blob: 5f36d40535b929f2794744513446d984df32f49a [file] [log] [blame]
Adam Langley95c29f32014-06-20 12:00:00 -07001/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
Adam Langley29b62922014-07-24 17:23:46 -07007 *
Adam Langley95c29f32014-06-20 12:00:00 -07008 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
Adam Langley29b62922014-07-24 17:23:46 -070014 *
Adam Langley95c29f32014-06-20 12:00:00 -070015 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
Adam Langley29b62922014-07-24 17:23:46 -070021 *
Adam Langley95c29f32014-06-20 12:00:00 -070022 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
Adam Langley29b62922014-07-24 17:23:46 -070036 * 4. If you include any Windows specific code (or a derivative thereof) from
Adam Langley95c29f32014-06-20 12:00:00 -070037 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
Adam Langley29b62922014-07-24 17:23:46 -070039 *
Adam Langley95c29f32014-06-20 12:00:00 -070040 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
Adam Langley29b62922014-07-24 17:23:46 -070051 *
Adam Langley95c29f32014-06-20 12:00:00 -070052 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
Adam Langley29b62922014-07-24 17:23:46 -070055 * [including the GNU Public Licence.] */
Adam Langley95c29f32014-06-20 12:00:00 -070056
David Benjamin6cc90382016-04-23 23:28:09 -040057/* This file is generated by crypto/obj/objects.go. */
58
David Benjamin05bb1c52017-03-27 21:55:52 -050059#define NUM_NID 950
Adam Langley95c29f32014-06-20 12:00:00 -070060
David Benjamin6cc90382016-04-23 23:28:09 -040061static const uint8_t kObjectData[] = {
62 /* NID_rsadsi */
63 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d,
64 /* NID_pkcs */
65 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01,
66 /* NID_md2 */
67 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x02,
68 /* NID_md5 */
69 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x05,
70 /* NID_rc4 */
71 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x04,
72 /* NID_rsaEncryption */
73 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
74 /* NID_md2WithRSAEncryption */
75 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x02,
76 /* NID_md5WithRSAEncryption */
77 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x04,
78 /* NID_pbeWithMD2AndDES_CBC */
79 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x01,
80 /* NID_pbeWithMD5AndDES_CBC */
81 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x03,
82 /* NID_X500 */
83 0x55,
84 /* NID_X509 */
85 0x55, 0x04,
86 /* NID_commonName */
87 0x55, 0x04, 0x03,
88 /* NID_countryName */
89 0x55, 0x04, 0x06,
90 /* NID_localityName */
91 0x55, 0x04, 0x07,
92 /* NID_stateOrProvinceName */
93 0x55, 0x04, 0x08,
94 /* NID_organizationName */
95 0x55, 0x04, 0x0a,
96 /* NID_organizationalUnitName */
97 0x55, 0x04, 0x0b,
98 /* NID_rsa */
99 0x55, 0x08, 0x01, 0x01,
100 /* NID_pkcs7 */
101 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07,
102 /* NID_pkcs7_data */
103 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x01,
104 /* NID_pkcs7_signed */
105 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x02,
106 /* NID_pkcs7_enveloped */
107 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x03,
108 /* NID_pkcs7_signedAndEnveloped */
109 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x04,
110 /* NID_pkcs7_digest */
111 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x05,
112 /* NID_pkcs7_encrypted */
113 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x06,
114 /* NID_pkcs3 */
115 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x03,
116 /* NID_dhKeyAgreement */
117 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x03, 0x01,
118 /* NID_des_ecb */
119 0x2b, 0x0e, 0x03, 0x02, 0x06,
120 /* NID_des_cfb64 */
121 0x2b, 0x0e, 0x03, 0x02, 0x09,
122 /* NID_des_cbc */
123 0x2b, 0x0e, 0x03, 0x02, 0x07,
124 /* NID_des_ede_ecb */
125 0x2b, 0x0e, 0x03, 0x02, 0x11,
126 /* NID_idea_cbc */
127 0x2b, 0x06, 0x01, 0x04, 0x01, 0x81, 0x3c, 0x07, 0x01, 0x01, 0x02,
128 /* NID_rc2_cbc */
129 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x02,
130 /* NID_sha */
131 0x2b, 0x0e, 0x03, 0x02, 0x12,
132 /* NID_shaWithRSAEncryption */
133 0x2b, 0x0e, 0x03, 0x02, 0x0f,
134 /* NID_des_ede3_cbc */
135 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x07,
136 /* NID_des_ofb64 */
137 0x2b, 0x0e, 0x03, 0x02, 0x08,
138 /* NID_pkcs9 */
139 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09,
140 /* NID_pkcs9_emailAddress */
141 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x01,
142 /* NID_pkcs9_unstructuredName */
143 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x02,
144 /* NID_pkcs9_contentType */
145 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x03,
146 /* NID_pkcs9_messageDigest */
147 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x04,
148 /* NID_pkcs9_signingTime */
149 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x05,
150 /* NID_pkcs9_countersignature */
151 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x06,
152 /* NID_pkcs9_challengePassword */
153 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x07,
154 /* NID_pkcs9_unstructuredAddress */
155 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x08,
156 /* NID_pkcs9_extCertAttributes */
157 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x09,
158 /* NID_netscape */
159 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42,
160 /* NID_netscape_cert_extension */
161 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01,
162 /* NID_netscape_data_type */
163 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02,
164 /* NID_sha1 */
165 0x2b, 0x0e, 0x03, 0x02, 0x1a,
166 /* NID_sha1WithRSAEncryption */
167 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x05,
168 /* NID_dsaWithSHA */
169 0x2b, 0x0e, 0x03, 0x02, 0x0d,
170 /* NID_dsa_2 */
171 0x2b, 0x0e, 0x03, 0x02, 0x0c,
172 /* NID_pbeWithSHA1AndRC2_CBC */
173 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0b,
174 /* NID_id_pbkdf2 */
175 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0c,
176 /* NID_dsaWithSHA1_2 */
177 0x2b, 0x0e, 0x03, 0x02, 0x1b,
178 /* NID_netscape_cert_type */
179 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x01,
180 /* NID_netscape_base_url */
181 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x02,
182 /* NID_netscape_revocation_url */
183 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x03,
184 /* NID_netscape_ca_revocation_url */
185 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x04,
186 /* NID_netscape_renewal_url */
187 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x07,
188 /* NID_netscape_ca_policy_url */
189 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x08,
190 /* NID_netscape_ssl_server_name */
191 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0c,
192 /* NID_netscape_comment */
193 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0d,
194 /* NID_netscape_cert_sequence */
195 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02, 0x05,
196 /* NID_id_ce */
197 0x55, 0x1d,
198 /* NID_subject_key_identifier */
199 0x55, 0x1d, 0x0e,
200 /* NID_key_usage */
201 0x55, 0x1d, 0x0f,
202 /* NID_private_key_usage_period */
203 0x55, 0x1d, 0x10,
204 /* NID_subject_alt_name */
205 0x55, 0x1d, 0x11,
206 /* NID_issuer_alt_name */
207 0x55, 0x1d, 0x12,
208 /* NID_basic_constraints */
209 0x55, 0x1d, 0x13,
210 /* NID_crl_number */
211 0x55, 0x1d, 0x14,
212 /* NID_certificate_policies */
213 0x55, 0x1d, 0x20,
214 /* NID_authority_key_identifier */
215 0x55, 0x1d, 0x23,
216 /* NID_bf_cbc */
217 0x2b, 0x06, 0x01, 0x04, 0x01, 0x97, 0x55, 0x01, 0x02,
218 /* NID_mdc2 */
219 0x55, 0x08, 0x03, 0x65,
220 /* NID_mdc2WithRSA */
221 0x55, 0x08, 0x03, 0x64,
222 /* NID_givenName */
223 0x55, 0x04, 0x2a,
224 /* NID_surname */
225 0x55, 0x04, 0x04,
226 /* NID_initials */
227 0x55, 0x04, 0x2b,
228 /* NID_crl_distribution_points */
229 0x55, 0x1d, 0x1f,
230 /* NID_md5WithRSA */
231 0x2b, 0x0e, 0x03, 0x02, 0x03,
232 /* NID_serialNumber */
233 0x55, 0x04, 0x05,
234 /* NID_title */
235 0x55, 0x04, 0x0c,
236 /* NID_description */
237 0x55, 0x04, 0x0d,
238 /* NID_cast5_cbc */
239 0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x0a,
240 /* NID_pbeWithMD5AndCast5_CBC */
241 0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x0c,
242 /* NID_dsaWithSHA1 */
243 0x2a, 0x86, 0x48, 0xce, 0x38, 0x04, 0x03,
244 /* NID_sha1WithRSA */
245 0x2b, 0x0e, 0x03, 0x02, 0x1d,
246 /* NID_dsa */
247 0x2a, 0x86, 0x48, 0xce, 0x38, 0x04, 0x01,
248 /* NID_ripemd160 */
249 0x2b, 0x24, 0x03, 0x02, 0x01,
250 /* NID_ripemd160WithRSA */
251 0x2b, 0x24, 0x03, 0x03, 0x01, 0x02,
252 /* NID_rc5_cbc */
253 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x08,
254 /* NID_zlib_compression */
255 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x08,
256 /* NID_ext_key_usage */
257 0x55, 0x1d, 0x25,
258 /* NID_id_pkix */
259 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07,
260 /* NID_id_kp */
261 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03,
262 /* NID_server_auth */
263 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01,
264 /* NID_client_auth */
265 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02,
266 /* NID_code_sign */
267 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x03,
268 /* NID_email_protect */
269 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x04,
270 /* NID_time_stamp */
271 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x08,
272 /* NID_ms_code_ind */
273 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x02, 0x01, 0x15,
274 /* NID_ms_code_com */
275 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x02, 0x01, 0x16,
276 /* NID_ms_ctl_sign */
277 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x0a, 0x03, 0x01,
278 /* NID_ms_sgc */
279 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x0a, 0x03, 0x03,
280 /* NID_ms_efs */
281 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x0a, 0x03, 0x04,
282 /* NID_ns_sgc */
283 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x04, 0x01,
284 /* NID_delta_crl */
285 0x55, 0x1d, 0x1b,
286 /* NID_crl_reason */
287 0x55, 0x1d, 0x15,
288 /* NID_invalidity_date */
289 0x55, 0x1d, 0x18,
290 /* NID_sxnet */
291 0x2b, 0x65, 0x01, 0x04, 0x01,
292 /* NID_pbe_WithSHA1And128BitRC4 */
293 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x01,
294 /* NID_pbe_WithSHA1And40BitRC4 */
295 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x02,
296 /* NID_pbe_WithSHA1And3_Key_TripleDES_CBC */
297 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x03,
298 /* NID_pbe_WithSHA1And2_Key_TripleDES_CBC */
299 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x04,
300 /* NID_pbe_WithSHA1And128BitRC2_CBC */
301 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x05,
302 /* NID_pbe_WithSHA1And40BitRC2_CBC */
303 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x06,
304 /* NID_keyBag */
305 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x01,
306 /* NID_pkcs8ShroudedKeyBag */
307 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x02,
308 /* NID_certBag */
309 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x03,
310 /* NID_crlBag */
311 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x04,
312 /* NID_secretBag */
313 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x05,
314 /* NID_safeContentsBag */
315 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x06,
316 /* NID_friendlyName */
317 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x14,
318 /* NID_localKeyID */
319 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x15,
320 /* NID_x509Certificate */
321 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x16, 0x01,
322 /* NID_sdsiCertificate */
323 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x16, 0x02,
324 /* NID_x509Crl */
325 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x17, 0x01,
326 /* NID_pbes2 */
327 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0d,
328 /* NID_pbmac1 */
329 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0e,
330 /* NID_hmacWithSHA1 */
331 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x07,
332 /* NID_id_qt_cps */
333 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02, 0x01,
334 /* NID_id_qt_unotice */
335 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02, 0x02,
336 /* NID_SMIMECapabilities */
337 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x0f,
338 /* NID_pbeWithMD2AndRC2_CBC */
339 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x04,
340 /* NID_pbeWithMD5AndRC2_CBC */
341 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x06,
342 /* NID_pbeWithSHA1AndDES_CBC */
343 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0a,
344 /* NID_ms_ext_req */
345 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x02, 0x01, 0x0e,
346 /* NID_ext_req */
347 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x0e,
348 /* NID_name */
349 0x55, 0x04, 0x29,
350 /* NID_dnQualifier */
351 0x55, 0x04, 0x2e,
352 /* NID_id_pe */
353 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01,
354 /* NID_id_ad */
355 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30,
356 /* NID_info_access */
357 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x01,
358 /* NID_ad_OCSP */
359 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01,
360 /* NID_ad_ca_issuers */
361 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x02,
362 /* NID_OCSP_sign */
363 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x09,
364 /* NID_member_body */
365 0x2a,
366 /* NID_ISO_US */
367 0x2a, 0x86, 0x48,
368 /* NID_X9_57 */
369 0x2a, 0x86, 0x48, 0xce, 0x38,
370 /* NID_X9cm */
371 0x2a, 0x86, 0x48, 0xce, 0x38, 0x04,
372 /* NID_pkcs1 */
373 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01,
374 /* NID_pkcs5 */
375 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05,
376 /* NID_SMIME */
377 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10,
378 /* NID_id_smime_mod */
379 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00,
380 /* NID_id_smime_ct */
381 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01,
382 /* NID_id_smime_aa */
383 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02,
384 /* NID_id_smime_alg */
385 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03,
386 /* NID_id_smime_cd */
387 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x04,
388 /* NID_id_smime_spq */
389 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x05,
390 /* NID_id_smime_cti */
391 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06,
392 /* NID_id_smime_mod_cms */
393 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x01,
394 /* NID_id_smime_mod_ess */
395 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x02,
396 /* NID_id_smime_mod_oid */
397 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x03,
398 /* NID_id_smime_mod_msg_v3 */
399 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x04,
400 /* NID_id_smime_mod_ets_eSignature_88 */
401 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x05,
402 /* NID_id_smime_mod_ets_eSignature_97 */
403 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x06,
404 /* NID_id_smime_mod_ets_eSigPolicy_88 */
405 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x07,
406 /* NID_id_smime_mod_ets_eSigPolicy_97 */
407 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x08,
408 /* NID_id_smime_ct_receipt */
409 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x01,
410 /* NID_id_smime_ct_authData */
411 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x02,
412 /* NID_id_smime_ct_publishCert */
413 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x03,
414 /* NID_id_smime_ct_TSTInfo */
415 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x04,
416 /* NID_id_smime_ct_TDTInfo */
417 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x05,
418 /* NID_id_smime_ct_contentInfo */
419 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x06,
420 /* NID_id_smime_ct_DVCSRequestData */
421 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x07,
422 /* NID_id_smime_ct_DVCSResponseData */
423 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x08,
424 /* NID_id_smime_aa_receiptRequest */
425 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x01,
426 /* NID_id_smime_aa_securityLabel */
427 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x02,
428 /* NID_id_smime_aa_mlExpandHistory */
429 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x03,
430 /* NID_id_smime_aa_contentHint */
431 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x04,
432 /* NID_id_smime_aa_msgSigDigest */
433 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x05,
434 /* NID_id_smime_aa_encapContentType */
435 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x06,
436 /* NID_id_smime_aa_contentIdentifier */
437 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x07,
438 /* NID_id_smime_aa_macValue */
439 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x08,
440 /* NID_id_smime_aa_equivalentLabels */
441 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x09,
442 /* NID_id_smime_aa_contentReference */
443 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0a,
444 /* NID_id_smime_aa_encrypKeyPref */
445 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0b,
446 /* NID_id_smime_aa_signingCertificate */
447 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0c,
448 /* NID_id_smime_aa_smimeEncryptCerts */
449 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0d,
450 /* NID_id_smime_aa_timeStampToken */
451 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0e,
452 /* NID_id_smime_aa_ets_sigPolicyId */
453 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0f,
454 /* NID_id_smime_aa_ets_commitmentType */
455 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x10,
456 /* NID_id_smime_aa_ets_signerLocation */
457 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x11,
458 /* NID_id_smime_aa_ets_signerAttr */
459 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x12,
460 /* NID_id_smime_aa_ets_otherSigCert */
461 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x13,
462 /* NID_id_smime_aa_ets_contentTimestamp */
463 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x14,
464 /* NID_id_smime_aa_ets_CertificateRefs */
465 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x15,
466 /* NID_id_smime_aa_ets_RevocationRefs */
467 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x16,
468 /* NID_id_smime_aa_ets_certValues */
469 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x17,
470 /* NID_id_smime_aa_ets_revocationValues */
471 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x18,
472 /* NID_id_smime_aa_ets_escTimeStamp */
473 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x19,
474 /* NID_id_smime_aa_ets_certCRLTimestamp */
475 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1a,
476 /* NID_id_smime_aa_ets_archiveTimeStamp */
477 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1b,
478 /* NID_id_smime_aa_signatureType */
479 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1c,
480 /* NID_id_smime_aa_dvcs_dvc */
481 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1d,
482 /* NID_id_smime_alg_ESDHwith3DES */
483 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x01,
484 /* NID_id_smime_alg_ESDHwithRC2 */
485 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x02,
486 /* NID_id_smime_alg_3DESwrap */
487 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x03,
488 /* NID_id_smime_alg_RC2wrap */
489 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x04,
490 /* NID_id_smime_alg_ESDH */
491 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x05,
492 /* NID_id_smime_alg_CMS3DESwrap */
493 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x06,
494 /* NID_id_smime_alg_CMSRC2wrap */
495 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x07,
496 /* NID_id_smime_cd_ldap */
497 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x04, 0x01,
498 /* NID_id_smime_spq_ets_sqt_uri */
499 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x05, 0x01,
500 /* NID_id_smime_spq_ets_sqt_unotice */
501 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x05, 0x02,
502 /* NID_id_smime_cti_ets_proofOfOrigin */
503 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x01,
504 /* NID_id_smime_cti_ets_proofOfReceipt */
505 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x02,
506 /* NID_id_smime_cti_ets_proofOfDelivery */
507 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x03,
508 /* NID_id_smime_cti_ets_proofOfSender */
509 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x04,
510 /* NID_id_smime_cti_ets_proofOfApproval */
511 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x05,
512 /* NID_id_smime_cti_ets_proofOfCreation */
513 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x06,
514 /* NID_md4 */
515 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x04,
516 /* NID_id_pkix_mod */
517 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00,
518 /* NID_id_qt */
519 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02,
520 /* NID_id_it */
521 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04,
522 /* NID_id_pkip */
523 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05,
524 /* NID_id_alg */
525 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06,
526 /* NID_id_cmc */
527 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07,
528 /* NID_id_on */
529 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x08,
530 /* NID_id_pda */
531 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09,
532 /* NID_id_aca */
533 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a,
534 /* NID_id_qcs */
535 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0b,
536 /* NID_id_cct */
537 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c,
538 /* NID_id_pkix1_explicit_88 */
539 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x01,
540 /* NID_id_pkix1_implicit_88 */
541 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x02,
542 /* NID_id_pkix1_explicit_93 */
543 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x03,
544 /* NID_id_pkix1_implicit_93 */
545 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x04,
546 /* NID_id_mod_crmf */
547 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x05,
548 /* NID_id_mod_cmc */
549 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x06,
550 /* NID_id_mod_kea_profile_88 */
551 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x07,
552 /* NID_id_mod_kea_profile_93 */
553 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x08,
554 /* NID_id_mod_cmp */
555 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x09,
556 /* NID_id_mod_qualified_cert_88 */
557 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0a,
558 /* NID_id_mod_qualified_cert_93 */
559 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0b,
560 /* NID_id_mod_attribute_cert */
561 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0c,
562 /* NID_id_mod_timestamp_protocol */
563 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0d,
564 /* NID_id_mod_ocsp */
565 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0e,
566 /* NID_id_mod_dvcs */
567 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0f,
568 /* NID_id_mod_cmp2000 */
569 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x10,
570 /* NID_biometricInfo */
571 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x02,
572 /* NID_qcStatements */
573 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x03,
574 /* NID_ac_auditEntity */
575 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x04,
576 /* NID_ac_targeting */
577 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x05,
578 /* NID_aaControls */
579 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x06,
580 /* NID_sbgp_ipAddrBlock */
581 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x07,
582 /* NID_sbgp_autonomousSysNum */
583 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x08,
584 /* NID_sbgp_routerIdentifier */
585 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x09,
586 /* NID_textNotice */
587 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02, 0x03,
588 /* NID_ipsecEndSystem */
589 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x05,
590 /* NID_ipsecTunnel */
591 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x06,
592 /* NID_ipsecUser */
593 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x07,
594 /* NID_dvcs */
595 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x0a,
596 /* NID_id_it_caProtEncCert */
597 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x01,
598 /* NID_id_it_signKeyPairTypes */
599 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x02,
600 /* NID_id_it_encKeyPairTypes */
601 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x03,
602 /* NID_id_it_preferredSymmAlg */
603 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x04,
604 /* NID_id_it_caKeyUpdateInfo */
605 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x05,
606 /* NID_id_it_currentCRL */
607 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x06,
608 /* NID_id_it_unsupportedOIDs */
609 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x07,
610 /* NID_id_it_subscriptionRequest */
611 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x08,
612 /* NID_id_it_subscriptionResponse */
613 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x09,
614 /* NID_id_it_keyPairParamReq */
615 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0a,
616 /* NID_id_it_keyPairParamRep */
617 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0b,
618 /* NID_id_it_revPassphrase */
619 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0c,
620 /* NID_id_it_implicitConfirm */
621 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0d,
622 /* NID_id_it_confirmWaitTime */
623 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0e,
624 /* NID_id_it_origPKIMessage */
625 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0f,
626 /* NID_id_regCtrl */
627 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01,
628 /* NID_id_regInfo */
629 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x02,
630 /* NID_id_regCtrl_regToken */
631 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x01,
632 /* NID_id_regCtrl_authenticator */
633 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x02,
634 /* NID_id_regCtrl_pkiPublicationInfo */
635 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x03,
636 /* NID_id_regCtrl_pkiArchiveOptions */
637 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x04,
638 /* NID_id_regCtrl_oldCertID */
639 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x05,
640 /* NID_id_regCtrl_protocolEncrKey */
641 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x06,
642 /* NID_id_regInfo_utf8Pairs */
643 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x02, 0x01,
644 /* NID_id_regInfo_certReq */
645 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x02, 0x02,
646 /* NID_id_alg_des40 */
647 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x01,
648 /* NID_id_alg_noSignature */
649 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x02,
650 /* NID_id_alg_dh_sig_hmac_sha1 */
651 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x03,
652 /* NID_id_alg_dh_pop */
653 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x04,
654 /* NID_id_cmc_statusInfo */
655 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x01,
656 /* NID_id_cmc_identification */
657 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x02,
658 /* NID_id_cmc_identityProof */
659 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x03,
660 /* NID_id_cmc_dataReturn */
661 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x04,
662 /* NID_id_cmc_transactionId */
663 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x05,
664 /* NID_id_cmc_senderNonce */
665 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x06,
666 /* NID_id_cmc_recipientNonce */
667 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x07,
668 /* NID_id_cmc_addExtensions */
669 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x08,
670 /* NID_id_cmc_encryptedPOP */
671 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x09,
672 /* NID_id_cmc_decryptedPOP */
673 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x0a,
674 /* NID_id_cmc_lraPOPWitness */
675 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x0b,
676 /* NID_id_cmc_getCert */
677 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x0f,
678 /* NID_id_cmc_getCRL */
679 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x10,
680 /* NID_id_cmc_revokeRequest */
681 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x11,
682 /* NID_id_cmc_regInfo */
683 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x12,
684 /* NID_id_cmc_responseInfo */
685 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x13,
686 /* NID_id_cmc_queryPending */
687 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x15,
688 /* NID_id_cmc_popLinkRandom */
689 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x16,
690 /* NID_id_cmc_popLinkWitness */
691 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x17,
692 /* NID_id_cmc_confirmCertAcceptance */
693 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x18,
694 /* NID_id_on_personalData */
695 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x08, 0x01,
696 /* NID_id_pda_dateOfBirth */
697 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x01,
698 /* NID_id_pda_placeOfBirth */
699 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x02,
700 /* NID_id_pda_gender */
701 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x03,
702 /* NID_id_pda_countryOfCitizenship */
703 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x04,
704 /* NID_id_pda_countryOfResidence */
705 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x05,
706 /* NID_id_aca_authenticationInfo */
707 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x01,
708 /* NID_id_aca_accessIdentity */
709 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x02,
710 /* NID_id_aca_chargingIdentity */
711 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x03,
712 /* NID_id_aca_group */
713 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x04,
714 /* NID_id_aca_role */
715 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x05,
716 /* NID_id_qcs_pkixQCSyntax_v1 */
717 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0b, 0x01,
718 /* NID_id_cct_crs */
719 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c, 0x01,
720 /* NID_id_cct_PKIData */
721 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c, 0x02,
722 /* NID_id_cct_PKIResponse */
723 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c, 0x03,
724 /* NID_ad_timeStamping */
725 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x03,
726 /* NID_ad_dvcs */
727 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x04,
728 /* NID_id_pkix_OCSP_basic */
729 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x01,
730 /* NID_id_pkix_OCSP_Nonce */
731 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x02,
732 /* NID_id_pkix_OCSP_CrlID */
733 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x03,
734 /* NID_id_pkix_OCSP_acceptableResponses */
735 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x04,
736 /* NID_id_pkix_OCSP_noCheck */
737 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x05,
738 /* NID_id_pkix_OCSP_archiveCutoff */
739 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x06,
740 /* NID_id_pkix_OCSP_serviceLocator */
741 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x07,
742 /* NID_id_pkix_OCSP_extendedStatus */
743 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x08,
744 /* NID_id_pkix_OCSP_valid */
745 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x09,
746 /* NID_id_pkix_OCSP_path */
747 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x0a,
748 /* NID_id_pkix_OCSP_trustRoot */
749 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x0b,
750 /* NID_algorithm */
751 0x2b, 0x0e, 0x03, 0x02,
752 /* NID_rsaSignature */
753 0x2b, 0x0e, 0x03, 0x02, 0x0b,
754 /* NID_X500algorithms */
755 0x55, 0x08,
756 /* NID_org */
757 0x2b,
758 /* NID_dod */
759 0x2b, 0x06,
760 /* NID_iana */
761 0x2b, 0x06, 0x01,
762 /* NID_Directory */
763 0x2b, 0x06, 0x01, 0x01,
764 /* NID_Management */
765 0x2b, 0x06, 0x01, 0x02,
766 /* NID_Experimental */
767 0x2b, 0x06, 0x01, 0x03,
768 /* NID_Private */
769 0x2b, 0x06, 0x01, 0x04,
770 /* NID_Security */
771 0x2b, 0x06, 0x01, 0x05,
772 /* NID_SNMPv2 */
773 0x2b, 0x06, 0x01, 0x06,
774 /* NID_Mail */
775 0x2b, 0x06, 0x01, 0x07,
776 /* NID_Enterprises */
777 0x2b, 0x06, 0x01, 0x04, 0x01,
778 /* NID_dcObject */
779 0x2b, 0x06, 0x01, 0x04, 0x01, 0x8b, 0x3a, 0x82, 0x58,
780 /* NID_domainComponent */
781 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x19,
782 /* NID_Domain */
783 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x0d,
784 /* NID_selected_attribute_types */
785 0x55, 0x01, 0x05,
786 /* NID_clearance */
787 0x55, 0x01, 0x05, 0x37,
788 /* NID_md4WithRSAEncryption */
789 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x03,
790 /* NID_ac_proxying */
791 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x0a,
792 /* NID_sinfo_access */
793 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x0b,
794 /* NID_id_aca_encAttrs */
795 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x06,
796 /* NID_role */
797 0x55, 0x04, 0x48,
798 /* NID_policy_constraints */
799 0x55, 0x1d, 0x24,
800 /* NID_target_information */
801 0x55, 0x1d, 0x37,
802 /* NID_no_rev_avail */
803 0x55, 0x1d, 0x38,
804 /* NID_ansi_X9_62 */
805 0x2a, 0x86, 0x48, 0xce, 0x3d,
806 /* NID_X9_62_prime_field */
807 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x01,
808 /* NID_X9_62_characteristic_two_field */
809 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02,
810 /* NID_X9_62_id_ecPublicKey */
811 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x02, 0x01,
812 /* NID_X9_62_prime192v1 */
813 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x01,
814 /* NID_X9_62_prime192v2 */
815 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x02,
816 /* NID_X9_62_prime192v3 */
817 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x03,
818 /* NID_X9_62_prime239v1 */
819 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x04,
820 /* NID_X9_62_prime239v2 */
821 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x05,
822 /* NID_X9_62_prime239v3 */
823 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x06,
824 /* NID_X9_62_prime256v1 */
825 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
826 /* NID_ecdsa_with_SHA1 */
827 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x01,
828 /* NID_ms_csp_name */
829 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x11, 0x01,
830 /* NID_aes_128_ecb */
831 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x01,
832 /* NID_aes_128_cbc */
833 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x02,
834 /* NID_aes_128_ofb128 */
835 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x03,
836 /* NID_aes_128_cfb128 */
837 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x04,
838 /* NID_aes_192_ecb */
839 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x15,
840 /* NID_aes_192_cbc */
841 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x16,
842 /* NID_aes_192_ofb128 */
843 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x17,
844 /* NID_aes_192_cfb128 */
845 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x18,
846 /* NID_aes_256_ecb */
847 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x29,
848 /* NID_aes_256_cbc */
849 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2a,
850 /* NID_aes_256_ofb128 */
851 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2b,
852 /* NID_aes_256_cfb128 */
853 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2c,
854 /* NID_hold_instruction_code */
855 0x55, 0x1d, 0x17,
856 /* NID_hold_instruction_none */
857 0x2a, 0x86, 0x48, 0xce, 0x38, 0x02, 0x01,
858 /* NID_hold_instruction_call_issuer */
859 0x2a, 0x86, 0x48, 0xce, 0x38, 0x02, 0x02,
860 /* NID_hold_instruction_reject */
861 0x2a, 0x86, 0x48, 0xce, 0x38, 0x02, 0x03,
862 /* NID_data */
863 0x09,
864 /* NID_pss */
865 0x09, 0x92, 0x26,
866 /* NID_ucl */
867 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c,
868 /* NID_pilot */
869 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64,
870 /* NID_pilotAttributeType */
871 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01,
872 /* NID_pilotAttributeSyntax */
873 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x03,
874 /* NID_pilotObjectClass */
875 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04,
876 /* NID_pilotGroups */
877 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x0a,
878 /* NID_iA5StringSyntax */
879 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x03, 0x04,
880 /* NID_caseIgnoreIA5StringSyntax */
881 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x03, 0x05,
882 /* NID_pilotObject */
883 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x03,
884 /* NID_pilotPerson */
885 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x04,
886 /* NID_account */
887 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x05,
888 /* NID_document */
889 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x06,
890 /* NID_room */
891 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x07,
892 /* NID_documentSeries */
893 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x09,
894 /* NID_rFC822localPart */
895 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x0e,
896 /* NID_dNSDomain */
897 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x0f,
898 /* NID_domainRelatedObject */
899 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x11,
900 /* NID_friendlyCountry */
901 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x12,
902 /* NID_simpleSecurityObject */
903 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x13,
904 /* NID_pilotOrganization */
905 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x14,
906 /* NID_pilotDSA */
907 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x15,
908 /* NID_qualityLabelledData */
909 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x16,
910 /* NID_userId */
911 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x01,
912 /* NID_textEncodedORAddress */
913 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x02,
914 /* NID_rfc822Mailbox */
915 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x03,
916 /* NID_info */
917 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x04,
918 /* NID_favouriteDrink */
919 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x05,
920 /* NID_roomNumber */
921 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x06,
922 /* NID_photo */
923 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x07,
924 /* NID_userClass */
925 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x08,
926 /* NID_host */
927 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x09,
928 /* NID_manager */
929 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0a,
930 /* NID_documentIdentifier */
931 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0b,
932 /* NID_documentTitle */
933 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0c,
934 /* NID_documentVersion */
935 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0d,
936 /* NID_documentAuthor */
937 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0e,
938 /* NID_documentLocation */
939 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0f,
940 /* NID_homeTelephoneNumber */
941 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x14,
942 /* NID_secretary */
943 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x15,
944 /* NID_otherMailbox */
945 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x16,
946 /* NID_lastModifiedTime */
947 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x17,
948 /* NID_lastModifiedBy */
949 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x18,
950 /* NID_aRecord */
951 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1a,
952 /* NID_pilotAttributeType27 */
953 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1b,
954 /* NID_mXRecord */
955 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1c,
956 /* NID_nSRecord */
957 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1d,
958 /* NID_sOARecord */
959 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1e,
960 /* NID_cNAMERecord */
961 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1f,
962 /* NID_associatedDomain */
963 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x25,
964 /* NID_associatedName */
965 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x26,
966 /* NID_homePostalAddress */
967 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x27,
968 /* NID_personalTitle */
969 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x28,
970 /* NID_mobileTelephoneNumber */
971 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x29,
972 /* NID_pagerTelephoneNumber */
973 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2a,
974 /* NID_friendlyCountryName */
975 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2b,
976 /* NID_organizationalStatus */
977 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2d,
978 /* NID_janetMailbox */
979 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2e,
980 /* NID_mailPreferenceOption */
981 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2f,
982 /* NID_buildingName */
983 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x30,
984 /* NID_dSAQuality */
985 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x31,
986 /* NID_singleLevelQuality */
987 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x32,
988 /* NID_subtreeMinimumQuality */
989 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x33,
990 /* NID_subtreeMaximumQuality */
991 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x34,
992 /* NID_personalSignature */
993 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x35,
994 /* NID_dITRedirect */
995 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x36,
996 /* NID_audio */
997 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x37,
998 /* NID_documentPublisher */
999 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x38,
1000 /* NID_x500UniqueIdentifier */
1001 0x55, 0x04, 0x2d,
1002 /* NID_mime_mhs */
1003 0x2b, 0x06, 0x01, 0x07, 0x01,
1004 /* NID_mime_mhs_headings */
1005 0x2b, 0x06, 0x01, 0x07, 0x01, 0x01,
1006 /* NID_mime_mhs_bodies */
1007 0x2b, 0x06, 0x01, 0x07, 0x01, 0x02,
1008 /* NID_id_hex_partial_message */
1009 0x2b, 0x06, 0x01, 0x07, 0x01, 0x01, 0x01,
1010 /* NID_id_hex_multipart_message */
1011 0x2b, 0x06, 0x01, 0x07, 0x01, 0x01, 0x02,
1012 /* NID_generationQualifier */
1013 0x55, 0x04, 0x2c,
1014 /* NID_pseudonym */
1015 0x55, 0x04, 0x41,
1016 /* NID_id_set */
1017 0x67, 0x2a,
1018 /* NID_set_ctype */
1019 0x67, 0x2a, 0x00,
1020 /* NID_set_msgExt */
1021 0x67, 0x2a, 0x01,
1022 /* NID_set_attr */
1023 0x67, 0x2a, 0x03,
1024 /* NID_set_policy */
1025 0x67, 0x2a, 0x05,
1026 /* NID_set_certExt */
1027 0x67, 0x2a, 0x07,
1028 /* NID_set_brand */
1029 0x67, 0x2a, 0x08,
1030 /* NID_setct_PANData */
1031 0x67, 0x2a, 0x00, 0x00,
1032 /* NID_setct_PANToken */
1033 0x67, 0x2a, 0x00, 0x01,
1034 /* NID_setct_PANOnly */
1035 0x67, 0x2a, 0x00, 0x02,
1036 /* NID_setct_OIData */
1037 0x67, 0x2a, 0x00, 0x03,
1038 /* NID_setct_PI */
1039 0x67, 0x2a, 0x00, 0x04,
1040 /* NID_setct_PIData */
1041 0x67, 0x2a, 0x00, 0x05,
1042 /* NID_setct_PIDataUnsigned */
1043 0x67, 0x2a, 0x00, 0x06,
1044 /* NID_setct_HODInput */
1045 0x67, 0x2a, 0x00, 0x07,
1046 /* NID_setct_AuthResBaggage */
1047 0x67, 0x2a, 0x00, 0x08,
1048 /* NID_setct_AuthRevReqBaggage */
1049 0x67, 0x2a, 0x00, 0x09,
1050 /* NID_setct_AuthRevResBaggage */
1051 0x67, 0x2a, 0x00, 0x0a,
1052 /* NID_setct_CapTokenSeq */
1053 0x67, 0x2a, 0x00, 0x0b,
1054 /* NID_setct_PInitResData */
1055 0x67, 0x2a, 0x00, 0x0c,
1056 /* NID_setct_PI_TBS */
1057 0x67, 0x2a, 0x00, 0x0d,
1058 /* NID_setct_PResData */
1059 0x67, 0x2a, 0x00, 0x0e,
1060 /* NID_setct_AuthReqTBS */
1061 0x67, 0x2a, 0x00, 0x10,
1062 /* NID_setct_AuthResTBS */
1063 0x67, 0x2a, 0x00, 0x11,
1064 /* NID_setct_AuthResTBSX */
1065 0x67, 0x2a, 0x00, 0x12,
1066 /* NID_setct_AuthTokenTBS */
1067 0x67, 0x2a, 0x00, 0x13,
1068 /* NID_setct_CapTokenData */
1069 0x67, 0x2a, 0x00, 0x14,
1070 /* NID_setct_CapTokenTBS */
1071 0x67, 0x2a, 0x00, 0x15,
1072 /* NID_setct_AcqCardCodeMsg */
1073 0x67, 0x2a, 0x00, 0x16,
1074 /* NID_setct_AuthRevReqTBS */
1075 0x67, 0x2a, 0x00, 0x17,
1076 /* NID_setct_AuthRevResData */
1077 0x67, 0x2a, 0x00, 0x18,
1078 /* NID_setct_AuthRevResTBS */
1079 0x67, 0x2a, 0x00, 0x19,
1080 /* NID_setct_CapReqTBS */
1081 0x67, 0x2a, 0x00, 0x1a,
1082 /* NID_setct_CapReqTBSX */
1083 0x67, 0x2a, 0x00, 0x1b,
1084 /* NID_setct_CapResData */
1085 0x67, 0x2a, 0x00, 0x1c,
1086 /* NID_setct_CapRevReqTBS */
1087 0x67, 0x2a, 0x00, 0x1d,
1088 /* NID_setct_CapRevReqTBSX */
1089 0x67, 0x2a, 0x00, 0x1e,
1090 /* NID_setct_CapRevResData */
1091 0x67, 0x2a, 0x00, 0x1f,
1092 /* NID_setct_CredReqTBS */
1093 0x67, 0x2a, 0x00, 0x20,
1094 /* NID_setct_CredReqTBSX */
1095 0x67, 0x2a, 0x00, 0x21,
1096 /* NID_setct_CredResData */
1097 0x67, 0x2a, 0x00, 0x22,
1098 /* NID_setct_CredRevReqTBS */
1099 0x67, 0x2a, 0x00, 0x23,
1100 /* NID_setct_CredRevReqTBSX */
1101 0x67, 0x2a, 0x00, 0x24,
1102 /* NID_setct_CredRevResData */
1103 0x67, 0x2a, 0x00, 0x25,
1104 /* NID_setct_PCertReqData */
1105 0x67, 0x2a, 0x00, 0x26,
1106 /* NID_setct_PCertResTBS */
1107 0x67, 0x2a, 0x00, 0x27,
1108 /* NID_setct_BatchAdminReqData */
1109 0x67, 0x2a, 0x00, 0x28,
1110 /* NID_setct_BatchAdminResData */
1111 0x67, 0x2a, 0x00, 0x29,
1112 /* NID_setct_CardCInitResTBS */
1113 0x67, 0x2a, 0x00, 0x2a,
1114 /* NID_setct_MeAqCInitResTBS */
1115 0x67, 0x2a, 0x00, 0x2b,
1116 /* NID_setct_RegFormResTBS */
1117 0x67, 0x2a, 0x00, 0x2c,
1118 /* NID_setct_CertReqData */
1119 0x67, 0x2a, 0x00, 0x2d,
1120 /* NID_setct_CertReqTBS */
1121 0x67, 0x2a, 0x00, 0x2e,
1122 /* NID_setct_CertResData */
1123 0x67, 0x2a, 0x00, 0x2f,
1124 /* NID_setct_CertInqReqTBS */
1125 0x67, 0x2a, 0x00, 0x30,
1126 /* NID_setct_ErrorTBS */
1127 0x67, 0x2a, 0x00, 0x31,
1128 /* NID_setct_PIDualSignedTBE */
1129 0x67, 0x2a, 0x00, 0x32,
1130 /* NID_setct_PIUnsignedTBE */
1131 0x67, 0x2a, 0x00, 0x33,
1132 /* NID_setct_AuthReqTBE */
1133 0x67, 0x2a, 0x00, 0x34,
1134 /* NID_setct_AuthResTBE */
1135 0x67, 0x2a, 0x00, 0x35,
1136 /* NID_setct_AuthResTBEX */
1137 0x67, 0x2a, 0x00, 0x36,
1138 /* NID_setct_AuthTokenTBE */
1139 0x67, 0x2a, 0x00, 0x37,
1140 /* NID_setct_CapTokenTBE */
1141 0x67, 0x2a, 0x00, 0x38,
1142 /* NID_setct_CapTokenTBEX */
1143 0x67, 0x2a, 0x00, 0x39,
1144 /* NID_setct_AcqCardCodeMsgTBE */
1145 0x67, 0x2a, 0x00, 0x3a,
1146 /* NID_setct_AuthRevReqTBE */
1147 0x67, 0x2a, 0x00, 0x3b,
1148 /* NID_setct_AuthRevResTBE */
1149 0x67, 0x2a, 0x00, 0x3c,
1150 /* NID_setct_AuthRevResTBEB */
1151 0x67, 0x2a, 0x00, 0x3d,
1152 /* NID_setct_CapReqTBE */
1153 0x67, 0x2a, 0x00, 0x3e,
1154 /* NID_setct_CapReqTBEX */
1155 0x67, 0x2a, 0x00, 0x3f,
1156 /* NID_setct_CapResTBE */
1157 0x67, 0x2a, 0x00, 0x40,
1158 /* NID_setct_CapRevReqTBE */
1159 0x67, 0x2a, 0x00, 0x41,
1160 /* NID_setct_CapRevReqTBEX */
1161 0x67, 0x2a, 0x00, 0x42,
1162 /* NID_setct_CapRevResTBE */
1163 0x67, 0x2a, 0x00, 0x43,
1164 /* NID_setct_CredReqTBE */
1165 0x67, 0x2a, 0x00, 0x44,
1166 /* NID_setct_CredReqTBEX */
1167 0x67, 0x2a, 0x00, 0x45,
1168 /* NID_setct_CredResTBE */
1169 0x67, 0x2a, 0x00, 0x46,
1170 /* NID_setct_CredRevReqTBE */
1171 0x67, 0x2a, 0x00, 0x47,
1172 /* NID_setct_CredRevReqTBEX */
1173 0x67, 0x2a, 0x00, 0x48,
1174 /* NID_setct_CredRevResTBE */
1175 0x67, 0x2a, 0x00, 0x49,
1176 /* NID_setct_BatchAdminReqTBE */
1177 0x67, 0x2a, 0x00, 0x4a,
1178 /* NID_setct_BatchAdminResTBE */
1179 0x67, 0x2a, 0x00, 0x4b,
1180 /* NID_setct_RegFormReqTBE */
1181 0x67, 0x2a, 0x00, 0x4c,
1182 /* NID_setct_CertReqTBE */
1183 0x67, 0x2a, 0x00, 0x4d,
1184 /* NID_setct_CertReqTBEX */
1185 0x67, 0x2a, 0x00, 0x4e,
1186 /* NID_setct_CertResTBE */
1187 0x67, 0x2a, 0x00, 0x4f,
1188 /* NID_setct_CRLNotificationTBS */
1189 0x67, 0x2a, 0x00, 0x50,
1190 /* NID_setct_CRLNotificationResTBS */
1191 0x67, 0x2a, 0x00, 0x51,
1192 /* NID_setct_BCIDistributionTBS */
1193 0x67, 0x2a, 0x00, 0x52,
1194 /* NID_setext_genCrypt */
1195 0x67, 0x2a, 0x01, 0x01,
1196 /* NID_setext_miAuth */
1197 0x67, 0x2a, 0x01, 0x03,
1198 /* NID_setext_pinSecure */
1199 0x67, 0x2a, 0x01, 0x04,
1200 /* NID_setext_pinAny */
1201 0x67, 0x2a, 0x01, 0x05,
1202 /* NID_setext_track2 */
1203 0x67, 0x2a, 0x01, 0x07,
1204 /* NID_setext_cv */
1205 0x67, 0x2a, 0x01, 0x08,
1206 /* NID_set_policy_root */
1207 0x67, 0x2a, 0x05, 0x00,
1208 /* NID_setCext_hashedRoot */
1209 0x67, 0x2a, 0x07, 0x00,
1210 /* NID_setCext_certType */
1211 0x67, 0x2a, 0x07, 0x01,
1212 /* NID_setCext_merchData */
1213 0x67, 0x2a, 0x07, 0x02,
1214 /* NID_setCext_cCertRequired */
1215 0x67, 0x2a, 0x07, 0x03,
1216 /* NID_setCext_tunneling */
1217 0x67, 0x2a, 0x07, 0x04,
1218 /* NID_setCext_setExt */
1219 0x67, 0x2a, 0x07, 0x05,
1220 /* NID_setCext_setQualf */
1221 0x67, 0x2a, 0x07, 0x06,
1222 /* NID_setCext_PGWYcapabilities */
1223 0x67, 0x2a, 0x07, 0x07,
1224 /* NID_setCext_TokenIdentifier */
1225 0x67, 0x2a, 0x07, 0x08,
1226 /* NID_setCext_Track2Data */
1227 0x67, 0x2a, 0x07, 0x09,
1228 /* NID_setCext_TokenType */
1229 0x67, 0x2a, 0x07, 0x0a,
1230 /* NID_setCext_IssuerCapabilities */
1231 0x67, 0x2a, 0x07, 0x0b,
1232 /* NID_setAttr_Cert */
1233 0x67, 0x2a, 0x03, 0x00,
1234 /* NID_setAttr_PGWYcap */
1235 0x67, 0x2a, 0x03, 0x01,
1236 /* NID_setAttr_TokenType */
1237 0x67, 0x2a, 0x03, 0x02,
1238 /* NID_setAttr_IssCap */
1239 0x67, 0x2a, 0x03, 0x03,
1240 /* NID_set_rootKeyThumb */
1241 0x67, 0x2a, 0x03, 0x00, 0x00,
1242 /* NID_set_addPolicy */
1243 0x67, 0x2a, 0x03, 0x00, 0x01,
1244 /* NID_setAttr_Token_EMV */
1245 0x67, 0x2a, 0x03, 0x02, 0x01,
1246 /* NID_setAttr_Token_B0Prime */
1247 0x67, 0x2a, 0x03, 0x02, 0x02,
1248 /* NID_setAttr_IssCap_CVM */
1249 0x67, 0x2a, 0x03, 0x03, 0x03,
1250 /* NID_setAttr_IssCap_T2 */
1251 0x67, 0x2a, 0x03, 0x03, 0x04,
1252 /* NID_setAttr_IssCap_Sig */
1253 0x67, 0x2a, 0x03, 0x03, 0x05,
1254 /* NID_setAttr_GenCryptgrm */
1255 0x67, 0x2a, 0x03, 0x03, 0x03, 0x01,
1256 /* NID_setAttr_T2Enc */
1257 0x67, 0x2a, 0x03, 0x03, 0x04, 0x01,
1258 /* NID_setAttr_T2cleartxt */
1259 0x67, 0x2a, 0x03, 0x03, 0x04, 0x02,
1260 /* NID_setAttr_TokICCsig */
1261 0x67, 0x2a, 0x03, 0x03, 0x05, 0x01,
1262 /* NID_setAttr_SecDevSig */
1263 0x67, 0x2a, 0x03, 0x03, 0x05, 0x02,
1264 /* NID_set_brand_IATA_ATA */
1265 0x67, 0x2a, 0x08, 0x01,
1266 /* NID_set_brand_Diners */
1267 0x67, 0x2a, 0x08, 0x1e,
1268 /* NID_set_brand_AmericanExpress */
1269 0x67, 0x2a, 0x08, 0x22,
1270 /* NID_set_brand_JCB */
1271 0x67, 0x2a, 0x08, 0x23,
1272 /* NID_set_brand_Visa */
1273 0x67, 0x2a, 0x08, 0x04,
1274 /* NID_set_brand_MasterCard */
1275 0x67, 0x2a, 0x08, 0x05,
1276 /* NID_set_brand_Novus */
1277 0x67, 0x2a, 0x08, 0xae, 0x7b,
1278 /* NID_des_cdmf */
1279 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x0a,
1280 /* NID_rsaOAEPEncryptionSET */
1281 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x06,
1282 /* NID_international_organizations */
1283 0x67,
1284 /* NID_ms_smartcard_login */
1285 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x14, 0x02, 0x02,
1286 /* NID_ms_upn */
1287 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x14, 0x02, 0x03,
1288 /* NID_streetAddress */
1289 0x55, 0x04, 0x09,
1290 /* NID_postalCode */
1291 0x55, 0x04, 0x11,
1292 /* NID_id_ppl */
1293 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15,
1294 /* NID_proxyCertInfo */
1295 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x0e,
1296 /* NID_id_ppl_anyLanguage */
1297 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15, 0x00,
1298 /* NID_id_ppl_inheritAll */
1299 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15, 0x01,
1300 /* NID_name_constraints */
1301 0x55, 0x1d, 0x1e,
1302 /* NID_Independent */
1303 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15, 0x02,
1304 /* NID_sha256WithRSAEncryption */
1305 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0b,
1306 /* NID_sha384WithRSAEncryption */
1307 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0c,
1308 /* NID_sha512WithRSAEncryption */
1309 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0d,
1310 /* NID_sha224WithRSAEncryption */
1311 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0e,
1312 /* NID_sha256 */
1313 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01,
1314 /* NID_sha384 */
1315 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x02,
1316 /* NID_sha512 */
1317 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x03,
1318 /* NID_sha224 */
1319 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x04,
1320 /* NID_identified_organization */
1321 0x2b,
1322 /* NID_certicom_arc */
1323 0x2b, 0x81, 0x04,
1324 /* NID_wap */
1325 0x67, 0x2b,
1326 /* NID_wap_wsg */
1327 0x67, 0x2b, 0x01,
1328 /* NID_X9_62_id_characteristic_two_basis */
1329 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03,
1330 /* NID_X9_62_onBasis */
1331 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03, 0x01,
1332 /* NID_X9_62_tpBasis */
1333 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03, 0x02,
1334 /* NID_X9_62_ppBasis */
1335 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03, 0x03,
1336 /* NID_X9_62_c2pnb163v1 */
1337 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x01,
1338 /* NID_X9_62_c2pnb163v2 */
1339 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x02,
1340 /* NID_X9_62_c2pnb163v3 */
1341 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x03,
1342 /* NID_X9_62_c2pnb176v1 */
1343 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x04,
1344 /* NID_X9_62_c2tnb191v1 */
1345 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x05,
1346 /* NID_X9_62_c2tnb191v2 */
1347 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x06,
1348 /* NID_X9_62_c2tnb191v3 */
1349 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x07,
1350 /* NID_X9_62_c2onb191v4 */
1351 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x08,
1352 /* NID_X9_62_c2onb191v5 */
1353 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x09,
1354 /* NID_X9_62_c2pnb208w1 */
1355 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0a,
1356 /* NID_X9_62_c2tnb239v1 */
1357 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0b,
1358 /* NID_X9_62_c2tnb239v2 */
1359 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0c,
1360 /* NID_X9_62_c2tnb239v3 */
1361 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0d,
1362 /* NID_X9_62_c2onb239v4 */
1363 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0e,
1364 /* NID_X9_62_c2onb239v5 */
1365 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0f,
1366 /* NID_X9_62_c2pnb272w1 */
1367 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x10,
1368 /* NID_X9_62_c2pnb304w1 */
1369 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x11,
1370 /* NID_X9_62_c2tnb359v1 */
1371 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x12,
1372 /* NID_X9_62_c2pnb368w1 */
1373 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x13,
1374 /* NID_X9_62_c2tnb431r1 */
1375 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x14,
1376 /* NID_secp112r1 */
1377 0x2b, 0x81, 0x04, 0x00, 0x06,
1378 /* NID_secp112r2 */
1379 0x2b, 0x81, 0x04, 0x00, 0x07,
1380 /* NID_secp128r1 */
1381 0x2b, 0x81, 0x04, 0x00, 0x1c,
1382 /* NID_secp128r2 */
1383 0x2b, 0x81, 0x04, 0x00, 0x1d,
1384 /* NID_secp160k1 */
1385 0x2b, 0x81, 0x04, 0x00, 0x09,
1386 /* NID_secp160r1 */
1387 0x2b, 0x81, 0x04, 0x00, 0x08,
1388 /* NID_secp160r2 */
1389 0x2b, 0x81, 0x04, 0x00, 0x1e,
1390 /* NID_secp192k1 */
1391 0x2b, 0x81, 0x04, 0x00, 0x1f,
1392 /* NID_secp224k1 */
1393 0x2b, 0x81, 0x04, 0x00, 0x20,
1394 /* NID_secp224r1 */
1395 0x2b, 0x81, 0x04, 0x00, 0x21,
1396 /* NID_secp256k1 */
1397 0x2b, 0x81, 0x04, 0x00, 0x0a,
1398 /* NID_secp384r1 */
1399 0x2b, 0x81, 0x04, 0x00, 0x22,
1400 /* NID_secp521r1 */
1401 0x2b, 0x81, 0x04, 0x00, 0x23,
1402 /* NID_sect113r1 */
1403 0x2b, 0x81, 0x04, 0x00, 0x04,
1404 /* NID_sect113r2 */
1405 0x2b, 0x81, 0x04, 0x00, 0x05,
1406 /* NID_sect131r1 */
1407 0x2b, 0x81, 0x04, 0x00, 0x16,
1408 /* NID_sect131r2 */
1409 0x2b, 0x81, 0x04, 0x00, 0x17,
1410 /* NID_sect163k1 */
1411 0x2b, 0x81, 0x04, 0x00, 0x01,
1412 /* NID_sect163r1 */
1413 0x2b, 0x81, 0x04, 0x00, 0x02,
1414 /* NID_sect163r2 */
1415 0x2b, 0x81, 0x04, 0x00, 0x0f,
1416 /* NID_sect193r1 */
1417 0x2b, 0x81, 0x04, 0x00, 0x18,
1418 /* NID_sect193r2 */
1419 0x2b, 0x81, 0x04, 0x00, 0x19,
1420 /* NID_sect233k1 */
1421 0x2b, 0x81, 0x04, 0x00, 0x1a,
1422 /* NID_sect233r1 */
1423 0x2b, 0x81, 0x04, 0x00, 0x1b,
1424 /* NID_sect239k1 */
1425 0x2b, 0x81, 0x04, 0x00, 0x03,
1426 /* NID_sect283k1 */
1427 0x2b, 0x81, 0x04, 0x00, 0x10,
1428 /* NID_sect283r1 */
1429 0x2b, 0x81, 0x04, 0x00, 0x11,
1430 /* NID_sect409k1 */
1431 0x2b, 0x81, 0x04, 0x00, 0x24,
1432 /* NID_sect409r1 */
1433 0x2b, 0x81, 0x04, 0x00, 0x25,
1434 /* NID_sect571k1 */
1435 0x2b, 0x81, 0x04, 0x00, 0x26,
1436 /* NID_sect571r1 */
1437 0x2b, 0x81, 0x04, 0x00, 0x27,
1438 /* NID_wap_wsg_idm_ecid_wtls1 */
1439 0x67, 0x2b, 0x01, 0x04, 0x01,
1440 /* NID_wap_wsg_idm_ecid_wtls3 */
1441 0x67, 0x2b, 0x01, 0x04, 0x03,
1442 /* NID_wap_wsg_idm_ecid_wtls4 */
1443 0x67, 0x2b, 0x01, 0x04, 0x04,
1444 /* NID_wap_wsg_idm_ecid_wtls5 */
1445 0x67, 0x2b, 0x01, 0x04, 0x05,
1446 /* NID_wap_wsg_idm_ecid_wtls6 */
1447 0x67, 0x2b, 0x01, 0x04, 0x06,
1448 /* NID_wap_wsg_idm_ecid_wtls7 */
1449 0x67, 0x2b, 0x01, 0x04, 0x07,
1450 /* NID_wap_wsg_idm_ecid_wtls8 */
1451 0x67, 0x2b, 0x01, 0x04, 0x08,
1452 /* NID_wap_wsg_idm_ecid_wtls9 */
1453 0x67, 0x2b, 0x01, 0x04, 0x09,
1454 /* NID_wap_wsg_idm_ecid_wtls10 */
1455 0x67, 0x2b, 0x01, 0x04, 0x0a,
1456 /* NID_wap_wsg_idm_ecid_wtls11 */
1457 0x67, 0x2b, 0x01, 0x04, 0x0b,
1458 /* NID_wap_wsg_idm_ecid_wtls12 */
1459 0x67, 0x2b, 0x01, 0x04, 0x0c,
1460 /* NID_any_policy */
1461 0x55, 0x1d, 0x20, 0x00,
1462 /* NID_policy_mappings */
1463 0x55, 0x1d, 0x21,
1464 /* NID_inhibit_any_policy */
1465 0x55, 0x1d, 0x36,
1466 /* NID_camellia_128_cbc */
1467 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x01, 0x02,
1468 /* NID_camellia_192_cbc */
1469 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x01, 0x03,
1470 /* NID_camellia_256_cbc */
1471 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x01, 0x04,
1472 /* NID_camellia_128_ecb */
1473 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x01,
1474 /* NID_camellia_192_ecb */
1475 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x15,
1476 /* NID_camellia_256_ecb */
1477 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x29,
1478 /* NID_camellia_128_cfb128 */
1479 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x04,
1480 /* NID_camellia_192_cfb128 */
1481 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x18,
1482 /* NID_camellia_256_cfb128 */
1483 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x2c,
1484 /* NID_camellia_128_ofb128 */
1485 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x03,
1486 /* NID_camellia_192_ofb128 */
1487 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x17,
1488 /* NID_camellia_256_ofb128 */
1489 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x2b,
1490 /* NID_subject_directory_attributes */
1491 0x55, 0x1d, 0x09,
1492 /* NID_issuing_distribution_point */
1493 0x55, 0x1d, 0x1c,
1494 /* NID_certificate_issuer */
1495 0x55, 0x1d, 0x1d,
1496 /* NID_kisa */
1497 0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44,
1498 /* NID_seed_ecb */
1499 0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x03,
1500 /* NID_seed_cbc */
1501 0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x04,
1502 /* NID_seed_ofb128 */
1503 0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x06,
1504 /* NID_seed_cfb128 */
1505 0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x05,
1506 /* NID_hmac_md5 */
1507 0x2b, 0x06, 0x01, 0x05, 0x05, 0x08, 0x01, 0x01,
1508 /* NID_hmac_sha1 */
1509 0x2b, 0x06, 0x01, 0x05, 0x05, 0x08, 0x01, 0x02,
1510 /* NID_id_PasswordBasedMAC */
1511 0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x0d,
1512 /* NID_id_DHBasedMac */
1513 0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x1e,
1514 /* NID_id_it_suppLangTags */
1515 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x10,
1516 /* NID_caRepository */
1517 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x05,
1518 /* NID_id_smime_ct_compressedData */
1519 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x09,
1520 /* NID_id_ct_asciiTextWithCRLF */
1521 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x1b,
1522 /* NID_id_aes128_wrap */
1523 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x05,
1524 /* NID_id_aes192_wrap */
1525 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x19,
1526 /* NID_id_aes256_wrap */
1527 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2d,
1528 /* NID_ecdsa_with_Recommended */
1529 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x02,
1530 /* NID_ecdsa_with_Specified */
1531 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03,
1532 /* NID_ecdsa_with_SHA224 */
1533 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x01,
1534 /* NID_ecdsa_with_SHA256 */
1535 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x02,
1536 /* NID_ecdsa_with_SHA384 */
1537 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x03,
1538 /* NID_ecdsa_with_SHA512 */
1539 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x04,
1540 /* NID_hmacWithMD5 */
1541 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x06,
1542 /* NID_hmacWithSHA224 */
1543 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x08,
1544 /* NID_hmacWithSHA256 */
1545 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x09,
1546 /* NID_hmacWithSHA384 */
1547 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x0a,
1548 /* NID_hmacWithSHA512 */
1549 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x0b,
1550 /* NID_dsa_with_SHA224 */
1551 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x03, 0x01,
1552 /* NID_dsa_with_SHA256 */
1553 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x03, 0x02,
1554 /* NID_whirlpool */
1555 0x28, 0xcf, 0x06, 0x03, 0x00, 0x37,
1556 /* NID_cryptopro */
1557 0x2a, 0x85, 0x03, 0x02, 0x02,
1558 /* NID_cryptocom */
1559 0x2a, 0x85, 0x03, 0x02, 0x09,
1560 /* NID_id_GostR3411_94_with_GostR3410_2001 */
1561 0x2a, 0x85, 0x03, 0x02, 0x02, 0x03,
1562 /* NID_id_GostR3411_94_with_GostR3410_94 */
1563 0x2a, 0x85, 0x03, 0x02, 0x02, 0x04,
1564 /* NID_id_GostR3411_94 */
1565 0x2a, 0x85, 0x03, 0x02, 0x02, 0x09,
1566 /* NID_id_HMACGostR3411_94 */
1567 0x2a, 0x85, 0x03, 0x02, 0x02, 0x0a,
1568 /* NID_id_GostR3410_2001 */
1569 0x2a, 0x85, 0x03, 0x02, 0x02, 0x13,
1570 /* NID_id_GostR3410_94 */
1571 0x2a, 0x85, 0x03, 0x02, 0x02, 0x14,
1572 /* NID_id_Gost28147_89 */
1573 0x2a, 0x85, 0x03, 0x02, 0x02, 0x15,
1574 /* NID_id_Gost28147_89_MAC */
1575 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16,
1576 /* NID_id_GostR3411_94_prf */
1577 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17,
1578 /* NID_id_GostR3410_2001DH */
1579 0x2a, 0x85, 0x03, 0x02, 0x02, 0x62,
1580 /* NID_id_GostR3410_94DH */
1581 0x2a, 0x85, 0x03, 0x02, 0x02, 0x63,
1582 /* NID_id_Gost28147_89_CryptoPro_KeyMeshing */
1583 0x2a, 0x85, 0x03, 0x02, 0x02, 0x0e, 0x01,
1584 /* NID_id_Gost28147_89_None_KeyMeshing */
1585 0x2a, 0x85, 0x03, 0x02, 0x02, 0x0e, 0x00,
1586 /* NID_id_GostR3411_94_TestParamSet */
1587 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1e, 0x00,
1588 /* NID_id_GostR3411_94_CryptoProParamSet */
1589 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1e, 0x01,
1590 /* NID_id_Gost28147_89_TestParamSet */
1591 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x00,
1592 /* NID_id_Gost28147_89_CryptoPro_A_ParamSet */
1593 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x01,
1594 /* NID_id_Gost28147_89_CryptoPro_B_ParamSet */
1595 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x02,
1596 /* NID_id_Gost28147_89_CryptoPro_C_ParamSet */
1597 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x03,
1598 /* NID_id_Gost28147_89_CryptoPro_D_ParamSet */
1599 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x04,
1600 /* NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
1601 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x05,
1602 /* NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
1603 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x06,
1604 /* NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
1605 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x07,
1606 /* NID_id_GostR3410_94_TestParamSet */
1607 0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x00,
1608 /* NID_id_GostR3410_94_CryptoPro_A_ParamSet */
1609 0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x02,
1610 /* NID_id_GostR3410_94_CryptoPro_B_ParamSet */
1611 0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x03,
1612 /* NID_id_GostR3410_94_CryptoPro_C_ParamSet */
1613 0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x04,
1614 /* NID_id_GostR3410_94_CryptoPro_D_ParamSet */
1615 0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x05,
1616 /* NID_id_GostR3410_94_CryptoPro_XchA_ParamSet */
1617 0x2a, 0x85, 0x03, 0x02, 0x02, 0x21, 0x01,
1618 /* NID_id_GostR3410_94_CryptoPro_XchB_ParamSet */
1619 0x2a, 0x85, 0x03, 0x02, 0x02, 0x21, 0x02,
1620 /* NID_id_GostR3410_94_CryptoPro_XchC_ParamSet */
1621 0x2a, 0x85, 0x03, 0x02, 0x02, 0x21, 0x03,
1622 /* NID_id_GostR3410_2001_TestParamSet */
1623 0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x00,
1624 /* NID_id_GostR3410_2001_CryptoPro_A_ParamSet */
1625 0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x01,
1626 /* NID_id_GostR3410_2001_CryptoPro_B_ParamSet */
1627 0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x02,
1628 /* NID_id_GostR3410_2001_CryptoPro_C_ParamSet */
1629 0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x03,
1630 /* NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
1631 0x2a, 0x85, 0x03, 0x02, 0x02, 0x24, 0x00,
1632 /* NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
1633 0x2a, 0x85, 0x03, 0x02, 0x02, 0x24, 0x01,
1634 /* NID_id_GostR3410_94_a */
1635 0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x01,
1636 /* NID_id_GostR3410_94_aBis */
1637 0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x02,
1638 /* NID_id_GostR3410_94_b */
1639 0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x03,
1640 /* NID_id_GostR3410_94_bBis */
1641 0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x04,
1642 /* NID_id_Gost28147_89_cc */
1643 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x06, 0x01,
1644 /* NID_id_GostR3410_94_cc */
1645 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x05, 0x03,
1646 /* NID_id_GostR3410_2001_cc */
1647 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x05, 0x04,
1648 /* NID_id_GostR3411_94_with_GostR3410_94_cc */
1649 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x03, 0x03,
1650 /* NID_id_GostR3411_94_with_GostR3410_2001_cc */
1651 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x03, 0x04,
1652 /* NID_id_GostR3410_2001_ParamSet_cc */
1653 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x08, 0x01,
1654 /* NID_LocalKeySet */
1655 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x11, 0x02,
1656 /* NID_freshest_crl */
1657 0x55, 0x1d, 0x2e,
1658 /* NID_id_on_permanentIdentifier */
1659 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x08, 0x03,
1660 /* NID_searchGuide */
1661 0x55, 0x04, 0x0e,
1662 /* NID_businessCategory */
1663 0x55, 0x04, 0x0f,
1664 /* NID_postalAddress */
1665 0x55, 0x04, 0x10,
1666 /* NID_postOfficeBox */
1667 0x55, 0x04, 0x12,
1668 /* NID_physicalDeliveryOfficeName */
1669 0x55, 0x04, 0x13,
1670 /* NID_telephoneNumber */
1671 0x55, 0x04, 0x14,
1672 /* NID_telexNumber */
1673 0x55, 0x04, 0x15,
1674 /* NID_teletexTerminalIdentifier */
1675 0x55, 0x04, 0x16,
1676 /* NID_facsimileTelephoneNumber */
1677 0x55, 0x04, 0x17,
1678 /* NID_x121Address */
1679 0x55, 0x04, 0x18,
1680 /* NID_internationaliSDNNumber */
1681 0x55, 0x04, 0x19,
1682 /* NID_registeredAddress */
1683 0x55, 0x04, 0x1a,
1684 /* NID_destinationIndicator */
1685 0x55, 0x04, 0x1b,
1686 /* NID_preferredDeliveryMethod */
1687 0x55, 0x04, 0x1c,
1688 /* NID_presentationAddress */
1689 0x55, 0x04, 0x1d,
1690 /* NID_supportedApplicationContext */
1691 0x55, 0x04, 0x1e,
1692 /* NID_member */
1693 0x55, 0x04, 0x1f,
1694 /* NID_owner */
1695 0x55, 0x04, 0x20,
1696 /* NID_roleOccupant */
1697 0x55, 0x04, 0x21,
1698 /* NID_seeAlso */
1699 0x55, 0x04, 0x22,
1700 /* NID_userPassword */
1701 0x55, 0x04, 0x23,
1702 /* NID_userCertificate */
1703 0x55, 0x04, 0x24,
1704 /* NID_cACertificate */
1705 0x55, 0x04, 0x25,
1706 /* NID_authorityRevocationList */
1707 0x55, 0x04, 0x26,
1708 /* NID_certificateRevocationList */
1709 0x55, 0x04, 0x27,
1710 /* NID_crossCertificatePair */
1711 0x55, 0x04, 0x28,
1712 /* NID_enhancedSearchGuide */
1713 0x55, 0x04, 0x2f,
1714 /* NID_protocolInformation */
1715 0x55, 0x04, 0x30,
1716 /* NID_distinguishedName */
1717 0x55, 0x04, 0x31,
1718 /* NID_uniqueMember */
1719 0x55, 0x04, 0x32,
1720 /* NID_houseIdentifier */
1721 0x55, 0x04, 0x33,
1722 /* NID_supportedAlgorithms */
1723 0x55, 0x04, 0x34,
1724 /* NID_deltaRevocationList */
1725 0x55, 0x04, 0x35,
1726 /* NID_dmdName */
1727 0x55, 0x04, 0x36,
1728 /* NID_id_alg_PWRI_KEK */
1729 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x09,
1730 /* NID_aes_128_gcm */
1731 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x06,
1732 /* NID_aes_128_ccm */
1733 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x07,
1734 /* NID_id_aes128_wrap_pad */
1735 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x08,
1736 /* NID_aes_192_gcm */
1737 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x1a,
1738 /* NID_aes_192_ccm */
1739 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x1b,
1740 /* NID_id_aes192_wrap_pad */
1741 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x1c,
1742 /* NID_aes_256_gcm */
1743 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2e,
1744 /* NID_aes_256_ccm */
1745 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2f,
1746 /* NID_id_aes256_wrap_pad */
1747 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x30,
1748 /* NID_id_camellia128_wrap */
1749 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x03, 0x02,
1750 /* NID_id_camellia192_wrap */
1751 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x03, 0x03,
1752 /* NID_id_camellia256_wrap */
1753 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x03, 0x04,
1754 /* NID_anyExtendedKeyUsage */
1755 0x55, 0x1d, 0x25, 0x00,
1756 /* NID_mgf1 */
1757 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x08,
1758 /* NID_rsassaPss */
1759 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0a,
1760 /* NID_rsaesOaep */
1761 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x07,
1762 /* NID_dhpublicnumber */
1763 0x2a, 0x86, 0x48, 0xce, 0x3e, 0x02, 0x01,
1764 /* NID_brainpoolP160r1 */
1765 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x01,
1766 /* NID_brainpoolP160t1 */
1767 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x02,
1768 /* NID_brainpoolP192r1 */
1769 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x03,
1770 /* NID_brainpoolP192t1 */
1771 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x04,
1772 /* NID_brainpoolP224r1 */
1773 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x05,
1774 /* NID_brainpoolP224t1 */
1775 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x06,
1776 /* NID_brainpoolP256r1 */
1777 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x07,
1778 /* NID_brainpoolP256t1 */
1779 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x08,
1780 /* NID_brainpoolP320r1 */
1781 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x09,
1782 /* NID_brainpoolP320t1 */
1783 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0a,
1784 /* NID_brainpoolP384r1 */
1785 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0b,
1786 /* NID_brainpoolP384t1 */
1787 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0c,
1788 /* NID_brainpoolP512r1 */
1789 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0d,
1790 /* NID_brainpoolP512t1 */
1791 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0e,
1792 /* NID_pSpecified */
1793 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x09,
1794 /* NID_dhSinglePass_stdDH_sha1kdf_scheme */
1795 0x2b, 0x81, 0x05, 0x10, 0x86, 0x48, 0x3f, 0x00, 0x02,
1796 /* NID_dhSinglePass_stdDH_sha224kdf_scheme */
1797 0x2b, 0x81, 0x04, 0x01, 0x0b, 0x00,
1798 /* NID_dhSinglePass_stdDH_sha256kdf_scheme */
1799 0x2b, 0x81, 0x04, 0x01, 0x0b, 0x01,
1800 /* NID_dhSinglePass_stdDH_sha384kdf_scheme */
1801 0x2b, 0x81, 0x04, 0x01, 0x0b, 0x02,
1802 /* NID_dhSinglePass_stdDH_sha512kdf_scheme */
1803 0x2b, 0x81, 0x04, 0x01, 0x0b, 0x03,
1804 /* NID_dhSinglePass_cofactorDH_sha1kdf_scheme */
1805 0x2b, 0x81, 0x05, 0x10, 0x86, 0x48, 0x3f, 0x00, 0x03,
1806 /* NID_dhSinglePass_cofactorDH_sha224kdf_scheme */
1807 0x2b, 0x81, 0x04, 0x01, 0x0e, 0x00,
1808 /* NID_dhSinglePass_cofactorDH_sha256kdf_scheme */
1809 0x2b, 0x81, 0x04, 0x01, 0x0e, 0x01,
1810 /* NID_dhSinglePass_cofactorDH_sha384kdf_scheme */
1811 0x2b, 0x81, 0x04, 0x01, 0x0e, 0x02,
1812 /* NID_dhSinglePass_cofactorDH_sha512kdf_scheme */
1813 0x2b, 0x81, 0x04, 0x01, 0x0e, 0x03,
David Benjamin05bb1c52017-03-27 21:55:52 -05001814 /* NID_Ed25519 */
1815 0x2b, 0x65, 0x70,
Adam Langley95c29f32014-06-20 12:00:00 -07001816};
1817
David Benjamin6cc90382016-04-23 23:28:09 -04001818static const ASN1_OBJECT kObjects[NUM_NID] = {
1819 {"UNDEF", "undefined", NID_undef, 0, NULL, 0},
1820 {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &kObjectData[0], 0},
1821 {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &kObjectData[6], 0},
1822 {"MD2", "md2", NID_md2, 8, &kObjectData[13], 0},
1823 {"MD5", "md5", NID_md5, 8, &kObjectData[21], 0},
1824 {"RC4", "rc4", NID_rc4, 8, &kObjectData[29], 0},
1825 {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &kObjectData[37],
1826 0},
1827 {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9,
1828 &kObjectData[46], 0},
1829 {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9,
1830 &kObjectData[55], 0},
1831 {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9,
1832 &kObjectData[64], 0},
1833 {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9,
1834 &kObjectData[73], 0},
1835 {"X500", "directory services (X.500)", NID_X500, 1, &kObjectData[82], 0},
1836 {"X509", "X509", NID_X509, 2, &kObjectData[83], 0},
1837 {"CN", "commonName", NID_commonName, 3, &kObjectData[85], 0},
1838 {"C", "countryName", NID_countryName, 3, &kObjectData[88], 0},
1839 {"L", "localityName", NID_localityName, 3, &kObjectData[91], 0},
1840 {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &kObjectData[94],
1841 0},
1842 {"O", "organizationName", NID_organizationName, 3, &kObjectData[97], 0},
1843 {"OU", "organizationalUnitName", NID_organizationalUnitName, 3,
1844 &kObjectData[100], 0},
1845 {"RSA", "rsa", NID_rsa, 4, &kObjectData[103], 0},
1846 {"pkcs7", "pkcs7", NID_pkcs7, 8, &kObjectData[107], 0},
1847 {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &kObjectData[115], 0},
1848 {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9,
1849 &kObjectData[124], 0},
1850 {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9,
1851 &kObjectData[133], 0},
1852 {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData",
1853 NID_pkcs7_signedAndEnveloped, 9, &kObjectData[142], 0},
1854 {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9,
1855 &kObjectData[151], 0},
1856 {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9,
1857 &kObjectData[160], 0},
1858 {"pkcs3", "pkcs3", NID_pkcs3, 8, &kObjectData[169], 0},
1859 {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9,
1860 &kObjectData[177], 0},
1861 {"DES-ECB", "des-ecb", NID_des_ecb, 5, &kObjectData[186], 0},
1862 {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &kObjectData[191], 0},
1863 {"DES-CBC", "des-cbc", NID_des_cbc, 5, &kObjectData[196], 0},
1864 {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &kObjectData[201], 0},
1865 {"DES-EDE3", "des-ede3", NID_des_ede3_ecb, 0, NULL, 0},
1866 {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &kObjectData[206], 0},
1867 {"IDEA-CFB", "idea-cfb", NID_idea_cfb64, 0, NULL, 0},
1868 {"IDEA-ECB", "idea-ecb", NID_idea_ecb, 0, NULL, 0},
1869 {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &kObjectData[217], 0},
1870 {"RC2-ECB", "rc2-ecb", NID_rc2_ecb, 0, NULL, 0},
1871 {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64, 0, NULL, 0},
1872 {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64, 0, NULL, 0},
1873 {"SHA", "sha", NID_sha, 5, &kObjectData[225], 0},
1874 {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5,
1875 &kObjectData[230], 0},
1876 {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc, 0, NULL, 0},
1877 {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &kObjectData[235], 0},
1878 {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &kObjectData[243], 0},
1879 {"IDEA-OFB", "idea-ofb", NID_idea_ofb64, 0, NULL, 0},
1880 {"pkcs9", "pkcs9", NID_pkcs9, 8, &kObjectData[248], 0},
1881 {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9,
1882 &kObjectData[256], 0},
1883 {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9,
1884 &kObjectData[265], 0},
1885 {"contentType", "contentType", NID_pkcs9_contentType, 9, &kObjectData[274],
1886 0},
1887 {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9,
1888 &kObjectData[283], 0},
1889 {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &kObjectData[292],
1890 0},
1891 {"countersignature", "countersignature", NID_pkcs9_countersignature, 9,
1892 &kObjectData[301], 0},
1893 {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9,
1894 &kObjectData[310], 0},
1895 {"unstructuredAddress", "unstructuredAddress",
1896 NID_pkcs9_unstructuredAddress, 9, &kObjectData[319], 0},
1897 {"extendedCertificateAttributes", "extendedCertificateAttributes",
1898 NID_pkcs9_extCertAttributes, 9, &kObjectData[328], 0},
1899 {"Netscape", "Netscape Communications Corp.", NID_netscape, 7,
1900 &kObjectData[337], 0},
1901 {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension,
1902 8, &kObjectData[344], 0},
1903 {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8,
1904 &kObjectData[352], 0},
1905 {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64, 0, NULL, 0},
1906 {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64, 0, NULL, 0},
1907 {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64, 0, NULL, 0},
1908 {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64, 0, NULL, 0},
1909 {"SHA1", "sha1", NID_sha1, 5, &kObjectData[360], 0},
1910 {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9,
1911 &kObjectData[365], 0},
1912 {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &kObjectData[374], 0},
1913 {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &kObjectData[379], 0},
1914 {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9,
1915 &kObjectData[384], 0},
1916 {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &kObjectData[393], 0},
1917 {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &kObjectData[402],
1918 0},
1919 {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9,
1920 &kObjectData[407], 0},
1921 {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9,
1922 &kObjectData[416], 0},
1923 {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url,
1924 9, &kObjectData[425], 0},
1925 {"nsCaRevocationUrl", "Netscape CA Revocation Url",
1926 NID_netscape_ca_revocation_url, 9, &kObjectData[434], 0},
1927 {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9,
1928 &kObjectData[443], 0},
1929 {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9,
1930 &kObjectData[452], 0},
1931 {"nsSslServerName", "Netscape SSL Server Name",
1932 NID_netscape_ssl_server_name, 9, &kObjectData[461], 0},
1933 {"nsComment", "Netscape Comment", NID_netscape_comment, 9,
1934 &kObjectData[470], 0},
1935 {"nsCertSequence", "Netscape Certificate Sequence",
1936 NID_netscape_cert_sequence, 9, &kObjectData[479], 0},
1937 {"DESX-CBC", "desx-cbc", NID_desx_cbc, 0, NULL, 0},
1938 {"id-ce", "id-ce", NID_id_ce, 2, &kObjectData[488], 0},
1939 {"subjectKeyIdentifier", "X509v3 Subject Key Identifier",
1940 NID_subject_key_identifier, 3, &kObjectData[490], 0},
1941 {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &kObjectData[493], 0},
1942 {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period",
1943 NID_private_key_usage_period, 3, &kObjectData[496], 0},
1944 {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name,
1945 3, &kObjectData[499], 0},
1946 {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3,
1947 &kObjectData[502], 0},
1948 {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3,
1949 &kObjectData[505], 0},
1950 {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &kObjectData[508], 0},
1951 {"certificatePolicies", "X509v3 Certificate Policies",
1952 NID_certificate_policies, 3, &kObjectData[511], 0},
1953 {"authorityKeyIdentifier", "X509v3 Authority Key Identifier",
1954 NID_authority_key_identifier, 3, &kObjectData[514], 0},
1955 {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &kObjectData[517], 0},
1956 {"BF-ECB", "bf-ecb", NID_bf_ecb, 0, NULL, 0},
1957 {"BF-CFB", "bf-cfb", NID_bf_cfb64, 0, NULL, 0},
1958 {"BF-OFB", "bf-ofb", NID_bf_ofb64, 0, NULL, 0},
1959 {"MDC2", "mdc2", NID_mdc2, 4, &kObjectData[526], 0},
1960 {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &kObjectData[530], 0},
1961 {"RC4-40", "rc4-40", NID_rc4_40, 0, NULL, 0},
1962 {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc, 0, NULL, 0},
1963 {"GN", "givenName", NID_givenName, 3, &kObjectData[534], 0},
1964 {"SN", "surname", NID_surname, 3, &kObjectData[537], 0},
1965 {"initials", "initials", NID_initials, 3, &kObjectData[540], 0},
1966 {NULL, NULL, NID_undef, 0, NULL, 0},
1967 {"crlDistributionPoints", "X509v3 CRL Distribution Points",
1968 NID_crl_distribution_points, 3, &kObjectData[543], 0},
1969 {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &kObjectData[546], 0},
1970 {"serialNumber", "serialNumber", NID_serialNumber, 3, &kObjectData[551], 0},
1971 {"title", "title", NID_title, 3, &kObjectData[554], 0},
1972 {"description", "description", NID_description, 3, &kObjectData[557], 0},
1973 {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &kObjectData[560], 0},
1974 {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb, 0, NULL, 0},
1975 {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64, 0, NULL, 0},
1976 {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64, 0, NULL, 0},
1977 {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC",
1978 NID_pbeWithMD5AndCast5_CBC, 9, &kObjectData[569], 0},
1979 {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &kObjectData[578], 0},
1980 {"MD5-SHA1", "md5-sha1", NID_md5_sha1, 0, NULL, 0},
1981 {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &kObjectData[585], 0},
1982 {"DSA", "dsaEncryption", NID_dsa, 7, &kObjectData[590], 0},
1983 {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &kObjectData[597], 0},
1984 {NULL, NULL, NID_undef, 0, NULL, 0},
1985 {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6,
1986 &kObjectData[602], 0},
1987 {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &kObjectData[608], 0},
1988 {"RC5-ECB", "rc5-ecb", NID_rc5_ecb, 0, NULL, 0},
1989 {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64, 0, NULL, 0},
1990 {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64, 0, NULL, 0},
1991 {NULL, NULL, NID_undef, 0, NULL, 0},
1992 {"ZLIB", "zlib compression", NID_zlib_compression, 11, &kObjectData[616],
1993 0},
1994 {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3,
1995 &kObjectData[627], 0},
1996 {"PKIX", "PKIX", NID_id_pkix, 6, &kObjectData[630], 0},
1997 {"id-kp", "id-kp", NID_id_kp, 7, &kObjectData[636], 0},
1998 {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8,
1999 &kObjectData[643], 0},
2000 {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8,
2001 &kObjectData[651], 0},
2002 {"codeSigning", "Code Signing", NID_code_sign, 8, &kObjectData[659], 0},
2003 {"emailProtection", "E-mail Protection", NID_email_protect, 8,
2004 &kObjectData[667], 0},
2005 {"timeStamping", "Time Stamping", NID_time_stamp, 8, &kObjectData[675], 0},
2006 {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10,
2007 &kObjectData[683], 0},
2008 {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10,
2009 &kObjectData[693], 0},
2010 {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10,
2011 &kObjectData[703], 0},
2012 {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10,
2013 &kObjectData[713], 0},
2014 {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10,
2015 &kObjectData[723], 0},
2016 {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &kObjectData[733],
2017 0},
2018 {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3,
2019 &kObjectData[742], 0},
2020 {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3,
2021 &kObjectData[745], 0},
2022 {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3,
2023 &kObjectData[748], 0},
2024 {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &kObjectData[751], 0},
2025 {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4",
2026 NID_pbe_WithSHA1And128BitRC4, 10, &kObjectData[756], 0},
2027 {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4,
2028 10, &kObjectData[766], 0},
2029 {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC",
2030 NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &kObjectData[776], 0},
2031 {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC",
2032 NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &kObjectData[786], 0},
2033 {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC",
2034 NID_pbe_WithSHA1And128BitRC2_CBC, 10, &kObjectData[796], 0},
2035 {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC",
2036 NID_pbe_WithSHA1And40BitRC2_CBC, 10, &kObjectData[806], 0},
2037 {"keyBag", "keyBag", NID_keyBag, 11, &kObjectData[816], 0},
2038 {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11,
2039 &kObjectData[827], 0},
2040 {"certBag", "certBag", NID_certBag, 11, &kObjectData[838], 0},
2041 {"crlBag", "crlBag", NID_crlBag, 11, &kObjectData[849], 0},
2042 {"secretBag", "secretBag", NID_secretBag, 11, &kObjectData[860], 0},
2043 {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11,
2044 &kObjectData[871], 0},
2045 {"friendlyName", "friendlyName", NID_friendlyName, 9, &kObjectData[882], 0},
2046 {"localKeyID", "localKeyID", NID_localKeyID, 9, &kObjectData[891], 0},
2047 {"x509Certificate", "x509Certificate", NID_x509Certificate, 10,
2048 &kObjectData[900], 0},
2049 {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10,
2050 &kObjectData[910], 0},
2051 {"x509Crl", "x509Crl", NID_x509Crl, 10, &kObjectData[920], 0},
2052 {"PBES2", "PBES2", NID_pbes2, 9, &kObjectData[930], 0},
2053 {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &kObjectData[939], 0},
2054 {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &kObjectData[948], 0},
2055 {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &kObjectData[956],
2056 0},
2057 {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8,
2058 &kObjectData[964], 0},
2059 {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc, 0, NULL, 0},
2060 {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9,
2061 &kObjectData[972], 0},
2062 {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9,
2063 &kObjectData[981], 0},
2064 {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9,
2065 &kObjectData[990], 0},
2066 {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9,
2067 &kObjectData[999], 0},
2068 {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10,
2069 &kObjectData[1008], 0},
2070 {"extReq", "Extension Request", NID_ext_req, 9, &kObjectData[1018], 0},
2071 {"name", "name", NID_name, 3, &kObjectData[1027], 0},
2072 {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &kObjectData[1030], 0},
2073 {"id-pe", "id-pe", NID_id_pe, 7, &kObjectData[1033], 0},
2074 {"id-ad", "id-ad", NID_id_ad, 7, &kObjectData[1040], 0},
2075 {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8,
2076 &kObjectData[1047], 0},
2077 {"OCSP", "OCSP", NID_ad_OCSP, 8, &kObjectData[1055], 0},
2078 {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &kObjectData[1063], 0},
2079 {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &kObjectData[1071], 0},
2080 {"ISO", "iso", NID_iso, 0, NULL, 0},
2081 {"member-body", "ISO Member Body", NID_member_body, 1, &kObjectData[1079],
2082 0},
2083 {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &kObjectData[1080], 0},
2084 {"X9-57", "X9.57", NID_X9_57, 5, &kObjectData[1083], 0},
2085 {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &kObjectData[1088], 0},
2086 {"pkcs1", "pkcs1", NID_pkcs1, 8, &kObjectData[1094], 0},
2087 {"pkcs5", "pkcs5", NID_pkcs5, 8, &kObjectData[1102], 0},
2088 {"SMIME", "S/MIME", NID_SMIME, 9, &kObjectData[1110], 0},
2089 {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &kObjectData[1119],
2090 0},
2091 {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &kObjectData[1129], 0},
2092 {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &kObjectData[1139], 0},
2093 {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &kObjectData[1149],
2094 0},
2095 {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &kObjectData[1159], 0},
2096 {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &kObjectData[1169],
2097 0},
2098 {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &kObjectData[1179],
2099 0},
2100 {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11,
2101 &kObjectData[1189], 0},
2102 {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11,
2103 &kObjectData[1200], 0},
2104 {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11,
2105 &kObjectData[1211], 0},
2106 {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11,
2107 &kObjectData[1222], 0},
2108 {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88",
2109 NID_id_smime_mod_ets_eSignature_88, 11, &kObjectData[1233], 0},
2110 {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97",
2111 NID_id_smime_mod_ets_eSignature_97, 11, &kObjectData[1244], 0},
2112 {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88",
2113 NID_id_smime_mod_ets_eSigPolicy_88, 11, &kObjectData[1255], 0},
2114 {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97",
2115 NID_id_smime_mod_ets_eSigPolicy_97, 11, &kObjectData[1266], 0},
2116 {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11,
2117 &kObjectData[1277], 0},
2118 {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData,
2119 11, &kObjectData[1288], 0},
2120 {"id-smime-ct-publishCert", "id-smime-ct-publishCert",
2121 NID_id_smime_ct_publishCert, 11, &kObjectData[1299], 0},
2122 {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11,
2123 &kObjectData[1310], 0},
2124 {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11,
2125 &kObjectData[1321], 0},
2126 {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo",
2127 NID_id_smime_ct_contentInfo, 11, &kObjectData[1332], 0},
2128 {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData",
2129 NID_id_smime_ct_DVCSRequestData, 11, &kObjectData[1343], 0},
2130 {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData",
2131 NID_id_smime_ct_DVCSResponseData, 11, &kObjectData[1354], 0},
2132 {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest",
2133 NID_id_smime_aa_receiptRequest, 11, &kObjectData[1365], 0},
2134 {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel",
2135 NID_id_smime_aa_securityLabel, 11, &kObjectData[1376], 0},
2136 {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory",
2137 NID_id_smime_aa_mlExpandHistory, 11, &kObjectData[1387], 0},
2138 {"id-smime-aa-contentHint", "id-smime-aa-contentHint",
2139 NID_id_smime_aa_contentHint, 11, &kObjectData[1398], 0},
2140 {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest",
2141 NID_id_smime_aa_msgSigDigest, 11, &kObjectData[1409], 0},
2142 {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType",
2143 NID_id_smime_aa_encapContentType, 11, &kObjectData[1420], 0},
2144 {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier",
2145 NID_id_smime_aa_contentIdentifier, 11, &kObjectData[1431], 0},
2146 {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue,
2147 11, &kObjectData[1442], 0},
2148 {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels",
2149 NID_id_smime_aa_equivalentLabels, 11, &kObjectData[1453], 0},
2150 {"id-smime-aa-contentReference", "id-smime-aa-contentReference",
2151 NID_id_smime_aa_contentReference, 11, &kObjectData[1464], 0},
2152 {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref",
2153 NID_id_smime_aa_encrypKeyPref, 11, &kObjectData[1475], 0},
2154 {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate",
2155 NID_id_smime_aa_signingCertificate, 11, &kObjectData[1486], 0},
2156 {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts",
2157 NID_id_smime_aa_smimeEncryptCerts, 11, &kObjectData[1497], 0},
2158 {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken",
2159 NID_id_smime_aa_timeStampToken, 11, &kObjectData[1508], 0},
2160 {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId",
2161 NID_id_smime_aa_ets_sigPolicyId, 11, &kObjectData[1519], 0},
2162 {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType",
2163 NID_id_smime_aa_ets_commitmentType, 11, &kObjectData[1530], 0},
2164 {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation",
2165 NID_id_smime_aa_ets_signerLocation, 11, &kObjectData[1541], 0},
2166 {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr",
2167 NID_id_smime_aa_ets_signerAttr, 11, &kObjectData[1552], 0},
2168 {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert",
2169 NID_id_smime_aa_ets_otherSigCert, 11, &kObjectData[1563], 0},
2170 {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp",
2171 NID_id_smime_aa_ets_contentTimestamp, 11, &kObjectData[1574], 0},
2172 {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs",
2173 NID_id_smime_aa_ets_CertificateRefs, 11, &kObjectData[1585], 0},
2174 {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs",
2175 NID_id_smime_aa_ets_RevocationRefs, 11, &kObjectData[1596], 0},
2176 {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues",
2177 NID_id_smime_aa_ets_certValues, 11, &kObjectData[1607], 0},
2178 {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues",
2179 NID_id_smime_aa_ets_revocationValues, 11, &kObjectData[1618], 0},
2180 {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp",
2181 NID_id_smime_aa_ets_escTimeStamp, 11, &kObjectData[1629], 0},
2182 {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp",
2183 NID_id_smime_aa_ets_certCRLTimestamp, 11, &kObjectData[1640], 0},
2184 {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp",
2185 NID_id_smime_aa_ets_archiveTimeStamp, 11, &kObjectData[1651], 0},
2186 {"id-smime-aa-signatureType", "id-smime-aa-signatureType",
2187 NID_id_smime_aa_signatureType, 11, &kObjectData[1662], 0},
2188 {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc,
2189 11, &kObjectData[1673], 0},
2190 {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES",
2191 NID_id_smime_alg_ESDHwith3DES, 11, &kObjectData[1684], 0},
2192 {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2",
2193 NID_id_smime_alg_ESDHwithRC2, 11, &kObjectData[1695], 0},
2194 {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap",
2195 NID_id_smime_alg_3DESwrap, 11, &kObjectData[1706], 0},
2196 {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap,
2197 11, &kObjectData[1717], 0},
2198 {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11,
2199 &kObjectData[1728], 0},
2200 {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap",
2201 NID_id_smime_alg_CMS3DESwrap, 11, &kObjectData[1739], 0},
2202 {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap",
2203 NID_id_smime_alg_CMSRC2wrap, 11, &kObjectData[1750], 0},
2204 {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11,
2205 &kObjectData[1761], 0},
2206 {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri",
2207 NID_id_smime_spq_ets_sqt_uri, 11, &kObjectData[1772], 0},
2208 {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice",
2209 NID_id_smime_spq_ets_sqt_unotice, 11, &kObjectData[1783], 0},
2210 {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin",
2211 NID_id_smime_cti_ets_proofOfOrigin, 11, &kObjectData[1794], 0},
2212 {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt",
2213 NID_id_smime_cti_ets_proofOfReceipt, 11, &kObjectData[1805], 0},
2214 {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery",
2215 NID_id_smime_cti_ets_proofOfDelivery, 11, &kObjectData[1816], 0},
2216 {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender",
2217 NID_id_smime_cti_ets_proofOfSender, 11, &kObjectData[1827], 0},
2218 {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval",
2219 NID_id_smime_cti_ets_proofOfApproval, 11, &kObjectData[1838], 0},
2220 {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation",
2221 NID_id_smime_cti_ets_proofOfCreation, 11, &kObjectData[1849], 0},
2222 {"MD4", "md4", NID_md4, 8, &kObjectData[1860], 0},
2223 {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &kObjectData[1868], 0},
2224 {"id-qt", "id-qt", NID_id_qt, 7, &kObjectData[1875], 0},
2225 {"id-it", "id-it", NID_id_it, 7, &kObjectData[1882], 0},
2226 {"id-pkip", "id-pkip", NID_id_pkip, 7, &kObjectData[1889], 0},
2227 {"id-alg", "id-alg", NID_id_alg, 7, &kObjectData[1896], 0},
2228 {"id-cmc", "id-cmc", NID_id_cmc, 7, &kObjectData[1903], 0},
2229 {"id-on", "id-on", NID_id_on, 7, &kObjectData[1910], 0},
2230 {"id-pda", "id-pda", NID_id_pda, 7, &kObjectData[1917], 0},
2231 {"id-aca", "id-aca", NID_id_aca, 7, &kObjectData[1924], 0},
2232 {"id-qcs", "id-qcs", NID_id_qcs, 7, &kObjectData[1931], 0},
2233 {"id-cct", "id-cct", NID_id_cct, 7, &kObjectData[1938], 0},
2234 {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88,
2235 8, &kObjectData[1945], 0},
2236 {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88,
2237 8, &kObjectData[1953], 0},
2238 {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93,
2239 8, &kObjectData[1961], 0},
2240 {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93,
2241 8, &kObjectData[1969], 0},
2242 {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &kObjectData[1977], 0},
2243 {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &kObjectData[1985], 0},
2244 {"id-mod-kea-profile-88", "id-mod-kea-profile-88",
2245 NID_id_mod_kea_profile_88, 8, &kObjectData[1993], 0},
2246 {"id-mod-kea-profile-93", "id-mod-kea-profile-93",
2247 NID_id_mod_kea_profile_93, 8, &kObjectData[2001], 0},
2248 {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &kObjectData[2009], 0},
2249 {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88",
2250 NID_id_mod_qualified_cert_88, 8, &kObjectData[2017], 0},
2251 {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93",
2252 NID_id_mod_qualified_cert_93, 8, &kObjectData[2025], 0},
2253 {"id-mod-attribute-cert", "id-mod-attribute-cert",
2254 NID_id_mod_attribute_cert, 8, &kObjectData[2033], 0},
2255 {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol",
2256 NID_id_mod_timestamp_protocol, 8, &kObjectData[2041], 0},
2257 {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &kObjectData[2049], 0},
2258 {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &kObjectData[2057], 0},
2259 {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8,
2260 &kObjectData[2065], 0},
2261 {"biometricInfo", "Biometric Info", NID_biometricInfo, 8,
2262 &kObjectData[2073], 0},
2263 {"qcStatements", "qcStatements", NID_qcStatements, 8, &kObjectData[2081],
2264 0},
2265 {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8,
2266 &kObjectData[2089], 0},
2267 {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &kObjectData[2097],
2268 0},
2269 {"aaControls", "aaControls", NID_aaControls, 8, &kObjectData[2105], 0},
2270 {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8,
2271 &kObjectData[2113], 0},
2272 {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum",
2273 NID_sbgp_autonomousSysNum, 8, &kObjectData[2121], 0},
2274 {"sbgp-routerIdentifier", "sbgp-routerIdentifier",
2275 NID_sbgp_routerIdentifier, 8, &kObjectData[2129], 0},
2276 {"textNotice", "textNotice", NID_textNotice, 8, &kObjectData[2137], 0},
2277 {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8,
2278 &kObjectData[2145], 0},
2279 {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &kObjectData[2153], 0},
2280 {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &kObjectData[2161], 0},
2281 {"DVCS", "dvcs", NID_dvcs, 8, &kObjectData[2169], 0},
2282 {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8,
2283 &kObjectData[2177], 0},
2284 {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes",
2285 NID_id_it_signKeyPairTypes, 8, &kObjectData[2185], 0},
2286 {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes",
2287 NID_id_it_encKeyPairTypes, 8, &kObjectData[2193], 0},
2288 {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg",
2289 NID_id_it_preferredSymmAlg, 8, &kObjectData[2201], 0},
2290 {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo",
2291 NID_id_it_caKeyUpdateInfo, 8, &kObjectData[2209], 0},
2292 {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8,
2293 &kObjectData[2217], 0},
2294 {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs",
2295 NID_id_it_unsupportedOIDs, 8, &kObjectData[2225], 0},
2296 {"id-it-subscriptionRequest", "id-it-subscriptionRequest",
2297 NID_id_it_subscriptionRequest, 8, &kObjectData[2233], 0},
2298 {"id-it-subscriptionResponse", "id-it-subscriptionResponse",
2299 NID_id_it_subscriptionResponse, 8, &kObjectData[2241], 0},
2300 {"id-it-keyPairParamReq", "id-it-keyPairParamReq",
2301 NID_id_it_keyPairParamReq, 8, &kObjectData[2249], 0},
2302 {"id-it-keyPairParamRep", "id-it-keyPairParamRep",
2303 NID_id_it_keyPairParamRep, 8, &kObjectData[2257], 0},
2304 {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8,
2305 &kObjectData[2265], 0},
2306 {"id-it-implicitConfirm", "id-it-implicitConfirm",
2307 NID_id_it_implicitConfirm, 8, &kObjectData[2273], 0},
2308 {"id-it-confirmWaitTime", "id-it-confirmWaitTime",
2309 NID_id_it_confirmWaitTime, 8, &kObjectData[2281], 0},
2310 {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage,
2311 8, &kObjectData[2289], 0},
2312 {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &kObjectData[2297], 0},
2313 {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &kObjectData[2305], 0},
2314 {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9,
2315 &kObjectData[2313], 0},
2316 {"id-regCtrl-authenticator", "id-regCtrl-authenticator",
2317 NID_id_regCtrl_authenticator, 9, &kObjectData[2322], 0},
2318 {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo",
2319 NID_id_regCtrl_pkiPublicationInfo, 9, &kObjectData[2331], 0},
2320 {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions",
2321 NID_id_regCtrl_pkiArchiveOptions, 9, &kObjectData[2340], 0},
2322 {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID,
2323 9, &kObjectData[2349], 0},
2324 {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey",
2325 NID_id_regCtrl_protocolEncrKey, 9, &kObjectData[2358], 0},
2326 {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs,
2327 9, &kObjectData[2367], 0},
2328 {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9,
2329 &kObjectData[2376], 0},
2330 {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &kObjectData[2385],
2331 0},
2332 {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8,
2333 &kObjectData[2393], 0},
2334 {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1",
2335 NID_id_alg_dh_sig_hmac_sha1, 8, &kObjectData[2401], 0},
2336 {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &kObjectData[2409],
2337 0},
2338 {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8,
2339 &kObjectData[2417], 0},
2340 {"id-cmc-identification", "id-cmc-identification",
2341 NID_id_cmc_identification, 8, &kObjectData[2425], 0},
2342 {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof,
2343 8, &kObjectData[2433], 0},
2344 {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8,
2345 &kObjectData[2441], 0},
2346 {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId,
2347 8, &kObjectData[2449], 0},
2348 {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8,
2349 &kObjectData[2457], 0},
2350 {"id-cmc-recipientNonce", "id-cmc-recipientNonce",
2351 NID_id_cmc_recipientNonce, 8, &kObjectData[2465], 0},
2352 {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions,
2353 8, &kObjectData[2473], 0},
2354 {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8,
2355 &kObjectData[2481], 0},
2356 {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8,
2357 &kObjectData[2489], 0},
2358 {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness,
2359 8, &kObjectData[2497], 0},
2360 {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8,
2361 &kObjectData[2505], 0},
2362 {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &kObjectData[2513],
2363 0},
2364 {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest,
2365 8, &kObjectData[2521], 0},
2366 {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8,
2367 &kObjectData[2529], 0},
2368 {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8,
2369 &kObjectData[2537], 0},
2370 {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8,
2371 &kObjectData[2545], 0},
2372 {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom,
2373 8, &kObjectData[2553], 0},
2374 {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness",
2375 NID_id_cmc_popLinkWitness, 8, &kObjectData[2561], 0},
2376 {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance",
2377 NID_id_cmc_confirmCertAcceptance, 8, &kObjectData[2569], 0},
2378 {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8,
2379 &kObjectData[2577], 0},
2380 {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8,
2381 &kObjectData[2585], 0},
2382 {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8,
2383 &kObjectData[2593], 0},
2384 {NULL, NULL, NID_undef, 0, NULL, 0},
2385 {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &kObjectData[2601],
2386 0},
2387 {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship",
2388 NID_id_pda_countryOfCitizenship, 8, &kObjectData[2609], 0},
2389 {"id-pda-countryOfResidence", "id-pda-countryOfResidence",
2390 NID_id_pda_countryOfResidence, 8, &kObjectData[2617], 0},
2391 {"id-aca-authenticationInfo", "id-aca-authenticationInfo",
2392 NID_id_aca_authenticationInfo, 8, &kObjectData[2625], 0},
2393 {"id-aca-accessIdentity", "id-aca-accessIdentity",
2394 NID_id_aca_accessIdentity, 8, &kObjectData[2633], 0},
2395 {"id-aca-chargingIdentity", "id-aca-chargingIdentity",
2396 NID_id_aca_chargingIdentity, 8, &kObjectData[2641], 0},
2397 {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &kObjectData[2649],
2398 0},
2399 {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &kObjectData[2657], 0},
2400 {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1",
2401 NID_id_qcs_pkixQCSyntax_v1, 8, &kObjectData[2665], 0},
2402 {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &kObjectData[2673], 0},
2403 {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8,
2404 &kObjectData[2681], 0},
2405 {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8,
2406 &kObjectData[2689], 0},
2407 {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8,
2408 &kObjectData[2697], 0},
2409 {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &kObjectData[2705], 0},
2410 {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9,
2411 &kObjectData[2713], 0},
2412 {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &kObjectData[2722], 0},
2413 {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &kObjectData[2731], 0},
2414 {"acceptableResponses", "Acceptable OCSP Responses",
2415 NID_id_pkix_OCSP_acceptableResponses, 9, &kObjectData[2740], 0},
2416 {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9,
2417 &kObjectData[2749], 0},
2418 {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9,
2419 &kObjectData[2758], 0},
2420 {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator,
2421 9, &kObjectData[2767], 0},
2422 {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus,
2423 9, &kObjectData[2776], 0},
2424 {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &kObjectData[2785], 0},
2425 {"path", "path", NID_id_pkix_OCSP_path, 9, &kObjectData[2794], 0},
2426 {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9,
2427 &kObjectData[2803], 0},
2428 {"algorithm", "algorithm", NID_algorithm, 4, &kObjectData[2812], 0},
2429 {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &kObjectData[2816],
2430 0},
2431 {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2,
2432 &kObjectData[2821], 0},
2433 {"ORG", "org", NID_org, 1, &kObjectData[2823], 0},
2434 {"DOD", "dod", NID_dod, 2, &kObjectData[2824], 0},
2435 {"IANA", "iana", NID_iana, 3, &kObjectData[2826], 0},
2436 {"directory", "Directory", NID_Directory, 4, &kObjectData[2829], 0},
2437 {"mgmt", "Management", NID_Management, 4, &kObjectData[2833], 0},
2438 {"experimental", "Experimental", NID_Experimental, 4, &kObjectData[2837],
2439 0},
2440 {"private", "Private", NID_Private, 4, &kObjectData[2841], 0},
2441 {"security", "Security", NID_Security, 4, &kObjectData[2845], 0},
2442 {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &kObjectData[2849], 0},
2443 {"Mail", "Mail", NID_Mail, 4, &kObjectData[2853], 0},
2444 {"enterprises", "Enterprises", NID_Enterprises, 5, &kObjectData[2857], 0},
2445 {"dcobject", "dcObject", NID_dcObject, 9, &kObjectData[2862], 0},
2446 {"DC", "domainComponent", NID_domainComponent, 10, &kObjectData[2871], 0},
2447 {"domain", "Domain", NID_Domain, 10, &kObjectData[2881], 0},
2448 {NULL, NULL, NID_undef, 0, NULL, 0},
2449 {"selected-attribute-types", "Selected Attribute Types",
2450 NID_selected_attribute_types, 3, &kObjectData[2891], 0},
2451 {"clearance", "clearance", NID_clearance, 4, &kObjectData[2894], 0},
2452 {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9,
2453 &kObjectData[2898], 0},
2454 {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &kObjectData[2907], 0},
2455 {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8,
2456 &kObjectData[2915], 0},
2457 {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8,
2458 &kObjectData[2923], 0},
2459 {"role", "role", NID_role, 3, &kObjectData[2931], 0},
2460 {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints,
2461 3, &kObjectData[2934], 0},
2462 {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3,
2463 &kObjectData[2937], 0},
2464 {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3,
2465 &kObjectData[2940], 0},
2466 {NULL, NULL, NID_undef, 0, NULL, 0},
2467 {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &kObjectData[2943], 0},
2468 {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &kObjectData[2948],
2469 0},
2470 {"characteristic-two-field", "characteristic-two-field",
2471 NID_X9_62_characteristic_two_field, 7, &kObjectData[2955], 0},
2472 {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7,
2473 &kObjectData[2962], 0},
2474 {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &kObjectData[2969],
2475 0},
2476 {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &kObjectData[2977],
2477 0},
2478 {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &kObjectData[2985],
2479 0},
2480 {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &kObjectData[2993],
2481 0},
2482 {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &kObjectData[3001],
2483 0},
2484 {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &kObjectData[3009],
2485 0},
2486 {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &kObjectData[3017],
2487 0},
2488 {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7,
2489 &kObjectData[3025], 0},
2490 {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &kObjectData[3032],
2491 0},
2492 {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &kObjectData[3041], 0},
2493 {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &kObjectData[3050], 0},
2494 {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &kObjectData[3059],
2495 0},
2496 {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &kObjectData[3068],
2497 0},
2498 {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &kObjectData[3077], 0},
2499 {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &kObjectData[3086], 0},
2500 {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &kObjectData[3095],
2501 0},
2502 {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &kObjectData[3104],
2503 0},
2504 {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &kObjectData[3113], 0},
2505 {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &kObjectData[3122], 0},
2506 {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &kObjectData[3131],
2507 0},
2508 {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &kObjectData[3140],
2509 0},
2510 {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code,
2511 3, &kObjectData[3149], 0},
2512 {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none,
2513 7, &kObjectData[3152], 0},
2514 {"holdInstructionCallIssuer", "Hold Instruction Call Issuer",
2515 NID_hold_instruction_call_issuer, 7, &kObjectData[3159], 0},
2516 {"holdInstructionReject", "Hold Instruction Reject",
2517 NID_hold_instruction_reject, 7, &kObjectData[3166], 0},
2518 {"data", "data", NID_data, 1, &kObjectData[3173], 0},
2519 {"pss", "pss", NID_pss, 3, &kObjectData[3174], 0},
2520 {"ucl", "ucl", NID_ucl, 7, &kObjectData[3177], 0},
2521 {"pilot", "pilot", NID_pilot, 8, &kObjectData[3184], 0},
2522 {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9,
2523 &kObjectData[3192], 0},
2524 {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax,
2525 9, &kObjectData[3201], 0},
2526 {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9,
2527 &kObjectData[3210], 0},
2528 {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &kObjectData[3219], 0},
2529 {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10,
2530 &kObjectData[3228], 0},
2531 {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax",
2532 NID_caseIgnoreIA5StringSyntax, 10, &kObjectData[3238], 0},
2533 {"pilotObject", "pilotObject", NID_pilotObject, 10, &kObjectData[3248], 0},
2534 {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &kObjectData[3258], 0},
2535 {"account", "account", NID_account, 10, &kObjectData[3268], 0},
2536 {"document", "document", NID_document, 10, &kObjectData[3278], 0},
2537 {"room", "room", NID_room, 10, &kObjectData[3288], 0},
2538 {"documentSeries", "documentSeries", NID_documentSeries, 10,
2539 &kObjectData[3298], 0},
2540 {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10,
2541 &kObjectData[3308], 0},
2542 {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &kObjectData[3318], 0},
2543 {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10,
2544 &kObjectData[3328], 0},
2545 {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10,
2546 &kObjectData[3338], 0},
2547 {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject,
2548 10, &kObjectData[3348], 0},
2549 {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10,
2550 &kObjectData[3358], 0},
2551 {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &kObjectData[3368], 0},
2552 {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10,
2553 &kObjectData[3378], 0},
2554 {"UID", "userId", NID_userId, 10, &kObjectData[3388], 0},
2555 {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress,
2556 10, &kObjectData[3398], 0},
2557 {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &kObjectData[3408], 0},
2558 {"info", "info", NID_info, 10, &kObjectData[3418], 0},
2559 {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10,
2560 &kObjectData[3428], 0},
2561 {"roomNumber", "roomNumber", NID_roomNumber, 10, &kObjectData[3438], 0},
2562 {"photo", "photo", NID_photo, 10, &kObjectData[3448], 0},
2563 {"userClass", "userClass", NID_userClass, 10, &kObjectData[3458], 0},
2564 {"host", "host", NID_host, 10, &kObjectData[3468], 0},
2565 {"manager", "manager", NID_manager, 10, &kObjectData[3478], 0},
2566 {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10,
2567 &kObjectData[3488], 0},
2568 {"documentTitle", "documentTitle", NID_documentTitle, 10,
2569 &kObjectData[3498], 0},
2570 {"documentVersion", "documentVersion", NID_documentVersion, 10,
2571 &kObjectData[3508], 0},
2572 {"documentAuthor", "documentAuthor", NID_documentAuthor, 10,
2573 &kObjectData[3518], 0},
2574 {"documentLocation", "documentLocation", NID_documentLocation, 10,
2575 &kObjectData[3528], 0},
2576 {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10,
2577 &kObjectData[3538], 0},
2578 {"secretary", "secretary", NID_secretary, 10, &kObjectData[3548], 0},
2579 {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &kObjectData[3558],
2580 0},
2581 {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10,
2582 &kObjectData[3568], 0},
2583 {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10,
2584 &kObjectData[3578], 0},
2585 {"aRecord", "aRecord", NID_aRecord, 10, &kObjectData[3588], 0},
2586 {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27,
2587 10, &kObjectData[3598], 0},
2588 {"mXRecord", "mXRecord", NID_mXRecord, 10, &kObjectData[3608], 0},
2589 {"nSRecord", "nSRecord", NID_nSRecord, 10, &kObjectData[3618], 0},
2590 {"sOARecord", "sOARecord", NID_sOARecord, 10, &kObjectData[3628], 0},
2591 {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &kObjectData[3638], 0},
2592 {"associatedDomain", "associatedDomain", NID_associatedDomain, 10,
2593 &kObjectData[3648], 0},
2594 {"associatedName", "associatedName", NID_associatedName, 10,
2595 &kObjectData[3658], 0},
2596 {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10,
2597 &kObjectData[3668], 0},
2598 {"personalTitle", "personalTitle", NID_personalTitle, 10,
2599 &kObjectData[3678], 0},
2600 {"mobileTelephoneNumber", "mobileTelephoneNumber",
2601 NID_mobileTelephoneNumber, 10, &kObjectData[3688], 0},
2602 {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber,
2603 10, &kObjectData[3698], 0},
2604 {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10,
2605 &kObjectData[3708], 0},
2606 {"organizationalStatus", "organizationalStatus", NID_organizationalStatus,
2607 10, &kObjectData[3718], 0},
2608 {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &kObjectData[3728],
2609 0},
2610 {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption,
2611 10, &kObjectData[3738], 0},
2612 {"buildingName", "buildingName", NID_buildingName, 10, &kObjectData[3748],
2613 0},
2614 {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &kObjectData[3758], 0},
2615 {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10,
2616 &kObjectData[3768], 0},
2617 {"subtreeMinimumQuality", "subtreeMinimumQuality",
2618 NID_subtreeMinimumQuality, 10, &kObjectData[3778], 0},
2619 {"subtreeMaximumQuality", "subtreeMaximumQuality",
2620 NID_subtreeMaximumQuality, 10, &kObjectData[3788], 0},
2621 {"personalSignature", "personalSignature", NID_personalSignature, 10,
2622 &kObjectData[3798], 0},
2623 {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &kObjectData[3808], 0},
2624 {"audio", "audio", NID_audio, 10, &kObjectData[3818], 0},
2625 {"documentPublisher", "documentPublisher", NID_documentPublisher, 10,
2626 &kObjectData[3828], 0},
2627 {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier,
2628 3, &kObjectData[3838], 0},
2629 {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &kObjectData[3841], 0},
2630 {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6,
2631 &kObjectData[3846], 0},
2632 {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6,
2633 &kObjectData[3852], 0},
2634 {"id-hex-partial-message", "id-hex-partial-message",
2635 NID_id_hex_partial_message, 7, &kObjectData[3858], 0},
2636 {"id-hex-multipart-message", "id-hex-multipart-message",
2637 NID_id_hex_multipart_message, 7, &kObjectData[3865], 0},
2638 {"generationQualifier", "generationQualifier", NID_generationQualifier, 3,
2639 &kObjectData[3872], 0},
2640 {"pseudonym", "pseudonym", NID_pseudonym, 3, &kObjectData[3875], 0},
2641 {NULL, NULL, NID_undef, 0, NULL, 0},
2642 {"id-set", "Secure Electronic Transactions", NID_id_set, 2,
2643 &kObjectData[3878], 0},
2644 {"set-ctype", "content types", NID_set_ctype, 3, &kObjectData[3880], 0},
2645 {"set-msgExt", "message extensions", NID_set_msgExt, 3, &kObjectData[3883],
2646 0},
2647 {"set-attr", "set-attr", NID_set_attr, 3, &kObjectData[3886], 0},
2648 {"set-policy", "set-policy", NID_set_policy, 3, &kObjectData[3889], 0},
2649 {"set-certExt", "certificate extensions", NID_set_certExt, 3,
2650 &kObjectData[3892], 0},
2651 {"set-brand", "set-brand", NID_set_brand, 3, &kObjectData[3895], 0},
2652 {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &kObjectData[3898],
2653 0},
2654 {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4,
2655 &kObjectData[3902], 0},
2656 {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &kObjectData[3906],
2657 0},
2658 {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &kObjectData[3910],
2659 0},
2660 {"setct-PI", "setct-PI", NID_setct_PI, 4, &kObjectData[3914], 0},
2661 {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &kObjectData[3918],
2662 0},
2663 {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned,
2664 4, &kObjectData[3922], 0},
2665 {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4,
2666 &kObjectData[3926], 0},
2667 {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage,
2668 4, &kObjectData[3930], 0},
2669 {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage",
2670 NID_setct_AuthRevReqBaggage, 4, &kObjectData[3934], 0},
2671 {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage",
2672 NID_setct_AuthRevResBaggage, 4, &kObjectData[3938], 0},
2673 {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4,
2674 &kObjectData[3942], 0},
2675 {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4,
2676 &kObjectData[3946], 0},
2677 {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &kObjectData[3950],
2678 0},
2679 {"setct-PResData", "setct-PResData", NID_setct_PResData, 4,
2680 &kObjectData[3954], 0},
2681 {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4,
2682 &kObjectData[3958], 0},
2683 {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4,
2684 &kObjectData[3962], 0},
2685 {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4,
2686 &kObjectData[3966], 0},
2687 {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4,
2688 &kObjectData[3970], 0},
2689 {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4,
2690 &kObjectData[3974], 0},
2691 {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4,
2692 &kObjectData[3978], 0},
2693 {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg,
2694 4, &kObjectData[3982], 0},
2695 {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4,
2696 &kObjectData[3986], 0},
2697 {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData,
2698 4, &kObjectData[3990], 0},
2699 {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4,
2700 &kObjectData[3994], 0},
2701 {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4,
2702 &kObjectData[3998], 0},
2703 {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4,
2704 &kObjectData[4002], 0},
2705 {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4,
2706 &kObjectData[4006], 0},
2707 {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4,
2708 &kObjectData[4010], 0},
2709 {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4,
2710 &kObjectData[4014], 0},
2711 {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4,
2712 &kObjectData[4018], 0},
2713 {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4,
2714 &kObjectData[4022], 0},
2715 {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4,
2716 &kObjectData[4026], 0},
2717 {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4,
2718 &kObjectData[4030], 0},
2719 {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4,
2720 &kObjectData[4034], 0},
2721 {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX,
2722 4, &kObjectData[4038], 0},
2723 {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData,
2724 4, &kObjectData[4042], 0},
2725 {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4,
2726 &kObjectData[4046], 0},
2727 {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4,
2728 &kObjectData[4050], 0},
2729 {"setct-BatchAdminReqData", "setct-BatchAdminReqData",
2730 NID_setct_BatchAdminReqData, 4, &kObjectData[4054], 0},
2731 {"setct-BatchAdminResData", "setct-BatchAdminResData",
2732 NID_setct_BatchAdminResData, 4, &kObjectData[4058], 0},
2733 {"setct-CardCInitResTBS", "setct-CardCInitResTBS",
2734 NID_setct_CardCInitResTBS, 4, &kObjectData[4062], 0},
2735 {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS",
2736 NID_setct_MeAqCInitResTBS, 4, &kObjectData[4066], 0},
2737 {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4,
2738 &kObjectData[4070], 0},
2739 {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4,
2740 &kObjectData[4074], 0},
2741 {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4,
2742 &kObjectData[4078], 0},
2743 {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4,
2744 &kObjectData[4082], 0},
2745 {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4,
2746 &kObjectData[4086], 0},
2747 {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4,
2748 &kObjectData[4090], 0},
2749 {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE",
2750 NID_setct_PIDualSignedTBE, 4, &kObjectData[4094], 0},
2751 {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4,
2752 &kObjectData[4098], 0},
2753 {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4,
2754 &kObjectData[4102], 0},
2755 {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4,
2756 &kObjectData[4106], 0},
2757 {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4,
2758 &kObjectData[4110], 0},
2759 {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4,
2760 &kObjectData[4114], 0},
2761 {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4,
2762 &kObjectData[4118], 0},
2763 {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4,
2764 &kObjectData[4122], 0},
2765 {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE",
2766 NID_setct_AcqCardCodeMsgTBE, 4, &kObjectData[4126], 0},
2767 {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4,
2768 &kObjectData[4130], 0},
2769 {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4,
2770 &kObjectData[4134], 0},
2771 {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB,
2772 4, &kObjectData[4138], 0},
2773 {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4,
2774 &kObjectData[4142], 0},
2775 {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4,
2776 &kObjectData[4146], 0},
2777 {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4,
2778 &kObjectData[4150], 0},
2779 {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4,
2780 &kObjectData[4154], 0},
2781 {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4,
2782 &kObjectData[4158], 0},
2783 {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4,
2784 &kObjectData[4162], 0},
2785 {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4,
2786 &kObjectData[4166], 0},
2787 {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4,
2788 &kObjectData[4170], 0},
2789 {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4,
2790 &kObjectData[4174], 0},
2791 {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4,
2792 &kObjectData[4178], 0},
2793 {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX,
2794 4, &kObjectData[4182], 0},
2795 {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4,
2796 &kObjectData[4186], 0},
2797 {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE",
2798 NID_setct_BatchAdminReqTBE, 4, &kObjectData[4190], 0},
2799 {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE",
2800 NID_setct_BatchAdminResTBE, 4, &kObjectData[4194], 0},
2801 {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4,
2802 &kObjectData[4198], 0},
2803 {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4,
2804 &kObjectData[4202], 0},
2805 {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4,
2806 &kObjectData[4206], 0},
2807 {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4,
2808 &kObjectData[4210], 0},
2809 {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS",
2810 NID_setct_CRLNotificationTBS, 4, &kObjectData[4214], 0},
2811 {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS",
2812 NID_setct_CRLNotificationResTBS, 4, &kObjectData[4218], 0},
2813 {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS",
2814 NID_setct_BCIDistributionTBS, 4, &kObjectData[4222], 0},
2815 {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4,
2816 &kObjectData[4226], 0},
2817 {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4,
2818 &kObjectData[4230], 0},
2819 {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4,
2820 &kObjectData[4234], 0},
2821 {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &kObjectData[4238],
2822 0},
2823 {"setext-track2", "setext-track2", NID_setext_track2, 4, &kObjectData[4242],
2824 0},
2825 {"setext-cv", "additional verification", NID_setext_cv, 4,
2826 &kObjectData[4246], 0},
2827 {"set-policy-root", "set-policy-root", NID_set_policy_root, 4,
2828 &kObjectData[4250], 0},
2829 {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4,
2830 &kObjectData[4254], 0},
2831 {"setCext-certType", "setCext-certType", NID_setCext_certType, 4,
2832 &kObjectData[4258], 0},
2833 {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4,
2834 &kObjectData[4262], 0},
2835 {"setCext-cCertRequired", "setCext-cCertRequired",
2836 NID_setCext_cCertRequired, 4, &kObjectData[4266], 0},
2837 {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4,
2838 &kObjectData[4270], 0},
2839 {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4,
2840 &kObjectData[4274], 0},
2841 {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4,
2842 &kObjectData[4278], 0},
2843 {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities",
2844 NID_setCext_PGWYcapabilities, 4, &kObjectData[4282], 0},
2845 {"setCext-TokenIdentifier", "setCext-TokenIdentifier",
2846 NID_setCext_TokenIdentifier, 4, &kObjectData[4286], 0},
2847 {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4,
2848 &kObjectData[4290], 0},
2849 {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4,
2850 &kObjectData[4294], 0},
2851 {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities",
2852 NID_setCext_IssuerCapabilities, 4, &kObjectData[4298], 0},
2853 {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &kObjectData[4302],
2854 0},
2855 {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4,
2856 &kObjectData[4306], 0},
2857 {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4,
2858 &kObjectData[4310], 0},
2859 {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4,
2860 &kObjectData[4314], 0},
2861 {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5,
2862 &kObjectData[4318], 0},
2863 {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &kObjectData[4323],
2864 0},
2865 {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5,
2866 &kObjectData[4328], 0},
2867 {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime",
2868 NID_setAttr_Token_B0Prime, 5, &kObjectData[4333], 0},
2869 {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5,
2870 &kObjectData[4338], 0},
2871 {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5,
2872 &kObjectData[4343], 0},
2873 {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5,
2874 &kObjectData[4348], 0},
2875 {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6,
2876 &kObjectData[4353], 0},
2877 {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6,
2878 &kObjectData[4359], 0},
2879 {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6,
2880 &kObjectData[4365], 0},
2881 {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6,
2882 &kObjectData[4371], 0},
2883 {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6,
2884 &kObjectData[4377], 0},
2885 {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4,
2886 &kObjectData[4383], 0},
2887 {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4,
2888 &kObjectData[4387], 0},
2889 {"set-brand-AmericanExpress", "set-brand-AmericanExpress",
2890 NID_set_brand_AmericanExpress, 4, &kObjectData[4391], 0},
2891 {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &kObjectData[4395],
2892 0},
2893 {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4,
2894 &kObjectData[4399], 0},
2895 {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard,
2896 4, &kObjectData[4403], 0},
2897 {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5,
2898 &kObjectData[4407], 0},
2899 {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &kObjectData[4412], 0},
2900 {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET,
2901 9, &kObjectData[4420], 0},
2902 {"ITU-T", "itu-t", NID_itu_t, 0, NULL, 0},
2903 {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t, 0, NULL, 0},
2904 {"international-organizations", "International Organizations",
2905 NID_international_organizations, 1, &kObjectData[4429], 0},
2906 {"msSmartcardLogin", "Microsoft Smartcardlogin", NID_ms_smartcard_login, 10,
2907 &kObjectData[4430], 0},
2908 {"msUPN", "Microsoft Universal Principal Name", NID_ms_upn, 10,
2909 &kObjectData[4440], 0},
2910 {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1, 0, NULL, 0},
2911 {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1, 0, NULL, 0},
2912 {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1, 0, NULL, 0},
2913 {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8, 0, NULL, 0},
2914 {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8, 0, NULL, 0},
2915 {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8, 0, NULL, 0},
2916 {"DES-CFB1", "des-cfb1", NID_des_cfb1, 0, NULL, 0},
2917 {"DES-CFB8", "des-cfb8", NID_des_cfb8, 0, NULL, 0},
2918 {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1, 0, NULL, 0},
2919 {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8, 0, NULL, 0},
2920 {"street", "streetAddress", NID_streetAddress, 3, &kObjectData[4450], 0},
2921 {"postalCode", "postalCode", NID_postalCode, 3, &kObjectData[4453], 0},
2922 {"id-ppl", "id-ppl", NID_id_ppl, 7, &kObjectData[4456], 0},
2923 {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8,
2924 &kObjectData[4463], 0},
2925 {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8,
2926 &kObjectData[4471], 0},
2927 {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8,
2928 &kObjectData[4479], 0},
2929 {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3,
2930 &kObjectData[4487], 0},
2931 {"id-ppl-independent", "Independent", NID_Independent, 8,
2932 &kObjectData[4490], 0},
2933 {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9,
2934 &kObjectData[4498], 0},
2935 {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9,
2936 &kObjectData[4507], 0},
2937 {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9,
2938 &kObjectData[4516], 0},
2939 {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9,
2940 &kObjectData[4525], 0},
2941 {"SHA256", "sha256", NID_sha256, 9, &kObjectData[4534], 0},
2942 {"SHA384", "sha384", NID_sha384, 9, &kObjectData[4543], 0},
2943 {"SHA512", "sha512", NID_sha512, 9, &kObjectData[4552], 0},
2944 {"SHA224", "sha224", NID_sha224, 9, &kObjectData[4561], 0},
2945 {"identified-organization", "identified-organization",
2946 NID_identified_organization, 1, &kObjectData[4570], 0},
2947 {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &kObjectData[4571],
2948 0},
2949 {"wap", "wap", NID_wap, 2, &kObjectData[4574], 0},
2950 {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &kObjectData[4576], 0},
2951 {"id-characteristic-two-basis", "id-characteristic-two-basis",
2952 NID_X9_62_id_characteristic_two_basis, 8, &kObjectData[4579], 0},
2953 {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &kObjectData[4587], 0},
2954 {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &kObjectData[4596], 0},
2955 {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &kObjectData[4605], 0},
2956 {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &kObjectData[4614],
2957 0},
2958 {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &kObjectData[4622],
2959 0},
2960 {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &kObjectData[4630],
2961 0},
2962 {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &kObjectData[4638],
2963 0},
2964 {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &kObjectData[4646],
2965 0},
2966 {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &kObjectData[4654],
2967 0},
2968 {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &kObjectData[4662],
2969 0},
2970 {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &kObjectData[4670],
2971 0},
2972 {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &kObjectData[4678],
2973 0},
2974 {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &kObjectData[4686],
2975 0},
2976 {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &kObjectData[4694],
2977 0},
2978 {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &kObjectData[4702],
2979 0},
2980 {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &kObjectData[4710],
2981 0},
2982 {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &kObjectData[4718],
2983 0},
2984 {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &kObjectData[4726],
2985 0},
2986 {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &kObjectData[4734],
2987 0},
2988 {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &kObjectData[4742],
2989 0},
2990 {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &kObjectData[4750],
2991 0},
2992 {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &kObjectData[4758],
2993 0},
2994 {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &kObjectData[4766],
2995 0},
2996 {"secp112r1", "secp112r1", NID_secp112r1, 5, &kObjectData[4774], 0},
2997 {"secp112r2", "secp112r2", NID_secp112r2, 5, &kObjectData[4779], 0},
2998 {"secp128r1", "secp128r1", NID_secp128r1, 5, &kObjectData[4784], 0},
2999 {"secp128r2", "secp128r2", NID_secp128r2, 5, &kObjectData[4789], 0},
3000 {"secp160k1", "secp160k1", NID_secp160k1, 5, &kObjectData[4794], 0},
3001 {"secp160r1", "secp160r1", NID_secp160r1, 5, &kObjectData[4799], 0},
3002 {"secp160r2", "secp160r2", NID_secp160r2, 5, &kObjectData[4804], 0},
3003 {"secp192k1", "secp192k1", NID_secp192k1, 5, &kObjectData[4809], 0},
3004 {"secp224k1", "secp224k1", NID_secp224k1, 5, &kObjectData[4814], 0},
3005 {"secp224r1", "secp224r1", NID_secp224r1, 5, &kObjectData[4819], 0},
3006 {"secp256k1", "secp256k1", NID_secp256k1, 5, &kObjectData[4824], 0},
3007 {"secp384r1", "secp384r1", NID_secp384r1, 5, &kObjectData[4829], 0},
3008 {"secp521r1", "secp521r1", NID_secp521r1, 5, &kObjectData[4834], 0},
3009 {"sect113r1", "sect113r1", NID_sect113r1, 5, &kObjectData[4839], 0},
3010 {"sect113r2", "sect113r2", NID_sect113r2, 5, &kObjectData[4844], 0},
3011 {"sect131r1", "sect131r1", NID_sect131r1, 5, &kObjectData[4849], 0},
3012 {"sect131r2", "sect131r2", NID_sect131r2, 5, &kObjectData[4854], 0},
3013 {"sect163k1", "sect163k1", NID_sect163k1, 5, &kObjectData[4859], 0},
3014 {"sect163r1", "sect163r1", NID_sect163r1, 5, &kObjectData[4864], 0},
3015 {"sect163r2", "sect163r2", NID_sect163r2, 5, &kObjectData[4869], 0},
3016 {"sect193r1", "sect193r1", NID_sect193r1, 5, &kObjectData[4874], 0},
3017 {"sect193r2", "sect193r2", NID_sect193r2, 5, &kObjectData[4879], 0},
3018 {"sect233k1", "sect233k1", NID_sect233k1, 5, &kObjectData[4884], 0},
3019 {"sect233r1", "sect233r1", NID_sect233r1, 5, &kObjectData[4889], 0},
3020 {"sect239k1", "sect239k1", NID_sect239k1, 5, &kObjectData[4894], 0},
3021 {"sect283k1", "sect283k1", NID_sect283k1, 5, &kObjectData[4899], 0},
3022 {"sect283r1", "sect283r1", NID_sect283r1, 5, &kObjectData[4904], 0},
3023 {"sect409k1", "sect409k1", NID_sect409k1, 5, &kObjectData[4909], 0},
3024 {"sect409r1", "sect409r1", NID_sect409r1, 5, &kObjectData[4914], 0},
3025 {"sect571k1", "sect571k1", NID_sect571k1, 5, &kObjectData[4919], 0},
3026 {"sect571r1", "sect571r1", NID_sect571r1, 5, &kObjectData[4924], 0},
3027 {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1",
3028 NID_wap_wsg_idm_ecid_wtls1, 5, &kObjectData[4929], 0},
3029 {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3",
3030 NID_wap_wsg_idm_ecid_wtls3, 5, &kObjectData[4934], 0},
3031 {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4",
3032 NID_wap_wsg_idm_ecid_wtls4, 5, &kObjectData[4939], 0},
3033 {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5",
3034 NID_wap_wsg_idm_ecid_wtls5, 5, &kObjectData[4944], 0},
3035 {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6",
3036 NID_wap_wsg_idm_ecid_wtls6, 5, &kObjectData[4949], 0},
3037 {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7",
3038 NID_wap_wsg_idm_ecid_wtls7, 5, &kObjectData[4954], 0},
3039 {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8",
3040 NID_wap_wsg_idm_ecid_wtls8, 5, &kObjectData[4959], 0},
3041 {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9",
3042 NID_wap_wsg_idm_ecid_wtls9, 5, &kObjectData[4964], 0},
3043 {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10",
3044 NID_wap_wsg_idm_ecid_wtls10, 5, &kObjectData[4969], 0},
3045 {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11",
3046 NID_wap_wsg_idm_ecid_wtls11, 5, &kObjectData[4974], 0},
3047 {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12",
3048 NID_wap_wsg_idm_ecid_wtls12, 5, &kObjectData[4979], 0},
3049 {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &kObjectData[4984],
3050 0},
3051 {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3,
3052 &kObjectData[4988], 0},
3053 {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3,
3054 &kObjectData[4991], 0},
3055 {"Oakley-EC2N-3", "ipsec3", NID_ipsec3, 0, NULL, 0},
3056 {"Oakley-EC2N-4", "ipsec4", NID_ipsec4, 0, NULL, 0},
3057 {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11,
3058 &kObjectData[4994], 0},
3059 {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11,
3060 &kObjectData[5005], 0},
3061 {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11,
3062 &kObjectData[5016], 0},
3063 {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8,
3064 &kObjectData[5027], 0},
3065 {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8,
3066 &kObjectData[5035], 0},
3067 {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8,
3068 &kObjectData[5043], 0},
3069 {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8,
3070 &kObjectData[5051], 0},
3071 {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8,
3072 &kObjectData[5059], 0},
3073 {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8,
3074 &kObjectData[5067], 0},
3075 {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1, 0, NULL,
3076 0},
3077 {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1, 0, NULL,
3078 0},
3079 {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1, 0, NULL,
3080 0},
3081 {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8, 0, NULL,
3082 0},
3083 {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8, 0, NULL,
3084 0},
3085 {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8, 0, NULL,
3086 0},
3087 {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8,
3088 &kObjectData[5075], 0},
3089 {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8,
3090 &kObjectData[5083], 0},
3091 {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8,
3092 &kObjectData[5091], 0},
3093 {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes",
3094 NID_subject_directory_attributes, 3, &kObjectData[5099], 0},
3095 {"issuingDistributionPoint", "X509v3 Issuing Distribution Point",
3096 NID_issuing_distribution_point, 3, &kObjectData[5102], 0},
3097 {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer,
3098 3, &kObjectData[5105], 0},
3099 {NULL, NULL, NID_undef, 0, NULL, 0},
3100 {"KISA", "kisa", NID_kisa, 6, &kObjectData[5108], 0},
3101 {NULL, NULL, NID_undef, 0, NULL, 0},
3102 {NULL, NULL, NID_undef, 0, NULL, 0},
3103 {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &kObjectData[5114], 0},
3104 {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &kObjectData[5122], 0},
3105 {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &kObjectData[5130], 0},
3106 {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &kObjectData[5138], 0},
3107 {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &kObjectData[5146], 0},
3108 {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &kObjectData[5154], 0},
3109 {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9,
3110 &kObjectData[5162], 0},
3111 {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9,
3112 &kObjectData[5171], 0},
3113 {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8,
3114 &kObjectData[5180], 0},
3115 {"caRepository", "CA Repository", NID_caRepository, 8, &kObjectData[5188],
3116 0},
3117 {"id-smime-ct-compressedData", "id-smime-ct-compressedData",
3118 NID_id_smime_ct_compressedData, 11, &kObjectData[5196], 0},
3119 {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF",
3120 NID_id_ct_asciiTextWithCRLF, 11, &kObjectData[5207], 0},
3121 {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9,
3122 &kObjectData[5218], 0},
3123 {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9,
3124 &kObjectData[5227], 0},
3125 {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9,
3126 &kObjectData[5236], 0},
3127 {"ecdsa-with-Recommended", "ecdsa-with-Recommended",
3128 NID_ecdsa_with_Recommended, 7, &kObjectData[5245], 0},
3129 {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified,
3130 7, &kObjectData[5252], 0},
3131 {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8,
3132 &kObjectData[5259], 0},
3133 {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8,
3134 &kObjectData[5267], 0},
3135 {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8,
3136 &kObjectData[5275], 0},
3137 {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8,
3138 &kObjectData[5283], 0},
3139 {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &kObjectData[5291], 0},
3140 {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8,
3141 &kObjectData[5299], 0},
3142 {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8,
3143 &kObjectData[5307], 0},
3144 {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8,
3145 &kObjectData[5315], 0},
3146 {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8,
3147 &kObjectData[5323], 0},
3148 {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9,
3149 &kObjectData[5331], 0},
3150 {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9,
3151 &kObjectData[5340], 0},
3152 {"whirlpool", "whirlpool", NID_whirlpool, 6, &kObjectData[5349], 0},
3153 {"cryptopro", "cryptopro", NID_cryptopro, 5, &kObjectData[5355], 0},
3154 {"cryptocom", "cryptocom", NID_cryptocom, 5, &kObjectData[5360], 0},
3155 {"id-GostR3411-94-with-GostR3410-2001",
3156 "GOST R 34.11-94 with GOST R 34.10-2001",
3157 NID_id_GostR3411_94_with_GostR3410_2001, 6, &kObjectData[5365], 0},
3158 {"id-GostR3411-94-with-GostR3410-94",
3159 "GOST R 34.11-94 with GOST R 34.10-94",
3160 NID_id_GostR3411_94_with_GostR3410_94, 6, &kObjectData[5371], 0},
3161 {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &kObjectData[5377],
3162 0},
3163 {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6,
3164 &kObjectData[5383], 0},
3165 {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6,
3166 &kObjectData[5389], 0},
3167 {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &kObjectData[5395],
3168 0},
3169 {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &kObjectData[5401], 0},
3170 {"gost89-cnt", "gost89-cnt", NID_gost89_cnt, 0, NULL, 0},
3171 {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6,
3172 &kObjectData[5407], 0},
3173 {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6,
3174 &kObjectData[5413], 0},
3175 {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6,
3176 &kObjectData[5419], 0},
3177 {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6,
3178 &kObjectData[5425], 0},
3179 {"id-Gost28147-89-CryptoPro-KeyMeshing",
3180 "id-Gost28147-89-CryptoPro-KeyMeshing",
3181 NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &kObjectData[5431], 0},
3182 {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing",
3183 NID_id_Gost28147_89_None_KeyMeshing, 7, &kObjectData[5438], 0},
3184 {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet",
3185 NID_id_GostR3411_94_TestParamSet, 7, &kObjectData[5445], 0},
3186 {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet",
3187 NID_id_GostR3411_94_CryptoProParamSet, 7, &kObjectData[5452], 0},
3188 {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet",
3189 NID_id_Gost28147_89_TestParamSet, 7, &kObjectData[5459], 0},
3190 {"id-Gost28147-89-CryptoPro-A-ParamSet",
3191 "id-Gost28147-89-CryptoPro-A-ParamSet",
3192 NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &kObjectData[5466], 0},
3193 {"id-Gost28147-89-CryptoPro-B-ParamSet",
3194 "id-Gost28147-89-CryptoPro-B-ParamSet",
3195 NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &kObjectData[5473], 0},
3196 {"id-Gost28147-89-CryptoPro-C-ParamSet",
3197 "id-Gost28147-89-CryptoPro-C-ParamSet",
3198 NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &kObjectData[5480], 0},
3199 {"id-Gost28147-89-CryptoPro-D-ParamSet",
3200 "id-Gost28147-89-CryptoPro-D-ParamSet",
3201 NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &kObjectData[5487], 0},
3202 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
3203 "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
3204 NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &kObjectData[5494],
3205 0},
3206 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
3207 "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
3208 NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &kObjectData[5501],
3209 0},
3210 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
3211 "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
3212 NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &kObjectData[5508], 0},
3213 {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet",
3214 NID_id_GostR3410_94_TestParamSet, 7, &kObjectData[5515], 0},
3215 {"id-GostR3410-94-CryptoPro-A-ParamSet",
3216 "id-GostR3410-94-CryptoPro-A-ParamSet",
3217 NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &kObjectData[5522], 0},
3218 {"id-GostR3410-94-CryptoPro-B-ParamSet",
3219 "id-GostR3410-94-CryptoPro-B-ParamSet",
3220 NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &kObjectData[5529], 0},
3221 {"id-GostR3410-94-CryptoPro-C-ParamSet",
3222 "id-GostR3410-94-CryptoPro-C-ParamSet",
3223 NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &kObjectData[5536], 0},
3224 {"id-GostR3410-94-CryptoPro-D-ParamSet",
3225 "id-GostR3410-94-CryptoPro-D-ParamSet",
3226 NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &kObjectData[5543], 0},
3227 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
3228 "id-GostR3410-94-CryptoPro-XchA-ParamSet",
3229 NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &kObjectData[5550], 0},
3230 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
3231 "id-GostR3410-94-CryptoPro-XchB-ParamSet",
3232 NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &kObjectData[5557], 0},
3233 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
3234 "id-GostR3410-94-CryptoPro-XchC-ParamSet",
3235 NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &kObjectData[5564], 0},
3236 {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet",
3237 NID_id_GostR3410_2001_TestParamSet, 7, &kObjectData[5571], 0},
3238 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
3239 "id-GostR3410-2001-CryptoPro-A-ParamSet",
3240 NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &kObjectData[5578], 0},
3241 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
3242 "id-GostR3410-2001-CryptoPro-B-ParamSet",
3243 NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &kObjectData[5585], 0},
3244 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
3245 "id-GostR3410-2001-CryptoPro-C-ParamSet",
3246 NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &kObjectData[5592], 0},
3247 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
3248 "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
3249 NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &kObjectData[5599], 0},
3250 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
3251 "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
3252 NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &kObjectData[5606], 0},
3253 {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7,
3254 &kObjectData[5613], 0},
3255 {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis,
3256 7, &kObjectData[5620], 0},
3257 {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7,
3258 &kObjectData[5627], 0},
3259 {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis,
3260 7, &kObjectData[5634], 0},
3261 {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet",
3262 NID_id_Gost28147_89_cc, 8, &kObjectData[5641], 0},
3263 {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8,
3264 &kObjectData[5649], 0},
3265 {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8,
3266 &kObjectData[5657], 0},
3267 {"id-GostR3411-94-with-GostR3410-94-cc",
3268 "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
3269 NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &kObjectData[5665], 0},
3270 {"id-GostR3411-94-with-GostR3410-2001-cc",
3271 "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
3272 NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &kObjectData[5673], 0},
3273 {"id-GostR3410-2001-ParamSet-cc",
3274 "GOST R 3410-2001 Parameter Set Cryptocom",
3275 NID_id_GostR3410_2001_ParamSet_cc, 8, &kObjectData[5681], 0},
3276 {"HMAC", "hmac", NID_hmac, 0, NULL, 0},
3277 {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9,
3278 &kObjectData[5689], 0},
3279 {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3,
3280 &kObjectData[5698], 0},
3281 {"id-on-permanentIdentifier", "Permanent Identifier",
3282 NID_id_on_permanentIdentifier, 8, &kObjectData[5701], 0},
3283 {"searchGuide", "searchGuide", NID_searchGuide, 3, &kObjectData[5709], 0},
3284 {"businessCategory", "businessCategory", NID_businessCategory, 3,
3285 &kObjectData[5712], 0},
3286 {"postalAddress", "postalAddress", NID_postalAddress, 3, &kObjectData[5715],
3287 0},
3288 {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &kObjectData[5718],
3289 0},
3290 {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName",
3291 NID_physicalDeliveryOfficeName, 3, &kObjectData[5721], 0},
3292 {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3,
3293 &kObjectData[5724], 0},
3294 {"telexNumber", "telexNumber", NID_telexNumber, 3, &kObjectData[5727], 0},
3295 {"teletexTerminalIdentifier", "teletexTerminalIdentifier",
3296 NID_teletexTerminalIdentifier, 3, &kObjectData[5730], 0},
3297 {"facsimileTelephoneNumber", "facsimileTelephoneNumber",
3298 NID_facsimileTelephoneNumber, 3, &kObjectData[5733], 0},
3299 {"x121Address", "x121Address", NID_x121Address, 3, &kObjectData[5736], 0},
3300 {"internationaliSDNNumber", "internationaliSDNNumber",
3301 NID_internationaliSDNNumber, 3, &kObjectData[5739], 0},
3302 {"registeredAddress", "registeredAddress", NID_registeredAddress, 3,
3303 &kObjectData[5742], 0},
3304 {"destinationIndicator", "destinationIndicator", NID_destinationIndicator,
3305 3, &kObjectData[5745], 0},
3306 {"preferredDeliveryMethod", "preferredDeliveryMethod",
3307 NID_preferredDeliveryMethod, 3, &kObjectData[5748], 0},
3308 {"presentationAddress", "presentationAddress", NID_presentationAddress, 3,
3309 &kObjectData[5751], 0},
3310 {"supportedApplicationContext", "supportedApplicationContext",
3311 NID_supportedApplicationContext, 3, &kObjectData[5754], 0},
3312 {"member", "member", NID_member, 3, &kObjectData[5757], 0},
3313 {"owner", "owner", NID_owner, 3, &kObjectData[5760], 0},
3314 {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &kObjectData[5763],
3315 0},
3316 {"seeAlso", "seeAlso", NID_seeAlso, 3, &kObjectData[5766], 0},
3317 {"userPassword", "userPassword", NID_userPassword, 3, &kObjectData[5769],
3318 0},
3319 {"userCertificate", "userCertificate", NID_userCertificate, 3,
3320 &kObjectData[5772], 0},
3321 {"cACertificate", "cACertificate", NID_cACertificate, 3, &kObjectData[5775],
3322 0},
3323 {"authorityRevocationList", "authorityRevocationList",
3324 NID_authorityRevocationList, 3, &kObjectData[5778], 0},
3325 {"certificateRevocationList", "certificateRevocationList",
3326 NID_certificateRevocationList, 3, &kObjectData[5781], 0},
3327 {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair,
3328 3, &kObjectData[5784], 0},
3329 {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3,
3330 &kObjectData[5787], 0},
3331 {"protocolInformation", "protocolInformation", NID_protocolInformation, 3,
3332 &kObjectData[5790], 0},
3333 {"distinguishedName", "distinguishedName", NID_distinguishedName, 3,
3334 &kObjectData[5793], 0},
3335 {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &kObjectData[5796],
3336 0},
3337 {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3,
3338 &kObjectData[5799], 0},
3339 {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3,
3340 &kObjectData[5802], 0},
3341 {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3,
3342 &kObjectData[5805], 0},
3343 {"dmdName", "dmdName", NID_dmdName, 3, &kObjectData[5808], 0},
3344 {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11,
3345 &kObjectData[5811], 0},
3346 {"CMAC", "cmac", NID_cmac, 0, NULL, 0},
3347 {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &kObjectData[5822], 0},
3348 {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &kObjectData[5831], 0},
3349 {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9,
3350 &kObjectData[5840], 0},
3351 {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &kObjectData[5849], 0},
3352 {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &kObjectData[5858], 0},
3353 {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9,
3354 &kObjectData[5867], 0},
3355 {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &kObjectData[5876], 0},
3356 {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &kObjectData[5885], 0},
3357 {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9,
3358 &kObjectData[5894], 0},
3359 {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr, 0, NULL, 0},
3360 {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr, 0, NULL, 0},
3361 {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr, 0, NULL, 0},
3362 {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11,
3363 &kObjectData[5903], 0},
3364 {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11,
3365 &kObjectData[5914], 0},
3366 {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11,
3367 &kObjectData[5925], 0},
3368 {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage,
3369 4, &kObjectData[5936], 0},
3370 {"MGF1", "mgf1", NID_mgf1, 9, &kObjectData[5940], 0},
3371 {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &kObjectData[5949], 0},
3372 {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 0, NULL, 0},
3373 {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 0, NULL, 0},
3374 {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5, 0, NULL, 0},
3375 {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1",
3376 NID_aes_128_cbc_hmac_sha1, 0, NULL, 0},
3377 {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1",
3378 NID_aes_192_cbc_hmac_sha1, 0, NULL, 0},
3379 {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1",
3380 NID_aes_256_cbc_hmac_sha1, 0, NULL, 0},
3381 {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &kObjectData[5958], 0},
3382 {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &kObjectData[5967],
3383 0},
3384 {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9,
3385 &kObjectData[5974], 0},
3386 {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9,
3387 &kObjectData[5983], 0},
3388 {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9,
3389 &kObjectData[5992], 0},
3390 {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9,
3391 &kObjectData[6001], 0},
3392 {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9,
3393 &kObjectData[6010], 0},
3394 {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9,
3395 &kObjectData[6019], 0},
3396 {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9,
3397 &kObjectData[6028], 0},
3398 {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9,
3399 &kObjectData[6037], 0},
3400 {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9,
3401 &kObjectData[6046], 0},
3402 {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9,
3403 &kObjectData[6055], 0},
3404 {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9,
3405 &kObjectData[6064], 0},
3406 {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9,
3407 &kObjectData[6073], 0},
3408 {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9,
3409 &kObjectData[6082], 0},
3410 {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9,
3411 &kObjectData[6091], 0},
3412 {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &kObjectData[6100], 0},
3413 {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme",
3414 NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &kObjectData[6109], 0},
3415 {"dhSinglePass-stdDH-sha224kdf-scheme",
3416 "dhSinglePass-stdDH-sha224kdf-scheme",
3417 NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &kObjectData[6118], 0},
3418 {"dhSinglePass-stdDH-sha256kdf-scheme",
3419 "dhSinglePass-stdDH-sha256kdf-scheme",
3420 NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &kObjectData[6124], 0},
3421 {"dhSinglePass-stdDH-sha384kdf-scheme",
3422 "dhSinglePass-stdDH-sha384kdf-scheme",
3423 NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &kObjectData[6130], 0},
3424 {"dhSinglePass-stdDH-sha512kdf-scheme",
3425 "dhSinglePass-stdDH-sha512kdf-scheme",
3426 NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &kObjectData[6136], 0},
3427 {"dhSinglePass-cofactorDH-sha1kdf-scheme",
3428 "dhSinglePass-cofactorDH-sha1kdf-scheme",
3429 NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &kObjectData[6142], 0},
3430 {"dhSinglePass-cofactorDH-sha224kdf-scheme",
3431 "dhSinglePass-cofactorDH-sha224kdf-scheme",
3432 NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &kObjectData[6151], 0},
3433 {"dhSinglePass-cofactorDH-sha256kdf-scheme",
3434 "dhSinglePass-cofactorDH-sha256kdf-scheme",
3435 NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &kObjectData[6157], 0},
3436 {"dhSinglePass-cofactorDH-sha384kdf-scheme",
3437 "dhSinglePass-cofactorDH-sha384kdf-scheme",
3438 NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &kObjectData[6163], 0},
3439 {"dhSinglePass-cofactorDH-sha512kdf-scheme",
3440 "dhSinglePass-cofactorDH-sha512kdf-scheme",
3441 NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &kObjectData[6169], 0},
3442 {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf, 0, NULL, 0},
3443 {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf, 0, NULL, 0},
3444 {"X25519", "X25519", NID_X25519, 0, NULL, 0},
David Benjamin05bb1c52017-03-27 21:55:52 -05003445 {"Ed25519", "Ed25519", NID_Ed25519, 3, &kObjectData[6175], 0},
Adam Langley95c29f32014-06-20 12:00:00 -07003446};
3447
David Benjamin6cc90382016-04-23 23:28:09 -04003448static const unsigned kNIDsInShortNameOrder[] = {
3449 364 /* AD_DVCS */,
3450 419 /* AES-128-CBC */,
3451 916 /* AES-128-CBC-HMAC-SHA1 */,
3452 421 /* AES-128-CFB */,
3453 650 /* AES-128-CFB1 */,
3454 653 /* AES-128-CFB8 */,
3455 904 /* AES-128-CTR */,
3456 418 /* AES-128-ECB */,
3457 420 /* AES-128-OFB */,
3458 913 /* AES-128-XTS */,
3459 423 /* AES-192-CBC */,
3460 917 /* AES-192-CBC-HMAC-SHA1 */,
3461 425 /* AES-192-CFB */,
3462 651 /* AES-192-CFB1 */,
3463 654 /* AES-192-CFB8 */,
3464 905 /* AES-192-CTR */,
3465 422 /* AES-192-ECB */,
3466 424 /* AES-192-OFB */,
3467 427 /* AES-256-CBC */,
3468 918 /* AES-256-CBC-HMAC-SHA1 */,
3469 429 /* AES-256-CFB */,
3470 652 /* AES-256-CFB1 */,
3471 655 /* AES-256-CFB8 */,
3472 906 /* AES-256-CTR */,
3473 426 /* AES-256-ECB */,
3474 428 /* AES-256-OFB */,
3475 914 /* AES-256-XTS */,
3476 91 /* BF-CBC */,
3477 93 /* BF-CFB */,
3478 92 /* BF-ECB */,
3479 94 /* BF-OFB */,
3480 14 /* C */,
3481 751 /* CAMELLIA-128-CBC */,
3482 757 /* CAMELLIA-128-CFB */,
3483 760 /* CAMELLIA-128-CFB1 */,
3484 763 /* CAMELLIA-128-CFB8 */,
3485 754 /* CAMELLIA-128-ECB */,
3486 766 /* CAMELLIA-128-OFB */,
3487 752 /* CAMELLIA-192-CBC */,
3488 758 /* CAMELLIA-192-CFB */,
3489 761 /* CAMELLIA-192-CFB1 */,
3490 764 /* CAMELLIA-192-CFB8 */,
3491 755 /* CAMELLIA-192-ECB */,
3492 767 /* CAMELLIA-192-OFB */,
3493 753 /* CAMELLIA-256-CBC */,
3494 759 /* CAMELLIA-256-CFB */,
3495 762 /* CAMELLIA-256-CFB1 */,
3496 765 /* CAMELLIA-256-CFB8 */,
3497 756 /* CAMELLIA-256-ECB */,
3498 768 /* CAMELLIA-256-OFB */,
3499 108 /* CAST5-CBC */,
3500 110 /* CAST5-CFB */,
3501 109 /* CAST5-ECB */,
3502 111 /* CAST5-OFB */,
3503 894 /* CMAC */,
3504 13 /* CN */,
3505 141 /* CRLReason */,
3506 417 /* CSPName */,
3507 367 /* CrlID */,
3508 391 /* DC */,
3509 31 /* DES-CBC */,
3510 643 /* DES-CDMF */,
3511 30 /* DES-CFB */,
3512 656 /* DES-CFB1 */,
3513 657 /* DES-CFB8 */,
3514 29 /* DES-ECB */,
3515 32 /* DES-EDE */,
3516 43 /* DES-EDE-CBC */,
3517 60 /* DES-EDE-CFB */,
3518 62 /* DES-EDE-OFB */,
3519 33 /* DES-EDE3 */,
3520 44 /* DES-EDE3-CBC */,
3521 61 /* DES-EDE3-CFB */,
3522 658 /* DES-EDE3-CFB1 */,
3523 659 /* DES-EDE3-CFB8 */,
3524 63 /* DES-EDE3-OFB */,
3525 45 /* DES-OFB */,
3526 80 /* DESX-CBC */,
3527 380 /* DOD */,
3528 116 /* DSA */,
3529 66 /* DSA-SHA */,
3530 113 /* DSA-SHA1 */,
3531 70 /* DSA-SHA1-old */,
3532 67 /* DSA-old */,
3533 297 /* DVCS */,
David Benjamin05bb1c52017-03-27 21:55:52 -05003534 949 /* Ed25519 */,
David Benjamin6cc90382016-04-23 23:28:09 -04003535 99 /* GN */,
3536 855 /* HMAC */,
3537 780 /* HMAC-MD5 */,
3538 781 /* HMAC-SHA1 */,
3539 381 /* IANA */,
3540 34 /* IDEA-CBC */,
3541 35 /* IDEA-CFB */,
3542 36 /* IDEA-ECB */,
3543 46 /* IDEA-OFB */,
3544 181 /* ISO */,
3545 183 /* ISO-US */,
3546 645 /* ITU-T */,
3547 646 /* JOINT-ISO-ITU-T */,
3548 773 /* KISA */,
3549 15 /* L */,
3550 856 /* LocalKeySet */,
3551 3 /* MD2 */,
3552 257 /* MD4 */,
3553 4 /* MD5 */,
3554 114 /* MD5-SHA1 */,
3555 95 /* MDC2 */,
3556 911 /* MGF1 */,
3557 388 /* Mail */,
3558 57 /* Netscape */,
3559 366 /* Nonce */,
3560 17 /* O */,
3561 178 /* OCSP */,
3562 180 /* OCSPSigning */,
3563 379 /* ORG */,
3564 18 /* OU */,
3565 749 /* Oakley-EC2N-3 */,
3566 750 /* Oakley-EC2N-4 */,
3567 9 /* PBE-MD2-DES */,
3568 168 /* PBE-MD2-RC2-64 */,
3569 10 /* PBE-MD5-DES */,
3570 169 /* PBE-MD5-RC2-64 */,
3571 147 /* PBE-SHA1-2DES */,
3572 146 /* PBE-SHA1-3DES */,
3573 170 /* PBE-SHA1-DES */,
3574 148 /* PBE-SHA1-RC2-128 */,
3575 149 /* PBE-SHA1-RC2-40 */,
3576 68 /* PBE-SHA1-RC2-64 */,
3577 144 /* PBE-SHA1-RC4-128 */,
3578 145 /* PBE-SHA1-RC4-40 */,
3579 161 /* PBES2 */,
3580 69 /* PBKDF2 */,
3581 162 /* PBMAC1 */,
3582 127 /* PKIX */,
3583 935 /* PSPECIFIED */,
3584 98 /* RC2-40-CBC */,
3585 166 /* RC2-64-CBC */,
3586 37 /* RC2-CBC */,
3587 39 /* RC2-CFB */,
3588 38 /* RC2-ECB */,
3589 40 /* RC2-OFB */,
3590 5 /* RC4 */,
3591 97 /* RC4-40 */,
3592 915 /* RC4-HMAC-MD5 */,
3593 120 /* RC5-CBC */,
3594 122 /* RC5-CFB */,
3595 121 /* RC5-ECB */,
3596 123 /* RC5-OFB */,
3597 117 /* RIPEMD160 */,
3598 19 /* RSA */,
3599 7 /* RSA-MD2 */,
3600 396 /* RSA-MD4 */,
3601 8 /* RSA-MD5 */,
3602 96 /* RSA-MDC2 */,
3603 104 /* RSA-NP-MD5 */,
3604 119 /* RSA-RIPEMD160 */,
3605 42 /* RSA-SHA */,
3606 65 /* RSA-SHA1 */,
3607 115 /* RSA-SHA1-2 */,
3608 671 /* RSA-SHA224 */,
3609 668 /* RSA-SHA256 */,
3610 669 /* RSA-SHA384 */,
3611 670 /* RSA-SHA512 */,
3612 919 /* RSAES-OAEP */,
3613 912 /* RSASSA-PSS */,
3614 777 /* SEED-CBC */,
3615 779 /* SEED-CFB */,
3616 776 /* SEED-ECB */,
3617 778 /* SEED-OFB */,
3618 41 /* SHA */,
3619 64 /* SHA1 */,
3620 675 /* SHA224 */,
3621 672 /* SHA256 */,
3622 673 /* SHA384 */,
3623 674 /* SHA512 */,
3624 188 /* SMIME */,
3625 167 /* SMIME-CAPS */,
3626 100 /* SN */,
3627 16 /* ST */,
3628 143 /* SXNetID */,
3629 458 /* UID */,
3630 0 /* UNDEF */,
3631 948 /* X25519 */,
3632 11 /* X500 */,
3633 378 /* X500algorithms */,
3634 12 /* X509 */,
3635 184 /* X9-57 */,
3636 185 /* X9cm */,
3637 125 /* ZLIB */,
3638 478 /* aRecord */,
3639 289 /* aaControls */,
3640 287 /* ac-auditEntity */,
3641 397 /* ac-proxying */,
3642 288 /* ac-targeting */,
3643 368 /* acceptableResponses */,
3644 446 /* account */,
3645 363 /* ad_timestamping */,
3646 376 /* algorithm */,
3647 405 /* ansi-X9-62 */,
3648 910 /* anyExtendedKeyUsage */,
3649 746 /* anyPolicy */,
3650 370 /* archiveCutoff */,
3651 484 /* associatedDomain */,
3652 485 /* associatedName */,
3653 501 /* audio */,
3654 177 /* authorityInfoAccess */,
3655 90 /* authorityKeyIdentifier */,
3656 882 /* authorityRevocationList */,
3657 87 /* basicConstraints */,
3658 365 /* basicOCSPResponse */,
3659 285 /* biometricInfo */,
3660 921 /* brainpoolP160r1 */,
3661 922 /* brainpoolP160t1 */,
3662 923 /* brainpoolP192r1 */,
3663 924 /* brainpoolP192t1 */,
3664 925 /* brainpoolP224r1 */,
3665 926 /* brainpoolP224t1 */,
3666 927 /* brainpoolP256r1 */,
3667 928 /* brainpoolP256t1 */,
3668 929 /* brainpoolP320r1 */,
3669 930 /* brainpoolP320t1 */,
3670 931 /* brainpoolP384r1 */,
3671 932 /* brainpoolP384t1 */,
3672 933 /* brainpoolP512r1 */,
3673 934 /* brainpoolP512t1 */,
3674 494 /* buildingName */,
3675 860 /* businessCategory */,
3676 691 /* c2onb191v4 */,
3677 692 /* c2onb191v5 */,
3678 697 /* c2onb239v4 */,
3679 698 /* c2onb239v5 */,
3680 684 /* c2pnb163v1 */,
3681 685 /* c2pnb163v2 */,
3682 686 /* c2pnb163v3 */,
3683 687 /* c2pnb176v1 */,
3684 693 /* c2pnb208w1 */,
3685 699 /* c2pnb272w1 */,
3686 700 /* c2pnb304w1 */,
3687 702 /* c2pnb368w1 */,
3688 688 /* c2tnb191v1 */,
3689 689 /* c2tnb191v2 */,
3690 690 /* c2tnb191v3 */,
3691 694 /* c2tnb239v1 */,
3692 695 /* c2tnb239v2 */,
3693 696 /* c2tnb239v3 */,
3694 701 /* c2tnb359v1 */,
3695 703 /* c2tnb431r1 */,
3696 881 /* cACertificate */,
3697 483 /* cNAMERecord */,
3698 179 /* caIssuers */,
3699 785 /* caRepository */,
3700 443 /* caseIgnoreIA5StringSyntax */,
3701 152 /* certBag */,
3702 677 /* certicom-arc */,
3703 771 /* certificateIssuer */,
3704 89 /* certificatePolicies */,
3705 883 /* certificateRevocationList */,
3706 54 /* challengePassword */,
3707 407 /* characteristic-two-field */,
3708 395 /* clearance */,
3709 130 /* clientAuth */,
3710 131 /* codeSigning */,
3711 50 /* contentType */,
3712 53 /* countersignature */,
3713 153 /* crlBag */,
3714 103 /* crlDistributionPoints */,
3715 88 /* crlNumber */,
3716 884 /* crossCertificatePair */,
3717 806 /* cryptocom */,
3718 805 /* cryptopro */,
3719 500 /* dITRedirect */,
3720 451 /* dNSDomain */,
3721 495 /* dSAQuality */,
3722 434 /* data */,
3723 390 /* dcobject */,
3724 140 /* deltaCRL */,
3725 891 /* deltaRevocationList */,
3726 107 /* description */,
3727 871 /* destinationIndicator */,
3728 947 /* dh-cofactor-kdf */,
3729 946 /* dh-std-kdf */,
3730 28 /* dhKeyAgreement */,
3731 941 /* dhSinglePass-cofactorDH-sha1kdf-scheme */,
3732 942 /* dhSinglePass-cofactorDH-sha224kdf-scheme */,
3733 943 /* dhSinglePass-cofactorDH-sha256kdf-scheme */,
3734 944 /* dhSinglePass-cofactorDH-sha384kdf-scheme */,
3735 945 /* dhSinglePass-cofactorDH-sha512kdf-scheme */,
3736 936 /* dhSinglePass-stdDH-sha1kdf-scheme */,
3737 937 /* dhSinglePass-stdDH-sha224kdf-scheme */,
3738 938 /* dhSinglePass-stdDH-sha256kdf-scheme */,
3739 939 /* dhSinglePass-stdDH-sha384kdf-scheme */,
3740 940 /* dhSinglePass-stdDH-sha512kdf-scheme */,
3741 920 /* dhpublicnumber */,
3742 382 /* directory */,
3743 887 /* distinguishedName */,
3744 892 /* dmdName */,
3745 174 /* dnQualifier */,
3746 447 /* document */,
3747 471 /* documentAuthor */,
3748 468 /* documentIdentifier */,
3749 472 /* documentLocation */,
3750 502 /* documentPublisher */,
3751 449 /* documentSeries */,
3752 469 /* documentTitle */,
3753 470 /* documentVersion */,
3754 392 /* domain */,
3755 452 /* domainRelatedObject */,
3756 802 /* dsa_with_SHA224 */,
3757 803 /* dsa_with_SHA256 */,
3758 791 /* ecdsa-with-Recommended */,
3759 416 /* ecdsa-with-SHA1 */,
3760 793 /* ecdsa-with-SHA224 */,
3761 794 /* ecdsa-with-SHA256 */,
3762 795 /* ecdsa-with-SHA384 */,
3763 796 /* ecdsa-with-SHA512 */,
3764 792 /* ecdsa-with-Specified */,
3765 48 /* emailAddress */,
3766 132 /* emailProtection */,
3767 885 /* enhancedSearchGuide */,
3768 389 /* enterprises */,
3769 384 /* experimental */,
3770 172 /* extReq */,
3771 56 /* extendedCertificateAttributes */,
3772 126 /* extendedKeyUsage */,
3773 372 /* extendedStatus */,
3774 867 /* facsimileTelephoneNumber */,
3775 462 /* favouriteDrink */,
3776 857 /* freshestCRL */,
3777 453 /* friendlyCountry */,
3778 490 /* friendlyCountryName */,
3779 156 /* friendlyName */,
3780 509 /* generationQualifier */,
3781 815 /* gost-mac */,
3782 811 /* gost2001 */,
3783 851 /* gost2001cc */,
3784 813 /* gost89 */,
3785 814 /* gost89-cnt */,
3786 812 /* gost94 */,
3787 850 /* gost94cc */,
3788 797 /* hmacWithMD5 */,
3789 163 /* hmacWithSHA1 */,
3790 798 /* hmacWithSHA224 */,
3791 799 /* hmacWithSHA256 */,
3792 800 /* hmacWithSHA384 */,
3793 801 /* hmacWithSHA512 */,
3794 432 /* holdInstructionCallIssuer */,
3795 430 /* holdInstructionCode */,
3796 431 /* holdInstructionNone */,
3797 433 /* holdInstructionReject */,
3798 486 /* homePostalAddress */,
3799 473 /* homeTelephoneNumber */,
3800 466 /* host */,
3801 889 /* houseIdentifier */,
3802 442 /* iA5StringSyntax */,
3803 783 /* id-DHBasedMac */,
3804 824 /* id-Gost28147-89-CryptoPro-A-ParamSet */,
3805 825 /* id-Gost28147-89-CryptoPro-B-ParamSet */,
3806 826 /* id-Gost28147-89-CryptoPro-C-ParamSet */,
3807 827 /* id-Gost28147-89-CryptoPro-D-ParamSet */,
3808 819 /* id-Gost28147-89-CryptoPro-KeyMeshing */,
3809 829 /* id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet */,
3810 828 /* id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet */,
3811 830 /* id-Gost28147-89-CryptoPro-RIC-1-ParamSet */,
3812 820 /* id-Gost28147-89-None-KeyMeshing */,
3813 823 /* id-Gost28147-89-TestParamSet */,
3814 849 /* id-Gost28147-89-cc */,
3815 840 /* id-GostR3410-2001-CryptoPro-A-ParamSet */,
3816 841 /* id-GostR3410-2001-CryptoPro-B-ParamSet */,
3817 842 /* id-GostR3410-2001-CryptoPro-C-ParamSet */,
3818 843 /* id-GostR3410-2001-CryptoPro-XchA-ParamSet */,
3819 844 /* id-GostR3410-2001-CryptoPro-XchB-ParamSet */,
3820 854 /* id-GostR3410-2001-ParamSet-cc */,
3821 839 /* id-GostR3410-2001-TestParamSet */,
3822 817 /* id-GostR3410-2001DH */,
3823 832 /* id-GostR3410-94-CryptoPro-A-ParamSet */,
3824 833 /* id-GostR3410-94-CryptoPro-B-ParamSet */,
3825 834 /* id-GostR3410-94-CryptoPro-C-ParamSet */,
3826 835 /* id-GostR3410-94-CryptoPro-D-ParamSet */,
3827 836 /* id-GostR3410-94-CryptoPro-XchA-ParamSet */,
3828 837 /* id-GostR3410-94-CryptoPro-XchB-ParamSet */,
3829 838 /* id-GostR3410-94-CryptoPro-XchC-ParamSet */,
3830 831 /* id-GostR3410-94-TestParamSet */,
3831 845 /* id-GostR3410-94-a */,
3832 846 /* id-GostR3410-94-aBis */,
3833 847 /* id-GostR3410-94-b */,
3834 848 /* id-GostR3410-94-bBis */,
3835 818 /* id-GostR3410-94DH */,
3836 822 /* id-GostR3411-94-CryptoProParamSet */,
3837 821 /* id-GostR3411-94-TestParamSet */,
3838 807 /* id-GostR3411-94-with-GostR3410-2001 */,
3839 853 /* id-GostR3411-94-with-GostR3410-2001-cc */,
3840 808 /* id-GostR3411-94-with-GostR3410-94 */,
3841 852 /* id-GostR3411-94-with-GostR3410-94-cc */,
3842 810 /* id-HMACGostR3411-94 */,
3843 782 /* id-PasswordBasedMAC */,
3844 266 /* id-aca */,
3845 355 /* id-aca-accessIdentity */,
3846 354 /* id-aca-authenticationInfo */,
3847 356 /* id-aca-chargingIdentity */,
3848 399 /* id-aca-encAttrs */,
3849 357 /* id-aca-group */,
3850 358 /* id-aca-role */,
3851 176 /* id-ad */,
3852 896 /* id-aes128-CCM */,
3853 895 /* id-aes128-GCM */,
3854 788 /* id-aes128-wrap */,
3855 897 /* id-aes128-wrap-pad */,
3856 899 /* id-aes192-CCM */,
3857 898 /* id-aes192-GCM */,
3858 789 /* id-aes192-wrap */,
3859 900 /* id-aes192-wrap-pad */,
3860 902 /* id-aes256-CCM */,
3861 901 /* id-aes256-GCM */,
3862 790 /* id-aes256-wrap */,
3863 903 /* id-aes256-wrap-pad */,
3864 262 /* id-alg */,
3865 893 /* id-alg-PWRI-KEK */,
3866 323 /* id-alg-des40 */,
3867 326 /* id-alg-dh-pop */,
3868 325 /* id-alg-dh-sig-hmac-sha1 */,
3869 324 /* id-alg-noSignature */,
3870 907 /* id-camellia128-wrap */,
3871 908 /* id-camellia192-wrap */,
3872 909 /* id-camellia256-wrap */,
3873 268 /* id-cct */,
3874 361 /* id-cct-PKIData */,
3875 362 /* id-cct-PKIResponse */,
3876 360 /* id-cct-crs */,
3877 81 /* id-ce */,
3878 680 /* id-characteristic-two-basis */,
3879 263 /* id-cmc */,
3880 334 /* id-cmc-addExtensions */,
3881 346 /* id-cmc-confirmCertAcceptance */,
3882 330 /* id-cmc-dataReturn */,
3883 336 /* id-cmc-decryptedPOP */,
3884 335 /* id-cmc-encryptedPOP */,
3885 339 /* id-cmc-getCRL */,
3886 338 /* id-cmc-getCert */,
3887 328 /* id-cmc-identification */,
3888 329 /* id-cmc-identityProof */,
3889 337 /* id-cmc-lraPOPWitness */,
3890 344 /* id-cmc-popLinkRandom */,
3891 345 /* id-cmc-popLinkWitness */,
3892 343 /* id-cmc-queryPending */,
3893 333 /* id-cmc-recipientNonce */,
3894 341 /* id-cmc-regInfo */,
3895 342 /* id-cmc-responseInfo */,
3896 340 /* id-cmc-revokeRequest */,
3897 332 /* id-cmc-senderNonce */,
3898 327 /* id-cmc-statusInfo */,
3899 331 /* id-cmc-transactionId */,
3900 787 /* id-ct-asciiTextWithCRLF */,
3901 408 /* id-ecPublicKey */,
3902 508 /* id-hex-multipart-message */,
3903 507 /* id-hex-partial-message */,
3904 260 /* id-it */,
3905 302 /* id-it-caKeyUpdateInfo */,
3906 298 /* id-it-caProtEncCert */,
3907 311 /* id-it-confirmWaitTime */,
3908 303 /* id-it-currentCRL */,
3909 300 /* id-it-encKeyPairTypes */,
3910 310 /* id-it-implicitConfirm */,
3911 308 /* id-it-keyPairParamRep */,
3912 307 /* id-it-keyPairParamReq */,
3913 312 /* id-it-origPKIMessage */,
3914 301 /* id-it-preferredSymmAlg */,
3915 309 /* id-it-revPassphrase */,
3916 299 /* id-it-signKeyPairTypes */,
3917 305 /* id-it-subscriptionRequest */,
3918 306 /* id-it-subscriptionResponse */,
3919 784 /* id-it-suppLangTags */,
3920 304 /* id-it-unsupportedOIDs */,
3921 128 /* id-kp */,
3922 280 /* id-mod-attribute-cert */,
3923 274 /* id-mod-cmc */,
3924 277 /* id-mod-cmp */,
3925 284 /* id-mod-cmp2000 */,
3926 273 /* id-mod-crmf */,
3927 283 /* id-mod-dvcs */,
3928 275 /* id-mod-kea-profile-88 */,
3929 276 /* id-mod-kea-profile-93 */,
3930 282 /* id-mod-ocsp */,
3931 278 /* id-mod-qualified-cert-88 */,
3932 279 /* id-mod-qualified-cert-93 */,
3933 281 /* id-mod-timestamp-protocol */,
3934 264 /* id-on */,
3935 858 /* id-on-permanentIdentifier */,
3936 347 /* id-on-personalData */,
3937 265 /* id-pda */,
3938 352 /* id-pda-countryOfCitizenship */,
3939 353 /* id-pda-countryOfResidence */,
3940 348 /* id-pda-dateOfBirth */,
3941 351 /* id-pda-gender */,
3942 349 /* id-pda-placeOfBirth */,
3943 175 /* id-pe */,
3944 261 /* id-pkip */,
3945 258 /* id-pkix-mod */,
3946 269 /* id-pkix1-explicit-88 */,
3947 271 /* id-pkix1-explicit-93 */,
3948 270 /* id-pkix1-implicit-88 */,
3949 272 /* id-pkix1-implicit-93 */,
3950 662 /* id-ppl */,
3951 664 /* id-ppl-anyLanguage */,
3952 667 /* id-ppl-independent */,
3953 665 /* id-ppl-inheritAll */,
3954 267 /* id-qcs */,
3955 359 /* id-qcs-pkixQCSyntax-v1 */,
3956 259 /* id-qt */,
3957 164 /* id-qt-cps */,
3958 165 /* id-qt-unotice */,
3959 313 /* id-regCtrl */,
3960 316 /* id-regCtrl-authenticator */,
3961 319 /* id-regCtrl-oldCertID */,
3962 318 /* id-regCtrl-pkiArchiveOptions */,
3963 317 /* id-regCtrl-pkiPublicationInfo */,
3964 320 /* id-regCtrl-protocolEncrKey */,
3965 315 /* id-regCtrl-regToken */,
3966 314 /* id-regInfo */,
3967 322 /* id-regInfo-certReq */,
3968 321 /* id-regInfo-utf8Pairs */,
3969 512 /* id-set */,
3970 191 /* id-smime-aa */,
3971 215 /* id-smime-aa-contentHint */,
3972 218 /* id-smime-aa-contentIdentifier */,
3973 221 /* id-smime-aa-contentReference */,
3974 240 /* id-smime-aa-dvcs-dvc */,
3975 217 /* id-smime-aa-encapContentType */,
3976 222 /* id-smime-aa-encrypKeyPref */,
3977 220 /* id-smime-aa-equivalentLabels */,
3978 232 /* id-smime-aa-ets-CertificateRefs */,
3979 233 /* id-smime-aa-ets-RevocationRefs */,
3980 238 /* id-smime-aa-ets-archiveTimeStamp */,
3981 237 /* id-smime-aa-ets-certCRLTimestamp */,
3982 234 /* id-smime-aa-ets-certValues */,
3983 227 /* id-smime-aa-ets-commitmentType */,
3984 231 /* id-smime-aa-ets-contentTimestamp */,
3985 236 /* id-smime-aa-ets-escTimeStamp */,
3986 230 /* id-smime-aa-ets-otherSigCert */,
3987 235 /* id-smime-aa-ets-revocationValues */,
3988 226 /* id-smime-aa-ets-sigPolicyId */,
3989 229 /* id-smime-aa-ets-signerAttr */,
3990 228 /* id-smime-aa-ets-signerLocation */,
3991 219 /* id-smime-aa-macValue */,
3992 214 /* id-smime-aa-mlExpandHistory */,
3993 216 /* id-smime-aa-msgSigDigest */,
3994 212 /* id-smime-aa-receiptRequest */,
3995 213 /* id-smime-aa-securityLabel */,
3996 239 /* id-smime-aa-signatureType */,
3997 223 /* id-smime-aa-signingCertificate */,
3998 224 /* id-smime-aa-smimeEncryptCerts */,
3999 225 /* id-smime-aa-timeStampToken */,
4000 192 /* id-smime-alg */,
4001 243 /* id-smime-alg-3DESwrap */,
4002 246 /* id-smime-alg-CMS3DESwrap */,
4003 247 /* id-smime-alg-CMSRC2wrap */,
4004 245 /* id-smime-alg-ESDH */,
4005 241 /* id-smime-alg-ESDHwith3DES */,
4006 242 /* id-smime-alg-ESDHwithRC2 */,
4007 244 /* id-smime-alg-RC2wrap */,
4008 193 /* id-smime-cd */,
4009 248 /* id-smime-cd-ldap */,
4010 190 /* id-smime-ct */,
4011 210 /* id-smime-ct-DVCSRequestData */,
4012 211 /* id-smime-ct-DVCSResponseData */,
4013 208 /* id-smime-ct-TDTInfo */,
4014 207 /* id-smime-ct-TSTInfo */,
4015 205 /* id-smime-ct-authData */,
4016 786 /* id-smime-ct-compressedData */,
4017 209 /* id-smime-ct-contentInfo */,
4018 206 /* id-smime-ct-publishCert */,
4019 204 /* id-smime-ct-receipt */,
4020 195 /* id-smime-cti */,
4021 255 /* id-smime-cti-ets-proofOfApproval */,
4022 256 /* id-smime-cti-ets-proofOfCreation */,
4023 253 /* id-smime-cti-ets-proofOfDelivery */,
4024 251 /* id-smime-cti-ets-proofOfOrigin */,
4025 252 /* id-smime-cti-ets-proofOfReceipt */,
4026 254 /* id-smime-cti-ets-proofOfSender */,
4027 189 /* id-smime-mod */,
4028 196 /* id-smime-mod-cms */,
4029 197 /* id-smime-mod-ess */,
4030 202 /* id-smime-mod-ets-eSigPolicy-88 */,
4031 203 /* id-smime-mod-ets-eSigPolicy-97 */,
4032 200 /* id-smime-mod-ets-eSignature-88 */,
4033 201 /* id-smime-mod-ets-eSignature-97 */,
4034 199 /* id-smime-mod-msg-v3 */,
4035 198 /* id-smime-mod-oid */,
4036 194 /* id-smime-spq */,
4037 250 /* id-smime-spq-ets-sqt-unotice */,
4038 249 /* id-smime-spq-ets-sqt-uri */,
4039 676 /* identified-organization */,
4040 461 /* info */,
4041 748 /* inhibitAnyPolicy */,
4042 101 /* initials */,
4043 647 /* international-organizations */,
4044 869 /* internationaliSDNNumber */,
4045 142 /* invalidityDate */,
4046 294 /* ipsecEndSystem */,
4047 295 /* ipsecTunnel */,
4048 296 /* ipsecUser */,
4049 86 /* issuerAltName */,
4050 770 /* issuingDistributionPoint */,
4051 492 /* janetMailbox */,
4052 150 /* keyBag */,
4053 83 /* keyUsage */,
4054 477 /* lastModifiedBy */,
4055 476 /* lastModifiedTime */,
4056 157 /* localKeyID */,
4057 480 /* mXRecord */,
4058 460 /* mail */,
4059 493 /* mailPreferenceOption */,
4060 467 /* manager */,
4061 809 /* md_gost94 */,
4062 875 /* member */,
4063 182 /* member-body */,
4064 51 /* messageDigest */,
4065 383 /* mgmt */,
4066 504 /* mime-mhs */,
4067 506 /* mime-mhs-bodies */,
4068 505 /* mime-mhs-headings */,
4069 488 /* mobileTelephoneNumber */,
4070 136 /* msCTLSign */,
4071 135 /* msCodeCom */,
4072 134 /* msCodeInd */,
4073 138 /* msEFS */,
4074 171 /* msExtReq */,
4075 137 /* msSGC */,
4076 648 /* msSmartcardLogin */,
4077 649 /* msUPN */,
4078 481 /* nSRecord */,
4079 173 /* name */,
4080 666 /* nameConstraints */,
4081 369 /* noCheck */,
4082 403 /* noRevAvail */,
4083 72 /* nsBaseUrl */,
4084 76 /* nsCaPolicyUrl */,
4085 74 /* nsCaRevocationUrl */,
4086 58 /* nsCertExt */,
4087 79 /* nsCertSequence */,
4088 71 /* nsCertType */,
4089 78 /* nsComment */,
4090 59 /* nsDataType */,
4091 75 /* nsRenewalUrl */,
4092 73 /* nsRevocationUrl */,
4093 139 /* nsSGC */,
4094 77 /* nsSslServerName */,
4095 681 /* onBasis */,
4096 491 /* organizationalStatus */,
4097 475 /* otherMailbox */,
4098 876 /* owner */,
4099 489 /* pagerTelephoneNumber */,
4100 374 /* path */,
4101 112 /* pbeWithMD5AndCast5CBC */,
4102 499 /* personalSignature */,
4103 487 /* personalTitle */,
4104 464 /* photo */,
4105 863 /* physicalDeliveryOfficeName */,
4106 437 /* pilot */,
4107 439 /* pilotAttributeSyntax */,
4108 438 /* pilotAttributeType */,
4109 479 /* pilotAttributeType27 */,
4110 456 /* pilotDSA */,
4111 441 /* pilotGroups */,
4112 444 /* pilotObject */,
4113 440 /* pilotObjectClass */,
4114 455 /* pilotOrganization */,
4115 445 /* pilotPerson */,
4116 2 /* pkcs */,
4117 186 /* pkcs1 */,
4118 27 /* pkcs3 */,
4119 187 /* pkcs5 */,
4120 20 /* pkcs7 */,
4121 21 /* pkcs7-data */,
4122 25 /* pkcs7-digestData */,
4123 26 /* pkcs7-encryptedData */,
4124 23 /* pkcs7-envelopedData */,
4125 24 /* pkcs7-signedAndEnvelopedData */,
4126 22 /* pkcs7-signedData */,
4127 151 /* pkcs8ShroudedKeyBag */,
4128 47 /* pkcs9 */,
4129 401 /* policyConstraints */,
4130 747 /* policyMappings */,
4131 862 /* postOfficeBox */,
4132 861 /* postalAddress */,
4133 661 /* postalCode */,
4134 683 /* ppBasis */,
4135 872 /* preferredDeliveryMethod */,
4136 873 /* presentationAddress */,
4137 816 /* prf-gostr3411-94 */,
4138 406 /* prime-field */,
4139 409 /* prime192v1 */,
4140 410 /* prime192v2 */,
4141 411 /* prime192v3 */,
4142 412 /* prime239v1 */,
4143 413 /* prime239v2 */,
4144 414 /* prime239v3 */,
4145 415 /* prime256v1 */,
4146 385 /* private */,
4147 84 /* privateKeyUsagePeriod */,
4148 886 /* protocolInformation */,
4149 663 /* proxyCertInfo */,
4150 510 /* pseudonym */,
4151 435 /* pss */,
4152 286 /* qcStatements */,
4153 457 /* qualityLabelledData */,
4154 450 /* rFC822localPart */,
4155 870 /* registeredAddress */,
4156 400 /* role */,
4157 877 /* roleOccupant */,
4158 448 /* room */,
4159 463 /* roomNumber */,
4160 6 /* rsaEncryption */,
4161 644 /* rsaOAEPEncryptionSET */,
4162 377 /* rsaSignature */,
4163 1 /* rsadsi */,
4164 482 /* sOARecord */,
4165 155 /* safeContentsBag */,
4166 291 /* sbgp-autonomousSysNum */,
4167 290 /* sbgp-ipAddrBlock */,
4168 292 /* sbgp-routerIdentifier */,
4169 159 /* sdsiCertificate */,
4170 859 /* searchGuide */,
4171 704 /* secp112r1 */,
4172 705 /* secp112r2 */,
4173 706 /* secp128r1 */,
4174 707 /* secp128r2 */,
4175 708 /* secp160k1 */,
4176 709 /* secp160r1 */,
4177 710 /* secp160r2 */,
4178 711 /* secp192k1 */,
4179 712 /* secp224k1 */,
4180 713 /* secp224r1 */,
4181 714 /* secp256k1 */,
4182 715 /* secp384r1 */,
4183 716 /* secp521r1 */,
4184 154 /* secretBag */,
4185 474 /* secretary */,
4186 717 /* sect113r1 */,
4187 718 /* sect113r2 */,
4188 719 /* sect131r1 */,
4189 720 /* sect131r2 */,
4190 721 /* sect163k1 */,
4191 722 /* sect163r1 */,
4192 723 /* sect163r2 */,
4193 724 /* sect193r1 */,
4194 725 /* sect193r2 */,
4195 726 /* sect233k1 */,
4196 727 /* sect233r1 */,
4197 728 /* sect239k1 */,
4198 729 /* sect283k1 */,
4199 730 /* sect283r1 */,
4200 731 /* sect409k1 */,
4201 732 /* sect409r1 */,
4202 733 /* sect571k1 */,
4203 734 /* sect571r1 */,
4204 386 /* security */,
4205 878 /* seeAlso */,
4206 394 /* selected-attribute-types */,
4207 105 /* serialNumber */,
4208 129 /* serverAuth */,
4209 371 /* serviceLocator */,
4210 625 /* set-addPolicy */,
4211 515 /* set-attr */,
4212 518 /* set-brand */,
4213 638 /* set-brand-AmericanExpress */,
4214 637 /* set-brand-Diners */,
4215 636 /* set-brand-IATA-ATA */,
4216 639 /* set-brand-JCB */,
4217 641 /* set-brand-MasterCard */,
4218 642 /* set-brand-Novus */,
4219 640 /* set-brand-Visa */,
4220 517 /* set-certExt */,
4221 513 /* set-ctype */,
4222 514 /* set-msgExt */,
4223 516 /* set-policy */,
4224 607 /* set-policy-root */,
4225 624 /* set-rootKeyThumb */,
4226 620 /* setAttr-Cert */,
4227 631 /* setAttr-GenCryptgrm */,
4228 623 /* setAttr-IssCap */,
4229 628 /* setAttr-IssCap-CVM */,
4230 630 /* setAttr-IssCap-Sig */,
4231 629 /* setAttr-IssCap-T2 */,
4232 621 /* setAttr-PGWYcap */,
4233 635 /* setAttr-SecDevSig */,
4234 632 /* setAttr-T2Enc */,
4235 633 /* setAttr-T2cleartxt */,
4236 634 /* setAttr-TokICCsig */,
4237 627 /* setAttr-Token-B0Prime */,
4238 626 /* setAttr-Token-EMV */,
4239 622 /* setAttr-TokenType */,
4240 619 /* setCext-IssuerCapabilities */,
4241 615 /* setCext-PGWYcapabilities */,
4242 616 /* setCext-TokenIdentifier */,
4243 618 /* setCext-TokenType */,
4244 617 /* setCext-Track2Data */,
4245 611 /* setCext-cCertRequired */,
4246 609 /* setCext-certType */,
4247 608 /* setCext-hashedRoot */,
4248 610 /* setCext-merchData */,
4249 613 /* setCext-setExt */,
4250 614 /* setCext-setQualf */,
4251 612 /* setCext-tunneling */,
4252 540 /* setct-AcqCardCodeMsg */,
4253 576 /* setct-AcqCardCodeMsgTBE */,
4254 570 /* setct-AuthReqTBE */,
4255 534 /* setct-AuthReqTBS */,
4256 527 /* setct-AuthResBaggage */,
4257 571 /* setct-AuthResTBE */,
4258 572 /* setct-AuthResTBEX */,
4259 535 /* setct-AuthResTBS */,
4260 536 /* setct-AuthResTBSX */,
4261 528 /* setct-AuthRevReqBaggage */,
4262 577 /* setct-AuthRevReqTBE */,
4263 541 /* setct-AuthRevReqTBS */,
4264 529 /* setct-AuthRevResBaggage */,
4265 542 /* setct-AuthRevResData */,
4266 578 /* setct-AuthRevResTBE */,
4267 579 /* setct-AuthRevResTBEB */,
4268 543 /* setct-AuthRevResTBS */,
4269 573 /* setct-AuthTokenTBE */,
4270 537 /* setct-AuthTokenTBS */,
4271 600 /* setct-BCIDistributionTBS */,
4272 558 /* setct-BatchAdminReqData */,
4273 592 /* setct-BatchAdminReqTBE */,
4274 559 /* setct-BatchAdminResData */,
4275 593 /* setct-BatchAdminResTBE */,
4276 599 /* setct-CRLNotificationResTBS */,
4277 598 /* setct-CRLNotificationTBS */,
4278 580 /* setct-CapReqTBE */,
4279 581 /* setct-CapReqTBEX */,
4280 544 /* setct-CapReqTBS */,
4281 545 /* setct-CapReqTBSX */,
4282 546 /* setct-CapResData */,
4283 582 /* setct-CapResTBE */,
4284 583 /* setct-CapRevReqTBE */,
4285 584 /* setct-CapRevReqTBEX */,
4286 547 /* setct-CapRevReqTBS */,
4287 548 /* setct-CapRevReqTBSX */,
4288 549 /* setct-CapRevResData */,
4289 585 /* setct-CapRevResTBE */,
4290 538 /* setct-CapTokenData */,
4291 530 /* setct-CapTokenSeq */,
4292 574 /* setct-CapTokenTBE */,
4293 575 /* setct-CapTokenTBEX */,
4294 539 /* setct-CapTokenTBS */,
4295 560 /* setct-CardCInitResTBS */,
4296 566 /* setct-CertInqReqTBS */,
4297 563 /* setct-CertReqData */,
4298 595 /* setct-CertReqTBE */,
4299 596 /* setct-CertReqTBEX */,
4300 564 /* setct-CertReqTBS */,
4301 565 /* setct-CertResData */,
4302 597 /* setct-CertResTBE */,
4303 586 /* setct-CredReqTBE */,
4304 587 /* setct-CredReqTBEX */,
4305 550 /* setct-CredReqTBS */,
4306 551 /* setct-CredReqTBSX */,
4307 552 /* setct-CredResData */,
4308 588 /* setct-CredResTBE */,
4309 589 /* setct-CredRevReqTBE */,
4310 590 /* setct-CredRevReqTBEX */,
4311 553 /* setct-CredRevReqTBS */,
4312 554 /* setct-CredRevReqTBSX */,
4313 555 /* setct-CredRevResData */,
4314 591 /* setct-CredRevResTBE */,
4315 567 /* setct-ErrorTBS */,
4316 526 /* setct-HODInput */,
4317 561 /* setct-MeAqCInitResTBS */,
4318 522 /* setct-OIData */,
4319 519 /* setct-PANData */,
4320 521 /* setct-PANOnly */,
4321 520 /* setct-PANToken */,
4322 556 /* setct-PCertReqData */,
4323 557 /* setct-PCertResTBS */,
4324 523 /* setct-PI */,
4325 532 /* setct-PI-TBS */,
4326 524 /* setct-PIData */,
4327 525 /* setct-PIDataUnsigned */,
4328 568 /* setct-PIDualSignedTBE */,
4329 569 /* setct-PIUnsignedTBE */,
4330 531 /* setct-PInitResData */,
4331 533 /* setct-PResData */,
4332 594 /* setct-RegFormReqTBE */,
4333 562 /* setct-RegFormResTBS */,
4334 606 /* setext-cv */,
4335 601 /* setext-genCrypt */,
4336 602 /* setext-miAuth */,
4337 604 /* setext-pinAny */,
4338 603 /* setext-pinSecure */,
4339 605 /* setext-track2 */,
4340 52 /* signingTime */,
4341 454 /* simpleSecurityObject */,
4342 496 /* singleLevelQuality */,
4343 387 /* snmpv2 */,
4344 660 /* street */,
4345 85 /* subjectAltName */,
4346 769 /* subjectDirectoryAttributes */,
4347 398 /* subjectInfoAccess */,
4348 82 /* subjectKeyIdentifier */,
4349 498 /* subtreeMaximumQuality */,
4350 497 /* subtreeMinimumQuality */,
4351 890 /* supportedAlgorithms */,
4352 874 /* supportedApplicationContext */,
4353 402 /* targetInformation */,
4354 864 /* telephoneNumber */,
4355 866 /* teletexTerminalIdentifier */,
4356 865 /* telexNumber */,
4357 459 /* textEncodedORAddress */,
4358 293 /* textNotice */,
4359 133 /* timeStamping */,
4360 106 /* title */,
4361 682 /* tpBasis */,
4362 375 /* trustRoot */,
4363 436 /* ucl */,
4364 888 /* uniqueMember */,
4365 55 /* unstructuredAddress */,
4366 49 /* unstructuredName */,
4367 880 /* userCertificate */,
4368 465 /* userClass */,
4369 879 /* userPassword */,
4370 373 /* valid */,
4371 678 /* wap */,
4372 679 /* wap-wsg */,
4373 735 /* wap-wsg-idm-ecid-wtls1 */,
4374 743 /* wap-wsg-idm-ecid-wtls10 */,
4375 744 /* wap-wsg-idm-ecid-wtls11 */,
4376 745 /* wap-wsg-idm-ecid-wtls12 */,
4377 736 /* wap-wsg-idm-ecid-wtls3 */,
4378 737 /* wap-wsg-idm-ecid-wtls4 */,
4379 738 /* wap-wsg-idm-ecid-wtls5 */,
4380 739 /* wap-wsg-idm-ecid-wtls6 */,
4381 740 /* wap-wsg-idm-ecid-wtls7 */,
4382 741 /* wap-wsg-idm-ecid-wtls8 */,
4383 742 /* wap-wsg-idm-ecid-wtls9 */,
4384 804 /* whirlpool */,
4385 868 /* x121Address */,
4386 503 /* x500UniqueIdentifier */,
4387 158 /* x509Certificate */,
4388 160 /* x509Crl */,
Adam Langley95c29f32014-06-20 12:00:00 -07004389};
4390
David Benjamin6cc90382016-04-23 23:28:09 -04004391static const unsigned kNIDsInLongNameOrder[] = {
4392 363 /* AD Time Stamping */,
4393 405 /* ANSI X9.62 */,
4394 368 /* Acceptable OCSP Responses */,
4395 910 /* Any Extended Key Usage */,
4396 664 /* Any language */,
4397 177 /* Authority Information Access */,
4398 365 /* Basic OCSP Response */,
4399 285 /* Biometric Info */,
4400 179 /* CA Issuers */,
4401 785 /* CA Repository */,
4402 131 /* Code Signing */,
4403 783 /* Diffie-Hellman based MAC */,
4404 382 /* Directory */,
4405 392 /* Domain */,
4406 132 /* E-mail Protection */,
David Benjamin05bb1c52017-03-27 21:55:52 -05004407 949 /* Ed25519 */,
David Benjamin6cc90382016-04-23 23:28:09 -04004408 389 /* Enterprises */,
4409 384 /* Experimental */,
4410 372 /* Extended OCSP Status */,
4411 172 /* Extension Request */,
4412 813 /* GOST 28147-89 */,
4413 849 /* GOST 28147-89 Cryptocom ParamSet */,
4414 815 /* GOST 28147-89 MAC */,
4415 851 /* GOST 34.10-2001 Cryptocom */,
4416 850 /* GOST 34.10-94 Cryptocom */,
4417 811 /* GOST R 34.10-2001 */,
4418 817 /* GOST R 34.10-2001 DH */,
4419 812 /* GOST R 34.10-94 */,
4420 818 /* GOST R 34.10-94 DH */,
4421 809 /* GOST R 34.11-94 */,
4422 816 /* GOST R 34.11-94 PRF */,
4423 807 /* GOST R 34.11-94 with GOST R 34.10-2001 */,
4424 853 /* GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom */,
4425 808 /* GOST R 34.11-94 with GOST R 34.10-94 */,
4426 852 /* GOST R 34.11-94 with GOST R 34.10-94 Cryptocom */,
4427 854 /* GOST R 3410-2001 Parameter Set Cryptocom */,
4428 810 /* HMAC GOST 34.11-94 */,
4429 432 /* Hold Instruction Call Issuer */,
4430 430 /* Hold Instruction Code */,
4431 431 /* Hold Instruction None */,
4432 433 /* Hold Instruction Reject */,
4433 634 /* ICC or token signature */,
4434 294 /* IPSec End System */,
4435 295 /* IPSec Tunnel */,
4436 296 /* IPSec User */,
4437 182 /* ISO Member Body */,
4438 183 /* ISO US Member Body */,
4439 667 /* Independent */,
4440 665 /* Inherit all */,
4441 647 /* International Organizations */,
4442 142 /* Invalidity Date */,
4443 504 /* MIME MHS */,
4444 388 /* Mail */,
4445 383 /* Management */,
4446 417 /* Microsoft CSP Name */,
4447 135 /* Microsoft Commercial Code Signing */,
4448 138 /* Microsoft Encrypted File System */,
4449 171 /* Microsoft Extension Request */,
4450 134 /* Microsoft Individual Code Signing */,
4451 856 /* Microsoft Local Key set */,
4452 137 /* Microsoft Server Gated Crypto */,
4453 648 /* Microsoft Smartcardlogin */,
4454 136 /* Microsoft Trust List Signing */,
4455 649 /* Microsoft Universal Principal Name */,
4456 72 /* Netscape Base Url */,
4457 76 /* Netscape CA Policy Url */,
4458 74 /* Netscape CA Revocation Url */,
4459 71 /* Netscape Cert Type */,
4460 58 /* Netscape Certificate Extension */,
4461 79 /* Netscape Certificate Sequence */,
4462 78 /* Netscape Comment */,
4463 57 /* Netscape Communications Corp. */,
4464 59 /* Netscape Data Type */,
4465 75 /* Netscape Renewal Url */,
4466 73 /* Netscape Revocation Url */,
4467 77 /* Netscape SSL Server Name */,
4468 139 /* Netscape Server Gated Crypto */,
4469 178 /* OCSP */,
4470 370 /* OCSP Archive Cutoff */,
4471 367 /* OCSP CRL ID */,
4472 369 /* OCSP No Check */,
4473 366 /* OCSP Nonce */,
4474 371 /* OCSP Service Locator */,
4475 180 /* OCSP Signing */,
4476 161 /* PBES2 */,
4477 69 /* PBKDF2 */,
4478 162 /* PBMAC1 */,
4479 127 /* PKIX */,
4480 858 /* Permanent Identifier */,
4481 164 /* Policy Qualifier CPS */,
4482 165 /* Policy Qualifier User Notice */,
4483 385 /* Private */,
4484 663 /* Proxy Certificate Information */,
4485 1 /* RSA Data Security, Inc. */,
4486 2 /* RSA Data Security, Inc. PKCS */,
4487 188 /* S/MIME */,
4488 167 /* S/MIME Capabilities */,
4489 387 /* SNMPv2 */,
4490 512 /* Secure Electronic Transactions */,
4491 386 /* Security */,
4492 394 /* Selected Attribute Types */,
4493 143 /* Strong Extranet ID */,
4494 398 /* Subject Information Access */,
4495 130 /* TLS Web Client Authentication */,
4496 129 /* TLS Web Server Authentication */,
4497 133 /* Time Stamping */,
4498 375 /* Trust Root */,
4499 948 /* X25519 */,
4500 12 /* X509 */,
4501 402 /* X509v3 AC Targeting */,
4502 746 /* X509v3 Any Policy */,
4503 90 /* X509v3 Authority Key Identifier */,
4504 87 /* X509v3 Basic Constraints */,
4505 103 /* X509v3 CRL Distribution Points */,
4506 88 /* X509v3 CRL Number */,
4507 141 /* X509v3 CRL Reason Code */,
4508 771 /* X509v3 Certificate Issuer */,
4509 89 /* X509v3 Certificate Policies */,
4510 140 /* X509v3 Delta CRL Indicator */,
4511 126 /* X509v3 Extended Key Usage */,
4512 857 /* X509v3 Freshest CRL */,
4513 748 /* X509v3 Inhibit Any Policy */,
4514 86 /* X509v3 Issuer Alternative Name */,
4515 770 /* X509v3 Issuing Distribution Point */,
4516 83 /* X509v3 Key Usage */,
4517 666 /* X509v3 Name Constraints */,
4518 403 /* X509v3 No Revocation Available */,
4519 401 /* X509v3 Policy Constraints */,
4520 747 /* X509v3 Policy Mappings */,
4521 84 /* X509v3 Private Key Usage Period */,
4522 85 /* X509v3 Subject Alternative Name */,
4523 769 /* X509v3 Subject Directory Attributes */,
4524 82 /* X509v3 Subject Key Identifier */,
4525 920 /* X9.42 DH */,
4526 184 /* X9.57 */,
4527 185 /* X9.57 CM ? */,
4528 478 /* aRecord */,
4529 289 /* aaControls */,
4530 287 /* ac-auditEntity */,
4531 397 /* ac-proxying */,
4532 288 /* ac-targeting */,
4533 446 /* account */,
4534 364 /* ad dvcs */,
4535 606 /* additional verification */,
4536 419 /* aes-128-cbc */,
4537 916 /* aes-128-cbc-hmac-sha1 */,
4538 896 /* aes-128-ccm */,
4539 421 /* aes-128-cfb */,
4540 650 /* aes-128-cfb1 */,
4541 653 /* aes-128-cfb8 */,
4542 904 /* aes-128-ctr */,
4543 418 /* aes-128-ecb */,
4544 895 /* aes-128-gcm */,
4545 420 /* aes-128-ofb */,
4546 913 /* aes-128-xts */,
4547 423 /* aes-192-cbc */,
4548 917 /* aes-192-cbc-hmac-sha1 */,
4549 899 /* aes-192-ccm */,
4550 425 /* aes-192-cfb */,
4551 651 /* aes-192-cfb1 */,
4552 654 /* aes-192-cfb8 */,
4553 905 /* aes-192-ctr */,
4554 422 /* aes-192-ecb */,
4555 898 /* aes-192-gcm */,
4556 424 /* aes-192-ofb */,
4557 427 /* aes-256-cbc */,
4558 918 /* aes-256-cbc-hmac-sha1 */,
4559 902 /* aes-256-ccm */,
4560 429 /* aes-256-cfb */,
4561 652 /* aes-256-cfb1 */,
4562 655 /* aes-256-cfb8 */,
4563 906 /* aes-256-ctr */,
4564 426 /* aes-256-ecb */,
4565 901 /* aes-256-gcm */,
4566 428 /* aes-256-ofb */,
4567 914 /* aes-256-xts */,
4568 376 /* algorithm */,
4569 484 /* associatedDomain */,
4570 485 /* associatedName */,
4571 501 /* audio */,
4572 882 /* authorityRevocationList */,
4573 91 /* bf-cbc */,
4574 93 /* bf-cfb */,
4575 92 /* bf-ecb */,
4576 94 /* bf-ofb */,
4577 921 /* brainpoolP160r1 */,
4578 922 /* brainpoolP160t1 */,
4579 923 /* brainpoolP192r1 */,
4580 924 /* brainpoolP192t1 */,
4581 925 /* brainpoolP224r1 */,
4582 926 /* brainpoolP224t1 */,
4583 927 /* brainpoolP256r1 */,
4584 928 /* brainpoolP256t1 */,
4585 929 /* brainpoolP320r1 */,
4586 930 /* brainpoolP320t1 */,
4587 931 /* brainpoolP384r1 */,
4588 932 /* brainpoolP384t1 */,
4589 933 /* brainpoolP512r1 */,
4590 934 /* brainpoolP512t1 */,
4591 494 /* buildingName */,
4592 860 /* businessCategory */,
4593 691 /* c2onb191v4 */,
4594 692 /* c2onb191v5 */,
4595 697 /* c2onb239v4 */,
4596 698 /* c2onb239v5 */,
4597 684 /* c2pnb163v1 */,
4598 685 /* c2pnb163v2 */,
4599 686 /* c2pnb163v3 */,
4600 687 /* c2pnb176v1 */,
4601 693 /* c2pnb208w1 */,
4602 699 /* c2pnb272w1 */,
4603 700 /* c2pnb304w1 */,
4604 702 /* c2pnb368w1 */,
4605 688 /* c2tnb191v1 */,
4606 689 /* c2tnb191v2 */,
4607 690 /* c2tnb191v3 */,
4608 694 /* c2tnb239v1 */,
4609 695 /* c2tnb239v2 */,
4610 696 /* c2tnb239v3 */,
4611 701 /* c2tnb359v1 */,
4612 703 /* c2tnb431r1 */,
4613 881 /* cACertificate */,
4614 483 /* cNAMERecord */,
4615 751 /* camellia-128-cbc */,
4616 757 /* camellia-128-cfb */,
4617 760 /* camellia-128-cfb1 */,
4618 763 /* camellia-128-cfb8 */,
4619 754 /* camellia-128-ecb */,
4620 766 /* camellia-128-ofb */,
4621 752 /* camellia-192-cbc */,
4622 758 /* camellia-192-cfb */,
4623 761 /* camellia-192-cfb1 */,
4624 764 /* camellia-192-cfb8 */,
4625 755 /* camellia-192-ecb */,
4626 767 /* camellia-192-ofb */,
4627 753 /* camellia-256-cbc */,
4628 759 /* camellia-256-cfb */,
4629 762 /* camellia-256-cfb1 */,
4630 765 /* camellia-256-cfb8 */,
4631 756 /* camellia-256-ecb */,
4632 768 /* camellia-256-ofb */,
4633 443 /* caseIgnoreIA5StringSyntax */,
4634 108 /* cast5-cbc */,
4635 110 /* cast5-cfb */,
4636 109 /* cast5-ecb */,
4637 111 /* cast5-ofb */,
4638 152 /* certBag */,
4639 677 /* certicom-arc */,
4640 517 /* certificate extensions */,
4641 883 /* certificateRevocationList */,
4642 54 /* challengePassword */,
4643 407 /* characteristic-two-field */,
4644 395 /* clearance */,
4645 633 /* cleartext track 2 */,
4646 894 /* cmac */,
4647 13 /* commonName */,
4648 513 /* content types */,
4649 50 /* contentType */,
4650 53 /* countersignature */,
4651 14 /* countryName */,
4652 153 /* crlBag */,
4653 884 /* crossCertificatePair */,
4654 806 /* cryptocom */,
4655 805 /* cryptopro */,
4656 500 /* dITRedirect */,
4657 451 /* dNSDomain */,
4658 495 /* dSAQuality */,
4659 434 /* data */,
4660 390 /* dcObject */,
4661 891 /* deltaRevocationList */,
4662 31 /* des-cbc */,
4663 643 /* des-cdmf */,
4664 30 /* des-cfb */,
4665 656 /* des-cfb1 */,
4666 657 /* des-cfb8 */,
4667 29 /* des-ecb */,
4668 32 /* des-ede */,
4669 43 /* des-ede-cbc */,
4670 60 /* des-ede-cfb */,
4671 62 /* des-ede-ofb */,
4672 33 /* des-ede3 */,
4673 44 /* des-ede3-cbc */,
4674 61 /* des-ede3-cfb */,
4675 658 /* des-ede3-cfb1 */,
4676 659 /* des-ede3-cfb8 */,
4677 63 /* des-ede3-ofb */,
4678 45 /* des-ofb */,
4679 107 /* description */,
4680 871 /* destinationIndicator */,
4681 80 /* desx-cbc */,
4682 947 /* dh-cofactor-kdf */,
4683 946 /* dh-std-kdf */,
4684 28 /* dhKeyAgreement */,
4685 941 /* dhSinglePass-cofactorDH-sha1kdf-scheme */,
4686 942 /* dhSinglePass-cofactorDH-sha224kdf-scheme */,
4687 943 /* dhSinglePass-cofactorDH-sha256kdf-scheme */,
4688 944 /* dhSinglePass-cofactorDH-sha384kdf-scheme */,
4689 945 /* dhSinglePass-cofactorDH-sha512kdf-scheme */,
4690 936 /* dhSinglePass-stdDH-sha1kdf-scheme */,
4691 937 /* dhSinglePass-stdDH-sha224kdf-scheme */,
4692 938 /* dhSinglePass-stdDH-sha256kdf-scheme */,
4693 939 /* dhSinglePass-stdDH-sha384kdf-scheme */,
4694 940 /* dhSinglePass-stdDH-sha512kdf-scheme */,
4695 11 /* directory services (X.500) */,
4696 378 /* directory services - algorithms */,
4697 887 /* distinguishedName */,
4698 892 /* dmdName */,
4699 174 /* dnQualifier */,
4700 447 /* document */,
4701 471 /* documentAuthor */,
4702 468 /* documentIdentifier */,
4703 472 /* documentLocation */,
4704 502 /* documentPublisher */,
4705 449 /* documentSeries */,
4706 469 /* documentTitle */,
4707 470 /* documentVersion */,
4708 380 /* dod */,
4709 391 /* domainComponent */,
4710 452 /* domainRelatedObject */,
4711 116 /* dsaEncryption */,
4712 67 /* dsaEncryption-old */,
4713 66 /* dsaWithSHA */,
4714 113 /* dsaWithSHA1 */,
4715 70 /* dsaWithSHA1-old */,
4716 802 /* dsa_with_SHA224 */,
4717 803 /* dsa_with_SHA256 */,
4718 297 /* dvcs */,
4719 791 /* ecdsa-with-Recommended */,
4720 416 /* ecdsa-with-SHA1 */,
4721 793 /* ecdsa-with-SHA224 */,
4722 794 /* ecdsa-with-SHA256 */,
4723 795 /* ecdsa-with-SHA384 */,
4724 796 /* ecdsa-with-SHA512 */,
4725 792 /* ecdsa-with-Specified */,
4726 48 /* emailAddress */,
4727 632 /* encrypted track 2 */,
4728 885 /* enhancedSearchGuide */,
4729 56 /* extendedCertificateAttributes */,
4730 867 /* facsimileTelephoneNumber */,
4731 462 /* favouriteDrink */,
4732 453 /* friendlyCountry */,
4733 490 /* friendlyCountryName */,
4734 156 /* friendlyName */,
4735 631 /* generate cryptogram */,
4736 509 /* generationQualifier */,
4737 601 /* generic cryptogram */,
4738 99 /* givenName */,
4739 814 /* gost89-cnt */,
4740 855 /* hmac */,
4741 780 /* hmac-md5 */,
4742 781 /* hmac-sha1 */,
4743 797 /* hmacWithMD5 */,
4744 163 /* hmacWithSHA1 */,
4745 798 /* hmacWithSHA224 */,
4746 799 /* hmacWithSHA256 */,
4747 800 /* hmacWithSHA384 */,
4748 801 /* hmacWithSHA512 */,
4749 486 /* homePostalAddress */,
4750 473 /* homeTelephoneNumber */,
4751 466 /* host */,
4752 889 /* houseIdentifier */,
4753 442 /* iA5StringSyntax */,
4754 381 /* iana */,
4755 824 /* id-Gost28147-89-CryptoPro-A-ParamSet */,
4756 825 /* id-Gost28147-89-CryptoPro-B-ParamSet */,
4757 826 /* id-Gost28147-89-CryptoPro-C-ParamSet */,
4758 827 /* id-Gost28147-89-CryptoPro-D-ParamSet */,
4759 819 /* id-Gost28147-89-CryptoPro-KeyMeshing */,
4760 829 /* id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet */,
4761 828 /* id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet */,
4762 830 /* id-Gost28147-89-CryptoPro-RIC-1-ParamSet */,
4763 820 /* id-Gost28147-89-None-KeyMeshing */,
4764 823 /* id-Gost28147-89-TestParamSet */,
4765 840 /* id-GostR3410-2001-CryptoPro-A-ParamSet */,
4766 841 /* id-GostR3410-2001-CryptoPro-B-ParamSet */,
4767 842 /* id-GostR3410-2001-CryptoPro-C-ParamSet */,
4768 843 /* id-GostR3410-2001-CryptoPro-XchA-ParamSet */,
4769 844 /* id-GostR3410-2001-CryptoPro-XchB-ParamSet */,
4770 839 /* id-GostR3410-2001-TestParamSet */,
4771 832 /* id-GostR3410-94-CryptoPro-A-ParamSet */,
4772 833 /* id-GostR3410-94-CryptoPro-B-ParamSet */,
4773 834 /* id-GostR3410-94-CryptoPro-C-ParamSet */,
4774 835 /* id-GostR3410-94-CryptoPro-D-ParamSet */,
4775 836 /* id-GostR3410-94-CryptoPro-XchA-ParamSet */,
4776 837 /* id-GostR3410-94-CryptoPro-XchB-ParamSet */,
4777 838 /* id-GostR3410-94-CryptoPro-XchC-ParamSet */,
4778 831 /* id-GostR3410-94-TestParamSet */,
4779 845 /* id-GostR3410-94-a */,
4780 846 /* id-GostR3410-94-aBis */,
4781 847 /* id-GostR3410-94-b */,
4782 848 /* id-GostR3410-94-bBis */,
4783 822 /* id-GostR3411-94-CryptoProParamSet */,
4784 821 /* id-GostR3411-94-TestParamSet */,
4785 266 /* id-aca */,
4786 355 /* id-aca-accessIdentity */,
4787 354 /* id-aca-authenticationInfo */,
4788 356 /* id-aca-chargingIdentity */,
4789 399 /* id-aca-encAttrs */,
4790 357 /* id-aca-group */,
4791 358 /* id-aca-role */,
4792 176 /* id-ad */,
4793 788 /* id-aes128-wrap */,
4794 897 /* id-aes128-wrap-pad */,
4795 789 /* id-aes192-wrap */,
4796 900 /* id-aes192-wrap-pad */,
4797 790 /* id-aes256-wrap */,
4798 903 /* id-aes256-wrap-pad */,
4799 262 /* id-alg */,
4800 893 /* id-alg-PWRI-KEK */,
4801 323 /* id-alg-des40 */,
4802 326 /* id-alg-dh-pop */,
4803 325 /* id-alg-dh-sig-hmac-sha1 */,
4804 324 /* id-alg-noSignature */,
4805 907 /* id-camellia128-wrap */,
4806 908 /* id-camellia192-wrap */,
4807 909 /* id-camellia256-wrap */,
4808 268 /* id-cct */,
4809 361 /* id-cct-PKIData */,
4810 362 /* id-cct-PKIResponse */,
4811 360 /* id-cct-crs */,
4812 81 /* id-ce */,
4813 680 /* id-characteristic-two-basis */,
4814 263 /* id-cmc */,
4815 334 /* id-cmc-addExtensions */,
4816 346 /* id-cmc-confirmCertAcceptance */,
4817 330 /* id-cmc-dataReturn */,
4818 336 /* id-cmc-decryptedPOP */,
4819 335 /* id-cmc-encryptedPOP */,
4820 339 /* id-cmc-getCRL */,
4821 338 /* id-cmc-getCert */,
4822 328 /* id-cmc-identification */,
4823 329 /* id-cmc-identityProof */,
4824 337 /* id-cmc-lraPOPWitness */,
4825 344 /* id-cmc-popLinkRandom */,
4826 345 /* id-cmc-popLinkWitness */,
4827 343 /* id-cmc-queryPending */,
4828 333 /* id-cmc-recipientNonce */,
4829 341 /* id-cmc-regInfo */,
4830 342 /* id-cmc-responseInfo */,
4831 340 /* id-cmc-revokeRequest */,
4832 332 /* id-cmc-senderNonce */,
4833 327 /* id-cmc-statusInfo */,
4834 331 /* id-cmc-transactionId */,
4835 787 /* id-ct-asciiTextWithCRLF */,
4836 408 /* id-ecPublicKey */,
4837 508 /* id-hex-multipart-message */,
4838 507 /* id-hex-partial-message */,
4839 260 /* id-it */,
4840 302 /* id-it-caKeyUpdateInfo */,
4841 298 /* id-it-caProtEncCert */,
4842 311 /* id-it-confirmWaitTime */,
4843 303 /* id-it-currentCRL */,
4844 300 /* id-it-encKeyPairTypes */,
4845 310 /* id-it-implicitConfirm */,
4846 308 /* id-it-keyPairParamRep */,
4847 307 /* id-it-keyPairParamReq */,
4848 312 /* id-it-origPKIMessage */,
4849 301 /* id-it-preferredSymmAlg */,
4850 309 /* id-it-revPassphrase */,
4851 299 /* id-it-signKeyPairTypes */,
4852 305 /* id-it-subscriptionRequest */,
4853 306 /* id-it-subscriptionResponse */,
4854 784 /* id-it-suppLangTags */,
4855 304 /* id-it-unsupportedOIDs */,
4856 128 /* id-kp */,
4857 280 /* id-mod-attribute-cert */,
4858 274 /* id-mod-cmc */,
4859 277 /* id-mod-cmp */,
4860 284 /* id-mod-cmp2000 */,
4861 273 /* id-mod-crmf */,
4862 283 /* id-mod-dvcs */,
4863 275 /* id-mod-kea-profile-88 */,
4864 276 /* id-mod-kea-profile-93 */,
4865 282 /* id-mod-ocsp */,
4866 278 /* id-mod-qualified-cert-88 */,
4867 279 /* id-mod-qualified-cert-93 */,
4868 281 /* id-mod-timestamp-protocol */,
4869 264 /* id-on */,
4870 347 /* id-on-personalData */,
4871 265 /* id-pda */,
4872 352 /* id-pda-countryOfCitizenship */,
4873 353 /* id-pda-countryOfResidence */,
4874 348 /* id-pda-dateOfBirth */,
4875 351 /* id-pda-gender */,
4876 349 /* id-pda-placeOfBirth */,
4877 175 /* id-pe */,
4878 261 /* id-pkip */,
4879 258 /* id-pkix-mod */,
4880 269 /* id-pkix1-explicit-88 */,
4881 271 /* id-pkix1-explicit-93 */,
4882 270 /* id-pkix1-implicit-88 */,
4883 272 /* id-pkix1-implicit-93 */,
4884 662 /* id-ppl */,
4885 267 /* id-qcs */,
4886 359 /* id-qcs-pkixQCSyntax-v1 */,
4887 259 /* id-qt */,
4888 313 /* id-regCtrl */,
4889 316 /* id-regCtrl-authenticator */,
4890 319 /* id-regCtrl-oldCertID */,
4891 318 /* id-regCtrl-pkiArchiveOptions */,
4892 317 /* id-regCtrl-pkiPublicationInfo */,
4893 320 /* id-regCtrl-protocolEncrKey */,
4894 315 /* id-regCtrl-regToken */,
4895 314 /* id-regInfo */,
4896 322 /* id-regInfo-certReq */,
4897 321 /* id-regInfo-utf8Pairs */,
4898 191 /* id-smime-aa */,
4899 215 /* id-smime-aa-contentHint */,
4900 218 /* id-smime-aa-contentIdentifier */,
4901 221 /* id-smime-aa-contentReference */,
4902 240 /* id-smime-aa-dvcs-dvc */,
4903 217 /* id-smime-aa-encapContentType */,
4904 222 /* id-smime-aa-encrypKeyPref */,
4905 220 /* id-smime-aa-equivalentLabels */,
4906 232 /* id-smime-aa-ets-CertificateRefs */,
4907 233 /* id-smime-aa-ets-RevocationRefs */,
4908 238 /* id-smime-aa-ets-archiveTimeStamp */,
4909 237 /* id-smime-aa-ets-certCRLTimestamp */,
4910 234 /* id-smime-aa-ets-certValues */,
4911 227 /* id-smime-aa-ets-commitmentType */,
4912 231 /* id-smime-aa-ets-contentTimestamp */,
4913 236 /* id-smime-aa-ets-escTimeStamp */,
4914 230 /* id-smime-aa-ets-otherSigCert */,
4915 235 /* id-smime-aa-ets-revocationValues */,
4916 226 /* id-smime-aa-ets-sigPolicyId */,
4917 229 /* id-smime-aa-ets-signerAttr */,
4918 228 /* id-smime-aa-ets-signerLocation */,
4919 219 /* id-smime-aa-macValue */,
4920 214 /* id-smime-aa-mlExpandHistory */,
4921 216 /* id-smime-aa-msgSigDigest */,
4922 212 /* id-smime-aa-receiptRequest */,
4923 213 /* id-smime-aa-securityLabel */,
4924 239 /* id-smime-aa-signatureType */,
4925 223 /* id-smime-aa-signingCertificate */,
4926 224 /* id-smime-aa-smimeEncryptCerts */,
4927 225 /* id-smime-aa-timeStampToken */,
4928 192 /* id-smime-alg */,
4929 243 /* id-smime-alg-3DESwrap */,
4930 246 /* id-smime-alg-CMS3DESwrap */,
4931 247 /* id-smime-alg-CMSRC2wrap */,
4932 245 /* id-smime-alg-ESDH */,
4933 241 /* id-smime-alg-ESDHwith3DES */,
4934 242 /* id-smime-alg-ESDHwithRC2 */,
4935 244 /* id-smime-alg-RC2wrap */,
4936 193 /* id-smime-cd */,
4937 248 /* id-smime-cd-ldap */,
4938 190 /* id-smime-ct */,
4939 210 /* id-smime-ct-DVCSRequestData */,
4940 211 /* id-smime-ct-DVCSResponseData */,
4941 208 /* id-smime-ct-TDTInfo */,
4942 207 /* id-smime-ct-TSTInfo */,
4943 205 /* id-smime-ct-authData */,
4944 786 /* id-smime-ct-compressedData */,
4945 209 /* id-smime-ct-contentInfo */,
4946 206 /* id-smime-ct-publishCert */,
4947 204 /* id-smime-ct-receipt */,
4948 195 /* id-smime-cti */,
4949 255 /* id-smime-cti-ets-proofOfApproval */,
4950 256 /* id-smime-cti-ets-proofOfCreation */,
4951 253 /* id-smime-cti-ets-proofOfDelivery */,
4952 251 /* id-smime-cti-ets-proofOfOrigin */,
4953 252 /* id-smime-cti-ets-proofOfReceipt */,
4954 254 /* id-smime-cti-ets-proofOfSender */,
4955 189 /* id-smime-mod */,
4956 196 /* id-smime-mod-cms */,
4957 197 /* id-smime-mod-ess */,
4958 202 /* id-smime-mod-ets-eSigPolicy-88 */,
4959 203 /* id-smime-mod-ets-eSigPolicy-97 */,
4960 200 /* id-smime-mod-ets-eSignature-88 */,
4961 201 /* id-smime-mod-ets-eSignature-97 */,
4962 199 /* id-smime-mod-msg-v3 */,
4963 198 /* id-smime-mod-oid */,
4964 194 /* id-smime-spq */,
4965 250 /* id-smime-spq-ets-sqt-unotice */,
4966 249 /* id-smime-spq-ets-sqt-uri */,
4967 34 /* idea-cbc */,
4968 35 /* idea-cfb */,
4969 36 /* idea-ecb */,
4970 46 /* idea-ofb */,
4971 676 /* identified-organization */,
4972 461 /* info */,
4973 101 /* initials */,
4974 869 /* internationaliSDNNumber */,
4975 749 /* ipsec3 */,
4976 750 /* ipsec4 */,
4977 181 /* iso */,
4978 623 /* issuer capabilities */,
4979 645 /* itu-t */,
4980 492 /* janetMailbox */,
4981 646 /* joint-iso-itu-t */,
4982 150 /* keyBag */,
4983 773 /* kisa */,
4984 477 /* lastModifiedBy */,
4985 476 /* lastModifiedTime */,
4986 157 /* localKeyID */,
4987 15 /* localityName */,
4988 480 /* mXRecord */,
4989 493 /* mailPreferenceOption */,
4990 467 /* manager */,
4991 3 /* md2 */,
4992 7 /* md2WithRSAEncryption */,
4993 257 /* md4 */,
4994 396 /* md4WithRSAEncryption */,
4995 4 /* md5 */,
4996 114 /* md5-sha1 */,
4997 104 /* md5WithRSA */,
4998 8 /* md5WithRSAEncryption */,
4999 95 /* mdc2 */,
5000 96 /* mdc2WithRSA */,
5001 875 /* member */,
5002 602 /* merchant initiated auth */,
5003 514 /* message extensions */,
5004 51 /* messageDigest */,
5005 911 /* mgf1 */,
5006 506 /* mime-mhs-bodies */,
5007 505 /* mime-mhs-headings */,
5008 488 /* mobileTelephoneNumber */,
5009 481 /* nSRecord */,
5010 173 /* name */,
5011 681 /* onBasis */,
5012 379 /* org */,
5013 17 /* organizationName */,
5014 491 /* organizationalStatus */,
5015 18 /* organizationalUnitName */,
5016 475 /* otherMailbox */,
5017 876 /* owner */,
5018 935 /* pSpecified */,
5019 489 /* pagerTelephoneNumber */,
5020 782 /* password based MAC */,
5021 374 /* path */,
5022 621 /* payment gateway capabilities */,
5023 9 /* pbeWithMD2AndDES-CBC */,
5024 168 /* pbeWithMD2AndRC2-CBC */,
5025 112 /* pbeWithMD5AndCast5CBC */,
5026 10 /* pbeWithMD5AndDES-CBC */,
5027 169 /* pbeWithMD5AndRC2-CBC */,
5028 148 /* pbeWithSHA1And128BitRC2-CBC */,
5029 144 /* pbeWithSHA1And128BitRC4 */,
5030 147 /* pbeWithSHA1And2-KeyTripleDES-CBC */,
5031 146 /* pbeWithSHA1And3-KeyTripleDES-CBC */,
5032 149 /* pbeWithSHA1And40BitRC2-CBC */,
5033 145 /* pbeWithSHA1And40BitRC4 */,
5034 170 /* pbeWithSHA1AndDES-CBC */,
5035 68 /* pbeWithSHA1AndRC2-CBC */,
5036 499 /* personalSignature */,
5037 487 /* personalTitle */,
5038 464 /* photo */,
5039 863 /* physicalDeliveryOfficeName */,
5040 437 /* pilot */,
5041 439 /* pilotAttributeSyntax */,
5042 438 /* pilotAttributeType */,
5043 479 /* pilotAttributeType27 */,
5044 456 /* pilotDSA */,
5045 441 /* pilotGroups */,
5046 444 /* pilotObject */,
5047 440 /* pilotObjectClass */,
5048 455 /* pilotOrganization */,
5049 445 /* pilotPerson */,
5050 186 /* pkcs1 */,
5051 27 /* pkcs3 */,
5052 187 /* pkcs5 */,
5053 20 /* pkcs7 */,
5054 21 /* pkcs7-data */,
5055 25 /* pkcs7-digestData */,
5056 26 /* pkcs7-encryptedData */,
5057 23 /* pkcs7-envelopedData */,
5058 24 /* pkcs7-signedAndEnvelopedData */,
5059 22 /* pkcs7-signedData */,
5060 151 /* pkcs8ShroudedKeyBag */,
5061 47 /* pkcs9 */,
5062 862 /* postOfficeBox */,
5063 861 /* postalAddress */,
5064 661 /* postalCode */,
5065 683 /* ppBasis */,
5066 872 /* preferredDeliveryMethod */,
5067 873 /* presentationAddress */,
5068 406 /* prime-field */,
5069 409 /* prime192v1 */,
5070 410 /* prime192v2 */,
5071 411 /* prime192v3 */,
5072 412 /* prime239v1 */,
5073 413 /* prime239v2 */,
5074 414 /* prime239v3 */,
5075 415 /* prime256v1 */,
5076 886 /* protocolInformation */,
5077 510 /* pseudonym */,
5078 435 /* pss */,
5079 286 /* qcStatements */,
5080 457 /* qualityLabelledData */,
5081 450 /* rFC822localPart */,
5082 98 /* rc2-40-cbc */,
5083 166 /* rc2-64-cbc */,
5084 37 /* rc2-cbc */,
5085 39 /* rc2-cfb */,
5086 38 /* rc2-ecb */,
5087 40 /* rc2-ofb */,
5088 5 /* rc4 */,
5089 97 /* rc4-40 */,
5090 915 /* rc4-hmac-md5 */,
5091 120 /* rc5-cbc */,
5092 122 /* rc5-cfb */,
5093 121 /* rc5-ecb */,
5094 123 /* rc5-ofb */,
5095 870 /* registeredAddress */,
5096 460 /* rfc822Mailbox */,
5097 117 /* ripemd160 */,
5098 119 /* ripemd160WithRSA */,
5099 400 /* role */,
5100 877 /* roleOccupant */,
5101 448 /* room */,
5102 463 /* roomNumber */,
5103 19 /* rsa */,
5104 6 /* rsaEncryption */,
5105 644 /* rsaOAEPEncryptionSET */,
5106 377 /* rsaSignature */,
5107 919 /* rsaesOaep */,
5108 912 /* rsassaPss */,
5109 482 /* sOARecord */,
5110 155 /* safeContentsBag */,
5111 291 /* sbgp-autonomousSysNum */,
5112 290 /* sbgp-ipAddrBlock */,
5113 292 /* sbgp-routerIdentifier */,
5114 159 /* sdsiCertificate */,
5115 859 /* searchGuide */,
5116 704 /* secp112r1 */,
5117 705 /* secp112r2 */,
5118 706 /* secp128r1 */,
5119 707 /* secp128r2 */,
5120 708 /* secp160k1 */,
5121 709 /* secp160r1 */,
5122 710 /* secp160r2 */,
5123 711 /* secp192k1 */,
5124 712 /* secp224k1 */,
5125 713 /* secp224r1 */,
5126 714 /* secp256k1 */,
5127 715 /* secp384r1 */,
5128 716 /* secp521r1 */,
5129 154 /* secretBag */,
5130 474 /* secretary */,
5131 717 /* sect113r1 */,
5132 718 /* sect113r2 */,
5133 719 /* sect131r1 */,
5134 720 /* sect131r2 */,
5135 721 /* sect163k1 */,
5136 722 /* sect163r1 */,
5137 723 /* sect163r2 */,
5138 724 /* sect193r1 */,
5139 725 /* sect193r2 */,
5140 726 /* sect233k1 */,
5141 727 /* sect233r1 */,
5142 728 /* sect239k1 */,
5143 729 /* sect283k1 */,
5144 730 /* sect283r1 */,
5145 731 /* sect409k1 */,
5146 732 /* sect409r1 */,
5147 733 /* sect571k1 */,
5148 734 /* sect571r1 */,
5149 635 /* secure device signature */,
5150 878 /* seeAlso */,
5151 777 /* seed-cbc */,
5152 779 /* seed-cfb */,
5153 776 /* seed-ecb */,
5154 778 /* seed-ofb */,
5155 105 /* serialNumber */,
5156 625 /* set-addPolicy */,
5157 515 /* set-attr */,
5158 518 /* set-brand */,
5159 638 /* set-brand-AmericanExpress */,
5160 637 /* set-brand-Diners */,
5161 636 /* set-brand-IATA-ATA */,
5162 639 /* set-brand-JCB */,
5163 641 /* set-brand-MasterCard */,
5164 642 /* set-brand-Novus */,
5165 640 /* set-brand-Visa */,
5166 516 /* set-policy */,
5167 607 /* set-policy-root */,
5168 624 /* set-rootKeyThumb */,
5169 620 /* setAttr-Cert */,
5170 628 /* setAttr-IssCap-CVM */,
5171 630 /* setAttr-IssCap-Sig */,
5172 629 /* setAttr-IssCap-T2 */,
5173 627 /* setAttr-Token-B0Prime */,
5174 626 /* setAttr-Token-EMV */,
5175 622 /* setAttr-TokenType */,
5176 619 /* setCext-IssuerCapabilities */,
5177 615 /* setCext-PGWYcapabilities */,
5178 616 /* setCext-TokenIdentifier */,
5179 618 /* setCext-TokenType */,
5180 617 /* setCext-Track2Data */,
5181 611 /* setCext-cCertRequired */,
5182 609 /* setCext-certType */,
5183 608 /* setCext-hashedRoot */,
5184 610 /* setCext-merchData */,
5185 613 /* setCext-setExt */,
5186 614 /* setCext-setQualf */,
5187 612 /* setCext-tunneling */,
5188 540 /* setct-AcqCardCodeMsg */,
5189 576 /* setct-AcqCardCodeMsgTBE */,
5190 570 /* setct-AuthReqTBE */,
5191 534 /* setct-AuthReqTBS */,
5192 527 /* setct-AuthResBaggage */,
5193 571 /* setct-AuthResTBE */,
5194 572 /* setct-AuthResTBEX */,
5195 535 /* setct-AuthResTBS */,
5196 536 /* setct-AuthResTBSX */,
5197 528 /* setct-AuthRevReqBaggage */,
5198 577 /* setct-AuthRevReqTBE */,
5199 541 /* setct-AuthRevReqTBS */,
5200 529 /* setct-AuthRevResBaggage */,
5201 542 /* setct-AuthRevResData */,
5202 578 /* setct-AuthRevResTBE */,
5203 579 /* setct-AuthRevResTBEB */,
5204 543 /* setct-AuthRevResTBS */,
5205 573 /* setct-AuthTokenTBE */,
5206 537 /* setct-AuthTokenTBS */,
5207 600 /* setct-BCIDistributionTBS */,
5208 558 /* setct-BatchAdminReqData */,
5209 592 /* setct-BatchAdminReqTBE */,
5210 559 /* setct-BatchAdminResData */,
5211 593 /* setct-BatchAdminResTBE */,
5212 599 /* setct-CRLNotificationResTBS */,
5213 598 /* setct-CRLNotificationTBS */,
5214 580 /* setct-CapReqTBE */,
5215 581 /* setct-CapReqTBEX */,
5216 544 /* setct-CapReqTBS */,
5217 545 /* setct-CapReqTBSX */,
5218 546 /* setct-CapResData */,
5219 582 /* setct-CapResTBE */,
5220 583 /* setct-CapRevReqTBE */,
5221 584 /* setct-CapRevReqTBEX */,
5222 547 /* setct-CapRevReqTBS */,
5223 548 /* setct-CapRevReqTBSX */,
5224 549 /* setct-CapRevResData */,
5225 585 /* setct-CapRevResTBE */,
5226 538 /* setct-CapTokenData */,
5227 530 /* setct-CapTokenSeq */,
5228 574 /* setct-CapTokenTBE */,
5229 575 /* setct-CapTokenTBEX */,
5230 539 /* setct-CapTokenTBS */,
5231 560 /* setct-CardCInitResTBS */,
5232 566 /* setct-CertInqReqTBS */,
5233 563 /* setct-CertReqData */,
5234 595 /* setct-CertReqTBE */,
5235 596 /* setct-CertReqTBEX */,
5236 564 /* setct-CertReqTBS */,
5237 565 /* setct-CertResData */,
5238 597 /* setct-CertResTBE */,
5239 586 /* setct-CredReqTBE */,
5240 587 /* setct-CredReqTBEX */,
5241 550 /* setct-CredReqTBS */,
5242 551 /* setct-CredReqTBSX */,
5243 552 /* setct-CredResData */,
5244 588 /* setct-CredResTBE */,
5245 589 /* setct-CredRevReqTBE */,
5246 590 /* setct-CredRevReqTBEX */,
5247 553 /* setct-CredRevReqTBS */,
5248 554 /* setct-CredRevReqTBSX */,
5249 555 /* setct-CredRevResData */,
5250 591 /* setct-CredRevResTBE */,
5251 567 /* setct-ErrorTBS */,
5252 526 /* setct-HODInput */,
5253 561 /* setct-MeAqCInitResTBS */,
5254 522 /* setct-OIData */,
5255 519 /* setct-PANData */,
5256 521 /* setct-PANOnly */,
5257 520 /* setct-PANToken */,
5258 556 /* setct-PCertReqData */,
5259 557 /* setct-PCertResTBS */,
5260 523 /* setct-PI */,
5261 532 /* setct-PI-TBS */,
5262 524 /* setct-PIData */,
5263 525 /* setct-PIDataUnsigned */,
5264 568 /* setct-PIDualSignedTBE */,
5265 569 /* setct-PIUnsignedTBE */,
5266 531 /* setct-PInitResData */,
5267 533 /* setct-PResData */,
5268 594 /* setct-RegFormReqTBE */,
5269 562 /* setct-RegFormResTBS */,
5270 604 /* setext-pinAny */,
5271 603 /* setext-pinSecure */,
5272 605 /* setext-track2 */,
5273 41 /* sha */,
5274 64 /* sha1 */,
5275 115 /* sha1WithRSA */,
5276 65 /* sha1WithRSAEncryption */,
5277 675 /* sha224 */,
5278 671 /* sha224WithRSAEncryption */,
5279 672 /* sha256 */,
5280 668 /* sha256WithRSAEncryption */,
5281 673 /* sha384 */,
5282 669 /* sha384WithRSAEncryption */,
5283 674 /* sha512 */,
5284 670 /* sha512WithRSAEncryption */,
5285 42 /* shaWithRSAEncryption */,
5286 52 /* signingTime */,
5287 454 /* simpleSecurityObject */,
5288 496 /* singleLevelQuality */,
5289 16 /* stateOrProvinceName */,
5290 660 /* streetAddress */,
5291 498 /* subtreeMaximumQuality */,
5292 497 /* subtreeMinimumQuality */,
5293 890 /* supportedAlgorithms */,
5294 874 /* supportedApplicationContext */,
5295 100 /* surname */,
5296 864 /* telephoneNumber */,
5297 866 /* teletexTerminalIdentifier */,
5298 865 /* telexNumber */,
5299 459 /* textEncodedORAddress */,
5300 293 /* textNotice */,
5301 106 /* title */,
5302 682 /* tpBasis */,
5303 436 /* ucl */,
5304 0 /* undefined */,
5305 888 /* uniqueMember */,
5306 55 /* unstructuredAddress */,
5307 49 /* unstructuredName */,
5308 880 /* userCertificate */,
5309 465 /* userClass */,
5310 458 /* userId */,
5311 879 /* userPassword */,
5312 373 /* valid */,
5313 678 /* wap */,
5314 679 /* wap-wsg */,
5315 735 /* wap-wsg-idm-ecid-wtls1 */,
5316 743 /* wap-wsg-idm-ecid-wtls10 */,
5317 744 /* wap-wsg-idm-ecid-wtls11 */,
5318 745 /* wap-wsg-idm-ecid-wtls12 */,
5319 736 /* wap-wsg-idm-ecid-wtls3 */,
5320 737 /* wap-wsg-idm-ecid-wtls4 */,
5321 738 /* wap-wsg-idm-ecid-wtls5 */,
5322 739 /* wap-wsg-idm-ecid-wtls6 */,
5323 740 /* wap-wsg-idm-ecid-wtls7 */,
5324 741 /* wap-wsg-idm-ecid-wtls8 */,
5325 742 /* wap-wsg-idm-ecid-wtls9 */,
5326 804 /* whirlpool */,
5327 868 /* x121Address */,
5328 503 /* x500UniqueIdentifier */,
5329 158 /* x509Certificate */,
5330 160 /* x509Crl */,
5331 125 /* zlib compression */,
Adam Langley95c29f32014-06-20 12:00:00 -07005332};
5333
David Benjamin6cc90382016-04-23 23:28:09 -04005334static const unsigned kNIDsInOIDOrder[] = {
5335 434 /* 0.9 (OBJ_data) */, 182 /* 1.2 (OBJ_member_body) */,
5336 379 /* 1.3 (OBJ_org) */, 676 /* 1.3 (OBJ_identified_organization) */,
5337 11 /* 2.5 (OBJ_X500) */, 647 /* 2.23 (OBJ_international_organizations) */,
5338 380 /* 1.3.6 (OBJ_dod) */, 12 /* 2.5.4 (OBJ_X509) */,
5339 378 /* 2.5.8 (OBJ_X500algorithms) */, 81 /* 2.5.29 (OBJ_id_ce) */,
5340 512 /* 2.23.42 (OBJ_id_set) */, 678 /* 2.23.43 (OBJ_wap) */,
5341 435 /* 0.9.2342 (OBJ_pss) */, 183 /* 1.2.840 (OBJ_ISO_US) */,
David Benjamin05bb1c52017-03-27 21:55:52 -05005342 381 /* 1.3.6.1 (OBJ_iana) */, 949 /* 1.3.101.112 (OBJ_Ed25519) */,
5343 677 /* 1.3.132 (OBJ_certicom_arc) */,
David Benjamin6cc90382016-04-23 23:28:09 -04005344 394 /* 2.5.1.5 (OBJ_selected_attribute_types) */,
5345 13 /* 2.5.4.3 (OBJ_commonName) */, 100 /* 2.5.4.4 (OBJ_surname) */,
5346 105 /* 2.5.4.5 (OBJ_serialNumber) */, 14 /* 2.5.4.6 (OBJ_countryName) */,
5347 15 /* 2.5.4.7 (OBJ_localityName) */,
5348 16 /* 2.5.4.8 (OBJ_stateOrProvinceName) */,
5349 660 /* 2.5.4.9 (OBJ_streetAddress) */,
5350 17 /* 2.5.4.10 (OBJ_organizationName) */,
5351 18 /* 2.5.4.11 (OBJ_organizationalUnitName) */,
5352 106 /* 2.5.4.12 (OBJ_title) */, 107 /* 2.5.4.13 (OBJ_description) */,
5353 859 /* 2.5.4.14 (OBJ_searchGuide) */,
5354 860 /* 2.5.4.15 (OBJ_businessCategory) */,
5355 861 /* 2.5.4.16 (OBJ_postalAddress) */, 661 /* 2.5.4.17 (OBJ_postalCode) */,
5356 862 /* 2.5.4.18 (OBJ_postOfficeBox) */,
5357 863 /* 2.5.4.19 (OBJ_physicalDeliveryOfficeName) */,
5358 864 /* 2.5.4.20 (OBJ_telephoneNumber) */,
5359 865 /* 2.5.4.21 (OBJ_telexNumber) */,
5360 866 /* 2.5.4.22 (OBJ_teletexTerminalIdentifier) */,
5361 867 /* 2.5.4.23 (OBJ_facsimileTelephoneNumber) */,
5362 868 /* 2.5.4.24 (OBJ_x121Address) */,
5363 869 /* 2.5.4.25 (OBJ_internationaliSDNNumber) */,
5364 870 /* 2.5.4.26 (OBJ_registeredAddress) */,
5365 871 /* 2.5.4.27 (OBJ_destinationIndicator) */,
5366 872 /* 2.5.4.28 (OBJ_preferredDeliveryMethod) */,
5367 873 /* 2.5.4.29 (OBJ_presentationAddress) */,
5368 874 /* 2.5.4.30 (OBJ_supportedApplicationContext) */,
5369 875 /* 2.5.4.31 (OBJ_member) */, 876 /* 2.5.4.32 (OBJ_owner) */,
5370 877 /* 2.5.4.33 (OBJ_roleOccupant) */, 878 /* 2.5.4.34 (OBJ_seeAlso) */,
5371 879 /* 2.5.4.35 (OBJ_userPassword) */,
5372 880 /* 2.5.4.36 (OBJ_userCertificate) */,
5373 881 /* 2.5.4.37 (OBJ_cACertificate) */,
5374 882 /* 2.5.4.38 (OBJ_authorityRevocationList) */,
5375 883 /* 2.5.4.39 (OBJ_certificateRevocationList) */,
5376 884 /* 2.5.4.40 (OBJ_crossCertificatePair) */,
5377 173 /* 2.5.4.41 (OBJ_name) */, 99 /* 2.5.4.42 (OBJ_givenName) */,
5378 101 /* 2.5.4.43 (OBJ_initials) */,
5379 509 /* 2.5.4.44 (OBJ_generationQualifier) */,
5380 503 /* 2.5.4.45 (OBJ_x500UniqueIdentifier) */,
5381 174 /* 2.5.4.46 (OBJ_dnQualifier) */,
5382 885 /* 2.5.4.47 (OBJ_enhancedSearchGuide) */,
5383 886 /* 2.5.4.48 (OBJ_protocolInformation) */,
5384 887 /* 2.5.4.49 (OBJ_distinguishedName) */,
5385 888 /* 2.5.4.50 (OBJ_uniqueMember) */,
5386 889 /* 2.5.4.51 (OBJ_houseIdentifier) */,
5387 890 /* 2.5.4.52 (OBJ_supportedAlgorithms) */,
5388 891 /* 2.5.4.53 (OBJ_deltaRevocationList) */,
5389 892 /* 2.5.4.54 (OBJ_dmdName) */, 510 /* 2.5.4.65 (OBJ_pseudonym) */,
5390 400 /* 2.5.4.72 (OBJ_role) */,
5391 769 /* 2.5.29.9 (OBJ_subject_directory_attributes) */,
5392 82 /* 2.5.29.14 (OBJ_subject_key_identifier) */,
5393 83 /* 2.5.29.15 (OBJ_key_usage) */,
5394 84 /* 2.5.29.16 (OBJ_private_key_usage_period) */,
5395 85 /* 2.5.29.17 (OBJ_subject_alt_name) */,
5396 86 /* 2.5.29.18 (OBJ_issuer_alt_name) */,
5397 87 /* 2.5.29.19 (OBJ_basic_constraints) */,
5398 88 /* 2.5.29.20 (OBJ_crl_number) */, 141 /* 2.5.29.21 (OBJ_crl_reason) */,
5399 430 /* 2.5.29.23 (OBJ_hold_instruction_code) */,
5400 142 /* 2.5.29.24 (OBJ_invalidity_date) */,
5401 140 /* 2.5.29.27 (OBJ_delta_crl) */,
5402 770 /* 2.5.29.28 (OBJ_issuing_distribution_point) */,
5403 771 /* 2.5.29.29 (OBJ_certificate_issuer) */,
5404 666 /* 2.5.29.30 (OBJ_name_constraints) */,
5405 103 /* 2.5.29.31 (OBJ_crl_distribution_points) */,
5406 89 /* 2.5.29.32 (OBJ_certificate_policies) */,
5407 747 /* 2.5.29.33 (OBJ_policy_mappings) */,
5408 90 /* 2.5.29.35 (OBJ_authority_key_identifier) */,
5409 401 /* 2.5.29.36 (OBJ_policy_constraints) */,
5410 126 /* 2.5.29.37 (OBJ_ext_key_usage) */,
5411 857 /* 2.5.29.46 (OBJ_freshest_crl) */,
5412 748 /* 2.5.29.54 (OBJ_inhibit_any_policy) */,
5413 402 /* 2.5.29.55 (OBJ_target_information) */,
5414 403 /* 2.5.29.56 (OBJ_no_rev_avail) */, 513 /* 2.23.42.0 (OBJ_set_ctype) */,
5415 514 /* 2.23.42.1 (OBJ_set_msgExt) */, 515 /* 2.23.42.3 (OBJ_set_attr) */,
5416 516 /* 2.23.42.5 (OBJ_set_policy) */, 517 /* 2.23.42.7 (OBJ_set_certExt) */,
5417 518 /* 2.23.42.8 (OBJ_set_brand) */, 679 /* 2.23.43.1 (OBJ_wap_wsg) */,
5418 382 /* 1.3.6.1.1 (OBJ_Directory) */, 383 /* 1.3.6.1.2 (OBJ_Management) */,
5419 384 /* 1.3.6.1.3 (OBJ_Experimental) */, 385 /* 1.3.6.1.4 (OBJ_Private) */,
5420 386 /* 1.3.6.1.5 (OBJ_Security) */, 387 /* 1.3.6.1.6 (OBJ_SNMPv2) */,
5421 388 /* 1.3.6.1.7 (OBJ_Mail) */, 376 /* 1.3.14.3.2 (OBJ_algorithm) */,
5422 395 /* 2.5.1.5.55 (OBJ_clearance) */, 19 /* 2.5.8.1.1 (OBJ_rsa) */,
5423 96 /* 2.5.8.3.100 (OBJ_mdc2WithRSA) */, 95 /* 2.5.8.3.101 (OBJ_mdc2) */,
5424 746 /* 2.5.29.32.0 (OBJ_any_policy) */,
5425 910 /* 2.5.29.37.0 (OBJ_anyExtendedKeyUsage) */,
5426 519 /* 2.23.42.0.0 (OBJ_setct_PANData) */,
5427 520 /* 2.23.42.0.1 (OBJ_setct_PANToken) */,
5428 521 /* 2.23.42.0.2 (OBJ_setct_PANOnly) */,
5429 522 /* 2.23.42.0.3 (OBJ_setct_OIData) */,
5430 523 /* 2.23.42.0.4 (OBJ_setct_PI) */,
5431 524 /* 2.23.42.0.5 (OBJ_setct_PIData) */,
5432 525 /* 2.23.42.0.6 (OBJ_setct_PIDataUnsigned) */,
5433 526 /* 2.23.42.0.7 (OBJ_setct_HODInput) */,
5434 527 /* 2.23.42.0.8 (OBJ_setct_AuthResBaggage) */,
5435 528 /* 2.23.42.0.9 (OBJ_setct_AuthRevReqBaggage) */,
5436 529 /* 2.23.42.0.10 (OBJ_setct_AuthRevResBaggage) */,
5437 530 /* 2.23.42.0.11 (OBJ_setct_CapTokenSeq) */,
5438 531 /* 2.23.42.0.12 (OBJ_setct_PInitResData) */,
5439 532 /* 2.23.42.0.13 (OBJ_setct_PI_TBS) */,
5440 533 /* 2.23.42.0.14 (OBJ_setct_PResData) */,
5441 534 /* 2.23.42.0.16 (OBJ_setct_AuthReqTBS) */,
5442 535 /* 2.23.42.0.17 (OBJ_setct_AuthResTBS) */,
5443 536 /* 2.23.42.0.18 (OBJ_setct_AuthResTBSX) */,
5444 537 /* 2.23.42.0.19 (OBJ_setct_AuthTokenTBS) */,
5445 538 /* 2.23.42.0.20 (OBJ_setct_CapTokenData) */,
5446 539 /* 2.23.42.0.21 (OBJ_setct_CapTokenTBS) */,
5447 540 /* 2.23.42.0.22 (OBJ_setct_AcqCardCodeMsg) */,
5448 541 /* 2.23.42.0.23 (OBJ_setct_AuthRevReqTBS) */,
5449 542 /* 2.23.42.0.24 (OBJ_setct_AuthRevResData) */,
5450 543 /* 2.23.42.0.25 (OBJ_setct_AuthRevResTBS) */,
5451 544 /* 2.23.42.0.26 (OBJ_setct_CapReqTBS) */,
5452 545 /* 2.23.42.0.27 (OBJ_setct_CapReqTBSX) */,
5453 546 /* 2.23.42.0.28 (OBJ_setct_CapResData) */,
5454 547 /* 2.23.42.0.29 (OBJ_setct_CapRevReqTBS) */,
5455 548 /* 2.23.42.0.30 (OBJ_setct_CapRevReqTBSX) */,
5456 549 /* 2.23.42.0.31 (OBJ_setct_CapRevResData) */,
5457 550 /* 2.23.42.0.32 (OBJ_setct_CredReqTBS) */,
5458 551 /* 2.23.42.0.33 (OBJ_setct_CredReqTBSX) */,
5459 552 /* 2.23.42.0.34 (OBJ_setct_CredResData) */,
5460 553 /* 2.23.42.0.35 (OBJ_setct_CredRevReqTBS) */,
5461 554 /* 2.23.42.0.36 (OBJ_setct_CredRevReqTBSX) */,
5462 555 /* 2.23.42.0.37 (OBJ_setct_CredRevResData) */,
5463 556 /* 2.23.42.0.38 (OBJ_setct_PCertReqData) */,
5464 557 /* 2.23.42.0.39 (OBJ_setct_PCertResTBS) */,
5465 558 /* 2.23.42.0.40 (OBJ_setct_BatchAdminReqData) */,
5466 559 /* 2.23.42.0.41 (OBJ_setct_BatchAdminResData) */,
5467 560 /* 2.23.42.0.42 (OBJ_setct_CardCInitResTBS) */,
5468 561 /* 2.23.42.0.43 (OBJ_setct_MeAqCInitResTBS) */,
5469 562 /* 2.23.42.0.44 (OBJ_setct_RegFormResTBS) */,
5470 563 /* 2.23.42.0.45 (OBJ_setct_CertReqData) */,
5471 564 /* 2.23.42.0.46 (OBJ_setct_CertReqTBS) */,
5472 565 /* 2.23.42.0.47 (OBJ_setct_CertResData) */,
5473 566 /* 2.23.42.0.48 (OBJ_setct_CertInqReqTBS) */,
5474 567 /* 2.23.42.0.49 (OBJ_setct_ErrorTBS) */,
5475 568 /* 2.23.42.0.50 (OBJ_setct_PIDualSignedTBE) */,
5476 569 /* 2.23.42.0.51 (OBJ_setct_PIUnsignedTBE) */,
5477 570 /* 2.23.42.0.52 (OBJ_setct_AuthReqTBE) */,
5478 571 /* 2.23.42.0.53 (OBJ_setct_AuthResTBE) */,
5479 572 /* 2.23.42.0.54 (OBJ_setct_AuthResTBEX) */,
5480 573 /* 2.23.42.0.55 (OBJ_setct_AuthTokenTBE) */,
5481 574 /* 2.23.42.0.56 (OBJ_setct_CapTokenTBE) */,
5482 575 /* 2.23.42.0.57 (OBJ_setct_CapTokenTBEX) */,
5483 576 /* 2.23.42.0.58 (OBJ_setct_AcqCardCodeMsgTBE) */,
5484 577 /* 2.23.42.0.59 (OBJ_setct_AuthRevReqTBE) */,
5485 578 /* 2.23.42.0.60 (OBJ_setct_AuthRevResTBE) */,
5486 579 /* 2.23.42.0.61 (OBJ_setct_AuthRevResTBEB) */,
5487 580 /* 2.23.42.0.62 (OBJ_setct_CapReqTBE) */,
5488 581 /* 2.23.42.0.63 (OBJ_setct_CapReqTBEX) */,
5489 582 /* 2.23.42.0.64 (OBJ_setct_CapResTBE) */,
5490 583 /* 2.23.42.0.65 (OBJ_setct_CapRevReqTBE) */,
5491 584 /* 2.23.42.0.66 (OBJ_setct_CapRevReqTBEX) */,
5492 585 /* 2.23.42.0.67 (OBJ_setct_CapRevResTBE) */,
5493 586 /* 2.23.42.0.68 (OBJ_setct_CredReqTBE) */,
5494 587 /* 2.23.42.0.69 (OBJ_setct_CredReqTBEX) */,
5495 588 /* 2.23.42.0.70 (OBJ_setct_CredResTBE) */,
5496 589 /* 2.23.42.0.71 (OBJ_setct_CredRevReqTBE) */,
5497 590 /* 2.23.42.0.72 (OBJ_setct_CredRevReqTBEX) */,
5498 591 /* 2.23.42.0.73 (OBJ_setct_CredRevResTBE) */,
5499 592 /* 2.23.42.0.74 (OBJ_setct_BatchAdminReqTBE) */,
5500 593 /* 2.23.42.0.75 (OBJ_setct_BatchAdminResTBE) */,
5501 594 /* 2.23.42.0.76 (OBJ_setct_RegFormReqTBE) */,
5502 595 /* 2.23.42.0.77 (OBJ_setct_CertReqTBE) */,
5503 596 /* 2.23.42.0.78 (OBJ_setct_CertReqTBEX) */,
5504 597 /* 2.23.42.0.79 (OBJ_setct_CertResTBE) */,
5505 598 /* 2.23.42.0.80 (OBJ_setct_CRLNotificationTBS) */,
5506 599 /* 2.23.42.0.81 (OBJ_setct_CRLNotificationResTBS) */,
5507 600 /* 2.23.42.0.82 (OBJ_setct_BCIDistributionTBS) */,
5508 601 /* 2.23.42.1.1 (OBJ_setext_genCrypt) */,
5509 602 /* 2.23.42.1.3 (OBJ_setext_miAuth) */,
5510 603 /* 2.23.42.1.4 (OBJ_setext_pinSecure) */,
5511 604 /* 2.23.42.1.5 (OBJ_setext_pinAny) */,
5512 605 /* 2.23.42.1.7 (OBJ_setext_track2) */,
5513 606 /* 2.23.42.1.8 (OBJ_setext_cv) */,
5514 620 /* 2.23.42.3.0 (OBJ_setAttr_Cert) */,
5515 621 /* 2.23.42.3.1 (OBJ_setAttr_PGWYcap) */,
5516 622 /* 2.23.42.3.2 (OBJ_setAttr_TokenType) */,
5517 623 /* 2.23.42.3.3 (OBJ_setAttr_IssCap) */,
5518 607 /* 2.23.42.5.0 (OBJ_set_policy_root) */,
5519 608 /* 2.23.42.7.0 (OBJ_setCext_hashedRoot) */,
5520 609 /* 2.23.42.7.1 (OBJ_setCext_certType) */,
5521 610 /* 2.23.42.7.2 (OBJ_setCext_merchData) */,
5522 611 /* 2.23.42.7.3 (OBJ_setCext_cCertRequired) */,
5523 612 /* 2.23.42.7.4 (OBJ_setCext_tunneling) */,
5524 613 /* 2.23.42.7.5 (OBJ_setCext_setExt) */,
5525 614 /* 2.23.42.7.6 (OBJ_setCext_setQualf) */,
5526 615 /* 2.23.42.7.7 (OBJ_setCext_PGWYcapabilities) */,
5527 616 /* 2.23.42.7.8 (OBJ_setCext_TokenIdentifier) */,
5528 617 /* 2.23.42.7.9 (OBJ_setCext_Track2Data) */,
5529 618 /* 2.23.42.7.10 (OBJ_setCext_TokenType) */,
5530 619 /* 2.23.42.7.11 (OBJ_setCext_IssuerCapabilities) */,
5531 636 /* 2.23.42.8.1 (OBJ_set_brand_IATA_ATA) */,
5532 640 /* 2.23.42.8.4 (OBJ_set_brand_Visa) */,
5533 641 /* 2.23.42.8.5 (OBJ_set_brand_MasterCard) */,
5534 637 /* 2.23.42.8.30 (OBJ_set_brand_Diners) */,
5535 638 /* 2.23.42.8.34 (OBJ_set_brand_AmericanExpress) */,
5536 639 /* 2.23.42.8.35 (OBJ_set_brand_JCB) */,
5537 805 /* 1.2.643.2.2 (OBJ_cryptopro) */,
5538 806 /* 1.2.643.2.9 (OBJ_cryptocom) */, 184 /* 1.2.840.10040 (OBJ_X9_57) */,
5539 405 /* 1.2.840.10045 (OBJ_ansi_X9_62) */,
5540 389 /* 1.3.6.1.4.1 (OBJ_Enterprises) */,
5541 504 /* 1.3.6.1.7.1 (OBJ_mime_mhs) */,
5542 104 /* 1.3.14.3.2.3 (OBJ_md5WithRSA) */,
5543 29 /* 1.3.14.3.2.6 (OBJ_des_ecb) */, 31 /* 1.3.14.3.2.7 (OBJ_des_cbc) */,
5544 45 /* 1.3.14.3.2.8 (OBJ_des_ofb64) */,
5545 30 /* 1.3.14.3.2.9 (OBJ_des_cfb64) */,
5546 377 /* 1.3.14.3.2.11 (OBJ_rsaSignature) */,
5547 67 /* 1.3.14.3.2.12 (OBJ_dsa_2) */, 66 /* 1.3.14.3.2.13 (OBJ_dsaWithSHA) */,
5548 42 /* 1.3.14.3.2.15 (OBJ_shaWithRSAEncryption) */,
5549 32 /* 1.3.14.3.2.17 (OBJ_des_ede_ecb) */, 41 /* 1.3.14.3.2.18 (OBJ_sha) */,
5550 64 /* 1.3.14.3.2.26 (OBJ_sha1) */,
5551 70 /* 1.3.14.3.2.27 (OBJ_dsaWithSHA1_2) */,
5552 115 /* 1.3.14.3.2.29 (OBJ_sha1WithRSA) */,
5553 117 /* 1.3.36.3.2.1 (OBJ_ripemd160) */, 143 /* 1.3.101.1.4.1 (OBJ_sxnet) */,
5554 721 /* 1.3.132.0.1 (OBJ_sect163k1) */,
5555 722 /* 1.3.132.0.2 (OBJ_sect163r1) */,
5556 728 /* 1.3.132.0.3 (OBJ_sect239k1) */,
5557 717 /* 1.3.132.0.4 (OBJ_sect113r1) */,
5558 718 /* 1.3.132.0.5 (OBJ_sect113r2) */,
5559 704 /* 1.3.132.0.6 (OBJ_secp112r1) */,
5560 705 /* 1.3.132.0.7 (OBJ_secp112r2) */,
5561 709 /* 1.3.132.0.8 (OBJ_secp160r1) */,
5562 708 /* 1.3.132.0.9 (OBJ_secp160k1) */,
5563 714 /* 1.3.132.0.10 (OBJ_secp256k1) */,
5564 723 /* 1.3.132.0.15 (OBJ_sect163r2) */,
5565 729 /* 1.3.132.0.16 (OBJ_sect283k1) */,
5566 730 /* 1.3.132.0.17 (OBJ_sect283r1) */,
5567 719 /* 1.3.132.0.22 (OBJ_sect131r1) */,
5568 720 /* 1.3.132.0.23 (OBJ_sect131r2) */,
5569 724 /* 1.3.132.0.24 (OBJ_sect193r1) */,
5570 725 /* 1.3.132.0.25 (OBJ_sect193r2) */,
5571 726 /* 1.3.132.0.26 (OBJ_sect233k1) */,
5572 727 /* 1.3.132.0.27 (OBJ_sect233r1) */,
5573 706 /* 1.3.132.0.28 (OBJ_secp128r1) */,
5574 707 /* 1.3.132.0.29 (OBJ_secp128r2) */,
5575 710 /* 1.3.132.0.30 (OBJ_secp160r2) */,
5576 711 /* 1.3.132.0.31 (OBJ_secp192k1) */,
5577 712 /* 1.3.132.0.32 (OBJ_secp224k1) */,
5578 713 /* 1.3.132.0.33 (OBJ_secp224r1) */,
5579 715 /* 1.3.132.0.34 (OBJ_secp384r1) */,
5580 716 /* 1.3.132.0.35 (OBJ_secp521r1) */,
5581 731 /* 1.3.132.0.36 (OBJ_sect409k1) */,
5582 732 /* 1.3.132.0.37 (OBJ_sect409r1) */,
5583 733 /* 1.3.132.0.38 (OBJ_sect571k1) */,
5584 734 /* 1.3.132.0.39 (OBJ_sect571r1) */,
5585 624 /* 2.23.42.3.0.0 (OBJ_set_rootKeyThumb) */,
5586 625 /* 2.23.42.3.0.1 (OBJ_set_addPolicy) */,
5587 626 /* 2.23.42.3.2.1 (OBJ_setAttr_Token_EMV) */,
5588 627 /* 2.23.42.3.2.2 (OBJ_setAttr_Token_B0Prime) */,
5589 628 /* 2.23.42.3.3.3 (OBJ_setAttr_IssCap_CVM) */,
5590 629 /* 2.23.42.3.3.4 (OBJ_setAttr_IssCap_T2) */,
5591 630 /* 2.23.42.3.3.5 (OBJ_setAttr_IssCap_Sig) */,
5592 642 /* 2.23.42.8.6011 (OBJ_set_brand_Novus) */,
5593 735 /* 2.23.43.1.4.1 (OBJ_wap_wsg_idm_ecid_wtls1) */,
5594 736 /* 2.23.43.1.4.3 (OBJ_wap_wsg_idm_ecid_wtls3) */,
5595 737 /* 2.23.43.1.4.4 (OBJ_wap_wsg_idm_ecid_wtls4) */,
5596 738 /* 2.23.43.1.4.5 (OBJ_wap_wsg_idm_ecid_wtls5) */,
5597 739 /* 2.23.43.1.4.6 (OBJ_wap_wsg_idm_ecid_wtls6) */,
5598 740 /* 2.23.43.1.4.7 (OBJ_wap_wsg_idm_ecid_wtls7) */,
5599 741 /* 2.23.43.1.4.8 (OBJ_wap_wsg_idm_ecid_wtls8) */,
5600 742 /* 2.23.43.1.4.9 (OBJ_wap_wsg_idm_ecid_wtls9) */,
5601 743 /* 2.23.43.1.4.10 (OBJ_wap_wsg_idm_ecid_wtls10) */,
5602 744 /* 2.23.43.1.4.11 (OBJ_wap_wsg_idm_ecid_wtls11) */,
5603 745 /* 2.23.43.1.4.12 (OBJ_wap_wsg_idm_ecid_wtls12) */,
5604 804 /* 1.0.10118.3.0.55 (OBJ_whirlpool) */,
5605 773 /* 1.2.410.200004 (OBJ_kisa) */,
5606 807 /* 1.2.643.2.2.3 (OBJ_id_GostR3411_94_with_GostR3410_2001) */,
5607 808 /* 1.2.643.2.2.4 (OBJ_id_GostR3411_94_with_GostR3410_94) */,
5608 809 /* 1.2.643.2.2.9 (OBJ_id_GostR3411_94) */,
5609 810 /* 1.2.643.2.2.10 (OBJ_id_HMACGostR3411_94) */,
5610 811 /* 1.2.643.2.2.19 (OBJ_id_GostR3410_2001) */,
5611 812 /* 1.2.643.2.2.20 (OBJ_id_GostR3410_94) */,
5612 813 /* 1.2.643.2.2.21 (OBJ_id_Gost28147_89) */,
5613 815 /* 1.2.643.2.2.22 (OBJ_id_Gost28147_89_MAC) */,
5614 816 /* 1.2.643.2.2.23 (OBJ_id_GostR3411_94_prf) */,
5615 817 /* 1.2.643.2.2.98 (OBJ_id_GostR3410_2001DH) */,
5616 818 /* 1.2.643.2.2.99 (OBJ_id_GostR3410_94DH) */,
5617 1 /* 1.2.840.113549 (OBJ_rsadsi) */, 185 /* 1.2.840.10040.4 (OBJ_X9cm) */,
5618 127 /* 1.3.6.1.5.5.7 (OBJ_id_pkix) */,
5619 505 /* 1.3.6.1.7.1.1 (OBJ_mime_mhs_headings) */,
5620 506 /* 1.3.6.1.7.1.2 (OBJ_mime_mhs_bodies) */,
5621 119 /* 1.3.36.3.3.1.2 (OBJ_ripemd160WithRSA) */,
5622 937 /* 1.3.132.1.11.0 (OBJ_dhSinglePass_stdDH_sha224kdf_scheme) */,
5623 938 /* 1.3.132.1.11.1 (OBJ_dhSinglePass_stdDH_sha256kdf_scheme) */,
5624 939 /* 1.3.132.1.11.2 (OBJ_dhSinglePass_stdDH_sha384kdf_scheme) */,
5625 940 /* 1.3.132.1.11.3 (OBJ_dhSinglePass_stdDH_sha512kdf_scheme) */,
5626 942 /* 1.3.132.1.14.0 (OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme) */,
5627 943 /* 1.3.132.1.14.1 (OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme) */,
5628 944 /* 1.3.132.1.14.2 (OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme) */,
5629 945 /* 1.3.132.1.14.3 (OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme) */,
5630 631 /* 2.23.42.3.3.3.1 (OBJ_setAttr_GenCryptgrm) */,
5631 632 /* 2.23.42.3.3.4.1 (OBJ_setAttr_T2Enc) */,
5632 633 /* 2.23.42.3.3.4.2 (OBJ_setAttr_T2cleartxt) */,
5633 634 /* 2.23.42.3.3.5.1 (OBJ_setAttr_TokICCsig) */,
5634 635 /* 2.23.42.3.3.5.2 (OBJ_setAttr_SecDevSig) */,
5635 436 /* 0.9.2342.19200300 (OBJ_ucl) */,
5636 820 /* 1.2.643.2.2.14.0 (OBJ_id_Gost28147_89_None_KeyMeshing) */,
5637 819 /* 1.2.643.2.2.14.1 (OBJ_id_Gost28147_89_CryptoPro_KeyMeshing) */,
5638 845 /* 1.2.643.2.2.20.1 (OBJ_id_GostR3410_94_a) */,
5639 846 /* 1.2.643.2.2.20.2 (OBJ_id_GostR3410_94_aBis) */,
5640 847 /* 1.2.643.2.2.20.3 (OBJ_id_GostR3410_94_b) */,
5641 848 /* 1.2.643.2.2.20.4 (OBJ_id_GostR3410_94_bBis) */,
5642 821 /* 1.2.643.2.2.30.0 (OBJ_id_GostR3411_94_TestParamSet) */,
5643 822 /* 1.2.643.2.2.30.1 (OBJ_id_GostR3411_94_CryptoProParamSet) */,
5644 823 /* 1.2.643.2.2.31.0 (OBJ_id_Gost28147_89_TestParamSet) */,
5645 824 /* 1.2.643.2.2.31.1 (OBJ_id_Gost28147_89_CryptoPro_A_ParamSet) */,
5646 825 /* 1.2.643.2.2.31.2 (OBJ_id_Gost28147_89_CryptoPro_B_ParamSet) */,
5647 826 /* 1.2.643.2.2.31.3 (OBJ_id_Gost28147_89_CryptoPro_C_ParamSet) */,
5648 827 /* 1.2.643.2.2.31.4 (OBJ_id_Gost28147_89_CryptoPro_D_ParamSet) */,
5649 828 /* 1.2.643.2.2.31.5 (OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet) */
5650 ,
5651 829 /* 1.2.643.2.2.31.6 (OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet) */
5652 ,
5653 830 /* 1.2.643.2.2.31.7 (OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet) */,
5654 831 /* 1.2.643.2.2.32.0 (OBJ_id_GostR3410_94_TestParamSet) */,
5655 832 /* 1.2.643.2.2.32.2 (OBJ_id_GostR3410_94_CryptoPro_A_ParamSet) */,
5656 833 /* 1.2.643.2.2.32.3 (OBJ_id_GostR3410_94_CryptoPro_B_ParamSet) */,
5657 834 /* 1.2.643.2.2.32.4 (OBJ_id_GostR3410_94_CryptoPro_C_ParamSet) */,
5658 835 /* 1.2.643.2.2.32.5 (OBJ_id_GostR3410_94_CryptoPro_D_ParamSet) */,
5659 836 /* 1.2.643.2.2.33.1 (OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet) */,
5660 837 /* 1.2.643.2.2.33.2 (OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet) */,
5661 838 /* 1.2.643.2.2.33.3 (OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet) */,
5662 839 /* 1.2.643.2.2.35.0 (OBJ_id_GostR3410_2001_TestParamSet) */,
5663 840 /* 1.2.643.2.2.35.1 (OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet) */,
5664 841 /* 1.2.643.2.2.35.2 (OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet) */,
5665 842 /* 1.2.643.2.2.35.3 (OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet) */,
5666 843 /* 1.2.643.2.2.36.0 (OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet) */,
5667 844 /* 1.2.643.2.2.36.1 (OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet) */,
5668 2 /* 1.2.840.113549.1 (OBJ_pkcs) */,
5669 431 /* 1.2.840.10040.2.1 (OBJ_hold_instruction_none) */,
5670 432 /* 1.2.840.10040.2.2 (OBJ_hold_instruction_call_issuer) */,
5671 433 /* 1.2.840.10040.2.3 (OBJ_hold_instruction_reject) */,
5672 116 /* 1.2.840.10040.4.1 (OBJ_dsa) */,
5673 113 /* 1.2.840.10040.4.3 (OBJ_dsaWithSHA1) */,
5674 406 /* 1.2.840.10045.1.1 (OBJ_X9_62_prime_field) */,
5675 407 /* 1.2.840.10045.1.2 (OBJ_X9_62_characteristic_two_field) */,
5676 408 /* 1.2.840.10045.2.1 (OBJ_X9_62_id_ecPublicKey) */,
5677 416 /* 1.2.840.10045.4.1 (OBJ_ecdsa_with_SHA1) */,
5678 791 /* 1.2.840.10045.4.2 (OBJ_ecdsa_with_Recommended) */,
5679 792 /* 1.2.840.10045.4.3 (OBJ_ecdsa_with_Specified) */,
5680 920 /* 1.2.840.10046.2.1 (OBJ_dhpublicnumber) */,
5681 258 /* 1.3.6.1.5.5.7.0 (OBJ_id_pkix_mod) */,
5682 175 /* 1.3.6.1.5.5.7.1 (OBJ_id_pe) */,
5683 259 /* 1.3.6.1.5.5.7.2 (OBJ_id_qt) */,
5684 128 /* 1.3.6.1.5.5.7.3 (OBJ_id_kp) */,
5685 260 /* 1.3.6.1.5.5.7.4 (OBJ_id_it) */,
5686 261 /* 1.3.6.1.5.5.7.5 (OBJ_id_pkip) */,
5687 262 /* 1.3.6.1.5.5.7.6 (OBJ_id_alg) */,
5688 263 /* 1.3.6.1.5.5.7.7 (OBJ_id_cmc) */,
5689 264 /* 1.3.6.1.5.5.7.8 (OBJ_id_on) */,
5690 265 /* 1.3.6.1.5.5.7.9 (OBJ_id_pda) */,
5691 266 /* 1.3.6.1.5.5.7.10 (OBJ_id_aca) */,
5692 267 /* 1.3.6.1.5.5.7.11 (OBJ_id_qcs) */,
5693 268 /* 1.3.6.1.5.5.7.12 (OBJ_id_cct) */,
5694 662 /* 1.3.6.1.5.5.7.21 (OBJ_id_ppl) */,
5695 176 /* 1.3.6.1.5.5.7.48 (OBJ_id_ad) */,
5696 507 /* 1.3.6.1.7.1.1.1 (OBJ_id_hex_partial_message) */,
5697 508 /* 1.3.6.1.7.1.1.2 (OBJ_id_hex_multipart_message) */,
5698 57 /* 2.16.840.1.113730 (OBJ_netscape) */,
5699 754 /* 0.3.4401.5.3.1.9.1 (OBJ_camellia_128_ecb) */,
5700 766 /* 0.3.4401.5.3.1.9.3 (OBJ_camellia_128_ofb128) */,
5701 757 /* 0.3.4401.5.3.1.9.4 (OBJ_camellia_128_cfb128) */,
5702 755 /* 0.3.4401.5.3.1.9.21 (OBJ_camellia_192_ecb) */,
5703 767 /* 0.3.4401.5.3.1.9.23 (OBJ_camellia_192_ofb128) */,
5704 758 /* 0.3.4401.5.3.1.9.24 (OBJ_camellia_192_cfb128) */,
5705 756 /* 0.3.4401.5.3.1.9.41 (OBJ_camellia_256_ecb) */,
5706 768 /* 0.3.4401.5.3.1.9.43 (OBJ_camellia_256_ofb128) */,
5707 759 /* 0.3.4401.5.3.1.9.44 (OBJ_camellia_256_cfb128) */,
5708 437 /* 0.9.2342.19200300.100 (OBJ_pilot) */,
5709 776 /* 1.2.410.200004.1.3 (OBJ_seed_ecb) */,
5710 777 /* 1.2.410.200004.1.4 (OBJ_seed_cbc) */,
5711 779 /* 1.2.410.200004.1.5 (OBJ_seed_cfb128) */,
5712 778 /* 1.2.410.200004.1.6 (OBJ_seed_ofb128) */,
5713 852 /* 1.2.643.2.9.1.3.3 (OBJ_id_GostR3411_94_with_GostR3410_94_cc) */,
5714 853 /* 1.2.643.2.9.1.3.4 (OBJ_id_GostR3411_94_with_GostR3410_2001_cc) */,
5715 850 /* 1.2.643.2.9.1.5.3 (OBJ_id_GostR3410_94_cc) */,
5716 851 /* 1.2.643.2.9.1.5.4 (OBJ_id_GostR3410_2001_cc) */,
5717 849 /* 1.2.643.2.9.1.6.1 (OBJ_id_Gost28147_89_cc) */,
5718 854 /* 1.2.643.2.9.1.8.1 (OBJ_id_GostR3410_2001_ParamSet_cc) */,
5719 186 /* 1.2.840.113549.1.1 (OBJ_pkcs1) */,
5720 27 /* 1.2.840.113549.1.3 (OBJ_pkcs3) */,
5721 187 /* 1.2.840.113549.1.5 (OBJ_pkcs5) */,
5722 20 /* 1.2.840.113549.1.7 (OBJ_pkcs7) */,
5723 47 /* 1.2.840.113549.1.9 (OBJ_pkcs9) */,
5724 3 /* 1.2.840.113549.2.2 (OBJ_md2) */,
5725 257 /* 1.2.840.113549.2.4 (OBJ_md4) */,
5726 4 /* 1.2.840.113549.2.5 (OBJ_md5) */,
5727 797 /* 1.2.840.113549.2.6 (OBJ_hmacWithMD5) */,
5728 163 /* 1.2.840.113549.2.7 (OBJ_hmacWithSHA1) */,
5729 798 /* 1.2.840.113549.2.8 (OBJ_hmacWithSHA224) */,
5730 799 /* 1.2.840.113549.2.9 (OBJ_hmacWithSHA256) */,
5731 800 /* 1.2.840.113549.2.10 (OBJ_hmacWithSHA384) */,
5732 801 /* 1.2.840.113549.2.11 (OBJ_hmacWithSHA512) */,
5733 37 /* 1.2.840.113549.3.2 (OBJ_rc2_cbc) */,
5734 5 /* 1.2.840.113549.3.4 (OBJ_rc4) */,
5735 44 /* 1.2.840.113549.3.7 (OBJ_des_ede3_cbc) */,
5736 120 /* 1.2.840.113549.3.8 (OBJ_rc5_cbc) */,
5737 643 /* 1.2.840.113549.3.10 (OBJ_des_cdmf) */,
5738 680 /* 1.2.840.10045.1.2.3 (OBJ_X9_62_id_characteristic_two_basis) */,
5739 684 /* 1.2.840.10045.3.0.1 (OBJ_X9_62_c2pnb163v1) */,
5740 685 /* 1.2.840.10045.3.0.2 (OBJ_X9_62_c2pnb163v2) */,
5741 686 /* 1.2.840.10045.3.0.3 (OBJ_X9_62_c2pnb163v3) */,
5742 687 /* 1.2.840.10045.3.0.4 (OBJ_X9_62_c2pnb176v1) */,
5743 688 /* 1.2.840.10045.3.0.5 (OBJ_X9_62_c2tnb191v1) */,
5744 689 /* 1.2.840.10045.3.0.6 (OBJ_X9_62_c2tnb191v2) */,
5745 690 /* 1.2.840.10045.3.0.7 (OBJ_X9_62_c2tnb191v3) */,
5746 691 /* 1.2.840.10045.3.0.8 (OBJ_X9_62_c2onb191v4) */,
5747 692 /* 1.2.840.10045.3.0.9 (OBJ_X9_62_c2onb191v5) */,
5748 693 /* 1.2.840.10045.3.0.10 (OBJ_X9_62_c2pnb208w1) */,
5749 694 /* 1.2.840.10045.3.0.11 (OBJ_X9_62_c2tnb239v1) */,
5750 695 /* 1.2.840.10045.3.0.12 (OBJ_X9_62_c2tnb239v2) */,
5751 696 /* 1.2.840.10045.3.0.13 (OBJ_X9_62_c2tnb239v3) */,
5752 697 /* 1.2.840.10045.3.0.14 (OBJ_X9_62_c2onb239v4) */,
5753 698 /* 1.2.840.10045.3.0.15 (OBJ_X9_62_c2onb239v5) */,
5754 699 /* 1.2.840.10045.3.0.16 (OBJ_X9_62_c2pnb272w1) */,
5755 700 /* 1.2.840.10045.3.0.17 (OBJ_X9_62_c2pnb304w1) */,
5756 701 /* 1.2.840.10045.3.0.18 (OBJ_X9_62_c2tnb359v1) */,
5757 702 /* 1.2.840.10045.3.0.19 (OBJ_X9_62_c2pnb368w1) */,
5758 703 /* 1.2.840.10045.3.0.20 (OBJ_X9_62_c2tnb431r1) */,
5759 409 /* 1.2.840.10045.3.1.1 (OBJ_X9_62_prime192v1) */,
5760 410 /* 1.2.840.10045.3.1.2 (OBJ_X9_62_prime192v2) */,
5761 411 /* 1.2.840.10045.3.1.3 (OBJ_X9_62_prime192v3) */,
5762 412 /* 1.2.840.10045.3.1.4 (OBJ_X9_62_prime239v1) */,
5763 413 /* 1.2.840.10045.3.1.5 (OBJ_X9_62_prime239v2) */,
5764 414 /* 1.2.840.10045.3.1.6 (OBJ_X9_62_prime239v3) */,
5765 415 /* 1.2.840.10045.3.1.7 (OBJ_X9_62_prime256v1) */,
5766 793 /* 1.2.840.10045.4.3.1 (OBJ_ecdsa_with_SHA224) */,
5767 794 /* 1.2.840.10045.4.3.2 (OBJ_ecdsa_with_SHA256) */,
5768 795 /* 1.2.840.10045.4.3.3 (OBJ_ecdsa_with_SHA384) */,
5769 796 /* 1.2.840.10045.4.3.4 (OBJ_ecdsa_with_SHA512) */,
5770 269 /* 1.3.6.1.5.5.7.0.1 (OBJ_id_pkix1_explicit_88) */,
5771 270 /* 1.3.6.1.5.5.7.0.2 (OBJ_id_pkix1_implicit_88) */,
5772 271 /* 1.3.6.1.5.5.7.0.3 (OBJ_id_pkix1_explicit_93) */,
5773 272 /* 1.3.6.1.5.5.7.0.4 (OBJ_id_pkix1_implicit_93) */,
5774 273 /* 1.3.6.1.5.5.7.0.5 (OBJ_id_mod_crmf) */,
5775 274 /* 1.3.6.1.5.5.7.0.6 (OBJ_id_mod_cmc) */,
5776 275 /* 1.3.6.1.5.5.7.0.7 (OBJ_id_mod_kea_profile_88) */,
5777 276 /* 1.3.6.1.5.5.7.0.8 (OBJ_id_mod_kea_profile_93) */,
5778 277 /* 1.3.6.1.5.5.7.0.9 (OBJ_id_mod_cmp) */,
5779 278 /* 1.3.6.1.5.5.7.0.10 (OBJ_id_mod_qualified_cert_88) */,
5780 279 /* 1.3.6.1.5.5.7.0.11 (OBJ_id_mod_qualified_cert_93) */,
5781 280 /* 1.3.6.1.5.5.7.0.12 (OBJ_id_mod_attribute_cert) */,
5782 281 /* 1.3.6.1.5.5.7.0.13 (OBJ_id_mod_timestamp_protocol) */,
5783 282 /* 1.3.6.1.5.5.7.0.14 (OBJ_id_mod_ocsp) */,
5784 283 /* 1.3.6.1.5.5.7.0.15 (OBJ_id_mod_dvcs) */,
5785 284 /* 1.3.6.1.5.5.7.0.16 (OBJ_id_mod_cmp2000) */,
5786 177 /* 1.3.6.1.5.5.7.1.1 (OBJ_info_access) */,
5787 285 /* 1.3.6.1.5.5.7.1.2 (OBJ_biometricInfo) */,
5788 286 /* 1.3.6.1.5.5.7.1.3 (OBJ_qcStatements) */,
5789 287 /* 1.3.6.1.5.5.7.1.4 (OBJ_ac_auditEntity) */,
5790 288 /* 1.3.6.1.5.5.7.1.5 (OBJ_ac_targeting) */,
5791 289 /* 1.3.6.1.5.5.7.1.6 (OBJ_aaControls) */,
5792 290 /* 1.3.6.1.5.5.7.1.7 (OBJ_sbgp_ipAddrBlock) */,
5793 291 /* 1.3.6.1.5.5.7.1.8 (OBJ_sbgp_autonomousSysNum) */,
5794 292 /* 1.3.6.1.5.5.7.1.9 (OBJ_sbgp_routerIdentifier) */,
5795 397 /* 1.3.6.1.5.5.7.1.10 (OBJ_ac_proxying) */,
5796 398 /* 1.3.6.1.5.5.7.1.11 (OBJ_sinfo_access) */,
5797 663 /* 1.3.6.1.5.5.7.1.14 (OBJ_proxyCertInfo) */,
5798 164 /* 1.3.6.1.5.5.7.2.1 (OBJ_id_qt_cps) */,
5799 165 /* 1.3.6.1.5.5.7.2.2 (OBJ_id_qt_unotice) */,
5800 293 /* 1.3.6.1.5.5.7.2.3 (OBJ_textNotice) */,
5801 129 /* 1.3.6.1.5.5.7.3.1 (OBJ_server_auth) */,
5802 130 /* 1.3.6.1.5.5.7.3.2 (OBJ_client_auth) */,
5803 131 /* 1.3.6.1.5.5.7.3.3 (OBJ_code_sign) */,
5804 132 /* 1.3.6.1.5.5.7.3.4 (OBJ_email_protect) */,
5805 294 /* 1.3.6.1.5.5.7.3.5 (OBJ_ipsecEndSystem) */,
5806 295 /* 1.3.6.1.5.5.7.3.6 (OBJ_ipsecTunnel) */,
5807 296 /* 1.3.6.1.5.5.7.3.7 (OBJ_ipsecUser) */,
5808 133 /* 1.3.6.1.5.5.7.3.8 (OBJ_time_stamp) */,
5809 180 /* 1.3.6.1.5.5.7.3.9 (OBJ_OCSP_sign) */,
5810 297 /* 1.3.6.1.5.5.7.3.10 (OBJ_dvcs) */,
5811 298 /* 1.3.6.1.5.5.7.4.1 (OBJ_id_it_caProtEncCert) */,
5812 299 /* 1.3.6.1.5.5.7.4.2 (OBJ_id_it_signKeyPairTypes) */,
5813 300 /* 1.3.6.1.5.5.7.4.3 (OBJ_id_it_encKeyPairTypes) */,
5814 301 /* 1.3.6.1.5.5.7.4.4 (OBJ_id_it_preferredSymmAlg) */,
5815 302 /* 1.3.6.1.5.5.7.4.5 (OBJ_id_it_caKeyUpdateInfo) */,
5816 303 /* 1.3.6.1.5.5.7.4.6 (OBJ_id_it_currentCRL) */,
5817 304 /* 1.3.6.1.5.5.7.4.7 (OBJ_id_it_unsupportedOIDs) */,
5818 305 /* 1.3.6.1.5.5.7.4.8 (OBJ_id_it_subscriptionRequest) */,
5819 306 /* 1.3.6.1.5.5.7.4.9 (OBJ_id_it_subscriptionResponse) */,
5820 307 /* 1.3.6.1.5.5.7.4.10 (OBJ_id_it_keyPairParamReq) */,
5821 308 /* 1.3.6.1.5.5.7.4.11 (OBJ_id_it_keyPairParamRep) */,
5822 309 /* 1.3.6.1.5.5.7.4.12 (OBJ_id_it_revPassphrase) */,
5823 310 /* 1.3.6.1.5.5.7.4.13 (OBJ_id_it_implicitConfirm) */,
5824 311 /* 1.3.6.1.5.5.7.4.14 (OBJ_id_it_confirmWaitTime) */,
5825 312 /* 1.3.6.1.5.5.7.4.15 (OBJ_id_it_origPKIMessage) */,
5826 784 /* 1.3.6.1.5.5.7.4.16 (OBJ_id_it_suppLangTags) */,
5827 313 /* 1.3.6.1.5.5.7.5.1 (OBJ_id_regCtrl) */,
5828 314 /* 1.3.6.1.5.5.7.5.2 (OBJ_id_regInfo) */,
5829 323 /* 1.3.6.1.5.5.7.6.1 (OBJ_id_alg_des40) */,
5830 324 /* 1.3.6.1.5.5.7.6.2 (OBJ_id_alg_noSignature) */,
5831 325 /* 1.3.6.1.5.5.7.6.3 (OBJ_id_alg_dh_sig_hmac_sha1) */,
5832 326 /* 1.3.6.1.5.5.7.6.4 (OBJ_id_alg_dh_pop) */,
5833 327 /* 1.3.6.1.5.5.7.7.1 (OBJ_id_cmc_statusInfo) */,
5834 328 /* 1.3.6.1.5.5.7.7.2 (OBJ_id_cmc_identification) */,
5835 329 /* 1.3.6.1.5.5.7.7.3 (OBJ_id_cmc_identityProof) */,
5836 330 /* 1.3.6.1.5.5.7.7.4 (OBJ_id_cmc_dataReturn) */,
5837 331 /* 1.3.6.1.5.5.7.7.5 (OBJ_id_cmc_transactionId) */,
5838 332 /* 1.3.6.1.5.5.7.7.6 (OBJ_id_cmc_senderNonce) */,
5839 333 /* 1.3.6.1.5.5.7.7.7 (OBJ_id_cmc_recipientNonce) */,
5840 334 /* 1.3.6.1.5.5.7.7.8 (OBJ_id_cmc_addExtensions) */,
5841 335 /* 1.3.6.1.5.5.7.7.9 (OBJ_id_cmc_encryptedPOP) */,
5842 336 /* 1.3.6.1.5.5.7.7.10 (OBJ_id_cmc_decryptedPOP) */,
5843 337 /* 1.3.6.1.5.5.7.7.11 (OBJ_id_cmc_lraPOPWitness) */,
5844 338 /* 1.3.6.1.5.5.7.7.15 (OBJ_id_cmc_getCert) */,
5845 339 /* 1.3.6.1.5.5.7.7.16 (OBJ_id_cmc_getCRL) */,
5846 340 /* 1.3.6.1.5.5.7.7.17 (OBJ_id_cmc_revokeRequest) */,
5847 341 /* 1.3.6.1.5.5.7.7.18 (OBJ_id_cmc_regInfo) */,
5848 342 /* 1.3.6.1.5.5.7.7.19 (OBJ_id_cmc_responseInfo) */,
5849 343 /* 1.3.6.1.5.5.7.7.21 (OBJ_id_cmc_queryPending) */,
5850 344 /* 1.3.6.1.5.5.7.7.22 (OBJ_id_cmc_popLinkRandom) */,
5851 345 /* 1.3.6.1.5.5.7.7.23 (OBJ_id_cmc_popLinkWitness) */,
5852 346 /* 1.3.6.1.5.5.7.7.24 (OBJ_id_cmc_confirmCertAcceptance) */,
5853 347 /* 1.3.6.1.5.5.7.8.1 (OBJ_id_on_personalData) */,
5854 858 /* 1.3.6.1.5.5.7.8.3 (OBJ_id_on_permanentIdentifier) */,
5855 348 /* 1.3.6.1.5.5.7.9.1 (OBJ_id_pda_dateOfBirth) */,
5856 349 /* 1.3.6.1.5.5.7.9.2 (OBJ_id_pda_placeOfBirth) */,
5857 351 /* 1.3.6.1.5.5.7.9.3 (OBJ_id_pda_gender) */,
5858 352 /* 1.3.6.1.5.5.7.9.4 (OBJ_id_pda_countryOfCitizenship) */,
5859 353 /* 1.3.6.1.5.5.7.9.5 (OBJ_id_pda_countryOfResidence) */,
5860 354 /* 1.3.6.1.5.5.7.10.1 (OBJ_id_aca_authenticationInfo) */,
5861 355 /* 1.3.6.1.5.5.7.10.2 (OBJ_id_aca_accessIdentity) */,
5862 356 /* 1.3.6.1.5.5.7.10.3 (OBJ_id_aca_chargingIdentity) */,
5863 357 /* 1.3.6.1.5.5.7.10.4 (OBJ_id_aca_group) */,
5864 358 /* 1.3.6.1.5.5.7.10.5 (OBJ_id_aca_role) */,
5865 399 /* 1.3.6.1.5.5.7.10.6 (OBJ_id_aca_encAttrs) */,
5866 359 /* 1.3.6.1.5.5.7.11.1 (OBJ_id_qcs_pkixQCSyntax_v1) */,
5867 360 /* 1.3.6.1.5.5.7.12.1 (OBJ_id_cct_crs) */,
5868 361 /* 1.3.6.1.5.5.7.12.2 (OBJ_id_cct_PKIData) */,
5869 362 /* 1.3.6.1.5.5.7.12.3 (OBJ_id_cct_PKIResponse) */,
5870 664 /* 1.3.6.1.5.5.7.21.0 (OBJ_id_ppl_anyLanguage) */,
5871 665 /* 1.3.6.1.5.5.7.21.1 (OBJ_id_ppl_inheritAll) */,
5872 667 /* 1.3.6.1.5.5.7.21.2 (OBJ_Independent) */,
5873 178 /* 1.3.6.1.5.5.7.48.1 (OBJ_ad_OCSP) */,
5874 179 /* 1.3.6.1.5.5.7.48.2 (OBJ_ad_ca_issuers) */,
5875 363 /* 1.3.6.1.5.5.7.48.3 (OBJ_ad_timeStamping) */,
5876 364 /* 1.3.6.1.5.5.7.48.4 (OBJ_ad_dvcs) */,
5877 785 /* 1.3.6.1.5.5.7.48.5 (OBJ_caRepository) */,
5878 780 /* 1.3.6.1.5.5.8.1.1 (OBJ_hmac_md5) */,
5879 781 /* 1.3.6.1.5.5.8.1.2 (OBJ_hmac_sha1) */,
5880 58 /* 2.16.840.1.113730.1 (OBJ_netscape_cert_extension) */,
5881 59 /* 2.16.840.1.113730.2 (OBJ_netscape_data_type) */,
5882 438 /* 0.9.2342.19200300.100.1 (OBJ_pilotAttributeType) */,
5883 439 /* 0.9.2342.19200300.100.3 (OBJ_pilotAttributeSyntax) */,
5884 440 /* 0.9.2342.19200300.100.4 (OBJ_pilotObjectClass) */,
5885 441 /* 0.9.2342.19200300.100.10 (OBJ_pilotGroups) */,
5886 108 /* 1.2.840.113533.7.66.10 (OBJ_cast5_cbc) */,
5887 112 /* 1.2.840.113533.7.66.12 (OBJ_pbeWithMD5AndCast5_CBC) */,
5888 782 /* 1.2.840.113533.7.66.13 (OBJ_id_PasswordBasedMAC) */,
5889 783 /* 1.2.840.113533.7.66.30 (OBJ_id_DHBasedMac) */,
5890 6 /* 1.2.840.113549.1.1.1 (OBJ_rsaEncryption) */,
5891 7 /* 1.2.840.113549.1.1.2 (OBJ_md2WithRSAEncryption) */,
5892 396 /* 1.2.840.113549.1.1.3 (OBJ_md4WithRSAEncryption) */,
5893 8 /* 1.2.840.113549.1.1.4 (OBJ_md5WithRSAEncryption) */,
5894 65 /* 1.2.840.113549.1.1.5 (OBJ_sha1WithRSAEncryption) */,
5895 644 /* 1.2.840.113549.1.1.6 (OBJ_rsaOAEPEncryptionSET) */,
5896 919 /* 1.2.840.113549.1.1.7 (OBJ_rsaesOaep) */,
5897 911 /* 1.2.840.113549.1.1.8 (OBJ_mgf1) */,
5898 935 /* 1.2.840.113549.1.1.9 (OBJ_pSpecified) */,
5899 912 /* 1.2.840.113549.1.1.10 (OBJ_rsassaPss) */,
5900 668 /* 1.2.840.113549.1.1.11 (OBJ_sha256WithRSAEncryption) */,
5901 669 /* 1.2.840.113549.1.1.12 (OBJ_sha384WithRSAEncryption) */,
5902 670 /* 1.2.840.113549.1.1.13 (OBJ_sha512WithRSAEncryption) */,
5903 671 /* 1.2.840.113549.1.1.14 (OBJ_sha224WithRSAEncryption) */,
5904 28 /* 1.2.840.113549.1.3.1 (OBJ_dhKeyAgreement) */,
5905 9 /* 1.2.840.113549.1.5.1 (OBJ_pbeWithMD2AndDES_CBC) */,
5906 10 /* 1.2.840.113549.1.5.3 (OBJ_pbeWithMD5AndDES_CBC) */,
5907 168 /* 1.2.840.113549.1.5.4 (OBJ_pbeWithMD2AndRC2_CBC) */,
5908 169 /* 1.2.840.113549.1.5.6 (OBJ_pbeWithMD5AndRC2_CBC) */,
5909 170 /* 1.2.840.113549.1.5.10 (OBJ_pbeWithSHA1AndDES_CBC) */,
5910 68 /* 1.2.840.113549.1.5.11 (OBJ_pbeWithSHA1AndRC2_CBC) */,
5911 69 /* 1.2.840.113549.1.5.12 (OBJ_id_pbkdf2) */,
5912 161 /* 1.2.840.113549.1.5.13 (OBJ_pbes2) */,
5913 162 /* 1.2.840.113549.1.5.14 (OBJ_pbmac1) */,
5914 21 /* 1.2.840.113549.1.7.1 (OBJ_pkcs7_data) */,
5915 22 /* 1.2.840.113549.1.7.2 (OBJ_pkcs7_signed) */,
5916 23 /* 1.2.840.113549.1.7.3 (OBJ_pkcs7_enveloped) */,
5917 24 /* 1.2.840.113549.1.7.4 (OBJ_pkcs7_signedAndEnveloped) */,
5918 25 /* 1.2.840.113549.1.7.5 (OBJ_pkcs7_digest) */,
5919 26 /* 1.2.840.113549.1.7.6 (OBJ_pkcs7_encrypted) */,
5920 48 /* 1.2.840.113549.1.9.1 (OBJ_pkcs9_emailAddress) */,
5921 49 /* 1.2.840.113549.1.9.2 (OBJ_pkcs9_unstructuredName) */,
5922 50 /* 1.2.840.113549.1.9.3 (OBJ_pkcs9_contentType) */,
5923 51 /* 1.2.840.113549.1.9.4 (OBJ_pkcs9_messageDigest) */,
5924 52 /* 1.2.840.113549.1.9.5 (OBJ_pkcs9_signingTime) */,
5925 53 /* 1.2.840.113549.1.9.6 (OBJ_pkcs9_countersignature) */,
5926 54 /* 1.2.840.113549.1.9.7 (OBJ_pkcs9_challengePassword) */,
5927 55 /* 1.2.840.113549.1.9.8 (OBJ_pkcs9_unstructuredAddress) */,
5928 56 /* 1.2.840.113549.1.9.9 (OBJ_pkcs9_extCertAttributes) */,
5929 172 /* 1.2.840.113549.1.9.14 (OBJ_ext_req) */,
5930 167 /* 1.2.840.113549.1.9.15 (OBJ_SMIMECapabilities) */,
5931 188 /* 1.2.840.113549.1.9.16 (OBJ_SMIME) */,
5932 156 /* 1.2.840.113549.1.9.20 (OBJ_friendlyName) */,
5933 157 /* 1.2.840.113549.1.9.21 (OBJ_localKeyID) */,
5934 681 /* 1.2.840.10045.1.2.3.1 (OBJ_X9_62_onBasis) */,
5935 682 /* 1.2.840.10045.1.2.3.2 (OBJ_X9_62_tpBasis) */,
5936 683 /* 1.2.840.10045.1.2.3.3 (OBJ_X9_62_ppBasis) */,
5937 417 /* 1.3.6.1.4.1.311.17.1 (OBJ_ms_csp_name) */,
5938 856 /* 1.3.6.1.4.1.311.17.2 (OBJ_LocalKeySet) */,
5939 390 /* 1.3.6.1.4.1.1466.344 (OBJ_dcObject) */,
5940 91 /* 1.3.6.1.4.1.3029.1.2 (OBJ_bf_cbc) */,
5941 315 /* 1.3.6.1.5.5.7.5.1.1 (OBJ_id_regCtrl_regToken) */,
5942 316 /* 1.3.6.1.5.5.7.5.1.2 (OBJ_id_regCtrl_authenticator) */,
5943 317 /* 1.3.6.1.5.5.7.5.1.3 (OBJ_id_regCtrl_pkiPublicationInfo) */,
5944 318 /* 1.3.6.1.5.5.7.5.1.4 (OBJ_id_regCtrl_pkiArchiveOptions) */,
5945 319 /* 1.3.6.1.5.5.7.5.1.5 (OBJ_id_regCtrl_oldCertID) */,
5946 320 /* 1.3.6.1.5.5.7.5.1.6 (OBJ_id_regCtrl_protocolEncrKey) */,
5947 321 /* 1.3.6.1.5.5.7.5.2.1 (OBJ_id_regInfo_utf8Pairs) */,
5948 322 /* 1.3.6.1.5.5.7.5.2.2 (OBJ_id_regInfo_certReq) */,
5949 365 /* 1.3.6.1.5.5.7.48.1.1 (OBJ_id_pkix_OCSP_basic) */,
5950 366 /* 1.3.6.1.5.5.7.48.1.2 (OBJ_id_pkix_OCSP_Nonce) */,
5951 367 /* 1.3.6.1.5.5.7.48.1.3 (OBJ_id_pkix_OCSP_CrlID) */,
5952 368 /* 1.3.6.1.5.5.7.48.1.4 (OBJ_id_pkix_OCSP_acceptableResponses) */,
5953 369 /* 1.3.6.1.5.5.7.48.1.5 (OBJ_id_pkix_OCSP_noCheck) */,
5954 370 /* 1.3.6.1.5.5.7.48.1.6 (OBJ_id_pkix_OCSP_archiveCutoff) */,
5955 371 /* 1.3.6.1.5.5.7.48.1.7 (OBJ_id_pkix_OCSP_serviceLocator) */,
5956 372 /* 1.3.6.1.5.5.7.48.1.8 (OBJ_id_pkix_OCSP_extendedStatus) */,
5957 373 /* 1.3.6.1.5.5.7.48.1.9 (OBJ_id_pkix_OCSP_valid) */,
5958 374 /* 1.3.6.1.5.5.7.48.1.10 (OBJ_id_pkix_OCSP_path) */,
5959 375 /* 1.3.6.1.5.5.7.48.1.11 (OBJ_id_pkix_OCSP_trustRoot) */,
5960 921 /* 1.3.36.3.3.2.8.1.1.1 (OBJ_brainpoolP160r1) */,
5961 922 /* 1.3.36.3.3.2.8.1.1.2 (OBJ_brainpoolP160t1) */,
5962 923 /* 1.3.36.3.3.2.8.1.1.3 (OBJ_brainpoolP192r1) */,
5963 924 /* 1.3.36.3.3.2.8.1.1.4 (OBJ_brainpoolP192t1) */,
5964 925 /* 1.3.36.3.3.2.8.1.1.5 (OBJ_brainpoolP224r1) */,
5965 926 /* 1.3.36.3.3.2.8.1.1.6 (OBJ_brainpoolP224t1) */,
5966 927 /* 1.3.36.3.3.2.8.1.1.7 (OBJ_brainpoolP256r1) */,
5967 928 /* 1.3.36.3.3.2.8.1.1.8 (OBJ_brainpoolP256t1) */,
5968 929 /* 1.3.36.3.3.2.8.1.1.9 (OBJ_brainpoolP320r1) */,
5969 930 /* 1.3.36.3.3.2.8.1.1.10 (OBJ_brainpoolP320t1) */,
5970 931 /* 1.3.36.3.3.2.8.1.1.11 (OBJ_brainpoolP384r1) */,
5971 932 /* 1.3.36.3.3.2.8.1.1.12 (OBJ_brainpoolP384t1) */,
5972 933 /* 1.3.36.3.3.2.8.1.1.13 (OBJ_brainpoolP512r1) */,
5973 934 /* 1.3.36.3.3.2.8.1.1.14 (OBJ_brainpoolP512t1) */,
5974 936 /* 1.3.133.16.840.63.0.2 (OBJ_dhSinglePass_stdDH_sha1kdf_scheme) */,
5975 941 /* 1.3.133.16.840.63.0.3 (OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme) */
5976 ,
5977 418 /* 2.16.840.1.101.3.4.1.1 (OBJ_aes_128_ecb) */,
5978 419 /* 2.16.840.1.101.3.4.1.2 (OBJ_aes_128_cbc) */,
5979 420 /* 2.16.840.1.101.3.4.1.3 (OBJ_aes_128_ofb128) */,
5980 421 /* 2.16.840.1.101.3.4.1.4 (OBJ_aes_128_cfb128) */,
5981 788 /* 2.16.840.1.101.3.4.1.5 (OBJ_id_aes128_wrap) */,
5982 895 /* 2.16.840.1.101.3.4.1.6 (OBJ_aes_128_gcm) */,
5983 896 /* 2.16.840.1.101.3.4.1.7 (OBJ_aes_128_ccm) */,
5984 897 /* 2.16.840.1.101.3.4.1.8 (OBJ_id_aes128_wrap_pad) */,
5985 422 /* 2.16.840.1.101.3.4.1.21 (OBJ_aes_192_ecb) */,
5986 423 /* 2.16.840.1.101.3.4.1.22 (OBJ_aes_192_cbc) */,
5987 424 /* 2.16.840.1.101.3.4.1.23 (OBJ_aes_192_ofb128) */,
5988 425 /* 2.16.840.1.101.3.4.1.24 (OBJ_aes_192_cfb128) */,
5989 789 /* 2.16.840.1.101.3.4.1.25 (OBJ_id_aes192_wrap) */,
5990 898 /* 2.16.840.1.101.3.4.1.26 (OBJ_aes_192_gcm) */,
5991 899 /* 2.16.840.1.101.3.4.1.27 (OBJ_aes_192_ccm) */,
5992 900 /* 2.16.840.1.101.3.4.1.28 (OBJ_id_aes192_wrap_pad) */,
5993 426 /* 2.16.840.1.101.3.4.1.41 (OBJ_aes_256_ecb) */,
5994 427 /* 2.16.840.1.101.3.4.1.42 (OBJ_aes_256_cbc) */,
5995 428 /* 2.16.840.1.101.3.4.1.43 (OBJ_aes_256_ofb128) */,
5996 429 /* 2.16.840.1.101.3.4.1.44 (OBJ_aes_256_cfb128) */,
5997 790 /* 2.16.840.1.101.3.4.1.45 (OBJ_id_aes256_wrap) */,
5998 901 /* 2.16.840.1.101.3.4.1.46 (OBJ_aes_256_gcm) */,
5999 902 /* 2.16.840.1.101.3.4.1.47 (OBJ_aes_256_ccm) */,
6000 903 /* 2.16.840.1.101.3.4.1.48 (OBJ_id_aes256_wrap_pad) */,
6001 672 /* 2.16.840.1.101.3.4.2.1 (OBJ_sha256) */,
6002 673 /* 2.16.840.1.101.3.4.2.2 (OBJ_sha384) */,
6003 674 /* 2.16.840.1.101.3.4.2.3 (OBJ_sha512) */,
6004 675 /* 2.16.840.1.101.3.4.2.4 (OBJ_sha224) */,
6005 802 /* 2.16.840.1.101.3.4.3.1 (OBJ_dsa_with_SHA224) */,
6006 803 /* 2.16.840.1.101.3.4.3.2 (OBJ_dsa_with_SHA256) */,
6007 71 /* 2.16.840.1.113730.1.1 (OBJ_netscape_cert_type) */,
6008 72 /* 2.16.840.1.113730.1.2 (OBJ_netscape_base_url) */,
6009 73 /* 2.16.840.1.113730.1.3 (OBJ_netscape_revocation_url) */,
6010 74 /* 2.16.840.1.113730.1.4 (OBJ_netscape_ca_revocation_url) */,
6011 75 /* 2.16.840.1.113730.1.7 (OBJ_netscape_renewal_url) */,
6012 76 /* 2.16.840.1.113730.1.8 (OBJ_netscape_ca_policy_url) */,
6013 77 /* 2.16.840.1.113730.1.12 (OBJ_netscape_ssl_server_name) */,
6014 78 /* 2.16.840.1.113730.1.13 (OBJ_netscape_comment) */,
6015 79 /* 2.16.840.1.113730.2.5 (OBJ_netscape_cert_sequence) */,
6016 139 /* 2.16.840.1.113730.4.1 (OBJ_ns_sgc) */,
6017 458 /* 0.9.2342.19200300.100.1.1 (OBJ_userId) */,
6018 459 /* 0.9.2342.19200300.100.1.2 (OBJ_textEncodedORAddress) */,
6019 460 /* 0.9.2342.19200300.100.1.3 (OBJ_rfc822Mailbox) */,
6020 461 /* 0.9.2342.19200300.100.1.4 (OBJ_info) */,
6021 462 /* 0.9.2342.19200300.100.1.5 (OBJ_favouriteDrink) */,
6022 463 /* 0.9.2342.19200300.100.1.6 (OBJ_roomNumber) */,
6023 464 /* 0.9.2342.19200300.100.1.7 (OBJ_photo) */,
6024 465 /* 0.9.2342.19200300.100.1.8 (OBJ_userClass) */,
6025 466 /* 0.9.2342.19200300.100.1.9 (OBJ_host) */,
6026 467 /* 0.9.2342.19200300.100.1.10 (OBJ_manager) */,
6027 468 /* 0.9.2342.19200300.100.1.11 (OBJ_documentIdentifier) */,
6028 469 /* 0.9.2342.19200300.100.1.12 (OBJ_documentTitle) */,
6029 470 /* 0.9.2342.19200300.100.1.13 (OBJ_documentVersion) */,
6030 471 /* 0.9.2342.19200300.100.1.14 (OBJ_documentAuthor) */,
6031 472 /* 0.9.2342.19200300.100.1.15 (OBJ_documentLocation) */,
6032 473 /* 0.9.2342.19200300.100.1.20 (OBJ_homeTelephoneNumber) */,
6033 474 /* 0.9.2342.19200300.100.1.21 (OBJ_secretary) */,
6034 475 /* 0.9.2342.19200300.100.1.22 (OBJ_otherMailbox) */,
6035 476 /* 0.9.2342.19200300.100.1.23 (OBJ_lastModifiedTime) */,
6036 477 /* 0.9.2342.19200300.100.1.24 (OBJ_lastModifiedBy) */,
6037 391 /* 0.9.2342.19200300.100.1.25 (OBJ_domainComponent) */,
6038 478 /* 0.9.2342.19200300.100.1.26 (OBJ_aRecord) */,
6039 479 /* 0.9.2342.19200300.100.1.27 (OBJ_pilotAttributeType27) */,
6040 480 /* 0.9.2342.19200300.100.1.28 (OBJ_mXRecord) */,
6041 481 /* 0.9.2342.19200300.100.1.29 (OBJ_nSRecord) */,
6042 482 /* 0.9.2342.19200300.100.1.30 (OBJ_sOARecord) */,
6043 483 /* 0.9.2342.19200300.100.1.31 (OBJ_cNAMERecord) */,
6044 484 /* 0.9.2342.19200300.100.1.37 (OBJ_associatedDomain) */,
6045 485 /* 0.9.2342.19200300.100.1.38 (OBJ_associatedName) */,
6046 486 /* 0.9.2342.19200300.100.1.39 (OBJ_homePostalAddress) */,
6047 487 /* 0.9.2342.19200300.100.1.40 (OBJ_personalTitle) */,
6048 488 /* 0.9.2342.19200300.100.1.41 (OBJ_mobileTelephoneNumber) */,
6049 489 /* 0.9.2342.19200300.100.1.42 (OBJ_pagerTelephoneNumber) */,
6050 490 /* 0.9.2342.19200300.100.1.43 (OBJ_friendlyCountryName) */,
6051 491 /* 0.9.2342.19200300.100.1.45 (OBJ_organizationalStatus) */,
6052 492 /* 0.9.2342.19200300.100.1.46 (OBJ_janetMailbox) */,
6053 493 /* 0.9.2342.19200300.100.1.47 (OBJ_mailPreferenceOption) */,
6054 494 /* 0.9.2342.19200300.100.1.48 (OBJ_buildingName) */,
6055 495 /* 0.9.2342.19200300.100.1.49 (OBJ_dSAQuality) */,
6056 496 /* 0.9.2342.19200300.100.1.50 (OBJ_singleLevelQuality) */,
6057 497 /* 0.9.2342.19200300.100.1.51 (OBJ_subtreeMinimumQuality) */,
6058 498 /* 0.9.2342.19200300.100.1.52 (OBJ_subtreeMaximumQuality) */,
6059 499 /* 0.9.2342.19200300.100.1.53 (OBJ_personalSignature) */,
6060 500 /* 0.9.2342.19200300.100.1.54 (OBJ_dITRedirect) */,
6061 501 /* 0.9.2342.19200300.100.1.55 (OBJ_audio) */,
6062 502 /* 0.9.2342.19200300.100.1.56 (OBJ_documentPublisher) */,
6063 442 /* 0.9.2342.19200300.100.3.4 (OBJ_iA5StringSyntax) */,
6064 443 /* 0.9.2342.19200300.100.3.5 (OBJ_caseIgnoreIA5StringSyntax) */,
6065 444 /* 0.9.2342.19200300.100.4.3 (OBJ_pilotObject) */,
6066 445 /* 0.9.2342.19200300.100.4.4 (OBJ_pilotPerson) */,
6067 446 /* 0.9.2342.19200300.100.4.5 (OBJ_account) */,
6068 447 /* 0.9.2342.19200300.100.4.6 (OBJ_document) */,
6069 448 /* 0.9.2342.19200300.100.4.7 (OBJ_room) */,
6070 449 /* 0.9.2342.19200300.100.4.9 (OBJ_documentSeries) */,
6071 392 /* 0.9.2342.19200300.100.4.13 (OBJ_Domain) */,
6072 450 /* 0.9.2342.19200300.100.4.14 (OBJ_rFC822localPart) */,
6073 451 /* 0.9.2342.19200300.100.4.15 (OBJ_dNSDomain) */,
6074 452 /* 0.9.2342.19200300.100.4.17 (OBJ_domainRelatedObject) */,
6075 453 /* 0.9.2342.19200300.100.4.18 (OBJ_friendlyCountry) */,
6076 454 /* 0.9.2342.19200300.100.4.19 (OBJ_simpleSecurityObject) */,
6077 455 /* 0.9.2342.19200300.100.4.20 (OBJ_pilotOrganization) */,
6078 456 /* 0.9.2342.19200300.100.4.21 (OBJ_pilotDSA) */,
6079 457 /* 0.9.2342.19200300.100.4.22 (OBJ_qualityLabelledData) */,
6080 189 /* 1.2.840.113549.1.9.16.0 (OBJ_id_smime_mod) */,
6081 190 /* 1.2.840.113549.1.9.16.1 (OBJ_id_smime_ct) */,
6082 191 /* 1.2.840.113549.1.9.16.2 (OBJ_id_smime_aa) */,
6083 192 /* 1.2.840.113549.1.9.16.3 (OBJ_id_smime_alg) */,
6084 193 /* 1.2.840.113549.1.9.16.4 (OBJ_id_smime_cd) */,
6085 194 /* 1.2.840.113549.1.9.16.5 (OBJ_id_smime_spq) */,
6086 195 /* 1.2.840.113549.1.9.16.6 (OBJ_id_smime_cti) */,
6087 158 /* 1.2.840.113549.1.9.22.1 (OBJ_x509Certificate) */,
6088 159 /* 1.2.840.113549.1.9.22.2 (OBJ_sdsiCertificate) */,
6089 160 /* 1.2.840.113549.1.9.23.1 (OBJ_x509Crl) */,
6090 144 /* 1.2.840.113549.1.12.1.1 (OBJ_pbe_WithSHA1And128BitRC4) */,
6091 145 /* 1.2.840.113549.1.12.1.2 (OBJ_pbe_WithSHA1And40BitRC4) */,
6092 146 /* 1.2.840.113549.1.12.1.3 (OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC) */,
6093 147 /* 1.2.840.113549.1.12.1.4 (OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC) */,
6094 148 /* 1.2.840.113549.1.12.1.5 (OBJ_pbe_WithSHA1And128BitRC2_CBC) */,
6095 149 /* 1.2.840.113549.1.12.1.6 (OBJ_pbe_WithSHA1And40BitRC2_CBC) */,
6096 171 /* 1.3.6.1.4.1.311.2.1.14 (OBJ_ms_ext_req) */,
6097 134 /* 1.3.6.1.4.1.311.2.1.21 (OBJ_ms_code_ind) */,
6098 135 /* 1.3.6.1.4.1.311.2.1.22 (OBJ_ms_code_com) */,
6099 136 /* 1.3.6.1.4.1.311.10.3.1 (OBJ_ms_ctl_sign) */,
6100 137 /* 1.3.6.1.4.1.311.10.3.3 (OBJ_ms_sgc) */,
6101 138 /* 1.3.6.1.4.1.311.10.3.4 (OBJ_ms_efs) */,
6102 648 /* 1.3.6.1.4.1.311.20.2.2 (OBJ_ms_smartcard_login) */,
6103 649 /* 1.3.6.1.4.1.311.20.2.3 (OBJ_ms_upn) */,
6104 751 /* 1.2.392.200011.61.1.1.1.2 (OBJ_camellia_128_cbc) */,
6105 752 /* 1.2.392.200011.61.1.1.1.3 (OBJ_camellia_192_cbc) */,
6106 753 /* 1.2.392.200011.61.1.1.1.4 (OBJ_camellia_256_cbc) */,
6107 907 /* 1.2.392.200011.61.1.1.3.2 (OBJ_id_camellia128_wrap) */,
6108 908 /* 1.2.392.200011.61.1.1.3.3 (OBJ_id_camellia192_wrap) */,
6109 909 /* 1.2.392.200011.61.1.1.3.4 (OBJ_id_camellia256_wrap) */,
6110 196 /* 1.2.840.113549.1.9.16.0.1 (OBJ_id_smime_mod_cms) */,
6111 197 /* 1.2.840.113549.1.9.16.0.2 (OBJ_id_smime_mod_ess) */,
6112 198 /* 1.2.840.113549.1.9.16.0.3 (OBJ_id_smime_mod_oid) */,
6113 199 /* 1.2.840.113549.1.9.16.0.4 (OBJ_id_smime_mod_msg_v3) */,
6114 200 /* 1.2.840.113549.1.9.16.0.5 (OBJ_id_smime_mod_ets_eSignature_88) */,
6115 201 /* 1.2.840.113549.1.9.16.0.6 (OBJ_id_smime_mod_ets_eSignature_97) */,
6116 202 /* 1.2.840.113549.1.9.16.0.7 (OBJ_id_smime_mod_ets_eSigPolicy_88) */,
6117 203 /* 1.2.840.113549.1.9.16.0.8 (OBJ_id_smime_mod_ets_eSigPolicy_97) */,
6118 204 /* 1.2.840.113549.1.9.16.1.1 (OBJ_id_smime_ct_receipt) */,
6119 205 /* 1.2.840.113549.1.9.16.1.2 (OBJ_id_smime_ct_authData) */,
6120 206 /* 1.2.840.113549.1.9.16.1.3 (OBJ_id_smime_ct_publishCert) */,
6121 207 /* 1.2.840.113549.1.9.16.1.4 (OBJ_id_smime_ct_TSTInfo) */,
6122 208 /* 1.2.840.113549.1.9.16.1.5 (OBJ_id_smime_ct_TDTInfo) */,
6123 209 /* 1.2.840.113549.1.9.16.1.6 (OBJ_id_smime_ct_contentInfo) */,
6124 210 /* 1.2.840.113549.1.9.16.1.7 (OBJ_id_smime_ct_DVCSRequestData) */,
6125 211 /* 1.2.840.113549.1.9.16.1.8 (OBJ_id_smime_ct_DVCSResponseData) */,
6126 786 /* 1.2.840.113549.1.9.16.1.9 (OBJ_id_smime_ct_compressedData) */,
6127 787 /* 1.2.840.113549.1.9.16.1.27 (OBJ_id_ct_asciiTextWithCRLF) */,
6128 212 /* 1.2.840.113549.1.9.16.2.1 (OBJ_id_smime_aa_receiptRequest) */,
6129 213 /* 1.2.840.113549.1.9.16.2.2 (OBJ_id_smime_aa_securityLabel) */,
6130 214 /* 1.2.840.113549.1.9.16.2.3 (OBJ_id_smime_aa_mlExpandHistory) */,
6131 215 /* 1.2.840.113549.1.9.16.2.4 (OBJ_id_smime_aa_contentHint) */,
6132 216 /* 1.2.840.113549.1.9.16.2.5 (OBJ_id_smime_aa_msgSigDigest) */,
6133 217 /* 1.2.840.113549.1.9.16.2.6 (OBJ_id_smime_aa_encapContentType) */,
6134 218 /* 1.2.840.113549.1.9.16.2.7 (OBJ_id_smime_aa_contentIdentifier) */,
6135 219 /* 1.2.840.113549.1.9.16.2.8 (OBJ_id_smime_aa_macValue) */,
6136 220 /* 1.2.840.113549.1.9.16.2.9 (OBJ_id_smime_aa_equivalentLabels) */,
6137 221 /* 1.2.840.113549.1.9.16.2.10 (OBJ_id_smime_aa_contentReference) */,
6138 222 /* 1.2.840.113549.1.9.16.2.11 (OBJ_id_smime_aa_encrypKeyPref) */,
6139 223 /* 1.2.840.113549.1.9.16.2.12 (OBJ_id_smime_aa_signingCertificate) */,
6140 224 /* 1.2.840.113549.1.9.16.2.13 (OBJ_id_smime_aa_smimeEncryptCerts) */,
6141 225 /* 1.2.840.113549.1.9.16.2.14 (OBJ_id_smime_aa_timeStampToken) */,
6142 226 /* 1.2.840.113549.1.9.16.2.15 (OBJ_id_smime_aa_ets_sigPolicyId) */,
6143 227 /* 1.2.840.113549.1.9.16.2.16 (OBJ_id_smime_aa_ets_commitmentType) */,
6144 228 /* 1.2.840.113549.1.9.16.2.17 (OBJ_id_smime_aa_ets_signerLocation) */,
6145 229 /* 1.2.840.113549.1.9.16.2.18 (OBJ_id_smime_aa_ets_signerAttr) */,
6146 230 /* 1.2.840.113549.1.9.16.2.19 (OBJ_id_smime_aa_ets_otherSigCert) */,
6147 231 /* 1.2.840.113549.1.9.16.2.20 (OBJ_id_smime_aa_ets_contentTimestamp) */,
6148 232 /* 1.2.840.113549.1.9.16.2.21 (OBJ_id_smime_aa_ets_CertificateRefs) */,
6149 233 /* 1.2.840.113549.1.9.16.2.22 (OBJ_id_smime_aa_ets_RevocationRefs) */,
6150 234 /* 1.2.840.113549.1.9.16.2.23 (OBJ_id_smime_aa_ets_certValues) */,
6151 235 /* 1.2.840.113549.1.9.16.2.24 (OBJ_id_smime_aa_ets_revocationValues) */,
6152 236 /* 1.2.840.113549.1.9.16.2.25 (OBJ_id_smime_aa_ets_escTimeStamp) */,
6153 237 /* 1.2.840.113549.1.9.16.2.26 (OBJ_id_smime_aa_ets_certCRLTimestamp) */,
6154 238 /* 1.2.840.113549.1.9.16.2.27 (OBJ_id_smime_aa_ets_archiveTimeStamp) */,
6155 239 /* 1.2.840.113549.1.9.16.2.28 (OBJ_id_smime_aa_signatureType) */,
6156 240 /* 1.2.840.113549.1.9.16.2.29 (OBJ_id_smime_aa_dvcs_dvc) */,
6157 241 /* 1.2.840.113549.1.9.16.3.1 (OBJ_id_smime_alg_ESDHwith3DES) */,
6158 242 /* 1.2.840.113549.1.9.16.3.2 (OBJ_id_smime_alg_ESDHwithRC2) */,
6159 243 /* 1.2.840.113549.1.9.16.3.3 (OBJ_id_smime_alg_3DESwrap) */,
6160 244 /* 1.2.840.113549.1.9.16.3.4 (OBJ_id_smime_alg_RC2wrap) */,
6161 245 /* 1.2.840.113549.1.9.16.3.5 (OBJ_id_smime_alg_ESDH) */,
6162 246 /* 1.2.840.113549.1.9.16.3.6 (OBJ_id_smime_alg_CMS3DESwrap) */,
6163 247 /* 1.2.840.113549.1.9.16.3.7 (OBJ_id_smime_alg_CMSRC2wrap) */,
6164 125 /* 1.2.840.113549.1.9.16.3.8 (OBJ_zlib_compression) */,
6165 893 /* 1.2.840.113549.1.9.16.3.9 (OBJ_id_alg_PWRI_KEK) */,
6166 248 /* 1.2.840.113549.1.9.16.4.1 (OBJ_id_smime_cd_ldap) */,
6167 249 /* 1.2.840.113549.1.9.16.5.1 (OBJ_id_smime_spq_ets_sqt_uri) */,
6168 250 /* 1.2.840.113549.1.9.16.5.2 (OBJ_id_smime_spq_ets_sqt_unotice) */,
6169 251 /* 1.2.840.113549.1.9.16.6.1 (OBJ_id_smime_cti_ets_proofOfOrigin) */,
6170 252 /* 1.2.840.113549.1.9.16.6.2 (OBJ_id_smime_cti_ets_proofOfReceipt) */,
6171 253 /* 1.2.840.113549.1.9.16.6.3 (OBJ_id_smime_cti_ets_proofOfDelivery) */,
6172 254 /* 1.2.840.113549.1.9.16.6.4 (OBJ_id_smime_cti_ets_proofOfSender) */,
6173 255 /* 1.2.840.113549.1.9.16.6.5 (OBJ_id_smime_cti_ets_proofOfApproval) */,
6174 256 /* 1.2.840.113549.1.9.16.6.6 (OBJ_id_smime_cti_ets_proofOfCreation) */,
6175 150 /* 1.2.840.113549.1.12.10.1.1 (OBJ_keyBag) */,
6176 151 /* 1.2.840.113549.1.12.10.1.2 (OBJ_pkcs8ShroudedKeyBag) */,
6177 152 /* 1.2.840.113549.1.12.10.1.3 (OBJ_certBag) */,
6178 153 /* 1.2.840.113549.1.12.10.1.4 (OBJ_crlBag) */,
6179 154 /* 1.2.840.113549.1.12.10.1.5 (OBJ_secretBag) */,
6180 155 /* 1.2.840.113549.1.12.10.1.6 (OBJ_safeContentsBag) */,
6181 34 /* 1.3.6.1.4.1.188.7.1.1.2 (OBJ_idea_cbc) */,
Adam Langley95c29f32014-06-20 12:00:00 -07006182};