI X9.62 elliptic curve c2tnb359v1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1464 OD(ansiX962c2pnb368w1, SEC_OID_ANSIX962_EC_C2PNB368W1,{ { siDEROID, (unsigned char *)ansiX962c2pnb368w1, sizeof ansiX962c2pnb368w1
} , SEC_OID_ANSIX962_EC_C2PNB368W1, "ANSI X9.62 elliptic curve c2pnb368w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1465 "ANSI X9.62 elliptic curve c2pnb368w1",{ { siDEROID, (unsigned char *)ansiX962c2pnb368w1, sizeof ansiX962c2pnb368w1
} , SEC_OID_ANSIX962_EC_C2PNB368W1, "ANSI X9.62 elliptic curve c2pnb368w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1466 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2pnb368w1, sizeof ansiX962c2pnb368w1
} , SEC_OID_ANSIX962_EC_C2PNB368W1, "ANSI X9.62 elliptic curve c2pnb368w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1467 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2pnb368w1, sizeof ansiX962c2pnb368w1
} , SEC_OID_ANSIX962_EC_C2PNB368W1, "ANSI X9.62 elliptic curve c2pnb368w1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1468 OD(ansiX962c2tnb431r1, SEC_OID_ANSIX962_EC_C2TNB431R1,{ { siDEROID, (unsigned char *)ansiX962c2tnb431r1, sizeof ansiX962c2tnb431r1
} , SEC_OID_ANSIX962_EC_C2TNB431R1, "ANSI X9.62 elliptic curve c2tnb431r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1469 "ANSI X9.62 elliptic curve c2tnb431r1",{ { siDEROID, (unsigned char *)ansiX962c2tnb431r1, sizeof ansiX962c2tnb431r1
} , SEC_OID_ANSIX962_EC_C2TNB431R1, "ANSI X9.62 elliptic curve c2tnb431r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1470 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansiX962c2tnb431r1, sizeof ansiX962c2tnb431r1
} , SEC_OID_ANSIX962_EC_C2TNB431R1, "ANSI X9.62 elliptic curve c2tnb431r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1471 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansiX962c2tnb431r1, sizeof ansiX962c2tnb431r1
} , SEC_OID_ANSIX962_EC_C2TNB431R1, "ANSI X9.62 elliptic curve c2tnb431r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1472
1473 /* SECG named elliptic curves (characterisitic two field) */
1474 OD(secgECsect113r1, SEC_OID_SECG_EC_SECT113R1,{ { siDEROID, (unsigned char *)secgECsect113r1, sizeof secgECsect113r1
} , SEC_OID_SECG_EC_SECT113R1, "SECG elliptic curve sect113r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1475 "SECG elliptic curve sect113r1",{ { siDEROID, (unsigned char *)secgECsect113r1, sizeof secgECsect113r1
} , SEC_OID_SECG_EC_SECT113R1, "SECG elliptic curve sect113r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1476 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect113r1, sizeof secgECsect113r1
} , SEC_OID_SECG_EC_SECT113R1, "SECG elliptic curve sect113r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1477 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect113r1, sizeof secgECsect113r1
} , SEC_OID_SECG_EC_SECT113R1, "SECG elliptic curve sect113r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1478 OD(secgECsect113r2, SEC_OID_SECG_EC_SECT113R2,{ { siDEROID, (unsigned char *)secgECsect113r2, sizeof secgECsect113r2
} , SEC_OID_SECG_EC_SECT113R2, "SECG elliptic curve sect113r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1479 "SECG elliptic curve sect113r2",{ { siDEROID, (unsigned char *)secgECsect113r2, sizeof secgECsect113r2
} , SEC_OID_SECG_EC_SECT113R2, "SECG elliptic curve sect113r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1480 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect113r2, sizeof secgECsect113r2
} , SEC_OID_SECG_EC_SECT113R2, "SECG elliptic curve sect113r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1481 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect113r2, sizeof secgECsect113r2
} , SEC_OID_SECG_EC_SECT113R2, "SECG elliptic curve sect113r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1482 OD(secgECsect131r1, SEC_OID_SECG_EC_SECT131R1,{ { siDEROID, (unsigned char *)secgECsect131r1, sizeof secgECsect131r1
} , SEC_OID_SECG_EC_SECT131R1, "SECG elliptic curve sect131r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1483 "SECG elliptic curve sect131r1",{ { siDEROID, (unsigned char *)secgECsect131r1, sizeof secgECsect131r1
} , SEC_OID_SECG_EC_SECT131R1, "SECG elliptic curve sect131r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1484 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect131r1, sizeof secgECsect131r1
} , SEC_OID_SECG_EC_SECT131R1, "SECG elliptic curve sect131r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1485 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect131r1, sizeof secgECsect131r1
} , SEC_OID_SECG_EC_SECT131R1, "SECG elliptic curve sect131r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1486 OD(secgECsect131r2, SEC_OID_SECG_EC_SECT131R2,{ { siDEROID, (unsigned char *)secgECsect131r2, sizeof secgECsect131r2
} , SEC_OID_SECG_EC_SECT131R2, "SECG elliptic curve sect131r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1487 "SECG elliptic curve sect131r2",{ { siDEROID, (unsigned char *)secgECsect131r2, sizeof secgECsect131r2
} , SEC_OID_SECG_EC_SECT131R2, "SECG elliptic curve sect131r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1488 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect131r2, sizeof secgECsect131r2
} , SEC_OID_SECG_EC_SECT131R2, "SECG elliptic curve sect131r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1489 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect131r2, sizeof secgECsect131r2
} , SEC_OID_SECG_EC_SECT131R2, "SECG elliptic curve sect131r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1490 OD(secgECsect163k1, SEC_OID_SECG_EC_SECT163K1,{ { siDEROID, (unsigned char *)secgECsect163k1, sizeof secgECsect163k1
} , SEC_OID_SECG_EC_SECT163K1, "SECG elliptic curve sect163k1 (aka NIST K-163)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1491 "SECG elliptic curve sect163k1 (aka NIST K-163)",{ { siDEROID, (unsigned char *)secgECsect163k1, sizeof secgECsect163k1
} , SEC_OID_SECG_EC_SECT163K1, "SECG elliptic curve sect163k1 (aka NIST K-163)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1492 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect163k1, sizeof secgECsect163k1
} , SEC_OID_SECG_EC_SECT163K1, "SECG elliptic curve sect163k1 (aka NIST K-163)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1493 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect163k1, sizeof secgECsect163k1
} , SEC_OID_SECG_EC_SECT163K1, "SECG elliptic curve sect163k1 (aka NIST K-163)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1494 OD(secgECsect163r1, SEC_OID_SECG_EC_SECT163R1,{ { siDEROID, (unsigned char *)secgECsect163r1, sizeof secgECsect163r1
} , SEC_OID_SECG_EC_SECT163R1, "SECG elliptic curve sect163r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1495 "SECG elliptic curve sect163r1",{ { siDEROID, (unsigned char *)secgECsect163r1, sizeof secgECsect163r1
} , SEC_OID_SECG_EC_SECT163R1, "SECG elliptic curve sect163r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1496 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect163r1, sizeof secgECsect163r1
} , SEC_OID_SECG_EC_SECT163R1, "SECG elliptic curve sect163r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1497 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect163r1, sizeof secgECsect163r1
} , SEC_OID_SECG_EC_SECT163R1, "SECG elliptic curve sect163r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1498 OD(secgECsect163r2, SEC_OID_SECG_EC_SECT163R2,{ { siDEROID, (unsigned char *)secgECsect163r2, sizeof secgECsect163r2
} , SEC_OID_SECG_EC_SECT163R2, "SECG elliptic curve sect163r2 (aka NIST B-163)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1499 "SECG elliptic curve sect163r2 (aka NIST B-163)",{ { siDEROID, (unsigned char *)secgECsect163r2, sizeof secgECsect163r2
} , SEC_OID_SECG_EC_SECT163R2, "SECG elliptic curve sect163r2 (aka NIST B-163)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1500 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect163r2, sizeof secgECsect163r2
} , SEC_OID_SECG_EC_SECT163R2, "SECG elliptic curve sect163r2 (aka NIST B-163)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1501 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect163r2, sizeof secgECsect163r2
} , SEC_OID_SECG_EC_SECT163R2, "SECG elliptic curve sect163r2 (aka NIST B-163)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1502 OD(secgECsect193r1, SEC_OID_SECG_EC_SECT193R1,{ { siDEROID, (unsigned char *)secgECsect193r1, sizeof secgECsect193r1
} , SEC_OID_SECG_EC_SECT193R1, "SECG elliptic curve sect193r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1503 "SECG elliptic curve sect193r1",{ { siDEROID, (unsigned char *)secgECsect193r1, sizeof secgECsect193r1
} , SEC_OID_SECG_EC_SECT193R1, "SECG elliptic curve sect193r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1504 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect193r1, sizeof secgECsect193r1
} , SEC_OID_SECG_EC_SECT193R1, "SECG elliptic curve sect193r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1505 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect193r1, sizeof secgECsect193r1
} , SEC_OID_SECG_EC_SECT193R1, "SECG elliptic curve sect193r1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1506 OD(secgECsect193r2, SEC_OID_SECG_EC_SECT193R2,{ { siDEROID, (unsigned char *)secgECsect193r2, sizeof secgECsect193r2
} , SEC_OID_SECG_EC_SECT193R2, "SECG elliptic curve sect193r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1507 "SECG elliptic curve sect193r2",{ { siDEROID, (unsigned char *)secgECsect193r2, sizeof secgECsect193r2
} , SEC_OID_SECG_EC_SECT193R2, "SECG elliptic curve sect193r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1508 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect193r2, sizeof secgECsect193r2
} , SEC_OID_SECG_EC_SECT193R2, "SECG elliptic curve sect193r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1509 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect193r2, sizeof secgECsect193r2
} , SEC_OID_SECG_EC_SECT193R2, "SECG elliptic curve sect193r2"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1510 OD(secgECsect233k1, SEC_OID_SECG_EC_SECT233K1,{ { siDEROID, (unsigned char *)secgECsect233k1, sizeof secgECsect233k1
} , SEC_OID_SECG_EC_SECT233K1, "SECG elliptic curve sect233k1 (aka NIST K-233)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1511 "SECG elliptic curve sect233k1 (aka NIST K-233)",{ { siDEROID, (unsigned char *)secgECsect233k1, sizeof secgECsect233k1
} , SEC_OID_SECG_EC_SECT233K1, "SECG elliptic curve sect233k1 (aka NIST K-233)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1512 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect233k1, sizeof secgECsect233k1
} , SEC_OID_SECG_EC_SECT233K1, "SECG elliptic curve sect233k1 (aka NIST K-233)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1513 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect233k1, sizeof secgECsect233k1
} , SEC_OID_SECG_EC_SECT233K1, "SECG elliptic curve sect233k1 (aka NIST K-233)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1514 OD(secgECsect233r1, SEC_OID_SECG_EC_SECT233R1,{ { siDEROID, (unsigned char *)secgECsect233r1, sizeof secgECsect233r1
} , SEC_OID_SECG_EC_SECT233R1, "SECG elliptic curve sect233r1 (aka NIST B-233)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1515 "SECG elliptic curve sect233r1 (aka NIST B-233)",{ { siDEROID, (unsigned char *)secgECsect233r1, sizeof secgECsect233r1
} , SEC_OID_SECG_EC_SECT233R1, "SECG elliptic curve sect233r1 (aka NIST B-233)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1516 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect233r1, sizeof secgECsect233r1
} , SEC_OID_SECG_EC_SECT233R1, "SECG elliptic curve sect233r1 (aka NIST B-233)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1517 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect233r1, sizeof secgECsect233r1
} , SEC_OID_SECG_EC_SECT233R1, "SECG elliptic curve sect233r1 (aka NIST B-233)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1518 OD(secgECsect239k1, SEC_OID_SECG_EC_SECT239K1,{ { siDEROID, (unsigned char *)secgECsect239k1, sizeof secgECsect239k1
} , SEC_OID_SECG_EC_SECT239K1, "SECG elliptic curve sect239k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1519 "SECG elliptic curve sect239k1",{ { siDEROID, (unsigned char *)secgECsect239k1, sizeof secgECsect239k1
} , SEC_OID_SECG_EC_SECT239K1, "SECG elliptic curve sect239k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1520 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect239k1, sizeof secgECsect239k1
} , SEC_OID_SECG_EC_SECT239K1, "SECG elliptic curve sect239k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1521 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect239k1, sizeof secgECsect239k1
} , SEC_OID_SECG_EC_SECT239K1, "SECG elliptic curve sect239k1"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1522 OD(secgECsect283k1, SEC_OID_SECG_EC_SECT283K1,{ { siDEROID, (unsigned char *)secgECsect283k1, sizeof secgECsect283k1
} , SEC_OID_SECG_EC_SECT283K1, "SECG elliptic curve sect283k1 (aka NIST K-283)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1523 "SECG elliptic curve sect283k1 (aka NIST K-283)",{ { siDEROID, (unsigned char *)secgECsect283k1, sizeof secgECsect283k1
} , SEC_OID_SECG_EC_SECT283K1, "SECG elliptic curve sect283k1 (aka NIST K-283)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1524 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect283k1, sizeof secgECsect283k1
} , SEC_OID_SECG_EC_SECT283K1, "SECG elliptic curve sect283k1 (aka NIST K-283)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1525 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect283k1, sizeof secgECsect283k1
} , SEC_OID_SECG_EC_SECT283K1, "SECG elliptic curve sect283k1 (aka NIST K-283)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1526 OD(secgECsect283r1, SEC_OID_SECG_EC_SECT283R1,{ { siDEROID, (unsigned char *)secgECsect283r1, sizeof secgECsect283r1
} , SEC_OID_SECG_EC_SECT283R1, "SECG elliptic curve sect283r1 (aka NIST B-283)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1527 "SECG elliptic curve sect283r1 (aka NIST B-283)",{ { siDEROID, (unsigned char *)secgECsect283r1, sizeof secgECsect283r1
} , SEC_OID_SECG_EC_SECT283R1, "SECG elliptic curve sect283r1 (aka NIST B-283)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1528 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect283r1, sizeof secgECsect283r1
} , SEC_OID_SECG_EC_SECT283R1, "SECG elliptic curve sect283r1 (aka NIST B-283)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1529 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect283r1, sizeof secgECsect283r1
} , SEC_OID_SECG_EC_SECT283R1, "SECG elliptic curve sect283r1 (aka NIST B-283)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1530 OD(secgECsect409k1, SEC_OID_SECG_EC_SECT409K1,{ { siDEROID, (unsigned char *)secgECsect409k1, sizeof secgECsect409k1
} , SEC_OID_SECG_EC_SECT409K1, "SECG elliptic curve sect409k1 (aka NIST K-409)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1531 "SECG elliptic curve sect409k1 (aka NIST K-409)",{ { siDEROID, (unsigned char *)secgECsect409k1, sizeof secgECsect409k1
} , SEC_OID_SECG_EC_SECT409K1, "SECG elliptic curve sect409k1 (aka NIST K-409)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1532 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect409k1, sizeof secgECsect409k1
} , SEC_OID_SECG_EC_SECT409K1, "SECG elliptic curve sect409k1 (aka NIST K-409)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1533 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect409k1, sizeof secgECsect409k1
} , SEC_OID_SECG_EC_SECT409K1, "SECG elliptic curve sect409k1 (aka NIST K-409)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1534 OD(secgECsect409r1, SEC_OID_SECG_EC_SECT409R1,{ { siDEROID, (unsigned char *)secgECsect409r1, sizeof secgECsect409r1
} , SEC_OID_SECG_EC_SECT409R1, "SECG elliptic curve sect409r1 (aka NIST B-409)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1535 "SECG elliptic curve sect409r1 (aka NIST B-409)",{ { siDEROID, (unsigned char *)secgECsect409r1, sizeof secgECsect409r1
} , SEC_OID_SECG_EC_SECT409R1, "SECG elliptic curve sect409r1 (aka NIST B-409)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1536 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect409r1, sizeof secgECsect409r1
} , SEC_OID_SECG_EC_SECT409R1, "SECG elliptic curve sect409r1 (aka NIST B-409)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1537 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect409r1, sizeof secgECsect409r1
} , SEC_OID_SECG_EC_SECT409R1, "SECG elliptic curve sect409r1 (aka NIST B-409)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1538 OD(secgECsect571k1, SEC_OID_SECG_EC_SECT571K1,{ { siDEROID, (unsigned char *)secgECsect571k1, sizeof secgECsect571k1
} , SEC_OID_SECG_EC_SECT571K1, "SECG elliptic curve sect571k1 (aka NIST K-571)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1539 "SECG elliptic curve sect571k1 (aka NIST K-571)",{ { siDEROID, (unsigned char *)secgECsect571k1, sizeof secgECsect571k1
} , SEC_OID_SECG_EC_SECT571K1, "SECG elliptic curve sect571k1 (aka NIST K-571)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1540 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect571k1, sizeof secgECsect571k1
} , SEC_OID_SECG_EC_SECT571K1, "SECG elliptic curve sect571k1 (aka NIST K-571)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1541 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect571k1, sizeof secgECsect571k1
} , SEC_OID_SECG_EC_SECT571K1, "SECG elliptic curve sect571k1 (aka NIST K-571)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1542 OD(secgECsect571r1, SEC_OID_SECG_EC_SECT571R1,{ { siDEROID, (unsigned char *)secgECsect571r1, sizeof secgECsect571r1
} , SEC_OID_SECG_EC_SECT571R1, "SECG elliptic curve sect571r1 (aka NIST B-571)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1543 "SECG elliptic curve sect571r1 (aka NIST B-571)",{ { siDEROID, (unsigned char *)secgECsect571r1, sizeof secgECsect571r1
} , SEC_OID_SECG_EC_SECT571R1, "SECG elliptic curve sect571r1 (aka NIST B-571)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1544 CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)secgECsect571r1, sizeof secgECsect571r1
} , SEC_OID_SECG_EC_SECT571R1, "SECG elliptic curve sect571r1 (aka NIST B-571)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1545 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)secgECsect571r1, sizeof secgECsect571r1
} , SEC_OID_SECG_EC_SECT571R1, "SECG elliptic curve sect571r1 (aka NIST B-571)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1546
1547 OD(netscapeAOLScreenname, SEC_OID_NETSCAPE_AOLSCREENNAME,{ { siDEROID, (unsigned char *)netscapeAOLScreenname, sizeof netscapeAOLScreenname
} , SEC_OID_NETSCAPE_AOLSCREENNAME, "AOL Screenname", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1548 "AOL Screenname", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)netscapeAOLScreenname, sizeof netscapeAOLScreenname
} , SEC_OID_NETSCAPE_AOLSCREENNAME, "AOL Screenname", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1549 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)netscapeAOLScreenname, sizeof netscapeAOLScreenname
} , SEC_OID_NETSCAPE_AOLSCREENNAME, "AOL Screenname", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1550
1551 OD(x520SurName, SEC_OID_AVA_SURNAME,{ { siDEROID, (unsigned char *)x520SurName, sizeof x520SurName
} , SEC_OID_AVA_SURNAME, "X520 Title", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1552 "X520 Title", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520SurName, sizeof x520SurName
} , SEC_OID_AVA_SURNAME, "X520 Title", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1553 OD(x520SerialNumber, SEC_OID_AVA_SERIAL_NUMBER,{ { siDEROID, (unsigned char *)x520SerialNumber, sizeof x520SerialNumber
} , SEC_OID_AVA_SERIAL_NUMBER, "X520 Serial Number", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1554 "X520 Serial Number", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520SerialNumber, sizeof x520SerialNumber
} , SEC_OID_AVA_SERIAL_NUMBER, "X520 Serial Number", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1555 OD(x520StreetAddress, SEC_OID_AVA_STREET_ADDRESS,{ { siDEROID, (unsigned char *)x520StreetAddress, sizeof x520StreetAddress
} , SEC_OID_AVA_STREET_ADDRESS, "X520 Street Address", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1556 "X520 Street Address", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520StreetAddress, sizeof x520StreetAddress
} , SEC_OID_AVA_STREET_ADDRESS, "X520 Street Address", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1557 OD(x520Title, SEC_OID_AVA_TITLE,{ { siDEROID, (unsigned char *)x520Title, sizeof x520Title } ,
SEC_OID_AVA_TITLE, "X520 Title", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1558 "X520 Title", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520Title, sizeof x520Title } ,
SEC_OID_AVA_TITLE, "X520 Title", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1559 OD(x520PostalAddress, SEC_OID_AVA_POSTAL_ADDRESS,{ { siDEROID, (unsigned char *)x520PostalAddress, sizeof x520PostalAddress
} , SEC_OID_AVA_POSTAL_ADDRESS, "X520 Postal Address", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1560 "X520 Postal Address", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520PostalAddress, sizeof x520PostalAddress
} , SEC_OID_AVA_POSTAL_ADDRESS, "X520 Postal Address", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1561 OD(x520PostalCode, SEC_OID_AVA_POSTAL_CODE,{ { siDEROID, (unsigned char *)x520PostalCode, sizeof x520PostalCode
} , SEC_OID_AVA_POSTAL_CODE, "X520 Postal Code", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1562 "X520 Postal Code", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520PostalCode, sizeof x520PostalCode
} , SEC_OID_AVA_POSTAL_CODE, "X520 Postal Code", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1563 OD(x520PostOfficeBox, SEC_OID_AVA_POST_OFFICE_BOX,{ { siDEROID, (unsigned char *)x520PostOfficeBox, sizeof x520PostOfficeBox
} , SEC_OID_AVA_POST_OFFICE_BOX, "X520 Post Office Box", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1564 "X520 Post Office Box", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520PostOfficeBox, sizeof x520PostOfficeBox
} , SEC_OID_AVA_POST_OFFICE_BOX, "X520 Post Office Box", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1565 OD(x520GivenName, SEC_OID_AVA_GIVEN_NAME,{ { siDEROID, (unsigned char *)x520GivenName, sizeof x520GivenName
} , SEC_OID_AVA_GIVEN_NAME, "X520 Given Name", 0xffffffffUL,
INVALID_CERT_EXTENSION }
1566 "X520 Given Name", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520GivenName, sizeof x520GivenName
} , SEC_OID_AVA_GIVEN_NAME, "X520 Given Name", 0xffffffffUL,
INVALID_CERT_EXTENSION }
,
1567 OD(x520Initials, SEC_OID_AVA_INITIALS,{ { siDEROID, (unsigned char *)x520Initials, sizeof x520Initials
} , SEC_OID_AVA_INITIALS, "X520 Initials", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1568 "X520 Initials", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520Initials, sizeof x520Initials
} , SEC_OID_AVA_INITIALS, "X520 Initials", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1569 OD(x520GenerationQualifier, SEC_OID_AVA_GENERATION_QUALIFIER,{ { siDEROID, (unsigned char *)x520GenerationQualifier, sizeof
x520GenerationQualifier } , SEC_OID_AVA_GENERATION_QUALIFIER
, "X520 Generation Qualifier", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1570 "X520 Generation Qualifier",{ { siDEROID, (unsigned char *)x520GenerationQualifier, sizeof
x520GenerationQualifier } , SEC_OID_AVA_GENERATION_QUALIFIER
, "X520 Generation Qualifier", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1571 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520GenerationQualifier, sizeof
x520GenerationQualifier } , SEC_OID_AVA_GENERATION_QUALIFIER
, "X520 Generation Qualifier", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1572 OD(x520HouseIdentifier, SEC_OID_AVA_HOUSE_IDENTIFIER,{ { siDEROID, (unsigned char *)x520HouseIdentifier, sizeof x520HouseIdentifier
} , SEC_OID_AVA_HOUSE_IDENTIFIER, "X520 House Identifier", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1573 "X520 House Identifier",{ { siDEROID, (unsigned char *)x520HouseIdentifier, sizeof x520HouseIdentifier
} , SEC_OID_AVA_HOUSE_IDENTIFIER, "X520 House Identifier", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1574 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520HouseIdentifier, sizeof x520HouseIdentifier
} , SEC_OID_AVA_HOUSE_IDENTIFIER, "X520 House Identifier", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1575 OD(x520Pseudonym, SEC_OID_AVA_PSEUDONYM,{ { siDEROID, (unsigned char *)x520Pseudonym, sizeof x520Pseudonym
} , SEC_OID_AVA_PSEUDONYM, "X520 Pseudonym", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1576 "X520 Pseudonym", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520Pseudonym, sizeof x520Pseudonym
} , SEC_OID_AVA_PSEUDONYM, "X520 Pseudonym", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1577
1578 /* More OIDs */
1579 OD(pkixCAIssuers, SEC_OID_PKIX_CA_ISSUERS,{ { siDEROID, (unsigned char *)pkixCAIssuers, sizeof pkixCAIssuers
} , SEC_OID_PKIX_CA_ISSUERS, "PKIX CA issuers access method"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1580 "PKIX CA issuers access method",{ { siDEROID, (unsigned char *)pkixCAIssuers, sizeof pkixCAIssuers
} , SEC_OID_PKIX_CA_ISSUERS, "PKIX CA issuers access method"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1581 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixCAIssuers, sizeof pkixCAIssuers
} , SEC_OID_PKIX_CA_ISSUERS, "PKIX CA issuers access method"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1582 OD(pkcs9ExtensionRequest, SEC_OID_PKCS9_EXTENSION_REQUEST,{ { siDEROID, (unsigned char *)pkcs9ExtensionRequest, sizeof pkcs9ExtensionRequest
} , SEC_OID_PKCS9_EXTENSION_REQUEST, "PKCS #9 Extension Request"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1583 "PKCS #9 Extension Request",{ { siDEROID, (unsigned char *)pkcs9ExtensionRequest, sizeof pkcs9ExtensionRequest
} , SEC_OID_PKCS9_EXTENSION_REQUEST, "PKCS #9 Extension Request"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1584 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs9ExtensionRequest, sizeof pkcs9ExtensionRequest
} , SEC_OID_PKCS9_EXTENSION_REQUEST, "PKCS #9 Extension Request"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1585
1586 /* more ECC Signature Oids */
1587 OD(ansix962SignatureRecommended,{ { siDEROID, (unsigned char *)ansix962SignatureRecommended, sizeof
ansix962SignatureRecommended } , SEC_OID_ANSIX962_ECDSA_SIGNATURE_RECOMMENDED_DIGEST
, "X9.62 ECDSA signature with recommended digest", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1588 SEC_OID_ANSIX962_ECDSA_SIGNATURE_RECOMMENDED_DIGEST,{ { siDEROID, (unsigned char *)ansix962SignatureRecommended, sizeof
ansix962SignatureRecommended } , SEC_OID_ANSIX962_ECDSA_SIGNATURE_RECOMMENDED_DIGEST
, "X9.62 ECDSA signature with recommended digest", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1589 "X9.62 ECDSA signature with recommended digest", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)ansix962SignatureRecommended, sizeof
ansix962SignatureRecommended } , SEC_OID_ANSIX962_ECDSA_SIGNATURE_RECOMMENDED_DIGEST
, "X9.62 ECDSA signature with recommended digest", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1590 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansix962SignatureRecommended, sizeof
ansix962SignatureRecommended } , SEC_OID_ANSIX962_ECDSA_SIGNATURE_RECOMMENDED_DIGEST
, "X9.62 ECDSA signature with recommended digest", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1591 OD(ansix962SignatureSpecified,{ { siDEROID, (unsigned char *)ansix962SignatureSpecified, sizeof
ansix962SignatureSpecified } , SEC_OID_ANSIX962_ECDSA_SIGNATURE_SPECIFIED_DIGEST
, "X9.62 ECDSA signature with specified digest", 0x00001041UL
, INVALID_CERT_EXTENSION }
1592 SEC_OID_ANSIX962_ECDSA_SIGNATURE_SPECIFIED_DIGEST,{ { siDEROID, (unsigned char *)ansix962SignatureSpecified, sizeof
ansix962SignatureSpecified } , SEC_OID_ANSIX962_ECDSA_SIGNATURE_SPECIFIED_DIGEST
, "X9.62 ECDSA signature with specified digest", 0x00001041UL
, INVALID_CERT_EXTENSION }
1593 "X9.62 ECDSA signature with specified digest", CKM_ECDSA,{ { siDEROID, (unsigned char *)ansix962SignatureSpecified, sizeof
ansix962SignatureSpecified } , SEC_OID_ANSIX962_ECDSA_SIGNATURE_SPECIFIED_DIGEST
, "X9.62 ECDSA signature with specified digest", 0x00001041UL
, INVALID_CERT_EXTENSION }
1594 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansix962SignatureSpecified, sizeof
ansix962SignatureSpecified } , SEC_OID_ANSIX962_ECDSA_SIGNATURE_SPECIFIED_DIGEST
, "X9.62 ECDSA signature with specified digest", 0x00001041UL
, INVALID_CERT_EXTENSION }
,
1595 OD(ansix962SignaturewithSHA224Digest,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA224Digest
, sizeof ansix962SignaturewithSHA224Digest } , SEC_OID_ANSIX962_ECDSA_SHA224_SIGNATURE
, "X9.62 ECDSA signature with SHA224", 0x00001043UL, INVALID_CERT_EXTENSION
}
1596 SEC_OID_ANSIX962_ECDSA_SHA224_SIGNATURE,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA224Digest
, sizeof ansix962SignaturewithSHA224Digest } , SEC_OID_ANSIX962_ECDSA_SHA224_SIGNATURE
, "X9.62 ECDSA signature with SHA224", 0x00001043UL, INVALID_CERT_EXTENSION
}
1597 "X9.62 ECDSA signature with SHA224", CKM_ECDSA_SHA224,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA224Digest
, sizeof ansix962SignaturewithSHA224Digest } , SEC_OID_ANSIX962_ECDSA_SHA224_SIGNATURE
, "X9.62 ECDSA signature with SHA224", 0x00001043UL, INVALID_CERT_EXTENSION
}
1598 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansix962SignaturewithSHA224Digest
, sizeof ansix962SignaturewithSHA224Digest } , SEC_OID_ANSIX962_ECDSA_SHA224_SIGNATURE
, "X9.62 ECDSA signature with SHA224", 0x00001043UL, INVALID_CERT_EXTENSION
}
,
1599 OD(ansix962SignaturewithSHA256Digest,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA256Digest
, sizeof ansix962SignaturewithSHA256Digest } , SEC_OID_ANSIX962_ECDSA_SHA256_SIGNATURE
, "X9.62 ECDSA signature with SHA256", 0x00001044UL, INVALID_CERT_EXTENSION
}
1600 SEC_OID_ANSIX962_ECDSA_SHA256_SIGNATURE,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA256Digest
, sizeof ansix962SignaturewithSHA256Digest } , SEC_OID_ANSIX962_ECDSA_SHA256_SIGNATURE
, "X9.62 ECDSA signature with SHA256", 0x00001044UL, INVALID_CERT_EXTENSION
}
1601 "X9.62 ECDSA signature with SHA256", CKM_ECDSA_SHA256,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA256Digest
, sizeof ansix962SignaturewithSHA256Digest } , SEC_OID_ANSIX962_ECDSA_SHA256_SIGNATURE
, "X9.62 ECDSA signature with SHA256", 0x00001044UL, INVALID_CERT_EXTENSION
}
1602 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansix962SignaturewithSHA256Digest
, sizeof ansix962SignaturewithSHA256Digest } , SEC_OID_ANSIX962_ECDSA_SHA256_SIGNATURE
, "X9.62 ECDSA signature with SHA256", 0x00001044UL, INVALID_CERT_EXTENSION
}
,
1603 OD(ansix962SignaturewithSHA384Digest,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA384Digest
, sizeof ansix962SignaturewithSHA384Digest } , SEC_OID_ANSIX962_ECDSA_SHA384_SIGNATURE
, "X9.62 ECDSA signature with SHA384", 0x00001045UL, INVALID_CERT_EXTENSION
}
1604 SEC_OID_ANSIX962_ECDSA_SHA384_SIGNATURE,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA384Digest
, sizeof ansix962SignaturewithSHA384Digest } , SEC_OID_ANSIX962_ECDSA_SHA384_SIGNATURE
, "X9.62 ECDSA signature with SHA384", 0x00001045UL, INVALID_CERT_EXTENSION
}
1605 "X9.62 ECDSA signature with SHA384", CKM_ECDSA_SHA384,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA384Digest
, sizeof ansix962SignaturewithSHA384Digest } , SEC_OID_ANSIX962_ECDSA_SHA384_SIGNATURE
, "X9.62 ECDSA signature with SHA384", 0x00001045UL, INVALID_CERT_EXTENSION
}
1606 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansix962SignaturewithSHA384Digest
, sizeof ansix962SignaturewithSHA384Digest } , SEC_OID_ANSIX962_ECDSA_SHA384_SIGNATURE
, "X9.62 ECDSA signature with SHA384", 0x00001045UL, INVALID_CERT_EXTENSION
}
,
1607 OD(ansix962SignaturewithSHA512Digest,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA512Digest
, sizeof ansix962SignaturewithSHA512Digest } , SEC_OID_ANSIX962_ECDSA_SHA512_SIGNATURE
, "X9.62 ECDSA signature with SHA512", 0x00001046UL, INVALID_CERT_EXTENSION
}
1608 SEC_OID_ANSIX962_ECDSA_SHA512_SIGNATURE,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA512Digest
, sizeof ansix962SignaturewithSHA512Digest } , SEC_OID_ANSIX962_ECDSA_SHA512_SIGNATURE
, "X9.62 ECDSA signature with SHA512", 0x00001046UL, INVALID_CERT_EXTENSION
}
1609 "X9.62 ECDSA signature with SHA512", CKM_ECDSA_SHA512,{ { siDEROID, (unsigned char *)ansix962SignaturewithSHA512Digest
, sizeof ansix962SignaturewithSHA512Digest } , SEC_OID_ANSIX962_ECDSA_SHA512_SIGNATURE
, "X9.62 ECDSA signature with SHA512", 0x00001046UL, INVALID_CERT_EXTENSION
}
1610 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ansix962SignaturewithSHA512Digest
, sizeof ansix962SignaturewithSHA512Digest } , SEC_OID_ANSIX962_ECDSA_SHA512_SIGNATURE
, "X9.62 ECDSA signature with SHA512", 0x00001046UL, INVALID_CERT_EXTENSION
}
,
1611
1612 /* More id-ce and id-pe OIDs from RFC 3280 */
1613 OD(x509HoldInstructionCode, SEC_OID_X509_HOLD_INSTRUCTION_CODE,{ { siDEROID, (unsigned char *)x509HoldInstructionCode, sizeof
x509HoldInstructionCode } , SEC_OID_X509_HOLD_INSTRUCTION_CODE
, "CRL Hold Instruction Code", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
1614 "CRL Hold Instruction Code", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)x509HoldInstructionCode, sizeof
x509HoldInstructionCode } , SEC_OID_X509_HOLD_INSTRUCTION_CODE
, "CRL Hold Instruction Code", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
1615 UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509HoldInstructionCode, sizeof
x509HoldInstructionCode } , SEC_OID_X509_HOLD_INSTRUCTION_CODE
, "CRL Hold Instruction Code", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
,
1616 OD(x509DeltaCRLIndicator, SEC_OID_X509_DELTA_CRL_INDICATOR,{ { siDEROID, (unsigned char *)x509DeltaCRLIndicator, sizeof x509DeltaCRLIndicator
} , SEC_OID_X509_DELTA_CRL_INDICATOR, "Delta CRL Indicator",
0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
1617 "Delta CRL Indicator", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)x509DeltaCRLIndicator, sizeof x509DeltaCRLIndicator
} , SEC_OID_X509_DELTA_CRL_INDICATOR, "Delta CRL Indicator",
0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
1618 FAKE_SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509DeltaCRLIndicator, sizeof x509DeltaCRLIndicator
} , SEC_OID_X509_DELTA_CRL_INDICATOR, "Delta CRL Indicator",
0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
1619 OD(x509IssuingDistributionPoint, SEC_OID_X509_ISSUING_DISTRIBUTION_POINT,{ { siDEROID, (unsigned char *)x509IssuingDistributionPoint, sizeof
x509IssuingDistributionPoint } , SEC_OID_X509_ISSUING_DISTRIBUTION_POINT
, "Issuing Distribution Point", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
1620 "Issuing Distribution Point", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)x509IssuingDistributionPoint, sizeof
x509IssuingDistributionPoint } , SEC_OID_X509_ISSUING_DISTRIBUTION_POINT
, "Issuing Distribution Point", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
1621 FAKE_SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509IssuingDistributionPoint, sizeof
x509IssuingDistributionPoint } , SEC_OID_X509_ISSUING_DISTRIBUTION_POINT
, "Issuing Distribution Point", 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION
}
,
1622 OD(x509CertIssuer, SEC_OID_X509_CERT_ISSUER,{ { siDEROID, (unsigned char *)x509CertIssuer, sizeof x509CertIssuer
} , SEC_OID_X509_CERT_ISSUER, "Certificate Issuer Extension"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
1623 "Certificate Issuer Extension", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)x509CertIssuer, sizeof x509CertIssuer
} , SEC_OID_X509_CERT_ISSUER, "Certificate Issuer Extension"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
1624 FAKE_SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509CertIssuer, sizeof x509CertIssuer
} , SEC_OID_X509_CERT_ISSUER, "Certificate Issuer Extension"
, 0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
1625 OD(x509FreshestCRL, SEC_OID_X509_FRESHEST_CRL,{ { siDEROID, (unsigned char *)x509FreshestCRL, sizeof x509FreshestCRL
} , SEC_OID_X509_FRESHEST_CRL, "Freshest CRL", 0xffffffffUL,
UNSUPPORTED_CERT_EXTENSION }
1626 "Freshest CRL", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)x509FreshestCRL, sizeof x509FreshestCRL
} , SEC_OID_X509_FRESHEST_CRL, "Freshest CRL", 0xffffffffUL,
UNSUPPORTED_CERT_EXTENSION }
1627 UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509FreshestCRL, sizeof x509FreshestCRL
} , SEC_OID_X509_FRESHEST_CRL, "Freshest CRL", 0xffffffffUL,
UNSUPPORTED_CERT_EXTENSION }
,
1628 OD(x509InhibitAnyPolicy, SEC_OID_X509_INHIBIT_ANY_POLICY,{ { siDEROID, (unsigned char *)x509InhibitAnyPolicy, sizeof x509InhibitAnyPolicy
} , SEC_OID_X509_INHIBIT_ANY_POLICY, "Inhibit Any Policy", 0xffffffffUL
, UNSUPPORTED_CERT_EXTENSION }
1629 "Inhibit Any Policy", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)x509InhibitAnyPolicy, sizeof x509InhibitAnyPolicy
} , SEC_OID_X509_INHIBIT_ANY_POLICY, "Inhibit Any Policy", 0xffffffffUL
, UNSUPPORTED_CERT_EXTENSION }
1630 FAKE_SUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509InhibitAnyPolicy, sizeof x509InhibitAnyPolicy
} , SEC_OID_X509_INHIBIT_ANY_POLICY, "Inhibit Any Policy", 0xffffffffUL
, UNSUPPORTED_CERT_EXTENSION }
,
1631 OD(x509SubjectInfoAccess, SEC_OID_X509_SUBJECT_INFO_ACCESS,{ { siDEROID, (unsigned char *)x509SubjectInfoAccess, sizeof x509SubjectInfoAccess
} , SEC_OID_X509_SUBJECT_INFO_ACCESS, "Subject Info Access",
0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
1632 "Subject Info Access", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)x509SubjectInfoAccess, sizeof x509SubjectInfoAccess
} , SEC_OID_X509_SUBJECT_INFO_ACCESS, "Subject Info Access",
0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
1633 UNSUPPORTED_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509SubjectInfoAccess, sizeof x509SubjectInfoAccess
} , SEC_OID_X509_SUBJECT_INFO_ACCESS, "Subject Info Access",
0xffffffffUL, UNSUPPORTED_CERT_EXTENSION }
,
1634
1635 /* Camellia algorithm OIDs */
1636 OD(camellia128_CBC, SEC_OID_CAMELLIA_128_CBC,{ { siDEROID, (unsigned char *)camellia128_CBC, sizeof camellia128_CBC
} , SEC_OID_CAMELLIA_128_CBC, "CAMELLIA-128-CBC", 0x00000552UL
, INVALID_CERT_EXTENSION }
1637 "CAMELLIA-128-CBC", CKM_CAMELLIA_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)camellia128_CBC, sizeof camellia128_CBC
} , SEC_OID_CAMELLIA_128_CBC, "CAMELLIA-128-CBC", 0x00000552UL
, INVALID_CERT_EXTENSION }
,
1638 OD(camellia192_CBC, SEC_OID_CAMELLIA_192_CBC,{ { siDEROID, (unsigned char *)camellia192_CBC, sizeof camellia192_CBC
} , SEC_OID_CAMELLIA_192_CBC, "CAMELLIA-192-CBC", 0x00000552UL
, INVALID_CERT_EXTENSION }
1639 "CAMELLIA-192-CBC", CKM_CAMELLIA_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)camellia192_CBC, sizeof camellia192_CBC
} , SEC_OID_CAMELLIA_192_CBC, "CAMELLIA-192-CBC", 0x00000552UL
, INVALID_CERT_EXTENSION }
,
1640 OD(camellia256_CBC, SEC_OID_CAMELLIA_256_CBC,{ { siDEROID, (unsigned char *)camellia256_CBC, sizeof camellia256_CBC
} , SEC_OID_CAMELLIA_256_CBC, "CAMELLIA-256-CBC", 0x00000552UL
, INVALID_CERT_EXTENSION }
1641 "CAMELLIA-256-CBC", CKM_CAMELLIA_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)camellia256_CBC, sizeof camellia256_CBC
} , SEC_OID_CAMELLIA_256_CBC, "CAMELLIA-256-CBC", 0x00000552UL
, INVALID_CERT_EXTENSION }
,
1642
1643 /* PKCS 5 v2 OIDS */
1644 OD(pkcs5Pbkdf2, SEC_OID_PKCS5_PBKDF2,{ { siDEROID, (unsigned char *)pkcs5Pbkdf2, sizeof pkcs5Pbkdf2
} , SEC_OID_PKCS5_PBKDF2, "PKCS #5 Password Based Key Derive Function v2 "
, 0x000003B0UL, INVALID_CERT_EXTENSION }
1645 "PKCS #5 Password Based Key Derive Function v2 ",{ { siDEROID, (unsigned char *)pkcs5Pbkdf2, sizeof pkcs5Pbkdf2
} , SEC_OID_PKCS5_PBKDF2, "PKCS #5 Password Based Key Derive Function v2 "
, 0x000003B0UL, INVALID_CERT_EXTENSION }
1646 CKM_PKCS5_PBKD2, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs5Pbkdf2, sizeof pkcs5Pbkdf2
} , SEC_OID_PKCS5_PBKDF2, "PKCS #5 Password Based Key Derive Function v2 "
, 0x000003B0UL, INVALID_CERT_EXTENSION }
,
1647 OD(pkcs5Pbes2, SEC_OID_PKCS5_PBES2,{ { siDEROID, (unsigned char *)pkcs5Pbes2, sizeof pkcs5Pbes2 }
, SEC_OID_PKCS5_PBES2, "PKCS #5 Password Based Encryption v2 "
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1648 "PKCS #5 Password Based Encryption v2 ",{ { siDEROID, (unsigned char *)pkcs5Pbes2, sizeof pkcs5Pbes2 }
, SEC_OID_PKCS5_PBES2, "PKCS #5 Password Based Encryption v2 "
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1649 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs5Pbes2, sizeof pkcs5Pbes2 }
, SEC_OID_PKCS5_PBES2, "PKCS #5 Password Based Encryption v2 "
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1650 OD(pkcs5Pbmac1, SEC_OID_PKCS5_PBMAC1,{ { siDEROID, (unsigned char *)pkcs5Pbmac1, sizeof pkcs5Pbmac1
} , SEC_OID_PKCS5_PBMAC1, "PKCS #5 Password Based Authentication v1 "
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1651 "PKCS #5 Password Based Authentication v1 ",{ { siDEROID, (unsigned char *)pkcs5Pbmac1, sizeof pkcs5Pbmac1
} , SEC_OID_PKCS5_PBMAC1, "PKCS #5 Password Based Authentication v1 "
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1652 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs5Pbmac1, sizeof pkcs5Pbmac1
} , SEC_OID_PKCS5_PBMAC1, "PKCS #5 Password Based Authentication v1 "
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1653 OD(hmac_sha1, SEC_OID_HMAC_SHA1, "HMAC SHA-1",{ { siDEROID, (unsigned char *)hmac_sha1, sizeof hmac_sha1 } ,
SEC_OID_HMAC_SHA1, "HMAC SHA-1", 0x00000221UL, INVALID_CERT_EXTENSION
}
1654 CKM_SHA_1_HMAC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)hmac_sha1, sizeof hmac_sha1 } ,
SEC_OID_HMAC_SHA1, "HMAC SHA-1", 0x00000221UL, INVALID_CERT_EXTENSION
}
,
1655 OD(hmac_sha224, SEC_OID_HMAC_SHA224, "HMAC SHA-224",{ { siDEROID, (unsigned char *)hmac_sha224, sizeof hmac_sha224
} , SEC_OID_HMAC_SHA224, "HMAC SHA-224", 0x00000256UL, INVALID_CERT_EXTENSION
}
1656 CKM_SHA224_HMAC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)hmac_sha224, sizeof hmac_sha224
} , SEC_OID_HMAC_SHA224, "HMAC SHA-224", 0x00000256UL, INVALID_CERT_EXTENSION
}
,
1657 OD(hmac_sha256, SEC_OID_HMAC_SHA256, "HMAC SHA-256",{ { siDEROID, (unsigned char *)hmac_sha256, sizeof hmac_sha256
} , SEC_OID_HMAC_SHA256, "HMAC SHA-256", 0x00000251UL, INVALID_CERT_EXTENSION
}
1658 CKM_SHA256_HMAC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)hmac_sha256, sizeof hmac_sha256
} , SEC_OID_HMAC_SHA256, "HMAC SHA-256", 0x00000251UL, INVALID_CERT_EXTENSION
}
,
1659 OD(hmac_sha384, SEC_OID_HMAC_SHA384, "HMAC SHA-384",{ { siDEROID, (unsigned char *)hmac_sha384, sizeof hmac_sha384
} , SEC_OID_HMAC_SHA384, "HMAC SHA-384", 0x00000261UL, INVALID_CERT_EXTENSION
}
1660 CKM_SHA384_HMAC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)hmac_sha384, sizeof hmac_sha384
} , SEC_OID_HMAC_SHA384, "HMAC SHA-384", 0x00000261UL, INVALID_CERT_EXTENSION
}
,
1661 OD(hmac_sha512, SEC_OID_HMAC_SHA512, "HMAC SHA-512",{ { siDEROID, (unsigned char *)hmac_sha512, sizeof hmac_sha512
} , SEC_OID_HMAC_SHA512, "HMAC SHA-512", 0x00000271UL, INVALID_CERT_EXTENSION
}
1662 CKM_SHA512_HMAC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)hmac_sha512, sizeof hmac_sha512
} , SEC_OID_HMAC_SHA512, "HMAC SHA-512", 0x00000271UL, INVALID_CERT_EXTENSION
}
,
1663
1664 /* SIA extension OIDs */
1665 OD(x509SIATimeStamping, SEC_OID_PKIX_TIMESTAMPING,{ { siDEROID, (unsigned char *)x509SIATimeStamping, sizeof x509SIATimeStamping
} , SEC_OID_PKIX_TIMESTAMPING, "SIA Time Stamping", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1666 "SIA Time Stamping", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)x509SIATimeStamping, sizeof x509SIATimeStamping
} , SEC_OID_PKIX_TIMESTAMPING, "SIA Time Stamping", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1667 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509SIATimeStamping, sizeof x509SIATimeStamping
} , SEC_OID_PKIX_TIMESTAMPING, "SIA Time Stamping", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1668 OD(x509SIACaRepository, SEC_OID_PKIX_CA_REPOSITORY,{ { siDEROID, (unsigned char *)x509SIACaRepository, sizeof x509SIACaRepository
} , SEC_OID_PKIX_CA_REPOSITORY, "SIA CA Repository", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1669 "SIA CA Repository", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)x509SIACaRepository, sizeof x509SIACaRepository
} , SEC_OID_PKIX_CA_REPOSITORY, "SIA CA Repository", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1670 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509SIACaRepository, sizeof x509SIACaRepository
} , SEC_OID_PKIX_CA_REPOSITORY, "SIA CA Repository", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1671
1672 OD(isoSHA1WithRSASignature, SEC_OID_ISO_SHA1_WITH_RSA_SIGNATURE,{ { siDEROID, (unsigned char *)isoSHA1WithRSASignature, sizeof
isoSHA1WithRSASignature } , SEC_OID_ISO_SHA1_WITH_RSA_SIGNATURE
, "ISO SHA-1 with RSA Signature", 0x00000006UL, INVALID_CERT_EXTENSION
}
1673 "ISO SHA-1 with RSA Signature",{ { siDEROID, (unsigned char *)isoSHA1WithRSASignature, sizeof
isoSHA1WithRSASignature } , SEC_OID_ISO_SHA1_WITH_RSA_SIGNATURE
, "ISO SHA-1 with RSA Signature", 0x00000006UL, INVALID_CERT_EXTENSION
}
1674 CKM_SHA1_RSA_PKCS, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)isoSHA1WithRSASignature, sizeof
isoSHA1WithRSASignature } , SEC_OID_ISO_SHA1_WITH_RSA_SIGNATURE
, "ISO SHA-1 with RSA Signature", 0x00000006UL, INVALID_CERT_EXTENSION
}
,
1675
1676 /* SEED algorithm OIDs */
1677 OD(seed_CBC, SEC_OID_SEED_CBC,{ { siDEROID, (unsigned char *)seed_CBC, sizeof seed_CBC } , SEC_OID_SEED_CBC
, "SEED-CBC", 0x00000652UL, INVALID_CERT_EXTENSION }
1678 "SEED-CBC", CKM_SEED_CBC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)seed_CBC, sizeof seed_CBC } , SEC_OID_SEED_CBC
, "SEED-CBC", 0x00000652UL, INVALID_CERT_EXTENSION }
,
1679
1680 OD(x509CertificatePoliciesAnyPolicy, SEC_OID_X509_ANY_POLICY,{ { siDEROID, (unsigned char *)x509CertificatePoliciesAnyPolicy
, sizeof x509CertificatePoliciesAnyPolicy } , SEC_OID_X509_ANY_POLICY
, "Certificate Policies AnyPolicy", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1681 "Certificate Policies AnyPolicy",{ { siDEROID, (unsigned char *)x509CertificatePoliciesAnyPolicy
, sizeof x509CertificatePoliciesAnyPolicy } , SEC_OID_X509_ANY_POLICY
, "Certificate Policies AnyPolicy", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1682 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509CertificatePoliciesAnyPolicy
, sizeof x509CertificatePoliciesAnyPolicy } , SEC_OID_X509_ANY_POLICY
, "Certificate Policies AnyPolicy", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1683
1684 OD(pkcs1RSAOAEPEncryption, SEC_OID_PKCS1_RSA_OAEP_ENCRYPTION,{ { siDEROID, (unsigned char *)pkcs1RSAOAEPEncryption, sizeof
pkcs1RSAOAEPEncryption } , SEC_OID_PKCS1_RSA_OAEP_ENCRYPTION
, "PKCS #1 RSA-OAEP Encryption", 0x00000009UL, INVALID_CERT_EXTENSION
}
1685 "PKCS #1 RSA-OAEP Encryption", CKM_RSA_PKCS_OAEP,{ { siDEROID, (unsigned char *)pkcs1RSAOAEPEncryption, sizeof
pkcs1RSAOAEPEncryption } , SEC_OID_PKCS1_RSA_OAEP_ENCRYPTION
, "PKCS #1 RSA-OAEP Encryption", 0x00000009UL, INVALID_CERT_EXTENSION
}
1686 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1RSAOAEPEncryption, sizeof
pkcs1RSAOAEPEncryption } , SEC_OID_PKCS1_RSA_OAEP_ENCRYPTION
, "PKCS #1 RSA-OAEP Encryption", 0x00000009UL, INVALID_CERT_EXTENSION
}
,
1687
1688 OD(pkcs1MGF1, SEC_OID_PKCS1_MGF1,{ { siDEROID, (unsigned char *)pkcs1MGF1, sizeof pkcs1MGF1 } ,
SEC_OID_PKCS1_MGF1, "PKCS #1 MGF1 Mask Generation Function",
0xffffffffUL, INVALID_CERT_EXTENSION }
1689 "PKCS #1 MGF1 Mask Generation Function", CKM_INVALID_MECHANISM,{ { siDEROID, (unsigned char *)pkcs1MGF1, sizeof pkcs1MGF1 } ,
SEC_OID_PKCS1_MGF1, "PKCS #1 MGF1 Mask Generation Function",
0xffffffffUL, INVALID_CERT_EXTENSION }
1690 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1MGF1, sizeof pkcs1MGF1 } ,
SEC_OID_PKCS1_MGF1, "PKCS #1 MGF1 Mask Generation Function",
0xffffffffUL, INVALID_CERT_EXTENSION }
,
1691
1692 OD(pkcs1PSpecified, SEC_OID_PKCS1_PSPECIFIED,{ { siDEROID, (unsigned char *)pkcs1PSpecified, sizeof pkcs1PSpecified
} , SEC_OID_PKCS1_PSPECIFIED, "PKCS #1 RSA-OAEP Explicitly Specified Encoding Parameters"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1693 "PKCS #1 RSA-OAEP Explicitly Specified Encoding Parameters",{ { siDEROID, (unsigned char *)pkcs1PSpecified, sizeof pkcs1PSpecified
} , SEC_OID_PKCS1_PSPECIFIED, "PKCS #1 RSA-OAEP Explicitly Specified Encoding Parameters"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1694 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1PSpecified, sizeof pkcs1PSpecified
} , SEC_OID_PKCS1_PSPECIFIED, "PKCS #1 RSA-OAEP Explicitly Specified Encoding Parameters"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1695
1696 OD(pkcs1RSAPSSSignature, SEC_OID_PKCS1_RSA_PSS_SIGNATURE,{ { siDEROID, (unsigned char *)pkcs1RSAPSSSignature, sizeof pkcs1RSAPSSSignature
} , SEC_OID_PKCS1_RSA_PSS_SIGNATURE, "PKCS #1 RSA-PSS Signature"
, 0x0000000DUL, INVALID_CERT_EXTENSION }
1697 "PKCS #1 RSA-PSS Signature", CKM_RSA_PKCS_PSS,{ { siDEROID, (unsigned char *)pkcs1RSAPSSSignature, sizeof pkcs1RSAPSSSignature
} , SEC_OID_PKCS1_RSA_PSS_SIGNATURE, "PKCS #1 RSA-PSS Signature"
, 0x0000000DUL, INVALID_CERT_EXTENSION }
1698 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1RSAPSSSignature, sizeof pkcs1RSAPSSSignature
} , SEC_OID_PKCS1_RSA_PSS_SIGNATURE, "PKCS #1 RSA-PSS Signature"
, 0x0000000DUL, INVALID_CERT_EXTENSION }
,
1699
1700 OD(pkcs1SHA224WithRSAEncryption, SEC_OID_PKCS1_SHA224_WITH_RSA_ENCRYPTION,{ { siDEROID, (unsigned char *)pkcs1SHA224WithRSAEncryption, sizeof
pkcs1SHA224WithRSAEncryption } , SEC_OID_PKCS1_SHA224_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-224 With RSA Encryption", 0x00000046UL, INVALID_CERT_EXTENSION
}
1701 "PKCS #1 SHA-224 With RSA Encryption", CKM_SHA224_RSA_PKCS,{ { siDEROID, (unsigned char *)pkcs1SHA224WithRSAEncryption, sizeof
pkcs1SHA224WithRSAEncryption } , SEC_OID_PKCS1_SHA224_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-224 With RSA Encryption", 0x00000046UL, INVALID_CERT_EXTENSION
}
1702 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkcs1SHA224WithRSAEncryption, sizeof
pkcs1SHA224WithRSAEncryption } , SEC_OID_PKCS1_SHA224_WITH_RSA_ENCRYPTION
, "PKCS #1 SHA-224 With RSA Encryption", 0x00000046UL, INVALID_CERT_EXTENSION
}
,
1703
1704 OD(sha224, SEC_OID_SHA224, "SHA-224", CKM_SHA224, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)sha224, sizeof sha224 } , SEC_OID_SHA224
, "SHA-224", 0x00000255UL, INVALID_CERT_EXTENSION }
,
1705
1706 OD(evIncorporationLocality, SEC_OID_EV_INCORPORATION_LOCALITY,{ { siDEROID, (unsigned char *)evIncorporationLocality, sizeof
evIncorporationLocality } , SEC_OID_EV_INCORPORATION_LOCALITY
, "Jurisdiction of Incorporation Locality Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1707 "Jurisdiction of Incorporation Locality Name",{ { siDEROID, (unsigned char *)evIncorporationLocality, sizeof
evIncorporationLocality } , SEC_OID_EV_INCORPORATION_LOCALITY
, "Jurisdiction of Incorporation Locality Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1708 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)evIncorporationLocality, sizeof
evIncorporationLocality } , SEC_OID_EV_INCORPORATION_LOCALITY
, "Jurisdiction of Incorporation Locality Name", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1709 OD(evIncorporationState, SEC_OID_EV_INCORPORATION_STATE,{ { siDEROID, (unsigned char *)evIncorporationState, sizeof evIncorporationState
} , SEC_OID_EV_INCORPORATION_STATE, "Jurisdiction of Incorporation State Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1710 "Jurisdiction of Incorporation State Name",{ { siDEROID, (unsigned char *)evIncorporationState, sizeof evIncorporationState
} , SEC_OID_EV_INCORPORATION_STATE, "Jurisdiction of Incorporation State Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1711 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)evIncorporationState, sizeof evIncorporationState
} , SEC_OID_EV_INCORPORATION_STATE, "Jurisdiction of Incorporation State Name"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1712 OD(evIncorporationCountry, SEC_OID_EV_INCORPORATION_COUNTRY,{ { siDEROID, (unsigned char *)evIncorporationCountry, sizeof
evIncorporationCountry } , SEC_OID_EV_INCORPORATION_COUNTRY,
"Jurisdiction of Incorporation Country Name", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1713 "Jurisdiction of Incorporation Country Name",{ { siDEROID, (unsigned char *)evIncorporationCountry, sizeof
evIncorporationCountry } , SEC_OID_EV_INCORPORATION_COUNTRY,
"Jurisdiction of Incorporation Country Name", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1714 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)evIncorporationCountry, sizeof
evIncorporationCountry } , SEC_OID_EV_INCORPORATION_COUNTRY,
"Jurisdiction of Incorporation Country Name", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1715 OD(x520BusinessCategory, SEC_OID_BUSINESS_CATEGORY,{ { siDEROID, (unsigned char *)x520BusinessCategory, sizeof x520BusinessCategory
} , SEC_OID_BUSINESS_CATEGORY, "Business Category", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1716 "Business Category",{ { siDEROID, (unsigned char *)x520BusinessCategory, sizeof x520BusinessCategory
} , SEC_OID_BUSINESS_CATEGORY, "Business Category", 0xffffffffUL
, INVALID_CERT_EXTENSION }
1717 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520BusinessCategory, sizeof x520BusinessCategory
} , SEC_OID_BUSINESS_CATEGORY, "Business Category", 0xffffffffUL
, INVALID_CERT_EXTENSION }
,
1718
1719 OD(nistDSASignaturewithSHA224Digest,{ { siDEROID, (unsigned char *)nistDSASignaturewithSHA224Digest
, sizeof nistDSASignaturewithSHA224Digest } , SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA224_DIGEST
, "DSA with SHA-224 Signature", 0x00000013UL, INVALID_CERT_EXTENSION
}
1720 SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA224_DIGEST,{ { siDEROID, (unsigned char *)nistDSASignaturewithSHA224Digest
, sizeof nistDSASignaturewithSHA224Digest } , SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA224_DIGEST
, "DSA with SHA-224 Signature", 0x00000013UL, INVALID_CERT_EXTENSION
}
1721 "DSA with SHA-224 Signature",{ { siDEROID, (unsigned char *)nistDSASignaturewithSHA224Digest
, sizeof nistDSASignaturewithSHA224Digest } , SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA224_DIGEST
, "DSA with SHA-224 Signature", 0x00000013UL, INVALID_CERT_EXTENSION
}
1722 CKM_DSA_SHA224, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)nistDSASignaturewithSHA224Digest
, sizeof nistDSASignaturewithSHA224Digest } , SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA224_DIGEST
, "DSA with SHA-224 Signature", 0x00000013UL, INVALID_CERT_EXTENSION
}
,
1723 OD(nistDSASignaturewithSHA256Digest,{ { siDEROID, (unsigned char *)nistDSASignaturewithSHA256Digest
, sizeof nistDSASignaturewithSHA256Digest } , SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA256_DIGEST
, "DSA with SHA-256 Signature", 0x00000014UL, INVALID_CERT_EXTENSION
}
1724 SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA256_DIGEST,{ { siDEROID, (unsigned char *)nistDSASignaturewithSHA256Digest
, sizeof nistDSASignaturewithSHA256Digest } , SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA256_DIGEST
, "DSA with SHA-256 Signature", 0x00000014UL, INVALID_CERT_EXTENSION
}
1725 "DSA with SHA-256 Signature",{ { siDEROID, (unsigned char *)nistDSASignaturewithSHA256Digest
, sizeof nistDSASignaturewithSHA256Digest } , SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA256_DIGEST
, "DSA with SHA-256 Signature", 0x00000014UL, INVALID_CERT_EXTENSION
}
1726 CKM_DSA_SHA256, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)nistDSASignaturewithSHA256Digest
, sizeof nistDSASignaturewithSHA256Digest } , SEC_OID_NIST_DSA_SIGNATURE_WITH_SHA256_DIGEST
, "DSA with SHA-256 Signature", 0x00000014UL, INVALID_CERT_EXTENSION
}
,
1727 OD(msExtendedKeyUsageTrustListSigning,{ { siDEROID, (unsigned char *)msExtendedKeyUsageTrustListSigning
, sizeof msExtendedKeyUsageTrustListSigning } , SEC_OID_MS_EXT_KEY_USAGE_CTL_SIGNING
, "Microsoft Trust List Signing", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1728 SEC_OID_MS_EXT_KEY_USAGE_CTL_SIGNING,{ { siDEROID, (unsigned char *)msExtendedKeyUsageTrustListSigning
, sizeof msExtendedKeyUsageTrustListSigning } , SEC_OID_MS_EXT_KEY_USAGE_CTL_SIGNING
, "Microsoft Trust List Signing", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1729 "Microsoft Trust List Signing",{ { siDEROID, (unsigned char *)msExtendedKeyUsageTrustListSigning
, sizeof msExtendedKeyUsageTrustListSigning } , SEC_OID_MS_EXT_KEY_USAGE_CTL_SIGNING
, "Microsoft Trust List Signing", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1730 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)msExtendedKeyUsageTrustListSigning
, sizeof msExtendedKeyUsageTrustListSigning } , SEC_OID_MS_EXT_KEY_USAGE_CTL_SIGNING
, "Microsoft Trust List Signing", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1731 OD(x520Name, SEC_OID_AVA_NAME,{ { siDEROID, (unsigned char *)x520Name, sizeof x520Name } , SEC_OID_AVA_NAME
, "X520 Name", 0xffffffffUL, INVALID_CERT_EXTENSION }
1732 "X520 Name", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x520Name, sizeof x520Name } , SEC_OID_AVA_NAME
, "X520 Name", 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1733
1734 OD(aes128_GCM, SEC_OID_AES_128_GCM,{ { siDEROID, (unsigned char *)aes128_GCM, sizeof aes128_GCM }
, SEC_OID_AES_128_GCM, "AES-128-GCM", 0x00001087UL, INVALID_CERT_EXTENSION
}
1735 "AES-128-GCM", CKM_AES_GCM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes128_GCM, sizeof aes128_GCM }
, SEC_OID_AES_128_GCM, "AES-128-GCM", 0x00001087UL, INVALID_CERT_EXTENSION
}
,
1736 OD(aes192_GCM, SEC_OID_AES_192_GCM,{ { siDEROID, (unsigned char *)aes192_GCM, sizeof aes192_GCM }
, SEC_OID_AES_192_GCM, "AES-192-GCM", 0x00001087UL, INVALID_CERT_EXTENSION
}
1737 "AES-192-GCM", CKM_AES_GCM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes192_GCM, sizeof aes192_GCM }
, SEC_OID_AES_192_GCM, "AES-192-GCM", 0x00001087UL, INVALID_CERT_EXTENSION
}
,
1738 OD(aes256_GCM, SEC_OID_AES_256_GCM,{ { siDEROID, (unsigned char *)aes256_GCM, sizeof aes256_GCM }
, SEC_OID_AES_256_GCM, "AES-256-GCM", 0x00001087UL, INVALID_CERT_EXTENSION
}
1739 "AES-256-GCM", CKM_AES_GCM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)aes256_GCM, sizeof aes256_GCM }
, SEC_OID_AES_256_GCM, "AES-256-GCM", 0x00001087UL, INVALID_CERT_EXTENSION
}
,
1740 OD(idea_CBC, SEC_OID_IDEA_CBC,{ { siDEROID, (unsigned char *)idea_CBC, sizeof idea_CBC } , SEC_OID_IDEA_CBC
, "IDEA_CBC", 0xffffffffUL, INVALID_CERT_EXTENSION }
1741 "IDEA_CBC", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)idea_CBC, sizeof idea_CBC } , SEC_OID_IDEA_CBC
, "IDEA_CBC", 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1742
1743 ODE(SEC_OID_RC2_40_CBC,{ { siDEROID, ((void*)0), 0 }, SEC_OID_RC2_40_CBC, "RC2-40-CBC"
, 0x00000102UL, INVALID_CERT_EXTENSION }
1744 "RC2-40-CBC", CKM_RC2_CBC, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_RC2_40_CBC, "RC2-40-CBC"
, 0x00000102UL, INVALID_CERT_EXTENSION }
,
1745 ODE(SEC_OID_DES_40_CBC,{ { siDEROID, ((void*)0), 0 }, SEC_OID_DES_40_CBC, "DES-40-CBC"
, 0x00000102UL, INVALID_CERT_EXTENSION }
1746 "DES-40-CBC", CKM_RC2_CBC, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_DES_40_CBC, "DES-40-CBC"
, 0x00000102UL, INVALID_CERT_EXTENSION }
,
1747 ODE(SEC_OID_RC4_40,{ { siDEROID, ((void*)0), 0 }, SEC_OID_RC4_40, "RC4-40", 0x00000111UL
, INVALID_CERT_EXTENSION }
1748 "RC4-40", CKM_RC4, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_RC4_40, "RC4-40", 0x00000111UL
, INVALID_CERT_EXTENSION }
,
1749 ODE(SEC_OID_RC4_56,{ { siDEROID, ((void*)0), 0 }, SEC_OID_RC4_56, "RC4-56", 0x00000111UL
, INVALID_CERT_EXTENSION }
1750 "RC4-56", CKM_RC4, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_RC4_56, "RC4-56", 0x00000111UL
, INVALID_CERT_EXTENSION }
,
1751 ODE(SEC_OID_NULL_CIPHER,{ { siDEROID, ((void*)0), 0 }, SEC_OID_NULL_CIPHER, "NULL cipher"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1752 "NULL cipher", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_NULL_CIPHER, "NULL cipher"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1753 ODE(SEC_OID_HMAC_MD5,{ { siDEROID, ((void*)0), 0 }, SEC_OID_HMAC_MD5, "HMAC-MD5", 0x00000211UL
, INVALID_CERT_EXTENSION }
1754 "HMAC-MD5", CKM_MD5_HMAC, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_HMAC_MD5, "HMAC-MD5", 0x00000211UL
, INVALID_CERT_EXTENSION }
,
1755 ODE(SEC_OID_TLS_RSA,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_RSA, "TLS RSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1756 "TLS RSA key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_RSA, "TLS RSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1757 ODE(SEC_OID_TLS_DHE_RSA,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_RSA, "TLS DHE-RSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1758 "TLS DHE-RSA key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_RSA, "TLS DHE-RSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1759 ODE(SEC_OID_TLS_DHE_DSS,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_DSS, "TLS DHE-DSS key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1760 "TLS DHE-DSS key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_DSS, "TLS DHE-DSS key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1761 ODE(SEC_OID_TLS_DH_RSA,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_RSA, "TLS DH-RSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1762 "TLS DH-RSA key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_RSA, "TLS DH-RSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1763 ODE(SEC_OID_TLS_DH_DSS,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_DSS, "TLS DH-DSS key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1764 "TLS DH-DSS key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_DSS, "TLS DH-DSS key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1765 ODE(SEC_OID_TLS_DH_ANON,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_ANON, "TLS DH-ANON key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1766 "TLS DH-ANON key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_ANON, "TLS DH-ANON key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1767 ODE(SEC_OID_TLS_ECDHE_ECDSA,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDHE_ECDSA, "TLS ECDHE-ECDSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1768 "TLS ECDHE-ECDSA key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDHE_ECDSA, "TLS ECDHE-ECDSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1769 ODE(SEC_OID_TLS_ECDHE_RSA,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDHE_RSA, "TLS ECDHE-RSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1770 "TLS ECDHE-RSA key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDHE_RSA, "TLS ECDHE-RSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1771 ODE(SEC_OID_TLS_ECDH_ECDSA,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDH_ECDSA, "TLS ECDH-ECDSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1772 "TLS ECDH-ECDSA key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDH_ECDSA, "TLS ECDH-ECDSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1773 ODE(SEC_OID_TLS_ECDH_RSA,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDH_RSA, "TLS ECDH-RSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1774 "TLS ECDH-RSA key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDH_RSA, "TLS ECDH-RSA key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1775 ODE(SEC_OID_TLS_ECDH_ANON,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDH_ANON, "TLS ECDH-ANON key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1776 "TLS ECDH-ANON key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDH_ANON, "TLS ECDH-ANON key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1777 ODE(SEC_OID_TLS_RSA_EXPORT,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_RSA_EXPORT, "TLS RSA-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1778 "TLS RSA-EXPORT key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_RSA_EXPORT, "TLS RSA-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1779 ODE(SEC_OID_TLS_DHE_RSA_EXPORT,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_RSA_EXPORT, "TLS DHE-RSA-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1780 "TLS DHE-RSA-EXPORT key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_RSA_EXPORT, "TLS DHE-RSA-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1781 ODE(SEC_OID_TLS_DHE_DSS_EXPORT,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_DSS_EXPORT, "TLS DHE-DSS-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1782 "TLS DHE-DSS-EXPORT key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_DSS_EXPORT, "TLS DHE-DSS-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1783 ODE(SEC_OID_TLS_DH_RSA_EXPORT,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_RSA_EXPORT, "TLS DH-RSA-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1784 "TLS DH-RSA-EXPORT key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_RSA_EXPORT, "TLS DH-RSA-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1785 ODE(SEC_OID_TLS_DH_DSS_EXPORT,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_DSS_EXPORT, "TLS DH-DSS-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1786 "TLS DH-DSS-EXPORT key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_DSS_EXPORT, "TLS DH-DSS-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1787 ODE(SEC_OID_TLS_DH_ANON_EXPORT,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_ANON_EXPORT, "TLS DH-ANON-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1788 "TLS DH-ANON-EXPORT key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DH_ANON_EXPORT, "TLS DH-ANON-EXPORT key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1789 ODE(SEC_OID_APPLY_SSL_POLICY,{ { siDEROID, ((void*)0), 0 }, SEC_OID_APPLY_SSL_POLICY, "Apply SSL policy (pseudo-OID)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1790 "Apply SSL policy (pseudo-OID)", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_APPLY_SSL_POLICY, "Apply SSL policy (pseudo-OID)"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1791 ODE(SEC_OID_CHACHA20_POLY1305,{ { siDEROID, ((void*)0), 0 }, SEC_OID_CHACHA20_POLY1305, "ChaCha20-Poly1305"
, ((0x80000000UL | 0x4E534350) + 28), INVALID_CERT_EXTENSION }
1792 "ChaCha20-Poly1305", CKM_NSS_CHACHA20_POLY1305, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_CHACHA20_POLY1305, "ChaCha20-Poly1305"
, ((0x80000000UL | 0x4E534350) + 28), INVALID_CERT_EXTENSION }
,
1793
1794 ODE(SEC_OID_TLS_ECDHE_PSK,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDHE_PSK, "TLS ECHDE-PSK key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1795 "TLS ECHDE-PSK key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_ECDHE_PSK, "TLS ECHDE-PSK key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1796 ODE(SEC_OID_TLS_DHE_PSK,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_PSK, "TLS DHE-PSK key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1797 "TLS DHE-PSK key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_PSK, "TLS DHE-PSK key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1798
1799 ODE(SEC_OID_TLS_FFDHE_2048,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_FFDHE_2048, "TLS FFDHE 2048-bit key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1800 "TLS FFDHE 2048-bit key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_FFDHE_2048, "TLS FFDHE 2048-bit key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1801 ODE(SEC_OID_TLS_FFDHE_3072,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_FFDHE_3072, "TLS FFDHE 3072-bit key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1802 "TLS FFDHE 3072-bit key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_FFDHE_3072, "TLS FFDHE 3072-bit key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1803 ODE(SEC_OID_TLS_FFDHE_4096,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_FFDHE_4096, "TLS FFDHE 4096-bit key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1804 "TLS FFDHE 4096-bit key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_FFDHE_4096, "TLS FFDHE 4096-bit key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1805 ODE(SEC_OID_TLS_FFDHE_6144,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_FFDHE_6144, "TLS FFDHE 6144-bit key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1806 "TLS FFDHE 6144-bit key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_FFDHE_6144, "TLS FFDHE 6144-bit key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1807 ODE(SEC_OID_TLS_FFDHE_8192,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_FFDHE_8192, "TLS FFDHE 8192-bit key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1808 "TLS FFDHE 8192-bit key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_FFDHE_8192, "TLS FFDHE 8192-bit key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1809 ODE(SEC_OID_TLS_DHE_CUSTOM,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_CUSTOM, "TLS DHE custom group key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1810 "TLS DHE custom group key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_DHE_CUSTOM, "TLS DHE custom group key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1811 OD(curve25519, SEC_OID_CURVE25519,{ { siDEROID, (unsigned char *)curve25519, sizeof curve25519 }
, SEC_OID_CURVE25519, "Curve25519", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1812 "Curve25519", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)curve25519, sizeof curve25519 }
, SEC_OID_CURVE25519, "Curve25519", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1813 ODE(SEC_OID_TLS13_KEA_ANY,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS13_KEA_ANY, "TLS 1.3 fake key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1814 "TLS 1.3 fake key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS13_KEA_ANY, "TLS 1.3 fake key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1815
1816 OD(x509ExtKeyUsageAnyUsage, SEC_OID_X509_ANY_EXT_KEY_USAGE,{ { siDEROID, (unsigned char *)x509ExtKeyUsageAnyUsage, sizeof
x509ExtKeyUsageAnyUsage } , SEC_OID_X509_ANY_EXT_KEY_USAGE, "Any Extended Key Usage"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1817 "Any Extended Key Usage",{ { siDEROID, (unsigned char *)x509ExtKeyUsageAnyUsage, sizeof
x509ExtKeyUsageAnyUsage } , SEC_OID_X509_ANY_EXT_KEY_USAGE, "Any Extended Key Usage"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1818 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x509ExtKeyUsageAnyUsage, sizeof
x509ExtKeyUsageAnyUsage } , SEC_OID_X509_ANY_EXT_KEY_USAGE, "Any Extended Key Usage"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1819 OD(pkixExtendedKeyUsageIPsecIKE,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecIKE, sizeof
pkixExtendedKeyUsageIPsecIKE } , SEC_OID_EXT_KEY_USAGE_IPSEC_IKE
, "IPsec IKE Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1820 SEC_OID_EXT_KEY_USAGE_IPSEC_IKE,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecIKE, sizeof
pkixExtendedKeyUsageIPsecIKE } , SEC_OID_EXT_KEY_USAGE_IPSEC_IKE
, "IPsec IKE Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1821 "IPsec IKE Certificate",{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecIKE, sizeof
pkixExtendedKeyUsageIPsecIKE } , SEC_OID_EXT_KEY_USAGE_IPSEC_IKE
, "IPsec IKE Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1822 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecIKE, sizeof
pkixExtendedKeyUsageIPsecIKE } , SEC_OID_EXT_KEY_USAGE_IPSEC_IKE
, "IPsec IKE Certificate", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1823 OD(ipsecIKEEnd,{ { siDEROID, (unsigned char *)ipsecIKEEnd, sizeof ipsecIKEEnd
} , SEC_OID_IPSEC_IKE_END, "IPsec IKE End", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1824 SEC_OID_IPSEC_IKE_END,{ { siDEROID, (unsigned char *)ipsecIKEEnd, sizeof ipsecIKEEnd
} , SEC_OID_IPSEC_IKE_END, "IPsec IKE End", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1825 "IPsec IKE End",{ { siDEROID, (unsigned char *)ipsecIKEEnd, sizeof ipsecIKEEnd
} , SEC_OID_IPSEC_IKE_END, "IPsec IKE End", 0xffffffffUL, INVALID_CERT_EXTENSION
}
1826 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ipsecIKEEnd, sizeof ipsecIKEEnd
} , SEC_OID_IPSEC_IKE_END, "IPsec IKE End", 0xffffffffUL, INVALID_CERT_EXTENSION
}
,
1827 OD(ipsecIKEIntermediate,{ { siDEROID, (unsigned char *)ipsecIKEIntermediate, sizeof ipsecIKEIntermediate
} , SEC_OID_IPSEC_IKE_INTERMEDIATE, "IPsec IKE Intermediate"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1828 SEC_OID_IPSEC_IKE_INTERMEDIATE,{ { siDEROID, (unsigned char *)ipsecIKEIntermediate, sizeof ipsecIKEIntermediate
} , SEC_OID_IPSEC_IKE_INTERMEDIATE, "IPsec IKE Intermediate"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1829 "IPsec IKE Intermediate",{ { siDEROID, (unsigned char *)ipsecIKEIntermediate, sizeof ipsecIKEIntermediate
} , SEC_OID_IPSEC_IKE_INTERMEDIATE, "IPsec IKE Intermediate"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1830 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ipsecIKEIntermediate, sizeof ipsecIKEIntermediate
} , SEC_OID_IPSEC_IKE_INTERMEDIATE, "IPsec IKE Intermediate"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1831 OD(pkixExtendedKeyUsageIPsecEnd,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecEnd, sizeof
pkixExtendedKeyUsageIPsecEnd } , SEC_OID_EXT_KEY_USAGE_IPSEC_END
, "IPsec Tunnel", 0xffffffffUL, INVALID_CERT_EXTENSION }
1832 SEC_OID_EXT_KEY_USAGE_IPSEC_END,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecEnd, sizeof
pkixExtendedKeyUsageIPsecEnd } , SEC_OID_EXT_KEY_USAGE_IPSEC_END
, "IPsec Tunnel", 0xffffffffUL, INVALID_CERT_EXTENSION }
1833 "IPsec Tunnel",{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecEnd, sizeof
pkixExtendedKeyUsageIPsecEnd } , SEC_OID_EXT_KEY_USAGE_IPSEC_END
, "IPsec Tunnel", 0xffffffffUL, INVALID_CERT_EXTENSION }
1834 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecEnd, sizeof
pkixExtendedKeyUsageIPsecEnd } , SEC_OID_EXT_KEY_USAGE_IPSEC_END
, "IPsec Tunnel", 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1835 OD(pkixExtendedKeyUsageIPsecTunnel,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecTunnel
, sizeof pkixExtendedKeyUsageIPsecTunnel } , SEC_OID_EXT_KEY_USAGE_IPSEC_TUNNEL
, "IPsec Tunnel", 0xffffffffUL, INVALID_CERT_EXTENSION }
1836 SEC_OID_EXT_KEY_USAGE_IPSEC_TUNNEL,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecTunnel
, sizeof pkixExtendedKeyUsageIPsecTunnel } , SEC_OID_EXT_KEY_USAGE_IPSEC_TUNNEL
, "IPsec Tunnel", 0xffffffffUL, INVALID_CERT_EXTENSION }
1837 "IPsec Tunnel",{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecTunnel
, sizeof pkixExtendedKeyUsageIPsecTunnel } , SEC_OID_EXT_KEY_USAGE_IPSEC_TUNNEL
, "IPsec Tunnel", 0xffffffffUL, INVALID_CERT_EXTENSION }
1838 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecTunnel
, sizeof pkixExtendedKeyUsageIPsecTunnel } , SEC_OID_EXT_KEY_USAGE_IPSEC_TUNNEL
, "IPsec Tunnel", 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1839 OD(pkixExtendedKeyUsageIPsecUser,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecUser,
sizeof pkixExtendedKeyUsageIPsecUser } , SEC_OID_EXT_KEY_USAGE_IPSEC_USER
, "IPsec User", 0xffffffffUL, INVALID_CERT_EXTENSION }
1840 SEC_OID_EXT_KEY_USAGE_IPSEC_USER,{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecUser,
sizeof pkixExtendedKeyUsageIPsecUser } , SEC_OID_EXT_KEY_USAGE_IPSEC_USER
, "IPsec User", 0xffffffffUL, INVALID_CERT_EXTENSION }
1841 "IPsec User",{ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecUser,
sizeof pkixExtendedKeyUsageIPsecUser } , SEC_OID_EXT_KEY_USAGE_IPSEC_USER
, "IPsec User", 0xffffffffUL, INVALID_CERT_EXTENSION }
1842 CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)pkixExtendedKeyUsageIPsecUser,
sizeof pkixExtendedKeyUsageIPsecUser } , SEC_OID_EXT_KEY_USAGE_IPSEC_USER
, "IPsec User", 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1843
1844 OD(sha3_224, SEC_OID_SHA3_224, "SHA3-224", CKM_SHA3_224, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)sha3_224, sizeof sha3_224 } , SEC_OID_SHA3_224
, "SHA3-224", 0x000002B5UL, INVALID_CERT_EXTENSION }
,
1845 OD(sha3_256, SEC_OID_SHA3_256, "SHA3-256", CKM_SHA3_256, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)sha3_256, sizeof sha3_256 } , SEC_OID_SHA3_256
, "SHA3-256", 0x000002B0UL, INVALID_CERT_EXTENSION }
,
1846 OD(sha3_384, SEC_OID_SHA3_384, "SHA3-384", CKM_SHA3_384, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)sha3_384, sizeof sha3_384 } , SEC_OID_SHA3_384
, "SHA3-384", 0x000002C0UL, INVALID_CERT_EXTENSION }
,
1847 OD(sha3_512, SEC_OID_SHA3_512, "SHA3-512", CKM_SHA3_512, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)sha3_512, sizeof sha3_512 } , SEC_OID_SHA3_512
, "SHA3-512", 0x000002D0UL, INVALID_CERT_EXTENSION }
,
1848
1849 OD(hmac_sha3_224, SEC_OID_HMAC_SHA3_224, "HMAC SHA3-224", CKM_SHA3_224_HMAC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)hmac_sha3_224, sizeof hmac_sha3_224
} , SEC_OID_HMAC_SHA3_224, "HMAC SHA3-224", 0x000002B6UL, INVALID_CERT_EXTENSION
}
,
1850 OD(hmac_sha3_256, SEC_OID_HMAC_SHA3_256, "HMAC SHA3-256", CKM_SHA3_256_HMAC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)hmac_sha3_256, sizeof hmac_sha3_256
} , SEC_OID_HMAC_SHA3_256, "HMAC SHA3-256", 0x000002B1UL, INVALID_CERT_EXTENSION
}
,
1851 OD(hmac_sha3_384, SEC_OID_HMAC_SHA3_384, "HMAC SHA3-384", CKM_SHA3_384_HMAC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)hmac_sha3_384, sizeof hmac_sha3_384
} , SEC_OID_HMAC_SHA3_384, "HMAC SHA3-384", 0x000002C1UL, INVALID_CERT_EXTENSION
}
,
1852 OD(hmac_sha3_512, SEC_OID_HMAC_SHA3_512, "HMAC SHA3-512", CKM_SHA3_512_HMAC, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)hmac_sha3_512, sizeof hmac_sha3_512
} , SEC_OID_HMAC_SHA3_512, "HMAC SHA3-512", 0x000002D1UL, INVALID_CERT_EXTENSION
}
,
1853
1854 ODE(SEC_OID_XYBER768D00,{ { siDEROID, ((void*)0), 0 }, SEC_OID_XYBER768D00, "X25519+Kyber768 key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1855 "X25519+Kyber768 key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_XYBER768D00, "X25519+Kyber768 key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1856
1857 OD(ed25519Signature, SEC_OID_ED25519_SIGNATURE, "X9.62 EDDSA signature", CKM_EDDSA,{ { siDEROID, (unsigned char *)ed25519Signature, sizeof ed25519Signature
} , SEC_OID_ED25519_SIGNATURE, "X9.62 EDDSA signature", 0x00001057UL
, INVALID_CERT_EXTENSION }
1858 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ed25519Signature, sizeof ed25519Signature
} , SEC_OID_ED25519_SIGNATURE, "X9.62 EDDSA signature", 0x00001057UL
, INVALID_CERT_EXTENSION }
,
1859
1860 OD(ed25519PublicKey, SEC_OID_ED25519_PUBLIC_KEY,{ { siDEROID, (unsigned char *)ed25519PublicKey, sizeof ed25519PublicKey
} , SEC_OID_ED25519_PUBLIC_KEY, "X9.62 elliptic edwards curve public key"
, 0x00001055UL, INVALID_CERT_EXTENSION }
1861 "X9.62 elliptic edwards curve public key", CKM_EC_EDWARDS_KEY_PAIR_GEN, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)ed25519PublicKey, sizeof ed25519PublicKey
} , SEC_OID_ED25519_PUBLIC_KEY, "X9.62 elliptic edwards curve public key"
, 0x00001055UL, INVALID_CERT_EXTENSION }
,
1862
1863 OD(dhSinglePassstdDHsha1kdfscheme, SEC_OID_DHSINGLEPASS_STDDH_SHA1KDF_SCHEME,{ { siDEROID, (unsigned char *)dhSinglePassstdDHsha1kdfscheme
, sizeof dhSinglePassstdDHsha1kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA1KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA1 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1864 "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA1 KDF", CKM_ECDH1_DERIVE,{ { siDEROID, (unsigned char *)dhSinglePassstdDHsha1kdfscheme
, sizeof dhSinglePassstdDHsha1kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA1KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA1 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1865 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)dhSinglePassstdDHsha1kdfscheme
, sizeof dhSinglePassstdDHsha1kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA1KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA1 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
,
1866 OD(dhSinglePassstdDHsha224kdfscheme, SEC_OID_DHSINGLEPASS_STDDH_SHA224KDF_SCHEME,{ { siDEROID, (unsigned char *)dhSinglePassstdDHsha224kdfscheme
, sizeof dhSinglePassstdDHsha224kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA224KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA224 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1867 "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA224 KDF", CKM_ECDH1_DERIVE,{ { siDEROID, (unsigned char *)dhSinglePassstdDHsha224kdfscheme
, sizeof dhSinglePassstdDHsha224kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA224KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA224 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1868 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)dhSinglePassstdDHsha224kdfscheme
, sizeof dhSinglePassstdDHsha224kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA224KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA224 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
,
1869 OD(dhSinglePassstdDHsha256kdfscheme, SEC_OID_DHSINGLEPASS_STDDH_SHA256KDF_SCHEME,{ { siDEROID, (unsigned char *)dhSinglePassstdDHsha256kdfscheme
, sizeof dhSinglePassstdDHsha256kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA256KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA256 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1870 "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA256 KDF", CKM_ECDH1_DERIVE,{ { siDEROID, (unsigned char *)dhSinglePassstdDHsha256kdfscheme
, sizeof dhSinglePassstdDHsha256kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA256KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA256 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1871 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)dhSinglePassstdDHsha256kdfscheme
, sizeof dhSinglePassstdDHsha256kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA256KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA256 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
,
1872 OD(dhSinglePassstdDHsha384kdfscheme, SEC_OID_DHSINGLEPASS_STDDH_SHA384KDF_SCHEME,{ { siDEROID, (unsigned char *)dhSinglePassstdDHsha384kdfscheme
, sizeof dhSinglePassstdDHsha384kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA384KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA384 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1873 "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA384 KDF", CKM_ECDH1_DERIVE,{ { siDEROID, (unsigned char *)dhSinglePassstdDHsha384kdfscheme
, sizeof dhSinglePassstdDHsha384kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA384KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA384 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1874 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)dhSinglePassstdDHsha384kdfscheme
, sizeof dhSinglePassstdDHsha384kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA384KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA384 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
,
1875 OD(dhSinglePassstdDHsha512kdfscheme, SEC_OID_DHSINGLEPASS_STDDH_SHA512KDF_SCHEME,{ { siDEROID, (unsigned char *)dhSinglePassstdDHsha512kdfscheme
, sizeof dhSinglePassstdDHsha512kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA512KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA512 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1876 "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA512 KDF", CKM_ECDH1_DERIVE,{ { siDEROID, (unsigned char *)dhSinglePassstdDHsha512kdfscheme
, sizeof dhSinglePassstdDHsha512kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA512KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA512 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
1877 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)dhSinglePassstdDHsha512kdfscheme
, sizeof dhSinglePassstdDHsha512kdfscheme } , SEC_OID_DHSINGLEPASS_STDDH_SHA512KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Standard with SHA512 KDF"
, 0x00001050UL, INVALID_CERT_EXTENSION }
,
1878 OD(dhSinglePasscofactorDHsha1kdfscheme, SEC_OID_DHSINGLEPASS_COFACTORDH_SHA1KDF_SCHEME,{ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha1kdfscheme
, sizeof dhSinglePasscofactorDHsha1kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA1KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA1 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
1879 "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA1 KDF", CKM_ECDH1_COFACTOR_DERIVE,{ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha1kdfscheme
, sizeof dhSinglePasscofactorDHsha1kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA1KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA1 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
1880 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha1kdfscheme
, sizeof dhSinglePasscofactorDHsha1kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA1KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA1 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
,
1881 OD(dhSinglePasscofactorDHsha224kdfscheme, SEC_OID_DHSINGLEPASS_COFACTORDH_SHA224KDF_SCHEME,{ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha224kdfscheme
, sizeof dhSinglePasscofactorDHsha224kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA224KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA224 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
1882 "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA224 KDF", CKM_ECDH1_COFACTOR_DERIVE,{ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha224kdfscheme
, sizeof dhSinglePasscofactorDHsha224kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA224KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA224 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
1883 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha224kdfscheme
, sizeof dhSinglePasscofactorDHsha224kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA224KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA224 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
,
1884 OD(dhSinglePasscofactorDHsha256kdfscheme, SEC_OID_DHSINGLEPASS_COFACTORDH_SHA256KDF_SCHEME,{ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha256kdfscheme
, sizeof dhSinglePasscofactorDHsha256kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA256KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA256 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
1885 "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA256 KDF", CKM_ECDH1_COFACTOR_DERIVE,{ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha256kdfscheme
, sizeof dhSinglePasscofactorDHsha256kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA256KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA256 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
1886 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha256kdfscheme
, sizeof dhSinglePasscofactorDHsha256kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA256KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA256 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
,
1887 OD(dhSinglePasscofactorDHsha384kdfscheme, SEC_OID_DHSINGLEPASS_COFACTORDH_SHA384KDF_SCHEME,{ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha384kdfscheme
, sizeof dhSinglePasscofactorDHsha384kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA384KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA384 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
1888 "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA384 KDF", CKM_ECDH1_COFACTOR_DERIVE,{ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha384kdfscheme
, sizeof dhSinglePasscofactorDHsha384kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA384KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA384 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
1889 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha384kdfscheme
, sizeof dhSinglePasscofactorDHsha384kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA384KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA384 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
,
1890 OD(dhSinglePasscofactorDHsha512kdfscheme, SEC_OID_DHSINGLEPASS_COFACTORDH_SHA512KDF_SCHEME,{ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha512kdfscheme
, sizeof dhSinglePasscofactorDHsha512kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA512KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA512 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
1891 "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA512 KDF", CKM_ECDH1_COFACTOR_DERIVE,{ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha512kdfscheme
, sizeof dhSinglePasscofactorDHsha512kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA512KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA512 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
1892 INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)dhSinglePasscofactorDHsha512kdfscheme
, sizeof dhSinglePasscofactorDHsha512kdfscheme } , SEC_OID_DHSINGLEPASS_COFACTORDH_SHA512KDF_SCHEME
, "Eliptic Curve Diffie-Hellman Single Pass Cofactor with SHA512 KDF"
, 0x00001051UL, INVALID_CERT_EXTENSION }
,
1893 ODE(SEC_OID_RC2_64_CBC, "RC2-64-CBC", CKM_RC2_CBC, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_RC2_64_CBC, "RC2-64-CBC"
, 0x00000102UL, INVALID_CERT_EXTENSION }
,
1894 ODE(SEC_OID_RC2_128_CBC, "RC2-128-CBC", CKM_RC2_CBC, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_RC2_128_CBC, "RC2-128-CBC"
, 0x00000102UL, INVALID_CERT_EXTENSION }
,
1895 ODE(SEC_OID_ECDH_KEA, "ECDH", CKM_ECDH1_DERIVE, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_ECDH_KEA, "ECDH", 0x00001050UL
, INVALID_CERT_EXTENSION }
,
1896 OD(x25519PublicKey, SEC_OID_X25519,{ { siDEROID, (unsigned char *)x25519PublicKey, sizeof x25519PublicKey
} , SEC_OID_X25519, "X25519 key exchange", 0x00001056UL, INVALID_CERT_EXTENSION
}
1897 "X25519 key exchange", CKM_EC_MONTGOMERY_KEY_PAIR_GEN, INVALID_CERT_EXTENSION){ { siDEROID, (unsigned char *)x25519PublicKey, sizeof x25519PublicKey
} , SEC_OID_X25519, "X25519 key exchange", 0x00001056UL, INVALID_CERT_EXTENSION
}
,
1898
1899 ODE(SEC_OID_MLKEM768X25519,{ { siDEROID, ((void*)0), 0 }, SEC_OID_MLKEM768X25519, "ML-KEM-768+X25519 key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1900 "ML-KEM-768+X25519 key exchange", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_MLKEM768X25519, "ML-KEM-768+X25519 key exchange"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1901 ODE(SEC_OID_TLS_REQUIRE_EMS,{ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_REQUIRE_EMS, "TLS Require EMS"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
1902 "TLS Require EMS", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION){ { siDEROID, ((void*)0), 0 }, SEC_OID_TLS_REQUIRE_EMS, "TLS Require EMS"
, 0xffffffffUL, INVALID_CERT_EXTENSION }
,
1903
1904};
1905
1906/* PRIVATE EXTENDED SECOID Table
1907 * This table is private. Its structure is opaque to the outside.
1908 * It is indexed by the same SECOidTag as the oids table above.
1909 * Every member of this struct must have accessor functions (set, get)
1910 * and those functions must operate by value, not by reference.
1911 * The addresses of the contents of this table must not be exposed
1912 * by the accessor functions.
1913 */
1914typedef struct privXOidStr {
1915 PRUint32 notPolicyFlags; /* ones complement of policy flags */
1916} privXOid;
1917
1918static privXOid xOids[SEC_OID_TOTAL];
1919
1920/*
1921 * now the dynamic table. The dynamic table gets build at init time.
1922 * and conceivably gets modified if the user loads new crypto modules.
1923 * All this static data, and the allocated data to which it points,
1924 * is protected by a global reader/writer lock.
1925 * The c language guarantees that global and static data that is not
1926 * explicitly initialized will be initialized with zeros. If we
1927 * initialize it with zeros, the data goes into the initialized data
1928 * secment, and increases the size of the library. By leaving it
1929 * uninitialized, it is allocated in BSS, and does NOT increase the
1930 * library size.
1931 */
1932
1933typedef struct dynXOidStr {
1934 SECOidData data;
1935 privXOid priv;
1936} dynXOid;
1937
1938static NSSRWLock *dynOidLock;
1939static PLArenaPool *dynOidPool;
1940static PLHashTable *dynOidHash;
1941static dynXOid **dynOidTable; /* not in the pool */
1942static int dynOidEntriesAllocated;
1943static int dynOidEntriesUsed;
1944
1945/* Creates NSSRWLock and dynOidPool at initialization time.
1946 */
1947static SECStatus
1948secoid_InitDynOidData(void)
1949{
1950 SECStatus rv = SECSuccess;
1951
1952 dynOidLock = NSSRWLock_NewNSSRWLock_New_Util(1, "dynamic OID data");
1953 if (!dynOidLock) {
1954 return SECFailure; /* Error code should already be set. */
1955 }
1956 dynOidPool = PORT_NewArenaPORT_NewArena_Util(2048);
1957 if (!dynOidPool) {
1958 rv = SECFailure /* Error code should already be set. */;
1959 }
1960 return rv;
1961}
1962
1963/* Add oidData to hash table. Caller holds write lock dynOidLock. */
1964static SECStatus
1965secoid_HashDynamicOiddata(const SECOidData *oid)
1966{
1967 PLHashEntry *entry;
1968
1969 if (!dynOidHash) {
1970 dynOidHash = PL_NewHashTable(0, SECITEM_Hash, SECITEM_HashCompare,
1971 PL_CompareValues, NULL((void*)0), NULL((void*)0));
1972 if (!dynOidHash) {
1973 return SECFailure;
1974 }
1975 }
1976
1977 entry = PL_HashTableAdd(dynOidHash, &oid->oid, (void *)oid);
1978 return entry ? SECSuccess : SECFailure;
1979}
1980
1981/*
1982 * Lookup a Dynamic OID. Dynamic OID's still change slowly, so it's
1983 * cheaper to rehash the table when it changes than it is to do the loop
1984 * each time.
1985 */
1986static SECOidData *
1987secoid_FindDynamic(const SECItem *key)
1988{
1989 SECOidData *ret = NULL((void*)0);
1990
1991 NSSRWLock_LockReadNSSRWLock_LockRead_Util(dynOidLock);
1992 if (dynOidHash) {
1993 ret = (SECOidData *)PL_HashTableLookup(dynOidHash, key);
1994 }
1995 NSSRWLock_UnlockReadNSSRWLock_UnlockRead_Util(dynOidLock);
1996 if (ret == NULL((void*)0)) {
1997 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_UNRECOGNIZED_OID);
1998 }
1999 return ret;
2000}
2001
2002static dynXOid *
2003secoid_FindDynamicByTag(SECOidTag tagnum)
2004{
2005 dynXOid *dxo = NULL((void*)0);
2006 int tagNumDiff;
2007
2008 if (tagnum < SEC_OID_TOTAL) {
2009 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_LIBRARY_FAILURE);
2010 return NULL((void*)0);
2011 }
2012 tagNumDiff = tagnum - SEC_OID_TOTAL;
2013
2014 NSSRWLock_LockReadNSSRWLock_LockRead_Util(dynOidLock);
2015 if (dynOidTable != NULL((void*)0) &&
2016 tagNumDiff < dynOidEntriesUsed) {
2017 dxo = dynOidTable[tagNumDiff];
2018 }
2019 NSSRWLock_UnlockReadNSSRWLock_UnlockRead_Util(dynOidLock);
2020 if (dxo == NULL((void*)0)) {
2021 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_UNRECOGNIZED_OID);
2022 }
2023 return dxo;
2024}
2025
2026/*
2027 * This routine is thread safe now.
2028 */
2029SECOidTag
2030SECOID_AddEntrySECOID_AddEntry_Util(const SECOidData *src)
2031{
2032 dynXOid *ddst;
2033 SECOidData *dst;
2034 dynXOid **table;
2035 SECOidTag ret = SEC_OID_UNKNOWN;
2036 SECStatus rv;
2037 int used;
2038
2039 if (!src || !src->oid.data || !src->oid.len ||
2040 !src->desc || !strlen(src->desc)) {
2041 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_INVALID_ARGS);
2042 return ret;
2043 }
2044 if (src->supportedExtension != INVALID_CERT_EXTENSION &&
2045 src->supportedExtension != UNSUPPORTED_CERT_EXTENSION &&
2046 src->supportedExtension != SUPPORTED_CERT_EXTENSION) {
2047 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_INVALID_ARGS);
2048 return ret;
2049 }
2050
2051 if (!dynOidPool || !dynOidLock) {
2052 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_NOT_INITIALIZED);
2053 return ret;
2054 }
2055
2056 NSSRWLock_LockWriteNSSRWLock_LockWrite_Util(dynOidLock);
2057
2058 /* We've just acquired the write lock, and now we call FindOIDTag
2059 ** which will acquire and release the read lock. NSSRWLock has been
2060 ** designed to allow this very case without deadlock. This approach
2061 ** makes the test for the presence of the OID, and the subsequent
2062 ** addition of the OID to the table a single atomic write operation.
2063 */
2064 ret = SECOID_FindOIDTagSECOID_FindOIDTag_Util(&src->oid);
2065 if (ret != SEC_OID_UNKNOWN) {
2066 /* we could return an error here, but I chose not to do that.
2067 ** This way, if we add an OID to the shared library's built in
2068 ** list of OIDs in some future release, and that OID is the same
2069 ** as some OID that a program has been adding, the program will
2070 ** not suddenly stop working.
2071 */
2072 goto done;
2073 }
2074
2075 table = dynOidTable;
2076 used = dynOidEntriesUsed;
2077
2078 if (used + 1 > dynOidEntriesAllocated) {
2079 dynXOid **newTable;
2080 int newTableEntries = dynOidEntriesAllocated + 16;
2081
2082 newTable = (dynXOid **)PORT_ReallocPORT_Realloc_Util(table,
2083 newTableEntries * sizeof(dynXOid *));
2084 if (newTable == NULL((void*)0)) {
2085 goto done;
2086 }
2087 dynOidTable = table = newTable;
2088 dynOidEntriesAllocated = newTableEntries;
2089 }
2090
2091 /* copy oid structure */
2092 ddst = PORT_ArenaZNew(dynOidPool, dynXOid)(dynXOid *)PORT_ArenaZAlloc_Util(dynOidPool, sizeof(dynXOid));
2093 if (!ddst) {
2094 goto done;
2095 }
2096 dst = &ddst->data;
2097 rv = SECITEM_CopyItemSECITEM_CopyItem_Util(dynOidPool, &dst->oid, &src->oid);
2098 if (rv != SECSuccess) {
2099 goto done;
2100 }
2101 dst->desc = PORT_ArenaStrdupPORT_ArenaStrdup_Util(dynOidPool, src->desc);
2102 if (!dst->desc) {
2103 goto done;
2104 }
2105 dst->offset = (SECOidTag)(used + SEC_OID_TOTAL);
2106 dst->mechanism = src->mechanism;
2107 dst->supportedExtension = src->supportedExtension;
2108 /* disable S/MIME for new oids by default */
2109 ddst->priv.notPolicyFlags = NSS_USE_ALG_IN_SMIME(0x00000100 | 0x00000200);
2110
2111 rv = secoid_HashDynamicOiddata(dst);
2112 if (rv == SECSuccess) {
2113 table[used++] = ddst;
2114 dynOidEntriesUsed = used;
2115 ret = dst->offset;
2116 }
2117done:
2118 NSSRWLock_UnlockWriteNSSRWLock_UnlockWrite_Util(dynOidLock);
2119 return ret;
2120}
2121
2122/* normal static table processing */
2123static PLHashTable *oidhash = NULL((void*)0);
2124static PLHashTable *oidmechhash = NULL((void*)0);
2125
2126static PLHashNumber
2127secoid_HashNumber(const void *key)
2128{
2129 return (PLHashNumber)((char *)key - (char *)NULL((void*)0));
Subtraction of a probably non-null pointer and a null pointer may result in undefined behavior
2130}
2131
2132#define DEF_FLAGS(0x00000001 | 0x00000004 | (0x00000100 | 0x00000200) | (0x00000040
| 0x00000080))
(NSS_USE_ALG_IN_CERT_SIGNATURE0x00000001 | NSS_USE_ALG_IN_SSL_KX0x00000004 | \
2133 NSS_USE_ALG_IN_SMIME(0x00000100 | 0x00000200) | NSS_USE_ALG_IN_PKCS12(0x00000040 | 0x00000080))
2134static void
2135handleHashAlgSupport(char *envVal)
2136{
2137 char *myVal = PORT_StrdupPORT_Strdup_Util(envVal); /* Get a copy we can alter */
2138 char *arg = myVal;
2139
2140 while (arg && *arg) {
2141 char *nextArg = PL_strpbrk(arg, ";");
2142 PRUint32 notEnable;
2143
2144 if (nextArg) {
2145 while (*nextArg == ';') {
2146 *nextArg++ = '\0';
2147 }
2148 }
2149 notEnable = (*arg == '-') ? (DEF_FLAGS(0x00000001 | 0x00000004 | (0x00000100 | 0x00000200) | (0x00000040
| 0x00000080))
) : 0;
2150 if ((*arg == '+' || *arg == '-') && *++arg) {
2151 int i;
2152
2153 for (i = 1; i < SEC_OID_TOTAL; i++) {
2154 if (oids[i].desc && strstr(arg, oids[i].desc)) {
2155 xOids[i].notPolicyFlags = notEnable |
2156 (xOids[i].notPolicyFlags & ~(DEF_FLAGS(0x00000001 | 0x00000004 | (0x00000100 | 0x00000200) | (0x00000040
| 0x00000080))
));
2157 }
2158 }
2159 }
2160 arg = nextArg;
2161 }
2162 PORT_FreePORT_Free_Util(myVal); /* can handle NULL argument OK */
2163}
2164
2165SECStatus
2166SECOID_Init(void)
2167{
2168 PLHashEntry *entry;
2169 const SECOidData *oid;
2170 SECOidTag i;
2171 char *envVal;
2172
2173#define NSS_VERSION_VARIABLE __nss_util_version
2174#include "verref.h"
2175
2176 if (oidhash) {
2177 return SECSuccess; /* already initialized */
2178 }
2179
2180 /* xyber768d00 must be enabled explicitly */
2181 xOids[SEC_OID_XYBER768D00].notPolicyFlags = NSS_USE_ALG_IN_SSL_KX0x00000004;
2182
2183 if (!PR_GetEnvSecure("NSS_ALLOW_WEAK_SIGNATURE_ALG")) {
2184 /* initialize any policy flags that are disabled by default */
2185 xOids[SEC_OID_MD2].notPolicyFlags = ~NSS_USE_ALG_IN_PKCS12_DECRYPT0x00000040;
2186 xOids[SEC_OID_MD4].notPolicyFlags = ~NSS_USE_ALG_IN_PKCS12_DECRYPT0x00000040;
2187 xOids[SEC_OID_MD5].notPolicyFlags = ~NSS_USE_ALG_IN_PKCS12_DECRYPT0x00000040;
2188 xOids[SEC_OID_PKCS1_MD2_WITH_RSA_ENCRYPTION].notPolicyFlags = ~0;
2189 xOids[SEC_OID_PKCS1_MD4_WITH_RSA_ENCRYPTION].notPolicyFlags = ~0;
2190 xOids[SEC_OID_PKCS1_MD5_WITH_RSA_ENCRYPTION].notPolicyFlags = ~0;
2191 xOids[SEC_OID_PKCS5_PBE_WITH_MD2_AND_DES_CBC].notPolicyFlags = ~NSS_USE_ALG_IN_PKCS12_DECRYPT0x00000040;
2192 xOids[SEC_OID_PKCS5_PBE_WITH_MD5_AND_DES_CBC].notPolicyFlags = ~NSS_USE_ALG_IN_PKCS12_DECRYPT0x00000040;
2193 }
2194
2195 /* turn off NSS_USE_POLICY_IN_SSL by default */
2196 xOids[SEC_OID_APPLY_SSL_POLICY].notPolicyFlags = NSS_USE_POLICY_IN_SSL0x00000010;
2197 /* turn off TLS REQUIRE EMS by default */
2198 xOids[SEC_OID_TLS_REQUIRE_EMS].notPolicyFlags = ~0;
2199
2200 envVal = PR_GetEnvSecure("NSS_HASH_ALG_SUPPORT");
2201 if (envVal)
2202 handleHashAlgSupport(envVal);
2203
2204 if (secoid_InitDynOidData() != SECSuccess) {
2205 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_LIBRARY_FAILURE);
2206 PORT_Assert(0)((0)?((void)0):PR_Assert("0","/root/firefox-clang/security/nss/lib/util/secoid.c"
,2206))
; /* this function should never fail */
2207 return SECFailure;
2208 }
2209
2210 oidhash = PL_NewHashTable(0, SECITEM_Hash, SECITEM_HashCompare,
2211 PL_CompareValues, NULL((void*)0), NULL((void*)0));
2212 oidmechhash = PL_NewHashTable(0, secoid_HashNumber, PL_CompareValues,
2213 PL_CompareValues, NULL((void*)0), NULL((void*)0));
2214
2215 if (!oidhash || !oidmechhash) {
2216 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_LIBRARY_FAILURE);
2217 PORT_Assert(0)((0)?((void)0):PR_Assert("0","/root/firefox-clang/security/nss/lib/util/secoid.c"
,2217))
; /*This function should never fail. */
2218 return (SECFailure);
2219 }
2220
2221 for (i = 0; i < SEC_OID_TOTAL; i++) {
2222 oid = &oids[i];
2223 PORT_Assert(oid->offset == i)((oid->offset == i)?((void)0):PR_Assert("oid->offset == i"
,"/root/firefox-clang/security/nss/lib/util/secoid.c",2223))
;
2224 entry = PL_HashTableAdd(oidhash, &oid->oid, (void *)oid);
2225
2226 if (entry == NULL((void*)0)) {
2227 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_LIBRARY_FAILURE);
2228 PORT_Assert(0)((0)?((void)0):PR_Assert("0","/root/firefox-clang/security/nss/lib/util/secoid.c"
,2228))
; /*This function should never fail. */
2229 return (SECFailure);
2230 }
2231
2232 if (oid->mechanism != CKM_INVALID_MECHANISM0xffffffffUL) {
2233 entry = PL_HashTableAdd(oidmechhash,
2234 (void *)(uintptr_t)oid->mechanism, (void *)oid);
2235 if (entry == NULL((void*)0)) {
2236 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_LIBRARY_FAILURE);
2237 PORT_Assert(0)((0)?((void)0):PR_Assert("0","/root/firefox-clang/security/nss/lib/util/secoid.c"
,2237))
; /* This function should never fail. */
2238 return (SECFailure);
2239 }
2240 }
2241 }
2242
2243 PORT_Assert(i == SEC_OID_TOTAL)((i == SEC_OID_TOTAL)?((void)0):PR_Assert("i == SEC_OID_TOTAL"
,"/root/firefox-clang/security/nss/lib/util/secoid.c",2243))
;
2244 /* finally, clear S/MIME from the policy oids. If no one turns on any
2245 * S/MIME policies after this, then S/MIME will enable the traditional
2246 * algs when it initializes */
2247 (void)NSS_SetAlgorithmPolicyAll(0, NSS_USE_ALG_IN_SMIME(0x00000100 | 0x00000200));
2248
2249 return (SECSuccess);
2250}
2251
2252SECOidData *
2253SECOID_FindOIDByMechanism(unsigned long mechanism)
2254{
2255 SECOidData *ret;
2256
2257 PR_ASSERT(oidmechhash != NULL)((oidmechhash != ((void*)0))?((void)0):PR_Assert("oidmechhash != NULL"
,"/root/firefox-clang/security/nss/lib/util/secoid.c",2257))
;
2258 if (oidmechhash == NULL((void*)0) && SECOID_Init() != SECSuccess) {
2259 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_LIBRARY_FAILURE);
2260 return NULL((void*)0);
2261 }
2262
2263 ret = PL_HashTableLookupConst(oidmechhash, (void *)(uintptr_t)mechanism);
2264 if (ret == NULL((void*)0)) {
2265 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_LIBRARY_FAILURE);
2266 }
2267
2268 return (ret);
2269}
2270
2271SECOidData *
2272SECOID_FindOIDSECOID_FindOID_Util(const SECItem *oid)
2273{
2274 SECOidData *ret;
2275
2276 PR_ASSERT(oidhash != NULL)((oidhash != ((void*)0))?((void)0):PR_Assert("oidhash != NULL"
,"/root/firefox-clang/security/nss/lib/util/secoid.c",2276))
;
2277 if (oidhash == NULL((void*)0) && SECOID_Init() != SECSuccess) {
2278 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_LIBRARY_FAILURE);
2279 return NULL((void*)0);
2280 }
2281
2282 if ((oid == NULL((void*)0)) || (oid->data == NULL((void*)0))) {
2283 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_UNRECOGNIZED_OID);
2284 return NULL((void*)0);
2285 }
2286
2287 ret = PL_HashTableLookupConst(oidhash, oid);
2288 if (ret == NULL((void*)0)) {
2289 ret = secoid_FindDynamic(oid);
2290 if (ret == NULL((void*)0)) {
2291 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_UNRECOGNIZED_OID);
2292 }
2293 }
2294 return (ret);
2295}
2296
2297SECOidTag
2298SECOID_FindOIDTagSECOID_FindOIDTag_Util(const SECItem *oid)
2299{
2300 SECOidData *oiddata;
2301
2302 oiddata = SECOID_FindOIDSECOID_FindOID_Util(oid);
2303 if (oiddata == NULL((void*)0)) {
2304 return SEC_OID_UNKNOWN;
2305 }
2306
2307 return oiddata->offset;
2308}
2309
2310/* This really should return const. */
2311SECOidData *
2312SECOID_FindOIDByTagSECOID_FindOIDByTag_Util(SECOidTag tagnum)
2313{
2314 if (tagnum >= SEC_OID_TOTAL) {
2315 return (SECOidData *)secoid_FindDynamicByTag(tagnum);
2316 }
2317
2318 PORT_Assert((unsigned int)tagnum < SEC_OID_TOTAL)(((unsigned int)tagnum < SEC_OID_TOTAL)?((void)0):PR_Assert
("(unsigned int)tagnum < SEC_OID_TOTAL","/root/firefox-clang/security/nss/lib/util/secoid.c"
,2318))
;
2319 return (SECOidData *)(&oids[tagnum]);
2320}
2321
2322PRBool
2323SECOID_KnownCertExtenOID(SECItem *extenOid)
2324{
2325 SECOidData *oidData;
2326
2327 oidData = SECOID_FindOIDSECOID_FindOID_Util(extenOid);
2328 if (oidData == (SECOidData *)NULL((void*)0))
2329 return (PR_FALSE0);
2330 return ((oidData->supportedExtension == SUPPORTED_CERT_EXTENSION) ? PR_TRUE1 : PR_FALSE0);
2331}
2332
2333const char *
2334SECOID_FindOIDTagDescriptionSECOID_FindOIDTagDescription_Util(SECOidTag tagnum)
2335{
2336 const SECOidData *oidData = SECOID_FindOIDByTagSECOID_FindOIDByTag_Util(tagnum);
2337 return oidData ? oidData->desc : 0;
2338}
2339
2340/* return the total tags, including dymamic tags. NOTE: there is
2341 * a race between getting this value and adding new tags, but that
2342 * race is only a race against seeing the newly added tags, total
2343 * tags only ever grows, so it's safe to use the output of this in
2344 * loops. */
2345SECOidTag
2346SECOID_GetTotalTags(void)
2347{
2348 SECOidTag total;
2349
2350 /* get the lock to make sure we don't catch and inconsistant value
2351 * for dynOidEntriesUsed. */
2352 NSSRWLock_LockReadNSSRWLock_LockRead_Util(dynOidLock);
2353 total = SEC_OID_TOTAL + dynOidEntriesUsed;
2354 NSSRWLock_UnlockReadNSSRWLock_UnlockRead_Util(dynOidLock);
2355 return total;
2356}
2357
2358/* --------- opaque extended OID table accessor functions ---------------*/
2359/*
2360 * Any of these functions may return SECSuccess or SECFailure with the error
2361 * code set to SEC_ERROR_UNKNOWN_OBJECT_TYPE if the SECOidTag is out of range.
2362 */
2363
2364static privXOid *
2365secoid_FindXOidByTag(SECOidTag tagnum)
2366{
2367 if (tagnum >= SEC_OID_TOTAL) {
2368 dynXOid *dxo = secoid_FindDynamicByTag(tagnum);
2369 return (dxo ? &dxo->priv : NULL((void*)0));
2370 }
2371
2372 PORT_Assert((unsigned int)tagnum < SEC_OID_TOTAL)(((unsigned int)tagnum < SEC_OID_TOTAL)?((void)0):PR_Assert
("(unsigned int)tagnum < SEC_OID_TOTAL","/root/firefox-clang/security/nss/lib/util/secoid.c"
,2372))
;
2373 return &xOids[tagnum];
2374}
2375
2376/* The Get function outputs the 32-bit value associated with the SECOidTag.
2377 * Flags bits are the NSS_USE_ALG_ #defines in "secoidt.h".
2378 * Default value for any algorithm is 0xffffffff (enabled for all purposes).
2379 * No value is output if function returns SECFailure.
2380 */
2381SECStatus
2382NSS_GetAlgorithmPolicy(SECOidTag tag, PRUint32 *pValue)
2383{
2384 privXOid *pxo = secoid_FindXOidByTag(tag);
2385 if (!pxo)
2386 return SECFailure;
2387 if (!pValue) {
2388 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_INVALID_ARGS);
2389 return SECFailure;
2390 }
2391 *pValue = ~(pxo->notPolicyFlags);
2392 return SECSuccess;
2393}
2394
2395static PRBool nss_policy_locked = PR_FALSE0;
2396
2397/* The Set function modifies the stored value according to the following
2398 * algorithm:
2399 * policy[tag] = (policy[tag] & ~clearBits) | setBits;
2400 */
2401SECStatus
2402NSS_SetAlgorithmPolicy(SECOidTag tag, PRUint32 setBits, PRUint32 clearBits)
2403{
2404 privXOid *pxo = secoid_FindXOidByTag(tag);
2405 PRUint32 policyFlags;
2406 if (!pxo)
2407 return SECFailure;
2408
2409 if (nss_policy_locked) {
2410 PORT_SetErrorPORT_SetError_Util(SEC_ERROR_POLICY_LOCKED);
2411 return SECFailure;
2412 }
2413 /* The stored policy flags are the ones complement of the flags as
2414 * seen by the user. This is not atomic, but these changes should
2415 * be done rarely, e.g. at initialization time.
2416 */
2417 policyFlags = ~(pxo->notPolicyFlags);
2418 policyFlags = (policyFlags & ~clearBits) | setBits;
2419 pxo->notPolicyFlags = ~policyFlags;
2420 return SECSuccess;
2421}
2422
2423/* set or clear a particular policy algorithm for all oids */
2424SECStatus
2425NSS_SetAlgorithmPolicyAll(PRUint32 setBits, PRUint32 clearBits)
2426{
2427 SECOidTag tag;
2428 /* call this once,not once per loop */
2429 SECOidTag lastTag = SECOID_GetTotalTags();
2430
2431 for (tag = SEC_OID_UNKNOWN; tag < lastTag; tag++) {
2432 SECStatus rv = NSS_SetAlgorithmPolicy(tag, setBits, clearBits);
2433 /* there are only 2 reasons SetAlgorithmPolicy can fail:
2434 * 1) we passed an invalid tag, or 2) policy is locked.
2435 * The first case should not happen because we are only looping
2436 * through known good tags. In the second case, we will always fail,
2437 * so there is no point continuing our loop */
2438 if (rv != SECSuccess) {
2439 return rv;
2440 }
2441 }
2442 return SECSuccess;
2443}
2444
2445/* return all the tags whose valueBits match the mask. */
2446SECStatus
2447NSS_GetAlgorithmPolicyAll(PRUint32 maskBits, PRUint32 valueBits,
2448 SECOidTag **outTags, int *outTagCount)
2449{
2450 SECOidTag *tags;
2451 SECOidTag tag;
2452 /* call this once,not once per loop */
2453 SECOidTag lastTag = SECOID_GetTotalTags();
2454 int tagCount, tableSize;
2455
2456 tags = *outTags = NULL((void*)0);
2457 tableSize = tagCount = *outTagCount = 0;
2458
2459 for (tag = SEC_OID_UNKNOWN; tag < lastTag; tag++) {
2460 PRUint32 policy;
2461 SECStatus rv = NSS_GetAlgorithmPolicy(tag, &policy);
2462 if (rv != SECSuccess) {
2463 goto loser;
2464 }
2465 if ((policy & maskBits) == valueBits) {
2466 /* add found tag to the table, grow it if necessary */
2467 if (tagCount >= tableSize) {
2468 int newTableSize = tableSize + 16;
2469 SECOidTag *newTags;
2470 newTags = (SECOidTag *)PORT_ReallocPORT_Realloc_Util(tags,
2471 newTableSize *
2472 sizeof(SECOidTag));
2473 if (newTags == NULL((void*)0)) {
2474 goto loser;
2475 }
2476 tags = newTags;
2477 tableSize = newTableSize;
2478 }
2479 tags[tagCount++] = tag;
2480 }
2481 }
2482 *outTags = tags;
2483 *outTagCount = tagCount;
2484 return SECSuccess;
2485loser:
2486 if (tags) {
2487 PORT_FreePORT_Free_Util(tags);
2488 }
2489 /* failing function already called PORT_SetError() */
2490 return SECFailure;
2491}
2492
2493/* Get the state of nss_policy_locked */
2494PRBool
2495NSS_IsPolicyLocked(void)
2496{
2497 return nss_policy_locked;
2498}
2499
2500/* Once the policy is locked, it can't be unlocked */
2501void
2502NSS_LockPolicy(void)
2503{
2504 nss_policy_locked = PR_TRUE1;
2505}
2506
2507/* --------- END OF opaque extended OID table accessor functions ---------*/
2508
2509/* for now, this is only used in a single place, so it can remain static */
2510static PRBool parentForkedAfterC_Initialize;
2511
2512#define SKIP_AFTER_FORK(x)if (!parentForkedAfterC_Initialize) x \
2513 if (!parentForkedAfterC_Initialize) \
2514 x
2515
2516/*
2517 * free up the oid tables.
2518 */
2519SECStatus
2520SECOID_Shutdown(void)
2521{
2522 if (oidhash) {
2523 PL_HashTableDestroy(oidhash);
2524 oidhash = NULL((void*)0);
2525 }
2526 if (oidmechhash) {
2527 PL_HashTableDestroy(oidmechhash);
2528 oidmechhash = NULL((void*)0);
2529 }
2530 /* Have to handle the case where the lock was created, but
2531 ** the pool wasn't.
2532 ** I'm not going to attempt to create the lock, just to protect
2533 ** the destruction of data that probably isn't initialized anyway.
2534 */
2535 if (dynOidLock) {
2536 SKIP_AFTER_FORK(NSSRWLock_LockWrite(dynOidLock))if (!parentForkedAfterC_Initialize) NSSRWLock_LockWrite_Util(
dynOidLock)
;
2537 if (dynOidHash) {
2538 PL_HashTableDestroy(dynOidHash);
2539 dynOidHash = NULL((void*)0);
2540 }
2541 if (dynOidPool) {
2542 PORT_FreeArenaPORT_FreeArena_Util(dynOidPool, PR_FALSE0);
2543 dynOidPool = NULL((void*)0);
2544 }
2545 if (dynOidTable) {
2546 PORT_FreePORT_Free_Util(dynOidTable);
2547 dynOidTable = NULL((void*)0);
2548 }
2549 dynOidEntriesAllocated = 0;
2550 dynOidEntriesUsed = 0;
2551
2552 SKIP_AFTER_FORK(NSSRWLock_UnlockWrite(dynOidLock))if (!parentForkedAfterC_Initialize) NSSRWLock_UnlockWrite_Util
(dynOidLock)
;
2553 SKIP_AFTER_FORK(NSSRWLock_Destroy(dynOidLock))if (!parentForkedAfterC_Initialize) NSSRWLock_Destroy_Util(dynOidLock
)
;
2554 dynOidLock = NULL((void*)0);
2555 } else {
2556 /* Since dynOidLock doesn't exist, then all the data it protects
2557 ** should be uninitialized. We'll check that (in DEBUG builds),
2558 ** and then make sure it is so, in case NSS is reinitialized.
2559 */
2560 PORT_Assert(!dynOidHash && !dynOidPool && !dynOidTable &&((!dynOidHash && !dynOidPool && !dynOidTable &&
!dynOidEntriesAllocated && !dynOidEntriesUsed)?((void
)0):PR_Assert("!dynOidHash && !dynOidPool && !dynOidTable && !dynOidEntriesAllocated && !dynOidEntriesUsed"
,"/root/firefox-clang/security/nss/lib/util/secoid.c",2561))
2561 !dynOidEntriesAllocated && !dynOidEntriesUsed)((!dynOidHash && !dynOidPool && !dynOidTable &&
!dynOidEntriesAllocated && !dynOidEntriesUsed)?((void
)0):PR_Assert("!dynOidHash && !dynOidPool && !dynOidTable && !dynOidEntriesAllocated && !dynOidEntriesUsed"
,"/root/firefox-clang/security/nss/lib/util/secoid.c",2561))
;
2562 dynOidHash = NULL((void*)0);
2563 dynOidPool = NULL((void*)0);
2564 dynOidTable = NULL((void*)0);
2565 dynOidEntriesAllocated = 0;
2566 dynOidEntriesUsed = 0;
2567 }
2568 /* we are trashing the old policy state now, also reenable changing
2569 * the policy as well */
2570 nss_policy_locked = PR_FALSE0;
2571 memset(xOids, 0, sizeof xOids);
2572 return SECSuccess;
2573}
2574
2575void
2576UTIL_SetForkState(PRBool forked)
2577{
2578 parentForkedAfterC_Initialize = forked;
2579}
2580
2581const char *
2582NSSUTIL_GetVersion(void)
2583{
2584 return NSSUTIL_VERSION"3.114";
2585}