Botan 3.9.0
Crypto and TLS for C&
static_oids.cpp
Go to the documentation of this file.
1/*
2* This file was automatically generated by ./src/scripts/dev_tools/gen_oids.py on 2025-06-04
3*
4* All manual edits to this file will be lost. Edit the script then regenerate this source file.
5*
6* Botan is released under the Simplified BSD License (see license.txt)
7*/
8
9#include <botan/internal/oid_map.h>
10
11#include <initializer_list>
12#include <unordered_map>
13
14namespace Botan {
15
16namespace {
17
18// The hash can collide so we must verify the actual value matches before returning
19std::optional<std::string_view> if_match(const OID& oid, std::initializer_list<uint32_t> val, std::string_view name) {
20 if(oid.matches(val)) {
21 return name;
22 } else {
23 return {};
24 }
25}
26
27std::optional<OID> if_match(std::string_view req, std::string_view actual, std::initializer_list<uint32_t> oid) {
28 if(req == actual) {
29 return OID(oid);
30 } else {
31 return {};
32 }
33}
34
35uint32_t hash_oid_name(std::string_view s) {
36 uint64_t hash = 0x8188B31879A4879A;
37
38 for(char c : s) {
39 hash *= 251;
40 hash += c;
41 }
42
43 return static_cast<uint32_t>(hash % 805289);
44}
45
46} // namespace
47
48//static
49std::optional<std::string_view> OID_Map::lookup_static_oid(const OID& oid) {
50 const uint32_t hc = static_cast<uint32_t>(oid.hash_code() % 858701);
51
52 switch(hc) {
53 case 0x01506:
54 return if_match(oid, {1, 2, 840, 10045, 4, 3, 1}, "ECDSA/SHA-224");
55 case 0x01507:
56 return if_match(oid, {1, 2, 840, 10045, 4, 3, 2}, "ECDSA/SHA-256");
57 case 0x01508:
58 return if_match(oid, {1, 2, 840, 10045, 4, 3, 3}, "ECDSA/SHA-384");
59 case 0x01509:
60 return if_match(oid, {1, 2, 840, 10045, 4, 3, 4}, "ECDSA/SHA-512");
61 case 0x04C1E:
62 return if_match(oid, {1, 3, 6, 1, 4, 1, 3029, 1, 2, 1}, "ElGamal");
63 case 0x04E61:
64 return if_match(oid, {1, 3, 6, 1, 4, 1, 3029, 1, 5, 1}, "OpenPGP.Curve25519");
65 case 0x0779B:
66 return if_match(oid, {1, 2, 840, 113549, 2, 5}, "MD5");
67 case 0x0779D:
68 return if_match(oid, {1, 2, 840, 113549, 2, 7}, "HMAC(SHA-1)");
69 case 0x0779E:
70 return if_match(oid, {1, 2, 840, 113549, 2, 8}, "HMAC(SHA-224)");
71 case 0x0779F:
72 return if_match(oid, {1, 2, 840, 113549, 2, 9}, "HMAC(SHA-256)");
73 case 0x077A0:
74 return if_match(oid, {1, 2, 840, 113549, 2, 10}, "HMAC(SHA-384)");
75 case 0x077A1:
76 return if_match(oid, {1, 2, 840, 113549, 2, 11}, "HMAC(SHA-512)");
77 case 0x077A3:
78 return if_match(oid, {1, 2, 840, 113549, 2, 13}, "HMAC(SHA-512-256)");
79 case 0x0785E:
80 return if_match(oid, {1, 2, 840, 113549, 3, 7}, "TripleDES/CBC");
81 case 0x0C904:
82 return if_match(oid, {1, 0, 14888, 3, 0, 5}, "ECKCDSA");
83 case 0x11547:
84 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 1}, "SphincsPlus-shake-128s-r3.1");
85 case 0x11548:
86 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 2}, "SphincsPlus-shake-128f-r3.1");
87 case 0x11549:
88 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 3}, "SphincsPlus-shake-192s-r3.1");
89 case 0x1154A:
90 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 4}, "SphincsPlus-shake-192f-r3.1");
91 case 0x1154B:
92 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 5}, "SphincsPlus-shake-256s-r3.1");
93 case 0x1154C:
94 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 6}, "SphincsPlus-shake-256f-r3.1");
95 case 0x11608:
96 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 1}, "SphincsPlus-sha2-128s-r3.1");
97 case 0x11609:
98 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 2}, "SphincsPlus-sha2-128f-r3.1");
99 case 0x1160A:
100 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 3}, "SphincsPlus-sha2-192s-r3.1");
101 case 0x1160B:
102 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 4}, "SphincsPlus-sha2-192f-r3.1");
103 case 0x1160C:
104 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 5}, "SphincsPlus-sha2-256s-r3.1");
105 case 0x1160D:
106 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 6}, "SphincsPlus-sha2-256f-r3.1");
107 case 0x116C9:
108 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 1}, "SphincsPlus-haraka-128s-r3.1");
109 case 0x116CA:
110 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 2}, "SphincsPlus-haraka-128f-r3.1");
111 case 0x116CB:
112 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 3}, "SphincsPlus-haraka-192s-r3.1");
113 case 0x116CC:
114 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 4}, "SphincsPlus-haraka-192f-r3.1");
115 case 0x116CD:
116 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 5}, "SphincsPlus-haraka-256s-r3.1");
117 case 0x116CE:
118 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 6}, "SphincsPlus-haraka-256f-r3.1");
119 case 0x1533B:
120 return if_match(oid, {1, 2, 156, 10197, 1, 104, 2}, "SM4/CBC");
121 case 0x15341:
122 return if_match(oid, {1, 2, 156, 10197, 1, 104, 8}, "SM4/GCM");
123 case 0x1539D:
124 return if_match(oid, {1, 2, 156, 10197, 1, 104, 100}, "SM4/OCB");
125 case 0x187D7:
126 return if_match(oid, {1, 3, 14, 3, 2, 7}, "DES/CBC");
127 case 0x187EA:
128 return if_match(oid, {1, 3, 14, 3, 2, 26}, "SHA-1");
129 case 0x19933:
130 return if_match(oid, {1, 3, 132, 0, 8}, "secp160r1");
131 case 0x19934:
132 return if_match(oid, {1, 3, 132, 0, 9}, "secp160k1");
133 case 0x19935:
134 return if_match(oid, {1, 3, 132, 0, 10}, "secp256k1");
135 case 0x19949:
136 return if_match(oid, {1, 3, 132, 0, 30}, "secp160r2");
137 case 0x1994A:
138 return if_match(oid, {1, 3, 132, 0, 31}, "secp192k1");
139 case 0x1994B:
140 return if_match(oid, {1, 3, 132, 0, 32}, "secp224k1");
141 case 0x1994C:
142 return if_match(oid, {1, 3, 132, 0, 33}, "secp224r1");
143 case 0x1994D:
144 return if_match(oid, {1, 3, 132, 0, 34}, "secp384r1");
145 case 0x1994E:
146 return if_match(oid, {1, 3, 132, 0, 35}, "secp521r1");
147 case 0x199F8:
148 return if_match(oid, {1, 3, 132, 1, 12}, "ECDH");
149 case 0x1E7BF:
150 return if_match(oid, {1, 2, 156, 10197, 1, 301, 1}, "SM2");
151 case 0x1E7C0:
152 return if_match(oid, {1, 2, 156, 10197, 1, 301, 2}, "SM2_Kex");
153 case 0x1E7C1:
154 return if_match(oid, {1, 2, 156, 10197, 1, 301, 3}, "SM2_Enc");
155 case 0x21960:
156 return if_match(oid, {1, 3, 36, 3, 3, 1, 2}, "RSA/PKCS1v15(RIPEMD-160)");
157 case 0x2198A:
158 return if_match(oid, {1, 2, 840, 113533, 7, 66, 10}, "CAST-128/CBC");
159 case 0x2198F:
160 return if_match(oid, {1, 2, 840, 113533, 7, 66, 15}, "KeyWrap.CAST-128");
161 case 0x227C0:
162 return if_match(oid, {1, 3, 101, 110}, "X25519");
163 case 0x227C1:
164 return if_match(oid, {1, 3, 101, 111}, "X448");
165 case 0x227C2:
166 return if_match(oid, {1, 3, 101, 112}, "Ed25519");
167 case 0x227C3:
168 return if_match(oid, {1, 3, 101, 113}, "Ed448");
169 case 0x27565:
170 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 48, 1, 1}, "PKIX.OCSP.BasicResponse");
171 case 0x27569:
172 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 48, 1, 5}, "PKIX.OCSP.NoCheck");
173 case 0x29F7C:
174 return if_match(oid, {1, 2, 410, 200004, 1, 100, 4, 3}, "ECKCDSA/SHA-1");
175 case 0x29F7D:
176 return if_match(oid, {1, 2, 410, 200004, 1, 100, 4, 4}, "ECKCDSA/SHA-224");
177 case 0x29F7E:
178 return if_match(oid, {1, 2, 410, 200004, 1, 100, 4, 5}, "ECKCDSA/SHA-256");
179 case 0x2AC3B:
180 return if_match(oid, {2, 5, 29, 32, 0}, "X509v3.AnyPolicy");
181 case 0x2B5C9:
182 return if_match(oid, {1, 2, 840, 10045, 2, 1}, "ECDSA");
183 case 0x2B74B:
184 return if_match(oid, {1, 2, 840, 10045, 4, 1}, "ECDSA/SHA-1");
185 case 0x3474A:
186 return if_match(oid, {1, 2, 840, 10046, 2, 1}, "DH");
187 case 0x38D6D:
188 return if_match(oid, {1, 2, 643, 7, 1, 2, 1, 1, 1}, "gost_256A");
189 case 0x38D6E:
190 return if_match(oid, {1, 2, 643, 7, 1, 2, 1, 1, 2}, "gost_256B");
191 case 0x38E2E:
192 return if_match(oid, {1, 2, 643, 7, 1, 2, 1, 2, 1}, "gost_512A");
193 case 0x38E2F:
194 return if_match(oid, {1, 2, 643, 7, 1, 2, 1, 2, 2}, "gost_512B");
195 case 0x38F2C:
196 return if_match(oid, {1, 2, 643, 2, 2, 3}, "GOST-34.10/GOST-R-34.11-94");
197 case 0x38F3C:
198 return if_match(oid, {1, 2, 643, 2, 2, 19}, "GOST-34.10");
199 case 0x3D7B8:
200 return if_match(oid, {0, 3, 4401, 5, 3, 1, 9, 6}, "Camellia-128/GCM");
201 case 0x3D7CC:
202 return if_match(oid, {0, 3, 4401, 5, 3, 1, 9, 26}, "Camellia-192/GCM");
203 case 0x3D7E0:
204 return if_match(oid, {0, 3, 4401, 5, 3, 1, 9, 46}, "Camellia-256/GCM");
205 case 0x3F20F:
206 return if_match(oid, {1, 3, 36, 3, 2, 1}, "RIPEMD-160");
207 case 0x4266E:
208 return if_match(oid, {0, 4, 0, 127, 0, 15, 1, 1, 13, 0}, "XMSS");
209 case 0x478C4:
210 return if_match(oid, {1, 2, 410, 200004, 1, 4}, "SEED/CBC");
211 case 0x47D98:
212 return if_match(oid, {1, 2, 156, 10197, 1, 301}, "sm2p256v1");
213 case 0x47DFC:
214 return if_match(oid, {1, 2, 156, 10197, 1, 401}, "SM3");
215 case 0x47E60:
216 return if_match(oid, {1, 2, 156, 10197, 1, 501}, "SM2_Sig/SM3");
217 case 0x47E63:
218 return if_match(oid, {1, 2, 156, 10197, 1, 504}, "RSA/PKCS1v15(SM3)");
219 case 0x52B13:
220 return if_match(oid, {1, 2, 643, 3, 131, 1, 1}, "GOST.INN");
221 case 0x635AE:
222 return if_match(oid, {1, 2, 250, 1, 223, 101, 256, 1}, "frp256v1");
223 case 0x6EB86:
224 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 6, 1}, "GOST-34.10-2012-256/SHA-256");
225 case 0x6EC47:
226 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 7, 1}, "Kyber-512-r3");
227 case 0x6EC48:
228 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 7, 2}, "Kyber-768-r3");
229 case 0x6EC49:
230 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 7, 3}, "Kyber-1024-r3");
231 case 0x6EDC9:
232 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 9, 1}, "Dilithium-4x4-r3");
233 case 0x6EDCA:
234 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 9, 2}, "Dilithium-6x5-r3");
235 case 0x6EDCB:
236 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 9, 3}, "Dilithium-8x7-r3");
237 case 0x6EE8A:
238 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 10, 1}, "Dilithium-4x4-AES-r3");
239 case 0x6EE8B:
240 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 10, 2}, "Dilithium-6x5-AES-r3");
241 case 0x6EE8C:
242 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 10, 3}, "Dilithium-8x7-AES-r3");
243 case 0x6EF4B:
244 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 11, 1}, "Kyber-512-90s-r3");
245 case 0x6EF4C:
246 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 11, 2}, "Kyber-768-90s-r3");
247 case 0x6EF4D:
248 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 11, 3}, "Kyber-1024-90s-r3");
249 case 0x6F18E:
250 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 14, 1}, "FrodoKEM-640-SHAKE");
251 case 0x6F18F:
252 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 14, 2}, "FrodoKEM-976-SHAKE");
253 case 0x6F190:
254 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 14, 3}, "FrodoKEM-1344-SHAKE");
255 case 0x6F24F:
256 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 15, 1}, "FrodoKEM-640-AES");
257 case 0x6F250:
258 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 15, 2}, "FrodoKEM-976-AES");
259 case 0x6F251:
260 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 15, 3}, "FrodoKEM-1344-AES");
261 case 0x6F310:
262 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 16, 1}, "eFrodoKEM-640-SHAKE");
263 case 0x6F311:
264 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 16, 2}, "eFrodoKEM-976-SHAKE");
265 case 0x6F312:
266 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 16, 3}, "eFrodoKEM-1344-SHAKE");
267 case 0x6F3D1:
268 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 17, 1}, "eFrodoKEM-640-AES");
269 case 0x6F3D2:
270 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 17, 2}, "eFrodoKEM-976-AES");
271 case 0x6F3D3:
272 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 17, 3}, "eFrodoKEM-1344-AES");
273 case 0x6F492:
274 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 18, 1}, "ClassicMcEliece_6688128pc");
275 case 0x6F493:
276 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 18, 2}, "ClassicMcEliece_6688128pcf");
277 case 0x6F494:
278 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 18, 3}, "ClassicMcEliece_6960119pc");
279 case 0x6F495:
280 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 18, 4}, "ClassicMcEliece_6960119pcf");
281 case 0x6F496:
282 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 18, 5}, "ClassicMcEliece_8192128pc");
283 case 0x6F497:
284 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 18, 6}, "ClassicMcEliece_8192128pcf");
285 case 0x6F79D:
286 return if_match(oid, {2, 16, 840, 1, 113730, 1, 13}, "Certificate Comment");
287 case 0x701A0:
288 return if_match(oid, {1, 3, 36, 3, 3, 2, 5, 2, 1}, "ECGDSA");
289 case 0x70322:
290 return if_match(oid, {1, 3, 36, 3, 3, 2, 5, 4, 1}, "ECGDSA/RIPEMD-160");
291 case 0x70323:
292 return if_match(oid, {1, 3, 36, 3, 3, 2, 5, 4, 2}, "ECGDSA/SHA-1");
293 case 0x70324:
294 return if_match(oid, {1, 3, 36, 3, 3, 2, 5, 4, 3}, "ECGDSA/SHA-224");
295 case 0x70325:
296 return if_match(oid, {1, 3, 36, 3, 3, 2, 5, 4, 4}, "ECGDSA/SHA-256");
297 case 0x70326:
298 return if_match(oid, {1, 3, 36, 3, 3, 2, 5, 4, 5}, "ECGDSA/SHA-384");
299 case 0x70327:
300 return if_match(oid, {1, 3, 36, 3, 3, 2, 5, 4, 6}, "ECGDSA/SHA-512");
301 case 0x72B21:
302 return if_match(oid, {1, 2, 643, 7, 1, 1, 1, 1}, "GOST-34.10-2012-256");
303 case 0x72B22:
304 return if_match(oid, {1, 2, 643, 7, 1, 1, 1, 2}, "GOST-34.10-2012-512");
305 case 0x72BE3:
306 return if_match(oid, {1, 2, 643, 7, 1, 1, 2, 2}, "Streebog-256");
307 case 0x72BE4:
308 return if_match(oid, {1, 2, 643, 7, 1, 1, 2, 3}, "Streebog-512");
309 case 0x72CA4:
310 return if_match(oid, {1, 2, 643, 7, 1, 1, 3, 2}, "GOST-34.10-2012-256/Streebog-256");
311 case 0x72CA5:
312 return if_match(oid, {1, 2, 643, 7, 1, 1, 3, 3}, "GOST-34.10-2012-512/Streebog-512");
313 case 0x7E10F:
314 return if_match(oid, {2, 5, 4, 3}, "X520.CommonName");
315 case 0x7E110:
316 return if_match(oid, {2, 5, 4, 4}, "X520.Surname");
317 case 0x7E111:
318 return if_match(oid, {2, 5, 4, 5}, "X520.SerialNumber");
319 case 0x7E112:
320 return if_match(oid, {2, 5, 4, 6}, "X520.Country");
321 case 0x7E113:
322 return if_match(oid, {2, 5, 4, 7}, "X520.Locality");
323 case 0x7E114:
324 return if_match(oid, {2, 5, 4, 8}, "X520.State");
325 case 0x7E115:
326 return if_match(oid, {2, 5, 4, 9}, "X520.StreetAddress");
327 case 0x7E116:
328 return if_match(oid, {2, 5, 4, 10}, "X520.Organization");
329 case 0x7E117:
330 return if_match(oid, {2, 5, 4, 11}, "X520.OrganizationalUnit");
331 case 0x7E118:
332 return if_match(oid, {2, 5, 4, 12}, "X520.Title");
333 case 0x7E136:
334 return if_match(oid, {2, 5, 4, 42}, "X520.GivenName");
335 case 0x7E137:
336 return if_match(oid, {2, 5, 4, 43}, "X520.Initials");
337 case 0x7E138:
338 return if_match(oid, {2, 5, 4, 44}, "X520.GenerationalQualifier");
339 case 0x7E13A:
340 return if_match(oid, {2, 5, 4, 46}, "X520.DNQualifier");
341 case 0x7E14D:
342 return if_match(oid, {2, 5, 4, 65}, "X520.Pseudonym");
343 case 0x7F3F3:
344 return if_match(oid, {2, 5, 29, 14}, "X509v3.SubjectKeyIdentifier");
345 case 0x7F3F4:
346 return if_match(oid, {2, 5, 29, 15}, "X509v3.KeyUsage");
347 case 0x7F3F5:
348 return if_match(oid, {2, 5, 29, 16}, "X509v3.PrivateKeyUsagePeriod");
349 case 0x7F3F6:
350 return if_match(oid, {2, 5, 29, 17}, "X509v3.SubjectAlternativeName");
351 case 0x7F3F7:
352 return if_match(oid, {2, 5, 29, 18}, "X509v3.IssuerAlternativeName");
353 case 0x7F3F8:
354 return if_match(oid, {2, 5, 29, 19}, "X509v3.BasicConstraints");
355 case 0x7F3F9:
356 return if_match(oid, {2, 5, 29, 20}, "X509v3.CRLNumber");
357 case 0x7F3FA:
358 return if_match(oid, {2, 5, 29, 21}, "X509v3.ReasonCode");
359 case 0x7F3FC:
360 return if_match(oid, {2, 5, 29, 23}, "X509v3.HoldInstructionCode");
361 case 0x7F3FD:
362 return if_match(oid, {2, 5, 29, 24}, "X509v3.InvalidityDate");
363 case 0x7F401:
364 return if_match(oid, {2, 5, 29, 28}, "X509v3.CRLIssuingDistributionPoint");
365 case 0x7F403:
366 return if_match(oid, {2, 5, 29, 30}, "X509v3.NameConstraints");
367 case 0x7F404:
368 return if_match(oid, {2, 5, 29, 31}, "X509v3.CRLDistributionPoints");
369 case 0x7F405:
370 return if_match(oid, {2, 5, 29, 32}, "X509v3.CertificatePolicies");
371 case 0x7F408:
372 return if_match(oid, {2, 5, 29, 35}, "X509v3.AuthorityKeyIdentifier");
373 case 0x7F409:
374 return if_match(oid, {2, 5, 29, 36}, "X509v3.PolicyConstraints");
375 case 0x7F40A:
376 return if_match(oid, {2, 5, 29, 37}, "X509v3.ExtendedKeyUsage");
377 case 0x80B84:
378 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 2, 1}, "AES-128/OCB");
379 case 0x80B85:
380 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 2, 2}, "AES-192/OCB");
381 case 0x80B86:
382 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 2, 3}, "AES-256/OCB");
383 case 0x80B87:
384 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 2, 4}, "Serpent/OCB");
385 case 0x80B88:
386 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 2, 5}, "Twofish/OCB");
387 case 0x80B89:
388 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 2, 6}, "Camellia-128/OCB");
389 case 0x80B8A:
390 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 2, 7}, "Camellia-192/OCB");
391 case 0x80B8B:
392 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 2, 8}, "Camellia-256/OCB");
393 case 0x80D06:
394 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 4, 1}, "AES-128/SIV");
395 case 0x80D07:
396 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 4, 2}, "AES-192/SIV");
397 case 0x80D08:
398 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 4, 3}, "AES-256/SIV");
399 case 0x80D09:
400 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 4, 4}, "Serpent/SIV");
401 case 0x80D0A:
402 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 4, 5}, "Twofish/SIV");
403 case 0x80D0B:
404 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 4, 6}, "Camellia-128/SIV");
405 case 0x80D0C:
406 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 4, 7}, "Camellia-192/SIV");
407 case 0x80D0D:
408 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 4, 8}, "Camellia-256/SIV");
409 case 0x80D0E:
410 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 4, 9}, "SM4/SIV");
411 case 0x84C6A:
412 return if_match(oid, {1, 2, 392, 200011, 61, 1, 1, 1, 2}, "Camellia-128/CBC");
413 case 0x84C6B:
414 return if_match(oid, {1, 2, 392, 200011, 61, 1, 1, 1, 3}, "Camellia-192/CBC");
415 case 0x84C6C:
416 return if_match(oid, {1, 2, 392, 200011, 61, 1, 1, 1, 4}, "Camellia-256/CBC");
417 case 0x88CD3:
418 return if_match(oid, {1, 2, 840, 113549, 1, 9, 16, 3, 6}, "KeyWrap.TripleDES");
419 case 0x88CD5:
420 return if_match(oid, {1, 2, 840, 113549, 1, 9, 16, 3, 8}, "Compression.Zlib");
421 case 0x88CDE:
422 return if_match(oid, {1, 2, 840, 113549, 1, 9, 16, 3, 17}, "HSS-LMS");
423 case 0x88CDF:
424 return if_match(oid, {1, 2, 840, 113549, 1, 9, 16, 3, 18}, "ChaCha20Poly1305");
425 case 0x92296:
426 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 2}, "AES-128/CBC");
427 case 0x92299:
428 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 5}, "KeyWrap.AES-128");
429 case 0x9229A:
430 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 6}, "AES-128/GCM");
431 case 0x9229B:
432 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 7}, "AES-128/CCM");
433 case 0x922AA:
434 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 22}, "AES-192/CBC");
435 case 0x922AD:
436 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 25}, "KeyWrap.AES-192");
437 case 0x922AE:
438 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 26}, "AES-192/GCM");
439 case 0x922AF:
440 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 27}, "AES-192/CCM");
441 case 0x922BE:
442 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 42}, "AES-256/CBC");
443 case 0x922C1:
444 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 45}, "KeyWrap.AES-256");
445 case 0x922C2:
446 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 46}, "AES-256/GCM");
447 case 0x922C3:
448 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 1, 47}, "AES-256/CCM");
449 case 0x92356:
450 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 2, 1}, "SHA-256");
451 case 0x92357:
452 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 2, 2}, "SHA-384");
453 case 0x92358:
454 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 2, 3}, "SHA-512");
455 case 0x92359:
456 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 2, 4}, "SHA-224");
457 case 0x9235B:
458 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 2, 6}, "SHA-512-256");
459 case 0x9235C:
460 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 2, 7}, "SHA-3(224)");
461 case 0x9235D:
462 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 2, 8}, "SHA-3(256)");
463 case 0x9235E:
464 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 2, 9}, "SHA-3(384)");
465 case 0x9235F:
466 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 2, 10}, "SHA-3(512)");
467 case 0x92360:
468 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 2, 11}, "SHAKE-128");
469 case 0x92361:
470 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 2, 12}, "SHAKE-256");
471 case 0x92417:
472 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 1}, "DSA/SHA-224");
473 case 0x92418:
474 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 2}, "DSA/SHA-256");
475 case 0x92419:
476 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 3}, "DSA/SHA-384");
477 case 0x9241A:
478 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 4}, "DSA/SHA-512");
479 case 0x9241B:
480 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 5}, "DSA/SHA-3(224)");
481 case 0x9241C:
482 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 6}, "DSA/SHA-3(256)");
483 case 0x9241D:
484 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 7}, "DSA/SHA-3(384)");
485 case 0x9241E:
486 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 8}, "DSA/SHA-3(512)");
487 case 0x9241F:
488 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 9}, "ECDSA/SHA-3(224)");
489 case 0x92420:
490 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 10}, "ECDSA/SHA-3(256)");
491 case 0x92421:
492 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 11}, "ECDSA/SHA-3(384)");
493 case 0x92422:
494 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 12}, "ECDSA/SHA-3(512)");
495 case 0x92423:
496 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 13}, "RSA/PKCS1v15(SHA-3(224))");
497 case 0x92424:
498 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 14}, "RSA/PKCS1v15(SHA-3(256))");
499 case 0x92425:
500 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 15}, "RSA/PKCS1v15(SHA-3(384))");
501 case 0x92426:
502 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 16}, "RSA/PKCS1v15(SHA-3(512))");
503 case 0x92427:
504 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 17}, "ML-DSA-4x4");
505 case 0x92428:
506 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 18}, "ML-DSA-6x5");
507 case 0x92429:
508 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 19}, "ML-DSA-8x7");
509 case 0x9242A:
510 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 20}, "SLH-DSA-SHA2-128s");
511 case 0x9242B:
512 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 21}, "SLH-DSA-SHA2-128f");
513 case 0x9242C:
514 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 22}, "SLH-DSA-SHA2-192s");
515 case 0x9242D:
516 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 23}, "SLH-DSA-SHA2-192f");
517 case 0x9242E:
518 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 24}, "SLH-DSA-SHA2-256s");
519 case 0x9242F:
520 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 25}, "SLH-DSA-SHA2-256f");
521 case 0x92430:
522 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 26}, "SLH-DSA-SHAKE-128s");
523 case 0x92431:
524 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 27}, "SLH-DSA-SHAKE-128f");
525 case 0x92432:
526 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 28}, "SLH-DSA-SHAKE-192s");
527 case 0x92433:
528 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 29}, "SLH-DSA-SHAKE-192f");
529 case 0x92434:
530 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 30}, "SLH-DSA-SHAKE-256s");
531 case 0x92435:
532 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 3, 31}, "SLH-DSA-SHAKE-256f");
533 case 0x924D8:
534 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 4, 1}, "ML-KEM-512");
535 case 0x924D9:
536 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 4, 2}, "ML-KEM-768");
537 case 0x924DA:
538 return if_match(oid, {2, 16, 840, 1, 101, 3, 4, 4, 3}, "ML-KEM-1024");
539 case 0x9479F:
540 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 1, 1}, "PKIX.AuthorityInformationAccess");
541 case 0x947A5:
542 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 1, 7}, "PKIX.IpAddrBlocks");
543 case 0x947A6:
544 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 1, 8}, "PKIX.AutonomousSysIds");
545 case 0x947B8:
546 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 1, 26}, "PKIX.TNAuthList");
547 case 0x94921:
548 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 3, 1}, "PKIX.ServerAuth");
549 case 0x94922:
550 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 3, 2}, "PKIX.ClientAuth");
551 case 0x94923:
552 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 3, 3}, "PKIX.CodeSigning");
553 case 0x94924:
554 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 3, 4}, "PKIX.EmailProtection");
555 case 0x94925:
556 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 3, 5}, "PKIX.IPsecEndSystem");
557 case 0x94926:
558 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 3, 6}, "PKIX.IPsecTunnel");
559 case 0x94927:
560 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 3, 7}, "PKIX.IPsecUser");
561 case 0x94928:
562 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 3, 8}, "PKIX.TimeStamping");
563 case 0x94929:
564 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 3, 9}, "PKIX.OCSPSigning");
565 case 0x94CEA:
566 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 8, 5}, "PKIX.XMPPAddr");
567 case 0x954DB:
568 return if_match(oid, {1, 3, 6, 1, 4, 1, 311, 20, 2, 2}, "Microsoft SmartcardLogon");
569 case 0x954DC:
570 return if_match(oid, {1, 3, 6, 1, 4, 1, 311, 20, 2, 3}, "Microsoft UPN");
571 case 0x96B0E:
572 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 48, 1}, "PKIX.OCSP");
573 case 0x96B0F:
574 return if_match(oid, {1, 3, 6, 1, 5, 5, 7, 48, 2}, "PKIX.CertificateAuthorityIssuers");
575 case 0x9A008:
576 return if_match(oid, {1, 3, 36, 3, 3, 2, 8, 1, 1, 1}, "brainpool160r1");
577 case 0x9A00A:
578 return if_match(oid, {1, 3, 36, 3, 3, 2, 8, 1, 1, 3}, "brainpool192r1");
579 case 0x9A00C:
580 return if_match(oid, {1, 3, 36, 3, 3, 2, 8, 1, 1, 5}, "brainpool224r1");
581 case 0x9A00E:
582 return if_match(oid, {1, 3, 36, 3, 3, 2, 8, 1, 1, 7}, "brainpool256r1");
583 case 0x9A010:
584 return if_match(oid, {1, 3, 36, 3, 3, 2, 8, 1, 1, 9}, "brainpool320r1");
585 case 0x9A012:
586 return if_match(oid, {1, 3, 36, 3, 3, 2, 8, 1, 1, 11}, "brainpool384r1");
587 case 0x9A014:
588 return if_match(oid, {1, 3, 36, 3, 3, 2, 8, 1, 1, 13}, "brainpool512r1");
589 case 0xA0D61:
590 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 3}, "McEliece");
591 case 0xA0D63:
592 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 5}, "XMSS-draft6");
593 case 0xA0D66:
594 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 8}, "XMSS-draft12");
595 case 0xA0D6B:
596 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 1, 13}, "HSS-LMS-Private-Key");
597 case 0xA0EE1:
598 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 1}, "Serpent/CBC");
599 case 0xA0EE2:
600 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 2}, "Threefish-512/CBC");
601 case 0xA0EE3:
602 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 3}, "Twofish/CBC");
603 case 0xA0F45:
604 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 101}, "Serpent/GCM");
605 case 0xA0F46:
606 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 3, 102}, "Twofish/GCM");
607 case 0xA0FA2:
608 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 4, 1}, "numsp256d1");
609 case 0xA0FA3:
610 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 4, 2}, "numsp384d1");
611 case 0xA0FA4:
612 return if_match(oid, {1, 3, 6, 1, 4, 1, 25258, 4, 3}, "numsp512d1");
613 case 0xA244B:
614 return if_match(oid, {1, 3, 6, 1, 4, 1, 22554, 5, 1, 1}, "ClassicMcEliece_348864");
615 case 0xA244C:
616 return if_match(oid, {1, 3, 6, 1, 4, 1, 22554, 5, 1, 2}, "ClassicMcEliece_348864f");
617 case 0xA244D:
618 return if_match(oid, {1, 3, 6, 1, 4, 1, 22554, 5, 1, 3}, "ClassicMcEliece_460896");
619 case 0xA244E:
620 return if_match(oid, {1, 3, 6, 1, 4, 1, 22554, 5, 1, 4}, "ClassicMcEliece_460896f");
621 case 0xA244F:
622 return if_match(oid, {1, 3, 6, 1, 4, 1, 22554, 5, 1, 5}, "ClassicMcEliece_6688128");
623 case 0xA2450:
624 return if_match(oid, {1, 3, 6, 1, 4, 1, 22554, 5, 1, 6}, "ClassicMcEliece_6688128f");
625 case 0xA2451:
626 return if_match(oid, {1, 3, 6, 1, 4, 1, 22554, 5, 1, 7}, "ClassicMcEliece_6960119");
627 case 0xA2452:
628 return if_match(oid, {1, 3, 6, 1, 4, 1, 22554, 5, 1, 8}, "ClassicMcEliece_6960119f");
629 case 0xA2453:
630 return if_match(oid, {1, 3, 6, 1, 4, 1, 22554, 5, 1, 9}, "ClassicMcEliece_8192128");
631 case 0xA2454:
632 return if_match(oid, {1, 3, 6, 1, 4, 1, 22554, 5, 1, 10}, "ClassicMcEliece_8192128f");
633 case 0xAF989:
634 return if_match(oid, {1, 2, 840, 113549, 1, 1, 1}, "RSA");
635 case 0xAF98A:
636 return if_match(oid, {1, 2, 840, 113549, 1, 1, 2}, "RSA/PKCS1v15(MD2)");
637 case 0xAF98C:
638 return if_match(oid, {1, 2, 840, 113549, 1, 1, 4}, "RSA/PKCS1v15(MD5)");
639 case 0xAF98D:
640 return if_match(oid, {1, 2, 840, 113549, 1, 1, 5}, "RSA/PKCS1v15(SHA-1)");
641 case 0xAF98F:
642 return if_match(oid, {1, 2, 840, 113549, 1, 1, 7}, "RSA/OAEP");
643 case 0xAF990:
644 return if_match(oid, {1, 2, 840, 113549, 1, 1, 8}, "MGF1");
645 case 0xAF992:
646 return if_match(oid, {1, 2, 840, 113549, 1, 1, 10}, "RSA/PSS");
647 case 0xAF993:
648 return if_match(oid, {1, 2, 840, 113549, 1, 1, 11}, "RSA/PKCS1v15(SHA-256)");
649 case 0xAF994:
650 return if_match(oid, {1, 2, 840, 113549, 1, 1, 12}, "RSA/PKCS1v15(SHA-384)");
651 case 0xAF995:
652 return if_match(oid, {1, 2, 840, 113549, 1, 1, 13}, "RSA/PKCS1v15(SHA-512)");
653 case 0xAF996:
654 return if_match(oid, {1, 2, 840, 113549, 1, 1, 14}, "RSA/PKCS1v15(SHA-224)");
655 case 0xAF998:
656 return if_match(oid, {1, 2, 840, 113549, 1, 1, 16}, "RSA/PKCS1v15(SHA-512-256)");
657 case 0xAFC98:
658 return if_match(oid, {1, 2, 840, 113549, 1, 5, 12}, "PKCS5.PBKDF2");
659 case 0xAFC99:
660 return if_match(oid, {1, 2, 840, 113549, 1, 5, 13}, "PBE-PKCS5v20");
661 case 0xAFF91:
662 return if_match(oid, {1, 2, 840, 113549, 1, 9, 1}, "PKCS9.EmailAddress");
663 case 0xAFF92:
664 return if_match(oid, {1, 2, 840, 113549, 1, 9, 2}, "PKCS9.UnstructuredName");
665 case 0xAFF93:
666 return if_match(oid, {1, 2, 840, 113549, 1, 9, 3}, "PKCS9.ContentType");
667 case 0xAFF94:
668 return if_match(oid, {1, 2, 840, 113549, 1, 9, 4}, "PKCS9.MessageDigest");
669 case 0xAFF97:
670 return if_match(oid, {1, 2, 840, 113549, 1, 9, 7}, "PKCS9.ChallengePassword");
671 case 0xAFF9E:
672 return if_match(oid, {1, 2, 840, 113549, 1, 9, 14}, "PKCS9.ExtensionRequest");
673 case 0xC0226:
674 return if_match(oid, {1, 3, 6, 1, 4, 1, 11591, 4, 11}, "Scrypt");
675 case 0xC0A67:
676 return if_match(oid, {1, 3, 6, 1, 4, 1, 11591, 15, 1}, "OpenPGP.Ed25519");
677 case 0xC4CE5:
678 return if_match(oid, {1, 2, 643, 100, 1}, "GOST.OGRN");
679 case 0xC4D53:
680 return if_match(oid, {1, 2, 643, 100, 111}, "GOST.SubjectSigningTool");
681 case 0xC4D54:
682 return if_match(oid, {1, 2, 643, 100, 112}, "GOST.IssuerSigningTool");
683 case 0xC9C50:
684 return if_match(oid, {1, 2, 840, 10045, 3, 1, 1}, "secp192r1");
685 case 0xC9C51:
686 return if_match(oid, {1, 2, 840, 10045, 3, 1, 2}, "x962_p192v2");
687 case 0xC9C52:
688 return if_match(oid, {1, 2, 840, 10045, 3, 1, 3}, "x962_p192v3");
689 case 0xC9C53:
690 return if_match(oid, {1, 2, 840, 10045, 3, 1, 4}, "x962_p239v1");
691 case 0xC9C54:
692 return if_match(oid, {1, 2, 840, 10045, 3, 1, 5}, "x962_p239v2");
693 case 0xC9C55:
694 return if_match(oid, {1, 2, 840, 10045, 3, 1, 6}, "x962_p239v3");
695 case 0xC9C56:
696 return if_match(oid, {1, 2, 840, 10045, 3, 1, 7}, "secp256r1");
697 case 0xCFA13:
698 return if_match(oid, {1, 2, 840, 10040, 4, 1}, "DSA");
699 case 0xCFA15:
700 return if_match(oid, {1, 2, 840, 10040, 4, 3}, "DSA/SHA-1");
701 default:
702 return {};
703 }
704}
705
706//static
707std::optional<OID> OID_Map::lookup_static_oid_name(std::string_view req) {
708 const uint32_t hc = hash_oid_name(req);
709
710 switch(hc) {
711 case 0x00545:
712 return if_match(req, "Twofish/GCM", {1, 3, 6, 1, 4, 1, 25258, 3, 102});
713 case 0x00CF3:
714 return if_match(req, "SphincsPlus-sha2-192f-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 4});
715 case 0x015FE:
716 return if_match(req, "FrodoKEM-640-SHAKE", {1, 3, 6, 1, 4, 1, 25258, 1, 14, 1});
717 case 0x01F9E:
718 return if_match(req, "MD5", {1, 2, 840, 113549, 2, 5});
719 case 0x02293:
720 return if_match(req, "SphincsPlus-shake-192f-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 4});
721 case 0x02B93:
722 return if_match(req, "Microsoft SmartcardLogon", {1, 3, 6, 1, 4, 1, 311, 20, 2, 2});
723 case 0x041D5:
724 return if_match(req, "secp160k1", {1, 3, 132, 0, 9});
725 case 0x044B3:
726 return if_match(req, "Camellia-256/SIV", {1, 3, 6, 1, 4, 1, 25258, 3, 4, 8});
727 case 0x048B2:
728 return if_match(req, "secp160r1", {1, 3, 132, 0, 8});
729 case 0x048B3:
730 return if_match(req, "secp160r2", {1, 3, 132, 0, 30});
731 case 0x05CDA:
732 return if_match(req, "X520.Country", {2, 5, 4, 6});
733 case 0x07783:
734 return if_match(req, "PKIX.ServerAuth", {1, 3, 6, 1, 5, 5, 7, 3, 1});
735 case 0x086C7:
736 return if_match(req, "numsp384d1", {1, 3, 6, 1, 4, 1, 25258, 4, 2});
737 case 0x08A92:
738 return if_match(req, "RSA/PKCS1v15(SHA-1)", {1, 2, 840, 113549, 1, 1, 5});
739 case 0x09EA0:
740 return if_match(req, "DES/CBC", {1, 3, 14, 3, 2, 7});
741 case 0x0B2D6:
742 return if_match(req, "ECDSA/SHA-3(512)", {2, 16, 840, 1, 101, 3, 4, 3, 12});
743 case 0x0BA72:
744 return if_match(req, "SphincsPlus-sha2-128s-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 1});
745 case 0x0BE23:
746 return if_match(req, "ECGDSA", {1, 3, 36, 3, 3, 2, 5, 2, 1});
747 case 0x0D012:
748 return if_match(req, "SphincsPlus-shake-128s-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 1});
749 case 0x0DCE9:
750 return if_match(req, "ClassicMcEliece_8192128f", {1, 3, 6, 1, 4, 1, 22554, 5, 1, 10});
751 case 0x0E52A:
752 return if_match(req, "numsp512d1", {1, 3, 6, 1, 4, 1, 25258, 4, 3});
753 case 0x0F9CC:
754 return if_match(req, "PKCS9.UnstructuredName", {1, 2, 840, 113549, 1, 9, 2});
755 case 0x0FF45:
756 return if_match(req, "Camellia-256/GCM", {0, 3, 4401, 5, 3, 1, 9, 46});
757 case 0x1033D:
758 return if_match(req, "DSA/SHA-3(384)", {2, 16, 840, 1, 101, 3, 4, 3, 7});
759 case 0x1139D:
760 return if_match(req, "secp192k1", {1, 3, 132, 0, 31});
761 case 0x113D6:
762 return if_match(req, "X520.DNQualifier", {2, 5, 4, 46});
763 case 0x11A7A:
764 return if_match(req, "secp192r1", {1, 2, 840, 10045, 3, 1, 1});
765 case 0x12096:
766 return if_match(req, "SM2_Kex", {1, 2, 156, 10197, 1, 301, 2});
767 case 0x13FC1:
768 return if_match(req, "X520.GenerationalQualifier", {2, 5, 4, 44});
769 case 0x1445B:
770 return if_match(req, "PKCS5.PBKDF2", {1, 2, 840, 113549, 1, 5, 12});
771 case 0x1495D:
772 return if_match(req, "eFrodoKEM-1344-AES", {1, 3, 6, 1, 4, 1, 25258, 1, 17, 3});
773 case 0x14E30:
774 return if_match(req, "ClassicMcEliece_460896", {1, 3, 6, 1, 4, 1, 22554, 5, 1, 3});
775 case 0x14FB1:
776 return if_match(req, "XMSS-draft12", {1, 3, 6, 1, 4, 1, 25258, 1, 8});
777 case 0x156E3:
778 return if_match(req, "Compression.Zlib", {1, 2, 840, 113549, 1, 9, 16, 3, 8});
779 case 0x1579E:
780 return if_match(req, "Streebog-512", {1, 2, 643, 7, 1, 1, 2, 3});
781 case 0x175EF:
782 return if_match(req, "Kyber-1024-90s-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 11, 3});
783 case 0x17709:
784 return if_match(req, "X520.GivenName", {2, 5, 4, 42});
785 case 0x17AD9:
786 return if_match(req, "RSA/PKCS1v15(SM3)", {1, 2, 156, 10197, 1, 504});
787 case 0x17CE2:
788 return if_match(req, "SLH-DSA-SHA2-256f", {2, 16, 840, 1, 101, 3, 4, 3, 25});
789 case 0x17CEF:
790 return if_match(req, "SLH-DSA-SHA2-256s", {2, 16, 840, 1, 101, 3, 4, 3, 24});
791 case 0x18618:
792 return if_match(req, "FrodoKEM-976-AES", {1, 3, 6, 1, 4, 1, 25258, 1, 15, 2});
793 case 0x19480:
794 return if_match(req, "eFrodoKEM-1344-SHAKE", {1, 3, 6, 1, 4, 1, 25258, 1, 16, 3});
795 case 0x1958A:
796 return if_match(req, "X509v3.InvalidityDate", {2, 5, 29, 24});
797 case 0x19851:
798 return if_match(req, "DSA/SHA-1", {1, 2, 840, 10040, 4, 3});
799 case 0x1B2E7:
800 return if_match(req, "KeyWrap.AES-128", {2, 16, 840, 1, 101, 3, 4, 1, 5});
801 case 0x1B9BE:
802 return if_match(req, "KeyWrap.AES-192", {2, 16, 840, 1, 101, 3, 4, 1, 25});
803 case 0x1D439:
804 return if_match(req, "SphincsPlus-haraka-192f-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 4});
805 case 0x2065B:
806 return if_match(req, "KeyWrap.CAST-128", {1, 2, 840, 113533, 7, 66, 15});
807 case 0x216A0:
808 return if_match(req, "ML-KEM-512", {2, 16, 840, 1, 101, 3, 4, 4, 1});
809 case 0x2216B:
810 return if_match(req, "GOST-34.10-2012-512", {1, 2, 643, 7, 1, 1, 1, 2});
811 case 0x22C2C:
812 return if_match(req, "ElGamal", {1, 3, 6, 1, 4, 1, 3029, 1, 2, 1});
813 case 0x2559A:
814 return if_match(req, "X520.Initials", {2, 5, 4, 43});
815 case 0x271AC:
816 return if_match(req, "PKIX.AutonomousSysIds", {1, 3, 6, 1, 5, 5, 7, 1, 8});
817 case 0x281B8:
818 return if_match(req, "SphincsPlus-haraka-128s-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 1});
819 case 0x29999:
820 return if_match(req, "DSA/SHA-3(256)", {2, 16, 840, 1, 101, 3, 4, 3, 6});
821 case 0x2A83D:
822 return if_match(req, "SHA-224", {2, 16, 840, 1, 101, 3, 4, 2, 4});
823 case 0x2AB30:
824 return if_match(req, "SHA-256", {2, 16, 840, 1, 101, 3, 4, 2, 1});
825 case 0x2ABEF:
826 return if_match(req, "KeyWrap.AES-256", {2, 16, 840, 1, 101, 3, 4, 1, 45});
827 case 0x2BAEF:
828 return if_match(req, "SM2_Sig/SM3", {1, 2, 156, 10197, 1, 501});
829 case 0x2C39A:
830 return if_match(req, "ECGDSA/RIPEMD-160", {1, 3, 36, 3, 3, 2, 5, 4, 1});
831 case 0x2C54F:
832 return if_match(req, "ECDSA/SHA-3(224)", {2, 16, 840, 1, 101, 3, 4, 3, 9});
833 case 0x2EEA6:
834 return if_match(req, "RSA/PKCS1v15(RIPEMD-160)", {1, 3, 36, 3, 3, 1, 2});
835 case 0x2EFBA:
836 return if_match(req, "Kyber-512-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 7, 1});
837 case 0x3133E:
838 return if_match(req, "SLH-DSA-SHA2-128f", {2, 16, 840, 1, 101, 3, 4, 3, 21});
839 case 0x3134B:
840 return if_match(req, "SLH-DSA-SHA2-128s", {2, 16, 840, 1, 101, 3, 4, 3, 20});
841 case 0x3160D:
842 return if_match(req, "RSA/PKCS1v15(SHA-3(224))", {2, 16, 840, 1, 101, 3, 4, 3, 13});
843 case 0x319E0:
844 return if_match(req, "GOST-34.10-2012-256/Streebog-256", {1, 2, 643, 7, 1, 1, 3, 2});
845 case 0x31B3D:
846 return if_match(req, "HMAC(SHA-512)", {1, 2, 840, 113549, 2, 11});
847 case 0x31C6D:
848 return if_match(req, "secp384r1", {1, 3, 132, 0, 34});
849 case 0x32899:
850 return if_match(req, "TripleDES/CBC", {1, 2, 840, 113549, 3, 7});
851 case 0x3615D:
852 return if_match(req, "FrodoKEM-976-SHAKE", {1, 3, 6, 1, 4, 1, 25258, 1, 14, 2});
853 case 0x361B8:
854 return if_match(req, "Ed25519", {1, 3, 101, 112});
855 case 0x3649D:
856 return if_match(req, "SHAKE-128", {2, 16, 840, 1, 101, 3, 4, 2, 11});
857 case 0x36693:
858 return if_match(req, "ClassicMcEliece_348864", {1, 3, 6, 1, 4, 1, 22554, 5, 1, 1});
859 case 0x373C7:
860 return if_match(req, "ML-DSA-4x4", {2, 16, 840, 1, 101, 3, 4, 3, 17});
861 case 0x3750B:
862 return if_match(req, "ClassicMcEliece_8192128", {1, 3, 6, 1, 4, 1, 22554, 5, 1, 9});
863 case 0x39890:
864 return if_match(req, "Ed448", {1, 3, 101, 113});
865 case 0x3A438:
866 return if_match(req, "SHA-384", {2, 16, 840, 1, 101, 3, 4, 2, 2});
867 case 0x3A963:
868 return if_match(req, "DH", {1, 2, 840, 10046, 2, 1});
869 case 0x3AC83:
870 return if_match(req, "MGF1", {1, 2, 840, 113549, 1, 1, 8});
871 case 0x3ACBA:
872 return if_match(req, "X509v3.IssuerAlternativeName", {2, 5, 29, 18});
873 case 0x3B273:
874 return if_match(req, "KeyWrap.TripleDES", {1, 2, 840, 113549, 1, 9, 16, 3, 6});
875 case 0x3B91E:
876 return if_match(req, "X509v3.PrivateKeyUsagePeriod", {2, 5, 29, 16});
877 case 0x3BC8A:
878 return if_match(req, "SLH-DSA-SHAKE-192f", {2, 16, 840, 1, 101, 3, 4, 3, 29});
879 case 0x3BC97:
880 return if_match(req, "SLH-DSA-SHAKE-192s", {2, 16, 840, 1, 101, 3, 4, 3, 28});
881 case 0x3D127:
882 return if_match(req, "DSA", {1, 2, 840, 10040, 4, 1});
883 case 0x3E249:
884 return if_match(req, "HSS-LMS", {1, 2, 840, 113549, 1, 9, 16, 3, 17});
885 case 0x3E7D5:
886 return if_match(req, "RSA/PKCS1v15(SHA-3(256))", {2, 16, 840, 1, 101, 3, 4, 3, 14});
887 case 0x3F748:
888 return if_match(req, "GOST.OGRN", {1, 2, 643, 100, 1});
889 case 0x3F99F:
890 return if_match(req, "X509v3.BasicConstraints", {2, 5, 29, 19});
891 case 0x40726:
892 return if_match(req, "SHA-3(512)", {2, 16, 840, 1, 101, 3, 4, 2, 10});
893 case 0x407BF:
894 return if_match(req, "ML-KEM-768", {2, 16, 840, 1, 101, 3, 4, 4, 2});
895 case 0x41334:
896 return if_match(req, "ECDSA/SHA-3(384)", {2, 16, 840, 1, 101, 3, 4, 3, 11});
897 case 0x42DF3:
898 return if_match(req, "X509v3.CRLDistributionPoints", {2, 5, 29, 31});
899 case 0x437FB:
900 return if_match(req, "brainpool160r1", {1, 3, 36, 3, 3, 2, 8, 1, 1, 1});
901 case 0x441F5:
902 return if_match(req, "gost_256A", {1, 2, 643, 7, 1, 2, 1, 1, 1});
903 case 0x441F6:
904 return if_match(req, "gost_256B", {1, 2, 643, 7, 1, 2, 1, 1, 2});
905 case 0x44221:
906 return if_match(req, "GOST-34.10-2012-512/Streebog-512", {1, 2, 643, 7, 1, 1, 3, 3});
907 case 0x44322:
908 return if_match(req, "ClassicMcEliece_6960119pc", {1, 3, 6, 1, 4, 1, 25258, 1, 18, 3});
909 case 0x44973:
910 return if_match(req, "Kyber-512-90s-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 11, 1});
911 case 0x45C27:
912 return if_match(req, "RSA/PKCS1v15(SHA-512-256)", {1, 2, 840, 113549, 1, 1, 16});
913 case 0x45C85:
914 return if_match(req, "X509v3.ReasonCode", {2, 5, 29, 21});
915 case 0x45DA5:
916 return if_match(req, "SHAKE-256", {2, 16, 840, 1, 101, 3, 4, 2, 12});
917 case 0x4663C:
918 return if_match(req, "X509v3.PolicyConstraints", {2, 5, 29, 36});
919 case 0x480F7:
920 return if_match(req, "Serpent/OCB", {1, 3, 6, 1, 4, 1, 25258, 3, 2, 4});
921 case 0x48627:
922 return if_match(req, "Dilithium-4x4-AES-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 10, 1});
923 case 0x48861:
924 return if_match(req, "ChaCha20Poly1305", {1, 2, 840, 113549, 1, 9, 16, 3, 18});
925 case 0x4A292:
926 return if_match(req, "frp256v1", {1, 2, 250, 1, 223, 101, 256, 1});
927 case 0x4A9EE:
928 return if_match(req, "ClassicMcEliece_6960119f", {1, 3, 6, 1, 4, 1, 22554, 5, 1, 8});
929 case 0x4BF87:
930 return if_match(req, "PKIX.TNAuthList", {1, 3, 6, 1, 5, 5, 7, 1, 26});
931 case 0x4C088:
932 return if_match(req, "eFrodoKEM-976-AES", {1, 3, 6, 1, 4, 1, 25258, 1, 17, 2});
933 case 0x4C513:
934 return if_match(req, "DSA/SHA-224", {2, 16, 840, 1, 101, 3, 4, 3, 1});
935 case 0x4C806:
936 return if_match(req, "DSA/SHA-256", {2, 16, 840, 1, 101, 3, 4, 3, 2});
937 case 0x4D740:
938 return if_match(req, "X509v3.AnyPolicy", {2, 5, 29, 32, 0});
939 case 0x4DE49:
940 return if_match(req, "RSA/PKCS1v15(SHA-512)", {1, 2, 840, 113549, 1, 1, 13});
941 case 0x4ED5D:
942 return if_match(req, "CAST-128/CBC", {1, 2, 840, 113533, 7, 66, 10});
943 case 0x4FCDC:
944 return if_match(req, "RSA", {1, 2, 840, 113549, 1, 1, 1});
945 case 0x501CB:
946 return if_match(req, "ECDSA/SHA-224", {1, 2, 840, 10045, 4, 3, 1});
947 case 0x50395:
948 return if_match(req, "GOST-34.10/GOST-R-34.11-94", {1, 2, 643, 2, 2, 3});
949 case 0x504BE:
950 return if_match(req, "ECDSA/SHA-256", {1, 2, 840, 10045, 4, 3, 2});
951 case 0x509C3:
952 return if_match(req, "brainpool192r1", {1, 3, 36, 3, 3, 2, 8, 1, 1, 3});
953 case 0x509F9:
954 return if_match(req, "PKCS9.ContentType", {1, 2, 840, 113549, 1, 9, 3});
955 case 0x50B26:
956 return if_match(req, "FrodoKEM-640-AES", {1, 3, 6, 1, 4, 1, 25258, 1, 15, 1});
957 case 0x50D78:
958 return if_match(req, "x962_p192v2", {1, 2, 840, 10045, 3, 1, 2});
959 case 0x50D79:
960 return if_match(req, "x962_p192v3", {1, 2, 840, 10045, 3, 1, 3});
961 case 0x51DC6:
962 return if_match(req, "AES-128/OCB", {1, 3, 6, 1, 4, 1, 25258, 3, 2, 1});
963 case 0x52DB6:
964 return if_match(req, "HMAC(SHA-224)", {1, 2, 840, 113549, 2, 8});
965 case 0x53E11:
966 return if_match(req, "FrodoKEM-1344-SHAKE", {1, 3, 6, 1, 4, 1, 25258, 1, 14, 3});
967 case 0x54012:
968 return if_match(req, "PKIX.TimeStamping", {1, 3, 6, 1, 5, 5, 7, 3, 8});
969 case 0x5407A:
970 return if_match(req, "Serpent/CBC", {1, 3, 6, 1, 4, 1, 25258, 3, 1});
971 case 0x5576D:
972 return if_match(req, "SphincsPlus-sha2-128f-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 2});
973 case 0x55EF6:
974 return if_match(req, "AES-192/OCB", {1, 3, 6, 1, 4, 1, 25258, 3, 2, 2});
975 case 0x55FFA:
976 return if_match(req, "ML-DSA-6x5", {2, 16, 840, 1, 101, 3, 4, 3, 18});
977 case 0x56826:
978 return if_match(req, "brainpool320r1", {1, 3, 36, 3, 3, 2, 8, 1, 1, 9});
979 case 0x56D0D:
980 return if_match(req, "SphincsPlus-shake-128f-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 2});
981 case 0x57077:
982 return if_match(req, "XMSS-draft6", {1, 3, 6, 1, 4, 1, 25258, 1, 5});
983 case 0x5818B:
984 return if_match(req, "ECGDSA/SHA-224", {1, 3, 36, 3, 3, 2, 5, 4, 3});
985 case 0x5847E:
986 return if_match(req, "ECGDSA/SHA-256", {1, 3, 36, 3, 3, 2, 5, 4, 4});
987 case 0x5898B:
988 return if_match(req, "SHA-512", {2, 16, 840, 1, 101, 3, 4, 2, 3});
989 case 0x58991:
990 return if_match(req, "PKIX.OCSP.NoCheck", {1, 3, 6, 1, 5, 5, 7, 48, 1, 5});
991 case 0x59717:
992 return if_match(req, "X509v3.SubjectKeyIdentifier", {2, 5, 29, 14});
993 case 0x5A570:
994 return if_match(req, "X520.CommonName", {2, 5, 4, 3});
995 case 0x5A990:
996 return if_match(req, "ECDSA/SHA-3(256)", {2, 16, 840, 1, 101, 3, 4, 3, 10});
997 case 0x5AB0E:
998 return if_match(req, "SphincsPlus-sha2-256s-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 5});
999 case 0x5AC4A:
1000 return if_match(req, "X520.Surname", {2, 5, 4, 4});
1001 case 0x5AF2C:
1002 return if_match(req, "ClassicMcEliece_8192128pc", {1, 3, 6, 1, 4, 1, 25258, 1, 18, 5});
1003 case 0x5BC39:
1004 return if_match(req, "X509v3.KeyUsage", {2, 5, 29, 15});
1005 case 0x5BDDB:
1006 return if_match(req, "numsp256d1", {1, 3, 6, 1, 4, 1, 25258, 4, 1});
1007 case 0x5C0AE:
1008 return if_match(req, "SphincsPlus-shake-256s-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 5});
1009 case 0x5C10E:
1010 return if_match(req, "DSA/SHA-384", {2, 16, 840, 1, 101, 3, 4, 3, 3});
1011 case 0x5D1CF:
1012 return if_match(req, "X520.SerialNumber", {2, 5, 4, 5});
1013 case 0x5D375:
1014 return if_match(req, "SM4/OCB", {1, 2, 156, 10197, 1, 104, 100});
1015 case 0x5DD49:
1016 return if_match(req, "AES-128/CBC", {2, 16, 840, 1, 101, 3, 4, 1, 2});
1017 case 0x5DE4E:
1018 return if_match(req, "AES-128/CCM", {2, 16, 840, 1, 101, 3, 4, 1, 7});
1019 case 0x5DF23:
1020 return if_match(req, "HMAC(SHA-512-256)", {1, 2, 840, 113549, 2, 13});
1021 case 0x5ED04:
1022 return if_match(req, "SM2", {1, 2, 156, 10197, 1, 301, 1});
1023 case 0x5ED05:
1024 return if_match(req, "SM3", {1, 2, 156, 10197, 1, 401});
1025 case 0x5FDC6:
1026 return if_match(req, "ECDSA/SHA-384", {1, 2, 840, 10045, 4, 3, 3});
1027 case 0x6199F:
1028 return if_match(req, "SHA-3(224)", {2, 16, 840, 1, 101, 3, 4, 2, 7});
1029 case 0x61E79:
1030 return if_match(req, "AES-192/CBC", {2, 16, 840, 1, 101, 3, 4, 1, 22});
1031 case 0x61F7E:
1032 return if_match(req, "AES-192/CCM", {2, 16, 840, 1, 101, 3, 4, 1, 27});
1033 case 0x64947:
1034 return if_match(req, "OpenPGP.Ed25519", {1, 3, 6, 1, 4, 1, 11591, 15, 1});
1035 case 0x652E7:
1036 return if_match(req, "sm2p256v1", {1, 2, 156, 10197, 1, 301});
1037 case 0x6697B:
1038 return if_match(req, "FrodoKEM-1344-AES", {1, 3, 6, 1, 4, 1, 25258, 1, 15, 3});
1039 case 0x67B2C:
1040 return if_match(req, "X520.State", {2, 5, 4, 8});
1041 case 0x67B9B:
1042 return if_match(req, "HMAC(SHA-384)", {1, 2, 840, 113549, 2, 10});
1043 case 0x67D86:
1044 return if_match(req, "ECGDSA/SHA-384", {1, 3, 36, 3, 3, 2, 5, 4, 5});
1045 case 0x68A0B:
1046 return if_match(req, "Camellia-128/OCB", {1, 3, 6, 1, 4, 1, 25258, 3, 2, 6});
1047 case 0x68E33:
1048 return if_match(req, "PKCS9.ExtensionRequest", {1, 2, 840, 113549, 1, 9, 14});
1049 case 0x69126:
1050 return if_match(req, "X509v3.SubjectAlternativeName", {2, 5, 29, 17});
1051 case 0x692F8:
1052 return if_match(req, "SM4/CBC", {1, 2, 156, 10197, 1, 104, 2});
1053 case 0x695E1:
1054 return if_match(req, "Dilithium-4x4-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 9, 1});
1055 case 0x696DC:
1056 return if_match(req, "PKIX.IpAddrBlocks", {1, 3, 6, 1, 5, 5, 7, 1, 7});
1057 case 0x6A7CA:
1058 return if_match(req, "ECDSA", {1, 2, 840, 10045, 2, 1});
1059 case 0x6BD26:
1060 return if_match(req, "GOST.INN", {1, 2, 643, 3, 131, 1, 1});
1061 case 0x6CB3B:
1062 return if_match(req, "Camellia-192/OCB", {1, 3, 6, 1, 4, 1, 25258, 3, 2, 7});
1063 case 0x6E602:
1064 return if_match(req, "Dilithium-8x7-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 9, 3});
1065 case 0x6F0C2:
1066 return if_match(req, "RSA/PKCS1v15(SHA-224)", {1, 2, 840, 113549, 1, 1, 14});
1067 case 0x6FB26:
1068 return if_match(req, "PKIX.AuthorityInformationAccess", {1, 3, 6, 1, 5, 5, 7, 1, 1});
1069 case 0x70BB6:
1070 return if_match(req, "brainpool384r1", {1, 3, 36, 3, 3, 2, 8, 1, 1, 11});
1071 case 0x71EB3:
1072 return if_match(req, "SphincsPlus-haraka-128f-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 2});
1073 case 0x7382C:
1074 return if_match(req, "ML-KEM-1024", {2, 16, 840, 1, 101, 3, 4, 4, 3});
1075 case 0x743BD:
1076 return if_match(req, "AES-256/OCB", {1, 3, 6, 1, 4, 1, 25258, 3, 2, 3});
1077 case 0x7498E:
1078 return if_match(req, "Camellia-128/CBC", {1, 2, 392, 200011, 61, 1, 1, 1, 2});
1079 case 0x74C2E:
1080 return if_match(req, "ML-DSA-8x7", {2, 16, 840, 1, 101, 3, 4, 3, 19});
1081 case 0x7505F:
1082 return if_match(req, "PKIX.XMPPAddr", {1, 3, 6, 1, 5, 5, 7, 8, 5});
1083 case 0x7517A:
1084 return if_match(req, "RSA/PKCS1v15(MD2)", {1, 2, 840, 113549, 1, 1, 2});
1085 case 0x7546B:
1086 return if_match(req, "RSA/PKCS1v15(MD5)", {1, 2, 840, 113549, 1, 1, 4});
1087 case 0x75921:
1088 return if_match(req, "ClassicMcEliece_348864f", {1, 3, 6, 1, 4, 1, 22554, 5, 1, 2});
1089 case 0x76784:
1090 return if_match(req, "SHA-3(384)", {2, 16, 840, 1, 101, 3, 4, 2, 9});
1091 case 0x76A19:
1092 return if_match(req, "brainpool512r1", {1, 3, 36, 3, 3, 2, 8, 1, 1, 13});
1093 case 0x77254:
1094 return if_match(req, "SphincsPlus-haraka-256s-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 5});
1095 case 0x77ADC:
1096 return if_match(req, "secp224k1", {1, 3, 132, 0, 32});
1097 case 0x781B9:
1098 return if_match(req, "secp224r1", {1, 3, 132, 0, 33});
1099 case 0x78ABE:
1100 return if_match(req, "Camellia-192/CBC", {1, 2, 392, 200011, 61, 1, 1, 1, 3});
1101 case 0x792F2:
1102 return if_match(req, "ClassicMcEliece_6688128pc", {1, 3, 6, 1, 4, 1, 25258, 1, 18, 1});
1103 case 0x7A661:
1104 return if_match(req, "DSA/SHA-512", {2, 16, 840, 1, 101, 3, 4, 3, 4});
1105 case 0x7A977:
1106 return if_match(req, "X509v3.ExtendedKeyUsage", {2, 5, 29, 37});
1107 case 0x7AE67:
1108 return if_match(req, "SM2_Enc", {1, 2, 156, 10197, 1, 301, 3});
1109 case 0x7B602:
1110 return if_match(req, "Twofish/OCB", {1, 3, 6, 1, 4, 1, 25258, 3, 2, 5});
1111 case 0x7B9A1:
1112 return if_match(req, "SphincsPlus-sha2-192s-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 3});
1113 case 0x7BB0A:
1114 return if_match(req, "SLH-DSA-SHAKE-256f", {2, 16, 840, 1, 101, 3, 4, 3, 31});
1115 case 0x7BB17:
1116 return if_match(req, "SLH-DSA-SHAKE-256s", {2, 16, 840, 1, 101, 3, 4, 3, 30});
1117 case 0x7BCF3:
1118 return if_match(req, "PKIX.EmailProtection", {1, 3, 6, 1, 5, 5, 7, 3, 4});
1119 case 0x7CC2C:
1120 return if_match(req, "SHA-512-256", {2, 16, 840, 1, 101, 3, 4, 2, 6});
1121 case 0x7CF41:
1122 return if_match(req, "SphincsPlus-shake-192s-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 3});
1123 case 0x7DB91:
1124 return if_match(req, "GOST-34.10", {1, 2, 643, 2, 2, 19});
1125 case 0x7E319:
1126 return if_match(req, "ECDSA/SHA-512", {1, 2, 840, 10045, 4, 3, 4});
1127 case 0x7E874:
1128 return if_match(req, "ClassicMcEliece_6688128f", {1, 3, 6, 1, 4, 1, 22554, 5, 1, 6});
1129 case 0x7EAAF:
1130 return if_match(req, "eFrodoKEM-640-SHAKE", {1, 3, 6, 1, 4, 1, 25258, 1, 16, 1});
1131 case 0x7F51F:
1132 return if_match(req, "PKIX.IPsecTunnel", {1, 3, 6, 1, 5, 5, 7, 3, 6});
1133 case 0x80272:
1134 return if_match(req, "X520.Organization", {2, 5, 4, 10});
1135 case 0x80340:
1136 return if_match(req, "AES-256/CBC", {2, 16, 840, 1, 101, 3, 4, 1, 42});
1137 case 0x80445:
1138 return if_match(req, "AES-256/CCM", {2, 16, 840, 1, 101, 3, 4, 1, 47});
1139 case 0x811F7:
1140 return if_match(req, "HMAC(SHA-256)", {1, 2, 840, 113549, 2, 9});
1141 case 0x82B47:
1142 return if_match(req, "Threefish-512/CBC", {1, 3, 6, 1, 4, 1, 25258, 3, 2});
1143 case 0x83EA7:
1144 return if_match(req, "RSA/PKCS1v15(SHA-384)", {1, 2, 840, 113549, 1, 1, 12});
1145 case 0x84596:
1146 return if_match(req, "eFrodoKEM-640-AES", {1, 3, 6, 1, 4, 1, 25258, 1, 17, 1});
1147 case 0x8469F:
1148 return if_match(req, "ClassicMcEliece_6960119pcf", {1, 3, 6, 1, 4, 1, 25258, 1, 18, 4});
1149 case 0x84CA4:
1150 return if_match(req, "secp256k1", {1, 3, 132, 0, 10});
1151 case 0x85381:
1152 return if_match(req, "secp256r1", {1, 2, 840, 10045, 3, 1, 7});
1153 case 0x854FC:
1154 return if_match(req, "PKIX.IPsecUser", {1, 3, 6, 1, 5, 5, 7, 3, 7});
1155 case 0x85F51:
1156 return if_match(req, "Serpent/SIV", {1, 3, 6, 1, 4, 1, 25258, 3, 4, 4});
1157 case 0x862D9:
1158 return if_match(req, "ECGDSA/SHA-512", {1, 3, 36, 3, 3, 2, 5, 4, 6});
1159 case 0x87585:
1160 return if_match(req, "Twofish/CBC", {1, 3, 6, 1, 4, 1, 25258, 3, 3});
1161 case 0x877D1:
1162 return if_match(req, "PKCS9.EmailAddress", {1, 2, 840, 113549, 1, 9, 1});
1163 case 0x87D27:
1164 return if_match(req, "PKIX.CertificateAuthorityIssuers", {1, 3, 6, 1, 5, 5, 7, 48, 2});
1165 case 0x87E42:
1166 return if_match(req, "X509v3.AuthorityKeyIdentifier", {2, 5, 29, 35});
1167 case 0x889B1:
1168 return if_match(req, "ECDSA/SHA-1", {1, 2, 840, 10045, 4, 1});
1169 case 0x89658:
1170 return if_match(req, "PBE-PKCS5v20", {1, 2, 840, 113549, 1, 5, 13});
1171 case 0x8976D:
1172 return if_match(req, "PKCS9.MessageDigest", {1, 2, 840, 113549, 1, 9, 4});
1173 case 0x8B002:
1174 return if_match(req, "Camellia-256/OCB", {1, 3, 6, 1, 4, 1, 25258, 3, 2, 8});
1175 case 0x8B935:
1176 return if_match(req, "ClassicMcEliece_6688128", {1, 3, 6, 1, 4, 1, 22554, 5, 1, 5});
1177 case 0x8CE3D:
1178 return if_match(req, "PKCS9.ChallengePassword", {1, 2, 840, 113549, 1, 9, 7});
1179 case 0x8D45C:
1180 return if_match(req, "ECKCDSA", {1, 0, 14888, 3, 0, 5});
1181 case 0x8E0C1:
1182 return if_match(req, "X509v3.CertificatePolicies", {2, 5, 29, 32});
1183 case 0x8E39A:
1184 return if_match(req, "HSS-LMS-Private-Key", {1, 3, 6, 1, 4, 1, 25258, 1, 13});
1185 case 0x8EC51:
1186 return if_match(req, "Kyber-768-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 7, 2});
1187 case 0x8F94A:
1188 return if_match(req, "Dilithium-6x5-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 9, 2});
1189 case 0x8FC20:
1190 return if_match(req, "AES-128/SIV", {1, 3, 6, 1, 4, 1, 25258, 3, 4, 1});
1191 case 0x8FDE0:
1192 return if_match(req, "SHA-3(256)", {2, 16, 840, 1, 101, 3, 4, 2, 8});
1193 case 0x919E3:
1194 return if_match(req, "Serpent/GCM", {1, 3, 6, 1, 4, 1, 25258, 3, 101});
1195 case 0x91C1A:
1196 return if_match(req, "X25519", {1, 3, 101, 110});
1197 case 0x91DC4:
1198 return if_match(req, "McEliece", {1, 3, 6, 1, 4, 1, 25258, 1, 3});
1199 case 0x93467:
1200 return if_match(req, "Dilithium-6x5-AES-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 10, 2});
1201 case 0x93D50:
1202 return if_match(req, "AES-192/SIV", {1, 3, 6, 1, 4, 1, 25258, 3, 4, 2});
1203 case 0x95166:
1204 return if_match(req, "SLH-DSA-SHAKE-128f", {2, 16, 840, 1, 101, 3, 4, 3, 27});
1205 case 0x95173:
1206 return if_match(req, "SLH-DSA-SHAKE-128s", {2, 16, 840, 1, 101, 3, 4, 3, 26});
1207 case 0x952D6:
1208 return if_match(req, "PKIX.OCSP", {1, 3, 6, 1, 5, 5, 7, 48, 1});
1209 case 0x959B9:
1210 return if_match(req, "PKIX.IPsecEndSystem", {1, 3, 6, 1, 5, 5, 7, 3, 5});
1211 case 0x96F85:
1212 return if_match(req, "Camellia-256/CBC", {1, 2, 392, 200011, 61, 1, 1, 1, 4});
1213 case 0x97D5E:
1214 return if_match(req, "HMAC(SHA-1)", {1, 2, 840, 113549, 2, 7});
1215 case 0x9805C:
1216 return if_match(req, "SEED/CBC", {1, 2, 410, 200004, 1, 4});
1217 case 0x980E7:
1218 return if_match(req, "SphincsPlus-haraka-192s-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 3});
1219 case 0x980F5:
1220 return if_match(req, "GOST.SubjectSigningTool", {1, 2, 643, 100, 111});
1221 case 0x98B03:
1222 return if_match(req, "XMSS", {0, 4, 0, 127, 0, 15, 1, 1, 13, 0});
1223 case 0x9A6B2:
1224 return if_match(req, "ECKCDSA/SHA-1", {1, 2, 410, 200004, 1, 100, 4, 3});
1225 case 0x9B1CF:
1226 return if_match(req, "SM4/SIV", {1, 3, 6, 1, 4, 1, 25258, 3, 4, 9});
1227 case 0x9B6B2:
1228 return if_match(req, "AES-128/GCM", {2, 16, 840, 1, 101, 3, 4, 1, 6});
1229 case 0x9B6BB:
1230 return if_match(req, "X520.OrganizationalUnit", {2, 5, 4, 11});
1231 case 0x9B851:
1232 return if_match(req, "OpenPGP.Curve25519", {1, 3, 6, 1, 4, 1, 3029, 1, 5, 1});
1233 case 0x9C80B:
1234 return if_match(req, "SLH-DSA-SHA2-192f", {2, 16, 840, 1, 101, 3, 4, 3, 23});
1235 case 0x9C818:
1236 return if_match(req, "SLH-DSA-SHA2-192s", {2, 16, 840, 1, 101, 3, 4, 3, 22});
1237 case 0x9CD2B:
1238 return if_match(req, "Scrypt", {1, 3, 6, 1, 4, 1, 11591, 4, 11});
1239 case 0x9CDE1:
1240 return if_match(req, "GOST-34.10-2012-256/SHA-256", {1, 3, 6, 1, 4, 1, 25258, 1, 6, 1});
1241 case 0x9CF73:
1242 return if_match(req, "ClassicMcEliece_460896f", {1, 3, 6, 1, 4, 1, 22554, 5, 1, 4});
1243 case 0x9D354:
1244 return if_match(req, "RIPEMD-160", {1, 3, 36, 3, 2, 1});
1245 case 0x9D503:
1246 return if_match(req, "RSA/PKCS1v15(SHA-256)", {1, 2, 840, 113549, 1, 1, 11});
1247 case 0x9EC88:
1248 return if_match(req, "DSA/SHA-3(512)", {2, 16, 840, 1, 101, 3, 4, 3, 8});
1249 case 0x9EF36:
1250 return if_match(req, "ClassicMcEliece_6960119", {1, 3, 6, 1, 4, 1, 22554, 5, 1, 7});
1251 case 0x9F764:
1252 return if_match(req, "X448", {1, 3, 101, 111});
1253 case 0x9F7E2:
1254 return if_match(req, "AES-192/GCM", {2, 16, 840, 1, 101, 3, 4, 1, 26});
1255 case 0x9F9C5:
1256 return if_match(req, "ClassicMcEliece_6688128pcf", {1, 3, 6, 1, 4, 1, 25258, 1, 18, 2});
1257 case 0xA2B5B:
1258 return if_match(req, "X509v3.CRLNumber", {2, 5, 29, 20});
1259 case 0xA3005:
1260 return if_match(req, "X520.Title", {2, 5, 4, 12});
1261 case 0xA323F:
1262 return if_match(req, "X509v3.NameConstraints", {2, 5, 29, 30});
1263 case 0xA3C55:
1264 return if_match(req, "X520.Pseudonym", {2, 5, 4, 65});
1265 case 0xA4809:
1266 return if_match(req, "SphincsPlus-sha2-256f-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 2, 6});
1267 case 0xA57AF:
1268 return if_match(req, "secp521r1", {1, 3, 132, 0, 35});
1269 case 0xA5DA9:
1270 return if_match(req, "SphincsPlus-shake-256f-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 1, 6});
1271 case 0xA6865:
1272 return if_match(req, "Camellia-128/SIV", {1, 3, 6, 1, 4, 1, 25258, 3, 4, 6});
1273 case 0xA6C61:
1274 return if_match(req, "SM4/GCM", {1, 2, 156, 10197, 1, 104, 8});
1275 case 0xA9061:
1276 return if_match(req, "Kyber-768-90s-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 11, 2});
1277 case 0xAA995:
1278 return if_match(req, "Camellia-192/SIV", {1, 3, 6, 1, 4, 1, 25258, 3, 4, 7});
1279 case 0xAAE2B:
1280 return if_match(req, "Dilithium-8x7-AES-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 10, 3});
1281 case 0xABCED:
1282 return if_match(req, "GOST.IssuerSigningTool", {1, 2, 643, 100, 112});
1283 case 0xABD24:
1284 return if_match(req, "RSA/OAEP", {1, 2, 840, 113549, 1, 1, 7});
1285 case 0xAC2EC:
1286 return if_match(req, "Streebog-256", {1, 2, 643, 7, 1, 1, 2, 2});
1287 case 0xAC3DD:
1288 return if_match(req, "Certificate Comment", {2, 16, 840, 1, 113730, 1, 13});
1289 case 0xAE6FE:
1290 return if_match(req, "PKIX.ClientAuth", {1, 3, 6, 1, 5, 5, 7, 3, 2});
1291 case 0xAE8D3:
1292 return if_match(req, "ClassicMcEliece_8192128pcf", {1, 3, 6, 1, 4, 1, 25258, 1, 18, 6});
1293 case 0xAF476:
1294 return if_match(req, "ECDH", {1, 3, 132, 1, 12});
1295 case 0xAFA6A:
1296 return if_match(req, "RSA/PKCS1v15(SHA-3(384))", {2, 16, 840, 1, 101, 3, 4, 3, 15});
1297 case 0xB2217:
1298 return if_match(req, "AES-256/SIV", {1, 3, 6, 1, 4, 1, 25258, 3, 4, 3});
1299 case 0xB22F7:
1300 return if_match(req, "Camellia-128/GCM", {0, 3, 4401, 5, 3, 1, 9, 6});
1301 case 0xB23DE:
1302 return if_match(req, "X520.Locality", {2, 5, 4, 7});
1303 case 0xB2FBD:
1304 return if_match(req, "ECKCDSA/SHA-224", {1, 2, 410, 200004, 1, 100, 4, 4});
1305 case 0xB32B0:
1306 return if_match(req, "ECKCDSA/SHA-256", {1, 2, 410, 200004, 1, 100, 4, 5});
1307 case 0xB360E:
1308 return if_match(req, "eFrodoKEM-976-SHAKE", {1, 3, 6, 1, 4, 1, 25258, 1, 16, 2});
1309 case 0xB4368:
1310 return if_match(req, "ECGDSA/SHA-1", {1, 3, 36, 3, 3, 2, 5, 4, 2});
1311 case 0xB58CD:
1312 return if_match(req, "RSA/PKCS1v15(SHA-3(512))", {2, 16, 840, 1, 101, 3, 4, 3, 16});
1313 case 0xB6427:
1314 return if_match(req, "Camellia-192/GCM", {0, 3, 4401, 5, 3, 1, 9, 26});
1315 case 0xB7102:
1316 return if_match(req, "brainpool224r1", {1, 3, 36, 3, 3, 2, 8, 1, 1, 5});
1317 case 0xB710D:
1318 return if_match(req, "X509v3.CRLIssuingDistributionPoint", {2, 5, 29, 28});
1319 case 0xB72D4:
1320 return if_match(req, "Microsoft UPN", {1, 3, 6, 1, 4, 1, 311, 20, 2, 3});
1321 case 0xB73A5:
1322 return if_match(req, "RSA/PSS", {1, 2, 840, 113549, 1, 1, 10});
1323 case 0xB84B3:
1324 return if_match(req, "PKIX.CodeSigning", {1, 3, 6, 1, 5, 5, 7, 3, 3});
1325 case 0xB8CB9:
1326 return if_match(req, "GOST-34.10-2012-256", {1, 2, 643, 7, 1, 1, 1, 1});
1327 case 0xB945C:
1328 return if_match(req, "Twofish/SIV", {1, 3, 6, 1, 4, 1, 25258, 3, 4, 5});
1329 case 0xB94E4:
1330 return if_match(req, "gost_512A", {1, 2, 643, 7, 1, 2, 1, 2, 1});
1331 case 0xB94E5:
1332 return if_match(req, "gost_512B", {1, 2, 643, 7, 1, 2, 1, 2, 2});
1333 case 0xBA1D8:
1334 return if_match(req, "X520.StreetAddress", {2, 5, 4, 9});
1335 case 0xBCC82:
1336 return if_match(req, "x962_p239v1", {1, 2, 840, 10045, 3, 1, 4});
1337 case 0xBCC83:
1338 return if_match(req, "x962_p239v2", {1, 2, 840, 10045, 3, 1, 5});
1339 case 0xBCC84:
1340 return if_match(req, "x962_p239v3", {1, 2, 840, 10045, 3, 1, 6});
1341 case 0xBD92B:
1342 return if_match(req, "X509v3.HoldInstructionCode", {2, 5, 29, 23});
1343 case 0xBDCA9:
1344 return if_match(req, "AES-256/GCM", {2, 16, 840, 1, 101, 3, 4, 1, 46});
1345 case 0xBE48D:
1346 return if_match(req, "PKIX.OCSP.BasicResponse", {1, 3, 6, 1, 5, 5, 7, 48, 1, 1});
1347 case 0xBF71E:
1348 return if_match(req, "Kyber-1024-r3", {1, 3, 6, 1, 4, 1, 25258, 1, 7, 3});
1349 case 0xBFF01:
1350 return if_match(req, "DSA/SHA-3(224)", {2, 16, 840, 1, 101, 3, 4, 3, 5});
1351 case 0xC0F4F:
1352 return if_match(req, "SphincsPlus-haraka-256f-r3.1", {1, 3, 6, 1, 4, 1, 25258, 1, 12, 3, 6});
1353 case 0xC1875:
1354 return if_match(req, "SHA-1", {1, 3, 14, 3, 2, 26});
1355 case 0xC28D1:
1356 return if_match(req, "PKIX.OCSPSigning", {1, 3, 6, 1, 5, 5, 7, 3, 9});
1357 case 0xC42CA:
1358 return if_match(req, "brainpool256r1", {1, 3, 36, 3, 3, 2, 8, 1, 1, 7});
1359 default:
1360 return {};
1361 }
1362}
1363
1364std::unordered_map<OID, std::string> OID_Map::load_oid2str_map() {
1365 return {
1366 {OID{2, 5, 8, 1, 1}, "RSA"},
1367 {OID{1, 3, 6, 1, 4, 1, 8301, 3, 1, 2, 9, 0, 38}, "secp521r1"},
1368 {OID{1, 2, 643, 2, 2, 35, 1}, "gost_256A"},
1369 {OID{1, 2, 643, 2, 2, 36, 0}, "gost_256A"},
1370 };
1371}
1372
1373std::unordered_map<std::string, OID> OID_Map::load_str2oid_map() {
1374 return {
1375 {"Curve25519", OID{1, 3, 101, 110}},
1376 {"SM2_Sig", OID{1, 2, 156, 10197, 1, 301, 1}},
1377 {"RSA/EMSA3(MD2)", OID{1, 2, 840, 113549, 1, 1, 2}},
1378 {"RSA/EMSA3(MD5)", OID{1, 2, 840, 113549, 1, 1, 4}},
1379 {"RSA/EMSA3(SHA-1)", OID{1, 2, 840, 113549, 1, 1, 5}},
1380 {"RSA/EMSA3(SHA-256)", OID{1, 2, 840, 113549, 1, 1, 11}},
1381 {"RSA/EMSA3(SHA-384)", OID{1, 2, 840, 113549, 1, 1, 12}},
1382 {"RSA/EMSA3(SHA-512)", OID{1, 2, 840, 113549, 1, 1, 13}},
1383 {"RSA/EMSA3(SHA-224)", OID{1, 2, 840, 113549, 1, 1, 14}},
1384 {"RSA/EMSA3(SHA-512-256)", OID{1, 2, 840, 113549, 1, 1, 16}},
1385 {"RSA/EMSA3(SHA-3(224))", OID{2, 16, 840, 1, 101, 3, 4, 3, 13}},
1386 {"RSA/EMSA3(SHA-3(256))", OID{2, 16, 840, 1, 101, 3, 4, 3, 14}},
1387 {"RSA/EMSA3(SHA-3(384))", OID{2, 16, 840, 1, 101, 3, 4, 3, 15}},
1388 {"RSA/EMSA3(SHA-3(512))", OID{2, 16, 840, 1, 101, 3, 4, 3, 16}},
1389 {"RSA/EMSA3(SM3)", OID{1, 2, 156, 10197, 1, 504}},
1390 {"RSA/EMSA3(RIPEMD-160)", OID{1, 3, 36, 3, 3, 1, 2}},
1391 {"RSA/EMSA4", OID{1, 2, 840, 113549, 1, 1, 10}},
1392 {"PBES2", OID{1, 2, 840, 113549, 1, 5, 13}},
1393 };
1394}
1395
1396} // namespace Botan