blob: b3da0e89d33f2aca0af3db5b4985f7fffcd7c7f7 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
Robert Sloan69939df2017-01-09 10:53:07 -080057/* This file is generated by crypto/obj/objects.go. */
58
Robert Sloan8ff03552017-06-14 12:40:58 -070059
Robert Sloan572a4e22017-04-17 10:52:19 -070060#define NUM_NID 950
Adam Langleyd9e397b2015-01-22 14:27:53 -080061
Robert Sloan69939df2017-01-09 10:53:07 -080062static const uint8_t kObjectData[] = {
63 /* NID_rsadsi */
64 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d,
65 /* NID_pkcs */
66 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01,
67 /* NID_md2 */
68 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x02,
69 /* NID_md5 */
70 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x05,
71 /* NID_rc4 */
72 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x04,
73 /* NID_rsaEncryption */
74 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
75 /* NID_md2WithRSAEncryption */
76 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x02,
77 /* NID_md5WithRSAEncryption */
78 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x04,
79 /* NID_pbeWithMD2AndDES_CBC */
80 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x01,
81 /* NID_pbeWithMD5AndDES_CBC */
82 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x03,
83 /* NID_X500 */
84 0x55,
85 /* NID_X509 */
86 0x55, 0x04,
87 /* NID_commonName */
88 0x55, 0x04, 0x03,
89 /* NID_countryName */
90 0x55, 0x04, 0x06,
91 /* NID_localityName */
92 0x55, 0x04, 0x07,
93 /* NID_stateOrProvinceName */
94 0x55, 0x04, 0x08,
95 /* NID_organizationName */
96 0x55, 0x04, 0x0a,
97 /* NID_organizationalUnitName */
98 0x55, 0x04, 0x0b,
99 /* NID_rsa */
100 0x55, 0x08, 0x01, 0x01,
101 /* NID_pkcs7 */
102 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07,
103 /* NID_pkcs7_data */
104 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x01,
105 /* NID_pkcs7_signed */
106 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x02,
107 /* NID_pkcs7_enveloped */
108 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x03,
109 /* NID_pkcs7_signedAndEnveloped */
110 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x04,
111 /* NID_pkcs7_digest */
112 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x05,
113 /* NID_pkcs7_encrypted */
114 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x07, 0x06,
115 /* NID_pkcs3 */
116 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x03,
117 /* NID_dhKeyAgreement */
118 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x03, 0x01,
119 /* NID_des_ecb */
120 0x2b, 0x0e, 0x03, 0x02, 0x06,
121 /* NID_des_cfb64 */
122 0x2b, 0x0e, 0x03, 0x02, 0x09,
123 /* NID_des_cbc */
124 0x2b, 0x0e, 0x03, 0x02, 0x07,
125 /* NID_des_ede_ecb */
126 0x2b, 0x0e, 0x03, 0x02, 0x11,
127 /* NID_idea_cbc */
128 0x2b, 0x06, 0x01, 0x04, 0x01, 0x81, 0x3c, 0x07, 0x01, 0x01, 0x02,
129 /* NID_rc2_cbc */
130 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x02,
131 /* NID_sha */
132 0x2b, 0x0e, 0x03, 0x02, 0x12,
133 /* NID_shaWithRSAEncryption */
134 0x2b, 0x0e, 0x03, 0x02, 0x0f,
135 /* NID_des_ede3_cbc */
136 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x07,
137 /* NID_des_ofb64 */
138 0x2b, 0x0e, 0x03, 0x02, 0x08,
139 /* NID_pkcs9 */
140 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09,
141 /* NID_pkcs9_emailAddress */
142 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x01,
143 /* NID_pkcs9_unstructuredName */
144 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x02,
145 /* NID_pkcs9_contentType */
146 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x03,
147 /* NID_pkcs9_messageDigest */
148 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x04,
149 /* NID_pkcs9_signingTime */
150 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x05,
151 /* NID_pkcs9_countersignature */
152 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x06,
153 /* NID_pkcs9_challengePassword */
154 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x07,
155 /* NID_pkcs9_unstructuredAddress */
156 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x08,
157 /* NID_pkcs9_extCertAttributes */
158 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x09,
159 /* NID_netscape */
160 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42,
161 /* NID_netscape_cert_extension */
162 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01,
163 /* NID_netscape_data_type */
164 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02,
165 /* NID_sha1 */
166 0x2b, 0x0e, 0x03, 0x02, 0x1a,
167 /* NID_sha1WithRSAEncryption */
168 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x05,
169 /* NID_dsaWithSHA */
170 0x2b, 0x0e, 0x03, 0x02, 0x0d,
171 /* NID_dsa_2 */
172 0x2b, 0x0e, 0x03, 0x02, 0x0c,
173 /* NID_pbeWithSHA1AndRC2_CBC */
174 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0b,
175 /* NID_id_pbkdf2 */
176 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0c,
177 /* NID_dsaWithSHA1_2 */
178 0x2b, 0x0e, 0x03, 0x02, 0x1b,
179 /* NID_netscape_cert_type */
180 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x01,
181 /* NID_netscape_base_url */
182 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x02,
183 /* NID_netscape_revocation_url */
184 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x03,
185 /* NID_netscape_ca_revocation_url */
186 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x04,
187 /* NID_netscape_renewal_url */
188 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x07,
189 /* NID_netscape_ca_policy_url */
190 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x08,
191 /* NID_netscape_ssl_server_name */
192 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0c,
193 /* NID_netscape_comment */
194 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x01, 0x0d,
195 /* NID_netscape_cert_sequence */
196 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x02, 0x05,
197 /* NID_id_ce */
198 0x55, 0x1d,
199 /* NID_subject_key_identifier */
200 0x55, 0x1d, 0x0e,
201 /* NID_key_usage */
202 0x55, 0x1d, 0x0f,
203 /* NID_private_key_usage_period */
204 0x55, 0x1d, 0x10,
205 /* NID_subject_alt_name */
206 0x55, 0x1d, 0x11,
207 /* NID_issuer_alt_name */
208 0x55, 0x1d, 0x12,
209 /* NID_basic_constraints */
210 0x55, 0x1d, 0x13,
211 /* NID_crl_number */
212 0x55, 0x1d, 0x14,
213 /* NID_certificate_policies */
214 0x55, 0x1d, 0x20,
215 /* NID_authority_key_identifier */
216 0x55, 0x1d, 0x23,
217 /* NID_bf_cbc */
218 0x2b, 0x06, 0x01, 0x04, 0x01, 0x97, 0x55, 0x01, 0x02,
219 /* NID_mdc2 */
220 0x55, 0x08, 0x03, 0x65,
221 /* NID_mdc2WithRSA */
222 0x55, 0x08, 0x03, 0x64,
223 /* NID_givenName */
224 0x55, 0x04, 0x2a,
225 /* NID_surname */
226 0x55, 0x04, 0x04,
227 /* NID_initials */
228 0x55, 0x04, 0x2b,
229 /* NID_crl_distribution_points */
230 0x55, 0x1d, 0x1f,
231 /* NID_md5WithRSA */
232 0x2b, 0x0e, 0x03, 0x02, 0x03,
233 /* NID_serialNumber */
234 0x55, 0x04, 0x05,
235 /* NID_title */
236 0x55, 0x04, 0x0c,
237 /* NID_description */
238 0x55, 0x04, 0x0d,
239 /* NID_cast5_cbc */
240 0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x0a,
241 /* NID_pbeWithMD5AndCast5_CBC */
242 0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x0c,
243 /* NID_dsaWithSHA1 */
244 0x2a, 0x86, 0x48, 0xce, 0x38, 0x04, 0x03,
245 /* NID_sha1WithRSA */
246 0x2b, 0x0e, 0x03, 0x02, 0x1d,
247 /* NID_dsa */
248 0x2a, 0x86, 0x48, 0xce, 0x38, 0x04, 0x01,
249 /* NID_ripemd160 */
250 0x2b, 0x24, 0x03, 0x02, 0x01,
251 /* NID_ripemd160WithRSA */
252 0x2b, 0x24, 0x03, 0x03, 0x01, 0x02,
253 /* NID_rc5_cbc */
254 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x08,
255 /* NID_zlib_compression */
256 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x08,
257 /* NID_ext_key_usage */
258 0x55, 0x1d, 0x25,
259 /* NID_id_pkix */
260 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07,
261 /* NID_id_kp */
262 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03,
263 /* NID_server_auth */
264 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01,
265 /* NID_client_auth */
266 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02,
267 /* NID_code_sign */
268 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x03,
269 /* NID_email_protect */
270 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x04,
271 /* NID_time_stamp */
272 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x08,
273 /* NID_ms_code_ind */
274 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x02, 0x01, 0x15,
275 /* NID_ms_code_com */
276 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x02, 0x01, 0x16,
277 /* NID_ms_ctl_sign */
278 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x0a, 0x03, 0x01,
279 /* NID_ms_sgc */
280 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x0a, 0x03, 0x03,
281 /* NID_ms_efs */
282 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x0a, 0x03, 0x04,
283 /* NID_ns_sgc */
284 0x60, 0x86, 0x48, 0x01, 0x86, 0xf8, 0x42, 0x04, 0x01,
285 /* NID_delta_crl */
286 0x55, 0x1d, 0x1b,
287 /* NID_crl_reason */
288 0x55, 0x1d, 0x15,
289 /* NID_invalidity_date */
290 0x55, 0x1d, 0x18,
291 /* NID_sxnet */
292 0x2b, 0x65, 0x01, 0x04, 0x01,
293 /* NID_pbe_WithSHA1And128BitRC4 */
294 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x01,
295 /* NID_pbe_WithSHA1And40BitRC4 */
296 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x02,
297 /* NID_pbe_WithSHA1And3_Key_TripleDES_CBC */
298 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x03,
299 /* NID_pbe_WithSHA1And2_Key_TripleDES_CBC */
300 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x04,
301 /* NID_pbe_WithSHA1And128BitRC2_CBC */
302 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x05,
303 /* NID_pbe_WithSHA1And40BitRC2_CBC */
304 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x01, 0x06,
305 /* NID_keyBag */
306 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x01,
307 /* NID_pkcs8ShroudedKeyBag */
308 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x02,
309 /* NID_certBag */
310 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x03,
311 /* NID_crlBag */
312 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x04,
313 /* NID_secretBag */
314 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x05,
315 /* NID_safeContentsBag */
316 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x0c, 0x0a, 0x01, 0x06,
317 /* NID_friendlyName */
318 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x14,
319 /* NID_localKeyID */
320 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x15,
321 /* NID_x509Certificate */
322 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x16, 0x01,
323 /* NID_sdsiCertificate */
324 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x16, 0x02,
325 /* NID_x509Crl */
326 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x17, 0x01,
327 /* NID_pbes2 */
328 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0d,
329 /* NID_pbmac1 */
330 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0e,
331 /* NID_hmacWithSHA1 */
332 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x07,
333 /* NID_id_qt_cps */
334 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02, 0x01,
335 /* NID_id_qt_unotice */
336 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02, 0x02,
337 /* NID_SMIMECapabilities */
338 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x0f,
339 /* NID_pbeWithMD2AndRC2_CBC */
340 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x04,
341 /* NID_pbeWithMD5AndRC2_CBC */
342 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x06,
343 /* NID_pbeWithSHA1AndDES_CBC */
344 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05, 0x0a,
345 /* NID_ms_ext_req */
346 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x02, 0x01, 0x0e,
347 /* NID_ext_req */
348 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x0e,
349 /* NID_name */
350 0x55, 0x04, 0x29,
351 /* NID_dnQualifier */
352 0x55, 0x04, 0x2e,
353 /* NID_id_pe */
354 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01,
355 /* NID_id_ad */
356 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30,
357 /* NID_info_access */
358 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x01,
359 /* NID_ad_OCSP */
360 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01,
361 /* NID_ad_ca_issuers */
362 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x02,
363 /* NID_OCSP_sign */
364 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x09,
365 /* NID_member_body */
366 0x2a,
367 /* NID_ISO_US */
368 0x2a, 0x86, 0x48,
369 /* NID_X9_57 */
370 0x2a, 0x86, 0x48, 0xce, 0x38,
371 /* NID_X9cm */
372 0x2a, 0x86, 0x48, 0xce, 0x38, 0x04,
373 /* NID_pkcs1 */
374 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01,
375 /* NID_pkcs5 */
376 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x05,
377 /* NID_SMIME */
378 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10,
379 /* NID_id_smime_mod */
380 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00,
381 /* NID_id_smime_ct */
382 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01,
383 /* NID_id_smime_aa */
384 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02,
385 /* NID_id_smime_alg */
386 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03,
387 /* NID_id_smime_cd */
388 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x04,
389 /* NID_id_smime_spq */
390 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x05,
391 /* NID_id_smime_cti */
392 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06,
393 /* NID_id_smime_mod_cms */
394 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x01,
395 /* NID_id_smime_mod_ess */
396 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x02,
397 /* NID_id_smime_mod_oid */
398 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x03,
399 /* NID_id_smime_mod_msg_v3 */
400 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x04,
401 /* NID_id_smime_mod_ets_eSignature_88 */
402 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x05,
403 /* NID_id_smime_mod_ets_eSignature_97 */
404 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x06,
405 /* NID_id_smime_mod_ets_eSigPolicy_88 */
406 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x07,
407 /* NID_id_smime_mod_ets_eSigPolicy_97 */
408 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x00, 0x08,
409 /* NID_id_smime_ct_receipt */
410 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x01,
411 /* NID_id_smime_ct_authData */
412 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x02,
413 /* NID_id_smime_ct_publishCert */
414 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x03,
415 /* NID_id_smime_ct_TSTInfo */
416 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x04,
417 /* NID_id_smime_ct_TDTInfo */
418 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x05,
419 /* NID_id_smime_ct_contentInfo */
420 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x06,
421 /* NID_id_smime_ct_DVCSRequestData */
422 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x07,
423 /* NID_id_smime_ct_DVCSResponseData */
424 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x08,
425 /* NID_id_smime_aa_receiptRequest */
426 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x01,
427 /* NID_id_smime_aa_securityLabel */
428 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x02,
429 /* NID_id_smime_aa_mlExpandHistory */
430 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x03,
431 /* NID_id_smime_aa_contentHint */
432 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x04,
433 /* NID_id_smime_aa_msgSigDigest */
434 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x05,
435 /* NID_id_smime_aa_encapContentType */
436 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x06,
437 /* NID_id_smime_aa_contentIdentifier */
438 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x07,
439 /* NID_id_smime_aa_macValue */
440 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x08,
441 /* NID_id_smime_aa_equivalentLabels */
442 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x09,
443 /* NID_id_smime_aa_contentReference */
444 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0a,
445 /* NID_id_smime_aa_encrypKeyPref */
446 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0b,
447 /* NID_id_smime_aa_signingCertificate */
448 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0c,
449 /* NID_id_smime_aa_smimeEncryptCerts */
450 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0d,
451 /* NID_id_smime_aa_timeStampToken */
452 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0e,
453 /* NID_id_smime_aa_ets_sigPolicyId */
454 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x0f,
455 /* NID_id_smime_aa_ets_commitmentType */
456 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x10,
457 /* NID_id_smime_aa_ets_signerLocation */
458 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x11,
459 /* NID_id_smime_aa_ets_signerAttr */
460 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x12,
461 /* NID_id_smime_aa_ets_otherSigCert */
462 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x13,
463 /* NID_id_smime_aa_ets_contentTimestamp */
464 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x14,
465 /* NID_id_smime_aa_ets_CertificateRefs */
466 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x15,
467 /* NID_id_smime_aa_ets_RevocationRefs */
468 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x16,
469 /* NID_id_smime_aa_ets_certValues */
470 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x17,
471 /* NID_id_smime_aa_ets_revocationValues */
472 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x18,
473 /* NID_id_smime_aa_ets_escTimeStamp */
474 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x19,
475 /* NID_id_smime_aa_ets_certCRLTimestamp */
476 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1a,
477 /* NID_id_smime_aa_ets_archiveTimeStamp */
478 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1b,
479 /* NID_id_smime_aa_signatureType */
480 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1c,
481 /* NID_id_smime_aa_dvcs_dvc */
482 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x02, 0x1d,
483 /* NID_id_smime_alg_ESDHwith3DES */
484 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x01,
485 /* NID_id_smime_alg_ESDHwithRC2 */
486 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x02,
487 /* NID_id_smime_alg_3DESwrap */
488 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x03,
489 /* NID_id_smime_alg_RC2wrap */
490 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x04,
491 /* NID_id_smime_alg_ESDH */
492 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x05,
493 /* NID_id_smime_alg_CMS3DESwrap */
494 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x06,
495 /* NID_id_smime_alg_CMSRC2wrap */
496 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x07,
497 /* NID_id_smime_cd_ldap */
498 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x04, 0x01,
499 /* NID_id_smime_spq_ets_sqt_uri */
500 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x05, 0x01,
501 /* NID_id_smime_spq_ets_sqt_unotice */
502 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x05, 0x02,
503 /* NID_id_smime_cti_ets_proofOfOrigin */
504 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x01,
505 /* NID_id_smime_cti_ets_proofOfReceipt */
506 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x02,
507 /* NID_id_smime_cti_ets_proofOfDelivery */
508 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x03,
509 /* NID_id_smime_cti_ets_proofOfSender */
510 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x04,
511 /* NID_id_smime_cti_ets_proofOfApproval */
512 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x05,
513 /* NID_id_smime_cti_ets_proofOfCreation */
514 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x06, 0x06,
515 /* NID_md4 */
516 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x04,
517 /* NID_id_pkix_mod */
518 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00,
519 /* NID_id_qt */
520 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02,
521 /* NID_id_it */
522 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04,
523 /* NID_id_pkip */
524 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05,
525 /* NID_id_alg */
526 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06,
527 /* NID_id_cmc */
528 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07,
529 /* NID_id_on */
530 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x08,
531 /* NID_id_pda */
532 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09,
533 /* NID_id_aca */
534 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a,
535 /* NID_id_qcs */
536 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0b,
537 /* NID_id_cct */
538 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c,
539 /* NID_id_pkix1_explicit_88 */
540 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x01,
541 /* NID_id_pkix1_implicit_88 */
542 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x02,
543 /* NID_id_pkix1_explicit_93 */
544 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x03,
545 /* NID_id_pkix1_implicit_93 */
546 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x04,
547 /* NID_id_mod_crmf */
548 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x05,
549 /* NID_id_mod_cmc */
550 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x06,
551 /* NID_id_mod_kea_profile_88 */
552 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x07,
553 /* NID_id_mod_kea_profile_93 */
554 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x08,
555 /* NID_id_mod_cmp */
556 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x09,
557 /* NID_id_mod_qualified_cert_88 */
558 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0a,
559 /* NID_id_mod_qualified_cert_93 */
560 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0b,
561 /* NID_id_mod_attribute_cert */
562 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0c,
563 /* NID_id_mod_timestamp_protocol */
564 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0d,
565 /* NID_id_mod_ocsp */
566 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0e,
567 /* NID_id_mod_dvcs */
568 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x0f,
569 /* NID_id_mod_cmp2000 */
570 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x00, 0x10,
571 /* NID_biometricInfo */
572 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x02,
573 /* NID_qcStatements */
574 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x03,
575 /* NID_ac_auditEntity */
576 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x04,
577 /* NID_ac_targeting */
578 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x05,
579 /* NID_aaControls */
580 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x06,
581 /* NID_sbgp_ipAddrBlock */
582 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x07,
583 /* NID_sbgp_autonomousSysNum */
584 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x08,
585 /* NID_sbgp_routerIdentifier */
586 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x09,
587 /* NID_textNotice */
588 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x02, 0x03,
589 /* NID_ipsecEndSystem */
590 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x05,
591 /* NID_ipsecTunnel */
592 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x06,
593 /* NID_ipsecUser */
594 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x07,
595 /* NID_dvcs */
596 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x0a,
597 /* NID_id_it_caProtEncCert */
598 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x01,
599 /* NID_id_it_signKeyPairTypes */
600 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x02,
601 /* NID_id_it_encKeyPairTypes */
602 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x03,
603 /* NID_id_it_preferredSymmAlg */
604 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x04,
605 /* NID_id_it_caKeyUpdateInfo */
606 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x05,
607 /* NID_id_it_currentCRL */
608 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x06,
609 /* NID_id_it_unsupportedOIDs */
610 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x07,
611 /* NID_id_it_subscriptionRequest */
612 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x08,
613 /* NID_id_it_subscriptionResponse */
614 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x09,
615 /* NID_id_it_keyPairParamReq */
616 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0a,
617 /* NID_id_it_keyPairParamRep */
618 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0b,
619 /* NID_id_it_revPassphrase */
620 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0c,
621 /* NID_id_it_implicitConfirm */
622 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0d,
623 /* NID_id_it_confirmWaitTime */
624 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0e,
625 /* NID_id_it_origPKIMessage */
626 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x0f,
627 /* NID_id_regCtrl */
628 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01,
629 /* NID_id_regInfo */
630 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x02,
631 /* NID_id_regCtrl_regToken */
632 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x01,
633 /* NID_id_regCtrl_authenticator */
634 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x02,
635 /* NID_id_regCtrl_pkiPublicationInfo */
636 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x03,
637 /* NID_id_regCtrl_pkiArchiveOptions */
638 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x04,
639 /* NID_id_regCtrl_oldCertID */
640 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x05,
641 /* NID_id_regCtrl_protocolEncrKey */
642 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x01, 0x06,
643 /* NID_id_regInfo_utf8Pairs */
644 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x02, 0x01,
645 /* NID_id_regInfo_certReq */
646 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x05, 0x02, 0x02,
647 /* NID_id_alg_des40 */
648 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x01,
649 /* NID_id_alg_noSignature */
650 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x02,
651 /* NID_id_alg_dh_sig_hmac_sha1 */
652 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x03,
653 /* NID_id_alg_dh_pop */
654 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x06, 0x04,
655 /* NID_id_cmc_statusInfo */
656 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x01,
657 /* NID_id_cmc_identification */
658 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x02,
659 /* NID_id_cmc_identityProof */
660 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x03,
661 /* NID_id_cmc_dataReturn */
662 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x04,
663 /* NID_id_cmc_transactionId */
664 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x05,
665 /* NID_id_cmc_senderNonce */
666 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x06,
667 /* NID_id_cmc_recipientNonce */
668 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x07,
669 /* NID_id_cmc_addExtensions */
670 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x08,
671 /* NID_id_cmc_encryptedPOP */
672 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x09,
673 /* NID_id_cmc_decryptedPOP */
674 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x0a,
675 /* NID_id_cmc_lraPOPWitness */
676 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x0b,
677 /* NID_id_cmc_getCert */
678 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x0f,
679 /* NID_id_cmc_getCRL */
680 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x10,
681 /* NID_id_cmc_revokeRequest */
682 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x11,
683 /* NID_id_cmc_regInfo */
684 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x12,
685 /* NID_id_cmc_responseInfo */
686 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x13,
687 /* NID_id_cmc_queryPending */
688 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x15,
689 /* NID_id_cmc_popLinkRandom */
690 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x16,
691 /* NID_id_cmc_popLinkWitness */
692 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x17,
693 /* NID_id_cmc_confirmCertAcceptance */
694 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x07, 0x18,
695 /* NID_id_on_personalData */
696 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x08, 0x01,
697 /* NID_id_pda_dateOfBirth */
698 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x01,
699 /* NID_id_pda_placeOfBirth */
700 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x02,
701 /* NID_id_pda_gender */
702 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x03,
703 /* NID_id_pda_countryOfCitizenship */
704 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x04,
705 /* NID_id_pda_countryOfResidence */
706 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x09, 0x05,
707 /* NID_id_aca_authenticationInfo */
708 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x01,
709 /* NID_id_aca_accessIdentity */
710 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x02,
711 /* NID_id_aca_chargingIdentity */
712 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x03,
713 /* NID_id_aca_group */
714 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x04,
715 /* NID_id_aca_role */
716 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x05,
717 /* NID_id_qcs_pkixQCSyntax_v1 */
718 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0b, 0x01,
719 /* NID_id_cct_crs */
720 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c, 0x01,
721 /* NID_id_cct_PKIData */
722 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c, 0x02,
723 /* NID_id_cct_PKIResponse */
724 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0c, 0x03,
725 /* NID_ad_timeStamping */
726 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x03,
727 /* NID_ad_dvcs */
728 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x04,
729 /* NID_id_pkix_OCSP_basic */
730 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x01,
731 /* NID_id_pkix_OCSP_Nonce */
732 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x02,
733 /* NID_id_pkix_OCSP_CrlID */
734 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x03,
735 /* NID_id_pkix_OCSP_acceptableResponses */
736 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x04,
737 /* NID_id_pkix_OCSP_noCheck */
738 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x05,
739 /* NID_id_pkix_OCSP_archiveCutoff */
740 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x06,
741 /* NID_id_pkix_OCSP_serviceLocator */
742 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x07,
743 /* NID_id_pkix_OCSP_extendedStatus */
744 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x08,
745 /* NID_id_pkix_OCSP_valid */
746 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x09,
747 /* NID_id_pkix_OCSP_path */
748 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x0a,
749 /* NID_id_pkix_OCSP_trustRoot */
750 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x01, 0x0b,
751 /* NID_algorithm */
752 0x2b, 0x0e, 0x03, 0x02,
753 /* NID_rsaSignature */
754 0x2b, 0x0e, 0x03, 0x02, 0x0b,
755 /* NID_X500algorithms */
756 0x55, 0x08,
757 /* NID_org */
758 0x2b,
759 /* NID_dod */
760 0x2b, 0x06,
761 /* NID_iana */
762 0x2b, 0x06, 0x01,
763 /* NID_Directory */
764 0x2b, 0x06, 0x01, 0x01,
765 /* NID_Management */
766 0x2b, 0x06, 0x01, 0x02,
767 /* NID_Experimental */
768 0x2b, 0x06, 0x01, 0x03,
769 /* NID_Private */
770 0x2b, 0x06, 0x01, 0x04,
771 /* NID_Security */
772 0x2b, 0x06, 0x01, 0x05,
773 /* NID_SNMPv2 */
774 0x2b, 0x06, 0x01, 0x06,
775 /* NID_Mail */
776 0x2b, 0x06, 0x01, 0x07,
777 /* NID_Enterprises */
778 0x2b, 0x06, 0x01, 0x04, 0x01,
779 /* NID_dcObject */
780 0x2b, 0x06, 0x01, 0x04, 0x01, 0x8b, 0x3a, 0x82, 0x58,
781 /* NID_domainComponent */
782 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x19,
783 /* NID_Domain */
784 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x0d,
785 /* NID_selected_attribute_types */
786 0x55, 0x01, 0x05,
787 /* NID_clearance */
788 0x55, 0x01, 0x05, 0x37,
789 /* NID_md4WithRSAEncryption */
790 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x03,
791 /* NID_ac_proxying */
792 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x0a,
793 /* NID_sinfo_access */
794 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x0b,
795 /* NID_id_aca_encAttrs */
796 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x0a, 0x06,
797 /* NID_role */
798 0x55, 0x04, 0x48,
799 /* NID_policy_constraints */
800 0x55, 0x1d, 0x24,
801 /* NID_target_information */
802 0x55, 0x1d, 0x37,
803 /* NID_no_rev_avail */
804 0x55, 0x1d, 0x38,
805 /* NID_ansi_X9_62 */
806 0x2a, 0x86, 0x48, 0xce, 0x3d,
807 /* NID_X9_62_prime_field */
808 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x01,
809 /* NID_X9_62_characteristic_two_field */
810 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02,
811 /* NID_X9_62_id_ecPublicKey */
812 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x02, 0x01,
813 /* NID_X9_62_prime192v1 */
814 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x01,
815 /* NID_X9_62_prime192v2 */
816 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x02,
817 /* NID_X9_62_prime192v3 */
818 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x03,
819 /* NID_X9_62_prime239v1 */
820 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x04,
821 /* NID_X9_62_prime239v2 */
822 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x05,
823 /* NID_X9_62_prime239v3 */
824 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x06,
825 /* NID_X9_62_prime256v1 */
826 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
827 /* NID_ecdsa_with_SHA1 */
828 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x01,
829 /* NID_ms_csp_name */
830 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x11, 0x01,
831 /* NID_aes_128_ecb */
832 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x01,
833 /* NID_aes_128_cbc */
834 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x02,
835 /* NID_aes_128_ofb128 */
836 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x03,
837 /* NID_aes_128_cfb128 */
838 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x04,
839 /* NID_aes_192_ecb */
840 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x15,
841 /* NID_aes_192_cbc */
842 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x16,
843 /* NID_aes_192_ofb128 */
844 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x17,
845 /* NID_aes_192_cfb128 */
846 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x18,
847 /* NID_aes_256_ecb */
848 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x29,
849 /* NID_aes_256_cbc */
850 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2a,
851 /* NID_aes_256_ofb128 */
852 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2b,
853 /* NID_aes_256_cfb128 */
854 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2c,
855 /* NID_hold_instruction_code */
856 0x55, 0x1d, 0x17,
857 /* NID_hold_instruction_none */
858 0x2a, 0x86, 0x48, 0xce, 0x38, 0x02, 0x01,
859 /* NID_hold_instruction_call_issuer */
860 0x2a, 0x86, 0x48, 0xce, 0x38, 0x02, 0x02,
861 /* NID_hold_instruction_reject */
862 0x2a, 0x86, 0x48, 0xce, 0x38, 0x02, 0x03,
863 /* NID_data */
864 0x09,
865 /* NID_pss */
866 0x09, 0x92, 0x26,
867 /* NID_ucl */
868 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c,
869 /* NID_pilot */
870 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64,
871 /* NID_pilotAttributeType */
872 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01,
873 /* NID_pilotAttributeSyntax */
874 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x03,
875 /* NID_pilotObjectClass */
876 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04,
877 /* NID_pilotGroups */
878 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x0a,
879 /* NID_iA5StringSyntax */
880 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x03, 0x04,
881 /* NID_caseIgnoreIA5StringSyntax */
882 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x03, 0x05,
883 /* NID_pilotObject */
884 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x03,
885 /* NID_pilotPerson */
886 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x04,
887 /* NID_account */
888 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x05,
889 /* NID_document */
890 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x06,
891 /* NID_room */
892 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x07,
893 /* NID_documentSeries */
894 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x09,
895 /* NID_rFC822localPart */
896 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x0e,
897 /* NID_dNSDomain */
898 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x0f,
899 /* NID_domainRelatedObject */
900 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x11,
901 /* NID_friendlyCountry */
902 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x12,
903 /* NID_simpleSecurityObject */
904 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x13,
905 /* NID_pilotOrganization */
906 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x14,
907 /* NID_pilotDSA */
908 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x15,
909 /* NID_qualityLabelledData */
910 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x04, 0x16,
911 /* NID_userId */
912 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x01,
913 /* NID_textEncodedORAddress */
914 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x02,
915 /* NID_rfc822Mailbox */
916 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x03,
917 /* NID_info */
918 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x04,
919 /* NID_favouriteDrink */
920 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x05,
921 /* NID_roomNumber */
922 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x06,
923 /* NID_photo */
924 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x07,
925 /* NID_userClass */
926 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x08,
927 /* NID_host */
928 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x09,
929 /* NID_manager */
930 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0a,
931 /* NID_documentIdentifier */
932 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0b,
933 /* NID_documentTitle */
934 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0c,
935 /* NID_documentVersion */
936 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0d,
937 /* NID_documentAuthor */
938 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0e,
939 /* NID_documentLocation */
940 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x0f,
941 /* NID_homeTelephoneNumber */
942 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x14,
943 /* NID_secretary */
944 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x15,
945 /* NID_otherMailbox */
946 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x16,
947 /* NID_lastModifiedTime */
948 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x17,
949 /* NID_lastModifiedBy */
950 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x18,
951 /* NID_aRecord */
952 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1a,
953 /* NID_pilotAttributeType27 */
954 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1b,
955 /* NID_mXRecord */
956 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1c,
957 /* NID_nSRecord */
958 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1d,
959 /* NID_sOARecord */
960 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1e,
961 /* NID_cNAMERecord */
962 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x1f,
963 /* NID_associatedDomain */
964 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x25,
965 /* NID_associatedName */
966 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x26,
967 /* NID_homePostalAddress */
968 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x27,
969 /* NID_personalTitle */
970 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x28,
971 /* NID_mobileTelephoneNumber */
972 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x29,
973 /* NID_pagerTelephoneNumber */
974 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2a,
975 /* NID_friendlyCountryName */
976 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2b,
977 /* NID_organizationalStatus */
978 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2d,
979 /* NID_janetMailbox */
980 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2e,
981 /* NID_mailPreferenceOption */
982 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x2f,
983 /* NID_buildingName */
984 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x30,
985 /* NID_dSAQuality */
986 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x31,
987 /* NID_singleLevelQuality */
988 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x32,
989 /* NID_subtreeMinimumQuality */
990 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x33,
991 /* NID_subtreeMaximumQuality */
992 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x34,
993 /* NID_personalSignature */
994 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x35,
995 /* NID_dITRedirect */
996 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x36,
997 /* NID_audio */
998 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x37,
999 /* NID_documentPublisher */
1000 0x09, 0x92, 0x26, 0x89, 0x93, 0xf2, 0x2c, 0x64, 0x01, 0x38,
1001 /* NID_x500UniqueIdentifier */
1002 0x55, 0x04, 0x2d,
1003 /* NID_mime_mhs */
1004 0x2b, 0x06, 0x01, 0x07, 0x01,
1005 /* NID_mime_mhs_headings */
1006 0x2b, 0x06, 0x01, 0x07, 0x01, 0x01,
1007 /* NID_mime_mhs_bodies */
1008 0x2b, 0x06, 0x01, 0x07, 0x01, 0x02,
1009 /* NID_id_hex_partial_message */
1010 0x2b, 0x06, 0x01, 0x07, 0x01, 0x01, 0x01,
1011 /* NID_id_hex_multipart_message */
1012 0x2b, 0x06, 0x01, 0x07, 0x01, 0x01, 0x02,
1013 /* NID_generationQualifier */
1014 0x55, 0x04, 0x2c,
1015 /* NID_pseudonym */
1016 0x55, 0x04, 0x41,
1017 /* NID_id_set */
1018 0x67, 0x2a,
1019 /* NID_set_ctype */
1020 0x67, 0x2a, 0x00,
1021 /* NID_set_msgExt */
1022 0x67, 0x2a, 0x01,
1023 /* NID_set_attr */
1024 0x67, 0x2a, 0x03,
1025 /* NID_set_policy */
1026 0x67, 0x2a, 0x05,
1027 /* NID_set_certExt */
1028 0x67, 0x2a, 0x07,
1029 /* NID_set_brand */
1030 0x67, 0x2a, 0x08,
1031 /* NID_setct_PANData */
1032 0x67, 0x2a, 0x00, 0x00,
1033 /* NID_setct_PANToken */
1034 0x67, 0x2a, 0x00, 0x01,
1035 /* NID_setct_PANOnly */
1036 0x67, 0x2a, 0x00, 0x02,
1037 /* NID_setct_OIData */
1038 0x67, 0x2a, 0x00, 0x03,
1039 /* NID_setct_PI */
1040 0x67, 0x2a, 0x00, 0x04,
1041 /* NID_setct_PIData */
1042 0x67, 0x2a, 0x00, 0x05,
1043 /* NID_setct_PIDataUnsigned */
1044 0x67, 0x2a, 0x00, 0x06,
1045 /* NID_setct_HODInput */
1046 0x67, 0x2a, 0x00, 0x07,
1047 /* NID_setct_AuthResBaggage */
1048 0x67, 0x2a, 0x00, 0x08,
1049 /* NID_setct_AuthRevReqBaggage */
1050 0x67, 0x2a, 0x00, 0x09,
1051 /* NID_setct_AuthRevResBaggage */
1052 0x67, 0x2a, 0x00, 0x0a,
1053 /* NID_setct_CapTokenSeq */
1054 0x67, 0x2a, 0x00, 0x0b,
1055 /* NID_setct_PInitResData */
1056 0x67, 0x2a, 0x00, 0x0c,
1057 /* NID_setct_PI_TBS */
1058 0x67, 0x2a, 0x00, 0x0d,
1059 /* NID_setct_PResData */
1060 0x67, 0x2a, 0x00, 0x0e,
1061 /* NID_setct_AuthReqTBS */
1062 0x67, 0x2a, 0x00, 0x10,
1063 /* NID_setct_AuthResTBS */
1064 0x67, 0x2a, 0x00, 0x11,
1065 /* NID_setct_AuthResTBSX */
1066 0x67, 0x2a, 0x00, 0x12,
1067 /* NID_setct_AuthTokenTBS */
1068 0x67, 0x2a, 0x00, 0x13,
1069 /* NID_setct_CapTokenData */
1070 0x67, 0x2a, 0x00, 0x14,
1071 /* NID_setct_CapTokenTBS */
1072 0x67, 0x2a, 0x00, 0x15,
1073 /* NID_setct_AcqCardCodeMsg */
1074 0x67, 0x2a, 0x00, 0x16,
1075 /* NID_setct_AuthRevReqTBS */
1076 0x67, 0x2a, 0x00, 0x17,
1077 /* NID_setct_AuthRevResData */
1078 0x67, 0x2a, 0x00, 0x18,
1079 /* NID_setct_AuthRevResTBS */
1080 0x67, 0x2a, 0x00, 0x19,
1081 /* NID_setct_CapReqTBS */
1082 0x67, 0x2a, 0x00, 0x1a,
1083 /* NID_setct_CapReqTBSX */
1084 0x67, 0x2a, 0x00, 0x1b,
1085 /* NID_setct_CapResData */
1086 0x67, 0x2a, 0x00, 0x1c,
1087 /* NID_setct_CapRevReqTBS */
1088 0x67, 0x2a, 0x00, 0x1d,
1089 /* NID_setct_CapRevReqTBSX */
1090 0x67, 0x2a, 0x00, 0x1e,
1091 /* NID_setct_CapRevResData */
1092 0x67, 0x2a, 0x00, 0x1f,
1093 /* NID_setct_CredReqTBS */
1094 0x67, 0x2a, 0x00, 0x20,
1095 /* NID_setct_CredReqTBSX */
1096 0x67, 0x2a, 0x00, 0x21,
1097 /* NID_setct_CredResData */
1098 0x67, 0x2a, 0x00, 0x22,
1099 /* NID_setct_CredRevReqTBS */
1100 0x67, 0x2a, 0x00, 0x23,
1101 /* NID_setct_CredRevReqTBSX */
1102 0x67, 0x2a, 0x00, 0x24,
1103 /* NID_setct_CredRevResData */
1104 0x67, 0x2a, 0x00, 0x25,
1105 /* NID_setct_PCertReqData */
1106 0x67, 0x2a, 0x00, 0x26,
1107 /* NID_setct_PCertResTBS */
1108 0x67, 0x2a, 0x00, 0x27,
1109 /* NID_setct_BatchAdminReqData */
1110 0x67, 0x2a, 0x00, 0x28,
1111 /* NID_setct_BatchAdminResData */
1112 0x67, 0x2a, 0x00, 0x29,
1113 /* NID_setct_CardCInitResTBS */
1114 0x67, 0x2a, 0x00, 0x2a,
1115 /* NID_setct_MeAqCInitResTBS */
1116 0x67, 0x2a, 0x00, 0x2b,
1117 /* NID_setct_RegFormResTBS */
1118 0x67, 0x2a, 0x00, 0x2c,
1119 /* NID_setct_CertReqData */
1120 0x67, 0x2a, 0x00, 0x2d,
1121 /* NID_setct_CertReqTBS */
1122 0x67, 0x2a, 0x00, 0x2e,
1123 /* NID_setct_CertResData */
1124 0x67, 0x2a, 0x00, 0x2f,
1125 /* NID_setct_CertInqReqTBS */
1126 0x67, 0x2a, 0x00, 0x30,
1127 /* NID_setct_ErrorTBS */
1128 0x67, 0x2a, 0x00, 0x31,
1129 /* NID_setct_PIDualSignedTBE */
1130 0x67, 0x2a, 0x00, 0x32,
1131 /* NID_setct_PIUnsignedTBE */
1132 0x67, 0x2a, 0x00, 0x33,
1133 /* NID_setct_AuthReqTBE */
1134 0x67, 0x2a, 0x00, 0x34,
1135 /* NID_setct_AuthResTBE */
1136 0x67, 0x2a, 0x00, 0x35,
1137 /* NID_setct_AuthResTBEX */
1138 0x67, 0x2a, 0x00, 0x36,
1139 /* NID_setct_AuthTokenTBE */
1140 0x67, 0x2a, 0x00, 0x37,
1141 /* NID_setct_CapTokenTBE */
1142 0x67, 0x2a, 0x00, 0x38,
1143 /* NID_setct_CapTokenTBEX */
1144 0x67, 0x2a, 0x00, 0x39,
1145 /* NID_setct_AcqCardCodeMsgTBE */
1146 0x67, 0x2a, 0x00, 0x3a,
1147 /* NID_setct_AuthRevReqTBE */
1148 0x67, 0x2a, 0x00, 0x3b,
1149 /* NID_setct_AuthRevResTBE */
1150 0x67, 0x2a, 0x00, 0x3c,
1151 /* NID_setct_AuthRevResTBEB */
1152 0x67, 0x2a, 0x00, 0x3d,
1153 /* NID_setct_CapReqTBE */
1154 0x67, 0x2a, 0x00, 0x3e,
1155 /* NID_setct_CapReqTBEX */
1156 0x67, 0x2a, 0x00, 0x3f,
1157 /* NID_setct_CapResTBE */
1158 0x67, 0x2a, 0x00, 0x40,
1159 /* NID_setct_CapRevReqTBE */
1160 0x67, 0x2a, 0x00, 0x41,
1161 /* NID_setct_CapRevReqTBEX */
1162 0x67, 0x2a, 0x00, 0x42,
1163 /* NID_setct_CapRevResTBE */
1164 0x67, 0x2a, 0x00, 0x43,
1165 /* NID_setct_CredReqTBE */
1166 0x67, 0x2a, 0x00, 0x44,
1167 /* NID_setct_CredReqTBEX */
1168 0x67, 0x2a, 0x00, 0x45,
1169 /* NID_setct_CredResTBE */
1170 0x67, 0x2a, 0x00, 0x46,
1171 /* NID_setct_CredRevReqTBE */
1172 0x67, 0x2a, 0x00, 0x47,
1173 /* NID_setct_CredRevReqTBEX */
1174 0x67, 0x2a, 0x00, 0x48,
1175 /* NID_setct_CredRevResTBE */
1176 0x67, 0x2a, 0x00, 0x49,
1177 /* NID_setct_BatchAdminReqTBE */
1178 0x67, 0x2a, 0x00, 0x4a,
1179 /* NID_setct_BatchAdminResTBE */
1180 0x67, 0x2a, 0x00, 0x4b,
1181 /* NID_setct_RegFormReqTBE */
1182 0x67, 0x2a, 0x00, 0x4c,
1183 /* NID_setct_CertReqTBE */
1184 0x67, 0x2a, 0x00, 0x4d,
1185 /* NID_setct_CertReqTBEX */
1186 0x67, 0x2a, 0x00, 0x4e,
1187 /* NID_setct_CertResTBE */
1188 0x67, 0x2a, 0x00, 0x4f,
1189 /* NID_setct_CRLNotificationTBS */
1190 0x67, 0x2a, 0x00, 0x50,
1191 /* NID_setct_CRLNotificationResTBS */
1192 0x67, 0x2a, 0x00, 0x51,
1193 /* NID_setct_BCIDistributionTBS */
1194 0x67, 0x2a, 0x00, 0x52,
1195 /* NID_setext_genCrypt */
1196 0x67, 0x2a, 0x01, 0x01,
1197 /* NID_setext_miAuth */
1198 0x67, 0x2a, 0x01, 0x03,
1199 /* NID_setext_pinSecure */
1200 0x67, 0x2a, 0x01, 0x04,
1201 /* NID_setext_pinAny */
1202 0x67, 0x2a, 0x01, 0x05,
1203 /* NID_setext_track2 */
1204 0x67, 0x2a, 0x01, 0x07,
1205 /* NID_setext_cv */
1206 0x67, 0x2a, 0x01, 0x08,
1207 /* NID_set_policy_root */
1208 0x67, 0x2a, 0x05, 0x00,
1209 /* NID_setCext_hashedRoot */
1210 0x67, 0x2a, 0x07, 0x00,
1211 /* NID_setCext_certType */
1212 0x67, 0x2a, 0x07, 0x01,
1213 /* NID_setCext_merchData */
1214 0x67, 0x2a, 0x07, 0x02,
1215 /* NID_setCext_cCertRequired */
1216 0x67, 0x2a, 0x07, 0x03,
1217 /* NID_setCext_tunneling */
1218 0x67, 0x2a, 0x07, 0x04,
1219 /* NID_setCext_setExt */
1220 0x67, 0x2a, 0x07, 0x05,
1221 /* NID_setCext_setQualf */
1222 0x67, 0x2a, 0x07, 0x06,
1223 /* NID_setCext_PGWYcapabilities */
1224 0x67, 0x2a, 0x07, 0x07,
1225 /* NID_setCext_TokenIdentifier */
1226 0x67, 0x2a, 0x07, 0x08,
1227 /* NID_setCext_Track2Data */
1228 0x67, 0x2a, 0x07, 0x09,
1229 /* NID_setCext_TokenType */
1230 0x67, 0x2a, 0x07, 0x0a,
1231 /* NID_setCext_IssuerCapabilities */
1232 0x67, 0x2a, 0x07, 0x0b,
1233 /* NID_setAttr_Cert */
1234 0x67, 0x2a, 0x03, 0x00,
1235 /* NID_setAttr_PGWYcap */
1236 0x67, 0x2a, 0x03, 0x01,
1237 /* NID_setAttr_TokenType */
1238 0x67, 0x2a, 0x03, 0x02,
1239 /* NID_setAttr_IssCap */
1240 0x67, 0x2a, 0x03, 0x03,
1241 /* NID_set_rootKeyThumb */
1242 0x67, 0x2a, 0x03, 0x00, 0x00,
1243 /* NID_set_addPolicy */
1244 0x67, 0x2a, 0x03, 0x00, 0x01,
1245 /* NID_setAttr_Token_EMV */
1246 0x67, 0x2a, 0x03, 0x02, 0x01,
1247 /* NID_setAttr_Token_B0Prime */
1248 0x67, 0x2a, 0x03, 0x02, 0x02,
1249 /* NID_setAttr_IssCap_CVM */
1250 0x67, 0x2a, 0x03, 0x03, 0x03,
1251 /* NID_setAttr_IssCap_T2 */
1252 0x67, 0x2a, 0x03, 0x03, 0x04,
1253 /* NID_setAttr_IssCap_Sig */
1254 0x67, 0x2a, 0x03, 0x03, 0x05,
1255 /* NID_setAttr_GenCryptgrm */
1256 0x67, 0x2a, 0x03, 0x03, 0x03, 0x01,
1257 /* NID_setAttr_T2Enc */
1258 0x67, 0x2a, 0x03, 0x03, 0x04, 0x01,
1259 /* NID_setAttr_T2cleartxt */
1260 0x67, 0x2a, 0x03, 0x03, 0x04, 0x02,
1261 /* NID_setAttr_TokICCsig */
1262 0x67, 0x2a, 0x03, 0x03, 0x05, 0x01,
1263 /* NID_setAttr_SecDevSig */
1264 0x67, 0x2a, 0x03, 0x03, 0x05, 0x02,
1265 /* NID_set_brand_IATA_ATA */
1266 0x67, 0x2a, 0x08, 0x01,
1267 /* NID_set_brand_Diners */
1268 0x67, 0x2a, 0x08, 0x1e,
1269 /* NID_set_brand_AmericanExpress */
1270 0x67, 0x2a, 0x08, 0x22,
1271 /* NID_set_brand_JCB */
1272 0x67, 0x2a, 0x08, 0x23,
1273 /* NID_set_brand_Visa */
1274 0x67, 0x2a, 0x08, 0x04,
1275 /* NID_set_brand_MasterCard */
1276 0x67, 0x2a, 0x08, 0x05,
1277 /* NID_set_brand_Novus */
1278 0x67, 0x2a, 0x08, 0xae, 0x7b,
1279 /* NID_des_cdmf */
1280 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x03, 0x0a,
1281 /* NID_rsaOAEPEncryptionSET */
1282 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x06,
1283 /* NID_international_organizations */
1284 0x67,
1285 /* NID_ms_smartcard_login */
1286 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x14, 0x02, 0x02,
1287 /* NID_ms_upn */
1288 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x14, 0x02, 0x03,
1289 /* NID_streetAddress */
1290 0x55, 0x04, 0x09,
1291 /* NID_postalCode */
1292 0x55, 0x04, 0x11,
1293 /* NID_id_ppl */
1294 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15,
1295 /* NID_proxyCertInfo */
1296 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x01, 0x0e,
1297 /* NID_id_ppl_anyLanguage */
1298 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15, 0x00,
1299 /* NID_id_ppl_inheritAll */
1300 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15, 0x01,
1301 /* NID_name_constraints */
1302 0x55, 0x1d, 0x1e,
1303 /* NID_Independent */
1304 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x15, 0x02,
1305 /* NID_sha256WithRSAEncryption */
1306 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0b,
1307 /* NID_sha384WithRSAEncryption */
1308 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0c,
1309 /* NID_sha512WithRSAEncryption */
1310 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0d,
1311 /* NID_sha224WithRSAEncryption */
1312 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0e,
1313 /* NID_sha256 */
1314 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01,
1315 /* NID_sha384 */
1316 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x02,
1317 /* NID_sha512 */
1318 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x03,
1319 /* NID_sha224 */
1320 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x04,
1321 /* NID_identified_organization */
1322 0x2b,
1323 /* NID_certicom_arc */
1324 0x2b, 0x81, 0x04,
1325 /* NID_wap */
1326 0x67, 0x2b,
1327 /* NID_wap_wsg */
1328 0x67, 0x2b, 0x01,
1329 /* NID_X9_62_id_characteristic_two_basis */
1330 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03,
1331 /* NID_X9_62_onBasis */
1332 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03, 0x01,
1333 /* NID_X9_62_tpBasis */
1334 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03, 0x02,
1335 /* NID_X9_62_ppBasis */
1336 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x02, 0x03, 0x03,
1337 /* NID_X9_62_c2pnb163v1 */
1338 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x01,
1339 /* NID_X9_62_c2pnb163v2 */
1340 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x02,
1341 /* NID_X9_62_c2pnb163v3 */
1342 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x03,
1343 /* NID_X9_62_c2pnb176v1 */
1344 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x04,
1345 /* NID_X9_62_c2tnb191v1 */
1346 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x05,
1347 /* NID_X9_62_c2tnb191v2 */
1348 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x06,
1349 /* NID_X9_62_c2tnb191v3 */
1350 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x07,
1351 /* NID_X9_62_c2onb191v4 */
1352 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x08,
1353 /* NID_X9_62_c2onb191v5 */
1354 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x09,
1355 /* NID_X9_62_c2pnb208w1 */
1356 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0a,
1357 /* NID_X9_62_c2tnb239v1 */
1358 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0b,
1359 /* NID_X9_62_c2tnb239v2 */
1360 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0c,
1361 /* NID_X9_62_c2tnb239v3 */
1362 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0d,
1363 /* NID_X9_62_c2onb239v4 */
1364 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0e,
1365 /* NID_X9_62_c2onb239v5 */
1366 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x0f,
1367 /* NID_X9_62_c2pnb272w1 */
1368 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x10,
1369 /* NID_X9_62_c2pnb304w1 */
1370 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x11,
1371 /* NID_X9_62_c2tnb359v1 */
1372 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x12,
1373 /* NID_X9_62_c2pnb368w1 */
1374 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x13,
1375 /* NID_X9_62_c2tnb431r1 */
1376 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x00, 0x14,
1377 /* NID_secp112r1 */
1378 0x2b, 0x81, 0x04, 0x00, 0x06,
1379 /* NID_secp112r2 */
1380 0x2b, 0x81, 0x04, 0x00, 0x07,
1381 /* NID_secp128r1 */
1382 0x2b, 0x81, 0x04, 0x00, 0x1c,
1383 /* NID_secp128r2 */
1384 0x2b, 0x81, 0x04, 0x00, 0x1d,
1385 /* NID_secp160k1 */
1386 0x2b, 0x81, 0x04, 0x00, 0x09,
1387 /* NID_secp160r1 */
1388 0x2b, 0x81, 0x04, 0x00, 0x08,
1389 /* NID_secp160r2 */
1390 0x2b, 0x81, 0x04, 0x00, 0x1e,
1391 /* NID_secp192k1 */
1392 0x2b, 0x81, 0x04, 0x00, 0x1f,
1393 /* NID_secp224k1 */
1394 0x2b, 0x81, 0x04, 0x00, 0x20,
1395 /* NID_secp224r1 */
1396 0x2b, 0x81, 0x04, 0x00, 0x21,
1397 /* NID_secp256k1 */
1398 0x2b, 0x81, 0x04, 0x00, 0x0a,
1399 /* NID_secp384r1 */
1400 0x2b, 0x81, 0x04, 0x00, 0x22,
1401 /* NID_secp521r1 */
1402 0x2b, 0x81, 0x04, 0x00, 0x23,
1403 /* NID_sect113r1 */
1404 0x2b, 0x81, 0x04, 0x00, 0x04,
1405 /* NID_sect113r2 */
1406 0x2b, 0x81, 0x04, 0x00, 0x05,
1407 /* NID_sect131r1 */
1408 0x2b, 0x81, 0x04, 0x00, 0x16,
1409 /* NID_sect131r2 */
1410 0x2b, 0x81, 0x04, 0x00, 0x17,
1411 /* NID_sect163k1 */
1412 0x2b, 0x81, 0x04, 0x00, 0x01,
1413 /* NID_sect163r1 */
1414 0x2b, 0x81, 0x04, 0x00, 0x02,
1415 /* NID_sect163r2 */
1416 0x2b, 0x81, 0x04, 0x00, 0x0f,
1417 /* NID_sect193r1 */
1418 0x2b, 0x81, 0x04, 0x00, 0x18,
1419 /* NID_sect193r2 */
1420 0x2b, 0x81, 0x04, 0x00, 0x19,
1421 /* NID_sect233k1 */
1422 0x2b, 0x81, 0x04, 0x00, 0x1a,
1423 /* NID_sect233r1 */
1424 0x2b, 0x81, 0x04, 0x00, 0x1b,
1425 /* NID_sect239k1 */
1426 0x2b, 0x81, 0x04, 0x00, 0x03,
1427 /* NID_sect283k1 */
1428 0x2b, 0x81, 0x04, 0x00, 0x10,
1429 /* NID_sect283r1 */
1430 0x2b, 0x81, 0x04, 0x00, 0x11,
1431 /* NID_sect409k1 */
1432 0x2b, 0x81, 0x04, 0x00, 0x24,
1433 /* NID_sect409r1 */
1434 0x2b, 0x81, 0x04, 0x00, 0x25,
1435 /* NID_sect571k1 */
1436 0x2b, 0x81, 0x04, 0x00, 0x26,
1437 /* NID_sect571r1 */
1438 0x2b, 0x81, 0x04, 0x00, 0x27,
1439 /* NID_wap_wsg_idm_ecid_wtls1 */
1440 0x67, 0x2b, 0x01, 0x04, 0x01,
1441 /* NID_wap_wsg_idm_ecid_wtls3 */
1442 0x67, 0x2b, 0x01, 0x04, 0x03,
1443 /* NID_wap_wsg_idm_ecid_wtls4 */
1444 0x67, 0x2b, 0x01, 0x04, 0x04,
1445 /* NID_wap_wsg_idm_ecid_wtls5 */
1446 0x67, 0x2b, 0x01, 0x04, 0x05,
1447 /* NID_wap_wsg_idm_ecid_wtls6 */
1448 0x67, 0x2b, 0x01, 0x04, 0x06,
1449 /* NID_wap_wsg_idm_ecid_wtls7 */
1450 0x67, 0x2b, 0x01, 0x04, 0x07,
1451 /* NID_wap_wsg_idm_ecid_wtls8 */
1452 0x67, 0x2b, 0x01, 0x04, 0x08,
1453 /* NID_wap_wsg_idm_ecid_wtls9 */
1454 0x67, 0x2b, 0x01, 0x04, 0x09,
1455 /* NID_wap_wsg_idm_ecid_wtls10 */
1456 0x67, 0x2b, 0x01, 0x04, 0x0a,
1457 /* NID_wap_wsg_idm_ecid_wtls11 */
1458 0x67, 0x2b, 0x01, 0x04, 0x0b,
1459 /* NID_wap_wsg_idm_ecid_wtls12 */
1460 0x67, 0x2b, 0x01, 0x04, 0x0c,
1461 /* NID_any_policy */
1462 0x55, 0x1d, 0x20, 0x00,
1463 /* NID_policy_mappings */
1464 0x55, 0x1d, 0x21,
1465 /* NID_inhibit_any_policy */
1466 0x55, 0x1d, 0x36,
1467 /* NID_camellia_128_cbc */
1468 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x01, 0x02,
1469 /* NID_camellia_192_cbc */
1470 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x01, 0x03,
1471 /* NID_camellia_256_cbc */
1472 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x01, 0x04,
1473 /* NID_camellia_128_ecb */
1474 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x01,
1475 /* NID_camellia_192_ecb */
1476 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x15,
1477 /* NID_camellia_256_ecb */
1478 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x29,
1479 /* NID_camellia_128_cfb128 */
1480 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x04,
1481 /* NID_camellia_192_cfb128 */
1482 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x18,
1483 /* NID_camellia_256_cfb128 */
1484 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x2c,
1485 /* NID_camellia_128_ofb128 */
1486 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x03,
1487 /* NID_camellia_192_ofb128 */
1488 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x17,
1489 /* NID_camellia_256_ofb128 */
1490 0x03, 0xa2, 0x31, 0x05, 0x03, 0x01, 0x09, 0x2b,
1491 /* NID_subject_directory_attributes */
1492 0x55, 0x1d, 0x09,
1493 /* NID_issuing_distribution_point */
1494 0x55, 0x1d, 0x1c,
1495 /* NID_certificate_issuer */
1496 0x55, 0x1d, 0x1d,
1497 /* NID_kisa */
1498 0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44,
1499 /* NID_seed_ecb */
1500 0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x03,
1501 /* NID_seed_cbc */
1502 0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x04,
1503 /* NID_seed_ofb128 */
1504 0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x06,
1505 /* NID_seed_cfb128 */
1506 0x2a, 0x83, 0x1a, 0x8c, 0x9a, 0x44, 0x01, 0x05,
1507 /* NID_hmac_md5 */
1508 0x2b, 0x06, 0x01, 0x05, 0x05, 0x08, 0x01, 0x01,
1509 /* NID_hmac_sha1 */
1510 0x2b, 0x06, 0x01, 0x05, 0x05, 0x08, 0x01, 0x02,
1511 /* NID_id_PasswordBasedMAC */
1512 0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x0d,
1513 /* NID_id_DHBasedMac */
1514 0x2a, 0x86, 0x48, 0x86, 0xf6, 0x7d, 0x07, 0x42, 0x1e,
1515 /* NID_id_it_suppLangTags */
1516 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x04, 0x10,
1517 /* NID_caRepository */
1518 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x30, 0x05,
1519 /* NID_id_smime_ct_compressedData */
1520 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x09,
1521 /* NID_id_ct_asciiTextWithCRLF */
1522 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x01, 0x1b,
1523 /* NID_id_aes128_wrap */
1524 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x05,
1525 /* NID_id_aes192_wrap */
1526 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x19,
1527 /* NID_id_aes256_wrap */
1528 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2d,
1529 /* NID_ecdsa_with_Recommended */
1530 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x02,
1531 /* NID_ecdsa_with_Specified */
1532 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03,
1533 /* NID_ecdsa_with_SHA224 */
1534 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x01,
1535 /* NID_ecdsa_with_SHA256 */
1536 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x02,
1537 /* NID_ecdsa_with_SHA384 */
1538 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x03,
1539 /* NID_ecdsa_with_SHA512 */
1540 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x04, 0x03, 0x04,
1541 /* NID_hmacWithMD5 */
1542 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x06,
1543 /* NID_hmacWithSHA224 */
1544 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x08,
1545 /* NID_hmacWithSHA256 */
1546 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x09,
1547 /* NID_hmacWithSHA384 */
1548 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x0a,
1549 /* NID_hmacWithSHA512 */
1550 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x02, 0x0b,
1551 /* NID_dsa_with_SHA224 */
1552 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x03, 0x01,
1553 /* NID_dsa_with_SHA256 */
1554 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x03, 0x02,
1555 /* NID_whirlpool */
1556 0x28, 0xcf, 0x06, 0x03, 0x00, 0x37,
1557 /* NID_cryptopro */
1558 0x2a, 0x85, 0x03, 0x02, 0x02,
1559 /* NID_cryptocom */
1560 0x2a, 0x85, 0x03, 0x02, 0x09,
1561 /* NID_id_GostR3411_94_with_GostR3410_2001 */
1562 0x2a, 0x85, 0x03, 0x02, 0x02, 0x03,
1563 /* NID_id_GostR3411_94_with_GostR3410_94 */
1564 0x2a, 0x85, 0x03, 0x02, 0x02, 0x04,
1565 /* NID_id_GostR3411_94 */
1566 0x2a, 0x85, 0x03, 0x02, 0x02, 0x09,
1567 /* NID_id_HMACGostR3411_94 */
1568 0x2a, 0x85, 0x03, 0x02, 0x02, 0x0a,
1569 /* NID_id_GostR3410_2001 */
1570 0x2a, 0x85, 0x03, 0x02, 0x02, 0x13,
1571 /* NID_id_GostR3410_94 */
1572 0x2a, 0x85, 0x03, 0x02, 0x02, 0x14,
1573 /* NID_id_Gost28147_89 */
1574 0x2a, 0x85, 0x03, 0x02, 0x02, 0x15,
1575 /* NID_id_Gost28147_89_MAC */
1576 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16,
1577 /* NID_id_GostR3411_94_prf */
1578 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17,
1579 /* NID_id_GostR3410_2001DH */
1580 0x2a, 0x85, 0x03, 0x02, 0x02, 0x62,
1581 /* NID_id_GostR3410_94DH */
1582 0x2a, 0x85, 0x03, 0x02, 0x02, 0x63,
1583 /* NID_id_Gost28147_89_CryptoPro_KeyMeshing */
1584 0x2a, 0x85, 0x03, 0x02, 0x02, 0x0e, 0x01,
1585 /* NID_id_Gost28147_89_None_KeyMeshing */
1586 0x2a, 0x85, 0x03, 0x02, 0x02, 0x0e, 0x00,
1587 /* NID_id_GostR3411_94_TestParamSet */
1588 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1e, 0x00,
1589 /* NID_id_GostR3411_94_CryptoProParamSet */
1590 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1e, 0x01,
1591 /* NID_id_Gost28147_89_TestParamSet */
1592 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x00,
1593 /* NID_id_Gost28147_89_CryptoPro_A_ParamSet */
1594 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x01,
1595 /* NID_id_Gost28147_89_CryptoPro_B_ParamSet */
1596 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x02,
1597 /* NID_id_Gost28147_89_CryptoPro_C_ParamSet */
1598 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x03,
1599 /* NID_id_Gost28147_89_CryptoPro_D_ParamSet */
1600 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x04,
1601 /* NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
1602 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x05,
1603 /* NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
1604 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x06,
1605 /* NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
1606 0x2a, 0x85, 0x03, 0x02, 0x02, 0x1f, 0x07,
1607 /* NID_id_GostR3410_94_TestParamSet */
1608 0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x00,
1609 /* NID_id_GostR3410_94_CryptoPro_A_ParamSet */
1610 0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x02,
1611 /* NID_id_GostR3410_94_CryptoPro_B_ParamSet */
1612 0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x03,
1613 /* NID_id_GostR3410_94_CryptoPro_C_ParamSet */
1614 0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x04,
1615 /* NID_id_GostR3410_94_CryptoPro_D_ParamSet */
1616 0x2a, 0x85, 0x03, 0x02, 0x02, 0x20, 0x05,
1617 /* NID_id_GostR3410_94_CryptoPro_XchA_ParamSet */
1618 0x2a, 0x85, 0x03, 0x02, 0x02, 0x21, 0x01,
1619 /* NID_id_GostR3410_94_CryptoPro_XchB_ParamSet */
1620 0x2a, 0x85, 0x03, 0x02, 0x02, 0x21, 0x02,
1621 /* NID_id_GostR3410_94_CryptoPro_XchC_ParamSet */
1622 0x2a, 0x85, 0x03, 0x02, 0x02, 0x21, 0x03,
1623 /* NID_id_GostR3410_2001_TestParamSet */
1624 0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x00,
1625 /* NID_id_GostR3410_2001_CryptoPro_A_ParamSet */
1626 0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x01,
1627 /* NID_id_GostR3410_2001_CryptoPro_B_ParamSet */
1628 0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x02,
1629 /* NID_id_GostR3410_2001_CryptoPro_C_ParamSet */
1630 0x2a, 0x85, 0x03, 0x02, 0x02, 0x23, 0x03,
1631 /* NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
1632 0x2a, 0x85, 0x03, 0x02, 0x02, 0x24, 0x00,
1633 /* NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
1634 0x2a, 0x85, 0x03, 0x02, 0x02, 0x24, 0x01,
1635 /* NID_id_GostR3410_94_a */
1636 0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x01,
1637 /* NID_id_GostR3410_94_aBis */
1638 0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x02,
1639 /* NID_id_GostR3410_94_b */
1640 0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x03,
1641 /* NID_id_GostR3410_94_bBis */
1642 0x2a, 0x85, 0x03, 0x02, 0x02, 0x14, 0x04,
1643 /* NID_id_Gost28147_89_cc */
1644 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x06, 0x01,
1645 /* NID_id_GostR3410_94_cc */
1646 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x05, 0x03,
1647 /* NID_id_GostR3410_2001_cc */
1648 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x05, 0x04,
1649 /* NID_id_GostR3411_94_with_GostR3410_94_cc */
1650 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x03, 0x03,
1651 /* NID_id_GostR3411_94_with_GostR3410_2001_cc */
1652 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x03, 0x04,
1653 /* NID_id_GostR3410_2001_ParamSet_cc */
1654 0x2a, 0x85, 0x03, 0x02, 0x09, 0x01, 0x08, 0x01,
1655 /* NID_LocalKeySet */
1656 0x2b, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x11, 0x02,
1657 /* NID_freshest_crl */
1658 0x55, 0x1d, 0x2e,
1659 /* NID_id_on_permanentIdentifier */
1660 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x08, 0x03,
1661 /* NID_searchGuide */
1662 0x55, 0x04, 0x0e,
1663 /* NID_businessCategory */
1664 0x55, 0x04, 0x0f,
1665 /* NID_postalAddress */
1666 0x55, 0x04, 0x10,
1667 /* NID_postOfficeBox */
1668 0x55, 0x04, 0x12,
1669 /* NID_physicalDeliveryOfficeName */
1670 0x55, 0x04, 0x13,
1671 /* NID_telephoneNumber */
1672 0x55, 0x04, 0x14,
1673 /* NID_telexNumber */
1674 0x55, 0x04, 0x15,
1675 /* NID_teletexTerminalIdentifier */
1676 0x55, 0x04, 0x16,
1677 /* NID_facsimileTelephoneNumber */
1678 0x55, 0x04, 0x17,
1679 /* NID_x121Address */
1680 0x55, 0x04, 0x18,
1681 /* NID_internationaliSDNNumber */
1682 0x55, 0x04, 0x19,
1683 /* NID_registeredAddress */
1684 0x55, 0x04, 0x1a,
1685 /* NID_destinationIndicator */
1686 0x55, 0x04, 0x1b,
1687 /* NID_preferredDeliveryMethod */
1688 0x55, 0x04, 0x1c,
1689 /* NID_presentationAddress */
1690 0x55, 0x04, 0x1d,
1691 /* NID_supportedApplicationContext */
1692 0x55, 0x04, 0x1e,
1693 /* NID_member */
1694 0x55, 0x04, 0x1f,
1695 /* NID_owner */
1696 0x55, 0x04, 0x20,
1697 /* NID_roleOccupant */
1698 0x55, 0x04, 0x21,
1699 /* NID_seeAlso */
1700 0x55, 0x04, 0x22,
1701 /* NID_userPassword */
1702 0x55, 0x04, 0x23,
1703 /* NID_userCertificate */
1704 0x55, 0x04, 0x24,
1705 /* NID_cACertificate */
1706 0x55, 0x04, 0x25,
1707 /* NID_authorityRevocationList */
1708 0x55, 0x04, 0x26,
1709 /* NID_certificateRevocationList */
1710 0x55, 0x04, 0x27,
1711 /* NID_crossCertificatePair */
1712 0x55, 0x04, 0x28,
1713 /* NID_enhancedSearchGuide */
1714 0x55, 0x04, 0x2f,
1715 /* NID_protocolInformation */
1716 0x55, 0x04, 0x30,
1717 /* NID_distinguishedName */
1718 0x55, 0x04, 0x31,
1719 /* NID_uniqueMember */
1720 0x55, 0x04, 0x32,
1721 /* NID_houseIdentifier */
1722 0x55, 0x04, 0x33,
1723 /* NID_supportedAlgorithms */
1724 0x55, 0x04, 0x34,
1725 /* NID_deltaRevocationList */
1726 0x55, 0x04, 0x35,
1727 /* NID_dmdName */
1728 0x55, 0x04, 0x36,
1729 /* NID_id_alg_PWRI_KEK */
1730 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x10, 0x03, 0x09,
1731 /* NID_aes_128_gcm */
1732 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x06,
1733 /* NID_aes_128_ccm */
1734 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x07,
1735 /* NID_id_aes128_wrap_pad */
1736 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x08,
1737 /* NID_aes_192_gcm */
1738 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x1a,
1739 /* NID_aes_192_ccm */
1740 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x1b,
1741 /* NID_id_aes192_wrap_pad */
1742 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x1c,
1743 /* NID_aes_256_gcm */
1744 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2e,
1745 /* NID_aes_256_ccm */
1746 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x2f,
1747 /* NID_id_aes256_wrap_pad */
1748 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x01, 0x30,
1749 /* NID_id_camellia128_wrap */
1750 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x03, 0x02,
1751 /* NID_id_camellia192_wrap */
1752 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x03, 0x03,
1753 /* NID_id_camellia256_wrap */
1754 0x2a, 0x83, 0x08, 0x8c, 0x9a, 0x4b, 0x3d, 0x01, 0x01, 0x03, 0x04,
1755 /* NID_anyExtendedKeyUsage */
1756 0x55, 0x1d, 0x25, 0x00,
1757 /* NID_mgf1 */
1758 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x08,
1759 /* NID_rsassaPss */
1760 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0a,
1761 /* NID_rsaesOaep */
1762 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x07,
1763 /* NID_dhpublicnumber */
1764 0x2a, 0x86, 0x48, 0xce, 0x3e, 0x02, 0x01,
1765 /* NID_brainpoolP160r1 */
1766 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x01,
1767 /* NID_brainpoolP160t1 */
1768 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x02,
1769 /* NID_brainpoolP192r1 */
1770 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x03,
1771 /* NID_brainpoolP192t1 */
1772 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x04,
1773 /* NID_brainpoolP224r1 */
1774 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x05,
1775 /* NID_brainpoolP224t1 */
1776 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x06,
1777 /* NID_brainpoolP256r1 */
1778 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x07,
1779 /* NID_brainpoolP256t1 */
1780 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x08,
1781 /* NID_brainpoolP320r1 */
1782 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x09,
1783 /* NID_brainpoolP320t1 */
1784 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0a,
1785 /* NID_brainpoolP384r1 */
1786 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0b,
1787 /* NID_brainpoolP384t1 */
1788 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0c,
1789 /* NID_brainpoolP512r1 */
1790 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0d,
1791 /* NID_brainpoolP512t1 */
1792 0x2b, 0x24, 0x03, 0x03, 0x02, 0x08, 0x01, 0x01, 0x0e,
1793 /* NID_pSpecified */
1794 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x09,
1795 /* NID_dhSinglePass_stdDH_sha1kdf_scheme */
1796 0x2b, 0x81, 0x05, 0x10, 0x86, 0x48, 0x3f, 0x00, 0x02,
1797 /* NID_dhSinglePass_stdDH_sha224kdf_scheme */
1798 0x2b, 0x81, 0x04, 0x01, 0x0b, 0x00,
1799 /* NID_dhSinglePass_stdDH_sha256kdf_scheme */
1800 0x2b, 0x81, 0x04, 0x01, 0x0b, 0x01,
1801 /* NID_dhSinglePass_stdDH_sha384kdf_scheme */
1802 0x2b, 0x81, 0x04, 0x01, 0x0b, 0x02,
1803 /* NID_dhSinglePass_stdDH_sha512kdf_scheme */
1804 0x2b, 0x81, 0x04, 0x01, 0x0b, 0x03,
1805 /* NID_dhSinglePass_cofactorDH_sha1kdf_scheme */
1806 0x2b, 0x81, 0x05, 0x10, 0x86, 0x48, 0x3f, 0x00, 0x03,
1807 /* NID_dhSinglePass_cofactorDH_sha224kdf_scheme */
1808 0x2b, 0x81, 0x04, 0x01, 0x0e, 0x00,
1809 /* NID_dhSinglePass_cofactorDH_sha256kdf_scheme */
1810 0x2b, 0x81, 0x04, 0x01, 0x0e, 0x01,
1811 /* NID_dhSinglePass_cofactorDH_sha384kdf_scheme */
1812 0x2b, 0x81, 0x04, 0x01, 0x0e, 0x02,
1813 /* NID_dhSinglePass_cofactorDH_sha512kdf_scheme */
1814 0x2b, 0x81, 0x04, 0x01, 0x0e, 0x03,
Robert Sloan8ff03552017-06-14 12:40:58 -07001815 /* NID_ED25519 */
Robert Sloan572a4e22017-04-17 10:52:19 -07001816 0x2b, 0x65, 0x70,
Adam Langleyd9e397b2015-01-22 14:27:53 -08001817};
1818
Robert Sloan69939df2017-01-09 10:53:07 -08001819static const ASN1_OBJECT kObjects[NUM_NID] = {
1820 {"UNDEF", "undefined", NID_undef, 0, NULL, 0},
1821 {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &kObjectData[0], 0},
1822 {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &kObjectData[6], 0},
1823 {"MD2", "md2", NID_md2, 8, &kObjectData[13], 0},
1824 {"MD5", "md5", NID_md5, 8, &kObjectData[21], 0},
1825 {"RC4", "rc4", NID_rc4, 8, &kObjectData[29], 0},
1826 {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &kObjectData[37],
1827 0},
1828 {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9,
1829 &kObjectData[46], 0},
1830 {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9,
1831 &kObjectData[55], 0},
1832 {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9,
1833 &kObjectData[64], 0},
1834 {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9,
1835 &kObjectData[73], 0},
1836 {"X500", "directory services (X.500)", NID_X500, 1, &kObjectData[82], 0},
1837 {"X509", "X509", NID_X509, 2, &kObjectData[83], 0},
1838 {"CN", "commonName", NID_commonName, 3, &kObjectData[85], 0},
1839 {"C", "countryName", NID_countryName, 3, &kObjectData[88], 0},
1840 {"L", "localityName", NID_localityName, 3, &kObjectData[91], 0},
1841 {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &kObjectData[94],
1842 0},
1843 {"O", "organizationName", NID_organizationName, 3, &kObjectData[97], 0},
1844 {"OU", "organizationalUnitName", NID_organizationalUnitName, 3,
1845 &kObjectData[100], 0},
1846 {"RSA", "rsa", NID_rsa, 4, &kObjectData[103], 0},
1847 {"pkcs7", "pkcs7", NID_pkcs7, 8, &kObjectData[107], 0},
1848 {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &kObjectData[115], 0},
1849 {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9,
1850 &kObjectData[124], 0},
1851 {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9,
1852 &kObjectData[133], 0},
1853 {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData",
1854 NID_pkcs7_signedAndEnveloped, 9, &kObjectData[142], 0},
1855 {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9,
1856 &kObjectData[151], 0},
1857 {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9,
1858 &kObjectData[160], 0},
1859 {"pkcs3", "pkcs3", NID_pkcs3, 8, &kObjectData[169], 0},
1860 {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9,
1861 &kObjectData[177], 0},
1862 {"DES-ECB", "des-ecb", NID_des_ecb, 5, &kObjectData[186], 0},
1863 {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &kObjectData[191], 0},
1864 {"DES-CBC", "des-cbc", NID_des_cbc, 5, &kObjectData[196], 0},
1865 {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &kObjectData[201], 0},
1866 {"DES-EDE3", "des-ede3", NID_des_ede3_ecb, 0, NULL, 0},
1867 {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &kObjectData[206], 0},
1868 {"IDEA-CFB", "idea-cfb", NID_idea_cfb64, 0, NULL, 0},
1869 {"IDEA-ECB", "idea-ecb", NID_idea_ecb, 0, NULL, 0},
1870 {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &kObjectData[217], 0},
1871 {"RC2-ECB", "rc2-ecb", NID_rc2_ecb, 0, NULL, 0},
1872 {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64, 0, NULL, 0},
1873 {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64, 0, NULL, 0},
1874 {"SHA", "sha", NID_sha, 5, &kObjectData[225], 0},
1875 {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5,
1876 &kObjectData[230], 0},
1877 {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc, 0, NULL, 0},
1878 {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &kObjectData[235], 0},
1879 {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &kObjectData[243], 0},
1880 {"IDEA-OFB", "idea-ofb", NID_idea_ofb64, 0, NULL, 0},
1881 {"pkcs9", "pkcs9", NID_pkcs9, 8, &kObjectData[248], 0},
1882 {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9,
1883 &kObjectData[256], 0},
1884 {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9,
1885 &kObjectData[265], 0},
1886 {"contentType", "contentType", NID_pkcs9_contentType, 9, &kObjectData[274],
1887 0},
1888 {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9,
1889 &kObjectData[283], 0},
1890 {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &kObjectData[292],
1891 0},
1892 {"countersignature", "countersignature", NID_pkcs9_countersignature, 9,
1893 &kObjectData[301], 0},
1894 {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9,
1895 &kObjectData[310], 0},
1896 {"unstructuredAddress", "unstructuredAddress",
1897 NID_pkcs9_unstructuredAddress, 9, &kObjectData[319], 0},
1898 {"extendedCertificateAttributes", "extendedCertificateAttributes",
1899 NID_pkcs9_extCertAttributes, 9, &kObjectData[328], 0},
1900 {"Netscape", "Netscape Communications Corp.", NID_netscape, 7,
1901 &kObjectData[337], 0},
1902 {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension,
1903 8, &kObjectData[344], 0},
1904 {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8,
1905 &kObjectData[352], 0},
1906 {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64, 0, NULL, 0},
1907 {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64, 0, NULL, 0},
1908 {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64, 0, NULL, 0},
1909 {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64, 0, NULL, 0},
1910 {"SHA1", "sha1", NID_sha1, 5, &kObjectData[360], 0},
1911 {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9,
1912 &kObjectData[365], 0},
1913 {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &kObjectData[374], 0},
1914 {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &kObjectData[379], 0},
1915 {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9,
1916 &kObjectData[384], 0},
1917 {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &kObjectData[393], 0},
1918 {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &kObjectData[402],
1919 0},
1920 {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9,
1921 &kObjectData[407], 0},
1922 {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9,
1923 &kObjectData[416], 0},
1924 {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url,
1925 9, &kObjectData[425], 0},
1926 {"nsCaRevocationUrl", "Netscape CA Revocation Url",
1927 NID_netscape_ca_revocation_url, 9, &kObjectData[434], 0},
1928 {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9,
1929 &kObjectData[443], 0},
1930 {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9,
1931 &kObjectData[452], 0},
1932 {"nsSslServerName", "Netscape SSL Server Name",
1933 NID_netscape_ssl_server_name, 9, &kObjectData[461], 0},
1934 {"nsComment", "Netscape Comment", NID_netscape_comment, 9,
1935 &kObjectData[470], 0},
1936 {"nsCertSequence", "Netscape Certificate Sequence",
1937 NID_netscape_cert_sequence, 9, &kObjectData[479], 0},
1938 {"DESX-CBC", "desx-cbc", NID_desx_cbc, 0, NULL, 0},
1939 {"id-ce", "id-ce", NID_id_ce, 2, &kObjectData[488], 0},
1940 {"subjectKeyIdentifier", "X509v3 Subject Key Identifier",
1941 NID_subject_key_identifier, 3, &kObjectData[490], 0},
1942 {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &kObjectData[493], 0},
1943 {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period",
1944 NID_private_key_usage_period, 3, &kObjectData[496], 0},
1945 {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name,
1946 3, &kObjectData[499], 0},
1947 {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3,
1948 &kObjectData[502], 0},
1949 {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3,
1950 &kObjectData[505], 0},
1951 {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &kObjectData[508], 0},
1952 {"certificatePolicies", "X509v3 Certificate Policies",
1953 NID_certificate_policies, 3, &kObjectData[511], 0},
1954 {"authorityKeyIdentifier", "X509v3 Authority Key Identifier",
1955 NID_authority_key_identifier, 3, &kObjectData[514], 0},
1956 {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &kObjectData[517], 0},
1957 {"BF-ECB", "bf-ecb", NID_bf_ecb, 0, NULL, 0},
1958 {"BF-CFB", "bf-cfb", NID_bf_cfb64, 0, NULL, 0},
1959 {"BF-OFB", "bf-ofb", NID_bf_ofb64, 0, NULL, 0},
1960 {"MDC2", "mdc2", NID_mdc2, 4, &kObjectData[526], 0},
1961 {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &kObjectData[530], 0},
1962 {"RC4-40", "rc4-40", NID_rc4_40, 0, NULL, 0},
1963 {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc, 0, NULL, 0},
1964 {"GN", "givenName", NID_givenName, 3, &kObjectData[534], 0},
1965 {"SN", "surname", NID_surname, 3, &kObjectData[537], 0},
1966 {"initials", "initials", NID_initials, 3, &kObjectData[540], 0},
1967 {NULL, NULL, NID_undef, 0, NULL, 0},
1968 {"crlDistributionPoints", "X509v3 CRL Distribution Points",
1969 NID_crl_distribution_points, 3, &kObjectData[543], 0},
1970 {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &kObjectData[546], 0},
1971 {"serialNumber", "serialNumber", NID_serialNumber, 3, &kObjectData[551], 0},
1972 {"title", "title", NID_title, 3, &kObjectData[554], 0},
1973 {"description", "description", NID_description, 3, &kObjectData[557], 0},
1974 {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &kObjectData[560], 0},
1975 {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb, 0, NULL, 0},
1976 {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64, 0, NULL, 0},
1977 {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64, 0, NULL, 0},
1978 {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC",
1979 NID_pbeWithMD5AndCast5_CBC, 9, &kObjectData[569], 0},
1980 {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &kObjectData[578], 0},
1981 {"MD5-SHA1", "md5-sha1", NID_md5_sha1, 0, NULL, 0},
1982 {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &kObjectData[585], 0},
1983 {"DSA", "dsaEncryption", NID_dsa, 7, &kObjectData[590], 0},
1984 {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &kObjectData[597], 0},
1985 {NULL, NULL, NID_undef, 0, NULL, 0},
1986 {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6,
1987 &kObjectData[602], 0},
1988 {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &kObjectData[608], 0},
1989 {"RC5-ECB", "rc5-ecb", NID_rc5_ecb, 0, NULL, 0},
1990 {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64, 0, NULL, 0},
1991 {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64, 0, NULL, 0},
1992 {NULL, NULL, NID_undef, 0, NULL, 0},
1993 {"ZLIB", "zlib compression", NID_zlib_compression, 11, &kObjectData[616],
1994 0},
1995 {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3,
1996 &kObjectData[627], 0},
1997 {"PKIX", "PKIX", NID_id_pkix, 6, &kObjectData[630], 0},
1998 {"id-kp", "id-kp", NID_id_kp, 7, &kObjectData[636], 0},
1999 {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8,
2000 &kObjectData[643], 0},
2001 {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8,
2002 &kObjectData[651], 0},
2003 {"codeSigning", "Code Signing", NID_code_sign, 8, &kObjectData[659], 0},
2004 {"emailProtection", "E-mail Protection", NID_email_protect, 8,
2005 &kObjectData[667], 0},
2006 {"timeStamping", "Time Stamping", NID_time_stamp, 8, &kObjectData[675], 0},
2007 {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10,
2008 &kObjectData[683], 0},
2009 {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10,
2010 &kObjectData[693], 0},
2011 {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10,
2012 &kObjectData[703], 0},
2013 {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10,
2014 &kObjectData[713], 0},
2015 {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10,
2016 &kObjectData[723], 0},
2017 {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &kObjectData[733],
2018 0},
2019 {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3,
2020 &kObjectData[742], 0},
2021 {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3,
2022 &kObjectData[745], 0},
2023 {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3,
2024 &kObjectData[748], 0},
2025 {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &kObjectData[751], 0},
2026 {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4",
2027 NID_pbe_WithSHA1And128BitRC4, 10, &kObjectData[756], 0},
2028 {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4,
2029 10, &kObjectData[766], 0},
2030 {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC",
2031 NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &kObjectData[776], 0},
2032 {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC",
2033 NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &kObjectData[786], 0},
2034 {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC",
2035 NID_pbe_WithSHA1And128BitRC2_CBC, 10, &kObjectData[796], 0},
2036 {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC",
2037 NID_pbe_WithSHA1And40BitRC2_CBC, 10, &kObjectData[806], 0},
2038 {"keyBag", "keyBag", NID_keyBag, 11, &kObjectData[816], 0},
2039 {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11,
2040 &kObjectData[827], 0},
2041 {"certBag", "certBag", NID_certBag, 11, &kObjectData[838], 0},
2042 {"crlBag", "crlBag", NID_crlBag, 11, &kObjectData[849], 0},
2043 {"secretBag", "secretBag", NID_secretBag, 11, &kObjectData[860], 0},
2044 {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11,
2045 &kObjectData[871], 0},
2046 {"friendlyName", "friendlyName", NID_friendlyName, 9, &kObjectData[882], 0},
2047 {"localKeyID", "localKeyID", NID_localKeyID, 9, &kObjectData[891], 0},
2048 {"x509Certificate", "x509Certificate", NID_x509Certificate, 10,
2049 &kObjectData[900], 0},
2050 {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10,
2051 &kObjectData[910], 0},
2052 {"x509Crl", "x509Crl", NID_x509Crl, 10, &kObjectData[920], 0},
2053 {"PBES2", "PBES2", NID_pbes2, 9, &kObjectData[930], 0},
2054 {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &kObjectData[939], 0},
2055 {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &kObjectData[948], 0},
2056 {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &kObjectData[956],
2057 0},
2058 {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8,
2059 &kObjectData[964], 0},
2060 {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc, 0, NULL, 0},
2061 {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9,
2062 &kObjectData[972], 0},
2063 {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9,
2064 &kObjectData[981], 0},
2065 {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9,
2066 &kObjectData[990], 0},
2067 {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9,
2068 &kObjectData[999], 0},
2069 {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10,
2070 &kObjectData[1008], 0},
2071 {"extReq", "Extension Request", NID_ext_req, 9, &kObjectData[1018], 0},
2072 {"name", "name", NID_name, 3, &kObjectData[1027], 0},
2073 {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &kObjectData[1030], 0},
2074 {"id-pe", "id-pe", NID_id_pe, 7, &kObjectData[1033], 0},
2075 {"id-ad", "id-ad", NID_id_ad, 7, &kObjectData[1040], 0},
2076 {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8,
2077 &kObjectData[1047], 0},
2078 {"OCSP", "OCSP", NID_ad_OCSP, 8, &kObjectData[1055], 0},
2079 {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &kObjectData[1063], 0},
2080 {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &kObjectData[1071], 0},
2081 {"ISO", "iso", NID_iso, 0, NULL, 0},
2082 {"member-body", "ISO Member Body", NID_member_body, 1, &kObjectData[1079],
2083 0},
2084 {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &kObjectData[1080], 0},
2085 {"X9-57", "X9.57", NID_X9_57, 5, &kObjectData[1083], 0},
2086 {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &kObjectData[1088], 0},
2087 {"pkcs1", "pkcs1", NID_pkcs1, 8, &kObjectData[1094], 0},
2088 {"pkcs5", "pkcs5", NID_pkcs5, 8, &kObjectData[1102], 0},
2089 {"SMIME", "S/MIME", NID_SMIME, 9, &kObjectData[1110], 0},
2090 {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &kObjectData[1119],
2091 0},
2092 {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &kObjectData[1129], 0},
2093 {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &kObjectData[1139], 0},
2094 {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &kObjectData[1149],
2095 0},
2096 {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &kObjectData[1159], 0},
2097 {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &kObjectData[1169],
2098 0},
2099 {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &kObjectData[1179],
2100 0},
2101 {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11,
2102 &kObjectData[1189], 0},
2103 {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11,
2104 &kObjectData[1200], 0},
2105 {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11,
2106 &kObjectData[1211], 0},
2107 {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11,
2108 &kObjectData[1222], 0},
2109 {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88",
2110 NID_id_smime_mod_ets_eSignature_88, 11, &kObjectData[1233], 0},
2111 {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97",
2112 NID_id_smime_mod_ets_eSignature_97, 11, &kObjectData[1244], 0},
2113 {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88",
2114 NID_id_smime_mod_ets_eSigPolicy_88, 11, &kObjectData[1255], 0},
2115 {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97",
2116 NID_id_smime_mod_ets_eSigPolicy_97, 11, &kObjectData[1266], 0},
2117 {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11,
2118 &kObjectData[1277], 0},
2119 {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData,
2120 11, &kObjectData[1288], 0},
2121 {"id-smime-ct-publishCert", "id-smime-ct-publishCert",
2122 NID_id_smime_ct_publishCert, 11, &kObjectData[1299], 0},
2123 {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11,
2124 &kObjectData[1310], 0},
2125 {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11,
2126 &kObjectData[1321], 0},
2127 {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo",
2128 NID_id_smime_ct_contentInfo, 11, &kObjectData[1332], 0},
2129 {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData",
2130 NID_id_smime_ct_DVCSRequestData, 11, &kObjectData[1343], 0},
2131 {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData",
2132 NID_id_smime_ct_DVCSResponseData, 11, &kObjectData[1354], 0},
2133 {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest",
2134 NID_id_smime_aa_receiptRequest, 11, &kObjectData[1365], 0},
2135 {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel",
2136 NID_id_smime_aa_securityLabel, 11, &kObjectData[1376], 0},
2137 {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory",
2138 NID_id_smime_aa_mlExpandHistory, 11, &kObjectData[1387], 0},
2139 {"id-smime-aa-contentHint", "id-smime-aa-contentHint",
2140 NID_id_smime_aa_contentHint, 11, &kObjectData[1398], 0},
2141 {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest",
2142 NID_id_smime_aa_msgSigDigest, 11, &kObjectData[1409], 0},
2143 {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType",
2144 NID_id_smime_aa_encapContentType, 11, &kObjectData[1420], 0},
2145 {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier",
2146 NID_id_smime_aa_contentIdentifier, 11, &kObjectData[1431], 0},
2147 {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue,
2148 11, &kObjectData[1442], 0},
2149 {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels",
2150 NID_id_smime_aa_equivalentLabels, 11, &kObjectData[1453], 0},
2151 {"id-smime-aa-contentReference", "id-smime-aa-contentReference",
2152 NID_id_smime_aa_contentReference, 11, &kObjectData[1464], 0},
2153 {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref",
2154 NID_id_smime_aa_encrypKeyPref, 11, &kObjectData[1475], 0},
2155 {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate",
2156 NID_id_smime_aa_signingCertificate, 11, &kObjectData[1486], 0},
2157 {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts",
2158 NID_id_smime_aa_smimeEncryptCerts, 11, &kObjectData[1497], 0},
2159 {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken",
2160 NID_id_smime_aa_timeStampToken, 11, &kObjectData[1508], 0},
2161 {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId",
2162 NID_id_smime_aa_ets_sigPolicyId, 11, &kObjectData[1519], 0},
2163 {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType",
2164 NID_id_smime_aa_ets_commitmentType, 11, &kObjectData[1530], 0},
2165 {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation",
2166 NID_id_smime_aa_ets_signerLocation, 11, &kObjectData[1541], 0},
2167 {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr",
2168 NID_id_smime_aa_ets_signerAttr, 11, &kObjectData[1552], 0},
2169 {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert",
2170 NID_id_smime_aa_ets_otherSigCert, 11, &kObjectData[1563], 0},
2171 {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp",
2172 NID_id_smime_aa_ets_contentTimestamp, 11, &kObjectData[1574], 0},
2173 {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs",
2174 NID_id_smime_aa_ets_CertificateRefs, 11, &kObjectData[1585], 0},
2175 {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs",
2176 NID_id_smime_aa_ets_RevocationRefs, 11, &kObjectData[1596], 0},
2177 {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues",
2178 NID_id_smime_aa_ets_certValues, 11, &kObjectData[1607], 0},
2179 {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues",
2180 NID_id_smime_aa_ets_revocationValues, 11, &kObjectData[1618], 0},
2181 {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp",
2182 NID_id_smime_aa_ets_escTimeStamp, 11, &kObjectData[1629], 0},
2183 {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp",
2184 NID_id_smime_aa_ets_certCRLTimestamp, 11, &kObjectData[1640], 0},
2185 {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp",
2186 NID_id_smime_aa_ets_archiveTimeStamp, 11, &kObjectData[1651], 0},
2187 {"id-smime-aa-signatureType", "id-smime-aa-signatureType",
2188 NID_id_smime_aa_signatureType, 11, &kObjectData[1662], 0},
2189 {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc,
2190 11, &kObjectData[1673], 0},
2191 {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES",
2192 NID_id_smime_alg_ESDHwith3DES, 11, &kObjectData[1684], 0},
2193 {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2",
2194 NID_id_smime_alg_ESDHwithRC2, 11, &kObjectData[1695], 0},
2195 {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap",
2196 NID_id_smime_alg_3DESwrap, 11, &kObjectData[1706], 0},
2197 {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap,
2198 11, &kObjectData[1717], 0},
2199 {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11,
2200 &kObjectData[1728], 0},
2201 {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap",
2202 NID_id_smime_alg_CMS3DESwrap, 11, &kObjectData[1739], 0},
2203 {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap",
2204 NID_id_smime_alg_CMSRC2wrap, 11, &kObjectData[1750], 0},
2205 {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11,
2206 &kObjectData[1761], 0},
2207 {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri",
2208 NID_id_smime_spq_ets_sqt_uri, 11, &kObjectData[1772], 0},
2209 {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice",
2210 NID_id_smime_spq_ets_sqt_unotice, 11, &kObjectData[1783], 0},
2211 {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin",
2212 NID_id_smime_cti_ets_proofOfOrigin, 11, &kObjectData[1794], 0},
2213 {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt",
2214 NID_id_smime_cti_ets_proofOfReceipt, 11, &kObjectData[1805], 0},
2215 {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery",
2216 NID_id_smime_cti_ets_proofOfDelivery, 11, &kObjectData[1816], 0},
2217 {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender",
2218 NID_id_smime_cti_ets_proofOfSender, 11, &kObjectData[1827], 0},
2219 {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval",
2220 NID_id_smime_cti_ets_proofOfApproval, 11, &kObjectData[1838], 0},
2221 {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation",
2222 NID_id_smime_cti_ets_proofOfCreation, 11, &kObjectData[1849], 0},
2223 {"MD4", "md4", NID_md4, 8, &kObjectData[1860], 0},
2224 {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &kObjectData[1868], 0},
2225 {"id-qt", "id-qt", NID_id_qt, 7, &kObjectData[1875], 0},
2226 {"id-it", "id-it", NID_id_it, 7, &kObjectData[1882], 0},
2227 {"id-pkip", "id-pkip", NID_id_pkip, 7, &kObjectData[1889], 0},
2228 {"id-alg", "id-alg", NID_id_alg, 7, &kObjectData[1896], 0},
2229 {"id-cmc", "id-cmc", NID_id_cmc, 7, &kObjectData[1903], 0},
2230 {"id-on", "id-on", NID_id_on, 7, &kObjectData[1910], 0},
2231 {"id-pda", "id-pda", NID_id_pda, 7, &kObjectData[1917], 0},
2232 {"id-aca", "id-aca", NID_id_aca, 7, &kObjectData[1924], 0},
2233 {"id-qcs", "id-qcs", NID_id_qcs, 7, &kObjectData[1931], 0},
2234 {"id-cct", "id-cct", NID_id_cct, 7, &kObjectData[1938], 0},
2235 {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88,
2236 8, &kObjectData[1945], 0},
2237 {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88,
2238 8, &kObjectData[1953], 0},
2239 {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93,
2240 8, &kObjectData[1961], 0},
2241 {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93,
2242 8, &kObjectData[1969], 0},
2243 {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &kObjectData[1977], 0},
2244 {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &kObjectData[1985], 0},
2245 {"id-mod-kea-profile-88", "id-mod-kea-profile-88",
2246 NID_id_mod_kea_profile_88, 8, &kObjectData[1993], 0},
2247 {"id-mod-kea-profile-93", "id-mod-kea-profile-93",
2248 NID_id_mod_kea_profile_93, 8, &kObjectData[2001], 0},
2249 {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &kObjectData[2009], 0},
2250 {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88",
2251 NID_id_mod_qualified_cert_88, 8, &kObjectData[2017], 0},
2252 {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93",
2253 NID_id_mod_qualified_cert_93, 8, &kObjectData[2025], 0},
2254 {"id-mod-attribute-cert", "id-mod-attribute-cert",
2255 NID_id_mod_attribute_cert, 8, &kObjectData[2033], 0},
2256 {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol",
2257 NID_id_mod_timestamp_protocol, 8, &kObjectData[2041], 0},
2258 {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &kObjectData[2049], 0},
2259 {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &kObjectData[2057], 0},
2260 {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8,
2261 &kObjectData[2065], 0},
2262 {"biometricInfo", "Biometric Info", NID_biometricInfo, 8,
2263 &kObjectData[2073], 0},
2264 {"qcStatements", "qcStatements", NID_qcStatements, 8, &kObjectData[2081],
2265 0},
2266 {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8,
2267 &kObjectData[2089], 0},
2268 {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &kObjectData[2097],
2269 0},
2270 {"aaControls", "aaControls", NID_aaControls, 8, &kObjectData[2105], 0},
2271 {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8,
2272 &kObjectData[2113], 0},
2273 {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum",
2274 NID_sbgp_autonomousSysNum, 8, &kObjectData[2121], 0},
2275 {"sbgp-routerIdentifier", "sbgp-routerIdentifier",
2276 NID_sbgp_routerIdentifier, 8, &kObjectData[2129], 0},
2277 {"textNotice", "textNotice", NID_textNotice, 8, &kObjectData[2137], 0},
2278 {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8,
2279 &kObjectData[2145], 0},
2280 {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &kObjectData[2153], 0},
2281 {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &kObjectData[2161], 0},
2282 {"DVCS", "dvcs", NID_dvcs, 8, &kObjectData[2169], 0},
2283 {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8,
2284 &kObjectData[2177], 0},
2285 {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes",
2286 NID_id_it_signKeyPairTypes, 8, &kObjectData[2185], 0},
2287 {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes",
2288 NID_id_it_encKeyPairTypes, 8, &kObjectData[2193], 0},
2289 {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg",
2290 NID_id_it_preferredSymmAlg, 8, &kObjectData[2201], 0},
2291 {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo",
2292 NID_id_it_caKeyUpdateInfo, 8, &kObjectData[2209], 0},
2293 {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8,
2294 &kObjectData[2217], 0},
2295 {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs",
2296 NID_id_it_unsupportedOIDs, 8, &kObjectData[2225], 0},
2297 {"id-it-subscriptionRequest", "id-it-subscriptionRequest",
2298 NID_id_it_subscriptionRequest, 8, &kObjectData[2233], 0},
2299 {"id-it-subscriptionResponse", "id-it-subscriptionResponse",
2300 NID_id_it_subscriptionResponse, 8, &kObjectData[2241], 0},
2301 {"id-it-keyPairParamReq", "id-it-keyPairParamReq",
2302 NID_id_it_keyPairParamReq, 8, &kObjectData[2249], 0},
2303 {"id-it-keyPairParamRep", "id-it-keyPairParamRep",
2304 NID_id_it_keyPairParamRep, 8, &kObjectData[2257], 0},
2305 {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8,
2306 &kObjectData[2265], 0},
2307 {"id-it-implicitConfirm", "id-it-implicitConfirm",
2308 NID_id_it_implicitConfirm, 8, &kObjectData[2273], 0},
2309 {"id-it-confirmWaitTime", "id-it-confirmWaitTime",
2310 NID_id_it_confirmWaitTime, 8, &kObjectData[2281], 0},
2311 {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage,
2312 8, &kObjectData[2289], 0},
2313 {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &kObjectData[2297], 0},
2314 {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &kObjectData[2305], 0},
2315 {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9,
2316 &kObjectData[2313], 0},
2317 {"id-regCtrl-authenticator", "id-regCtrl-authenticator",
2318 NID_id_regCtrl_authenticator, 9, &kObjectData[2322], 0},
2319 {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo",
2320 NID_id_regCtrl_pkiPublicationInfo, 9, &kObjectData[2331], 0},
2321 {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions",
2322 NID_id_regCtrl_pkiArchiveOptions, 9, &kObjectData[2340], 0},
2323 {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID,
2324 9, &kObjectData[2349], 0},
2325 {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey",
2326 NID_id_regCtrl_protocolEncrKey, 9, &kObjectData[2358], 0},
2327 {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs,
2328 9, &kObjectData[2367], 0},
2329 {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9,
2330 &kObjectData[2376], 0},
2331 {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &kObjectData[2385],
2332 0},
2333 {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8,
2334 &kObjectData[2393], 0},
2335 {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1",
2336 NID_id_alg_dh_sig_hmac_sha1, 8, &kObjectData[2401], 0},
2337 {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &kObjectData[2409],
2338 0},
2339 {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8,
2340 &kObjectData[2417], 0},
2341 {"id-cmc-identification", "id-cmc-identification",
2342 NID_id_cmc_identification, 8, &kObjectData[2425], 0},
2343 {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof,
2344 8, &kObjectData[2433], 0},
2345 {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8,
2346 &kObjectData[2441], 0},
2347 {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId,
2348 8, &kObjectData[2449], 0},
2349 {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8,
2350 &kObjectData[2457], 0},
2351 {"id-cmc-recipientNonce", "id-cmc-recipientNonce",
2352 NID_id_cmc_recipientNonce, 8, &kObjectData[2465], 0},
2353 {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions,
2354 8, &kObjectData[2473], 0},
2355 {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8,
2356 &kObjectData[2481], 0},
2357 {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8,
2358 &kObjectData[2489], 0},
2359 {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness,
2360 8, &kObjectData[2497], 0},
2361 {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8,
2362 &kObjectData[2505], 0},
2363 {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &kObjectData[2513],
2364 0},
2365 {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest,
2366 8, &kObjectData[2521], 0},
2367 {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8,
2368 &kObjectData[2529], 0},
2369 {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8,
2370 &kObjectData[2537], 0},
2371 {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8,
2372 &kObjectData[2545], 0},
2373 {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom,
2374 8, &kObjectData[2553], 0},
2375 {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness",
2376 NID_id_cmc_popLinkWitness, 8, &kObjectData[2561], 0},
2377 {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance",
2378 NID_id_cmc_confirmCertAcceptance, 8, &kObjectData[2569], 0},
2379 {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8,
2380 &kObjectData[2577], 0},
2381 {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8,
2382 &kObjectData[2585], 0},
2383 {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8,
2384 &kObjectData[2593], 0},
2385 {NULL, NULL, NID_undef, 0, NULL, 0},
2386 {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &kObjectData[2601],
2387 0},
2388 {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship",
2389 NID_id_pda_countryOfCitizenship, 8, &kObjectData[2609], 0},
2390 {"id-pda-countryOfResidence", "id-pda-countryOfResidence",
2391 NID_id_pda_countryOfResidence, 8, &kObjectData[2617], 0},
2392 {"id-aca-authenticationInfo", "id-aca-authenticationInfo",
2393 NID_id_aca_authenticationInfo, 8, &kObjectData[2625], 0},
2394 {"id-aca-accessIdentity", "id-aca-accessIdentity",
2395 NID_id_aca_accessIdentity, 8, &kObjectData[2633], 0},
2396 {"id-aca-chargingIdentity", "id-aca-chargingIdentity",
2397 NID_id_aca_chargingIdentity, 8, &kObjectData[2641], 0},
2398 {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &kObjectData[2649],
2399 0},
2400 {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &kObjectData[2657], 0},
2401 {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1",
2402 NID_id_qcs_pkixQCSyntax_v1, 8, &kObjectData[2665], 0},
2403 {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &kObjectData[2673], 0},
2404 {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8,
2405 &kObjectData[2681], 0},
2406 {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8,
2407 &kObjectData[2689], 0},
2408 {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8,
2409 &kObjectData[2697], 0},
2410 {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &kObjectData[2705], 0},
2411 {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9,
2412 &kObjectData[2713], 0},
2413 {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &kObjectData[2722], 0},
2414 {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &kObjectData[2731], 0},
2415 {"acceptableResponses", "Acceptable OCSP Responses",
2416 NID_id_pkix_OCSP_acceptableResponses, 9, &kObjectData[2740], 0},
2417 {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9,
2418 &kObjectData[2749], 0},
2419 {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9,
2420 &kObjectData[2758], 0},
2421 {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator,
2422 9, &kObjectData[2767], 0},
2423 {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus,
2424 9, &kObjectData[2776], 0},
2425 {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &kObjectData[2785], 0},
2426 {"path", "path", NID_id_pkix_OCSP_path, 9, &kObjectData[2794], 0},
2427 {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9,
2428 &kObjectData[2803], 0},
2429 {"algorithm", "algorithm", NID_algorithm, 4, &kObjectData[2812], 0},
2430 {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &kObjectData[2816],
2431 0},
2432 {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2,
2433 &kObjectData[2821], 0},
2434 {"ORG", "org", NID_org, 1, &kObjectData[2823], 0},
2435 {"DOD", "dod", NID_dod, 2, &kObjectData[2824], 0},
2436 {"IANA", "iana", NID_iana, 3, &kObjectData[2826], 0},
2437 {"directory", "Directory", NID_Directory, 4, &kObjectData[2829], 0},
2438 {"mgmt", "Management", NID_Management, 4, &kObjectData[2833], 0},
2439 {"experimental", "Experimental", NID_Experimental, 4, &kObjectData[2837],
2440 0},
2441 {"private", "Private", NID_Private, 4, &kObjectData[2841], 0},
2442 {"security", "Security", NID_Security, 4, &kObjectData[2845], 0},
2443 {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &kObjectData[2849], 0},
2444 {"Mail", "Mail", NID_Mail, 4, &kObjectData[2853], 0},
2445 {"enterprises", "Enterprises", NID_Enterprises, 5, &kObjectData[2857], 0},
2446 {"dcobject", "dcObject", NID_dcObject, 9, &kObjectData[2862], 0},
2447 {"DC", "domainComponent", NID_domainComponent, 10, &kObjectData[2871], 0},
2448 {"domain", "Domain", NID_Domain, 10, &kObjectData[2881], 0},
2449 {NULL, NULL, NID_undef, 0, NULL, 0},
2450 {"selected-attribute-types", "Selected Attribute Types",
2451 NID_selected_attribute_types, 3, &kObjectData[2891], 0},
2452 {"clearance", "clearance", NID_clearance, 4, &kObjectData[2894], 0},
2453 {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9,
2454 &kObjectData[2898], 0},
2455 {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &kObjectData[2907], 0},
2456 {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8,
2457 &kObjectData[2915], 0},
2458 {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8,
2459 &kObjectData[2923], 0},
2460 {"role", "role", NID_role, 3, &kObjectData[2931], 0},
2461 {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints,
2462 3, &kObjectData[2934], 0},
2463 {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3,
2464 &kObjectData[2937], 0},
2465 {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3,
2466 &kObjectData[2940], 0},
2467 {NULL, NULL, NID_undef, 0, NULL, 0},
2468 {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &kObjectData[2943], 0},
2469 {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &kObjectData[2948],
2470 0},
2471 {"characteristic-two-field", "characteristic-two-field",
2472 NID_X9_62_characteristic_two_field, 7, &kObjectData[2955], 0},
2473 {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7,
2474 &kObjectData[2962], 0},
2475 {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &kObjectData[2969],
2476 0},
2477 {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &kObjectData[2977],
2478 0},
2479 {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &kObjectData[2985],
2480 0},
2481 {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &kObjectData[2993],
2482 0},
2483 {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &kObjectData[3001],
2484 0},
2485 {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &kObjectData[3009],
2486 0},
2487 {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &kObjectData[3017],
2488 0},
2489 {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7,
2490 &kObjectData[3025], 0},
2491 {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &kObjectData[3032],
2492 0},
2493 {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &kObjectData[3041], 0},
2494 {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &kObjectData[3050], 0},
2495 {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &kObjectData[3059],
2496 0},
2497 {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &kObjectData[3068],
2498 0},
2499 {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &kObjectData[3077], 0},
2500 {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &kObjectData[3086], 0},
2501 {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &kObjectData[3095],
2502 0},
2503 {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &kObjectData[3104],
2504 0},
2505 {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &kObjectData[3113], 0},
2506 {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &kObjectData[3122], 0},
2507 {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &kObjectData[3131],
2508 0},
2509 {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &kObjectData[3140],
2510 0},
2511 {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code,
2512 3, &kObjectData[3149], 0},
2513 {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none,
2514 7, &kObjectData[3152], 0},
2515 {"holdInstructionCallIssuer", "Hold Instruction Call Issuer",
2516 NID_hold_instruction_call_issuer, 7, &kObjectData[3159], 0},
2517 {"holdInstructionReject", "Hold Instruction Reject",
2518 NID_hold_instruction_reject, 7, &kObjectData[3166], 0},
2519 {"data", "data", NID_data, 1, &kObjectData[3173], 0},
2520 {"pss", "pss", NID_pss, 3, &kObjectData[3174], 0},
2521 {"ucl", "ucl", NID_ucl, 7, &kObjectData[3177], 0},
2522 {"pilot", "pilot", NID_pilot, 8, &kObjectData[3184], 0},
2523 {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9,
2524 &kObjectData[3192], 0},
2525 {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax,
2526 9, &kObjectData[3201], 0},
2527 {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9,
2528 &kObjectData[3210], 0},
2529 {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &kObjectData[3219], 0},
2530 {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10,
2531 &kObjectData[3228], 0},
2532 {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax",
2533 NID_caseIgnoreIA5StringSyntax, 10, &kObjectData[3238], 0},
2534 {"pilotObject", "pilotObject", NID_pilotObject, 10, &kObjectData[3248], 0},
2535 {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &kObjectData[3258], 0},
2536 {"account", "account", NID_account, 10, &kObjectData[3268], 0},
2537 {"document", "document", NID_document, 10, &kObjectData[3278], 0},
2538 {"room", "room", NID_room, 10, &kObjectData[3288], 0},
2539 {"documentSeries", "documentSeries", NID_documentSeries, 10,
2540 &kObjectData[3298], 0},
2541 {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10,
2542 &kObjectData[3308], 0},
2543 {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &kObjectData[3318], 0},
2544 {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10,
2545 &kObjectData[3328], 0},
2546 {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10,
2547 &kObjectData[3338], 0},
2548 {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject,
2549 10, &kObjectData[3348], 0},
2550 {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10,
2551 &kObjectData[3358], 0},
2552 {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &kObjectData[3368], 0},
2553 {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10,
2554 &kObjectData[3378], 0},
2555 {"UID", "userId", NID_userId, 10, &kObjectData[3388], 0},
2556 {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress,
2557 10, &kObjectData[3398], 0},
2558 {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &kObjectData[3408], 0},
2559 {"info", "info", NID_info, 10, &kObjectData[3418], 0},
2560 {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10,
2561 &kObjectData[3428], 0},
2562 {"roomNumber", "roomNumber", NID_roomNumber, 10, &kObjectData[3438], 0},
2563 {"photo", "photo", NID_photo, 10, &kObjectData[3448], 0},
2564 {"userClass", "userClass", NID_userClass, 10, &kObjectData[3458], 0},
2565 {"host", "host", NID_host, 10, &kObjectData[3468], 0},
2566 {"manager", "manager", NID_manager, 10, &kObjectData[3478], 0},
2567 {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10,
2568 &kObjectData[3488], 0},
2569 {"documentTitle", "documentTitle", NID_documentTitle, 10,
2570 &kObjectData[3498], 0},
2571 {"documentVersion", "documentVersion", NID_documentVersion, 10,
2572 &kObjectData[3508], 0},
2573 {"documentAuthor", "documentAuthor", NID_documentAuthor, 10,
2574 &kObjectData[3518], 0},
2575 {"documentLocation", "documentLocation", NID_documentLocation, 10,
2576 &kObjectData[3528], 0},
2577 {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10,
2578 &kObjectData[3538], 0},
2579 {"secretary", "secretary", NID_secretary, 10, &kObjectData[3548], 0},
2580 {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &kObjectData[3558],
2581 0},
2582 {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10,
2583 &kObjectData[3568], 0},
2584 {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10,
2585 &kObjectData[3578], 0},
2586 {"aRecord", "aRecord", NID_aRecord, 10, &kObjectData[3588], 0},
2587 {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27,
2588 10, &kObjectData[3598], 0},
2589 {"mXRecord", "mXRecord", NID_mXRecord, 10, &kObjectData[3608], 0},
2590 {"nSRecord", "nSRecord", NID_nSRecord, 10, &kObjectData[3618], 0},
2591 {"sOARecord", "sOARecord", NID_sOARecord, 10, &kObjectData[3628], 0},
2592 {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &kObjectData[3638], 0},
2593 {"associatedDomain", "associatedDomain", NID_associatedDomain, 10,
2594 &kObjectData[3648], 0},
2595 {"associatedName", "associatedName", NID_associatedName, 10,
2596 &kObjectData[3658], 0},
2597 {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10,
2598 &kObjectData[3668], 0},
2599 {"personalTitle", "personalTitle", NID_personalTitle, 10,
2600 &kObjectData[3678], 0},
2601 {"mobileTelephoneNumber", "mobileTelephoneNumber",
2602 NID_mobileTelephoneNumber, 10, &kObjectData[3688], 0},
2603 {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber,
2604 10, &kObjectData[3698], 0},
2605 {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10,
2606 &kObjectData[3708], 0},
2607 {"organizationalStatus", "organizationalStatus", NID_organizationalStatus,
2608 10, &kObjectData[3718], 0},
2609 {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &kObjectData[3728],
2610 0},
2611 {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption,
2612 10, &kObjectData[3738], 0},
2613 {"buildingName", "buildingName", NID_buildingName, 10, &kObjectData[3748],
2614 0},
2615 {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &kObjectData[3758], 0},
2616 {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10,
2617 &kObjectData[3768], 0},
2618 {"subtreeMinimumQuality", "subtreeMinimumQuality",
2619 NID_subtreeMinimumQuality, 10, &kObjectData[3778], 0},
2620 {"subtreeMaximumQuality", "subtreeMaximumQuality",
2621 NID_subtreeMaximumQuality, 10, &kObjectData[3788], 0},
2622 {"personalSignature", "personalSignature", NID_personalSignature, 10,
2623 &kObjectData[3798], 0},
2624 {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &kObjectData[3808], 0},
2625 {"audio", "audio", NID_audio, 10, &kObjectData[3818], 0},
2626 {"documentPublisher", "documentPublisher", NID_documentPublisher, 10,
2627 &kObjectData[3828], 0},
2628 {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier,
2629 3, &kObjectData[3838], 0},
2630 {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &kObjectData[3841], 0},
2631 {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6,
2632 &kObjectData[3846], 0},
2633 {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6,
2634 &kObjectData[3852], 0},
2635 {"id-hex-partial-message", "id-hex-partial-message",
2636 NID_id_hex_partial_message, 7, &kObjectData[3858], 0},
2637 {"id-hex-multipart-message", "id-hex-multipart-message",
2638 NID_id_hex_multipart_message, 7, &kObjectData[3865], 0},
2639 {"generationQualifier", "generationQualifier", NID_generationQualifier, 3,
2640 &kObjectData[3872], 0},
2641 {"pseudonym", "pseudonym", NID_pseudonym, 3, &kObjectData[3875], 0},
2642 {NULL, NULL, NID_undef, 0, NULL, 0},
2643 {"id-set", "Secure Electronic Transactions", NID_id_set, 2,
2644 &kObjectData[3878], 0},
2645 {"set-ctype", "content types", NID_set_ctype, 3, &kObjectData[3880], 0},
2646 {"set-msgExt", "message extensions", NID_set_msgExt, 3, &kObjectData[3883],
2647 0},
2648 {"set-attr", "set-attr", NID_set_attr, 3, &kObjectData[3886], 0},
2649 {"set-policy", "set-policy", NID_set_policy, 3, &kObjectData[3889], 0},
2650 {"set-certExt", "certificate extensions", NID_set_certExt, 3,
2651 &kObjectData[3892], 0},
2652 {"set-brand", "set-brand", NID_set_brand, 3, &kObjectData[3895], 0},
2653 {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &kObjectData[3898],
2654 0},
2655 {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4,
2656 &kObjectData[3902], 0},
2657 {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &kObjectData[3906],
2658 0},
2659 {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &kObjectData[3910],
2660 0},
2661 {"setct-PI", "setct-PI", NID_setct_PI, 4, &kObjectData[3914], 0},
2662 {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &kObjectData[3918],
2663 0},
2664 {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned,
2665 4, &kObjectData[3922], 0},
2666 {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4,
2667 &kObjectData[3926], 0},
2668 {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage,
2669 4, &kObjectData[3930], 0},
2670 {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage",
2671 NID_setct_AuthRevReqBaggage, 4, &kObjectData[3934], 0},
2672 {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage",
2673 NID_setct_AuthRevResBaggage, 4, &kObjectData[3938], 0},
2674 {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4,
2675 &kObjectData[3942], 0},
2676 {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4,
2677 &kObjectData[3946], 0},
2678 {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &kObjectData[3950],
2679 0},
2680 {"setct-PResData", "setct-PResData", NID_setct_PResData, 4,
2681 &kObjectData[3954], 0},
2682 {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4,
2683 &kObjectData[3958], 0},
2684 {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4,
2685 &kObjectData[3962], 0},
2686 {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4,
2687 &kObjectData[3966], 0},
2688 {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4,
2689 &kObjectData[3970], 0},
2690 {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4,
2691 &kObjectData[3974], 0},
2692 {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4,
2693 &kObjectData[3978], 0},
2694 {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg,
2695 4, &kObjectData[3982], 0},
2696 {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4,
2697 &kObjectData[3986], 0},
2698 {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData,
2699 4, &kObjectData[3990], 0},
2700 {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4,
2701 &kObjectData[3994], 0},
2702 {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4,
2703 &kObjectData[3998], 0},
2704 {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4,
2705 &kObjectData[4002], 0},
2706 {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4,
2707 &kObjectData[4006], 0},
2708 {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4,
2709 &kObjectData[4010], 0},
2710 {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4,
2711 &kObjectData[4014], 0},
2712 {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4,
2713 &kObjectData[4018], 0},
2714 {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4,
2715 &kObjectData[4022], 0},
2716 {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4,
2717 &kObjectData[4026], 0},
2718 {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4,
2719 &kObjectData[4030], 0},
2720 {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4,
2721 &kObjectData[4034], 0},
2722 {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX,
2723 4, &kObjectData[4038], 0},
2724 {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData,
2725 4, &kObjectData[4042], 0},
2726 {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4,
2727 &kObjectData[4046], 0},
2728 {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4,
2729 &kObjectData[4050], 0},
2730 {"setct-BatchAdminReqData", "setct-BatchAdminReqData",
2731 NID_setct_BatchAdminReqData, 4, &kObjectData[4054], 0},
2732 {"setct-BatchAdminResData", "setct-BatchAdminResData",
2733 NID_setct_BatchAdminResData, 4, &kObjectData[4058], 0},
2734 {"setct-CardCInitResTBS", "setct-CardCInitResTBS",
2735 NID_setct_CardCInitResTBS, 4, &kObjectData[4062], 0},
2736 {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS",
2737 NID_setct_MeAqCInitResTBS, 4, &kObjectData[4066], 0},
2738 {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4,
2739 &kObjectData[4070], 0},
2740 {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4,
2741 &kObjectData[4074], 0},
2742 {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4,
2743 &kObjectData[4078], 0},
2744 {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4,
2745 &kObjectData[4082], 0},
2746 {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4,
2747 &kObjectData[4086], 0},
2748 {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4,
2749 &kObjectData[4090], 0},
2750 {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE",
2751 NID_setct_PIDualSignedTBE, 4, &kObjectData[4094], 0},
2752 {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4,
2753 &kObjectData[4098], 0},
2754 {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4,
2755 &kObjectData[4102], 0},
2756 {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4,
2757 &kObjectData[4106], 0},
2758 {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4,
2759 &kObjectData[4110], 0},
2760 {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4,
2761 &kObjectData[4114], 0},
2762 {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4,
2763 &kObjectData[4118], 0},
2764 {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4,
2765 &kObjectData[4122], 0},
2766 {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE",
2767 NID_setct_AcqCardCodeMsgTBE, 4, &kObjectData[4126], 0},
2768 {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4,
2769 &kObjectData[4130], 0},
2770 {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4,
2771 &kObjectData[4134], 0},
2772 {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB,
2773 4, &kObjectData[4138], 0},
2774 {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4,
2775 &kObjectData[4142], 0},
2776 {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4,
2777 &kObjectData[4146], 0},
2778 {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4,
2779 &kObjectData[4150], 0},
2780 {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4,
2781 &kObjectData[4154], 0},
2782 {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4,
2783 &kObjectData[4158], 0},
2784 {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4,
2785 &kObjectData[4162], 0},
2786 {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4,
2787 &kObjectData[4166], 0},
2788 {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4,
2789 &kObjectData[4170], 0},
2790 {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4,
2791 &kObjectData[4174], 0},
2792 {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4,
2793 &kObjectData[4178], 0},
2794 {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX,
2795 4, &kObjectData[4182], 0},
2796 {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4,
2797 &kObjectData[4186], 0},
2798 {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE",
2799 NID_setct_BatchAdminReqTBE, 4, &kObjectData[4190], 0},
2800 {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE",
2801 NID_setct_BatchAdminResTBE, 4, &kObjectData[4194], 0},
2802 {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4,
2803 &kObjectData[4198], 0},
2804 {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4,
2805 &kObjectData[4202], 0},
2806 {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4,
2807 &kObjectData[4206], 0},
2808 {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4,
2809 &kObjectData[4210], 0},
2810 {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS",
2811 NID_setct_CRLNotificationTBS, 4, &kObjectData[4214], 0},
2812 {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS",
2813 NID_setct_CRLNotificationResTBS, 4, &kObjectData[4218], 0},
2814 {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS",
2815 NID_setct_BCIDistributionTBS, 4, &kObjectData[4222], 0},
2816 {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4,
2817 &kObjectData[4226], 0},
2818 {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4,
2819 &kObjectData[4230], 0},
2820 {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4,
2821 &kObjectData[4234], 0},
2822 {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &kObjectData[4238],
2823 0},
2824 {"setext-track2", "setext-track2", NID_setext_track2, 4, &kObjectData[4242],
2825 0},
2826 {"setext-cv", "additional verification", NID_setext_cv, 4,
2827 &kObjectData[4246], 0},
2828 {"set-policy-root", "set-policy-root", NID_set_policy_root, 4,
2829 &kObjectData[4250], 0},
2830 {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4,
2831 &kObjectData[4254], 0},
2832 {"setCext-certType", "setCext-certType", NID_setCext_certType, 4,
2833 &kObjectData[4258], 0},
2834 {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4,
2835 &kObjectData[4262], 0},
2836 {"setCext-cCertRequired", "setCext-cCertRequired",
2837 NID_setCext_cCertRequired, 4, &kObjectData[4266], 0},
2838 {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4,
2839 &kObjectData[4270], 0},
2840 {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4,
2841 &kObjectData[4274], 0},
2842 {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4,
2843 &kObjectData[4278], 0},
2844 {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities",
2845 NID_setCext_PGWYcapabilities, 4, &kObjectData[4282], 0},
2846 {"setCext-TokenIdentifier", "setCext-TokenIdentifier",
2847 NID_setCext_TokenIdentifier, 4, &kObjectData[4286], 0},
2848 {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4,
2849 &kObjectData[4290], 0},
2850 {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4,
2851 &kObjectData[4294], 0},
2852 {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities",
2853 NID_setCext_IssuerCapabilities, 4, &kObjectData[4298], 0},
2854 {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &kObjectData[4302],
2855 0},
2856 {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4,
2857 &kObjectData[4306], 0},
2858 {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4,
2859 &kObjectData[4310], 0},
2860 {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4,
2861 &kObjectData[4314], 0},
2862 {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5,
2863 &kObjectData[4318], 0},
2864 {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &kObjectData[4323],
2865 0},
2866 {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5,
2867 &kObjectData[4328], 0},
2868 {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime",
2869 NID_setAttr_Token_B0Prime, 5, &kObjectData[4333], 0},
2870 {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5,
2871 &kObjectData[4338], 0},
2872 {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5,
2873 &kObjectData[4343], 0},
2874 {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5,
2875 &kObjectData[4348], 0},
2876 {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6,
2877 &kObjectData[4353], 0},
2878 {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6,
2879 &kObjectData[4359], 0},
2880 {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6,
2881 &kObjectData[4365], 0},
2882 {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6,
2883 &kObjectData[4371], 0},
2884 {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6,
2885 &kObjectData[4377], 0},
2886 {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4,
2887 &kObjectData[4383], 0},
2888 {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4,
2889 &kObjectData[4387], 0},
2890 {"set-brand-AmericanExpress", "set-brand-AmericanExpress",
2891 NID_set_brand_AmericanExpress, 4, &kObjectData[4391], 0},
2892 {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &kObjectData[4395],
2893 0},
2894 {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4,
2895 &kObjectData[4399], 0},
2896 {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard,
2897 4, &kObjectData[4403], 0},
2898 {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5,
2899 &kObjectData[4407], 0},
2900 {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &kObjectData[4412], 0},
2901 {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET,
2902 9, &kObjectData[4420], 0},
2903 {"ITU-T", "itu-t", NID_itu_t, 0, NULL, 0},
2904 {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t, 0, NULL, 0},
2905 {"international-organizations", "International Organizations",
2906 NID_international_organizations, 1, &kObjectData[4429], 0},
2907 {"msSmartcardLogin", "Microsoft Smartcardlogin", NID_ms_smartcard_login, 10,
2908 &kObjectData[4430], 0},
2909 {"msUPN", "Microsoft Universal Principal Name", NID_ms_upn, 10,
2910 &kObjectData[4440], 0},
2911 {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1, 0, NULL, 0},
2912 {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1, 0, NULL, 0},
2913 {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1, 0, NULL, 0},
2914 {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8, 0, NULL, 0},
2915 {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8, 0, NULL, 0},
2916 {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8, 0, NULL, 0},
2917 {"DES-CFB1", "des-cfb1", NID_des_cfb1, 0, NULL, 0},
2918 {"DES-CFB8", "des-cfb8", NID_des_cfb8, 0, NULL, 0},
2919 {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1, 0, NULL, 0},
2920 {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8, 0, NULL, 0},
2921 {"street", "streetAddress", NID_streetAddress, 3, &kObjectData[4450], 0},
2922 {"postalCode", "postalCode", NID_postalCode, 3, &kObjectData[4453], 0},
2923 {"id-ppl", "id-ppl", NID_id_ppl, 7, &kObjectData[4456], 0},
2924 {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8,
2925 &kObjectData[4463], 0},
2926 {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8,
2927 &kObjectData[4471], 0},
2928 {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8,
2929 &kObjectData[4479], 0},
2930 {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3,
2931 &kObjectData[4487], 0},
2932 {"id-ppl-independent", "Independent", NID_Independent, 8,
2933 &kObjectData[4490], 0},
2934 {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9,
2935 &kObjectData[4498], 0},
2936 {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9,
2937 &kObjectData[4507], 0},
2938 {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9,
2939 &kObjectData[4516], 0},
2940 {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9,
2941 &kObjectData[4525], 0},
2942 {"SHA256", "sha256", NID_sha256, 9, &kObjectData[4534], 0},
2943 {"SHA384", "sha384", NID_sha384, 9, &kObjectData[4543], 0},
2944 {"SHA512", "sha512", NID_sha512, 9, &kObjectData[4552], 0},
2945 {"SHA224", "sha224", NID_sha224, 9, &kObjectData[4561], 0},
2946 {"identified-organization", "identified-organization",
2947 NID_identified_organization, 1, &kObjectData[4570], 0},
2948 {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &kObjectData[4571],
2949 0},
2950 {"wap", "wap", NID_wap, 2, &kObjectData[4574], 0},
2951 {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &kObjectData[4576], 0},
2952 {"id-characteristic-two-basis", "id-characteristic-two-basis",
2953 NID_X9_62_id_characteristic_two_basis, 8, &kObjectData[4579], 0},
2954 {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &kObjectData[4587], 0},
2955 {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &kObjectData[4596], 0},
2956 {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &kObjectData[4605], 0},
2957 {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &kObjectData[4614],
2958 0},
2959 {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &kObjectData[4622],
2960 0},
2961 {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &kObjectData[4630],
2962 0},
2963 {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &kObjectData[4638],
2964 0},
2965 {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &kObjectData[4646],
2966 0},
2967 {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &kObjectData[4654],
2968 0},
2969 {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &kObjectData[4662],
2970 0},
2971 {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &kObjectData[4670],
2972 0},
2973 {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &kObjectData[4678],
2974 0},
2975 {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &kObjectData[4686],
2976 0},
2977 {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &kObjectData[4694],
2978 0},
2979 {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &kObjectData[4702],
2980 0},
2981 {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &kObjectData[4710],
2982 0},
2983 {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &kObjectData[4718],
2984 0},
2985 {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &kObjectData[4726],
2986 0},
2987 {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &kObjectData[4734],
2988 0},
2989 {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &kObjectData[4742],
2990 0},
2991 {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &kObjectData[4750],
2992 0},
2993 {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &kObjectData[4758],
2994 0},
2995 {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &kObjectData[4766],
2996 0},
2997 {"secp112r1", "secp112r1", NID_secp112r1, 5, &kObjectData[4774], 0},
2998 {"secp112r2", "secp112r2", NID_secp112r2, 5, &kObjectData[4779], 0},
2999 {"secp128r1", "secp128r1", NID_secp128r1, 5, &kObjectData[4784], 0},
3000 {"secp128r2", "secp128r2", NID_secp128r2, 5, &kObjectData[4789], 0},
3001 {"secp160k1", "secp160k1", NID_secp160k1, 5, &kObjectData[4794], 0},
3002 {"secp160r1", "secp160r1", NID_secp160r1, 5, &kObjectData[4799], 0},
3003 {"secp160r2", "secp160r2", NID_secp160r2, 5, &kObjectData[4804], 0},
3004 {"secp192k1", "secp192k1", NID_secp192k1, 5, &kObjectData[4809], 0},
3005 {"secp224k1", "secp224k1", NID_secp224k1, 5, &kObjectData[4814], 0},
3006 {"secp224r1", "secp224r1", NID_secp224r1, 5, &kObjectData[4819], 0},
3007 {"secp256k1", "secp256k1", NID_secp256k1, 5, &kObjectData[4824], 0},
3008 {"secp384r1", "secp384r1", NID_secp384r1, 5, &kObjectData[4829], 0},
3009 {"secp521r1", "secp521r1", NID_secp521r1, 5, &kObjectData[4834], 0},
3010 {"sect113r1", "sect113r1", NID_sect113r1, 5, &kObjectData[4839], 0},
3011 {"sect113r2", "sect113r2", NID_sect113r2, 5, &kObjectData[4844], 0},
3012 {"sect131r1", "sect131r1", NID_sect131r1, 5, &kObjectData[4849], 0},
3013 {"sect131r2", "sect131r2", NID_sect131r2, 5, &kObjectData[4854], 0},
3014 {"sect163k1", "sect163k1", NID_sect163k1, 5, &kObjectData[4859], 0},
3015 {"sect163r1", "sect163r1", NID_sect163r1, 5, &kObjectData[4864], 0},
3016 {"sect163r2", "sect163r2", NID_sect163r2, 5, &kObjectData[4869], 0},
3017 {"sect193r1", "sect193r1", NID_sect193r1, 5, &kObjectData[4874], 0},
3018 {"sect193r2", "sect193r2", NID_sect193r2, 5, &kObjectData[4879], 0},
3019 {"sect233k1", "sect233k1", NID_sect233k1, 5, &kObjectData[4884], 0},
3020 {"sect233r1", "sect233r1", NID_sect233r1, 5, &kObjectData[4889], 0},
3021 {"sect239k1", "sect239k1", NID_sect239k1, 5, &kObjectData[4894], 0},
3022 {"sect283k1", "sect283k1", NID_sect283k1, 5, &kObjectData[4899], 0},
3023 {"sect283r1", "sect283r1", NID_sect283r1, 5, &kObjectData[4904], 0},
3024 {"sect409k1", "sect409k1", NID_sect409k1, 5, &kObjectData[4909], 0},
3025 {"sect409r1", "sect409r1", NID_sect409r1, 5, &kObjectData[4914], 0},
3026 {"sect571k1", "sect571k1", NID_sect571k1, 5, &kObjectData[4919], 0},
3027 {"sect571r1", "sect571r1", NID_sect571r1, 5, &kObjectData[4924], 0},
3028 {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1",
3029 NID_wap_wsg_idm_ecid_wtls1, 5, &kObjectData[4929], 0},
3030 {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3",
3031 NID_wap_wsg_idm_ecid_wtls3, 5, &kObjectData[4934], 0},
3032 {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4",
3033 NID_wap_wsg_idm_ecid_wtls4, 5, &kObjectData[4939], 0},
3034 {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5",
3035 NID_wap_wsg_idm_ecid_wtls5, 5, &kObjectData[4944], 0},
3036 {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6",
3037 NID_wap_wsg_idm_ecid_wtls6, 5, &kObjectData[4949], 0},
3038 {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7",
3039 NID_wap_wsg_idm_ecid_wtls7, 5, &kObjectData[4954], 0},
3040 {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8",
3041 NID_wap_wsg_idm_ecid_wtls8, 5, &kObjectData[4959], 0},
3042 {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9",
3043 NID_wap_wsg_idm_ecid_wtls9, 5, &kObjectData[4964], 0},
3044 {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10",
3045 NID_wap_wsg_idm_ecid_wtls10, 5, &kObjectData[4969], 0},
3046 {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11",
3047 NID_wap_wsg_idm_ecid_wtls11, 5, &kObjectData[4974], 0},
3048 {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12",
3049 NID_wap_wsg_idm_ecid_wtls12, 5, &kObjectData[4979], 0},
3050 {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &kObjectData[4984],
3051 0},
3052 {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3,
3053 &kObjectData[4988], 0},
3054 {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3,
3055 &kObjectData[4991], 0},
3056 {"Oakley-EC2N-3", "ipsec3", NID_ipsec3, 0, NULL, 0},
3057 {"Oakley-EC2N-4", "ipsec4", NID_ipsec4, 0, NULL, 0},
3058 {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11,
3059 &kObjectData[4994], 0},
3060 {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11,
3061 &kObjectData[5005], 0},
3062 {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11,
3063 &kObjectData[5016], 0},
3064 {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8,
3065 &kObjectData[5027], 0},
3066 {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8,
3067 &kObjectData[5035], 0},
3068 {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8,
3069 &kObjectData[5043], 0},
3070 {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8,
3071 &kObjectData[5051], 0},
3072 {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8,
3073 &kObjectData[5059], 0},
3074 {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8,
3075 &kObjectData[5067], 0},
3076 {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1, 0, NULL,
3077 0},
3078 {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1, 0, NULL,
3079 0},
3080 {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1, 0, NULL,
3081 0},
3082 {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8, 0, NULL,
3083 0},
3084 {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8, 0, NULL,
3085 0},
3086 {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8, 0, NULL,
3087 0},
3088 {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8,
3089 &kObjectData[5075], 0},
3090 {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8,
3091 &kObjectData[5083], 0},
3092 {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8,
3093 &kObjectData[5091], 0},
3094 {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes",
3095 NID_subject_directory_attributes, 3, &kObjectData[5099], 0},
3096 {"issuingDistributionPoint", "X509v3 Issuing Distribution Point",
3097 NID_issuing_distribution_point, 3, &kObjectData[5102], 0},
3098 {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer,
3099 3, &kObjectData[5105], 0},
3100 {NULL, NULL, NID_undef, 0, NULL, 0},
3101 {"KISA", "kisa", NID_kisa, 6, &kObjectData[5108], 0},
3102 {NULL, NULL, NID_undef, 0, NULL, 0},
3103 {NULL, NULL, NID_undef, 0, NULL, 0},
3104 {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &kObjectData[5114], 0},
3105 {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &kObjectData[5122], 0},
3106 {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &kObjectData[5130], 0},
3107 {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &kObjectData[5138], 0},
3108 {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &kObjectData[5146], 0},
3109 {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &kObjectData[5154], 0},
3110 {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9,
3111 &kObjectData[5162], 0},
3112 {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9,
3113 &kObjectData[5171], 0},
3114 {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8,
3115 &kObjectData[5180], 0},
3116 {"caRepository", "CA Repository", NID_caRepository, 8, &kObjectData[5188],
3117 0},
3118 {"id-smime-ct-compressedData", "id-smime-ct-compressedData",
3119 NID_id_smime_ct_compressedData, 11, &kObjectData[5196], 0},
3120 {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF",
3121 NID_id_ct_asciiTextWithCRLF, 11, &kObjectData[5207], 0},
3122 {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9,
3123 &kObjectData[5218], 0},
3124 {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9,
3125 &kObjectData[5227], 0},
3126 {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9,
3127 &kObjectData[5236], 0},
3128 {"ecdsa-with-Recommended", "ecdsa-with-Recommended",
3129 NID_ecdsa_with_Recommended, 7, &kObjectData[5245], 0},
3130 {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified,
3131 7, &kObjectData[5252], 0},
3132 {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8,
3133 &kObjectData[5259], 0},
3134 {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8,
3135 &kObjectData[5267], 0},
3136 {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8,
3137 &kObjectData[5275], 0},
3138 {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8,
3139 &kObjectData[5283], 0},
3140 {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &kObjectData[5291], 0},
3141 {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8,
3142 &kObjectData[5299], 0},
3143 {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8,
3144 &kObjectData[5307], 0},
3145 {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8,
3146 &kObjectData[5315], 0},
3147 {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8,
3148 &kObjectData[5323], 0},
3149 {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9,
3150 &kObjectData[5331], 0},
3151 {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9,
3152 &kObjectData[5340], 0},
3153 {"whirlpool", "whirlpool", NID_whirlpool, 6, &kObjectData[5349], 0},
3154 {"cryptopro", "cryptopro", NID_cryptopro, 5, &kObjectData[5355], 0},
3155 {"cryptocom", "cryptocom", NID_cryptocom, 5, &kObjectData[5360], 0},
3156 {"id-GostR3411-94-with-GostR3410-2001",
3157 "GOST R 34.11-94 with GOST R 34.10-2001",
3158 NID_id_GostR3411_94_with_GostR3410_2001, 6, &kObjectData[5365], 0},
3159 {"id-GostR3411-94-with-GostR3410-94",
3160 "GOST R 34.11-94 with GOST R 34.10-94",
3161 NID_id_GostR3411_94_with_GostR3410_94, 6, &kObjectData[5371], 0},
3162 {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &kObjectData[5377],
3163 0},
3164 {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6,
3165 &kObjectData[5383], 0},
3166 {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6,
3167 &kObjectData[5389], 0},
3168 {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &kObjectData[5395],
3169 0},
3170 {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &kObjectData[5401], 0},
3171 {"gost89-cnt", "gost89-cnt", NID_gost89_cnt, 0, NULL, 0},
3172 {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6,
3173 &kObjectData[5407], 0},
3174 {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6,
3175 &kObjectData[5413], 0},
3176 {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6,
3177 &kObjectData[5419], 0},
3178 {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6,
3179 &kObjectData[5425], 0},
3180 {"id-Gost28147-89-CryptoPro-KeyMeshing",
3181 "id-Gost28147-89-CryptoPro-KeyMeshing",
3182 NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &kObjectData[5431], 0},
3183 {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing",
3184 NID_id_Gost28147_89_None_KeyMeshing, 7, &kObjectData[5438], 0},
3185 {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet",
3186 NID_id_GostR3411_94_TestParamSet, 7, &kObjectData[5445], 0},
3187 {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet",
3188 NID_id_GostR3411_94_CryptoProParamSet, 7, &kObjectData[5452], 0},
3189 {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet",
3190 NID_id_Gost28147_89_TestParamSet, 7, &kObjectData[5459], 0},
3191 {"id-Gost28147-89-CryptoPro-A-ParamSet",
3192 "id-Gost28147-89-CryptoPro-A-ParamSet",
3193 NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &kObjectData[5466], 0},
3194 {"id-Gost28147-89-CryptoPro-B-ParamSet",
3195 "id-Gost28147-89-CryptoPro-B-ParamSet",
3196 NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &kObjectData[5473], 0},
3197 {"id-Gost28147-89-CryptoPro-C-ParamSet",
3198 "id-Gost28147-89-CryptoPro-C-ParamSet",
3199 NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &kObjectData[5480], 0},
3200 {"id-Gost28147-89-CryptoPro-D-ParamSet",
3201 "id-Gost28147-89-CryptoPro-D-ParamSet",
3202 NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &kObjectData[5487], 0},
3203 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
3204 "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
3205 NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &kObjectData[5494],
3206 0},
3207 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
3208 "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
3209 NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &kObjectData[5501],
3210 0},
3211 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
3212 "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
3213 NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &kObjectData[5508], 0},
3214 {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet",
3215 NID_id_GostR3410_94_TestParamSet, 7, &kObjectData[5515], 0},
3216 {"id-GostR3410-94-CryptoPro-A-ParamSet",
3217 "id-GostR3410-94-CryptoPro-A-ParamSet",
3218 NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &kObjectData[5522], 0},
3219 {"id-GostR3410-94-CryptoPro-B-ParamSet",
3220 "id-GostR3410-94-CryptoPro-B-ParamSet",
3221 NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &kObjectData[5529], 0},
3222 {"id-GostR3410-94-CryptoPro-C-ParamSet",
3223 "id-GostR3410-94-CryptoPro-C-ParamSet",
3224 NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &kObjectData[5536], 0},
3225 {"id-GostR3410-94-CryptoPro-D-ParamSet",
3226 "id-GostR3410-94-CryptoPro-D-ParamSet",
3227 NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &kObjectData[5543], 0},
3228 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
3229 "id-GostR3410-94-CryptoPro-XchA-ParamSet",
3230 NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &kObjectData[5550], 0},
3231 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
3232 "id-GostR3410-94-CryptoPro-XchB-ParamSet",
3233 NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &kObjectData[5557], 0},
3234 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
3235 "id-GostR3410-94-CryptoPro-XchC-ParamSet",
3236 NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &kObjectData[5564], 0},
3237 {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet",
3238 NID_id_GostR3410_2001_TestParamSet, 7, &kObjectData[5571], 0},
3239 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
3240 "id-GostR3410-2001-CryptoPro-A-ParamSet",
3241 NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &kObjectData[5578], 0},
3242 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
3243 "id-GostR3410-2001-CryptoPro-B-ParamSet",
3244 NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &kObjectData[5585], 0},
3245 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
3246 "id-GostR3410-2001-CryptoPro-C-ParamSet",
3247 NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &kObjectData[5592], 0},
3248 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
3249 "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
3250 NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &kObjectData[5599], 0},
3251 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
3252 "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
3253 NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &kObjectData[5606], 0},
3254 {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7,
3255 &kObjectData[5613], 0},
3256 {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis,
3257 7, &kObjectData[5620], 0},
3258 {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7,
3259 &kObjectData[5627], 0},
3260 {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis,
3261 7, &kObjectData[5634], 0},
3262 {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet",
3263 NID_id_Gost28147_89_cc, 8, &kObjectData[5641], 0},
3264 {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8,
3265 &kObjectData[5649], 0},
3266 {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8,
3267 &kObjectData[5657], 0},
3268 {"id-GostR3411-94-with-GostR3410-94-cc",
3269 "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
3270 NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &kObjectData[5665], 0},
3271 {"id-GostR3411-94-with-GostR3410-2001-cc",
3272 "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
3273 NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &kObjectData[5673], 0},
3274 {"id-GostR3410-2001-ParamSet-cc",
3275 "GOST R 3410-2001 Parameter Set Cryptocom",
3276 NID_id_GostR3410_2001_ParamSet_cc, 8, &kObjectData[5681], 0},
3277 {"HMAC", "hmac", NID_hmac, 0, NULL, 0},
3278 {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9,
3279 &kObjectData[5689], 0},
3280 {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3,
3281 &kObjectData[5698], 0},
3282 {"id-on-permanentIdentifier", "Permanent Identifier",
3283 NID_id_on_permanentIdentifier, 8, &kObjectData[5701], 0},
3284 {"searchGuide", "searchGuide", NID_searchGuide, 3, &kObjectData[5709], 0},
3285 {"businessCategory", "businessCategory", NID_businessCategory, 3,
3286 &kObjectData[5712], 0},
3287 {"postalAddress", "postalAddress", NID_postalAddress, 3, &kObjectData[5715],
3288 0},
3289 {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &kObjectData[5718],
3290 0},
3291 {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName",
3292 NID_physicalDeliveryOfficeName, 3, &kObjectData[5721], 0},
3293 {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3,
3294 &kObjectData[5724], 0},
3295 {"telexNumber", "telexNumber", NID_telexNumber, 3, &kObjectData[5727], 0},
3296 {"teletexTerminalIdentifier", "teletexTerminalIdentifier",
3297 NID_teletexTerminalIdentifier, 3, &kObjectData[5730], 0},
3298 {"facsimileTelephoneNumber", "facsimileTelephoneNumber",
3299 NID_facsimileTelephoneNumber, 3, &kObjectData[5733], 0},
3300 {"x121Address", "x121Address", NID_x121Address, 3, &kObjectData[5736], 0},
3301 {"internationaliSDNNumber", "internationaliSDNNumber",
3302 NID_internationaliSDNNumber, 3, &kObjectData[5739], 0},
3303 {"registeredAddress", "registeredAddress", NID_registeredAddress, 3,
3304 &kObjectData[5742], 0},
3305 {"destinationIndicator", "destinationIndicator", NID_destinationIndicator,
3306 3, &kObjectData[5745], 0},
3307 {"preferredDeliveryMethod", "preferredDeliveryMethod",
3308 NID_preferredDeliveryMethod, 3, &kObjectData[5748], 0},
3309 {"presentationAddress", "presentationAddress", NID_presentationAddress, 3,
3310 &kObjectData[5751], 0},
3311 {"supportedApplicationContext", "supportedApplicationContext",
3312 NID_supportedApplicationContext, 3, &kObjectData[5754], 0},
3313 {"member", "member", NID_member, 3, &kObjectData[5757], 0},
3314 {"owner", "owner", NID_owner, 3, &kObjectData[5760], 0},
3315 {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &kObjectData[5763],
3316 0},
3317 {"seeAlso", "seeAlso", NID_seeAlso, 3, &kObjectData[5766], 0},
3318 {"userPassword", "userPassword", NID_userPassword, 3, &kObjectData[5769],
3319 0},
3320 {"userCertificate", "userCertificate", NID_userCertificate, 3,
3321 &kObjectData[5772], 0},
3322 {"cACertificate", "cACertificate", NID_cACertificate, 3, &kObjectData[5775],
3323 0},
3324 {"authorityRevocationList", "authorityRevocationList",
3325 NID_authorityRevocationList, 3, &kObjectData[5778], 0},
3326 {"certificateRevocationList", "certificateRevocationList",
3327 NID_certificateRevocationList, 3, &kObjectData[5781], 0},
3328 {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair,
3329 3, &kObjectData[5784], 0},
3330 {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3,
3331 &kObjectData[5787], 0},
3332 {"protocolInformation", "protocolInformation", NID_protocolInformation, 3,
3333 &kObjectData[5790], 0},
3334 {"distinguishedName", "distinguishedName", NID_distinguishedName, 3,
3335 &kObjectData[5793], 0},
3336 {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &kObjectData[5796],
3337 0},
3338 {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3,
3339 &kObjectData[5799], 0},
3340 {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3,
3341 &kObjectData[5802], 0},
3342 {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3,
3343 &kObjectData[5805], 0},
3344 {"dmdName", "dmdName", NID_dmdName, 3, &kObjectData[5808], 0},
3345 {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11,
3346 &kObjectData[5811], 0},
3347 {"CMAC", "cmac", NID_cmac, 0, NULL, 0},
3348 {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &kObjectData[5822], 0},
3349 {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &kObjectData[5831], 0},
3350 {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9,
3351 &kObjectData[5840], 0},
3352 {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &kObjectData[5849], 0},
3353 {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &kObjectData[5858], 0},
3354 {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9,
3355 &kObjectData[5867], 0},
3356 {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &kObjectData[5876], 0},
3357 {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &kObjectData[5885], 0},
3358 {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9,
3359 &kObjectData[5894], 0},
3360 {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr, 0, NULL, 0},
3361 {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr, 0, NULL, 0},
3362 {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr, 0, NULL, 0},
3363 {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11,
3364 &kObjectData[5903], 0},
3365 {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11,
3366 &kObjectData[5914], 0},
3367 {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11,
3368 &kObjectData[5925], 0},
3369 {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage,
3370 4, &kObjectData[5936], 0},
3371 {"MGF1", "mgf1", NID_mgf1, 9, &kObjectData[5940], 0},
3372 {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &kObjectData[5949], 0},
3373 {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 0, NULL, 0},
3374 {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 0, NULL, 0},
3375 {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5, 0, NULL, 0},
3376 {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1",
3377 NID_aes_128_cbc_hmac_sha1, 0, NULL, 0},
3378 {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1",
3379 NID_aes_192_cbc_hmac_sha1, 0, NULL, 0},
3380 {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1",
3381 NID_aes_256_cbc_hmac_sha1, 0, NULL, 0},
3382 {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &kObjectData[5958], 0},
3383 {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &kObjectData[5967],
3384 0},
3385 {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9,
3386 &kObjectData[5974], 0},
3387 {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9,
3388 &kObjectData[5983], 0},
3389 {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9,
3390 &kObjectData[5992], 0},
3391 {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9,
3392 &kObjectData[6001], 0},
3393 {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9,
3394 &kObjectData[6010], 0},
3395 {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9,
3396 &kObjectData[6019], 0},
3397 {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9,
3398 &kObjectData[6028], 0},
3399 {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9,
3400 &kObjectData[6037], 0},
3401 {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9,
3402 &kObjectData[6046], 0},
3403 {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9,
3404 &kObjectData[6055], 0},
3405 {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9,
3406 &kObjectData[6064], 0},
3407 {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9,
3408 &kObjectData[6073], 0},
3409 {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9,
3410 &kObjectData[6082], 0},
3411 {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9,
3412 &kObjectData[6091], 0},
3413 {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &kObjectData[6100], 0},
3414 {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme",
3415 NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &kObjectData[6109], 0},
3416 {"dhSinglePass-stdDH-sha224kdf-scheme",
3417 "dhSinglePass-stdDH-sha224kdf-scheme",
3418 NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &kObjectData[6118], 0},
3419 {"dhSinglePass-stdDH-sha256kdf-scheme",
3420 "dhSinglePass-stdDH-sha256kdf-scheme",
3421 NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &kObjectData[6124], 0},
3422 {"dhSinglePass-stdDH-sha384kdf-scheme",
3423 "dhSinglePass-stdDH-sha384kdf-scheme",
3424 NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &kObjectData[6130], 0},
3425 {"dhSinglePass-stdDH-sha512kdf-scheme",
3426 "dhSinglePass-stdDH-sha512kdf-scheme",
3427 NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &kObjectData[6136], 0},
3428 {"dhSinglePass-cofactorDH-sha1kdf-scheme",
3429 "dhSinglePass-cofactorDH-sha1kdf-scheme",
3430 NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &kObjectData[6142], 0},
3431 {"dhSinglePass-cofactorDH-sha224kdf-scheme",
3432 "dhSinglePass-cofactorDH-sha224kdf-scheme",
3433 NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &kObjectData[6151], 0},
3434 {"dhSinglePass-cofactorDH-sha256kdf-scheme",
3435 "dhSinglePass-cofactorDH-sha256kdf-scheme",
3436 NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &kObjectData[6157], 0},
3437 {"dhSinglePass-cofactorDH-sha384kdf-scheme",
3438 "dhSinglePass-cofactorDH-sha384kdf-scheme",
3439 NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &kObjectData[6163], 0},
3440 {"dhSinglePass-cofactorDH-sha512kdf-scheme",
3441 "dhSinglePass-cofactorDH-sha512kdf-scheme",
3442 NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &kObjectData[6169], 0},
3443 {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf, 0, NULL, 0},
3444 {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf, 0, NULL, 0},
3445 {"X25519", "X25519", NID_X25519, 0, NULL, 0},
Robert Sloan8ff03552017-06-14 12:40:58 -07003446 {"ED25519", "ED25519", NID_ED25519, 3, &kObjectData[6175], 0},
Adam Langleyd9e397b2015-01-22 14:27:53 -08003447};
3448
Robert Sloan69939df2017-01-09 10:53:07 -08003449static const unsigned kNIDsInShortNameOrder[] = {
3450 364 /* AD_DVCS */,
3451 419 /* AES-128-CBC */,
3452 916 /* AES-128-CBC-HMAC-SHA1 */,
3453 421 /* AES-128-CFB */,
3454 650 /* AES-128-CFB1 */,
3455 653 /* AES-128-CFB8 */,
3456 904 /* AES-128-CTR */,
3457 418 /* AES-128-ECB */,
3458 420 /* AES-128-OFB */,
3459 913 /* AES-128-XTS */,
3460 423 /* AES-192-CBC */,
3461 917 /* AES-192-CBC-HMAC-SHA1 */,
3462 425 /* AES-192-CFB */,
3463 651 /* AES-192-CFB1 */,
3464 654 /* AES-192-CFB8 */,
3465 905 /* AES-192-CTR */,
3466 422 /* AES-192-ECB */,
3467 424 /* AES-192-OFB */,
3468 427 /* AES-256-CBC */,
3469 918 /* AES-256-CBC-HMAC-SHA1 */,
3470 429 /* AES-256-CFB */,
3471 652 /* AES-256-CFB1 */,
3472 655 /* AES-256-CFB8 */,
3473 906 /* AES-256-CTR */,
3474 426 /* AES-256-ECB */,
3475 428 /* AES-256-OFB */,
3476 914 /* AES-256-XTS */,
3477 91 /* BF-CBC */,
3478 93 /* BF-CFB */,
3479 92 /* BF-ECB */,
3480 94 /* BF-OFB */,
3481 14 /* C */,
3482 751 /* CAMELLIA-128-CBC */,
3483 757 /* CAMELLIA-128-CFB */,
3484 760 /* CAMELLIA-128-CFB1 */,
3485 763 /* CAMELLIA-128-CFB8 */,
3486 754 /* CAMELLIA-128-ECB */,
3487 766 /* CAMELLIA-128-OFB */,
3488 752 /* CAMELLIA-192-CBC */,
3489 758 /* CAMELLIA-192-CFB */,
3490 761 /* CAMELLIA-192-CFB1 */,
3491 764 /* CAMELLIA-192-CFB8 */,
3492 755 /* CAMELLIA-192-ECB */,
3493 767 /* CAMELLIA-192-OFB */,
3494 753 /* CAMELLIA-256-CBC */,
3495 759 /* CAMELLIA-256-CFB */,
3496 762 /* CAMELLIA-256-CFB1 */,
3497 765 /* CAMELLIA-256-CFB8 */,
3498 756 /* CAMELLIA-256-ECB */,
3499 768 /* CAMELLIA-256-OFB */,
3500 108 /* CAST5-CBC */,
3501 110 /* CAST5-CFB */,
3502 109 /* CAST5-ECB */,
3503 111 /* CAST5-OFB */,
3504 894 /* CMAC */,
3505 13 /* CN */,
3506 141 /* CRLReason */,
3507 417 /* CSPName */,
3508 367 /* CrlID */,
3509 391 /* DC */,
3510 31 /* DES-CBC */,
3511 643 /* DES-CDMF */,
3512 30 /* DES-CFB */,
3513 656 /* DES-CFB1 */,
3514 657 /* DES-CFB8 */,
3515 29 /* DES-ECB */,
3516 32 /* DES-EDE */,
3517 43 /* DES-EDE-CBC */,
3518 60 /* DES-EDE-CFB */,
3519 62 /* DES-EDE-OFB */,
3520 33 /* DES-EDE3 */,
3521 44 /* DES-EDE3-CBC */,
3522 61 /* DES-EDE3-CFB */,
3523 658 /* DES-EDE3-CFB1 */,
3524 659 /* DES-EDE3-CFB8 */,
3525 63 /* DES-EDE3-OFB */,
3526 45 /* DES-OFB */,
3527 80 /* DESX-CBC */,
3528 380 /* DOD */,
3529 116 /* DSA */,
3530 66 /* DSA-SHA */,
3531 113 /* DSA-SHA1 */,
3532 70 /* DSA-SHA1-old */,
3533 67 /* DSA-old */,
3534 297 /* DVCS */,
Robert Sloan8ff03552017-06-14 12:40:58 -07003535 949 /* ED25519 */,
Robert Sloan69939df2017-01-09 10:53:07 -08003536 99 /* GN */,
3537 855 /* HMAC */,
3538 780 /* HMAC-MD5 */,
3539 781 /* HMAC-SHA1 */,
3540 381 /* IANA */,
3541 34 /* IDEA-CBC */,
3542 35 /* IDEA-CFB */,
3543 36 /* IDEA-ECB */,
3544 46 /* IDEA-OFB */,
3545 181 /* ISO */,
3546 183 /* ISO-US */,
3547 645 /* ITU-T */,
3548 646 /* JOINT-ISO-ITU-T */,
3549 773 /* KISA */,
3550 15 /* L */,
3551 856 /* LocalKeySet */,
3552 3 /* MD2 */,
3553 257 /* MD4 */,
3554 4 /* MD5 */,
3555 114 /* MD5-SHA1 */,
3556 95 /* MDC2 */,
3557 911 /* MGF1 */,
3558 388 /* Mail */,
3559 57 /* Netscape */,
3560 366 /* Nonce */,
3561 17 /* O */,
3562 178 /* OCSP */,
3563 180 /* OCSPSigning */,
3564 379 /* ORG */,
3565 18 /* OU */,
3566 749 /* Oakley-EC2N-3 */,
3567 750 /* Oakley-EC2N-4 */,
3568 9 /* PBE-MD2-DES */,
3569 168 /* PBE-MD2-RC2-64 */,
3570 10 /* PBE-MD5-DES */,
3571 169 /* PBE-MD5-RC2-64 */,
3572 147 /* PBE-SHA1-2DES */,
3573 146 /* PBE-SHA1-3DES */,
3574 170 /* PBE-SHA1-DES */,
3575 148 /* PBE-SHA1-RC2-128 */,
3576 149 /* PBE-SHA1-RC2-40 */,
3577 68 /* PBE-SHA1-RC2-64 */,
3578 144 /* PBE-SHA1-RC4-128 */,
3579 145 /* PBE-SHA1-RC4-40 */,
3580 161 /* PBES2 */,
3581 69 /* PBKDF2 */,
3582 162 /* PBMAC1 */,
3583 127 /* PKIX */,
3584 935 /* PSPECIFIED */,
3585 98 /* RC2-40-CBC */,
3586 166 /* RC2-64-CBC */,
3587 37 /* RC2-CBC */,
3588 39 /* RC2-CFB */,
3589 38 /* RC2-ECB */,
3590 40 /* RC2-OFB */,
3591 5 /* RC4 */,
3592 97 /* RC4-40 */,
3593 915 /* RC4-HMAC-MD5 */,
3594 120 /* RC5-CBC */,
3595 122 /* RC5-CFB */,
3596 121 /* RC5-ECB */,
3597 123 /* RC5-OFB */,
3598 117 /* RIPEMD160 */,
3599 19 /* RSA */,
3600 7 /* RSA-MD2 */,
3601 396 /* RSA-MD4 */,
3602 8 /* RSA-MD5 */,
3603 96 /* RSA-MDC2 */,
3604 104 /* RSA-NP-MD5 */,
3605 119 /* RSA-RIPEMD160 */,
3606 42 /* RSA-SHA */,
3607 65 /* RSA-SHA1 */,
3608 115 /* RSA-SHA1-2 */,
3609 671 /* RSA-SHA224 */,
3610 668 /* RSA-SHA256 */,
3611 669 /* RSA-SHA384 */,
3612 670 /* RSA-SHA512 */,
3613 919 /* RSAES-OAEP */,
3614 912 /* RSASSA-PSS */,
3615 777 /* SEED-CBC */,
3616 779 /* SEED-CFB */,
3617 776 /* SEED-ECB */,
3618 778 /* SEED-OFB */,
3619 41 /* SHA */,
3620 64 /* SHA1 */,
3621 675 /* SHA224 */,
3622 672 /* SHA256 */,
3623 673 /* SHA384 */,
3624 674 /* SHA512 */,
3625 188 /* SMIME */,
3626 167 /* SMIME-CAPS */,
3627 100 /* SN */,
3628 16 /* ST */,
3629 143 /* SXNetID */,
3630 458 /* UID */,
3631 0 /* UNDEF */,
3632 948 /* X25519 */,
3633 11 /* X500 */,
3634 378 /* X500algorithms */,
3635 12 /* X509 */,
3636 184 /* X9-57 */,
3637 185 /* X9cm */,
3638 125 /* ZLIB */,
3639 478 /* aRecord */,
3640 289 /* aaControls */,
3641 287 /* ac-auditEntity */,
3642 397 /* ac-proxying */,
3643 288 /* ac-targeting */,
3644 368 /* acceptableResponses */,
3645 446 /* account */,
3646 363 /* ad_timestamping */,
3647 376 /* algorithm */,
3648 405 /* ansi-X9-62 */,
3649 910 /* anyExtendedKeyUsage */,
3650 746 /* anyPolicy */,
3651 370 /* archiveCutoff */,
3652 484 /* associatedDomain */,
3653 485 /* associatedName */,
3654 501 /* audio */,
3655 177 /* authorityInfoAccess */,
3656 90 /* authorityKeyIdentifier */,
3657 882 /* authorityRevocationList */,
3658 87 /* basicConstraints */,
3659 365 /* basicOCSPResponse */,
3660 285 /* biometricInfo */,
3661 921 /* brainpoolP160r1 */,
3662 922 /* brainpoolP160t1 */,
3663 923 /* brainpoolP192r1 */,
3664 924 /* brainpoolP192t1 */,
3665 925 /* brainpoolP224r1 */,
3666 926 /* brainpoolP224t1 */,
3667 927 /* brainpoolP256r1 */,
3668 928 /* brainpoolP256t1 */,
3669 929 /* brainpoolP320r1 */,
3670 930 /* brainpoolP320t1 */,
3671 931 /* brainpoolP384r1 */,
3672 932 /* brainpoolP384t1 */,
3673 933 /* brainpoolP512r1 */,
3674 934 /* brainpoolP512t1 */,
3675 494 /* buildingName */,
3676 860 /* businessCategory */,
3677 691 /* c2onb191v4 */,
3678 692 /* c2onb191v5 */,
3679 697 /* c2onb239v4 */,
3680 698 /* c2onb239v5 */,
3681 684 /* c2pnb163v1 */,
3682 685 /* c2pnb163v2 */,
3683 686 /* c2pnb163v3 */,
3684 687 /* c2pnb176v1 */,
3685 693 /* c2pnb208w1 */,
3686 699 /* c2pnb272w1 */,
3687 700 /* c2pnb304w1 */,
3688 702 /* c2pnb368w1 */,
3689 688 /* c2tnb191v1 */,
3690 689 /* c2tnb191v2 */,
3691 690 /* c2tnb191v3 */,
3692 694 /* c2tnb239v1 */,
3693 695 /* c2tnb239v2 */,
3694 696 /* c2tnb239v3 */,
3695 701 /* c2tnb359v1 */,
3696 703 /* c2tnb431r1 */,
3697 881 /* cACertificate */,
3698 483 /* cNAMERecord */,
3699 179 /* caIssuers */,
3700 785 /* caRepository */,
3701 443 /* caseIgnoreIA5StringSyntax */,
3702 152 /* certBag */,
3703 677 /* certicom-arc */,
3704 771 /* certificateIssuer */,
3705 89 /* certificatePolicies */,
3706 883 /* certificateRevocationList */,
3707 54 /* challengePassword */,
3708 407 /* characteristic-two-field */,
3709 395 /* clearance */,
3710 130 /* clientAuth */,
3711 131 /* codeSigning */,
3712 50 /* contentType */,
3713 53 /* countersignature */,
3714 153 /* crlBag */,
3715 103 /* crlDistributionPoints */,
3716 88 /* crlNumber */,
3717 884 /* crossCertificatePair */,
3718 806 /* cryptocom */,
3719 805 /* cryptopro */,
3720 500 /* dITRedirect */,
3721 451 /* dNSDomain */,
3722 495 /* dSAQuality */,
3723 434 /* data */,
3724 390 /* dcobject */,
3725 140 /* deltaCRL */,
3726 891 /* deltaRevocationList */,
3727 107 /* description */,
3728 871 /* destinationIndicator */,
3729 947 /* dh-cofactor-kdf */,
3730 946 /* dh-std-kdf */,
3731 28 /* dhKeyAgreement */,
3732 941 /* dhSinglePass-cofactorDH-sha1kdf-scheme */,
3733 942 /* dhSinglePass-cofactorDH-sha224kdf-scheme */,
3734 943 /* dhSinglePass-cofactorDH-sha256kdf-scheme */,
3735 944 /* dhSinglePass-cofactorDH-sha384kdf-scheme */,
3736 945 /* dhSinglePass-cofactorDH-sha512kdf-scheme */,
3737 936 /* dhSinglePass-stdDH-sha1kdf-scheme */,
3738 937 /* dhSinglePass-stdDH-sha224kdf-scheme */,
3739 938 /* dhSinglePass-stdDH-sha256kdf-scheme */,
3740 939 /* dhSinglePass-stdDH-sha384kdf-scheme */,
3741 940 /* dhSinglePass-stdDH-sha512kdf-scheme */,
3742 920 /* dhpublicnumber */,
3743 382 /* directory */,
3744 887 /* distinguishedName */,
3745 892 /* dmdName */,
3746 174 /* dnQualifier */,
3747 447 /* document */,
3748 471 /* documentAuthor */,
3749 468 /* documentIdentifier */,
3750 472 /* documentLocation */,
3751 502 /* documentPublisher */,
3752 449 /* documentSeries */,
3753 469 /* documentTitle */,
3754 470 /* documentVersion */,
3755 392 /* domain */,
3756 452 /* domainRelatedObject */,
3757 802 /* dsa_with_SHA224 */,
3758 803 /* dsa_with_SHA256 */,
3759 791 /* ecdsa-with-Recommended */,
3760 416 /* ecdsa-with-SHA1 */,
3761 793 /* ecdsa-with-SHA224 */,
3762 794 /* ecdsa-with-SHA256 */,
3763 795 /* ecdsa-with-SHA384 */,
3764 796 /* ecdsa-with-SHA512 */,
3765 792 /* ecdsa-with-Specified */,
3766 48 /* emailAddress */,
3767 132 /* emailProtection */,
3768 885 /* enhancedSearchGuide */,
3769 389 /* enterprises */,
3770 384 /* experimental */,
3771 172 /* extReq */,
3772 56 /* extendedCertificateAttributes */,
3773 126 /* extendedKeyUsage */,
3774 372 /* extendedStatus */,
3775 867 /* facsimileTelephoneNumber */,
3776 462 /* favouriteDrink */,
3777 857 /* freshestCRL */,
3778 453 /* friendlyCountry */,
3779 490 /* friendlyCountryName */,
3780 156 /* friendlyName */,
3781 509 /* generationQualifier */,
3782 815 /* gost-mac */,
3783 811 /* gost2001 */,
3784 851 /* gost2001cc */,
3785 813 /* gost89 */,
3786 814 /* gost89-cnt */,
3787 812 /* gost94 */,
3788 850 /* gost94cc */,
3789 797 /* hmacWithMD5 */,
3790 163 /* hmacWithSHA1 */,
3791 798 /* hmacWithSHA224 */,
3792 799 /* hmacWithSHA256 */,
3793 800 /* hmacWithSHA384 */,
3794 801 /* hmacWithSHA512 */,
3795 432 /* holdInstructionCallIssuer */,
3796 430 /* holdInstructionCode */,
3797 431 /* holdInstructionNone */,
3798 433 /* holdInstructionReject */,
3799 486 /* homePostalAddress */,
3800 473 /* homeTelephoneNumber */,
3801 466 /* host */,
3802 889 /* houseIdentifier */,
3803 442 /* iA5StringSyntax */,
3804 783 /* id-DHBasedMac */,
3805 824 /* id-Gost28147-89-CryptoPro-A-ParamSet */,
3806 825 /* id-Gost28147-89-CryptoPro-B-ParamSet */,
3807 826 /* id-Gost28147-89-CryptoPro-C-ParamSet */,
3808 827 /* id-Gost28147-89-CryptoPro-D-ParamSet */,
3809 819 /* id-Gost28147-89-CryptoPro-KeyMeshing */,
3810 829 /* id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet */,
3811 828 /* id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet */,
3812 830 /* id-Gost28147-89-CryptoPro-RIC-1-ParamSet */,
3813 820 /* id-Gost28147-89-None-KeyMeshing */,
3814 823 /* id-Gost28147-89-TestParamSet */,
3815 849 /* id-Gost28147-89-cc */,
3816 840 /* id-GostR3410-2001-CryptoPro-A-ParamSet */,
3817 841 /* id-GostR3410-2001-CryptoPro-B-ParamSet */,
3818 842 /* id-GostR3410-2001-CryptoPro-C-ParamSet */,
3819 843 /* id-GostR3410-2001-CryptoPro-XchA-ParamSet */,
3820 844 /* id-GostR3410-2001-CryptoPro-XchB-ParamSet */,
3821 854 /* id-GostR3410-2001-ParamSet-cc */,
3822 839 /* id-GostR3410-2001-TestParamSet */,
3823 817 /* id-GostR3410-2001DH */,
3824 832 /* id-GostR3410-94-CryptoPro-A-ParamSet */,
3825 833 /* id-GostR3410-94-CryptoPro-B-ParamSet */,
3826 834 /* id-GostR3410-94-CryptoPro-C-ParamSet */,
3827 835 /* id-GostR3410-94-CryptoPro-D-ParamSet */,
3828 836 /* id-GostR3410-94-CryptoPro-XchA-ParamSet */,
3829 837 /* id-GostR3410-94-CryptoPro-XchB-ParamSet */,
3830 838 /* id-GostR3410-94-CryptoPro-XchC-ParamSet */,
3831 831 /* id-GostR3410-94-TestParamSet */,
3832 845 /* id-GostR3410-94-a */,
3833 846 /* id-GostR3410-94-aBis */,
3834 847 /* id-GostR3410-94-b */,
3835 848 /* id-GostR3410-94-bBis */,
3836 818 /* id-GostR3410-94DH */,
3837 822 /* id-GostR3411-94-CryptoProParamSet */,
3838 821 /* id-GostR3411-94-TestParamSet */,
3839 807 /* id-GostR3411-94-with-GostR3410-2001 */,
3840 853 /* id-GostR3411-94-with-GostR3410-2001-cc */,
3841 808 /* id-GostR3411-94-with-GostR3410-94 */,
3842 852 /* id-GostR3411-94-with-GostR3410-94-cc */,
3843 810 /* id-HMACGostR3411-94 */,
3844 782 /* id-PasswordBasedMAC */,
3845 266 /* id-aca */,
3846 355 /* id-aca-accessIdentity */,
3847 354 /* id-aca-authenticationInfo */,
3848 356 /* id-aca-chargingIdentity */,
3849 399 /* id-aca-encAttrs */,
3850 357 /* id-aca-group */,
3851 358 /* id-aca-role */,
3852 176 /* id-ad */,
3853 896 /* id-aes128-CCM */,
3854 895 /* id-aes128-GCM */,
3855 788 /* id-aes128-wrap */,
3856 897 /* id-aes128-wrap-pad */,
3857 899 /* id-aes192-CCM */,
3858 898 /* id-aes192-GCM */,
3859 789 /* id-aes192-wrap */,
3860 900 /* id-aes192-wrap-pad */,
3861 902 /* id-aes256-CCM */,
3862 901 /* id-aes256-GCM */,
3863 790 /* id-aes256-wrap */,
3864 903 /* id-aes256-wrap-pad */,
3865 262 /* id-alg */,
3866 893 /* id-alg-PWRI-KEK */,
3867 323 /* id-alg-des40 */,
3868 326 /* id-alg-dh-pop */,
3869 325 /* id-alg-dh-sig-hmac-sha1 */,
3870 324 /* id-alg-noSignature */,
3871 907 /* id-camellia128-wrap */,
3872 908 /* id-camellia192-wrap */,
3873 909 /* id-camellia256-wrap */,
3874 268 /* id-cct */,
3875 361 /* id-cct-PKIData */,
3876 362 /* id-cct-PKIResponse */,
3877 360 /* id-cct-crs */,
3878 81 /* id-ce */,
3879 680 /* id-characteristic-two-basis */,
3880 263 /* id-cmc */,
3881 334 /* id-cmc-addExtensions */,
3882 346 /* id-cmc-confirmCertAcceptance */,
3883 330 /* id-cmc-dataReturn */,
3884 336 /* id-cmc-decryptedPOP */,
3885 335 /* id-cmc-encryptedPOP */,
3886 339 /* id-cmc-getCRL */,
3887 338 /* id-cmc-getCert */,
3888 328 /* id-cmc-identification */,
3889 329 /* id-cmc-identityProof */,
3890 337 /* id-cmc-lraPOPWitness */,
3891 344 /* id-cmc-popLinkRandom */,
3892 345 /* id-cmc-popLinkWitness */,
3893 343 /* id-cmc-queryPending */,
3894 333 /* id-cmc-recipientNonce */,
3895 341 /* id-cmc-regInfo */,
3896 342 /* id-cmc-responseInfo */,
3897 340 /* id-cmc-revokeRequest */,
3898 332 /* id-cmc-senderNonce */,
3899 327 /* id-cmc-statusInfo */,
3900 331 /* id-cmc-transactionId */,
3901 787 /* id-ct-asciiTextWithCRLF */,
3902 408 /* id-ecPublicKey */,
3903 508 /* id-hex-multipart-message */,
3904 507 /* id-hex-partial-message */,
3905 260 /* id-it */,
3906 302 /* id-it-caKeyUpdateInfo */,
3907 298 /* id-it-caProtEncCert */,
3908 311 /* id-it-confirmWaitTime */,
3909 303 /* id-it-currentCRL */,
3910 300 /* id-it-encKeyPairTypes */,
3911 310 /* id-it-implicitConfirm */,
3912 308 /* id-it-keyPairParamRep */,
3913 307 /* id-it-keyPairParamReq */,
3914 312 /* id-it-origPKIMessage */,
3915 301 /* id-it-preferredSymmAlg */,
3916 309 /* id-it-revPassphrase */,
3917 299 /* id-it-signKeyPairTypes */,
3918 305 /* id-it-subscriptionRequest */,
3919 306 /* id-it-subscriptionResponse */,
3920 784 /* id-it-suppLangTags */,
3921 304 /* id-it-unsupportedOIDs */,
3922 128 /* id-kp */,
3923 280 /* id-mod-attribute-cert */,
3924 274 /* id-mod-cmc */,
3925 277 /* id-mod-cmp */,
3926 284 /* id-mod-cmp2000 */,
3927 273 /* id-mod-crmf */,
3928 283 /* id-mod-dvcs */,
3929 275 /* id-mod-kea-profile-88 */,
3930 276 /* id-mod-kea-profile-93 */,
3931 282 /* id-mod-ocsp */,
3932 278 /* id-mod-qualified-cert-88 */,
3933 279 /* id-mod-qualified-cert-93 */,
3934 281 /* id-mod-timestamp-protocol */,
3935 264 /* id-on */,
3936 858 /* id-on-permanentIdentifier */,
3937 347 /* id-on-personalData */,
3938 265 /* id-pda */,
3939 352 /* id-pda-countryOfCitizenship */,
3940 353 /* id-pda-countryOfResidence */,
3941 348 /* id-pda-dateOfBirth */,
3942 351 /* id-pda-gender */,
3943 349 /* id-pda-placeOfBirth */,
3944 175 /* id-pe */,
3945 261 /* id-pkip */,
3946 258 /* id-pkix-mod */,
3947 269 /* id-pkix1-explicit-88 */,
3948 271 /* id-pkix1-explicit-93 */,
3949 270 /* id-pkix1-implicit-88 */,
3950 272 /* id-pkix1-implicit-93 */,
3951 662 /* id-ppl */,
3952 664 /* id-ppl-anyLanguage */,
3953 667 /* id-ppl-independent */,
3954 665 /* id-ppl-inheritAll */,
3955 267 /* id-qcs */,
3956 359 /* id-qcs-pkixQCSyntax-v1 */,
3957 259 /* id-qt */,
3958 164 /* id-qt-cps */,
3959 165 /* id-qt-unotice */,
3960 313 /* id-regCtrl */,
3961 316 /* id-regCtrl-authenticator */,
3962 319 /* id-regCtrl-oldCertID */,
3963 318 /* id-regCtrl-pkiArchiveOptions */,
3964 317 /* id-regCtrl-pkiPublicationInfo */,
3965 320 /* id-regCtrl-protocolEncrKey */,
3966 315 /* id-regCtrl-regToken */,
3967 314 /* id-regInfo */,
3968 322 /* id-regInfo-certReq */,
3969 321 /* id-regInfo-utf8Pairs */,
3970 512 /* id-set */,
3971 191 /* id-smime-aa */,
3972 215 /* id-smime-aa-contentHint */,
3973 218 /* id-smime-aa-contentIdentifier */,
3974 221 /* id-smime-aa-contentReference */,
3975 240 /* id-smime-aa-dvcs-dvc */,
3976 217 /* id-smime-aa-encapContentType */,
3977 222 /* id-smime-aa-encrypKeyPref */,
3978 220 /* id-smime-aa-equivalentLabels */,
3979 232 /* id-smime-aa-ets-CertificateRefs */,
3980 233 /* id-smime-aa-ets-RevocationRefs */,
3981 238 /* id-smime-aa-ets-archiveTimeStamp */,
3982 237 /* id-smime-aa-ets-certCRLTimestamp */,
3983 234 /* id-smime-aa-ets-certValues */,
3984 227 /* id-smime-aa-ets-commitmentType */,
3985 231 /* id-smime-aa-ets-contentTimestamp */,
3986 236 /* id-smime-aa-ets-escTimeStamp */,
3987 230 /* id-smime-aa-ets-otherSigCert */,
3988 235 /* id-smime-aa-ets-revocationValues */,
3989 226 /* id-smime-aa-ets-sigPolicyId */,
3990 229 /* id-smime-aa-ets-signerAttr */,
3991 228 /* id-smime-aa-ets-signerLocation */,
3992 219 /* id-smime-aa-macValue */,
3993 214 /* id-smime-aa-mlExpandHistory */,
3994 216 /* id-smime-aa-msgSigDigest */,
3995 212 /* id-smime-aa-receiptRequest */,
3996 213 /* id-smime-aa-securityLabel */,
3997 239 /* id-smime-aa-signatureType */,
3998 223 /* id-smime-aa-signingCertificate */,
3999 224 /* id-smime-aa-smimeEncryptCerts */,
4000 225 /* id-smime-aa-timeStampToken */,
4001 192 /* id-smime-alg */,
4002 243 /* id-smime-alg-3DESwrap */,
4003 246 /* id-smime-alg-CMS3DESwrap */,
4004 247 /* id-smime-alg-CMSRC2wrap */,
4005 245 /* id-smime-alg-ESDH */,
4006 241 /* id-smime-alg-ESDHwith3DES */,
4007 242 /* id-smime-alg-ESDHwithRC2 */,
4008 244 /* id-smime-alg-RC2wrap */,
4009 193 /* id-smime-cd */,
4010 248 /* id-smime-cd-ldap */,
4011 190 /* id-smime-ct */,
4012 210 /* id-smime-ct-DVCSRequestData */,
4013 211 /* id-smime-ct-DVCSResponseData */,
4014 208 /* id-smime-ct-TDTInfo */,
4015 207 /* id-smime-ct-TSTInfo */,
4016 205 /* id-smime-ct-authData */,
4017 786 /* id-smime-ct-compressedData */,
4018 209 /* id-smime-ct-contentInfo */,
4019 206 /* id-smime-ct-publishCert */,
4020 204 /* id-smime-ct-receipt */,
4021 195 /* id-smime-cti */,
4022 255 /* id-smime-cti-ets-proofOfApproval */,
4023 256 /* id-smime-cti-ets-proofOfCreation */,
4024 253 /* id-smime-cti-ets-proofOfDelivery */,
4025 251 /* id-smime-cti-ets-proofOfOrigin */,
4026 252 /* id-smime-cti-ets-proofOfReceipt */,
4027 254 /* id-smime-cti-ets-proofOfSender */,
4028 189 /* id-smime-mod */,
4029 196 /* id-smime-mod-cms */,
4030 197 /* id-smime-mod-ess */,
4031 202 /* id-smime-mod-ets-eSigPolicy-88 */,
4032 203 /* id-smime-mod-ets-eSigPolicy-97 */,
4033 200 /* id-smime-mod-ets-eSignature-88 */,
4034 201 /* id-smime-mod-ets-eSignature-97 */,
4035 199 /* id-smime-mod-msg-v3 */,
4036 198 /* id-smime-mod-oid */,
4037 194 /* id-smime-spq */,
4038 250 /* id-smime-spq-ets-sqt-unotice */,
4039 249 /* id-smime-spq-ets-sqt-uri */,
4040 676 /* identified-organization */,
4041 461 /* info */,
4042 748 /* inhibitAnyPolicy */,
4043 101 /* initials */,
4044 647 /* international-organizations */,
4045 869 /* internationaliSDNNumber */,
4046 142 /* invalidityDate */,
4047 294 /* ipsecEndSystem */,
4048 295 /* ipsecTunnel */,
4049 296 /* ipsecUser */,
4050 86 /* issuerAltName */,
4051 770 /* issuingDistributionPoint */,
4052 492 /* janetMailbox */,
4053 150 /* keyBag */,
4054 83 /* keyUsage */,
4055 477 /* lastModifiedBy */,
4056 476 /* lastModifiedTime */,
4057 157 /* localKeyID */,
4058 480 /* mXRecord */,
4059 460 /* mail */,
4060 493 /* mailPreferenceOption */,
4061 467 /* manager */,
4062 809 /* md_gost94 */,
4063 875 /* member */,
4064 182 /* member-body */,
4065 51 /* messageDigest */,
4066 383 /* mgmt */,
4067 504 /* mime-mhs */,
4068 506 /* mime-mhs-bodies */,
4069 505 /* mime-mhs-headings */,
4070 488 /* mobileTelephoneNumber */,
4071 136 /* msCTLSign */,
4072 135 /* msCodeCom */,
4073 134 /* msCodeInd */,
4074 138 /* msEFS */,
4075 171 /* msExtReq */,
4076 137 /* msSGC */,
4077 648 /* msSmartcardLogin */,
4078 649 /* msUPN */,
4079 481 /* nSRecord */,
4080 173 /* name */,
4081 666 /* nameConstraints */,
4082 369 /* noCheck */,
4083 403 /* noRevAvail */,
4084 72 /* nsBaseUrl */,
4085 76 /* nsCaPolicyUrl */,
4086 74 /* nsCaRevocationUrl */,
4087 58 /* nsCertExt */,
4088 79 /* nsCertSequence */,
4089 71 /* nsCertType */,
4090 78 /* nsComment */,
4091 59 /* nsDataType */,
4092 75 /* nsRenewalUrl */,
4093 73 /* nsRevocationUrl */,
4094 139 /* nsSGC */,
4095 77 /* nsSslServerName */,
4096 681 /* onBasis */,
4097 491 /* organizationalStatus */,
4098 475 /* otherMailbox */,
4099 876 /* owner */,
4100 489 /* pagerTelephoneNumber */,
4101 374 /* path */,
4102 112 /* pbeWithMD5AndCast5CBC */,
4103 499 /* personalSignature */,
4104 487 /* personalTitle */,
4105 464 /* photo */,
4106 863 /* physicalDeliveryOfficeName */,
4107 437 /* pilot */,
4108 439 /* pilotAttributeSyntax */,
4109 438 /* pilotAttributeType */,
4110 479 /* pilotAttributeType27 */,
4111 456 /* pilotDSA */,
4112 441 /* pilotGroups */,
4113 444 /* pilotObject */,
4114 440 /* pilotObjectClass */,
4115 455 /* pilotOrganization */,
4116 445 /* pilotPerson */,
4117 2 /* pkcs */,
4118 186 /* pkcs1 */,
4119 27 /* pkcs3 */,
4120 187 /* pkcs5 */,
4121 20 /* pkcs7 */,
4122 21 /* pkcs7-data */,
4123 25 /* pkcs7-digestData */,
4124 26 /* pkcs7-encryptedData */,
4125 23 /* pkcs7-envelopedData */,
4126 24 /* pkcs7-signedAndEnvelopedData */,
4127 22 /* pkcs7-signedData */,
4128 151 /* pkcs8ShroudedKeyBag */,
4129 47 /* pkcs9 */,
4130 401 /* policyConstraints */,
4131 747 /* policyMappings */,
4132 862 /* postOfficeBox */,
4133 861 /* postalAddress */,
4134 661 /* postalCode */,
4135 683 /* ppBasis */,
4136 872 /* preferredDeliveryMethod */,
4137 873 /* presentationAddress */,
4138 816 /* prf-gostr3411-94 */,
4139 406 /* prime-field */,
4140 409 /* prime192v1 */,
4141 410 /* prime192v2 */,
4142 411 /* prime192v3 */,
4143 412 /* prime239v1 */,
4144 413 /* prime239v2 */,
4145 414 /* prime239v3 */,
4146 415 /* prime256v1 */,
4147 385 /* private */,
4148 84 /* privateKeyUsagePeriod */,
4149 886 /* protocolInformation */,
4150 663 /* proxyCertInfo */,
4151 510 /* pseudonym */,
4152 435 /* pss */,
4153 286 /* qcStatements */,
4154 457 /* qualityLabelledData */,
4155 450 /* rFC822localPart */,
4156 870 /* registeredAddress */,
4157 400 /* role */,
4158 877 /* roleOccupant */,
4159 448 /* room */,
4160 463 /* roomNumber */,
4161 6 /* rsaEncryption */,
4162 644 /* rsaOAEPEncryptionSET */,
4163 377 /* rsaSignature */,
4164 1 /* rsadsi */,
4165 482 /* sOARecord */,
4166 155 /* safeContentsBag */,
4167 291 /* sbgp-autonomousSysNum */,
4168 290 /* sbgp-ipAddrBlock */,
4169 292 /* sbgp-routerIdentifier */,
4170 159 /* sdsiCertificate */,
4171 859 /* searchGuide */,
4172 704 /* secp112r1 */,
4173 705 /* secp112r2 */,
4174 706 /* secp128r1 */,
4175 707 /* secp128r2 */,
4176 708 /* secp160k1 */,
4177 709 /* secp160r1 */,
4178 710 /* secp160r2 */,
4179 711 /* secp192k1 */,
4180 712 /* secp224k1 */,
4181 713 /* secp224r1 */,
4182 714 /* secp256k1 */,
4183 715 /* secp384r1 */,
4184 716 /* secp521r1 */,
4185 154 /* secretBag */,
4186 474 /* secretary */,
4187 717 /* sect113r1 */,
4188 718 /* sect113r2 */,
4189 719 /* sect131r1 */,
4190 720 /* sect131r2 */,
4191 721 /* sect163k1 */,
4192 722 /* sect163r1 */,
4193 723 /* sect163r2 */,
4194 724 /* sect193r1 */,
4195 725 /* sect193r2 */,
4196 726 /* sect233k1 */,
4197 727 /* sect233r1 */,
4198 728 /* sect239k1 */,
4199 729 /* sect283k1 */,
4200 730 /* sect283r1 */,
4201 731 /* sect409k1 */,
4202 732 /* sect409r1 */,
4203 733 /* sect571k1 */,
4204 734 /* sect571r1 */,
4205 386 /* security */,
4206 878 /* seeAlso */,
4207 394 /* selected-attribute-types */,
4208 105 /* serialNumber */,
4209 129 /* serverAuth */,
4210 371 /* serviceLocator */,
4211 625 /* set-addPolicy */,
4212 515 /* set-attr */,
4213 518 /* set-brand */,
4214 638 /* set-brand-AmericanExpress */,
4215 637 /* set-brand-Diners */,
4216 636 /* set-brand-IATA-ATA */,
4217 639 /* set-brand-JCB */,
4218 641 /* set-brand-MasterCard */,
4219 642 /* set-brand-Novus */,
4220 640 /* set-brand-Visa */,
4221 517 /* set-certExt */,
4222 513 /* set-ctype */,
4223 514 /* set-msgExt */,
4224 516 /* set-policy */,
4225 607 /* set-policy-root */,
4226 624 /* set-rootKeyThumb */,
4227 620 /* setAttr-Cert */,
4228 631 /* setAttr-GenCryptgrm */,
4229 623 /* setAttr-IssCap */,
4230 628 /* setAttr-IssCap-CVM */,
4231 630 /* setAttr-IssCap-Sig */,
4232 629 /* setAttr-IssCap-T2 */,
4233 621 /* setAttr-PGWYcap */,
4234 635 /* setAttr-SecDevSig */,
4235 632 /* setAttr-T2Enc */,
4236 633 /* setAttr-T2cleartxt */,
4237 634 /* setAttr-TokICCsig */,
4238 627 /* setAttr-Token-B0Prime */,
4239 626 /* setAttr-Token-EMV */,
4240 622 /* setAttr-TokenType */,
4241 619 /* setCext-IssuerCapabilities */,
4242 615 /* setCext-PGWYcapabilities */,
4243 616 /* setCext-TokenIdentifier */,
4244 618 /* setCext-TokenType */,
4245 617 /* setCext-Track2Data */,
4246 611 /* setCext-cCertRequired */,
4247 609 /* setCext-certType */,
4248 608 /* setCext-hashedRoot */,
4249 610 /* setCext-merchData */,
4250 613 /* setCext-setExt */,
4251 614 /* setCext-setQualf */,
4252 612 /* setCext-tunneling */,
4253 540 /* setct-AcqCardCodeMsg */,
4254 576 /* setct-AcqCardCodeMsgTBE */,
4255 570 /* setct-AuthReqTBE */,
4256 534 /* setct-AuthReqTBS */,
4257 527 /* setct-AuthResBaggage */,
4258 571 /* setct-AuthResTBE */,
4259 572 /* setct-AuthResTBEX */,
4260 535 /* setct-AuthResTBS */,
4261 536 /* setct-AuthResTBSX */,
4262 528 /* setct-AuthRevReqBaggage */,
4263 577 /* setct-AuthRevReqTBE */,
4264 541 /* setct-AuthRevReqTBS */,
4265 529 /* setct-AuthRevResBaggage */,
4266 542 /* setct-AuthRevResData */,
4267 578 /* setct-AuthRevResTBE */,
4268 579 /* setct-AuthRevResTBEB */,
4269 543 /* setct-AuthRevResTBS */,
4270 573 /* setct-AuthTokenTBE */,
4271 537 /* setct-AuthTokenTBS */,
4272 600 /* setct-BCIDistributionTBS */,
4273 558 /* setct-BatchAdminReqData */,
4274 592 /* setct-BatchAdminReqTBE */,
4275 559 /* setct-BatchAdminResData */,
4276 593 /* setct-BatchAdminResTBE */,
4277 599 /* setct-CRLNotificationResTBS */,
4278 598 /* setct-CRLNotificationTBS */,
4279 580 /* setct-CapReqTBE */,
4280 581 /* setct-CapReqTBEX */,
4281 544 /* setct-CapReqTBS */,
4282 545 /* setct-CapReqTBSX */,
4283 546 /* setct-CapResData */,
4284 582 /* setct-CapResTBE */,
4285 583 /* setct-CapRevReqTBE */,
4286 584 /* setct-CapRevReqTBEX */,
4287 547 /* setct-CapRevReqTBS */,
4288 548 /* setct-CapRevReqTBSX */,
4289 549 /* setct-CapRevResData */,
4290 585 /* setct-CapRevResTBE */,
4291 538 /* setct-CapTokenData */,
4292 530 /* setct-CapTokenSeq */,
4293 574 /* setct-CapTokenTBE */,
4294 575 /* setct-CapTokenTBEX */,
4295 539 /* setct-CapTokenTBS */,
4296 560 /* setct-CardCInitResTBS */,
4297 566 /* setct-CertInqReqTBS */,
4298 563 /* setct-CertReqData */,
4299 595 /* setct-CertReqTBE */,
4300 596 /* setct-CertReqTBEX */,
4301 564 /* setct-CertReqTBS */,
4302 565 /* setct-CertResData */,
4303 597 /* setct-CertResTBE */,
4304 586 /* setct-CredReqTBE */,
4305 587 /* setct-CredReqTBEX */,
4306 550 /* setct-CredReqTBS */,
4307 551 /* setct-CredReqTBSX */,
4308 552 /* setct-CredResData */,
4309 588 /* setct-CredResTBE */,
4310 589 /* setct-CredRevReqTBE */,
4311 590 /* setct-CredRevReqTBEX */,
4312 553 /* setct-CredRevReqTBS */,
4313 554 /* setct-CredRevReqTBSX */,
4314 555 /* setct-CredRevResData */,
4315 591 /* setct-CredRevResTBE */,
4316 567 /* setct-ErrorTBS */,
4317 526 /* setct-HODInput */,
4318 561 /* setct-MeAqCInitResTBS */,
4319 522 /* setct-OIData */,
4320 519 /* setct-PANData */,
4321 521 /* setct-PANOnly */,
4322 520 /* setct-PANToken */,
4323 556 /* setct-PCertReqData */,
4324 557 /* setct-PCertResTBS */,
4325 523 /* setct-PI */,
4326 532 /* setct-PI-TBS */,
4327 524 /* setct-PIData */,
4328 525 /* setct-PIDataUnsigned */,
4329 568 /* setct-PIDualSignedTBE */,
4330 569 /* setct-PIUnsignedTBE */,
4331 531 /* setct-PInitResData */,
4332 533 /* setct-PResData */,
4333 594 /* setct-RegFormReqTBE */,
4334 562 /* setct-RegFormResTBS */,
4335 606 /* setext-cv */,
4336 601 /* setext-genCrypt */,
4337 602 /* setext-miAuth */,
4338 604 /* setext-pinAny */,
4339 603 /* setext-pinSecure */,
4340 605 /* setext-track2 */,
4341 52 /* signingTime */,
4342 454 /* simpleSecurityObject */,
4343 496 /* singleLevelQuality */,
4344 387 /* snmpv2 */,
4345 660 /* street */,
4346 85 /* subjectAltName */,
4347 769 /* subjectDirectoryAttributes */,
4348 398 /* subjectInfoAccess */,
4349 82 /* subjectKeyIdentifier */,
4350 498 /* subtreeMaximumQuality */,
4351 497 /* subtreeMinimumQuality */,
4352 890 /* supportedAlgorithms */,
4353 874 /* supportedApplicationContext */,
4354 402 /* targetInformation */,
4355 864 /* telephoneNumber */,
4356 866 /* teletexTerminalIdentifier */,
4357 865 /* telexNumber */,
4358 459 /* textEncodedORAddress */,
4359 293 /* textNotice */,
4360 133 /* timeStamping */,
4361 106 /* title */,
4362 682 /* tpBasis */,
4363 375 /* trustRoot */,
4364 436 /* ucl */,
4365 888 /* uniqueMember */,
4366 55 /* unstructuredAddress */,
4367 49 /* unstructuredName */,
4368 880 /* userCertificate */,
4369 465 /* userClass */,
4370 879 /* userPassword */,
4371 373 /* valid */,
4372 678 /* wap */,
4373 679 /* wap-wsg */,
4374 735 /* wap-wsg-idm-ecid-wtls1 */,
4375 743 /* wap-wsg-idm-ecid-wtls10 */,
4376 744 /* wap-wsg-idm-ecid-wtls11 */,
4377 745 /* wap-wsg-idm-ecid-wtls12 */,
4378 736 /* wap-wsg-idm-ecid-wtls3 */,
4379 737 /* wap-wsg-idm-ecid-wtls4 */,
4380 738 /* wap-wsg-idm-ecid-wtls5 */,
4381 739 /* wap-wsg-idm-ecid-wtls6 */,
4382 740 /* wap-wsg-idm-ecid-wtls7 */,
4383 741 /* wap-wsg-idm-ecid-wtls8 */,
4384 742 /* wap-wsg-idm-ecid-wtls9 */,
4385 804 /* whirlpool */,
4386 868 /* x121Address */,
4387 503 /* x500UniqueIdentifier */,
4388 158 /* x509Certificate */,
4389 160 /* x509Crl */,
Adam Langleyd9e397b2015-01-22 14:27:53 -08004390};
4391
Robert Sloan69939df2017-01-09 10:53:07 -08004392static const unsigned kNIDsInLongNameOrder[] = {
4393 363 /* AD Time Stamping */,
4394 405 /* ANSI X9.62 */,
4395 368 /* Acceptable OCSP Responses */,
4396 910 /* Any Extended Key Usage */,
4397 664 /* Any language */,
4398 177 /* Authority Information Access */,
4399 365 /* Basic OCSP Response */,
4400 285 /* Biometric Info */,
4401 179 /* CA Issuers */,
4402 785 /* CA Repository */,
4403 131 /* Code Signing */,
4404 783 /* Diffie-Hellman based MAC */,
4405 382 /* Directory */,
4406 392 /* Domain */,
4407 132 /* E-mail Protection */,
Robert Sloan8ff03552017-06-14 12:40:58 -07004408 949 /* ED25519 */,
Robert Sloan69939df2017-01-09 10:53:07 -08004409 389 /* Enterprises */,
4410 384 /* Experimental */,
4411 372 /* Extended OCSP Status */,
4412 172 /* Extension Request */,
4413 813 /* GOST 28147-89 */,
4414 849 /* GOST 28147-89 Cryptocom ParamSet */,
4415 815 /* GOST 28147-89 MAC */,
4416 851 /* GOST 34.10-2001 Cryptocom */,
4417 850 /* GOST 34.10-94 Cryptocom */,
4418 811 /* GOST R 34.10-2001 */,
4419 817 /* GOST R 34.10-2001 DH */,
4420 812 /* GOST R 34.10-94 */,
4421 818 /* GOST R 34.10-94 DH */,
4422 809 /* GOST R 34.11-94 */,
4423 816 /* GOST R 34.11-94 PRF */,
4424 807 /* GOST R 34.11-94 with GOST R 34.10-2001 */,
4425 853 /* GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom */,
4426 808 /* GOST R 34.11-94 with GOST R 34.10-94 */,
4427 852 /* GOST R 34.11-94 with GOST R 34.10-94 Cryptocom */,
4428 854 /* GOST R 3410-2001 Parameter Set Cryptocom */,
4429 810 /* HMAC GOST 34.11-94 */,
4430 432 /* Hold Instruction Call Issuer */,
4431 430 /* Hold Instruction Code */,
4432 431 /* Hold Instruction None */,
4433 433 /* Hold Instruction Reject */,
4434 634 /* ICC or token signature */,
4435 294 /* IPSec End System */,
4436 295 /* IPSec Tunnel */,
4437 296 /* IPSec User */,
4438 182 /* ISO Member Body */,
4439 183 /* ISO US Member Body */,
4440 667 /* Independent */,
4441 665 /* Inherit all */,
4442 647 /* International Organizations */,
4443 142 /* Invalidity Date */,
4444 504 /* MIME MHS */,
4445 388 /* Mail */,
4446 383 /* Management */,
4447 417 /* Microsoft CSP Name */,
4448 135 /* Microsoft Commercial Code Signing */,
4449 138 /* Microsoft Encrypted File System */,
4450 171 /* Microsoft Extension Request */,
4451 134 /* Microsoft Individual Code Signing */,
4452 856 /* Microsoft Local Key set */,
4453 137 /* Microsoft Server Gated Crypto */,
4454 648 /* Microsoft Smartcardlogin */,
4455 136 /* Microsoft Trust List Signing */,
4456 649 /* Microsoft Universal Principal Name */,
4457 72 /* Netscape Base Url */,
4458 76 /* Netscape CA Policy Url */,
4459 74 /* Netscape CA Revocation Url */,
4460 71 /* Netscape Cert Type */,
4461 58 /* Netscape Certificate Extension */,
4462 79 /* Netscape Certificate Sequence */,
4463 78 /* Netscape Comment */,
4464 57 /* Netscape Communications Corp. */,
4465 59 /* Netscape Data Type */,
4466 75 /* Netscape Renewal Url */,
4467 73 /* Netscape Revocation Url */,
4468 77 /* Netscape SSL Server Name */,
4469 139 /* Netscape Server Gated Crypto */,
4470 178 /* OCSP */,
4471 370 /* OCSP Archive Cutoff */,
4472 367 /* OCSP CRL ID */,
4473 369 /* OCSP No Check */,
4474 366 /* OCSP Nonce */,
4475 371 /* OCSP Service Locator */,
4476 180 /* OCSP Signing */,
4477 161 /* PBES2 */,
4478 69 /* PBKDF2 */,
4479 162 /* PBMAC1 */,
4480 127 /* PKIX */,
4481 858 /* Permanent Identifier */,
4482 164 /* Policy Qualifier CPS */,
4483 165 /* Policy Qualifier User Notice */,
4484 385 /* Private */,
4485 663 /* Proxy Certificate Information */,
4486 1 /* RSA Data Security, Inc. */,
4487 2 /* RSA Data Security, Inc. PKCS */,
4488 188 /* S/MIME */,
4489 167 /* S/MIME Capabilities */,
4490 387 /* SNMPv2 */,
4491 512 /* Secure Electronic Transactions */,
4492 386 /* Security */,
4493 394 /* Selected Attribute Types */,
4494 143 /* Strong Extranet ID */,
4495 398 /* Subject Information Access */,
4496 130 /* TLS Web Client Authentication */,
4497 129 /* TLS Web Server Authentication */,
4498 133 /* Time Stamping */,
4499 375 /* Trust Root */,
4500 948 /* X25519 */,
4501 12 /* X509 */,
4502 402 /* X509v3 AC Targeting */,
4503 746 /* X509v3 Any Policy */,
4504 90 /* X509v3 Authority Key Identifier */,
4505 87 /* X509v3 Basic Constraints */,
4506 103 /* X509v3 CRL Distribution Points */,
4507 88 /* X509v3 CRL Number */,
4508 141 /* X509v3 CRL Reason Code */,
4509 771 /* X509v3 Certificate Issuer */,
4510 89 /* X509v3 Certificate Policies */,
4511 140 /* X509v3 Delta CRL Indicator */,
4512 126 /* X509v3 Extended Key Usage */,
4513 857 /* X509v3 Freshest CRL */,
4514 748 /* X509v3 Inhibit Any Policy */,
4515 86 /* X509v3 Issuer Alternative Name */,
4516 770 /* X509v3 Issuing Distribution Point */,
4517 83 /* X509v3 Key Usage */,
4518 666 /* X509v3 Name Constraints */,
4519 403 /* X509v3 No Revocation Available */,
4520 401 /* X509v3 Policy Constraints */,
4521 747 /* X509v3 Policy Mappings */,
4522 84 /* X509v3 Private Key Usage Period */,
4523 85 /* X509v3 Subject Alternative Name */,
4524 769 /* X509v3 Subject Directory Attributes */,
4525 82 /* X509v3 Subject Key Identifier */,
4526 920 /* X9.42 DH */,
4527 184 /* X9.57 */,
4528 185 /* X9.57 CM ? */,
4529 478 /* aRecord */,
4530 289 /* aaControls */,
4531 287 /* ac-auditEntity */,
4532 397 /* ac-proxying */,
4533 288 /* ac-targeting */,
4534 446 /* account */,
4535 364 /* ad dvcs */,
4536 606 /* additional verification */,
4537 419 /* aes-128-cbc */,
4538 916 /* aes-128-cbc-hmac-sha1 */,
4539 896 /* aes-128-ccm */,
4540 421 /* aes-128-cfb */,
4541 650 /* aes-128-cfb1 */,
4542 653 /* aes-128-cfb8 */,
4543 904 /* aes-128-ctr */,
4544 418 /* aes-128-ecb */,
4545 895 /* aes-128-gcm */,
4546 420 /* aes-128-ofb */,
4547 913 /* aes-128-xts */,
4548 423 /* aes-192-cbc */,
4549 917 /* aes-192-cbc-hmac-sha1 */,
4550 899 /* aes-192-ccm */,
4551 425 /* aes-192-cfb */,
4552 651 /* aes-192-cfb1 */,
4553 654 /* aes-192-cfb8 */,
4554 905 /* aes-192-ctr */,
4555 422 /* aes-192-ecb */,
4556 898 /* aes-192-gcm */,
4557 424 /* aes-192-ofb */,
4558 427 /* aes-256-cbc */,
4559 918 /* aes-256-cbc-hmac-sha1 */,
4560 902 /* aes-256-ccm */,
4561 429 /* aes-256-cfb */,
4562 652 /* aes-256-cfb1 */,
4563 655 /* aes-256-cfb8 */,
4564 906 /* aes-256-ctr */,
4565 426 /* aes-256-ecb */,
4566 901 /* aes-256-gcm */,
4567 428 /* aes-256-ofb */,
4568 914 /* aes-256-xts */,
4569 376 /* algorithm */,
4570 484 /* associatedDomain */,
4571 485 /* associatedName */,
4572 501 /* audio */,
4573 882 /* authorityRevocationList */,
4574 91 /* bf-cbc */,
4575 93 /* bf-cfb */,
4576 92 /* bf-ecb */,
4577 94 /* bf-ofb */,
4578 921 /* brainpoolP160r1 */,
4579 922 /* brainpoolP160t1 */,
4580 923 /* brainpoolP192r1 */,
4581 924 /* brainpoolP192t1 */,
4582 925 /* brainpoolP224r1 */,
4583 926 /* brainpoolP224t1 */,
4584 927 /* brainpoolP256r1 */,
4585 928 /* brainpoolP256t1 */,
4586 929 /* brainpoolP320r1 */,
4587 930 /* brainpoolP320t1 */,
4588 931 /* brainpoolP384r1 */,
4589 932 /* brainpoolP384t1 */,
4590 933 /* brainpoolP512r1 */,
4591 934 /* brainpoolP512t1 */,
4592 494 /* buildingName */,
4593 860 /* businessCategory */,
4594 691 /* c2onb191v4 */,
4595 692 /* c2onb191v5 */,
4596 697 /* c2onb239v4 */,
4597 698 /* c2onb239v5 */,
4598 684 /* c2pnb163v1 */,
4599 685 /* c2pnb163v2 */,
4600 686 /* c2pnb163v3 */,
4601 687 /* c2pnb176v1 */,
4602 693 /* c2pnb208w1 */,
4603 699 /* c2pnb272w1 */,
4604 700 /* c2pnb304w1 */,
4605 702 /* c2pnb368w1 */,
4606 688 /* c2tnb191v1 */,
4607 689 /* c2tnb191v2 */,
4608 690 /* c2tnb191v3 */,
4609 694 /* c2tnb239v1 */,
4610 695 /* c2tnb239v2 */,
4611 696 /* c2tnb239v3 */,
4612 701 /* c2tnb359v1 */,
4613 703 /* c2tnb431r1 */,
4614 881 /* cACertificate */,
4615 483 /* cNAMERecord */,
4616 751 /* camellia-128-cbc */,
4617 757 /* camellia-128-cfb */,
4618 760 /* camellia-128-cfb1 */,
4619 763 /* camellia-128-cfb8 */,
4620 754 /* camellia-128-ecb */,
4621 766 /* camellia-128-ofb */,
4622 752 /* camellia-192-cbc */,
4623 758 /* camellia-192-cfb */,
4624 761 /* camellia-192-cfb1 */,
4625 764 /* camellia-192-cfb8 */,
4626 755 /* camellia-192-ecb */,
4627 767 /* camellia-192-ofb */,
4628 753 /* camellia-256-cbc */,
4629 759 /* camellia-256-cfb */,
4630 762 /* camellia-256-cfb1 */,
4631 765 /* camellia-256-cfb8 */,
4632 756 /* camellia-256-ecb */,
4633 768 /* camellia-256-ofb */,
4634 443 /* caseIgnoreIA5StringSyntax */,
4635 108 /* cast5-cbc */,
4636 110 /* cast5-cfb */,
4637 109 /* cast5-ecb */,
4638 111 /* cast5-ofb */,
4639 152 /* certBag */,
4640 677 /* certicom-arc */,
4641 517 /* certificate extensions */,
4642 883 /* certificateRevocationList */,
4643 54 /* challengePassword */,
4644 407 /* characteristic-two-field */,
4645 395 /* clearance */,
4646 633 /* cleartext track 2 */,
4647 894 /* cmac */,
4648 13 /* commonName */,
4649 513 /* content types */,
4650 50 /* contentType */,
4651 53 /* countersignature */,
4652 14 /* countryName */,
4653 153 /* crlBag */,
4654 884 /* crossCertificatePair */,
4655 806 /* cryptocom */,
4656 805 /* cryptopro */,
4657 500 /* dITRedirect */,
4658 451 /* dNSDomain */,
4659 495 /* dSAQuality */,
4660 434 /* data */,
4661 390 /* dcObject */,
4662 891 /* deltaRevocationList */,
4663 31 /* des-cbc */,
4664 643 /* des-cdmf */,
4665 30 /* des-cfb */,
4666 656 /* des-cfb1 */,
4667 657 /* des-cfb8 */,
4668 29 /* des-ecb */,
4669 32 /* des-ede */,
4670 43 /* des-ede-cbc */,
4671 60 /* des-ede-cfb */,
4672 62 /* des-ede-ofb */,
4673 33 /* des-ede3 */,
4674 44 /* des-ede3-cbc */,
4675 61 /* des-ede3-cfb */,
4676 658 /* des-ede3-cfb1 */,
4677 659 /* des-ede3-cfb8 */,
4678 63 /* des-ede3-ofb */,
4679 45 /* des-ofb */,
4680 107 /* description */,
4681 871 /* destinationIndicator */,
4682 80 /* desx-cbc */,
4683 947 /* dh-cofactor-kdf */,
4684 946 /* dh-std-kdf */,
4685 28 /* dhKeyAgreement */,
4686 941 /* dhSinglePass-cofactorDH-sha1kdf-scheme */,
4687 942 /* dhSinglePass-cofactorDH-sha224kdf-scheme */,
4688 943 /* dhSinglePass-cofactorDH-sha256kdf-scheme */,
4689 944 /* dhSinglePass-cofactorDH-sha384kdf-scheme */,
4690 945 /* dhSinglePass-cofactorDH-sha512kdf-scheme */,
4691 936 /* dhSinglePass-stdDH-sha1kdf-scheme */,
4692 937 /* dhSinglePass-stdDH-sha224kdf-scheme */,
4693 938 /* dhSinglePass-stdDH-sha256kdf-scheme */,
4694 939 /* dhSinglePass-stdDH-sha384kdf-scheme */,
4695 940 /* dhSinglePass-stdDH-sha512kdf-scheme */,
4696 11 /* directory services (X.500) */,
4697 378 /* directory services - algorithms */,
4698 887 /* distinguishedName */,
4699 892 /* dmdName */,
4700 174 /* dnQualifier */,
4701 447 /* document */,
4702 471 /* documentAuthor */,
4703 468 /* documentIdentifier */,
4704 472 /* documentLocation */,
4705 502 /* documentPublisher */,
4706 449 /* documentSeries */,
4707 469 /* documentTitle */,
4708 470 /* documentVersion */,
4709 380 /* dod */,
4710 391 /* domainComponent */,
4711 452 /* domainRelatedObject */,
4712 116 /* dsaEncryption */,
4713 67 /* dsaEncryption-old */,
4714 66 /* dsaWithSHA */,
4715 113 /* dsaWithSHA1 */,
4716 70 /* dsaWithSHA1-old */,
4717 802 /* dsa_with_SHA224 */,
4718 803 /* dsa_with_SHA256 */,
4719 297 /* dvcs */,
4720 791 /* ecdsa-with-Recommended */,
4721 416 /* ecdsa-with-SHA1 */,
4722 793 /* ecdsa-with-SHA224 */,
4723 794 /* ecdsa-with-SHA256 */,
4724 795 /* ecdsa-with-SHA384 */,
4725 796 /* ecdsa-with-SHA512 */,
4726 792 /* ecdsa-with-Specified */,
4727 48 /* emailAddress */,
4728 632 /* encrypted track 2 */,
4729 885 /* enhancedSearchGuide */,
4730 56 /* extendedCertificateAttributes */,
4731 867 /* facsimileTelephoneNumber */,
4732 462 /* favouriteDrink */,
4733 453 /* friendlyCountry */,
4734 490 /* friendlyCountryName */,
4735 156 /* friendlyName */,
4736 631 /* generate cryptogram */,
4737 509 /* generationQualifier */,
4738 601 /* generic cryptogram */,
4739 99 /* givenName */,
4740 814 /* gost89-cnt */,
4741 855 /* hmac */,
4742 780 /* hmac-md5 */,
4743 781 /* hmac-sha1 */,
4744 797 /* hmacWithMD5 */,
4745 163 /* hmacWithSHA1 */,
4746 798 /* hmacWithSHA224 */,
4747 799 /* hmacWithSHA256 */,
4748 800 /* hmacWithSHA384 */,
4749 801 /* hmacWithSHA512 */,
4750 486 /* homePostalAddress */,
4751 473 /* homeTelephoneNumber */,
4752 466 /* host */,
4753 889 /* houseIdentifier */,
4754 442 /* iA5StringSyntax */,
4755 381 /* iana */,
4756 824 /* id-Gost28147-89-CryptoPro-A-ParamSet */,
4757 825 /* id-Gost28147-89-CryptoPro-B-ParamSet */,
4758 826 /* id-Gost28147-89-CryptoPro-C-ParamSet */,
4759 827 /* id-Gost28147-89-CryptoPro-D-ParamSet */,
4760 819 /* id-Gost28147-89-CryptoPro-KeyMeshing */,
4761 829 /* id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet */,
4762 828 /* id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet */,
4763 830 /* id-Gost28147-89-CryptoPro-RIC-1-ParamSet */,
4764 820 /* id-Gost28147-89-None-KeyMeshing */,
4765 823 /* id-Gost28147-89-TestParamSet */,
4766 840 /* id-GostR3410-2001-CryptoPro-A-ParamSet */,
4767 841 /* id-GostR3410-2001-CryptoPro-B-ParamSet */,
4768 842 /* id-GostR3410-2001-CryptoPro-C-ParamSet */,
4769 843 /* id-GostR3410-2001-CryptoPro-XchA-ParamSet */,
4770 844 /* id-GostR3410-2001-CryptoPro-XchB-ParamSet */,
4771 839 /* id-GostR3410-2001-TestParamSet */,
4772 832 /* id-GostR3410-94-CryptoPro-A-ParamSet */,
4773 833 /* id-GostR3410-94-CryptoPro-B-ParamSet */,
4774 834 /* id-GostR3410-94-CryptoPro-C-ParamSet */,
4775 835 /* id-GostR3410-94-CryptoPro-D-ParamSet */,
4776 836 /* id-GostR3410-94-CryptoPro-XchA-ParamSet */,
4777 837 /* id-GostR3410-94-CryptoPro-XchB-ParamSet */,
4778 838 /* id-GostR3410-94-CryptoPro-XchC-ParamSet */,
4779 831 /* id-GostR3410-94-TestParamSet */,
4780 845 /* id-GostR3410-94-a */,
4781 846 /* id-GostR3410-94-aBis */,
4782 847 /* id-GostR3410-94-b */,
4783 848 /* id-GostR3410-94-bBis */,
4784 822 /* id-GostR3411-94-CryptoProParamSet */,
4785 821 /* id-GostR3411-94-TestParamSet */,
4786 266 /* id-aca */,
4787 355 /* id-aca-accessIdentity */,
4788 354 /* id-aca-authenticationInfo */,
4789 356 /* id-aca-chargingIdentity */,
4790 399 /* id-aca-encAttrs */,
4791 357 /* id-aca-group */,
4792 358 /* id-aca-role */,
4793 176 /* id-ad */,
4794 788 /* id-aes128-wrap */,
4795 897 /* id-aes128-wrap-pad */,
4796 789 /* id-aes192-wrap */,
4797 900 /* id-aes192-wrap-pad */,
4798 790 /* id-aes256-wrap */,
4799 903 /* id-aes256-wrap-pad */,
4800 262 /* id-alg */,
4801 893 /* id-alg-PWRI-KEK */,
4802 323 /* id-alg-des40 */,
4803 326 /* id-alg-dh-pop */,
4804 325 /* id-alg-dh-sig-hmac-sha1 */,
4805 324 /* id-alg-noSignature */,
4806 907 /* id-camellia128-wrap */,
4807 908 /* id-camellia192-wrap */,
4808 909 /* id-camellia256-wrap */,
4809 268 /* id-cct */,
4810 361 /* id-cct-PKIData */,
4811 362 /* id-cct-PKIResponse */,
4812 360 /* id-cct-crs */,
4813 81 /* id-ce */,
4814 680 /* id-characteristic-two-basis */,
4815 263 /* id-cmc */,
4816 334 /* id-cmc-addExtensions */,
4817 346 /* id-cmc-confirmCertAcceptance */,
4818 330 /* id-cmc-dataReturn */,
4819 336 /* id-cmc-decryptedPOP */,
4820 335 /* id-cmc-encryptedPOP */,
4821 339 /* id-cmc-getCRL */,
4822 338 /* id-cmc-getCert */,
4823 328 /* id-cmc-identification */,
4824 329 /* id-cmc-identityProof */,
4825 337 /* id-cmc-lraPOPWitness */,
4826 344 /* id-cmc-popLinkRandom */,
4827 345 /* id-cmc-popLinkWitness */,
4828 343 /* id-cmc-queryPending */,
4829 333 /* id-cmc-recipientNonce */,
4830 341 /* id-cmc-regInfo */,
4831 342 /* id-cmc-responseInfo */,
4832 340 /* id-cmc-revokeRequest */,
4833 332 /* id-cmc-senderNonce */,
4834 327 /* id-cmc-statusInfo */,
4835 331 /* id-cmc-transactionId */,
4836 787 /* id-ct-asciiTextWithCRLF */,
4837 408 /* id-ecPublicKey */,
4838 508 /* id-hex-multipart-message */,
4839 507 /* id-hex-partial-message */,
4840 260 /* id-it */,
4841 302 /* id-it-caKeyUpdateInfo */,
4842 298 /* id-it-caProtEncCert */,
4843 311 /* id-it-confirmWaitTime */,
4844 303 /* id-it-currentCRL */,
4845 300 /* id-it-encKeyPairTypes */,
4846 310 /* id-it-implicitConfirm */,
4847 308 /* id-it-keyPairParamRep */,
4848 307 /* id-it-keyPairParamReq */,
4849 312 /* id-it-origPKIMessage */,
4850 301 /* id-it-preferredSymmAlg */,
4851 309 /* id-it-revPassphrase */,
4852 299 /* id-it-signKeyPairTypes */,
4853 305 /* id-it-subscriptionRequest */,
4854 306 /* id-it-subscriptionResponse */,
4855 784 /* id-it-suppLangTags */,
4856 304 /* id-it-unsupportedOIDs */,
4857 128 /* id-kp */,
4858 280 /* id-mod-attribute-cert */,
4859 274 /* id-mod-cmc */,
4860 277 /* id-mod-cmp */,
4861 284 /* id-mod-cmp2000 */,
4862 273 /* id-mod-crmf */,
4863 283 /* id-mod-dvcs */,
4864 275 /* id-mod-kea-profile-88 */,
4865 276 /* id-mod-kea-profile-93 */,
4866 282 /* id-mod-ocsp */,
4867 278 /* id-mod-qualified-cert-88 */,
4868 279 /* id-mod-qualified-cert-93 */,
4869 281 /* id-mod-timestamp-protocol */,
4870 264 /* id-on */,
4871 347 /* id-on-personalData */,
4872 265 /* id-pda */,
4873 352 /* id-pda-countryOfCitizenship */,
4874 353 /* id-pda-countryOfResidence */,
4875 348 /* id-pda-dateOfBirth */,
4876 351 /* id-pda-gender */,
4877 349 /* id-pda-placeOfBirth */,
4878 175 /* id-pe */,
4879 261 /* id-pkip */,
4880 258 /* id-pkix-mod */,
4881 269 /* id-pkix1-explicit-88 */,
4882 271 /* id-pkix1-explicit-93 */,
4883 270 /* id-pkix1-implicit-88 */,
4884 272 /* id-pkix1-implicit-93 */,
4885 662 /* id-ppl */,
4886 267 /* id-qcs */,
4887 359 /* id-qcs-pkixQCSyntax-v1 */,
4888 259 /* id-qt */,
4889 313 /* id-regCtrl */,
4890 316 /* id-regCtrl-authenticator */,
4891 319 /* id-regCtrl-oldCertID */,
4892 318 /* id-regCtrl-pkiArchiveOptions */,
4893 317 /* id-regCtrl-pkiPublicationInfo */,
4894 320 /* id-regCtrl-protocolEncrKey */,
4895 315 /* id-regCtrl-regToken */,
4896 314 /* id-regInfo */,
4897 322 /* id-regInfo-certReq */,
4898 321 /* id-regInfo-utf8Pairs */,
4899 191 /* id-smime-aa */,
4900 215 /* id-smime-aa-contentHint */,
4901 218 /* id-smime-aa-contentIdentifier */,
4902 221 /* id-smime-aa-contentReference */,
4903 240 /* id-smime-aa-dvcs-dvc */,
4904 217 /* id-smime-aa-encapContentType */,
4905 222 /* id-smime-aa-encrypKeyPref */,
4906 220 /* id-smime-aa-equivalentLabels */,
4907 232 /* id-smime-aa-ets-CertificateRefs */,
4908 233 /* id-smime-aa-ets-RevocationRefs */,
4909 238 /* id-smime-aa-ets-archiveTimeStamp */,
4910 237 /* id-smime-aa-ets-certCRLTimestamp */,
4911 234 /* id-smime-aa-ets-certValues */,
4912 227 /* id-smime-aa-ets-commitmentType */,
4913 231 /* id-smime-aa-ets-contentTimestamp */,
4914 236 /* id-smime-aa-ets-escTimeStamp */,
4915 230 /* id-smime-aa-ets-otherSigCert */,
4916 235 /* id-smime-aa-ets-revocationValues */,
4917 226 /* id-smime-aa-ets-sigPolicyId */,
4918 229 /* id-smime-aa-ets-signerAttr */,
4919 228 /* id-smime-aa-ets-signerLocation */,
4920 219 /* id-smime-aa-macValue */,
4921 214 /* id-smime-aa-mlExpandHistory */,
4922 216 /* id-smime-aa-msgSigDigest */,
4923 212 /* id-smime-aa-receiptRequest */,
4924 213 /* id-smime-aa-securityLabel */,
4925 239 /* id-smime-aa-signatureType */,
4926 223 /* id-smime-aa-signingCertificate */,
4927 224 /* id-smime-aa-smimeEncryptCerts */,
4928 225 /* id-smime-aa-timeStampToken */,
4929 192 /* id-smime-alg */,
4930 243 /* id-smime-alg-3DESwrap */,
4931 246 /* id-smime-alg-CMS3DESwrap */,
4932 247 /* id-smime-alg-CMSRC2wrap */,
4933 245 /* id-smime-alg-ESDH */,
4934 241 /* id-smime-alg-ESDHwith3DES */,
4935 242 /* id-smime-alg-ESDHwithRC2 */,
4936 244 /* id-smime-alg-RC2wrap */,
4937 193 /* id-smime-cd */,
4938 248 /* id-smime-cd-ldap */,
4939 190 /* id-smime-ct */,
4940 210 /* id-smime-ct-DVCSRequestData */,
4941 211 /* id-smime-ct-DVCSResponseData */,
4942 208 /* id-smime-ct-TDTInfo */,
4943 207 /* id-smime-ct-TSTInfo */,
4944 205 /* id-smime-ct-authData */,
4945 786 /* id-smime-ct-compressedData */,
4946 209 /* id-smime-ct-contentInfo */,
4947 206 /* id-smime-ct-publishCert */,
4948 204 /* id-smime-ct-receipt */,
4949 195 /* id-smime-cti */,
4950 255 /* id-smime-cti-ets-proofOfApproval */,
4951 256 /* id-smime-cti-ets-proofOfCreation */,
4952 253 /* id-smime-cti-ets-proofOfDelivery */,
4953 251 /* id-smime-cti-ets-proofOfOrigin */,
4954 252 /* id-smime-cti-ets-proofOfReceipt */,
4955 254 /* id-smime-cti-ets-proofOfSender */,
4956 189 /* id-smime-mod */,
4957 196 /* id-smime-mod-cms */,
4958 197 /* id-smime-mod-ess */,
4959 202 /* id-smime-mod-ets-eSigPolicy-88 */,
4960 203 /* id-smime-mod-ets-eSigPolicy-97 */,
4961 200 /* id-smime-mod-ets-eSignature-88 */,
4962 201 /* id-smime-mod-ets-eSignature-97 */,
4963 199 /* id-smime-mod-msg-v3 */,
4964 198 /* id-smime-mod-oid */,
4965 194 /* id-smime-spq */,
4966 250 /* id-smime-spq-ets-sqt-unotice */,
4967 249 /* id-smime-spq-ets-sqt-uri */,
4968 34 /* idea-cbc */,
4969 35 /* idea-cfb */,
4970 36 /* idea-ecb */,
4971 46 /* idea-ofb */,
4972 676 /* identified-organization */,
4973 461 /* info */,
4974 101 /* initials */,
4975 869 /* internationaliSDNNumber */,
4976 749 /* ipsec3 */,
4977 750 /* ipsec4 */,
4978 181 /* iso */,
4979 623 /* issuer capabilities */,
4980 645 /* itu-t */,
4981 492 /* janetMailbox */,
4982 646 /* joint-iso-itu-t */,
4983 150 /* keyBag */,
4984 773 /* kisa */,
4985 477 /* lastModifiedBy */,
4986 476 /* lastModifiedTime */,
4987 157 /* localKeyID */,
4988 15 /* localityName */,
4989 480 /* mXRecord */,
4990 493 /* mailPreferenceOption */,
4991 467 /* manager */,
4992 3 /* md2 */,
4993 7 /* md2WithRSAEncryption */,
4994 257 /* md4 */,
4995 396 /* md4WithRSAEncryption */,
4996 4 /* md5 */,
4997 114 /* md5-sha1 */,
4998 104 /* md5WithRSA */,
4999 8 /* md5WithRSAEncryption */,
5000 95 /* mdc2 */,
5001 96 /* mdc2WithRSA */,
5002 875 /* member */,
5003 602 /* merchant initiated auth */,
5004 514 /* message extensions */,
5005 51 /* messageDigest */,
5006 911 /* mgf1 */,
5007 506 /* mime-mhs-bodies */,
5008 505 /* mime-mhs-headings */,
5009 488 /* mobileTelephoneNumber */,
5010 481 /* nSRecord */,
5011 173 /* name */,
5012 681 /* onBasis */,
5013 379 /* org */,
5014 17 /* organizationName */,
5015 491 /* organizationalStatus */,
5016 18 /* organizationalUnitName */,
5017 475 /* otherMailbox */,
5018 876 /* owner */,
5019 935 /* pSpecified */,
5020 489 /* pagerTelephoneNumber */,
5021 782 /* password based MAC */,
5022 374 /* path */,
5023 621 /* payment gateway capabilities */,
5024 9 /* pbeWithMD2AndDES-CBC */,
5025 168 /* pbeWithMD2AndRC2-CBC */,
5026 112 /* pbeWithMD5AndCast5CBC */,
5027 10 /* pbeWithMD5AndDES-CBC */,
5028 169 /* pbeWithMD5AndRC2-CBC */,
5029 148 /* pbeWithSHA1And128BitRC2-CBC */,
5030 144 /* pbeWithSHA1And128BitRC4 */,
5031 147 /* pbeWithSHA1And2-KeyTripleDES-CBC */,
5032 146 /* pbeWithSHA1And3-KeyTripleDES-CBC */,
5033 149 /* pbeWithSHA1And40BitRC2-CBC */,
5034 145 /* pbeWithSHA1And40BitRC4 */,
5035 170 /* pbeWithSHA1AndDES-CBC */,
5036 68 /* pbeWithSHA1AndRC2-CBC */,
5037 499 /* personalSignature */,
5038 487 /* personalTitle */,
5039 464 /* photo */,
5040 863 /* physicalDeliveryOfficeName */,
5041 437 /* pilot */,
5042 439 /* pilotAttributeSyntax */,
5043 438 /* pilotAttributeType */,
5044 479 /* pilotAttributeType27 */,
5045 456 /* pilotDSA */,
5046 441 /* pilotGroups */,
5047 444 /* pilotObject */,
5048 440 /* pilotObjectClass */,
5049 455 /* pilotOrganization */,
5050 445 /* pilotPerson */,
5051 186 /* pkcs1 */,
5052 27 /* pkcs3 */,
5053 187 /* pkcs5 */,
5054 20 /* pkcs7 */,
5055 21 /* pkcs7-data */,
5056 25 /* pkcs7-digestData */,
5057 26 /* pkcs7-encryptedData */,
5058 23 /* pkcs7-envelopedData */,
5059 24 /* pkcs7-signedAndEnvelopedData */,
5060 22 /* pkcs7-signedData */,
5061 151 /* pkcs8ShroudedKeyBag */,
5062 47 /* pkcs9 */,
5063 862 /* postOfficeBox */,
5064 861 /* postalAddress */,
5065 661 /* postalCode */,
5066 683 /* ppBasis */,
5067 872 /* preferredDeliveryMethod */,
5068 873 /* presentationAddress */,
5069 406 /* prime-field */,
5070 409 /* prime192v1 */,
5071 410 /* prime192v2 */,
5072 411 /* prime192v3 */,
5073 412 /* prime239v1 */,
5074 413 /* prime239v2 */,
5075 414 /* prime239v3 */,
5076 415 /* prime256v1 */,
5077 886 /* protocolInformation */,
5078 510 /* pseudonym */,
5079 435 /* pss */,
5080 286 /* qcStatements */,
5081 457 /* qualityLabelledData */,
5082 450 /* rFC822localPart */,
5083 98 /* rc2-40-cbc */,
5084 166 /* rc2-64-cbc */,
5085 37 /* rc2-cbc */,
5086 39 /* rc2-cfb */,
5087 38 /* rc2-ecb */,
5088 40 /* rc2-ofb */,
5089 5 /* rc4 */,
5090 97 /* rc4-40 */,
5091 915 /* rc4-hmac-md5 */,
5092 120 /* rc5-cbc */,
5093 122 /* rc5-cfb */,
5094 121 /* rc5-ecb */,
5095 123 /* rc5-ofb */,
5096 870 /* registeredAddress */,
5097 460 /* rfc822Mailbox */,
5098 117 /* ripemd160 */,
5099 119 /* ripemd160WithRSA */,
5100 400 /* role */,
5101 877 /* roleOccupant */,
5102 448 /* room */,
5103 463 /* roomNumber */,
5104 19 /* rsa */,
5105 6 /* rsaEncryption */,
5106 644 /* rsaOAEPEncryptionSET */,
5107 377 /* rsaSignature */,
5108 919 /* rsaesOaep */,
5109 912 /* rsassaPss */,
5110 482 /* sOARecord */,
5111 155 /* safeContentsBag */,
5112 291 /* sbgp-autonomousSysNum */,
5113 290 /* sbgp-ipAddrBlock */,
5114 292 /* sbgp-routerIdentifier */,
5115 159 /* sdsiCertificate */,
5116 859 /* searchGuide */,
5117 704 /* secp112r1 */,
5118 705 /* secp112r2 */,
5119 706 /* secp128r1 */,
5120 707 /* secp128r2 */,
5121 708 /* secp160k1 */,
5122 709 /* secp160r1 */,
5123 710 /* secp160r2 */,
5124 711 /* secp192k1 */,
5125 712 /* secp224k1 */,
5126 713 /* secp224r1 */,
5127 714 /* secp256k1 */,
5128 715 /* secp384r1 */,
5129 716 /* secp521r1 */,
5130 154 /* secretBag */,
5131 474 /* secretary */,
5132 717 /* sect113r1 */,
5133 718 /* sect113r2 */,
5134 719 /* sect131r1 */,
5135 720 /* sect131r2 */,
5136 721 /* sect163k1 */,
5137 722 /* sect163r1 */,
5138 723 /* sect163r2 */,
5139 724 /* sect193r1 */,
5140 725 /* sect193r2 */,
5141 726 /* sect233k1 */,
5142 727 /* sect233r1 */,
5143 728 /* sect239k1 */,
5144 729 /* sect283k1 */,
5145 730 /* sect283r1 */,
5146 731 /* sect409k1 */,
5147 732 /* sect409r1 */,
5148 733 /* sect571k1 */,
5149 734 /* sect571r1 */,
5150 635 /* secure device signature */,
5151 878 /* seeAlso */,
5152 777 /* seed-cbc */,
5153 779 /* seed-cfb */,
5154 776 /* seed-ecb */,
5155 778 /* seed-ofb */,
5156 105 /* serialNumber */,
5157 625 /* set-addPolicy */,
5158 515 /* set-attr */,
5159 518 /* set-brand */,
5160 638 /* set-brand-AmericanExpress */,
5161 637 /* set-brand-Diners */,
5162 636 /* set-brand-IATA-ATA */,
5163 639 /* set-brand-JCB */,
5164 641 /* set-brand-MasterCard */,
5165 642 /* set-brand-Novus */,
5166 640 /* set-brand-Visa */,
5167 516 /* set-policy */,
5168 607 /* set-policy-root */,
5169 624 /* set-rootKeyThumb */,
5170 620 /* setAttr-Cert */,
5171 628 /* setAttr-IssCap-CVM */,
5172 630 /* setAttr-IssCap-Sig */,
5173 629 /* setAttr-IssCap-T2 */,
5174 627 /* setAttr-Token-B0Prime */,
5175 626 /* setAttr-Token-EMV */,
5176 622 /* setAttr-TokenType */,
5177 619 /* setCext-IssuerCapabilities */,
5178 615 /* setCext-PGWYcapabilities */,
5179 616 /* setCext-TokenIdentifier */,
5180 618 /* setCext-TokenType */,
5181 617 /* setCext-Track2Data */,
5182 611 /* setCext-cCertRequired */,
5183 609 /* setCext-certType */,
5184 608 /* setCext-hashedRoot */,
5185 610 /* setCext-merchData */,
5186 613 /* setCext-setExt */,
5187 614 /* setCext-setQualf */,
5188 612 /* setCext-tunneling */,
5189 540 /* setct-AcqCardCodeMsg */,
5190 576 /* setct-AcqCardCodeMsgTBE */,
5191 570 /* setct-AuthReqTBE */,
5192 534 /* setct-AuthReqTBS */,
5193 527 /* setct-AuthResBaggage */,
5194 571 /* setct-AuthResTBE */,
5195 572 /* setct-AuthResTBEX */,
5196 535 /* setct-AuthResTBS */,
5197 536 /* setct-AuthResTBSX */,
5198 528 /* setct-AuthRevReqBaggage */,
5199 577 /* setct-AuthRevReqTBE */,
5200 541 /* setct-AuthRevReqTBS */,
5201 529 /* setct-AuthRevResBaggage */,
5202 542 /* setct-AuthRevResData */,
5203 578 /* setct-AuthRevResTBE */,
5204 579 /* setct-AuthRevResTBEB */,
5205 543 /* setct-AuthRevResTBS */,
5206 573 /* setct-AuthTokenTBE */,
5207 537 /* setct-AuthTokenTBS */,
5208 600 /* setct-BCIDistributionTBS */,
5209 558 /* setct-BatchAdminReqData */,
5210 592 /* setct-BatchAdminReqTBE */,
5211 559 /* setct-BatchAdminResData */,
5212 593 /* setct-BatchAdminResTBE */,
5213 599 /* setct-CRLNotificationResTBS */,
5214 598 /* setct-CRLNotificationTBS */,
5215 580 /* setct-CapReqTBE */,
5216 581 /* setct-CapReqTBEX */,
5217 544 /* setct-CapReqTBS */,
5218 545 /* setct-CapReqTBSX */,
5219 546 /* setct-CapResData */,
5220 582 /* setct-CapResTBE */,
5221 583 /* setct-CapRevReqTBE */,
5222 584 /* setct-CapRevReqTBEX */,
5223 547 /* setct-CapRevReqTBS */,
5224 548 /* setct-CapRevReqTBSX */,
5225 549 /* setct-CapRevResData */,
5226 585 /* setct-CapRevResTBE */,
5227 538 /* setct-CapTokenData */,
5228 530 /* setct-CapTokenSeq */,
5229 574 /* setct-CapTokenTBE */,
5230 575 /* setct-CapTokenTBEX */,
5231 539 /* setct-CapTokenTBS */,
5232 560 /* setct-CardCInitResTBS */,
5233 566 /* setct-CertInqReqTBS */,
5234 563 /* setct-CertReqData */,
5235 595 /* setct-CertReqTBE */,
5236 596 /* setct-CertReqTBEX */,
5237 564 /* setct-CertReqTBS */,
5238 565 /* setct-CertResData */,
5239 597 /* setct-CertResTBE */,
5240 586 /* setct-CredReqTBE */,
5241 587 /* setct-CredReqTBEX */,
5242 550 /* setct-CredReqTBS */,
5243 551 /* setct-CredReqTBSX */,
5244 552 /* setct-CredResData */,
5245 588 /* setct-CredResTBE */,
5246 589 /* setct-CredRevReqTBE */,
5247 590 /* setct-CredRevReqTBEX */,
5248 553 /* setct-CredRevReqTBS */,
5249 554 /* setct-CredRevReqTBSX */,
5250 555 /* setct-CredRevResData */,
5251 591 /* setct-CredRevResTBE */,
5252 567 /* setct-ErrorTBS */,
5253 526 /* setct-HODInput */,
5254 561 /* setct-MeAqCInitResTBS */,
5255 522 /* setct-OIData */,
5256 519 /* setct-PANData */,
5257 521 /* setct-PANOnly */,
5258 520 /* setct-PANToken */,
5259 556 /* setct-PCertReqData */,
5260 557 /* setct-PCertResTBS */,
5261 523 /* setct-PI */,
5262 532 /* setct-PI-TBS */,
5263 524 /* setct-PIData */,
5264 525 /* setct-PIDataUnsigned */,
5265 568 /* setct-PIDualSignedTBE */,
5266 569 /* setct-PIUnsignedTBE */,
5267 531 /* setct-PInitResData */,
5268 533 /* setct-PResData */,
5269 594 /* setct-RegFormReqTBE */,
5270 562 /* setct-RegFormResTBS */,
5271 604 /* setext-pinAny */,
5272 603 /* setext-pinSecure */,
5273 605 /* setext-track2 */,
5274 41 /* sha */,
5275 64 /* sha1 */,
5276 115 /* sha1WithRSA */,
5277 65 /* sha1WithRSAEncryption */,
5278 675 /* sha224 */,
5279 671 /* sha224WithRSAEncryption */,
5280 672 /* sha256 */,
5281 668 /* sha256WithRSAEncryption */,
5282 673 /* sha384 */,
5283 669 /* sha384WithRSAEncryption */,
5284 674 /* sha512 */,
5285 670 /* sha512WithRSAEncryption */,
5286 42 /* shaWithRSAEncryption */,
5287 52 /* signingTime */,
5288 454 /* simpleSecurityObject */,
5289 496 /* singleLevelQuality */,
5290 16 /* stateOrProvinceName */,
5291 660 /* streetAddress */,
5292 498 /* subtreeMaximumQuality */,
5293 497 /* subtreeMinimumQuality */,
5294 890 /* supportedAlgorithms */,
5295 874 /* supportedApplicationContext */,
5296 100 /* surname */,
5297 864 /* telephoneNumber */,
5298 866 /* teletexTerminalIdentifier */,
5299 865 /* telexNumber */,
5300 459 /* textEncodedORAddress */,
5301 293 /* textNotice */,
5302 106 /* title */,
5303 682 /* tpBasis */,
5304 436 /* ucl */,
5305 0 /* undefined */,
5306 888 /* uniqueMember */,
5307 55 /* unstructuredAddress */,
5308 49 /* unstructuredName */,
5309 880 /* userCertificate */,
5310 465 /* userClass */,
5311 458 /* userId */,
5312 879 /* userPassword */,
5313 373 /* valid */,
5314 678 /* wap */,
5315 679 /* wap-wsg */,
5316 735 /* wap-wsg-idm-ecid-wtls1 */,
5317 743 /* wap-wsg-idm-ecid-wtls10 */,
5318 744 /* wap-wsg-idm-ecid-wtls11 */,
5319 745 /* wap-wsg-idm-ecid-wtls12 */,
5320 736 /* wap-wsg-idm-ecid-wtls3 */,
5321 737 /* wap-wsg-idm-ecid-wtls4 */,
5322 738 /* wap-wsg-idm-ecid-wtls5 */,
5323 739 /* wap-wsg-idm-ecid-wtls6 */,
5324 740 /* wap-wsg-idm-ecid-wtls7 */,
5325 741 /* wap-wsg-idm-ecid-wtls8 */,
5326 742 /* wap-wsg-idm-ecid-wtls9 */,
5327 804 /* whirlpool */,
5328 868 /* x121Address */,
5329 503 /* x500UniqueIdentifier */,
5330 158 /* x509Certificate */,
5331 160 /* x509Crl */,
5332 125 /* zlib compression */,
Adam Langleyd9e397b2015-01-22 14:27:53 -08005333};
5334
Robert Sloan69939df2017-01-09 10:53:07 -08005335static const unsigned kNIDsInOIDOrder[] = {
Robert Sloan8ff03552017-06-14 12:40:58 -07005336 434 /* 0.9 (OBJ_data) */,
5337 182 /* 1.2 (OBJ_member_body) */,
5338 379 /* 1.3 (OBJ_org) */,
5339 676 /* 1.3 (OBJ_identified_organization) */,
5340 11 /* 2.5 (OBJ_X500) */,
5341 647 /* 2.23 (OBJ_international_organizations) */,
5342 380 /* 1.3.6 (OBJ_dod) */,
5343 12 /* 2.5.4 (OBJ_X509) */,
5344 378 /* 2.5.8 (OBJ_X500algorithms) */,
5345 81 /* 2.5.29 (OBJ_id_ce) */,
5346 512 /* 2.23.42 (OBJ_id_set) */,
5347 678 /* 2.23.43 (OBJ_wap) */,
5348 435 /* 0.9.2342 (OBJ_pss) */,
5349 183 /* 1.2.840 (OBJ_ISO_US) */,
5350 381 /* 1.3.6.1 (OBJ_iana) */,
5351 949 /* 1.3.101.112 (OBJ_ED25519) */,
Robert Sloan572a4e22017-04-17 10:52:19 -07005352 677 /* 1.3.132 (OBJ_certicom_arc) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005353 394 /* 2.5.1.5 (OBJ_selected_attribute_types) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005354 13 /* 2.5.4.3 (OBJ_commonName) */,
5355 100 /* 2.5.4.4 (OBJ_surname) */,
5356 105 /* 2.5.4.5 (OBJ_serialNumber) */,
5357 14 /* 2.5.4.6 (OBJ_countryName) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005358 15 /* 2.5.4.7 (OBJ_localityName) */,
5359 16 /* 2.5.4.8 (OBJ_stateOrProvinceName) */,
5360 660 /* 2.5.4.9 (OBJ_streetAddress) */,
5361 17 /* 2.5.4.10 (OBJ_organizationName) */,
5362 18 /* 2.5.4.11 (OBJ_organizationalUnitName) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005363 106 /* 2.5.4.12 (OBJ_title) */,
5364 107 /* 2.5.4.13 (OBJ_description) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005365 859 /* 2.5.4.14 (OBJ_searchGuide) */,
5366 860 /* 2.5.4.15 (OBJ_businessCategory) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005367 861 /* 2.5.4.16 (OBJ_postalAddress) */,
5368 661 /* 2.5.4.17 (OBJ_postalCode) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005369 862 /* 2.5.4.18 (OBJ_postOfficeBox) */,
5370 863 /* 2.5.4.19 (OBJ_physicalDeliveryOfficeName) */,
5371 864 /* 2.5.4.20 (OBJ_telephoneNumber) */,
5372 865 /* 2.5.4.21 (OBJ_telexNumber) */,
5373 866 /* 2.5.4.22 (OBJ_teletexTerminalIdentifier) */,
5374 867 /* 2.5.4.23 (OBJ_facsimileTelephoneNumber) */,
5375 868 /* 2.5.4.24 (OBJ_x121Address) */,
5376 869 /* 2.5.4.25 (OBJ_internationaliSDNNumber) */,
5377 870 /* 2.5.4.26 (OBJ_registeredAddress) */,
5378 871 /* 2.5.4.27 (OBJ_destinationIndicator) */,
5379 872 /* 2.5.4.28 (OBJ_preferredDeliveryMethod) */,
5380 873 /* 2.5.4.29 (OBJ_presentationAddress) */,
5381 874 /* 2.5.4.30 (OBJ_supportedApplicationContext) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005382 875 /* 2.5.4.31 (OBJ_member) */,
5383 876 /* 2.5.4.32 (OBJ_owner) */,
5384 877 /* 2.5.4.33 (OBJ_roleOccupant) */,
5385 878 /* 2.5.4.34 (OBJ_seeAlso) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005386 879 /* 2.5.4.35 (OBJ_userPassword) */,
5387 880 /* 2.5.4.36 (OBJ_userCertificate) */,
5388 881 /* 2.5.4.37 (OBJ_cACertificate) */,
5389 882 /* 2.5.4.38 (OBJ_authorityRevocationList) */,
5390 883 /* 2.5.4.39 (OBJ_certificateRevocationList) */,
5391 884 /* 2.5.4.40 (OBJ_crossCertificatePair) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005392 173 /* 2.5.4.41 (OBJ_name) */,
5393 99 /* 2.5.4.42 (OBJ_givenName) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005394 101 /* 2.5.4.43 (OBJ_initials) */,
5395 509 /* 2.5.4.44 (OBJ_generationQualifier) */,
5396 503 /* 2.5.4.45 (OBJ_x500UniqueIdentifier) */,
5397 174 /* 2.5.4.46 (OBJ_dnQualifier) */,
5398 885 /* 2.5.4.47 (OBJ_enhancedSearchGuide) */,
5399 886 /* 2.5.4.48 (OBJ_protocolInformation) */,
5400 887 /* 2.5.4.49 (OBJ_distinguishedName) */,
5401 888 /* 2.5.4.50 (OBJ_uniqueMember) */,
5402 889 /* 2.5.4.51 (OBJ_houseIdentifier) */,
5403 890 /* 2.5.4.52 (OBJ_supportedAlgorithms) */,
5404 891 /* 2.5.4.53 (OBJ_deltaRevocationList) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005405 892 /* 2.5.4.54 (OBJ_dmdName) */,
5406 510 /* 2.5.4.65 (OBJ_pseudonym) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005407 400 /* 2.5.4.72 (OBJ_role) */,
5408 769 /* 2.5.29.9 (OBJ_subject_directory_attributes) */,
5409 82 /* 2.5.29.14 (OBJ_subject_key_identifier) */,
5410 83 /* 2.5.29.15 (OBJ_key_usage) */,
5411 84 /* 2.5.29.16 (OBJ_private_key_usage_period) */,
5412 85 /* 2.5.29.17 (OBJ_subject_alt_name) */,
5413 86 /* 2.5.29.18 (OBJ_issuer_alt_name) */,
5414 87 /* 2.5.29.19 (OBJ_basic_constraints) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005415 88 /* 2.5.29.20 (OBJ_crl_number) */,
5416 141 /* 2.5.29.21 (OBJ_crl_reason) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005417 430 /* 2.5.29.23 (OBJ_hold_instruction_code) */,
5418 142 /* 2.5.29.24 (OBJ_invalidity_date) */,
5419 140 /* 2.5.29.27 (OBJ_delta_crl) */,
5420 770 /* 2.5.29.28 (OBJ_issuing_distribution_point) */,
5421 771 /* 2.5.29.29 (OBJ_certificate_issuer) */,
5422 666 /* 2.5.29.30 (OBJ_name_constraints) */,
5423 103 /* 2.5.29.31 (OBJ_crl_distribution_points) */,
5424 89 /* 2.5.29.32 (OBJ_certificate_policies) */,
5425 747 /* 2.5.29.33 (OBJ_policy_mappings) */,
5426 90 /* 2.5.29.35 (OBJ_authority_key_identifier) */,
5427 401 /* 2.5.29.36 (OBJ_policy_constraints) */,
5428 126 /* 2.5.29.37 (OBJ_ext_key_usage) */,
5429 857 /* 2.5.29.46 (OBJ_freshest_crl) */,
5430 748 /* 2.5.29.54 (OBJ_inhibit_any_policy) */,
5431 402 /* 2.5.29.55 (OBJ_target_information) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005432 403 /* 2.5.29.56 (OBJ_no_rev_avail) */,
5433 513 /* 2.23.42.0 (OBJ_set_ctype) */,
5434 514 /* 2.23.42.1 (OBJ_set_msgExt) */,
5435 515 /* 2.23.42.3 (OBJ_set_attr) */,
5436 516 /* 2.23.42.5 (OBJ_set_policy) */,
5437 517 /* 2.23.42.7 (OBJ_set_certExt) */,
5438 518 /* 2.23.42.8 (OBJ_set_brand) */,
5439 679 /* 2.23.43.1 (OBJ_wap_wsg) */,
5440 382 /* 1.3.6.1.1 (OBJ_Directory) */,
5441 383 /* 1.3.6.1.2 (OBJ_Management) */,
5442 384 /* 1.3.6.1.3 (OBJ_Experimental) */,
5443 385 /* 1.3.6.1.4 (OBJ_Private) */,
5444 386 /* 1.3.6.1.5 (OBJ_Security) */,
5445 387 /* 1.3.6.1.6 (OBJ_SNMPv2) */,
5446 388 /* 1.3.6.1.7 (OBJ_Mail) */,
5447 376 /* 1.3.14.3.2 (OBJ_algorithm) */,
5448 395 /* 2.5.1.5.55 (OBJ_clearance) */,
5449 19 /* 2.5.8.1.1 (OBJ_rsa) */,
5450 96 /* 2.5.8.3.100 (OBJ_mdc2WithRSA) */,
5451 95 /* 2.5.8.3.101 (OBJ_mdc2) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005452 746 /* 2.5.29.32.0 (OBJ_any_policy) */,
5453 910 /* 2.5.29.37.0 (OBJ_anyExtendedKeyUsage) */,
5454 519 /* 2.23.42.0.0 (OBJ_setct_PANData) */,
5455 520 /* 2.23.42.0.1 (OBJ_setct_PANToken) */,
5456 521 /* 2.23.42.0.2 (OBJ_setct_PANOnly) */,
5457 522 /* 2.23.42.0.3 (OBJ_setct_OIData) */,
5458 523 /* 2.23.42.0.4 (OBJ_setct_PI) */,
5459 524 /* 2.23.42.0.5 (OBJ_setct_PIData) */,
5460 525 /* 2.23.42.0.6 (OBJ_setct_PIDataUnsigned) */,
5461 526 /* 2.23.42.0.7 (OBJ_setct_HODInput) */,
5462 527 /* 2.23.42.0.8 (OBJ_setct_AuthResBaggage) */,
5463 528 /* 2.23.42.0.9 (OBJ_setct_AuthRevReqBaggage) */,
5464 529 /* 2.23.42.0.10 (OBJ_setct_AuthRevResBaggage) */,
5465 530 /* 2.23.42.0.11 (OBJ_setct_CapTokenSeq) */,
5466 531 /* 2.23.42.0.12 (OBJ_setct_PInitResData) */,
5467 532 /* 2.23.42.0.13 (OBJ_setct_PI_TBS) */,
5468 533 /* 2.23.42.0.14 (OBJ_setct_PResData) */,
5469 534 /* 2.23.42.0.16 (OBJ_setct_AuthReqTBS) */,
5470 535 /* 2.23.42.0.17 (OBJ_setct_AuthResTBS) */,
5471 536 /* 2.23.42.0.18 (OBJ_setct_AuthResTBSX) */,
5472 537 /* 2.23.42.0.19 (OBJ_setct_AuthTokenTBS) */,
5473 538 /* 2.23.42.0.20 (OBJ_setct_CapTokenData) */,
5474 539 /* 2.23.42.0.21 (OBJ_setct_CapTokenTBS) */,
5475 540 /* 2.23.42.0.22 (OBJ_setct_AcqCardCodeMsg) */,
5476 541 /* 2.23.42.0.23 (OBJ_setct_AuthRevReqTBS) */,
5477 542 /* 2.23.42.0.24 (OBJ_setct_AuthRevResData) */,
5478 543 /* 2.23.42.0.25 (OBJ_setct_AuthRevResTBS) */,
5479 544 /* 2.23.42.0.26 (OBJ_setct_CapReqTBS) */,
5480 545 /* 2.23.42.0.27 (OBJ_setct_CapReqTBSX) */,
5481 546 /* 2.23.42.0.28 (OBJ_setct_CapResData) */,
5482 547 /* 2.23.42.0.29 (OBJ_setct_CapRevReqTBS) */,
5483 548 /* 2.23.42.0.30 (OBJ_setct_CapRevReqTBSX) */,
5484 549 /* 2.23.42.0.31 (OBJ_setct_CapRevResData) */,
5485 550 /* 2.23.42.0.32 (OBJ_setct_CredReqTBS) */,
5486 551 /* 2.23.42.0.33 (OBJ_setct_CredReqTBSX) */,
5487 552 /* 2.23.42.0.34 (OBJ_setct_CredResData) */,
5488 553 /* 2.23.42.0.35 (OBJ_setct_CredRevReqTBS) */,
5489 554 /* 2.23.42.0.36 (OBJ_setct_CredRevReqTBSX) */,
5490 555 /* 2.23.42.0.37 (OBJ_setct_CredRevResData) */,
5491 556 /* 2.23.42.0.38 (OBJ_setct_PCertReqData) */,
5492 557 /* 2.23.42.0.39 (OBJ_setct_PCertResTBS) */,
5493 558 /* 2.23.42.0.40 (OBJ_setct_BatchAdminReqData) */,
5494 559 /* 2.23.42.0.41 (OBJ_setct_BatchAdminResData) */,
5495 560 /* 2.23.42.0.42 (OBJ_setct_CardCInitResTBS) */,
5496 561 /* 2.23.42.0.43 (OBJ_setct_MeAqCInitResTBS) */,
5497 562 /* 2.23.42.0.44 (OBJ_setct_RegFormResTBS) */,
5498 563 /* 2.23.42.0.45 (OBJ_setct_CertReqData) */,
5499 564 /* 2.23.42.0.46 (OBJ_setct_CertReqTBS) */,
5500 565 /* 2.23.42.0.47 (OBJ_setct_CertResData) */,
5501 566 /* 2.23.42.0.48 (OBJ_setct_CertInqReqTBS) */,
5502 567 /* 2.23.42.0.49 (OBJ_setct_ErrorTBS) */,
5503 568 /* 2.23.42.0.50 (OBJ_setct_PIDualSignedTBE) */,
5504 569 /* 2.23.42.0.51 (OBJ_setct_PIUnsignedTBE) */,
5505 570 /* 2.23.42.0.52 (OBJ_setct_AuthReqTBE) */,
5506 571 /* 2.23.42.0.53 (OBJ_setct_AuthResTBE) */,
5507 572 /* 2.23.42.0.54 (OBJ_setct_AuthResTBEX) */,
5508 573 /* 2.23.42.0.55 (OBJ_setct_AuthTokenTBE) */,
5509 574 /* 2.23.42.0.56 (OBJ_setct_CapTokenTBE) */,
5510 575 /* 2.23.42.0.57 (OBJ_setct_CapTokenTBEX) */,
5511 576 /* 2.23.42.0.58 (OBJ_setct_AcqCardCodeMsgTBE) */,
5512 577 /* 2.23.42.0.59 (OBJ_setct_AuthRevReqTBE) */,
5513 578 /* 2.23.42.0.60 (OBJ_setct_AuthRevResTBE) */,
5514 579 /* 2.23.42.0.61 (OBJ_setct_AuthRevResTBEB) */,
5515 580 /* 2.23.42.0.62 (OBJ_setct_CapReqTBE) */,
5516 581 /* 2.23.42.0.63 (OBJ_setct_CapReqTBEX) */,
5517 582 /* 2.23.42.0.64 (OBJ_setct_CapResTBE) */,
5518 583 /* 2.23.42.0.65 (OBJ_setct_CapRevReqTBE) */,
5519 584 /* 2.23.42.0.66 (OBJ_setct_CapRevReqTBEX) */,
5520 585 /* 2.23.42.0.67 (OBJ_setct_CapRevResTBE) */,
5521 586 /* 2.23.42.0.68 (OBJ_setct_CredReqTBE) */,
5522 587 /* 2.23.42.0.69 (OBJ_setct_CredReqTBEX) */,
5523 588 /* 2.23.42.0.70 (OBJ_setct_CredResTBE) */,
5524 589 /* 2.23.42.0.71 (OBJ_setct_CredRevReqTBE) */,
5525 590 /* 2.23.42.0.72 (OBJ_setct_CredRevReqTBEX) */,
5526 591 /* 2.23.42.0.73 (OBJ_setct_CredRevResTBE) */,
5527 592 /* 2.23.42.0.74 (OBJ_setct_BatchAdminReqTBE) */,
5528 593 /* 2.23.42.0.75 (OBJ_setct_BatchAdminResTBE) */,
5529 594 /* 2.23.42.0.76 (OBJ_setct_RegFormReqTBE) */,
5530 595 /* 2.23.42.0.77 (OBJ_setct_CertReqTBE) */,
5531 596 /* 2.23.42.0.78 (OBJ_setct_CertReqTBEX) */,
5532 597 /* 2.23.42.0.79 (OBJ_setct_CertResTBE) */,
5533 598 /* 2.23.42.0.80 (OBJ_setct_CRLNotificationTBS) */,
5534 599 /* 2.23.42.0.81 (OBJ_setct_CRLNotificationResTBS) */,
5535 600 /* 2.23.42.0.82 (OBJ_setct_BCIDistributionTBS) */,
5536 601 /* 2.23.42.1.1 (OBJ_setext_genCrypt) */,
5537 602 /* 2.23.42.1.3 (OBJ_setext_miAuth) */,
5538 603 /* 2.23.42.1.4 (OBJ_setext_pinSecure) */,
5539 604 /* 2.23.42.1.5 (OBJ_setext_pinAny) */,
5540 605 /* 2.23.42.1.7 (OBJ_setext_track2) */,
5541 606 /* 2.23.42.1.8 (OBJ_setext_cv) */,
5542 620 /* 2.23.42.3.0 (OBJ_setAttr_Cert) */,
5543 621 /* 2.23.42.3.1 (OBJ_setAttr_PGWYcap) */,
5544 622 /* 2.23.42.3.2 (OBJ_setAttr_TokenType) */,
5545 623 /* 2.23.42.3.3 (OBJ_setAttr_IssCap) */,
5546 607 /* 2.23.42.5.0 (OBJ_set_policy_root) */,
5547 608 /* 2.23.42.7.0 (OBJ_setCext_hashedRoot) */,
5548 609 /* 2.23.42.7.1 (OBJ_setCext_certType) */,
5549 610 /* 2.23.42.7.2 (OBJ_setCext_merchData) */,
5550 611 /* 2.23.42.7.3 (OBJ_setCext_cCertRequired) */,
5551 612 /* 2.23.42.7.4 (OBJ_setCext_tunneling) */,
5552 613 /* 2.23.42.7.5 (OBJ_setCext_setExt) */,
5553 614 /* 2.23.42.7.6 (OBJ_setCext_setQualf) */,
5554 615 /* 2.23.42.7.7 (OBJ_setCext_PGWYcapabilities) */,
5555 616 /* 2.23.42.7.8 (OBJ_setCext_TokenIdentifier) */,
5556 617 /* 2.23.42.7.9 (OBJ_setCext_Track2Data) */,
5557 618 /* 2.23.42.7.10 (OBJ_setCext_TokenType) */,
5558 619 /* 2.23.42.7.11 (OBJ_setCext_IssuerCapabilities) */,
5559 636 /* 2.23.42.8.1 (OBJ_set_brand_IATA_ATA) */,
5560 640 /* 2.23.42.8.4 (OBJ_set_brand_Visa) */,
5561 641 /* 2.23.42.8.5 (OBJ_set_brand_MasterCard) */,
5562 637 /* 2.23.42.8.30 (OBJ_set_brand_Diners) */,
5563 638 /* 2.23.42.8.34 (OBJ_set_brand_AmericanExpress) */,
5564 639 /* 2.23.42.8.35 (OBJ_set_brand_JCB) */,
5565 805 /* 1.2.643.2.2 (OBJ_cryptopro) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005566 806 /* 1.2.643.2.9 (OBJ_cryptocom) */,
5567 184 /* 1.2.840.10040 (OBJ_X9_57) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005568 405 /* 1.2.840.10045 (OBJ_ansi_X9_62) */,
5569 389 /* 1.3.6.1.4.1 (OBJ_Enterprises) */,
5570 504 /* 1.3.6.1.7.1 (OBJ_mime_mhs) */,
5571 104 /* 1.3.14.3.2.3 (OBJ_md5WithRSA) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005572 29 /* 1.3.14.3.2.6 (OBJ_des_ecb) */,
5573 31 /* 1.3.14.3.2.7 (OBJ_des_cbc) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005574 45 /* 1.3.14.3.2.8 (OBJ_des_ofb64) */,
5575 30 /* 1.3.14.3.2.9 (OBJ_des_cfb64) */,
5576 377 /* 1.3.14.3.2.11 (OBJ_rsaSignature) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005577 67 /* 1.3.14.3.2.12 (OBJ_dsa_2) */,
5578 66 /* 1.3.14.3.2.13 (OBJ_dsaWithSHA) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005579 42 /* 1.3.14.3.2.15 (OBJ_shaWithRSAEncryption) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005580 32 /* 1.3.14.3.2.17 (OBJ_des_ede_ecb) */,
5581 41 /* 1.3.14.3.2.18 (OBJ_sha) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005582 64 /* 1.3.14.3.2.26 (OBJ_sha1) */,
5583 70 /* 1.3.14.3.2.27 (OBJ_dsaWithSHA1_2) */,
5584 115 /* 1.3.14.3.2.29 (OBJ_sha1WithRSA) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005585 117 /* 1.3.36.3.2.1 (OBJ_ripemd160) */,
5586 143 /* 1.3.101.1.4.1 (OBJ_sxnet) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005587 721 /* 1.3.132.0.1 (OBJ_sect163k1) */,
5588 722 /* 1.3.132.0.2 (OBJ_sect163r1) */,
5589 728 /* 1.3.132.0.3 (OBJ_sect239k1) */,
5590 717 /* 1.3.132.0.4 (OBJ_sect113r1) */,
5591 718 /* 1.3.132.0.5 (OBJ_sect113r2) */,
5592 704 /* 1.3.132.0.6 (OBJ_secp112r1) */,
5593 705 /* 1.3.132.0.7 (OBJ_secp112r2) */,
5594 709 /* 1.3.132.0.8 (OBJ_secp160r1) */,
5595 708 /* 1.3.132.0.9 (OBJ_secp160k1) */,
5596 714 /* 1.3.132.0.10 (OBJ_secp256k1) */,
5597 723 /* 1.3.132.0.15 (OBJ_sect163r2) */,
5598 729 /* 1.3.132.0.16 (OBJ_sect283k1) */,
5599 730 /* 1.3.132.0.17 (OBJ_sect283r1) */,
5600 719 /* 1.3.132.0.22 (OBJ_sect131r1) */,
5601 720 /* 1.3.132.0.23 (OBJ_sect131r2) */,
5602 724 /* 1.3.132.0.24 (OBJ_sect193r1) */,
5603 725 /* 1.3.132.0.25 (OBJ_sect193r2) */,
5604 726 /* 1.3.132.0.26 (OBJ_sect233k1) */,
5605 727 /* 1.3.132.0.27 (OBJ_sect233r1) */,
5606 706 /* 1.3.132.0.28 (OBJ_secp128r1) */,
5607 707 /* 1.3.132.0.29 (OBJ_secp128r2) */,
5608 710 /* 1.3.132.0.30 (OBJ_secp160r2) */,
5609 711 /* 1.3.132.0.31 (OBJ_secp192k1) */,
5610 712 /* 1.3.132.0.32 (OBJ_secp224k1) */,
5611 713 /* 1.3.132.0.33 (OBJ_secp224r1) */,
5612 715 /* 1.3.132.0.34 (OBJ_secp384r1) */,
5613 716 /* 1.3.132.0.35 (OBJ_secp521r1) */,
5614 731 /* 1.3.132.0.36 (OBJ_sect409k1) */,
5615 732 /* 1.3.132.0.37 (OBJ_sect409r1) */,
5616 733 /* 1.3.132.0.38 (OBJ_sect571k1) */,
5617 734 /* 1.3.132.0.39 (OBJ_sect571r1) */,
5618 624 /* 2.23.42.3.0.0 (OBJ_set_rootKeyThumb) */,
5619 625 /* 2.23.42.3.0.1 (OBJ_set_addPolicy) */,
5620 626 /* 2.23.42.3.2.1 (OBJ_setAttr_Token_EMV) */,
5621 627 /* 2.23.42.3.2.2 (OBJ_setAttr_Token_B0Prime) */,
5622 628 /* 2.23.42.3.3.3 (OBJ_setAttr_IssCap_CVM) */,
5623 629 /* 2.23.42.3.3.4 (OBJ_setAttr_IssCap_T2) */,
5624 630 /* 2.23.42.3.3.5 (OBJ_setAttr_IssCap_Sig) */,
5625 642 /* 2.23.42.8.6011 (OBJ_set_brand_Novus) */,
5626 735 /* 2.23.43.1.4.1 (OBJ_wap_wsg_idm_ecid_wtls1) */,
5627 736 /* 2.23.43.1.4.3 (OBJ_wap_wsg_idm_ecid_wtls3) */,
5628 737 /* 2.23.43.1.4.4 (OBJ_wap_wsg_idm_ecid_wtls4) */,
5629 738 /* 2.23.43.1.4.5 (OBJ_wap_wsg_idm_ecid_wtls5) */,
5630 739 /* 2.23.43.1.4.6 (OBJ_wap_wsg_idm_ecid_wtls6) */,
5631 740 /* 2.23.43.1.4.7 (OBJ_wap_wsg_idm_ecid_wtls7) */,
5632 741 /* 2.23.43.1.4.8 (OBJ_wap_wsg_idm_ecid_wtls8) */,
5633 742 /* 2.23.43.1.4.9 (OBJ_wap_wsg_idm_ecid_wtls9) */,
5634 743 /* 2.23.43.1.4.10 (OBJ_wap_wsg_idm_ecid_wtls10) */,
5635 744 /* 2.23.43.1.4.11 (OBJ_wap_wsg_idm_ecid_wtls11) */,
5636 745 /* 2.23.43.1.4.12 (OBJ_wap_wsg_idm_ecid_wtls12) */,
5637 804 /* 1.0.10118.3.0.55 (OBJ_whirlpool) */,
5638 773 /* 1.2.410.200004 (OBJ_kisa) */,
5639 807 /* 1.2.643.2.2.3 (OBJ_id_GostR3411_94_with_GostR3410_2001) */,
5640 808 /* 1.2.643.2.2.4 (OBJ_id_GostR3411_94_with_GostR3410_94) */,
5641 809 /* 1.2.643.2.2.9 (OBJ_id_GostR3411_94) */,
5642 810 /* 1.2.643.2.2.10 (OBJ_id_HMACGostR3411_94) */,
5643 811 /* 1.2.643.2.2.19 (OBJ_id_GostR3410_2001) */,
5644 812 /* 1.2.643.2.2.20 (OBJ_id_GostR3410_94) */,
5645 813 /* 1.2.643.2.2.21 (OBJ_id_Gost28147_89) */,
5646 815 /* 1.2.643.2.2.22 (OBJ_id_Gost28147_89_MAC) */,
5647 816 /* 1.2.643.2.2.23 (OBJ_id_GostR3411_94_prf) */,
5648 817 /* 1.2.643.2.2.98 (OBJ_id_GostR3410_2001DH) */,
5649 818 /* 1.2.643.2.2.99 (OBJ_id_GostR3410_94DH) */,
Robert Sloan8ff03552017-06-14 12:40:58 -07005650 1 /* 1.2.840.113549 (OBJ_rsadsi) */,
5651 185 /* 1.2.840.10040.4 (OBJ_X9cm) */,
Robert Sloan69939df2017-01-09 10:53:07 -08005652 127 /* 1.3.6.1.5.5.7 (OBJ_id_pkix) */,
5653 505 /* 1.3.6.1.7.1.1 (OBJ_mime_mhs_headings) */,
5654 506 /* 1.3.6.1.7.1.2 (OBJ_mime_mhs_bodies) */,
5655 119 /* 1.3.36.3.3.1.2 (OBJ_ripemd160WithRSA) */,
5656 937 /* 1.3.132.1.11.0 (OBJ_dhSinglePass_stdDH_sha224kdf_scheme) */,
5657 938 /* 1.3.132.1.11.1 (OBJ_dhSinglePass_stdDH_sha256kdf_scheme) */,
5658 939 /* 1.3.132.1.11.2 (OBJ_dhSinglePass_stdDH_sha384kdf_scheme) */,
5659 940 /* 1.3.132.1.11.3 (OBJ_dhSinglePass_stdDH_sha512kdf_scheme) */,
5660 942 /* 1.3.132.1.14.0 (OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme) */,
5661 943 /* 1.3.132.1.14.1 (OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme) */,
5662 944 /* 1.3.132.1.14.2 (OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme) */,
5663 945 /* 1.3.132.1.14.3 (OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme) */,
5664 631 /* 2.23.42.3.3.3.1 (OBJ_setAttr_GenCryptgrm) */,
5665 632 /* 2.23.42.3.3.4.1 (OBJ_setAttr_T2Enc) */,
5666 633 /* 2.23.42.3.3.4.2 (OBJ_setAttr_T2cleartxt) */,
5667 634 /* 2.23.42.3.3.5.1 (OBJ_setAttr_TokICCsig) */,
5668 635 /* 2.23.42.3.3.5.2 (OBJ_setAttr_SecDevSig) */,
5669 436 /* 0.9.2342.19200300 (OBJ_ucl) */,
5670 820 /* 1.2.643.2.2.14.0 (OBJ_id_Gost28147_89_None_KeyMeshing) */,
5671 819 /* 1.2.643.2.2.14.1 (OBJ_id_Gost28147_89_CryptoPro_KeyMeshing) */,
5672 845 /* 1.2.643.2.2.20.1 (OBJ_id_GostR3410_94_a) */,
5673 846 /* 1.2.643.2.2.20.2 (OBJ_id_GostR3410_94_aBis) */,
5674 847 /* 1.2.643.2.2.20.3 (OBJ_id_GostR3410_94_b) */,
5675 848 /* 1.2.643.2.2.20.4 (OBJ_id_GostR3410_94_bBis) */,
5676 821 /* 1.2.643.2.2.30.0 (OBJ_id_GostR3411_94_TestParamSet) */,
5677 822 /* 1.2.643.2.2.30.1 (OBJ_id_GostR3411_94_CryptoProParamSet) */,
5678 823 /* 1.2.643.2.2.31.0 (OBJ_id_Gost28147_89_TestParamSet) */,
5679 824 /* 1.2.643.2.2.31.1 (OBJ_id_Gost28147_89_CryptoPro_A_ParamSet) */,
5680 825 /* 1.2.643.2.2.31.2 (OBJ_id_Gost28147_89_CryptoPro_B_ParamSet) */,
5681 826 /* 1.2.643.2.2.31.3 (OBJ_id_Gost28147_89_CryptoPro_C_ParamSet) */,
5682 827 /* 1.2.643.2.2.31.4 (OBJ_id_Gost28147_89_CryptoPro_D_ParamSet) */,
5683 828 /* 1.2.643.2.2.31.5 (OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet) */
5684 ,
5685 829 /* 1.2.643.2.2.31.6 (OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet) */
5686 ,
5687 830 /* 1.2.643.2.2.31.7 (OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet) */,
5688 831 /* 1.2.643.2.2.32.0 (OBJ_id_GostR3410_94_TestParamSet) */,
5689 832 /* 1.2.643.2.2.32.2 (OBJ_id_GostR3410_94_CryptoPro_A_ParamSet) */,
5690 833 /* 1.2.643.2.2.32.3 (OBJ_id_GostR3410_94_CryptoPro_B_ParamSet) */,
5691 834 /* 1.2.643.2.2.32.4 (OBJ_id_GostR3410_94_CryptoPro_C_ParamSet) */,
5692 835 /* 1.2.643.2.2.32.5 (OBJ_id_GostR3410_94_CryptoPro_D_ParamSet) */,
5693 836 /* 1.2.643.2.2.33.1 (OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet) */,
5694 837 /* 1.2.643.2.2.33.2 (OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet) */,
5695 838 /* 1.2.643.2.2.33.3 (OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet) */,
5696 839 /* 1.2.643.2.2.35.0 (OBJ_id_GostR3410_2001_TestParamSet) */,
5697 840 /* 1.2.643.2.2.35.1 (OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet) */,
5698 841 /* 1.2.643.2.2.35.2 (OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet) */,
5699 842 /* 1.2.643.2.2.35.3 (OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet) */,
5700 843 /* 1.2.643.2.2.36.0 (OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet) */,
5701 844 /* 1.2.643.2.2.36.1 (OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet) */,
5702 2 /* 1.2.840.113549.1 (OBJ_pkcs) */,
5703 431 /* 1.2.840.10040.2.1 (OBJ_hold_instruction_none) */,
5704 432 /* 1.2.840.10040.2.2 (OBJ_hold_instruction_call_issuer) */,
5705 433 /* 1.2.840.10040.2.3 (OBJ_hold_instruction_reject) */,
5706 116 /* 1.2.840.10040.4.1 (OBJ_dsa) */,
5707 113 /* 1.2.840.10040.4.3 (OBJ_dsaWithSHA1) */,
5708 406 /* 1.2.840.10045.1.1 (OBJ_X9_62_prime_field) */,
5709 407 /* 1.2.840.10045.1.2 (OBJ_X9_62_characteristic_two_field) */,
5710 408 /* 1.2.840.10045.2.1 (OBJ_X9_62_id_ecPublicKey) */,
5711 416 /* 1.2.840.10045.4.1 (OBJ_ecdsa_with_SHA1) */,
5712 791 /* 1.2.840.10045.4.2 (OBJ_ecdsa_with_Recommended) */,
5713 792 /* 1.2.840.10045.4.3 (OBJ_ecdsa_with_Specified) */,
5714 920 /* 1.2.840.10046.2.1 (OBJ_dhpublicnumber) */,
5715 258 /* 1.3.6.1.5.5.7.0 (OBJ_id_pkix_mod) */,
5716 175 /* 1.3.6.1.5.5.7.1 (OBJ_id_pe) */,
5717 259 /* 1.3.6.1.5.5.7.2 (OBJ_id_qt) */,
5718 128 /* 1.3.6.1.5.5.7.3 (OBJ_id_kp) */,
5719 260 /* 1.3.6.1.5.5.7.4 (OBJ_id_it) */,
5720 261 /* 1.3.6.1.5.5.7.5 (OBJ_id_pkip) */,
5721 262 /* 1.3.6.1.5.5.7.6 (OBJ_id_alg) */,
5722 263 /* 1.3.6.1.5.5.7.7 (OBJ_id_cmc) */,
5723 264 /* 1.3.6.1.5.5.7.8 (OBJ_id_on) */,
5724 265 /* 1.3.6.1.5.5.7.9 (OBJ_id_pda) */,
5725 266 /* 1.3.6.1.5.5.7.10 (OBJ_id_aca) */,
5726 267 /* 1.3.6.1.5.5.7.11 (OBJ_id_qcs) */,
5727 268 /* 1.3.6.1.5.5.7.12 (OBJ_id_cct) */,
5728 662 /* 1.3.6.1.5.5.7.21 (OBJ_id_ppl) */,
5729 176 /* 1.3.6.1.5.5.7.48 (OBJ_id_ad) */,
5730 507 /* 1.3.6.1.7.1.1.1 (OBJ_id_hex_partial_message) */,
5731 508 /* 1.3.6.1.7.1.1.2 (OBJ_id_hex_multipart_message) */,
5732 57 /* 2.16.840.1.113730 (OBJ_netscape) */,
5733 754 /* 0.3.4401.5.3.1.9.1 (OBJ_camellia_128_ecb) */,
5734 766 /* 0.3.4401.5.3.1.9.3 (OBJ_camellia_128_ofb128) */,
5735 757 /* 0.3.4401.5.3.1.9.4 (OBJ_camellia_128_cfb128) */,
5736 755 /* 0.3.4401.5.3.1.9.21 (OBJ_camellia_192_ecb) */,
5737 767 /* 0.3.4401.5.3.1.9.23 (OBJ_camellia_192_ofb128) */,
5738 758 /* 0.3.4401.5.3.1.9.24 (OBJ_camellia_192_cfb128) */,
5739 756 /* 0.3.4401.5.3.1.9.41 (OBJ_camellia_256_ecb) */,
5740 768 /* 0.3.4401.5.3.1.9.43 (OBJ_camellia_256_ofb128) */,
5741 759 /* 0.3.4401.5.3.1.9.44 (OBJ_camellia_256_cfb128) */,
5742 437 /* 0.9.2342.19200300.100 (OBJ_pilot) */,
5743 776 /* 1.2.410.200004.1.3 (OBJ_seed_ecb) */,
5744 777 /* 1.2.410.200004.1.4 (OBJ_seed_cbc) */,
5745 779 /* 1.2.410.200004.1.5 (OBJ_seed_cfb128) */,
5746 778 /* 1.2.410.200004.1.6 (OBJ_seed_ofb128) */,
5747 852 /* 1.2.643.2.9.1.3.3 (OBJ_id_GostR3411_94_with_GostR3410_94_cc) */,
5748 853 /* 1.2.643.2.9.1.3.4 (OBJ_id_GostR3411_94_with_GostR3410_2001_cc) */,
5749 850 /* 1.2.643.2.9.1.5.3 (OBJ_id_GostR3410_94_cc) */,
5750 851 /* 1.2.643.2.9.1.5.4 (OBJ_id_GostR3410_2001_cc) */,
5751 849 /* 1.2.643.2.9.1.6.1 (OBJ_id_Gost28147_89_cc) */,
5752 854 /* 1.2.643.2.9.1.8.1 (OBJ_id_GostR3410_2001_ParamSet_cc) */,
5753 186 /* 1.2.840.113549.1.1 (OBJ_pkcs1) */,
5754 27 /* 1.2.840.113549.1.3 (OBJ_pkcs3) */,
5755 187 /* 1.2.840.113549.1.5 (OBJ_pkcs5) */,
5756 20 /* 1.2.840.113549.1.7 (OBJ_pkcs7) */,
5757 47 /* 1.2.840.113549.1.9 (OBJ_pkcs9) */,
5758 3 /* 1.2.840.113549.2.2 (OBJ_md2) */,
5759 257 /* 1.2.840.113549.2.4 (OBJ_md4) */,
5760 4 /* 1.2.840.113549.2.5 (OBJ_md5) */,
5761 797 /* 1.2.840.113549.2.6 (OBJ_hmacWithMD5) */,
5762 163 /* 1.2.840.113549.2.7 (OBJ_hmacWithSHA1) */,
5763 798 /* 1.2.840.113549.2.8 (OBJ_hmacWithSHA224) */,
5764 799 /* 1.2.840.113549.2.9 (OBJ_hmacWithSHA256) */,
5765 800 /* 1.2.840.113549.2.10 (OBJ_hmacWithSHA384) */,
5766 801 /* 1.2.840.113549.2.11 (OBJ_hmacWithSHA512) */,
5767 37 /* 1.2.840.113549.3.2 (OBJ_rc2_cbc) */,
5768 5 /* 1.2.840.113549.3.4 (OBJ_rc4) */,
5769 44 /* 1.2.840.113549.3.7 (OBJ_des_ede3_cbc) */,
5770 120 /* 1.2.840.113549.3.8 (OBJ_rc5_cbc) */,
5771 643 /* 1.2.840.113549.3.10 (OBJ_des_cdmf) */,
5772 680 /* 1.2.840.10045.1.2.3 (OBJ_X9_62_id_characteristic_two_basis) */,
5773 684 /* 1.2.840.10045.3.0.1 (OBJ_X9_62_c2pnb163v1) */,
5774 685 /* 1.2.840.10045.3.0.2 (OBJ_X9_62_c2pnb163v2) */,
5775 686 /* 1.2.840.10045.3.0.3 (OBJ_X9_62_c2pnb163v3) */,
5776 687 /* 1.2.840.10045.3.0.4 (OBJ_X9_62_c2pnb176v1) */,
5777 688 /* 1.2.840.10045.3.0.5 (OBJ_X9_62_c2tnb191v1) */,
5778 689 /* 1.2.840.10045.3.0.6 (OBJ_X9_62_c2tnb191v2) */,
5779 690 /* 1.2.840.10045.3.0.7 (OBJ_X9_62_c2tnb191v3) */,
5780 691 /* 1.2.840.10045.3.0.8 (OBJ_X9_62_c2onb191v4) */,
5781 692 /* 1.2.840.10045.3.0.9 (OBJ_X9_62_c2onb191v5) */,
5782 693 /* 1.2.840.10045.3.0.10 (OBJ_X9_62_c2pnb208w1) */,
5783 694 /* 1.2.840.10045.3.0.11 (OBJ_X9_62_c2tnb239v1) */,
5784 695 /* 1.2.840.10045.3.0.12 (OBJ_X9_62_c2tnb239v2) */,
5785 696 /* 1.2.840.10045.3.0.13 (OBJ_X9_62_c2tnb239v3) */,
5786 697 /* 1.2.840.10045.3.0.14 (OBJ_X9_62_c2onb239v4) */,
5787 698 /* 1.2.840.10045.3.0.15 (OBJ_X9_62_c2onb239v5) */,
5788 699 /* 1.2.840.10045.3.0.16 (OBJ_X9_62_c2pnb272w1) */,
5789 700 /* 1.2.840.10045.3.0.17 (OBJ_X9_62_c2pnb304w1) */,
5790 701 /* 1.2.840.10045.3.0.18 (OBJ_X9_62_c2tnb359v1) */,
5791 702 /* 1.2.840.10045.3.0.19 (OBJ_X9_62_c2pnb368w1) */,
5792 703 /* 1.2.840.10045.3.0.20 (OBJ_X9_62_c2tnb431r1) */,
5793 409 /* 1.2.840.10045.3.1.1 (OBJ_X9_62_prime192v1) */,
5794 410 /* 1.2.840.10045.3.1.2 (OBJ_X9_62_prime192v2) */,
5795 411 /* 1.2.840.10045.3.1.3 (OBJ_X9_62_prime192v3) */,
5796 412 /* 1.2.840.10045.3.1.4 (OBJ_X9_62_prime239v1) */,
5797 413 /* 1.2.840.10045.3.1.5 (OBJ_X9_62_prime239v2) */,
5798 414 /* 1.2.840.10045.3.1.6 (OBJ_X9_62_prime239v3) */,
5799 415 /* 1.2.840.10045.3.1.7 (OBJ_X9_62_prime256v1) */,
5800 793 /* 1.2.840.10045.4.3.1 (OBJ_ecdsa_with_SHA224) */,
5801 794 /* 1.2.840.10045.4.3.2 (OBJ_ecdsa_with_SHA256) */,
5802 795 /* 1.2.840.10045.4.3.3 (OBJ_ecdsa_with_SHA384) */,
5803 796 /* 1.2.840.10045.4.3.4 (OBJ_ecdsa_with_SHA512) */,
5804 269 /* 1.3.6.1.5.5.7.0.1 (OBJ_id_pkix1_explicit_88) */,
5805 270 /* 1.3.6.1.5.5.7.0.2 (OBJ_id_pkix1_implicit_88) */,
5806 271 /* 1.3.6.1.5.5.7.0.3 (OBJ_id_pkix1_explicit_93) */,
5807 272 /* 1.3.6.1.5.5.7.0.4 (OBJ_id_pkix1_implicit_93) */,
5808 273 /* 1.3.6.1.5.5.7.0.5 (OBJ_id_mod_crmf) */,
5809 274 /* 1.3.6.1.5.5.7.0.6 (OBJ_id_mod_cmc) */,
5810 275 /* 1.3.6.1.5.5.7.0.7 (OBJ_id_mod_kea_profile_88) */,
5811 276 /* 1.3.6.1.5.5.7.0.8 (OBJ_id_mod_kea_profile_93) */,
5812 277 /* 1.3.6.1.5.5.7.0.9 (OBJ_id_mod_cmp) */,
5813 278 /* 1.3.6.1.5.5.7.0.10 (OBJ_id_mod_qualified_cert_88) */,
5814 279 /* 1.3.6.1.5.5.7.0.11 (OBJ_id_mod_qualified_cert_93) */,
5815 280 /* 1.3.6.1.5.5.7.0.12 (OBJ_id_mod_attribute_cert) */,
5816 281 /* 1.3.6.1.5.5.7.0.13 (OBJ_id_mod_timestamp_protocol) */,
5817 282 /* 1.3.6.1.5.5.7.0.14 (OBJ_id_mod_ocsp) */,
5818 283 /* 1.3.6.1.5.5.7.0.15 (OBJ_id_mod_dvcs) */,
5819 284 /* 1.3.6.1.5.5.7.0.16 (OBJ_id_mod_cmp2000) */,
5820 177 /* 1.3.6.1.5.5.7.1.1 (OBJ_info_access) */,
5821 285 /* 1.3.6.1.5.5.7.1.2 (OBJ_biometricInfo) */,
5822 286 /* 1.3.6.1.5.5.7.1.3 (OBJ_qcStatements) */,
5823 287 /* 1.3.6.1.5.5.7.1.4 (OBJ_ac_auditEntity) */,
5824 288 /* 1.3.6.1.5.5.7.1.5 (OBJ_ac_targeting) */,
5825 289 /* 1.3.6.1.5.5.7.1.6 (OBJ_aaControls) */,
5826 290 /* 1.3.6.1.5.5.7.1.7 (OBJ_sbgp_ipAddrBlock) */,
5827 291 /* 1.3.6.1.5.5.7.1.8 (OBJ_sbgp_autonomousSysNum) */,
5828 292 /* 1.3.6.1.5.5.7.1.9 (OBJ_sbgp_routerIdentifier) */,
5829 397 /* 1.3.6.1.5.5.7.1.10 (OBJ_ac_proxying) */,
5830 398 /* 1.3.6.1.5.5.7.1.11 (OBJ_sinfo_access) */,
5831 663 /* 1.3.6.1.5.5.7.1.14 (OBJ_proxyCertInfo) */,
5832 164 /* 1.3.6.1.5.5.7.2.1 (OBJ_id_qt_cps) */,
5833 165 /* 1.3.6.1.5.5.7.2.2 (OBJ_id_qt_unotice) */,
5834 293 /* 1.3.6.1.5.5.7.2.3 (OBJ_textNotice) */,
5835 129 /* 1.3.6.1.5.5.7.3.1 (OBJ_server_auth) */,
5836 130 /* 1.3.6.1.5.5.7.3.2 (OBJ_client_auth) */,
5837 131 /* 1.3.6.1.5.5.7.3.3 (OBJ_code_sign) */,
5838 132 /* 1.3.6.1.5.5.7.3.4 (OBJ_email_protect) */,
5839 294 /* 1.3.6.1.5.5.7.3.5 (OBJ_ipsecEndSystem) */,
5840 295 /* 1.3.6.1.5.5.7.3.6 (OBJ_ipsecTunnel) */,
5841 296 /* 1.3.6.1.5.5.7.3.7 (OBJ_ipsecUser) */,
5842 133 /* 1.3.6.1.5.5.7.3.8 (OBJ_time_stamp) */,
5843 180 /* 1.3.6.1.5.5.7.3.9 (OBJ_OCSP_sign) */,
5844 297 /* 1.3.6.1.5.5.7.3.10 (OBJ_dvcs) */,
5845 298 /* 1.3.6.1.5.5.7.4.1 (OBJ_id_it_caProtEncCert) */,
5846 299 /* 1.3.6.1.5.5.7.4.2 (OBJ_id_it_signKeyPairTypes) */,
5847 300 /* 1.3.6.1.5.5.7.4.3 (OBJ_id_it_encKeyPairTypes) */,
5848 301 /* 1.3.6.1.5.5.7.4.4 (OBJ_id_it_preferredSymmAlg) */,
5849 302 /* 1.3.6.1.5.5.7.4.5 (OBJ_id_it_caKeyUpdateInfo) */,
5850 303 /* 1.3.6.1.5.5.7.4.6 (OBJ_id_it_currentCRL) */,
5851 304 /* 1.3.6.1.5.5.7.4.7 (OBJ_id_it_unsupportedOIDs) */,
5852 305 /* 1.3.6.1.5.5.7.4.8 (OBJ_id_it_subscriptionRequest) */,
5853 306 /* 1.3.6.1.5.5.7.4.9 (OBJ_id_it_subscriptionResponse) */,
5854 307 /* 1.3.6.1.5.5.7.4.10 (OBJ_id_it_keyPairParamReq) */,
5855 308 /* 1.3.6.1.5.5.7.4.11 (OBJ_id_it_keyPairParamRep) */,
5856 309 /* 1.3.6.1.5.5.7.4.12 (OBJ_id_it_revPassphrase) */,
5857 310 /* 1.3.6.1.5.5.7.4.13 (OBJ_id_it_implicitConfirm) */,
5858 311 /* 1.3.6.1.5.5.7.4.14 (OBJ_id_it_confirmWaitTime) */,
5859 312 /* 1.3.6.1.5.5.7.4.15 (OBJ_id_it_origPKIMessage) */,
5860 784 /* 1.3.6.1.5.5.7.4.16 (OBJ_id_it_suppLangTags) */,
5861 313 /* 1.3.6.1.5.5.7.5.1 (OBJ_id_regCtrl) */,
5862 314 /* 1.3.6.1.5.5.7.5.2 (OBJ_id_regInfo) */,
5863 323 /* 1.3.6.1.5.5.7.6.1 (OBJ_id_alg_des40) */,
5864 324 /* 1.3.6.1.5.5.7.6.2 (OBJ_id_alg_noSignature) */,
5865 325 /* 1.3.6.1.5.5.7.6.3 (OBJ_id_alg_dh_sig_hmac_sha1) */,
5866 326 /* 1.3.6.1.5.5.7.6.4 (OBJ_id_alg_dh_pop) */,
5867 327 /* 1.3.6.1.5.5.7.7.1 (OBJ_id_cmc_statusInfo) */,
5868 328 /* 1.3.6.1.5.5.7.7.2 (OBJ_id_cmc_identification) */,
5869 329 /* 1.3.6.1.5.5.7.7.3 (OBJ_id_cmc_identityProof) */,
5870 330 /* 1.3.6.1.5.5.7.7.4 (OBJ_id_cmc_dataReturn) */,
5871 331 /* 1.3.6.1.5.5.7.7.5 (OBJ_id_cmc_transactionId) */,
5872 332 /* 1.3.6.1.5.5.7.7.6 (OBJ_id_cmc_senderNonce) */,
5873 333 /* 1.3.6.1.5.5.7.7.7 (OBJ_id_cmc_recipientNonce) */,
5874 334 /* 1.3.6.1.5.5.7.7.8 (OBJ_id_cmc_addExtensions) */,
5875 335 /* 1.3.6.1.5.5.7.7.9 (OBJ_id_cmc_encryptedPOP) */,
5876 336 /* 1.3.6.1.5.5.7.7.10 (OBJ_id_cmc_decryptedPOP) */,
5877 337 /* 1.3.6.1.5.5.7.7.11 (OBJ_id_cmc_lraPOPWitness) */,
5878 338 /* 1.3.6.1.5.5.7.7.15 (OBJ_id_cmc_getCert) */,
5879 339 /* 1.3.6.1.5.5.7.7.16 (OBJ_id_cmc_getCRL) */,
5880 340 /* 1.3.6.1.5.5.7.7.17 (OBJ_id_cmc_revokeRequest) */,
5881 341 /* 1.3.6.1.5.5.7.7.18 (OBJ_id_cmc_regInfo) */,
5882 342 /* 1.3.6.1.5.5.7.7.19 (OBJ_id_cmc_responseInfo) */,
5883 343 /* 1.3.6.1.5.5.7.7.21 (OBJ_id_cmc_queryPending) */,
5884 344 /* 1.3.6.1.5.5.7.7.22 (OBJ_id_cmc_popLinkRandom) */,
5885 345 /* 1.3.6.1.5.5.7.7.23 (OBJ_id_cmc_popLinkWitness) */,
5886 346 /* 1.3.6.1.5.5.7.7.24 (OBJ_id_cmc_confirmCertAcceptance) */,
5887 347 /* 1.3.6.1.5.5.7.8.1 (OBJ_id_on_personalData) */,
5888 858 /* 1.3.6.1.5.5.7.8.3 (OBJ_id_on_permanentIdentifier) */,
5889 348 /* 1.3.6.1.5.5.7.9.1 (OBJ_id_pda_dateOfBirth) */,
5890 349 /* 1.3.6.1.5.5.7.9.2 (OBJ_id_pda_placeOfBirth) */,
5891 351 /* 1.3.6.1.5.5.7.9.3 (OBJ_id_pda_gender) */,
5892 352 /* 1.3.6.1.5.5.7.9.4 (OBJ_id_pda_countryOfCitizenship) */,
5893 353 /* 1.3.6.1.5.5.7.9.5 (OBJ_id_pda_countryOfResidence) */,
5894 354 /* 1.3.6.1.5.5.7.10.1 (OBJ_id_aca_authenticationInfo) */,
5895 355 /* 1.3.6.1.5.5.7.10.2 (OBJ_id_aca_accessIdentity) */,
5896 356 /* 1.3.6.1.5.5.7.10.3 (OBJ_id_aca_chargingIdentity) */,
5897 357 /* 1.3.6.1.5.5.7.10.4 (OBJ_id_aca_group) */,
5898 358 /* 1.3.6.1.5.5.7.10.5 (OBJ_id_aca_role) */,
5899 399 /* 1.3.6.1.5.5.7.10.6 (OBJ_id_aca_encAttrs) */,
5900 359 /* 1.3.6.1.5.5.7.11.1 (OBJ_id_qcs_pkixQCSyntax_v1) */,
5901 360 /* 1.3.6.1.5.5.7.12.1 (OBJ_id_cct_crs) */,
5902 361 /* 1.3.6.1.5.5.7.12.2 (OBJ_id_cct_PKIData) */,
5903 362 /* 1.3.6.1.5.5.7.12.3 (OBJ_id_cct_PKIResponse) */,
5904 664 /* 1.3.6.1.5.5.7.21.0 (OBJ_id_ppl_anyLanguage) */,
5905 665 /* 1.3.6.1.5.5.7.21.1 (OBJ_id_ppl_inheritAll) */,
5906 667 /* 1.3.6.1.5.5.7.21.2 (OBJ_Independent) */,
5907 178 /* 1.3.6.1.5.5.7.48.1 (OBJ_ad_OCSP) */,
5908 179 /* 1.3.6.1.5.5.7.48.2 (OBJ_ad_ca_issuers) */,
5909 363 /* 1.3.6.1.5.5.7.48.3 (OBJ_ad_timeStamping) */,
5910 364 /* 1.3.6.1.5.5.7.48.4 (OBJ_ad_dvcs) */,
5911 785 /* 1.3.6.1.5.5.7.48.5 (OBJ_caRepository) */,
5912 780 /* 1.3.6.1.5.5.8.1.1 (OBJ_hmac_md5) */,
5913 781 /* 1.3.6.1.5.5.8.1.2 (OBJ_hmac_sha1) */,
5914 58 /* 2.16.840.1.113730.1 (OBJ_netscape_cert_extension) */,
5915 59 /* 2.16.840.1.113730.2 (OBJ_netscape_data_type) */,
5916 438 /* 0.9.2342.19200300.100.1 (OBJ_pilotAttributeType) */,
5917 439 /* 0.9.2342.19200300.100.3 (OBJ_pilotAttributeSyntax) */,
5918 440 /* 0.9.2342.19200300.100.4 (OBJ_pilotObjectClass) */,
5919 441 /* 0.9.2342.19200300.100.10 (OBJ_pilotGroups) */,
5920 108 /* 1.2.840.113533.7.66.10 (OBJ_cast5_cbc) */,
5921 112 /* 1.2.840.113533.7.66.12 (OBJ_pbeWithMD5AndCast5_CBC) */,
5922 782 /* 1.2.840.113533.7.66.13 (OBJ_id_PasswordBasedMAC) */,
5923 783 /* 1.2.840.113533.7.66.30 (OBJ_id_DHBasedMac) */,
5924 6 /* 1.2.840.113549.1.1.1 (OBJ_rsaEncryption) */,
5925 7 /* 1.2.840.113549.1.1.2 (OBJ_md2WithRSAEncryption) */,
5926 396 /* 1.2.840.113549.1.1.3 (OBJ_md4WithRSAEncryption) */,
5927 8 /* 1.2.840.113549.1.1.4 (OBJ_md5WithRSAEncryption) */,
5928 65 /* 1.2.840.113549.1.1.5 (OBJ_sha1WithRSAEncryption) */,
5929 644 /* 1.2.840.113549.1.1.6 (OBJ_rsaOAEPEncryptionSET) */,
5930 919 /* 1.2.840.113549.1.1.7 (OBJ_rsaesOaep) */,
5931 911 /* 1.2.840.113549.1.1.8 (OBJ_mgf1) */,
5932 935 /* 1.2.840.113549.1.1.9 (OBJ_pSpecified) */,
5933 912 /* 1.2.840.113549.1.1.10 (OBJ_rsassaPss) */,
5934 668 /* 1.2.840.113549.1.1.11 (OBJ_sha256WithRSAEncryption) */,
5935 669 /* 1.2.840.113549.1.1.12 (OBJ_sha384WithRSAEncryption) */,
5936 670 /* 1.2.840.113549.1.1.13 (OBJ_sha512WithRSAEncryption) */,
5937 671 /* 1.2.840.113549.1.1.14 (OBJ_sha224WithRSAEncryption) */,
5938 28 /* 1.2.840.113549.1.3.1 (OBJ_dhKeyAgreement) */,
5939 9 /* 1.2.840.113549.1.5.1 (OBJ_pbeWithMD2AndDES_CBC) */,
5940 10 /* 1.2.840.113549.1.5.3 (OBJ_pbeWithMD5AndDES_CBC) */,
5941 168 /* 1.2.840.113549.1.5.4 (OBJ_pbeWithMD2AndRC2_CBC) */,
5942 169 /* 1.2.840.113549.1.5.6 (OBJ_pbeWithMD5AndRC2_CBC) */,
5943 170 /* 1.2.840.113549.1.5.10 (OBJ_pbeWithSHA1AndDES_CBC) */,
5944 68 /* 1.2.840.113549.1.5.11 (OBJ_pbeWithSHA1AndRC2_CBC) */,
5945 69 /* 1.2.840.113549.1.5.12 (OBJ_id_pbkdf2) */,
5946 161 /* 1.2.840.113549.1.5.13 (OBJ_pbes2) */,
5947 162 /* 1.2.840.113549.1.5.14 (OBJ_pbmac1) */,
5948 21 /* 1.2.840.113549.1.7.1 (OBJ_pkcs7_data) */,
5949 22 /* 1.2.840.113549.1.7.2 (OBJ_pkcs7_signed) */,
5950 23 /* 1.2.840.113549.1.7.3 (OBJ_pkcs7_enveloped) */,
5951 24 /* 1.2.840.113549.1.7.4 (OBJ_pkcs7_signedAndEnveloped) */,
5952 25 /* 1.2.840.113549.1.7.5 (OBJ_pkcs7_digest) */,
5953 26 /* 1.2.840.113549.1.7.6 (OBJ_pkcs7_encrypted) */,
5954 48 /* 1.2.840.113549.1.9.1 (OBJ_pkcs9_emailAddress) */,
5955 49 /* 1.2.840.113549.1.9.2 (OBJ_pkcs9_unstructuredName) */,
5956 50 /* 1.2.840.113549.1.9.3 (OBJ_pkcs9_contentType) */,
5957 51 /* 1.2.840.113549.1.9.4 (OBJ_pkcs9_messageDigest) */,
5958 52 /* 1.2.840.113549.1.9.5 (OBJ_pkcs9_signingTime) */,
5959 53 /* 1.2.840.113549.1.9.6 (OBJ_pkcs9_countersignature) */,
5960 54 /* 1.2.840.113549.1.9.7 (OBJ_pkcs9_challengePassword) */,
5961 55 /* 1.2.840.113549.1.9.8 (OBJ_pkcs9_unstructuredAddress) */,
5962 56 /* 1.2.840.113549.1.9.9 (OBJ_pkcs9_extCertAttributes) */,
5963 172 /* 1.2.840.113549.1.9.14 (OBJ_ext_req) */,
5964 167 /* 1.2.840.113549.1.9.15 (OBJ_SMIMECapabilities) */,
5965 188 /* 1.2.840.113549.1.9.16 (OBJ_SMIME) */,
5966 156 /* 1.2.840.113549.1.9.20 (OBJ_friendlyName) */,
5967 157 /* 1.2.840.113549.1.9.21 (OBJ_localKeyID) */,
5968 681 /* 1.2.840.10045.1.2.3.1 (OBJ_X9_62_onBasis) */,
5969 682 /* 1.2.840.10045.1.2.3.2 (OBJ_X9_62_tpBasis) */,
5970 683 /* 1.2.840.10045.1.2.3.3 (OBJ_X9_62_ppBasis) */,
5971 417 /* 1.3.6.1.4.1.311.17.1 (OBJ_ms_csp_name) */,
5972 856 /* 1.3.6.1.4.1.311.17.2 (OBJ_LocalKeySet) */,
5973 390 /* 1.3.6.1.4.1.1466.344 (OBJ_dcObject) */,
5974 91 /* 1.3.6.1.4.1.3029.1.2 (OBJ_bf_cbc) */,
5975 315 /* 1.3.6.1.5.5.7.5.1.1 (OBJ_id_regCtrl_regToken) */,
5976 316 /* 1.3.6.1.5.5.7.5.1.2 (OBJ_id_regCtrl_authenticator) */,
5977 317 /* 1.3.6.1.5.5.7.5.1.3 (OBJ_id_regCtrl_pkiPublicationInfo) */,
5978 318 /* 1.3.6.1.5.5.7.5.1.4 (OBJ_id_regCtrl_pkiArchiveOptions) */,
5979 319 /* 1.3.6.1.5.5.7.5.1.5 (OBJ_id_regCtrl_oldCertID) */,
5980 320 /* 1.3.6.1.5.5.7.5.1.6 (OBJ_id_regCtrl_protocolEncrKey) */,
5981 321 /* 1.3.6.1.5.5.7.5.2.1 (OBJ_id_regInfo_utf8Pairs) */,
5982 322 /* 1.3.6.1.5.5.7.5.2.2 (OBJ_id_regInfo_certReq) */,
5983 365 /* 1.3.6.1.5.5.7.48.1.1 (OBJ_id_pkix_OCSP_basic) */,
5984 366 /* 1.3.6.1.5.5.7.48.1.2 (OBJ_id_pkix_OCSP_Nonce) */,
5985 367 /* 1.3.6.1.5.5.7.48.1.3 (OBJ_id_pkix_OCSP_CrlID) */,
5986 368 /* 1.3.6.1.5.5.7.48.1.4 (OBJ_id_pkix_OCSP_acceptableResponses) */,
5987 369 /* 1.3.6.1.5.5.7.48.1.5 (OBJ_id_pkix_OCSP_noCheck) */,
5988 370 /* 1.3.6.1.5.5.7.48.1.6 (OBJ_id_pkix_OCSP_archiveCutoff) */,
5989 371 /* 1.3.6.1.5.5.7.48.1.7 (OBJ_id_pkix_OCSP_serviceLocator) */,
5990 372 /* 1.3.6.1.5.5.7.48.1.8 (OBJ_id_pkix_OCSP_extendedStatus) */,
5991 373 /* 1.3.6.1.5.5.7.48.1.9 (OBJ_id_pkix_OCSP_valid) */,
5992 374 /* 1.3.6.1.5.5.7.48.1.10 (OBJ_id_pkix_OCSP_path) */,
5993 375 /* 1.3.6.1.5.5.7.48.1.11 (OBJ_id_pkix_OCSP_trustRoot) */,
5994 921 /* 1.3.36.3.3.2.8.1.1.1 (OBJ_brainpoolP160r1) */,
5995 922 /* 1.3.36.3.3.2.8.1.1.2 (OBJ_brainpoolP160t1) */,
5996 923 /* 1.3.36.3.3.2.8.1.1.3 (OBJ_brainpoolP192r1) */,
5997 924 /* 1.3.36.3.3.2.8.1.1.4 (OBJ_brainpoolP192t1) */,
5998 925 /* 1.3.36.3.3.2.8.1.1.5 (OBJ_brainpoolP224r1) */,
5999 926 /* 1.3.36.3.3.2.8.1.1.6 (OBJ_brainpoolP224t1) */,
6000 927 /* 1.3.36.3.3.2.8.1.1.7 (OBJ_brainpoolP256r1) */,
6001 928 /* 1.3.36.3.3.2.8.1.1.8 (OBJ_brainpoolP256t1) */,
6002 929 /* 1.3.36.3.3.2.8.1.1.9 (OBJ_brainpoolP320r1) */,
6003 930 /* 1.3.36.3.3.2.8.1.1.10 (OBJ_brainpoolP320t1) */,
6004 931 /* 1.3.36.3.3.2.8.1.1.11 (OBJ_brainpoolP384r1) */,
6005 932 /* 1.3.36.3.3.2.8.1.1.12 (OBJ_brainpoolP384t1) */,
6006 933 /* 1.3.36.3.3.2.8.1.1.13 (OBJ_brainpoolP512r1) */,
6007 934 /* 1.3.36.3.3.2.8.1.1.14 (OBJ_brainpoolP512t1) */,
6008 936 /* 1.3.133.16.840.63.0.2 (OBJ_dhSinglePass_stdDH_sha1kdf_scheme) */,
6009 941 /* 1.3.133.16.840.63.0.3 (OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme) */
6010 ,
6011 418 /* 2.16.840.1.101.3.4.1.1 (OBJ_aes_128_ecb) */,
6012 419 /* 2.16.840.1.101.3.4.1.2 (OBJ_aes_128_cbc) */,
6013 420 /* 2.16.840.1.101.3.4.1.3 (OBJ_aes_128_ofb128) */,
6014 421 /* 2.16.840.1.101.3.4.1.4 (OBJ_aes_128_cfb128) */,
6015 788 /* 2.16.840.1.101.3.4.1.5 (OBJ_id_aes128_wrap) */,
6016 895 /* 2.16.840.1.101.3.4.1.6 (OBJ_aes_128_gcm) */,
6017 896 /* 2.16.840.1.101.3.4.1.7 (OBJ_aes_128_ccm) */,
6018 897 /* 2.16.840.1.101.3.4.1.8 (OBJ_id_aes128_wrap_pad) */,
6019 422 /* 2.16.840.1.101.3.4.1.21 (OBJ_aes_192_ecb) */,
6020 423 /* 2.16.840.1.101.3.4.1.22 (OBJ_aes_192_cbc) */,
6021 424 /* 2.16.840.1.101.3.4.1.23 (OBJ_aes_192_ofb128) */,
6022 425 /* 2.16.840.1.101.3.4.1.24 (OBJ_aes_192_cfb128) */,
6023 789 /* 2.16.840.1.101.3.4.1.25 (OBJ_id_aes192_wrap) */,
6024 898 /* 2.16.840.1.101.3.4.1.26 (OBJ_aes_192_gcm) */,
6025 899 /* 2.16.840.1.101.3.4.1.27 (OBJ_aes_192_ccm) */,
6026 900 /* 2.16.840.1.101.3.4.1.28 (OBJ_id_aes192_wrap_pad) */,
6027 426 /* 2.16.840.1.101.3.4.1.41 (OBJ_aes_256_ecb) */,
6028 427 /* 2.16.840.1.101.3.4.1.42 (OBJ_aes_256_cbc) */,
6029 428 /* 2.16.840.1.101.3.4.1.43 (OBJ_aes_256_ofb128) */,
6030 429 /* 2.16.840.1.101.3.4.1.44 (OBJ_aes_256_cfb128) */,
6031 790 /* 2.16.840.1.101.3.4.1.45 (OBJ_id_aes256_wrap) */,
6032 901 /* 2.16.840.1.101.3.4.1.46 (OBJ_aes_256_gcm) */,
6033 902 /* 2.16.840.1.101.3.4.1.47 (OBJ_aes_256_ccm) */,
6034 903 /* 2.16.840.1.101.3.4.1.48 (OBJ_id_aes256_wrap_pad) */,
6035 672 /* 2.16.840.1.101.3.4.2.1 (OBJ_sha256) */,
6036 673 /* 2.16.840.1.101.3.4.2.2 (OBJ_sha384) */,
6037 674 /* 2.16.840.1.101.3.4.2.3 (OBJ_sha512) */,
6038 675 /* 2.16.840.1.101.3.4.2.4 (OBJ_sha224) */,
6039 802 /* 2.16.840.1.101.3.4.3.1 (OBJ_dsa_with_SHA224) */,
6040 803 /* 2.16.840.1.101.3.4.3.2 (OBJ_dsa_with_SHA256) */,
6041 71 /* 2.16.840.1.113730.1.1 (OBJ_netscape_cert_type) */,
6042 72 /* 2.16.840.1.113730.1.2 (OBJ_netscape_base_url) */,
6043 73 /* 2.16.840.1.113730.1.3 (OBJ_netscape_revocation_url) */,
6044 74 /* 2.16.840.1.113730.1.4 (OBJ_netscape_ca_revocation_url) */,
6045 75 /* 2.16.840.1.113730.1.7 (OBJ_netscape_renewal_url) */,
6046 76 /* 2.16.840.1.113730.1.8 (OBJ_netscape_ca_policy_url) */,
6047 77 /* 2.16.840.1.113730.1.12 (OBJ_netscape_ssl_server_name) */,
6048 78 /* 2.16.840.1.113730.1.13 (OBJ_netscape_comment) */,
6049 79 /* 2.16.840.1.113730.2.5 (OBJ_netscape_cert_sequence) */,
6050 139 /* 2.16.840.1.113730.4.1 (OBJ_ns_sgc) */,
6051 458 /* 0.9.2342.19200300.100.1.1 (OBJ_userId) */,
6052 459 /* 0.9.2342.19200300.100.1.2 (OBJ_textEncodedORAddress) */,
6053 460 /* 0.9.2342.19200300.100.1.3 (OBJ_rfc822Mailbox) */,
6054 461 /* 0.9.2342.19200300.100.1.4 (OBJ_info) */,
6055 462 /* 0.9.2342.19200300.100.1.5 (OBJ_favouriteDrink) */,
6056 463 /* 0.9.2342.19200300.100.1.6 (OBJ_roomNumber) */,
6057 464 /* 0.9.2342.19200300.100.1.7 (OBJ_photo) */,
6058 465 /* 0.9.2342.19200300.100.1.8 (OBJ_userClass) */,
6059 466 /* 0.9.2342.19200300.100.1.9 (OBJ_host) */,
6060 467 /* 0.9.2342.19200300.100.1.10 (OBJ_manager) */,
6061 468 /* 0.9.2342.19200300.100.1.11 (OBJ_documentIdentifier) */,
6062 469 /* 0.9.2342.19200300.100.1.12 (OBJ_documentTitle) */,
6063 470 /* 0.9.2342.19200300.100.1.13 (OBJ_documentVersion) */,
6064 471 /* 0.9.2342.19200300.100.1.14 (OBJ_documentAuthor) */,
6065 472 /* 0.9.2342.19200300.100.1.15 (OBJ_documentLocation) */,
6066 473 /* 0.9.2342.19200300.100.1.20 (OBJ_homeTelephoneNumber) */,
6067 474 /* 0.9.2342.19200300.100.1.21 (OBJ_secretary) */,
6068 475 /* 0.9.2342.19200300.100.1.22 (OBJ_otherMailbox) */,
6069 476 /* 0.9.2342.19200300.100.1.23 (OBJ_lastModifiedTime) */,
6070 477 /* 0.9.2342.19200300.100.1.24 (OBJ_lastModifiedBy) */,
6071 391 /* 0.9.2342.19200300.100.1.25 (OBJ_domainComponent) */,
6072 478 /* 0.9.2342.19200300.100.1.26 (OBJ_aRecord) */,
6073 479 /* 0.9.2342.19200300.100.1.27 (OBJ_pilotAttributeType27) */,
6074 480 /* 0.9.2342.19200300.100.1.28 (OBJ_mXRecord) */,
6075 481 /* 0.9.2342.19200300.100.1.29 (OBJ_nSRecord) */,
6076 482 /* 0.9.2342.19200300.100.1.30 (OBJ_sOARecord) */,
6077 483 /* 0.9.2342.19200300.100.1.31 (OBJ_cNAMERecord) */,
6078 484 /* 0.9.2342.19200300.100.1.37 (OBJ_associatedDomain) */,
6079 485 /* 0.9.2342.19200300.100.1.38 (OBJ_associatedName) */,
6080 486 /* 0.9.2342.19200300.100.1.39 (OBJ_homePostalAddress) */,
6081 487 /* 0.9.2342.19200300.100.1.40 (OBJ_personalTitle) */,
6082 488 /* 0.9.2342.19200300.100.1.41 (OBJ_mobileTelephoneNumber) */,
6083 489 /* 0.9.2342.19200300.100.1.42 (OBJ_pagerTelephoneNumber) */,
6084 490 /* 0.9.2342.19200300.100.1.43 (OBJ_friendlyCountryName) */,
6085 491 /* 0.9.2342.19200300.100.1.45 (OBJ_organizationalStatus) */,
6086 492 /* 0.9.2342.19200300.100.1.46 (OBJ_janetMailbox) */,
6087 493 /* 0.9.2342.19200300.100.1.47 (OBJ_mailPreferenceOption) */,
6088 494 /* 0.9.2342.19200300.100.1.48 (OBJ_buildingName) */,
6089 495 /* 0.9.2342.19200300.100.1.49 (OBJ_dSAQuality) */,
6090 496 /* 0.9.2342.19200300.100.1.50 (OBJ_singleLevelQuality) */,
6091 497 /* 0.9.2342.19200300.100.1.51 (OBJ_subtreeMinimumQuality) */,
6092 498 /* 0.9.2342.19200300.100.1.52 (OBJ_subtreeMaximumQuality) */,
6093 499 /* 0.9.2342.19200300.100.1.53 (OBJ_personalSignature) */,
6094 500 /* 0.9.2342.19200300.100.1.54 (OBJ_dITRedirect) */,
6095 501 /* 0.9.2342.19200300.100.1.55 (OBJ_audio) */,
6096 502 /* 0.9.2342.19200300.100.1.56 (OBJ_documentPublisher) */,
6097 442 /* 0.9.2342.19200300.100.3.4 (OBJ_iA5StringSyntax) */,
6098 443 /* 0.9.2342.19200300.100.3.5 (OBJ_caseIgnoreIA5StringSyntax) */,
6099 444 /* 0.9.2342.19200300.100.4.3 (OBJ_pilotObject) */,
6100 445 /* 0.9.2342.19200300.100.4.4 (OBJ_pilotPerson) */,
6101 446 /* 0.9.2342.19200300.100.4.5 (OBJ_account) */,
6102 447 /* 0.9.2342.19200300.100.4.6 (OBJ_document) */,
6103 448 /* 0.9.2342.19200300.100.4.7 (OBJ_room) */,
6104 449 /* 0.9.2342.19200300.100.4.9 (OBJ_documentSeries) */,
6105 392 /* 0.9.2342.19200300.100.4.13 (OBJ_Domain) */,
6106 450 /* 0.9.2342.19200300.100.4.14 (OBJ_rFC822localPart) */,
6107 451 /* 0.9.2342.19200300.100.4.15 (OBJ_dNSDomain) */,
6108 452 /* 0.9.2342.19200300.100.4.17 (OBJ_domainRelatedObject) */,
6109 453 /* 0.9.2342.19200300.100.4.18 (OBJ_friendlyCountry) */,
6110 454 /* 0.9.2342.19200300.100.4.19 (OBJ_simpleSecurityObject) */,
6111 455 /* 0.9.2342.19200300.100.4.20 (OBJ_pilotOrganization) */,
6112 456 /* 0.9.2342.19200300.100.4.21 (OBJ_pilotDSA) */,
6113 457 /* 0.9.2342.19200300.100.4.22 (OBJ_qualityLabelledData) */,
6114 189 /* 1.2.840.113549.1.9.16.0 (OBJ_id_smime_mod) */,
6115 190 /* 1.2.840.113549.1.9.16.1 (OBJ_id_smime_ct) */,
6116 191 /* 1.2.840.113549.1.9.16.2 (OBJ_id_smime_aa) */,
6117 192 /* 1.2.840.113549.1.9.16.3 (OBJ_id_smime_alg) */,
6118 193 /* 1.2.840.113549.1.9.16.4 (OBJ_id_smime_cd) */,
6119 194 /* 1.2.840.113549.1.9.16.5 (OBJ_id_smime_spq) */,
6120 195 /* 1.2.840.113549.1.9.16.6 (OBJ_id_smime_cti) */,
6121 158 /* 1.2.840.113549.1.9.22.1 (OBJ_x509Certificate) */,
6122 159 /* 1.2.840.113549.1.9.22.2 (OBJ_sdsiCertificate) */,
6123 160 /* 1.2.840.113549.1.9.23.1 (OBJ_x509Crl) */,
6124 144 /* 1.2.840.113549.1.12.1.1 (OBJ_pbe_WithSHA1And128BitRC4) */,
6125 145 /* 1.2.840.113549.1.12.1.2 (OBJ_pbe_WithSHA1And40BitRC4) */,
6126 146 /* 1.2.840.113549.1.12.1.3 (OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC) */,
6127 147 /* 1.2.840.113549.1.12.1.4 (OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC) */,
6128 148 /* 1.2.840.113549.1.12.1.5 (OBJ_pbe_WithSHA1And128BitRC2_CBC) */,
6129 149 /* 1.2.840.113549.1.12.1.6 (OBJ_pbe_WithSHA1And40BitRC2_CBC) */,
6130 171 /* 1.3.6.1.4.1.311.2.1.14 (OBJ_ms_ext_req) */,
6131 134 /* 1.3.6.1.4.1.311.2.1.21 (OBJ_ms_code_ind) */,
6132 135 /* 1.3.6.1.4.1.311.2.1.22 (OBJ_ms_code_com) */,
6133 136 /* 1.3.6.1.4.1.311.10.3.1 (OBJ_ms_ctl_sign) */,
6134 137 /* 1.3.6.1.4.1.311.10.3.3 (OBJ_ms_sgc) */,
6135 138 /* 1.3.6.1.4.1.311.10.3.4 (OBJ_ms_efs) */,
6136 648 /* 1.3.6.1.4.1.311.20.2.2 (OBJ_ms_smartcard_login) */,
6137 649 /* 1.3.6.1.4.1.311.20.2.3 (OBJ_ms_upn) */,
6138 751 /* 1.2.392.200011.61.1.1.1.2 (OBJ_camellia_128_cbc) */,
6139 752 /* 1.2.392.200011.61.1.1.1.3 (OBJ_camellia_192_cbc) */,
6140 753 /* 1.2.392.200011.61.1.1.1.4 (OBJ_camellia_256_cbc) */,
6141 907 /* 1.2.392.200011.61.1.1.3.2 (OBJ_id_camellia128_wrap) */,
6142 908 /* 1.2.392.200011.61.1.1.3.3 (OBJ_id_camellia192_wrap) */,
6143 909 /* 1.2.392.200011.61.1.1.3.4 (OBJ_id_camellia256_wrap) */,
6144 196 /* 1.2.840.113549.1.9.16.0.1 (OBJ_id_smime_mod_cms) */,
6145 197 /* 1.2.840.113549.1.9.16.0.2 (OBJ_id_smime_mod_ess) */,
6146 198 /* 1.2.840.113549.1.9.16.0.3 (OBJ_id_smime_mod_oid) */,
6147 199 /* 1.2.840.113549.1.9.16.0.4 (OBJ_id_smime_mod_msg_v3) */,
6148 200 /* 1.2.840.113549.1.9.16.0.5 (OBJ_id_smime_mod_ets_eSignature_88) */,
6149 201 /* 1.2.840.113549.1.9.16.0.6 (OBJ_id_smime_mod_ets_eSignature_97) */,
6150 202 /* 1.2.840.113549.1.9.16.0.7 (OBJ_id_smime_mod_ets_eSigPolicy_88) */,
6151 203 /* 1.2.840.113549.1.9.16.0.8 (OBJ_id_smime_mod_ets_eSigPolicy_97) */,
6152 204 /* 1.2.840.113549.1.9.16.1.1 (OBJ_id_smime_ct_receipt) */,
6153 205 /* 1.2.840.113549.1.9.16.1.2 (OBJ_id_smime_ct_authData) */,
6154 206 /* 1.2.840.113549.1.9.16.1.3 (OBJ_id_smime_ct_publishCert) */,
6155 207 /* 1.2.840.113549.1.9.16.1.4 (OBJ_id_smime_ct_TSTInfo) */,
6156 208 /* 1.2.840.113549.1.9.16.1.5 (OBJ_id_smime_ct_TDTInfo) */,
6157 209 /* 1.2.840.113549.1.9.16.1.6 (OBJ_id_smime_ct_contentInfo) */,
6158 210 /* 1.2.840.113549.1.9.16.1.7 (OBJ_id_smime_ct_DVCSRequestData) */,
6159 211 /* 1.2.840.113549.1.9.16.1.8 (OBJ_id_smime_ct_DVCSResponseData) */,
6160 786 /* 1.2.840.113549.1.9.16.1.9 (OBJ_id_smime_ct_compressedData) */,
6161 787 /* 1.2.840.113549.1.9.16.1.27 (OBJ_id_ct_asciiTextWithCRLF) */,
6162 212 /* 1.2.840.113549.1.9.16.2.1 (OBJ_id_smime_aa_receiptRequest) */,
6163 213 /* 1.2.840.113549.1.9.16.2.2 (OBJ_id_smime_aa_securityLabel) */,
6164 214 /* 1.2.840.113549.1.9.16.2.3 (OBJ_id_smime_aa_mlExpandHistory) */,
6165 215 /* 1.2.840.113549.1.9.16.2.4 (OBJ_id_smime_aa_contentHint) */,
6166 216 /* 1.2.840.113549.1.9.16.2.5 (OBJ_id_smime_aa_msgSigDigest) */,
6167 217 /* 1.2.840.113549.1.9.16.2.6 (OBJ_id_smime_aa_encapContentType) */,
6168 218 /* 1.2.840.113549.1.9.16.2.7 (OBJ_id_smime_aa_contentIdentifier) */,
6169 219 /* 1.2.840.113549.1.9.16.2.8 (OBJ_id_smime_aa_macValue) */,
6170 220 /* 1.2.840.113549.1.9.16.2.9 (OBJ_id_smime_aa_equivalentLabels) */,
6171 221 /* 1.2.840.113549.1.9.16.2.10 (OBJ_id_smime_aa_contentReference) */,
6172 222 /* 1.2.840.113549.1.9.16.2.11 (OBJ_id_smime_aa_encrypKeyPref) */,
6173 223 /* 1.2.840.113549.1.9.16.2.12 (OBJ_id_smime_aa_signingCertificate) */,
6174 224 /* 1.2.840.113549.1.9.16.2.13 (OBJ_id_smime_aa_smimeEncryptCerts) */,
6175 225 /* 1.2.840.113549.1.9.16.2.14 (OBJ_id_smime_aa_timeStampToken) */,
6176 226 /* 1.2.840.113549.1.9.16.2.15 (OBJ_id_smime_aa_ets_sigPolicyId) */,
6177 227 /* 1.2.840.113549.1.9.16.2.16 (OBJ_id_smime_aa_ets_commitmentType) */,
6178 228 /* 1.2.840.113549.1.9.16.2.17 (OBJ_id_smime_aa_ets_signerLocation) */,
6179 229 /* 1.2.840.113549.1.9.16.2.18 (OBJ_id_smime_aa_ets_signerAttr) */,
6180 230 /* 1.2.840.113549.1.9.16.2.19 (OBJ_id_smime_aa_ets_otherSigCert) */,
6181 231 /* 1.2.840.113549.1.9.16.2.20 (OBJ_id_smime_aa_ets_contentTimestamp) */,
6182 232 /* 1.2.840.113549.1.9.16.2.21 (OBJ_id_smime_aa_ets_CertificateRefs) */,
6183 233 /* 1.2.840.113549.1.9.16.2.22 (OBJ_id_smime_aa_ets_RevocationRefs) */,
6184 234 /* 1.2.840.113549.1.9.16.2.23 (OBJ_id_smime_aa_ets_certValues) */,
6185 235 /* 1.2.840.113549.1.9.16.2.24 (OBJ_id_smime_aa_ets_revocationValues) */,
6186 236 /* 1.2.840.113549.1.9.16.2.25 (OBJ_id_smime_aa_ets_escTimeStamp) */,
6187 237 /* 1.2.840.113549.1.9.16.2.26 (OBJ_id_smime_aa_ets_certCRLTimestamp) */,
6188 238 /* 1.2.840.113549.1.9.16.2.27 (OBJ_id_smime_aa_ets_archiveTimeStamp) */,
6189 239 /* 1.2.840.113549.1.9.16.2.28 (OBJ_id_smime_aa_signatureType) */,
6190 240 /* 1.2.840.113549.1.9.16.2.29 (OBJ_id_smime_aa_dvcs_dvc) */,
6191 241 /* 1.2.840.113549.1.9.16.3.1 (OBJ_id_smime_alg_ESDHwith3DES) */,
6192 242 /* 1.2.840.113549.1.9.16.3.2 (OBJ_id_smime_alg_ESDHwithRC2) */,
6193 243 /* 1.2.840.113549.1.9.16.3.3 (OBJ_id_smime_alg_3DESwrap) */,
6194 244 /* 1.2.840.113549.1.9.16.3.4 (OBJ_id_smime_alg_RC2wrap) */,
6195 245 /* 1.2.840.113549.1.9.16.3.5 (OBJ_id_smime_alg_ESDH) */,
6196 246 /* 1.2.840.113549.1.9.16.3.6 (OBJ_id_smime_alg_CMS3DESwrap) */,
6197 247 /* 1.2.840.113549.1.9.16.3.7 (OBJ_id_smime_alg_CMSRC2wrap) */,
6198 125 /* 1.2.840.113549.1.9.16.3.8 (OBJ_zlib_compression) */,
6199 893 /* 1.2.840.113549.1.9.16.3.9 (OBJ_id_alg_PWRI_KEK) */,
6200 248 /* 1.2.840.113549.1.9.16.4.1 (OBJ_id_smime_cd_ldap) */,
6201 249 /* 1.2.840.113549.1.9.16.5.1 (OBJ_id_smime_spq_ets_sqt_uri) */,
6202 250 /* 1.2.840.113549.1.9.16.5.2 (OBJ_id_smime_spq_ets_sqt_unotice) */,
6203 251 /* 1.2.840.113549.1.9.16.6.1 (OBJ_id_smime_cti_ets_proofOfOrigin) */,
6204 252 /* 1.2.840.113549.1.9.16.6.2 (OBJ_id_smime_cti_ets_proofOfReceipt) */,
6205 253 /* 1.2.840.113549.1.9.16.6.3 (OBJ_id_smime_cti_ets_proofOfDelivery) */,
6206 254 /* 1.2.840.113549.1.9.16.6.4 (OBJ_id_smime_cti_ets_proofOfSender) */,
6207 255 /* 1.2.840.113549.1.9.16.6.5 (OBJ_id_smime_cti_ets_proofOfApproval) */,
6208 256 /* 1.2.840.113549.1.9.16.6.6 (OBJ_id_smime_cti_ets_proofOfCreation) */,
6209 150 /* 1.2.840.113549.1.12.10.1.1 (OBJ_keyBag) */,
6210 151 /* 1.2.840.113549.1.12.10.1.2 (OBJ_pkcs8ShroudedKeyBag) */,
6211 152 /* 1.2.840.113549.1.12.10.1.3 (OBJ_certBag) */,
6212 153 /* 1.2.840.113549.1.12.10.1.4 (OBJ_crlBag) */,
6213 154 /* 1.2.840.113549.1.12.10.1.5 (OBJ_secretBag) */,
6214 155 /* 1.2.840.113549.1.12.10.1.6 (OBJ_safeContentsBag) */,
6215 34 /* 1.3.6.1.4.1.188.7.1.1.2 (OBJ_idea_cbc) */,
Adam Langleyd9e397b2015-01-22 14:27:53 -08006216};