X-Git-Url: https://git.openssl.org/?p=openssl.git;a=blobdiff_plain;f=crypto%2Fobjects%2Fobj_dat.h;h=5108a3b20d0fbcb6c581e8f31f898e75d459b05f;hp=0f7179a23ae0b8a4f0f19a3b05ca8b51b8e87b35;hb=74633553a912519a6e73a9d830132e58f420a6c9;hpb=362ab3e4f9da3608beb7ed509a63f8961995d71e diff --git a/crypto/objects/obj_dat.h b/crypto/objects/obj_dat.h index 0f7179a23a..5108a3b20d 100644 --- a/crypto/objects/obj_dat.h +++ b/crypto/objects/obj_dat.h @@ -62,12 +62,12 @@ * [including the GNU Public Licence.] */ -#define NUM_NID 800 -#define NUM_SN 796 -#define NUM_LN 796 -#define NUM_OBJ 758 +#define NUM_NID 837 +#define NUM_SN 833 +#define NUM_LN 833 +#define NUM_OBJ 787 -static unsigned char lvalues[5333]={ +static unsigned char lvalues[5560]={ 0x00, /* [ 0] OBJ_undef */ 0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 1] OBJ_rsadsi */ 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 7] OBJ_pkcs */ @@ -690,142 +690,171 @@ static unsigned char lvalues[5333]={ 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4447] OBJ_ms_upn */ 0x55,0x04,0x09, /* [4457] OBJ_streetAddress */ 0x55,0x04,0x11, /* [4460] OBJ_postalCode */ -0x2B, /* [4463] OBJ_identified_organization */ -0x2B,0x81,0x04, /* [4464] OBJ_certicom_arc */ -0x67,0x2B, /* [4467] OBJ_wap */ -0x67,0x2B,0x0D, /* [4469] OBJ_wap_wsg */ -0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [4472] OBJ_X9_62_id_characteristic_two_basis */ -0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4480] OBJ_X9_62_onBasis */ -0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4489] OBJ_X9_62_tpBasis */ -0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4498] OBJ_X9_62_ppBasis */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [4507] OBJ_X9_62_c2pnb163v1 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [4515] OBJ_X9_62_c2pnb163v2 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [4523] OBJ_X9_62_c2pnb163v3 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [4531] OBJ_X9_62_c2pnb176v1 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [4539] OBJ_X9_62_c2tnb191v1 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [4547] OBJ_X9_62_c2tnb191v2 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [4555] OBJ_X9_62_c2tnb191v3 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [4563] OBJ_X9_62_c2onb191v4 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [4571] OBJ_X9_62_c2onb191v5 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [4579] OBJ_X9_62_c2pnb208w1 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [4587] OBJ_X9_62_c2tnb239v1 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [4595] OBJ_X9_62_c2tnb239v2 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [4603] OBJ_X9_62_c2tnb239v3 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [4611] OBJ_X9_62_c2onb239v4 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [4619] OBJ_X9_62_c2onb239v5 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [4627] OBJ_X9_62_c2pnb272w1 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [4635] OBJ_X9_62_c2pnb304w1 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [4643] OBJ_X9_62_c2tnb359v1 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [4651] OBJ_X9_62_c2pnb368w1 */ -0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [4659] OBJ_X9_62_c2tnb431r1 */ -0x2B,0x81,0x04,0x00,0x06, /* [4667] OBJ_secp112r1 */ -0x2B,0x81,0x04,0x00,0x07, /* [4672] OBJ_secp112r2 */ -0x2B,0x81,0x04,0x00,0x1C, /* [4677] OBJ_secp128r1 */ -0x2B,0x81,0x04,0x00,0x1D, /* [4682] OBJ_secp128r2 */ -0x2B,0x81,0x04,0x00,0x09, /* [4687] OBJ_secp160k1 */ -0x2B,0x81,0x04,0x00,0x08, /* [4692] OBJ_secp160r1 */ -0x2B,0x81,0x04,0x00,0x1E, /* [4697] OBJ_secp160r2 */ -0x2B,0x81,0x04,0x00,0x1F, /* [4702] OBJ_secp192k1 */ -0x2B,0x81,0x04,0x00,0x20, /* [4707] OBJ_secp224k1 */ -0x2B,0x81,0x04,0x00,0x21, /* [4712] OBJ_secp224r1 */ -0x2B,0x81,0x04,0x00,0x0A, /* [4717] OBJ_secp256k1 */ -0x2B,0x81,0x04,0x00,0x22, /* [4722] OBJ_secp384r1 */ -0x2B,0x81,0x04,0x00,0x23, /* [4727] OBJ_secp521r1 */ -0x2B,0x81,0x04,0x00,0x04, /* [4732] OBJ_sect113r1 */ -0x2B,0x81,0x04,0x00,0x05, /* [4737] OBJ_sect113r2 */ -0x2B,0x81,0x04,0x00,0x16, /* [4742] OBJ_sect131r1 */ -0x2B,0x81,0x04,0x00,0x17, /* [4747] OBJ_sect131r2 */ -0x2B,0x81,0x04,0x00,0x01, /* [4752] OBJ_sect163k1 */ -0x2B,0x81,0x04,0x00,0x02, /* [4757] OBJ_sect163r1 */ -0x2B,0x81,0x04,0x00,0x0F, /* [4762] OBJ_sect163r2 */ -0x2B,0x81,0x04,0x00,0x18, /* [4767] OBJ_sect193r1 */ -0x2B,0x81,0x04,0x00,0x19, /* [4772] OBJ_sect193r2 */ -0x2B,0x81,0x04,0x00,0x1A, /* [4777] OBJ_sect233k1 */ -0x2B,0x81,0x04,0x00,0x1B, /* [4782] OBJ_sect233r1 */ -0x2B,0x81,0x04,0x00,0x03, /* [4787] OBJ_sect239k1 */ -0x2B,0x81,0x04,0x00,0x10, /* [4792] OBJ_sect283k1 */ -0x2B,0x81,0x04,0x00,0x11, /* [4797] OBJ_sect283r1 */ -0x2B,0x81,0x04,0x00,0x24, /* [4802] OBJ_sect409k1 */ -0x2B,0x81,0x04,0x00,0x25, /* [4807] OBJ_sect409r1 */ -0x2B,0x81,0x04,0x00,0x26, /* [4812] OBJ_sect571k1 */ -0x2B,0x81,0x04,0x00,0x27, /* [4817] OBJ_sect571r1 */ -0x67,0x2B,0x0D,0x04,0x01, /* [4822] OBJ_wap_wsg_idm_ecid_wtls1 */ -0x67,0x2B,0x0D,0x04,0x03, /* [4827] OBJ_wap_wsg_idm_ecid_wtls3 */ -0x67,0x2B,0x0D,0x04,0x04, /* [4832] OBJ_wap_wsg_idm_ecid_wtls4 */ -0x67,0x2B,0x0D,0x04,0x05, /* [4837] OBJ_wap_wsg_idm_ecid_wtls5 */ -0x67,0x2B,0x0D,0x04,0x06, /* [4842] OBJ_wap_wsg_idm_ecid_wtls6 */ -0x67,0x2B,0x0D,0x04,0x07, /* [4847] OBJ_wap_wsg_idm_ecid_wtls7 */ -0x67,0x2B,0x0D,0x04,0x08, /* [4852] OBJ_wap_wsg_idm_ecid_wtls8 */ -0x67,0x2B,0x0D,0x04,0x09, /* [4857] OBJ_wap_wsg_idm_ecid_wtls9 */ -0x67,0x2B,0x0D,0x04,0x0A, /* [4862] OBJ_wap_wsg_idm_ecid_wtls10 */ -0x67,0x2B,0x0D,0x04,0x0B, /* [4867] OBJ_wap_wsg_idm_ecid_wtls11 */ -0x67,0x2B,0x0D,0x04,0x0C, /* [4872] OBJ_wap_wsg_idm_ecid_wtls12 */ -0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4877] OBJ_sha256WithRSAEncryption */ -0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4886] OBJ_sha384WithRSAEncryption */ -0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4895] OBJ_sha512WithRSAEncryption */ -0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4904] OBJ_sha224WithRSAEncryption */ -0x55,0x1D,0x1E, /* [4913] OBJ_name_constraints */ -0x55,0x1D,0x20,0x00, /* [4916] OBJ_any_policy */ -0x55,0x1D,0x21, /* [4920] OBJ_policy_mappings */ -0x55,0x1D,0x36, /* [4923] OBJ_inhibit_any_policy */ -0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4926] OBJ_sha256 */ -0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4935] OBJ_sha384 */ -0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4944] OBJ_sha512 */ -0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4953] OBJ_sha224 */ -0x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [4962] OBJ_id_ppl */ -0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [4969] OBJ_proxyCertInfo */ -0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [4977] OBJ_id_ppl_anyLanguage */ -0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [4985] OBJ_id_ppl_inheritAll */ -0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [4993] OBJ_Independent */ -0x55,0x1D,0x1C, /* [5001] OBJ_issuing_distribution_point */ -0x28,0xCF,0x06,0x03,0x00,0x37, /* [5004] OBJ_whirlpool */ -0x2A,0x85,0x03,0x02,0x02, /* [5010] OBJ_cryptopro */ -0x2A,0x85,0x03,0x02,0x02,0x03, /* [5015] OBJ_id_GostR3411_94_with_GostR3410_2001 */ -0x2A,0x85,0x03,0x02,0x02,0x04, /* [5021] OBJ_id_GostR3411_94_with_GostR3410_94 */ -0x2A,0x85,0x03,0x02,0x02,0x13, /* [5027] OBJ_id_GostR3410_2001 */ -0x2A,0x85,0x03,0x02,0x02,0x14, /* [5033] OBJ_id_GostR3410_94 */ -0x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [5039] OBJ_id_GostR3411_94_TestParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [5046] OBJ_id_GostR3411_94_CryptoProParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [5053] OBJ_id_Gost28147_89_TestParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [5060] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [5067] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [5074] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [5081] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [5088] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [5095] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [5102] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [5109] OBJ_id_GostR3410_94_TestParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [5116] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [5123] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [5130] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [5137] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [5144] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [5151] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [5158] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [5165] OBJ_id_GostR3410_2001_TestParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [5172] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [5179] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [5186] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [5193] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */ -0x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [5200] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */ -0x2A,0x85,0x03,0x02,0x09, /* [5207] OBJ_cryptocom */ -0x2A,0x85,0x03,0x02,0x02,0x0A, /* [5212] OBJ_id_HMACGostR3411_94 */ -0x2A,0x85,0x03,0x02,0x02,0x15, /* [5218] OBJ_id_Gost28147_89 */ -0x2A,0x85,0x03,0x02,0x02,0x16, /* [5224] OBJ_id_Gost28147_89_MAC */ -0x2A,0x85,0x03,0x02,0x02,0x62, /* [5230] OBJ_id_GostR3410_2001DH */ -0x2A,0x85,0x03,0x02,0x02,0x63, /* [5236] OBJ_id_GostR3410_94DH */ -0x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [5242] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */ -0x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [5249] OBJ_id_Gost28147_89_None_KeyMeshing */ -0x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [5256] OBJ_id_GostR3410_94_a */ -0x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [5263] OBJ_id_GostR3410_94_aBis */ -0x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [5270] OBJ_id_GostR3410_94_b */ -0x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [5277] OBJ_id_GostR3410_94_bBis */ -0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [5284] OBJ_id_Gost28147_89_cc */ -0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [5292] OBJ_id_Gost3410_94_cc */ -0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [5300] OBJ_id_Gost3410_2001_cc */ -0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [5308] OBJ_id_GostR3410_11_94_with_GostR3411_94_cc */ -0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [5316] OBJ_id_GostR3410_2001_with_GostR3411_94_cc */ -0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [5324] OBJ_id_GostR3410_2001_ParamSet_cc */ +0x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [4463] OBJ_id_ppl */ +0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [4470] OBJ_proxyCertInfo */ +0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [4478] OBJ_id_ppl_anyLanguage */ +0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [4486] OBJ_id_ppl_inheritAll */ +0x55,0x1D,0x1E, /* [4494] OBJ_name_constraints */ +0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [4497] OBJ_Independent */ +0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4505] OBJ_sha256WithRSAEncryption */ +0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4514] OBJ_sha384WithRSAEncryption */ +0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4523] OBJ_sha512WithRSAEncryption */ +0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4532] OBJ_sha224WithRSAEncryption */ +0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4541] OBJ_sha256 */ +0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4550] OBJ_sha384 */ +0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4559] OBJ_sha512 */ +0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4568] OBJ_sha224 */ +0x2B, /* [4577] OBJ_identified_organization */ +0x2B,0x81,0x04, /* [4578] OBJ_certicom_arc */ +0x67,0x2B, /* [4581] OBJ_wap */ +0x67,0x2B,0x0D, /* [4583] OBJ_wap_wsg */ +0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [4586] OBJ_X9_62_id_characteristic_two_basis */ +0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4594] OBJ_X9_62_onBasis */ +0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4603] OBJ_X9_62_tpBasis */ +0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4612] OBJ_X9_62_ppBasis */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [4621] OBJ_X9_62_c2pnb163v1 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [4629] OBJ_X9_62_c2pnb163v2 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [4637] OBJ_X9_62_c2pnb163v3 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [4645] OBJ_X9_62_c2pnb176v1 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [4653] OBJ_X9_62_c2tnb191v1 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [4661] OBJ_X9_62_c2tnb191v2 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [4669] OBJ_X9_62_c2tnb191v3 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [4677] OBJ_X9_62_c2onb191v4 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [4685] OBJ_X9_62_c2onb191v5 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [4693] OBJ_X9_62_c2pnb208w1 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [4701] OBJ_X9_62_c2tnb239v1 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [4709] OBJ_X9_62_c2tnb239v2 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [4717] OBJ_X9_62_c2tnb239v3 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [4725] OBJ_X9_62_c2onb239v4 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [4733] OBJ_X9_62_c2onb239v5 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [4741] OBJ_X9_62_c2pnb272w1 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [4749] OBJ_X9_62_c2pnb304w1 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [4757] OBJ_X9_62_c2tnb359v1 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [4765] OBJ_X9_62_c2pnb368w1 */ +0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [4773] OBJ_X9_62_c2tnb431r1 */ +0x2B,0x81,0x04,0x00,0x06, /* [4781] OBJ_secp112r1 */ +0x2B,0x81,0x04,0x00,0x07, /* [4786] OBJ_secp112r2 */ +0x2B,0x81,0x04,0x00,0x1C, /* [4791] OBJ_secp128r1 */ +0x2B,0x81,0x04,0x00,0x1D, /* [4796] OBJ_secp128r2 */ +0x2B,0x81,0x04,0x00,0x09, /* [4801] OBJ_secp160k1 */ +0x2B,0x81,0x04,0x00,0x08, /* [4806] OBJ_secp160r1 */ +0x2B,0x81,0x04,0x00,0x1E, /* [4811] OBJ_secp160r2 */ +0x2B,0x81,0x04,0x00,0x1F, /* [4816] OBJ_secp192k1 */ +0x2B,0x81,0x04,0x00,0x20, /* [4821] OBJ_secp224k1 */ +0x2B,0x81,0x04,0x00,0x21, /* [4826] OBJ_secp224r1 */ +0x2B,0x81,0x04,0x00,0x0A, /* [4831] OBJ_secp256k1 */ +0x2B,0x81,0x04,0x00,0x22, /* [4836] OBJ_secp384r1 */ +0x2B,0x81,0x04,0x00,0x23, /* [4841] OBJ_secp521r1 */ +0x2B,0x81,0x04,0x00,0x04, /* [4846] OBJ_sect113r1 */ +0x2B,0x81,0x04,0x00,0x05, /* [4851] OBJ_sect113r2 */ +0x2B,0x81,0x04,0x00,0x16, /* [4856] OBJ_sect131r1 */ +0x2B,0x81,0x04,0x00,0x17, /* [4861] OBJ_sect131r2 */ +0x2B,0x81,0x04,0x00,0x01, /* [4866] OBJ_sect163k1 */ +0x2B,0x81,0x04,0x00,0x02, /* [4871] OBJ_sect163r1 */ +0x2B,0x81,0x04,0x00,0x0F, /* [4876] OBJ_sect163r2 */ +0x2B,0x81,0x04,0x00,0x18, /* [4881] OBJ_sect193r1 */ +0x2B,0x81,0x04,0x00,0x19, /* [4886] OBJ_sect193r2 */ +0x2B,0x81,0x04,0x00,0x1A, /* [4891] OBJ_sect233k1 */ +0x2B,0x81,0x04,0x00,0x1B, /* [4896] OBJ_sect233r1 */ +0x2B,0x81,0x04,0x00,0x03, /* [4901] OBJ_sect239k1 */ +0x2B,0x81,0x04,0x00,0x10, /* [4906] OBJ_sect283k1 */ +0x2B,0x81,0x04,0x00,0x11, /* [4911] OBJ_sect283r1 */ +0x2B,0x81,0x04,0x00,0x24, /* [4916] OBJ_sect409k1 */ +0x2B,0x81,0x04,0x00,0x25, /* [4921] OBJ_sect409r1 */ +0x2B,0x81,0x04,0x00,0x26, /* [4926] OBJ_sect571k1 */ +0x2B,0x81,0x04,0x00,0x27, /* [4931] OBJ_sect571r1 */ +0x67,0x2B,0x0D,0x04,0x01, /* [4936] OBJ_wap_wsg_idm_ecid_wtls1 */ +0x67,0x2B,0x0D,0x04,0x03, /* [4941] OBJ_wap_wsg_idm_ecid_wtls3 */ +0x67,0x2B,0x0D,0x04,0x04, /* [4946] OBJ_wap_wsg_idm_ecid_wtls4 */ +0x67,0x2B,0x0D,0x04,0x05, /* [4951] OBJ_wap_wsg_idm_ecid_wtls5 */ +0x67,0x2B,0x0D,0x04,0x06, /* [4956] OBJ_wap_wsg_idm_ecid_wtls6 */ +0x67,0x2B,0x0D,0x04,0x07, /* [4961] OBJ_wap_wsg_idm_ecid_wtls7 */ +0x67,0x2B,0x0D,0x04,0x08, /* [4966] OBJ_wap_wsg_idm_ecid_wtls8 */ +0x67,0x2B,0x0D,0x04,0x09, /* [4971] OBJ_wap_wsg_idm_ecid_wtls9 */ +0x67,0x2B,0x0D,0x04,0x0A, /* [4976] OBJ_wap_wsg_idm_ecid_wtls10 */ +0x67,0x2B,0x0D,0x04,0x0B, /* [4981] OBJ_wap_wsg_idm_ecid_wtls11 */ +0x67,0x2B,0x0D,0x04,0x0C, /* [4986] OBJ_wap_wsg_idm_ecid_wtls12 */ +0x55,0x1D,0x20,0x00, /* [4991] OBJ_any_policy */ +0x55,0x1D,0x21, /* [4995] OBJ_policy_mappings */ +0x55,0x1D,0x36, /* [4998] OBJ_inhibit_any_policy */ +0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5001] OBJ_camellia_128_cbc */ +0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5012] OBJ_camellia_192_cbc */ +0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5023] OBJ_camellia_256_cbc */ +0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01, /* [5034] OBJ_camellia_128_ecb */ +0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15, /* [5042] OBJ_camellia_192_ecb */ +0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29, /* [5050] OBJ_camellia_256_ecb */ +0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04, /* [5058] OBJ_camellia_128_cfb128 */ +0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18, /* [5066] OBJ_camellia_192_cfb128 */ +0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C, /* [5074] OBJ_camellia_256_cfb128 */ +0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03, /* [5082] OBJ_camellia_128_ofb128 */ +0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17, /* [5090] OBJ_camellia_192_ofb128 */ +0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B, /* [5098] OBJ_camellia_256_ofb128 */ +0x55,0x1D,0x09, /* [5106] OBJ_subject_directory_attributes */ +0x55,0x1D,0x1C, /* [5109] OBJ_issuing_distribution_point */ +0x55,0x1D,0x1D, /* [5112] OBJ_certificate_issuer */ +0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06, /* [5115] OBJ_hmacWithMD5 */ +0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08, /* [5123] OBJ_hmacWithSHA224 */ +0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09, /* [5131] OBJ_hmacWithSHA256 */ +0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A, /* [5139] OBJ_hmacWithSHA384 */ +0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B, /* [5147] OBJ_hmacWithSHA512 */ +0x28,0xCF,0x06,0x03,0x00,0x37, /* [5155] OBJ_whirlpool */ +0x2A,0x85,0x03,0x02,0x02, /* [5161] OBJ_cryptopro */ +0x2A,0x85,0x03,0x02,0x09, /* [5166] OBJ_cryptocom */ +0x2A,0x85,0x03,0x02,0x02,0x03, /* [5171] OBJ_id_GostR3411_94_with_GostR3410_2001 */ +0x2A,0x85,0x03,0x02,0x02,0x04, /* [5177] OBJ_id_GostR3411_94_with_GostR3410_94 */ +0x2A,0x85,0x03,0x02,0x02,0x09, /* [5183] OBJ_id_GostR3411_94 */ +0x2A,0x85,0x03,0x02,0x02,0x0A, /* [5189] OBJ_id_HMACGostR3411_94 */ +0x2A,0x85,0x03,0x02,0x02,0x13, /* [5195] OBJ_id_GostR3410_2001 */ +0x2A,0x85,0x03,0x02,0x02,0x14, /* [5201] OBJ_id_GostR3410_94 */ +0x2A,0x85,0x03,0x02,0x02,0x15, /* [5207] OBJ_id_Gost28147_89 */ +0x2A,0x85,0x03,0x02,0x02,0x16, /* [5213] OBJ_id_Gost28147_89_MAC */ +0x2A,0x85,0x03,0x02,0x02,0x17, /* [5219] OBJ_id_GostR3411_94_prf */ +0x2A,0x85,0x03,0x02,0x02,0x62, /* [5225] OBJ_id_GostR3410_2001DH */ +0x2A,0x85,0x03,0x02,0x02,0x63, /* [5231] OBJ_id_GostR3410_94DH */ +0x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [5237] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */ +0x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [5244] OBJ_id_Gost28147_89_None_KeyMeshing */ +0x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [5251] OBJ_id_GostR3411_94_TestParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [5258] OBJ_id_GostR3411_94_CryptoProParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [5265] OBJ_id_Gost28147_89_TestParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [5272] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [5279] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [5286] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [5293] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [5300] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [5307] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [5314] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [5321] OBJ_id_GostR3410_94_TestParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [5328] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [5335] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [5342] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [5349] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [5356] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [5363] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [5370] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [5377] OBJ_id_GostR3410_2001_TestParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [5384] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [5391] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [5398] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [5405] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [5412] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */ +0x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [5419] OBJ_id_GostR3410_94_a */ +0x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [5426] OBJ_id_GostR3410_94_aBis */ +0x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [5433] OBJ_id_GostR3410_94_b */ +0x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [5440] OBJ_id_GostR3410_94_bBis */ +0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [5447] OBJ_id_Gost28147_89_cc */ +0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [5455] OBJ_id_GostR3410_94_cc */ +0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [5463] OBJ_id_GostR3410_2001_cc */ +0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [5471] OBJ_id_GostR3411_94_with_GostR3410_94_cc */ +0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [5479] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */ +0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [5487] OBJ_id_GostR3410_2001_ParamSet_cc */ +0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02, /* [5495] OBJ_ecdsa_with_Recommended */ +0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03, /* [5502] OBJ_ecdsa_with_Specified */ +0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01, /* [5509] OBJ_ecdsa_with_SHA224 */ +0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02, /* [5517] OBJ_ecdsa_with_SHA256 */ +0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03, /* [5525] OBJ_ecdsa_with_SHA384 */ +0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04, /* [5533] OBJ_ecdsa_with_SHA512 */ +0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5541] OBJ_dsa_with_SHA224 */ +0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5550] OBJ_dsa_with_SHA256 */ }; static ASN1_OBJECT nid_objs[NUM_NID]={ @@ -1882,242 +1911,305 @@ static ASN1_OBJECT nid_objs[NUM_NID]={ {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0}, {"streetAddress","streetAddress",NID_streetAddress,3,&(lvalues[4457]),0}, {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4460]),0}, +{"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4463]),0}, +{"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8, + &(lvalues[4470]),0}, +{"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8, + &(lvalues[4478]),0}, +{"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8, + &(lvalues[4486]),0}, +{"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3, + &(lvalues[4494]),0}, +{"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4497]),0}, +{"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9, + &(lvalues[4505]),0}, +{"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9, + &(lvalues[4514]),0}, +{"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9, + &(lvalues[4523]),0}, +{"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9, + &(lvalues[4532]),0}, +{"SHA256","sha256",NID_sha256,9,&(lvalues[4541]),0}, +{"SHA384","sha384",NID_sha384,9,&(lvalues[4550]),0}, +{"SHA512","sha512",NID_sha512,9,&(lvalues[4559]),0}, +{"SHA224","sha224",NID_sha224,9,&(lvalues[4568]),0}, {"identified-organization","identified-organization", - NID_identified_organization,1,&(lvalues[4463]),0}, -{"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4464]),0}, -{"wap","wap",NID_wap,2,&(lvalues[4467]),0}, -{"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4469]),0}, + NID_identified_organization,1,&(lvalues[4577]),0}, +{"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4578]),0}, +{"wap","wap",NID_wap,2,&(lvalues[4581]),0}, +{"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4583]),0}, {"id-characteristic-two-basis","id-characteristic-two-basis", - NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4472]),0}, -{"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4480]),0}, -{"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4489]),0}, -{"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4498]),0}, -{"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4507]),0}, -{"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4515]),0}, -{"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4523]),0}, -{"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4531]),0}, -{"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4539]),0}, -{"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4547]),0}, -{"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4555]),0}, -{"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4563]),0}, -{"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4571]),0}, -{"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4579]),0}, -{"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4587]),0}, -{"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4595]),0}, -{"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4603]),0}, -{"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4611]),0}, -{"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4619]),0}, -{"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4627]),0}, -{"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4635]),0}, -{"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4643]),0}, -{"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4651]),0}, -{"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4659]),0}, -{"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4667]),0}, -{"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4672]),0}, -{"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4677]),0}, -{"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4682]),0}, -{"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4687]),0}, -{"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4692]),0}, -{"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4697]),0}, -{"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4702]),0}, -{"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4707]),0}, -{"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4712]),0}, -{"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4717]),0}, -{"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4722]),0}, -{"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4727]),0}, -{"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4732]),0}, -{"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4737]),0}, -{"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4742]),0}, -{"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4747]),0}, -{"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4752]),0}, -{"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4757]),0}, -{"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4762]),0}, -{"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4767]),0}, -{"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4772]),0}, -{"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4777]),0}, -{"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4782]),0}, -{"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4787]),0}, -{"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4792]),0}, -{"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4797]),0}, -{"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4802]),0}, -{"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4807]),0}, -{"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4812]),0}, -{"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4817]),0}, + NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4586]),0}, +{"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4594]),0}, +{"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4603]),0}, +{"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4612]),0}, +{"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4621]),0}, +{"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4629]),0}, +{"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4637]),0}, +{"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4645]),0}, +{"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4653]),0}, +{"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4661]),0}, +{"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4669]),0}, +{"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4677]),0}, +{"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4685]),0}, +{"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4693]),0}, +{"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4701]),0}, +{"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4709]),0}, +{"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4717]),0}, +{"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4725]),0}, +{"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4733]),0}, +{"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4741]),0}, +{"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4749]),0}, +{"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4757]),0}, +{"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4765]),0}, +{"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4773]),0}, +{"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4781]),0}, +{"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4786]),0}, +{"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4791]),0}, +{"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4796]),0}, +{"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4801]),0}, +{"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4806]),0}, +{"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4811]),0}, +{"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4816]),0}, +{"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4821]),0}, +{"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4826]),0}, +{"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4831]),0}, +{"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4836]),0}, +{"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4841]),0}, +{"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4846]),0}, +{"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4851]),0}, +{"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4856]),0}, +{"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4861]),0}, +{"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4866]),0}, +{"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4871]),0}, +{"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4876]),0}, +{"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4881]),0}, +{"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4886]),0}, +{"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4891]),0}, +{"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4896]),0}, +{"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4901]),0}, +{"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4906]),0}, +{"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4911]),0}, +{"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4916]),0}, +{"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4921]),0}, +{"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4926]),0}, +{"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4931]),0}, {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1", - NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4822]),0}, + NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4936]),0}, {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3", - NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4827]),0}, + NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4941]),0}, {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4", - NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4832]),0}, + NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4946]),0}, {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5", - NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4837]),0}, + NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4951]),0}, {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6", - NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4842]),0}, + NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4956]),0}, {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7", - NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4847]),0}, + NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4961]),0}, {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8", - NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4852]),0}, + NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4966]),0}, {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9", - NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4857]),0}, + NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4971]),0}, {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10", - NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4862]),0}, + NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4976]),0}, {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11", - NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4867]),0}, + NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4981]),0}, {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12", - NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4872]),0}, -{"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9, - &(lvalues[4877]),0}, -{"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9, - &(lvalues[4886]),0}, -{"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9, - &(lvalues[4895]),0}, -{"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9, - &(lvalues[4904]),0}, -{"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3, - &(lvalues[4913]),0}, -{"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4916]),0}, + NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4986]),0}, +{"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4991]),0}, {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3, - &(lvalues[4920]),0}, + &(lvalues[4995]),0}, {"inhibitAnyPolicy","X509v3 Inhibit Any Policy", - NID_inhibit_any_policy,3,&(lvalues[4923]),0}, -{"SHA256","sha256",NID_sha256,9,&(lvalues[4926]),0}, -{"SHA384","sha384",NID_sha384,9,&(lvalues[4935]),0}, -{"SHA512","sha512",NID_sha512,9,&(lvalues[4944]),0}, -{"SHA224","sha224",NID_sha224,9,&(lvalues[4953]),0}, + NID_inhibit_any_policy,3,&(lvalues[4998]),0}, {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0}, {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0}, -{"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4962]),0}, -{"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8, - &(lvalues[4969]),0}, -{"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8, - &(lvalues[4977]),0}, -{"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8, - &(lvalues[4985]),0}, -{"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4993]),0}, +{"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11, + &(lvalues[5001]),0}, +{"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11, + &(lvalues[5012]),0}, +{"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11, + &(lvalues[5023]),0}, +{"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8, + &(lvalues[5034]),0}, +{"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8, + &(lvalues[5042]),0}, +{"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8, + &(lvalues[5050]),0}, +{"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8, + &(lvalues[5058]),0}, +{"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8, + &(lvalues[5066]),0}, +{"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8, + &(lvalues[5074]),0}, +{"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0}, +{"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0}, +{"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0}, +{"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0}, +{"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0}, +{"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0}, +{"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8, + &(lvalues[5082]),0}, +{"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8, + &(lvalues[5090]),0}, +{"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8, + &(lvalues[5098]),0}, +{"subjectDirectoryAttributes","X509v3 Subject Directory Attributes", + NID_subject_directory_attributes,3,&(lvalues[5106]),0}, {"issuingDistributionPoint","X509v3 Issuing Distrubution Point", - NID_issuing_distribution_point,3,&(lvalues[5001]),0}, -{"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5004]),0}, -{"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5010]),0}, + NID_issuing_distribution_point,3,&(lvalues[5109]),0}, +{"certificateIssuer","X509v3 Certificate Issuer", + NID_certificate_issuer,3,&(lvalues[5112]),0}, +{"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5115]),0}, +{"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8, + &(lvalues[5123]),0}, +{"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8, + &(lvalues[5131]),0}, +{"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8, + &(lvalues[5139]),0}, +{"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8, + &(lvalues[5147]),0}, +{"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5155]),0}, +{"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5161]),0}, +{"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5166]),0}, {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", - NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5015]),0}, + NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5171]),0}, {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", - NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5021]),0}, + NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5177]),0}, +{"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5183]),0}, +{"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6, + &(lvalues[5189]),0}, {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6, - &(lvalues[5027]),0}, -{"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5033]),0}, + &(lvalues[5195]),0}, +{"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5201]),0}, +{"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5207]),0}, +{"id-Gost28147-89-MAC","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6, + &(lvalues[5213]),0}, +{"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6, + &(lvalues[5219]),0}, +{"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH, + 6,&(lvalues[5225]),0}, +{"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6, + &(lvalues[5231]),0}, +{"id-Gost28147-89-CryptoPro-KeyMeshing", + "id-Gost28147-89-CryptoPro-KeyMeshing", + NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5237]),0}, +{"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing", + NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5244]),0}, {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet", - NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5039]),0}, + NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5251]),0}, {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", - NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5046]),0}, + NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5258]),0}, {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet", - NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5053]),0}, + NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5265]),0}, {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", - NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5060]),0}, + NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5272]),0}, {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", - NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5067]),0}, + NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5279]),0}, {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", - NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5074]),0}, + NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5286]),0}, {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", - NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5081]),0}, + NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5293]),0}, {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", - NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5088]), + NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5300]), 0}, {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", - NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5095]), + NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5307]), 0}, {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", - NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5102]),0}, + NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5314]),0}, {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet", - NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5109]),0}, + NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5321]),0}, {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", - NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5116]),0}, + NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5328]),0}, {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", - NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5123]),0}, + NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5335]),0}, {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", - NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5130]),0}, + NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5342]),0}, {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", - NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5137]),0}, + NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5349]),0}, {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", - NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5144]),0}, + NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5356]),0}, {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", - NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5151]),0}, + NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5363]),0}, {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", - NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5158]),0}, + NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5370]),0}, {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet", - NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5165]),0}, + NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5377]),0}, {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", - NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5172]),0}, + NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5384]),0}, {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", - NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5179]),0}, + NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5391]),0}, {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", - NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5186]),0}, + NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5398]),0}, {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", - NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5193]),0}, + NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5405]),0}, {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", - NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5200]),0}, + NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5412]),0}, -{"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5207]),0}, -{"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6, - &(lvalues[5212]),0}, -{"id-Gost28147-89","GOST 28147-89",NID_id_Gost28147_89,6, - &(lvalues[5218]),0}, -{"id-Gost28147-89-MAC","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6, - &(lvalues[5224]),0}, -{"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH, - 6,&(lvalues[5230]),0}, -{"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6, - &(lvalues[5236]),0}, -{"id-Gost28147-89-CryptoPro-KeyMeshing", - "id-Gost28147-89-CryptoPro-KeyMeshing", - NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5242]),0}, -{"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing", - NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5249]),0}, {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7, - &(lvalues[5256]),0}, + &(lvalues[5419]),0}, {"id-GostR3410-94-aBis","id-GostR3410-94-aBis", - NID_id_GostR3410_94_aBis,7,&(lvalues[5263]),0}, + NID_id_GostR3410_94_aBis,7,&(lvalues[5426]),0}, {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7, - &(lvalues[5270]),0}, + &(lvalues[5433]),0}, {"id-GostR3410-94-bBis","id-GostR3410-94-bBis", - NID_id_GostR3410_94_bBis,7,&(lvalues[5277]),0}, -{"id-Gost28147-89-cc","GOST 28147-89 Cryptocom", - NID_id_Gost28147_89_cc,8,&(lvalues[5284]),0}, -{"gost94cc","GOST 34.10-94 Cryptocom",NID_id_Gost3410_94_cc,8, - &(lvalues[5292]),0}, -{"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_Gost3410_2001_cc,8, - &(lvalues[5300]),0}, -{"id-GostR3410-11-94-with-GostR3411-94-cc", - "GOST R 34.10 with GOST R 34.11-94 Cryptocom", - NID_id_GostR3410_11_94_with_GostR3411_94_cc,8,&(lvalues[5308]),0}, -{"id-GostR3410-2001-with-GostR3411-94-cc", - "GOST R 34.10-2001 with GOST R 34.10-94 Cryptocom", - NID_id_GostR3410_2001_with_GostR3411_94_cc,8,&(lvalues[5316]),0}, + NID_id_GostR3410_94_bBis,7,&(lvalues[5440]),0}, +{"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet", + NID_id_Gost28147_89_cc,8,&(lvalues[5447]),0}, +{"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8, + &(lvalues[5455]),0}, +{"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8, + &(lvalues[5463]),0}, +{"id-GostR3411-94-with-GostR3410-94-cc", + "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", + NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5471]),0}, +{"id-GostR3411-94-with-GostR3410-2001-cc", + "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", + NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5479]),0}, {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", - NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5324]),0}, + NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5487]),0}, +{"ecdsa-with-Recommended","ecdsa-with-Recommended", + NID_ecdsa_with_Recommended,7,&(lvalues[5495]),0}, +{"ecdsa-with-Specified","ecdsa-with-Specified", + NID_ecdsa_with_Specified,7,&(lvalues[5502]),0}, +{"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8, + &(lvalues[5509]),0}, +{"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8, + &(lvalues[5517]),0}, +{"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8, + &(lvalues[5525]),0}, +{"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8, + &(lvalues[5533]),0}, +{"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9, + &(lvalues[5541]),0}, +{"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9, + &(lvalues[5550]),0}, +{"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0}, +{"HMAC","hmac",NID_hmac,0,NULL,0}, }; static ASN1_OBJECT *sn_objs[NUM_SN]={ @@ -2145,6 +2237,24 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[92]),/* "BF-ECB" */ &(nid_objs[94]),/* "BF-OFB" */ &(nid_objs[14]),/* "C" */ +&(nid_objs[751]),/* "CAMELLIA-128-CBC" */ +&(nid_objs[757]),/* "CAMELLIA-128-CFB" */ +&(nid_objs[760]),/* "CAMELLIA-128-CFB1" */ +&(nid_objs[763]),/* "CAMELLIA-128-CFB8" */ +&(nid_objs[754]),/* "CAMELLIA-128-ECB" */ +&(nid_objs[766]),/* "CAMELLIA-128-OFB" */ +&(nid_objs[752]),/* "CAMELLIA-192-CBC" */ +&(nid_objs[758]),/* "CAMELLIA-192-CFB" */ +&(nid_objs[761]),/* "CAMELLIA-192-CFB1" */ +&(nid_objs[764]),/* "CAMELLIA-192-CFB8" */ +&(nid_objs[755]),/* "CAMELLIA-192-ECB" */ +&(nid_objs[767]),/* "CAMELLIA-192-OFB" */ +&(nid_objs[753]),/* "CAMELLIA-256-CBC" */ +&(nid_objs[759]),/* "CAMELLIA-256-CFB" */ +&(nid_objs[762]),/* "CAMELLIA-256-CFB1" */ +&(nid_objs[765]),/* "CAMELLIA-256-CFB8" */ +&(nid_objs[756]),/* "CAMELLIA-256-ECB" */ +&(nid_objs[768]),/* "CAMELLIA-256-OFB" */ &(nid_objs[108]),/* "CAST5-CBC" */ &(nid_objs[110]),/* "CAST5-CFB" */ &(nid_objs[109]),/* "CAST5-ECB" */ @@ -2180,6 +2290,7 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[67]),/* "DSA-old" */ &(nid_objs[297]),/* "DVCS" */ &(nid_objs[99]),/* "GN" */ +&(nid_objs[836]),/* "HMAC" */ &(nid_objs[381]),/* "IANA" */ &(nid_objs[34]),/* "IDEA-CBC" */ &(nid_objs[35]),/* "IDEA-CFB" */ @@ -2205,8 +2316,8 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[180]),/* "OCSPSigning" */ &(nid_objs[379]),/* "ORG" */ &(nid_objs[18]),/* "OU" */ -&(nid_objs[744]),/* "Oakley-EC2N-3" */ -&(nid_objs[745]),/* "Oakley-EC2N-4" */ +&(nid_objs[749]),/* "Oakley-EC2N-3" */ +&(nid_objs[750]),/* "Oakley-EC2N-4" */ &(nid_objs[ 9]),/* "PBE-MD2-DES" */ &(nid_objs[168]),/* "PBE-MD2-RC2-64" */ &(nid_objs[10]),/* "PBE-MD5-DES" */ @@ -2247,16 +2358,16 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[42]),/* "RSA-SHA" */ &(nid_objs[65]),/* "RSA-SHA1" */ &(nid_objs[115]),/* "RSA-SHA1-2" */ -&(nid_objs[735]),/* "RSA-SHA224" */ -&(nid_objs[732]),/* "RSA-SHA256" */ -&(nid_objs[733]),/* "RSA-SHA384" */ -&(nid_objs[734]),/* "RSA-SHA512" */ +&(nid_objs[671]),/* "RSA-SHA224" */ +&(nid_objs[668]),/* "RSA-SHA256" */ +&(nid_objs[669]),/* "RSA-SHA384" */ +&(nid_objs[670]),/* "RSA-SHA512" */ &(nid_objs[41]),/* "SHA" */ &(nid_objs[64]),/* "SHA1" */ -&(nid_objs[743]),/* "SHA224" */ -&(nid_objs[740]),/* "SHA256" */ -&(nid_objs[741]),/* "SHA384" */ -&(nid_objs[742]),/* "SHA512" */ +&(nid_objs[675]),/* "SHA224" */ +&(nid_objs[672]),/* "SHA256" */ +&(nid_objs[673]),/* "SHA384" */ +&(nid_objs[674]),/* "SHA512" */ &(nid_objs[188]),/* "SMIME" */ &(nid_objs[167]),/* "SMIME-CAPS" */ &(nid_objs[100]),/* "SN" */ @@ -2280,7 +2391,7 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[363]),/* "ad_timestamping" */ &(nid_objs[376]),/* "algorithm" */ &(nid_objs[405]),/* "ansi-X9-62" */ -&(nid_objs[737]),/* "anyPolicy" */ +&(nid_objs[746]),/* "anyPolicy" */ &(nid_objs[370]),/* "archiveCutoff" */ &(nid_objs[484]),/* "associatedDomain" */ &(nid_objs[485]),/* "associatedName" */ @@ -2291,31 +2402,32 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[365]),/* "basicOCSPResponse" */ &(nid_objs[285]),/* "biometricInfo" */ &(nid_objs[494]),/* "buildingName" */ -&(nid_objs[677]),/* "c2onb191v4" */ -&(nid_objs[678]),/* "c2onb191v5" */ -&(nid_objs[683]),/* "c2onb239v4" */ -&(nid_objs[684]),/* "c2onb239v5" */ -&(nid_objs[670]),/* "c2pnb163v1" */ -&(nid_objs[671]),/* "c2pnb163v2" */ -&(nid_objs[672]),/* "c2pnb163v3" */ -&(nid_objs[673]),/* "c2pnb176v1" */ -&(nid_objs[679]),/* "c2pnb208w1" */ -&(nid_objs[685]),/* "c2pnb272w1" */ -&(nid_objs[686]),/* "c2pnb304w1" */ -&(nid_objs[688]),/* "c2pnb368w1" */ -&(nid_objs[674]),/* "c2tnb191v1" */ -&(nid_objs[675]),/* "c2tnb191v2" */ -&(nid_objs[676]),/* "c2tnb191v3" */ -&(nid_objs[680]),/* "c2tnb239v1" */ -&(nid_objs[681]),/* "c2tnb239v2" */ -&(nid_objs[682]),/* "c2tnb239v3" */ -&(nid_objs[687]),/* "c2tnb359v1" */ -&(nid_objs[689]),/* "c2tnb431r1" */ +&(nid_objs[691]),/* "c2onb191v4" */ +&(nid_objs[692]),/* "c2onb191v5" */ +&(nid_objs[697]),/* "c2onb239v4" */ +&(nid_objs[698]),/* "c2onb239v5" */ +&(nid_objs[684]),/* "c2pnb163v1" */ +&(nid_objs[685]),/* "c2pnb163v2" */ +&(nid_objs[686]),/* "c2pnb163v3" */ +&(nid_objs[687]),/* "c2pnb176v1" */ +&(nid_objs[693]),/* "c2pnb208w1" */ +&(nid_objs[699]),/* "c2pnb272w1" */ +&(nid_objs[700]),/* "c2pnb304w1" */ +&(nid_objs[702]),/* "c2pnb368w1" */ +&(nid_objs[688]),/* "c2tnb191v1" */ +&(nid_objs[689]),/* "c2tnb191v2" */ +&(nid_objs[690]),/* "c2tnb191v3" */ +&(nid_objs[694]),/* "c2tnb239v1" */ +&(nid_objs[695]),/* "c2tnb239v2" */ +&(nid_objs[696]),/* "c2tnb239v3" */ +&(nid_objs[701]),/* "c2tnb359v1" */ +&(nid_objs[703]),/* "c2tnb431r1" */ &(nid_objs[483]),/* "cNAMERecord" */ &(nid_objs[179]),/* "caIssuers" */ &(nid_objs[443]),/* "caseIgnoreIA5StringSyntax" */ &(nid_objs[152]),/* "certBag" */ -&(nid_objs[663]),/* "certicom-arc" */ +&(nid_objs[677]),/* "certicom-arc" */ +&(nid_objs[771]),/* "certificateIssuer" */ &(nid_objs[89]),/* "certificatePolicies" */ &(nid_objs[54]),/* "challengePassword" */ &(nid_objs[407]),/* "characteristic-two-field" */ @@ -2327,8 +2439,8 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[153]),/* "crlBag" */ &(nid_objs[103]),/* "crlDistributionPoints" */ &(nid_objs[88]),/* "crlNumber" */ -&(nid_objs[782]),/* "cryptocom" */ -&(nid_objs[753]),/* "cryptopro" */ +&(nid_objs[779]),/* "cryptocom" */ +&(nid_objs[778]),/* "cryptopro" */ &(nid_objs[500]),/* "dITRedirect" */ &(nid_objs[451]),/* "dNSDomain" */ &(nid_objs[495]),/* "dSAQuality" */ @@ -2349,7 +2461,15 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[470]),/* "documentVersion" */ &(nid_objs[392]),/* "domain" */ &(nid_objs[452]),/* "domainRelatedObject" */ +&(nid_objs[833]),/* "dsa_with_SHA224" */ +&(nid_objs[834]),/* "dsa_with_SHA256" */ +&(nid_objs[827]),/* "ecdsa-with-Recommended" */ &(nid_objs[416]),/* "ecdsa-with-SHA1" */ +&(nid_objs[829]),/* "ecdsa-with-SHA224" */ +&(nid_objs[830]),/* "ecdsa-with-SHA256" */ +&(nid_objs[831]),/* "ecdsa-with-SHA384" */ +&(nid_objs[832]),/* "ecdsa-with-SHA512" */ +&(nid_objs[828]),/* "ecdsa-with-Specified" */ &(nid_objs[48]),/* "emailAddress" */ &(nid_objs[132]),/* "emailProtection" */ &(nid_objs[389]),/* "enterprises" */ @@ -2363,11 +2483,18 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[490]),/* "friendlyCountryName" */ &(nid_objs[156]),/* "friendlyName" */ &(nid_objs[509]),/* "generationQualifier" */ -&(nid_objs[756]),/* "gost2001" */ -&(nid_objs[796]),/* "gost2001cc" */ -&(nid_objs[757]),/* "gost94" */ -&(nid_objs[795]),/* "gost94cc" */ +&(nid_objs[784]),/* "gost2001" */ +&(nid_objs[823]),/* "gost2001cc" */ +&(nid_objs[786]),/* "gost89" */ +&(nid_objs[835]),/* "gost89-cnt" */ +&(nid_objs[785]),/* "gost94" */ +&(nid_objs[822]),/* "gost94cc" */ +&(nid_objs[772]),/* "hmacWithMD5" */ &(nid_objs[163]),/* "hmacWithSHA1" */ +&(nid_objs[773]),/* "hmacWithSHA224" */ +&(nid_objs[774]),/* "hmacWithSHA256" */ +&(nid_objs[775]),/* "hmacWithSHA384" */ +&(nid_objs[776]),/* "hmacWithSHA512" */ &(nid_objs[432]),/* "holdInstructionCallIssuer" */ &(nid_objs[430]),/* "holdInstructionCode" */ &(nid_objs[431]),/* "holdInstructionNone" */ @@ -2376,46 +2503,45 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[473]),/* "homeTelephoneNumber" */ &(nid_objs[466]),/* "host" */ &(nid_objs[442]),/* "iA5StringSyntax" */ -&(nid_objs[784]),/* "id-Gost28147-89" */ -&(nid_objs[761]),/* "id-Gost28147-89-CryptoPro-A-ParamSet" */ -&(nid_objs[762]),/* "id-Gost28147-89-CryptoPro-B-ParamSet" */ -&(nid_objs[763]),/* "id-Gost28147-89-CryptoPro-C-ParamSet" */ -&(nid_objs[764]),/* "id-Gost28147-89-CryptoPro-D-ParamSet" */ -&(nid_objs[788]),/* "id-Gost28147-89-CryptoPro-KeyMeshing" */ -&(nid_objs[766]),/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */ -&(nid_objs[765]),/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */ -&(nid_objs[767]),/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */ -&(nid_objs[785]),/* "id-Gost28147-89-MAC" */ -&(nid_objs[789]),/* "id-Gost28147-89-None-KeyMeshing" */ -&(nid_objs[760]),/* "id-Gost28147-89-TestParamSet" */ -&(nid_objs[794]),/* "id-Gost28147-89-cc" */ -&(nid_objs[797]),/* "id-GostR3410-11-94-with-GostR3411-94-cc" */ -&(nid_objs[777]),/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */ -&(nid_objs[778]),/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */ -&(nid_objs[779]),/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */ -&(nid_objs[780]),/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */ -&(nid_objs[781]),/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */ -&(nid_objs[799]),/* "id-GostR3410-2001-ParamSet-cc" */ -&(nid_objs[776]),/* "id-GostR3410-2001-TestParamSet" */ -&(nid_objs[798]),/* "id-GostR3410-2001-with-GostR3411-94-cc" */ -&(nid_objs[786]),/* "id-GostR3410-2001DH" */ -&(nid_objs[769]),/* "id-GostR3410-94-CryptoPro-A-ParamSet" */ -&(nid_objs[770]),/* "id-GostR3410-94-CryptoPro-B-ParamSet" */ -&(nid_objs[771]),/* "id-GostR3410-94-CryptoPro-C-ParamSet" */ -&(nid_objs[772]),/* "id-GostR3410-94-CryptoPro-D-ParamSet" */ -&(nid_objs[773]),/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */ -&(nid_objs[774]),/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */ -&(nid_objs[775]),/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */ -&(nid_objs[768]),/* "id-GostR3410-94-TestParamSet" */ -&(nid_objs[790]),/* "id-GostR3410-94-a" */ -&(nid_objs[791]),/* "id-GostR3410-94-aBis" */ -&(nid_objs[792]),/* "id-GostR3410-94-b" */ -&(nid_objs[793]),/* "id-GostR3410-94-bBis" */ -&(nid_objs[787]),/* "id-GostR3410-94DH" */ -&(nid_objs[759]),/* "id-GostR3411-94-CryptoProParamSet" */ -&(nid_objs[758]),/* "id-GostR3411-94-TestParamSet" */ -&(nid_objs[754]),/* "id-GostR3411-94-with-GostR3410-2001" */ -&(nid_objs[755]),/* "id-GostR3411-94-with-GostR3410-94" */ +&(nid_objs[796]),/* "id-Gost28147-89-CryptoPro-A-ParamSet" */ +&(nid_objs[797]),/* "id-Gost28147-89-CryptoPro-B-ParamSet" */ +&(nid_objs[798]),/* "id-Gost28147-89-CryptoPro-C-ParamSet" */ +&(nid_objs[799]),/* "id-Gost28147-89-CryptoPro-D-ParamSet" */ +&(nid_objs[791]),/* "id-Gost28147-89-CryptoPro-KeyMeshing" */ +&(nid_objs[801]),/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */ +&(nid_objs[800]),/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */ +&(nid_objs[802]),/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */ +&(nid_objs[787]),/* "id-Gost28147-89-MAC" */ +&(nid_objs[792]),/* "id-Gost28147-89-None-KeyMeshing" */ +&(nid_objs[795]),/* "id-Gost28147-89-TestParamSet" */ +&(nid_objs[821]),/* "id-Gost28147-89-cc" */ +&(nid_objs[812]),/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */ +&(nid_objs[813]),/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */ +&(nid_objs[814]),/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */ +&(nid_objs[815]),/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */ +&(nid_objs[816]),/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */ +&(nid_objs[826]),/* "id-GostR3410-2001-ParamSet-cc" */ +&(nid_objs[811]),/* "id-GostR3410-2001-TestParamSet" */ +&(nid_objs[789]),/* "id-GostR3410-2001DH" */ +&(nid_objs[804]),/* "id-GostR3410-94-CryptoPro-A-ParamSet" */ +&(nid_objs[805]),/* "id-GostR3410-94-CryptoPro-B-ParamSet" */ +&(nid_objs[806]),/* "id-GostR3410-94-CryptoPro-C-ParamSet" */ +&(nid_objs[807]),/* "id-GostR3410-94-CryptoPro-D-ParamSet" */ +&(nid_objs[808]),/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */ +&(nid_objs[809]),/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */ +&(nid_objs[810]),/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */ +&(nid_objs[803]),/* "id-GostR3410-94-TestParamSet" */ +&(nid_objs[817]),/* "id-GostR3410-94-a" */ +&(nid_objs[818]),/* "id-GostR3410-94-aBis" */ +&(nid_objs[819]),/* "id-GostR3410-94-b" */ +&(nid_objs[820]),/* "id-GostR3410-94-bBis" */ +&(nid_objs[790]),/* "id-GostR3410-94DH" */ +&(nid_objs[794]),/* "id-GostR3411-94-CryptoProParamSet" */ +&(nid_objs[793]),/* "id-GostR3411-94-TestParamSet" */ +&(nid_objs[780]),/* "id-GostR3411-94-with-GostR3410-2001" */ +&(nid_objs[825]),/* "id-GostR3411-94-with-GostR3410-2001-cc" */ +&(nid_objs[781]),/* "id-GostR3411-94-with-GostR3410-94" */ +&(nid_objs[824]),/* "id-GostR3411-94-with-GostR3410-94-cc" */ &(nid_objs[783]),/* "id-HMACGostR3411-94" */ &(nid_objs[266]),/* "id-aca" */ &(nid_objs[355]),/* "id-aca-accessIdentity" */ @@ -2435,7 +2561,7 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[362]),/* "id-cct-PKIResponse" */ &(nid_objs[360]),/* "id-cct-crs" */ &(nid_objs[81]),/* "id-ce" */ -&(nid_objs[666]),/* "id-characteristic-two-basis" */ +&(nid_objs[680]),/* "id-characteristic-two-basis" */ &(nid_objs[263]),/* "id-cmc" */ &(nid_objs[334]),/* "id-cmc-addExtensions" */ &(nid_objs[346]),/* "id-cmc-confirmCertAcceptance" */ @@ -2504,10 +2630,10 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[271]),/* "id-pkix1-explicit-93" */ &(nid_objs[270]),/* "id-pkix1-implicit-88" */ &(nid_objs[272]),/* "id-pkix1-implicit-93" */ -&(nid_objs[746]),/* "id-ppl" */ -&(nid_objs[748]),/* "id-ppl-anyLanguage" */ -&(nid_objs[750]),/* "id-ppl-independent" */ -&(nid_objs[749]),/* "id-ppl-inheritAll" */ +&(nid_objs[662]),/* "id-ppl" */ +&(nid_objs[664]),/* "id-ppl-anyLanguage" */ +&(nid_objs[667]),/* "id-ppl-independent" */ +&(nid_objs[665]),/* "id-ppl-inheritAll" */ &(nid_objs[267]),/* "id-qcs" */ &(nid_objs[359]),/* "id-qcs-pkixQCSyntax-v1" */ &(nid_objs[259]),/* "id-qt" */ @@ -2592,9 +2718,9 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[194]),/* "id-smime-spq" */ &(nid_objs[250]),/* "id-smime-spq-ets-sqt-unotice" */ &(nid_objs[249]),/* "id-smime-spq-ets-sqt-uri" */ -&(nid_objs[662]),/* "identified-organization" */ +&(nid_objs[676]),/* "identified-organization" */ &(nid_objs[461]),/* "info" */ -&(nid_objs[739]),/* "inhibitAnyPolicy" */ +&(nid_objs[748]),/* "inhibitAnyPolicy" */ &(nid_objs[101]),/* "initials" */ &(nid_objs[647]),/* "international-organizations" */ &(nid_objs[142]),/* "invalidityDate" */ @@ -2602,7 +2728,7 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[295]),/* "ipsecTunnel" */ &(nid_objs[296]),/* "ipsecUser" */ &(nid_objs[86]),/* "issuerAltName" */ -&(nid_objs[751]),/* "issuingDistributionPoint" */ +&(nid_objs[770]),/* "issuingDistributionPoint" */ &(nid_objs[492]),/* "janetMailbox" */ &(nid_objs[150]),/* "keyBag" */ &(nid_objs[83]),/* "keyUsage" */ @@ -2613,6 +2739,7 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[460]),/* "mail" */ &(nid_objs[493]),/* "mailPreferenceOption" */ &(nid_objs[467]),/* "manager" */ +&(nid_objs[782]),/* "md_gost94" */ &(nid_objs[182]),/* "member-body" */ &(nid_objs[51]),/* "messageDigest" */ &(nid_objs[383]),/* "mgmt" */ @@ -2630,7 +2757,7 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[649]),/* "msUPN" */ &(nid_objs[481]),/* "nSRecord" */ &(nid_objs[173]),/* "name" */ -&(nid_objs[736]),/* "nameConstraints" */ +&(nid_objs[666]),/* "nameConstraints" */ &(nid_objs[369]),/* "noCheck" */ &(nid_objs[403]),/* "noRevAvail" */ &(nid_objs[72]),/* "nsBaseUrl" */ @@ -2645,7 +2772,7 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[73]),/* "nsRevocationUrl" */ &(nid_objs[139]),/* "nsSGC" */ &(nid_objs[77]),/* "nsSslServerName" */ -&(nid_objs[667]),/* "onBasis" */ +&(nid_objs[681]),/* "onBasis" */ &(nid_objs[491]),/* "organizationalStatus" */ &(nid_objs[475]),/* "otherMailbox" */ &(nid_objs[489]),/* "pagerTelephoneNumber" */ @@ -2678,9 +2805,10 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[151]),/* "pkcs8ShroudedKeyBag" */ &(nid_objs[47]),/* "pkcs9" */ &(nid_objs[401]),/* "policyConstraints" */ -&(nid_objs[738]),/* "policyMappings" */ +&(nid_objs[747]),/* "policyMappings" */ &(nid_objs[661]),/* "postalCode" */ -&(nid_objs[669]),/* "ppBasis" */ +&(nid_objs[683]),/* "ppBasis" */ +&(nid_objs[788]),/* "prf-gostr3411-94" */ &(nid_objs[406]),/* "prime-field" */ &(nid_objs[409]),/* "prime192v1" */ &(nid_objs[410]),/* "prime192v2" */ @@ -2691,7 +2819,7 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[415]),/* "prime256v1" */ &(nid_objs[385]),/* "private" */ &(nid_objs[84]),/* "privateKeyUsagePeriod" */ -&(nid_objs[747]),/* "proxyCertInfo" */ +&(nid_objs[663]),/* "proxyCertInfo" */ &(nid_objs[510]),/* "pseudonym" */ &(nid_objs[435]),/* "pss" */ &(nid_objs[286]),/* "qcStatements" */ @@ -2710,39 +2838,39 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[290]),/* "sbgp-ipAddrBlock" */ &(nid_objs[292]),/* "sbgp-routerIdentifier" */ &(nid_objs[159]),/* "sdsiCertificate" */ -&(nid_objs[690]),/* "secp112r1" */ -&(nid_objs[691]),/* "secp112r2" */ -&(nid_objs[692]),/* "secp128r1" */ -&(nid_objs[693]),/* "secp128r2" */ -&(nid_objs[694]),/* "secp160k1" */ -&(nid_objs[695]),/* "secp160r1" */ -&(nid_objs[696]),/* "secp160r2" */ -&(nid_objs[697]),/* "secp192k1" */ -&(nid_objs[698]),/* "secp224k1" */ -&(nid_objs[699]),/* "secp224r1" */ -&(nid_objs[700]),/* "secp256k1" */ -&(nid_objs[701]),/* "secp384r1" */ -&(nid_objs[702]),/* "secp521r1" */ +&(nid_objs[704]),/* "secp112r1" */ +&(nid_objs[705]),/* "secp112r2" */ +&(nid_objs[706]),/* "secp128r1" */ +&(nid_objs[707]),/* "secp128r2" */ +&(nid_objs[708]),/* "secp160k1" */ +&(nid_objs[709]),/* "secp160r1" */ +&(nid_objs[710]),/* "secp160r2" */ +&(nid_objs[711]),/* "secp192k1" */ +&(nid_objs[712]),/* "secp224k1" */ +&(nid_objs[713]),/* "secp224r1" */ +&(nid_objs[714]),/* "secp256k1" */ +&(nid_objs[715]),/* "secp384r1" */ +&(nid_objs[716]),/* "secp521r1" */ &(nid_objs[154]),/* "secretBag" */ &(nid_objs[474]),/* "secretary" */ -&(nid_objs[703]),/* "sect113r1" */ -&(nid_objs[704]),/* "sect113r2" */ -&(nid_objs[705]),/* "sect131r1" */ -&(nid_objs[706]),/* "sect131r2" */ -&(nid_objs[707]),/* "sect163k1" */ -&(nid_objs[708]),/* "sect163r1" */ -&(nid_objs[709]),/* "sect163r2" */ -&(nid_objs[710]),/* "sect193r1" */ -&(nid_objs[711]),/* "sect193r2" */ -&(nid_objs[712]),/* "sect233k1" */ -&(nid_objs[713]),/* "sect233r1" */ -&(nid_objs[714]),/* "sect239k1" */ -&(nid_objs[715]),/* "sect283k1" */ -&(nid_objs[716]),/* "sect283r1" */ -&(nid_objs[717]),/* "sect409k1" */ -&(nid_objs[718]),/* "sect409r1" */ -&(nid_objs[719]),/* "sect571k1" */ -&(nid_objs[720]),/* "sect571r1" */ +&(nid_objs[717]),/* "sect113r1" */ +&(nid_objs[718]),/* "sect113r2" */ +&(nid_objs[719]),/* "sect131r1" */ +&(nid_objs[720]),/* "sect131r2" */ +&(nid_objs[721]),/* "sect163k1" */ +&(nid_objs[722]),/* "sect163r1" */ +&(nid_objs[723]),/* "sect163r2" */ +&(nid_objs[724]),/* "sect193r1" */ +&(nid_objs[725]),/* "sect193r2" */ +&(nid_objs[726]),/* "sect233k1" */ +&(nid_objs[727]),/* "sect233r1" */ +&(nid_objs[728]),/* "sect239k1" */ +&(nid_objs[729]),/* "sect283k1" */ +&(nid_objs[730]),/* "sect283r1" */ +&(nid_objs[731]),/* "sect409k1" */ +&(nid_objs[732]),/* "sect409r1" */ +&(nid_objs[733]),/* "sect571k1" */ +&(nid_objs[734]),/* "sect571r1" */ &(nid_objs[386]),/* "security" */ &(nid_objs[394]),/* "selected-attribute-types" */ &(nid_objs[105]),/* "serialNumber" */ @@ -2884,6 +3012,7 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[387]),/* "snmpv2" */ &(nid_objs[660]),/* "streetAddress" */ &(nid_objs[85]),/* "subjectAltName" */ +&(nid_objs[769]),/* "subjectDirectoryAttributes" */ &(nid_objs[398]),/* "subjectInfoAccess" */ &(nid_objs[82]),/* "subjectKeyIdentifier" */ &(nid_objs[498]),/* "subtreeMaximumQuality" */ @@ -2893,27 +3022,27 @@ static ASN1_OBJECT *sn_objs[NUM_SN]={ &(nid_objs[293]),/* "textNotice" */ &(nid_objs[133]),/* "timeStamping" */ &(nid_objs[106]),/* "title" */ -&(nid_objs[668]),/* "tpBasis" */ +&(nid_objs[682]),/* "tpBasis" */ &(nid_objs[375]),/* "trustRoot" */ &(nid_objs[436]),/* "ucl" */ &(nid_objs[55]),/* "unstructuredAddress" */ &(nid_objs[49]),/* "unstructuredName" */ &(nid_objs[465]),/* "userClass" */ &(nid_objs[373]),/* "valid" */ -&(nid_objs[664]),/* "wap" */ -&(nid_objs[665]),/* "wap-wsg" */ -&(nid_objs[721]),/* "wap-wsg-idm-ecid-wtls1" */ -&(nid_objs[729]),/* "wap-wsg-idm-ecid-wtls10" */ -&(nid_objs[730]),/* "wap-wsg-idm-ecid-wtls11" */ -&(nid_objs[731]),/* "wap-wsg-idm-ecid-wtls12" */ -&(nid_objs[722]),/* "wap-wsg-idm-ecid-wtls3" */ -&(nid_objs[723]),/* "wap-wsg-idm-ecid-wtls4" */ -&(nid_objs[724]),/* "wap-wsg-idm-ecid-wtls5" */ -&(nid_objs[725]),/* "wap-wsg-idm-ecid-wtls6" */ -&(nid_objs[726]),/* "wap-wsg-idm-ecid-wtls7" */ -&(nid_objs[727]),/* "wap-wsg-idm-ecid-wtls8" */ -&(nid_objs[728]),/* "wap-wsg-idm-ecid-wtls9" */ -&(nid_objs[752]),/* "whirlpool" */ +&(nid_objs[678]),/* "wap" */ +&(nid_objs[679]),/* "wap-wsg" */ +&(nid_objs[735]),/* "wap-wsg-idm-ecid-wtls1" */ +&(nid_objs[743]),/* "wap-wsg-idm-ecid-wtls10" */ +&(nid_objs[744]),/* "wap-wsg-idm-ecid-wtls11" */ +&(nid_objs[745]),/* "wap-wsg-idm-ecid-wtls12" */ +&(nid_objs[736]),/* "wap-wsg-idm-ecid-wtls3" */ +&(nid_objs[737]),/* "wap-wsg-idm-ecid-wtls4" */ +&(nid_objs[738]),/* "wap-wsg-idm-ecid-wtls5" */ +&(nid_objs[739]),/* "wap-wsg-idm-ecid-wtls6" */ +&(nid_objs[740]),/* "wap-wsg-idm-ecid-wtls7" */ +&(nid_objs[741]),/* "wap-wsg-idm-ecid-wtls8" */ +&(nid_objs[742]),/* "wap-wsg-idm-ecid-wtls9" */ +&(nid_objs[777]),/* "whirlpool" */ &(nid_objs[503]),/* "x500UniqueIdentifier" */ &(nid_objs[158]),/* "x509Certificate" */ &(nid_objs[160]),/* "x509Crl" */ @@ -2923,7 +3052,7 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[363]),/* "AD Time Stamping" */ &(nid_objs[405]),/* "ANSI X9.62" */ &(nid_objs[368]),/* "Acceptable OCSP Responses" */ -&(nid_objs[748]),/* "Any language" */ +&(nid_objs[664]),/* "Any language" */ &(nid_objs[177]),/* "Authority Information Access" */ &(nid_objs[365]),/* "Basic OCSP Response" */ &(nid_objs[285]),/* "Biometric Info" */ @@ -2936,20 +3065,22 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[384]),/* "Experimental" */ &(nid_objs[372]),/* "Extended OCSP Status" */ &(nid_objs[172]),/* "Extension Request" */ -&(nid_objs[784]),/* "GOST 28147-89" */ -&(nid_objs[794]),/* "GOST 28147-89 Cryptocom" */ -&(nid_objs[785]),/* "GOST 28147-89 MAC" */ -&(nid_objs[796]),/* "GOST 34.10-2001 Cryptocom" */ -&(nid_objs[795]),/* "GOST 34.10-94 Cryptocom" */ -&(nid_objs[797]),/* "GOST R 34.10 with GOST R 34.11-94 Cryptocom" */ -&(nid_objs[756]),/* "GOST R 34.10-2001" */ -&(nid_objs[786]),/* "GOST R 34.10-2001 DH" */ -&(nid_objs[798]),/* "GOST R 34.10-2001 with GOST R 34.10-94 Cryptocom" */ -&(nid_objs[757]),/* "GOST R 34.10-94" */ -&(nid_objs[787]),/* "GOST R 34.10-94 DH" */ -&(nid_objs[754]),/* "GOST R 34.11-94 with GOST R 34.10-2001" */ -&(nid_objs[755]),/* "GOST R 34.11-94 with GOST R 34.10-94" */ -&(nid_objs[799]),/* "GOST R 3410-2001 Parameter Set Cryptocom" */ +&(nid_objs[786]),/* "GOST 28147-89" */ +&(nid_objs[821]),/* "GOST 28147-89 Cryptocom ParamSet" */ +&(nid_objs[787]),/* "GOST 28147-89 MAC" */ +&(nid_objs[823]),/* "GOST 34.10-2001 Cryptocom" */ +&(nid_objs[822]),/* "GOST 34.10-94 Cryptocom" */ +&(nid_objs[784]),/* "GOST R 34.10-2001" */ +&(nid_objs[789]),/* "GOST R 34.10-2001 DH" */ +&(nid_objs[785]),/* "GOST R 34.10-94" */ +&(nid_objs[790]),/* "GOST R 34.10-94 DH" */ +&(nid_objs[782]),/* "GOST R 34.11-94" */ +&(nid_objs[788]),/* "GOST R 34.11-94 PRF" */ +&(nid_objs[780]),/* "GOST R 34.11-94 with GOST R 34.10-2001" */ +&(nid_objs[825]),/* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */ +&(nid_objs[781]),/* "GOST R 34.11-94 with GOST R 34.10-94" */ +&(nid_objs[824]),/* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */ +&(nid_objs[826]),/* "GOST R 3410-2001 Parameter Set Cryptocom" */ &(nid_objs[783]),/* "HMAC GOST 34.11-94" */ &(nid_objs[432]),/* "Hold Instruction Call Issuer" */ &(nid_objs[430]),/* "Hold Instruction Code" */ @@ -2961,8 +3092,8 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[296]),/* "IPSec User" */ &(nid_objs[182]),/* "ISO Member Body" */ &(nid_objs[183]),/* "ISO US Member Body" */ -&(nid_objs[750]),/* "Independent" */ -&(nid_objs[749]),/* "Inherit all" */ +&(nid_objs[667]),/* "Independent" */ +&(nid_objs[665]),/* "Inherit all" */ &(nid_objs[647]),/* "International Organizations" */ &(nid_objs[142]),/* "Invalidity Date" */ &(nid_objs[504]),/* "MIME MHS" */ @@ -3006,7 +3137,7 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[164]),/* "Policy Qualifier CPS" */ &(nid_objs[165]),/* "Policy Qualifier User Notice" */ &(nid_objs[385]),/* "Private" */ -&(nid_objs[747]),/* "Proxy Certificate Information" */ +&(nid_objs[663]),/* "Proxy Certificate Information" */ &(nid_objs[ 1]),/* "RSA Data Security, Inc." */ &(nid_objs[ 2]),/* "RSA Data Security, Inc. PKCS" */ &(nid_objs[188]),/* "S/MIME" */ @@ -3023,25 +3154,27 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[375]),/* "Trust Root" */ &(nid_objs[12]),/* "X509" */ &(nid_objs[402]),/* "X509v3 AC Targeting" */ -&(nid_objs[737]),/* "X509v3 Any Policy" */ +&(nid_objs[746]),/* "X509v3 Any Policy" */ &(nid_objs[90]),/* "X509v3 Authority Key Identifier" */ &(nid_objs[87]),/* "X509v3 Basic Constraints" */ &(nid_objs[103]),/* "X509v3 CRL Distribution Points" */ &(nid_objs[88]),/* "X509v3 CRL Number" */ &(nid_objs[141]),/* "X509v3 CRL Reason Code" */ +&(nid_objs[771]),/* "X509v3 Certificate Issuer" */ &(nid_objs[89]),/* "X509v3 Certificate Policies" */ &(nid_objs[140]),/* "X509v3 Delta CRL Indicator" */ &(nid_objs[126]),/* "X509v3 Extended Key Usage" */ -&(nid_objs[739]),/* "X509v3 Inhibit Any Policy" */ +&(nid_objs[748]),/* "X509v3 Inhibit Any Policy" */ &(nid_objs[86]),/* "X509v3 Issuer Alternative Name" */ -&(nid_objs[751]),/* "X509v3 Issuing Distrubution Point" */ +&(nid_objs[770]),/* "X509v3 Issuing Distrubution Point" */ &(nid_objs[83]),/* "X509v3 Key Usage" */ -&(nid_objs[736]),/* "X509v3 Name Constraints" */ +&(nid_objs[666]),/* "X509v3 Name Constraints" */ &(nid_objs[403]),/* "X509v3 No Revocation Available" */ &(nid_objs[401]),/* "X509v3 Policy Constraints" */ -&(nid_objs[738]),/* "X509v3 Policy Mappings" */ +&(nid_objs[747]),/* "X509v3 Policy Mappings" */ &(nid_objs[84]),/* "X509v3 Private Key Usage Period" */ &(nid_objs[85]),/* "X509v3 Subject Alternative Name" */ +&(nid_objs[769]),/* "X509v3 Subject Directory Attributes" */ &(nid_objs[82]),/* "X509v3 Subject Key Identifier" */ &(nid_objs[184]),/* "X9.57" */ &(nid_objs[185]),/* "X9.57 CM ?" */ @@ -3080,34 +3213,52 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[92]),/* "bf-ecb" */ &(nid_objs[94]),/* "bf-ofb" */ &(nid_objs[494]),/* "buildingName" */ -&(nid_objs[677]),/* "c2onb191v4" */ -&(nid_objs[678]),/* "c2onb191v5" */ -&(nid_objs[683]),/* "c2onb239v4" */ -&(nid_objs[684]),/* "c2onb239v5" */ -&(nid_objs[670]),/* "c2pnb163v1" */ -&(nid_objs[671]),/* "c2pnb163v2" */ -&(nid_objs[672]),/* "c2pnb163v3" */ -&(nid_objs[673]),/* "c2pnb176v1" */ -&(nid_objs[679]),/* "c2pnb208w1" */ -&(nid_objs[685]),/* "c2pnb272w1" */ -&(nid_objs[686]),/* "c2pnb304w1" */ -&(nid_objs[688]),/* "c2pnb368w1" */ -&(nid_objs[674]),/* "c2tnb191v1" */ -&(nid_objs[675]),/* "c2tnb191v2" */ -&(nid_objs[676]),/* "c2tnb191v3" */ -&(nid_objs[680]),/* "c2tnb239v1" */ -&(nid_objs[681]),/* "c2tnb239v2" */ -&(nid_objs[682]),/* "c2tnb239v3" */ -&(nid_objs[687]),/* "c2tnb359v1" */ -&(nid_objs[689]),/* "c2tnb431r1" */ +&(nid_objs[691]),/* "c2onb191v4" */ +&(nid_objs[692]),/* "c2onb191v5" */ +&(nid_objs[697]),/* "c2onb239v4" */ +&(nid_objs[698]),/* "c2onb239v5" */ +&(nid_objs[684]),/* "c2pnb163v1" */ +&(nid_objs[685]),/* "c2pnb163v2" */ +&(nid_objs[686]),/* "c2pnb163v3" */ +&(nid_objs[687]),/* "c2pnb176v1" */ +&(nid_objs[693]),/* "c2pnb208w1" */ +&(nid_objs[699]),/* "c2pnb272w1" */ +&(nid_objs[700]),/* "c2pnb304w1" */ +&(nid_objs[702]),/* "c2pnb368w1" */ +&(nid_objs[688]),/* "c2tnb191v1" */ +&(nid_objs[689]),/* "c2tnb191v2" */ +&(nid_objs[690]),/* "c2tnb191v3" */ +&(nid_objs[694]),/* "c2tnb239v1" */ +&(nid_objs[695]),/* "c2tnb239v2" */ +&(nid_objs[696]),/* "c2tnb239v3" */ +&(nid_objs[701]),/* "c2tnb359v1" */ +&(nid_objs[703]),/* "c2tnb431r1" */ &(nid_objs[483]),/* "cNAMERecord" */ +&(nid_objs[751]),/* "camellia-128-cbc" */ +&(nid_objs[757]),/* "camellia-128-cfb" */ +&(nid_objs[760]),/* "camellia-128-cfb1" */ +&(nid_objs[763]),/* "camellia-128-cfb8" */ +&(nid_objs[754]),/* "camellia-128-ecb" */ +&(nid_objs[766]),/* "camellia-128-ofb" */ +&(nid_objs[752]),/* "camellia-192-cbc" */ +&(nid_objs[758]),/* "camellia-192-cfb" */ +&(nid_objs[761]),/* "camellia-192-cfb1" */ +&(nid_objs[764]),/* "camellia-192-cfb8" */ +&(nid_objs[755]),/* "camellia-192-ecb" */ +&(nid_objs[767]),/* "camellia-192-ofb" */ +&(nid_objs[753]),/* "camellia-256-cbc" */ +&(nid_objs[759]),/* "camellia-256-cfb" */ +&(nid_objs[762]),/* "camellia-256-cfb1" */ +&(nid_objs[765]),/* "camellia-256-cfb8" */ +&(nid_objs[756]),/* "camellia-256-ecb" */ +&(nid_objs[768]),/* "camellia-256-ofb" */ &(nid_objs[443]),/* "caseIgnoreIA5StringSyntax" */ &(nid_objs[108]),/* "cast5-cbc" */ &(nid_objs[110]),/* "cast5-cfb" */ &(nid_objs[109]),/* "cast5-ecb" */ &(nid_objs[111]),/* "cast5-ofb" */ &(nid_objs[152]),/* "certBag" */ -&(nid_objs[663]),/* "certicom-arc" */ +&(nid_objs[677]),/* "certicom-arc" */ &(nid_objs[517]),/* "certificate extensions" */ &(nid_objs[54]),/* "challengePassword" */ &(nid_objs[407]),/* "characteristic-two-field" */ @@ -3119,8 +3270,8 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[53]),/* "countersignature" */ &(nid_objs[14]),/* "countryName" */ &(nid_objs[153]),/* "crlBag" */ -&(nid_objs[782]),/* "cryptocom" */ -&(nid_objs[753]),/* "cryptopro" */ +&(nid_objs[779]),/* "cryptocom" */ +&(nid_objs[778]),/* "cryptopro" */ &(nid_objs[500]),/* "dITRedirect" */ &(nid_objs[451]),/* "dNSDomain" */ &(nid_objs[495]),/* "dSAQuality" */ @@ -3165,8 +3316,16 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[66]),/* "dsaWithSHA" */ &(nid_objs[113]),/* "dsaWithSHA1" */ &(nid_objs[70]),/* "dsaWithSHA1-old" */ +&(nid_objs[833]),/* "dsa_with_SHA224" */ +&(nid_objs[834]),/* "dsa_with_SHA256" */ &(nid_objs[297]),/* "dvcs" */ +&(nid_objs[827]),/* "ecdsa-with-Recommended" */ &(nid_objs[416]),/* "ecdsa-with-SHA1" */ +&(nid_objs[829]),/* "ecdsa-with-SHA224" */ +&(nid_objs[830]),/* "ecdsa-with-SHA256" */ +&(nid_objs[831]),/* "ecdsa-with-SHA384" */ +&(nid_objs[832]),/* "ecdsa-with-SHA512" */ +&(nid_objs[828]),/* "ecdsa-with-Specified" */ &(nid_objs[48]),/* "emailAddress" */ &(nid_objs[632]),/* "encrypted track 2" */ &(nid_objs[56]),/* "extendedCertificateAttributes" */ @@ -3178,42 +3337,49 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[509]),/* "generationQualifier" */ &(nid_objs[601]),/* "generic cryptogram" */ &(nid_objs[99]),/* "givenName" */ +&(nid_objs[835]),/* "gost89-cnt" */ +&(nid_objs[836]),/* "hmac" */ +&(nid_objs[772]),/* "hmacWithMD5" */ &(nid_objs[163]),/* "hmacWithSHA1" */ +&(nid_objs[773]),/* "hmacWithSHA224" */ +&(nid_objs[774]),/* "hmacWithSHA256" */ +&(nid_objs[775]),/* "hmacWithSHA384" */ +&(nid_objs[776]),/* "hmacWithSHA512" */ &(nid_objs[486]),/* "homePostalAddress" */ &(nid_objs[473]),/* "homeTelephoneNumber" */ &(nid_objs[466]),/* "host" */ &(nid_objs[442]),/* "iA5StringSyntax" */ &(nid_objs[381]),/* "iana" */ -&(nid_objs[761]),/* "id-Gost28147-89-CryptoPro-A-ParamSet" */ -&(nid_objs[762]),/* "id-Gost28147-89-CryptoPro-B-ParamSet" */ -&(nid_objs[763]),/* "id-Gost28147-89-CryptoPro-C-ParamSet" */ -&(nid_objs[764]),/* "id-Gost28147-89-CryptoPro-D-ParamSet" */ -&(nid_objs[788]),/* "id-Gost28147-89-CryptoPro-KeyMeshing" */ -&(nid_objs[766]),/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */ -&(nid_objs[765]),/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */ -&(nid_objs[767]),/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */ -&(nid_objs[789]),/* "id-Gost28147-89-None-KeyMeshing" */ -&(nid_objs[760]),/* "id-Gost28147-89-TestParamSet" */ -&(nid_objs[777]),/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */ -&(nid_objs[778]),/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */ -&(nid_objs[779]),/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */ -&(nid_objs[780]),/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */ -&(nid_objs[781]),/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */ -&(nid_objs[776]),/* "id-GostR3410-2001-TestParamSet" */ -&(nid_objs[769]),/* "id-GostR3410-94-CryptoPro-A-ParamSet" */ -&(nid_objs[770]),/* "id-GostR3410-94-CryptoPro-B-ParamSet" */ -&(nid_objs[771]),/* "id-GostR3410-94-CryptoPro-C-ParamSet" */ -&(nid_objs[772]),/* "id-GostR3410-94-CryptoPro-D-ParamSet" */ -&(nid_objs[773]),/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */ -&(nid_objs[774]),/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */ -&(nid_objs[775]),/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */ -&(nid_objs[768]),/* "id-GostR3410-94-TestParamSet" */ -&(nid_objs[790]),/* "id-GostR3410-94-a" */ -&(nid_objs[791]),/* "id-GostR3410-94-aBis" */ -&(nid_objs[792]),/* "id-GostR3410-94-b" */ -&(nid_objs[793]),/* "id-GostR3410-94-bBis" */ -&(nid_objs[759]),/* "id-GostR3411-94-CryptoProParamSet" */ -&(nid_objs[758]),/* "id-GostR3411-94-TestParamSet" */ +&(nid_objs[796]),/* "id-Gost28147-89-CryptoPro-A-ParamSet" */ +&(nid_objs[797]),/* "id-Gost28147-89-CryptoPro-B-ParamSet" */ +&(nid_objs[798]),/* "id-Gost28147-89-CryptoPro-C-ParamSet" */ +&(nid_objs[799]),/* "id-Gost28147-89-CryptoPro-D-ParamSet" */ +&(nid_objs[791]),/* "id-Gost28147-89-CryptoPro-KeyMeshing" */ +&(nid_objs[801]),/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */ +&(nid_objs[800]),/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */ +&(nid_objs[802]),/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */ +&(nid_objs[792]),/* "id-Gost28147-89-None-KeyMeshing" */ +&(nid_objs[795]),/* "id-Gost28147-89-TestParamSet" */ +&(nid_objs[812]),/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */ +&(nid_objs[813]),/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */ +&(nid_objs[814]),/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */ +&(nid_objs[815]),/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */ +&(nid_objs[816]),/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */ +&(nid_objs[811]),/* "id-GostR3410-2001-TestParamSet" */ +&(nid_objs[804]),/* "id-GostR3410-94-CryptoPro-A-ParamSet" */ +&(nid_objs[805]),/* "id-GostR3410-94-CryptoPro-B-ParamSet" */ +&(nid_objs[806]),/* "id-GostR3410-94-CryptoPro-C-ParamSet" */ +&(nid_objs[807]),/* "id-GostR3410-94-CryptoPro-D-ParamSet" */ +&(nid_objs[808]),/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */ +&(nid_objs[809]),/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */ +&(nid_objs[810]),/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */ +&(nid_objs[803]),/* "id-GostR3410-94-TestParamSet" */ +&(nid_objs[817]),/* "id-GostR3410-94-a" */ +&(nid_objs[818]),/* "id-GostR3410-94-aBis" */ +&(nid_objs[819]),/* "id-GostR3410-94-b" */ +&(nid_objs[820]),/* "id-GostR3410-94-bBis" */ +&(nid_objs[794]),/* "id-GostR3411-94-CryptoProParamSet" */ +&(nid_objs[793]),/* "id-GostR3411-94-TestParamSet" */ &(nid_objs[266]),/* "id-aca" */ &(nid_objs[355]),/* "id-aca-accessIdentity" */ &(nid_objs[354]),/* "id-aca-authenticationInfo" */ @@ -3232,7 +3398,7 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[362]),/* "id-cct-PKIResponse" */ &(nid_objs[360]),/* "id-cct-crs" */ &(nid_objs[81]),/* "id-ce" */ -&(nid_objs[666]),/* "id-characteristic-two-basis" */ +&(nid_objs[680]),/* "id-characteristic-two-basis" */ &(nid_objs[263]),/* "id-cmc" */ &(nid_objs[334]),/* "id-cmc-addExtensions" */ &(nid_objs[346]),/* "id-cmc-confirmCertAcceptance" */ @@ -3301,7 +3467,7 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[271]),/* "id-pkix1-explicit-93" */ &(nid_objs[270]),/* "id-pkix1-implicit-88" */ &(nid_objs[272]),/* "id-pkix1-implicit-93" */ -&(nid_objs[746]),/* "id-ppl" */ +&(nid_objs[662]),/* "id-ppl" */ &(nid_objs[267]),/* "id-qcs" */ &(nid_objs[359]),/* "id-qcs-pkixQCSyntax-v1" */ &(nid_objs[259]),/* "id-qt" */ @@ -3387,11 +3553,11 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[35]),/* "idea-cfb" */ &(nid_objs[36]),/* "idea-ecb" */ &(nid_objs[46]),/* "idea-ofb" */ -&(nid_objs[662]),/* "identified-organization" */ +&(nid_objs[676]),/* "identified-organization" */ &(nid_objs[461]),/* "info" */ &(nid_objs[101]),/* "initials" */ -&(nid_objs[744]),/* "ipsec3" */ -&(nid_objs[745]),/* "ipsec4" */ +&(nid_objs[749]),/* "ipsec3" */ +&(nid_objs[750]),/* "ipsec4" */ &(nid_objs[181]),/* "iso" */ &(nid_objs[623]),/* "issuer capabilities" */ &(nid_objs[645]),/* "itu-t" */ @@ -3423,7 +3589,7 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[488]),/* "mobileTelephoneNumber" */ &(nid_objs[481]),/* "nSRecord" */ &(nid_objs[173]),/* "name" */ -&(nid_objs[667]),/* "onBasis" */ +&(nid_objs[681]),/* "onBasis" */ &(nid_objs[379]),/* "org" */ &(nid_objs[17]),/* "organizationName" */ &(nid_objs[491]),/* "organizationalStatus" */ @@ -3471,7 +3637,7 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[151]),/* "pkcs8ShroudedKeyBag" */ &(nid_objs[47]),/* "pkcs9" */ &(nid_objs[661]),/* "postalCode" */ -&(nid_objs[669]),/* "ppBasis" */ +&(nid_objs[683]),/* "ppBasis" */ &(nid_objs[406]),/* "prime-field" */ &(nid_objs[409]),/* "prime192v1" */ &(nid_objs[410]),/* "prime192v2" */ @@ -3514,39 +3680,39 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[290]),/* "sbgp-ipAddrBlock" */ &(nid_objs[292]),/* "sbgp-routerIdentifier" */ &(nid_objs[159]),/* "sdsiCertificate" */ -&(nid_objs[690]),/* "secp112r1" */ -&(nid_objs[691]),/* "secp112r2" */ -&(nid_objs[692]),/* "secp128r1" */ -&(nid_objs[693]),/* "secp128r2" */ -&(nid_objs[694]),/* "secp160k1" */ -&(nid_objs[695]),/* "secp160r1" */ -&(nid_objs[696]),/* "secp160r2" */ -&(nid_objs[697]),/* "secp192k1" */ -&(nid_objs[698]),/* "secp224k1" */ -&(nid_objs[699]),/* "secp224r1" */ -&(nid_objs[700]),/* "secp256k1" */ -&(nid_objs[701]),/* "secp384r1" */ -&(nid_objs[702]),/* "secp521r1" */ +&(nid_objs[704]),/* "secp112r1" */ +&(nid_objs[705]),/* "secp112r2" */ +&(nid_objs[706]),/* "secp128r1" */ +&(nid_objs[707]),/* "secp128r2" */ +&(nid_objs[708]),/* "secp160k1" */ +&(nid_objs[709]),/* "secp160r1" */ +&(nid_objs[710]),/* "secp160r2" */ +&(nid_objs[711]),/* "secp192k1" */ +&(nid_objs[712]),/* "secp224k1" */ +&(nid_objs[713]),/* "secp224r1" */ +&(nid_objs[714]),/* "secp256k1" */ +&(nid_objs[715]),/* "secp384r1" */ +&(nid_objs[716]),/* "secp521r1" */ &(nid_objs[154]),/* "secretBag" */ &(nid_objs[474]),/* "secretary" */ -&(nid_objs[703]),/* "sect113r1" */ -&(nid_objs[704]),/* "sect113r2" */ -&(nid_objs[705]),/* "sect131r1" */ -&(nid_objs[706]),/* "sect131r2" */ -&(nid_objs[707]),/* "sect163k1" */ -&(nid_objs[708]),/* "sect163r1" */ -&(nid_objs[709]),/* "sect163r2" */ -&(nid_objs[710]),/* "sect193r1" */ -&(nid_objs[711]),/* "sect193r2" */ -&(nid_objs[712]),/* "sect233k1" */ -&(nid_objs[713]),/* "sect233r1" */ -&(nid_objs[714]),/* "sect239k1" */ -&(nid_objs[715]),/* "sect283k1" */ -&(nid_objs[716]),/* "sect283r1" */ -&(nid_objs[717]),/* "sect409k1" */ -&(nid_objs[718]),/* "sect409r1" */ -&(nid_objs[719]),/* "sect571k1" */ -&(nid_objs[720]),/* "sect571r1" */ +&(nid_objs[717]),/* "sect113r1" */ +&(nid_objs[718]),/* "sect113r2" */ +&(nid_objs[719]),/* "sect131r1" */ +&(nid_objs[720]),/* "sect131r2" */ +&(nid_objs[721]),/* "sect163k1" */ +&(nid_objs[722]),/* "sect163r1" */ +&(nid_objs[723]),/* "sect163r2" */ +&(nid_objs[724]),/* "sect193r1" */ +&(nid_objs[725]),/* "sect193r2" */ +&(nid_objs[726]),/* "sect233k1" */ +&(nid_objs[727]),/* "sect233r1" */ +&(nid_objs[728]),/* "sect239k1" */ +&(nid_objs[729]),/* "sect283k1" */ +&(nid_objs[730]),/* "sect283r1" */ +&(nid_objs[731]),/* "sect409k1" */ +&(nid_objs[732]),/* "sect409r1" */ +&(nid_objs[733]),/* "sect571k1" */ +&(nid_objs[734]),/* "sect571r1" */ &(nid_objs[635]),/* "secure device signature" */ &(nid_objs[105]),/* "serialNumber" */ &(nid_objs[625]),/* "set-addPolicy" */ @@ -3670,14 +3836,14 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[64]),/* "sha1" */ &(nid_objs[115]),/* "sha1WithRSA" */ &(nid_objs[65]),/* "sha1WithRSAEncryption" */ -&(nid_objs[743]),/* "sha224" */ -&(nid_objs[735]),/* "sha224WithRSAEncryption" */ -&(nid_objs[740]),/* "sha256" */ -&(nid_objs[732]),/* "sha256WithRSAEncryption" */ -&(nid_objs[741]),/* "sha384" */ -&(nid_objs[733]),/* "sha384WithRSAEncryption" */ -&(nid_objs[742]),/* "sha512" */ -&(nid_objs[734]),/* "sha512WithRSAEncryption" */ +&(nid_objs[675]),/* "sha224" */ +&(nid_objs[671]),/* "sha224WithRSAEncryption" */ +&(nid_objs[672]),/* "sha256" */ +&(nid_objs[668]),/* "sha256WithRSAEncryption" */ +&(nid_objs[673]),/* "sha384" */ +&(nid_objs[669]),/* "sha384WithRSAEncryption" */ +&(nid_objs[674]),/* "sha512" */ +&(nid_objs[670]),/* "sha512WithRSAEncryption" */ &(nid_objs[42]),/* "shaWithRSAEncryption" */ &(nid_objs[52]),/* "signingTime" */ &(nid_objs[454]),/* "simpleSecurityObject" */ @@ -3690,7 +3856,7 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[459]),/* "textEncodedORAddress" */ &(nid_objs[293]),/* "textNotice" */ &(nid_objs[106]),/* "title" */ -&(nid_objs[668]),/* "tpBasis" */ +&(nid_objs[682]),/* "tpBasis" */ &(nid_objs[436]),/* "ucl" */ &(nid_objs[ 0]),/* "undefined" */ &(nid_objs[55]),/* "unstructuredAddress" */ @@ -3698,20 +3864,20 @@ static ASN1_OBJECT *ln_objs[NUM_LN]={ &(nid_objs[465]),/* "userClass" */ &(nid_objs[458]),/* "userId" */ &(nid_objs[373]),/* "valid" */ -&(nid_objs[664]),/* "wap" */ -&(nid_objs[665]),/* "wap-wsg" */ -&(nid_objs[721]),/* "wap-wsg-idm-ecid-wtls1" */ -&(nid_objs[729]),/* "wap-wsg-idm-ecid-wtls10" */ -&(nid_objs[730]),/* "wap-wsg-idm-ecid-wtls11" */ -&(nid_objs[731]),/* "wap-wsg-idm-ecid-wtls12" */ -&(nid_objs[722]),/* "wap-wsg-idm-ecid-wtls3" */ -&(nid_objs[723]),/* "wap-wsg-idm-ecid-wtls4" */ -&(nid_objs[724]),/* "wap-wsg-idm-ecid-wtls5" */ -&(nid_objs[725]),/* "wap-wsg-idm-ecid-wtls6" */ -&(nid_objs[726]),/* "wap-wsg-idm-ecid-wtls7" */ -&(nid_objs[727]),/* "wap-wsg-idm-ecid-wtls8" */ -&(nid_objs[728]),/* "wap-wsg-idm-ecid-wtls9" */ -&(nid_objs[752]),/* "whirlpool" */ +&(nid_objs[678]),/* "wap" */ +&(nid_objs[679]),/* "wap-wsg" */ +&(nid_objs[735]),/* "wap-wsg-idm-ecid-wtls1" */ +&(nid_objs[743]),/* "wap-wsg-idm-ecid-wtls10" */ +&(nid_objs[744]),/* "wap-wsg-idm-ecid-wtls11" */ +&(nid_objs[745]),/* "wap-wsg-idm-ecid-wtls12" */ +&(nid_objs[736]),/* "wap-wsg-idm-ecid-wtls3" */ +&(nid_objs[737]),/* "wap-wsg-idm-ecid-wtls4" */ +&(nid_objs[738]),/* "wap-wsg-idm-ecid-wtls5" */ +&(nid_objs[739]),/* "wap-wsg-idm-ecid-wtls6" */ +&(nid_objs[740]),/* "wap-wsg-idm-ecid-wtls7" */ +&(nid_objs[741]),/* "wap-wsg-idm-ecid-wtls8" */ +&(nid_objs[742]),/* "wap-wsg-idm-ecid-wtls9" */ +&(nid_objs[777]),/* "whirlpool" */ &(nid_objs[503]),/* "x500UniqueIdentifier" */ &(nid_objs[158]),/* "x509Certificate" */ &(nid_objs[160]),/* "x509Crl" */ @@ -3727,7 +3893,7 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[181]),/* OBJ_iso 1 */ &(nid_objs[182]),/* OBJ_member_body 1 2 */ &(nid_objs[379]),/* OBJ_org 1 3 */ -&(nid_objs[662]),/* OBJ_identified_organization 1 3 */ +&(nid_objs[676]),/* OBJ_identified_organization 1 3 */ &(nid_objs[646]),/* OBJ_joint_iso_itu_t 2 */ &(nid_objs[11]),/* OBJ_X500 2 5 */ &(nid_objs[647]),/* OBJ_international_organizations 2 23 */ @@ -3736,11 +3902,11 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[378]),/* OBJ_X500algorithms 2 5 8 */ &(nid_objs[81]),/* OBJ_id_ce 2 5 29 */ &(nid_objs[512]),/* OBJ_id_set 2 23 42 */ -&(nid_objs[664]),/* OBJ_wap 2 23 43 */ +&(nid_objs[678]),/* OBJ_wap 2 23 43 */ &(nid_objs[435]),/* OBJ_pss 0 9 2342 */ &(nid_objs[183]),/* OBJ_ISO_US 1 2 840 */ &(nid_objs[381]),/* OBJ_iana 1 3 6 1 */ -&(nid_objs[663]),/* OBJ_certicom_arc 1 3 132 */ +&(nid_objs[677]),/* OBJ_certicom_arc 1 3 132 */ &(nid_objs[394]),/* OBJ_selected_attribute_types 2 5 1 5 */ &(nid_objs[13]),/* OBJ_commonName 2 5 4 3 */ &(nid_objs[100]),/* OBJ_surname 2 5 4 4 */ @@ -3762,6 +3928,7 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[174]),/* OBJ_dnQualifier 2 5 4 46 */ &(nid_objs[510]),/* OBJ_pseudonym 2 5 4 65 */ &(nid_objs[400]),/* OBJ_role 2 5 4 72 */ +&(nid_objs[769]),/* OBJ_subject_directory_attributes 2 5 29 9 */ &(nid_objs[82]),/* OBJ_subject_key_identifier 2 5 29 14 */ &(nid_objs[83]),/* OBJ_key_usage 2 5 29 15 */ &(nid_objs[84]),/* OBJ_private_key_usage_period 2 5 29 16 */ @@ -3773,15 +3940,16 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[430]),/* OBJ_hold_instruction_code 2 5 29 23 */ &(nid_objs[142]),/* OBJ_invalidity_date 2 5 29 24 */ &(nid_objs[140]),/* OBJ_delta_crl 2 5 29 27 */ -&(nid_objs[751]),/* OBJ_issuing_distribution_point 2 5 29 28 */ -&(nid_objs[736]),/* OBJ_name_constraints 2 5 29 30 */ +&(nid_objs[770]),/* OBJ_issuing_distribution_point 2 5 29 28 */ +&(nid_objs[771]),/* OBJ_certificate_issuer 2 5 29 29 */ +&(nid_objs[666]),/* OBJ_name_constraints 2 5 29 30 */ &(nid_objs[103]),/* OBJ_crl_distribution_points 2 5 29 31 */ &(nid_objs[89]),/* OBJ_certificate_policies 2 5 29 32 */ -&(nid_objs[738]),/* OBJ_policy_mappings 2 5 29 33 */ +&(nid_objs[747]),/* OBJ_policy_mappings 2 5 29 33 */ &(nid_objs[90]),/* OBJ_authority_key_identifier 2 5 29 35 */ &(nid_objs[401]),/* OBJ_policy_constraints 2 5 29 36 */ &(nid_objs[126]),/* OBJ_ext_key_usage 2 5 29 37 */ -&(nid_objs[739]),/* OBJ_inhibit_any_policy 2 5 29 54 */ +&(nid_objs[748]),/* OBJ_inhibit_any_policy 2 5 29 54 */ &(nid_objs[402]),/* OBJ_target_information 2 5 29 55 */ &(nid_objs[403]),/* OBJ_no_rev_avail 2 5 29 56 */ &(nid_objs[513]),/* OBJ_set_ctype 2 23 42 0 */ @@ -3790,7 +3958,7 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[516]),/* OBJ_set_policy 2 23 42 5 */ &(nid_objs[517]),/* OBJ_set_certExt 2 23 42 7 */ &(nid_objs[518]),/* OBJ_set_brand 2 23 42 8 */ -&(nid_objs[665]),/* OBJ_wap_wsg 2 23 43 13 */ +&(nid_objs[679]),/* OBJ_wap_wsg 2 23 43 13 */ &(nid_objs[382]),/* OBJ_Directory 1 3 6 1 1 */ &(nid_objs[383]),/* OBJ_Management 1 3 6 1 2 */ &(nid_objs[384]),/* OBJ_Experimental 1 3 6 1 3 */ @@ -3803,7 +3971,7 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[19]),/* OBJ_rsa 2 5 8 1 1 */ &(nid_objs[96]),/* OBJ_mdc2WithRSA 2 5 8 3 100 */ &(nid_objs[95]),/* OBJ_mdc2 2 5 8 3 101 */ -&(nid_objs[737]),/* OBJ_any_policy 2 5 29 32 0 */ +&(nid_objs[746]),/* OBJ_any_policy 2 5 29 32 0 */ &(nid_objs[519]),/* OBJ_setct_PANData 2 23 42 0 0 */ &(nid_objs[520]),/* OBJ_setct_PANToken 2 23 42 0 1 */ &(nid_objs[521]),/* OBJ_setct_PANOnly 2 23 42 0 2 */ @@ -3915,8 +4083,8 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[637]),/* OBJ_set_brand_Diners 2 23 42 8 30 */ &(nid_objs[638]),/* OBJ_set_brand_AmericanExpress 2 23 42 8 34 */ &(nid_objs[639]),/* OBJ_set_brand_JCB 2 23 42 8 35 */ -&(nid_objs[753]),/* OBJ_cryptopro 1 2 643 2 2 */ -&(nid_objs[782]),/* OBJ_cryptocom 1 2 643 2 9 */ +&(nid_objs[778]),/* OBJ_cryptopro 1 2 643 2 2 */ +&(nid_objs[779]),/* OBJ_cryptocom 1 2 643 2 9 */ &(nid_objs[184]),/* OBJ_X9_57 1 2 840 10040 */ &(nid_objs[405]),/* OBJ_ansi_X9_62 1 2 840 10045 */ &(nid_objs[389]),/* OBJ_Enterprises 1 3 6 1 4 1 */ @@ -3937,37 +4105,37 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[115]),/* OBJ_sha1WithRSA 1 3 14 3 2 29 */ &(nid_objs[117]),/* OBJ_ripemd160 1 3 36 3 2 1 */ &(nid_objs[143]),/* OBJ_sxnet 1 3 101 1 4 1 */ -&(nid_objs[707]),/* OBJ_sect163k1 1 3 132 0 1 */ -&(nid_objs[708]),/* OBJ_sect163r1 1 3 132 0 2 */ -&(nid_objs[714]),/* OBJ_sect239k1 1 3 132 0 3 */ -&(nid_objs[703]),/* OBJ_sect113r1 1 3 132 0 4 */ -&(nid_objs[704]),/* OBJ_sect113r2 1 3 132 0 5 */ -&(nid_objs[690]),/* OBJ_secp112r1 1 3 132 0 6 */ -&(nid_objs[691]),/* OBJ_secp112r2 1 3 132 0 7 */ -&(nid_objs[695]),/* OBJ_secp160r1 1 3 132 0 8 */ -&(nid_objs[694]),/* OBJ_secp160k1 1 3 132 0 9 */ -&(nid_objs[700]),/* OBJ_secp256k1 1 3 132 0 10 */ -&(nid_objs[709]),/* OBJ_sect163r2 1 3 132 0 15 */ -&(nid_objs[715]),/* OBJ_sect283k1 1 3 132 0 16 */ -&(nid_objs[716]),/* OBJ_sect283r1 1 3 132 0 17 */ -&(nid_objs[705]),/* OBJ_sect131r1 1 3 132 0 22 */ -&(nid_objs[706]),/* OBJ_sect131r2 1 3 132 0 23 */ -&(nid_objs[710]),/* OBJ_sect193r1 1 3 132 0 24 */ -&(nid_objs[711]),/* OBJ_sect193r2 1 3 132 0 25 */ -&(nid_objs[712]),/* OBJ_sect233k1 1 3 132 0 26 */ -&(nid_objs[713]),/* OBJ_sect233r1 1 3 132 0 27 */ -&(nid_objs[692]),/* OBJ_secp128r1 1 3 132 0 28 */ -&(nid_objs[693]),/* OBJ_secp128r2 1 3 132 0 29 */ -&(nid_objs[696]),/* OBJ_secp160r2 1 3 132 0 30 */ -&(nid_objs[697]),/* OBJ_secp192k1 1 3 132 0 31 */ -&(nid_objs[698]),/* OBJ_secp224k1 1 3 132 0 32 */ -&(nid_objs[699]),/* OBJ_secp224r1 1 3 132 0 33 */ -&(nid_objs[701]),/* OBJ_secp384r1 1 3 132 0 34 */ -&(nid_objs[702]),/* OBJ_secp521r1 1 3 132 0 35 */ -&(nid_objs[717]),/* OBJ_sect409k1 1 3 132 0 36 */ -&(nid_objs[718]),/* OBJ_sect409r1 1 3 132 0 37 */ -&(nid_objs[719]),/* OBJ_sect571k1 1 3 132 0 38 */ -&(nid_objs[720]),/* OBJ_sect571r1 1 3 132 0 39 */ +&(nid_objs[721]),/* OBJ_sect163k1 1 3 132 0 1 */ +&(nid_objs[722]),/* OBJ_sect163r1 1 3 132 0 2 */ +&(nid_objs[728]),/* OBJ_sect239k1 1 3 132 0 3 */ +&(nid_objs[717]),/* OBJ_sect113r1 1 3 132 0 4 */ +&(nid_objs[718]),/* OBJ_sect113r2 1 3 132 0 5 */ +&(nid_objs[704]),/* OBJ_secp112r1 1 3 132 0 6 */ +&(nid_objs[705]),/* OBJ_secp112r2 1 3 132 0 7 */ +&(nid_objs[709]),/* OBJ_secp160r1 1 3 132 0 8 */ +&(nid_objs[708]),/* OBJ_secp160k1 1 3 132 0 9 */ +&(nid_objs[714]),/* OBJ_secp256k1 1 3 132 0 10 */ +&(nid_objs[723]),/* OBJ_sect163r2 1 3 132 0 15 */ +&(nid_objs[729]),/* OBJ_sect283k1 1 3 132 0 16 */ +&(nid_objs[730]),/* OBJ_sect283r1 1 3 132 0 17 */ +&(nid_objs[719]),/* OBJ_sect131r1 1 3 132 0 22 */ +&(nid_objs[720]),/* OBJ_sect131r2 1 3 132 0 23 */ +&(nid_objs[724]),/* OBJ_sect193r1 1 3 132 0 24 */ +&(nid_objs[725]),/* OBJ_sect193r2 1 3 132 0 25 */ +&(nid_objs[726]),/* OBJ_sect233k1 1 3 132 0 26 */ +&(nid_objs[727]),/* OBJ_sect233r1 1 3 132 0 27 */ +&(nid_objs[706]),/* OBJ_secp128r1 1 3 132 0 28 */ +&(nid_objs[707]),/* OBJ_secp128r2 1 3 132 0 29 */ +&(nid_objs[710]),/* OBJ_secp160r2 1 3 132 0 30 */ +&(nid_objs[711]),/* OBJ_secp192k1 1 3 132 0 31 */ +&(nid_objs[712]),/* OBJ_secp224k1 1 3 132 0 32 */ +&(nid_objs[713]),/* OBJ_secp224r1 1 3 132 0 33 */ +&(nid_objs[715]),/* OBJ_secp384r1 1 3 132 0 34 */ +&(nid_objs[716]),/* OBJ_secp521r1 1 3 132 0 35 */ +&(nid_objs[731]),/* OBJ_sect409k1 1 3 132 0 36 */ +&(nid_objs[732]),/* OBJ_sect409r1 1 3 132 0 37 */ +&(nid_objs[733]),/* OBJ_sect571k1 1 3 132 0 38 */ +&(nid_objs[734]),/* OBJ_sect571r1 1 3 132 0 39 */ &(nid_objs[624]),/* OBJ_set_rootKeyThumb 2 23 42 3 0 0 */ &(nid_objs[625]),/* OBJ_set_addPolicy 2 23 42 3 0 1 */ &(nid_objs[626]),/* OBJ_setAttr_Token_EMV 2 23 42 3 2 1 */ @@ -3976,29 +4144,31 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[629]),/* OBJ_setAttr_IssCap_T2 2 23 42 3 3 4 */ &(nid_objs[630]),/* OBJ_setAttr_IssCap_Sig 2 23 42 3 3 5 */ &(nid_objs[642]),/* OBJ_set_brand_Novus 2 23 42 8 6011 */ -&(nid_objs[721]),/* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 13 4 1 */ -&(nid_objs[722]),/* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 13 4 3 */ -&(nid_objs[723]),/* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 13 4 4 */ -&(nid_objs[724]),/* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 13 4 5 */ -&(nid_objs[725]),/* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 13 4 6 */ -&(nid_objs[726]),/* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 13 4 7 */ -&(nid_objs[727]),/* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 13 4 8 */ -&(nid_objs[728]),/* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 13 4 9 */ -&(nid_objs[729]),/* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 13 4 10 */ -&(nid_objs[730]),/* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 13 4 11 */ -&(nid_objs[731]),/* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 13 4 12 */ -&(nid_objs[752]),/* OBJ_whirlpool 1 0 10118 3 0 55 */ +&(nid_objs[735]),/* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 13 4 1 */ +&(nid_objs[736]),/* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 13 4 3 */ +&(nid_objs[737]),/* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 13 4 4 */ +&(nid_objs[738]),/* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 13 4 5 */ +&(nid_objs[739]),/* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 13 4 6 */ +&(nid_objs[740]),/* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 13 4 7 */ +&(nid_objs[741]),/* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 13 4 8 */ +&(nid_objs[742]),/* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 13 4 9 */ +&(nid_objs[743]),/* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 13 4 10 */ +&(nid_objs[744]),/* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 13 4 11 */ +&(nid_objs[745]),/* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 13 4 12 */ +&(nid_objs[777]),/* OBJ_whirlpool 1 0 10118 3 0 55 */ &(nid_objs[124]),/* OBJ_rle_compression 1 1 1 1 666 1 */ &(nid_objs[125]),/* OBJ_zlib_compression 1 1 1 1 666 2 */ -&(nid_objs[754]),/* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */ -&(nid_objs[755]),/* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */ +&(nid_objs[780]),/* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */ +&(nid_objs[781]),/* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */ +&(nid_objs[782]),/* OBJ_id_GostR3411_94 1 2 643 2 2 9 */ &(nid_objs[783]),/* OBJ_id_HMACGostR3411_94 1 2 643 2 2 10 */ -&(nid_objs[756]),/* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */ -&(nid_objs[757]),/* OBJ_id_GostR3410_94 1 2 643 2 2 20 */ -&(nid_objs[784]),/* OBJ_id_Gost28147_89 1 2 643 2 2 21 */ -&(nid_objs[785]),/* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */ -&(nid_objs[786]),/* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */ -&(nid_objs[787]),/* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */ +&(nid_objs[784]),/* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */ +&(nid_objs[785]),/* OBJ_id_GostR3410_94 1 2 643 2 2 20 */ +&(nid_objs[786]),/* OBJ_id_Gost28147_89 1 2 643 2 2 21 */ +&(nid_objs[787]),/* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */ +&(nid_objs[788]),/* OBJ_id_GostR3411_94_prf 1 2 643 2 2 23 */ +&(nid_objs[789]),/* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */ +&(nid_objs[790]),/* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */ &(nid_objs[ 1]),/* OBJ_rsadsi 1 2 840 113549 */ &(nid_objs[185]),/* OBJ_X9cm 1 2 840 10040 4 */ &(nid_objs[127]),/* OBJ_id_pkix 1 3 6 1 5 5 7 */ @@ -4011,36 +4181,36 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[634]),/* OBJ_setAttr_TokICCsig 2 23 42 3 3 5 1 */ &(nid_objs[635]),/* OBJ_setAttr_SecDevSig 2 23 42 3 3 5 2 */ &(nid_objs[436]),/* OBJ_ucl 0 9 2342 19200300 */ -&(nid_objs[789]),/* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */ -&(nid_objs[788]),/* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */ -&(nid_objs[790]),/* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */ -&(nid_objs[791]),/* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */ -&(nid_objs[792]),/* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */ -&(nid_objs[793]),/* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */ -&(nid_objs[758]),/* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */ -&(nid_objs[759]),/* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */ -&(nid_objs[760]),/* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */ -&(nid_objs[761]),/* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */ -&(nid_objs[762]),/* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */ -&(nid_objs[763]),/* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */ -&(nid_objs[764]),/* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */ -&(nid_objs[765]),/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */ -&(nid_objs[766]),/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */ -&(nid_objs[767]),/* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */ -&(nid_objs[768]),/* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */ -&(nid_objs[769]),/* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */ -&(nid_objs[770]),/* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */ -&(nid_objs[771]),/* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */ -&(nid_objs[772]),/* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */ -&(nid_objs[773]),/* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */ -&(nid_objs[774]),/* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */ -&(nid_objs[775]),/* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */ -&(nid_objs[776]),/* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */ -&(nid_objs[777]),/* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */ -&(nid_objs[778]),/* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */ -&(nid_objs[779]),/* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */ -&(nid_objs[780]),/* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */ -&(nid_objs[781]),/* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */ +&(nid_objs[792]),/* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */ +&(nid_objs[791]),/* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */ +&(nid_objs[817]),/* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */ +&(nid_objs[818]),/* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */ +&(nid_objs[819]),/* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */ +&(nid_objs[820]),/* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */ +&(nid_objs[793]),/* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */ +&(nid_objs[794]),/* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */ +&(nid_objs[795]),/* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */ +&(nid_objs[796]),/* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */ +&(nid_objs[797]),/* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */ +&(nid_objs[798]),/* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */ +&(nid_objs[799]),/* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */ +&(nid_objs[800]),/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */ +&(nid_objs[801]),/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */ +&(nid_objs[802]),/* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */ +&(nid_objs[803]),/* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */ +&(nid_objs[804]),/* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */ +&(nid_objs[805]),/* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */ +&(nid_objs[806]),/* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */ +&(nid_objs[807]),/* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */ +&(nid_objs[808]),/* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */ +&(nid_objs[809]),/* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */ +&(nid_objs[810]),/* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */ +&(nid_objs[811]),/* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */ +&(nid_objs[812]),/* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */ +&(nid_objs[813]),/* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */ +&(nid_objs[814]),/* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */ +&(nid_objs[815]),/* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */ +&(nid_objs[816]),/* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */ &(nid_objs[ 2]),/* OBJ_pkcs 1 2 840 113549 1 */ &(nid_objs[431]),/* OBJ_hold_instruction_none 1 2 840 10040 2 1 */ &(nid_objs[432]),/* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */ @@ -4051,6 +4221,8 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[407]),/* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */ &(nid_objs[408]),/* OBJ_X9_62_id_ecPublicKey 1 2 840 10045 2 1 */ &(nid_objs[416]),/* OBJ_ecdsa_with_SHA1 1 2 840 10045 4 1 */ +&(nid_objs[827]),/* OBJ_ecdsa_with_Recommended 1 2 840 10045 4 2 */ +&(nid_objs[828]),/* OBJ_ecdsa_with_Specified 1 2 840 10045 4 3 */ &(nid_objs[258]),/* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */ &(nid_objs[175]),/* OBJ_id_pe 1 3 6 1 5 5 7 1 */ &(nid_objs[259]),/* OBJ_id_qt 1 3 6 1 5 5 7 2 */ @@ -4064,18 +4236,27 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[266]),/* OBJ_id_aca 1 3 6 1 5 5 7 10 */ &(nid_objs[267]),/* OBJ_id_qcs 1 3 6 1 5 5 7 11 */ &(nid_objs[268]),/* OBJ_id_cct 1 3 6 1 5 5 7 12 */ -&(nid_objs[746]),/* OBJ_id_ppl 1 3 6 1 5 5 7 21 */ +&(nid_objs[662]),/* OBJ_id_ppl 1 3 6 1 5 5 7 21 */ &(nid_objs[176]),/* OBJ_id_ad 1 3 6 1 5 5 7 48 */ &(nid_objs[507]),/* OBJ_id_hex_partial_message 1 3 6 1 7 1 1 1 */ &(nid_objs[508]),/* OBJ_id_hex_multipart_message 1 3 6 1 7 1 1 2 */ &(nid_objs[57]),/* OBJ_netscape 2 16 840 1 113730 */ +&(nid_objs[754]),/* OBJ_camellia_128_ecb 0 3 4401 5 3 1 9 1 */ +&(nid_objs[766]),/* OBJ_camellia_128_ofb128 0 3 4401 5 3 1 9 3 */ +&(nid_objs[757]),/* OBJ_camellia_128_cfb128 0 3 4401 5 3 1 9 4 */ +&(nid_objs[755]),/* OBJ_camellia_192_ecb 0 3 4401 5 3 1 9 21 */ +&(nid_objs[767]),/* OBJ_camellia_192_ofb128 0 3 4401 5 3 1 9 23 */ +&(nid_objs[758]),/* OBJ_camellia_192_cfb128 0 3 4401 5 3 1 9 24 */ +&(nid_objs[756]),/* OBJ_camellia_256_ecb 0 3 4401 5 3 1 9 41 */ +&(nid_objs[768]),/* OBJ_camellia_256_ofb128 0 3 4401 5 3 1 9 43 */ +&(nid_objs[759]),/* OBJ_camellia_256_cfb128 0 3 4401 5 3 1 9 44 */ &(nid_objs[437]),/* OBJ_pilot 0 9 2342 19200300 100 */ -&(nid_objs[797]),/* OBJ_id_GostR3410_11_94_with_GostR3411_94_cc 1 2 643 2 9 1 3 3 */ -&(nid_objs[798]),/* OBJ_id_GostR3410_2001_with_GostR3411_94_cc 1 2 643 2 9 1 3 4 */ -&(nid_objs[795]),/* OBJ_id_Gost3410_94_cc 1 2 643 2 9 1 5 3 */ -&(nid_objs[796]),/* OBJ_id_Gost3410_2001_cc 1 2 643 2 9 1 5 4 */ -&(nid_objs[794]),/* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */ -&(nid_objs[799]),/* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */ +&(nid_objs[824]),/* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */ +&(nid_objs[825]),/* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */ +&(nid_objs[822]),/* OBJ_id_GostR3410_94_cc 1 2 643 2 9 1 5 3 */ +&(nid_objs[823]),/* OBJ_id_GostR3410_2001_cc 1 2 643 2 9 1 5 4 */ +&(nid_objs[821]),/* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */ +&(nid_objs[826]),/* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */ &(nid_objs[186]),/* OBJ_pkcs1 1 2 840 113549 1 1 */ &(nid_objs[27]),/* OBJ_pkcs3 1 2 840 113549 1 3 */ &(nid_objs[187]),/* OBJ_pkcs5 1 2 840 113549 1 5 */ @@ -4084,33 +4265,38 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[ 3]),/* OBJ_md2 1 2 840 113549 2 2 */ &(nid_objs[257]),/* OBJ_md4 1 2 840 113549 2 4 */ &(nid_objs[ 4]),/* OBJ_md5 1 2 840 113549 2 5 */ +&(nid_objs[772]),/* OBJ_hmacWithMD5 1 2 840 113549 2 6 */ &(nid_objs[163]),/* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */ +&(nid_objs[773]),/* OBJ_hmacWithSHA224 1 2 840 113549 2 8 */ +&(nid_objs[774]),/* OBJ_hmacWithSHA256 1 2 840 113549 2 9 */ +&(nid_objs[775]),/* OBJ_hmacWithSHA384 1 2 840 113549 2 10 */ +&(nid_objs[776]),/* OBJ_hmacWithSHA512 1 2 840 113549 2 11 */ &(nid_objs[37]),/* OBJ_rc2_cbc 1 2 840 113549 3 2 */ &(nid_objs[ 5]),/* OBJ_rc4 1 2 840 113549 3 4 */ &(nid_objs[44]),/* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */ &(nid_objs[120]),/* OBJ_rc5_cbc 1 2 840 113549 3 8 */ &(nid_objs[643]),/* OBJ_des_cdmf 1 2 840 113549 3 10 */ -&(nid_objs[666]),/* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */ -&(nid_objs[670]),/* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */ -&(nid_objs[671]),/* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */ -&(nid_objs[672]),/* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */ -&(nid_objs[673]),/* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */ -&(nid_objs[674]),/* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */ -&(nid_objs[675]),/* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */ -&(nid_objs[676]),/* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */ -&(nid_objs[677]),/* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */ -&(nid_objs[678]),/* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */ -&(nid_objs[679]),/* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */ -&(nid_objs[680]),/* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */ -&(nid_objs[681]),/* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */ -&(nid_objs[682]),/* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */ -&(nid_objs[683]),/* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */ -&(nid_objs[684]),/* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */ -&(nid_objs[685]),/* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */ -&(nid_objs[686]),/* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */ -&(nid_objs[687]),/* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */ -&(nid_objs[688]),/* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */ -&(nid_objs[689]),/* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */ +&(nid_objs[680]),/* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */ +&(nid_objs[684]),/* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */ +&(nid_objs[685]),/* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */ +&(nid_objs[686]),/* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */ +&(nid_objs[687]),/* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */ +&(nid_objs[688]),/* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */ +&(nid_objs[689]),/* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */ +&(nid_objs[690]),/* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */ +&(nid_objs[691]),/* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */ +&(nid_objs[692]),/* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */ +&(nid_objs[693]),/* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */ +&(nid_objs[694]),/* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */ +&(nid_objs[695]),/* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */ +&(nid_objs[696]),/* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */ +&(nid_objs[697]),/* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */ +&(nid_objs[698]),/* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */ +&(nid_objs[699]),/* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */ +&(nid_objs[700]),/* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */ +&(nid_objs[701]),/* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */ +&(nid_objs[702]),/* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */ +&(nid_objs[703]),/* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */ &(nid_objs[409]),/* OBJ_X9_62_prime192v1 1 2 840 10045 3 1 1 */ &(nid_objs[410]),/* OBJ_X9_62_prime192v2 1 2 840 10045 3 1 2 */ &(nid_objs[411]),/* OBJ_X9_62_prime192v3 1 2 840 10045 3 1 3 */ @@ -4118,6 +4304,10 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[413]),/* OBJ_X9_62_prime239v2 1 2 840 10045 3 1 5 */ &(nid_objs[414]),/* OBJ_X9_62_prime239v3 1 2 840 10045 3 1 6 */ &(nid_objs[415]),/* OBJ_X9_62_prime256v1 1 2 840 10045 3 1 7 */ +&(nid_objs[829]),/* OBJ_ecdsa_with_SHA224 1 2 840 10045 4 3 1 */ +&(nid_objs[830]),/* OBJ_ecdsa_with_SHA256 1 2 840 10045 4 3 2 */ +&(nid_objs[831]),/* OBJ_ecdsa_with_SHA384 1 2 840 10045 4 3 3 */ +&(nid_objs[832]),/* OBJ_ecdsa_with_SHA512 1 2 840 10045 4 3 4 */ &(nid_objs[269]),/* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */ &(nid_objs[270]),/* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */ &(nid_objs[271]),/* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */ @@ -4145,7 +4335,7 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[292]),/* OBJ_sbgp_routerIdentifier 1 3 6 1 5 5 7 1 9 */ &(nid_objs[397]),/* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */ &(nid_objs[398]),/* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */ -&(nid_objs[747]),/* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */ +&(nid_objs[663]),/* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */ &(nid_objs[164]),/* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */ &(nid_objs[165]),/* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */ &(nid_objs[293]),/* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */ @@ -4216,9 +4406,9 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[360]),/* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */ &(nid_objs[361]),/* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */ &(nid_objs[362]),/* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */ -&(nid_objs[748]),/* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */ -&(nid_objs[749]),/* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */ -&(nid_objs[750]),/* OBJ_Independent 1 3 6 1 5 5 7 21 2 */ +&(nid_objs[664]),/* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */ +&(nid_objs[665]),/* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */ +&(nid_objs[667]),/* OBJ_Independent 1 3 6 1 5 5 7 21 2 */ &(nid_objs[178]),/* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */ &(nid_objs[179]),/* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */ &(nid_objs[363]),/* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */ @@ -4237,10 +4427,10 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[ 8]),/* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */ &(nid_objs[65]),/* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */ &(nid_objs[644]),/* OBJ_rsaOAEPEncryptionSET 1 2 840 113549 1 1 6 */ -&(nid_objs[732]),/* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */ -&(nid_objs[733]),/* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */ -&(nid_objs[734]),/* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */ -&(nid_objs[735]),/* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */ +&(nid_objs[668]),/* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */ +&(nid_objs[669]),/* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */ +&(nid_objs[670]),/* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */ +&(nid_objs[671]),/* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */ &(nid_objs[28]),/* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */ &(nid_objs[ 9]),/* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */ &(nid_objs[10]),/* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */ @@ -4271,9 +4461,9 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[188]),/* OBJ_SMIME 1 2 840 113549 1 9 16 */ &(nid_objs[156]),/* OBJ_friendlyName 1 2 840 113549 1 9 20 */ &(nid_objs[157]),/* OBJ_localKeyID 1 2 840 113549 1 9 21 */ -&(nid_objs[667]),/* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */ -&(nid_objs[668]),/* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */ -&(nid_objs[669]),/* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */ +&(nid_objs[681]),/* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */ +&(nid_objs[682]),/* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */ +&(nid_objs[683]),/* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */ &(nid_objs[417]),/* OBJ_ms_csp_name 1 3 6 1 4 1 311 17 1 */ &(nid_objs[390]),/* OBJ_dcObject 1 3 6 1 4 1 1466 344 */ &(nid_objs[91]),/* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */ @@ -4308,10 +4498,12 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[427]),/* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */ &(nid_objs[428]),/* OBJ_aes_256_ofb128 2 16 840 1 101 3 4 1 43 */ &(nid_objs[429]),/* OBJ_aes_256_cfb128 2 16 840 1 101 3 4 1 44 */ -&(nid_objs[740]),/* OBJ_sha256 2 16 840 1 101 3 4 2 1 */ -&(nid_objs[741]),/* OBJ_sha384 2 16 840 1 101 3 4 2 2 */ -&(nid_objs[742]),/* OBJ_sha512 2 16 840 1 101 3 4 2 3 */ -&(nid_objs[743]),/* OBJ_sha224 2 16 840 1 101 3 4 2 4 */ +&(nid_objs[672]),/* OBJ_sha256 2 16 840 1 101 3 4 2 1 */ +&(nid_objs[673]),/* OBJ_sha384 2 16 840 1 101 3 4 2 2 */ +&(nid_objs[674]),/* OBJ_sha512 2 16 840 1 101 3 4 2 3 */ +&(nid_objs[675]),/* OBJ_sha224 2 16 840 1 101 3 4 2 4 */ +&(nid_objs[833]),/* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */ +&(nid_objs[834]),/* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */ &(nid_objs[71]),/* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */ &(nid_objs[72]),/* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */ &(nid_objs[73]),/* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */ @@ -4409,6 +4601,9 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[138]),/* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */ &(nid_objs[648]),/* OBJ_ms_smartcard_login 1 3 6 1 4 1 311 20 2 2 */ &(nid_objs[649]),/* OBJ_ms_upn 1 3 6 1 4 1 311 20 2 3 */ +&(nid_objs[751]),/* OBJ_camellia_128_cbc 1 2 392 200011 61 1 1 1 2 */ +&(nid_objs[752]),/* OBJ_camellia_192_cbc 1 2 392 200011 61 1 1 1 3 */ +&(nid_objs[753]),/* OBJ_camellia_256_cbc 1 2 392 200011 61 1 1 1 4 */ &(nid_objs[196]),/* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */ &(nid_objs[197]),/* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */ &(nid_objs[198]),/* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */