1 | /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com) |
2 | * All rights reserved. |
3 | * |
4 | * This package is an SSL implementation written |
5 | * by Eric Young (eay@cryptsoft.com). |
6 | * The implementation was written so as to conform with Netscapes SSL. |
7 | * |
8 | * This library is free for commercial and non-commercial use as long as |
9 | * the following conditions are aheared to. The following conditions |
10 | * apply to all code found in this distribution, be it the RC4, RSA, |
11 | * lhash, DES, etc., code; not just the SSL code. The SSL documentation |
12 | * included with this distribution is covered by the same copyright terms |
13 | * except that the holder is Tim Hudson (tjh@cryptsoft.com). |
14 | * |
15 | * Copyright remains Eric Young's, and as such any Copyright notices in |
16 | * the code are not to be removed. |
17 | * If this package is used in a product, Eric Young should be given attribution |
18 | * as the author of the parts of the library used. |
19 | * This can be in the form of a textual message at program startup or |
20 | * in documentation (online or textual) provided with the package. |
21 | * |
22 | * Redistribution and use in source and binary forms, with or without |
23 | * modification, are permitted provided that the following conditions |
24 | * are met: |
25 | * 1. Redistributions of source code must retain the copyright |
26 | * notice, this list of conditions and the following disclaimer. |
27 | * 2. Redistributions in binary form must reproduce the above copyright |
28 | * notice, this list of conditions and the following disclaimer in the |
29 | * documentation and/or other materials provided with the distribution. |
30 | * 3. All advertising materials mentioning features or use of this software |
31 | * must display the following acknowledgement: |
32 | * "This product includes cryptographic software written by |
33 | * Eric Young (eay@cryptsoft.com)" |
34 | * The word 'cryptographic' can be left out if the rouines from the library |
35 | * being used are not cryptographic related :-). |
36 | * 4. If you include any Windows specific code (or a derivative thereof) from |
37 | * the apps directory (application code) you must include an acknowledgement: |
38 | * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" |
39 | * |
40 | * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND |
41 | * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE |
42 | * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE |
43 | * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE |
44 | * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL |
45 | * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS |
46 | * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) |
47 | * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT |
48 | * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY |
49 | * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF |
50 | * SUCH DAMAGE. |
51 | * |
52 | * The licence and distribution terms for any publically available version or |
53 | * derivative of this code cannot be changed. i.e. this code cannot simply be |
54 | * copied and put under another distribution licence |
55 | * [including the GNU Public Licence.] */ |
56 | |
57 | /* This file is generated by crypto/obj/objects.go. */ |
58 | |
59 | |
60 | #define NUM_NID 961 |
61 | |
62 | static const uint8_t kObjectData[] = { |
63 | /* NID_rsadsi */ |
64 | 0x2a, |
65 | 0x86, |
66 | 0x48, |
67 | 0x86, |
68 | 0xf7, |
69 | 0x0d, |
70 | /* NID_pkcs */ |
71 | 0x2a, |
72 | 0x86, |
73 | 0x48, |
74 | 0x86, |
75 | 0xf7, |
76 | 0x0d, |
77 | 0x01, |
78 | /* NID_md2 */ |
79 | 0x2a, |
80 | 0x86, |
81 | 0x48, |
82 | 0x86, |
83 | 0xf7, |
84 | 0x0d, |
85 | 0x02, |
86 | 0x02, |
87 | /* NID_md5 */ |
88 | 0x2a, |
89 | 0x86, |
90 | 0x48, |
91 | 0x86, |
92 | 0xf7, |
93 | 0x0d, |
94 | 0x02, |
95 | 0x05, |
96 | /* NID_rc4 */ |
97 | 0x2a, |
98 | 0x86, |
99 | 0x48, |
100 | 0x86, |
101 | 0xf7, |
102 | 0x0d, |
103 | 0x03, |
104 | 0x04, |
105 | /* NID_rsaEncryption */ |
106 | 0x2a, |
107 | 0x86, |
108 | 0x48, |
109 | 0x86, |
110 | 0xf7, |
111 | 0x0d, |
112 | 0x01, |
113 | 0x01, |
114 | 0x01, |
115 | /* NID_md2WithRSAEncryption */ |
116 | 0x2a, |
117 | 0x86, |
118 | 0x48, |
119 | 0x86, |
120 | 0xf7, |
121 | 0x0d, |
122 | 0x01, |
123 | 0x01, |
124 | 0x02, |
125 | /* NID_md5WithRSAEncryption */ |
126 | 0x2a, |
127 | 0x86, |
128 | 0x48, |
129 | 0x86, |
130 | 0xf7, |
131 | 0x0d, |
132 | 0x01, |
133 | 0x01, |
134 | 0x04, |
135 | /* NID_pbeWithMD2AndDES_CBC */ |
136 | 0x2a, |
137 | 0x86, |
138 | 0x48, |
139 | 0x86, |
140 | 0xf7, |
141 | 0x0d, |
142 | 0x01, |
143 | 0x05, |
144 | 0x01, |
145 | /* NID_pbeWithMD5AndDES_CBC */ |
146 | 0x2a, |
147 | 0x86, |
148 | 0x48, |
149 | 0x86, |
150 | 0xf7, |
151 | 0x0d, |
152 | 0x01, |
153 | 0x05, |
154 | 0x03, |
155 | /* NID_X500 */ |
156 | 0x55, |
157 | /* NID_X509 */ |
158 | 0x55, |
159 | 0x04, |
160 | /* NID_commonName */ |
161 | 0x55, |
162 | 0x04, |
163 | 0x03, |
164 | /* NID_countryName */ |
165 | 0x55, |
166 | 0x04, |
167 | 0x06, |
168 | /* NID_localityName */ |
169 | 0x55, |
170 | 0x04, |
171 | 0x07, |
172 | /* NID_stateOrProvinceName */ |
173 | 0x55, |
174 | 0x04, |
175 | 0x08, |
176 | /* NID_organizationName */ |
177 | 0x55, |
178 | 0x04, |
179 | 0x0a, |
180 | /* NID_organizationalUnitName */ |
181 | 0x55, |
182 | 0x04, |
183 | 0x0b, |
184 | /* NID_rsa */ |
185 | 0x55, |
186 | 0x08, |
187 | 0x01, |
188 | 0x01, |
189 | /* NID_pkcs7 */ |
190 | 0x2a, |
191 | 0x86, |
192 | 0x48, |
193 | 0x86, |
194 | 0xf7, |
195 | 0x0d, |
196 | 0x01, |
197 | 0x07, |
198 | /* NID_pkcs7_data */ |
199 | 0x2a, |
200 | 0x86, |
201 | 0x48, |
202 | 0x86, |
203 | 0xf7, |
204 | 0x0d, |
205 | 0x01, |
206 | 0x07, |
207 | 0x01, |
208 | /* NID_pkcs7_signed */ |
209 | 0x2a, |
210 | 0x86, |
211 | 0x48, |
212 | 0x86, |
213 | 0xf7, |
214 | 0x0d, |
215 | 0x01, |
216 | 0x07, |
217 | 0x02, |
218 | /* NID_pkcs7_enveloped */ |
219 | 0x2a, |
220 | 0x86, |
221 | 0x48, |
222 | 0x86, |
223 | 0xf7, |
224 | 0x0d, |
225 | 0x01, |
226 | 0x07, |
227 | 0x03, |
228 | /* NID_pkcs7_signedAndEnveloped */ |
229 | 0x2a, |
230 | 0x86, |
231 | 0x48, |
232 | 0x86, |
233 | 0xf7, |
234 | 0x0d, |
235 | 0x01, |
236 | 0x07, |
237 | 0x04, |
238 | /* NID_pkcs7_digest */ |
239 | 0x2a, |
240 | 0x86, |
241 | 0x48, |
242 | 0x86, |
243 | 0xf7, |
244 | 0x0d, |
245 | 0x01, |
246 | 0x07, |
247 | 0x05, |
248 | /* NID_pkcs7_encrypted */ |
249 | 0x2a, |
250 | 0x86, |
251 | 0x48, |
252 | 0x86, |
253 | 0xf7, |
254 | 0x0d, |
255 | 0x01, |
256 | 0x07, |
257 | 0x06, |
258 | /* NID_pkcs3 */ |
259 | 0x2a, |
260 | 0x86, |
261 | 0x48, |
262 | 0x86, |
263 | 0xf7, |
264 | 0x0d, |
265 | 0x01, |
266 | 0x03, |
267 | /* NID_dhKeyAgreement */ |
268 | 0x2a, |
269 | 0x86, |
270 | 0x48, |
271 | 0x86, |
272 | 0xf7, |
273 | 0x0d, |
274 | 0x01, |
275 | 0x03, |
276 | 0x01, |
277 | /* NID_des_ecb */ |
278 | 0x2b, |
279 | 0x0e, |
280 | 0x03, |
281 | 0x02, |
282 | 0x06, |
283 | /* NID_des_cfb64 */ |
284 | 0x2b, |
285 | 0x0e, |
286 | 0x03, |
287 | 0x02, |
288 | 0x09, |
289 | /* NID_des_cbc */ |
290 | 0x2b, |
291 | 0x0e, |
292 | 0x03, |
293 | 0x02, |
294 | 0x07, |
295 | /* NID_des_ede_ecb */ |
296 | 0x2b, |
297 | 0x0e, |
298 | 0x03, |
299 | 0x02, |
300 | 0x11, |
301 | /* NID_idea_cbc */ |
302 | 0x2b, |
303 | 0x06, |
304 | 0x01, |
305 | 0x04, |
306 | 0x01, |
307 | 0x81, |
308 | 0x3c, |
309 | 0x07, |
310 | 0x01, |
311 | 0x01, |
312 | 0x02, |
313 | /* NID_rc2_cbc */ |
314 | 0x2a, |
315 | 0x86, |
316 | 0x48, |
317 | 0x86, |
318 | 0xf7, |
319 | 0x0d, |
320 | 0x03, |
321 | 0x02, |
322 | /* NID_sha */ |
323 | 0x2b, |
324 | 0x0e, |
325 | 0x03, |
326 | 0x02, |
327 | 0x12, |
328 | /* NID_shaWithRSAEncryption */ |
329 | 0x2b, |
330 | 0x0e, |
331 | 0x03, |
332 | 0x02, |
333 | 0x0f, |
334 | /* NID_des_ede3_cbc */ |
335 | 0x2a, |
336 | 0x86, |
337 | 0x48, |
338 | 0x86, |
339 | 0xf7, |
340 | 0x0d, |
341 | 0x03, |
342 | 0x07, |
343 | /* NID_des_ofb64 */ |
344 | 0x2b, |
345 | 0x0e, |
346 | 0x03, |
347 | 0x02, |
348 | 0x08, |
349 | /* NID_pkcs9 */ |
350 | 0x2a, |
351 | 0x86, |
352 | 0x48, |
353 | 0x86, |
354 | 0xf7, |
355 | 0x0d, |
356 | 0x01, |
357 | 0x09, |
358 | /* NID_pkcs9_emailAddress */ |
359 | 0x2a, |
360 | 0x86, |
361 | 0x48, |
362 | 0x86, |
363 | 0xf7, |
364 | 0x0d, |
365 | 0x01, |
366 | 0x09, |
367 | 0x01, |
368 | /* NID_pkcs9_unstructuredName */ |
369 | 0x2a, |
370 | 0x86, |
371 | 0x48, |
372 | 0x86, |
373 | 0xf7, |
374 | 0x0d, |
375 | 0x01, |
376 | 0x09, |
377 | 0x02, |
378 | /* NID_pkcs9_contentType */ |
379 | 0x2a, |
380 | 0x86, |
381 | 0x48, |
382 | 0x86, |
383 | 0xf7, |
384 | 0x0d, |
385 | 0x01, |
386 | 0x09, |
387 | 0x03, |
388 | /* NID_pkcs9_messageDigest */ |
389 | 0x2a, |
390 | 0x86, |
391 | 0x48, |
392 | 0x86, |
393 | 0xf7, |
394 | 0x0d, |
395 | 0x01, |
396 | 0x09, |
397 | 0x04, |
398 | /* NID_pkcs9_signingTime */ |
399 | 0x2a, |
400 | 0x86, |
401 | 0x48, |
402 | 0x86, |
403 | 0xf7, |
404 | 0x0d, |
405 | 0x01, |
406 | 0x09, |
407 | 0x05, |
408 | /* NID_pkcs9_countersignature */ |
409 | 0x2a, |
410 | 0x86, |
411 | 0x48, |
412 | 0x86, |
413 | 0xf7, |
414 | 0x0d, |
415 | 0x01, |
416 | 0x09, |
417 | 0x06, |
418 | /* NID_pkcs9_challengePassword */ |
419 | 0x2a, |
420 | 0x86, |
421 | 0x48, |
422 | 0x86, |
423 | 0xf7, |
424 | 0x0d, |
425 | 0x01, |
426 | 0x09, |
427 | 0x07, |
428 | /* NID_pkcs9_unstructuredAddress */ |
429 | 0x2a, |
430 | 0x86, |
431 | 0x48, |
432 | 0x86, |
433 | 0xf7, |
434 | 0x0d, |
435 | 0x01, |
436 | 0x09, |
437 | 0x08, |
438 | /* NID_pkcs9_extCertAttributes */ |
439 | 0x2a, |
440 | 0x86, |
441 | 0x48, |
442 | 0x86, |
443 | 0xf7, |
444 | 0x0d, |
445 | 0x01, |
446 | 0x09, |
447 | 0x09, |
448 | /* NID_netscape */ |
449 | 0x60, |
450 | 0x86, |
451 | 0x48, |
452 | 0x01, |
453 | 0x86, |
454 | 0xf8, |
455 | 0x42, |
456 | /* NID_netscape_cert_extension */ |
457 | 0x60, |
458 | 0x86, |
459 | 0x48, |
460 | 0x01, |
461 | 0x86, |
462 | 0xf8, |
463 | 0x42, |
464 | 0x01, |
465 | /* NID_netscape_data_type */ |
466 | 0x60, |
467 | 0x86, |
468 | 0x48, |
469 | 0x01, |
470 | 0x86, |
471 | 0xf8, |
472 | 0x42, |
473 | 0x02, |
474 | /* NID_sha1 */ |
475 | 0x2b, |
476 | 0x0e, |
477 | 0x03, |
478 | 0x02, |
479 | 0x1a, |
480 | /* NID_sha1WithRSAEncryption */ |
481 | 0x2a, |
482 | 0x86, |
483 | 0x48, |
484 | 0x86, |
485 | 0xf7, |
486 | 0x0d, |
487 | 0x01, |
488 | 0x01, |
489 | 0x05, |
490 | /* NID_dsaWithSHA */ |
491 | 0x2b, |
492 | 0x0e, |
493 | 0x03, |
494 | 0x02, |
495 | 0x0d, |
496 | /* NID_dsa_2 */ |
497 | 0x2b, |
498 | 0x0e, |
499 | 0x03, |
500 | 0x02, |
501 | 0x0c, |
502 | /* NID_pbeWithSHA1AndRC2_CBC */ |
503 | 0x2a, |
504 | 0x86, |
505 | 0x48, |
506 | 0x86, |
507 | 0xf7, |
508 | 0x0d, |
509 | 0x01, |
510 | 0x05, |
511 | 0x0b, |
512 | /* NID_id_pbkdf2 */ |
513 | 0x2a, |
514 | 0x86, |
515 | 0x48, |
516 | 0x86, |
517 | 0xf7, |
518 | 0x0d, |
519 | 0x01, |
520 | 0x05, |
521 | 0x0c, |
522 | /* NID_dsaWithSHA1_2 */ |
523 | 0x2b, |
524 | 0x0e, |
525 | 0x03, |
526 | 0x02, |
527 | 0x1b, |
528 | /* NID_netscape_cert_type */ |
529 | 0x60, |
530 | 0x86, |
531 | 0x48, |
532 | 0x01, |
533 | 0x86, |
534 | 0xf8, |
535 | 0x42, |
536 | 0x01, |
537 | 0x01, |
538 | /* NID_netscape_base_url */ |
539 | 0x60, |
540 | 0x86, |
541 | 0x48, |
542 | 0x01, |
543 | 0x86, |
544 | 0xf8, |
545 | 0x42, |
546 | 0x01, |
547 | 0x02, |
548 | /* NID_netscape_revocation_url */ |
549 | 0x60, |
550 | 0x86, |
551 | 0x48, |
552 | 0x01, |
553 | 0x86, |
554 | 0xf8, |
555 | 0x42, |
556 | 0x01, |
557 | 0x03, |
558 | /* NID_netscape_ca_revocation_url */ |
559 | 0x60, |
560 | 0x86, |
561 | 0x48, |
562 | 0x01, |
563 | 0x86, |
564 | 0xf8, |
565 | 0x42, |
566 | 0x01, |
567 | 0x04, |
568 | /* NID_netscape_renewal_url */ |
569 | 0x60, |
570 | 0x86, |
571 | 0x48, |
572 | 0x01, |
573 | 0x86, |
574 | 0xf8, |
575 | 0x42, |
576 | 0x01, |
577 | 0x07, |
578 | /* NID_netscape_ca_policy_url */ |
579 | 0x60, |
580 | 0x86, |
581 | 0x48, |
582 | 0x01, |
583 | 0x86, |
584 | 0xf8, |
585 | 0x42, |
586 | 0x01, |
587 | 0x08, |
588 | /* NID_netscape_ssl_server_name */ |
589 | 0x60, |
590 | 0x86, |
591 | 0x48, |
592 | 0x01, |
593 | 0x86, |
594 | 0xf8, |
595 | 0x42, |
596 | 0x01, |
597 | 0x0c, |
598 | /* NID_netscape_comment */ |
599 | 0x60, |
600 | 0x86, |
601 | 0x48, |
602 | 0x01, |
603 | 0x86, |
604 | 0xf8, |
605 | 0x42, |
606 | 0x01, |
607 | 0x0d, |
608 | /* NID_netscape_cert_sequence */ |
609 | 0x60, |
610 | 0x86, |
611 | 0x48, |
612 | 0x01, |
613 | 0x86, |
614 | 0xf8, |
615 | 0x42, |
616 | 0x02, |
617 | 0x05, |
618 | /* NID_id_ce */ |
619 | 0x55, |
620 | 0x1d, |
621 | /* NID_subject_key_identifier */ |
622 | 0x55, |
623 | 0x1d, |
624 | 0x0e, |
625 | /* NID_key_usage */ |
626 | 0x55, |
627 | 0x1d, |
628 | 0x0f, |
629 | /* NID_private_key_usage_period */ |
630 | 0x55, |
631 | 0x1d, |
632 | 0x10, |
633 | /* NID_subject_alt_name */ |
634 | 0x55, |
635 | 0x1d, |
636 | 0x11, |
637 | /* NID_issuer_alt_name */ |
638 | 0x55, |
639 | 0x1d, |
640 | 0x12, |
641 | /* NID_basic_constraints */ |
642 | 0x55, |
643 | 0x1d, |
644 | 0x13, |
645 | /* NID_crl_number */ |
646 | 0x55, |
647 | 0x1d, |
648 | 0x14, |
649 | /* NID_certificate_policies */ |
650 | 0x55, |
651 | 0x1d, |
652 | 0x20, |
653 | /* NID_authority_key_identifier */ |
654 | 0x55, |
655 | 0x1d, |
656 | 0x23, |
657 | /* NID_bf_cbc */ |
658 | 0x2b, |
659 | 0x06, |
660 | 0x01, |
661 | 0x04, |
662 | 0x01, |
663 | 0x97, |
664 | 0x55, |
665 | 0x01, |
666 | 0x02, |
667 | /* NID_mdc2 */ |
668 | 0x55, |
669 | 0x08, |
670 | 0x03, |
671 | 0x65, |
672 | /* NID_mdc2WithRSA */ |
673 | 0x55, |
674 | 0x08, |
675 | 0x03, |
676 | 0x64, |
677 | /* NID_givenName */ |
678 | 0x55, |
679 | 0x04, |
680 | 0x2a, |
681 | /* NID_surname */ |
682 | 0x55, |
683 | 0x04, |
684 | 0x04, |
685 | /* NID_initials */ |
686 | 0x55, |
687 | 0x04, |
688 | 0x2b, |
689 | /* NID_crl_distribution_points */ |
690 | 0x55, |
691 | 0x1d, |
692 | 0x1f, |
693 | /* NID_md5WithRSA */ |
694 | 0x2b, |
695 | 0x0e, |
696 | 0x03, |
697 | 0x02, |
698 | 0x03, |
699 | /* NID_serialNumber */ |
700 | 0x55, |
701 | 0x04, |
702 | 0x05, |
703 | /* NID_title */ |
704 | 0x55, |
705 | 0x04, |
706 | 0x0c, |
707 | /* NID_description */ |
708 | 0x55, |
709 | 0x04, |
710 | 0x0d, |
711 | /* NID_cast5_cbc */ |
712 | 0x2a, |
713 | 0x86, |
714 | 0x48, |
715 | 0x86, |
716 | 0xf6, |
717 | 0x7d, |
718 | 0x07, |
719 | 0x42, |
720 | 0x0a, |
721 | /* NID_pbeWithMD5AndCast5_CBC */ |
722 | 0x2a, |
723 | 0x86, |
724 | 0x48, |
725 | 0x86, |
726 | 0xf6, |
727 | 0x7d, |
728 | 0x07, |
729 | 0x42, |
730 | 0x0c, |
731 | /* NID_dsaWithSHA1 */ |
732 | 0x2a, |
733 | 0x86, |
734 | 0x48, |
735 | 0xce, |
736 | 0x38, |
737 | 0x04, |
738 | 0x03, |
739 | /* NID_sha1WithRSA */ |
740 | 0x2b, |
741 | 0x0e, |
742 | 0x03, |
743 | 0x02, |
744 | 0x1d, |
745 | /* NID_dsa */ |
746 | 0x2a, |
747 | 0x86, |
748 | 0x48, |
749 | 0xce, |
750 | 0x38, |
751 | 0x04, |
752 | 0x01, |
753 | /* NID_ripemd160 */ |
754 | 0x2b, |
755 | 0x24, |
756 | 0x03, |
757 | 0x02, |
758 | 0x01, |
759 | /* NID_ripemd160WithRSA */ |
760 | 0x2b, |
761 | 0x24, |
762 | 0x03, |
763 | 0x03, |
764 | 0x01, |
765 | 0x02, |
766 | /* NID_rc5_cbc */ |
767 | 0x2a, |
768 | 0x86, |
769 | 0x48, |
770 | 0x86, |
771 | 0xf7, |
772 | 0x0d, |
773 | 0x03, |
774 | 0x08, |
775 | /* NID_zlib_compression */ |
776 | 0x2a, |
777 | 0x86, |
778 | 0x48, |
779 | 0x86, |
780 | 0xf7, |
781 | 0x0d, |
782 | 0x01, |
783 | 0x09, |
784 | 0x10, |
785 | 0x03, |
786 | 0x08, |
787 | /* NID_ext_key_usage */ |
788 | 0x55, |
789 | 0x1d, |
790 | 0x25, |
791 | /* NID_id_pkix */ |
792 | 0x2b, |
793 | 0x06, |
794 | 0x01, |
795 | 0x05, |
796 | 0x05, |
797 | 0x07, |
798 | /* NID_id_kp */ |
799 | 0x2b, |
800 | 0x06, |
801 | 0x01, |
802 | 0x05, |
803 | 0x05, |
804 | 0x07, |
805 | 0x03, |
806 | /* NID_server_auth */ |
807 | 0x2b, |
808 | 0x06, |
809 | 0x01, |
810 | 0x05, |
811 | 0x05, |
812 | 0x07, |
813 | 0x03, |
814 | 0x01, |
815 | /* NID_client_auth */ |
816 | 0x2b, |
817 | 0x06, |
818 | 0x01, |
819 | 0x05, |
820 | 0x05, |
821 | 0x07, |
822 | 0x03, |
823 | 0x02, |
824 | /* NID_code_sign */ |
825 | 0x2b, |
826 | 0x06, |
827 | 0x01, |
828 | 0x05, |
829 | 0x05, |
830 | 0x07, |
831 | 0x03, |
832 | 0x03, |
833 | /* NID_email_protect */ |
834 | 0x2b, |
835 | 0x06, |
836 | 0x01, |
837 | 0x05, |
838 | 0x05, |
839 | 0x07, |
840 | 0x03, |
841 | 0x04, |
842 | /* NID_time_stamp */ |
843 | 0x2b, |
844 | 0x06, |
845 | 0x01, |
846 | 0x05, |
847 | 0x05, |
848 | 0x07, |
849 | 0x03, |
850 | 0x08, |
851 | /* NID_ms_code_ind */ |
852 | 0x2b, |
853 | 0x06, |
854 | 0x01, |
855 | 0x04, |
856 | 0x01, |
857 | 0x82, |
858 | 0x37, |
859 | 0x02, |
860 | 0x01, |
861 | 0x15, |
862 | /* NID_ms_code_com */ |
863 | 0x2b, |
864 | 0x06, |
865 | 0x01, |
866 | 0x04, |
867 | 0x01, |
868 | 0x82, |
869 | 0x37, |
870 | 0x02, |
871 | 0x01, |
872 | 0x16, |
873 | /* NID_ms_ctl_sign */ |
874 | 0x2b, |
875 | 0x06, |
876 | 0x01, |
877 | 0x04, |
878 | 0x01, |
879 | 0x82, |
880 | 0x37, |
881 | 0x0a, |
882 | 0x03, |
883 | 0x01, |
884 | /* NID_ms_sgc */ |
885 | 0x2b, |
886 | 0x06, |
887 | 0x01, |
888 | 0x04, |
889 | 0x01, |
890 | 0x82, |
891 | 0x37, |
892 | 0x0a, |
893 | 0x03, |
894 | 0x03, |
895 | /* NID_ms_efs */ |
896 | 0x2b, |
897 | 0x06, |
898 | 0x01, |
899 | 0x04, |
900 | 0x01, |
901 | 0x82, |
902 | 0x37, |
903 | 0x0a, |
904 | 0x03, |
905 | 0x04, |
906 | /* NID_ns_sgc */ |
907 | 0x60, |
908 | 0x86, |
909 | 0x48, |
910 | 0x01, |
911 | 0x86, |
912 | 0xf8, |
913 | 0x42, |
914 | 0x04, |
915 | 0x01, |
916 | /* NID_delta_crl */ |
917 | 0x55, |
918 | 0x1d, |
919 | 0x1b, |
920 | /* NID_crl_reason */ |
921 | 0x55, |
922 | 0x1d, |
923 | 0x15, |
924 | /* NID_invalidity_date */ |
925 | 0x55, |
926 | 0x1d, |
927 | 0x18, |
928 | /* NID_sxnet */ |
929 | 0x2b, |
930 | 0x65, |
931 | 0x01, |
932 | 0x04, |
933 | 0x01, |
934 | /* NID_pbe_WithSHA1And128BitRC4 */ |
935 | 0x2a, |
936 | 0x86, |
937 | 0x48, |
938 | 0x86, |
939 | 0xf7, |
940 | 0x0d, |
941 | 0x01, |
942 | 0x0c, |
943 | 0x01, |
944 | 0x01, |
945 | /* NID_pbe_WithSHA1And40BitRC4 */ |
946 | 0x2a, |
947 | 0x86, |
948 | 0x48, |
949 | 0x86, |
950 | 0xf7, |
951 | 0x0d, |
952 | 0x01, |
953 | 0x0c, |
954 | 0x01, |
955 | 0x02, |
956 | /* NID_pbe_WithSHA1And3_Key_TripleDES_CBC */ |
957 | 0x2a, |
958 | 0x86, |
959 | 0x48, |
960 | 0x86, |
961 | 0xf7, |
962 | 0x0d, |
963 | 0x01, |
964 | 0x0c, |
965 | 0x01, |
966 | 0x03, |
967 | /* NID_pbe_WithSHA1And2_Key_TripleDES_CBC */ |
968 | 0x2a, |
969 | 0x86, |
970 | 0x48, |
971 | 0x86, |
972 | 0xf7, |
973 | 0x0d, |
974 | 0x01, |
975 | 0x0c, |
976 | 0x01, |
977 | 0x04, |
978 | /* NID_pbe_WithSHA1And128BitRC2_CBC */ |
979 | 0x2a, |
980 | 0x86, |
981 | 0x48, |
982 | 0x86, |
983 | 0xf7, |
984 | 0x0d, |
985 | 0x01, |
986 | 0x0c, |
987 | 0x01, |
988 | 0x05, |
989 | /* NID_pbe_WithSHA1And40BitRC2_CBC */ |
990 | 0x2a, |
991 | 0x86, |
992 | 0x48, |
993 | 0x86, |
994 | 0xf7, |
995 | 0x0d, |
996 | 0x01, |
997 | 0x0c, |
998 | 0x01, |
999 | 0x06, |
1000 | /* NID_keyBag */ |
1001 | 0x2a, |
1002 | 0x86, |
1003 | 0x48, |
1004 | 0x86, |
1005 | 0xf7, |
1006 | 0x0d, |
1007 | 0x01, |
1008 | 0x0c, |
1009 | 0x0a, |
1010 | 0x01, |
1011 | 0x01, |
1012 | /* NID_pkcs8ShroudedKeyBag */ |
1013 | 0x2a, |
1014 | 0x86, |
1015 | 0x48, |
1016 | 0x86, |
1017 | 0xf7, |
1018 | 0x0d, |
1019 | 0x01, |
1020 | 0x0c, |
1021 | 0x0a, |
1022 | 0x01, |
1023 | 0x02, |
1024 | /* NID_certBag */ |
1025 | 0x2a, |
1026 | 0x86, |
1027 | 0x48, |
1028 | 0x86, |
1029 | 0xf7, |
1030 | 0x0d, |
1031 | 0x01, |
1032 | 0x0c, |
1033 | 0x0a, |
1034 | 0x01, |
1035 | 0x03, |
1036 | /* NID_crlBag */ |
1037 | 0x2a, |
1038 | 0x86, |
1039 | 0x48, |
1040 | 0x86, |
1041 | 0xf7, |
1042 | 0x0d, |
1043 | 0x01, |
1044 | 0x0c, |
1045 | 0x0a, |
1046 | 0x01, |
1047 | 0x04, |
1048 | /* NID_secretBag */ |
1049 | 0x2a, |
1050 | 0x86, |
1051 | 0x48, |
1052 | 0x86, |
1053 | 0xf7, |
1054 | 0x0d, |
1055 | 0x01, |
1056 | 0x0c, |
1057 | 0x0a, |
1058 | 0x01, |
1059 | 0x05, |
1060 | /* NID_safeContentsBag */ |
1061 | 0x2a, |
1062 | 0x86, |
1063 | 0x48, |
1064 | 0x86, |
1065 | 0xf7, |
1066 | 0x0d, |
1067 | 0x01, |
1068 | 0x0c, |
1069 | 0x0a, |
1070 | 0x01, |
1071 | 0x06, |
1072 | /* NID_friendlyName */ |
1073 | 0x2a, |
1074 | 0x86, |
1075 | 0x48, |
1076 | 0x86, |
1077 | 0xf7, |
1078 | 0x0d, |
1079 | 0x01, |
1080 | 0x09, |
1081 | 0x14, |
1082 | /* NID_localKeyID */ |
1083 | 0x2a, |
1084 | 0x86, |
1085 | 0x48, |
1086 | 0x86, |
1087 | 0xf7, |
1088 | 0x0d, |
1089 | 0x01, |
1090 | 0x09, |
1091 | 0x15, |
1092 | /* NID_x509Certificate */ |
1093 | 0x2a, |
1094 | 0x86, |
1095 | 0x48, |
1096 | 0x86, |
1097 | 0xf7, |
1098 | 0x0d, |
1099 | 0x01, |
1100 | 0x09, |
1101 | 0x16, |
1102 | 0x01, |
1103 | /* NID_sdsiCertificate */ |
1104 | 0x2a, |
1105 | 0x86, |
1106 | 0x48, |
1107 | 0x86, |
1108 | 0xf7, |
1109 | 0x0d, |
1110 | 0x01, |
1111 | 0x09, |
1112 | 0x16, |
1113 | 0x02, |
1114 | /* NID_x509Crl */ |
1115 | 0x2a, |
1116 | 0x86, |
1117 | 0x48, |
1118 | 0x86, |
1119 | 0xf7, |
1120 | 0x0d, |
1121 | 0x01, |
1122 | 0x09, |
1123 | 0x17, |
1124 | 0x01, |
1125 | /* NID_pbes2 */ |
1126 | 0x2a, |
1127 | 0x86, |
1128 | 0x48, |
1129 | 0x86, |
1130 | 0xf7, |
1131 | 0x0d, |
1132 | 0x01, |
1133 | 0x05, |
1134 | 0x0d, |
1135 | /* NID_pbmac1 */ |
1136 | 0x2a, |
1137 | 0x86, |
1138 | 0x48, |
1139 | 0x86, |
1140 | 0xf7, |
1141 | 0x0d, |
1142 | 0x01, |
1143 | 0x05, |
1144 | 0x0e, |
1145 | /* NID_hmacWithSHA1 */ |
1146 | 0x2a, |
1147 | 0x86, |
1148 | 0x48, |
1149 | 0x86, |
1150 | 0xf7, |
1151 | 0x0d, |
1152 | 0x02, |
1153 | 0x07, |
1154 | /* NID_id_qt_cps */ |
1155 | 0x2b, |
1156 | 0x06, |
1157 | 0x01, |
1158 | 0x05, |
1159 | 0x05, |
1160 | 0x07, |
1161 | 0x02, |
1162 | 0x01, |
1163 | /* NID_id_qt_unotice */ |
1164 | 0x2b, |
1165 | 0x06, |
1166 | 0x01, |
1167 | 0x05, |
1168 | 0x05, |
1169 | 0x07, |
1170 | 0x02, |
1171 | 0x02, |
1172 | /* NID_SMIMECapabilities */ |
1173 | 0x2a, |
1174 | 0x86, |
1175 | 0x48, |
1176 | 0x86, |
1177 | 0xf7, |
1178 | 0x0d, |
1179 | 0x01, |
1180 | 0x09, |
1181 | 0x0f, |
1182 | /* NID_pbeWithMD2AndRC2_CBC */ |
1183 | 0x2a, |
1184 | 0x86, |
1185 | 0x48, |
1186 | 0x86, |
1187 | 0xf7, |
1188 | 0x0d, |
1189 | 0x01, |
1190 | 0x05, |
1191 | 0x04, |
1192 | /* NID_pbeWithMD5AndRC2_CBC */ |
1193 | 0x2a, |
1194 | 0x86, |
1195 | 0x48, |
1196 | 0x86, |
1197 | 0xf7, |
1198 | 0x0d, |
1199 | 0x01, |
1200 | 0x05, |
1201 | 0x06, |
1202 | /* NID_pbeWithSHA1AndDES_CBC */ |
1203 | 0x2a, |
1204 | 0x86, |
1205 | 0x48, |
1206 | 0x86, |
1207 | 0xf7, |
1208 | 0x0d, |
1209 | 0x01, |
1210 | 0x05, |
1211 | 0x0a, |
1212 | /* NID_ms_ext_req */ |
1213 | 0x2b, |
1214 | 0x06, |
1215 | 0x01, |
1216 | 0x04, |
1217 | 0x01, |
1218 | 0x82, |
1219 | 0x37, |
1220 | 0x02, |
1221 | 0x01, |
1222 | 0x0e, |
1223 | /* NID_ext_req */ |
1224 | 0x2a, |
1225 | 0x86, |
1226 | 0x48, |
1227 | 0x86, |
1228 | 0xf7, |
1229 | 0x0d, |
1230 | 0x01, |
1231 | 0x09, |
1232 | 0x0e, |
1233 | /* NID_name */ |
1234 | 0x55, |
1235 | 0x04, |
1236 | 0x29, |
1237 | /* NID_dnQualifier */ |
1238 | 0x55, |
1239 | 0x04, |
1240 | 0x2e, |
1241 | /* NID_id_pe */ |
1242 | 0x2b, |
1243 | 0x06, |
1244 | 0x01, |
1245 | 0x05, |
1246 | 0x05, |
1247 | 0x07, |
1248 | 0x01, |
1249 | /* NID_id_ad */ |
1250 | 0x2b, |
1251 | 0x06, |
1252 | 0x01, |
1253 | 0x05, |
1254 | 0x05, |
1255 | 0x07, |
1256 | 0x30, |
1257 | /* NID_info_access */ |
1258 | 0x2b, |
1259 | 0x06, |
1260 | 0x01, |
1261 | 0x05, |
1262 | 0x05, |
1263 | 0x07, |
1264 | 0x01, |
1265 | 0x01, |
1266 | /* NID_ad_OCSP */ |
1267 | 0x2b, |
1268 | 0x06, |
1269 | 0x01, |
1270 | 0x05, |
1271 | 0x05, |
1272 | 0x07, |
1273 | 0x30, |
1274 | 0x01, |
1275 | /* NID_ad_ca_issuers */ |
1276 | 0x2b, |
1277 | 0x06, |
1278 | 0x01, |
1279 | 0x05, |
1280 | 0x05, |
1281 | 0x07, |
1282 | 0x30, |
1283 | 0x02, |
1284 | /* NID_OCSP_sign */ |
1285 | 0x2b, |
1286 | 0x06, |
1287 | 0x01, |
1288 | 0x05, |
1289 | 0x05, |
1290 | 0x07, |
1291 | 0x03, |
1292 | 0x09, |
1293 | /* NID_member_body */ |
1294 | 0x2a, |
1295 | /* NID_ISO_US */ |
1296 | 0x2a, |
1297 | 0x86, |
1298 | 0x48, |
1299 | /* NID_X9_57 */ |
1300 | 0x2a, |
1301 | 0x86, |
1302 | 0x48, |
1303 | 0xce, |
1304 | 0x38, |
1305 | /* NID_X9cm */ |
1306 | 0x2a, |
1307 | 0x86, |
1308 | 0x48, |
1309 | 0xce, |
1310 | 0x38, |
1311 | 0x04, |
1312 | /* NID_pkcs1 */ |
1313 | 0x2a, |
1314 | 0x86, |
1315 | 0x48, |
1316 | 0x86, |
1317 | 0xf7, |
1318 | 0x0d, |
1319 | 0x01, |
1320 | 0x01, |
1321 | /* NID_pkcs5 */ |
1322 | 0x2a, |
1323 | 0x86, |
1324 | 0x48, |
1325 | 0x86, |
1326 | 0xf7, |
1327 | 0x0d, |
1328 | 0x01, |
1329 | 0x05, |
1330 | /* NID_SMIME */ |
1331 | 0x2a, |
1332 | 0x86, |
1333 | 0x48, |
1334 | 0x86, |
1335 | 0xf7, |
1336 | 0x0d, |
1337 | 0x01, |
1338 | 0x09, |
1339 | 0x10, |
1340 | /* NID_id_smime_mod */ |
1341 | 0x2a, |
1342 | 0x86, |
1343 | 0x48, |
1344 | 0x86, |
1345 | 0xf7, |
1346 | 0x0d, |
1347 | 0x01, |
1348 | 0x09, |
1349 | 0x10, |
1350 | 0x00, |
1351 | /* NID_id_smime_ct */ |
1352 | 0x2a, |
1353 | 0x86, |
1354 | 0x48, |
1355 | 0x86, |
1356 | 0xf7, |
1357 | 0x0d, |
1358 | 0x01, |
1359 | 0x09, |
1360 | 0x10, |
1361 | 0x01, |
1362 | /* NID_id_smime_aa */ |
1363 | 0x2a, |
1364 | 0x86, |
1365 | 0x48, |
1366 | 0x86, |
1367 | 0xf7, |
1368 | 0x0d, |
1369 | 0x01, |
1370 | 0x09, |
1371 | 0x10, |
1372 | 0x02, |
1373 | /* NID_id_smime_alg */ |
1374 | 0x2a, |
1375 | 0x86, |
1376 | 0x48, |
1377 | 0x86, |
1378 | 0xf7, |
1379 | 0x0d, |
1380 | 0x01, |
1381 | 0x09, |
1382 | 0x10, |
1383 | 0x03, |
1384 | /* NID_id_smime_cd */ |
1385 | 0x2a, |
1386 | 0x86, |
1387 | 0x48, |
1388 | 0x86, |
1389 | 0xf7, |
1390 | 0x0d, |
1391 | 0x01, |
1392 | 0x09, |
1393 | 0x10, |
1394 | 0x04, |
1395 | /* NID_id_smime_spq */ |
1396 | 0x2a, |
1397 | 0x86, |
1398 | 0x48, |
1399 | 0x86, |
1400 | 0xf7, |
1401 | 0x0d, |
1402 | 0x01, |
1403 | 0x09, |
1404 | 0x10, |
1405 | 0x05, |
1406 | /* NID_id_smime_cti */ |
1407 | 0x2a, |
1408 | 0x86, |
1409 | 0x48, |
1410 | 0x86, |
1411 | 0xf7, |
1412 | 0x0d, |
1413 | 0x01, |
1414 | 0x09, |
1415 | 0x10, |
1416 | 0x06, |
1417 | /* NID_id_smime_mod_cms */ |
1418 | 0x2a, |
1419 | 0x86, |
1420 | 0x48, |
1421 | 0x86, |
1422 | 0xf7, |
1423 | 0x0d, |
1424 | 0x01, |
1425 | 0x09, |
1426 | 0x10, |
1427 | 0x00, |
1428 | 0x01, |
1429 | /* NID_id_smime_mod_ess */ |
1430 | 0x2a, |
1431 | 0x86, |
1432 | 0x48, |
1433 | 0x86, |
1434 | 0xf7, |
1435 | 0x0d, |
1436 | 0x01, |
1437 | 0x09, |
1438 | 0x10, |
1439 | 0x00, |
1440 | 0x02, |
1441 | /* NID_id_smime_mod_oid */ |
1442 | 0x2a, |
1443 | 0x86, |
1444 | 0x48, |
1445 | 0x86, |
1446 | 0xf7, |
1447 | 0x0d, |
1448 | 0x01, |
1449 | 0x09, |
1450 | 0x10, |
1451 | 0x00, |
1452 | 0x03, |
1453 | /* NID_id_smime_mod_msg_v3 */ |
1454 | 0x2a, |
1455 | 0x86, |
1456 | 0x48, |
1457 | 0x86, |
1458 | 0xf7, |
1459 | 0x0d, |
1460 | 0x01, |
1461 | 0x09, |
1462 | 0x10, |
1463 | 0x00, |
1464 | 0x04, |
1465 | /* NID_id_smime_mod_ets_eSignature_88 */ |
1466 | 0x2a, |
1467 | 0x86, |
1468 | 0x48, |
1469 | 0x86, |
1470 | 0xf7, |
1471 | 0x0d, |
1472 | 0x01, |
1473 | 0x09, |
1474 | 0x10, |
1475 | 0x00, |
1476 | 0x05, |
1477 | /* NID_id_smime_mod_ets_eSignature_97 */ |
1478 | 0x2a, |
1479 | 0x86, |
1480 | 0x48, |
1481 | 0x86, |
1482 | 0xf7, |
1483 | 0x0d, |
1484 | 0x01, |
1485 | 0x09, |
1486 | 0x10, |
1487 | 0x00, |
1488 | 0x06, |
1489 | /* NID_id_smime_mod_ets_eSigPolicy_88 */ |
1490 | 0x2a, |
1491 | 0x86, |
1492 | 0x48, |
1493 | 0x86, |
1494 | 0xf7, |
1495 | 0x0d, |
1496 | 0x01, |
1497 | 0x09, |
1498 | 0x10, |
1499 | 0x00, |
1500 | 0x07, |
1501 | /* NID_id_smime_mod_ets_eSigPolicy_97 */ |
1502 | 0x2a, |
1503 | 0x86, |
1504 | 0x48, |
1505 | 0x86, |
1506 | 0xf7, |
1507 | 0x0d, |
1508 | 0x01, |
1509 | 0x09, |
1510 | 0x10, |
1511 | 0x00, |
1512 | 0x08, |
1513 | /* NID_id_smime_ct_receipt */ |
1514 | 0x2a, |
1515 | 0x86, |
1516 | 0x48, |
1517 | 0x86, |
1518 | 0xf7, |
1519 | 0x0d, |
1520 | 0x01, |
1521 | 0x09, |
1522 | 0x10, |
1523 | 0x01, |
1524 | 0x01, |
1525 | /* NID_id_smime_ct_authData */ |
1526 | 0x2a, |
1527 | 0x86, |
1528 | 0x48, |
1529 | 0x86, |
1530 | 0xf7, |
1531 | 0x0d, |
1532 | 0x01, |
1533 | 0x09, |
1534 | 0x10, |
1535 | 0x01, |
1536 | 0x02, |
1537 | /* NID_id_smime_ct_publishCert */ |
1538 | 0x2a, |
1539 | 0x86, |
1540 | 0x48, |
1541 | 0x86, |
1542 | 0xf7, |
1543 | 0x0d, |
1544 | 0x01, |
1545 | 0x09, |
1546 | 0x10, |
1547 | 0x01, |
1548 | 0x03, |
1549 | /* NID_id_smime_ct_TSTInfo */ |
1550 | 0x2a, |
1551 | 0x86, |
1552 | 0x48, |
1553 | 0x86, |
1554 | 0xf7, |
1555 | 0x0d, |
1556 | 0x01, |
1557 | 0x09, |
1558 | 0x10, |
1559 | 0x01, |
1560 | 0x04, |
1561 | /* NID_id_smime_ct_TDTInfo */ |
1562 | 0x2a, |
1563 | 0x86, |
1564 | 0x48, |
1565 | 0x86, |
1566 | 0xf7, |
1567 | 0x0d, |
1568 | 0x01, |
1569 | 0x09, |
1570 | 0x10, |
1571 | 0x01, |
1572 | 0x05, |
1573 | /* NID_id_smime_ct_contentInfo */ |
1574 | 0x2a, |
1575 | 0x86, |
1576 | 0x48, |
1577 | 0x86, |
1578 | 0xf7, |
1579 | 0x0d, |
1580 | 0x01, |
1581 | 0x09, |
1582 | 0x10, |
1583 | 0x01, |
1584 | 0x06, |
1585 | /* NID_id_smime_ct_DVCSRequestData */ |
1586 | 0x2a, |
1587 | 0x86, |
1588 | 0x48, |
1589 | 0x86, |
1590 | 0xf7, |
1591 | 0x0d, |
1592 | 0x01, |
1593 | 0x09, |
1594 | 0x10, |
1595 | 0x01, |
1596 | 0x07, |
1597 | /* NID_id_smime_ct_DVCSResponseData */ |
1598 | 0x2a, |
1599 | 0x86, |
1600 | 0x48, |
1601 | 0x86, |
1602 | 0xf7, |
1603 | 0x0d, |
1604 | 0x01, |
1605 | 0x09, |
1606 | 0x10, |
1607 | 0x01, |
1608 | 0x08, |
1609 | /* NID_id_smime_aa_receiptRequest */ |
1610 | 0x2a, |
1611 | 0x86, |
1612 | 0x48, |
1613 | 0x86, |
1614 | 0xf7, |
1615 | 0x0d, |
1616 | 0x01, |
1617 | 0x09, |
1618 | 0x10, |
1619 | 0x02, |
1620 | 0x01, |
1621 | /* NID_id_smime_aa_securityLabel */ |
1622 | 0x2a, |
1623 | 0x86, |
1624 | 0x48, |
1625 | 0x86, |
1626 | 0xf7, |
1627 | 0x0d, |
1628 | 0x01, |
1629 | 0x09, |
1630 | 0x10, |
1631 | 0x02, |
1632 | 0x02, |
1633 | /* NID_id_smime_aa_mlExpandHistory */ |
1634 | 0x2a, |
1635 | 0x86, |
1636 | 0x48, |
1637 | 0x86, |
1638 | 0xf7, |
1639 | 0x0d, |
1640 | 0x01, |
1641 | 0x09, |
1642 | 0x10, |
1643 | 0x02, |
1644 | 0x03, |
1645 | /* NID_id_smime_aa_contentHint */ |
1646 | 0x2a, |
1647 | 0x86, |
1648 | 0x48, |
1649 | 0x86, |
1650 | 0xf7, |
1651 | 0x0d, |
1652 | 0x01, |
1653 | 0x09, |
1654 | 0x10, |
1655 | 0x02, |
1656 | 0x04, |
1657 | /* NID_id_smime_aa_msgSigDigest */ |
1658 | 0x2a, |
1659 | 0x86, |
1660 | 0x48, |
1661 | 0x86, |
1662 | 0xf7, |
1663 | 0x0d, |
1664 | 0x01, |
1665 | 0x09, |
1666 | 0x10, |
1667 | 0x02, |
1668 | 0x05, |
1669 | /* NID_id_smime_aa_encapContentType */ |
1670 | 0x2a, |
1671 | 0x86, |
1672 | 0x48, |
1673 | 0x86, |
1674 | 0xf7, |
1675 | 0x0d, |
1676 | 0x01, |
1677 | 0x09, |
1678 | 0x10, |
1679 | 0x02, |
1680 | 0x06, |
1681 | /* NID_id_smime_aa_contentIdentifier */ |
1682 | 0x2a, |
1683 | 0x86, |
1684 | 0x48, |
1685 | 0x86, |
1686 | 0xf7, |
1687 | 0x0d, |
1688 | 0x01, |
1689 | 0x09, |
1690 | 0x10, |
1691 | 0x02, |
1692 | 0x07, |
1693 | /* NID_id_smime_aa_macValue */ |
1694 | 0x2a, |
1695 | 0x86, |
1696 | 0x48, |
1697 | 0x86, |
1698 | 0xf7, |
1699 | 0x0d, |
1700 | 0x01, |
1701 | 0x09, |
1702 | 0x10, |
1703 | 0x02, |
1704 | 0x08, |
1705 | /* NID_id_smime_aa_equivalentLabels */ |
1706 | 0x2a, |
1707 | 0x86, |
1708 | 0x48, |
1709 | 0x86, |
1710 | 0xf7, |
1711 | 0x0d, |
1712 | 0x01, |
1713 | 0x09, |
1714 | 0x10, |
1715 | 0x02, |
1716 | 0x09, |
1717 | /* NID_id_smime_aa_contentReference */ |
1718 | 0x2a, |
1719 | 0x86, |
1720 | 0x48, |
1721 | 0x86, |
1722 | 0xf7, |
1723 | 0x0d, |
1724 | 0x01, |
1725 | 0x09, |
1726 | 0x10, |
1727 | 0x02, |
1728 | 0x0a, |
1729 | /* NID_id_smime_aa_encrypKeyPref */ |
1730 | 0x2a, |
1731 | 0x86, |
1732 | 0x48, |
1733 | 0x86, |
1734 | 0xf7, |
1735 | 0x0d, |
1736 | 0x01, |
1737 | 0x09, |
1738 | 0x10, |
1739 | 0x02, |
1740 | 0x0b, |
1741 | /* NID_id_smime_aa_signingCertificate */ |
1742 | 0x2a, |
1743 | 0x86, |
1744 | 0x48, |
1745 | 0x86, |
1746 | 0xf7, |
1747 | 0x0d, |
1748 | 0x01, |
1749 | 0x09, |
1750 | 0x10, |
1751 | 0x02, |
1752 | 0x0c, |
1753 | /* NID_id_smime_aa_smimeEncryptCerts */ |
1754 | 0x2a, |
1755 | 0x86, |
1756 | 0x48, |
1757 | 0x86, |
1758 | 0xf7, |
1759 | 0x0d, |
1760 | 0x01, |
1761 | 0x09, |
1762 | 0x10, |
1763 | 0x02, |
1764 | 0x0d, |
1765 | /* NID_id_smime_aa_timeStampToken */ |
1766 | 0x2a, |
1767 | 0x86, |
1768 | 0x48, |
1769 | 0x86, |
1770 | 0xf7, |
1771 | 0x0d, |
1772 | 0x01, |
1773 | 0x09, |
1774 | 0x10, |
1775 | 0x02, |
1776 | 0x0e, |
1777 | /* NID_id_smime_aa_ets_sigPolicyId */ |
1778 | 0x2a, |
1779 | 0x86, |
1780 | 0x48, |
1781 | 0x86, |
1782 | 0xf7, |
1783 | 0x0d, |
1784 | 0x01, |
1785 | 0x09, |
1786 | 0x10, |
1787 | 0x02, |
1788 | 0x0f, |
1789 | /* NID_id_smime_aa_ets_commitmentType */ |
1790 | 0x2a, |
1791 | 0x86, |
1792 | 0x48, |
1793 | 0x86, |
1794 | 0xf7, |
1795 | 0x0d, |
1796 | 0x01, |
1797 | 0x09, |
1798 | 0x10, |
1799 | 0x02, |
1800 | 0x10, |
1801 | /* NID_id_smime_aa_ets_signerLocation */ |
1802 | 0x2a, |
1803 | 0x86, |
1804 | 0x48, |
1805 | 0x86, |
1806 | 0xf7, |
1807 | 0x0d, |
1808 | 0x01, |
1809 | 0x09, |
1810 | 0x10, |
1811 | 0x02, |
1812 | 0x11, |
1813 | /* NID_id_smime_aa_ets_signerAttr */ |
1814 | 0x2a, |
1815 | 0x86, |
1816 | 0x48, |
1817 | 0x86, |
1818 | 0xf7, |
1819 | 0x0d, |
1820 | 0x01, |
1821 | 0x09, |
1822 | 0x10, |
1823 | 0x02, |
1824 | 0x12, |
1825 | /* NID_id_smime_aa_ets_otherSigCert */ |
1826 | 0x2a, |
1827 | 0x86, |
1828 | 0x48, |
1829 | 0x86, |
1830 | 0xf7, |
1831 | 0x0d, |
1832 | 0x01, |
1833 | 0x09, |
1834 | 0x10, |
1835 | 0x02, |
1836 | 0x13, |
1837 | /* NID_id_smime_aa_ets_contentTimestamp */ |
1838 | 0x2a, |
1839 | 0x86, |
1840 | 0x48, |
1841 | 0x86, |
1842 | 0xf7, |
1843 | 0x0d, |
1844 | 0x01, |
1845 | 0x09, |
1846 | 0x10, |
1847 | 0x02, |
1848 | 0x14, |
1849 | /* NID_id_smime_aa_ets_CertificateRefs */ |
1850 | 0x2a, |
1851 | 0x86, |
1852 | 0x48, |
1853 | 0x86, |
1854 | 0xf7, |
1855 | 0x0d, |
1856 | 0x01, |
1857 | 0x09, |
1858 | 0x10, |
1859 | 0x02, |
1860 | 0x15, |
1861 | /* NID_id_smime_aa_ets_RevocationRefs */ |
1862 | 0x2a, |
1863 | 0x86, |
1864 | 0x48, |
1865 | 0x86, |
1866 | 0xf7, |
1867 | 0x0d, |
1868 | 0x01, |
1869 | 0x09, |
1870 | 0x10, |
1871 | 0x02, |
1872 | 0x16, |
1873 | /* NID_id_smime_aa_ets_certValues */ |
1874 | 0x2a, |
1875 | 0x86, |
1876 | 0x48, |
1877 | 0x86, |
1878 | 0xf7, |
1879 | 0x0d, |
1880 | 0x01, |
1881 | 0x09, |
1882 | 0x10, |
1883 | 0x02, |
1884 | 0x17, |
1885 | /* NID_id_smime_aa_ets_revocationValues */ |
1886 | 0x2a, |
1887 | 0x86, |
1888 | 0x48, |
1889 | 0x86, |
1890 | 0xf7, |
1891 | 0x0d, |
1892 | 0x01, |
1893 | 0x09, |
1894 | 0x10, |
1895 | 0x02, |
1896 | 0x18, |
1897 | /* NID_id_smime_aa_ets_escTimeStamp */ |
1898 | 0x2a, |
1899 | 0x86, |
1900 | 0x48, |
1901 | 0x86, |
1902 | 0xf7, |
1903 | 0x0d, |
1904 | 0x01, |
1905 | 0x09, |
1906 | 0x10, |
1907 | 0x02, |
1908 | 0x19, |
1909 | /* NID_id_smime_aa_ets_certCRLTimestamp */ |
1910 | 0x2a, |
1911 | 0x86, |
1912 | 0x48, |
1913 | 0x86, |
1914 | 0xf7, |
1915 | 0x0d, |
1916 | 0x01, |
1917 | 0x09, |
1918 | 0x10, |
1919 | 0x02, |
1920 | 0x1a, |
1921 | /* NID_id_smime_aa_ets_archiveTimeStamp */ |
1922 | 0x2a, |
1923 | 0x86, |
1924 | 0x48, |
1925 | 0x86, |
1926 | 0xf7, |
1927 | 0x0d, |
1928 | 0x01, |
1929 | 0x09, |
1930 | 0x10, |
1931 | 0x02, |
1932 | 0x1b, |
1933 | /* NID_id_smime_aa_signatureType */ |
1934 | 0x2a, |
1935 | 0x86, |
1936 | 0x48, |
1937 | 0x86, |
1938 | 0xf7, |
1939 | 0x0d, |
1940 | 0x01, |
1941 | 0x09, |
1942 | 0x10, |
1943 | 0x02, |
1944 | 0x1c, |
1945 | /* NID_id_smime_aa_dvcs_dvc */ |
1946 | 0x2a, |
1947 | 0x86, |
1948 | 0x48, |
1949 | 0x86, |
1950 | 0xf7, |
1951 | 0x0d, |
1952 | 0x01, |
1953 | 0x09, |
1954 | 0x10, |
1955 | 0x02, |
1956 | 0x1d, |
1957 | /* NID_id_smime_alg_ESDHwith3DES */ |
1958 | 0x2a, |
1959 | 0x86, |
1960 | 0x48, |
1961 | 0x86, |
1962 | 0xf7, |
1963 | 0x0d, |
1964 | 0x01, |
1965 | 0x09, |
1966 | 0x10, |
1967 | 0x03, |
1968 | 0x01, |
1969 | /* NID_id_smime_alg_ESDHwithRC2 */ |
1970 | 0x2a, |
1971 | 0x86, |
1972 | 0x48, |
1973 | 0x86, |
1974 | 0xf7, |
1975 | 0x0d, |
1976 | 0x01, |
1977 | 0x09, |
1978 | 0x10, |
1979 | 0x03, |
1980 | 0x02, |
1981 | /* NID_id_smime_alg_3DESwrap */ |
1982 | 0x2a, |
1983 | 0x86, |
1984 | 0x48, |
1985 | 0x86, |
1986 | 0xf7, |
1987 | 0x0d, |
1988 | 0x01, |
1989 | 0x09, |
1990 | 0x10, |
1991 | 0x03, |
1992 | 0x03, |
1993 | /* NID_id_smime_alg_RC2wrap */ |
1994 | 0x2a, |
1995 | 0x86, |
1996 | 0x48, |
1997 | 0x86, |
1998 | 0xf7, |
1999 | 0x0d, |
2000 | 0x01, |
2001 | 0x09, |
2002 | 0x10, |
2003 | 0x03, |
2004 | 0x04, |
2005 | /* NID_id_smime_alg_ESDH */ |
2006 | 0x2a, |
2007 | 0x86, |
2008 | 0x48, |
2009 | 0x86, |
2010 | 0xf7, |
2011 | 0x0d, |
2012 | 0x01, |
2013 | 0x09, |
2014 | 0x10, |
2015 | 0x03, |
2016 | 0x05, |
2017 | /* NID_id_smime_alg_CMS3DESwrap */ |
2018 | 0x2a, |
2019 | 0x86, |
2020 | 0x48, |
2021 | 0x86, |
2022 | 0xf7, |
2023 | 0x0d, |
2024 | 0x01, |
2025 | 0x09, |
2026 | 0x10, |
2027 | 0x03, |
2028 | 0x06, |
2029 | /* NID_id_smime_alg_CMSRC2wrap */ |
2030 | 0x2a, |
2031 | 0x86, |
2032 | 0x48, |
2033 | 0x86, |
2034 | 0xf7, |
2035 | 0x0d, |
2036 | 0x01, |
2037 | 0x09, |
2038 | 0x10, |
2039 | 0x03, |
2040 | 0x07, |
2041 | /* NID_id_smime_cd_ldap */ |
2042 | 0x2a, |
2043 | 0x86, |
2044 | 0x48, |
2045 | 0x86, |
2046 | 0xf7, |
2047 | 0x0d, |
2048 | 0x01, |
2049 | 0x09, |
2050 | 0x10, |
2051 | 0x04, |
2052 | 0x01, |
2053 | /* NID_id_smime_spq_ets_sqt_uri */ |
2054 | 0x2a, |
2055 | 0x86, |
2056 | 0x48, |
2057 | 0x86, |
2058 | 0xf7, |
2059 | 0x0d, |
2060 | 0x01, |
2061 | 0x09, |
2062 | 0x10, |
2063 | 0x05, |
2064 | 0x01, |
2065 | /* NID_id_smime_spq_ets_sqt_unotice */ |
2066 | 0x2a, |
2067 | 0x86, |
2068 | 0x48, |
2069 | 0x86, |
2070 | 0xf7, |
2071 | 0x0d, |
2072 | 0x01, |
2073 | 0x09, |
2074 | 0x10, |
2075 | 0x05, |
2076 | 0x02, |
2077 | /* NID_id_smime_cti_ets_proofOfOrigin */ |
2078 | 0x2a, |
2079 | 0x86, |
2080 | 0x48, |
2081 | 0x86, |
2082 | 0xf7, |
2083 | 0x0d, |
2084 | 0x01, |
2085 | 0x09, |
2086 | 0x10, |
2087 | 0x06, |
2088 | 0x01, |
2089 | /* NID_id_smime_cti_ets_proofOfReceipt */ |
2090 | 0x2a, |
2091 | 0x86, |
2092 | 0x48, |
2093 | 0x86, |
2094 | 0xf7, |
2095 | 0x0d, |
2096 | 0x01, |
2097 | 0x09, |
2098 | 0x10, |
2099 | 0x06, |
2100 | 0x02, |
2101 | /* NID_id_smime_cti_ets_proofOfDelivery */ |
2102 | 0x2a, |
2103 | 0x86, |
2104 | 0x48, |
2105 | 0x86, |
2106 | 0xf7, |
2107 | 0x0d, |
2108 | 0x01, |
2109 | 0x09, |
2110 | 0x10, |
2111 | 0x06, |
2112 | 0x03, |
2113 | /* NID_id_smime_cti_ets_proofOfSender */ |
2114 | 0x2a, |
2115 | 0x86, |
2116 | 0x48, |
2117 | 0x86, |
2118 | 0xf7, |
2119 | 0x0d, |
2120 | 0x01, |
2121 | 0x09, |
2122 | 0x10, |
2123 | 0x06, |
2124 | 0x04, |
2125 | /* NID_id_smime_cti_ets_proofOfApproval */ |
2126 | 0x2a, |
2127 | 0x86, |
2128 | 0x48, |
2129 | 0x86, |
2130 | 0xf7, |
2131 | 0x0d, |
2132 | 0x01, |
2133 | 0x09, |
2134 | 0x10, |
2135 | 0x06, |
2136 | 0x05, |
2137 | /* NID_id_smime_cti_ets_proofOfCreation */ |
2138 | 0x2a, |
2139 | 0x86, |
2140 | 0x48, |
2141 | 0x86, |
2142 | 0xf7, |
2143 | 0x0d, |
2144 | 0x01, |
2145 | 0x09, |
2146 | 0x10, |
2147 | 0x06, |
2148 | 0x06, |
2149 | /* NID_md4 */ |
2150 | 0x2a, |
2151 | 0x86, |
2152 | 0x48, |
2153 | 0x86, |
2154 | 0xf7, |
2155 | 0x0d, |
2156 | 0x02, |
2157 | 0x04, |
2158 | /* NID_id_pkix_mod */ |
2159 | 0x2b, |
2160 | 0x06, |
2161 | 0x01, |
2162 | 0x05, |
2163 | 0x05, |
2164 | 0x07, |
2165 | 0x00, |
2166 | /* NID_id_qt */ |
2167 | 0x2b, |
2168 | 0x06, |
2169 | 0x01, |
2170 | 0x05, |
2171 | 0x05, |
2172 | 0x07, |
2173 | 0x02, |
2174 | /* NID_id_it */ |
2175 | 0x2b, |
2176 | 0x06, |
2177 | 0x01, |
2178 | 0x05, |
2179 | 0x05, |
2180 | 0x07, |
2181 | 0x04, |
2182 | /* NID_id_pkip */ |
2183 | 0x2b, |
2184 | 0x06, |
2185 | 0x01, |
2186 | 0x05, |
2187 | 0x05, |
2188 | 0x07, |
2189 | 0x05, |
2190 | /* NID_id_alg */ |
2191 | 0x2b, |
2192 | 0x06, |
2193 | 0x01, |
2194 | 0x05, |
2195 | 0x05, |
2196 | 0x07, |
2197 | 0x06, |
2198 | /* NID_id_cmc */ |
2199 | 0x2b, |
2200 | 0x06, |
2201 | 0x01, |
2202 | 0x05, |
2203 | 0x05, |
2204 | 0x07, |
2205 | 0x07, |
2206 | /* NID_id_on */ |
2207 | 0x2b, |
2208 | 0x06, |
2209 | 0x01, |
2210 | 0x05, |
2211 | 0x05, |
2212 | 0x07, |
2213 | 0x08, |
2214 | /* NID_id_pda */ |
2215 | 0x2b, |
2216 | 0x06, |
2217 | 0x01, |
2218 | 0x05, |
2219 | 0x05, |
2220 | 0x07, |
2221 | 0x09, |
2222 | /* NID_id_aca */ |
2223 | 0x2b, |
2224 | 0x06, |
2225 | 0x01, |
2226 | 0x05, |
2227 | 0x05, |
2228 | 0x07, |
2229 | 0x0a, |
2230 | /* NID_id_qcs */ |
2231 | 0x2b, |
2232 | 0x06, |
2233 | 0x01, |
2234 | 0x05, |
2235 | 0x05, |
2236 | 0x07, |
2237 | 0x0b, |
2238 | /* NID_id_cct */ |
2239 | 0x2b, |
2240 | 0x06, |
2241 | 0x01, |
2242 | 0x05, |
2243 | 0x05, |
2244 | 0x07, |
2245 | 0x0c, |
2246 | /* NID_id_pkix1_explicit_88 */ |
2247 | 0x2b, |
2248 | 0x06, |
2249 | 0x01, |
2250 | 0x05, |
2251 | 0x05, |
2252 | 0x07, |
2253 | 0x00, |
2254 | 0x01, |
2255 | /* NID_id_pkix1_implicit_88 */ |
2256 | 0x2b, |
2257 | 0x06, |
2258 | 0x01, |
2259 | 0x05, |
2260 | 0x05, |
2261 | 0x07, |
2262 | 0x00, |
2263 | 0x02, |
2264 | /* NID_id_pkix1_explicit_93 */ |
2265 | 0x2b, |
2266 | 0x06, |
2267 | 0x01, |
2268 | 0x05, |
2269 | 0x05, |
2270 | 0x07, |
2271 | 0x00, |
2272 | 0x03, |
2273 | /* NID_id_pkix1_implicit_93 */ |
2274 | 0x2b, |
2275 | 0x06, |
2276 | 0x01, |
2277 | 0x05, |
2278 | 0x05, |
2279 | 0x07, |
2280 | 0x00, |
2281 | 0x04, |
2282 | /* NID_id_mod_crmf */ |
2283 | 0x2b, |
2284 | 0x06, |
2285 | 0x01, |
2286 | 0x05, |
2287 | 0x05, |
2288 | 0x07, |
2289 | 0x00, |
2290 | 0x05, |
2291 | /* NID_id_mod_cmc */ |
2292 | 0x2b, |
2293 | 0x06, |
2294 | 0x01, |
2295 | 0x05, |
2296 | 0x05, |
2297 | 0x07, |
2298 | 0x00, |
2299 | 0x06, |
2300 | /* NID_id_mod_kea_profile_88 */ |
2301 | 0x2b, |
2302 | 0x06, |
2303 | 0x01, |
2304 | 0x05, |
2305 | 0x05, |
2306 | 0x07, |
2307 | 0x00, |
2308 | 0x07, |
2309 | /* NID_id_mod_kea_profile_93 */ |
2310 | 0x2b, |
2311 | 0x06, |
2312 | 0x01, |
2313 | 0x05, |
2314 | 0x05, |
2315 | 0x07, |
2316 | 0x00, |
2317 | 0x08, |
2318 | /* NID_id_mod_cmp */ |
2319 | 0x2b, |
2320 | 0x06, |
2321 | 0x01, |
2322 | 0x05, |
2323 | 0x05, |
2324 | 0x07, |
2325 | 0x00, |
2326 | 0x09, |
2327 | /* NID_id_mod_qualified_cert_88 */ |
2328 | 0x2b, |
2329 | 0x06, |
2330 | 0x01, |
2331 | 0x05, |
2332 | 0x05, |
2333 | 0x07, |
2334 | 0x00, |
2335 | 0x0a, |
2336 | /* NID_id_mod_qualified_cert_93 */ |
2337 | 0x2b, |
2338 | 0x06, |
2339 | 0x01, |
2340 | 0x05, |
2341 | 0x05, |
2342 | 0x07, |
2343 | 0x00, |
2344 | 0x0b, |
2345 | /* NID_id_mod_attribute_cert */ |
2346 | 0x2b, |
2347 | 0x06, |
2348 | 0x01, |
2349 | 0x05, |
2350 | 0x05, |
2351 | 0x07, |
2352 | 0x00, |
2353 | 0x0c, |
2354 | /* NID_id_mod_timestamp_protocol */ |
2355 | 0x2b, |
2356 | 0x06, |
2357 | 0x01, |
2358 | 0x05, |
2359 | 0x05, |
2360 | 0x07, |
2361 | 0x00, |
2362 | 0x0d, |
2363 | /* NID_id_mod_ocsp */ |
2364 | 0x2b, |
2365 | 0x06, |
2366 | 0x01, |
2367 | 0x05, |
2368 | 0x05, |
2369 | 0x07, |
2370 | 0x00, |
2371 | 0x0e, |
2372 | /* NID_id_mod_dvcs */ |
2373 | 0x2b, |
2374 | 0x06, |
2375 | 0x01, |
2376 | 0x05, |
2377 | 0x05, |
2378 | 0x07, |
2379 | 0x00, |
2380 | 0x0f, |
2381 | /* NID_id_mod_cmp2000 */ |
2382 | 0x2b, |
2383 | 0x06, |
2384 | 0x01, |
2385 | 0x05, |
2386 | 0x05, |
2387 | 0x07, |
2388 | 0x00, |
2389 | 0x10, |
2390 | /* NID_biometricInfo */ |
2391 | 0x2b, |
2392 | 0x06, |
2393 | 0x01, |
2394 | 0x05, |
2395 | 0x05, |
2396 | 0x07, |
2397 | 0x01, |
2398 | 0x02, |
2399 | /* NID_qcStatements */ |
2400 | 0x2b, |
2401 | 0x06, |
2402 | 0x01, |
2403 | 0x05, |
2404 | 0x05, |
2405 | 0x07, |
2406 | 0x01, |
2407 | 0x03, |
2408 | /* NID_ac_auditEntity */ |
2409 | 0x2b, |
2410 | 0x06, |
2411 | 0x01, |
2412 | 0x05, |
2413 | 0x05, |
2414 | 0x07, |
2415 | 0x01, |
2416 | 0x04, |
2417 | /* NID_ac_targeting */ |
2418 | 0x2b, |
2419 | 0x06, |
2420 | 0x01, |
2421 | 0x05, |
2422 | 0x05, |
2423 | 0x07, |
2424 | 0x01, |
2425 | 0x05, |
2426 | /* NID_aaControls */ |
2427 | 0x2b, |
2428 | 0x06, |
2429 | 0x01, |
2430 | 0x05, |
2431 | 0x05, |
2432 | 0x07, |
2433 | 0x01, |
2434 | 0x06, |
2435 | /* NID_sbgp_ipAddrBlock */ |
2436 | 0x2b, |
2437 | 0x06, |
2438 | 0x01, |
2439 | 0x05, |
2440 | 0x05, |
2441 | 0x07, |
2442 | 0x01, |
2443 | 0x07, |
2444 | /* NID_sbgp_autonomousSysNum */ |
2445 | 0x2b, |
2446 | 0x06, |
2447 | 0x01, |
2448 | 0x05, |
2449 | 0x05, |
2450 | 0x07, |
2451 | 0x01, |
2452 | 0x08, |
2453 | /* NID_sbgp_routerIdentifier */ |
2454 | 0x2b, |
2455 | 0x06, |
2456 | 0x01, |
2457 | 0x05, |
2458 | 0x05, |
2459 | 0x07, |
2460 | 0x01, |
2461 | 0x09, |
2462 | /* NID_textNotice */ |
2463 | 0x2b, |
2464 | 0x06, |
2465 | 0x01, |
2466 | 0x05, |
2467 | 0x05, |
2468 | 0x07, |
2469 | 0x02, |
2470 | 0x03, |
2471 | /* NID_ipsecEndSystem */ |
2472 | 0x2b, |
2473 | 0x06, |
2474 | 0x01, |
2475 | 0x05, |
2476 | 0x05, |
2477 | 0x07, |
2478 | 0x03, |
2479 | 0x05, |
2480 | /* NID_ipsecTunnel */ |
2481 | 0x2b, |
2482 | 0x06, |
2483 | 0x01, |
2484 | 0x05, |
2485 | 0x05, |
2486 | 0x07, |
2487 | 0x03, |
2488 | 0x06, |
2489 | /* NID_ipsecUser */ |
2490 | 0x2b, |
2491 | 0x06, |
2492 | 0x01, |
2493 | 0x05, |
2494 | 0x05, |
2495 | 0x07, |
2496 | 0x03, |
2497 | 0x07, |
2498 | /* NID_dvcs */ |
2499 | 0x2b, |
2500 | 0x06, |
2501 | 0x01, |
2502 | 0x05, |
2503 | 0x05, |
2504 | 0x07, |
2505 | 0x03, |
2506 | 0x0a, |
2507 | /* NID_id_it_caProtEncCert */ |
2508 | 0x2b, |
2509 | 0x06, |
2510 | 0x01, |
2511 | 0x05, |
2512 | 0x05, |
2513 | 0x07, |
2514 | 0x04, |
2515 | 0x01, |
2516 | /* NID_id_it_signKeyPairTypes */ |
2517 | 0x2b, |
2518 | 0x06, |
2519 | 0x01, |
2520 | 0x05, |
2521 | 0x05, |
2522 | 0x07, |
2523 | 0x04, |
2524 | 0x02, |
2525 | /* NID_id_it_encKeyPairTypes */ |
2526 | 0x2b, |
2527 | 0x06, |
2528 | 0x01, |
2529 | 0x05, |
2530 | 0x05, |
2531 | 0x07, |
2532 | 0x04, |
2533 | 0x03, |
2534 | /* NID_id_it_preferredSymmAlg */ |
2535 | 0x2b, |
2536 | 0x06, |
2537 | 0x01, |
2538 | 0x05, |
2539 | 0x05, |
2540 | 0x07, |
2541 | 0x04, |
2542 | 0x04, |
2543 | /* NID_id_it_caKeyUpdateInfo */ |
2544 | 0x2b, |
2545 | 0x06, |
2546 | 0x01, |
2547 | 0x05, |
2548 | 0x05, |
2549 | 0x07, |
2550 | 0x04, |
2551 | 0x05, |
2552 | /* NID_id_it_currentCRL */ |
2553 | 0x2b, |
2554 | 0x06, |
2555 | 0x01, |
2556 | 0x05, |
2557 | 0x05, |
2558 | 0x07, |
2559 | 0x04, |
2560 | 0x06, |
2561 | /* NID_id_it_unsupportedOIDs */ |
2562 | 0x2b, |
2563 | 0x06, |
2564 | 0x01, |
2565 | 0x05, |
2566 | 0x05, |
2567 | 0x07, |
2568 | 0x04, |
2569 | 0x07, |
2570 | /* NID_id_it_subscriptionRequest */ |
2571 | 0x2b, |
2572 | 0x06, |
2573 | 0x01, |
2574 | 0x05, |
2575 | 0x05, |
2576 | 0x07, |
2577 | 0x04, |
2578 | 0x08, |
2579 | /* NID_id_it_subscriptionResponse */ |
2580 | 0x2b, |
2581 | 0x06, |
2582 | 0x01, |
2583 | 0x05, |
2584 | 0x05, |
2585 | 0x07, |
2586 | 0x04, |
2587 | 0x09, |
2588 | /* NID_id_it_keyPairParamReq */ |
2589 | 0x2b, |
2590 | 0x06, |
2591 | 0x01, |
2592 | 0x05, |
2593 | 0x05, |
2594 | 0x07, |
2595 | 0x04, |
2596 | 0x0a, |
2597 | /* NID_id_it_keyPairParamRep */ |
2598 | 0x2b, |
2599 | 0x06, |
2600 | 0x01, |
2601 | 0x05, |
2602 | 0x05, |
2603 | 0x07, |
2604 | 0x04, |
2605 | 0x0b, |
2606 | /* NID_id_it_revPassphrase */ |
2607 | 0x2b, |
2608 | 0x06, |
2609 | 0x01, |
2610 | 0x05, |
2611 | 0x05, |
2612 | 0x07, |
2613 | 0x04, |
2614 | 0x0c, |
2615 | /* NID_id_it_implicitConfirm */ |
2616 | 0x2b, |
2617 | 0x06, |
2618 | 0x01, |
2619 | 0x05, |
2620 | 0x05, |
2621 | 0x07, |
2622 | 0x04, |
2623 | 0x0d, |
2624 | /* NID_id_it_confirmWaitTime */ |
2625 | 0x2b, |
2626 | 0x06, |
2627 | 0x01, |
2628 | 0x05, |
2629 | 0x05, |
2630 | 0x07, |
2631 | 0x04, |
2632 | 0x0e, |
2633 | /* NID_id_it_origPKIMessage */ |
2634 | 0x2b, |
2635 | 0x06, |
2636 | 0x01, |
2637 | 0x05, |
2638 | 0x05, |
2639 | 0x07, |
2640 | 0x04, |
2641 | 0x0f, |
2642 | /* NID_id_regCtrl */ |
2643 | 0x2b, |
2644 | 0x06, |
2645 | 0x01, |
2646 | 0x05, |
2647 | 0x05, |
2648 | 0x07, |
2649 | 0x05, |
2650 | 0x01, |
2651 | /* NID_id_regInfo */ |
2652 | 0x2b, |
2653 | 0x06, |
2654 | 0x01, |
2655 | 0x05, |
2656 | 0x05, |
2657 | 0x07, |
2658 | 0x05, |
2659 | 0x02, |
2660 | /* NID_id_regCtrl_regToken */ |
2661 | 0x2b, |
2662 | 0x06, |
2663 | 0x01, |
2664 | 0x05, |
2665 | 0x05, |
2666 | 0x07, |
2667 | 0x05, |
2668 | 0x01, |
2669 | 0x01, |
2670 | /* NID_id_regCtrl_authenticator */ |
2671 | 0x2b, |
2672 | 0x06, |
2673 | 0x01, |
2674 | 0x05, |
2675 | 0x05, |
2676 | 0x07, |
2677 | 0x05, |
2678 | 0x01, |
2679 | 0x02, |
2680 | /* NID_id_regCtrl_pkiPublicationInfo */ |
2681 | 0x2b, |
2682 | 0x06, |
2683 | 0x01, |
2684 | 0x05, |
2685 | 0x05, |
2686 | 0x07, |
2687 | 0x05, |
2688 | 0x01, |
2689 | 0x03, |
2690 | /* NID_id_regCtrl_pkiArchiveOptions */ |
2691 | 0x2b, |
2692 | 0x06, |
2693 | 0x01, |
2694 | 0x05, |
2695 | 0x05, |
2696 | 0x07, |
2697 | 0x05, |
2698 | 0x01, |
2699 | 0x04, |
2700 | /* NID_id_regCtrl_oldCertID */ |
2701 | 0x2b, |
2702 | 0x06, |
2703 | 0x01, |
2704 | 0x05, |
2705 | 0x05, |
2706 | 0x07, |
2707 | 0x05, |
2708 | 0x01, |
2709 | 0x05, |
2710 | /* NID_id_regCtrl_protocolEncrKey */ |
2711 | 0x2b, |
2712 | 0x06, |
2713 | 0x01, |
2714 | 0x05, |
2715 | 0x05, |
2716 | 0x07, |
2717 | 0x05, |
2718 | 0x01, |
2719 | 0x06, |
2720 | /* NID_id_regInfo_utf8Pairs */ |
2721 | 0x2b, |
2722 | 0x06, |
2723 | 0x01, |
2724 | 0x05, |
2725 | 0x05, |
2726 | 0x07, |
2727 | 0x05, |
2728 | 0x02, |
2729 | 0x01, |
2730 | /* NID_id_regInfo_certReq */ |
2731 | 0x2b, |
2732 | 0x06, |
2733 | 0x01, |
2734 | 0x05, |
2735 | 0x05, |
2736 | 0x07, |
2737 | 0x05, |
2738 | 0x02, |
2739 | 0x02, |
2740 | /* NID_id_alg_des40 */ |
2741 | 0x2b, |
2742 | 0x06, |
2743 | 0x01, |
2744 | 0x05, |
2745 | 0x05, |
2746 | 0x07, |
2747 | 0x06, |
2748 | 0x01, |
2749 | /* NID_id_alg_noSignature */ |
2750 | 0x2b, |
2751 | 0x06, |
2752 | 0x01, |
2753 | 0x05, |
2754 | 0x05, |
2755 | 0x07, |
2756 | 0x06, |
2757 | 0x02, |
2758 | /* NID_id_alg_dh_sig_hmac_sha1 */ |
2759 | 0x2b, |
2760 | 0x06, |
2761 | 0x01, |
2762 | 0x05, |
2763 | 0x05, |
2764 | 0x07, |
2765 | 0x06, |
2766 | 0x03, |
2767 | /* NID_id_alg_dh_pop */ |
2768 | 0x2b, |
2769 | 0x06, |
2770 | 0x01, |
2771 | 0x05, |
2772 | 0x05, |
2773 | 0x07, |
2774 | 0x06, |
2775 | 0x04, |
2776 | /* NID_id_cmc_statusInfo */ |
2777 | 0x2b, |
2778 | 0x06, |
2779 | 0x01, |
2780 | 0x05, |
2781 | 0x05, |
2782 | 0x07, |
2783 | 0x07, |
2784 | 0x01, |
2785 | /* NID_id_cmc_identification */ |
2786 | 0x2b, |
2787 | 0x06, |
2788 | 0x01, |
2789 | 0x05, |
2790 | 0x05, |
2791 | 0x07, |
2792 | 0x07, |
2793 | 0x02, |
2794 | /* NID_id_cmc_identityProof */ |
2795 | 0x2b, |
2796 | 0x06, |
2797 | 0x01, |
2798 | 0x05, |
2799 | 0x05, |
2800 | 0x07, |
2801 | 0x07, |
2802 | 0x03, |
2803 | /* NID_id_cmc_dataReturn */ |
2804 | 0x2b, |
2805 | 0x06, |
2806 | 0x01, |
2807 | 0x05, |
2808 | 0x05, |
2809 | 0x07, |
2810 | 0x07, |
2811 | 0x04, |
2812 | /* NID_id_cmc_transactionId */ |
2813 | 0x2b, |
2814 | 0x06, |
2815 | 0x01, |
2816 | 0x05, |
2817 | 0x05, |
2818 | 0x07, |
2819 | 0x07, |
2820 | 0x05, |
2821 | /* NID_id_cmc_senderNonce */ |
2822 | 0x2b, |
2823 | 0x06, |
2824 | 0x01, |
2825 | 0x05, |
2826 | 0x05, |
2827 | 0x07, |
2828 | 0x07, |
2829 | 0x06, |
2830 | /* NID_id_cmc_recipientNonce */ |
2831 | 0x2b, |
2832 | 0x06, |
2833 | 0x01, |
2834 | 0x05, |
2835 | 0x05, |
2836 | 0x07, |
2837 | 0x07, |
2838 | 0x07, |
2839 | /* NID_id_cmc_addExtensions */ |
2840 | 0x2b, |
2841 | 0x06, |
2842 | 0x01, |
2843 | 0x05, |
2844 | 0x05, |
2845 | 0x07, |
2846 | 0x07, |
2847 | 0x08, |
2848 | /* NID_id_cmc_encryptedPOP */ |
2849 | 0x2b, |
2850 | 0x06, |
2851 | 0x01, |
2852 | 0x05, |
2853 | 0x05, |
2854 | 0x07, |
2855 | 0x07, |
2856 | 0x09, |
2857 | /* NID_id_cmc_decryptedPOP */ |
2858 | 0x2b, |
2859 | 0x06, |
2860 | 0x01, |
2861 | 0x05, |
2862 | 0x05, |
2863 | 0x07, |
2864 | 0x07, |
2865 | 0x0a, |
2866 | /* NID_id_cmc_lraPOPWitness */ |
2867 | 0x2b, |
2868 | 0x06, |
2869 | 0x01, |
2870 | 0x05, |
2871 | 0x05, |
2872 | 0x07, |
2873 | 0x07, |
2874 | 0x0b, |
2875 | /* NID_id_cmc_getCert */ |
2876 | 0x2b, |
2877 | 0x06, |
2878 | 0x01, |
2879 | 0x05, |
2880 | 0x05, |
2881 | 0x07, |
2882 | 0x07, |
2883 | 0x0f, |
2884 | /* NID_id_cmc_getCRL */ |
2885 | 0x2b, |
2886 | 0x06, |
2887 | 0x01, |
2888 | 0x05, |
2889 | 0x05, |
2890 | 0x07, |
2891 | 0x07, |
2892 | 0x10, |
2893 | /* NID_id_cmc_revokeRequest */ |
2894 | 0x2b, |
2895 | 0x06, |
2896 | 0x01, |
2897 | 0x05, |
2898 | 0x05, |
2899 | 0x07, |
2900 | 0x07, |
2901 | 0x11, |
2902 | /* NID_id_cmc_regInfo */ |
2903 | 0x2b, |
2904 | 0x06, |
2905 | 0x01, |
2906 | 0x05, |
2907 | 0x05, |
2908 | 0x07, |
2909 | 0x07, |
2910 | 0x12, |
2911 | /* NID_id_cmc_responseInfo */ |
2912 | 0x2b, |
2913 | 0x06, |
2914 | 0x01, |
2915 | 0x05, |
2916 | 0x05, |
2917 | 0x07, |
2918 | 0x07, |
2919 | 0x13, |
2920 | /* NID_id_cmc_queryPending */ |
2921 | 0x2b, |
2922 | 0x06, |
2923 | 0x01, |
2924 | 0x05, |
2925 | 0x05, |
2926 | 0x07, |
2927 | 0x07, |
2928 | 0x15, |
2929 | /* NID_id_cmc_popLinkRandom */ |
2930 | 0x2b, |
2931 | 0x06, |
2932 | 0x01, |
2933 | 0x05, |
2934 | 0x05, |
2935 | 0x07, |
2936 | 0x07, |
2937 | 0x16, |
2938 | /* NID_id_cmc_popLinkWitness */ |
2939 | 0x2b, |
2940 | 0x06, |
2941 | 0x01, |
2942 | 0x05, |
2943 | 0x05, |
2944 | 0x07, |
2945 | 0x07, |
2946 | 0x17, |
2947 | /* NID_id_cmc_confirmCertAcceptance */ |
2948 | 0x2b, |
2949 | 0x06, |
2950 | 0x01, |
2951 | 0x05, |
2952 | 0x05, |
2953 | 0x07, |
2954 | 0x07, |
2955 | 0x18, |
2956 | /* NID_id_on_personalData */ |
2957 | 0x2b, |
2958 | 0x06, |
2959 | 0x01, |
2960 | 0x05, |
2961 | 0x05, |
2962 | 0x07, |
2963 | 0x08, |
2964 | 0x01, |
2965 | /* NID_id_pda_dateOfBirth */ |
2966 | 0x2b, |
2967 | 0x06, |
2968 | 0x01, |
2969 | 0x05, |
2970 | 0x05, |
2971 | 0x07, |
2972 | 0x09, |
2973 | 0x01, |
2974 | /* NID_id_pda_placeOfBirth */ |
2975 | 0x2b, |
2976 | 0x06, |
2977 | 0x01, |
2978 | 0x05, |
2979 | 0x05, |
2980 | 0x07, |
2981 | 0x09, |
2982 | 0x02, |
2983 | /* NID_id_pda_gender */ |
2984 | 0x2b, |
2985 | 0x06, |
2986 | 0x01, |
2987 | 0x05, |
2988 | 0x05, |
2989 | 0x07, |
2990 | 0x09, |
2991 | 0x03, |
2992 | /* NID_id_pda_countryOfCitizenship */ |
2993 | 0x2b, |
2994 | 0x06, |
2995 | 0x01, |
2996 | 0x05, |
2997 | 0x05, |
2998 | 0x07, |
2999 | 0x09, |
3000 | 0x04, |
3001 | /* NID_id_pda_countryOfResidence */ |
3002 | 0x2b, |
3003 | 0x06, |
3004 | 0x01, |
3005 | 0x05, |
3006 | 0x05, |
3007 | 0x07, |
3008 | 0x09, |
3009 | 0x05, |
3010 | /* NID_id_aca_authenticationInfo */ |
3011 | 0x2b, |
3012 | 0x06, |
3013 | 0x01, |
3014 | 0x05, |
3015 | 0x05, |
3016 | 0x07, |
3017 | 0x0a, |
3018 | 0x01, |
3019 | /* NID_id_aca_accessIdentity */ |
3020 | 0x2b, |
3021 | 0x06, |
3022 | 0x01, |
3023 | 0x05, |
3024 | 0x05, |
3025 | 0x07, |
3026 | 0x0a, |
3027 | 0x02, |
3028 | /* NID_id_aca_chargingIdentity */ |
3029 | 0x2b, |
3030 | 0x06, |
3031 | 0x01, |
3032 | 0x05, |
3033 | 0x05, |
3034 | 0x07, |
3035 | 0x0a, |
3036 | 0x03, |
3037 | /* NID_id_aca_group */ |
3038 | 0x2b, |
3039 | 0x06, |
3040 | 0x01, |
3041 | 0x05, |
3042 | 0x05, |
3043 | 0x07, |
3044 | 0x0a, |
3045 | 0x04, |
3046 | /* NID_id_aca_role */ |
3047 | 0x2b, |
3048 | 0x06, |
3049 | 0x01, |
3050 | 0x05, |
3051 | 0x05, |
3052 | 0x07, |
3053 | 0x0a, |
3054 | 0x05, |
3055 | /* NID_id_qcs_pkixQCSyntax_v1 */ |
3056 | 0x2b, |
3057 | 0x06, |
3058 | 0x01, |
3059 | 0x05, |
3060 | 0x05, |
3061 | 0x07, |
3062 | 0x0b, |
3063 | 0x01, |
3064 | /* NID_id_cct_crs */ |
3065 | 0x2b, |
3066 | 0x06, |
3067 | 0x01, |
3068 | 0x05, |
3069 | 0x05, |
3070 | 0x07, |
3071 | 0x0c, |
3072 | 0x01, |
3073 | /* NID_id_cct_PKIData */ |
3074 | 0x2b, |
3075 | 0x06, |
3076 | 0x01, |
3077 | 0x05, |
3078 | 0x05, |
3079 | 0x07, |
3080 | 0x0c, |
3081 | 0x02, |
3082 | /* NID_id_cct_PKIResponse */ |
3083 | 0x2b, |
3084 | 0x06, |
3085 | 0x01, |
3086 | 0x05, |
3087 | 0x05, |
3088 | 0x07, |
3089 | 0x0c, |
3090 | 0x03, |
3091 | /* NID_ad_timeStamping */ |
3092 | 0x2b, |
3093 | 0x06, |
3094 | 0x01, |
3095 | 0x05, |
3096 | 0x05, |
3097 | 0x07, |
3098 | 0x30, |
3099 | 0x03, |
3100 | /* NID_ad_dvcs */ |
3101 | 0x2b, |
3102 | 0x06, |
3103 | 0x01, |
3104 | 0x05, |
3105 | 0x05, |
3106 | 0x07, |
3107 | 0x30, |
3108 | 0x04, |
3109 | /* NID_id_pkix_OCSP_basic */ |
3110 | 0x2b, |
3111 | 0x06, |
3112 | 0x01, |
3113 | 0x05, |
3114 | 0x05, |
3115 | 0x07, |
3116 | 0x30, |
3117 | 0x01, |
3118 | 0x01, |
3119 | /* NID_id_pkix_OCSP_Nonce */ |
3120 | 0x2b, |
3121 | 0x06, |
3122 | 0x01, |
3123 | 0x05, |
3124 | 0x05, |
3125 | 0x07, |
3126 | 0x30, |
3127 | 0x01, |
3128 | 0x02, |
3129 | /* NID_id_pkix_OCSP_CrlID */ |
3130 | 0x2b, |
3131 | 0x06, |
3132 | 0x01, |
3133 | 0x05, |
3134 | 0x05, |
3135 | 0x07, |
3136 | 0x30, |
3137 | 0x01, |
3138 | 0x03, |
3139 | /* NID_id_pkix_OCSP_acceptableResponses */ |
3140 | 0x2b, |
3141 | 0x06, |
3142 | 0x01, |
3143 | 0x05, |
3144 | 0x05, |
3145 | 0x07, |
3146 | 0x30, |
3147 | 0x01, |
3148 | 0x04, |
3149 | /* NID_id_pkix_OCSP_noCheck */ |
3150 | 0x2b, |
3151 | 0x06, |
3152 | 0x01, |
3153 | 0x05, |
3154 | 0x05, |
3155 | 0x07, |
3156 | 0x30, |
3157 | 0x01, |
3158 | 0x05, |
3159 | /* NID_id_pkix_OCSP_archiveCutoff */ |
3160 | 0x2b, |
3161 | 0x06, |
3162 | 0x01, |
3163 | 0x05, |
3164 | 0x05, |
3165 | 0x07, |
3166 | 0x30, |
3167 | 0x01, |
3168 | 0x06, |
3169 | /* NID_id_pkix_OCSP_serviceLocator */ |
3170 | 0x2b, |
3171 | 0x06, |
3172 | 0x01, |
3173 | 0x05, |
3174 | 0x05, |
3175 | 0x07, |
3176 | 0x30, |
3177 | 0x01, |
3178 | 0x07, |
3179 | /* NID_id_pkix_OCSP_extendedStatus */ |
3180 | 0x2b, |
3181 | 0x06, |
3182 | 0x01, |
3183 | 0x05, |
3184 | 0x05, |
3185 | 0x07, |
3186 | 0x30, |
3187 | 0x01, |
3188 | 0x08, |
3189 | /* NID_id_pkix_OCSP_valid */ |
3190 | 0x2b, |
3191 | 0x06, |
3192 | 0x01, |
3193 | 0x05, |
3194 | 0x05, |
3195 | 0x07, |
3196 | 0x30, |
3197 | 0x01, |
3198 | 0x09, |
3199 | /* NID_id_pkix_OCSP_path */ |
3200 | 0x2b, |
3201 | 0x06, |
3202 | 0x01, |
3203 | 0x05, |
3204 | 0x05, |
3205 | 0x07, |
3206 | 0x30, |
3207 | 0x01, |
3208 | 0x0a, |
3209 | /* NID_id_pkix_OCSP_trustRoot */ |
3210 | 0x2b, |
3211 | 0x06, |
3212 | 0x01, |
3213 | 0x05, |
3214 | 0x05, |
3215 | 0x07, |
3216 | 0x30, |
3217 | 0x01, |
3218 | 0x0b, |
3219 | /* NID_algorithm */ |
3220 | 0x2b, |
3221 | 0x0e, |
3222 | 0x03, |
3223 | 0x02, |
3224 | /* NID_rsaSignature */ |
3225 | 0x2b, |
3226 | 0x0e, |
3227 | 0x03, |
3228 | 0x02, |
3229 | 0x0b, |
3230 | /* NID_X500algorithms */ |
3231 | 0x55, |
3232 | 0x08, |
3233 | /* NID_org */ |
3234 | 0x2b, |
3235 | /* NID_dod */ |
3236 | 0x2b, |
3237 | 0x06, |
3238 | /* NID_iana */ |
3239 | 0x2b, |
3240 | 0x06, |
3241 | 0x01, |
3242 | /* NID_Directory */ |
3243 | 0x2b, |
3244 | 0x06, |
3245 | 0x01, |
3246 | 0x01, |
3247 | /* NID_Management */ |
3248 | 0x2b, |
3249 | 0x06, |
3250 | 0x01, |
3251 | 0x02, |
3252 | /* NID_Experimental */ |
3253 | 0x2b, |
3254 | 0x06, |
3255 | 0x01, |
3256 | 0x03, |
3257 | /* NID_Private */ |
3258 | 0x2b, |
3259 | 0x06, |
3260 | 0x01, |
3261 | 0x04, |
3262 | /* NID_Security */ |
3263 | 0x2b, |
3264 | 0x06, |
3265 | 0x01, |
3266 | 0x05, |
3267 | /* NID_SNMPv2 */ |
3268 | 0x2b, |
3269 | 0x06, |
3270 | 0x01, |
3271 | 0x06, |
3272 | /* NID_Mail */ |
3273 | 0x2b, |
3274 | 0x06, |
3275 | 0x01, |
3276 | 0x07, |
3277 | /* NID_Enterprises */ |
3278 | 0x2b, |
3279 | 0x06, |
3280 | 0x01, |
3281 | 0x04, |
3282 | 0x01, |
3283 | /* NID_dcObject */ |
3284 | 0x2b, |
3285 | 0x06, |
3286 | 0x01, |
3287 | 0x04, |
3288 | 0x01, |
3289 | 0x8b, |
3290 | 0x3a, |
3291 | 0x82, |
3292 | 0x58, |
3293 | /* NID_domainComponent */ |
3294 | 0x09, |
3295 | 0x92, |
3296 | 0x26, |
3297 | 0x89, |
3298 | 0x93, |
3299 | 0xf2, |
3300 | 0x2c, |
3301 | 0x64, |
3302 | 0x01, |
3303 | 0x19, |
3304 | /* NID_Domain */ |
3305 | 0x09, |
3306 | 0x92, |
3307 | 0x26, |
3308 | 0x89, |
3309 | 0x93, |
3310 | 0xf2, |
3311 | 0x2c, |
3312 | 0x64, |
3313 | 0x04, |
3314 | 0x0d, |
3315 | /* NID_selected_attribute_types */ |
3316 | 0x55, |
3317 | 0x01, |
3318 | 0x05, |
3319 | /* NID_clearance */ |
3320 | 0x55, |
3321 | 0x01, |
3322 | 0x05, |
3323 | 0x37, |
3324 | /* NID_md4WithRSAEncryption */ |
3325 | 0x2a, |
3326 | 0x86, |
3327 | 0x48, |
3328 | 0x86, |
3329 | 0xf7, |
3330 | 0x0d, |
3331 | 0x01, |
3332 | 0x01, |
3333 | 0x03, |
3334 | /* NID_ac_proxying */ |
3335 | 0x2b, |
3336 | 0x06, |
3337 | 0x01, |
3338 | 0x05, |
3339 | 0x05, |
3340 | 0x07, |
3341 | 0x01, |
3342 | 0x0a, |
3343 | /* NID_sinfo_access */ |
3344 | 0x2b, |
3345 | 0x06, |
3346 | 0x01, |
3347 | 0x05, |
3348 | 0x05, |
3349 | 0x07, |
3350 | 0x01, |
3351 | 0x0b, |
3352 | /* NID_id_aca_encAttrs */ |
3353 | 0x2b, |
3354 | 0x06, |
3355 | 0x01, |
3356 | 0x05, |
3357 | 0x05, |
3358 | 0x07, |
3359 | 0x0a, |
3360 | 0x06, |
3361 | /* NID_role */ |
3362 | 0x55, |
3363 | 0x04, |
3364 | 0x48, |
3365 | /* NID_policy_constraints */ |
3366 | 0x55, |
3367 | 0x1d, |
3368 | 0x24, |
3369 | /* NID_target_information */ |
3370 | 0x55, |
3371 | 0x1d, |
3372 | 0x37, |
3373 | /* NID_no_rev_avail */ |
3374 | 0x55, |
3375 | 0x1d, |
3376 | 0x38, |
3377 | /* NID_ansi_X9_62 */ |
3378 | 0x2a, |
3379 | 0x86, |
3380 | 0x48, |
3381 | 0xce, |
3382 | 0x3d, |
3383 | /* NID_X9_62_prime_field */ |
3384 | 0x2a, |
3385 | 0x86, |
3386 | 0x48, |
3387 | 0xce, |
3388 | 0x3d, |
3389 | 0x01, |
3390 | 0x01, |
3391 | /* NID_X9_62_characteristic_two_field */ |
3392 | 0x2a, |
3393 | 0x86, |
3394 | 0x48, |
3395 | 0xce, |
3396 | 0x3d, |
3397 | 0x01, |
3398 | 0x02, |
3399 | /* NID_X9_62_id_ecPublicKey */ |
3400 | 0x2a, |
3401 | 0x86, |
3402 | 0x48, |
3403 | 0xce, |
3404 | 0x3d, |
3405 | 0x02, |
3406 | 0x01, |
3407 | /* NID_X9_62_prime192v1 */ |
3408 | 0x2a, |
3409 | 0x86, |
3410 | 0x48, |
3411 | 0xce, |
3412 | 0x3d, |
3413 | 0x03, |
3414 | 0x01, |
3415 | 0x01, |
3416 | /* NID_X9_62_prime192v2 */ |
3417 | 0x2a, |
3418 | 0x86, |
3419 | 0x48, |
3420 | 0xce, |
3421 | 0x3d, |
3422 | 0x03, |
3423 | 0x01, |
3424 | 0x02, |
3425 | /* NID_X9_62_prime192v3 */ |
3426 | 0x2a, |
3427 | 0x86, |
3428 | 0x48, |
3429 | 0xce, |
3430 | 0x3d, |
3431 | 0x03, |
3432 | 0x01, |
3433 | 0x03, |
3434 | /* NID_X9_62_prime239v1 */ |
3435 | 0x2a, |
3436 | 0x86, |
3437 | 0x48, |
3438 | 0xce, |
3439 | 0x3d, |
3440 | 0x03, |
3441 | 0x01, |
3442 | 0x04, |
3443 | /* NID_X9_62_prime239v2 */ |
3444 | 0x2a, |
3445 | 0x86, |
3446 | 0x48, |
3447 | 0xce, |
3448 | 0x3d, |
3449 | 0x03, |
3450 | 0x01, |
3451 | 0x05, |
3452 | /* NID_X9_62_prime239v3 */ |
3453 | 0x2a, |
3454 | 0x86, |
3455 | 0x48, |
3456 | 0xce, |
3457 | 0x3d, |
3458 | 0x03, |
3459 | 0x01, |
3460 | 0x06, |
3461 | /* NID_X9_62_prime256v1 */ |
3462 | 0x2a, |
3463 | 0x86, |
3464 | 0x48, |
3465 | 0xce, |
3466 | 0x3d, |
3467 | 0x03, |
3468 | 0x01, |
3469 | 0x07, |
3470 | /* NID_ecdsa_with_SHA1 */ |
3471 | 0x2a, |
3472 | 0x86, |
3473 | 0x48, |
3474 | 0xce, |
3475 | 0x3d, |
3476 | 0x04, |
3477 | 0x01, |
3478 | /* NID_ms_csp_name */ |
3479 | 0x2b, |
3480 | 0x06, |
3481 | 0x01, |
3482 | 0x04, |
3483 | 0x01, |
3484 | 0x82, |
3485 | 0x37, |
3486 | 0x11, |
3487 | 0x01, |
3488 | /* NID_aes_128_ecb */ |
3489 | 0x60, |
3490 | 0x86, |
3491 | 0x48, |
3492 | 0x01, |
3493 | 0x65, |
3494 | 0x03, |
3495 | 0x04, |
3496 | 0x01, |
3497 | 0x01, |
3498 | /* NID_aes_128_cbc */ |
3499 | 0x60, |
3500 | 0x86, |
3501 | 0x48, |
3502 | 0x01, |
3503 | 0x65, |
3504 | 0x03, |
3505 | 0x04, |
3506 | 0x01, |
3507 | 0x02, |
3508 | /* NID_aes_128_ofb128 */ |
3509 | 0x60, |
3510 | 0x86, |
3511 | 0x48, |
3512 | 0x01, |
3513 | 0x65, |
3514 | 0x03, |
3515 | 0x04, |
3516 | 0x01, |
3517 | 0x03, |
3518 | /* NID_aes_128_cfb128 */ |
3519 | 0x60, |
3520 | 0x86, |
3521 | 0x48, |
3522 | 0x01, |
3523 | 0x65, |
3524 | 0x03, |
3525 | 0x04, |
3526 | 0x01, |
3527 | 0x04, |
3528 | /* NID_aes_192_ecb */ |
3529 | 0x60, |
3530 | 0x86, |
3531 | 0x48, |
3532 | 0x01, |
3533 | 0x65, |
3534 | 0x03, |
3535 | 0x04, |
3536 | 0x01, |
3537 | 0x15, |
3538 | /* NID_aes_192_cbc */ |
3539 | 0x60, |
3540 | 0x86, |
3541 | 0x48, |
3542 | 0x01, |
3543 | 0x65, |
3544 | 0x03, |
3545 | 0x04, |
3546 | 0x01, |
3547 | 0x16, |
3548 | /* NID_aes_192_ofb128 */ |
3549 | 0x60, |
3550 | 0x86, |
3551 | 0x48, |
3552 | 0x01, |
3553 | 0x65, |
3554 | 0x03, |
3555 | 0x04, |
3556 | 0x01, |
3557 | 0x17, |
3558 | /* NID_aes_192_cfb128 */ |
3559 | 0x60, |
3560 | 0x86, |
3561 | 0x48, |
3562 | 0x01, |
3563 | 0x65, |
3564 | 0x03, |
3565 | 0x04, |
3566 | 0x01, |
3567 | 0x18, |
3568 | /* NID_aes_256_ecb */ |
3569 | 0x60, |
3570 | 0x86, |
3571 | 0x48, |
3572 | 0x01, |
3573 | 0x65, |
3574 | 0x03, |
3575 | 0x04, |
3576 | 0x01, |
3577 | 0x29, |
3578 | /* NID_aes_256_cbc */ |
3579 | 0x60, |
3580 | 0x86, |
3581 | 0x48, |
3582 | 0x01, |
3583 | 0x65, |
3584 | 0x03, |
3585 | 0x04, |
3586 | 0x01, |
3587 | 0x2a, |
3588 | /* NID_aes_256_ofb128 */ |
3589 | 0x60, |
3590 | 0x86, |
3591 | 0x48, |
3592 | 0x01, |
3593 | 0x65, |
3594 | 0x03, |
3595 | 0x04, |
3596 | 0x01, |
3597 | 0x2b, |
3598 | /* NID_aes_256_cfb128 */ |
3599 | 0x60, |
3600 | 0x86, |
3601 | 0x48, |
3602 | 0x01, |
3603 | 0x65, |
3604 | 0x03, |
3605 | 0x04, |
3606 | 0x01, |
3607 | 0x2c, |
3608 | /* NID_hold_instruction_code */ |
3609 | 0x55, |
3610 | 0x1d, |
3611 | 0x17, |
3612 | /* NID_hold_instruction_none */ |
3613 | 0x2a, |
3614 | 0x86, |
3615 | 0x48, |
3616 | 0xce, |
3617 | 0x38, |
3618 | 0x02, |
3619 | 0x01, |
3620 | /* NID_hold_instruction_call_issuer */ |
3621 | 0x2a, |
3622 | 0x86, |
3623 | 0x48, |
3624 | 0xce, |
3625 | 0x38, |
3626 | 0x02, |
3627 | 0x02, |
3628 | /* NID_hold_instruction_reject */ |
3629 | 0x2a, |
3630 | 0x86, |
3631 | 0x48, |
3632 | 0xce, |
3633 | 0x38, |
3634 | 0x02, |
3635 | 0x03, |
3636 | /* NID_data */ |
3637 | 0x09, |
3638 | /* NID_pss */ |
3639 | 0x09, |
3640 | 0x92, |
3641 | 0x26, |
3642 | /* NID_ucl */ |
3643 | 0x09, |
3644 | 0x92, |
3645 | 0x26, |
3646 | 0x89, |
3647 | 0x93, |
3648 | 0xf2, |
3649 | 0x2c, |
3650 | /* NID_pilot */ |
3651 | 0x09, |
3652 | 0x92, |
3653 | 0x26, |
3654 | 0x89, |
3655 | 0x93, |
3656 | 0xf2, |
3657 | 0x2c, |
3658 | 0x64, |
3659 | /* NID_pilotAttributeType */ |
3660 | 0x09, |
3661 | 0x92, |
3662 | 0x26, |
3663 | 0x89, |
3664 | 0x93, |
3665 | 0xf2, |
3666 | 0x2c, |
3667 | 0x64, |
3668 | 0x01, |
3669 | /* NID_pilotAttributeSyntax */ |
3670 | 0x09, |
3671 | 0x92, |
3672 | 0x26, |
3673 | 0x89, |
3674 | 0x93, |
3675 | 0xf2, |
3676 | 0x2c, |
3677 | 0x64, |
3678 | 0x03, |
3679 | /* NID_pilotObjectClass */ |
3680 | 0x09, |
3681 | 0x92, |
3682 | 0x26, |
3683 | 0x89, |
3684 | 0x93, |
3685 | 0xf2, |
3686 | 0x2c, |
3687 | 0x64, |
3688 | 0x04, |
3689 | /* NID_pilotGroups */ |
3690 | 0x09, |
3691 | 0x92, |
3692 | 0x26, |
3693 | 0x89, |
3694 | 0x93, |
3695 | 0xf2, |
3696 | 0x2c, |
3697 | 0x64, |
3698 | 0x0a, |
3699 | /* NID_iA5StringSyntax */ |
3700 | 0x09, |
3701 | 0x92, |
3702 | 0x26, |
3703 | 0x89, |
3704 | 0x93, |
3705 | 0xf2, |
3706 | 0x2c, |
3707 | 0x64, |
3708 | 0x03, |
3709 | 0x04, |
3710 | /* NID_caseIgnoreIA5StringSyntax */ |
3711 | 0x09, |
3712 | 0x92, |
3713 | 0x26, |
3714 | 0x89, |
3715 | 0x93, |
3716 | 0xf2, |
3717 | 0x2c, |
3718 | 0x64, |
3719 | 0x03, |
3720 | 0x05, |
3721 | /* NID_pilotObject */ |
3722 | 0x09, |
3723 | 0x92, |
3724 | 0x26, |
3725 | 0x89, |
3726 | 0x93, |
3727 | 0xf2, |
3728 | 0x2c, |
3729 | 0x64, |
3730 | 0x04, |
3731 | 0x03, |
3732 | /* NID_pilotPerson */ |
3733 | 0x09, |
3734 | 0x92, |
3735 | 0x26, |
3736 | 0x89, |
3737 | 0x93, |
3738 | 0xf2, |
3739 | 0x2c, |
3740 | 0x64, |
3741 | 0x04, |
3742 | 0x04, |
3743 | /* NID_account */ |
3744 | 0x09, |
3745 | 0x92, |
3746 | 0x26, |
3747 | 0x89, |
3748 | 0x93, |
3749 | 0xf2, |
3750 | 0x2c, |
3751 | 0x64, |
3752 | 0x04, |
3753 | 0x05, |
3754 | /* NID_document */ |
3755 | 0x09, |
3756 | 0x92, |
3757 | 0x26, |
3758 | 0x89, |
3759 | 0x93, |
3760 | 0xf2, |
3761 | 0x2c, |
3762 | 0x64, |
3763 | 0x04, |
3764 | 0x06, |
3765 | /* NID_room */ |
3766 | 0x09, |
3767 | 0x92, |
3768 | 0x26, |
3769 | 0x89, |
3770 | 0x93, |
3771 | 0xf2, |
3772 | 0x2c, |
3773 | 0x64, |
3774 | 0x04, |
3775 | 0x07, |
3776 | /* NID_documentSeries */ |
3777 | 0x09, |
3778 | 0x92, |
3779 | 0x26, |
3780 | 0x89, |
3781 | 0x93, |
3782 | 0xf2, |
3783 | 0x2c, |
3784 | 0x64, |
3785 | 0x04, |
3786 | 0x09, |
3787 | /* NID_rFC822localPart */ |
3788 | 0x09, |
3789 | 0x92, |
3790 | 0x26, |
3791 | 0x89, |
3792 | 0x93, |
3793 | 0xf2, |
3794 | 0x2c, |
3795 | 0x64, |
3796 | 0x04, |
3797 | 0x0e, |
3798 | /* NID_dNSDomain */ |
3799 | 0x09, |
3800 | 0x92, |
3801 | 0x26, |
3802 | 0x89, |
3803 | 0x93, |
3804 | 0xf2, |
3805 | 0x2c, |
3806 | 0x64, |
3807 | 0x04, |
3808 | 0x0f, |
3809 | /* NID_domainRelatedObject */ |
3810 | 0x09, |
3811 | 0x92, |
3812 | 0x26, |
3813 | 0x89, |
3814 | 0x93, |
3815 | 0xf2, |
3816 | 0x2c, |
3817 | 0x64, |
3818 | 0x04, |
3819 | 0x11, |
3820 | /* NID_friendlyCountry */ |
3821 | 0x09, |
3822 | 0x92, |
3823 | 0x26, |
3824 | 0x89, |
3825 | 0x93, |
3826 | 0xf2, |
3827 | 0x2c, |
3828 | 0x64, |
3829 | 0x04, |
3830 | 0x12, |
3831 | /* NID_simpleSecurityObject */ |
3832 | 0x09, |
3833 | 0x92, |
3834 | 0x26, |
3835 | 0x89, |
3836 | 0x93, |
3837 | 0xf2, |
3838 | 0x2c, |
3839 | 0x64, |
3840 | 0x04, |
3841 | 0x13, |
3842 | /* NID_pilotOrganization */ |
3843 | 0x09, |
3844 | 0x92, |
3845 | 0x26, |
3846 | 0x89, |
3847 | 0x93, |
3848 | 0xf2, |
3849 | 0x2c, |
3850 | 0x64, |
3851 | 0x04, |
3852 | 0x14, |
3853 | /* NID_pilotDSA */ |
3854 | 0x09, |
3855 | 0x92, |
3856 | 0x26, |
3857 | 0x89, |
3858 | 0x93, |
3859 | 0xf2, |
3860 | 0x2c, |
3861 | 0x64, |
3862 | 0x04, |
3863 | 0x15, |
3864 | /* NID_qualityLabelledData */ |
3865 | 0x09, |
3866 | 0x92, |
3867 | 0x26, |
3868 | 0x89, |
3869 | 0x93, |
3870 | 0xf2, |
3871 | 0x2c, |
3872 | 0x64, |
3873 | 0x04, |
3874 | 0x16, |
3875 | /* NID_userId */ |
3876 | 0x09, |
3877 | 0x92, |
3878 | 0x26, |
3879 | 0x89, |
3880 | 0x93, |
3881 | 0xf2, |
3882 | 0x2c, |
3883 | 0x64, |
3884 | 0x01, |
3885 | 0x01, |
3886 | /* NID_textEncodedORAddress */ |
3887 | 0x09, |
3888 | 0x92, |
3889 | 0x26, |
3890 | 0x89, |
3891 | 0x93, |
3892 | 0xf2, |
3893 | 0x2c, |
3894 | 0x64, |
3895 | 0x01, |
3896 | 0x02, |
3897 | /* NID_rfc822Mailbox */ |
3898 | 0x09, |
3899 | 0x92, |
3900 | 0x26, |
3901 | 0x89, |
3902 | 0x93, |
3903 | 0xf2, |
3904 | 0x2c, |
3905 | 0x64, |
3906 | 0x01, |
3907 | 0x03, |
3908 | /* NID_info */ |
3909 | 0x09, |
3910 | 0x92, |
3911 | 0x26, |
3912 | 0x89, |
3913 | 0x93, |
3914 | 0xf2, |
3915 | 0x2c, |
3916 | 0x64, |
3917 | 0x01, |
3918 | 0x04, |
3919 | /* NID_favouriteDrink */ |
3920 | 0x09, |
3921 | 0x92, |
3922 | 0x26, |
3923 | 0x89, |
3924 | 0x93, |
3925 | 0xf2, |
3926 | 0x2c, |
3927 | 0x64, |
3928 | 0x01, |
3929 | 0x05, |
3930 | /* NID_roomNumber */ |
3931 | 0x09, |
3932 | 0x92, |
3933 | 0x26, |
3934 | 0x89, |
3935 | 0x93, |
3936 | 0xf2, |
3937 | 0x2c, |
3938 | 0x64, |
3939 | 0x01, |
3940 | 0x06, |
3941 | /* NID_photo */ |
3942 | 0x09, |
3943 | 0x92, |
3944 | 0x26, |
3945 | 0x89, |
3946 | 0x93, |
3947 | 0xf2, |
3948 | 0x2c, |
3949 | 0x64, |
3950 | 0x01, |
3951 | 0x07, |
3952 | /* NID_userClass */ |
3953 | 0x09, |
3954 | 0x92, |
3955 | 0x26, |
3956 | 0x89, |
3957 | 0x93, |
3958 | 0xf2, |
3959 | 0x2c, |
3960 | 0x64, |
3961 | 0x01, |
3962 | 0x08, |
3963 | /* NID_host */ |
3964 | 0x09, |
3965 | 0x92, |
3966 | 0x26, |
3967 | 0x89, |
3968 | 0x93, |
3969 | 0xf2, |
3970 | 0x2c, |
3971 | 0x64, |
3972 | 0x01, |
3973 | 0x09, |
3974 | /* NID_manager */ |
3975 | 0x09, |
3976 | 0x92, |
3977 | 0x26, |
3978 | 0x89, |
3979 | 0x93, |
3980 | 0xf2, |
3981 | 0x2c, |
3982 | 0x64, |
3983 | 0x01, |
3984 | 0x0a, |
3985 | /* NID_documentIdentifier */ |
3986 | 0x09, |
3987 | 0x92, |
3988 | 0x26, |
3989 | 0x89, |
3990 | 0x93, |
3991 | 0xf2, |
3992 | 0x2c, |
3993 | 0x64, |
3994 | 0x01, |
3995 | 0x0b, |
3996 | /* NID_documentTitle */ |
3997 | 0x09, |
3998 | 0x92, |
3999 | 0x26, |
4000 | 0x89, |
4001 | 0x93, |
4002 | 0xf2, |
4003 | 0x2c, |
4004 | 0x64, |
4005 | 0x01, |
4006 | 0x0c, |
4007 | /* NID_documentVersion */ |
4008 | 0x09, |
4009 | 0x92, |
4010 | 0x26, |
4011 | 0x89, |
4012 | 0x93, |
4013 | 0xf2, |
4014 | 0x2c, |
4015 | 0x64, |
4016 | 0x01, |
4017 | 0x0d, |
4018 | /* NID_documentAuthor */ |
4019 | 0x09, |
4020 | 0x92, |
4021 | 0x26, |
4022 | 0x89, |
4023 | 0x93, |
4024 | 0xf2, |
4025 | 0x2c, |
4026 | 0x64, |
4027 | 0x01, |
4028 | 0x0e, |
4029 | /* NID_documentLocation */ |
4030 | 0x09, |
4031 | 0x92, |
4032 | 0x26, |
4033 | 0x89, |
4034 | 0x93, |
4035 | 0xf2, |
4036 | 0x2c, |
4037 | 0x64, |
4038 | 0x01, |
4039 | 0x0f, |
4040 | /* NID_homeTelephoneNumber */ |
4041 | 0x09, |
4042 | 0x92, |
4043 | 0x26, |
4044 | 0x89, |
4045 | 0x93, |
4046 | 0xf2, |
4047 | 0x2c, |
4048 | 0x64, |
4049 | 0x01, |
4050 | 0x14, |
4051 | /* NID_secretary */ |
4052 | 0x09, |
4053 | 0x92, |
4054 | 0x26, |
4055 | 0x89, |
4056 | 0x93, |
4057 | 0xf2, |
4058 | 0x2c, |
4059 | 0x64, |
4060 | 0x01, |
4061 | 0x15, |
4062 | /* NID_otherMailbox */ |
4063 | 0x09, |
4064 | 0x92, |
4065 | 0x26, |
4066 | 0x89, |
4067 | 0x93, |
4068 | 0xf2, |
4069 | 0x2c, |
4070 | 0x64, |
4071 | 0x01, |
4072 | 0x16, |
4073 | /* NID_lastModifiedTime */ |
4074 | 0x09, |
4075 | 0x92, |
4076 | 0x26, |
4077 | 0x89, |
4078 | 0x93, |
4079 | 0xf2, |
4080 | 0x2c, |
4081 | 0x64, |
4082 | 0x01, |
4083 | 0x17, |
4084 | /* NID_lastModifiedBy */ |
4085 | 0x09, |
4086 | 0x92, |
4087 | 0x26, |
4088 | 0x89, |
4089 | 0x93, |
4090 | 0xf2, |
4091 | 0x2c, |
4092 | 0x64, |
4093 | 0x01, |
4094 | 0x18, |
4095 | /* NID_aRecord */ |
4096 | 0x09, |
4097 | 0x92, |
4098 | 0x26, |
4099 | 0x89, |
4100 | 0x93, |
4101 | 0xf2, |
4102 | 0x2c, |
4103 | 0x64, |
4104 | 0x01, |
4105 | 0x1a, |
4106 | /* NID_pilotAttributeType27 */ |
4107 | 0x09, |
4108 | 0x92, |
4109 | 0x26, |
4110 | 0x89, |
4111 | 0x93, |
4112 | 0xf2, |
4113 | 0x2c, |
4114 | 0x64, |
4115 | 0x01, |
4116 | 0x1b, |
4117 | /* NID_mXRecord */ |
4118 | 0x09, |
4119 | 0x92, |
4120 | 0x26, |
4121 | 0x89, |
4122 | 0x93, |
4123 | 0xf2, |
4124 | 0x2c, |
4125 | 0x64, |
4126 | 0x01, |
4127 | 0x1c, |
4128 | /* NID_nSRecord */ |
4129 | 0x09, |
4130 | 0x92, |
4131 | 0x26, |
4132 | 0x89, |
4133 | 0x93, |
4134 | 0xf2, |
4135 | 0x2c, |
4136 | 0x64, |
4137 | 0x01, |
4138 | 0x1d, |
4139 | /* NID_sOARecord */ |
4140 | 0x09, |
4141 | 0x92, |
4142 | 0x26, |
4143 | 0x89, |
4144 | 0x93, |
4145 | 0xf2, |
4146 | 0x2c, |
4147 | 0x64, |
4148 | 0x01, |
4149 | 0x1e, |
4150 | /* NID_cNAMERecord */ |
4151 | 0x09, |
4152 | 0x92, |
4153 | 0x26, |
4154 | 0x89, |
4155 | 0x93, |
4156 | 0xf2, |
4157 | 0x2c, |
4158 | 0x64, |
4159 | 0x01, |
4160 | 0x1f, |
4161 | /* NID_associatedDomain */ |
4162 | 0x09, |
4163 | 0x92, |
4164 | 0x26, |
4165 | 0x89, |
4166 | 0x93, |
4167 | 0xf2, |
4168 | 0x2c, |
4169 | 0x64, |
4170 | 0x01, |
4171 | 0x25, |
4172 | /* NID_associatedName */ |
4173 | 0x09, |
4174 | 0x92, |
4175 | 0x26, |
4176 | 0x89, |
4177 | 0x93, |
4178 | 0xf2, |
4179 | 0x2c, |
4180 | 0x64, |
4181 | 0x01, |
4182 | 0x26, |
4183 | /* NID_homePostalAddress */ |
4184 | 0x09, |
4185 | 0x92, |
4186 | 0x26, |
4187 | 0x89, |
4188 | 0x93, |
4189 | 0xf2, |
4190 | 0x2c, |
4191 | 0x64, |
4192 | 0x01, |
4193 | 0x27, |
4194 | /* NID_personalTitle */ |
4195 | 0x09, |
4196 | 0x92, |
4197 | 0x26, |
4198 | 0x89, |
4199 | 0x93, |
4200 | 0xf2, |
4201 | 0x2c, |
4202 | 0x64, |
4203 | 0x01, |
4204 | 0x28, |
4205 | /* NID_mobileTelephoneNumber */ |
4206 | 0x09, |
4207 | 0x92, |
4208 | 0x26, |
4209 | 0x89, |
4210 | 0x93, |
4211 | 0xf2, |
4212 | 0x2c, |
4213 | 0x64, |
4214 | 0x01, |
4215 | 0x29, |
4216 | /* NID_pagerTelephoneNumber */ |
4217 | 0x09, |
4218 | 0x92, |
4219 | 0x26, |
4220 | 0x89, |
4221 | 0x93, |
4222 | 0xf2, |
4223 | 0x2c, |
4224 | 0x64, |
4225 | 0x01, |
4226 | 0x2a, |
4227 | /* NID_friendlyCountryName */ |
4228 | 0x09, |
4229 | 0x92, |
4230 | 0x26, |
4231 | 0x89, |
4232 | 0x93, |
4233 | 0xf2, |
4234 | 0x2c, |
4235 | 0x64, |
4236 | 0x01, |
4237 | 0x2b, |
4238 | /* NID_organizationalStatus */ |
4239 | 0x09, |
4240 | 0x92, |
4241 | 0x26, |
4242 | 0x89, |
4243 | 0x93, |
4244 | 0xf2, |
4245 | 0x2c, |
4246 | 0x64, |
4247 | 0x01, |
4248 | 0x2d, |
4249 | /* NID_janetMailbox */ |
4250 | 0x09, |
4251 | 0x92, |
4252 | 0x26, |
4253 | 0x89, |
4254 | 0x93, |
4255 | 0xf2, |
4256 | 0x2c, |
4257 | 0x64, |
4258 | 0x01, |
4259 | 0x2e, |
4260 | /* NID_mailPreferenceOption */ |
4261 | 0x09, |
4262 | 0x92, |
4263 | 0x26, |
4264 | 0x89, |
4265 | 0x93, |
4266 | 0xf2, |
4267 | 0x2c, |
4268 | 0x64, |
4269 | 0x01, |
4270 | 0x2f, |
4271 | /* NID_buildingName */ |
4272 | 0x09, |
4273 | 0x92, |
4274 | 0x26, |
4275 | 0x89, |
4276 | 0x93, |
4277 | 0xf2, |
4278 | 0x2c, |
4279 | 0x64, |
4280 | 0x01, |
4281 | 0x30, |
4282 | /* NID_dSAQuality */ |
4283 | 0x09, |
4284 | 0x92, |
4285 | 0x26, |
4286 | 0x89, |
4287 | 0x93, |
4288 | 0xf2, |
4289 | 0x2c, |
4290 | 0x64, |
4291 | 0x01, |
4292 | 0x31, |
4293 | /* NID_singleLevelQuality */ |
4294 | 0x09, |
4295 | 0x92, |
4296 | 0x26, |
4297 | 0x89, |
4298 | 0x93, |
4299 | 0xf2, |
4300 | 0x2c, |
4301 | 0x64, |
4302 | 0x01, |
4303 | 0x32, |
4304 | /* NID_subtreeMinimumQuality */ |
4305 | 0x09, |
4306 | 0x92, |
4307 | 0x26, |
4308 | 0x89, |
4309 | 0x93, |
4310 | 0xf2, |
4311 | 0x2c, |
4312 | 0x64, |
4313 | 0x01, |
4314 | 0x33, |
4315 | /* NID_subtreeMaximumQuality */ |
4316 | 0x09, |
4317 | 0x92, |
4318 | 0x26, |
4319 | 0x89, |
4320 | 0x93, |
4321 | 0xf2, |
4322 | 0x2c, |
4323 | 0x64, |
4324 | 0x01, |
4325 | 0x34, |
4326 | /* NID_personalSignature */ |
4327 | 0x09, |
4328 | 0x92, |
4329 | 0x26, |
4330 | 0x89, |
4331 | 0x93, |
4332 | 0xf2, |
4333 | 0x2c, |
4334 | 0x64, |
4335 | 0x01, |
4336 | 0x35, |
4337 | /* NID_dITRedirect */ |
4338 | 0x09, |
4339 | 0x92, |
4340 | 0x26, |
4341 | 0x89, |
4342 | 0x93, |
4343 | 0xf2, |
4344 | 0x2c, |
4345 | 0x64, |
4346 | 0x01, |
4347 | 0x36, |
4348 | /* NID_audio */ |
4349 | 0x09, |
4350 | 0x92, |
4351 | 0x26, |
4352 | 0x89, |
4353 | 0x93, |
4354 | 0xf2, |
4355 | 0x2c, |
4356 | 0x64, |
4357 | 0x01, |
4358 | 0x37, |
4359 | /* NID_documentPublisher */ |
4360 | 0x09, |
4361 | 0x92, |
4362 | 0x26, |
4363 | 0x89, |
4364 | 0x93, |
4365 | 0xf2, |
4366 | 0x2c, |
4367 | 0x64, |
4368 | 0x01, |
4369 | 0x38, |
4370 | /* NID_x500UniqueIdentifier */ |
4371 | 0x55, |
4372 | 0x04, |
4373 | 0x2d, |
4374 | /* NID_mime_mhs */ |
4375 | 0x2b, |
4376 | 0x06, |
4377 | 0x01, |
4378 | 0x07, |
4379 | 0x01, |
4380 | /* NID_mime_mhs_headings */ |
4381 | 0x2b, |
4382 | 0x06, |
4383 | 0x01, |
4384 | 0x07, |
4385 | 0x01, |
4386 | 0x01, |
4387 | /* NID_mime_mhs_bodies */ |
4388 | 0x2b, |
4389 | 0x06, |
4390 | 0x01, |
4391 | 0x07, |
4392 | 0x01, |
4393 | 0x02, |
4394 | /* NID_id_hex_partial_message */ |
4395 | 0x2b, |
4396 | 0x06, |
4397 | 0x01, |
4398 | 0x07, |
4399 | 0x01, |
4400 | 0x01, |
4401 | 0x01, |
4402 | /* NID_id_hex_multipart_message */ |
4403 | 0x2b, |
4404 | 0x06, |
4405 | 0x01, |
4406 | 0x07, |
4407 | 0x01, |
4408 | 0x01, |
4409 | 0x02, |
4410 | /* NID_generationQualifier */ |
4411 | 0x55, |
4412 | 0x04, |
4413 | 0x2c, |
4414 | /* NID_pseudonym */ |
4415 | 0x55, |
4416 | 0x04, |
4417 | 0x41, |
4418 | /* NID_id_set */ |
4419 | 0x67, |
4420 | 0x2a, |
4421 | /* NID_set_ctype */ |
4422 | 0x67, |
4423 | 0x2a, |
4424 | 0x00, |
4425 | /* NID_set_msgExt */ |
4426 | 0x67, |
4427 | 0x2a, |
4428 | 0x01, |
4429 | /* NID_set_attr */ |
4430 | 0x67, |
4431 | 0x2a, |
4432 | 0x03, |
4433 | /* NID_set_policy */ |
4434 | 0x67, |
4435 | 0x2a, |
4436 | 0x05, |
4437 | /* NID_set_certExt */ |
4438 | 0x67, |
4439 | 0x2a, |
4440 | 0x07, |
4441 | /* NID_set_brand */ |
4442 | 0x67, |
4443 | 0x2a, |
4444 | 0x08, |
4445 | /* NID_setct_PANData */ |
4446 | 0x67, |
4447 | 0x2a, |
4448 | 0x00, |
4449 | 0x00, |
4450 | /* NID_setct_PANToken */ |
4451 | 0x67, |
4452 | 0x2a, |
4453 | 0x00, |
4454 | 0x01, |
4455 | /* NID_setct_PANOnly */ |
4456 | 0x67, |
4457 | 0x2a, |
4458 | 0x00, |
4459 | 0x02, |
4460 | /* NID_setct_OIData */ |
4461 | 0x67, |
4462 | 0x2a, |
4463 | 0x00, |
4464 | 0x03, |
4465 | /* NID_setct_PI */ |
4466 | 0x67, |
4467 | 0x2a, |
4468 | 0x00, |
4469 | 0x04, |
4470 | /* NID_setct_PIData */ |
4471 | 0x67, |
4472 | 0x2a, |
4473 | 0x00, |
4474 | 0x05, |
4475 | /* NID_setct_PIDataUnsigned */ |
4476 | 0x67, |
4477 | 0x2a, |
4478 | 0x00, |
4479 | 0x06, |
4480 | /* NID_setct_HODInput */ |
4481 | 0x67, |
4482 | 0x2a, |
4483 | 0x00, |
4484 | 0x07, |
4485 | /* NID_setct_AuthResBaggage */ |
4486 | 0x67, |
4487 | 0x2a, |
4488 | 0x00, |
4489 | 0x08, |
4490 | /* NID_setct_AuthRevReqBaggage */ |
4491 | 0x67, |
4492 | 0x2a, |
4493 | 0x00, |
4494 | 0x09, |
4495 | /* NID_setct_AuthRevResBaggage */ |
4496 | 0x67, |
4497 | 0x2a, |
4498 | 0x00, |
4499 | 0x0a, |
4500 | /* NID_setct_CapTokenSeq */ |
4501 | 0x67, |
4502 | 0x2a, |
4503 | 0x00, |
4504 | 0x0b, |
4505 | /* NID_setct_PInitResData */ |
4506 | 0x67, |
4507 | 0x2a, |
4508 | 0x00, |
4509 | 0x0c, |
4510 | /* NID_setct_PI_TBS */ |
4511 | 0x67, |
4512 | 0x2a, |
4513 | 0x00, |
4514 | 0x0d, |
4515 | /* NID_setct_PResData */ |
4516 | 0x67, |
4517 | 0x2a, |
4518 | 0x00, |
4519 | 0x0e, |
4520 | /* NID_setct_AuthReqTBS */ |
4521 | 0x67, |
4522 | 0x2a, |
4523 | 0x00, |
4524 | 0x10, |
4525 | /* NID_setct_AuthResTBS */ |
4526 | 0x67, |
4527 | 0x2a, |
4528 | 0x00, |
4529 | 0x11, |
4530 | /* NID_setct_AuthResTBSX */ |
4531 | 0x67, |
4532 | 0x2a, |
4533 | 0x00, |
4534 | 0x12, |
4535 | /* NID_setct_AuthTokenTBS */ |
4536 | 0x67, |
4537 | 0x2a, |
4538 | 0x00, |
4539 | 0x13, |
4540 | /* NID_setct_CapTokenData */ |
4541 | 0x67, |
4542 | 0x2a, |
4543 | 0x00, |
4544 | 0x14, |
4545 | /* NID_setct_CapTokenTBS */ |
4546 | 0x67, |
4547 | 0x2a, |
4548 | 0x00, |
4549 | 0x15, |
4550 | /* NID_setct_AcqCardCodeMsg */ |
4551 | 0x67, |
4552 | 0x2a, |
4553 | 0x00, |
4554 | 0x16, |
4555 | /* NID_setct_AuthRevReqTBS */ |
4556 | 0x67, |
4557 | 0x2a, |
4558 | 0x00, |
4559 | 0x17, |
4560 | /* NID_setct_AuthRevResData */ |
4561 | 0x67, |
4562 | 0x2a, |
4563 | 0x00, |
4564 | 0x18, |
4565 | /* NID_setct_AuthRevResTBS */ |
4566 | 0x67, |
4567 | 0x2a, |
4568 | 0x00, |
4569 | 0x19, |
4570 | /* NID_setct_CapReqTBS */ |
4571 | 0x67, |
4572 | 0x2a, |
4573 | 0x00, |
4574 | 0x1a, |
4575 | /* NID_setct_CapReqTBSX */ |
4576 | 0x67, |
4577 | 0x2a, |
4578 | 0x00, |
4579 | 0x1b, |
4580 | /* NID_setct_CapResData */ |
4581 | 0x67, |
4582 | 0x2a, |
4583 | 0x00, |
4584 | 0x1c, |
4585 | /* NID_setct_CapRevReqTBS */ |
4586 | 0x67, |
4587 | 0x2a, |
4588 | 0x00, |
4589 | 0x1d, |
4590 | /* NID_setct_CapRevReqTBSX */ |
4591 | 0x67, |
4592 | 0x2a, |
4593 | 0x00, |
4594 | 0x1e, |
4595 | /* NID_setct_CapRevResData */ |
4596 | 0x67, |
4597 | 0x2a, |
4598 | 0x00, |
4599 | 0x1f, |
4600 | /* NID_setct_CredReqTBS */ |
4601 | 0x67, |
4602 | 0x2a, |
4603 | 0x00, |
4604 | 0x20, |
4605 | /* NID_setct_CredReqTBSX */ |
4606 | 0x67, |
4607 | 0x2a, |
4608 | 0x00, |
4609 | 0x21, |
4610 | /* NID_setct_CredResData */ |
4611 | 0x67, |
4612 | 0x2a, |
4613 | 0x00, |
4614 | 0x22, |
4615 | /* NID_setct_CredRevReqTBS */ |
4616 | 0x67, |
4617 | 0x2a, |
4618 | 0x00, |
4619 | 0x23, |
4620 | /* NID_setct_CredRevReqTBSX */ |
4621 | 0x67, |
4622 | 0x2a, |
4623 | 0x00, |
4624 | 0x24, |
4625 | /* NID_setct_CredRevResData */ |
4626 | 0x67, |
4627 | 0x2a, |
4628 | 0x00, |
4629 | 0x25, |
4630 | /* NID_setct_PCertReqData */ |
4631 | 0x67, |
4632 | 0x2a, |
4633 | 0x00, |
4634 | 0x26, |
4635 | /* NID_setct_PCertResTBS */ |
4636 | 0x67, |
4637 | 0x2a, |
4638 | 0x00, |
4639 | 0x27, |
4640 | /* NID_setct_BatchAdminReqData */ |
4641 | 0x67, |
4642 | 0x2a, |
4643 | 0x00, |
4644 | 0x28, |
4645 | /* NID_setct_BatchAdminResData */ |
4646 | 0x67, |
4647 | 0x2a, |
4648 | 0x00, |
4649 | 0x29, |
4650 | /* NID_setct_CardCInitResTBS */ |
4651 | 0x67, |
4652 | 0x2a, |
4653 | 0x00, |
4654 | 0x2a, |
4655 | /* NID_setct_MeAqCInitResTBS */ |
4656 | 0x67, |
4657 | 0x2a, |
4658 | 0x00, |
4659 | 0x2b, |
4660 | /* NID_setct_RegFormResTBS */ |
4661 | 0x67, |
4662 | 0x2a, |
4663 | 0x00, |
4664 | 0x2c, |
4665 | /* NID_setct_CertReqData */ |
4666 | 0x67, |
4667 | 0x2a, |
4668 | 0x00, |
4669 | 0x2d, |
4670 | /* NID_setct_CertReqTBS */ |
4671 | 0x67, |
4672 | 0x2a, |
4673 | 0x00, |
4674 | 0x2e, |
4675 | /* NID_setct_CertResData */ |
4676 | 0x67, |
4677 | 0x2a, |
4678 | 0x00, |
4679 | 0x2f, |
4680 | /* NID_setct_CertInqReqTBS */ |
4681 | 0x67, |
4682 | 0x2a, |
4683 | 0x00, |
4684 | 0x30, |
4685 | /* NID_setct_ErrorTBS */ |
4686 | 0x67, |
4687 | 0x2a, |
4688 | 0x00, |
4689 | 0x31, |
4690 | /* NID_setct_PIDualSignedTBE */ |
4691 | 0x67, |
4692 | 0x2a, |
4693 | 0x00, |
4694 | 0x32, |
4695 | /* NID_setct_PIUnsignedTBE */ |
4696 | 0x67, |
4697 | 0x2a, |
4698 | 0x00, |
4699 | 0x33, |
4700 | /* NID_setct_AuthReqTBE */ |
4701 | 0x67, |
4702 | 0x2a, |
4703 | 0x00, |
4704 | 0x34, |
4705 | /* NID_setct_AuthResTBE */ |
4706 | 0x67, |
4707 | 0x2a, |
4708 | 0x00, |
4709 | 0x35, |
4710 | /* NID_setct_AuthResTBEX */ |
4711 | 0x67, |
4712 | 0x2a, |
4713 | 0x00, |
4714 | 0x36, |
4715 | /* NID_setct_AuthTokenTBE */ |
4716 | 0x67, |
4717 | 0x2a, |
4718 | 0x00, |
4719 | 0x37, |
4720 | /* NID_setct_CapTokenTBE */ |
4721 | 0x67, |
4722 | 0x2a, |
4723 | 0x00, |
4724 | 0x38, |
4725 | /* NID_setct_CapTokenTBEX */ |
4726 | 0x67, |
4727 | 0x2a, |
4728 | 0x00, |
4729 | 0x39, |
4730 | /* NID_setct_AcqCardCodeMsgTBE */ |
4731 | 0x67, |
4732 | 0x2a, |
4733 | 0x00, |
4734 | 0x3a, |
4735 | /* NID_setct_AuthRevReqTBE */ |
4736 | 0x67, |
4737 | 0x2a, |
4738 | 0x00, |
4739 | 0x3b, |
4740 | /* NID_setct_AuthRevResTBE */ |
4741 | 0x67, |
4742 | 0x2a, |
4743 | 0x00, |
4744 | 0x3c, |
4745 | /* NID_setct_AuthRevResTBEB */ |
4746 | 0x67, |
4747 | 0x2a, |
4748 | 0x00, |
4749 | 0x3d, |
4750 | /* NID_setct_CapReqTBE */ |
4751 | 0x67, |
4752 | 0x2a, |
4753 | 0x00, |
4754 | 0x3e, |
4755 | /* NID_setct_CapReqTBEX */ |
4756 | 0x67, |
4757 | 0x2a, |
4758 | 0x00, |
4759 | 0x3f, |
4760 | /* NID_setct_CapResTBE */ |
4761 | 0x67, |
4762 | 0x2a, |
4763 | 0x00, |
4764 | 0x40, |
4765 | /* NID_setct_CapRevReqTBE */ |
4766 | 0x67, |
4767 | 0x2a, |
4768 | 0x00, |
4769 | 0x41, |
4770 | /* NID_setct_CapRevReqTBEX */ |
4771 | 0x67, |
4772 | 0x2a, |
4773 | 0x00, |
4774 | 0x42, |
4775 | /* NID_setct_CapRevResTBE */ |
4776 | 0x67, |
4777 | 0x2a, |
4778 | 0x00, |
4779 | 0x43, |
4780 | /* NID_setct_CredReqTBE */ |
4781 | 0x67, |
4782 | 0x2a, |
4783 | 0x00, |
4784 | 0x44, |
4785 | /* NID_setct_CredReqTBEX */ |
4786 | 0x67, |
4787 | 0x2a, |
4788 | 0x00, |
4789 | 0x45, |
4790 | /* NID_setct_CredResTBE */ |
4791 | 0x67, |
4792 | 0x2a, |
4793 | 0x00, |
4794 | 0x46, |
4795 | /* NID_setct_CredRevReqTBE */ |
4796 | 0x67, |
4797 | 0x2a, |
4798 | 0x00, |
4799 | 0x47, |
4800 | /* NID_setct_CredRevReqTBEX */ |
4801 | 0x67, |
4802 | 0x2a, |
4803 | 0x00, |
4804 | 0x48, |
4805 | /* NID_setct_CredRevResTBE */ |
4806 | 0x67, |
4807 | 0x2a, |
4808 | 0x00, |
4809 | 0x49, |
4810 | /* NID_setct_BatchAdminReqTBE */ |
4811 | 0x67, |
4812 | 0x2a, |
4813 | 0x00, |
4814 | 0x4a, |
4815 | /* NID_setct_BatchAdminResTBE */ |
4816 | 0x67, |
4817 | 0x2a, |
4818 | 0x00, |
4819 | 0x4b, |
4820 | /* NID_setct_RegFormReqTBE */ |
4821 | 0x67, |
4822 | 0x2a, |
4823 | 0x00, |
4824 | 0x4c, |
4825 | /* NID_setct_CertReqTBE */ |
4826 | 0x67, |
4827 | 0x2a, |
4828 | 0x00, |
4829 | 0x4d, |
4830 | /* NID_setct_CertReqTBEX */ |
4831 | 0x67, |
4832 | 0x2a, |
4833 | 0x00, |
4834 | 0x4e, |
4835 | /* NID_setct_CertResTBE */ |
4836 | 0x67, |
4837 | 0x2a, |
4838 | 0x00, |
4839 | 0x4f, |
4840 | /* NID_setct_CRLNotificationTBS */ |
4841 | 0x67, |
4842 | 0x2a, |
4843 | 0x00, |
4844 | 0x50, |
4845 | /* NID_setct_CRLNotificationResTBS */ |
4846 | 0x67, |
4847 | 0x2a, |
4848 | 0x00, |
4849 | 0x51, |
4850 | /* NID_setct_BCIDistributionTBS */ |
4851 | 0x67, |
4852 | 0x2a, |
4853 | 0x00, |
4854 | 0x52, |
4855 | /* NID_setext_genCrypt */ |
4856 | 0x67, |
4857 | 0x2a, |
4858 | 0x01, |
4859 | 0x01, |
4860 | /* NID_setext_miAuth */ |
4861 | 0x67, |
4862 | 0x2a, |
4863 | 0x01, |
4864 | 0x03, |
4865 | /* NID_setext_pinSecure */ |
4866 | 0x67, |
4867 | 0x2a, |
4868 | 0x01, |
4869 | 0x04, |
4870 | /* NID_setext_pinAny */ |
4871 | 0x67, |
4872 | 0x2a, |
4873 | 0x01, |
4874 | 0x05, |
4875 | /* NID_setext_track2 */ |
4876 | 0x67, |
4877 | 0x2a, |
4878 | 0x01, |
4879 | 0x07, |
4880 | /* NID_setext_cv */ |
4881 | 0x67, |
4882 | 0x2a, |
4883 | 0x01, |
4884 | 0x08, |
4885 | /* NID_set_policy_root */ |
4886 | 0x67, |
4887 | 0x2a, |
4888 | 0x05, |
4889 | 0x00, |
4890 | /* NID_setCext_hashedRoot */ |
4891 | 0x67, |
4892 | 0x2a, |
4893 | 0x07, |
4894 | 0x00, |
4895 | /* NID_setCext_certType */ |
4896 | 0x67, |
4897 | 0x2a, |
4898 | 0x07, |
4899 | 0x01, |
4900 | /* NID_setCext_merchData */ |
4901 | 0x67, |
4902 | 0x2a, |
4903 | 0x07, |
4904 | 0x02, |
4905 | /* NID_setCext_cCertRequired */ |
4906 | 0x67, |
4907 | 0x2a, |
4908 | 0x07, |
4909 | 0x03, |
4910 | /* NID_setCext_tunneling */ |
4911 | 0x67, |
4912 | 0x2a, |
4913 | 0x07, |
4914 | 0x04, |
4915 | /* NID_setCext_setExt */ |
4916 | 0x67, |
4917 | 0x2a, |
4918 | 0x07, |
4919 | 0x05, |
4920 | /* NID_setCext_setQualf */ |
4921 | 0x67, |
4922 | 0x2a, |
4923 | 0x07, |
4924 | 0x06, |
4925 | /* NID_setCext_PGWYcapabilities */ |
4926 | 0x67, |
4927 | 0x2a, |
4928 | 0x07, |
4929 | 0x07, |
4930 | /* NID_setCext_TokenIdentifier */ |
4931 | 0x67, |
4932 | 0x2a, |
4933 | 0x07, |
4934 | 0x08, |
4935 | /* NID_setCext_Track2Data */ |
4936 | 0x67, |
4937 | 0x2a, |
4938 | 0x07, |
4939 | 0x09, |
4940 | /* NID_setCext_TokenType */ |
4941 | 0x67, |
4942 | 0x2a, |
4943 | 0x07, |
4944 | 0x0a, |
4945 | /* NID_setCext_IssuerCapabilities */ |
4946 | 0x67, |
4947 | 0x2a, |
4948 | 0x07, |
4949 | 0x0b, |
4950 | /* NID_setAttr_Cert */ |
4951 | 0x67, |
4952 | 0x2a, |
4953 | 0x03, |
4954 | 0x00, |
4955 | /* NID_setAttr_PGWYcap */ |
4956 | 0x67, |
4957 | 0x2a, |
4958 | 0x03, |
4959 | 0x01, |
4960 | /* NID_setAttr_TokenType */ |
4961 | 0x67, |
4962 | 0x2a, |
4963 | 0x03, |
4964 | 0x02, |
4965 | /* NID_setAttr_IssCap */ |
4966 | 0x67, |
4967 | 0x2a, |
4968 | 0x03, |
4969 | 0x03, |
4970 | /* NID_set_rootKeyThumb */ |
4971 | 0x67, |
4972 | 0x2a, |
4973 | 0x03, |
4974 | 0x00, |
4975 | 0x00, |
4976 | /* NID_set_addPolicy */ |
4977 | 0x67, |
4978 | 0x2a, |
4979 | 0x03, |
4980 | 0x00, |
4981 | 0x01, |
4982 | /* NID_setAttr_Token_EMV */ |
4983 | 0x67, |
4984 | 0x2a, |
4985 | 0x03, |
4986 | 0x02, |
4987 | 0x01, |
4988 | /* NID_setAttr_Token_B0Prime */ |
4989 | 0x67, |
4990 | 0x2a, |
4991 | 0x03, |
4992 | 0x02, |
4993 | 0x02, |
4994 | /* NID_setAttr_IssCap_CVM */ |
4995 | 0x67, |
4996 | 0x2a, |
4997 | 0x03, |
4998 | 0x03, |
4999 | 0x03, |
5000 | /* NID_setAttr_IssCap_T2 */ |
5001 | 0x67, |
5002 | 0x2a, |
5003 | 0x03, |
5004 | 0x03, |
5005 | 0x04, |
5006 | /* NID_setAttr_IssCap_Sig */ |
5007 | 0x67, |
5008 | 0x2a, |
5009 | 0x03, |
5010 | 0x03, |
5011 | 0x05, |
5012 | /* NID_setAttr_GenCryptgrm */ |
5013 | 0x67, |
5014 | 0x2a, |
5015 | 0x03, |
5016 | 0x03, |
5017 | 0x03, |
5018 | 0x01, |
5019 | /* NID_setAttr_T2Enc */ |
5020 | 0x67, |
5021 | 0x2a, |
5022 | 0x03, |
5023 | 0x03, |
5024 | 0x04, |
5025 | 0x01, |
5026 | /* NID_setAttr_T2cleartxt */ |
5027 | 0x67, |
5028 | 0x2a, |
5029 | 0x03, |
5030 | 0x03, |
5031 | 0x04, |
5032 | 0x02, |
5033 | /* NID_setAttr_TokICCsig */ |
5034 | 0x67, |
5035 | 0x2a, |
5036 | 0x03, |
5037 | 0x03, |
5038 | 0x05, |
5039 | 0x01, |
5040 | /* NID_setAttr_SecDevSig */ |
5041 | 0x67, |
5042 | 0x2a, |
5043 | 0x03, |
5044 | 0x03, |
5045 | 0x05, |
5046 | 0x02, |
5047 | /* NID_set_brand_IATA_ATA */ |
5048 | 0x67, |
5049 | 0x2a, |
5050 | 0x08, |
5051 | 0x01, |
5052 | /* NID_set_brand_Diners */ |
5053 | 0x67, |
5054 | 0x2a, |
5055 | 0x08, |
5056 | 0x1e, |
5057 | /* NID_set_brand_AmericanExpress */ |
5058 | 0x67, |
5059 | 0x2a, |
5060 | 0x08, |
5061 | 0x22, |
5062 | /* NID_set_brand_JCB */ |
5063 | 0x67, |
5064 | 0x2a, |
5065 | 0x08, |
5066 | 0x23, |
5067 | /* NID_set_brand_Visa */ |
5068 | 0x67, |
5069 | 0x2a, |
5070 | 0x08, |
5071 | 0x04, |
5072 | /* NID_set_brand_MasterCard */ |
5073 | 0x67, |
5074 | 0x2a, |
5075 | 0x08, |
5076 | 0x05, |
5077 | /* NID_set_brand_Novus */ |
5078 | 0x67, |
5079 | 0x2a, |
5080 | 0x08, |
5081 | 0xae, |
5082 | 0x7b, |
5083 | /* NID_des_cdmf */ |
5084 | 0x2a, |
5085 | 0x86, |
5086 | 0x48, |
5087 | 0x86, |
5088 | 0xf7, |
5089 | 0x0d, |
5090 | 0x03, |
5091 | 0x0a, |
5092 | /* NID_rsaOAEPEncryptionSET */ |
5093 | 0x2a, |
5094 | 0x86, |
5095 | 0x48, |
5096 | 0x86, |
5097 | 0xf7, |
5098 | 0x0d, |
5099 | 0x01, |
5100 | 0x01, |
5101 | 0x06, |
5102 | /* NID_international_organizations */ |
5103 | 0x67, |
5104 | /* NID_ms_smartcard_login */ |
5105 | 0x2b, |
5106 | 0x06, |
5107 | 0x01, |
5108 | 0x04, |
5109 | 0x01, |
5110 | 0x82, |
5111 | 0x37, |
5112 | 0x14, |
5113 | 0x02, |
5114 | 0x02, |
5115 | /* NID_ms_upn */ |
5116 | 0x2b, |
5117 | 0x06, |
5118 | 0x01, |
5119 | 0x04, |
5120 | 0x01, |
5121 | 0x82, |
5122 | 0x37, |
5123 | 0x14, |
5124 | 0x02, |
5125 | 0x03, |
5126 | /* NID_streetAddress */ |
5127 | 0x55, |
5128 | 0x04, |
5129 | 0x09, |
5130 | /* NID_postalCode */ |
5131 | 0x55, |
5132 | 0x04, |
5133 | 0x11, |
5134 | /* NID_id_ppl */ |
5135 | 0x2b, |
5136 | 0x06, |
5137 | 0x01, |
5138 | 0x05, |
5139 | 0x05, |
5140 | 0x07, |
5141 | 0x15, |
5142 | /* NID_proxyCertInfo */ |
5143 | 0x2b, |
5144 | 0x06, |
5145 | 0x01, |
5146 | 0x05, |
5147 | 0x05, |
5148 | 0x07, |
5149 | 0x01, |
5150 | 0x0e, |
5151 | /* NID_id_ppl_anyLanguage */ |
5152 | 0x2b, |
5153 | 0x06, |
5154 | 0x01, |
5155 | 0x05, |
5156 | 0x05, |
5157 | 0x07, |
5158 | 0x15, |
5159 | 0x00, |
5160 | /* NID_id_ppl_inheritAll */ |
5161 | 0x2b, |
5162 | 0x06, |
5163 | 0x01, |
5164 | 0x05, |
5165 | 0x05, |
5166 | 0x07, |
5167 | 0x15, |
5168 | 0x01, |
5169 | /* NID_name_constraints */ |
5170 | 0x55, |
5171 | 0x1d, |
5172 | 0x1e, |
5173 | /* NID_Independent */ |
5174 | 0x2b, |
5175 | 0x06, |
5176 | 0x01, |
5177 | 0x05, |
5178 | 0x05, |
5179 | 0x07, |
5180 | 0x15, |
5181 | 0x02, |
5182 | /* NID_sha256WithRSAEncryption */ |
5183 | 0x2a, |
5184 | 0x86, |
5185 | 0x48, |
5186 | 0x86, |
5187 | 0xf7, |
5188 | 0x0d, |
5189 | 0x01, |
5190 | 0x01, |
5191 | 0x0b, |
5192 | /* NID_sha384WithRSAEncryption */ |
5193 | 0x2a, |
5194 | 0x86, |
5195 | 0x48, |
5196 | 0x86, |
5197 | 0xf7, |
5198 | 0x0d, |
5199 | 0x01, |
5200 | 0x01, |
5201 | 0x0c, |
5202 | /* NID_sha512WithRSAEncryption */ |
5203 | 0x2a, |
5204 | 0x86, |
5205 | 0x48, |
5206 | 0x86, |
5207 | 0xf7, |
5208 | 0x0d, |
5209 | 0x01, |
5210 | 0x01, |
5211 | 0x0d, |
5212 | /* NID_sha224WithRSAEncryption */ |
5213 | 0x2a, |
5214 | 0x86, |
5215 | 0x48, |
5216 | 0x86, |
5217 | 0xf7, |
5218 | 0x0d, |
5219 | 0x01, |
5220 | 0x01, |
5221 | 0x0e, |
5222 | /* NID_sha256 */ |
5223 | 0x60, |
5224 | 0x86, |
5225 | 0x48, |
5226 | 0x01, |
5227 | 0x65, |
5228 | 0x03, |
5229 | 0x04, |
5230 | 0x02, |
5231 | 0x01, |
5232 | /* NID_sha384 */ |
5233 | 0x60, |
5234 | 0x86, |
5235 | 0x48, |
5236 | 0x01, |
5237 | 0x65, |
5238 | 0x03, |
5239 | 0x04, |
5240 | 0x02, |
5241 | 0x02, |
5242 | /* NID_sha512 */ |
5243 | 0x60, |
5244 | 0x86, |
5245 | 0x48, |
5246 | 0x01, |
5247 | 0x65, |
5248 | 0x03, |
5249 | 0x04, |
5250 | 0x02, |
5251 | 0x03, |
5252 | /* NID_sha224 */ |
5253 | 0x60, |
5254 | 0x86, |
5255 | 0x48, |
5256 | 0x01, |
5257 | 0x65, |
5258 | 0x03, |
5259 | 0x04, |
5260 | 0x02, |
5261 | 0x04, |
5262 | /* NID_identified_organization */ |
5263 | 0x2b, |
5264 | /* NID_certicom_arc */ |
5265 | 0x2b, |
5266 | 0x81, |
5267 | 0x04, |
5268 | /* NID_wap */ |
5269 | 0x67, |
5270 | 0x2b, |
5271 | /* NID_wap_wsg */ |
5272 | 0x67, |
5273 | 0x2b, |
5274 | 0x01, |
5275 | /* NID_X9_62_id_characteristic_two_basis */ |
5276 | 0x2a, |
5277 | 0x86, |
5278 | 0x48, |
5279 | 0xce, |
5280 | 0x3d, |
5281 | 0x01, |
5282 | 0x02, |
5283 | 0x03, |
5284 | /* NID_X9_62_onBasis */ |
5285 | 0x2a, |
5286 | 0x86, |
5287 | 0x48, |
5288 | 0xce, |
5289 | 0x3d, |
5290 | 0x01, |
5291 | 0x02, |
5292 | 0x03, |
5293 | 0x01, |
5294 | /* NID_X9_62_tpBasis */ |
5295 | 0x2a, |
5296 | 0x86, |
5297 | 0x48, |
5298 | 0xce, |
5299 | 0x3d, |
5300 | 0x01, |
5301 | 0x02, |
5302 | 0x03, |
5303 | 0x02, |
5304 | /* NID_X9_62_ppBasis */ |
5305 | 0x2a, |
5306 | 0x86, |
5307 | 0x48, |
5308 | 0xce, |
5309 | 0x3d, |
5310 | 0x01, |
5311 | 0x02, |
5312 | 0x03, |
5313 | 0x03, |
5314 | /* NID_X9_62_c2pnb163v1 */ |
5315 | 0x2a, |
5316 | 0x86, |
5317 | 0x48, |
5318 | 0xce, |
5319 | 0x3d, |
5320 | 0x03, |
5321 | 0x00, |
5322 | 0x01, |
5323 | /* NID_X9_62_c2pnb163v2 */ |
5324 | 0x2a, |
5325 | 0x86, |
5326 | 0x48, |
5327 | 0xce, |
5328 | 0x3d, |
5329 | 0x03, |
5330 | 0x00, |
5331 | 0x02, |
5332 | /* NID_X9_62_c2pnb163v3 */ |
5333 | 0x2a, |
5334 | 0x86, |
5335 | 0x48, |
5336 | 0xce, |
5337 | 0x3d, |
5338 | 0x03, |
5339 | 0x00, |
5340 | 0x03, |
5341 | /* NID_X9_62_c2pnb176v1 */ |
5342 | 0x2a, |
5343 | 0x86, |
5344 | 0x48, |
5345 | 0xce, |
5346 | 0x3d, |
5347 | 0x03, |
5348 | 0x00, |
5349 | 0x04, |
5350 | /* NID_X9_62_c2tnb191v1 */ |
5351 | 0x2a, |
5352 | 0x86, |
5353 | 0x48, |
5354 | 0xce, |
5355 | 0x3d, |
5356 | 0x03, |
5357 | 0x00, |
5358 | 0x05, |
5359 | /* NID_X9_62_c2tnb191v2 */ |
5360 | 0x2a, |
5361 | 0x86, |
5362 | 0x48, |
5363 | 0xce, |
5364 | 0x3d, |
5365 | 0x03, |
5366 | 0x00, |
5367 | 0x06, |
5368 | /* NID_X9_62_c2tnb191v3 */ |
5369 | 0x2a, |
5370 | 0x86, |
5371 | 0x48, |
5372 | 0xce, |
5373 | 0x3d, |
5374 | 0x03, |
5375 | 0x00, |
5376 | 0x07, |
5377 | /* NID_X9_62_c2onb191v4 */ |
5378 | 0x2a, |
5379 | 0x86, |
5380 | 0x48, |
5381 | 0xce, |
5382 | 0x3d, |
5383 | 0x03, |
5384 | 0x00, |
5385 | 0x08, |
5386 | /* NID_X9_62_c2onb191v5 */ |
5387 | 0x2a, |
5388 | 0x86, |
5389 | 0x48, |
5390 | 0xce, |
5391 | 0x3d, |
5392 | 0x03, |
5393 | 0x00, |
5394 | 0x09, |
5395 | /* NID_X9_62_c2pnb208w1 */ |
5396 | 0x2a, |
5397 | 0x86, |
5398 | 0x48, |
5399 | 0xce, |
5400 | 0x3d, |
5401 | 0x03, |
5402 | 0x00, |
5403 | 0x0a, |
5404 | /* NID_X9_62_c2tnb239v1 */ |
5405 | 0x2a, |
5406 | 0x86, |
5407 | 0x48, |
5408 | 0xce, |
5409 | 0x3d, |
5410 | 0x03, |
5411 | 0x00, |
5412 | 0x0b, |
5413 | /* NID_X9_62_c2tnb239v2 */ |
5414 | 0x2a, |
5415 | 0x86, |
5416 | 0x48, |
5417 | 0xce, |
5418 | 0x3d, |
5419 | 0x03, |
5420 | 0x00, |
5421 | 0x0c, |
5422 | /* NID_X9_62_c2tnb239v3 */ |
5423 | 0x2a, |
5424 | 0x86, |
5425 | 0x48, |
5426 | 0xce, |
5427 | 0x3d, |
5428 | 0x03, |
5429 | 0x00, |
5430 | 0x0d, |
5431 | /* NID_X9_62_c2onb239v4 */ |
5432 | 0x2a, |
5433 | 0x86, |
5434 | 0x48, |
5435 | 0xce, |
5436 | 0x3d, |
5437 | 0x03, |
5438 | 0x00, |
5439 | 0x0e, |
5440 | /* NID_X9_62_c2onb239v5 */ |
5441 | 0x2a, |
5442 | 0x86, |
5443 | 0x48, |
5444 | 0xce, |
5445 | 0x3d, |
5446 | 0x03, |
5447 | 0x00, |
5448 | 0x0f, |
5449 | /* NID_X9_62_c2pnb272w1 */ |
5450 | 0x2a, |
5451 | 0x86, |
5452 | 0x48, |
5453 | 0xce, |
5454 | 0x3d, |
5455 | 0x03, |
5456 | 0x00, |
5457 | 0x10, |
5458 | /* NID_X9_62_c2pnb304w1 */ |
5459 | 0x2a, |
5460 | 0x86, |
5461 | 0x48, |
5462 | 0xce, |
5463 | 0x3d, |
5464 | 0x03, |
5465 | 0x00, |
5466 | 0x11, |
5467 | /* NID_X9_62_c2tnb359v1 */ |
5468 | 0x2a, |
5469 | 0x86, |
5470 | 0x48, |
5471 | 0xce, |
5472 | 0x3d, |
5473 | 0x03, |
5474 | 0x00, |
5475 | 0x12, |
5476 | /* NID_X9_62_c2pnb368w1 */ |
5477 | 0x2a, |
5478 | 0x86, |
5479 | 0x48, |
5480 | 0xce, |
5481 | 0x3d, |
5482 | 0x03, |
5483 | 0x00, |
5484 | 0x13, |
5485 | /* NID_X9_62_c2tnb431r1 */ |
5486 | 0x2a, |
5487 | 0x86, |
5488 | 0x48, |
5489 | 0xce, |
5490 | 0x3d, |
5491 | 0x03, |
5492 | 0x00, |
5493 | 0x14, |
5494 | /* NID_secp112r1 */ |
5495 | 0x2b, |
5496 | 0x81, |
5497 | 0x04, |
5498 | 0x00, |
5499 | 0x06, |
5500 | /* NID_secp112r2 */ |
5501 | 0x2b, |
5502 | 0x81, |
5503 | 0x04, |
5504 | 0x00, |
5505 | 0x07, |
5506 | /* NID_secp128r1 */ |
5507 | 0x2b, |
5508 | 0x81, |
5509 | 0x04, |
5510 | 0x00, |
5511 | 0x1c, |
5512 | /* NID_secp128r2 */ |
5513 | 0x2b, |
5514 | 0x81, |
5515 | 0x04, |
5516 | 0x00, |
5517 | 0x1d, |
5518 | /* NID_secp160k1 */ |
5519 | 0x2b, |
5520 | 0x81, |
5521 | 0x04, |
5522 | 0x00, |
5523 | 0x09, |
5524 | /* NID_secp160r1 */ |
5525 | 0x2b, |
5526 | 0x81, |
5527 | 0x04, |
5528 | 0x00, |
5529 | 0x08, |
5530 | /* NID_secp160r2 */ |
5531 | 0x2b, |
5532 | 0x81, |
5533 | 0x04, |
5534 | 0x00, |
5535 | 0x1e, |
5536 | /* NID_secp192k1 */ |
5537 | 0x2b, |
5538 | 0x81, |
5539 | 0x04, |
5540 | 0x00, |
5541 | 0x1f, |
5542 | /* NID_secp224k1 */ |
5543 | 0x2b, |
5544 | 0x81, |
5545 | 0x04, |
5546 | 0x00, |
5547 | 0x20, |
5548 | /* NID_secp224r1 */ |
5549 | 0x2b, |
5550 | 0x81, |
5551 | 0x04, |
5552 | 0x00, |
5553 | 0x21, |
5554 | /* NID_secp256k1 */ |
5555 | 0x2b, |
5556 | 0x81, |
5557 | 0x04, |
5558 | 0x00, |
5559 | 0x0a, |
5560 | /* NID_secp384r1 */ |
5561 | 0x2b, |
5562 | 0x81, |
5563 | 0x04, |
5564 | 0x00, |
5565 | 0x22, |
5566 | /* NID_secp521r1 */ |
5567 | 0x2b, |
5568 | 0x81, |
5569 | 0x04, |
5570 | 0x00, |
5571 | 0x23, |
5572 | /* NID_sect113r1 */ |
5573 | 0x2b, |
5574 | 0x81, |
5575 | 0x04, |
5576 | 0x00, |
5577 | 0x04, |
5578 | /* NID_sect113r2 */ |
5579 | 0x2b, |
5580 | 0x81, |
5581 | 0x04, |
5582 | 0x00, |
5583 | 0x05, |
5584 | /* NID_sect131r1 */ |
5585 | 0x2b, |
5586 | 0x81, |
5587 | 0x04, |
5588 | 0x00, |
5589 | 0x16, |
5590 | /* NID_sect131r2 */ |
5591 | 0x2b, |
5592 | 0x81, |
5593 | 0x04, |
5594 | 0x00, |
5595 | 0x17, |
5596 | /* NID_sect163k1 */ |
5597 | 0x2b, |
5598 | 0x81, |
5599 | 0x04, |
5600 | 0x00, |
5601 | 0x01, |
5602 | /* NID_sect163r1 */ |
5603 | 0x2b, |
5604 | 0x81, |
5605 | 0x04, |
5606 | 0x00, |
5607 | 0x02, |
5608 | /* NID_sect163r2 */ |
5609 | 0x2b, |
5610 | 0x81, |
5611 | 0x04, |
5612 | 0x00, |
5613 | 0x0f, |
5614 | /* NID_sect193r1 */ |
5615 | 0x2b, |
5616 | 0x81, |
5617 | 0x04, |
5618 | 0x00, |
5619 | 0x18, |
5620 | /* NID_sect193r2 */ |
5621 | 0x2b, |
5622 | 0x81, |
5623 | 0x04, |
5624 | 0x00, |
5625 | 0x19, |
5626 | /* NID_sect233k1 */ |
5627 | 0x2b, |
5628 | 0x81, |
5629 | 0x04, |
5630 | 0x00, |
5631 | 0x1a, |
5632 | /* NID_sect233r1 */ |
5633 | 0x2b, |
5634 | 0x81, |
5635 | 0x04, |
5636 | 0x00, |
5637 | 0x1b, |
5638 | /* NID_sect239k1 */ |
5639 | 0x2b, |
5640 | 0x81, |
5641 | 0x04, |
5642 | 0x00, |
5643 | 0x03, |
5644 | /* NID_sect283k1 */ |
5645 | 0x2b, |
5646 | 0x81, |
5647 | 0x04, |
5648 | 0x00, |
5649 | 0x10, |
5650 | /* NID_sect283r1 */ |
5651 | 0x2b, |
5652 | 0x81, |
5653 | 0x04, |
5654 | 0x00, |
5655 | 0x11, |
5656 | /* NID_sect409k1 */ |
5657 | 0x2b, |
5658 | 0x81, |
5659 | 0x04, |
5660 | 0x00, |
5661 | 0x24, |
5662 | /* NID_sect409r1 */ |
5663 | 0x2b, |
5664 | 0x81, |
5665 | 0x04, |
5666 | 0x00, |
5667 | 0x25, |
5668 | /* NID_sect571k1 */ |
5669 | 0x2b, |
5670 | 0x81, |
5671 | 0x04, |
5672 | 0x00, |
5673 | 0x26, |
5674 | /* NID_sect571r1 */ |
5675 | 0x2b, |
5676 | 0x81, |
5677 | 0x04, |
5678 | 0x00, |
5679 | 0x27, |
5680 | /* NID_wap_wsg_idm_ecid_wtls1 */ |
5681 | 0x67, |
5682 | 0x2b, |
5683 | 0x01, |
5684 | 0x04, |
5685 | 0x01, |
5686 | /* NID_wap_wsg_idm_ecid_wtls3 */ |
5687 | 0x67, |
5688 | 0x2b, |
5689 | 0x01, |
5690 | 0x04, |
5691 | 0x03, |
5692 | /* NID_wap_wsg_idm_ecid_wtls4 */ |
5693 | 0x67, |
5694 | 0x2b, |
5695 | 0x01, |
5696 | 0x04, |
5697 | 0x04, |
5698 | /* NID_wap_wsg_idm_ecid_wtls5 */ |
5699 | 0x67, |
5700 | 0x2b, |
5701 | 0x01, |
5702 | 0x04, |
5703 | 0x05, |
5704 | /* NID_wap_wsg_idm_ecid_wtls6 */ |
5705 | 0x67, |
5706 | 0x2b, |
5707 | 0x01, |
5708 | 0x04, |
5709 | 0x06, |
5710 | /* NID_wap_wsg_idm_ecid_wtls7 */ |
5711 | 0x67, |
5712 | 0x2b, |
5713 | 0x01, |
5714 | 0x04, |
5715 | 0x07, |
5716 | /* NID_wap_wsg_idm_ecid_wtls8 */ |
5717 | 0x67, |
5718 | 0x2b, |
5719 | 0x01, |
5720 | 0x04, |
5721 | 0x08, |
5722 | /* NID_wap_wsg_idm_ecid_wtls9 */ |
5723 | 0x67, |
5724 | 0x2b, |
5725 | 0x01, |
5726 | 0x04, |
5727 | 0x09, |
5728 | /* NID_wap_wsg_idm_ecid_wtls10 */ |
5729 | 0x67, |
5730 | 0x2b, |
5731 | 0x01, |
5732 | 0x04, |
5733 | 0x0a, |
5734 | /* NID_wap_wsg_idm_ecid_wtls11 */ |
5735 | 0x67, |
5736 | 0x2b, |
5737 | 0x01, |
5738 | 0x04, |
5739 | 0x0b, |
5740 | /* NID_wap_wsg_idm_ecid_wtls12 */ |
5741 | 0x67, |
5742 | 0x2b, |
5743 | 0x01, |
5744 | 0x04, |
5745 | 0x0c, |
5746 | /* NID_any_policy */ |
5747 | 0x55, |
5748 | 0x1d, |
5749 | 0x20, |
5750 | 0x00, |
5751 | /* NID_policy_mappings */ |
5752 | 0x55, |
5753 | 0x1d, |
5754 | 0x21, |
5755 | /* NID_inhibit_any_policy */ |
5756 | 0x55, |
5757 | 0x1d, |
5758 | 0x36, |
5759 | /* NID_camellia_128_cbc */ |
5760 | 0x2a, |
5761 | 0x83, |
5762 | 0x08, |
5763 | 0x8c, |
5764 | 0x9a, |
5765 | 0x4b, |
5766 | 0x3d, |
5767 | 0x01, |
5768 | 0x01, |
5769 | 0x01, |
5770 | 0x02, |
5771 | /* NID_camellia_192_cbc */ |
5772 | 0x2a, |
5773 | 0x83, |
5774 | 0x08, |
5775 | 0x8c, |
5776 | 0x9a, |
5777 | 0x4b, |
5778 | 0x3d, |
5779 | 0x01, |
5780 | 0x01, |
5781 | 0x01, |
5782 | 0x03, |
5783 | /* NID_camellia_256_cbc */ |
5784 | 0x2a, |
5785 | 0x83, |
5786 | 0x08, |
5787 | 0x8c, |
5788 | 0x9a, |
5789 | 0x4b, |
5790 | 0x3d, |
5791 | 0x01, |
5792 | 0x01, |
5793 | 0x01, |
5794 | 0x04, |
5795 | /* NID_camellia_128_ecb */ |
5796 | 0x03, |
5797 | 0xa2, |
5798 | 0x31, |
5799 | 0x05, |
5800 | 0x03, |
5801 | 0x01, |
5802 | 0x09, |
5803 | 0x01, |
5804 | /* NID_camellia_192_ecb */ |
5805 | 0x03, |
5806 | 0xa2, |
5807 | 0x31, |
5808 | 0x05, |
5809 | 0x03, |
5810 | 0x01, |
5811 | 0x09, |
5812 | 0x15, |
5813 | /* NID_camellia_256_ecb */ |
5814 | 0x03, |
5815 | 0xa2, |
5816 | 0x31, |
5817 | 0x05, |
5818 | 0x03, |
5819 | 0x01, |
5820 | 0x09, |
5821 | 0x29, |
5822 | /* NID_camellia_128_cfb128 */ |
5823 | 0x03, |
5824 | 0xa2, |
5825 | 0x31, |
5826 | 0x05, |
5827 | 0x03, |
5828 | 0x01, |
5829 | 0x09, |
5830 | 0x04, |
5831 | /* NID_camellia_192_cfb128 */ |
5832 | 0x03, |
5833 | 0xa2, |
5834 | 0x31, |
5835 | 0x05, |
5836 | 0x03, |
5837 | 0x01, |
5838 | 0x09, |
5839 | 0x18, |
5840 | /* NID_camellia_256_cfb128 */ |
5841 | 0x03, |
5842 | 0xa2, |
5843 | 0x31, |
5844 | 0x05, |
5845 | 0x03, |
5846 | 0x01, |
5847 | 0x09, |
5848 | 0x2c, |
5849 | /* NID_camellia_128_ofb128 */ |
5850 | 0x03, |
5851 | 0xa2, |
5852 | 0x31, |
5853 | 0x05, |
5854 | 0x03, |
5855 | 0x01, |
5856 | 0x09, |
5857 | 0x03, |
5858 | /* NID_camellia_192_ofb128 */ |
5859 | 0x03, |
5860 | 0xa2, |
5861 | 0x31, |
5862 | 0x05, |
5863 | 0x03, |
5864 | 0x01, |
5865 | 0x09, |
5866 | 0x17, |
5867 | /* NID_camellia_256_ofb128 */ |
5868 | 0x03, |
5869 | 0xa2, |
5870 | 0x31, |
5871 | 0x05, |
5872 | 0x03, |
5873 | 0x01, |
5874 | 0x09, |
5875 | 0x2b, |
5876 | /* NID_subject_directory_attributes */ |
5877 | 0x55, |
5878 | 0x1d, |
5879 | 0x09, |
5880 | /* NID_issuing_distribution_point */ |
5881 | 0x55, |
5882 | 0x1d, |
5883 | 0x1c, |
5884 | /* NID_certificate_issuer */ |
5885 | 0x55, |
5886 | 0x1d, |
5887 | 0x1d, |
5888 | /* NID_kisa */ |
5889 | 0x2a, |
5890 | 0x83, |
5891 | 0x1a, |
5892 | 0x8c, |
5893 | 0x9a, |
5894 | 0x44, |
5895 | /* NID_seed_ecb */ |
5896 | 0x2a, |
5897 | 0x83, |
5898 | 0x1a, |
5899 | 0x8c, |
5900 | 0x9a, |
5901 | 0x44, |
5902 | 0x01, |
5903 | 0x03, |
5904 | /* NID_seed_cbc */ |
5905 | 0x2a, |
5906 | 0x83, |
5907 | 0x1a, |
5908 | 0x8c, |
5909 | 0x9a, |
5910 | 0x44, |
5911 | 0x01, |
5912 | 0x04, |
5913 | /* NID_seed_ofb128 */ |
5914 | 0x2a, |
5915 | 0x83, |
5916 | 0x1a, |
5917 | 0x8c, |
5918 | 0x9a, |
5919 | 0x44, |
5920 | 0x01, |
5921 | 0x06, |
5922 | /* NID_seed_cfb128 */ |
5923 | 0x2a, |
5924 | 0x83, |
5925 | 0x1a, |
5926 | 0x8c, |
5927 | 0x9a, |
5928 | 0x44, |
5929 | 0x01, |
5930 | 0x05, |
5931 | /* NID_hmac_md5 */ |
5932 | 0x2b, |
5933 | 0x06, |
5934 | 0x01, |
5935 | 0x05, |
5936 | 0x05, |
5937 | 0x08, |
5938 | 0x01, |
5939 | 0x01, |
5940 | /* NID_hmac_sha1 */ |
5941 | 0x2b, |
5942 | 0x06, |
5943 | 0x01, |
5944 | 0x05, |
5945 | 0x05, |
5946 | 0x08, |
5947 | 0x01, |
5948 | 0x02, |
5949 | /* NID_id_PasswordBasedMAC */ |
5950 | 0x2a, |
5951 | 0x86, |
5952 | 0x48, |
5953 | 0x86, |
5954 | 0xf6, |
5955 | 0x7d, |
5956 | 0x07, |
5957 | 0x42, |
5958 | 0x0d, |
5959 | /* NID_id_DHBasedMac */ |
5960 | 0x2a, |
5961 | 0x86, |
5962 | 0x48, |
5963 | 0x86, |
5964 | 0xf6, |
5965 | 0x7d, |
5966 | 0x07, |
5967 | 0x42, |
5968 | 0x1e, |
5969 | /* NID_id_it_suppLangTags */ |
5970 | 0x2b, |
5971 | 0x06, |
5972 | 0x01, |
5973 | 0x05, |
5974 | 0x05, |
5975 | 0x07, |
5976 | 0x04, |
5977 | 0x10, |
5978 | /* NID_caRepository */ |
5979 | 0x2b, |
5980 | 0x06, |
5981 | 0x01, |
5982 | 0x05, |
5983 | 0x05, |
5984 | 0x07, |
5985 | 0x30, |
5986 | 0x05, |
5987 | /* NID_id_smime_ct_compressedData */ |
5988 | 0x2a, |
5989 | 0x86, |
5990 | 0x48, |
5991 | 0x86, |
5992 | 0xf7, |
5993 | 0x0d, |
5994 | 0x01, |
5995 | 0x09, |
5996 | 0x10, |
5997 | 0x01, |
5998 | 0x09, |
5999 | /* NID_id_ct_asciiTextWithCRLF */ |
6000 | 0x2a, |
6001 | 0x86, |
6002 | 0x48, |
6003 | 0x86, |
6004 | 0xf7, |
6005 | 0x0d, |
6006 | 0x01, |
6007 | 0x09, |
6008 | 0x10, |
6009 | 0x01, |
6010 | 0x1b, |
6011 | /* NID_id_aes128_wrap */ |
6012 | 0x60, |
6013 | 0x86, |
6014 | 0x48, |
6015 | 0x01, |
6016 | 0x65, |
6017 | 0x03, |
6018 | 0x04, |
6019 | 0x01, |
6020 | 0x05, |
6021 | /* NID_id_aes192_wrap */ |
6022 | 0x60, |
6023 | 0x86, |
6024 | 0x48, |
6025 | 0x01, |
6026 | 0x65, |
6027 | 0x03, |
6028 | 0x04, |
6029 | 0x01, |
6030 | 0x19, |
6031 | /* NID_id_aes256_wrap */ |
6032 | 0x60, |
6033 | 0x86, |
6034 | 0x48, |
6035 | 0x01, |
6036 | 0x65, |
6037 | 0x03, |
6038 | 0x04, |
6039 | 0x01, |
6040 | 0x2d, |
6041 | /* NID_ecdsa_with_Recommended */ |
6042 | 0x2a, |
6043 | 0x86, |
6044 | 0x48, |
6045 | 0xce, |
6046 | 0x3d, |
6047 | 0x04, |
6048 | 0x02, |
6049 | /* NID_ecdsa_with_Specified */ |
6050 | 0x2a, |
6051 | 0x86, |
6052 | 0x48, |
6053 | 0xce, |
6054 | 0x3d, |
6055 | 0x04, |
6056 | 0x03, |
6057 | /* NID_ecdsa_with_SHA224 */ |
6058 | 0x2a, |
6059 | 0x86, |
6060 | 0x48, |
6061 | 0xce, |
6062 | 0x3d, |
6063 | 0x04, |
6064 | 0x03, |
6065 | 0x01, |
6066 | /* NID_ecdsa_with_SHA256 */ |
6067 | 0x2a, |
6068 | 0x86, |
6069 | 0x48, |
6070 | 0xce, |
6071 | 0x3d, |
6072 | 0x04, |
6073 | 0x03, |
6074 | 0x02, |
6075 | /* NID_ecdsa_with_SHA384 */ |
6076 | 0x2a, |
6077 | 0x86, |
6078 | 0x48, |
6079 | 0xce, |
6080 | 0x3d, |
6081 | 0x04, |
6082 | 0x03, |
6083 | 0x03, |
6084 | /* NID_ecdsa_with_SHA512 */ |
6085 | 0x2a, |
6086 | 0x86, |
6087 | 0x48, |
6088 | 0xce, |
6089 | 0x3d, |
6090 | 0x04, |
6091 | 0x03, |
6092 | 0x04, |
6093 | /* NID_hmacWithMD5 */ |
6094 | 0x2a, |
6095 | 0x86, |
6096 | 0x48, |
6097 | 0x86, |
6098 | 0xf7, |
6099 | 0x0d, |
6100 | 0x02, |
6101 | 0x06, |
6102 | /* NID_hmacWithSHA224 */ |
6103 | 0x2a, |
6104 | 0x86, |
6105 | 0x48, |
6106 | 0x86, |
6107 | 0xf7, |
6108 | 0x0d, |
6109 | 0x02, |
6110 | 0x08, |
6111 | /* NID_hmacWithSHA256 */ |
6112 | 0x2a, |
6113 | 0x86, |
6114 | 0x48, |
6115 | 0x86, |
6116 | 0xf7, |
6117 | 0x0d, |
6118 | 0x02, |
6119 | 0x09, |
6120 | /* NID_hmacWithSHA384 */ |
6121 | 0x2a, |
6122 | 0x86, |
6123 | 0x48, |
6124 | 0x86, |
6125 | 0xf7, |
6126 | 0x0d, |
6127 | 0x02, |
6128 | 0x0a, |
6129 | /* NID_hmacWithSHA512 */ |
6130 | 0x2a, |
6131 | 0x86, |
6132 | 0x48, |
6133 | 0x86, |
6134 | 0xf7, |
6135 | 0x0d, |
6136 | 0x02, |
6137 | 0x0b, |
6138 | /* NID_dsa_with_SHA224 */ |
6139 | 0x60, |
6140 | 0x86, |
6141 | 0x48, |
6142 | 0x01, |
6143 | 0x65, |
6144 | 0x03, |
6145 | 0x04, |
6146 | 0x03, |
6147 | 0x01, |
6148 | /* NID_dsa_with_SHA256 */ |
6149 | 0x60, |
6150 | 0x86, |
6151 | 0x48, |
6152 | 0x01, |
6153 | 0x65, |
6154 | 0x03, |
6155 | 0x04, |
6156 | 0x03, |
6157 | 0x02, |
6158 | /* NID_whirlpool */ |
6159 | 0x28, |
6160 | 0xcf, |
6161 | 0x06, |
6162 | 0x03, |
6163 | 0x00, |
6164 | 0x37, |
6165 | /* NID_cryptopro */ |
6166 | 0x2a, |
6167 | 0x85, |
6168 | 0x03, |
6169 | 0x02, |
6170 | 0x02, |
6171 | /* NID_cryptocom */ |
6172 | 0x2a, |
6173 | 0x85, |
6174 | 0x03, |
6175 | 0x02, |
6176 | 0x09, |
6177 | /* NID_id_GostR3411_94_with_GostR3410_2001 */ |
6178 | 0x2a, |
6179 | 0x85, |
6180 | 0x03, |
6181 | 0x02, |
6182 | 0x02, |
6183 | 0x03, |
6184 | /* NID_id_GostR3411_94_with_GostR3410_94 */ |
6185 | 0x2a, |
6186 | 0x85, |
6187 | 0x03, |
6188 | 0x02, |
6189 | 0x02, |
6190 | 0x04, |
6191 | /* NID_id_GostR3411_94 */ |
6192 | 0x2a, |
6193 | 0x85, |
6194 | 0x03, |
6195 | 0x02, |
6196 | 0x02, |
6197 | 0x09, |
6198 | /* NID_id_HMACGostR3411_94 */ |
6199 | 0x2a, |
6200 | 0x85, |
6201 | 0x03, |
6202 | 0x02, |
6203 | 0x02, |
6204 | 0x0a, |
6205 | /* NID_id_GostR3410_2001 */ |
6206 | 0x2a, |
6207 | 0x85, |
6208 | 0x03, |
6209 | 0x02, |
6210 | 0x02, |
6211 | 0x13, |
6212 | /* NID_id_GostR3410_94 */ |
6213 | 0x2a, |
6214 | 0x85, |
6215 | 0x03, |
6216 | 0x02, |
6217 | 0x02, |
6218 | 0x14, |
6219 | /* NID_id_Gost28147_89 */ |
6220 | 0x2a, |
6221 | 0x85, |
6222 | 0x03, |
6223 | 0x02, |
6224 | 0x02, |
6225 | 0x15, |
6226 | /* NID_id_Gost28147_89_MAC */ |
6227 | 0x2a, |
6228 | 0x85, |
6229 | 0x03, |
6230 | 0x02, |
6231 | 0x02, |
6232 | 0x16, |
6233 | /* NID_id_GostR3411_94_prf */ |
6234 | 0x2a, |
6235 | 0x85, |
6236 | 0x03, |
6237 | 0x02, |
6238 | 0x02, |
6239 | 0x17, |
6240 | /* NID_id_GostR3410_2001DH */ |
6241 | 0x2a, |
6242 | 0x85, |
6243 | 0x03, |
6244 | 0x02, |
6245 | 0x02, |
6246 | 0x62, |
6247 | /* NID_id_GostR3410_94DH */ |
6248 | 0x2a, |
6249 | 0x85, |
6250 | 0x03, |
6251 | 0x02, |
6252 | 0x02, |
6253 | 0x63, |
6254 | /* NID_id_Gost28147_89_CryptoPro_KeyMeshing */ |
6255 | 0x2a, |
6256 | 0x85, |
6257 | 0x03, |
6258 | 0x02, |
6259 | 0x02, |
6260 | 0x0e, |
6261 | 0x01, |
6262 | /* NID_id_Gost28147_89_None_KeyMeshing */ |
6263 | 0x2a, |
6264 | 0x85, |
6265 | 0x03, |
6266 | 0x02, |
6267 | 0x02, |
6268 | 0x0e, |
6269 | 0x00, |
6270 | /* NID_id_GostR3411_94_TestParamSet */ |
6271 | 0x2a, |
6272 | 0x85, |
6273 | 0x03, |
6274 | 0x02, |
6275 | 0x02, |
6276 | 0x1e, |
6277 | 0x00, |
6278 | /* NID_id_GostR3411_94_CryptoProParamSet */ |
6279 | 0x2a, |
6280 | 0x85, |
6281 | 0x03, |
6282 | 0x02, |
6283 | 0x02, |
6284 | 0x1e, |
6285 | 0x01, |
6286 | /* NID_id_Gost28147_89_TestParamSet */ |
6287 | 0x2a, |
6288 | 0x85, |
6289 | 0x03, |
6290 | 0x02, |
6291 | 0x02, |
6292 | 0x1f, |
6293 | 0x00, |
6294 | /* NID_id_Gost28147_89_CryptoPro_A_ParamSet */ |
6295 | 0x2a, |
6296 | 0x85, |
6297 | 0x03, |
6298 | 0x02, |
6299 | 0x02, |
6300 | 0x1f, |
6301 | 0x01, |
6302 | /* NID_id_Gost28147_89_CryptoPro_B_ParamSet */ |
6303 | 0x2a, |
6304 | 0x85, |
6305 | 0x03, |
6306 | 0x02, |
6307 | 0x02, |
6308 | 0x1f, |
6309 | 0x02, |
6310 | /* NID_id_Gost28147_89_CryptoPro_C_ParamSet */ |
6311 | 0x2a, |
6312 | 0x85, |
6313 | 0x03, |
6314 | 0x02, |
6315 | 0x02, |
6316 | 0x1f, |
6317 | 0x03, |
6318 | /* NID_id_Gost28147_89_CryptoPro_D_ParamSet */ |
6319 | 0x2a, |
6320 | 0x85, |
6321 | 0x03, |
6322 | 0x02, |
6323 | 0x02, |
6324 | 0x1f, |
6325 | 0x04, |
6326 | /* NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */ |
6327 | 0x2a, |
6328 | 0x85, |
6329 | 0x03, |
6330 | 0x02, |
6331 | 0x02, |
6332 | 0x1f, |
6333 | 0x05, |
6334 | /* NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */ |
6335 | 0x2a, |
6336 | 0x85, |
6337 | 0x03, |
6338 | 0x02, |
6339 | 0x02, |
6340 | 0x1f, |
6341 | 0x06, |
6342 | /* NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */ |
6343 | 0x2a, |
6344 | 0x85, |
6345 | 0x03, |
6346 | 0x02, |
6347 | 0x02, |
6348 | 0x1f, |
6349 | 0x07, |
6350 | /* NID_id_GostR3410_94_TestParamSet */ |
6351 | 0x2a, |
6352 | 0x85, |
6353 | 0x03, |
6354 | 0x02, |
6355 | 0x02, |
6356 | 0x20, |
6357 | 0x00, |
6358 | /* NID_id_GostR3410_94_CryptoPro_A_ParamSet */ |
6359 | 0x2a, |
6360 | 0x85, |
6361 | 0x03, |
6362 | 0x02, |
6363 | 0x02, |
6364 | 0x20, |
6365 | 0x02, |
6366 | /* NID_id_GostR3410_94_CryptoPro_B_ParamSet */ |
6367 | 0x2a, |
6368 | 0x85, |
6369 | 0x03, |
6370 | 0x02, |
6371 | 0x02, |
6372 | 0x20, |
6373 | 0x03, |
6374 | /* NID_id_GostR3410_94_CryptoPro_C_ParamSet */ |
6375 | 0x2a, |
6376 | 0x85, |
6377 | 0x03, |
6378 | 0x02, |
6379 | 0x02, |
6380 | 0x20, |
6381 | 0x04, |
6382 | /* NID_id_GostR3410_94_CryptoPro_D_ParamSet */ |
6383 | 0x2a, |
6384 | 0x85, |
6385 | 0x03, |
6386 | 0x02, |
6387 | 0x02, |
6388 | 0x20, |
6389 | 0x05, |
6390 | /* NID_id_GostR3410_94_CryptoPro_XchA_ParamSet */ |
6391 | 0x2a, |
6392 | 0x85, |
6393 | 0x03, |
6394 | 0x02, |
6395 | 0x02, |
6396 | 0x21, |
6397 | 0x01, |
6398 | /* NID_id_GostR3410_94_CryptoPro_XchB_ParamSet */ |
6399 | 0x2a, |
6400 | 0x85, |
6401 | 0x03, |
6402 | 0x02, |
6403 | 0x02, |
6404 | 0x21, |
6405 | 0x02, |
6406 | /* NID_id_GostR3410_94_CryptoPro_XchC_ParamSet */ |
6407 | 0x2a, |
6408 | 0x85, |
6409 | 0x03, |
6410 | 0x02, |
6411 | 0x02, |
6412 | 0x21, |
6413 | 0x03, |
6414 | /* NID_id_GostR3410_2001_TestParamSet */ |
6415 | 0x2a, |
6416 | 0x85, |
6417 | 0x03, |
6418 | 0x02, |
6419 | 0x02, |
6420 | 0x23, |
6421 | 0x00, |
6422 | /* NID_id_GostR3410_2001_CryptoPro_A_ParamSet */ |
6423 | 0x2a, |
6424 | 0x85, |
6425 | 0x03, |
6426 | 0x02, |
6427 | 0x02, |
6428 | 0x23, |
6429 | 0x01, |
6430 | /* NID_id_GostR3410_2001_CryptoPro_B_ParamSet */ |
6431 | 0x2a, |
6432 | 0x85, |
6433 | 0x03, |
6434 | 0x02, |
6435 | 0x02, |
6436 | 0x23, |
6437 | 0x02, |
6438 | /* NID_id_GostR3410_2001_CryptoPro_C_ParamSet */ |
6439 | 0x2a, |
6440 | 0x85, |
6441 | 0x03, |
6442 | 0x02, |
6443 | 0x02, |
6444 | 0x23, |
6445 | 0x03, |
6446 | /* NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet */ |
6447 | 0x2a, |
6448 | 0x85, |
6449 | 0x03, |
6450 | 0x02, |
6451 | 0x02, |
6452 | 0x24, |
6453 | 0x00, |
6454 | /* NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet */ |
6455 | 0x2a, |
6456 | 0x85, |
6457 | 0x03, |
6458 | 0x02, |
6459 | 0x02, |
6460 | 0x24, |
6461 | 0x01, |
6462 | /* NID_id_GostR3410_94_a */ |
6463 | 0x2a, |
6464 | 0x85, |
6465 | 0x03, |
6466 | 0x02, |
6467 | 0x02, |
6468 | 0x14, |
6469 | 0x01, |
6470 | /* NID_id_GostR3410_94_aBis */ |
6471 | 0x2a, |
6472 | 0x85, |
6473 | 0x03, |
6474 | 0x02, |
6475 | 0x02, |
6476 | 0x14, |
6477 | 0x02, |
6478 | /* NID_id_GostR3410_94_b */ |
6479 | 0x2a, |
6480 | 0x85, |
6481 | 0x03, |
6482 | 0x02, |
6483 | 0x02, |
6484 | 0x14, |
6485 | 0x03, |
6486 | /* NID_id_GostR3410_94_bBis */ |
6487 | 0x2a, |
6488 | 0x85, |
6489 | 0x03, |
6490 | 0x02, |
6491 | 0x02, |
6492 | 0x14, |
6493 | 0x04, |
6494 | /* NID_id_Gost28147_89_cc */ |
6495 | 0x2a, |
6496 | 0x85, |
6497 | 0x03, |
6498 | 0x02, |
6499 | 0x09, |
6500 | 0x01, |
6501 | 0x06, |
6502 | 0x01, |
6503 | /* NID_id_GostR3410_94_cc */ |
6504 | 0x2a, |
6505 | 0x85, |
6506 | 0x03, |
6507 | 0x02, |
6508 | 0x09, |
6509 | 0x01, |
6510 | 0x05, |
6511 | 0x03, |
6512 | /* NID_id_GostR3410_2001_cc */ |
6513 | 0x2a, |
6514 | 0x85, |
6515 | 0x03, |
6516 | 0x02, |
6517 | 0x09, |
6518 | 0x01, |
6519 | 0x05, |
6520 | 0x04, |
6521 | /* NID_id_GostR3411_94_with_GostR3410_94_cc */ |
6522 | 0x2a, |
6523 | 0x85, |
6524 | 0x03, |
6525 | 0x02, |
6526 | 0x09, |
6527 | 0x01, |
6528 | 0x03, |
6529 | 0x03, |
6530 | /* NID_id_GostR3411_94_with_GostR3410_2001_cc */ |
6531 | 0x2a, |
6532 | 0x85, |
6533 | 0x03, |
6534 | 0x02, |
6535 | 0x09, |
6536 | 0x01, |
6537 | 0x03, |
6538 | 0x04, |
6539 | /* NID_id_GostR3410_2001_ParamSet_cc */ |
6540 | 0x2a, |
6541 | 0x85, |
6542 | 0x03, |
6543 | 0x02, |
6544 | 0x09, |
6545 | 0x01, |
6546 | 0x08, |
6547 | 0x01, |
6548 | /* NID_LocalKeySet */ |
6549 | 0x2b, |
6550 | 0x06, |
6551 | 0x01, |
6552 | 0x04, |
6553 | 0x01, |
6554 | 0x82, |
6555 | 0x37, |
6556 | 0x11, |
6557 | 0x02, |
6558 | /* NID_freshest_crl */ |
6559 | 0x55, |
6560 | 0x1d, |
6561 | 0x2e, |
6562 | /* NID_id_on_permanentIdentifier */ |
6563 | 0x2b, |
6564 | 0x06, |
6565 | 0x01, |
6566 | 0x05, |
6567 | 0x05, |
6568 | 0x07, |
6569 | 0x08, |
6570 | 0x03, |
6571 | /* NID_searchGuide */ |
6572 | 0x55, |
6573 | 0x04, |
6574 | 0x0e, |
6575 | /* NID_businessCategory */ |
6576 | 0x55, |
6577 | 0x04, |
6578 | 0x0f, |
6579 | /* NID_postalAddress */ |
6580 | 0x55, |
6581 | 0x04, |
6582 | 0x10, |
6583 | /* NID_postOfficeBox */ |
6584 | 0x55, |
6585 | 0x04, |
6586 | 0x12, |
6587 | /* NID_physicalDeliveryOfficeName */ |
6588 | 0x55, |
6589 | 0x04, |
6590 | 0x13, |
6591 | /* NID_telephoneNumber */ |
6592 | 0x55, |
6593 | 0x04, |
6594 | 0x14, |
6595 | /* NID_telexNumber */ |
6596 | 0x55, |
6597 | 0x04, |
6598 | 0x15, |
6599 | /* NID_teletexTerminalIdentifier */ |
6600 | 0x55, |
6601 | 0x04, |
6602 | 0x16, |
6603 | /* NID_facsimileTelephoneNumber */ |
6604 | 0x55, |
6605 | 0x04, |
6606 | 0x17, |
6607 | /* NID_x121Address */ |
6608 | 0x55, |
6609 | 0x04, |
6610 | 0x18, |
6611 | /* NID_internationaliSDNNumber */ |
6612 | 0x55, |
6613 | 0x04, |
6614 | 0x19, |
6615 | /* NID_registeredAddress */ |
6616 | 0x55, |
6617 | 0x04, |
6618 | 0x1a, |
6619 | /* NID_destinationIndicator */ |
6620 | 0x55, |
6621 | 0x04, |
6622 | 0x1b, |
6623 | /* NID_preferredDeliveryMethod */ |
6624 | 0x55, |
6625 | 0x04, |
6626 | 0x1c, |
6627 | /* NID_presentationAddress */ |
6628 | 0x55, |
6629 | 0x04, |
6630 | 0x1d, |
6631 | /* NID_supportedApplicationContext */ |
6632 | 0x55, |
6633 | 0x04, |
6634 | 0x1e, |
6635 | /* NID_member */ |
6636 | 0x55, |
6637 | 0x04, |
6638 | 0x1f, |
6639 | /* NID_owner */ |
6640 | 0x55, |
6641 | 0x04, |
6642 | 0x20, |
6643 | /* NID_roleOccupant */ |
6644 | 0x55, |
6645 | 0x04, |
6646 | 0x21, |
6647 | /* NID_seeAlso */ |
6648 | 0x55, |
6649 | 0x04, |
6650 | 0x22, |
6651 | /* NID_userPassword */ |
6652 | 0x55, |
6653 | 0x04, |
6654 | 0x23, |
6655 | /* NID_userCertificate */ |
6656 | 0x55, |
6657 | 0x04, |
6658 | 0x24, |
6659 | /* NID_cACertificate */ |
6660 | 0x55, |
6661 | 0x04, |
6662 | 0x25, |
6663 | /* NID_authorityRevocationList */ |
6664 | 0x55, |
6665 | 0x04, |
6666 | 0x26, |
6667 | /* NID_certificateRevocationList */ |
6668 | 0x55, |
6669 | 0x04, |
6670 | 0x27, |
6671 | /* NID_crossCertificatePair */ |
6672 | 0x55, |
6673 | 0x04, |
6674 | 0x28, |
6675 | /* NID_enhancedSearchGuide */ |
6676 | 0x55, |
6677 | 0x04, |
6678 | 0x2f, |
6679 | /* NID_protocolInformation */ |
6680 | 0x55, |
6681 | 0x04, |
6682 | 0x30, |
6683 | /* NID_distinguishedName */ |
6684 | 0x55, |
6685 | 0x04, |
6686 | 0x31, |
6687 | /* NID_uniqueMember */ |
6688 | 0x55, |
6689 | 0x04, |
6690 | 0x32, |
6691 | /* NID_houseIdentifier */ |
6692 | 0x55, |
6693 | 0x04, |
6694 | 0x33, |
6695 | /* NID_supportedAlgorithms */ |
6696 | 0x55, |
6697 | 0x04, |
6698 | 0x34, |
6699 | /* NID_deltaRevocationList */ |
6700 | 0x55, |
6701 | 0x04, |
6702 | 0x35, |
6703 | /* NID_dmdName */ |
6704 | 0x55, |
6705 | 0x04, |
6706 | 0x36, |
6707 | /* NID_id_alg_PWRI_KEK */ |
6708 | 0x2a, |
6709 | 0x86, |
6710 | 0x48, |
6711 | 0x86, |
6712 | 0xf7, |
6713 | 0x0d, |
6714 | 0x01, |
6715 | 0x09, |
6716 | 0x10, |
6717 | 0x03, |
6718 | 0x09, |
6719 | /* NID_aes_128_gcm */ |
6720 | 0x60, |
6721 | 0x86, |
6722 | 0x48, |
6723 | 0x01, |
6724 | 0x65, |
6725 | 0x03, |
6726 | 0x04, |
6727 | 0x01, |
6728 | 0x06, |
6729 | /* NID_aes_128_ccm */ |
6730 | 0x60, |
6731 | 0x86, |
6732 | 0x48, |
6733 | 0x01, |
6734 | 0x65, |
6735 | 0x03, |
6736 | 0x04, |
6737 | 0x01, |
6738 | 0x07, |
6739 | /* NID_id_aes128_wrap_pad */ |
6740 | 0x60, |
6741 | 0x86, |
6742 | 0x48, |
6743 | 0x01, |
6744 | 0x65, |
6745 | 0x03, |
6746 | 0x04, |
6747 | 0x01, |
6748 | 0x08, |
6749 | /* NID_aes_192_gcm */ |
6750 | 0x60, |
6751 | 0x86, |
6752 | 0x48, |
6753 | 0x01, |
6754 | 0x65, |
6755 | 0x03, |
6756 | 0x04, |
6757 | 0x01, |
6758 | 0x1a, |
6759 | /* NID_aes_192_ccm */ |
6760 | 0x60, |
6761 | 0x86, |
6762 | 0x48, |
6763 | 0x01, |
6764 | 0x65, |
6765 | 0x03, |
6766 | 0x04, |
6767 | 0x01, |
6768 | 0x1b, |
6769 | /* NID_id_aes192_wrap_pad */ |
6770 | 0x60, |
6771 | 0x86, |
6772 | 0x48, |
6773 | 0x01, |
6774 | 0x65, |
6775 | 0x03, |
6776 | 0x04, |
6777 | 0x01, |
6778 | 0x1c, |
6779 | /* NID_aes_256_gcm */ |
6780 | 0x60, |
6781 | 0x86, |
6782 | 0x48, |
6783 | 0x01, |
6784 | 0x65, |
6785 | 0x03, |
6786 | 0x04, |
6787 | 0x01, |
6788 | 0x2e, |
6789 | /* NID_aes_256_ccm */ |
6790 | 0x60, |
6791 | 0x86, |
6792 | 0x48, |
6793 | 0x01, |
6794 | 0x65, |
6795 | 0x03, |
6796 | 0x04, |
6797 | 0x01, |
6798 | 0x2f, |
6799 | /* NID_id_aes256_wrap_pad */ |
6800 | 0x60, |
6801 | 0x86, |
6802 | 0x48, |
6803 | 0x01, |
6804 | 0x65, |
6805 | 0x03, |
6806 | 0x04, |
6807 | 0x01, |
6808 | 0x30, |
6809 | /* NID_id_camellia128_wrap */ |
6810 | 0x2a, |
6811 | 0x83, |
6812 | 0x08, |
6813 | 0x8c, |
6814 | 0x9a, |
6815 | 0x4b, |
6816 | 0x3d, |
6817 | 0x01, |
6818 | 0x01, |
6819 | 0x03, |
6820 | 0x02, |
6821 | /* NID_id_camellia192_wrap */ |
6822 | 0x2a, |
6823 | 0x83, |
6824 | 0x08, |
6825 | 0x8c, |
6826 | 0x9a, |
6827 | 0x4b, |
6828 | 0x3d, |
6829 | 0x01, |
6830 | 0x01, |
6831 | 0x03, |
6832 | 0x03, |
6833 | /* NID_id_camellia256_wrap */ |
6834 | 0x2a, |
6835 | 0x83, |
6836 | 0x08, |
6837 | 0x8c, |
6838 | 0x9a, |
6839 | 0x4b, |
6840 | 0x3d, |
6841 | 0x01, |
6842 | 0x01, |
6843 | 0x03, |
6844 | 0x04, |
6845 | /* NID_anyExtendedKeyUsage */ |
6846 | 0x55, |
6847 | 0x1d, |
6848 | 0x25, |
6849 | 0x00, |
6850 | /* NID_mgf1 */ |
6851 | 0x2a, |
6852 | 0x86, |
6853 | 0x48, |
6854 | 0x86, |
6855 | 0xf7, |
6856 | 0x0d, |
6857 | 0x01, |
6858 | 0x01, |
6859 | 0x08, |
6860 | /* NID_rsassaPss */ |
6861 | 0x2a, |
6862 | 0x86, |
6863 | 0x48, |
6864 | 0x86, |
6865 | 0xf7, |
6866 | 0x0d, |
6867 | 0x01, |
6868 | 0x01, |
6869 | 0x0a, |
6870 | /* NID_rsaesOaep */ |
6871 | 0x2a, |
6872 | 0x86, |
6873 | 0x48, |
6874 | 0x86, |
6875 | 0xf7, |
6876 | 0x0d, |
6877 | 0x01, |
6878 | 0x01, |
6879 | 0x07, |
6880 | /* NID_dhpublicnumber */ |
6881 | 0x2a, |
6882 | 0x86, |
6883 | 0x48, |
6884 | 0xce, |
6885 | 0x3e, |
6886 | 0x02, |
6887 | 0x01, |
6888 | /* NID_brainpoolP160r1 */ |
6889 | 0x2b, |
6890 | 0x24, |
6891 | 0x03, |
6892 | 0x03, |
6893 | 0x02, |
6894 | 0x08, |
6895 | 0x01, |
6896 | 0x01, |
6897 | 0x01, |
6898 | /* NID_brainpoolP160t1 */ |
6899 | 0x2b, |
6900 | 0x24, |
6901 | 0x03, |
6902 | 0x03, |
6903 | 0x02, |
6904 | 0x08, |
6905 | 0x01, |
6906 | 0x01, |
6907 | 0x02, |
6908 | /* NID_brainpoolP192r1 */ |
6909 | 0x2b, |
6910 | 0x24, |
6911 | 0x03, |
6912 | 0x03, |
6913 | 0x02, |
6914 | 0x08, |
6915 | 0x01, |
6916 | 0x01, |
6917 | 0x03, |
6918 | /* NID_brainpoolP192t1 */ |
6919 | 0x2b, |
6920 | 0x24, |
6921 | 0x03, |
6922 | 0x03, |
6923 | 0x02, |
6924 | 0x08, |
6925 | 0x01, |
6926 | 0x01, |
6927 | 0x04, |
6928 | /* NID_brainpoolP224r1 */ |
6929 | 0x2b, |
6930 | 0x24, |
6931 | 0x03, |
6932 | 0x03, |
6933 | 0x02, |
6934 | 0x08, |
6935 | 0x01, |
6936 | 0x01, |
6937 | 0x05, |
6938 | /* NID_brainpoolP224t1 */ |
6939 | 0x2b, |
6940 | 0x24, |
6941 | 0x03, |
6942 | 0x03, |
6943 | 0x02, |
6944 | 0x08, |
6945 | 0x01, |
6946 | 0x01, |
6947 | 0x06, |
6948 | /* NID_brainpoolP256r1 */ |
6949 | 0x2b, |
6950 | 0x24, |
6951 | 0x03, |
6952 | 0x03, |
6953 | 0x02, |
6954 | 0x08, |
6955 | 0x01, |
6956 | 0x01, |
6957 | 0x07, |
6958 | /* NID_brainpoolP256t1 */ |
6959 | 0x2b, |
6960 | 0x24, |
6961 | 0x03, |
6962 | 0x03, |
6963 | 0x02, |
6964 | 0x08, |
6965 | 0x01, |
6966 | 0x01, |
6967 | 0x08, |
6968 | /* NID_brainpoolP320r1 */ |
6969 | 0x2b, |
6970 | 0x24, |
6971 | 0x03, |
6972 | 0x03, |
6973 | 0x02, |
6974 | 0x08, |
6975 | 0x01, |
6976 | 0x01, |
6977 | 0x09, |
6978 | /* NID_brainpoolP320t1 */ |
6979 | 0x2b, |
6980 | 0x24, |
6981 | 0x03, |
6982 | 0x03, |
6983 | 0x02, |
6984 | 0x08, |
6985 | 0x01, |
6986 | 0x01, |
6987 | 0x0a, |
6988 | /* NID_brainpoolP384r1 */ |
6989 | 0x2b, |
6990 | 0x24, |
6991 | 0x03, |
6992 | 0x03, |
6993 | 0x02, |
6994 | 0x08, |
6995 | 0x01, |
6996 | 0x01, |
6997 | 0x0b, |
6998 | /* NID_brainpoolP384t1 */ |
6999 | 0x2b, |
7000 | 0x24, |
7001 | 0x03, |
7002 | 0x03, |
7003 | 0x02, |
7004 | 0x08, |
7005 | 0x01, |
7006 | 0x01, |
7007 | 0x0c, |
7008 | /* NID_brainpoolP512r1 */ |
7009 | 0x2b, |
7010 | 0x24, |
7011 | 0x03, |
7012 | 0x03, |
7013 | 0x02, |
7014 | 0x08, |
7015 | 0x01, |
7016 | 0x01, |
7017 | 0x0d, |
7018 | /* NID_brainpoolP512t1 */ |
7019 | 0x2b, |
7020 | 0x24, |
7021 | 0x03, |
7022 | 0x03, |
7023 | 0x02, |
7024 | 0x08, |
7025 | 0x01, |
7026 | 0x01, |
7027 | 0x0e, |
7028 | /* NID_pSpecified */ |
7029 | 0x2a, |
7030 | 0x86, |
7031 | 0x48, |
7032 | 0x86, |
7033 | 0xf7, |
7034 | 0x0d, |
7035 | 0x01, |
7036 | 0x01, |
7037 | 0x09, |
7038 | /* NID_dhSinglePass_stdDH_sha1kdf_scheme */ |
7039 | 0x2b, |
7040 | 0x81, |
7041 | 0x05, |
7042 | 0x10, |
7043 | 0x86, |
7044 | 0x48, |
7045 | 0x3f, |
7046 | 0x00, |
7047 | 0x02, |
7048 | /* NID_dhSinglePass_stdDH_sha224kdf_scheme */ |
7049 | 0x2b, |
7050 | 0x81, |
7051 | 0x04, |
7052 | 0x01, |
7053 | 0x0b, |
7054 | 0x00, |
7055 | /* NID_dhSinglePass_stdDH_sha256kdf_scheme */ |
7056 | 0x2b, |
7057 | 0x81, |
7058 | 0x04, |
7059 | 0x01, |
7060 | 0x0b, |
7061 | 0x01, |
7062 | /* NID_dhSinglePass_stdDH_sha384kdf_scheme */ |
7063 | 0x2b, |
7064 | 0x81, |
7065 | 0x04, |
7066 | 0x01, |
7067 | 0x0b, |
7068 | 0x02, |
7069 | /* NID_dhSinglePass_stdDH_sha512kdf_scheme */ |
7070 | 0x2b, |
7071 | 0x81, |
7072 | 0x04, |
7073 | 0x01, |
7074 | 0x0b, |
7075 | 0x03, |
7076 | /* NID_dhSinglePass_cofactorDH_sha1kdf_scheme */ |
7077 | 0x2b, |
7078 | 0x81, |
7079 | 0x05, |
7080 | 0x10, |
7081 | 0x86, |
7082 | 0x48, |
7083 | 0x3f, |
7084 | 0x00, |
7085 | 0x03, |
7086 | /* NID_dhSinglePass_cofactorDH_sha224kdf_scheme */ |
7087 | 0x2b, |
7088 | 0x81, |
7089 | 0x04, |
7090 | 0x01, |
7091 | 0x0e, |
7092 | 0x00, |
7093 | /* NID_dhSinglePass_cofactorDH_sha256kdf_scheme */ |
7094 | 0x2b, |
7095 | 0x81, |
7096 | 0x04, |
7097 | 0x01, |
7098 | 0x0e, |
7099 | 0x01, |
7100 | /* NID_dhSinglePass_cofactorDH_sha384kdf_scheme */ |
7101 | 0x2b, |
7102 | 0x81, |
7103 | 0x04, |
7104 | 0x01, |
7105 | 0x0e, |
7106 | 0x02, |
7107 | /* NID_dhSinglePass_cofactorDH_sha512kdf_scheme */ |
7108 | 0x2b, |
7109 | 0x81, |
7110 | 0x04, |
7111 | 0x01, |
7112 | 0x0e, |
7113 | 0x03, |
7114 | /* NID_ED25519 */ |
7115 | 0x2b, |
7116 | 0x65, |
7117 | 0x70, |
7118 | }; |
7119 | |
7120 | static const ASN1_OBJECT kObjects[NUM_NID] = { |
7121 | {"UNDEF" , "undefined" , NID_undef, 0, NULL, 0}, |
7122 | {"rsadsi" , "RSA Data Security, Inc." , NID_rsadsi, 6, &kObjectData[0], 0}, |
7123 | {"pkcs" , "RSA Data Security, Inc. PKCS" , NID_pkcs, 7, &kObjectData[6], 0}, |
7124 | {"MD2" , "md2" , NID_md2, 8, &kObjectData[13], 0}, |
7125 | {"MD5" , "md5" , NID_md5, 8, &kObjectData[21], 0}, |
7126 | {"RC4" , "rc4" , NID_rc4, 8, &kObjectData[29], 0}, |
7127 | {"rsaEncryption" , "rsaEncryption" , NID_rsaEncryption, 9, &kObjectData[37], |
7128 | 0}, |
7129 | {"RSA-MD2" , "md2WithRSAEncryption" , NID_md2WithRSAEncryption, 9, |
7130 | &kObjectData[46], 0}, |
7131 | {"RSA-MD5" , "md5WithRSAEncryption" , NID_md5WithRSAEncryption, 9, |
7132 | &kObjectData[55], 0}, |
7133 | {"PBE-MD2-DES" , "pbeWithMD2AndDES-CBC" , NID_pbeWithMD2AndDES_CBC, 9, |
7134 | &kObjectData[64], 0}, |
7135 | {"PBE-MD5-DES" , "pbeWithMD5AndDES-CBC" , NID_pbeWithMD5AndDES_CBC, 9, |
7136 | &kObjectData[73], 0}, |
7137 | {"X500" , "directory services (X.500)" , NID_X500, 1, &kObjectData[82], 0}, |
7138 | {"X509" , "X509" , NID_X509, 2, &kObjectData[83], 0}, |
7139 | {"CN" , "commonName" , NID_commonName, 3, &kObjectData[85], 0}, |
7140 | {"C" , "countryName" , NID_countryName, 3, &kObjectData[88], 0}, |
7141 | {"L" , "localityName" , NID_localityName, 3, &kObjectData[91], 0}, |
7142 | {"ST" , "stateOrProvinceName" , NID_stateOrProvinceName, 3, &kObjectData[94], |
7143 | 0}, |
7144 | {"O" , "organizationName" , NID_organizationName, 3, &kObjectData[97], 0}, |
7145 | {"OU" , "organizationalUnitName" , NID_organizationalUnitName, 3, |
7146 | &kObjectData[100], 0}, |
7147 | {"RSA" , "rsa" , NID_rsa, 4, &kObjectData[103], 0}, |
7148 | {"pkcs7" , "pkcs7" , NID_pkcs7, 8, &kObjectData[107], 0}, |
7149 | {"pkcs7-data" , "pkcs7-data" , NID_pkcs7_data, 9, &kObjectData[115], 0}, |
7150 | {"pkcs7-signedData" , "pkcs7-signedData" , NID_pkcs7_signed, 9, |
7151 | &kObjectData[124], 0}, |
7152 | {"pkcs7-envelopedData" , "pkcs7-envelopedData" , NID_pkcs7_enveloped, 9, |
7153 | &kObjectData[133], 0}, |
7154 | {"pkcs7-signedAndEnvelopedData" , "pkcs7-signedAndEnvelopedData" , |
7155 | NID_pkcs7_signedAndEnveloped, 9, &kObjectData[142], 0}, |
7156 | {"pkcs7-digestData" , "pkcs7-digestData" , NID_pkcs7_digest, 9, |
7157 | &kObjectData[151], 0}, |
7158 | {"pkcs7-encryptedData" , "pkcs7-encryptedData" , NID_pkcs7_encrypted, 9, |
7159 | &kObjectData[160], 0}, |
7160 | {"pkcs3" , "pkcs3" , NID_pkcs3, 8, &kObjectData[169], 0}, |
7161 | {"dhKeyAgreement" , "dhKeyAgreement" , NID_dhKeyAgreement, 9, |
7162 | &kObjectData[177], 0}, |
7163 | {"DES-ECB" , "des-ecb" , NID_des_ecb, 5, &kObjectData[186], 0}, |
7164 | {"DES-CFB" , "des-cfb" , NID_des_cfb64, 5, &kObjectData[191], 0}, |
7165 | {"DES-CBC" , "des-cbc" , NID_des_cbc, 5, &kObjectData[196], 0}, |
7166 | {"DES-EDE" , "des-ede" , NID_des_ede_ecb, 5, &kObjectData[201], 0}, |
7167 | {"DES-EDE3" , "des-ede3" , NID_des_ede3_ecb, 0, NULL, 0}, |
7168 | {"IDEA-CBC" , "idea-cbc" , NID_idea_cbc, 11, &kObjectData[206], 0}, |
7169 | {"IDEA-CFB" , "idea-cfb" , NID_idea_cfb64, 0, NULL, 0}, |
7170 | {"IDEA-ECB" , "idea-ecb" , NID_idea_ecb, 0, NULL, 0}, |
7171 | {"RC2-CBC" , "rc2-cbc" , NID_rc2_cbc, 8, &kObjectData[217], 0}, |
7172 | {"RC2-ECB" , "rc2-ecb" , NID_rc2_ecb, 0, NULL, 0}, |
7173 | {"RC2-CFB" , "rc2-cfb" , NID_rc2_cfb64, 0, NULL, 0}, |
7174 | {"RC2-OFB" , "rc2-ofb" , NID_rc2_ofb64, 0, NULL, 0}, |
7175 | {"SHA" , "sha" , NID_sha, 5, &kObjectData[225], 0}, |
7176 | {"RSA-SHA" , "shaWithRSAEncryption" , NID_shaWithRSAEncryption, 5, |
7177 | &kObjectData[230], 0}, |
7178 | {"DES-EDE-CBC" , "des-ede-cbc" , NID_des_ede_cbc, 0, NULL, 0}, |
7179 | {"DES-EDE3-CBC" , "des-ede3-cbc" , NID_des_ede3_cbc, 8, &kObjectData[235], 0}, |
7180 | {"DES-OFB" , "des-ofb" , NID_des_ofb64, 5, &kObjectData[243], 0}, |
7181 | {"IDEA-OFB" , "idea-ofb" , NID_idea_ofb64, 0, NULL, 0}, |
7182 | {"pkcs9" , "pkcs9" , NID_pkcs9, 8, &kObjectData[248], 0}, |
7183 | {"emailAddress" , "emailAddress" , NID_pkcs9_emailAddress, 9, |
7184 | &kObjectData[256], 0}, |
7185 | {"unstructuredName" , "unstructuredName" , NID_pkcs9_unstructuredName, 9, |
7186 | &kObjectData[265], 0}, |
7187 | {"contentType" , "contentType" , NID_pkcs9_contentType, 9, &kObjectData[274], |
7188 | 0}, |
7189 | {"messageDigest" , "messageDigest" , NID_pkcs9_messageDigest, 9, |
7190 | &kObjectData[283], 0}, |
7191 | {"signingTime" , "signingTime" , NID_pkcs9_signingTime, 9, &kObjectData[292], |
7192 | 0}, |
7193 | {"countersignature" , "countersignature" , NID_pkcs9_countersignature, 9, |
7194 | &kObjectData[301], 0}, |
7195 | {"challengePassword" , "challengePassword" , NID_pkcs9_challengePassword, 9, |
7196 | &kObjectData[310], 0}, |
7197 | {"unstructuredAddress" , "unstructuredAddress" , |
7198 | NID_pkcs9_unstructuredAddress, 9, &kObjectData[319], 0}, |
7199 | {"extendedCertificateAttributes" , "extendedCertificateAttributes" , |
7200 | NID_pkcs9_extCertAttributes, 9, &kObjectData[328], 0}, |
7201 | {"Netscape" , "Netscape Communications Corp." , NID_netscape, 7, |
7202 | &kObjectData[337], 0}, |
7203 | {"nsCertExt" , "Netscape Certificate Extension" , NID_netscape_cert_extension, |
7204 | 8, &kObjectData[344], 0}, |
7205 | {"nsDataType" , "Netscape Data Type" , NID_netscape_data_type, 8, |
7206 | &kObjectData[352], 0}, |
7207 | {"DES-EDE-CFB" , "des-ede-cfb" , NID_des_ede_cfb64, 0, NULL, 0}, |
7208 | {"DES-EDE3-CFB" , "des-ede3-cfb" , NID_des_ede3_cfb64, 0, NULL, 0}, |
7209 | {"DES-EDE-OFB" , "des-ede-ofb" , NID_des_ede_ofb64, 0, NULL, 0}, |
7210 | {"DES-EDE3-OFB" , "des-ede3-ofb" , NID_des_ede3_ofb64, 0, NULL, 0}, |
7211 | {"SHA1" , "sha1" , NID_sha1, 5, &kObjectData[360], 0}, |
7212 | {"RSA-SHA1" , "sha1WithRSAEncryption" , NID_sha1WithRSAEncryption, 9, |
7213 | &kObjectData[365], 0}, |
7214 | {"DSA-SHA" , "dsaWithSHA" , NID_dsaWithSHA, 5, &kObjectData[374], 0}, |
7215 | {"DSA-old" , "dsaEncryption-old" , NID_dsa_2, 5, &kObjectData[379], 0}, |
7216 | {"PBE-SHA1-RC2-64" , "pbeWithSHA1AndRC2-CBC" , NID_pbeWithSHA1AndRC2_CBC, 9, |
7217 | &kObjectData[384], 0}, |
7218 | {"PBKDF2" , "PBKDF2" , NID_id_pbkdf2, 9, &kObjectData[393], 0}, |
7219 | {"DSA-SHA1-old" , "dsaWithSHA1-old" , NID_dsaWithSHA1_2, 5, &kObjectData[402], |
7220 | 0}, |
7221 | {"nsCertType" , "Netscape Cert Type" , NID_netscape_cert_type, 9, |
7222 | &kObjectData[407], 0}, |
7223 | {"nsBaseUrl" , "Netscape Base Url" , NID_netscape_base_url, 9, |
7224 | &kObjectData[416], 0}, |
7225 | {"nsRevocationUrl" , "Netscape Revocation Url" , NID_netscape_revocation_url, |
7226 | 9, &kObjectData[425], 0}, |
7227 | {"nsCaRevocationUrl" , "Netscape CA Revocation Url" , |
7228 | NID_netscape_ca_revocation_url, 9, &kObjectData[434], 0}, |
7229 | {"nsRenewalUrl" , "Netscape Renewal Url" , NID_netscape_renewal_url, 9, |
7230 | &kObjectData[443], 0}, |
7231 | {"nsCaPolicyUrl" , "Netscape CA Policy Url" , NID_netscape_ca_policy_url, 9, |
7232 | &kObjectData[452], 0}, |
7233 | {"nsSslServerName" , "Netscape SSL Server Name" , |
7234 | NID_netscape_ssl_server_name, 9, &kObjectData[461], 0}, |
7235 | {"nsComment" , "Netscape Comment" , NID_netscape_comment, 9, |
7236 | &kObjectData[470], 0}, |
7237 | {"nsCertSequence" , "Netscape Certificate Sequence" , |
7238 | NID_netscape_cert_sequence, 9, &kObjectData[479], 0}, |
7239 | {"DESX-CBC" , "desx-cbc" , NID_desx_cbc, 0, NULL, 0}, |
7240 | {"id-ce" , "id-ce" , NID_id_ce, 2, &kObjectData[488], 0}, |
7241 | {"subjectKeyIdentifier" , "X509v3 Subject Key Identifier" , |
7242 | NID_subject_key_identifier, 3, &kObjectData[490], 0}, |
7243 | {"keyUsage" , "X509v3 Key Usage" , NID_key_usage, 3, &kObjectData[493], 0}, |
7244 | {"privateKeyUsagePeriod" , "X509v3 Private Key Usage Period" , |
7245 | NID_private_key_usage_period, 3, &kObjectData[496], 0}, |
7246 | {"subjectAltName" , "X509v3 Subject Alternative Name" , NID_subject_alt_name, |
7247 | 3, &kObjectData[499], 0}, |
7248 | {"issuerAltName" , "X509v3 Issuer Alternative Name" , NID_issuer_alt_name, 3, |
7249 | &kObjectData[502], 0}, |
7250 | {"basicConstraints" , "X509v3 Basic Constraints" , NID_basic_constraints, 3, |
7251 | &kObjectData[505], 0}, |
7252 | {"crlNumber" , "X509v3 CRL Number" , NID_crl_number, 3, &kObjectData[508], 0}, |
7253 | {"certificatePolicies" , "X509v3 Certificate Policies" , |
7254 | NID_certificate_policies, 3, &kObjectData[511], 0}, |
7255 | {"authorityKeyIdentifier" , "X509v3 Authority Key Identifier" , |
7256 | NID_authority_key_identifier, 3, &kObjectData[514], 0}, |
7257 | {"BF-CBC" , "bf-cbc" , NID_bf_cbc, 9, &kObjectData[517], 0}, |
7258 | {"BF-ECB" , "bf-ecb" , NID_bf_ecb, 0, NULL, 0}, |
7259 | {"BF-CFB" , "bf-cfb" , NID_bf_cfb64, 0, NULL, 0}, |
7260 | {"BF-OFB" , "bf-ofb" , NID_bf_ofb64, 0, NULL, 0}, |
7261 | {"MDC2" , "mdc2" , NID_mdc2, 4, &kObjectData[526], 0}, |
7262 | {"RSA-MDC2" , "mdc2WithRSA" , NID_mdc2WithRSA, 4, &kObjectData[530], 0}, |
7263 | {"RC4-40" , "rc4-40" , NID_rc4_40, 0, NULL, 0}, |
7264 | {"RC2-40-CBC" , "rc2-40-cbc" , NID_rc2_40_cbc, 0, NULL, 0}, |
7265 | {"GN" , "givenName" , NID_givenName, 3, &kObjectData[534], 0}, |
7266 | {"SN" , "surname" , NID_surname, 3, &kObjectData[537], 0}, |
7267 | {"initials" , "initials" , NID_initials, 3, &kObjectData[540], 0}, |
7268 | {NULL, NULL, NID_undef, 0, NULL, 0}, |
7269 | {"crlDistributionPoints" , "X509v3 CRL Distribution Points" , |
7270 | NID_crl_distribution_points, 3, &kObjectData[543], 0}, |
7271 | {"RSA-NP-MD5" , "md5WithRSA" , NID_md5WithRSA, 5, &kObjectData[546], 0}, |
7272 | {"serialNumber" , "serialNumber" , NID_serialNumber, 3, &kObjectData[551], 0}, |
7273 | {"title" , "title" , NID_title, 3, &kObjectData[554], 0}, |
7274 | {"description" , "description" , NID_description, 3, &kObjectData[557], 0}, |
7275 | {"CAST5-CBC" , "cast5-cbc" , NID_cast5_cbc, 9, &kObjectData[560], 0}, |
7276 | {"CAST5-ECB" , "cast5-ecb" , NID_cast5_ecb, 0, NULL, 0}, |
7277 | {"CAST5-CFB" , "cast5-cfb" , NID_cast5_cfb64, 0, NULL, 0}, |
7278 | {"CAST5-OFB" , "cast5-ofb" , NID_cast5_ofb64, 0, NULL, 0}, |
7279 | {"pbeWithMD5AndCast5CBC" , "pbeWithMD5AndCast5CBC" , |
7280 | NID_pbeWithMD5AndCast5_CBC, 9, &kObjectData[569], 0}, |
7281 | {"DSA-SHA1" , "dsaWithSHA1" , NID_dsaWithSHA1, 7, &kObjectData[578], 0}, |
7282 | {"MD5-SHA1" , "md5-sha1" , NID_md5_sha1, 0, NULL, 0}, |
7283 | {"RSA-SHA1-2" , "sha1WithRSA" , NID_sha1WithRSA, 5, &kObjectData[585], 0}, |
7284 | {"DSA" , "dsaEncryption" , NID_dsa, 7, &kObjectData[590], 0}, |
7285 | {"RIPEMD160" , "ripemd160" , NID_ripemd160, 5, &kObjectData[597], 0}, |
7286 | {NULL, NULL, NID_undef, 0, NULL, 0}, |
7287 | {"RSA-RIPEMD160" , "ripemd160WithRSA" , NID_ripemd160WithRSA, 6, |
7288 | &kObjectData[602], 0}, |
7289 | {"RC5-CBC" , "rc5-cbc" , NID_rc5_cbc, 8, &kObjectData[608], 0}, |
7290 | {"RC5-ECB" , "rc5-ecb" , NID_rc5_ecb, 0, NULL, 0}, |
7291 | {"RC5-CFB" , "rc5-cfb" , NID_rc5_cfb64, 0, NULL, 0}, |
7292 | {"RC5-OFB" , "rc5-ofb" , NID_rc5_ofb64, 0, NULL, 0}, |
7293 | {NULL, NULL, NID_undef, 0, NULL, 0}, |
7294 | {"ZLIB" , "zlib compression" , NID_zlib_compression, 11, &kObjectData[616], |
7295 | 0}, |
7296 | {"extendedKeyUsage" , "X509v3 Extended Key Usage" , NID_ext_key_usage, 3, |
7297 | &kObjectData[627], 0}, |
7298 | {"PKIX" , "PKIX" , NID_id_pkix, 6, &kObjectData[630], 0}, |
7299 | {"id-kp" , "id-kp" , NID_id_kp, 7, &kObjectData[636], 0}, |
7300 | {"serverAuth" , "TLS Web Server Authentication" , NID_server_auth, 8, |
7301 | &kObjectData[643], 0}, |
7302 | {"clientAuth" , "TLS Web Client Authentication" , NID_client_auth, 8, |
7303 | &kObjectData[651], 0}, |
7304 | {"codeSigning" , "Code Signing" , NID_code_sign, 8, &kObjectData[659], 0}, |
7305 | {"emailProtection" , "E-mail Protection" , NID_email_protect, 8, |
7306 | &kObjectData[667], 0}, |
7307 | {"timeStamping" , "Time Stamping" , NID_time_stamp, 8, &kObjectData[675], 0}, |
7308 | {"msCodeInd" , "Microsoft Individual Code Signing" , NID_ms_code_ind, 10, |
7309 | &kObjectData[683], 0}, |
7310 | {"msCodeCom" , "Microsoft Commercial Code Signing" , NID_ms_code_com, 10, |
7311 | &kObjectData[693], 0}, |
7312 | {"msCTLSign" , "Microsoft Trust List Signing" , NID_ms_ctl_sign, 10, |
7313 | &kObjectData[703], 0}, |
7314 | {"msSGC" , "Microsoft Server Gated Crypto" , NID_ms_sgc, 10, |
7315 | &kObjectData[713], 0}, |
7316 | {"msEFS" , "Microsoft Encrypted File System" , NID_ms_efs, 10, |
7317 | &kObjectData[723], 0}, |
7318 | {"nsSGC" , "Netscape Server Gated Crypto" , NID_ns_sgc, 9, &kObjectData[733], |
7319 | 0}, |
7320 | {"deltaCRL" , "X509v3 Delta CRL Indicator" , NID_delta_crl, 3, |
7321 | &kObjectData[742], 0}, |
7322 | {"CRLReason" , "X509v3 CRL Reason Code" , NID_crl_reason, 3, |
7323 | &kObjectData[745], 0}, |
7324 | {"invalidityDate" , "Invalidity Date" , NID_invalidity_date, 3, |
7325 | &kObjectData[748], 0}, |
7326 | {"SXNetID" , "Strong Extranet ID" , NID_sxnet, 5, &kObjectData[751], 0}, |
7327 | {"PBE-SHA1-RC4-128" , "pbeWithSHA1And128BitRC4" , |
7328 | NID_pbe_WithSHA1And128BitRC4, 10, &kObjectData[756], 0}, |
7329 | {"PBE-SHA1-RC4-40" , "pbeWithSHA1And40BitRC4" , NID_pbe_WithSHA1And40BitRC4, |
7330 | 10, &kObjectData[766], 0}, |
7331 | {"PBE-SHA1-3DES" , "pbeWithSHA1And3-KeyTripleDES-CBC" , |
7332 | NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &kObjectData[776], 0}, |
7333 | {"PBE-SHA1-2DES" , "pbeWithSHA1And2-KeyTripleDES-CBC" , |
7334 | NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &kObjectData[786], 0}, |
7335 | {"PBE-SHA1-RC2-128" , "pbeWithSHA1And128BitRC2-CBC" , |
7336 | NID_pbe_WithSHA1And128BitRC2_CBC, 10, &kObjectData[796], 0}, |
7337 | {"PBE-SHA1-RC2-40" , "pbeWithSHA1And40BitRC2-CBC" , |
7338 | NID_pbe_WithSHA1And40BitRC2_CBC, 10, &kObjectData[806], 0}, |
7339 | {"keyBag" , "keyBag" , NID_keyBag, 11, &kObjectData[816], 0}, |
7340 | {"pkcs8ShroudedKeyBag" , "pkcs8ShroudedKeyBag" , NID_pkcs8ShroudedKeyBag, 11, |
7341 | &kObjectData[827], 0}, |
7342 | {"certBag" , "certBag" , NID_certBag, 11, &kObjectData[838], 0}, |
7343 | {"crlBag" , "crlBag" , NID_crlBag, 11, &kObjectData[849], 0}, |
7344 | {"secretBag" , "secretBag" , NID_secretBag, 11, &kObjectData[860], 0}, |
7345 | {"safeContentsBag" , "safeContentsBag" , NID_safeContentsBag, 11, |
7346 | &kObjectData[871], 0}, |
7347 | {"friendlyName" , "friendlyName" , NID_friendlyName, 9, &kObjectData[882], 0}, |
7348 | {"localKeyID" , "localKeyID" , NID_localKeyID, 9, &kObjectData[891], 0}, |
7349 | {"x509Certificate" , "x509Certificate" , NID_x509Certificate, 10, |
7350 | &kObjectData[900], 0}, |
7351 | {"sdsiCertificate" , "sdsiCertificate" , NID_sdsiCertificate, 10, |
7352 | &kObjectData[910], 0}, |
7353 | {"x509Crl" , "x509Crl" , NID_x509Crl, 10, &kObjectData[920], 0}, |
7354 | {"PBES2" , "PBES2" , NID_pbes2, 9, &kObjectData[930], 0}, |
7355 | {"PBMAC1" , "PBMAC1" , NID_pbmac1, 9, &kObjectData[939], 0}, |
7356 | {"hmacWithSHA1" , "hmacWithSHA1" , NID_hmacWithSHA1, 8, &kObjectData[948], 0}, |
7357 | {"id-qt-cps" , "Policy Qualifier CPS" , NID_id_qt_cps, 8, &kObjectData[956], |
7358 | 0}, |
7359 | {"id-qt-unotice" , "Policy Qualifier User Notice" , NID_id_qt_unotice, 8, |
7360 | &kObjectData[964], 0}, |
7361 | {"RC2-64-CBC" , "rc2-64-cbc" , NID_rc2_64_cbc, 0, NULL, 0}, |
7362 | {"SMIME-CAPS" , "S/MIME Capabilities" , NID_SMIMECapabilities, 9, |
7363 | &kObjectData[972], 0}, |
7364 | {"PBE-MD2-RC2-64" , "pbeWithMD2AndRC2-CBC" , NID_pbeWithMD2AndRC2_CBC, 9, |
7365 | &kObjectData[981], 0}, |
7366 | {"PBE-MD5-RC2-64" , "pbeWithMD5AndRC2-CBC" , NID_pbeWithMD5AndRC2_CBC, 9, |
7367 | &kObjectData[990], 0}, |
7368 | {"PBE-SHA1-DES" , "pbeWithSHA1AndDES-CBC" , NID_pbeWithSHA1AndDES_CBC, 9, |
7369 | &kObjectData[999], 0}, |
7370 | {"msExtReq" , "Microsoft Extension Request" , NID_ms_ext_req, 10, |
7371 | &kObjectData[1008], 0}, |
7372 | {"extReq" , "Extension Request" , NID_ext_req, 9, &kObjectData[1018], 0}, |
7373 | {"name" , "name" , NID_name, 3, &kObjectData[1027], 0}, |
7374 | {"dnQualifier" , "dnQualifier" , NID_dnQualifier, 3, &kObjectData[1030], 0}, |
7375 | {"id-pe" , "id-pe" , NID_id_pe, 7, &kObjectData[1033], 0}, |
7376 | {"id-ad" , "id-ad" , NID_id_ad, 7, &kObjectData[1040], 0}, |
7377 | {"authorityInfoAccess" , "Authority Information Access" , NID_info_access, 8, |
7378 | &kObjectData[1047], 0}, |
7379 | {"OCSP" , "OCSP" , NID_ad_OCSP, 8, &kObjectData[1055], 0}, |
7380 | {"caIssuers" , "CA Issuers" , NID_ad_ca_issuers, 8, &kObjectData[1063], 0}, |
7381 | {"OCSPSigning" , "OCSP Signing" , NID_OCSP_sign, 8, &kObjectData[1071], 0}, |
7382 | {"ISO" , "iso" , NID_iso, 0, NULL, 0}, |
7383 | {"member-body" , "ISO Member Body" , NID_member_body, 1, &kObjectData[1079], |
7384 | 0}, |
7385 | {"ISO-US" , "ISO US Member Body" , NID_ISO_US, 3, &kObjectData[1080], 0}, |
7386 | {"X9-57" , "X9.57" , NID_X9_57, 5, &kObjectData[1083], 0}, |
7387 | {"X9cm" , "X9.57 CM ?" , NID_X9cm, 6, &kObjectData[1088], 0}, |
7388 | {"pkcs1" , "pkcs1" , NID_pkcs1, 8, &kObjectData[1094], 0}, |
7389 | {"pkcs5" , "pkcs5" , NID_pkcs5, 8, &kObjectData[1102], 0}, |
7390 | {"SMIME" , "S/MIME" , NID_SMIME, 9, &kObjectData[1110], 0}, |
7391 | {"id-smime-mod" , "id-smime-mod" , NID_id_smime_mod, 10, &kObjectData[1119], |
7392 | 0}, |
7393 | {"id-smime-ct" , "id-smime-ct" , NID_id_smime_ct, 10, &kObjectData[1129], 0}, |
7394 | {"id-smime-aa" , "id-smime-aa" , NID_id_smime_aa, 10, &kObjectData[1139], 0}, |
7395 | {"id-smime-alg" , "id-smime-alg" , NID_id_smime_alg, 10, &kObjectData[1149], |
7396 | 0}, |
7397 | {"id-smime-cd" , "id-smime-cd" , NID_id_smime_cd, 10, &kObjectData[1159], 0}, |
7398 | {"id-smime-spq" , "id-smime-spq" , NID_id_smime_spq, 10, &kObjectData[1169], |
7399 | 0}, |
7400 | {"id-smime-cti" , "id-smime-cti" , NID_id_smime_cti, 10, &kObjectData[1179], |
7401 | 0}, |
7402 | {"id-smime-mod-cms" , "id-smime-mod-cms" , NID_id_smime_mod_cms, 11, |
7403 | &kObjectData[1189], 0}, |
7404 | {"id-smime-mod-ess" , "id-smime-mod-ess" , NID_id_smime_mod_ess, 11, |
7405 | &kObjectData[1200], 0}, |
7406 | {"id-smime-mod-oid" , "id-smime-mod-oid" , NID_id_smime_mod_oid, 11, |
7407 | &kObjectData[1211], 0}, |
7408 | {"id-smime-mod-msg-v3" , "id-smime-mod-msg-v3" , NID_id_smime_mod_msg_v3, 11, |
7409 | &kObjectData[1222], 0}, |
7410 | {"id-smime-mod-ets-eSignature-88" , "id-smime-mod-ets-eSignature-88" , |
7411 | NID_id_smime_mod_ets_eSignature_88, 11, &kObjectData[1233], 0}, |
7412 | {"id-smime-mod-ets-eSignature-97" , "id-smime-mod-ets-eSignature-97" , |
7413 | NID_id_smime_mod_ets_eSignature_97, 11, &kObjectData[1244], 0}, |
7414 | {"id-smime-mod-ets-eSigPolicy-88" , "id-smime-mod-ets-eSigPolicy-88" , |
7415 | NID_id_smime_mod_ets_eSigPolicy_88, 11, &kObjectData[1255], 0}, |
7416 | {"id-smime-mod-ets-eSigPolicy-97" , "id-smime-mod-ets-eSigPolicy-97" , |
7417 | NID_id_smime_mod_ets_eSigPolicy_97, 11, &kObjectData[1266], 0}, |
7418 | {"id-smime-ct-receipt" , "id-smime-ct-receipt" , NID_id_smime_ct_receipt, 11, |
7419 | &kObjectData[1277], 0}, |
7420 | {"id-smime-ct-authData" , "id-smime-ct-authData" , NID_id_smime_ct_authData, |
7421 | 11, &kObjectData[1288], 0}, |
7422 | {"id-smime-ct-publishCert" , "id-smime-ct-publishCert" , |
7423 | NID_id_smime_ct_publishCert, 11, &kObjectData[1299], 0}, |
7424 | {"id-smime-ct-TSTInfo" , "id-smime-ct-TSTInfo" , NID_id_smime_ct_TSTInfo, 11, |
7425 | &kObjectData[1310], 0}, |
7426 | {"id-smime-ct-TDTInfo" , "id-smime-ct-TDTInfo" , NID_id_smime_ct_TDTInfo, 11, |
7427 | &kObjectData[1321], 0}, |
7428 | {"id-smime-ct-contentInfo" , "id-smime-ct-contentInfo" , |
7429 | NID_id_smime_ct_contentInfo, 11, &kObjectData[1332], 0}, |
7430 | {"id-smime-ct-DVCSRequestData" , "id-smime-ct-DVCSRequestData" , |
7431 | NID_id_smime_ct_DVCSRequestData, 11, &kObjectData[1343], 0}, |
7432 | {"id-smime-ct-DVCSResponseData" , "id-smime-ct-DVCSResponseData" , |
7433 | NID_id_smime_ct_DVCSResponseData, 11, &kObjectData[1354], 0}, |
7434 | {"id-smime-aa-receiptRequest" , "id-smime-aa-receiptRequest" , |
7435 | NID_id_smime_aa_receiptRequest, 11, &kObjectData[1365], 0}, |
7436 | {"id-smime-aa-securityLabel" , "id-smime-aa-securityLabel" , |
7437 | NID_id_smime_aa_securityLabel, 11, &kObjectData[1376], 0}, |
7438 | {"id-smime-aa-mlExpandHistory" , "id-smime-aa-mlExpandHistory" , |
7439 | NID_id_smime_aa_mlExpandHistory, 11, &kObjectData[1387], 0}, |
7440 | {"id-smime-aa-contentHint" , "id-smime-aa-contentHint" , |
7441 | NID_id_smime_aa_contentHint, 11, &kObjectData[1398], 0}, |
7442 | {"id-smime-aa-msgSigDigest" , "id-smime-aa-msgSigDigest" , |
7443 | NID_id_smime_aa_msgSigDigest, 11, &kObjectData[1409], 0}, |
7444 | {"id-smime-aa-encapContentType" , "id-smime-aa-encapContentType" , |
7445 | NID_id_smime_aa_encapContentType, 11, &kObjectData[1420], 0}, |
7446 | {"id-smime-aa-contentIdentifier" , "id-smime-aa-contentIdentifier" , |
7447 | NID_id_smime_aa_contentIdentifier, 11, &kObjectData[1431], 0}, |
7448 | {"id-smime-aa-macValue" , "id-smime-aa-macValue" , NID_id_smime_aa_macValue, |
7449 | 11, &kObjectData[1442], 0}, |
7450 | {"id-smime-aa-equivalentLabels" , "id-smime-aa-equivalentLabels" , |
7451 | NID_id_smime_aa_equivalentLabels, 11, &kObjectData[1453], 0}, |
7452 | {"id-smime-aa-contentReference" , "id-smime-aa-contentReference" , |
7453 | NID_id_smime_aa_contentReference, 11, &kObjectData[1464], 0}, |
7454 | {"id-smime-aa-encrypKeyPref" , "id-smime-aa-encrypKeyPref" , |
7455 | NID_id_smime_aa_encrypKeyPref, 11, &kObjectData[1475], 0}, |
7456 | {"id-smime-aa-signingCertificate" , "id-smime-aa-signingCertificate" , |
7457 | NID_id_smime_aa_signingCertificate, 11, &kObjectData[1486], 0}, |
7458 | {"id-smime-aa-smimeEncryptCerts" , "id-smime-aa-smimeEncryptCerts" , |
7459 | NID_id_smime_aa_smimeEncryptCerts, 11, &kObjectData[1497], 0}, |
7460 | {"id-smime-aa-timeStampToken" , "id-smime-aa-timeStampToken" , |
7461 | NID_id_smime_aa_timeStampToken, 11, &kObjectData[1508], 0}, |
7462 | {"id-smime-aa-ets-sigPolicyId" , "id-smime-aa-ets-sigPolicyId" , |
7463 | NID_id_smime_aa_ets_sigPolicyId, 11, &kObjectData[1519], 0}, |
7464 | {"id-smime-aa-ets-commitmentType" , "id-smime-aa-ets-commitmentType" , |
7465 | NID_id_smime_aa_ets_commitmentType, 11, &kObjectData[1530], 0}, |
7466 | {"id-smime-aa-ets-signerLocation" , "id-smime-aa-ets-signerLocation" , |
7467 | NID_id_smime_aa_ets_signerLocation, 11, &kObjectData[1541], 0}, |
7468 | {"id-smime-aa-ets-signerAttr" , "id-smime-aa-ets-signerAttr" , |
7469 | NID_id_smime_aa_ets_signerAttr, 11, &kObjectData[1552], 0}, |
7470 | {"id-smime-aa-ets-otherSigCert" , "id-smime-aa-ets-otherSigCert" , |
7471 | NID_id_smime_aa_ets_otherSigCert, 11, &kObjectData[1563], 0}, |
7472 | {"id-smime-aa-ets-contentTimestamp" , "id-smime-aa-ets-contentTimestamp" , |
7473 | NID_id_smime_aa_ets_contentTimestamp, 11, &kObjectData[1574], 0}, |
7474 | {"id-smime-aa-ets-CertificateRefs" , "id-smime-aa-ets-CertificateRefs" , |
7475 | NID_id_smime_aa_ets_CertificateRefs, 11, &kObjectData[1585], 0}, |
7476 | {"id-smime-aa-ets-RevocationRefs" , "id-smime-aa-ets-RevocationRefs" , |
7477 | NID_id_smime_aa_ets_RevocationRefs, 11, &kObjectData[1596], 0}, |
7478 | {"id-smime-aa-ets-certValues" , "id-smime-aa-ets-certValues" , |
7479 | NID_id_smime_aa_ets_certValues, 11, &kObjectData[1607], 0}, |
7480 | {"id-smime-aa-ets-revocationValues" , "id-smime-aa-ets-revocationValues" , |
7481 | NID_id_smime_aa_ets_revocationValues, 11, &kObjectData[1618], 0}, |
7482 | {"id-smime-aa-ets-escTimeStamp" , "id-smime-aa-ets-escTimeStamp" , |
7483 | NID_id_smime_aa_ets_escTimeStamp, 11, &kObjectData[1629], 0}, |
7484 | {"id-smime-aa-ets-certCRLTimestamp" , "id-smime-aa-ets-certCRLTimestamp" , |
7485 | NID_id_smime_aa_ets_certCRLTimestamp, 11, &kObjectData[1640], 0}, |
7486 | {"id-smime-aa-ets-archiveTimeStamp" , "id-smime-aa-ets-archiveTimeStamp" , |
7487 | NID_id_smime_aa_ets_archiveTimeStamp, 11, &kObjectData[1651], 0}, |
7488 | {"id-smime-aa-signatureType" , "id-smime-aa-signatureType" , |
7489 | NID_id_smime_aa_signatureType, 11, &kObjectData[1662], 0}, |
7490 | {"id-smime-aa-dvcs-dvc" , "id-smime-aa-dvcs-dvc" , NID_id_smime_aa_dvcs_dvc, |
7491 | 11, &kObjectData[1673], 0}, |
7492 | {"id-smime-alg-ESDHwith3DES" , "id-smime-alg-ESDHwith3DES" , |
7493 | NID_id_smime_alg_ESDHwith3DES, 11, &kObjectData[1684], 0}, |
7494 | {"id-smime-alg-ESDHwithRC2" , "id-smime-alg-ESDHwithRC2" , |
7495 | NID_id_smime_alg_ESDHwithRC2, 11, &kObjectData[1695], 0}, |
7496 | {"id-smime-alg-3DESwrap" , "id-smime-alg-3DESwrap" , |
7497 | NID_id_smime_alg_3DESwrap, 11, &kObjectData[1706], 0}, |
7498 | {"id-smime-alg-RC2wrap" , "id-smime-alg-RC2wrap" , NID_id_smime_alg_RC2wrap, |
7499 | 11, &kObjectData[1717], 0}, |
7500 | {"id-smime-alg-ESDH" , "id-smime-alg-ESDH" , NID_id_smime_alg_ESDH, 11, |
7501 | &kObjectData[1728], 0}, |
7502 | {"id-smime-alg-CMS3DESwrap" , "id-smime-alg-CMS3DESwrap" , |
7503 | NID_id_smime_alg_CMS3DESwrap, 11, &kObjectData[1739], 0}, |
7504 | {"id-smime-alg-CMSRC2wrap" , "id-smime-alg-CMSRC2wrap" , |
7505 | NID_id_smime_alg_CMSRC2wrap, 11, &kObjectData[1750], 0}, |
7506 | {"id-smime-cd-ldap" , "id-smime-cd-ldap" , NID_id_smime_cd_ldap, 11, |
7507 | &kObjectData[1761], 0}, |
7508 | {"id-smime-spq-ets-sqt-uri" , "id-smime-spq-ets-sqt-uri" , |
7509 | NID_id_smime_spq_ets_sqt_uri, 11, &kObjectData[1772], 0}, |
7510 | {"id-smime-spq-ets-sqt-unotice" , "id-smime-spq-ets-sqt-unotice" , |
7511 | NID_id_smime_spq_ets_sqt_unotice, 11, &kObjectData[1783], 0}, |
7512 | {"id-smime-cti-ets-proofOfOrigin" , "id-smime-cti-ets-proofOfOrigin" , |
7513 | NID_id_smime_cti_ets_proofOfOrigin, 11, &kObjectData[1794], 0}, |
7514 | {"id-smime-cti-ets-proofOfReceipt" , "id-smime-cti-ets-proofOfReceipt" , |
7515 | NID_id_smime_cti_ets_proofOfReceipt, 11, &kObjectData[1805], 0}, |
7516 | {"id-smime-cti-ets-proofOfDelivery" , "id-smime-cti-ets-proofOfDelivery" , |
7517 | NID_id_smime_cti_ets_proofOfDelivery, 11, &kObjectData[1816], 0}, |
7518 | {"id-smime-cti-ets-proofOfSender" , "id-smime-cti-ets-proofOfSender" , |
7519 | NID_id_smime_cti_ets_proofOfSender, 11, &kObjectData[1827], 0}, |
7520 | {"id-smime-cti-ets-proofOfApproval" , "id-smime-cti-ets-proofOfApproval" , |
7521 | NID_id_smime_cti_ets_proofOfApproval, 11, &kObjectData[1838], 0}, |
7522 | {"id-smime-cti-ets-proofOfCreation" , "id-smime-cti-ets-proofOfCreation" , |
7523 | NID_id_smime_cti_ets_proofOfCreation, 11, &kObjectData[1849], 0}, |
7524 | {"MD4" , "md4" , NID_md4, 8, &kObjectData[1860], 0}, |
7525 | {"id-pkix-mod" , "id-pkix-mod" , NID_id_pkix_mod, 7, &kObjectData[1868], 0}, |
7526 | {"id-qt" , "id-qt" , NID_id_qt, 7, &kObjectData[1875], 0}, |
7527 | {"id-it" , "id-it" , NID_id_it, 7, &kObjectData[1882], 0}, |
7528 | {"id-pkip" , "id-pkip" , NID_id_pkip, 7, &kObjectData[1889], 0}, |
7529 | {"id-alg" , "id-alg" , NID_id_alg, 7, &kObjectData[1896], 0}, |
7530 | {"id-cmc" , "id-cmc" , NID_id_cmc, 7, &kObjectData[1903], 0}, |
7531 | {"id-on" , "id-on" , NID_id_on, 7, &kObjectData[1910], 0}, |
7532 | {"id-pda" , "id-pda" , NID_id_pda, 7, &kObjectData[1917], 0}, |
7533 | {"id-aca" , "id-aca" , NID_id_aca, 7, &kObjectData[1924], 0}, |
7534 | {"id-qcs" , "id-qcs" , NID_id_qcs, 7, &kObjectData[1931], 0}, |
7535 | {"id-cct" , "id-cct" , NID_id_cct, 7, &kObjectData[1938], 0}, |
7536 | {"id-pkix1-explicit-88" , "id-pkix1-explicit-88" , NID_id_pkix1_explicit_88, |
7537 | 8, &kObjectData[1945], 0}, |
7538 | {"id-pkix1-implicit-88" , "id-pkix1-implicit-88" , NID_id_pkix1_implicit_88, |
7539 | 8, &kObjectData[1953], 0}, |
7540 | {"id-pkix1-explicit-93" , "id-pkix1-explicit-93" , NID_id_pkix1_explicit_93, |
7541 | 8, &kObjectData[1961], 0}, |
7542 | {"id-pkix1-implicit-93" , "id-pkix1-implicit-93" , NID_id_pkix1_implicit_93, |
7543 | 8, &kObjectData[1969], 0}, |
7544 | {"id-mod-crmf" , "id-mod-crmf" , NID_id_mod_crmf, 8, &kObjectData[1977], 0}, |
7545 | {"id-mod-cmc" , "id-mod-cmc" , NID_id_mod_cmc, 8, &kObjectData[1985], 0}, |
7546 | {"id-mod-kea-profile-88" , "id-mod-kea-profile-88" , |
7547 | NID_id_mod_kea_profile_88, 8, &kObjectData[1993], 0}, |
7548 | {"id-mod-kea-profile-93" , "id-mod-kea-profile-93" , |
7549 | NID_id_mod_kea_profile_93, 8, &kObjectData[2001], 0}, |
7550 | {"id-mod-cmp" , "id-mod-cmp" , NID_id_mod_cmp, 8, &kObjectData[2009], 0}, |
7551 | {"id-mod-qualified-cert-88" , "id-mod-qualified-cert-88" , |
7552 | NID_id_mod_qualified_cert_88, 8, &kObjectData[2017], 0}, |
7553 | {"id-mod-qualified-cert-93" , "id-mod-qualified-cert-93" , |
7554 | NID_id_mod_qualified_cert_93, 8, &kObjectData[2025], 0}, |
7555 | {"id-mod-attribute-cert" , "id-mod-attribute-cert" , |
7556 | NID_id_mod_attribute_cert, 8, &kObjectData[2033], 0}, |
7557 | {"id-mod-timestamp-protocol" , "id-mod-timestamp-protocol" , |
7558 | NID_id_mod_timestamp_protocol, 8, &kObjectData[2041], 0}, |
7559 | {"id-mod-ocsp" , "id-mod-ocsp" , NID_id_mod_ocsp, 8, &kObjectData[2049], 0}, |
7560 | {"id-mod-dvcs" , "id-mod-dvcs" , NID_id_mod_dvcs, 8, &kObjectData[2057], 0}, |
7561 | {"id-mod-cmp2000" , "id-mod-cmp2000" , NID_id_mod_cmp2000, 8, |
7562 | &kObjectData[2065], 0}, |
7563 | {"biometricInfo" , "Biometric Info" , NID_biometricInfo, 8, |
7564 | &kObjectData[2073], 0}, |
7565 | {"qcStatements" , "qcStatements" , NID_qcStatements, 8, &kObjectData[2081], |
7566 | 0}, |
7567 | {"ac-auditEntity" , "ac-auditEntity" , NID_ac_auditEntity, 8, |
7568 | &kObjectData[2089], 0}, |
7569 | {"ac-targeting" , "ac-targeting" , NID_ac_targeting, 8, &kObjectData[2097], |
7570 | 0}, |
7571 | {"aaControls" , "aaControls" , NID_aaControls, 8, &kObjectData[2105], 0}, |
7572 | {"sbgp-ipAddrBlock" , "sbgp-ipAddrBlock" , NID_sbgp_ipAddrBlock, 8, |
7573 | &kObjectData[2113], 0}, |
7574 | {"sbgp-autonomousSysNum" , "sbgp-autonomousSysNum" , |
7575 | NID_sbgp_autonomousSysNum, 8, &kObjectData[2121], 0}, |
7576 | {"sbgp-routerIdentifier" , "sbgp-routerIdentifier" , |
7577 | NID_sbgp_routerIdentifier, 8, &kObjectData[2129], 0}, |
7578 | {"textNotice" , "textNotice" , NID_textNotice, 8, &kObjectData[2137], 0}, |
7579 | {"ipsecEndSystem" , "IPSec End System" , NID_ipsecEndSystem, 8, |
7580 | &kObjectData[2145], 0}, |
7581 | {"ipsecTunnel" , "IPSec Tunnel" , NID_ipsecTunnel, 8, &kObjectData[2153], 0}, |
7582 | {"ipsecUser" , "IPSec User" , NID_ipsecUser, 8, &kObjectData[2161], 0}, |
7583 | {"DVCS" , "dvcs" , NID_dvcs, 8, &kObjectData[2169], 0}, |
7584 | {"id-it-caProtEncCert" , "id-it-caProtEncCert" , NID_id_it_caProtEncCert, 8, |
7585 | &kObjectData[2177], 0}, |
7586 | {"id-it-signKeyPairTypes" , "id-it-signKeyPairTypes" , |
7587 | NID_id_it_signKeyPairTypes, 8, &kObjectData[2185], 0}, |
7588 | {"id-it-encKeyPairTypes" , "id-it-encKeyPairTypes" , |
7589 | NID_id_it_encKeyPairTypes, 8, &kObjectData[2193], 0}, |
7590 | {"id-it-preferredSymmAlg" , "id-it-preferredSymmAlg" , |
7591 | NID_id_it_preferredSymmAlg, 8, &kObjectData[2201], 0}, |
7592 | {"id-it-caKeyUpdateInfo" , "id-it-caKeyUpdateInfo" , |
7593 | NID_id_it_caKeyUpdateInfo, 8, &kObjectData[2209], 0}, |
7594 | {"id-it-currentCRL" , "id-it-currentCRL" , NID_id_it_currentCRL, 8, |
7595 | &kObjectData[2217], 0}, |
7596 | {"id-it-unsupportedOIDs" , "id-it-unsupportedOIDs" , |
7597 | NID_id_it_unsupportedOIDs, 8, &kObjectData[2225], 0}, |
7598 | {"id-it-subscriptionRequest" , "id-it-subscriptionRequest" , |
7599 | NID_id_it_subscriptionRequest, 8, &kObjectData[2233], 0}, |
7600 | {"id-it-subscriptionResponse" , "id-it-subscriptionResponse" , |
7601 | NID_id_it_subscriptionResponse, 8, &kObjectData[2241], 0}, |
7602 | {"id-it-keyPairParamReq" , "id-it-keyPairParamReq" , |
7603 | NID_id_it_keyPairParamReq, 8, &kObjectData[2249], 0}, |
7604 | {"id-it-keyPairParamRep" , "id-it-keyPairParamRep" , |
7605 | NID_id_it_keyPairParamRep, 8, &kObjectData[2257], 0}, |
7606 | {"id-it-revPassphrase" , "id-it-revPassphrase" , NID_id_it_revPassphrase, 8, |
7607 | &kObjectData[2265], 0}, |
7608 | {"id-it-implicitConfirm" , "id-it-implicitConfirm" , |
7609 | NID_id_it_implicitConfirm, 8, &kObjectData[2273], 0}, |
7610 | {"id-it-confirmWaitTime" , "id-it-confirmWaitTime" , |
7611 | NID_id_it_confirmWaitTime, 8, &kObjectData[2281], 0}, |
7612 | {"id-it-origPKIMessage" , "id-it-origPKIMessage" , NID_id_it_origPKIMessage, |
7613 | 8, &kObjectData[2289], 0}, |
7614 | {"id-regCtrl" , "id-regCtrl" , NID_id_regCtrl, 8, &kObjectData[2297], 0}, |
7615 | {"id-regInfo" , "id-regInfo" , NID_id_regInfo, 8, &kObjectData[2305], 0}, |
7616 | {"id-regCtrl-regToken" , "id-regCtrl-regToken" , NID_id_regCtrl_regToken, 9, |
7617 | &kObjectData[2313], 0}, |
7618 | {"id-regCtrl-authenticator" , "id-regCtrl-authenticator" , |
7619 | NID_id_regCtrl_authenticator, 9, &kObjectData[2322], 0}, |
7620 | {"id-regCtrl-pkiPublicationInfo" , "id-regCtrl-pkiPublicationInfo" , |
7621 | NID_id_regCtrl_pkiPublicationInfo, 9, &kObjectData[2331], 0}, |
7622 | {"id-regCtrl-pkiArchiveOptions" , "id-regCtrl-pkiArchiveOptions" , |
7623 | NID_id_regCtrl_pkiArchiveOptions, 9, &kObjectData[2340], 0}, |
7624 | {"id-regCtrl-oldCertID" , "id-regCtrl-oldCertID" , NID_id_regCtrl_oldCertID, |
7625 | 9, &kObjectData[2349], 0}, |
7626 | {"id-regCtrl-protocolEncrKey" , "id-regCtrl-protocolEncrKey" , |
7627 | NID_id_regCtrl_protocolEncrKey, 9, &kObjectData[2358], 0}, |
7628 | {"id-regInfo-utf8Pairs" , "id-regInfo-utf8Pairs" , NID_id_regInfo_utf8Pairs, |
7629 | 9, &kObjectData[2367], 0}, |
7630 | {"id-regInfo-certReq" , "id-regInfo-certReq" , NID_id_regInfo_certReq, 9, |
7631 | &kObjectData[2376], 0}, |
7632 | {"id-alg-des40" , "id-alg-des40" , NID_id_alg_des40, 8, &kObjectData[2385], |
7633 | 0}, |
7634 | {"id-alg-noSignature" , "id-alg-noSignature" , NID_id_alg_noSignature, 8, |
7635 | &kObjectData[2393], 0}, |
7636 | {"id-alg-dh-sig-hmac-sha1" , "id-alg-dh-sig-hmac-sha1" , |
7637 | NID_id_alg_dh_sig_hmac_sha1, 8, &kObjectData[2401], 0}, |
7638 | {"id-alg-dh-pop" , "id-alg-dh-pop" , NID_id_alg_dh_pop, 8, &kObjectData[2409], |
7639 | 0}, |
7640 | {"id-cmc-statusInfo" , "id-cmc-statusInfo" , NID_id_cmc_statusInfo, 8, |
7641 | &kObjectData[2417], 0}, |
7642 | {"id-cmc-identification" , "id-cmc-identification" , |
7643 | NID_id_cmc_identification, 8, &kObjectData[2425], 0}, |
7644 | {"id-cmc-identityProof" , "id-cmc-identityProof" , NID_id_cmc_identityProof, |
7645 | 8, &kObjectData[2433], 0}, |
7646 | {"id-cmc-dataReturn" , "id-cmc-dataReturn" , NID_id_cmc_dataReturn, 8, |
7647 | &kObjectData[2441], 0}, |
7648 | {"id-cmc-transactionId" , "id-cmc-transactionId" , NID_id_cmc_transactionId, |
7649 | 8, &kObjectData[2449], 0}, |
7650 | {"id-cmc-senderNonce" , "id-cmc-senderNonce" , NID_id_cmc_senderNonce, 8, |
7651 | &kObjectData[2457], 0}, |
7652 | {"id-cmc-recipientNonce" , "id-cmc-recipientNonce" , |
7653 | NID_id_cmc_recipientNonce, 8, &kObjectData[2465], 0}, |
7654 | {"id-cmc-addExtensions" , "id-cmc-addExtensions" , NID_id_cmc_addExtensions, |
7655 | 8, &kObjectData[2473], 0}, |
7656 | {"id-cmc-encryptedPOP" , "id-cmc-encryptedPOP" , NID_id_cmc_encryptedPOP, 8, |
7657 | &kObjectData[2481], 0}, |
7658 | {"id-cmc-decryptedPOP" , "id-cmc-decryptedPOP" , NID_id_cmc_decryptedPOP, 8, |
7659 | &kObjectData[2489], 0}, |
7660 | {"id-cmc-lraPOPWitness" , "id-cmc-lraPOPWitness" , NID_id_cmc_lraPOPWitness, |
7661 | 8, &kObjectData[2497], 0}, |
7662 | {"id-cmc-getCert" , "id-cmc-getCert" , NID_id_cmc_getCert, 8, |
7663 | &kObjectData[2505], 0}, |
7664 | {"id-cmc-getCRL" , "id-cmc-getCRL" , NID_id_cmc_getCRL, 8, &kObjectData[2513], |
7665 | 0}, |
7666 | {"id-cmc-revokeRequest" , "id-cmc-revokeRequest" , NID_id_cmc_revokeRequest, |
7667 | 8, &kObjectData[2521], 0}, |
7668 | {"id-cmc-regInfo" , "id-cmc-regInfo" , NID_id_cmc_regInfo, 8, |
7669 | &kObjectData[2529], 0}, |
7670 | {"id-cmc-responseInfo" , "id-cmc-responseInfo" , NID_id_cmc_responseInfo, 8, |
7671 | &kObjectData[2537], 0}, |
7672 | {"id-cmc-queryPending" , "id-cmc-queryPending" , NID_id_cmc_queryPending, 8, |
7673 | &kObjectData[2545], 0}, |
7674 | {"id-cmc-popLinkRandom" , "id-cmc-popLinkRandom" , NID_id_cmc_popLinkRandom, |
7675 | 8, &kObjectData[2553], 0}, |
7676 | {"id-cmc-popLinkWitness" , "id-cmc-popLinkWitness" , |
7677 | NID_id_cmc_popLinkWitness, 8, &kObjectData[2561], 0}, |
7678 | {"id-cmc-confirmCertAcceptance" , "id-cmc-confirmCertAcceptance" , |
7679 | NID_id_cmc_confirmCertAcceptance, 8, &kObjectData[2569], 0}, |
7680 | {"id-on-personalData" , "id-on-personalData" , NID_id_on_personalData, 8, |
7681 | &kObjectData[2577], 0}, |
7682 | {"id-pda-dateOfBirth" , "id-pda-dateOfBirth" , NID_id_pda_dateOfBirth, 8, |
7683 | &kObjectData[2585], 0}, |
7684 | {"id-pda-placeOfBirth" , "id-pda-placeOfBirth" , NID_id_pda_placeOfBirth, 8, |
7685 | &kObjectData[2593], 0}, |
7686 | {NULL, NULL, NID_undef, 0, NULL, 0}, |
7687 | {"id-pda-gender" , "id-pda-gender" , NID_id_pda_gender, 8, &kObjectData[2601], |
7688 | 0}, |
7689 | {"id-pda-countryOfCitizenship" , "id-pda-countryOfCitizenship" , |
7690 | NID_id_pda_countryOfCitizenship, 8, &kObjectData[2609], 0}, |
7691 | {"id-pda-countryOfResidence" , "id-pda-countryOfResidence" , |
7692 | NID_id_pda_countryOfResidence, 8, &kObjectData[2617], 0}, |
7693 | {"id-aca-authenticationInfo" , "id-aca-authenticationInfo" , |
7694 | NID_id_aca_authenticationInfo, 8, &kObjectData[2625], 0}, |
7695 | {"id-aca-accessIdentity" , "id-aca-accessIdentity" , |
7696 | NID_id_aca_accessIdentity, 8, &kObjectData[2633], 0}, |
7697 | {"id-aca-chargingIdentity" , "id-aca-chargingIdentity" , |
7698 | NID_id_aca_chargingIdentity, 8, &kObjectData[2641], 0}, |
7699 | {"id-aca-group" , "id-aca-group" , NID_id_aca_group, 8, &kObjectData[2649], |
7700 | 0}, |
7701 | {"id-aca-role" , "id-aca-role" , NID_id_aca_role, 8, &kObjectData[2657], 0}, |
7702 | {"id-qcs-pkixQCSyntax-v1" , "id-qcs-pkixQCSyntax-v1" , |
7703 | NID_id_qcs_pkixQCSyntax_v1, 8, &kObjectData[2665], 0}, |
7704 | {"id-cct-crs" , "id-cct-crs" , NID_id_cct_crs, 8, &kObjectData[2673], 0}, |
7705 | {"id-cct-PKIData" , "id-cct-PKIData" , NID_id_cct_PKIData, 8, |
7706 | &kObjectData[2681], 0}, |
7707 | {"id-cct-PKIResponse" , "id-cct-PKIResponse" , NID_id_cct_PKIResponse, 8, |
7708 | &kObjectData[2689], 0}, |
7709 | {"ad_timestamping" , "AD Time Stamping" , NID_ad_timeStamping, 8, |
7710 | &kObjectData[2697], 0}, |
7711 | {"AD_DVCS" , "ad dvcs" , NID_ad_dvcs, 8, &kObjectData[2705], 0}, |
7712 | {"basicOCSPResponse" , "Basic OCSP Response" , NID_id_pkix_OCSP_basic, 9, |
7713 | &kObjectData[2713], 0}, |
7714 | {"Nonce" , "OCSP Nonce" , NID_id_pkix_OCSP_Nonce, 9, &kObjectData[2722], 0}, |
7715 | {"CrlID" , "OCSP CRL ID" , NID_id_pkix_OCSP_CrlID, 9, &kObjectData[2731], 0}, |
7716 | {"acceptableResponses" , "Acceptable OCSP Responses" , |
7717 | NID_id_pkix_OCSP_acceptableResponses, 9, &kObjectData[2740], 0}, |
7718 | {"noCheck" , "OCSP No Check" , NID_id_pkix_OCSP_noCheck, 9, |
7719 | &kObjectData[2749], 0}, |
7720 | {"archiveCutoff" , "OCSP Archive Cutoff" , NID_id_pkix_OCSP_archiveCutoff, 9, |
7721 | &kObjectData[2758], 0}, |
7722 | {"serviceLocator" , "OCSP Service Locator" , NID_id_pkix_OCSP_serviceLocator, |
7723 | 9, &kObjectData[2767], 0}, |
7724 | {"extendedStatus" , "Extended OCSP Status" , NID_id_pkix_OCSP_extendedStatus, |
7725 | 9, &kObjectData[2776], 0}, |
7726 | {"valid" , "valid" , NID_id_pkix_OCSP_valid, 9, &kObjectData[2785], 0}, |
7727 | {"path" , "path" , NID_id_pkix_OCSP_path, 9, &kObjectData[2794], 0}, |
7728 | {"trustRoot" , "Trust Root" , NID_id_pkix_OCSP_trustRoot, 9, |
7729 | &kObjectData[2803], 0}, |
7730 | {"algorithm" , "algorithm" , NID_algorithm, 4, &kObjectData[2812], 0}, |
7731 | {"rsaSignature" , "rsaSignature" , NID_rsaSignature, 5, &kObjectData[2816], |
7732 | 0}, |
7733 | {"X500algorithms" , "directory services - algorithms" , NID_X500algorithms, 2, |
7734 | &kObjectData[2821], 0}, |
7735 | {"ORG" , "org" , NID_org, 1, &kObjectData[2823], 0}, |
7736 | {"DOD" , "dod" , NID_dod, 2, &kObjectData[2824], 0}, |
7737 | {"IANA" , "iana" , NID_iana, 3, &kObjectData[2826], 0}, |
7738 | {"directory" , "Directory" , NID_Directory, 4, &kObjectData[2829], 0}, |
7739 | {"mgmt" , "Management" , NID_Management, 4, &kObjectData[2833], 0}, |
7740 | {"experimental" , "Experimental" , NID_Experimental, 4, &kObjectData[2837], |
7741 | 0}, |
7742 | {"private" , "Private" , NID_Private, 4, &kObjectData[2841], 0}, |
7743 | {"security" , "Security" , NID_Security, 4, &kObjectData[2845], 0}, |
7744 | {"snmpv2" , "SNMPv2" , NID_SNMPv2, 4, &kObjectData[2849], 0}, |
7745 | {"Mail" , "Mail" , NID_Mail, 4, &kObjectData[2853], 0}, |
7746 | {"enterprises" , "Enterprises" , NID_Enterprises, 5, &kObjectData[2857], 0}, |
7747 | {"dcobject" , "dcObject" , NID_dcObject, 9, &kObjectData[2862], 0}, |
7748 | {"DC" , "domainComponent" , NID_domainComponent, 10, &kObjectData[2871], 0}, |
7749 | {"domain" , "Domain" , NID_Domain, 10, &kObjectData[2881], 0}, |
7750 | {NULL, NULL, NID_undef, 0, NULL, 0}, |
7751 | {"selected-attribute-types" , "Selected Attribute Types" , |
7752 | NID_selected_attribute_types, 3, &kObjectData[2891], 0}, |
7753 | {"clearance" , "clearance" , NID_clearance, 4, &kObjectData[2894], 0}, |
7754 | {"RSA-MD4" , "md4WithRSAEncryption" , NID_md4WithRSAEncryption, 9, |
7755 | &kObjectData[2898], 0}, |
7756 | {"ac-proxying" , "ac-proxying" , NID_ac_proxying, 8, &kObjectData[2907], 0}, |
7757 | {"subjectInfoAccess" , "Subject Information Access" , NID_sinfo_access, 8, |
7758 | &kObjectData[2915], 0}, |
7759 | {"id-aca-encAttrs" , "id-aca-encAttrs" , NID_id_aca_encAttrs, 8, |
7760 | &kObjectData[2923], 0}, |
7761 | {"role" , "role" , NID_role, 3, &kObjectData[2931], 0}, |
7762 | {"policyConstraints" , "X509v3 Policy Constraints" , NID_policy_constraints, |
7763 | 3, &kObjectData[2934], 0}, |
7764 | {"targetInformation" , "X509v3 AC Targeting" , NID_target_information, 3, |
7765 | &kObjectData[2937], 0}, |
7766 | {"noRevAvail" , "X509v3 No Revocation Available" , NID_no_rev_avail, 3, |
7767 | &kObjectData[2940], 0}, |
7768 | {NULL, NULL, NID_undef, 0, NULL, 0}, |
7769 | {"ansi-X9-62" , "ANSI X9.62" , NID_ansi_X9_62, 5, &kObjectData[2943], 0}, |
7770 | {"prime-field" , "prime-field" , NID_X9_62_prime_field, 7, &kObjectData[2948], |
7771 | 0}, |
7772 | {"characteristic-two-field" , "characteristic-two-field" , |
7773 | NID_X9_62_characteristic_two_field, 7, &kObjectData[2955], 0}, |
7774 | {"id-ecPublicKey" , "id-ecPublicKey" , NID_X9_62_id_ecPublicKey, 7, |
7775 | &kObjectData[2962], 0}, |
7776 | {"prime192v1" , "prime192v1" , NID_X9_62_prime192v1, 8, &kObjectData[2969], |
7777 | 0}, |
7778 | {"prime192v2" , "prime192v2" , NID_X9_62_prime192v2, 8, &kObjectData[2977], |
7779 | 0}, |
7780 | {"prime192v3" , "prime192v3" , NID_X9_62_prime192v3, 8, &kObjectData[2985], |
7781 | 0}, |
7782 | {"prime239v1" , "prime239v1" , NID_X9_62_prime239v1, 8, &kObjectData[2993], |
7783 | 0}, |
7784 | {"prime239v2" , "prime239v2" , NID_X9_62_prime239v2, 8, &kObjectData[3001], |
7785 | 0}, |
7786 | {"prime239v3" , "prime239v3" , NID_X9_62_prime239v3, 8, &kObjectData[3009], |
7787 | 0}, |
7788 | {"prime256v1" , "prime256v1" , NID_X9_62_prime256v1, 8, &kObjectData[3017], |
7789 | 0}, |
7790 | {"ecdsa-with-SHA1" , "ecdsa-with-SHA1" , NID_ecdsa_with_SHA1, 7, |
7791 | &kObjectData[3025], 0}, |
7792 | {"CSPName" , "Microsoft CSP Name" , NID_ms_csp_name, 9, &kObjectData[3032], |
7793 | 0}, |
7794 | {"AES-128-ECB" , "aes-128-ecb" , NID_aes_128_ecb, 9, &kObjectData[3041], 0}, |
7795 | {"AES-128-CBC" , "aes-128-cbc" , NID_aes_128_cbc, 9, &kObjectData[3050], 0}, |
7796 | {"AES-128-OFB" , "aes-128-ofb" , NID_aes_128_ofb128, 9, &kObjectData[3059], |
7797 | 0}, |
7798 | {"AES-128-CFB" , "aes-128-cfb" , NID_aes_128_cfb128, 9, &kObjectData[3068], |
7799 | 0}, |
7800 | {"AES-192-ECB" , "aes-192-ecb" , NID_aes_192_ecb, 9, &kObjectData[3077], 0}, |
7801 | {"AES-192-CBC" , "aes-192-cbc" , NID_aes_192_cbc, 9, &kObjectData[3086], 0}, |
7802 | {"AES-192-OFB" , "aes-192-ofb" , NID_aes_192_ofb128, 9, &kObjectData[3095], |
7803 | 0}, |
7804 | {"AES-192-CFB" , "aes-192-cfb" , NID_aes_192_cfb128, 9, &kObjectData[3104], |
7805 | 0}, |
7806 | {"AES-256-ECB" , "aes-256-ecb" , NID_aes_256_ecb, 9, &kObjectData[3113], 0}, |
7807 | {"AES-256-CBC" , "aes-256-cbc" , NID_aes_256_cbc, 9, &kObjectData[3122], 0}, |
7808 | {"AES-256-OFB" , "aes-256-ofb" , NID_aes_256_ofb128, 9, &kObjectData[3131], |
7809 | 0}, |
7810 | {"AES-256-CFB" , "aes-256-cfb" , NID_aes_256_cfb128, 9, &kObjectData[3140], |
7811 | 0}, |
7812 | {"holdInstructionCode" , "Hold Instruction Code" , NID_hold_instruction_code, |
7813 | 3, &kObjectData[3149], 0}, |
7814 | {"holdInstructionNone" , "Hold Instruction None" , NID_hold_instruction_none, |
7815 | 7, &kObjectData[3152], 0}, |
7816 | {"holdInstructionCallIssuer" , "Hold Instruction Call Issuer" , |
7817 | NID_hold_instruction_call_issuer, 7, &kObjectData[3159], 0}, |
7818 | {"holdInstructionReject" , "Hold Instruction Reject" , |
7819 | NID_hold_instruction_reject, 7, &kObjectData[3166], 0}, |
7820 | {"data" , "data" , NID_data, 1, &kObjectData[3173], 0}, |
7821 | {"pss" , "pss" , NID_pss, 3, &kObjectData[3174], 0}, |
7822 | {"ucl" , "ucl" , NID_ucl, 7, &kObjectData[3177], 0}, |
7823 | {"pilot" , "pilot" , NID_pilot, 8, &kObjectData[3184], 0}, |
7824 | {"pilotAttributeType" , "pilotAttributeType" , NID_pilotAttributeType, 9, |
7825 | &kObjectData[3192], 0}, |
7826 | {"pilotAttributeSyntax" , "pilotAttributeSyntax" , NID_pilotAttributeSyntax, |
7827 | 9, &kObjectData[3201], 0}, |
7828 | {"pilotObjectClass" , "pilotObjectClass" , NID_pilotObjectClass, 9, |
7829 | &kObjectData[3210], 0}, |
7830 | {"pilotGroups" , "pilotGroups" , NID_pilotGroups, 9, &kObjectData[3219], 0}, |
7831 | {"iA5StringSyntax" , "iA5StringSyntax" , NID_iA5StringSyntax, 10, |
7832 | &kObjectData[3228], 0}, |
7833 | {"caseIgnoreIA5StringSyntax" , "caseIgnoreIA5StringSyntax" , |
7834 | NID_caseIgnoreIA5StringSyntax, 10, &kObjectData[3238], 0}, |
7835 | {"pilotObject" , "pilotObject" , NID_pilotObject, 10, &kObjectData[3248], 0}, |
7836 | {"pilotPerson" , "pilotPerson" , NID_pilotPerson, 10, &kObjectData[3258], 0}, |
7837 | {"account" , "account" , NID_account, 10, &kObjectData[3268], 0}, |
7838 | {"document" , "document" , NID_document, 10, &kObjectData[3278], 0}, |
7839 | {"room" , "room" , NID_room, 10, &kObjectData[3288], 0}, |
7840 | {"documentSeries" , "documentSeries" , NID_documentSeries, 10, |
7841 | &kObjectData[3298], 0}, |
7842 | {"rFC822localPart" , "rFC822localPart" , NID_rFC822localPart, 10, |
7843 | &kObjectData[3308], 0}, |
7844 | {"dNSDomain" , "dNSDomain" , NID_dNSDomain, 10, &kObjectData[3318], 0}, |
7845 | {"domainRelatedObject" , "domainRelatedObject" , NID_domainRelatedObject, 10, |
7846 | &kObjectData[3328], 0}, |
7847 | {"friendlyCountry" , "friendlyCountry" , NID_friendlyCountry, 10, |
7848 | &kObjectData[3338], 0}, |
7849 | {"simpleSecurityObject" , "simpleSecurityObject" , NID_simpleSecurityObject, |
7850 | 10, &kObjectData[3348], 0}, |
7851 | {"pilotOrganization" , "pilotOrganization" , NID_pilotOrganization, 10, |
7852 | &kObjectData[3358], 0}, |
7853 | {"pilotDSA" , "pilotDSA" , NID_pilotDSA, 10, &kObjectData[3368], 0}, |
7854 | {"qualityLabelledData" , "qualityLabelledData" , NID_qualityLabelledData, 10, |
7855 | &kObjectData[3378], 0}, |
7856 | {"UID" , "userId" , NID_userId, 10, &kObjectData[3388], 0}, |
7857 | {"textEncodedORAddress" , "textEncodedORAddress" , NID_textEncodedORAddress, |
7858 | 10, &kObjectData[3398], 0}, |
7859 | {"mail" , "rfc822Mailbox" , NID_rfc822Mailbox, 10, &kObjectData[3408], 0}, |
7860 | {"info" , "info" , NID_info, 10, &kObjectData[3418], 0}, |
7861 | {"favouriteDrink" , "favouriteDrink" , NID_favouriteDrink, 10, |
7862 | &kObjectData[3428], 0}, |
7863 | {"roomNumber" , "roomNumber" , NID_roomNumber, 10, &kObjectData[3438], 0}, |
7864 | {"photo" , "photo" , NID_photo, 10, &kObjectData[3448], 0}, |
7865 | {"userClass" , "userClass" , NID_userClass, 10, &kObjectData[3458], 0}, |
7866 | {"host" , "host" , NID_host, 10, &kObjectData[3468], 0}, |
7867 | {"manager" , "manager" , NID_manager, 10, &kObjectData[3478], 0}, |
7868 | {"documentIdentifier" , "documentIdentifier" , NID_documentIdentifier, 10, |
7869 | &kObjectData[3488], 0}, |
7870 | {"documentTitle" , "documentTitle" , NID_documentTitle, 10, |
7871 | &kObjectData[3498], 0}, |
7872 | {"documentVersion" , "documentVersion" , NID_documentVersion, 10, |
7873 | &kObjectData[3508], 0}, |
7874 | {"documentAuthor" , "documentAuthor" , NID_documentAuthor, 10, |
7875 | &kObjectData[3518], 0}, |
7876 | {"documentLocation" , "documentLocation" , NID_documentLocation, 10, |
7877 | &kObjectData[3528], 0}, |
7878 | {"homeTelephoneNumber" , "homeTelephoneNumber" , NID_homeTelephoneNumber, 10, |
7879 | &kObjectData[3538], 0}, |
7880 | {"secretary" , "secretary" , NID_secretary, 10, &kObjectData[3548], 0}, |
7881 | {"otherMailbox" , "otherMailbox" , NID_otherMailbox, 10, &kObjectData[3558], |
7882 | 0}, |
7883 | {"lastModifiedTime" , "lastModifiedTime" , NID_lastModifiedTime, 10, |
7884 | &kObjectData[3568], 0}, |
7885 | {"lastModifiedBy" , "lastModifiedBy" , NID_lastModifiedBy, 10, |
7886 | &kObjectData[3578], 0}, |
7887 | {"aRecord" , "aRecord" , NID_aRecord, 10, &kObjectData[3588], 0}, |
7888 | {"pilotAttributeType27" , "pilotAttributeType27" , NID_pilotAttributeType27, |
7889 | 10, &kObjectData[3598], 0}, |
7890 | {"mXRecord" , "mXRecord" , NID_mXRecord, 10, &kObjectData[3608], 0}, |
7891 | {"nSRecord" , "nSRecord" , NID_nSRecord, 10, &kObjectData[3618], 0}, |
7892 | {"sOARecord" , "sOARecord" , NID_sOARecord, 10, &kObjectData[3628], 0}, |
7893 | {"cNAMERecord" , "cNAMERecord" , NID_cNAMERecord, 10, &kObjectData[3638], 0}, |
7894 | {"associatedDomain" , "associatedDomain" , NID_associatedDomain, 10, |
7895 | &kObjectData[3648], 0}, |
7896 | {"associatedName" , "associatedName" , NID_associatedName, 10, |
7897 | &kObjectData[3658], 0}, |
7898 | {"homePostalAddress" , "homePostalAddress" , NID_homePostalAddress, 10, |
7899 | &kObjectData[3668], 0}, |
7900 | {"personalTitle" , "personalTitle" , NID_personalTitle, 10, |
7901 | &kObjectData[3678], 0}, |
7902 | {"mobileTelephoneNumber" , "mobileTelephoneNumber" , |
7903 | NID_mobileTelephoneNumber, 10, &kObjectData[3688], 0}, |
7904 | {"pagerTelephoneNumber" , "pagerTelephoneNumber" , NID_pagerTelephoneNumber, |
7905 | 10, &kObjectData[3698], 0}, |
7906 | {"friendlyCountryName" , "friendlyCountryName" , NID_friendlyCountryName, 10, |
7907 | &kObjectData[3708], 0}, |
7908 | {"organizationalStatus" , "organizationalStatus" , NID_organizationalStatus, |
7909 | 10, &kObjectData[3718], 0}, |
7910 | {"janetMailbox" , "janetMailbox" , NID_janetMailbox, 10, &kObjectData[3728], |
7911 | 0}, |
7912 | {"mailPreferenceOption" , "mailPreferenceOption" , NID_mailPreferenceOption, |
7913 | 10, &kObjectData[3738], 0}, |
7914 | {"buildingName" , "buildingName" , NID_buildingName, 10, &kObjectData[3748], |
7915 | 0}, |
7916 | {"dSAQuality" , "dSAQuality" , NID_dSAQuality, 10, &kObjectData[3758], 0}, |
7917 | {"singleLevelQuality" , "singleLevelQuality" , NID_singleLevelQuality, 10, |
7918 | &kObjectData[3768], 0}, |
7919 | {"subtreeMinimumQuality" , "subtreeMinimumQuality" , |
7920 | NID_subtreeMinimumQuality, 10, &kObjectData[3778], 0}, |
7921 | {"subtreeMaximumQuality" , "subtreeMaximumQuality" , |
7922 | NID_subtreeMaximumQuality, 10, &kObjectData[3788], 0}, |
7923 | {"personalSignature" , "personalSignature" , NID_personalSignature, 10, |
7924 | &kObjectData[3798], 0}, |
7925 | {"dITRedirect" , "dITRedirect" , NID_dITRedirect, 10, &kObjectData[3808], 0}, |
7926 | {"audio" , "audio" , NID_audio, 10, &kObjectData[3818], 0}, |
7927 | {"documentPublisher" , "documentPublisher" , NID_documentPublisher, 10, |
7928 | &kObjectData[3828], 0}, |
7929 | {"x500UniqueIdentifier" , "x500UniqueIdentifier" , NID_x500UniqueIdentifier, |
7930 | 3, &kObjectData[3838], 0}, |
7931 | {"mime-mhs" , "MIME MHS" , NID_mime_mhs, 5, &kObjectData[3841], 0}, |
7932 | {"mime-mhs-headings" , "mime-mhs-headings" , NID_mime_mhs_headings, 6, |
7933 | &kObjectData[3846], 0}, |
7934 | {"mime-mhs-bodies" , "mime-mhs-bodies" , NID_mime_mhs_bodies, 6, |
7935 | &kObjectData[3852], 0}, |
7936 | {"id-hex-partial-message" , "id-hex-partial-message" , |
7937 | NID_id_hex_partial_message, 7, &kObjectData[3858], 0}, |
7938 | {"id-hex-multipart-message" , "id-hex-multipart-message" , |
7939 | NID_id_hex_multipart_message, 7, &kObjectData[3865], 0}, |
7940 | {"generationQualifier" , "generationQualifier" , NID_generationQualifier, 3, |
7941 | &kObjectData[3872], 0}, |
7942 | {"pseudonym" , "pseudonym" , NID_pseudonym, 3, &kObjectData[3875], 0}, |
7943 | {NULL, NULL, NID_undef, 0, NULL, 0}, |
7944 | {"id-set" , "Secure Electronic Transactions" , NID_id_set, 2, |
7945 | &kObjectData[3878], 0}, |
7946 | {"set-ctype" , "content types" , NID_set_ctype, 3, &kObjectData[3880], 0}, |
7947 | {"set-msgExt" , "message extensions" , NID_set_msgExt, 3, &kObjectData[3883], |
7948 | 0}, |
7949 | {"set-attr" , "set-attr" , NID_set_attr, 3, &kObjectData[3886], 0}, |
7950 | {"set-policy" , "set-policy" , NID_set_policy, 3, &kObjectData[3889], 0}, |
7951 | {"set-certExt" , "certificate extensions" , NID_set_certExt, 3, |
7952 | &kObjectData[3892], 0}, |
7953 | {"set-brand" , "set-brand" , NID_set_brand, 3, &kObjectData[3895], 0}, |
7954 | {"setct-PANData" , "setct-PANData" , NID_setct_PANData, 4, &kObjectData[3898], |
7955 | 0}, |
7956 | {"setct-PANToken" , "setct-PANToken" , NID_setct_PANToken, 4, |
7957 | &kObjectData[3902], 0}, |
7958 | {"setct-PANOnly" , "setct-PANOnly" , NID_setct_PANOnly, 4, &kObjectData[3906], |
7959 | 0}, |
7960 | {"setct-OIData" , "setct-OIData" , NID_setct_OIData, 4, &kObjectData[3910], |
7961 | 0}, |
7962 | {"setct-PI" , "setct-PI" , NID_setct_PI, 4, &kObjectData[3914], 0}, |
7963 | {"setct-PIData" , "setct-PIData" , NID_setct_PIData, 4, &kObjectData[3918], |
7964 | 0}, |
7965 | {"setct-PIDataUnsigned" , "setct-PIDataUnsigned" , NID_setct_PIDataUnsigned, |
7966 | 4, &kObjectData[3922], 0}, |
7967 | {"setct-HODInput" , "setct-HODInput" , NID_setct_HODInput, 4, |
7968 | &kObjectData[3926], 0}, |
7969 | {"setct-AuthResBaggage" , "setct-AuthResBaggage" , NID_setct_AuthResBaggage, |
7970 | 4, &kObjectData[3930], 0}, |
7971 | {"setct-AuthRevReqBaggage" , "setct-AuthRevReqBaggage" , |
7972 | NID_setct_AuthRevReqBaggage, 4, &kObjectData[3934], 0}, |
7973 | {"setct-AuthRevResBaggage" , "setct-AuthRevResBaggage" , |
7974 | NID_setct_AuthRevResBaggage, 4, &kObjectData[3938], 0}, |
7975 | {"setct-CapTokenSeq" , "setct-CapTokenSeq" , NID_setct_CapTokenSeq, 4, |
7976 | &kObjectData[3942], 0}, |
7977 | {"setct-PInitResData" , "setct-PInitResData" , NID_setct_PInitResData, 4, |
7978 | &kObjectData[3946], 0}, |
7979 | {"setct-PI-TBS" , "setct-PI-TBS" , NID_setct_PI_TBS, 4, &kObjectData[3950], |
7980 | 0}, |
7981 | {"setct-PResData" , "setct-PResData" , NID_setct_PResData, 4, |
7982 | &kObjectData[3954], 0}, |
7983 | {"setct-AuthReqTBS" , "setct-AuthReqTBS" , NID_setct_AuthReqTBS, 4, |
7984 | &kObjectData[3958], 0}, |
7985 | {"setct-AuthResTBS" , "setct-AuthResTBS" , NID_setct_AuthResTBS, 4, |
7986 | &kObjectData[3962], 0}, |
7987 | {"setct-AuthResTBSX" , "setct-AuthResTBSX" , NID_setct_AuthResTBSX, 4, |
7988 | &kObjectData[3966], 0}, |
7989 | {"setct-AuthTokenTBS" , "setct-AuthTokenTBS" , NID_setct_AuthTokenTBS, 4, |
7990 | &kObjectData[3970], 0}, |
7991 | {"setct-CapTokenData" , "setct-CapTokenData" , NID_setct_CapTokenData, 4, |
7992 | &kObjectData[3974], 0}, |
7993 | {"setct-CapTokenTBS" , "setct-CapTokenTBS" , NID_setct_CapTokenTBS, 4, |
7994 | &kObjectData[3978], 0}, |
7995 | {"setct-AcqCardCodeMsg" , "setct-AcqCardCodeMsg" , NID_setct_AcqCardCodeMsg, |
7996 | 4, &kObjectData[3982], 0}, |
7997 | {"setct-AuthRevReqTBS" , "setct-AuthRevReqTBS" , NID_setct_AuthRevReqTBS, 4, |
7998 | &kObjectData[3986], 0}, |
7999 | {"setct-AuthRevResData" , "setct-AuthRevResData" , NID_setct_AuthRevResData, |
8000 | 4, &kObjectData[3990], 0}, |
8001 | {"setct-AuthRevResTBS" , "setct-AuthRevResTBS" , NID_setct_AuthRevResTBS, 4, |
8002 | &kObjectData[3994], 0}, |
8003 | {"setct-CapReqTBS" , "setct-CapReqTBS" , NID_setct_CapReqTBS, 4, |
8004 | &kObjectData[3998], 0}, |
8005 | {"setct-CapReqTBSX" , "setct-CapReqTBSX" , NID_setct_CapReqTBSX, 4, |
8006 | &kObjectData[4002], 0}, |
8007 | {"setct-CapResData" , "setct-CapResData" , NID_setct_CapResData, 4, |
8008 | &kObjectData[4006], 0}, |
8009 | {"setct-CapRevReqTBS" , "setct-CapRevReqTBS" , NID_setct_CapRevReqTBS, 4, |
8010 | &kObjectData[4010], 0}, |
8011 | {"setct-CapRevReqTBSX" , "setct-CapRevReqTBSX" , NID_setct_CapRevReqTBSX, 4, |
8012 | &kObjectData[4014], 0}, |
8013 | {"setct-CapRevResData" , "setct-CapRevResData" , NID_setct_CapRevResData, 4, |
8014 | &kObjectData[4018], 0}, |
8015 | {"setct-CredReqTBS" , "setct-CredReqTBS" , NID_setct_CredReqTBS, 4, |
8016 | &kObjectData[4022], 0}, |
8017 | {"setct-CredReqTBSX" , "setct-CredReqTBSX" , NID_setct_CredReqTBSX, 4, |
8018 | &kObjectData[4026], 0}, |
8019 | {"setct-CredResData" , "setct-CredResData" , NID_setct_CredResData, 4, |
8020 | &kObjectData[4030], 0}, |
8021 | {"setct-CredRevReqTBS" , "setct-CredRevReqTBS" , NID_setct_CredRevReqTBS, 4, |
8022 | &kObjectData[4034], 0}, |
8023 | {"setct-CredRevReqTBSX" , "setct-CredRevReqTBSX" , NID_setct_CredRevReqTBSX, |
8024 | 4, &kObjectData[4038], 0}, |
8025 | {"setct-CredRevResData" , "setct-CredRevResData" , NID_setct_CredRevResData, |
8026 | 4, &kObjectData[4042], 0}, |
8027 | {"setct-PCertReqData" , "setct-PCertReqData" , NID_setct_PCertReqData, 4, |
8028 | &kObjectData[4046], 0}, |
8029 | {"setct-PCertResTBS" , "setct-PCertResTBS" , NID_setct_PCertResTBS, 4, |
8030 | &kObjectData[4050], 0}, |
8031 | {"setct-BatchAdminReqData" , "setct-BatchAdminReqData" , |
8032 | NID_setct_BatchAdminReqData, 4, &kObjectData[4054], 0}, |
8033 | {"setct-BatchAdminResData" , "setct-BatchAdminResData" , |
8034 | NID_setct_BatchAdminResData, 4, &kObjectData[4058], 0}, |
8035 | {"setct-CardCInitResTBS" , "setct-CardCInitResTBS" , |
8036 | NID_setct_CardCInitResTBS, 4, &kObjectData[4062], 0}, |
8037 | {"setct-MeAqCInitResTBS" , "setct-MeAqCInitResTBS" , |
8038 | NID_setct_MeAqCInitResTBS, 4, &kObjectData[4066], 0}, |
8039 | {"setct-RegFormResTBS" , "setct-RegFormResTBS" , NID_setct_RegFormResTBS, 4, |
8040 | &kObjectData[4070], 0}, |
8041 | {"setct-CertReqData" , "setct-CertReqData" , NID_setct_CertReqData, 4, |
8042 | &kObjectData[4074], 0}, |
8043 | {"setct-CertReqTBS" , "setct-CertReqTBS" , NID_setct_CertReqTBS, 4, |
8044 | &kObjectData[4078], 0}, |
8045 | {"setct-CertResData" , "setct-CertResData" , NID_setct_CertResData, 4, |
8046 | &kObjectData[4082], 0}, |
8047 | {"setct-CertInqReqTBS" , "setct-CertInqReqTBS" , NID_setct_CertInqReqTBS, 4, |
8048 | &kObjectData[4086], 0}, |
8049 | {"setct-ErrorTBS" , "setct-ErrorTBS" , NID_setct_ErrorTBS, 4, |
8050 | &kObjectData[4090], 0}, |
8051 | {"setct-PIDualSignedTBE" , "setct-PIDualSignedTBE" , |
8052 | NID_setct_PIDualSignedTBE, 4, &kObjectData[4094], 0}, |
8053 | {"setct-PIUnsignedTBE" , "setct-PIUnsignedTBE" , NID_setct_PIUnsignedTBE, 4, |
8054 | &kObjectData[4098], 0}, |
8055 | {"setct-AuthReqTBE" , "setct-AuthReqTBE" , NID_setct_AuthReqTBE, 4, |
8056 | &kObjectData[4102], 0}, |
8057 | {"setct-AuthResTBE" , "setct-AuthResTBE" , NID_setct_AuthResTBE, 4, |
8058 | &kObjectData[4106], 0}, |
8059 | {"setct-AuthResTBEX" , "setct-AuthResTBEX" , NID_setct_AuthResTBEX, 4, |
8060 | &kObjectData[4110], 0}, |
8061 | {"setct-AuthTokenTBE" , "setct-AuthTokenTBE" , NID_setct_AuthTokenTBE, 4, |
8062 | &kObjectData[4114], 0}, |
8063 | {"setct-CapTokenTBE" , "setct-CapTokenTBE" , NID_setct_CapTokenTBE, 4, |
8064 | &kObjectData[4118], 0}, |
8065 | {"setct-CapTokenTBEX" , "setct-CapTokenTBEX" , NID_setct_CapTokenTBEX, 4, |
8066 | &kObjectData[4122], 0}, |
8067 | {"setct-AcqCardCodeMsgTBE" , "setct-AcqCardCodeMsgTBE" , |
8068 | NID_setct_AcqCardCodeMsgTBE, 4, &kObjectData[4126], 0}, |
8069 | {"setct-AuthRevReqTBE" , "setct-AuthRevReqTBE" , NID_setct_AuthRevReqTBE, 4, |
8070 | &kObjectData[4130], 0}, |
8071 | {"setct-AuthRevResTBE" , "setct-AuthRevResTBE" , NID_setct_AuthRevResTBE, 4, |
8072 | &kObjectData[4134], 0}, |
8073 | {"setct-AuthRevResTBEB" , "setct-AuthRevResTBEB" , NID_setct_AuthRevResTBEB, |
8074 | 4, &kObjectData[4138], 0}, |
8075 | {"setct-CapReqTBE" , "setct-CapReqTBE" , NID_setct_CapReqTBE, 4, |
8076 | &kObjectData[4142], 0}, |
8077 | {"setct-CapReqTBEX" , "setct-CapReqTBEX" , NID_setct_CapReqTBEX, 4, |
8078 | &kObjectData[4146], 0}, |
8079 | {"setct-CapResTBE" , "setct-CapResTBE" , NID_setct_CapResTBE, 4, |
8080 | &kObjectData[4150], 0}, |
8081 | {"setct-CapRevReqTBE" , "setct-CapRevReqTBE" , NID_setct_CapRevReqTBE, 4, |
8082 | &kObjectData[4154], 0}, |
8083 | {"setct-CapRevReqTBEX" , "setct-CapRevReqTBEX" , NID_setct_CapRevReqTBEX, 4, |
8084 | &kObjectData[4158], 0}, |
8085 | {"setct-CapRevResTBE" , "setct-CapRevResTBE" , NID_setct_CapRevResTBE, 4, |
8086 | &kObjectData[4162], 0}, |
8087 | {"setct-CredReqTBE" , "setct-CredReqTBE" , NID_setct_CredReqTBE, 4, |
8088 | &kObjectData[4166], 0}, |
8089 | {"setct-CredReqTBEX" , "setct-CredReqTBEX" , NID_setct_CredReqTBEX, 4, |
8090 | &kObjectData[4170], 0}, |
8091 | {"setct-CredResTBE" , "setct-CredResTBE" , NID_setct_CredResTBE, 4, |
8092 | &kObjectData[4174], 0}, |
8093 | {"setct-CredRevReqTBE" , "setct-CredRevReqTBE" , NID_setct_CredRevReqTBE, 4, |
8094 | &kObjectData[4178], 0}, |
8095 | {"setct-CredRevReqTBEX" , "setct-CredRevReqTBEX" , NID_setct_CredRevReqTBEX, |
8096 | 4, &kObjectData[4182], 0}, |
8097 | {"setct-CredRevResTBE" , "setct-CredRevResTBE" , NID_setct_CredRevResTBE, 4, |
8098 | &kObjectData[4186], 0}, |
8099 | {"setct-BatchAdminReqTBE" , "setct-BatchAdminReqTBE" , |
8100 | NID_setct_BatchAdminReqTBE, 4, &kObjectData[4190], 0}, |
8101 | {"setct-BatchAdminResTBE" , "setct-BatchAdminResTBE" , |
8102 | NID_setct_BatchAdminResTBE, 4, &kObjectData[4194], 0}, |
8103 | {"setct-RegFormReqTBE" , "setct-RegFormReqTBE" , NID_setct_RegFormReqTBE, 4, |
8104 | &kObjectData[4198], 0}, |
8105 | {"setct-CertReqTBE" , "setct-CertReqTBE" , NID_setct_CertReqTBE, 4, |
8106 | &kObjectData[4202], 0}, |
8107 | {"setct-CertReqTBEX" , "setct-CertReqTBEX" , NID_setct_CertReqTBEX, 4, |
8108 | &kObjectData[4206], 0}, |
8109 | {"setct-CertResTBE" , "setct-CertResTBE" , NID_setct_CertResTBE, 4, |
8110 | &kObjectData[4210], 0}, |
8111 | {"setct-CRLNotificationTBS" , "setct-CRLNotificationTBS" , |
8112 | NID_setct_CRLNotificationTBS, 4, &kObjectData[4214], 0}, |
8113 | {"setct-CRLNotificationResTBS" , "setct-CRLNotificationResTBS" , |
8114 | NID_setct_CRLNotificationResTBS, 4, &kObjectData[4218], 0}, |
8115 | {"setct-BCIDistributionTBS" , "setct-BCIDistributionTBS" , |
8116 | NID_setct_BCIDistributionTBS, 4, &kObjectData[4222], 0}, |
8117 | {"setext-genCrypt" , "generic cryptogram" , NID_setext_genCrypt, 4, |
8118 | &kObjectData[4226], 0}, |
8119 | {"setext-miAuth" , "merchant initiated auth" , NID_setext_miAuth, 4, |
8120 | &kObjectData[4230], 0}, |
8121 | {"setext-pinSecure" , "setext-pinSecure" , NID_setext_pinSecure, 4, |
8122 | &kObjectData[4234], 0}, |
8123 | {"setext-pinAny" , "setext-pinAny" , NID_setext_pinAny, 4, &kObjectData[4238], |
8124 | 0}, |
8125 | {"setext-track2" , "setext-track2" , NID_setext_track2, 4, &kObjectData[4242], |
8126 | 0}, |
8127 | {"setext-cv" , "additional verification" , NID_setext_cv, 4, |
8128 | &kObjectData[4246], 0}, |
8129 | {"set-policy-root" , "set-policy-root" , NID_set_policy_root, 4, |
8130 | &kObjectData[4250], 0}, |
8131 | {"setCext-hashedRoot" , "setCext-hashedRoot" , NID_setCext_hashedRoot, 4, |
8132 | &kObjectData[4254], 0}, |
8133 | {"setCext-certType" , "setCext-certType" , NID_setCext_certType, 4, |
8134 | &kObjectData[4258], 0}, |
8135 | {"setCext-merchData" , "setCext-merchData" , NID_setCext_merchData, 4, |
8136 | &kObjectData[4262], 0}, |
8137 | {"setCext-cCertRequired" , "setCext-cCertRequired" , |
8138 | NID_setCext_cCertRequired, 4, &kObjectData[4266], 0}, |
8139 | {"setCext-tunneling" , "setCext-tunneling" , NID_setCext_tunneling, 4, |
8140 | &kObjectData[4270], 0}, |
8141 | {"setCext-setExt" , "setCext-setExt" , NID_setCext_setExt, 4, |
8142 | &kObjectData[4274], 0}, |
8143 | {"setCext-setQualf" , "setCext-setQualf" , NID_setCext_setQualf, 4, |
8144 | &kObjectData[4278], 0}, |
8145 | {"setCext-PGWYcapabilities" , "setCext-PGWYcapabilities" , |
8146 | NID_setCext_PGWYcapabilities, 4, &kObjectData[4282], 0}, |
8147 | {"setCext-TokenIdentifier" , "setCext-TokenIdentifier" , |
8148 | NID_setCext_TokenIdentifier, 4, &kObjectData[4286], 0}, |
8149 | {"setCext-Track2Data" , "setCext-Track2Data" , NID_setCext_Track2Data, 4, |
8150 | &kObjectData[4290], 0}, |
8151 | {"setCext-TokenType" , "setCext-TokenType" , NID_setCext_TokenType, 4, |
8152 | &kObjectData[4294], 0}, |
8153 | {"setCext-IssuerCapabilities" , "setCext-IssuerCapabilities" , |
8154 | NID_setCext_IssuerCapabilities, 4, &kObjectData[4298], 0}, |
8155 | {"setAttr-Cert" , "setAttr-Cert" , NID_setAttr_Cert, 4, &kObjectData[4302], |
8156 | 0}, |
8157 | {"setAttr-PGWYcap" , "payment gateway capabilities" , NID_setAttr_PGWYcap, 4, |
8158 | &kObjectData[4306], 0}, |
8159 | {"setAttr-TokenType" , "setAttr-TokenType" , NID_setAttr_TokenType, 4, |
8160 | &kObjectData[4310], 0}, |
8161 | {"setAttr-IssCap" , "issuer capabilities" , NID_setAttr_IssCap, 4, |
8162 | &kObjectData[4314], 0}, |
8163 | {"set-rootKeyThumb" , "set-rootKeyThumb" , NID_set_rootKeyThumb, 5, |
8164 | &kObjectData[4318], 0}, |
8165 | {"set-addPolicy" , "set-addPolicy" , NID_set_addPolicy, 5, &kObjectData[4323], |
8166 | 0}, |
8167 | {"setAttr-Token-EMV" , "setAttr-Token-EMV" , NID_setAttr_Token_EMV, 5, |
8168 | &kObjectData[4328], 0}, |
8169 | {"setAttr-Token-B0Prime" , "setAttr-Token-B0Prime" , |
8170 | NID_setAttr_Token_B0Prime, 5, &kObjectData[4333], 0}, |
8171 | {"setAttr-IssCap-CVM" , "setAttr-IssCap-CVM" , NID_setAttr_IssCap_CVM, 5, |
8172 | &kObjectData[4338], 0}, |
8173 | {"setAttr-IssCap-T2" , "setAttr-IssCap-T2" , NID_setAttr_IssCap_T2, 5, |
8174 | &kObjectData[4343], 0}, |
8175 | {"setAttr-IssCap-Sig" , "setAttr-IssCap-Sig" , NID_setAttr_IssCap_Sig, 5, |
8176 | &kObjectData[4348], 0}, |
8177 | {"setAttr-GenCryptgrm" , "generate cryptogram" , NID_setAttr_GenCryptgrm, 6, |
8178 | &kObjectData[4353], 0}, |
8179 | {"setAttr-T2Enc" , "encrypted track 2" , NID_setAttr_T2Enc, 6, |
8180 | &kObjectData[4359], 0}, |
8181 | {"setAttr-T2cleartxt" , "cleartext track 2" , NID_setAttr_T2cleartxt, 6, |
8182 | &kObjectData[4365], 0}, |
8183 | {"setAttr-TokICCsig" , "ICC or token signature" , NID_setAttr_TokICCsig, 6, |
8184 | &kObjectData[4371], 0}, |
8185 | {"setAttr-SecDevSig" , "secure device signature" , NID_setAttr_SecDevSig, 6, |
8186 | &kObjectData[4377], 0}, |
8187 | {"set-brand-IATA-ATA" , "set-brand-IATA-ATA" , NID_set_brand_IATA_ATA, 4, |
8188 | &kObjectData[4383], 0}, |
8189 | {"set-brand-Diners" , "set-brand-Diners" , NID_set_brand_Diners, 4, |
8190 | &kObjectData[4387], 0}, |
8191 | {"set-brand-AmericanExpress" , "set-brand-AmericanExpress" , |
8192 | NID_set_brand_AmericanExpress, 4, &kObjectData[4391], 0}, |
8193 | {"set-brand-JCB" , "set-brand-JCB" , NID_set_brand_JCB, 4, &kObjectData[4395], |
8194 | 0}, |
8195 | {"set-brand-Visa" , "set-brand-Visa" , NID_set_brand_Visa, 4, |
8196 | &kObjectData[4399], 0}, |
8197 | {"set-brand-MasterCard" , "set-brand-MasterCard" , NID_set_brand_MasterCard, |
8198 | 4, &kObjectData[4403], 0}, |
8199 | {"set-brand-Novus" , "set-brand-Novus" , NID_set_brand_Novus, 5, |
8200 | &kObjectData[4407], 0}, |
8201 | {"DES-CDMF" , "des-cdmf" , NID_des_cdmf, 8, &kObjectData[4412], 0}, |
8202 | {"rsaOAEPEncryptionSET" , "rsaOAEPEncryptionSET" , NID_rsaOAEPEncryptionSET, |
8203 | 9, &kObjectData[4420], 0}, |
8204 | {"ITU-T" , "itu-t" , NID_itu_t, 0, NULL, 0}, |
8205 | {"JOINT-ISO-ITU-T" , "joint-iso-itu-t" , NID_joint_iso_itu_t, 0, NULL, 0}, |
8206 | {"international-organizations" , "International Organizations" , |
8207 | NID_international_organizations, 1, &kObjectData[4429], 0}, |
8208 | {"msSmartcardLogin" , "Microsoft Smartcardlogin" , NID_ms_smartcard_login, 10, |
8209 | &kObjectData[4430], 0}, |
8210 | {"msUPN" , "Microsoft Universal Principal Name" , NID_ms_upn, 10, |
8211 | &kObjectData[4440], 0}, |
8212 | {"AES-128-CFB1" , "aes-128-cfb1" , NID_aes_128_cfb1, 0, NULL, 0}, |
8213 | {"AES-192-CFB1" , "aes-192-cfb1" , NID_aes_192_cfb1, 0, NULL, 0}, |
8214 | {"AES-256-CFB1" , "aes-256-cfb1" , NID_aes_256_cfb1, 0, NULL, 0}, |
8215 | {"AES-128-CFB8" , "aes-128-cfb8" , NID_aes_128_cfb8, 0, NULL, 0}, |
8216 | {"AES-192-CFB8" , "aes-192-cfb8" , NID_aes_192_cfb8, 0, NULL, 0}, |
8217 | {"AES-256-CFB8" , "aes-256-cfb8" , NID_aes_256_cfb8, 0, NULL, 0}, |
8218 | {"DES-CFB1" , "des-cfb1" , NID_des_cfb1, 0, NULL, 0}, |
8219 | {"DES-CFB8" , "des-cfb8" , NID_des_cfb8, 0, NULL, 0}, |
8220 | {"DES-EDE3-CFB1" , "des-ede3-cfb1" , NID_des_ede3_cfb1, 0, NULL, 0}, |
8221 | {"DES-EDE3-CFB8" , "des-ede3-cfb8" , NID_des_ede3_cfb8, 0, NULL, 0}, |
8222 | {"street" , "streetAddress" , NID_streetAddress, 3, &kObjectData[4450], 0}, |
8223 | {"postalCode" , "postalCode" , NID_postalCode, 3, &kObjectData[4453], 0}, |
8224 | {"id-ppl" , "id-ppl" , NID_id_ppl, 7, &kObjectData[4456], 0}, |
8225 | {"proxyCertInfo" , "Proxy Certificate Information" , NID_proxyCertInfo, 8, |
8226 | &kObjectData[4463], 0}, |
8227 | {"id-ppl-anyLanguage" , "Any language" , NID_id_ppl_anyLanguage, 8, |
8228 | &kObjectData[4471], 0}, |
8229 | {"id-ppl-inheritAll" , "Inherit all" , NID_id_ppl_inheritAll, 8, |
8230 | &kObjectData[4479], 0}, |
8231 | {"nameConstraints" , "X509v3 Name Constraints" , NID_name_constraints, 3, |
8232 | &kObjectData[4487], 0}, |
8233 | {"id-ppl-independent" , "Independent" , NID_Independent, 8, |
8234 | &kObjectData[4490], 0}, |
8235 | {"RSA-SHA256" , "sha256WithRSAEncryption" , NID_sha256WithRSAEncryption, 9, |
8236 | &kObjectData[4498], 0}, |
8237 | {"RSA-SHA384" , "sha384WithRSAEncryption" , NID_sha384WithRSAEncryption, 9, |
8238 | &kObjectData[4507], 0}, |
8239 | {"RSA-SHA512" , "sha512WithRSAEncryption" , NID_sha512WithRSAEncryption, 9, |
8240 | &kObjectData[4516], 0}, |
8241 | {"RSA-SHA224" , "sha224WithRSAEncryption" , NID_sha224WithRSAEncryption, 9, |
8242 | &kObjectData[4525], 0}, |
8243 | {"SHA256" , "sha256" , NID_sha256, 9, &kObjectData[4534], 0}, |
8244 | {"SHA384" , "sha384" , NID_sha384, 9, &kObjectData[4543], 0}, |
8245 | {"SHA512" , "sha512" , NID_sha512, 9, &kObjectData[4552], 0}, |
8246 | {"SHA224" , "sha224" , NID_sha224, 9, &kObjectData[4561], 0}, |
8247 | {"identified-organization" , "identified-organization" , |
8248 | NID_identified_organization, 1, &kObjectData[4570], 0}, |
8249 | {"certicom-arc" , "certicom-arc" , NID_certicom_arc, 3, &kObjectData[4571], |
8250 | 0}, |
8251 | {"wap" , "wap" , NID_wap, 2, &kObjectData[4574], 0}, |
8252 | {"wap-wsg" , "wap-wsg" , NID_wap_wsg, 3, &kObjectData[4576], 0}, |
8253 | {"id-characteristic-two-basis" , "id-characteristic-two-basis" , |
8254 | NID_X9_62_id_characteristic_two_basis, 8, &kObjectData[4579], 0}, |
8255 | {"onBasis" , "onBasis" , NID_X9_62_onBasis, 9, &kObjectData[4587], 0}, |
8256 | {"tpBasis" , "tpBasis" , NID_X9_62_tpBasis, 9, &kObjectData[4596], 0}, |
8257 | {"ppBasis" , "ppBasis" , NID_X9_62_ppBasis, 9, &kObjectData[4605], 0}, |
8258 | {"c2pnb163v1" , "c2pnb163v1" , NID_X9_62_c2pnb163v1, 8, &kObjectData[4614], |
8259 | 0}, |
8260 | {"c2pnb163v2" , "c2pnb163v2" , NID_X9_62_c2pnb163v2, 8, &kObjectData[4622], |
8261 | 0}, |
8262 | {"c2pnb163v3" , "c2pnb163v3" , NID_X9_62_c2pnb163v3, 8, &kObjectData[4630], |
8263 | 0}, |
8264 | {"c2pnb176v1" , "c2pnb176v1" , NID_X9_62_c2pnb176v1, 8, &kObjectData[4638], |
8265 | 0}, |
8266 | {"c2tnb191v1" , "c2tnb191v1" , NID_X9_62_c2tnb191v1, 8, &kObjectData[4646], |
8267 | 0}, |
8268 | {"c2tnb191v2" , "c2tnb191v2" , NID_X9_62_c2tnb191v2, 8, &kObjectData[4654], |
8269 | 0}, |
8270 | {"c2tnb191v3" , "c2tnb191v3" , NID_X9_62_c2tnb191v3, 8, &kObjectData[4662], |
8271 | 0}, |
8272 | {"c2onb191v4" , "c2onb191v4" , NID_X9_62_c2onb191v4, 8, &kObjectData[4670], |
8273 | 0}, |
8274 | {"c2onb191v5" , "c2onb191v5" , NID_X9_62_c2onb191v5, 8, &kObjectData[4678], |
8275 | 0}, |
8276 | {"c2pnb208w1" , "c2pnb208w1" , NID_X9_62_c2pnb208w1, 8, &kObjectData[4686], |
8277 | 0}, |
8278 | {"c2tnb239v1" , "c2tnb239v1" , NID_X9_62_c2tnb239v1, 8, &kObjectData[4694], |
8279 | 0}, |
8280 | {"c2tnb239v2" , "c2tnb239v2" , NID_X9_62_c2tnb239v2, 8, &kObjectData[4702], |
8281 | 0}, |
8282 | {"c2tnb239v3" , "c2tnb239v3" , NID_X9_62_c2tnb239v3, 8, &kObjectData[4710], |
8283 | 0}, |
8284 | {"c2onb239v4" , "c2onb239v4" , NID_X9_62_c2onb239v4, 8, &kObjectData[4718], |
8285 | 0}, |
8286 | {"c2onb239v5" , "c2onb239v5" , NID_X9_62_c2onb239v5, 8, &kObjectData[4726], |
8287 | 0}, |
8288 | {"c2pnb272w1" , "c2pnb272w1" , NID_X9_62_c2pnb272w1, 8, &kObjectData[4734], |
8289 | 0}, |
8290 | {"c2pnb304w1" , "c2pnb304w1" , NID_X9_62_c2pnb304w1, 8, &kObjectData[4742], |
8291 | 0}, |
8292 | {"c2tnb359v1" , "c2tnb359v1" , NID_X9_62_c2tnb359v1, 8, &kObjectData[4750], |
8293 | 0}, |
8294 | {"c2pnb368w1" , "c2pnb368w1" , NID_X9_62_c2pnb368w1, 8, &kObjectData[4758], |
8295 | 0}, |
8296 | {"c2tnb431r1" , "c2tnb431r1" , NID_X9_62_c2tnb431r1, 8, &kObjectData[4766], |
8297 | 0}, |
8298 | {"secp112r1" , "secp112r1" , NID_secp112r1, 5, &kObjectData[4774], 0}, |
8299 | {"secp112r2" , "secp112r2" , NID_secp112r2, 5, &kObjectData[4779], 0}, |
8300 | {"secp128r1" , "secp128r1" , NID_secp128r1, 5, &kObjectData[4784], 0}, |
8301 | {"secp128r2" , "secp128r2" , NID_secp128r2, 5, &kObjectData[4789], 0}, |
8302 | {"secp160k1" , "secp160k1" , NID_secp160k1, 5, &kObjectData[4794], 0}, |
8303 | {"secp160r1" , "secp160r1" , NID_secp160r1, 5, &kObjectData[4799], 0}, |
8304 | {"secp160r2" , "secp160r2" , NID_secp160r2, 5, &kObjectData[4804], 0}, |
8305 | {"secp192k1" , "secp192k1" , NID_secp192k1, 5, &kObjectData[4809], 0}, |
8306 | {"secp224k1" , "secp224k1" , NID_secp224k1, 5, &kObjectData[4814], 0}, |
8307 | {"secp224r1" , "secp224r1" , NID_secp224r1, 5, &kObjectData[4819], 0}, |
8308 | {"secp256k1" , "secp256k1" , NID_secp256k1, 5, &kObjectData[4824], 0}, |
8309 | {"secp384r1" , "secp384r1" , NID_secp384r1, 5, &kObjectData[4829], 0}, |
8310 | {"secp521r1" , "secp521r1" , NID_secp521r1, 5, &kObjectData[4834], 0}, |
8311 | {"sect113r1" , "sect113r1" , NID_sect113r1, 5, &kObjectData[4839], 0}, |
8312 | {"sect113r2" , "sect113r2" , NID_sect113r2, 5, &kObjectData[4844], 0}, |
8313 | {"sect131r1" , "sect131r1" , NID_sect131r1, 5, &kObjectData[4849], 0}, |
8314 | {"sect131r2" , "sect131r2" , NID_sect131r2, 5, &kObjectData[4854], 0}, |
8315 | {"sect163k1" , "sect163k1" , NID_sect163k1, 5, &kObjectData[4859], 0}, |
8316 | {"sect163r1" , "sect163r1" , NID_sect163r1, 5, &kObjectData[4864], 0}, |
8317 | {"sect163r2" , "sect163r2" , NID_sect163r2, 5, &kObjectData[4869], 0}, |
8318 | {"sect193r1" , "sect193r1" , NID_sect193r1, 5, &kObjectData[4874], 0}, |
8319 | {"sect193r2" , "sect193r2" , NID_sect193r2, 5, &kObjectData[4879], 0}, |
8320 | {"sect233k1" , "sect233k1" , NID_sect233k1, 5, &kObjectData[4884], 0}, |
8321 | {"sect233r1" , "sect233r1" , NID_sect233r1, 5, &kObjectData[4889], 0}, |
8322 | {"sect239k1" , "sect239k1" , NID_sect239k1, 5, &kObjectData[4894], 0}, |
8323 | {"sect283k1" , "sect283k1" , NID_sect283k1, 5, &kObjectData[4899], 0}, |
8324 | {"sect283r1" , "sect283r1" , NID_sect283r1, 5, &kObjectData[4904], 0}, |
8325 | {"sect409k1" , "sect409k1" , NID_sect409k1, 5, &kObjectData[4909], 0}, |
8326 | {"sect409r1" , "sect409r1" , NID_sect409r1, 5, &kObjectData[4914], 0}, |
8327 | {"sect571k1" , "sect571k1" , NID_sect571k1, 5, &kObjectData[4919], 0}, |
8328 | {"sect571r1" , "sect571r1" , NID_sect571r1, 5, &kObjectData[4924], 0}, |
8329 | {"wap-wsg-idm-ecid-wtls1" , "wap-wsg-idm-ecid-wtls1" , |
8330 | NID_wap_wsg_idm_ecid_wtls1, 5, &kObjectData[4929], 0}, |
8331 | {"wap-wsg-idm-ecid-wtls3" , "wap-wsg-idm-ecid-wtls3" , |
8332 | NID_wap_wsg_idm_ecid_wtls3, 5, &kObjectData[4934], 0}, |
8333 | {"wap-wsg-idm-ecid-wtls4" , "wap-wsg-idm-ecid-wtls4" , |
8334 | NID_wap_wsg_idm_ecid_wtls4, 5, &kObjectData[4939], 0}, |
8335 | {"wap-wsg-idm-ecid-wtls5" , "wap-wsg-idm-ecid-wtls5" , |
8336 | NID_wap_wsg_idm_ecid_wtls5, 5, &kObjectData[4944], 0}, |
8337 | {"wap-wsg-idm-ecid-wtls6" , "wap-wsg-idm-ecid-wtls6" , |
8338 | NID_wap_wsg_idm_ecid_wtls6, 5, &kObjectData[4949], 0}, |
8339 | {"wap-wsg-idm-ecid-wtls7" , "wap-wsg-idm-ecid-wtls7" , |
8340 | NID_wap_wsg_idm_ecid_wtls7, 5, &kObjectData[4954], 0}, |
8341 | {"wap-wsg-idm-ecid-wtls8" , "wap-wsg-idm-ecid-wtls8" , |
8342 | NID_wap_wsg_idm_ecid_wtls8, 5, &kObjectData[4959], 0}, |
8343 | {"wap-wsg-idm-ecid-wtls9" , "wap-wsg-idm-ecid-wtls9" , |
8344 | NID_wap_wsg_idm_ecid_wtls9, 5, &kObjectData[4964], 0}, |
8345 | {"wap-wsg-idm-ecid-wtls10" , "wap-wsg-idm-ecid-wtls10" , |
8346 | NID_wap_wsg_idm_ecid_wtls10, 5, &kObjectData[4969], 0}, |
8347 | {"wap-wsg-idm-ecid-wtls11" , "wap-wsg-idm-ecid-wtls11" , |
8348 | NID_wap_wsg_idm_ecid_wtls11, 5, &kObjectData[4974], 0}, |
8349 | {"wap-wsg-idm-ecid-wtls12" , "wap-wsg-idm-ecid-wtls12" , |
8350 | NID_wap_wsg_idm_ecid_wtls12, 5, &kObjectData[4979], 0}, |
8351 | {"anyPolicy" , "X509v3 Any Policy" , NID_any_policy, 4, &kObjectData[4984], |
8352 | 0}, |
8353 | {"policyMappings" , "X509v3 Policy Mappings" , NID_policy_mappings, 3, |
8354 | &kObjectData[4988], 0}, |
8355 | {"inhibitAnyPolicy" , "X509v3 Inhibit Any Policy" , NID_inhibit_any_policy, 3, |
8356 | &kObjectData[4991], 0}, |
8357 | {"Oakley-EC2N-3" , "ipsec3" , NID_ipsec3, 0, NULL, 0}, |
8358 | {"Oakley-EC2N-4" , "ipsec4" , NID_ipsec4, 0, NULL, 0}, |
8359 | {"CAMELLIA-128-CBC" , "camellia-128-cbc" , NID_camellia_128_cbc, 11, |
8360 | &kObjectData[4994], 0}, |
8361 | {"CAMELLIA-192-CBC" , "camellia-192-cbc" , NID_camellia_192_cbc, 11, |
8362 | &kObjectData[5005], 0}, |
8363 | {"CAMELLIA-256-CBC" , "camellia-256-cbc" , NID_camellia_256_cbc, 11, |
8364 | &kObjectData[5016], 0}, |
8365 | {"CAMELLIA-128-ECB" , "camellia-128-ecb" , NID_camellia_128_ecb, 8, |
8366 | &kObjectData[5027], 0}, |
8367 | {"CAMELLIA-192-ECB" , "camellia-192-ecb" , NID_camellia_192_ecb, 8, |
8368 | &kObjectData[5035], 0}, |
8369 | {"CAMELLIA-256-ECB" , "camellia-256-ecb" , NID_camellia_256_ecb, 8, |
8370 | &kObjectData[5043], 0}, |
8371 | {"CAMELLIA-128-CFB" , "camellia-128-cfb" , NID_camellia_128_cfb128, 8, |
8372 | &kObjectData[5051], 0}, |
8373 | {"CAMELLIA-192-CFB" , "camellia-192-cfb" , NID_camellia_192_cfb128, 8, |
8374 | &kObjectData[5059], 0}, |
8375 | {"CAMELLIA-256-CFB" , "camellia-256-cfb" , NID_camellia_256_cfb128, 8, |
8376 | &kObjectData[5067], 0}, |
8377 | {"CAMELLIA-128-CFB1" , "camellia-128-cfb1" , NID_camellia_128_cfb1, 0, NULL, |
8378 | 0}, |
8379 | {"CAMELLIA-192-CFB1" , "camellia-192-cfb1" , NID_camellia_192_cfb1, 0, NULL, |
8380 | 0}, |
8381 | {"CAMELLIA-256-CFB1" , "camellia-256-cfb1" , NID_camellia_256_cfb1, 0, NULL, |
8382 | 0}, |
8383 | {"CAMELLIA-128-CFB8" , "camellia-128-cfb8" , NID_camellia_128_cfb8, 0, NULL, |
8384 | 0}, |
8385 | {"CAMELLIA-192-CFB8" , "camellia-192-cfb8" , NID_camellia_192_cfb8, 0, NULL, |
8386 | 0}, |
8387 | {"CAMELLIA-256-CFB8" , "camellia-256-cfb8" , NID_camellia_256_cfb8, 0, NULL, |
8388 | 0}, |
8389 | {"CAMELLIA-128-OFB" , "camellia-128-ofb" , NID_camellia_128_ofb128, 8, |
8390 | &kObjectData[5075], 0}, |
8391 | {"CAMELLIA-192-OFB" , "camellia-192-ofb" , NID_camellia_192_ofb128, 8, |
8392 | &kObjectData[5083], 0}, |
8393 | {"CAMELLIA-256-OFB" , "camellia-256-ofb" , NID_camellia_256_ofb128, 8, |
8394 | &kObjectData[5091], 0}, |
8395 | {"subjectDirectoryAttributes" , "X509v3 Subject Directory Attributes" , |
8396 | NID_subject_directory_attributes, 3, &kObjectData[5099], 0}, |
8397 | {"issuingDistributionPoint" , "X509v3 Issuing Distribution Point" , |
8398 | NID_issuing_distribution_point, 3, &kObjectData[5102], 0}, |
8399 | {"certificateIssuer" , "X509v3 Certificate Issuer" , NID_certificate_issuer, |
8400 | 3, &kObjectData[5105], 0}, |
8401 | {NULL, NULL, NID_undef, 0, NULL, 0}, |
8402 | {"KISA" , "kisa" , NID_kisa, 6, &kObjectData[5108], 0}, |
8403 | {NULL, NULL, NID_undef, 0, NULL, 0}, |
8404 | {NULL, NULL, NID_undef, 0, NULL, 0}, |
8405 | {"SEED-ECB" , "seed-ecb" , NID_seed_ecb, 8, &kObjectData[5114], 0}, |
8406 | {"SEED-CBC" , "seed-cbc" , NID_seed_cbc, 8, &kObjectData[5122], 0}, |
8407 | {"SEED-OFB" , "seed-ofb" , NID_seed_ofb128, 8, &kObjectData[5130], 0}, |
8408 | {"SEED-CFB" , "seed-cfb" , NID_seed_cfb128, 8, &kObjectData[5138], 0}, |
8409 | {"HMAC-MD5" , "hmac-md5" , NID_hmac_md5, 8, &kObjectData[5146], 0}, |
8410 | {"HMAC-SHA1" , "hmac-sha1" , NID_hmac_sha1, 8, &kObjectData[5154], 0}, |
8411 | {"id-PasswordBasedMAC" , "password based MAC" , NID_id_PasswordBasedMAC, 9, |
8412 | &kObjectData[5162], 0}, |
8413 | {"id-DHBasedMac" , "Diffie-Hellman based MAC" , NID_id_DHBasedMac, 9, |
8414 | &kObjectData[5171], 0}, |
8415 | {"id-it-suppLangTags" , "id-it-suppLangTags" , NID_id_it_suppLangTags, 8, |
8416 | &kObjectData[5180], 0}, |
8417 | {"caRepository" , "CA Repository" , NID_caRepository, 8, &kObjectData[5188], |
8418 | 0}, |
8419 | {"id-smime-ct-compressedData" , "id-smime-ct-compressedData" , |
8420 | NID_id_smime_ct_compressedData, 11, &kObjectData[5196], 0}, |
8421 | {"id-ct-asciiTextWithCRLF" , "id-ct-asciiTextWithCRLF" , |
8422 | NID_id_ct_asciiTextWithCRLF, 11, &kObjectData[5207], 0}, |
8423 | {"id-aes128-wrap" , "id-aes128-wrap" , NID_id_aes128_wrap, 9, |
8424 | &kObjectData[5218], 0}, |
8425 | {"id-aes192-wrap" , "id-aes192-wrap" , NID_id_aes192_wrap, 9, |
8426 | &kObjectData[5227], 0}, |
8427 | {"id-aes256-wrap" , "id-aes256-wrap" , NID_id_aes256_wrap, 9, |
8428 | &kObjectData[5236], 0}, |
8429 | {"ecdsa-with-Recommended" , "ecdsa-with-Recommended" , |
8430 | NID_ecdsa_with_Recommended, 7, &kObjectData[5245], 0}, |
8431 | {"ecdsa-with-Specified" , "ecdsa-with-Specified" , NID_ecdsa_with_Specified, |
8432 | 7, &kObjectData[5252], 0}, |
8433 | {"ecdsa-with-SHA224" , "ecdsa-with-SHA224" , NID_ecdsa_with_SHA224, 8, |
8434 | &kObjectData[5259], 0}, |
8435 | {"ecdsa-with-SHA256" , "ecdsa-with-SHA256" , NID_ecdsa_with_SHA256, 8, |
8436 | &kObjectData[5267], 0}, |
8437 | {"ecdsa-with-SHA384" , "ecdsa-with-SHA384" , NID_ecdsa_with_SHA384, 8, |
8438 | &kObjectData[5275], 0}, |
8439 | {"ecdsa-with-SHA512" , "ecdsa-with-SHA512" , NID_ecdsa_with_SHA512, 8, |
8440 | &kObjectData[5283], 0}, |
8441 | {"hmacWithMD5" , "hmacWithMD5" , NID_hmacWithMD5, 8, &kObjectData[5291], 0}, |
8442 | {"hmacWithSHA224" , "hmacWithSHA224" , NID_hmacWithSHA224, 8, |
8443 | &kObjectData[5299], 0}, |
8444 | {"hmacWithSHA256" , "hmacWithSHA256" , NID_hmacWithSHA256, 8, |
8445 | &kObjectData[5307], 0}, |
8446 | {"hmacWithSHA384" , "hmacWithSHA384" , NID_hmacWithSHA384, 8, |
8447 | &kObjectData[5315], 0}, |
8448 | {"hmacWithSHA512" , "hmacWithSHA512" , NID_hmacWithSHA512, 8, |
8449 | &kObjectData[5323], 0}, |
8450 | {"dsa_with_SHA224" , "dsa_with_SHA224" , NID_dsa_with_SHA224, 9, |
8451 | &kObjectData[5331], 0}, |
8452 | {"dsa_with_SHA256" , "dsa_with_SHA256" , NID_dsa_with_SHA256, 9, |
8453 | &kObjectData[5340], 0}, |
8454 | {"whirlpool" , "whirlpool" , NID_whirlpool, 6, &kObjectData[5349], 0}, |
8455 | {"cryptopro" , "cryptopro" , NID_cryptopro, 5, &kObjectData[5355], 0}, |
8456 | {"cryptocom" , "cryptocom" , NID_cryptocom, 5, &kObjectData[5360], 0}, |
8457 | {"id-GostR3411-94-with-GostR3410-2001" , |
8458 | "GOST R 34.11-94 with GOST R 34.10-2001" , |
8459 | NID_id_GostR3411_94_with_GostR3410_2001, 6, &kObjectData[5365], 0}, |
8460 | {"id-GostR3411-94-with-GostR3410-94" , |
8461 | "GOST R 34.11-94 with GOST R 34.10-94" , |
8462 | NID_id_GostR3411_94_with_GostR3410_94, 6, &kObjectData[5371], 0}, |
8463 | {"md_gost94" , "GOST R 34.11-94" , NID_id_GostR3411_94, 6, &kObjectData[5377], |
8464 | 0}, |
8465 | {"id-HMACGostR3411-94" , "HMAC GOST 34.11-94" , NID_id_HMACGostR3411_94, 6, |
8466 | &kObjectData[5383], 0}, |
8467 | {"gost2001" , "GOST R 34.10-2001" , NID_id_GostR3410_2001, 6, |
8468 | &kObjectData[5389], 0}, |
8469 | {"gost94" , "GOST R 34.10-94" , NID_id_GostR3410_94, 6, &kObjectData[5395], |
8470 | 0}, |
8471 | {"gost89" , "GOST 28147-89" , NID_id_Gost28147_89, 6, &kObjectData[5401], 0}, |
8472 | {"gost89-cnt" , "gost89-cnt" , NID_gost89_cnt, 0, NULL, 0}, |
8473 | {"gost-mac" , "GOST 28147-89 MAC" , NID_id_Gost28147_89_MAC, 6, |
8474 | &kObjectData[5407], 0}, |
8475 | {"prf-gostr3411-94" , "GOST R 34.11-94 PRF" , NID_id_GostR3411_94_prf, 6, |
8476 | &kObjectData[5413], 0}, |
8477 | {"id-GostR3410-2001DH" , "GOST R 34.10-2001 DH" , NID_id_GostR3410_2001DH, 6, |
8478 | &kObjectData[5419], 0}, |
8479 | {"id-GostR3410-94DH" , "GOST R 34.10-94 DH" , NID_id_GostR3410_94DH, 6, |
8480 | &kObjectData[5425], 0}, |
8481 | {"id-Gost28147-89-CryptoPro-KeyMeshing" , |
8482 | "id-Gost28147-89-CryptoPro-KeyMeshing" , |
8483 | NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &kObjectData[5431], 0}, |
8484 | {"id-Gost28147-89-None-KeyMeshing" , "id-Gost28147-89-None-KeyMeshing" , |
8485 | NID_id_Gost28147_89_None_KeyMeshing, 7, &kObjectData[5438], 0}, |
8486 | {"id-GostR3411-94-TestParamSet" , "id-GostR3411-94-TestParamSet" , |
8487 | NID_id_GostR3411_94_TestParamSet, 7, &kObjectData[5445], 0}, |
8488 | {"id-GostR3411-94-CryptoProParamSet" , "id-GostR3411-94-CryptoProParamSet" , |
8489 | NID_id_GostR3411_94_CryptoProParamSet, 7, &kObjectData[5452], 0}, |
8490 | {"id-Gost28147-89-TestParamSet" , "id-Gost28147-89-TestParamSet" , |
8491 | NID_id_Gost28147_89_TestParamSet, 7, &kObjectData[5459], 0}, |
8492 | {"id-Gost28147-89-CryptoPro-A-ParamSet" , |
8493 | "id-Gost28147-89-CryptoPro-A-ParamSet" , |
8494 | NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &kObjectData[5466], 0}, |
8495 | {"id-Gost28147-89-CryptoPro-B-ParamSet" , |
8496 | "id-Gost28147-89-CryptoPro-B-ParamSet" , |
8497 | NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &kObjectData[5473], 0}, |
8498 | {"id-Gost28147-89-CryptoPro-C-ParamSet" , |
8499 | "id-Gost28147-89-CryptoPro-C-ParamSet" , |
8500 | NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &kObjectData[5480], 0}, |
8501 | {"id-Gost28147-89-CryptoPro-D-ParamSet" , |
8502 | "id-Gost28147-89-CryptoPro-D-ParamSet" , |
8503 | NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &kObjectData[5487], 0}, |
8504 | {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" , |
8505 | "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" , |
8506 | NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &kObjectData[5494], |
8507 | 0}, |
8508 | {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" , |
8509 | "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" , |
8510 | NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &kObjectData[5501], |
8511 | 0}, |
8512 | {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet" , |
8513 | "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" , |
8514 | NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &kObjectData[5508], 0}, |
8515 | {"id-GostR3410-94-TestParamSet" , "id-GostR3410-94-TestParamSet" , |
8516 | NID_id_GostR3410_94_TestParamSet, 7, &kObjectData[5515], 0}, |
8517 | {"id-GostR3410-94-CryptoPro-A-ParamSet" , |
8518 | "id-GostR3410-94-CryptoPro-A-ParamSet" , |
8519 | NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &kObjectData[5522], 0}, |
8520 | {"id-GostR3410-94-CryptoPro-B-ParamSet" , |
8521 | "id-GostR3410-94-CryptoPro-B-ParamSet" , |
8522 | NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &kObjectData[5529], 0}, |
8523 | {"id-GostR3410-94-CryptoPro-C-ParamSet" , |
8524 | "id-GostR3410-94-CryptoPro-C-ParamSet" , |
8525 | NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &kObjectData[5536], 0}, |
8526 | {"id-GostR3410-94-CryptoPro-D-ParamSet" , |
8527 | "id-GostR3410-94-CryptoPro-D-ParamSet" , |
8528 | NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &kObjectData[5543], 0}, |
8529 | {"id-GostR3410-94-CryptoPro-XchA-ParamSet" , |
8530 | "id-GostR3410-94-CryptoPro-XchA-ParamSet" , |
8531 | NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &kObjectData[5550], 0}, |
8532 | {"id-GostR3410-94-CryptoPro-XchB-ParamSet" , |
8533 | "id-GostR3410-94-CryptoPro-XchB-ParamSet" , |
8534 | NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &kObjectData[5557], 0}, |
8535 | {"id-GostR3410-94-CryptoPro-XchC-ParamSet" , |
8536 | "id-GostR3410-94-CryptoPro-XchC-ParamSet" , |
8537 | NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &kObjectData[5564], 0}, |
8538 | {"id-GostR3410-2001-TestParamSet" , "id-GostR3410-2001-TestParamSet" , |
8539 | NID_id_GostR3410_2001_TestParamSet, 7, &kObjectData[5571], 0}, |
8540 | {"id-GostR3410-2001-CryptoPro-A-ParamSet" , |
8541 | "id-GostR3410-2001-CryptoPro-A-ParamSet" , |
8542 | NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &kObjectData[5578], 0}, |
8543 | {"id-GostR3410-2001-CryptoPro-B-ParamSet" , |
8544 | "id-GostR3410-2001-CryptoPro-B-ParamSet" , |
8545 | NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &kObjectData[5585], 0}, |
8546 | {"id-GostR3410-2001-CryptoPro-C-ParamSet" , |
8547 | "id-GostR3410-2001-CryptoPro-C-ParamSet" , |
8548 | NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &kObjectData[5592], 0}, |
8549 | {"id-GostR3410-2001-CryptoPro-XchA-ParamSet" , |
8550 | "id-GostR3410-2001-CryptoPro-XchA-ParamSet" , |
8551 | NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &kObjectData[5599], 0}, |
8552 | {"id-GostR3410-2001-CryptoPro-XchB-ParamSet" , |
8553 | "id-GostR3410-2001-CryptoPro-XchB-ParamSet" , |
8554 | NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &kObjectData[5606], 0}, |
8555 | {"id-GostR3410-94-a" , "id-GostR3410-94-a" , NID_id_GostR3410_94_a, 7, |
8556 | &kObjectData[5613], 0}, |
8557 | {"id-GostR3410-94-aBis" , "id-GostR3410-94-aBis" , NID_id_GostR3410_94_aBis, |
8558 | 7, &kObjectData[5620], 0}, |
8559 | {"id-GostR3410-94-b" , "id-GostR3410-94-b" , NID_id_GostR3410_94_b, 7, |
8560 | &kObjectData[5627], 0}, |
8561 | {"id-GostR3410-94-bBis" , "id-GostR3410-94-bBis" , NID_id_GostR3410_94_bBis, |
8562 | 7, &kObjectData[5634], 0}, |
8563 | {"id-Gost28147-89-cc" , "GOST 28147-89 Cryptocom ParamSet" , |
8564 | NID_id_Gost28147_89_cc, 8, &kObjectData[5641], 0}, |
8565 | {"gost94cc" , "GOST 34.10-94 Cryptocom" , NID_id_GostR3410_94_cc, 8, |
8566 | &kObjectData[5649], 0}, |
8567 | {"gost2001cc" , "GOST 34.10-2001 Cryptocom" , NID_id_GostR3410_2001_cc, 8, |
8568 | &kObjectData[5657], 0}, |
8569 | {"id-GostR3411-94-with-GostR3410-94-cc" , |
8570 | "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" , |
8571 | NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &kObjectData[5665], 0}, |
8572 | {"id-GostR3411-94-with-GostR3410-2001-cc" , |
8573 | "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" , |
8574 | NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &kObjectData[5673], 0}, |
8575 | {"id-GostR3410-2001-ParamSet-cc" , |
8576 | "GOST R 3410-2001 Parameter Set Cryptocom" , |
8577 | NID_id_GostR3410_2001_ParamSet_cc, 8, &kObjectData[5681], 0}, |
8578 | {"HMAC" , "hmac" , NID_hmac, 0, NULL, 0}, |
8579 | {"LocalKeySet" , "Microsoft Local Key set" , NID_LocalKeySet, 9, |
8580 | &kObjectData[5689], 0}, |
8581 | {"freshestCRL" , "X509v3 Freshest CRL" , NID_freshest_crl, 3, |
8582 | &kObjectData[5698], 0}, |
8583 | {"id-on-permanentIdentifier" , "Permanent Identifier" , |
8584 | NID_id_on_permanentIdentifier, 8, &kObjectData[5701], 0}, |
8585 | {"searchGuide" , "searchGuide" , NID_searchGuide, 3, &kObjectData[5709], 0}, |
8586 | {"businessCategory" , "businessCategory" , NID_businessCategory, 3, |
8587 | &kObjectData[5712], 0}, |
8588 | {"postalAddress" , "postalAddress" , NID_postalAddress, 3, &kObjectData[5715], |
8589 | 0}, |
8590 | {"postOfficeBox" , "postOfficeBox" , NID_postOfficeBox, 3, &kObjectData[5718], |
8591 | 0}, |
8592 | {"physicalDeliveryOfficeName" , "physicalDeliveryOfficeName" , |
8593 | NID_physicalDeliveryOfficeName, 3, &kObjectData[5721], 0}, |
8594 | {"telephoneNumber" , "telephoneNumber" , NID_telephoneNumber, 3, |
8595 | &kObjectData[5724], 0}, |
8596 | {"telexNumber" , "telexNumber" , NID_telexNumber, 3, &kObjectData[5727], 0}, |
8597 | {"teletexTerminalIdentifier" , "teletexTerminalIdentifier" , |
8598 | NID_teletexTerminalIdentifier, 3, &kObjectData[5730], 0}, |
8599 | {"facsimileTelephoneNumber" , "facsimileTelephoneNumber" , |
8600 | NID_facsimileTelephoneNumber, 3, &kObjectData[5733], 0}, |
8601 | {"x121Address" , "x121Address" , NID_x121Address, 3, &kObjectData[5736], 0}, |
8602 | {"internationaliSDNNumber" , "internationaliSDNNumber" , |
8603 | NID_internationaliSDNNumber, 3, &kObjectData[5739], 0}, |
8604 | {"registeredAddress" , "registeredAddress" , NID_registeredAddress, 3, |
8605 | &kObjectData[5742], 0}, |
8606 | {"destinationIndicator" , "destinationIndicator" , NID_destinationIndicator, |
8607 | 3, &kObjectData[5745], 0}, |
8608 | {"preferredDeliveryMethod" , "preferredDeliveryMethod" , |
8609 | NID_preferredDeliveryMethod, 3, &kObjectData[5748], 0}, |
8610 | {"presentationAddress" , "presentationAddress" , NID_presentationAddress, 3, |
8611 | &kObjectData[5751], 0}, |
8612 | {"supportedApplicationContext" , "supportedApplicationContext" , |
8613 | NID_supportedApplicationContext, 3, &kObjectData[5754], 0}, |
8614 | {"member" , "member" , NID_member, 3, &kObjectData[5757], 0}, |
8615 | {"owner" , "owner" , NID_owner, 3, &kObjectData[5760], 0}, |
8616 | {"roleOccupant" , "roleOccupant" , NID_roleOccupant, 3, &kObjectData[5763], |
8617 | 0}, |
8618 | {"seeAlso" , "seeAlso" , NID_seeAlso, 3, &kObjectData[5766], 0}, |
8619 | {"userPassword" , "userPassword" , NID_userPassword, 3, &kObjectData[5769], |
8620 | 0}, |
8621 | {"userCertificate" , "userCertificate" , NID_userCertificate, 3, |
8622 | &kObjectData[5772], 0}, |
8623 | {"cACertificate" , "cACertificate" , NID_cACertificate, 3, &kObjectData[5775], |
8624 | 0}, |
8625 | {"authorityRevocationList" , "authorityRevocationList" , |
8626 | NID_authorityRevocationList, 3, &kObjectData[5778], 0}, |
8627 | {"certificateRevocationList" , "certificateRevocationList" , |
8628 | NID_certificateRevocationList, 3, &kObjectData[5781], 0}, |
8629 | {"crossCertificatePair" , "crossCertificatePair" , NID_crossCertificatePair, |
8630 | 3, &kObjectData[5784], 0}, |
8631 | {"enhancedSearchGuide" , "enhancedSearchGuide" , NID_enhancedSearchGuide, 3, |
8632 | &kObjectData[5787], 0}, |
8633 | {"protocolInformation" , "protocolInformation" , NID_protocolInformation, 3, |
8634 | &kObjectData[5790], 0}, |
8635 | {"distinguishedName" , "distinguishedName" , NID_distinguishedName, 3, |
8636 | &kObjectData[5793], 0}, |
8637 | {"uniqueMember" , "uniqueMember" , NID_uniqueMember, 3, &kObjectData[5796], |
8638 | 0}, |
8639 | {"houseIdentifier" , "houseIdentifier" , NID_houseIdentifier, 3, |
8640 | &kObjectData[5799], 0}, |
8641 | {"supportedAlgorithms" , "supportedAlgorithms" , NID_supportedAlgorithms, 3, |
8642 | &kObjectData[5802], 0}, |
8643 | {"deltaRevocationList" , "deltaRevocationList" , NID_deltaRevocationList, 3, |
8644 | &kObjectData[5805], 0}, |
8645 | {"dmdName" , "dmdName" , NID_dmdName, 3, &kObjectData[5808], 0}, |
8646 | {"id-alg-PWRI-KEK" , "id-alg-PWRI-KEK" , NID_id_alg_PWRI_KEK, 11, |
8647 | &kObjectData[5811], 0}, |
8648 | {"CMAC" , "cmac" , NID_cmac, 0, NULL, 0}, |
8649 | {"id-aes128-GCM" , "aes-128-gcm" , NID_aes_128_gcm, 9, &kObjectData[5822], 0}, |
8650 | {"id-aes128-CCM" , "aes-128-ccm" , NID_aes_128_ccm, 9, &kObjectData[5831], 0}, |
8651 | {"id-aes128-wrap-pad" , "id-aes128-wrap-pad" , NID_id_aes128_wrap_pad, 9, |
8652 | &kObjectData[5840], 0}, |
8653 | {"id-aes192-GCM" , "aes-192-gcm" , NID_aes_192_gcm, 9, &kObjectData[5849], 0}, |
8654 | {"id-aes192-CCM" , "aes-192-ccm" , NID_aes_192_ccm, 9, &kObjectData[5858], 0}, |
8655 | {"id-aes192-wrap-pad" , "id-aes192-wrap-pad" , NID_id_aes192_wrap_pad, 9, |
8656 | &kObjectData[5867], 0}, |
8657 | {"id-aes256-GCM" , "aes-256-gcm" , NID_aes_256_gcm, 9, &kObjectData[5876], 0}, |
8658 | {"id-aes256-CCM" , "aes-256-ccm" , NID_aes_256_ccm, 9, &kObjectData[5885], 0}, |
8659 | {"id-aes256-wrap-pad" , "id-aes256-wrap-pad" , NID_id_aes256_wrap_pad, 9, |
8660 | &kObjectData[5894], 0}, |
8661 | {"AES-128-CTR" , "aes-128-ctr" , NID_aes_128_ctr, 0, NULL, 0}, |
8662 | {"AES-192-CTR" , "aes-192-ctr" , NID_aes_192_ctr, 0, NULL, 0}, |
8663 | {"AES-256-CTR" , "aes-256-ctr" , NID_aes_256_ctr, 0, NULL, 0}, |
8664 | {"id-camellia128-wrap" , "id-camellia128-wrap" , NID_id_camellia128_wrap, 11, |
8665 | &kObjectData[5903], 0}, |
8666 | {"id-camellia192-wrap" , "id-camellia192-wrap" , NID_id_camellia192_wrap, 11, |
8667 | &kObjectData[5914], 0}, |
8668 | {"id-camellia256-wrap" , "id-camellia256-wrap" , NID_id_camellia256_wrap, 11, |
8669 | &kObjectData[5925], 0}, |
8670 | {"anyExtendedKeyUsage" , "Any Extended Key Usage" , NID_anyExtendedKeyUsage, |
8671 | 4, &kObjectData[5936], 0}, |
8672 | {"MGF1" , "mgf1" , NID_mgf1, 9, &kObjectData[5940], 0}, |
8673 | {"RSASSA-PSS" , "rsassaPss" , NID_rsassaPss, 9, &kObjectData[5949], 0}, |
8674 | {"AES-128-XTS" , "aes-128-xts" , NID_aes_128_xts, 0, NULL, 0}, |
8675 | {"AES-256-XTS" , "aes-256-xts" , NID_aes_256_xts, 0, NULL, 0}, |
8676 | {"RC4-HMAC-MD5" , "rc4-hmac-md5" , NID_rc4_hmac_md5, 0, NULL, 0}, |
8677 | {"AES-128-CBC-HMAC-SHA1" , "aes-128-cbc-hmac-sha1" , |
8678 | NID_aes_128_cbc_hmac_sha1, 0, NULL, 0}, |
8679 | {"AES-192-CBC-HMAC-SHA1" , "aes-192-cbc-hmac-sha1" , |
8680 | NID_aes_192_cbc_hmac_sha1, 0, NULL, 0}, |
8681 | {"AES-256-CBC-HMAC-SHA1" , "aes-256-cbc-hmac-sha1" , |
8682 | NID_aes_256_cbc_hmac_sha1, 0, NULL, 0}, |
8683 | {"RSAES-OAEP" , "rsaesOaep" , NID_rsaesOaep, 9, &kObjectData[5958], 0}, |
8684 | {"dhpublicnumber" , "X9.42 DH" , NID_dhpublicnumber, 7, &kObjectData[5967], |
8685 | 0}, |
8686 | {"brainpoolP160r1" , "brainpoolP160r1" , NID_brainpoolP160r1, 9, |
8687 | &kObjectData[5974], 0}, |
8688 | {"brainpoolP160t1" , "brainpoolP160t1" , NID_brainpoolP160t1, 9, |
8689 | &kObjectData[5983], 0}, |
8690 | {"brainpoolP192r1" , "brainpoolP192r1" , NID_brainpoolP192r1, 9, |
8691 | &kObjectData[5992], 0}, |
8692 | {"brainpoolP192t1" , "brainpoolP192t1" , NID_brainpoolP192t1, 9, |
8693 | &kObjectData[6001], 0}, |
8694 | {"brainpoolP224r1" , "brainpoolP224r1" , NID_brainpoolP224r1, 9, |
8695 | &kObjectData[6010], 0}, |
8696 | {"brainpoolP224t1" , "brainpoolP224t1" , NID_brainpoolP224t1, 9, |
8697 | &kObjectData[6019], 0}, |
8698 | {"brainpoolP256r1" , "brainpoolP256r1" , NID_brainpoolP256r1, 9, |
8699 | &kObjectData[6028], 0}, |
8700 | {"brainpoolP256t1" , "brainpoolP256t1" , NID_brainpoolP256t1, 9, |
8701 | &kObjectData[6037], 0}, |
8702 | {"brainpoolP320r1" , "brainpoolP320r1" , NID_brainpoolP320r1, 9, |
8703 | &kObjectData[6046], 0}, |
8704 | {"brainpoolP320t1" , "brainpoolP320t1" , NID_brainpoolP320t1, 9, |
8705 | &kObjectData[6055], 0}, |
8706 | {"brainpoolP384r1" , "brainpoolP384r1" , NID_brainpoolP384r1, 9, |
8707 | &kObjectData[6064], 0}, |
8708 | {"brainpoolP384t1" , "brainpoolP384t1" , NID_brainpoolP384t1, 9, |
8709 | &kObjectData[6073], 0}, |
8710 | {"brainpoolP512r1" , "brainpoolP512r1" , NID_brainpoolP512r1, 9, |
8711 | &kObjectData[6082], 0}, |
8712 | {"brainpoolP512t1" , "brainpoolP512t1" , NID_brainpoolP512t1, 9, |
8713 | &kObjectData[6091], 0}, |
8714 | {"PSPECIFIED" , "pSpecified" , NID_pSpecified, 9, &kObjectData[6100], 0}, |
8715 | {"dhSinglePass-stdDH-sha1kdf-scheme" , "dhSinglePass-stdDH-sha1kdf-scheme" , |
8716 | NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &kObjectData[6109], 0}, |
8717 | {"dhSinglePass-stdDH-sha224kdf-scheme" , |
8718 | "dhSinglePass-stdDH-sha224kdf-scheme" , |
8719 | NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &kObjectData[6118], 0}, |
8720 | {"dhSinglePass-stdDH-sha256kdf-scheme" , |
8721 | "dhSinglePass-stdDH-sha256kdf-scheme" , |
8722 | NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &kObjectData[6124], 0}, |
8723 | {"dhSinglePass-stdDH-sha384kdf-scheme" , |
8724 | "dhSinglePass-stdDH-sha384kdf-scheme" , |
8725 | NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &kObjectData[6130], 0}, |
8726 | {"dhSinglePass-stdDH-sha512kdf-scheme" , |
8727 | "dhSinglePass-stdDH-sha512kdf-scheme" , |
8728 | NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &kObjectData[6136], 0}, |
8729 | {"dhSinglePass-cofactorDH-sha1kdf-scheme" , |
8730 | "dhSinglePass-cofactorDH-sha1kdf-scheme" , |
8731 | NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &kObjectData[6142], 0}, |
8732 | {"dhSinglePass-cofactorDH-sha224kdf-scheme" , |
8733 | "dhSinglePass-cofactorDH-sha224kdf-scheme" , |
8734 | NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &kObjectData[6151], 0}, |
8735 | {"dhSinglePass-cofactorDH-sha256kdf-scheme" , |
8736 | "dhSinglePass-cofactorDH-sha256kdf-scheme" , |
8737 | NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &kObjectData[6157], 0}, |
8738 | {"dhSinglePass-cofactorDH-sha384kdf-scheme" , |
8739 | "dhSinglePass-cofactorDH-sha384kdf-scheme" , |
8740 | NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &kObjectData[6163], 0}, |
8741 | {"dhSinglePass-cofactorDH-sha512kdf-scheme" , |
8742 | "dhSinglePass-cofactorDH-sha512kdf-scheme" , |
8743 | NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &kObjectData[6169], 0}, |
8744 | {"dh-std-kdf" , "dh-std-kdf" , NID_dh_std_kdf, 0, NULL, 0}, |
8745 | {"dh-cofactor-kdf" , "dh-cofactor-kdf" , NID_dh_cofactor_kdf, 0, NULL, 0}, |
8746 | {"X25519" , "X25519" , NID_X25519, 0, NULL, 0}, |
8747 | {"ED25519" , "ED25519" , NID_ED25519, 3, &kObjectData[6175], 0}, |
8748 | {"ChaCha20-Poly1305" , "chacha20-poly1305" , NID_chacha20_poly1305, 0, NULL, |
8749 | 0}, |
8750 | {"KxRSA" , "kx-rsa" , NID_kx_rsa, 0, NULL, 0}, |
8751 | {"KxECDHE" , "kx-ecdhe" , NID_kx_ecdhe, 0, NULL, 0}, |
8752 | {"KxPSK" , "kx-psk" , NID_kx_psk, 0, NULL, 0}, |
8753 | {"AuthRSA" , "auth-rsa" , NID_auth_rsa, 0, NULL, 0}, |
8754 | {"AuthECDSA" , "auth-ecdsa" , NID_auth_ecdsa, 0, NULL, 0}, |
8755 | {"AuthPSK" , "auth-psk" , NID_auth_psk, 0, NULL, 0}, |
8756 | {"KxANY" , "kx-any" , NID_kx_any, 0, NULL, 0}, |
8757 | {"AuthANY" , "auth-any" , NID_auth_any, 0, NULL, 0}, |
8758 | {"CECPQ2" , "CECPQ2" , NID_CECPQ2, 0, NULL, 0}, |
8759 | {"CECPQ2b" , "CECPQ2b" , NID_CECPQ2b, 0, NULL, 0}, |
8760 | }; |
8761 | |
8762 | static const unsigned kNIDsInShortNameOrder[] = { |
8763 | 364 /* AD_DVCS */, |
8764 | 419 /* AES-128-CBC */, |
8765 | 916 /* AES-128-CBC-HMAC-SHA1 */, |
8766 | 421 /* AES-128-CFB */, |
8767 | 650 /* AES-128-CFB1 */, |
8768 | 653 /* AES-128-CFB8 */, |
8769 | 904 /* AES-128-CTR */, |
8770 | 418 /* AES-128-ECB */, |
8771 | 420 /* AES-128-OFB */, |
8772 | 913 /* AES-128-XTS */, |
8773 | 423 /* AES-192-CBC */, |
8774 | 917 /* AES-192-CBC-HMAC-SHA1 */, |
8775 | 425 /* AES-192-CFB */, |
8776 | 651 /* AES-192-CFB1 */, |
8777 | 654 /* AES-192-CFB8 */, |
8778 | 905 /* AES-192-CTR */, |
8779 | 422 /* AES-192-ECB */, |
8780 | 424 /* AES-192-OFB */, |
8781 | 427 /* AES-256-CBC */, |
8782 | 918 /* AES-256-CBC-HMAC-SHA1 */, |
8783 | 429 /* AES-256-CFB */, |
8784 | 652 /* AES-256-CFB1 */, |
8785 | 655 /* AES-256-CFB8 */, |
8786 | 906 /* AES-256-CTR */, |
8787 | 426 /* AES-256-ECB */, |
8788 | 428 /* AES-256-OFB */, |
8789 | 914 /* AES-256-XTS */, |
8790 | 958 /* AuthANY */, |
8791 | 955 /* AuthECDSA */, |
8792 | 956 /* AuthPSK */, |
8793 | 954 /* AuthRSA */, |
8794 | 91 /* BF-CBC */, |
8795 | 93 /* BF-CFB */, |
8796 | 92 /* BF-ECB */, |
8797 | 94 /* BF-OFB */, |
8798 | 14 /* C */, |
8799 | 751 /* CAMELLIA-128-CBC */, |
8800 | 757 /* CAMELLIA-128-CFB */, |
8801 | 760 /* CAMELLIA-128-CFB1 */, |
8802 | 763 /* CAMELLIA-128-CFB8 */, |
8803 | 754 /* CAMELLIA-128-ECB */, |
8804 | 766 /* CAMELLIA-128-OFB */, |
8805 | 752 /* CAMELLIA-192-CBC */, |
8806 | 758 /* CAMELLIA-192-CFB */, |
8807 | 761 /* CAMELLIA-192-CFB1 */, |
8808 | 764 /* CAMELLIA-192-CFB8 */, |
8809 | 755 /* CAMELLIA-192-ECB */, |
8810 | 767 /* CAMELLIA-192-OFB */, |
8811 | 753 /* CAMELLIA-256-CBC */, |
8812 | 759 /* CAMELLIA-256-CFB */, |
8813 | 762 /* CAMELLIA-256-CFB1 */, |
8814 | 765 /* CAMELLIA-256-CFB8 */, |
8815 | 756 /* CAMELLIA-256-ECB */, |
8816 | 768 /* CAMELLIA-256-OFB */, |
8817 | 108 /* CAST5-CBC */, |
8818 | 110 /* CAST5-CFB */, |
8819 | 109 /* CAST5-ECB */, |
8820 | 111 /* CAST5-OFB */, |
8821 | 959 /* CECPQ2 */, |
8822 | 960 /* CECPQ2b */, |
8823 | 894 /* CMAC */, |
8824 | 13 /* CN */, |
8825 | 141 /* CRLReason */, |
8826 | 417 /* CSPName */, |
8827 | 950 /* ChaCha20-Poly1305 */, |
8828 | 367 /* CrlID */, |
8829 | 391 /* DC */, |
8830 | 31 /* DES-CBC */, |
8831 | 643 /* DES-CDMF */, |
8832 | 30 /* DES-CFB */, |
8833 | 656 /* DES-CFB1 */, |
8834 | 657 /* DES-CFB8 */, |
8835 | 29 /* DES-ECB */, |
8836 | 32 /* DES-EDE */, |
8837 | 43 /* DES-EDE-CBC */, |
8838 | 60 /* DES-EDE-CFB */, |
8839 | 62 /* DES-EDE-OFB */, |
8840 | 33 /* DES-EDE3 */, |
8841 | 44 /* DES-EDE3-CBC */, |
8842 | 61 /* DES-EDE3-CFB */, |
8843 | 658 /* DES-EDE3-CFB1 */, |
8844 | 659 /* DES-EDE3-CFB8 */, |
8845 | 63 /* DES-EDE3-OFB */, |
8846 | 45 /* DES-OFB */, |
8847 | 80 /* DESX-CBC */, |
8848 | 380 /* DOD */, |
8849 | 116 /* DSA */, |
8850 | 66 /* DSA-SHA */, |
8851 | 113 /* DSA-SHA1 */, |
8852 | 70 /* DSA-SHA1-old */, |
8853 | 67 /* DSA-old */, |
8854 | 297 /* DVCS */, |
8855 | 949 /* ED25519 */, |
8856 | 99 /* GN */, |
8857 | 855 /* HMAC */, |
8858 | 780 /* HMAC-MD5 */, |
8859 | 781 /* HMAC-SHA1 */, |
8860 | 381 /* IANA */, |
8861 | 34 /* IDEA-CBC */, |
8862 | 35 /* IDEA-CFB */, |
8863 | 36 /* IDEA-ECB */, |
8864 | 46 /* IDEA-OFB */, |
8865 | 181 /* ISO */, |
8866 | 183 /* ISO-US */, |
8867 | 645 /* ITU-T */, |
8868 | 646 /* JOINT-ISO-ITU-T */, |
8869 | 773 /* KISA */, |
8870 | 957 /* KxANY */, |
8871 | 952 /* KxECDHE */, |
8872 | 953 /* KxPSK */, |
8873 | 951 /* KxRSA */, |
8874 | 15 /* L */, |
8875 | 856 /* LocalKeySet */, |
8876 | 3 /* MD2 */, |
8877 | 257 /* MD4 */, |
8878 | 4 /* MD5 */, |
8879 | 114 /* MD5-SHA1 */, |
8880 | 95 /* MDC2 */, |
8881 | 911 /* MGF1 */, |
8882 | 388 /* Mail */, |
8883 | 57 /* Netscape */, |
8884 | 366 /* Nonce */, |
8885 | 17 /* O */, |
8886 | 178 /* OCSP */, |
8887 | 180 /* OCSPSigning */, |
8888 | 379 /* ORG */, |
8889 | 18 /* OU */, |
8890 | 749 /* Oakley-EC2N-3 */, |
8891 | 750 /* Oakley-EC2N-4 */, |
8892 | 9 /* PBE-MD2-DES */, |
8893 | 168 /* PBE-MD2-RC2-64 */, |
8894 | 10 /* PBE-MD5-DES */, |
8895 | 169 /* PBE-MD5-RC2-64 */, |
8896 | 147 /* PBE-SHA1-2DES */, |
8897 | 146 /* PBE-SHA1-3DES */, |
8898 | 170 /* PBE-SHA1-DES */, |
8899 | 148 /* PBE-SHA1-RC2-128 */, |
8900 | 149 /* PBE-SHA1-RC2-40 */, |
8901 | 68 /* PBE-SHA1-RC2-64 */, |
8902 | 144 /* PBE-SHA1-RC4-128 */, |
8903 | 145 /* PBE-SHA1-RC4-40 */, |
8904 | 161 /* PBES2 */, |
8905 | 69 /* PBKDF2 */, |
8906 | 162 /* PBMAC1 */, |
8907 | 127 /* PKIX */, |
8908 | 935 /* PSPECIFIED */, |
8909 | 98 /* RC2-40-CBC */, |
8910 | 166 /* RC2-64-CBC */, |
8911 | 37 /* RC2-CBC */, |
8912 | 39 /* RC2-CFB */, |
8913 | 38 /* RC2-ECB */, |
8914 | 40 /* RC2-OFB */, |
8915 | 5 /* RC4 */, |
8916 | 97 /* RC4-40 */, |
8917 | 915 /* RC4-HMAC-MD5 */, |
8918 | 120 /* RC5-CBC */, |
8919 | 122 /* RC5-CFB */, |
8920 | 121 /* RC5-ECB */, |
8921 | 123 /* RC5-OFB */, |
8922 | 117 /* RIPEMD160 */, |
8923 | 19 /* RSA */, |
8924 | 7 /* RSA-MD2 */, |
8925 | 396 /* RSA-MD4 */, |
8926 | 8 /* RSA-MD5 */, |
8927 | 96 /* RSA-MDC2 */, |
8928 | 104 /* RSA-NP-MD5 */, |
8929 | 119 /* RSA-RIPEMD160 */, |
8930 | 42 /* RSA-SHA */, |
8931 | 65 /* RSA-SHA1 */, |
8932 | 115 /* RSA-SHA1-2 */, |
8933 | 671 /* RSA-SHA224 */, |
8934 | 668 /* RSA-SHA256 */, |
8935 | 669 /* RSA-SHA384 */, |
8936 | 670 /* RSA-SHA512 */, |
8937 | 919 /* RSAES-OAEP */, |
8938 | 912 /* RSASSA-PSS */, |
8939 | 777 /* SEED-CBC */, |
8940 | 779 /* SEED-CFB */, |
8941 | 776 /* SEED-ECB */, |
8942 | 778 /* SEED-OFB */, |
8943 | 41 /* SHA */, |
8944 | 64 /* SHA1 */, |
8945 | 675 /* SHA224 */, |
8946 | 672 /* SHA256 */, |
8947 | 673 /* SHA384 */, |
8948 | 674 /* SHA512 */, |
8949 | 188 /* SMIME */, |
8950 | 167 /* SMIME-CAPS */, |
8951 | 100 /* SN */, |
8952 | 16 /* ST */, |
8953 | 143 /* SXNetID */, |
8954 | 458 /* UID */, |
8955 | 0 /* UNDEF */, |
8956 | 948 /* X25519 */, |
8957 | 11 /* X500 */, |
8958 | 378 /* X500algorithms */, |
8959 | 12 /* X509 */, |
8960 | 184 /* X9-57 */, |
8961 | 185 /* X9cm */, |
8962 | 125 /* ZLIB */, |
8963 | 478 /* aRecord */, |
8964 | 289 /* aaControls */, |
8965 | 287 /* ac-auditEntity */, |
8966 | 397 /* ac-proxying */, |
8967 | 288 /* ac-targeting */, |
8968 | 368 /* acceptableResponses */, |
8969 | 446 /* account */, |
8970 | 363 /* ad_timestamping */, |
8971 | 376 /* algorithm */, |
8972 | 405 /* ansi-X9-62 */, |
8973 | 910 /* anyExtendedKeyUsage */, |
8974 | 746 /* anyPolicy */, |
8975 | 370 /* archiveCutoff */, |
8976 | 484 /* associatedDomain */, |
8977 | 485 /* associatedName */, |
8978 | 501 /* audio */, |
8979 | 177 /* authorityInfoAccess */, |
8980 | 90 /* authorityKeyIdentifier */, |
8981 | 882 /* authorityRevocationList */, |
8982 | 87 /* basicConstraints */, |
8983 | 365 /* basicOCSPResponse */, |
8984 | 285 /* biometricInfo */, |
8985 | 921 /* brainpoolP160r1 */, |
8986 | 922 /* brainpoolP160t1 */, |
8987 | 923 /* brainpoolP192r1 */, |
8988 | 924 /* brainpoolP192t1 */, |
8989 | 925 /* brainpoolP224r1 */, |
8990 | 926 /* brainpoolP224t1 */, |
8991 | 927 /* brainpoolP256r1 */, |
8992 | 928 /* brainpoolP256t1 */, |
8993 | 929 /* brainpoolP320r1 */, |
8994 | 930 /* brainpoolP320t1 */, |
8995 | 931 /* brainpoolP384r1 */, |
8996 | 932 /* brainpoolP384t1 */, |
8997 | 933 /* brainpoolP512r1 */, |
8998 | 934 /* brainpoolP512t1 */, |
8999 | 494 /* buildingName */, |
9000 | 860 /* businessCategory */, |
9001 | 691 /* c2onb191v4 */, |
9002 | 692 /* c2onb191v5 */, |
9003 | 697 /* c2onb239v4 */, |
9004 | 698 /* c2onb239v5 */, |
9005 | 684 /* c2pnb163v1 */, |
9006 | 685 /* c2pnb163v2 */, |
9007 | 686 /* c2pnb163v3 */, |
9008 | 687 /* c2pnb176v1 */, |
9009 | 693 /* c2pnb208w1 */, |
9010 | 699 /* c2pnb272w1 */, |
9011 | 700 /* c2pnb304w1 */, |
9012 | 702 /* c2pnb368w1 */, |
9013 | 688 /* c2tnb191v1 */, |
9014 | 689 /* c2tnb191v2 */, |
9015 | 690 /* c2tnb191v3 */, |
9016 | 694 /* c2tnb239v1 */, |
9017 | 695 /* c2tnb239v2 */, |
9018 | 696 /* c2tnb239v3 */, |
9019 | 701 /* c2tnb359v1 */, |
9020 | 703 /* c2tnb431r1 */, |
9021 | 881 /* cACertificate */, |
9022 | 483 /* cNAMERecord */, |
9023 | 179 /* caIssuers */, |
9024 | 785 /* caRepository */, |
9025 | 443 /* caseIgnoreIA5StringSyntax */, |
9026 | 152 /* certBag */, |
9027 | 677 /* certicom-arc */, |
9028 | 771 /* certificateIssuer */, |
9029 | 89 /* certificatePolicies */, |
9030 | 883 /* certificateRevocationList */, |
9031 | 54 /* challengePassword */, |
9032 | 407 /* characteristic-two-field */, |
9033 | 395 /* clearance */, |
9034 | 130 /* clientAuth */, |
9035 | 131 /* codeSigning */, |
9036 | 50 /* contentType */, |
9037 | 53 /* countersignature */, |
9038 | 153 /* crlBag */, |
9039 | 103 /* crlDistributionPoints */, |
9040 | 88 /* crlNumber */, |
9041 | 884 /* crossCertificatePair */, |
9042 | 806 /* cryptocom */, |
9043 | 805 /* cryptopro */, |
9044 | 500 /* dITRedirect */, |
9045 | 451 /* dNSDomain */, |
9046 | 495 /* dSAQuality */, |
9047 | 434 /* data */, |
9048 | 390 /* dcobject */, |
9049 | 140 /* deltaCRL */, |
9050 | 891 /* deltaRevocationList */, |
9051 | 107 /* description */, |
9052 | 871 /* destinationIndicator */, |
9053 | 947 /* dh-cofactor-kdf */, |
9054 | 946 /* dh-std-kdf */, |
9055 | 28 /* dhKeyAgreement */, |
9056 | 941 /* dhSinglePass-cofactorDH-sha1kdf-scheme */, |
9057 | 942 /* dhSinglePass-cofactorDH-sha224kdf-scheme */, |
9058 | 943 /* dhSinglePass-cofactorDH-sha256kdf-scheme */, |
9059 | 944 /* dhSinglePass-cofactorDH-sha384kdf-scheme */, |
9060 | 945 /* dhSinglePass-cofactorDH-sha512kdf-scheme */, |
9061 | 936 /* dhSinglePass-stdDH-sha1kdf-scheme */, |
9062 | 937 /* dhSinglePass-stdDH-sha224kdf-scheme */, |
9063 | 938 /* dhSinglePass-stdDH-sha256kdf-scheme */, |
9064 | 939 /* dhSinglePass-stdDH-sha384kdf-scheme */, |
9065 | 940 /* dhSinglePass-stdDH-sha512kdf-scheme */, |
9066 | 920 /* dhpublicnumber */, |
9067 | 382 /* directory */, |
9068 | 887 /* distinguishedName */, |
9069 | 892 /* dmdName */, |
9070 | 174 /* dnQualifier */, |
9071 | 447 /* document */, |
9072 | 471 /* documentAuthor */, |
9073 | 468 /* documentIdentifier */, |
9074 | 472 /* documentLocation */, |
9075 | 502 /* documentPublisher */, |
9076 | 449 /* documentSeries */, |
9077 | 469 /* documentTitle */, |
9078 | 470 /* documentVersion */, |
9079 | 392 /* domain */, |
9080 | 452 /* domainRelatedObject */, |
9081 | 802 /* dsa_with_SHA224 */, |
9082 | 803 /* dsa_with_SHA256 */, |
9083 | 791 /* ecdsa-with-Recommended */, |
9084 | 416 /* ecdsa-with-SHA1 */, |
9085 | 793 /* ecdsa-with-SHA224 */, |
9086 | 794 /* ecdsa-with-SHA256 */, |
9087 | 795 /* ecdsa-with-SHA384 */, |
9088 | 796 /* ecdsa-with-SHA512 */, |
9089 | 792 /* ecdsa-with-Specified */, |
9090 | 48 /* emailAddress */, |
9091 | 132 /* emailProtection */, |
9092 | 885 /* enhancedSearchGuide */, |
9093 | 389 /* enterprises */, |
9094 | 384 /* experimental */, |
9095 | 172 /* extReq */, |
9096 | 56 /* extendedCertificateAttributes */, |
9097 | 126 /* extendedKeyUsage */, |
9098 | 372 /* extendedStatus */, |
9099 | 867 /* facsimileTelephoneNumber */, |
9100 | 462 /* favouriteDrink */, |
9101 | 857 /* freshestCRL */, |
9102 | 453 /* friendlyCountry */, |
9103 | 490 /* friendlyCountryName */, |
9104 | 156 /* friendlyName */, |
9105 | 509 /* generationQualifier */, |
9106 | 815 /* gost-mac */, |
9107 | 811 /* gost2001 */, |
9108 | 851 /* gost2001cc */, |
9109 | 813 /* gost89 */, |
9110 | 814 /* gost89-cnt */, |
9111 | 812 /* gost94 */, |
9112 | 850 /* gost94cc */, |
9113 | 797 /* hmacWithMD5 */, |
9114 | 163 /* hmacWithSHA1 */, |
9115 | 798 /* hmacWithSHA224 */, |
9116 | 799 /* hmacWithSHA256 */, |
9117 | 800 /* hmacWithSHA384 */, |
9118 | 801 /* hmacWithSHA512 */, |
9119 | 432 /* holdInstructionCallIssuer */, |
9120 | 430 /* holdInstructionCode */, |
9121 | 431 /* holdInstructionNone */, |
9122 | 433 /* holdInstructionReject */, |
9123 | 486 /* homePostalAddress */, |
9124 | 473 /* homeTelephoneNumber */, |
9125 | 466 /* host */, |
9126 | 889 /* houseIdentifier */, |
9127 | 442 /* iA5StringSyntax */, |
9128 | 783 /* id-DHBasedMac */, |
9129 | 824 /* id-Gost28147-89-CryptoPro-A-ParamSet */, |
9130 | 825 /* id-Gost28147-89-CryptoPro-B-ParamSet */, |
9131 | 826 /* id-Gost28147-89-CryptoPro-C-ParamSet */, |
9132 | 827 /* id-Gost28147-89-CryptoPro-D-ParamSet */, |
9133 | 819 /* id-Gost28147-89-CryptoPro-KeyMeshing */, |
9134 | 829 /* id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet */, |
9135 | 828 /* id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet */, |
9136 | 830 /* id-Gost28147-89-CryptoPro-RIC-1-ParamSet */, |
9137 | 820 /* id-Gost28147-89-None-KeyMeshing */, |
9138 | 823 /* id-Gost28147-89-TestParamSet */, |
9139 | 849 /* id-Gost28147-89-cc */, |
9140 | 840 /* id-GostR3410-2001-CryptoPro-A-ParamSet */, |
9141 | 841 /* id-GostR3410-2001-CryptoPro-B-ParamSet */, |
9142 | 842 /* id-GostR3410-2001-CryptoPro-C-ParamSet */, |
9143 | 843 /* id-GostR3410-2001-CryptoPro-XchA-ParamSet */, |
9144 | 844 /* id-GostR3410-2001-CryptoPro-XchB-ParamSet */, |
9145 | 854 /* id-GostR3410-2001-ParamSet-cc */, |
9146 | 839 /* id-GostR3410-2001-TestParamSet */, |
9147 | 817 /* id-GostR3410-2001DH */, |
9148 | 832 /* id-GostR3410-94-CryptoPro-A-ParamSet */, |
9149 | 833 /* id-GostR3410-94-CryptoPro-B-ParamSet */, |
9150 | 834 /* id-GostR3410-94-CryptoPro-C-ParamSet */, |
9151 | 835 /* id-GostR3410-94-CryptoPro-D-ParamSet */, |
9152 | 836 /* id-GostR3410-94-CryptoPro-XchA-ParamSet */, |
9153 | 837 /* id-GostR3410-94-CryptoPro-XchB-ParamSet */, |
9154 | 838 /* id-GostR3410-94-CryptoPro-XchC-ParamSet */, |
9155 | 831 /* id-GostR3410-94-TestParamSet */, |
9156 | 845 /* id-GostR3410-94-a */, |
9157 | 846 /* id-GostR3410-94-aBis */, |
9158 | 847 /* id-GostR3410-94-b */, |
9159 | 848 /* id-GostR3410-94-bBis */, |
9160 | 818 /* id-GostR3410-94DH */, |
9161 | 822 /* id-GostR3411-94-CryptoProParamSet */, |
9162 | 821 /* id-GostR3411-94-TestParamSet */, |
9163 | 807 /* id-GostR3411-94-with-GostR3410-2001 */, |
9164 | 853 /* id-GostR3411-94-with-GostR3410-2001-cc */, |
9165 | 808 /* id-GostR3411-94-with-GostR3410-94 */, |
9166 | 852 /* id-GostR3411-94-with-GostR3410-94-cc */, |
9167 | 810 /* id-HMACGostR3411-94 */, |
9168 | 782 /* id-PasswordBasedMAC */, |
9169 | 266 /* id-aca */, |
9170 | 355 /* id-aca-accessIdentity */, |
9171 | 354 /* id-aca-authenticationInfo */, |
9172 | 356 /* id-aca-chargingIdentity */, |
9173 | 399 /* id-aca-encAttrs */, |
9174 | 357 /* id-aca-group */, |
9175 | 358 /* id-aca-role */, |
9176 | 176 /* id-ad */, |
9177 | 896 /* id-aes128-CCM */, |
9178 | 895 /* id-aes128-GCM */, |
9179 | 788 /* id-aes128-wrap */, |
9180 | 897 /* id-aes128-wrap-pad */, |
9181 | 899 /* id-aes192-CCM */, |
9182 | 898 /* id-aes192-GCM */, |
9183 | 789 /* id-aes192-wrap */, |
9184 | 900 /* id-aes192-wrap-pad */, |
9185 | 902 /* id-aes256-CCM */, |
9186 | 901 /* id-aes256-GCM */, |
9187 | 790 /* id-aes256-wrap */, |
9188 | 903 /* id-aes256-wrap-pad */, |
9189 | 262 /* id-alg */, |
9190 | 893 /* id-alg-PWRI-KEK */, |
9191 | 323 /* id-alg-des40 */, |
9192 | 326 /* id-alg-dh-pop */, |
9193 | 325 /* id-alg-dh-sig-hmac-sha1 */, |
9194 | 324 /* id-alg-noSignature */, |
9195 | 907 /* id-camellia128-wrap */, |
9196 | 908 /* id-camellia192-wrap */, |
9197 | 909 /* id-camellia256-wrap */, |
9198 | 268 /* id-cct */, |
9199 | 361 /* id-cct-PKIData */, |
9200 | 362 /* id-cct-PKIResponse */, |
9201 | 360 /* id-cct-crs */, |
9202 | 81 /* id-ce */, |
9203 | 680 /* id-characteristic-two-basis */, |
9204 | 263 /* id-cmc */, |
9205 | 334 /* id-cmc-addExtensions */, |
9206 | 346 /* id-cmc-confirmCertAcceptance */, |
9207 | 330 /* id-cmc-dataReturn */, |
9208 | 336 /* id-cmc-decryptedPOP */, |
9209 | 335 /* id-cmc-encryptedPOP */, |
9210 | 339 /* id-cmc-getCRL */, |
9211 | 338 /* id-cmc-getCert */, |
9212 | 328 /* id-cmc-identification */, |
9213 | 329 /* id-cmc-identityProof */, |
9214 | 337 /* id-cmc-lraPOPWitness */, |
9215 | 344 /* id-cmc-popLinkRandom */, |
9216 | 345 /* id-cmc-popLinkWitness */, |
9217 | 343 /* id-cmc-queryPending */, |
9218 | 333 /* id-cmc-recipientNonce */, |
9219 | 341 /* id-cmc-regInfo */, |
9220 | 342 /* id-cmc-responseInfo */, |
9221 | 340 /* id-cmc-revokeRequest */, |
9222 | 332 /* id-cmc-senderNonce */, |
9223 | 327 /* id-cmc-statusInfo */, |
9224 | 331 /* id-cmc-transactionId */, |
9225 | 787 /* id-ct-asciiTextWithCRLF */, |
9226 | 408 /* id-ecPublicKey */, |
9227 | 508 /* id-hex-multipart-message */, |
9228 | 507 /* id-hex-partial-message */, |
9229 | 260 /* id-it */, |
9230 | 302 /* id-it-caKeyUpdateInfo */, |
9231 | 298 /* id-it-caProtEncCert */, |
9232 | 311 /* id-it-confirmWaitTime */, |
9233 | 303 /* id-it-currentCRL */, |
9234 | 300 /* id-it-encKeyPairTypes */, |
9235 | 310 /* id-it-implicitConfirm */, |
9236 | 308 /* id-it-keyPairParamRep */, |
9237 | 307 /* id-it-keyPairParamReq */, |
9238 | 312 /* id-it-origPKIMessage */, |
9239 | 301 /* id-it-preferredSymmAlg */, |
9240 | 309 /* id-it-revPassphrase */, |
9241 | 299 /* id-it-signKeyPairTypes */, |
9242 | 305 /* id-it-subscriptionRequest */, |
9243 | 306 /* id-it-subscriptionResponse */, |
9244 | 784 /* id-it-suppLangTags */, |
9245 | 304 /* id-it-unsupportedOIDs */, |
9246 | 128 /* id-kp */, |
9247 | 280 /* id-mod-attribute-cert */, |
9248 | 274 /* id-mod-cmc */, |
9249 | 277 /* id-mod-cmp */, |
9250 | 284 /* id-mod-cmp2000 */, |
9251 | 273 /* id-mod-crmf */, |
9252 | 283 /* id-mod-dvcs */, |
9253 | 275 /* id-mod-kea-profile-88 */, |
9254 | 276 /* id-mod-kea-profile-93 */, |
9255 | 282 /* id-mod-ocsp */, |
9256 | 278 /* id-mod-qualified-cert-88 */, |
9257 | 279 /* id-mod-qualified-cert-93 */, |
9258 | 281 /* id-mod-timestamp-protocol */, |
9259 | 264 /* id-on */, |
9260 | 858 /* id-on-permanentIdentifier */, |
9261 | 347 /* id-on-personalData */, |
9262 | 265 /* id-pda */, |
9263 | 352 /* id-pda-countryOfCitizenship */, |
9264 | 353 /* id-pda-countryOfResidence */, |
9265 | 348 /* id-pda-dateOfBirth */, |
9266 | 351 /* id-pda-gender */, |
9267 | 349 /* id-pda-placeOfBirth */, |
9268 | 175 /* id-pe */, |
9269 | 261 /* id-pkip */, |
9270 | 258 /* id-pkix-mod */, |
9271 | 269 /* id-pkix1-explicit-88 */, |
9272 | 271 /* id-pkix1-explicit-93 */, |
9273 | 270 /* id-pkix1-implicit-88 */, |
9274 | 272 /* id-pkix1-implicit-93 */, |
9275 | 662 /* id-ppl */, |
9276 | 664 /* id-ppl-anyLanguage */, |
9277 | 667 /* id-ppl-independent */, |
9278 | 665 /* id-ppl-inheritAll */, |
9279 | 267 /* id-qcs */, |
9280 | 359 /* id-qcs-pkixQCSyntax-v1 */, |
9281 | 259 /* id-qt */, |
9282 | 164 /* id-qt-cps */, |
9283 | 165 /* id-qt-unotice */, |
9284 | 313 /* id-regCtrl */, |
9285 | 316 /* id-regCtrl-authenticator */, |
9286 | 319 /* id-regCtrl-oldCertID */, |
9287 | 318 /* id-regCtrl-pkiArchiveOptions */, |
9288 | 317 /* id-regCtrl-pkiPublicationInfo */, |
9289 | 320 /* id-regCtrl-protocolEncrKey */, |
9290 | 315 /* id-regCtrl-regToken */, |
9291 | 314 /* id-regInfo */, |
9292 | 322 /* id-regInfo-certReq */, |
9293 | 321 /* id-regInfo-utf8Pairs */, |
9294 | 512 /* id-set */, |
9295 | 191 /* id-smime-aa */, |
9296 | 215 /* id-smime-aa-contentHint */, |
9297 | 218 /* id-smime-aa-contentIdentifier */, |
9298 | 221 /* id-smime-aa-contentReference */, |
9299 | 240 /* id-smime-aa-dvcs-dvc */, |
9300 | 217 /* id-smime-aa-encapContentType */, |
9301 | 222 /* id-smime-aa-encrypKeyPref */, |
9302 | 220 /* id-smime-aa-equivalentLabels */, |
9303 | 232 /* id-smime-aa-ets-CertificateRefs */, |
9304 | 233 /* id-smime-aa-ets-RevocationRefs */, |
9305 | 238 /* id-smime-aa-ets-archiveTimeStamp */, |
9306 | 237 /* id-smime-aa-ets-certCRLTimestamp */, |
9307 | 234 /* id-smime-aa-ets-certValues */, |
9308 | 227 /* id-smime-aa-ets-commitmentType */, |
9309 | 231 /* id-smime-aa-ets-contentTimestamp */, |
9310 | 236 /* id-smime-aa-ets-escTimeStamp */, |
9311 | 230 /* id-smime-aa-ets-otherSigCert */, |
9312 | 235 /* id-smime-aa-ets-revocationValues */, |
9313 | 226 /* id-smime-aa-ets-sigPolicyId */, |
9314 | 229 /* id-smime-aa-ets-signerAttr */, |
9315 | 228 /* id-smime-aa-ets-signerLocation */, |
9316 | 219 /* id-smime-aa-macValue */, |
9317 | 214 /* id-smime-aa-mlExpandHistory */, |
9318 | 216 /* id-smime-aa-msgSigDigest */, |
9319 | 212 /* id-smime-aa-receiptRequest */, |
9320 | 213 /* id-smime-aa-securityLabel */, |
9321 | 239 /* id-smime-aa-signatureType */, |
9322 | 223 /* id-smime-aa-signingCertificate */, |
9323 | 224 /* id-smime-aa-smimeEncryptCerts */, |
9324 | 225 /* id-smime-aa-timeStampToken */, |
9325 | 192 /* id-smime-alg */, |
9326 | 243 /* id-smime-alg-3DESwrap */, |
9327 | 246 /* id-smime-alg-CMS3DESwrap */, |
9328 | 247 /* id-smime-alg-CMSRC2wrap */, |
9329 | 245 /* id-smime-alg-ESDH */, |
9330 | 241 /* id-smime-alg-ESDHwith3DES */, |
9331 | 242 /* id-smime-alg-ESDHwithRC2 */, |
9332 | 244 /* id-smime-alg-RC2wrap */, |
9333 | 193 /* id-smime-cd */, |
9334 | 248 /* id-smime-cd-ldap */, |
9335 | 190 /* id-smime-ct */, |
9336 | 210 /* id-smime-ct-DVCSRequestData */, |
9337 | 211 /* id-smime-ct-DVCSResponseData */, |
9338 | 208 /* id-smime-ct-TDTInfo */, |
9339 | 207 /* id-smime-ct-TSTInfo */, |
9340 | 205 /* id-smime-ct-authData */, |
9341 | 786 /* id-smime-ct-compressedData */, |
9342 | 209 /* id-smime-ct-contentInfo */, |
9343 | 206 /* id-smime-ct-publishCert */, |
9344 | 204 /* id-smime-ct-receipt */, |
9345 | 195 /* id-smime-cti */, |
9346 | 255 /* id-smime-cti-ets-proofOfApproval */, |
9347 | 256 /* id-smime-cti-ets-proofOfCreation */, |
9348 | 253 /* id-smime-cti-ets-proofOfDelivery */, |
9349 | 251 /* id-smime-cti-ets-proofOfOrigin */, |
9350 | 252 /* id-smime-cti-ets-proofOfReceipt */, |
9351 | 254 /* id-smime-cti-ets-proofOfSender */, |
9352 | 189 /* id-smime-mod */, |
9353 | 196 /* id-smime-mod-cms */, |
9354 | 197 /* id-smime-mod-ess */, |
9355 | 202 /* id-smime-mod-ets-eSigPolicy-88 */, |
9356 | 203 /* id-smime-mod-ets-eSigPolicy-97 */, |
9357 | 200 /* id-smime-mod-ets-eSignature-88 */, |
9358 | 201 /* id-smime-mod-ets-eSignature-97 */, |
9359 | 199 /* id-smime-mod-msg-v3 */, |
9360 | 198 /* id-smime-mod-oid */, |
9361 | 194 /* id-smime-spq */, |
9362 | 250 /* id-smime-spq-ets-sqt-unotice */, |
9363 | 249 /* id-smime-spq-ets-sqt-uri */, |
9364 | 676 /* identified-organization */, |
9365 | 461 /* info */, |
9366 | 748 /* inhibitAnyPolicy */, |
9367 | 101 /* initials */, |
9368 | 647 /* international-organizations */, |
9369 | 869 /* internationaliSDNNumber */, |
9370 | 142 /* invalidityDate */, |
9371 | 294 /* ipsecEndSystem */, |
9372 | 295 /* ipsecTunnel */, |
9373 | 296 /* ipsecUser */, |
9374 | 86 /* issuerAltName */, |
9375 | 770 /* issuingDistributionPoint */, |
9376 | 492 /* janetMailbox */, |
9377 | 150 /* keyBag */, |
9378 | 83 /* keyUsage */, |
9379 | 477 /* lastModifiedBy */, |
9380 | 476 /* lastModifiedTime */, |
9381 | 157 /* localKeyID */, |
9382 | 480 /* mXRecord */, |
9383 | 460 /* mail */, |
9384 | 493 /* mailPreferenceOption */, |
9385 | 467 /* manager */, |
9386 | 809 /* md_gost94 */, |
9387 | 875 /* member */, |
9388 | 182 /* member-body */, |
9389 | 51 /* messageDigest */, |
9390 | 383 /* mgmt */, |
9391 | 504 /* mime-mhs */, |
9392 | 506 /* mime-mhs-bodies */, |
9393 | 505 /* mime-mhs-headings */, |
9394 | 488 /* mobileTelephoneNumber */, |
9395 | 136 /* msCTLSign */, |
9396 | 135 /* msCodeCom */, |
9397 | 134 /* msCodeInd */, |
9398 | 138 /* msEFS */, |
9399 | 171 /* msExtReq */, |
9400 | 137 /* msSGC */, |
9401 | 648 /* msSmartcardLogin */, |
9402 | 649 /* msUPN */, |
9403 | 481 /* nSRecord */, |
9404 | 173 /* name */, |
9405 | 666 /* nameConstraints */, |
9406 | 369 /* noCheck */, |
9407 | 403 /* noRevAvail */, |
9408 | 72 /* nsBaseUrl */, |
9409 | 76 /* nsCaPolicyUrl */, |
9410 | 74 /* nsCaRevocationUrl */, |
9411 | 58 /* nsCertExt */, |
9412 | 79 /* nsCertSequence */, |
9413 | 71 /* nsCertType */, |
9414 | 78 /* nsComment */, |
9415 | 59 /* nsDataType */, |
9416 | 75 /* nsRenewalUrl */, |
9417 | 73 /* nsRevocationUrl */, |
9418 | 139 /* nsSGC */, |
9419 | 77 /* nsSslServerName */, |
9420 | 681 /* onBasis */, |
9421 | 491 /* organizationalStatus */, |
9422 | 475 /* otherMailbox */, |
9423 | 876 /* owner */, |
9424 | 489 /* pagerTelephoneNumber */, |
9425 | 374 /* path */, |
9426 | 112 /* pbeWithMD5AndCast5CBC */, |
9427 | 499 /* personalSignature */, |
9428 | 487 /* personalTitle */, |
9429 | 464 /* photo */, |
9430 | 863 /* physicalDeliveryOfficeName */, |
9431 | 437 /* pilot */, |
9432 | 439 /* pilotAttributeSyntax */, |
9433 | 438 /* pilotAttributeType */, |
9434 | 479 /* pilotAttributeType27 */, |
9435 | 456 /* pilotDSA */, |
9436 | 441 /* pilotGroups */, |
9437 | 444 /* pilotObject */, |
9438 | 440 /* pilotObjectClass */, |
9439 | 455 /* pilotOrganization */, |
9440 | 445 /* pilotPerson */, |
9441 | 2 /* pkcs */, |
9442 | 186 /* pkcs1 */, |
9443 | 27 /* pkcs3 */, |
9444 | 187 /* pkcs5 */, |
9445 | 20 /* pkcs7 */, |
9446 | 21 /* pkcs7-data */, |
9447 | 25 /* pkcs7-digestData */, |
9448 | 26 /* pkcs7-encryptedData */, |
9449 | 23 /* pkcs7-envelopedData */, |
9450 | 24 /* pkcs7-signedAndEnvelopedData */, |
9451 | 22 /* pkcs7-signedData */, |
9452 | 151 /* pkcs8ShroudedKeyBag */, |
9453 | 47 /* pkcs9 */, |
9454 | 401 /* policyConstraints */, |
9455 | 747 /* policyMappings */, |
9456 | 862 /* postOfficeBox */, |
9457 | 861 /* postalAddress */, |
9458 | 661 /* postalCode */, |
9459 | 683 /* ppBasis */, |
9460 | 872 /* preferredDeliveryMethod */, |
9461 | 873 /* presentationAddress */, |
9462 | 816 /* prf-gostr3411-94 */, |
9463 | 406 /* prime-field */, |
9464 | 409 /* prime192v1 */, |
9465 | 410 /* prime192v2 */, |
9466 | 411 /* prime192v3 */, |
9467 | 412 /* prime239v1 */, |
9468 | 413 /* prime239v2 */, |
9469 | 414 /* prime239v3 */, |
9470 | 415 /* prime256v1 */, |
9471 | 385 /* private */, |
9472 | 84 /* privateKeyUsagePeriod */, |
9473 | 886 /* protocolInformation */, |
9474 | 663 /* proxyCertInfo */, |
9475 | 510 /* pseudonym */, |
9476 | 435 /* pss */, |
9477 | 286 /* qcStatements */, |
9478 | 457 /* qualityLabelledData */, |
9479 | 450 /* rFC822localPart */, |
9480 | 870 /* registeredAddress */, |
9481 | 400 /* role */, |
9482 | 877 /* roleOccupant */, |
9483 | 448 /* room */, |
9484 | 463 /* roomNumber */, |
9485 | 6 /* rsaEncryption */, |
9486 | 644 /* rsaOAEPEncryptionSET */, |
9487 | 377 /* rsaSignature */, |
9488 | 1 /* rsadsi */, |
9489 | 482 /* sOARecord */, |
9490 | 155 /* safeContentsBag */, |
9491 | 291 /* sbgp-autonomousSysNum */, |
9492 | 290 /* sbgp-ipAddrBlock */, |
9493 | 292 /* sbgp-routerIdentifier */, |
9494 | 159 /* sdsiCertificate */, |
9495 | 859 /* searchGuide */, |
9496 | 704 /* secp112r1 */, |
9497 | 705 /* secp112r2 */, |
9498 | 706 /* secp128r1 */, |
9499 | 707 /* secp128r2 */, |
9500 | 708 /* secp160k1 */, |
9501 | 709 /* secp160r1 */, |
9502 | 710 /* secp160r2 */, |
9503 | 711 /* secp192k1 */, |
9504 | 712 /* secp224k1 */, |
9505 | 713 /* secp224r1 */, |
9506 | 714 /* secp256k1 */, |
9507 | 715 /* secp384r1 */, |
9508 | 716 /* secp521r1 */, |
9509 | 154 /* secretBag */, |
9510 | 474 /* secretary */, |
9511 | 717 /* sect113r1 */, |
9512 | 718 /* sect113r2 */, |
9513 | 719 /* sect131r1 */, |
9514 | 720 /* sect131r2 */, |
9515 | 721 /* sect163k1 */, |
9516 | 722 /* sect163r1 */, |
9517 | 723 /* sect163r2 */, |
9518 | 724 /* sect193r1 */, |
9519 | 725 /* sect193r2 */, |
9520 | 726 /* sect233k1 */, |
9521 | 727 /* sect233r1 */, |
9522 | 728 /* sect239k1 */, |
9523 | 729 /* sect283k1 */, |
9524 | 730 /* sect283r1 */, |
9525 | 731 /* sect409k1 */, |
9526 | 732 /* sect409r1 */, |
9527 | 733 /* sect571k1 */, |
9528 | 734 /* sect571r1 */, |
9529 | 386 /* security */, |
9530 | 878 /* seeAlso */, |
9531 | 394 /* selected-attribute-types */, |
9532 | 105 /* serialNumber */, |
9533 | 129 /* serverAuth */, |
9534 | 371 /* serviceLocator */, |
9535 | 625 /* set-addPolicy */, |
9536 | 515 /* set-attr */, |
9537 | 518 /* set-brand */, |
9538 | 638 /* set-brand-AmericanExpress */, |
9539 | 637 /* set-brand-Diners */, |
9540 | 636 /* set-brand-IATA-ATA */, |
9541 | 639 /* set-brand-JCB */, |
9542 | 641 /* set-brand-MasterCard */, |
9543 | 642 /* set-brand-Novus */, |
9544 | 640 /* set-brand-Visa */, |
9545 | 517 /* set-certExt */, |
9546 | 513 /* set-ctype */, |
9547 | 514 /* set-msgExt */, |
9548 | 516 /* set-policy */, |
9549 | 607 /* set-policy-root */, |
9550 | 624 /* set-rootKeyThumb */, |
9551 | 620 /* setAttr-Cert */, |
9552 | 631 /* setAttr-GenCryptgrm */, |
9553 | 623 /* setAttr-IssCap */, |
9554 | 628 /* setAttr-IssCap-CVM */, |
9555 | 630 /* setAttr-IssCap-Sig */, |
9556 | 629 /* setAttr-IssCap-T2 */, |
9557 | 621 /* setAttr-PGWYcap */, |
9558 | 635 /* setAttr-SecDevSig */, |
9559 | 632 /* setAttr-T2Enc */, |
9560 | 633 /* setAttr-T2cleartxt */, |
9561 | 634 /* setAttr-TokICCsig */, |
9562 | 627 /* setAttr-Token-B0Prime */, |
9563 | 626 /* setAttr-Token-EMV */, |
9564 | 622 /* setAttr-TokenType */, |
9565 | 619 /* setCext-IssuerCapabilities */, |
9566 | 615 /* setCext-PGWYcapabilities */, |
9567 | 616 /* setCext-TokenIdentifier */, |
9568 | 618 /* setCext-TokenType */, |
9569 | 617 /* setCext-Track2Data */, |
9570 | 611 /* setCext-cCertRequired */, |
9571 | 609 /* setCext-certType */, |
9572 | 608 /* setCext-hashedRoot */, |
9573 | 610 /* setCext-merchData */, |
9574 | 613 /* setCext-setExt */, |
9575 | 614 /* setCext-setQualf */, |
9576 | 612 /* setCext-tunneling */, |
9577 | 540 /* setct-AcqCardCodeMsg */, |
9578 | 576 /* setct-AcqCardCodeMsgTBE */, |
9579 | 570 /* setct-AuthReqTBE */, |
9580 | 534 /* setct-AuthReqTBS */, |
9581 | 527 /* setct-AuthResBaggage */, |
9582 | 571 /* setct-AuthResTBE */, |
9583 | 572 /* setct-AuthResTBEX */, |
9584 | 535 /* setct-AuthResTBS */, |
9585 | 536 /* setct-AuthResTBSX */, |
9586 | 528 /* setct-AuthRevReqBaggage */, |
9587 | 577 /* setct-AuthRevReqTBE */, |
9588 | 541 /* setct-AuthRevReqTBS */, |
9589 | 529 /* setct-AuthRevResBaggage */, |
9590 | 542 /* setct-AuthRevResData */, |
9591 | 578 /* setct-AuthRevResTBE */, |
9592 | 579 /* setct-AuthRevResTBEB */, |
9593 | 543 /* setct-AuthRevResTBS */, |
9594 | 573 /* setct-AuthTokenTBE */, |
9595 | 537 /* setct-AuthTokenTBS */, |
9596 | 600 /* setct-BCIDistributionTBS */, |
9597 | 558 /* setct-BatchAdminReqData */, |
9598 | 592 /* setct-BatchAdminReqTBE */, |
9599 | 559 /* setct-BatchAdminResData */, |
9600 | 593 /* setct-BatchAdminResTBE */, |
9601 | 599 /* setct-CRLNotificationResTBS */, |
9602 | 598 /* setct-CRLNotificationTBS */, |
9603 | 580 /* setct-CapReqTBE */, |
9604 | 581 /* setct-CapReqTBEX */, |
9605 | 544 /* setct-CapReqTBS */, |
9606 | 545 /* setct-CapReqTBSX */, |
9607 | 546 /* setct-CapResData */, |
9608 | 582 /* setct-CapResTBE */, |
9609 | 583 /* setct-CapRevReqTBE */, |
9610 | 584 /* setct-CapRevReqTBEX */, |
9611 | 547 /* setct-CapRevReqTBS */, |
9612 | 548 /* setct-CapRevReqTBSX */, |
9613 | 549 /* setct-CapRevResData */, |
9614 | 585 /* setct-CapRevResTBE */, |
9615 | 538 /* setct-CapTokenData */, |
9616 | 530 /* setct-CapTokenSeq */, |
9617 | 574 /* setct-CapTokenTBE */, |
9618 | 575 /* setct-CapTokenTBEX */, |
9619 | 539 /* setct-CapTokenTBS */, |
9620 | 560 /* setct-CardCInitResTBS */, |
9621 | 566 /* setct-CertInqReqTBS */, |
9622 | 563 /* setct-CertReqData */, |
9623 | 595 /* setct-CertReqTBE */, |
9624 | 596 /* setct-CertReqTBEX */, |
9625 | 564 /* setct-CertReqTBS */, |
9626 | 565 /* setct-CertResData */, |
9627 | 597 /* setct-CertResTBE */, |
9628 | 586 /* setct-CredReqTBE */, |
9629 | 587 /* setct-CredReqTBEX */, |
9630 | 550 /* setct-CredReqTBS */, |
9631 | 551 /* setct-CredReqTBSX */, |
9632 | 552 /* setct-CredResData */, |
9633 | 588 /* setct-CredResTBE */, |
9634 | 589 /* setct-CredRevReqTBE */, |
9635 | 590 /* setct-CredRevReqTBEX */, |
9636 | 553 /* setct-CredRevReqTBS */, |
9637 | 554 /* setct-CredRevReqTBSX */, |
9638 | 555 /* setct-CredRevResData */, |
9639 | 591 /* setct-CredRevResTBE */, |
9640 | 567 /* setct-ErrorTBS */, |
9641 | 526 /* setct-HODInput */, |
9642 | 561 /* setct-MeAqCInitResTBS */, |
9643 | 522 /* setct-OIData */, |
9644 | 519 /* setct-PANData */, |
9645 | 521 /* setct-PANOnly */, |
9646 | 520 /* setct-PANToken */, |
9647 | 556 /* setct-PCertReqData */, |
9648 | 557 /* setct-PCertResTBS */, |
9649 | 523 /* setct-PI */, |
9650 | 532 /* setct-PI-TBS */, |
9651 | 524 /* setct-PIData */, |
9652 | 525 /* setct-PIDataUnsigned */, |
9653 | 568 /* setct-PIDualSignedTBE */, |
9654 | 569 /* setct-PIUnsignedTBE */, |
9655 | 531 /* setct-PInitResData */, |
9656 | 533 /* setct-PResData */, |
9657 | 594 /* setct-RegFormReqTBE */, |
9658 | 562 /* setct-RegFormResTBS */, |
9659 | 606 /* setext-cv */, |
9660 | 601 /* setext-genCrypt */, |
9661 | 602 /* setext-miAuth */, |
9662 | 604 /* setext-pinAny */, |
9663 | 603 /* setext-pinSecure */, |
9664 | 605 /* setext-track2 */, |
9665 | 52 /* signingTime */, |
9666 | 454 /* simpleSecurityObject */, |
9667 | 496 /* singleLevelQuality */, |
9668 | 387 /* snmpv2 */, |
9669 | 660 /* street */, |
9670 | 85 /* subjectAltName */, |
9671 | 769 /* subjectDirectoryAttributes */, |
9672 | 398 /* subjectInfoAccess */, |
9673 | 82 /* subjectKeyIdentifier */, |
9674 | 498 /* subtreeMaximumQuality */, |
9675 | 497 /* subtreeMinimumQuality */, |
9676 | 890 /* supportedAlgorithms */, |
9677 | 874 /* supportedApplicationContext */, |
9678 | 402 /* targetInformation */, |
9679 | 864 /* telephoneNumber */, |
9680 | 866 /* teletexTerminalIdentifier */, |
9681 | 865 /* telexNumber */, |
9682 | 459 /* textEncodedORAddress */, |
9683 | 293 /* textNotice */, |
9684 | 133 /* timeStamping */, |
9685 | 106 /* title */, |
9686 | 682 /* tpBasis */, |
9687 | 375 /* trustRoot */, |
9688 | 436 /* ucl */, |
9689 | 888 /* uniqueMember */, |
9690 | 55 /* unstructuredAddress */, |
9691 | 49 /* unstructuredName */, |
9692 | 880 /* userCertificate */, |
9693 | 465 /* userClass */, |
9694 | 879 /* userPassword */, |
9695 | 373 /* valid */, |
9696 | 678 /* wap */, |
9697 | 679 /* wap-wsg */, |
9698 | 735 /* wap-wsg-idm-ecid-wtls1 */, |
9699 | 743 /* wap-wsg-idm-ecid-wtls10 */, |
9700 | 744 /* wap-wsg-idm-ecid-wtls11 */, |
9701 | 745 /* wap-wsg-idm-ecid-wtls12 */, |
9702 | 736 /* wap-wsg-idm-ecid-wtls3 */, |
9703 | 737 /* wap-wsg-idm-ecid-wtls4 */, |
9704 | 738 /* wap-wsg-idm-ecid-wtls5 */, |
9705 | 739 /* wap-wsg-idm-ecid-wtls6 */, |
9706 | 740 /* wap-wsg-idm-ecid-wtls7 */, |
9707 | 741 /* wap-wsg-idm-ecid-wtls8 */, |
9708 | 742 /* wap-wsg-idm-ecid-wtls9 */, |
9709 | 804 /* whirlpool */, |
9710 | 868 /* x121Address */, |
9711 | 503 /* x500UniqueIdentifier */, |
9712 | 158 /* x509Certificate */, |
9713 | 160 /* x509Crl */, |
9714 | }; |
9715 | |
9716 | static const unsigned kNIDsInLongNameOrder[] = { |
9717 | 363 /* AD Time Stamping */, |
9718 | 405 /* ANSI X9.62 */, |
9719 | 368 /* Acceptable OCSP Responses */, |
9720 | 910 /* Any Extended Key Usage */, |
9721 | 664 /* Any language */, |
9722 | 177 /* Authority Information Access */, |
9723 | 365 /* Basic OCSP Response */, |
9724 | 285 /* Biometric Info */, |
9725 | 179 /* CA Issuers */, |
9726 | 785 /* CA Repository */, |
9727 | 959 /* CECPQ2 */, |
9728 | 960 /* CECPQ2b */, |
9729 | 131 /* Code Signing */, |
9730 | 783 /* Diffie-Hellman based MAC */, |
9731 | 382 /* Directory */, |
9732 | 392 /* Domain */, |
9733 | 132 /* E-mail Protection */, |
9734 | 949 /* ED25519 */, |
9735 | 389 /* Enterprises */, |
9736 | 384 /* Experimental */, |
9737 | 372 /* Extended OCSP Status */, |
9738 | 172 /* Extension Request */, |
9739 | 813 /* GOST 28147-89 */, |
9740 | 849 /* GOST 28147-89 Cryptocom ParamSet */, |
9741 | 815 /* GOST 28147-89 MAC */, |
9742 | 851 /* GOST 34.10-2001 Cryptocom */, |
9743 | 850 /* GOST 34.10-94 Cryptocom */, |
9744 | 811 /* GOST R 34.10-2001 */, |
9745 | 817 /* GOST R 34.10-2001 DH */, |
9746 | 812 /* GOST R 34.10-94 */, |
9747 | 818 /* GOST R 34.10-94 DH */, |
9748 | 809 /* GOST R 34.11-94 */, |
9749 | 816 /* GOST R 34.11-94 PRF */, |
9750 | 807 /* GOST R 34.11-94 with GOST R 34.10-2001 */, |
9751 | 853 /* GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom */, |
9752 | 808 /* GOST R 34.11-94 with GOST R 34.10-94 */, |
9753 | 852 /* GOST R 34.11-94 with GOST R 34.10-94 Cryptocom */, |
9754 | 854 /* GOST R 3410-2001 Parameter Set Cryptocom */, |
9755 | 810 /* HMAC GOST 34.11-94 */, |
9756 | 432 /* Hold Instruction Call Issuer */, |
9757 | 430 /* Hold Instruction Code */, |
9758 | 431 /* Hold Instruction None */, |
9759 | 433 /* Hold Instruction Reject */, |
9760 | 634 /* ICC or token signature */, |
9761 | 294 /* IPSec End System */, |
9762 | 295 /* IPSec Tunnel */, |
9763 | 296 /* IPSec User */, |
9764 | 182 /* ISO Member Body */, |
9765 | 183 /* ISO US Member Body */, |
9766 | 667 /* Independent */, |
9767 | 665 /* Inherit all */, |
9768 | 647 /* International Organizations */, |
9769 | 142 /* Invalidity Date */, |
9770 | 504 /* MIME MHS */, |
9771 | 388 /* Mail */, |
9772 | 383 /* Management */, |
9773 | 417 /* Microsoft CSP Name */, |
9774 | 135 /* Microsoft Commercial Code Signing */, |
9775 | 138 /* Microsoft Encrypted File System */, |
9776 | 171 /* Microsoft Extension Request */, |
9777 | 134 /* Microsoft Individual Code Signing */, |
9778 | 856 /* Microsoft Local Key set */, |
9779 | 137 /* Microsoft Server Gated Crypto */, |
9780 | 648 /* Microsoft Smartcardlogin */, |
9781 | 136 /* Microsoft Trust List Signing */, |
9782 | 649 /* Microsoft Universal Principal Name */, |
9783 | 72 /* Netscape Base Url */, |
9784 | 76 /* Netscape CA Policy Url */, |
9785 | 74 /* Netscape CA Revocation Url */, |
9786 | 71 /* Netscape Cert Type */, |
9787 | 58 /* Netscape Certificate Extension */, |
9788 | 79 /* Netscape Certificate Sequence */, |
9789 | 78 /* Netscape Comment */, |
9790 | 57 /* Netscape Communications Corp. */, |
9791 | 59 /* Netscape Data Type */, |
9792 | 75 /* Netscape Renewal Url */, |
9793 | 73 /* Netscape Revocation Url */, |
9794 | 77 /* Netscape SSL Server Name */, |
9795 | 139 /* Netscape Server Gated Crypto */, |
9796 | 178 /* OCSP */, |
9797 | 370 /* OCSP Archive Cutoff */, |
9798 | 367 /* OCSP CRL ID */, |
9799 | 369 /* OCSP No Check */, |
9800 | 366 /* OCSP Nonce */, |
9801 | 371 /* OCSP Service Locator */, |
9802 | 180 /* OCSP Signing */, |
9803 | 161 /* PBES2 */, |
9804 | 69 /* PBKDF2 */, |
9805 | 162 /* PBMAC1 */, |
9806 | 127 /* PKIX */, |
9807 | 858 /* Permanent Identifier */, |
9808 | 164 /* Policy Qualifier CPS */, |
9809 | 165 /* Policy Qualifier User Notice */, |
9810 | 385 /* Private */, |
9811 | 663 /* Proxy Certificate Information */, |
9812 | 1 /* RSA Data Security, Inc. */, |
9813 | 2 /* RSA Data Security, Inc. PKCS */, |
9814 | 188 /* S/MIME */, |
9815 | 167 /* S/MIME Capabilities */, |
9816 | 387 /* SNMPv2 */, |
9817 | 512 /* Secure Electronic Transactions */, |
9818 | 386 /* Security */, |
9819 | 394 /* Selected Attribute Types */, |
9820 | 143 /* Strong Extranet ID */, |
9821 | 398 /* Subject Information Access */, |
9822 | 130 /* TLS Web Client Authentication */, |
9823 | 129 /* TLS Web Server Authentication */, |
9824 | 133 /* Time Stamping */, |
9825 | 375 /* Trust Root */, |
9826 | 948 /* X25519 */, |
9827 | 12 /* X509 */, |
9828 | 402 /* X509v3 AC Targeting */, |
9829 | 746 /* X509v3 Any Policy */, |
9830 | 90 /* X509v3 Authority Key Identifier */, |
9831 | 87 /* X509v3 Basic Constraints */, |
9832 | 103 /* X509v3 CRL Distribution Points */, |
9833 | 88 /* X509v3 CRL Number */, |
9834 | 141 /* X509v3 CRL Reason Code */, |
9835 | 771 /* X509v3 Certificate Issuer */, |
9836 | 89 /* X509v3 Certificate Policies */, |
9837 | 140 /* X509v3 Delta CRL Indicator */, |
9838 | 126 /* X509v3 Extended Key Usage */, |
9839 | 857 /* X509v3 Freshest CRL */, |
9840 | 748 /* X509v3 Inhibit Any Policy */, |
9841 | 86 /* X509v3 Issuer Alternative Name */, |
9842 | 770 /* X509v3 Issuing Distribution Point */, |
9843 | 83 /* X509v3 Key Usage */, |
9844 | 666 /* X509v3 Name Constraints */, |
9845 | 403 /* X509v3 No Revocation Available */, |
9846 | 401 /* X509v3 Policy Constraints */, |
9847 | 747 /* X509v3 Policy Mappings */, |
9848 | 84 /* X509v3 Private Key Usage Period */, |
9849 | 85 /* X509v3 Subject Alternative Name */, |
9850 | 769 /* X509v3 Subject Directory Attributes */, |
9851 | 82 /* X509v3 Subject Key Identifier */, |
9852 | 920 /* X9.42 DH */, |
9853 | 184 /* X9.57 */, |
9854 | 185 /* X9.57 CM ? */, |
9855 | 478 /* aRecord */, |
9856 | 289 /* aaControls */, |
9857 | 287 /* ac-auditEntity */, |
9858 | 397 /* ac-proxying */, |
9859 | 288 /* ac-targeting */, |
9860 | 446 /* account */, |
9861 | 364 /* ad dvcs */, |
9862 | 606 /* additional verification */, |
9863 | 419 /* aes-128-cbc */, |
9864 | 916 /* aes-128-cbc-hmac-sha1 */, |
9865 | 896 /* aes-128-ccm */, |
9866 | 421 /* aes-128-cfb */, |
9867 | 650 /* aes-128-cfb1 */, |
9868 | 653 /* aes-128-cfb8 */, |
9869 | 904 /* aes-128-ctr */, |
9870 | 418 /* aes-128-ecb */, |
9871 | 895 /* aes-128-gcm */, |
9872 | 420 /* aes-128-ofb */, |
9873 | 913 /* aes-128-xts */, |
9874 | 423 /* aes-192-cbc */, |
9875 | 917 /* aes-192-cbc-hmac-sha1 */, |
9876 | 899 /* aes-192-ccm */, |
9877 | 425 /* aes-192-cfb */, |
9878 | 651 /* aes-192-cfb1 */, |
9879 | 654 /* aes-192-cfb8 */, |
9880 | 905 /* aes-192-ctr */, |
9881 | 422 /* aes-192-ecb */, |
9882 | 898 /* aes-192-gcm */, |
9883 | 424 /* aes-192-ofb */, |
9884 | 427 /* aes-256-cbc */, |
9885 | 918 /* aes-256-cbc-hmac-sha1 */, |
9886 | 902 /* aes-256-ccm */, |
9887 | 429 /* aes-256-cfb */, |
9888 | 652 /* aes-256-cfb1 */, |
9889 | 655 /* aes-256-cfb8 */, |
9890 | 906 /* aes-256-ctr */, |
9891 | 426 /* aes-256-ecb */, |
9892 | 901 /* aes-256-gcm */, |
9893 | 428 /* aes-256-ofb */, |
9894 | 914 /* aes-256-xts */, |
9895 | 376 /* algorithm */, |
9896 | 484 /* associatedDomain */, |
9897 | 485 /* associatedName */, |
9898 | 501 /* audio */, |
9899 | 958 /* auth-any */, |
9900 | 955 /* auth-ecdsa */, |
9901 | 956 /* auth-psk */, |
9902 | 954 /* auth-rsa */, |
9903 | 882 /* authorityRevocationList */, |
9904 | 91 /* bf-cbc */, |
9905 | 93 /* bf-cfb */, |
9906 | 92 /* bf-ecb */, |
9907 | 94 /* bf-ofb */, |
9908 | 921 /* brainpoolP160r1 */, |
9909 | 922 /* brainpoolP160t1 */, |
9910 | 923 /* brainpoolP192r1 */, |
9911 | 924 /* brainpoolP192t1 */, |
9912 | 925 /* brainpoolP224r1 */, |
9913 | 926 /* brainpoolP224t1 */, |
9914 | 927 /* brainpoolP256r1 */, |
9915 | 928 /* brainpoolP256t1 */, |
9916 | 929 /* brainpoolP320r1 */, |
9917 | 930 /* brainpoolP320t1 */, |
9918 | 931 /* brainpoolP384r1 */, |
9919 | 932 /* brainpoolP384t1 */, |
9920 | 933 /* brainpoolP512r1 */, |
9921 | 934 /* brainpoolP512t1 */, |
9922 | 494 /* buildingName */, |
9923 | 860 /* businessCategory */, |
9924 | 691 /* c2onb191v4 */, |
9925 | 692 /* c2onb191v5 */, |
9926 | 697 /* c2onb239v4 */, |
9927 | 698 /* c2onb239v5 */, |
9928 | 684 /* c2pnb163v1 */, |
9929 | 685 /* c2pnb163v2 */, |
9930 | 686 /* c2pnb163v3 */, |
9931 | 687 /* c2pnb176v1 */, |
9932 | 693 /* c2pnb208w1 */, |
9933 | 699 /* c2pnb272w1 */, |
9934 | 700 /* c2pnb304w1 */, |
9935 | 702 /* c2pnb368w1 */, |
9936 | 688 /* c2tnb191v1 */, |
9937 | 689 /* c2tnb191v2 */, |
9938 | 690 /* c2tnb191v3 */, |
9939 | 694 /* c2tnb239v1 */, |
9940 | 695 /* c2tnb239v2 */, |
9941 | 696 /* c2tnb239v3 */, |
9942 | 701 /* c2tnb359v1 */, |
9943 | 703 /* c2tnb431r1 */, |
9944 | 881 /* cACertificate */, |
9945 | 483 /* cNAMERecord */, |
9946 | 751 /* camellia-128-cbc */, |
9947 | 757 /* camellia-128-cfb */, |
9948 | 760 /* camellia-128-cfb1 */, |
9949 | 763 /* camellia-128-cfb8 */, |
9950 | 754 /* camellia-128-ecb */, |
9951 | 766 /* camellia-128-ofb */, |
9952 | 752 /* camellia-192-cbc */, |
9953 | 758 /* camellia-192-cfb */, |
9954 | 761 /* camellia-192-cfb1 */, |
9955 | 764 /* camellia-192-cfb8 */, |
9956 | 755 /* camellia-192-ecb */, |
9957 | 767 /* camellia-192-ofb */, |
9958 | 753 /* camellia-256-cbc */, |
9959 | 759 /* camellia-256-cfb */, |
9960 | 762 /* camellia-256-cfb1 */, |
9961 | 765 /* camellia-256-cfb8 */, |
9962 | 756 /* camellia-256-ecb */, |
9963 | 768 /* camellia-256-ofb */, |
9964 | 443 /* caseIgnoreIA5StringSyntax */, |
9965 | 108 /* cast5-cbc */, |
9966 | 110 /* cast5-cfb */, |
9967 | 109 /* cast5-ecb */, |
9968 | 111 /* cast5-ofb */, |
9969 | 152 /* certBag */, |
9970 | 677 /* certicom-arc */, |
9971 | 517 /* certificate extensions */, |
9972 | 883 /* certificateRevocationList */, |
9973 | 950 /* chacha20-poly1305 */, |
9974 | 54 /* challengePassword */, |
9975 | 407 /* characteristic-two-field */, |
9976 | 395 /* clearance */, |
9977 | 633 /* cleartext track 2 */, |
9978 | 894 /* cmac */, |
9979 | 13 /* commonName */, |
9980 | 513 /* content types */, |
9981 | 50 /* contentType */, |
9982 | 53 /* countersignature */, |
9983 | 14 /* countryName */, |
9984 | 153 /* crlBag */, |
9985 | 884 /* crossCertificatePair */, |
9986 | 806 /* cryptocom */, |
9987 | 805 /* cryptopro */, |
9988 | 500 /* dITRedirect */, |
9989 | 451 /* dNSDomain */, |
9990 | 495 /* dSAQuality */, |
9991 | 434 /* data */, |
9992 | 390 /* dcObject */, |
9993 | 891 /* deltaRevocationList */, |
9994 | 31 /* des-cbc */, |
9995 | 643 /* des-cdmf */, |
9996 | 30 /* des-cfb */, |
9997 | 656 /* des-cfb1 */, |
9998 | 657 /* des-cfb8 */, |
9999 | 29 /* des-ecb */, |
10000 | 32 /* des-ede */, |
10001 | 43 /* des-ede-cbc */, |
10002 | 60 /* des-ede-cfb */, |
10003 | 62 /* des-ede-ofb */, |
10004 | 33 /* des-ede3 */, |
10005 | 44 /* des-ede3-cbc */, |
10006 | 61 /* des-ede3-cfb */, |
10007 | 658 /* des-ede3-cfb1 */, |
10008 | 659 /* des-ede3-cfb8 */, |
10009 | 63 /* des-ede3-ofb */, |
10010 | 45 /* des-ofb */, |
10011 | 107 /* description */, |
10012 | 871 /* destinationIndicator */, |
10013 | 80 /* desx-cbc */, |
10014 | 947 /* dh-cofactor-kdf */, |
10015 | 946 /* dh-std-kdf */, |
10016 | 28 /* dhKeyAgreement */, |
10017 | 941 /* dhSinglePass-cofactorDH-sha1kdf-scheme */, |
10018 | 942 /* dhSinglePass-cofactorDH-sha224kdf-scheme */, |
10019 | 943 /* dhSinglePass-cofactorDH-sha256kdf-scheme */, |
10020 | 944 /* dhSinglePass-cofactorDH-sha384kdf-scheme */, |
10021 | 945 /* dhSinglePass-cofactorDH-sha512kdf-scheme */, |
10022 | 936 /* dhSinglePass-stdDH-sha1kdf-scheme */, |
10023 | 937 /* dhSinglePass-stdDH-sha224kdf-scheme */, |
10024 | 938 /* dhSinglePass-stdDH-sha256kdf-scheme */, |
10025 | 939 /* dhSinglePass-stdDH-sha384kdf-scheme */, |
10026 | 940 /* dhSinglePass-stdDH-sha512kdf-scheme */, |
10027 | 11 /* directory services (X.500) */, |
10028 | 378 /* directory services - algorithms */, |
10029 | 887 /* distinguishedName */, |
10030 | 892 /* dmdName */, |
10031 | 174 /* dnQualifier */, |
10032 | 447 /* document */, |
10033 | 471 /* documentAuthor */, |
10034 | 468 /* documentIdentifier */, |
10035 | 472 /* documentLocation */, |
10036 | 502 /* documentPublisher */, |
10037 | 449 /* documentSeries */, |
10038 | 469 /* documentTitle */, |
10039 | 470 /* documentVersion */, |
10040 | 380 /* dod */, |
10041 | 391 /* domainComponent */, |
10042 | 452 /* domainRelatedObject */, |
10043 | 116 /* dsaEncryption */, |
10044 | 67 /* dsaEncryption-old */, |
10045 | 66 /* dsaWithSHA */, |
10046 | 113 /* dsaWithSHA1 */, |
10047 | 70 /* dsaWithSHA1-old */, |
10048 | 802 /* dsa_with_SHA224 */, |
10049 | 803 /* dsa_with_SHA256 */, |
10050 | 297 /* dvcs */, |
10051 | 791 /* ecdsa-with-Recommended */, |
10052 | 416 /* ecdsa-with-SHA1 */, |
10053 | 793 /* ecdsa-with-SHA224 */, |
10054 | 794 /* ecdsa-with-SHA256 */, |
10055 | 795 /* ecdsa-with-SHA384 */, |
10056 | 796 /* ecdsa-with-SHA512 */, |
10057 | 792 /* ecdsa-with-Specified */, |
10058 | 48 /* emailAddress */, |
10059 | 632 /* encrypted track 2 */, |
10060 | 885 /* enhancedSearchGuide */, |
10061 | 56 /* extendedCertificateAttributes */, |
10062 | 867 /* facsimileTelephoneNumber */, |
10063 | 462 /* favouriteDrink */, |
10064 | 453 /* friendlyCountry */, |
10065 | 490 /* friendlyCountryName */, |
10066 | 156 /* friendlyName */, |
10067 | 631 /* generate cryptogram */, |
10068 | 509 /* generationQualifier */, |
10069 | 601 /* generic cryptogram */, |
10070 | 99 /* givenName */, |
10071 | 814 /* gost89-cnt */, |
10072 | 855 /* hmac */, |
10073 | 780 /* hmac-md5 */, |
10074 | 781 /* hmac-sha1 */, |
10075 | 797 /* hmacWithMD5 */, |
10076 | 163 /* hmacWithSHA1 */, |
10077 | 798 /* hmacWithSHA224 */, |
10078 | 799 /* hmacWithSHA256 */, |
10079 | 800 /* hmacWithSHA384 */, |
10080 | 801 /* hmacWithSHA512 */, |
10081 | 486 /* homePostalAddress */, |
10082 | 473 /* homeTelephoneNumber */, |
10083 | 466 /* host */, |
10084 | 889 /* houseIdentifier */, |
10085 | 442 /* iA5StringSyntax */, |
10086 | 381 /* iana */, |
10087 | 824 /* id-Gost28147-89-CryptoPro-A-ParamSet */, |
10088 | 825 /* id-Gost28147-89-CryptoPro-B-ParamSet */, |
10089 | 826 /* id-Gost28147-89-CryptoPro-C-ParamSet */, |
10090 | 827 /* id-Gost28147-89-CryptoPro-D-ParamSet */, |
10091 | 819 /* id-Gost28147-89-CryptoPro-KeyMeshing */, |
10092 | 829 /* id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet */, |
10093 | 828 /* id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet */, |
10094 | 830 /* id-Gost28147-89-CryptoPro-RIC-1-ParamSet */, |
10095 | 820 /* id-Gost28147-89-None-KeyMeshing */, |
10096 | 823 /* id-Gost28147-89-TestParamSet */, |
10097 | 840 /* id-GostR3410-2001-CryptoPro-A-ParamSet */, |
10098 | 841 /* id-GostR3410-2001-CryptoPro-B-ParamSet */, |
10099 | 842 /* id-GostR3410-2001-CryptoPro-C-ParamSet */, |
10100 | 843 /* id-GostR3410-2001-CryptoPro-XchA-ParamSet */, |
10101 | 844 /* id-GostR3410-2001-CryptoPro-XchB-ParamSet */, |
10102 | 839 /* id-GostR3410-2001-TestParamSet */, |
10103 | 832 /* id-GostR3410-94-CryptoPro-A-ParamSet */, |
10104 | 833 /* id-GostR3410-94-CryptoPro-B-ParamSet */, |
10105 | 834 /* id-GostR3410-94-CryptoPro-C-ParamSet */, |
10106 | 835 /* id-GostR3410-94-CryptoPro-D-ParamSet */, |
10107 | 836 /* id-GostR3410-94-CryptoPro-XchA-ParamSet */, |
10108 | 837 /* id-GostR3410-94-CryptoPro-XchB-ParamSet */, |
10109 | 838 /* id-GostR3410-94-CryptoPro-XchC-ParamSet */, |
10110 | 831 /* id-GostR3410-94-TestParamSet */, |
10111 | 845 /* id-GostR3410-94-a */, |
10112 | 846 /* id-GostR3410-94-aBis */, |
10113 | 847 /* id-GostR3410-94-b */, |
10114 | 848 /* id-GostR3410-94-bBis */, |
10115 | 822 /* id-GostR3411-94-CryptoProParamSet */, |
10116 | 821 /* id-GostR3411-94-TestParamSet */, |
10117 | 266 /* id-aca */, |
10118 | 355 /* id-aca-accessIdentity */, |
10119 | 354 /* id-aca-authenticationInfo */, |
10120 | 356 /* id-aca-chargingIdentity */, |
10121 | 399 /* id-aca-encAttrs */, |
10122 | 357 /* id-aca-group */, |
10123 | 358 /* id-aca-role */, |
10124 | 176 /* id-ad */, |
10125 | 788 /* id-aes128-wrap */, |
10126 | 897 /* id-aes128-wrap-pad */, |
10127 | 789 /* id-aes192-wrap */, |
10128 | 900 /* id-aes192-wrap-pad */, |
10129 | 790 /* id-aes256-wrap */, |
10130 | 903 /* id-aes256-wrap-pad */, |
10131 | 262 /* id-alg */, |
10132 | 893 /* id-alg-PWRI-KEK */, |
10133 | 323 /* id-alg-des40 */, |
10134 | 326 /* id-alg-dh-pop */, |
10135 | 325 /* id-alg-dh-sig-hmac-sha1 */, |
10136 | 324 /* id-alg-noSignature */, |
10137 | 907 /* id-camellia128-wrap */, |
10138 | 908 /* id-camellia192-wrap */, |
10139 | 909 /* id-camellia256-wrap */, |
10140 | 268 /* id-cct */, |
10141 | 361 /* id-cct-PKIData */, |
10142 | 362 /* id-cct-PKIResponse */, |
10143 | 360 /* id-cct-crs */, |
10144 | 81 /* id-ce */, |
10145 | 680 /* id-characteristic-two-basis */, |
10146 | 263 /* id-cmc */, |
10147 | 334 /* id-cmc-addExtensions */, |
10148 | 346 /* id-cmc-confirmCertAcceptance */, |
10149 | 330 /* id-cmc-dataReturn */, |
10150 | 336 /* id-cmc-decryptedPOP */, |
10151 | 335 /* id-cmc-encryptedPOP */, |
10152 | 339 /* id-cmc-getCRL */, |
10153 | 338 /* id-cmc-getCert */, |
10154 | 328 /* id-cmc-identification */, |
10155 | 329 /* id-cmc-identityProof */, |
10156 | 337 /* id-cmc-lraPOPWitness */, |
10157 | 344 /* id-cmc-popLinkRandom */, |
10158 | 345 /* id-cmc-popLinkWitness */, |
10159 | 343 /* id-cmc-queryPending */, |
10160 | 333 /* id-cmc-recipientNonce */, |
10161 | 341 /* id-cmc-regInfo */, |
10162 | 342 /* id-cmc-responseInfo */, |
10163 | 340 /* id-cmc-revokeRequest */, |
10164 | 332 /* id-cmc-senderNonce */, |
10165 | 327 /* id-cmc-statusInfo */, |
10166 | 331 /* id-cmc-transactionId */, |
10167 | 787 /* id-ct-asciiTextWithCRLF */, |
10168 | 408 /* id-ecPublicKey */, |
10169 | 508 /* id-hex-multipart-message */, |
10170 | 507 /* id-hex-partial-message */, |
10171 | 260 /* id-it */, |
10172 | 302 /* id-it-caKeyUpdateInfo */, |
10173 | 298 /* id-it-caProtEncCert */, |
10174 | 311 /* id-it-confirmWaitTime */, |
10175 | 303 /* id-it-currentCRL */, |
10176 | 300 /* id-it-encKeyPairTypes */, |
10177 | 310 /* id-it-implicitConfirm */, |
10178 | 308 /* id-it-keyPairParamRep */, |
10179 | 307 /* id-it-keyPairParamReq */, |
10180 | 312 /* id-it-origPKIMessage */, |
10181 | 301 /* id-it-preferredSymmAlg */, |
10182 | 309 /* id-it-revPassphrase */, |
10183 | 299 /* id-it-signKeyPairTypes */, |
10184 | 305 /* id-it-subscriptionRequest */, |
10185 | 306 /* id-it-subscriptionResponse */, |
10186 | 784 /* id-it-suppLangTags */, |
10187 | 304 /* id-it-unsupportedOIDs */, |
10188 | 128 /* id-kp */, |
10189 | 280 /* id-mod-attribute-cert */, |
10190 | 274 /* id-mod-cmc */, |
10191 | 277 /* id-mod-cmp */, |
10192 | 284 /* id-mod-cmp2000 */, |
10193 | 273 /* id-mod-crmf */, |
10194 | 283 /* id-mod-dvcs */, |
10195 | 275 /* id-mod-kea-profile-88 */, |
10196 | 276 /* id-mod-kea-profile-93 */, |
10197 | 282 /* id-mod-ocsp */, |
10198 | 278 /* id-mod-qualified-cert-88 */, |
10199 | 279 /* id-mod-qualified-cert-93 */, |
10200 | 281 /* id-mod-timestamp-protocol */, |
10201 | 264 /* id-on */, |
10202 | 347 /* id-on-personalData */, |
10203 | 265 /* id-pda */, |
10204 | 352 /* id-pda-countryOfCitizenship */, |
10205 | 353 /* id-pda-countryOfResidence */, |
10206 | 348 /* id-pda-dateOfBirth */, |
10207 | 351 /* id-pda-gender */, |
10208 | 349 /* id-pda-placeOfBirth */, |
10209 | 175 /* id-pe */, |
10210 | 261 /* id-pkip */, |
10211 | 258 /* id-pkix-mod */, |
10212 | 269 /* id-pkix1-explicit-88 */, |
10213 | 271 /* id-pkix1-explicit-93 */, |
10214 | 270 /* id-pkix1-implicit-88 */, |
10215 | 272 /* id-pkix1-implicit-93 */, |
10216 | 662 /* id-ppl */, |
10217 | 267 /* id-qcs */, |
10218 | 359 /* id-qcs-pkixQCSyntax-v1 */, |
10219 | 259 /* id-qt */, |
10220 | 313 /* id-regCtrl */, |
10221 | 316 /* id-regCtrl-authenticator */, |
10222 | 319 /* id-regCtrl-oldCertID */, |
10223 | 318 /* id-regCtrl-pkiArchiveOptions */, |
10224 | 317 /* id-regCtrl-pkiPublicationInfo */, |
10225 | 320 /* id-regCtrl-protocolEncrKey */, |
10226 | 315 /* id-regCtrl-regToken */, |
10227 | 314 /* id-regInfo */, |
10228 | 322 /* id-regInfo-certReq */, |
10229 | 321 /* id-regInfo-utf8Pairs */, |
10230 | 191 /* id-smime-aa */, |
10231 | 215 /* id-smime-aa-contentHint */, |
10232 | 218 /* id-smime-aa-contentIdentifier */, |
10233 | 221 /* id-smime-aa-contentReference */, |
10234 | 240 /* id-smime-aa-dvcs-dvc */, |
10235 | 217 /* id-smime-aa-encapContentType */, |
10236 | 222 /* id-smime-aa-encrypKeyPref */, |
10237 | 220 /* id-smime-aa-equivalentLabels */, |
10238 | 232 /* id-smime-aa-ets-CertificateRefs */, |
10239 | 233 /* id-smime-aa-ets-RevocationRefs */, |
10240 | 238 /* id-smime-aa-ets-archiveTimeStamp */, |
10241 | 237 /* id-smime-aa-ets-certCRLTimestamp */, |
10242 | 234 /* id-smime-aa-ets-certValues */, |
10243 | 227 /* id-smime-aa-ets-commitmentType */, |
10244 | 231 /* id-smime-aa-ets-contentTimestamp */, |
10245 | 236 /* id-smime-aa-ets-escTimeStamp */, |
10246 | 230 /* id-smime-aa-ets-otherSigCert */, |
10247 | 235 /* id-smime-aa-ets-revocationValues */, |
10248 | 226 /* id-smime-aa-ets-sigPolicyId */, |
10249 | 229 /* id-smime-aa-ets-signerAttr */, |
10250 | 228 /* id-smime-aa-ets-signerLocation */, |
10251 | 219 /* id-smime-aa-macValue */, |
10252 | 214 /* id-smime-aa-mlExpandHistory */, |
10253 | 216 /* id-smime-aa-msgSigDigest */, |
10254 | 212 /* id-smime-aa-receiptRequest */, |
10255 | 213 /* id-smime-aa-securityLabel */, |
10256 | 239 /* id-smime-aa-signatureType */, |
10257 | 223 /* id-smime-aa-signingCertificate */, |
10258 | 224 /* id-smime-aa-smimeEncryptCerts */, |
10259 | 225 /* id-smime-aa-timeStampToken */, |
10260 | 192 /* id-smime-alg */, |
10261 | 243 /* id-smime-alg-3DESwrap */, |
10262 | 246 /* id-smime-alg-CMS3DESwrap */, |
10263 | 247 /* id-smime-alg-CMSRC2wrap */, |
10264 | 245 /* id-smime-alg-ESDH */, |
10265 | 241 /* id-smime-alg-ESDHwith3DES */, |
10266 | 242 /* id-smime-alg-ESDHwithRC2 */, |
10267 | 244 /* id-smime-alg-RC2wrap */, |
10268 | 193 /* id-smime-cd */, |
10269 | 248 /* id-smime-cd-ldap */, |
10270 | 190 /* id-smime-ct */, |
10271 | 210 /* id-smime-ct-DVCSRequestData */, |
10272 | 211 /* id-smime-ct-DVCSResponseData */, |
10273 | 208 /* id-smime-ct-TDTInfo */, |
10274 | 207 /* id-smime-ct-TSTInfo */, |
10275 | 205 /* id-smime-ct-authData */, |
10276 | 786 /* id-smime-ct-compressedData */, |
10277 | 209 /* id-smime-ct-contentInfo */, |
10278 | 206 /* id-smime-ct-publishCert */, |
10279 | 204 /* id-smime-ct-receipt */, |
10280 | 195 /* id-smime-cti */, |
10281 | 255 /* id-smime-cti-ets-proofOfApproval */, |
10282 | 256 /* id-smime-cti-ets-proofOfCreation */, |
10283 | 253 /* id-smime-cti-ets-proofOfDelivery */, |
10284 | 251 /* id-smime-cti-ets-proofOfOrigin */, |
10285 | 252 /* id-smime-cti-ets-proofOfReceipt */, |
10286 | 254 /* id-smime-cti-ets-proofOfSender */, |
10287 | 189 /* id-smime-mod */, |
10288 | 196 /* id-smime-mod-cms */, |
10289 | 197 /* id-smime-mod-ess */, |
10290 | 202 /* id-smime-mod-ets-eSigPolicy-88 */, |
10291 | 203 /* id-smime-mod-ets-eSigPolicy-97 */, |
10292 | 200 /* id-smime-mod-ets-eSignature-88 */, |
10293 | 201 /* id-smime-mod-ets-eSignature-97 */, |
10294 | 199 /* id-smime-mod-msg-v3 */, |
10295 | 198 /* id-smime-mod-oid */, |
10296 | 194 /* id-smime-spq */, |
10297 | 250 /* id-smime-spq-ets-sqt-unotice */, |
10298 | 249 /* id-smime-spq-ets-sqt-uri */, |
10299 | 34 /* idea-cbc */, |
10300 | 35 /* idea-cfb */, |
10301 | 36 /* idea-ecb */, |
10302 | 46 /* idea-ofb */, |
10303 | 676 /* identified-organization */, |
10304 | 461 /* info */, |
10305 | 101 /* initials */, |
10306 | 869 /* internationaliSDNNumber */, |
10307 | 749 /* ipsec3 */, |
10308 | 750 /* ipsec4 */, |
10309 | 181 /* iso */, |
10310 | 623 /* issuer capabilities */, |
10311 | 645 /* itu-t */, |
10312 | 492 /* janetMailbox */, |
10313 | 646 /* joint-iso-itu-t */, |
10314 | 150 /* keyBag */, |
10315 | 773 /* kisa */, |
10316 | 957 /* kx-any */, |
10317 | 952 /* kx-ecdhe */, |
10318 | 953 /* kx-psk */, |
10319 | 951 /* kx-rsa */, |
10320 | 477 /* lastModifiedBy */, |
10321 | 476 /* lastModifiedTime */, |
10322 | 157 /* localKeyID */, |
10323 | 15 /* localityName */, |
10324 | 480 /* mXRecord */, |
10325 | 493 /* mailPreferenceOption */, |
10326 | 467 /* manager */, |
10327 | 3 /* md2 */, |
10328 | 7 /* md2WithRSAEncryption */, |
10329 | 257 /* md4 */, |
10330 | 396 /* md4WithRSAEncryption */, |
10331 | 4 /* md5 */, |
10332 | 114 /* md5-sha1 */, |
10333 | 104 /* md5WithRSA */, |
10334 | 8 /* md5WithRSAEncryption */, |
10335 | 95 /* mdc2 */, |
10336 | 96 /* mdc2WithRSA */, |
10337 | 875 /* member */, |
10338 | 602 /* merchant initiated auth */, |
10339 | 514 /* message extensions */, |
10340 | 51 /* messageDigest */, |
10341 | 911 /* mgf1 */, |
10342 | 506 /* mime-mhs-bodies */, |
10343 | 505 /* mime-mhs-headings */, |
10344 | 488 /* mobileTelephoneNumber */, |
10345 | 481 /* nSRecord */, |
10346 | 173 /* name */, |
10347 | 681 /* onBasis */, |
10348 | 379 /* org */, |
10349 | 17 /* organizationName */, |
10350 | 491 /* organizationalStatus */, |
10351 | 18 /* organizationalUnitName */, |
10352 | 475 /* otherMailbox */, |
10353 | 876 /* owner */, |
10354 | 935 /* pSpecified */, |
10355 | 489 /* pagerTelephoneNumber */, |
10356 | 782 /* password based MAC */, |
10357 | 374 /* path */, |
10358 | 621 /* payment gateway capabilities */, |
10359 | 9 /* pbeWithMD2AndDES-CBC */, |
10360 | 168 /* pbeWithMD2AndRC2-CBC */, |
10361 | 112 /* pbeWithMD5AndCast5CBC */, |
10362 | 10 /* pbeWithMD5AndDES-CBC */, |
10363 | 169 /* pbeWithMD5AndRC2-CBC */, |
10364 | 148 /* pbeWithSHA1And128BitRC2-CBC */, |
10365 | 144 /* pbeWithSHA1And128BitRC4 */, |
10366 | 147 /* pbeWithSHA1And2-KeyTripleDES-CBC */, |
10367 | 146 /* pbeWithSHA1And3-KeyTripleDES-CBC */, |
10368 | 149 /* pbeWithSHA1And40BitRC2-CBC */, |
10369 | 145 /* pbeWithSHA1And40BitRC4 */, |
10370 | 170 /* pbeWithSHA1AndDES-CBC */, |
10371 | 68 /* pbeWithSHA1AndRC2-CBC */, |
10372 | 499 /* personalSignature */, |
10373 | 487 /* personalTitle */, |
10374 | 464 /* photo */, |
10375 | 863 /* physicalDeliveryOfficeName */, |
10376 | 437 /* pilot */, |
10377 | 439 /* pilotAttributeSyntax */, |
10378 | 438 /* pilotAttributeType */, |
10379 | 479 /* pilotAttributeType27 */, |
10380 | 456 /* pilotDSA */, |
10381 | 441 /* pilotGroups */, |
10382 | 444 /* pilotObject */, |
10383 | 440 /* pilotObjectClass */, |
10384 | 455 /* pilotOrganization */, |
10385 | 445 /* pilotPerson */, |
10386 | 186 /* pkcs1 */, |
10387 | 27 /* pkcs3 */, |
10388 | 187 /* pkcs5 */, |
10389 | 20 /* pkcs7 */, |
10390 | 21 /* pkcs7-data */, |
10391 | 25 /* pkcs7-digestData */, |
10392 | 26 /* pkcs7-encryptedData */, |
10393 | 23 /* pkcs7-envelopedData */, |
10394 | 24 /* pkcs7-signedAndEnvelopedData */, |
10395 | 22 /* pkcs7-signedData */, |
10396 | 151 /* pkcs8ShroudedKeyBag */, |
10397 | 47 /* pkcs9 */, |
10398 | 862 /* postOfficeBox */, |
10399 | 861 /* postalAddress */, |
10400 | 661 /* postalCode */, |
10401 | 683 /* ppBasis */, |
10402 | 872 /* preferredDeliveryMethod */, |
10403 | 873 /* presentationAddress */, |
10404 | 406 /* prime-field */, |
10405 | 409 /* prime192v1 */, |
10406 | 410 /* prime192v2 */, |
10407 | 411 /* prime192v3 */, |
10408 | 412 /* prime239v1 */, |
10409 | 413 /* prime239v2 */, |
10410 | 414 /* prime239v3 */, |
10411 | 415 /* prime256v1 */, |
10412 | 886 /* protocolInformation */, |
10413 | 510 /* pseudonym */, |
10414 | 435 /* pss */, |
10415 | 286 /* qcStatements */, |
10416 | 457 /* qualityLabelledData */, |
10417 | 450 /* rFC822localPart */, |
10418 | 98 /* rc2-40-cbc */, |
10419 | 166 /* rc2-64-cbc */, |
10420 | 37 /* rc2-cbc */, |
10421 | 39 /* rc2-cfb */, |
10422 | 38 /* rc2-ecb */, |
10423 | 40 /* rc2-ofb */, |
10424 | 5 /* rc4 */, |
10425 | 97 /* rc4-40 */, |
10426 | 915 /* rc4-hmac-md5 */, |
10427 | 120 /* rc5-cbc */, |
10428 | 122 /* rc5-cfb */, |
10429 | 121 /* rc5-ecb */, |
10430 | 123 /* rc5-ofb */, |
10431 | 870 /* registeredAddress */, |
10432 | 460 /* rfc822Mailbox */, |
10433 | 117 /* ripemd160 */, |
10434 | 119 /* ripemd160WithRSA */, |
10435 | 400 /* role */, |
10436 | 877 /* roleOccupant */, |
10437 | 448 /* room */, |
10438 | 463 /* roomNumber */, |
10439 | 19 /* rsa */, |
10440 | 6 /* rsaEncryption */, |
10441 | 644 /* rsaOAEPEncryptionSET */, |
10442 | 377 /* rsaSignature */, |
10443 | 919 /* rsaesOaep */, |
10444 | 912 /* rsassaPss */, |
10445 | 482 /* sOARecord */, |
10446 | 155 /* safeContentsBag */, |
10447 | 291 /* sbgp-autonomousSysNum */, |
10448 | 290 /* sbgp-ipAddrBlock */, |
10449 | 292 /* sbgp-routerIdentifier */, |
10450 | 159 /* sdsiCertificate */, |
10451 | 859 /* searchGuide */, |
10452 | 704 /* secp112r1 */, |
10453 | 705 /* secp112r2 */, |
10454 | 706 /* secp128r1 */, |
10455 | 707 /* secp128r2 */, |
10456 | 708 /* secp160k1 */, |
10457 | 709 /* secp160r1 */, |
10458 | 710 /* secp160r2 */, |
10459 | 711 /* secp192k1 */, |
10460 | 712 /* secp224k1 */, |
10461 | 713 /* secp224r1 */, |
10462 | 714 /* secp256k1 */, |
10463 | 715 /* secp384r1 */, |
10464 | 716 /* secp521r1 */, |
10465 | 154 /* secretBag */, |
10466 | 474 /* secretary */, |
10467 | 717 /* sect113r1 */, |
10468 | 718 /* sect113r2 */, |
10469 | 719 /* sect131r1 */, |
10470 | 720 /* sect131r2 */, |
10471 | 721 /* sect163k1 */, |
10472 | 722 /* sect163r1 */, |
10473 | 723 /* sect163r2 */, |
10474 | 724 /* sect193r1 */, |
10475 | 725 /* sect193r2 */, |
10476 | 726 /* sect233k1 */, |
10477 | 727 /* sect233r1 */, |
10478 | 728 /* sect239k1 */, |
10479 | 729 /* sect283k1 */, |
10480 | 730 /* sect283r1 */, |
10481 | 731 /* sect409k1 */, |
10482 | 732 /* sect409r1 */, |
10483 | 733 /* sect571k1 */, |
10484 | 734 /* sect571r1 */, |
10485 | 635 /* secure device signature */, |
10486 | 878 /* seeAlso */, |
10487 | 777 /* seed-cbc */, |
10488 | 779 /* seed-cfb */, |
10489 | 776 /* seed-ecb */, |
10490 | 778 /* seed-ofb */, |
10491 | 105 /* serialNumber */, |
10492 | 625 /* set-addPolicy */, |
10493 | 515 /* set-attr */, |
10494 | 518 /* set-brand */, |
10495 | 638 /* set-brand-AmericanExpress */, |
10496 | 637 /* set-brand-Diners */, |
10497 | 636 /* set-brand-IATA-ATA */, |
10498 | 639 /* set-brand-JCB */, |
10499 | 641 /* set-brand-MasterCard */, |
10500 | 642 /* set-brand-Novus */, |
10501 | 640 /* set-brand-Visa */, |
10502 | 516 /* set-policy */, |
10503 | 607 /* set-policy-root */, |
10504 | 624 /* set-rootKeyThumb */, |
10505 | 620 /* setAttr-Cert */, |
10506 | 628 /* setAttr-IssCap-CVM */, |
10507 | 630 /* setAttr-IssCap-Sig */, |
10508 | 629 /* setAttr-IssCap-T2 */, |
10509 | 627 /* setAttr-Token-B0Prime */, |
10510 | 626 /* setAttr-Token-EMV */, |
10511 | 622 /* setAttr-TokenType */, |
10512 | 619 /* setCext-IssuerCapabilities */, |
10513 | 615 /* setCext-PGWYcapabilities */, |
10514 | 616 /* setCext-TokenIdentifier */, |
10515 | 618 /* setCext-TokenType */, |
10516 | 617 /* setCext-Track2Data */, |
10517 | 611 /* setCext-cCertRequired */, |
10518 | 609 /* setCext-certType */, |
10519 | 608 /* setCext-hashedRoot */, |
10520 | 610 /* setCext-merchData */, |
10521 | 613 /* setCext-setExt */, |
10522 | 614 /* setCext-setQualf */, |
10523 | 612 /* setCext-tunneling */, |
10524 | 540 /* setct-AcqCardCodeMsg */, |
10525 | 576 /* setct-AcqCardCodeMsgTBE */, |
10526 | 570 /* setct-AuthReqTBE */, |
10527 | 534 /* setct-AuthReqTBS */, |
10528 | 527 /* setct-AuthResBaggage */, |
10529 | 571 /* setct-AuthResTBE */, |
10530 | 572 /* setct-AuthResTBEX */, |
10531 | 535 /* setct-AuthResTBS */, |
10532 | 536 /* setct-AuthResTBSX */, |
10533 | 528 /* setct-AuthRevReqBaggage */, |
10534 | 577 /* setct-AuthRevReqTBE */, |
10535 | 541 /* setct-AuthRevReqTBS */, |
10536 | 529 /* setct-AuthRevResBaggage */, |
10537 | 542 /* setct-AuthRevResData */, |
10538 | 578 /* setct-AuthRevResTBE */, |
10539 | 579 /* setct-AuthRevResTBEB */, |
10540 | 543 /* setct-AuthRevResTBS */, |
10541 | 573 /* setct-AuthTokenTBE */, |
10542 | 537 /* setct-AuthTokenTBS */, |
10543 | 600 /* setct-BCIDistributionTBS */, |
10544 | 558 /* setct-BatchAdminReqData */, |
10545 | 592 /* setct-BatchAdminReqTBE */, |
10546 | 559 /* setct-BatchAdminResData */, |
10547 | 593 /* setct-BatchAdminResTBE */, |
10548 | 599 /* setct-CRLNotificationResTBS */, |
10549 | 598 /* setct-CRLNotificationTBS */, |
10550 | 580 /* setct-CapReqTBE */, |
10551 | 581 /* setct-CapReqTBEX */, |
10552 | 544 /* setct-CapReqTBS */, |
10553 | 545 /* setct-CapReqTBSX */, |
10554 | 546 /* setct-CapResData */, |
10555 | 582 /* setct-CapResTBE */, |
10556 | 583 /* setct-CapRevReqTBE */, |
10557 | 584 /* setct-CapRevReqTBEX */, |
10558 | 547 /* setct-CapRevReqTBS */, |
10559 | 548 /* setct-CapRevReqTBSX */, |
10560 | 549 /* setct-CapRevResData */, |
10561 | 585 /* setct-CapRevResTBE */, |
10562 | 538 /* setct-CapTokenData */, |
10563 | 530 /* setct-CapTokenSeq */, |
10564 | 574 /* setct-CapTokenTBE */, |
10565 | 575 /* setct-CapTokenTBEX */, |
10566 | 539 /* setct-CapTokenTBS */, |
10567 | 560 /* setct-CardCInitResTBS */, |
10568 | 566 /* setct-CertInqReqTBS */, |
10569 | 563 /* setct-CertReqData */, |
10570 | 595 /* setct-CertReqTBE */, |
10571 | 596 /* setct-CertReqTBEX */, |
10572 | 564 /* setct-CertReqTBS */, |
10573 | 565 /* setct-CertResData */, |
10574 | 597 /* setct-CertResTBE */, |
10575 | 586 /* setct-CredReqTBE */, |
10576 | 587 /* setct-CredReqTBEX */, |
10577 | 550 /* setct-CredReqTBS */, |
10578 | 551 /* setct-CredReqTBSX */, |
10579 | 552 /* setct-CredResData */, |
10580 | 588 /* setct-CredResTBE */, |
10581 | 589 /* setct-CredRevReqTBE */, |
10582 | 590 /* setct-CredRevReqTBEX */, |
10583 | 553 /* setct-CredRevReqTBS */, |
10584 | 554 /* setct-CredRevReqTBSX */, |
10585 | 555 /* setct-CredRevResData */, |
10586 | 591 /* setct-CredRevResTBE */, |
10587 | 567 /* setct-ErrorTBS */, |
10588 | 526 /* setct-HODInput */, |
10589 | 561 /* setct-MeAqCInitResTBS */, |
10590 | 522 /* setct-OIData */, |
10591 | 519 /* setct-PANData */, |
10592 | 521 /* setct-PANOnly */, |
10593 | 520 /* setct-PANToken */, |
10594 | 556 /* setct-PCertReqData */, |
10595 | 557 /* setct-PCertResTBS */, |
10596 | 523 /* setct-PI */, |
10597 | 532 /* setct-PI-TBS */, |
10598 | 524 /* setct-PIData */, |
10599 | 525 /* setct-PIDataUnsigned */, |
10600 | 568 /* setct-PIDualSignedTBE */, |
10601 | 569 /* setct-PIUnsignedTBE */, |
10602 | 531 /* setct-PInitResData */, |
10603 | 533 /* setct-PResData */, |
10604 | 594 /* setct-RegFormReqTBE */, |
10605 | 562 /* setct-RegFormResTBS */, |
10606 | 604 /* setext-pinAny */, |
10607 | 603 /* setext-pinSecure */, |
10608 | 605 /* setext-track2 */, |
10609 | 41 /* sha */, |
10610 | 64 /* sha1 */, |
10611 | 115 /* sha1WithRSA */, |
10612 | 65 /* sha1WithRSAEncryption */, |
10613 | 675 /* sha224 */, |
10614 | 671 /* sha224WithRSAEncryption */, |
10615 | 672 /* sha256 */, |
10616 | 668 /* sha256WithRSAEncryption */, |
10617 | 673 /* sha384 */, |
10618 | 669 /* sha384WithRSAEncryption */, |
10619 | 674 /* sha512 */, |
10620 | 670 /* sha512WithRSAEncryption */, |
10621 | 42 /* shaWithRSAEncryption */, |
10622 | 52 /* signingTime */, |
10623 | 454 /* simpleSecurityObject */, |
10624 | 496 /* singleLevelQuality */, |
10625 | 16 /* stateOrProvinceName */, |
10626 | 660 /* streetAddress */, |
10627 | 498 /* subtreeMaximumQuality */, |
10628 | 497 /* subtreeMinimumQuality */, |
10629 | 890 /* supportedAlgorithms */, |
10630 | 874 /* supportedApplicationContext */, |
10631 | 100 /* surname */, |
10632 | 864 /* telephoneNumber */, |
10633 | 866 /* teletexTerminalIdentifier */, |
10634 | 865 /* telexNumber */, |
10635 | 459 /* textEncodedORAddress */, |
10636 | 293 /* textNotice */, |
10637 | 106 /* title */, |
10638 | 682 /* tpBasis */, |
10639 | 436 /* ucl */, |
10640 | 0 /* undefined */, |
10641 | 888 /* uniqueMember */, |
10642 | 55 /* unstructuredAddress */, |
10643 | 49 /* unstructuredName */, |
10644 | 880 /* userCertificate */, |
10645 | 465 /* userClass */, |
10646 | 458 /* userId */, |
10647 | 879 /* userPassword */, |
10648 | 373 /* valid */, |
10649 | 678 /* wap */, |
10650 | 679 /* wap-wsg */, |
10651 | 735 /* wap-wsg-idm-ecid-wtls1 */, |
10652 | 743 /* wap-wsg-idm-ecid-wtls10 */, |
10653 | 744 /* wap-wsg-idm-ecid-wtls11 */, |
10654 | 745 /* wap-wsg-idm-ecid-wtls12 */, |
10655 | 736 /* wap-wsg-idm-ecid-wtls3 */, |
10656 | 737 /* wap-wsg-idm-ecid-wtls4 */, |
10657 | 738 /* wap-wsg-idm-ecid-wtls5 */, |
10658 | 739 /* wap-wsg-idm-ecid-wtls6 */, |
10659 | 740 /* wap-wsg-idm-ecid-wtls7 */, |
10660 | 741 /* wap-wsg-idm-ecid-wtls8 */, |
10661 | 742 /* wap-wsg-idm-ecid-wtls9 */, |
10662 | 804 /* whirlpool */, |
10663 | 868 /* x121Address */, |
10664 | 503 /* x500UniqueIdentifier */, |
10665 | 158 /* x509Certificate */, |
10666 | 160 /* x509Crl */, |
10667 | 125 /* zlib compression */, |
10668 | }; |
10669 | |
10670 | static const unsigned kNIDsInOIDOrder[] = { |
10671 | 434 /* 0.9 (OBJ_data) */, |
10672 | 182 /* 1.2 (OBJ_member_body) */, |
10673 | 379 /* 1.3 (OBJ_org) */, |
10674 | 676 /* 1.3 (OBJ_identified_organization) */, |
10675 | 11 /* 2.5 (OBJ_X500) */, |
10676 | 647 /* 2.23 (OBJ_international_organizations) */, |
10677 | 380 /* 1.3.6 (OBJ_dod) */, |
10678 | 12 /* 2.5.4 (OBJ_X509) */, |
10679 | 378 /* 2.5.8 (OBJ_X500algorithms) */, |
10680 | 81 /* 2.5.29 (OBJ_id_ce) */, |
10681 | 512 /* 2.23.42 (OBJ_id_set) */, |
10682 | 678 /* 2.23.43 (OBJ_wap) */, |
10683 | 435 /* 0.9.2342 (OBJ_pss) */, |
10684 | 183 /* 1.2.840 (OBJ_ISO_US) */, |
10685 | 381 /* 1.3.6.1 (OBJ_iana) */, |
10686 | 949 /* 1.3.101.112 (OBJ_ED25519) */, |
10687 | 677 /* 1.3.132 (OBJ_certicom_arc) */, |
10688 | 394 /* 2.5.1.5 (OBJ_selected_attribute_types) */, |
10689 | 13 /* 2.5.4.3 (OBJ_commonName) */, |
10690 | 100 /* 2.5.4.4 (OBJ_surname) */, |
10691 | 105 /* 2.5.4.5 (OBJ_serialNumber) */, |
10692 | 14 /* 2.5.4.6 (OBJ_countryName) */, |
10693 | 15 /* 2.5.4.7 (OBJ_localityName) */, |
10694 | 16 /* 2.5.4.8 (OBJ_stateOrProvinceName) */, |
10695 | 660 /* 2.5.4.9 (OBJ_streetAddress) */, |
10696 | 17 /* 2.5.4.10 (OBJ_organizationName) */, |
10697 | 18 /* 2.5.4.11 (OBJ_organizationalUnitName) */, |
10698 | 106 /* 2.5.4.12 (OBJ_title) */, |
10699 | 107 /* 2.5.4.13 (OBJ_description) */, |
10700 | 859 /* 2.5.4.14 (OBJ_searchGuide) */, |
10701 | 860 /* 2.5.4.15 (OBJ_businessCategory) */, |
10702 | 861 /* 2.5.4.16 (OBJ_postalAddress) */, |
10703 | 661 /* 2.5.4.17 (OBJ_postalCode) */, |
10704 | 862 /* 2.5.4.18 (OBJ_postOfficeBox) */, |
10705 | 863 /* 2.5.4.19 (OBJ_physicalDeliveryOfficeName) */, |
10706 | 864 /* 2.5.4.20 (OBJ_telephoneNumber) */, |
10707 | 865 /* 2.5.4.21 (OBJ_telexNumber) */, |
10708 | 866 /* 2.5.4.22 (OBJ_teletexTerminalIdentifier) */, |
10709 | 867 /* 2.5.4.23 (OBJ_facsimileTelephoneNumber) */, |
10710 | 868 /* 2.5.4.24 (OBJ_x121Address) */, |
10711 | 869 /* 2.5.4.25 (OBJ_internationaliSDNNumber) */, |
10712 | 870 /* 2.5.4.26 (OBJ_registeredAddress) */, |
10713 | 871 /* 2.5.4.27 (OBJ_destinationIndicator) */, |
10714 | 872 /* 2.5.4.28 (OBJ_preferredDeliveryMethod) */, |
10715 | 873 /* 2.5.4.29 (OBJ_presentationAddress) */, |
10716 | 874 /* 2.5.4.30 (OBJ_supportedApplicationContext) */, |
10717 | 875 /* 2.5.4.31 (OBJ_member) */, |
10718 | 876 /* 2.5.4.32 (OBJ_owner) */, |
10719 | 877 /* 2.5.4.33 (OBJ_roleOccupant) */, |
10720 | 878 /* 2.5.4.34 (OBJ_seeAlso) */, |
10721 | 879 /* 2.5.4.35 (OBJ_userPassword) */, |
10722 | 880 /* 2.5.4.36 (OBJ_userCertificate) */, |
10723 | 881 /* 2.5.4.37 (OBJ_cACertificate) */, |
10724 | 882 /* 2.5.4.38 (OBJ_authorityRevocationList) */, |
10725 | 883 /* 2.5.4.39 (OBJ_certificateRevocationList) */, |
10726 | 884 /* 2.5.4.40 (OBJ_crossCertificatePair) */, |
10727 | 173 /* 2.5.4.41 (OBJ_name) */, |
10728 | 99 /* 2.5.4.42 (OBJ_givenName) */, |
10729 | 101 /* 2.5.4.43 (OBJ_initials) */, |
10730 | 509 /* 2.5.4.44 (OBJ_generationQualifier) */, |
10731 | 503 /* 2.5.4.45 (OBJ_x500UniqueIdentifier) */, |
10732 | 174 /* 2.5.4.46 (OBJ_dnQualifier) */, |
10733 | 885 /* 2.5.4.47 (OBJ_enhancedSearchGuide) */, |
10734 | 886 /* 2.5.4.48 (OBJ_protocolInformation) */, |
10735 | 887 /* 2.5.4.49 (OBJ_distinguishedName) */, |
10736 | 888 /* 2.5.4.50 (OBJ_uniqueMember) */, |
10737 | 889 /* 2.5.4.51 (OBJ_houseIdentifier) */, |
10738 | 890 /* 2.5.4.52 (OBJ_supportedAlgorithms) */, |
10739 | 891 /* 2.5.4.53 (OBJ_deltaRevocationList) */, |
10740 | 892 /* 2.5.4.54 (OBJ_dmdName) */, |
10741 | 510 /* 2.5.4.65 (OBJ_pseudonym) */, |
10742 | 400 /* 2.5.4.72 (OBJ_role) */, |
10743 | 769 /* 2.5.29.9 (OBJ_subject_directory_attributes) */, |
10744 | 82 /* 2.5.29.14 (OBJ_subject_key_identifier) */, |
10745 | 83 /* 2.5.29.15 (OBJ_key_usage) */, |
10746 | 84 /* 2.5.29.16 (OBJ_private_key_usage_period) */, |
10747 | 85 /* 2.5.29.17 (OBJ_subject_alt_name) */, |
10748 | 86 /* 2.5.29.18 (OBJ_issuer_alt_name) */, |
10749 | 87 /* 2.5.29.19 (OBJ_basic_constraints) */, |
10750 | 88 /* 2.5.29.20 (OBJ_crl_number) */, |
10751 | 141 /* 2.5.29.21 (OBJ_crl_reason) */, |
10752 | 430 /* 2.5.29.23 (OBJ_hold_instruction_code) */, |
10753 | 142 /* 2.5.29.24 (OBJ_invalidity_date) */, |
10754 | 140 /* 2.5.29.27 (OBJ_delta_crl) */, |
10755 | 770 /* 2.5.29.28 (OBJ_issuing_distribution_point) */, |
10756 | 771 /* 2.5.29.29 (OBJ_certificate_issuer) */, |
10757 | 666 /* 2.5.29.30 (OBJ_name_constraints) */, |
10758 | 103 /* 2.5.29.31 (OBJ_crl_distribution_points) */, |
10759 | 89 /* 2.5.29.32 (OBJ_certificate_policies) */, |
10760 | 747 /* 2.5.29.33 (OBJ_policy_mappings) */, |
10761 | 90 /* 2.5.29.35 (OBJ_authority_key_identifier) */, |
10762 | 401 /* 2.5.29.36 (OBJ_policy_constraints) */, |
10763 | 126 /* 2.5.29.37 (OBJ_ext_key_usage) */, |
10764 | 857 /* 2.5.29.46 (OBJ_freshest_crl) */, |
10765 | 748 /* 2.5.29.54 (OBJ_inhibit_any_policy) */, |
10766 | 402 /* 2.5.29.55 (OBJ_target_information) */, |
10767 | 403 /* 2.5.29.56 (OBJ_no_rev_avail) */, |
10768 | 513 /* 2.23.42.0 (OBJ_set_ctype) */, |
10769 | 514 /* 2.23.42.1 (OBJ_set_msgExt) */, |
10770 | 515 /* 2.23.42.3 (OBJ_set_attr) */, |
10771 | 516 /* 2.23.42.5 (OBJ_set_policy) */, |
10772 | 517 /* 2.23.42.7 (OBJ_set_certExt) */, |
10773 | 518 /* 2.23.42.8 (OBJ_set_brand) */, |
10774 | 679 /* 2.23.43.1 (OBJ_wap_wsg) */, |
10775 | 382 /* 1.3.6.1.1 (OBJ_Directory) */, |
10776 | 383 /* 1.3.6.1.2 (OBJ_Management) */, |
10777 | 384 /* 1.3.6.1.3 (OBJ_Experimental) */, |
10778 | 385 /* 1.3.6.1.4 (OBJ_Private) */, |
10779 | 386 /* 1.3.6.1.5 (OBJ_Security) */, |
10780 | 387 /* 1.3.6.1.6 (OBJ_SNMPv2) */, |
10781 | 388 /* 1.3.6.1.7 (OBJ_Mail) */, |
10782 | 376 /* 1.3.14.3.2 (OBJ_algorithm) */, |
10783 | 395 /* 2.5.1.5.55 (OBJ_clearance) */, |
10784 | 19 /* 2.5.8.1.1 (OBJ_rsa) */, |
10785 | 96 /* 2.5.8.3.100 (OBJ_mdc2WithRSA) */, |
10786 | 95 /* 2.5.8.3.101 (OBJ_mdc2) */, |
10787 | 746 /* 2.5.29.32.0 (OBJ_any_policy) */, |
10788 | 910 /* 2.5.29.37.0 (OBJ_anyExtendedKeyUsage) */, |
10789 | 519 /* 2.23.42.0.0 (OBJ_setct_PANData) */, |
10790 | 520 /* 2.23.42.0.1 (OBJ_setct_PANToken) */, |
10791 | 521 /* 2.23.42.0.2 (OBJ_setct_PANOnly) */, |
10792 | 522 /* 2.23.42.0.3 (OBJ_setct_OIData) */, |
10793 | 523 /* 2.23.42.0.4 (OBJ_setct_PI) */, |
10794 | 524 /* 2.23.42.0.5 (OBJ_setct_PIData) */, |
10795 | 525 /* 2.23.42.0.6 (OBJ_setct_PIDataUnsigned) */, |
10796 | 526 /* 2.23.42.0.7 (OBJ_setct_HODInput) */, |
10797 | 527 /* 2.23.42.0.8 (OBJ_setct_AuthResBaggage) */, |
10798 | 528 /* 2.23.42.0.9 (OBJ_setct_AuthRevReqBaggage) */, |
10799 | 529 /* 2.23.42.0.10 (OBJ_setct_AuthRevResBaggage) */, |
10800 | 530 /* 2.23.42.0.11 (OBJ_setct_CapTokenSeq) */, |
10801 | 531 /* 2.23.42.0.12 (OBJ_setct_PInitResData) */, |
10802 | 532 /* 2.23.42.0.13 (OBJ_setct_PI_TBS) */, |
10803 | 533 /* 2.23.42.0.14 (OBJ_setct_PResData) */, |
10804 | 534 /* 2.23.42.0.16 (OBJ_setct_AuthReqTBS) */, |
10805 | 535 /* 2.23.42.0.17 (OBJ_setct_AuthResTBS) */, |
10806 | 536 /* 2.23.42.0.18 (OBJ_setct_AuthResTBSX) */, |
10807 | 537 /* 2.23.42.0.19 (OBJ_setct_AuthTokenTBS) */, |
10808 | 538 /* 2.23.42.0.20 (OBJ_setct_CapTokenData) */, |
10809 | 539 /* 2.23.42.0.21 (OBJ_setct_CapTokenTBS) */, |
10810 | 540 /* 2.23.42.0.22 (OBJ_setct_AcqCardCodeMsg) */, |
10811 | 541 /* 2.23.42.0.23 (OBJ_setct_AuthRevReqTBS) */, |
10812 | 542 /* 2.23.42.0.24 (OBJ_setct_AuthRevResData) */, |
10813 | 543 /* 2.23.42.0.25 (OBJ_setct_AuthRevResTBS) */, |
10814 | 544 /* 2.23.42.0.26 (OBJ_setct_CapReqTBS) */, |
10815 | 545 /* 2.23.42.0.27 (OBJ_setct_CapReqTBSX) */, |
10816 | 546 /* 2.23.42.0.28 (OBJ_setct_CapResData) */, |
10817 | 547 /* 2.23.42.0.29 (OBJ_setct_CapRevReqTBS) */, |
10818 | 548 /* 2.23.42.0.30 (OBJ_setct_CapRevReqTBSX) */, |
10819 | 549 /* 2.23.42.0.31 (OBJ_setct_CapRevResData) */, |
10820 | 550 /* 2.23.42.0.32 (OBJ_setct_CredReqTBS) */, |
10821 | 551 /* 2.23.42.0.33 (OBJ_setct_CredReqTBSX) */, |
10822 | 552 /* 2.23.42.0.34 (OBJ_setct_CredResData) */, |
10823 | 553 /* 2.23.42.0.35 (OBJ_setct_CredRevReqTBS) */, |
10824 | 554 /* 2.23.42.0.36 (OBJ_setct_CredRevReqTBSX) */, |
10825 | 555 /* 2.23.42.0.37 (OBJ_setct_CredRevResData) */, |
10826 | 556 /* 2.23.42.0.38 (OBJ_setct_PCertReqData) */, |
10827 | 557 /* 2.23.42.0.39 (OBJ_setct_PCertResTBS) */, |
10828 | 558 /* 2.23.42.0.40 (OBJ_setct_BatchAdminReqData) */, |
10829 | 559 /* 2.23.42.0.41 (OBJ_setct_BatchAdminResData) */, |
10830 | 560 /* 2.23.42.0.42 (OBJ_setct_CardCInitResTBS) */, |
10831 | 561 /* 2.23.42.0.43 (OBJ_setct_MeAqCInitResTBS) */, |
10832 | 562 /* 2.23.42.0.44 (OBJ_setct_RegFormResTBS) */, |
10833 | 563 /* 2.23.42.0.45 (OBJ_setct_CertReqData) */, |
10834 | 564 /* 2.23.42.0.46 (OBJ_setct_CertReqTBS) */, |
10835 | 565 /* 2.23.42.0.47 (OBJ_setct_CertResData) */, |
10836 | 566 /* 2.23.42.0.48 (OBJ_setct_CertInqReqTBS) */, |
10837 | 567 /* 2.23.42.0.49 (OBJ_setct_ErrorTBS) */, |
10838 | 568 /* 2.23.42.0.50 (OBJ_setct_PIDualSignedTBE) */, |
10839 | 569 /* 2.23.42.0.51 (OBJ_setct_PIUnsignedTBE) */, |
10840 | 570 /* 2.23.42.0.52 (OBJ_setct_AuthReqTBE) */, |
10841 | 571 /* 2.23.42.0.53 (OBJ_setct_AuthResTBE) */, |
10842 | 572 /* 2.23.42.0.54 (OBJ_setct_AuthResTBEX) */, |
10843 | 573 /* 2.23.42.0.55 (OBJ_setct_AuthTokenTBE) */, |
10844 | 574 /* 2.23.42.0.56 (OBJ_setct_CapTokenTBE) */, |
10845 | 575 /* 2.23.42.0.57 (OBJ_setct_CapTokenTBEX) */, |
10846 | 576 /* 2.23.42.0.58 (OBJ_setct_AcqCardCodeMsgTBE) */, |
10847 | 577 /* 2.23.42.0.59 (OBJ_setct_AuthRevReqTBE) */, |
10848 | 578 /* 2.23.42.0.60 (OBJ_setct_AuthRevResTBE) */, |
10849 | 579 /* 2.23.42.0.61 (OBJ_setct_AuthRevResTBEB) */, |
10850 | 580 /* 2.23.42.0.62 (OBJ_setct_CapReqTBE) */, |
10851 | 581 /* 2.23.42.0.63 (OBJ_setct_CapReqTBEX) */, |
10852 | 582 /* 2.23.42.0.64 (OBJ_setct_CapResTBE) */, |
10853 | 583 /* 2.23.42.0.65 (OBJ_setct_CapRevReqTBE) */, |
10854 | 584 /* 2.23.42.0.66 (OBJ_setct_CapRevReqTBEX) */, |
10855 | 585 /* 2.23.42.0.67 (OBJ_setct_CapRevResTBE) */, |
10856 | 586 /* 2.23.42.0.68 (OBJ_setct_CredReqTBE) */, |
10857 | 587 /* 2.23.42.0.69 (OBJ_setct_CredReqTBEX) */, |
10858 | 588 /* 2.23.42.0.70 (OBJ_setct_CredResTBE) */, |
10859 | 589 /* 2.23.42.0.71 (OBJ_setct_CredRevReqTBE) */, |
10860 | 590 /* 2.23.42.0.72 (OBJ_setct_CredRevReqTBEX) */, |
10861 | 591 /* 2.23.42.0.73 (OBJ_setct_CredRevResTBE) */, |
10862 | 592 /* 2.23.42.0.74 (OBJ_setct_BatchAdminReqTBE) */, |
10863 | 593 /* 2.23.42.0.75 (OBJ_setct_BatchAdminResTBE) */, |
10864 | 594 /* 2.23.42.0.76 (OBJ_setct_RegFormReqTBE) */, |
10865 | 595 /* 2.23.42.0.77 (OBJ_setct_CertReqTBE) */, |
10866 | 596 /* 2.23.42.0.78 (OBJ_setct_CertReqTBEX) */, |
10867 | 597 /* 2.23.42.0.79 (OBJ_setct_CertResTBE) */, |
10868 | 598 /* 2.23.42.0.80 (OBJ_setct_CRLNotificationTBS) */, |
10869 | 599 /* 2.23.42.0.81 (OBJ_setct_CRLNotificationResTBS) */, |
10870 | 600 /* 2.23.42.0.82 (OBJ_setct_BCIDistributionTBS) */, |
10871 | 601 /* 2.23.42.1.1 (OBJ_setext_genCrypt) */, |
10872 | 602 /* 2.23.42.1.3 (OBJ_setext_miAuth) */, |
10873 | 603 /* 2.23.42.1.4 (OBJ_setext_pinSecure) */, |
10874 | 604 /* 2.23.42.1.5 (OBJ_setext_pinAny) */, |
10875 | 605 /* 2.23.42.1.7 (OBJ_setext_track2) */, |
10876 | 606 /* 2.23.42.1.8 (OBJ_setext_cv) */, |
10877 | 620 /* 2.23.42.3.0 (OBJ_setAttr_Cert) */, |
10878 | 621 /* 2.23.42.3.1 (OBJ_setAttr_PGWYcap) */, |
10879 | 622 /* 2.23.42.3.2 (OBJ_setAttr_TokenType) */, |
10880 | 623 /* 2.23.42.3.3 (OBJ_setAttr_IssCap) */, |
10881 | 607 /* 2.23.42.5.0 (OBJ_set_policy_root) */, |
10882 | 608 /* 2.23.42.7.0 (OBJ_setCext_hashedRoot) */, |
10883 | 609 /* 2.23.42.7.1 (OBJ_setCext_certType) */, |
10884 | 610 /* 2.23.42.7.2 (OBJ_setCext_merchData) */, |
10885 | 611 /* 2.23.42.7.3 (OBJ_setCext_cCertRequired) */, |
10886 | 612 /* 2.23.42.7.4 (OBJ_setCext_tunneling) */, |
10887 | 613 /* 2.23.42.7.5 (OBJ_setCext_setExt) */, |
10888 | 614 /* 2.23.42.7.6 (OBJ_setCext_setQualf) */, |
10889 | 615 /* 2.23.42.7.7 (OBJ_setCext_PGWYcapabilities) */, |
10890 | 616 /* 2.23.42.7.8 (OBJ_setCext_TokenIdentifier) */, |
10891 | 617 /* 2.23.42.7.9 (OBJ_setCext_Track2Data) */, |
10892 | 618 /* 2.23.42.7.10 (OBJ_setCext_TokenType) */, |
10893 | 619 /* 2.23.42.7.11 (OBJ_setCext_IssuerCapabilities) */, |
10894 | 636 /* 2.23.42.8.1 (OBJ_set_brand_IATA_ATA) */, |
10895 | 640 /* 2.23.42.8.4 (OBJ_set_brand_Visa) */, |
10896 | 641 /* 2.23.42.8.5 (OBJ_set_brand_MasterCard) */, |
10897 | 637 /* 2.23.42.8.30 (OBJ_set_brand_Diners) */, |
10898 | 638 /* 2.23.42.8.34 (OBJ_set_brand_AmericanExpress) */, |
10899 | 639 /* 2.23.42.8.35 (OBJ_set_brand_JCB) */, |
10900 | 805 /* 1.2.643.2.2 (OBJ_cryptopro) */, |
10901 | 806 /* 1.2.643.2.9 (OBJ_cryptocom) */, |
10902 | 184 /* 1.2.840.10040 (OBJ_X9_57) */, |
10903 | 405 /* 1.2.840.10045 (OBJ_ansi_X9_62) */, |
10904 | 389 /* 1.3.6.1.4.1 (OBJ_Enterprises) */, |
10905 | 504 /* 1.3.6.1.7.1 (OBJ_mime_mhs) */, |
10906 | 104 /* 1.3.14.3.2.3 (OBJ_md5WithRSA) */, |
10907 | 29 /* 1.3.14.3.2.6 (OBJ_des_ecb) */, |
10908 | 31 /* 1.3.14.3.2.7 (OBJ_des_cbc) */, |
10909 | 45 /* 1.3.14.3.2.8 (OBJ_des_ofb64) */, |
10910 | 30 /* 1.3.14.3.2.9 (OBJ_des_cfb64) */, |
10911 | 377 /* 1.3.14.3.2.11 (OBJ_rsaSignature) */, |
10912 | 67 /* 1.3.14.3.2.12 (OBJ_dsa_2) */, |
10913 | 66 /* 1.3.14.3.2.13 (OBJ_dsaWithSHA) */, |
10914 | 42 /* 1.3.14.3.2.15 (OBJ_shaWithRSAEncryption) */, |
10915 | 32 /* 1.3.14.3.2.17 (OBJ_des_ede_ecb) */, |
10916 | 41 /* 1.3.14.3.2.18 (OBJ_sha) */, |
10917 | 64 /* 1.3.14.3.2.26 (OBJ_sha1) */, |
10918 | 70 /* 1.3.14.3.2.27 (OBJ_dsaWithSHA1_2) */, |
10919 | 115 /* 1.3.14.3.2.29 (OBJ_sha1WithRSA) */, |
10920 | 117 /* 1.3.36.3.2.1 (OBJ_ripemd160) */, |
10921 | 143 /* 1.3.101.1.4.1 (OBJ_sxnet) */, |
10922 | 721 /* 1.3.132.0.1 (OBJ_sect163k1) */, |
10923 | 722 /* 1.3.132.0.2 (OBJ_sect163r1) */, |
10924 | 728 /* 1.3.132.0.3 (OBJ_sect239k1) */, |
10925 | 717 /* 1.3.132.0.4 (OBJ_sect113r1) */, |
10926 | 718 /* 1.3.132.0.5 (OBJ_sect113r2) */, |
10927 | 704 /* 1.3.132.0.6 (OBJ_secp112r1) */, |
10928 | 705 /* 1.3.132.0.7 (OBJ_secp112r2) */, |
10929 | 709 /* 1.3.132.0.8 (OBJ_secp160r1) */, |
10930 | 708 /* 1.3.132.0.9 (OBJ_secp160k1) */, |
10931 | 714 /* 1.3.132.0.10 (OBJ_secp256k1) */, |
10932 | 723 /* 1.3.132.0.15 (OBJ_sect163r2) */, |
10933 | 729 /* 1.3.132.0.16 (OBJ_sect283k1) */, |
10934 | 730 /* 1.3.132.0.17 (OBJ_sect283r1) */, |
10935 | 719 /* 1.3.132.0.22 (OBJ_sect131r1) */, |
10936 | 720 /* 1.3.132.0.23 (OBJ_sect131r2) */, |
10937 | 724 /* 1.3.132.0.24 (OBJ_sect193r1) */, |
10938 | 725 /* 1.3.132.0.25 (OBJ_sect193r2) */, |
10939 | 726 /* 1.3.132.0.26 (OBJ_sect233k1) */, |
10940 | 727 /* 1.3.132.0.27 (OBJ_sect233r1) */, |
10941 | 706 /* 1.3.132.0.28 (OBJ_secp128r1) */, |
10942 | 707 /* 1.3.132.0.29 (OBJ_secp128r2) */, |
10943 | 710 /* 1.3.132.0.30 (OBJ_secp160r2) */, |
10944 | 711 /* 1.3.132.0.31 (OBJ_secp192k1) */, |
10945 | 712 /* 1.3.132.0.32 (OBJ_secp224k1) */, |
10946 | 713 /* 1.3.132.0.33 (OBJ_secp224r1) */, |
10947 | 715 /* 1.3.132.0.34 (OBJ_secp384r1) */, |
10948 | 716 /* 1.3.132.0.35 (OBJ_secp521r1) */, |
10949 | 731 /* 1.3.132.0.36 (OBJ_sect409k1) */, |
10950 | 732 /* 1.3.132.0.37 (OBJ_sect409r1) */, |
10951 | 733 /* 1.3.132.0.38 (OBJ_sect571k1) */, |
10952 | 734 /* 1.3.132.0.39 (OBJ_sect571r1) */, |
10953 | 624 /* 2.23.42.3.0.0 (OBJ_set_rootKeyThumb) */, |
10954 | 625 /* 2.23.42.3.0.1 (OBJ_set_addPolicy) */, |
10955 | 626 /* 2.23.42.3.2.1 (OBJ_setAttr_Token_EMV) */, |
10956 | 627 /* 2.23.42.3.2.2 (OBJ_setAttr_Token_B0Prime) */, |
10957 | 628 /* 2.23.42.3.3.3 (OBJ_setAttr_IssCap_CVM) */, |
10958 | 629 /* 2.23.42.3.3.4 (OBJ_setAttr_IssCap_T2) */, |
10959 | 630 /* 2.23.42.3.3.5 (OBJ_setAttr_IssCap_Sig) */, |
10960 | 642 /* 2.23.42.8.6011 (OBJ_set_brand_Novus) */, |
10961 | 735 /* 2.23.43.1.4.1 (OBJ_wap_wsg_idm_ecid_wtls1) */, |
10962 | 736 /* 2.23.43.1.4.3 (OBJ_wap_wsg_idm_ecid_wtls3) */, |
10963 | 737 /* 2.23.43.1.4.4 (OBJ_wap_wsg_idm_ecid_wtls4) */, |
10964 | 738 /* 2.23.43.1.4.5 (OBJ_wap_wsg_idm_ecid_wtls5) */, |
10965 | 739 /* 2.23.43.1.4.6 (OBJ_wap_wsg_idm_ecid_wtls6) */, |
10966 | 740 /* 2.23.43.1.4.7 (OBJ_wap_wsg_idm_ecid_wtls7) */, |
10967 | 741 /* 2.23.43.1.4.8 (OBJ_wap_wsg_idm_ecid_wtls8) */, |
10968 | 742 /* 2.23.43.1.4.9 (OBJ_wap_wsg_idm_ecid_wtls9) */, |
10969 | 743 /* 2.23.43.1.4.10 (OBJ_wap_wsg_idm_ecid_wtls10) */, |
10970 | 744 /* 2.23.43.1.4.11 (OBJ_wap_wsg_idm_ecid_wtls11) */, |
10971 | 745 /* 2.23.43.1.4.12 (OBJ_wap_wsg_idm_ecid_wtls12) */, |
10972 | 804 /* 1.0.10118.3.0.55 (OBJ_whirlpool) */, |
10973 | 773 /* 1.2.410.200004 (OBJ_kisa) */, |
10974 | 807 /* 1.2.643.2.2.3 (OBJ_id_GostR3411_94_with_GostR3410_2001) */, |
10975 | 808 /* 1.2.643.2.2.4 (OBJ_id_GostR3411_94_with_GostR3410_94) */, |
10976 | 809 /* 1.2.643.2.2.9 (OBJ_id_GostR3411_94) */, |
10977 | 810 /* 1.2.643.2.2.10 (OBJ_id_HMACGostR3411_94) */, |
10978 | 811 /* 1.2.643.2.2.19 (OBJ_id_GostR3410_2001) */, |
10979 | 812 /* 1.2.643.2.2.20 (OBJ_id_GostR3410_94) */, |
10980 | 813 /* 1.2.643.2.2.21 (OBJ_id_Gost28147_89) */, |
10981 | 815 /* 1.2.643.2.2.22 (OBJ_id_Gost28147_89_MAC) */, |
10982 | 816 /* 1.2.643.2.2.23 (OBJ_id_GostR3411_94_prf) */, |
10983 | 817 /* 1.2.643.2.2.98 (OBJ_id_GostR3410_2001DH) */, |
10984 | 818 /* 1.2.643.2.2.99 (OBJ_id_GostR3410_94DH) */, |
10985 | 1 /* 1.2.840.113549 (OBJ_rsadsi) */, |
10986 | 185 /* 1.2.840.10040.4 (OBJ_X9cm) */, |
10987 | 127 /* 1.3.6.1.5.5.7 (OBJ_id_pkix) */, |
10988 | 505 /* 1.3.6.1.7.1.1 (OBJ_mime_mhs_headings) */, |
10989 | 506 /* 1.3.6.1.7.1.2 (OBJ_mime_mhs_bodies) */, |
10990 | 119 /* 1.3.36.3.3.1.2 (OBJ_ripemd160WithRSA) */, |
10991 | 937 /* 1.3.132.1.11.0 (OBJ_dhSinglePass_stdDH_sha224kdf_scheme) */, |
10992 | 938 /* 1.3.132.1.11.1 (OBJ_dhSinglePass_stdDH_sha256kdf_scheme) */, |
10993 | 939 /* 1.3.132.1.11.2 (OBJ_dhSinglePass_stdDH_sha384kdf_scheme) */, |
10994 | 940 /* 1.3.132.1.11.3 (OBJ_dhSinglePass_stdDH_sha512kdf_scheme) */, |
10995 | 942 /* 1.3.132.1.14.0 (OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme) */, |
10996 | 943 /* 1.3.132.1.14.1 (OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme) */, |
10997 | 944 /* 1.3.132.1.14.2 (OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme) */, |
10998 | 945 /* 1.3.132.1.14.3 (OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme) */, |
10999 | 631 /* 2.23.42.3.3.3.1 (OBJ_setAttr_GenCryptgrm) */, |
11000 | 632 /* 2.23.42.3.3.4.1 (OBJ_setAttr_T2Enc) */, |
11001 | 633 /* 2.23.42.3.3.4.2 (OBJ_setAttr_T2cleartxt) */, |
11002 | 634 /* 2.23.42.3.3.5.1 (OBJ_setAttr_TokICCsig) */, |
11003 | 635 /* 2.23.42.3.3.5.2 (OBJ_setAttr_SecDevSig) */, |
11004 | 436 /* 0.9.2342.19200300 (OBJ_ucl) */, |
11005 | 820 /* 1.2.643.2.2.14.0 (OBJ_id_Gost28147_89_None_KeyMeshing) */, |
11006 | 819 /* 1.2.643.2.2.14.1 (OBJ_id_Gost28147_89_CryptoPro_KeyMeshing) */, |
11007 | 845 /* 1.2.643.2.2.20.1 (OBJ_id_GostR3410_94_a) */, |
11008 | 846 /* 1.2.643.2.2.20.2 (OBJ_id_GostR3410_94_aBis) */, |
11009 | 847 /* 1.2.643.2.2.20.3 (OBJ_id_GostR3410_94_b) */, |
11010 | 848 /* 1.2.643.2.2.20.4 (OBJ_id_GostR3410_94_bBis) */, |
11011 | 821 /* 1.2.643.2.2.30.0 (OBJ_id_GostR3411_94_TestParamSet) */, |
11012 | 822 /* 1.2.643.2.2.30.1 (OBJ_id_GostR3411_94_CryptoProParamSet) */, |
11013 | 823 /* 1.2.643.2.2.31.0 (OBJ_id_Gost28147_89_TestParamSet) */, |
11014 | 824 /* 1.2.643.2.2.31.1 (OBJ_id_Gost28147_89_CryptoPro_A_ParamSet) */, |
11015 | 825 /* 1.2.643.2.2.31.2 (OBJ_id_Gost28147_89_CryptoPro_B_ParamSet) */, |
11016 | 826 /* 1.2.643.2.2.31.3 (OBJ_id_Gost28147_89_CryptoPro_C_ParamSet) */, |
11017 | 827 /* 1.2.643.2.2.31.4 (OBJ_id_Gost28147_89_CryptoPro_D_ParamSet) */, |
11018 | 828 /* 1.2.643.2.2.31.5 (OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet) |
11019 | */ |
11020 | , |
11021 | 829 /* 1.2.643.2.2.31.6 (OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet) |
11022 | */ |
11023 | , |
11024 | 830 /* 1.2.643.2.2.31.7 (OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet) */, |
11025 | 831 /* 1.2.643.2.2.32.0 (OBJ_id_GostR3410_94_TestParamSet) */, |
11026 | 832 /* 1.2.643.2.2.32.2 (OBJ_id_GostR3410_94_CryptoPro_A_ParamSet) */, |
11027 | 833 /* 1.2.643.2.2.32.3 (OBJ_id_GostR3410_94_CryptoPro_B_ParamSet) */, |
11028 | 834 /* 1.2.643.2.2.32.4 (OBJ_id_GostR3410_94_CryptoPro_C_ParamSet) */, |
11029 | 835 /* 1.2.643.2.2.32.5 (OBJ_id_GostR3410_94_CryptoPro_D_ParamSet) */, |
11030 | 836 /* 1.2.643.2.2.33.1 (OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet) */, |
11031 | 837 /* 1.2.643.2.2.33.2 (OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet) */, |
11032 | 838 /* 1.2.643.2.2.33.3 (OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet) */, |
11033 | 839 /* 1.2.643.2.2.35.0 (OBJ_id_GostR3410_2001_TestParamSet) */, |
11034 | 840 /* 1.2.643.2.2.35.1 (OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet) */, |
11035 | 841 /* 1.2.643.2.2.35.2 (OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet) */, |
11036 | 842 /* 1.2.643.2.2.35.3 (OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet) */, |
11037 | 843 /* 1.2.643.2.2.36.0 (OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet) */, |
11038 | 844 /* 1.2.643.2.2.36.1 (OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet) */, |
11039 | 2 /* 1.2.840.113549.1 (OBJ_pkcs) */, |
11040 | 431 /* 1.2.840.10040.2.1 (OBJ_hold_instruction_none) */, |
11041 | 432 /* 1.2.840.10040.2.2 (OBJ_hold_instruction_call_issuer) */, |
11042 | 433 /* 1.2.840.10040.2.3 (OBJ_hold_instruction_reject) */, |
11043 | 116 /* 1.2.840.10040.4.1 (OBJ_dsa) */, |
11044 | 113 /* 1.2.840.10040.4.3 (OBJ_dsaWithSHA1) */, |
11045 | 406 /* 1.2.840.10045.1.1 (OBJ_X9_62_prime_field) */, |
11046 | 407 /* 1.2.840.10045.1.2 (OBJ_X9_62_characteristic_two_field) */, |
11047 | 408 /* 1.2.840.10045.2.1 (OBJ_X9_62_id_ecPublicKey) */, |
11048 | 416 /* 1.2.840.10045.4.1 (OBJ_ecdsa_with_SHA1) */, |
11049 | 791 /* 1.2.840.10045.4.2 (OBJ_ecdsa_with_Recommended) */, |
11050 | 792 /* 1.2.840.10045.4.3 (OBJ_ecdsa_with_Specified) */, |
11051 | 920 /* 1.2.840.10046.2.1 (OBJ_dhpublicnumber) */, |
11052 | 258 /* 1.3.6.1.5.5.7.0 (OBJ_id_pkix_mod) */, |
11053 | 175 /* 1.3.6.1.5.5.7.1 (OBJ_id_pe) */, |
11054 | 259 /* 1.3.6.1.5.5.7.2 (OBJ_id_qt) */, |
11055 | 128 /* 1.3.6.1.5.5.7.3 (OBJ_id_kp) */, |
11056 | 260 /* 1.3.6.1.5.5.7.4 (OBJ_id_it) */, |
11057 | 261 /* 1.3.6.1.5.5.7.5 (OBJ_id_pkip) */, |
11058 | 262 /* 1.3.6.1.5.5.7.6 (OBJ_id_alg) */, |
11059 | 263 /* 1.3.6.1.5.5.7.7 (OBJ_id_cmc) */, |
11060 | 264 /* 1.3.6.1.5.5.7.8 (OBJ_id_on) */, |
11061 | 265 /* 1.3.6.1.5.5.7.9 (OBJ_id_pda) */, |
11062 | 266 /* 1.3.6.1.5.5.7.10 (OBJ_id_aca) */, |
11063 | 267 /* 1.3.6.1.5.5.7.11 (OBJ_id_qcs) */, |
11064 | 268 /* 1.3.6.1.5.5.7.12 (OBJ_id_cct) */, |
11065 | 662 /* 1.3.6.1.5.5.7.21 (OBJ_id_ppl) */, |
11066 | 176 /* 1.3.6.1.5.5.7.48 (OBJ_id_ad) */, |
11067 | 507 /* 1.3.6.1.7.1.1.1 (OBJ_id_hex_partial_message) */, |
11068 | 508 /* 1.3.6.1.7.1.1.2 (OBJ_id_hex_multipart_message) */, |
11069 | 57 /* 2.16.840.1.113730 (OBJ_netscape) */, |
11070 | 754 /* 0.3.4401.5.3.1.9.1 (OBJ_camellia_128_ecb) */, |
11071 | 766 /* 0.3.4401.5.3.1.9.3 (OBJ_camellia_128_ofb128) */, |
11072 | 757 /* 0.3.4401.5.3.1.9.4 (OBJ_camellia_128_cfb128) */, |
11073 | 755 /* 0.3.4401.5.3.1.9.21 (OBJ_camellia_192_ecb) */, |
11074 | 767 /* 0.3.4401.5.3.1.9.23 (OBJ_camellia_192_ofb128) */, |
11075 | 758 /* 0.3.4401.5.3.1.9.24 (OBJ_camellia_192_cfb128) */, |
11076 | 756 /* 0.3.4401.5.3.1.9.41 (OBJ_camellia_256_ecb) */, |
11077 | 768 /* 0.3.4401.5.3.1.9.43 (OBJ_camellia_256_ofb128) */, |
11078 | 759 /* 0.3.4401.5.3.1.9.44 (OBJ_camellia_256_cfb128) */, |
11079 | 437 /* 0.9.2342.19200300.100 (OBJ_pilot) */, |
11080 | 776 /* 1.2.410.200004.1.3 (OBJ_seed_ecb) */, |
11081 | 777 /* 1.2.410.200004.1.4 (OBJ_seed_cbc) */, |
11082 | 779 /* 1.2.410.200004.1.5 (OBJ_seed_cfb128) */, |
11083 | 778 /* 1.2.410.200004.1.6 (OBJ_seed_ofb128) */, |
11084 | 852 /* 1.2.643.2.9.1.3.3 (OBJ_id_GostR3411_94_with_GostR3410_94_cc) */, |
11085 | 853 /* 1.2.643.2.9.1.3.4 (OBJ_id_GostR3411_94_with_GostR3410_2001_cc) */, |
11086 | 850 /* 1.2.643.2.9.1.5.3 (OBJ_id_GostR3410_94_cc) */, |
11087 | 851 /* 1.2.643.2.9.1.5.4 (OBJ_id_GostR3410_2001_cc) */, |
11088 | 849 /* 1.2.643.2.9.1.6.1 (OBJ_id_Gost28147_89_cc) */, |
11089 | 854 /* 1.2.643.2.9.1.8.1 (OBJ_id_GostR3410_2001_ParamSet_cc) */, |
11090 | 186 /* 1.2.840.113549.1.1 (OBJ_pkcs1) */, |
11091 | 27 /* 1.2.840.113549.1.3 (OBJ_pkcs3) */, |
11092 | 187 /* 1.2.840.113549.1.5 (OBJ_pkcs5) */, |
11093 | 20 /* 1.2.840.113549.1.7 (OBJ_pkcs7) */, |
11094 | 47 /* 1.2.840.113549.1.9 (OBJ_pkcs9) */, |
11095 | 3 /* 1.2.840.113549.2.2 (OBJ_md2) */, |
11096 | 257 /* 1.2.840.113549.2.4 (OBJ_md4) */, |
11097 | 4 /* 1.2.840.113549.2.5 (OBJ_md5) */, |
11098 | 797 /* 1.2.840.113549.2.6 (OBJ_hmacWithMD5) */, |
11099 | 163 /* 1.2.840.113549.2.7 (OBJ_hmacWithSHA1) */, |
11100 | 798 /* 1.2.840.113549.2.8 (OBJ_hmacWithSHA224) */, |
11101 | 799 /* 1.2.840.113549.2.9 (OBJ_hmacWithSHA256) */, |
11102 | 800 /* 1.2.840.113549.2.10 (OBJ_hmacWithSHA384) */, |
11103 | 801 /* 1.2.840.113549.2.11 (OBJ_hmacWithSHA512) */, |
11104 | 37 /* 1.2.840.113549.3.2 (OBJ_rc2_cbc) */, |
11105 | 5 /* 1.2.840.113549.3.4 (OBJ_rc4) */, |
11106 | 44 /* 1.2.840.113549.3.7 (OBJ_des_ede3_cbc) */, |
11107 | 120 /* 1.2.840.113549.3.8 (OBJ_rc5_cbc) */, |
11108 | 643 /* 1.2.840.113549.3.10 (OBJ_des_cdmf) */, |
11109 | 680 /* 1.2.840.10045.1.2.3 (OBJ_X9_62_id_characteristic_two_basis) */, |
11110 | 684 /* 1.2.840.10045.3.0.1 (OBJ_X9_62_c2pnb163v1) */, |
11111 | 685 /* 1.2.840.10045.3.0.2 (OBJ_X9_62_c2pnb163v2) */, |
11112 | 686 /* 1.2.840.10045.3.0.3 (OBJ_X9_62_c2pnb163v3) */, |
11113 | 687 /* 1.2.840.10045.3.0.4 (OBJ_X9_62_c2pnb176v1) */, |
11114 | 688 /* 1.2.840.10045.3.0.5 (OBJ_X9_62_c2tnb191v1) */, |
11115 | 689 /* 1.2.840.10045.3.0.6 (OBJ_X9_62_c2tnb191v2) */, |
11116 | 690 /* 1.2.840.10045.3.0.7 (OBJ_X9_62_c2tnb191v3) */, |
11117 | 691 /* 1.2.840.10045.3.0.8 (OBJ_X9_62_c2onb191v4) */, |
11118 | 692 /* 1.2.840.10045.3.0.9 (OBJ_X9_62_c2onb191v5) */, |
11119 | 693 /* 1.2.840.10045.3.0.10 (OBJ_X9_62_c2pnb208w1) */, |
11120 | 694 /* 1.2.840.10045.3.0.11 (OBJ_X9_62_c2tnb239v1) */, |
11121 | 695 /* 1.2.840.10045.3.0.12 (OBJ_X9_62_c2tnb239v2) */, |
11122 | 696 /* 1.2.840.10045.3.0.13 (OBJ_X9_62_c2tnb239v3) */, |
11123 | 697 /* 1.2.840.10045.3.0.14 (OBJ_X9_62_c2onb239v4) */, |
11124 | 698 /* 1.2.840.10045.3.0.15 (OBJ_X9_62_c2onb239v5) */, |
11125 | 699 /* 1.2.840.10045.3.0.16 (OBJ_X9_62_c2pnb272w1) */, |
11126 | 700 /* 1.2.840.10045.3.0.17 (OBJ_X9_62_c2pnb304w1) */, |
11127 | 701 /* 1.2.840.10045.3.0.18 (OBJ_X9_62_c2tnb359v1) */, |
11128 | 702 /* 1.2.840.10045.3.0.19 (OBJ_X9_62_c2pnb368w1) */, |
11129 | 703 /* 1.2.840.10045.3.0.20 (OBJ_X9_62_c2tnb431r1) */, |
11130 | 409 /* 1.2.840.10045.3.1.1 (OBJ_X9_62_prime192v1) */, |
11131 | 410 /* 1.2.840.10045.3.1.2 (OBJ_X9_62_prime192v2) */, |
11132 | 411 /* 1.2.840.10045.3.1.3 (OBJ_X9_62_prime192v3) */, |
11133 | 412 /* 1.2.840.10045.3.1.4 (OBJ_X9_62_prime239v1) */, |
11134 | 413 /* 1.2.840.10045.3.1.5 (OBJ_X9_62_prime239v2) */, |
11135 | 414 /* 1.2.840.10045.3.1.6 (OBJ_X9_62_prime239v3) */, |
11136 | 415 /* 1.2.840.10045.3.1.7 (OBJ_X9_62_prime256v1) */, |
11137 | 793 /* 1.2.840.10045.4.3.1 (OBJ_ecdsa_with_SHA224) */, |
11138 | 794 /* 1.2.840.10045.4.3.2 (OBJ_ecdsa_with_SHA256) */, |
11139 | 795 /* 1.2.840.10045.4.3.3 (OBJ_ecdsa_with_SHA384) */, |
11140 | 796 /* 1.2.840.10045.4.3.4 (OBJ_ecdsa_with_SHA512) */, |
11141 | 269 /* 1.3.6.1.5.5.7.0.1 (OBJ_id_pkix1_explicit_88) */, |
11142 | 270 /* 1.3.6.1.5.5.7.0.2 (OBJ_id_pkix1_implicit_88) */, |
11143 | 271 /* 1.3.6.1.5.5.7.0.3 (OBJ_id_pkix1_explicit_93) */, |
11144 | 272 /* 1.3.6.1.5.5.7.0.4 (OBJ_id_pkix1_implicit_93) */, |
11145 | 273 /* 1.3.6.1.5.5.7.0.5 (OBJ_id_mod_crmf) */, |
11146 | 274 /* 1.3.6.1.5.5.7.0.6 (OBJ_id_mod_cmc) */, |
11147 | 275 /* 1.3.6.1.5.5.7.0.7 (OBJ_id_mod_kea_profile_88) */, |
11148 | 276 /* 1.3.6.1.5.5.7.0.8 (OBJ_id_mod_kea_profile_93) */, |
11149 | 277 /* 1.3.6.1.5.5.7.0.9 (OBJ_id_mod_cmp) */, |
11150 | 278 /* 1.3.6.1.5.5.7.0.10 (OBJ_id_mod_qualified_cert_88) */, |
11151 | 279 /* 1.3.6.1.5.5.7.0.11 (OBJ_id_mod_qualified_cert_93) */, |
11152 | 280 /* 1.3.6.1.5.5.7.0.12 (OBJ_id_mod_attribute_cert) */, |
11153 | 281 /* 1.3.6.1.5.5.7.0.13 (OBJ_id_mod_timestamp_protocol) */, |
11154 | 282 /* 1.3.6.1.5.5.7.0.14 (OBJ_id_mod_ocsp) */, |
11155 | 283 /* 1.3.6.1.5.5.7.0.15 (OBJ_id_mod_dvcs) */, |
11156 | 284 /* 1.3.6.1.5.5.7.0.16 (OBJ_id_mod_cmp2000) */, |
11157 | 177 /* 1.3.6.1.5.5.7.1.1 (OBJ_info_access) */, |
11158 | 285 /* 1.3.6.1.5.5.7.1.2 (OBJ_biometricInfo) */, |
11159 | 286 /* 1.3.6.1.5.5.7.1.3 (OBJ_qcStatements) */, |
11160 | 287 /* 1.3.6.1.5.5.7.1.4 (OBJ_ac_auditEntity) */, |
11161 | 288 /* 1.3.6.1.5.5.7.1.5 (OBJ_ac_targeting) */, |
11162 | 289 /* 1.3.6.1.5.5.7.1.6 (OBJ_aaControls) */, |
11163 | 290 /* 1.3.6.1.5.5.7.1.7 (OBJ_sbgp_ipAddrBlock) */, |
11164 | 291 /* 1.3.6.1.5.5.7.1.8 (OBJ_sbgp_autonomousSysNum) */, |
11165 | 292 /* 1.3.6.1.5.5.7.1.9 (OBJ_sbgp_routerIdentifier) */, |
11166 | 397 /* 1.3.6.1.5.5.7.1.10 (OBJ_ac_proxying) */, |
11167 | 398 /* 1.3.6.1.5.5.7.1.11 (OBJ_sinfo_access) */, |
11168 | 663 /* 1.3.6.1.5.5.7.1.14 (OBJ_proxyCertInfo) */, |
11169 | 164 /* 1.3.6.1.5.5.7.2.1 (OBJ_id_qt_cps) */, |
11170 | 165 /* 1.3.6.1.5.5.7.2.2 (OBJ_id_qt_unotice) */, |
11171 | 293 /* 1.3.6.1.5.5.7.2.3 (OBJ_textNotice) */, |
11172 | 129 /* 1.3.6.1.5.5.7.3.1 (OBJ_server_auth) */, |
11173 | 130 /* 1.3.6.1.5.5.7.3.2 (OBJ_client_auth) */, |
11174 | 131 /* 1.3.6.1.5.5.7.3.3 (OBJ_code_sign) */, |
11175 | 132 /* 1.3.6.1.5.5.7.3.4 (OBJ_email_protect) */, |
11176 | 294 /* 1.3.6.1.5.5.7.3.5 (OBJ_ipsecEndSystem) */, |
11177 | 295 /* 1.3.6.1.5.5.7.3.6 (OBJ_ipsecTunnel) */, |
11178 | 296 /* 1.3.6.1.5.5.7.3.7 (OBJ_ipsecUser) */, |
11179 | 133 /* 1.3.6.1.5.5.7.3.8 (OBJ_time_stamp) */, |
11180 | 180 /* 1.3.6.1.5.5.7.3.9 (OBJ_OCSP_sign) */, |
11181 | 297 /* 1.3.6.1.5.5.7.3.10 (OBJ_dvcs) */, |
11182 | 298 /* 1.3.6.1.5.5.7.4.1 (OBJ_id_it_caProtEncCert) */, |
11183 | 299 /* 1.3.6.1.5.5.7.4.2 (OBJ_id_it_signKeyPairTypes) */, |
11184 | 300 /* 1.3.6.1.5.5.7.4.3 (OBJ_id_it_encKeyPairTypes) */, |
11185 | 301 /* 1.3.6.1.5.5.7.4.4 (OBJ_id_it_preferredSymmAlg) */, |
11186 | 302 /* 1.3.6.1.5.5.7.4.5 (OBJ_id_it_caKeyUpdateInfo) */, |
11187 | 303 /* 1.3.6.1.5.5.7.4.6 (OBJ_id_it_currentCRL) */, |
11188 | 304 /* 1.3.6.1.5.5.7.4.7 (OBJ_id_it_unsupportedOIDs) */, |
11189 | 305 /* 1.3.6.1.5.5.7.4.8 (OBJ_id_it_subscriptionRequest) */, |
11190 | 306 /* 1.3.6.1.5.5.7.4.9 (OBJ_id_it_subscriptionResponse) */, |
11191 | 307 /* 1.3.6.1.5.5.7.4.10 (OBJ_id_it_keyPairParamReq) */, |
11192 | 308 /* 1.3.6.1.5.5.7.4.11 (OBJ_id_it_keyPairParamRep) */, |
11193 | 309 /* 1.3.6.1.5.5.7.4.12 (OBJ_id_it_revPassphrase) */, |
11194 | 310 /* 1.3.6.1.5.5.7.4.13 (OBJ_id_it_implicitConfirm) */, |
11195 | 311 /* 1.3.6.1.5.5.7.4.14 (OBJ_id_it_confirmWaitTime) */, |
11196 | 312 /* 1.3.6.1.5.5.7.4.15 (OBJ_id_it_origPKIMessage) */, |
11197 | 784 /* 1.3.6.1.5.5.7.4.16 (OBJ_id_it_suppLangTags) */, |
11198 | 313 /* 1.3.6.1.5.5.7.5.1 (OBJ_id_regCtrl) */, |
11199 | 314 /* 1.3.6.1.5.5.7.5.2 (OBJ_id_regInfo) */, |
11200 | 323 /* 1.3.6.1.5.5.7.6.1 (OBJ_id_alg_des40) */, |
11201 | 324 /* 1.3.6.1.5.5.7.6.2 (OBJ_id_alg_noSignature) */, |
11202 | 325 /* 1.3.6.1.5.5.7.6.3 (OBJ_id_alg_dh_sig_hmac_sha1) */, |
11203 | 326 /* 1.3.6.1.5.5.7.6.4 (OBJ_id_alg_dh_pop) */, |
11204 | 327 /* 1.3.6.1.5.5.7.7.1 (OBJ_id_cmc_statusInfo) */, |
11205 | 328 /* 1.3.6.1.5.5.7.7.2 (OBJ_id_cmc_identification) */, |
11206 | 329 /* 1.3.6.1.5.5.7.7.3 (OBJ_id_cmc_identityProof) */, |
11207 | 330 /* 1.3.6.1.5.5.7.7.4 (OBJ_id_cmc_dataReturn) */, |
11208 | 331 /* 1.3.6.1.5.5.7.7.5 (OBJ_id_cmc_transactionId) */, |
11209 | 332 /* 1.3.6.1.5.5.7.7.6 (OBJ_id_cmc_senderNonce) */, |
11210 | 333 /* 1.3.6.1.5.5.7.7.7 (OBJ_id_cmc_recipientNonce) */, |
11211 | 334 /* 1.3.6.1.5.5.7.7.8 (OBJ_id_cmc_addExtensions) */, |
11212 | 335 /* 1.3.6.1.5.5.7.7.9 (OBJ_id_cmc_encryptedPOP) */, |
11213 | 336 /* 1.3.6.1.5.5.7.7.10 (OBJ_id_cmc_decryptedPOP) */, |
11214 | 337 /* 1.3.6.1.5.5.7.7.11 (OBJ_id_cmc_lraPOPWitness) */, |
11215 | 338 /* 1.3.6.1.5.5.7.7.15 (OBJ_id_cmc_getCert) */, |
11216 | 339 /* 1.3.6.1.5.5.7.7.16 (OBJ_id_cmc_getCRL) */, |
11217 | 340 /* 1.3.6.1.5.5.7.7.17 (OBJ_id_cmc_revokeRequest) */, |
11218 | 341 /* 1.3.6.1.5.5.7.7.18 (OBJ_id_cmc_regInfo) */, |
11219 | 342 /* 1.3.6.1.5.5.7.7.19 (OBJ_id_cmc_responseInfo) */, |
11220 | 343 /* 1.3.6.1.5.5.7.7.21 (OBJ_id_cmc_queryPending) */, |
11221 | 344 /* 1.3.6.1.5.5.7.7.22 (OBJ_id_cmc_popLinkRandom) */, |
11222 | 345 /* 1.3.6.1.5.5.7.7.23 (OBJ_id_cmc_popLinkWitness) */, |
11223 | 346 /* 1.3.6.1.5.5.7.7.24 (OBJ_id_cmc_confirmCertAcceptance) */, |
11224 | 347 /* 1.3.6.1.5.5.7.8.1 (OBJ_id_on_personalData) */, |
11225 | 858 /* 1.3.6.1.5.5.7.8.3 (OBJ_id_on_permanentIdentifier) */, |
11226 | 348 /* 1.3.6.1.5.5.7.9.1 (OBJ_id_pda_dateOfBirth) */, |
11227 | 349 /* 1.3.6.1.5.5.7.9.2 (OBJ_id_pda_placeOfBirth) */, |
11228 | 351 /* 1.3.6.1.5.5.7.9.3 (OBJ_id_pda_gender) */, |
11229 | 352 /* 1.3.6.1.5.5.7.9.4 (OBJ_id_pda_countryOfCitizenship) */, |
11230 | 353 /* 1.3.6.1.5.5.7.9.5 (OBJ_id_pda_countryOfResidence) */, |
11231 | 354 /* 1.3.6.1.5.5.7.10.1 (OBJ_id_aca_authenticationInfo) */, |
11232 | 355 /* 1.3.6.1.5.5.7.10.2 (OBJ_id_aca_accessIdentity) */, |
11233 | 356 /* 1.3.6.1.5.5.7.10.3 (OBJ_id_aca_chargingIdentity) */, |
11234 | 357 /* 1.3.6.1.5.5.7.10.4 (OBJ_id_aca_group) */, |
11235 | 358 /* 1.3.6.1.5.5.7.10.5 (OBJ_id_aca_role) */, |
11236 | 399 /* 1.3.6.1.5.5.7.10.6 (OBJ_id_aca_encAttrs) */, |
11237 | 359 /* 1.3.6.1.5.5.7.11.1 (OBJ_id_qcs_pkixQCSyntax_v1) */, |
11238 | 360 /* 1.3.6.1.5.5.7.12.1 (OBJ_id_cct_crs) */, |
11239 | 361 /* 1.3.6.1.5.5.7.12.2 (OBJ_id_cct_PKIData) */, |
11240 | 362 /* 1.3.6.1.5.5.7.12.3 (OBJ_id_cct_PKIResponse) */, |
11241 | 664 /* 1.3.6.1.5.5.7.21.0 (OBJ_id_ppl_anyLanguage) */, |
11242 | 665 /* 1.3.6.1.5.5.7.21.1 (OBJ_id_ppl_inheritAll) */, |
11243 | 667 /* 1.3.6.1.5.5.7.21.2 (OBJ_Independent) */, |
11244 | 178 /* 1.3.6.1.5.5.7.48.1 (OBJ_ad_OCSP) */, |
11245 | 179 /* 1.3.6.1.5.5.7.48.2 (OBJ_ad_ca_issuers) */, |
11246 | 363 /* 1.3.6.1.5.5.7.48.3 (OBJ_ad_timeStamping) */, |
11247 | 364 /* 1.3.6.1.5.5.7.48.4 (OBJ_ad_dvcs) */, |
11248 | 785 /* 1.3.6.1.5.5.7.48.5 (OBJ_caRepository) */, |
11249 | 780 /* 1.3.6.1.5.5.8.1.1 (OBJ_hmac_md5) */, |
11250 | 781 /* 1.3.6.1.5.5.8.1.2 (OBJ_hmac_sha1) */, |
11251 | 58 /* 2.16.840.1.113730.1 (OBJ_netscape_cert_extension) */, |
11252 | 59 /* 2.16.840.1.113730.2 (OBJ_netscape_data_type) */, |
11253 | 438 /* 0.9.2342.19200300.100.1 (OBJ_pilotAttributeType) */, |
11254 | 439 /* 0.9.2342.19200300.100.3 (OBJ_pilotAttributeSyntax) */, |
11255 | 440 /* 0.9.2342.19200300.100.4 (OBJ_pilotObjectClass) */, |
11256 | 441 /* 0.9.2342.19200300.100.10 (OBJ_pilotGroups) */, |
11257 | 108 /* 1.2.840.113533.7.66.10 (OBJ_cast5_cbc) */, |
11258 | 112 /* 1.2.840.113533.7.66.12 (OBJ_pbeWithMD5AndCast5_CBC) */, |
11259 | 782 /* 1.2.840.113533.7.66.13 (OBJ_id_PasswordBasedMAC) */, |
11260 | 783 /* 1.2.840.113533.7.66.30 (OBJ_id_DHBasedMac) */, |
11261 | 6 /* 1.2.840.113549.1.1.1 (OBJ_rsaEncryption) */, |
11262 | 7 /* 1.2.840.113549.1.1.2 (OBJ_md2WithRSAEncryption) */, |
11263 | 396 /* 1.2.840.113549.1.1.3 (OBJ_md4WithRSAEncryption) */, |
11264 | 8 /* 1.2.840.113549.1.1.4 (OBJ_md5WithRSAEncryption) */, |
11265 | 65 /* 1.2.840.113549.1.1.5 (OBJ_sha1WithRSAEncryption) */, |
11266 | 644 /* 1.2.840.113549.1.1.6 (OBJ_rsaOAEPEncryptionSET) */, |
11267 | 919 /* 1.2.840.113549.1.1.7 (OBJ_rsaesOaep) */, |
11268 | 911 /* 1.2.840.113549.1.1.8 (OBJ_mgf1) */, |
11269 | 935 /* 1.2.840.113549.1.1.9 (OBJ_pSpecified) */, |
11270 | 912 /* 1.2.840.113549.1.1.10 (OBJ_rsassaPss) */, |
11271 | 668 /* 1.2.840.113549.1.1.11 (OBJ_sha256WithRSAEncryption) */, |
11272 | 669 /* 1.2.840.113549.1.1.12 (OBJ_sha384WithRSAEncryption) */, |
11273 | 670 /* 1.2.840.113549.1.1.13 (OBJ_sha512WithRSAEncryption) */, |
11274 | 671 /* 1.2.840.113549.1.1.14 (OBJ_sha224WithRSAEncryption) */, |
11275 | 28 /* 1.2.840.113549.1.3.1 (OBJ_dhKeyAgreement) */, |
11276 | 9 /* 1.2.840.113549.1.5.1 (OBJ_pbeWithMD2AndDES_CBC) */, |
11277 | 10 /* 1.2.840.113549.1.5.3 (OBJ_pbeWithMD5AndDES_CBC) */, |
11278 | 168 /* 1.2.840.113549.1.5.4 (OBJ_pbeWithMD2AndRC2_CBC) */, |
11279 | 169 /* 1.2.840.113549.1.5.6 (OBJ_pbeWithMD5AndRC2_CBC) */, |
11280 | 170 /* 1.2.840.113549.1.5.10 (OBJ_pbeWithSHA1AndDES_CBC) */, |
11281 | 68 /* 1.2.840.113549.1.5.11 (OBJ_pbeWithSHA1AndRC2_CBC) */, |
11282 | 69 /* 1.2.840.113549.1.5.12 (OBJ_id_pbkdf2) */, |
11283 | 161 /* 1.2.840.113549.1.5.13 (OBJ_pbes2) */, |
11284 | 162 /* 1.2.840.113549.1.5.14 (OBJ_pbmac1) */, |
11285 | 21 /* 1.2.840.113549.1.7.1 (OBJ_pkcs7_data) */, |
11286 | 22 /* 1.2.840.113549.1.7.2 (OBJ_pkcs7_signed) */, |
11287 | 23 /* 1.2.840.113549.1.7.3 (OBJ_pkcs7_enveloped) */, |
11288 | 24 /* 1.2.840.113549.1.7.4 (OBJ_pkcs7_signedAndEnveloped) */, |
11289 | 25 /* 1.2.840.113549.1.7.5 (OBJ_pkcs7_digest) */, |
11290 | 26 /* 1.2.840.113549.1.7.6 (OBJ_pkcs7_encrypted) */, |
11291 | 48 /* 1.2.840.113549.1.9.1 (OBJ_pkcs9_emailAddress) */, |
11292 | 49 /* 1.2.840.113549.1.9.2 (OBJ_pkcs9_unstructuredName) */, |
11293 | 50 /* 1.2.840.113549.1.9.3 (OBJ_pkcs9_contentType) */, |
11294 | 51 /* 1.2.840.113549.1.9.4 (OBJ_pkcs9_messageDigest) */, |
11295 | 52 /* 1.2.840.113549.1.9.5 (OBJ_pkcs9_signingTime) */, |
11296 | 53 /* 1.2.840.113549.1.9.6 (OBJ_pkcs9_countersignature) */, |
11297 | 54 /* 1.2.840.113549.1.9.7 (OBJ_pkcs9_challengePassword) */, |
11298 | 55 /* 1.2.840.113549.1.9.8 (OBJ_pkcs9_unstructuredAddress) */, |
11299 | 56 /* 1.2.840.113549.1.9.9 (OBJ_pkcs9_extCertAttributes) */, |
11300 | 172 /* 1.2.840.113549.1.9.14 (OBJ_ext_req) */, |
11301 | 167 /* 1.2.840.113549.1.9.15 (OBJ_SMIMECapabilities) */, |
11302 | 188 /* 1.2.840.113549.1.9.16 (OBJ_SMIME) */, |
11303 | 156 /* 1.2.840.113549.1.9.20 (OBJ_friendlyName) */, |
11304 | 157 /* 1.2.840.113549.1.9.21 (OBJ_localKeyID) */, |
11305 | 681 /* 1.2.840.10045.1.2.3.1 (OBJ_X9_62_onBasis) */, |
11306 | 682 /* 1.2.840.10045.1.2.3.2 (OBJ_X9_62_tpBasis) */, |
11307 | 683 /* 1.2.840.10045.1.2.3.3 (OBJ_X9_62_ppBasis) */, |
11308 | 417 /* 1.3.6.1.4.1.311.17.1 (OBJ_ms_csp_name) */, |
11309 | 856 /* 1.3.6.1.4.1.311.17.2 (OBJ_LocalKeySet) */, |
11310 | 390 /* 1.3.6.1.4.1.1466.344 (OBJ_dcObject) */, |
11311 | 91 /* 1.3.6.1.4.1.3029.1.2 (OBJ_bf_cbc) */, |
11312 | 315 /* 1.3.6.1.5.5.7.5.1.1 (OBJ_id_regCtrl_regToken) */, |
11313 | 316 /* 1.3.6.1.5.5.7.5.1.2 (OBJ_id_regCtrl_authenticator) */, |
11314 | 317 /* 1.3.6.1.5.5.7.5.1.3 (OBJ_id_regCtrl_pkiPublicationInfo) */, |
11315 | 318 /* 1.3.6.1.5.5.7.5.1.4 (OBJ_id_regCtrl_pkiArchiveOptions) */, |
11316 | 319 /* 1.3.6.1.5.5.7.5.1.5 (OBJ_id_regCtrl_oldCertID) */, |
11317 | 320 /* 1.3.6.1.5.5.7.5.1.6 (OBJ_id_regCtrl_protocolEncrKey) */, |
11318 | 321 /* 1.3.6.1.5.5.7.5.2.1 (OBJ_id_regInfo_utf8Pairs) */, |
11319 | 322 /* 1.3.6.1.5.5.7.5.2.2 (OBJ_id_regInfo_certReq) */, |
11320 | 365 /* 1.3.6.1.5.5.7.48.1.1 (OBJ_id_pkix_OCSP_basic) */, |
11321 | 366 /* 1.3.6.1.5.5.7.48.1.2 (OBJ_id_pkix_OCSP_Nonce) */, |
11322 | 367 /* 1.3.6.1.5.5.7.48.1.3 (OBJ_id_pkix_OCSP_CrlID) */, |
11323 | 368 /* 1.3.6.1.5.5.7.48.1.4 (OBJ_id_pkix_OCSP_acceptableResponses) */, |
11324 | 369 /* 1.3.6.1.5.5.7.48.1.5 (OBJ_id_pkix_OCSP_noCheck) */, |
11325 | 370 /* 1.3.6.1.5.5.7.48.1.6 (OBJ_id_pkix_OCSP_archiveCutoff) */, |
11326 | 371 /* 1.3.6.1.5.5.7.48.1.7 (OBJ_id_pkix_OCSP_serviceLocator) */, |
11327 | 372 /* 1.3.6.1.5.5.7.48.1.8 (OBJ_id_pkix_OCSP_extendedStatus) */, |
11328 | 373 /* 1.3.6.1.5.5.7.48.1.9 (OBJ_id_pkix_OCSP_valid) */, |
11329 | 374 /* 1.3.6.1.5.5.7.48.1.10 (OBJ_id_pkix_OCSP_path) */, |
11330 | 375 /* 1.3.6.1.5.5.7.48.1.11 (OBJ_id_pkix_OCSP_trustRoot) */, |
11331 | 921 /* 1.3.36.3.3.2.8.1.1.1 (OBJ_brainpoolP160r1) */, |
11332 | 922 /* 1.3.36.3.3.2.8.1.1.2 (OBJ_brainpoolP160t1) */, |
11333 | 923 /* 1.3.36.3.3.2.8.1.1.3 (OBJ_brainpoolP192r1) */, |
11334 | 924 /* 1.3.36.3.3.2.8.1.1.4 (OBJ_brainpoolP192t1) */, |
11335 | 925 /* 1.3.36.3.3.2.8.1.1.5 (OBJ_brainpoolP224r1) */, |
11336 | 926 /* 1.3.36.3.3.2.8.1.1.6 (OBJ_brainpoolP224t1) */, |
11337 | 927 /* 1.3.36.3.3.2.8.1.1.7 (OBJ_brainpoolP256r1) */, |
11338 | 928 /* 1.3.36.3.3.2.8.1.1.8 (OBJ_brainpoolP256t1) */, |
11339 | 929 /* 1.3.36.3.3.2.8.1.1.9 (OBJ_brainpoolP320r1) */, |
11340 | 930 /* 1.3.36.3.3.2.8.1.1.10 (OBJ_brainpoolP320t1) */, |
11341 | 931 /* 1.3.36.3.3.2.8.1.1.11 (OBJ_brainpoolP384r1) */, |
11342 | 932 /* 1.3.36.3.3.2.8.1.1.12 (OBJ_brainpoolP384t1) */, |
11343 | 933 /* 1.3.36.3.3.2.8.1.1.13 (OBJ_brainpoolP512r1) */, |
11344 | 934 /* 1.3.36.3.3.2.8.1.1.14 (OBJ_brainpoolP512t1) */, |
11345 | 936 /* 1.3.133.16.840.63.0.2 (OBJ_dhSinglePass_stdDH_sha1kdf_scheme) */, |
11346 | 941 /* 1.3.133.16.840.63.0.3 (OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme) */ |
11347 | , |
11348 | 418 /* 2.16.840.1.101.3.4.1.1 (OBJ_aes_128_ecb) */, |
11349 | 419 /* 2.16.840.1.101.3.4.1.2 (OBJ_aes_128_cbc) */, |
11350 | 420 /* 2.16.840.1.101.3.4.1.3 (OBJ_aes_128_ofb128) */, |
11351 | 421 /* 2.16.840.1.101.3.4.1.4 (OBJ_aes_128_cfb128) */, |
11352 | 788 /* 2.16.840.1.101.3.4.1.5 (OBJ_id_aes128_wrap) */, |
11353 | 895 /* 2.16.840.1.101.3.4.1.6 (OBJ_aes_128_gcm) */, |
11354 | 896 /* 2.16.840.1.101.3.4.1.7 (OBJ_aes_128_ccm) */, |
11355 | 897 /* 2.16.840.1.101.3.4.1.8 (OBJ_id_aes128_wrap_pad) */, |
11356 | 422 /* 2.16.840.1.101.3.4.1.21 (OBJ_aes_192_ecb) */, |
11357 | 423 /* 2.16.840.1.101.3.4.1.22 (OBJ_aes_192_cbc) */, |
11358 | 424 /* 2.16.840.1.101.3.4.1.23 (OBJ_aes_192_ofb128) */, |
11359 | 425 /* 2.16.840.1.101.3.4.1.24 (OBJ_aes_192_cfb128) */, |
11360 | 789 /* 2.16.840.1.101.3.4.1.25 (OBJ_id_aes192_wrap) */, |
11361 | 898 /* 2.16.840.1.101.3.4.1.26 (OBJ_aes_192_gcm) */, |
11362 | 899 /* 2.16.840.1.101.3.4.1.27 (OBJ_aes_192_ccm) */, |
11363 | 900 /* 2.16.840.1.101.3.4.1.28 (OBJ_id_aes192_wrap_pad) */, |
11364 | 426 /* 2.16.840.1.101.3.4.1.41 (OBJ_aes_256_ecb) */, |
11365 | 427 /* 2.16.840.1.101.3.4.1.42 (OBJ_aes_256_cbc) */, |
11366 | 428 /* 2.16.840.1.101.3.4.1.43 (OBJ_aes_256_ofb128) */, |
11367 | 429 /* 2.16.840.1.101.3.4.1.44 (OBJ_aes_256_cfb128) */, |
11368 | 790 /* 2.16.840.1.101.3.4.1.45 (OBJ_id_aes256_wrap) */, |
11369 | 901 /* 2.16.840.1.101.3.4.1.46 (OBJ_aes_256_gcm) */, |
11370 | 902 /* 2.16.840.1.101.3.4.1.47 (OBJ_aes_256_ccm) */, |
11371 | 903 /* 2.16.840.1.101.3.4.1.48 (OBJ_id_aes256_wrap_pad) */, |
11372 | 672 /* 2.16.840.1.101.3.4.2.1 (OBJ_sha256) */, |
11373 | 673 /* 2.16.840.1.101.3.4.2.2 (OBJ_sha384) */, |
11374 | 674 /* 2.16.840.1.101.3.4.2.3 (OBJ_sha512) */, |
11375 | 675 /* 2.16.840.1.101.3.4.2.4 (OBJ_sha224) */, |
11376 | 802 /* 2.16.840.1.101.3.4.3.1 (OBJ_dsa_with_SHA224) */, |
11377 | 803 /* 2.16.840.1.101.3.4.3.2 (OBJ_dsa_with_SHA256) */, |
11378 | 71 /* 2.16.840.1.113730.1.1 (OBJ_netscape_cert_type) */, |
11379 | 72 /* 2.16.840.1.113730.1.2 (OBJ_netscape_base_url) */, |
11380 | 73 /* 2.16.840.1.113730.1.3 (OBJ_netscape_revocation_url) */, |
11381 | 74 /* 2.16.840.1.113730.1.4 (OBJ_netscape_ca_revocation_url) */, |
11382 | 75 /* 2.16.840.1.113730.1.7 (OBJ_netscape_renewal_url) */, |
11383 | 76 /* 2.16.840.1.113730.1.8 (OBJ_netscape_ca_policy_url) */, |
11384 | 77 /* 2.16.840.1.113730.1.12 (OBJ_netscape_ssl_server_name) */, |
11385 | 78 /* 2.16.840.1.113730.1.13 (OBJ_netscape_comment) */, |
11386 | 79 /* 2.16.840.1.113730.2.5 (OBJ_netscape_cert_sequence) */, |
11387 | 139 /* 2.16.840.1.113730.4.1 (OBJ_ns_sgc) */, |
11388 | 458 /* 0.9.2342.19200300.100.1.1 (OBJ_userId) */, |
11389 | 459 /* 0.9.2342.19200300.100.1.2 (OBJ_textEncodedORAddress) */, |
11390 | 460 /* 0.9.2342.19200300.100.1.3 (OBJ_rfc822Mailbox) */, |
11391 | 461 /* 0.9.2342.19200300.100.1.4 (OBJ_info) */, |
11392 | 462 /* 0.9.2342.19200300.100.1.5 (OBJ_favouriteDrink) */, |
11393 | 463 /* 0.9.2342.19200300.100.1.6 (OBJ_roomNumber) */, |
11394 | 464 /* 0.9.2342.19200300.100.1.7 (OBJ_photo) */, |
11395 | 465 /* 0.9.2342.19200300.100.1.8 (OBJ_userClass) */, |
11396 | 466 /* 0.9.2342.19200300.100.1.9 (OBJ_host) */, |
11397 | 467 /* 0.9.2342.19200300.100.1.10 (OBJ_manager) */, |
11398 | 468 /* 0.9.2342.19200300.100.1.11 (OBJ_documentIdentifier) */, |
11399 | 469 /* 0.9.2342.19200300.100.1.12 (OBJ_documentTitle) */, |
11400 | 470 /* 0.9.2342.19200300.100.1.13 (OBJ_documentVersion) */, |
11401 | 471 /* 0.9.2342.19200300.100.1.14 (OBJ_documentAuthor) */, |
11402 | 472 /* 0.9.2342.19200300.100.1.15 (OBJ_documentLocation) */, |
11403 | 473 /* 0.9.2342.19200300.100.1.20 (OBJ_homeTelephoneNumber) */, |
11404 | 474 /* 0.9.2342.19200300.100.1.21 (OBJ_secretary) */, |
11405 | 475 /* 0.9.2342.19200300.100.1.22 (OBJ_otherMailbox) */, |
11406 | 476 /* 0.9.2342.19200300.100.1.23 (OBJ_lastModifiedTime) */, |
11407 | 477 /* 0.9.2342.19200300.100.1.24 (OBJ_lastModifiedBy) */, |
11408 | 391 /* 0.9.2342.19200300.100.1.25 (OBJ_domainComponent) */, |
11409 | 478 /* 0.9.2342.19200300.100.1.26 (OBJ_aRecord) */, |
11410 | 479 /* 0.9.2342.19200300.100.1.27 (OBJ_pilotAttributeType27) */, |
11411 | 480 /* 0.9.2342.19200300.100.1.28 (OBJ_mXRecord) */, |
11412 | 481 /* 0.9.2342.19200300.100.1.29 (OBJ_nSRecord) */, |
11413 | 482 /* 0.9.2342.19200300.100.1.30 (OBJ_sOARecord) */, |
11414 | 483 /* 0.9.2342.19200300.100.1.31 (OBJ_cNAMERecord) */, |
11415 | 484 /* 0.9.2342.19200300.100.1.37 (OBJ_associatedDomain) */, |
11416 | 485 /* 0.9.2342.19200300.100.1.38 (OBJ_associatedName) */, |
11417 | 486 /* 0.9.2342.19200300.100.1.39 (OBJ_homePostalAddress) */, |
11418 | 487 /* 0.9.2342.19200300.100.1.40 (OBJ_personalTitle) */, |
11419 | 488 /* 0.9.2342.19200300.100.1.41 (OBJ_mobileTelephoneNumber) */, |
11420 | 489 /* 0.9.2342.19200300.100.1.42 (OBJ_pagerTelephoneNumber) */, |
11421 | 490 /* 0.9.2342.19200300.100.1.43 (OBJ_friendlyCountryName) */, |
11422 | 491 /* 0.9.2342.19200300.100.1.45 (OBJ_organizationalStatus) */, |
11423 | 492 /* 0.9.2342.19200300.100.1.46 (OBJ_janetMailbox) */, |
11424 | 493 /* 0.9.2342.19200300.100.1.47 (OBJ_mailPreferenceOption) */, |
11425 | 494 /* 0.9.2342.19200300.100.1.48 (OBJ_buildingName) */, |
11426 | 495 /* 0.9.2342.19200300.100.1.49 (OBJ_dSAQuality) */, |
11427 | 496 /* 0.9.2342.19200300.100.1.50 (OBJ_singleLevelQuality) */, |
11428 | 497 /* 0.9.2342.19200300.100.1.51 (OBJ_subtreeMinimumQuality) */, |
11429 | 498 /* 0.9.2342.19200300.100.1.52 (OBJ_subtreeMaximumQuality) */, |
11430 | 499 /* 0.9.2342.19200300.100.1.53 (OBJ_personalSignature) */, |
11431 | 500 /* 0.9.2342.19200300.100.1.54 (OBJ_dITRedirect) */, |
11432 | 501 /* 0.9.2342.19200300.100.1.55 (OBJ_audio) */, |
11433 | 502 /* 0.9.2342.19200300.100.1.56 (OBJ_documentPublisher) */, |
11434 | 442 /* 0.9.2342.19200300.100.3.4 (OBJ_iA5StringSyntax) */, |
11435 | 443 /* 0.9.2342.19200300.100.3.5 (OBJ_caseIgnoreIA5StringSyntax) */, |
11436 | 444 /* 0.9.2342.19200300.100.4.3 (OBJ_pilotObject) */, |
11437 | 445 /* 0.9.2342.19200300.100.4.4 (OBJ_pilotPerson) */, |
11438 | 446 /* 0.9.2342.19200300.100.4.5 (OBJ_account) */, |
11439 | 447 /* 0.9.2342.19200300.100.4.6 (OBJ_document) */, |
11440 | 448 /* 0.9.2342.19200300.100.4.7 (OBJ_room) */, |
11441 | 449 /* 0.9.2342.19200300.100.4.9 (OBJ_documentSeries) */, |
11442 | 392 /* 0.9.2342.19200300.100.4.13 (OBJ_Domain) */, |
11443 | 450 /* 0.9.2342.19200300.100.4.14 (OBJ_rFC822localPart) */, |
11444 | 451 /* 0.9.2342.19200300.100.4.15 (OBJ_dNSDomain) */, |
11445 | 452 /* 0.9.2342.19200300.100.4.17 (OBJ_domainRelatedObject) */, |
11446 | 453 /* 0.9.2342.19200300.100.4.18 (OBJ_friendlyCountry) */, |
11447 | 454 /* 0.9.2342.19200300.100.4.19 (OBJ_simpleSecurityObject) */, |
11448 | 455 /* 0.9.2342.19200300.100.4.20 (OBJ_pilotOrganization) */, |
11449 | 456 /* 0.9.2342.19200300.100.4.21 (OBJ_pilotDSA) */, |
11450 | 457 /* 0.9.2342.19200300.100.4.22 (OBJ_qualityLabelledData) */, |
11451 | 189 /* 1.2.840.113549.1.9.16.0 (OBJ_id_smime_mod) */, |
11452 | 190 /* 1.2.840.113549.1.9.16.1 (OBJ_id_smime_ct) */, |
11453 | 191 /* 1.2.840.113549.1.9.16.2 (OBJ_id_smime_aa) */, |
11454 | 192 /* 1.2.840.113549.1.9.16.3 (OBJ_id_smime_alg) */, |
11455 | 193 /* 1.2.840.113549.1.9.16.4 (OBJ_id_smime_cd) */, |
11456 | 194 /* 1.2.840.113549.1.9.16.5 (OBJ_id_smime_spq) */, |
11457 | 195 /* 1.2.840.113549.1.9.16.6 (OBJ_id_smime_cti) */, |
11458 | 158 /* 1.2.840.113549.1.9.22.1 (OBJ_x509Certificate) */, |
11459 | 159 /* 1.2.840.113549.1.9.22.2 (OBJ_sdsiCertificate) */, |
11460 | 160 /* 1.2.840.113549.1.9.23.1 (OBJ_x509Crl) */, |
11461 | 144 /* 1.2.840.113549.1.12.1.1 (OBJ_pbe_WithSHA1And128BitRC4) */, |
11462 | 145 /* 1.2.840.113549.1.12.1.2 (OBJ_pbe_WithSHA1And40BitRC4) */, |
11463 | 146 /* 1.2.840.113549.1.12.1.3 (OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC) */, |
11464 | 147 /* 1.2.840.113549.1.12.1.4 (OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC) */, |
11465 | 148 /* 1.2.840.113549.1.12.1.5 (OBJ_pbe_WithSHA1And128BitRC2_CBC) */, |
11466 | 149 /* 1.2.840.113549.1.12.1.6 (OBJ_pbe_WithSHA1And40BitRC2_CBC) */, |
11467 | 171 /* 1.3.6.1.4.1.311.2.1.14 (OBJ_ms_ext_req) */, |
11468 | 134 /* 1.3.6.1.4.1.311.2.1.21 (OBJ_ms_code_ind) */, |
11469 | 135 /* 1.3.6.1.4.1.311.2.1.22 (OBJ_ms_code_com) */, |
11470 | 136 /* 1.3.6.1.4.1.311.10.3.1 (OBJ_ms_ctl_sign) */, |
11471 | 137 /* 1.3.6.1.4.1.311.10.3.3 (OBJ_ms_sgc) */, |
11472 | 138 /* 1.3.6.1.4.1.311.10.3.4 (OBJ_ms_efs) */, |
11473 | 648 /* 1.3.6.1.4.1.311.20.2.2 (OBJ_ms_smartcard_login) */, |
11474 | 649 /* 1.3.6.1.4.1.311.20.2.3 (OBJ_ms_upn) */, |
11475 | 751 /* 1.2.392.200011.61.1.1.1.2 (OBJ_camellia_128_cbc) */, |
11476 | 752 /* 1.2.392.200011.61.1.1.1.3 (OBJ_camellia_192_cbc) */, |
11477 | 753 /* 1.2.392.200011.61.1.1.1.4 (OBJ_camellia_256_cbc) */, |
11478 | 907 /* 1.2.392.200011.61.1.1.3.2 (OBJ_id_camellia128_wrap) */, |
11479 | 908 /* 1.2.392.200011.61.1.1.3.3 (OBJ_id_camellia192_wrap) */, |
11480 | 909 /* 1.2.392.200011.61.1.1.3.4 (OBJ_id_camellia256_wrap) */, |
11481 | 196 /* 1.2.840.113549.1.9.16.0.1 (OBJ_id_smime_mod_cms) */, |
11482 | 197 /* 1.2.840.113549.1.9.16.0.2 (OBJ_id_smime_mod_ess) */, |
11483 | 198 /* 1.2.840.113549.1.9.16.0.3 (OBJ_id_smime_mod_oid) */, |
11484 | 199 /* 1.2.840.113549.1.9.16.0.4 (OBJ_id_smime_mod_msg_v3) */, |
11485 | 200 /* 1.2.840.113549.1.9.16.0.5 (OBJ_id_smime_mod_ets_eSignature_88) */, |
11486 | 201 /* 1.2.840.113549.1.9.16.0.6 (OBJ_id_smime_mod_ets_eSignature_97) */, |
11487 | 202 /* 1.2.840.113549.1.9.16.0.7 (OBJ_id_smime_mod_ets_eSigPolicy_88) */, |
11488 | 203 /* 1.2.840.113549.1.9.16.0.8 (OBJ_id_smime_mod_ets_eSigPolicy_97) */, |
11489 | 204 /* 1.2.840.113549.1.9.16.1.1 (OBJ_id_smime_ct_receipt) */, |
11490 | 205 /* 1.2.840.113549.1.9.16.1.2 (OBJ_id_smime_ct_authData) */, |
11491 | 206 /* 1.2.840.113549.1.9.16.1.3 (OBJ_id_smime_ct_publishCert) */, |
11492 | 207 /* 1.2.840.113549.1.9.16.1.4 (OBJ_id_smime_ct_TSTInfo) */, |
11493 | 208 /* 1.2.840.113549.1.9.16.1.5 (OBJ_id_smime_ct_TDTInfo) */, |
11494 | 209 /* 1.2.840.113549.1.9.16.1.6 (OBJ_id_smime_ct_contentInfo) */, |
11495 | 210 /* 1.2.840.113549.1.9.16.1.7 (OBJ_id_smime_ct_DVCSRequestData) */, |
11496 | 211 /* 1.2.840.113549.1.9.16.1.8 (OBJ_id_smime_ct_DVCSResponseData) */, |
11497 | 786 /* 1.2.840.113549.1.9.16.1.9 (OBJ_id_smime_ct_compressedData) */, |
11498 | 787 /* 1.2.840.113549.1.9.16.1.27 (OBJ_id_ct_asciiTextWithCRLF) */, |
11499 | 212 /* 1.2.840.113549.1.9.16.2.1 (OBJ_id_smime_aa_receiptRequest) */, |
11500 | 213 /* 1.2.840.113549.1.9.16.2.2 (OBJ_id_smime_aa_securityLabel) */, |
11501 | 214 /* 1.2.840.113549.1.9.16.2.3 (OBJ_id_smime_aa_mlExpandHistory) */, |
11502 | 215 /* 1.2.840.113549.1.9.16.2.4 (OBJ_id_smime_aa_contentHint) */, |
11503 | 216 /* 1.2.840.113549.1.9.16.2.5 (OBJ_id_smime_aa_msgSigDigest) */, |
11504 | 217 /* 1.2.840.113549.1.9.16.2.6 (OBJ_id_smime_aa_encapContentType) */, |
11505 | 218 /* 1.2.840.113549.1.9.16.2.7 (OBJ_id_smime_aa_contentIdentifier) */, |
11506 | 219 /* 1.2.840.113549.1.9.16.2.8 (OBJ_id_smime_aa_macValue) */, |
11507 | 220 /* 1.2.840.113549.1.9.16.2.9 (OBJ_id_smime_aa_equivalentLabels) */, |
11508 | 221 /* 1.2.840.113549.1.9.16.2.10 (OBJ_id_smime_aa_contentReference) */, |
11509 | 222 /* 1.2.840.113549.1.9.16.2.11 (OBJ_id_smime_aa_encrypKeyPref) */, |
11510 | 223 /* 1.2.840.113549.1.9.16.2.12 (OBJ_id_smime_aa_signingCertificate) */, |
11511 | 224 /* 1.2.840.113549.1.9.16.2.13 (OBJ_id_smime_aa_smimeEncryptCerts) */, |
11512 | 225 /* 1.2.840.113549.1.9.16.2.14 (OBJ_id_smime_aa_timeStampToken) */, |
11513 | 226 /* 1.2.840.113549.1.9.16.2.15 (OBJ_id_smime_aa_ets_sigPolicyId) */, |
11514 | 227 /* 1.2.840.113549.1.9.16.2.16 (OBJ_id_smime_aa_ets_commitmentType) */, |
11515 | 228 /* 1.2.840.113549.1.9.16.2.17 (OBJ_id_smime_aa_ets_signerLocation) */, |
11516 | 229 /* 1.2.840.113549.1.9.16.2.18 (OBJ_id_smime_aa_ets_signerAttr) */, |
11517 | 230 /* 1.2.840.113549.1.9.16.2.19 (OBJ_id_smime_aa_ets_otherSigCert) */, |
11518 | 231 /* 1.2.840.113549.1.9.16.2.20 (OBJ_id_smime_aa_ets_contentTimestamp) */, |
11519 | 232 /* 1.2.840.113549.1.9.16.2.21 (OBJ_id_smime_aa_ets_CertificateRefs) */, |
11520 | 233 /* 1.2.840.113549.1.9.16.2.22 (OBJ_id_smime_aa_ets_RevocationRefs) */, |
11521 | 234 /* 1.2.840.113549.1.9.16.2.23 (OBJ_id_smime_aa_ets_certValues) */, |
11522 | 235 /* 1.2.840.113549.1.9.16.2.24 (OBJ_id_smime_aa_ets_revocationValues) */, |
11523 | 236 /* 1.2.840.113549.1.9.16.2.25 (OBJ_id_smime_aa_ets_escTimeStamp) */, |
11524 | 237 /* 1.2.840.113549.1.9.16.2.26 (OBJ_id_smime_aa_ets_certCRLTimestamp) */, |
11525 | 238 /* 1.2.840.113549.1.9.16.2.27 (OBJ_id_smime_aa_ets_archiveTimeStamp) */, |
11526 | 239 /* 1.2.840.113549.1.9.16.2.28 (OBJ_id_smime_aa_signatureType) */, |
11527 | 240 /* 1.2.840.113549.1.9.16.2.29 (OBJ_id_smime_aa_dvcs_dvc) */, |
11528 | 241 /* 1.2.840.113549.1.9.16.3.1 (OBJ_id_smime_alg_ESDHwith3DES) */, |
11529 | 242 /* 1.2.840.113549.1.9.16.3.2 (OBJ_id_smime_alg_ESDHwithRC2) */, |
11530 | 243 /* 1.2.840.113549.1.9.16.3.3 (OBJ_id_smime_alg_3DESwrap) */, |
11531 | 244 /* 1.2.840.113549.1.9.16.3.4 (OBJ_id_smime_alg_RC2wrap) */, |
11532 | 245 /* 1.2.840.113549.1.9.16.3.5 (OBJ_id_smime_alg_ESDH) */, |
11533 | 246 /* 1.2.840.113549.1.9.16.3.6 (OBJ_id_smime_alg_CMS3DESwrap) */, |
11534 | 247 /* 1.2.840.113549.1.9.16.3.7 (OBJ_id_smime_alg_CMSRC2wrap) */, |
11535 | 125 /* 1.2.840.113549.1.9.16.3.8 (OBJ_zlib_compression) */, |
11536 | 893 /* 1.2.840.113549.1.9.16.3.9 (OBJ_id_alg_PWRI_KEK) */, |
11537 | 248 /* 1.2.840.113549.1.9.16.4.1 (OBJ_id_smime_cd_ldap) */, |
11538 | 249 /* 1.2.840.113549.1.9.16.5.1 (OBJ_id_smime_spq_ets_sqt_uri) */, |
11539 | 250 /* 1.2.840.113549.1.9.16.5.2 (OBJ_id_smime_spq_ets_sqt_unotice) */, |
11540 | 251 /* 1.2.840.113549.1.9.16.6.1 (OBJ_id_smime_cti_ets_proofOfOrigin) */, |
11541 | 252 /* 1.2.840.113549.1.9.16.6.2 (OBJ_id_smime_cti_ets_proofOfReceipt) */, |
11542 | 253 /* 1.2.840.113549.1.9.16.6.3 (OBJ_id_smime_cti_ets_proofOfDelivery) */, |
11543 | 254 /* 1.2.840.113549.1.9.16.6.4 (OBJ_id_smime_cti_ets_proofOfSender) */, |
11544 | 255 /* 1.2.840.113549.1.9.16.6.5 (OBJ_id_smime_cti_ets_proofOfApproval) */, |
11545 | 256 /* 1.2.840.113549.1.9.16.6.6 (OBJ_id_smime_cti_ets_proofOfCreation) */, |
11546 | 150 /* 1.2.840.113549.1.12.10.1.1 (OBJ_keyBag) */, |
11547 | 151 /* 1.2.840.113549.1.12.10.1.2 (OBJ_pkcs8ShroudedKeyBag) */, |
11548 | 152 /* 1.2.840.113549.1.12.10.1.3 (OBJ_certBag) */, |
11549 | 153 /* 1.2.840.113549.1.12.10.1.4 (OBJ_crlBag) */, |
11550 | 154 /* 1.2.840.113549.1.12.10.1.5 (OBJ_secretBag) */, |
11551 | 155 /* 1.2.840.113549.1.12.10.1.6 (OBJ_safeContentsBag) */, |
11552 | 34 /* 1.3.6.1.4.1.188.7.1.1.2 (OBJ_idea_cbc) */, |
11553 | }; |
11554 | |