Rizin
unix-like reverse engineering framework and cli tools
asn1_oids.h
Go to the documentation of this file.
1 // SPDX-FileCopyrightText: 2017-2018 deroad <wargio@libero.it>
2 // SPDX-License-Identifier: LGPL-3.0-only
3 
4 #ifndef OIDS_H
5 #define OIDS_H
6 
7 #ifdef __cplusplus
8 extern "C" {
9 #endif
10 
11 struct rz_oid_list_t {
12  const char *oid;
13  const char *name;
14 } X509OIDList[] = {
15  { "0.2.262.1.10", "Telesec" },
16  { "0.2.262.1.10.0", "extension" },
17  { "0.2.262.1.10.1", "mechanism" },
18  { "0.2.262.1.10.1.0", "authentication" },
19  { "0.2.262.1.10.1.0.1", "passwordAuthentication" },
20  { "0.2.262.1.10.1.0.2", "protectedPasswordAuthentication" },
21  { "0.2.262.1.10.1.0.3", "oneWayX509Authentication" },
22  { "0.2.262.1.10.1.0.4", "twoWayX509Authentication" },
23  { "0.2.262.1.10.1.0.5", "threeWayX509Authentication" },
24  { "0.2.262.1.10.1.0.6", "oneWayISO9798Authentication" },
25  { "0.2.262.1.10.1.0.7", "twoWayISO9798Authentication" },
26  { "0.2.262.1.10.1.0.8", "telekomAuthentication" },
27  { "0.2.262.1.10.1.1", "signature" },
28  { "0.2.262.1.10.1.1.1", "md4WithRSAAndISO9697" },
29  { "0.2.262.1.10.1.1.2", "md4WithRSAAndTelesecSignatureStandard" },
30  { "0.2.262.1.10.1.1.3", "md5WithRSAAndISO9697" },
31  { "0.2.262.1.10.1.1.4", "md5WithRSAAndTelesecSignatureStandard" },
32  { "0.2.262.1.10.1.1.5", "ripemd160WithRSAAndTelekomSignatureStandard" },
33  { "0.2.262.1.10.1.1.9", "hbciRsaSignature" },
34  { "0.2.262.1.10.1.2", "encryption" },
35  { "0.2.262.1.10.1.2.0", "none" },
36  { "0.2.262.1.10.1.2.1", "rsaTelesec" },
37  { "0.2.262.1.10.1.2.2", "des" },
38  { "0.2.262.1.10.1.2.2.1", "desECB" },
39  { "0.2.262.1.10.1.2.2.2", "desCBC" },
40  { "0.2.262.1.10.1.2.2.3", "desOFB" },
41  { "0.2.262.1.10.1.2.2.4", "desCFB8" },
42  { "0.2.262.1.10.1.2.2.5", "desCFB64" },
43  { "0.2.262.1.10.1.2.3", "des3" },
44  { "0.2.262.1.10.1.2.3.1", "des3ECB" },
45  { "0.2.262.1.10.1.2.3.2", "des3CBC" },
46  { "0.2.262.1.10.1.2.3.3", "des3OFB" },
47  { "0.2.262.1.10.1.2.3.4", "des3CFB8" },
48  { "0.2.262.1.10.1.2.3.5", "des3CFB64" },
49  { "0.2.262.1.10.1.2.4", "magenta" },
50  { "0.2.262.1.10.1.2.5", "idea" },
51  { "0.2.262.1.10.1.2.5.1", "ideaECB" },
52  { "0.2.262.1.10.1.2.5.2", "ideaCBC" },
53  { "0.2.262.1.10.1.2.5.3", "ideaOFB" },
54  { "0.2.262.1.10.1.2.5.4", "ideaCFB8" },
55  { "0.2.262.1.10.1.2.5.5", "ideaCFB64" },
56  { "0.2.262.1.10.1.3", "oneWayFunction" },
57  { "0.2.262.1.10.1.3.1", "md4" },
58  { "0.2.262.1.10.1.3.2", "md5" },
59  { "0.2.262.1.10.1.3.3", "sqModNX509" },
60  { "0.2.262.1.10.1.3.4", "sqModNISO" },
61  { "0.2.262.1.10.1.3.5", "ripemd128" },
62  { "0.2.262.1.10.1.3.6", "hashUsingBlockCipher" },
63  { "0.2.262.1.10.1.3.7", "mac" },
64  { "0.2.262.1.10.1.3.8", "ripemd160" },
65  { "0.2.262.1.10.1.4", "fecFunction" },
66  { "0.2.262.1.10.1.4.1", "reedSolomon" },
67  { "0.2.262.1.10.10", "notification" },
68  { "0.2.262.1.10.11", "snmp-mibs" },
69  { "0.2.262.1.10.11.1", "securityApplication" },
70  { "0.2.262.1.10.12", "certAndCrlExtensionDefinitions" },
71  { "0.2.262.1.10.12.0", "liabilityLimitationFlag" },
72  { "0.2.262.1.10.12.1", "telesecCertIdExt" },
73  { "0.2.262.1.10.12.2", "Telesec.policyIdentifier" },
74  { "0.2.262.1.10.12.3", "telesecPolicyQualifierID" },
75  { "0.2.262.1.10.12.4", "telesecCRLFilteredExt" },
76  { "0.2.262.1.10.12.5", "telesecCRLFilterExt" },
77  { "0.2.262.1.10.12.6", "telesecNamingAuthorityExt" },
78  { "0.2.262.1.10.2", "module" },
79  { "0.2.262.1.10.2.0", "algorithms" },
80  { "0.2.262.1.10.2.1", "attributeTypes" },
81  { "0.2.262.1.10.2.10", "electronicOrder" },
82  { "0.2.262.1.10.2.11", "telesecTtpAsymmetricApplication" },
83  { "0.2.262.1.10.2.12", "telesecTtpBasisApplication" },
84  { "0.2.262.1.10.2.13", "telesecTtpMessages" },
85  { "0.2.262.1.10.2.14", "telesecTtpTimeStampApplication" },
86  { "0.2.262.1.10.2.2", "certificateTypes" },
87  { "0.2.262.1.10.2.3", "messageTypes" },
88  { "0.2.262.1.10.2.4", "plProtocol" },
89  { "0.2.262.1.10.2.5", "smeAndComponentsOfSme" },
90  { "0.2.262.1.10.2.6", "fec" },
91  { "0.2.262.1.10.2.7", "usefulDefinitions" },
92  { "0.2.262.1.10.2.8", "stefiles" },
93  { "0.2.262.1.10.2.9", "sadmib" },
94  { "0.2.262.1.10.3", "objectClass" },
95  { "0.2.262.1.10.3.0", "telesecOtherName" },
96  { "0.2.262.1.10.3.1", "directory" },
97  { "0.2.262.1.10.3.2", "directoryType" },
98  { "0.2.262.1.10.3.3", "directoryGroup" },
99  { "0.2.262.1.10.3.4", "directoryUser" },
100  { "0.2.262.1.10.3.5", "symmetricKeyEntry" },
101  { "0.2.262.1.10.4", "package" },
102  { "0.2.262.1.10.5", "parameter" },
103  { "0.2.262.1.10.6", "nameBinding" },
104  { "0.2.262.1.10.7", "attribute" },
105  { "0.2.262.1.10.7.0", "applicationGroupIdentifier" },
106  { "0.2.262.1.10.7.1", "certificateType" },
107  { "0.2.262.1.10.7.10", "subject" },
108  { "0.2.262.1.10.7.11", "timeOfRevocation" },
109  { "0.2.262.1.10.7.12", "userGroupReference" },
110  { "0.2.262.1.10.7.13", "validity" },
111  { "0.2.262.1.10.7.14", "zert93" },
112  { "0.2.262.1.10.7.15", "securityMessEnv" },
113  { "0.2.262.1.10.7.16", "anonymizedPublicKeyDirectory" },
114  { "0.2.262.1.10.7.17", "telesecGivenName" },
115  { "0.2.262.1.10.7.18", "nameAdditions" },
116  { "0.2.262.1.10.7.19", "telesecPostalCode" },
117  { "0.2.262.1.10.7.2", "telesecCertificate" },
118  { "0.2.262.1.10.7.20", "nameDistinguisher" },
119  { "0.2.262.1.10.7.21", "telesecCertificateList" },
120  { "0.2.262.1.10.7.22", "teletrustCertificateList" },
121  { "0.2.262.1.10.7.23", "x509CertificateList" },
122  { "0.2.262.1.10.7.24", "timeOfIssue" },
123  { "0.2.262.1.10.7.25", "physicalCardNumber" },
124  { "0.2.262.1.10.7.26", "fileType" },
125  { "0.2.262.1.10.7.27", "ctlFileIsArchive" },
126  { "0.2.262.1.10.7.28", "emailAddress" },
127  { "0.2.262.1.10.7.29", "certificateTemplateList" },
128  { "0.2.262.1.10.7.3", "certificateNumber" },
129  { "0.2.262.1.10.7.30", "directoryName" },
130  { "0.2.262.1.10.7.31", "directoryTypeName" },
131  { "0.2.262.1.10.7.32", "directoryGroupName" },
132  { "0.2.262.1.10.7.33", "directoryUserName" },
133  { "0.2.262.1.10.7.34", "revocationFlag" },
134  { "0.2.262.1.10.7.35", "symmetricKeyEntryName" },
135  { "0.2.262.1.10.7.36", "glNumber" },
136  { "0.2.262.1.10.7.37", "goNumber" },
137  { "0.2.262.1.10.7.38", "gKeyData" },
138  { "0.2.262.1.10.7.39", "zKeyData" },
139  { "0.2.262.1.10.7.4", "certificateRevocationList" },
140  { "0.2.262.1.10.7.40", "ktKeyData" },
141  { "0.2.262.1.10.7.41", "ktKeyNumber" },
142  { "0.2.262.1.10.7.5", "creationDate" },
143  { "0.2.262.1.10.7.51", "timeOfRevocationGen" },
144  { "0.2.262.1.10.7.52", "liabilityText" },
145  { "0.2.262.1.10.7.6", "issuer" },
146  { "0.2.262.1.10.7.7", "namingAuthority" },
147  { "0.2.262.1.10.7.8", "publicKeyDirectory" },
148  { "0.2.262.1.10.7.9", "securityDomain" },
149  { "0.2.262.1.10.8", "attributeGroup" },
150  { "0.2.262.1.10.9", "action" },
151  { "0.4.0.127.0.7", "bsi" },
152  { "0.4.0.127.0.7.1", "bsiEcc" },
153  { "0.4.0.127.0.7.1.1", "bsifieldType" },
154  { "0.4.0.127.0.7.1.1.1", "bsiPrimeField" },
155  { "0.4.0.127.0.7.1.1.2", "bsiCharacteristicTwoField" },
156  { "0.4.0.127.0.7.1.1.2.2", "bsiECTLVKeyFormat" },
157  { "0.4.0.127.0.7.1.1.2.2.1", "bsiECTLVPublicKey" },
158  { "0.4.0.127.0.7.1.1.2.3", "bsiCharacteristicTwoBasis" },
159  { "0.4.0.127.0.7.1.1.2.3.1", "bsiGnBasis" },
160  { "0.4.0.127.0.7.1.1.2.3.2", "bsiTpBasis" },
161  { "0.4.0.127.0.7.1.1.2.3.3", "bsiPpBasis" },
162  { "0.4.0.127.0.7.1.1.4.1", "bsiEcdsaSignatures" },
163  { "0.4.0.127.0.7.1.1.4.1.1", "bsiEcdsaWithSHA1" },
164  { "0.4.0.127.0.7.1.1.4.1.2", "bsiEcdsaWithSHA224" },
165  { "0.4.0.127.0.7.1.1.4.1.3", "bsiEcdsaWithSHA256" },
166  { "0.4.0.127.0.7.1.1.4.1.4", "bsiEcdsaWithSHA384" },
167  { "0.4.0.127.0.7.1.1.4.1.5", "bsiEcdsaWithSHA512" },
168  { "0.4.0.127.0.7.1.1.4.1.6", "bsiEcdsaWithRIPEMD160" },
169  { "0.4.0.127.0.7.1.1.5.1.1", "bsiEckaEgX963KDF" },
170  { "0.4.0.127.0.7.1.1.5.1.1.1", "bsiEckaEgX963KDFWithSHA1" },
171  { "0.4.0.127.0.7.1.1.5.1.1.2", "bsiEckaEgX963KDFWithSHA224" },
172  { "0.4.0.127.0.7.1.1.5.1.1.3", "bsiEckaEgX963KDFWithSHA256" },
173  { "0.4.0.127.0.7.1.1.5.1.1.4", "bsiEckaEgX963KDFWithSHA384" },
174  { "0.4.0.127.0.7.1.1.5.1.1.5", "bsiEckaEgX963KDFWithSHA512" },
175  { "0.4.0.127.0.7.1.1.5.1.1.6", "bsiEckaEgX963KDFWithRIPEMD160" },
176  { "0.4.0.127.0.7.1.1.5.1.2", "bsiEckaEgSessionKDF" },
177  { "0.4.0.127.0.7.1.1.5.1.2.1", "bsiEckaEgSessionKDFWith3DES" },
178  { "0.4.0.127.0.7.1.1.5.1.2.2", "bsiEckaEgSessionKDFWithAES128" },
179  { "0.4.0.127.0.7.1.1.5.1.2.3", "bsiEckaEgSessionKDFWithAES192" },
180  { "0.4.0.127.0.7.1.1.5.1.2.4", "bsiEckaEgSessionKDFWithAES256" },
181  { "0.4.0.127.0.7.1.1.5.2", "bsiEckaDH" },
182  { "0.4.0.127.0.7.1.1.5.2.1", "bsiEckaDHX963KDF" },
183  { "0.4.0.127.0.7.1.1.5.2.1.1", "bsiEckaDHX963KDFWithSHA1" },
184  { "0.4.0.127.0.7.1.1.5.2.1.2", "bsiEckaDHX963KDFWithSHA224" },
185  { "0.4.0.127.0.7.1.1.5.2.1.3", "bsiEckaDHX963KDFWithSHA256" },
186  { "0.4.0.127.0.7.1.1.5.2.1.4", "bsiEckaDHX963KDFWithSHA384" },
187  { "0.4.0.127.0.7.1.1.5.2.1.5", "bsiEckaDHX963KDFWithSHA512" },
188  { "0.4.0.127.0.7.1.1.5.2.1.6", "bsiEckaDHX963KDFWithRIPEMD160" },
189  { "0.4.0.127.0.7.1.1.5.2.2", "bsiEckaDHSessionKDF" },
190  { "0.4.0.127.0.7.1.1.5.2.2.1", "bsiEckaDHSessionKDFWith3DES" },
191  { "0.4.0.127.0.7.1.1.5.2.2.2", "bsiEckaDHSessionKDFWithAES128" },
192  { "0.4.0.127.0.7.1.1.5.2.2.3", "bsiEckaDHSessionKDFWithAES192" },
193  { "0.4.0.127.0.7.1.1.5.2.2.4", "bsiEckaDHSessionKDFWithAES256" },
194  { "0.4.0.127.0.7.1.2", "bsiEcKeyType" },
195  { "0.4.0.127.0.7.1.2.1", "bsiEcPublicKey" },
196  { "0.4.0.127.0.7.1.5.1", "bsiKaeg" },
197  { "0.4.0.127.0.7.1.5.1.1", "bsiKaegWithX963KDF" },
198  { "0.4.0.127.0.7.1.5.1.2", "bsiKaegWith3DESKDF" },
199  { "0.4.0.127.0.7.2.2.1", "bsiPK" },
200  { "0.4.0.127.0.7.2.2.1.1", "bsiPK_DH" },
201  { "0.4.0.127.0.7.2.2.1.2", "bsiPK_ECDH" },
202  { "0.4.0.127.0.7.2.2.2", "bsiTA" },
203  { "0.4.0.127.0.7.2.2.2.1", "bsiTA_RSA" },
204  { "0.4.0.127.0.7.2.2.2.1.1", "bsiTA_RSAv1_5_SHA1" },
205  { "0.4.0.127.0.7.2.2.2.1.2", "bsiTA_RSAv1_5_SHA256" },
206  { "0.4.0.127.0.7.2.2.2.1.3", "bsiTA_RSAPSS_SHA1" },
207  { "0.4.0.127.0.7.2.2.2.1.4", "bsiTA_RSAPSS_SHA256" },
208  { "0.4.0.127.0.7.2.2.2.1.5", "bsiTA_RSAv1_5_SHA512" },
209  { "0.4.0.127.0.7.2.2.2.1.6", "bsiTA_RSAPSS_SHA512" },
210  { "0.4.0.127.0.7.2.2.2.2", "bsiTA_ECDSA" },
211  { "0.4.0.127.0.7.2.2.2.2.1", "bsiTA_ECDSA_SHA1" },
212  { "0.4.0.127.0.7.2.2.2.2.2", "bsiTA_ECDSA_SHA224" },
213  { "0.4.0.127.0.7.2.2.2.2.3", "bsiTA_ECDSA_SHA256" },
214  { "0.4.0.127.0.7.2.2.2.2.4", "bsiTA_ECDSA_SHA384" },
215  { "0.4.0.127.0.7.2.2.2.2.5", "bsiTA_ECDSA_SHA512" },
216  { "0.4.0.127.0.7.2.2.3", "bsiCA" },
217  { "0.4.0.127.0.7.2.2.3.1", "bsiCA_DH" },
218  { "0.4.0.127.0.7.2.2.3.1.1", "bsiCA_DH_3DES_CBC_CBC" },
219  { "0.4.0.127.0.7.2.2.3.1.2", "bsiCA_DH_AES_CBC_CMAC_128" },
220  { "0.4.0.127.0.7.2.2.3.1.3", "bsiCA_DH_AES_CBC_CMAC_192" },
221  { "0.4.0.127.0.7.2.2.3.1.4", "bsiCA_DH_AES_CBC_CMAC_256" },
222  { "0.4.0.127.0.7.2.2.3.2", "bsiCA_ECDH" },
223  { "0.4.0.127.0.7.2.2.3.2.1", "bsiCA_ECDH_3DES_CBC_CBC" },
224  { "0.4.0.127.0.7.2.2.3.2.2", "bsiCA_ECDH_AES_CBC_CMAC_128" },
225  { "0.4.0.127.0.7.2.2.3.2.3", "bsiCA_ECDH_AES_CBC_CMAC_192" },
226  { "0.4.0.127.0.7.2.2.3.2.4", "bsiCA_ECDH_AES_CBC_CMAC_256" },
227  { "0.4.0.127.0.7.2.2.4", "bsiPACE" },
228  { "0.4.0.127.0.7.2.2.4.1", "bsiPACE_DH_GM" },
229  { "0.4.0.127.0.7.2.2.4.1.1", "bsiPACE_DH_GM_3DES_CBC_CBC" },
230  { "0.4.0.127.0.7.2.2.4.1.2", "bsiPACE_DH_GM_AES_CBC_CMAC_128" },
231  { "0.4.0.127.0.7.2.2.4.1.3", "bsiPACE_DH_GM_AES_CBC_CMAC_192" },
232  { "0.4.0.127.0.7.2.2.4.1.4", "bsiPACE_DH_GM_AES_CBC_CMAC_256" },
233  { "0.4.0.127.0.7.2.2.4.2", "bsiPACE_ECDH_GM" },
234  { "0.4.0.127.0.7.2.2.4.2.1", "bsiPACE_ECDH_GM_3DES_CBC_CBC" },
235  { "0.4.0.127.0.7.2.2.4.2.2", "bsiPACE_ECDH_GM_AES_CBC_CMAC_128" },
236  { "0.4.0.127.0.7.2.2.4.2.3", "bsiPACE_ECDH_GM_AES_CBC_CMAC_192" },
237  { "0.4.0.127.0.7.2.2.4.2.4", "bsiPACE_ECDH_GM_AES_CBC_CMAC_256" },
238  { "0.4.0.127.0.7.2.2.4.3", "bsiPACE_DH_IM" },
239  { "0.4.0.127.0.7.2.2.4.3.1", "bsiPACE_DH_IM_3DES_CBC_CBC" },
240  { "0.4.0.127.0.7.2.2.4.3.2", "bsiPACE_DH_IM_AES_CBC_CMAC_128" },
241  { "0.4.0.127.0.7.2.2.4.3.3", "bsiPACE_DH_IM_AES_CBC_CMAC_192" },
242  { "0.4.0.127.0.7.2.2.4.3.4", "bsiPACE_DH_IM_AES_CBC_CMAC_256" },
243  { "0.4.0.127.0.7.2.2.4.4", "bsiPACE_ECDH_IM" },
244  { "0.4.0.127.0.7.2.2.4.4.1", "bsiPACE_ECDH_IM_3DES_CBC_CBC" },
245  { "0.4.0.127.0.7.2.2.4.4.2", "bsiPACE_ECDH_IM_AES_CBC_CMAC_128" },
246  { "0.4.0.127.0.7.2.2.4.4.3", "bsiPACE_ECDH_IM_AES_CBC_CMAC_192" },
247  { "0.4.0.127.0.7.2.2.4.4.4", "bsiPACE_ECDH_IM_AES_CBC_CMAC_256" },
248  { "0.4.0.127.0.7.2.2.5", "bsiRI" },
249  { "0.4.0.127.0.7.2.2.5.1", "bsiRI_DH" },
250  { "0.4.0.127.0.7.2.2.5.1.1", "bsiRI_DH_SHA1" },
251  { "0.4.0.127.0.7.2.2.5.1.2", "bsiRI_DH_SHA224" },
252  { "0.4.0.127.0.7.2.2.5.1.3", "bsiRI_DH_SHA256" },
253  { "0.4.0.127.0.7.2.2.5.1.4", "bsiRI_DH_SHA384" },
254  { "0.4.0.127.0.7.2.2.5.1.5", "bsiRI_DH_SHA512" },
255  { "0.4.0.127.0.7.2.2.5.2", "bsiRI_ECDH" },
256  { "0.4.0.127.0.7.2.2.5.2.1", "bsiRI_ECDH_SHA1" },
257  { "0.4.0.127.0.7.2.2.5.2.2", "bsiRI_ECDH_SHA224" },
258  { "0.4.0.127.0.7.2.2.5.2.3", "bsiRI_ECDH_SHA256" },
259  { "0.4.0.127.0.7.2.2.5.2.4", "bsiRI_ECDH_SHA384" },
260  { "0.4.0.127.0.7.2.2.5.2.5", "bsiRI_ECDH_SHA512" },
261  { "0.4.0.127.0.7.2.2.6", "bsiCardInfo" },
262  { "0.4.0.127.0.7.2.2.7", "bsiEidSecurity" },
263  { "0.4.0.127.0.7.2.2.8", "bsiPT" },
264  { "0.4.0.127.0.7.3.1.2", "bsiEACRoles" },
265  { "0.4.0.127.0.7.3.1.2.1", "bsiEACRolesIS" },
266  { "0.4.0.127.0.7.3.1.2.2", "bsiEACRolesAT" },
267  { "0.4.0.127.0.7.3.1.2.3", "bsiEACRolesST" },
268  { "0.4.0.127.0.7.3.1.3", "bsiTAv2ce" },
269  { "0.4.0.127.0.7.3.1.3.1", "bsiTAv2ceDescription" },
270  { "0.4.0.127.0.7.3.1.3.1.1", "bsiTAv2ceDescriptionPlainText" },
271  { "0.4.0.127.0.7.3.1.3.1.2", "bsiTAv2ceDescriptionIA5String" },
272  { "0.4.0.127.0.7.3.1.3.1.3", "bsiTAv2ceDescriptionOctetString" },
273  { "0.4.0.127.0.7.3.1.3.2", "bsiTAv2ceTerminalSector" },
274  { "0.4.0.127.0.7.3.1.4", "bsiAuxData" },
275  { "0.4.0.127.0.7.3.1.4.1", "bsiAuxDataBirthday" },
276  { "0.4.0.127.0.7.3.1.4.2", "bsiAuxDataExpireDate" },
277  { "0.4.0.127.0.7.3.1.4.3", "bsiAuxDataCommunityID" },
278  { "0.4.0.127.0.7.3.1.5", "bsiDefectList" },
279  { "0.4.0.127.0.7.3.1.5.1", "bsiDefectAuthDefect" },
280  { "0.4.0.127.0.7.3.1.5.1.1", "bsiDefectCertRevoked" },
281  { "0.4.0.127.0.7.3.1.5.1.2", "bsiDefectCertReplaced" },
282  { "0.4.0.127.0.7.3.1.5.1.3", "bsiDefectChipAuthKeyRevoked" },
283  { "0.4.0.127.0.7.3.1.5.1.4", "bsiDefectActiveAuthKeyRevoked" },
284  { "0.4.0.127.0.7.3.1.5.2", "bsiDefectEPassportDefect" },
285  { "0.4.0.127.0.7.3.1.5.2.1", "bsiDefectEPassportDGMalformed" },
286  { "0.4.0.127.0.7.3.1.5.2.2", "bsiDefectSODInvalid" },
287  { "0.4.0.127.0.7.3.1.5.3", "bsiDefectEIDDefect" },
288  { "0.4.0.127.0.7.3.1.5.3.1", "bsiDefectEIDDGMalformed" },
289  { "0.4.0.127.0.7.3.1.5.3.2", "bsiDefectEIDIntegrity" },
290  { "0.4.0.127.0.7.3.1.5.4", "bsiDefectDocumentDefect" },
291  { "0.4.0.127.0.7.3.1.5.4.1", "bsiDefectCardSecurityMalformed" },
292  { "0.4.0.127.0.7.3.1.5.4.2", "bsiDefectChipSecurityMalformed" },
293  { "0.4.0.127.0.7.3.1.5.4.3", "bsiDefectPowerDownReq" },
294  { "0.4.0.127.0.7.3.1.6", "bsiListContentDescription" },
295  { "0.4.0.127.0.7.3.2.1", "bsiSecurityObject" },
296  { "0.4.0.127.0.7.3.2.2", "bsiBlackList" },
297  { "0.4.0.1862", "etsiQcsProfile" },
298  { "0.4.0.1862.1", "etsiQcs" },
299  { "0.4.0.1862.1.1", "etsiQcsCompliance" },
300  { "0.4.0.1862.1.2", "etsiQcsLimitValue" },
301  { "0.4.0.1862.1.3", "etsiQcsRetentionPeriod" },
302  { "0.4.0.1862.1.4", "etsiQcsQcSSCD" },
303  { "0.9.2342.19200300.100.1.1", "userID" },
304  { "0.9.2342.19200300.100.1.25", "domainComponent" },
305  { "0.9.2342.19200300.100.1.3", "rfc822Mailbox" },
306  { "1.0.10118.3.0.49", "ripemd160" },
307  { "1.0.10118.3.0.50", "ripemd128" },
308  { "1.0.10118.3.0.55", "whirlpool" },
309  { "1.2.3.4.9999", "timeStamp" },
310  { "1.2.36.1.3.1.1.1", "qgpki" },
311  { "1.2.36.1.3.1.1.1.1", "qgpkiPolicies" },
312  { "1.2.36.1.3.1.1.1.1.1", "qgpkiMedIntermedCA" },
313  { "1.2.36.1.3.1.1.1.1.1.1", "qgpkiMedIntermedIndividual" },
314  { "1.2.36.1.3.1.1.1.1.1.2", "qgpkiMedIntermedDeviceControl" },
315  { "1.2.36.1.3.1.1.1.1.1.3", "qgpkiMedIntermedDevice" },
316  { "1.2.36.1.3.1.1.1.1.1.4", "qgpkiMedIntermedAuthorisedParty" },
317  { "1.2.36.1.3.1.1.1.1.1.5", "qgpkiMedIntermedDeviceSystem" },
318  { "1.2.36.1.3.1.1.1.1.2", "qgpkiMedIssuingCA" },
319  { "1.2.36.1.3.1.1.1.1.2.1", "qgpkiMedIssuingIndividual" },
320  { "1.2.36.1.3.1.1.1.1.2.2", "qgpkiMedIssuingDeviceControl" },
321  { "1.2.36.1.3.1.1.1.1.2.3", "qgpkiMedIssuingDevice" },
322  { "1.2.36.1.3.1.1.1.1.2.4", "qgpkiMedIssuingAuthorisedParty" },
323  { "1.2.36.1.3.1.1.1.1.2.5", "qgpkiMedIssuingClientAuth" },
324  { "1.2.36.1.3.1.1.1.1.2.6", "qgpkiMedIssuingServerAuth" },
325  { "1.2.36.1.3.1.1.1.1.2.7", "qgpkiMedIssuingDataProt" },
326  { "1.2.36.1.3.1.1.1.1.2.8", "qgpkiMedIssuingTokenAuth" },
327  { "1.2.36.1.3.1.1.1.1.3", "qgpkiBasicIntermedCA" },
328  { "1.2.36.1.3.1.1.1.1.3.1", "qgpkiBasicIntermedDeviceSystem" },
329  { "1.2.36.1.3.1.1.1.1.4", "qgpkiBasicIssuingCA" },
330  { "1.2.36.1.3.1.1.1.1.4.1", "qgpkiBasicIssuingClientAuth" },
331  { "1.2.36.1.3.1.1.1.1.4.2", "qgpkiBasicIssuingServerAuth" },
332  { "1.2.36.1.3.1.1.1.1.4.3", "qgpkiBasicIssuingDataSigning" },
333  { "1.2.36.1.3.1.1.1.2", "qgpkiAssuranceLevel" },
334  { "1.2.36.1.3.1.1.1.2.1", "qgpkiAssuranceRudimentary" },
335  { "1.2.36.1.3.1.1.1.2.2", "qgpkiAssuranceBasic" },
336  { "1.2.36.1.3.1.1.1.2.3", "qgpkiAssuranceMedium" },
337  { "1.2.36.1.3.1.1.1.2.4", "qgpkiAssuranceHigh" },
338  { "1.2.36.1.3.1.1.1.3", "qgpkiCertFunction" },
339  { "1.2.36.1.3.1.1.1.3.1", "qgpkiFunctionIndividual" },
340  { "1.2.36.1.3.1.1.1.3.2", "qgpkiFunctionDevice" },
341  { "1.2.36.1.3.1.1.1.3.3", "qgpkiFunctionAuthorisedParty" },
342  { "1.2.36.1.3.1.1.1.3.4", "qgpkiFunctionDeviceControl" },
343  { "1.2.36.1.3.1.2", "qpspki" },
344  { "1.2.36.1.3.1.2.1", "qpspkiPolicies" },
345  { "1.2.36.1.3.1.2.1.2", "qpspkiPolicyBasic" },
346  { "1.2.36.1.3.1.2.1.3", "qpspkiPolicyMedium" },
347  { "1.2.36.1.3.1.2.1.4", "qpspkiPolicyHigh" },
348  { "1.2.36.1.3.1.3.2", "qtmrpki" },
349  { "1.2.36.1.3.1.3.2.1", "qtmrpkiPolicies" },
350  { "1.2.36.1.3.1.3.2.2", "qtmrpkiPurpose" },
351  { "1.2.36.1.3.1.3.2.2.1", "qtmrpkiIndividual" },
352  { "1.2.36.1.3.1.3.2.2.2", "qtmrpkiDeviceControl" },
353  { "1.2.36.1.3.1.3.2.2.3", "qtmrpkiDevice" },
354  { "1.2.36.1.3.1.3.2.2.4", "qtmrpkiAuthorisedParty" },
355  { "1.2.36.1.3.1.3.2.2.5", "qtmrpkiDeviceSystem" },
356  { "1.2.36.1.3.1.3.2.3", "qtmrpkiDevice" },
357  { "1.2.36.1.3.1.3.2.3.1", "qtmrpkiDriverLicense" },
358  { "1.2.36.1.3.1.3.2.3.2", "qtmrpkiIndustryAuthority" },
359  { "1.2.36.1.3.1.3.2.3.3", "qtmrpkiMarineLicense" },
360  { "1.2.36.1.3.1.3.2.3.4", "qtmrpkiAdultProofOfAge" },
361  { "1.2.36.1.3.1.3.2.3.5", "qtmrpkiSam" },
362  { "1.2.36.1.3.1.3.2.4", "qtmrpkiAuthorisedParty" },
363  { "1.2.36.1.3.1.3.2.4.1", "qtmrpkiTransportInspector" },
364  { "1.2.36.1.3.1.3.2.4.2", "qtmrpkiPoliceOfficer" },
365  { "1.2.36.1.3.1.3.2.4.3", "qtmrpkiSystem" },
366  { "1.2.36.1.3.1.3.2.4.4", "qtmrpkiLiquorLicensingInspector" },
367  { "1.2.36.1.3.1.3.2.4.5", "qtmrpkiMarineEnforcementOfficer" },
368  { "1.2.36.1.333.1", "australianBusinessNumber" },
369  { "1.2.36.68980861.1.1.10", "signetPilot" },
370  { "1.2.36.68980861.1.1.11", "signetIntraNet" },
371  { "1.2.36.68980861.1.1.2", "signetPersonal" },
372  { "1.2.36.68980861.1.1.20", "signetPolicy" },
373  { "1.2.36.68980861.1.1.3", "signetBusiness" },
374  { "1.2.36.68980861.1.1.4", "signetLegal" },
375  { "1.2.36.75878867.1.100.1.1", "certificatesAustraliaPolicy" },
376  { "1.2.392.200011.61.1.1.1", "mitsubishiSecurityAlgorithm" },
377  { "1.2.392.200011.61.1.1.1.1", "misty1-cbc" },
378  { "1.2.410.200004.1", "kisaAlgorithm" },
379  { "1.2.410.200004.1.1", "kcdsa" },
380  { "1.2.410.200004.1.10", "pbeWithHAS160AndSEED-ECB" },
381  { "1.2.410.200004.1.11", "pbeWithHAS160AndSEED-CBC" },
382  { "1.2.410.200004.1.12", "pbeWithHAS160AndSEED-CFB" },
383  { "1.2.410.200004.1.13", "pbeWithHAS160AndSEED-OFB" },
384  { "1.2.410.200004.1.14", "pbeWithSHA1AndSEED-ECB" },
385  { "1.2.410.200004.1.15", "pbeWithSHA1AndSEED-CBC" },
386  { "1.2.410.200004.1.16", "pbeWithSHA1AndSEED-CFB" },
387  { "1.2.410.200004.1.17", "pbeWithSHA1AndSEED-OFB" },
388  { "1.2.410.200004.1.2", "has160" },
389  { "1.2.410.200004.1.20", "rsaWithHAS160" },
390  { "1.2.410.200004.1.21", "kcdsa1" },
391  { "1.2.410.200004.1.3", "seedECB" },
392  { "1.2.410.200004.1.4", "seedCBC" },
393  { "1.2.410.200004.1.5", "seedOFB" },
394  { "1.2.410.200004.1.6", "seedCFB" },
395  { "1.2.410.200004.1.7", "seedMAC" },
396  { "1.2.410.200004.1.8", "kcdsaWithHAS160" },
397  { "1.2.410.200004.1.9", "kcdsaWithSHA1" },
398  { "1.2.410.200004.10", "npki" },
399  { "1.2.410.200004.10.1", "npkiAttribute" },
400  { "1.2.410.200004.10.1.1", "npkiIdentifyData" },
401  { "1.2.410.200004.10.1.1.1", "npkiVID" },
402  { "1.2.410.200004.10.1.1.2", "npkiEncryptedVID" },
403  { "1.2.410.200004.10.1.1.3", "npkiRandomNum" },
404  { "1.2.410.200004.10.1.1.4", "npkiVID" },
405  { "1.2.410.200004.2", "npkiCP" },
406  { "1.2.410.200004.2.1", "npkiSignaturePolicy" },
407  { "1.2.410.200004.3", "npkiKP" },
408  { "1.2.410.200004.4", "npkiAT" },
409  { "1.2.410.200004.5", "npkiLCA" },
410  { "1.2.410.200004.5.1", "npkiSignKorea" },
411  { "1.2.410.200004.5.2", "npkiSignGate" },
412  { "1.2.410.200004.5.3", "npkiNcaSign" },
413  { "1.2.410.200004.6", "npkiON" },
414  { "1.2.410.200004.7", "npkiAPP" },
415  { "1.2.410.200004.7.1", "npkiSMIME" },
416  { "1.2.410.200004.7.1.1", "npkiSMIMEAlgo" },
417  { "1.2.410.200004.7.1.1.1", "npkiCmsSEEDWrap" },
418  { "1.2.410.200046.1.1", "aria1AlgorithmModes" },
419  { "1.2.410.200046.1.1.1", "aria128-ecb" },
420  { "1.2.410.200046.1.1.10", "aria192-ctr" },
421  { "1.2.410.200046.1.1.11", "aria256-ecb" },
422  { "1.2.410.200046.1.1.12", "aria256-cbc" },
423  { "1.2.410.200046.1.1.13", "aria256-cfb" },
424  { "1.2.410.200046.1.1.14", "aria256-ofb" },
425  { "1.2.410.200046.1.1.15", "aria256-ctr" },
426  { "1.2.410.200046.1.1.2", "aria128-cbc" },
427  { "1.2.410.200046.1.1.21", "aria128-cmac" },
428  { "1.2.410.200046.1.1.22", "aria192-cmac" },
429  { "1.2.410.200046.1.1.23", "aria256-cmac" },
430  { "1.2.410.200046.1.1.3", "aria128-cfb" },
431  { "1.2.410.200046.1.1.31", "aria128-ocb2" },
432  { "1.2.410.200046.1.1.32", "aria192-ocb2" },
433  { "1.2.410.200046.1.1.33", "aria256-ocb2" },
434  { "1.2.410.200046.1.1.34", "aria128-gcm" },
435  { "1.2.410.200046.1.1.35", "aria192-gcm" },
436  { "1.2.410.200046.1.1.36", "aria256-gcm" },
437  { "1.2.410.200046.1.1.37", "aria128-ccm" },
438  { "1.2.410.200046.1.1.38", "aria192-ccm" },
439  { "1.2.410.200046.1.1.39", "aria256-ccm" },
440  { "1.2.410.200046.1.1.4", "aria128-ofb" },
441  { "1.2.410.200046.1.1.40", "aria128-keywrap" },
442  { "1.2.410.200046.1.1.41", "aria192-keywrap" },
443  { "1.2.410.200046.1.1.42", "aria256-keywrap" },
444  { "1.2.410.200046.1.1.43", "aria128-keywrapWithPad" },
445  { "1.2.410.200046.1.1.44", "aria192-keywrapWithPad" },
446  { "1.2.410.200046.1.1.45", "aria256-keywrapWithPad" },
447  { "1.2.410.200046.1.1.5", "aria128-ctr" },
448  { "1.2.410.200046.1.1.6", "aria192-ecb" },
449  { "1.2.410.200046.1.1.7", "aria192-cbc" },
450  { "1.2.410.200046.1.1.8", "aria192-cfb" },
451  { "1.2.410.200046.1.1.9", "aria192-ofb" },
452  { "1.2.643.2.2.10", "hmacGost" },
453  { "1.2.643.2.2.13.0", "gostWrap" },
454  { "1.2.643.2.2.13.1", "cryptoProWrap" },
455  { "1.2.643.2.2.14.0", "nullMeshing" },
456  { "1.2.643.2.2.14.1", "cryptoProMeshing" },
457  { "1.2.643.2.2.19", "gostPublicKey" },
458  { "1.2.643.2.2.20", "gost94PublicKey" },
459  { "1.2.643.2.2.21", "gostCipher" },
460  { "1.2.643.2.2.3", "gostSignature" },
461  { "1.2.643.2.2.30.0", "testDigestParams" },
462  { "1.2.643.2.2.30.1", "cryptoProDigestA" },
463  { "1.2.643.2.2.31.0", "testCipherParams" },
464  { "1.2.643.2.2.31.1", "cryptoProCipherA" },
465  { "1.2.643.2.2.31.2", "cryptoProCipherB" },
466  { "1.2.643.2.2.31.3", "cryptoProCipherC" },
467  { "1.2.643.2.2.31.4", "cryptoProCipherD" },
468  { "1.2.643.2.2.31.5", "oscar11Cipher" },
469  { "1.2.643.2.2.31.6", "oscar10Cipher" },
470  { "1.2.643.2.2.31.7", "ric1Cipher" },
471  { "1.2.643.2.2.35.0", "testSignParams" },
472  { "1.2.643.2.2.35.1", "cryptoProSignA" },
473  { "1.2.643.2.2.35.2", "cryptoProSignB" },
474  { "1.2.643.2.2.35.3", "cryptoProSignC" },
475  { "1.2.643.2.2.36.0", "cryptoProSignXA" },
476  { "1.2.643.2.2.36.1", "cryptoProSignXB" },
477  { "1.2.643.2.2.4", "gost94Signature" },
478  { "1.2.643.2.2.9", "gostDigest" },
479  { "1.2.643.2.2.96", "cryptoProECDHWrap" },
480  { "1.2.752.34.1", "seis-cp" },
481  { "1.2.752.34.1.1", "SEIS.high-assurance.policyIdentifier" },
482  { "1.2.752.34.1.2", "SEIS.GAK.policyIdentifier" },
483  { "1.2.752.34.2", "SEIS.pe" },
484  { "1.2.752.34.3", "SEIS.at" },
485  { "1.2.752.34.3.1", "SEIS.at-personalIdentifier" },
486  { "1.2.840.10040.1", "module" },
487  { "1.2.840.10040.1.1", "x9f1-cert-mgmt" },
488  { "1.2.840.10040.2", "holdinstruction" },
489  { "1.2.840.10040.2.1", "holdinstruction-none" },
490  { "1.2.840.10040.2.2", "callissuer" },
491  { "1.2.840.10040.2.3", "reject" },
492  { "1.2.840.10040.2.4", "pickupToken" },
493  { "1.2.840.10040.3", "attribute" },
494  { "1.2.840.10040.3.1", "countersignature" },
495  { "1.2.840.10040.3.2", "attribute-cert" },
496  { "1.2.840.10040.4", "algorithm" },
497  { "1.2.840.10040.4.1", "dsa" },
498  { "1.2.840.10040.4.2", "dsa-match" },
499  { "1.2.840.10040.4.3", "dsaWithSha1" },
500  { "1.2.840.10045.1", "fieldType" },
501  { "1.2.840.10045.1.1", "prime-field" },
502  { "1.2.840.10045.1.2", "characteristic-two-field" },
503  { "1.2.840.10045.1.2.3", "characteristic-two-basis" },
504  { "1.2.840.10045.1.2.3.1", "onBasis" },
505  { "1.2.840.10045.1.2.3.2", "tpBasis" },
506  { "1.2.840.10045.1.2.3.3", "ppBasis" },
507  { "1.2.840.10045.2", "publicKeyType" },
508  { "1.2.840.10045.2.1", "ecPublicKey" },
509  { "1.2.840.10045.2.2", "ecPublicKeyRestricted" },
510  { "1.2.840.10045.3.0.1", "c2pnb163v1" },
511  { "1.2.840.10045.3.0.10", "c2pnb208w1" },
512  { "1.2.840.10045.3.0.11", "c2tnb239v1" },
513  { "1.2.840.10045.3.0.12", "c2tnb239v2" },
514  { "1.2.840.10045.3.0.13", "c2tnb239v3" },
515  { "1.2.840.10045.3.0.16", "c2pnb272w1" },
516  { "1.2.840.10045.3.0.18", "c2tnb359v1" },
517  { "1.2.840.10045.3.0.19", "c2pnb368w1" },
518  { "1.2.840.10045.3.0.2", "c2pnb163v2" },
519  { "1.2.840.10045.3.0.20", "c2tnb431r1" },
520  { "1.2.840.10045.3.0.3", "c2pnb163v3" },
521  { "1.2.840.10045.3.0.5", "c2tnb191v1" },
522  { "1.2.840.10045.3.0.6", "c2tnb191v2" },
523  { "1.2.840.10045.3.0.7", "c2tnb191v3" },
524  { "1.2.840.10045.3.1.1", "prime192v1" },
525  { "1.2.840.10045.3.1.2", "prime192v2" },
526  { "1.2.840.10045.3.1.3", "prime192v3" },
527  { "1.2.840.10045.3.1.4", "prime239v1" },
528  { "1.2.840.10045.3.1.5", "prime239v2" },
529  { "1.2.840.10045.3.1.6", "prime239v3" },
530  { "1.2.840.10045.3.1.7", "prime256v1" },
531  { "1.2.840.10045.4.1", "ecdsaWithSHA1" },
532  { "1.2.840.10045.4.2", "ecdsaWithRecommended" },
533  { "1.2.840.10045.4.3", "ecdsaWithSpecified" },
534  { "1.2.840.10045.4.3.1", "ecdsaWithSHA224" },
535  { "1.2.840.10045.4.3.2", "ecdsaWithSHA256" },
536  { "1.2.840.10045.4.3.3", "ecdsaWithSHA384" },
537  { "1.2.840.10045.4.3.4", "ecdsaWithSHA512" },
538  { "1.2.840.10046.1", "fieldType" },
539  { "1.2.840.10046.1.1", "gf-prime" },
540  { "1.2.840.10046.2", "numberType" },
541  { "1.2.840.10046.2.1", "dhPublicKey" },
542  { "1.2.840.10046.3", "scheme" },
543  { "1.2.840.10046.3.1", "dhStatic" },
544  { "1.2.840.10046.3.2", "dhEphem" },
545  { "1.2.840.10046.3.3", "dhHybrid1" },
546  { "1.2.840.10046.3.4", "dhHybrid2" },
547  { "1.2.840.10046.3.5", "mqv2" },
548  { "1.2.840.10046.3.6", "mqv1" },
549  { "1.2.840.10065.2.2", "?" },
550  { "1.2.840.10065.2.3", "healthcareLicense" },
551  { "1.2.840.10065.2.3.1.1", "license?" },
552  { "1.2.840.10070.", "iec62351" },
553  { "1.2.840.10070.8", "iec62351_8" },
554  { "1.2.840.10070.8.1", "iecUserRoles" },
555  { "1.2.840.113533.7", "nsn" },
556  { "1.2.840.113533.7.65", "nsn-ce" },
557  { "1.2.840.113533.7.65.0", "entrustVersInfo" },
558  { "1.2.840.113533.7.65.1", "clearance" },
559  { "1.2.840.113533.7.65.2", "noCRL" },
560  { "1.2.840.113533.7.66", "nsn-alg" },
561  { "1.2.840.113533.7.66.0", "cast40CBC" },
562  { "1.2.840.113533.7.66.1", "cast64CBC" },
563  { "1.2.840.113533.7.66.10", "cast5CBC" },
564  { "1.2.840.113533.7.66.11", "cast5MAC" },
565  { "1.2.840.113533.7.66.12", "pbeWithMD5AndCAST5-CBC" },
566  { "1.2.840.113533.7.66.13", "passwordBasedMac" },
567  { "1.2.840.113533.7.66.2", "cast64MAC" },
568  { "1.2.840.113533.7.66.3", "cast3CBC" },
569  { "1.2.840.113533.7.67", "nsn-oc" },
570  { "1.2.840.113533.7.67.0", "entrustUser" },
571  { "1.2.840.113533.7.67.1", "entrustCA" },
572  { "1.2.840.113533.7.68", "nsn-at" },
573  { "1.2.840.113533.7.68.0", "entrustCAInfo" },
574  { "1.2.840.113533.7.68.10", "attributeCertificate" },
575  { "1.2.840.113533.7.68.16", "entrustPwordPolicy" },
576  { "1.2.840.113533.7.68.29", "entrustUserRole" },
577  { "1.2.840.113533.7.77.0", "entrustRoleMap" },
578  { "1.2.840.113533.7.77.1", "entrustPasswordRules" },
579  { "1.2.840.113533.7.77.10", "entrustEncKeyType" },
580  { "1.2.840.113533.7.77.11", "entrustBusCtrlPolOids" },
581  { "1.2.840.113533.7.77.12", "entrustBusCtrlFlags" },
582  { "1.2.840.113533.7.77.13", "entrustPCertLifetime" },
583  { "1.2.840.113533.7.77.14", "entrustDNEncoding" },
584  { "1.2.840.113533.7.77.15", "entrustCertConsistencyChecking" },
585  { "1.2.840.113533.7.77.16", "entrustUserEncAlgm" },
586  { "1.2.840.113533.7.77.17", "entrustCRLGracePeriod" },
587  { "1.2.840.113533.7.77.18", "entrustSkipRLChecks" },
588  { "1.2.840.113533.7.77.19", "entrustHTTPProxySetting" },
589  { "1.2.840.113533.7.77.20", "entrustOfflineProfileUse" },
590  { "1.2.840.113533.7.77.21", "entrustAllowServerLogin" },
591  { "1.2.840.113533.7.77.22", "entrustEnforceIdentityUse" },
592  { "1.2.840.113533.7.77.23", "entrustAllowPKCS12Export" },
593  { "1.2.840.113533.7.77.24", "entrustPKCS12ExportMinimumHashCount" },
594  { "1.2.840.113533.7.77.25", "entrustClientNKeyType" },
595  { "1.2.840.113533.7.77.26", "entrustAllowed3rdPartySymmetricAlgms" },
596  { "1.2.840.113533.7.77.27", "entrustPreventManualAppRegistration" },
597  { "1.2.840.113533.7.77.28", "entrustPasswordMaxAttempts" },
598  { "1.2.840.113533.7.77.29", "entrustPasswordMinTime" },
599  { "1.2.840.113533.7.77.3", "entrustAllowedSymmetricAlgms" },
600  { "1.2.840.113533.7.77.30", "entrustPasswordMinSuspend" },
601  { "1.2.840.113533.7.77.31", "entrustAllowCAPIExport" },
602  { "1.2.840.113533.7.77.32", "entrustICEAdminPolicy" },
603  { "1.2.840.113533.7.77.33", "entrustEnableCacheUsage" },
604  { "1.2.840.113533.7.77.34", "entrustUserEncAlgm2" },
605  { "1.2.840.113533.7.77.35", "entrustSecureDeliveryServiceSMTP" },
606  { "1.2.840.113533.7.77.36", "entrustContentScannerServiceSMTP" },
607  { "1.2.840.113533.7.77.37", "entrustExpressSearchSourceOrder" },
608  { "1.2.840.113533.7.77.38", "entrustCAPIPolicy" },
609  { "1.2.840.113533.7.77.39", "entrustSearchbaseSearchOrder" },
610  { "1.2.840.113533.7.77.4", "entrustAllowedHashAlgms" },
611  { "1.2.840.113533.7.77.40", "entrustCRLGracePercentage" },
612  { "1.2.840.113533.7.77.49", "entrustPublicTokenCerts" },
613  { "1.2.840.113533.7.77.5", "entrustCSetFlags" },
614  { "1.2.840.113533.7.77.50", "entrustProtectKeyTransfer" },
615  { "1.2.840.113533.7.77.57", "entrustAllowTokenSpilloverFile" },
616  { "1.2.840.113533.7.77.58", "entrustMaximumTokenKeyHistory" },
617  { "1.2.840.113533.7.77.59", "entrustSelfRevokePolicy" },
618  { "1.2.840.113533.7.77.6", "entrustMessageOfTheDay" },
619  { "1.2.840.113533.7.77.60", "entrustAllowPSSwitch" },
620  { "1.2.840.113533.7.77.61", "entrustManagementClient" },
621  { "1.2.840.113533.7.77.62", "entrustForceOriginalCDPolicyCompliance" },
622  { "1.2.840.113533.7.77.63", "entrustAllExportable" },
623  { "1.2.840.113533.7.77.64", "entrustProtocolSymmetricEncAlgs" },
624  { "1.2.840.113533.7.77.65", "entrustProtocolSigningAlgs" },
625  { "1.2.840.113533.7.77.7", "entrustAttrName" },
626  { "1.2.840.113533.7.77.8", "entrustApplicationFlags" },
627  { "1.2.840.113533.7.77.9", "entrustSignKeyType" },
628  { "1.2.840.113549.1.1", "pkcs-1" },
629  { "1.2.840.113549.1.1.1", "rsaEncryption" },
630  { "1.2.840.113549.1.1.10", "rsaPSS" },
631  { "1.2.840.113549.1.1.11", "sha256WithRSAEncryption" },
632  { "1.2.840.113549.1.1.12", "sha384WithRSAEncryption" },
633  { "1.2.840.113549.1.1.13", "sha512WithRSAEncryption" },
634  { "1.2.840.113549.1.1.14", "sha224WithRSAEncryption" },
635  { "1.2.840.113549.1.1.2", "md2WithRSAEncryption" },
636  { "1.2.840.113549.1.1.3", "md4WithRSAEncryption" },
637  { "1.2.840.113549.1.1.4", "md5WithRSAEncryption" },
638  { "1.2.840.113549.1.1.5", "sha1WithRSAEncryption" },
639  { "1.2.840.113549.1.1.6", "rsaOAEPEncryptionSET" },
640  { "1.2.840.113549.1.1.7", "rsaOAEP" },
641  { "1.2.840.113549.1.1.8", "pkcs1-MGF" },
642  { "1.2.840.113549.1.1.9", "rsaOAEP-pSpecified" },
643  { "1.2.840.113549.1.12", "pkcs-12" },
644  { "1.2.840.113549.1.12.1", "pkcs-12-PbeIds" },
645  { "1.2.840.113549.1.12.1.1", "pbeWithSHAAnd128BitRC4" },
646  { "1.2.840.113549.1.12.1.2", "pbeWithSHAAnd40BitRC4" },
647  { "1.2.840.113549.1.12.1.3", "pbeWithSHAAnd3-KeyTripleDES-CBC" },
648  { "1.2.840.113549.1.12.1.4", "pbeWithSHAAnd2-KeyTripleDES-CBC" },
649  { "1.2.840.113549.1.12.1.5", "pbeWithSHAAnd128BitRC2-CBC" },
650  { "1.2.840.113549.1.12.1.6", "pbeWithSHAAnd40BitRC2-CBC" },
651  { "1.2.840.113549.1.12.10", "pkcs-12Version1" },
652  { "1.2.840.113549.1.12.10.1", "pkcs-12BadIds" },
653  { "1.2.840.113549.1.12.10.1.1", "pkcs-12-keyBag" },
654  { "1.2.840.113549.1.12.10.1.2", "pkcs-12-pkcs-8ShroudedKeyBag" },
655  { "1.2.840.113549.1.12.10.1.3", "pkcs-12-certBag" },
656  { "1.2.840.113549.1.12.10.1.4", "pkcs-12-crlBag" },
657  { "1.2.840.113549.1.12.10.1.5", "pkcs-12-secretBag" },
658  { "1.2.840.113549.1.12.10.1.6", "pkcs-12-safeContentsBag" },
659  { "1.2.840.113549.1.12.2", "pkcs-12-ESPVKID" },
660  { "1.2.840.113549.1.12.2.1", "pkcs-12-PKCS8KeyShrouding" },
661  { "1.2.840.113549.1.12.3", "pkcs-12-BagIds" },
662  { "1.2.840.113549.1.12.3.1", "pkcs-12-keyBagId" },
663  { "1.2.840.113549.1.12.3.2", "pkcs-12-certAndCRLBagId" },
664  { "1.2.840.113549.1.12.3.3", "pkcs-12-secretBagId" },
665  { "1.2.840.113549.1.12.3.4", "pkcs-12-safeContentsId" },
666  { "1.2.840.113549.1.12.3.5", "pkcs-12-pkcs-8ShroudedKeyBagId" },
667  { "1.2.840.113549.1.12.4", "pkcs-12-CertBagID" },
668  { "1.2.840.113549.1.12.4.1", "pkcs-12-X509CertCRLBagID" },
669  { "1.2.840.113549.1.12.4.2", "pkcs-12-SDSICertBagID" },
670  { "1.2.840.113549.1.12.5", "pkcs-12-OID" },
671  { "1.2.840.113549.1.12.5.1", "pkcs-12-PBEID" },
672  { "1.2.840.113549.1.12.5.1.1", "pkcs-12-PBEWithSha1And128BitRC4" },
673  { "1.2.840.113549.1.12.5.1.2", "pkcs-12-PBEWithSha1And40BitRC4" },
674  { "1.2.840.113549.1.12.5.1.3", "pkcs-12-PBEWithSha1AndTripleDESCBC" },
675  { "1.2.840.113549.1.12.5.1.4", "pkcs-12-PBEWithSha1And128BitRC2CBC" },
676  { "1.2.840.113549.1.12.5.1.5", "pkcs-12-PBEWithSha1And40BitRC2CBC" },
677  { "1.2.840.113549.1.12.5.1.6", "pkcs-12-PBEWithSha1AndRC4" },
678  { "1.2.840.113549.1.12.5.1.7", "pkcs-12-PBEWithSha1AndRC2CBC" },
679  { "1.2.840.113549.1.12.5.2", "pkcs-12-EnvelopingID" },
680  { "1.2.840.113549.1.12.5.2.1", "pkcs-12-RSAEncryptionWith128BitRC4" },
681  { "1.2.840.113549.1.12.5.2.2", "pkcs-12-RSAEncryptionWith40BitRC4" },
682  { "1.2.840.113549.1.12.5.2.3", "pkcs-12-RSAEncryptionWithTripleDES" },
683  { "1.2.840.113549.1.12.5.3", "pkcs-12-SignatureID" },
684  { "1.2.840.113549.1.12.5.3.1", "pkcs-12-RSASignatureWithSHA1Digest" },
685  { "1.2.840.113549.1.15.1", "pkcs15modules" },
686  { "1.2.840.113549.1.15.2", "pkcs15attributes" },
687  { "1.2.840.113549.1.15.3", "pkcs15contentType" },
688  { "1.2.840.113549.1.15.3.1", "pkcs15content" },
689  { "1.2.840.113549.1.2", "bsafeRsaEncr" },
690  { "1.2.840.113549.1.3", "pkcs-3" },
691  { "1.2.840.113549.1.3.1", "dhKeyAgreement" },
692  { "1.2.840.113549.1.5", "pkcs-5" },
693  { "1.2.840.113549.1.5.1", "pbeWithMD2AndDES-CBC" },
694  { "1.2.840.113549.1.5.10", "pbeWithSHAAndDES-CBC" },
695  { "1.2.840.113549.1.5.12", "pkcs5PBKDF2" },
696  { "1.2.840.113549.1.5.13", "pkcs5PBES2" },
697  { "1.2.840.113549.1.5.14", "pkcs5PBMAC1" },
698  { "1.2.840.113549.1.5.3", "pbeWithMD5AndDES-CBC" },
699  { "1.2.840.113549.1.5.4", "pbeWithMD2AndRC2-CBC" },
700  { "1.2.840.113549.1.5.6", "pbeWithMD5AndRC2-CBC" },
701  { "1.2.840.113549.1.5.9", "pbeWithMD5AndXOR" },
702  { "1.2.840.113549.1.7", "pkcs-7" },
703  { "1.2.840.113549.1.7.1", "pkcs-7-data" },
704  { "1.2.840.113549.1.7.2", "pkcs-7-signedData" },
705  { "1.2.840.113549.1.7.3", "pkcs-7-envelopedData" },
706  { "1.2.840.113549.1.7.4", "pkcs-7-signedAndEnvelopedData" },
707  { "1.2.840.113549.1.7.5", "pkcs-7-digestedData" },
708  { "1.2.840.113549.1.7.6", "pkcs-7-encryptedData" },
709  { "1.2.840.113549.1.7.7", "pkcs-7-dataWithAttributes" },
710  { "1.2.840.113549.1.7.8", "pkcs-7-encryptedPrivateKeyInfo" },
711  { "1.2.840.113549.1.9", "pkcs-9" },
712  { "1.2.840.113549.1.9.1", "emailAddress" },
713  { "1.2.840.113549.1.9.10", "issuerAndSerialNumber" },
714  { "1.2.840.113549.1.9.11", "passwordCheck" },
715  { "1.2.840.113549.1.9.12", "publicKey" },
716  { "1.2.840.113549.1.9.13", "signingDescription" },
717  { "1.2.840.113549.1.9.14", "extensionRequest" },
718  { "1.2.840.113549.1.9.15", "sMIMECapabilities" },
719  { "1.2.840.113549.1.9.15.1", "preferSignedData" },
720  { "1.2.840.113549.1.9.15.2", "canNotDecryptAny" },
721  { "1.2.840.113549.1.9.15.3", "receiptRequest" },
722  { "1.2.840.113549.1.9.15.4", "receipt" },
723  { "1.2.840.113549.1.9.15.5", "contentHints" },
724  { "1.2.840.113549.1.9.15.6", "mlExpansionHistory" },
725  { "1.2.840.113549.1.9.16", "id-sMIME" },
726  { "1.2.840.113549.1.9.16.0", "id-mod" },
727  { "1.2.840.113549.1.9.16.0.1", "id-mod-cms" },
728  { "1.2.840.113549.1.9.16.0.2", "id-mod-ess" },
729  { "1.2.840.113549.1.9.16.0.3", "id-mod-oid" },
730  { "1.2.840.113549.1.9.16.0.4", "id-mod-msg-v3" },
731  { "1.2.840.113549.1.9.16.0.5", "id-mod-ets-eSignature-88" },
732  { "1.2.840.113549.1.9.16.0.6", "id-mod-ets-eSignature-97" },
733  { "1.2.840.113549.1.9.16.0.7", "id-mod-ets-eSigPolicy-88" },
734  { "1.2.840.113549.1.9.16.0.8", "id-mod-ets-eSigPolicy-88" },
735  { "1.2.840.113549.1.9.16.1", "contentType" },
736  { "1.2.840.113549.1.9.16.1.1", "receipt" },
737  { "1.2.840.113549.1.9.16.1.10", "scvpCertValRequest" },
738  { "1.2.840.113549.1.9.16.1.11", "scvpCertValResponse" },
739  { "1.2.840.113549.1.9.16.1.12", "scvpValPolRequest" },
740  { "1.2.840.113549.1.9.16.1.13", "scvpValPolResponse" },
741  { "1.2.840.113549.1.9.16.1.14", "attrCertEncAttrs" },
742  { "1.2.840.113549.1.9.16.1.15", "tSReq" },
743  { "1.2.840.113549.1.9.16.1.16", "firmwarePackage" },
744  { "1.2.840.113549.1.9.16.1.17", "firmwareLoadReceipt" },
745  { "1.2.840.113549.1.9.16.1.18", "firmwareLoadError" },
746  { "1.2.840.113549.1.9.16.1.19", "contentCollection" },
747  { "1.2.840.113549.1.9.16.1.2", "authData" },
748  { "1.2.840.113549.1.9.16.1.20", "contentWithAttrs" },
749  { "1.2.840.113549.1.9.16.1.21", "encKeyWithID" },
750  { "1.2.840.113549.1.9.16.1.22", "encPEPSI" },
751  { "1.2.840.113549.1.9.16.1.23", "authEnvelopedData" },
752  { "1.2.840.113549.1.9.16.1.24", "routeOriginAttest" },
753  { "1.2.840.113549.1.9.16.1.25", "symmetricKeyPackage" },
754  { "1.2.840.113549.1.9.16.1.26", "rpkiManifest" },
755  { "1.2.840.113549.1.9.16.1.27", "asciiTextWithCRLF" },
756  { "1.2.840.113549.1.9.16.1.28", "xml" },
757  { "1.2.840.113549.1.9.16.1.29", "pdf" },
758  { "1.2.840.113549.1.9.16.1.3", "publishCert" },
759  { "1.2.840.113549.1.9.16.1.30", "postscript" },
760  { "1.2.840.113549.1.9.16.1.31", "timestampedData" },
761  { "1.2.840.113549.1.9.16.1.32", "asAdjacencyAttest" },
762  { "1.2.840.113549.1.9.16.1.33", "rpkiTrustAnchor" },
763  { "1.2.840.113549.1.9.16.1.34", "trustAnchorList" },
764  { "1.2.840.113549.1.9.16.1.4", "tSTInfo" },
765  { "1.2.840.113549.1.9.16.1.5", "tDTInfo" },
766  { "1.2.840.113549.1.9.16.1.6", "contentInfo" },
767  { "1.2.840.113549.1.9.16.1.7", "dVCSRequestData" },
768  { "1.2.840.113549.1.9.16.1.8", "dVCSResponseData" },
769  { "1.2.840.113549.1.9.16.1.9", "compressedData" },
770  { "1.2.840.113549.1.9.16.11", "capabilities" },
771  { "1.2.840.113549.1.9.16.11.1", "preferBinaryInside" },
772  { "1.2.840.113549.1.9.16.2", "authenticatedAttributes" },
773  { "1.2.840.113549.1.9.16.2.1", "receiptRequest" },
774  { "1.2.840.113549.1.9.16.2.10", "contentReference" },
775  { "1.2.840.113549.1.9.16.2.11", "encrypKeyPref" },
776  { "1.2.840.113549.1.9.16.2.12", "signingCertificate" },
777  { "1.2.840.113549.1.9.16.2.13", "smimeEncryptCerts" },
778  { "1.2.840.113549.1.9.16.2.14", "timeStampToken" },
779  { "1.2.840.113549.1.9.16.2.15", "sigPolicyId" },
780  { "1.2.840.113549.1.9.16.2.16", "commitmentType" },
781  { "1.2.840.113549.1.9.16.2.17", "signerLocation" },
782  { "1.2.840.113549.1.9.16.2.18", "signerAttr" },
783  { "1.2.840.113549.1.9.16.2.19", "otherSigCert" },
784  { "1.2.840.113549.1.9.16.2.2", "securityLabel" },
785  { "1.2.840.113549.1.9.16.2.20", "contentTimestamp" },
786  { "1.2.840.113549.1.9.16.2.21", "certificateRefs" },
787  { "1.2.840.113549.1.9.16.2.22", "revocationRefs" },
788  { "1.2.840.113549.1.9.16.2.23", "certValues" },
789  { "1.2.840.113549.1.9.16.2.24", "revocationValues" },
790  { "1.2.840.113549.1.9.16.2.25", "escTimeStamp" },
791  { "1.2.840.113549.1.9.16.2.26", "certCRLTimestamp" },
792  { "1.2.840.113549.1.9.16.2.27", "archiveTimeStamp" },
793  { "1.2.840.113549.1.9.16.2.28", "signatureType" },
794  { "1.2.840.113549.1.9.16.2.29", "dvcsDvc" },
795  { "1.2.840.113549.1.9.16.2.3", "mlExpandHistory" },
796  { "1.2.840.113549.1.9.16.2.30", "cekReference" },
797  { "1.2.840.113549.1.9.16.2.31", "maxCEKDecrypts" },
798  { "1.2.840.113549.1.9.16.2.32", "kekDerivationAlg" },
799  { "1.2.840.113549.1.9.16.2.33", "intendedRecipients" },
800  { "1.2.840.113549.1.9.16.2.34", "cmcUnsignedData" },
801  { "1.2.840.113549.1.9.16.2.35", "fwPackageID" },
802  { "1.2.840.113549.1.9.16.2.36", "fwTargetHardwareIDs" },
803  { "1.2.840.113549.1.9.16.2.37", "fwDecryptKeyID" },
804  { "1.2.840.113549.1.9.16.2.38", "fwImplCryptAlgs" },
805  { "1.2.840.113549.1.9.16.2.39", "fwWrappedFirmwareKey" },
806  { "1.2.840.113549.1.9.16.2.4", "contentHint" },
807  { "1.2.840.113549.1.9.16.2.40", "fwCommunityIdentifiers" },
808  { "1.2.840.113549.1.9.16.2.41", "fwPkgMessageDigest" },
809  { "1.2.840.113549.1.9.16.2.42", "fwPackageInfo" },
810  { "1.2.840.113549.1.9.16.2.43", "fwImplCompressAlgs" },
811  { "1.2.840.113549.1.9.16.2.44", "etsAttrCertificateRefs" },
812  { "1.2.840.113549.1.9.16.2.45", "etsAttrRevocationRefs" },
813  { "1.2.840.113549.1.9.16.2.46", "binarySigningTime" },
814  { "1.2.840.113549.1.9.16.2.47", "signingCertificateV2" },
815  { "1.2.840.113549.1.9.16.2.48", "etsArchiveTimeStampV2" },
816  { "1.2.840.113549.1.9.16.2.49", "erInternal" },
817  { "1.2.840.113549.1.9.16.2.5", "msgSigDigest" },
818  { "1.2.840.113549.1.9.16.2.50", "erExternal" },
819  { "1.2.840.113549.1.9.16.2.51", "multipleSignatures" },
820  { "1.2.840.113549.1.9.16.2.6", "encapContentType" },
821  { "1.2.840.113549.1.9.16.2.7", "contentIdentifier" },
822  { "1.2.840.113549.1.9.16.2.8", "macValue" },
823  { "1.2.840.113549.1.9.16.2.9", "equivalentLabels" },
824  { "1.2.840.113549.1.9.16.3.1", "esDHwith3DES" },
825  { "1.2.840.113549.1.9.16.3.10", "ssDH" },
826  { "1.2.840.113549.1.9.16.3.11", "hmacWith3DESwrap" },
827  { "1.2.840.113549.1.9.16.3.12", "hmacWithAESwrap" },
828  { "1.2.840.113549.1.9.16.3.13", "md5XorExperiment" },
829  { "1.2.840.113549.1.9.16.3.14", "rsaKEM" },
830  { "1.2.840.113549.1.9.16.3.15", "authEnc128" },
831  { "1.2.840.113549.1.9.16.3.16", "authEnc256" },
832  { "1.2.840.113549.1.9.16.3.2", "esDHwithRC2" },
833  { "1.2.840.113549.1.9.16.3.3", "3desWrap" },
834  { "1.2.840.113549.1.9.16.3.4", "rc2Wrap" },
835  { "1.2.840.113549.1.9.16.3.5", "esDH" },
836  { "1.2.840.113549.1.9.16.3.6", "cms3DESwrap" },
837  { "1.2.840.113549.1.9.16.3.7", "cmsRC2wrap" },
838  { "1.2.840.113549.1.9.16.3.8", "zlib" },
839  { "1.2.840.113549.1.9.16.3.9", "pwriKEK" },
840  { "1.2.840.113549.1.9.16.4.1", "certDist-ldap" },
841  { "1.2.840.113549.1.9.16.5.1", "sigPolicyQualifier-spuri.x" },
842  { "1.2.840.113549.1.9.16.5.2", "sigPolicyQualifier-spUserNotice" },
843  { "1.2.840.113549.1.9.16.6.1", "proofOfOrigin" },
844  { "1.2.840.113549.1.9.16.6.2", "proofOfReceipt" },
845  { "1.2.840.113549.1.9.16.6.3", "proofOfDelivery" },
846  { "1.2.840.113549.1.9.16.6.4", "proofOfSender" },
847  { "1.2.840.113549.1.9.16.6.5", "proofOfApproval" },
848  { "1.2.840.113549.1.9.16.6.6", "proofOfCreation" },
849  { "1.2.840.113549.1.9.16.8.1", "glUseKEK" },
850  { "1.2.840.113549.1.9.16.8.10", "glFailInfo" },
851  { "1.2.840.113549.1.9.16.8.11", "glaQueryRequest" },
852  { "1.2.840.113549.1.9.16.8.12", "glaQueryResponse" },
853  { "1.2.840.113549.1.9.16.8.13", "glProvideCert" },
854  { "1.2.840.113549.1.9.16.8.14", "glUpdateCert" },
855  { "1.2.840.113549.1.9.16.8.15", "glKey" },
856  { "1.2.840.113549.1.9.16.8.2", "glDelete" },
857  { "1.2.840.113549.1.9.16.8.3", "glAddMember" },
858  { "1.2.840.113549.1.9.16.8.4", "glDeleteMember" },
859  { "1.2.840.113549.1.9.16.8.5", "glRekey" },
860  { "1.2.840.113549.1.9.16.8.6", "glAddOwner" },
861  { "1.2.840.113549.1.9.16.8.7", "glRemoveOwner" },
862  { "1.2.840.113549.1.9.16.8.8", "glkCompromise" },
863  { "1.2.840.113549.1.9.16.8.9", "glkRefresh" },
864  { "1.2.840.113549.1.9.16.9", "signatureTypeIdentifier" },
865  { "1.2.840.113549.1.9.16.9.1", "originatorSig" },
866  { "1.2.840.113549.1.9.16.9.2", "domainSig" },
867  { "1.2.840.113549.1.9.16.9.3", "additionalAttributesSig" },
868  { "1.2.840.113549.1.9.16.9.4", "reviewSig" },
869  { "1.2.840.113549.1.9.2", "unstructuredName" },
870  { "1.2.840.113549.1.9.20", "friendlyName.(for.PKCS.#12)" },
871  { "1.2.840.113549.1.9.21", "localKeyID.(for.PKCS.#12)" },
872  { "1.2.840.113549.1.9.22", "certTypes.(for.PKCS.#12)" },
873  { "1.2.840.113549.1.9.22.1", "x509Certificate.(for.PKCS.#12)" },
874  { "1.2.840.113549.1.9.22.2", "sdsiCertificate.(for.PKCS.#12)" },
875  { "1.2.840.113549.1.9.23", "crlTypes.(for.PKCS.#12)" },
876  { "1.2.840.113549.1.9.23.1", "x509Crl.(for.PKCS.#12)" },
877  { "1.2.840.113549.1.9.24", "pkcs9objectClass" },
878  { "1.2.840.113549.1.9.25", "pkcs9attributes" },
879  { "1.2.840.113549.1.9.25.1", "pkcs15Token" },
880  { "1.2.840.113549.1.9.25.2", "encryptedPrivateKeyInfo" },
881  { "1.2.840.113549.1.9.25.3", "randomNonce" },
882  { "1.2.840.113549.1.9.25.4", "sequenceNumber" },
883  { "1.2.840.113549.1.9.25.5", "pkcs7PDU" },
884  { "1.2.840.113549.1.9.26", "pkcs9syntax" },
885  { "1.2.840.113549.1.9.27", "pkcs9matchingRules" },
886  { "1.2.840.113549.1.9.3", "contentType" },
887  { "1.2.840.113549.1.9.4", "messageDigest" },
888  { "1.2.840.113549.1.9.5", "signingTime" },
889  { "1.2.840.113549.1.9.6", "countersignature" },
890  { "1.2.840.113549.1.9.7", "challengePassword" },
891  { "1.2.840.113549.1.9.8", "unstructuredAddress" },
892  { "1.2.840.113549.1.9.9", "extendedCertificateAttributes" },
893  { "1.2.840.113549.2", "digestAlgorithm" },
894  { "1.2.840.113549.2.10", "hmacWithSHA384" },
895  { "1.2.840.113549.2.11", "hmacWithSHA512" },
896  { "1.2.840.113549.2.2", "md2" },
897  { "1.2.840.113549.2.4", "md4" },
898  { "1.2.840.113549.2.5", "md5" },
899  { "1.2.840.113549.2.7", "hmacWithSHA1" },
900  { "1.2.840.113549.2.8", "hmacWithSHA224" },
901  { "1.2.840.113549.2.9", "hmacWithSHA256" },
902  { "1.2.840.113549.3", "encryptionAlgorithm" },
903  { "1.2.840.113549.3.10", "desCDMF" },
904  { "1.2.840.113549.3.2", "rc2CBC" },
905  { "1.2.840.113549.3.3", "rc2ECB" },
906  { "1.2.840.113549.3.4", "rc4" },
907  { "1.2.840.113549.3.5", "rc4WithMAC" },
908  { "1.2.840.113549.3.6", "desx-CBC" },
909  { "1.2.840.113549.3.7", "des-EDE3-CBC" },
910  { "1.2.840.113549.3.8", "rc5CBC" },
911  { "1.2.840.113549.3.9", "rc5-CBCPad" },
912  { "1.2.840.113556.1.2.241", "deliveryMechanism" },
913  { "1.2.840.113556.1.2.281", "ntSecurityDescriptor" },
914  { "1.2.840.113556.1.3.0", "site-Addressing" },
915  { "1.2.840.113556.1.3.13", "classSchema" },
916  { "1.2.840.113556.1.3.14", "attributeSchema" },
917  { "1.2.840.113556.1.3.17", "mailbox-Agent" },
918  { "1.2.840.113556.1.3.22", "mailbox" },
919  { "1.2.840.113556.1.3.23", "container" },
920  { "1.2.840.113556.1.3.46", "mailRecipient" },
921  { "1.2.840.113556.1.4.1327", "pKIDefaultKeySpec" },
922  { "1.2.840.113556.1.4.1328", "pKIKeyUsage" },
923  { "1.2.840.113556.1.4.1329", "pKIMaxIssuingDepth" },
924  { "1.2.840.113556.1.4.1330", "pKICriticalExtensions" },
925  { "1.2.840.113556.1.4.1331", "pKIExpirationPeriod" },
926  { "1.2.840.113556.1.4.1332", "pKIOverlapPeriod" },
927  { "1.2.840.113556.1.4.1333", "pKIExtendedKeyUsage" },
928  { "1.2.840.113556.1.4.1334", "pKIDefaultCSPs" },
929  { "1.2.840.113556.1.4.1335", "pKIEnrollmentAccess" },
930  { "1.2.840.113556.1.4.1429", "msPKI-RA-Signature" },
931  { "1.2.840.113556.1.4.1430", "msPKI-Enrollment-Flag" },
932  { "1.2.840.113556.1.4.1431", "msPKI-Private-Key-Flag" },
933  { "1.2.840.113556.1.4.1432", "msPKI-Certificate-Name-Flag" },
934  { "1.2.840.113556.1.4.1433", "msPKI-Minimal-Key-Size" },
935  { "1.2.840.113556.1.4.1434", "msPKI-Template-Schema-Version" },
936  { "1.2.840.113556.1.4.1435", "msPKI-Template-Minor-Revision" },
937  { "1.2.840.113556.1.4.1436", "msPKI-Cert-Template-OID" },
938  { "1.2.840.113556.1.4.1437", "msPKI-Supersede-Templates" },
939  { "1.2.840.113556.1.4.1438", "msPKI-RA-Policies" },
940  { "1.2.840.113556.1.4.1439", "msPKI-Certificate-Policy" },
941  { "1.2.840.113556.1.4.145", "revision" },
942  { "1.2.840.113556.1.4.1674", "msPKI-Certificate-Application-Policy" },
943  { "1.2.840.113556.1.4.1675", "msPKI-RA-Application-Policies" },
944  { "1.2.840.113556.4.3", "microsoftExcel" },
945  { "1.2.840.113556.4.4", "titledWithOID" },
946  { "1.2.840.113556.4.5", "microsoftPowerPoint" },
947  { "1.2.840.113583.1", "adobeAcrobat" },
948  { "1.2.840.113583.1.1", "acrobatSecurity" },
949  { "1.2.840.113583.1.1.1", "pdfPassword" },
950  { "1.2.840.113583.1.1.10", "pdfPPLKLiteCredential" },
951  { "1.2.840.113583.1.1.2", "pdfDefaultSigningCredential" },
952  { "1.2.840.113583.1.1.3", "pdfDefaultEncryptionCredential" },
953  { "1.2.840.113583.1.1.4", "pdfPasswordTimeout" },
954  { "1.2.840.113583.1.1.5", "pdfAuthenticDocumentsTrust" },
955  { "1.2.840.113583.1.1.6", "pdfDynamicContentTrust" },
956  { "1.2.840.113583.1.1.7", "pdfUbiquityTrust" },
957  { "1.2.840.113583.1.1.8", "pdfRevocationInfoArchival" },
958  { "1.2.840.113583.1.1.9", "pdfX509Extension" },
959  { "1.2.840.113583.1.1.9.1", "pdfTimeStamp" },
960  { "1.2.840.113583.1.1.9.2", "pdfArchiveRevInfo" },
961  { "1.2.840.113583.1.2.", "acrobatCPS" },
962  { "1.2.840.113583.1.2.1", "pdfAuthenticDocumentsCPS" },
963  { "1.2.840.113583.1.2.2", "pdfTestCPS" },
964  { "1.2.840.113583.1.2.3", "pdfUbiquityCPS" },
965  { "1.2.840.113583.1.2.4", "pdfAdhocCPS" },
966  { "1.2.840.113583.1.7", "acrobatUbiquity" },
967  { "1.2.840.113583.1.7.1", "pdfUbiquitySubRights" },
968  { "1.2.840.113583.1.9", "acrobatExtension" },
969  { "1.2.840.113628.114.1.7", "adobePKCS7" },
970  { "1.2.840.113635.100", "appleDataSecurity" },
971  { "1.2.840.113635.100.1", "appleTrustPolicy" },
972  { "1.2.840.113635.100.1.1", "appleISignTP" },
973  { "1.2.840.113635.100.1.10", "appleSWUpdateSigningPolicy" },
974  { "1.2.840.113635.100.1.11", "appleIPSecPolicy" },
975  { "1.2.840.113635.100.1.12", "appleIChatPolicy" },
976  { "1.2.840.113635.100.1.13", "appleResourceSignPolicy" },
977  { "1.2.840.113635.100.1.14", "applePKINITClientPolicy" },
978  { "1.2.840.113635.100.1.15", "applePKINITServerPolicy" },
979  { "1.2.840.113635.100.1.16", "appleCodeSigningPolicy" },
980  { "1.2.840.113635.100.1.17", "applePackageSigningPolicy" },
981  { "1.2.840.113635.100.1.2", "appleX509Basic" },
982  { "1.2.840.113635.100.1.3", "appleSSLPolicy" },
983  { "1.2.840.113635.100.1.4", "appleLocalCertGenPolicy" },
984  { "1.2.840.113635.100.1.5", "appleCSRGenPolicy" },
985  { "1.2.840.113635.100.1.6", "appleCRLPolicy" },
986  { "1.2.840.113635.100.1.7", "appleOCSPPolicy" },
987  { "1.2.840.113635.100.1.8", "appleSMIMEPolicy" },
988  { "1.2.840.113635.100.1.9", "appleEAPPolicy" },
989  { "1.2.840.113635.100.2", "appleSecurityAlgorithm" },
990  { "1.2.840.113635.100.2.1", "appleFEE" },
991  { "1.2.840.113635.100.2.2", "appleASC" },
992  { "1.2.840.113635.100.2.3", "appleFEE_MD5" },
993  { "1.2.840.113635.100.2.4", "appleFEE_SHA1" },
994  { "1.2.840.113635.100.2.5", "appleFEED" },
995  { "1.2.840.113635.100.2.6", "appleFEEDEXP" },
996  { "1.2.840.113635.100.2.7", "appleECDSA" },
997  { "1.2.840.113635.100.3", "appleDotMacCertificate" },
998  { "1.2.840.113635.100.3.1", "appleDotMacCertificateRequest" },
999  { "1.2.840.113635.100.3.2", "appleDotMacCertificateExtension" },
1000  { "1.2.840.113635.100.3.3", "appleDotMacCertificateRequestValues" },
1001  { "1.2.840.113635.100.4", "appleExtendedKeyUsage" },
1002  { "1.2.840.113635.100.4.1", "appleCodeSigning" },
1003  { "1.2.840.113635.100.4.1.1", "appleCodeSigningDevelopment" },
1004  { "1.2.840.113635.100.4.1.2", "appleSoftwareUpdateSigning" },
1005  { "1.2.840.113635.100.4.1.3", "appleCodeSigningThirdParty" },
1006  { "1.2.840.113635.100.4.1.4", "appleResourceSigning" },
1007  { "1.2.840.113635.100.4.2", "appleIChatSigning" },
1008  { "1.2.840.113635.100.4.3", "appleIChatEncryption" },
1009  { "1.2.840.113635.100.4.4", "appleSystemIdentity" },
1010  { "1.2.840.113635.100.4.5", "appleCryptoEnv" },
1011  { "1.2.840.113635.100.4.5.1", "appleCryptoProductionEnv" },
1012  { "1.2.840.113635.100.4.5.2", "appleCryptoMaintenanceEnv" },
1013  { "1.2.840.113635.100.4.5.3", "appleCryptoTestEnv" },
1014  { "1.2.840.113635.100.4.5.4", "appleCryptoDevelopmentEnv" },
1015  { "1.2.840.113635.100.4.6", "appleCryptoQoS" },
1016  { "1.2.840.113635.100.4.6.1", "appleCryptoTier0QoS" },
1017  { "1.2.840.113635.100.4.6.2", "appleCryptoTier1QoS" },
1018  { "1.2.840.113635.100.4.6.3", "appleCryptoTier2QoS" },
1019  { "1.2.840.113635.100.4.6.4", "appleCryptoTier3QoS" },
1020  { "1.2.840.113635.100.5", "appleCertificatePolicies" },
1021  { "1.2.840.113635.100.5.1", "appleCertificatePolicyID" },
1022  { "1.2.840.113635.100.5.2", "appleDotMacCertificatePolicyID" },
1023  { "1.2.840.113635.100.5.3", "appleADCCertificatePolicyID" },
1024  { "1.2.840.113635.100.6", "appleCertificateExtensions" },
1025  { "1.2.840.113635.100.6.1", "appleCertificateExtensionCodeSigning" },
1026  { "1.2.840.113635.100.6.1.1", "appleCertificateExtensionAppleSigning" },
1027  { "1.2.840.113635.100.6.1.2", "appleCertificateExtensionADCDeveloperSigning" },
1028  { "1.2.840.113635.100.6.1.3", "appleCertificateExtensionADCAppleSigning" },
1029  { "1.2.840.114021.1.6.1", "Identrus.unknown.policyIdentifier" },
1030  { "1.2.840.114021.4.1", "identrusOCSP" },
1031  { "1.3.101.1.4", "thawte-ce" },
1032  { "1.3.101.1.4.1", "strongExtranet" },
1033  { "1.3.12.2.1011.7.1", "decEncryptionAlgorithm" },
1034  { "1.3.12.2.1011.7.1.2", "decDEA" },
1035  { "1.3.12.2.1011.7.2", "decHashAlgorithm" },
1036  { "1.3.12.2.1011.7.2.1", "decMD2" },
1037  { "1.3.12.2.1011.7.2.2", "decMD4" },
1038  { "1.3.12.2.1011.7.3", "decSignatureAlgorithm" },
1039  { "1.3.12.2.1011.7.3.1", "decMD2withRSA" },
1040  { "1.3.12.2.1011.7.3.2", "decMD4withRSA" },
1041  { "1.3.12.2.1011.7.3.3", "decDEAMAC" },
1042  { "1.3.132.0.1", "sect163k1" },
1043  { "1.3.132.0.10", "secp256k1" },
1044  { "1.3.132.0.15", "sect163r2" },
1045  { "1.3.132.0.16", "sect283k1" },
1046  { "1.3.132.0.17", "sect283r1" },
1047  { "1.3.132.0.2", "sect163r1" },
1048  { "1.3.132.0.22", "sect131r1" },
1049  { "1.3.132.0.23", "sect131r2" },
1050  { "1.3.132.0.24", "sect193r1" },
1051  { "1.3.132.0.25", "sect193r2" },
1052  { "1.3.132.0.26", "sect233k1" },
1053  { "1.3.132.0.27", "sect233r1" },
1054  { "1.3.132.0.28", "secp128r1" },
1055  { "1.3.132.0.29", "secp128r2" },
1056  { "1.3.132.0.3", "sect239k1" },
1057  { "1.3.132.0.30", "secp160r2" },
1058  { "1.3.132.0.31", "secp192k1" },
1059  { "1.3.132.0.32", "secp224k1" },
1060  { "1.3.132.0.33", "secp224r1" },
1061  { "1.3.132.0.34", "secp384r1" },
1062  { "1.3.132.0.35", "secp521r1" },
1063  { "1.3.132.0.36", "sect409k1" },
1064  { "1.3.132.0.37", "sect409r1" },
1065  { "1.3.132.0.38", "sect571k1" },
1066  { "1.3.132.0.39", "sect571r1" },
1067  { "1.3.132.0.4", "sect113r1" },
1068  { "1.3.132.0.5", "sect113r2" },
1069  { "1.3.132.0.6", "secp112r1" },
1070  { "1.3.132.0.7", "secp112r2" },
1071  { "1.3.132.0.8", "secp160r1" },
1072  { "1.3.132.0.9", "secp160k1" },
1073  { "1.3.132.1.11.0", "dhSinglePass-stdDH-sha224kdf-scheme" },
1074  { "1.3.132.1.11.1", "dhSinglePass-stdDH-sha256kdf-scheme" },
1075  { "1.3.132.1.11.2", "dhSinglePass-stdDH-sha384kdf-scheme" },
1076  { "1.3.132.1.11.3", "dhSinglePass-stdDH-sha512kdf-scheme" },
1077  { "1.3.132.1.12", "ecDH" },
1078  { "1.3.132.1.13", "ecMQV" },
1079  { "1.3.132.1.14.0", "dhSinglePass-cofactorDH-sha224kdf-scheme" },
1080  { "1.3.132.1.14.1", "dhSinglePass-cofactorDH-sha256kdf-scheme" },
1081  { "1.3.132.1.14.2", "dhSinglePass-cofactorDH-sha384kdf-scheme" },
1082  { "1.3.132.1.14.3", "dhSinglePass-cofactorDH-sha512kdf-scheme" },
1083  { "1.3.132.1.15.0", "mqvSinglePass-sha224kdf-scheme" },
1084  { "1.3.132.1.15.1", "mqvSinglePass-sha256kdf-scheme" },
1085  { "1.3.132.1.15.2", "mqvSinglePass-sha384kdf-scheme" },
1086  { "1.3.132.1.15.3", "mqvSinglePass-sha512kdf-scheme" },
1087  { "1.3.133.16.840.63.0.16", "mqvSinglePass-sha1kdf-scheme" },
1088  { "1.3.133.16.840.63.0.2", "dhSinglePass-stdDH-sha1kdf-scheme" },
1089  { "1.3.133.16.840.63.0.3", "dhSinglePass-cofactorDH-sha1kdf-scheme" },
1090  { "1.3.133.16.840.9.84", "x984" },
1091  { "1.3.133.16.840.9.84.0", "x984Module" },
1092  { "1.3.133.16.840.9.84.0.1", "x984Biometrics" },
1093  { "1.3.133.16.840.9.84.0.2", "x984CMS" },
1094  { "1.3.133.16.840.9.84.0.3", "x984Identifiers" },
1095  { "1.3.133.16.840.9.84.1", "x984Biometric" },
1096  { "1.3.133.16.840.9.84.1", "x984ProcessingAlgorithm" },
1097  { "1.3.133.16.840.9.84.1.0", "biometricUnknownType" },
1098  { "1.3.133.16.840.9.84.1.1", "biometricBodyOdor" },
1099  { "1.3.133.16.840.9.84.1.10", "biometricPalm" },
1100  { "1.3.133.16.840.9.84.1.11", "biometricRetina" },
1101  { "1.3.133.16.840.9.84.1.12", "biometricSignature" },
1102  { "1.3.133.16.840.9.84.1.13", "biometricSpeechPattern" },
1103  { "1.3.133.16.840.9.84.1.14", "biometricThermalImage" },
1104  { "1.3.133.16.840.9.84.1.15", "biometricVeinPattern" },
1105  { "1.3.133.16.840.9.84.1.16", "biometricThermalFaceImage" },
1106  { "1.3.133.16.840.9.84.1.17", "biometricThermalHandImage" },
1107  { "1.3.133.16.840.9.84.1.18", "biometricLipMovement" },
1108  { "1.3.133.16.840.9.84.1.19", "biometricGait" },
1109  { "1.3.133.16.840.9.84.1.2", "biometricDNA" },
1110  { "1.3.133.16.840.9.84.1.3", "biometricEarShape" },
1111  { "1.3.133.16.840.9.84.1.4", "biometricFacialFeatures" },
1112  { "1.3.133.16.840.9.84.1.5", "biometricFingerImage" },
1113  { "1.3.133.16.840.9.84.1.6", "biometricFingerGeometry" },
1114  { "1.3.133.16.840.9.84.1.7", "biometricHandGeometry" },
1115  { "1.3.133.16.840.9.84.1.8", "biometricIrisFeatures" },
1116  { "1.3.133.16.840.9.84.1.9", "biometricKeystrokeDynamics" },
1117  { "1.3.133.16.840.9.84.3", "x984MatchingMethod" },
1118  { "1.3.133.16.840.9.84.4", "x984FormatOwner" },
1119  { "1.3.133.16.840.9.84.4.0", "x984CbeffOwner" },
1120  { "1.3.133.16.840.9.84.4.1", "x984IbiaOwner" },
1121  { "1.3.133.16.840.9.84.4.1", "x984X9Owner" },
1122  { "1.3.133.16.840.9.84.4.1.1", "ibiaOwnerSAFLINK" },
1123  { "1.3.133.16.840.9.84.4.1.10", "ibiaOwnerSecuGen" },
1124  { "1.3.133.16.840.9.84.4.1.11", "ibiaOwnerPreciseBiometric" },
1125  { "1.3.133.16.840.9.84.4.1.12", "ibiaOwnerIdentix" },
1126  { "1.3.133.16.840.9.84.4.1.13", "ibiaOwnerDERMALOG" },
1127  { "1.3.133.16.840.9.84.4.1.14", "ibiaOwnerLOGICO" },
1128  { "1.3.133.16.840.9.84.4.1.15", "ibiaOwnerNIST" },
1129  { "1.3.133.16.840.9.84.4.1.16", "ibiaOwnerA3Vision" },
1130  { "1.3.133.16.840.9.84.4.1.17", "ibiaOwnerNEC" },
1131  { "1.3.133.16.840.9.84.4.1.18", "ibiaOwnerSTMicroelectronics" },
1132  { "1.3.133.16.840.9.84.4.1.2", "ibiaOwnerBioscrypt" },
1133  { "1.3.133.16.840.9.84.4.1.3", "ibiaOwnerVisionics" },
1134  { "1.3.133.16.840.9.84.4.1.4", "ibiaOwnerInfineonTechnologiesAG" },
1135  { "1.3.133.16.840.9.84.4.1.5", "ibiaOwnerIridianTechnologies" },
1136  { "1.3.133.16.840.9.84.4.1.6", "ibiaOwnerVeridicom" },
1137  { "1.3.133.16.840.9.84.4.1.7", "ibiaOwnerCyberSIGN" },
1138  { "1.3.133.16.840.9.84.4.1.8", "ibiaOwnereCryp" },
1139  { "1.3.133.16.840.9.84.4.1.9", "ibiaOwnerFingerprintCardsAB" },
1140  { "1.3.14.2.26.5", "sha" },
1141  { "1.3.14.3.2.1.1", "rsa" },
1142  { "1.3.14.3.2.10", "desMAC" },
1143  { "1.3.14.3.2.11", "rsaSignature" },
1144  { "1.3.14.3.2.12", "dsa" },
1145  { "1.3.14.3.2.13", "dsaWithSHA" },
1146  { "1.3.14.3.2.14", "mdc2WithRSASignature" },
1147  { "1.3.14.3.2.15", "shaWithRSASignature" },
1148  { "1.3.14.3.2.16", "dhWithCommonModulus" },
1149  { "1.3.14.3.2.17", "desEDE" },
1150  { "1.3.14.3.2.18", "sha" },
1151  { "1.3.14.3.2.19", "mdc-2" },
1152  { "1.3.14.3.2.2", "md4WitRSA" },
1153  { "1.3.14.3.2.2.1", "sqmod-N" },
1154  { "1.3.14.3.2.20", "dsaCommon" },
1155  { "1.3.14.3.2.21", "dsaCommonWithSHA" },
1156  { "1.3.14.3.2.22", "rsaKeyTransport" },
1157  { "1.3.14.3.2.23", "keyed-hash-seal" },
1158  { "1.3.14.3.2.24", "md2WithRSASignature" },
1159  { "1.3.14.3.2.25", "md5WithRSASignature" },
1160  { "1.3.14.3.2.26", "sha1" },
1161  { "1.3.14.3.2.27", "dsaWithSHA1" },
1162  { "1.3.14.3.2.28", "dsaWithCommonSHA1" },
1163  { "1.3.14.3.2.29", "sha-1WithRSAEncryption" },
1164  { "1.3.14.3.2.3", "md5WithRSA" },
1165  { "1.3.14.3.2.3.1", "sqmod-NwithRSA" },
1166  { "1.3.14.3.2.4", "md4WithRSAEncryption" },
1167  { "1.3.14.3.2.6", "desECB" },
1168  { "1.3.14.3.2.7", "desCBC" },
1169  { "1.3.14.3.2.8", "desOFB" },
1170  { "1.3.14.3.2.9", "desCFB" },
1171  { "1.3.14.3.3.1", "simple-strong-auth-mechanism" },
1172  { "1.3.14.7.2.1.1", "ElGamal" },
1173  { "1.3.14.7.2.3.1", "md2WithRSA" },
1174  { "1.3.14.7.2.3.2", "md2WithElGamal" },
1175  { "1.3.36.1", "document" },
1176  { "1.3.36.1.1", "finalVersion" },
1177  { "1.3.36.1.2", "draft" },
1178  { "1.3.36.2", "sio" },
1179  { "1.3.36.2.1", "sedu" },
1180  { "1.3.36.3", "algorithm" },
1181  { "1.3.36.3.1", "encryptionAlgorithm" },
1182  { "1.3.36.3.1.1", "des" },
1183  { "1.3.36.3.1.1.1", "desECB_pad" },
1184  { "1.3.36.3.1.1.1.1", "desECB_ISOpad" },
1185  { "1.3.36.3.1.1.2.1", "desCBC_pad" },
1186  { "1.3.36.3.1.1.2.1.1", "desCBC_ISOpad" },
1187  { "1.3.36.3.1.2", "idea" },
1188  { "1.3.36.3.1.2.1", "ideaECB" },
1189  { "1.3.36.3.1.2.1.1", "ideaECB_pad" },
1190  { "1.3.36.3.1.2.1.1.1", "ideaECB_ISOpad" },
1191  { "1.3.36.3.1.2.2", "ideaCBC" },
1192  { "1.3.36.3.1.2.2.1", "ideaCBC_pad" },
1193  { "1.3.36.3.1.2.2.1.1", "ideaCBC_ISOpad" },
1194  { "1.3.36.3.1.2.3", "ideaOFB" },
1195  { "1.3.36.3.1.2.4", "ideaCFB" },
1196  { "1.3.36.3.1.3", "des_3" },
1197  { "1.3.36.3.1.3.1.1", "des_3ECB_pad" },
1198  { "1.3.36.3.1.3.1.1.1", "des_3ECB_ISOpad" },
1199  { "1.3.36.3.1.3.2.1", "des_3CBC_pad" },
1200  { "1.3.36.3.1.3.2.1.1", "des_3CBC_ISOpad" },
1201  { "1.3.36.3.1.4", "rsaEncryption" },
1202  { "1.3.36.3.1.4.512.17", "rsaEncryptionWithlmod512expe17" },
1203  { "1.3.36.3.1.5", "bsi-1" },
1204  { "1.3.36.3.1.5.1", "bsi_1ECB_pad" },
1205  { "1.3.36.3.1.5.2", "bsi_1CBC_pad" },
1206  { "1.3.36.3.1.5.2.1", "bsi_1CBC_PEMpad" },
1207  { "1.3.36.3.2", "hashAlgorithm" },
1208  { "1.3.36.3.2.1", "ripemd160" },
1209  { "1.3.36.3.2.2", "ripemd128" },
1210  { "1.3.36.3.2.3", "ripemd256" },
1211  { "1.3.36.3.2.4", "mdc2singleLength" },
1212  { "1.3.36.3.2.5", "mdc2doubleLength" },
1213  { "1.3.36.3.3", "signatureAlgorithm" },
1214  { "1.3.36.3.3.1", "rsaSignature" },
1215  { "1.3.36.3.3.1.1", "rsaSignatureWithsha1" },
1216  { "1.3.36.3.3.1.1.1024.11", "rsaSignatureWithsha1_l1024_l11" },
1217  { "1.3.36.3.3.1.1.1024.2", "rsaSignatureWithsha1_l1024_l2" },
1218  { "1.3.36.3.3.1.1.1024.3", "rsaSignatureWithsha1_l1024_l3" },
1219  { "1.3.36.3.3.1.1.1024.5", "rsaSignatureWithsha1_l1024_l5" },
1220  { "1.3.36.3.3.1.1.1024.9", "rsaSignatureWithsha1_l1024_l9" },
1221  { "1.3.36.3.3.1.1.512.11", "rsaSignatureWithsha1_l512_l11" },
1222  { "1.3.36.3.3.1.1.512.2", "rsaSignatureWithsha1_l512_l2" },
1223  { "1.3.36.3.3.1.1.512.3", "rsaSignatureWithsha1_l512_l3" },
1224  { "1.3.36.3.3.1.1.512.5", "rsaSignatureWithsha1_l512_l5" },
1225  { "1.3.36.3.3.1.1.512.9", "rsaSignatureWithsha1_l512_l9" },
1226  { "1.3.36.3.3.1.1.640.11", "rsaSignatureWithsha1_l640_l11" },
1227  { "1.3.36.3.3.1.1.640.2", "rsaSignatureWithsha1_l640_l2" },
1228  { "1.3.36.3.3.1.1.640.3", "rsaSignatureWithsha1_l640_l3" },
1229  { "1.3.36.3.3.1.1.640.5", "rsaSignatureWithsha1_l640_l5" },
1230  { "1.3.36.3.3.1.1.640.9", "rsaSignatureWithsha1_l640_l9" },
1231  { "1.3.36.3.3.1.1.768.11", "rsaSignatureWithsha1_l768_l11" },
1232  { "1.3.36.3.3.1.1.768.2", "rsaSignatureWithsha1_l768_l2" },
1233  { "1.3.36.3.3.1.1.768.3", "rsaSignatureWithsha1_l768_l3" },
1234  { "1.3.36.3.3.1.1.768.5", "rsaSignatureWithsha1_l768_l5" },
1235  { "1.3.36.3.3.1.1.768.9", "rsaSignatureWithsha1_l768_l9" },
1236  { "1.3.36.3.3.1.1.896.11", "rsaSignatureWithsha1_l896_l11" },
1237  { "1.3.36.3.3.1.1.896.2", "rsaSignatureWithsha1_l896_l2" },
1238  { "1.3.36.3.3.1.1.896.3", "rsaSignatureWithsha1_l896_l3" },
1239  { "1.3.36.3.3.1.1.896.5", "rsaSignatureWithsha1_l896_l5" },
1240  { "1.3.36.3.3.1.1.896.9", "rsaSignatureWithsha1_l896_l9" },
1241  { "1.3.36.3.3.1.2", "rsaSignatureWithripemd160" },
1242  { "1.3.36.3.3.1.2.1024.11", "rsaSignatureWithripemd160_l1024_l11" },
1243  { "1.3.36.3.3.1.2.1024.2", "rsaSignatureWithripemd160_l1024_l2" },
1244  { "1.3.36.3.3.1.2.1024.3", "rsaSignatureWithripemd160_l1024_l3" },
1245  { "1.3.36.3.3.1.2.1024.5", "rsaSignatureWithripemd160_l1024_l5" },
1246  { "1.3.36.3.3.1.2.1024.9", "rsaSignatureWithripemd160_l1024_l9" },
1247  { "1.3.36.3.3.1.2.512.11", "rsaSignatureWithripemd160_l512_l11" },
1248  { "1.3.36.3.3.1.2.512.2", "rsaSignatureWithripemd160_l512_l2" },
1249  { "1.3.36.3.3.1.2.512.3", "rsaSignatureWithripemd160_l512_l3" },
1250  { "1.3.36.3.3.1.2.512.5", "rsaSignatureWithripemd160_l512_l5" },
1251  { "1.3.36.3.3.1.2.512.9", "rsaSignatureWithripemd160_l512_l9" },
1252  { "1.3.36.3.3.1.2.640.11", "rsaSignatureWithripemd160_l640_l11" },
1253  { "1.3.36.3.3.1.2.640.2", "rsaSignatureWithripemd160_l640_l2" },
1254  { "1.3.36.3.3.1.2.640.3", "rsaSignatureWithripemd160_l640_l3" },
1255  { "1.3.36.3.3.1.2.640.5", "rsaSignatureWithripemd160_l640_l5" },
1256  { "1.3.36.3.3.1.2.640.9", "rsaSignatureWithripemd160_l640_l9" },
1257  { "1.3.36.3.3.1.2.768.11", "rsaSignatureWithripemd160_l768_l11" },
1258  { "1.3.36.3.3.1.2.768.2", "rsaSignatureWithripemd160_l768_l2" },
1259  { "1.3.36.3.3.1.2.768.3", "rsaSignatureWithripemd160_l768_l3" },
1260  { "1.3.36.3.3.1.2.768.5", "rsaSignatureWithripemd160_l768_l5" },
1261  { "1.3.36.3.3.1.2.768.9", "rsaSignatureWithripemd160_l768_l9" },
1262  { "1.3.36.3.3.1.2.896.11", "rsaSignatureWithripemd160_l896_l11" },
1263  { "1.3.36.3.3.1.2.896.2", "rsaSignatureWithripemd160_l896_l2" },
1264  { "1.3.36.3.3.1.2.896.3", "rsaSignatureWithripemd160_l896_l3" },
1265  { "1.3.36.3.3.1.2.896.5", "rsaSignatureWithripemd160_l896_l5" },
1266  { "1.3.36.3.3.1.2.896.9", "rsaSignatureWithripemd160_l896_l9" },
1267  { "1.3.36.3.3.1.3", "rsaSignatureWithrimpemd128" },
1268  { "1.3.36.3.3.1.4", "rsaSignatureWithrimpemd256" },
1269  { "1.3.36.3.3.2", "ecsieSign" },
1270  { "1.3.36.3.3.2.1", "ecsieSignWithsha1" },
1271  { "1.3.36.3.3.2.2", "ecsieSignWithripemd160" },
1272  { "1.3.36.3.3.2.3", "ecsieSignWithmd2" },
1273  { "1.3.36.3.3.2.4", "ecsieSignWithmd5" },
1274  { "1.3.36.3.3.2.8.1.1.1", "brainpoolP160r1" },
1275  { "1.3.36.3.3.2.8.1.1.10", "brainpoolP320t1" },
1276  { "1.3.36.3.3.2.8.1.1.11", "brainpoolP384r1" },
1277  { "1.3.36.3.3.2.8.1.1.12", "brainpoolP384t1" },
1278  { "1.3.36.3.3.2.8.1.1.13", "brainpoolP512r1" },
1279  { "1.3.36.3.3.2.8.1.1.14", "brainpoolP512t1" },
1280  { "1.3.36.3.3.2.8.1.1.2", "brainpoolP160t1" },
1281  { "1.3.36.3.3.2.8.1.1.3", "brainpoolP192r1" },
1282  { "1.3.36.3.3.2.8.1.1.4", "brainpoolP192t1" },
1283  { "1.3.36.3.3.2.8.1.1.5", "brainpoolP224r1" },
1284  { "1.3.36.3.3.2.8.1.1.6", "brainpoolP224t1" },
1285  { "1.3.36.3.3.2.8.1.1.7", "brainpoolP256r1" },
1286  { "1.3.36.3.3.2.8.1.1.8", "brainpoolP256t1" },
1287  { "1.3.36.3.3.2.8.1.1.9", "brainpoolP320r1" },
1288  { "1.3.36.3.4", "signatureScheme" },
1289  { "1.3.36.3.4.1", "sigS_ISO9796-1" },
1290  { "1.3.36.3.4.2", "sigS_ISO9796-2" },
1291  { "1.3.36.3.4.2.1", "sigS_ISO9796-2Withred" },
1292  { "1.3.36.3.4.2.2", "sigS_ISO9796-2Withrsa" },
1293  { "1.3.36.3.4.2.3", "sigS_ISO9796-2Withrnd" },
1294  { "1.3.36.4", "attribute" },
1295  { "1.3.36.5", "policy" },
1296  { "1.3.36.6", "api" },
1297  { "1.3.36.6.1", "manufacturer-specific_api" },
1298  { "1.3.36.6.1.1", "utimaco-api" },
1299  { "1.3.36.6.2", "functionality-specific_api" },
1300  { "1.3.36.7", "keymgmnt" },
1301  { "1.3.36.7.1", "keyagree" },
1302  { "1.3.36.7.1.1", "bsiPKE" },
1303  { "1.3.36.7.2", "keytrans" },
1304  { "1.3.36.7.2.1", "encISO9796-2Withrsa" },
1305  { "1.3.36.8.1.1", "Teletrust.SigGConform.policyIdentifier" },
1306  { "1.3.36.8.2.1", "directoryService" },
1307  { "1.3.36.8.3.1", "dateOfCertGen" },
1308  { "1.3.36.8.3.10", "requestedCertificate" },
1309  { "1.3.36.8.3.11", "namingAuthorities" },
1310  { "1.3.36.8.3.11.1", "rechtWirtschaftSteuern" },
1311  { "1.3.36.8.3.11.1.1", "rechtsanwaeltin" },
1312  { "1.3.36.8.3.11.1.10", "notarVertreterin" },
1313  { "1.3.36.8.3.11.1.11", "notarVertreter" },
1314  { "1.3.36.8.3.11.1.12", "notariatsVerwalterin" },
1315  { "1.3.36.8.3.11.1.13", "notariatsVerwalter" },
1316  { "1.3.36.8.3.11.1.14", "wirtschaftsPrueferin" },
1317  { "1.3.36.8.3.11.1.15", "wirtschaftsPruefer" },
1318  { "1.3.36.8.3.11.1.16", "vereidigteBuchprueferin" },
1319  { "1.3.36.8.3.11.1.17", "vereidigterBuchpruefer" },
1320  { "1.3.36.8.3.11.1.18", "patentAnwaeltin" },
1321  { "1.3.36.8.3.11.1.19", "patentAnwalt" },
1322  { "1.3.36.8.3.11.1.2", "rechtsanwalt" },
1323  { "1.3.36.8.3.11.1.3", "rechtsBeistand" },
1324  { "1.3.36.8.3.11.1.4", "steuerBeraterin" },
1325  { "1.3.36.8.3.11.1.5", "steuerBerater" },
1326  { "1.3.36.8.3.11.1.6", "steuerBevollmaechtigte" },
1327  { "1.3.36.8.3.11.1.7", "steuerBevollmaechtigter" },
1328  { "1.3.36.8.3.11.1.8", "notarin" },
1329  { "1.3.36.8.3.11.1.9", "notar" },
1330  { "1.3.36.8.3.12", "certInDirSince" },
1331  { "1.3.36.8.3.13", "certHash" },
1332  { "1.3.36.8.3.14", "nameAtBirth" },
1333  { "1.3.36.8.3.15", "additionalInformation" },
1334  { "1.3.36.8.3.2", "procuration" },
1335  { "1.3.36.8.3.3", "admission" },
1336  { "1.3.36.8.3.4", "monetaryLimit" },
1337  { "1.3.36.8.3.5", "declarationOfMajority" },
1338  { "1.3.36.8.3.6", "integratedCircuitCardSerialNumber" },
1339  { "1.3.36.8.3.7", "pKReference" },
1340  { "1.3.36.8.3.8", "restriction" },
1341  { "1.3.36.8.3.9", "retrieveIfAllowed" },
1342  { "1.3.36.8.4.1", "personalData" },
1343  { "1.3.36.8.4.8", "restriction" },
1344  { "1.3.36.8.5.1.1.1", "rsaIndicateSHA1" },
1345  { "1.3.36.8.5.1.1.2", "rsaIndicateRIPEMD160" },
1346  { "1.3.36.8.5.1.1.3", "rsaWithSHA1" },
1347  { "1.3.36.8.5.1.1.4", "rsaWithRIPEMD160" },
1348  { "1.3.36.8.5.1.2.1", "dsaExtended" },
1349  { "1.3.36.8.5.1.2.2", "dsaWithRIPEMD160" },
1350  { "1.3.36.8.6.1", "cert" },
1351  { "1.3.36.8.6.10", "autoGen" },
1352  { "1.3.36.8.6.2", "certRef" },
1353  { "1.3.36.8.6.3", "attrCert" },
1354  { "1.3.36.8.6.4", "attrRef" },
1355  { "1.3.36.8.6.5", "fileName" },
1356  { "1.3.36.8.6.6", "storageTime" },
1357  { "1.3.36.8.6.7", "fileSize" },
1358  { "1.3.36.8.6.8", "location" },
1359  { "1.3.36.8.6.9", "sigNumber" },
1360  { "1.3.36.8.7.1.1", "ptAdobeILL" },
1361  { "1.3.36.8.7.1.10", "ptCorelPHT" },
1362  { "1.3.36.8.7.1.11", "ptDraw" },
1363  { "1.3.36.8.7.1.12", "ptDVI" },
1364  { "1.3.36.8.7.1.13", "ptEPS" },
1365  { "1.3.36.8.7.1.14", "ptExcel" },
1366  { "1.3.36.8.7.1.15", "ptGEM" },
1367  { "1.3.36.8.7.1.16", "ptGIF" },
1368  { "1.3.36.8.7.1.17", "ptHPGL" },
1369  { "1.3.36.8.7.1.18", "ptJPEG" },
1370  { "1.3.36.8.7.1.19", "ptKodak" },
1371  { "1.3.36.8.7.1.2", "ptAmiPro" },
1372  { "1.3.36.8.7.1.20", "ptLaTeX" },
1373  { "1.3.36.8.7.1.21", "ptLotus" },
1374  { "1.3.36.8.7.1.22", "ptLotusPIC" },
1375  { "1.3.36.8.7.1.23", "ptMacPICT" },
1376  { "1.3.36.8.7.1.24", "ptMacWord" },
1377  { "1.3.36.8.7.1.25", "ptMSWfD" },
1378  { "1.3.36.8.7.1.26", "ptMSWord" },
1379  { "1.3.36.8.7.1.27", "ptMSWord2" },
1380  { "1.3.36.8.7.1.28", "ptMSWord6" },
1381  { "1.3.36.8.7.1.29", "ptMSWord8" },
1382  { "1.3.36.8.7.1.3", "ptAutoCAD" },
1383  { "1.3.36.8.7.1.30", "ptPDF" },
1384  { "1.3.36.8.7.1.31", "ptPIF" },
1385  { "1.3.36.8.7.1.32", "ptPostscript" },
1386  { "1.3.36.8.7.1.33", "ptRTF" },
1387  { "1.3.36.8.7.1.34", "ptSCITEX" },
1388  { "1.3.36.8.7.1.35", "ptTAR" },
1389  { "1.3.36.8.7.1.36", "ptTarga" },
1390  { "1.3.36.8.7.1.37", "ptTeX" },
1391  { "1.3.36.8.7.1.38", "ptText" },
1392  { "1.3.36.8.7.1.39", "ptTIFF" },
1393  { "1.3.36.8.7.1.4", "ptBinary" },
1394  { "1.3.36.8.7.1.40", "ptTIFF-FC" },
1395  { "1.3.36.8.7.1.41", "ptUID" },
1396  { "1.3.36.8.7.1.42", "ptUUEncode" },
1397  { "1.3.36.8.7.1.43", "ptWMF" },
1398  { "1.3.36.8.7.1.44", "ptWordPerfect" },
1399  { "1.3.36.8.7.1.45", "ptWPGrph" },
1400  { "1.3.36.8.7.1.5", "ptBMP" },
1401  { "1.3.36.8.7.1.6", "ptCGM" },
1402  { "1.3.36.8.7.1.7", "ptCorelCRT" },
1403  { "1.3.36.8.7.1.8", "ptCorelDRW" },
1404  { "1.3.36.8.7.1.9", "ptCorelEXC" },
1405  { "1.3.6.1.4.1.11591", "gnu" },
1406  { "1.3.6.1.4.1.11591.1", "gnuRadius" },
1407  { "1.3.6.1.4.1.11591.12", "gnuDigestAlgorithm" },
1408  { "1.3.6.1.4.1.11591.12.2", "tiger" },
1409  { "1.3.6.1.4.1.11591.13", "gnuEncryptionAlgorithm" },
1410  { "1.3.6.1.4.1.11591.13.2", "serpent" },
1411  { "1.3.6.1.4.1.11591.13.2.1", "serpent128_ECB" },
1412  { "1.3.6.1.4.1.11591.13.2.2", "serpent128_CBC" },
1413  { "1.3.6.1.4.1.11591.13.2.21", "serpent192_ECB" },
1414  { "1.3.6.1.4.1.11591.13.2.22", "serpent192_CBC" },
1415  { "1.3.6.1.4.1.11591.13.2.23", "serpent192_OFB" },
1416  { "1.3.6.1.4.1.11591.13.2.24", "serpent192_CFB" },
1417  { "1.3.6.1.4.1.11591.13.2.3", "serpent128_OFB" },
1418  { "1.3.6.1.4.1.11591.13.2.4", "serpent128_CFB" },
1419  { "1.3.6.1.4.1.11591.13.2.41", "serpent256_ECB" },
1420  { "1.3.6.1.4.1.11591.13.2.42", "serpent256_CBC" },
1421  { "1.3.6.1.4.1.11591.13.2.43", "serpent256_OFB" },
1422  { "1.3.6.1.4.1.11591.13.2.44", "serpent256_CFB" },
1423  { "1.3.6.1.4.1.11591.3", "gnuRadar" },
1424  { "1.3.6.1.4.1.16334.509.1.1", "Northrop.Grumman.extKeyUsage?" },
1425  { "1.3.6.1.4.1.16334.509.2.1", "ngcClass1" },
1426  { "1.3.6.1.4.1.16334.509.2.2", "ngcClass2" },
1427  { "1.3.6.1.4.1.16334.509.2.3", "ngcClass3" },
1428  { "1.3.6.1.4.1.188.7.1.1", "ascom" },
1429  { "1.3.6.1.4.1.188.7.1.1.1", "ideaECB" },
1430  { "1.3.6.1.4.1.188.7.1.1.2", "ideaCBC" },
1431  { "1.3.6.1.4.1.188.7.1.1.3", "ideaCFB" },
1432  { "1.3.6.1.4.1.188.7.1.1.4", "ideaOFB" },
1433  { "1.3.6.1.4.1.23629.1.4.2.1.1", "safenetUsageLimit" },
1434  { "1.3.6.1.4.1.23629.1.4.2.1.2", "safenetEndDate" },
1435  { "1.3.6.1.4.1.23629.1.4.2.1.3", "safenetStartDate" },
1436  { "1.3.6.1.4.1.23629.1.4.2.1.4", "safenetAdminCert" },
1437  { "1.3.6.1.4.1.23629.1.4.2.2.1", "safenetKeyDigest" },
1438  { "1.3.6.1.4.1.2428.10.1.1", "UNINETT.policyIdentifier" },
1439  { "1.3.6.1.4.1.2712.10", "ICE-TEL.policyIdentifier" },
1440  { "1.3.6.1.4.1.2786.1.1.1", "ICE-TEL.Italian.policyIdentifier" },
1441  { "1.3.6.1.4.1.3029.1.1.1", "blowfishECB" },
1442  { "1.3.6.1.4.1.3029.1.1.2", "blowfishCBC" },
1443  { "1.3.6.1.4.1.3029.1.1.3", "blowfishCFB" },
1444  { "1.3.6.1.4.1.3029.1.1.4", "blowfishOFB" },
1445  { "1.3.6.1.4.1.3029.1.2.1", "elgamal" },
1446  { "1.3.6.1.4.1.3029.1.2.1.1", "elgamalWithSHA-1" },
1447  { "1.3.6.1.4.1.3029.1.2.1.2", "elgamalWithRIPEMD-160" },
1448  { "1.3.6.1.4.1.3029.3.1.1", "cryptlibPresenceCheck" },
1449  { "1.3.6.1.4.1.3029.3.1.2", "pkiBoot" },
1450  { "1.3.6.1.4.1.3029.3.1.4", "crlExtReason" },
1451  { "1.3.6.1.4.1.3029.3.1.5", "keyFeatures" },
1452  { "1.3.6.1.4.1.3029.4.1", "cryptlibContent" },
1453  { "1.3.6.1.4.1.3029.4.1.1", "cryptlibConfigData" },
1454  { "1.3.6.1.4.1.3029.4.1.2", "cryptlibUserIndex" },
1455  { "1.3.6.1.4.1.3029.4.1.3", "cryptlibUserInfo" },
1456  { "1.3.6.1.4.1.3029.4.1.4", "rtcsRequest" },
1457  { "1.3.6.1.4.1.3029.4.1.5", "rtcsResponse" },
1458  { "1.3.6.1.4.1.3029.4.1.6", "rtcsResponseExt" },
1459  { "1.3.6.1.4.1.3029.42.11172.1", "mpeg-1" },
1460  { "1.3.6.1.4.1.3029.88.89.90.90.89", "xYZZY.policyIdentifier" },
1461  { "1.3.6.1.4.1.311.10.1", "certTrustList" },
1462  { "1.3.6.1.4.1.311.10.1.1", "sortedCtl" },
1463  { "1.3.6.1.4.1.311.10.10.1", "cmcAddAttributes" },
1464  { "1.3.6.1.4.1.311.10.11", "certPropIdPrefix" },
1465  { "1.3.6.1.4.1.311.10.11.20", "certKeyIdentifierPropId" },
1466  { "1.3.6.1.4.1.311.10.11.28", "certIssuerSerialNumberMd5HashPropId" },
1467  { "1.3.6.1.4.1.311.10.11.29", "certSubjectNameMd5HashPropId" },
1468  { "1.3.6.1.4.1.311.10.11.4", "certMd5HashPropId" },
1469  { "1.3.6.1.4.1.311.10.12.1", "anyApplicationPolicy" },
1470  { "1.3.6.1.4.1.311.10.2", "nextUpdateLocation" },
1471  { "1.3.6.1.4.1.311.10.3.1", "certTrustListSigning" },
1472  { "1.3.6.1.4.1.311.10.3.10", "qualifiedSubordination" },
1473  { "1.3.6.1.4.1.311.10.3.11", "keyRecovery" },
1474  { "1.3.6.1.4.1.311.10.3.12", "documentSigning" },
1475  { "1.3.6.1.4.1.311.10.3.13", "lifetimeSigning" },
1476  { "1.3.6.1.4.1.311.10.3.14", "mobileDeviceSoftware" },
1477  { "1.3.6.1.4.1.311.10.3.15", "smartDisplay" },
1478  { "1.3.6.1.4.1.311.10.3.16", "cspSignature" },
1479  { "1.3.6.1.4.1.311.10.3.2", "timeStampSigning" },
1480  { "1.3.6.1.4.1.311.10.3.3", "serverGatedCrypto" },
1481  { "1.3.6.1.4.1.311.10.3.3.1", "serialized" },
1482  { "1.3.6.1.4.1.311.10.3.4", "encryptedFileSystem" },
1483  { "1.3.6.1.4.1.311.10.3.4.1", "efsRecovery" },
1484  { "1.3.6.1.4.1.311.10.3.5", "whqlCrypto" },
1485  { "1.3.6.1.4.1.311.10.3.6", "nt5Crypto" },
1486  { "1.3.6.1.4.1.311.10.3.7", "oemWHQLCrypto" },
1487  { "1.3.6.1.4.1.311.10.3.8", "embeddedNTCrypto" },
1488  { "1.3.6.1.4.1.311.10.3.9", "rootListSigner" },
1489  { "1.3.6.1.4.1.311.10.4.1", "yesnoTrustAttr" },
1490  { "1.3.6.1.4.1.311.10.5.1", "drm" },
1491  { "1.3.6.1.4.1.311.10.5.2", "drmIndividualization" },
1492  { "1.3.6.1.4.1.311.10.6.1", "licenses" },
1493  { "1.3.6.1.4.1.311.10.6.2", "licenseServer" },
1494  { "1.3.6.1.4.1.311.10.7.1", "keyidRdn" },
1495  { "1.3.6.1.4.1.311.10.8.1", "removeCertificate" },
1496  { "1.3.6.1.4.1.311.10.9.1", "crossCertDistPoints" },
1497  { "1.3.6.1.4.1.311.12", "catalog" },
1498  { "1.3.6.1.4.1.311.12.1.1", "catalogList" },
1499  { "1.3.6.1.4.1.311.12.1.2", "catalogListMember" },
1500  { "1.3.6.1.4.1.311.12.2.1", "catalogNameValueObjID" },
1501  { "1.3.6.1.4.1.311.12.2.2", "catalogMemberInfoObjID" },
1502  { "1.3.6.1.4.1.311.13.1", "renewalCertificate" },
1503  { "1.3.6.1.4.1.311.13.2.1", "enrolmentNameValuePair" },
1504  { "1.3.6.1.4.1.311.13.2.2", "enrolmentCSP" },
1505  { "1.3.6.1.4.1.311.13.2.3", "osVersion" },
1506  { "1.3.6.1.4.1.311.16.4", "microsoftRecipientInfo" },
1507  { "1.3.6.1.4.1.311.17.1", "pkcs12KeyProviderNameAttr" },
1508  { "1.3.6.1.4.1.311.17.2", "localMachineKeyset" },
1509  { "1.3.6.1.4.1.311.17.3", "pkcs12ExtendedAttributes" },
1510  { "1.3.6.1.4.1.311.2.1.10", "spcAgencyInfo" },
1511  { "1.3.6.1.4.1.311.2.1.11", "spcStatementType" },
1512  { "1.3.6.1.4.1.311.2.1.12", "spcSpOpusInfo" },
1513  { "1.3.6.1.4.1.311.2.1.14", "certReqExtensions" },
1514  { "1.3.6.1.4.1.311.2.1.15", "spcPEImageData" },
1515  { "1.3.6.1.4.1.311.2.1.18", "spcRawFileData" },
1516  { "1.3.6.1.4.1.311.2.1.19", "spcStructuredStorageData" },
1517  { "1.3.6.1.4.1.311.2.1.20", "spcJavaClassData.(type.1)" },
1518  { "1.3.6.1.4.1.311.2.1.21", "individualCodeSigning" },
1519  { "1.3.6.1.4.1.311.2.1.22", "commercialCodeSigning" },
1520  { "1.3.6.1.4.1.311.2.1.25", "spcLink.(type.2)" },
1521  { "1.3.6.1.4.1.311.2.1.26", "spcMinimalCriteriaInfo" },
1522  { "1.3.6.1.4.1.311.2.1.27", "spcFinancialCriteriaInfo" },
1523  { "1.3.6.1.4.1.311.2.1.28", "spcLink.(type.3)" },
1524  { "1.3.6.1.4.1.311.2.1.29", "spcHashInfoObjID" },
1525  { "1.3.6.1.4.1.311.2.1.30", "spcSipInfoObjID" },
1526  { "1.3.6.1.4.1.311.2.1.4", "spcIndirectDataContext" },
1527  { "1.3.6.1.4.1.311.2.2", "ctl" },
1528  { "1.3.6.1.4.1.311.2.2.1", "ctlTrustedCodesigningCAList" },
1529  { "1.3.6.1.4.1.311.2.2.2", "ctlTrustedClientAuthCAList" },
1530  { "1.3.6.1.4.1.311.2.2.3", "ctlTrustedServerAuthCAList" },
1531  { "1.3.6.1.4.1.311.20.1", "autoEnrollCtlUsage" },
1532  { "1.3.6.1.4.1.311.20.2", "enrollCerttypeExtension" },
1533  { "1.3.6.1.4.1.311.20.2.1", "enrollmentAgent" },
1534  { "1.3.6.1.4.1.311.20.2.2", "smartcardLogon" },
1535  { "1.3.6.1.4.1.311.20.2.3", "universalPrincipalName" },
1536  { "1.3.6.1.4.1.311.20.3", "certManifold" },
1537  { "1.3.6.1.4.1.311.21.1", "cAKeyCertIndexPair" },
1538  { "1.3.6.1.4.1.311.21.10", "applicationCertPolicies" },
1539  { "1.3.6.1.4.1.311.21.11", "applicationPolicyMappings" },
1540  { "1.3.6.1.4.1.311.21.12", "applicationPolicyConstraints" },
1541  { "1.3.6.1.4.1.311.21.13", "archivedKey" },
1542  { "1.3.6.1.4.1.311.21.14", "crlSelfCDP" },
1543  { "1.3.6.1.4.1.311.21.15", "requireCertChainPolicy" },
1544  { "1.3.6.1.4.1.311.21.16", "archivedKeyCertHash" },
1545  { "1.3.6.1.4.1.311.21.17", "issuedCertHash" },
1546  { "1.3.6.1.4.1.311.21.19", "dsEmailReplication" },
1547  { "1.3.6.1.4.1.311.21.2", "certSrvPreviousCertHash" },
1548  { "1.3.6.1.4.1.311.21.20", "requestClientInfo" },
1549  { "1.3.6.1.4.1.311.21.21", "encryptedKeyHash" },
1550  { "1.3.6.1.4.1.311.21.22", "certsrvCrossCaVersion" },
1551  { "1.3.6.1.4.1.311.21.3", "crlVirtualBase" },
1552  { "1.3.6.1.4.1.311.21.4", "crlNextPublish" },
1553  { "1.3.6.1.4.1.311.21.5", "caExchange" },
1554  { "1.3.6.1.4.1.311.21.6", "keyRecovery" },
1555  { "1.3.6.1.4.1.311.21.7", "certificateTemplate" },
1556  { "1.3.6.1.4.1.311.21.9", "rdnDummySigner" },
1557  { "1.3.6.1.4.1.311.25.1", "ntdsReplication" },
1558  { "1.3.6.1.4.1.311.3.2.1", "timestampRequest" },
1559  { "1.3.6.1.4.1.311.3.3.1", "spcRFC3161" },
1560  { "1.3.6.1.4.1.311.31.1", "productUpdate" },
1561  { "1.3.6.1.4.1.311.47.1.1", "systemHealth" },
1562  { "1.3.6.1.4.1.311.47.1.3", "systemHealthLoophole" },
1563  { "1.3.6.1.4.1.311.60.1.1", "rootProgramFlags" },
1564  { "1.3.6.1.4.1.311.60.2.1.1", "jurisdictionOfIncorporationL" },
1565  { "1.3.6.1.4.1.311.60.2.1.2", "jurisdictionOfIncorporationSP" },
1566  { "1.3.6.1.4.1.311.60.2.1.3", "jurisdictionOfIncorporationC" },
1567  { "1.3.6.1.4.1.311.61.1.1", "kernelModeCodeSigning" },
1568  { "1.3.6.1.4.1.311.88", "capiCom" },
1569  { "1.3.6.1.4.1.311.88.1", "capiComVersion" },
1570  { "1.3.6.1.4.1.311.88.2", "capiComAttribute" },
1571  { "1.3.6.1.4.1.311.88.2.1", "capiComDocumentName" },
1572  { "1.3.6.1.4.1.311.88.2.2", "capiComDocumentDescription" },
1573  { "1.3.6.1.4.1.311.88.3", "capiComEncryptedData" },
1574  { "1.3.6.1.4.1.311.88.3.1", "capiComEncryptedContent" },
1575  { "1.3.6.1.4.1.3401.8.1.1", "pgpExtension" },
1576  { "1.3.6.1.4.1.3576.7", "eciaAscX12Edi" },
1577  { "1.3.6.1.4.1.3576.7.1", "plainEDImessage" },
1578  { "1.3.6.1.4.1.3576.7.2", "signedEDImessage" },
1579  { "1.3.6.1.4.1.3576.7.5", "integrityEDImessage" },
1580  { "1.3.6.1.4.1.3576.7.65", "iaReceiptMessage" },
1581  { "1.3.6.1.4.1.3576.7.97", "iaStatusMessage" },
1582  { "1.3.6.1.4.1.3576.8", "eciaEdifact" },
1583  { "1.3.6.1.4.1.3576.9", "eciaNonEdi" },
1584  { "1.3.6.1.4.1.4146", "Globalsign" },
1585  { "1.3.6.1.4.1.4146.1", "globalsignPolicy" },
1586  { "1.3.6.1.4.1.4146.1.10", "globalsignDVPolicy" },
1587  { "1.3.6.1.4.1.4146.1.20", "globalsignOVPolicy" },
1588  { "1.3.6.1.4.1.4146.1.30", "globalsignTSAPolicy" },
1589  { "1.3.6.1.4.1.4146.1.40", "globalsignClientCertPolicy" },
1590  { "1.3.6.1.4.1.4146.1.50", "globalsignCodeSignPolicy" },
1591  { "1.3.6.1.4.1.4146.1.60", "globalsignRootSignPolicy" },
1592  { "1.3.6.1.4.1.4146.1.70", "globalsignTrustedRootPolicy" },
1593  { "1.3.6.1.4.1.4146.1.80", "globalsignEDIClientPolicy" },
1594  { "1.3.6.1.4.1.4146.1.81", "globalsignEDIServerPolicy" },
1595  { "1.3.6.1.4.1.4146.1.90", "globalsignTPMRootPolicy" },
1596  { "1.3.6.1.4.1.4146.1.95", "globalsignOCSPPolicy" },
1597  { "1.3.6.1.4.1.5309.1", "edelWebPolicy" },
1598  { "1.3.6.1.4.1.5309.1.2", "edelWebCustomerPolicy" },
1599  { "1.3.6.1.4.1.5309.1.2.1", "edelWebClepsydrePolicy" },
1600  { "1.3.6.1.4.1.5309.1.2.2", "edelWebExperimentalTSAPolicy" },
1601  { "1.3.6.1.4.1.5309.1.2.3", "edelWebOpenEvidenceTSAPolicy" },
1602  { "1.3.6.1.4.1.5472", "timeproof" },
1603  { "1.3.6.1.4.1.5472.1", "tss" },
1604  { "1.3.6.1.4.1.5472.1.1", "tss80" },
1605  { "1.3.6.1.4.1.5472.1.2", "tss380" },
1606  { "1.3.6.1.4.1.5472.1.3", "tss400" },
1607  { "1.3.6.1.4.1.5770.0.3", "secondaryPractices" },
1608  { "1.3.6.1.4.1.5770.0.4", "physicianIdentifiers" },
1609  { "1.3.6.1.4.1.6449.1.2.1.3.1", "comodoPolicy" },
1610  { "1.3.6.1.4.1.6449.1.2.2.15", "wotrustPolicy" },
1611  { "1.3.6.1.4.1.6449.1.3.5.2", "comodoCertifiedDeliveryService" },
1612  { "1.3.6.1.4.1.6449.2.1.1", "comodoTimestampingPolicy" },
1613  { "1.3.6.1.4.1.8231.1", "rolUnicoNacional" },
1614  { "1.3.6.1.4.1.8301.3.5.1", "validityModelChain" },
1615  { "1.3.6.1.4.1.8301.3.5.2", "validityModelShell" },
1616  { "1.3.6.1.5.5.1.1", "SPKM1" },
1617  { "1.3.6.1.5.5.1.2", "SPKM2" },
1618  { "1.3.6.1.5.5.7", "pkix" },
1619  { "1.3.6.1.5.5.7.0.12", "attributeCert" },
1620  { "1.3.6.1.5.5.7.1", "privateExtension" },
1621  { "1.3.6.1.5.5.7.1.1", "authorityInfoAccess" },
1622  { "1.3.6.1.5.5.7.1.10", "acProxying" },
1623  { "1.3.6.1.5.5.7.1.11", "subjectInfoAccess" },
1624  { "1.3.6.1.5.5.7.1.12", "logoType" },
1625  { "1.3.6.1.5.5.7.1.13", "wlanSSID" },
1626  { "1.3.6.1.5.5.7.1.2", "biometricInfo" },
1627  { "1.3.6.1.5.5.7.1.3", "qcStatements" },
1628  { "1.3.6.1.5.5.7.1.4", "acAuditIdentity" },
1629  { "1.3.6.1.5.5.7.1.5", "acTargeting" },
1630  { "1.3.6.1.5.5.7.1.6", "acAaControls" },
1631  { "1.3.6.1.5.5.7.1.7", "ipAddrBlocks" },
1632  { "1.3.6.1.5.5.7.1.8", "autonomousSysIds" },
1633  { "1.3.6.1.5.5.7.1.9", "routerIdentifier" },
1634  { "1.3.6.1.5.5.7.10", "attributeCertificate" },
1635  { "1.3.6.1.5.5.7.10.1", "authenticationInfo" },
1636  { "1.3.6.1.5.5.7.10.2", "accessIdentity" },
1637  { "1.3.6.1.5.5.7.10.3", "chargingIdentity" },
1638  { "1.3.6.1.5.5.7.10.4", "group" },
1639  { "1.3.6.1.5.5.7.10.5", "role" },
1640  { "1.3.6.1.5.5.7.10.6", "wlanSSID" },
1641  { "1.3.6.1.5.5.7.11", "personalData" },
1642  { "1.3.6.1.5.5.7.11.1", "pkixQCSyntax-v1" },
1643  { "1.3.6.1.5.5.7.14.2", "resourceCertificatePolicy" },
1644  { "1.3.6.1.5.5.7.2", "policyQualifierIds" },
1645  { "1.3.6.1.5.5.7.2.1", "cps" },
1646  { "1.3.6.1.5.5.7.2.2", "unotice" },
1647  { "1.3.6.1.5.5.7.2.3", "textNotice" },
1648  { "1.3.6.1.5.5.7.20", "logo" },
1649  { "1.3.6.1.5.5.7.20.1", "logoLoyalty" },
1650  { "1.3.6.1.5.5.7.20.2", "logoBackground" },
1651  { "1.3.6.1.5.5.7.3", "keyPurpose" },
1652  { "1.3.6.1.5.5.7.3.1", "serverAuth" },
1653  { "1.3.6.1.5.5.7.3.10", "dvcs" },
1654  { "1.3.6.1.5.5.7.3.11", "sbgpCertAAServerAuth" },
1655  { "1.3.6.1.5.5.7.3.13", "eapOverPPP" },
1656  { "1.3.6.1.5.5.7.3.14", "eapOverLAN" },
1657  { "1.3.6.1.5.5.7.3.2", "clientAuth" },
1658  { "1.3.6.1.5.5.7.3.3", "codeSigning" },
1659  { "1.3.6.1.5.5.7.3.4", "emailProtection" },
1660  { "1.3.6.1.5.5.7.3.5", "ipsecEndSystem" },
1661  { "1.3.6.1.5.5.7.3.6", "ipsecTunnel" },
1662  { "1.3.6.1.5.5.7.3.7", "ipsecUser" },
1663  { "1.3.6.1.5.5.7.3.8", "timeStamping" },
1664  { "1.3.6.1.5.5.7.3.9", "ocspSigning" },
1665  { "1.3.6.1.5.5.7.4", "cmpInformationTypes" },
1666  { "1.3.6.1.5.5.7.4.1", "caProtEncCert" },
1667  { "1.3.6.1.5.5.7.4.10", "keyPairParamReq" },
1668  { "1.3.6.1.5.5.7.4.11", "keyPairParamRep" },
1669  { "1.3.6.1.5.5.7.4.12", "revPassphrase" },
1670  { "1.3.6.1.5.5.7.4.13", "implicitConfirm" },
1671  { "1.3.6.1.5.5.7.4.14", "confirmWaitTime" },
1672  { "1.3.6.1.5.5.7.4.15", "origPKIMessage" },
1673  { "1.3.6.1.5.5.7.4.16", "suppLangTags" },
1674  { "1.3.6.1.5.5.7.4.2", "signKeyPairTypes" },
1675  { "1.3.6.1.5.5.7.4.3", "encKeyPairTypes" },
1676  { "1.3.6.1.5.5.7.4.4", "preferredSymmAlg" },
1677  { "1.3.6.1.5.5.7.4.5", "caKeyUpdateInfo" },
1678  { "1.3.6.1.5.5.7.4.6", "currentCRL" },
1679  { "1.3.6.1.5.5.7.4.7", "unsupportedOIDs" },
1680  { "1.3.6.1.5.5.7.48.1", "ocsp" },
1681  { "1.3.6.1.5.5.7.48.1.1", "ocspBasic" },
1682  { "1.3.6.1.5.5.7.48.1.2", "ocspNonce" },
1683  { "1.3.6.1.5.5.7.48.1.3", "ocspCRL" },
1684  { "1.3.6.1.5.5.7.48.1.4", "ocspResponse" },
1685  { "1.3.6.1.5.5.7.48.1.5", "ocspNoCheck" },
1686  { "1.3.6.1.5.5.7.48.1.6", "ocspArchiveCutoff" },
1687  { "1.3.6.1.5.5.7.48.1.7", "ocspServiceLocator" },
1688  { "1.3.6.1.5.5.7.48.10", "rpkiManifest" },
1689  { "1.3.6.1.5.5.7.48.11", "signedObject" },
1690  { "1.3.6.1.5.5.7.48.2", "caIssuers" },
1691  { "1.3.6.1.5.5.7.48.3", "timeStamping" },
1692  { "1.3.6.1.5.5.7.48.4", "dvcs" },
1693  { "1.3.6.1.5.5.7.48.5", "caRepository" },
1694  { "1.3.6.1.5.5.7.48.7", "signedObjectRepository" },
1695  { "1.3.6.1.5.5.7.5", "crmfRegistration" },
1696  { "1.3.6.1.5.5.7.5.1", "regCtrl" },
1697  { "1.3.6.1.5.5.7.5.1.1", "regToken" },
1698  { "1.3.6.1.5.5.7.5.1.2", "authenticator" },
1699  { "1.3.6.1.5.5.7.5.1.3", "pkiPublicationInfo" },
1700  { "1.3.6.1.5.5.7.5.1.4", "pkiArchiveOptions" },
1701  { "1.3.6.1.5.5.7.5.1.5", "oldCertID" },
1702  { "1.3.6.1.5.5.7.5.1.6", "protocolEncrKey" },
1703  { "1.3.6.1.5.5.7.5.1.7", "altCertTemplate" },
1704  { "1.3.6.1.5.5.7.5.1.8", "wtlsTemplate" },
1705  { "1.3.6.1.5.5.7.5.2", "utf8Pairs" },
1706  { "1.3.6.1.5.5.7.5.2.1", "utf8Pairs" },
1707  { "1.3.6.1.5.5.7.5.2.2", "certReq" },
1708  { "1.3.6.1.5.5.7.6", "algorithms" },
1709  { "1.3.6.1.5.5.7.6.1", "des40" },
1710  { "1.3.6.1.5.5.7.6.2", "noSignature" },
1711  { "1.3.6.1.5.5.7.6.3", "dh-sig-hmac-sha1" },
1712  { "1.3.6.1.5.5.7.6.4", "dh-pop" },
1713  { "1.3.6.1.5.5.7.7", "cmcControls" },
1714  { "1.3.6.1.5.5.7.8", "otherNames" },
1715  { "1.3.6.1.5.5.7.8.1", "personalData" },
1716  { "1.3.6.1.5.5.7.8.2", "userGroup" },
1717  { "1.3.6.1.5.5.7.8.5", "xmppAddr" },
1718  { "1.3.6.1.5.5.7.9", "personalData" },
1719  { "1.3.6.1.5.5.7.9.1", "dateOfBirth" },
1720  { "1.3.6.1.5.5.7.9.2", "placeOfBirth" },
1721  { "1.3.6.1.5.5.7.9.3", "gender" },
1722  { "1.3.6.1.5.5.7.9.4", "countryOfCitizenship" },
1723  { "1.3.6.1.5.5.7.9.5", "countryOfResidence" },
1724  { "1.3.6.1.5.5.8.1.1", "hmacMD5" },
1725  { "1.3.6.1.5.5.8.1.2", "hmacSHA" },
1726  { "1.3.6.1.5.5.8.1.3", "hmacTiger" },
1727  { "1.3.6.1.5.5.8.2.2", "iKEIntermediate" },
1728  { "2.16.724.1.2.2.4.1", "personalDataInfo" },
1729  { "2.16.840.1.101.2.1.1.1", "sdnsSignatureAlgorithm" },
1730  { "2.16.840.1.101.2.1.1.10", "fortezzaKeyManagementAlgorithm" },
1731  { "2.16.840.1.101.2.1.1.11", "sdnsKMandSigAlgorithm" },
1732  { "2.16.840.1.101.2.1.1.12", "fortezzaKMandSigAlgorithm" },
1733  { "2.16.840.1.101.2.1.1.13", "suiteASignatureAlgorithm" },
1734  { "2.16.840.1.101.2.1.1.14", "suiteAConfidentialityAlgorithm" },
1735  { "2.16.840.1.101.2.1.1.15", "suiteAIntegrityAlgorithm" },
1736  { "2.16.840.1.101.2.1.1.16", "suiteATokenProtectionAlgorithm" },
1737  { "2.16.840.1.101.2.1.1.17", "suiteAKeyManagementAlgorithm" },
1738  { "2.16.840.1.101.2.1.1.18", "suiteAKMandSigAlgorithm" },
1739  { "2.16.840.1.101.2.1.1.19", "fortezzaUpdatedSigAlgorithm" },
1740  { "2.16.840.1.101.2.1.1.2", "fortezzaSignatureAlgorithm" },
1741  { "2.16.840.1.101.2.1.1.20", "fortezzaKMandUpdSigAlgorithms" },
1742  { "2.16.840.1.101.2.1.1.21", "fortezzaUpdatedIntegAlgorithm" },
1743  { "2.16.840.1.101.2.1.1.22", "keyExchangeAlgorithm" },
1744  { "2.16.840.1.101.2.1.1.23", "fortezzaWrap80Algorithm" },
1745  { "2.16.840.1.101.2.1.1.24", "kEAKeyEncryptionAlgorithm" },
1746  { "2.16.840.1.101.2.1.1.3", "sdnsConfidentialityAlgorithm" },
1747  { "2.16.840.1.101.2.1.1.4", "fortezzaConfidentialityAlgorithm" },
1748  { "2.16.840.1.101.2.1.1.5", "sdnsIntegrityAlgorithm" },
1749  { "2.16.840.1.101.2.1.1.6", "fortezzaIntegrityAlgorithm" },
1750  { "2.16.840.1.101.2.1.1.7", "sdnsTokenProtectionAlgorithm" },
1751  { "2.16.840.1.101.2.1.1.8", "fortezzaTokenProtectionAlgorithm" },
1752  { "2.16.840.1.101.2.1.1.9", "sdnsKeyManagementAlgorithm" },
1753  { "2.16.840.1.101.2.1.10.1", "sigPrivileges" },
1754  { "2.16.840.1.101.2.1.10.2", "kmPrivileges" },
1755  { "2.16.840.1.101.2.1.10.3", "namedTagSetPrivilege" },
1756  { "2.16.840.1.101.2.1.11.1", "ukDemo" },
1757  { "2.16.840.1.101.2.1.11.2", "usDODClass2" },
1758  { "2.16.840.1.101.2.1.11.3", "usMediumPilot" },
1759  { "2.16.840.1.101.2.1.11.4", "usDODClass4" },
1760  { "2.16.840.1.101.2.1.11.5", "usDODClass3" },
1761  { "2.16.840.1.101.2.1.11.6", "usDODClass5" },
1762  { "2.16.840.1.101.2.1.12.0", "testSecurityPolicy" },
1763  { "2.16.840.1.101.2.1.12.0.1", "tsp1" },
1764  { "2.16.840.1.101.2.1.12.0.1.0", "tsp1SecurityCategories" },
1765  { "2.16.840.1.101.2.1.12.0.1.0.0", "tsp1TagSetZero" },
1766  { "2.16.840.1.101.2.1.12.0.1.0.1", "tsp1TagSetOne" },
1767  { "2.16.840.1.101.2.1.12.0.1.0.2", "tsp1TagSetTwo" },
1768  { "2.16.840.1.101.2.1.12.0.2", "tsp2" },
1769  { "2.16.840.1.101.2.1.12.0.2.0", "tsp2SecurityCategories" },
1770  { "2.16.840.1.101.2.1.12.0.2.0.0", "tsp2TagSetZero" },
1771  { "2.16.840.1.101.2.1.12.0.2.0.1", "tsp2TagSetOne" },
1772  { "2.16.840.1.101.2.1.12.0.2.0.2", "tsp2TagSetTwo" },
1773  { "2.16.840.1.101.2.1.12.0.3", "kafka" },
1774  { "2.16.840.1.101.2.1.12.0.3.0", "kafkaSecurityCategories" },
1775  { "2.16.840.1.101.2.1.12.0.3.0.1", "kafkaTagSetName1" },
1776  { "2.16.840.1.101.2.1.12.0.3.0.2", "kafkaTagSetName2" },
1777  { "2.16.840.1.101.2.1.12.0.3.0.3", "kafkaTagSetName3" },
1778  { "2.16.840.1.101.2.1.12.1.1", "tcp1" },
1779  { "2.16.840.1.101.2.1.2.1", "rfc822MessageFormat" },
1780  { "2.16.840.1.101.2.1.2.2", "emptyContent" },
1781  { "2.16.840.1.101.2.1.2.3", "cspContentType" },
1782  { "2.16.840.1.101.2.1.2.42", "mspRev3ContentType" },
1783  { "2.16.840.1.101.2.1.2.48", "mspContentType" },
1784  { "2.16.840.1.101.2.1.2.49", "mspRekeyAgentProtocol" },
1785  { "2.16.840.1.101.2.1.2.50", "mspMMP" },
1786  { "2.16.840.1.101.2.1.2.66", "mspRev3-1ContentType" },
1787  { "2.16.840.1.101.2.1.2.72", "forwardedMSPMessageBodyPart" },
1788  { "2.16.840.1.101.2.1.2.73", "mspForwardedMessageParameters" },
1789  { "2.16.840.1.101.2.1.2.74", "forwardedCSPMsgBodyPart" },
1790  { "2.16.840.1.101.2.1.2.75", "cspForwardedMessageParameters" },
1791  { "2.16.840.1.101.2.1.2.76", "mspMMP2" },
1792  { "2.16.840.1.101.2.1.3.1", "sdnsSecurityPolicy" },
1793  { "2.16.840.1.101.2.1.3.10", "siSecurityPolicy" },
1794  { "2.16.840.1.101.2.1.3.10.0", "siNASP" },
1795  { "2.16.840.1.101.2.1.3.10.1", "siELCO" },
1796  { "2.16.840.1.101.2.1.3.10.10", "siREL_UK" },
1797  { "2.16.840.1.101.2.1.3.10.11", "siREL-NZ" },
1798  { "2.16.840.1.101.2.1.3.10.12", "siGeneric" },
1799  { "2.16.840.1.101.2.1.3.10.2", "siTK" },
1800  { "2.16.840.1.101.2.1.3.10.3", "siDSAP" },
1801  { "2.16.840.1.101.2.1.3.10.4", "siSSSS" },
1802  { "2.16.840.1.101.2.1.3.10.5", "siDNASP" },
1803  { "2.16.840.1.101.2.1.3.10.6", "siBYEMAN" },
1804  { "2.16.840.1.101.2.1.3.10.7", "siREL-US" },
1805  { "2.16.840.1.101.2.1.3.10.8", "siREL-AUS" },
1806  { "2.16.840.1.101.2.1.3.10.9", "siREL-CAN" },
1807  { "2.16.840.1.101.2.1.3.11", "genser" },
1808  { "2.16.840.1.101.2.1.3.11.0", "genserNations" },
1809  { "2.16.840.1.101.2.1.3.11.1", "genserComsec" },
1810  { "2.16.840.1.101.2.1.3.11.2", "genserAcquisition" },
1811  { "2.16.840.1.101.2.1.3.11.3", "genserSecurityCategories" },
1812  { "2.16.840.1.101.2.1.3.11.3.0", "genserTagSetName" },
1813  { "2.16.840.1.101.2.1.3.12", "defaultSecurityPolicy" },
1814  { "2.16.840.1.101.2.1.3.13", "capcoMarkings" },
1815  { "2.16.840.1.101.2.1.3.13.0", "capcoSecurityCategories" },
1816  { "2.16.840.1.101.2.1.3.13.0.1", "capcoTagSetName1" },
1817  { "2.16.840.1.101.2.1.3.13.0.2", "capcoTagSetName2" },
1818  { "2.16.840.1.101.2.1.3.13.0.3", "capcoTagSetName3" },
1819  { "2.16.840.1.101.2.1.3.13.0.4", "capcoTagSetName4" },
1820  { "2.16.840.1.101.2.1.3.2", "sdnsPRBAC" },
1821  { "2.16.840.1.101.2.1.3.3", "mosaicPRBAC" },
1822  { "2.16.840.1.101.2.1.5.1", "sdnsKeyManagementCertificate" },
1823  { "2.16.840.1.101.2.1.5.10", "auxiliaryVector" },
1824  { "2.16.840.1.101.2.1.5.11", "mlReceiptPolicy" },
1825  { "2.16.840.1.101.2.1.5.12", "mlMembership" },
1826  { "2.16.840.1.101.2.1.5.13", "mlAdministrators" },
1827  { "2.16.840.1.101.2.1.5.14", "alid" },
1828  { "2.16.840.1.101.2.1.5.2", "sdnsUserSignatureCertificate" },
1829  { "2.16.840.1.101.2.1.5.20", "janUKMs" },
1830  { "2.16.840.1.101.2.1.5.21", "febUKMs" },
1831  { "2.16.840.1.101.2.1.5.22", "marUKMs" },
1832  { "2.16.840.1.101.2.1.5.23", "aprUKMs" },
1833  { "2.16.840.1.101.2.1.5.24", "mayUKMs" },
1834  { "2.16.840.1.101.2.1.5.25", "junUKMs" },
1835  { "2.16.840.1.101.2.1.5.26", "julUKMs" },
1836  { "2.16.840.1.101.2.1.5.27", "augUKMs" },
1837  { "2.16.840.1.101.2.1.5.28", "sepUKMs" },
1838  { "2.16.840.1.101.2.1.5.29", "octUKMs" },
1839  { "2.16.840.1.101.2.1.5.3", "sdnsKMandSigCertificate" },
1840  { "2.16.840.1.101.2.1.5.30", "novUKMs" },
1841  { "2.16.840.1.101.2.1.5.31", "decUKMs" },
1842  { "2.16.840.1.101.2.1.5.4", "fortezzaKeyManagementCertificate" },
1843  { "2.16.840.1.101.2.1.5.40", "metaSDNSckl" },
1844  { "2.16.840.1.101.2.1.5.41", "sdnsCKL" },
1845  { "2.16.840.1.101.2.1.5.42", "metaSDNSsignatureCKL" },
1846  { "2.16.840.1.101.2.1.5.43", "sdnsSignatureCKL" },
1847  { "2.16.840.1.101.2.1.5.44", "sdnsCertificateRevocationList" },
1848  { "2.16.840.1.101.2.1.5.45", "fortezzaCertificateRevocationList" },
1849  { "2.16.840.1.101.2.1.5.46", "fortezzaCKL" },
1850  { "2.16.840.1.101.2.1.5.47", "alExemptedAddressProcessor" },
1851  { "2.16.840.1.101.2.1.5.48", "guard" },
1852  { "2.16.840.1.101.2.1.5.49", "algorithmsSupported" },
1853  { "2.16.840.1.101.2.1.5.5", "fortezzaKMandSigCertificate" },
1854  { "2.16.840.1.101.2.1.5.50", "suiteAKeyManagementCertificate" },
1855  { "2.16.840.1.101.2.1.5.51", "suiteAKMandSigCertificate" },
1856  { "2.16.840.1.101.2.1.5.52", "suiteAUserSignatureCertificate" },
1857  { "2.16.840.1.101.2.1.5.53", "prbacInfo" },
1858  { "2.16.840.1.101.2.1.5.54", "prbacCAConstraints" },
1859  { "2.16.840.1.101.2.1.5.55", "sigOrKMPrivileges" },
1860  { "2.16.840.1.101.2.1.5.56", "commPrivileges" },
1861  { "2.16.840.1.101.2.1.5.57", "labeledAttribute" },
1862  { "2.16.840.1.101.2.1.5.58", "policyInformationFile" },
1863  { "2.16.840.1.101.2.1.5.59", "secPolicyInformationFile" },
1864  { "2.16.840.1.101.2.1.5.6", "fortezzaUserSignatureCertificate" },
1865  { "2.16.840.1.101.2.1.5.60", "cAClearanceConstraint" },
1866  { "2.16.840.1.101.2.1.5.7", "fortezzaCASignatureCertificate" },
1867  { "2.16.840.1.101.2.1.5.8", "sdnsCASignatureCertificate" },
1868  { "2.16.840.1.101.2.1.7.1", "cspExtns" },
1869  { "2.16.840.1.101.2.1.7.1.0", "cspCsExtn" },
1870  { "2.16.840.1.101.2.1.8.1", "mISSISecurityCategories" },
1871  { "2.16.840.1.101.2.1.8.2", "standardSecurityLabelPrivileges" },
1872  { "2.16.840.1.101.3.1", "slabel" },
1873  { "2.16.840.1.101.3.2", "pki" },
1874  { "2.16.840.1.101.3.2.1", "NIST.policyIdentifier" },
1875  { "2.16.840.1.101.3.2.1.3.1", "fbcaRudimentaryPolicy" },
1876  { "2.16.840.1.101.3.2.1.3.2", "fbcaBasicPolicy" },
1877  { "2.16.840.1.101.3.2.1.3.3", "fbcaMediumPolicy" },
1878  { "2.16.840.1.101.3.2.1.3.4", "fbcaHighPolicy" },
1879  { "2.16.840.1.101.3.2.1.48.1", "nistTestPolicy1" },
1880  { "2.16.840.1.101.3.2.1.48.2", "nistTestPolicy2" },
1881  { "2.16.840.1.101.3.2.1.48.3", "nistTestPolicy3" },
1882  { "2.16.840.1.101.3.2.1.48.4", "nistTestPolicy4" },
1883  { "2.16.840.1.101.3.2.1.48.5", "nistTestPolicy5" },
1884  { "2.16.840.1.101.3.2.1.48.6", "nistTestPolicy6" },
1885  { "2.16.840.1.101.3.2.2", "gak" },
1886  { "2.16.840.1.101.3.2.2.1", "kRAKey" },
1887  { "2.16.840.1.101.3.2.3", "extensions" },
1888  { "2.16.840.1.101.3.2.3.1", "kRTechnique" },
1889  { "2.16.840.1.101.3.2.3.2", "kRecoveryCapable" },
1890  { "2.16.840.1.101.3.2.3.3", "kR" },
1891  { "2.16.840.1.101.3.2.4", "keyRecoverySchemes" },
1892  { "2.16.840.1.101.3.2.5", "krapola" },
1893  { "2.16.840.1.101.3.3", "arpa" },
1894  { "2.16.840.1.101.3.4", "nistAlgorithm" },
1895  { "2.16.840.1.101.3.4.1", "aes" },
1896  { "2.16.840.1.101.3.4.1.1", "aes128-ECB" },
1897  { "2.16.840.1.101.3.4.1.2", "aes128-CBC" },
1898  { "2.16.840.1.101.3.4.1.21", "aes192-ECB" },
1899  { "2.16.840.1.101.3.4.1.22", "aes192-CBC" },
1900  { "2.16.840.1.101.3.4.1.23", "aes192-OFB" },
1901  { "2.16.840.1.101.3.4.1.24", "aes192-CFB" },
1902  { "2.16.840.1.101.3.4.1.25", "aes192-wrap" },
1903  { "2.16.840.1.101.3.4.1.26", "aes192-GCM" },
1904  { "2.16.840.1.101.3.4.1.27", "aes192-CCM" },
1905  { "2.16.840.1.101.3.4.1.28", "aes192-wrap-pad" },
1906  { "2.16.840.1.101.3.4.1.3", "aes128-OFB" },
1907  { "2.16.840.1.101.3.4.1.4", "aes128-CFB" },
1908  { "2.16.840.1.101.3.4.1.41", "aes256-ECB" },
1909  { "2.16.840.1.101.3.4.1.42", "aes256-CBC" },
1910  { "2.16.840.1.101.3.4.1.43", "aes256-OFB" },
1911  { "2.16.840.1.101.3.4.1.44", "aes256-CFB" },
1912  { "2.16.840.1.101.3.4.1.45", "aes256-wrap" },
1913  { "2.16.840.1.101.3.4.1.46", "aes256-GCM" },
1914  { "2.16.840.1.101.3.4.1.47", "aes256-CCM" },
1915  { "2.16.840.1.101.3.4.1.48", "aes256-wrap-pad" },
1916  { "2.16.840.1.101.3.4.1.5", "aes128-wrap" },
1917  { "2.16.840.1.101.3.4.1.6", "aes128-GCM" },
1918  { "2.16.840.1.101.3.4.1.7", "aes128-CCM" },
1919  { "2.16.840.1.101.3.4.1.8", "aes128-wrap-pad" },
1920  { "2.16.840.1.101.3.4.2", "hashAlgos" },
1921  { "2.16.840.1.101.3.4.2.1", "sha-256" },
1922  { "2.16.840.1.101.3.4.2.2", "sha-384" },
1923  { "2.16.840.1.101.3.4.2.3", "sha-512" },
1924  { "2.16.840.1.101.3.4.2.4", "sha-224" },
1925  { "2.16.840.1.101.3.4.3.1", "dsaWithSha224" },
1926  { "2.16.840.1.101.3.4.3.2", "dsaWithSha256" },
1927  { "2.16.840.1.113719.1.2.8", "novellAlgorithm" },
1928  { "2.16.840.1.113719.1.2.8.130", "md4Packet" },
1929  { "2.16.840.1.113719.1.2.8.131", "rsaEncryptionBsafe1" },
1930  { "2.16.840.1.113719.1.2.8.132", "nwPassword" },
1931  { "2.16.840.1.113719.1.2.8.133", "novellObfuscate-1" },
1932  { "2.16.840.1.113719.1.2.8.22", "desCbcIV8" },
1933  { "2.16.840.1.113719.1.2.8.23", "desCbcPadIV8" },
1934  { "2.16.840.1.113719.1.2.8.24", "desEDE2CbcIV8" },
1935  { "2.16.840.1.113719.1.2.8.25", "desEDE2CbcPadIV8" },
1936  { "2.16.840.1.113719.1.2.8.26", "desEDE3CbcIV8" },
1937  { "2.16.840.1.113719.1.2.8.27", "desEDE3CbcPadIV8" },
1938  { "2.16.840.1.113719.1.2.8.28", "rc5CbcPad" },
1939  { "2.16.840.1.113719.1.2.8.29", "md2WithRSAEncryptionBSafe1" },
1940  { "2.16.840.1.113719.1.2.8.30", "md5WithRSAEncryptionBSafe1" },
1941  { "2.16.840.1.113719.1.2.8.31", "sha1WithRSAEncryptionBSafe1" },
1942  { "2.16.840.1.113719.1.2.8.32", "lmDigest" },
1943  { "2.16.840.1.113719.1.2.8.40", "md2" },
1944  { "2.16.840.1.113719.1.2.8.50", "md5" },
1945  { "2.16.840.1.113719.1.2.8.51", "ikeHmacWithSHA1-RSA" },
1946  { "2.16.840.1.113719.1.2.8.52", "ikeHmacWithMD5-RSA" },
1947  { "2.16.840.1.113719.1.2.8.69", "rc2CbcPad" },
1948  { "2.16.840.1.113719.1.2.8.82", "sha-1" },
1949  { "2.16.840.1.113719.1.2.8.92", "rc2BSafe1Cbc" },
1950  { "2.16.840.1.113719.1.2.8.95", "md4" },
1951  { "2.16.840.1.113719.1.9", "pki" },
1952  { "2.16.840.1.113719.1.9.4", "pkiAttributeType" },
1953  { "2.16.840.1.113719.1.9.4.1", "securityAttributes" },
1954  { "2.16.840.1.113719.1.9.4.2", "relianceLimit" },
1955  { "2.16.840.1.113730", "netscape" },
1956  { "2.16.840.1.113730.1", "cert-extension" },
1957  { "2.16.840.1.113730.1.1", "netscape-cert-type" },
1958  { "2.16.840.1.113730.1.10", "EntityLogo" },
1959  { "2.16.840.1.113730.1.11", "UserPicture" },
1960  { "2.16.840.1.113730.1.12", "netscape-ssl-server-name" },
1961  { "2.16.840.1.113730.1.13", "netscape-comment" },
1962  { "2.16.840.1.113730.1.2", "netscape-base-url" },
1963  { "2.16.840.1.113730.1.3", "netscape-revocation-url" },
1964  { "2.16.840.1.113730.1.4", "netscape-ca-revocation-url" },
1965  { "2.16.840.1.113730.1.7", "netscape-cert-renewal-url" },
1966  { "2.16.840.1.113730.1.8", "netscape-ca-policy-url" },
1967  { "2.16.840.1.113730.1.9", "HomePage-url" },
1968  { "2.16.840.1.113730.2", "data-type" },
1969  { "2.16.840.1.113730.2.1", "dataGIF" },
1970  { "2.16.840.1.113730.2.2", "dataJPEG" },
1971  { "2.16.840.1.113730.2.3", "dataURL" },
1972  { "2.16.840.1.113730.2.4", "dataHTML" },
1973  { "2.16.840.1.113730.2.5", "certSequence" },
1974  { "2.16.840.1.113730.2.6", "certURL" },
1975  { "2.16.840.1.113730.3", "directory" },
1976  { "2.16.840.1.113730.3.1", "ldapDefinitions" },
1977  { "2.16.840.1.113730.3.1.1", "carLicense" },
1978  { "2.16.840.1.113730.3.1.2", "departmentNumber" },
1979  { "2.16.840.1.113730.3.1.3", "employeeNumber" },
1980  { "2.16.840.1.113730.3.1.4", "employeeType" },
1981  { "2.16.840.1.113730.3.2.2", "inetOrgPerson" },
1982  { "2.16.840.1.113730.4.1", "serverGatedCrypto" },
1983  { "2.16.840.1.113733.1", "pki" },
1984  { "2.16.840.1.113733.1.9", "pkcs7Attribute" },
1985  { "2.16.840.1.113733.1.9.2", "messageType" },
1986  { "2.16.840.1.113733.1.9.3", "pkiStatus" },
1987  { "2.16.840.1.113733.1.9.4", "failInfo" },
1988  { "2.16.840.1.113733.1.9.5", "senderNonce" },
1989  { "2.16.840.1.113733.1.9.6", "recipientNonce" },
1990  { "2.16.840.1.113733.1.9.7", "transID" },
1991  { "2.16.840.1.113733.1.9.8", "extensionReq" },
1992  { "2.16.840.1.113741.2", "intelCDSA" },
1993  { "2.16.840.1.114027.10.4", "entrustAdminServicesClients" },
1994  { "2.16.840.1.114027.10.5", "entrustAdminServicesServer" },
1995  { "2.16.840.1.114027.80.2.1", "id-PKIXCMP-stdECDHwithX963SHA1" },
1996  { "2.16.840.1.114027.80.2.1", "id-PKIXCMP-stdECDHwithX963SHA1" },
1997  { "2.16.840.1.114412.1", "digiCertNonEVCerts" },
1998  { "2.16.840.1.114412.1.1", "digiCertOVCert" },
1999  { "2.16.840.1.114412.1.11", "digiCertFederatedDeviceCert" },
2000  { "2.16.840.1.114412.1.2", "digiCertDVCert" },
2001  { "2.16.840.1.114412.1.3.0.1", "digiCertGlobalCAPolicy" },
2002  { "2.16.840.1.114412.1.3.0.2", "digiCertHighAssuranceEVCAPolicy" },
2003  { "2.16.840.1.114412.1.3.0.3", "digiCertGlobalRootCAPolicy" },
2004  { "2.16.840.1.114412.1.3.0.4", "digiCertAssuredIDRootCAPolicy" },
2005  { "2.16.840.1.114412.2.2", "digiCertEVCert" },
2006  { "2.16.840.1.114412.2.3", "digiCertObjectSigningCert" },
2007  { "2.16.840.1.114412.2.3.1", "digiCertCodeSigningCert" },
2008  { "2.16.840.1.114412.2.3.11", "digiCertKernelCodeSigningCert" },
2009  { "2.16.840.1.114412.2.3.2", "digiCertEVCodeSigningCert" },
2010  { "2.16.840.1.114412.2.3.21", "digiCertDocumentSigningCert" },
2011  { "2.16.840.1.114412.2.4", "digiCertClientCert" },
2012  { "2.16.840.1.114412.2.4.1.1", "digiCertLevel1PersonalClientCert" },
2013  { "2.16.840.1.114412.2.4.1.2", "digiCertLevel1EnterpriseClientCert" },
2014  { "2.16.840.1.114412.2.4.2", "digiCertLevel2ClientCert" },
2015  { "2.16.840.1.114412.2.4.3.1", "digiCertLevel3USClientCert" },
2016  { "2.16.840.1.114412.2.4.3.2", "digiCertLevel3CBPClientCert" },
2017  { "2.16.840.1.114412.2.4.4.1", "digiCertLevel4USClientCert" },
2018  { "2.16.840.1.114412.2.4.4.2", "digiCertLevel4CBPClientCert" },
2019  { "2.16.840.1.114412.2.4.5.1", "digiCertPIVHardwareCert" },
2020  { "2.16.840.1.114412.2.4.5.2", "digiCertPIVCardAuthCert" },
2021  { "2.16.840.1.114412.2.4.5.3", "digiCertPIVContentSigningCert" },
2022  { "2.16.840.1.114412.31.4.31.1", "digiCertGridHostCert" },
2023  { "2.16.840.1.114412.4.31", "digiCertGridClassicCert" },
2024  { "2.16.840.1.114412.4.31.5", "digiCertGridIntegratedCert" },
2025  { "2.23.133", "tCPA" },
2026  { "2.23.133.1", "tcpaSpecVersion" },
2027  { "2.23.133.2", "tcpaAttribute" },
2028  { "2.23.133.2.1", "tcpaTpmManufacturer" },
2029  { "2.23.133.2.10", "tcpaSecurityQualities" },
2030  { "2.23.133.2.11", "tcpaTpmProtectionProfile" },
2031  { "2.23.133.2.12", "tcpaTpmSecurityTarget" },
2032  { "2.23.133.2.13", "tcpaFoundationProtectionProfile" },
2033  { "2.23.133.2.14", "tcpaFoundationSecurityTarget" },
2034  { "2.23.133.2.15", "tcpaTpmIdLabel" },
2035  { "2.23.133.2.2", "tcpaTpmModel" },
2036  { "2.23.133.2.3", "tcpaTpmVersion" },
2037  { "2.23.133.2.4", "tcpaPlatformManufacturer" },
2038  { "2.23.133.2.5", "tcpaPlatformModel" },
2039  { "2.23.133.2.6", "tcpaPlatformVersion" },
2040  { "2.23.133.2.7", "tcpaComponentManufacturer" },
2041  { "2.23.133.2.8", "tcpaComponentModel" },
2042  { "2.23.133.2.9", "tcpaComponentVersion" },
2043  { "2.23.133.3", "tcpaProtocol" },
2044  { "2.23.133.3.1", "tcpaPrttTpmIdProtocol" },
2045  { "2.23.134.1.2.1.8.210", "postSignumCommercialServerPolicy" },
2046  { "2.23.134.1.2.2.3", "postSignumPublicCA." },
2047  { "2.23.134.1.4.2.1", "postSignumRootQCA.." },
2048  { "2.23.136.1.1.1", "mRTDSignatureData" },
2049  { "2.23.136.1.1.3", "id-icao-cscaMasterListSigningKey" },
2050  { "2.23.42.0", "contentType" },
2051  { "2.23.42.0.0", "panData" },
2052  { "2.23.42.0.1", "panToken" },
2053  { "2.23.42.0.2", "panOnly" },
2054  { "2.23.42.1", "msgExt" },
2055  { "2.23.42.10", "national" },
2056  { "2.23.42.10.392", "Japan" },
2057  { "2.23.42.2", "field" },
2058  { "2.23.42.2.0", "fullName" },
2059  { "2.23.42.2.1", "givenName" },
2060  { "2.23.42.2.10", "amount" },
2061  { "2.23.42.2.11", "accountNumber" },
2062  { "2.23.42.2.12", "passPhrase" },
2063  { "2.23.42.2.2", "familyName" },
2064  { "2.23.42.2.3", "birthFamilyName" },
2065  { "2.23.42.2.4", "placeName" },
2066  { "2.23.42.2.5", "identificationNumber" },
2067  { "2.23.42.2.6", "month" },
2068  { "2.23.42.2.7", "date" },
2069  { "2.23.42.2.7.11", "accountNumber" },
2070  { "2.23.42.2.7.12", "passPhrase" },
2071  { "2.23.42.2.8", "address" },
2072  { "2.23.42.2.9", "telephone" },
2073  { "2.23.42.3", "attribute" },
2074  { "2.23.42.3.0", "cert" },
2075  { "2.23.42.3.0.0", "rootKeyThumb" },
2076  { "2.23.42.3.0.1", "additionalPolicy" },
2077  { "2.23.42.4", "algorithm" },
2078  { "2.23.42.5", "policy" },
2079  { "2.23.42.5.0", "root" },
2080  { "2.23.42.6", "module" },
2081  { "2.23.42.7", "certExt" },
2082  { "2.23.42.7.0", "hashedRootKey" },
2083  { "2.23.42.7.1", "certificateType" },
2084  { "2.23.42.7.2", "merchantData" },
2085  { "2.23.42.7.3", "cardCertRequired" },
2086  { "2.23.42.7.4", "tunneling" },
2087  { "2.23.42.7.5", "setExtensions" },
2088  { "2.23.42.7.6", "setQualifier" },
2089  { "2.23.42.8", "brand" },
2090  { "2.23.42.8.1", "IATA-ATA" },
2091  { "2.23.42.8.30", "Diners" },
2092  { "2.23.42.8.34", "AmericanExpress" },
2093  { "2.23.42.8.4", "VISA" },
2094  { "2.23.42.8.5", "MasterCard" },
2095  { "2.23.42.8.6011", "Novus" },
2096  { "2.23.42.9", "vendor" },
2097  { "2.23.42.9.0", "GlobeSet" },
2098  { "2.23.42.9.1", "IBM" },
2099  { "2.23.42.9.10", "Griffin" },
2100  { "2.23.42.9.11", "Certicom" },
2101  { "2.23.42.9.12", "OSS" },
2102  { "2.23.42.9.13", "TenthMountain" },
2103  { "2.23.42.9.14", "Antares" },
2104  { "2.23.42.9.15", "ECC" },
2105  { "2.23.42.9.16", "Maithean" },
2106  { "2.23.42.9.17", "Netscape" },
2107  { "2.23.42.9.18", "Verisign" },
2108  { "2.23.42.9.19", "BlueMoney" },
2109  { "2.23.42.9.2", "CyberCash" },
2110  { "2.23.42.9.20", "Lacerte" },
2111  { "2.23.42.9.21", "Fujitsu" },
2112  { "2.23.42.9.22", "eLab" },
2113  { "2.23.42.9.23", "Entrust" },
2114  { "2.23.42.9.24", "VIAnet" },
2115  { "2.23.42.9.25", "III" },
2116  { "2.23.42.9.26", "OpenMarket" },
2117  { "2.23.42.9.27", "Lexem" },
2118  { "2.23.42.9.28", "Intertrader" },
2119  { "2.23.42.9.29", "Persimmon" },
2120  { "2.23.42.9.3", "Terisa" },
2121  { "2.23.42.9.30", "NABLE" },
2122  { "2.23.42.9.31", "espace-net" },
2123  { "2.23.42.9.32", "Hitachi" },
2124  { "2.23.42.9.33", "Microsoft" },
2125  { "2.23.42.9.34", "NEC" },
2126  { "2.23.42.9.35", "Mitsubishi" },
2127  { "2.23.42.9.36", "NCR" },
2128  { "2.23.42.9.37", "e-COMM" },
2129  { "2.23.42.9.38", "Gemplus" },
2130  { "2.23.42.9.4", "RSADSI" },
2131  { "2.23.42.9.5", "VeriFone" },
2132  { "2.23.42.9.6", "TrinTech" },
2133  { "2.23.42.9.7", "BankGate" },
2134  { "2.23.42.9.8", "GTE" },
2135  { "2.23.42.9.9", "CompuSource" },
2136  { "2.23.43.1.4", "wTLS-ECC" },
2137  { "2.23.43.1.4.1", "wTLS-ECC-curve1" },
2138  { "2.23.43.1.4.6", "wTLS-ECC-curve6" },
2139  { "2.23.43.1.4.8", "wTLS-ECC-curve8" },
2140  { "2.23.43.1.4.9", "wTLS-ECC-curve9" },
2141  { "2.5.29.1", "authorityKeyIdentifier" },
2142  { "2.5.29.10", "basicConstraints" },
2143  { "2.5.29.11", "nameConstraints" },
2144  { "2.5.29.12", "policyConstraints" },
2145  { "2.5.29.13", "basicConstraints" },
2146  { "2.5.29.14", "subjectKeyIdentifier" },
2147  { "2.5.29.15", "keyUsage" },
2148  { "2.5.29.16", "privateKeyUsagePeriod" },
2149  { "2.5.29.17", "subjectAltName" },
2150  { "2.5.29.18", "issuerAltName" },
2151  { "2.5.29.19", "basicConstraints" },
2152  { "2.5.29.2", "keyAttributes" },
2153  { "2.5.29.20", "cRLNumber" },
2154  { "2.5.29.21", "cRLReason" },
2155  { "2.5.29.22", "expirationDate" },
2156  { "2.5.29.23", "instructionCode" },
2157  { "2.5.29.24", "invalidityDate" },
2158  { "2.5.29.25", "cRLDistributionPoints" },
2159  { "2.5.29.26", "issuingDistributionPoint" },
2160  { "2.5.29.27", "deltaCRLIndicator" },
2161  { "2.5.29.28", "issuingDistributionPoint" },
2162  { "2.5.29.29", "certificateIssuer" },
2163  { "2.5.29.3", "certificatePolicies" },
2164  { "2.5.29.30", "nameConstraints" },
2165  { "2.5.29.31", "cRLDistributionPoints" },
2166  { "2.5.29.32", "certificatePolicies" },
2167  { "2.5.29.32.0", "anyPolicy" },
2168  { "2.5.29.33", "policyMappings" },
2169  { "2.5.29.34", "policyConstraints" },
2170  { "2.5.29.35", "authorityKeyIdentifier" },
2171  { "2.5.29.36", "policyConstraints" },
2172  { "2.5.29.37", "extKeyUsage" },
2173  { "2.5.29.37.0", "anyExtendedKeyUsage" },
2174  { "2.5.29.38", "authorityAttributeIdentifier" },
2175  { "2.5.29.39", "roleSpecCertIdentifier" },
2176  { "2.5.29.4", "keyUsageRestriction" },
2177  { "2.5.29.40", "cRLStreamIdentifier" },
2178  { "2.5.29.41", "basicAttConstraints" },
2179  { "2.5.29.42", "delegatedNameConstraints" },
2180  { "2.5.29.43", "timeSpecification" },
2181  { "2.5.29.44", "cRLScope" },
2182  { "2.5.29.45", "statusReferrals" },
2183  { "2.5.29.46", "freshestCRL" },
2184  { "2.5.29.47", "orderedList" },
2185  { "2.5.29.48", "attributeDescriptor" },
2186  { "2.5.29.49", "userNotice" },
2187  { "2.5.29.5", "policyMapping" },
2188  { "2.5.29.50", "sOAIdentifier" },
2189  { "2.5.29.51", "baseUpdateTime" },
2190  { "2.5.29.52", "acceptableCertPolicies" },
2191  { "2.5.29.53", "deltaInfo" },
2192  { "2.5.29.54", "inhibitAnyPolicy" },
2193  { "2.5.29.55", "targetInformation" },
2194  { "2.5.29.56", "noRevAvail" },
2195  { "2.5.29.57", "acceptablePrivilegePolicies" },
2196  { "2.5.29.58", "toBeRevoked" },
2197  { "2.5.29.59", "revokedGroups" },
2198  { "2.5.29.6", "subtreesConstraint" },
2199  { "2.5.29.60", "expiredCertsOnCRL" },
2200  { "2.5.29.61", "indirectIssuer" },
2201  { "2.5.29.62", "noAssertion" },
2202  { "2.5.29.63", "aAissuingDistributionPoint" },
2203  { "2.5.29.64", "issuedOnBehalfOf" },
2204  { "2.5.29.65", "singleUse" },
2205  { "2.5.29.66", "groupAC" },
2206  { "2.5.29.67", "allowedAttAss" },
2207  { "2.5.29.68", "attributeMappings" },
2208  { "2.5.29.69", "holderNameConstraints" },
2209  { "2.5.29.7", "subjectAltName" },
2210  { "2.5.29.8", "issuerAltName" },
2211  { "2.5.29.9", "subjectDirectoryAttributes" },
2212  { "2.5.4.0", "objectClass" },
2213  { "2.5.4.1", "aliasedEntryName" },
2214  { "2.5.4.10", "organizationName" },
2215  { "2.5.4.10.1", "collectiveOrganizationName" },
2216  { "2.5.4.11", "organizationalUnitName" },
2217  { "2.5.4.11.1", "collectiveOrganizationalUnitName" },
2218  { "2.5.4.12", "title" },
2219  { "2.5.4.13", "description" },
2220  { "2.5.4.14", "searchGuide" },
2221  { "2.5.4.15", "businessCategory" },
2222  { "2.5.4.16", "postalAddress" },
2223  { "2.5.4.16.1", "collectivePostalAddress" },
2224  { "2.5.4.17", "postalCode" },
2225  { "2.5.4.17.1", "collectivePostalCode" },
2226  { "2.5.4.18", "postOfficeBox" },
2227  { "2.5.4.18.1", "collectivePostOfficeBox" },
2228  { "2.5.4.19", "physicalDeliveryOfficeName" },
2229  { "2.5.4.19.1", "collectivePhysicalDeliveryOfficeName" },
2230  { "2.5.4.2", "knowledgeInformation" },
2231  { "2.5.4.20", "telephoneNumber" },
2232  { "2.5.4.20.1", "collectiveTelephoneNumber" },
2233  { "2.5.4.21", "telexNumber" },
2234  { "2.5.4.21.1", "collectiveTelexNumber" },
2235  { "2.5.4.22", "teletexTerminalIdentifier" },
2236  { "2.5.4.22.1", "collectiveTeletexTerminalIdentifier" },
2237  { "2.5.4.23", "facsimileTelephoneNumber" },
2238  { "2.5.4.23.1", "collectiveFacsimileTelephoneNumber" },
2239  { "2.5.4.24", "x121Address" },
2240  { "2.5.4.25", "internationalISDNNumber" },
2241  { "2.5.4.25.1", "collectiveInternationalISDNNumber" },
2242  { "2.5.4.26", "registeredAddress" },
2243  { "2.5.4.27", "destinationIndicator" },
2244  { "2.5.4.28", "preferredDeliveryMehtod" },
2245  { "2.5.4.29", "presentationAddress" },
2246  { "2.5.4.3", "commonName" },
2247  { "2.5.4.30", "supportedApplicationContext" },
2248  { "2.5.4.31", "member" },
2249  { "2.5.4.32", "owner" },
2250  { "2.5.4.33", "roleOccupant" },
2251  { "2.5.4.34", "seeAlso" },
2252  { "2.5.4.35", "userPassword" },
2253  { "2.5.4.36", "userCertificate" },
2254  { "2.5.4.37", "caCertificate" },
2255  { "2.5.4.38", "authorityRevocationList" },
2256  { "2.5.4.39", "certificateRevocationList" },
2257  { "2.5.4.4", "surname" },
2258  { "2.5.4.40", "crossCertificatePair" },
2259  { "2.5.4.41", "name" },
2260  { "2.5.4.42", "givenName" },
2261  { "2.5.4.43", "initials" },
2262  { "2.5.4.44", "generationQualifier" },
2263  { "2.5.4.45", "uniqueIdentifier" },
2264  { "2.5.4.46", "dnQualifier" },
2265  { "2.5.4.47", "enhancedSearchGuide" },
2266  { "2.5.4.48", "protocolInformation" },
2267  { "2.5.4.49", "distinguishedName" },
2268  { "2.5.4.5", "serialNumber" },
2269  { "2.5.4.50", "uniqueMember" },
2270  { "2.5.4.51", "houseIdentifier" },
2271  { "2.5.4.52", "supportedAlgorithms" },
2272  { "2.5.4.53", "deltaRevocationList" },
2273  { "2.5.4.54", "dmdName" },
2274  { "2.5.4.55", "clearance" },
2275  { "2.5.4.56", "defaultDirQop" },
2276  { "2.5.4.57", "attributeIntegrityInfo" },
2277  { "2.5.4.58", "attributeCertificate" },
2278  { "2.5.4.59", "attributeCertificateRevocationList" },
2279  { "2.5.4.6", "countryName" },
2280  { "2.5.4.60", "confKeyInfo" },
2281  { "2.5.4.61", "aACertificate" },
2282  { "2.5.4.62", "attributeDescriptorCertificate" },
2283  { "2.5.4.63", "attributeAuthorityRevocationList" },
2284  { "2.5.4.64", "familyInformation" },
2285  { "2.5.4.65", "pseudonym" },
2286  { "2.5.4.66", "communicationsService" },
2287  { "2.5.4.67", "communicationsNetwork" },
2288  { "2.5.4.68", "certificationPracticeStmt" },
2289  { "2.5.4.69", "certificatePolicy" },
2290  { "2.5.4.7", "localityName" },
2291  { "2.5.4.7.1", "collectiveLocalityName" },
2292  { "2.5.4.70", "pkiPath" },
2293  { "2.5.4.71", "privPolicy" },
2294  { "2.5.4.72", "role" },
2295  { "2.5.4.73", "delegationPath" },
2296  { "2.5.4.74", "protPrivPolicy" },
2297  { "2.5.4.75", "xMLPrivilegeInfo" },
2298  { "2.5.4.76", "xmlPrivPolicy" },
2299  { "2.5.4.8", "stateOrProvinceName" },
2300  { "2.5.4.8.1", "collectiveStateOrProvinceName" },
2301  { "2.5.4.82", "permission" },
2302  { "2.5.4.9", "streetAddress" },
2303  { "2.5.4.9.1", "collectiveStreetAddress" },
2304  { "2.5.6.0", "top" },
2305  { "2.5.6.1", "alias" },
2306  { "2.5.6.10", "residentialPerson" },
2307  { "2.5.6.11", "applicationProcess" },
2308  { "2.5.6.12", "applicationEntity" },
2309  { "2.5.6.13", "dSA" },
2310  { "2.5.6.14", "device" },
2311  { "2.5.6.15", "strongAuthenticationUser" },
2312  { "2.5.6.16", "certificateAuthority" },
2313  { "2.5.6.17", "groupOfUniqueNames" },
2314  { "2.5.6.19", "cRLDistributionPoint" },
2315  { "2.5.6.2", "country" },
2316  { "2.5.6.21", "pkiUser" },
2317  { "2.5.6.22", "pkiCA" },
2318  { "2.5.6.3", "locality" },
2319  { "2.5.6.4", "organization" },
2320  { "2.5.6.5", "organizationalUnit" },
2321  { "2.5.6.6", "person" },
2322  { "2.5.6.7", "organizationalPerson" },
2323  { "2.5.6.8", "organizationalRole" },
2324  { "2.5.6.9", "groupOfNames" },
2325  { "2.5.8", "X.500-Algorithms" },
2326  { "2.5.8.1", "X.500-Alg-Encryption" },
2327  { "2.5.8.1.1", "rsa" },
2328  { "2.5.8.2.1", "sqMod_n" },
2329  { "2.5.8.3.1", "sqMod_nWithRSA" },
2330  { "2.54.1775.2", "hashedRootKey" },
2331  { "2.54.1775.3", "certificateType" },
2332  { "2.54.1775.4", "merchantData" },
2333  { "2.54.1775.5", "cardCertRequired" },
2334  { "2.54.1775.6", "tunneling" },
2335  { "2.54.1775.7", "setQualifier" },
2336  { "2.54.1775.99", "setData" },
2337  { 0, 0 }
2338 };
2339 
2340 #ifdef __cplusplus
2341 }
2342 #endif
2343 
2344 #endif /* OIDS_H */
struct rz_oid_list_t X509OIDList[]
const char * name
Definition: asn1_oids.h:13
const char * oid
Definition: asn1_oids.h:12