1 | /* |
2 | * WARNING: do not edit! |
3 | * Generated by crypto/objects/obj_dat.pl |
4 | * |
5 | * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. |
6 | * Licensed under the Apache License 2.0 (the "License"). You may not use |
7 | * this file except in compliance with the License. You can obtain a copy |
8 | * in the file LICENSE in the source distribution or at |
9 | * https://www.openssl.org/source/license.html |
10 | */ |
11 | |
12 | /* Serialized OID's */ |
13 | static const unsigned char so[7845] = { |
14 | 0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 0] OBJ_rsadsi */ |
15 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 6] OBJ_pkcs */ |
16 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 13] OBJ_md2 */ |
17 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05, /* [ 21] OBJ_md5 */ |
18 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04, /* [ 29] OBJ_rc4 */ |
19 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01, /* [ 37] OBJ_rsaEncryption */ |
20 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02, /* [ 46] OBJ_md2WithRSAEncryption */ |
21 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04, /* [ 55] OBJ_md5WithRSAEncryption */ |
22 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01, /* [ 64] OBJ_pbeWithMD2AndDES_CBC */ |
23 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03, /* [ 73] OBJ_pbeWithMD5AndDES_CBC */ |
24 | 0x55, /* [ 82] OBJ_X500 */ |
25 | 0x55,0x04, /* [ 83] OBJ_X509 */ |
26 | 0x55,0x04,0x03, /* [ 85] OBJ_commonName */ |
27 | 0x55,0x04,0x06, /* [ 88] OBJ_countryName */ |
28 | 0x55,0x04,0x07, /* [ 91] OBJ_localityName */ |
29 | 0x55,0x04,0x08, /* [ 94] OBJ_stateOrProvinceName */ |
30 | 0x55,0x04,0x0A, /* [ 97] OBJ_organizationName */ |
31 | 0x55,0x04,0x0B, /* [ 100] OBJ_organizationalUnitName */ |
32 | 0x55,0x08,0x01,0x01, /* [ 103] OBJ_rsa */ |
33 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07, /* [ 107] OBJ_pkcs7 */ |
34 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01, /* [ 115] OBJ_pkcs7_data */ |
35 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02, /* [ 124] OBJ_pkcs7_signed */ |
36 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03, /* [ 133] OBJ_pkcs7_enveloped */ |
37 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04, /* [ 142] OBJ_pkcs7_signedAndEnveloped */ |
38 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05, /* [ 151] OBJ_pkcs7_digest */ |
39 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06, /* [ 160] OBJ_pkcs7_encrypted */ |
40 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03, /* [ 169] OBJ_pkcs3 */ |
41 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01, /* [ 177] OBJ_dhKeyAgreement */ |
42 | 0x2B,0x0E,0x03,0x02,0x06, /* [ 186] OBJ_des_ecb */ |
43 | 0x2B,0x0E,0x03,0x02,0x09, /* [ 191] OBJ_des_cfb64 */ |
44 | 0x2B,0x0E,0x03,0x02,0x07, /* [ 196] OBJ_des_cbc */ |
45 | 0x2B,0x0E,0x03,0x02,0x11, /* [ 201] OBJ_des_ede_ecb */ |
46 | 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02, /* [ 206] OBJ_idea_cbc */ |
47 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02, /* [ 217] OBJ_rc2_cbc */ |
48 | 0x2B,0x0E,0x03,0x02,0x12, /* [ 225] OBJ_sha */ |
49 | 0x2B,0x0E,0x03,0x02,0x0F, /* [ 230] OBJ_shaWithRSAEncryption */ |
50 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07, /* [ 235] OBJ_des_ede3_cbc */ |
51 | 0x2B,0x0E,0x03,0x02,0x08, /* [ 243] OBJ_des_ofb64 */ |
52 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09, /* [ 248] OBJ_pkcs9 */ |
53 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01, /* [ 256] OBJ_pkcs9_emailAddress */ |
54 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02, /* [ 265] OBJ_pkcs9_unstructuredName */ |
55 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03, /* [ 274] OBJ_pkcs9_contentType */ |
56 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04, /* [ 283] OBJ_pkcs9_messageDigest */ |
57 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05, /* [ 292] OBJ_pkcs9_signingTime */ |
58 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06, /* [ 301] OBJ_pkcs9_countersignature */ |
59 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07, /* [ 310] OBJ_pkcs9_challengePassword */ |
60 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08, /* [ 319] OBJ_pkcs9_unstructuredAddress */ |
61 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09, /* [ 328] OBJ_pkcs9_extCertAttributes */ |
62 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42, /* [ 337] OBJ_netscape */ |
63 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01, /* [ 344] OBJ_netscape_cert_extension */ |
64 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02, /* [ 352] OBJ_netscape_data_type */ |
65 | 0x2B,0x0E,0x03,0x02,0x1A, /* [ 360] OBJ_sha1 */ |
66 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05, /* [ 365] OBJ_sha1WithRSAEncryption */ |
67 | 0x2B,0x0E,0x03,0x02,0x0D, /* [ 374] OBJ_dsaWithSHA */ |
68 | 0x2B,0x0E,0x03,0x02,0x0C, /* [ 379] OBJ_dsa_2 */ |
69 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B, /* [ 384] OBJ_pbeWithSHA1AndRC2_CBC */ |
70 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C, /* [ 393] OBJ_id_pbkdf2 */ |
71 | 0x2B,0x0E,0x03,0x02,0x1B, /* [ 402] OBJ_dsaWithSHA1_2 */ |
72 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01, /* [ 407] OBJ_netscape_cert_type */ |
73 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02, /* [ 416] OBJ_netscape_base_url */ |
74 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03, /* [ 425] OBJ_netscape_revocation_url */ |
75 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04, /* [ 434] OBJ_netscape_ca_revocation_url */ |
76 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07, /* [ 443] OBJ_netscape_renewal_url */ |
77 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08, /* [ 452] OBJ_netscape_ca_policy_url */ |
78 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C, /* [ 461] OBJ_netscape_ssl_server_name */ |
79 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D, /* [ 470] OBJ_netscape_comment */ |
80 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05, /* [ 479] OBJ_netscape_cert_sequence */ |
81 | 0x55,0x1D, /* [ 488] OBJ_id_ce */ |
82 | 0x55,0x1D,0x0E, /* [ 490] OBJ_subject_key_identifier */ |
83 | 0x55,0x1D,0x0F, /* [ 493] OBJ_key_usage */ |
84 | 0x55,0x1D,0x10, /* [ 496] OBJ_private_key_usage_period */ |
85 | 0x55,0x1D,0x11, /* [ 499] OBJ_subject_alt_name */ |
86 | 0x55,0x1D,0x12, /* [ 502] OBJ_issuer_alt_name */ |
87 | 0x55,0x1D,0x13, /* [ 505] OBJ_basic_constraints */ |
88 | 0x55,0x1D,0x14, /* [ 508] OBJ_crl_number */ |
89 | 0x55,0x1D,0x20, /* [ 511] OBJ_certificate_policies */ |
90 | 0x55,0x1D,0x23, /* [ 514] OBJ_authority_key_identifier */ |
91 | 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02, /* [ 517] OBJ_bf_cbc */ |
92 | 0x55,0x08,0x03,0x65, /* [ 526] OBJ_mdc2 */ |
93 | 0x55,0x08,0x03,0x64, /* [ 530] OBJ_mdc2WithRSA */ |
94 | 0x55,0x04,0x2A, /* [ 534] OBJ_givenName */ |
95 | 0x55,0x04,0x04, /* [ 537] OBJ_surname */ |
96 | 0x55,0x04,0x2B, /* [ 540] OBJ_initials */ |
97 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C, /* [ 543] OBJ_uniqueIdentifier */ |
98 | 0x55,0x1D,0x1F, /* [ 553] OBJ_crl_distribution_points */ |
99 | 0x2B,0x0E,0x03,0x02,0x03, /* [ 556] OBJ_md5WithRSA */ |
100 | 0x55,0x04,0x05, /* [ 561] OBJ_serialNumber */ |
101 | 0x55,0x04,0x0C, /* [ 564] OBJ_title */ |
102 | 0x55,0x04,0x0D, /* [ 567] OBJ_description */ |
103 | 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A, /* [ 570] OBJ_cast5_cbc */ |
104 | 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C, /* [ 579] OBJ_pbeWithMD5AndCast5_CBC */ |
105 | 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03, /* [ 588] OBJ_dsaWithSHA1 */ |
106 | 0x2B,0x0E,0x03,0x02,0x1D, /* [ 595] OBJ_sha1WithRSA */ |
107 | 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01, /* [ 600] OBJ_dsa */ |
108 | 0x2B,0x24,0x03,0x02,0x01, /* [ 607] OBJ_ripemd160 */ |
109 | 0x2B,0x24,0x03,0x03,0x01,0x02, /* [ 612] OBJ_ripemd160WithRSA */ |
110 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08, /* [ 618] OBJ_rc5_cbc */ |
111 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08, /* [ 626] OBJ_zlib_compression */ |
112 | 0x55,0x1D,0x25, /* [ 637] OBJ_ext_key_usage */ |
113 | 0x2B,0x06,0x01,0x05,0x05,0x07, /* [ 640] OBJ_id_pkix */ |
114 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03, /* [ 646] OBJ_id_kp */ |
115 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01, /* [ 653] OBJ_server_auth */ |
116 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02, /* [ 661] OBJ_client_auth */ |
117 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03, /* [ 669] OBJ_code_sign */ |
118 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04, /* [ 677] OBJ_email_protect */ |
119 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08, /* [ 685] OBJ_time_stamp */ |
120 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15, /* [ 693] OBJ_ms_code_ind */ |
121 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16, /* [ 703] OBJ_ms_code_com */ |
122 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01, /* [ 713] OBJ_ms_ctl_sign */ |
123 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03, /* [ 723] OBJ_ms_sgc */ |
124 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04, /* [ 733] OBJ_ms_efs */ |
125 | 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01, /* [ 743] OBJ_ns_sgc */ |
126 | 0x55,0x1D,0x1B, /* [ 752] OBJ_delta_crl */ |
127 | 0x55,0x1D,0x15, /* [ 755] OBJ_crl_reason */ |
128 | 0x55,0x1D,0x18, /* [ 758] OBJ_invalidity_date */ |
129 | 0x2B,0x65,0x01,0x04,0x01, /* [ 761] OBJ_sxnet */ |
130 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01, /* [ 766] OBJ_pbe_WithSHA1And128BitRC4 */ |
131 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02, /* [ 776] OBJ_pbe_WithSHA1And40BitRC4 */ |
132 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03, /* [ 786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */ |
133 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04, /* [ 796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */ |
134 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05, /* [ 806] OBJ_pbe_WithSHA1And128BitRC2_CBC */ |
135 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06, /* [ 816] OBJ_pbe_WithSHA1And40BitRC2_CBC */ |
136 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01, /* [ 826] OBJ_keyBag */ |
137 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02, /* [ 837] OBJ_pkcs8ShroudedKeyBag */ |
138 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03, /* [ 848] OBJ_certBag */ |
139 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04, /* [ 859] OBJ_crlBag */ |
140 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05, /* [ 870] OBJ_secretBag */ |
141 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06, /* [ 881] OBJ_safeContentsBag */ |
142 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14, /* [ 892] OBJ_friendlyName */ |
143 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15, /* [ 901] OBJ_localKeyID */ |
144 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01, /* [ 910] OBJ_x509Certificate */ |
145 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02, /* [ 920] OBJ_sdsiCertificate */ |
146 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01, /* [ 930] OBJ_x509Crl */ |
147 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D, /* [ 940] OBJ_pbes2 */ |
148 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E, /* [ 949] OBJ_pbmac1 */ |
149 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07, /* [ 958] OBJ_hmacWithSHA1 */ |
150 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01, /* [ 966] OBJ_id_qt_cps */ |
151 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02, /* [ 974] OBJ_id_qt_unotice */ |
152 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F, /* [ 982] OBJ_SMIMECapabilities */ |
153 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04, /* [ 991] OBJ_pbeWithMD2AndRC2_CBC */ |
154 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06, /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */ |
155 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A, /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */ |
156 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E, /* [ 1018] OBJ_ms_ext_req */ |
157 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E, /* [ 1028] OBJ_ext_req */ |
158 | 0x55,0x04,0x29, /* [ 1037] OBJ_name */ |
159 | 0x55,0x04,0x2E, /* [ 1040] OBJ_dnQualifier */ |
160 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01, /* [ 1043] OBJ_id_pe */ |
161 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30, /* [ 1050] OBJ_id_ad */ |
162 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01, /* [ 1057] OBJ_info_access */ |
163 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01, /* [ 1065] OBJ_ad_OCSP */ |
164 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02, /* [ 1073] OBJ_ad_ca_issuers */ |
165 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09, /* [ 1081] OBJ_OCSP_sign */ |
166 | 0x2A, /* [ 1089] OBJ_member_body */ |
167 | 0x2A,0x86,0x48, /* [ 1090] OBJ_ISO_US */ |
168 | 0x2A,0x86,0x48,0xCE,0x38, /* [ 1093] OBJ_X9_57 */ |
169 | 0x2A,0x86,0x48,0xCE,0x38,0x04, /* [ 1098] OBJ_X9cm */ |
170 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01, /* [ 1104] OBJ_pkcs1 */ |
171 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05, /* [ 1112] OBJ_pkcs5 */ |
172 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10, /* [ 1120] OBJ_SMIME */ |
173 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00, /* [ 1129] OBJ_id_smime_mod */ |
174 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01, /* [ 1139] OBJ_id_smime_ct */ |
175 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02, /* [ 1149] OBJ_id_smime_aa */ |
176 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03, /* [ 1159] OBJ_id_smime_alg */ |
177 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04, /* [ 1169] OBJ_id_smime_cd */ |
178 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05, /* [ 1179] OBJ_id_smime_spq */ |
179 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06, /* [ 1189] OBJ_id_smime_cti */ |
180 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01, /* [ 1199] OBJ_id_smime_mod_cms */ |
181 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02, /* [ 1210] OBJ_id_smime_mod_ess */ |
182 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03, /* [ 1221] OBJ_id_smime_mod_oid */ |
183 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04, /* [ 1232] OBJ_id_smime_mod_msg_v3 */ |
184 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05, /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */ |
185 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06, /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */ |
186 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07, /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */ |
187 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08, /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */ |
188 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01, /* [ 1287] OBJ_id_smime_ct_receipt */ |
189 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02, /* [ 1298] OBJ_id_smime_ct_authData */ |
190 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03, /* [ 1309] OBJ_id_smime_ct_publishCert */ |
191 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04, /* [ 1320] OBJ_id_smime_ct_TSTInfo */ |
192 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05, /* [ 1331] OBJ_id_smime_ct_TDTInfo */ |
193 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06, /* [ 1342] OBJ_id_smime_ct_contentInfo */ |
194 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07, /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */ |
195 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08, /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */ |
196 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01, /* [ 1375] OBJ_id_smime_aa_receiptRequest */ |
197 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02, /* [ 1386] OBJ_id_smime_aa_securityLabel */ |
198 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03, /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */ |
199 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04, /* [ 1408] OBJ_id_smime_aa_contentHint */ |
200 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05, /* [ 1419] OBJ_id_smime_aa_msgSigDigest */ |
201 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06, /* [ 1430] OBJ_id_smime_aa_encapContentType */ |
202 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07, /* [ 1441] OBJ_id_smime_aa_contentIdentifier */ |
203 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08, /* [ 1452] OBJ_id_smime_aa_macValue */ |
204 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09, /* [ 1463] OBJ_id_smime_aa_equivalentLabels */ |
205 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A, /* [ 1474] OBJ_id_smime_aa_contentReference */ |
206 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B, /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */ |
207 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C, /* [ 1496] OBJ_id_smime_aa_signingCertificate */ |
208 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D, /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */ |
209 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E, /* [ 1518] OBJ_id_smime_aa_timeStampToken */ |
210 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F, /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */ |
211 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10, /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */ |
212 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11, /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */ |
213 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12, /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */ |
214 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13, /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */ |
215 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14, /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */ |
216 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15, /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */ |
217 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16, /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */ |
218 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17, /* [ 1617] OBJ_id_smime_aa_ets_certValues */ |
219 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18, /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */ |
220 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19, /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */ |
221 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A, /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */ |
222 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B, /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */ |
223 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C, /* [ 1672] OBJ_id_smime_aa_signatureType */ |
224 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D, /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */ |
225 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01, /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */ |
226 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02, /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */ |
227 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03, /* [ 1716] OBJ_id_smime_alg_3DESwrap */ |
228 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04, /* [ 1727] OBJ_id_smime_alg_RC2wrap */ |
229 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05, /* [ 1738] OBJ_id_smime_alg_ESDH */ |
230 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06, /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */ |
231 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07, /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */ |
232 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01, /* [ 1771] OBJ_id_smime_cd_ldap */ |
233 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01, /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */ |
234 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02, /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */ |
235 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01, /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */ |
236 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02, /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */ |
237 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03, /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */ |
238 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04, /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */ |
239 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05, /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */ |
240 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06, /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */ |
241 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04, /* [ 1870] OBJ_md4 */ |
242 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00, /* [ 1878] OBJ_id_pkix_mod */ |
243 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x02, /* [ 1885] OBJ_id_qt */ |
244 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04, /* [ 1892] OBJ_id_it */ |
245 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x05, /* [ 1899] OBJ_id_pkip */ |
246 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x06, /* [ 1906] OBJ_id_alg */ |
247 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07, /* [ 1913] OBJ_id_cmc */ |
248 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x08, /* [ 1920] OBJ_id_on */ |
249 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x09, /* [ 1927] OBJ_id_pda */ |
250 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A, /* [ 1934] OBJ_id_aca */ |
251 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B, /* [ 1941] OBJ_id_qcs */ |
252 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C, /* [ 1948] OBJ_id_cct */ |
253 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01, /* [ 1955] OBJ_id_pkix1_explicit_88 */ |
254 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02, /* [ 1963] OBJ_id_pkix1_implicit_88 */ |
255 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03, /* [ 1971] OBJ_id_pkix1_explicit_93 */ |
256 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04, /* [ 1979] OBJ_id_pkix1_implicit_93 */ |
257 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05, /* [ 1987] OBJ_id_mod_crmf */ |
258 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06, /* [ 1995] OBJ_id_mod_cmc */ |
259 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07, /* [ 2003] OBJ_id_mod_kea_profile_88 */ |
260 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08, /* [ 2011] OBJ_id_mod_kea_profile_93 */ |
261 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09, /* [ 2019] OBJ_id_mod_cmp */ |
262 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A, /* [ 2027] OBJ_id_mod_qualified_cert_88 */ |
263 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B, /* [ 2035] OBJ_id_mod_qualified_cert_93 */ |
264 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C, /* [ 2043] OBJ_id_mod_attribute_cert */ |
265 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D, /* [ 2051] OBJ_id_mod_timestamp_protocol */ |
266 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E, /* [ 2059] OBJ_id_mod_ocsp */ |
267 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F, /* [ 2067] OBJ_id_mod_dvcs */ |
268 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10, /* [ 2075] OBJ_id_mod_cmp2000 */ |
269 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02, /* [ 2083] OBJ_biometricInfo */ |
270 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03, /* [ 2091] OBJ_qcStatements */ |
271 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04, /* [ 2099] OBJ_ac_auditEntity */ |
272 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05, /* [ 2107] OBJ_ac_targeting */ |
273 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06, /* [ 2115] OBJ_aaControls */ |
274 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07, /* [ 2123] OBJ_sbgp_ipAddrBlock */ |
275 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08, /* [ 2131] OBJ_sbgp_autonomousSysNum */ |
276 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09, /* [ 2139] OBJ_sbgp_routerIdentifier */ |
277 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03, /* [ 2147] OBJ_textNotice */ |
278 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05, /* [ 2155] OBJ_ipsecEndSystem */ |
279 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06, /* [ 2163] OBJ_ipsecTunnel */ |
280 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07, /* [ 2171] OBJ_ipsecUser */ |
281 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A, /* [ 2179] OBJ_dvcs */ |
282 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01, /* [ 2187] OBJ_id_it_caProtEncCert */ |
283 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02, /* [ 2195] OBJ_id_it_signKeyPairTypes */ |
284 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03, /* [ 2203] OBJ_id_it_encKeyPairTypes */ |
285 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04, /* [ 2211] OBJ_id_it_preferredSymmAlg */ |
286 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05, /* [ 2219] OBJ_id_it_caKeyUpdateInfo */ |
287 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06, /* [ 2227] OBJ_id_it_currentCRL */ |
288 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07, /* [ 2235] OBJ_id_it_unsupportedOIDs */ |
289 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08, /* [ 2243] OBJ_id_it_subscriptionRequest */ |
290 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09, /* [ 2251] OBJ_id_it_subscriptionResponse */ |
291 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A, /* [ 2259] OBJ_id_it_keyPairParamReq */ |
292 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B, /* [ 2267] OBJ_id_it_keyPairParamRep */ |
293 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C, /* [ 2275] OBJ_id_it_revPassphrase */ |
294 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D, /* [ 2283] OBJ_id_it_implicitConfirm */ |
295 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E, /* [ 2291] OBJ_id_it_confirmWaitTime */ |
296 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F, /* [ 2299] OBJ_id_it_origPKIMessage */ |
297 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01, /* [ 2307] OBJ_id_regCtrl */ |
298 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02, /* [ 2315] OBJ_id_regInfo */ |
299 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01, /* [ 2323] OBJ_id_regCtrl_regToken */ |
300 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02, /* [ 2332] OBJ_id_regCtrl_authenticator */ |
301 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03, /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */ |
302 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04, /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */ |
303 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05, /* [ 2359] OBJ_id_regCtrl_oldCertID */ |
304 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06, /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */ |
305 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01, /* [ 2377] OBJ_id_regInfo_utf8Pairs */ |
306 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02, /* [ 2386] OBJ_id_regInfo_certReq */ |
307 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01, /* [ 2395] OBJ_id_alg_des40 */ |
308 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02, /* [ 2403] OBJ_id_alg_noSignature */ |
309 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03, /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */ |
310 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04, /* [ 2419] OBJ_id_alg_dh_pop */ |
311 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01, /* [ 2427] OBJ_id_cmc_statusInfo */ |
312 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02, /* [ 2435] OBJ_id_cmc_identification */ |
313 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03, /* [ 2443] OBJ_id_cmc_identityProof */ |
314 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04, /* [ 2451] OBJ_id_cmc_dataReturn */ |
315 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05, /* [ 2459] OBJ_id_cmc_transactionId */ |
316 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06, /* [ 2467] OBJ_id_cmc_senderNonce */ |
317 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07, /* [ 2475] OBJ_id_cmc_recipientNonce */ |
318 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08, /* [ 2483] OBJ_id_cmc_addExtensions */ |
319 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09, /* [ 2491] OBJ_id_cmc_encryptedPOP */ |
320 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A, /* [ 2499] OBJ_id_cmc_decryptedPOP */ |
321 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B, /* [ 2507] OBJ_id_cmc_lraPOPWitness */ |
322 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F, /* [ 2515] OBJ_id_cmc_getCert */ |
323 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10, /* [ 2523] OBJ_id_cmc_getCRL */ |
324 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11, /* [ 2531] OBJ_id_cmc_revokeRequest */ |
325 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12, /* [ 2539] OBJ_id_cmc_regInfo */ |
326 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13, /* [ 2547] OBJ_id_cmc_responseInfo */ |
327 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15, /* [ 2555] OBJ_id_cmc_queryPending */ |
328 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16, /* [ 2563] OBJ_id_cmc_popLinkRandom */ |
329 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17, /* [ 2571] OBJ_id_cmc_popLinkWitness */ |
330 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18, /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */ |
331 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [ 2587] OBJ_id_on_personalData */ |
332 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [ 2595] OBJ_id_pda_dateOfBirth */ |
333 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [ 2603] OBJ_id_pda_placeOfBirth */ |
334 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [ 2611] OBJ_id_pda_gender */ |
335 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [ 2619] OBJ_id_pda_countryOfCitizenship */ |
336 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [ 2627] OBJ_id_pda_countryOfResidence */ |
337 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [ 2635] OBJ_id_aca_authenticationInfo */ |
338 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [ 2643] OBJ_id_aca_accessIdentity */ |
339 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [ 2651] OBJ_id_aca_chargingIdentity */ |
340 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [ 2659] OBJ_id_aca_group */ |
341 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [ 2667] OBJ_id_aca_role */ |
342 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */ |
343 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [ 2683] OBJ_id_cct_crs */ |
344 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [ 2691] OBJ_id_cct_PKIData */ |
345 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [ 2699] OBJ_id_cct_PKIResponse */ |
346 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [ 2707] OBJ_ad_timeStamping */ |
347 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [ 2715] OBJ_ad_dvcs */ |
348 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01, /* [ 2723] OBJ_id_pkix_OCSP_basic */ |
349 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02, /* [ 2732] OBJ_id_pkix_OCSP_Nonce */ |
350 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03, /* [ 2741] OBJ_id_pkix_OCSP_CrlID */ |
351 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04, /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */ |
352 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05, /* [ 2759] OBJ_id_pkix_OCSP_noCheck */ |
353 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06, /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */ |
354 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07, /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */ |
355 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08, /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */ |
356 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09, /* [ 2795] OBJ_id_pkix_OCSP_valid */ |
357 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A, /* [ 2804] OBJ_id_pkix_OCSP_path */ |
358 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B, /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */ |
359 | 0x2B,0x0E,0x03,0x02, /* [ 2822] OBJ_algorithm */ |
360 | 0x2B,0x0E,0x03,0x02,0x0B, /* [ 2826] OBJ_rsaSignature */ |
361 | 0x55,0x08, /* [ 2831] OBJ_X500algorithms */ |
362 | 0x2B, /* [ 2833] OBJ_org */ |
363 | 0x2B,0x06, /* [ 2834] OBJ_dod */ |
364 | 0x2B,0x06,0x01, /* [ 2836] OBJ_iana */ |
365 | 0x2B,0x06,0x01,0x01, /* [ 2839] OBJ_Directory */ |
366 | 0x2B,0x06,0x01,0x02, /* [ 2843] OBJ_Management */ |
367 | 0x2B,0x06,0x01,0x03, /* [ 2847] OBJ_Experimental */ |
368 | 0x2B,0x06,0x01,0x04, /* [ 2851] OBJ_Private */ |
369 | 0x2B,0x06,0x01,0x05, /* [ 2855] OBJ_Security */ |
370 | 0x2B,0x06,0x01,0x06, /* [ 2859] OBJ_SNMPv2 */ |
371 | 0x2B,0x06,0x01,0x07, /* [ 2863] OBJ_Mail */ |
372 | 0x2B,0x06,0x01,0x04,0x01, /* [ 2867] OBJ_Enterprises */ |
373 | 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58, /* [ 2872] OBJ_dcObject */ |
374 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19, /* [ 2881] OBJ_domainComponent */ |
375 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D, /* [ 2891] OBJ_Domain */ |
376 | 0x55,0x01,0x05, /* [ 2901] OBJ_selected_attribute_types */ |
377 | 0x55,0x01,0x05,0x37, /* [ 2904] OBJ_clearance */ |
378 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03, /* [ 2908] OBJ_md4WithRSAEncryption */ |
379 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A, /* [ 2917] OBJ_ac_proxying */ |
380 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B, /* [ 2925] OBJ_sinfo_access */ |
381 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06, /* [ 2933] OBJ_id_aca_encAttrs */ |
382 | 0x55,0x04,0x48, /* [ 2941] OBJ_role */ |
383 | 0x55,0x1D,0x24, /* [ 2944] OBJ_policy_constraints */ |
384 | 0x55,0x1D,0x37, /* [ 2947] OBJ_target_information */ |
385 | 0x55,0x1D,0x38, /* [ 2950] OBJ_no_rev_avail */ |
386 | 0x2A,0x86,0x48,0xCE,0x3D, /* [ 2953] OBJ_ansi_X9_62 */ |
387 | 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01, /* [ 2958] OBJ_X9_62_prime_field */ |
388 | 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02, /* [ 2965] OBJ_X9_62_characteristic_two_field */ |
389 | 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01, /* [ 2972] OBJ_X9_62_id_ecPublicKey */ |
390 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01, /* [ 2979] OBJ_X9_62_prime192v1 */ |
391 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02, /* [ 2987] OBJ_X9_62_prime192v2 */ |
392 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03, /* [ 2995] OBJ_X9_62_prime192v3 */ |
393 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04, /* [ 3003] OBJ_X9_62_prime239v1 */ |
394 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05, /* [ 3011] OBJ_X9_62_prime239v2 */ |
395 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06, /* [ 3019] OBJ_X9_62_prime239v3 */ |
396 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07, /* [ 3027] OBJ_X9_62_prime256v1 */ |
397 | 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01, /* [ 3035] OBJ_ecdsa_with_SHA1 */ |
398 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01, /* [ 3042] OBJ_ms_csp_name */ |
399 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01, /* [ 3051] OBJ_aes_128_ecb */ |
400 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02, /* [ 3060] OBJ_aes_128_cbc */ |
401 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03, /* [ 3069] OBJ_aes_128_ofb128 */ |
402 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04, /* [ 3078] OBJ_aes_128_cfb128 */ |
403 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15, /* [ 3087] OBJ_aes_192_ecb */ |
404 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16, /* [ 3096] OBJ_aes_192_cbc */ |
405 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17, /* [ 3105] OBJ_aes_192_ofb128 */ |
406 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18, /* [ 3114] OBJ_aes_192_cfb128 */ |
407 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29, /* [ 3123] OBJ_aes_256_ecb */ |
408 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A, /* [ 3132] OBJ_aes_256_cbc */ |
409 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B, /* [ 3141] OBJ_aes_256_ofb128 */ |
410 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C, /* [ 3150] OBJ_aes_256_cfb128 */ |
411 | 0x55,0x1D,0x17, /* [ 3159] OBJ_hold_instruction_code */ |
412 | 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01, /* [ 3162] OBJ_hold_instruction_none */ |
413 | 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02, /* [ 3169] OBJ_hold_instruction_call_issuer */ |
414 | 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03, /* [ 3176] OBJ_hold_instruction_reject */ |
415 | 0x09, /* [ 3183] OBJ_data */ |
416 | 0x09,0x92,0x26, /* [ 3184] OBJ_pss */ |
417 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C, /* [ 3187] OBJ_ucl */ |
418 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64, /* [ 3194] OBJ_pilot */ |
419 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01, /* [ 3202] OBJ_pilotAttributeType */ |
420 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03, /* [ 3211] OBJ_pilotAttributeSyntax */ |
421 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04, /* [ 3220] OBJ_pilotObjectClass */ |
422 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A, /* [ 3229] OBJ_pilotGroups */ |
423 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04, /* [ 3238] OBJ_iA5StringSyntax */ |
424 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05, /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */ |
425 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03, /* [ 3258] OBJ_pilotObject */ |
426 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04, /* [ 3268] OBJ_pilotPerson */ |
427 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05, /* [ 3278] OBJ_account */ |
428 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06, /* [ 3288] OBJ_document */ |
429 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07, /* [ 3298] OBJ_room */ |
430 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09, /* [ 3308] OBJ_documentSeries */ |
431 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E, /* [ 3318] OBJ_rFC822localPart */ |
432 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F, /* [ 3328] OBJ_dNSDomain */ |
433 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11, /* [ 3338] OBJ_domainRelatedObject */ |
434 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12, /* [ 3348] OBJ_friendlyCountry */ |
435 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13, /* [ 3358] OBJ_simpleSecurityObject */ |
436 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14, /* [ 3368] OBJ_pilotOrganization */ |
437 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15, /* [ 3378] OBJ_pilotDSA */ |
438 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16, /* [ 3388] OBJ_qualityLabelledData */ |
439 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01, /* [ 3398] OBJ_userId */ |
440 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02, /* [ 3408] OBJ_textEncodedORAddress */ |
441 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03, /* [ 3418] OBJ_rfc822Mailbox */ |
442 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04, /* [ 3428] OBJ_info */ |
443 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05, /* [ 3438] OBJ_favouriteDrink */ |
444 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06, /* [ 3448] OBJ_roomNumber */ |
445 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07, /* [ 3458] OBJ_photo */ |
446 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08, /* [ 3468] OBJ_userClass */ |
447 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09, /* [ 3478] OBJ_host */ |
448 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A, /* [ 3488] OBJ_manager */ |
449 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B, /* [ 3498] OBJ_documentIdentifier */ |
450 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C, /* [ 3508] OBJ_documentTitle */ |
451 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D, /* [ 3518] OBJ_documentVersion */ |
452 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E, /* [ 3528] OBJ_documentAuthor */ |
453 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F, /* [ 3538] OBJ_documentLocation */ |
454 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14, /* [ 3548] OBJ_homeTelephoneNumber */ |
455 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15, /* [ 3558] OBJ_secretary */ |
456 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16, /* [ 3568] OBJ_otherMailbox */ |
457 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17, /* [ 3578] OBJ_lastModifiedTime */ |
458 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18, /* [ 3588] OBJ_lastModifiedBy */ |
459 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A, /* [ 3598] OBJ_aRecord */ |
460 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B, /* [ 3608] OBJ_pilotAttributeType27 */ |
461 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C, /* [ 3618] OBJ_mXRecord */ |
462 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D, /* [ 3628] OBJ_nSRecord */ |
463 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E, /* [ 3638] OBJ_sOARecord */ |
464 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F, /* [ 3648] OBJ_cNAMERecord */ |
465 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25, /* [ 3658] OBJ_associatedDomain */ |
466 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26, /* [ 3668] OBJ_associatedName */ |
467 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27, /* [ 3678] OBJ_homePostalAddress */ |
468 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28, /* [ 3688] OBJ_personalTitle */ |
469 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29, /* [ 3698] OBJ_mobileTelephoneNumber */ |
470 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A, /* [ 3708] OBJ_pagerTelephoneNumber */ |
471 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B, /* [ 3718] OBJ_friendlyCountryName */ |
472 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D, /* [ 3728] OBJ_organizationalStatus */ |
473 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E, /* [ 3738] OBJ_janetMailbox */ |
474 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F, /* [ 3748] OBJ_mailPreferenceOption */ |
475 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30, /* [ 3758] OBJ_buildingName */ |
476 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31, /* [ 3768] OBJ_dSAQuality */ |
477 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32, /* [ 3778] OBJ_singleLevelQuality */ |
478 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33, /* [ 3788] OBJ_subtreeMinimumQuality */ |
479 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34, /* [ 3798] OBJ_subtreeMaximumQuality */ |
480 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35, /* [ 3808] OBJ_personalSignature */ |
481 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36, /* [ 3818] OBJ_dITRedirect */ |
482 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37, /* [ 3828] OBJ_audio */ |
483 | 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38, /* [ 3838] OBJ_documentPublisher */ |
484 | 0x55,0x04,0x2D, /* [ 3848] OBJ_x500UniqueIdentifier */ |
485 | 0x2B,0x06,0x01,0x07,0x01, /* [ 3851] OBJ_mime_mhs */ |
486 | 0x2B,0x06,0x01,0x07,0x01,0x01, /* [ 3856] OBJ_mime_mhs_headings */ |
487 | 0x2B,0x06,0x01,0x07,0x01,0x02, /* [ 3862] OBJ_mime_mhs_bodies */ |
488 | 0x2B,0x06,0x01,0x07,0x01,0x01,0x01, /* [ 3868] OBJ_id_hex_partial_message */ |
489 | 0x2B,0x06,0x01,0x07,0x01,0x01,0x02, /* [ 3875] OBJ_id_hex_multipart_message */ |
490 | 0x55,0x04,0x2C, /* [ 3882] OBJ_generationQualifier */ |
491 | 0x55,0x04,0x41, /* [ 3885] OBJ_pseudonym */ |
492 | 0x67,0x2A, /* [ 3888] OBJ_id_set */ |
493 | 0x67,0x2A,0x00, /* [ 3890] OBJ_set_ctype */ |
494 | 0x67,0x2A,0x01, /* [ 3893] OBJ_set_msgExt */ |
495 | 0x67,0x2A,0x03, /* [ 3896] OBJ_set_attr */ |
496 | 0x67,0x2A,0x05, /* [ 3899] OBJ_set_policy */ |
497 | 0x67,0x2A,0x07, /* [ 3902] OBJ_set_certExt */ |
498 | 0x67,0x2A,0x08, /* [ 3905] OBJ_set_brand */ |
499 | 0x67,0x2A,0x00,0x00, /* [ 3908] OBJ_setct_PANData */ |
500 | 0x67,0x2A,0x00,0x01, /* [ 3912] OBJ_setct_PANToken */ |
501 | 0x67,0x2A,0x00,0x02, /* [ 3916] OBJ_setct_PANOnly */ |
502 | 0x67,0x2A,0x00,0x03, /* [ 3920] OBJ_setct_OIData */ |
503 | 0x67,0x2A,0x00,0x04, /* [ 3924] OBJ_setct_PI */ |
504 | 0x67,0x2A,0x00,0x05, /* [ 3928] OBJ_setct_PIData */ |
505 | 0x67,0x2A,0x00,0x06, /* [ 3932] OBJ_setct_PIDataUnsigned */ |
506 | 0x67,0x2A,0x00,0x07, /* [ 3936] OBJ_setct_HODInput */ |
507 | 0x67,0x2A,0x00,0x08, /* [ 3940] OBJ_setct_AuthResBaggage */ |
508 | 0x67,0x2A,0x00,0x09, /* [ 3944] OBJ_setct_AuthRevReqBaggage */ |
509 | 0x67,0x2A,0x00,0x0A, /* [ 3948] OBJ_setct_AuthRevResBaggage */ |
510 | 0x67,0x2A,0x00,0x0B, /* [ 3952] OBJ_setct_CapTokenSeq */ |
511 | 0x67,0x2A,0x00,0x0C, /* [ 3956] OBJ_setct_PInitResData */ |
512 | 0x67,0x2A,0x00,0x0D, /* [ 3960] OBJ_setct_PI_TBS */ |
513 | 0x67,0x2A,0x00,0x0E, /* [ 3964] OBJ_setct_PResData */ |
514 | 0x67,0x2A,0x00,0x10, /* [ 3968] OBJ_setct_AuthReqTBS */ |
515 | 0x67,0x2A,0x00,0x11, /* [ 3972] OBJ_setct_AuthResTBS */ |
516 | 0x67,0x2A,0x00,0x12, /* [ 3976] OBJ_setct_AuthResTBSX */ |
517 | 0x67,0x2A,0x00,0x13, /* [ 3980] OBJ_setct_AuthTokenTBS */ |
518 | 0x67,0x2A,0x00,0x14, /* [ 3984] OBJ_setct_CapTokenData */ |
519 | 0x67,0x2A,0x00,0x15, /* [ 3988] OBJ_setct_CapTokenTBS */ |
520 | 0x67,0x2A,0x00,0x16, /* [ 3992] OBJ_setct_AcqCardCodeMsg */ |
521 | 0x67,0x2A,0x00,0x17, /* [ 3996] OBJ_setct_AuthRevReqTBS */ |
522 | 0x67,0x2A,0x00,0x18, /* [ 4000] OBJ_setct_AuthRevResData */ |
523 | 0x67,0x2A,0x00,0x19, /* [ 4004] OBJ_setct_AuthRevResTBS */ |
524 | 0x67,0x2A,0x00,0x1A, /* [ 4008] OBJ_setct_CapReqTBS */ |
525 | 0x67,0x2A,0x00,0x1B, /* [ 4012] OBJ_setct_CapReqTBSX */ |
526 | 0x67,0x2A,0x00,0x1C, /* [ 4016] OBJ_setct_CapResData */ |
527 | 0x67,0x2A,0x00,0x1D, /* [ 4020] OBJ_setct_CapRevReqTBS */ |
528 | 0x67,0x2A,0x00,0x1E, /* [ 4024] OBJ_setct_CapRevReqTBSX */ |
529 | 0x67,0x2A,0x00,0x1F, /* [ 4028] OBJ_setct_CapRevResData */ |
530 | 0x67,0x2A,0x00,0x20, /* [ 4032] OBJ_setct_CredReqTBS */ |
531 | 0x67,0x2A,0x00,0x21, /* [ 4036] OBJ_setct_CredReqTBSX */ |
532 | 0x67,0x2A,0x00,0x22, /* [ 4040] OBJ_setct_CredResData */ |
533 | 0x67,0x2A,0x00,0x23, /* [ 4044] OBJ_setct_CredRevReqTBS */ |
534 | 0x67,0x2A,0x00,0x24, /* [ 4048] OBJ_setct_CredRevReqTBSX */ |
535 | 0x67,0x2A,0x00,0x25, /* [ 4052] OBJ_setct_CredRevResData */ |
536 | 0x67,0x2A,0x00,0x26, /* [ 4056] OBJ_setct_PCertReqData */ |
537 | 0x67,0x2A,0x00,0x27, /* [ 4060] OBJ_setct_PCertResTBS */ |
538 | 0x67,0x2A,0x00,0x28, /* [ 4064] OBJ_setct_BatchAdminReqData */ |
539 | 0x67,0x2A,0x00,0x29, /* [ 4068] OBJ_setct_BatchAdminResData */ |
540 | 0x67,0x2A,0x00,0x2A, /* [ 4072] OBJ_setct_CardCInitResTBS */ |
541 | 0x67,0x2A,0x00,0x2B, /* [ 4076] OBJ_setct_MeAqCInitResTBS */ |
542 | 0x67,0x2A,0x00,0x2C, /* [ 4080] OBJ_setct_RegFormResTBS */ |
543 | 0x67,0x2A,0x00,0x2D, /* [ 4084] OBJ_setct_CertReqData */ |
544 | 0x67,0x2A,0x00,0x2E, /* [ 4088] OBJ_setct_CertReqTBS */ |
545 | 0x67,0x2A,0x00,0x2F, /* [ 4092] OBJ_setct_CertResData */ |
546 | 0x67,0x2A,0x00,0x30, /* [ 4096] OBJ_setct_CertInqReqTBS */ |
547 | 0x67,0x2A,0x00,0x31, /* [ 4100] OBJ_setct_ErrorTBS */ |
548 | 0x67,0x2A,0x00,0x32, /* [ 4104] OBJ_setct_PIDualSignedTBE */ |
549 | 0x67,0x2A,0x00,0x33, /* [ 4108] OBJ_setct_PIUnsignedTBE */ |
550 | 0x67,0x2A,0x00,0x34, /* [ 4112] OBJ_setct_AuthReqTBE */ |
551 | 0x67,0x2A,0x00,0x35, /* [ 4116] OBJ_setct_AuthResTBE */ |
552 | 0x67,0x2A,0x00,0x36, /* [ 4120] OBJ_setct_AuthResTBEX */ |
553 | 0x67,0x2A,0x00,0x37, /* [ 4124] OBJ_setct_AuthTokenTBE */ |
554 | 0x67,0x2A,0x00,0x38, /* [ 4128] OBJ_setct_CapTokenTBE */ |
555 | 0x67,0x2A,0x00,0x39, /* [ 4132] OBJ_setct_CapTokenTBEX */ |
556 | 0x67,0x2A,0x00,0x3A, /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */ |
557 | 0x67,0x2A,0x00,0x3B, /* [ 4140] OBJ_setct_AuthRevReqTBE */ |
558 | 0x67,0x2A,0x00,0x3C, /* [ 4144] OBJ_setct_AuthRevResTBE */ |
559 | 0x67,0x2A,0x00,0x3D, /* [ 4148] OBJ_setct_AuthRevResTBEB */ |
560 | 0x67,0x2A,0x00,0x3E, /* [ 4152] OBJ_setct_CapReqTBE */ |
561 | 0x67,0x2A,0x00,0x3F, /* [ 4156] OBJ_setct_CapReqTBEX */ |
562 | 0x67,0x2A,0x00,0x40, /* [ 4160] OBJ_setct_CapResTBE */ |
563 | 0x67,0x2A,0x00,0x41, /* [ 4164] OBJ_setct_CapRevReqTBE */ |
564 | 0x67,0x2A,0x00,0x42, /* [ 4168] OBJ_setct_CapRevReqTBEX */ |
565 | 0x67,0x2A,0x00,0x43, /* [ 4172] OBJ_setct_CapRevResTBE */ |
566 | 0x67,0x2A,0x00,0x44, /* [ 4176] OBJ_setct_CredReqTBE */ |
567 | 0x67,0x2A,0x00,0x45, /* [ 4180] OBJ_setct_CredReqTBEX */ |
568 | 0x67,0x2A,0x00,0x46, /* [ 4184] OBJ_setct_CredResTBE */ |
569 | 0x67,0x2A,0x00,0x47, /* [ 4188] OBJ_setct_CredRevReqTBE */ |
570 | 0x67,0x2A,0x00,0x48, /* [ 4192] OBJ_setct_CredRevReqTBEX */ |
571 | 0x67,0x2A,0x00,0x49, /* [ 4196] OBJ_setct_CredRevResTBE */ |
572 | 0x67,0x2A,0x00,0x4A, /* [ 4200] OBJ_setct_BatchAdminReqTBE */ |
573 | 0x67,0x2A,0x00,0x4B, /* [ 4204] OBJ_setct_BatchAdminResTBE */ |
574 | 0x67,0x2A,0x00,0x4C, /* [ 4208] OBJ_setct_RegFormReqTBE */ |
575 | 0x67,0x2A,0x00,0x4D, /* [ 4212] OBJ_setct_CertReqTBE */ |
576 | 0x67,0x2A,0x00,0x4E, /* [ 4216] OBJ_setct_CertReqTBEX */ |
577 | 0x67,0x2A,0x00,0x4F, /* [ 4220] OBJ_setct_CertResTBE */ |
578 | 0x67,0x2A,0x00,0x50, /* [ 4224] OBJ_setct_CRLNotificationTBS */ |
579 | 0x67,0x2A,0x00,0x51, /* [ 4228] OBJ_setct_CRLNotificationResTBS */ |
580 | 0x67,0x2A,0x00,0x52, /* [ 4232] OBJ_setct_BCIDistributionTBS */ |
581 | 0x67,0x2A,0x01,0x01, /* [ 4236] OBJ_setext_genCrypt */ |
582 | 0x67,0x2A,0x01,0x03, /* [ 4240] OBJ_setext_miAuth */ |
583 | 0x67,0x2A,0x01,0x04, /* [ 4244] OBJ_setext_pinSecure */ |
584 | 0x67,0x2A,0x01,0x05, /* [ 4248] OBJ_setext_pinAny */ |
585 | 0x67,0x2A,0x01,0x07, /* [ 4252] OBJ_setext_track2 */ |
586 | 0x67,0x2A,0x01,0x08, /* [ 4256] OBJ_setext_cv */ |
587 | 0x67,0x2A,0x05,0x00, /* [ 4260] OBJ_set_policy_root */ |
588 | 0x67,0x2A,0x07,0x00, /* [ 4264] OBJ_setCext_hashedRoot */ |
589 | 0x67,0x2A,0x07,0x01, /* [ 4268] OBJ_setCext_certType */ |
590 | 0x67,0x2A,0x07,0x02, /* [ 4272] OBJ_setCext_merchData */ |
591 | 0x67,0x2A,0x07,0x03, /* [ 4276] OBJ_setCext_cCertRequired */ |
592 | 0x67,0x2A,0x07,0x04, /* [ 4280] OBJ_setCext_tunneling */ |
593 | 0x67,0x2A,0x07,0x05, /* [ 4284] OBJ_setCext_setExt */ |
594 | 0x67,0x2A,0x07,0x06, /* [ 4288] OBJ_setCext_setQualf */ |
595 | 0x67,0x2A,0x07,0x07, /* [ 4292] OBJ_setCext_PGWYcapabilities */ |
596 | 0x67,0x2A,0x07,0x08, /* [ 4296] OBJ_setCext_TokenIdentifier */ |
597 | 0x67,0x2A,0x07,0x09, /* [ 4300] OBJ_setCext_Track2Data */ |
598 | 0x67,0x2A,0x07,0x0A, /* [ 4304] OBJ_setCext_TokenType */ |
599 | 0x67,0x2A,0x07,0x0B, /* [ 4308] OBJ_setCext_IssuerCapabilities */ |
600 | 0x67,0x2A,0x03,0x00, /* [ 4312] OBJ_setAttr_Cert */ |
601 | 0x67,0x2A,0x03,0x01, /* [ 4316] OBJ_setAttr_PGWYcap */ |
602 | 0x67,0x2A,0x03,0x02, /* [ 4320] OBJ_setAttr_TokenType */ |
603 | 0x67,0x2A,0x03,0x03, /* [ 4324] OBJ_setAttr_IssCap */ |
604 | 0x67,0x2A,0x03,0x00,0x00, /* [ 4328] OBJ_set_rootKeyThumb */ |
605 | 0x67,0x2A,0x03,0x00,0x01, /* [ 4333] OBJ_set_addPolicy */ |
606 | 0x67,0x2A,0x03,0x02,0x01, /* [ 4338] OBJ_setAttr_Token_EMV */ |
607 | 0x67,0x2A,0x03,0x02,0x02, /* [ 4343] OBJ_setAttr_Token_B0Prime */ |
608 | 0x67,0x2A,0x03,0x03,0x03, /* [ 4348] OBJ_setAttr_IssCap_CVM */ |
609 | 0x67,0x2A,0x03,0x03,0x04, /* [ 4353] OBJ_setAttr_IssCap_T2 */ |
610 | 0x67,0x2A,0x03,0x03,0x05, /* [ 4358] OBJ_setAttr_IssCap_Sig */ |
611 | 0x67,0x2A,0x03,0x03,0x03,0x01, /* [ 4363] OBJ_setAttr_GenCryptgrm */ |
612 | 0x67,0x2A,0x03,0x03,0x04,0x01, /* [ 4369] OBJ_setAttr_T2Enc */ |
613 | 0x67,0x2A,0x03,0x03,0x04,0x02, /* [ 4375] OBJ_setAttr_T2cleartxt */ |
614 | 0x67,0x2A,0x03,0x03,0x05,0x01, /* [ 4381] OBJ_setAttr_TokICCsig */ |
615 | 0x67,0x2A,0x03,0x03,0x05,0x02, /* [ 4387] OBJ_setAttr_SecDevSig */ |
616 | 0x67,0x2A,0x08,0x01, /* [ 4393] OBJ_set_brand_IATA_ATA */ |
617 | 0x67,0x2A,0x08,0x1E, /* [ 4397] OBJ_set_brand_Diners */ |
618 | 0x67,0x2A,0x08,0x22, /* [ 4401] OBJ_set_brand_AmericanExpress */ |
619 | 0x67,0x2A,0x08,0x23, /* [ 4405] OBJ_set_brand_JCB */ |
620 | 0x67,0x2A,0x08,0x04, /* [ 4409] OBJ_set_brand_Visa */ |
621 | 0x67,0x2A,0x08,0x05, /* [ 4413] OBJ_set_brand_MasterCard */ |
622 | 0x67,0x2A,0x08,0xAE,0x7B, /* [ 4417] OBJ_set_brand_Novus */ |
623 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A, /* [ 4422] OBJ_des_cdmf */ |
624 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06, /* [ 4430] OBJ_rsaOAEPEncryptionSET */ |
625 | 0x67, /* [ 4439] OBJ_international_organizations */ |
626 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02, /* [ 4440] OBJ_ms_smartcard_login */ |
627 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03, /* [ 4450] OBJ_ms_upn */ |
628 | 0x55,0x04,0x09, /* [ 4460] OBJ_streetAddress */ |
629 | 0x55,0x04,0x11, /* [ 4463] OBJ_postalCode */ |
630 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [ 4466] OBJ_id_ppl */ |
631 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [ 4473] OBJ_proxyCertInfo */ |
632 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [ 4481] OBJ_id_ppl_anyLanguage */ |
633 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [ 4489] OBJ_id_ppl_inheritAll */ |
634 | 0x55,0x1D,0x1E, /* [ 4497] OBJ_name_constraints */ |
635 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [ 4500] OBJ_Independent */ |
636 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B, /* [ 4508] OBJ_sha256WithRSAEncryption */ |
637 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C, /* [ 4517] OBJ_sha384WithRSAEncryption */ |
638 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D, /* [ 4526] OBJ_sha512WithRSAEncryption */ |
639 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E, /* [ 4535] OBJ_sha224WithRSAEncryption */ |
640 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01, /* [ 4544] OBJ_sha256 */ |
641 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02, /* [ 4553] OBJ_sha384 */ |
642 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03, /* [ 4562] OBJ_sha512 */ |
643 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04, /* [ 4571] OBJ_sha224 */ |
644 | 0x2B, /* [ 4580] OBJ_identified_organization */ |
645 | 0x2B,0x81,0x04, /* [ 4581] OBJ_certicom_arc */ |
646 | 0x67,0x2B, /* [ 4584] OBJ_wap */ |
647 | 0x67,0x2B,0x01, /* [ 4586] OBJ_wap_wsg */ |
648 | 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */ |
649 | 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01, /* [ 4597] OBJ_X9_62_onBasis */ |
650 | 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02, /* [ 4606] OBJ_X9_62_tpBasis */ |
651 | 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03, /* [ 4615] OBJ_X9_62_ppBasis */ |
652 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [ 4624] OBJ_X9_62_c2pnb163v1 */ |
653 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [ 4632] OBJ_X9_62_c2pnb163v2 */ |
654 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [ 4640] OBJ_X9_62_c2pnb163v3 */ |
655 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [ 4648] OBJ_X9_62_c2pnb176v1 */ |
656 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [ 4656] OBJ_X9_62_c2tnb191v1 */ |
657 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [ 4664] OBJ_X9_62_c2tnb191v2 */ |
658 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [ 4672] OBJ_X9_62_c2tnb191v3 */ |
659 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [ 4680] OBJ_X9_62_c2onb191v4 */ |
660 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [ 4688] OBJ_X9_62_c2onb191v5 */ |
661 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [ 4696] OBJ_X9_62_c2pnb208w1 */ |
662 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [ 4704] OBJ_X9_62_c2tnb239v1 */ |
663 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [ 4712] OBJ_X9_62_c2tnb239v2 */ |
664 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [ 4720] OBJ_X9_62_c2tnb239v3 */ |
665 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [ 4728] OBJ_X9_62_c2onb239v4 */ |
666 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [ 4736] OBJ_X9_62_c2onb239v5 */ |
667 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [ 4744] OBJ_X9_62_c2pnb272w1 */ |
668 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [ 4752] OBJ_X9_62_c2pnb304w1 */ |
669 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [ 4760] OBJ_X9_62_c2tnb359v1 */ |
670 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [ 4768] OBJ_X9_62_c2pnb368w1 */ |
671 | 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [ 4776] OBJ_X9_62_c2tnb431r1 */ |
672 | 0x2B,0x81,0x04,0x00,0x06, /* [ 4784] OBJ_secp112r1 */ |
673 | 0x2B,0x81,0x04,0x00,0x07, /* [ 4789] OBJ_secp112r2 */ |
674 | 0x2B,0x81,0x04,0x00,0x1C, /* [ 4794] OBJ_secp128r1 */ |
675 | 0x2B,0x81,0x04,0x00,0x1D, /* [ 4799] OBJ_secp128r2 */ |
676 | 0x2B,0x81,0x04,0x00,0x09, /* [ 4804] OBJ_secp160k1 */ |
677 | 0x2B,0x81,0x04,0x00,0x08, /* [ 4809] OBJ_secp160r1 */ |
678 | 0x2B,0x81,0x04,0x00,0x1E, /* [ 4814] OBJ_secp160r2 */ |
679 | 0x2B,0x81,0x04,0x00,0x1F, /* [ 4819] OBJ_secp192k1 */ |
680 | 0x2B,0x81,0x04,0x00,0x20, /* [ 4824] OBJ_secp224k1 */ |
681 | 0x2B,0x81,0x04,0x00,0x21, /* [ 4829] OBJ_secp224r1 */ |
682 | 0x2B,0x81,0x04,0x00,0x0A, /* [ 4834] OBJ_secp256k1 */ |
683 | 0x2B,0x81,0x04,0x00,0x22, /* [ 4839] OBJ_secp384r1 */ |
684 | 0x2B,0x81,0x04,0x00,0x23, /* [ 4844] OBJ_secp521r1 */ |
685 | 0x2B,0x81,0x04,0x00,0x04, /* [ 4849] OBJ_sect113r1 */ |
686 | 0x2B,0x81,0x04,0x00,0x05, /* [ 4854] OBJ_sect113r2 */ |
687 | 0x2B,0x81,0x04,0x00,0x16, /* [ 4859] OBJ_sect131r1 */ |
688 | 0x2B,0x81,0x04,0x00,0x17, /* [ 4864] OBJ_sect131r2 */ |
689 | 0x2B,0x81,0x04,0x00,0x01, /* [ 4869] OBJ_sect163k1 */ |
690 | 0x2B,0x81,0x04,0x00,0x02, /* [ 4874] OBJ_sect163r1 */ |
691 | 0x2B,0x81,0x04,0x00,0x0F, /* [ 4879] OBJ_sect163r2 */ |
692 | 0x2B,0x81,0x04,0x00,0x18, /* [ 4884] OBJ_sect193r1 */ |
693 | 0x2B,0x81,0x04,0x00,0x19, /* [ 4889] OBJ_sect193r2 */ |
694 | 0x2B,0x81,0x04,0x00,0x1A, /* [ 4894] OBJ_sect233k1 */ |
695 | 0x2B,0x81,0x04,0x00,0x1B, /* [ 4899] OBJ_sect233r1 */ |
696 | 0x2B,0x81,0x04,0x00,0x03, /* [ 4904] OBJ_sect239k1 */ |
697 | 0x2B,0x81,0x04,0x00,0x10, /* [ 4909] OBJ_sect283k1 */ |
698 | 0x2B,0x81,0x04,0x00,0x11, /* [ 4914] OBJ_sect283r1 */ |
699 | 0x2B,0x81,0x04,0x00,0x24, /* [ 4919] OBJ_sect409k1 */ |
700 | 0x2B,0x81,0x04,0x00,0x25, /* [ 4924] OBJ_sect409r1 */ |
701 | 0x2B,0x81,0x04,0x00,0x26, /* [ 4929] OBJ_sect571k1 */ |
702 | 0x2B,0x81,0x04,0x00,0x27, /* [ 4934] OBJ_sect571r1 */ |
703 | 0x67,0x2B,0x01,0x04,0x01, /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */ |
704 | 0x67,0x2B,0x01,0x04,0x03, /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */ |
705 | 0x67,0x2B,0x01,0x04,0x04, /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */ |
706 | 0x67,0x2B,0x01,0x04,0x05, /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */ |
707 | 0x67,0x2B,0x01,0x04,0x06, /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */ |
708 | 0x67,0x2B,0x01,0x04,0x07, /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */ |
709 | 0x67,0x2B,0x01,0x04,0x08, /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */ |
710 | 0x67,0x2B,0x01,0x04,0x09, /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */ |
711 | 0x67,0x2B,0x01,0x04,0x0A, /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */ |
712 | 0x67,0x2B,0x01,0x04,0x0B, /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */ |
713 | 0x67,0x2B,0x01,0x04,0x0C, /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */ |
714 | 0x55,0x1D,0x20,0x00, /* [ 4994] OBJ_any_policy */ |
715 | 0x55,0x1D,0x21, /* [ 4998] OBJ_policy_mappings */ |
716 | 0x55,0x1D,0x36, /* [ 5001] OBJ_inhibit_any_policy */ |
717 | 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02, /* [ 5004] OBJ_camellia_128_cbc */ |
718 | 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03, /* [ 5015] OBJ_camellia_192_cbc */ |
719 | 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04, /* [ 5026] OBJ_camellia_256_cbc */ |
720 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01, /* [ 5037] OBJ_camellia_128_ecb */ |
721 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15, /* [ 5045] OBJ_camellia_192_ecb */ |
722 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29, /* [ 5053] OBJ_camellia_256_ecb */ |
723 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04, /* [ 5061] OBJ_camellia_128_cfb128 */ |
724 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18, /* [ 5069] OBJ_camellia_192_cfb128 */ |
725 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C, /* [ 5077] OBJ_camellia_256_cfb128 */ |
726 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03, /* [ 5085] OBJ_camellia_128_ofb128 */ |
727 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17, /* [ 5093] OBJ_camellia_192_ofb128 */ |
728 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B, /* [ 5101] OBJ_camellia_256_ofb128 */ |
729 | 0x55,0x1D,0x09, /* [ 5109] OBJ_subject_directory_attributes */ |
730 | 0x55,0x1D,0x1C, /* [ 5112] OBJ_issuing_distribution_point */ |
731 | 0x55,0x1D,0x1D, /* [ 5115] OBJ_certificate_issuer */ |
732 | 0x2A,0x83,0x1A,0x8C,0x9A,0x44, /* [ 5118] OBJ_kisa */ |
733 | 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03, /* [ 5124] OBJ_seed_ecb */ |
734 | 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04, /* [ 5132] OBJ_seed_cbc */ |
735 | 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06, /* [ 5140] OBJ_seed_ofb128 */ |
736 | 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05, /* [ 5148] OBJ_seed_cfb128 */ |
737 | 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01, /* [ 5156] OBJ_hmac_md5 */ |
738 | 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02, /* [ 5164] OBJ_hmac_sha1 */ |
739 | 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D, /* [ 5172] OBJ_id_PasswordBasedMAC */ |
740 | 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E, /* [ 5181] OBJ_id_DHBasedMac */ |
741 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10, /* [ 5190] OBJ_id_it_suppLangTags */ |
742 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05, /* [ 5198] OBJ_caRepository */ |
743 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09, /* [ 5206] OBJ_id_smime_ct_compressedData */ |
744 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B, /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */ |
745 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05, /* [ 5228] OBJ_id_aes128_wrap */ |
746 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19, /* [ 5237] OBJ_id_aes192_wrap */ |
747 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D, /* [ 5246] OBJ_id_aes256_wrap */ |
748 | 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02, /* [ 5255] OBJ_ecdsa_with_Recommended */ |
749 | 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03, /* [ 5262] OBJ_ecdsa_with_Specified */ |
750 | 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01, /* [ 5269] OBJ_ecdsa_with_SHA224 */ |
751 | 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02, /* [ 5277] OBJ_ecdsa_with_SHA256 */ |
752 | 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03, /* [ 5285] OBJ_ecdsa_with_SHA384 */ |
753 | 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04, /* [ 5293] OBJ_ecdsa_with_SHA512 */ |
754 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06, /* [ 5301] OBJ_hmacWithMD5 */ |
755 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08, /* [ 5309] OBJ_hmacWithSHA224 */ |
756 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09, /* [ 5317] OBJ_hmacWithSHA256 */ |
757 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A, /* [ 5325] OBJ_hmacWithSHA384 */ |
758 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B, /* [ 5333] OBJ_hmacWithSHA512 */ |
759 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01, /* [ 5341] OBJ_dsa_with_SHA224 */ |
760 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02, /* [ 5350] OBJ_dsa_with_SHA256 */ |
761 | 0x28,0xCF,0x06,0x03,0x00,0x37, /* [ 5359] OBJ_whirlpool */ |
762 | 0x2A,0x85,0x03,0x02,0x02, /* [ 5365] OBJ_cryptopro */ |
763 | 0x2A,0x85,0x03,0x02,0x09, /* [ 5370] OBJ_cryptocom */ |
764 | 0x2A,0x85,0x03,0x02,0x02,0x03, /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */ |
765 | 0x2A,0x85,0x03,0x02,0x02,0x04, /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */ |
766 | 0x2A,0x85,0x03,0x02,0x02,0x09, /* [ 5387] OBJ_id_GostR3411_94 */ |
767 | 0x2A,0x85,0x03,0x02,0x02,0x0A, /* [ 5393] OBJ_id_HMACGostR3411_94 */ |
768 | 0x2A,0x85,0x03,0x02,0x02,0x13, /* [ 5399] OBJ_id_GostR3410_2001 */ |
769 | 0x2A,0x85,0x03,0x02,0x02,0x14, /* [ 5405] OBJ_id_GostR3410_94 */ |
770 | 0x2A,0x85,0x03,0x02,0x02,0x15, /* [ 5411] OBJ_id_Gost28147_89 */ |
771 | 0x2A,0x85,0x03,0x02,0x02,0x16, /* [ 5417] OBJ_id_Gost28147_89_MAC */ |
772 | 0x2A,0x85,0x03,0x02,0x02,0x17, /* [ 5423] OBJ_id_GostR3411_94_prf */ |
773 | 0x2A,0x85,0x03,0x02,0x02,0x62, /* [ 5429] OBJ_id_GostR3410_2001DH */ |
774 | 0x2A,0x85,0x03,0x02,0x02,0x63, /* [ 5435] OBJ_id_GostR3410_94DH */ |
775 | 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */ |
776 | 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */ |
777 | 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */ |
778 | 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */ |
779 | 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */ |
780 | 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */ |
781 | 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */ |
782 | 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */ |
783 | 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */ |
784 | 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */ |
785 | 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */ |
786 | 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */ |
787 | 0x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */ |
788 | 0x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */ |
789 | 0x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */ |
790 | 0x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */ |
791 | 0x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */ |
792 | 0x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */ |
793 | 0x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */ |
794 | 0x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */ |
795 | 0x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */ |
796 | 0x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */ |
797 | 0x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */ |
798 | 0x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */ |
799 | 0x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */ |
800 | 0x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */ |
801 | 0x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [ 5623] OBJ_id_GostR3410_94_a */ |
802 | 0x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [ 5630] OBJ_id_GostR3410_94_aBis */ |
803 | 0x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [ 5637] OBJ_id_GostR3410_94_b */ |
804 | 0x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [ 5644] OBJ_id_GostR3410_94_bBis */ |
805 | 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [ 5651] OBJ_id_Gost28147_89_cc */ |
806 | 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [ 5659] OBJ_id_GostR3410_94_cc */ |
807 | 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [ 5667] OBJ_id_GostR3410_2001_cc */ |
808 | 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */ |
809 | 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */ |
810 | 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */ |
811 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02, /* [ 5699] OBJ_LocalKeySet */ |
812 | 0x55,0x1D,0x2E, /* [ 5708] OBJ_freshest_crl */ |
813 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03, /* [ 5711] OBJ_id_on_permanentIdentifier */ |
814 | 0x55,0x04,0x0E, /* [ 5719] OBJ_searchGuide */ |
815 | 0x55,0x04,0x0F, /* [ 5722] OBJ_businessCategory */ |
816 | 0x55,0x04,0x10, /* [ 5725] OBJ_postalAddress */ |
817 | 0x55,0x04,0x12, /* [ 5728] OBJ_postOfficeBox */ |
818 | 0x55,0x04,0x13, /* [ 5731] OBJ_physicalDeliveryOfficeName */ |
819 | 0x55,0x04,0x14, /* [ 5734] OBJ_telephoneNumber */ |
820 | 0x55,0x04,0x15, /* [ 5737] OBJ_telexNumber */ |
821 | 0x55,0x04,0x16, /* [ 5740] OBJ_teletexTerminalIdentifier */ |
822 | 0x55,0x04,0x17, /* [ 5743] OBJ_facsimileTelephoneNumber */ |
823 | 0x55,0x04,0x18, /* [ 5746] OBJ_x121Address */ |
824 | 0x55,0x04,0x19, /* [ 5749] OBJ_internationaliSDNNumber */ |
825 | 0x55,0x04,0x1A, /* [ 5752] OBJ_registeredAddress */ |
826 | 0x55,0x04,0x1B, /* [ 5755] OBJ_destinationIndicator */ |
827 | 0x55,0x04,0x1C, /* [ 5758] OBJ_preferredDeliveryMethod */ |
828 | 0x55,0x04,0x1D, /* [ 5761] OBJ_presentationAddress */ |
829 | 0x55,0x04,0x1E, /* [ 5764] OBJ_supportedApplicationContext */ |
830 | 0x55,0x04,0x1F, /* [ 5767] OBJ_member */ |
831 | 0x55,0x04,0x20, /* [ 5770] OBJ_owner */ |
832 | 0x55,0x04,0x21, /* [ 5773] OBJ_roleOccupant */ |
833 | 0x55,0x04,0x22, /* [ 5776] OBJ_seeAlso */ |
834 | 0x55,0x04,0x23, /* [ 5779] OBJ_userPassword */ |
835 | 0x55,0x04,0x24, /* [ 5782] OBJ_userCertificate */ |
836 | 0x55,0x04,0x25, /* [ 5785] OBJ_cACertificate */ |
837 | 0x55,0x04,0x26, /* [ 5788] OBJ_authorityRevocationList */ |
838 | 0x55,0x04,0x27, /* [ 5791] OBJ_certificateRevocationList */ |
839 | 0x55,0x04,0x28, /* [ 5794] OBJ_crossCertificatePair */ |
840 | 0x55,0x04,0x2F, /* [ 5797] OBJ_enhancedSearchGuide */ |
841 | 0x55,0x04,0x30, /* [ 5800] OBJ_protocolInformation */ |
842 | 0x55,0x04,0x31, /* [ 5803] OBJ_distinguishedName */ |
843 | 0x55,0x04,0x32, /* [ 5806] OBJ_uniqueMember */ |
844 | 0x55,0x04,0x33, /* [ 5809] OBJ_houseIdentifier */ |
845 | 0x55,0x04,0x34, /* [ 5812] OBJ_supportedAlgorithms */ |
846 | 0x55,0x04,0x35, /* [ 5815] OBJ_deltaRevocationList */ |
847 | 0x55,0x04,0x36, /* [ 5818] OBJ_dmdName */ |
848 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09, /* [ 5821] OBJ_id_alg_PWRI_KEK */ |
849 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06, /* [ 5832] OBJ_aes_128_gcm */ |
850 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07, /* [ 5841] OBJ_aes_128_ccm */ |
851 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08, /* [ 5850] OBJ_id_aes128_wrap_pad */ |
852 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A, /* [ 5859] OBJ_aes_192_gcm */ |
853 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B, /* [ 5868] OBJ_aes_192_ccm */ |
854 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C, /* [ 5877] OBJ_id_aes192_wrap_pad */ |
855 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E, /* [ 5886] OBJ_aes_256_gcm */ |
856 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F, /* [ 5895] OBJ_aes_256_ccm */ |
857 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30, /* [ 5904] OBJ_id_aes256_wrap_pad */ |
858 | 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02, /* [ 5913] OBJ_id_camellia128_wrap */ |
859 | 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03, /* [ 5924] OBJ_id_camellia192_wrap */ |
860 | 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04, /* [ 5935] OBJ_id_camellia256_wrap */ |
861 | 0x55,0x1D,0x25,0x00, /* [ 5946] OBJ_anyExtendedKeyUsage */ |
862 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08, /* [ 5950] OBJ_mgf1 */ |
863 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A, /* [ 5959] OBJ_rsassaPss */ |
864 | 0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x01, /* [ 5968] OBJ_aes_128_xts */ |
865 | 0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x02, /* [ 5976] OBJ_aes_256_xts */ |
866 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07, /* [ 5984] OBJ_rsaesOaep */ |
867 | 0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01, /* [ 5993] OBJ_dhpublicnumber */ |
868 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01, /* [ 6000] OBJ_brainpoolP160r1 */ |
869 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02, /* [ 6009] OBJ_brainpoolP160t1 */ |
870 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03, /* [ 6018] OBJ_brainpoolP192r1 */ |
871 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04, /* [ 6027] OBJ_brainpoolP192t1 */ |
872 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05, /* [ 6036] OBJ_brainpoolP224r1 */ |
873 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06, /* [ 6045] OBJ_brainpoolP224t1 */ |
874 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07, /* [ 6054] OBJ_brainpoolP256r1 */ |
875 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08, /* [ 6063] OBJ_brainpoolP256t1 */ |
876 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09, /* [ 6072] OBJ_brainpoolP320r1 */ |
877 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A, /* [ 6081] OBJ_brainpoolP320t1 */ |
878 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B, /* [ 6090] OBJ_brainpoolP384r1 */ |
879 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C, /* [ 6099] OBJ_brainpoolP384t1 */ |
880 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D, /* [ 6108] OBJ_brainpoolP512r1 */ |
881 | 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E, /* [ 6117] OBJ_brainpoolP512t1 */ |
882 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09, /* [ 6126] OBJ_pSpecified */ |
883 | 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02, /* [ 6135] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */ |
884 | 0x2B,0x81,0x04,0x01,0x0B,0x00, /* [ 6144] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */ |
885 | 0x2B,0x81,0x04,0x01,0x0B,0x01, /* [ 6150] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */ |
886 | 0x2B,0x81,0x04,0x01,0x0B,0x02, /* [ 6156] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */ |
887 | 0x2B,0x81,0x04,0x01,0x0B,0x03, /* [ 6162] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */ |
888 | 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03, /* [ 6168] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */ |
889 | 0x2B,0x81,0x04,0x01,0x0E,0x00, /* [ 6177] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */ |
890 | 0x2B,0x81,0x04,0x01,0x0E,0x01, /* [ 6183] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */ |
891 | 0x2B,0x81,0x04,0x01,0x0E,0x02, /* [ 6189] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */ |
892 | 0x2B,0x81,0x04,0x01,0x0E,0x03, /* [ 6195] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */ |
893 | 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02, /* [ 6201] OBJ_ct_precert_scts */ |
894 | 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03, /* [ 6211] OBJ_ct_precert_poison */ |
895 | 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04, /* [ 6221] OBJ_ct_precert_signer */ |
896 | 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05, /* [ 6231] OBJ_ct_cert_scts */ |
897 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01, /* [ 6241] OBJ_jurisdictionLocalityName */ |
898 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02, /* [ 6252] OBJ_jurisdictionStateOrProvinceName */ |
899 | 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03, /* [ 6263] OBJ_jurisdictionCountryName */ |
900 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06, /* [ 6274] OBJ_camellia_128_gcm */ |
901 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07, /* [ 6282] OBJ_camellia_128_ccm */ |
902 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09, /* [ 6290] OBJ_camellia_128_ctr */ |
903 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A, /* [ 6298] OBJ_camellia_128_cmac */ |
904 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A, /* [ 6306] OBJ_camellia_192_gcm */ |
905 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B, /* [ 6314] OBJ_camellia_192_ccm */ |
906 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D, /* [ 6322] OBJ_camellia_192_ctr */ |
907 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E, /* [ 6330] OBJ_camellia_192_cmac */ |
908 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E, /* [ 6338] OBJ_camellia_256_gcm */ |
909 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F, /* [ 6346] OBJ_camellia_256_ccm */ |
910 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31, /* [ 6354] OBJ_camellia_256_ctr */ |
911 | 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32, /* [ 6362] OBJ_camellia_256_cmac */ |
912 | 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B, /* [ 6370] OBJ_id_scrypt */ |
913 | 0x2A,0x85,0x03,0x07,0x01, /* [ 6379] OBJ_id_tc26 */ |
914 | 0x2A,0x85,0x03,0x07,0x01,0x01, /* [ 6384] OBJ_id_tc26_algorithms */ |
915 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x01, /* [ 6390] OBJ_id_tc26_sign */ |
916 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01, /* [ 6397] OBJ_id_GostR3410_2012_256 */ |
917 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02, /* [ 6405] OBJ_id_GostR3410_2012_512 */ |
918 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x02, /* [ 6413] OBJ_id_tc26_digest */ |
919 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02, /* [ 6420] OBJ_id_GostR3411_2012_256 */ |
920 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03, /* [ 6428] OBJ_id_GostR3411_2012_512 */ |
921 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x03, /* [ 6436] OBJ_id_tc26_signwithdigest */ |
922 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02, /* [ 6443] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */ |
923 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03, /* [ 6451] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */ |
924 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x04, /* [ 6459] OBJ_id_tc26_mac */ |
925 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01, /* [ 6466] OBJ_id_tc26_hmac_gost_3411_2012_256 */ |
926 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02, /* [ 6474] OBJ_id_tc26_hmac_gost_3411_2012_512 */ |
927 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x05, /* [ 6482] OBJ_id_tc26_cipher */ |
928 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x06, /* [ 6489] OBJ_id_tc26_agreement */ |
929 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01, /* [ 6496] OBJ_id_tc26_agreement_gost_3410_2012_256 */ |
930 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02, /* [ 6504] OBJ_id_tc26_agreement_gost_3410_2012_512 */ |
931 | 0x2A,0x85,0x03,0x07,0x01,0x02, /* [ 6512] OBJ_id_tc26_constants */ |
932 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x01, /* [ 6518] OBJ_id_tc26_sign_constants */ |
933 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02, /* [ 6525] OBJ_id_tc26_gost_3410_2012_512_constants */ |
934 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00, /* [ 6533] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */ |
935 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01, /* [ 6542] OBJ_id_tc26_gost_3410_2012_512_paramSetA */ |
936 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02, /* [ 6551] OBJ_id_tc26_gost_3410_2012_512_paramSetB */ |
937 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x02, /* [ 6560] OBJ_id_tc26_digest_constants */ |
938 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x05, /* [ 6567] OBJ_id_tc26_cipher_constants */ |
939 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01, /* [ 6574] OBJ_id_tc26_gost_28147_constants */ |
940 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01, /* [ 6582] OBJ_id_tc26_gost_28147_param_Z */ |
941 | 0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01, /* [ 6591] OBJ_INN */ |
942 | 0x2A,0x85,0x03,0x64,0x01, /* [ 6599] OBJ_OGRN */ |
943 | 0x2A,0x85,0x03,0x64,0x03, /* [ 6604] OBJ_SNILS */ |
944 | 0x2A,0x85,0x03,0x64,0x6F, /* [ 6609] OBJ_subjectSignTool */ |
945 | 0x2A,0x85,0x03,0x64,0x70, /* [ 6614] OBJ_issuerSignTool */ |
946 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18, /* [ 6619] OBJ_tlsfeature */ |
947 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11, /* [ 6627] OBJ_ipsec_IKE */ |
948 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12, /* [ 6635] OBJ_capwapAC */ |
949 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13, /* [ 6643] OBJ_capwapWTP */ |
950 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15, /* [ 6651] OBJ_sshClient */ |
951 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16, /* [ 6659] OBJ_sshServer */ |
952 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17, /* [ 6667] OBJ_sendRouter */ |
953 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18, /* [ 6675] OBJ_sendProxiedRouter */ |
954 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19, /* [ 6683] OBJ_sendOwner */ |
955 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A, /* [ 6691] OBJ_sendProxiedOwner */ |
956 | 0x2B,0x06,0x01,0x05,0x02,0x03, /* [ 6699] OBJ_id_pkinit */ |
957 | 0x2B,0x06,0x01,0x05,0x02,0x03,0x04, /* [ 6705] OBJ_pkInitClientAuth */ |
958 | 0x2B,0x06,0x01,0x05,0x02,0x03,0x05, /* [ 6712] OBJ_pkInitKDC */ |
959 | 0x2B,0x65,0x6E, /* [ 6719] OBJ_X25519 */ |
960 | 0x2B,0x65,0x6F, /* [ 6722] OBJ_X448 */ |
961 | 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10, /* [ 6725] OBJ_blake2b512 */ |
962 | 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08, /* [ 6736] OBJ_blake2s256 */ |
963 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13, /* [ 6747] OBJ_id_smime_ct_contentCollection */ |
964 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17, /* [ 6758] OBJ_id_smime_ct_authEnvelopedData */ |
965 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C, /* [ 6769] OBJ_id_ct_xml */ |
966 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x01, /* [ 6780] OBJ_aria_128_ecb */ |
967 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x02, /* [ 6789] OBJ_aria_128_cbc */ |
968 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x03, /* [ 6798] OBJ_aria_128_cfb128 */ |
969 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x04, /* [ 6807] OBJ_aria_128_ofb128 */ |
970 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x05, /* [ 6816] OBJ_aria_128_ctr */ |
971 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x06, /* [ 6825] OBJ_aria_192_ecb */ |
972 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x07, /* [ 6834] OBJ_aria_192_cbc */ |
973 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x08, /* [ 6843] OBJ_aria_192_cfb128 */ |
974 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x09, /* [ 6852] OBJ_aria_192_ofb128 */ |
975 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0A, /* [ 6861] OBJ_aria_192_ctr */ |
976 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0B, /* [ 6870] OBJ_aria_256_ecb */ |
977 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0C, /* [ 6879] OBJ_aria_256_cbc */ |
978 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0D, /* [ 6888] OBJ_aria_256_cfb128 */ |
979 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0E, /* [ 6897] OBJ_aria_256_ofb128 */ |
980 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0F, /* [ 6906] OBJ_aria_256_ctr */ |
981 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F, /* [ 6915] OBJ_id_smime_aa_signingCertificateV2 */ |
982 | 0x2B,0x65,0x70, /* [ 6926] OBJ_ED25519 */ |
983 | 0x2B,0x65,0x71, /* [ 6929] OBJ_ED448 */ |
984 | 0x55,0x04,0x61, /* [ 6932] OBJ_organizationIdentifier */ |
985 | 0x55,0x04,0x62, /* [ 6935] OBJ_countryCode3c */ |
986 | 0x55,0x04,0x63, /* [ 6938] OBJ_countryCode3n */ |
987 | 0x55,0x04,0x64, /* [ 6941] OBJ_dnsName */ |
988 | 0x2B,0x24,0x08,0x03,0x03, /* [ 6944] OBJ_x509ExtAdmission */ |
989 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05, /* [ 6949] OBJ_sha512_224 */ |
990 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06, /* [ 6958] OBJ_sha512_256 */ |
991 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07, /* [ 6967] OBJ_sha3_224 */ |
992 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08, /* [ 6976] OBJ_sha3_256 */ |
993 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09, /* [ 6985] OBJ_sha3_384 */ |
994 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A, /* [ 6994] OBJ_sha3_512 */ |
995 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B, /* [ 7003] OBJ_shake128 */ |
996 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C, /* [ 7012] OBJ_shake256 */ |
997 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D, /* [ 7021] OBJ_hmac_sha3_224 */ |
998 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E, /* [ 7030] OBJ_hmac_sha3_256 */ |
999 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F, /* [ 7039] OBJ_hmac_sha3_384 */ |
1000 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10, /* [ 7048] OBJ_hmac_sha3_512 */ |
1001 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03, /* [ 7057] OBJ_dsa_with_SHA384 */ |
1002 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04, /* [ 7066] OBJ_dsa_with_SHA512 */ |
1003 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05, /* [ 7075] OBJ_dsa_with_SHA3_224 */ |
1004 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06, /* [ 7084] OBJ_dsa_with_SHA3_256 */ |
1005 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07, /* [ 7093] OBJ_dsa_with_SHA3_384 */ |
1006 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08, /* [ 7102] OBJ_dsa_with_SHA3_512 */ |
1007 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09, /* [ 7111] OBJ_ecdsa_with_SHA3_224 */ |
1008 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A, /* [ 7120] OBJ_ecdsa_with_SHA3_256 */ |
1009 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B, /* [ 7129] OBJ_ecdsa_with_SHA3_384 */ |
1010 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C, /* [ 7138] OBJ_ecdsa_with_SHA3_512 */ |
1011 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D, /* [ 7147] OBJ_RSA_SHA3_224 */ |
1012 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E, /* [ 7156] OBJ_RSA_SHA3_256 */ |
1013 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F, /* [ 7165] OBJ_RSA_SHA3_384 */ |
1014 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10, /* [ 7174] OBJ_RSA_SHA3_512 */ |
1015 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x25, /* [ 7183] OBJ_aria_128_ccm */ |
1016 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x26, /* [ 7192] OBJ_aria_192_ccm */ |
1017 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x27, /* [ 7201] OBJ_aria_256_ccm */ |
1018 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x22, /* [ 7210] OBJ_aria_128_gcm */ |
1019 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x23, /* [ 7219] OBJ_aria_192_gcm */ |
1020 | 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x24, /* [ 7228] OBJ_aria_256_gcm */ |
1021 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B, /* [ 7237] OBJ_cmcCA */ |
1022 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C, /* [ 7245] OBJ_cmcRA */ |
1023 | 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01, /* [ 7253] OBJ_sm4_ecb */ |
1024 | 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02, /* [ 7261] OBJ_sm4_cbc */ |
1025 | 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03, /* [ 7269] OBJ_sm4_ofb128 */ |
1026 | 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05, /* [ 7277] OBJ_sm4_cfb1 */ |
1027 | 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04, /* [ 7285] OBJ_sm4_cfb128 */ |
1028 | 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06, /* [ 7293] OBJ_sm4_cfb8 */ |
1029 | 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07, /* [ 7301] OBJ_sm4_ctr */ |
1030 | 0x2A,0x81,0x1C, /* [ 7309] OBJ_ISO_CN */ |
1031 | 0x2A,0x81,0x1C,0xCF,0x55, /* [ 7312] OBJ_oscca */ |
1032 | 0x2A,0x81,0x1C,0xCF,0x55,0x01, /* [ 7317] OBJ_sm_scheme */ |
1033 | 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11, /* [ 7323] OBJ_sm3 */ |
1034 | 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78, /* [ 7331] OBJ_sm3WithRSAEncryption */ |
1035 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0F, /* [ 7339] OBJ_sha512_224WithRSAEncryption */ |
1036 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x10, /* [ 7348] OBJ_sha512_256WithRSAEncryption */ |
1037 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01, /* [ 7357] OBJ_id_tc26_gost_3410_2012_256_constants */ |
1038 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x01, /* [ 7365] OBJ_id_tc26_gost_3410_2012_256_paramSetA */ |
1039 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x03, /* [ 7374] OBJ_id_tc26_gost_3410_2012_512_paramSetC */ |
1040 | 0x2A,0x86,0x24, /* [ 7383] OBJ_ISO_UA */ |
1041 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01, /* [ 7386] OBJ_ua_pki */ |
1042 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01, /* [ 7393] OBJ_dstu28147 */ |
1043 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x02, /* [ 7403] OBJ_dstu28147_ofb */ |
1044 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x03, /* [ 7414] OBJ_dstu28147_cfb */ |
1045 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x05, /* [ 7425] OBJ_dstu28147_wrap */ |
1046 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x02, /* [ 7436] OBJ_hmacWithDstu34311 */ |
1047 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x02,0x01, /* [ 7446] OBJ_dstu34311 */ |
1048 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01, /* [ 7456] OBJ_dstu4145le */ |
1049 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x01,0x01, /* [ 7467] OBJ_dstu4145be */ |
1050 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x00, /* [ 7480] OBJ_uacurve0 */ |
1051 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x01, /* [ 7493] OBJ_uacurve1 */ |
1052 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x02, /* [ 7506] OBJ_uacurve2 */ |
1053 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x03, /* [ 7519] OBJ_uacurve3 */ |
1054 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x04, /* [ 7532] OBJ_uacurve4 */ |
1055 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x05, /* [ 7545] OBJ_uacurve5 */ |
1056 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x06, /* [ 7558] OBJ_uacurve6 */ |
1057 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x07, /* [ 7571] OBJ_uacurve7 */ |
1058 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x08, /* [ 7584] OBJ_uacurve8 */ |
1059 | 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x09, /* [ 7597] OBJ_uacurve9 */ |
1060 | 0x2B,0x6F, /* [ 7610] OBJ_ieee */ |
1061 | 0x2B,0x6F,0x02,0x8C,0x53, /* [ 7612] OBJ_ieee_siswg */ |
1062 | 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D, /* [ 7617] OBJ_sm2 */ |
1063 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01, /* [ 7625] OBJ_id_tc26_cipher_gostr3412_2015_magma */ |
1064 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x01, /* [ 7633] OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm */ |
1065 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x02, /* [ 7642] OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac */ |
1066 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02, /* [ 7651] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik */ |
1067 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x01, /* [ 7659] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm */ |
1068 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x02, /* [ 7668] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac */ |
1069 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x07, /* [ 7677] OBJ_id_tc26_wrap */ |
1070 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01, /* [ 7684] OBJ_id_tc26_wrap_gostr3412_2015_magma */ |
1071 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,0x01, /* [ 7692] OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 */ |
1072 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02, /* [ 7701] OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik */ |
1073 | 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02,0x01, /* [ 7709] OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 */ |
1074 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x02, /* [ 7718] OBJ_id_tc26_gost_3410_2012_256_paramSetB */ |
1075 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x03, /* [ 7727] OBJ_id_tc26_gost_3410_2012_256_paramSetC */ |
1076 | 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x04, /* [ 7736] OBJ_id_tc26_gost_3410_2012_256_paramSetD */ |
1077 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0C, /* [ 7745] OBJ_hmacWithSHA512_224 */ |
1078 | 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0D, /* [ 7753] OBJ_hmacWithSHA512_256 */ |
1079 | 0x28,0xCC,0x45,0x03,0x04, /* [ 7761] OBJ_gmac */ |
1080 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x13, /* [ 7766] OBJ_kmac128 */ |
1081 | 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x14, /* [ 7775] OBJ_kmac256 */ |
1082 | 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01, /* [ 7784] OBJ_blake2bmac */ |
1083 | 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02, /* [ 7794] OBJ_blake2smac */ |
1084 | 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x75, /* [ 7804] OBJ_SM2_with_SM3 */ |
1085 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x09, /* [ 7812] OBJ_id_on_SmtpUTF8Mailbox */ |
1086 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x05, /* [ 7820] OBJ_XmppAddr */ |
1087 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x07, /* [ 7828] OBJ_SRVName */ |
1088 | 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x08, /* [ 7836] OBJ_NAIRealm */ |
1089 | }; |
1090 | |
1091 | #define NUM_NID 1212 |
1092 | static const ASN1_OBJECT nid_objs[NUM_NID] = { |
1093 | {"UNDEF" , "undefined" , NID_undef}, |
1094 | {"rsadsi" , "RSA Data Security, Inc." , NID_rsadsi, 6, &so[0]}, |
1095 | {"pkcs" , "RSA Data Security, Inc. PKCS" , NID_pkcs, 7, &so[6]}, |
1096 | {"MD2" , "md2" , NID_md2, 8, &so[13]}, |
1097 | {"MD5" , "md5" , NID_md5, 8, &so[21]}, |
1098 | {"RC4" , "rc4" , NID_rc4, 8, &so[29]}, |
1099 | {"rsaEncryption" , "rsaEncryption" , NID_rsaEncryption, 9, &so[37]}, |
1100 | {"RSA-MD2" , "md2WithRSAEncryption" , NID_md2WithRSAEncryption, 9, &so[46]}, |
1101 | {"RSA-MD5" , "md5WithRSAEncryption" , NID_md5WithRSAEncryption, 9, &so[55]}, |
1102 | {"PBE-MD2-DES" , "pbeWithMD2AndDES-CBC" , NID_pbeWithMD2AndDES_CBC, 9, &so[64]}, |
1103 | {"PBE-MD5-DES" , "pbeWithMD5AndDES-CBC" , NID_pbeWithMD5AndDES_CBC, 9, &so[73]}, |
1104 | {"X500" , "directory services (X.500)" , NID_X500, 1, &so[82]}, |
1105 | {"X509" , "X509" , NID_X509, 2, &so[83]}, |
1106 | {"CN" , "commonName" , NID_commonName, 3, &so[85]}, |
1107 | {"C" , "countryName" , NID_countryName, 3, &so[88]}, |
1108 | {"L" , "localityName" , NID_localityName, 3, &so[91]}, |
1109 | {"ST" , "stateOrProvinceName" , NID_stateOrProvinceName, 3, &so[94]}, |
1110 | {"O" , "organizationName" , NID_organizationName, 3, &so[97]}, |
1111 | {"OU" , "organizationalUnitName" , NID_organizationalUnitName, 3, &so[100]}, |
1112 | {"RSA" , "rsa" , NID_rsa, 4, &so[103]}, |
1113 | {"pkcs7" , "pkcs7" , NID_pkcs7, 8, &so[107]}, |
1114 | {"pkcs7-data" , "pkcs7-data" , NID_pkcs7_data, 9, &so[115]}, |
1115 | {"pkcs7-signedData" , "pkcs7-signedData" , NID_pkcs7_signed, 9, &so[124]}, |
1116 | {"pkcs7-envelopedData" , "pkcs7-envelopedData" , NID_pkcs7_enveloped, 9, &so[133]}, |
1117 | {"pkcs7-signedAndEnvelopedData" , "pkcs7-signedAndEnvelopedData" , NID_pkcs7_signedAndEnveloped, 9, &so[142]}, |
1118 | {"pkcs7-digestData" , "pkcs7-digestData" , NID_pkcs7_digest, 9, &so[151]}, |
1119 | {"pkcs7-encryptedData" , "pkcs7-encryptedData" , NID_pkcs7_encrypted, 9, &so[160]}, |
1120 | {"pkcs3" , "pkcs3" , NID_pkcs3, 8, &so[169]}, |
1121 | {"dhKeyAgreement" , "dhKeyAgreement" , NID_dhKeyAgreement, 9, &so[177]}, |
1122 | {"DES-ECB" , "des-ecb" , NID_des_ecb, 5, &so[186]}, |
1123 | {"DES-CFB" , "des-cfb" , NID_des_cfb64, 5, &so[191]}, |
1124 | {"DES-CBC" , "des-cbc" , NID_des_cbc, 5, &so[196]}, |
1125 | {"DES-EDE" , "des-ede" , NID_des_ede_ecb, 5, &so[201]}, |
1126 | {"DES-EDE3" , "des-ede3" , NID_des_ede3_ecb}, |
1127 | {"IDEA-CBC" , "idea-cbc" , NID_idea_cbc, 11, &so[206]}, |
1128 | {"IDEA-CFB" , "idea-cfb" , NID_idea_cfb64}, |
1129 | {"IDEA-ECB" , "idea-ecb" , NID_idea_ecb}, |
1130 | {"RC2-CBC" , "rc2-cbc" , NID_rc2_cbc, 8, &so[217]}, |
1131 | {"RC2-ECB" , "rc2-ecb" , NID_rc2_ecb}, |
1132 | {"RC2-CFB" , "rc2-cfb" , NID_rc2_cfb64}, |
1133 | {"RC2-OFB" , "rc2-ofb" , NID_rc2_ofb64}, |
1134 | {"SHA" , "sha" , NID_sha, 5, &so[225]}, |
1135 | {"RSA-SHA" , "shaWithRSAEncryption" , NID_shaWithRSAEncryption, 5, &so[230]}, |
1136 | {"DES-EDE-CBC" , "des-ede-cbc" , NID_des_ede_cbc}, |
1137 | {"DES-EDE3-CBC" , "des-ede3-cbc" , NID_des_ede3_cbc, 8, &so[235]}, |
1138 | {"DES-OFB" , "des-ofb" , NID_des_ofb64, 5, &so[243]}, |
1139 | {"IDEA-OFB" , "idea-ofb" , NID_idea_ofb64}, |
1140 | {"pkcs9" , "pkcs9" , NID_pkcs9, 8, &so[248]}, |
1141 | {"emailAddress" , "emailAddress" , NID_pkcs9_emailAddress, 9, &so[256]}, |
1142 | {"unstructuredName" , "unstructuredName" , NID_pkcs9_unstructuredName, 9, &so[265]}, |
1143 | {"contentType" , "contentType" , NID_pkcs9_contentType, 9, &so[274]}, |
1144 | {"messageDigest" , "messageDigest" , NID_pkcs9_messageDigest, 9, &so[283]}, |
1145 | {"signingTime" , "signingTime" , NID_pkcs9_signingTime, 9, &so[292]}, |
1146 | {"countersignature" , "countersignature" , NID_pkcs9_countersignature, 9, &so[301]}, |
1147 | {"challengePassword" , "challengePassword" , NID_pkcs9_challengePassword, 9, &so[310]}, |
1148 | {"unstructuredAddress" , "unstructuredAddress" , NID_pkcs9_unstructuredAddress, 9, &so[319]}, |
1149 | {"extendedCertificateAttributes" , "extendedCertificateAttributes" , NID_pkcs9_extCertAttributes, 9, &so[328]}, |
1150 | {"Netscape" , "Netscape Communications Corp." , NID_netscape, 7, &so[337]}, |
1151 | {"nsCertExt" , "Netscape Certificate Extension" , NID_netscape_cert_extension, 8, &so[344]}, |
1152 | {"nsDataType" , "Netscape Data Type" , NID_netscape_data_type, 8, &so[352]}, |
1153 | {"DES-EDE-CFB" , "des-ede-cfb" , NID_des_ede_cfb64}, |
1154 | {"DES-EDE3-CFB" , "des-ede3-cfb" , NID_des_ede3_cfb64}, |
1155 | {"DES-EDE-OFB" , "des-ede-ofb" , NID_des_ede_ofb64}, |
1156 | {"DES-EDE3-OFB" , "des-ede3-ofb" , NID_des_ede3_ofb64}, |
1157 | {"SHA1" , "sha1" , NID_sha1, 5, &so[360]}, |
1158 | {"RSA-SHA1" , "sha1WithRSAEncryption" , NID_sha1WithRSAEncryption, 9, &so[365]}, |
1159 | {"DSA-SHA" , "dsaWithSHA" , NID_dsaWithSHA, 5, &so[374]}, |
1160 | {"DSA-old" , "dsaEncryption-old" , NID_dsa_2, 5, &so[379]}, |
1161 | {"PBE-SHA1-RC2-64" , "pbeWithSHA1AndRC2-CBC" , NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]}, |
1162 | {"PBKDF2" , "PBKDF2" , NID_id_pbkdf2, 9, &so[393]}, |
1163 | {"DSA-SHA1-old" , "dsaWithSHA1-old" , NID_dsaWithSHA1_2, 5, &so[402]}, |
1164 | {"nsCertType" , "Netscape Cert Type" , NID_netscape_cert_type, 9, &so[407]}, |
1165 | {"nsBaseUrl" , "Netscape Base Url" , NID_netscape_base_url, 9, &so[416]}, |
1166 | {"nsRevocationUrl" , "Netscape Revocation Url" , NID_netscape_revocation_url, 9, &so[425]}, |
1167 | {"nsCaRevocationUrl" , "Netscape CA Revocation Url" , NID_netscape_ca_revocation_url, 9, &so[434]}, |
1168 | {"nsRenewalUrl" , "Netscape Renewal Url" , NID_netscape_renewal_url, 9, &so[443]}, |
1169 | {"nsCaPolicyUrl" , "Netscape CA Policy Url" , NID_netscape_ca_policy_url, 9, &so[452]}, |
1170 | {"nsSslServerName" , "Netscape SSL Server Name" , NID_netscape_ssl_server_name, 9, &so[461]}, |
1171 | {"nsComment" , "Netscape Comment" , NID_netscape_comment, 9, &so[470]}, |
1172 | {"nsCertSequence" , "Netscape Certificate Sequence" , NID_netscape_cert_sequence, 9, &so[479]}, |
1173 | {"DESX-CBC" , "desx-cbc" , NID_desx_cbc}, |
1174 | {"id-ce" , "id-ce" , NID_id_ce, 2, &so[488]}, |
1175 | {"subjectKeyIdentifier" , "X509v3 Subject Key Identifier" , NID_subject_key_identifier, 3, &so[490]}, |
1176 | {"keyUsage" , "X509v3 Key Usage" , NID_key_usage, 3, &so[493]}, |
1177 | {"privateKeyUsagePeriod" , "X509v3 Private Key Usage Period" , NID_private_key_usage_period, 3, &so[496]}, |
1178 | {"subjectAltName" , "X509v3 Subject Alternative Name" , NID_subject_alt_name, 3, &so[499]}, |
1179 | {"issuerAltName" , "X509v3 Issuer Alternative Name" , NID_issuer_alt_name, 3, &so[502]}, |
1180 | {"basicConstraints" , "X509v3 Basic Constraints" , NID_basic_constraints, 3, &so[505]}, |
1181 | {"crlNumber" , "X509v3 CRL Number" , NID_crl_number, 3, &so[508]}, |
1182 | {"certificatePolicies" , "X509v3 Certificate Policies" , NID_certificate_policies, 3, &so[511]}, |
1183 | {"authorityKeyIdentifier" , "X509v3 Authority Key Identifier" , NID_authority_key_identifier, 3, &so[514]}, |
1184 | {"BF-CBC" , "bf-cbc" , NID_bf_cbc, 9, &so[517]}, |
1185 | {"BF-ECB" , "bf-ecb" , NID_bf_ecb}, |
1186 | {"BF-CFB" , "bf-cfb" , NID_bf_cfb64}, |
1187 | {"BF-OFB" , "bf-ofb" , NID_bf_ofb64}, |
1188 | {"MDC2" , "mdc2" , NID_mdc2, 4, &so[526]}, |
1189 | {"RSA-MDC2" , "mdc2WithRSA" , NID_mdc2WithRSA, 4, &so[530]}, |
1190 | {"RC4-40" , "rc4-40" , NID_rc4_40}, |
1191 | {"RC2-40-CBC" , "rc2-40-cbc" , NID_rc2_40_cbc}, |
1192 | {"GN" , "givenName" , NID_givenName, 3, &so[534]}, |
1193 | {"SN" , "surname" , NID_surname, 3, &so[537]}, |
1194 | {"initials" , "initials" , NID_initials, 3, &so[540]}, |
1195 | {"uid" , "uniqueIdentifier" , NID_uniqueIdentifier, 10, &so[543]}, |
1196 | {"crlDistributionPoints" , "X509v3 CRL Distribution Points" , NID_crl_distribution_points, 3, &so[553]}, |
1197 | {"RSA-NP-MD5" , "md5WithRSA" , NID_md5WithRSA, 5, &so[556]}, |
1198 | {"serialNumber" , "serialNumber" , NID_serialNumber, 3, &so[561]}, |
1199 | {"title" , "title" , NID_title, 3, &so[564]}, |
1200 | {"description" , "description" , NID_description, 3, &so[567]}, |
1201 | {"CAST5-CBC" , "cast5-cbc" , NID_cast5_cbc, 9, &so[570]}, |
1202 | {"CAST5-ECB" , "cast5-ecb" , NID_cast5_ecb}, |
1203 | {"CAST5-CFB" , "cast5-cfb" , NID_cast5_cfb64}, |
1204 | {"CAST5-OFB" , "cast5-ofb" , NID_cast5_ofb64}, |
1205 | {"pbeWithMD5AndCast5CBC" , "pbeWithMD5AndCast5CBC" , NID_pbeWithMD5AndCast5_CBC, 9, &so[579]}, |
1206 | {"DSA-SHA1" , "dsaWithSHA1" , NID_dsaWithSHA1, 7, &so[588]}, |
1207 | {"MD5-SHA1" , "md5-sha1" , NID_md5_sha1}, |
1208 | {"RSA-SHA1-2" , "sha1WithRSA" , NID_sha1WithRSA, 5, &so[595]}, |
1209 | {"DSA" , "dsaEncryption" , NID_dsa, 7, &so[600]}, |
1210 | {"RIPEMD160" , "ripemd160" , NID_ripemd160, 5, &so[607]}, |
1211 | { NULL, NULL, NID_undef }, |
1212 | {"RSA-RIPEMD160" , "ripemd160WithRSA" , NID_ripemd160WithRSA, 6, &so[612]}, |
1213 | {"RC5-CBC" , "rc5-cbc" , NID_rc5_cbc, 8, &so[618]}, |
1214 | {"RC5-ECB" , "rc5-ecb" , NID_rc5_ecb}, |
1215 | {"RC5-CFB" , "rc5-cfb" , NID_rc5_cfb64}, |
1216 | {"RC5-OFB" , "rc5-ofb" , NID_rc5_ofb64}, |
1217 | { NULL, NULL, NID_undef }, |
1218 | {"ZLIB" , "zlib compression" , NID_zlib_compression, 11, &so[626]}, |
1219 | {"extendedKeyUsage" , "X509v3 Extended Key Usage" , NID_ext_key_usage, 3, &so[637]}, |
1220 | {"PKIX" , "PKIX" , NID_id_pkix, 6, &so[640]}, |
1221 | {"id-kp" , "id-kp" , NID_id_kp, 7, &so[646]}, |
1222 | {"serverAuth" , "TLS Web Server Authentication" , NID_server_auth, 8, &so[653]}, |
1223 | {"clientAuth" , "TLS Web Client Authentication" , NID_client_auth, 8, &so[661]}, |
1224 | {"codeSigning" , "Code Signing" , NID_code_sign, 8, &so[669]}, |
1225 | {"emailProtection" , "E-mail Protection" , NID_email_protect, 8, &so[677]}, |
1226 | {"timeStamping" , "Time Stamping" , NID_time_stamp, 8, &so[685]}, |
1227 | {"msCodeInd" , "Microsoft Individual Code Signing" , NID_ms_code_ind, 10, &so[693]}, |
1228 | {"msCodeCom" , "Microsoft Commercial Code Signing" , NID_ms_code_com, 10, &so[703]}, |
1229 | {"msCTLSign" , "Microsoft Trust List Signing" , NID_ms_ctl_sign, 10, &so[713]}, |
1230 | {"msSGC" , "Microsoft Server Gated Crypto" , NID_ms_sgc, 10, &so[723]}, |
1231 | {"msEFS" , "Microsoft Encrypted File System" , NID_ms_efs, 10, &so[733]}, |
1232 | {"nsSGC" , "Netscape Server Gated Crypto" , NID_ns_sgc, 9, &so[743]}, |
1233 | {"deltaCRL" , "X509v3 Delta CRL Indicator" , NID_delta_crl, 3, &so[752]}, |
1234 | {"CRLReason" , "X509v3 CRL Reason Code" , NID_crl_reason, 3, &so[755]}, |
1235 | {"invalidityDate" , "Invalidity Date" , NID_invalidity_date, 3, &so[758]}, |
1236 | {"SXNetID" , "Strong Extranet ID" , NID_sxnet, 5, &so[761]}, |
1237 | {"PBE-SHA1-RC4-128" , "pbeWithSHA1And128BitRC4" , NID_pbe_WithSHA1And128BitRC4, 10, &so[766]}, |
1238 | {"PBE-SHA1-RC4-40" , "pbeWithSHA1And40BitRC4" , NID_pbe_WithSHA1And40BitRC4, 10, &so[776]}, |
1239 | {"PBE-SHA1-3DES" , "pbeWithSHA1And3-KeyTripleDES-CBC" , NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]}, |
1240 | {"PBE-SHA1-2DES" , "pbeWithSHA1And2-KeyTripleDES-CBC" , NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]}, |
1241 | {"PBE-SHA1-RC2-128" , "pbeWithSHA1And128BitRC2-CBC" , NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]}, |
1242 | {"PBE-SHA1-RC2-40" , "pbeWithSHA1And40BitRC2-CBC" , NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]}, |
1243 | {"keyBag" , "keyBag" , NID_keyBag, 11, &so[826]}, |
1244 | {"pkcs8ShroudedKeyBag" , "pkcs8ShroudedKeyBag" , NID_pkcs8ShroudedKeyBag, 11, &so[837]}, |
1245 | {"certBag" , "certBag" , NID_certBag, 11, &so[848]}, |
1246 | {"crlBag" , "crlBag" , NID_crlBag, 11, &so[859]}, |
1247 | {"secretBag" , "secretBag" , NID_secretBag, 11, &so[870]}, |
1248 | {"safeContentsBag" , "safeContentsBag" , NID_safeContentsBag, 11, &so[881]}, |
1249 | {"friendlyName" , "friendlyName" , NID_friendlyName, 9, &so[892]}, |
1250 | {"localKeyID" , "localKeyID" , NID_localKeyID, 9, &so[901]}, |
1251 | {"x509Certificate" , "x509Certificate" , NID_x509Certificate, 10, &so[910]}, |
1252 | {"sdsiCertificate" , "sdsiCertificate" , NID_sdsiCertificate, 10, &so[920]}, |
1253 | {"x509Crl" , "x509Crl" , NID_x509Crl, 10, &so[930]}, |
1254 | {"PBES2" , "PBES2" , NID_pbes2, 9, &so[940]}, |
1255 | {"PBMAC1" , "PBMAC1" , NID_pbmac1, 9, &so[949]}, |
1256 | {"hmacWithSHA1" , "hmacWithSHA1" , NID_hmacWithSHA1, 8, &so[958]}, |
1257 | {"id-qt-cps" , "Policy Qualifier CPS" , NID_id_qt_cps, 8, &so[966]}, |
1258 | {"id-qt-unotice" , "Policy Qualifier User Notice" , NID_id_qt_unotice, 8, &so[974]}, |
1259 | {"RC2-64-CBC" , "rc2-64-cbc" , NID_rc2_64_cbc}, |
1260 | {"SMIME-CAPS" , "S/MIME Capabilities" , NID_SMIMECapabilities, 9, &so[982]}, |
1261 | {"PBE-MD2-RC2-64" , "pbeWithMD2AndRC2-CBC" , NID_pbeWithMD2AndRC2_CBC, 9, &so[991]}, |
1262 | {"PBE-MD5-RC2-64" , "pbeWithMD5AndRC2-CBC" , NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]}, |
1263 | {"PBE-SHA1-DES" , "pbeWithSHA1AndDES-CBC" , NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]}, |
1264 | {"msExtReq" , "Microsoft Extension Request" , NID_ms_ext_req, 10, &so[1018]}, |
1265 | {"extReq" , "Extension Request" , NID_ext_req, 9, &so[1028]}, |
1266 | {"name" , "name" , NID_name, 3, &so[1037]}, |
1267 | {"dnQualifier" , "dnQualifier" , NID_dnQualifier, 3, &so[1040]}, |
1268 | {"id-pe" , "id-pe" , NID_id_pe, 7, &so[1043]}, |
1269 | {"id-ad" , "id-ad" , NID_id_ad, 7, &so[1050]}, |
1270 | {"authorityInfoAccess" , "Authority Information Access" , NID_info_access, 8, &so[1057]}, |
1271 | {"OCSP" , "OCSP" , NID_ad_OCSP, 8, &so[1065]}, |
1272 | {"caIssuers" , "CA Issuers" , NID_ad_ca_issuers, 8, &so[1073]}, |
1273 | {"OCSPSigning" , "OCSP Signing" , NID_OCSP_sign, 8, &so[1081]}, |
1274 | {"ISO" , "iso" , NID_iso}, |
1275 | {"member-body" , "ISO Member Body" , NID_member_body, 1, &so[1089]}, |
1276 | {"ISO-US" , "ISO US Member Body" , NID_ISO_US, 3, &so[1090]}, |
1277 | {"X9-57" , "X9.57" , NID_X9_57, 5, &so[1093]}, |
1278 | {"X9cm" , "X9.57 CM ?" , NID_X9cm, 6, &so[1098]}, |
1279 | {"pkcs1" , "pkcs1" , NID_pkcs1, 8, &so[1104]}, |
1280 | {"pkcs5" , "pkcs5" , NID_pkcs5, 8, &so[1112]}, |
1281 | {"SMIME" , "S/MIME" , NID_SMIME, 9, &so[1120]}, |
1282 | {"id-smime-mod" , "id-smime-mod" , NID_id_smime_mod, 10, &so[1129]}, |
1283 | {"id-smime-ct" , "id-smime-ct" , NID_id_smime_ct, 10, &so[1139]}, |
1284 | {"id-smime-aa" , "id-smime-aa" , NID_id_smime_aa, 10, &so[1149]}, |
1285 | {"id-smime-alg" , "id-smime-alg" , NID_id_smime_alg, 10, &so[1159]}, |
1286 | {"id-smime-cd" , "id-smime-cd" , NID_id_smime_cd, 10, &so[1169]}, |
1287 | {"id-smime-spq" , "id-smime-spq" , NID_id_smime_spq, 10, &so[1179]}, |
1288 | {"id-smime-cti" , "id-smime-cti" , NID_id_smime_cti, 10, &so[1189]}, |
1289 | {"id-smime-mod-cms" , "id-smime-mod-cms" , NID_id_smime_mod_cms, 11, &so[1199]}, |
1290 | {"id-smime-mod-ess" , "id-smime-mod-ess" , NID_id_smime_mod_ess, 11, &so[1210]}, |
1291 | {"id-smime-mod-oid" , "id-smime-mod-oid" , NID_id_smime_mod_oid, 11, &so[1221]}, |
1292 | {"id-smime-mod-msg-v3" , "id-smime-mod-msg-v3" , NID_id_smime_mod_msg_v3, 11, &so[1232]}, |
1293 | {"id-smime-mod-ets-eSignature-88" , "id-smime-mod-ets-eSignature-88" , NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]}, |
1294 | {"id-smime-mod-ets-eSignature-97" , "id-smime-mod-ets-eSignature-97" , NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]}, |
1295 | {"id-smime-mod-ets-eSigPolicy-88" , "id-smime-mod-ets-eSigPolicy-88" , NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]}, |
1296 | {"id-smime-mod-ets-eSigPolicy-97" , "id-smime-mod-ets-eSigPolicy-97" , NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]}, |
1297 | {"id-smime-ct-receipt" , "id-smime-ct-receipt" , NID_id_smime_ct_receipt, 11, &so[1287]}, |
1298 | {"id-smime-ct-authData" , "id-smime-ct-authData" , NID_id_smime_ct_authData, 11, &so[1298]}, |
1299 | {"id-smime-ct-publishCert" , "id-smime-ct-publishCert" , NID_id_smime_ct_publishCert, 11, &so[1309]}, |
1300 | {"id-smime-ct-TSTInfo" , "id-smime-ct-TSTInfo" , NID_id_smime_ct_TSTInfo, 11, &so[1320]}, |
1301 | {"id-smime-ct-TDTInfo" , "id-smime-ct-TDTInfo" , NID_id_smime_ct_TDTInfo, 11, &so[1331]}, |
1302 | {"id-smime-ct-contentInfo" , "id-smime-ct-contentInfo" , NID_id_smime_ct_contentInfo, 11, &so[1342]}, |
1303 | {"id-smime-ct-DVCSRequestData" , "id-smime-ct-DVCSRequestData" , NID_id_smime_ct_DVCSRequestData, 11, &so[1353]}, |
1304 | {"id-smime-ct-DVCSResponseData" , "id-smime-ct-DVCSResponseData" , NID_id_smime_ct_DVCSResponseData, 11, &so[1364]}, |
1305 | {"id-smime-aa-receiptRequest" , "id-smime-aa-receiptRequest" , NID_id_smime_aa_receiptRequest, 11, &so[1375]}, |
1306 | {"id-smime-aa-securityLabel" , "id-smime-aa-securityLabel" , NID_id_smime_aa_securityLabel, 11, &so[1386]}, |
1307 | {"id-smime-aa-mlExpandHistory" , "id-smime-aa-mlExpandHistory" , NID_id_smime_aa_mlExpandHistory, 11, &so[1397]}, |
1308 | {"id-smime-aa-contentHint" , "id-smime-aa-contentHint" , NID_id_smime_aa_contentHint, 11, &so[1408]}, |
1309 | {"id-smime-aa-msgSigDigest" , "id-smime-aa-msgSigDigest" , NID_id_smime_aa_msgSigDigest, 11, &so[1419]}, |
1310 | {"id-smime-aa-encapContentType" , "id-smime-aa-encapContentType" , NID_id_smime_aa_encapContentType, 11, &so[1430]}, |
1311 | {"id-smime-aa-contentIdentifier" , "id-smime-aa-contentIdentifier" , NID_id_smime_aa_contentIdentifier, 11, &so[1441]}, |
1312 | {"id-smime-aa-macValue" , "id-smime-aa-macValue" , NID_id_smime_aa_macValue, 11, &so[1452]}, |
1313 | {"id-smime-aa-equivalentLabels" , "id-smime-aa-equivalentLabels" , NID_id_smime_aa_equivalentLabels, 11, &so[1463]}, |
1314 | {"id-smime-aa-contentReference" , "id-smime-aa-contentReference" , NID_id_smime_aa_contentReference, 11, &so[1474]}, |
1315 | {"id-smime-aa-encrypKeyPref" , "id-smime-aa-encrypKeyPref" , NID_id_smime_aa_encrypKeyPref, 11, &so[1485]}, |
1316 | {"id-smime-aa-signingCertificate" , "id-smime-aa-signingCertificate" , NID_id_smime_aa_signingCertificate, 11, &so[1496]}, |
1317 | {"id-smime-aa-smimeEncryptCerts" , "id-smime-aa-smimeEncryptCerts" , NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]}, |
1318 | {"id-smime-aa-timeStampToken" , "id-smime-aa-timeStampToken" , NID_id_smime_aa_timeStampToken, 11, &so[1518]}, |
1319 | {"id-smime-aa-ets-sigPolicyId" , "id-smime-aa-ets-sigPolicyId" , NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]}, |
1320 | {"id-smime-aa-ets-commitmentType" , "id-smime-aa-ets-commitmentType" , NID_id_smime_aa_ets_commitmentType, 11, &so[1540]}, |
1321 | {"id-smime-aa-ets-signerLocation" , "id-smime-aa-ets-signerLocation" , NID_id_smime_aa_ets_signerLocation, 11, &so[1551]}, |
1322 | {"id-smime-aa-ets-signerAttr" , "id-smime-aa-ets-signerAttr" , NID_id_smime_aa_ets_signerAttr, 11, &so[1562]}, |
1323 | {"id-smime-aa-ets-otherSigCert" , "id-smime-aa-ets-otherSigCert" , NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]}, |
1324 | {"id-smime-aa-ets-contentTimestamp" , "id-smime-aa-ets-contentTimestamp" , NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]}, |
1325 | {"id-smime-aa-ets-CertificateRefs" , "id-smime-aa-ets-CertificateRefs" , NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]}, |
1326 | {"id-smime-aa-ets-RevocationRefs" , "id-smime-aa-ets-RevocationRefs" , NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]}, |
1327 | {"id-smime-aa-ets-certValues" , "id-smime-aa-ets-certValues" , NID_id_smime_aa_ets_certValues, 11, &so[1617]}, |
1328 | {"id-smime-aa-ets-revocationValues" , "id-smime-aa-ets-revocationValues" , NID_id_smime_aa_ets_revocationValues, 11, &so[1628]}, |
1329 | {"id-smime-aa-ets-escTimeStamp" , "id-smime-aa-ets-escTimeStamp" , NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]}, |
1330 | {"id-smime-aa-ets-certCRLTimestamp" , "id-smime-aa-ets-certCRLTimestamp" , NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]}, |
1331 | {"id-smime-aa-ets-archiveTimeStamp" , "id-smime-aa-ets-archiveTimeStamp" , NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]}, |
1332 | {"id-smime-aa-signatureType" , "id-smime-aa-signatureType" , NID_id_smime_aa_signatureType, 11, &so[1672]}, |
1333 | {"id-smime-aa-dvcs-dvc" , "id-smime-aa-dvcs-dvc" , NID_id_smime_aa_dvcs_dvc, 11, &so[1683]}, |
1334 | {"id-smime-alg-ESDHwith3DES" , "id-smime-alg-ESDHwith3DES" , NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]}, |
1335 | {"id-smime-alg-ESDHwithRC2" , "id-smime-alg-ESDHwithRC2" , NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]}, |
1336 | {"id-smime-alg-3DESwrap" , "id-smime-alg-3DESwrap" , NID_id_smime_alg_3DESwrap, 11, &so[1716]}, |
1337 | {"id-smime-alg-RC2wrap" , "id-smime-alg-RC2wrap" , NID_id_smime_alg_RC2wrap, 11, &so[1727]}, |
1338 | {"id-smime-alg-ESDH" , "id-smime-alg-ESDH" , NID_id_smime_alg_ESDH, 11, &so[1738]}, |
1339 | {"id-smime-alg-CMS3DESwrap" , "id-smime-alg-CMS3DESwrap" , NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]}, |
1340 | {"id-smime-alg-CMSRC2wrap" , "id-smime-alg-CMSRC2wrap" , NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]}, |
1341 | {"id-smime-cd-ldap" , "id-smime-cd-ldap" , NID_id_smime_cd_ldap, 11, &so[1771]}, |
1342 | {"id-smime-spq-ets-sqt-uri" , "id-smime-spq-ets-sqt-uri" , NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]}, |
1343 | {"id-smime-spq-ets-sqt-unotice" , "id-smime-spq-ets-sqt-unotice" , NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]}, |
1344 | {"id-smime-cti-ets-proofOfOrigin" , "id-smime-cti-ets-proofOfOrigin" , NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]}, |
1345 | {"id-smime-cti-ets-proofOfReceipt" , "id-smime-cti-ets-proofOfReceipt" , NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]}, |
1346 | {"id-smime-cti-ets-proofOfDelivery" , "id-smime-cti-ets-proofOfDelivery" , NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]}, |
1347 | {"id-smime-cti-ets-proofOfSender" , "id-smime-cti-ets-proofOfSender" , NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]}, |
1348 | {"id-smime-cti-ets-proofOfApproval" , "id-smime-cti-ets-proofOfApproval" , NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]}, |
1349 | {"id-smime-cti-ets-proofOfCreation" , "id-smime-cti-ets-proofOfCreation" , NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]}, |
1350 | {"MD4" , "md4" , NID_md4, 8, &so[1870]}, |
1351 | {"id-pkix-mod" , "id-pkix-mod" , NID_id_pkix_mod, 7, &so[1878]}, |
1352 | {"id-qt" , "id-qt" , NID_id_qt, 7, &so[1885]}, |
1353 | {"id-it" , "id-it" , NID_id_it, 7, &so[1892]}, |
1354 | {"id-pkip" , "id-pkip" , NID_id_pkip, 7, &so[1899]}, |
1355 | {"id-alg" , "id-alg" , NID_id_alg, 7, &so[1906]}, |
1356 | {"id-cmc" , "id-cmc" , NID_id_cmc, 7, &so[1913]}, |
1357 | {"id-on" , "id-on" , NID_id_on, 7, &so[1920]}, |
1358 | {"id-pda" , "id-pda" , NID_id_pda, 7, &so[1927]}, |
1359 | {"id-aca" , "id-aca" , NID_id_aca, 7, &so[1934]}, |
1360 | {"id-qcs" , "id-qcs" , NID_id_qcs, 7, &so[1941]}, |
1361 | {"id-cct" , "id-cct" , NID_id_cct, 7, &so[1948]}, |
1362 | {"id-pkix1-explicit-88" , "id-pkix1-explicit-88" , NID_id_pkix1_explicit_88, 8, &so[1955]}, |
1363 | {"id-pkix1-implicit-88" , "id-pkix1-implicit-88" , NID_id_pkix1_implicit_88, 8, &so[1963]}, |
1364 | {"id-pkix1-explicit-93" , "id-pkix1-explicit-93" , NID_id_pkix1_explicit_93, 8, &so[1971]}, |
1365 | {"id-pkix1-implicit-93" , "id-pkix1-implicit-93" , NID_id_pkix1_implicit_93, 8, &so[1979]}, |
1366 | {"id-mod-crmf" , "id-mod-crmf" , NID_id_mod_crmf, 8, &so[1987]}, |
1367 | {"id-mod-cmc" , "id-mod-cmc" , NID_id_mod_cmc, 8, &so[1995]}, |
1368 | {"id-mod-kea-profile-88" , "id-mod-kea-profile-88" , NID_id_mod_kea_profile_88, 8, &so[2003]}, |
1369 | {"id-mod-kea-profile-93" , "id-mod-kea-profile-93" , NID_id_mod_kea_profile_93, 8, &so[2011]}, |
1370 | {"id-mod-cmp" , "id-mod-cmp" , NID_id_mod_cmp, 8, &so[2019]}, |
1371 | {"id-mod-qualified-cert-88" , "id-mod-qualified-cert-88" , NID_id_mod_qualified_cert_88, 8, &so[2027]}, |
1372 | {"id-mod-qualified-cert-93" , "id-mod-qualified-cert-93" , NID_id_mod_qualified_cert_93, 8, &so[2035]}, |
1373 | {"id-mod-attribute-cert" , "id-mod-attribute-cert" , NID_id_mod_attribute_cert, 8, &so[2043]}, |
1374 | {"id-mod-timestamp-protocol" , "id-mod-timestamp-protocol" , NID_id_mod_timestamp_protocol, 8, &so[2051]}, |
1375 | {"id-mod-ocsp" , "id-mod-ocsp" , NID_id_mod_ocsp, 8, &so[2059]}, |
1376 | {"id-mod-dvcs" , "id-mod-dvcs" , NID_id_mod_dvcs, 8, &so[2067]}, |
1377 | {"id-mod-cmp2000" , "id-mod-cmp2000" , NID_id_mod_cmp2000, 8, &so[2075]}, |
1378 | {"biometricInfo" , "Biometric Info" , NID_biometricInfo, 8, &so[2083]}, |
1379 | {"qcStatements" , "qcStatements" , NID_qcStatements, 8, &so[2091]}, |
1380 | {"ac-auditEntity" , "ac-auditEntity" , NID_ac_auditEntity, 8, &so[2099]}, |
1381 | {"ac-targeting" , "ac-targeting" , NID_ac_targeting, 8, &so[2107]}, |
1382 | {"aaControls" , "aaControls" , NID_aaControls, 8, &so[2115]}, |
1383 | {"sbgp-ipAddrBlock" , "sbgp-ipAddrBlock" , NID_sbgp_ipAddrBlock, 8, &so[2123]}, |
1384 | {"sbgp-autonomousSysNum" , "sbgp-autonomousSysNum" , NID_sbgp_autonomousSysNum, 8, &so[2131]}, |
1385 | {"sbgp-routerIdentifier" , "sbgp-routerIdentifier" , NID_sbgp_routerIdentifier, 8, &so[2139]}, |
1386 | {"textNotice" , "textNotice" , NID_textNotice, 8, &so[2147]}, |
1387 | {"ipsecEndSystem" , "IPSec End System" , NID_ipsecEndSystem, 8, &so[2155]}, |
1388 | {"ipsecTunnel" , "IPSec Tunnel" , NID_ipsecTunnel, 8, &so[2163]}, |
1389 | {"ipsecUser" , "IPSec User" , NID_ipsecUser, 8, &so[2171]}, |
1390 | {"DVCS" , "dvcs" , NID_dvcs, 8, &so[2179]}, |
1391 | {"id-it-caProtEncCert" , "id-it-caProtEncCert" , NID_id_it_caProtEncCert, 8, &so[2187]}, |
1392 | {"id-it-signKeyPairTypes" , "id-it-signKeyPairTypes" , NID_id_it_signKeyPairTypes, 8, &so[2195]}, |
1393 | {"id-it-encKeyPairTypes" , "id-it-encKeyPairTypes" , NID_id_it_encKeyPairTypes, 8, &so[2203]}, |
1394 | {"id-it-preferredSymmAlg" , "id-it-preferredSymmAlg" , NID_id_it_preferredSymmAlg, 8, &so[2211]}, |
1395 | {"id-it-caKeyUpdateInfo" , "id-it-caKeyUpdateInfo" , NID_id_it_caKeyUpdateInfo, 8, &so[2219]}, |
1396 | {"id-it-currentCRL" , "id-it-currentCRL" , NID_id_it_currentCRL, 8, &so[2227]}, |
1397 | {"id-it-unsupportedOIDs" , "id-it-unsupportedOIDs" , NID_id_it_unsupportedOIDs, 8, &so[2235]}, |
1398 | {"id-it-subscriptionRequest" , "id-it-subscriptionRequest" , NID_id_it_subscriptionRequest, 8, &so[2243]}, |
1399 | {"id-it-subscriptionResponse" , "id-it-subscriptionResponse" , NID_id_it_subscriptionResponse, 8, &so[2251]}, |
1400 | {"id-it-keyPairParamReq" , "id-it-keyPairParamReq" , NID_id_it_keyPairParamReq, 8, &so[2259]}, |
1401 | {"id-it-keyPairParamRep" , "id-it-keyPairParamRep" , NID_id_it_keyPairParamRep, 8, &so[2267]}, |
1402 | {"id-it-revPassphrase" , "id-it-revPassphrase" , NID_id_it_revPassphrase, 8, &so[2275]}, |
1403 | {"id-it-implicitConfirm" , "id-it-implicitConfirm" , NID_id_it_implicitConfirm, 8, &so[2283]}, |
1404 | {"id-it-confirmWaitTime" , "id-it-confirmWaitTime" , NID_id_it_confirmWaitTime, 8, &so[2291]}, |
1405 | {"id-it-origPKIMessage" , "id-it-origPKIMessage" , NID_id_it_origPKIMessage, 8, &so[2299]}, |
1406 | {"id-regCtrl" , "id-regCtrl" , NID_id_regCtrl, 8, &so[2307]}, |
1407 | {"id-regInfo" , "id-regInfo" , NID_id_regInfo, 8, &so[2315]}, |
1408 | {"id-regCtrl-regToken" , "id-regCtrl-regToken" , NID_id_regCtrl_regToken, 9, &so[2323]}, |
1409 | {"id-regCtrl-authenticator" , "id-regCtrl-authenticator" , NID_id_regCtrl_authenticator, 9, &so[2332]}, |
1410 | {"id-regCtrl-pkiPublicationInfo" , "id-regCtrl-pkiPublicationInfo" , NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]}, |
1411 | {"id-regCtrl-pkiArchiveOptions" , "id-regCtrl-pkiArchiveOptions" , NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]}, |
1412 | {"id-regCtrl-oldCertID" , "id-regCtrl-oldCertID" , NID_id_regCtrl_oldCertID, 9, &so[2359]}, |
1413 | {"id-regCtrl-protocolEncrKey" , "id-regCtrl-protocolEncrKey" , NID_id_regCtrl_protocolEncrKey, 9, &so[2368]}, |
1414 | {"id-regInfo-utf8Pairs" , "id-regInfo-utf8Pairs" , NID_id_regInfo_utf8Pairs, 9, &so[2377]}, |
1415 | {"id-regInfo-certReq" , "id-regInfo-certReq" , NID_id_regInfo_certReq, 9, &so[2386]}, |
1416 | {"id-alg-des40" , "id-alg-des40" , NID_id_alg_des40, 8, &so[2395]}, |
1417 | {"id-alg-noSignature" , "id-alg-noSignature" , NID_id_alg_noSignature, 8, &so[2403]}, |
1418 | {"id-alg-dh-sig-hmac-sha1" , "id-alg-dh-sig-hmac-sha1" , NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]}, |
1419 | {"id-alg-dh-pop" , "id-alg-dh-pop" , NID_id_alg_dh_pop, 8, &so[2419]}, |
1420 | {"id-cmc-statusInfo" , "id-cmc-statusInfo" , NID_id_cmc_statusInfo, 8, &so[2427]}, |
1421 | {"id-cmc-identification" , "id-cmc-identification" , NID_id_cmc_identification, 8, &so[2435]}, |
1422 | {"id-cmc-identityProof" , "id-cmc-identityProof" , NID_id_cmc_identityProof, 8, &so[2443]}, |
1423 | {"id-cmc-dataReturn" , "id-cmc-dataReturn" , NID_id_cmc_dataReturn, 8, &so[2451]}, |
1424 | {"id-cmc-transactionId" , "id-cmc-transactionId" , NID_id_cmc_transactionId, 8, &so[2459]}, |
1425 | {"id-cmc-senderNonce" , "id-cmc-senderNonce" , NID_id_cmc_senderNonce, 8, &so[2467]}, |
1426 | {"id-cmc-recipientNonce" , "id-cmc-recipientNonce" , NID_id_cmc_recipientNonce, 8, &so[2475]}, |
1427 | {"id-cmc-addExtensions" , "id-cmc-addExtensions" , NID_id_cmc_addExtensions, 8, &so[2483]}, |
1428 | {"id-cmc-encryptedPOP" , "id-cmc-encryptedPOP" , NID_id_cmc_encryptedPOP, 8, &so[2491]}, |
1429 | {"id-cmc-decryptedPOP" , "id-cmc-decryptedPOP" , NID_id_cmc_decryptedPOP, 8, &so[2499]}, |
1430 | {"id-cmc-lraPOPWitness" , "id-cmc-lraPOPWitness" , NID_id_cmc_lraPOPWitness, 8, &so[2507]}, |
1431 | {"id-cmc-getCert" , "id-cmc-getCert" , NID_id_cmc_getCert, 8, &so[2515]}, |
1432 | {"id-cmc-getCRL" , "id-cmc-getCRL" , NID_id_cmc_getCRL, 8, &so[2523]}, |
1433 | {"id-cmc-revokeRequest" , "id-cmc-revokeRequest" , NID_id_cmc_revokeRequest, 8, &so[2531]}, |
1434 | {"id-cmc-regInfo" , "id-cmc-regInfo" , NID_id_cmc_regInfo, 8, &so[2539]}, |
1435 | {"id-cmc-responseInfo" , "id-cmc-responseInfo" , NID_id_cmc_responseInfo, 8, &so[2547]}, |
1436 | {"id-cmc-queryPending" , "id-cmc-queryPending" , NID_id_cmc_queryPending, 8, &so[2555]}, |
1437 | {"id-cmc-popLinkRandom" , "id-cmc-popLinkRandom" , NID_id_cmc_popLinkRandom, 8, &so[2563]}, |
1438 | {"id-cmc-popLinkWitness" , "id-cmc-popLinkWitness" , NID_id_cmc_popLinkWitness, 8, &so[2571]}, |
1439 | {"id-cmc-confirmCertAcceptance" , "id-cmc-confirmCertAcceptance" , NID_id_cmc_confirmCertAcceptance, 8, &so[2579]}, |
1440 | {"id-on-personalData" , "id-on-personalData" , NID_id_on_personalData, 8, &so[2587]}, |
1441 | {"id-pda-dateOfBirth" , "id-pda-dateOfBirth" , NID_id_pda_dateOfBirth, 8, &so[2595]}, |
1442 | {"id-pda-placeOfBirth" , "id-pda-placeOfBirth" , NID_id_pda_placeOfBirth, 8, &so[2603]}, |
1443 | { NULL, NULL, NID_undef }, |
1444 | {"id-pda-gender" , "id-pda-gender" , NID_id_pda_gender, 8, &so[2611]}, |
1445 | {"id-pda-countryOfCitizenship" , "id-pda-countryOfCitizenship" , NID_id_pda_countryOfCitizenship, 8, &so[2619]}, |
1446 | {"id-pda-countryOfResidence" , "id-pda-countryOfResidence" , NID_id_pda_countryOfResidence, 8, &so[2627]}, |
1447 | {"id-aca-authenticationInfo" , "id-aca-authenticationInfo" , NID_id_aca_authenticationInfo, 8, &so[2635]}, |
1448 | {"id-aca-accessIdentity" , "id-aca-accessIdentity" , NID_id_aca_accessIdentity, 8, &so[2643]}, |
1449 | {"id-aca-chargingIdentity" , "id-aca-chargingIdentity" , NID_id_aca_chargingIdentity, 8, &so[2651]}, |
1450 | {"id-aca-group" , "id-aca-group" , NID_id_aca_group, 8, &so[2659]}, |
1451 | {"id-aca-role" , "id-aca-role" , NID_id_aca_role, 8, &so[2667]}, |
1452 | {"id-qcs-pkixQCSyntax-v1" , "id-qcs-pkixQCSyntax-v1" , NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]}, |
1453 | {"id-cct-crs" , "id-cct-crs" , NID_id_cct_crs, 8, &so[2683]}, |
1454 | {"id-cct-PKIData" , "id-cct-PKIData" , NID_id_cct_PKIData, 8, &so[2691]}, |
1455 | {"id-cct-PKIResponse" , "id-cct-PKIResponse" , NID_id_cct_PKIResponse, 8, &so[2699]}, |
1456 | {"ad_timestamping" , "AD Time Stamping" , NID_ad_timeStamping, 8, &so[2707]}, |
1457 | {"AD_DVCS" , "ad dvcs" , NID_ad_dvcs, 8, &so[2715]}, |
1458 | {"basicOCSPResponse" , "Basic OCSP Response" , NID_id_pkix_OCSP_basic, 9, &so[2723]}, |
1459 | {"Nonce" , "OCSP Nonce" , NID_id_pkix_OCSP_Nonce, 9, &so[2732]}, |
1460 | {"CrlID" , "OCSP CRL ID" , NID_id_pkix_OCSP_CrlID, 9, &so[2741]}, |
1461 | {"acceptableResponses" , "Acceptable OCSP Responses" , NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]}, |
1462 | {"noCheck" , "OCSP No Check" , NID_id_pkix_OCSP_noCheck, 9, &so[2759]}, |
1463 | {"archiveCutoff" , "OCSP Archive Cutoff" , NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]}, |
1464 | {"serviceLocator" , "OCSP Service Locator" , NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]}, |
1465 | {"extendedStatus" , "Extended OCSP Status" , NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]}, |
1466 | {"valid" , "valid" , NID_id_pkix_OCSP_valid, 9, &so[2795]}, |
1467 | {"path" , "path" , NID_id_pkix_OCSP_path, 9, &so[2804]}, |
1468 | {"trustRoot" , "Trust Root" , NID_id_pkix_OCSP_trustRoot, 9, &so[2813]}, |
1469 | {"algorithm" , "algorithm" , NID_algorithm, 4, &so[2822]}, |
1470 | {"rsaSignature" , "rsaSignature" , NID_rsaSignature, 5, &so[2826]}, |
1471 | {"X500algorithms" , "directory services - algorithms" , NID_X500algorithms, 2, &so[2831]}, |
1472 | {"ORG" , "org" , NID_org, 1, &so[2833]}, |
1473 | {"DOD" , "dod" , NID_dod, 2, &so[2834]}, |
1474 | {"IANA" , "iana" , NID_iana, 3, &so[2836]}, |
1475 | {"directory" , "Directory" , NID_Directory, 4, &so[2839]}, |
1476 | {"mgmt" , "Management" , NID_Management, 4, &so[2843]}, |
1477 | {"experimental" , "Experimental" , NID_Experimental, 4, &so[2847]}, |
1478 | {"private" , "Private" , NID_Private, 4, &so[2851]}, |
1479 | {"security" , "Security" , NID_Security, 4, &so[2855]}, |
1480 | {"snmpv2" , "SNMPv2" , NID_SNMPv2, 4, &so[2859]}, |
1481 | {"Mail" , "Mail" , NID_Mail, 4, &so[2863]}, |
1482 | {"enterprises" , "Enterprises" , NID_Enterprises, 5, &so[2867]}, |
1483 | {"dcobject" , "dcObject" , NID_dcObject, 9, &so[2872]}, |
1484 | {"DC" , "domainComponent" , NID_domainComponent, 10, &so[2881]}, |
1485 | {"domain" , "Domain" , NID_Domain, 10, &so[2891]}, |
1486 | {"NULL" , "NULL" , NID_joint_iso_ccitt}, |
1487 | {"selected-attribute-types" , "Selected Attribute Types" , NID_selected_attribute_types, 3, &so[2901]}, |
1488 | {"clearance" , "clearance" , NID_clearance, 4, &so[2904]}, |
1489 | {"RSA-MD4" , "md4WithRSAEncryption" , NID_md4WithRSAEncryption, 9, &so[2908]}, |
1490 | {"ac-proxying" , "ac-proxying" , NID_ac_proxying, 8, &so[2917]}, |
1491 | {"subjectInfoAccess" , "Subject Information Access" , NID_sinfo_access, 8, &so[2925]}, |
1492 | {"id-aca-encAttrs" , "id-aca-encAttrs" , NID_id_aca_encAttrs, 8, &so[2933]}, |
1493 | {"role" , "role" , NID_role, 3, &so[2941]}, |
1494 | {"policyConstraints" , "X509v3 Policy Constraints" , NID_policy_constraints, 3, &so[2944]}, |
1495 | {"targetInformation" , "X509v3 AC Targeting" , NID_target_information, 3, &so[2947]}, |
1496 | {"noRevAvail" , "X509v3 No Revocation Available" , NID_no_rev_avail, 3, &so[2950]}, |
1497 | {"NULL" , "NULL" , NID_ccitt}, |
1498 | {"ansi-X9-62" , "ANSI X9.62" , NID_ansi_X9_62, 5, &so[2953]}, |
1499 | {"prime-field" , "prime-field" , NID_X9_62_prime_field, 7, &so[2958]}, |
1500 | {"characteristic-two-field" , "characteristic-two-field" , NID_X9_62_characteristic_two_field, 7, &so[2965]}, |
1501 | {"id-ecPublicKey" , "id-ecPublicKey" , NID_X9_62_id_ecPublicKey, 7, &so[2972]}, |
1502 | {"prime192v1" , "prime192v1" , NID_X9_62_prime192v1, 8, &so[2979]}, |
1503 | {"prime192v2" , "prime192v2" , NID_X9_62_prime192v2, 8, &so[2987]}, |
1504 | {"prime192v3" , "prime192v3" , NID_X9_62_prime192v3, 8, &so[2995]}, |
1505 | {"prime239v1" , "prime239v1" , NID_X9_62_prime239v1, 8, &so[3003]}, |
1506 | {"prime239v2" , "prime239v2" , NID_X9_62_prime239v2, 8, &so[3011]}, |
1507 | {"prime239v3" , "prime239v3" , NID_X9_62_prime239v3, 8, &so[3019]}, |
1508 | {"prime256v1" , "prime256v1" , NID_X9_62_prime256v1, 8, &so[3027]}, |
1509 | {"ecdsa-with-SHA1" , "ecdsa-with-SHA1" , NID_ecdsa_with_SHA1, 7, &so[3035]}, |
1510 | {"CSPName" , "Microsoft CSP Name" , NID_ms_csp_name, 9, &so[3042]}, |
1511 | {"AES-128-ECB" , "aes-128-ecb" , NID_aes_128_ecb, 9, &so[3051]}, |
1512 | {"AES-128-CBC" , "aes-128-cbc" , NID_aes_128_cbc, 9, &so[3060]}, |
1513 | {"AES-128-OFB" , "aes-128-ofb" , NID_aes_128_ofb128, 9, &so[3069]}, |
1514 | {"AES-128-CFB" , "aes-128-cfb" , NID_aes_128_cfb128, 9, &so[3078]}, |
1515 | {"AES-192-ECB" , "aes-192-ecb" , NID_aes_192_ecb, 9, &so[3087]}, |
1516 | {"AES-192-CBC" , "aes-192-cbc" , NID_aes_192_cbc, 9, &so[3096]}, |
1517 | {"AES-192-OFB" , "aes-192-ofb" , NID_aes_192_ofb128, 9, &so[3105]}, |
1518 | {"AES-192-CFB" , "aes-192-cfb" , NID_aes_192_cfb128, 9, &so[3114]}, |
1519 | {"AES-256-ECB" , "aes-256-ecb" , NID_aes_256_ecb, 9, &so[3123]}, |
1520 | {"AES-256-CBC" , "aes-256-cbc" , NID_aes_256_cbc, 9, &so[3132]}, |
1521 | {"AES-256-OFB" , "aes-256-ofb" , NID_aes_256_ofb128, 9, &so[3141]}, |
1522 | {"AES-256-CFB" , "aes-256-cfb" , NID_aes_256_cfb128, 9, &so[3150]}, |
1523 | {"holdInstructionCode" , "Hold Instruction Code" , NID_hold_instruction_code, 3, &so[3159]}, |
1524 | {"holdInstructionNone" , "Hold Instruction None" , NID_hold_instruction_none, 7, &so[3162]}, |
1525 | {"holdInstructionCallIssuer" , "Hold Instruction Call Issuer" , NID_hold_instruction_call_issuer, 7, &so[3169]}, |
1526 | {"holdInstructionReject" , "Hold Instruction Reject" , NID_hold_instruction_reject, 7, &so[3176]}, |
1527 | {"data" , "data" , NID_data, 1, &so[3183]}, |
1528 | {"pss" , "pss" , NID_pss, 3, &so[3184]}, |
1529 | {"ucl" , "ucl" , NID_ucl, 7, &so[3187]}, |
1530 | {"pilot" , "pilot" , NID_pilot, 8, &so[3194]}, |
1531 | {"pilotAttributeType" , "pilotAttributeType" , NID_pilotAttributeType, 9, &so[3202]}, |
1532 | {"pilotAttributeSyntax" , "pilotAttributeSyntax" , NID_pilotAttributeSyntax, 9, &so[3211]}, |
1533 | {"pilotObjectClass" , "pilotObjectClass" , NID_pilotObjectClass, 9, &so[3220]}, |
1534 | {"pilotGroups" , "pilotGroups" , NID_pilotGroups, 9, &so[3229]}, |
1535 | {"iA5StringSyntax" , "iA5StringSyntax" , NID_iA5StringSyntax, 10, &so[3238]}, |
1536 | {"caseIgnoreIA5StringSyntax" , "caseIgnoreIA5StringSyntax" , NID_caseIgnoreIA5StringSyntax, 10, &so[3248]}, |
1537 | {"pilotObject" , "pilotObject" , NID_pilotObject, 10, &so[3258]}, |
1538 | {"pilotPerson" , "pilotPerson" , NID_pilotPerson, 10, &so[3268]}, |
1539 | {"account" , "account" , NID_account, 10, &so[3278]}, |
1540 | {"document" , "document" , NID_document, 10, &so[3288]}, |
1541 | {"room" , "room" , NID_room, 10, &so[3298]}, |
1542 | {"documentSeries" , "documentSeries" , NID_documentSeries, 10, &so[3308]}, |
1543 | {"rFC822localPart" , "rFC822localPart" , NID_rFC822localPart, 10, &so[3318]}, |
1544 | {"dNSDomain" , "dNSDomain" , NID_dNSDomain, 10, &so[3328]}, |
1545 | {"domainRelatedObject" , "domainRelatedObject" , NID_domainRelatedObject, 10, &so[3338]}, |
1546 | {"friendlyCountry" , "friendlyCountry" , NID_friendlyCountry, 10, &so[3348]}, |
1547 | {"simpleSecurityObject" , "simpleSecurityObject" , NID_simpleSecurityObject, 10, &so[3358]}, |
1548 | {"pilotOrganization" , "pilotOrganization" , NID_pilotOrganization, 10, &so[3368]}, |
1549 | {"pilotDSA" , "pilotDSA" , NID_pilotDSA, 10, &so[3378]}, |
1550 | {"qualityLabelledData" , "qualityLabelledData" , NID_qualityLabelledData, 10, &so[3388]}, |
1551 | {"UID" , "userId" , NID_userId, 10, &so[3398]}, |
1552 | {"textEncodedORAddress" , "textEncodedORAddress" , NID_textEncodedORAddress, 10, &so[3408]}, |
1553 | {"mail" , "rfc822Mailbox" , NID_rfc822Mailbox, 10, &so[3418]}, |
1554 | {"info" , "info" , NID_info, 10, &so[3428]}, |
1555 | {"favouriteDrink" , "favouriteDrink" , NID_favouriteDrink, 10, &so[3438]}, |
1556 | {"roomNumber" , "roomNumber" , NID_roomNumber, 10, &so[3448]}, |
1557 | {"photo" , "photo" , NID_photo, 10, &so[3458]}, |
1558 | {"userClass" , "userClass" , NID_userClass, 10, &so[3468]}, |
1559 | {"host" , "host" , NID_host, 10, &so[3478]}, |
1560 | {"manager" , "manager" , NID_manager, 10, &so[3488]}, |
1561 | {"documentIdentifier" , "documentIdentifier" , NID_documentIdentifier, 10, &so[3498]}, |
1562 | {"documentTitle" , "documentTitle" , NID_documentTitle, 10, &so[3508]}, |
1563 | {"documentVersion" , "documentVersion" , NID_documentVersion, 10, &so[3518]}, |
1564 | {"documentAuthor" , "documentAuthor" , NID_documentAuthor, 10, &so[3528]}, |
1565 | {"documentLocation" , "documentLocation" , NID_documentLocation, 10, &so[3538]}, |
1566 | {"homeTelephoneNumber" , "homeTelephoneNumber" , NID_homeTelephoneNumber, 10, &so[3548]}, |
1567 | {"secretary" , "secretary" , NID_secretary, 10, &so[3558]}, |
1568 | {"otherMailbox" , "otherMailbox" , NID_otherMailbox, 10, &so[3568]}, |
1569 | {"lastModifiedTime" , "lastModifiedTime" , NID_lastModifiedTime, 10, &so[3578]}, |
1570 | {"lastModifiedBy" , "lastModifiedBy" , NID_lastModifiedBy, 10, &so[3588]}, |
1571 | {"aRecord" , "aRecord" , NID_aRecord, 10, &so[3598]}, |
1572 | {"pilotAttributeType27" , "pilotAttributeType27" , NID_pilotAttributeType27, 10, &so[3608]}, |
1573 | {"mXRecord" , "mXRecord" , NID_mXRecord, 10, &so[3618]}, |
1574 | {"nSRecord" , "nSRecord" , NID_nSRecord, 10, &so[3628]}, |
1575 | {"sOARecord" , "sOARecord" , NID_sOARecord, 10, &so[3638]}, |
1576 | {"cNAMERecord" , "cNAMERecord" , NID_cNAMERecord, 10, &so[3648]}, |
1577 | {"associatedDomain" , "associatedDomain" , NID_associatedDomain, 10, &so[3658]}, |
1578 | {"associatedName" , "associatedName" , NID_associatedName, 10, &so[3668]}, |
1579 | {"homePostalAddress" , "homePostalAddress" , NID_homePostalAddress, 10, &so[3678]}, |
1580 | {"personalTitle" , "personalTitle" , NID_personalTitle, 10, &so[3688]}, |
1581 | {"mobileTelephoneNumber" , "mobileTelephoneNumber" , NID_mobileTelephoneNumber, 10, &so[3698]}, |
1582 | {"pagerTelephoneNumber" , "pagerTelephoneNumber" , NID_pagerTelephoneNumber, 10, &so[3708]}, |
1583 | {"friendlyCountryName" , "friendlyCountryName" , NID_friendlyCountryName, 10, &so[3718]}, |
1584 | {"organizationalStatus" , "organizationalStatus" , NID_organizationalStatus, 10, &so[3728]}, |
1585 | {"janetMailbox" , "janetMailbox" , NID_janetMailbox, 10, &so[3738]}, |
1586 | {"mailPreferenceOption" , "mailPreferenceOption" , NID_mailPreferenceOption, 10, &so[3748]}, |
1587 | {"buildingName" , "buildingName" , NID_buildingName, 10, &so[3758]}, |
1588 | {"dSAQuality" , "dSAQuality" , NID_dSAQuality, 10, &so[3768]}, |
1589 | {"singleLevelQuality" , "singleLevelQuality" , NID_singleLevelQuality, 10, &so[3778]}, |
1590 | {"subtreeMinimumQuality" , "subtreeMinimumQuality" , NID_subtreeMinimumQuality, 10, &so[3788]}, |
1591 | {"subtreeMaximumQuality" , "subtreeMaximumQuality" , NID_subtreeMaximumQuality, 10, &so[3798]}, |
1592 | {"personalSignature" , "personalSignature" , NID_personalSignature, 10, &so[3808]}, |
1593 | {"dITRedirect" , "dITRedirect" , NID_dITRedirect, 10, &so[3818]}, |
1594 | {"audio" , "audio" , NID_audio, 10, &so[3828]}, |
1595 | {"documentPublisher" , "documentPublisher" , NID_documentPublisher, 10, &so[3838]}, |
1596 | {"x500UniqueIdentifier" , "x500UniqueIdentifier" , NID_x500UniqueIdentifier, 3, &so[3848]}, |
1597 | {"mime-mhs" , "MIME MHS" , NID_mime_mhs, 5, &so[3851]}, |
1598 | {"mime-mhs-headings" , "mime-mhs-headings" , NID_mime_mhs_headings, 6, &so[3856]}, |
1599 | {"mime-mhs-bodies" , "mime-mhs-bodies" , NID_mime_mhs_bodies, 6, &so[3862]}, |
1600 | {"id-hex-partial-message" , "id-hex-partial-message" , NID_id_hex_partial_message, 7, &so[3868]}, |
1601 | {"id-hex-multipart-message" , "id-hex-multipart-message" , NID_id_hex_multipart_message, 7, &so[3875]}, |
1602 | {"generationQualifier" , "generationQualifier" , NID_generationQualifier, 3, &so[3882]}, |
1603 | {"pseudonym" , "pseudonym" , NID_pseudonym, 3, &so[3885]}, |
1604 | { NULL, NULL, NID_undef }, |
1605 | {"id-set" , "Secure Electronic Transactions" , NID_id_set, 2, &so[3888]}, |
1606 | {"set-ctype" , "content types" , NID_set_ctype, 3, &so[3890]}, |
1607 | {"set-msgExt" , "message extensions" , NID_set_msgExt, 3, &so[3893]}, |
1608 | {"set-attr" , "set-attr" , NID_set_attr, 3, &so[3896]}, |
1609 | {"set-policy" , "set-policy" , NID_set_policy, 3, &so[3899]}, |
1610 | {"set-certExt" , "certificate extensions" , NID_set_certExt, 3, &so[3902]}, |
1611 | {"set-brand" , "set-brand" , NID_set_brand, 3, &so[3905]}, |
1612 | {"setct-PANData" , "setct-PANData" , NID_setct_PANData, 4, &so[3908]}, |
1613 | {"setct-PANToken" , "setct-PANToken" , NID_setct_PANToken, 4, &so[3912]}, |
1614 | {"setct-PANOnly" , "setct-PANOnly" , NID_setct_PANOnly, 4, &so[3916]}, |
1615 | {"setct-OIData" , "setct-OIData" , NID_setct_OIData, 4, &so[3920]}, |
1616 | {"setct-PI" , "setct-PI" , NID_setct_PI, 4, &so[3924]}, |
1617 | {"setct-PIData" , "setct-PIData" , NID_setct_PIData, 4, &so[3928]}, |
1618 | {"setct-PIDataUnsigned" , "setct-PIDataUnsigned" , NID_setct_PIDataUnsigned, 4, &so[3932]}, |
1619 | {"setct-HODInput" , "setct-HODInput" , NID_setct_HODInput, 4, &so[3936]}, |
1620 | {"setct-AuthResBaggage" , "setct-AuthResBaggage" , NID_setct_AuthResBaggage, 4, &so[3940]}, |
1621 | {"setct-AuthRevReqBaggage" , "setct-AuthRevReqBaggage" , NID_setct_AuthRevReqBaggage, 4, &so[3944]}, |
1622 | {"setct-AuthRevResBaggage" , "setct-AuthRevResBaggage" , NID_setct_AuthRevResBaggage, 4, &so[3948]}, |
1623 | {"setct-CapTokenSeq" , "setct-CapTokenSeq" , NID_setct_CapTokenSeq, 4, &so[3952]}, |
1624 | {"setct-PInitResData" , "setct-PInitResData" , NID_setct_PInitResData, 4, &so[3956]}, |
1625 | {"setct-PI-TBS" , "setct-PI-TBS" , NID_setct_PI_TBS, 4, &so[3960]}, |
1626 | {"setct-PResData" , "setct-PResData" , NID_setct_PResData, 4, &so[3964]}, |
1627 | {"setct-AuthReqTBS" , "setct-AuthReqTBS" , NID_setct_AuthReqTBS, 4, &so[3968]}, |
1628 | {"setct-AuthResTBS" , "setct-AuthResTBS" , NID_setct_AuthResTBS, 4, &so[3972]}, |
1629 | {"setct-AuthResTBSX" , "setct-AuthResTBSX" , NID_setct_AuthResTBSX, 4, &so[3976]}, |
1630 | {"setct-AuthTokenTBS" , "setct-AuthTokenTBS" , NID_setct_AuthTokenTBS, 4, &so[3980]}, |
1631 | {"setct-CapTokenData" , "setct-CapTokenData" , NID_setct_CapTokenData, 4, &so[3984]}, |
1632 | {"setct-CapTokenTBS" , "setct-CapTokenTBS" , NID_setct_CapTokenTBS, 4, &so[3988]}, |
1633 | {"setct-AcqCardCodeMsg" , "setct-AcqCardCodeMsg" , NID_setct_AcqCardCodeMsg, 4, &so[3992]}, |
1634 | {"setct-AuthRevReqTBS" , "setct-AuthRevReqTBS" , NID_setct_AuthRevReqTBS, 4, &so[3996]}, |
1635 | {"setct-AuthRevResData" , "setct-AuthRevResData" , NID_setct_AuthRevResData, 4, &so[4000]}, |
1636 | {"setct-AuthRevResTBS" , "setct-AuthRevResTBS" , NID_setct_AuthRevResTBS, 4, &so[4004]}, |
1637 | {"setct-CapReqTBS" , "setct-CapReqTBS" , NID_setct_CapReqTBS, 4, &so[4008]}, |
1638 | {"setct-CapReqTBSX" , "setct-CapReqTBSX" , NID_setct_CapReqTBSX, 4, &so[4012]}, |
1639 | {"setct-CapResData" , "setct-CapResData" , NID_setct_CapResData, 4, &so[4016]}, |
1640 | {"setct-CapRevReqTBS" , "setct-CapRevReqTBS" , NID_setct_CapRevReqTBS, 4, &so[4020]}, |
1641 | {"setct-CapRevReqTBSX" , "setct-CapRevReqTBSX" , NID_setct_CapRevReqTBSX, 4, &so[4024]}, |
1642 | {"setct-CapRevResData" , "setct-CapRevResData" , NID_setct_CapRevResData, 4, &so[4028]}, |
1643 | {"setct-CredReqTBS" , "setct-CredReqTBS" , NID_setct_CredReqTBS, 4, &so[4032]}, |
1644 | {"setct-CredReqTBSX" , "setct-CredReqTBSX" , NID_setct_CredReqTBSX, 4, &so[4036]}, |
1645 | {"setct-CredResData" , "setct-CredResData" , NID_setct_CredResData, 4, &so[4040]}, |
1646 | {"setct-CredRevReqTBS" , "setct-CredRevReqTBS" , NID_setct_CredRevReqTBS, 4, &so[4044]}, |
1647 | {"setct-CredRevReqTBSX" , "setct-CredRevReqTBSX" , NID_setct_CredRevReqTBSX, 4, &so[4048]}, |
1648 | {"setct-CredRevResData" , "setct-CredRevResData" , NID_setct_CredRevResData, 4, &so[4052]}, |
1649 | {"setct-PCertReqData" , "setct-PCertReqData" , NID_setct_PCertReqData, 4, &so[4056]}, |
1650 | {"setct-PCertResTBS" , "setct-PCertResTBS" , NID_setct_PCertResTBS, 4, &so[4060]}, |
1651 | {"setct-BatchAdminReqData" , "setct-BatchAdminReqData" , NID_setct_BatchAdminReqData, 4, &so[4064]}, |
1652 | {"setct-BatchAdminResData" , "setct-BatchAdminResData" , NID_setct_BatchAdminResData, 4, &so[4068]}, |
1653 | {"setct-CardCInitResTBS" , "setct-CardCInitResTBS" , NID_setct_CardCInitResTBS, 4, &so[4072]}, |
1654 | {"setct-MeAqCInitResTBS" , "setct-MeAqCInitResTBS" , NID_setct_MeAqCInitResTBS, 4, &so[4076]}, |
1655 | {"setct-RegFormResTBS" , "setct-RegFormResTBS" , NID_setct_RegFormResTBS, 4, &so[4080]}, |
1656 | {"setct-CertReqData" , "setct-CertReqData" , NID_setct_CertReqData, 4, &so[4084]}, |
1657 | {"setct-CertReqTBS" , "setct-CertReqTBS" , NID_setct_CertReqTBS, 4, &so[4088]}, |
1658 | {"setct-CertResData" , "setct-CertResData" , NID_setct_CertResData, 4, &so[4092]}, |
1659 | {"setct-CertInqReqTBS" , "setct-CertInqReqTBS" , NID_setct_CertInqReqTBS, 4, &so[4096]}, |
1660 | {"setct-ErrorTBS" , "setct-ErrorTBS" , NID_setct_ErrorTBS, 4, &so[4100]}, |
1661 | {"setct-PIDualSignedTBE" , "setct-PIDualSignedTBE" , NID_setct_PIDualSignedTBE, 4, &so[4104]}, |
1662 | {"setct-PIUnsignedTBE" , "setct-PIUnsignedTBE" , NID_setct_PIUnsignedTBE, 4, &so[4108]}, |
1663 | {"setct-AuthReqTBE" , "setct-AuthReqTBE" , NID_setct_AuthReqTBE, 4, &so[4112]}, |
1664 | {"setct-AuthResTBE" , "setct-AuthResTBE" , NID_setct_AuthResTBE, 4, &so[4116]}, |
1665 | {"setct-AuthResTBEX" , "setct-AuthResTBEX" , NID_setct_AuthResTBEX, 4, &so[4120]}, |
1666 | {"setct-AuthTokenTBE" , "setct-AuthTokenTBE" , NID_setct_AuthTokenTBE, 4, &so[4124]}, |
1667 | {"setct-CapTokenTBE" , "setct-CapTokenTBE" , NID_setct_CapTokenTBE, 4, &so[4128]}, |
1668 | {"setct-CapTokenTBEX" , "setct-CapTokenTBEX" , NID_setct_CapTokenTBEX, 4, &so[4132]}, |
1669 | {"setct-AcqCardCodeMsgTBE" , "setct-AcqCardCodeMsgTBE" , NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]}, |
1670 | {"setct-AuthRevReqTBE" , "setct-AuthRevReqTBE" , NID_setct_AuthRevReqTBE, 4, &so[4140]}, |
1671 | {"setct-AuthRevResTBE" , "setct-AuthRevResTBE" , NID_setct_AuthRevResTBE, 4, &so[4144]}, |
1672 | {"setct-AuthRevResTBEB" , "setct-AuthRevResTBEB" , NID_setct_AuthRevResTBEB, 4, &so[4148]}, |
1673 | {"setct-CapReqTBE" , "setct-CapReqTBE" , NID_setct_CapReqTBE, 4, &so[4152]}, |
1674 | {"setct-CapReqTBEX" , "setct-CapReqTBEX" , NID_setct_CapReqTBEX, 4, &so[4156]}, |
1675 | {"setct-CapResTBE" , "setct-CapResTBE" , NID_setct_CapResTBE, 4, &so[4160]}, |
1676 | {"setct-CapRevReqTBE" , "setct-CapRevReqTBE" , NID_setct_CapRevReqTBE, 4, &so[4164]}, |
1677 | {"setct-CapRevReqTBEX" , "setct-CapRevReqTBEX" , NID_setct_CapRevReqTBEX, 4, &so[4168]}, |
1678 | {"setct-CapRevResTBE" , "setct-CapRevResTBE" , NID_setct_CapRevResTBE, 4, &so[4172]}, |
1679 | {"setct-CredReqTBE" , "setct-CredReqTBE" , NID_setct_CredReqTBE, 4, &so[4176]}, |
1680 | {"setct-CredReqTBEX" , "setct-CredReqTBEX" , NID_setct_CredReqTBEX, 4, &so[4180]}, |
1681 | {"setct-CredResTBE" , "setct-CredResTBE" , NID_setct_CredResTBE, 4, &so[4184]}, |
1682 | {"setct-CredRevReqTBE" , "setct-CredRevReqTBE" , NID_setct_CredRevReqTBE, 4, &so[4188]}, |
1683 | {"setct-CredRevReqTBEX" , "setct-CredRevReqTBEX" , NID_setct_CredRevReqTBEX, 4, &so[4192]}, |
1684 | {"setct-CredRevResTBE" , "setct-CredRevResTBE" , NID_setct_CredRevResTBE, 4, &so[4196]}, |
1685 | {"setct-BatchAdminReqTBE" , "setct-BatchAdminReqTBE" , NID_setct_BatchAdminReqTBE, 4, &so[4200]}, |
1686 | {"setct-BatchAdminResTBE" , "setct-BatchAdminResTBE" , NID_setct_BatchAdminResTBE, 4, &so[4204]}, |
1687 | {"setct-RegFormReqTBE" , "setct-RegFormReqTBE" , NID_setct_RegFormReqTBE, 4, &so[4208]}, |
1688 | {"setct-CertReqTBE" , "setct-CertReqTBE" , NID_setct_CertReqTBE, 4, &so[4212]}, |
1689 | {"setct-CertReqTBEX" , "setct-CertReqTBEX" , NID_setct_CertReqTBEX, 4, &so[4216]}, |
1690 | {"setct-CertResTBE" , "setct-CertResTBE" , NID_setct_CertResTBE, 4, &so[4220]}, |
1691 | {"setct-CRLNotificationTBS" , "setct-CRLNotificationTBS" , NID_setct_CRLNotificationTBS, 4, &so[4224]}, |
1692 | {"setct-CRLNotificationResTBS" , "setct-CRLNotificationResTBS" , NID_setct_CRLNotificationResTBS, 4, &so[4228]}, |
1693 | {"setct-BCIDistributionTBS" , "setct-BCIDistributionTBS" , NID_setct_BCIDistributionTBS, 4, &so[4232]}, |
1694 | {"setext-genCrypt" , "generic cryptogram" , NID_setext_genCrypt, 4, &so[4236]}, |
1695 | {"setext-miAuth" , "merchant initiated auth" , NID_setext_miAuth, 4, &so[4240]}, |
1696 | {"setext-pinSecure" , "setext-pinSecure" , NID_setext_pinSecure, 4, &so[4244]}, |
1697 | {"setext-pinAny" , "setext-pinAny" , NID_setext_pinAny, 4, &so[4248]}, |
1698 | {"setext-track2" , "setext-track2" , NID_setext_track2, 4, &so[4252]}, |
1699 | {"setext-cv" , "additional verification" , NID_setext_cv, 4, &so[4256]}, |
1700 | {"set-policy-root" , "set-policy-root" , NID_set_policy_root, 4, &so[4260]}, |
1701 | {"setCext-hashedRoot" , "setCext-hashedRoot" , NID_setCext_hashedRoot, 4, &so[4264]}, |
1702 | {"setCext-certType" , "setCext-certType" , NID_setCext_certType, 4, &so[4268]}, |
1703 | {"setCext-merchData" , "setCext-merchData" , NID_setCext_merchData, 4, &so[4272]}, |
1704 | {"setCext-cCertRequired" , "setCext-cCertRequired" , NID_setCext_cCertRequired, 4, &so[4276]}, |
1705 | {"setCext-tunneling" , "setCext-tunneling" , NID_setCext_tunneling, 4, &so[4280]}, |
1706 | {"setCext-setExt" , "setCext-setExt" , NID_setCext_setExt, 4, &so[4284]}, |
1707 | {"setCext-setQualf" , "setCext-setQualf" , NID_setCext_setQualf, 4, &so[4288]}, |
1708 | {"setCext-PGWYcapabilities" , "setCext-PGWYcapabilities" , NID_setCext_PGWYcapabilities, 4, &so[4292]}, |
1709 | {"setCext-TokenIdentifier" , "setCext-TokenIdentifier" , NID_setCext_TokenIdentifier, 4, &so[4296]}, |
1710 | {"setCext-Track2Data" , "setCext-Track2Data" , NID_setCext_Track2Data, 4, &so[4300]}, |
1711 | {"setCext-TokenType" , "setCext-TokenType" , NID_setCext_TokenType, 4, &so[4304]}, |
1712 | {"setCext-IssuerCapabilities" , "setCext-IssuerCapabilities" , NID_setCext_IssuerCapabilities, 4, &so[4308]}, |
1713 | {"setAttr-Cert" , "setAttr-Cert" , NID_setAttr_Cert, 4, &so[4312]}, |
1714 | {"setAttr-PGWYcap" , "payment gateway capabilities" , NID_setAttr_PGWYcap, 4, &so[4316]}, |
1715 | {"setAttr-TokenType" , "setAttr-TokenType" , NID_setAttr_TokenType, 4, &so[4320]}, |
1716 | {"setAttr-IssCap" , "issuer capabilities" , NID_setAttr_IssCap, 4, &so[4324]}, |
1717 | {"set-rootKeyThumb" , "set-rootKeyThumb" , NID_set_rootKeyThumb, 5, &so[4328]}, |
1718 | {"set-addPolicy" , "set-addPolicy" , NID_set_addPolicy, 5, &so[4333]}, |
1719 | {"setAttr-Token-EMV" , "setAttr-Token-EMV" , NID_setAttr_Token_EMV, 5, &so[4338]}, |
1720 | {"setAttr-Token-B0Prime" , "setAttr-Token-B0Prime" , NID_setAttr_Token_B0Prime, 5, &so[4343]}, |
1721 | {"setAttr-IssCap-CVM" , "setAttr-IssCap-CVM" , NID_setAttr_IssCap_CVM, 5, &so[4348]}, |
1722 | {"setAttr-IssCap-T2" , "setAttr-IssCap-T2" , NID_setAttr_IssCap_T2, 5, &so[4353]}, |
1723 | {"setAttr-IssCap-Sig" , "setAttr-IssCap-Sig" , NID_setAttr_IssCap_Sig, 5, &so[4358]}, |
1724 | {"setAttr-GenCryptgrm" , "generate cryptogram" , NID_setAttr_GenCryptgrm, 6, &so[4363]}, |
1725 | {"setAttr-T2Enc" , "encrypted track 2" , NID_setAttr_T2Enc, 6, &so[4369]}, |
1726 | {"setAttr-T2cleartxt" , "cleartext track 2" , NID_setAttr_T2cleartxt, 6, &so[4375]}, |
1727 | {"setAttr-TokICCsig" , "ICC or token signature" , NID_setAttr_TokICCsig, 6, &so[4381]}, |
1728 | {"setAttr-SecDevSig" , "secure device signature" , NID_setAttr_SecDevSig, 6, &so[4387]}, |
1729 | {"set-brand-IATA-ATA" , "set-brand-IATA-ATA" , NID_set_brand_IATA_ATA, 4, &so[4393]}, |
1730 | {"set-brand-Diners" , "set-brand-Diners" , NID_set_brand_Diners, 4, &so[4397]}, |
1731 | {"set-brand-AmericanExpress" , "set-brand-AmericanExpress" , NID_set_brand_AmericanExpress, 4, &so[4401]}, |
1732 | {"set-brand-JCB" , "set-brand-JCB" , NID_set_brand_JCB, 4, &so[4405]}, |
1733 | {"set-brand-Visa" , "set-brand-Visa" , NID_set_brand_Visa, 4, &so[4409]}, |
1734 | {"set-brand-MasterCard" , "set-brand-MasterCard" , NID_set_brand_MasterCard, 4, &so[4413]}, |
1735 | {"set-brand-Novus" , "set-brand-Novus" , NID_set_brand_Novus, 5, &so[4417]}, |
1736 | {"DES-CDMF" , "des-cdmf" , NID_des_cdmf, 8, &so[4422]}, |
1737 | {"rsaOAEPEncryptionSET" , "rsaOAEPEncryptionSET" , NID_rsaOAEPEncryptionSET, 9, &so[4430]}, |
1738 | {"ITU-T" , "itu-t" , NID_itu_t}, |
1739 | {"JOINT-ISO-ITU-T" , "joint-iso-itu-t" , NID_joint_iso_itu_t}, |
1740 | {"international-organizations" , "International Organizations" , NID_international_organizations, 1, &so[4439]}, |
1741 | {"msSmartcardLogin" , "Microsoft Smartcard Login" , NID_ms_smartcard_login, 10, &so[4440]}, |
1742 | {"msUPN" , "Microsoft User Principal Name" , NID_ms_upn, 10, &so[4450]}, |
1743 | {"AES-128-CFB1" , "aes-128-cfb1" , NID_aes_128_cfb1}, |
1744 | {"AES-192-CFB1" , "aes-192-cfb1" , NID_aes_192_cfb1}, |
1745 | {"AES-256-CFB1" , "aes-256-cfb1" , NID_aes_256_cfb1}, |
1746 | {"AES-128-CFB8" , "aes-128-cfb8" , NID_aes_128_cfb8}, |
1747 | {"AES-192-CFB8" , "aes-192-cfb8" , NID_aes_192_cfb8}, |
1748 | {"AES-256-CFB8" , "aes-256-cfb8" , NID_aes_256_cfb8}, |
1749 | {"DES-CFB1" , "des-cfb1" , NID_des_cfb1}, |
1750 | {"DES-CFB8" , "des-cfb8" , NID_des_cfb8}, |
1751 | {"DES-EDE3-CFB1" , "des-ede3-cfb1" , NID_des_ede3_cfb1}, |
1752 | {"DES-EDE3-CFB8" , "des-ede3-cfb8" , NID_des_ede3_cfb8}, |
1753 | {"street" , "streetAddress" , NID_streetAddress, 3, &so[4460]}, |
1754 | {"postalCode" , "postalCode" , NID_postalCode, 3, &so[4463]}, |
1755 | {"id-ppl" , "id-ppl" , NID_id_ppl, 7, &so[4466]}, |
1756 | {"proxyCertInfo" , "Proxy Certificate Information" , NID_proxyCertInfo, 8, &so[4473]}, |
1757 | {"id-ppl-anyLanguage" , "Any language" , NID_id_ppl_anyLanguage, 8, &so[4481]}, |
1758 | {"id-ppl-inheritAll" , "Inherit all" , NID_id_ppl_inheritAll, 8, &so[4489]}, |
1759 | {"nameConstraints" , "X509v3 Name Constraints" , NID_name_constraints, 3, &so[4497]}, |
1760 | {"id-ppl-independent" , "Independent" , NID_Independent, 8, &so[4500]}, |
1761 | {"RSA-SHA256" , "sha256WithRSAEncryption" , NID_sha256WithRSAEncryption, 9, &so[4508]}, |
1762 | {"RSA-SHA384" , "sha384WithRSAEncryption" , NID_sha384WithRSAEncryption, 9, &so[4517]}, |
1763 | {"RSA-SHA512" , "sha512WithRSAEncryption" , NID_sha512WithRSAEncryption, 9, &so[4526]}, |
1764 | {"RSA-SHA224" , "sha224WithRSAEncryption" , NID_sha224WithRSAEncryption, 9, &so[4535]}, |
1765 | {"SHA256" , "sha256" , NID_sha256, 9, &so[4544]}, |
1766 | {"SHA384" , "sha384" , NID_sha384, 9, &so[4553]}, |
1767 | {"SHA512" , "sha512" , NID_sha512, 9, &so[4562]}, |
1768 | {"SHA224" , "sha224" , NID_sha224, 9, &so[4571]}, |
1769 | {"identified-organization" , "identified-organization" , NID_identified_organization, 1, &so[4580]}, |
1770 | {"certicom-arc" , "certicom-arc" , NID_certicom_arc, 3, &so[4581]}, |
1771 | {"wap" , "wap" , NID_wap, 2, &so[4584]}, |
1772 | {"wap-wsg" , "wap-wsg" , NID_wap_wsg, 3, &so[4586]}, |
1773 | {"id-characteristic-two-basis" , "id-characteristic-two-basis" , NID_X9_62_id_characteristic_two_basis, 8, &so[4589]}, |
1774 | {"onBasis" , "onBasis" , NID_X9_62_onBasis, 9, &so[4597]}, |
1775 | {"tpBasis" , "tpBasis" , NID_X9_62_tpBasis, 9, &so[4606]}, |
1776 | {"ppBasis" , "ppBasis" , NID_X9_62_ppBasis, 9, &so[4615]}, |
1777 | {"c2pnb163v1" , "c2pnb163v1" , NID_X9_62_c2pnb163v1, 8, &so[4624]}, |
1778 | {"c2pnb163v2" , "c2pnb163v2" , NID_X9_62_c2pnb163v2, 8, &so[4632]}, |
1779 | {"c2pnb163v3" , "c2pnb163v3" , NID_X9_62_c2pnb163v3, 8, &so[4640]}, |
1780 | {"c2pnb176v1" , "c2pnb176v1" , NID_X9_62_c2pnb176v1, 8, &so[4648]}, |
1781 | {"c2tnb191v1" , "c2tnb191v1" , NID_X9_62_c2tnb191v1, 8, &so[4656]}, |
1782 | {"c2tnb191v2" , "c2tnb191v2" , NID_X9_62_c2tnb191v2, 8, &so[4664]}, |
1783 | {"c2tnb191v3" , "c2tnb191v3" , NID_X9_62_c2tnb191v3, 8, &so[4672]}, |
1784 | {"c2onb191v4" , "c2onb191v4" , NID_X9_62_c2onb191v4, 8, &so[4680]}, |
1785 | {"c2onb191v5" , "c2onb191v5" , NID_X9_62_c2onb191v5, 8, &so[4688]}, |
1786 | {"c2pnb208w1" , "c2pnb208w1" , NID_X9_62_c2pnb208w1, 8, &so[4696]}, |
1787 | {"c2tnb239v1" , "c2tnb239v1" , NID_X9_62_c2tnb239v1, 8, &so[4704]}, |
1788 | {"c2tnb239v2" , "c2tnb239v2" , NID_X9_62_c2tnb239v2, 8, &so[4712]}, |
1789 | {"c2tnb239v3" , "c2tnb239v3" , NID_X9_62_c2tnb239v3, 8, &so[4720]}, |
1790 | {"c2onb239v4" , "c2onb239v4" , NID_X9_62_c2onb239v4, 8, &so[4728]}, |
1791 | {"c2onb239v5" , "c2onb239v5" , NID_X9_62_c2onb239v5, 8, &so[4736]}, |
1792 | {"c2pnb272w1" , "c2pnb272w1" , NID_X9_62_c2pnb272w1, 8, &so[4744]}, |
1793 | {"c2pnb304w1" , "c2pnb304w1" , NID_X9_62_c2pnb304w1, 8, &so[4752]}, |
1794 | {"c2tnb359v1" , "c2tnb359v1" , NID_X9_62_c2tnb359v1, 8, &so[4760]}, |
1795 | {"c2pnb368w1" , "c2pnb368w1" , NID_X9_62_c2pnb368w1, 8, &so[4768]}, |
1796 | {"c2tnb431r1" , "c2tnb431r1" , NID_X9_62_c2tnb431r1, 8, &so[4776]}, |
1797 | {"secp112r1" , "secp112r1" , NID_secp112r1, 5, &so[4784]}, |
1798 | {"secp112r2" , "secp112r2" , NID_secp112r2, 5, &so[4789]}, |
1799 | {"secp128r1" , "secp128r1" , NID_secp128r1, 5, &so[4794]}, |
1800 | {"secp128r2" , "secp128r2" , NID_secp128r2, 5, &so[4799]}, |
1801 | {"secp160k1" , "secp160k1" , NID_secp160k1, 5, &so[4804]}, |
1802 | {"secp160r1" , "secp160r1" , NID_secp160r1, 5, &so[4809]}, |
1803 | {"secp160r2" , "secp160r2" , NID_secp160r2, 5, &so[4814]}, |
1804 | {"secp192k1" , "secp192k1" , NID_secp192k1, 5, &so[4819]}, |
1805 | {"secp224k1" , "secp224k1" , NID_secp224k1, 5, &so[4824]}, |
1806 | {"secp224r1" , "secp224r1" , NID_secp224r1, 5, &so[4829]}, |
1807 | {"secp256k1" , "secp256k1" , NID_secp256k1, 5, &so[4834]}, |
1808 | {"secp384r1" , "secp384r1" , NID_secp384r1, 5, &so[4839]}, |
1809 | {"secp521r1" , "secp521r1" , NID_secp521r1, 5, &so[4844]}, |
1810 | {"sect113r1" , "sect113r1" , NID_sect113r1, 5, &so[4849]}, |
1811 | {"sect113r2" , "sect113r2" , NID_sect113r2, 5, &so[4854]}, |
1812 | {"sect131r1" , "sect131r1" , NID_sect131r1, 5, &so[4859]}, |
1813 | {"sect131r2" , "sect131r2" , NID_sect131r2, 5, &so[4864]}, |
1814 | {"sect163k1" , "sect163k1" , NID_sect163k1, 5, &so[4869]}, |
1815 | {"sect163r1" , "sect163r1" , NID_sect163r1, 5, &so[4874]}, |
1816 | {"sect163r2" , "sect163r2" , NID_sect163r2, 5, &so[4879]}, |
1817 | {"sect193r1" , "sect193r1" , NID_sect193r1, 5, &so[4884]}, |
1818 | {"sect193r2" , "sect193r2" , NID_sect193r2, 5, &so[4889]}, |
1819 | {"sect233k1" , "sect233k1" , NID_sect233k1, 5, &so[4894]}, |
1820 | {"sect233r1" , "sect233r1" , NID_sect233r1, 5, &so[4899]}, |
1821 | {"sect239k1" , "sect239k1" , NID_sect239k1, 5, &so[4904]}, |
1822 | {"sect283k1" , "sect283k1" , NID_sect283k1, 5, &so[4909]}, |
1823 | {"sect283r1" , "sect283r1" , NID_sect283r1, 5, &so[4914]}, |
1824 | {"sect409k1" , "sect409k1" , NID_sect409k1, 5, &so[4919]}, |
1825 | {"sect409r1" , "sect409r1" , NID_sect409r1, 5, &so[4924]}, |
1826 | {"sect571k1" , "sect571k1" , NID_sect571k1, 5, &so[4929]}, |
1827 | {"sect571r1" , "sect571r1" , NID_sect571r1, 5, &so[4934]}, |
1828 | {"wap-wsg-idm-ecid-wtls1" , "wap-wsg-idm-ecid-wtls1" , NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]}, |
1829 | {"wap-wsg-idm-ecid-wtls3" , "wap-wsg-idm-ecid-wtls3" , NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]}, |
1830 | {"wap-wsg-idm-ecid-wtls4" , "wap-wsg-idm-ecid-wtls4" , NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]}, |
1831 | {"wap-wsg-idm-ecid-wtls5" , "wap-wsg-idm-ecid-wtls5" , NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]}, |
1832 | {"wap-wsg-idm-ecid-wtls6" , "wap-wsg-idm-ecid-wtls6" , NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]}, |
1833 | {"wap-wsg-idm-ecid-wtls7" , "wap-wsg-idm-ecid-wtls7" , NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]}, |
1834 | {"wap-wsg-idm-ecid-wtls8" , "wap-wsg-idm-ecid-wtls8" , NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]}, |
1835 | {"wap-wsg-idm-ecid-wtls9" , "wap-wsg-idm-ecid-wtls9" , NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]}, |
1836 | {"wap-wsg-idm-ecid-wtls10" , "wap-wsg-idm-ecid-wtls10" , NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]}, |
1837 | {"wap-wsg-idm-ecid-wtls11" , "wap-wsg-idm-ecid-wtls11" , NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]}, |
1838 | {"wap-wsg-idm-ecid-wtls12" , "wap-wsg-idm-ecid-wtls12" , NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]}, |
1839 | {"anyPolicy" , "X509v3 Any Policy" , NID_any_policy, 4, &so[4994]}, |
1840 | {"policyMappings" , "X509v3 Policy Mappings" , NID_policy_mappings, 3, &so[4998]}, |
1841 | {"inhibitAnyPolicy" , "X509v3 Inhibit Any Policy" , NID_inhibit_any_policy, 3, &so[5001]}, |
1842 | {"Oakley-EC2N-3" , "ipsec3" , NID_ipsec3}, |
1843 | {"Oakley-EC2N-4" , "ipsec4" , NID_ipsec4}, |
1844 | {"CAMELLIA-128-CBC" , "camellia-128-cbc" , NID_camellia_128_cbc, 11, &so[5004]}, |
1845 | {"CAMELLIA-192-CBC" , "camellia-192-cbc" , NID_camellia_192_cbc, 11, &so[5015]}, |
1846 | {"CAMELLIA-256-CBC" , "camellia-256-cbc" , NID_camellia_256_cbc, 11, &so[5026]}, |
1847 | {"CAMELLIA-128-ECB" , "camellia-128-ecb" , NID_camellia_128_ecb, 8, &so[5037]}, |
1848 | {"CAMELLIA-192-ECB" , "camellia-192-ecb" , NID_camellia_192_ecb, 8, &so[5045]}, |
1849 | {"CAMELLIA-256-ECB" , "camellia-256-ecb" , NID_camellia_256_ecb, 8, &so[5053]}, |
1850 | {"CAMELLIA-128-CFB" , "camellia-128-cfb" , NID_camellia_128_cfb128, 8, &so[5061]}, |
1851 | {"CAMELLIA-192-CFB" , "camellia-192-cfb" , NID_camellia_192_cfb128, 8, &so[5069]}, |
1852 | {"CAMELLIA-256-CFB" , "camellia-256-cfb" , NID_camellia_256_cfb128, 8, &so[5077]}, |
1853 | {"CAMELLIA-128-CFB1" , "camellia-128-cfb1" , NID_camellia_128_cfb1}, |
1854 | {"CAMELLIA-192-CFB1" , "camellia-192-cfb1" , NID_camellia_192_cfb1}, |
1855 | {"CAMELLIA-256-CFB1" , "camellia-256-cfb1" , NID_camellia_256_cfb1}, |
1856 | {"CAMELLIA-128-CFB8" , "camellia-128-cfb8" , NID_camellia_128_cfb8}, |
1857 | {"CAMELLIA-192-CFB8" , "camellia-192-cfb8" , NID_camellia_192_cfb8}, |
1858 | {"CAMELLIA-256-CFB8" , "camellia-256-cfb8" , NID_camellia_256_cfb8}, |
1859 | {"CAMELLIA-128-OFB" , "camellia-128-ofb" , NID_camellia_128_ofb128, 8, &so[5085]}, |
1860 | {"CAMELLIA-192-OFB" , "camellia-192-ofb" , NID_camellia_192_ofb128, 8, &so[5093]}, |
1861 | {"CAMELLIA-256-OFB" , "camellia-256-ofb" , NID_camellia_256_ofb128, 8, &so[5101]}, |
1862 | {"subjectDirectoryAttributes" , "X509v3 Subject Directory Attributes" , NID_subject_directory_attributes, 3, &so[5109]}, |
1863 | {"issuingDistributionPoint" , "X509v3 Issuing Distribution Point" , NID_issuing_distribution_point, 3, &so[5112]}, |
1864 | {"certificateIssuer" , "X509v3 Certificate Issuer" , NID_certificate_issuer, 3, &so[5115]}, |
1865 | { NULL, NULL, NID_undef }, |
1866 | {"KISA" , "kisa" , NID_kisa, 6, &so[5118]}, |
1867 | { NULL, NULL, NID_undef }, |
1868 | { NULL, NULL, NID_undef }, |
1869 | {"SEED-ECB" , "seed-ecb" , NID_seed_ecb, 8, &so[5124]}, |
1870 | {"SEED-CBC" , "seed-cbc" , NID_seed_cbc, 8, &so[5132]}, |
1871 | {"SEED-OFB" , "seed-ofb" , NID_seed_ofb128, 8, &so[5140]}, |
1872 | {"SEED-CFB" , "seed-cfb" , NID_seed_cfb128, 8, &so[5148]}, |
1873 | {"HMAC-MD5" , "hmac-md5" , NID_hmac_md5, 8, &so[5156]}, |
1874 | {"HMAC-SHA1" , "hmac-sha1" , NID_hmac_sha1, 8, &so[5164]}, |
1875 | {"id-PasswordBasedMAC" , "password based MAC" , NID_id_PasswordBasedMAC, 9, &so[5172]}, |
1876 | {"id-DHBasedMac" , "Diffie-Hellman based MAC" , NID_id_DHBasedMac, 9, &so[5181]}, |
1877 | {"id-it-suppLangTags" , "id-it-suppLangTags" , NID_id_it_suppLangTags, 8, &so[5190]}, |
1878 | {"caRepository" , "CA Repository" , NID_caRepository, 8, &so[5198]}, |
1879 | {"id-smime-ct-compressedData" , "id-smime-ct-compressedData" , NID_id_smime_ct_compressedData, 11, &so[5206]}, |
1880 | {"id-ct-asciiTextWithCRLF" , "id-ct-asciiTextWithCRLF" , NID_id_ct_asciiTextWithCRLF, 11, &so[5217]}, |
1881 | {"id-aes128-wrap" , "id-aes128-wrap" , NID_id_aes128_wrap, 9, &so[5228]}, |
1882 | {"id-aes192-wrap" , "id-aes192-wrap" , NID_id_aes192_wrap, 9, &so[5237]}, |
1883 | {"id-aes256-wrap" , "id-aes256-wrap" , NID_id_aes256_wrap, 9, &so[5246]}, |
1884 | {"ecdsa-with-Recommended" , "ecdsa-with-Recommended" , NID_ecdsa_with_Recommended, 7, &so[5255]}, |
1885 | {"ecdsa-with-Specified" , "ecdsa-with-Specified" , NID_ecdsa_with_Specified, 7, &so[5262]}, |
1886 | {"ecdsa-with-SHA224" , "ecdsa-with-SHA224" , NID_ecdsa_with_SHA224, 8, &so[5269]}, |
1887 | {"ecdsa-with-SHA256" , "ecdsa-with-SHA256" , NID_ecdsa_with_SHA256, 8, &so[5277]}, |
1888 | {"ecdsa-with-SHA384" , "ecdsa-with-SHA384" , NID_ecdsa_with_SHA384, 8, &so[5285]}, |
1889 | {"ecdsa-with-SHA512" , "ecdsa-with-SHA512" , NID_ecdsa_with_SHA512, 8, &so[5293]}, |
1890 | {"hmacWithMD5" , "hmacWithMD5" , NID_hmacWithMD5, 8, &so[5301]}, |
1891 | {"hmacWithSHA224" , "hmacWithSHA224" , NID_hmacWithSHA224, 8, &so[5309]}, |
1892 | {"hmacWithSHA256" , "hmacWithSHA256" , NID_hmacWithSHA256, 8, &so[5317]}, |
1893 | {"hmacWithSHA384" , "hmacWithSHA384" , NID_hmacWithSHA384, 8, &so[5325]}, |
1894 | {"hmacWithSHA512" , "hmacWithSHA512" , NID_hmacWithSHA512, 8, &so[5333]}, |
1895 | {"dsa_with_SHA224" , "dsa_with_SHA224" , NID_dsa_with_SHA224, 9, &so[5341]}, |
1896 | {"dsa_with_SHA256" , "dsa_with_SHA256" , NID_dsa_with_SHA256, 9, &so[5350]}, |
1897 | {"whirlpool" , "whirlpool" , NID_whirlpool, 6, &so[5359]}, |
1898 | {"cryptopro" , "cryptopro" , NID_cryptopro, 5, &so[5365]}, |
1899 | {"cryptocom" , "cryptocom" , NID_cryptocom, 5, &so[5370]}, |
1900 | {"id-GostR3411-94-with-GostR3410-2001" , "GOST R 34.11-94 with GOST R 34.10-2001" , NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]}, |
1901 | {"id-GostR3411-94-with-GostR3410-94" , "GOST R 34.11-94 with GOST R 34.10-94" , NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]}, |
1902 | {"md_gost94" , "GOST R 34.11-94" , NID_id_GostR3411_94, 6, &so[5387]}, |
1903 | {"id-HMACGostR3411-94" , "HMAC GOST 34.11-94" , NID_id_HMACGostR3411_94, 6, &so[5393]}, |
1904 | {"gost2001" , "GOST R 34.10-2001" , NID_id_GostR3410_2001, 6, &so[5399]}, |
1905 | {"gost94" , "GOST R 34.10-94" , NID_id_GostR3410_94, 6, &so[5405]}, |
1906 | {"gost89" , "GOST 28147-89" , NID_id_Gost28147_89, 6, &so[5411]}, |
1907 | {"gost89-cnt" , "gost89-cnt" , NID_gost89_cnt}, |
1908 | {"gost-mac" , "GOST 28147-89 MAC" , NID_id_Gost28147_89_MAC, 6, &so[5417]}, |
1909 | {"prf-gostr3411-94" , "GOST R 34.11-94 PRF" , NID_id_GostR3411_94_prf, 6, &so[5423]}, |
1910 | {"id-GostR3410-2001DH" , "GOST R 34.10-2001 DH" , NID_id_GostR3410_2001DH, 6, &so[5429]}, |
1911 | {"id-GostR3410-94DH" , "GOST R 34.10-94 DH" , NID_id_GostR3410_94DH, 6, &so[5435]}, |
1912 | {"id-Gost28147-89-CryptoPro-KeyMeshing" , "id-Gost28147-89-CryptoPro-KeyMeshing" , NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]}, |
1913 | {"id-Gost28147-89-None-KeyMeshing" , "id-Gost28147-89-None-KeyMeshing" , NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]}, |
1914 | {"id-GostR3411-94-TestParamSet" , "id-GostR3411-94-TestParamSet" , NID_id_GostR3411_94_TestParamSet, 7, &so[5455]}, |
1915 | {"id-GostR3411-94-CryptoProParamSet" , "id-GostR3411-94-CryptoProParamSet" , NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]}, |
1916 | {"id-Gost28147-89-TestParamSet" , "id-Gost28147-89-TestParamSet" , NID_id_Gost28147_89_TestParamSet, 7, &so[5469]}, |
1917 | {"id-Gost28147-89-CryptoPro-A-ParamSet" , "id-Gost28147-89-CryptoPro-A-ParamSet" , NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]}, |
1918 | {"id-Gost28147-89-CryptoPro-B-ParamSet" , "id-Gost28147-89-CryptoPro-B-ParamSet" , NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]}, |
1919 | {"id-Gost28147-89-CryptoPro-C-ParamSet" , "id-Gost28147-89-CryptoPro-C-ParamSet" , NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]}, |
1920 | {"id-Gost28147-89-CryptoPro-D-ParamSet" , "id-Gost28147-89-CryptoPro-D-ParamSet" , NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]}, |
1921 | {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" , "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" , NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]}, |
1922 | {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" , "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" , NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]}, |
1923 | {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet" , "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" , NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]}, |
1924 | {"id-GostR3410-94-TestParamSet" , "id-GostR3410-94-TestParamSet" , NID_id_GostR3410_94_TestParamSet, 7, &so[5525]}, |
1925 | {"id-GostR3410-94-CryptoPro-A-ParamSet" , "id-GostR3410-94-CryptoPro-A-ParamSet" , NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]}, |
1926 | {"id-GostR3410-94-CryptoPro-B-ParamSet" , "id-GostR3410-94-CryptoPro-B-ParamSet" , NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]}, |
1927 | {"id-GostR3410-94-CryptoPro-C-ParamSet" , "id-GostR3410-94-CryptoPro-C-ParamSet" , NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]}, |
1928 | {"id-GostR3410-94-CryptoPro-D-ParamSet" , "id-GostR3410-94-CryptoPro-D-ParamSet" , NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]}, |
1929 | {"id-GostR3410-94-CryptoPro-XchA-ParamSet" , "id-GostR3410-94-CryptoPro-XchA-ParamSet" , NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]}, |
1930 | {"id-GostR3410-94-CryptoPro-XchB-ParamSet" , "id-GostR3410-94-CryptoPro-XchB-ParamSet" , NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]}, |
1931 | {"id-GostR3410-94-CryptoPro-XchC-ParamSet" , "id-GostR3410-94-CryptoPro-XchC-ParamSet" , NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]}, |
1932 | {"id-GostR3410-2001-TestParamSet" , "id-GostR3410-2001-TestParamSet" , NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]}, |
1933 | {"id-GostR3410-2001-CryptoPro-A-ParamSet" , "id-GostR3410-2001-CryptoPro-A-ParamSet" , NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]}, |
1934 | {"id-GostR3410-2001-CryptoPro-B-ParamSet" , "id-GostR3410-2001-CryptoPro-B-ParamSet" , NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]}, |
1935 | {"id-GostR3410-2001-CryptoPro-C-ParamSet" , "id-GostR3410-2001-CryptoPro-C-ParamSet" , NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]}, |
1936 | {"id-GostR3410-2001-CryptoPro-XchA-ParamSet" , "id-GostR3410-2001-CryptoPro-XchA-ParamSet" , NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]}, |
1937 | {"id-GostR3410-2001-CryptoPro-XchB-ParamSet" , "id-GostR3410-2001-CryptoPro-XchB-ParamSet" , NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]}, |
1938 | {"id-GostR3410-94-a" , "id-GostR3410-94-a" , NID_id_GostR3410_94_a, 7, &so[5623]}, |
1939 | {"id-GostR3410-94-aBis" , "id-GostR3410-94-aBis" , NID_id_GostR3410_94_aBis, 7, &so[5630]}, |
1940 | {"id-GostR3410-94-b" , "id-GostR3410-94-b" , NID_id_GostR3410_94_b, 7, &so[5637]}, |
1941 | {"id-GostR3410-94-bBis" , "id-GostR3410-94-bBis" , NID_id_GostR3410_94_bBis, 7, &so[5644]}, |
1942 | {"id-Gost28147-89-cc" , "GOST 28147-89 Cryptocom ParamSet" , NID_id_Gost28147_89_cc, 8, &so[5651]}, |
1943 | {"gost94cc" , "GOST 34.10-94 Cryptocom" , NID_id_GostR3410_94_cc, 8, &so[5659]}, |
1944 | {"gost2001cc" , "GOST 34.10-2001 Cryptocom" , NID_id_GostR3410_2001_cc, 8, &so[5667]}, |
1945 | {"id-GostR3411-94-with-GostR3410-94-cc" , "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" , NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]}, |
1946 | {"id-GostR3411-94-with-GostR3410-2001-cc" , "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" , NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]}, |
1947 | {"id-GostR3410-2001-ParamSet-cc" , "GOST R 3410-2001 Parameter Set Cryptocom" , NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]}, |
1948 | {"HMAC" , "hmac" , NID_hmac}, |
1949 | {"LocalKeySet" , "Microsoft Local Key set" , NID_LocalKeySet, 9, &so[5699]}, |
1950 | {"freshestCRL" , "X509v3 Freshest CRL" , NID_freshest_crl, 3, &so[5708]}, |
1951 | {"id-on-permanentIdentifier" , "Permanent Identifier" , NID_id_on_permanentIdentifier, 8, &so[5711]}, |
1952 | {"searchGuide" , "searchGuide" , NID_searchGuide, 3, &so[5719]}, |
1953 | {"businessCategory" , "businessCategory" , NID_businessCategory, 3, &so[5722]}, |
1954 | {"postalAddress" , "postalAddress" , NID_postalAddress, 3, &so[5725]}, |
1955 | {"postOfficeBox" , "postOfficeBox" , NID_postOfficeBox, 3, &so[5728]}, |
1956 | {"physicalDeliveryOfficeName" , "physicalDeliveryOfficeName" , NID_physicalDeliveryOfficeName, 3, &so[5731]}, |
1957 | {"telephoneNumber" , "telephoneNumber" , NID_telephoneNumber, 3, &so[5734]}, |
1958 | {"telexNumber" , "telexNumber" , NID_telexNumber, 3, &so[5737]}, |
1959 | {"teletexTerminalIdentifier" , "teletexTerminalIdentifier" , NID_teletexTerminalIdentifier, 3, &so[5740]}, |
1960 | {"facsimileTelephoneNumber" , "facsimileTelephoneNumber" , NID_facsimileTelephoneNumber, 3, &so[5743]}, |
1961 | {"x121Address" , "x121Address" , NID_x121Address, 3, &so[5746]}, |
1962 | {"internationaliSDNNumber" , "internationaliSDNNumber" , NID_internationaliSDNNumber, 3, &so[5749]}, |
1963 | {"registeredAddress" , "registeredAddress" , NID_registeredAddress, 3, &so[5752]}, |
1964 | {"destinationIndicator" , "destinationIndicator" , NID_destinationIndicator, 3, &so[5755]}, |
1965 | {"preferredDeliveryMethod" , "preferredDeliveryMethod" , NID_preferredDeliveryMethod, 3, &so[5758]}, |
1966 | {"presentationAddress" , "presentationAddress" , NID_presentationAddress, 3, &so[5761]}, |
1967 | {"supportedApplicationContext" , "supportedApplicationContext" , NID_supportedApplicationContext, 3, &so[5764]}, |
1968 | {"member" , "member" , NID_member, 3, &so[5767]}, |
1969 | {"owner" , "owner" , NID_owner, 3, &so[5770]}, |
1970 | {"roleOccupant" , "roleOccupant" , NID_roleOccupant, 3, &so[5773]}, |
1971 | {"seeAlso" , "seeAlso" , NID_seeAlso, 3, &so[5776]}, |
1972 | {"userPassword" , "userPassword" , NID_userPassword, 3, &so[5779]}, |
1973 | {"userCertificate" , "userCertificate" , NID_userCertificate, 3, &so[5782]}, |
1974 | {"cACertificate" , "cACertificate" , NID_cACertificate, 3, &so[5785]}, |
1975 | {"authorityRevocationList" , "authorityRevocationList" , NID_authorityRevocationList, 3, &so[5788]}, |
1976 | {"certificateRevocationList" , "certificateRevocationList" , NID_certificateRevocationList, 3, &so[5791]}, |
1977 | {"crossCertificatePair" , "crossCertificatePair" , NID_crossCertificatePair, 3, &so[5794]}, |
1978 | {"enhancedSearchGuide" , "enhancedSearchGuide" , NID_enhancedSearchGuide, 3, &so[5797]}, |
1979 | {"protocolInformation" , "protocolInformation" , NID_protocolInformation, 3, &so[5800]}, |
1980 | {"distinguishedName" , "distinguishedName" , NID_distinguishedName, 3, &so[5803]}, |
1981 | {"uniqueMember" , "uniqueMember" , NID_uniqueMember, 3, &so[5806]}, |
1982 | {"houseIdentifier" , "houseIdentifier" , NID_houseIdentifier, 3, &so[5809]}, |
1983 | {"supportedAlgorithms" , "supportedAlgorithms" , NID_supportedAlgorithms, 3, &so[5812]}, |
1984 | {"deltaRevocationList" , "deltaRevocationList" , NID_deltaRevocationList, 3, &so[5815]}, |
1985 | {"dmdName" , "dmdName" , NID_dmdName, 3, &so[5818]}, |
1986 | {"id-alg-PWRI-KEK" , "id-alg-PWRI-KEK" , NID_id_alg_PWRI_KEK, 11, &so[5821]}, |
1987 | {"CMAC" , "cmac" , NID_cmac}, |
1988 | {"id-aes128-GCM" , "aes-128-gcm" , NID_aes_128_gcm, 9, &so[5832]}, |
1989 | {"id-aes128-CCM" , "aes-128-ccm" , NID_aes_128_ccm, 9, &so[5841]}, |
1990 | {"id-aes128-wrap-pad" , "id-aes128-wrap-pad" , NID_id_aes128_wrap_pad, 9, &so[5850]}, |
1991 | {"id-aes192-GCM" , "aes-192-gcm" , NID_aes_192_gcm, 9, &so[5859]}, |
1992 | {"id-aes192-CCM" , "aes-192-ccm" , NID_aes_192_ccm, 9, &so[5868]}, |
1993 | {"id-aes192-wrap-pad" , "id-aes192-wrap-pad" , NID_id_aes192_wrap_pad, 9, &so[5877]}, |
1994 | {"id-aes256-GCM" , "aes-256-gcm" , NID_aes_256_gcm, 9, &so[5886]}, |
1995 | {"id-aes256-CCM" , "aes-256-ccm" , NID_aes_256_ccm, 9, &so[5895]}, |
1996 | {"id-aes256-wrap-pad" , "id-aes256-wrap-pad" , NID_id_aes256_wrap_pad, 9, &so[5904]}, |
1997 | {"AES-128-CTR" , "aes-128-ctr" , NID_aes_128_ctr}, |
1998 | {"AES-192-CTR" , "aes-192-ctr" , NID_aes_192_ctr}, |
1999 | {"AES-256-CTR" , "aes-256-ctr" , NID_aes_256_ctr}, |
2000 | {"id-camellia128-wrap" , "id-camellia128-wrap" , NID_id_camellia128_wrap, 11, &so[5913]}, |
2001 | {"id-camellia192-wrap" , "id-camellia192-wrap" , NID_id_camellia192_wrap, 11, &so[5924]}, |
2002 | {"id-camellia256-wrap" , "id-camellia256-wrap" , NID_id_camellia256_wrap, 11, &so[5935]}, |
2003 | {"anyExtendedKeyUsage" , "Any Extended Key Usage" , NID_anyExtendedKeyUsage, 4, &so[5946]}, |
2004 | {"MGF1" , "mgf1" , NID_mgf1, 9, &so[5950]}, |
2005 | {"RSASSA-PSS" , "rsassaPss" , NID_rsassaPss, 9, &so[5959]}, |
2006 | {"AES-128-XTS" , "aes-128-xts" , NID_aes_128_xts, 8, &so[5968]}, |
2007 | {"AES-256-XTS" , "aes-256-xts" , NID_aes_256_xts, 8, &so[5976]}, |
2008 | {"RC4-HMAC-MD5" , "rc4-hmac-md5" , NID_rc4_hmac_md5}, |
2009 | {"AES-128-CBC-HMAC-SHA1" , "aes-128-cbc-hmac-sha1" , NID_aes_128_cbc_hmac_sha1}, |
2010 | {"AES-192-CBC-HMAC-SHA1" , "aes-192-cbc-hmac-sha1" , NID_aes_192_cbc_hmac_sha1}, |
2011 | {"AES-256-CBC-HMAC-SHA1" , "aes-256-cbc-hmac-sha1" , NID_aes_256_cbc_hmac_sha1}, |
2012 | {"RSAES-OAEP" , "rsaesOaep" , NID_rsaesOaep, 9, &so[5984]}, |
2013 | {"dhpublicnumber" , "X9.42 DH" , NID_dhpublicnumber, 7, &so[5993]}, |
2014 | {"brainpoolP160r1" , "brainpoolP160r1" , NID_brainpoolP160r1, 9, &so[6000]}, |
2015 | {"brainpoolP160t1" , "brainpoolP160t1" , NID_brainpoolP160t1, 9, &so[6009]}, |
2016 | {"brainpoolP192r1" , "brainpoolP192r1" , NID_brainpoolP192r1, 9, &so[6018]}, |
2017 | {"brainpoolP192t1" , "brainpoolP192t1" , NID_brainpoolP192t1, 9, &so[6027]}, |
2018 | {"brainpoolP224r1" , "brainpoolP224r1" , NID_brainpoolP224r1, 9, &so[6036]}, |
2019 | {"brainpoolP224t1" , "brainpoolP224t1" , NID_brainpoolP224t1, 9, &so[6045]}, |
2020 | {"brainpoolP256r1" , "brainpoolP256r1" , NID_brainpoolP256r1, 9, &so[6054]}, |
2021 | {"brainpoolP256t1" , "brainpoolP256t1" , NID_brainpoolP256t1, 9, &so[6063]}, |
2022 | {"brainpoolP320r1" , "brainpoolP320r1" , NID_brainpoolP320r1, 9, &so[6072]}, |
2023 | {"brainpoolP320t1" , "brainpoolP320t1" , NID_brainpoolP320t1, 9, &so[6081]}, |
2024 | {"brainpoolP384r1" , "brainpoolP384r1" , NID_brainpoolP384r1, 9, &so[6090]}, |
2025 | {"brainpoolP384t1" , "brainpoolP384t1" , NID_brainpoolP384t1, 9, &so[6099]}, |
2026 | {"brainpoolP512r1" , "brainpoolP512r1" , NID_brainpoolP512r1, 9, &so[6108]}, |
2027 | {"brainpoolP512t1" , "brainpoolP512t1" , NID_brainpoolP512t1, 9, &so[6117]}, |
2028 | {"PSPECIFIED" , "pSpecified" , NID_pSpecified, 9, &so[6126]}, |
2029 | {"dhSinglePass-stdDH-sha1kdf-scheme" , "dhSinglePass-stdDH-sha1kdf-scheme" , NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6135]}, |
2030 | {"dhSinglePass-stdDH-sha224kdf-scheme" , "dhSinglePass-stdDH-sha224kdf-scheme" , NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6144]}, |
2031 | {"dhSinglePass-stdDH-sha256kdf-scheme" , "dhSinglePass-stdDH-sha256kdf-scheme" , NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6150]}, |
2032 | {"dhSinglePass-stdDH-sha384kdf-scheme" , "dhSinglePass-stdDH-sha384kdf-scheme" , NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6156]}, |
2033 | {"dhSinglePass-stdDH-sha512kdf-scheme" , "dhSinglePass-stdDH-sha512kdf-scheme" , NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6162]}, |
2034 | {"dhSinglePass-cofactorDH-sha1kdf-scheme" , "dhSinglePass-cofactorDH-sha1kdf-scheme" , NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6168]}, |
2035 | {"dhSinglePass-cofactorDH-sha224kdf-scheme" , "dhSinglePass-cofactorDH-sha224kdf-scheme" , NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6177]}, |
2036 | {"dhSinglePass-cofactorDH-sha256kdf-scheme" , "dhSinglePass-cofactorDH-sha256kdf-scheme" , NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6183]}, |
2037 | {"dhSinglePass-cofactorDH-sha384kdf-scheme" , "dhSinglePass-cofactorDH-sha384kdf-scheme" , NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6189]}, |
2038 | {"dhSinglePass-cofactorDH-sha512kdf-scheme" , "dhSinglePass-cofactorDH-sha512kdf-scheme" , NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6195]}, |
2039 | {"dh-std-kdf" , "dh-std-kdf" , NID_dh_std_kdf}, |
2040 | {"dh-cofactor-kdf" , "dh-cofactor-kdf" , NID_dh_cofactor_kdf}, |
2041 | {"AES-128-CBC-HMAC-SHA256" , "aes-128-cbc-hmac-sha256" , NID_aes_128_cbc_hmac_sha256}, |
2042 | {"AES-192-CBC-HMAC-SHA256" , "aes-192-cbc-hmac-sha256" , NID_aes_192_cbc_hmac_sha256}, |
2043 | {"AES-256-CBC-HMAC-SHA256" , "aes-256-cbc-hmac-sha256" , NID_aes_256_cbc_hmac_sha256}, |
2044 | {"ct_precert_scts" , "CT Precertificate SCTs" , NID_ct_precert_scts, 10, &so[6201]}, |
2045 | {"ct_precert_poison" , "CT Precertificate Poison" , NID_ct_precert_poison, 10, &so[6211]}, |
2046 | {"ct_precert_signer" , "CT Precertificate Signer" , NID_ct_precert_signer, 10, &so[6221]}, |
2047 | {"ct_cert_scts" , "CT Certificate SCTs" , NID_ct_cert_scts, 10, &so[6231]}, |
2048 | {"jurisdictionL" , "jurisdictionLocalityName" , NID_jurisdictionLocalityName, 11, &so[6241]}, |
2049 | {"jurisdictionST" , "jurisdictionStateOrProvinceName" , NID_jurisdictionStateOrProvinceName, 11, &so[6252]}, |
2050 | {"jurisdictionC" , "jurisdictionCountryName" , NID_jurisdictionCountryName, 11, &so[6263]}, |
2051 | {"AES-128-OCB" , "aes-128-ocb" , NID_aes_128_ocb}, |
2052 | {"AES-192-OCB" , "aes-192-ocb" , NID_aes_192_ocb}, |
2053 | {"AES-256-OCB" , "aes-256-ocb" , NID_aes_256_ocb}, |
2054 | {"CAMELLIA-128-GCM" , "camellia-128-gcm" , NID_camellia_128_gcm, 8, &so[6274]}, |
2055 | {"CAMELLIA-128-CCM" , "camellia-128-ccm" , NID_camellia_128_ccm, 8, &so[6282]}, |
2056 | {"CAMELLIA-128-CTR" , "camellia-128-ctr" , NID_camellia_128_ctr, 8, &so[6290]}, |
2057 | {"CAMELLIA-128-CMAC" , "camellia-128-cmac" , NID_camellia_128_cmac, 8, &so[6298]}, |
2058 | {"CAMELLIA-192-GCM" , "camellia-192-gcm" , NID_camellia_192_gcm, 8, &so[6306]}, |
2059 | {"CAMELLIA-192-CCM" , "camellia-192-ccm" , NID_camellia_192_ccm, 8, &so[6314]}, |
2060 | {"CAMELLIA-192-CTR" , "camellia-192-ctr" , NID_camellia_192_ctr, 8, &so[6322]}, |
2061 | {"CAMELLIA-192-CMAC" , "camellia-192-cmac" , NID_camellia_192_cmac, 8, &so[6330]}, |
2062 | {"CAMELLIA-256-GCM" , "camellia-256-gcm" , NID_camellia_256_gcm, 8, &so[6338]}, |
2063 | {"CAMELLIA-256-CCM" , "camellia-256-ccm" , NID_camellia_256_ccm, 8, &so[6346]}, |
2064 | {"CAMELLIA-256-CTR" , "camellia-256-ctr" , NID_camellia_256_ctr, 8, &so[6354]}, |
2065 | {"CAMELLIA-256-CMAC" , "camellia-256-cmac" , NID_camellia_256_cmac, 8, &so[6362]}, |
2066 | {"id-scrypt" , "scrypt" , NID_id_scrypt, 9, &so[6370]}, |
2067 | {"id-tc26" , "id-tc26" , NID_id_tc26, 5, &so[6379]}, |
2068 | {"gost89-cnt-12" , "gost89-cnt-12" , NID_gost89_cnt_12}, |
2069 | {"gost-mac-12" , "gost-mac-12" , NID_gost_mac_12}, |
2070 | {"id-tc26-algorithms" , "id-tc26-algorithms" , NID_id_tc26_algorithms, 6, &so[6384]}, |
2071 | {"id-tc26-sign" , "id-tc26-sign" , NID_id_tc26_sign, 7, &so[6390]}, |
2072 | {"gost2012_256" , "GOST R 34.10-2012 with 256 bit modulus" , NID_id_GostR3410_2012_256, 8, &so[6397]}, |
2073 | {"gost2012_512" , "GOST R 34.10-2012 with 512 bit modulus" , NID_id_GostR3410_2012_512, 8, &so[6405]}, |
2074 | {"id-tc26-digest" , "id-tc26-digest" , NID_id_tc26_digest, 7, &so[6413]}, |
2075 | {"md_gost12_256" , "GOST R 34.11-2012 with 256 bit hash" , NID_id_GostR3411_2012_256, 8, &so[6420]}, |
2076 | {"md_gost12_512" , "GOST R 34.11-2012 with 512 bit hash" , NID_id_GostR3411_2012_512, 8, &so[6428]}, |
2077 | {"id-tc26-signwithdigest" , "id-tc26-signwithdigest" , NID_id_tc26_signwithdigest, 7, &so[6436]}, |
2078 | {"id-tc26-signwithdigest-gost3410-2012-256" , "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" , NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6443]}, |
2079 | {"id-tc26-signwithdigest-gost3410-2012-512" , "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" , NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6451]}, |
2080 | {"id-tc26-mac" , "id-tc26-mac" , NID_id_tc26_mac, 7, &so[6459]}, |
2081 | {"id-tc26-hmac-gost-3411-2012-256" , "HMAC GOST 34.11-2012 256 bit" , NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6466]}, |
2082 | {"id-tc26-hmac-gost-3411-2012-512" , "HMAC GOST 34.11-2012 512 bit" , NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6474]}, |
2083 | {"id-tc26-cipher" , "id-tc26-cipher" , NID_id_tc26_cipher, 7, &so[6482]}, |
2084 | {"id-tc26-agreement" , "id-tc26-agreement" , NID_id_tc26_agreement, 7, &so[6489]}, |
2085 | {"id-tc26-agreement-gost-3410-2012-256" , "id-tc26-agreement-gost-3410-2012-256" , NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6496]}, |
2086 | {"id-tc26-agreement-gost-3410-2012-512" , "id-tc26-agreement-gost-3410-2012-512" , NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6504]}, |
2087 | {"id-tc26-constants" , "id-tc26-constants" , NID_id_tc26_constants, 6, &so[6512]}, |
2088 | {"id-tc26-sign-constants" , "id-tc26-sign-constants" , NID_id_tc26_sign_constants, 7, &so[6518]}, |
2089 | {"id-tc26-gost-3410-2012-512-constants" , "id-tc26-gost-3410-2012-512-constants" , NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6525]}, |
2090 | {"id-tc26-gost-3410-2012-512-paramSetTest" , "GOST R 34.10-2012 (512 bit) testing parameter set" , NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6533]}, |
2091 | {"id-tc26-gost-3410-2012-512-paramSetA" , "GOST R 34.10-2012 (512 bit) ParamSet A" , NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6542]}, |
2092 | {"id-tc26-gost-3410-2012-512-paramSetB" , "GOST R 34.10-2012 (512 bit) ParamSet B" , NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6551]}, |
2093 | {"id-tc26-digest-constants" , "id-tc26-digest-constants" , NID_id_tc26_digest_constants, 7, &so[6560]}, |
2094 | {"id-tc26-cipher-constants" , "id-tc26-cipher-constants" , NID_id_tc26_cipher_constants, 7, &so[6567]}, |
2095 | {"id-tc26-gost-28147-constants" , "id-tc26-gost-28147-constants" , NID_id_tc26_gost_28147_constants, 8, &so[6574]}, |
2096 | {"id-tc26-gost-28147-param-Z" , "GOST 28147-89 TC26 parameter set" , NID_id_tc26_gost_28147_param_Z, 9, &so[6582]}, |
2097 | {"INN" , "INN" , NID_INN, 8, &so[6591]}, |
2098 | {"OGRN" , "OGRN" , NID_OGRN, 5, &so[6599]}, |
2099 | {"SNILS" , "SNILS" , NID_SNILS, 5, &so[6604]}, |
2100 | {"subjectSignTool" , "Signing Tool of Subject" , NID_subjectSignTool, 5, &so[6609]}, |
2101 | {"issuerSignTool" , "Signing Tool of Issuer" , NID_issuerSignTool, 5, &so[6614]}, |
2102 | {"gost89-cbc" , "gost89-cbc" , NID_gost89_cbc}, |
2103 | {"gost89-ecb" , "gost89-ecb" , NID_gost89_ecb}, |
2104 | {"gost89-ctr" , "gost89-ctr" , NID_gost89_ctr}, |
2105 | {"grasshopper-ecb" , "grasshopper-ecb" , NID_grasshopper_ecb}, |
2106 | {"grasshopper-ctr" , "grasshopper-ctr" , NID_grasshopper_ctr}, |
2107 | {"grasshopper-ofb" , "grasshopper-ofb" , NID_grasshopper_ofb}, |
2108 | {"grasshopper-cbc" , "grasshopper-cbc" , NID_grasshopper_cbc}, |
2109 | {"grasshopper-cfb" , "grasshopper-cfb" , NID_grasshopper_cfb}, |
2110 | {"grasshopper-mac" , "grasshopper-mac" , NID_grasshopper_mac}, |
2111 | {"ChaCha20-Poly1305" , "chacha20-poly1305" , NID_chacha20_poly1305}, |
2112 | {"ChaCha20" , "chacha20" , NID_chacha20}, |
2113 | {"tlsfeature" , "TLS Feature" , NID_tlsfeature, 8, &so[6619]}, |
2114 | {"TLS1-PRF" , "tls1-prf" , NID_tls1_prf}, |
2115 | {"ipsecIKE" , "ipsec Internet Key Exchange" , NID_ipsec_IKE, 8, &so[6627]}, |
2116 | {"capwapAC" , "Ctrl/provision WAP Access" , NID_capwapAC, 8, &so[6635]}, |
2117 | {"capwapWTP" , "Ctrl/Provision WAP Termination" , NID_capwapWTP, 8, &so[6643]}, |
2118 | {"secureShellClient" , "SSH Client" , NID_sshClient, 8, &so[6651]}, |
2119 | {"secureShellServer" , "SSH Server" , NID_sshServer, 8, &so[6659]}, |
2120 | {"sendRouter" , "Send Router" , NID_sendRouter, 8, &so[6667]}, |
2121 | {"sendProxiedRouter" , "Send Proxied Router" , NID_sendProxiedRouter, 8, &so[6675]}, |
2122 | {"sendOwner" , "Send Owner" , NID_sendOwner, 8, &so[6683]}, |
2123 | {"sendProxiedOwner" , "Send Proxied Owner" , NID_sendProxiedOwner, 8, &so[6691]}, |
2124 | {"id-pkinit" , "id-pkinit" , NID_id_pkinit, 6, &so[6699]}, |
2125 | {"pkInitClientAuth" , "PKINIT Client Auth" , NID_pkInitClientAuth, 7, &so[6705]}, |
2126 | {"pkInitKDC" , "Signing KDC Response" , NID_pkInitKDC, 7, &so[6712]}, |
2127 | {"X25519" , "X25519" , NID_X25519, 3, &so[6719]}, |
2128 | {"X448" , "X448" , NID_X448, 3, &so[6722]}, |
2129 | {"HKDF" , "hkdf" , NID_hkdf}, |
2130 | {"KxRSA" , "kx-rsa" , NID_kx_rsa}, |
2131 | {"KxECDHE" , "kx-ecdhe" , NID_kx_ecdhe}, |
2132 | {"KxDHE" , "kx-dhe" , NID_kx_dhe}, |
2133 | {"KxECDHE-PSK" , "kx-ecdhe-psk" , NID_kx_ecdhe_psk}, |
2134 | {"KxDHE-PSK" , "kx-dhe-psk" , NID_kx_dhe_psk}, |
2135 | {"KxRSA_PSK" , "kx-rsa-psk" , NID_kx_rsa_psk}, |
2136 | {"KxPSK" , "kx-psk" , NID_kx_psk}, |
2137 | {"KxSRP" , "kx-srp" , NID_kx_srp}, |
2138 | {"KxGOST" , "kx-gost" , NID_kx_gost}, |
2139 | {"AuthRSA" , "auth-rsa" , NID_auth_rsa}, |
2140 | {"AuthECDSA" , "auth-ecdsa" , NID_auth_ecdsa}, |
2141 | {"AuthPSK" , "auth-psk" , NID_auth_psk}, |
2142 | {"AuthDSS" , "auth-dss" , NID_auth_dss}, |
2143 | {"AuthGOST01" , "auth-gost01" , NID_auth_gost01}, |
2144 | {"AuthGOST12" , "auth-gost12" , NID_auth_gost12}, |
2145 | {"AuthSRP" , "auth-srp" , NID_auth_srp}, |
2146 | {"AuthNULL" , "auth-null" , NID_auth_null}, |
2147 | { NULL, NULL, NID_undef }, |
2148 | { NULL, NULL, NID_undef }, |
2149 | {"BLAKE2b512" , "blake2b512" , NID_blake2b512, 11, &so[6725]}, |
2150 | {"BLAKE2s256" , "blake2s256" , NID_blake2s256, 11, &so[6736]}, |
2151 | {"id-smime-ct-contentCollection" , "id-smime-ct-contentCollection" , NID_id_smime_ct_contentCollection, 11, &so[6747]}, |
2152 | {"id-smime-ct-authEnvelopedData" , "id-smime-ct-authEnvelopedData" , NID_id_smime_ct_authEnvelopedData, 11, &so[6758]}, |
2153 | {"id-ct-xml" , "id-ct-xml" , NID_id_ct_xml, 11, &so[6769]}, |
2154 | {"Poly1305" , "poly1305" , NID_poly1305}, |
2155 | {"SipHash" , "siphash" , NID_siphash}, |
2156 | {"KxANY" , "kx-any" , NID_kx_any}, |
2157 | {"AuthANY" , "auth-any" , NID_auth_any}, |
2158 | {"ARIA-128-ECB" , "aria-128-ecb" , NID_aria_128_ecb, 9, &so[6780]}, |
2159 | {"ARIA-128-CBC" , "aria-128-cbc" , NID_aria_128_cbc, 9, &so[6789]}, |
2160 | {"ARIA-128-CFB" , "aria-128-cfb" , NID_aria_128_cfb128, 9, &so[6798]}, |
2161 | {"ARIA-128-OFB" , "aria-128-ofb" , NID_aria_128_ofb128, 9, &so[6807]}, |
2162 | {"ARIA-128-CTR" , "aria-128-ctr" , NID_aria_128_ctr, 9, &so[6816]}, |
2163 | {"ARIA-192-ECB" , "aria-192-ecb" , NID_aria_192_ecb, 9, &so[6825]}, |
2164 | {"ARIA-192-CBC" , "aria-192-cbc" , NID_aria_192_cbc, 9, &so[6834]}, |
2165 | {"ARIA-192-CFB" , "aria-192-cfb" , NID_aria_192_cfb128, 9, &so[6843]}, |
2166 | {"ARIA-192-OFB" , "aria-192-ofb" , NID_aria_192_ofb128, 9, &so[6852]}, |
2167 | {"ARIA-192-CTR" , "aria-192-ctr" , NID_aria_192_ctr, 9, &so[6861]}, |
2168 | {"ARIA-256-ECB" , "aria-256-ecb" , NID_aria_256_ecb, 9, &so[6870]}, |
2169 | {"ARIA-256-CBC" , "aria-256-cbc" , NID_aria_256_cbc, 9, &so[6879]}, |
2170 | {"ARIA-256-CFB" , "aria-256-cfb" , NID_aria_256_cfb128, 9, &so[6888]}, |
2171 | {"ARIA-256-OFB" , "aria-256-ofb" , NID_aria_256_ofb128, 9, &so[6897]}, |
2172 | {"ARIA-256-CTR" , "aria-256-ctr" , NID_aria_256_ctr, 9, &so[6906]}, |
2173 | {"ARIA-128-CFB1" , "aria-128-cfb1" , NID_aria_128_cfb1}, |
2174 | {"ARIA-192-CFB1" , "aria-192-cfb1" , NID_aria_192_cfb1}, |
2175 | {"ARIA-256-CFB1" , "aria-256-cfb1" , NID_aria_256_cfb1}, |
2176 | {"ARIA-128-CFB8" , "aria-128-cfb8" , NID_aria_128_cfb8}, |
2177 | {"ARIA-192-CFB8" , "aria-192-cfb8" , NID_aria_192_cfb8}, |
2178 | {"ARIA-256-CFB8" , "aria-256-cfb8" , NID_aria_256_cfb8}, |
2179 | {"id-smime-aa-signingCertificateV2" , "id-smime-aa-signingCertificateV2" , NID_id_smime_aa_signingCertificateV2, 11, &so[6915]}, |
2180 | {"ED25519" , "ED25519" , NID_ED25519, 3, &so[6926]}, |
2181 | {"ED448" , "ED448" , NID_ED448, 3, &so[6929]}, |
2182 | {"organizationIdentifier" , "organizationIdentifier" , NID_organizationIdentifier, 3, &so[6932]}, |
2183 | {"c3" , "countryCode3c" , NID_countryCode3c, 3, &so[6935]}, |
2184 | {"n3" , "countryCode3n" , NID_countryCode3n, 3, &so[6938]}, |
2185 | {"dnsName" , "dnsName" , NID_dnsName, 3, &so[6941]}, |
2186 | {"x509ExtAdmission" , "Professional Information or basis for Admission" , NID_x509ExtAdmission, 5, &so[6944]}, |
2187 | {"SHA512-224" , "sha512-224" , NID_sha512_224, 9, &so[6949]}, |
2188 | {"SHA512-256" , "sha512-256" , NID_sha512_256, 9, &so[6958]}, |
2189 | {"SHA3-224" , "sha3-224" , NID_sha3_224, 9, &so[6967]}, |
2190 | {"SHA3-256" , "sha3-256" , NID_sha3_256, 9, &so[6976]}, |
2191 | {"SHA3-384" , "sha3-384" , NID_sha3_384, 9, &so[6985]}, |
2192 | {"SHA3-512" , "sha3-512" , NID_sha3_512, 9, &so[6994]}, |
2193 | {"SHAKE128" , "shake128" , NID_shake128, 9, &so[7003]}, |
2194 | {"SHAKE256" , "shake256" , NID_shake256, 9, &so[7012]}, |
2195 | {"id-hmacWithSHA3-224" , "hmac-sha3-224" , NID_hmac_sha3_224, 9, &so[7021]}, |
2196 | {"id-hmacWithSHA3-256" , "hmac-sha3-256" , NID_hmac_sha3_256, 9, &so[7030]}, |
2197 | {"id-hmacWithSHA3-384" , "hmac-sha3-384" , NID_hmac_sha3_384, 9, &so[7039]}, |
2198 | {"id-hmacWithSHA3-512" , "hmac-sha3-512" , NID_hmac_sha3_512, 9, &so[7048]}, |
2199 | {"id-dsa-with-sha384" , "dsa_with_SHA384" , NID_dsa_with_SHA384, 9, &so[7057]}, |
2200 | {"id-dsa-with-sha512" , "dsa_with_SHA512" , NID_dsa_with_SHA512, 9, &so[7066]}, |
2201 | {"id-dsa-with-sha3-224" , "dsa_with_SHA3-224" , NID_dsa_with_SHA3_224, 9, &so[7075]}, |
2202 | {"id-dsa-with-sha3-256" , "dsa_with_SHA3-256" , NID_dsa_with_SHA3_256, 9, &so[7084]}, |
2203 | {"id-dsa-with-sha3-384" , "dsa_with_SHA3-384" , NID_dsa_with_SHA3_384, 9, &so[7093]}, |
2204 | {"id-dsa-with-sha3-512" , "dsa_with_SHA3-512" , NID_dsa_with_SHA3_512, 9, &so[7102]}, |
2205 | {"id-ecdsa-with-sha3-224" , "ecdsa_with_SHA3-224" , NID_ecdsa_with_SHA3_224, 9, &so[7111]}, |
2206 | {"id-ecdsa-with-sha3-256" , "ecdsa_with_SHA3-256" , NID_ecdsa_with_SHA3_256, 9, &so[7120]}, |
2207 | {"id-ecdsa-with-sha3-384" , "ecdsa_with_SHA3-384" , NID_ecdsa_with_SHA3_384, 9, &so[7129]}, |
2208 | {"id-ecdsa-with-sha3-512" , "ecdsa_with_SHA3-512" , NID_ecdsa_with_SHA3_512, 9, &so[7138]}, |
2209 | {"id-rsassa-pkcs1-v1_5-with-sha3-224" , "RSA-SHA3-224" , NID_RSA_SHA3_224, 9, &so[7147]}, |
2210 | {"id-rsassa-pkcs1-v1_5-with-sha3-256" , "RSA-SHA3-256" , NID_RSA_SHA3_256, 9, &so[7156]}, |
2211 | {"id-rsassa-pkcs1-v1_5-with-sha3-384" , "RSA-SHA3-384" , NID_RSA_SHA3_384, 9, &so[7165]}, |
2212 | {"id-rsassa-pkcs1-v1_5-with-sha3-512" , "RSA-SHA3-512" , NID_RSA_SHA3_512, 9, &so[7174]}, |
2213 | {"ARIA-128-CCM" , "aria-128-ccm" , NID_aria_128_ccm, 9, &so[7183]}, |
2214 | {"ARIA-192-CCM" , "aria-192-ccm" , NID_aria_192_ccm, 9, &so[7192]}, |
2215 | {"ARIA-256-CCM" , "aria-256-ccm" , NID_aria_256_ccm, 9, &so[7201]}, |
2216 | {"ARIA-128-GCM" , "aria-128-gcm" , NID_aria_128_gcm, 9, &so[7210]}, |
2217 | {"ARIA-192-GCM" , "aria-192-gcm" , NID_aria_192_gcm, 9, &so[7219]}, |
2218 | {"ARIA-256-GCM" , "aria-256-gcm" , NID_aria_256_gcm, 9, &so[7228]}, |
2219 | {"ffdhe2048" , "ffdhe2048" , NID_ffdhe2048}, |
2220 | {"ffdhe3072" , "ffdhe3072" , NID_ffdhe3072}, |
2221 | {"ffdhe4096" , "ffdhe4096" , NID_ffdhe4096}, |
2222 | {"ffdhe6144" , "ffdhe6144" , NID_ffdhe6144}, |
2223 | {"ffdhe8192" , "ffdhe8192" , NID_ffdhe8192}, |
2224 | {"cmcCA" , "CMC Certificate Authority" , NID_cmcCA, 8, &so[7237]}, |
2225 | {"cmcRA" , "CMC Registration Authority" , NID_cmcRA, 8, &so[7245]}, |
2226 | {"SM4-ECB" , "sm4-ecb" , NID_sm4_ecb, 8, &so[7253]}, |
2227 | {"SM4-CBC" , "sm4-cbc" , NID_sm4_cbc, 8, &so[7261]}, |
2228 | {"SM4-OFB" , "sm4-ofb" , NID_sm4_ofb128, 8, &so[7269]}, |
2229 | {"SM4-CFB1" , "sm4-cfb1" , NID_sm4_cfb1, 8, &so[7277]}, |
2230 | {"SM4-CFB" , "sm4-cfb" , NID_sm4_cfb128, 8, &so[7285]}, |
2231 | {"SM4-CFB8" , "sm4-cfb8" , NID_sm4_cfb8, 8, &so[7293]}, |
2232 | {"SM4-CTR" , "sm4-ctr" , NID_sm4_ctr, 8, &so[7301]}, |
2233 | {"ISO-CN" , "ISO CN Member Body" , NID_ISO_CN, 3, &so[7309]}, |
2234 | {"oscca" , "oscca" , NID_oscca, 5, &so[7312]}, |
2235 | {"sm-scheme" , "sm-scheme" , NID_sm_scheme, 6, &so[7317]}, |
2236 | {"SM3" , "sm3" , NID_sm3, 8, &so[7323]}, |
2237 | {"RSA-SM3" , "sm3WithRSAEncryption" , NID_sm3WithRSAEncryption, 8, &so[7331]}, |
2238 | {"RSA-SHA512/224" , "sha512-224WithRSAEncryption" , NID_sha512_224WithRSAEncryption, 9, &so[7339]}, |
2239 | {"RSA-SHA512/256" , "sha512-256WithRSAEncryption" , NID_sha512_256WithRSAEncryption, 9, &so[7348]}, |
2240 | {"id-tc26-gost-3410-2012-256-constants" , "id-tc26-gost-3410-2012-256-constants" , NID_id_tc26_gost_3410_2012_256_constants, 8, &so[7357]}, |
2241 | {"id-tc26-gost-3410-2012-256-paramSetA" , "GOST R 34.10-2012 (256 bit) ParamSet A" , NID_id_tc26_gost_3410_2012_256_paramSetA, 9, &so[7365]}, |
2242 | {"id-tc26-gost-3410-2012-512-paramSetC" , "GOST R 34.10-2012 (512 bit) ParamSet C" , NID_id_tc26_gost_3410_2012_512_paramSetC, 9, &so[7374]}, |
2243 | {"ISO-UA" , "ISO-UA" , NID_ISO_UA, 3, &so[7383]}, |
2244 | {"ua-pki" , "ua-pki" , NID_ua_pki, 7, &so[7386]}, |
2245 | {"dstu28147" , "DSTU Gost 28147-2009" , NID_dstu28147, 10, &so[7393]}, |
2246 | {"dstu28147-ofb" , "DSTU Gost 28147-2009 OFB mode" , NID_dstu28147_ofb, 11, &so[7403]}, |
2247 | {"dstu28147-cfb" , "DSTU Gost 28147-2009 CFB mode" , NID_dstu28147_cfb, 11, &so[7414]}, |
2248 | {"dstu28147-wrap" , "DSTU Gost 28147-2009 key wrap" , NID_dstu28147_wrap, 11, &so[7425]}, |
2249 | {"hmacWithDstu34311" , "HMAC DSTU Gost 34311-95" , NID_hmacWithDstu34311, 10, &so[7436]}, |
2250 | {"dstu34311" , "DSTU Gost 34311-95" , NID_dstu34311, 10, &so[7446]}, |
2251 | {"dstu4145le" , "DSTU 4145-2002 little endian" , NID_dstu4145le, 11, &so[7456]}, |
2252 | {"dstu4145be" , "DSTU 4145-2002 big endian" , NID_dstu4145be, 13, &so[7467]}, |
2253 | {"uacurve0" , "DSTU curve 0" , NID_uacurve0, 13, &so[7480]}, |
2254 | {"uacurve1" , "DSTU curve 1" , NID_uacurve1, 13, &so[7493]}, |
2255 | {"uacurve2" , "DSTU curve 2" , NID_uacurve2, 13, &so[7506]}, |
2256 | {"uacurve3" , "DSTU curve 3" , NID_uacurve3, 13, &so[7519]}, |
2257 | {"uacurve4" , "DSTU curve 4" , NID_uacurve4, 13, &so[7532]}, |
2258 | {"uacurve5" , "DSTU curve 5" , NID_uacurve5, 13, &so[7545]}, |
2259 | {"uacurve6" , "DSTU curve 6" , NID_uacurve6, 13, &so[7558]}, |
2260 | {"uacurve7" , "DSTU curve 7" , NID_uacurve7, 13, &so[7571]}, |
2261 | {"uacurve8" , "DSTU curve 8" , NID_uacurve8, 13, &so[7584]}, |
2262 | {"uacurve9" , "DSTU curve 9" , NID_uacurve9, 13, &so[7597]}, |
2263 | {"ieee" , "ieee" , NID_ieee, 2, &so[7610]}, |
2264 | {"ieee-siswg" , "IEEE Security in Storage Working Group" , NID_ieee_siswg, 5, &so[7612]}, |
2265 | {"SM2" , "sm2" , NID_sm2, 8, &so[7617]}, |
2266 | {"id-tc26-cipher-gostr3412-2015-magma" , "id-tc26-cipher-gostr3412-2015-magma" , NID_id_tc26_cipher_gostr3412_2015_magma, 8, &so[7625]}, |
2267 | {"id-tc26-cipher-gostr3412-2015-magma-ctracpkm" , "id-tc26-cipher-gostr3412-2015-magma-ctracpkm" , NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm, 9, &so[7633]}, |
2268 | {"id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac" , "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac" , NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac, 9, &so[7642]}, |
2269 | {"id-tc26-cipher-gostr3412-2015-kuznyechik" , "id-tc26-cipher-gostr3412-2015-kuznyechik" , NID_id_tc26_cipher_gostr3412_2015_kuznyechik, 8, &so[7651]}, |
2270 | {"id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm" , "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm" , NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm, 9, &so[7659]}, |
2271 | {"id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac" , "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac" , NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac, 9, &so[7668]}, |
2272 | {"id-tc26-wrap" , "id-tc26-wrap" , NID_id_tc26_wrap, 7, &so[7677]}, |
2273 | {"id-tc26-wrap-gostr3412-2015-magma" , "id-tc26-wrap-gostr3412-2015-magma" , NID_id_tc26_wrap_gostr3412_2015_magma, 8, &so[7684]}, |
2274 | {"id-tc26-wrap-gostr3412-2015-magma-kexp15" , "id-tc26-wrap-gostr3412-2015-magma-kexp15" , NID_id_tc26_wrap_gostr3412_2015_magma_kexp15, 9, &so[7692]}, |
2275 | {"id-tc26-wrap-gostr3412-2015-kuznyechik" , "id-tc26-wrap-gostr3412-2015-kuznyechik" , NID_id_tc26_wrap_gostr3412_2015_kuznyechik, 8, &so[7701]}, |
2276 | {"id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15" , "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15" , NID_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15, 9, &so[7709]}, |
2277 | {"id-tc26-gost-3410-2012-256-paramSetB" , "GOST R 34.10-2012 (256 bit) ParamSet B" , NID_id_tc26_gost_3410_2012_256_paramSetB, 9, &so[7718]}, |
2278 | {"id-tc26-gost-3410-2012-256-paramSetC" , "GOST R 34.10-2012 (256 bit) ParamSet C" , NID_id_tc26_gost_3410_2012_256_paramSetC, 9, &so[7727]}, |
2279 | {"id-tc26-gost-3410-2012-256-paramSetD" , "GOST R 34.10-2012 (256 bit) ParamSet D" , NID_id_tc26_gost_3410_2012_256_paramSetD, 9, &so[7736]}, |
2280 | {"magma-ecb" , "magma-ecb" , NID_magma_ecb}, |
2281 | {"magma-ctr" , "magma-ctr" , NID_magma_ctr}, |
2282 | {"magma-ofb" , "magma-ofb" , NID_magma_ofb}, |
2283 | {"magma-cbc" , "magma-cbc" , NID_magma_cbc}, |
2284 | {"magma-cfb" , "magma-cfb" , NID_magma_cfb}, |
2285 | {"magma-mac" , "magma-mac" , NID_magma_mac}, |
2286 | {"hmacWithSHA512-224" , "hmacWithSHA512-224" , NID_hmacWithSHA512_224, 8, &so[7745]}, |
2287 | {"hmacWithSHA512-256" , "hmacWithSHA512-256" , NID_hmacWithSHA512_256, 8, &so[7753]}, |
2288 | {"GMAC" , "gmac" , NID_gmac, 5, &so[7761]}, |
2289 | {"KMAC128" , "kmac128" , NID_kmac128, 9, &so[7766]}, |
2290 | {"KMAC256" , "kmac256" , NID_kmac256, 9, &so[7775]}, |
2291 | {"AES-128-SIV" , "aes-128-siv" , NID_aes_128_siv}, |
2292 | {"AES-192-SIV" , "aes-192-siv" , NID_aes_192_siv}, |
2293 | {"AES-256-SIV" , "aes-256-siv" , NID_aes_256_siv}, |
2294 | {"BLAKE2BMAC" , "blake2bmac" , NID_blake2bmac, 10, &so[7784]}, |
2295 | {"BLAKE2SMAC" , "blake2smac" , NID_blake2smac, 10, &so[7794]}, |
2296 | {"SSHKDF" , "sshkdf" , NID_sshkdf}, |
2297 | {"SM2-SM3" , "SM2-with-SM3" , NID_SM2_with_SM3, 8, &so[7804]}, |
2298 | {"SSKDF" , "sskdf" , NID_sskdf}, |
2299 | {"X963KDF" , "x963kdf" , NID_x963kdf}, |
2300 | {"X942KDF" , "x942kdf" , NID_x942kdf}, |
2301 | {"id-on-SmtpUTF8Mailbox" , "Smtp UTF8 Mailbox" , NID_id_on_SmtpUTF8Mailbox, 8, &so[7812]}, |
2302 | {"id-on-xmppAddr" , "XmppAddr" , NID_XmppAddr, 8, &so[7820]}, |
2303 | {"id-on-dnsSRV" , "SRVName" , NID_SRVName, 8, &so[7828]}, |
2304 | {"id-on-NAIRealm" , "NAIRealm" , NID_NAIRealm, 8, &so[7836]}, |
2305 | }; |
2306 | |
2307 | #define NUM_SN 1203 |
2308 | static const unsigned int sn_objs[NUM_SN] = { |
2309 | 364, /* "AD_DVCS" */ |
2310 | 419, /* "AES-128-CBC" */ |
2311 | 916, /* "AES-128-CBC-HMAC-SHA1" */ |
2312 | 948, /* "AES-128-CBC-HMAC-SHA256" */ |
2313 | 421, /* "AES-128-CFB" */ |
2314 | 650, /* "AES-128-CFB1" */ |
2315 | 653, /* "AES-128-CFB8" */ |
2316 | 904, /* "AES-128-CTR" */ |
2317 | 418, /* "AES-128-ECB" */ |
2318 | 958, /* "AES-128-OCB" */ |
2319 | 420, /* "AES-128-OFB" */ |
2320 | 1198, /* "AES-128-SIV" */ |
2321 | 913, /* "AES-128-XTS" */ |
2322 | 423, /* "AES-192-CBC" */ |
2323 | 917, /* "AES-192-CBC-HMAC-SHA1" */ |
2324 | 949, /* "AES-192-CBC-HMAC-SHA256" */ |
2325 | 425, /* "AES-192-CFB" */ |
2326 | 651, /* "AES-192-CFB1" */ |
2327 | 654, /* "AES-192-CFB8" */ |
2328 | 905, /* "AES-192-CTR" */ |
2329 | 422, /* "AES-192-ECB" */ |
2330 | 959, /* "AES-192-OCB" */ |
2331 | 424, /* "AES-192-OFB" */ |
2332 | 1199, /* "AES-192-SIV" */ |
2333 | 427, /* "AES-256-CBC" */ |
2334 | 918, /* "AES-256-CBC-HMAC-SHA1" */ |
2335 | 950, /* "AES-256-CBC-HMAC-SHA256" */ |
2336 | 429, /* "AES-256-CFB" */ |
2337 | 652, /* "AES-256-CFB1" */ |
2338 | 655, /* "AES-256-CFB8" */ |
2339 | 906, /* "AES-256-CTR" */ |
2340 | 426, /* "AES-256-ECB" */ |
2341 | 960, /* "AES-256-OCB" */ |
2342 | 428, /* "AES-256-OFB" */ |
2343 | 1200, /* "AES-256-SIV" */ |
2344 | 914, /* "AES-256-XTS" */ |
2345 | 1066, /* "ARIA-128-CBC" */ |
2346 | 1120, /* "ARIA-128-CCM" */ |
2347 | 1067, /* "ARIA-128-CFB" */ |
2348 | 1080, /* "ARIA-128-CFB1" */ |
2349 | 1083, /* "ARIA-128-CFB8" */ |
2350 | 1069, /* "ARIA-128-CTR" */ |
2351 | 1065, /* "ARIA-128-ECB" */ |
2352 | 1123, /* "ARIA-128-GCM" */ |
2353 | 1068, /* "ARIA-128-OFB" */ |
2354 | 1071, /* "ARIA-192-CBC" */ |
2355 | 1121, /* "ARIA-192-CCM" */ |
2356 | 1072, /* "ARIA-192-CFB" */ |
2357 | 1081, /* "ARIA-192-CFB1" */ |
2358 | 1084, /* "ARIA-192-CFB8" */ |
2359 | 1074, /* "ARIA-192-CTR" */ |
2360 | 1070, /* "ARIA-192-ECB" */ |
2361 | 1124, /* "ARIA-192-GCM" */ |
2362 | 1073, /* "ARIA-192-OFB" */ |
2363 | 1076, /* "ARIA-256-CBC" */ |
2364 | 1122, /* "ARIA-256-CCM" */ |
2365 | 1077, /* "ARIA-256-CFB" */ |
2366 | 1082, /* "ARIA-256-CFB1" */ |
2367 | 1085, /* "ARIA-256-CFB8" */ |
2368 | 1079, /* "ARIA-256-CTR" */ |
2369 | 1075, /* "ARIA-256-ECB" */ |
2370 | 1125, /* "ARIA-256-GCM" */ |
2371 | 1078, /* "ARIA-256-OFB" */ |
2372 | 1064, /* "AuthANY" */ |
2373 | 1049, /* "AuthDSS" */ |
2374 | 1047, /* "AuthECDSA" */ |
2375 | 1050, /* "AuthGOST01" */ |
2376 | 1051, /* "AuthGOST12" */ |
2377 | 1053, /* "AuthNULL" */ |
2378 | 1048, /* "AuthPSK" */ |
2379 | 1046, /* "AuthRSA" */ |
2380 | 1052, /* "AuthSRP" */ |
2381 | 91, /* "BF-CBC" */ |
2382 | 93, /* "BF-CFB" */ |
2383 | 92, /* "BF-ECB" */ |
2384 | 94, /* "BF-OFB" */ |
2385 | 1201, /* "BLAKE2BMAC" */ |
2386 | 1202, /* "BLAKE2SMAC" */ |
2387 | 1056, /* "BLAKE2b512" */ |
2388 | 1057, /* "BLAKE2s256" */ |
2389 | 14, /* "C" */ |
2390 | 751, /* "CAMELLIA-128-CBC" */ |
2391 | 962, /* "CAMELLIA-128-CCM" */ |
2392 | 757, /* "CAMELLIA-128-CFB" */ |
2393 | 760, /* "CAMELLIA-128-CFB1" */ |
2394 | 763, /* "CAMELLIA-128-CFB8" */ |
2395 | 964, /* "CAMELLIA-128-CMAC" */ |
2396 | 963, /* "CAMELLIA-128-CTR" */ |
2397 | 754, /* "CAMELLIA-128-ECB" */ |
2398 | 961, /* "CAMELLIA-128-GCM" */ |
2399 | 766, /* "CAMELLIA-128-OFB" */ |
2400 | 752, /* "CAMELLIA-192-CBC" */ |
2401 | 966, /* "CAMELLIA-192-CCM" */ |
2402 | 758, /* "CAMELLIA-192-CFB" */ |
2403 | 761, /* "CAMELLIA-192-CFB1" */ |
2404 | 764, /* "CAMELLIA-192-CFB8" */ |
2405 | 968, /* "CAMELLIA-192-CMAC" */ |
2406 | 967, /* "CAMELLIA-192-CTR" */ |
2407 | 755, /* "CAMELLIA-192-ECB" */ |
2408 | 965, /* "CAMELLIA-192-GCM" */ |
2409 | 767, /* "CAMELLIA-192-OFB" */ |
2410 | 753, /* "CAMELLIA-256-CBC" */ |
2411 | 970, /* "CAMELLIA-256-CCM" */ |
2412 | 759, /* "CAMELLIA-256-CFB" */ |
2413 | 762, /* "CAMELLIA-256-CFB1" */ |
2414 | 765, /* "CAMELLIA-256-CFB8" */ |
2415 | 972, /* "CAMELLIA-256-CMAC" */ |
2416 | 971, /* "CAMELLIA-256-CTR" */ |
2417 | 756, /* "CAMELLIA-256-ECB" */ |
2418 | 969, /* "CAMELLIA-256-GCM" */ |
2419 | 768, /* "CAMELLIA-256-OFB" */ |
2420 | 108, /* "CAST5-CBC" */ |
2421 | 110, /* "CAST5-CFB" */ |
2422 | 109, /* "CAST5-ECB" */ |
2423 | 111, /* "CAST5-OFB" */ |
2424 | 894, /* "CMAC" */ |
2425 | 13, /* "CN" */ |
2426 | 141, /* "CRLReason" */ |
2427 | 417, /* "CSPName" */ |
2428 | 1019, /* "ChaCha20" */ |
2429 | 1018, /* "ChaCha20-Poly1305" */ |
2430 | 367, /* "CrlID" */ |
2431 | 391, /* "DC" */ |
2432 | 31, /* "DES-CBC" */ |
2433 | 643, /* "DES-CDMF" */ |
2434 | 30, /* "DES-CFB" */ |
2435 | 656, /* "DES-CFB1" */ |
2436 | 657, /* "DES-CFB8" */ |
2437 | 29, /* "DES-ECB" */ |
2438 | 32, /* "DES-EDE" */ |
2439 | 43, /* "DES-EDE-CBC" */ |
2440 | 60, /* "DES-EDE-CFB" */ |
2441 | 62, /* "DES-EDE-OFB" */ |
2442 | 33, /* "DES-EDE3" */ |
2443 | 44, /* "DES-EDE3-CBC" */ |
2444 | 61, /* "DES-EDE3-CFB" */ |
2445 | 658, /* "DES-EDE3-CFB1" */ |
2446 | 659, /* "DES-EDE3-CFB8" */ |
2447 | 63, /* "DES-EDE3-OFB" */ |
2448 | 45, /* "DES-OFB" */ |
2449 | 80, /* "DESX-CBC" */ |
2450 | 380, /* "DOD" */ |
2451 | 116, /* "DSA" */ |
2452 | 66, /* "DSA-SHA" */ |
2453 | 113, /* "DSA-SHA1" */ |
2454 | 70, /* "DSA-SHA1-old" */ |
2455 | 67, /* "DSA-old" */ |
2456 | 297, /* "DVCS" */ |
2457 | 1087, /* "ED25519" */ |
2458 | 1088, /* "ED448" */ |
2459 | 1195, /* "GMAC" */ |
2460 | 99, /* "GN" */ |
2461 | 1036, /* "HKDF" */ |
2462 | 855, /* "HMAC" */ |
2463 | 780, /* "HMAC-MD5" */ |
2464 | 781, /* "HMAC-SHA1" */ |
2465 | 381, /* "IANA" */ |
2466 | 34, /* "IDEA-CBC" */ |
2467 | 35, /* "IDEA-CFB" */ |
2468 | 36, /* "IDEA-ECB" */ |
2469 | 46, /* "IDEA-OFB" */ |
2470 | 1004, /* "INN" */ |
2471 | 181, /* "ISO" */ |
2472 | 1140, /* "ISO-CN" */ |
2473 | 1150, /* "ISO-UA" */ |
2474 | 183, /* "ISO-US" */ |
2475 | 645, /* "ITU-T" */ |
2476 | 646, /* "JOINT-ISO-ITU-T" */ |
2477 | 773, /* "KISA" */ |
2478 | 1196, /* "KMAC128" */ |
2479 | 1197, /* "KMAC256" */ |
2480 | 1063, /* "KxANY" */ |
2481 | 1039, /* "KxDHE" */ |
2482 | 1041, /* "KxDHE-PSK" */ |
2483 | 1038, /* "KxECDHE" */ |
2484 | 1040, /* "KxECDHE-PSK" */ |
2485 | 1045, /* "KxGOST" */ |
2486 | 1043, /* "KxPSK" */ |
2487 | 1037, /* "KxRSA" */ |
2488 | 1042, /* "KxRSA_PSK" */ |
2489 | 1044, /* "KxSRP" */ |
2490 | 15, /* "L" */ |
2491 | 856, /* "LocalKeySet" */ |
2492 | 3, /* "MD2" */ |
2493 | 257, /* "MD4" */ |
2494 | 4, /* "MD5" */ |
2495 | 114, /* "MD5-SHA1" */ |
2496 | 95, /* "MDC2" */ |
2497 | 911, /* "MGF1" */ |
2498 | 388, /* "Mail" */ |
2499 | 393, /* "NULL" */ |
2500 | 404, /* "NULL" */ |
2501 | 57, /* "Netscape" */ |
2502 | 366, /* "Nonce" */ |
2503 | 17, /* "O" */ |
2504 | 178, /* "OCSP" */ |
2505 | 180, /* "OCSPSigning" */ |
2506 | 1005, /* "OGRN" */ |
2507 | 379, /* "ORG" */ |
2508 | 18, /* "OU" */ |
2509 | 749, /* "Oakley-EC2N-3" */ |
2510 | 750, /* "Oakley-EC2N-4" */ |
2511 | 9, /* "PBE-MD2-DES" */ |
2512 | 168, /* "PBE-MD2-RC2-64" */ |
2513 | 10, /* "PBE-MD5-DES" */ |
2514 | 169, /* "PBE-MD5-RC2-64" */ |
2515 | 147, /* "PBE-SHA1-2DES" */ |
2516 | 146, /* "PBE-SHA1-3DES" */ |
2517 | 170, /* "PBE-SHA1-DES" */ |
2518 | 148, /* "PBE-SHA1-RC2-128" */ |
2519 | 149, /* "PBE-SHA1-RC2-40" */ |
2520 | 68, /* "PBE-SHA1-RC2-64" */ |
2521 | 144, /* "PBE-SHA1-RC4-128" */ |
2522 | 145, /* "PBE-SHA1-RC4-40" */ |
2523 | 161, /* "PBES2" */ |
2524 | 69, /* "PBKDF2" */ |
2525 | 162, /* "PBMAC1" */ |
2526 | 127, /* "PKIX" */ |
2527 | 935, /* "PSPECIFIED" */ |
2528 | 1061, /* "Poly1305" */ |
2529 | 98, /* "RC2-40-CBC" */ |
2530 | 166, /* "RC2-64-CBC" */ |
2531 | 37, /* "RC2-CBC" */ |
2532 | 39, /* "RC2-CFB" */ |
2533 | 38, /* "RC2-ECB" */ |
2534 | 40, /* "RC2-OFB" */ |
2535 | 5, /* "RC4" */ |
2536 | 97, /* "RC4-40" */ |
2537 | 915, /* "RC4-HMAC-MD5" */ |
2538 | 120, /* "RC5-CBC" */ |
2539 | 122, /* "RC5-CFB" */ |
2540 | 121, /* "RC5-ECB" */ |
2541 | 123, /* "RC5-OFB" */ |
2542 | 117, /* "RIPEMD160" */ |
2543 | 19, /* "RSA" */ |
2544 | 7, /* "RSA-MD2" */ |
2545 | 396, /* "RSA-MD4" */ |
2546 | 8, /* "RSA-MD5" */ |
2547 | 96, /* "RSA-MDC2" */ |
2548 | 104, /* "RSA-NP-MD5" */ |
2549 | 119, /* "RSA-RIPEMD160" */ |
2550 | 42, /* "RSA-SHA" */ |
2551 | 65, /* "RSA-SHA1" */ |
2552 | 115, /* "RSA-SHA1-2" */ |
2553 | 671, /* "RSA-SHA224" */ |
2554 | 668, /* "RSA-SHA256" */ |
2555 | 669, /* "RSA-SHA384" */ |
2556 | 670, /* "RSA-SHA512" */ |
2557 | 1145, /* "RSA-SHA512/224" */ |
2558 | 1146, /* "RSA-SHA512/256" */ |
2559 | 1144, /* "RSA-SM3" */ |
2560 | 919, /* "RSAES-OAEP" */ |
2561 | 912, /* "RSASSA-PSS" */ |
2562 | 777, /* "SEED-CBC" */ |
2563 | 779, /* "SEED-CFB" */ |
2564 | 776, /* "SEED-ECB" */ |
2565 | 778, /* "SEED-OFB" */ |
2566 | 41, /* "SHA" */ |
2567 | 64, /* "SHA1" */ |
2568 | 675, /* "SHA224" */ |
2569 | 672, /* "SHA256" */ |
2570 | 1096, /* "SHA3-224" */ |
2571 | 1097, /* "SHA3-256" */ |
2572 | 1098, /* "SHA3-384" */ |
2573 | 1099, /* "SHA3-512" */ |
2574 | 673, /* "SHA384" */ |
2575 | 674, /* "SHA512" */ |
2576 | 1094, /* "SHA512-224" */ |
2577 | 1095, /* "SHA512-256" */ |
2578 | 1100, /* "SHAKE128" */ |
2579 | 1101, /* "SHAKE256" */ |
2580 | 1172, /* "SM2" */ |
2581 | 1204, /* "SM2-SM3" */ |
2582 | 1143, /* "SM3" */ |
2583 | 1134, /* "SM4-CBC" */ |
2584 | 1137, /* "SM4-CFB" */ |
2585 | 1136, /* "SM4-CFB1" */ |
2586 | 1138, /* "SM4-CFB8" */ |
2587 | 1139, /* "SM4-CTR" */ |
2588 | 1133, /* "SM4-ECB" */ |
2589 | 1135, /* "SM4-OFB" */ |
2590 | 188, /* "SMIME" */ |
2591 | 167, /* "SMIME-CAPS" */ |
2592 | 100, /* "SN" */ |
2593 | 1006, /* "SNILS" */ |
2594 | 1203, /* "SSHKDF" */ |
2595 | 1205, /* "SSKDF" */ |
2596 | 16, /* "ST" */ |
2597 | 143, /* "SXNetID" */ |
2598 | 1062, /* "SipHash" */ |
2599 | 1021, /* "TLS1-PRF" */ |
2600 | 458, /* "UID" */ |
2601 | 0, /* "UNDEF" */ |
2602 | 1034, /* "X25519" */ |
2603 | 1035, /* "X448" */ |
2604 | 11, /* "X500" */ |
2605 | 378, /* "X500algorithms" */ |
2606 | 12, /* "X509" */ |
2607 | 184, /* "X9-57" */ |
2608 | 1207, /* "X942KDF" */ |
2609 | 1206, /* "X963KDF" */ |
2610 | 185, /* "X9cm" */ |
2611 | 125, /* "ZLIB" */ |
2612 | 478, /* "aRecord" */ |
2613 | 289, /* "aaControls" */ |
2614 | 287, /* "ac-auditEntity" */ |
2615 | 397, /* "ac-proxying" */ |
2616 | 288, /* "ac-targeting" */ |
2617 | 368, /* "acceptableResponses" */ |
2618 | 446, /* "account" */ |
2619 | 363, /* "ad_timestamping" */ |
2620 | 376, /* "algorithm" */ |
2621 | 405, /* "ansi-X9-62" */ |
2622 | 910, /* "anyExtendedKeyUsage" */ |
2623 | 746, /* "anyPolicy" */ |
2624 | 370, /* "archiveCutoff" */ |
2625 | 484, /* "associatedDomain" */ |
2626 | 485, /* "associatedName" */ |
2627 | 501, /* "audio" */ |
2628 | 177, /* "authorityInfoAccess" */ |
2629 | 90, /* "authorityKeyIdentifier" */ |
2630 | 882, /* "authorityRevocationList" */ |
2631 | 87, /* "basicConstraints" */ |
2632 | 365, /* "basicOCSPResponse" */ |
2633 | 285, /* "biometricInfo" */ |
2634 | 921, /* "brainpoolP160r1" */ |
2635 | 922, /* "brainpoolP160t1" */ |
2636 | 923, /* "brainpoolP192r1" */ |
2637 | 924, /* "brainpoolP192t1" */ |
2638 | 925, /* "brainpoolP224r1" */ |
2639 | 926, /* "brainpoolP224t1" */ |
2640 | 927, /* "brainpoolP256r1" */ |
2641 | 928, /* "brainpoolP256t1" */ |
2642 | 929, /* "brainpoolP320r1" */ |
2643 | 930, /* "brainpoolP320t1" */ |
2644 | 931, /* "brainpoolP384r1" */ |
2645 | 932, /* "brainpoolP384t1" */ |
2646 | 933, /* "brainpoolP512r1" */ |
2647 | 934, /* "brainpoolP512t1" */ |
2648 | 494, /* "buildingName" */ |
2649 | 860, /* "businessCategory" */ |
2650 | 691, /* "c2onb191v4" */ |
2651 | 692, /* "c2onb191v5" */ |
2652 | 697, /* "c2onb239v4" */ |
2653 | 698, /* "c2onb239v5" */ |
2654 | 684, /* "c2pnb163v1" */ |
2655 | 685, /* "c2pnb163v2" */ |
2656 | 686, /* "c2pnb163v3" */ |
2657 | 687, /* "c2pnb176v1" */ |
2658 | 693, /* "c2pnb208w1" */ |
2659 | 699, /* "c2pnb272w1" */ |
2660 | 700, /* "c2pnb304w1" */ |
2661 | 702, /* "c2pnb368w1" */ |
2662 | 688, /* "c2tnb191v1" */ |
2663 | 689, /* "c2tnb191v2" */ |
2664 | 690, /* "c2tnb191v3" */ |
2665 | 694, /* "c2tnb239v1" */ |
2666 | 695, /* "c2tnb239v2" */ |
2667 | 696, /* "c2tnb239v3" */ |
2668 | 701, /* "c2tnb359v1" */ |
2669 | 703, /* "c2tnb431r1" */ |
2670 | 1090, /* "c3" */ |
2671 | 881, /* "cACertificate" */ |
2672 | 483, /* "cNAMERecord" */ |
2673 | 179, /* "caIssuers" */ |
2674 | 785, /* "caRepository" */ |
2675 | 1023, /* "capwapAC" */ |
2676 | 1024, /* "capwapWTP" */ |
2677 | 443, /* "caseIgnoreIA5StringSyntax" */ |
2678 | 152, /* "certBag" */ |
2679 | 677, /* "certicom-arc" */ |
2680 | 771, /* "certificateIssuer" */ |
2681 | 89, /* "certificatePolicies" */ |
2682 | 883, /* "certificateRevocationList" */ |
2683 | 54, /* "challengePassword" */ |
2684 | 407, /* "characteristic-two-field" */ |
2685 | 395, /* "clearance" */ |
2686 | 130, /* "clientAuth" */ |
2687 | 1131, /* "cmcCA" */ |
2688 | 1132, /* "cmcRA" */ |
2689 | 131, /* "codeSigning" */ |
2690 | 50, /* "contentType" */ |
2691 | 53, /* "countersignature" */ |
2692 | 153, /* "crlBag" */ |
2693 | 103, /* "crlDistributionPoints" */ |
2694 | 88, /* "crlNumber" */ |
2695 | 884, /* "crossCertificatePair" */ |
2696 | 806, /* "cryptocom" */ |
2697 | 805, /* "cryptopro" */ |
2698 | 954, /* "ct_cert_scts" */ |
2699 | 952, /* "ct_precert_poison" */ |
2700 | 951, /* "ct_precert_scts" */ |
2701 | 953, /* "ct_precert_signer" */ |
2702 | 500, /* "dITRedirect" */ |
2703 | 451, /* "dNSDomain" */ |
2704 | 495, /* "dSAQuality" */ |
2705 | 434, /* "data" */ |
2706 | 390, /* "dcobject" */ |
2707 | 140, /* "deltaCRL" */ |
2708 | 891, /* "deltaRevocationList" */ |
2709 | 107, /* "description" */ |
2710 | 871, /* "destinationIndicator" */ |
2711 | 947, /* "dh-cofactor-kdf" */ |
2712 | 946, /* "dh-std-kdf" */ |
2713 | 28, /* "dhKeyAgreement" */ |
2714 | 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */ |
2715 | 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */ |
2716 | 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */ |
2717 | 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */ |
2718 | 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */ |
2719 | 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */ |
2720 | 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */ |
2721 | 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */ |
2722 | 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */ |
2723 | 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */ |
2724 | 920, /* "dhpublicnumber" */ |
2725 | 382, /* "directory" */ |
2726 | 887, /* "distinguishedName" */ |
2727 | 892, /* "dmdName" */ |
2728 | 174, /* "dnQualifier" */ |
2729 | 1092, /* "dnsName" */ |
2730 | 447, /* "document" */ |
2731 | 471, /* "documentAuthor" */ |
2732 | 468, /* "documentIdentifier" */ |
2733 | 472, /* "documentLocation" */ |
2734 | 502, /* "documentPublisher" */ |
2735 | 449, /* "documentSeries" */ |
2736 | 469, /* "documentTitle" */ |
2737 | 470, /* "documentVersion" */ |
2738 | 392, /* "domain" */ |
2739 | 452, /* "domainRelatedObject" */ |
2740 | 802, /* "dsa_with_SHA224" */ |
2741 | 803, /* "dsa_with_SHA256" */ |
2742 | 1152, /* "dstu28147" */ |
2743 | 1154, /* "dstu28147-cfb" */ |
2744 | 1153, /* "dstu28147-ofb" */ |
2745 | 1155, /* "dstu28147-wrap" */ |
2746 | 1157, /* "dstu34311" */ |
2747 | 1159, /* "dstu4145be" */ |
2748 | 1158, /* "dstu4145le" */ |
2749 | 791, /* "ecdsa-with-Recommended" */ |
2750 | 416, /* "ecdsa-with-SHA1" */ |
2751 | 793, /* "ecdsa-with-SHA224" */ |
2752 | 794, /* "ecdsa-with-SHA256" */ |
2753 | 795, /* "ecdsa-with-SHA384" */ |
2754 | 796, /* "ecdsa-with-SHA512" */ |
2755 | 792, /* "ecdsa-with-Specified" */ |
2756 | 48, /* "emailAddress" */ |
2757 | 132, /* "emailProtection" */ |
2758 | 885, /* "enhancedSearchGuide" */ |
2759 | 389, /* "enterprises" */ |
2760 | 384, /* "experimental" */ |
2761 | 172, /* "extReq" */ |
2762 | 56, /* "extendedCertificateAttributes" */ |
2763 | 126, /* "extendedKeyUsage" */ |
2764 | 372, /* "extendedStatus" */ |
2765 | 867, /* "facsimileTelephoneNumber" */ |
2766 | 462, /* "favouriteDrink" */ |
2767 | 1126, /* "ffdhe2048" */ |
2768 | 1127, /* "ffdhe3072" */ |
2769 | 1128, /* "ffdhe4096" */ |
2770 | 1129, /* "ffdhe6144" */ |
2771 | 1130, /* "ffdhe8192" */ |
2772 | 857, /* "freshestCRL" */ |
2773 | 453, /* "friendlyCountry" */ |
2774 | 490, /* "friendlyCountryName" */ |
2775 | 156, /* "friendlyName" */ |
2776 | 509, /* "generationQualifier" */ |
2777 | 815, /* "gost-mac" */ |
2778 | 976, /* "gost-mac-12" */ |
2779 | 811, /* "gost2001" */ |
2780 | 851, /* "gost2001cc" */ |
2781 | 979, /* "gost2012_256" */ |
2782 | 980, /* "gost2012_512" */ |
2783 | 813, /* "gost89" */ |
2784 | 1009, /* "gost89-cbc" */ |
2785 | 814, /* "gost89-cnt" */ |
2786 | 975, /* "gost89-cnt-12" */ |
2787 | 1011, /* "gost89-ctr" */ |
2788 | 1010, /* "gost89-ecb" */ |
2789 | 812, /* "gost94" */ |
2790 | 850, /* "gost94cc" */ |
2791 | 1015, /* "grasshopper-cbc" */ |
2792 | 1016, /* "grasshopper-cfb" */ |
2793 | 1013, /* "grasshopper-ctr" */ |
2794 | 1012, /* "grasshopper-ecb" */ |
2795 | 1017, /* "grasshopper-mac" */ |
2796 | 1014, /* "grasshopper-ofb" */ |
2797 | 1156, /* "hmacWithDstu34311" */ |
2798 | 797, /* "hmacWithMD5" */ |
2799 | 163, /* "hmacWithSHA1" */ |
2800 | 798, /* "hmacWithSHA224" */ |
2801 | 799, /* "hmacWithSHA256" */ |
2802 | 800, /* "hmacWithSHA384" */ |
2803 | 801, /* "hmacWithSHA512" */ |
2804 | 1193, /* "hmacWithSHA512-224" */ |
2805 | 1194, /* "hmacWithSHA512-256" */ |
2806 | 432, /* "holdInstructionCallIssuer" */ |
2807 | 430, /* "holdInstructionCode" */ |
2808 | 431, /* "holdInstructionNone" */ |
2809 | 433, /* "holdInstructionReject" */ |
2810 | 486, /* "homePostalAddress" */ |
2811 | 473, /* "homeTelephoneNumber" */ |
2812 | 466, /* "host" */ |
2813 | 889, /* "houseIdentifier" */ |
2814 | 442, /* "iA5StringSyntax" */ |
2815 | 783, /* "id-DHBasedMac" */ |
2816 | 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */ |
2817 | 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */ |
2818 | 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */ |
2819 | 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */ |
2820 | 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */ |
2821 | 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */ |
2822 | 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */ |
2823 | 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */ |
2824 | 820, /* "id-Gost28147-89-None-KeyMeshing" */ |
2825 | 823, /* "id-Gost28147-89-TestParamSet" */ |
2826 | 849, /* "id-Gost28147-89-cc" */ |
2827 | 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */ |
2828 | 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */ |
2829 | 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */ |
2830 | 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */ |
2831 | 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */ |
2832 | 854, /* "id-GostR3410-2001-ParamSet-cc" */ |
2833 | 839, /* "id-GostR3410-2001-TestParamSet" */ |
2834 | 817, /* "id-GostR3410-2001DH" */ |
2835 | 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */ |
2836 | 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */ |
2837 | 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */ |
2838 | 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */ |
2839 | 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */ |
2840 | 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */ |
2841 | 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */ |
2842 | 831, /* "id-GostR3410-94-TestParamSet" */ |
2843 | 845, /* "id-GostR3410-94-a" */ |
2844 | 846, /* "id-GostR3410-94-aBis" */ |
2845 | 847, /* "id-GostR3410-94-b" */ |
2846 | 848, /* "id-GostR3410-94-bBis" */ |
2847 | 818, /* "id-GostR3410-94DH" */ |
2848 | 822, /* "id-GostR3411-94-CryptoProParamSet" */ |
2849 | 821, /* "id-GostR3411-94-TestParamSet" */ |
2850 | 807, /* "id-GostR3411-94-with-GostR3410-2001" */ |
2851 | 853, /* "id-GostR3411-94-with-GostR3410-2001-cc" */ |
2852 | 808, /* "id-GostR3411-94-with-GostR3410-94" */ |
2853 | 852, /* "id-GostR3411-94-with-GostR3410-94-cc" */ |
2854 | 810, /* "id-HMACGostR3411-94" */ |
2855 | 782, /* "id-PasswordBasedMAC" */ |
2856 | 266, /* "id-aca" */ |
2857 | 355, /* "id-aca-accessIdentity" */ |
2858 | 354, /* "id-aca-authenticationInfo" */ |
2859 | 356, /* "id-aca-chargingIdentity" */ |
2860 | 399, /* "id-aca-encAttrs" */ |
2861 | 357, /* "id-aca-group" */ |
2862 | 358, /* "id-aca-role" */ |
2863 | 176, /* "id-ad" */ |
2864 | 896, /* "id-aes128-CCM" */ |
2865 | 895, /* "id-aes128-GCM" */ |
2866 | 788, /* "id-aes128-wrap" */ |
2867 | 897, /* "id-aes128-wrap-pad" */ |
2868 | 899, /* "id-aes192-CCM" */ |
2869 | 898, /* "id-aes192-GCM" */ |
2870 | 789, /* "id-aes192-wrap" */ |
2871 | 900, /* "id-aes192-wrap-pad" */ |
2872 | 902, /* "id-aes256-CCM" */ |
2873 | 901, /* "id-aes256-GCM" */ |
2874 | 790, /* "id-aes256-wrap" */ |
2875 | 903, /* "id-aes256-wrap-pad" */ |
2876 | 262, /* "id-alg" */ |
2877 | 893, /* "id-alg-PWRI-KEK" */ |
2878 | 323, /* "id-alg-des40" */ |
2879 | 326, /* "id-alg-dh-pop" */ |
2880 | 325, /* "id-alg-dh-sig-hmac-sha1" */ |
2881 | 324, /* "id-alg-noSignature" */ |
2882 | 907, /* "id-camellia128-wrap" */ |
2883 | 908, /* "id-camellia192-wrap" */ |
2884 | 909, /* "id-camellia256-wrap" */ |
2885 | 268, /* "id-cct" */ |
2886 | 361, /* "id-cct-PKIData" */ |
2887 | 362, /* "id-cct-PKIResponse" */ |
2888 | 360, /* "id-cct-crs" */ |
2889 | 81, /* "id-ce" */ |
2890 | 680, /* "id-characteristic-two-basis" */ |
2891 | 263, /* "id-cmc" */ |
2892 | 334, /* "id-cmc-addExtensions" */ |
2893 | 346, /* "id-cmc-confirmCertAcceptance" */ |
2894 | 330, /* "id-cmc-dataReturn" */ |
2895 | 336, /* "id-cmc-decryptedPOP" */ |
2896 | 335, /* "id-cmc-encryptedPOP" */ |
2897 | 339, /* "id-cmc-getCRL" */ |
2898 | 338, /* "id-cmc-getCert" */ |
2899 | 328, /* "id-cmc-identification" */ |
2900 | 329, /* "id-cmc-identityProof" */ |
2901 | 337, /* "id-cmc-lraPOPWitness" */ |
2902 | 344, /* "id-cmc-popLinkRandom" */ |
2903 | 345, /* "id-cmc-popLinkWitness" */ |
2904 | 343, /* "id-cmc-queryPending" */ |
2905 | 333, /* "id-cmc-recipientNonce" */ |
2906 | 341, /* "id-cmc-regInfo" */ |
2907 | 342, /* "id-cmc-responseInfo" */ |
2908 | 340, /* "id-cmc-revokeRequest" */ |
2909 | 332, /* "id-cmc-senderNonce" */ |
2910 | 327, /* "id-cmc-statusInfo" */ |
2911 | 331, /* "id-cmc-transactionId" */ |
2912 | 787, /* "id-ct-asciiTextWithCRLF" */ |
2913 | 1060, /* "id-ct-xml" */ |
2914 | 1108, /* "id-dsa-with-sha3-224" */ |
2915 | 1109, /* "id-dsa-with-sha3-256" */ |
2916 | 1110, /* "id-dsa-with-sha3-384" */ |
2917 | 1111, /* "id-dsa-with-sha3-512" */ |
2918 | 1106, /* "id-dsa-with-sha384" */ |
2919 | 1107, /* "id-dsa-with-sha512" */ |
2920 | 408, /* "id-ecPublicKey" */ |
2921 | 1112, /* "id-ecdsa-with-sha3-224" */ |
2922 | 1113, /* "id-ecdsa-with-sha3-256" */ |
2923 | 1114, /* "id-ecdsa-with-sha3-384" */ |
2924 | 1115, /* "id-ecdsa-with-sha3-512" */ |
2925 | 508, /* "id-hex-multipart-message" */ |
2926 | 507, /* "id-hex-partial-message" */ |
2927 | 1102, /* "id-hmacWithSHA3-224" */ |
2928 | 1103, /* "id-hmacWithSHA3-256" */ |
2929 | 1104, /* "id-hmacWithSHA3-384" */ |
2930 | 1105, /* "id-hmacWithSHA3-512" */ |
2931 | 260, /* "id-it" */ |
2932 | 302, /* "id-it-caKeyUpdateInfo" */ |
2933 | 298, /* "id-it-caProtEncCert" */ |
2934 | 311, /* "id-it-confirmWaitTime" */ |
2935 | 303, /* "id-it-currentCRL" */ |
2936 | 300, /* "id-it-encKeyPairTypes" */ |
2937 | 310, /* "id-it-implicitConfirm" */ |
2938 | 308, /* "id-it-keyPairParamRep" */ |
2939 | 307, /* "id-it-keyPairParamReq" */ |
2940 | 312, /* "id-it-origPKIMessage" */ |
2941 | 301, /* "id-it-preferredSymmAlg" */ |
2942 | 309, /* "id-it-revPassphrase" */ |
2943 | 299, /* "id-it-signKeyPairTypes" */ |
2944 | 305, /* "id-it-subscriptionRequest" */ |
2945 | 306, /* "id-it-subscriptionResponse" */ |
2946 | 784, /* "id-it-suppLangTags" */ |
2947 | 304, /* "id-it-unsupportedOIDs" */ |
2948 | 128, /* "id-kp" */ |
2949 | 280, /* "id-mod-attribute-cert" */ |
2950 | 274, /* "id-mod-cmc" */ |
2951 | 277, /* "id-mod-cmp" */ |
2952 | 284, /* "id-mod-cmp2000" */ |
2953 | 273, /* "id-mod-crmf" */ |
2954 | 283, /* "id-mod-dvcs" */ |
2955 | 275, /* "id-mod-kea-profile-88" */ |
2956 | 276, /* "id-mod-kea-profile-93" */ |
2957 | 282, /* "id-mod-ocsp" */ |
2958 | 278, /* "id-mod-qualified-cert-88" */ |
2959 | 279, /* "id-mod-qualified-cert-93" */ |
2960 | 281, /* "id-mod-timestamp-protocol" */ |
2961 | 264, /* "id-on" */ |
2962 | 1211, /* "id-on-NAIRealm" */ |
2963 | 1208, /* "id-on-SmtpUTF8Mailbox" */ |
2964 | 1210, /* "id-on-dnsSRV" */ |
2965 | 858, /* "id-on-permanentIdentifier" */ |
2966 | 347, /* "id-on-personalData" */ |
2967 | 1209, /* "id-on-xmppAddr" */ |
2968 | 265, /* "id-pda" */ |
2969 | 352, /* "id-pda-countryOfCitizenship" */ |
2970 | 353, /* "id-pda-countryOfResidence" */ |
2971 | 348, /* "id-pda-dateOfBirth" */ |
2972 | 351, /* "id-pda-gender" */ |
2973 | 349, /* "id-pda-placeOfBirth" */ |
2974 | 175, /* "id-pe" */ |
2975 | 1031, /* "id-pkinit" */ |
2976 | 261, /* "id-pkip" */ |
2977 | 258, /* "id-pkix-mod" */ |
2978 | 269, /* "id-pkix1-explicit-88" */ |
2979 | 271, /* "id-pkix1-explicit-93" */ |
2980 | 270, /* "id-pkix1-implicit-88" */ |
2981 | 272, /* "id-pkix1-implicit-93" */ |
2982 | 662, /* "id-ppl" */ |
2983 | 664, /* "id-ppl-anyLanguage" */ |
2984 | 667, /* "id-ppl-independent" */ |
2985 | 665, /* "id-ppl-inheritAll" */ |
2986 | 267, /* "id-qcs" */ |
2987 | 359, /* "id-qcs-pkixQCSyntax-v1" */ |
2988 | 259, /* "id-qt" */ |
2989 | 164, /* "id-qt-cps" */ |
2990 | 165, /* "id-qt-unotice" */ |
2991 | 313, /* "id-regCtrl" */ |
2992 | 316, /* "id-regCtrl-authenticator" */ |
2993 | 319, /* "id-regCtrl-oldCertID" */ |
2994 | 318, /* "id-regCtrl-pkiArchiveOptions" */ |
2995 | 317, /* "id-regCtrl-pkiPublicationInfo" */ |
2996 | 320, /* "id-regCtrl-protocolEncrKey" */ |
2997 | 315, /* "id-regCtrl-regToken" */ |
2998 | 314, /* "id-regInfo" */ |
2999 | 322, /* "id-regInfo-certReq" */ |
3000 | 321, /* "id-regInfo-utf8Pairs" */ |
3001 | 1116, /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */ |
3002 | 1117, /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */ |
3003 | 1118, /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */ |
3004 | 1119, /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */ |
3005 | 973, /* "id-scrypt" */ |
3006 | 512, /* "id-set" */ |
3007 | 191, /* "id-smime-aa" */ |
3008 | 215, /* "id-smime-aa-contentHint" */ |
3009 | 218, /* "id-smime-aa-contentIdentifier" */ |
3010 | 221, /* "id-smime-aa-contentReference" */ |
3011 | 240, /* "id-smime-aa-dvcs-dvc" */ |
3012 | 217, /* "id-smime-aa-encapContentType" */ |
3013 | 222, /* "id-smime-aa-encrypKeyPref" */ |
3014 | 220, /* "id-smime-aa-equivalentLabels" */ |
3015 | 232, /* "id-smime-aa-ets-CertificateRefs" */ |
3016 | 233, /* "id-smime-aa-ets-RevocationRefs" */ |
3017 | 238, /* "id-smime-aa-ets-archiveTimeStamp" */ |
3018 | 237, /* "id-smime-aa-ets-certCRLTimestamp" */ |
3019 | 234, /* "id-smime-aa-ets-certValues" */ |
3020 | 227, /* "id-smime-aa-ets-commitmentType" */ |
3021 | 231, /* "id-smime-aa-ets-contentTimestamp" */ |
3022 | 236, /* "id-smime-aa-ets-escTimeStamp" */ |
3023 | 230, /* "id-smime-aa-ets-otherSigCert" */ |
3024 | 235, /* "id-smime-aa-ets-revocationValues" */ |
3025 | 226, /* "id-smime-aa-ets-sigPolicyId" */ |
3026 | 229, /* "id-smime-aa-ets-signerAttr" */ |
3027 | 228, /* "id-smime-aa-ets-signerLocation" */ |
3028 | 219, /* "id-smime-aa-macValue" */ |
3029 | 214, /* "id-smime-aa-mlExpandHistory" */ |
3030 | 216, /* "id-smime-aa-msgSigDigest" */ |
3031 | 212, /* "id-smime-aa-receiptRequest" */ |
3032 | 213, /* "id-smime-aa-securityLabel" */ |
3033 | 239, /* "id-smime-aa-signatureType" */ |
3034 | 223, /* "id-smime-aa-signingCertificate" */ |
3035 | 1086, /* "id-smime-aa-signingCertificateV2" */ |
3036 | 224, /* "id-smime-aa-smimeEncryptCerts" */ |
3037 | 225, /* "id-smime-aa-timeStampToken" */ |
3038 | 192, /* "id-smime-alg" */ |
3039 | 243, /* "id-smime-alg-3DESwrap" */ |
3040 | 246, /* "id-smime-alg-CMS3DESwrap" */ |
3041 | 247, /* "id-smime-alg-CMSRC2wrap" */ |
3042 | 245, /* "id-smime-alg-ESDH" */ |
3043 | 241, /* "id-smime-alg-ESDHwith3DES" */ |
3044 | 242, /* "id-smime-alg-ESDHwithRC2" */ |
3045 | 244, /* "id-smime-alg-RC2wrap" */ |
3046 | 193, /* "id-smime-cd" */ |
3047 | 248, /* "id-smime-cd-ldap" */ |
3048 | 190, /* "id-smime-ct" */ |
3049 | 210, /* "id-smime-ct-DVCSRequestData" */ |
3050 | 211, /* "id-smime-ct-DVCSResponseData" */ |
3051 | 208, /* "id-smime-ct-TDTInfo" */ |
3052 | 207, /* "id-smime-ct-TSTInfo" */ |
3053 | 205, /* "id-smime-ct-authData" */ |
3054 | 1059, /* "id-smime-ct-authEnvelopedData" */ |
3055 | 786, /* "id-smime-ct-compressedData" */ |
3056 | 1058, /* "id-smime-ct-contentCollection" */ |
3057 | 209, /* "id-smime-ct-contentInfo" */ |
3058 | 206, /* "id-smime-ct-publishCert" */ |
3059 | 204, /* "id-smime-ct-receipt" */ |
3060 | 195, /* "id-smime-cti" */ |
3061 | 255, /* "id-smime-cti-ets-proofOfApproval" */ |
3062 | 256, /* "id-smime-cti-ets-proofOfCreation" */ |
3063 | 253, /* "id-smime-cti-ets-proofOfDelivery" */ |
3064 | 251, /* "id-smime-cti-ets-proofOfOrigin" */ |
3065 | 252, /* "id-smime-cti-ets-proofOfReceipt" */ |
3066 | 254, /* "id-smime-cti-ets-proofOfSender" */ |
3067 | 189, /* "id-smime-mod" */ |
3068 | 196, /* "id-smime-mod-cms" */ |
3069 | 197, /* "id-smime-mod-ess" */ |
3070 | 202, /* "id-smime-mod-ets-eSigPolicy-88" */ |
3071 | 203, /* "id-smime-mod-ets-eSigPolicy-97" */ |
3072 | 200, /* "id-smime-mod-ets-eSignature-88" */ |
3073 | 201, /* "id-smime-mod-ets-eSignature-97" */ |
3074 | 199, /* "id-smime-mod-msg-v3" */ |
3075 | 198, /* "id-smime-mod-oid" */ |
3076 | 194, /* "id-smime-spq" */ |
3077 | 250, /* "id-smime-spq-ets-sqt-unotice" */ |
3078 | 249, /* "id-smime-spq-ets-sqt-uri" */ |
3079 | 974, /* "id-tc26" */ |
3080 | 991, /* "id-tc26-agreement" */ |
3081 | 992, /* "id-tc26-agreement-gost-3410-2012-256" */ |
3082 | 993, /* "id-tc26-agreement-gost-3410-2012-512" */ |
3083 | 977, /* "id-tc26-algorithms" */ |
3084 | 990, /* "id-tc26-cipher" */ |
3085 | 1001, /* "id-tc26-cipher-constants" */ |
3086 | 1176, /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */ |
3087 | 1177, /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm" */ |
3088 | 1178, /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac" */ |
3089 | 1173, /* "id-tc26-cipher-gostr3412-2015-magma" */ |
3090 | 1174, /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm" */ |
3091 | 1175, /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac" */ |
3092 | 994, /* "id-tc26-constants" */ |
3093 | 981, /* "id-tc26-digest" */ |
3094 | 1000, /* "id-tc26-digest-constants" */ |
3095 | 1002, /* "id-tc26-gost-28147-constants" */ |
3096 | 1003, /* "id-tc26-gost-28147-param-Z" */ |
3097 | 1147, /* "id-tc26-gost-3410-2012-256-constants" */ |
3098 | 1148, /* "id-tc26-gost-3410-2012-256-paramSetA" */ |
3099 | 1184, /* "id-tc26-gost-3410-2012-256-paramSetB" */ |
3100 | 1185, /* "id-tc26-gost-3410-2012-256-paramSetC" */ |
3101 | 1186, /* "id-tc26-gost-3410-2012-256-paramSetD" */ |
3102 | 996, /* "id-tc26-gost-3410-2012-512-constants" */ |
3103 | 998, /* "id-tc26-gost-3410-2012-512-paramSetA" */ |
3104 | 999, /* "id-tc26-gost-3410-2012-512-paramSetB" */ |
3105 | 1149, /* "id-tc26-gost-3410-2012-512-paramSetC" */ |
3106 | 997, /* "id-tc26-gost-3410-2012-512-paramSetTest" */ |
3107 | 988, /* "id-tc26-hmac-gost-3411-2012-256" */ |
3108 | 989, /* "id-tc26-hmac-gost-3411-2012-512" */ |
3109 | 987, /* "id-tc26-mac" */ |
3110 | 978, /* "id-tc26-sign" */ |
3111 | 995, /* "id-tc26-sign-constants" */ |
3112 | 984, /* "id-tc26-signwithdigest" */ |
3113 | 985, /* "id-tc26-signwithdigest-gost3410-2012-256" */ |
3114 | 986, /* "id-tc26-signwithdigest-gost3410-2012-512" */ |
3115 | 1179, /* "id-tc26-wrap" */ |
3116 | 1182, /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */ |
3117 | 1183, /* "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15" */ |
3118 | 1180, /* "id-tc26-wrap-gostr3412-2015-magma" */ |
3119 | 1181, /* "id-tc26-wrap-gostr3412-2015-magma-kexp15" */ |
3120 | 676, /* "identified-organization" */ |
3121 | 1170, /* "ieee" */ |
3122 | 1171, /* "ieee-siswg" */ |
3123 | 461, /* "info" */ |
3124 | 748, /* "inhibitAnyPolicy" */ |
3125 | 101, /* "initials" */ |
3126 | 647, /* "international-organizations" */ |
3127 | 869, /* "internationaliSDNNumber" */ |
3128 | 142, /* "invalidityDate" */ |
3129 | 294, /* "ipsecEndSystem" */ |
3130 | 1022, /* "ipsecIKE" */ |
3131 | 295, /* "ipsecTunnel" */ |
3132 | 296, /* "ipsecUser" */ |
3133 | 86, /* "issuerAltName" */ |
3134 | 1008, /* "issuerSignTool" */ |
3135 | 770, /* "issuingDistributionPoint" */ |
3136 | 492, /* "janetMailbox" */ |
3137 | 957, /* "jurisdictionC" */ |
3138 | 955, /* "jurisdictionL" */ |
3139 | 956, /* "jurisdictionST" */ |
3140 | 150, /* "keyBag" */ |
3141 | 83, /* "keyUsage" */ |
3142 | 477, /* "lastModifiedBy" */ |
3143 | 476, /* "lastModifiedTime" */ |
3144 | 157, /* "localKeyID" */ |
3145 | 480, /* "mXRecord" */ |
3146 | 1190, /* "magma-cbc" */ |
3147 | 1191, /* "magma-cfb" */ |
3148 | 1188, /* "magma-ctr" */ |
3149 | 1187, /* "magma-ecb" */ |
3150 | 1192, /* "magma-mac" */ |
3151 | 1189, /* "magma-ofb" */ |
3152 | 460, /* "mail" */ |
3153 | 493, /* "mailPreferenceOption" */ |
3154 | 467, /* "manager" */ |
3155 | 982, /* "md_gost12_256" */ |
3156 | 983, /* "md_gost12_512" */ |
3157 | 809, /* "md_gost94" */ |
3158 | 875, /* "member" */ |
3159 | 182, /* "member-body" */ |
3160 | 51, /* "messageDigest" */ |
3161 | 383, /* "mgmt" */ |
3162 | 504, /* "mime-mhs" */ |
3163 | 506, /* "mime-mhs-bodies" */ |
3164 | 505, /* "mime-mhs-headings" */ |
3165 | 488, /* "mobileTelephoneNumber" */ |
3166 | 136, /* "msCTLSign" */ |
3167 | 135, /* "msCodeCom" */ |
3168 | 134, /* "msCodeInd" */ |
3169 | 138, /* "msEFS" */ |
3170 | 171, /* "msExtReq" */ |
3171 | 137, /* "msSGC" */ |
3172 | 648, /* "msSmartcardLogin" */ |
3173 | 649, /* "msUPN" */ |
3174 | 1091, /* "n3" */ |
3175 | 481, /* "nSRecord" */ |
3176 | 173, /* "name" */ |
3177 | 666, /* "nameConstraints" */ |
3178 | 369, /* "noCheck" */ |
3179 | 403, /* "noRevAvail" */ |
3180 | 72, /* "nsBaseUrl" */ |
3181 | 76, /* "nsCaPolicyUrl" */ |
3182 | 74, /* "nsCaRevocationUrl" */ |
3183 | 58, /* "nsCertExt" */ |
3184 | 79, /* "nsCertSequence" */ |
3185 | 71, /* "nsCertType" */ |
3186 | 78, /* "nsComment" */ |
3187 | 59, /* "nsDataType" */ |
3188 | 75, /* "nsRenewalUrl" */ |
3189 | 73, /* "nsRevocationUrl" */ |
3190 | 139, /* "nsSGC" */ |
3191 | 77, /* "nsSslServerName" */ |
3192 | 681, /* "onBasis" */ |
3193 | 1089, /* "organizationIdentifier" */ |
3194 | 491, /* "organizationalStatus" */ |
3195 | 1141, /* "oscca" */ |
3196 | 475, /* "otherMailbox" */ |
3197 | 876, /* "owner" */ |
3198 | 489, /* "pagerTelephoneNumber" */ |
3199 | 374, /* "path" */ |
3200 | 112, /* "pbeWithMD5AndCast5CBC" */ |
3201 | 499, /* "personalSignature" */ |
3202 | 487, /* "personalTitle" */ |
3203 | 464, /* "photo" */ |
3204 | 863, /* "physicalDeliveryOfficeName" */ |
3205 | 437, /* "pilot" */ |
3206 | 439, /* "pilotAttributeSyntax" */ |
3207 | 438, /* "pilotAttributeType" */ |
3208 | 479, /* "pilotAttributeType27" */ |
3209 | 456, /* "pilotDSA" */ |
3210 | 441, /* "pilotGroups" */ |
3211 | 444, /* "pilotObject" */ |
3212 | 440, /* "pilotObjectClass" */ |
3213 | 455, /* "pilotOrganization" */ |
3214 | 445, /* "pilotPerson" */ |
3215 | 1032, /* "pkInitClientAuth" */ |
3216 | 1033, /* "pkInitKDC" */ |
3217 | 2, /* "pkcs" */ |
3218 | 186, /* "pkcs1" */ |
3219 | 27, /* "pkcs3" */ |
3220 | 187, /* "pkcs5" */ |
3221 | 20, /* "pkcs7" */ |
3222 | 21, /* "pkcs7-data" */ |
3223 | 25, /* "pkcs7-digestData" */ |
3224 | 26, /* "pkcs7-encryptedData" */ |
3225 | 23, /* "pkcs7-envelopedData" */ |
3226 | 24, /* "pkcs7-signedAndEnvelopedData" */ |
3227 | 22, /* "pkcs7-signedData" */ |
3228 | 151, /* "pkcs8ShroudedKeyBag" */ |
3229 | 47, /* "pkcs9" */ |
3230 | 401, /* "policyConstraints" */ |
3231 | 747, /* "policyMappings" */ |
3232 | 862, /* "postOfficeBox" */ |
3233 | 861, /* "postalAddress" */ |
3234 | 661, /* "postalCode" */ |
3235 | 683, /* "ppBasis" */ |
3236 | 872, /* "preferredDeliveryMethod" */ |
3237 | 873, /* "presentationAddress" */ |
3238 | 816, /* "prf-gostr3411-94" */ |
3239 | 406, /* "prime-field" */ |
3240 | 409, /* "prime192v1" */ |
3241 | 410, /* "prime192v2" */ |
3242 | 411, /* "prime192v3" */ |
3243 | 412, /* "prime239v1" */ |
3244 | 413, /* "prime239v2" */ |
3245 | 414, /* "prime239v3" */ |
3246 | 415, /* "prime256v1" */ |
3247 | 385, /* "private" */ |
3248 | 84, /* "privateKeyUsagePeriod" */ |
3249 | 886, /* "protocolInformation" */ |
3250 | 663, /* "proxyCertInfo" */ |
3251 | 510, /* "pseudonym" */ |
3252 | 435, /* "pss" */ |
3253 | 286, /* "qcStatements" */ |
3254 | 457, /* "qualityLabelledData" */ |
3255 | 450, /* "rFC822localPart" */ |
3256 | 870, /* "registeredAddress" */ |
3257 | 400, /* "role" */ |
3258 | 877, /* "roleOccupant" */ |
3259 | 448, /* "room" */ |
3260 | 463, /* "roomNumber" */ |
3261 | 6, /* "rsaEncryption" */ |
3262 | 644, /* "rsaOAEPEncryptionSET" */ |
3263 | 377, /* "rsaSignature" */ |
3264 | 1, /* "rsadsi" */ |
3265 | 482, /* "sOARecord" */ |
3266 | 155, /* "safeContentsBag" */ |
3267 | 291, /* "sbgp-autonomousSysNum" */ |
3268 | 290, /* "sbgp-ipAddrBlock" */ |
3269 | 292, /* "sbgp-routerIdentifier" */ |
3270 | 159, /* "sdsiCertificate" */ |
3271 | 859, /* "searchGuide" */ |
3272 | 704, /* "secp112r1" */ |
3273 | 705, /* "secp112r2" */ |
3274 | 706, /* "secp128r1" */ |
3275 | 707, /* "secp128r2" */ |
3276 | 708, /* "secp160k1" */ |
3277 | 709, /* "secp160r1" */ |
3278 | 710, /* "secp160r2" */ |
3279 | 711, /* "secp192k1" */ |
3280 | 712, /* "secp224k1" */ |
3281 | 713, /* "secp224r1" */ |
3282 | 714, /* "secp256k1" */ |
3283 | 715, /* "secp384r1" */ |
3284 | 716, /* "secp521r1" */ |
3285 | 154, /* "secretBag" */ |
3286 | 474, /* "secretary" */ |
3287 | 717, /* "sect113r1" */ |
3288 | 718, /* "sect113r2" */ |
3289 | 719, /* "sect131r1" */ |
3290 | 720, /* "sect131r2" */ |
3291 | 721, /* "sect163k1" */ |
3292 | 722, /* "sect163r1" */ |
3293 | 723, /* "sect163r2" */ |
3294 | 724, /* "sect193r1" */ |
3295 | 725, /* "sect193r2" */ |
3296 | 726, /* "sect233k1" */ |
3297 | 727, /* "sect233r1" */ |
3298 | 728, /* "sect239k1" */ |
3299 | 729, /* "sect283k1" */ |
3300 | 730, /* "sect283r1" */ |
3301 | 731, /* "sect409k1" */ |
3302 | 732, /* "sect409r1" */ |
3303 | 733, /* "sect571k1" */ |
3304 | 734, /* "sect571r1" */ |
3305 | 1025, /* "secureShellClient" */ |
3306 | 1026, /* "secureShellServer" */ |
3307 | 386, /* "security" */ |
3308 | 878, /* "seeAlso" */ |
3309 | 394, /* "selected-attribute-types" */ |
3310 | 1029, /* "sendOwner" */ |
3311 | 1030, /* "sendProxiedOwner" */ |
3312 | 1028, /* "sendProxiedRouter" */ |
3313 | 1027, /* "sendRouter" */ |
3314 | 105, /* "serialNumber" */ |
3315 | 129, /* "serverAuth" */ |
3316 | 371, /* "serviceLocator" */ |
3317 | 625, /* "set-addPolicy" */ |
3318 | 515, /* "set-attr" */ |
3319 | 518, /* "set-brand" */ |
3320 | 638, /* "set-brand-AmericanExpress" */ |
3321 | 637, /* "set-brand-Diners" */ |
3322 | 636, /* "set-brand-IATA-ATA" */ |
3323 | 639, /* "set-brand-JCB" */ |
3324 | 641, /* "set-brand-MasterCard" */ |
3325 | 642, /* "set-brand-Novus" */ |
3326 | 640, /* "set-brand-Visa" */ |
3327 | 517, /* "set-certExt" */ |
3328 | 513, /* "set-ctype" */ |
3329 | 514, /* "set-msgExt" */ |
3330 | 516, /* "set-policy" */ |
3331 | 607, /* "set-policy-root" */ |
3332 | 624, /* "set-rootKeyThumb" */ |
3333 | 620, /* "setAttr-Cert" */ |
3334 | 631, /* "setAttr-GenCryptgrm" */ |
3335 | 623, /* "setAttr-IssCap" */ |
3336 | 628, /* "setAttr-IssCap-CVM" */ |
3337 | 630, /* "setAttr-IssCap-Sig" */ |
3338 | 629, /* "setAttr-IssCap-T2" */ |
3339 | 621, /* "setAttr-PGWYcap" */ |
3340 | 635, /* "setAttr-SecDevSig" */ |
3341 | 632, /* "setAttr-T2Enc" */ |
3342 | 633, /* "setAttr-T2cleartxt" */ |
3343 | 634, /* "setAttr-TokICCsig" */ |
3344 | 627, /* "setAttr-Token-B0Prime" */ |
3345 | 626, /* "setAttr-Token-EMV" */ |
3346 | 622, /* "setAttr-TokenType" */ |
3347 | 619, /* "setCext-IssuerCapabilities" */ |
3348 | 615, /* "setCext-PGWYcapabilities" */ |
3349 | 616, /* "setCext-TokenIdentifier" */ |
3350 | 618, /* "setCext-TokenType" */ |
3351 | 617, /* "setCext-Track2Data" */ |
3352 | 611, /* "setCext-cCertRequired" */ |
3353 | 609, /* "setCext-certType" */ |
3354 | 608, /* "setCext-hashedRoot" */ |
3355 | 610, /* "setCext-merchData" */ |
3356 | 613, /* "setCext-setExt" */ |
3357 | 614, /* "setCext-setQualf" */ |
3358 | 612, /* "setCext-tunneling" */ |
3359 | 540, /* "setct-AcqCardCodeMsg" */ |
3360 | 576, /* "setct-AcqCardCodeMsgTBE" */ |
3361 | 570, /* "setct-AuthReqTBE" */ |
3362 | 534, /* "setct-AuthReqTBS" */ |
3363 | 527, /* "setct-AuthResBaggage" */ |
3364 | 571, /* "setct-AuthResTBE" */ |
3365 | 572, /* "setct-AuthResTBEX" */ |
3366 | 535, /* "setct-AuthResTBS" */ |
3367 | 536, /* "setct-AuthResTBSX" */ |
3368 | 528, /* "setct-AuthRevReqBaggage" */ |
3369 | 577, /* "setct-AuthRevReqTBE" */ |
3370 | 541, /* "setct-AuthRevReqTBS" */ |
3371 | 529, /* "setct-AuthRevResBaggage" */ |
3372 | 542, /* "setct-AuthRevResData" */ |
3373 | 578, /* "setct-AuthRevResTBE" */ |
3374 | 579, /* "setct-AuthRevResTBEB" */ |
3375 | 543, /* "setct-AuthRevResTBS" */ |
3376 | 573, /* "setct-AuthTokenTBE" */ |
3377 | 537, /* "setct-AuthTokenTBS" */ |
3378 | 600, /* "setct-BCIDistributionTBS" */ |
3379 | 558, /* "setct-BatchAdminReqData" */ |
3380 | 592, /* "setct-BatchAdminReqTBE" */ |
3381 | 559, /* "setct-BatchAdminResData" */ |
3382 | 593, /* "setct-BatchAdminResTBE" */ |
3383 | 599, /* "setct-CRLNotificationResTBS" */ |
3384 | 598, /* "setct-CRLNotificationTBS" */ |
3385 | 580, /* "setct-CapReqTBE" */ |
3386 | 581, /* "setct-CapReqTBEX" */ |
3387 | 544, /* "setct-CapReqTBS" */ |
3388 | 545, /* "setct-CapReqTBSX" */ |
3389 | 546, /* "setct-CapResData" */ |
3390 | 582, /* "setct-CapResTBE" */ |
3391 | 583, /* "setct-CapRevReqTBE" */ |
3392 | 584, /* "setct-CapRevReqTBEX" */ |
3393 | 547, /* "setct-CapRevReqTBS" */ |
3394 | 548, /* "setct-CapRevReqTBSX" */ |
3395 | 549, /* "setct-CapRevResData" */ |
3396 | 585, /* "setct-CapRevResTBE" */ |
3397 | 538, /* "setct-CapTokenData" */ |
3398 | 530, /* "setct-CapTokenSeq" */ |
3399 | 574, /* "setct-CapTokenTBE" */ |
3400 | 575, /* "setct-CapTokenTBEX" */ |
3401 | 539, /* "setct-CapTokenTBS" */ |
3402 | 560, /* "setct-CardCInitResTBS" */ |
3403 | 566, /* "setct-CertInqReqTBS" */ |
3404 | 563, /* "setct-CertReqData" */ |
3405 | 595, /* "setct-CertReqTBE" */ |
3406 | 596, /* "setct-CertReqTBEX" */ |
3407 | 564, /* "setct-CertReqTBS" */ |
3408 | 565, /* "setct-CertResData" */ |
3409 | 597, /* "setct-CertResTBE" */ |
3410 | 586, /* "setct-CredReqTBE" */ |
3411 | 587, /* "setct-CredReqTBEX" */ |
3412 | 550, /* "setct-CredReqTBS" */ |
3413 | 551, /* "setct-CredReqTBSX" */ |
3414 | 552, /* "setct-CredResData" */ |
3415 | 588, /* "setct-CredResTBE" */ |
3416 | 589, /* "setct-CredRevReqTBE" */ |
3417 | 590, /* "setct-CredRevReqTBEX" */ |
3418 | 553, /* "setct-CredRevReqTBS" */ |
3419 | 554, /* "setct-CredRevReqTBSX" */ |
3420 | 555, /* "setct-CredRevResData" */ |
3421 | 591, /* "setct-CredRevResTBE" */ |
3422 | 567, /* "setct-ErrorTBS" */ |
3423 | 526, /* "setct-HODInput" */ |
3424 | 561, /* "setct-MeAqCInitResTBS" */ |
3425 | 522, /* "setct-OIData" */ |
3426 | 519, /* "setct-PANData" */ |
3427 | 521, /* "setct-PANOnly" */ |
3428 | 520, /* "setct-PANToken" */ |
3429 | 556, /* "setct-PCertReqData" */ |
3430 | 557, /* "setct-PCertResTBS" */ |
3431 | 523, /* "setct-PI" */ |
3432 | 532, /* "setct-PI-TBS" */ |
3433 | 524, /* "setct-PIData" */ |
3434 | 525, /* "setct-PIDataUnsigned" */ |
3435 | 568, /* "setct-PIDualSignedTBE" */ |
3436 | 569, /* "setct-PIUnsignedTBE" */ |
3437 | 531, /* "setct-PInitResData" */ |
3438 | 533, /* "setct-PResData" */ |
3439 | 594, /* "setct-RegFormReqTBE" */ |
3440 | 562, /* "setct-RegFormResTBS" */ |
3441 | 606, /* "setext-cv" */ |
3442 | 601, /* "setext-genCrypt" */ |
3443 | 602, /* "setext-miAuth" */ |
3444 | 604, /* "setext-pinAny" */ |
3445 | 603, /* "setext-pinSecure" */ |
3446 | 605, /* "setext-track2" */ |
3447 | 52, /* "signingTime" */ |
3448 | 454, /* "simpleSecurityObject" */ |
3449 | 496, /* "singleLevelQuality" */ |
3450 | 1142, /* "sm-scheme" */ |
3451 | 387, /* "snmpv2" */ |
3452 | 660, /* "street" */ |
3453 | 85, /* "subjectAltName" */ |
3454 | 769, /* "subjectDirectoryAttributes" */ |
3455 | 398, /* "subjectInfoAccess" */ |
3456 | 82, /* "subjectKeyIdentifier" */ |
3457 | 1007, /* "subjectSignTool" */ |
3458 | 498, /* "subtreeMaximumQuality" */ |
3459 | 497, /* "subtreeMinimumQuality" */ |
3460 | 890, /* "supportedAlgorithms" */ |
3461 | 874, /* "supportedApplicationContext" */ |
3462 | 402, /* "targetInformation" */ |
3463 | 864, /* "telephoneNumber" */ |
3464 | 866, /* "teletexTerminalIdentifier" */ |
3465 | 865, /* "telexNumber" */ |
3466 | 459, /* "textEncodedORAddress" */ |
3467 | 293, /* "textNotice" */ |
3468 | 133, /* "timeStamping" */ |
3469 | 106, /* "title" */ |
3470 | 1020, /* "tlsfeature" */ |
3471 | 682, /* "tpBasis" */ |
3472 | 375, /* "trustRoot" */ |
3473 | 1151, /* "ua-pki" */ |
3474 | 1160, /* "uacurve0" */ |
3475 | 1161, /* "uacurve1" */ |
3476 | 1162, /* "uacurve2" */ |
3477 | 1163, /* "uacurve3" */ |
3478 | 1164, /* "uacurve4" */ |
3479 | 1165, /* "uacurve5" */ |
3480 | 1166, /* "uacurve6" */ |
3481 | 1167, /* "uacurve7" */ |
3482 | 1168, /* "uacurve8" */ |
3483 | 1169, /* "uacurve9" */ |
3484 | 436, /* "ucl" */ |
3485 | 102, /* "uid" */ |
3486 | 888, /* "uniqueMember" */ |
3487 | 55, /* "unstructuredAddress" */ |
3488 | 49, /* "unstructuredName" */ |
3489 | 880, /* "userCertificate" */ |
3490 | 465, /* "userClass" */ |
3491 | 879, /* "userPassword" */ |
3492 | 373, /* "valid" */ |
3493 | 678, /* "wap" */ |
3494 | 679, /* "wap-wsg" */ |
3495 | 735, /* "wap-wsg-idm-ecid-wtls1" */ |
3496 | 743, /* "wap-wsg-idm-ecid-wtls10" */ |
3497 | 744, /* "wap-wsg-idm-ecid-wtls11" */ |
3498 | 745, /* "wap-wsg-idm-ecid-wtls12" */ |
3499 | 736, /* "wap-wsg-idm-ecid-wtls3" */ |
3500 | 737, /* "wap-wsg-idm-ecid-wtls4" */ |
3501 | 738, /* "wap-wsg-idm-ecid-wtls5" */ |
3502 | 739, /* "wap-wsg-idm-ecid-wtls6" */ |
3503 | 740, /* "wap-wsg-idm-ecid-wtls7" */ |
3504 | 741, /* "wap-wsg-idm-ecid-wtls8" */ |
3505 | 742, /* "wap-wsg-idm-ecid-wtls9" */ |
3506 | 804, /* "whirlpool" */ |
3507 | 868, /* "x121Address" */ |
3508 | 503, /* "x500UniqueIdentifier" */ |
3509 | 158, /* "x509Certificate" */ |
3510 | 160, /* "x509Crl" */ |
3511 | 1093, /* "x509ExtAdmission" */ |
3512 | }; |
3513 | |
3514 | #define NUM_LN 1203 |
3515 | static const unsigned int ln_objs[NUM_LN] = { |
3516 | 363, /* "AD Time Stamping" */ |
3517 | 405, /* "ANSI X9.62" */ |
3518 | 368, /* "Acceptable OCSP Responses" */ |
3519 | 910, /* "Any Extended Key Usage" */ |
3520 | 664, /* "Any language" */ |
3521 | 177, /* "Authority Information Access" */ |
3522 | 365, /* "Basic OCSP Response" */ |
3523 | 285, /* "Biometric Info" */ |
3524 | 179, /* "CA Issuers" */ |
3525 | 785, /* "CA Repository" */ |
3526 | 1131, /* "CMC Certificate Authority" */ |
3527 | 1132, /* "CMC Registration Authority" */ |
3528 | 954, /* "CT Certificate SCTs" */ |
3529 | 952, /* "CT Precertificate Poison" */ |
3530 | 951, /* "CT Precertificate SCTs" */ |
3531 | 953, /* "CT Precertificate Signer" */ |
3532 | 131, /* "Code Signing" */ |
3533 | 1024, /* "Ctrl/Provision WAP Termination" */ |
3534 | 1023, /* "Ctrl/provision WAP Access" */ |
3535 | 1159, /* "DSTU 4145-2002 big endian" */ |
3536 | 1158, /* "DSTU 4145-2002 little endian" */ |
3537 | 1152, /* "DSTU Gost 28147-2009" */ |
3538 | 1154, /* "DSTU Gost 28147-2009 CFB mode" */ |
3539 | 1153, /* "DSTU Gost 28147-2009 OFB mode" */ |
3540 | 1155, /* "DSTU Gost 28147-2009 key wrap" */ |
3541 | 1157, /* "DSTU Gost 34311-95" */ |
3542 | 1160, /* "DSTU curve 0" */ |
3543 | 1161, /* "DSTU curve 1" */ |
3544 | 1162, /* "DSTU curve 2" */ |
3545 | 1163, /* "DSTU curve 3" */ |
3546 | 1164, /* "DSTU curve 4" */ |
3547 | 1165, /* "DSTU curve 5" */ |
3548 | 1166, /* "DSTU curve 6" */ |
3549 | 1167, /* "DSTU curve 7" */ |
3550 | 1168, /* "DSTU curve 8" */ |
3551 | 1169, /* "DSTU curve 9" */ |
3552 | 783, /* "Diffie-Hellman based MAC" */ |
3553 | 382, /* "Directory" */ |
3554 | 392, /* "Domain" */ |
3555 | 132, /* "E-mail Protection" */ |
3556 | 1087, /* "ED25519" */ |
3557 | 1088, /* "ED448" */ |
3558 | 389, /* "Enterprises" */ |
3559 | 384, /* "Experimental" */ |
3560 | 372, /* "Extended OCSP Status" */ |
3561 | 172, /* "Extension Request" */ |
3562 | 813, /* "GOST 28147-89" */ |
3563 | 849, /* "GOST 28147-89 Cryptocom ParamSet" */ |
3564 | 815, /* "GOST 28147-89 MAC" */ |
3565 | 1003, /* "GOST 28147-89 TC26 parameter set" */ |
3566 | 851, /* "GOST 34.10-2001 Cryptocom" */ |
3567 | 850, /* "GOST 34.10-94 Cryptocom" */ |
3568 | 811, /* "GOST R 34.10-2001" */ |
3569 | 817, /* "GOST R 34.10-2001 DH" */ |
3570 | 1148, /* "GOST R 34.10-2012 (256 bit) ParamSet A" */ |
3571 | 1184, /* "GOST R 34.10-2012 (256 bit) ParamSet B" */ |
3572 | 1185, /* "GOST R 34.10-2012 (256 bit) ParamSet C" */ |
3573 | 1186, /* "GOST R 34.10-2012 (256 bit) ParamSet D" */ |
3574 | 998, /* "GOST R 34.10-2012 (512 bit) ParamSet A" */ |
3575 | 999, /* "GOST R 34.10-2012 (512 bit) ParamSet B" */ |
3576 | 1149, /* "GOST R 34.10-2012 (512 bit) ParamSet C" */ |
3577 | 997, /* "GOST R 34.10-2012 (512 bit) testing parameter set" */ |
3578 | 979, /* "GOST R 34.10-2012 with 256 bit modulus" */ |
3579 | 980, /* "GOST R 34.10-2012 with 512 bit modulus" */ |
3580 | 985, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */ |
3581 | 986, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */ |
3582 | 812, /* "GOST R 34.10-94" */ |
3583 | 818, /* "GOST R 34.10-94 DH" */ |
3584 | 982, /* "GOST R 34.11-2012 with 256 bit hash" */ |
3585 | 983, /* "GOST R 34.11-2012 with 512 bit hash" */ |
3586 | 809, /* "GOST R 34.11-94" */ |
3587 | 816, /* "GOST R 34.11-94 PRF" */ |
3588 | 807, /* "GOST R 34.11-94 with GOST R 34.10-2001" */ |
3589 | 853, /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */ |
3590 | 808, /* "GOST R 34.11-94 with GOST R 34.10-94" */ |
3591 | 852, /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */ |
3592 | 854, /* "GOST R 3410-2001 Parameter Set Cryptocom" */ |
3593 | 1156, /* "HMAC DSTU Gost 34311-95" */ |
3594 | 988, /* "HMAC GOST 34.11-2012 256 bit" */ |
3595 | 989, /* "HMAC GOST 34.11-2012 512 bit" */ |
3596 | 810, /* "HMAC GOST 34.11-94" */ |
3597 | 432, /* "Hold Instruction Call Issuer" */ |
3598 | 430, /* "Hold Instruction Code" */ |
3599 | 431, /* "Hold Instruction None" */ |
3600 | 433, /* "Hold Instruction Reject" */ |
3601 | 634, /* "ICC or token signature" */ |
3602 | 1171, /* "IEEE Security in Storage Working Group" */ |
3603 | 1004, /* "INN" */ |
3604 | 294, /* "IPSec End System" */ |
3605 | 295, /* "IPSec Tunnel" */ |
3606 | 296, /* "IPSec User" */ |
3607 | 1140, /* "ISO CN Member Body" */ |
3608 | 182, /* "ISO Member Body" */ |
3609 | 183, /* "ISO US Member Body" */ |
3610 | 1150, /* "ISO-UA" */ |
3611 | 667, /* "Independent" */ |
3612 | 665, /* "Inherit all" */ |
3613 | 647, /* "International Organizations" */ |
3614 | 142, /* "Invalidity Date" */ |
3615 | 504, /* "MIME MHS" */ |
3616 | 388, /* "Mail" */ |
3617 | 383, /* "Management" */ |
3618 | 417, /* "Microsoft CSP Name" */ |
3619 | 135, /* "Microsoft Commercial Code Signing" */ |
3620 | 138, /* "Microsoft Encrypted File System" */ |
3621 | 171, /* "Microsoft Extension Request" */ |
3622 | 134, /* "Microsoft Individual Code Signing" */ |
3623 | 856, /* "Microsoft Local Key set" */ |
3624 | 137, /* "Microsoft Server Gated Crypto" */ |
3625 | 648, /* "Microsoft Smartcard Login" */ |
3626 | 136, /* "Microsoft Trust List Signing" */ |
3627 | 649, /* "Microsoft User Principal Name" */ |
3628 | 1211, /* "NAIRealm" */ |
3629 | 393, /* "NULL" */ |
3630 | 404, /* "NULL" */ |
3631 | 72, /* "Netscape Base Url" */ |
3632 | 76, /* "Netscape CA Policy Url" */ |
3633 | 74, /* "Netscape CA Revocation Url" */ |
3634 | 71, /* "Netscape Cert Type" */ |
3635 | 58, /* "Netscape Certificate Extension" */ |
3636 | 79, /* "Netscape Certificate Sequence" */ |
3637 | 78, /* "Netscape Comment" */ |
3638 | 57, /* "Netscape Communications Corp." */ |
3639 | 59, /* "Netscape Data Type" */ |
3640 | 75, /* "Netscape Renewal Url" */ |
3641 | 73, /* "Netscape Revocation Url" */ |
3642 | 77, /* "Netscape SSL Server Name" */ |
3643 | 139, /* "Netscape Server Gated Crypto" */ |
3644 | 178, /* "OCSP" */ |
3645 | 370, /* "OCSP Archive Cutoff" */ |
3646 | 367, /* "OCSP CRL ID" */ |
3647 | 369, /* "OCSP No Check" */ |
3648 | 366, /* "OCSP Nonce" */ |
3649 | 371, /* "OCSP Service Locator" */ |
3650 | 180, /* "OCSP Signing" */ |
3651 | 1005, /* "OGRN" */ |
3652 | 161, /* "PBES2" */ |
3653 | 69, /* "PBKDF2" */ |
3654 | 162, /* "PBMAC1" */ |
3655 | 1032, /* "PKINIT Client Auth" */ |
3656 | 127, /* "PKIX" */ |
3657 | 858, /* "Permanent Identifier" */ |
3658 | 164, /* "Policy Qualifier CPS" */ |
3659 | 165, /* "Policy Qualifier User Notice" */ |
3660 | 385, /* "Private" */ |
3661 | 1093, /* "Professional Information or basis for Admission" */ |
3662 | 663, /* "Proxy Certificate Information" */ |
3663 | 1, /* "RSA Data Security, Inc." */ |
3664 | 2, /* "RSA Data Security, Inc. PKCS" */ |
3665 | 1116, /* "RSA-SHA3-224" */ |
3666 | 1117, /* "RSA-SHA3-256" */ |
3667 | 1118, /* "RSA-SHA3-384" */ |
3668 | 1119, /* "RSA-SHA3-512" */ |
3669 | 188, /* "S/MIME" */ |
3670 | 167, /* "S/MIME Capabilities" */ |
3671 | 1204, /* "SM2-with-SM3" */ |
3672 | 1006, /* "SNILS" */ |
3673 | 387, /* "SNMPv2" */ |
3674 | 1210, /* "SRVName" */ |
3675 | 1025, /* "SSH Client" */ |
3676 | 1026, /* "SSH Server" */ |
3677 | 512, /* "Secure Electronic Transactions" */ |
3678 | 386, /* "Security" */ |
3679 | 394, /* "Selected Attribute Types" */ |
3680 | 1029, /* "Send Owner" */ |
3681 | 1030, /* "Send Proxied Owner" */ |
3682 | 1028, /* "Send Proxied Router" */ |
3683 | 1027, /* "Send Router" */ |
3684 | 1033, /* "Signing KDC Response" */ |
3685 | 1008, /* "Signing Tool of Issuer" */ |
3686 | 1007, /* "Signing Tool of Subject" */ |
3687 | 1208, /* "Smtp UTF8 Mailbox" */ |
3688 | 143, /* "Strong Extranet ID" */ |
3689 | 398, /* "Subject Information Access" */ |
3690 | 1020, /* "TLS Feature" */ |
3691 | 130, /* "TLS Web Client Authentication" */ |
3692 | 129, /* "TLS Web Server Authentication" */ |
3693 | 133, /* "Time Stamping" */ |
3694 | 375, /* "Trust Root" */ |
3695 | 1034, /* "X25519" */ |
3696 | 1035, /* "X448" */ |
3697 | 12, /* "X509" */ |
3698 | 402, /* "X509v3 AC Targeting" */ |
3699 | 746, /* "X509v3 Any Policy" */ |
3700 | 90, /* "X509v3 Authority Key Identifier" */ |
3701 | 87, /* "X509v3 Basic Constraints" */ |
3702 | 103, /* "X509v3 CRL Distribution Points" */ |
3703 | 88, /* "X509v3 CRL Number" */ |
3704 | 141, /* "X509v3 CRL Reason Code" */ |
3705 | 771, /* "X509v3 Certificate Issuer" */ |
3706 | 89, /* "X509v3 Certificate Policies" */ |
3707 | 140, /* "X509v3 Delta CRL Indicator" */ |
3708 | 126, /* "X509v3 Extended Key Usage" */ |
3709 | 857, /* "X509v3 Freshest CRL" */ |
3710 | 748, /* "X509v3 Inhibit Any Policy" */ |
3711 | 86, /* "X509v3 Issuer Alternative Name" */ |
3712 | 770, /* "X509v3 Issuing Distribution Point" */ |
3713 | 83, /* "X509v3 Key Usage" */ |
3714 | 666, /* "X509v3 Name Constraints" */ |
3715 | 403, /* "X509v3 No Revocation Available" */ |
3716 | 401, /* "X509v3 Policy Constraints" */ |
3717 | 747, /* "X509v3 Policy Mappings" */ |
3718 | 84, /* "X509v3 Private Key Usage Period" */ |
3719 | 85, /* "X509v3 Subject Alternative Name" */ |
3720 | 769, /* "X509v3 Subject Directory Attributes" */ |
3721 | 82, /* "X509v3 Subject Key Identifier" */ |
3722 | 920, /* "X9.42 DH" */ |
3723 | 184, /* "X9.57" */ |
3724 | 185, /* "X9.57 CM ?" */ |
3725 | 1209, /* "XmppAddr" */ |
3726 | 478, /* "aRecord" */ |
3727 | 289, /* "aaControls" */ |
3728 | 287, /* "ac-auditEntity" */ |
3729 | 397, /* "ac-proxying" */ |
3730 | 288, /* "ac-targeting" */ |
3731 | 446, /* "account" */ |
3732 | 364, /* "ad dvcs" */ |
3733 | 606, /* "additional verification" */ |
3734 | 419, /* "aes-128-cbc" */ |
3735 | 916, /* "aes-128-cbc-hmac-sha1" */ |
3736 | 948, /* "aes-128-cbc-hmac-sha256" */ |
3737 | 896, /* "aes-128-ccm" */ |
3738 | 421, /* "aes-128-cfb" */ |
3739 | 650, /* "aes-128-cfb1" */ |
3740 | 653, /* "aes-128-cfb8" */ |
3741 | 904, /* "aes-128-ctr" */ |
3742 | 418, /* "aes-128-ecb" */ |
3743 | 895, /* "aes-128-gcm" */ |
3744 | 958, /* "aes-128-ocb" */ |
3745 | 420, /* "aes-128-ofb" */ |
3746 | 1198, /* "aes-128-siv" */ |
3747 | 913, /* "aes-128-xts" */ |
3748 | 423, /* "aes-192-cbc" */ |
3749 | 917, /* "aes-192-cbc-hmac-sha1" */ |
3750 | 949, /* "aes-192-cbc-hmac-sha256" */ |
3751 | 899, /* "aes-192-ccm" */ |
3752 | 425, /* "aes-192-cfb" */ |
3753 | 651, /* "aes-192-cfb1" */ |
3754 | 654, /* "aes-192-cfb8" */ |
3755 | 905, /* "aes-192-ctr" */ |
3756 | 422, /* "aes-192-ecb" */ |
3757 | 898, /* "aes-192-gcm" */ |
3758 | 959, /* "aes-192-ocb" */ |
3759 | 424, /* "aes-192-ofb" */ |
3760 | 1199, /* "aes-192-siv" */ |
3761 | 427, /* "aes-256-cbc" */ |
3762 | 918, /* "aes-256-cbc-hmac-sha1" */ |
3763 | 950, /* "aes-256-cbc-hmac-sha256" */ |
3764 | 902, /* "aes-256-ccm" */ |
3765 | 429, /* "aes-256-cfb" */ |
3766 | 652, /* "aes-256-cfb1" */ |
3767 | 655, /* "aes-256-cfb8" */ |
3768 | 906, /* "aes-256-ctr" */ |
3769 | 426, /* "aes-256-ecb" */ |
3770 | 901, /* "aes-256-gcm" */ |
3771 | 960, /* "aes-256-ocb" */ |
3772 | 428, /* "aes-256-ofb" */ |
3773 | 1200, /* "aes-256-siv" */ |
3774 | 914, /* "aes-256-xts" */ |
3775 | 376, /* "algorithm" */ |
3776 | 1066, /* "aria-128-cbc" */ |
3777 | 1120, /* "aria-128-ccm" */ |
3778 | 1067, /* "aria-128-cfb" */ |
3779 | 1080, /* "aria-128-cfb1" */ |
3780 | 1083, /* "aria-128-cfb8" */ |
3781 | 1069, /* "aria-128-ctr" */ |
3782 | 1065, /* "aria-128-ecb" */ |
3783 | 1123, /* "aria-128-gcm" */ |
3784 | 1068, /* "aria-128-ofb" */ |
3785 | 1071, /* "aria-192-cbc" */ |
3786 | 1121, /* "aria-192-ccm" */ |
3787 | 1072, /* "aria-192-cfb" */ |
3788 | 1081, /* "aria-192-cfb1" */ |
3789 | 1084, /* "aria-192-cfb8" */ |
3790 | 1074, /* "aria-192-ctr" */ |
3791 | 1070, /* "aria-192-ecb" */ |
3792 | 1124, /* "aria-192-gcm" */ |
3793 | 1073, /* "aria-192-ofb" */ |
3794 | 1076, /* "aria-256-cbc" */ |
3795 | 1122, /* "aria-256-ccm" */ |
3796 | 1077, /* "aria-256-cfb" */ |
3797 | 1082, /* "aria-256-cfb1" */ |
3798 | 1085, /* "aria-256-cfb8" */ |
3799 | 1079, /* "aria-256-ctr" */ |
3800 | 1075, /* "aria-256-ecb" */ |
3801 | 1125, /* "aria-256-gcm" */ |
3802 | 1078, /* "aria-256-ofb" */ |
3803 | 484, /* "associatedDomain" */ |
3804 | 485, /* "associatedName" */ |
3805 | 501, /* "audio" */ |
3806 | 1064, /* "auth-any" */ |
3807 | 1049, /* "auth-dss" */ |
3808 | 1047, /* "auth-ecdsa" */ |
3809 | 1050, /* "auth-gost01" */ |
3810 | 1051, /* "auth-gost12" */ |
3811 | 1053, /* "auth-null" */ |
3812 | 1048, /* "auth-psk" */ |
3813 | 1046, /* "auth-rsa" */ |
3814 | 1052, /* "auth-srp" */ |
3815 | 882, /* "authorityRevocationList" */ |
3816 | 91, /* "bf-cbc" */ |
3817 | 93, /* "bf-cfb" */ |
3818 | 92, /* "bf-ecb" */ |
3819 | 94, /* "bf-ofb" */ |
3820 | 1056, /* "blake2b512" */ |
3821 | 1201, /* "blake2bmac" */ |
3822 | 1057, /* "blake2s256" */ |
3823 | 1202, /* "blake2smac" */ |
3824 | 921, /* "brainpoolP160r1" */ |
3825 | 922, /* "brainpoolP160t1" */ |
3826 | 923, /* "brainpoolP192r1" */ |
3827 | 924, /* "brainpoolP192t1" */ |
3828 | 925, /* "brainpoolP224r1" */ |
3829 | 926, /* "brainpoolP224t1" */ |
3830 | 927, /* "brainpoolP256r1" */ |
3831 | 928, /* "brainpoolP256t1" */ |
3832 | 929, /* "brainpoolP320r1" */ |
3833 | 930, /* "brainpoolP320t1" */ |
3834 | 931, /* "brainpoolP384r1" */ |
3835 | 932, /* "brainpoolP384t1" */ |
3836 | 933, /* "brainpoolP512r1" */ |
3837 | 934, /* "brainpoolP512t1" */ |
3838 | 494, /* "buildingName" */ |
3839 | 860, /* "businessCategory" */ |
3840 | 691, /* "c2onb191v4" */ |
3841 | 692, /* "c2onb191v5" */ |
3842 | 697, /* "c2onb239v4" */ |
3843 | 698, /* "c2onb239v5" */ |
3844 | 684, /* "c2pnb163v1" */ |
3845 | 685, /* "c2pnb163v2" */ |
3846 | 686, /* "c2pnb163v3" */ |
3847 | 687, /* "c2pnb176v1" */ |
3848 | 693, /* "c2pnb208w1" */ |
3849 | 699, /* "c2pnb272w1" */ |
3850 | 700, /* "c2pnb304w1" */ |
3851 | 702, /* "c2pnb368w1" */ |
3852 | 688, /* "c2tnb191v1" */ |
3853 | 689, /* "c2tnb191v2" */ |
3854 | 690, /* "c2tnb191v3" */ |
3855 | 694, /* "c2tnb239v1" */ |
3856 | 695, /* "c2tnb239v2" */ |
3857 | 696, /* "c2tnb239v3" */ |
3858 | 701, /* "c2tnb359v1" */ |
3859 | 703, /* "c2tnb431r1" */ |
3860 | 881, /* "cACertificate" */ |
3861 | 483, /* "cNAMERecord" */ |
3862 | 751, /* "camellia-128-cbc" */ |
3863 | 962, /* "camellia-128-ccm" */ |
3864 | 757, /* "camellia-128-cfb" */ |
3865 | 760, /* "camellia-128-cfb1" */ |
3866 | 763, /* "camellia-128-cfb8" */ |
3867 | 964, /* "camellia-128-cmac" */ |
3868 | 963, /* "camellia-128-ctr" */ |
3869 | 754, /* "camellia-128-ecb" */ |
3870 | 961, /* "camellia-128-gcm" */ |
3871 | 766, /* "camellia-128-ofb" */ |
3872 | 752, /* "camellia-192-cbc" */ |
3873 | 966, /* "camellia-192-ccm" */ |
3874 | 758, /* "camellia-192-cfb" */ |
3875 | 761, /* "camellia-192-cfb1" */ |
3876 | 764, /* "camellia-192-cfb8" */ |
3877 | 968, /* "camellia-192-cmac" */ |
3878 | 967, /* "camellia-192-ctr" */ |
3879 | 755, /* "camellia-192-ecb" */ |
3880 | 965, /* "camellia-192-gcm" */ |
3881 | 767, /* "camellia-192-ofb" */ |
3882 | 753, /* "camellia-256-cbc" */ |
3883 | 970, /* "camellia-256-ccm" */ |
3884 | 759, /* "camellia-256-cfb" */ |
3885 | 762, /* "camellia-256-cfb1" */ |
3886 | 765, /* "camellia-256-cfb8" */ |
3887 | 972, /* "camellia-256-cmac" */ |
3888 | 971, /* "camellia-256-ctr" */ |
3889 | 756, /* "camellia-256-ecb" */ |
3890 | 969, /* "camellia-256-gcm" */ |
3891 | 768, /* "camellia-256-ofb" */ |
3892 | 443, /* "caseIgnoreIA5StringSyntax" */ |
3893 | 108, /* "cast5-cbc" */ |
3894 | 110, /* "cast5-cfb" */ |
3895 | 109, /* "cast5-ecb" */ |
3896 | 111, /* "cast5-ofb" */ |
3897 | 152, /* "certBag" */ |
3898 | 677, /* "certicom-arc" */ |
3899 | 517, /* "certificate extensions" */ |
3900 | 883, /* "certificateRevocationList" */ |
3901 | 1019, /* "chacha20" */ |
3902 | 1018, /* "chacha20-poly1305" */ |
3903 | 54, /* "challengePassword" */ |
3904 | 407, /* "characteristic-two-field" */ |
3905 | 395, /* "clearance" */ |
3906 | 633, /* "cleartext track 2" */ |
3907 | 894, /* "cmac" */ |
3908 | 13, /* "commonName" */ |
3909 | 513, /* "content types" */ |
3910 | 50, /* "contentType" */ |
3911 | 53, /* "countersignature" */ |
3912 | 1090, /* "countryCode3c" */ |
3913 | 1091, /* "countryCode3n" */ |
3914 | 14, /* "countryName" */ |
3915 | 153, /* "crlBag" */ |
3916 | 884, /* "crossCertificatePair" */ |
3917 | 806, /* "cryptocom" */ |
3918 | 805, /* "cryptopro" */ |
3919 | 500, /* "dITRedirect" */ |
3920 | 451, /* "dNSDomain" */ |
3921 | 495, /* "dSAQuality" */ |
3922 | 434, /* "data" */ |
3923 | 390, /* "dcObject" */ |
3924 | 891, /* "deltaRevocationList" */ |
3925 | 31, /* "des-cbc" */ |
3926 | 643, /* "des-cdmf" */ |
3927 | 30, /* "des-cfb" */ |
3928 | 656, /* "des-cfb1" */ |
3929 | 657, /* "des-cfb8" */ |
3930 | 29, /* "des-ecb" */ |
3931 | 32, /* "des-ede" */ |
3932 | 43, /* "des-ede-cbc" */ |
3933 | 60, /* "des-ede-cfb" */ |
3934 | 62, /* "des-ede-ofb" */ |
3935 | 33, /* "des-ede3" */ |
3936 | 44, /* "des-ede3-cbc" */ |
3937 | 61, /* "des-ede3-cfb" */ |
3938 | 658, /* "des-ede3-cfb1" */ |
3939 | 659, /* "des-ede3-cfb8" */ |
3940 | 63, /* "des-ede3-ofb" */ |
3941 | 45, /* "des-ofb" */ |
3942 | 107, /* "description" */ |
3943 | 871, /* "destinationIndicator" */ |
3944 | 80, /* "desx-cbc" */ |
3945 | 947, /* "dh-cofactor-kdf" */ |
3946 | 946, /* "dh-std-kdf" */ |
3947 | 28, /* "dhKeyAgreement" */ |
3948 | 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */ |
3949 | 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */ |
3950 | 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */ |
3951 | 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */ |
3952 | 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */ |
3953 | 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */ |
3954 | 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */ |
3955 | 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */ |
3956 | 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */ |
3957 | 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */ |
3958 | 11, /* "directory services (X.500)" */ |
3959 | 378, /* "directory services - algorithms" */ |
3960 | 887, /* "distinguishedName" */ |
3961 | 892, /* "dmdName" */ |
3962 | 174, /* "dnQualifier" */ |
3963 | 1092, /* "dnsName" */ |
3964 | 447, /* "document" */ |
3965 | 471, /* "documentAuthor" */ |
3966 | 468, /* "documentIdentifier" */ |
3967 | 472, /* "documentLocation" */ |
3968 | 502, /* "documentPublisher" */ |
3969 | 449, /* "documentSeries" */ |
3970 | 469, /* "documentTitle" */ |
3971 | 470, /* "documentVersion" */ |
3972 | 380, /* "dod" */ |
3973 | 391, /* "domainComponent" */ |
3974 | 452, /* "domainRelatedObject" */ |
3975 | 116, /* "dsaEncryption" */ |
3976 | 67, /* "dsaEncryption-old" */ |
3977 | 66, /* "dsaWithSHA" */ |
3978 | 113, /* "dsaWithSHA1" */ |
3979 | 70, /* "dsaWithSHA1-old" */ |
3980 | 802, /* "dsa_with_SHA224" */ |
3981 | 803, /* "dsa_with_SHA256" */ |
3982 | 1108, /* "dsa_with_SHA3-224" */ |
3983 | 1109, /* "dsa_with_SHA3-256" */ |
3984 | 1110, /* "dsa_with_SHA3-384" */ |
3985 | 1111, /* "dsa_with_SHA3-512" */ |
3986 | 1106, /* "dsa_with_SHA384" */ |
3987 | 1107, /* "dsa_with_SHA512" */ |
3988 | 297, /* "dvcs" */ |
3989 | 791, /* "ecdsa-with-Recommended" */ |
3990 | 416, /* "ecdsa-with-SHA1" */ |
3991 | 793, /* "ecdsa-with-SHA224" */ |
3992 | 794, /* "ecdsa-with-SHA256" */ |
3993 | 795, /* "ecdsa-with-SHA384" */ |
3994 | 796, /* "ecdsa-with-SHA512" */ |
3995 | 792, /* "ecdsa-with-Specified" */ |
3996 | 1112, /* "ecdsa_with_SHA3-224" */ |
3997 | 1113, /* "ecdsa_with_SHA3-256" */ |
3998 | 1114, /* "ecdsa_with_SHA3-384" */ |
3999 | 1115, /* "ecdsa_with_SHA3-512" */ |
4000 | 48, /* "emailAddress" */ |
4001 | 632, /* "encrypted track 2" */ |
4002 | 885, /* "enhancedSearchGuide" */ |
4003 | 56, /* "extendedCertificateAttributes" */ |
4004 | 867, /* "facsimileTelephoneNumber" */ |
4005 | 462, /* "favouriteDrink" */ |
4006 | 1126, /* "ffdhe2048" */ |
4007 | 1127, /* "ffdhe3072" */ |
4008 | 1128, /* "ffdhe4096" */ |
4009 | 1129, /* "ffdhe6144" */ |
4010 | 1130, /* "ffdhe8192" */ |
4011 | 453, /* "friendlyCountry" */ |
4012 | 490, /* "friendlyCountryName" */ |
4013 | 156, /* "friendlyName" */ |
4014 | 631, /* "generate cryptogram" */ |
4015 | 509, /* "generationQualifier" */ |
4016 | 601, /* "generic cryptogram" */ |
4017 | 99, /* "givenName" */ |
4018 | 1195, /* "gmac" */ |
4019 | 976, /* "gost-mac-12" */ |
4020 | 1009, /* "gost89-cbc" */ |
4021 | 814, /* "gost89-cnt" */ |
4022 | 975, /* "gost89-cnt-12" */ |
4023 | 1011, /* "gost89-ctr" */ |
4024 | 1010, /* "gost89-ecb" */ |
4025 | 1015, /* "grasshopper-cbc" */ |
4026 | 1016, /* "grasshopper-cfb" */ |
4027 | 1013, /* "grasshopper-ctr" */ |
4028 | 1012, /* "grasshopper-ecb" */ |
4029 | 1017, /* "grasshopper-mac" */ |
4030 | 1014, /* "grasshopper-ofb" */ |
4031 | 1036, /* "hkdf" */ |
4032 | 855, /* "hmac" */ |
4033 | 780, /* "hmac-md5" */ |
4034 | 781, /* "hmac-sha1" */ |
4035 | 1102, /* "hmac-sha3-224" */ |
4036 | 1103, /* "hmac-sha3-256" */ |
4037 | 1104, /* "hmac-sha3-384" */ |
4038 | 1105, /* "hmac-sha3-512" */ |
4039 | 797, /* "hmacWithMD5" */ |
4040 | 163, /* "hmacWithSHA1" */ |
4041 | 798, /* "hmacWithSHA224" */ |
4042 | 799, /* "hmacWithSHA256" */ |
4043 | 800, /* "hmacWithSHA384" */ |
4044 | 801, /* "hmacWithSHA512" */ |
4045 | 1193, /* "hmacWithSHA512-224" */ |
4046 | 1194, /* "hmacWithSHA512-256" */ |
4047 | 486, /* "homePostalAddress" */ |
4048 | 473, /* "homeTelephoneNumber" */ |
4049 | 466, /* "host" */ |
4050 | 889, /* "houseIdentifier" */ |
4051 | 442, /* "iA5StringSyntax" */ |
4052 | 381, /* "iana" */ |
4053 | 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */ |
4054 | 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */ |
4055 | 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */ |
4056 | 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */ |
4057 | 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */ |
4058 | 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */ |
4059 | 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */ |
4060 | 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */ |
4061 | 820, /* "id-Gost28147-89-None-KeyMeshing" */ |
4062 | 823, /* "id-Gost28147-89-TestParamSet" */ |
4063 | 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */ |
4064 | 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */ |
4065 | 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */ |
4066 | 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */ |
4067 | 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */ |
4068 | 839, /* "id-GostR3410-2001-TestParamSet" */ |
4069 | 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */ |
4070 | 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */ |
4071 | 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */ |
4072 | 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */ |
4073 | 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */ |
4074 | 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */ |
4075 | 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */ |
4076 | 831, /* "id-GostR3410-94-TestParamSet" */ |
4077 | 845, /* "id-GostR3410-94-a" */ |
4078 | 846, /* "id-GostR3410-94-aBis" */ |
4079 | 847, /* "id-GostR3410-94-b" */ |
4080 | 848, /* "id-GostR3410-94-bBis" */ |
4081 | 822, /* "id-GostR3411-94-CryptoProParamSet" */ |
4082 | 821, /* "id-GostR3411-94-TestParamSet" */ |
4083 | 266, /* "id-aca" */ |
4084 | 355, /* "id-aca-accessIdentity" */ |
4085 | 354, /* "id-aca-authenticationInfo" */ |
4086 | 356, /* "id-aca-chargingIdentity" */ |
4087 | 399, /* "id-aca-encAttrs" */ |
4088 | 357, /* "id-aca-group" */ |
4089 | 358, /* "id-aca-role" */ |
4090 | 176, /* "id-ad" */ |
4091 | 788, /* "id-aes128-wrap" */ |
4092 | 897, /* "id-aes128-wrap-pad" */ |
4093 | 789, /* "id-aes192-wrap" */ |
4094 | 900, /* "id-aes192-wrap-pad" */ |
4095 | 790, /* "id-aes256-wrap" */ |
4096 | 903, /* "id-aes256-wrap-pad" */ |
4097 | 262, /* "id-alg" */ |
4098 | 893, /* "id-alg-PWRI-KEK" */ |
4099 | 323, /* "id-alg-des40" */ |
4100 | 326, /* "id-alg-dh-pop" */ |
4101 | 325, /* "id-alg-dh-sig-hmac-sha1" */ |
4102 | 324, /* "id-alg-noSignature" */ |
4103 | 907, /* "id-camellia128-wrap" */ |
4104 | 908, /* "id-camellia192-wrap" */ |
4105 | 909, /* "id-camellia256-wrap" */ |
4106 | 268, /* "id-cct" */ |
4107 | 361, /* "id-cct-PKIData" */ |
4108 | 362, /* "id-cct-PKIResponse" */ |
4109 | 360, /* "id-cct-crs" */ |
4110 | 81, /* "id-ce" */ |
4111 | 680, /* "id-characteristic-two-basis" */ |
4112 | 263, /* "id-cmc" */ |
4113 | 334, /* "id-cmc-addExtensions" */ |
4114 | 346, /* "id-cmc-confirmCertAcceptance" */ |
4115 | 330, /* "id-cmc-dataReturn" */ |
4116 | 336, /* "id-cmc-decryptedPOP" */ |
4117 | 335, /* "id-cmc-encryptedPOP" */ |
4118 | 339, /* "id-cmc-getCRL" */ |
4119 | 338, /* "id-cmc-getCert" */ |
4120 | 328, /* "id-cmc-identification" */ |
4121 | 329, /* "id-cmc-identityProof" */ |
4122 | 337, /* "id-cmc-lraPOPWitness" */ |
4123 | 344, /* "id-cmc-popLinkRandom" */ |
4124 | 345, /* "id-cmc-popLinkWitness" */ |
4125 | 343, /* "id-cmc-queryPending" */ |
4126 | 333, /* "id-cmc-recipientNonce" */ |
4127 | 341, /* "id-cmc-regInfo" */ |
4128 | 342, /* "id-cmc-responseInfo" */ |
4129 | 340, /* "id-cmc-revokeRequest" */ |
4130 | 332, /* "id-cmc-senderNonce" */ |
4131 | 327, /* "id-cmc-statusInfo" */ |
4132 | 331, /* "id-cmc-transactionId" */ |
4133 | 787, /* "id-ct-asciiTextWithCRLF" */ |
4134 | 1060, /* "id-ct-xml" */ |
4135 | 408, /* "id-ecPublicKey" */ |
4136 | 508, /* "id-hex-multipart-message" */ |
4137 | 507, /* "id-hex-partial-message" */ |
4138 | 260, /* "id-it" */ |
4139 | 302, /* "id-it-caKeyUpdateInfo" */ |
4140 | 298, /* "id-it-caProtEncCert" */ |
4141 | 311, /* "id-it-confirmWaitTime" */ |
4142 | 303, /* "id-it-currentCRL" */ |
4143 | 300, /* "id-it-encKeyPairTypes" */ |
4144 | 310, /* "id-it-implicitConfirm" */ |
4145 | 308, /* "id-it-keyPairParamRep" */ |
4146 | 307, /* "id-it-keyPairParamReq" */ |
4147 | 312, /* "id-it-origPKIMessage" */ |
4148 | 301, /* "id-it-preferredSymmAlg" */ |
4149 | 309, /* "id-it-revPassphrase" */ |
4150 | 299, /* "id-it-signKeyPairTypes" */ |
4151 | 305, /* "id-it-subscriptionRequest" */ |
4152 | 306, /* "id-it-subscriptionResponse" */ |
4153 | 784, /* "id-it-suppLangTags" */ |
4154 | 304, /* "id-it-unsupportedOIDs" */ |
4155 | 128, /* "id-kp" */ |
4156 | 280, /* "id-mod-attribute-cert" */ |
4157 | 274, /* "id-mod-cmc" */ |
4158 | 277, /* "id-mod-cmp" */ |
4159 | 284, /* "id-mod-cmp2000" */ |
4160 | 273, /* "id-mod-crmf" */ |
4161 | 283, /* "id-mod-dvcs" */ |
4162 | 275, /* "id-mod-kea-profile-88" */ |
4163 | 276, /* "id-mod-kea-profile-93" */ |
4164 | 282, /* "id-mod-ocsp" */ |
4165 | 278, /* "id-mod-qualified-cert-88" */ |
4166 | 279, /* "id-mod-qualified-cert-93" */ |
4167 | 281, /* "id-mod-timestamp-protocol" */ |
4168 | 264, /* "id-on" */ |
4169 | 347, /* "id-on-personalData" */ |
4170 | 265, /* "id-pda" */ |
4171 | 352, /* "id-pda-countryOfCitizenship" */ |
4172 | 353, /* "id-pda-countryOfResidence" */ |
4173 | 348, /* "id-pda-dateOfBirth" */ |
4174 | 351, /* "id-pda-gender" */ |
4175 | 349, /* "id-pda-placeOfBirth" */ |
4176 | 175, /* "id-pe" */ |
4177 | 1031, /* "id-pkinit" */ |
4178 | 261, /* "id-pkip" */ |
4179 | 258, /* "id-pkix-mod" */ |
4180 | 269, /* "id-pkix1-explicit-88" */ |
4181 | 271, /* "id-pkix1-explicit-93" */ |
4182 | 270, /* "id-pkix1-implicit-88" */ |
4183 | 272, /* "id-pkix1-implicit-93" */ |
4184 | 662, /* "id-ppl" */ |
4185 | 267, /* "id-qcs" */ |
4186 | 359, /* "id-qcs-pkixQCSyntax-v1" */ |
4187 | 259, /* "id-qt" */ |
4188 | 313, /* "id-regCtrl" */ |
4189 | 316, /* "id-regCtrl-authenticator" */ |
4190 | 319, /* "id-regCtrl-oldCertID" */ |
4191 | 318, /* "id-regCtrl-pkiArchiveOptions" */ |
4192 | 317, /* "id-regCtrl-pkiPublicationInfo" */ |
4193 | 320, /* "id-regCtrl-protocolEncrKey" */ |
4194 | 315, /* "id-regCtrl-regToken" */ |
4195 | 314, /* "id-regInfo" */ |
4196 | 322, /* "id-regInfo-certReq" */ |
4197 | 321, /* "id-regInfo-utf8Pairs" */ |
4198 | 191, /* "id-smime-aa" */ |
4199 | 215, /* "id-smime-aa-contentHint" */ |
4200 | 218, /* "id-smime-aa-contentIdentifier" */ |
4201 | 221, /* "id-smime-aa-contentReference" */ |
4202 | 240, /* "id-smime-aa-dvcs-dvc" */ |
4203 | 217, /* "id-smime-aa-encapContentType" */ |
4204 | 222, /* "id-smime-aa-encrypKeyPref" */ |
4205 | 220, /* "id-smime-aa-equivalentLabels" */ |
4206 | 232, /* "id-smime-aa-ets-CertificateRefs" */ |
4207 | 233, /* "id-smime-aa-ets-RevocationRefs" */ |
4208 | 238, /* "id-smime-aa-ets-archiveTimeStamp" */ |
4209 | 237, /* "id-smime-aa-ets-certCRLTimestamp" */ |
4210 | 234, /* "id-smime-aa-ets-certValues" */ |
4211 | 227, /* "id-smime-aa-ets-commitmentType" */ |
4212 | 231, /* "id-smime-aa-ets-contentTimestamp" */ |
4213 | 236, /* "id-smime-aa-ets-escTimeStamp" */ |
4214 | 230, /* "id-smime-aa-ets-otherSigCert" */ |
4215 | 235, /* "id-smime-aa-ets-revocationValues" */ |
4216 | 226, /* "id-smime-aa-ets-sigPolicyId" */ |
4217 | 229, /* "id-smime-aa-ets-signerAttr" */ |
4218 | 228, /* "id-smime-aa-ets-signerLocation" */ |
4219 | 219, /* "id-smime-aa-macValue" */ |
4220 | 214, /* "id-smime-aa-mlExpandHistory" */ |
4221 | 216, /* "id-smime-aa-msgSigDigest" */ |
4222 | 212, /* "id-smime-aa-receiptRequest" */ |
4223 | 213, /* "id-smime-aa-securityLabel" */ |
4224 | 239, /* "id-smime-aa-signatureType" */ |
4225 | 223, /* "id-smime-aa-signingCertificate" */ |
4226 | 1086, /* "id-smime-aa-signingCertificateV2" */ |
4227 | 224, /* "id-smime-aa-smimeEncryptCerts" */ |
4228 | 225, /* "id-smime-aa-timeStampToken" */ |
4229 | 192, /* "id-smime-alg" */ |
4230 | 243, /* "id-smime-alg-3DESwrap" */ |
4231 | 246, /* "id-smime-alg-CMS3DESwrap" */ |
4232 | 247, /* "id-smime-alg-CMSRC2wrap" */ |
4233 | 245, /* "id-smime-alg-ESDH" */ |
4234 | 241, /* "id-smime-alg-ESDHwith3DES" */ |
4235 | 242, /* "id-smime-alg-ESDHwithRC2" */ |
4236 | 244, /* "id-smime-alg-RC2wrap" */ |
4237 | 193, /* "id-smime-cd" */ |
4238 | 248, /* "id-smime-cd-ldap" */ |
4239 | 190, /* "id-smime-ct" */ |
4240 | 210, /* "id-smime-ct-DVCSRequestData" */ |
4241 | 211, /* "id-smime-ct-DVCSResponseData" */ |
4242 | 208, /* "id-smime-ct-TDTInfo" */ |
4243 | 207, /* "id-smime-ct-TSTInfo" */ |
4244 | 205, /* "id-smime-ct-authData" */ |
4245 | 1059, /* "id-smime-ct-authEnvelopedData" */ |
4246 | 786, /* "id-smime-ct-compressedData" */ |
4247 | 1058, /* "id-smime-ct-contentCollection" */ |
4248 | 209, /* "id-smime-ct-contentInfo" */ |
4249 | 206, /* "id-smime-ct-publishCert" */ |
4250 | 204, /* "id-smime-ct-receipt" */ |
4251 | 195, /* "id-smime-cti" */ |
4252 | 255, /* "id-smime-cti-ets-proofOfApproval" */ |
4253 | 256, /* "id-smime-cti-ets-proofOfCreation" */ |
4254 | 253, /* "id-smime-cti-ets-proofOfDelivery" */ |
4255 | 251, /* "id-smime-cti-ets-proofOfOrigin" */ |
4256 | 252, /* "id-smime-cti-ets-proofOfReceipt" */ |
4257 | 254, /* "id-smime-cti-ets-proofOfSender" */ |
4258 | 189, /* "id-smime-mod" */ |
4259 | 196, /* "id-smime-mod-cms" */ |
4260 | 197, /* "id-smime-mod-ess" */ |
4261 | 202, /* "id-smime-mod-ets-eSigPolicy-88" */ |
4262 | 203, /* "id-smime-mod-ets-eSigPolicy-97" */ |
4263 | 200, /* "id-smime-mod-ets-eSignature-88" */ |
4264 | 201, /* "id-smime-mod-ets-eSignature-97" */ |
4265 | 199, /* "id-smime-mod-msg-v3" */ |
4266 | 198, /* "id-smime-mod-oid" */ |
4267 | 194, /* "id-smime-spq" */ |
4268 | 250, /* "id-smime-spq-ets-sqt-unotice" */ |
4269 | 249, /* "id-smime-spq-ets-sqt-uri" */ |
4270 | 974, /* "id-tc26" */ |
4271 | 991, /* "id-tc26-agreement" */ |
4272 | 992, /* "id-tc26-agreement-gost-3410-2012-256" */ |
4273 | 993, /* "id-tc26-agreement-gost-3410-2012-512" */ |
4274 | 977, /* "id-tc26-algorithms" */ |
4275 | 990, /* "id-tc26-cipher" */ |
4276 | 1001, /* "id-tc26-cipher-constants" */ |
4277 | 1176, /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */ |
4278 | 1177, /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm" */ |
4279 | 1178, /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac" */ |
4280 | 1173, /* "id-tc26-cipher-gostr3412-2015-magma" */ |
4281 | 1174, /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm" */ |
4282 | 1175, /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac" */ |
4283 | 994, /* "id-tc26-constants" */ |
4284 | 981, /* "id-tc26-digest" */ |
4285 | 1000, /* "id-tc26-digest-constants" */ |
4286 | 1002, /* "id-tc26-gost-28147-constants" */ |
4287 | 1147, /* "id-tc26-gost-3410-2012-256-constants" */ |
4288 | 996, /* "id-tc26-gost-3410-2012-512-constants" */ |
4289 | 987, /* "id-tc26-mac" */ |
4290 | 978, /* "id-tc26-sign" */ |
4291 | 995, /* "id-tc26-sign-constants" */ |
4292 | 984, /* "id-tc26-signwithdigest" */ |
4293 | 1179, /* "id-tc26-wrap" */ |
4294 | 1182, /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */ |
4295 | 1183, /* "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15" */ |
4296 | 1180, /* "id-tc26-wrap-gostr3412-2015-magma" */ |
4297 | 1181, /* "id-tc26-wrap-gostr3412-2015-magma-kexp15" */ |
4298 | 34, /* "idea-cbc" */ |
4299 | 35, /* "idea-cfb" */ |
4300 | 36, /* "idea-ecb" */ |
4301 | 46, /* "idea-ofb" */ |
4302 | 676, /* "identified-organization" */ |
4303 | 1170, /* "ieee" */ |
4304 | 461, /* "info" */ |
4305 | 101, /* "initials" */ |
4306 | 869, /* "internationaliSDNNumber" */ |
4307 | 1022, /* "ipsec Internet Key Exchange" */ |
4308 | 749, /* "ipsec3" */ |
4309 | 750, /* "ipsec4" */ |
4310 | 181, /* "iso" */ |
4311 | 623, /* "issuer capabilities" */ |
4312 | 645, /* "itu-t" */ |
4313 | 492, /* "janetMailbox" */ |
4314 | 646, /* "joint-iso-itu-t" */ |
4315 | 957, /* "jurisdictionCountryName" */ |
4316 | 955, /* "jurisdictionLocalityName" */ |
4317 | 956, /* "jurisdictionStateOrProvinceName" */ |
4318 | 150, /* "keyBag" */ |
4319 | 773, /* "kisa" */ |
4320 | 1196, /* "kmac128" */ |
4321 | 1197, /* "kmac256" */ |
4322 | 1063, /* "kx-any" */ |
4323 | 1039, /* "kx-dhe" */ |
4324 | 1041, /* "kx-dhe-psk" */ |
4325 | 1038, /* "kx-ecdhe" */ |
4326 | 1040, /* "kx-ecdhe-psk" */ |
4327 | 1045, /* "kx-gost" */ |
4328 | 1043, /* "kx-psk" */ |
4329 | 1037, /* "kx-rsa" */ |
4330 | 1042, /* "kx-rsa-psk" */ |
4331 | 1044, /* "kx-srp" */ |
4332 | 477, /* "lastModifiedBy" */ |
4333 | 476, /* "lastModifiedTime" */ |
4334 | 157, /* "localKeyID" */ |
4335 | 15, /* "localityName" */ |
4336 | 480, /* "mXRecord" */ |
4337 | 1190, /* "magma-cbc" */ |
4338 | 1191, /* "magma-cfb" */ |
4339 | 1188, /* "magma-ctr" */ |
4340 | 1187, /* "magma-ecb" */ |
4341 | 1192, /* "magma-mac" */ |
4342 | 1189, /* "magma-ofb" */ |
4343 | 493, /* "mailPreferenceOption" */ |
4344 | 467, /* "manager" */ |
4345 | 3, /* "md2" */ |
4346 | 7, /* "md2WithRSAEncryption" */ |
4347 | 257, /* "md4" */ |
4348 | 396, /* "md4WithRSAEncryption" */ |
4349 | 4, /* "md5" */ |
4350 | 114, /* "md5-sha1" */ |
4351 | 104, /* "md5WithRSA" */ |
4352 | 8, /* "md5WithRSAEncryption" */ |
4353 | 95, /* "mdc2" */ |
4354 | 96, /* "mdc2WithRSA" */ |
4355 | 875, /* "member" */ |
4356 | 602, /* "merchant initiated auth" */ |
4357 | 514, /* "message extensions" */ |
4358 | 51, /* "messageDigest" */ |
4359 | 911, /* "mgf1" */ |
4360 | 506, /* "mime-mhs-bodies" */ |
4361 | 505, /* "mime-mhs-headings" */ |
4362 | 488, /* "mobileTelephoneNumber" */ |
4363 | 481, /* "nSRecord" */ |
4364 | 173, /* "name" */ |
4365 | 681, /* "onBasis" */ |
4366 | 379, /* "org" */ |
4367 | 1089, /* "organizationIdentifier" */ |
4368 | 17, /* "organizationName" */ |
4369 | 491, /* "organizationalStatus" */ |
4370 | 18, /* "organizationalUnitName" */ |
4371 | 1141, /* "oscca" */ |
4372 | 475, /* "otherMailbox" */ |
4373 | 876, /* "owner" */ |
4374 | 935, /* "pSpecified" */ |
4375 | 489, /* "pagerTelephoneNumber" */ |
4376 | 782, /* "password based MAC" */ |
4377 | 374, /* "path" */ |
4378 | 621, /* "payment gateway capabilities" */ |
4379 | 9, /* "pbeWithMD2AndDES-CBC" */ |
4380 | 168, /* "pbeWithMD2AndRC2-CBC" */ |
4381 | 112, /* "pbeWithMD5AndCast5CBC" */ |
4382 | 10, /* "pbeWithMD5AndDES-CBC" */ |
4383 | 169, /* "pbeWithMD5AndRC2-CBC" */ |
4384 | 148, /* "pbeWithSHA1And128BitRC2-CBC" */ |
4385 | 144, /* "pbeWithSHA1And128BitRC4" */ |
4386 | 147, /* "pbeWithSHA1And2-KeyTripleDES-CBC" */ |
4387 | 146, /* "pbeWithSHA1And3-KeyTripleDES-CBC" */ |
4388 | 149, /* "pbeWithSHA1And40BitRC2-CBC" */ |
4389 | 145, /* "pbeWithSHA1And40BitRC4" */ |
4390 | 170, /* "pbeWithSHA1AndDES-CBC" */ |
4391 | 68, /* "pbeWithSHA1AndRC2-CBC" */ |
4392 | 499, /* "personalSignature" */ |
4393 | 487, /* "personalTitle" */ |
4394 | 464, /* "photo" */ |
4395 | 863, /* "physicalDeliveryOfficeName" */ |
4396 | 437, /* "pilot" */ |
4397 | 439, /* "pilotAttributeSyntax" */ |
4398 | 438, /* "pilotAttributeType" */ |
4399 | 479, /* "pilotAttributeType27" */ |
4400 | 456, /* "pilotDSA" */ |
4401 | 441, /* "pilotGroups" */ |
4402 | 444, /* "pilotObject" */ |
4403 | 440, /* "pilotObjectClass" */ |
4404 | 455, /* "pilotOrganization" */ |
4405 | 445, /* "pilotPerson" */ |
4406 | 186, /* "pkcs1" */ |
4407 | 27, /* "pkcs3" */ |
4408 | 187, /* "pkcs5" */ |
4409 | 20, /* "pkcs7" */ |
4410 | 21, /* "pkcs7-data" */ |
4411 | 25, /* "pkcs7-digestData" */ |
4412 | 26, /* "pkcs7-encryptedData" */ |
4413 | 23, /* "pkcs7-envelopedData" */ |
4414 | 24, /* "pkcs7-signedAndEnvelopedData" */ |
4415 | 22, /* "pkcs7-signedData" */ |
4416 | 151, /* "pkcs8ShroudedKeyBag" */ |
4417 | 47, /* "pkcs9" */ |
4418 | 1061, /* "poly1305" */ |
4419 | 862, /* "postOfficeBox" */ |
4420 | 861, /* "postalAddress" */ |
4421 | 661, /* "postalCode" */ |
4422 | 683, /* "ppBasis" */ |
4423 | 872, /* "preferredDeliveryMethod" */ |
4424 | 873, /* "presentationAddress" */ |
4425 | 406, /* "prime-field" */ |
4426 | 409, /* "prime192v1" */ |
4427 | 410, /* "prime192v2" */ |
4428 | 411, /* "prime192v3" */ |
4429 | 412, /* "prime239v1" */ |
4430 | 413, /* "prime239v2" */ |
4431 | 414, /* "prime239v3" */ |
4432 | 415, /* "prime256v1" */ |
4433 | 886, /* "protocolInformation" */ |
4434 | 510, /* "pseudonym" */ |
4435 | 435, /* "pss" */ |
4436 | 286, /* "qcStatements" */ |
4437 | 457, /* "qualityLabelledData" */ |
4438 | 450, /* "rFC822localPart" */ |
4439 | 98, /* "rc2-40-cbc" */ |
4440 | 166, /* "rc2-64-cbc" */ |
4441 | 37, /* "rc2-cbc" */ |
4442 | 39, /* "rc2-cfb" */ |
4443 | 38, /* "rc2-ecb" */ |
4444 | 40, /* "rc2-ofb" */ |
4445 | 5, /* "rc4" */ |
4446 | 97, /* "rc4-40" */ |
4447 | 915, /* "rc4-hmac-md5" */ |
4448 | 120, /* "rc5-cbc" */ |
4449 | 122, /* "rc5-cfb" */ |
4450 | 121, /* "rc5-ecb" */ |
4451 | 123, /* "rc5-ofb" */ |
4452 | 870, /* "registeredAddress" */ |
4453 | 460, /* "rfc822Mailbox" */ |
4454 | 117, /* "ripemd160" */ |
4455 | 119, /* "ripemd160WithRSA" */ |
4456 | 400, /* "role" */ |
4457 | 877, /* "roleOccupant" */ |
4458 | 448, /* "room" */ |
4459 | 463, /* "roomNumber" */ |
4460 | 19, /* "rsa" */ |
4461 | 6, /* "rsaEncryption" */ |
4462 | 644, /* "rsaOAEPEncryptionSET" */ |
4463 | 377, /* "rsaSignature" */ |
4464 | 919, /* "rsaesOaep" */ |
4465 | 912, /* "rsassaPss" */ |
4466 | 482, /* "sOARecord" */ |
4467 | 155, /* "safeContentsBag" */ |
4468 | 291, /* "sbgp-autonomousSysNum" */ |
4469 | 290, /* "sbgp-ipAddrBlock" */ |
4470 | 292, /* "sbgp-routerIdentifier" */ |
4471 | 973, /* "scrypt" */ |
4472 | 159, /* "sdsiCertificate" */ |
4473 | 859, /* "searchGuide" */ |
4474 | 704, /* "secp112r1" */ |
4475 | 705, /* "secp112r2" */ |
4476 | 706, /* "secp128r1" */ |
4477 | 707, /* "secp128r2" */ |
4478 | 708, /* "secp160k1" */ |
4479 | 709, /* "secp160r1" */ |
4480 | 710, /* "secp160r2" */ |
4481 | 711, /* "secp192k1" */ |
4482 | 712, /* "secp224k1" */ |
4483 | 713, /* "secp224r1" */ |
4484 | 714, /* "secp256k1" */ |
4485 | 715, /* "secp384r1" */ |
4486 | 716, /* "secp521r1" */ |
4487 | 154, /* "secretBag" */ |
4488 | 474, /* "secretary" */ |
4489 | 717, /* "sect113r1" */ |
4490 | 718, /* "sect113r2" */ |
4491 | 719, /* "sect131r1" */ |
4492 | 720, /* "sect131r2" */ |
4493 | 721, /* "sect163k1" */ |
4494 | 722, /* "sect163r1" */ |
4495 | 723, /* "sect163r2" */ |
4496 | 724, /* "sect193r1" */ |
4497 | 725, /* "sect193r2" */ |
4498 | 726, /* "sect233k1" */ |
4499 | 727, /* "sect233r1" */ |
4500 | 728, /* "sect239k1" */ |
4501 | 729, /* "sect283k1" */ |
4502 | 730, /* "sect283r1" */ |
4503 | 731, /* "sect409k1" */ |
4504 | 732, /* "sect409r1" */ |
4505 | 733, /* "sect571k1" */ |
4506 | 734, /* "sect571r1" */ |
4507 | 635, /* "secure device signature" */ |
4508 | 878, /* "seeAlso" */ |
4509 | 777, /* "seed-cbc" */ |
4510 | 779, /* "seed-cfb" */ |
4511 | 776, /* "seed-ecb" */ |
4512 | 778, /* "seed-ofb" */ |
4513 | 105, /* "serialNumber" */ |
4514 | 625, /* "set-addPolicy" */ |
4515 | 515, /* "set-attr" */ |
4516 | 518, /* "set-brand" */ |
4517 | 638, /* "set-brand-AmericanExpress" */ |
4518 | 637, /* "set-brand-Diners" */ |
4519 | 636, /* "set-brand-IATA-ATA" */ |
4520 | 639, /* "set-brand-JCB" */ |
4521 | 641, /* "set-brand-MasterCard" */ |
4522 | 642, /* "set-brand-Novus" */ |
4523 | 640, /* "set-brand-Visa" */ |
4524 | 516, /* "set-policy" */ |
4525 | 607, /* "set-policy-root" */ |
4526 | 624, /* "set-rootKeyThumb" */ |
4527 | 620, /* "setAttr-Cert" */ |
4528 | 628, /* "setAttr-IssCap-CVM" */ |
4529 | 630, /* "setAttr-IssCap-Sig" */ |
4530 | 629, /* "setAttr-IssCap-T2" */ |
4531 | 627, /* "setAttr-Token-B0Prime" */ |
4532 | 626, /* "setAttr-Token-EMV" */ |
4533 | 622, /* "setAttr-TokenType" */ |
4534 | 619, /* "setCext-IssuerCapabilities" */ |
4535 | 615, /* "setCext-PGWYcapabilities" */ |
4536 | 616, /* "setCext-TokenIdentifier" */ |
4537 | 618, /* "setCext-TokenType" */ |
4538 | 617, /* "setCext-Track2Data" */ |
4539 | 611, /* "setCext-cCertRequired" */ |
4540 | 609, /* "setCext-certType" */ |
4541 | 608, /* "setCext-hashedRoot" */ |
4542 | 610, /* "setCext-merchData" */ |
4543 | 613, /* "setCext-setExt" */ |
4544 | 614, /* "setCext-setQualf" */ |
4545 | 612, /* "setCext-tunneling" */ |
4546 | 540, /* "setct-AcqCardCodeMsg" */ |
4547 | 576, /* "setct-AcqCardCodeMsgTBE" */ |
4548 | 570, /* "setct-AuthReqTBE" */ |
4549 | 534, /* "setct-AuthReqTBS" */ |
4550 | 527, /* "setct-AuthResBaggage" */ |
4551 | 571, /* "setct-AuthResTBE" */ |
4552 | 572, /* "setct-AuthResTBEX" */ |
4553 | 535, /* "setct-AuthResTBS" */ |
4554 | 536, /* "setct-AuthResTBSX" */ |
4555 | 528, /* "setct-AuthRevReqBaggage" */ |
4556 | 577, /* "setct-AuthRevReqTBE" */ |
4557 | 541, /* "setct-AuthRevReqTBS" */ |
4558 | 529, /* "setct-AuthRevResBaggage" */ |
4559 | 542, /* "setct-AuthRevResData" */ |
4560 | 578, /* "setct-AuthRevResTBE" */ |
4561 | 579, /* "setct-AuthRevResTBEB" */ |
4562 | 543, /* "setct-AuthRevResTBS" */ |
4563 | 573, /* "setct-AuthTokenTBE" */ |
4564 | 537, /* "setct-AuthTokenTBS" */ |
4565 | 600, /* "setct-BCIDistributionTBS" */ |
4566 | 558, /* "setct-BatchAdminReqData" */ |
4567 | 592, /* "setct-BatchAdminReqTBE" */ |
4568 | 559, /* "setct-BatchAdminResData" */ |
4569 | 593, /* "setct-BatchAdminResTBE" */ |
4570 | 599, /* "setct-CRLNotificationResTBS" */ |
4571 | 598, /* "setct-CRLNotificationTBS" */ |
4572 | 580, /* "setct-CapReqTBE" */ |
4573 | 581, /* "setct-CapReqTBEX" */ |
4574 | 544, /* "setct-CapReqTBS" */ |
4575 | 545, /* "setct-CapReqTBSX" */ |
4576 | 546, /* "setct-CapResData" */ |
4577 | 582, /* "setct-CapResTBE" */ |
4578 | 583, /* "setct-CapRevReqTBE" */ |
4579 | 584, /* "setct-CapRevReqTBEX" */ |
4580 | 547, /* "setct-CapRevReqTBS" */ |
4581 | 548, /* "setct-CapRevReqTBSX" */ |
4582 | 549, /* "setct-CapRevResData" */ |
4583 | 585, /* "setct-CapRevResTBE" */ |
4584 | 538, /* "setct-CapTokenData" */ |
4585 | 530, /* "setct-CapTokenSeq" */ |
4586 | 574, /* "setct-CapTokenTBE" */ |
4587 | 575, /* "setct-CapTokenTBEX" */ |
4588 | 539, /* "setct-CapTokenTBS" */ |
4589 | 560, /* "setct-CardCInitResTBS" */ |
4590 | 566, /* "setct-CertInqReqTBS" */ |
4591 | 563, /* "setct-CertReqData" */ |
4592 | 595, /* "setct-CertReqTBE" */ |
4593 | 596, /* "setct-CertReqTBEX" */ |
4594 | 564, /* "setct-CertReqTBS" */ |
4595 | 565, /* "setct-CertResData" */ |
4596 | 597, /* "setct-CertResTBE" */ |
4597 | 586, /* "setct-CredReqTBE" */ |
4598 | 587, /* "setct-CredReqTBEX" */ |
4599 | 550, /* "setct-CredReqTBS" */ |
4600 | 551, /* "setct-CredReqTBSX" */ |
4601 | 552, /* "setct-CredResData" */ |
4602 | 588, /* "setct-CredResTBE" */ |
4603 | 589, /* "setct-CredRevReqTBE" */ |
4604 | 590, /* "setct-CredRevReqTBEX" */ |
4605 | 553, /* "setct-CredRevReqTBS" */ |
4606 | 554, /* "setct-CredRevReqTBSX" */ |
4607 | 555, /* "setct-CredRevResData" */ |
4608 | 591, /* "setct-CredRevResTBE" */ |
4609 | 567, /* "setct-ErrorTBS" */ |
4610 | 526, /* "setct-HODInput" */ |
4611 | 561, /* "setct-MeAqCInitResTBS" */ |
4612 | 522, /* "setct-OIData" */ |
4613 | 519, /* "setct-PANData" */ |
4614 | 521, /* "setct-PANOnly" */ |
4615 | 520, /* "setct-PANToken" */ |
4616 | 556, /* "setct-PCertReqData" */ |
4617 | 557, /* "setct-PCertResTBS" */ |
4618 | 523, /* "setct-PI" */ |
4619 | 532, /* "setct-PI-TBS" */ |
4620 | 524, /* "setct-PIData" */ |
4621 | 525, /* "setct-PIDataUnsigned" */ |
4622 | 568, /* "setct-PIDualSignedTBE" */ |
4623 | 569, /* "setct-PIUnsignedTBE" */ |
4624 | 531, /* "setct-PInitResData" */ |
4625 | 533, /* "setct-PResData" */ |
4626 | 594, /* "setct-RegFormReqTBE" */ |
4627 | 562, /* "setct-RegFormResTBS" */ |
4628 | 604, /* "setext-pinAny" */ |
4629 | 603, /* "setext-pinSecure" */ |
4630 | 605, /* "setext-track2" */ |
4631 | 41, /* "sha" */ |
4632 | 64, /* "sha1" */ |
4633 | 115, /* "sha1WithRSA" */ |
4634 | 65, /* "sha1WithRSAEncryption" */ |
4635 | 675, /* "sha224" */ |
4636 | 671, /* "sha224WithRSAEncryption" */ |
4637 | 672, /* "sha256" */ |
4638 | 668, /* "sha256WithRSAEncryption" */ |
4639 | 1096, /* "sha3-224" */ |
4640 | 1097, /* "sha3-256" */ |
4641 | 1098, /* "sha3-384" */ |
4642 | 1099, /* "sha3-512" */ |
4643 | 673, /* "sha384" */ |
4644 | 669, /* "sha384WithRSAEncryption" */ |
4645 | 674, /* "sha512" */ |
4646 | 1094, /* "sha512-224" */ |
4647 | 1145, /* "sha512-224WithRSAEncryption" */ |
4648 | 1095, /* "sha512-256" */ |
4649 | 1146, /* "sha512-256WithRSAEncryption" */ |
4650 | 670, /* "sha512WithRSAEncryption" */ |
4651 | 42, /* "shaWithRSAEncryption" */ |
4652 | 1100, /* "shake128" */ |
4653 | 1101, /* "shake256" */ |
4654 | 52, /* "signingTime" */ |
4655 | 454, /* "simpleSecurityObject" */ |
4656 | 496, /* "singleLevelQuality" */ |
4657 | 1062, /* "siphash" */ |
4658 | 1142, /* "sm-scheme" */ |
4659 | 1172, /* "sm2" */ |
4660 | 1143, /* "sm3" */ |
4661 | 1144, /* "sm3WithRSAEncryption" */ |
4662 | 1134, /* "sm4-cbc" */ |
4663 | 1137, /* "sm4-cfb" */ |
4664 | 1136, /* "sm4-cfb1" */ |
4665 | 1138, /* "sm4-cfb8" */ |
4666 | 1139, /* "sm4-ctr" */ |
4667 | 1133, /* "sm4-ecb" */ |
4668 | 1135, /* "sm4-ofb" */ |
4669 | 1203, /* "sshkdf" */ |
4670 | 1205, /* "sskdf" */ |
4671 | 16, /* "stateOrProvinceName" */ |
4672 | 660, /* "streetAddress" */ |
4673 | 498, /* "subtreeMaximumQuality" */ |
4674 | 497, /* "subtreeMinimumQuality" */ |
4675 | 890, /* "supportedAlgorithms" */ |
4676 | 874, /* "supportedApplicationContext" */ |
4677 | 100, /* "surname" */ |
4678 | 864, /* "telephoneNumber" */ |
4679 | 866, /* "teletexTerminalIdentifier" */ |
4680 | 865, /* "telexNumber" */ |
4681 | 459, /* "textEncodedORAddress" */ |
4682 | 293, /* "textNotice" */ |
4683 | 106, /* "title" */ |
4684 | 1021, /* "tls1-prf" */ |
4685 | 682, /* "tpBasis" */ |
4686 | 1151, /* "ua-pki" */ |
4687 | 436, /* "ucl" */ |
4688 | 0, /* "undefined" */ |
4689 | 102, /* "uniqueIdentifier" */ |
4690 | 888, /* "uniqueMember" */ |
4691 | 55, /* "unstructuredAddress" */ |
4692 | 49, /* "unstructuredName" */ |
4693 | 880, /* "userCertificate" */ |
4694 | 465, /* "userClass" */ |
4695 | 458, /* "userId" */ |
4696 | 879, /* "userPassword" */ |
4697 | 373, /* "valid" */ |
4698 | 678, /* "wap" */ |
4699 | 679, /* "wap-wsg" */ |
4700 | 735, /* "wap-wsg-idm-ecid-wtls1" */ |
4701 | 743, /* "wap-wsg-idm-ecid-wtls10" */ |
4702 | 744, /* "wap-wsg-idm-ecid-wtls11" */ |
4703 | 745, /* "wap-wsg-idm-ecid-wtls12" */ |
4704 | 736, /* "wap-wsg-idm-ecid-wtls3" */ |
4705 | 737, /* "wap-wsg-idm-ecid-wtls4" */ |
4706 | 738, /* "wap-wsg-idm-ecid-wtls5" */ |
4707 | 739, /* "wap-wsg-idm-ecid-wtls6" */ |
4708 | 740, /* "wap-wsg-idm-ecid-wtls7" */ |
4709 | 741, /* "wap-wsg-idm-ecid-wtls8" */ |
4710 | 742, /* "wap-wsg-idm-ecid-wtls9" */ |
4711 | 804, /* "whirlpool" */ |
4712 | 868, /* "x121Address" */ |
4713 | 503, /* "x500UniqueIdentifier" */ |
4714 | 158, /* "x509Certificate" */ |
4715 | 160, /* "x509Crl" */ |
4716 | 1207, /* "x942kdf" */ |
4717 | 1206, /* "x963kdf" */ |
4718 | 125, /* "zlib compression" */ |
4719 | }; |
4720 | |
4721 | #define NUM_OBJ 1081 |
4722 | static const unsigned int obj_objs[NUM_OBJ] = { |
4723 | 0, /* OBJ_undef 0 */ |
4724 | 181, /* OBJ_iso 1 */ |
4725 | 393, /* OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t */ |
4726 | 404, /* OBJ_ccitt OBJ_itu_t */ |
4727 | 645, /* OBJ_itu_t 0 */ |
4728 | 646, /* OBJ_joint_iso_itu_t 2 */ |
4729 | 434, /* OBJ_data 0 9 */ |
4730 | 182, /* OBJ_member_body 1 2 */ |
4731 | 379, /* OBJ_org 1 3 */ |
4732 | 676, /* OBJ_identified_organization 1 3 */ |
4733 | 11, /* OBJ_X500 2 5 */ |
4734 | 647, /* OBJ_international_organizations 2 23 */ |
4735 | 380, /* OBJ_dod 1 3 6 */ |
4736 | 1170, /* OBJ_ieee 1 3 111 */ |
4737 | 12, /* OBJ_X509 2 5 4 */ |
4738 | 378, /* OBJ_X500algorithms 2 5 8 */ |
4739 | 81, /* OBJ_id_ce 2 5 29 */ |
4740 | 512, /* OBJ_id_set 2 23 42 */ |
4741 | 678, /* OBJ_wap 2 23 43 */ |
4742 | 435, /* OBJ_pss 0 9 2342 */ |
4743 | 1140, /* OBJ_ISO_CN 1 2 156 */ |
4744 | 1150, /* OBJ_ISO_UA 1 2 804 */ |
4745 | 183, /* OBJ_ISO_US 1 2 840 */ |
4746 | 381, /* OBJ_iana 1 3 6 1 */ |
4747 | 1034, /* OBJ_X25519 1 3 101 110 */ |
4748 | 1035, /* OBJ_X448 1 3 101 111 */ |
4749 | 1087, /* OBJ_ED25519 1 3 101 112 */ |
4750 | 1088, /* OBJ_ED448 1 3 101 113 */ |
4751 | 677, /* OBJ_certicom_arc 1 3 132 */ |
4752 | 394, /* OBJ_selected_attribute_types 2 5 1 5 */ |
4753 | 13, /* OBJ_commonName 2 5 4 3 */ |
4754 | 100, /* OBJ_surname 2 5 4 4 */ |
4755 | 105, /* OBJ_serialNumber 2 5 4 5 */ |
4756 | 14, /* OBJ_countryName 2 5 4 6 */ |
4757 | 15, /* OBJ_localityName 2 5 4 7 */ |
4758 | 16, /* OBJ_stateOrProvinceName 2 5 4 8 */ |
4759 | 660, /* OBJ_streetAddress 2 5 4 9 */ |
4760 | 17, /* OBJ_organizationName 2 5 4 10 */ |
4761 | 18, /* OBJ_organizationalUnitName 2 5 4 11 */ |
4762 | 106, /* OBJ_title 2 5 4 12 */ |
4763 | 107, /* OBJ_description 2 5 4 13 */ |
4764 | 859, /* OBJ_searchGuide 2 5 4 14 */ |
4765 | 860, /* OBJ_businessCategory 2 5 4 15 */ |
4766 | 861, /* OBJ_postalAddress 2 5 4 16 */ |
4767 | 661, /* OBJ_postalCode 2 5 4 17 */ |
4768 | 862, /* OBJ_postOfficeBox 2 5 4 18 */ |
4769 | 863, /* OBJ_physicalDeliveryOfficeName 2 5 4 19 */ |
4770 | 864, /* OBJ_telephoneNumber 2 5 4 20 */ |
4771 | 865, /* OBJ_telexNumber 2 5 4 21 */ |
4772 | 866, /* OBJ_teletexTerminalIdentifier 2 5 4 22 */ |
4773 | 867, /* OBJ_facsimileTelephoneNumber 2 5 4 23 */ |
4774 | 868, /* OBJ_x121Address 2 5 4 24 */ |
4775 | 869, /* OBJ_internationaliSDNNumber 2 5 4 25 */ |
4776 | 870, /* OBJ_registeredAddress 2 5 4 26 */ |
4777 | 871, /* OBJ_destinationIndicator 2 5 4 27 */ |
4778 | 872, /* OBJ_preferredDeliveryMethod 2 5 4 28 */ |
4779 | 873, /* OBJ_presentationAddress 2 5 4 29 */ |
4780 | 874, /* OBJ_supportedApplicationContext 2 5 4 30 */ |
4781 | 875, /* OBJ_member 2 5 4 31 */ |
4782 | 876, /* OBJ_owner 2 5 4 32 */ |
4783 | 877, /* OBJ_roleOccupant 2 5 4 33 */ |
4784 | 878, /* OBJ_seeAlso 2 5 4 34 */ |
4785 | 879, /* OBJ_userPassword 2 5 4 35 */ |
4786 | 880, /* OBJ_userCertificate 2 5 4 36 */ |
4787 | 881, /* OBJ_cACertificate 2 5 4 37 */ |
4788 | 882, /* OBJ_authorityRevocationList 2 5 4 38 */ |
4789 | 883, /* OBJ_certificateRevocationList 2 5 4 39 */ |
4790 | 884, /* OBJ_crossCertificatePair 2 5 4 40 */ |
4791 | 173, /* OBJ_name 2 5 4 41 */ |
4792 | 99, /* OBJ_givenName 2 5 4 42 */ |
4793 | 101, /* OBJ_initials 2 5 4 43 */ |
4794 | 509, /* OBJ_generationQualifier 2 5 4 44 */ |
4795 | 503, /* OBJ_x500UniqueIdentifier 2 5 4 45 */ |
4796 | 174, /* OBJ_dnQualifier 2 5 4 46 */ |
4797 | 885, /* OBJ_enhancedSearchGuide 2 5 4 47 */ |
4798 | 886, /* OBJ_protocolInformation 2 5 4 48 */ |
4799 | 887, /* OBJ_distinguishedName 2 5 4 49 */ |
4800 | 888, /* OBJ_uniqueMember 2 5 4 50 */ |
4801 | 889, /* OBJ_houseIdentifier 2 5 4 51 */ |
4802 | 890, /* OBJ_supportedAlgorithms 2 5 4 52 */ |
4803 | 891, /* OBJ_deltaRevocationList 2 5 4 53 */ |
4804 | 892, /* OBJ_dmdName 2 5 4 54 */ |
4805 | 510, /* OBJ_pseudonym 2 5 4 65 */ |
4806 | 400, /* OBJ_role 2 5 4 72 */ |
4807 | 1089, /* OBJ_organizationIdentifier 2 5 4 97 */ |
4808 | 1090, /* OBJ_countryCode3c 2 5 4 98 */ |
4809 | 1091, /* OBJ_countryCode3n 2 5 4 99 */ |
4810 | 1092, /* OBJ_dnsName 2 5 4 100 */ |
4811 | 769, /* OBJ_subject_directory_attributes 2 5 29 9 */ |
4812 | 82, /* OBJ_subject_key_identifier 2 5 29 14 */ |
4813 | 83, /* OBJ_key_usage 2 5 29 15 */ |
4814 | 84, /* OBJ_private_key_usage_period 2 5 29 16 */ |
4815 | 85, /* OBJ_subject_alt_name 2 5 29 17 */ |
4816 | 86, /* OBJ_issuer_alt_name 2 5 29 18 */ |
4817 | 87, /* OBJ_basic_constraints 2 5 29 19 */ |
4818 | 88, /* OBJ_crl_number 2 5 29 20 */ |
4819 | 141, /* OBJ_crl_reason 2 5 29 21 */ |
4820 | 430, /* OBJ_hold_instruction_code 2 5 29 23 */ |
4821 | 142, /* OBJ_invalidity_date 2 5 29 24 */ |
4822 | 140, /* OBJ_delta_crl 2 5 29 27 */ |
4823 | 770, /* OBJ_issuing_distribution_point 2 5 29 28 */ |
4824 | 771, /* OBJ_certificate_issuer 2 5 29 29 */ |
4825 | 666, /* OBJ_name_constraints 2 5 29 30 */ |
4826 | 103, /* OBJ_crl_distribution_points 2 5 29 31 */ |
4827 | 89, /* OBJ_certificate_policies 2 5 29 32 */ |
4828 | 747, /* OBJ_policy_mappings 2 5 29 33 */ |
4829 | 90, /* OBJ_authority_key_identifier 2 5 29 35 */ |
4830 | 401, /* OBJ_policy_constraints 2 5 29 36 */ |
4831 | 126, /* OBJ_ext_key_usage 2 5 29 37 */ |
4832 | 857, /* OBJ_freshest_crl 2 5 29 46 */ |
4833 | 748, /* OBJ_inhibit_any_policy 2 5 29 54 */ |
4834 | 402, /* OBJ_target_information 2 5 29 55 */ |
4835 | 403, /* OBJ_no_rev_avail 2 5 29 56 */ |
4836 | 513, /* OBJ_set_ctype 2 23 42 0 */ |
4837 | 514, /* OBJ_set_msgExt 2 23 42 1 */ |
4838 | 515, /* OBJ_set_attr 2 23 42 3 */ |
4839 | 516, /* OBJ_set_policy 2 23 42 5 */ |
4840 | 517, /* OBJ_set_certExt 2 23 42 7 */ |
4841 | 518, /* OBJ_set_brand 2 23 42 8 */ |
4842 | 679, /* OBJ_wap_wsg 2 23 43 1 */ |
4843 | 382, /* OBJ_Directory 1 3 6 1 1 */ |
4844 | 383, /* OBJ_Management 1 3 6 1 2 */ |
4845 | 384, /* OBJ_Experimental 1 3 6 1 3 */ |
4846 | 385, /* OBJ_Private 1 3 6 1 4 */ |
4847 | 386, /* OBJ_Security 1 3 6 1 5 */ |
4848 | 387, /* OBJ_SNMPv2 1 3 6 1 6 */ |
4849 | 388, /* OBJ_Mail 1 3 6 1 7 */ |
4850 | 376, /* OBJ_algorithm 1 3 14 3 2 */ |
4851 | 395, /* OBJ_clearance 2 5 1 5 55 */ |
4852 | 19, /* OBJ_rsa 2 5 8 1 1 */ |
4853 | 96, /* OBJ_mdc2WithRSA 2 5 8 3 100 */ |
4854 | 95, /* OBJ_mdc2 2 5 8 3 101 */ |
4855 | 746, /* OBJ_any_policy 2 5 29 32 0 */ |
4856 | 910, /* OBJ_anyExtendedKeyUsage 2 5 29 37 0 */ |
4857 | 519, /* OBJ_setct_PANData 2 23 42 0 0 */ |
4858 | 520, /* OBJ_setct_PANToken 2 23 42 0 1 */ |
4859 | 521, /* OBJ_setct_PANOnly 2 23 42 0 2 */ |
4860 | 522, /* OBJ_setct_OIData 2 23 42 0 3 */ |
4861 | 523, /* OBJ_setct_PI 2 23 42 0 4 */ |
4862 | 524, /* OBJ_setct_PIData 2 23 42 0 5 */ |
4863 | 525, /* OBJ_setct_PIDataUnsigned 2 23 42 0 6 */ |
4864 | 526, /* OBJ_setct_HODInput 2 23 42 0 7 */ |
4865 | 527, /* OBJ_setct_AuthResBaggage 2 23 42 0 8 */ |
4866 | 528, /* OBJ_setct_AuthRevReqBaggage 2 23 42 0 9 */ |
4867 | 529, /* OBJ_setct_AuthRevResBaggage 2 23 42 0 10 */ |
4868 | 530, /* OBJ_setct_CapTokenSeq 2 23 42 0 11 */ |
4869 | 531, /* OBJ_setct_PInitResData 2 23 42 0 12 */ |
4870 | 532, /* OBJ_setct_PI_TBS 2 23 42 0 13 */ |
4871 | 533, /* OBJ_setct_PResData 2 23 42 0 14 */ |
4872 | 534, /* OBJ_setct_AuthReqTBS 2 23 42 0 16 */ |
4873 | 535, /* OBJ_setct_AuthResTBS 2 23 42 0 17 */ |
4874 | 536, /* OBJ_setct_AuthResTBSX 2 23 42 0 18 */ |
4875 | 537, /* OBJ_setct_AuthTokenTBS 2 23 42 0 19 */ |
4876 | 538, /* OBJ_setct_CapTokenData 2 23 42 0 20 */ |
4877 | 539, /* OBJ_setct_CapTokenTBS 2 23 42 0 21 */ |
4878 | 540, /* OBJ_setct_AcqCardCodeMsg 2 23 42 0 22 */ |
4879 | 541, /* OBJ_setct_AuthRevReqTBS 2 23 42 0 23 */ |
4880 | 542, /* OBJ_setct_AuthRevResData 2 23 42 0 24 */ |
4881 | 543, /* OBJ_setct_AuthRevResTBS 2 23 42 0 25 */ |
4882 | 544, /* OBJ_setct_CapReqTBS 2 23 42 0 26 */ |
4883 | 545, /* OBJ_setct_CapReqTBSX 2 23 42 0 27 */ |
4884 | 546, /* OBJ_setct_CapResData 2 23 42 0 28 */ |
4885 | 547, /* OBJ_setct_CapRevReqTBS 2 23 42 0 29 */ |
4886 | 548, /* OBJ_setct_CapRevReqTBSX 2 23 42 0 30 */ |
4887 | 549, /* OBJ_setct_CapRevResData 2 23 42 0 31 */ |
4888 | 550, /* OBJ_setct_CredReqTBS 2 23 42 0 32 */ |
4889 | 551, /* OBJ_setct_CredReqTBSX 2 23 42 0 33 */ |
4890 | 552, /* OBJ_setct_CredResData 2 23 42 0 34 */ |
4891 | 553, /* OBJ_setct_CredRevReqTBS 2 23 42 0 35 */ |
4892 | 554, /* OBJ_setct_CredRevReqTBSX 2 23 42 0 36 */ |
4893 | 555, /* OBJ_setct_CredRevResData 2 23 42 0 37 */ |
4894 | 556, /* OBJ_setct_PCertReqData 2 23 42 0 38 */ |
4895 | 557, /* OBJ_setct_PCertResTBS 2 23 42 0 39 */ |
4896 | 558, /* OBJ_setct_BatchAdminReqData 2 23 42 0 40 */ |
4897 | 559, /* OBJ_setct_BatchAdminResData 2 23 42 0 41 */ |
4898 | 560, /* OBJ_setct_CardCInitResTBS 2 23 42 0 42 */ |
4899 | 561, /* OBJ_setct_MeAqCInitResTBS 2 23 42 0 43 */ |
4900 | 562, /* OBJ_setct_RegFormResTBS 2 23 42 0 44 */ |
4901 | 563, /* OBJ_setct_CertReqData 2 23 42 0 45 */ |
4902 | 564, /* OBJ_setct_CertReqTBS 2 23 42 0 46 */ |
4903 | 565, /* OBJ_setct_CertResData 2 23 42 0 47 */ |
4904 | 566, /* OBJ_setct_CertInqReqTBS 2 23 42 0 48 */ |
4905 | 567, /* OBJ_setct_ErrorTBS 2 23 42 0 49 */ |
4906 | 568, /* OBJ_setct_PIDualSignedTBE 2 23 42 0 50 */ |
4907 | 569, /* OBJ_setct_PIUnsignedTBE 2 23 42 0 51 */ |
4908 | 570, /* OBJ_setct_AuthReqTBE 2 23 42 0 52 */ |
4909 | 571, /* OBJ_setct_AuthResTBE 2 23 42 0 53 */ |
4910 | 572, /* OBJ_setct_AuthResTBEX 2 23 42 0 54 */ |
4911 | 573, /* OBJ_setct_AuthTokenTBE 2 23 42 0 55 */ |
4912 | 574, /* OBJ_setct_CapTokenTBE 2 23 42 0 56 */ |
4913 | 575, /* OBJ_setct_CapTokenTBEX 2 23 42 0 57 */ |
4914 | 576, /* OBJ_setct_AcqCardCodeMsgTBE 2 23 42 0 58 */ |
4915 | 577, /* OBJ_setct_AuthRevReqTBE 2 23 42 0 59 */ |
4916 | 578, /* OBJ_setct_AuthRevResTBE 2 23 42 0 60 */ |
4917 | 579, /* OBJ_setct_AuthRevResTBEB 2 23 42 0 61 */ |
4918 | 580, /* OBJ_setct_CapReqTBE 2 23 42 0 62 */ |
4919 | 581, /* OBJ_setct_CapReqTBEX 2 23 42 0 63 */ |
4920 | 582, /* OBJ_setct_CapResTBE 2 23 42 0 64 */ |
4921 | 583, /* OBJ_setct_CapRevReqTBE 2 23 42 0 65 */ |
4922 | 584, /* OBJ_setct_CapRevReqTBEX 2 23 42 0 66 */ |
4923 | 585, /* OBJ_setct_CapRevResTBE 2 23 42 0 67 */ |
4924 | 586, /* OBJ_setct_CredReqTBE 2 23 42 0 68 */ |
4925 | 587, /* OBJ_setct_CredReqTBEX 2 23 42 0 69 */ |
4926 | 588, /* OBJ_setct_CredResTBE 2 23 42 0 70 */ |
4927 | 589, /* OBJ_setct_CredRevReqTBE 2 23 42 0 71 */ |
4928 | 590, /* OBJ_setct_CredRevReqTBEX 2 23 42 0 72 */ |
4929 | 591, /* OBJ_setct_CredRevResTBE 2 23 42 0 73 */ |
4930 | 592, /* OBJ_setct_BatchAdminReqTBE 2 23 42 0 74 */ |
4931 | 593, /* OBJ_setct_BatchAdminResTBE 2 23 42 0 75 */ |
4932 | 594, /* OBJ_setct_RegFormReqTBE 2 23 42 0 76 */ |
4933 | 595, /* OBJ_setct_CertReqTBE 2 23 42 0 77 */ |
4934 | 596, /* OBJ_setct_CertReqTBEX 2 23 42 0 78 */ |
4935 | 597, /* OBJ_setct_CertResTBE 2 23 42 0 79 */ |
4936 | 598, /* OBJ_setct_CRLNotificationTBS 2 23 42 0 80 */ |
4937 | 599, /* OBJ_setct_CRLNotificationResTBS 2 23 42 0 81 */ |
4938 | 600, /* OBJ_setct_BCIDistributionTBS 2 23 42 0 82 */ |
4939 | 601, /* OBJ_setext_genCrypt 2 23 42 1 1 */ |
4940 | 602, /* OBJ_setext_miAuth 2 23 42 1 3 */ |
4941 | 603, /* OBJ_setext_pinSecure 2 23 42 1 4 */ |
4942 | 604, /* OBJ_setext_pinAny 2 23 42 1 5 */ |
4943 | 605, /* OBJ_setext_track2 2 23 42 1 7 */ |
4944 | 606, /* OBJ_setext_cv 2 23 42 1 8 */ |
4945 | 620, /* OBJ_setAttr_Cert 2 23 42 3 0 */ |
4946 | 621, /* OBJ_setAttr_PGWYcap 2 23 42 3 1 */ |
4947 | 622, /* OBJ_setAttr_TokenType 2 23 42 3 2 */ |
4948 | 623, /* OBJ_setAttr_IssCap 2 23 42 3 3 */ |
4949 | 607, /* OBJ_set_policy_root 2 23 42 5 0 */ |
4950 | 608, /* OBJ_setCext_hashedRoot 2 23 42 7 0 */ |
4951 | 609, /* OBJ_setCext_certType 2 23 42 7 1 */ |
4952 | 610, /* OBJ_setCext_merchData 2 23 42 7 2 */ |
4953 | 611, /* OBJ_setCext_cCertRequired 2 23 42 7 3 */ |
4954 | 612, /* OBJ_setCext_tunneling 2 23 42 7 4 */ |
4955 | 613, /* OBJ_setCext_setExt 2 23 42 7 5 */ |
4956 | 614, /* OBJ_setCext_setQualf 2 23 42 7 6 */ |
4957 | 615, /* OBJ_setCext_PGWYcapabilities 2 23 42 7 7 */ |
4958 | 616, /* OBJ_setCext_TokenIdentifier 2 23 42 7 8 */ |
4959 | 617, /* OBJ_setCext_Track2Data 2 23 42 7 9 */ |
4960 | 618, /* OBJ_setCext_TokenType 2 23 42 7 10 */ |
4961 | 619, /* OBJ_setCext_IssuerCapabilities 2 23 42 7 11 */ |
4962 | 636, /* OBJ_set_brand_IATA_ATA 2 23 42 8 1 */ |
4963 | 640, /* OBJ_set_brand_Visa 2 23 42 8 4 */ |
4964 | 641, /* OBJ_set_brand_MasterCard 2 23 42 8 5 */ |
4965 | 637, /* OBJ_set_brand_Diners 2 23 42 8 30 */ |
4966 | 638, /* OBJ_set_brand_AmericanExpress 2 23 42 8 34 */ |
4967 | 639, /* OBJ_set_brand_JCB 2 23 42 8 35 */ |
4968 | 1195, /* OBJ_gmac 1 0 9797 3 4 */ |
4969 | 1141, /* OBJ_oscca 1 2 156 10197 */ |
4970 | 805, /* OBJ_cryptopro 1 2 643 2 2 */ |
4971 | 806, /* OBJ_cryptocom 1 2 643 2 9 */ |
4972 | 974, /* OBJ_id_tc26 1 2 643 7 1 */ |
4973 | 1005, /* OBJ_OGRN 1 2 643 100 1 */ |
4974 | 1006, /* OBJ_SNILS 1 2 643 100 3 */ |
4975 | 1007, /* OBJ_subjectSignTool 1 2 643 100 111 */ |
4976 | 1008, /* OBJ_issuerSignTool 1 2 643 100 112 */ |
4977 | 184, /* OBJ_X9_57 1 2 840 10040 */ |
4978 | 405, /* OBJ_ansi_X9_62 1 2 840 10045 */ |
4979 | 389, /* OBJ_Enterprises 1 3 6 1 4 1 */ |
4980 | 504, /* OBJ_mime_mhs 1 3 6 1 7 1 */ |
4981 | 104, /* OBJ_md5WithRSA 1 3 14 3 2 3 */ |
4982 | 29, /* OBJ_des_ecb 1 3 14 3 2 6 */ |
4983 | 31, /* OBJ_des_cbc 1 3 14 3 2 7 */ |
4984 | 45, /* OBJ_des_ofb64 1 3 14 3 2 8 */ |
4985 | 30, /* OBJ_des_cfb64 1 3 14 3 2 9 */ |
4986 | 377, /* OBJ_rsaSignature 1 3 14 3 2 11 */ |
4987 | 67, /* OBJ_dsa_2 1 3 14 3 2 12 */ |
4988 | 66, /* OBJ_dsaWithSHA 1 3 14 3 2 13 */ |
4989 | 42, /* OBJ_shaWithRSAEncryption 1 3 14 3 2 15 */ |
4990 | 32, /* OBJ_des_ede_ecb 1 3 14 3 2 17 */ |
4991 | 41, /* OBJ_sha 1 3 14 3 2 18 */ |
4992 | 64, /* OBJ_sha1 1 3 14 3 2 26 */ |
4993 | 70, /* OBJ_dsaWithSHA1_2 1 3 14 3 2 27 */ |
4994 | 115, /* OBJ_sha1WithRSA 1 3 14 3 2 29 */ |
4995 | 117, /* OBJ_ripemd160 1 3 36 3 2 1 */ |
4996 | 1093, /* OBJ_x509ExtAdmission 1 3 36 8 3 3 */ |
4997 | 143, /* OBJ_sxnet 1 3 101 1 4 1 */ |
4998 | 1171, /* OBJ_ieee_siswg 1 3 111 2 1619 */ |
4999 | 721, /* OBJ_sect163k1 1 3 132 0 1 */ |
5000 | 722, /* OBJ_sect163r1 1 3 132 0 2 */ |
5001 | 728, /* OBJ_sect239k1 1 3 132 0 3 */ |
5002 | 717, /* OBJ_sect113r1 1 3 132 0 4 */ |
5003 | 718, /* OBJ_sect113r2 1 3 132 0 5 */ |
5004 | 704, /* OBJ_secp112r1 1 3 132 0 6 */ |
5005 | 705, /* OBJ_secp112r2 1 3 132 0 7 */ |
5006 | 709, /* OBJ_secp160r1 1 3 132 0 8 */ |
5007 | 708, /* OBJ_secp160k1 1 3 132 0 9 */ |
5008 | 714, /* OBJ_secp256k1 1 3 132 0 10 */ |
5009 | 723, /* OBJ_sect163r2 1 3 132 0 15 */ |
5010 | 729, /* OBJ_sect283k1 1 3 132 0 16 */ |
5011 | 730, /* OBJ_sect283r1 1 3 132 0 17 */ |
5012 | 719, /* OBJ_sect131r1 1 3 132 0 22 */ |
5013 | 720, /* OBJ_sect131r2 1 3 132 0 23 */ |
5014 | 724, /* OBJ_sect193r1 1 3 132 0 24 */ |
5015 | 725, /* OBJ_sect193r2 1 3 132 0 25 */ |
5016 | 726, /* OBJ_sect233k1 1 3 132 0 26 */ |
5017 | 727, /* OBJ_sect233r1 1 3 132 0 27 */ |
5018 | 706, /* OBJ_secp128r1 1 3 132 0 28 */ |
5019 | 707, /* OBJ_secp128r2 1 3 132 0 29 */ |
5020 | 710, /* OBJ_secp160r2 1 3 132 0 30 */ |
5021 | 711, /* OBJ_secp192k1 1 3 132 0 31 */ |
5022 | 712, /* OBJ_secp224k1 1 3 132 0 32 */ |
5023 | 713, /* OBJ_secp224r1 1 3 132 0 33 */ |
5024 | 715, /* OBJ_secp384r1 1 3 132 0 34 */ |
5025 | 716, /* OBJ_secp521r1 1 3 132 0 35 */ |
5026 | 731, /* OBJ_sect409k1 1 3 132 0 36 */ |
5027 | 732, /* OBJ_sect409r1 1 3 132 0 37 */ |
5028 | 733, /* OBJ_sect571k1 1 3 132 0 38 */ |
5029 | 734, /* OBJ_sect571r1 1 3 132 0 39 */ |
5030 | 624, /* OBJ_set_rootKeyThumb 2 23 42 3 0 0 */ |
5031 | 625, /* OBJ_set_addPolicy 2 23 42 3 0 1 */ |
5032 | 626, /* OBJ_setAttr_Token_EMV 2 23 42 3 2 1 */ |
5033 | 627, /* OBJ_setAttr_Token_B0Prime 2 23 42 3 2 2 */ |
5034 | 628, /* OBJ_setAttr_IssCap_CVM 2 23 42 3 3 3 */ |
5035 | 629, /* OBJ_setAttr_IssCap_T2 2 23 42 3 3 4 */ |
5036 | 630, /* OBJ_setAttr_IssCap_Sig 2 23 42 3 3 5 */ |
5037 | 642, /* OBJ_set_brand_Novus 2 23 42 8 6011 */ |
5038 | 735, /* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 1 4 1 */ |
5039 | 736, /* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 1 4 3 */ |
5040 | 737, /* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 1 4 4 */ |
5041 | 738, /* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 1 4 5 */ |
5042 | 739, /* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 1 4 6 */ |
5043 | 740, /* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 1 4 7 */ |
5044 | 741, /* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 1 4 8 */ |
5045 | 742, /* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 1 4 9 */ |
5046 | 743, /* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 1 4 10 */ |
5047 | 744, /* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 1 4 11 */ |
5048 | 745, /* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 1 4 12 */ |
5049 | 804, /* OBJ_whirlpool 1 0 10118 3 0 55 */ |
5050 | 1142, /* OBJ_sm_scheme 1 2 156 10197 1 */ |
5051 | 773, /* OBJ_kisa 1 2 410 200004 */ |
5052 | 807, /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */ |
5053 | 808, /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */ |
5054 | 809, /* OBJ_id_GostR3411_94 1 2 643 2 2 9 */ |
5055 | 810, /* OBJ_id_HMACGostR3411_94 1 2 643 2 2 10 */ |
5056 | 811, /* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */ |
5057 | 812, /* OBJ_id_GostR3410_94 1 2 643 2 2 20 */ |
5058 | 813, /* OBJ_id_Gost28147_89 1 2 643 2 2 21 */ |
5059 | 815, /* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */ |
5060 | 816, /* OBJ_id_GostR3411_94_prf 1 2 643 2 2 23 */ |
5061 | 817, /* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */ |
5062 | 818, /* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */ |
5063 | 977, /* OBJ_id_tc26_algorithms 1 2 643 7 1 1 */ |
5064 | 994, /* OBJ_id_tc26_constants 1 2 643 7 1 2 */ |
5065 | 1, /* OBJ_rsadsi 1 2 840 113549 */ |
5066 | 185, /* OBJ_X9cm 1 2 840 10040 4 */ |
5067 | 1031, /* OBJ_id_pkinit 1 3 6 1 5 2 3 */ |
5068 | 127, /* OBJ_id_pkix 1 3 6 1 5 5 7 */ |
5069 | 505, /* OBJ_mime_mhs_headings 1 3 6 1 7 1 1 */ |
5070 | 506, /* OBJ_mime_mhs_bodies 1 3 6 1 7 1 2 */ |
5071 | 119, /* OBJ_ripemd160WithRSA 1 3 36 3 3 1 2 */ |
5072 | 937, /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */ |
5073 | 938, /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */ |
5074 | 939, /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */ |
5075 | 940, /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */ |
5076 | 942, /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */ |
5077 | 943, /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */ |
5078 | 944, /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */ |
5079 | 945, /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */ |
5080 | 631, /* OBJ_setAttr_GenCryptgrm 2 23 42 3 3 3 1 */ |
5081 | 632, /* OBJ_setAttr_T2Enc 2 23 42 3 3 4 1 */ |
5082 | 633, /* OBJ_setAttr_T2cleartxt 2 23 42 3 3 4 2 */ |
5083 | 634, /* OBJ_setAttr_TokICCsig 2 23 42 3 3 5 1 */ |
5084 | 635, /* OBJ_setAttr_SecDevSig 2 23 42 3 3 5 2 */ |
5085 | 436, /* OBJ_ucl 0 9 2342 19200300 */ |
5086 | 820, /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */ |
5087 | 819, /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */ |
5088 | 845, /* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */ |
5089 | 846, /* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */ |
5090 | 847, /* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */ |
5091 | 848, /* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */ |
5092 | 821, /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */ |
5093 | 822, /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */ |
5094 | 823, /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */ |
5095 | 824, /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */ |
5096 | 825, /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */ |
5097 | 826, /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */ |
5098 | 827, /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */ |
5099 | 828, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */ |
5100 | 829, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */ |
5101 | 830, /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */ |
5102 | 831, /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */ |
5103 | 832, /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */ |
5104 | 833, /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */ |
5105 | 834, /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */ |
5106 | 835, /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */ |
5107 | 836, /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */ |
5108 | 837, /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */ |
5109 | 838, /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */ |
5110 | 839, /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */ |
5111 | 840, /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */ |
5112 | 841, /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */ |
5113 | 842, /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */ |
5114 | 843, /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */ |
5115 | 844, /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */ |
5116 | 978, /* OBJ_id_tc26_sign 1 2 643 7 1 1 1 */ |
5117 | 981, /* OBJ_id_tc26_digest 1 2 643 7 1 1 2 */ |
5118 | 984, /* OBJ_id_tc26_signwithdigest 1 2 643 7 1 1 3 */ |
5119 | 987, /* OBJ_id_tc26_mac 1 2 643 7 1 1 4 */ |
5120 | 990, /* OBJ_id_tc26_cipher 1 2 643 7 1 1 5 */ |
5121 | 991, /* OBJ_id_tc26_agreement 1 2 643 7 1 1 6 */ |
5122 | 1179, /* OBJ_id_tc26_wrap 1 2 643 7 1 1 7 */ |
5123 | 995, /* OBJ_id_tc26_sign_constants 1 2 643 7 1 2 1 */ |
5124 | 1000, /* OBJ_id_tc26_digest_constants 1 2 643 7 1 2 2 */ |
5125 | 1001, /* OBJ_id_tc26_cipher_constants 1 2 643 7 1 2 5 */ |
5126 | 1151, /* OBJ_ua_pki 1 2 804 2 1 1 1 */ |
5127 | 2, /* OBJ_pkcs 1 2 840 113549 1 */ |
5128 | 431, /* OBJ_hold_instruction_none 1 2 840 10040 2 1 */ |
5129 | 432, /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */ |
5130 | 433, /* OBJ_hold_instruction_reject 1 2 840 10040 2 3 */ |
5131 | 116, /* OBJ_dsa 1 2 840 10040 4 1 */ |
5132 | 113, /* OBJ_dsaWithSHA1 1 2 840 10040 4 3 */ |
5133 | 406, /* OBJ_X9_62_prime_field 1 2 840 10045 1 1 */ |
5134 | 407, /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */ |
5135 | 408, /* OBJ_X9_62_id_ecPublicKey 1 2 840 10045 2 1 */ |
5136 | 416, /* OBJ_ecdsa_with_SHA1 1 2 840 10045 4 1 */ |
5137 | 791, /* OBJ_ecdsa_with_Recommended 1 2 840 10045 4 2 */ |
5138 | 792, /* OBJ_ecdsa_with_Specified 1 2 840 10045 4 3 */ |
5139 | 920, /* OBJ_dhpublicnumber 1 2 840 10046 2 1 */ |
5140 | 1032, /* OBJ_pkInitClientAuth 1 3 6 1 5 2 3 4 */ |
5141 | 1033, /* OBJ_pkInitKDC 1 3 6 1 5 2 3 5 */ |
5142 | 258, /* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */ |
5143 | 175, /* OBJ_id_pe 1 3 6 1 5 5 7 1 */ |
5144 | 259, /* OBJ_id_qt 1 3 6 1 5 5 7 2 */ |
5145 | 128, /* OBJ_id_kp 1 3 6 1 5 5 7 3 */ |
5146 | 260, /* OBJ_id_it 1 3 6 1 5 5 7 4 */ |
5147 | 261, /* OBJ_id_pkip 1 3 6 1 5 5 7 5 */ |
5148 | 262, /* OBJ_id_alg 1 3 6 1 5 5 7 6 */ |
5149 | 263, /* OBJ_id_cmc 1 3 6 1 5 5 7 7 */ |
5150 | 264, /* OBJ_id_on 1 3 6 1 5 5 7 8 */ |
5151 | 265, /* OBJ_id_pda 1 3 6 1 5 5 7 9 */ |
5152 | 266, /* OBJ_id_aca 1 3 6 1 5 5 7 10 */ |
5153 | 267, /* OBJ_id_qcs 1 3 6 1 5 5 7 11 */ |
5154 | 268, /* OBJ_id_cct 1 3 6 1 5 5 7 12 */ |
5155 | 662, /* OBJ_id_ppl 1 3 6 1 5 5 7 21 */ |
5156 | 176, /* OBJ_id_ad 1 3 6 1 5 5 7 48 */ |
5157 | 507, /* OBJ_id_hex_partial_message 1 3 6 1 7 1 1 1 */ |
5158 | 508, /* OBJ_id_hex_multipart_message 1 3 6 1 7 1 1 2 */ |
5159 | 57, /* OBJ_netscape 2 16 840 1 113730 */ |
5160 | 754, /* OBJ_camellia_128_ecb 0 3 4401 5 3 1 9 1 */ |
5161 | 766, /* OBJ_camellia_128_ofb128 0 3 4401 5 3 1 9 3 */ |
5162 | 757, /* OBJ_camellia_128_cfb128 0 3 4401 5 3 1 9 4 */ |
5163 | 961, /* OBJ_camellia_128_gcm 0 3 4401 5 3 1 9 6 */ |
5164 | 962, /* OBJ_camellia_128_ccm 0 3 4401 5 3 1 9 7 */ |
5165 | 963, /* OBJ_camellia_128_ctr 0 3 4401 5 3 1 9 9 */ |
5166 | 964, /* OBJ_camellia_128_cmac 0 3 4401 5 3 1 9 10 */ |
5167 | 755, /* OBJ_camellia_192_ecb 0 3 4401 5 3 1 9 21 */ |
5168 | 767, /* OBJ_camellia_192_ofb128 0 3 4401 5 3 1 9 23 */ |
5169 | 758, /* OBJ_camellia_192_cfb128 0 3 4401 5 3 1 9 24 */ |
5170 | 965, /* OBJ_camellia_192_gcm 0 3 4401 5 3 1 9 26 */ |
5171 | 966, /* OBJ_camellia_192_ccm 0 3 4401 5 3 1 9 27 */ |
5172 | 967, /* OBJ_camellia_192_ctr 0 3 4401 5 3 1 9 29 */ |
5173 | 968, /* OBJ_camellia_192_cmac 0 3 4401 5 3 1 9 30 */ |
5174 | 756, /* OBJ_camellia_256_ecb 0 3 4401 5 3 1 9 41 */ |
5175 | 768, /* OBJ_camellia_256_ofb128 0 3 4401 5 3 1 9 43 */ |
5176 | 759, /* OBJ_camellia_256_cfb128 0 3 4401 5 3 1 9 44 */ |
5177 | 969, /* OBJ_camellia_256_gcm 0 3 4401 5 3 1 9 46 */ |
5178 | 970, /* OBJ_camellia_256_ccm 0 3 4401 5 3 1 9 47 */ |
5179 | 971, /* OBJ_camellia_256_ctr 0 3 4401 5 3 1 9 49 */ |
5180 | 972, /* OBJ_camellia_256_cmac 0 3 4401 5 3 1 9 50 */ |
5181 | 437, /* OBJ_pilot 0 9 2342 19200300 100 */ |
5182 | 1133, /* OBJ_sm4_ecb 1 2 156 10197 1 104 1 */ |
5183 | 1134, /* OBJ_sm4_cbc 1 2 156 10197 1 104 2 */ |
5184 | 1135, /* OBJ_sm4_ofb128 1 2 156 10197 1 104 3 */ |
5185 | 1137, /* OBJ_sm4_cfb128 1 2 156 10197 1 104 4 */ |
5186 | 1136, /* OBJ_sm4_cfb1 1 2 156 10197 1 104 5 */ |
5187 | 1138, /* OBJ_sm4_cfb8 1 2 156 10197 1 104 6 */ |
5188 | 1139, /* OBJ_sm4_ctr 1 2 156 10197 1 104 7 */ |
5189 | 1172, /* OBJ_sm2 1 2 156 10197 1 301 */ |
5190 | 1143, /* OBJ_sm3 1 2 156 10197 1 401 */ |
5191 | 1204, /* OBJ_SM2_with_SM3 1 2 156 10197 1 501 */ |
5192 | 1144, /* OBJ_sm3WithRSAEncryption 1 2 156 10197 1 504 */ |
5193 | 776, /* OBJ_seed_ecb 1 2 410 200004 1 3 */ |
5194 | 777, /* OBJ_seed_cbc 1 2 410 200004 1 4 */ |
5195 | 779, /* OBJ_seed_cfb128 1 2 410 200004 1 5 */ |
5196 | 778, /* OBJ_seed_ofb128 1 2 410 200004 1 6 */ |
5197 | 852, /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */ |
5198 | 853, /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */ |
5199 | 850, /* OBJ_id_GostR3410_94_cc 1 2 643 2 9 1 5 3 */ |
5200 | 851, /* OBJ_id_GostR3410_2001_cc 1 2 643 2 9 1 5 4 */ |
5201 | 849, /* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */ |
5202 | 854, /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */ |
5203 | 1004, /* OBJ_INN 1 2 643 3 131 1 1 */ |
5204 | 979, /* OBJ_id_GostR3410_2012_256 1 2 643 7 1 1 1 1 */ |
5205 | 980, /* OBJ_id_GostR3410_2012_512 1 2 643 7 1 1 1 2 */ |
5206 | 982, /* OBJ_id_GostR3411_2012_256 1 2 643 7 1 1 2 2 */ |
5207 | 983, /* OBJ_id_GostR3411_2012_512 1 2 643 7 1 1 2 3 */ |
5208 | 985, /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */ |
5209 | 986, /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */ |
5210 | 988, /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */ |
5211 | 989, /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */ |
5212 | 1173, /* OBJ_id_tc26_cipher_gostr3412_2015_magma 1 2 643 7 1 1 5 1 */ |
5213 | 1176, /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik 1 2 643 7 1 1 5 2 */ |
5214 | 992, /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */ |
5215 | 993, /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */ |
5216 | 1180, /* OBJ_id_tc26_wrap_gostr3412_2015_magma 1 2 643 7 1 1 7 1 */ |
5217 | 1182, /* OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik 1 2 643 7 1 1 7 2 */ |
5218 | 1147, /* OBJ_id_tc26_gost_3410_2012_256_constants 1 2 643 7 1 2 1 1 */ |
5219 | 996, /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */ |
5220 | 1002, /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */ |
5221 | 186, /* OBJ_pkcs1 1 2 840 113549 1 1 */ |
5222 | 27, /* OBJ_pkcs3 1 2 840 113549 1 3 */ |
5223 | 187, /* OBJ_pkcs5 1 2 840 113549 1 5 */ |
5224 | 20, /* OBJ_pkcs7 1 2 840 113549 1 7 */ |
5225 | 47, /* OBJ_pkcs9 1 2 840 113549 1 9 */ |
5226 | 3, /* OBJ_md2 1 2 840 113549 2 2 */ |
5227 | 257, /* OBJ_md4 1 2 840 113549 2 4 */ |
5228 | 4, /* OBJ_md5 1 2 840 113549 2 5 */ |
5229 | 797, /* OBJ_hmacWithMD5 1 2 840 113549 2 6 */ |
5230 | 163, /* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */ |
5231 | 798, /* OBJ_hmacWithSHA224 1 2 840 113549 2 8 */ |
5232 | 799, /* OBJ_hmacWithSHA256 1 2 840 113549 2 9 */ |
5233 | 800, /* OBJ_hmacWithSHA384 1 2 840 113549 2 10 */ |
5234 | 801, /* OBJ_hmacWithSHA512 1 2 840 113549 2 11 */ |
5235 | 1193, /* OBJ_hmacWithSHA512_224 1 2 840 113549 2 12 */ |
5236 | 1194, /* OBJ_hmacWithSHA512_256 1 2 840 113549 2 13 */ |
5237 | 37, /* OBJ_rc2_cbc 1 2 840 113549 3 2 */ |
5238 | 5, /* OBJ_rc4 1 2 840 113549 3 4 */ |
5239 | 44, /* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */ |
5240 | 120, /* OBJ_rc5_cbc 1 2 840 113549 3 8 */ |
5241 | 643, /* OBJ_des_cdmf 1 2 840 113549 3 10 */ |
5242 | 680, /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */ |
5243 | 684, /* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */ |
5244 | 685, /* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */ |
5245 | 686, /* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */ |
5246 | 687, /* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */ |
5247 | 688, /* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */ |
5248 | 689, /* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */ |
5249 | 690, /* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */ |
5250 | 691, /* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */ |
5251 | 692, /* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */ |
5252 | 693, /* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */ |
5253 | 694, /* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */ |
5254 | 695, /* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */ |
5255 | 696, /* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */ |
5256 | 697, /* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */ |
5257 | 698, /* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */ |
5258 | 699, /* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */ |
5259 | 700, /* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */ |
5260 | 701, /* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */ |
5261 | 702, /* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */ |
5262 | 703, /* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */ |
5263 | 409, /* OBJ_X9_62_prime192v1 1 2 840 10045 3 1 1 */ |
5264 | 410, /* OBJ_X9_62_prime192v2 1 2 840 10045 3 1 2 */ |
5265 | 411, /* OBJ_X9_62_prime192v3 1 2 840 10045 3 1 3 */ |
5266 | 412, /* OBJ_X9_62_prime239v1 1 2 840 10045 3 1 4 */ |
5267 | 413, /* OBJ_X9_62_prime239v2 1 2 840 10045 3 1 5 */ |
5268 | 414, /* OBJ_X9_62_prime239v3 1 2 840 10045 3 1 6 */ |
5269 | 415, /* OBJ_X9_62_prime256v1 1 2 840 10045 3 1 7 */ |
5270 | 793, /* OBJ_ecdsa_with_SHA224 1 2 840 10045 4 3 1 */ |
5271 | 794, /* OBJ_ecdsa_with_SHA256 1 2 840 10045 4 3 2 */ |
5272 | 795, /* OBJ_ecdsa_with_SHA384 1 2 840 10045 4 3 3 */ |
5273 | 796, /* OBJ_ecdsa_with_SHA512 1 2 840 10045 4 3 4 */ |
5274 | 269, /* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */ |
5275 | 270, /* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */ |
5276 | 271, /* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */ |
5277 | 272, /* OBJ_id_pkix1_implicit_93 1 3 6 1 5 5 7 0 4 */ |
5278 | 273, /* OBJ_id_mod_crmf 1 3 6 1 5 5 7 0 5 */ |
5279 | 274, /* OBJ_id_mod_cmc 1 3 6 1 5 5 7 0 6 */ |
5280 | 275, /* OBJ_id_mod_kea_profile_88 1 3 6 1 5 5 7 0 7 */ |
5281 | 276, /* OBJ_id_mod_kea_profile_93 1 3 6 1 5 5 7 0 8 */ |
5282 | 277, /* OBJ_id_mod_cmp 1 3 6 1 5 5 7 0 9 */ |
5283 | 278, /* OBJ_id_mod_qualified_cert_88 1 3 6 1 5 5 7 0 10 */ |
5284 | 279, /* OBJ_id_mod_qualified_cert_93 1 3 6 1 5 5 7 0 11 */ |
5285 | 280, /* OBJ_id_mod_attribute_cert 1 3 6 1 5 5 7 0 12 */ |
5286 | 281, /* OBJ_id_mod_timestamp_protocol 1 3 6 1 5 5 7 0 13 */ |
5287 | 282, /* OBJ_id_mod_ocsp 1 3 6 1 5 5 7 0 14 */ |
5288 | 283, /* OBJ_id_mod_dvcs 1 3 6 1 5 5 7 0 15 */ |
5289 | 284, /* OBJ_id_mod_cmp2000 1 3 6 1 5 5 7 0 16 */ |
5290 | 177, /* OBJ_info_access 1 3 6 1 5 5 7 1 1 */ |
5291 | 285, /* OBJ_biometricInfo 1 3 6 1 5 5 7 1 2 */ |
5292 | 286, /* OBJ_qcStatements 1 3 6 1 5 5 7 1 3 */ |
5293 | 287, /* OBJ_ac_auditEntity 1 3 6 1 5 5 7 1 4 */ |
5294 | 288, /* OBJ_ac_targeting 1 3 6 1 5 5 7 1 5 */ |
5295 | 289, /* OBJ_aaControls 1 3 6 1 5 5 7 1 6 */ |
5296 | 290, /* OBJ_sbgp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */ |
5297 | 291, /* OBJ_sbgp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */ |
5298 | 292, /* OBJ_sbgp_routerIdentifier 1 3 6 1 5 5 7 1 9 */ |
5299 | 397, /* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */ |
5300 | 398, /* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */ |
5301 | 663, /* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */ |
5302 | 1020, /* OBJ_tlsfeature 1 3 6 1 5 5 7 1 24 */ |
5303 | 164, /* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */ |
5304 | 165, /* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */ |
5305 | 293, /* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */ |
5306 | 129, /* OBJ_server_auth 1 3 6 1 5 5 7 3 1 */ |
5307 | 130, /* OBJ_client_auth 1 3 6 1 5 5 7 3 2 */ |
5308 | 131, /* OBJ_code_sign 1 3 6 1 5 5 7 3 3 */ |
5309 | 132, /* OBJ_email_protect 1 3 6 1 5 5 7 3 4 */ |
5310 | 294, /* OBJ_ipsecEndSystem 1 3 6 1 5 5 7 3 5 */ |
5311 | 295, /* OBJ_ipsecTunnel 1 3 6 1 5 5 7 3 6 */ |
5312 | 296, /* OBJ_ipsecUser 1 3 6 1 5 5 7 3 7 */ |
5313 | 133, /* OBJ_time_stamp 1 3 6 1 5 5 7 3 8 */ |
5314 | 180, /* OBJ_OCSP_sign 1 3 6 1 5 5 7 3 9 */ |
5315 | 297, /* OBJ_dvcs 1 3 6 1 5 5 7 3 10 */ |
5316 | 1022, /* OBJ_ipsec_IKE 1 3 6 1 5 5 7 3 17 */ |
5317 | 1023, /* OBJ_capwapAC 1 3 6 1 5 5 7 3 18 */ |
5318 | 1024, /* OBJ_capwapWTP 1 3 6 1 5 5 7 3 19 */ |
5319 | 1025, /* OBJ_sshClient 1 3 6 1 5 5 7 3 21 */ |
5320 | 1026, /* OBJ_sshServer 1 3 6 1 5 5 7 3 22 */ |
5321 | 1027, /* OBJ_sendRouter 1 3 6 1 5 5 7 3 23 */ |
5322 | 1028, /* OBJ_sendProxiedRouter 1 3 6 1 5 5 7 3 24 */ |
5323 | 1029, /* OBJ_sendOwner 1 3 6 1 5 5 7 3 25 */ |
5324 | 1030, /* OBJ_sendProxiedOwner 1 3 6 1 5 5 7 3 26 */ |
5325 | 1131, /* OBJ_cmcCA 1 3 6 1 5 5 7 3 27 */ |
5326 | 1132, /* OBJ_cmcRA 1 3 6 1 5 5 7 3 28 */ |
5327 | 298, /* OBJ_id_it_caProtEncCert 1 3 6 1 5 5 7 4 1 */ |
5328 | 299, /* OBJ_id_it_signKeyPairTypes 1 3 6 1 5 5 7 4 2 */ |
5329 | 300, /* OBJ_id_it_encKeyPairTypes 1 3 6 1 5 5 7 4 3 */ |
5330 | 301, /* OBJ_id_it_preferredSymmAlg 1 3 6 1 5 5 7 4 4 */ |
5331 | 302, /* OBJ_id_it_caKeyUpdateInfo 1 3 6 1 5 5 7 4 5 */ |
5332 | 303, /* OBJ_id_it_currentCRL 1 3 6 1 5 5 7 4 6 */ |
5333 | 304, /* OBJ_id_it_unsupportedOIDs 1 3 6 1 5 5 7 4 7 */ |
5334 | 305, /* OBJ_id_it_subscriptionRequest 1 3 6 1 5 5 7 4 8 */ |
5335 | 306, /* OBJ_id_it_subscriptionResponse 1 3 6 1 5 5 7 4 9 */ |
5336 | 307, /* OBJ_id_it_keyPairParamReq 1 3 6 1 5 5 7 4 10 */ |
5337 | 308, /* OBJ_id_it_keyPairParamRep 1 3 6 1 5 5 7 4 11 */ |
5338 | 309, /* OBJ_id_it_revPassphrase 1 3 6 1 5 5 7 4 12 */ |
5339 | 310, /* OBJ_id_it_implicitConfirm 1 3 6 1 5 5 7 4 13 */ |
5340 | 311, /* OBJ_id_it_confirmWaitTime 1 3 6 1 5 5 7 4 14 */ |
5341 | 312, /* OBJ_id_it_origPKIMessage 1 3 6 1 5 5 7 4 15 */ |
5342 | 784, /* OBJ_id_it_suppLangTags 1 3 6 1 5 5 7 4 16 */ |
5343 | 313, /* OBJ_id_regCtrl 1 3 6 1 5 5 7 5 1 */ |
5344 | 314, /* OBJ_id_regInfo 1 3 6 1 5 5 7 5 2 */ |
5345 | 323, /* OBJ_id_alg_des40 1 3 6 1 5 5 7 6 1 */ |
5346 | 324, /* OBJ_id_alg_noSignature 1 3 6 1 5 5 7 6 2 */ |
5347 | 325, /* OBJ_id_alg_dh_sig_hmac_sha1 1 3 6 1 5 5 7 6 3 */ |
5348 | 326, /* OBJ_id_alg_dh_pop 1 3 6 1 5 5 7 6 4 */ |
5349 | 327, /* OBJ_id_cmc_statusInfo 1 3 6 1 5 5 7 7 1 */ |
5350 | 328, /* OBJ_id_cmc_identification 1 3 6 1 5 5 7 7 2 */ |
5351 | 329, /* OBJ_id_cmc_identityProof 1 3 6 1 5 5 7 7 3 */ |
5352 | 330, /* OBJ_id_cmc_dataReturn 1 3 6 1 5 5 7 7 4 */ |
5353 | 331, /* OBJ_id_cmc_transactionId 1 3 6 1 5 5 7 7 5 */ |
5354 | 332, /* OBJ_id_cmc_senderNonce 1 3 6 1 5 5 7 7 6 */ |
5355 | 333, /* OBJ_id_cmc_recipientNonce 1 3 6 1 5 5 7 7 7 */ |
5356 | 334, /* OBJ_id_cmc_addExtensions 1 3 6 1 5 5 7 7 8 */ |
5357 | 335, /* OBJ_id_cmc_encryptedPOP 1 3 6 1 5 5 7 7 9 */ |
5358 | 336, /* OBJ_id_cmc_decryptedPOP 1 3 6 1 5 5 7 7 10 */ |
5359 | 337, /* OBJ_id_cmc_lraPOPWitness 1 3 6 1 5 5 7 7 11 */ |
5360 | 338, /* OBJ_id_cmc_getCert 1 3 6 1 5 5 7 7 15 */ |
5361 | 339, /* OBJ_id_cmc_getCRL 1 3 6 1 5 5 7 7 16 */ |
5362 | 340, /* OBJ_id_cmc_revokeRequest 1 3 6 1 5 5 7 7 17 */ |
5363 | 341, /* OBJ_id_cmc_regInfo 1 3 6 1 5 5 7 7 18 */ |
5364 | 342, /* OBJ_id_cmc_responseInfo 1 3 6 1 5 5 7 7 19 */ |
5365 | 343, /* OBJ_id_cmc_queryPending 1 3 6 1 5 5 7 7 21 */ |
5366 | 344, /* OBJ_id_cmc_popLinkRandom 1 3 6 1 5 5 7 7 22 */ |
5367 | 345, /* OBJ_id_cmc_popLinkWitness 1 3 6 1 5 5 7 7 23 */ |
5368 | 346, /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */ |
5369 | 347, /* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */ |
5370 | 858, /* OBJ_id_on_permanentIdentifier 1 3 6 1 5 5 7 8 3 */ |
5371 | 1209, /* OBJ_XmppAddr 1 3 6 1 5 5 7 8 5 */ |
5372 | 1210, /* OBJ_SRVName 1 3 6 1 5 5 7 8 7 */ |
5373 | 1211, /* OBJ_NAIRealm 1 3 6 1 5 5 7 8 8 */ |
5374 | 1208, /* OBJ_id_on_SmtpUTF8Mailbox 1 3 6 1 5 5 7 8 9 */ |
5375 | 348, /* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */ |
5376 | 349, /* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */ |
5377 | 351, /* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 3 */ |
5378 | 352, /* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 4 */ |
5379 | 353, /* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 5 */ |
5380 | 354, /* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */ |
5381 | 355, /* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */ |
5382 | 356, /* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */ |
5383 | 357, /* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */ |
5384 | 358, /* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */ |
5385 | 399, /* OBJ_id_aca_encAttrs 1 3 6 1 5 5 7 10 6 */ |
5386 | 359, /* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */ |
5387 | 360, /* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */ |
5388 | 361, /* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */ |
5389 | 362, /* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */ |
5390 | 664, /* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */ |
5391 | 665, /* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */ |
5392 | 667, /* OBJ_Independent 1 3 6 1 5 5 7 21 2 */ |
5393 | 178, /* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */ |
5394 | 179, /* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */ |
5395 | 363, /* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */ |
5396 | 364, /* OBJ_ad_dvcs 1 3 6 1 5 5 7 48 4 */ |
5397 | 785, /* OBJ_caRepository 1 3 6 1 5 5 7 48 5 */ |
5398 | 780, /* OBJ_hmac_md5 1 3 6 1 5 5 8 1 1 */ |
5399 | 781, /* OBJ_hmac_sha1 1 3 6 1 5 5 8 1 2 */ |
5400 | 913, /* OBJ_aes_128_xts 1 3 111 2 1619 0 1 1 */ |
5401 | 914, /* OBJ_aes_256_xts 1 3 111 2 1619 0 1 2 */ |
5402 | 58, /* OBJ_netscape_cert_extension 2 16 840 1 113730 1 */ |
5403 | 59, /* OBJ_netscape_data_type 2 16 840 1 113730 2 */ |
5404 | 438, /* OBJ_pilotAttributeType 0 9 2342 19200300 100 1 */ |
5405 | 439, /* OBJ_pilotAttributeSyntax 0 9 2342 19200300 100 3 */ |
5406 | 440, /* OBJ_pilotObjectClass 0 9 2342 19200300 100 4 */ |
5407 | 441, /* OBJ_pilotGroups 0 9 2342 19200300 100 10 */ |
5408 | 1065, /* OBJ_aria_128_ecb 1 2 410 200046 1 1 1 */ |
5409 | 1066, /* OBJ_aria_128_cbc 1 2 410 200046 1 1 2 */ |
5410 | 1067, /* OBJ_aria_128_cfb128 1 2 410 200046 1 1 3 */ |
5411 | 1068, /* OBJ_aria_128_ofb128 1 2 410 200046 1 1 4 */ |
5412 | 1069, /* OBJ_aria_128_ctr 1 2 410 200046 1 1 5 */ |
5413 | 1070, /* OBJ_aria_192_ecb 1 2 410 200046 1 1 6 */ |
5414 | 1071, /* OBJ_aria_192_cbc 1 2 410 200046 1 1 7 */ |
5415 | 1072, /* OBJ_aria_192_cfb128 1 2 410 200046 1 1 8 */ |
5416 | 1073, /* OBJ_aria_192_ofb128 1 2 410 200046 1 1 9 */ |
5417 | 1074, /* OBJ_aria_192_ctr 1 2 410 200046 1 1 10 */ |
5418 | 1075, /* OBJ_aria_256_ecb 1 2 410 200046 1 1 11 */ |
5419 | 1076, /* OBJ_aria_256_cbc 1 2 410 200046 1 1 12 */ |
5420 | 1077, /* OBJ_aria_256_cfb128 1 2 410 200046 1 1 13 */ |
5421 | 1078, /* OBJ_aria_256_ofb128 1 2 410 200046 1 1 14 */ |
5422 | 1079, /* OBJ_aria_256_ctr 1 2 410 200046 1 1 15 */ |
5423 | 1123, /* OBJ_aria_128_gcm 1 2 410 200046 1 1 34 */ |
5424 | 1124, /* OBJ_aria_192_gcm 1 2 410 200046 1 1 35 */ |
5425 | 1125, /* OBJ_aria_256_gcm 1 2 410 200046 1 1 36 */ |
5426 | 1120, /* OBJ_aria_128_ccm 1 2 410 200046 1 1 37 */ |
5427 | 1121, /* OBJ_aria_192_ccm 1 2 410 200046 1 1 38 */ |
5428 | 1122, /* OBJ_aria_256_ccm 1 2 410 200046 1 1 39 */ |
5429 | 1174, /* OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm 1 2 643 7 1 1 5 1 1 */ |
5430 | 1175, /* OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac 1 2 643 7 1 1 5 1 2 */ |
5431 | 1177, /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm 1 2 643 7 1 1 5 2 1 */ |
5432 | 1178, /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac 1 2 643 7 1 1 5 2 2 */ |
5433 | 1181, /* OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 1 2 643 7 1 1 7 1 1 */ |
5434 | 1183, /* OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 1 2 643 7 1 1 7 2 1 */ |
5435 | 1148, /* OBJ_id_tc26_gost_3410_2012_256_paramSetA 1 2 643 7 1 2 1 1 1 */ |
5436 | 1184, /* OBJ_id_tc26_gost_3410_2012_256_paramSetB 1 2 643 7 1 2 1 1 2 */ |
5437 | 1185, /* OBJ_id_tc26_gost_3410_2012_256_paramSetC 1 2 643 7 1 2 1 1 3 */ |
5438 | 1186, /* OBJ_id_tc26_gost_3410_2012_256_paramSetD 1 2 643 7 1 2 1 1 4 */ |
5439 | 997, /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */ |
5440 | 998, /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */ |
5441 | 999, /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */ |
5442 | 1149, /* OBJ_id_tc26_gost_3410_2012_512_paramSetC 1 2 643 7 1 2 1 2 3 */ |
5443 | 1003, /* OBJ_id_tc26_gost_28147_param_Z 1 2 643 7 1 2 5 1 1 */ |
5444 | 108, /* OBJ_cast5_cbc 1 2 840 113533 7 66 10 */ |
5445 | 112, /* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */ |
5446 | 782, /* OBJ_id_PasswordBasedMAC 1 2 840 113533 7 66 13 */ |
5447 | 783, /* OBJ_id_DHBasedMac 1 2 840 113533 7 66 30 */ |
5448 | 6, /* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */ |
5449 | 7, /* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */ |
5450 | 396, /* OBJ_md4WithRSAEncryption 1 2 840 113549 1 1 3 */ |
5451 | 8, /* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */ |
5452 | 65, /* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */ |
5453 | 644, /* OBJ_rsaOAEPEncryptionSET 1 2 840 113549 1 1 6 */ |
5454 | 919, /* OBJ_rsaesOaep 1 2 840 113549 1 1 7 */ |
5455 | 911, /* OBJ_mgf1 1 2 840 113549 1 1 8 */ |
5456 | 935, /* OBJ_pSpecified 1 2 840 113549 1 1 9 */ |
5457 | 912, /* OBJ_rsassaPss 1 2 840 113549 1 1 10 */ |
5458 | 668, /* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */ |
5459 | 669, /* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */ |
5460 | 670, /* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */ |
5461 | 671, /* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */ |
5462 | 1145, /* OBJ_sha512_224WithRSAEncryption 1 2 840 113549 1 1 15 */ |
5463 | 1146, /* OBJ_sha512_256WithRSAEncryption 1 2 840 113549 1 1 16 */ |
5464 | 28, /* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */ |
5465 | 9, /* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */ |
5466 | 10, /* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */ |
5467 | 168, /* OBJ_pbeWithMD2AndRC2_CBC 1 2 840 113549 1 5 4 */ |
5468 | 169, /* OBJ_pbeWithMD5AndRC2_CBC 1 2 840 113549 1 5 6 */ |
5469 | 170, /* OBJ_pbeWithSHA1AndDES_CBC 1 2 840 113549 1 5 10 */ |
5470 | 68, /* OBJ_pbeWithSHA1AndRC2_CBC 1 2 840 113549 1 5 11 */ |
5471 | 69, /* OBJ_id_pbkdf2 1 2 840 113549 1 5 12 */ |
5472 | 161, /* OBJ_pbes2 1 2 840 113549 1 5 13 */ |
5473 | 162, /* OBJ_pbmac1 1 2 840 113549 1 5 14 */ |
5474 | 21, /* OBJ_pkcs7_data 1 2 840 113549 1 7 1 */ |
5475 | 22, /* OBJ_pkcs7_signed 1 2 840 113549 1 7 2 */ |
5476 | 23, /* OBJ_pkcs7_enveloped 1 2 840 113549 1 7 3 */ |
5477 | 24, /* OBJ_pkcs7_signedAndEnveloped 1 2 840 113549 1 7 4 */ |
5478 | 25, /* OBJ_pkcs7_digest 1 2 840 113549 1 7 5 */ |
5479 | 26, /* OBJ_pkcs7_encrypted 1 2 840 113549 1 7 6 */ |
5480 | 48, /* OBJ_pkcs9_emailAddress 1 2 840 113549 1 9 1 */ |
5481 | 49, /* OBJ_pkcs9_unstructuredName 1 2 840 113549 1 9 2 */ |
5482 | 50, /* OBJ_pkcs9_contentType 1 2 840 113549 1 9 3 */ |
5483 | 51, /* OBJ_pkcs9_messageDigest 1 2 840 113549 1 9 4 */ |
5484 | 52, /* OBJ_pkcs9_signingTime 1 2 840 113549 1 9 5 */ |
5485 | 53, /* OBJ_pkcs9_countersignature 1 2 840 113549 1 9 6 */ |
5486 | 54, /* OBJ_pkcs9_challengePassword 1 2 840 113549 1 9 7 */ |
5487 | 55, /* OBJ_pkcs9_unstructuredAddress 1 2 840 113549 1 9 8 */ |
5488 | 56, /* OBJ_pkcs9_extCertAttributes 1 2 840 113549 1 9 9 */ |
5489 | 172, /* OBJ_ext_req 1 2 840 113549 1 9 14 */ |
5490 | 167, /* OBJ_SMIMECapabilities 1 2 840 113549 1 9 15 */ |
5491 | 188, /* OBJ_SMIME 1 2 840 113549 1 9 16 */ |
5492 | 156, /* OBJ_friendlyName 1 2 840 113549 1 9 20 */ |
5493 | 157, /* OBJ_localKeyID 1 2 840 113549 1 9 21 */ |
5494 | 681, /* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */ |
5495 | 682, /* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */ |
5496 | 683, /* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */ |
5497 | 417, /* OBJ_ms_csp_name 1 3 6 1 4 1 311 17 1 */ |
5498 | 856, /* OBJ_LocalKeySet 1 3 6 1 4 1 311 17 2 */ |
5499 | 390, /* OBJ_dcObject 1 3 6 1 4 1 1466 344 */ |
5500 | 91, /* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */ |
5501 | 973, /* OBJ_id_scrypt 1 3 6 1 4 1 11591 4 11 */ |
5502 | 315, /* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */ |
5503 | 316, /* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */ |
5504 | 317, /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */ |
5505 | 318, /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */ |
5506 | 319, /* OBJ_id_regCtrl_oldCertID 1 3 6 1 5 5 7 5 1 5 */ |
5507 | 320, /* OBJ_id_regCtrl_protocolEncrKey 1 3 6 1 5 5 7 5 1 6 */ |
5508 | 321, /* OBJ_id_regInfo_utf8Pairs 1 3 6 1 5 5 7 5 2 1 */ |
5509 | 322, /* OBJ_id_regInfo_certReq 1 3 6 1 5 5 7 5 2 2 */ |
5510 | 365, /* OBJ_id_pkix_OCSP_basic 1 3 6 1 5 5 7 48 1 1 */ |
5511 | 366, /* OBJ_id_pkix_OCSP_Nonce 1 3 6 1 5 5 7 48 1 2 */ |
5512 | 367, /* OBJ_id_pkix_OCSP_CrlID 1 3 6 1 5 5 7 48 1 3 */ |
5513 | 368, /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */ |
5514 | 369, /* OBJ_id_pkix_OCSP_noCheck 1 3 6 1 5 5 7 48 1 5 */ |
5515 | 370, /* OBJ_id_pkix_OCSP_archiveCutoff 1 3 6 1 5 5 7 48 1 6 */ |
5516 | 371, /* OBJ_id_pkix_OCSP_serviceLocator 1 3 6 1 5 5 7 48 1 7 */ |
5517 | 372, /* OBJ_id_pkix_OCSP_extendedStatus 1 3 6 1 5 5 7 48 1 8 */ |
5518 | 373, /* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */ |
5519 | 374, /* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */ |
5520 | 375, /* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */ |
5521 | 921, /* OBJ_brainpoolP160r1 1 3 36 3 3 2 8 1 1 1 */ |
5522 | 922, /* OBJ_brainpoolP160t1 1 3 36 3 3 2 8 1 1 2 */ |
5523 | 923, /* OBJ_brainpoolP192r1 1 3 36 3 3 2 8 1 1 3 */ |
5524 | 924, /* OBJ_brainpoolP192t1 1 3 36 3 3 2 8 1 1 4 */ |
5525 | 925, /* OBJ_brainpoolP224r1 1 3 36 3 3 2 8 1 1 5 */ |
5526 | 926, /* OBJ_brainpoolP224t1 1 3 36 3 3 2 8 1 1 6 */ |
5527 | 927, /* OBJ_brainpoolP256r1 1 3 36 3 3 2 8 1 1 7 */ |
5528 | 928, /* OBJ_brainpoolP256t1 1 3 36 3 3 2 8 1 1 8 */ |
5529 | 929, /* OBJ_brainpoolP320r1 1 3 36 3 3 2 8 1 1 9 */ |
5530 | 930, /* OBJ_brainpoolP320t1 1 3 36 3 3 2 8 1 1 10 */ |
5531 | 931, /* OBJ_brainpoolP384r1 1 3 36 3 3 2 8 1 1 11 */ |
5532 | 932, /* OBJ_brainpoolP384t1 1 3 36 3 3 2 8 1 1 12 */ |
5533 | 933, /* OBJ_brainpoolP512r1 1 3 36 3 3 2 8 1 1 13 */ |
5534 | 934, /* OBJ_brainpoolP512t1 1 3 36 3 3 2 8 1 1 14 */ |
5535 | 936, /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */ |
5536 | 941, /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */ |
5537 | 418, /* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */ |
5538 | 419, /* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */ |
5539 | 420, /* OBJ_aes_128_ofb128 2 16 840 1 101 3 4 1 3 */ |
5540 | 421, /* OBJ_aes_128_cfb128 2 16 840 1 101 3 4 1 4 */ |
5541 | 788, /* OBJ_id_aes128_wrap 2 16 840 1 101 3 4 1 5 */ |
5542 | 895, /* OBJ_aes_128_gcm 2 16 840 1 101 3 4 1 6 */ |
5543 | 896, /* OBJ_aes_128_ccm 2 16 840 1 101 3 4 1 7 */ |
5544 | 897, /* OBJ_id_aes128_wrap_pad 2 16 840 1 101 3 4 1 8 */ |
5545 | 422, /* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */ |
5546 | 423, /* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */ |
5547 | 424, /* OBJ_aes_192_ofb128 2 16 840 1 101 3 4 1 23 */ |
5548 | 425, /* OBJ_aes_192_cfb128 2 16 840 1 101 3 4 1 24 */ |
5549 | 789, /* OBJ_id_aes192_wrap 2 16 840 1 101 3 4 1 25 */ |
5550 | 898, /* OBJ_aes_192_gcm 2 16 840 1 101 3 4 1 26 */ |
5551 | 899, /* OBJ_aes_192_ccm 2 16 840 1 101 3 4 1 27 */ |
5552 | 900, /* OBJ_id_aes192_wrap_pad 2 16 840 1 101 3 4 1 28 */ |
5553 | 426, /* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */ |
5554 | 427, /* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */ |
5555 | 428, /* OBJ_aes_256_ofb128 2 16 840 1 101 3 4 1 43 */ |
5556 | 429, /* OBJ_aes_256_cfb128 2 16 840 1 101 3 4 1 44 */ |
5557 | 790, /* OBJ_id_aes256_wrap 2 16 840 1 101 3 4 1 45 */ |
5558 | 901, /* OBJ_aes_256_gcm 2 16 840 1 101 3 4 1 46 */ |
5559 | 902, /* OBJ_aes_256_ccm 2 16 840 1 101 3 4 1 47 */ |
5560 | 903, /* OBJ_id_aes256_wrap_pad 2 16 840 1 101 3 4 1 48 */ |
5561 | 672, /* OBJ_sha256 2 16 840 1 101 3 4 2 1 */ |
5562 | 673, /* OBJ_sha384 2 16 840 1 101 3 4 2 2 */ |
5563 | 674, /* OBJ_sha512 2 16 840 1 101 3 4 2 3 */ |
5564 | 675, /* OBJ_sha224 2 16 840 1 101 3 4 2 4 */ |
5565 | 1094, /* OBJ_sha512_224 2 16 840 1 101 3 4 2 5 */ |
5566 | 1095, /* OBJ_sha512_256 2 16 840 1 101 3 4 2 6 */ |
5567 | 1096, /* OBJ_sha3_224 2 16 840 1 101 3 4 2 7 */ |
5568 | 1097, /* OBJ_sha3_256 2 16 840 1 101 3 4 2 8 */ |
5569 | 1098, /* OBJ_sha3_384 2 16 840 1 101 3 4 2 9 */ |
5570 | 1099, /* OBJ_sha3_512 2 16 840 1 101 3 4 2 10 */ |
5571 | 1100, /* OBJ_shake128 2 16 840 1 101 3 4 2 11 */ |
5572 | 1101, /* OBJ_shake256 2 16 840 1 101 3 4 2 12 */ |
5573 | 1102, /* OBJ_hmac_sha3_224 2 16 840 1 101 3 4 2 13 */ |
5574 | 1103, /* OBJ_hmac_sha3_256 2 16 840 1 101 3 4 2 14 */ |
5575 | 1104, /* OBJ_hmac_sha3_384 2 16 840 1 101 3 4 2 15 */ |
5576 | 1105, /* OBJ_hmac_sha3_512 2 16 840 1 101 3 4 2 16 */ |
5577 | 1196, /* OBJ_kmac128 2 16 840 1 101 3 4 2 19 */ |
5578 | 1197, /* OBJ_kmac256 2 16 840 1 101 3 4 2 20 */ |
5579 | 802, /* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */ |
5580 | 803, /* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */ |
5581 | 1106, /* OBJ_dsa_with_SHA384 2 16 840 1 101 3 4 3 3 */ |
5582 | 1107, /* OBJ_dsa_with_SHA512 2 16 840 1 101 3 4 3 4 */ |
5583 | 1108, /* OBJ_dsa_with_SHA3_224 2 16 840 1 101 3 4 3 5 */ |
5584 | 1109, /* OBJ_dsa_with_SHA3_256 2 16 840 1 101 3 4 3 6 */ |
5585 | 1110, /* OBJ_dsa_with_SHA3_384 2 16 840 1 101 3 4 3 7 */ |
5586 | 1111, /* OBJ_dsa_with_SHA3_512 2 16 840 1 101 3 4 3 8 */ |
5587 | 1112, /* OBJ_ecdsa_with_SHA3_224 2 16 840 1 101 3 4 3 9 */ |
5588 | 1113, /* OBJ_ecdsa_with_SHA3_256 2 16 840 1 101 3 4 3 10 */ |
5589 | 1114, /* OBJ_ecdsa_with_SHA3_384 2 16 840 1 101 3 4 3 11 */ |
5590 | 1115, /* OBJ_ecdsa_with_SHA3_512 2 16 840 1 101 3 4 3 12 */ |
5591 | 1116, /* OBJ_RSA_SHA3_224 2 16 840 1 101 3 4 3 13 */ |
5592 | 1117, /* OBJ_RSA_SHA3_256 2 16 840 1 101 3 4 3 14 */ |
5593 | 1118, /* OBJ_RSA_SHA3_384 2 16 840 1 101 3 4 3 15 */ |
5594 | 1119, /* OBJ_RSA_SHA3_512 2 16 840 1 101 3 4 3 16 */ |
5595 | 71, /* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */ |
5596 | 72, /* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */ |
5597 | 73, /* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */ |
5598 | 74, /* OBJ_netscape_ca_revocation_url 2 16 840 1 113730 1 4 */ |
5599 | 75, /* OBJ_netscape_renewal_url 2 16 840 1 113730 1 7 */ |
5600 | 76, /* OBJ_netscape_ca_policy_url 2 16 840 1 113730 1 8 */ |
5601 | 77, /* OBJ_netscape_ssl_server_name 2 16 840 1 113730 1 12 */ |
5602 | 78, /* OBJ_netscape_comment 2 16 840 1 113730 1 13 */ |
5603 | 79, /* OBJ_netscape_cert_sequence 2 16 840 1 113730 2 5 */ |
5604 | 139, /* OBJ_ns_sgc 2 16 840 1 113730 4 1 */ |
5605 | 458, /* OBJ_userId 0 9 2342 19200300 100 1 1 */ |
5606 | 459, /* OBJ_textEncodedORAddress 0 9 2342 19200300 100 1 2 */ |
5607 | 460, /* OBJ_rfc822Mailbox 0 9 2342 19200300 100 1 3 */ |
5608 | 461, /* OBJ_info 0 9 2342 19200300 100 1 4 */ |
5609 | 462, /* OBJ_favouriteDrink 0 9 2342 19200300 100 1 5 */ |
5610 | 463, /* OBJ_roomNumber 0 9 2342 19200300 100 1 6 */ |
5611 | 464, /* OBJ_photo 0 9 2342 19200300 100 1 7 */ |
5612 | 465, /* OBJ_userClass 0 9 2342 19200300 100 1 8 */ |
5613 | 466, /* OBJ_host 0 9 2342 19200300 100 1 9 */ |
5614 | 467, /* OBJ_manager 0 9 2342 19200300 100 1 10 */ |
5615 | 468, /* OBJ_documentIdentifier 0 9 2342 19200300 100 1 11 */ |
5616 | 469, /* OBJ_documentTitle 0 9 2342 19200300 100 1 12 */ |
5617 | 470, /* OBJ_documentVersion 0 9 2342 19200300 100 1 13 */ |
5618 | 471, /* OBJ_documentAuthor 0 9 2342 19200300 100 1 14 */ |
5619 | 472, /* OBJ_documentLocation 0 9 2342 19200300 100 1 15 */ |
5620 | 473, /* OBJ_homeTelephoneNumber 0 9 2342 19200300 100 1 20 */ |
5621 | 474, /* OBJ_secretary 0 9 2342 19200300 100 1 21 */ |
5622 | 475, /* OBJ_otherMailbox 0 9 2342 19200300 100 1 22 */ |
5623 | 476, /* OBJ_lastModifiedTime 0 9 2342 19200300 100 1 23 */ |
5624 | 477, /* OBJ_lastModifiedBy 0 9 2342 19200300 100 1 24 */ |
5625 | 391, /* OBJ_domainComponent 0 9 2342 19200300 100 1 25 */ |
5626 | 478, /* OBJ_aRecord 0 9 2342 19200300 100 1 26 */ |
5627 | 479, /* OBJ_pilotAttributeType27 0 9 2342 19200300 100 1 27 */ |
5628 | 480, /* OBJ_mXRecord 0 9 2342 19200300 100 1 28 */ |
5629 | 481, /* OBJ_nSRecord 0 9 2342 19200300 100 1 29 */ |
5630 | 482, /* OBJ_sOARecord 0 9 2342 19200300 100 1 30 */ |
5631 | 483, /* OBJ_cNAMERecord 0 9 2342 19200300 100 1 31 */ |
5632 | 484, /* OBJ_associatedDomain 0 9 2342 19200300 100 1 37 */ |
5633 | 485, /* OBJ_associatedName 0 9 2342 19200300 100 1 38 */ |
5634 | 486, /* OBJ_homePostalAddress 0 9 2342 19200300 100 1 39 */ |
5635 | 487, /* OBJ_personalTitle 0 9 2342 19200300 100 1 40 */ |
5636 | 488, /* OBJ_mobileTelephoneNumber 0 9 2342 19200300 100 1 41 */ |
5637 | 489, /* OBJ_pagerTelephoneNumber 0 9 2342 19200300 100 1 42 */ |
5638 | 490, /* OBJ_friendlyCountryName 0 9 2342 19200300 100 1 43 */ |
5639 | 102, /* OBJ_uniqueIdentifier 0 9 2342 19200300 100 1 44 */ |
5640 | 491, /* OBJ_organizationalStatus 0 9 2342 19200300 100 1 45 */ |
5641 | 492, /* OBJ_janetMailbox 0 9 2342 19200300 100 1 46 */ |
5642 | 493, /* OBJ_mailPreferenceOption 0 9 2342 19200300 100 1 47 */ |
5643 | 494, /* OBJ_buildingName 0 9 2342 19200300 100 1 48 */ |
5644 | 495, /* OBJ_dSAQuality 0 9 2342 19200300 100 1 49 */ |
5645 | 496, /* OBJ_singleLevelQuality 0 9 2342 19200300 100 1 50 */ |
5646 | 497, /* OBJ_subtreeMinimumQuality 0 9 2342 19200300 100 1 51 */ |
5647 | 498, /* OBJ_subtreeMaximumQuality 0 9 2342 19200300 100 1 52 */ |
5648 | 499, /* OBJ_personalSignature 0 9 2342 19200300 100 1 53 */ |
5649 | 500, /* OBJ_dITRedirect 0 9 2342 19200300 100 1 54 */ |
5650 | 501, /* OBJ_audio 0 9 2342 19200300 100 1 55 */ |
5651 | 502, /* OBJ_documentPublisher 0 9 2342 19200300 100 1 56 */ |
5652 | 442, /* OBJ_iA5StringSyntax 0 9 2342 19200300 100 3 4 */ |
5653 | 443, /* OBJ_caseIgnoreIA5StringSyntax 0 9 2342 19200300 100 3 5 */ |
5654 | 444, /* OBJ_pilotObject 0 9 2342 19200300 100 4 3 */ |
5655 | 445, /* OBJ_pilotPerson 0 9 2342 19200300 100 4 4 */ |
5656 | 446, /* OBJ_account 0 9 2342 19200300 100 4 5 */ |
5657 | 447, /* OBJ_document 0 9 2342 19200300 100 4 6 */ |
5658 | 448, /* OBJ_room 0 9 2342 19200300 100 4 7 */ |
5659 | 449, /* OBJ_documentSeries 0 9 2342 19200300 100 4 9 */ |
5660 | 392, /* OBJ_Domain 0 9 2342 19200300 100 4 13 */ |
5661 | 450, /* OBJ_rFC822localPart 0 9 2342 19200300 100 4 14 */ |
5662 | 451, /* OBJ_dNSDomain 0 9 2342 19200300 100 4 15 */ |
5663 | 452, /* OBJ_domainRelatedObject 0 9 2342 19200300 100 4 17 */ |
5664 | 453, /* OBJ_friendlyCountry 0 9 2342 19200300 100 4 18 */ |
5665 | 454, /* OBJ_simpleSecurityObject 0 9 2342 19200300 100 4 19 */ |
5666 | 455, /* OBJ_pilotOrganization 0 9 2342 19200300 100 4 20 */ |
5667 | 456, /* OBJ_pilotDSA 0 9 2342 19200300 100 4 21 */ |
5668 | 457, /* OBJ_qualityLabelledData 0 9 2342 19200300 100 4 22 */ |
5669 | 1152, /* OBJ_dstu28147 1 2 804 2 1 1 1 1 1 1 */ |
5670 | 1156, /* OBJ_hmacWithDstu34311 1 2 804 2 1 1 1 1 1 2 */ |
5671 | 1157, /* OBJ_dstu34311 1 2 804 2 1 1 1 1 2 1 */ |
5672 | 189, /* OBJ_id_smime_mod 1 2 840 113549 1 9 16 0 */ |
5673 | 190, /* OBJ_id_smime_ct 1 2 840 113549 1 9 16 1 */ |
5674 | 191, /* OBJ_id_smime_aa 1 2 840 113549 1 9 16 2 */ |
5675 | 192, /* OBJ_id_smime_alg 1 2 840 113549 1 9 16 3 */ |
5676 | 193, /* OBJ_id_smime_cd 1 2 840 113549 1 9 16 4 */ |
5677 | 194, /* OBJ_id_smime_spq 1 2 840 113549 1 9 16 5 */ |
5678 | 195, /* OBJ_id_smime_cti 1 2 840 113549 1 9 16 6 */ |
5679 | 158, /* OBJ_x509Certificate 1 2 840 113549 1 9 22 1 */ |
5680 | 159, /* OBJ_sdsiCertificate 1 2 840 113549 1 9 22 2 */ |
5681 | 160, /* OBJ_x509Crl 1 2 840 113549 1 9 23 1 */ |
5682 | 144, /* OBJ_pbe_WithSHA1And128BitRC4 1 2 840 113549 1 12 1 1 */ |
5683 | 145, /* OBJ_pbe_WithSHA1And40BitRC4 1 2 840 113549 1 12 1 2 */ |
5684 | 146, /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */ |
5685 | 147, /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */ |
5686 | 148, /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */ |
5687 | 149, /* OBJ_pbe_WithSHA1And40BitRC2_CBC 1 2 840 113549 1 12 1 6 */ |
5688 | 171, /* OBJ_ms_ext_req 1 3 6 1 4 1 311 2 1 14 */ |
5689 | 134, /* OBJ_ms_code_ind 1 3 6 1 4 1 311 2 1 21 */ |
5690 | 135, /* OBJ_ms_code_com 1 3 6 1 4 1 311 2 1 22 */ |
5691 | 136, /* OBJ_ms_ctl_sign 1 3 6 1 4 1 311 10 3 1 */ |
5692 | 137, /* OBJ_ms_sgc 1 3 6 1 4 1 311 10 3 3 */ |
5693 | 138, /* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */ |
5694 | 648, /* OBJ_ms_smartcard_login 1 3 6 1 4 1 311 20 2 2 */ |
5695 | 649, /* OBJ_ms_upn 1 3 6 1 4 1 311 20 2 3 */ |
5696 | 1201, /* OBJ_blake2bmac 1 3 6 1 4 1 1722 12 2 1 */ |
5697 | 1202, /* OBJ_blake2smac 1 3 6 1 4 1 1722 12 2 2 */ |
5698 | 951, /* OBJ_ct_precert_scts 1 3 6 1 4 1 11129 2 4 2 */ |
5699 | 952, /* OBJ_ct_precert_poison 1 3 6 1 4 1 11129 2 4 3 */ |
5700 | 953, /* OBJ_ct_precert_signer 1 3 6 1 4 1 11129 2 4 4 */ |
5701 | 954, /* OBJ_ct_cert_scts 1 3 6 1 4 1 11129 2 4 5 */ |
5702 | 751, /* OBJ_camellia_128_cbc 1 2 392 200011 61 1 1 1 2 */ |
5703 | 752, /* OBJ_camellia_192_cbc 1 2 392 200011 61 1 1 1 3 */ |
5704 | 753, /* OBJ_camellia_256_cbc 1 2 392 200011 61 1 1 1 4 */ |
5705 | 907, /* OBJ_id_camellia128_wrap 1 2 392 200011 61 1 1 3 2 */ |
5706 | 908, /* OBJ_id_camellia192_wrap 1 2 392 200011 61 1 1 3 3 */ |
5707 | 909, /* OBJ_id_camellia256_wrap 1 2 392 200011 61 1 1 3 4 */ |
5708 | 1153, /* OBJ_dstu28147_ofb 1 2 804 2 1 1 1 1 1 1 2 */ |
5709 | 1154, /* OBJ_dstu28147_cfb 1 2 804 2 1 1 1 1 1 1 3 */ |
5710 | 1155, /* OBJ_dstu28147_wrap 1 2 804 2 1 1 1 1 1 1 5 */ |
5711 | 1158, /* OBJ_dstu4145le 1 2 804 2 1 1 1 1 3 1 1 */ |
5712 | 196, /* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */ |
5713 | 197, /* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */ |
5714 | 198, /* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */ |
5715 | 199, /* OBJ_id_smime_mod_msg_v3 1 2 840 113549 1 9 16 0 4 */ |
5716 | 200, /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */ |
5717 | 201, /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */ |
5718 | 202, /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */ |
5719 | 203, /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */ |
5720 | 204, /* OBJ_id_smime_ct_receipt 1 2 840 113549 1 9 16 1 1 */ |
5721 | 205, /* OBJ_id_smime_ct_authData 1 2 840 113549 1 9 16 1 2 */ |
5722 | 206, /* OBJ_id_smime_ct_publishCert 1 2 840 113549 1 9 16 1 3 */ |
5723 | 207, /* OBJ_id_smime_ct_TSTInfo 1 2 840 113549 1 9 16 1 4 */ |
5724 | 208, /* OBJ_id_smime_ct_TDTInfo 1 2 840 113549 1 9 16 1 5 */ |
5725 | 209, /* OBJ_id_smime_ct_contentInfo 1 2 840 113549 1 9 16 1 6 */ |
5726 | 210, /* OBJ_id_smime_ct_DVCSRequestData 1 2 840 113549 1 9 16 1 7 */ |
5727 | 211, /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */ |
5728 | 786, /* OBJ_id_smime_ct_compressedData 1 2 840 113549 1 9 16 1 9 */ |
5729 | 1058, /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */ |
5730 | 1059, /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */ |
5731 | 787, /* OBJ_id_ct_asciiTextWithCRLF 1 2 840 113549 1 9 16 1 27 */ |
5732 | 1060, /* OBJ_id_ct_xml 1 2 840 113549 1 9 16 1 28 */ |
5733 | 212, /* OBJ_id_smime_aa_receiptRequest 1 2 840 113549 1 9 16 2 1 */ |
5734 | 213, /* OBJ_id_smime_aa_securityLabel 1 2 840 113549 1 9 16 2 2 */ |
5735 | 214, /* OBJ_id_smime_aa_mlExpandHistory 1 2 840 113549 1 9 16 2 3 */ |
5736 | 215, /* OBJ_id_smime_aa_contentHint 1 2 840 113549 1 9 16 2 4 */ |
5737 | 216, /* OBJ_id_smime_aa_msgSigDigest 1 2 840 113549 1 9 16 2 5 */ |
5738 | 217, /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */ |
5739 | 218, /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */ |
5740 | 219, /* OBJ_id_smime_aa_macValue 1 2 840 113549 1 9 16 2 8 */ |
5741 | 220, /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */ |
5742 | 221, /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */ |
5743 | 222, /* OBJ_id_smime_aa_encrypKeyPref 1 2 840 113549 1 9 16 2 11 */ |
5744 | 223, /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */ |
5745 | 224, /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */ |
5746 | 225, /* OBJ_id_smime_aa_timeStampToken 1 2 840 113549 1 9 16 2 14 */ |
5747 | 226, /* OBJ_id_smime_aa_ets_sigPolicyId 1 2 840 113549 1 9 16 2 15 */ |
5748 | 227, /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */ |
5749 | 228, /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */ |
5750 | 229, /* OBJ_id_smime_aa_ets_signerAttr 1 2 840 113549 1 9 16 2 18 */ |
5751 | 230, /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */ |
5752 | 231, /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */ |
5753 | 232, /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */ |
5754 | 233, /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */ |
5755 | 234, /* OBJ_id_smime_aa_ets_certValues 1 2 840 113549 1 9 16 2 23 */ |
5756 | 235, /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */ |
5757 | 236, /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */ |
5758 | 237, /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */ |
5759 | 238, /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */ |
5760 | 239, /* OBJ_id_smime_aa_signatureType 1 2 840 113549 1 9 16 2 28 */ |
5761 | 240, /* OBJ_id_smime_aa_dvcs_dvc 1 2 840 113549 1 9 16 2 29 */ |
5762 | 1086, /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */ |
5763 | 241, /* OBJ_id_smime_alg_ESDHwith3DES 1 2 840 113549 1 9 16 3 1 */ |
5764 | 242, /* OBJ_id_smime_alg_ESDHwithRC2 1 2 840 113549 1 9 16 3 2 */ |
5765 | 243, /* OBJ_id_smime_alg_3DESwrap 1 2 840 113549 1 9 16 3 3 */ |
5766 | 244, /* OBJ_id_smime_alg_RC2wrap 1 2 840 113549 1 9 16 3 4 */ |
5767 | 245, /* OBJ_id_smime_alg_ESDH 1 2 840 113549 1 9 16 3 5 */ |
5768 | 246, /* OBJ_id_smime_alg_CMS3DESwrap 1 2 840 113549 1 9 16 3 6 */ |
5769 | 247, /* OBJ_id_smime_alg_CMSRC2wrap 1 2 840 113549 1 9 16 3 7 */ |
5770 | 125, /* OBJ_zlib_compression 1 2 840 113549 1 9 16 3 8 */ |
5771 | 893, /* OBJ_id_alg_PWRI_KEK 1 2 840 113549 1 9 16 3 9 */ |
5772 | 248, /* OBJ_id_smime_cd_ldap 1 2 840 113549 1 9 16 4 1 */ |
5773 | 249, /* OBJ_id_smime_spq_ets_sqt_uri 1 2 840 113549 1 9 16 5 1 */ |
5774 | 250, /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */ |
5775 | 251, /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */ |
5776 | 252, /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */ |
5777 | 253, /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */ |
5778 | 254, /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */ |
5779 | 255, /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */ |
5780 | 256, /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */ |
5781 | 150, /* OBJ_keyBag 1 2 840 113549 1 12 10 1 1 */ |
5782 | 151, /* OBJ_pkcs8ShroudedKeyBag 1 2 840 113549 1 12 10 1 2 */ |
5783 | 152, /* OBJ_certBag 1 2 840 113549 1 12 10 1 3 */ |
5784 | 153, /* OBJ_crlBag 1 2 840 113549 1 12 10 1 4 */ |
5785 | 154, /* OBJ_secretBag 1 2 840 113549 1 12 10 1 5 */ |
5786 | 155, /* OBJ_safeContentsBag 1 2 840 113549 1 12 10 1 6 */ |
5787 | 34, /* OBJ_idea_cbc 1 3 6 1 4 1 188 7 1 1 2 */ |
5788 | 955, /* OBJ_jurisdictionLocalityName 1 3 6 1 4 1 311 60 2 1 1 */ |
5789 | 956, /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */ |
5790 | 957, /* OBJ_jurisdictionCountryName 1 3 6 1 4 1 311 60 2 1 3 */ |
5791 | 1056, /* OBJ_blake2b512 1 3 6 1 4 1 1722 12 2 1 16 */ |
5792 | 1057, /* OBJ_blake2s256 1 3 6 1 4 1 1722 12 2 2 8 */ |
5793 | 1159, /* OBJ_dstu4145be 1 2 804 2 1 1 1 1 3 1 1 1 1 */ |
5794 | 1160, /* OBJ_uacurve0 1 2 804 2 1 1 1 1 3 1 1 2 0 */ |
5795 | 1161, /* OBJ_uacurve1 1 2 804 2 1 1 1 1 3 1 1 2 1 */ |
5796 | 1162, /* OBJ_uacurve2 1 2 804 2 1 1 1 1 3 1 1 2 2 */ |
5797 | 1163, /* OBJ_uacurve3 1 2 804 2 1 1 1 1 3 1 1 2 3 */ |
5798 | 1164, /* OBJ_uacurve4 1 2 804 2 1 1 1 1 3 1 1 2 4 */ |
5799 | 1165, /* OBJ_uacurve5 1 2 804 2 1 1 1 1 3 1 1 2 5 */ |
5800 | 1166, /* OBJ_uacurve6 1 2 804 2 1 1 1 1 3 1 1 2 6 */ |
5801 | 1167, /* OBJ_uacurve7 1 2 804 2 1 1 1 1 3 1 1 2 7 */ |
5802 | 1168, /* OBJ_uacurve8 1 2 804 2 1 1 1 1 3 1 1 2 8 */ |
5803 | 1169, /* OBJ_uacurve9 1 2 804 2 1 1 1 1 3 1 1 2 9 */ |
5804 | }; |
5805 | |