obj_dat.h
Go to the documentation of this file.
1 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young (eay@cryptsoft.com).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to. The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  * notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  * notice, this list of conditions and the following disclaimer in the
29  * documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  * must display the following acknowledgement:
32  * "This product includes cryptographic software written by
33  * Eric Young (eay@cryptsoft.com)"
34  * The word 'cryptographic' can be left out if the rouines from the library
35  * being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  * the apps directory (application code) you must include an acknowledgement:
38  * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed. i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 /* This file is generated by crypto/obj/objects.go. */
58 
59 
60 #define NUM_NID 963
61 
62 static const uint8_t kObjectData[] = {
63  /* NID_rsadsi */
64  0x2a,
65  0x86,
66  0x48,
67  0x86,
68  0xf7,
69  0x0d,
70  /* NID_pkcs */
71  0x2a,
72  0x86,
73  0x48,
74  0x86,
75  0xf7,
76  0x0d,
77  0x01,
78  /* NID_md2 */
79  0x2a,
80  0x86,
81  0x48,
82  0x86,
83  0xf7,
84  0x0d,
85  0x02,
86  0x02,
87  /* NID_md5 */
88  0x2a,
89  0x86,
90  0x48,
91  0x86,
92  0xf7,
93  0x0d,
94  0x02,
95  0x05,
96  /* NID_rc4 */
97  0x2a,
98  0x86,
99  0x48,
100  0x86,
101  0xf7,
102  0x0d,
103  0x03,
104  0x04,
105  /* NID_rsaEncryption */
106  0x2a,
107  0x86,
108  0x48,
109  0x86,
110  0xf7,
111  0x0d,
112  0x01,
113  0x01,
114  0x01,
115  /* NID_md2WithRSAEncryption */
116  0x2a,
117  0x86,
118  0x48,
119  0x86,
120  0xf7,
121  0x0d,
122  0x01,
123  0x01,
124  0x02,
125  /* NID_md5WithRSAEncryption */
126  0x2a,
127  0x86,
128  0x48,
129  0x86,
130  0xf7,
131  0x0d,
132  0x01,
133  0x01,
134  0x04,
135  /* NID_pbeWithMD2AndDES_CBC */
136  0x2a,
137  0x86,
138  0x48,
139  0x86,
140  0xf7,
141  0x0d,
142  0x01,
143  0x05,
144  0x01,
145  /* NID_pbeWithMD5AndDES_CBC */
146  0x2a,
147  0x86,
148  0x48,
149  0x86,
150  0xf7,
151  0x0d,
152  0x01,
153  0x05,
154  0x03,
155  /* NID_X500 */
156  0x55,
157  /* NID_X509 */
158  0x55,
159  0x04,
160  /* NID_commonName */
161  0x55,
162  0x04,
163  0x03,
164  /* NID_countryName */
165  0x55,
166  0x04,
167  0x06,
168  /* NID_localityName */
169  0x55,
170  0x04,
171  0x07,
172  /* NID_stateOrProvinceName */
173  0x55,
174  0x04,
175  0x08,
176  /* NID_organizationName */
177  0x55,
178  0x04,
179  0x0a,
180  /* NID_organizationalUnitName */
181  0x55,
182  0x04,
183  0x0b,
184  /* NID_rsa */
185  0x55,
186  0x08,
187  0x01,
188  0x01,
189  /* NID_pkcs7 */
190  0x2a,
191  0x86,
192  0x48,
193  0x86,
194  0xf7,
195  0x0d,
196  0x01,
197  0x07,
198  /* NID_pkcs7_data */
199  0x2a,
200  0x86,
201  0x48,
202  0x86,
203  0xf7,
204  0x0d,
205  0x01,
206  0x07,
207  0x01,
208  /* NID_pkcs7_signed */
209  0x2a,
210  0x86,
211  0x48,
212  0x86,
213  0xf7,
214  0x0d,
215  0x01,
216  0x07,
217  0x02,
218  /* NID_pkcs7_enveloped */
219  0x2a,
220  0x86,
221  0x48,
222  0x86,
223  0xf7,
224  0x0d,
225  0x01,
226  0x07,
227  0x03,
228  /* NID_pkcs7_signedAndEnveloped */
229  0x2a,
230  0x86,
231  0x48,
232  0x86,
233  0xf7,
234  0x0d,
235  0x01,
236  0x07,
237  0x04,
238  /* NID_pkcs7_digest */
239  0x2a,
240  0x86,
241  0x48,
242  0x86,
243  0xf7,
244  0x0d,
245  0x01,
246  0x07,
247  0x05,
248  /* NID_pkcs7_encrypted */
249  0x2a,
250  0x86,
251  0x48,
252  0x86,
253  0xf7,
254  0x0d,
255  0x01,
256  0x07,
257  0x06,
258  /* NID_pkcs3 */
259  0x2a,
260  0x86,
261  0x48,
262  0x86,
263  0xf7,
264  0x0d,
265  0x01,
266  0x03,
267  /* NID_dhKeyAgreement */
268  0x2a,
269  0x86,
270  0x48,
271  0x86,
272  0xf7,
273  0x0d,
274  0x01,
275  0x03,
276  0x01,
277  /* NID_des_ecb */
278  0x2b,
279  0x0e,
280  0x03,
281  0x02,
282  0x06,
283  /* NID_des_cfb64 */
284  0x2b,
285  0x0e,
286  0x03,
287  0x02,
288  0x09,
289  /* NID_des_cbc */
290  0x2b,
291  0x0e,
292  0x03,
293  0x02,
294  0x07,
295  /* NID_des_ede_ecb */
296  0x2b,
297  0x0e,
298  0x03,
299  0x02,
300  0x11,
301  /* NID_idea_cbc */
302  0x2b,
303  0x06,
304  0x01,
305  0x04,
306  0x01,
307  0x81,
308  0x3c,
309  0x07,
310  0x01,
311  0x01,
312  0x02,
313  /* NID_rc2_cbc */
314  0x2a,
315  0x86,
316  0x48,
317  0x86,
318  0xf7,
319  0x0d,
320  0x03,
321  0x02,
322  /* NID_sha */
323  0x2b,
324  0x0e,
325  0x03,
326  0x02,
327  0x12,
328  /* NID_shaWithRSAEncryption */
329  0x2b,
330  0x0e,
331  0x03,
332  0x02,
333  0x0f,
334  /* NID_des_ede3_cbc */
335  0x2a,
336  0x86,
337  0x48,
338  0x86,
339  0xf7,
340  0x0d,
341  0x03,
342  0x07,
343  /* NID_des_ofb64 */
344  0x2b,
345  0x0e,
346  0x03,
347  0x02,
348  0x08,
349  /* NID_pkcs9 */
350  0x2a,
351  0x86,
352  0x48,
353  0x86,
354  0xf7,
355  0x0d,
356  0x01,
357  0x09,
358  /* NID_pkcs9_emailAddress */
359  0x2a,
360  0x86,
361  0x48,
362  0x86,
363  0xf7,
364  0x0d,
365  0x01,
366  0x09,
367  0x01,
368  /* NID_pkcs9_unstructuredName */
369  0x2a,
370  0x86,
371  0x48,
372  0x86,
373  0xf7,
374  0x0d,
375  0x01,
376  0x09,
377  0x02,
378  /* NID_pkcs9_contentType */
379  0x2a,
380  0x86,
381  0x48,
382  0x86,
383  0xf7,
384  0x0d,
385  0x01,
386  0x09,
387  0x03,
388  /* NID_pkcs9_messageDigest */
389  0x2a,
390  0x86,
391  0x48,
392  0x86,
393  0xf7,
394  0x0d,
395  0x01,
396  0x09,
397  0x04,
398  /* NID_pkcs9_signingTime */
399  0x2a,
400  0x86,
401  0x48,
402  0x86,
403  0xf7,
404  0x0d,
405  0x01,
406  0x09,
407  0x05,
408  /* NID_pkcs9_countersignature */
409  0x2a,
410  0x86,
411  0x48,
412  0x86,
413  0xf7,
414  0x0d,
415  0x01,
416  0x09,
417  0x06,
418  /* NID_pkcs9_challengePassword */
419  0x2a,
420  0x86,
421  0x48,
422  0x86,
423  0xf7,
424  0x0d,
425  0x01,
426  0x09,
427  0x07,
428  /* NID_pkcs9_unstructuredAddress */
429  0x2a,
430  0x86,
431  0x48,
432  0x86,
433  0xf7,
434  0x0d,
435  0x01,
436  0x09,
437  0x08,
438  /* NID_pkcs9_extCertAttributes */
439  0x2a,
440  0x86,
441  0x48,
442  0x86,
443  0xf7,
444  0x0d,
445  0x01,
446  0x09,
447  0x09,
448  /* NID_netscape */
449  0x60,
450  0x86,
451  0x48,
452  0x01,
453  0x86,
454  0xf8,
455  0x42,
456  /* NID_netscape_cert_extension */
457  0x60,
458  0x86,
459  0x48,
460  0x01,
461  0x86,
462  0xf8,
463  0x42,
464  0x01,
465  /* NID_netscape_data_type */
466  0x60,
467  0x86,
468  0x48,
469  0x01,
470  0x86,
471  0xf8,
472  0x42,
473  0x02,
474  /* NID_sha1 */
475  0x2b,
476  0x0e,
477  0x03,
478  0x02,
479  0x1a,
480  /* NID_sha1WithRSAEncryption */
481  0x2a,
482  0x86,
483  0x48,
484  0x86,
485  0xf7,
486  0x0d,
487  0x01,
488  0x01,
489  0x05,
490  /* NID_dsaWithSHA */
491  0x2b,
492  0x0e,
493  0x03,
494  0x02,
495  0x0d,
496  /* NID_dsa_2 */
497  0x2b,
498  0x0e,
499  0x03,
500  0x02,
501  0x0c,
502  /* NID_pbeWithSHA1AndRC2_CBC */
503  0x2a,
504  0x86,
505  0x48,
506  0x86,
507  0xf7,
508  0x0d,
509  0x01,
510  0x05,
511  0x0b,
512  /* NID_id_pbkdf2 */
513  0x2a,
514  0x86,
515  0x48,
516  0x86,
517  0xf7,
518  0x0d,
519  0x01,
520  0x05,
521  0x0c,
522  /* NID_dsaWithSHA1_2 */
523  0x2b,
524  0x0e,
525  0x03,
526  0x02,
527  0x1b,
528  /* NID_netscape_cert_type */
529  0x60,
530  0x86,
531  0x48,
532  0x01,
533  0x86,
534  0xf8,
535  0x42,
536  0x01,
537  0x01,
538  /* NID_netscape_base_url */
539  0x60,
540  0x86,
541  0x48,
542  0x01,
543  0x86,
544  0xf8,
545  0x42,
546  0x01,
547  0x02,
548  /* NID_netscape_revocation_url */
549  0x60,
550  0x86,
551  0x48,
552  0x01,
553  0x86,
554  0xf8,
555  0x42,
556  0x01,
557  0x03,
558  /* NID_netscape_ca_revocation_url */
559  0x60,
560  0x86,
561  0x48,
562  0x01,
563  0x86,
564  0xf8,
565  0x42,
566  0x01,
567  0x04,
568  /* NID_netscape_renewal_url */
569  0x60,
570  0x86,
571  0x48,
572  0x01,
573  0x86,
574  0xf8,
575  0x42,
576  0x01,
577  0x07,
578  /* NID_netscape_ca_policy_url */
579  0x60,
580  0x86,
581  0x48,
582  0x01,
583  0x86,
584  0xf8,
585  0x42,
586  0x01,
587  0x08,
588  /* NID_netscape_ssl_server_name */
589  0x60,
590  0x86,
591  0x48,
592  0x01,
593  0x86,
594  0xf8,
595  0x42,
596  0x01,
597  0x0c,
598  /* NID_netscape_comment */
599  0x60,
600  0x86,
601  0x48,
602  0x01,
603  0x86,
604  0xf8,
605  0x42,
606  0x01,
607  0x0d,
608  /* NID_netscape_cert_sequence */
609  0x60,
610  0x86,
611  0x48,
612  0x01,
613  0x86,
614  0xf8,
615  0x42,
616  0x02,
617  0x05,
618  /* NID_id_ce */
619  0x55,
620  0x1d,
621  /* NID_subject_key_identifier */
622  0x55,
623  0x1d,
624  0x0e,
625  /* NID_key_usage */
626  0x55,
627  0x1d,
628  0x0f,
629  /* NID_private_key_usage_period */
630  0x55,
631  0x1d,
632  0x10,
633  /* NID_subject_alt_name */
634  0x55,
635  0x1d,
636  0x11,
637  /* NID_issuer_alt_name */
638  0x55,
639  0x1d,
640  0x12,
641  /* NID_basic_constraints */
642  0x55,
643  0x1d,
644  0x13,
645  /* NID_crl_number */
646  0x55,
647  0x1d,
648  0x14,
649  /* NID_certificate_policies */
650  0x55,
651  0x1d,
652  0x20,
653  /* NID_authority_key_identifier */
654  0x55,
655  0x1d,
656  0x23,
657  /* NID_bf_cbc */
658  0x2b,
659  0x06,
660  0x01,
661  0x04,
662  0x01,
663  0x97,
664  0x55,
665  0x01,
666  0x02,
667  /* NID_mdc2 */
668  0x55,
669  0x08,
670  0x03,
671  0x65,
672  /* NID_mdc2WithRSA */
673  0x55,
674  0x08,
675  0x03,
676  0x64,
677  /* NID_givenName */
678  0x55,
679  0x04,
680  0x2a,
681  /* NID_surname */
682  0x55,
683  0x04,
684  0x04,
685  /* NID_initials */
686  0x55,
687  0x04,
688  0x2b,
689  /* NID_crl_distribution_points */
690  0x55,
691  0x1d,
692  0x1f,
693  /* NID_md5WithRSA */
694  0x2b,
695  0x0e,
696  0x03,
697  0x02,
698  0x03,
699  /* NID_serialNumber */
700  0x55,
701  0x04,
702  0x05,
703  /* NID_title */
704  0x55,
705  0x04,
706  0x0c,
707  /* NID_description */
708  0x55,
709  0x04,
710  0x0d,
711  /* NID_cast5_cbc */
712  0x2a,
713  0x86,
714  0x48,
715  0x86,
716  0xf6,
717  0x7d,
718  0x07,
719  0x42,
720  0x0a,
721  /* NID_pbeWithMD5AndCast5_CBC */
722  0x2a,
723  0x86,
724  0x48,
725  0x86,
726  0xf6,
727  0x7d,
728  0x07,
729  0x42,
730  0x0c,
731  /* NID_dsaWithSHA1 */
732  0x2a,
733  0x86,
734  0x48,
735  0xce,
736  0x38,
737  0x04,
738  0x03,
739  /* NID_sha1WithRSA */
740  0x2b,
741  0x0e,
742  0x03,
743  0x02,
744  0x1d,
745  /* NID_dsa */
746  0x2a,
747  0x86,
748  0x48,
749  0xce,
750  0x38,
751  0x04,
752  0x01,
753  /* NID_ripemd160 */
754  0x2b,
755  0x24,
756  0x03,
757  0x02,
758  0x01,
759  /* NID_ripemd160WithRSA */
760  0x2b,
761  0x24,
762  0x03,
763  0x03,
764  0x01,
765  0x02,
766  /* NID_rc5_cbc */
767  0x2a,
768  0x86,
769  0x48,
770  0x86,
771  0xf7,
772  0x0d,
773  0x03,
774  0x08,
775  /* NID_zlib_compression */
776  0x2a,
777  0x86,
778  0x48,
779  0x86,
780  0xf7,
781  0x0d,
782  0x01,
783  0x09,
784  0x10,
785  0x03,
786  0x08,
787  /* NID_ext_key_usage */
788  0x55,
789  0x1d,
790  0x25,
791  /* NID_id_pkix */
792  0x2b,
793  0x06,
794  0x01,
795  0x05,
796  0x05,
797  0x07,
798  /* NID_id_kp */
799  0x2b,
800  0x06,
801  0x01,
802  0x05,
803  0x05,
804  0x07,
805  0x03,
806  /* NID_server_auth */
807  0x2b,
808  0x06,
809  0x01,
810  0x05,
811  0x05,
812  0x07,
813  0x03,
814  0x01,
815  /* NID_client_auth */
816  0x2b,
817  0x06,
818  0x01,
819  0x05,
820  0x05,
821  0x07,
822  0x03,
823  0x02,
824  /* NID_code_sign */
825  0x2b,
826  0x06,
827  0x01,
828  0x05,
829  0x05,
830  0x07,
831  0x03,
832  0x03,
833  /* NID_email_protect */
834  0x2b,
835  0x06,
836  0x01,
837  0x05,
838  0x05,
839  0x07,
840  0x03,
841  0x04,
842  /* NID_time_stamp */
843  0x2b,
844  0x06,
845  0x01,
846  0x05,
847  0x05,
848  0x07,
849  0x03,
850  0x08,
851  /* NID_ms_code_ind */
852  0x2b,
853  0x06,
854  0x01,
855  0x04,
856  0x01,
857  0x82,
858  0x37,
859  0x02,
860  0x01,
861  0x15,
862  /* NID_ms_code_com */
863  0x2b,
864  0x06,
865  0x01,
866  0x04,
867  0x01,
868  0x82,
869  0x37,
870  0x02,
871  0x01,
872  0x16,
873  /* NID_ms_ctl_sign */
874  0x2b,
875  0x06,
876  0x01,
877  0x04,
878  0x01,
879  0x82,
880  0x37,
881  0x0a,
882  0x03,
883  0x01,
884  /* NID_ms_sgc */
885  0x2b,
886  0x06,
887  0x01,
888  0x04,
889  0x01,
890  0x82,
891  0x37,
892  0x0a,
893  0x03,
894  0x03,
895  /* NID_ms_efs */
896  0x2b,
897  0x06,
898  0x01,
899  0x04,
900  0x01,
901  0x82,
902  0x37,
903  0x0a,
904  0x03,
905  0x04,
906  /* NID_ns_sgc */
907  0x60,
908  0x86,
909  0x48,
910  0x01,
911  0x86,
912  0xf8,
913  0x42,
914  0x04,
915  0x01,
916  /* NID_delta_crl */
917  0x55,
918  0x1d,
919  0x1b,
920  /* NID_crl_reason */
921  0x55,
922  0x1d,
923  0x15,
924  /* NID_invalidity_date */
925  0x55,
926  0x1d,
927  0x18,
928  /* NID_sxnet */
929  0x2b,
930  0x65,
931  0x01,
932  0x04,
933  0x01,
934  /* NID_pbe_WithSHA1And128BitRC4 */
935  0x2a,
936  0x86,
937  0x48,
938  0x86,
939  0xf7,
940  0x0d,
941  0x01,
942  0x0c,
943  0x01,
944  0x01,
945  /* NID_pbe_WithSHA1And40BitRC4 */
946  0x2a,
947  0x86,
948  0x48,
949  0x86,
950  0xf7,
951  0x0d,
952  0x01,
953  0x0c,
954  0x01,
955  0x02,
956  /* NID_pbe_WithSHA1And3_Key_TripleDES_CBC */
957  0x2a,
958  0x86,
959  0x48,
960  0x86,
961  0xf7,
962  0x0d,
963  0x01,
964  0x0c,
965  0x01,
966  0x03,
967  /* NID_pbe_WithSHA1And2_Key_TripleDES_CBC */
968  0x2a,
969  0x86,
970  0x48,
971  0x86,
972  0xf7,
973  0x0d,
974  0x01,
975  0x0c,
976  0x01,
977  0x04,
978  /* NID_pbe_WithSHA1And128BitRC2_CBC */
979  0x2a,
980  0x86,
981  0x48,
982  0x86,
983  0xf7,
984  0x0d,
985  0x01,
986  0x0c,
987  0x01,
988  0x05,
989  /* NID_pbe_WithSHA1And40BitRC2_CBC */
990  0x2a,
991  0x86,
992  0x48,
993  0x86,
994  0xf7,
995  0x0d,
996  0x01,
997  0x0c,
998  0x01,
999  0x06,
1000  /* NID_keyBag */
1001  0x2a,
1002  0x86,
1003  0x48,
1004  0x86,
1005  0xf7,
1006  0x0d,
1007  0x01,
1008  0x0c,
1009  0x0a,
1010  0x01,
1011  0x01,
1012  /* NID_pkcs8ShroudedKeyBag */
1013  0x2a,
1014  0x86,
1015  0x48,
1016  0x86,
1017  0xf7,
1018  0x0d,
1019  0x01,
1020  0x0c,
1021  0x0a,
1022  0x01,
1023  0x02,
1024  /* NID_certBag */
1025  0x2a,
1026  0x86,
1027  0x48,
1028  0x86,
1029  0xf7,
1030  0x0d,
1031  0x01,
1032  0x0c,
1033  0x0a,
1034  0x01,
1035  0x03,
1036  /* NID_crlBag */
1037  0x2a,
1038  0x86,
1039  0x48,
1040  0x86,
1041  0xf7,
1042  0x0d,
1043  0x01,
1044  0x0c,
1045  0x0a,
1046  0x01,
1047  0x04,
1048  /* NID_secretBag */
1049  0x2a,
1050  0x86,
1051  0x48,
1052  0x86,
1053  0xf7,
1054  0x0d,
1055  0x01,
1056  0x0c,
1057  0x0a,
1058  0x01,
1059  0x05,
1060  /* NID_safeContentsBag */
1061  0x2a,
1062  0x86,
1063  0x48,
1064  0x86,
1065  0xf7,
1066  0x0d,
1067  0x01,
1068  0x0c,
1069  0x0a,
1070  0x01,
1071  0x06,
1072  /* NID_friendlyName */
1073  0x2a,
1074  0x86,
1075  0x48,
1076  0x86,
1077  0xf7,
1078  0x0d,
1079  0x01,
1080  0x09,
1081  0x14,
1082  /* NID_localKeyID */
1083  0x2a,
1084  0x86,
1085  0x48,
1086  0x86,
1087  0xf7,
1088  0x0d,
1089  0x01,
1090  0x09,
1091  0x15,
1092  /* NID_x509Certificate */
1093  0x2a,
1094  0x86,
1095  0x48,
1096  0x86,
1097  0xf7,
1098  0x0d,
1099  0x01,
1100  0x09,
1101  0x16,
1102  0x01,
1103  /* NID_sdsiCertificate */
1104  0x2a,
1105  0x86,
1106  0x48,
1107  0x86,
1108  0xf7,
1109  0x0d,
1110  0x01,
1111  0x09,
1112  0x16,
1113  0x02,
1114  /* NID_x509Crl */
1115  0x2a,
1116  0x86,
1117  0x48,
1118  0x86,
1119  0xf7,
1120  0x0d,
1121  0x01,
1122  0x09,
1123  0x17,
1124  0x01,
1125  /* NID_pbes2 */
1126  0x2a,
1127  0x86,
1128  0x48,
1129  0x86,
1130  0xf7,
1131  0x0d,
1132  0x01,
1133  0x05,
1134  0x0d,
1135  /* NID_pbmac1 */
1136  0x2a,
1137  0x86,
1138  0x48,
1139  0x86,
1140  0xf7,
1141  0x0d,
1142  0x01,
1143  0x05,
1144  0x0e,
1145  /* NID_hmacWithSHA1 */
1146  0x2a,
1147  0x86,
1148  0x48,
1149  0x86,
1150  0xf7,
1151  0x0d,
1152  0x02,
1153  0x07,
1154  /* NID_id_qt_cps */
1155  0x2b,
1156  0x06,
1157  0x01,
1158  0x05,
1159  0x05,
1160  0x07,
1161  0x02,
1162  0x01,
1163  /* NID_id_qt_unotice */
1164  0x2b,
1165  0x06,
1166  0x01,
1167  0x05,
1168  0x05,
1169  0x07,
1170  0x02,
1171  0x02,
1172  /* NID_SMIMECapabilities */
1173  0x2a,
1174  0x86,
1175  0x48,
1176  0x86,
1177  0xf7,
1178  0x0d,
1179  0x01,
1180  0x09,
1181  0x0f,
1182  /* NID_pbeWithMD2AndRC2_CBC */
1183  0x2a,
1184  0x86,
1185  0x48,
1186  0x86,
1187  0xf7,
1188  0x0d,
1189  0x01,
1190  0x05,
1191  0x04,
1192  /* NID_pbeWithMD5AndRC2_CBC */
1193  0x2a,
1194  0x86,
1195  0x48,
1196  0x86,
1197  0xf7,
1198  0x0d,
1199  0x01,
1200  0x05,
1201  0x06,
1202  /* NID_pbeWithSHA1AndDES_CBC */
1203  0x2a,
1204  0x86,
1205  0x48,
1206  0x86,
1207  0xf7,
1208  0x0d,
1209  0x01,
1210  0x05,
1211  0x0a,
1212  /* NID_ms_ext_req */
1213  0x2b,
1214  0x06,
1215  0x01,
1216  0x04,
1217  0x01,
1218  0x82,
1219  0x37,
1220  0x02,
1221  0x01,
1222  0x0e,
1223  /* NID_ext_req */
1224  0x2a,
1225  0x86,
1226  0x48,
1227  0x86,
1228  0xf7,
1229  0x0d,
1230  0x01,
1231  0x09,
1232  0x0e,
1233  /* NID_name */
1234  0x55,
1235  0x04,
1236  0x29,
1237  /* NID_dnQualifier */
1238  0x55,
1239  0x04,
1240  0x2e,
1241  /* NID_id_pe */
1242  0x2b,
1243  0x06,
1244  0x01,
1245  0x05,
1246  0x05,
1247  0x07,
1248  0x01,
1249  /* NID_id_ad */
1250  0x2b,
1251  0x06,
1252  0x01,
1253  0x05,
1254  0x05,
1255  0x07,
1256  0x30,
1257  /* NID_info_access */
1258  0x2b,
1259  0x06,
1260  0x01,
1261  0x05,
1262  0x05,
1263  0x07,
1264  0x01,
1265  0x01,
1266  /* NID_ad_OCSP */
1267  0x2b,
1268  0x06,
1269  0x01,
1270  0x05,
1271  0x05,
1272  0x07,
1273  0x30,
1274  0x01,
1275  /* NID_ad_ca_issuers */
1276  0x2b,
1277  0x06,
1278  0x01,
1279  0x05,
1280  0x05,
1281  0x07,
1282  0x30,
1283  0x02,
1284  /* NID_OCSP_sign */
1285  0x2b,
1286  0x06,
1287  0x01,
1288  0x05,
1289  0x05,
1290  0x07,
1291  0x03,
1292  0x09,
1293  /* NID_member_body */
1294  0x2a,
1295  /* NID_ISO_US */
1296  0x2a,
1297  0x86,
1298  0x48,
1299  /* NID_X9_57 */
1300  0x2a,
1301  0x86,
1302  0x48,
1303  0xce,
1304  0x38,
1305  /* NID_X9cm */
1306  0x2a,
1307  0x86,
1308  0x48,
1309  0xce,
1310  0x38,
1311  0x04,
1312  /* NID_pkcs1 */
1313  0x2a,
1314  0x86,
1315  0x48,
1316  0x86,
1317  0xf7,
1318  0x0d,
1319  0x01,
1320  0x01,
1321  /* NID_pkcs5 */
1322  0x2a,
1323  0x86,
1324  0x48,
1325  0x86,
1326  0xf7,
1327  0x0d,
1328  0x01,
1329  0x05,
1330  /* NID_SMIME */
1331  0x2a,
1332  0x86,
1333  0x48,
1334  0x86,
1335  0xf7,
1336  0x0d,
1337  0x01,
1338  0x09,
1339  0x10,
1340  /* NID_id_smime_mod */
1341  0x2a,
1342  0x86,
1343  0x48,
1344  0x86,
1345  0xf7,
1346  0x0d,
1347  0x01,
1348  0x09,
1349  0x10,
1350  0x00,
1351  /* NID_id_smime_ct */
1352  0x2a,
1353  0x86,
1354  0x48,
1355  0x86,
1356  0xf7,
1357  0x0d,
1358  0x01,
1359  0x09,
1360  0x10,
1361  0x01,
1362  /* NID_id_smime_aa */
1363  0x2a,
1364  0x86,
1365  0x48,
1366  0x86,
1367  0xf7,
1368  0x0d,
1369  0x01,
1370  0x09,
1371  0x10,
1372  0x02,
1373  /* NID_id_smime_alg */
1374  0x2a,
1375  0x86,
1376  0x48,
1377  0x86,
1378  0xf7,
1379  0x0d,
1380  0x01,
1381  0x09,
1382  0x10,
1383  0x03,
1384  /* NID_id_smime_cd */
1385  0x2a,
1386  0x86,
1387  0x48,
1388  0x86,
1389  0xf7,
1390  0x0d,
1391  0x01,
1392  0x09,
1393  0x10,
1394  0x04,
1395  /* NID_id_smime_spq */
1396  0x2a,
1397  0x86,
1398  0x48,
1399  0x86,
1400  0xf7,
1401  0x0d,
1402  0x01,
1403  0x09,
1404  0x10,
1405  0x05,
1406  /* NID_id_smime_cti */
1407  0x2a,
1408  0x86,
1409  0x48,
1410  0x86,
1411  0xf7,
1412  0x0d,
1413  0x01,
1414  0x09,
1415  0x10,
1416  0x06,
1417  /* NID_id_smime_mod_cms */
1418  0x2a,
1419  0x86,
1420  0x48,
1421  0x86,
1422  0xf7,
1423  0x0d,
1424  0x01,
1425  0x09,
1426  0x10,
1427  0x00,
1428  0x01,
1429  /* NID_id_smime_mod_ess */
1430  0x2a,
1431  0x86,
1432  0x48,
1433  0x86,
1434  0xf7,
1435  0x0d,
1436  0x01,
1437  0x09,
1438  0x10,
1439  0x00,
1440  0x02,
1441  /* NID_id_smime_mod_oid */
1442  0x2a,
1443  0x86,
1444  0x48,
1445  0x86,
1446  0xf7,
1447  0x0d,
1448  0x01,
1449  0x09,
1450  0x10,
1451  0x00,
1452  0x03,
1453  /* NID_id_smime_mod_msg_v3 */
1454  0x2a,
1455  0x86,
1456  0x48,
1457  0x86,
1458  0xf7,
1459  0x0d,
1460  0x01,
1461  0x09,
1462  0x10,
1463  0x00,
1464  0x04,
1465  /* NID_id_smime_mod_ets_eSignature_88 */
1466  0x2a,
1467  0x86,
1468  0x48,
1469  0x86,
1470  0xf7,
1471  0x0d,
1472  0x01,
1473  0x09,
1474  0x10,
1475  0x00,
1476  0x05,
1477  /* NID_id_smime_mod_ets_eSignature_97 */
1478  0x2a,
1479  0x86,
1480  0x48,
1481  0x86,
1482  0xf7,
1483  0x0d,
1484  0x01,
1485  0x09,
1486  0x10,
1487  0x00,
1488  0x06,
1489  /* NID_id_smime_mod_ets_eSigPolicy_88 */
1490  0x2a,
1491  0x86,
1492  0x48,
1493  0x86,
1494  0xf7,
1495  0x0d,
1496  0x01,
1497  0x09,
1498  0x10,
1499  0x00,
1500  0x07,
1501  /* NID_id_smime_mod_ets_eSigPolicy_97 */
1502  0x2a,
1503  0x86,
1504  0x48,
1505  0x86,
1506  0xf7,
1507  0x0d,
1508  0x01,
1509  0x09,
1510  0x10,
1511  0x00,
1512  0x08,
1513  /* NID_id_smime_ct_receipt */
1514  0x2a,
1515  0x86,
1516  0x48,
1517  0x86,
1518  0xf7,
1519  0x0d,
1520  0x01,
1521  0x09,
1522  0x10,
1523  0x01,
1524  0x01,
1525  /* NID_id_smime_ct_authData */
1526  0x2a,
1527  0x86,
1528  0x48,
1529  0x86,
1530  0xf7,
1531  0x0d,
1532  0x01,
1533  0x09,
1534  0x10,
1535  0x01,
1536  0x02,
1537  /* NID_id_smime_ct_publishCert */
1538  0x2a,
1539  0x86,
1540  0x48,
1541  0x86,
1542  0xf7,
1543  0x0d,
1544  0x01,
1545  0x09,
1546  0x10,
1547  0x01,
1548  0x03,
1549  /* NID_id_smime_ct_TSTInfo */
1550  0x2a,
1551  0x86,
1552  0x48,
1553  0x86,
1554  0xf7,
1555  0x0d,
1556  0x01,
1557  0x09,
1558  0x10,
1559  0x01,
1560  0x04,
1561  /* NID_id_smime_ct_TDTInfo */
1562  0x2a,
1563  0x86,
1564  0x48,
1565  0x86,
1566  0xf7,
1567  0x0d,
1568  0x01,
1569  0x09,
1570  0x10,
1571  0x01,
1572  0x05,
1573  /* NID_id_smime_ct_contentInfo */
1574  0x2a,
1575  0x86,
1576  0x48,
1577  0x86,
1578  0xf7,
1579  0x0d,
1580  0x01,
1581  0x09,
1582  0x10,
1583  0x01,
1584  0x06,
1585  /* NID_id_smime_ct_DVCSRequestData */
1586  0x2a,
1587  0x86,
1588  0x48,
1589  0x86,
1590  0xf7,
1591  0x0d,
1592  0x01,
1593  0x09,
1594  0x10,
1595  0x01,
1596  0x07,
1597  /* NID_id_smime_ct_DVCSResponseData */
1598  0x2a,
1599  0x86,
1600  0x48,
1601  0x86,
1602  0xf7,
1603  0x0d,
1604  0x01,
1605  0x09,
1606  0x10,
1607  0x01,
1608  0x08,
1609  /* NID_id_smime_aa_receiptRequest */
1610  0x2a,
1611  0x86,
1612  0x48,
1613  0x86,
1614  0xf7,
1615  0x0d,
1616  0x01,
1617  0x09,
1618  0x10,
1619  0x02,
1620  0x01,
1621  /* NID_id_smime_aa_securityLabel */
1622  0x2a,
1623  0x86,
1624  0x48,
1625  0x86,
1626  0xf7,
1627  0x0d,
1628  0x01,
1629  0x09,
1630  0x10,
1631  0x02,
1632  0x02,
1633  /* NID_id_smime_aa_mlExpandHistory */
1634  0x2a,
1635  0x86,
1636  0x48,
1637  0x86,
1638  0xf7,
1639  0x0d,
1640  0x01,
1641  0x09,
1642  0x10,
1643  0x02,
1644  0x03,
1645  /* NID_id_smime_aa_contentHint */
1646  0x2a,
1647  0x86,
1648  0x48,
1649  0x86,
1650  0xf7,
1651  0x0d,
1652  0x01,
1653  0x09,
1654  0x10,
1655  0x02,
1656  0x04,
1657  /* NID_id_smime_aa_msgSigDigest */
1658  0x2a,
1659  0x86,
1660  0x48,
1661  0x86,
1662  0xf7,
1663  0x0d,
1664  0x01,
1665  0x09,
1666  0x10,
1667  0x02,
1668  0x05,
1669  /* NID_id_smime_aa_encapContentType */
1670  0x2a,
1671  0x86,
1672  0x48,
1673  0x86,
1674  0xf7,
1675  0x0d,
1676  0x01,
1677  0x09,
1678  0x10,
1679  0x02,
1680  0x06,
1681  /* NID_id_smime_aa_contentIdentifier */
1682  0x2a,
1683  0x86,
1684  0x48,
1685  0x86,
1686  0xf7,
1687  0x0d,
1688  0x01,
1689  0x09,
1690  0x10,
1691  0x02,
1692  0x07,
1693  /* NID_id_smime_aa_macValue */
1694  0x2a,
1695  0x86,
1696  0x48,
1697  0x86,
1698  0xf7,
1699  0x0d,
1700  0x01,
1701  0x09,
1702  0x10,
1703  0x02,
1704  0x08,
1705  /* NID_id_smime_aa_equivalentLabels */
1706  0x2a,
1707  0x86,
1708  0x48,
1709  0x86,
1710  0xf7,
1711  0x0d,
1712  0x01,
1713  0x09,
1714  0x10,
1715  0x02,
1716  0x09,
1717  /* NID_id_smime_aa_contentReference */
1718  0x2a,
1719  0x86,
1720  0x48,
1721  0x86,
1722  0xf7,
1723  0x0d,
1724  0x01,
1725  0x09,
1726  0x10,
1727  0x02,
1728  0x0a,
1729  /* NID_id_smime_aa_encrypKeyPref */
1730  0x2a,
1731  0x86,
1732  0x48,
1733  0x86,
1734  0xf7,
1735  0x0d,
1736  0x01,
1737  0x09,
1738  0x10,
1739  0x02,
1740  0x0b,
1741  /* NID_id_smime_aa_signingCertificate */
1742  0x2a,
1743  0x86,
1744  0x48,
1745  0x86,
1746  0xf7,
1747  0x0d,
1748  0x01,
1749  0x09,
1750  0x10,
1751  0x02,
1752  0x0c,
1753  /* NID_id_smime_aa_smimeEncryptCerts */
1754  0x2a,
1755  0x86,
1756  0x48,
1757  0x86,
1758  0xf7,
1759  0x0d,
1760  0x01,
1761  0x09,
1762  0x10,
1763  0x02,
1764  0x0d,
1765  /* NID_id_smime_aa_timeStampToken */
1766  0x2a,
1767  0x86,
1768  0x48,
1769  0x86,
1770  0xf7,
1771  0x0d,
1772  0x01,
1773  0x09,
1774  0x10,
1775  0x02,
1776  0x0e,
1777  /* NID_id_smime_aa_ets_sigPolicyId */
1778  0x2a,
1779  0x86,
1780  0x48,
1781  0x86,
1782  0xf7,
1783  0x0d,
1784  0x01,
1785  0x09,
1786  0x10,
1787  0x02,
1788  0x0f,
1789  /* NID_id_smime_aa_ets_commitmentType */
1790  0x2a,
1791  0x86,
1792  0x48,
1793  0x86,
1794  0xf7,
1795  0x0d,
1796  0x01,
1797  0x09,
1798  0x10,
1799  0x02,
1800  0x10,
1801  /* NID_id_smime_aa_ets_signerLocation */
1802  0x2a,
1803  0x86,
1804  0x48,
1805  0x86,
1806  0xf7,
1807  0x0d,
1808  0x01,
1809  0x09,
1810  0x10,
1811  0x02,
1812  0x11,
1813  /* NID_id_smime_aa_ets_signerAttr */
1814  0x2a,
1815  0x86,
1816  0x48,
1817  0x86,
1818  0xf7,
1819  0x0d,
1820  0x01,
1821  0x09,
1822  0x10,
1823  0x02,
1824  0x12,
1825  /* NID_id_smime_aa_ets_otherSigCert */
1826  0x2a,
1827  0x86,
1828  0x48,
1829  0x86,
1830  0xf7,
1831  0x0d,
1832  0x01,
1833  0x09,
1834  0x10,
1835  0x02,
1836  0x13,
1837  /* NID_id_smime_aa_ets_contentTimestamp */
1838  0x2a,
1839  0x86,
1840  0x48,
1841  0x86,
1842  0xf7,
1843  0x0d,
1844  0x01,
1845  0x09,
1846  0x10,
1847  0x02,
1848  0x14,
1849  /* NID_id_smime_aa_ets_CertificateRefs */
1850  0x2a,
1851  0x86,
1852  0x48,
1853  0x86,
1854  0xf7,
1855  0x0d,
1856  0x01,
1857  0x09,
1858  0x10,
1859  0x02,
1860  0x15,
1861  /* NID_id_smime_aa_ets_RevocationRefs */
1862  0x2a,
1863  0x86,
1864  0x48,
1865  0x86,
1866  0xf7,
1867  0x0d,
1868  0x01,
1869  0x09,
1870  0x10,
1871  0x02,
1872  0x16,
1873  /* NID_id_smime_aa_ets_certValues */
1874  0x2a,
1875  0x86,
1876  0x48,
1877  0x86,
1878  0xf7,
1879  0x0d,
1880  0x01,
1881  0x09,
1882  0x10,
1883  0x02,
1884  0x17,
1885  /* NID_id_smime_aa_ets_revocationValues */
1886  0x2a,
1887  0x86,
1888  0x48,
1889  0x86,
1890  0xf7,
1891  0x0d,
1892  0x01,
1893  0x09,
1894  0x10,
1895  0x02,
1896  0x18,
1897  /* NID_id_smime_aa_ets_escTimeStamp */
1898  0x2a,
1899  0x86,
1900  0x48,
1901  0x86,
1902  0xf7,
1903  0x0d,
1904  0x01,
1905  0x09,
1906  0x10,
1907  0x02,
1908  0x19,
1909  /* NID_id_smime_aa_ets_certCRLTimestamp */
1910  0x2a,
1911  0x86,
1912  0x48,
1913  0x86,
1914  0xf7,
1915  0x0d,
1916  0x01,
1917  0x09,
1918  0x10,
1919  0x02,
1920  0x1a,
1921  /* NID_id_smime_aa_ets_archiveTimeStamp */
1922  0x2a,
1923  0x86,
1924  0x48,
1925  0x86,
1926  0xf7,
1927  0x0d,
1928  0x01,
1929  0x09,
1930  0x10,
1931  0x02,
1932  0x1b,
1933  /* NID_id_smime_aa_signatureType */
1934  0x2a,
1935  0x86,
1936  0x48,
1937  0x86,
1938  0xf7,
1939  0x0d,
1940  0x01,
1941  0x09,
1942  0x10,
1943  0x02,
1944  0x1c,
1945  /* NID_id_smime_aa_dvcs_dvc */
1946  0x2a,
1947  0x86,
1948  0x48,
1949  0x86,
1950  0xf7,
1951  0x0d,
1952  0x01,
1953  0x09,
1954  0x10,
1955  0x02,
1956  0x1d,
1957  /* NID_id_smime_alg_ESDHwith3DES */
1958  0x2a,
1959  0x86,
1960  0x48,
1961  0x86,
1962  0xf7,
1963  0x0d,
1964  0x01,
1965  0x09,
1966  0x10,
1967  0x03,
1968  0x01,
1969  /* NID_id_smime_alg_ESDHwithRC2 */
1970  0x2a,
1971  0x86,
1972  0x48,
1973  0x86,
1974  0xf7,
1975  0x0d,
1976  0x01,
1977  0x09,
1978  0x10,
1979  0x03,
1980  0x02,
1981  /* NID_id_smime_alg_3DESwrap */
1982  0x2a,
1983  0x86,
1984  0x48,
1985  0x86,
1986  0xf7,
1987  0x0d,
1988  0x01,
1989  0x09,
1990  0x10,
1991  0x03,
1992  0x03,
1993  /* NID_id_smime_alg_RC2wrap */
1994  0x2a,
1995  0x86,
1996  0x48,
1997  0x86,
1998  0xf7,
1999  0x0d,
2000  0x01,
2001  0x09,
2002  0x10,
2003  0x03,
2004  0x04,
2005  /* NID_id_smime_alg_ESDH */
2006  0x2a,
2007  0x86,
2008  0x48,
2009  0x86,
2010  0xf7,
2011  0x0d,
2012  0x01,
2013  0x09,
2014  0x10,
2015  0x03,
2016  0x05,
2017  /* NID_id_smime_alg_CMS3DESwrap */
2018  0x2a,
2019  0x86,
2020  0x48,
2021  0x86,
2022  0xf7,
2023  0x0d,
2024  0x01,
2025  0x09,
2026  0x10,
2027  0x03,
2028  0x06,
2029  /* NID_id_smime_alg_CMSRC2wrap */
2030  0x2a,
2031  0x86,
2032  0x48,
2033  0x86,
2034  0xf7,
2035  0x0d,
2036  0x01,
2037  0x09,
2038  0x10,
2039  0x03,
2040  0x07,
2041  /* NID_id_smime_cd_ldap */
2042  0x2a,
2043  0x86,
2044  0x48,
2045  0x86,
2046  0xf7,
2047  0x0d,
2048  0x01,
2049  0x09,
2050  0x10,
2051  0x04,
2052  0x01,
2053  /* NID_id_smime_spq_ets_sqt_uri */
2054  0x2a,
2055  0x86,
2056  0x48,
2057  0x86,
2058  0xf7,
2059  0x0d,
2060  0x01,
2061  0x09,
2062  0x10,
2063  0x05,
2064  0x01,
2065  /* NID_id_smime_spq_ets_sqt_unotice */
2066  0x2a,
2067  0x86,
2068  0x48,
2069  0x86,
2070  0xf7,
2071  0x0d,
2072  0x01,
2073  0x09,
2074  0x10,
2075  0x05,
2076  0x02,
2077  /* NID_id_smime_cti_ets_proofOfOrigin */
2078  0x2a,
2079  0x86,
2080  0x48,
2081  0x86,
2082  0xf7,
2083  0x0d,
2084  0x01,
2085  0x09,
2086  0x10,
2087  0x06,
2088  0x01,
2089  /* NID_id_smime_cti_ets_proofOfReceipt */
2090  0x2a,
2091  0x86,
2092  0x48,
2093  0x86,
2094  0xf7,
2095  0x0d,
2096  0x01,
2097  0x09,
2098  0x10,
2099  0x06,
2100  0x02,
2101  /* NID_id_smime_cti_ets_proofOfDelivery */
2102  0x2a,
2103  0x86,
2104  0x48,
2105  0x86,
2106  0xf7,
2107  0x0d,
2108  0x01,
2109  0x09,
2110  0x10,
2111  0x06,
2112  0x03,
2113  /* NID_id_smime_cti_ets_proofOfSender */
2114  0x2a,
2115  0x86,
2116  0x48,
2117  0x86,
2118  0xf7,
2119  0x0d,
2120  0x01,
2121  0x09,
2122  0x10,
2123  0x06,
2124  0x04,
2125  /* NID_id_smime_cti_ets_proofOfApproval */
2126  0x2a,
2127  0x86,
2128  0x48,
2129  0x86,
2130  0xf7,
2131  0x0d,
2132  0x01,
2133  0x09,
2134  0x10,
2135  0x06,
2136  0x05,
2137  /* NID_id_smime_cti_ets_proofOfCreation */
2138  0x2a,
2139  0x86,
2140  0x48,
2141  0x86,
2142  0xf7,
2143  0x0d,
2144  0x01,
2145  0x09,
2146  0x10,
2147  0x06,
2148  0x06,
2149  /* NID_md4 */
2150  0x2a,
2151  0x86,
2152  0x48,
2153  0x86,
2154  0xf7,
2155  0x0d,
2156  0x02,
2157  0x04,
2158  /* NID_id_pkix_mod */
2159  0x2b,
2160  0x06,
2161  0x01,
2162  0x05,
2163  0x05,
2164  0x07,
2165  0x00,
2166  /* NID_id_qt */
2167  0x2b,
2168  0x06,
2169  0x01,
2170  0x05,
2171  0x05,
2172  0x07,
2173  0x02,
2174  /* NID_id_it */
2175  0x2b,
2176  0x06,
2177  0x01,
2178  0x05,
2179  0x05,
2180  0x07,
2181  0x04,
2182  /* NID_id_pkip */
2183  0x2b,
2184  0x06,
2185  0x01,
2186  0x05,
2187  0x05,
2188  0x07,
2189  0x05,
2190  /* NID_id_alg */
2191  0x2b,
2192  0x06,
2193  0x01,
2194  0x05,
2195  0x05,
2196  0x07,
2197  0x06,
2198  /* NID_id_cmc */
2199  0x2b,
2200  0x06,
2201  0x01,
2202  0x05,
2203  0x05,
2204  0x07,
2205  0x07,
2206  /* NID_id_on */
2207  0x2b,
2208  0x06,
2209  0x01,
2210  0x05,
2211  0x05,
2212  0x07,
2213  0x08,
2214  /* NID_id_pda */
2215  0x2b,
2216  0x06,
2217  0x01,
2218  0x05,
2219  0x05,
2220  0x07,
2221  0x09,
2222  /* NID_id_aca */
2223  0x2b,
2224  0x06,
2225  0x01,
2226  0x05,
2227  0x05,
2228  0x07,
2229  0x0a,
2230  /* NID_id_qcs */
2231  0x2b,
2232  0x06,
2233  0x01,
2234  0x05,
2235  0x05,
2236  0x07,
2237  0x0b,
2238  /* NID_id_cct */
2239  0x2b,
2240  0x06,
2241  0x01,
2242  0x05,
2243  0x05,
2244  0x07,
2245  0x0c,
2246  /* NID_id_pkix1_explicit_88 */
2247  0x2b,
2248  0x06,
2249  0x01,
2250  0x05,
2251  0x05,
2252  0x07,
2253  0x00,
2254  0x01,
2255  /* NID_id_pkix1_implicit_88 */
2256  0x2b,
2257  0x06,
2258  0x01,
2259  0x05,
2260  0x05,
2261  0x07,
2262  0x00,
2263  0x02,
2264  /* NID_id_pkix1_explicit_93 */
2265  0x2b,
2266  0x06,
2267  0x01,
2268  0x05,
2269  0x05,
2270  0x07,
2271  0x00,
2272  0x03,
2273  /* NID_id_pkix1_implicit_93 */
2274  0x2b,
2275  0x06,
2276  0x01,
2277  0x05,
2278  0x05,
2279  0x07,
2280  0x00,
2281  0x04,
2282  /* NID_id_mod_crmf */
2283  0x2b,
2284  0x06,
2285  0x01,
2286  0x05,
2287  0x05,
2288  0x07,
2289  0x00,
2290  0x05,
2291  /* NID_id_mod_cmc */
2292  0x2b,
2293  0x06,
2294  0x01,
2295  0x05,
2296  0x05,
2297  0x07,
2298  0x00,
2299  0x06,
2300  /* NID_id_mod_kea_profile_88 */
2301  0x2b,
2302  0x06,
2303  0x01,
2304  0x05,
2305  0x05,
2306  0x07,
2307  0x00,
2308  0x07,
2309  /* NID_id_mod_kea_profile_93 */
2310  0x2b,
2311  0x06,
2312  0x01,
2313  0x05,
2314  0x05,
2315  0x07,
2316  0x00,
2317  0x08,
2318  /* NID_id_mod_cmp */
2319  0x2b,
2320  0x06,
2321  0x01,
2322  0x05,
2323  0x05,
2324  0x07,
2325  0x00,
2326  0x09,
2327  /* NID_id_mod_qualified_cert_88 */
2328  0x2b,
2329  0x06,
2330  0x01,
2331  0x05,
2332  0x05,
2333  0x07,
2334  0x00,
2335  0x0a,
2336  /* NID_id_mod_qualified_cert_93 */
2337  0x2b,
2338  0x06,
2339  0x01,
2340  0x05,
2341  0x05,
2342  0x07,
2343  0x00,
2344  0x0b,
2345  /* NID_id_mod_attribute_cert */
2346  0x2b,
2347  0x06,
2348  0x01,
2349  0x05,
2350  0x05,
2351  0x07,
2352  0x00,
2353  0x0c,
2354  /* NID_id_mod_timestamp_protocol */
2355  0x2b,
2356  0x06,
2357  0x01,
2358  0x05,
2359  0x05,
2360  0x07,
2361  0x00,
2362  0x0d,
2363  /* NID_id_mod_ocsp */
2364  0x2b,
2365  0x06,
2366  0x01,
2367  0x05,
2368  0x05,
2369  0x07,
2370  0x00,
2371  0x0e,
2372  /* NID_id_mod_dvcs */
2373  0x2b,
2374  0x06,
2375  0x01,
2376  0x05,
2377  0x05,
2378  0x07,
2379  0x00,
2380  0x0f,
2381  /* NID_id_mod_cmp2000 */
2382  0x2b,
2383  0x06,
2384  0x01,
2385  0x05,
2386  0x05,
2387  0x07,
2388  0x00,
2389  0x10,
2390  /* NID_biometricInfo */
2391  0x2b,
2392  0x06,
2393  0x01,
2394  0x05,
2395  0x05,
2396  0x07,
2397  0x01,
2398  0x02,
2399  /* NID_qcStatements */
2400  0x2b,
2401  0x06,
2402  0x01,
2403  0x05,
2404  0x05,
2405  0x07,
2406  0x01,
2407  0x03,
2408  /* NID_ac_auditEntity */
2409  0x2b,
2410  0x06,
2411  0x01,
2412  0x05,
2413  0x05,
2414  0x07,
2415  0x01,
2416  0x04,
2417  /* NID_ac_targeting */
2418  0x2b,
2419  0x06,
2420  0x01,
2421  0x05,
2422  0x05,
2423  0x07,
2424  0x01,
2425  0x05,
2426  /* NID_aaControls */
2427  0x2b,
2428  0x06,
2429  0x01,
2430  0x05,
2431  0x05,
2432  0x07,
2433  0x01,
2434  0x06,
2435  /* NID_sbgp_ipAddrBlock */
2436  0x2b,
2437  0x06,
2438  0x01,
2439  0x05,
2440  0x05,
2441  0x07,
2442  0x01,
2443  0x07,
2444  /* NID_sbgp_autonomousSysNum */
2445  0x2b,
2446  0x06,
2447  0x01,
2448  0x05,
2449  0x05,
2450  0x07,
2451  0x01,
2452  0x08,
2453  /* NID_sbgp_routerIdentifier */
2454  0x2b,
2455  0x06,
2456  0x01,
2457  0x05,
2458  0x05,
2459  0x07,
2460  0x01,
2461  0x09,
2462  /* NID_textNotice */
2463  0x2b,
2464  0x06,
2465  0x01,
2466  0x05,
2467  0x05,
2468  0x07,
2469  0x02,
2470  0x03,
2471  /* NID_ipsecEndSystem */
2472  0x2b,
2473  0x06,
2474  0x01,
2475  0x05,
2476  0x05,
2477  0x07,
2478  0x03,
2479  0x05,
2480  /* NID_ipsecTunnel */
2481  0x2b,
2482  0x06,
2483  0x01,
2484  0x05,
2485  0x05,
2486  0x07,
2487  0x03,
2488  0x06,
2489  /* NID_ipsecUser */
2490  0x2b,
2491  0x06,
2492  0x01,
2493  0x05,
2494  0x05,
2495  0x07,
2496  0x03,
2497  0x07,
2498  /* NID_dvcs */
2499  0x2b,
2500  0x06,
2501  0x01,
2502  0x05,
2503  0x05,
2504  0x07,
2505  0x03,
2506  0x0a,
2507  /* NID_id_it_caProtEncCert */
2508  0x2b,
2509  0x06,
2510  0x01,
2511  0x05,
2512  0x05,
2513  0x07,
2514  0x04,
2515  0x01,
2516  /* NID_id_it_signKeyPairTypes */
2517  0x2b,
2518  0x06,
2519  0x01,
2520  0x05,
2521  0x05,
2522  0x07,
2523  0x04,
2524  0x02,
2525  /* NID_id_it_encKeyPairTypes */
2526  0x2b,
2527  0x06,
2528  0x01,
2529  0x05,
2530  0x05,
2531  0x07,
2532  0x04,
2533  0x03,
2534  /* NID_id_it_preferredSymmAlg */
2535  0x2b,
2536  0x06,
2537  0x01,
2538  0x05,
2539  0x05,
2540  0x07,
2541  0x04,
2542  0x04,
2543  /* NID_id_it_caKeyUpdateInfo */
2544  0x2b,
2545  0x06,
2546  0x01,
2547  0x05,
2548  0x05,
2549  0x07,
2550  0x04,
2551  0x05,
2552  /* NID_id_it_currentCRL */
2553  0x2b,
2554  0x06,
2555  0x01,
2556  0x05,
2557  0x05,
2558  0x07,
2559  0x04,
2560  0x06,
2561  /* NID_id_it_unsupportedOIDs */
2562  0x2b,
2563  0x06,
2564  0x01,
2565  0x05,
2566  0x05,
2567  0x07,
2568  0x04,
2569  0x07,
2570  /* NID_id_it_subscriptionRequest */
2571  0x2b,
2572  0x06,
2573  0x01,
2574  0x05,
2575  0x05,
2576  0x07,
2577  0x04,
2578  0x08,
2579  /* NID_id_it_subscriptionResponse */
2580  0x2b,
2581  0x06,
2582  0x01,
2583  0x05,
2584  0x05,
2585  0x07,
2586  0x04,
2587  0x09,
2588  /* NID_id_it_keyPairParamReq */
2589  0x2b,
2590  0x06,
2591  0x01,
2592  0x05,
2593  0x05,
2594  0x07,
2595  0x04,
2596  0x0a,
2597  /* NID_id_it_keyPairParamRep */
2598  0x2b,
2599  0x06,
2600  0x01,
2601  0x05,
2602  0x05,
2603  0x07,
2604  0x04,
2605  0x0b,
2606  /* NID_id_it_revPassphrase */
2607  0x2b,
2608  0x06,
2609  0x01,
2610  0x05,
2611  0x05,
2612  0x07,
2613  0x04,
2614  0x0c,
2615  /* NID_id_it_implicitConfirm */
2616  0x2b,
2617  0x06,
2618  0x01,
2619  0x05,
2620  0x05,
2621  0x07,
2622  0x04,
2623  0x0d,
2624  /* NID_id_it_confirmWaitTime */
2625  0x2b,
2626  0x06,
2627  0x01,
2628  0x05,
2629  0x05,
2630  0x07,
2631  0x04,
2632  0x0e,
2633  /* NID_id_it_origPKIMessage */
2634  0x2b,
2635  0x06,
2636  0x01,
2637  0x05,
2638  0x05,
2639  0x07,
2640  0x04,
2641  0x0f,
2642  /* NID_id_regCtrl */
2643  0x2b,
2644  0x06,
2645  0x01,
2646  0x05,
2647  0x05,
2648  0x07,
2649  0x05,
2650  0x01,
2651  /* NID_id_regInfo */
2652  0x2b,
2653  0x06,
2654  0x01,
2655  0x05,
2656  0x05,
2657  0x07,
2658  0x05,
2659  0x02,
2660  /* NID_id_regCtrl_regToken */
2661  0x2b,
2662  0x06,
2663  0x01,
2664  0x05,
2665  0x05,
2666  0x07,
2667  0x05,
2668  0x01,
2669  0x01,
2670  /* NID_id_regCtrl_authenticator */
2671  0x2b,
2672  0x06,
2673  0x01,
2674  0x05,
2675  0x05,
2676  0x07,
2677  0x05,
2678  0x01,
2679  0x02,
2680  /* NID_id_regCtrl_pkiPublicationInfo */
2681  0x2b,
2682  0x06,
2683  0x01,
2684  0x05,
2685  0x05,
2686  0x07,
2687  0x05,
2688  0x01,
2689  0x03,
2690  /* NID_id_regCtrl_pkiArchiveOptions */
2691  0x2b,
2692  0x06,
2693  0x01,
2694  0x05,
2695  0x05,
2696  0x07,
2697  0x05,
2698  0x01,
2699  0x04,
2700  /* NID_id_regCtrl_oldCertID */
2701  0x2b,
2702  0x06,
2703  0x01,
2704  0x05,
2705  0x05,
2706  0x07,
2707  0x05,
2708  0x01,
2709  0x05,
2710  /* NID_id_regCtrl_protocolEncrKey */
2711  0x2b,
2712  0x06,
2713  0x01,
2714  0x05,
2715  0x05,
2716  0x07,
2717  0x05,
2718  0x01,
2719  0x06,
2720  /* NID_id_regInfo_utf8Pairs */
2721  0x2b,
2722  0x06,
2723  0x01,
2724  0x05,
2725  0x05,
2726  0x07,
2727  0x05,
2728  0x02,
2729  0x01,
2730  /* NID_id_regInfo_certReq */
2731  0x2b,
2732  0x06,
2733  0x01,
2734  0x05,
2735  0x05,
2736  0x07,
2737  0x05,
2738  0x02,
2739  0x02,
2740  /* NID_id_alg_des40 */
2741  0x2b,
2742  0x06,
2743  0x01,
2744  0x05,
2745  0x05,
2746  0x07,
2747  0x06,
2748  0x01,
2749  /* NID_id_alg_noSignature */
2750  0x2b,
2751  0x06,
2752  0x01,
2753  0x05,
2754  0x05,
2755  0x07,
2756  0x06,
2757  0x02,
2758  /* NID_id_alg_dh_sig_hmac_sha1 */
2759  0x2b,
2760  0x06,
2761  0x01,
2762  0x05,
2763  0x05,
2764  0x07,
2765  0x06,
2766  0x03,
2767  /* NID_id_alg_dh_pop */
2768  0x2b,
2769  0x06,
2770  0x01,
2771  0x05,
2772  0x05,
2773  0x07,
2774  0x06,
2775  0x04,
2776  /* NID_id_cmc_statusInfo */
2777  0x2b,
2778  0x06,
2779  0x01,
2780  0x05,
2781  0x05,
2782  0x07,
2783  0x07,
2784  0x01,
2785  /* NID_id_cmc_identification */
2786  0x2b,
2787  0x06,
2788  0x01,
2789  0x05,
2790  0x05,
2791  0x07,
2792  0x07,
2793  0x02,
2794  /* NID_id_cmc_identityProof */
2795  0x2b,
2796  0x06,
2797  0x01,
2798  0x05,
2799  0x05,
2800  0x07,
2801  0x07,
2802  0x03,
2803  /* NID_id_cmc_dataReturn */
2804  0x2b,
2805  0x06,
2806  0x01,
2807  0x05,
2808  0x05,
2809  0x07,
2810  0x07,
2811  0x04,
2812  /* NID_id_cmc_transactionId */
2813  0x2b,
2814  0x06,
2815  0x01,
2816  0x05,
2817  0x05,
2818  0x07,
2819  0x07,
2820  0x05,
2821  /* NID_id_cmc_senderNonce */
2822  0x2b,
2823  0x06,
2824  0x01,
2825  0x05,
2826  0x05,
2827  0x07,
2828  0x07,
2829  0x06,
2830  /* NID_id_cmc_recipientNonce */
2831  0x2b,
2832  0x06,
2833  0x01,
2834  0x05,
2835  0x05,
2836  0x07,
2837  0x07,
2838  0x07,
2839  /* NID_id_cmc_addExtensions */
2840  0x2b,
2841  0x06,
2842  0x01,
2843  0x05,
2844  0x05,
2845  0x07,
2846  0x07,
2847  0x08,
2848  /* NID_id_cmc_encryptedPOP */
2849  0x2b,
2850  0x06,
2851  0x01,
2852  0x05,
2853  0x05,
2854  0x07,
2855  0x07,
2856  0x09,
2857  /* NID_id_cmc_decryptedPOP */
2858  0x2b,
2859  0x06,
2860  0x01,
2861  0x05,
2862  0x05,
2863  0x07,
2864  0x07,
2865  0x0a,
2866  /* NID_id_cmc_lraPOPWitness */
2867  0x2b,
2868  0x06,
2869  0x01,
2870  0x05,
2871  0x05,
2872  0x07,
2873  0x07,
2874  0x0b,
2875  /* NID_id_cmc_getCert */
2876  0x2b,
2877  0x06,
2878  0x01,
2879  0x05,
2880  0x05,
2881  0x07,
2882  0x07,
2883  0x0f,
2884  /* NID_id_cmc_getCRL */
2885  0x2b,
2886  0x06,
2887  0x01,
2888  0x05,
2889  0x05,
2890  0x07,
2891  0x07,
2892  0x10,
2893  /* NID_id_cmc_revokeRequest */
2894  0x2b,
2895  0x06,
2896  0x01,
2897  0x05,
2898  0x05,
2899  0x07,
2900  0x07,
2901  0x11,
2902  /* NID_id_cmc_regInfo */
2903  0x2b,
2904  0x06,
2905  0x01,
2906  0x05,
2907  0x05,
2908  0x07,
2909  0x07,
2910  0x12,
2911  /* NID_id_cmc_responseInfo */
2912  0x2b,
2913  0x06,
2914  0x01,
2915  0x05,
2916  0x05,
2917  0x07,
2918  0x07,
2919  0x13,
2920  /* NID_id_cmc_queryPending */
2921  0x2b,
2922  0x06,
2923  0x01,
2924  0x05,
2925  0x05,
2926  0x07,
2927  0x07,
2928  0x15,
2929  /* NID_id_cmc_popLinkRandom */
2930  0x2b,
2931  0x06,
2932  0x01,
2933  0x05,
2934  0x05,
2935  0x07,
2936  0x07,
2937  0x16,
2938  /* NID_id_cmc_popLinkWitness */
2939  0x2b,
2940  0x06,
2941  0x01,
2942  0x05,
2943  0x05,
2944  0x07,
2945  0x07,
2946  0x17,
2947  /* NID_id_cmc_confirmCertAcceptance */
2948  0x2b,
2949  0x06,
2950  0x01,
2951  0x05,
2952  0x05,
2953  0x07,
2954  0x07,
2955  0x18,
2956  /* NID_id_on_personalData */
2957  0x2b,
2958  0x06,
2959  0x01,
2960  0x05,
2961  0x05,
2962  0x07,
2963  0x08,
2964  0x01,
2965  /* NID_id_pda_dateOfBirth */
2966  0x2b,
2967  0x06,
2968  0x01,
2969  0x05,
2970  0x05,
2971  0x07,
2972  0x09,
2973  0x01,
2974  /* NID_id_pda_placeOfBirth */
2975  0x2b,
2976  0x06,
2977  0x01,
2978  0x05,
2979  0x05,
2980  0x07,
2981  0x09,
2982  0x02,
2983  /* NID_id_pda_gender */
2984  0x2b,
2985  0x06,
2986  0x01,
2987  0x05,
2988  0x05,
2989  0x07,
2990  0x09,
2991  0x03,
2992  /* NID_id_pda_countryOfCitizenship */
2993  0x2b,
2994  0x06,
2995  0x01,
2996  0x05,
2997  0x05,
2998  0x07,
2999  0x09,
3000  0x04,
3001  /* NID_id_pda_countryOfResidence */
3002  0x2b,
3003  0x06,
3004  0x01,
3005  0x05,
3006  0x05,
3007  0x07,
3008  0x09,
3009  0x05,
3010  /* NID_id_aca_authenticationInfo */
3011  0x2b,
3012  0x06,
3013  0x01,
3014  0x05,
3015  0x05,
3016  0x07,
3017  0x0a,
3018  0x01,
3019  /* NID_id_aca_accessIdentity */
3020  0x2b,
3021  0x06,
3022  0x01,
3023  0x05,
3024  0x05,
3025  0x07,
3026  0x0a,
3027  0x02,
3028  /* NID_id_aca_chargingIdentity */
3029  0x2b,
3030  0x06,
3031  0x01,
3032  0x05,
3033  0x05,
3034  0x07,
3035  0x0a,
3036  0x03,
3037  /* NID_id_aca_group */
3038  0x2b,
3039  0x06,
3040  0x01,
3041  0x05,
3042  0x05,
3043  0x07,
3044  0x0a,
3045  0x04,
3046  /* NID_id_aca_role */
3047  0x2b,
3048  0x06,
3049  0x01,
3050  0x05,
3051  0x05,
3052  0x07,
3053  0x0a,
3054  0x05,
3055  /* NID_id_qcs_pkixQCSyntax_v1 */
3056  0x2b,
3057  0x06,
3058  0x01,
3059  0x05,
3060  0x05,
3061  0x07,
3062  0x0b,
3063  0x01,
3064  /* NID_id_cct_crs */
3065  0x2b,
3066  0x06,
3067  0x01,
3068  0x05,
3069  0x05,
3070  0x07,
3071  0x0c,
3072  0x01,
3073  /* NID_id_cct_PKIData */
3074  0x2b,
3075  0x06,
3076  0x01,
3077  0x05,
3078  0x05,
3079  0x07,
3080  0x0c,
3081  0x02,
3082  /* NID_id_cct_PKIResponse */
3083  0x2b,
3084  0x06,
3085  0x01,
3086  0x05,
3087  0x05,
3088  0x07,
3089  0x0c,
3090  0x03,
3091  /* NID_ad_timeStamping */
3092  0x2b,
3093  0x06,
3094  0x01,
3095  0x05,
3096  0x05,
3097  0x07,
3098  0x30,
3099  0x03,
3100  /* NID_ad_dvcs */
3101  0x2b,
3102  0x06,
3103  0x01,
3104  0x05,
3105  0x05,
3106  0x07,
3107  0x30,
3108  0x04,
3109  /* NID_id_pkix_OCSP_basic */
3110  0x2b,
3111  0x06,
3112  0x01,
3113  0x05,
3114  0x05,
3115  0x07,
3116  0x30,
3117  0x01,
3118  0x01,
3119  /* NID_id_pkix_OCSP_Nonce */
3120  0x2b,
3121  0x06,
3122  0x01,
3123  0x05,
3124  0x05,
3125  0x07,
3126  0x30,
3127  0x01,
3128  0x02,
3129  /* NID_id_pkix_OCSP_CrlID */
3130  0x2b,
3131  0x06,
3132  0x01,
3133  0x05,
3134  0x05,
3135  0x07,
3136  0x30,
3137  0x01,
3138  0x03,
3139  /* NID_id_pkix_OCSP_acceptableResponses */
3140  0x2b,
3141  0x06,
3142  0x01,
3143  0x05,
3144  0x05,
3145  0x07,
3146  0x30,
3147  0x01,
3148  0x04,
3149  /* NID_id_pkix_OCSP_noCheck */
3150  0x2b,
3151  0x06,
3152  0x01,
3153  0x05,
3154  0x05,
3155  0x07,
3156  0x30,
3157  0x01,
3158  0x05,
3159  /* NID_id_pkix_OCSP_archiveCutoff */
3160  0x2b,
3161  0x06,
3162  0x01,
3163  0x05,
3164  0x05,
3165  0x07,
3166  0x30,
3167  0x01,
3168  0x06,
3169  /* NID_id_pkix_OCSP_serviceLocator */
3170  0x2b,
3171  0x06,
3172  0x01,
3173  0x05,
3174  0x05,
3175  0x07,
3176  0x30,
3177  0x01,
3178  0x07,
3179  /* NID_id_pkix_OCSP_extendedStatus */
3180  0x2b,
3181  0x06,
3182  0x01,
3183  0x05,
3184  0x05,
3185  0x07,
3186  0x30,
3187  0x01,
3188  0x08,
3189  /* NID_id_pkix_OCSP_valid */
3190  0x2b,
3191  0x06,
3192  0x01,
3193  0x05,
3194  0x05,
3195  0x07,
3196  0x30,
3197  0x01,
3198  0x09,
3199  /* NID_id_pkix_OCSP_path */
3200  0x2b,
3201  0x06,
3202  0x01,
3203  0x05,
3204  0x05,
3205  0x07,
3206  0x30,
3207  0x01,
3208  0x0a,
3209  /* NID_id_pkix_OCSP_trustRoot */
3210  0x2b,
3211  0x06,
3212  0x01,
3213  0x05,
3214  0x05,
3215  0x07,
3216  0x30,
3217  0x01,
3218  0x0b,
3219  /* NID_algorithm */
3220  0x2b,
3221  0x0e,
3222  0x03,
3223  0x02,
3224  /* NID_rsaSignature */
3225  0x2b,
3226  0x0e,
3227  0x03,
3228  0x02,
3229  0x0b,
3230  /* NID_X500algorithms */
3231  0x55,
3232  0x08,
3233  /* NID_org */
3234  0x2b,
3235  /* NID_dod */
3236  0x2b,
3237  0x06,
3238  /* NID_iana */
3239  0x2b,
3240  0x06,
3241  0x01,
3242  /* NID_Directory */
3243  0x2b,
3244  0x06,
3245  0x01,
3246  0x01,
3247  /* NID_Management */
3248  0x2b,
3249  0x06,
3250  0x01,
3251  0x02,
3252  /* NID_Experimental */
3253  0x2b,
3254  0x06,
3255  0x01,
3256  0x03,
3257  /* NID_Private */
3258  0x2b,
3259  0x06,
3260  0x01,
3261  0x04,
3262  /* NID_Security */
3263  0x2b,
3264  0x06,
3265  0x01,
3266  0x05,
3267  /* NID_SNMPv2 */
3268  0x2b,
3269  0x06,
3270  0x01,
3271  0x06,
3272  /* NID_Mail */
3273  0x2b,
3274  0x06,
3275  0x01,
3276  0x07,
3277  /* NID_Enterprises */
3278  0x2b,
3279  0x06,
3280  0x01,
3281  0x04,
3282  0x01,
3283  /* NID_dcObject */
3284  0x2b,
3285  0x06,
3286  0x01,
3287  0x04,
3288  0x01,
3289  0x8b,
3290  0x3a,
3291  0x82,
3292  0x58,
3293  /* NID_domainComponent */
3294  0x09,
3295  0x92,
3296  0x26,
3297  0x89,
3298  0x93,
3299  0xf2,
3300  0x2c,
3301  0x64,
3302  0x01,
3303  0x19,
3304  /* NID_Domain */
3305  0x09,
3306  0x92,
3307  0x26,
3308  0x89,
3309  0x93,
3310  0xf2,
3311  0x2c,
3312  0x64,
3313  0x04,
3314  0x0d,
3315  /* NID_selected_attribute_types */
3316  0x55,
3317  0x01,
3318  0x05,
3319  /* NID_clearance */
3320  0x55,
3321  0x01,
3322  0x05,
3323  0x37,
3324  /* NID_md4WithRSAEncryption */
3325  0x2a,
3326  0x86,
3327  0x48,
3328  0x86,
3329  0xf7,
3330  0x0d,
3331  0x01,
3332  0x01,
3333  0x03,
3334  /* NID_ac_proxying */
3335  0x2b,
3336  0x06,
3337  0x01,
3338  0x05,
3339  0x05,
3340  0x07,
3341  0x01,
3342  0x0a,
3343  /* NID_sinfo_access */
3344  0x2b,
3345  0x06,
3346  0x01,
3347  0x05,
3348  0x05,
3349  0x07,
3350  0x01,
3351  0x0b,
3352  /* NID_id_aca_encAttrs */
3353  0x2b,
3354  0x06,
3355  0x01,
3356  0x05,
3357  0x05,
3358  0x07,
3359  0x0a,
3360  0x06,
3361  /* NID_role */
3362  0x55,
3363  0x04,
3364  0x48,
3365  /* NID_policy_constraints */
3366  0x55,
3367  0x1d,
3368  0x24,
3369  /* NID_target_information */
3370  0x55,
3371  0x1d,
3372  0x37,
3373  /* NID_no_rev_avail */
3374  0x55,
3375  0x1d,
3376  0x38,
3377  /* NID_ansi_X9_62 */
3378  0x2a,
3379  0x86,
3380  0x48,
3381  0xce,
3382  0x3d,
3383  /* NID_X9_62_prime_field */
3384  0x2a,
3385  0x86,
3386  0x48,
3387  0xce,
3388  0x3d,
3389  0x01,
3390  0x01,
3391  /* NID_X9_62_characteristic_two_field */
3392  0x2a,
3393  0x86,
3394  0x48,
3395  0xce,
3396  0x3d,
3397  0x01,
3398  0x02,
3399  /* NID_X9_62_id_ecPublicKey */
3400  0x2a,
3401  0x86,
3402  0x48,
3403  0xce,
3404  0x3d,
3405  0x02,
3406  0x01,
3407  /* NID_X9_62_prime192v1 */
3408  0x2a,
3409  0x86,
3410  0x48,
3411  0xce,
3412  0x3d,
3413  0x03,
3414  0x01,
3415  0x01,
3416  /* NID_X9_62_prime192v2 */
3417  0x2a,
3418  0x86,
3419  0x48,
3420  0xce,
3421  0x3d,
3422  0x03,
3423  0x01,
3424  0x02,
3425  /* NID_X9_62_prime192v3 */
3426  0x2a,
3427  0x86,
3428  0x48,
3429  0xce,
3430  0x3d,
3431  0x03,
3432  0x01,
3433  0x03,
3434  /* NID_X9_62_prime239v1 */
3435  0x2a,
3436  0x86,
3437  0x48,
3438  0xce,
3439  0x3d,
3440  0x03,
3441  0x01,
3442  0x04,
3443  /* NID_X9_62_prime239v2 */
3444  0x2a,
3445  0x86,
3446  0x48,
3447  0xce,
3448  0x3d,
3449  0x03,
3450  0x01,
3451  0x05,
3452  /* NID_X9_62_prime239v3 */
3453  0x2a,
3454  0x86,
3455  0x48,
3456  0xce,
3457  0x3d,
3458  0x03,
3459  0x01,
3460  0x06,
3461  /* NID_X9_62_prime256v1 */
3462  0x2a,
3463  0x86,
3464  0x48,
3465  0xce,
3466  0x3d,
3467  0x03,
3468  0x01,
3469  0x07,
3470  /* NID_ecdsa_with_SHA1 */
3471  0x2a,
3472  0x86,
3473  0x48,
3474  0xce,
3475  0x3d,
3476  0x04,
3477  0x01,
3478  /* NID_ms_csp_name */
3479  0x2b,
3480  0x06,
3481  0x01,
3482  0x04,
3483  0x01,
3484  0x82,
3485  0x37,
3486  0x11,
3487  0x01,
3488  /* NID_aes_128_ecb */
3489  0x60,
3490  0x86,
3491  0x48,
3492  0x01,
3493  0x65,
3494  0x03,
3495  0x04,
3496  0x01,
3497  0x01,
3498  /* NID_aes_128_cbc */
3499  0x60,
3500  0x86,
3501  0x48,
3502  0x01,
3503  0x65,
3504  0x03,
3505  0x04,
3506  0x01,
3507  0x02,
3508  /* NID_aes_128_ofb128 */
3509  0x60,
3510  0x86,
3511  0x48,
3512  0x01,
3513  0x65,
3514  0x03,
3515  0x04,
3516  0x01,
3517  0x03,
3518  /* NID_aes_128_cfb128 */
3519  0x60,
3520  0x86,
3521  0x48,
3522  0x01,
3523  0x65,
3524  0x03,
3525  0x04,
3526  0x01,
3527  0x04,
3528  /* NID_aes_192_ecb */
3529  0x60,
3530  0x86,
3531  0x48,
3532  0x01,
3533  0x65,
3534  0x03,
3535  0x04,
3536  0x01,
3537  0x15,
3538  /* NID_aes_192_cbc */
3539  0x60,
3540  0x86,
3541  0x48,
3542  0x01,
3543  0x65,
3544  0x03,
3545  0x04,
3546  0x01,
3547  0x16,
3548  /* NID_aes_192_ofb128 */
3549  0x60,
3550  0x86,
3551  0x48,
3552  0x01,
3553  0x65,
3554  0x03,
3555  0x04,
3556  0x01,
3557  0x17,
3558  /* NID_aes_192_cfb128 */
3559  0x60,
3560  0x86,
3561  0x48,
3562  0x01,
3563  0x65,
3564  0x03,
3565  0x04,
3566  0x01,
3567  0x18,
3568  /* NID_aes_256_ecb */
3569  0x60,
3570  0x86,
3571  0x48,
3572  0x01,
3573  0x65,
3574  0x03,
3575  0x04,
3576  0x01,
3577  0x29,
3578  /* NID_aes_256_cbc */
3579  0x60,
3580  0x86,
3581  0x48,
3582  0x01,
3583  0x65,
3584  0x03,
3585  0x04,
3586  0x01,
3587  0x2a,
3588  /* NID_aes_256_ofb128 */
3589  0x60,
3590  0x86,
3591  0x48,
3592  0x01,
3593  0x65,
3594  0x03,
3595  0x04,
3596  0x01,
3597  0x2b,
3598  /* NID_aes_256_cfb128 */
3599  0x60,
3600  0x86,
3601  0x48,
3602  0x01,
3603  0x65,
3604  0x03,
3605  0x04,
3606  0x01,
3607  0x2c,
3608  /* NID_hold_instruction_code */
3609  0x55,
3610  0x1d,
3611  0x17,
3612  /* NID_hold_instruction_none */
3613  0x2a,
3614  0x86,
3615  0x48,
3616  0xce,
3617  0x38,
3618  0x02,
3619  0x01,
3620  /* NID_hold_instruction_call_issuer */
3621  0x2a,
3622  0x86,
3623  0x48,
3624  0xce,
3625  0x38,
3626  0x02,
3627  0x02,
3628  /* NID_hold_instruction_reject */
3629  0x2a,
3630  0x86,
3631  0x48,
3632  0xce,
3633  0x38,
3634  0x02,
3635  0x03,
3636  /* NID_data */
3637  0x09,
3638  /* NID_pss */
3639  0x09,
3640  0x92,
3641  0x26,
3642  /* NID_ucl */
3643  0x09,
3644  0x92,
3645  0x26,
3646  0x89,
3647  0x93,
3648  0xf2,
3649  0x2c,
3650  /* NID_pilot */
3651  0x09,
3652  0x92,
3653  0x26,
3654  0x89,
3655  0x93,
3656  0xf2,
3657  0x2c,
3658  0x64,
3659  /* NID_pilotAttributeType */
3660  0x09,
3661  0x92,
3662  0x26,
3663  0x89,
3664  0x93,
3665  0xf2,
3666  0x2c,
3667  0x64,
3668  0x01,
3669  /* NID_pilotAttributeSyntax */
3670  0x09,
3671  0x92,
3672  0x26,
3673  0x89,
3674  0x93,
3675  0xf2,
3676  0x2c,
3677  0x64,
3678  0x03,
3679  /* NID_pilotObjectClass */
3680  0x09,
3681  0x92,
3682  0x26,
3683  0x89,
3684  0x93,
3685  0xf2,
3686  0x2c,
3687  0x64,
3688  0x04,
3689  /* NID_pilotGroups */
3690  0x09,
3691  0x92,
3692  0x26,
3693  0x89,
3694  0x93,
3695  0xf2,
3696  0x2c,
3697  0x64,
3698  0x0a,
3699  /* NID_iA5StringSyntax */
3700  0x09,
3701  0x92,
3702  0x26,
3703  0x89,
3704  0x93,
3705  0xf2,
3706  0x2c,
3707  0x64,
3708  0x03,
3709  0x04,
3710  /* NID_caseIgnoreIA5StringSyntax */
3711  0x09,
3712  0x92,
3713  0x26,
3714  0x89,
3715  0x93,
3716  0xf2,
3717  0x2c,
3718  0x64,
3719  0x03,
3720  0x05,
3721  /* NID_pilotObject */
3722  0x09,
3723  0x92,
3724  0x26,
3725  0x89,
3726  0x93,
3727  0xf2,
3728  0x2c,
3729  0x64,
3730  0x04,
3731  0x03,
3732  /* NID_pilotPerson */
3733  0x09,
3734  0x92,
3735  0x26,
3736  0x89,
3737  0x93,
3738  0xf2,
3739  0x2c,
3740  0x64,
3741  0x04,
3742  0x04,
3743  /* NID_account */
3744  0x09,
3745  0x92,
3746  0x26,
3747  0x89,
3748  0x93,
3749  0xf2,
3750  0x2c,
3751  0x64,
3752  0x04,
3753  0x05,
3754  /* NID_document */
3755  0x09,
3756  0x92,
3757  0x26,
3758  0x89,
3759  0x93,
3760  0xf2,
3761  0x2c,
3762  0x64,
3763  0x04,
3764  0x06,
3765  /* NID_room */
3766  0x09,
3767  0x92,
3768  0x26,
3769  0x89,
3770  0x93,
3771  0xf2,
3772  0x2c,
3773  0x64,
3774  0x04,
3775  0x07,
3776  /* NID_documentSeries */
3777  0x09,
3778  0x92,
3779  0x26,
3780  0x89,
3781  0x93,
3782  0xf2,
3783  0x2c,
3784  0x64,
3785  0x04,
3786  0x09,
3787  /* NID_rFC822localPart */
3788  0x09,
3789  0x92,
3790  0x26,
3791  0x89,
3792  0x93,
3793  0xf2,
3794  0x2c,
3795  0x64,
3796  0x04,
3797  0x0e,
3798  /* NID_dNSDomain */
3799  0x09,
3800  0x92,
3801  0x26,
3802  0x89,
3803  0x93,
3804  0xf2,
3805  0x2c,
3806  0x64,
3807  0x04,
3808  0x0f,
3809  /* NID_domainRelatedObject */
3810  0x09,
3811  0x92,
3812  0x26,
3813  0x89,
3814  0x93,
3815  0xf2,
3816  0x2c,
3817  0x64,
3818  0x04,
3819  0x11,
3820  /* NID_friendlyCountry */
3821  0x09,
3822  0x92,
3823  0x26,
3824  0x89,
3825  0x93,
3826  0xf2,
3827  0x2c,
3828  0x64,
3829  0x04,
3830  0x12,
3831  /* NID_simpleSecurityObject */
3832  0x09,
3833  0x92,
3834  0x26,
3835  0x89,
3836  0x93,
3837  0xf2,
3838  0x2c,
3839  0x64,
3840  0x04,
3841  0x13,
3842  /* NID_pilotOrganization */
3843  0x09,
3844  0x92,
3845  0x26,
3846  0x89,
3847  0x93,
3848  0xf2,
3849  0x2c,
3850  0x64,
3851  0x04,
3852  0x14,
3853  /* NID_pilotDSA */
3854  0x09,
3855  0x92,
3856  0x26,
3857  0x89,
3858  0x93,
3859  0xf2,
3860  0x2c,
3861  0x64,
3862  0x04,
3863  0x15,
3864  /* NID_qualityLabelledData */
3865  0x09,
3866  0x92,
3867  0x26,
3868  0x89,
3869  0x93,
3870  0xf2,
3871  0x2c,
3872  0x64,
3873  0x04,
3874  0x16,
3875  /* NID_userId */
3876  0x09,
3877  0x92,
3878  0x26,
3879  0x89,
3880  0x93,
3881  0xf2,
3882  0x2c,
3883  0x64,
3884  0x01,
3885  0x01,
3886  /* NID_textEncodedORAddress */
3887  0x09,
3888  0x92,
3889  0x26,
3890  0x89,
3891  0x93,
3892  0xf2,
3893  0x2c,
3894  0x64,
3895  0x01,
3896  0x02,
3897  /* NID_rfc822Mailbox */
3898  0x09,
3899  0x92,
3900  0x26,
3901  0x89,
3902  0x93,
3903  0xf2,
3904  0x2c,
3905  0x64,
3906  0x01,
3907  0x03,
3908  /* NID_info */
3909  0x09,
3910  0x92,
3911  0x26,
3912  0x89,
3913  0x93,
3914  0xf2,
3915  0x2c,
3916  0x64,
3917  0x01,
3918  0x04,
3919  /* NID_favouriteDrink */
3920  0x09,
3921  0x92,
3922  0x26,
3923  0x89,
3924  0x93,
3925  0xf2,
3926  0x2c,
3927  0x64,
3928  0x01,
3929  0x05,
3930  /* NID_roomNumber */
3931  0x09,
3932  0x92,
3933  0x26,
3934  0x89,
3935  0x93,
3936  0xf2,
3937  0x2c,
3938  0x64,
3939  0x01,
3940  0x06,
3941  /* NID_photo */
3942  0x09,
3943  0x92,
3944  0x26,
3945  0x89,
3946  0x93,
3947  0xf2,
3948  0x2c,
3949  0x64,
3950  0x01,
3951  0x07,
3952  /* NID_userClass */
3953  0x09,
3954  0x92,
3955  0x26,
3956  0x89,
3957  0x93,
3958  0xf2,
3959  0x2c,
3960  0x64,
3961  0x01,
3962  0x08,
3963  /* NID_host */
3964  0x09,
3965  0x92,
3966  0x26,
3967  0x89,
3968  0x93,
3969  0xf2,
3970  0x2c,
3971  0x64,
3972  0x01,
3973  0x09,
3974  /* NID_manager */
3975  0x09,
3976  0x92,
3977  0x26,
3978  0x89,
3979  0x93,
3980  0xf2,
3981  0x2c,
3982  0x64,
3983  0x01,
3984  0x0a,
3985  /* NID_documentIdentifier */
3986  0x09,
3987  0x92,
3988  0x26,
3989  0x89,
3990  0x93,
3991  0xf2,
3992  0x2c,
3993  0x64,
3994  0x01,
3995  0x0b,
3996  /* NID_documentTitle */
3997  0x09,
3998  0x92,
3999  0x26,
4000  0x89,
4001  0x93,
4002  0xf2,
4003  0x2c,
4004  0x64,
4005  0x01,
4006  0x0c,
4007  /* NID_documentVersion */
4008  0x09,
4009  0x92,
4010  0x26,
4011  0x89,
4012  0x93,
4013  0xf2,
4014  0x2c,
4015  0x64,
4016  0x01,
4017  0x0d,
4018  /* NID_documentAuthor */
4019  0x09,
4020  0x92,
4021  0x26,
4022  0x89,
4023  0x93,
4024  0xf2,
4025  0x2c,
4026  0x64,
4027  0x01,
4028  0x0e,
4029  /* NID_documentLocation */
4030  0x09,
4031  0x92,
4032  0x26,
4033  0x89,
4034  0x93,
4035  0xf2,
4036  0x2c,
4037  0x64,
4038  0x01,
4039  0x0f,
4040  /* NID_homeTelephoneNumber */
4041  0x09,
4042  0x92,
4043  0x26,
4044  0x89,
4045  0x93,
4046  0xf2,
4047  0x2c,
4048  0x64,
4049  0x01,
4050  0x14,
4051  /* NID_secretary */
4052  0x09,
4053  0x92,
4054  0x26,
4055  0x89,
4056  0x93,
4057  0xf2,
4058  0x2c,
4059  0x64,
4060  0x01,
4061  0x15,
4062  /* NID_otherMailbox */
4063  0x09,
4064  0x92,
4065  0x26,
4066  0x89,
4067  0x93,
4068  0xf2,
4069  0x2c,
4070  0x64,
4071  0x01,
4072  0x16,
4073  /* NID_lastModifiedTime */
4074  0x09,
4075  0x92,
4076  0x26,
4077  0x89,
4078  0x93,
4079  0xf2,
4080  0x2c,
4081  0x64,
4082  0x01,
4083  0x17,
4084  /* NID_lastModifiedBy */
4085  0x09,
4086  0x92,
4087  0x26,
4088  0x89,
4089  0x93,
4090  0xf2,
4091  0x2c,
4092  0x64,
4093  0x01,
4094  0x18,
4095  /* NID_aRecord */
4096  0x09,
4097  0x92,
4098  0x26,
4099  0x89,
4100  0x93,
4101  0xf2,
4102  0x2c,
4103  0x64,
4104  0x01,
4105  0x1a,
4106  /* NID_pilotAttributeType27 */
4107  0x09,
4108  0x92,
4109  0x26,
4110  0x89,
4111  0x93,
4112  0xf2,
4113  0x2c,
4114  0x64,
4115  0x01,
4116  0x1b,
4117  /* NID_mXRecord */
4118  0x09,
4119  0x92,
4120  0x26,
4121  0x89,
4122  0x93,
4123  0xf2,
4124  0x2c,
4125  0x64,
4126  0x01,
4127  0x1c,
4128  /* NID_nSRecord */
4129  0x09,
4130  0x92,
4131  0x26,
4132  0x89,
4133  0x93,
4134  0xf2,
4135  0x2c,
4136  0x64,
4137  0x01,
4138  0x1d,
4139  /* NID_sOARecord */
4140  0x09,
4141  0x92,
4142  0x26,
4143  0x89,
4144  0x93,
4145  0xf2,
4146  0x2c,
4147  0x64,
4148  0x01,
4149  0x1e,
4150  /* NID_cNAMERecord */
4151  0x09,
4152  0x92,
4153  0x26,
4154  0x89,
4155  0x93,
4156  0xf2,
4157  0x2c,
4158  0x64,
4159  0x01,
4160  0x1f,
4161  /* NID_associatedDomain */
4162  0x09,
4163  0x92,
4164  0x26,
4165  0x89,
4166  0x93,
4167  0xf2,
4168  0x2c,
4169  0x64,
4170  0x01,
4171  0x25,
4172  /* NID_associatedName */
4173  0x09,
4174  0x92,
4175  0x26,
4176  0x89,
4177  0x93,
4178  0xf2,
4179  0x2c,
4180  0x64,
4181  0x01,
4182  0x26,
4183  /* NID_homePostalAddress */
4184  0x09,
4185  0x92,
4186  0x26,
4187  0x89,
4188  0x93,
4189  0xf2,
4190  0x2c,
4191  0x64,
4192  0x01,
4193  0x27,
4194  /* NID_personalTitle */
4195  0x09,
4196  0x92,
4197  0x26,
4198  0x89,
4199  0x93,
4200  0xf2,
4201  0x2c,
4202  0x64,
4203  0x01,
4204  0x28,
4205  /* NID_mobileTelephoneNumber */
4206  0x09,
4207  0x92,
4208  0x26,
4209  0x89,
4210  0x93,
4211  0xf2,
4212  0x2c,
4213  0x64,
4214  0x01,
4215  0x29,
4216  /* NID_pagerTelephoneNumber */
4217  0x09,
4218  0x92,
4219  0x26,
4220  0x89,
4221  0x93,
4222  0xf2,
4223  0x2c,
4224  0x64,
4225  0x01,
4226  0x2a,
4227  /* NID_friendlyCountryName */
4228  0x09,
4229  0x92,
4230  0x26,
4231  0x89,
4232  0x93,
4233  0xf2,
4234  0x2c,
4235  0x64,
4236  0x01,
4237  0x2b,
4238  /* NID_organizationalStatus */
4239  0x09,
4240  0x92,
4241  0x26,
4242  0x89,
4243  0x93,
4244  0xf2,
4245  0x2c,
4246  0x64,
4247  0x01,
4248  0x2d,
4249  /* NID_janetMailbox */
4250  0x09,
4251  0x92,
4252  0x26,
4253  0x89,
4254  0x93,
4255  0xf2,
4256  0x2c,
4257  0x64,
4258  0x01,
4259  0x2e,
4260  /* NID_mailPreferenceOption */
4261  0x09,
4262  0x92,
4263  0x26,
4264  0x89,
4265  0x93,
4266  0xf2,
4267  0x2c,
4268  0x64,
4269  0x01,
4270  0x2f,
4271  /* NID_buildingName */
4272  0x09,
4273  0x92,
4274  0x26,
4275  0x89,
4276  0x93,
4277  0xf2,
4278  0x2c,
4279  0x64,
4280  0x01,
4281  0x30,
4282  /* NID_dSAQuality */
4283  0x09,
4284  0x92,
4285  0x26,
4286  0x89,
4287  0x93,
4288  0xf2,
4289  0x2c,
4290  0x64,
4291  0x01,
4292  0x31,
4293  /* NID_singleLevelQuality */
4294  0x09,
4295  0x92,
4296  0x26,
4297  0x89,
4298  0x93,
4299  0xf2,
4300  0x2c,
4301  0x64,
4302  0x01,
4303  0x32,
4304  /* NID_subtreeMinimumQuality */
4305  0x09,
4306  0x92,
4307  0x26,
4308  0x89,
4309  0x93,
4310  0xf2,
4311  0x2c,
4312  0x64,
4313  0x01,
4314  0x33,
4315  /* NID_subtreeMaximumQuality */
4316  0x09,
4317  0x92,
4318  0x26,
4319  0x89,
4320  0x93,
4321  0xf2,
4322  0x2c,
4323  0x64,
4324  0x01,
4325  0x34,
4326  /* NID_personalSignature */
4327  0x09,
4328  0x92,
4329  0x26,
4330  0x89,
4331  0x93,
4332  0xf2,
4333  0x2c,
4334  0x64,
4335  0x01,
4336  0x35,
4337  /* NID_dITRedirect */
4338  0x09,
4339  0x92,
4340  0x26,
4341  0x89,
4342  0x93,
4343  0xf2,
4344  0x2c,
4345  0x64,
4346  0x01,
4347  0x36,
4348  /* NID_audio */
4349  0x09,
4350  0x92,
4351  0x26,
4352  0x89,
4353  0x93,
4354  0xf2,
4355  0x2c,
4356  0x64,
4357  0x01,
4358  0x37,
4359  /* NID_documentPublisher */
4360  0x09,
4361  0x92,
4362  0x26,
4363  0x89,
4364  0x93,
4365  0xf2,
4366  0x2c,
4367  0x64,
4368  0x01,
4369  0x38,
4370  /* NID_x500UniqueIdentifier */
4371  0x55,
4372  0x04,
4373  0x2d,
4374  /* NID_mime_mhs */
4375  0x2b,
4376  0x06,
4377  0x01,
4378  0x07,
4379  0x01,
4380  /* NID_mime_mhs_headings */
4381  0x2b,
4382  0x06,
4383  0x01,
4384  0x07,
4385  0x01,
4386  0x01,
4387  /* NID_mime_mhs_bodies */
4388  0x2b,
4389  0x06,
4390  0x01,
4391  0x07,
4392  0x01,
4393  0x02,
4394  /* NID_id_hex_partial_message */
4395  0x2b,
4396  0x06,
4397  0x01,
4398  0x07,
4399  0x01,
4400  0x01,
4401  0x01,
4402  /* NID_id_hex_multipart_message */
4403  0x2b,
4404  0x06,
4405  0x01,
4406  0x07,
4407  0x01,
4408  0x01,
4409  0x02,
4410  /* NID_generationQualifier */
4411  0x55,
4412  0x04,
4413  0x2c,
4414  /* NID_pseudonym */
4415  0x55,
4416  0x04,
4417  0x41,
4418  /* NID_id_set */
4419  0x67,
4420  0x2a,
4421  /* NID_set_ctype */
4422  0x67,
4423  0x2a,
4424  0x00,
4425  /* NID_set_msgExt */
4426  0x67,
4427  0x2a,
4428  0x01,
4429  /* NID_set_attr */
4430  0x67,
4431  0x2a,
4432  0x03,
4433  /* NID_set_policy */
4434  0x67,
4435  0x2a,
4436  0x05,
4437  /* NID_set_certExt */
4438  0x67,
4439  0x2a,
4440  0x07,
4441  /* NID_set_brand */
4442  0x67,
4443  0x2a,
4444  0x08,
4445  /* NID_setct_PANData */
4446  0x67,
4447  0x2a,
4448  0x00,
4449  0x00,
4450  /* NID_setct_PANToken */
4451  0x67,
4452  0x2a,
4453  0x00,
4454  0x01,
4455  /* NID_setct_PANOnly */
4456  0x67,
4457  0x2a,
4458  0x00,
4459  0x02,
4460  /* NID_setct_OIData */
4461  0x67,
4462  0x2a,
4463  0x00,
4464  0x03,
4465  /* NID_setct_PI */
4466  0x67,
4467  0x2a,
4468  0x00,
4469  0x04,
4470  /* NID_setct_PIData */
4471  0x67,
4472  0x2a,
4473  0x00,
4474  0x05,
4475  /* NID_setct_PIDataUnsigned */
4476  0x67,
4477  0x2a,
4478  0x00,
4479  0x06,
4480  /* NID_setct_HODInput */
4481  0x67,
4482  0x2a,
4483  0x00,
4484  0x07,
4485  /* NID_setct_AuthResBaggage */
4486  0x67,
4487  0x2a,
4488  0x00,
4489  0x08,
4490  /* NID_setct_AuthRevReqBaggage */
4491  0x67,
4492  0x2a,
4493  0x00,
4494  0x09,
4495  /* NID_setct_AuthRevResBaggage */
4496  0x67,
4497  0x2a,
4498  0x00,
4499  0x0a,
4500  /* NID_setct_CapTokenSeq */
4501  0x67,
4502  0x2a,
4503  0x00,
4504  0x0b,
4505  /* NID_setct_PInitResData */
4506  0x67,
4507  0x2a,
4508  0x00,
4509  0x0c,
4510  /* NID_setct_PI_TBS */
4511  0x67,
4512  0x2a,
4513  0x00,
4514  0x0d,
4515  /* NID_setct_PResData */
4516  0x67,
4517  0x2a,
4518  0x00,
4519  0x0e,
4520  /* NID_setct_AuthReqTBS */
4521  0x67,
4522  0x2a,
4523  0x00,
4524  0x10,
4525  /* NID_setct_AuthResTBS */
4526  0x67,
4527  0x2a,
4528  0x00,
4529  0x11,
4530  /* NID_setct_AuthResTBSX */
4531  0x67,
4532  0x2a,
4533  0x00,
4534  0x12,
4535  /* NID_setct_AuthTokenTBS */
4536  0x67,
4537  0x2a,
4538  0x00,
4539  0x13,
4540  /* NID_setct_CapTokenData */
4541  0x67,
4542  0x2a,
4543  0x00,
4544  0x14,
4545  /* NID_setct_CapTokenTBS */
4546  0x67,
4547  0x2a,
4548  0x00,
4549  0x15,
4550  /* NID_setct_AcqCardCodeMsg */
4551  0x67,
4552  0x2a,
4553  0x00,
4554  0x16,
4555  /* NID_setct_AuthRevReqTBS */
4556  0x67,
4557  0x2a,
4558  0x00,
4559  0x17,
4560  /* NID_setct_AuthRevResData */
4561  0x67,
4562  0x2a,
4563  0x00,
4564  0x18,
4565  /* NID_setct_AuthRevResTBS */
4566  0x67,
4567  0x2a,
4568  0x00,
4569  0x19,
4570  /* NID_setct_CapReqTBS */
4571  0x67,
4572  0x2a,
4573  0x00,
4574  0x1a,
4575  /* NID_setct_CapReqTBSX */
4576  0x67,
4577  0x2a,
4578  0x00,
4579  0x1b,
4580  /* NID_setct_CapResData */
4581  0x67,
4582  0x2a,
4583  0x00,
4584  0x1c,
4585  /* NID_setct_CapRevReqTBS */
4586  0x67,
4587  0x2a,
4588  0x00,
4589  0x1d,
4590  /* NID_setct_CapRevReqTBSX */
4591  0x67,
4592  0x2a,
4593  0x00,
4594  0x1e,
4595  /* NID_setct_CapRevResData */
4596  0x67,
4597  0x2a,
4598  0x00,
4599  0x1f,
4600  /* NID_setct_CredReqTBS */
4601  0x67,
4602  0x2a,
4603  0x00,
4604  0x20,
4605  /* NID_setct_CredReqTBSX */
4606  0x67,
4607  0x2a,
4608  0x00,
4609  0x21,
4610  /* NID_setct_CredResData */
4611  0x67,
4612  0x2a,
4613  0x00,
4614  0x22,
4615  /* NID_setct_CredRevReqTBS */
4616  0x67,
4617  0x2a,
4618  0x00,
4619  0x23,
4620  /* NID_setct_CredRevReqTBSX */
4621  0x67,
4622  0x2a,
4623  0x00,
4624  0x24,
4625  /* NID_setct_CredRevResData */
4626  0x67,
4627  0x2a,
4628  0x00,
4629  0x25,
4630  /* NID_setct_PCertReqData */
4631  0x67,
4632  0x2a,
4633  0x00,
4634  0x26,
4635  /* NID_setct_PCertResTBS */
4636  0x67,
4637  0x2a,
4638  0x00,
4639  0x27,
4640  /* NID_setct_BatchAdminReqData */
4641  0x67,
4642  0x2a,
4643  0x00,
4644  0x28,
4645  /* NID_setct_BatchAdminResData */
4646  0x67,
4647  0x2a,
4648  0x00,
4649  0x29,
4650  /* NID_setct_CardCInitResTBS */
4651  0x67,
4652  0x2a,
4653  0x00,
4654  0x2a,
4655  /* NID_setct_MeAqCInitResTBS */
4656  0x67,
4657  0x2a,
4658  0x00,
4659  0x2b,
4660  /* NID_setct_RegFormResTBS */
4661  0x67,
4662  0x2a,
4663  0x00,
4664  0x2c,
4665  /* NID_setct_CertReqData */
4666  0x67,
4667  0x2a,
4668  0x00,
4669  0x2d,
4670  /* NID_setct_CertReqTBS */
4671  0x67,
4672  0x2a,
4673  0x00,
4674  0x2e,
4675  /* NID_setct_CertResData */
4676  0x67,
4677  0x2a,
4678  0x00,
4679  0x2f,
4680  /* NID_setct_CertInqReqTBS */
4681  0x67,
4682  0x2a,
4683  0x00,
4684  0x30,
4685  /* NID_setct_ErrorTBS */
4686  0x67,
4687  0x2a,
4688  0x00,
4689  0x31,
4690  /* NID_setct_PIDualSignedTBE */
4691  0x67,
4692  0x2a,
4693  0x00,
4694  0x32,
4695  /* NID_setct_PIUnsignedTBE */
4696  0x67,
4697  0x2a,
4698  0x00,
4699  0x33,
4700  /* NID_setct_AuthReqTBE */
4701  0x67,
4702  0x2a,
4703  0x00,
4704  0x34,
4705  /* NID_setct_AuthResTBE */
4706  0x67,
4707  0x2a,
4708  0x00,
4709  0x35,
4710  /* NID_setct_AuthResTBEX */
4711  0x67,
4712  0x2a,
4713  0x00,
4714  0x36,
4715  /* NID_setct_AuthTokenTBE */
4716  0x67,
4717  0x2a,
4718  0x00,
4719  0x37,
4720  /* NID_setct_CapTokenTBE */
4721  0x67,
4722  0x2a,
4723  0x00,
4724  0x38,
4725  /* NID_setct_CapTokenTBEX */
4726  0x67,
4727  0x2a,
4728  0x00,
4729  0x39,
4730  /* NID_setct_AcqCardCodeMsgTBE */
4731  0x67,
4732  0x2a,
4733  0x00,
4734  0x3a,
4735  /* NID_setct_AuthRevReqTBE */
4736  0x67,
4737  0x2a,
4738  0x00,
4739  0x3b,
4740  /* NID_setct_AuthRevResTBE */
4741  0x67,
4742  0x2a,
4743  0x00,
4744  0x3c,
4745  /* NID_setct_AuthRevResTBEB */
4746  0x67,
4747  0x2a,
4748  0x00,
4749  0x3d,
4750  /* NID_setct_CapReqTBE */
4751  0x67,
4752  0x2a,
4753  0x00,
4754  0x3e,
4755  /* NID_setct_CapReqTBEX */
4756  0x67,
4757  0x2a,
4758  0x00,
4759  0x3f,
4760  /* NID_setct_CapResTBE */
4761  0x67,
4762  0x2a,
4763  0x00,
4764  0x40,
4765  /* NID_setct_CapRevReqTBE */
4766  0x67,
4767  0x2a,
4768  0x00,
4769  0x41,
4770  /* NID_setct_CapRevReqTBEX */
4771  0x67,
4772  0x2a,
4773  0x00,
4774  0x42,
4775  /* NID_setct_CapRevResTBE */
4776  0x67,
4777  0x2a,
4778  0x00,
4779  0x43,
4780  /* NID_setct_CredReqTBE */
4781  0x67,
4782  0x2a,
4783  0x00,
4784  0x44,
4785  /* NID_setct_CredReqTBEX */
4786  0x67,
4787  0x2a,
4788  0x00,
4789  0x45,
4790  /* NID_setct_CredResTBE */
4791  0x67,
4792  0x2a,
4793  0x00,
4794  0x46,
4795  /* NID_setct_CredRevReqTBE */
4796  0x67,
4797  0x2a,
4798  0x00,
4799  0x47,
4800  /* NID_setct_CredRevReqTBEX */
4801  0x67,
4802  0x2a,
4803  0x00,
4804  0x48,
4805  /* NID_setct_CredRevResTBE */
4806  0x67,
4807  0x2a,
4808  0x00,
4809  0x49,
4810  /* NID_setct_BatchAdminReqTBE */
4811  0x67,
4812  0x2a,
4813  0x00,
4814  0x4a,
4815  /* NID_setct_BatchAdminResTBE */
4816  0x67,
4817  0x2a,
4818  0x00,
4819  0x4b,
4820  /* NID_setct_RegFormReqTBE */
4821  0x67,
4822  0x2a,
4823  0x00,
4824  0x4c,
4825  /* NID_setct_CertReqTBE */
4826  0x67,
4827  0x2a,
4828  0x00,
4829  0x4d,
4830  /* NID_setct_CertReqTBEX */
4831  0x67,
4832  0x2a,
4833  0x00,
4834  0x4e,
4835  /* NID_setct_CertResTBE */
4836  0x67,
4837  0x2a,
4838  0x00,
4839  0x4f,
4840  /* NID_setct_CRLNotificationTBS */
4841  0x67,
4842  0x2a,
4843  0x00,
4844  0x50,
4845  /* NID_setct_CRLNotificationResTBS */
4846  0x67,
4847  0x2a,
4848  0x00,
4849  0x51,
4850  /* NID_setct_BCIDistributionTBS */
4851  0x67,
4852  0x2a,
4853  0x00,
4854  0x52,
4855  /* NID_setext_genCrypt */
4856  0x67,
4857  0x2a,
4858  0x01,
4859  0x01,
4860  /* NID_setext_miAuth */
4861  0x67,
4862  0x2a,
4863  0x01,
4864  0x03,
4865  /* NID_setext_pinSecure */
4866  0x67,
4867  0x2a,
4868  0x01,
4869  0x04,
4870  /* NID_setext_pinAny */
4871  0x67,
4872  0x2a,
4873  0x01,
4874  0x05,
4875  /* NID_setext_track2 */
4876  0x67,
4877  0x2a,
4878  0x01,
4879  0x07,
4880  /* NID_setext_cv */
4881  0x67,
4882  0x2a,
4883  0x01,
4884  0x08,
4885  /* NID_set_policy_root */
4886  0x67,
4887  0x2a,
4888  0x05,
4889  0x00,
4890  /* NID_setCext_hashedRoot */
4891  0x67,
4892  0x2a,
4893  0x07,
4894  0x00,
4895  /* NID_setCext_certType */
4896  0x67,
4897  0x2a,
4898  0x07,
4899  0x01,
4900  /* NID_setCext_merchData */
4901  0x67,
4902  0x2a,
4903  0x07,
4904  0x02,
4905  /* NID_setCext_cCertRequired */
4906  0x67,
4907  0x2a,
4908  0x07,
4909  0x03,
4910  /* NID_setCext_tunneling */
4911  0x67,
4912  0x2a,
4913  0x07,
4914  0x04,
4915  /* NID_setCext_setExt */
4916  0x67,
4917  0x2a,
4918  0x07,
4919  0x05,
4920  /* NID_setCext_setQualf */
4921  0x67,
4922  0x2a,
4923  0x07,
4924  0x06,
4925  /* NID_setCext_PGWYcapabilities */
4926  0x67,
4927  0x2a,
4928  0x07,
4929  0x07,
4930  /* NID_setCext_TokenIdentifier */
4931  0x67,
4932  0x2a,
4933  0x07,
4934  0x08,
4935  /* NID_setCext_Track2Data */
4936  0x67,
4937  0x2a,
4938  0x07,
4939  0x09,
4940  /* NID_setCext_TokenType */
4941  0x67,
4942  0x2a,
4943  0x07,
4944  0x0a,
4945  /* NID_setCext_IssuerCapabilities */
4946  0x67,
4947  0x2a,
4948  0x07,
4949  0x0b,
4950  /* NID_setAttr_Cert */
4951  0x67,
4952  0x2a,
4953  0x03,
4954  0x00,
4955  /* NID_setAttr_PGWYcap */
4956  0x67,
4957  0x2a,
4958  0x03,
4959  0x01,
4960  /* NID_setAttr_TokenType */
4961  0x67,
4962  0x2a,
4963  0x03,
4964  0x02,
4965  /* NID_setAttr_IssCap */
4966  0x67,
4967  0x2a,
4968  0x03,
4969  0x03,
4970  /* NID_set_rootKeyThumb */
4971  0x67,
4972  0x2a,
4973  0x03,
4974  0x00,
4975  0x00,
4976  /* NID_set_addPolicy */
4977  0x67,
4978  0x2a,
4979  0x03,
4980  0x00,
4981  0x01,
4982  /* NID_setAttr_Token_EMV */
4983  0x67,
4984  0x2a,
4985  0x03,
4986  0x02,
4987  0x01,
4988  /* NID_setAttr_Token_B0Prime */
4989  0x67,
4990  0x2a,
4991  0x03,
4992  0x02,
4993  0x02,
4994  /* NID_setAttr_IssCap_CVM */
4995  0x67,
4996  0x2a,
4997  0x03,
4998  0x03,
4999  0x03,
5000  /* NID_setAttr_IssCap_T2 */
5001  0x67,
5002  0x2a,
5003  0x03,
5004  0x03,
5005  0x04,
5006  /* NID_setAttr_IssCap_Sig */
5007  0x67,
5008  0x2a,
5009  0x03,
5010  0x03,
5011  0x05,
5012  /* NID_setAttr_GenCryptgrm */
5013  0x67,
5014  0x2a,
5015  0x03,
5016  0x03,
5017  0x03,
5018  0x01,
5019  /* NID_setAttr_T2Enc */
5020  0x67,
5021  0x2a,
5022  0x03,
5023  0x03,
5024  0x04,
5025  0x01,
5026  /* NID_setAttr_T2cleartxt */
5027  0x67,
5028  0x2a,
5029  0x03,
5030  0x03,
5031  0x04,
5032  0x02,
5033  /* NID_setAttr_TokICCsig */
5034  0x67,
5035  0x2a,
5036  0x03,
5037  0x03,
5038  0x05,
5039  0x01,
5040  /* NID_setAttr_SecDevSig */
5041  0x67,
5042  0x2a,
5043  0x03,
5044  0x03,
5045  0x05,
5046  0x02,
5047  /* NID_set_brand_IATA_ATA */
5048  0x67,
5049  0x2a,
5050  0x08,
5051  0x01,
5052  /* NID_set_brand_Diners */
5053  0x67,
5054  0x2a,
5055  0x08,
5056  0x1e,
5057  /* NID_set_brand_AmericanExpress */
5058  0x67,
5059  0x2a,
5060  0x08,
5061  0x22,
5062  /* NID_set_brand_JCB */
5063  0x67,
5064  0x2a,
5065  0x08,
5066  0x23,
5067  /* NID_set_brand_Visa */
5068  0x67,
5069  0x2a,
5070  0x08,
5071  0x04,
5072  /* NID_set_brand_MasterCard */
5073  0x67,
5074  0x2a,
5075  0x08,
5076  0x05,
5077  /* NID_set_brand_Novus */
5078  0x67,
5079  0x2a,
5080  0x08,
5081  0xae,
5082  0x7b,
5083  /* NID_des_cdmf */
5084  0x2a,
5085  0x86,
5086  0x48,
5087  0x86,
5088  0xf7,
5089  0x0d,
5090  0x03,
5091  0x0a,
5092  /* NID_rsaOAEPEncryptionSET */
5093  0x2a,
5094  0x86,
5095  0x48,
5096  0x86,
5097  0xf7,
5098  0x0d,
5099  0x01,
5100  0x01,
5101  0x06,
5102  /* NID_international_organizations */
5103  0x67,
5104  /* NID_ms_smartcard_login */
5105  0x2b,
5106  0x06,
5107  0x01,
5108  0x04,
5109  0x01,
5110  0x82,
5111  0x37,
5112  0x14,
5113  0x02,
5114  0x02,
5115  /* NID_ms_upn */
5116  0x2b,
5117  0x06,
5118  0x01,
5119  0x04,
5120  0x01,
5121  0x82,
5122  0x37,
5123  0x14,
5124  0x02,
5125  0x03,
5126  /* NID_streetAddress */
5127  0x55,
5128  0x04,
5129  0x09,
5130  /* NID_postalCode */
5131  0x55,
5132  0x04,
5133  0x11,
5134  /* NID_id_ppl */
5135  0x2b,
5136  0x06,
5137  0x01,
5138  0x05,
5139  0x05,
5140  0x07,
5141  0x15,
5142  /* NID_proxyCertInfo */
5143  0x2b,
5144  0x06,
5145  0x01,
5146  0x05,
5147  0x05,
5148  0x07,
5149  0x01,
5150  0x0e,
5151  /* NID_id_ppl_anyLanguage */
5152  0x2b,
5153  0x06,
5154  0x01,
5155  0x05,
5156  0x05,
5157  0x07,
5158  0x15,
5159  0x00,
5160  /* NID_id_ppl_inheritAll */
5161  0x2b,
5162  0x06,
5163  0x01,
5164  0x05,
5165  0x05,
5166  0x07,
5167  0x15,
5168  0x01,
5169  /* NID_name_constraints */
5170  0x55,
5171  0x1d,
5172  0x1e,
5173  /* NID_Independent */
5174  0x2b,
5175  0x06,
5176  0x01,
5177  0x05,
5178  0x05,
5179  0x07,
5180  0x15,
5181  0x02,
5182  /* NID_sha256WithRSAEncryption */
5183  0x2a,
5184  0x86,
5185  0x48,
5186  0x86,
5187  0xf7,
5188  0x0d,
5189  0x01,
5190  0x01,
5191  0x0b,
5192  /* NID_sha384WithRSAEncryption */
5193  0x2a,
5194  0x86,
5195  0x48,
5196  0x86,
5197  0xf7,
5198  0x0d,
5199  0x01,
5200  0x01,
5201  0x0c,
5202  /* NID_sha512WithRSAEncryption */
5203  0x2a,
5204  0x86,
5205  0x48,
5206  0x86,
5207  0xf7,
5208  0x0d,
5209  0x01,
5210  0x01,
5211  0x0d,
5212  /* NID_sha224WithRSAEncryption */
5213  0x2a,
5214  0x86,
5215  0x48,
5216  0x86,
5217  0xf7,
5218  0x0d,
5219  0x01,
5220  0x01,
5221  0x0e,
5222  /* NID_sha256 */
5223  0x60,
5224  0x86,
5225  0x48,
5226  0x01,
5227  0x65,
5228  0x03,
5229  0x04,
5230  0x02,
5231  0x01,
5232  /* NID_sha384 */
5233  0x60,
5234  0x86,
5235  0x48,
5236  0x01,
5237  0x65,
5238  0x03,
5239  0x04,
5240  0x02,
5241  0x02,
5242  /* NID_sha512 */
5243  0x60,
5244  0x86,
5245  0x48,
5246  0x01,
5247  0x65,
5248  0x03,
5249  0x04,
5250  0x02,
5251  0x03,
5252  /* NID_sha224 */
5253  0x60,
5254  0x86,
5255  0x48,
5256  0x01,
5257  0x65,
5258  0x03,
5259  0x04,
5260  0x02,
5261  0x04,
5262  /* NID_identified_organization */
5263  0x2b,
5264  /* NID_certicom_arc */
5265  0x2b,
5266  0x81,
5267  0x04,
5268  /* NID_wap */
5269  0x67,
5270  0x2b,
5271  /* NID_wap_wsg */
5272  0x67,
5273  0x2b,
5274  0x01,
5275  /* NID_X9_62_id_characteristic_two_basis */
5276  0x2a,
5277  0x86,
5278  0x48,
5279  0xce,
5280  0x3d,
5281  0x01,
5282  0x02,
5283  0x03,
5284  /* NID_X9_62_onBasis */
5285  0x2a,
5286  0x86,
5287  0x48,
5288  0xce,
5289  0x3d,
5290  0x01,
5291  0x02,
5292  0x03,
5293  0x01,
5294  /* NID_X9_62_tpBasis */
5295  0x2a,
5296  0x86,
5297  0x48,
5298  0xce,
5299  0x3d,
5300  0x01,
5301  0x02,
5302  0x03,
5303  0x02,
5304  /* NID_X9_62_ppBasis */
5305  0x2a,
5306  0x86,
5307  0x48,
5308  0xce,
5309  0x3d,
5310  0x01,
5311  0x02,
5312  0x03,
5313  0x03,
5314  /* NID_X9_62_c2pnb163v1 */
5315  0x2a,
5316  0x86,
5317  0x48,
5318  0xce,
5319  0x3d,
5320  0x03,
5321  0x00,
5322  0x01,
5323  /* NID_X9_62_c2pnb163v2 */
5324  0x2a,
5325  0x86,
5326  0x48,
5327  0xce,
5328  0x3d,
5329  0x03,
5330  0x00,
5331  0x02,
5332  /* NID_X9_62_c2pnb163v3 */
5333  0x2a,
5334  0x86,
5335  0x48,
5336  0xce,
5337  0x3d,
5338  0x03,
5339  0x00,
5340  0x03,
5341  /* NID_X9_62_c2pnb176v1 */
5342  0x2a,
5343  0x86,
5344  0x48,
5345  0xce,
5346  0x3d,
5347  0x03,
5348  0x00,
5349  0x04,
5350  /* NID_X9_62_c2tnb191v1 */
5351  0x2a,
5352  0x86,
5353  0x48,
5354  0xce,
5355  0x3d,
5356  0x03,
5357  0x00,
5358  0x05,
5359  /* NID_X9_62_c2tnb191v2 */
5360  0x2a,
5361  0x86,
5362  0x48,
5363  0xce,
5364  0x3d,
5365  0x03,
5366  0x00,
5367  0x06,
5368  /* NID_X9_62_c2tnb191v3 */
5369  0x2a,
5370  0x86,
5371  0x48,
5372  0xce,
5373  0x3d,
5374  0x03,
5375  0x00,
5376  0x07,
5377  /* NID_X9_62_c2onb191v4 */
5378  0x2a,
5379  0x86,
5380  0x48,
5381  0xce,
5382  0x3d,
5383  0x03,
5384  0x00,
5385  0x08,
5386  /* NID_X9_62_c2onb191v5 */
5387  0x2a,
5388  0x86,
5389  0x48,
5390  0xce,
5391  0x3d,
5392  0x03,
5393  0x00,
5394  0x09,
5395  /* NID_X9_62_c2pnb208w1 */
5396  0x2a,
5397  0x86,
5398  0x48,
5399  0xce,
5400  0x3d,
5401  0x03,
5402  0x00,
5403  0x0a,
5404  /* NID_X9_62_c2tnb239v1 */
5405  0x2a,
5406  0x86,
5407  0x48,
5408  0xce,
5409  0x3d,
5410  0x03,
5411  0x00,
5412  0x0b,
5413  /* NID_X9_62_c2tnb239v2 */
5414  0x2a,
5415  0x86,
5416  0x48,
5417  0xce,
5418  0x3d,
5419  0x03,
5420  0x00,
5421  0x0c,
5422  /* NID_X9_62_c2tnb239v3 */
5423  0x2a,
5424  0x86,
5425  0x48,
5426  0xce,
5427  0x3d,
5428  0x03,
5429  0x00,
5430  0x0d,
5431  /* NID_X9_62_c2onb239v4 */
5432  0x2a,
5433  0x86,
5434  0x48,
5435  0xce,
5436  0x3d,
5437  0x03,
5438  0x00,
5439  0x0e,
5440  /* NID_X9_62_c2onb239v5 */
5441  0x2a,
5442  0x86,
5443  0x48,
5444  0xce,
5445  0x3d,
5446  0x03,
5447  0x00,
5448  0x0f,
5449  /* NID_X9_62_c2pnb272w1 */
5450  0x2a,
5451  0x86,
5452  0x48,
5453  0xce,
5454  0x3d,
5455  0x03,
5456  0x00,
5457  0x10,
5458  /* NID_X9_62_c2pnb304w1 */
5459  0x2a,
5460  0x86,
5461  0x48,
5462  0xce,
5463  0x3d,
5464  0x03,
5465  0x00,
5466  0x11,
5467  /* NID_X9_62_c2tnb359v1 */
5468  0x2a,
5469  0x86,
5470  0x48,
5471  0xce,
5472  0x3d,
5473  0x03,
5474  0x00,
5475  0x12,
5476  /* NID_X9_62_c2pnb368w1 */
5477  0x2a,
5478  0x86,
5479  0x48,
5480  0xce,
5481  0x3d,
5482  0x03,
5483  0x00,
5484  0x13,
5485  /* NID_X9_62_c2tnb431r1 */
5486  0x2a,
5487  0x86,
5488  0x48,
5489  0xce,
5490  0x3d,
5491  0x03,
5492  0x00,
5493  0x14,
5494  /* NID_secp112r1 */
5495  0x2b,
5496  0x81,
5497  0x04,
5498  0x00,
5499  0x06,
5500  /* NID_secp112r2 */
5501  0x2b,
5502  0x81,
5503  0x04,
5504  0x00,
5505  0x07,
5506  /* NID_secp128r1 */
5507  0x2b,
5508  0x81,
5509  0x04,
5510  0x00,
5511  0x1c,
5512  /* NID_secp128r2 */
5513  0x2b,
5514  0x81,
5515  0x04,
5516  0x00,
5517  0x1d,
5518  /* NID_secp160k1 */
5519  0x2b,
5520  0x81,
5521  0x04,
5522  0x00,
5523  0x09,
5524  /* NID_secp160r1 */
5525  0x2b,
5526  0x81,
5527  0x04,
5528  0x00,
5529  0x08,
5530  /* NID_secp160r2 */
5531  0x2b,
5532  0x81,
5533  0x04,
5534  0x00,
5535  0x1e,
5536  /* NID_secp192k1 */
5537  0x2b,
5538  0x81,
5539  0x04,
5540  0x00,
5541  0x1f,
5542  /* NID_secp224k1 */
5543  0x2b,
5544  0x81,
5545  0x04,
5546  0x00,
5547  0x20,
5548  /* NID_secp224r1 */
5549  0x2b,
5550  0x81,
5551  0x04,
5552  0x00,
5553  0x21,
5554  /* NID_secp256k1 */
5555  0x2b,
5556  0x81,
5557  0x04,
5558  0x00,
5559  0x0a,
5560  /* NID_secp384r1 */
5561  0x2b,
5562  0x81,
5563  0x04,
5564  0x00,
5565  0x22,
5566  /* NID_secp521r1 */
5567  0x2b,
5568  0x81,
5569  0x04,
5570  0x00,
5571  0x23,
5572  /* NID_sect113r1 */
5573  0x2b,
5574  0x81,
5575  0x04,
5576  0x00,
5577  0x04,
5578  /* NID_sect113r2 */
5579  0x2b,
5580  0x81,
5581  0x04,
5582  0x00,
5583  0x05,
5584  /* NID_sect131r1 */
5585  0x2b,
5586  0x81,
5587  0x04,
5588  0x00,
5589  0x16,
5590  /* NID_sect131r2 */
5591  0x2b,
5592  0x81,
5593  0x04,
5594  0x00,
5595  0x17,
5596  /* NID_sect163k1 */
5597  0x2b,
5598  0x81,
5599  0x04,
5600  0x00,
5601  0x01,
5602  /* NID_sect163r1 */
5603  0x2b,
5604  0x81,
5605  0x04,
5606  0x00,
5607  0x02,
5608  /* NID_sect163r2 */
5609  0x2b,
5610  0x81,
5611  0x04,
5612  0x00,
5613  0x0f,
5614  /* NID_sect193r1 */
5615  0x2b,
5616  0x81,
5617  0x04,
5618  0x00,
5619  0x18,
5620  /* NID_sect193r2 */
5621  0x2b,
5622  0x81,
5623  0x04,
5624  0x00,
5625  0x19,
5626  /* NID_sect233k1 */
5627  0x2b,
5628  0x81,
5629  0x04,
5630  0x00,
5631  0x1a,
5632  /* NID_sect233r1 */
5633  0x2b,
5634  0x81,
5635  0x04,
5636  0x00,
5637  0x1b,
5638  /* NID_sect239k1 */
5639  0x2b,
5640  0x81,
5641  0x04,
5642  0x00,
5643  0x03,
5644  /* NID_sect283k1 */
5645  0x2b,
5646  0x81,
5647  0x04,
5648  0x00,
5649  0x10,
5650  /* NID_sect283r1 */
5651  0x2b,
5652  0x81,
5653  0x04,
5654  0x00,
5655  0x11,
5656  /* NID_sect409k1 */
5657  0x2b,
5658  0x81,
5659  0x04,
5660  0x00,
5661  0x24,
5662  /* NID_sect409r1 */
5663  0x2b,
5664  0x81,
5665  0x04,
5666  0x00,
5667  0x25,
5668  /* NID_sect571k1 */
5669  0x2b,
5670  0x81,
5671  0x04,
5672  0x00,
5673  0x26,
5674  /* NID_sect571r1 */
5675  0x2b,
5676  0x81,
5677  0x04,
5678  0x00,
5679  0x27,
5680  /* NID_wap_wsg_idm_ecid_wtls1 */
5681  0x67,
5682  0x2b,
5683  0x01,
5684  0x04,
5685  0x01,
5686  /* NID_wap_wsg_idm_ecid_wtls3 */
5687  0x67,
5688  0x2b,
5689  0x01,
5690  0x04,
5691  0x03,
5692  /* NID_wap_wsg_idm_ecid_wtls4 */
5693  0x67,
5694  0x2b,
5695  0x01,
5696  0x04,
5697  0x04,
5698  /* NID_wap_wsg_idm_ecid_wtls5 */
5699  0x67,
5700  0x2b,
5701  0x01,
5702  0x04,
5703  0x05,
5704  /* NID_wap_wsg_idm_ecid_wtls6 */
5705  0x67,
5706  0x2b,
5707  0x01,
5708  0x04,
5709  0x06,
5710  /* NID_wap_wsg_idm_ecid_wtls7 */
5711  0x67,
5712  0x2b,
5713  0x01,
5714  0x04,
5715  0x07,
5716  /* NID_wap_wsg_idm_ecid_wtls8 */
5717  0x67,
5718  0x2b,
5719  0x01,
5720  0x04,
5721  0x08,
5722  /* NID_wap_wsg_idm_ecid_wtls9 */
5723  0x67,
5724  0x2b,
5725  0x01,
5726  0x04,
5727  0x09,
5728  /* NID_wap_wsg_idm_ecid_wtls10 */
5729  0x67,
5730  0x2b,
5731  0x01,
5732  0x04,
5733  0x0a,
5734  /* NID_wap_wsg_idm_ecid_wtls11 */
5735  0x67,
5736  0x2b,
5737  0x01,
5738  0x04,
5739  0x0b,
5740  /* NID_wap_wsg_idm_ecid_wtls12 */
5741  0x67,
5742  0x2b,
5743  0x01,
5744  0x04,
5745  0x0c,
5746  /* NID_any_policy */
5747  0x55,
5748  0x1d,
5749  0x20,
5750  0x00,
5751  /* NID_policy_mappings */
5752  0x55,
5753  0x1d,
5754  0x21,
5755  /* NID_inhibit_any_policy */
5756  0x55,
5757  0x1d,
5758  0x36,
5759  /* NID_camellia_128_cbc */
5760  0x2a,
5761  0x83,
5762  0x08,
5763  0x8c,
5764  0x9a,
5765  0x4b,
5766  0x3d,
5767  0x01,
5768  0x01,
5769  0x01,
5770  0x02,
5771  /* NID_camellia_192_cbc */
5772  0x2a,
5773  0x83,
5774  0x08,
5775  0x8c,
5776  0x9a,
5777  0x4b,
5778  0x3d,
5779  0x01,
5780  0x01,
5781  0x01,
5782  0x03,
5783  /* NID_camellia_256_cbc */
5784  0x2a,
5785  0x83,
5786  0x08,
5787  0x8c,
5788  0x9a,
5789  0x4b,
5790  0x3d,
5791  0x01,
5792  0x01,
5793  0x01,
5794  0x04,
5795  /* NID_camellia_128_ecb */
5796  0x03,
5797  0xa2,
5798  0x31,
5799  0x05,
5800  0x03,
5801  0x01,
5802  0x09,
5803  0x01,
5804  /* NID_camellia_192_ecb */
5805  0x03,
5806  0xa2,
5807  0x31,
5808  0x05,
5809  0x03,
5810  0x01,
5811  0x09,
5812  0x15,
5813  /* NID_camellia_256_ecb */
5814  0x03,
5815  0xa2,
5816  0x31,
5817  0x05,
5818  0x03,
5819  0x01,
5820  0x09,
5821  0x29,
5822  /* NID_camellia_128_cfb128 */
5823  0x03,
5824  0xa2,
5825  0x31,
5826  0x05,
5827  0x03,
5828  0x01,
5829  0x09,
5830  0x04,
5831  /* NID_camellia_192_cfb128 */
5832  0x03,
5833  0xa2,
5834  0x31,
5835  0x05,
5836  0x03,
5837  0x01,
5838  0x09,
5839  0x18,
5840  /* NID_camellia_256_cfb128 */
5841  0x03,
5842  0xa2,
5843  0x31,
5844  0x05,
5845  0x03,
5846  0x01,
5847  0x09,
5848  0x2c,
5849  /* NID_camellia_128_ofb128 */
5850  0x03,
5851  0xa2,
5852  0x31,
5853  0x05,
5854  0x03,
5855  0x01,
5856  0x09,
5857  0x03,
5858  /* NID_camellia_192_ofb128 */
5859  0x03,
5860  0xa2,
5861  0x31,
5862  0x05,
5863  0x03,
5864  0x01,
5865  0x09,
5866  0x17,
5867  /* NID_camellia_256_ofb128 */
5868  0x03,
5869  0xa2,
5870  0x31,
5871  0x05,
5872  0x03,
5873  0x01,
5874  0x09,
5875  0x2b,
5876  /* NID_subject_directory_attributes */
5877  0x55,
5878  0x1d,
5879  0x09,
5880  /* NID_issuing_distribution_point */
5881  0x55,
5882  0x1d,
5883  0x1c,
5884  /* NID_certificate_issuer */
5885  0x55,
5886  0x1d,
5887  0x1d,
5888  /* NID_kisa */
5889  0x2a,
5890  0x83,
5891  0x1a,
5892  0x8c,
5893  0x9a,
5894  0x44,
5895  /* NID_seed_ecb */
5896  0x2a,
5897  0x83,
5898  0x1a,
5899  0x8c,
5900  0x9a,
5901  0x44,
5902  0x01,
5903  0x03,
5904  /* NID_seed_cbc */
5905  0x2a,
5906  0x83,
5907  0x1a,
5908  0x8c,
5909  0x9a,
5910  0x44,
5911  0x01,
5912  0x04,
5913  /* NID_seed_ofb128 */
5914  0x2a,
5915  0x83,
5916  0x1a,
5917  0x8c,
5918  0x9a,
5919  0x44,
5920  0x01,
5921  0x06,
5922  /* NID_seed_cfb128 */
5923  0x2a,
5924  0x83,
5925  0x1a,
5926  0x8c,
5927  0x9a,
5928  0x44,
5929  0x01,
5930  0x05,
5931  /* NID_hmac_md5 */
5932  0x2b,
5933  0x06,
5934  0x01,
5935  0x05,
5936  0x05,
5937  0x08,
5938  0x01,
5939  0x01,
5940  /* NID_hmac_sha1 */
5941  0x2b,
5942  0x06,
5943  0x01,
5944  0x05,
5945  0x05,
5946  0x08,
5947  0x01,
5948  0x02,
5949  /* NID_id_PasswordBasedMAC */
5950  0x2a,
5951  0x86,
5952  0x48,
5953  0x86,
5954  0xf6,
5955  0x7d,
5956  0x07,
5957  0x42,
5958  0x0d,
5959  /* NID_id_DHBasedMac */
5960  0x2a,
5961  0x86,
5962  0x48,
5963  0x86,
5964  0xf6,
5965  0x7d,
5966  0x07,
5967  0x42,
5968  0x1e,
5969  /* NID_id_it_suppLangTags */
5970  0x2b,
5971  0x06,
5972  0x01,
5973  0x05,
5974  0x05,
5975  0x07,
5976  0x04,
5977  0x10,
5978  /* NID_caRepository */
5979  0x2b,
5980  0x06,
5981  0x01,
5982  0x05,
5983  0x05,
5984  0x07,
5985  0x30,
5986  0x05,
5987  /* NID_id_smime_ct_compressedData */
5988  0x2a,
5989  0x86,
5990  0x48,
5991  0x86,
5992  0xf7,
5993  0x0d,
5994  0x01,
5995  0x09,
5996  0x10,
5997  0x01,
5998  0x09,
5999  /* NID_id_ct_asciiTextWithCRLF */
6000  0x2a,
6001  0x86,
6002  0x48,
6003  0x86,
6004  0xf7,
6005  0x0d,
6006  0x01,
6007  0x09,
6008  0x10,
6009  0x01,
6010  0x1b,
6011  /* NID_id_aes128_wrap */
6012  0x60,
6013  0x86,
6014  0x48,
6015  0x01,
6016  0x65,
6017  0x03,
6018  0x04,
6019  0x01,
6020  0x05,
6021  /* NID_id_aes192_wrap */
6022  0x60,
6023  0x86,
6024  0x48,
6025  0x01,
6026  0x65,
6027  0x03,
6028  0x04,
6029  0x01,
6030  0x19,
6031  /* NID_id_aes256_wrap */
6032  0x60,
6033  0x86,
6034  0x48,
6035  0x01,
6036  0x65,
6037  0x03,
6038  0x04,
6039  0x01,
6040  0x2d,
6041  /* NID_ecdsa_with_Recommended */
6042  0x2a,
6043  0x86,
6044  0x48,
6045  0xce,
6046  0x3d,
6047  0x04,
6048  0x02,
6049  /* NID_ecdsa_with_Specified */
6050  0x2a,
6051  0x86,
6052  0x48,
6053  0xce,
6054  0x3d,
6055  0x04,
6056  0x03,
6057  /* NID_ecdsa_with_SHA224 */
6058  0x2a,
6059  0x86,
6060  0x48,
6061  0xce,
6062  0x3d,
6063  0x04,
6064  0x03,
6065  0x01,
6066  /* NID_ecdsa_with_SHA256 */
6067  0x2a,
6068  0x86,
6069  0x48,
6070  0xce,
6071  0x3d,
6072  0x04,
6073  0x03,
6074  0x02,
6075  /* NID_ecdsa_with_SHA384 */
6076  0x2a,
6077  0x86,
6078  0x48,
6079  0xce,
6080  0x3d,
6081  0x04,
6082  0x03,
6083  0x03,
6084  /* NID_ecdsa_with_SHA512 */
6085  0x2a,
6086  0x86,
6087  0x48,
6088  0xce,
6089  0x3d,
6090  0x04,
6091  0x03,
6092  0x04,
6093  /* NID_hmacWithMD5 */
6094  0x2a,
6095  0x86,
6096  0x48,
6097  0x86,
6098  0xf7,
6099  0x0d,
6100  0x02,
6101  0x06,
6102  /* NID_hmacWithSHA224 */
6103  0x2a,
6104  0x86,
6105  0x48,
6106  0x86,
6107  0xf7,
6108  0x0d,
6109  0x02,
6110  0x08,
6111  /* NID_hmacWithSHA256 */
6112  0x2a,
6113  0x86,
6114  0x48,
6115  0x86,
6116  0xf7,
6117  0x0d,
6118  0x02,
6119  0x09,
6120  /* NID_hmacWithSHA384 */
6121  0x2a,
6122  0x86,
6123  0x48,
6124  0x86,
6125  0xf7,
6126  0x0d,
6127  0x02,
6128  0x0a,
6129  /* NID_hmacWithSHA512 */
6130  0x2a,
6131  0x86,
6132  0x48,
6133  0x86,
6134  0xf7,
6135  0x0d,
6136  0x02,
6137  0x0b,
6138  /* NID_dsa_with_SHA224 */
6139  0x60,
6140  0x86,
6141  0x48,
6142  0x01,
6143  0x65,
6144  0x03,
6145  0x04,
6146  0x03,
6147  0x01,
6148  /* NID_dsa_with_SHA256 */
6149  0x60,
6150  0x86,
6151  0x48,
6152  0x01,
6153  0x65,
6154  0x03,
6155  0x04,
6156  0x03,
6157  0x02,
6158  /* NID_whirlpool */
6159  0x28,
6160  0xcf,
6161  0x06,
6162  0x03,
6163  0x00,
6164  0x37,
6165  /* NID_cryptopro */
6166  0x2a,
6167  0x85,
6168  0x03,
6169  0x02,
6170  0x02,
6171  /* NID_cryptocom */
6172  0x2a,
6173  0x85,
6174  0x03,
6175  0x02,
6176  0x09,
6177  /* NID_id_GostR3411_94_with_GostR3410_2001 */
6178  0x2a,
6179  0x85,
6180  0x03,
6181  0x02,
6182  0x02,
6183  0x03,
6184  /* NID_id_GostR3411_94_with_GostR3410_94 */
6185  0x2a,
6186  0x85,
6187  0x03,
6188  0x02,
6189  0x02,
6190  0x04,
6191  /* NID_id_GostR3411_94 */
6192  0x2a,
6193  0x85,
6194  0x03,
6195  0x02,
6196  0x02,
6197  0x09,
6198  /* NID_id_HMACGostR3411_94 */
6199  0x2a,
6200  0x85,
6201  0x03,
6202  0x02,
6203  0x02,
6204  0x0a,
6205  /* NID_id_GostR3410_2001 */
6206  0x2a,
6207  0x85,
6208  0x03,
6209  0x02,
6210  0x02,
6211  0x13,
6212  /* NID_id_GostR3410_94 */
6213  0x2a,
6214  0x85,
6215  0x03,
6216  0x02,
6217  0x02,
6218  0x14,
6219  /* NID_id_Gost28147_89 */
6220  0x2a,
6221  0x85,
6222  0x03,
6223  0x02,
6224  0x02,
6225  0x15,
6226  /* NID_id_Gost28147_89_MAC */
6227  0x2a,
6228  0x85,
6229  0x03,
6230  0x02,
6231  0x02,
6232  0x16,
6233  /* NID_id_GostR3411_94_prf */
6234  0x2a,
6235  0x85,
6236  0x03,
6237  0x02,
6238  0x02,
6239  0x17,
6240  /* NID_id_GostR3410_2001DH */
6241  0x2a,
6242  0x85,
6243  0x03,
6244  0x02,
6245  0x02,
6246  0x62,
6247  /* NID_id_GostR3410_94DH */
6248  0x2a,
6249  0x85,
6250  0x03,
6251  0x02,
6252  0x02,
6253  0x63,
6254  /* NID_id_Gost28147_89_CryptoPro_KeyMeshing */
6255  0x2a,
6256  0x85,
6257  0x03,
6258  0x02,
6259  0x02,
6260  0x0e,
6261  0x01,
6262  /* NID_id_Gost28147_89_None_KeyMeshing */
6263  0x2a,
6264  0x85,
6265  0x03,
6266  0x02,
6267  0x02,
6268  0x0e,
6269  0x00,
6270  /* NID_id_GostR3411_94_TestParamSet */
6271  0x2a,
6272  0x85,
6273  0x03,
6274  0x02,
6275  0x02,
6276  0x1e,
6277  0x00,
6278  /* NID_id_GostR3411_94_CryptoProParamSet */
6279  0x2a,
6280  0x85,
6281  0x03,
6282  0x02,
6283  0x02,
6284  0x1e,
6285  0x01,
6286  /* NID_id_Gost28147_89_TestParamSet */
6287  0x2a,
6288  0x85,
6289  0x03,
6290  0x02,
6291  0x02,
6292  0x1f,
6293  0x00,
6294  /* NID_id_Gost28147_89_CryptoPro_A_ParamSet */
6295  0x2a,
6296  0x85,
6297  0x03,
6298  0x02,
6299  0x02,
6300  0x1f,
6301  0x01,
6302  /* NID_id_Gost28147_89_CryptoPro_B_ParamSet */
6303  0x2a,
6304  0x85,
6305  0x03,
6306  0x02,
6307  0x02,
6308  0x1f,
6309  0x02,
6310  /* NID_id_Gost28147_89_CryptoPro_C_ParamSet */
6311  0x2a,
6312  0x85,
6313  0x03,
6314  0x02,
6315  0x02,
6316  0x1f,
6317  0x03,
6318  /* NID_id_Gost28147_89_CryptoPro_D_ParamSet */
6319  0x2a,
6320  0x85,
6321  0x03,
6322  0x02,
6323  0x02,
6324  0x1f,
6325  0x04,
6326  /* NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
6327  0x2a,
6328  0x85,
6329  0x03,
6330  0x02,
6331  0x02,
6332  0x1f,
6333  0x05,
6334  /* NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
6335  0x2a,
6336  0x85,
6337  0x03,
6338  0x02,
6339  0x02,
6340  0x1f,
6341  0x06,
6342  /* NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
6343  0x2a,
6344  0x85,
6345  0x03,
6346  0x02,
6347  0x02,
6348  0x1f,
6349  0x07,
6350  /* NID_id_GostR3410_94_TestParamSet */
6351  0x2a,
6352  0x85,
6353  0x03,
6354  0x02,
6355  0x02,
6356  0x20,
6357  0x00,
6358  /* NID_id_GostR3410_94_CryptoPro_A_ParamSet */
6359  0x2a,
6360  0x85,
6361  0x03,
6362  0x02,
6363  0x02,
6364  0x20,
6365  0x02,
6366  /* NID_id_GostR3410_94_CryptoPro_B_ParamSet */
6367  0x2a,
6368  0x85,
6369  0x03,
6370  0x02,
6371  0x02,
6372  0x20,
6373  0x03,
6374  /* NID_id_GostR3410_94_CryptoPro_C_ParamSet */
6375  0x2a,
6376  0x85,
6377  0x03,
6378  0x02,
6379  0x02,
6380  0x20,
6381  0x04,
6382  /* NID_id_GostR3410_94_CryptoPro_D_ParamSet */
6383  0x2a,
6384  0x85,
6385  0x03,
6386  0x02,
6387  0x02,
6388  0x20,
6389  0x05,
6390  /* NID_id_GostR3410_94_CryptoPro_XchA_ParamSet */
6391  0x2a,
6392  0x85,
6393  0x03,
6394  0x02,
6395  0x02,
6396  0x21,
6397  0x01,
6398  /* NID_id_GostR3410_94_CryptoPro_XchB_ParamSet */
6399  0x2a,
6400  0x85,
6401  0x03,
6402  0x02,
6403  0x02,
6404  0x21,
6405  0x02,
6406  /* NID_id_GostR3410_94_CryptoPro_XchC_ParamSet */
6407  0x2a,
6408  0x85,
6409  0x03,
6410  0x02,
6411  0x02,
6412  0x21,
6413  0x03,
6414  /* NID_id_GostR3410_2001_TestParamSet */
6415  0x2a,
6416  0x85,
6417  0x03,
6418  0x02,
6419  0x02,
6420  0x23,
6421  0x00,
6422  /* NID_id_GostR3410_2001_CryptoPro_A_ParamSet */
6423  0x2a,
6424  0x85,
6425  0x03,
6426  0x02,
6427  0x02,
6428  0x23,
6429  0x01,
6430  /* NID_id_GostR3410_2001_CryptoPro_B_ParamSet */
6431  0x2a,
6432  0x85,
6433  0x03,
6434  0x02,
6435  0x02,
6436  0x23,
6437  0x02,
6438  /* NID_id_GostR3410_2001_CryptoPro_C_ParamSet */
6439  0x2a,
6440  0x85,
6441  0x03,
6442  0x02,
6443  0x02,
6444  0x23,
6445  0x03,
6446  /* NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
6447  0x2a,
6448  0x85,
6449  0x03,
6450  0x02,
6451  0x02,
6452  0x24,
6453  0x00,
6454  /* NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
6455  0x2a,
6456  0x85,
6457  0x03,
6458  0x02,
6459  0x02,
6460  0x24,
6461  0x01,
6462  /* NID_id_GostR3410_94_a */
6463  0x2a,
6464  0x85,
6465  0x03,
6466  0x02,
6467  0x02,
6468  0x14,
6469  0x01,
6470  /* NID_id_GostR3410_94_aBis */
6471  0x2a,
6472  0x85,
6473  0x03,
6474  0x02,
6475  0x02,
6476  0x14,
6477  0x02,
6478  /* NID_id_GostR3410_94_b */
6479  0x2a,
6480  0x85,
6481  0x03,
6482  0x02,
6483  0x02,
6484  0x14,
6485  0x03,
6486  /* NID_id_GostR3410_94_bBis */
6487  0x2a,
6488  0x85,
6489  0x03,
6490  0x02,
6491  0x02,
6492  0x14,
6493  0x04,
6494  /* NID_id_Gost28147_89_cc */
6495  0x2a,
6496  0x85,
6497  0x03,
6498  0x02,
6499  0x09,
6500  0x01,
6501  0x06,
6502  0x01,
6503  /* NID_id_GostR3410_94_cc */
6504  0x2a,
6505  0x85,
6506  0x03,
6507  0x02,
6508  0x09,
6509  0x01,
6510  0x05,
6511  0x03,
6512  /* NID_id_GostR3410_2001_cc */
6513  0x2a,
6514  0x85,
6515  0x03,
6516  0x02,
6517  0x09,
6518  0x01,
6519  0x05,
6520  0x04,
6521  /* NID_id_GostR3411_94_with_GostR3410_94_cc */
6522  0x2a,
6523  0x85,
6524  0x03,
6525  0x02,
6526  0x09,
6527  0x01,
6528  0x03,
6529  0x03,
6530  /* NID_id_GostR3411_94_with_GostR3410_2001_cc */
6531  0x2a,
6532  0x85,
6533  0x03,
6534  0x02,
6535  0x09,
6536  0x01,
6537  0x03,
6538  0x04,
6539  /* NID_id_GostR3410_2001_ParamSet_cc */
6540  0x2a,
6541  0x85,
6542  0x03,
6543  0x02,
6544  0x09,
6545  0x01,
6546  0x08,
6547  0x01,
6548  /* NID_LocalKeySet */
6549  0x2b,
6550  0x06,
6551  0x01,
6552  0x04,
6553  0x01,
6554  0x82,
6555  0x37,
6556  0x11,
6557  0x02,
6558  /* NID_freshest_crl */
6559  0x55,
6560  0x1d,
6561  0x2e,
6562  /* NID_id_on_permanentIdentifier */
6563  0x2b,
6564  0x06,
6565  0x01,
6566  0x05,
6567  0x05,
6568  0x07,
6569  0x08,
6570  0x03,
6571  /* NID_searchGuide */
6572  0x55,
6573  0x04,
6574  0x0e,
6575  /* NID_businessCategory */
6576  0x55,
6577  0x04,
6578  0x0f,
6579  /* NID_postalAddress */
6580  0x55,
6581  0x04,
6582  0x10,
6583  /* NID_postOfficeBox */
6584  0x55,
6585  0x04,
6586  0x12,
6587  /* NID_physicalDeliveryOfficeName */
6588  0x55,
6589  0x04,
6590  0x13,
6591  /* NID_telephoneNumber */
6592  0x55,
6593  0x04,
6594  0x14,
6595  /* NID_telexNumber */
6596  0x55,
6597  0x04,
6598  0x15,
6599  /* NID_teletexTerminalIdentifier */
6600  0x55,
6601  0x04,
6602  0x16,
6603  /* NID_facsimileTelephoneNumber */
6604  0x55,
6605  0x04,
6606  0x17,
6607  /* NID_x121Address */
6608  0x55,
6609  0x04,
6610  0x18,
6611  /* NID_internationaliSDNNumber */
6612  0x55,
6613  0x04,
6614  0x19,
6615  /* NID_registeredAddress */
6616  0x55,
6617  0x04,
6618  0x1a,
6619  /* NID_destinationIndicator */
6620  0x55,
6621  0x04,
6622  0x1b,
6623  /* NID_preferredDeliveryMethod */
6624  0x55,
6625  0x04,
6626  0x1c,
6627  /* NID_presentationAddress */
6628  0x55,
6629  0x04,
6630  0x1d,
6631  /* NID_supportedApplicationContext */
6632  0x55,
6633  0x04,
6634  0x1e,
6635  /* NID_member */
6636  0x55,
6637  0x04,
6638  0x1f,
6639  /* NID_owner */
6640  0x55,
6641  0x04,
6642  0x20,
6643  /* NID_roleOccupant */
6644  0x55,
6645  0x04,
6646  0x21,
6647  /* NID_seeAlso */
6648  0x55,
6649  0x04,
6650  0x22,
6651  /* NID_userPassword */
6652  0x55,
6653  0x04,
6654  0x23,
6655  /* NID_userCertificate */
6656  0x55,
6657  0x04,
6658  0x24,
6659  /* NID_cACertificate */
6660  0x55,
6661  0x04,
6662  0x25,
6663  /* NID_authorityRevocationList */
6664  0x55,
6665  0x04,
6666  0x26,
6667  /* NID_certificateRevocationList */
6668  0x55,
6669  0x04,
6670  0x27,
6671  /* NID_crossCertificatePair */
6672  0x55,
6673  0x04,
6674  0x28,
6675  /* NID_enhancedSearchGuide */
6676  0x55,
6677  0x04,
6678  0x2f,
6679  /* NID_protocolInformation */
6680  0x55,
6681  0x04,
6682  0x30,
6683  /* NID_distinguishedName */
6684  0x55,
6685  0x04,
6686  0x31,
6687  /* NID_uniqueMember */
6688  0x55,
6689  0x04,
6690  0x32,
6691  /* NID_houseIdentifier */
6692  0x55,
6693  0x04,
6694  0x33,
6695  /* NID_supportedAlgorithms */
6696  0x55,
6697  0x04,
6698  0x34,
6699  /* NID_deltaRevocationList */
6700  0x55,
6701  0x04,
6702  0x35,
6703  /* NID_dmdName */
6704  0x55,
6705  0x04,
6706  0x36,
6707  /* NID_id_alg_PWRI_KEK */
6708  0x2a,
6709  0x86,
6710  0x48,
6711  0x86,
6712  0xf7,
6713  0x0d,
6714  0x01,
6715  0x09,
6716  0x10,
6717  0x03,
6718  0x09,
6719  /* NID_aes_128_gcm */
6720  0x60,
6721  0x86,
6722  0x48,
6723  0x01,
6724  0x65,
6725  0x03,
6726  0x04,
6727  0x01,
6728  0x06,
6729  /* NID_aes_128_ccm */
6730  0x60,
6731  0x86,
6732  0x48,
6733  0x01,
6734  0x65,
6735  0x03,
6736  0x04,
6737  0x01,
6738  0x07,
6739  /* NID_id_aes128_wrap_pad */
6740  0x60,
6741  0x86,
6742  0x48,
6743  0x01,
6744  0x65,
6745  0x03,
6746  0x04,
6747  0x01,
6748  0x08,
6749  /* NID_aes_192_gcm */
6750  0x60,
6751  0x86,
6752  0x48,
6753  0x01,
6754  0x65,
6755  0x03,
6756  0x04,
6757  0x01,
6758  0x1a,
6759  /* NID_aes_192_ccm */
6760  0x60,
6761  0x86,
6762  0x48,
6763  0x01,
6764  0x65,
6765  0x03,
6766  0x04,
6767  0x01,
6768  0x1b,
6769  /* NID_id_aes192_wrap_pad */
6770  0x60,
6771  0x86,
6772  0x48,
6773  0x01,
6774  0x65,
6775  0x03,
6776  0x04,
6777  0x01,
6778  0x1c,
6779  /* NID_aes_256_gcm */
6780  0x60,
6781  0x86,
6782  0x48,
6783  0x01,
6784  0x65,
6785  0x03,
6786  0x04,
6787  0x01,
6788  0x2e,
6789  /* NID_aes_256_ccm */
6790  0x60,
6791  0x86,
6792  0x48,
6793  0x01,
6794  0x65,
6795  0x03,
6796  0x04,
6797  0x01,
6798  0x2f,
6799  /* NID_id_aes256_wrap_pad */
6800  0x60,
6801  0x86,
6802  0x48,
6803  0x01,
6804  0x65,
6805  0x03,
6806  0x04,
6807  0x01,
6808  0x30,
6809  /* NID_id_camellia128_wrap */
6810  0x2a,
6811  0x83,
6812  0x08,
6813  0x8c,
6814  0x9a,
6815  0x4b,
6816  0x3d,
6817  0x01,
6818  0x01,
6819  0x03,
6820  0x02,
6821  /* NID_id_camellia192_wrap */
6822  0x2a,
6823  0x83,
6824  0x08,
6825  0x8c,
6826  0x9a,
6827  0x4b,
6828  0x3d,
6829  0x01,
6830  0x01,
6831  0x03,
6832  0x03,
6833  /* NID_id_camellia256_wrap */
6834  0x2a,
6835  0x83,
6836  0x08,
6837  0x8c,
6838  0x9a,
6839  0x4b,
6840  0x3d,
6841  0x01,
6842  0x01,
6843  0x03,
6844  0x04,
6845  /* NID_anyExtendedKeyUsage */
6846  0x55,
6847  0x1d,
6848  0x25,
6849  0x00,
6850  /* NID_mgf1 */
6851  0x2a,
6852  0x86,
6853  0x48,
6854  0x86,
6855  0xf7,
6856  0x0d,
6857  0x01,
6858  0x01,
6859  0x08,
6860  /* NID_rsassaPss */
6861  0x2a,
6862  0x86,
6863  0x48,
6864  0x86,
6865  0xf7,
6866  0x0d,
6867  0x01,
6868  0x01,
6869  0x0a,
6870  /* NID_rsaesOaep */
6871  0x2a,
6872  0x86,
6873  0x48,
6874  0x86,
6875  0xf7,
6876  0x0d,
6877  0x01,
6878  0x01,
6879  0x07,
6880  /* NID_dhpublicnumber */
6881  0x2a,
6882  0x86,
6883  0x48,
6884  0xce,
6885  0x3e,
6886  0x02,
6887  0x01,
6888  /* NID_brainpoolP160r1 */
6889  0x2b,
6890  0x24,
6891  0x03,
6892  0x03,
6893  0x02,
6894  0x08,
6895  0x01,
6896  0x01,
6897  0x01,
6898  /* NID_brainpoolP160t1 */
6899  0x2b,
6900  0x24,
6901  0x03,
6902  0x03,
6903  0x02,
6904  0x08,
6905  0x01,
6906  0x01,
6907  0x02,
6908  /* NID_brainpoolP192r1 */
6909  0x2b,
6910  0x24,
6911  0x03,
6912  0x03,
6913  0x02,
6914  0x08,
6915  0x01,
6916  0x01,
6917  0x03,
6918  /* NID_brainpoolP192t1 */
6919  0x2b,
6920  0x24,
6921  0x03,
6922  0x03,
6923  0x02,
6924  0x08,
6925  0x01,
6926  0x01,
6927  0x04,
6928  /* NID_brainpoolP224r1 */
6929  0x2b,
6930  0x24,
6931  0x03,
6932  0x03,
6933  0x02,
6934  0x08,
6935  0x01,
6936  0x01,
6937  0x05,
6938  /* NID_brainpoolP224t1 */
6939  0x2b,
6940  0x24,
6941  0x03,
6942  0x03,
6943  0x02,
6944  0x08,
6945  0x01,
6946  0x01,
6947  0x06,
6948  /* NID_brainpoolP256r1 */
6949  0x2b,
6950  0x24,
6951  0x03,
6952  0x03,
6953  0x02,
6954  0x08,
6955  0x01,
6956  0x01,
6957  0x07,
6958  /* NID_brainpoolP256t1 */
6959  0x2b,
6960  0x24,
6961  0x03,
6962  0x03,
6963  0x02,
6964  0x08,
6965  0x01,
6966  0x01,
6967  0x08,
6968  /* NID_brainpoolP320r1 */
6969  0x2b,
6970  0x24,
6971  0x03,
6972  0x03,
6973  0x02,
6974  0x08,
6975  0x01,
6976  0x01,
6977  0x09,
6978  /* NID_brainpoolP320t1 */
6979  0x2b,
6980  0x24,
6981  0x03,
6982  0x03,
6983  0x02,
6984  0x08,
6985  0x01,
6986  0x01,
6987  0x0a,
6988  /* NID_brainpoolP384r1 */
6989  0x2b,
6990  0x24,
6991  0x03,
6992  0x03,
6993  0x02,
6994  0x08,
6995  0x01,
6996  0x01,
6997  0x0b,
6998  /* NID_brainpoolP384t1 */
6999  0x2b,
7000  0x24,
7001  0x03,
7002  0x03,
7003  0x02,
7004  0x08,
7005  0x01,
7006  0x01,
7007  0x0c,
7008  /* NID_brainpoolP512r1 */
7009  0x2b,
7010  0x24,
7011  0x03,
7012  0x03,
7013  0x02,
7014  0x08,
7015  0x01,
7016  0x01,
7017  0x0d,
7018  /* NID_brainpoolP512t1 */
7019  0x2b,
7020  0x24,
7021  0x03,
7022  0x03,
7023  0x02,
7024  0x08,
7025  0x01,
7026  0x01,
7027  0x0e,
7028  /* NID_pSpecified */
7029  0x2a,
7030  0x86,
7031  0x48,
7032  0x86,
7033  0xf7,
7034  0x0d,
7035  0x01,
7036  0x01,
7037  0x09,
7038  /* NID_dhSinglePass_stdDH_sha1kdf_scheme */
7039  0x2b,
7040  0x81,
7041  0x05,
7042  0x10,
7043  0x86,
7044  0x48,
7045  0x3f,
7046  0x00,
7047  0x02,
7048  /* NID_dhSinglePass_stdDH_sha224kdf_scheme */
7049  0x2b,
7050  0x81,
7051  0x04,
7052  0x01,
7053  0x0b,
7054  0x00,
7055  /* NID_dhSinglePass_stdDH_sha256kdf_scheme */
7056  0x2b,
7057  0x81,
7058  0x04,
7059  0x01,
7060  0x0b,
7061  0x01,
7062  /* NID_dhSinglePass_stdDH_sha384kdf_scheme */
7063  0x2b,
7064  0x81,
7065  0x04,
7066  0x01,
7067  0x0b,
7068  0x02,
7069  /* NID_dhSinglePass_stdDH_sha512kdf_scheme */
7070  0x2b,
7071  0x81,
7072  0x04,
7073  0x01,
7074  0x0b,
7075  0x03,
7076  /* NID_dhSinglePass_cofactorDH_sha1kdf_scheme */
7077  0x2b,
7078  0x81,
7079  0x05,
7080  0x10,
7081  0x86,
7082  0x48,
7083  0x3f,
7084  0x00,
7085  0x03,
7086  /* NID_dhSinglePass_cofactorDH_sha224kdf_scheme */
7087  0x2b,
7088  0x81,
7089  0x04,
7090  0x01,
7091  0x0e,
7092  0x00,
7093  /* NID_dhSinglePass_cofactorDH_sha256kdf_scheme */
7094  0x2b,
7095  0x81,
7096  0x04,
7097  0x01,
7098  0x0e,
7099  0x01,
7100  /* NID_dhSinglePass_cofactorDH_sha384kdf_scheme */
7101  0x2b,
7102  0x81,
7103  0x04,
7104  0x01,
7105  0x0e,
7106  0x02,
7107  /* NID_dhSinglePass_cofactorDH_sha512kdf_scheme */
7108  0x2b,
7109  0x81,
7110  0x04,
7111  0x01,
7112  0x0e,
7113  0x03,
7114  /* NID_X25519 */
7115  0x2b,
7116  0x65,
7117  0x6e,
7118  /* NID_ED25519 */
7119  0x2b,
7120  0x65,
7121  0x70,
7122  /* NID_ED448 */
7123  0x2b,
7124  0x65,
7125  0x71,
7126  /* NID_X448 */
7127  0x2b,
7128  0x65,
7129  0x6f,
7130  /* NID_sha512_256 */
7131  0x60,
7132  0x86,
7133  0x48,
7134  0x01,
7135  0x65,
7136  0x03,
7137  0x04,
7138  0x02,
7139  0x06,
7140 };
7141 
7142 static const ASN1_OBJECT kObjects[NUM_NID] = {
7143  {"UNDEF", "undefined", NID_undef, 0, NULL, 0},
7144  {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &kObjectData[0], 0},
7145  {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &kObjectData[6], 0},
7146  {"MD2", "md2", NID_md2, 8, &kObjectData[13], 0},
7147  {"MD5", "md5", NID_md5, 8, &kObjectData[21], 0},
7148  {"RC4", "rc4", NID_rc4, 8, &kObjectData[29], 0},
7149  {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &kObjectData[37],
7150  0},
7151  {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9,
7152  &kObjectData[46], 0},
7153  {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9,
7154  &kObjectData[55], 0},
7155  {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9,
7156  &kObjectData[64], 0},
7157  {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9,
7158  &kObjectData[73], 0},
7159  {"X500", "directory services (X.500)", NID_X500, 1, &kObjectData[82], 0},
7160  {"X509", "X509", NID_X509, 2, &kObjectData[83], 0},
7161  {"CN", "commonName", NID_commonName, 3, &kObjectData[85], 0},
7162  {"C", "countryName", NID_countryName, 3, &kObjectData[88], 0},
7163  {"L", "localityName", NID_localityName, 3, &kObjectData[91], 0},
7164  {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &kObjectData[94],
7165  0},
7166  {"O", "organizationName", NID_organizationName, 3, &kObjectData[97], 0},
7167  {"OU", "organizationalUnitName", NID_organizationalUnitName, 3,
7168  &kObjectData[100], 0},
7169  {"RSA", "rsa", NID_rsa, 4, &kObjectData[103], 0},
7170  {"pkcs7", "pkcs7", NID_pkcs7, 8, &kObjectData[107], 0},
7171  {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &kObjectData[115], 0},
7172  {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9,
7173  &kObjectData[124], 0},
7174  {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9,
7175  &kObjectData[133], 0},
7176  {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData",
7178  {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9,
7179  &kObjectData[151], 0},
7180  {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9,
7181  &kObjectData[160], 0},
7182  {"pkcs3", "pkcs3", NID_pkcs3, 8, &kObjectData[169], 0},
7183  {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9,
7184  &kObjectData[177], 0},
7185  {"DES-ECB", "des-ecb", NID_des_ecb, 5, &kObjectData[186], 0},
7186  {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &kObjectData[191], 0},
7187  {"DES-CBC", "des-cbc", NID_des_cbc, 5, &kObjectData[196], 0},
7188  {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &kObjectData[201], 0},
7189  {"DES-EDE3", "des-ede3", NID_des_ede3_ecb, 0, NULL, 0},
7190  {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &kObjectData[206], 0},
7191  {"IDEA-CFB", "idea-cfb", NID_idea_cfb64, 0, NULL, 0},
7192  {"IDEA-ECB", "idea-ecb", NID_idea_ecb, 0, NULL, 0},
7193  {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &kObjectData[217], 0},
7194  {"RC2-ECB", "rc2-ecb", NID_rc2_ecb, 0, NULL, 0},
7195  {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64, 0, NULL, 0},
7196  {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64, 0, NULL, 0},
7197  {"SHA", "sha", NID_sha, 5, &kObjectData[225], 0},
7198  {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5,
7199  &kObjectData[230], 0},
7200  {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc, 0, NULL, 0},
7201  {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &kObjectData[235], 0},
7202  {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &kObjectData[243], 0},
7203  {"IDEA-OFB", "idea-ofb", NID_idea_ofb64, 0, NULL, 0},
7204  {"pkcs9", "pkcs9", NID_pkcs9, 8, &kObjectData[248], 0},
7205  {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9,
7206  &kObjectData[256], 0},
7207  {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9,
7208  &kObjectData[265], 0},
7209  {"contentType", "contentType", NID_pkcs9_contentType, 9, &kObjectData[274],
7210  0},
7211  {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9,
7212  &kObjectData[283], 0},
7213  {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &kObjectData[292],
7214  0},
7215  {"countersignature", "countersignature", NID_pkcs9_countersignature, 9,
7216  &kObjectData[301], 0},
7217  {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9,
7218  &kObjectData[310], 0},
7219  {"unstructuredAddress", "unstructuredAddress",
7221  {"extendedCertificateAttributes", "extendedCertificateAttributes",
7223  {"Netscape", "Netscape Communications Corp.", NID_netscape, 7,
7224  &kObjectData[337], 0},
7225  {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension,
7226  8, &kObjectData[344], 0},
7227  {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8,
7228  &kObjectData[352], 0},
7229  {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64, 0, NULL, 0},
7230  {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64, 0, NULL, 0},
7231  {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64, 0, NULL, 0},
7232  {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64, 0, NULL, 0},
7233  {"SHA1", "sha1", NID_sha1, 5, &kObjectData[360], 0},
7234  {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9,
7235  &kObjectData[365], 0},
7236  {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &kObjectData[374], 0},
7237  {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &kObjectData[379], 0},
7238  {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9,
7239  &kObjectData[384], 0},
7240  {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &kObjectData[393], 0},
7241  {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &kObjectData[402],
7242  0},
7243  {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9,
7244  &kObjectData[407], 0},
7245  {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9,
7246  &kObjectData[416], 0},
7247  {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url,
7248  9, &kObjectData[425], 0},
7249  {"nsCaRevocationUrl", "Netscape CA Revocation Url",
7251  {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9,
7252  &kObjectData[443], 0},
7253  {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9,
7254  &kObjectData[452], 0},
7255  {"nsSslServerName", "Netscape SSL Server Name",
7257  {"nsComment", "Netscape Comment", NID_netscape_comment, 9,
7258  &kObjectData[470], 0},
7259  {"nsCertSequence", "Netscape Certificate Sequence",
7261  {"DESX-CBC", "desx-cbc", NID_desx_cbc, 0, NULL, 0},
7262  {"id-ce", "id-ce", NID_id_ce, 2, &kObjectData[488], 0},
7263  {"subjectKeyIdentifier", "X509v3 Subject Key Identifier",
7265  {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &kObjectData[493], 0},
7266  {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period",
7268  {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name,
7269  3, &kObjectData[499], 0},
7270  {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3,
7271  &kObjectData[502], 0},
7272  {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3,
7273  &kObjectData[505], 0},
7274  {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &kObjectData[508], 0},
7275  {"certificatePolicies", "X509v3 Certificate Policies",
7276  NID_certificate_policies, 3, &kObjectData[511], 0},
7277  {"authorityKeyIdentifier", "X509v3 Authority Key Identifier",
7279  {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &kObjectData[517], 0},
7280  {"BF-ECB", "bf-ecb", NID_bf_ecb, 0, NULL, 0},
7281  {"BF-CFB", "bf-cfb", NID_bf_cfb64, 0, NULL, 0},
7282  {"BF-OFB", "bf-ofb", NID_bf_ofb64, 0, NULL, 0},
7283  {"MDC2", "mdc2", NID_mdc2, 4, &kObjectData[526], 0},
7284  {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &kObjectData[530], 0},
7285  {"RC4-40", "rc4-40", NID_rc4_40, 0, NULL, 0},
7286  {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc, 0, NULL, 0},
7287  {"GN", "givenName", NID_givenName, 3, &kObjectData[534], 0},
7288  {"SN", "surname", NID_surname, 3, &kObjectData[537], 0},
7289  {"initials", "initials", NID_initials, 3, &kObjectData[540], 0},
7290  {NULL, NULL, NID_undef, 0, NULL, 0},
7291  {"crlDistributionPoints", "X509v3 CRL Distribution Points",
7293  {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &kObjectData[546], 0},
7294  {"serialNumber", "serialNumber", NID_serialNumber, 3, &kObjectData[551], 0},
7295  {"title", "title", NID_title, 3, &kObjectData[554], 0},
7296  {"description", "description", NID_description, 3, &kObjectData[557], 0},
7297  {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &kObjectData[560], 0},
7298  {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb, 0, NULL, 0},
7299  {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64, 0, NULL, 0},
7300  {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64, 0, NULL, 0},
7301  {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC",
7303  {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &kObjectData[578], 0},
7304  {"MD5-SHA1", "md5-sha1", NID_md5_sha1, 0, NULL, 0},
7305  {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &kObjectData[585], 0},
7306  {"DSA", "dsaEncryption", NID_dsa, 7, &kObjectData[590], 0},
7307  {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &kObjectData[597], 0},
7308  {NULL, NULL, NID_undef, 0, NULL, 0},
7309  {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6,
7310  &kObjectData[602], 0},
7311  {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &kObjectData[608], 0},
7312  {"RC5-ECB", "rc5-ecb", NID_rc5_ecb, 0, NULL, 0},
7313  {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64, 0, NULL, 0},
7314  {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64, 0, NULL, 0},
7315  {NULL, NULL, NID_undef, 0, NULL, 0},
7316  {"ZLIB", "zlib compression", NID_zlib_compression, 11, &kObjectData[616],
7317  0},
7318  {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3,
7319  &kObjectData[627], 0},
7320  {"PKIX", "PKIX", NID_id_pkix, 6, &kObjectData[630], 0},
7321  {"id-kp", "id-kp", NID_id_kp, 7, &kObjectData[636], 0},
7322  {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8,
7323  &kObjectData[643], 0},
7324  {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8,
7325  &kObjectData[651], 0},
7326  {"codeSigning", "Code Signing", NID_code_sign, 8, &kObjectData[659], 0},
7327  {"emailProtection", "E-mail Protection", NID_email_protect, 8,
7328  &kObjectData[667], 0},
7329  {"timeStamping", "Time Stamping", NID_time_stamp, 8, &kObjectData[675], 0},
7330  {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10,
7331  &kObjectData[683], 0},
7332  {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10,
7333  &kObjectData[693], 0},
7334  {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10,
7335  &kObjectData[703], 0},
7336  {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10,
7337  &kObjectData[713], 0},
7338  {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10,
7339  &kObjectData[723], 0},
7340  {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &kObjectData[733],
7341  0},
7342  {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3,
7343  &kObjectData[742], 0},
7344  {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3,
7345  &kObjectData[745], 0},
7346  {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3,
7347  &kObjectData[748], 0},
7348  {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &kObjectData[751], 0},
7349  {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4",
7351  {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4,
7352  10, &kObjectData[766], 0},
7353  {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC",
7355  {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC",
7357  {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC",
7359  {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC",
7361  {"keyBag", "keyBag", NID_keyBag, 11, &kObjectData[816], 0},
7362  {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11,
7363  &kObjectData[827], 0},
7364  {"certBag", "certBag", NID_certBag, 11, &kObjectData[838], 0},
7365  {"crlBag", "crlBag", NID_crlBag, 11, &kObjectData[849], 0},
7366  {"secretBag", "secretBag", NID_secretBag, 11, &kObjectData[860], 0},
7367  {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11,
7368  &kObjectData[871], 0},
7369  {"friendlyName", "friendlyName", NID_friendlyName, 9, &kObjectData[882], 0},
7370  {"localKeyID", "localKeyID", NID_localKeyID, 9, &kObjectData[891], 0},
7371  {"x509Certificate", "x509Certificate", NID_x509Certificate, 10,
7372  &kObjectData[900], 0},
7373  {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10,
7374  &kObjectData[910], 0},
7375  {"x509Crl", "x509Crl", NID_x509Crl, 10, &kObjectData[920], 0},
7376  {"PBES2", "PBES2", NID_pbes2, 9, &kObjectData[930], 0},
7377  {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &kObjectData[939], 0},
7378  {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &kObjectData[948], 0},
7379  {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &kObjectData[956],
7380  0},
7381  {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8,
7382  &kObjectData[964], 0},
7383  {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc, 0, NULL, 0},
7384  {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9,
7385  &kObjectData[972], 0},
7386  {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9,
7387  &kObjectData[981], 0},
7388  {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9,
7389  &kObjectData[990], 0},
7390  {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9,
7391  &kObjectData[999], 0},
7392  {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10,
7393  &kObjectData[1008], 0},
7394  {"extReq", "Extension Request", NID_ext_req, 9, &kObjectData[1018], 0},
7395  {"name", "name", NID_name, 3, &kObjectData[1027], 0},
7396  {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &kObjectData[1030], 0},
7397  {"id-pe", "id-pe", NID_id_pe, 7, &kObjectData[1033], 0},
7398  {"id-ad", "id-ad", NID_id_ad, 7, &kObjectData[1040], 0},
7399  {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8,
7400  &kObjectData[1047], 0},
7401  {"OCSP", "OCSP", NID_ad_OCSP, 8, &kObjectData[1055], 0},
7402  {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &kObjectData[1063], 0},
7403  {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &kObjectData[1071], 0},
7404  {"ISO", "iso", NID_iso, 0, NULL, 0},
7405  {"member-body", "ISO Member Body", NID_member_body, 1, &kObjectData[1079],
7406  0},
7407  {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &kObjectData[1080], 0},
7408  {"X9-57", "X9.57", NID_X9_57, 5, &kObjectData[1083], 0},
7409  {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &kObjectData[1088], 0},
7410  {"pkcs1", "pkcs1", NID_pkcs1, 8, &kObjectData[1094], 0},
7411  {"pkcs5", "pkcs5", NID_pkcs5, 8, &kObjectData[1102], 0},
7412  {"SMIME", "S/MIME", NID_SMIME, 9, &kObjectData[1110], 0},
7413  {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &kObjectData[1119],
7414  0},
7415  {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &kObjectData[1129], 0},
7416  {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &kObjectData[1139], 0},
7417  {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &kObjectData[1149],
7418  0},
7419  {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &kObjectData[1159], 0},
7420  {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &kObjectData[1169],
7421  0},
7422  {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &kObjectData[1179],
7423  0},
7424  {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11,
7425  &kObjectData[1189], 0},
7426  {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11,
7427  &kObjectData[1200], 0},
7428  {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11,
7429  &kObjectData[1211], 0},
7430  {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11,
7431  &kObjectData[1222], 0},
7432  {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88",
7434  {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97",
7436  {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88",
7438  {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97",
7440  {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11,
7441  &kObjectData[1277], 0},
7442  {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData,
7443  11, &kObjectData[1288], 0},
7444  {"id-smime-ct-publishCert", "id-smime-ct-publishCert",
7445  NID_id_smime_ct_publishCert, 11, &kObjectData[1299], 0},
7446  {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11,
7447  &kObjectData[1310], 0},
7448  {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11,
7449  &kObjectData[1321], 0},
7450  {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo",
7451  NID_id_smime_ct_contentInfo, 11, &kObjectData[1332], 0},
7452  {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData",
7454  {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData",
7456  {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest",
7458  {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel",
7460  {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory",
7462  {"id-smime-aa-contentHint", "id-smime-aa-contentHint",
7463  NID_id_smime_aa_contentHint, 11, &kObjectData[1398], 0},
7464  {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest",
7465  NID_id_smime_aa_msgSigDigest, 11, &kObjectData[1409], 0},
7466  {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType",
7468  {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier",
7470  {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue,
7471  11, &kObjectData[1442], 0},
7472  {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels",
7474  {"id-smime-aa-contentReference", "id-smime-aa-contentReference",
7476  {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref",
7478  {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate",
7480  {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts",
7482  {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken",
7484  {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId",
7486  {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType",
7488  {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation",
7490  {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr",
7492  {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert",
7494  {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp",
7496  {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs",
7498  {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs",
7500  {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues",
7502  {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues",
7504  {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp",
7506  {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp",
7508  {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp",
7510  {"id-smime-aa-signatureType", "id-smime-aa-signatureType",
7512  {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc,
7513  11, &kObjectData[1673], 0},
7514  {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES",
7516  {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2",
7517  NID_id_smime_alg_ESDHwithRC2, 11, &kObjectData[1695], 0},
7518  {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap",
7519  NID_id_smime_alg_3DESwrap, 11, &kObjectData[1706], 0},
7520  {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap,
7521  11, &kObjectData[1717], 0},
7522  {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11,
7523  &kObjectData[1728], 0},
7524  {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap",
7525  NID_id_smime_alg_CMS3DESwrap, 11, &kObjectData[1739], 0},
7526  {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap",
7527  NID_id_smime_alg_CMSRC2wrap, 11, &kObjectData[1750], 0},
7528  {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11,
7529  &kObjectData[1761], 0},
7530  {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri",
7531  NID_id_smime_spq_ets_sqt_uri, 11, &kObjectData[1772], 0},
7532  {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice",
7534  {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin",
7536  {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt",
7538  {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery",
7540  {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender",
7542  {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval",
7544  {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation",
7546  {"MD4", "md4", NID_md4, 8, &kObjectData[1860], 0},
7547  {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &kObjectData[1868], 0},
7548  {"id-qt", "id-qt", NID_id_qt, 7, &kObjectData[1875], 0},
7549  {"id-it", "id-it", NID_id_it, 7, &kObjectData[1882], 0},
7550  {"id-pkip", "id-pkip", NID_id_pkip, 7, &kObjectData[1889], 0},
7551  {"id-alg", "id-alg", NID_id_alg, 7, &kObjectData[1896], 0},
7552  {"id-cmc", "id-cmc", NID_id_cmc, 7, &kObjectData[1903], 0},
7553  {"id-on", "id-on", NID_id_on, 7, &kObjectData[1910], 0},
7554  {"id-pda", "id-pda", NID_id_pda, 7, &kObjectData[1917], 0},
7555  {"id-aca", "id-aca", NID_id_aca, 7, &kObjectData[1924], 0},
7556  {"id-qcs", "id-qcs", NID_id_qcs, 7, &kObjectData[1931], 0},
7557  {"id-cct", "id-cct", NID_id_cct, 7, &kObjectData[1938], 0},
7558  {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88,
7559  8, &kObjectData[1945], 0},
7560  {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88,
7561  8, &kObjectData[1953], 0},
7562  {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93,
7563  8, &kObjectData[1961], 0},
7564  {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93,
7565  8, &kObjectData[1969], 0},
7566  {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &kObjectData[1977], 0},
7567  {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &kObjectData[1985], 0},
7568  {"id-mod-kea-profile-88", "id-mod-kea-profile-88",
7569  NID_id_mod_kea_profile_88, 8, &kObjectData[1993], 0},
7570  {"id-mod-kea-profile-93", "id-mod-kea-profile-93",
7571  NID_id_mod_kea_profile_93, 8, &kObjectData[2001], 0},
7572  {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &kObjectData[2009], 0},
7573  {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88",
7575  {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93",
7577  {"id-mod-attribute-cert", "id-mod-attribute-cert",
7578  NID_id_mod_attribute_cert, 8, &kObjectData[2033], 0},
7579  {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol",
7581  {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &kObjectData[2049], 0},
7582  {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &kObjectData[2057], 0},
7583  {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8,
7584  &kObjectData[2065], 0},
7585  {"biometricInfo", "Biometric Info", NID_biometricInfo, 8,
7586  &kObjectData[2073], 0},
7587  {"qcStatements", "qcStatements", NID_qcStatements, 8, &kObjectData[2081],
7588  0},
7589  {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8,
7590  &kObjectData[2089], 0},
7591  {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &kObjectData[2097],
7592  0},
7593  {"aaControls", "aaControls", NID_aaControls, 8, &kObjectData[2105], 0},
7594  {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8,
7595  &kObjectData[2113], 0},
7596  {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum",
7597  NID_sbgp_autonomousSysNum, 8, &kObjectData[2121], 0},
7598  {"sbgp-routerIdentifier", "sbgp-routerIdentifier",
7599  NID_sbgp_routerIdentifier, 8, &kObjectData[2129], 0},
7600  {"textNotice", "textNotice", NID_textNotice, 8, &kObjectData[2137], 0},
7601  {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8,
7602  &kObjectData[2145], 0},
7603  {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &kObjectData[2153], 0},
7604  {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &kObjectData[2161], 0},
7605  {"DVCS", "dvcs", NID_dvcs, 8, &kObjectData[2169], 0},
7606  {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8,
7607  &kObjectData[2177], 0},
7608  {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes",
7609  NID_id_it_signKeyPairTypes, 8, &kObjectData[2185], 0},
7610  {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes",
7611  NID_id_it_encKeyPairTypes, 8, &kObjectData[2193], 0},
7612  {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg",
7613  NID_id_it_preferredSymmAlg, 8, &kObjectData[2201], 0},
7614  {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo",
7615  NID_id_it_caKeyUpdateInfo, 8, &kObjectData[2209], 0},
7616  {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8,
7617  &kObjectData[2217], 0},
7618  {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs",
7619  NID_id_it_unsupportedOIDs, 8, &kObjectData[2225], 0},
7620  {"id-it-subscriptionRequest", "id-it-subscriptionRequest",
7622  {"id-it-subscriptionResponse", "id-it-subscriptionResponse",
7624  {"id-it-keyPairParamReq", "id-it-keyPairParamReq",
7625  NID_id_it_keyPairParamReq, 8, &kObjectData[2249], 0},
7626  {"id-it-keyPairParamRep", "id-it-keyPairParamRep",
7627  NID_id_it_keyPairParamRep, 8, &kObjectData[2257], 0},
7628  {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8,
7629  &kObjectData[2265], 0},
7630  {"id-it-implicitConfirm", "id-it-implicitConfirm",
7631  NID_id_it_implicitConfirm, 8, &kObjectData[2273], 0},
7632  {"id-it-confirmWaitTime", "id-it-confirmWaitTime",
7633  NID_id_it_confirmWaitTime, 8, &kObjectData[2281], 0},
7634  {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage,
7635  8, &kObjectData[2289], 0},
7636  {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &kObjectData[2297], 0},
7637  {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &kObjectData[2305], 0},
7638  {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9,
7639  &kObjectData[2313], 0},
7640  {"id-regCtrl-authenticator", "id-regCtrl-authenticator",
7642  {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo",
7644  {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions",
7646  {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID,
7647  9, &kObjectData[2349], 0},
7648  {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey",
7650  {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs,
7651  9, &kObjectData[2367], 0},
7652  {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9,
7653  &kObjectData[2376], 0},
7654  {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &kObjectData[2385],
7655  0},
7656  {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8,
7657  &kObjectData[2393], 0},
7658  {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1",
7660  {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &kObjectData[2409],
7661  0},
7662  {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8,
7663  &kObjectData[2417], 0},
7664  {"id-cmc-identification", "id-cmc-identification",
7665  NID_id_cmc_identification, 8, &kObjectData[2425], 0},
7666  {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof,
7667  8, &kObjectData[2433], 0},
7668  {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8,
7669  &kObjectData[2441], 0},
7670  {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId,
7671  8, &kObjectData[2449], 0},
7672  {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8,
7673  &kObjectData[2457], 0},
7674  {"id-cmc-recipientNonce", "id-cmc-recipientNonce",
7675  NID_id_cmc_recipientNonce, 8, &kObjectData[2465], 0},
7676  {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions,
7677  8, &kObjectData[2473], 0},
7678  {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8,
7679  &kObjectData[2481], 0},
7680  {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8,
7681  &kObjectData[2489], 0},
7682  {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness,
7683  8, &kObjectData[2497], 0},
7684  {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8,
7685  &kObjectData[2505], 0},
7686  {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &kObjectData[2513],
7687  0},
7688  {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest,
7689  8, &kObjectData[2521], 0},
7690  {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8,
7691  &kObjectData[2529], 0},
7692  {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8,
7693  &kObjectData[2537], 0},
7694  {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8,
7695  &kObjectData[2545], 0},
7696  {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom,
7697  8, &kObjectData[2553], 0},
7698  {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness",
7699  NID_id_cmc_popLinkWitness, 8, &kObjectData[2561], 0},
7700  {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance",
7702  {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8,
7703  &kObjectData[2577], 0},
7704  {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8,
7705  &kObjectData[2585], 0},
7706  {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8,
7707  &kObjectData[2593], 0},
7708  {NULL, NULL, NID_undef, 0, NULL, 0},
7709  {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &kObjectData[2601],
7710  0},
7711  {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship",
7713  {"id-pda-countryOfResidence", "id-pda-countryOfResidence",
7715  {"id-aca-authenticationInfo", "id-aca-authenticationInfo",
7717  {"id-aca-accessIdentity", "id-aca-accessIdentity",
7718  NID_id_aca_accessIdentity, 8, &kObjectData[2633], 0},
7719  {"id-aca-chargingIdentity", "id-aca-chargingIdentity",
7721  {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &kObjectData[2649],
7722  0},
7723  {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &kObjectData[2657], 0},
7724  {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1",
7725  NID_id_qcs_pkixQCSyntax_v1, 8, &kObjectData[2665], 0},
7726  {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &kObjectData[2673], 0},
7727  {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8,
7728  &kObjectData[2681], 0},
7729  {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8,
7730  &kObjectData[2689], 0},
7731  {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8,
7732  &kObjectData[2697], 0},
7733  {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &kObjectData[2705], 0},
7734  {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9,
7735  &kObjectData[2713], 0},
7736  {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &kObjectData[2722], 0},
7737  {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &kObjectData[2731], 0},
7738  {"acceptableResponses", "Acceptable OCSP Responses",
7740  {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9,
7741  &kObjectData[2749], 0},
7742  {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9,
7743  &kObjectData[2758], 0},
7744  {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator,
7745  9, &kObjectData[2767], 0},
7746  {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus,
7747  9, &kObjectData[2776], 0},
7748  {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &kObjectData[2785], 0},
7749  {"path", "path", NID_id_pkix_OCSP_path, 9, &kObjectData[2794], 0},
7750  {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9,
7751  &kObjectData[2803], 0},
7752  {"algorithm", "algorithm", NID_algorithm, 4, &kObjectData[2812], 0},
7753  {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &kObjectData[2816],
7754  0},
7755  {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2,
7756  &kObjectData[2821], 0},
7757  {"ORG", "org", NID_org, 1, &kObjectData[2823], 0},
7758  {"DOD", "dod", NID_dod, 2, &kObjectData[2824], 0},
7759  {"IANA", "iana", NID_iana, 3, &kObjectData[2826], 0},
7760  {"directory", "Directory", NID_Directory, 4, &kObjectData[2829], 0},
7761  {"mgmt", "Management", NID_Management, 4, &kObjectData[2833], 0},
7762  {"experimental", "Experimental", NID_Experimental, 4, &kObjectData[2837],
7763  0},
7764  {"private", "Private", NID_Private, 4, &kObjectData[2841], 0},
7765  {"security", "Security", NID_Security, 4, &kObjectData[2845], 0},
7766  {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &kObjectData[2849], 0},
7767  {"Mail", "Mail", NID_Mail, 4, &kObjectData[2853], 0},
7768  {"enterprises", "Enterprises", NID_Enterprises, 5, &kObjectData[2857], 0},
7769  {"dcobject", "dcObject", NID_dcObject, 9, &kObjectData[2862], 0},
7770  {"DC", "domainComponent", NID_domainComponent, 10, &kObjectData[2871], 0},
7771  {"domain", "Domain", NID_Domain, 10, &kObjectData[2881], 0},
7772  {NULL, NULL, NID_undef, 0, NULL, 0},
7773  {"selected-attribute-types", "Selected Attribute Types",
7775  {"clearance", "clearance", NID_clearance, 4, &kObjectData[2894], 0},
7776  {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9,
7777  &kObjectData[2898], 0},
7778  {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &kObjectData[2907], 0},
7779  {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8,
7780  &kObjectData[2915], 0},
7781  {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8,
7782  &kObjectData[2923], 0},
7783  {"role", "role", NID_role, 3, &kObjectData[2931], 0},
7784  {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints,
7785  3, &kObjectData[2934], 0},
7786  {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3,
7787  &kObjectData[2937], 0},
7788  {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3,
7789  &kObjectData[2940], 0},
7790  {NULL, NULL, NID_undef, 0, NULL, 0},
7791  {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &kObjectData[2943], 0},
7792  {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &kObjectData[2948],
7793  0},
7794  {"characteristic-two-field", "characteristic-two-field",
7796  {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7,
7797  &kObjectData[2962], 0},
7798  {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &kObjectData[2969],
7799  0},
7800  {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &kObjectData[2977],
7801  0},
7802  {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &kObjectData[2985],
7803  0},
7804  {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &kObjectData[2993],
7805  0},
7806  {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &kObjectData[3001],
7807  0},
7808  {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &kObjectData[3009],
7809  0},
7810  {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &kObjectData[3017],
7811  0},
7812  {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7,
7813  &kObjectData[3025], 0},
7814  {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &kObjectData[3032],
7815  0},
7816  {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &kObjectData[3041], 0},
7817  {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &kObjectData[3050], 0},
7818  {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &kObjectData[3059],
7819  0},
7820  {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &kObjectData[3068],
7821  0},
7822  {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &kObjectData[3077], 0},
7823  {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &kObjectData[3086], 0},
7824  {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &kObjectData[3095],
7825  0},
7826  {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &kObjectData[3104],
7827  0},
7828  {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &kObjectData[3113], 0},
7829  {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &kObjectData[3122], 0},
7830  {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &kObjectData[3131],
7831  0},
7832  {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &kObjectData[3140],
7833  0},
7834  {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code,
7835  3, &kObjectData[3149], 0},
7836  {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none,
7837  7, &kObjectData[3152], 0},
7838  {"holdInstructionCallIssuer", "Hold Instruction Call Issuer",
7840  {"holdInstructionReject", "Hold Instruction Reject",
7842  {"data", "data", NID_data, 1, &kObjectData[3173], 0},
7843  {"pss", "pss", NID_pss, 3, &kObjectData[3174], 0},
7844  {"ucl", "ucl", NID_ucl, 7, &kObjectData[3177], 0},
7845  {"pilot", "pilot", NID_pilot, 8, &kObjectData[3184], 0},
7846  {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9,
7847  &kObjectData[3192], 0},
7848  {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax,
7849  9, &kObjectData[3201], 0},
7850  {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9,
7851  &kObjectData[3210], 0},
7852  {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &kObjectData[3219], 0},
7853  {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10,
7854  &kObjectData[3228], 0},
7855  {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax",
7857  {"pilotObject", "pilotObject", NID_pilotObject, 10, &kObjectData[3248], 0},
7858  {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &kObjectData[3258], 0},
7859  {"account", "account", NID_account, 10, &kObjectData[3268], 0},
7860  {"document", "document", NID_document, 10, &kObjectData[3278], 0},
7861  {"room", "room", NID_room, 10, &kObjectData[3288], 0},
7862  {"documentSeries", "documentSeries", NID_documentSeries, 10,
7863  &kObjectData[3298], 0},
7864  {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10,
7865  &kObjectData[3308], 0},
7866  {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &kObjectData[3318], 0},
7867  {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10,
7868  &kObjectData[3328], 0},
7869  {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10,
7870  &kObjectData[3338], 0},
7871  {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject,
7872  10, &kObjectData[3348], 0},
7873  {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10,
7874  &kObjectData[3358], 0},
7875  {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &kObjectData[3368], 0},
7876  {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10,
7877  &kObjectData[3378], 0},
7878  {"UID", "userId", NID_userId, 10, &kObjectData[3388], 0},
7879  {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress,
7880  10, &kObjectData[3398], 0},
7881  {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &kObjectData[3408], 0},
7882  {"info", "info", NID_info, 10, &kObjectData[3418], 0},
7883  {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10,
7884  &kObjectData[3428], 0},
7885  {"roomNumber", "roomNumber", NID_roomNumber, 10, &kObjectData[3438], 0},
7886  {"photo", "photo", NID_photo, 10, &kObjectData[3448], 0},
7887  {"userClass", "userClass", NID_userClass, 10, &kObjectData[3458], 0},
7888  {"host", "host", NID_host, 10, &kObjectData[3468], 0},
7889  {"manager", "manager", NID_manager, 10, &kObjectData[3478], 0},
7890  {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10,
7891  &kObjectData[3488], 0},
7892  {"documentTitle", "documentTitle", NID_documentTitle, 10,
7893  &kObjectData[3498], 0},
7894  {"documentVersion", "documentVersion", NID_documentVersion, 10,
7895  &kObjectData[3508], 0},
7896  {"documentAuthor", "documentAuthor", NID_documentAuthor, 10,
7897  &kObjectData[3518], 0},
7898  {"documentLocation", "documentLocation", NID_documentLocation, 10,
7899  &kObjectData[3528], 0},
7900  {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10,
7901  &kObjectData[3538], 0},
7902  {"secretary", "secretary", NID_secretary, 10, &kObjectData[3548], 0},
7903  {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &kObjectData[3558],
7904  0},
7905  {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10,
7906  &kObjectData[3568], 0},
7907  {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10,
7908  &kObjectData[3578], 0},
7909  {"aRecord", "aRecord", NID_aRecord, 10, &kObjectData[3588], 0},
7910  {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27,
7911  10, &kObjectData[3598], 0},
7912  {"mXRecord", "mXRecord", NID_mXRecord, 10, &kObjectData[3608], 0},
7913  {"nSRecord", "nSRecord", NID_nSRecord, 10, &kObjectData[3618], 0},
7914  {"sOARecord", "sOARecord", NID_sOARecord, 10, &kObjectData[3628], 0},
7915  {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &kObjectData[3638], 0},
7916  {"associatedDomain", "associatedDomain", NID_associatedDomain, 10,
7917  &kObjectData[3648], 0},
7918  {"associatedName", "associatedName", NID_associatedName, 10,
7919  &kObjectData[3658], 0},
7920  {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10,
7921  &kObjectData[3668], 0},
7922  {"personalTitle", "personalTitle", NID_personalTitle, 10,
7923  &kObjectData[3678], 0},
7924  {"mobileTelephoneNumber", "mobileTelephoneNumber",
7925  NID_mobileTelephoneNumber, 10, &kObjectData[3688], 0},
7926  {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber,
7927  10, &kObjectData[3698], 0},
7928  {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10,
7929  &kObjectData[3708], 0},
7930  {"organizationalStatus", "organizationalStatus", NID_organizationalStatus,
7931  10, &kObjectData[3718], 0},
7932  {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &kObjectData[3728],
7933  0},
7934  {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption,
7935  10, &kObjectData[3738], 0},
7936  {"buildingName", "buildingName", NID_buildingName, 10, &kObjectData[3748],
7937  0},
7938  {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &kObjectData[3758], 0},
7939  {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10,
7940  &kObjectData[3768], 0},
7941  {"subtreeMinimumQuality", "subtreeMinimumQuality",
7942  NID_subtreeMinimumQuality, 10, &kObjectData[3778], 0},
7943  {"subtreeMaximumQuality", "subtreeMaximumQuality",
7944  NID_subtreeMaximumQuality, 10, &kObjectData[3788], 0},
7945  {"personalSignature", "personalSignature", NID_personalSignature, 10,
7946  &kObjectData[3798], 0},
7947  {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &kObjectData[3808], 0},
7948  {"audio", "audio", NID_audio, 10, &kObjectData[3818], 0},
7949  {"documentPublisher", "documentPublisher", NID_documentPublisher, 10,
7950  &kObjectData[3828], 0},
7951  {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier,
7952  3, &kObjectData[3838], 0},
7953  {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &kObjectData[3841], 0},
7954  {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6,
7955  &kObjectData[3846], 0},
7956  {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6,
7957  &kObjectData[3852], 0},
7958  {"id-hex-partial-message", "id-hex-partial-message",
7959  NID_id_hex_partial_message, 7, &kObjectData[3858], 0},
7960  {"id-hex-multipart-message", "id-hex-multipart-message",
7962  {"generationQualifier", "generationQualifier", NID_generationQualifier, 3,
7963  &kObjectData[3872], 0},
7964  {"pseudonym", "pseudonym", NID_pseudonym, 3, &kObjectData[3875], 0},
7965  {NULL, NULL, NID_undef, 0, NULL, 0},
7966  {"id-set", "Secure Electronic Transactions", NID_id_set, 2,
7967  &kObjectData[3878], 0},
7968  {"set-ctype", "content types", NID_set_ctype, 3, &kObjectData[3880], 0},
7969  {"set-msgExt", "message extensions", NID_set_msgExt, 3, &kObjectData[3883],
7970  0},
7971  {"set-attr", "set-attr", NID_set_attr, 3, &kObjectData[3886], 0},
7972  {"set-policy", "set-policy", NID_set_policy, 3, &kObjectData[3889], 0},
7973  {"set-certExt", "certificate extensions", NID_set_certExt, 3,
7974  &kObjectData[3892], 0},
7975  {"set-brand", "set-brand", NID_set_brand, 3, &kObjectData[3895], 0},
7976  {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &kObjectData[3898],
7977  0},
7978  {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4,
7979  &kObjectData[3902], 0},
7980  {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &kObjectData[3906],
7981  0},
7982  {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &kObjectData[3910],
7983  0},
7984  {"setct-PI", "setct-PI", NID_setct_PI, 4, &kObjectData[3914], 0},
7985  {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &kObjectData[3918],
7986  0},
7987  {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned,
7988  4, &kObjectData[3922], 0},
7989  {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4,
7990  &kObjectData[3926], 0},
7991  {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage,
7992  4, &kObjectData[3930], 0},
7993  {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage",
7995  {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage",
7997  {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4,
7998  &kObjectData[3942], 0},
7999  {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4,
8000  &kObjectData[3946], 0},
8001  {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &kObjectData[3950],
8002  0},
8003  {"setct-PResData", "setct-PResData", NID_setct_PResData, 4,
8004  &kObjectData[3954], 0},
8005  {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4,
8006  &kObjectData[3958], 0},
8007  {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4,
8008  &kObjectData[3962], 0},
8009  {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4,
8010  &kObjectData[3966], 0},
8011  {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4,
8012  &kObjectData[3970], 0},
8013  {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4,
8014  &kObjectData[3974], 0},
8015  {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4,
8016  &kObjectData[3978], 0},
8017  {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg,
8018  4, &kObjectData[3982], 0},
8019  {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4,
8020  &kObjectData[3986], 0},
8021  {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData,
8022  4, &kObjectData[3990], 0},
8023  {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4,
8024  &kObjectData[3994], 0},
8025  {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4,
8026  &kObjectData[3998], 0},
8027  {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4,
8028  &kObjectData[4002], 0},
8029  {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4,
8030  &kObjectData[4006], 0},
8031  {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4,
8032  &kObjectData[4010], 0},
8033  {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4,
8034  &kObjectData[4014], 0},
8035  {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4,
8036  &kObjectData[4018], 0},
8037  {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4,
8038  &kObjectData[4022], 0},
8039  {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4,
8040  &kObjectData[4026], 0},
8041  {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4,
8042  &kObjectData[4030], 0},
8043  {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4,
8044  &kObjectData[4034], 0},
8045  {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX,
8046  4, &kObjectData[4038], 0},
8047  {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData,
8048  4, &kObjectData[4042], 0},
8049  {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4,
8050  &kObjectData[4046], 0},
8051  {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4,
8052  &kObjectData[4050], 0},
8053  {"setct-BatchAdminReqData", "setct-BatchAdminReqData",
8055  {"setct-BatchAdminResData", "setct-BatchAdminResData",
8057  {"setct-CardCInitResTBS", "setct-CardCInitResTBS",
8058  NID_setct_CardCInitResTBS, 4, &kObjectData[4062], 0},
8059  {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS",
8060  NID_setct_MeAqCInitResTBS, 4, &kObjectData[4066], 0},
8061  {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4,
8062  &kObjectData[4070], 0},
8063  {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4,
8064  &kObjectData[4074], 0},
8065  {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4,
8066  &kObjectData[4078], 0},
8067  {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4,
8068  &kObjectData[4082], 0},
8069  {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4,
8070  &kObjectData[4086], 0},
8071  {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4,
8072  &kObjectData[4090], 0},
8073  {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE",
8074  NID_setct_PIDualSignedTBE, 4, &kObjectData[4094], 0},
8075  {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4,
8076  &kObjectData[4098], 0},
8077  {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4,
8078  &kObjectData[4102], 0},
8079  {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4,
8080  &kObjectData[4106], 0},
8081  {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4,
8082  &kObjectData[4110], 0},
8083  {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4,
8084  &kObjectData[4114], 0},
8085  {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4,
8086  &kObjectData[4118], 0},
8087  {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4,
8088  &kObjectData[4122], 0},
8089  {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE",
8091  {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4,
8092  &kObjectData[4130], 0},
8093  {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4,
8094  &kObjectData[4134], 0},
8095  {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB,
8096  4, &kObjectData[4138], 0},
8097  {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4,
8098  &kObjectData[4142], 0},
8099  {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4,
8100  &kObjectData[4146], 0},
8101  {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4,
8102  &kObjectData[4150], 0},
8103  {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4,
8104  &kObjectData[4154], 0},
8105  {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4,
8106  &kObjectData[4158], 0},
8107  {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4,
8108  &kObjectData[4162], 0},
8109  {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4,
8110  &kObjectData[4166], 0},
8111  {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4,
8112  &kObjectData[4170], 0},
8113  {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4,
8114  &kObjectData[4174], 0},
8115  {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4,
8116  &kObjectData[4178], 0},
8117  {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX,
8118  4, &kObjectData[4182], 0},
8119  {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4,
8120  &kObjectData[4186], 0},
8121  {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE",
8122  NID_setct_BatchAdminReqTBE, 4, &kObjectData[4190], 0},
8123  {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE",
8124  NID_setct_BatchAdminResTBE, 4, &kObjectData[4194], 0},
8125  {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4,
8126  &kObjectData[4198], 0},
8127  {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4,
8128  &kObjectData[4202], 0},
8129  {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4,
8130  &kObjectData[4206], 0},
8131  {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4,
8132  &kObjectData[4210], 0},
8133  {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS",
8135  {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS",
8137  {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS",
8139  {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4,
8140  &kObjectData[4226], 0},
8141  {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4,
8142  &kObjectData[4230], 0},
8143  {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4,
8144  &kObjectData[4234], 0},
8145  {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &kObjectData[4238],
8146  0},
8147  {"setext-track2", "setext-track2", NID_setext_track2, 4, &kObjectData[4242],
8148  0},
8149  {"setext-cv", "additional verification", NID_setext_cv, 4,
8150  &kObjectData[4246], 0},
8151  {"set-policy-root", "set-policy-root", NID_set_policy_root, 4,
8152  &kObjectData[4250], 0},
8153  {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4,
8154  &kObjectData[4254], 0},
8155  {"setCext-certType", "setCext-certType", NID_setCext_certType, 4,
8156  &kObjectData[4258], 0},
8157  {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4,
8158  &kObjectData[4262], 0},
8159  {"setCext-cCertRequired", "setCext-cCertRequired",
8160  NID_setCext_cCertRequired, 4, &kObjectData[4266], 0},
8161  {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4,
8162  &kObjectData[4270], 0},
8163  {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4,
8164  &kObjectData[4274], 0},
8165  {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4,
8166  &kObjectData[4278], 0},
8167  {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities",
8169  {"setCext-TokenIdentifier", "setCext-TokenIdentifier",
8171  {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4,
8172  &kObjectData[4290], 0},
8173  {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4,
8174  &kObjectData[4294], 0},
8175  {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities",
8177  {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &kObjectData[4302],
8178  0},
8179  {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4,
8180  &kObjectData[4306], 0},
8181  {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4,
8182  &kObjectData[4310], 0},
8183  {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4,
8184  &kObjectData[4314], 0},
8185  {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5,
8186  &kObjectData[4318], 0},
8187  {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &kObjectData[4323],
8188  0},
8189  {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5,
8190  &kObjectData[4328], 0},
8191  {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime",
8192  NID_setAttr_Token_B0Prime, 5, &kObjectData[4333], 0},
8193  {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5,
8194  &kObjectData[4338], 0},
8195  {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5,
8196  &kObjectData[4343], 0},
8197  {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5,
8198  &kObjectData[4348], 0},
8199  {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6,
8200  &kObjectData[4353], 0},
8201  {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6,
8202  &kObjectData[4359], 0},
8203  {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6,
8204  &kObjectData[4365], 0},
8205  {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6,
8206  &kObjectData[4371], 0},
8207  {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6,
8208  &kObjectData[4377], 0},
8209  {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4,
8210  &kObjectData[4383], 0},
8211  {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4,
8212  &kObjectData[4387], 0},
8213  {"set-brand-AmericanExpress", "set-brand-AmericanExpress",
8215  {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &kObjectData[4395],
8216  0},
8217  {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4,
8218  &kObjectData[4399], 0},
8219  {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard,
8220  4, &kObjectData[4403], 0},
8221  {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5,
8222  &kObjectData[4407], 0},
8223  {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &kObjectData[4412], 0},
8224  {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET,
8225  9, &kObjectData[4420], 0},
8226  {"ITU-T", "itu-t", NID_itu_t, 0, NULL, 0},
8227  {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t, 0, NULL, 0},
8228  {"international-organizations", "International Organizations",
8230  {"msSmartcardLogin", "Microsoft Smartcardlogin", NID_ms_smartcard_login, 10,
8231  &kObjectData[4430], 0},
8232  {"msUPN", "Microsoft Universal Principal Name", NID_ms_upn, 10,
8233  &kObjectData[4440], 0},
8234  {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1, 0, NULL, 0},
8235  {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1, 0, NULL, 0},
8236  {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1, 0, NULL, 0},
8237  {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8, 0, NULL, 0},
8238  {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8, 0, NULL, 0},
8239  {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8, 0, NULL, 0},
8240  {"DES-CFB1", "des-cfb1", NID_des_cfb1, 0, NULL, 0},
8241  {"DES-CFB8", "des-cfb8", NID_des_cfb8, 0, NULL, 0},
8242  {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1, 0, NULL, 0},
8243  {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8, 0, NULL, 0},
8244  {"street", "streetAddress", NID_streetAddress, 3, &kObjectData[4450], 0},
8245  {"postalCode", "postalCode", NID_postalCode, 3, &kObjectData[4453], 0},
8246  {"id-ppl", "id-ppl", NID_id_ppl, 7, &kObjectData[4456], 0},
8247  {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8,
8248  &kObjectData[4463], 0},
8249  {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8,
8250  &kObjectData[4471], 0},
8251  {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8,
8252  &kObjectData[4479], 0},
8253  {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3,
8254  &kObjectData[4487], 0},
8255  {"id-ppl-independent", "Independent", NID_Independent, 8,
8256  &kObjectData[4490], 0},
8257  {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9,
8258  &kObjectData[4498], 0},
8259  {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9,
8260  &kObjectData[4507], 0},
8261  {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9,
8262  &kObjectData[4516], 0},
8263  {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9,
8264  &kObjectData[4525], 0},
8265  {"SHA256", "sha256", NID_sha256, 9, &kObjectData[4534], 0},
8266  {"SHA384", "sha384", NID_sha384, 9, &kObjectData[4543], 0},
8267  {"SHA512", "sha512", NID_sha512, 9, &kObjectData[4552], 0},
8268  {"SHA224", "sha224", NID_sha224, 9, &kObjectData[4561], 0},
8269  {"identified-organization", "identified-organization",
8271  {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &kObjectData[4571],
8272  0},
8273  {"wap", "wap", NID_wap, 2, &kObjectData[4574], 0},
8274  {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &kObjectData[4576], 0},
8275  {"id-characteristic-two-basis", "id-characteristic-two-basis",
8277  {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &kObjectData[4587], 0},
8278  {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &kObjectData[4596], 0},
8279  {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &kObjectData[4605], 0},
8280  {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &kObjectData[4614],
8281  0},
8282  {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &kObjectData[4622],
8283  0},
8284  {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &kObjectData[4630],
8285  0},
8286  {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &kObjectData[4638],
8287  0},
8288  {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &kObjectData[4646],
8289  0},
8290  {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &kObjectData[4654],
8291  0},
8292  {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &kObjectData[4662],
8293  0},
8294  {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &kObjectData[4670],
8295  0},
8296  {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &kObjectData[4678],
8297  0},
8298  {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &kObjectData[4686],
8299  0},
8300  {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &kObjectData[4694],
8301  0},
8302  {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &kObjectData[4702],
8303  0},
8304  {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &kObjectData[4710],
8305  0},
8306  {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &kObjectData[4718],
8307  0},
8308  {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &kObjectData[4726],
8309  0},
8310  {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &kObjectData[4734],
8311  0},
8312  {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &kObjectData[4742],
8313  0},
8314  {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &kObjectData[4750],
8315  0},
8316  {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &kObjectData[4758],
8317  0},
8318  {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &kObjectData[4766],
8319  0},
8320  {"secp112r1", "secp112r1", NID_secp112r1, 5, &kObjectData[4774], 0},
8321  {"secp112r2", "secp112r2", NID_secp112r2, 5, &kObjectData[4779], 0},
8322  {"secp128r1", "secp128r1", NID_secp128r1, 5, &kObjectData[4784], 0},
8323  {"secp128r2", "secp128r2", NID_secp128r2, 5, &kObjectData[4789], 0},
8324  {"secp160k1", "secp160k1", NID_secp160k1, 5, &kObjectData[4794], 0},
8325  {"secp160r1", "secp160r1", NID_secp160r1, 5, &kObjectData[4799], 0},
8326  {"secp160r2", "secp160r2", NID_secp160r2, 5, &kObjectData[4804], 0},
8327  {"secp192k1", "secp192k1", NID_secp192k1, 5, &kObjectData[4809], 0},
8328  {"secp224k1", "secp224k1", NID_secp224k1, 5, &kObjectData[4814], 0},
8329  {"secp224r1", "secp224r1", NID_secp224r1, 5, &kObjectData[4819], 0},
8330  {"secp256k1", "secp256k1", NID_secp256k1, 5, &kObjectData[4824], 0},
8331  {"secp384r1", "secp384r1", NID_secp384r1, 5, &kObjectData[4829], 0},
8332  {"secp521r1", "secp521r1", NID_secp521r1, 5, &kObjectData[4834], 0},
8333  {"sect113r1", "sect113r1", NID_sect113r1, 5, &kObjectData[4839], 0},
8334  {"sect113r2", "sect113r2", NID_sect113r2, 5, &kObjectData[4844], 0},
8335  {"sect131r1", "sect131r1", NID_sect131r1, 5, &kObjectData[4849], 0},
8336  {"sect131r2", "sect131r2", NID_sect131r2, 5, &kObjectData[4854], 0},
8337  {"sect163k1", "sect163k1", NID_sect163k1, 5, &kObjectData[4859], 0},
8338  {"sect163r1", "sect163r1", NID_sect163r1, 5, &kObjectData[4864], 0},
8339  {"sect163r2", "sect163r2", NID_sect163r2, 5, &kObjectData[4869], 0},
8340  {"sect193r1", "sect193r1", NID_sect193r1, 5, &kObjectData[4874], 0},
8341  {"sect193r2", "sect193r2", NID_sect193r2, 5, &kObjectData[4879], 0},
8342  {"sect233k1", "sect233k1", NID_sect233k1, 5, &kObjectData[4884], 0},
8343  {"sect233r1", "sect233r1", NID_sect233r1, 5, &kObjectData[4889], 0},
8344  {"sect239k1", "sect239k1", NID_sect239k1, 5, &kObjectData[4894], 0},
8345  {"sect283k1", "sect283k1", NID_sect283k1, 5, &kObjectData[4899], 0},
8346  {"sect283r1", "sect283r1", NID_sect283r1, 5, &kObjectData[4904], 0},
8347  {"sect409k1", "sect409k1", NID_sect409k1, 5, &kObjectData[4909], 0},
8348  {"sect409r1", "sect409r1", NID_sect409r1, 5, &kObjectData[4914], 0},
8349  {"sect571k1", "sect571k1", NID_sect571k1, 5, &kObjectData[4919], 0},
8350  {"sect571r1", "sect571r1", NID_sect571r1, 5, &kObjectData[4924], 0},
8351  {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1",
8352  NID_wap_wsg_idm_ecid_wtls1, 5, &kObjectData[4929], 0},
8353  {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3",
8354  NID_wap_wsg_idm_ecid_wtls3, 5, &kObjectData[4934], 0},
8355  {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4",
8356  NID_wap_wsg_idm_ecid_wtls4, 5, &kObjectData[4939], 0},
8357  {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5",
8358  NID_wap_wsg_idm_ecid_wtls5, 5, &kObjectData[4944], 0},
8359  {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6",
8360  NID_wap_wsg_idm_ecid_wtls6, 5, &kObjectData[4949], 0},
8361  {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7",
8362  NID_wap_wsg_idm_ecid_wtls7, 5, &kObjectData[4954], 0},
8363  {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8",
8364  NID_wap_wsg_idm_ecid_wtls8, 5, &kObjectData[4959], 0},
8365  {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9",
8366  NID_wap_wsg_idm_ecid_wtls9, 5, &kObjectData[4964], 0},
8367  {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10",
8369  {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11",
8371  {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12",
8373  {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &kObjectData[4984],
8374  0},
8375  {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3,
8376  &kObjectData[4988], 0},
8377  {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3,
8378  &kObjectData[4991], 0},
8379  {"Oakley-EC2N-3", "ipsec3", NID_ipsec3, 0, NULL, 0},
8380  {"Oakley-EC2N-4", "ipsec4", NID_ipsec4, 0, NULL, 0},
8381  {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11,
8382  &kObjectData[4994], 0},
8383  {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11,
8384  &kObjectData[5005], 0},
8385  {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11,
8386  &kObjectData[5016], 0},
8387  {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8,
8388  &kObjectData[5027], 0},
8389  {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8,
8390  &kObjectData[5035], 0},
8391  {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8,
8392  &kObjectData[5043], 0},
8393  {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8,
8394  &kObjectData[5051], 0},
8395  {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8,
8396  &kObjectData[5059], 0},
8397  {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8,
8398  &kObjectData[5067], 0},
8399  {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1, 0, NULL,
8400  0},
8401  {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1, 0, NULL,
8402  0},
8403  {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1, 0, NULL,
8404  0},
8405  {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8, 0, NULL,
8406  0},
8407  {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8, 0, NULL,
8408  0},
8409  {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8, 0, NULL,
8410  0},
8411  {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8,
8412  &kObjectData[5075], 0},
8413  {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8,
8414  &kObjectData[5083], 0},
8415  {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8,
8416  &kObjectData[5091], 0},
8417  {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes",
8419  {"issuingDistributionPoint", "X509v3 Issuing Distribution Point",
8421  {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer,
8422  3, &kObjectData[5105], 0},
8423  {NULL, NULL, NID_undef, 0, NULL, 0},
8424  {"KISA", "kisa", NID_kisa, 6, &kObjectData[5108], 0},
8425  {NULL, NULL, NID_undef, 0, NULL, 0},
8426  {NULL, NULL, NID_undef, 0, NULL, 0},
8427  {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &kObjectData[5114], 0},
8428  {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &kObjectData[5122], 0},
8429  {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &kObjectData[5130], 0},
8430  {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &kObjectData[5138], 0},
8431  {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &kObjectData[5146], 0},
8432  {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &kObjectData[5154], 0},
8433  {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9,
8434  &kObjectData[5162], 0},
8435  {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9,
8436  &kObjectData[5171], 0},
8437  {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8,
8438  &kObjectData[5180], 0},
8439  {"caRepository", "CA Repository", NID_caRepository, 8, &kObjectData[5188],
8440  0},
8441  {"id-smime-ct-compressedData", "id-smime-ct-compressedData",
8443  {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF",
8444  NID_id_ct_asciiTextWithCRLF, 11, &kObjectData[5207], 0},
8445  {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9,
8446  &kObjectData[5218], 0},
8447  {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9,
8448  &kObjectData[5227], 0},
8449  {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9,
8450  &kObjectData[5236], 0},
8451  {"ecdsa-with-Recommended", "ecdsa-with-Recommended",
8452  NID_ecdsa_with_Recommended, 7, &kObjectData[5245], 0},
8453  {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified,
8454  7, &kObjectData[5252], 0},
8455  {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8,
8456  &kObjectData[5259], 0},
8457  {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8,
8458  &kObjectData[5267], 0},
8459  {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8,
8460  &kObjectData[5275], 0},
8461  {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8,
8462  &kObjectData[5283], 0},
8463  {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &kObjectData[5291], 0},
8464  {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8,
8465  &kObjectData[5299], 0},
8466  {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8,
8467  &kObjectData[5307], 0},
8468  {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8,
8469  &kObjectData[5315], 0},
8470  {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8,
8471  &kObjectData[5323], 0},
8472  {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9,
8473  &kObjectData[5331], 0},
8474  {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9,
8475  &kObjectData[5340], 0},
8476  {"whirlpool", "whirlpool", NID_whirlpool, 6, &kObjectData[5349], 0},
8477  {"cryptopro", "cryptopro", NID_cryptopro, 5, &kObjectData[5355], 0},
8478  {"cryptocom", "cryptocom", NID_cryptocom, 5, &kObjectData[5360], 0},
8479  {"id-GostR3411-94-with-GostR3410-2001",
8480  "GOST R 34.11-94 with GOST R 34.10-2001",
8482  {"id-GostR3411-94-with-GostR3410-94",
8483  "GOST R 34.11-94 with GOST R 34.10-94",
8485  {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &kObjectData[5377],
8486  0},
8487  {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6,
8488  &kObjectData[5383], 0},
8489  {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6,
8490  &kObjectData[5389], 0},
8491  {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &kObjectData[5395],
8492  0},
8493  {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &kObjectData[5401], 0},
8494  {"gost89-cnt", "gost89-cnt", NID_gost89_cnt, 0, NULL, 0},
8495  {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6,
8496  &kObjectData[5407], 0},
8497  {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6,
8498  &kObjectData[5413], 0},
8499  {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6,
8500  &kObjectData[5419], 0},
8501  {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6,
8502  &kObjectData[5425], 0},
8503  {"id-Gost28147-89-CryptoPro-KeyMeshing",
8504  "id-Gost28147-89-CryptoPro-KeyMeshing",
8506  {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing",
8508  {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet",
8510  {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet",
8512  {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet",
8514  {"id-Gost28147-89-CryptoPro-A-ParamSet",
8515  "id-Gost28147-89-CryptoPro-A-ParamSet",
8517  {"id-Gost28147-89-CryptoPro-B-ParamSet",
8518  "id-Gost28147-89-CryptoPro-B-ParamSet",
8520  {"id-Gost28147-89-CryptoPro-C-ParamSet",
8521  "id-Gost28147-89-CryptoPro-C-ParamSet",
8523  {"id-Gost28147-89-CryptoPro-D-ParamSet",
8524  "id-Gost28147-89-CryptoPro-D-ParamSet",
8526  {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
8527  "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
8529  0},
8530  {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
8531  "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
8533  0},
8534  {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
8535  "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
8537  {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet",
8539  {"id-GostR3410-94-CryptoPro-A-ParamSet",
8540  "id-GostR3410-94-CryptoPro-A-ParamSet",
8542  {"id-GostR3410-94-CryptoPro-B-ParamSet",
8543  "id-GostR3410-94-CryptoPro-B-ParamSet",
8545  {"id-GostR3410-94-CryptoPro-C-ParamSet",
8546  "id-GostR3410-94-CryptoPro-C-ParamSet",
8548  {"id-GostR3410-94-CryptoPro-D-ParamSet",
8549  "id-GostR3410-94-CryptoPro-D-ParamSet",
8551  {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
8552  "id-GostR3410-94-CryptoPro-XchA-ParamSet",
8554  {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
8555  "id-GostR3410-94-CryptoPro-XchB-ParamSet",
8557  {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
8558  "id-GostR3410-94-CryptoPro-XchC-ParamSet",
8560  {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet",
8562  {"id-GostR3410-2001-CryptoPro-A-ParamSet",
8563  "id-GostR3410-2001-CryptoPro-A-ParamSet",
8565  {"id-GostR3410-2001-CryptoPro-B-ParamSet",
8566  "id-GostR3410-2001-CryptoPro-B-ParamSet",
8568  {"id-GostR3410-2001-CryptoPro-C-ParamSet",
8569  "id-GostR3410-2001-CryptoPro-C-ParamSet",
8571  {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
8572  "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
8574  {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
8575  "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
8577  {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7,
8578  &kObjectData[5613], 0},
8579  {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis,
8580  7, &kObjectData[5620], 0},
8581  {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7,
8582  &kObjectData[5627], 0},
8583  {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis,
8584  7, &kObjectData[5634], 0},
8585  {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet",
8586  NID_id_Gost28147_89_cc, 8, &kObjectData[5641], 0},
8587  {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8,
8588  &kObjectData[5649], 0},
8589  {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8,
8590  &kObjectData[5657], 0},
8591  {"id-GostR3411-94-with-GostR3410-94-cc",
8592  "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
8594  {"id-GostR3411-94-with-GostR3410-2001-cc",
8595  "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
8597  {"id-GostR3410-2001-ParamSet-cc",
8598  "GOST R 3410-2001 Parameter Set Cryptocom",
8600  {"HMAC", "hmac", NID_hmac, 0, NULL, 0},
8601  {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9,
8602  &kObjectData[5689], 0},
8603  {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3,
8604  &kObjectData[5698], 0},
8605  {"id-on-permanentIdentifier", "Permanent Identifier",
8607  {"searchGuide", "searchGuide", NID_searchGuide, 3, &kObjectData[5709], 0},
8608  {"businessCategory", "businessCategory", NID_businessCategory, 3,
8609  &kObjectData[5712], 0},
8610  {"postalAddress", "postalAddress", NID_postalAddress, 3, &kObjectData[5715],
8611  0},
8612  {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &kObjectData[5718],
8613  0},
8614  {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName",
8616  {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3,
8617  &kObjectData[5724], 0},
8618  {"telexNumber", "telexNumber", NID_telexNumber, 3, &kObjectData[5727], 0},
8619  {"teletexTerminalIdentifier", "teletexTerminalIdentifier",
8621  {"facsimileTelephoneNumber", "facsimileTelephoneNumber",
8623  {"x121Address", "x121Address", NID_x121Address, 3, &kObjectData[5736], 0},
8624  {"internationaliSDNNumber", "internationaliSDNNumber",
8626  {"registeredAddress", "registeredAddress", NID_registeredAddress, 3,
8627  &kObjectData[5742], 0},
8628  {"destinationIndicator", "destinationIndicator", NID_destinationIndicator,
8629  3, &kObjectData[5745], 0},
8630  {"preferredDeliveryMethod", "preferredDeliveryMethod",
8632  {"presentationAddress", "presentationAddress", NID_presentationAddress, 3,
8633  &kObjectData[5751], 0},
8634  {"supportedApplicationContext", "supportedApplicationContext",
8636  {"member", "member", NID_member, 3, &kObjectData[5757], 0},
8637  {"owner", "owner", NID_owner, 3, &kObjectData[5760], 0},
8638  {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &kObjectData[5763],
8639  0},
8640  {"seeAlso", "seeAlso", NID_seeAlso, 3, &kObjectData[5766], 0},
8641  {"userPassword", "userPassword", NID_userPassword, 3, &kObjectData[5769],
8642  0},
8643  {"userCertificate", "userCertificate", NID_userCertificate, 3,
8644  &kObjectData[5772], 0},
8645  {"cACertificate", "cACertificate", NID_cACertificate, 3, &kObjectData[5775],
8646  0},
8647  {"authorityRevocationList", "authorityRevocationList",
8649  {"certificateRevocationList", "certificateRevocationList",
8651  {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair,
8652  3, &kObjectData[5784], 0},
8653  {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3,
8654  &kObjectData[5787], 0},
8655  {"protocolInformation", "protocolInformation", NID_protocolInformation, 3,
8656  &kObjectData[5790], 0},
8657  {"distinguishedName", "distinguishedName", NID_distinguishedName, 3,
8658  &kObjectData[5793], 0},
8659  {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &kObjectData[5796],
8660  0},
8661  {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3,
8662  &kObjectData[5799], 0},
8663  {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3,
8664  &kObjectData[5802], 0},
8665  {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3,
8666  &kObjectData[5805], 0},
8667  {"dmdName", "dmdName", NID_dmdName, 3, &kObjectData[5808], 0},
8668  {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11,
8669  &kObjectData[5811], 0},
8670  {"CMAC", "cmac", NID_cmac, 0, NULL, 0},
8671  {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &kObjectData[5822], 0},
8672  {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &kObjectData[5831], 0},
8673  {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9,
8674  &kObjectData[5840], 0},
8675  {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &kObjectData[5849], 0},
8676  {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &kObjectData[5858], 0},
8677  {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9,
8678  &kObjectData[5867], 0},
8679  {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &kObjectData[5876], 0},
8680  {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &kObjectData[5885], 0},
8681  {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9,
8682  &kObjectData[5894], 0},
8683  {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr, 0, NULL, 0},
8684  {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr, 0, NULL, 0},
8685  {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr, 0, NULL, 0},
8686  {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11,
8687  &kObjectData[5903], 0},
8688  {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11,
8689  &kObjectData[5914], 0},
8690  {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11,
8691  &kObjectData[5925], 0},
8692  {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage,
8693  4, &kObjectData[5936], 0},
8694  {"MGF1", "mgf1", NID_mgf1, 9, &kObjectData[5940], 0},
8695  {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &kObjectData[5949], 0},
8696  {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 0, NULL, 0},
8697  {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 0, NULL, 0},
8698  {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5, 0, NULL, 0},
8699  {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1",
8700  NID_aes_128_cbc_hmac_sha1, 0, NULL, 0},
8701  {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1",
8702  NID_aes_192_cbc_hmac_sha1, 0, NULL, 0},
8703  {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1",
8704  NID_aes_256_cbc_hmac_sha1, 0, NULL, 0},
8705  {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &kObjectData[5958], 0},
8706  {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &kObjectData[5967],
8707  0},
8708  {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9,
8709  &kObjectData[5974], 0},
8710  {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9,
8711  &kObjectData[5983], 0},
8712  {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9,
8713  &kObjectData[5992], 0},
8714  {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9,
8715  &kObjectData[6001], 0},
8716  {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9,
8717  &kObjectData[6010], 0},
8718  {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9,
8719  &kObjectData[6019], 0},
8720  {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9,
8721  &kObjectData[6028], 0},
8722  {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9,
8723  &kObjectData[6037], 0},
8724  {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9,
8725  &kObjectData[6046], 0},
8726  {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9,
8727  &kObjectData[6055], 0},
8728  {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9,
8729  &kObjectData[6064], 0},
8730  {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9,
8731  &kObjectData[6073], 0},
8732  {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9,
8733  &kObjectData[6082], 0},
8734  {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9,
8735  &kObjectData[6091], 0},
8736  {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &kObjectData[6100], 0},
8737  {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme",
8739  {"dhSinglePass-stdDH-sha224kdf-scheme",
8740  "dhSinglePass-stdDH-sha224kdf-scheme",
8742  {"dhSinglePass-stdDH-sha256kdf-scheme",
8743  "dhSinglePass-stdDH-sha256kdf-scheme",
8745  {"dhSinglePass-stdDH-sha384kdf-scheme",
8746  "dhSinglePass-stdDH-sha384kdf-scheme",
8748  {"dhSinglePass-stdDH-sha512kdf-scheme",
8749  "dhSinglePass-stdDH-sha512kdf-scheme",
8751  {"dhSinglePass-cofactorDH-sha1kdf-scheme",
8752  "dhSinglePass-cofactorDH-sha1kdf-scheme",
8754  {"dhSinglePass-cofactorDH-sha224kdf-scheme",
8755  "dhSinglePass-cofactorDH-sha224kdf-scheme",
8757  {"dhSinglePass-cofactorDH-sha256kdf-scheme",
8758  "dhSinglePass-cofactorDH-sha256kdf-scheme",
8760  {"dhSinglePass-cofactorDH-sha384kdf-scheme",
8761  "dhSinglePass-cofactorDH-sha384kdf-scheme",
8763  {"dhSinglePass-cofactorDH-sha512kdf-scheme",
8764  "dhSinglePass-cofactorDH-sha512kdf-scheme",
8766  {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf, 0, NULL, 0},
8767  {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf, 0, NULL, 0},
8768  {"X25519", "X25519", NID_X25519, 3, &kObjectData[6175], 0},
8769  {"ED25519", "ED25519", NID_ED25519, 3, &kObjectData[6178], 0},
8770  {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305, 0, NULL,
8771  0},
8772  {"KxRSA", "kx-rsa", NID_kx_rsa, 0, NULL, 0},
8773  {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe, 0, NULL, 0},
8774  {"KxPSK", "kx-psk", NID_kx_psk, 0, NULL, 0},
8775  {"AuthRSA", "auth-rsa", NID_auth_rsa, 0, NULL, 0},
8776  {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa, 0, NULL, 0},
8777  {"AuthPSK", "auth-psk", NID_auth_psk, 0, NULL, 0},
8778  {"KxANY", "kx-any", NID_kx_any, 0, NULL, 0},
8779  {"AuthANY", "auth-any", NID_auth_any, 0, NULL, 0},
8780  {"CECPQ2", "CECPQ2", NID_CECPQ2, 0, NULL, 0},
8781  {"ED448", "ED448", NID_ED448, 3, &kObjectData[6181], 0},
8782  {"X448", "X448", NID_X448, 3, &kObjectData[6184], 0},
8783  {"SHA512-256", "sha512-256", NID_sha512_256, 9, &kObjectData[6187], 0},
8784 };
8785 
8787  364 /* AD_DVCS */,
8788  419 /* AES-128-CBC */,
8789  916 /* AES-128-CBC-HMAC-SHA1 */,
8790  421 /* AES-128-CFB */,
8791  650 /* AES-128-CFB1 */,
8792  653 /* AES-128-CFB8 */,
8793  904 /* AES-128-CTR */,
8794  418 /* AES-128-ECB */,
8795  420 /* AES-128-OFB */,
8796  913 /* AES-128-XTS */,
8797  423 /* AES-192-CBC */,
8798  917 /* AES-192-CBC-HMAC-SHA1 */,
8799  425 /* AES-192-CFB */,
8800  651 /* AES-192-CFB1 */,
8801  654 /* AES-192-CFB8 */,
8802  905 /* AES-192-CTR */,
8803  422 /* AES-192-ECB */,
8804  424 /* AES-192-OFB */,
8805  427 /* AES-256-CBC */,
8806  918 /* AES-256-CBC-HMAC-SHA1 */,
8807  429 /* AES-256-CFB */,
8808  652 /* AES-256-CFB1 */,
8809  655 /* AES-256-CFB8 */,
8810  906 /* AES-256-CTR */,
8811  426 /* AES-256-ECB */,
8812  428 /* AES-256-OFB */,
8813  914 /* AES-256-XTS */,
8814  958 /* AuthANY */,
8815  955 /* AuthECDSA */,
8816  956 /* AuthPSK */,
8817  954 /* AuthRSA */,
8818  91 /* BF-CBC */,
8819  93 /* BF-CFB */,
8820  92 /* BF-ECB */,
8821  94 /* BF-OFB */,
8822  14 /* C */,
8823  751 /* CAMELLIA-128-CBC */,
8824  757 /* CAMELLIA-128-CFB */,
8825  760 /* CAMELLIA-128-CFB1 */,
8826  763 /* CAMELLIA-128-CFB8 */,
8827  754 /* CAMELLIA-128-ECB */,
8828  766 /* CAMELLIA-128-OFB */,
8829  752 /* CAMELLIA-192-CBC */,
8830  758 /* CAMELLIA-192-CFB */,
8831  761 /* CAMELLIA-192-CFB1 */,
8832  764 /* CAMELLIA-192-CFB8 */,
8833  755 /* CAMELLIA-192-ECB */,
8834  767 /* CAMELLIA-192-OFB */,
8835  753 /* CAMELLIA-256-CBC */,
8836  759 /* CAMELLIA-256-CFB */,
8837  762 /* CAMELLIA-256-CFB1 */,
8838  765 /* CAMELLIA-256-CFB8 */,
8839  756 /* CAMELLIA-256-ECB */,
8840  768 /* CAMELLIA-256-OFB */,
8841  108 /* CAST5-CBC */,
8842  110 /* CAST5-CFB */,
8843  109 /* CAST5-ECB */,
8844  111 /* CAST5-OFB */,
8845  959 /* CECPQ2 */,
8846  894 /* CMAC */,
8847  13 /* CN */,
8848  141 /* CRLReason */,
8849  417 /* CSPName */,
8850  950 /* ChaCha20-Poly1305 */,
8851  367 /* CrlID */,
8852  391 /* DC */,
8853  31 /* DES-CBC */,
8854  643 /* DES-CDMF */,
8855  30 /* DES-CFB */,
8856  656 /* DES-CFB1 */,
8857  657 /* DES-CFB8 */,
8858  29 /* DES-ECB */,
8859  32 /* DES-EDE */,
8860  43 /* DES-EDE-CBC */,
8861  60 /* DES-EDE-CFB */,
8862  62 /* DES-EDE-OFB */,
8863  33 /* DES-EDE3 */,
8864  44 /* DES-EDE3-CBC */,
8865  61 /* DES-EDE3-CFB */,
8866  658 /* DES-EDE3-CFB1 */,
8867  659 /* DES-EDE3-CFB8 */,
8868  63 /* DES-EDE3-OFB */,
8869  45 /* DES-OFB */,
8870  80 /* DESX-CBC */,
8871  380 /* DOD */,
8872  116 /* DSA */,
8873  66 /* DSA-SHA */,
8874  113 /* DSA-SHA1 */,
8875  70 /* DSA-SHA1-old */,
8876  67 /* DSA-old */,
8877  297 /* DVCS */,
8878  949 /* ED25519 */,
8879  960 /* ED448 */,
8880  99 /* GN */,
8881  855 /* HMAC */,
8882  780 /* HMAC-MD5 */,
8883  781 /* HMAC-SHA1 */,
8884  381 /* IANA */,
8885  34 /* IDEA-CBC */,
8886  35 /* IDEA-CFB */,
8887  36 /* IDEA-ECB */,
8888  46 /* IDEA-OFB */,
8889  181 /* ISO */,
8890  183 /* ISO-US */,
8891  645 /* ITU-T */,
8892  646 /* JOINT-ISO-ITU-T */,
8893  773 /* KISA */,
8894  957 /* KxANY */,
8895  952 /* KxECDHE */,
8896  953 /* KxPSK */,
8897  951 /* KxRSA */,
8898  15 /* L */,
8899  856 /* LocalKeySet */,
8900  3 /* MD2 */,
8901  257 /* MD4 */,
8902  4 /* MD5 */,
8903  114 /* MD5-SHA1 */,
8904  95 /* MDC2 */,
8905  911 /* MGF1 */,
8906  388 /* Mail */,
8907  57 /* Netscape */,
8908  366 /* Nonce */,
8909  17 /* O */,
8910  178 /* OCSP */,
8911  180 /* OCSPSigning */,
8912  379 /* ORG */,
8913  18 /* OU */,
8914  749 /* Oakley-EC2N-3 */,
8915  750 /* Oakley-EC2N-4 */,
8916  9 /* PBE-MD2-DES */,
8917  168 /* PBE-MD2-RC2-64 */,
8918  10 /* PBE-MD5-DES */,
8919  169 /* PBE-MD5-RC2-64 */,
8920  147 /* PBE-SHA1-2DES */,
8921  146 /* PBE-SHA1-3DES */,
8922  170 /* PBE-SHA1-DES */,
8923  148 /* PBE-SHA1-RC2-128 */,
8924  149 /* PBE-SHA1-RC2-40 */,
8925  68 /* PBE-SHA1-RC2-64 */,
8926  144 /* PBE-SHA1-RC4-128 */,
8927  145 /* PBE-SHA1-RC4-40 */,
8928  161 /* PBES2 */,
8929  69 /* PBKDF2 */,
8930  162 /* PBMAC1 */,
8931  127 /* PKIX */,
8932  935 /* PSPECIFIED */,
8933  98 /* RC2-40-CBC */,
8934  166 /* RC2-64-CBC */,
8935  37 /* RC2-CBC */,
8936  39 /* RC2-CFB */,
8937  38 /* RC2-ECB */,
8938  40 /* RC2-OFB */,
8939  5 /* RC4 */,
8940  97 /* RC4-40 */,
8941  915 /* RC4-HMAC-MD5 */,
8942  120 /* RC5-CBC */,
8943  122 /* RC5-CFB */,
8944  121 /* RC5-ECB */,
8945  123 /* RC5-OFB */,
8946  117 /* RIPEMD160 */,
8947  19 /* RSA */,
8948  7 /* RSA-MD2 */,
8949  396 /* RSA-MD4 */,
8950  8 /* RSA-MD5 */,
8951  96 /* RSA-MDC2 */,
8952  104 /* RSA-NP-MD5 */,
8953  119 /* RSA-RIPEMD160 */,
8954  42 /* RSA-SHA */,
8955  65 /* RSA-SHA1 */,
8956  115 /* RSA-SHA1-2 */,
8957  671 /* RSA-SHA224 */,
8958  668 /* RSA-SHA256 */,
8959  669 /* RSA-SHA384 */,
8960  670 /* RSA-SHA512 */,
8961  919 /* RSAES-OAEP */,
8962  912 /* RSASSA-PSS */,
8963  777 /* SEED-CBC */,
8964  779 /* SEED-CFB */,
8965  776 /* SEED-ECB */,
8966  778 /* SEED-OFB */,
8967  41 /* SHA */,
8968  64 /* SHA1 */,
8969  675 /* SHA224 */,
8970  672 /* SHA256 */,
8971  673 /* SHA384 */,
8972  674 /* SHA512 */,
8973  962 /* SHA512-256 */,
8974  188 /* SMIME */,
8975  167 /* SMIME-CAPS */,
8976  100 /* SN */,
8977  16 /* ST */,
8978  143 /* SXNetID */,
8979  458 /* UID */,
8980  0 /* UNDEF */,
8981  948 /* X25519 */,
8982  961 /* X448 */,
8983  11 /* X500 */,
8984  378 /* X500algorithms */,
8985  12 /* X509 */,
8986  184 /* X9-57 */,
8987  185 /* X9cm */,
8988  125 /* ZLIB */,
8989  478 /* aRecord */,
8990  289 /* aaControls */,
8991  287 /* ac-auditEntity */,
8992  397 /* ac-proxying */,
8993  288 /* ac-targeting */,
8994  368 /* acceptableResponses */,
8995  446 /* account */,
8996  363 /* ad_timestamping */,
8997  376 /* algorithm */,
8998  405 /* ansi-X9-62 */,
8999  910 /* anyExtendedKeyUsage */,
9000  746 /* anyPolicy */,
9001  370 /* archiveCutoff */,
9002  484 /* associatedDomain */,
9003  485 /* associatedName */,
9004  501 /* audio */,
9005  177 /* authorityInfoAccess */,
9006  90 /* authorityKeyIdentifier */,
9007  882 /* authorityRevocationList */,
9008  87 /* basicConstraints */,
9009  365 /* basicOCSPResponse */,
9010  285 /* biometricInfo */,
9011  921 /* brainpoolP160r1 */,
9012  922 /* brainpoolP160t1 */,
9013  923 /* brainpoolP192r1 */,
9014  924 /* brainpoolP192t1 */,
9015  925 /* brainpoolP224r1 */,
9016  926 /* brainpoolP224t1 */,
9017  927 /* brainpoolP256r1 */,
9018  928 /* brainpoolP256t1 */,
9019  929 /* brainpoolP320r1 */,
9020  930 /* brainpoolP320t1 */,
9021  931 /* brainpoolP384r1 */,
9022  932 /* brainpoolP384t1 */,
9023  933 /* brainpoolP512r1 */,
9024  934 /* brainpoolP512t1 */,
9025  494 /* buildingName */,
9026  860 /* businessCategory */,
9027  691 /* c2onb191v4 */,
9028  692 /* c2onb191v5 */,
9029  697 /* c2onb239v4 */,
9030  698 /* c2onb239v5 */,
9031  684 /* c2pnb163v1 */,
9032  685 /* c2pnb163v2 */,
9033  686 /* c2pnb163v3 */,
9034  687 /* c2pnb176v1 */,
9035  693 /* c2pnb208w1 */,
9036  699 /* c2pnb272w1 */,
9037  700 /* c2pnb304w1 */,
9038  702 /* c2pnb368w1 */,
9039  688 /* c2tnb191v1 */,
9040  689 /* c2tnb191v2 */,
9041  690 /* c2tnb191v3 */,
9042  694 /* c2tnb239v1 */,
9043  695 /* c2tnb239v2 */,
9044  696 /* c2tnb239v3 */,
9045  701 /* c2tnb359v1 */,
9046  703 /* c2tnb431r1 */,
9047  881 /* cACertificate */,
9048  483 /* cNAMERecord */,
9049  179 /* caIssuers */,
9050  785 /* caRepository */,
9051  443 /* caseIgnoreIA5StringSyntax */,
9052  152 /* certBag */,
9053  677 /* certicom-arc */,
9054  771 /* certificateIssuer */,
9055  89 /* certificatePolicies */,
9056  883 /* certificateRevocationList */,
9057  54 /* challengePassword */,
9058  407 /* characteristic-two-field */,
9059  395 /* clearance */,
9060  130 /* clientAuth */,
9061  131 /* codeSigning */,
9062  50 /* contentType */,
9063  53 /* countersignature */,
9064  153 /* crlBag */,
9065  103 /* crlDistributionPoints */,
9066  88 /* crlNumber */,
9067  884 /* crossCertificatePair */,
9068  806 /* cryptocom */,
9069  805 /* cryptopro */,
9070  500 /* dITRedirect */,
9071  451 /* dNSDomain */,
9072  495 /* dSAQuality */,
9073  434 /* data */,
9074  390 /* dcobject */,
9075  140 /* deltaCRL */,
9076  891 /* deltaRevocationList */,
9077  107 /* description */,
9078  871 /* destinationIndicator */,
9079  947 /* dh-cofactor-kdf */,
9080  946 /* dh-std-kdf */,
9081  28 /* dhKeyAgreement */,
9082  941 /* dhSinglePass-cofactorDH-sha1kdf-scheme */,
9083  942 /* dhSinglePass-cofactorDH-sha224kdf-scheme */,
9084  943 /* dhSinglePass-cofactorDH-sha256kdf-scheme */,
9085  944 /* dhSinglePass-cofactorDH-sha384kdf-scheme */,
9086  945 /* dhSinglePass-cofactorDH-sha512kdf-scheme */,
9087  936 /* dhSinglePass-stdDH-sha1kdf-scheme */,
9088  937 /* dhSinglePass-stdDH-sha224kdf-scheme */,
9089  938 /* dhSinglePass-stdDH-sha256kdf-scheme */,
9090  939 /* dhSinglePass-stdDH-sha384kdf-scheme */,
9091  940 /* dhSinglePass-stdDH-sha512kdf-scheme */,
9092  920 /* dhpublicnumber */,
9093  382 /* directory */,
9094  887 /* distinguishedName */,
9095  892 /* dmdName */,
9096  174 /* dnQualifier */,
9097  447 /* document */,
9098  471 /* documentAuthor */,
9099  468 /* documentIdentifier */,
9100  472 /* documentLocation */,
9101  502 /* documentPublisher */,
9102  449 /* documentSeries */,
9103  469 /* documentTitle */,
9104  470 /* documentVersion */,
9105  392 /* domain */,
9106  452 /* domainRelatedObject */,
9107  802 /* dsa_with_SHA224 */,
9108  803 /* dsa_with_SHA256 */,
9109  791 /* ecdsa-with-Recommended */,
9110  416 /* ecdsa-with-SHA1 */,
9111  793 /* ecdsa-with-SHA224 */,
9112  794 /* ecdsa-with-SHA256 */,
9113  795 /* ecdsa-with-SHA384 */,
9114  796 /* ecdsa-with-SHA512 */,
9115  792 /* ecdsa-with-Specified */,
9116  48 /* emailAddress */,
9117  132 /* emailProtection */,
9118  885 /* enhancedSearchGuide */,
9119  389 /* enterprises */,
9120  384 /* experimental */,
9121  172 /* extReq */,
9122  56 /* extendedCertificateAttributes */,
9123  126 /* extendedKeyUsage */,
9124  372 /* extendedStatus */,
9125  867 /* facsimileTelephoneNumber */,
9126  462 /* favouriteDrink */,
9127  857 /* freshestCRL */,
9128  453 /* friendlyCountry */,
9129  490 /* friendlyCountryName */,
9130  156 /* friendlyName */,
9131  509 /* generationQualifier */,
9132  815 /* gost-mac */,
9133  811 /* gost2001 */,
9134  851 /* gost2001cc */,
9135  813 /* gost89 */,
9136  814 /* gost89-cnt */,
9137  812 /* gost94 */,
9138  850 /* gost94cc */,
9139  797 /* hmacWithMD5 */,
9140  163 /* hmacWithSHA1 */,
9141  798 /* hmacWithSHA224 */,
9142  799 /* hmacWithSHA256 */,
9143  800 /* hmacWithSHA384 */,
9144  801 /* hmacWithSHA512 */,
9145  432 /* holdInstructionCallIssuer */,
9146  430 /* holdInstructionCode */,
9147  431 /* holdInstructionNone */,
9148  433 /* holdInstructionReject */,
9149  486 /* homePostalAddress */,
9150  473 /* homeTelephoneNumber */,
9151  466 /* host */,
9152  889 /* houseIdentifier */,
9153  442 /* iA5StringSyntax */,
9154  783 /* id-DHBasedMac */,
9155  824 /* id-Gost28147-89-CryptoPro-A-ParamSet */,
9156  825 /* id-Gost28147-89-CryptoPro-B-ParamSet */,
9157  826 /* id-Gost28147-89-CryptoPro-C-ParamSet */,
9158  827 /* id-Gost28147-89-CryptoPro-D-ParamSet */,
9159  819 /* id-Gost28147-89-CryptoPro-KeyMeshing */,
9160  829 /* id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet */,
9161  828 /* id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet */,
9162  830 /* id-Gost28147-89-CryptoPro-RIC-1-ParamSet */,
9163  820 /* id-Gost28147-89-None-KeyMeshing */,
9164  823 /* id-Gost28147-89-TestParamSet */,
9165  849 /* id-Gost28147-89-cc */,
9166  840 /* id-GostR3410-2001-CryptoPro-A-ParamSet */,
9167  841 /* id-GostR3410-2001-CryptoPro-B-ParamSet */,
9168  842 /* id-GostR3410-2001-CryptoPro-C-ParamSet */,
9169  843 /* id-GostR3410-2001-CryptoPro-XchA-ParamSet */,
9170  844 /* id-GostR3410-2001-CryptoPro-XchB-ParamSet */,
9171  854 /* id-GostR3410-2001-ParamSet-cc */,
9172  839 /* id-GostR3410-2001-TestParamSet */,
9173  817 /* id-GostR3410-2001DH */,
9174  832 /* id-GostR3410-94-CryptoPro-A-ParamSet */,
9175  833 /* id-GostR3410-94-CryptoPro-B-ParamSet */,
9176  834 /* id-GostR3410-94-CryptoPro-C-ParamSet */,
9177  835 /* id-GostR3410-94-CryptoPro-D-ParamSet */,
9178  836 /* id-GostR3410-94-CryptoPro-XchA-ParamSet */,
9179  837 /* id-GostR3410-94-CryptoPro-XchB-ParamSet */,
9180  838 /* id-GostR3410-94-CryptoPro-XchC-ParamSet */,
9181  831 /* id-GostR3410-94-TestParamSet */,
9182  845 /* id-GostR3410-94-a */,
9183  846 /* id-GostR3410-94-aBis */,
9184  847 /* id-GostR3410-94-b */,
9185  848 /* id-GostR3410-94-bBis */,
9186  818 /* id-GostR3410-94DH */,
9187  822 /* id-GostR3411-94-CryptoProParamSet */,
9188  821 /* id-GostR3411-94-TestParamSet */,
9189  807 /* id-GostR3411-94-with-GostR3410-2001 */,
9190  853 /* id-GostR3411-94-with-GostR3410-2001-cc */,
9191  808 /* id-GostR3411-94-with-GostR3410-94 */,
9192  852 /* id-GostR3411-94-with-GostR3410-94-cc */,
9193  810 /* id-HMACGostR3411-94 */,
9194  782 /* id-PasswordBasedMAC */,
9195  266 /* id-aca */,
9196  355 /* id-aca-accessIdentity */,
9197  354 /* id-aca-authenticationInfo */,
9198  356 /* id-aca-chargingIdentity */,
9199  399 /* id-aca-encAttrs */,
9200  357 /* id-aca-group */,
9201  358 /* id-aca-role */,
9202  176 /* id-ad */,
9203  896 /* id-aes128-CCM */,
9204  895 /* id-aes128-GCM */,
9205  788 /* id-aes128-wrap */,
9206  897 /* id-aes128-wrap-pad */,
9207  899 /* id-aes192-CCM */,
9208  898 /* id-aes192-GCM */,
9209  789 /* id-aes192-wrap */,
9210  900 /* id-aes192-wrap-pad */,
9211  902 /* id-aes256-CCM */,
9212  901 /* id-aes256-GCM */,
9213  790 /* id-aes256-wrap */,
9214  903 /* id-aes256-wrap-pad */,
9215  262 /* id-alg */,
9216  893 /* id-alg-PWRI-KEK */,
9217  323 /* id-alg-des40 */,
9218  326 /* id-alg-dh-pop */,
9219  325 /* id-alg-dh-sig-hmac-sha1 */,
9220  324 /* id-alg-noSignature */,
9221  907 /* id-camellia128-wrap */,
9222  908 /* id-camellia192-wrap */,
9223  909 /* id-camellia256-wrap */,
9224  268 /* id-cct */,
9225  361 /* id-cct-PKIData */,
9226  362 /* id-cct-PKIResponse */,
9227  360 /* id-cct-crs */,
9228  81 /* id-ce */,
9229  680 /* id-characteristic-two-basis */,
9230  263 /* id-cmc */,
9231  334 /* id-cmc-addExtensions */,
9232  346 /* id-cmc-confirmCertAcceptance */,
9233  330 /* id-cmc-dataReturn */,
9234  336 /* id-cmc-decryptedPOP */,
9235  335 /* id-cmc-encryptedPOP */,
9236  339 /* id-cmc-getCRL */,
9237  338 /* id-cmc-getCert */,
9238  328 /* id-cmc-identification */,
9239  329 /* id-cmc-identityProof */,
9240  337 /* id-cmc-lraPOPWitness */,
9241  344 /* id-cmc-popLinkRandom */,
9242  345 /* id-cmc-popLinkWitness */,
9243  343 /* id-cmc-queryPending */,
9244  333 /* id-cmc-recipientNonce */,
9245  341 /* id-cmc-regInfo */,
9246  342 /* id-cmc-responseInfo */,
9247  340 /* id-cmc-revokeRequest */,
9248  332 /* id-cmc-senderNonce */,
9249  327 /* id-cmc-statusInfo */,
9250  331 /* id-cmc-transactionId */,
9251  787 /* id-ct-asciiTextWithCRLF */,
9252  408 /* id-ecPublicKey */,
9253  508 /* id-hex-multipart-message */,
9254  507 /* id-hex-partial-message */,
9255  260 /* id-it */,
9256  302 /* id-it-caKeyUpdateInfo */,
9257  298 /* id-it-caProtEncCert */,
9258  311 /* id-it-confirmWaitTime */,
9259  303 /* id-it-currentCRL */,
9260  300 /* id-it-encKeyPairTypes */,
9261  310 /* id-it-implicitConfirm */,
9262  308 /* id-it-keyPairParamRep */,
9263  307 /* id-it-keyPairParamReq */,
9264  312 /* id-it-origPKIMessage */,
9265  301 /* id-it-preferredSymmAlg */,
9266  309 /* id-it-revPassphrase */,
9267  299 /* id-it-signKeyPairTypes */,
9268  305 /* id-it-subscriptionRequest */,
9269  306 /* id-it-subscriptionResponse */,
9270  784 /* id-it-suppLangTags */,
9271  304 /* id-it-unsupportedOIDs */,
9272  128 /* id-kp */,
9273  280 /* id-mod-attribute-cert */,
9274  274 /* id-mod-cmc */,
9275  277 /* id-mod-cmp */,
9276  284 /* id-mod-cmp2000 */,
9277  273 /* id-mod-crmf */,
9278  283 /* id-mod-dvcs */,
9279  275 /* id-mod-kea-profile-88 */,
9280  276 /* id-mod-kea-profile-93 */,
9281  282 /* id-mod-ocsp */,
9282  278 /* id-mod-qualified-cert-88 */,
9283  279 /* id-mod-qualified-cert-93 */,
9284  281 /* id-mod-timestamp-protocol */,
9285  264 /* id-on */,
9286  858 /* id-on-permanentIdentifier */,
9287  347 /* id-on-personalData */,
9288  265 /* id-pda */,
9289  352 /* id-pda-countryOfCitizenship */,
9290  353 /* id-pda-countryOfResidence */,
9291  348 /* id-pda-dateOfBirth */,
9292  351 /* id-pda-gender */,
9293  349 /* id-pda-placeOfBirth */,
9294  175 /* id-pe */,
9295  261 /* id-pkip */,
9296  258 /* id-pkix-mod */,
9297  269 /* id-pkix1-explicit-88 */,
9298  271 /* id-pkix1-explicit-93 */,
9299  270 /* id-pkix1-implicit-88 */,
9300  272 /* id-pkix1-implicit-93 */,
9301  662 /* id-ppl */,
9302  664 /* id-ppl-anyLanguage */,
9303  667 /* id-ppl-independent */,
9304  665 /* id-ppl-inheritAll */,
9305  267 /* id-qcs */,
9306  359 /* id-qcs-pkixQCSyntax-v1 */,
9307  259 /* id-qt */,
9308  164 /* id-qt-cps */,
9309  165 /* id-qt-unotice */,
9310  313 /* id-regCtrl */,
9311  316 /* id-regCtrl-authenticator */,
9312  319 /* id-regCtrl-oldCertID */,
9313  318 /* id-regCtrl-pkiArchiveOptions */,
9314  317 /* id-regCtrl-pkiPublicationInfo */,
9315  320 /* id-regCtrl-protocolEncrKey */,
9316  315 /* id-regCtrl-regToken */,
9317  314 /* id-regInfo */,
9318  322 /* id-regInfo-certReq */,
9319  321 /* id-regInfo-utf8Pairs */,
9320  512 /* id-set */,
9321  191 /* id-smime-aa */,
9322  215 /* id-smime-aa-contentHint */,
9323  218 /* id-smime-aa-contentIdentifier */,
9324  221 /* id-smime-aa-contentReference */,
9325  240 /* id-smime-aa-dvcs-dvc */,
9326  217 /* id-smime-aa-encapContentType */,
9327  222 /* id-smime-aa-encrypKeyPref */,
9328  220 /* id-smime-aa-equivalentLabels */,
9329  232 /* id-smime-aa-ets-CertificateRefs */,
9330  233 /* id-smime-aa-ets-RevocationRefs */,
9331  238 /* id-smime-aa-ets-archiveTimeStamp */,
9332  237 /* id-smime-aa-ets-certCRLTimestamp */,
9333  234 /* id-smime-aa-ets-certValues */,
9334  227 /* id-smime-aa-ets-commitmentType */,
9335  231 /* id-smime-aa-ets-contentTimestamp */,
9336  236 /* id-smime-aa-ets-escTimeStamp */,
9337  230 /* id-smime-aa-ets-otherSigCert */,
9338  235 /* id-smime-aa-ets-revocationValues */,
9339  226 /* id-smime-aa-ets-sigPolicyId */,
9340  229 /* id-smime-aa-ets-signerAttr */,
9341  228 /* id-smime-aa-ets-signerLocation */,
9342  219 /* id-smime-aa-macValue */,
9343  214 /* id-smime-aa-mlExpandHistory */,
9344  216 /* id-smime-aa-msgSigDigest */,
9345  212 /* id-smime-aa-receiptRequest */,
9346  213 /* id-smime-aa-securityLabel */,
9347  239 /* id-smime-aa-signatureType */,
9348  223 /* id-smime-aa-signingCertificate */,
9349  224 /* id-smime-aa-smimeEncryptCerts */,
9350  225 /* id-smime-aa-timeStampToken */,
9351  192 /* id-smime-alg */,
9352  243 /* id-smime-alg-3DESwrap */,
9353  246 /* id-smime-alg-CMS3DESwrap */,
9354  247 /* id-smime-alg-CMSRC2wrap */,
9355  245 /* id-smime-alg-ESDH */,
9356  241 /* id-smime-alg-ESDHwith3DES */,
9357  242 /* id-smime-alg-ESDHwithRC2 */,
9358  244 /* id-smime-alg-RC2wrap */,
9359  193 /* id-smime-cd */,
9360  248 /* id-smime-cd-ldap */,
9361  190 /* id-smime-ct */,
9362  210 /* id-smime-ct-DVCSRequestData */,
9363  211 /* id-smime-ct-DVCSResponseData */,
9364  208 /* id-smime-ct-TDTInfo */,
9365  207 /* id-smime-ct-TSTInfo */,
9366  205 /* id-smime-ct-authData */,
9367  786 /* id-smime-ct-compressedData */,
9368  209 /* id-smime-ct-contentInfo */,
9369  206 /* id-smime-ct-publishCert */,
9370  204 /* id-smime-ct-receipt */,
9371  195 /* id-smime-cti */,
9372  255 /* id-smime-cti-ets-proofOfApproval */,
9373  256 /* id-smime-cti-ets-proofOfCreation */,
9374  253 /* id-smime-cti-ets-proofOfDelivery */,
9375  251 /* id-smime-cti-ets-proofOfOrigin */,
9376  252 /* id-smime-cti-ets-proofOfReceipt */,
9377  254 /* id-smime-cti-ets-proofOfSender */,
9378  189 /* id-smime-mod */,
9379  196 /* id-smime-mod-cms */,
9380  197 /* id-smime-mod-ess */,
9381  202 /* id-smime-mod-ets-eSigPolicy-88 */,
9382  203 /* id-smime-mod-ets-eSigPolicy-97 */,
9383  200 /* id-smime-mod-ets-eSignature-88 */,
9384  201 /* id-smime-mod-ets-eSignature-97 */,
9385  199 /* id-smime-mod-msg-v3 */,
9386  198 /* id-smime-mod-oid */,
9387  194 /* id-smime-spq */,
9388  250 /* id-smime-spq-ets-sqt-unotice */,
9389  249 /* id-smime-spq-ets-sqt-uri */,
9390  676 /* identified-organization */,
9391  461 /* info */,
9392  748 /* inhibitAnyPolicy */,
9393  101 /* initials */,
9394  647 /* international-organizations */,
9395  869 /* internationaliSDNNumber */,
9396  142 /* invalidityDate */,
9397  294 /* ipsecEndSystem */,
9398  295 /* ipsecTunnel */,
9399  296 /* ipsecUser */,
9400  86 /* issuerAltName */,
9401  770 /* issuingDistributionPoint */,
9402  492 /* janetMailbox */,
9403  150 /* keyBag */,
9404  83 /* keyUsage */,
9405  477 /* lastModifiedBy */,
9406  476 /* lastModifiedTime */,
9407  157 /* localKeyID */,
9408  480 /* mXRecord */,
9409  460 /* mail */,
9410  493 /* mailPreferenceOption */,
9411  467 /* manager */,
9412  809 /* md_gost94 */,
9413  875 /* member */,
9414  182 /* member-body */,
9415  51 /* messageDigest */,
9416  383 /* mgmt */,
9417  504 /* mime-mhs */,
9418  506 /* mime-mhs-bodies */,
9419  505 /* mime-mhs-headings */,
9420  488 /* mobileTelephoneNumber */,
9421  136 /* msCTLSign */,
9422  135 /* msCodeCom */,
9423  134 /* msCodeInd */,
9424  138 /* msEFS */,
9425  171 /* msExtReq */,
9426  137 /* msSGC */,
9427  648 /* msSmartcardLogin */,
9428  649 /* msUPN */,
9429  481 /* nSRecord */,
9430  173 /* name */,
9431  666 /* nameConstraints */,
9432  369 /* noCheck */,
9433  403 /* noRevAvail */,
9434  72 /* nsBaseUrl */,
9435  76 /* nsCaPolicyUrl */,
9436  74 /* nsCaRevocationUrl */,
9437  58 /* nsCertExt */,
9438  79 /* nsCertSequence */,
9439  71 /* nsCertType */,
9440  78 /* nsComment */,
9441  59 /* nsDataType */,
9442  75 /* nsRenewalUrl */,
9443  73 /* nsRevocationUrl */,
9444  139 /* nsSGC */,
9445  77 /* nsSslServerName */,
9446  681 /* onBasis */,
9447  491 /* organizationalStatus */,
9448  475 /* otherMailbox */,
9449  876 /* owner */,
9450  489 /* pagerTelephoneNumber */,
9451  374 /* path */,
9452  112 /* pbeWithMD5AndCast5CBC */,
9453  499 /* personalSignature */,
9454  487 /* personalTitle */,
9455  464 /* photo */,
9456  863 /* physicalDeliveryOfficeName */,
9457  437 /* pilot */,
9458  439 /* pilotAttributeSyntax */,
9459  438 /* pilotAttributeType */,
9460  479 /* pilotAttributeType27 */,
9461  456 /* pilotDSA */,
9462  441 /* pilotGroups */,
9463  444 /* pilotObject */,
9464  440 /* pilotObjectClass */,
9465  455 /* pilotOrganization */,
9466  445 /* pilotPerson */,
9467  2 /* pkcs */,
9468  186 /* pkcs1 */,
9469  27 /* pkcs3 */,
9470  187 /* pkcs5 */,
9471  20 /* pkcs7 */,
9472  21 /* pkcs7-data */,
9473  25 /* pkcs7-digestData */,
9474  26 /* pkcs7-encryptedData */,
9475  23 /* pkcs7-envelopedData */,
9476  24 /* pkcs7-signedAndEnvelopedData */,
9477  22 /* pkcs7-signedData */,
9478  151 /* pkcs8ShroudedKeyBag */,
9479  47 /* pkcs9 */,
9480  401 /* policyConstraints */,
9481  747 /* policyMappings */,
9482  862 /* postOfficeBox */,
9483  861 /* postalAddress */,
9484  661 /* postalCode */,
9485  683 /* ppBasis */,
9486  872 /* preferredDeliveryMethod */,
9487  873 /* presentationAddress */,
9488  816 /* prf-gostr3411-94 */,
9489  406 /* prime-field */,
9490  409 /* prime192v1 */,
9491  410 /* prime192v2 */,
9492  411 /* prime192v3 */,
9493  412 /* prime239v1 */,
9494  413 /* prime239v2 */,
9495  414 /* prime239v3 */,
9496  415 /* prime256v1 */,
9497  385 /* private */,
9498  84 /* privateKeyUsagePeriod */,
9499  886 /* protocolInformation */,
9500  663 /* proxyCertInfo */,
9501  510 /* pseudonym */,
9502  435 /* pss */,
9503  286 /* qcStatements */,
9504  457 /* qualityLabelledData */,
9505  450 /* rFC822localPart */,
9506  870 /* registeredAddress */,
9507  400 /* role */,
9508  877 /* roleOccupant */,
9509  448 /* room */,
9510  463 /* roomNumber */,
9511  6 /* rsaEncryption */,
9512  644 /* rsaOAEPEncryptionSET */,
9513  377 /* rsaSignature */,
9514  1 /* rsadsi */,
9515  482 /* sOARecord */,
9516  155 /* safeContentsBag */,
9517  291 /* sbgp-autonomousSysNum */,
9518  290 /* sbgp-ipAddrBlock */,
9519  292 /* sbgp-routerIdentifier */,
9520  159 /* sdsiCertificate */,
9521  859 /* searchGuide */,
9522  704 /* secp112r1 */,
9523  705 /* secp112r2 */,
9524  706 /* secp128r1 */,
9525  707 /* secp128r2 */,
9526  708 /* secp160k1 */,
9527  709 /* secp160r1 */,
9528  710 /* secp160r2 */,
9529  711 /* secp192k1 */,
9530  712 /* secp224k1 */,
9531  713 /* secp224r1 */,
9532  714 /* secp256k1 */,
9533  715 /* secp384r1 */,
9534  716 /* secp521r1 */,
9535  154 /* secretBag */,
9536  474 /* secretary */,
9537  717 /* sect113r1 */,
9538  718 /* sect113r2 */,
9539  719 /* sect131r1 */,
9540  720 /* sect131r2 */,
9541  721 /* sect163k1 */,
9542  722 /* sect163r1 */,
9543  723 /* sect163r2 */,
9544  724 /* sect193r1 */,
9545  725 /* sect193r2 */,
9546  726 /* sect233k1 */,
9547  727 /* sect233r1 */,
9548  728 /* sect239k1 */,
9549  729 /* sect283k1 */,
9550  730 /* sect283r1 */,
9551  731 /* sect409k1 */,
9552  732 /* sect409r1 */,
9553  733 /* sect571k1 */,
9554  734 /* sect571r1 */,
9555  386 /* security */,
9556  878 /* seeAlso */,
9557  394 /* selected-attribute-types */,
9558  105 /* serialNumber */,
9559  129 /* serverAuth */,
9560  371 /* serviceLocator */,
9561  625 /* set-addPolicy */,
9562  515 /* set-attr */,
9563  518 /* set-brand */,
9564  638 /* set-brand-AmericanExpress */,
9565  637 /* set-brand-Diners */,
9566  636 /* set-brand-IATA-ATA */,
9567  639 /* set-brand-JCB */,
9568  641 /* set-brand-MasterCard */,
9569  642 /* set-brand-Novus */,
9570  640 /* set-brand-Visa */,
9571  517 /* set-certExt */,
9572  513 /* set-ctype */,
9573  514 /* set-msgExt */,
9574  516 /* set-policy */,
9575  607 /* set-policy-root */,
9576  624 /* set-rootKeyThumb */,
9577  620 /* setAttr-Cert */,
9578  631 /* setAttr-GenCryptgrm */,
9579  623 /* setAttr-IssCap */,
9580  628 /* setAttr-IssCap-CVM */,
9581  630 /* setAttr-IssCap-Sig */,
9582  629 /* setAttr-IssCap-T2 */,
9583  621 /* setAttr-PGWYcap */,
9584  635 /* setAttr-SecDevSig */,
9585  632 /* setAttr-T2Enc */,
9586  633 /* setAttr-T2cleartxt */,
9587  634 /* setAttr-TokICCsig */,
9588  627 /* setAttr-Token-B0Prime */,
9589  626 /* setAttr-Token-EMV */,
9590  622 /* setAttr-TokenType */,
9591  619 /* setCext-IssuerCapabilities */,
9592  615 /* setCext-PGWYcapabilities */,
9593  616 /* setCext-TokenIdentifier */,
9594  618 /* setCext-TokenType */,
9595  617 /* setCext-Track2Data */,
9596  611 /* setCext-cCertRequired */,
9597  609 /* setCext-certType */,
9598  608 /* setCext-hashedRoot */,
9599  610 /* setCext-merchData */,
9600  613 /* setCext-setExt */,
9601  614 /* setCext-setQualf */,
9602  612 /* setCext-tunneling */,
9603  540 /* setct-AcqCardCodeMsg */,
9604  576 /* setct-AcqCardCodeMsgTBE */,
9605  570 /* setct-AuthReqTBE */,
9606  534 /* setct-AuthReqTBS */,
9607  527 /* setct-AuthResBaggage */,
9608  571 /* setct-AuthResTBE */,
9609  572 /* setct-AuthResTBEX */,
9610  535 /* setct-AuthResTBS */,
9611  536 /* setct-AuthResTBSX */,
9612  528 /* setct-AuthRevReqBaggage */,
9613  577 /* setct-AuthRevReqTBE */,
9614  541 /* setct-AuthRevReqTBS */,
9615  529 /* setct-AuthRevResBaggage */,
9616  542 /* setct-AuthRevResData */,
9617  578 /* setct-AuthRevResTBE */,
9618  579 /* setct-AuthRevResTBEB */,
9619  543 /* setct-AuthRevResTBS */,
9620  573 /* setct-AuthTokenTBE */,
9621  537 /* setct-AuthTokenTBS */,
9622  600 /* setct-BCIDistributionTBS */,
9623  558 /* setct-BatchAdminReqData */,
9624  592 /* setct-BatchAdminReqTBE */,
9625  559 /* setct-BatchAdminResData */,
9626  593 /* setct-BatchAdminResTBE */,
9627  599 /* setct-CRLNotificationResTBS */,
9628  598 /* setct-CRLNotificationTBS */,
9629  580 /* setct-CapReqTBE */,
9630  581 /* setct-CapReqTBEX */,
9631  544 /* setct-CapReqTBS */,
9632  545 /* setct-CapReqTBSX */,
9633  546 /* setct-CapResData */,
9634  582 /* setct-CapResTBE */,
9635  583 /* setct-CapRevReqTBE */,
9636  584 /* setct-CapRevReqTBEX */,
9637  547 /* setct-CapRevReqTBS */,
9638  548 /* setct-CapRevReqTBSX */,
9639  549 /* setct-CapRevResData */,
9640  585 /* setct-CapRevResTBE */,
9641  538 /* setct-CapTokenData */,
9642  530 /* setct-CapTokenSeq */,
9643  574 /* setct-CapTokenTBE */,
9644  575 /* setct-CapTokenTBEX */,
9645  539 /* setct-CapTokenTBS */,
9646  560 /* setct-CardCInitResTBS */,
9647  566 /* setct-CertInqReqTBS */,
9648  563 /* setct-CertReqData */,
9649  595 /* setct-CertReqTBE */,
9650  596 /* setct-CertReqTBEX */,
9651  564 /* setct-CertReqTBS */,
9652  565 /* setct-CertResData */,
9653  597 /* setct-CertResTBE */,
9654  586 /* setct-CredReqTBE */,
9655  587 /* setct-CredReqTBEX */,
9656  550 /* setct-CredReqTBS */,
9657  551 /* setct-CredReqTBSX */,
9658  552 /* setct-CredResData */,
9659  588 /* setct-CredResTBE */,
9660  589 /* setct-CredRevReqTBE */,
9661  590 /* setct-CredRevReqTBEX */,
9662  553 /* setct-CredRevReqTBS */,
9663  554 /* setct-CredRevReqTBSX */,
9664  555 /* setct-CredRevResData */,
9665  591 /* setct-CredRevResTBE */,
9666  567 /* setct-ErrorTBS */,
9667  526 /* setct-HODInput */,
9668  561 /* setct-MeAqCInitResTBS */,
9669  522 /* setct-OIData */,
9670  519 /* setct-PANData */,
9671  521 /* setct-PANOnly */,
9672  520 /* setct-PANToken */,
9673  556 /* setct-PCertReqData */,
9674  557 /* setct-PCertResTBS */,
9675  523 /* setct-PI */,
9676  532 /* setct-PI-TBS */,
9677  524 /* setct-PIData */,
9678  525 /* setct-PIDataUnsigned */,
9679  568 /* setct-PIDualSignedTBE */,
9680  569 /* setct-PIUnsignedTBE */,
9681  531 /* setct-PInitResData */,
9682  533 /* setct-PResData */,
9683  594 /* setct-RegFormReqTBE */,
9684  562 /* setct-RegFormResTBS */,
9685  606 /* setext-cv */,
9686  601 /* setext-genCrypt */,
9687  602 /* setext-miAuth */,
9688  604 /* setext-pinAny */,
9689  603 /* setext-pinSecure */,
9690  605 /* setext-track2 */,
9691  52 /* signingTime */,
9692  454 /* simpleSecurityObject */,
9693  496 /* singleLevelQuality */,
9694  387 /* snmpv2 */,
9695  660 /* street */,
9696  85 /* subjectAltName */,
9697  769 /* subjectDirectoryAttributes */,
9698  398 /* subjectInfoAccess */,
9699  82 /* subjectKeyIdentifier */,
9700  498 /* subtreeMaximumQuality */,
9701  497 /* subtreeMinimumQuality */,
9702  890 /* supportedAlgorithms */,
9703  874 /* supportedApplicationContext */,
9704  402 /* targetInformation */,
9705  864 /* telephoneNumber */,
9706  866 /* teletexTerminalIdentifier */,
9707  865 /* telexNumber */,
9708  459 /* textEncodedORAddress */,
9709  293 /* textNotice */,
9710  133 /* timeStamping */,
9711  106 /* title */,
9712  682 /* tpBasis */,
9713  375 /* trustRoot */,
9714  436 /* ucl */,
9715  888 /* uniqueMember */,
9716  55 /* unstructuredAddress */,
9717  49 /* unstructuredName */,
9718  880 /* userCertificate */,
9719  465 /* userClass */,
9720  879 /* userPassword */,
9721  373 /* valid */,
9722  678 /* wap */,
9723  679 /* wap-wsg */,
9724  735 /* wap-wsg-idm-ecid-wtls1 */,
9725  743 /* wap-wsg-idm-ecid-wtls10 */,
9726  744 /* wap-wsg-idm-ecid-wtls11 */,
9727  745 /* wap-wsg-idm-ecid-wtls12 */,
9728  736 /* wap-wsg-idm-ecid-wtls3 */,
9729  737 /* wap-wsg-idm-ecid-wtls4 */,
9730  738 /* wap-wsg-idm-ecid-wtls5 */,
9731  739 /* wap-wsg-idm-ecid-wtls6 */,
9732  740 /* wap-wsg-idm-ecid-wtls7 */,
9733  741 /* wap-wsg-idm-ecid-wtls8 */,
9734  742 /* wap-wsg-idm-ecid-wtls9 */,
9735  804 /* whirlpool */,
9736  868 /* x121Address */,
9737  503 /* x500UniqueIdentifier */,
9738  158 /* x509Certificate */,
9739  160 /* x509Crl */,
9740 };
9741 
9742 static const uint16_t kNIDsInLongNameOrder[] = {
9743  363 /* AD Time Stamping */,
9744  405 /* ANSI X9.62 */,
9745  368 /* Acceptable OCSP Responses */,
9746  910 /* Any Extended Key Usage */,
9747  664 /* Any language */,
9748  177 /* Authority Information Access */,
9749  365 /* Basic OCSP Response */,
9750  285 /* Biometric Info */,
9751  179 /* CA Issuers */,
9752  785 /* CA Repository */,
9753  959 /* CECPQ2 */,
9754  131 /* Code Signing */,
9755  783 /* Diffie-Hellman based MAC */,
9756  382 /* Directory */,
9757  392 /* Domain */,
9758  132 /* E-mail Protection */,
9759  949 /* ED25519 */,
9760  960 /* ED448 */,
9761  389 /* Enterprises */,
9762  384 /* Experimental */,
9763  372 /* Extended OCSP Status */,
9764  172 /* Extension Request */,
9765  813 /* GOST 28147-89 */,
9766  849 /* GOST 28147-89 Cryptocom ParamSet */,
9767  815 /* GOST 28147-89 MAC */,
9768  851 /* GOST 34.10-2001 Cryptocom */,
9769  850 /* GOST 34.10-94 Cryptocom */,
9770  811 /* GOST R 34.10-2001 */,
9771  817 /* GOST R 34.10-2001 DH */,
9772  812 /* GOST R 34.10-94 */,
9773  818 /* GOST R 34.10-94 DH */,
9774  809 /* GOST R 34.11-94 */,
9775  816 /* GOST R 34.11-94 PRF */,
9776  807 /* GOST R 34.11-94 with GOST R 34.10-2001 */,
9777  853 /* GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom */,
9778  808 /* GOST R 34.11-94 with GOST R 34.10-94 */,
9779  852 /* GOST R 34.11-94 with GOST R 34.10-94 Cryptocom */,
9780  854 /* GOST R 3410-2001 Parameter Set Cryptocom */,
9781  810 /* HMAC GOST 34.11-94 */,
9782  432 /* Hold Instruction Call Issuer */,
9783  430 /* Hold Instruction Code */,
9784  431 /* Hold Instruction None */,
9785  433 /* Hold Instruction Reject */,
9786  634 /* ICC or token signature */,
9787  294 /* IPSec End System */,
9788  295 /* IPSec Tunnel */,
9789  296 /* IPSec User */,
9790  182 /* ISO Member Body */,
9791  183 /* ISO US Member Body */,
9792  667 /* Independent */,
9793  665 /* Inherit all */,
9794  647 /* International Organizations */,
9795  142 /* Invalidity Date */,
9796  504 /* MIME MHS */,
9797  388 /* Mail */,
9798  383 /* Management */,
9799  417 /* Microsoft CSP Name */,
9800  135 /* Microsoft Commercial Code Signing */,
9801  138 /* Microsoft Encrypted File System */,
9802  171 /* Microsoft Extension Request */,
9803  134 /* Microsoft Individual Code Signing */,
9804  856 /* Microsoft Local Key set */,
9805  137 /* Microsoft Server Gated Crypto */,
9806  648 /* Microsoft Smartcardlogin */,
9807  136 /* Microsoft Trust List Signing */,
9808  649 /* Microsoft Universal Principal Name */,
9809  72 /* Netscape Base Url */,
9810  76 /* Netscape CA Policy Url */,
9811  74 /* Netscape CA Revocation Url */,
9812  71 /* Netscape Cert Type */,
9813  58 /* Netscape Certificate Extension */,
9814  79 /* Netscape Certificate Sequence */,
9815  78 /* Netscape Comment */,
9816  57 /* Netscape Communications Corp. */,
9817  59 /* Netscape Data Type */,
9818  75 /* Netscape Renewal Url */,
9819  73 /* Netscape Revocation Url */,
9820  77 /* Netscape SSL Server Name */,
9821  139 /* Netscape Server Gated Crypto */,
9822  178 /* OCSP */,
9823  370 /* OCSP Archive Cutoff */,
9824  367 /* OCSP CRL ID */,
9825  369 /* OCSP No Check */,
9826  366 /* OCSP Nonce */,
9827  371 /* OCSP Service Locator */,
9828  180 /* OCSP Signing */,
9829  161 /* PBES2 */,
9830  69 /* PBKDF2 */,
9831  162 /* PBMAC1 */,
9832  127 /* PKIX */,
9833  858 /* Permanent Identifier */,
9834  164 /* Policy Qualifier CPS */,
9835  165 /* Policy Qualifier User Notice */,
9836  385 /* Private */,
9837  663 /* Proxy Certificate Information */,
9838  1 /* RSA Data Security, Inc. */,
9839  2 /* RSA Data Security, Inc. PKCS */,
9840  188 /* S/MIME */,
9841  167 /* S/MIME Capabilities */,
9842  387 /* SNMPv2 */,
9843  512 /* Secure Electronic Transactions */,
9844  386 /* Security */,
9845  394 /* Selected Attribute Types */,
9846  143 /* Strong Extranet ID */,
9847  398 /* Subject Information Access */,
9848  130 /* TLS Web Client Authentication */,
9849  129 /* TLS Web Server Authentication */,
9850  133 /* Time Stamping */,
9851  375 /* Trust Root */,
9852  948 /* X25519 */,
9853  961 /* X448 */,
9854  12 /* X509 */,
9855  402 /* X509v3 AC Targeting */,
9856  746 /* X509v3 Any Policy */,
9857  90 /* X509v3 Authority Key Identifier */,
9858  87 /* X509v3 Basic Constraints */,
9859  103 /* X509v3 CRL Distribution Points */,
9860  88 /* X509v3 CRL Number */,
9861  141 /* X509v3 CRL Reason Code */,
9862  771 /* X509v3 Certificate Issuer */,
9863  89 /* X509v3 Certificate Policies */,
9864  140 /* X509v3 Delta CRL Indicator */,
9865  126 /* X509v3 Extended Key Usage */,
9866  857 /* X509v3 Freshest CRL */,
9867  748 /* X509v3 Inhibit Any Policy */,
9868  86 /* X509v3 Issuer Alternative Name */,
9869  770 /* X509v3 Issuing Distribution Point */,
9870  83 /* X509v3 Key Usage */,
9871  666 /* X509v3 Name Constraints */,
9872  403 /* X509v3 No Revocation Available */,
9873  401 /* X509v3 Policy Constraints */,
9874  747 /* X509v3 Policy Mappings */,
9875  84 /* X509v3 Private Key Usage Period */,
9876  85 /* X509v3 Subject Alternative Name */,
9877  769 /* X509v3 Subject Directory Attributes */,
9878  82 /* X509v3 Subject Key Identifier */,
9879  920 /* X9.42 DH */,
9880  184 /* X9.57 */,
9881  185 /* X9.57 CM ? */,
9882  478 /* aRecord */,
9883  289 /* aaControls */,
9884  287 /* ac-auditEntity */,
9885  397 /* ac-proxying */,
9886  288 /* ac-targeting */,
9887  446 /* account */,
9888  364 /* ad dvcs */,
9889  606 /* additional verification */,
9890  419 /* aes-128-cbc */,
9891  916 /* aes-128-cbc-hmac-sha1 */,
9892  896 /* aes-128-ccm */,
9893  421 /* aes-128-cfb */,
9894  650 /* aes-128-cfb1 */,
9895  653 /* aes-128-cfb8 */,
9896  904 /* aes-128-ctr */,
9897  418 /* aes-128-ecb */,
9898  895 /* aes-128-gcm */,
9899  420 /* aes-128-ofb */,
9900  913 /* aes-128-xts */,
9901  423 /* aes-192-cbc */,
9902  917 /* aes-192-cbc-hmac-sha1 */,
9903  899 /* aes-192-ccm */,
9904  425 /* aes-192-cfb */,
9905  651 /* aes-192-cfb1 */,
9906  654 /* aes-192-cfb8 */,
9907  905 /* aes-192-ctr */,
9908  422 /* aes-192-ecb */,
9909  898 /* aes-192-gcm */,
9910  424 /* aes-192-ofb */,
9911  427 /* aes-256-cbc */,
9912  918 /* aes-256-cbc-hmac-sha1 */,
9913  902 /* aes-256-ccm */,
9914  429 /* aes-256-cfb */,
9915  652 /* aes-256-cfb1 */,
9916  655 /* aes-256-cfb8 */,
9917  906 /* aes-256-ctr */,
9918  426 /* aes-256-ecb */,
9919  901 /* aes-256-gcm */,
9920  428 /* aes-256-ofb */,
9921  914 /* aes-256-xts */,
9922  376 /* algorithm */,
9923  484 /* associatedDomain */,
9924  485 /* associatedName */,
9925  501 /* audio */,
9926  958 /* auth-any */,
9927  955 /* auth-ecdsa */,
9928  956 /* auth-psk */,
9929  954 /* auth-rsa */,
9930  882 /* authorityRevocationList */,
9931  91 /* bf-cbc */,
9932  93 /* bf-cfb */,
9933  92 /* bf-ecb */,
9934  94 /* bf-ofb */,
9935  921 /* brainpoolP160r1 */,
9936  922 /* brainpoolP160t1 */,
9937  923 /* brainpoolP192r1 */,
9938  924 /* brainpoolP192t1 */,
9939  925 /* brainpoolP224r1 */,
9940  926 /* brainpoolP224t1 */,
9941  927 /* brainpoolP256r1 */,
9942  928 /* brainpoolP256t1 */,
9943  929 /* brainpoolP320r1 */,
9944  930 /* brainpoolP320t1 */,
9945  931 /* brainpoolP384r1 */,
9946  932 /* brainpoolP384t1 */,
9947  933 /* brainpoolP512r1 */,
9948  934 /* brainpoolP512t1 */,
9949  494 /* buildingName */,
9950  860 /* businessCategory */,
9951  691 /* c2onb191v4 */,
9952  692 /* c2onb191v5 */,
9953  697 /* c2onb239v4 */,
9954  698 /* c2onb239v5 */,
9955  684 /* c2pnb163v1 */,
9956  685 /* c2pnb163v2 */,
9957  686 /* c2pnb163v3 */,
9958  687 /* c2pnb176v1 */,
9959  693 /* c2pnb208w1 */,
9960  699 /* c2pnb272w1 */,
9961  700 /* c2pnb304w1 */,
9962  702 /* c2pnb368w1 */,
9963  688 /* c2tnb191v1 */,
9964  689 /* c2tnb191v2 */,
9965  690 /* c2tnb191v3 */,
9966  694 /* c2tnb239v1 */,
9967  695 /* c2tnb239v2 */,
9968  696 /* c2tnb239v3 */,
9969  701 /* c2tnb359v1 */,
9970  703 /* c2tnb431r1 */,
9971  881 /* cACertificate */,
9972  483 /* cNAMERecord */,
9973  751 /* camellia-128-cbc */,
9974  757 /* camellia-128-cfb */,
9975  760 /* camellia-128-cfb1 */,
9976  763 /* camellia-128-cfb8 */,
9977  754 /* camellia-128-ecb */,
9978  766 /* camellia-128-ofb */,
9979  752 /* camellia-192-cbc */,
9980  758 /* camellia-192-cfb */,
9981  761 /* camellia-192-cfb1 */,
9982  764 /* camellia-192-cfb8 */,
9983  755 /* camellia-192-ecb */,
9984  767 /* camellia-192-ofb */,
9985  753 /* camellia-256-cbc */,
9986  759 /* camellia-256-cfb */,
9987  762 /* camellia-256-cfb1 */,
9988  765 /* camellia-256-cfb8 */,
9989  756 /* camellia-256-ecb */,
9990  768 /* camellia-256-ofb */,
9991  443 /* caseIgnoreIA5StringSyntax */,
9992  108 /* cast5-cbc */,
9993  110 /* cast5-cfb */,
9994  109 /* cast5-ecb */,
9995  111 /* cast5-ofb */,
9996  152 /* certBag */,
9997  677 /* certicom-arc */,
9998  517 /* certificate extensions */,
9999  883 /* certificateRevocationList */,
10000  950 /* chacha20-poly1305 */,
10001  54 /* challengePassword */,
10002  407 /* characteristic-two-field */,
10003  395 /* clearance */,
10004  633 /* cleartext track 2 */,
10005  894 /* cmac */,
10006  13 /* commonName */,
10007  513 /* content types */,
10008  50 /* contentType */,
10009  53 /* countersignature */,
10010  14 /* countryName */,
10011  153 /* crlBag */,
10012  884 /* crossCertificatePair */,
10013  806 /* cryptocom */,
10014  805 /* cryptopro */,
10015  500 /* dITRedirect */,
10016  451 /* dNSDomain */,
10017  495 /* dSAQuality */,
10018  434 /* data */,
10019  390 /* dcObject */,
10020  891 /* deltaRevocationList */,
10021  31 /* des-cbc */,
10022  643 /* des-cdmf */,
10023  30 /* des-cfb */,
10024  656 /* des-cfb1 */,
10025  657 /* des-cfb8 */,
10026  29 /* des-ecb */,
10027  32 /* des-ede */,
10028  43 /* des-ede-cbc */,
10029  60 /* des-ede-cfb */,
10030  62 /* des-ede-ofb */,
10031  33 /* des-ede3 */,
10032  44 /* des-ede3-cbc */,
10033  61 /* des-ede3-cfb */,
10034  658 /* des-ede3-cfb1 */,
10035  659 /* des-ede3-cfb8 */,
10036  63 /* des-ede3-ofb */,
10037  45 /* des-ofb */,
10038  107 /* description */,
10039  871 /* destinationIndicator */,
10040  80 /* desx-cbc */,
10041  947 /* dh-cofactor-kdf */,
10042  946 /* dh-std-kdf */,
10043  28 /* dhKeyAgreement */,
10044  941 /* dhSinglePass-cofactorDH-sha1kdf-scheme */,
10045  942 /* dhSinglePass-cofactorDH-sha224kdf-scheme */,
10046  943 /* dhSinglePass-cofactorDH-sha256kdf-scheme */,
10047  944 /* dhSinglePass-cofactorDH-sha384kdf-scheme */,
10048  945 /* dhSinglePass-cofactorDH-sha512kdf-scheme */,
10049  936 /* dhSinglePass-stdDH-sha1kdf-scheme */,
10050  937 /* dhSinglePass-stdDH-sha224kdf-scheme */,
10051  938 /* dhSinglePass-stdDH-sha256kdf-scheme */,
10052  939 /* dhSinglePass-stdDH-sha384kdf-scheme */,
10053  940 /* dhSinglePass-stdDH-sha512kdf-scheme */,
10054  11 /* directory services (X.500) */,
10055  378 /* directory services - algorithms */,
10056  887 /* distinguishedName */,
10057  892 /* dmdName */,
10058  174 /* dnQualifier */,
10059  447 /* document */,
10060  471 /* documentAuthor */,
10061  468 /* documentIdentifier */,
10062  472 /* documentLocation */,
10063  502 /* documentPublisher */,
10064  449 /* documentSeries */,
10065  469 /* documentTitle */,
10066  470 /* documentVersion */,
10067  380 /* dod */,
10068  391 /* domainComponent */,
10069  452 /* domainRelatedObject */,
10070  116 /* dsaEncryption */,
10071  67 /* dsaEncryption-old */,
10072  66 /* dsaWithSHA */,
10073  113 /* dsaWithSHA1 */,
10074  70 /* dsaWithSHA1-old */,
10075  802 /* dsa_with_SHA224 */,
10076  803 /* dsa_with_SHA256 */,
10077  297 /* dvcs */,
10078  791 /* ecdsa-with-Recommended */,
10079  416 /* ecdsa-with-SHA1 */,
10080  793 /* ecdsa-with-SHA224 */,
10081  794 /* ecdsa-with-SHA256 */,
10082  795 /* ecdsa-with-SHA384 */,
10083  796 /* ecdsa-with-SHA512 */,
10084  792 /* ecdsa-with-Specified */,
10085  48 /* emailAddress */,
10086  632 /* encrypted track 2 */,
10087  885 /* enhancedSearchGuide */,
10088  56 /* extendedCertificateAttributes */,
10089  867 /* facsimileTelephoneNumber */,
10090  462 /* favouriteDrink */,
10091  453 /* friendlyCountry */,
10092  490 /* friendlyCountryName */,
10093  156 /* friendlyName */,
10094  631 /* generate cryptogram */,
10095  509 /* generationQualifier */,
10096  601 /* generic cryptogram */,
10097  99 /* givenName */,
10098  814 /* gost89-cnt */,
10099  855 /* hmac */,
10100  780 /* hmac-md5 */,
10101  781 /* hmac-sha1 */,
10102  797 /* hmacWithMD5 */,
10103  163 /* hmacWithSHA1 */,
10104  798 /* hmacWithSHA224 */,
10105  799 /* hmacWithSHA256 */,
10106  800 /* hmacWithSHA384 */,
10107  801 /* hmacWithSHA512 */,
10108  486 /* homePostalAddress */,
10109  473 /* homeTelephoneNumber */,
10110  466 /* host */,
10111  889 /* houseIdentifier */,
10112  442 /* iA5StringSyntax */,
10113  381 /* iana */,
10114  824 /* id-Gost28147-89-CryptoPro-A-ParamSet */,
10115  825 /* id-Gost28147-89-CryptoPro-B-ParamSet */,
10116  826 /* id-Gost28147-89-CryptoPro-C-ParamSet */,
10117  827 /* id-Gost28147-89-CryptoPro-D-ParamSet */,
10118  819 /* id-Gost28147-89-CryptoPro-KeyMeshing */,
10119  829 /* id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet */,
10120  828 /* id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet */,
10121  830 /* id-Gost28147-89-CryptoPro-RIC-1-ParamSet */,
10122  820 /* id-Gost28147-89-None-KeyMeshing */,
10123  823 /* id-Gost28147-89-TestParamSet */,
10124  840 /* id-GostR3410-2001-CryptoPro-A-ParamSet */,
10125  841 /* id-GostR3410-2001-CryptoPro-B-ParamSet */,
10126  842 /* id-GostR3410-2001-CryptoPro-C-ParamSet */,
10127  843 /* id-GostR3410-2001-CryptoPro-XchA-ParamSet */,
10128  844 /* id-GostR3410-2001-CryptoPro-XchB-ParamSet */,
10129  839 /* id-GostR3410-2001-TestParamSet */,
10130  832 /* id-GostR3410-94-CryptoPro-A-ParamSet */,
10131  833 /* id-GostR3410-94-CryptoPro-B-ParamSet */,
10132  834 /* id-GostR3410-94-CryptoPro-C-ParamSet */,
10133  835 /* id-GostR3410-94-CryptoPro-D-ParamSet */,
10134  836 /* id-GostR3410-94-CryptoPro-XchA-ParamSet */,
10135  837 /* id-GostR3410-94-CryptoPro-XchB-ParamSet */,
10136  838 /* id-GostR3410-94-CryptoPro-XchC-ParamSet */,
10137  831 /* id-GostR3410-94-TestParamSet */,
10138  845 /* id-GostR3410-94-a */,
10139  846 /* id-GostR3410-94-aBis */,
10140  847 /* id-GostR3410-94-b */,
10141  848 /* id-GostR3410-94-bBis */,
10142  822 /* id-GostR3411-94-CryptoProParamSet */,
10143  821 /* id-GostR3411-94-TestParamSet */,
10144  266 /* id-aca */,
10145  355 /* id-aca-accessIdentity */,
10146  354 /* id-aca-authenticationInfo */,
10147  356 /* id-aca-chargingIdentity */,
10148  399 /* id-aca-encAttrs */,
10149  357 /* id-aca-group */,
10150  358 /* id-aca-role */,
10151  176 /* id-ad */,
10152  788 /* id-aes128-wrap */,
10153  897 /* id-aes128-wrap-pad */,
10154  789 /* id-aes192-wrap */,
10155  900 /* id-aes192-wrap-pad */,
10156  790 /* id-aes256-wrap */,
10157  903 /* id-aes256-wrap-pad */,
10158  262 /* id-alg */,
10159  893 /* id-alg-PWRI-KEK */,
10160  323 /* id-alg-des40 */,
10161  326 /* id-alg-dh-pop */,
10162  325 /* id-alg-dh-sig-hmac-sha1 */,
10163  324 /* id-alg-noSignature */,
10164  907 /* id-camellia128-wrap */,
10165  908 /* id-camellia192-wrap */,
10166  909 /* id-camellia256-wrap */,
10167  268 /* id-cct */,
10168  361 /* id-cct-PKIData */,
10169  362 /* id-cct-PKIResponse */,
10170  360 /* id-cct-crs */,
10171  81 /* id-ce */,
10172  680 /* id-characteristic-two-basis */,
10173  263 /* id-cmc */,
10174  334 /* id-cmc-addExtensions */,
10175  346 /* id-cmc-confirmCertAcceptance */,
10176  330 /* id-cmc-dataReturn */,
10177  336 /* id-cmc-decryptedPOP */,
10178  335 /* id-cmc-encryptedPOP */,
10179  339 /* id-cmc-getCRL */,
10180  338 /* id-cmc-getCert */,
10181  328 /* id-cmc-identification */,
10182  329 /* id-cmc-identityProof */,
10183  337 /* id-cmc-lraPOPWitness */,
10184  344 /* id-cmc-popLinkRandom */,
10185  345 /* id-cmc-popLinkWitness */,
10186  343 /* id-cmc-queryPending */,
10187  333 /* id-cmc-recipientNonce */,
10188  341 /* id-cmc-regInfo */,
10189  342 /* id-cmc-responseInfo */,
10190  340 /* id-cmc-revokeRequest */,
10191  332 /* id-cmc-senderNonce */,
10192  327 /* id-cmc-statusInfo */,
10193  331 /* id-cmc-transactionId */,
10194  787 /* id-ct-asciiTextWithCRLF */,
10195  408 /* id-ecPublicKey */,
10196  508 /* id-hex-multipart-message */,
10197  507 /* id-hex-partial-message */,
10198  260 /* id-it */,
10199  302 /* id-it-caKeyUpdateInfo */,
10200  298 /* id-it-caProtEncCert */,
10201  311 /* id-it-confirmWaitTime */,
10202  303 /* id-it-currentCRL */,
10203  300 /* id-it-encKeyPairTypes */,
10204  310 /* id-it-implicitConfirm */,
10205  308 /* id-it-keyPairParamRep */,
10206  307 /* id-it-keyPairParamReq */,
10207  312 /* id-it-origPKIMessage */,
10208  301 /* id-it-preferredSymmAlg */,
10209  309 /* id-it-revPassphrase */,
10210  299 /* id-it-signKeyPairTypes */,
10211  305 /* id-it-subscriptionRequest */,
10212  306 /* id-it-subscriptionResponse */,
10213  784 /* id-it-suppLangTags */,
10214  304 /* id-it-unsupportedOIDs */,
10215  128 /* id-kp */,
10216  280 /* id-mod-attribute-cert */,
10217  274 /* id-mod-cmc */,
10218  277 /* id-mod-cmp */,
10219  284 /* id-mod-cmp2000 */,
10220  273 /* id-mod-crmf */,
10221  283 /* id-mod-dvcs */,
10222  275 /* id-mod-kea-profile-88 */,
10223  276 /* id-mod-kea-profile-93 */,
10224  282 /* id-mod-ocsp */,
10225  278 /* id-mod-qualified-cert-88 */,
10226  279 /* id-mod-qualified-cert-93 */,
10227  281 /* id-mod-timestamp-protocol */,
10228  264 /* id-on */,
10229  347 /* id-on-personalData */,
10230  265 /* id-pda */,
10231  352 /* id-pda-countryOfCitizenship */,
10232  353 /* id-pda-countryOfResidence */,
10233  348 /* id-pda-dateOfBirth */,
10234  351 /* id-pda-gender */,
10235  349 /* id-pda-placeOfBirth */,
10236  175 /* id-pe */,
10237  261 /* id-pkip */,
10238  258 /* id-pkix-mod */,
10239  269 /* id-pkix1-explicit-88 */,
10240  271 /* id-pkix1-explicit-93 */,
10241  270 /* id-pkix1-implicit-88 */,
10242  272 /* id-pkix1-implicit-93 */,
10243  662 /* id-ppl */,
10244  267 /* id-qcs */,
10245  359 /* id-qcs-pkixQCSyntax-v1 */,
10246  259 /* id-qt */,
10247  313 /* id-regCtrl */,
10248  316 /* id-regCtrl-authenticator */,
10249  319 /* id-regCtrl-oldCertID */,
10250  318 /* id-regCtrl-pkiArchiveOptions */,
10251  317 /* id-regCtrl-pkiPublicationInfo */,
10252  320 /* id-regCtrl-protocolEncrKey */,
10253  315 /* id-regCtrl-regToken */,
10254  314 /* id-regInfo */,
10255  322 /* id-regInfo-certReq */,
10256  321 /* id-regInfo-utf8Pairs */,
10257  191 /* id-smime-aa */,
10258  215 /* id-smime-aa-contentHint */,
10259  218 /* id-smime-aa-contentIdentifier */,
10260  221 /* id-smime-aa-contentReference */,
10261  240 /* id-smime-aa-dvcs-dvc */,
10262  217 /* id-smime-aa-encapContentType */,
10263  222 /* id-smime-aa-encrypKeyPref */,
10264  220 /* id-smime-aa-equivalentLabels */,
10265  232 /* id-smime-aa-ets-CertificateRefs */,
10266  233 /* id-smime-aa-ets-RevocationRefs */,
10267  238 /* id-smime-aa-ets-archiveTimeStamp */,
10268  237 /* id-smime-aa-ets-certCRLTimestamp */,
10269  234 /* id-smime-aa-ets-certValues */,
10270  227 /* id-smime-aa-ets-commitmentType */,
10271  231 /* id-smime-aa-ets-contentTimestamp */,
10272  236 /* id-smime-aa-ets-escTimeStamp */,
10273  230 /* id-smime-aa-ets-otherSigCert */,
10274  235 /* id-smime-aa-ets-revocationValues */,
10275  226 /* id-smime-aa-ets-sigPolicyId */,
10276  229 /* id-smime-aa-ets-signerAttr */,
10277  228 /* id-smime-aa-ets-signerLocation */,
10278  219 /* id-smime-aa-macValue */,
10279  214 /* id-smime-aa-mlExpandHistory */,
10280  216 /* id-smime-aa-msgSigDigest */,
10281  212 /* id-smime-aa-receiptRequest */,
10282  213 /* id-smime-aa-securityLabel */,
10283  239 /* id-smime-aa-signatureType */,
10284  223 /* id-smime-aa-signingCertificate */,
10285  224 /* id-smime-aa-smimeEncryptCerts */,
10286  225 /* id-smime-aa-timeStampToken */,
10287  192 /* id-smime-alg */,
10288  243 /* id-smime-alg-3DESwrap */,
10289  246 /* id-smime-alg-CMS3DESwrap */,
10290  247 /* id-smime-alg-CMSRC2wrap */,
10291  245 /* id-smime-alg-ESDH */,
10292  241 /* id-smime-alg-ESDHwith3DES */,
10293  242 /* id-smime-alg-ESDHwithRC2 */,
10294  244 /* id-smime-alg-RC2wrap */,
10295  193 /* id-smime-cd */,
10296  248 /* id-smime-cd-ldap */,
10297  190 /* id-smime-ct */,
10298  210 /* id-smime-ct-DVCSRequestData */,
10299  211 /* id-smime-ct-DVCSResponseData */,
10300  208 /* id-smime-ct-TDTInfo */,
10301  207 /* id-smime-ct-TSTInfo */,
10302  205 /* id-smime-ct-authData */,
10303  786 /* id-smime-ct-compressedData */,
10304  209 /* id-smime-ct-contentInfo */,
10305  206 /* id-smime-ct-publishCert */,
10306  204 /* id-smime-ct-receipt */,
10307  195 /* id-smime-cti */,
10308  255 /* id-smime-cti-ets-proofOfApproval */,
10309  256 /* id-smime-cti-ets-proofOfCreation */,
10310  253 /* id-smime-cti-ets-proofOfDelivery */,
10311  251 /* id-smime-cti-ets-proofOfOrigin */,
10312  252 /* id-smime-cti-ets-proofOfReceipt */,
10313  254 /* id-smime-cti-ets-proofOfSender */,
10314  189 /* id-smime-mod */,
10315  196 /* id-smime-mod-cms */,
10316  197 /* id-smime-mod-ess */,
10317  202 /* id-smime-mod-ets-eSigPolicy-88 */,
10318  203 /* id-smime-mod-ets-eSigPolicy-97 */,
10319  200 /* id-smime-mod-ets-eSignature-88 */,
10320  201 /* id-smime-mod-ets-eSignature-97 */,
10321  199 /* id-smime-mod-msg-v3 */,
10322  198 /* id-smime-mod-oid */,
10323  194 /* id-smime-spq */,
10324  250 /* id-smime-spq-ets-sqt-unotice */,
10325  249 /* id-smime-spq-ets-sqt-uri */,
10326  34 /* idea-cbc */,
10327  35 /* idea-cfb */,
10328  36 /* idea-ecb */,
10329  46 /* idea-ofb */,
10330  676 /* identified-organization */,
10331  461 /* info */,
10332  101 /* initials */,
10333  869 /* internationaliSDNNumber */,
10334  749 /* ipsec3 */,
10335  750 /* ipsec4 */,
10336  181 /* iso */,
10337  623 /* issuer capabilities */,
10338  645 /* itu-t */,
10339  492 /* janetMailbox */,
10340  646 /* joint-iso-itu-t */,
10341  150 /* keyBag */,
10342  773 /* kisa */,
10343  957 /* kx-any */,
10344  952 /* kx-ecdhe */,
10345  953 /* kx-psk */,
10346  951 /* kx-rsa */,
10347  477 /* lastModifiedBy */,
10348  476 /* lastModifiedTime */,
10349  157 /* localKeyID */,
10350  15 /* localityName */,
10351  480 /* mXRecord */,
10352  493 /* mailPreferenceOption */,
10353  467 /* manager */,
10354  3 /* md2 */,
10355  7 /* md2WithRSAEncryption */,
10356  257 /* md4 */,
10357  396 /* md4WithRSAEncryption */,
10358  4 /* md5 */,
10359  114 /* md5-sha1 */,
10360  104 /* md5WithRSA */,
10361  8 /* md5WithRSAEncryption */,
10362  95 /* mdc2 */,
10363  96 /* mdc2WithRSA */,
10364  875 /* member */,
10365  602 /* merchant initiated auth */,
10366  514 /* message extensions */,
10367  51 /* messageDigest */,
10368  911 /* mgf1 */,
10369  506 /* mime-mhs-bodies */,
10370  505 /* mime-mhs-headings */,
10371  488 /* mobileTelephoneNumber */,
10372  481 /* nSRecord */,
10373  173 /* name */,
10374  681 /* onBasis */,
10375  379 /* org */,
10376  17 /* organizationName */,
10377  491 /* organizationalStatus */,
10378  18 /* organizationalUnitName */,
10379  475 /* otherMailbox */,
10380  876 /* owner */,
10381  935 /* pSpecified */,
10382  489 /* pagerTelephoneNumber */,
10383  782 /* password based MAC */,
10384  374 /* path */,
10385  621 /* payment gateway capabilities */,
10386  9 /* pbeWithMD2AndDES-CBC */,
10387  168 /* pbeWithMD2AndRC2-CBC */,
10388  112 /* pbeWithMD5AndCast5CBC */,
10389  10 /* pbeWithMD5AndDES-CBC */,
10390  169 /* pbeWithMD5AndRC2-CBC */,
10391  148 /* pbeWithSHA1And128BitRC2-CBC */,
10392  144 /* pbeWithSHA1And128BitRC4 */,
10393  147 /* pbeWithSHA1And2-KeyTripleDES-CBC */,
10394  146 /* pbeWithSHA1And3-KeyTripleDES-CBC */,
10395  149 /* pbeWithSHA1And40BitRC2-CBC */,
10396  145 /* pbeWithSHA1And40BitRC4 */,
10397  170 /* pbeWithSHA1AndDES-CBC */,
10398  68 /* pbeWithSHA1AndRC2-CBC */,
10399  499 /* personalSignature */,
10400  487 /* personalTitle */,
10401  464 /* photo */,
10402  863 /* physicalDeliveryOfficeName */,
10403  437 /* pilot */,
10404  439 /* pilotAttributeSyntax */,
10405  438 /* pilotAttributeType */,
10406  479 /* pilotAttributeType27 */,
10407  456 /* pilotDSA */,
10408  441 /* pilotGroups */,
10409  444 /* pilotObject */,
10410  440 /* pilotObjectClass */,
10411  455 /* pilotOrganization */,
10412  445 /* pilotPerson */,
10413  186 /* pkcs1 */,
10414  27 /* pkcs3 */,
10415  187 /* pkcs5 */,
10416  20 /* pkcs7 */,
10417  21 /* pkcs7-data */,
10418  25 /* pkcs7-digestData */,
10419  26 /* pkcs7-encryptedData */,
10420  23 /* pkcs7-envelopedData */,
10421  24 /* pkcs7-signedAndEnvelopedData */,
10422  22 /* pkcs7-signedData */,
10423  151 /* pkcs8ShroudedKeyBag */,
10424  47 /* pkcs9 */,
10425  862 /* postOfficeBox */,
10426  861 /* postalAddress */,
10427  661 /* postalCode */,
10428  683 /* ppBasis */,
10429  872 /* preferredDeliveryMethod */,
10430  873 /* presentationAddress */,
10431  406 /* prime-field */,
10432  409 /* prime192v1 */,
10433  410 /* prime192v2 */,
10434  411 /* prime192v3 */,
10435  412 /* prime239v1 */,
10436  413 /* prime239v2 */,
10437  414 /* prime239v3 */,
10438  415 /* prime256v1 */,
10439  886 /* protocolInformation */,
10440  510 /* pseudonym */,
10441  435 /* pss */,
10442  286 /* qcStatements */,
10443  457 /* qualityLabelledData */,
10444  450 /* rFC822localPart */,
10445  98 /* rc2-40-cbc */,
10446  166 /* rc2-64-cbc */,
10447  37 /* rc2-cbc */,
10448  39 /* rc2-cfb */,
10449  38 /* rc2-ecb */,
10450  40 /* rc2-ofb */,
10451  5 /* rc4 */,
10452  97 /* rc4-40 */,
10453  915 /* rc4-hmac-md5 */,
10454  120 /* rc5-cbc */,
10455  122 /* rc5-cfb */,
10456  121 /* rc5-ecb */,
10457  123 /* rc5-ofb */,
10458  870 /* registeredAddress */,
10459  460 /* rfc822Mailbox */,
10460  117 /* ripemd160 */,
10461  119 /* ripemd160WithRSA */,
10462  400 /* role */,
10463  877 /* roleOccupant */,
10464  448 /* room */,
10465  463 /* roomNumber */,
10466  19 /* rsa */,
10467  6 /* rsaEncryption */,
10468  644 /* rsaOAEPEncryptionSET */,
10469  377 /* rsaSignature */,
10470  919 /* rsaesOaep */,
10471  912 /* rsassaPss */,
10472  482 /* sOARecord */,
10473  155 /* safeContentsBag */,
10474  291 /* sbgp-autonomousSysNum */,
10475  290 /* sbgp-ipAddrBlock */,
10476  292 /* sbgp-routerIdentifier */,
10477  159 /* sdsiCertificate */,
10478  859 /* searchGuide */,
10479  704 /* secp112r1 */,
10480  705 /* secp112r2 */,
10481  706 /* secp128r1 */,
10482  707 /* secp128r2 */,
10483  708 /* secp160k1 */,
10484  709 /* secp160r1 */,
10485  710 /* secp160r2 */,
10486  711 /* secp192k1 */,
10487  712 /* secp224k1 */,
10488  713 /* secp224r1 */,
10489  714 /* secp256k1 */,
10490  715 /* secp384r1 */,
10491  716 /* secp521r1 */,
10492  154 /* secretBag */,
10493  474 /* secretary */,
10494  717 /* sect113r1 */,
10495  718 /* sect113r2 */,
10496  719 /* sect131r1 */,
10497  720 /* sect131r2 */,
10498  721 /* sect163k1 */,
10499  722 /* sect163r1 */,
10500  723 /* sect163r2 */,
10501  724 /* sect193r1 */,
10502  725 /* sect193r2 */,
10503  726 /* sect233k1 */,
10504  727 /* sect233r1 */,
10505  728 /* sect239k1 */,
10506  729 /* sect283k1 */,
10507  730 /* sect283r1 */,
10508  731 /* sect409k1 */,
10509  732 /* sect409r1 */,
10510  733 /* sect571k1 */,
10511  734 /* sect571r1 */,
10512  635 /* secure device signature */,
10513  878 /* seeAlso */,
10514  777 /* seed-cbc */,
10515  779 /* seed-cfb */,
10516  776 /* seed-ecb */,
10517  778 /* seed-ofb */,
10518  105 /* serialNumber */,
10519  625 /* set-addPolicy */,
10520  515 /* set-attr */,
10521  518 /* set-brand */,
10522  638 /* set-brand-AmericanExpress */,
10523  637 /* set-brand-Diners */,
10524  636 /* set-brand-IATA-ATA */,
10525  639 /* set-brand-JCB */,
10526  641 /* set-brand-MasterCard */,
10527  642 /* set-brand-Novus */,
10528  640 /* set-brand-Visa */,
10529  516 /* set-policy */,
10530  607 /* set-policy-root */,
10531  624 /* set-rootKeyThumb */,
10532  620 /* setAttr-Cert */,
10533  628 /* setAttr-IssCap-CVM */,
10534  630 /* setAttr-IssCap-Sig */,
10535  629 /* setAttr-IssCap-T2 */,
10536  627 /* setAttr-Token-B0Prime */,
10537  626 /* setAttr-Token-EMV */,
10538  622 /* setAttr-TokenType */,
10539  619 /* setCext-IssuerCapabilities */,
10540  615 /* setCext-PGWYcapabilities */,
10541  616 /* setCext-TokenIdentifier */,
10542  618 /* setCext-TokenType */,
10543  617 /* setCext-Track2Data */,
10544  611 /* setCext-cCertRequired */,
10545  609 /* setCext-certType */,
10546  608 /* setCext-hashedRoot */,
10547  610 /* setCext-merchData */,
10548  613 /* setCext-setExt */,
10549  614 /* setCext-setQualf */,
10550  612 /* setCext-tunneling */,
10551  540 /* setct-AcqCardCodeMsg */,
10552  576 /* setct-AcqCardCodeMsgTBE */,
10553  570 /* setct-AuthReqTBE */,
10554  534 /* setct-AuthReqTBS */,
10555  527 /* setct-AuthResBaggage */,
10556  571 /* setct-AuthResTBE */,
10557  572 /* setct-AuthResTBEX */,
10558  535 /* setct-AuthResTBS */,
10559  536 /* setct-AuthResTBSX */,
10560  528 /* setct-AuthRevReqBaggage */,
10561  577 /* setct-AuthRevReqTBE */,
10562  541 /* setct-AuthRevReqTBS */,
10563  529 /* setct-AuthRevResBaggage */,
10564  542 /* setct-AuthRevResData */,
10565  578 /* setct-AuthRevResTBE */,
10566  579 /* setct-AuthRevResTBEB */,
10567  543 /* setct-AuthRevResTBS */,
10568  573 /* setct-AuthTokenTBE */,
10569  537 /* setct-AuthTokenTBS */,
10570  600 /* setct-BCIDistributionTBS */,
10571  558 /* setct-BatchAdminReqData */,
10572  592 /* setct-BatchAdminReqTBE */,
10573  559 /* setct-BatchAdminResData */,
10574  593 /* setct-BatchAdminResTBE */,
10575  599 /* setct-CRLNotificationResTBS */,
10576  598 /* setct-CRLNotificationTBS */,
10577  580 /* setct-CapReqTBE */,
10578  581 /* setct-CapReqTBEX */,
10579  544 /* setct-CapReqTBS */,
10580  545 /* setct-CapReqTBSX */,
10581  546 /* setct-CapResData */,
10582  582 /* setct-CapResTBE */,
10583  583 /* setct-CapRevReqTBE */,
10584  584 /* setct-CapRevReqTBEX */,
10585  547 /* setct-CapRevReqTBS */,
10586  548 /* setct-CapRevReqTBSX */,
10587  549 /* setct-CapRevResData */,
10588  585 /* setct-CapRevResTBE */,
10589  538 /* setct-CapTokenData */,
10590  530 /* setct-CapTokenSeq */,
10591  574 /* setct-CapTokenTBE */,
10592  575 /* setct-CapTokenTBEX */,
10593  539 /* setct-CapTokenTBS */,
10594  560 /* setct-CardCInitResTBS */,
10595  566 /* setct-CertInqReqTBS */,
10596  563 /* setct-CertReqData */,
10597  595 /* setct-CertReqTBE */,
10598  596 /* setct-CertReqTBEX */,
10599  564 /* setct-CertReqTBS */,
10600  565 /* setct-CertResData */,
10601  597 /* setct-CertResTBE */,
10602  586 /* setct-CredReqTBE */,
10603  587 /* setct-CredReqTBEX */,
10604  550 /* setct-CredReqTBS */,
10605  551 /* setct-CredReqTBSX */,
10606  552 /* setct-CredResData */,
10607  588 /* setct-CredResTBE */,
10608  589 /* setct-CredRevReqTBE */,
10609  590 /* setct-CredRevReqTBEX */,
10610  553 /* setct-CredRevReqTBS */,
10611  554 /* setct-CredRevReqTBSX */,
10612  555 /* setct-CredRevResData */,
10613  591 /* setct-CredRevResTBE */,
10614  567 /* setct-ErrorTBS */,
10615  526 /* setct-HODInput */,
10616  561 /* setct-MeAqCInitResTBS */,
10617  522 /* setct-OIData */,
10618  519 /* setct-PANData */,
10619  521 /* setct-PANOnly */,
10620  520 /* setct-PANToken */,
10621  556 /* setct-PCertReqData */,
10622  557 /* setct-PCertResTBS */,
10623  523 /* setct-PI */,
10624  532 /* setct-PI-TBS */,
10625  524 /* setct-PIData */,
10626  525 /* setct-PIDataUnsigned */,
10627  568 /* setct-PIDualSignedTBE */,
10628  569 /* setct-PIUnsignedTBE */,
10629  531 /* setct-PInitResData */,
10630  533 /* setct-PResData */,
10631  594 /* setct-RegFormReqTBE */,
10632  562 /* setct-RegFormResTBS */,
10633  604 /* setext-pinAny */,
10634  603 /* setext-pinSecure */,
10635  605 /* setext-track2 */,
10636  41 /* sha */,
10637  64 /* sha1 */,
10638  115 /* sha1WithRSA */,
10639  65 /* sha1WithRSAEncryption */,
10640  675 /* sha224 */,
10641  671 /* sha224WithRSAEncryption */,
10642  672 /* sha256 */,
10643  668 /* sha256WithRSAEncryption */,
10644  673 /* sha384 */,
10645  669 /* sha384WithRSAEncryption */,
10646  674 /* sha512 */,
10647  962 /* sha512-256 */,
10648  670 /* sha512WithRSAEncryption */,
10649  42 /* shaWithRSAEncryption */,
10650  52 /* signingTime */,
10651  454 /* simpleSecurityObject */,
10652  496 /* singleLevelQuality */,
10653  16 /* stateOrProvinceName */,
10654  660 /* streetAddress */,
10655  498 /* subtreeMaximumQuality */,
10656  497 /* subtreeMinimumQuality */,
10657  890 /* supportedAlgorithms */,
10658  874 /* supportedApplicationContext */,
10659  100 /* surname */,
10660  864 /* telephoneNumber */,
10661  866 /* teletexTerminalIdentifier */,
10662  865 /* telexNumber */,
10663  459 /* textEncodedORAddress */,
10664  293 /* textNotice */,
10665  106 /* title */,
10666  682 /* tpBasis */,
10667  436 /* ucl */,
10668  0 /* undefined */,
10669  888 /* uniqueMember */,
10670  55 /* unstructuredAddress */,
10671  49 /* unstructuredName */,
10672  880 /* userCertificate */,
10673  465 /* userClass */,
10674  458 /* userId */,
10675  879 /* userPassword */,
10676  373 /* valid */,
10677  678 /* wap */,
10678  679 /* wap-wsg */,
10679  735 /* wap-wsg-idm-ecid-wtls1 */,
10680  743 /* wap-wsg-idm-ecid-wtls10 */,
10681  744 /* wap-wsg-idm-ecid-wtls11 */,
10682  745 /* wap-wsg-idm-ecid-wtls12 */,
10683  736 /* wap-wsg-idm-ecid-wtls3 */,
10684  737 /* wap-wsg-idm-ecid-wtls4 */,
10685  738 /* wap-wsg-idm-ecid-wtls5 */,
10686  739 /* wap-wsg-idm-ecid-wtls6 */,
10687  740 /* wap-wsg-idm-ecid-wtls7 */,
10688  741 /* wap-wsg-idm-ecid-wtls8 */,
10689  742 /* wap-wsg-idm-ecid-wtls9 */,
10690  804 /* whirlpool */,
10691  868 /* x121Address */,
10692  503 /* x500UniqueIdentifier */,
10693  158 /* x509Certificate */,
10694  160 /* x509Crl */,
10695  125 /* zlib compression */,
10696 };
10697 
10698 static const uint16_t kNIDsInOIDOrder[] = {
10699  434 /* 0.9 (OBJ_data) */,
10700  182 /* 1.2 (OBJ_member_body) */,
10701  379 /* 1.3 (OBJ_org) */,
10702  676 /* 1.3 (OBJ_identified_organization) */,
10703  11 /* 2.5 (OBJ_X500) */,
10704  647 /* 2.23 (OBJ_international_organizations) */,
10705  380 /* 1.3.6 (OBJ_dod) */,
10706  12 /* 2.5.4 (OBJ_X509) */,
10707  378 /* 2.5.8 (OBJ_X500algorithms) */,
10708  81 /* 2.5.29 (OBJ_id_ce) */,
10709  512 /* 2.23.42 (OBJ_id_set) */,
10710  678 /* 2.23.43 (OBJ_wap) */,
10711  435 /* 0.9.2342 (OBJ_pss) */,
10712  183 /* 1.2.840 (OBJ_ISO_US) */,
10713  381 /* 1.3.6.1 (OBJ_iana) */,
10714  948 /* 1.3.101.110 (OBJ_X25519) */,
10715  961 /* 1.3.101.111 (OBJ_X448) */,
10716  949 /* 1.3.101.112 (OBJ_ED25519) */,
10717  960 /* 1.3.101.113 (OBJ_ED448) */,
10718  677 /* 1.3.132 (OBJ_certicom_arc) */,
10719  394 /* 2.5.1.5 (OBJ_selected_attribute_types) */,
10720  13 /* 2.5.4.3 (OBJ_commonName) */,
10721  100 /* 2.5.4.4 (OBJ_surname) */,
10722  105 /* 2.5.4.5 (OBJ_serialNumber) */,
10723  14 /* 2.5.4.6 (OBJ_countryName) */,
10724  15 /* 2.5.4.7 (OBJ_localityName) */,
10725  16 /* 2.5.4.8 (OBJ_stateOrProvinceName) */,
10726  660 /* 2.5.4.9 (OBJ_streetAddress) */,
10727  17 /* 2.5.4.10 (OBJ_organizationName) */,
10728  18 /* 2.5.4.11 (OBJ_organizationalUnitName) */,
10729  106 /* 2.5.4.12 (OBJ_title) */,
10730  107 /* 2.5.4.13 (OBJ_description) */,
10731  859 /* 2.5.4.14 (OBJ_searchGuide) */,
10732  860 /* 2.5.4.15 (OBJ_businessCategory) */,
10733  861 /* 2.5.4.16 (OBJ_postalAddress) */,
10734  661 /* 2.5.4.17 (OBJ_postalCode) */,
10735  862 /* 2.5.4.18 (OBJ_postOfficeBox) */,
10736  863 /* 2.5.4.19 (OBJ_physicalDeliveryOfficeName) */,
10737  864 /* 2.5.4.20 (OBJ_telephoneNumber) */,
10738  865 /* 2.5.4.21 (OBJ_telexNumber) */,
10739  866 /* 2.5.4.22 (OBJ_teletexTerminalIdentifier) */,
10740  867 /* 2.5.4.23 (OBJ_facsimileTelephoneNumber) */,
10741  868 /* 2.5.4.24 (OBJ_x121Address) */,
10742  869 /* 2.5.4.25 (OBJ_internationaliSDNNumber) */,
10743  870 /* 2.5.4.26 (OBJ_registeredAddress) */,
10744  871 /* 2.5.4.27 (OBJ_destinationIndicator) */,
10745  872 /* 2.5.4.28 (OBJ_preferredDeliveryMethod) */,
10746  873 /* 2.5.4.29 (OBJ_presentationAddress) */,
10747  874 /* 2.5.4.30 (OBJ_supportedApplicationContext) */,
10748  875 /* 2.5.4.31 (OBJ_member) */,
10749  876 /* 2.5.4.32 (OBJ_owner) */,
10750  877 /* 2.5.4.33 (OBJ_roleOccupant) */,
10751  878 /* 2.5.4.34 (OBJ_seeAlso) */,
10752  879 /* 2.5.4.35 (OBJ_userPassword) */,
10753  880 /* 2.5.4.36 (OBJ_userCertificate) */,
10754  881 /* 2.5.4.37 (OBJ_cACertificate) */,
10755  882 /* 2.5.4.38 (OBJ_authorityRevocationList) */,
10756  883 /* 2.5.4.39 (OBJ_certificateRevocationList) */,
10757  884 /* 2.5.4.40 (OBJ_crossCertificatePair) */,
10758  173 /* 2.5.4.41 (OBJ_name) */,
10759  99 /* 2.5.4.42 (OBJ_givenName) */,
10760  101 /* 2.5.4.43 (OBJ_initials) */,
10761  509 /* 2.5.4.44 (OBJ_generationQualifier) */,
10762  503 /* 2.5.4.45 (OBJ_x500UniqueIdentifier) */,
10763  174 /* 2.5.4.46 (OBJ_dnQualifier) */,
10764  885 /* 2.5.4.47 (OBJ_enhancedSearchGuide) */,
10765  886 /* 2.5.4.48 (OBJ_protocolInformation) */,
10766  887 /* 2.5.4.49 (OBJ_distinguishedName) */,
10767  888 /* 2.5.4.50 (OBJ_uniqueMember) */,
10768  889 /* 2.5.4.51 (OBJ_houseIdentifier) */,
10769  890 /* 2.5.4.52 (OBJ_supportedAlgorithms) */,
10770  891 /* 2.5.4.53 (OBJ_deltaRevocationList) */,
10771  892 /* 2.5.4.54 (OBJ_dmdName) */,
10772  510 /* 2.5.4.65 (OBJ_pseudonym) */,
10773  400 /* 2.5.4.72 (OBJ_role) */,
10774  769 /* 2.5.29.9 (OBJ_subject_directory_attributes) */,
10775  82 /* 2.5.29.14 (OBJ_subject_key_identifier) */,
10776  83 /* 2.5.29.15 (OBJ_key_usage) */,
10777  84 /* 2.5.29.16 (OBJ_private_key_usage_period) */,
10778  85 /* 2.5.29.17 (OBJ_subject_alt_name) */,
10779  86 /* 2.5.29.18 (OBJ_issuer_alt_name) */,
10780  87 /* 2.5.29.19 (OBJ_basic_constraints) */,
10781  88 /* 2.5.29.20 (OBJ_crl_number) */,
10782  141 /* 2.5.29.21 (OBJ_crl_reason) */,
10783  430 /* 2.5.29.23 (OBJ_hold_instruction_code) */,
10784  142 /* 2.5.29.24 (OBJ_invalidity_date) */,
10785  140 /* 2.5.29.27 (OBJ_delta_crl) */,
10786  770 /* 2.5.29.28 (OBJ_issuing_distribution_point) */,
10787  771 /* 2.5.29.29 (OBJ_certificate_issuer) */,
10788  666 /* 2.5.29.30 (OBJ_name_constraints) */,
10789  103 /* 2.5.29.31 (OBJ_crl_distribution_points) */,
10790  89 /* 2.5.29.32 (OBJ_certificate_policies) */,
10791  747 /* 2.5.29.33 (OBJ_policy_mappings) */,
10792  90 /* 2.5.29.35 (OBJ_authority_key_identifier) */,
10793  401 /* 2.5.29.36 (OBJ_policy_constraints) */,
10794  126 /* 2.5.29.37 (OBJ_ext_key_usage) */,
10795  857 /* 2.5.29.46 (OBJ_freshest_crl) */,
10796  748 /* 2.5.29.54 (OBJ_inhibit_any_policy) */,
10797  402 /* 2.5.29.55 (OBJ_target_information) */,
10798  403 /* 2.5.29.56 (OBJ_no_rev_avail) */,
10799  513 /* 2.23.42.0 (OBJ_set_ctype) */,
10800  514 /* 2.23.42.1 (OBJ_set_msgExt) */,
10801  515 /* 2.23.42.3 (OBJ_set_attr) */,
10802  516 /* 2.23.42.5 (OBJ_set_policy) */,
10803  517 /* 2.23.42.7 (OBJ_set_certExt) */,
10804  518 /* 2.23.42.8 (OBJ_set_brand) */,
10805  679 /* 2.23.43.1 (OBJ_wap_wsg) */,
10806  382 /* 1.3.6.1.1 (OBJ_Directory) */,
10807  383 /* 1.3.6.1.2 (OBJ_Management) */,
10808  384 /* 1.3.6.1.3 (OBJ_Experimental) */,
10809  385 /* 1.3.6.1.4 (OBJ_Private) */,
10810  386 /* 1.3.6.1.5 (OBJ_Security) */,
10811  387 /* 1.3.6.1.6 (OBJ_SNMPv2) */,
10812  388 /* 1.3.6.1.7 (OBJ_Mail) */,
10813  376 /* 1.3.14.3.2 (OBJ_algorithm) */,
10814  395 /* 2.5.1.5.55 (OBJ_clearance) */,
10815  19 /* 2.5.8.1.1 (OBJ_rsa) */,
10816  96 /* 2.5.8.3.100 (OBJ_mdc2WithRSA) */,
10817  95 /* 2.5.8.3.101 (OBJ_mdc2) */,
10818  746 /* 2.5.29.32.0 (OBJ_any_policy) */,
10819  910 /* 2.5.29.37.0 (OBJ_anyExtendedKeyUsage) */,
10820  519 /* 2.23.42.0.0 (OBJ_setct_PANData) */,
10821  520 /* 2.23.42.0.1 (OBJ_setct_PANToken) */,
10822  521 /* 2.23.42.0.2 (OBJ_setct_PANOnly) */,
10823  522 /* 2.23.42.0.3 (OBJ_setct_OIData) */,
10824  523 /* 2.23.42.0.4 (OBJ_setct_PI) */,
10825  524 /* 2.23.42.0.5 (OBJ_setct_PIData) */,
10826  525 /* 2.23.42.0.6 (OBJ_setct_PIDataUnsigned) */,
10827  526 /* 2.23.42.0.7 (OBJ_setct_HODInput) */,
10828  527 /* 2.23.42.0.8 (OBJ_setct_AuthResBaggage) */,
10829  528 /* 2.23.42.0.9 (OBJ_setct_AuthRevReqBaggage) */,
10830  529 /* 2.23.42.0.10 (OBJ_setct_AuthRevResBaggage) */,
10831  530 /* 2.23.42.0.11 (OBJ_setct_CapTokenSeq) */,
10832  531 /* 2.23.42.0.12 (OBJ_setct_PInitResData) */,
10833  532 /* 2.23.42.0.13 (OBJ_setct_PI_TBS) */,
10834  533 /* 2.23.42.0.14 (OBJ_setct_PResData) */,
10835  534 /* 2.23.42.0.16 (OBJ_setct_AuthReqTBS) */,
10836  535 /* 2.23.42.0.17 (OBJ_setct_AuthResTBS) */,
10837  536 /* 2.23.42.0.18 (OBJ_setct_AuthResTBSX) */,
10838  537 /* 2.23.42.0.19 (OBJ_setct_AuthTokenTBS) */,
10839  538 /* 2.23.42.0.20 (OBJ_setct_CapTokenData) */,
10840  539 /* 2.23.42.0.21 (OBJ_setct_CapTokenTBS) */,
10841  540 /* 2.23.42.0.22 (OBJ_setct_AcqCardCodeMsg) */,
10842  541 /* 2.23.42.0.23 (OBJ_setct_AuthRevReqTBS) */,
10843  542 /* 2.23.42.0.24 (OBJ_setct_AuthRevResData) */,
10844  543 /* 2.23.42.0.25 (OBJ_setct_AuthRevResTBS) */,
10845  544 /* 2.23.42.0.26 (OBJ_setct_CapReqTBS) */,
10846  545 /* 2.23.42.0.27 (OBJ_setct_CapReqTBSX) */,
10847  546 /* 2.23.42.0.28 (OBJ_setct_CapResData) */,
10848  547 /* 2.23.42.0.29 (OBJ_setct_CapRevReqTBS) */,
10849  548 /* 2.23.42.0.30 (OBJ_setct_CapRevReqTBSX) */,
10850  549 /* 2.23.42.0.31 (OBJ_setct_CapRevResData) */,
10851  550 /* 2.23.42.0.32 (OBJ_setct_CredReqTBS) */,
10852  551 /* 2.23.42.0.33 (OBJ_setct_CredReqTBSX) */,
10853  552 /* 2.23.42.0.34 (OBJ_setct_CredResData) */,
10854  553 /* 2.23.42.0.35 (OBJ_setct_CredRevReqTBS) */,
10855  554 /* 2.23.42.0.36 (OBJ_setct_CredRevReqTBSX) */,
10856  555 /* 2.23.42.0.37 (OBJ_setct_CredRevResData) */,
10857  556 /* 2.23.42.0.38 (OBJ_setct_PCertReqData) */,
10858  557 /* 2.23.42.0.39 (OBJ_setct_PCertResTBS) */,
10859  558 /* 2.23.42.0.40 (OBJ_setct_BatchAdminReqData) */,
10860  559 /* 2.23.42.0.41 (OBJ_setct_BatchAdminResData) */,
10861  560 /* 2.23.42.0.42 (OBJ_setct_CardCInitResTBS) */,
10862  561 /* 2.23.42.0.43 (OBJ_setct_MeAqCInitResTBS) */,
10863  562 /* 2.23.42.0.44 (OBJ_setct_RegFormResTBS) */,
10864  563 /* 2.23.42.0.45 (OBJ_setct_CertReqData) */,
10865  564 /* 2.23.42.0.46 (OBJ_setct_CertReqTBS) */,
10866  565 /* 2.23.42.0.47 (OBJ_setct_CertResData) */,
10867  566 /* 2.23.42.0.48 (OBJ_setct_CertInqReqTBS) */,
10868  567 /* 2.23.42.0.49 (OBJ_setct_ErrorTBS) */,
10869  568 /* 2.23.42.0.50 (OBJ_setct_PIDualSignedTBE) */,
10870  569 /* 2.23.42.0.51 (OBJ_setct_PIUnsignedTBE) */,
10871  570 /* 2.23.42.0.52 (OBJ_setct_AuthReqTBE) */,
10872  571 /* 2.23.42.0.53 (OBJ_setct_AuthResTBE) */,
10873  572 /* 2.23.42.0.54 (OBJ_setct_AuthResTBEX) */,
10874  573 /* 2.23.42.0.55 (OBJ_setct_AuthTokenTBE) */,
10875  574 /* 2.23.42.0.56 (OBJ_setct_CapTokenTBE) */,
10876  575 /* 2.23.42.0.57 (OBJ_setct_CapTokenTBEX) */,
10877  576 /* 2.23.42.0.58 (OBJ_setct_AcqCardCodeMsgTBE) */,
10878  577 /* 2.23.42.0.59 (OBJ_setct_AuthRevReqTBE) */,
10879  578 /* 2.23.42.0.60 (OBJ_setct_AuthRevResTBE) */,
10880  579 /* 2.23.42.0.61 (OBJ_setct_AuthRevResTBEB) */,
10881  580 /* 2.23.42.0.62 (OBJ_setct_CapReqTBE) */,
10882  581 /* 2.23.42.0.63 (OBJ_setct_CapReqTBEX) */,
10883  582 /* 2.23.42.0.64 (OBJ_setct_CapResTBE) */,
10884  583 /* 2.23.42.0.65 (OBJ_setct_CapRevReqTBE) */,
10885  584 /* 2.23.42.0.66 (OBJ_setct_CapRevReqTBEX) */,
10886  585 /* 2.23.42.0.67 (OBJ_setct_CapRevResTBE) */,
10887  586 /* 2.23.42.0.68 (OBJ_setct_CredReqTBE) */,
10888  587 /* 2.23.42.0.69 (OBJ_setct_CredReqTBEX) */,
10889  588 /* 2.23.42.0.70 (OBJ_setct_CredResTBE) */,
10890  589 /* 2.23.42.0.71 (OBJ_setct_CredRevReqTBE) */,
10891  590 /* 2.23.42.0.72 (OBJ_setct_CredRevReqTBEX) */,
10892  591 /* 2.23.42.0.73 (OBJ_setct_CredRevResTBE) */,
10893  592 /* 2.23.42.0.74 (OBJ_setct_BatchAdminReqTBE) */,
10894  593 /* 2.23.42.0.75 (OBJ_setct_BatchAdminResTBE) */,
10895  594 /* 2.23.42.0.76 (OBJ_setct_RegFormReqTBE) */,
10896  595 /* 2.23.42.0.77 (OBJ_setct_CertReqTBE) */,
10897  596 /* 2.23.42.0.78 (OBJ_setct_CertReqTBEX) */,
10898  597 /* 2.23.42.0.79 (OBJ_setct_CertResTBE) */,
10899  598 /* 2.23.42.0.80 (OBJ_setct_CRLNotificationTBS) */,
10900  599 /* 2.23.42.0.81 (OBJ_setct_CRLNotificationResTBS) */,
10901  600 /* 2.23.42.0.82 (OBJ_setct_BCIDistributionTBS) */,
10902  601 /* 2.23.42.1.1 (OBJ_setext_genCrypt) */,
10903  602 /* 2.23.42.1.3 (OBJ_setext_miAuth) */,
10904  603 /* 2.23.42.1.4 (OBJ_setext_pinSecure) */,
10905  604 /* 2.23.42.1.5 (OBJ_setext_pinAny) */,
10906  605 /* 2.23.42.1.7 (OBJ_setext_track2) */,
10907  606 /* 2.23.42.1.8 (OBJ_setext_cv) */,
10908  620 /* 2.23.42.3.0 (OBJ_setAttr_Cert) */,
10909  621 /* 2.23.42.3.1 (OBJ_setAttr_PGWYcap) */,
10910  622 /* 2.23.42.3.2 (OBJ_setAttr_TokenType) */,
10911  623 /* 2.23.42.3.3 (OBJ_setAttr_IssCap) */,
10912  607 /* 2.23.42.5.0 (OBJ_set_policy_root) */,
10913  608 /* 2.23.42.7.0 (OBJ_setCext_hashedRoot) */,
10914  609 /* 2.23.42.7.1 (OBJ_setCext_certType) */,
10915  610 /* 2.23.42.7.2 (OBJ_setCext_merchData) */,
10916  611 /* 2.23.42.7.3 (OBJ_setCext_cCertRequired) */,
10917  612 /* 2.23.42.7.4 (OBJ_setCext_tunneling) */,
10918  613 /* 2.23.42.7.5 (OBJ_setCext_setExt) */,
10919  614 /* 2.23.42.7.6 (OBJ_setCext_setQualf) */,
10920  615 /* 2.23.42.7.7 (OBJ_setCext_PGWYcapabilities) */,
10921  616 /* 2.23.42.7.8 (OBJ_setCext_TokenIdentifier) */,
10922  617 /* 2.23.42.7.9 (OBJ_setCext_Track2Data) */,
10923  618 /* 2.23.42.7.10 (OBJ_setCext_TokenType) */,
10924  619 /* 2.23.42.7.11 (OBJ_setCext_IssuerCapabilities) */,
10925  636 /* 2.23.42.8.1 (OBJ_set_brand_IATA_ATA) */,
10926  640 /* 2.23.42.8.4 (OBJ_set_brand_Visa) */,
10927  641 /* 2.23.42.8.5 (OBJ_set_brand_MasterCard) */,
10928  637 /* 2.23.42.8.30 (OBJ_set_brand_Diners) */,
10929  638 /* 2.23.42.8.34 (OBJ_set_brand_AmericanExpress) */,
10930  639 /* 2.23.42.8.35 (OBJ_set_brand_JCB) */,
10931  805 /* 1.2.643.2.2 (OBJ_cryptopro) */,
10932  806 /* 1.2.643.2.9 (OBJ_cryptocom) */,
10933  184 /* 1.2.840.10040 (OBJ_X9_57) */,
10934  405 /* 1.2.840.10045 (OBJ_ansi_X9_62) */,
10935  389 /* 1.3.6.1.4.1 (OBJ_Enterprises) */,
10936  504 /* 1.3.6.1.7.1 (OBJ_mime_mhs) */,
10937  104 /* 1.3.14.3.2.3 (OBJ_md5WithRSA) */,
10938  29 /* 1.3.14.3.2.6 (OBJ_des_ecb) */,
10939  31 /* 1.3.14.3.2.7 (OBJ_des_cbc) */,
10940  45 /* 1.3.14.3.2.8 (OBJ_des_ofb64) */,
10941  30 /* 1.3.14.3.2.9 (OBJ_des_cfb64) */,
10942  377 /* 1.3.14.3.2.11 (OBJ_rsaSignature) */,
10943  67 /* 1.3.14.3.2.12 (OBJ_dsa_2) */,
10944  66 /* 1.3.14.3.2.13 (OBJ_dsaWithSHA) */,
10945  42 /* 1.3.14.3.2.15 (OBJ_shaWithRSAEncryption) */,
10946  32 /* 1.3.14.3.2.17 (OBJ_des_ede_ecb) */,
10947  41 /* 1.3.14.3.2.18 (OBJ_sha) */,
10948  64 /* 1.3.14.3.2.26 (OBJ_sha1) */,
10949  70 /* 1.3.14.3.2.27 (OBJ_dsaWithSHA1_2) */,
10950  115 /* 1.3.14.3.2.29 (OBJ_sha1WithRSA) */,
10951  117 /* 1.3.36.3.2.1 (OBJ_ripemd160) */,
10952  143 /* 1.3.101.1.4.1 (OBJ_sxnet) */,
10953  721 /* 1.3.132.0.1 (OBJ_sect163k1) */,
10954  722 /* 1.3.132.0.2 (OBJ_sect163r1) */,
10955  728 /* 1.3.132.0.3 (OBJ_sect239k1) */,
10956  717 /* 1.3.132.0.4 (OBJ_sect113r1) */,
10957  718 /* 1.3.132.0.5 (OBJ_sect113r2) */,
10958  704 /* 1.3.132.0.6 (OBJ_secp112r1) */,
10959  705 /* 1.3.132.0.7 (OBJ_secp112r2) */,
10960  709 /* 1.3.132.0.8 (OBJ_secp160r1) */,
10961  708 /* 1.3.132.0.9 (OBJ_secp160k1) */,
10962  714 /* 1.3.132.0.10 (OBJ_secp256k1) */,
10963  723 /* 1.3.132.0.15 (OBJ_sect163r2) */,
10964  729 /* 1.3.132.0.16 (OBJ_sect283k1) */,
10965  730 /* 1.3.132.0.17 (OBJ_sect283r1) */,
10966  719 /* 1.3.132.0.22 (OBJ_sect131r1) */,
10967  720 /* 1.3.132.0.23 (OBJ_sect131r2) */,
10968  724 /* 1.3.132.0.24 (OBJ_sect193r1) */,
10969  725 /* 1.3.132.0.25 (OBJ_sect193r2) */,
10970  726 /* 1.3.132.0.26 (OBJ_sect233k1) */,
10971  727 /* 1.3.132.0.27 (OBJ_sect233r1) */,
10972  706 /* 1.3.132.0.28 (OBJ_secp128r1) */,
10973  707 /* 1.3.132.0.29 (OBJ_secp128r2) */,
10974  710 /* 1.3.132.0.30 (OBJ_secp160r2) */,
10975  711 /* 1.3.132.0.31 (OBJ_secp192k1) */,
10976  712 /* 1.3.132.0.32 (OBJ_secp224k1) */,
10977  713 /* 1.3.132.0.33 (OBJ_secp224r1) */,
10978  715 /* 1.3.132.0.34 (OBJ_secp384r1) */,
10979  716 /* 1.3.132.0.35 (OBJ_secp521r1) */,
10980  731 /* 1.3.132.0.36 (OBJ_sect409k1) */,
10981  732 /* 1.3.132.0.37 (OBJ_sect409r1) */,
10982  733 /* 1.3.132.0.38 (OBJ_sect571k1) */,
10983  734 /* 1.3.132.0.39 (OBJ_sect571r1) */,
10984  624 /* 2.23.42.3.0.0 (OBJ_set_rootKeyThumb) */,
10985  625 /* 2.23.42.3.0.1 (OBJ_set_addPolicy) */,
10986  626 /* 2.23.42.3.2.1 (OBJ_setAttr_Token_EMV) */,
10987  627 /* 2.23.42.3.2.2 (OBJ_setAttr_Token_B0Prime) */,
10988  628 /* 2.23.42.3.3.3 (OBJ_setAttr_IssCap_CVM) */,
10989  629 /* 2.23.42.3.3.4 (OBJ_setAttr_IssCap_T2) */,
10990  630 /* 2.23.42.3.3.5 (OBJ_setAttr_IssCap_Sig) */,
10991  642 /* 2.23.42.8.6011 (OBJ_set_brand_Novus) */,
10992  735 /* 2.23.43.1.4.1 (OBJ_wap_wsg_idm_ecid_wtls1) */,
10993  736 /* 2.23.43.1.4.3 (OBJ_wap_wsg_idm_ecid_wtls3) */,
10994  737 /* 2.23.43.1.4.4 (OBJ_wap_wsg_idm_ecid_wtls4) */,
10995  738 /* 2.23.43.1.4.5 (OBJ_wap_wsg_idm_ecid_wtls5) */,
10996  739 /* 2.23.43.1.4.6 (OBJ_wap_wsg_idm_ecid_wtls6) */,
10997  740 /* 2.23.43.1.4.7 (OBJ_wap_wsg_idm_ecid_wtls7) */,
10998  741 /* 2.23.43.1.4.8 (OBJ_wap_wsg_idm_ecid_wtls8) */,
10999  742 /* 2.23.43.1.4.9 (OBJ_wap_wsg_idm_ecid_wtls9) */,
11000  743 /* 2.23.43.1.4.10 (OBJ_wap_wsg_idm_ecid_wtls10) */,
11001  744 /* 2.23.43.1.4.11 (OBJ_wap_wsg_idm_ecid_wtls11) */,
11002  745 /* 2.23.43.1.4.12 (OBJ_wap_wsg_idm_ecid_wtls12) */,
11003  804 /* 1.0.10118.3.0.55 (OBJ_whirlpool) */,
11004  773 /* 1.2.410.200004 (OBJ_kisa) */,
11005  807 /* 1.2.643.2.2.3 (OBJ_id_GostR3411_94_with_GostR3410_2001) */,
11006  808 /* 1.2.643.2.2.4 (OBJ_id_GostR3411_94_with_GostR3410_94) */,
11007  809 /* 1.2.643.2.2.9 (OBJ_id_GostR3411_94) */,
11008  810 /* 1.2.643.2.2.10 (OBJ_id_HMACGostR3411_94) */,
11009  811 /* 1.2.643.2.2.19 (OBJ_id_GostR3410_2001) */,
11010  812 /* 1.2.643.2.2.20 (OBJ_id_GostR3410_94) */,
11011  813 /* 1.2.643.2.2.21 (OBJ_id_Gost28147_89) */,
11012  815 /* 1.2.643.2.2.22 (OBJ_id_Gost28147_89_MAC) */,
11013  816 /* 1.2.643.2.2.23 (OBJ_id_GostR3411_94_prf) */,
11014  817 /* 1.2.643.2.2.98 (OBJ_id_GostR3410_2001DH) */,
11015  818 /* 1.2.643.2.2.99 (OBJ_id_GostR3410_94DH) */,
11016  1 /* 1.2.840.113549 (OBJ_rsadsi) */,
11017  185 /* 1.2.840.10040.4 (OBJ_X9cm) */,
11018  127 /* 1.3.6.1.5.5.7 (OBJ_id_pkix) */,
11019  505 /* 1.3.6.1.7.1.1 (OBJ_mime_mhs_headings) */,
11020  506 /* 1.3.6.1.7.1.2 (OBJ_mime_mhs_bodies) */,
11021  119 /* 1.3.36.3.3.1.2 (OBJ_ripemd160WithRSA) */,
11022  937 /* 1.3.132.1.11.0 (OBJ_dhSinglePass_stdDH_sha224kdf_scheme) */,
11023  938 /* 1.3.132.1.11.1 (OBJ_dhSinglePass_stdDH_sha256kdf_scheme) */,
11024  939 /* 1.3.132.1.11.2 (OBJ_dhSinglePass_stdDH_sha384kdf_scheme) */,
11025  940 /* 1.3.132.1.11.3 (OBJ_dhSinglePass_stdDH_sha512kdf_scheme) */,
11026  942 /* 1.3.132.1.14.0 (OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme) */,
11027  943 /* 1.3.132.1.14.1 (OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme) */,
11028  944 /* 1.3.132.1.14.2 (OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme) */,
11029  945 /* 1.3.132.1.14.3 (OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme) */,
11030  631 /* 2.23.42.3.3.3.1 (OBJ_setAttr_GenCryptgrm) */,
11031  632 /* 2.23.42.3.3.4.1 (OBJ_setAttr_T2Enc) */,
11032  633 /* 2.23.42.3.3.4.2 (OBJ_setAttr_T2cleartxt) */,
11033  634 /* 2.23.42.3.3.5.1 (OBJ_setAttr_TokICCsig) */,
11034  635 /* 2.23.42.3.3.5.2 (OBJ_setAttr_SecDevSig) */,
11035  436 /* 0.9.2342.19200300 (OBJ_ucl) */,
11036  820 /* 1.2.643.2.2.14.0 (OBJ_id_Gost28147_89_None_KeyMeshing) */,
11037  819 /* 1.2.643.2.2.14.1 (OBJ_id_Gost28147_89_CryptoPro_KeyMeshing) */,
11038  845 /* 1.2.643.2.2.20.1 (OBJ_id_GostR3410_94_a) */,
11039  846 /* 1.2.643.2.2.20.2 (OBJ_id_GostR3410_94_aBis) */,
11040  847 /* 1.2.643.2.2.20.3 (OBJ_id_GostR3410_94_b) */,
11041  848 /* 1.2.643.2.2.20.4 (OBJ_id_GostR3410_94_bBis) */,
11042  821 /* 1.2.643.2.2.30.0 (OBJ_id_GostR3411_94_TestParamSet) */,
11043  822 /* 1.2.643.2.2.30.1 (OBJ_id_GostR3411_94_CryptoProParamSet) */,
11044  823 /* 1.2.643.2.2.31.0 (OBJ_id_Gost28147_89_TestParamSet) */,
11045  824 /* 1.2.643.2.2.31.1 (OBJ_id_Gost28147_89_CryptoPro_A_ParamSet) */,
11046  825 /* 1.2.643.2.2.31.2 (OBJ_id_Gost28147_89_CryptoPro_B_ParamSet) */,
11047  826 /* 1.2.643.2.2.31.3 (OBJ_id_Gost28147_89_CryptoPro_C_ParamSet) */,
11048  827 /* 1.2.643.2.2.31.4 (OBJ_id_Gost28147_89_CryptoPro_D_ParamSet) */,
11049  828 /* 1.2.643.2.2.31.5 (OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet)
11050  */
11051  ,
11052  829 /* 1.2.643.2.2.31.6 (OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet)
11053  */
11054  ,
11055  830 /* 1.2.643.2.2.31.7 (OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet) */,
11056  831 /* 1.2.643.2.2.32.0 (OBJ_id_GostR3410_94_TestParamSet) */,
11057  832 /* 1.2.643.2.2.32.2 (OBJ_id_GostR3410_94_CryptoPro_A_ParamSet) */,
11058  833 /* 1.2.643.2.2.32.3 (OBJ_id_GostR3410_94_CryptoPro_B_ParamSet) */,
11059  834 /* 1.2.643.2.2.32.4 (OBJ_id_GostR3410_94_CryptoPro_C_ParamSet) */,
11060  835 /* 1.2.643.2.2.32.5 (OBJ_id_GostR3410_94_CryptoPro_D_ParamSet) */,
11061  836 /* 1.2.643.2.2.33.1 (OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet) */,
11062  837 /* 1.2.643.2.2.33.2 (OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet) */,
11063  838 /* 1.2.643.2.2.33.3 (OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet) */,
11064  839 /* 1.2.643.2.2.35.0 (OBJ_id_GostR3410_2001_TestParamSet) */,
11065  840 /* 1.2.643.2.2.35.1 (OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet) */,
11066  841 /* 1.2.643.2.2.35.2 (OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet) */,
11067  842 /* 1.2.643.2.2.35.3 (OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet) */,
11068  843 /* 1.2.643.2.2.36.0 (OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet) */,
11069  844 /* 1.2.643.2.2.36.1 (OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet) */,
11070  2 /* 1.2.840.113549.1 (OBJ_pkcs) */,
11071  431 /* 1.2.840.10040.2.1 (OBJ_hold_instruction_none) */,
11072  432 /* 1.2.840.10040.2.2 (OBJ_hold_instruction_call_issuer) */,
11073  433 /* 1.2.840.10040.2.3 (OBJ_hold_instruction_reject) */,
11074  116 /* 1.2.840.10040.4.1 (OBJ_dsa) */,
11075  113 /* 1.2.840.10040.4.3 (OBJ_dsaWithSHA1) */,
11076  406 /* 1.2.840.10045.1.1 (OBJ_X9_62_prime_field) */,
11077  407 /* 1.2.840.10045.1.2 (OBJ_X9_62_characteristic_two_field) */,
11078  408 /* 1.2.840.10045.2.1 (OBJ_X9_62_id_ecPublicKey) */,
11079  416 /* 1.2.840.10045.4.1 (OBJ_ecdsa_with_SHA1) */,
11080  791 /* 1.2.840.10045.4.2 (OBJ_ecdsa_with_Recommended) */,
11081  792 /* 1.2.840.10045.4.3 (OBJ_ecdsa_with_Specified) */,
11082  920 /* 1.2.840.10046.2.1 (OBJ_dhpublicnumber) */,
11083  258 /* 1.3.6.1.5.5.7.0 (OBJ_id_pkix_mod) */,
11084  175 /* 1.3.6.1.5.5.7.1 (OBJ_id_pe) */,
11085  259 /* 1.3.6.1.5.5.7.2 (OBJ_id_qt) */,
11086  128 /* 1.3.6.1.5.5.7.3 (OBJ_id_kp) */,
11087  260 /* 1.3.6.1.5.5.7.4 (OBJ_id_it) */,
11088  261 /* 1.3.6.1.5.5.7.5 (OBJ_id_pkip) */,
11089  262 /* 1.3.6.1.5.5.7.6 (OBJ_id_alg) */,
11090  263 /* 1.3.6.1.5.5.7.7 (OBJ_id_cmc) */,
11091  264 /* 1.3.6.1.5.5.7.8 (OBJ_id_on) */,
11092  265 /* 1.3.6.1.5.5.7.9 (OBJ_id_pda) */,
11093  266 /* 1.3.6.1.5.5.7.10 (OBJ_id_aca) */,
11094  267 /* 1.3.6.1.5.5.7.11 (OBJ_id_qcs) */,
11095  268 /* 1.3.6.1.5.5.7.12 (OBJ_id_cct) */,
11096  662 /* 1.3.6.1.5.5.7.21 (OBJ_id_ppl) */,
11097  176 /* 1.3.6.1.5.5.7.48 (OBJ_id_ad) */,
11098  507 /* 1.3.6.1.7.1.1.1 (OBJ_id_hex_partial_message) */,
11099  508 /* 1.3.6.1.7.1.1.2 (OBJ_id_hex_multipart_message) */,
11100  57 /* 2.16.840.1.113730 (OBJ_netscape) */,
11101  754 /* 0.3.4401.5.3.1.9.1 (OBJ_camellia_128_ecb) */,
11102  766 /* 0.3.4401.5.3.1.9.3 (OBJ_camellia_128_ofb128) */,
11103  757 /* 0.3.4401.5.3.1.9.4 (OBJ_camellia_128_cfb128) */,
11104  755 /* 0.3.4401.5.3.1.9.21 (OBJ_camellia_192_ecb) */,
11105  767 /* 0.3.4401.5.3.1.9.23 (OBJ_camellia_192_ofb128) */,
11106  758 /* 0.3.4401.5.3.1.9.24 (OBJ_camellia_192_cfb128) */,
11107  756 /* 0.3.4401.5.3.1.9.41 (OBJ_camellia_256_ecb) */,
11108  768 /* 0.3.4401.5.3.1.9.43 (OBJ_camellia_256_ofb128) */,
11109  759 /* 0.3.4401.5.3.1.9.44 (OBJ_camellia_256_cfb128) */,
11110  437 /* 0.9.2342.19200300.100 (OBJ_pilot) */,
11111  776 /* 1.2.410.200004.1.3 (OBJ_seed_ecb) */,
11112  777 /* 1.2.410.200004.1.4 (OBJ_seed_cbc) */,
11113  779 /* 1.2.410.200004.1.5 (OBJ_seed_cfb128) */,
11114  778 /* 1.2.410.200004.1.6 (OBJ_seed_ofb128) */,
11115  852 /* 1.2.643.2.9.1.3.3 (OBJ_id_GostR3411_94_with_GostR3410_94_cc) */,
11116  853 /* 1.2.643.2.9.1.3.4 (OBJ_id_GostR3411_94_with_GostR3410_2001_cc) */,
11117  850 /* 1.2.643.2.9.1.5.3 (OBJ_id_GostR3410_94_cc) */,
11118  851 /* 1.2.643.2.9.1.5.4 (OBJ_id_GostR3410_2001_cc) */,
11119  849 /* 1.2.643.2.9.1.6.1 (OBJ_id_Gost28147_89_cc) */,
11120  854 /* 1.2.643.2.9.1.8.1 (OBJ_id_GostR3410_2001_ParamSet_cc) */,
11121  186 /* 1.2.840.113549.1.1 (OBJ_pkcs1) */,
11122  27 /* 1.2.840.113549.1.3 (OBJ_pkcs3) */,
11123  187 /* 1.2.840.113549.1.5 (OBJ_pkcs5) */,
11124  20 /* 1.2.840.113549.1.7 (OBJ_pkcs7) */,
11125  47 /* 1.2.840.113549.1.9 (OBJ_pkcs9) */,
11126  3 /* 1.2.840.113549.2.2 (OBJ_md2) */,
11127  257 /* 1.2.840.113549.2.4 (OBJ_md4) */,
11128  4 /* 1.2.840.113549.2.5 (OBJ_md5) */,
11129  797 /* 1.2.840.113549.2.6 (OBJ_hmacWithMD5) */,
11130  163 /* 1.2.840.113549.2.7 (OBJ_hmacWithSHA1) */,
11131  798 /* 1.2.840.113549.2.8 (OBJ_hmacWithSHA224) */,
11132  799 /* 1.2.840.113549.2.9 (OBJ_hmacWithSHA256) */,
11133  800 /* 1.2.840.113549.2.10 (OBJ_hmacWithSHA384) */,
11134  801 /* 1.2.840.113549.2.11 (OBJ_hmacWithSHA512) */,
11135  37 /* 1.2.840.113549.3.2 (OBJ_rc2_cbc) */,
11136  5 /* 1.2.840.113549.3.4 (OBJ_rc4) */,
11137  44 /* 1.2.840.113549.3.7 (OBJ_des_ede3_cbc) */,
11138  120 /* 1.2.840.113549.3.8 (OBJ_rc5_cbc) */,
11139  643 /* 1.2.840.113549.3.10 (OBJ_des_cdmf) */,
11140  680 /* 1.2.840.10045.1.2.3 (OBJ_X9_62_id_characteristic_two_basis) */,
11141  684 /* 1.2.840.10045.3.0.1 (OBJ_X9_62_c2pnb163v1) */,
11142  685 /* 1.2.840.10045.3.0.2 (OBJ_X9_62_c2pnb163v2) */,
11143  686 /* 1.2.840.10045.3.0.3 (OBJ_X9_62_c2pnb163v3) */,
11144  687 /* 1.2.840.10045.3.0.4 (OBJ_X9_62_c2pnb176v1) */,
11145  688 /* 1.2.840.10045.3.0.5 (OBJ_X9_62_c2tnb191v1) */,
11146  689 /* 1.2.840.10045.3.0.6 (OBJ_X9_62_c2tnb191v2) */,
11147  690 /* 1.2.840.10045.3.0.7 (OBJ_X9_62_c2tnb191v3) */,
11148  691 /* 1.2.840.10045.3.0.8 (OBJ_X9_62_c2onb191v4) */,
11149  692 /* 1.2.840.10045.3.0.9 (OBJ_X9_62_c2onb191v5) */,
11150  693 /* 1.2.840.10045.3.0.10 (OBJ_X9_62_c2pnb208w1) */,
11151  694 /* 1.2.840.10045.3.0.11 (OBJ_X9_62_c2tnb239v1) */,
11152  695 /* 1.2.840.10045.3.0.12 (OBJ_X9_62_c2tnb239v2) */,
11153  696 /* 1.2.840.10045.3.0.13 (OBJ_X9_62_c2tnb239v3) */,
11154  697 /* 1.2.840.10045.3.0.14 (OBJ_X9_62_c2onb239v4) */,
11155  698 /* 1.2.840.10045.3.0.15 (OBJ_X9_62_c2onb239v5) */,
11156  699 /* 1.2.840.10045.3.0.16 (OBJ_X9_62_c2pnb272w1) */,
11157  700 /* 1.2.840.10045.3.0.17 (OBJ_X9_62_c2pnb304w1) */,
11158  701 /* 1.2.840.10045.3.0.18 (OBJ_X9_62_c2tnb359v1) */,
11159  702 /* 1.2.840.10045.3.0.19 (OBJ_X9_62_c2pnb368w1) */,
11160  703 /* 1.2.840.10045.3.0.20 (OBJ_X9_62_c2tnb431r1) */,
11161  409 /* 1.2.840.10045.3.1.1 (OBJ_X9_62_prime192v1) */,
11162  410 /* 1.2.840.10045.3.1.2 (OBJ_X9_62_prime192v2) */,
11163  411 /* 1.2.840.10045.3.1.3 (OBJ_X9_62_prime192v3) */,
11164  412 /* 1.2.840.10045.3.1.4 (OBJ_X9_62_prime239v1) */,
11165  413 /* 1.2.840.10045.3.1.5 (OBJ_X9_62_prime239v2) */,
11166  414 /* 1.2.840.10045.3.1.6 (OBJ_X9_62_prime239v3) */,
11167  415 /* 1.2.840.10045.3.1.7 (OBJ_X9_62_prime256v1) */,
11168  793 /* 1.2.840.10045.4.3.1 (OBJ_ecdsa_with_SHA224) */,
11169  794 /* 1.2.840.10045.4.3.2 (OBJ_ecdsa_with_SHA256) */,
11170  795 /* 1.2.840.10045.4.3.3 (OBJ_ecdsa_with_SHA384) */,
11171  796 /* 1.2.840.10045.4.3.4 (OBJ_ecdsa_with_SHA512) */,
11172  269 /* 1.3.6.1.5.5.7.0.1 (OBJ_id_pkix1_explicit_88) */,
11173  270 /* 1.3.6.1.5.5.7.0.2 (OBJ_id_pkix1_implicit_88) */,
11174  271 /* 1.3.6.1.5.5.7.0.3 (OBJ_id_pkix1_explicit_93) */,
11175  272 /* 1.3.6.1.5.5.7.0.4 (OBJ_id_pkix1_implicit_93) */,
11176  273 /* 1.3.6.1.5.5.7.0.5 (OBJ_id_mod_crmf) */,
11177  274 /* 1.3.6.1.5.5.7.0.6 (OBJ_id_mod_cmc) */,
11178  275 /* 1.3.6.1.5.5.7.0.7 (OBJ_id_mod_kea_profile_88) */,
11179  276 /* 1.3.6.1.5.5.7.0.8 (OBJ_id_mod_kea_profile_93) */,
11180  277 /* 1.3.6.1.5.5.7.0.9 (OBJ_id_mod_cmp) */,
11181  278 /* 1.3.6.1.5.5.7.0.10 (OBJ_id_mod_qualified_cert_88) */,
11182  279 /* 1.3.6.1.5.5.7.0.11 (OBJ_id_mod_qualified_cert_93) */,
11183  280 /* 1.3.6.1.5.5.7.0.12 (OBJ_id_mod_attribute_cert) */,
11184  281 /* 1.3.6.1.5.5.7.0.13 (OBJ_id_mod_timestamp_protocol) */,
11185  282 /* 1.3.6.1.5.5.7.0.14 (OBJ_id_mod_ocsp) */,
11186  283 /* 1.3.6.1.5.5.7.0.15 (OBJ_id_mod_dvcs) */,
11187  284 /* 1.3.6.1.5.5.7.0.16 (OBJ_id_mod_cmp2000) */,
11188  177 /* 1.3.6.1.5.5.7.1.1 (OBJ_info_access) */,
11189  285 /* 1.3.6.1.5.5.7.1.2 (OBJ_biometricInfo) */,
11190  286 /* 1.3.6.1.5.5.7.1.3 (OBJ_qcStatements) */,
11191  287 /* 1.3.6.1.5.5.7.1.4 (OBJ_ac_auditEntity) */,
11192  288 /* 1.3.6.1.5.5.7.1.5 (OBJ_ac_targeting) */,
11193  289 /* 1.3.6.1.5.5.7.1.6 (OBJ_aaControls) */,
11194  290 /* 1.3.6.1.5.5.7.1.7 (OBJ_sbgp_ipAddrBlock) */,
11195  291 /* 1.3.6.1.5.5.7.1.8 (OBJ_sbgp_autonomousSysNum) */,
11196  292 /* 1.3.6.1.5.5.7.1.9 (OBJ_sbgp_routerIdentifier) */,
11197  397 /* 1.3.6.1.5.5.7.1.10 (OBJ_ac_proxying) */,
11198  398 /* 1.3.6.1.5.5.7.1.11 (OBJ_sinfo_access) */,
11199  663 /* 1.3.6.1.5.5.7.1.14 (OBJ_proxyCertInfo) */,
11200  164 /* 1.3.6.1.5.5.7.2.1 (OBJ_id_qt_cps) */,
11201  165 /* 1.3.6.1.5.5.7.2.2 (OBJ_id_qt_unotice) */,
11202  293 /* 1.3.6.1.5.5.7.2.3 (OBJ_textNotice) */,
11203  129 /* 1.3.6.1.5.5.7.3.1 (OBJ_server_auth) */,
11204  130 /* 1.3.6.1.5.5.7.3.2 (OBJ_client_auth) */,
11205  131 /* 1.3.6.1.5.5.7.3.3 (OBJ_code_sign) */,
11206  132 /* 1.3.6.1.5.5.7.3.4 (OBJ_email_protect) */,
11207  294 /* 1.3.6.1.5.5.7.3.5 (OBJ_ipsecEndSystem) */,
11208  295 /* 1.3.6.1.5.5.7.3.6 (OBJ_ipsecTunnel) */,
11209  296 /* 1.3.6.1.5.5.7.3.7 (OBJ_ipsecUser) */,
11210  133 /* 1.3.6.1.5.5.7.3.8 (OBJ_time_stamp) */,
11211  180 /* 1.3.6.1.5.5.7.3.9 (OBJ_OCSP_sign) */,
11212  297 /* 1.3.6.1.5.5.7.3.10 (OBJ_dvcs) */,
11213  298 /* 1.3.6.1.5.5.7.4.1 (OBJ_id_it_caProtEncCert) */,
11214  299 /* 1.3.6.1.5.5.7.4.2 (OBJ_id_it_signKeyPairTypes) */,
11215  300 /* 1.3.6.1.5.5.7.4.3 (OBJ_id_it_encKeyPairTypes) */,
11216  301 /* 1.3.6.1.5.5.7.4.4 (OBJ_id_it_preferredSymmAlg) */,
11217  302 /* 1.3.6.1.5.5.7.4.5 (OBJ_id_it_caKeyUpdateInfo) */,
11218  303 /* 1.3.6.1.5.5.7.4.6 (OBJ_id_it_currentCRL) */,
11219  304 /* 1.3.6.1.5.5.7.4.7 (OBJ_id_it_unsupportedOIDs) */,
11220  305 /* 1.3.6.1.5.5.7.4.8 (OBJ_id_it_subscriptionRequest) */,
11221  306 /* 1.3.6.1.5.5.7.4.9 (OBJ_id_it_subscriptionResponse) */,
11222  307 /* 1.3.6.1.5.5.7.4.10 (OBJ_id_it_keyPairParamReq) */,
11223  308 /* 1.3.6.1.5.5.7.4.11 (OBJ_id_it_keyPairParamRep) */,
11224  309 /* 1.3.6.1.5.5.7.4.12 (OBJ_id_it_revPassphrase) */,
11225  310 /* 1.3.6.1.5.5.7.4.13 (OBJ_id_it_implicitConfirm) */,
11226  311 /* 1.3.6.1.5.5.7.4.14 (OBJ_id_it_confirmWaitTime) */,
11227  312 /* 1.3.6.1.5.5.7.4.15 (OBJ_id_it_origPKIMessage) */,
11228  784 /* 1.3.6.1.5.5.7.4.16 (OBJ_id_it_suppLangTags) */,
11229  313 /* 1.3.6.1.5.5.7.5.1 (OBJ_id_regCtrl) */,
11230  314 /* 1.3.6.1.5.5.7.5.2 (OBJ_id_regInfo) */,
11231  323 /* 1.3.6.1.5.5.7.6.1 (OBJ_id_alg_des40) */,
11232  324 /* 1.3.6.1.5.5.7.6.2 (OBJ_id_alg_noSignature) */,
11233  325 /* 1.3.6.1.5.5.7.6.3 (OBJ_id_alg_dh_sig_hmac_sha1) */,
11234  326 /* 1.3.6.1.5.5.7.6.4 (OBJ_id_alg_dh_pop) */,
11235  327 /* 1.3.6.1.5.5.7.7.1 (OBJ_id_cmc_statusInfo) */,
11236  328 /* 1.3.6.1.5.5.7.7.2 (OBJ_id_cmc_identification) */,
11237  329 /* 1.3.6.1.5.5.7.7.3 (OBJ_id_cmc_identityProof) */,
11238  330 /* 1.3.6.1.5.5.7.7.4 (OBJ_id_cmc_dataReturn) */,
11239  331 /* 1.3.6.1.5.5.7.7.5 (OBJ_id_cmc_transactionId) */,
11240  332 /* 1.3.6.1.5.5.7.7.6 (OBJ_id_cmc_senderNonce) */,
11241  333 /* 1.3.6.1.5.5.7.7.7 (OBJ_id_cmc_recipientNonce) */,
11242  334 /* 1.3.6.1.5.5.7.7.8 (OBJ_id_cmc_addExtensions) */,
11243  335 /* 1.3.6.1.5.5.7.7.9 (OBJ_id_cmc_encryptedPOP) */,
11244  336 /* 1.3.6.1.5.5.7.7.10 (OBJ_id_cmc_decryptedPOP) */,
11245  337 /* 1.3.6.1.5.5.7.7.11 (OBJ_id_cmc_lraPOPWitness) */,
11246  338 /* 1.3.6.1.5.5.7.7.15 (OBJ_id_cmc_getCert) */,
11247  339 /* 1.3.6.1.5.5.7.7.16 (OBJ_id_cmc_getCRL) */,
11248  340 /* 1.3.6.1.5.5.7.7.17 (OBJ_id_cmc_revokeRequest) */,
11249  341 /* 1.3.6.1.5.5.7.7.18 (OBJ_id_cmc_regInfo) */,
11250  342 /* 1.3.6.1.5.5.7.7.19 (OBJ_id_cmc_responseInfo) */,
11251  343 /* 1.3.6.1.5.5.7.7.21 (OBJ_id_cmc_queryPending) */,
11252  344 /* 1.3.6.1.5.5.7.7.22 (OBJ_id_cmc_popLinkRandom) */,
11253  345 /* 1.3.6.1.5.5.7.7.23 (OBJ_id_cmc_popLinkWitness) */,
11254  346 /* 1.3.6.1.5.5.7.7.24 (OBJ_id_cmc_confirmCertAcceptance) */,
11255  347 /* 1.3.6.1.5.5.7.8.1 (OBJ_id_on_personalData) */,
11256  858 /* 1.3.6.1.5.5.7.8.3 (OBJ_id_on_permanentIdentifier) */,
11257  348 /* 1.3.6.1.5.5.7.9.1 (OBJ_id_pda_dateOfBirth) */,
11258  349 /* 1.3.6.1.5.5.7.9.2 (OBJ_id_pda_placeOfBirth) */,
11259  351 /* 1.3.6.1.5.5.7.9.3 (OBJ_id_pda_gender) */,
11260  352 /* 1.3.6.1.5.5.7.9.4 (OBJ_id_pda_countryOfCitizenship) */,
11261  353 /* 1.3.6.1.5.5.7.9.5 (OBJ_id_pda_countryOfResidence) */,
11262  354 /* 1.3.6.1.5.5.7.10.1 (OBJ_id_aca_authenticationInfo) */,
11263  355 /* 1.3.6.1.5.5.7.10.2 (OBJ_id_aca_accessIdentity) */,
11264  356 /* 1.3.6.1.5.5.7.10.3 (OBJ_id_aca_chargingIdentity) */,
11265  357 /* 1.3.6.1.5.5.7.10.4 (OBJ_id_aca_group) */,
11266  358 /* 1.3.6.1.5.5.7.10.5 (OBJ_id_aca_role) */,
11267  399 /* 1.3.6.1.5.5.7.10.6 (OBJ_id_aca_encAttrs) */,
11268  359 /* 1.3.6.1.5.5.7.11.1 (OBJ_id_qcs_pkixQCSyntax_v1) */,
11269  360 /* 1.3.6.1.5.5.7.12.1 (OBJ_id_cct_crs) */,
11270  361 /* 1.3.6.1.5.5.7.12.2 (OBJ_id_cct_PKIData) */,
11271  362 /* 1.3.6.1.5.5.7.12.3 (OBJ_id_cct_PKIResponse) */,
11272  664 /* 1.3.6.1.5.5.7.21.0 (OBJ_id_ppl_anyLanguage) */,
11273  665 /* 1.3.6.1.5.5.7.21.1 (OBJ_id_ppl_inheritAll) */,
11274  667 /* 1.3.6.1.5.5.7.21.2 (OBJ_Independent) */,
11275  178 /* 1.3.6.1.5.5.7.48.1 (OBJ_ad_OCSP) */,
11276  179 /* 1.3.6.1.5.5.7.48.2 (OBJ_ad_ca_issuers) */,
11277  363 /* 1.3.6.1.5.5.7.48.3 (OBJ_ad_timeStamping) */,
11278  364 /* 1.3.6.1.5.5.7.48.4 (OBJ_ad_dvcs) */,
11279  785 /* 1.3.6.1.5.5.7.48.5 (OBJ_caRepository) */,
11280  780 /* 1.3.6.1.5.5.8.1.1 (OBJ_hmac_md5) */,
11281  781 /* 1.3.6.1.5.5.8.1.2 (OBJ_hmac_sha1) */,
11282  58 /* 2.16.840.1.113730.1 (OBJ_netscape_cert_extension) */,
11283  59 /* 2.16.840.1.113730.2 (OBJ_netscape_data_type) */,
11284  438 /* 0.9.2342.19200300.100.1 (OBJ_pilotAttributeType) */,
11285  439 /* 0.9.2342.19200300.100.3 (OBJ_pilotAttributeSyntax) */,
11286  440 /* 0.9.2342.19200300.100.4 (OBJ_pilotObjectClass) */,
11287  441 /* 0.9.2342.19200300.100.10 (OBJ_pilotGroups) */,
11288  108 /* 1.2.840.113533.7.66.10 (OBJ_cast5_cbc) */,
11289  112 /* 1.2.840.113533.7.66.12 (OBJ_pbeWithMD5AndCast5_CBC) */,
11290  782 /* 1.2.840.113533.7.66.13 (OBJ_id_PasswordBasedMAC) */,
11291  783 /* 1.2.840.113533.7.66.30 (OBJ_id_DHBasedMac) */,
11292  6 /* 1.2.840.113549.1.1.1 (OBJ_rsaEncryption) */,
11293  7 /* 1.2.840.113549.1.1.2 (OBJ_md2WithRSAEncryption) */,
11294  396 /* 1.2.840.113549.1.1.3 (OBJ_md4WithRSAEncryption) */,
11295  8 /* 1.2.840.113549.1.1.4 (OBJ_md5WithRSAEncryption) */,
11296  65 /* 1.2.840.113549.1.1.5 (OBJ_sha1WithRSAEncryption) */,
11297  644 /* 1.2.840.113549.1.1.6 (OBJ_rsaOAEPEncryptionSET) */,
11298  919 /* 1.2.840.113549.1.1.7 (OBJ_rsaesOaep) */,
11299  911 /* 1.2.840.113549.1.1.8 (OBJ_mgf1) */,
11300  935 /* 1.2.840.113549.1.1.9 (OBJ_pSpecified) */,
11301  912 /* 1.2.840.113549.1.1.10 (OBJ_rsassaPss) */,
11302  668 /* 1.2.840.113549.1.1.11 (OBJ_sha256WithRSAEncryption) */,
11303  669 /* 1.2.840.113549.1.1.12 (OBJ_sha384WithRSAEncryption) */,
11304  670 /* 1.2.840.113549.1.1.13 (OBJ_sha512WithRSAEncryption) */,
11305  671 /* 1.2.840.113549.1.1.14 (OBJ_sha224WithRSAEncryption) */,
11306  28 /* 1.2.840.113549.1.3.1 (OBJ_dhKeyAgreement) */,
11307  9 /* 1.2.840.113549.1.5.1 (OBJ_pbeWithMD2AndDES_CBC) */,
11308  10 /* 1.2.840.113549.1.5.3 (OBJ_pbeWithMD5AndDES_CBC) */,
11309  168 /* 1.2.840.113549.1.5.4 (OBJ_pbeWithMD2AndRC2_CBC) */,
11310  169 /* 1.2.840.113549.1.5.6 (OBJ_pbeWithMD5AndRC2_CBC) */,
11311  170 /* 1.2.840.113549.1.5.10 (OBJ_pbeWithSHA1AndDES_CBC) */,
11312  68 /* 1.2.840.113549.1.5.11 (OBJ_pbeWithSHA1AndRC2_CBC) */,
11313  69 /* 1.2.840.113549.1.5.12 (OBJ_id_pbkdf2) */,
11314  161 /* 1.2.840.113549.1.5.13 (OBJ_pbes2) */,
11315  162 /* 1.2.840.113549.1.5.14 (OBJ_pbmac1) */,
11316  21 /* 1.2.840.113549.1.7.1 (OBJ_pkcs7_data) */,
11317  22 /* 1.2.840.113549.1.7.2 (OBJ_pkcs7_signed) */,
11318  23 /* 1.2.840.113549.1.7.3 (OBJ_pkcs7_enveloped) */,
11319  24 /* 1.2.840.113549.1.7.4 (OBJ_pkcs7_signedAndEnveloped) */,
11320  25 /* 1.2.840.113549.1.7.5 (OBJ_pkcs7_digest) */,
11321  26 /* 1.2.840.113549.1.7.6 (OBJ_pkcs7_encrypted) */,
11322  48 /* 1.2.840.113549.1.9.1 (OBJ_pkcs9_emailAddress) */,
11323  49 /* 1.2.840.113549.1.9.2 (OBJ_pkcs9_unstructuredName) */,
11324  50 /* 1.2.840.113549.1.9.3 (OBJ_pkcs9_contentType) */,
11325  51 /* 1.2.840.113549.1.9.4 (OBJ_pkcs9_messageDigest) */,
11326  52 /* 1.2.840.113549.1.9.5 (OBJ_pkcs9_signingTime) */,
11327  53 /* 1.2.840.113549.1.9.6 (OBJ_pkcs9_countersignature) */,
11328  54 /* 1.2.840.113549.1.9.7 (OBJ_pkcs9_challengePassword) */,
11329  55 /* 1.2.840.113549.1.9.8 (OBJ_pkcs9_unstructuredAddress) */,
11330  56 /* 1.2.840.113549.1.9.9 (OBJ_pkcs9_extCertAttributes) */,
11331  172 /* 1.2.840.113549.1.9.14 (OBJ_ext_req) */,
11332  167 /* 1.2.840.113549.1.9.15 (OBJ_SMIMECapabilities) */,
11333  188 /* 1.2.840.113549.1.9.16 (OBJ_SMIME) */,
11334  156 /* 1.2.840.113549.1.9.20 (OBJ_friendlyName) */,
11335  157 /* 1.2.840.113549.1.9.21 (OBJ_localKeyID) */,
11336  681 /* 1.2.840.10045.1.2.3.1 (OBJ_X9_62_onBasis) */,
11337  682 /* 1.2.840.10045.1.2.3.2 (OBJ_X9_62_tpBasis) */,
11338  683 /* 1.2.840.10045.1.2.3.3 (OBJ_X9_62_ppBasis) */,
11339  417 /* 1.3.6.1.4.1.311.17.1 (OBJ_ms_csp_name) */,
11340  856 /* 1.3.6.1.4.1.311.17.2 (OBJ_LocalKeySet) */,
11341  390 /* 1.3.6.1.4.1.1466.344 (OBJ_dcObject) */,
11342  91 /* 1.3.6.1.4.1.3029.1.2 (OBJ_bf_cbc) */,
11343  315 /* 1.3.6.1.5.5.7.5.1.1 (OBJ_id_regCtrl_regToken) */,
11344  316 /* 1.3.6.1.5.5.7.5.1.2 (OBJ_id_regCtrl_authenticator) */,
11345  317 /* 1.3.6.1.5.5.7.5.1.3 (OBJ_id_regCtrl_pkiPublicationInfo) */,
11346  318 /* 1.3.6.1.5.5.7.5.1.4 (OBJ_id_regCtrl_pkiArchiveOptions) */,
11347  319 /* 1.3.6.1.5.5.7.5.1.5 (OBJ_id_regCtrl_oldCertID) */,
11348  320 /* 1.3.6.1.5.5.7.5.1.6 (OBJ_id_regCtrl_protocolEncrKey) */,
11349  321 /* 1.3.6.1.5.5.7.5.2.1 (OBJ_id_regInfo_utf8Pairs) */,
11350  322 /* 1.3.6.1.5.5.7.5.2.2 (OBJ_id_regInfo_certReq) */,
11351  365 /* 1.3.6.1.5.5.7.48.1.1 (OBJ_id_pkix_OCSP_basic) */,
11352  366 /* 1.3.6.1.5.5.7.48.1.2 (OBJ_id_pkix_OCSP_Nonce) */,
11353  367 /* 1.3.6.1.5.5.7.48.1.3 (OBJ_id_pkix_OCSP_CrlID) */,
11354  368 /* 1.3.6.1.5.5.7.48.1.4 (OBJ_id_pkix_OCSP_acceptableResponses) */,
11355  369 /* 1.3.6.1.5.5.7.48.1.5 (OBJ_id_pkix_OCSP_noCheck) */,
11356  370 /* 1.3.6.1.5.5.7.48.1.6 (OBJ_id_pkix_OCSP_archiveCutoff) */,
11357  371 /* 1.3.6.1.5.5.7.48.1.7 (OBJ_id_pkix_OCSP_serviceLocator) */,
11358  372 /* 1.3.6.1.5.5.7.48.1.8 (OBJ_id_pkix_OCSP_extendedStatus) */,
11359  373 /* 1.3.6.1.5.5.7.48.1.9 (OBJ_id_pkix_OCSP_valid) */,
11360  374 /* 1.3.6.1.5.5.7.48.1.10 (OBJ_id_pkix_OCSP_path) */,
11361  375 /* 1.3.6.1.5.5.7.48.1.11 (OBJ_id_pkix_OCSP_trustRoot) */,
11362  921 /* 1.3.36.3.3.2.8.1.1.1 (OBJ_brainpoolP160r1) */,
11363  922 /* 1.3.36.3.3.2.8.1.1.2 (OBJ_brainpoolP160t1) */,
11364  923 /* 1.3.36.3.3.2.8.1.1.3 (OBJ_brainpoolP192r1) */,
11365  924 /* 1.3.36.3.3.2.8.1.1.4 (OBJ_brainpoolP192t1) */,
11366  925 /* 1.3.36.3.3.2.8.1.1.5 (OBJ_brainpoolP224r1) */,
11367  926 /* 1.3.36.3.3.2.8.1.1.6 (OBJ_brainpoolP224t1) */,
11368  927 /* 1.3.36.3.3.2.8.1.1.7 (OBJ_brainpoolP256r1) */,
11369  928 /* 1.3.36.3.3.2.8.1.1.8 (OBJ_brainpoolP256t1) */,
11370  929 /* 1.3.36.3.3.2.8.1.1.9 (OBJ_brainpoolP320r1) */,
11371  930 /* 1.3.36.3.3.2.8.1.1.10 (OBJ_brainpoolP320t1) */,
11372  931 /* 1.3.36.3.3.2.8.1.1.11 (OBJ_brainpoolP384r1) */,
11373  932 /* 1.3.36.3.3.2.8.1.1.12 (OBJ_brainpoolP384t1) */,
11374  933 /* 1.3.36.3.3.2.8.1.1.13 (OBJ_brainpoolP512r1) */,
11375  934 /* 1.3.36.3.3.2.8.1.1.14 (OBJ_brainpoolP512t1) */,
11376  936 /* 1.3.133.16.840.63.0.2 (OBJ_dhSinglePass_stdDH_sha1kdf_scheme) */,
11377  941 /* 1.3.133.16.840.63.0.3 (OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme) */
11378  ,
11379  418 /* 2.16.840.1.101.3.4.1.1 (OBJ_aes_128_ecb) */,
11380  419 /* 2.16.840.1.101.3.4.1.2 (OBJ_aes_128_cbc) */,
11381  420 /* 2.16.840.1.101.3.4.1.3 (OBJ_aes_128_ofb128) */,
11382  421 /* 2.16.840.1.101.3.4.1.4 (OBJ_aes_128_cfb128) */,
11383  788 /* 2.16.840.1.101.3.4.1.5 (OBJ_id_aes128_wrap) */,
11384  895 /* 2.16.840.1.101.3.4.1.6 (OBJ_aes_128_gcm) */,
11385  896 /* 2.16.840.1.101.3.4.1.7 (OBJ_aes_128_ccm) */,
11386  897 /* 2.16.840.1.101.3.4.1.8 (OBJ_id_aes128_wrap_pad) */,
11387  422 /* 2.16.840.1.101.3.4.1.21 (OBJ_aes_192_ecb) */,
11388  423 /* 2.16.840.1.101.3.4.1.22 (OBJ_aes_192_cbc) */,
11389  424 /* 2.16.840.1.101.3.4.1.23 (OBJ_aes_192_ofb128) */,
11390  425 /* 2.16.840.1.101.3.4.1.24 (OBJ_aes_192_cfb128) */,
11391  789 /* 2.16.840.1.101.3.4.1.25 (OBJ_id_aes192_wrap) */,
11392  898 /* 2.16.840.1.101.3.4.1.26 (OBJ_aes_192_gcm) */,
11393  899 /* 2.16.840.1.101.3.4.1.27 (OBJ_aes_192_ccm) */,
11394  900 /* 2.16.840.1.101.3.4.1.28 (OBJ_id_aes192_wrap_pad) */,
11395  426 /* 2.16.840.1.101.3.4.1.41 (OBJ_aes_256_ecb) */,
11396  427 /* 2.16.840.1.101.3.4.1.42 (OBJ_aes_256_cbc) */,
11397  428 /* 2.16.840.1.101.3.4.1.43 (OBJ_aes_256_ofb128) */,
11398  429 /* 2.16.840.1.101.3.4.1.44 (OBJ_aes_256_cfb128) */,
11399  790 /* 2.16.840.1.101.3.4.1.45 (OBJ_id_aes256_wrap) */,
11400  901 /* 2.16.840.1.101.3.4.1.46 (OBJ_aes_256_gcm) */,
11401  902 /* 2.16.840.1.101.3.4.1.47 (OBJ_aes_256_ccm) */,
11402  903 /* 2.16.840.1.101.3.4.1.48 (OBJ_id_aes256_wrap_pad) */,
11403  672 /* 2.16.840.1.101.3.4.2.1 (OBJ_sha256) */,
11404  673 /* 2.16.840.1.101.3.4.2.2 (OBJ_sha384) */,
11405  674 /* 2.16.840.1.101.3.4.2.3 (OBJ_sha512) */,
11406  675 /* 2.16.840.1.101.3.4.2.4 (OBJ_sha224) */,
11407  962 /* 2.16.840.1.101.3.4.2.6 (OBJ_sha512_256) */,
11408  802 /* 2.16.840.1.101.3.4.3.1 (OBJ_dsa_with_SHA224) */,
11409  803 /* 2.16.840.1.101.3.4.3.2 (OBJ_dsa_with_SHA256) */,
11410  71 /* 2.16.840.1.113730.1.1 (OBJ_netscape_cert_type) */,
11411  72 /* 2.16.840.1.113730.1.2 (OBJ_netscape_base_url) */,
11412  73 /* 2.16.840.1.113730.1.3 (OBJ_netscape_revocation_url) */,
11413  74 /* 2.16.840.1.113730.1.4 (OBJ_netscape_ca_revocation_url) */,
11414  75 /* 2.16.840.1.113730.1.7 (OBJ_netscape_renewal_url) */,
11415  76 /* 2.16.840.1.113730.1.8 (OBJ_netscape_ca_policy_url) */,
11416  77 /* 2.16.840.1.113730.1.12 (OBJ_netscape_ssl_server_name) */,
11417  78 /* 2.16.840.1.113730.1.13 (OBJ_netscape_comment) */,
11418  79 /* 2.16.840.1.113730.2.5 (OBJ_netscape_cert_sequence) */,
11419  139 /* 2.16.840.1.113730.4.1 (OBJ_ns_sgc) */,
11420  458 /* 0.9.2342.19200300.100.1.1 (OBJ_userId) */,
11421  459 /* 0.9.2342.19200300.100.1.2 (OBJ_textEncodedORAddress) */,
11422  460 /* 0.9.2342.19200300.100.1.3 (OBJ_rfc822Mailbox) */,
11423  461 /* 0.9.2342.19200300.100.1.4 (OBJ_info) */,
11424  462 /* 0.9.2342.19200300.100.1.5 (OBJ_favouriteDrink) */,
11425  463 /* 0.9.2342.19200300.100.1.6 (OBJ_roomNumber) */,
11426  464 /* 0.9.2342.19200300.100.1.7 (OBJ_photo) */,
11427  465 /* 0.9.2342.19200300.100.1.8 (OBJ_userClass) */,
11428  466 /* 0.9.2342.19200300.100.1.9 (OBJ_host) */,
11429  467 /* 0.9.2342.19200300.100.1.10 (OBJ_manager) */,
11430  468 /* 0.9.2342.19200300.100.1.11 (OBJ_documentIdentifier) */,
11431  469 /* 0.9.2342.19200300.100.1.12 (OBJ_documentTitle) */,
11432  470 /* 0.9.2342.19200300.100.1.13 (OBJ_documentVersion) */,
11433  471 /* 0.9.2342.19200300.100.1.14 (OBJ_documentAuthor) */,
11434  472 /* 0.9.2342.19200300.100.1.15 (OBJ_documentLocation) */,
11435  473 /* 0.9.2342.19200300.100.1.20 (OBJ_homeTelephoneNumber) */,
11436  474 /* 0.9.2342.19200300.100.1.21 (OBJ_secretary) */,
11437  475 /* 0.9.2342.19200300.100.1.22 (OBJ_otherMailbox) */,
11438  476 /* 0.9.2342.19200300.100.1.23 (OBJ_lastModifiedTime) */,
11439  477 /* 0.9.2342.19200300.100.1.24 (OBJ_lastModifiedBy) */,
11440  391 /* 0.9.2342.19200300.100.1.25 (OBJ_domainComponent) */,
11441  478 /* 0.9.2342.19200300.100.1.26 (OBJ_aRecord) */,
11442  479 /* 0.9.2342.19200300.100.1.27 (OBJ_pilotAttributeType27) */,
11443  480 /* 0.9.2342.19200300.100.1.28 (OBJ_mXRecord) */,
11444  481 /* 0.9.2342.19200300.100.1.29 (OBJ_nSRecord) */,
11445  482 /* 0.9.2342.19200300.100.1.30 (OBJ_sOARecord) */,
11446  483 /* 0.9.2342.19200300.100.1.31 (OBJ_cNAMERecord) */,
11447  484 /* 0.9.2342.19200300.100.1.37 (OBJ_associatedDomain) */,
11448  485 /* 0.9.2342.19200300.100.1.38 (OBJ_associatedName) */,
11449  486 /* 0.9.2342.19200300.100.1.39 (OBJ_homePostalAddress) */,
11450  487 /* 0.9.2342.19200300.100.1.40 (OBJ_personalTitle) */,
11451  488 /* 0.9.2342.19200300.100.1.41 (OBJ_mobileTelephoneNumber) */,
11452  489 /* 0.9.2342.19200300.100.1.42 (OBJ_pagerTelephoneNumber) */,
11453  490 /* 0.9.2342.19200300.100.1.43 (OBJ_friendlyCountryName) */,
11454  491 /* 0.9.2342.19200300.100.1.45 (OBJ_organizationalStatus) */,
11455  492 /* 0.9.2342.19200300.100.1.46 (OBJ_janetMailbox) */,
11456  493 /* 0.9.2342.19200300.100.1.47 (OBJ_mailPreferenceOption) */,
11457  494 /* 0.9.2342.19200300.100.1.48 (OBJ_buildingName) */,
11458  495 /* 0.9.2342.19200300.100.1.49 (OBJ_dSAQuality) */,
11459  496 /* 0.9.2342.19200300.100.1.50 (OBJ_singleLevelQuality) */,
11460  497 /* 0.9.2342.19200300.100.1.51 (OBJ_subtreeMinimumQuality) */,
11461  498 /* 0.9.2342.19200300.100.1.52 (OBJ_subtreeMaximumQuality) */,
11462  499 /* 0.9.2342.19200300.100.1.53 (OBJ_personalSignature) */,
11463  500 /* 0.9.2342.19200300.100.1.54 (OBJ_dITRedirect) */,
11464  501 /* 0.9.2342.19200300.100.1.55 (OBJ_audio) */,
11465  502 /* 0.9.2342.19200300.100.1.56 (OBJ_documentPublisher) */,
11466  442 /* 0.9.2342.19200300.100.3.4 (OBJ_iA5StringSyntax) */,
11467  443 /* 0.9.2342.19200300.100.3.5 (OBJ_caseIgnoreIA5StringSyntax) */,
11468  444 /* 0.9.2342.19200300.100.4.3 (OBJ_pilotObject) */,
11469  445 /* 0.9.2342.19200300.100.4.4 (OBJ_pilotPerson) */,
11470  446 /* 0.9.2342.19200300.100.4.5 (OBJ_account) */,
11471  447 /* 0.9.2342.19200300.100.4.6 (OBJ_document) */,
11472  448 /* 0.9.2342.19200300.100.4.7 (OBJ_room) */,
11473  449 /* 0.9.2342.19200300.100.4.9 (OBJ_documentSeries) */,
11474  392 /* 0.9.2342.19200300.100.4.13 (OBJ_Domain) */,
11475  450 /* 0.9.2342.19200300.100.4.14 (OBJ_rFC822localPart) */,
11476  451 /* 0.9.2342.19200300.100.4.15 (OBJ_dNSDomain) */,
11477  452 /* 0.9.2342.19200300.100.4.17 (OBJ_domainRelatedObject) */,
11478  453 /* 0.9.2342.19200300.100.4.18 (OBJ_friendlyCountry) */,
11479  454 /* 0.9.2342.19200300.100.4.19 (OBJ_simpleSecurityObject) */,
11480  455 /* 0.9.2342.19200300.100.4.20 (OBJ_pilotOrganization) */,
11481  456 /* 0.9.2342.19200300.100.4.21 (OBJ_pilotDSA) */,
11482  457 /* 0.9.2342.19200300.100.4.22 (OBJ_qualityLabelledData) */,
11483  189 /* 1.2.840.113549.1.9.16.0 (OBJ_id_smime_mod) */,
11484  190 /* 1.2.840.113549.1.9.16.1 (OBJ_id_smime_ct) */,
11485  191 /* 1.2.840.113549.1.9.16.2 (OBJ_id_smime_aa) */,
11486  192 /* 1.2.840.113549.1.9.16.3 (OBJ_id_smime_alg) */,
11487  193 /* 1.2.840.113549.1.9.16.4 (OBJ_id_smime_cd) */,
11488  194 /* 1.2.840.113549.1.9.16.5 (OBJ_id_smime_spq) */,
11489  195 /* 1.2.840.113549.1.9.16.6 (OBJ_id_smime_cti) */,
11490  158 /* 1.2.840.113549.1.9.22.1 (OBJ_x509Certificate) */,
11491  159 /* 1.2.840.113549.1.9.22.2 (OBJ_sdsiCertificate) */,
11492  160 /* 1.2.840.113549.1.9.23.1 (OBJ_x509Crl) */,
11493  144 /* 1.2.840.113549.1.12.1.1 (OBJ_pbe_WithSHA1And128BitRC4) */,
11494  145 /* 1.2.840.113549.1.12.1.2 (OBJ_pbe_WithSHA1And40BitRC4) */,
11495  146 /* 1.2.840.113549.1.12.1.3 (OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC) */,
11496  147 /* 1.2.840.113549.1.12.1.4 (OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC) */,
11497  148 /* 1.2.840.113549.1.12.1.5 (OBJ_pbe_WithSHA1And128BitRC2_CBC) */,
11498  149 /* 1.2.840.113549.1.12.1.6 (OBJ_pbe_WithSHA1And40BitRC2_CBC) */,
11499  171 /* 1.3.6.1.4.1.311.2.1.14 (OBJ_ms_ext_req) */,
11500  134 /* 1.3.6.1.4.1.311.2.1.21 (OBJ_ms_code_ind) */,
11501  135 /* 1.3.6.1.4.1.311.2.1.22 (OBJ_ms_code_com) */,
11502  136 /* 1.3.6.1.4.1.311.10.3.1 (OBJ_ms_ctl_sign) */,
11503  137 /* 1.3.6.1.4.1.311.10.3.3 (OBJ_ms_sgc) */,
11504  138 /* 1.3.6.1.4.1.311.10.3.4 (OBJ_ms_efs) */,
11505  648 /* 1.3.6.1.4.1.311.20.2.2 (OBJ_ms_smartcard_login) */,
11506  649 /* 1.3.6.1.4.1.311.20.2.3 (OBJ_ms_upn) */,
11507  751 /* 1.2.392.200011.61.1.1.1.2 (OBJ_camellia_128_cbc) */,
11508  752 /* 1.2.392.200011.61.1.1.1.3 (OBJ_camellia_192_cbc) */,
11509  753 /* 1.2.392.200011.61.1.1.1.4 (OBJ_camellia_256_cbc) */,
11510  907 /* 1.2.392.200011.61.1.1.3.2 (OBJ_id_camellia128_wrap) */,
11511  908 /* 1.2.392.200011.61.1.1.3.3 (OBJ_id_camellia192_wrap) */,
11512  909 /* 1.2.392.200011.61.1.1.3.4 (OBJ_id_camellia256_wrap) */,
11513  196 /* 1.2.840.113549.1.9.16.0.1 (OBJ_id_smime_mod_cms) */,
11514  197 /* 1.2.840.113549.1.9.16.0.2 (OBJ_id_smime_mod_ess) */,
11515  198 /* 1.2.840.113549.1.9.16.0.3 (OBJ_id_smime_mod_oid) */,
11516  199 /* 1.2.840.113549.1.9.16.0.4 (OBJ_id_smime_mod_msg_v3) */,
11517  200 /* 1.2.840.113549.1.9.16.0.5 (OBJ_id_smime_mod_ets_eSignature_88) */,
11518  201 /* 1.2.840.113549.1.9.16.0.6 (OBJ_id_smime_mod_ets_eSignature_97) */,
11519  202 /* 1.2.840.113549.1.9.16.0.7 (OBJ_id_smime_mod_ets_eSigPolicy_88) */,
11520  203 /* 1.2.840.113549.1.9.16.0.8 (OBJ_id_smime_mod_ets_eSigPolicy_97) */,
11521  204 /* 1.2.840.113549.1.9.16.1.1 (OBJ_id_smime_ct_receipt) */,
11522  205 /* 1.2.840.113549.1.9.16.1.2 (OBJ_id_smime_ct_authData) */,
11523  206 /* 1.2.840.113549.1.9.16.1.3 (OBJ_id_smime_ct_publishCert) */,
11524  207 /* 1.2.840.113549.1.9.16.1.4 (OBJ_id_smime_ct_TSTInfo) */,
11525  208 /* 1.2.840.113549.1.9.16.1.5 (OBJ_id_smime_ct_TDTInfo) */,
11526  209 /* 1.2.840.113549.1.9.16.1.6 (OBJ_id_smime_ct_contentInfo) */,
11527  210 /* 1.2.840.113549.1.9.16.1.7 (OBJ_id_smime_ct_DVCSRequestData) */,
11528  211 /* 1.2.840.113549.1.9.16.1.8 (OBJ_id_smime_ct_DVCSResponseData) */,
11529  786 /* 1.2.840.113549.1.9.16.1.9 (OBJ_id_smime_ct_compressedData) */,
11530  787 /* 1.2.840.113549.1.9.16.1.27 (OBJ_id_ct_asciiTextWithCRLF) */,
11531  212 /* 1.2.840.113549.1.9.16.2.1 (OBJ_id_smime_aa_receiptRequest) */,
11532  213 /* 1.2.840.113549.1.9.16.2.2 (OBJ_id_smime_aa_securityLabel) */,
11533  214 /* 1.2.840.113549.1.9.16.2.3 (OBJ_id_smime_aa_mlExpandHistory) */,
11534  215 /* 1.2.840.113549.1.9.16.2.4 (OBJ_id_smime_aa_contentHint) */,
11535  216 /* 1.2.840.113549.1.9.16.2.5 (OBJ_id_smime_aa_msgSigDigest) */,
11536  217 /* 1.2.840.113549.1.9.16.2.6 (OBJ_id_smime_aa_encapContentType) */,
11537  218 /* 1.2.840.113549.1.9.16.2.7 (OBJ_id_smime_aa_contentIdentifier) */,
11538  219 /* 1.2.840.113549.1.9.16.2.8 (OBJ_id_smime_aa_macValue) */,
11539  220 /* 1.2.840.113549.1.9.16.2.9 (OBJ_id_smime_aa_equivalentLabels) */,
11540  221 /* 1.2.840.113549.1.9.16.2.10 (OBJ_id_smime_aa_contentReference) */,
11541  222 /* 1.2.840.113549.1.9.16.2.11 (OBJ_id_smime_aa_encrypKeyPref) */,
11542  223 /* 1.2.840.113549.1.9.16.2.12 (OBJ_id_smime_aa_signingCertificate) */,
11543  224 /* 1.2.840.113549.1.9.16.2.13 (OBJ_id_smime_aa_smimeEncryptCerts) */,
11544  225 /* 1.2.840.113549.1.9.16.2.14 (OBJ_id_smime_aa_timeStampToken) */,
11545  226 /* 1.2.840.113549.1.9.16.2.15 (OBJ_id_smime_aa_ets_sigPolicyId) */,
11546  227 /* 1.2.840.113549.1.9.16.2.16 (OBJ_id_smime_aa_ets_commitmentType) */,
11547  228 /* 1.2.840.113549.1.9.16.2.17 (OBJ_id_smime_aa_ets_signerLocation) */,
11548  229 /* 1.2.840.113549.1.9.16.2.18 (OBJ_id_smime_aa_ets_signerAttr) */,
11549  230 /* 1.2.840.113549.1.9.16.2.19 (OBJ_id_smime_aa_ets_otherSigCert) */,
11550  231 /* 1.2.840.113549.1.9.16.2.20 (OBJ_id_smime_aa_ets_contentTimestamp) */,
11551  232 /* 1.2.840.113549.1.9.16.2.21 (OBJ_id_smime_aa_ets_CertificateRefs) */,
11552  233 /* 1.2.840.113549.1.9.16.2.22 (OBJ_id_smime_aa_ets_RevocationRefs) */,
11553  234 /* 1.2.840.113549.1.9.16.2.23 (OBJ_id_smime_aa_ets_certValues) */,
11554  235 /* 1.2.840.113549.1.9.16.2.24 (OBJ_id_smime_aa_ets_revocationValues) */,
11555  236 /* 1.2.840.113549.1.9.16.2.25 (OBJ_id_smime_aa_ets_escTimeStamp) */,
11556  237 /* 1.2.840.113549.1.9.16.2.26 (OBJ_id_smime_aa_ets_certCRLTimestamp) */,
11557  238 /* 1.2.840.113549.1.9.16.2.27 (OBJ_id_smime_aa_ets_archiveTimeStamp) */,
11558  239 /* 1.2.840.113549.1.9.16.2.28 (OBJ_id_smime_aa_signatureType) */,
11559  240 /* 1.2.840.113549.1.9.16.2.29 (OBJ_id_smime_aa_dvcs_dvc) */,
11560  241 /* 1.2.840.113549.1.9.16.3.1 (OBJ_id_smime_alg_ESDHwith3DES) */,
11561  242 /* 1.2.840.113549.1.9.16.3.2 (OBJ_id_smime_alg_ESDHwithRC2) */,
11562  243 /* 1.2.840.113549.1.9.16.3.3 (OBJ_id_smime_alg_3DESwrap) */,
11563  244 /* 1.2.840.113549.1.9.16.3.4 (OBJ_id_smime_alg_RC2wrap) */,
11564  245 /* 1.2.840.113549.1.9.16.3.5 (OBJ_id_smime_alg_ESDH) */,
11565  246 /* 1.2.840.113549.1.9.16.3.6 (OBJ_id_smime_alg_CMS3DESwrap) */,
11566  247 /* 1.2.840.113549.1.9.16.3.7 (OBJ_id_smime_alg_CMSRC2wrap) */,
11567  125 /* 1.2.840.113549.1.9.16.3.8 (OBJ_zlib_compression) */,
11568  893 /* 1.2.840.113549.1.9.16.3.9 (OBJ_id_alg_PWRI_KEK) */,
11569  248 /* 1.2.840.113549.1.9.16.4.1 (OBJ_id_smime_cd_ldap) */,
11570  249 /* 1.2.840.113549.1.9.16.5.1 (OBJ_id_smime_spq_ets_sqt_uri) */,
11571  250 /* 1.2.840.113549.1.9.16.5.2 (OBJ_id_smime_spq_ets_sqt_unotice) */,
11572  251 /* 1.2.840.113549.1.9.16.6.1 (OBJ_id_smime_cti_ets_proofOfOrigin) */,
11573  252 /* 1.2.840.113549.1.9.16.6.2 (OBJ_id_smime_cti_ets_proofOfReceipt) */,
11574  253 /* 1.2.840.113549.1.9.16.6.3 (OBJ_id_smime_cti_ets_proofOfDelivery) */,
11575  254 /* 1.2.840.113549.1.9.16.6.4 (OBJ_id_smime_cti_ets_proofOfSender) */,
11576  255 /* 1.2.840.113549.1.9.16.6.5 (OBJ_id_smime_cti_ets_proofOfApproval) */,
11577  256 /* 1.2.840.113549.1.9.16.6.6 (OBJ_id_smime_cti_ets_proofOfCreation) */,
11578  150 /* 1.2.840.113549.1.12.10.1.1 (OBJ_keyBag) */,
11579  151 /* 1.2.840.113549.1.12.10.1.2 (OBJ_pkcs8ShroudedKeyBag) */,
11580  152 /* 1.2.840.113549.1.12.10.1.3 (OBJ_certBag) */,
11581  153 /* 1.2.840.113549.1.12.10.1.4 (OBJ_crlBag) */,
11582  154 /* 1.2.840.113549.1.12.10.1.5 (OBJ_secretBag) */,
11583  155 /* 1.2.840.113549.1.12.10.1.6 (OBJ_safeContentsBag) */,
11584  34 /* 1.3.6.1.4.1.188.7.1.1.2 (OBJ_idea_cbc) */,
11585 };
NID_sbgp_ipAddrBlock
#define NID_sbgp_ipAddrBlock
Definition: nid.h:1387
NID_member
#define NID_member
Definition: nid.h:3882
NID_id_mod_dvcs
#define NID_id_mod_dvcs
Definition: nid.h:1358
NID_aes_128_gcm
#define NID_aes_128_gcm
Definition: nid.h:3963
NID_brainpoolP512r1
#define NID_brainpoolP512r1
Definition: nid.h:4125
NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet
#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet
Definition: nid.h:3741
NID_id_GostR3410_94_CryptoPro_C_ParamSet
#define NID_id_GostR3410_94_CryptoPro_C_ParamSet
Definition: nid.h:3688
NID_set_brand_MasterCard
#define NID_set_brand_MasterCard
Definition: nid.h:2852
NID_mobileTelephoneNumber
#define NID_mobileTelephoneNumber
Definition: nid.h:2225
NID_id_smime_aa_ets_CertificateRefs
#define NID_id_smime_aa_ets_CertificateRefs
Definition: nid.h:1138
NID_server_auth
#define NID_server_auth
Definition: nid.h:662
NID_set_policy
#define NID_set_policy
Definition: nid.h:2341
NID_freshest_crl
#define NID_freshest_crl
Definition: nid.h:3809
NID_cast5_cbc
#define NID_cast5_cbc
Definition: nid.h:577
NID_id_smime_ct
#define NID_id_smime_ct
Definition: nid.h:948
NID_id_GostR3410_2001
#define NID_id_GostR3410_2001
Definition: nid.h:3577
NID_supportedAlgorithms
#define NID_supportedAlgorithms
Definition: nid.h:3942
NID_setct_CredRevResTBE
#define NID_setct_CredRevResTBE
Definition: nid.h:2642
NID_policy_mappings
#define NID_policy_mappings
Definition: nid.h:3298
NID_pkcs9_emailAddress
#define NID_pkcs9_emailAddress
Definition: nid.h:304
NID_setct_BatchAdminReqData
#define NID_setct_BatchAdminReqData
Definition: nid.h:2510
NID_setct_AcqCardCodeMsgTBE
#define NID_setct_AcqCardCodeMsgTBE
Definition: nid.h:2582
NID_X9_62_c2tnb359v1
#define NID_X9_62_c2tnb359v1
Definition: nid.h:3112
NID_roomNumber
#define NID_roomNumber
Definition: nid.h:2125
NID_camellia_128_cfb1
#define NID_camellia_128_cfb1
Definition: nid.h:3361
NID_X9_62_prime239v1
#define NID_X9_62_prime239v1
Definition: nid.h:1902
NID_selected_attribute_types
#define NID_selected_attribute_types
Definition: nid.h:1827
NID_id_cmc_identification
#define NID_id_cmc_identification
Definition: nid.h:1543
NID_md5_sha1
#define NID_md5_sha1
Definition: nid.h:603
NID_identified_organization
#define NID_identified_organization
Definition: nid.h:3012
NID_setct_CapReqTBEX
#define NID_setct_CapReqTBEX
Definition: nid.h:2602
NID_netscape
#define NID_netscape
Definition: nid.h:341
NID_md4
#define NID_md4
Definition: nid.h:1254
NID_domainRelatedObject
#define NID_domainRelatedObject
Definition: nid.h:2079
NID_des_cfb64
#define NID_des_cfb64
Definition: nid.h:224
NID_setext_pinAny
#define NID_setext_pinAny
Definition: nid.h:2696
NID_ms_ctl_sign
#define NID_ms_ctl_sign
Definition: nid.h:697
NID_setct_PIData
#define NID_setct_PIData
Definition: nid.h:2374
NID_X9_62_c2tnb191v2
#define NID_X9_62_c2tnb191v2
Definition: nid.h:3064
NID_cACertificate
#define NID_cACertificate
Definition: nid.h:3906
NID_id_smime_aa_smimeEncryptCerts
#define NID_id_smime_aa_smimeEncryptCerts
Definition: nid.h:1098
NID_postalAddress
#define NID_postalAddress
Definition: nid.h:3826
NID_id_cct_PKIResponse
#define NID_id_cct_PKIResponse
Definition: nid.h:1675
NID_houseIdentifier
#define NID_houseIdentifier
Definition: nid.h:3938
NID_id_smime_aa_ets_sigPolicyId
#define NID_id_smime_aa_ets_sigPolicyId
Definition: nid.h:1108
NID_ecdsa_with_SHA1
#define NID_ecdsa_with_SHA1
Definition: nid.h:1918
NID_setct_RegFormReqTBE
#define NID_setct_RegFormReqTBE
Definition: nid.h:2654
NID_id_pda_placeOfBirth
#define NID_id_pda_placeOfBirth
Definition: nid.h:1627
NID_id_smime_aa_dvcs_dvc
#define NID_id_smime_aa_dvcs_dvc
Definition: nid.h:1178
NID_id_regCtrl
#define NID_id_regCtrl
Definition: nid.h:1483
NID_id_ad
#define NID_id_ad
Definition: nid.h:882
NID_idea_ofb64
#define NID_idea_ofb64
Definition: nid.h:297
NID_kx_ecdhe
#define NID_kx_ecdhe
Definition: nid.h:4212
NID_setAttr_IssCap_CVM
#define NID_setAttr_IssCap_CVM
Definition: nid.h:2795
NID_hmac_sha1
#define NID_hmac_sha1
Definition: nid.h:3445
NID_Enterprises
#define NID_Enterprises
Definition: nid.h:1807
NID_setCext_setQualf
#define NID_setCext_setQualf
Definition: nid.h:2737
NID_mailPreferenceOption
#define NID_mailPreferenceOption
Definition: nid.h:2245
NID_brainpoolP384t1
#define NID_brainpoolP384t1
Definition: nid.h:4121
NID_wap_wsg_idm_ecid_wtls12
#define NID_wap_wsg_idm_ecid_wtls12
Definition: nid.h:3288
NID_sect131r1
#define NID_sect131r1
Definition: nid.h:3184
NID_setct_CapReqTBS
#define NID_setct_CapReqTBS
Definition: nid.h:2454
NID_setct_CredReqTBE
#define NID_setct_CredReqTBE
Definition: nid.h:2622
NID_id_Gost28147_89_None_KeyMeshing
#define NID_id_Gost28147_89_None_KeyMeshing
Definition: nid.h:3619
NID_rc4_hmac_md5
#define NID_rc4_hmac_md5
Definition: nid.h:4052
NID_hold_instruction_call_issuer
#define NID_hold_instruction_call_issuer
Definition: nid.h:1998
NID_pilotObjectClass
#define NID_pilotObjectClass
Definition: nid.h:2031
NID_id_alg_noSignature
#define NID_id_alg_noSignature
Definition: nid.h:1527
NID_setct_CapRevReqTBEX
#define NID_setct_CapRevReqTBEX
Definition: nid.h:2614
NID_aes_128_cbc
#define NID_aes_128_cbc
Definition: nid.h:1933
NID_netscape_cert_extension
#define NID_netscape_cert_extension
Definition: nid.h:346
NID_pagerTelephoneNumber
#define NID_pagerTelephoneNumber
Definition: nid.h:2229
NID_netscape_ca_policy_url
#define NID_netscape_ca_policy_url
Definition: nid.h:431
NID_setAttr_TokICCsig
#define NID_setAttr_TokICCsig
Definition: nid.h:2823
NID_X9_62_prime256v1
#define NID_X9_62_prime256v1
Definition: nid.h:1914
NID_setct_PANOnly
#define NID_setct_PANOnly
Definition: nid.h:2362
NID_document
#define NID_document
Definition: nid.h:2059
NID_issuer_alt_name
#define NID_issuer_alt_name
Definition: nid.h:479
NID_pkcs9_extCertAttributes
#define NID_pkcs9_extCertAttributes
Definition: nid.h:336
NID_setct_CredResData
#define NID_setct_CredResData
Definition: nid.h:2486
NID_id_pda_countryOfCitizenship
#define NID_id_pda_countryOfCitizenship
Definition: nid.h:1635
NID_kx_any
#define NID_kx_any
Definition: nid.h:4232
NID_setct_AcqCardCodeMsg
#define NID_setct_AcqCardCodeMsg
Definition: nid.h:2438
NID_pbe_WithSHA1And3_Key_TripleDES_CBC
#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC
Definition: nid.h:747
NID_secp112r1
#define NID_secp112r1
Definition: nid.h:3124
NID_title
#define NID_title
Definition: nid.h:568
NID_photo
#define NID_photo
Definition: nid.h:2129
NID_id_cmc_encryptedPOP
#define NID_id_cmc_encryptedPOP
Definition: nid.h:1571
NID_anyExtendedKeyUsage
#define NID_anyExtendedKeyUsage
Definition: nid.h:4029
NID_id_mod_cmc
#define NID_id_mod_cmc
Definition: nid.h:1322
NID_aes_128_cfb1
#define NID_aes_128_cfb1
Definition: nid.h:2895
NID_sect239k1
#define NID_sect239k1
Definition: nid.h:3220
NID_textEncodedORAddress
#define NID_textEncodedORAddress
Definition: nid.h:2108
NID_pilotGroups
#define NID_pilotGroups
Definition: nid.h:2035
NID_X9_62_prime_field
#define NID_X9_62_prime_field
Definition: nid.h:1878
NID_crl_reason
#define NID_crl_reason
Definition: nid.h:722
NID_hold_instruction_code
#define NID_hold_instruction_code
Definition: nid.h:1988
NID_setct_CredReqTBSX
#define NID_setct_CredReqTBSX
Definition: nid.h:2482
NID_sect163k1
#define NID_sect163k1
Definition: nid.h:3192
NID_organizationName
#define NID_organizationName
Definition: nid.h:168
NID_X448
#define NID_X448
Definition: nid.h:4246
NID_id_GostR3410_94_TestParamSet
#define NID_id_GostR3410_94_TestParamSet
Definition: nid.h:3673
NID_aes_256_cfb128
#define NID_aes_256_cfb128
Definition: nid.h:1983
NID_id_pkix_OCSP_archiveCutoff
#define NID_id_pkix_OCSP_archiveCutoff
Definition: nid.h:1716
kObjects
static const ASN1_OBJECT kObjects[NUM_NID]
Definition: obj_dat.h:7142
NID_auth_psk
#define NID_auth_psk
Definition: nid.h:4228
NID_setct_PIDataUnsigned
#define NID_setct_PIDataUnsigned
Definition: nid.h:2378
NID_setCext_TokenType
#define NID_setCext_TokenType
Definition: nid.h:2753
NID_aes_256_ecb
#define NID_aes_256_ecb
Definition: nid.h:1968
NID_crossCertificatePair
#define NID_crossCertificatePair
Definition: nid.h:3918
NID_id_smime_mod_ets_eSigPolicy_88
#define NID_id_smime_mod_ets_eSigPolicy_88
Definition: nid.h:998
NID_supportedApplicationContext
#define NID_supportedApplicationContext
Definition: nid.h:3878
NID_dmdName
#define NID_dmdName
Definition: nid.h:3950
NID_auth_rsa
#define NID_auth_rsa
Definition: nid.h:4220
NID_des_cbc
#define NID_des_cbc
Definition: nid.h:229
uint16_t
unsigned short uint16_t
Definition: stdint-msvc2008.h:79
NID_netscape_ca_revocation_url
#define NID_netscape_ca_revocation_url
Definition: nid.h:421
NID_caseIgnoreIA5StringSyntax
#define NID_caseIgnoreIA5StringSyntax
Definition: nid.h:2043
NID_id_GostR3410_94_b
#define NID_id_GostR3410_94_b
Definition: nid.h:3754
NID_id_smime_ct_contentInfo
#define NID_id_smime_ct_contentInfo
Definition: nid.h:1028
NID_cast5_cfb64
#define NID_cast5_cfb64
Definition: nid.h:586
NID_id_qt
#define NID_id_qt
Definition: nid.h:1262
NID_camellia_128_ecb
#define NID_camellia_128_ecb
Definition: nid.h:3331
NID_netscape_comment
#define NID_netscape_comment
Definition: nid.h:441
NID_camellia_192_ofb128
#define NID_camellia_192_ofb128
Definition: nid.h:3390
NID_X500algorithms
#define NID_X500algorithms
Definition: nid.h:1753
NID_pbeWithMD5AndCast5_CBC
#define NID_pbeWithMD5AndCast5_CBC
Definition: nid.h:593
NID_camellia_192_cbc
#define NID_camellia_192_cbc
Definition: nid.h:3321
NID_sha224WithRSAEncryption
#define NID_sha224WithRSAEncryption
Definition: nid.h:2988
NID_setAttr_T2cleartxt
#define NID_setAttr_T2cleartxt
Definition: nid.h:2818
NID_pbmac1
#define NID_pbmac1
Definition: nid.h:816
NID_X9_62_c2tnb239v1
#define NID_X9_62_c2tnb239v1
Definition: nid.h:3084
NID_sbgp_routerIdentifier
#define NID_sbgp_routerIdentifier
Definition: nid.h:1395
NID_deltaRevocationList
#define NID_deltaRevocationList
Definition: nid.h:3946
NID_id_cmc_statusInfo
#define NID_id_cmc_statusInfo
Definition: nid.h:1539
NID_secp112r2
#define NID_secp112r2
Definition: nid.h:3128
NID_pbes2
#define NID_pbes2
Definition: nid.h:812
NID_des_ede_ofb64
#define NID_des_ede_ofb64
Definition: nid.h:364
NID_ecdsa_with_Recommended
#define NID_ecdsa_with_Recommended
Definition: nid.h:3489
NID_pilotOrganization
#define NID_pilotOrganization
Definition: nid.h:2091
NID_setCext_merchData
#define NID_setCext_merchData
Definition: nid.h:2721
NID_singleLevelQuality
#define NID_singleLevelQuality
Definition: nid.h:2257
NID_set_brand_AmericanExpress
#define NID_set_brand_AmericanExpress
Definition: nid.h:2840
NID_setct_AuthRevReqBaggage
#define NID_setct_AuthRevReqBaggage
Definition: nid.h:2390
NID_hmacWithSHA256
#define NID_hmacWithSHA256
Definition: nid.h:3521
NID_ipsecUser
#define NID_ipsecUser
Definition: nid.h:1414
NID_homePostalAddress
#define NID_homePostalAddress
Definition: nid.h:2217
NID_id_alg_dh_sig_hmac_sha1
#define NID_id_alg_dh_sig_hmac_sha1
Definition: nid.h:1531
NID_wap_wsg_idm_ecid_wtls4
#define NID_wap_wsg_idm_ecid_wtls4
Definition: nid.h:3256
NID_id_smime_mod_ets_eSignature_97
#define NID_id_smime_mod_ets_eSignature_97
Definition: nid.h:993
NID_camellia_192_cfb8
#define NID_camellia_192_cfb8
Definition: nid.h:3377
NID_enhancedSearchGuide
#define NID_enhancedSearchGuide
Definition: nid.h:3922
NID_id_smime_aa_ets_revocationValues
#define NID_id_smime_aa_ets_revocationValues
Definition: nid.h:1153
NID_authority_key_identifier
#define NID_authority_key_identifier
Definition: nid.h:499
NID_camellia_192_cfb1
#define NID_camellia_192_cfb1
Definition: nid.h:3365
NID_uniqueMember
#define NID_uniqueMember
Definition: nid.h:3934
NID_id_smime_aa
#define NID_id_smime_aa
Definition: nid.h:952
NID_id_smime_alg_3DESwrap
#define NID_id_smime_alg_3DESwrap
Definition: nid.h:1190
NID_dvcs
#define NID_dvcs
Definition: nid.h:1419
NID_md2WithRSAEncryption
#define NID_md2WithRSAEncryption
Definition: nid.h:119
NID_pbe_WithSHA1And2_Key_TripleDES_CBC
#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC
Definition: nid.h:753
NID_documentLocation
#define NID_documentLocation
Definition: nid.h:2161
NID_X9_62_c2tnb431r1
#define NID_X9_62_c2tnb431r1
Definition: nid.h:3120
NID_setct_PANData
#define NID_setct_PANData
Definition: nid.h:2354
NID_secretBag
#define NID_secretBag
Definition: nid.h:784
NID_id_pkix_OCSP_path
#define NID_id_pkix_OCSP_path
Definition: nid.h:1734
NID_wap_wsg_idm_ecid_wtls7
#define NID_wap_wsg_idm_ecid_wtls7
Definition: nid.h:3268
NID_setct_MeAqCInitResTBS
#define NID_setct_MeAqCInitResTBS
Definition: nid.h:2522
NID_rsaEncryption
#define NID_rsaEncryption
Definition: nid.h:114
NID_personalSignature
#define NID_personalSignature
Definition: nid.h:2269
NID_id_pkix_OCSP_extendedStatus
#define NID_id_pkix_OCSP_extendedStatus
Definition: nid.h:1726
NID_setct_CertResData
#define NID_setct_CertResData
Definition: nid.h:2538
NID_pkcs7_encrypted
#define NID_pkcs7_encrypted
Definition: nid.h:206
NID_setct_CertResTBE
#define NID_setct_CertResTBE
Definition: nid.h:2666
NID_ED448
#define NID_ED448
Definition: nid.h:4242
NID_id_cmc_confirmCertAcceptance
#define NID_id_cmc_confirmCertAcceptance
Definition: nid.h:1615
NID_ms_efs
#define NID_ms_efs
Definition: nid.h:707
NID_id_it_suppLangTags
#define NID_id_it_suppLangTags
Definition: nid.h:3459
NID_dsa_with_SHA224
#define NID_dsa_with_SHA224
Definition: nid.h:3533
NID_dhSinglePass_cofactorDH_sha256kdf_scheme
#define NID_dhSinglePass_cofactorDH_sha256kdf_scheme
Definition: nid.h:4175
NID_id_it_implicitConfirm
#define NID_id_it_implicitConfirm
Definition: nid.h:1471
NID_setct_HODInput
#define NID_setct_HODInput
Definition: nid.h:2382
NID_subtreeMaximumQuality
#define NID_subtreeMaximumQuality
Definition: nid.h:2265
NID_hmac_md5
#define NID_hmac_md5
Definition: nid.h:3440
NID_keyBag
#define NID_keyBag
Definition: nid.h:768
NID_id_pkix1_explicit_88
#define NID_id_pkix1_explicit_88
Definition: nid.h:1302
NID_destinationIndicator
#define NID_destinationIndicator
Definition: nid.h:3866
NID_dhKeyAgreement
#define NID_dhKeyAgreement
Definition: nid.h:214
NID_pbeWithMD2AndDES_CBC
#define NID_pbeWithMD2AndDES_CBC
Definition: nid.h:129
NID_ecdsa_with_SHA224
#define NID_ecdsa_with_SHA224
Definition: nid.h:3497
NID_setct_CredReqTBEX
#define NID_setct_CredReqTBEX
Definition: nid.h:2626
NID_wap_wsg_idm_ecid_wtls6
#define NID_wap_wsg_idm_ecid_wtls6
Definition: nid.h:3264
NID_id_smime_cd
#define NID_id_smime_cd
Definition: nid.h:960
NID_pbeWithSHA1AndRC2_CBC
#define NID_pbeWithSHA1AndRC2_CBC
Definition: nid.h:392
NID_setct_AuthRevResTBE
#define NID_setct_AuthRevResTBE
Definition: nid.h:2590
NID_X9_62_id_characteristic_two_basis
#define NID_X9_62_id_characteristic_two_basis
Definition: nid.h:3028
NID_mime_mhs
#define NID_mime_mhs
Definition: nid.h:2290
NID_id_GostR3410_94_CryptoPro_XchA_ParamSet
#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet
Definition: nid.h:3698
NID_friendlyName
#define NID_friendlyName
Definition: nid.h:792
NID_setct_PI_TBS
#define NID_setct_PI_TBS
Definition: nid.h:2406
NID_pilotDSA
#define NID_pilotDSA
Definition: nid.h:2095
NID_id_smime_ct_DVCSResponseData
#define NID_id_smime_ct_DVCSResponseData
Definition: nid.h:1037
NID_id_regCtrl_protocolEncrKey
#define NID_id_regCtrl_protocolEncrKey
Definition: nid.h:1511
NID_brainpoolP192r1
#define NID_brainpoolP192r1
Definition: nid.h:4085
NID_textNotice
#define NID_textNotice
Definition: nid.h:1399
NID_rc2_ofb64
#define NID_rc2_ofb64
Definition: nid.h:269
NID_setct_CredRevReqTBS
#define NID_setct_CredRevReqTBS
Definition: nid.h:2490
NID_invalidity_date
#define NID_invalidity_date
Definition: nid.h:727
NID_dh_cofactor_kdf
#define NID_dh_cofactor_kdf
Definition: nid.h:4192
NID_id_mod_cmp
#define NID_id_mod_cmp
Definition: nid.h:1334
NID_countryName
#define NID_countryName
Definition: nid.h:153
NID_aes_192_ecb
#define NID_aes_192_ecb
Definition: nid.h:1948
NID_md2
#define NID_md2
Definition: nid.h:100
NID_id_smime_aa_macValue
#define NID_id_smime_aa_macValue
Definition: nid.h:1074
NID_id_on_personalData
#define NID_id_on_personalData
Definition: nid.h:1619
NID_ipsecTunnel
#define NID_ipsecTunnel
Definition: nid.h:1409
NID_dod
#define NID_dod
Definition: nid.h:1763
NID_key_usage
#define NID_key_usage
Definition: nid.h:464
NID_setct_AuthResTBEX
#define NID_setct_AuthResTBEX
Definition: nid.h:2566
NID_netscape_revocation_url
#define NID_netscape_revocation_url
Definition: nid.h:416
NID_id_regInfo_utf8Pairs
#define NID_id_regInfo_utf8Pairs
Definition: nid.h:1515
NID_X9_62_tpBasis
#define NID_X9_62_tpBasis
Definition: nid.h:3036
NID_id_pkix1_implicit_93
#define NID_id_pkix1_implicit_93
Definition: nid.h:1314
NID_documentIdentifier
#define NID_documentIdentifier
Definition: nid.h:2145
NID_id_pda_dateOfBirth
#define NID_id_pda_dateOfBirth
Definition: nid.h:1623
NID_ad_ca_issuers
#define NID_ad_ca_issuers
Definition: nid.h:897
NID_id_cmc
#define NID_id_cmc
Definition: nid.h:1278
NID_Mail
#define NID_Mail
Definition: nid.h:1802
NID_des_ede_cbc
#define NID_des_ede_cbc
Definition: nid.h:283
NID_id_it_signKeyPairTypes
#define NID_id_it_signKeyPairTypes
Definition: nid.h:1427
NID_rc5_cbc
#define NID_rc5_cbc
Definition: nid.h:627
NID_setct_BCIDistributionTBS
#define NID_setct_BCIDistributionTBS
Definition: nid.h:2678
NID_sha1WithRSAEncryption
#define NID_sha1WithRSAEncryption
Definition: nid.h:377
NID_userPassword
#define NID_userPassword
Definition: nid.h:3898
NID_id_hex_multipart_message
#define NID_id_hex_multipart_message
Definition: nid.h:2310
NID_setct_AuthRevResTBS
#define NID_setct_AuthRevResTBS
Definition: nid.h:2450
NID_wap_wsg_idm_ecid_wtls1
#define NID_wap_wsg_idm_ecid_wtls1
Definition: nid.h:3248
NID_setct_AuthRevResTBEB
#define NID_setct_AuthRevResTBEB
Definition: nid.h:2594
NID_id_pkix_OCSP_trustRoot
#define NID_id_pkix_OCSP_trustRoot
Definition: nid.h:1739
NID_id_alg_PWRI_KEK
#define NID_id_alg_PWRI_KEK
Definition: nid.h:3954
NID_brainpoolP224t1
#define NID_brainpoolP224t1
Definition: nid.h:4097
NID_hmacWithSHA224
#define NID_hmacWithSHA224
Definition: nid.h:3517
NID_des_ede3_ecb
#define NID_des_ede3_ecb
Definition: nid.h:239
NID_postOfficeBox
#define NID_postOfficeBox
Definition: nid.h:3830
NID_X9_62_c2tnb239v3
#define NID_X9_62_c2tnb239v3
Definition: nid.h:3092
NID_id_smime_ct_compressedData
#define NID_id_smime_ct_compressedData
Definition: nid.h:3468
NID_kisa
#define NID_kisa
Definition: nid.h:3415
NID_whirlpool
#define NID_whirlpool
Definition: nid.h:3541
NID_brainpoolP160r1
#define NID_brainpoolP160r1
Definition: nid.h:4077
NID_seed_cbc
#define NID_seed_cbc
Definition: nid.h:3425
NID_setct_PResData
#define NID_setct_PResData
Definition: nid.h:2410
NID_id_aes256_wrap
#define NID_id_aes256_wrap
Definition: nid.h:3485
NID_secp192k1
#define NID_secp192k1
Definition: nid.h:3152
NID_ipsec3
#define NID_ipsec3
Definition: nid.h:3308
NID_idea_cbc
#define NID_idea_cbc
Definition: nid.h:243
NID_id_GostR3410_2001_CryptoPro_B_ParamSet
#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet
Definition: nid.h:3725
NID_aes_192_gcm
#define NID_aes_192_gcm
Definition: nid.h:3977
NID_setAttr_TokenType
#define NID_setAttr_TokenType
Definition: nid.h:2770
NID_cNAMERecord
#define NID_cNAMERecord
Definition: nid.h:2205
NID_dhSinglePass_stdDH_sha256kdf_scheme
#define NID_dhSinglePass_stdDH_sha256kdf_scheme
Definition: nid.h:4149
NID_id_pkix_OCSP_valid
#define NID_id_pkix_OCSP_valid
Definition: nid.h:1730
NID_documentAuthor
#define NID_documentAuthor
Definition: nid.h:2157
NID_id_GostR3410_94_CryptoPro_A_ParamSet
#define NID_id_GostR3410_94_CryptoPro_A_ParamSet
Definition: nid.h:3678
NID_sha384
#define NID_sha384
Definition: nid.h:2998
uint8_t
unsigned char uint8_t
Definition: stdint-msvc2008.h:78
NID_setext_track2
#define NID_setext_track2
Definition: nid.h:2700
NID_setCext_tunneling
#define NID_setCext_tunneling
Definition: nid.h:2729
NID_id_cmc_getCRL
#define NID_id_cmc_getCRL
Definition: nid.h:1587
NID_id_pda_gender
#define NID_id_pda_gender
Definition: nid.h:1631
NID_dITRedirect
#define NID_dITRedirect
Definition: nid.h:2273
NID_rfc822Mailbox
#define NID_rfc822Mailbox
Definition: nid.h:2113
NID_id_GostR3410_94_a
#define NID_id_GostR3410_94_a
Definition: nid.h:3746
NID_ac_targeting
#define NID_ac_targeting
Definition: nid.h:1379
NID_id_GostR3410_94_CryptoPro_XchC_ParamSet
#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet
Definition: nid.h:3710
NID_id_smime_aa_ets_archiveTimeStamp
#define NID_id_smime_aa_ets_archiveTimeStamp
Definition: nid.h:1168
NID_aes_128_cbc_hmac_sha1
#define NID_aes_128_cbc_hmac_sha1
Definition: nid.h:4056
NID_id_aes192_wrap_pad
#define NID_id_aes192_wrap_pad
Definition: nid.h:3986
NID_ext_req
#define NID_ext_req
Definition: nid.h:864
NID_lastModifiedTime
#define NID_lastModifiedTime
Definition: nid.h:2177
NID_id_smime_aa_ets_signerAttr
#define NID_id_smime_aa_ets_signerAttr
Definition: nid.h:1123
NID_id_GostR3410_2001_CryptoPro_A_ParamSet
#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet
Definition: nid.h:3720
NID_setAttr_IssCap_Sig
#define NID_setAttr_IssCap_Sig
Definition: nid.h:2803
NID_id_it_subscriptionRequest
#define NID_id_it_subscriptionRequest
Definition: nid.h:1451
NID_id_GostR3410_94DH
#define NID_id_GostR3410_94DH
Definition: nid.h:3610
NID_dhSinglePass_stdDH_sha384kdf_scheme
#define NID_dhSinglePass_stdDH_sha384kdf_scheme
Definition: nid.h:4154
NID_authorityRevocationList
#define NID_authorityRevocationList
Definition: nid.h:3910
NID_janetMailbox
#define NID_janetMailbox
Definition: nid.h:2241
NID_set_attr
#define NID_set_attr
Definition: nid.h:2337
NID_setct_AuthReqTBE
#define NID_setct_AuthReqTBE
Definition: nid.h:2558
NID_sha256WithRSAEncryption
#define NID_sha256WithRSAEncryption
Definition: nid.h:2973
NID_ms_upn
#define NID_ms_upn
Definition: nid.h:2890
NID_id_pkix1_implicit_88
#define NID_id_pkix1_implicit_88
Definition: nid.h:1306
NID_camellia_128_ofb128
#define NID_camellia_128_ofb128
Definition: nid.h:3385
NID_setct_ErrorTBS
#define NID_setct_ErrorTBS
Definition: nid.h:2546
asn1_object_st
Definition: third_party/boringssl-with-bazel/src/crypto/asn1/internal.h:102
NID_setct_BatchAdminReqTBE
#define NID_setct_BatchAdminReqTBE
Definition: nid.h:2646
NID_ecdsa_with_SHA512
#define NID_ecdsa_with_SHA512
Definition: nid.h:3509
NID_pkcs7_digest
#define NID_pkcs7_digest
Definition: nid.h:202
NID_id_it_caKeyUpdateInfo
#define NID_id_it_caKeyUpdateInfo
Definition: nid.h:1439
NID_auth_ecdsa
#define NID_auth_ecdsa
Definition: nid.h:4224
NID_aes_128_cfb128
#define NID_aes_128_cfb128
Definition: nid.h:1943
NID_id_regCtrl_authenticator
#define NID_id_regCtrl_authenticator
Definition: nid.h:1495
NID_id_cmc_decryptedPOP
#define NID_id_cmc_decryptedPOP
Definition: nid.h:1575
NID_X9_62_ppBasis
#define NID_X9_62_ppBasis
Definition: nid.h:3040
NID_id_regCtrl_oldCertID
#define NID_id_regCtrl_oldCertID
Definition: nid.h:1507
NID_aes_192_cfb1
#define NID_aes_192_cfb1
Definition: nid.h:2899
NID_secp160k1
#define NID_secp160k1
Definition: nid.h:3140
NID_id_cct_crs
#define NID_id_cct_crs
Definition: nid.h:1667
NID_businessCategory
#define NID_businessCategory
Definition: nid.h:3822
NID_id_smime_aa_contentHint
#define NID_id_smime_aa_contentHint
Definition: nid.h:1056
NID_id_smime_alg
#define NID_id_smime_alg
Definition: nid.h:956
NID_rsassaPss
#define NID_rsassaPss
Definition: nid.h:4039
NID_cmac
#define NID_cmac
Definition: nid.h:3959
NID_userClass
#define NID_userClass
Definition: nid.h:2133
NID_ecdsa_with_SHA384
#define NID_ecdsa_with_SHA384
Definition: nid.h:3505
NID_id_smime_mod_oid
#define NID_id_smime_mod_oid
Definition: nid.h:980
NID_audio
#define NID_audio
Definition: nid.h:2277
NID_id_pkix_OCSP_basic
#define NID_id_pkix_OCSP_basic
Definition: nid.h:1690
NID_id_it_unsupportedOIDs
#define NID_id_it_unsupportedOIDs
Definition: nid.h:1447
NID_id_smime_aa_ets_escTimeStamp
#define NID_id_smime_aa_ets_escTimeStamp
Definition: nid.h:1158
NID_id_Gost28147_89_CryptoPro_B_ParamSet
#define NID_id_Gost28147_89_CryptoPro_B_ParamSet
Definition: nid.h:3641
kNIDsInOIDOrder
static const uint16_t kNIDsInOIDOrder[]
Definition: obj_dat.h:10698
NID_dsaWithSHA1
#define NID_dsaWithSHA1
Definition: nid.h:598
NID_pss
#define NID_pss
Definition: nid.h:2011
NID_brainpoolP384r1
#define NID_brainpoolP384r1
Definition: nid.h:4117
NID_id_pkix
#define NID_id_pkix
Definition: nid.h:653
NID_ecdsa_with_SHA256
#define NID_ecdsa_with_SHA256
Definition: nid.h:3501
NID_id_alg_des40
#define NID_id_alg_des40
Definition: nid.h:1523
NID_id_smime_spq_ets_sqt_uri
#define NID_id_smime_spq_ets_sqt_uri
Definition: nid.h:1214
NID_id_smime_alg_ESDH
#define NID_id_smime_alg_ESDH
Definition: nid.h:1198
NID_id_pkix_OCSP_Nonce
#define NID_id_pkix_OCSP_Nonce
Definition: nid.h:1695
NID_qualityLabelledData
#define NID_qualityLabelledData
Definition: nid.h:2099
NID_des_ecb
#define NID_des_ecb
Definition: nid.h:219
NID_wap
#define NID_wap
Definition: nid.h:3020
NID_sect131r2
#define NID_sect131r2
Definition: nid.h:3188
NID_id_pkix_OCSP_serviceLocator
#define NID_id_pkix_OCSP_serviceLocator
Definition: nid.h:1721
NID_id_Gost28147_89_CryptoPro_A_ParamSet
#define NID_id_Gost28147_89_CryptoPro_A_ParamSet
Definition: nid.h:3636
NID_CECPQ2
#define NID_CECPQ2
Definition: nid.h:4239
NID_aes_192_cfb128
#define NID_aes_192_cfb128
Definition: nid.h:1963
NID_sxnet
#define NID_sxnet
Definition: nid.h:732
NID_set_brand_JCB
#define NID_set_brand_JCB
Definition: nid.h:2844
NID_kx_psk
#define NID_kx_psk
Definition: nid.h:4216
NID_no_rev_avail
#define NID_no_rev_avail
Definition: nid.h:1869
NID_pbeWithMD2AndRC2_CBC
#define NID_pbeWithMD2AndRC2_CBC
Definition: nid.h:844
NID_id_ce
#define NID_id_ce
Definition: nid.h:454
NID_id_smime_aa_encapContentType
#define NID_id_smime_aa_encapContentType
Definition: nid.h:1064
NID_nSRecord
#define NID_nSRecord
Definition: nid.h:2197
NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet
#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet
Definition: nid.h:3656
NID_setct_AuthReqTBS
#define NID_setct_AuthReqTBS
Definition: nid.h:2414
NID_setct_CredRevResData
#define NID_setct_CredRevResData
Definition: nid.h:2498
NID_teletexTerminalIdentifier
#define NID_teletexTerminalIdentifier
Definition: nid.h:3846
NID_setCext_cCertRequired
#define NID_setCext_cCertRequired
Definition: nid.h:2725
NID_id_Gost28147_89
#define NID_id_Gost28147_89
Definition: nid.h:3587
NID_setct_PIDualSignedTBE
#define NID_setct_PIDualSignedTBE
Definition: nid.h:2550
NID_X9_62_c2onb239v4
#define NID_X9_62_c2onb239v4
Definition: nid.h:3096
NID_ac_auditEntity
#define NID_ac_auditEntity
Definition: nid.h:1375
NID_id_it_origPKIMessage
#define NID_id_it_origPKIMessage
Definition: nid.h:1479
NID_facsimileTelephoneNumber
#define NID_facsimileTelephoneNumber
Definition: nid.h:3850
NID_setAttr_Token_EMV
#define NID_setAttr_Token_EMV
Definition: nid.h:2787
NID_ripemd160
#define NID_ripemd160
Definition: nid.h:617
NID_commonName
#define NID_commonName
Definition: nid.h:148
NID_setct_CertReqData
#define NID_setct_CertReqData
Definition: nid.h:2530
NID_sect233r1
#define NID_sect233r1
Definition: nid.h:3216
NID_ad_dvcs
#define NID_ad_dvcs
Definition: nid.h:1685
NID_id_cmc_senderNonce
#define NID_id_cmc_senderNonce
Definition: nid.h:1559
NID_room
#define NID_room
Definition: nid.h:2063
NID_hmacWithSHA512
#define NID_hmacWithSHA512
Definition: nid.h:3529
NID_id_regInfo
#define NID_id_regInfo
Definition: nid.h:1487
NID_id_ct_asciiTextWithCRLF
#define NID_id_ct_asciiTextWithCRLF
Definition: nid.h:3473
NID_pkcs9_contentType
#define NID_pkcs9_contentType
Definition: nid.h:312
NID_delta_crl
#define NID_delta_crl
Definition: nid.h:717
NID_dNSDomain
#define NID_dNSDomain
Definition: nid.h:2075
NID_setCext_IssuerCapabilities
#define NID_setCext_IssuerCapabilities
Definition: nid.h:2757
NID_sect409k1
#define NID_sect409k1
Definition: nid.h:3232
NID_name_constraints
#define NID_name_constraints
Definition: nid.h:2963
NID_secp521r1
#define NID_secp521r1
Definition: nid.h:3172
NID_bf_ecb
#define NID_bf_ecb
Definition: nid.h:509
NID_des_cfb1
#define NID_des_cfb1
Definition: nid.h:2919
NID_setct_CredRevReqTBSX
#define NID_setct_CredRevReqTBSX
Definition: nid.h:2494
NID_des_ede3_ofb64
#define NID_des_ede3_ofb64
Definition: nid.h:368
NID_id_ppl_inheritAll
#define NID_id_ppl_inheritAll
Definition: nid.h:2958
NID_set_policy_root
#define NID_set_policy_root
Definition: nid.h:2709
NID_certificate_issuer
#define NID_certificate_issuer
Definition: nid.h:3410
NID_x500UniqueIdentifier
#define NID_x500UniqueIdentifier
Definition: nid.h:2285
NID_sect283r1
#define NID_sect283r1
Definition: nid.h:3228
NID_id_qt_unotice
#define NID_id_qt_unotice
Definition: nid.h:830
NID_setct_AuthResBaggage
#define NID_setct_AuthResBaggage
Definition: nid.h:2386
NID_aes_192_cbc_hmac_sha1
#define NID_aes_192_cbc_hmac_sha1
Definition: nid.h:4060
NID_sha256
#define NID_sha256
Definition: nid.h:2993
NID_id_ppl
#define NID_id_ppl
Definition: nid.h:2943
NID_pSpecified
#define NID_pSpecified
Definition: nid.h:4134
NID_sect571r1
#define NID_sect571r1
Definition: nid.h:3244
NID_setct_AuthResTBSX
#define NID_setct_AuthResTBSX
Definition: nid.h:2422
NID_subject_key_identifier
#define NID_subject_key_identifier
Definition: nid.h:459
NID_camellia_256_cbc
#define NID_camellia_256_cbc
Definition: nid.h:3326
NID_setAttr_IssCap_T2
#define NID_setAttr_IssCap_T2
Definition: nid.h:2799
NID_setct_CRLNotificationTBS
#define NID_setct_CRLNotificationTBS
Definition: nid.h:2670
NID_id_regCtrl_pkiArchiveOptions
#define NID_id_regCtrl_pkiArchiveOptions
Definition: nid.h:1503
NID_crl_distribution_points
#define NID_crl_distribution_points
Definition: nid.h:554
NID_rsaesOaep
#define NID_rsaesOaep
Definition: nid.h:4068
NID_id_cmc_lraPOPWitness
#define NID_id_cmc_lraPOPWitness
Definition: nid.h:1579
NID_streetAddress
#define NID_streetAddress
Definition: nid.h:2935
NID_id_smime_mod_ets_eSigPolicy_97
#define NID_id_smime_mod_ets_eSigPolicy_97
Definition: nid.h:1003
NID_seed_cfb128
#define NID_seed_cfb128
Definition: nid.h:3435
NID_pkcs5
#define NID_pkcs5
Definition: nid.h:935
NID_wap_wsg_idm_ecid_wtls8
#define NID_wap_wsg_idm_ecid_wtls8
Definition: nid.h:3272
NID_Directory
#define NID_Directory
Definition: nid.h:1773
NID_hmacWithSHA384
#define NID_hmacWithSHA384
Definition: nid.h:3525
NID_X9_62_c2onb239v5
#define NID_X9_62_c2onb239v5
Definition: nid.h:3100
NID_crl_number
#define NID_crl_number
Definition: nid.h:489
NID_id_smime_aa_signatureType
#define NID_id_smime_aa_signatureType
Definition: nid.h:1173
NID_ecdsa_with_Specified
#define NID_ecdsa_with_Specified
Definition: nid.h:3493
NID_setct_BatchAdminResData
#define NID_setct_BatchAdminResData
Definition: nid.h:2514
NID_id_hex_partial_message
#define NID_id_hex_partial_message
Definition: nid.h:2305
NID_id_camellia256_wrap
#define NID_id_camellia256_wrap
Definition: nid.h:4024
NID_aes_256_cbc
#define NID_aes_256_cbc
Definition: nid.h:1973
NID_id_smime_aa_msgSigDigest
#define NID_id_smime_aa_msgSigDigest
Definition: nid.h:1060
NID_sha512_256
#define NID_sha512_256
Definition: nid.h:4251
NID_mgf1
#define NID_mgf1
Definition: nid.h:4034
NID_setct_CertReqTBE
#define NID_setct_CertReqTBE
Definition: nid.h:2658
NID_id_aca_authenticationInfo
#define NID_id_aca_authenticationInfo
Definition: nid.h:1643
NID_data
#define NID_data
Definition: nid.h:2007
NID_aes_192_ofb128
#define NID_aes_192_ofb128
Definition: nid.h:1958
NID_secp128r2
#define NID_secp128r2
Definition: nid.h:3136
NID_dsa_2
#define NID_dsa_2
Definition: nid.h:387
NID_aes_192_cfb8
#define NID_aes_192_cfb8
Definition: nid.h:2911
NID_id_ppl_anyLanguage
#define NID_id_ppl_anyLanguage
Definition: nid.h:2953
NID_account
#define NID_account
Definition: nid.h:2055
NID_id_on_permanentIdentifier
#define NID_id_on_permanentIdentifier
Definition: nid.h:3814
NID_rc2_ecb
#define NID_rc2_ecb
Definition: nid.h:261
NID_id_smime_aa_signingCertificate
#define NID_id_smime_aa_signingCertificate
Definition: nid.h:1093
NID_setct_CertReqTBEX
#define NID_setct_CertReqTBEX
Definition: nid.h:2662
NID_rc5_cfb64
#define NID_rc5_cfb64
Definition: nid.h:636
NID_setct_CertInqReqTBS
#define NID_setct_CertInqReqTBS
Definition: nid.h:2542
NID_mime_mhs_headings
#define NID_mime_mhs_headings
Definition: nid.h:2295
NID_netscape_cert_sequence
#define NID_netscape_cert_sequence
Definition: nid.h:446
NID_pseudonym
#define NID_pseudonym
Definition: nid.h:2318
NID_stateOrProvinceName
#define NID_stateOrProvinceName
Definition: nid.h:163
NID_id_it_preferredSymmAlg
#define NID_id_it_preferredSymmAlg
Definition: nid.h:1435
NID_seed_ecb
#define NID_seed_ecb
Definition: nid.h:3420
NID_sect193r2
#define NID_sect193r2
Definition: nid.h:3208
NID_international_organizations
#define NID_international_organizations
Definition: nid.h:2880
NID_X9_62_c2onb191v4
#define NID_X9_62_c2onb191v4
Definition: nid.h:3072
NID_domainComponent
#define NID_domainComponent
Definition: nid.h:1817
NID_any_policy
#define NID_any_policy
Definition: nid.h:3293
NID_X9_57
#define NID_X9_57
Definition: nid.h:922
NID_id_smime_aa_ets_certCRLTimestamp
#define NID_id_smime_aa_ets_certCRLTimestamp
Definition: nid.h:1163
NID_id_GostR3410_2001_TestParamSet
#define NID_id_GostR3410_2001_TestParamSet
Definition: nid.h:3715
NID_sect571k1
#define NID_sect571k1
Definition: nid.h:3240
NID_id_smime_ct_receipt
#define NID_id_smime_ct_receipt
Definition: nid.h:1008
NID_X9_62_prime239v2
#define NID_X9_62_prime239v2
Definition: nid.h:1906
NID_id_qt_cps
#define NID_id_qt_cps
Definition: nid.h:825
NID_X9_62_c2tnb239v2
#define NID_X9_62_c2tnb239v2
Definition: nid.h:3088
NID_gost89_cnt
#define NID_gost89_cnt
Definition: nid.h:3591
NID_X9_62_c2pnb163v2
#define NID_X9_62_c2pnb163v2
Definition: nid.h:3048
NID_id_smime_cti_ets_proofOfDelivery
#define NID_id_smime_cti_ets_proofOfDelivery
Definition: nid.h:1233
NID_des_ede3_cfb1
#define NID_des_ede3_cfb1
Definition: nid.h:2927
NID_aes_256_cfb8
#define NID_aes_256_cfb8
Definition: nid.h:2915
NID_email_protect
#define NID_email_protect
Definition: nid.h:677
NID_documentSeries
#define NID_documentSeries
Definition: nid.h:2067
NID_certBag
#define NID_certBag
Definition: nid.h:776
NID_id_kp
#define NID_id_kp
Definition: nid.h:657
NID_setct_CapRevResData
#define NID_setct_CapRevResData
Definition: nid.h:2474
NID_X9_62_characteristic_two_field
#define NID_X9_62_characteristic_two_field
Definition: nid.h:1882
NID_pilotAttributeType27
#define NID_pilotAttributeType27
Definition: nid.h:2189
NID_documentVersion
#define NID_documentVersion
Definition: nid.h:2153
NID_ipsec4
#define NID_ipsec4
Definition: nid.h:3312
NID_aes_128_cfb8
#define NID_aes_128_cfb8
Definition: nid.h:2907
NID_setct_PCertReqData
#define NID_setct_PCertReqData
Definition: nid.h:2502
NID_id_cmc_getCert
#define NID_id_cmc_getCert
Definition: nid.h:1583
NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet
#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet
Definition: nid.h:3735
NID_id_cmc_popLinkRandom
#define NID_id_cmc_popLinkRandom
Definition: nid.h:1607
NID_X9_62_c2pnb304w1
#define NID_X9_62_c2pnb304w1
Definition: nid.h:3108
NID_setct_BatchAdminResTBE
#define NID_setct_BatchAdminResTBE
Definition: nid.h:2650
NID_dh_std_kdf
#define NID_dh_std_kdf
Definition: nid.h:4189
NID_id_GostR3410_2001_cc
#define NID_id_GostR3410_2001_cc
Definition: nid.h:3773
NID_cryptocom
#define NID_cryptocom
Definition: nid.h:3549
NID_dhSinglePass_cofactorDH_sha384kdf_scheme
#define NID_dhSinglePass_cofactorDH_sha384kdf_scheme
Definition: nid.h:4180
NID_X9_62_prime239v3
#define NID_X9_62_prime239v3
Definition: nid.h:1910
NID_camellia_256_cfb1
#define NID_camellia_256_cfb1
Definition: nid.h:3369
NID_id_cmc_transactionId
#define NID_id_cmc_transactionId
Definition: nid.h:1555
NID_id_qcs_pkixQCSyntax_v1
#define NID_id_qcs_pkixQCSyntax_v1
Definition: nid.h:1663
NID_setct_AuthRevResBaggage
#define NID_setct_AuthRevResBaggage
Definition: nid.h:2394
NID_inhibit_any_policy
#define NID_inhibit_any_policy
Definition: nid.h:3303
NID_setct_AuthTokenTBS
#define NID_setct_AuthTokenTBS
Definition: nid.h:2426
NID_setct_CertReqTBS
#define NID_setct_CertReqTBS
Definition: nid.h:2534
NID_id_smime_ct_authData
#define NID_id_smime_ct_authData
Definition: nid.h:1012
NID_seeAlso
#define NID_seeAlso
Definition: nid.h:3894
NID_X25519
#define NID_X25519
Definition: nid.h:4195
NID_hmacWithMD5
#define NID_hmacWithMD5
Definition: nid.h:3513
NID_setct_PCertResTBS
#define NID_setct_PCertResTBS
Definition: nid.h:2506
NID_aes_192_ccm
#define NID_aes_192_ccm
Definition: nid.h:3982
NID_pkcs7_enveloped
#define NID_pkcs7_enveloped
Definition: nid.h:194
NID_id_GostR3411_94_with_GostR3410_94
#define NID_id_GostR3411_94_with_GostR3410_94
Definition: nid.h:3562
NID_wap_wsg_idm_ecid_wtls3
#define NID_wap_wsg_idm_ecid_wtls3
Definition: nid.h:3252
NID_mXRecord
#define NID_mXRecord
Definition: nid.h:2193
NID_rc5_ecb
#define NID_rc5_ecb
Definition: nid.h:632
NID_pilotPerson
#define NID_pilotPerson
Definition: nid.h:2051
NID_otherMailbox
#define NID_otherMailbox
Definition: nid.h:2173
NID_undef
#define NID_undef
Definition: nid.h:85
NID_netscape_ssl_server_name
#define NID_netscape_ssl_server_name
Definition: nid.h:436
NID_pkcs9_unstructuredAddress
#define NID_pkcs9_unstructuredAddress
Definition: nid.h:332
NID_id_aca_group
#define NID_id_aca_group
Definition: nid.h:1655
NID_rsa
#define NID_rsa
Definition: nid.h:178
NID_simpleSecurityObject
#define NID_simpleSecurityObject
Definition: nid.h:2087
NID_surname
#define NID_surname
Definition: nid.h:544
NID_pkcs9_signingTime
#define NID_pkcs9_signingTime
Definition: nid.h:320
NID_set_ctype
#define NID_set_ctype
Definition: nid.h:2328
NID_id_pkix_OCSP_CrlID
#define NID_id_pkix_OCSP_CrlID
Definition: nid.h:1700
NID_des_ede3_cbc
#define NID_des_ede3_cbc
Definition: nid.h:287
NID_subtreeMinimumQuality
#define NID_subtreeMinimumQuality
Definition: nid.h:2261
NID_id_smime_aa_ets_RevocationRefs
#define NID_id_smime_aa_ets_RevocationRefs
Definition: nid.h:1143
NID_id_Gost28147_89_TestParamSet
#define NID_id_Gost28147_89_TestParamSet
Definition: nid.h:3631
NID_x509Crl
#define NID_x509Crl
Definition: nid.h:808
NID_id_smime_aa_ets_commitmentType
#define NID_id_smime_aa_ets_commitmentType
Definition: nid.h:1113
NID_sdsiCertificate
#define NID_sdsiCertificate
Definition: nid.h:804
NID_setct_CredRevReqTBE
#define NID_setct_CredRevReqTBE
Definition: nid.h:2634
NID_id_mod_cmp2000
#define NID_id_mod_cmp2000
Definition: nid.h:1362
NID_set_brand_Novus
#define NID_set_brand_Novus
Definition: nid.h:2856
NID_givenName
#define NID_givenName
Definition: nid.h:539
NID_Experimental
#define NID_Experimental
Definition: nid.h:1783
NID_id_pkix_mod
#define NID_id_pkix_mod
Definition: nid.h:1258
NID_SMIME
#define NID_SMIME
Definition: nid.h:940
NID_telexNumber
#define NID_telexNumber
Definition: nid.h:3842
NID_camellia_128_cfb8
#define NID_camellia_128_cfb8
Definition: nid.h:3373
NID_lastModifiedBy
#define NID_lastModifiedBy
Definition: nid.h:2181
NID_md5WithRSAEncryption
#define NID_md5WithRSAEncryption
Definition: nid.h:124
NID_member_body
#define NID_member_body
Definition: nid.h:912
NID_setct_AuthResTBS
#define NID_setct_AuthResTBS
Definition: nid.h:2418
NID_wap_wsg_idm_ecid_wtls10
#define NID_wap_wsg_idm_ecid_wtls10
Definition: nid.h:3280
NID_mdc2WithRSA
#define NID_mdc2WithRSA
Definition: nid.h:526
NID_netscape_base_url
#define NID_netscape_base_url
Definition: nid.h:411
NID_md5
#define NID_md5
Definition: nid.h:105
NID_aes_256_xts
#define NID_aes_256_xts
Definition: nid.h:4048
NID_des_ede_cfb64
#define NID_des_ede_cfb64
Definition: nid.h:356
NID_setct_CredResTBE
#define NID_setct_CredResTBE
Definition: nid.h:2630
NID_iana
#define NID_iana
Definition: nid.h:1768
NID_id_GostR3410_94_CryptoPro_XchB_ParamSet
#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet
Definition: nid.h:3704
NID_rc2_40_cbc
#define NID_rc2_40_cbc
Definition: nid.h:535
NID_serialNumber
#define NID_serialNumber
Definition: nid.h:563
NID_code_sign
#define NID_code_sign
Definition: nid.h:672
NID_setct_CredReqTBS
#define NID_setct_CredReqTBS
Definition: nid.h:2478
NID_id_smime_spq_ets_sqt_unotice
#define NID_id_smime_spq_ets_sqt_unotice
Definition: nid.h:1218
NID_set_brand
#define NID_set_brand
Definition: nid.h:2350
NID_pkcs9_unstructuredName
#define NID_pkcs9_unstructuredName
Definition: nid.h:308
NID_aes_256_ofb128
#define NID_aes_256_ofb128
Definition: nid.h:1978
NID_dhpublicnumber
#define NID_dhpublicnumber
Definition: nid.h:4073
NID_role
#define NID_role
Definition: nid.h:1854
NID_sha1
#define NID_sha1
Definition: nid.h:372
NID_X9cm
#define NID_X9cm
Definition: nid.h:927
NID_hmac
#define NID_hmac
Definition: nid.h:3800
NID_id_smime_mod_msg_v3
#define NID_id_smime_mod_msg_v3
Definition: nid.h:984
NID_certificateRevocationList
#define NID_certificateRevocationList
Definition: nid.h:3914
NID_id_GostR3411_94_with_GostR3410_94_cc
#define NID_id_GostR3411_94_with_GostR3410_94_cc
Definition: nid.h:3780
NID_id_smime_cti
#define NID_id_smime_cti
Definition: nid.h:968
NID_id_smime_cti_ets_proofOfOrigin
#define NID_id_smime_cti_ets_proofOfOrigin
Definition: nid.h:1223
NID_id_smime_aa_contentIdentifier
#define NID_id_smime_aa_contentIdentifier
Definition: nid.h:1069
NID_ISO_US
#define NID_ISO_US
Definition: nid.h:917
NID_id_pda
#define NID_id_pda
Definition: nid.h:1286
NID_searchGuide
#define NID_searchGuide
Definition: nid.h:3818
NID_setct_PInitResData
#define NID_setct_PInitResData
Definition: nid.h:2402
NID_id_GostR3410_2001_CryptoPro_C_ParamSet
#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet
Definition: nid.h:3730
NID_id_aca_encAttrs
#define NID_id_aca_encAttrs
Definition: nid.h:1849
NID_pkcs7
#define NID_pkcs7
Definition: nid.h:182
NID_hmacWithSHA1
#define NID_hmacWithSHA1
Definition: nid.h:820
NID_sha512
#define NID_sha512
Definition: nid.h:3003
NID_kx_rsa
#define NID_kx_rsa
Definition: nid.h:4208
NID_dhSinglePass_cofactorDH_sha512kdf_scheme
#define NID_dhSinglePass_cofactorDH_sha512kdf_scheme
Definition: nid.h:4185
NID_id_smime_aa_ets_contentTimestamp
#define NID_id_smime_aa_ets_contentTimestamp
Definition: nid.h:1133
NID_brainpoolP320t1
#define NID_brainpoolP320t1
Definition: nid.h:4113
NID_aes_192_cbc
#define NID_aes_192_cbc
Definition: nid.h:1953
NID_id_pda_countryOfResidence
#define NID_id_pda_countryOfResidence
Definition: nid.h:1639
NID_userId
#define NID_userId
Definition: nid.h:2104
NID_registeredAddress
#define NID_registeredAddress
Definition: nid.h:3862
NID_rc2_cfb64
#define NID_rc2_cfb64
Definition: nid.h:265
NID_set_brand_Visa
#define NID_set_brand_Visa
Definition: nid.h:2848
NID_setCext_PGWYcapabilities
#define NID_setCext_PGWYcapabilities
Definition: nid.h:2741
NID_id_Gost28147_89_CryptoPro_KeyMeshing
#define NID_id_Gost28147_89_CryptoPro_KeyMeshing
Definition: nid.h:3615
NID_algorithm
#define NID_algorithm
Definition: nid.h:1744
NID_id_mod_qualified_cert_88
#define NID_id_mod_qualified_cert_88
Definition: nid.h:1338
NID_setCext_setExt
#define NID_setCext_setExt
Definition: nid.h:2733
NID_set_certExt
#define NID_set_certExt
Definition: nid.h:2346
NID_x121Address
#define NID_x121Address
Definition: nid.h:3854
NID_pkcs
#define NID_pkcs
Definition: nid.h:95
NID_setct_RegFormResTBS
#define NID_setct_RegFormResTBS
Definition: nid.h:2526
NID_id_GostR3410_94_cc
#define NID_id_GostR3410_94_cc
Definition: nid.h:3768
NID_setext_miAuth
#define NID_setext_miAuth
Definition: nid.h:2688
NID_idea_ecb
#define NID_idea_ecb
Definition: nid.h:252
NID_camellia_256_ecb
#define NID_camellia_256_ecb
Definition: nid.h:3341
NID_sha
#define NID_sha
Definition: nid.h:273
NID_Security
#define NID_Security
Definition: nid.h:1793
NID_setAttr_T2Enc
#define NID_setAttr_T2Enc
Definition: nid.h:2813
NID_id_GostR3410_94_aBis
#define NID_id_GostR3410_94_aBis
Definition: nid.h:3750
NID_id_cct_PKIData
#define NID_id_cct_PKIData
Definition: nid.h:1671
NID_id_smime_ct_TDTInfo
#define NID_id_smime_ct_TDTInfo
Definition: nid.h:1024
NID_sect283k1
#define NID_sect283k1
Definition: nid.h:3224
NID_id_smime_aa_mlExpandHistory
#define NID_id_smime_aa_mlExpandHistory
Definition: nid.h:1051
NID_ED25519
#define NID_ED25519
Definition: nid.h:4199
NID_X9_62_onBasis
#define NID_X9_62_onBasis
Definition: nid.h:3032
NID_sbgp_autonomousSysNum
#define NID_sbgp_autonomousSysNum
Definition: nid.h:1391
NID_setCext_Track2Data
#define NID_setCext_Track2Data
Definition: nid.h:2749
NID_homeTelephoneNumber
#define NID_homeTelephoneNumber
Definition: nid.h:2165
NID_aes_256_gcm
#define NID_aes_256_gcm
Definition: nid.h:3991
NID_pkcs1
#define NID_pkcs1
Definition: nid.h:931
NID_pbe_WithSHA1And128BitRC2_CBC
#define NID_pbe_WithSHA1And128BitRC2_CBC
Definition: nid.h:759
NID_crlBag
#define NID_crlBag
Definition: nid.h:780
NID_owner
#define NID_owner
Definition: nid.h:3886
NID_roleOccupant
#define NID_roleOccupant
Definition: nid.h:3890
NID_sect113r2
#define NID_sect113r2
Definition: nid.h:3180
NID_set_rootKeyThumb
#define NID_set_rootKeyThumb
Definition: nid.h:2779
NID_id_smime_ct_TSTInfo
#define NID_id_smime_ct_TSTInfo
Definition: nid.h:1020
NID_associatedDomain
#define NID_associatedDomain
Definition: nid.h:2209
NID_id_it
#define NID_id_it
Definition: nid.h:1266
NID_id_aca
#define NID_id_aca
Definition: nid.h:1290
NID_id_smime_cti_ets_proofOfCreation
#define NID_id_smime_cti_ets_proofOfCreation
Definition: nid.h:1248
NID_id_GostR3410_94_bBis
#define NID_id_GostR3410_94_bBis
Definition: nid.h:3758
NID_id_mod_ocsp
#define NID_id_mod_ocsp
Definition: nid.h:1354
NID_qcStatements
#define NID_qcStatements
Definition: nid.h:1371
NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet
#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet
Definition: nid.h:3662
NID_setext_pinSecure
#define NID_setext_pinSecure
Definition: nid.h:2692
NID_X9_62_c2pnb176v1
#define NID_X9_62_c2pnb176v1
Definition: nid.h:3056
NID_id_GostR3410_2001_ParamSet_cc
#define NID_id_GostR3410_2001_ParamSet_cc
Definition: nid.h:3795
NID_id_smime_mod_cms
#define NID_id_smime_mod_cms
Definition: nid.h:972
NID_pkcs3
#define NID_pkcs3
Definition: nid.h:210
NID_setCext_certType
#define NID_setCext_certType
Definition: nid.h:2717
NID_sect113r1
#define NID_sect113r1
Definition: nid.h:3176
NID_ansi_X9_62
#define NID_ansi_X9_62
Definition: nid.h:1874
NID_rc5_ofb64
#define NID_rc5_ofb64
Definition: nid.h:640
NID_setct_CapTokenData
#define NID_setct_CapTokenData
Definition: nid.h:2430
NID_policy_constraints
#define NID_policy_constraints
Definition: nid.h:1859
NID_name
#define NID_name
Definition: nid.h:869
NID_X9_62_prime192v1
#define NID_X9_62_prime192v1
Definition: nid.h:1890
NID_id_GostR3410_2001DH
#define NID_id_GostR3410_2001DH
Definition: nid.h:3605
NID_ms_smartcard_login
#define NID_ms_smartcard_login
Definition: nid.h:2885
NID_X9_62_c2pnb208w1
#define NID_X9_62_c2pnb208w1
Definition: nid.h:3080
NID_camellia_128_cfb128
#define NID_camellia_128_cfb128
Definition: nid.h:3346
NID_ucl
#define NID_ucl
Definition: nid.h:2015
NID_aes_192_ctr
#define NID_aes_192_ctr
Definition: nid.h:4009
NID_setct_CapRevReqTBE
#define NID_setct_CapRevReqTBE
Definition: nid.h:2610
NID_camellia_256_cfb128
#define NID_camellia_256_cfb128
Definition: nid.h:3356
NID_manager
#define NID_manager
Definition: nid.h:2141
NID_sect193r1
#define NID_sect193r1
Definition: nid.h:3204
NID_sha224
#define NID_sha224
Definition: nid.h:3008
NID_id_mod_qualified_cert_93
#define NID_id_mod_qualified_cert_93
Definition: nid.h:1342
NID_sect163r1
#define NID_sect163r1
Definition: nid.h:3196
NID_camellia_256_ofb128
#define NID_camellia_256_ofb128
Definition: nid.h:3395
NID_id_smime_ct_publishCert
#define NID_id_smime_ct_publishCert
Definition: nid.h:1016
NID_id_PasswordBasedMAC
#define NID_id_PasswordBasedMAC
Definition: nid.h:3450
NID_clearance
#define NID_clearance
Definition: nid.h:1831
NID_id_HMACGostR3411_94
#define NID_id_HMACGostR3411_94
Definition: nid.h:3572
NID_pbeWithMD5AndRC2_CBC
#define NID_pbeWithMD5AndRC2_CBC
Definition: nid.h:849
NID_brainpoolP512t1
#define NID_brainpoolP512t1
Definition: nid.h:4129
NID_id_GostR3410_94
#define NID_id_GostR3410_94
Definition: nid.h:3582
NID_id_regInfo_certReq
#define NID_id_regInfo_certReq
Definition: nid.h:1519
NID_id_regCtrl_regToken
#define NID_id_regCtrl_regToken
Definition: nid.h:1491
NID_desx_cbc
#define NID_desx_cbc
Definition: nid.h:451
NID_id_mod_kea_profile_93
#define NID_id_mod_kea_profile_93
Definition: nid.h:1330
NID_camellia_128_cbc
#define NID_camellia_128_cbc
Definition: nid.h:3316
NID_mime_mhs_bodies
#define NID_mime_mhs_bodies
Definition: nid.h:2300
NID_id_pkix_OCSP_acceptableResponses
#define NID_id_pkix_OCSP_acceptableResponses
Definition: nid.h:1705
NID_ripemd160WithRSA
#define NID_ripemd160WithRSA
Definition: nid.h:622
NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet
#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet
Definition: nid.h:3668
NID_camellia_192_ecb
#define NID_camellia_192_ecb
Definition: nid.h:3336
NID_setct_CapRevResTBE
#define NID_setct_CapRevResTBE
Definition: nid.h:2618
NID_pilotObject
#define NID_pilotObject
Definition: nid.h:2047
NID_id_it_currentCRL
#define NID_id_it_currentCRL
Definition: nid.h:1443
NID_id_smime_aa_ets_certValues
#define NID_id_smime_aa_ets_certValues
Definition: nid.h:1148
NID_rc4
#define NID_rc4
Definition: nid.h:110
NID_setct_CapTokenTBEX
#define NID_setct_CapTokenTBEX
Definition: nid.h:2578
NID_setAttr_IssCap
#define NID_setAttr_IssCap
Definition: nid.h:2775
NID_id_mod_crmf
#define NID_id_mod_crmf
Definition: nid.h:1318
NID_pilotAttributeType
#define NID_pilotAttributeType
Definition: nid.h:2023
NID_md4WithRSAEncryption
#define NID_md4WithRSAEncryption
Definition: nid.h:1836
NID_setCext_hashedRoot
#define NID_setCext_hashedRoot
Definition: nid.h:2713
NID_des_cdmf
#define NID_des_cdmf
Definition: nid.h:2861
NID_id_it_keyPairParamRep
#define NID_id_it_keyPairParamRep
Definition: nid.h:1463
NID_aes_128_ofb128
#define NID_aes_128_ofb128
Definition: nid.h:1938
NID_dsa_with_SHA256
#define NID_dsa_with_SHA256
Definition: nid.h:3537
NID_id_GostR3411_94_with_GostR3410_2001_cc
#define NID_id_GostR3411_94_with_GostR3410_2001_cc
Definition: nid.h:3788
NID_id_smime_cti_ets_proofOfApproval
#define NID_id_smime_cti_ets_proofOfApproval
Definition: nid.h:1243
NID_secp160r1
#define NID_secp160r1
Definition: nid.h:3144
NID_setct_CapReqTBE
#define NID_setct_CapReqTBE
Definition: nid.h:2598
NID_id_smime_alg_ESDHwith3DES
#define NID_id_smime_alg_ESDHwith3DES
Definition: nid.h:1182
NID_pkcs9
#define NID_pkcs9
Definition: nid.h:300
NID_id_regCtrl_pkiPublicationInfo
#define NID_id_regCtrl_pkiPublicationInfo
Definition: nid.h:1499
NID_rFC822localPart
#define NID_rFC822localPart
Definition: nid.h:2071
NID_setct_AuthRevResData
#define NID_setct_AuthRevResData
Definition: nid.h:2446
NID_id_Gost28147_89_CryptoPro_C_ParamSet
#define NID_id_Gost28147_89_CryptoPro_C_ParamSet
Definition: nid.h:3646
NID_secp160r2
#define NID_secp160r2
Definition: nid.h:3148
NID_aes_256_ccm
#define NID_aes_256_ccm
Definition: nid.h:3996
NID_id_cmc_addExtensions
#define NID_id_cmc_addExtensions
Definition: nid.h:1567
NID_wap_wsg_idm_ecid_wtls5
#define NID_wap_wsg_idm_ecid_wtls5
Definition: nid.h:3260
NID_organizationalStatus
#define NID_organizationalStatus
Definition: nid.h:2237
NID_auth_any
#define NID_auth_any
Definition: nid.h:4236
NID_camellia_256_cfb8
#define NID_camellia_256_cfb8
Definition: nid.h:3381
NID_brainpoolP256r1
#define NID_brainpoolP256r1
Definition: nid.h:4101
NID_des_ede_ecb
#define NID_des_ede_ecb
Definition: nid.h:234
NID_friendlyCountry
#define NID_friendlyCountry
Definition: nid.h:2083
NID_hold_instruction_none
#define NID_hold_instruction_none
Definition: nid.h:1993
NID_X9_62_c2pnb163v1
#define NID_X9_62_c2pnb163v1
Definition: nid.h:3044
NID_org
#define NID_org
Definition: nid.h:1758
NID_friendlyCountryName
#define NID_friendlyCountryName
Definition: nid.h:2233
NID_id_GostR3411_94
#define NID_id_GostR3411_94
Definition: nid.h:3567
NID_set_msgExt
#define NID_set_msgExt
Definition: nid.h:2333
NID_id_smime_alg_CMSRC2wrap
#define NID_id_smime_alg_CMSRC2wrap
Definition: nid.h:1206
NID_id_aes192_wrap
#define NID_id_aes192_wrap
Definition: nid.h:3481
NID_id_aes128_wrap
#define NID_id_aes128_wrap
Definition: nid.h:3477
NID_X9_62_c2onb191v5
#define NID_X9_62_c2onb191v5
Definition: nid.h:3076
NID_setct_CapRevReqTBS
#define NID_setct_CapRevReqTBS
Definition: nid.h:2466
NID_ad_OCSP
#define NID_ad_OCSP
Definition: nid.h:892
NID_setAttr_SecDevSig
#define NID_setAttr_SecDevSig
Definition: nid.h:2828
kObjectData
static const uint8_t kObjectData[]
Definition: obj_dat.h:62
NID_ms_sgc
#define NID_ms_sgc
Definition: nid.h:702
NID_rsadsi
#define NID_rsadsi
Definition: nid.h:90
NID_userCertificate
#define NID_userCertificate
Definition: nid.h:3902
NID_X9_62_prime192v2
#define NID_X9_62_prime192v2
Definition: nid.h:1894
NID_id_mod_kea_profile_88
#define NID_id_mod_kea_profile_88
Definition: nid.h:1326
NID_cryptopro
#define NID_cryptopro
Definition: nid.h:3545
NID_subject_directory_attributes
#define NID_subject_directory_attributes
Definition: nid.h:3400
NID_joint_iso_itu_t
#define NID_joint_iso_itu_t
Definition: nid.h:2875
NID_ext_key_usage
#define NID_ext_key_usage
Definition: nid.h:649
NID_netscape_renewal_url
#define NID_netscape_renewal_url
Definition: nid.h:426
NID_aes_256_ctr
#define NID_aes_256_ctr
Definition: nid.h:4013
NID_sha512WithRSAEncryption
#define NID_sha512WithRSAEncryption
Definition: nid.h:2983
NID_personalTitle
#define NID_personalTitle
Definition: nid.h:2221
NID_id_it_subscriptionResponse
#define NID_id_it_subscriptionResponse
Definition: nid.h:1455
NID_bf_cbc
#define NID_bf_cbc
Definition: nid.h:504
NID_aes_256_cbc_hmac_sha1
#define NID_aes_256_cbc_hmac_sha1
Definition: nid.h:4064
NID_id_cmc_dataReturn
#define NID_id_cmc_dataReturn
Definition: nid.h:1551
NID_setct_CardCInitResTBS
#define NID_setct_CardCInitResTBS
Definition: nid.h:2518
NID_aaControls
#define NID_aaControls
Definition: nid.h:1383
NID_setct_CapTokenSeq
#define NID_setct_CapTokenSeq
Definition: nid.h:2398
NID_SNMPv2
#define NID_SNMPv2
Definition: nid.h:1798
NID_Independent
#define NID_Independent
Definition: nid.h:2968
NID_id_cmc_regInfo
#define NID_id_cmc_regInfo
Definition: nid.h:1595
NID_dhSinglePass_stdDH_sha224kdf_scheme
#define NID_dhSinglePass_stdDH_sha224kdf_scheme
Definition: nid.h:4144
NID_favouriteDrink
#define NID_favouriteDrink
Definition: nid.h:2121
NID_id_GostR3410_94_CryptoPro_D_ParamSet
#define NID_id_GostR3410_94_CryptoPro_D_ParamSet
Definition: nid.h:3693
NID_sinfo_access
#define NID_sinfo_access
Definition: nid.h:1845
NID_id_smime_aa_ets_otherSigCert
#define NID_id_smime_aa_ets_otherSigCert
Definition: nid.h:1128
NID_id_cmc_recipientNonce
#define NID_id_cmc_recipientNonce
Definition: nid.h:1563
NID_id_set
#define NID_id_set
Definition: nid.h:2323
NID_id_smime_aa_equivalentLabels
#define NID_id_smime_aa_equivalentLabels
Definition: nid.h:1078
NID_dhSinglePass_stdDH_sha512kdf_scheme
#define NID_dhSinglePass_stdDH_sha512kdf_scheme
Definition: nid.h:4159
NID_id_smime_mod_ets_eSignature_88
#define NID_id_smime_mod_ets_eSignature_88
Definition: nid.h:988
NID_dsaWithSHA1_2
#define NID_dsaWithSHA1_2
Definition: nid.h:401
NID_private_key_usage_period
#define NID_private_key_usage_period
Definition: nid.h:469
NID_dsaWithSHA
#define NID_dsaWithSHA
Definition: nid.h:382
NID_ms_code_ind
#define NID_ms_code_ind
Definition: nid.h:687
NID_id_mod_timestamp_protocol
#define NID_id_mod_timestamp_protocol
Definition: nid.h:1350
NID_dhSinglePass_stdDH_sha1kdf_scheme
#define NID_dhSinglePass_stdDH_sha1kdf_scheme
Definition: nid.h:4138
NID_pkcs9_countersignature
#define NID_pkcs9_countersignature
Definition: nid.h:324
NID_ms_ext_req
#define NID_ms_ext_req
Definition: nid.h:859
NID_x509Certificate
#define NID_x509Certificate
Definition: nid.h:800
NID_id_aes128_wrap_pad
#define NID_id_aes128_wrap_pad
Definition: nid.h:3972
NID_sha384WithRSAEncryption
#define NID_sha384WithRSAEncryption
Definition: nid.h:2978
NID_ms_csp_name
#define NID_ms_csp_name
Definition: nid.h:1923
NID_id_cmc_identityProof
#define NID_id_cmc_identityProof
Definition: nid.h:1547
NID_certicom_arc
#define NID_certicom_arc
Definition: nid.h:3016
NID_md5WithRSA
#define NID_md5WithRSA
Definition: nid.h:559
NID_description
#define NID_description
Definition: nid.h:572
NID_setct_CredRevReqTBEX
#define NID_setct_CredRevReqTBEX
Definition: nid.h:2638
NID_setct_CapResTBE
#define NID_setct_CapResTBE
Definition: nid.h:2606
NID_aes_256_cfb1
#define NID_aes_256_cfb1
Definition: nid.h:2903
NID_sha1WithRSA
#define NID_sha1WithRSA
Definition: nid.h:607
NID_setct_AuthRevReqTBE
#define NID_setct_AuthRevReqTBE
Definition: nid.h:2586
NID_id_smime_ct_DVCSRequestData
#define NID_id_smime_ct_DVCSRequestData
Definition: nid.h:1032
NID_pbeWithMD5AndDES_CBC
#define NID_pbeWithMD5AndDES_CBC
Definition: nid.h:134
NID_id_mod_attribute_cert
#define NID_id_mod_attribute_cert
Definition: nid.h:1346
NID_id_smime_alg_ESDHwithRC2
#define NID_id_smime_alg_ESDHwithRC2
Definition: nid.h:1186
NID_rsaOAEPEncryptionSET
#define NID_rsaOAEPEncryptionSET
Definition: nid.h:2865
NID_set_brand_Diners
#define NID_set_brand_Diners
Definition: nid.h:2836
NID_organizationalUnitName
#define NID_organizationalUnitName
Definition: nid.h:173
NID_aes_128_ctr
#define NID_aes_128_ctr
Definition: nid.h:4005
NID_pbe_WithSHA1And128BitRC4
#define NID_pbe_WithSHA1And128BitRC4
Definition: nid.h:737
NID_setct_CapResData
#define NID_setct_CapResData
Definition: nid.h:2462
NID_id_smime_alg_CMS3DESwrap
#define NID_id_smime_alg_CMS3DESwrap
Definition: nid.h:1202
NID_netscape_data_type
#define NID_netscape_data_type
Definition: nid.h:351
NID_host
#define NID_host
Definition: nid.h:2137
NID_client_auth
#define NID_client_auth
Definition: nid.h:667
NID_dhSinglePass_cofactorDH_sha224kdf_scheme
#define NID_dhSinglePass_cofactorDH_sha224kdf_scheme
Definition: nid.h:4170
NID_setct_CapTokenTBE
#define NID_setct_CapTokenTBE
Definition: nid.h:2574
NID_subject_alt_name
#define NID_subject_alt_name
Definition: nid.h:474
NID_id_camellia128_wrap
#define NID_id_camellia128_wrap
Definition: nid.h:4016
NID_id_smime_aa_timeStampToken
#define NID_id_smime_aa_timeStampToken
Definition: nid.h:1103
NID_setext_cv
#define NID_setext_cv
Definition: nid.h:2705
NID_idea_cfb64
#define NID_idea_cfb64
Definition: nid.h:248
NID_setext_genCrypt
#define NID_setext_genCrypt
Definition: nid.h:2683
NID_setct_PIUnsignedTBE
#define NID_setct_PIUnsignedTBE
Definition: nid.h:2554
NID_rc2_64_cbc
#define NID_rc2_64_cbc
Definition: nid.h:835
NID_brainpoolP224r1
#define NID_brainpoolP224r1
Definition: nid.h:4093
NID_safeContentsBag
#define NID_safeContentsBag
Definition: nid.h:788
NID_seed_ofb128
#define NID_seed_ofb128
Definition: nid.h:3430
NID_id_smime_cd_ldap
#define NID_id_smime_cd_ldap
Definition: nid.h:1210
NID_SMIMECapabilities
#define NID_SMIMECapabilities
Definition: nid.h:839
NID_setct_AuthTokenTBE
#define NID_setct_AuthTokenTBE
Definition: nid.h:2570
NID_target_information
#define NID_target_information
Definition: nid.h:1864
NID_id_pkix1_explicit_93
#define NID_id_pkix1_explicit_93
Definition: nid.h:1310
NID_associatedName
#define NID_associatedName
Definition: nid.h:2213
NID_rc2_cbc
#define NID_rc2_cbc
Definition: nid.h:256
NID_postalCode
#define NID_postalCode
Definition: nid.h:2939
NID_preferredDeliveryMethod
#define NID_preferredDeliveryMethod
Definition: nid.h:3870
NID_setct_AuthRevReqTBS
#define NID_setct_AuthRevReqTBS
Definition: nid.h:2442
NID_dcObject
#define NID_dcObject
Definition: nid.h:1812
NID_iA5StringSyntax
#define NID_iA5StringSyntax
Definition: nid.h:2039
NID_presentationAddress
#define NID_presentationAddress
Definition: nid.h:3874
NID_sect163r2
#define NID_sect163r2
Definition: nid.h:3200
NID_id_cmc_queryPending
#define NID_id_cmc_queryPending
Definition: nid.h:1603
NID_dsa
#define NID_dsa
Definition: nid.h:612
NID_wap_wsg_idm_ecid_wtls9
#define NID_wap_wsg_idm_ecid_wtls9
Definition: nid.h:3276
NID_sOARecord
#define NID_sOARecord
Definition: nid.h:2201
NID_pbe_WithSHA1And40BitRC2_CBC
#define NID_pbe_WithSHA1And40BitRC2_CBC
Definition: nid.h:764
NID_sect409r1
#define NID_sect409r1
Definition: nid.h:3236
NID_camellia_192_cfb128
#define NID_camellia_192_cfb128
Definition: nid.h:3351
NID_id_GostR3411_94_prf
#define NID_id_GostR3411_94_prf
Definition: nid.h:3600
NID_id_smime_cti_ets_proofOfReceipt
#define NID_id_smime_cti_ets_proofOfReceipt
Definition: nid.h:1228
NID_secp224r1
#define NID_secp224r1
Definition: nid.h:3160
NID_physicalDeliveryOfficeName
#define NID_physicalDeliveryOfficeName
Definition: nid.h:3834
NID_setct_PI
#define NID_setct_PI
Definition: nid.h:2370
NID_brainpoolP160t1
#define NID_brainpoolP160t1
Definition: nid.h:4081
NID_biometricInfo
#define NID_biometricInfo
Definition: nid.h:1367
NID_id_it_caProtEncCert
#define NID_id_it_caProtEncCert
Definition: nid.h:1423
NID_mdc2
#define NID_mdc2
Definition: nid.h:521
NID_id_it_encKeyPairTypes
#define NID_id_it_encKeyPairTypes
Definition: nid.h:1431
NID_proxyCertInfo
#define NID_proxyCertInfo
Definition: nid.h:2948
NID_id_cct
#define NID_id_cct
Definition: nid.h:1298
NID_aRecord
#define NID_aRecord
Definition: nid.h:2185
NID_X509
#define NID_X509
Definition: nid.h:143
NID_setct_AuthResTBE
#define NID_setct_AuthResTBE
Definition: nid.h:2562
NID_id_it_confirmWaitTime
#define NID_id_it_confirmWaitTime
Definition: nid.h:1475
NID_cast5_ecb
#define NID_cast5_ecb
Definition: nid.h:582
NID_netscape_cert_type
#define NID_netscape_cert_type
Definition: nid.h:406
NID_buildingName
#define NID_buildingName
Definition: nid.h:2249
NID_localityName
#define NID_localityName
Definition: nid.h:158
NID_secp224k1
#define NID_secp224k1
Definition: nid.h:3156
NID_documentPublisher
#define NID_documentPublisher
Definition: nid.h:2281
NID_id_it_keyPairParamReq
#define NID_id_it_keyPairParamReq
Definition: nid.h:1459
NID_ipsecEndSystem
#define NID_ipsecEndSystem
Definition: nid.h:1404
NID_pkcs9_challengePassword
#define NID_pkcs9_challengePassword
Definition: nid.h:328
NID_dhSinglePass_cofactorDH_sha1kdf_scheme
#define NID_dhSinglePass_cofactorDH_sha1kdf_scheme
Definition: nid.h:4164
NID_LocalKeySet
#define NID_LocalKeySet
Definition: nid.h:3804
NID_itu_t
#define NID_itu_t
Definition: nid.h:2870
NID_id_pbkdf2
#define NID_id_pbkdf2
Definition: nid.h:396
NID_X500
#define NID_X500
Definition: nid.h:139
NID_sect233k1
#define NID_sect233k1
Definition: nid.h:3212
NID_id_pe
#define NID_id_pe
Definition: nid.h:878
NID_id_aca_accessIdentity
#define NID_id_aca_accessIdentity
Definition: nid.h:1647
NID_id_GostR3410_94_CryptoPro_B_ParamSet
#define NID_id_GostR3410_94_CryptoPro_B_ParamSet
Definition: nid.h:3683
NID_issuing_distribution_point
#define NID_issuing_distribution_point
Definition: nid.h:3405
NID_localKeyID
#define NID_localKeyID
Definition: nid.h:796
NID_zlib_compression
#define NID_zlib_compression
Definition: nid.h:644
NID_protocolInformation
#define NID_protocolInformation
Definition: nid.h:3926
NID_id_GostR3411_94_CryptoProParamSet
#define NID_id_GostR3411_94_CryptoProParamSet
Definition: nid.h:3627
NID_id_cmc_popLinkWitness
#define NID_id_cmc_popLinkWitness
Definition: nid.h:1611
NID_X9_62_c2pnb272w1
#define NID_X9_62_c2pnb272w1
Definition: nid.h:3104
NID_id_smime_aa_receiptRequest
#define NID_id_smime_aa_receiptRequest
Definition: nid.h:1042
NID_secp384r1
#define NID_secp384r1
Definition: nid.h:3168
NID_id_aca_chargingIdentity
#define NID_id_aca_chargingIdentity
Definition: nid.h:1651
NID_secp256k1
#define NID_secp256k1
Definition: nid.h:3164
NID_info
#define NID_info
Definition: nid.h:2117
NID_aes_128_ecb
#define NID_aes_128_ecb
Definition: nid.h:1928
NID_pilot
#define NID_pilot
Definition: nid.h:2019
NID_id_Gost28147_89_cc
#define NID_id_Gost28147_89_cc
Definition: nid.h:3763
NID_des_cfb8
#define NID_des_cfb8
Definition: nid.h:2923
NID_X9_62_prime192v3
#define NID_X9_62_prime192v3
Definition: nid.h:1898
NID_id_pkix_OCSP_noCheck
#define NID_id_pkix_OCSP_noCheck
Definition: nid.h:1711
NID_dnQualifier
#define NID_dnQualifier
Definition: nid.h:874
NID_setct_CRLNotificationResTBS
#define NID_setct_CRLNotificationResTBS
Definition: nid.h:2674
NID_setct_CapReqTBSX
#define NID_setct_CapReqTBSX
Definition: nid.h:2458
NID_pbeWithSHA1AndDES_CBC
#define NID_pbeWithSHA1AndDES_CBC
Definition: nid.h:854
NID_aes_128_ccm
#define NID_aes_128_ccm
Definition: nid.h:3968
NID_ms_code_com
#define NID_ms_code_com
Definition: nid.h:692
NID_pkcs7_signed
#define NID_pkcs7_signed
Definition: nid.h:190
NID_bf_ofb64
#define NID_bf_ofb64
Definition: nid.h:517
NID_brainpoolP320r1
#define NID_brainpoolP320r1
Definition: nid.h:4109
NID_brainpoolP192t1
#define NID_brainpoolP192t1
Definition: nid.h:4089
NID_caRepository
#define NID_caRepository
Definition: nid.h:3464
NID_OCSP_sign
#define NID_OCSP_sign
Definition: nid.h:902
NID_id_camellia192_wrap
#define NID_id_camellia192_wrap
Definition: nid.h:4020
NID_ad_timeStamping
#define NID_ad_timeStamping
Definition: nid.h:1680
NID_internationaliSDNNumber
#define NID_internationaliSDNNumber
Definition: nid.h:3858
NID_wap_wsg_idm_ecid_wtls11
#define NID_wap_wsg_idm_ecid_wtls11
Definition: nid.h:3284
NID_id_smime_aa_securityLabel
#define NID_id_smime_aa_securityLabel
Definition: nid.h:1047
NID_des_ofb64
#define NID_des_ofb64
Definition: nid.h:292
NID_cast5_ofb64
#define NID_cast5_ofb64
Definition: nid.h:590
NID_initials
#define NID_initials
Definition: nid.h:549
NID_info_access
#define NID_info_access
Definition: nid.h:887
NID_id_smime_spq
#define NID_id_smime_spq
Definition: nid.h:964
NID_time_stamp
#define NID_time_stamp
Definition: nid.h:682
NID_iso
#define NID_iso
Definition: nid.h:907
NID_secp128r1
#define NID_secp128r1
Definition: nid.h:3132
NID_setct_CapTokenTBS
#define NID_setct_CapTokenTBS
Definition: nid.h:2434
NID_setct_PANToken
#define NID_setct_PANToken
Definition: nid.h:2358
NID_secretary
#define NID_secretary
Definition: nid.h:2169
NID_pkcs7_signedAndEnveloped
#define NID_pkcs7_signedAndEnveloped
Definition: nid.h:198
NID_pkcs9_messageDigest
#define NID_pkcs9_messageDigest
Definition: nid.h:316
NID_setct_CapRevReqTBSX
#define NID_setct_CapRevReqTBSX
Definition: nid.h:2470
NID_id_smime_alg_RC2wrap
#define NID_id_smime_alg_RC2wrap
Definition: nid.h:1194
NID_setAttr_PGWYcap
#define NID_setAttr_PGWYcap
Definition: nid.h:2766
NID_id_smime_aa_contentReference
#define NID_id_smime_aa_contentReference
Definition: nid.h:1083
NID_certificate_policies
#define NID_certificate_policies
Definition: nid.h:494
NID_set_addPolicy
#define NID_set_addPolicy
Definition: nid.h:2783
NID_id_aes256_wrap_pad
#define NID_id_aes256_wrap_pad
Definition: nid.h:4000
NID_id_pkip
#define NID_id_pkip
Definition: nid.h:1270
NID_shaWithRSAEncryption
#define NID_shaWithRSAEncryption
Definition: nid.h:278
NID_setAttr_Token_B0Prime
#define NID_setAttr_Token_B0Prime
Definition: nid.h:2791
NID_id_smime_mod_ess
#define NID_id_smime_mod_ess
Definition: nid.h:976
NID_setCext_TokenIdentifier
#define NID_setCext_TokenIdentifier
Definition: nid.h:2745
NID_id_cmc_responseInfo
#define NID_id_cmc_responseInfo
Definition: nid.h:1599
NID_rsaSignature
#define NID_rsaSignature
Definition: nid.h:1748
NID_aes_128_xts
#define NID_aes_128_xts
Definition: nid.h:4044
NUM_NID
#define NUM_NID
Definition: obj_dat.h:60
NID_chacha20_poly1305
#define NID_chacha20_poly1305
Definition: nid.h:4204
NID_des_ede3_cfb8
#define NID_des_ede3_cfb8
Definition: nid.h:2931
NID_ns_sgc
#define NID_ns_sgc
Definition: nid.h:712
NID_id_GostR3411_94_with_GostR3410_2001
#define NID_id_GostR3411_94_with_GostR3410_2001
Definition: nid.h:3556
NID_id_smime_aa_encrypKeyPref
#define NID_id_smime_aa_encrypKeyPref
Definition: nid.h:1088
NID_id_Gost28147_89_CryptoPro_D_ParamSet
#define NID_id_Gost28147_89_CryptoPro_D_ParamSet
Definition: nid.h:3651
NID_id_smime_mod
#define NID_id_smime_mod
Definition: nid.h:944
NID_X9_62_c2pnb163v3
#define NID_X9_62_c2pnb163v3
Definition: nid.h:3052
NID_brainpoolP256t1
#define NID_brainpoolP256t1
Definition: nid.h:4105
NID_id_alg_dh_pop
#define NID_id_alg_dh_pop
Definition: nid.h:1535
NID_id_alg
#define NID_id_alg
Definition: nid.h:1274
NID_X9_62_c2pnb368w1
#define NID_X9_62_c2pnb368w1
Definition: nid.h:3116
NID_pbe_WithSHA1And40BitRC4
#define NID_pbe_WithSHA1And40BitRC4
Definition: nid.h:742
NID_telephoneNumber
#define NID_telephoneNumber
Definition: nid.h:3838
NID_pkcs8ShroudedKeyBag
#define NID_pkcs8ShroudedKeyBag
Definition: nid.h:772
NID_id_smime_cti_ets_proofOfSender
#define NID_id_smime_cti_ets_proofOfSender
Definition: nid.h:1238
NID_id_on
#define NID_id_on
Definition: nid.h:1282
NID_setAttr_GenCryptgrm
#define NID_setAttr_GenCryptgrm
Definition: nid.h:2808
NID_distinguishedName
#define NID_distinguishedName
Definition: nid.h:3930
NID_setAttr_Cert
#define NID_setAttr_Cert
Definition: nid.h:2761
NID_id_GostR3411_94_TestParamSet
#define NID_id_GostR3411_94_TestParamSet
Definition: nid.h:3623
kNIDsInLongNameOrder
static const uint16_t kNIDsInLongNameOrder[]
Definition: obj_dat.h:9742
NID_basic_constraints
#define NID_basic_constraints
Definition: nid.h:484
NID_pilotAttributeSyntax
#define NID_pilotAttributeSyntax
Definition: nid.h:2027
NID_setct_OIData
#define NID_setct_OIData
Definition: nid.h:2366
NID_rc4_40
#define NID_rc4_40
Definition: nid.h:531
NID_des_ede3_cfb64
#define NID_des_ede3_cfb64
Definition: nid.h:360
NID_dSAQuality
#define NID_dSAQuality
Definition: nid.h:2253
NID_Management
#define NID_Management
Definition: nid.h:1778
NID_bf_cfb64
#define NID_bf_cfb64
Definition: nid.h:513
NID_ac_proxying
#define NID_ac_proxying
Definition: nid.h:1840
NID_Domain
#define NID_Domain
Definition: nid.h:1822
kNIDsInShortNameOrder
static const uint16_t kNIDsInShortNameOrder[]
Definition: obj_dat.h:8786
NID_id_qcs
#define NID_id_qcs
Definition: nid.h:1294
NID_id_aca_role
#define NID_id_aca_role
Definition: nid.h:1659
NID_pkcs7_data
#define NID_pkcs7_data
Definition: nid.h:186
NID_id_cmc_revokeRequest
#define NID_id_cmc_revokeRequest
Definition: nid.h:1591
NID_wap_wsg
#define NID_wap_wsg
Definition: nid.h:3024
NID_set_brand_IATA_ATA
#define NID_set_brand_IATA_ATA
Definition: nid.h:2832
NID_X9_62_c2tnb191v1
#define NID_X9_62_c2tnb191v1
Definition: nid.h:3060
NID_id_smime_aa_ets_signerLocation
#define NID_id_smime_aa_ets_signerLocation
Definition: nid.h:1118
NID_id_DHBasedMac
#define NID_id_DHBasedMac
Definition: nid.h:3455
NID_documentTitle
#define NID_documentTitle
Definition: nid.h:2149
NID_X9_62_id_ecPublicKey
#define NID_X9_62_id_ecPublicKey
Definition: nid.h:1886
NID_id_it_revPassphrase
#define NID_id_it_revPassphrase
Definition: nid.h:1467
NID_generationQualifier
#define NID_generationQualifier
Definition: nid.h:2314
NID_id_Gost28147_89_MAC
#define NID_id_Gost28147_89_MAC
Definition: nid.h:3595
NID_Private
#define NID_Private
Definition: nid.h:1788
NID_X9_62_c2tnb191v3
#define NID_X9_62_c2tnb191v3
Definition: nid.h:3068
NID_hold_instruction_reject
#define NID_hold_instruction_reject
Definition: nid.h:2003


grpc
Author(s):
autogenerated on Thu Mar 13 2025 03:00:43