文章目录

    • openssl3.2 – EVP_MD_fetch算法名称字符串(参数2)的有效值列表
    • 概述
    • 笔记
    • 注释版的摘要算法名称列表
    • END

openssl3.2 – EVP_MD_fetch算法名称字符串(参数2)的有效值列表

概述

使用摘要算法时, 官方demo都是使用EVP_MD_fetch(), API参数2要指定算法名称字符串. 如下:

int test_EVP_MD_name(void){OSSL_LIB_CTX* ctx;EVP_MD* md = NULL;int res = 0;do {ctx = OSSL_LIB_CTX_new();if (NULL == ctx) {break;}md = EVP_MD_fetch(ctx, "sha256", NULL); /*! 参数2为摘要算法字符串名称 */res = 1;} while (false);if (NULL != md){EVP_MD_free(md);}if (NULL != ctx){OSSL_LIB_CTX_free(ctx);}return res;}

一旦不是自己熟悉的摘要算法名称, 就有可能写错
那么问题来了, 这个摘要算法名称列表, 在openssl中哪里定义的? 如果能找到, 在需要换摘要算法时, 填写EVP_MD_fetch()参数2时, 就方便太多了.

笔记

通过单步test_EVP_MD_name(), 加上SI搜索, 找到了openssl_add_all_digests_int().

void openssl_add_all_digests_int(void){#ifndef OPENSSL_NO_MD4EVP_add_digest(EVP_md4());#endif#ifndef OPENSSL_NO_MD5EVP_add_digest(EVP_md5());EVP_add_digest_alias(SN_md5, "ssl3-md5");EVP_add_digest(EVP_md5_sha1());#endifEVP_add_digest(EVP_sha1());EVP_add_digest_alias(SN_sha1, "ssl3-sha1");EVP_add_digest_alias(SN_sha1WithRSAEncryption, SN_sha1WithRSA);#if !defined(OPENSSL_NO_MDC2) && !defined(OPENSSL_NO_DES)EVP_add_digest(EVP_mdc2());#endif#ifndef OPENSSL_NO_RMD160EVP_add_digest(EVP_ripemd160());EVP_add_digest_alias(SN_ripemd160, "ripemd");EVP_add_digest_alias(SN_ripemd160, "rmd160");#endifEVP_add_digest(EVP_sha224());EVP_add_digest(EVP_sha256());EVP_add_digest(EVP_sha384());EVP_add_digest(EVP_sha512());EVP_add_digest(EVP_sha512_224());EVP_add_digest(EVP_sha512_256());#ifndef OPENSSL_NO_WHIRLPOOLEVP_add_digest(EVP_whirlpool());#endif#ifndef OPENSSL_NO_SM3EVP_add_digest(EVP_sm3());#endif#ifndef OPENSSL_NO_BLAKE2EVP_add_digest(EVP_blake2b512());EVP_add_digest(EVP_blake2s256());#endifEVP_add_digest(EVP_sha3_224());EVP_add_digest(EVP_sha3_256());EVP_add_digest(EVP_sha3_384());EVP_add_digest(EVP_sha3_512());EVP_add_digest(EVP_shake128());EVP_add_digest(EVP_shake256());}

摘要算法就这么多, 那么摘要算法的字符串名称在哪里定义的?

int EVP_add_digest(const EVP_MD *md){int r;const char *name;name = OBJ_nid2sn(md->type);r = OBJ_NAME_add(name, OBJ_NAME_TYPE_MD_METH, (const char *)md);if (r == 0)return 0;r = OBJ_NAME_add(OBJ_nid2ln(md->type), OBJ_NAME_TYPE_MD_METH, (const char *)md);if (r == 0)return 0;if (md->pkey_type && md->type != md->pkey_type) {r = OBJ_NAME_add(OBJ_nid2sn(md->pkey_type), OBJ_NAME_TYPE_MD_METH | OBJ_NAME_ALIAS, name);if (r == 0)return 0;r = OBJ_NAME_add(OBJ_nid2ln(md->pkey_type), OBJ_NAME_TYPE_MD_METH | OBJ_NAME_ALIAS, name);}return r;}

顺着函数调用查
int OBJ_NAME_add(const char *name, int type, const char *data)
OBJ_nid2ln(md->type)
nid_objs()
最后查到定义 D:\3rd_prj\crypt\openssl-3.2.0\crypto\objects\obj_dat.h nid_objs

#define NUM_NID 1320static const ASN1_OBJECT nid_objs[NUM_NID] = {{"UNDEF", "undefined", NID_undef},{"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},{"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},{"MD2", "md2", NID_md2, 8, &so[13]},{"MD5", "md5", NID_md5, 8, &so[21]},{"RC4", "rc4", NID_rc4, 8, &so[29]},{"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},{"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},{"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},{"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},{"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},{"X500", "directory services (X.500)", NID_X500, 1, &so[82]},{"X509", "X509", NID_X509, 2, &so[83]},{"CN", "commonName", NID_commonName, 3, &so[85]},{"C", "countryName", NID_countryName, 3, &so[88]},{"L", "localityName", NID_localityName, 3, &so[91]},{"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},{"O", "organizationName", NID_organizationName, 3, &so[97]},{"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},{"RSA", "rsa", NID_rsa, 4, &so[103]},{"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},{"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},{"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},{"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},{"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},{"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},{"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},{"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},{"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},{"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},{"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},{"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},{"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},{"DES-EDE3", "des-ede3", NID_des_ede3_ecb},{"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},{"IDEA-CFB", "idea-cfb", NID_idea_cfb64},{"IDEA-ECB", "idea-ecb", NID_idea_ecb},{"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},{"RC2-ECB", "rc2-ecb", NID_rc2_ecb},{"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},{"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},{"SHA", "sha", NID_sha, 5, &so[225]},{"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},{"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},{"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},{"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},{"IDEA-OFB", "idea-ofb", NID_idea_ofb64},{"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},{"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},{"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},{"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},{"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},{"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},{"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},{"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},{"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},{"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},{"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},{"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},{"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},{"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},{"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},{"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},{"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},{"SHA1", "sha1", NID_sha1, 5, &so[360]},{"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},{"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},{"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},{"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},{"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},{"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},{"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},{"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},{"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},{"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},{"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},{"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},{"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},{"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},{"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},{"DESX-CBC", "desx-cbc", NID_desx_cbc},{"id-ce", "id-ce", NID_id_ce, 2, &so[488]},{"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},{"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},{"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},{"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},{"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},{"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},{"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},{"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},{"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},{"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},{"BF-ECB", "bf-ecb", NID_bf_ecb},{"BF-CFB", "bf-cfb", NID_bf_cfb64},{"BF-OFB", "bf-ofb", NID_bf_ofb64},{"MDC2", "mdc2", NID_mdc2, 4, &so[526]},{"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},{"RC4-40", "rc4-40", NID_rc4_40},{"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},{"GN", "givenName", NID_givenName, 3, &so[534]},{"SN", "surname", NID_surname, 3, &so[537]},{"initials", "initials", NID_initials, 3, &so[540]},{"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},{"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},{"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},{"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},{"title", "title", NID_title, 3, &so[564]},{"description", "description", NID_description, 3, &so[567]},{"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},{"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},{"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},{"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},{"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},{"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},{"MD5-SHA1", "md5-sha1", NID_md5_sha1},{"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},{"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},{"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},{ NULL, NULL, NID_undef },{"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},{"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},{"RC5-ECB", "rc5-ecb", NID_rc5_ecb},{"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},{"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},{ NULL, NULL, NID_undef },{"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},{"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},{"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},{"id-kp", "id-kp", NID_id_kp, 7, &so[646]},{"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},{"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},{"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},{"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},{"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},{"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},{"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},{"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},{"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},{"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},{"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},{"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},{"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},{"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},{"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},{"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},{"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},{"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},{"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},{"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},{"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},{"keyBag", "keyBag", NID_keyBag, 11, &so[826]},{"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},{"certBag", "certBag", NID_certBag, 11, &so[848]},{"crlBag", "crlBag", NID_crlBag, 11, &so[859]},{"secretBag", "secretBag", NID_secretBag, 11, &so[870]},{"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},{"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},{"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},{"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},{"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},{"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},{"PBES2", "PBES2", NID_pbes2, 9, &so[940]},{"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},{"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},{"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},{"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},{"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},{"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},{"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},{"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},{"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},{"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},{"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},{"name", "name", NID_name, 3, &so[1037]},{"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},{"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},{"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},{"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},{"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},{"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},{"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},{"ISO", "iso", NID_iso},{"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},{"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},{"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},{"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},{"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},{"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},{"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},{"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},{"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},{"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},{"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},{"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},{"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},{"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},{"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},{"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},{"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},{"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},{"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},{"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},{"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},{"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},{"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},{"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},{"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},{"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},{"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},{"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},{"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},{"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},{"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},{"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},{"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},{"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},{"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},{"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},{"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},{"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},{"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},{"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},{"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},{"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},{"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},{"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},{"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},{"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},{"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},{"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},{"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},{"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},{"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},{"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},{"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},{"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},{"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},{"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},{"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},{"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},{"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},{"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},{"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},{"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},{"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},{"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},{"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},{"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},{"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},{"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},{"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},{"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},{"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},{"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},{"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},{"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},{"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},{"MD4", "md4", NID_md4, 8, &so[1870]},{"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},{"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},{"id-it", "id-it", NID_id_it, 7, &so[1892]},{"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},{"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},{"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},{"id-on", "id-on", NID_id_on, 7, &so[1920]},{"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},{"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},{"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},{"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},{"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},{"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},{"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},{"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},{"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},{"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},{"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},{"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},{"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},{"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},{"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},{"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},{"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},{"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},{"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},{"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},{"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},{"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},{"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2099]},{"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},{"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},{"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},{"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},{"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},{"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},{"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},{"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},{"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},{"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},{"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},{"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},{"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},{"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},{"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},{"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},{"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},{"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},{"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},{"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},{"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},{"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},{"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},{"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},{"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},{"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},{"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},{"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},{"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},{"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},{"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},{"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},{"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},{"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},{"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},{"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},{"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},{"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},{"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},{"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},{"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},{"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},{"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},{"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},{"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},{"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},{"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},{"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},{"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},{"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},{"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},{"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},{"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},{"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},{"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},{"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},{"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},{"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},{"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},{"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},{"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},{"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},{ NULL, NULL, NID_undef },{"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},{"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},{"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},{"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},{"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},{"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},{"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},{"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},{"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},{"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},{"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},{"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},{"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},{"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},{"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},{"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},{"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},{"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},{"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},{"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},{"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},{"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},{"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},{"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},{"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},{"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},{"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},{"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},{"ORG", "org", NID_org, 1, &so[2833]},{"DOD", "dod", NID_dod, 2, &so[2834]},{"IANA", "iana", NID_iana, 3, &so[2836]},{"directory", "Directory", NID_Directory, 4, &so[2839]},{"mgmt", "Management", NID_Management, 4, &so[2843]},{"experimental", "Experimental", NID_Experimental, 4, &so[2847]},{"private", "Private", NID_Private, 4, &so[2851]},{"security", "Security", NID_Security, 4, &so[2855]},{"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},{"Mail", "Mail", NID_Mail, 4, &so[2863]},{"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},{"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},{"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},{"domain", "Domain", NID_Domain, 10, &so[2891]},{"NULL", "NULL", NID_joint_iso_ccitt},{"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},{"clearance", "clearance", NID_clearance, 4, &so[2904]},{"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},{"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},{"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},{"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},{"role", "role", NID_role, 3, &so[2941]},{"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},{"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},{"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},{"NULL", "NULL", NID_ccitt},{"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},{"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},{"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},{"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},{"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},{"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},{"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},{"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},{"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},{"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},{"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},{"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},{"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},{"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},{"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},{"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},{"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},{"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},{"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},{"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},{"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},{"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},{"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},{"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},{"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},{"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},{"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},{"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},{"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},{"data", "data", NID_data, 1, &so[3183]},{"pss", "pss", NID_pss, 3, &so[3184]},{"ucl", "ucl", NID_ucl, 7, &so[3187]},{"pilot", "pilot", NID_pilot, 8, &so[3194]},{"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},{"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},{"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},{"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},{"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},{"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},{"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},{"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},{"account", "account", NID_account, 10, &so[3278]},{"document", "document", NID_document, 10, &so[3288]},{"room", "room", NID_room, 10, &so[3298]},{"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},{"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},{"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},{"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},{"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},{"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},{"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},{"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},{"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},{"UID", "userId", NID_userId, 10, &so[3398]},{"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},{"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},{"info", "info", NID_info, 10, &so[3428]},{"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},{"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},{"photo", "photo", NID_photo, 10, &so[3458]},{"userClass", "userClass", NID_userClass, 10, &so[3468]},{"host", "host", NID_host, 10, &so[3478]},{"manager", "manager", NID_manager, 10, &so[3488]},{"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},{"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},{"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},{"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},{"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},{"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},{"secretary", "secretary", NID_secretary, 10, &so[3558]},{"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},{"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},{"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},{"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},{"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},{"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},{"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},{"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},{"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},{"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},{"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},{"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},{"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},{"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},{"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},{"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},{"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},{"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},{"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},{"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},{"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},{"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},{"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},{"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},{"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},{"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},{"audio", "audio", NID_audio, 10, &so[3828]},{"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},{"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},{"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},{"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},{"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},{"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},{"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},{"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},{"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},{ NULL, NULL, NID_undef },{"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},{"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},{"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},{"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},{"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},{"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},{"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},{"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},{"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},{"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},{"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},{"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},{"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},{"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},{"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},{"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},{"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},{"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},{"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},{"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},{"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},{"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},{"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},{"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},{"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},{"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},{"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},{"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},{"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},{"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},{"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},{"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},{"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},{"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},{"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},{"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},{"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},{"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},{"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},{"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},{"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},{"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},{"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},{"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},{"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},{"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},{"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},{"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},{"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},{"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},{"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},{"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},{"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},{"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},{"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},{"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},{"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},{"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},{"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},{"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},{"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},{"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},{"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},{"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},{"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},{"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},{"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},{"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},{"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},{"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},{"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},{"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},{"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},{"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},{"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},{"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},{"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},{"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},{"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},{"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},{"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},{"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},{"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},{"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},{"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},{"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},{"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},{"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},{"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},{"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},{"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},{"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},{"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},{"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},{"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},{"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},{"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},{"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},{"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},{"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},{"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},{"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},{"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},{"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},{"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},{"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},{"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},{"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},{"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},{"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},{"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},{"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},{"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},{"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},{"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},{"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},{"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},{"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},{"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},{"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},{"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},{"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},{"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},{"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},{"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},{"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},{"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},{"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},{"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},{"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},{"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},{"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},{"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},{"ITU-T", "itu-t", NID_itu_t},{"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},{"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},{"msSmartcardLogin", "Microsoft Smartcard Login", NID_ms_smartcard_login, 10, &so[4440]},{"msUPN", "Microsoft User Principal Name", NID_ms_upn, 10, &so[4450]},{"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},{"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},{"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},{"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},{"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},{"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},{"DES-CFB1", "des-cfb1", NID_des_cfb1},{"DES-CFB8", "des-cfb8", NID_des_cfb8},{"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},{"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},{"street", "streetAddress", NID_streetAddress, 3, &so[4460]},{"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},{"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},{"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},{"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},{"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},{"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},{"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},{"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},{"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},{"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},{"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},{"SHA256", "sha256", NID_sha256, 9, &so[4544]},{"SHA384", "sha384", NID_sha384, 9, &so[4553]},{"SHA512", "sha512", NID_sha512, 9, &so[4562]},{"SHA224", "sha224", NID_sha224, 9, &so[4571]},{"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},{"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},{"wap", "wap", NID_wap, 2, &so[4584]},{"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},{"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},{"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},{"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},{"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},{"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},{"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},{"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},{"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},{"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},{"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},{"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},{"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},{"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},{"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},{"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},{"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},{"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},{"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},{"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},{"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},{"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},{"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},{"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},{"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},{"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},{"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},{"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},{"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},{"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},{"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},{"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},{"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},{"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},{"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},{"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},{"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},{"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},{"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},{"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},{"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},{"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},{"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},{"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},{"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},{"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},{"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},{"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},{"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},{"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},{"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},{"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},{"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},{"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},{"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},{"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},{"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},{"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},{"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},{"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},{"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},{"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},{"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},{"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},{"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},{"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},{"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},{"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},{"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},{"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},{"Oakley-EC2N-3", "ipsec3", NID_ipsec3},{"Oakley-EC2N-4", "ipsec4", NID_ipsec4},{"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},{"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},{"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},{"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},{"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},{"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},{"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},{"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},{"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},{"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},{"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},{"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},{"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},{"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},{"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},{"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},{"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},{"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},{"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},{"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},{"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},{ NULL, NULL, NID_undef },{"KISA", "kisa", NID_kisa, 6, &so[5118]},{ NULL, NULL, NID_undef },{ NULL, NULL, NID_undef },{"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},{"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},{"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},{"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},{"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},{"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},{"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},{"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},{"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},{"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},{"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},{"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},{"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},{"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},{"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},{"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},{"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},{"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},{"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},{"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},{"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},{"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},{"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},{"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},{"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},{"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},{"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},{"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},{"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},{"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},{"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},{"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},{"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},{"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},{"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},{"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},{"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},{"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},{"gost89-cnt", "gost89-cnt", NID_gost89_cnt},{"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},{"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},{"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},{"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},{"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},{"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},{"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},{"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},{"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},{"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},{"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},{"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},{"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},{"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},{"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},{"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},{"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},{"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},{"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},{"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},{"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},{"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},{"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},{"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},{"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},{"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},{"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},{"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},{"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},{"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},{"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},{"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},{"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},{"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},{"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},{"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},{"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},{"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},{"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},{"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},{"HMAC", "hmac", NID_hmac},{"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},{"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},{"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},{"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},{"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},{"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},{"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},{"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},{"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},{"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},{"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},{"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},{"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},{"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},{"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},{"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},{"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},{"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},{"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},{"member", "member", NID_member, 3, &so[5767]},{"owner", "owner", NID_owner, 3, &so[5770]},{"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},{"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},{"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},{"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},{"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},{"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},{"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},{"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},{"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},{"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},{"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},{"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},{"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},{"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},{"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},{"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},{"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},{"CMAC", "cmac", NID_cmac},{"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},{"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},{"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},{"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},{"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},{"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},{"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},{"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},{"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},{"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},{"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},{"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},{"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},{"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},{"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},{"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},{"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},{"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},{"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 8, &so[5968]},{"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 8, &so[5976]},{"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},{"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},{"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},{"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},{"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5984]},{"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5993]},{"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[6000]},{"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[6009]},{"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6018]},{"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6027]},{"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6036]},{"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6045]},{"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6054]},{"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6063]},{"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6072]},{"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6081]},{"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6090]},{"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6099]},{"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6108]},{"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6117]},{"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6126]},{"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6135]},{"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6144]},{"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6150]},{"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6156]},{"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6162]},{"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6168]},{"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6177]},{"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6183]},{"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6189]},{"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6195]},{"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},{"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},{"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},{"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},{"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},{"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6201]},{"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6211]},{"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6221]},{"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6231]},{"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6241]},{"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6252]},{"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6263]},{"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},{"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},{"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},{"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6274]},{"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6282]},{"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6290]},{"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6298]},{"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6306]},{"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6314]},{"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6322]},{"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6330]},{"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6338]},{"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6346]},{"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6354]},{"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6362]},{"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[6370]},{"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6379]},{"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},{"gost-mac-12", "gost-mac-12", NID_gost_mac_12},{"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6384]},{"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6390]},{"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6397]},{"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6405]},{"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6413]},{"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6420]},{"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6428]},{"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6436]},{"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6443]},{"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6451]},{"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6459]},{"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6466]},{"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6474]},{"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6482]},{"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6489]},{"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6496]},{"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6504]},{"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6512]},{"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6518]},{"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6525]},{"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6533]},{"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6542]},{"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6551]},{"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6560]},{"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6567]},{"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6574]},{"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6582]},{"INN", "INN", NID_INN, 8, &so[6591]},{"OGRN", "OGRN", NID_OGRN, 5, &so[6599]},{"SNILS", "SNILS", NID_SNILS, 5, &so[6604]},{"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6609]},{"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6614]},{"gost89-cbc", "gost89-cbc", NID_gost89_cbc},{"gost89-ecb", "gost89-ecb", NID_gost89_ecb},{"gost89-ctr", "gost89-ctr", NID_gost89_ctr},{"kuznyechik-ecb", "kuznyechik-ecb", NID_kuznyechik_ecb},{"kuznyechik-ctr", "kuznyechik-ctr", NID_kuznyechik_ctr},{"kuznyechik-ofb", "kuznyechik-ofb", NID_kuznyechik_ofb},{"kuznyechik-cbc", "kuznyechik-cbc", NID_kuznyechik_cbc},{"kuznyechik-cfb", "kuznyechik-cfb", NID_kuznyechik_cfb},{"kuznyechik-mac", "kuznyechik-mac", NID_kuznyechik_mac},{"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},{"ChaCha20", "chacha20", NID_chacha20},{"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6619]},{"TLS1-PRF", "tls1-prf", NID_tls1_prf},{"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6627]},{"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6635]},{"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6643]},{"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6651]},{"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6659]},{"sendRouter", "Send Router", NID_sendRouter, 8, &so[6667]},{"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6675]},{"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6683]},{"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6691]},{"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6699]},{"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6705]},{"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6712]},{"X25519", "X25519", NID_X25519, 3, &so[6719]},{"X448", "X448", NID_X448, 3, &so[6722]},{"HKDF", "hkdf", NID_hkdf},{"KxRSA", "kx-rsa", NID_kx_rsa},{"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},{"KxDHE", "kx-dhe", NID_kx_dhe},{"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},{"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},{"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},{"KxPSK", "kx-psk", NID_kx_psk},{"KxSRP", "kx-srp", NID_kx_srp},{"KxGOST", "kx-gost", NID_kx_gost},{"AuthRSA", "auth-rsa", NID_auth_rsa},{"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},{"AuthPSK", "auth-psk", NID_auth_psk},{"AuthDSS", "auth-dss", NID_auth_dss},{"AuthGOST01", "auth-gost01", NID_auth_gost01},{"AuthGOST12", "auth-gost12", NID_auth_gost12},{"AuthSRP", "auth-srp", NID_auth_srp},{"AuthNULL", "auth-null", NID_auth_null},{ NULL, NULL, NID_undef },{ NULL, NULL, NID_undef },{"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6725]},{"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6736]},{"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6747]},{"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6758]},{"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6769]},{"Poly1305", "poly1305", NID_poly1305},{"SipHash", "siphash", NID_siphash},{"KxANY", "kx-any", NID_kx_any},{"AuthANY", "auth-any", NID_auth_any},{"ARIA-128-ECB", "aria-128-ecb", NID_aria_128_ecb, 9, &so[6780]},{"ARIA-128-CBC", "aria-128-cbc", NID_aria_128_cbc, 9, &so[6789]},{"ARIA-128-CFB", "aria-128-cfb", NID_aria_128_cfb128, 9, &so[6798]},{"ARIA-128-OFB", "aria-128-ofb", NID_aria_128_ofb128, 9, &so[6807]},{"ARIA-128-CTR", "aria-128-ctr", NID_aria_128_ctr, 9, &so[6816]},{"ARIA-192-ECB", "aria-192-ecb", NID_aria_192_ecb, 9, &so[6825]},{"ARIA-192-CBC", "aria-192-cbc", NID_aria_192_cbc, 9, &so[6834]},{"ARIA-192-CFB", "aria-192-cfb", NID_aria_192_cfb128, 9, &so[6843]},{"ARIA-192-OFB", "aria-192-ofb", NID_aria_192_ofb128, 9, &so[6852]},{"ARIA-192-CTR", "aria-192-ctr", NID_aria_192_ctr, 9, &so[6861]},{"ARIA-256-ECB", "aria-256-ecb", NID_aria_256_ecb, 9, &so[6870]},{"ARIA-256-CBC", "aria-256-cbc", NID_aria_256_cbc, 9, &so[6879]},{"ARIA-256-CFB", "aria-256-cfb", NID_aria_256_cfb128, 9, &so[6888]},{"ARIA-256-OFB", "aria-256-ofb", NID_aria_256_ofb128, 9, &so[6897]},{"ARIA-256-CTR", "aria-256-ctr", NID_aria_256_ctr, 9, &so[6906]},{"ARIA-128-CFB1", "aria-128-cfb1", NID_aria_128_cfb1},{"ARIA-192-CFB1", "aria-192-cfb1", NID_aria_192_cfb1},{"ARIA-256-CFB1", "aria-256-cfb1", NID_aria_256_cfb1},{"ARIA-128-CFB8", "aria-128-cfb8", NID_aria_128_cfb8},{"ARIA-192-CFB8", "aria-192-cfb8", NID_aria_192_cfb8},{"ARIA-256-CFB8", "aria-256-cfb8", NID_aria_256_cfb8},{"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[6915]},{"ED25519", "ED25519", NID_ED25519, 3, &so[6926]},{"ED448", "ED448", NID_ED448, 3, &so[6929]},{"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[6932]},{"c3", "countryCode3c", NID_countryCode3c, 3, &so[6935]},{"n3", "countryCode3n", NID_countryCode3n, 3, &so[6938]},{"dnsName", "dnsName", NID_dnsName, 3, &so[6941]},{"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6944]},{"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6949]},{"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6958]},{"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6967]},{"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6976]},{"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6985]},{"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6994]},{"SHAKE128", "shake128", NID_shake128, 9, &so[7003]},{"SHAKE256", "shake256", NID_shake256, 9, &so[7012]},{"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7021]},{"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7030]},{"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7039]},{"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7048]},{"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7057]},{"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7066]},{"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7075]},{"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7084]},{"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7093]},{"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7102]},{"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7111]},{"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7120]},{"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7129]},{"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7138]},{"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7147]},{"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7156]},{"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[7165]},{"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7174]},{"ARIA-128-CCM", "aria-128-ccm", NID_aria_128_ccm, 9, &so[7183]},{"ARIA-192-CCM", "aria-192-ccm", NID_aria_192_ccm, 9, &so[7192]},{"ARIA-256-CCM", "aria-256-ccm", NID_aria_256_ccm, 9, &so[7201]},{"ARIA-128-GCM", "aria-128-gcm", NID_aria_128_gcm, 9, &so[7210]},{"ARIA-192-GCM", "aria-192-gcm", NID_aria_192_gcm, 9, &so[7219]},{"ARIA-256-GCM", "aria-256-gcm", NID_aria_256_gcm, 9, &so[7228]},{"ffdhe2048", "ffdhe2048", NID_ffdhe2048},{"ffdhe3072", "ffdhe3072", NID_ffdhe3072},{"ffdhe4096", "ffdhe4096", NID_ffdhe4096},{"ffdhe6144", "ffdhe6144", NID_ffdhe6144},{"ffdhe8192", "ffdhe8192", NID_ffdhe8192},{"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[7237]},{"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[7245]},{"SM4-ECB", "sm4-ecb", NID_sm4_ecb, 8, &so[7253]},{"SM4-CBC", "sm4-cbc", NID_sm4_cbc, 8, &so[7261]},{"SM4-OFB", "sm4-ofb", NID_sm4_ofb128, 8, &so[7269]},{"SM4-CFB1", "sm4-cfb1", NID_sm4_cfb1, 8, &so[7277]},{"SM4-CFB", "sm4-cfb", NID_sm4_cfb128, 8, &so[7285]},{"SM4-CFB8", "sm4-cfb8", NID_sm4_cfb8, 8, &so[7293]},{"SM4-CTR", "sm4-ctr", NID_sm4_ctr, 8, &so[7301]},{"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[7309]},{"oscca", "oscca", NID_oscca, 5, &so[7312]},{"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[7317]},{"SM3", "sm3", NID_sm3, 8, &so[7323]},{"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[7331]},{"RSA-SHA512/224", "sha512-224WithRSAEncryption", NID_sha512_224WithRSAEncryption, 9, &so[7339]},{"RSA-SHA512/256", "sha512-256WithRSAEncryption", NID_sha512_256WithRSAEncryption, 9, &so[7348]},{"id-tc26-gost-3410-2012-256-constants", "id-tc26-gost-3410-2012-256-constants", NID_id_tc26_gost_3410_2012_256_constants, 8, &so[7357]},{"id-tc26-gost-3410-2012-256-paramSetA", "GOST R 34.10-2012 (256 bit) ParamSet A", NID_id_tc26_gost_3410_2012_256_paramSetA, 9, &so[7365]},{"id-tc26-gost-3410-2012-512-paramSetC", "GOST R 34.10-2012 (512 bit) ParamSet C", NID_id_tc26_gost_3410_2012_512_paramSetC, 9, &so[7374]},{"ISO-UA", "ISO-UA", NID_ISO_UA, 3, &so[7383]},{"ua-pki", "ua-pki", NID_ua_pki, 7, &so[7386]},{"dstu28147", "DSTU Gost 28147-2009", NID_dstu28147, 10, &so[7393]},{"dstu28147-ofb", "DSTU Gost 28147-2009 OFB mode", NID_dstu28147_ofb, 11, &so[7403]},{"dstu28147-cfb", "DSTU Gost 28147-2009 CFB mode", NID_dstu28147_cfb, 11, &so[7414]},{"dstu28147-wrap", "DSTU Gost 28147-2009 key wrap", NID_dstu28147_wrap, 11, &so[7425]},{"hmacWithDstu34311", "HMAC DSTU Gost 34311-95", NID_hmacWithDstu34311, 10, &so[7436]},{"dstu34311", "DSTU Gost 34311-95", NID_dstu34311, 10, &so[7446]},{"dstu4145le", "DSTU 4145-2002 little endian", NID_dstu4145le, 11, &so[7456]},{"dstu4145be", "DSTU 4145-2002 big endian", NID_dstu4145be, 13, &so[7467]},{"uacurve0", "DSTU curve 0", NID_uacurve0, 13, &so[7480]},{"uacurve1", "DSTU curve 1", NID_uacurve1, 13, &so[7493]},{"uacurve2", "DSTU curve 2", NID_uacurve2, 13, &so[7506]},{"uacurve3", "DSTU curve 3", NID_uacurve3, 13, &so[7519]},{"uacurve4", "DSTU curve 4", NID_uacurve4, 13, &so[7532]},{"uacurve5", "DSTU curve 5", NID_uacurve5, 13, &so[7545]},{"uacurve6", "DSTU curve 6", NID_uacurve6, 13, &so[7558]},{"uacurve7", "DSTU curve 7", NID_uacurve7, 13, &so[7571]},{"uacurve8", "DSTU curve 8", NID_uacurve8, 13, &so[7584]},{"uacurve9", "DSTU curve 9", NID_uacurve9, 13, &so[7597]},{"ieee", "ieee", NID_ieee, 2, &so[7610]},{"ieee-siswg", "IEEE Security in Storage Working Group", NID_ieee_siswg, 5, &so[7612]},{"SM2", "sm2", NID_sm2, 8, &so[7617]},{"id-tc26-cipher-gostr3412-2015-magma", "id-tc26-cipher-gostr3412-2015-magma", NID_id_tc26_cipher_gostr3412_2015_magma, 8, &so[7625]},{"magma-ctr-acpkm", "magma-ctr-acpkm", NID_magma_ctr_acpkm, 9, &so[7633]},{"magma-ctr-acpkm-omac", "magma-ctr-acpkm-omac", NID_magma_ctr_acpkm_omac, 9, &so[7642]},{"id-tc26-cipher-gostr3412-2015-kuznyechik", "id-tc26-cipher-gostr3412-2015-kuznyechik", NID_id_tc26_cipher_gostr3412_2015_kuznyechik, 8, &so[7651]},{"kuznyechik-ctr-acpkm", "kuznyechik-ctr-acpkm", NID_kuznyechik_ctr_acpkm, 9, &so[7659]},{"kuznyechik-ctr-acpkm-omac", "kuznyechik-ctr-acpkm-omac", NID_kuznyechik_ctr_acpkm_omac, 9, &so[7668]},{"id-tc26-wrap", "id-tc26-wrap", NID_id_tc26_wrap, 7, &so[7677]},{"id-tc26-wrap-gostr3412-2015-magma", "id-tc26-wrap-gostr3412-2015-magma", NID_id_tc26_wrap_gostr3412_2015_magma, 8, &so[7684]},{"magma-kexp15", "magma-kexp15", NID_magma_kexp15, 9, &so[7692]},{"id-tc26-wrap-gostr3412-2015-kuznyechik", "id-tc26-wrap-gostr3412-2015-kuznyechik", NID_id_tc26_wrap_gostr3412_2015_kuznyechik, 8, &so[7701]},{"kuznyechik-kexp15", "kuznyechik-kexp15", NID_kuznyechik_kexp15, 9, &so[7709]},{"id-tc26-gost-3410-2012-256-paramSetB", "GOST R 34.10-2012 (256 bit) ParamSet B", NID_id_tc26_gost_3410_2012_256_paramSetB, 9, &so[7718]},{"id-tc26-gost-3410-2012-256-paramSetC", "GOST R 34.10-2012 (256 bit) ParamSet C", NID_id_tc26_gost_3410_2012_256_paramSetC, 9, &so[7727]},{"id-tc26-gost-3410-2012-256-paramSetD", "GOST R 34.10-2012 (256 bit) ParamSet D", NID_id_tc26_gost_3410_2012_256_paramSetD, 9, &so[7736]},{"magma-ecb", "magma-ecb", NID_magma_ecb},{"magma-ctr", "magma-ctr", NID_magma_ctr},{"magma-ofb", "magma-ofb", NID_magma_ofb},{"magma-cbc", "magma-cbc", NID_magma_cbc},{"magma-cfb", "magma-cfb", NID_magma_cfb},{"magma-mac", "magma-mac", NID_magma_mac},{"hmacWithSHA512-224", "hmacWithSHA512-224", NID_hmacWithSHA512_224, 8, &so[7745]},{"hmacWithSHA512-256", "hmacWithSHA512-256", NID_hmacWithSHA512_256, 8, &so[7753]},{"GMAC", "gmac", NID_gmac, 5, &so[7761]},{"KMAC128", "kmac128", NID_kmac128, 9, &so[7766]},{"KMAC256", "kmac256", NID_kmac256, 9, &so[7775]},{"AES-128-SIV", "aes-128-siv", NID_aes_128_siv},{"AES-192-SIV", "aes-192-siv", NID_aes_192_siv},{"AES-256-SIV", "aes-256-siv", NID_aes_256_siv},{"BLAKE2BMAC", "blake2bmac", NID_blake2bmac, 10, &so[7784]},{"BLAKE2SMAC", "blake2smac", NID_blake2smac, 10, &so[7794]},{"SSHKDF", "sshkdf", NID_sshkdf},{"SM2-SM3", "SM2-with-SM3", NID_SM2_with_SM3, 8, &so[7804]},{"SSKDF", "sskdf", NID_sskdf},{"X963KDF", "x963kdf", NID_x963kdf},{"X942KDF", "x942kdf", NID_x942kdf},{"id-on-SmtpUTF8Mailbox", "Smtp UTF8 Mailbox", NID_id_on_SmtpUTF8Mailbox, 8, &so[7812]},{"id-on-xmppAddr", "XmppAddr", NID_XmppAddr, 8, &so[7820]},{"id-on-dnsSRV", "SRVName", NID_SRVName, 8, &so[7828]},{"id-on-NAIRealm", "NAIRealm", NID_NAIRealm, 8, &so[7836]},{"modp_1536", "modp_1536", NID_modp_1536},{"modp_2048", "modp_2048", NID_modp_2048},{"modp_3072", "modp_3072", NID_modp_3072},{"modp_4096", "modp_4096", NID_modp_4096},{"modp_6144", "modp_6144", NID_modp_6144},{"modp_8192", "modp_8192", NID_modp_8192},{"KxGOST18", "kx-gost18", NID_kx_gost18},{"cmcArchive", "CMC Archive Server", NID_cmcArchive, 8, &so[7844]},{"id-kp-bgpsec-router", "BGPsec Router", NID_id_kp_bgpsec_router, 8, &so[7852]},{"id-kp-BrandIndicatorforMessageIdentification", "Brand Indicator for Message Identification", NID_id_kp_BrandIndicatorforMessageIdentification, 8, &so[7860]},{"cmKGA", "Certificate Management Key Generation Authority", NID_cmKGA, 8, &so[7868]},{"id-it-caCerts", "id-it-caCerts", NID_id_it_caCerts, 8, &so[7876]},{"id-it-rootCaKeyUpdate", "id-it-rootCaKeyUpdate", NID_id_it_rootCaKeyUpdate, 8, &so[7884]},{"id-it-certReqTemplate", "id-it-certReqTemplate", NID_id_it_certReqTemplate, 8, &so[7892]},{"OGRNIP", "OGRNIP", NID_OGRNIP, 5, &so[7900]},{"classSignTool", "Class of Signing Tool", NID_classSignTool, 5, &so[7905]},{"classSignToolKC1", "Class of Signing Tool KC1", NID_classSignToolKC1, 6, &so[7910]},{"classSignToolKC2", "Class of Signing Tool KC2", NID_classSignToolKC2, 6, &so[7916]},{"classSignToolKC3", "Class of Signing Tool KC3", NID_classSignToolKC3, 6, &so[7922]},{"classSignToolKB1", "Class of Signing Tool KB1", NID_classSignToolKB1, 6, &so[7928]},{"classSignToolKB2", "Class of Signing Tool KB2", NID_classSignToolKB2, 6, &so[7934]},{"classSignToolKA1", "Class of Signing Tool KA1", NID_classSignToolKA1, 6, &so[7940]},{"id-ct-routeOriginAuthz", "id-ct-routeOriginAuthz", NID_id_ct_routeOriginAuthz, 11, &so[7946]},{"id-ct-rpkiManifest", "id-ct-rpkiManifest", NID_id_ct_rpkiManifest, 11, &so[7957]},{"id-ct-rpkiGhostbusters", "id-ct-rpkiGhostbusters", NID_id_ct_rpkiGhostbusters, 11, &so[7968]},{"id-ct-resourceTaggedAttest", "id-ct-resourceTaggedAttest", NID_id_ct_resourceTaggedAttest, 11, &so[7979]},{"id-cp", "id-cp", NID_id_cp, 7, &so[7990]},{"sbgp-ipAddrBlockv2", "sbgp-ipAddrBlockv2", NID_sbgp_ipAddrBlockv2, 8, &so[7997]},{"sbgp-autonomousSysNumv2", "sbgp-autonomousSysNumv2", NID_sbgp_autonomousSysNumv2, 8, &so[8005]},{"ipAddr-asNumber", "ipAddr-asNumber", NID_ipAddr_asNumber, 8, &so[8013]},{"ipAddr-asNumberv2", "ipAddr-asNumberv2", NID_ipAddr_asNumberv2, 8, &so[8021]},{"rpkiManifest", "RPKI Manifest", NID_rpkiManifest, 8, &so[8029]},{"signedObject", "Signed Object", NID_signedObject, 8, &so[8037]},{"rpkiNotify", "RPKI Notify", NID_rpkiNotify, 8, &so[8045]},{"id-ct-geofeedCSVwithCRLF", "id-ct-geofeedCSVwithCRLF", NID_id_ct_geofeedCSVwithCRLF, 11, &so[8053]},{"id-ct-signedChecklist", "id-ct-signedChecklist", NID_id_ct_signedChecklist, 11, &so[8064]},{"SM4-GCM", "sm4-gcm", NID_sm4_gcm, 8, &so[8075]},{"SM4-CCM", "sm4-ccm", NID_sm4_ccm, 8, &so[8083]},{"id-ct-ASPA", "id-ct-ASPA", NID_id_ct_ASPA, 11, &so[8091]},{"id-mod-cmp2000-02", "id-mod-cmp2000-02", NID_id_mod_cmp2000_02, 8, &so[8102]},{"id-mod-cmp2021-88", "id-mod-cmp2021-88", NID_id_mod_cmp2021_88, 8, &so[8110]},{"id-mod-cmp2021-02", "id-mod-cmp2021-02", NID_id_mod_cmp2021_02, 8, &so[8118]},{"id-it-rootCaCert", "id-it-rootCaCert", NID_id_it_rootCaCert, 8, &so[8126]},{"id-it-certProfile", "id-it-certProfile", NID_id_it_certProfile, 8, &so[8134]},{"id-it-crlStatusList", "id-it-crlStatusList", NID_id_it_crlStatusList, 8, &so[8142]},{"id-it-crls", "id-it-crls", NID_id_it_crls, 8, &so[8150]},{"id-regCtrl-altCertTemplate", "id-regCtrl-altCertTemplate", NID_id_regCtrl_altCertTemplate, 9, &so[8158]},{"id-regCtrl-algId", "id-regCtrl-algId", NID_id_regCtrl_algId, 9, &so[8167]},{"id-regCtrl-rsaKeyLen", "id-regCtrl-rsaKeyLen", NID_id_regCtrl_rsaKeyLen, 9, &so[8176]},{"id-aa-ets-attrCertificateRefs", "id-aa-ets-attrCertificateRefs", NID_id_aa_ets_attrCertificateRefs, 11, &so[8185]},{"id-aa-ets-attrRevocationRefs", "id-aa-ets-attrRevocationRefs", NID_id_aa_ets_attrRevocationRefs, 11, &so[8196]},{"id-aa-CMSAlgorithmProtection", "id-aa-CMSAlgorithmProtection", NID_id_aa_CMSAlgorithmProtection, 9, &so[8207]},{"itu-t-identified-organization", "itu-t-identified-organization", NID_itu_t_identified_organization, 1, &so[8216]},{"etsi", "etsi", NID_etsi, 2, &so[8217]},{"electronic-signature-standard", "electronic-signature-standard", NID_electronic_signature_standard, 4, &so[8219]},{"ess-attributes", "ess-attributes", NID_ess_attributes, 5, &so[8223]},{"id-aa-ets-mimeType", "id-aa-ets-mimeType", NID_id_aa_ets_mimeType, 6, &so[8228]},{"id-aa-ets-longTermValidation", "id-aa-ets-longTermValidation", NID_id_aa_ets_longTermValidation, 6, &so[8234]},{"id-aa-ets-SignaturePolicyDocument", "id-aa-ets-SignaturePolicyDocument", NID_id_aa_ets_SignaturePolicyDocument, 6, &so[8240]},{"id-aa-ets-archiveTimestampV3", "id-aa-ets-archiveTimestampV3", NID_id_aa_ets_archiveTimestampV3, 6, &so[8246]},{"id-aa-ATSHashIndex", "id-aa-ATSHashIndex", NID_id_aa_ATSHashIndex, 6, &so[8252]},{"cades", "cades", NID_cades, 5, &so[8258]},{"cades-attributes", "cades-attributes", NID_cades_attributes, 6, &so[8263]},{"id-aa-ets-signerAttrV2", "id-aa-ets-signerAttrV2", NID_id_aa_ets_signerAttrV2, 7, &so[8269]},{"id-aa-ets-sigPolicyStore", "id-aa-ets-sigPolicyStore", NID_id_aa_ets_sigPolicyStore, 7, &so[8276]},{"id-aa-ATSHashIndex-v2", "id-aa-ATSHashIndex-v2", NID_id_aa_ATSHashIndex_v2, 7, &so[8283]},{"id-aa-ATSHashIndex-v3", "id-aa-ATSHashIndex-v3", NID_id_aa_ATSHashIndex_v3, 7, &so[8290]},{"signedAssertion", "signedAssertion", NID_signedAssertion, 7, &so[8297]},{"id-aa-ets-archiveTimestampV2", "id-aa-ets-archiveTimestampV2", NID_id_aa_ets_archiveTimestampV2, 11, &so[8304]},{"hmacWithSM3", "hmacWithSM3", NID_hmacWithSM3, 10, &so[8315]},{"oracle-organization", "Oracle organization", NID_oracle, 7, &so[8325]},{"oracle-jdk-trustedkeyusage", "Trusted key usage (Oracle)", NID_oracle_jdk_trustedkeyusage, 12, &so[8332]},{"id-ct-signedTAL", "id-ct-signedTAL", NID_id_ct_signedTAL, 11, &so[8344]},{"brainpoolP256r1tls13", "brainpoolP256r1tls13", NID_brainpoolP256r1tls13},{"brainpoolP384r1tls13", "brainpoolP384r1tls13", NID_brainpoolP384r1tls13},{"brainpoolP512r1tls13", "brainpoolP512r1tls13", NID_brainpoolP512r1tls13},{"brotli", "Brotli compression", NID_brotli},{"zstd", "Zstandard compression", NID_zstd},{"SM4-XTS", "sm4-xts", NID_sm4_xts, 8, &so[8355]},{"ms-ntds-obj-sid", "Microsoft NTDS AD objectSid", NID_ms_ntds_obj_sid, 10, &so[8363]},{"ms-ntds-sec-ext", "Microsoft NTDS CA Extension", NID_ms_ntds_sec_ext, 9, &so[8373]},{"ms-cert-templ", "Microsoft certificate template", NID_ms_cert_templ, 9, &so[8382]},{"ms-app-policies", "Microsoft Application Policies Extension", NID_ms_app_policies, 9, &so[8391]},{"authorityAttributeIdentifier", "X509v3 Authority Attribute Identifier", NID_authority_attribute_identifier, 3, &so[8400]},{"roleSpecCertIdentifier", "X509v3 Role Specification Certificate Identifier", NID_role_spec_cert_identifier, 3, &so[8403]},{"basicAttConstraints", "X509v3 Basic Attribute Certificate Constraints", NID_basic_att_constraints, 3, &so[8406]},{"delegatedNameConstraints", "X509v3 Delegated Name Constraints", NID_delegated_name_constraints, 3, &so[8409]},{"timeSpecification", "X509v3 Time Specification", NID_time_specification, 3, &so[8412]},{"attributeDescriptor", "X509v3 Attribute Descriptor", NID_attribute_descriptor, 3, &so[8415]},{"userNotice", "X509v3 User Notice", NID_user_notice, 3, &so[8418]},{"sOAIdentifier", "X509v3 Source of Authority Identifier", NID_soa_identifier, 3, &so[8421]},{"acceptableCertPolicies", "X509v3 Acceptable Certification Policies", NID_acceptable_cert_policies, 3, &so[8424]},{"acceptablePrivPolicies", "X509v3 Acceptable Privilege Policies", NID_acceptable_privilege_policies, 3, &so[8427]},{"indirectIssuer", "X509v3 Indirect Issuer", NID_indirect_issuer, 3, &so[8430]},{"noAssertion", "X509v3 No Assertion", NID_no_assertion, 3, &so[8433]},{"aAissuingDistributionPoint", "X509v3 Attribute Authority Issuing Distribution Point", NID_id_aa_issuing_distribution_point, 3, &so[8436]},{"issuedOnBehalfOf", "X509v3 Issued On Behalf Of", NID_issued_on_behalf_of, 3, &so[8439]},{"singleUse", "X509v3 Single Use", NID_single_use, 3, &so[8442]},{"groupAC", "X509v3 Group Attribute Certificate", NID_group_ac, 3, &so[8445]},{"allowedAttributeAssignments", "X509v3 Allowed Attribute Assignments", NID_allowed_attribute_assignments, 3, &so[8448]},{"attributeMappings", "X509v3 Attribute Mappings", NID_attribute_mappings, 3, &so[8451]},{"holderNameConstraints", "X509v3 Holder Name Constraints", NID_holder_name_constraints, 3, &so[8454]},{"authorizationValidation", "X509v3 Authorization Validation", NID_authorization_validation, 3, &so[8457]},{"protRestrict", "X509v3 Protocol Restriction", NID_prot_restrict, 3, &so[8460]},{"subjectAltPublicKeyInfo", "X509v3 Subject Alternative Public Key Info", NID_subject_alt_public_key_info, 3, &so[8463]},{"altSignatureAlgorithm", "X509v3 Alternative Signature Algorithm", NID_alt_signature_algorithm, 3, &so[8466]},{"altSignatureValue", "X509v3 Alternative Signature Value", NID_alt_signature_value, 3, &so[8469]},{"associatedInformation", "X509v3 Associated Information", NID_associated_information, 3, &so[8472]},};

在nid_objs中找到摘要算法对应的算法名称, 合并注释到笔记中的openssl_add_all_digests_int(), 给自己用:), 机智:P

注释版的摘要算法名称列表

EVP_add_digest_alias()不用管, 是同一种摘要算法的别名 e.g. MD5 也可用用ssl3-md5来取算法指针.
我们只要知道一种只要算法的大名就行, e.g. 用MD5算法, 就固定的用”MD5″来取摘要算法指针, 这就挺好的.
通过实验可知, 算法字符串对大小写不敏感, 官方demo中, 一般使用大写的算法名称字符串.
如果一种算法名称字符串无论大小写取到的算法指针都是NULL, 如果没写错, 就这说明库没有包含这个特性
e.g. openssl_add_all_digests_int()中的某个编译宏没打开

/*! 如果编译宏OPENSSL_NO_WHIRLPOOL没打开, 就没有算法"whirlpool"可用 */#ifndef OPENSSL_NO_WHIRLPOOLEVP_add_digest(EVP_whirlpool());#endif

为了以后看错, 我将别名, 编译宏 都都删掉了, 只保留算法大名

void openssl_add_all_digests_int(void){/*! 一共22种摘要算法, 摘要算法名称在行后的注释中 */EVP_add_digest(EVP_md4()); /*!< MD4 */EVP_add_digest(EVP_md5()); /*!< MD5 */EVP_add_digest(EVP_md5_sha1()); /*!< MD5-SHA1 */EVP_add_digest(EVP_sha1()); /*!< SHA1 */EVP_add_digest(EVP_mdc2()); /*!< MDC2 */EVP_add_digest(EVP_ripemd160()); /*!< RIPEMD160 */EVP_add_digest(EVP_sha224()); /*!< SHA224 */EVP_add_digest(EVP_sha256()); /*!< SHA256 */EVP_add_digest(EVP_sha384()); /*!< SHA384 */EVP_add_digest(EVP_sha512()); /*!< SHA512 */EVP_add_digest(EVP_sha512_224()); /*!< SHA512-224 */EVP_add_digest(EVP_sha512_256()); /*!< SHA512-256 */EVP_add_digest(EVP_whirlpool()); /*!< whirlpool */EVP_add_digest(EVP_sm3()); /*!< SM3 */EVP_add_digest(EVP_blake2b512()); /*!< BLAKE2b512 */EVP_add_digest(EVP_blake2s256()); /*!< BLAKE2s256 */EVP_add_digest(EVP_sha3_224()); /*!< SHA3-224 */EVP_add_digest(EVP_sha3_256()); /*!< SHA3-256 */EVP_add_digest(EVP_sha3_384()); /*!< SHA3-384 */EVP_add_digest(EVP_sha3_512()); /*!< SHA3-512 */EVP_add_digest(EVP_shake128()); /*!< SHAKE128 */EVP_add_digest(EVP_shake256()); /*!< SHAKE256 */}

END