]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/objects/obj_dat.h
Add cipher query functions
[thirdparty/openssl.git] / crypto / objects / obj_dat.h
CommitLineData
c3fbf5d9
BM
1/* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
2 * following command:
3 * perl obj_dat.pl obj_mac.h obj_dat.h
4 */
5
49e747e6
UM
6/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
7 * All rights reserved.
8 *
9 * This package is an SSL implementation written
10 * by Eric Young (eay@cryptsoft.com).
11 * The implementation was written so as to conform with Netscapes SSL.
12 *
13 * This library is free for commercial and non-commercial use as long as
14 * the following conditions are aheared to. The following conditions
15 * apply to all code found in this distribution, be it the RC4, RSA,
16 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
17 * included with this distribution is covered by the same copyright terms
18 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
19 *
20 * Copyright remains Eric Young's, and as such any Copyright notices in
21 * the code are not to be removed.
22 * If this package is used in a product, Eric Young should be given attribution
23 * as the author of the parts of the library used.
24 * This can be in the form of a textual message at program startup or
25 * in documentation (online or textual) provided with the package.
26 *
27 * Redistribution and use in source and binary forms, with or without
28 * modification, are permitted provided that the following conditions
29 * are met:
30 * 1. Redistributions of source code must retain the copyright
31 * notice, this list of conditions and the following disclaimer.
32 * 2. Redistributions in binary form must reproduce the above copyright
33 * notice, this list of conditions and the following disclaimer in the
34 * documentation and/or other materials provided with the distribution.
35 * 3. All advertising materials mentioning features or use of this software
36 * must display the following acknowledgement:
37 * "This product includes cryptographic software written by
38 * Eric Young (eay@cryptsoft.com)"
39 * The word 'cryptographic' can be left out if the rouines from the library
40 * being used are not cryptographic related :-).
41 * 4. If you include any Windows specific code (or a derivative thereof) from
42 * the apps directory (application code) you must include an acknowledgement:
43 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
44 *
45 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
46 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
47 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
48 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
49 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
50 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
51 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
52 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
53 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
54 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
55 * SUCH DAMAGE.
56 *
57 * The licence and distribution terms for any publically available version or
58 * derivative of this code cannot be changed. i.e. this code cannot simply be
59 * copied and put under another distribution licence
60 * [including the GNU Public Licence.]
61 */
62
3ec13237
TS
63#define NUM_NID 1054
64#define NUM_SN 1047
65#define NUM_LN 1047
899cf48f 66#define NUM_OBJ 951
49e747e6 67
899cf48f 68static const unsigned char lvalues[6722]={
abac8e0e
DSH
690x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 0] OBJ_rsadsi */
700x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 6] OBJ_pkcs */
710x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 13] OBJ_md2 */
720x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05, /* [ 21] OBJ_md5 */
730x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04, /* [ 29] OBJ_rc4 */
740x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
750x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
790x55, /* [ 82] OBJ_X500 */
800x55,0x04, /* [ 83] OBJ_X509 */
810x55,0x04,0x03, /* [ 85] OBJ_commonName */
820x55,0x04,0x06, /* [ 88] OBJ_countryName */
830x55,0x04,0x07, /* [ 91] OBJ_localityName */
840x55,0x04,0x08, /* [ 94] OBJ_stateOrProvinceName */
850x55,0x04,0x0A, /* [ 97] OBJ_organizationName */
860x55,0x04,0x0B, /* [100] OBJ_organizationalUnitName */
870x55,0x08,0x01,0x01, /* [103] OBJ_rsa */
880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07, /* [107] OBJ_pkcs7 */
890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03, /* [169] OBJ_pkcs3 */
960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
970x2B,0x0E,0x03,0x02,0x06, /* [186] OBJ_des_ecb */
980x2B,0x0E,0x03,0x02,0x09, /* [191] OBJ_des_cfb64 */
990x2B,0x0E,0x03,0x02,0x07, /* [196] OBJ_des_cbc */
1000x2B,0x0E,0x03,0x02,0x11, /* [201] OBJ_des_ede_ecb */
1010x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
1020x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02, /* [217] OBJ_rc2_cbc */
1030x2B,0x0E,0x03,0x02,0x12, /* [225] OBJ_sha */
1040x2B,0x0E,0x03,0x02,0x0F, /* [230] OBJ_shaWithRSAEncryption */
1050x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07, /* [235] OBJ_des_ede3_cbc */
1060x2B,0x0E,0x03,0x02,0x08, /* [243] OBJ_des_ofb64 */
1070x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09, /* [248] OBJ_pkcs9 */
1080x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
1090x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
1100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
1110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
1120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
1130x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
1140x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
1150x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
1160x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
1170x60,0x86,0x48,0x01,0x86,0xF8,0x42, /* [337] OBJ_netscape */
1180x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01, /* [344] OBJ_netscape_cert_extension */
1190x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02, /* [352] OBJ_netscape_data_type */
1200x2B,0x0E,0x03,0x02,0x1A, /* [360] OBJ_sha1 */
1210x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
1220x2B,0x0E,0x03,0x02,0x0D, /* [374] OBJ_dsaWithSHA */
1230x2B,0x0E,0x03,0x02,0x0C, /* [379] OBJ_dsa_2 */
1240x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
1250x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
1260x2B,0x0E,0x03,0x02,0x1B, /* [402] OBJ_dsaWithSHA1_2 */
1270x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
1280x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
1290x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
1300x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
1310x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
1320x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
1330x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
1340x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
1350x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
1360x55,0x1D, /* [488] OBJ_id_ce */
1370x55,0x1D,0x0E, /* [490] OBJ_subject_key_identifier */
1380x55,0x1D,0x0F, /* [493] OBJ_key_usage */
1390x55,0x1D,0x10, /* [496] OBJ_private_key_usage_period */
1400x55,0x1D,0x11, /* [499] OBJ_subject_alt_name */
1410x55,0x1D,0x12, /* [502] OBJ_issuer_alt_name */
1420x55,0x1D,0x13, /* [505] OBJ_basic_constraints */
1430x55,0x1D,0x14, /* [508] OBJ_crl_number */
1440x55,0x1D,0x20, /* [511] OBJ_certificate_policies */
1450x55,0x1D,0x23, /* [514] OBJ_authority_key_identifier */
1460x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
1470x55,0x08,0x03,0x65, /* [526] OBJ_mdc2 */
1480x55,0x08,0x03,0x64, /* [530] OBJ_mdc2WithRSA */
1490x55,0x04,0x2A, /* [534] OBJ_givenName */
1500x55,0x04,0x04, /* [537] OBJ_surname */
1510x55,0x04,0x2B, /* [540] OBJ_initials */
c81f425e
RS
1520x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,/* [543] OBJ_uniqueIdentifier */
1530x55,0x1D,0x1F, /* [553] OBJ_crl_distribution_points */
1540x2B,0x0E,0x03,0x02,0x03, /* [556] OBJ_md5WithRSA */
1550x55,0x04,0x05, /* [561] OBJ_serialNumber */
1560x55,0x04,0x0C, /* [564] OBJ_title */
1570x55,0x04,0x0D, /* [567] OBJ_description */
1580x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [570] OBJ_cast5_cbc */
1590x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [579] OBJ_pbeWithMD5AndCast5_CBC */
1600x2A,0x86,0x48,0xCE,0x38,0x04,0x03, /* [588] OBJ_dsaWithSHA1 */
1610x2B,0x0E,0x03,0x02,0x1D, /* [595] OBJ_sha1WithRSA */
1620x2A,0x86,0x48,0xCE,0x38,0x04,0x01, /* [600] OBJ_dsa */
1630x2B,0x24,0x03,0x02,0x01, /* [607] OBJ_ripemd160 */
1640x2B,0x24,0x03,0x03,0x01,0x02, /* [612] OBJ_ripemd160WithRSA */
1650x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08, /* [618] OBJ_rc5_cbc */
2ed42bf6
RL
1660x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [626] OBJ_zlib_compression */
1670x55,0x1D,0x25, /* [637] OBJ_ext_key_usage */
1680x2B,0x06,0x01,0x05,0x05,0x07, /* [640] OBJ_id_pkix */
1690x2B,0x06,0x01,0x05,0x05,0x07,0x03, /* [646] OBJ_id_kp */
1700x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01, /* [653] OBJ_server_auth */
1710x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02, /* [661] OBJ_client_auth */
1720x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03, /* [669] OBJ_code_sign */
1730x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04, /* [677] OBJ_email_protect */
1740x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08, /* [685] OBJ_time_stamp */
1750x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [693] OBJ_ms_code_ind */
1760x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [703] OBJ_ms_code_com */
1770x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [713] OBJ_ms_ctl_sign */
1780x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [723] OBJ_ms_sgc */
1790x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [733] OBJ_ms_efs */
1800x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [743] OBJ_ns_sgc */
1810x55,0x1D,0x1B, /* [752] OBJ_delta_crl */
1820x55,0x1D,0x15, /* [755] OBJ_crl_reason */
1830x55,0x1D,0x18, /* [758] OBJ_invalidity_date */
1840x2B,0x65,0x01,0x04,0x01, /* [761] OBJ_sxnet */
1850x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [766] OBJ_pbe_WithSHA1And128BitRC4 */
1860x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [776] OBJ_pbe_WithSHA1And40BitRC4 */
1870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
1880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
1890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
1900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
1910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [826] OBJ_keyBag */
1920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [837] OBJ_pkcs8ShroudedKeyBag */
1930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [848] OBJ_certBag */
1940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [859] OBJ_crlBag */
1950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [870] OBJ_secretBag */
1960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [881] OBJ_safeContentsBag */
1970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [892] OBJ_friendlyName */
1980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [901] OBJ_localKeyID */
1990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [910] OBJ_x509Certificate */
2000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [920] OBJ_sdsiCertificate */
2010x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [930] OBJ_x509Crl */
2020x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [940] OBJ_pbes2 */
2030x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [949] OBJ_pbmac1 */
2040x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07, /* [958] OBJ_hmacWithSHA1 */
2050x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01, /* [966] OBJ_id_qt_cps */
2060x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02, /* [974] OBJ_id_qt_unotice */
2070x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [982] OBJ_SMIMECapabilities */
2080x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [991] OBJ_pbeWithMD2AndRC2_CBC */
2090x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [1000] OBJ_pbeWithMD5AndRC2_CBC */
2100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1009] OBJ_pbeWithSHA1AndDES_CBC */
2110x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1018] OBJ_ms_ext_req */
2120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1028] OBJ_ext_req */
2130x55,0x04,0x29, /* [1037] OBJ_name */
2140x55,0x04,0x2E, /* [1040] OBJ_dnQualifier */
2150x2B,0x06,0x01,0x05,0x05,0x07,0x01, /* [1043] OBJ_id_pe */
2160x2B,0x06,0x01,0x05,0x05,0x07,0x30, /* [1050] OBJ_id_ad */
2170x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01, /* [1057] OBJ_info_access */
2180x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01, /* [1065] OBJ_ad_OCSP */
2190x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02, /* [1073] OBJ_ad_ca_issuers */
2200x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09, /* [1081] OBJ_OCSP_sign */
2210x2A, /* [1089] OBJ_member_body */
2220x2A,0x86,0x48, /* [1090] OBJ_ISO_US */
2230x2A,0x86,0x48,0xCE,0x38, /* [1093] OBJ_X9_57 */
2240x2A,0x86,0x48,0xCE,0x38,0x04, /* [1098] OBJ_X9cm */
2250x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01, /* [1104] OBJ_pkcs1 */
2260x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05, /* [1112] OBJ_pkcs5 */
2270x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1120] OBJ_SMIME */
2280x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1129] OBJ_id_smime_mod */
2290x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1139] OBJ_id_smime_ct */
2300x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1149] OBJ_id_smime_aa */
2310x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1159] OBJ_id_smime_alg */
2320x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1169] OBJ_id_smime_cd */
2330x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1179] OBJ_id_smime_spq */
2340x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1189] OBJ_id_smime_cti */
2350x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1199] OBJ_id_smime_mod_cms */
2360x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1210] OBJ_id_smime_mod_ess */
2370x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1221] OBJ_id_smime_mod_oid */
2380x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1232] OBJ_id_smime_mod_msg_v3 */
2390x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1243] OBJ_id_smime_mod_ets_eSignature_88 */
2400x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1254] OBJ_id_smime_mod_ets_eSignature_97 */
2410x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
2420x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
2430x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1287] OBJ_id_smime_ct_receipt */
2440x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1298] OBJ_id_smime_ct_authData */
2450x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1309] OBJ_id_smime_ct_publishCert */
2460x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1320] OBJ_id_smime_ct_TSTInfo */
2470x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1331] OBJ_id_smime_ct_TDTInfo */
2480x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1342] OBJ_id_smime_ct_contentInfo */
2490x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1353] OBJ_id_smime_ct_DVCSRequestData */
2500x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1364] OBJ_id_smime_ct_DVCSResponseData */
2510x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1375] OBJ_id_smime_aa_receiptRequest */
2520x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1386] OBJ_id_smime_aa_securityLabel */
2530x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1397] OBJ_id_smime_aa_mlExpandHistory */
2540x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1408] OBJ_id_smime_aa_contentHint */
2550x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1419] OBJ_id_smime_aa_msgSigDigest */
2560x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1430] OBJ_id_smime_aa_encapContentType */
2570x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1441] OBJ_id_smime_aa_contentIdentifier */
2580x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1452] OBJ_id_smime_aa_macValue */
2590x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1463] OBJ_id_smime_aa_equivalentLabels */
2600x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1474] OBJ_id_smime_aa_contentReference */
2610x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1485] OBJ_id_smime_aa_encrypKeyPref */
2620x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1496] OBJ_id_smime_aa_signingCertificate */
2630x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1507] OBJ_id_smime_aa_smimeEncryptCerts */
2640x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1518] OBJ_id_smime_aa_timeStampToken */
2650x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1529] OBJ_id_smime_aa_ets_sigPolicyId */
2660x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1540] OBJ_id_smime_aa_ets_commitmentType */
2670x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1551] OBJ_id_smime_aa_ets_signerLocation */
2680x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1562] OBJ_id_smime_aa_ets_signerAttr */
2690x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1573] OBJ_id_smime_aa_ets_otherSigCert */
2700x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1584] OBJ_id_smime_aa_ets_contentTimestamp */
2710x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1595] OBJ_id_smime_aa_ets_CertificateRefs */
2720x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1606] OBJ_id_smime_aa_ets_RevocationRefs */
2730x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1617] OBJ_id_smime_aa_ets_certValues */
2740x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1628] OBJ_id_smime_aa_ets_revocationValues */
2750x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1639] OBJ_id_smime_aa_ets_escTimeStamp */
2760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
2770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
2780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1672] OBJ_id_smime_aa_signatureType */
2790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1683] OBJ_id_smime_aa_dvcs_dvc */
2800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1694] OBJ_id_smime_alg_ESDHwith3DES */
2810x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1705] OBJ_id_smime_alg_ESDHwithRC2 */
2820x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1716] OBJ_id_smime_alg_3DESwrap */
2830x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1727] OBJ_id_smime_alg_RC2wrap */
2840x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1738] OBJ_id_smime_alg_ESDH */
2850x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1749] OBJ_id_smime_alg_CMS3DESwrap */
2860x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1760] OBJ_id_smime_alg_CMSRC2wrap */
2870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1771] OBJ_id_smime_cd_ldap */
2880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1782] OBJ_id_smime_spq_ets_sqt_uri */
2890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1793] OBJ_id_smime_spq_ets_sqt_unotice */
2900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1804] OBJ_id_smime_cti_ets_proofOfOrigin */
2910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1815] OBJ_id_smime_cti_ets_proofOfReceipt */
2920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1826] OBJ_id_smime_cti_ets_proofOfDelivery */
2930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1837] OBJ_id_smime_cti_ets_proofOfSender */
2940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1848] OBJ_id_smime_cti_ets_proofOfApproval */
2950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1859] OBJ_id_smime_cti_ets_proofOfCreation */
2960x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04, /* [1870] OBJ_md4 */
2970x2B,0x06,0x01,0x05,0x05,0x07,0x00, /* [1878] OBJ_id_pkix_mod */
2980x2B,0x06,0x01,0x05,0x05,0x07,0x02, /* [1885] OBJ_id_qt */
2990x2B,0x06,0x01,0x05,0x05,0x07,0x04, /* [1892] OBJ_id_it */
3000x2B,0x06,0x01,0x05,0x05,0x07,0x05, /* [1899] OBJ_id_pkip */
3010x2B,0x06,0x01,0x05,0x05,0x07,0x06, /* [1906] OBJ_id_alg */
3020x2B,0x06,0x01,0x05,0x05,0x07,0x07, /* [1913] OBJ_id_cmc */
3030x2B,0x06,0x01,0x05,0x05,0x07,0x08, /* [1920] OBJ_id_on */
3040x2B,0x06,0x01,0x05,0x05,0x07,0x09, /* [1927] OBJ_id_pda */
3050x2B,0x06,0x01,0x05,0x05,0x07,0x0A, /* [1934] OBJ_id_aca */
3060x2B,0x06,0x01,0x05,0x05,0x07,0x0B, /* [1941] OBJ_id_qcs */
3070x2B,0x06,0x01,0x05,0x05,0x07,0x0C, /* [1948] OBJ_id_cct */
3080x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01, /* [1955] OBJ_id_pkix1_explicit_88 */
3090x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02, /* [1963] OBJ_id_pkix1_implicit_88 */
3100x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03, /* [1971] OBJ_id_pkix1_explicit_93 */
3110x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04, /* [1979] OBJ_id_pkix1_implicit_93 */
3120x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05, /* [1987] OBJ_id_mod_crmf */
3130x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06, /* [1995] OBJ_id_mod_cmc */
3140x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07, /* [2003] OBJ_id_mod_kea_profile_88 */
3150x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08, /* [2011] OBJ_id_mod_kea_profile_93 */
3160x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09, /* [2019] OBJ_id_mod_cmp */
3170x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A, /* [2027] OBJ_id_mod_qualified_cert_88 */
3180x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B, /* [2035] OBJ_id_mod_qualified_cert_93 */
3190x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C, /* [2043] OBJ_id_mod_attribute_cert */
3200x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D, /* [2051] OBJ_id_mod_timestamp_protocol */
3210x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E, /* [2059] OBJ_id_mod_ocsp */
3220x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F, /* [2067] OBJ_id_mod_dvcs */
3230x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10, /* [2075] OBJ_id_mod_cmp2000 */
3240x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02, /* [2083] OBJ_biometricInfo */
3250x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03, /* [2091] OBJ_qcStatements */
3260x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04, /* [2099] OBJ_ac_auditEntity */
3270x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05, /* [2107] OBJ_ac_targeting */
3280x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06, /* [2115] OBJ_aaControls */
3290x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07, /* [2123] OBJ_sbgp_ipAddrBlock */
3300x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08, /* [2131] OBJ_sbgp_autonomousSysNum */
3310x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09, /* [2139] OBJ_sbgp_routerIdentifier */
3320x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03, /* [2147] OBJ_textNotice */
3330x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05, /* [2155] OBJ_ipsecEndSystem */
3340x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06, /* [2163] OBJ_ipsecTunnel */
3350x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07, /* [2171] OBJ_ipsecUser */
3360x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A, /* [2179] OBJ_dvcs */
3370x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01, /* [2187] OBJ_id_it_caProtEncCert */
3380x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02, /* [2195] OBJ_id_it_signKeyPairTypes */
3390x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03, /* [2203] OBJ_id_it_encKeyPairTypes */
3400x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04, /* [2211] OBJ_id_it_preferredSymmAlg */
3410x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05, /* [2219] OBJ_id_it_caKeyUpdateInfo */
3420x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06, /* [2227] OBJ_id_it_currentCRL */
3430x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07, /* [2235] OBJ_id_it_unsupportedOIDs */
3440x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08, /* [2243] OBJ_id_it_subscriptionRequest */
3450x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09, /* [2251] OBJ_id_it_subscriptionResponse */
3460x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A, /* [2259] OBJ_id_it_keyPairParamReq */
3470x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B, /* [2267] OBJ_id_it_keyPairParamRep */
3480x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C, /* [2275] OBJ_id_it_revPassphrase */
3490x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D, /* [2283] OBJ_id_it_implicitConfirm */
3500x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E, /* [2291] OBJ_id_it_confirmWaitTime */
3510x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F, /* [2299] OBJ_id_it_origPKIMessage */
3520x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01, /* [2307] OBJ_id_regCtrl */
3530x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02, /* [2315] OBJ_id_regInfo */
3540x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2323] OBJ_id_regCtrl_regToken */
3550x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2332] OBJ_id_regCtrl_authenticator */
3560x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2341] OBJ_id_regCtrl_pkiPublicationInfo */
3570x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2350] OBJ_id_regCtrl_pkiArchiveOptions */
3580x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2359] OBJ_id_regCtrl_oldCertID */
3590x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2368] OBJ_id_regCtrl_protocolEncrKey */
3600x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2377] OBJ_id_regInfo_utf8Pairs */
3610x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2386] OBJ_id_regInfo_certReq */
3620x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01, /* [2395] OBJ_id_alg_des40 */
3630x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02, /* [2403] OBJ_id_alg_noSignature */
3640x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03, /* [2411] OBJ_id_alg_dh_sig_hmac_sha1 */
3650x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04, /* [2419] OBJ_id_alg_dh_pop */
3660x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01, /* [2427] OBJ_id_cmc_statusInfo */
3670x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02, /* [2435] OBJ_id_cmc_identification */
3680x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03, /* [2443] OBJ_id_cmc_identityProof */
3690x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04, /* [2451] OBJ_id_cmc_dataReturn */
3700x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05, /* [2459] OBJ_id_cmc_transactionId */
3710x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06, /* [2467] OBJ_id_cmc_senderNonce */
3720x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07, /* [2475] OBJ_id_cmc_recipientNonce */
3730x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08, /* [2483] OBJ_id_cmc_addExtensions */
3740x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09, /* [2491] OBJ_id_cmc_encryptedPOP */
3750x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A, /* [2499] OBJ_id_cmc_decryptedPOP */
3760x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B, /* [2507] OBJ_id_cmc_lraPOPWitness */
3770x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F, /* [2515] OBJ_id_cmc_getCert */
3780x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10, /* [2523] OBJ_id_cmc_getCRL */
3790x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11, /* [2531] OBJ_id_cmc_revokeRequest */
3800x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12, /* [2539] OBJ_id_cmc_regInfo */
3810x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13, /* [2547] OBJ_id_cmc_responseInfo */
3820x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15, /* [2555] OBJ_id_cmc_queryPending */
3830x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16, /* [2563] OBJ_id_cmc_popLinkRandom */
3840x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17, /* [2571] OBJ_id_cmc_popLinkWitness */
3850x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18, /* [2579] OBJ_id_cmc_confirmCertAcceptance */
3860x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [2587] OBJ_id_on_personalData */
3870x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [2595] OBJ_id_pda_dateOfBirth */
3880x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [2603] OBJ_id_pda_placeOfBirth */
3890x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [2611] OBJ_id_pda_gender */
3900x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [2619] OBJ_id_pda_countryOfCitizenship */
3910x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [2627] OBJ_id_pda_countryOfResidence */
3920x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [2635] OBJ_id_aca_authenticationInfo */
3930x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [2643] OBJ_id_aca_accessIdentity */
3940x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [2651] OBJ_id_aca_chargingIdentity */
3950x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [2659] OBJ_id_aca_group */
3960x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [2667] OBJ_id_aca_role */
3970x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [2675] OBJ_id_qcs_pkixQCSyntax_v1 */
3980x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [2683] OBJ_id_cct_crs */
3990x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [2691] OBJ_id_cct_PKIData */
4000x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [2699] OBJ_id_cct_PKIResponse */
4010x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [2707] OBJ_ad_timeStamping */
4020x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [2715] OBJ_ad_dvcs */
4030x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2723] OBJ_id_pkix_OCSP_basic */
4040x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2732] OBJ_id_pkix_OCSP_Nonce */
4050x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2741] OBJ_id_pkix_OCSP_CrlID */
4060x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2750] OBJ_id_pkix_OCSP_acceptableResponses */
4070x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2759] OBJ_id_pkix_OCSP_noCheck */
4080x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2768] OBJ_id_pkix_OCSP_archiveCutoff */
4090x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2777] OBJ_id_pkix_OCSP_serviceLocator */
4100x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2786] OBJ_id_pkix_OCSP_extendedStatus */
4110x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2795] OBJ_id_pkix_OCSP_valid */
4120x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2804] OBJ_id_pkix_OCSP_path */
4130x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2813] OBJ_id_pkix_OCSP_trustRoot */
4140x2B,0x0E,0x03,0x02, /* [2822] OBJ_algorithm */
4150x2B,0x0E,0x03,0x02,0x0B, /* [2826] OBJ_rsaSignature */
4160x55,0x08, /* [2831] OBJ_X500algorithms */
4170x2B, /* [2833] OBJ_org */
4180x2B,0x06, /* [2834] OBJ_dod */
4190x2B,0x06,0x01, /* [2836] OBJ_iana */
4200x2B,0x06,0x01,0x01, /* [2839] OBJ_Directory */
4210x2B,0x06,0x01,0x02, /* [2843] OBJ_Management */
4220x2B,0x06,0x01,0x03, /* [2847] OBJ_Experimental */
4230x2B,0x06,0x01,0x04, /* [2851] OBJ_Private */
4240x2B,0x06,0x01,0x05, /* [2855] OBJ_Security */
4250x2B,0x06,0x01,0x06, /* [2859] OBJ_SNMPv2 */
4260x2B,0x06,0x01,0x07, /* [2863] OBJ_Mail */
4270x2B,0x06,0x01,0x04,0x01, /* [2867] OBJ_Enterprises */
4280x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2872] OBJ_dcObject */
4290x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2881] OBJ_domainComponent */
4300x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2891] OBJ_Domain */
4310x55,0x01,0x05, /* [2901] OBJ_selected_attribute_types */
4320x55,0x01,0x05,0x37, /* [2904] OBJ_clearance */
4330x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2908] OBJ_md4WithRSAEncryption */
4340x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A, /* [2917] OBJ_ac_proxying */
4350x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B, /* [2925] OBJ_sinfo_access */
4360x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06, /* [2933] OBJ_id_aca_encAttrs */
4370x55,0x04,0x48, /* [2941] OBJ_role */
4380x55,0x1D,0x24, /* [2944] OBJ_policy_constraints */
4390x55,0x1D,0x37, /* [2947] OBJ_target_information */
4400x55,0x1D,0x38, /* [2950] OBJ_no_rev_avail */
4410x2A,0x86,0x48,0xCE,0x3D, /* [2953] OBJ_ansi_X9_62 */
4420x2A,0x86,0x48,0xCE,0x3D,0x01,0x01, /* [2958] OBJ_X9_62_prime_field */
4430x2A,0x86,0x48,0xCE,0x3D,0x01,0x02, /* [2965] OBJ_X9_62_characteristic_two_field */
4440x2A,0x86,0x48,0xCE,0x3D,0x02,0x01, /* [2972] OBJ_X9_62_id_ecPublicKey */
4450x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01, /* [2979] OBJ_X9_62_prime192v1 */
4460x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02, /* [2987] OBJ_X9_62_prime192v2 */
4470x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03, /* [2995] OBJ_X9_62_prime192v3 */
4480x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04, /* [3003] OBJ_X9_62_prime239v1 */
4490x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05, /* [3011] OBJ_X9_62_prime239v2 */
4500x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06, /* [3019] OBJ_X9_62_prime239v3 */
4510x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07, /* [3027] OBJ_X9_62_prime256v1 */
4520x2A,0x86,0x48,0xCE,0x3D,0x04,0x01, /* [3035] OBJ_ecdsa_with_SHA1 */
4530x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
4540x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
4550x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
4560x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
4570x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
4580x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
4590x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
4600x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
4610x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
4620x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
4630x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
4640x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
4650x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
4660x55,0x1D,0x17, /* [3159] OBJ_hold_instruction_code */
4670x2A,0x86,0x48,0xCE,0x38,0x02,0x01, /* [3162] OBJ_hold_instruction_none */
4680x2A,0x86,0x48,0xCE,0x38,0x02,0x02, /* [3169] OBJ_hold_instruction_call_issuer */
4690x2A,0x86,0x48,0xCE,0x38,0x02,0x03, /* [3176] OBJ_hold_instruction_reject */
4700x09, /* [3183] OBJ_data */
4710x09,0x92,0x26, /* [3184] OBJ_pss */
4720x09,0x92,0x26,0x89,0x93,0xF2,0x2C, /* [3187] OBJ_ucl */
4730x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64, /* [3194] OBJ_pilot */
4740x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
4750x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
4760x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
4770x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
4780x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
4790x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
4800x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
4810x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
4820x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
4830x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
4840x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
4850x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
4860x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
4870x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
4880x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
4890x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
4900x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
4910x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
4920x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
4930x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
4940x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
4950x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
4960x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
4970x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
4980x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
4990x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
5000x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
5010x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
5020x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
5030x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
5040x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
5050x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
5060x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
5070x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
5080x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
5090x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
5100x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
5110x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
5120x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
5130x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
5140x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
5150x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
5160x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
5170x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
5180x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
5190x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
5200x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
5210x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
5220x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
5230x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
5240x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
5250x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
5260x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
5270x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
5280x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
5290x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
5300x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
5310x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
5320x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
5330x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
5340x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
5350x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
5360x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
5370x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
5380x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
5390x55,0x04,0x2D, /* [3848] OBJ_x500UniqueIdentifier */
5400x2B,0x06,0x01,0x07,0x01, /* [3851] OBJ_mime_mhs */
5410x2B,0x06,0x01,0x07,0x01,0x01, /* [3856] OBJ_mime_mhs_headings */
5420x2B,0x06,0x01,0x07,0x01,0x02, /* [3862] OBJ_mime_mhs_bodies */
5430x2B,0x06,0x01,0x07,0x01,0x01,0x01, /* [3868] OBJ_id_hex_partial_message */
5440x2B,0x06,0x01,0x07,0x01,0x01,0x02, /* [3875] OBJ_id_hex_multipart_message */
5450x55,0x04,0x2C, /* [3882] OBJ_generationQualifier */
5460x55,0x04,0x41, /* [3885] OBJ_pseudonym */
5470x67,0x2A, /* [3888] OBJ_id_set */
5480x67,0x2A,0x00, /* [3890] OBJ_set_ctype */
5490x67,0x2A,0x01, /* [3893] OBJ_set_msgExt */
5500x67,0x2A,0x03, /* [3896] OBJ_set_attr */
5510x67,0x2A,0x05, /* [3899] OBJ_set_policy */
5520x67,0x2A,0x07, /* [3902] OBJ_set_certExt */
5530x67,0x2A,0x08, /* [3905] OBJ_set_brand */
5540x67,0x2A,0x00,0x00, /* [3908] OBJ_setct_PANData */
5550x67,0x2A,0x00,0x01, /* [3912] OBJ_setct_PANToken */
5560x67,0x2A,0x00,0x02, /* [3916] OBJ_setct_PANOnly */
5570x67,0x2A,0x00,0x03, /* [3920] OBJ_setct_OIData */
5580x67,0x2A,0x00,0x04, /* [3924] OBJ_setct_PI */
5590x67,0x2A,0x00,0x05, /* [3928] OBJ_setct_PIData */
5600x67,0x2A,0x00,0x06, /* [3932] OBJ_setct_PIDataUnsigned */
5610x67,0x2A,0x00,0x07, /* [3936] OBJ_setct_HODInput */
5620x67,0x2A,0x00,0x08, /* [3940] OBJ_setct_AuthResBaggage */
5630x67,0x2A,0x00,0x09, /* [3944] OBJ_setct_AuthRevReqBaggage */
5640x67,0x2A,0x00,0x0A, /* [3948] OBJ_setct_AuthRevResBaggage */
5650x67,0x2A,0x00,0x0B, /* [3952] OBJ_setct_CapTokenSeq */
5660x67,0x2A,0x00,0x0C, /* [3956] OBJ_setct_PInitResData */
5670x67,0x2A,0x00,0x0D, /* [3960] OBJ_setct_PI_TBS */
5680x67,0x2A,0x00,0x0E, /* [3964] OBJ_setct_PResData */
5690x67,0x2A,0x00,0x10, /* [3968] OBJ_setct_AuthReqTBS */
5700x67,0x2A,0x00,0x11, /* [3972] OBJ_setct_AuthResTBS */
5710x67,0x2A,0x00,0x12, /* [3976] OBJ_setct_AuthResTBSX */
5720x67,0x2A,0x00,0x13, /* [3980] OBJ_setct_AuthTokenTBS */
5730x67,0x2A,0x00,0x14, /* [3984] OBJ_setct_CapTokenData */
5740x67,0x2A,0x00,0x15, /* [3988] OBJ_setct_CapTokenTBS */
5750x67,0x2A,0x00,0x16, /* [3992] OBJ_setct_AcqCardCodeMsg */
5760x67,0x2A,0x00,0x17, /* [3996] OBJ_setct_AuthRevReqTBS */
5770x67,0x2A,0x00,0x18, /* [4000] OBJ_setct_AuthRevResData */
5780x67,0x2A,0x00,0x19, /* [4004] OBJ_setct_AuthRevResTBS */
5790x67,0x2A,0x00,0x1A, /* [4008] OBJ_setct_CapReqTBS */
5800x67,0x2A,0x00,0x1B, /* [4012] OBJ_setct_CapReqTBSX */
5810x67,0x2A,0x00,0x1C, /* [4016] OBJ_setct_CapResData */
5820x67,0x2A,0x00,0x1D, /* [4020] OBJ_setct_CapRevReqTBS */
5830x67,0x2A,0x00,0x1E, /* [4024] OBJ_setct_CapRevReqTBSX */
5840x67,0x2A,0x00,0x1F, /* [4028] OBJ_setct_CapRevResData */
5850x67,0x2A,0x00,0x20, /* [4032] OBJ_setct_CredReqTBS */
5860x67,0x2A,0x00,0x21, /* [4036] OBJ_setct_CredReqTBSX */
5870x67,0x2A,0x00,0x22, /* [4040] OBJ_setct_CredResData */
5880x67,0x2A,0x00,0x23, /* [4044] OBJ_setct_CredRevReqTBS */
5890x67,0x2A,0x00,0x24, /* [4048] OBJ_setct_CredRevReqTBSX */
5900x67,0x2A,0x00,0x25, /* [4052] OBJ_setct_CredRevResData */
5910x67,0x2A,0x00,0x26, /* [4056] OBJ_setct_PCertReqData */
5920x67,0x2A,0x00,0x27, /* [4060] OBJ_setct_PCertResTBS */
5930x67,0x2A,0x00,0x28, /* [4064] OBJ_setct_BatchAdminReqData */
5940x67,0x2A,0x00,0x29, /* [4068] OBJ_setct_BatchAdminResData */
5950x67,0x2A,0x00,0x2A, /* [4072] OBJ_setct_CardCInitResTBS */
5960x67,0x2A,0x00,0x2B, /* [4076] OBJ_setct_MeAqCInitResTBS */
5970x67,0x2A,0x00,0x2C, /* [4080] OBJ_setct_RegFormResTBS */
5980x67,0x2A,0x00,0x2D, /* [4084] OBJ_setct_CertReqData */
5990x67,0x2A,0x00,0x2E, /* [4088] OBJ_setct_CertReqTBS */
6000x67,0x2A,0x00,0x2F, /* [4092] OBJ_setct_CertResData */
6010x67,0x2A,0x00,0x30, /* [4096] OBJ_setct_CertInqReqTBS */
6020x67,0x2A,0x00,0x31, /* [4100] OBJ_setct_ErrorTBS */
6030x67,0x2A,0x00,0x32, /* [4104] OBJ_setct_PIDualSignedTBE */
6040x67,0x2A,0x00,0x33, /* [4108] OBJ_setct_PIUnsignedTBE */
6050x67,0x2A,0x00,0x34, /* [4112] OBJ_setct_AuthReqTBE */
6060x67,0x2A,0x00,0x35, /* [4116] OBJ_setct_AuthResTBE */
6070x67,0x2A,0x00,0x36, /* [4120] OBJ_setct_AuthResTBEX */
6080x67,0x2A,0x00,0x37, /* [4124] OBJ_setct_AuthTokenTBE */
6090x67,0x2A,0x00,0x38, /* [4128] OBJ_setct_CapTokenTBE */
6100x67,0x2A,0x00,0x39, /* [4132] OBJ_setct_CapTokenTBEX */
6110x67,0x2A,0x00,0x3A, /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
6120x67,0x2A,0x00,0x3B, /* [4140] OBJ_setct_AuthRevReqTBE */
6130x67,0x2A,0x00,0x3C, /* [4144] OBJ_setct_AuthRevResTBE */
6140x67,0x2A,0x00,0x3D, /* [4148] OBJ_setct_AuthRevResTBEB */
6150x67,0x2A,0x00,0x3E, /* [4152] OBJ_setct_CapReqTBE */
6160x67,0x2A,0x00,0x3F, /* [4156] OBJ_setct_CapReqTBEX */
6170x67,0x2A,0x00,0x40, /* [4160] OBJ_setct_CapResTBE */
6180x67,0x2A,0x00,0x41, /* [4164] OBJ_setct_CapRevReqTBE */
6190x67,0x2A,0x00,0x42, /* [4168] OBJ_setct_CapRevReqTBEX */
6200x67,0x2A,0x00,0x43, /* [4172] OBJ_setct_CapRevResTBE */
6210x67,0x2A,0x00,0x44, /* [4176] OBJ_setct_CredReqTBE */
6220x67,0x2A,0x00,0x45, /* [4180] OBJ_setct_CredReqTBEX */
6230x67,0x2A,0x00,0x46, /* [4184] OBJ_setct_CredResTBE */
6240x67,0x2A,0x00,0x47, /* [4188] OBJ_setct_CredRevReqTBE */
6250x67,0x2A,0x00,0x48, /* [4192] OBJ_setct_CredRevReqTBEX */
6260x67,0x2A,0x00,0x49, /* [4196] OBJ_setct_CredRevResTBE */
6270x67,0x2A,0x00,0x4A, /* [4200] OBJ_setct_BatchAdminReqTBE */
6280x67,0x2A,0x00,0x4B, /* [4204] OBJ_setct_BatchAdminResTBE */
6290x67,0x2A,0x00,0x4C, /* [4208] OBJ_setct_RegFormReqTBE */
6300x67,0x2A,0x00,0x4D, /* [4212] OBJ_setct_CertReqTBE */
6310x67,0x2A,0x00,0x4E, /* [4216] OBJ_setct_CertReqTBEX */
6320x67,0x2A,0x00,0x4F, /* [4220] OBJ_setct_CertResTBE */
6330x67,0x2A,0x00,0x50, /* [4224] OBJ_setct_CRLNotificationTBS */
6340x67,0x2A,0x00,0x51, /* [4228] OBJ_setct_CRLNotificationResTBS */
6350x67,0x2A,0x00,0x52, /* [4232] OBJ_setct_BCIDistributionTBS */
6360x67,0x2A,0x01,0x01, /* [4236] OBJ_setext_genCrypt */
6370x67,0x2A,0x01,0x03, /* [4240] OBJ_setext_miAuth */
6380x67,0x2A,0x01,0x04, /* [4244] OBJ_setext_pinSecure */
6390x67,0x2A,0x01,0x05, /* [4248] OBJ_setext_pinAny */
6400x67,0x2A,0x01,0x07, /* [4252] OBJ_setext_track2 */
6410x67,0x2A,0x01,0x08, /* [4256] OBJ_setext_cv */
6420x67,0x2A,0x05,0x00, /* [4260] OBJ_set_policy_root */
6430x67,0x2A,0x07,0x00, /* [4264] OBJ_setCext_hashedRoot */
6440x67,0x2A,0x07,0x01, /* [4268] OBJ_setCext_certType */
6450x67,0x2A,0x07,0x02, /* [4272] OBJ_setCext_merchData */
6460x67,0x2A,0x07,0x03, /* [4276] OBJ_setCext_cCertRequired */
6470x67,0x2A,0x07,0x04, /* [4280] OBJ_setCext_tunneling */
6480x67,0x2A,0x07,0x05, /* [4284] OBJ_setCext_setExt */
6490x67,0x2A,0x07,0x06, /* [4288] OBJ_setCext_setQualf */
6500x67,0x2A,0x07,0x07, /* [4292] OBJ_setCext_PGWYcapabilities */
6510x67,0x2A,0x07,0x08, /* [4296] OBJ_setCext_TokenIdentifier */
6520x67,0x2A,0x07,0x09, /* [4300] OBJ_setCext_Track2Data */
6530x67,0x2A,0x07,0x0A, /* [4304] OBJ_setCext_TokenType */
6540x67,0x2A,0x07,0x0B, /* [4308] OBJ_setCext_IssuerCapabilities */
6550x67,0x2A,0x03,0x00, /* [4312] OBJ_setAttr_Cert */
6560x67,0x2A,0x03,0x01, /* [4316] OBJ_setAttr_PGWYcap */
6570x67,0x2A,0x03,0x02, /* [4320] OBJ_setAttr_TokenType */
6580x67,0x2A,0x03,0x03, /* [4324] OBJ_setAttr_IssCap */
6590x67,0x2A,0x03,0x00,0x00, /* [4328] OBJ_set_rootKeyThumb */
6600x67,0x2A,0x03,0x00,0x01, /* [4333] OBJ_set_addPolicy */
6610x67,0x2A,0x03,0x02,0x01, /* [4338] OBJ_setAttr_Token_EMV */
6620x67,0x2A,0x03,0x02,0x02, /* [4343] OBJ_setAttr_Token_B0Prime */
6630x67,0x2A,0x03,0x03,0x03, /* [4348] OBJ_setAttr_IssCap_CVM */
6640x67,0x2A,0x03,0x03,0x04, /* [4353] OBJ_setAttr_IssCap_T2 */
6650x67,0x2A,0x03,0x03,0x05, /* [4358] OBJ_setAttr_IssCap_Sig */
6660x67,0x2A,0x03,0x03,0x03,0x01, /* [4363] OBJ_setAttr_GenCryptgrm */
6670x67,0x2A,0x03,0x03,0x04,0x01, /* [4369] OBJ_setAttr_T2Enc */
6680x67,0x2A,0x03,0x03,0x04,0x02, /* [4375] OBJ_setAttr_T2cleartxt */
6690x67,0x2A,0x03,0x03,0x05,0x01, /* [4381] OBJ_setAttr_TokICCsig */
6700x67,0x2A,0x03,0x03,0x05,0x02, /* [4387] OBJ_setAttr_SecDevSig */
6710x67,0x2A,0x08,0x01, /* [4393] OBJ_set_brand_IATA_ATA */
6720x67,0x2A,0x08,0x1E, /* [4397] OBJ_set_brand_Diners */
6730x67,0x2A,0x08,0x22, /* [4401] OBJ_set_brand_AmericanExpress */
6740x67,0x2A,0x08,0x23, /* [4405] OBJ_set_brand_JCB */
6750x67,0x2A,0x08,0x04, /* [4409] OBJ_set_brand_Visa */
6760x67,0x2A,0x08,0x05, /* [4413] OBJ_set_brand_MasterCard */
6770x67,0x2A,0x08,0xAE,0x7B, /* [4417] OBJ_set_brand_Novus */
6780x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A, /* [4422] OBJ_des_cdmf */
6790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
6800x67, /* [4439] OBJ_international_organizations */
6810x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4440] OBJ_ms_smartcard_login */
6820x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4450] OBJ_ms_upn */
6830x55,0x04,0x09, /* [4460] OBJ_streetAddress */
6840x55,0x04,0x11, /* [4463] OBJ_postalCode */
6850x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [4466] OBJ_id_ppl */
6860x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [4473] OBJ_proxyCertInfo */
6870x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [4481] OBJ_id_ppl_anyLanguage */
6880x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [4489] OBJ_id_ppl_inheritAll */
6890x55,0x1D,0x1E, /* [4497] OBJ_name_constraints */
6900x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [4500] OBJ_Independent */
6910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4508] OBJ_sha256WithRSAEncryption */
6920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4517] OBJ_sha384WithRSAEncryption */
6930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4526] OBJ_sha512WithRSAEncryption */
6940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4535] OBJ_sha224WithRSAEncryption */
6950x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4544] OBJ_sha256 */
6960x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4553] OBJ_sha384 */
6970x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4562] OBJ_sha512 */
6980x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4571] OBJ_sha224 */
6990x2B, /* [4580] OBJ_identified_organization */
7000x2B,0x81,0x04, /* [4581] OBJ_certicom_arc */
7010x67,0x2B, /* [4584] OBJ_wap */
7020x67,0x2B,0x01, /* [4586] OBJ_wap_wsg */
7030x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [4589] OBJ_X9_62_id_characteristic_two_basis */
7040x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4597] OBJ_X9_62_onBasis */
7050x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4606] OBJ_X9_62_tpBasis */
7060x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4615] OBJ_X9_62_ppBasis */
7070x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [4624] OBJ_X9_62_c2pnb163v1 */
7080x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [4632] OBJ_X9_62_c2pnb163v2 */
7090x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [4640] OBJ_X9_62_c2pnb163v3 */
7100x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [4648] OBJ_X9_62_c2pnb176v1 */
7110x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [4656] OBJ_X9_62_c2tnb191v1 */
7120x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [4664] OBJ_X9_62_c2tnb191v2 */
7130x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [4672] OBJ_X9_62_c2tnb191v3 */
7140x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [4680] OBJ_X9_62_c2onb191v4 */
7150x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [4688] OBJ_X9_62_c2onb191v5 */
7160x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [4696] OBJ_X9_62_c2pnb208w1 */
7170x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [4704] OBJ_X9_62_c2tnb239v1 */
7180x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [4712] OBJ_X9_62_c2tnb239v2 */
7190x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [4720] OBJ_X9_62_c2tnb239v3 */
7200x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [4728] OBJ_X9_62_c2onb239v4 */
7210x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [4736] OBJ_X9_62_c2onb239v5 */
7220x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [4744] OBJ_X9_62_c2pnb272w1 */
7230x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [4752] OBJ_X9_62_c2pnb304w1 */
7240x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [4760] OBJ_X9_62_c2tnb359v1 */
7250x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [4768] OBJ_X9_62_c2pnb368w1 */
7260x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [4776] OBJ_X9_62_c2tnb431r1 */
7270x2B,0x81,0x04,0x00,0x06, /* [4784] OBJ_secp112r1 */
7280x2B,0x81,0x04,0x00,0x07, /* [4789] OBJ_secp112r2 */
7290x2B,0x81,0x04,0x00,0x1C, /* [4794] OBJ_secp128r1 */
7300x2B,0x81,0x04,0x00,0x1D, /* [4799] OBJ_secp128r2 */
7310x2B,0x81,0x04,0x00,0x09, /* [4804] OBJ_secp160k1 */
7320x2B,0x81,0x04,0x00,0x08, /* [4809] OBJ_secp160r1 */
7330x2B,0x81,0x04,0x00,0x1E, /* [4814] OBJ_secp160r2 */
7340x2B,0x81,0x04,0x00,0x1F, /* [4819] OBJ_secp192k1 */
7350x2B,0x81,0x04,0x00,0x20, /* [4824] OBJ_secp224k1 */
7360x2B,0x81,0x04,0x00,0x21, /* [4829] OBJ_secp224r1 */
7370x2B,0x81,0x04,0x00,0x0A, /* [4834] OBJ_secp256k1 */
7380x2B,0x81,0x04,0x00,0x22, /* [4839] OBJ_secp384r1 */
7390x2B,0x81,0x04,0x00,0x23, /* [4844] OBJ_secp521r1 */
7400x2B,0x81,0x04,0x00,0x04, /* [4849] OBJ_sect113r1 */
7410x2B,0x81,0x04,0x00,0x05, /* [4854] OBJ_sect113r2 */
7420x2B,0x81,0x04,0x00,0x16, /* [4859] OBJ_sect131r1 */
7430x2B,0x81,0x04,0x00,0x17, /* [4864] OBJ_sect131r2 */
7440x2B,0x81,0x04,0x00,0x01, /* [4869] OBJ_sect163k1 */
7450x2B,0x81,0x04,0x00,0x02, /* [4874] OBJ_sect163r1 */
7460x2B,0x81,0x04,0x00,0x0F, /* [4879] OBJ_sect163r2 */
7470x2B,0x81,0x04,0x00,0x18, /* [4884] OBJ_sect193r1 */
7480x2B,0x81,0x04,0x00,0x19, /* [4889] OBJ_sect193r2 */
7490x2B,0x81,0x04,0x00,0x1A, /* [4894] OBJ_sect233k1 */
7500x2B,0x81,0x04,0x00,0x1B, /* [4899] OBJ_sect233r1 */
7510x2B,0x81,0x04,0x00,0x03, /* [4904] OBJ_sect239k1 */
7520x2B,0x81,0x04,0x00,0x10, /* [4909] OBJ_sect283k1 */
7530x2B,0x81,0x04,0x00,0x11, /* [4914] OBJ_sect283r1 */
7540x2B,0x81,0x04,0x00,0x24, /* [4919] OBJ_sect409k1 */
7550x2B,0x81,0x04,0x00,0x25, /* [4924] OBJ_sect409r1 */
7560x2B,0x81,0x04,0x00,0x26, /* [4929] OBJ_sect571k1 */
7570x2B,0x81,0x04,0x00,0x27, /* [4934] OBJ_sect571r1 */
7580x67,0x2B,0x01,0x04,0x01, /* [4939] OBJ_wap_wsg_idm_ecid_wtls1 */
7590x67,0x2B,0x01,0x04,0x03, /* [4944] OBJ_wap_wsg_idm_ecid_wtls3 */
7600x67,0x2B,0x01,0x04,0x04, /* [4949] OBJ_wap_wsg_idm_ecid_wtls4 */
7610x67,0x2B,0x01,0x04,0x05, /* [4954] OBJ_wap_wsg_idm_ecid_wtls5 */
7620x67,0x2B,0x01,0x04,0x06, /* [4959] OBJ_wap_wsg_idm_ecid_wtls6 */
7630x67,0x2B,0x01,0x04,0x07, /* [4964] OBJ_wap_wsg_idm_ecid_wtls7 */
7640x67,0x2B,0x01,0x04,0x08, /* [4969] OBJ_wap_wsg_idm_ecid_wtls8 */
7650x67,0x2B,0x01,0x04,0x09, /* [4974] OBJ_wap_wsg_idm_ecid_wtls9 */
7660x67,0x2B,0x01,0x04,0x0A, /* [4979] OBJ_wap_wsg_idm_ecid_wtls10 */
7670x67,0x2B,0x01,0x04,0x0B, /* [4984] OBJ_wap_wsg_idm_ecid_wtls11 */
7680x67,0x2B,0x01,0x04,0x0C, /* [4989] OBJ_wap_wsg_idm_ecid_wtls12 */
7690x55,0x1D,0x20,0x00, /* [4994] OBJ_any_policy */
7700x55,0x1D,0x21, /* [4998] OBJ_policy_mappings */
7710x55,0x1D,0x36, /* [5001] OBJ_inhibit_any_policy */
7720x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5004] OBJ_camellia_128_cbc */
7730x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5015] OBJ_camellia_192_cbc */
7740x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5026] OBJ_camellia_256_cbc */
7750x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01, /* [5037] OBJ_camellia_128_ecb */
7760x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15, /* [5045] OBJ_camellia_192_ecb */
7770x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29, /* [5053] OBJ_camellia_256_ecb */
7780x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04, /* [5061] OBJ_camellia_128_cfb128 */
7790x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18, /* [5069] OBJ_camellia_192_cfb128 */
7800x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C, /* [5077] OBJ_camellia_256_cfb128 */
7810x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03, /* [5085] OBJ_camellia_128_ofb128 */
7820x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17, /* [5093] OBJ_camellia_192_ofb128 */
7830x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B, /* [5101] OBJ_camellia_256_ofb128 */
7840x55,0x1D,0x09, /* [5109] OBJ_subject_directory_attributes */
7850x55,0x1D,0x1C, /* [5112] OBJ_issuing_distribution_point */
7860x55,0x1D,0x1D, /* [5115] OBJ_certificate_issuer */
7870x2A,0x83,0x1A,0x8C,0x9A,0x44, /* [5118] OBJ_kisa */
7880x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03, /* [5124] OBJ_seed_ecb */
7890x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04, /* [5132] OBJ_seed_cbc */
7900x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06, /* [5140] OBJ_seed_ofb128 */
7910x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05, /* [5148] OBJ_seed_cfb128 */
7920x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01, /* [5156] OBJ_hmac_md5 */
7930x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02, /* [5164] OBJ_hmac_sha1 */
7940x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5172] OBJ_id_PasswordBasedMAC */
7950x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5181] OBJ_id_DHBasedMac */
7960x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10, /* [5190] OBJ_id_it_suppLangTags */
7970x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05, /* [5198] OBJ_caRepository */
7980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5206] OBJ_id_smime_ct_compressedData */
7990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5217] OBJ_id_ct_asciiTextWithCRLF */
8000x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5228] OBJ_id_aes128_wrap */
8010x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5237] OBJ_id_aes192_wrap */
8020x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5246] OBJ_id_aes256_wrap */
8030x2A,0x86,0x48,0xCE,0x3D,0x04,0x02, /* [5255] OBJ_ecdsa_with_Recommended */
8040x2A,0x86,0x48,0xCE,0x3D,0x04,0x03, /* [5262] OBJ_ecdsa_with_Specified */
8050x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01, /* [5269] OBJ_ecdsa_with_SHA224 */
8060x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02, /* [5277] OBJ_ecdsa_with_SHA256 */
8070x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03, /* [5285] OBJ_ecdsa_with_SHA384 */
8080x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04, /* [5293] OBJ_ecdsa_with_SHA512 */
8090x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06, /* [5301] OBJ_hmacWithMD5 */
8100x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08, /* [5309] OBJ_hmacWithSHA224 */
8110x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09, /* [5317] OBJ_hmacWithSHA256 */
8120x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A, /* [5325] OBJ_hmacWithSHA384 */
8130x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B, /* [5333] OBJ_hmacWithSHA512 */
8140x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5341] OBJ_dsa_with_SHA224 */
8150x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5350] OBJ_dsa_with_SHA256 */
8160x28,0xCF,0x06,0x03,0x00,0x37, /* [5359] OBJ_whirlpool */
8170x2A,0x85,0x03,0x02,0x02, /* [5365] OBJ_cryptopro */
8180x2A,0x85,0x03,0x02,0x09, /* [5370] OBJ_cryptocom */
8190x2A,0x85,0x03,0x02,0x02,0x03, /* [5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
8200x2A,0x85,0x03,0x02,0x02,0x04, /* [5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
8210x2A,0x85,0x03,0x02,0x02,0x09, /* [5387] OBJ_id_GostR3411_94 */
8220x2A,0x85,0x03,0x02,0x02,0x0A, /* [5393] OBJ_id_HMACGostR3411_94 */
8230x2A,0x85,0x03,0x02,0x02,0x13, /* [5399] OBJ_id_GostR3410_2001 */
8240x2A,0x85,0x03,0x02,0x02,0x14, /* [5405] OBJ_id_GostR3410_94 */
8250x2A,0x85,0x03,0x02,0x02,0x15, /* [5411] OBJ_id_Gost28147_89 */
8260x2A,0x85,0x03,0x02,0x02,0x16, /* [5417] OBJ_id_Gost28147_89_MAC */
8270x2A,0x85,0x03,0x02,0x02,0x17, /* [5423] OBJ_id_GostR3411_94_prf */
8280x2A,0x85,0x03,0x02,0x02,0x62, /* [5429] OBJ_id_GostR3410_2001DH */
8290x2A,0x85,0x03,0x02,0x02,0x63, /* [5435] OBJ_id_GostR3410_94DH */
8300x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
8310x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [5448] OBJ_id_Gost28147_89_None_KeyMeshing */
8320x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [5455] OBJ_id_GostR3411_94_TestParamSet */
8330x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [5462] OBJ_id_GostR3411_94_CryptoProParamSet */
8340x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [5469] OBJ_id_Gost28147_89_TestParamSet */
8350x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
8360x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
8370x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
8380x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
8390x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
8400x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
8410x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
8420x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [5525] OBJ_id_GostR3410_94_TestParamSet */
8430x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
8440x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
8450x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
8460x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
8470x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
8480x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
8490x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
8500x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [5581] OBJ_id_GostR3410_2001_TestParamSet */
8510x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
8520x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
8530x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
8540x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
8550x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
8560x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [5623] OBJ_id_GostR3410_94_a */
8570x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [5630] OBJ_id_GostR3410_94_aBis */
8580x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [5637] OBJ_id_GostR3410_94_b */
8590x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [5644] OBJ_id_GostR3410_94_bBis */
8600x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [5651] OBJ_id_Gost28147_89_cc */
8610x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [5659] OBJ_id_GostR3410_94_cc */
8620x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [5667] OBJ_id_GostR3410_2001_cc */
8630x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
8640x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
8650x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [5691] OBJ_id_GostR3410_2001_ParamSet_cc */
8660x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5699] OBJ_LocalKeySet */
8670x55,0x1D,0x2E, /* [5708] OBJ_freshest_crl */
8680x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03, /* [5711] OBJ_id_on_permanentIdentifier */
8690x55,0x04,0x0E, /* [5719] OBJ_searchGuide */
8700x55,0x04,0x0F, /* [5722] OBJ_businessCategory */
8710x55,0x04,0x10, /* [5725] OBJ_postalAddress */
8720x55,0x04,0x12, /* [5728] OBJ_postOfficeBox */
8730x55,0x04,0x13, /* [5731] OBJ_physicalDeliveryOfficeName */
8740x55,0x04,0x14, /* [5734] OBJ_telephoneNumber */
8750x55,0x04,0x15, /* [5737] OBJ_telexNumber */
8760x55,0x04,0x16, /* [5740] OBJ_teletexTerminalIdentifier */
8770x55,0x04,0x17, /* [5743] OBJ_facsimileTelephoneNumber */
8780x55,0x04,0x18, /* [5746] OBJ_x121Address */
8790x55,0x04,0x19, /* [5749] OBJ_internationaliSDNNumber */
8800x55,0x04,0x1A, /* [5752] OBJ_registeredAddress */
8810x55,0x04,0x1B, /* [5755] OBJ_destinationIndicator */
8820x55,0x04,0x1C, /* [5758] OBJ_preferredDeliveryMethod */
8830x55,0x04,0x1D, /* [5761] OBJ_presentationAddress */
8840x55,0x04,0x1E, /* [5764] OBJ_supportedApplicationContext */
8850x55,0x04,0x1F, /* [5767] OBJ_member */
8860x55,0x04,0x20, /* [5770] OBJ_owner */
8870x55,0x04,0x21, /* [5773] OBJ_roleOccupant */
8880x55,0x04,0x22, /* [5776] OBJ_seeAlso */
8890x55,0x04,0x23, /* [5779] OBJ_userPassword */
8900x55,0x04,0x24, /* [5782] OBJ_userCertificate */
8910x55,0x04,0x25, /* [5785] OBJ_cACertificate */
8920x55,0x04,0x26, /* [5788] OBJ_authorityRevocationList */
8930x55,0x04,0x27, /* [5791] OBJ_certificateRevocationList */
8940x55,0x04,0x28, /* [5794] OBJ_crossCertificatePair */
8950x55,0x04,0x2F, /* [5797] OBJ_enhancedSearchGuide */
8960x55,0x04,0x30, /* [5800] OBJ_protocolInformation */
8970x55,0x04,0x31, /* [5803] OBJ_distinguishedName */
8980x55,0x04,0x32, /* [5806] OBJ_uniqueMember */
8990x55,0x04,0x33, /* [5809] OBJ_houseIdentifier */
9000x55,0x04,0x34, /* [5812] OBJ_supportedAlgorithms */
9010x55,0x04,0x35, /* [5815] OBJ_deltaRevocationList */
9020x55,0x04,0x36, /* [5818] OBJ_dmdName */
9030x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5821] OBJ_id_alg_PWRI_KEK */
9040x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5832] OBJ_aes_128_gcm */
9050x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5841] OBJ_aes_128_ccm */
9060x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5850] OBJ_id_aes128_wrap_pad */
9070x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5859] OBJ_aes_192_gcm */
9080x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5868] OBJ_aes_192_ccm */
9090x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5877] OBJ_id_aes192_wrap_pad */
9100x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5886] OBJ_aes_256_gcm */
9110x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5895] OBJ_aes_256_ccm */
9120x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5904] OBJ_id_aes256_wrap_pad */
9130x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5913] OBJ_id_camellia128_wrap */
9140x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5924] OBJ_id_camellia192_wrap */
9150x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5935] OBJ_id_camellia256_wrap */
9160x55,0x1D,0x25,0x00, /* [5946] OBJ_anyExtendedKeyUsage */
9170x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5950] OBJ_mgf1 */
9180x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5959] OBJ_rsassaPss */
9190x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5968] OBJ_rsaesOaep */
9200x2A,0x86,0x48,0xCE,0x3E,0x02,0x01, /* [5977] OBJ_dhpublicnumber */
9210x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5984] OBJ_brainpoolP160r1 */
9220x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5993] OBJ_brainpoolP160t1 */
9230x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6002] OBJ_brainpoolP192r1 */
9240x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6011] OBJ_brainpoolP192t1 */
9250x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6020] OBJ_brainpoolP224r1 */
9260x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6029] OBJ_brainpoolP224t1 */
9270x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6038] OBJ_brainpoolP256r1 */
9280x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6047] OBJ_brainpoolP256t1 */
9290x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6056] OBJ_brainpoolP320r1 */
9300x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6065] OBJ_brainpoolP320t1 */
9310x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6074] OBJ_brainpoolP384r1 */
9320x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6083] OBJ_brainpoolP384t1 */
9330x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6092] OBJ_brainpoolP512r1 */
9340x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6101] OBJ_brainpoolP512t1 */
9350x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6110] OBJ_pSpecified */
9360x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6119] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
9370x2B,0x81,0x04,0x01,0x0B,0x00, /* [6128] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
9380x2B,0x81,0x04,0x01,0x0B,0x01, /* [6134] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
9390x2B,0x81,0x04,0x01,0x0B,0x02, /* [6140] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
9400x2B,0x81,0x04,0x01,0x0B,0x03, /* [6146] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
9410x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6152] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
9420x2B,0x81,0x04,0x01,0x0E,0x00, /* [6161] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
9430x2B,0x81,0x04,0x01,0x0E,0x01, /* [6167] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
9440x2B,0x81,0x04,0x01,0x0E,0x02, /* [6173] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
9450x2B,0x81,0x04,0x01,0x0E,0x03, /* [6179] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
9460x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,/* [6185] OBJ_ct_precert_scts */
9470x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,/* [6195] OBJ_ct_precert_poison */
9480x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,/* [6205] OBJ_ct_precert_signer */
9490x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,/* [6215] OBJ_ct_cert_scts */
9500x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,/* [6225] OBJ_jurisdictionLocalityName */
9510x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,/* [6236] OBJ_jurisdictionStateOrProvinceName */
9520x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,/* [6247] OBJ_jurisdictionCountryName */
9530x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06, /* [6258] OBJ_camellia_128_gcm */
9540x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07, /* [6266] OBJ_camellia_128_ccm */
9550x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09, /* [6274] OBJ_camellia_128_ctr */
9560x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A, /* [6282] OBJ_camellia_128_cmac */
9570x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A, /* [6290] OBJ_camellia_192_gcm */
9580x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B, /* [6298] OBJ_camellia_192_ccm */
9590x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D, /* [6306] OBJ_camellia_192_ctr */
9600x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E, /* [6314] OBJ_camellia_192_cmac */
9610x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E, /* [6322] OBJ_camellia_256_gcm */
9620x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F, /* [6330] OBJ_camellia_256_ccm */
9630x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31, /* [6338] OBJ_camellia_256_ctr */
9640x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32, /* [6346] OBJ_camellia_256_cmac */
96b96d6c 9650x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,/* [6354] OBJ_id_scrypt */
31001f81
DB
9660x2A,0x85,0x03,0x07,0x01, /* [6363] OBJ_id_tc26 */
9670x2A,0x85,0x03,0x07,0x01,0x01, /* [6368] OBJ_id_tc26_algorithms */
9680x2A,0x85,0x03,0x07,0x01,0x01,0x01, /* [6374] OBJ_id_tc26_sign */
9690x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01, /* [6381] OBJ_id_GostR3410_2012_256 */
9700x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02, /* [6389] OBJ_id_GostR3410_2012_512 */
9710x2A,0x85,0x03,0x07,0x01,0x01,0x02, /* [6397] OBJ_id_tc26_digest */
9720x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02, /* [6404] OBJ_id_GostR3411_2012_256 */
9730x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03, /* [6412] OBJ_id_GostR3411_2012_512 */
9740x2A,0x85,0x03,0x07,0x01,0x01,0x03, /* [6420] OBJ_id_tc26_signwithdigest */
9750x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02, /* [6427] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
9760x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03, /* [6435] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
9770x2A,0x85,0x03,0x07,0x01,0x01,0x04, /* [6443] OBJ_id_tc26_mac */
9780x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01, /* [6450] OBJ_id_tc26_hmac_gost_3411_2012_256 */
9790x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02, /* [6458] OBJ_id_tc26_hmac_gost_3411_2012_512 */
9800x2A,0x85,0x03,0x07,0x01,0x01,0x05, /* [6466] OBJ_id_tc26_cipher */
9810x2A,0x85,0x03,0x07,0x01,0x01,0x06, /* [6473] OBJ_id_tc26_agreement */
9820x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01, /* [6480] OBJ_id_tc26_agreement_gost_3410_2012_256 */
9830x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02, /* [6488] OBJ_id_tc26_agreement_gost_3410_2012_512 */
9840x2A,0x85,0x03,0x07,0x01,0x02, /* [6496] OBJ_id_tc26_constants */
9850x2A,0x85,0x03,0x07,0x01,0x02,0x01, /* [6502] OBJ_id_tc26_sign_constants */
9860x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02, /* [6509] OBJ_id_tc26_gost_3410_2012_512_constants */
9870x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,/* [6517] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
9880x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,/* [6526] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
9890x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,/* [6535] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
9900x2A,0x85,0x03,0x07,0x01,0x02,0x02, /* [6544] OBJ_id_tc26_digest_constants */
9910x2A,0x85,0x03,0x07,0x01,0x02,0x05, /* [6551] OBJ_id_tc26_cipher_constants */
9920x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01, /* [6558] OBJ_id_tc26_gost_28147_constants */
9930x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,/* [6566] OBJ_id_tc26_gost_28147_param_Z */
9940x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01, /* [6575] OBJ_INN */
9950x2A,0x85,0x03,0x64,0x01, /* [6583] OBJ_OGRN */
9960x2A,0x85,0x03,0x64,0x03, /* [6588] OBJ_SNILS */
9970x2A,0x85,0x03,0x64,0x6F, /* [6593] OBJ_subjectSignTool */
9980x2A,0x85,0x03,0x64,0x70, /* [6598] OBJ_issuerSignTool */
ba67253d 9990x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18, /* [6603] OBJ_tlsfeature */
b5c5a971 10000x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11, /* [6611] OBJ_ipsec_IKE */
d9f77726
RS
10010x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12, /* [6619] OBJ_capwapAC */
10020x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13, /* [6627] OBJ_capwapWTP */
10030x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15, /* [6635] OBJ_sshClient */
10040x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16, /* [6643] OBJ_sshServer */
10050x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17, /* [6651] OBJ_sendRouter */
10060x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18, /* [6659] OBJ_sendProxiedRouter */
10070x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19, /* [6667] OBJ_sendOwner */
10080x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A, /* [6675] OBJ_sendProxiedOwner */
10090x2B,0x06,0x01,0x05,0x02,0x03, /* [6683] OBJ_id_pkinit */
10100x2B,0x06,0x01,0x05,0x02,0x03,0x04, /* [6689] OBJ_pkInitClientAuth */
10110x2B,0x06,0x01,0x05,0x02,0x03,0x05, /* [6696] OBJ_pkInitKDC */
899cf48f
DSH
10120x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x0F,0x01,/* [6703] OBJ_X25519 */
10130x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x0F,0x02,/* [6712] OBJ_X448 */
49e747e6
UM
1014};
1015
26f0cf69 1016static const ASN1_OBJECT nid_objs[NUM_NID]={
abac8e0e
DSH
1017{"UNDEF","undefined",NID_undef,0,NULL,0},
1018{"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
1019{"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
1020{"MD2","md2",NID_md2,8,&(lvalues[13]),0},
1021{"MD5","md5",NID_md5,8,&(lvalues[21]),0},
1022{"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
1023{"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
49e747e6 1024{"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
abac8e0e 1025 &(lvalues[46]),0},
49e747e6 1026{"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
abac8e0e 1027 &(lvalues[55]),0},
525f51f6 1028{"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
abac8e0e 1029 &(lvalues[64]),0},
525f51f6 1030{"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
abac8e0e
DSH
1031 &(lvalues[73]),0},
1032{"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
1033{"X509","X509",NID_X509,2,&(lvalues[83]),0},
1034{"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
1035{"C","countryName",NID_countryName,3,&(lvalues[88]),0},
1036{"L","localityName",NID_localityName,3,&(lvalues[91]),0},
1037{"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
1038{"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
49e747e6 1039{"OU","organizationalUnitName",NID_organizationalUnitName,3,
abac8e0e
DSH
1040 &(lvalues[100]),0},
1041{"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
1042{"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
1043{"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
49e747e6 1044{"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
abac8e0e 1045 &(lvalues[124]),0},
49e747e6 1046{"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
abac8e0e 1047 &(lvalues[133]),0},
49e747e6 1048{"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
abac8e0e 1049 NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
49e747e6 1050{"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
abac8e0e 1051 &(lvalues[151]),0},
49e747e6 1052{"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
abac8e0e
DSH
1053 &(lvalues[160]),0},
1054{"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
49e747e6 1055{"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
abac8e0e
DSH
1056 &(lvalues[177]),0},
1057{"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
1058{"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
1059{"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
1060{"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
8215e7a9 1061{"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
abac8e0e 1062{"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
8215e7a9
NL
1063{"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
1064{"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
abac8e0e 1065{"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
8215e7a9
NL
1066{"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
1067{"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
1068{"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
abac8e0e 1069{"SHA","sha",NID_sha,5,&(lvalues[225]),0},
49e747e6 1070{"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
abac8e0e 1071 &(lvalues[230]),0},
8215e7a9 1072{"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
abac8e0e
DSH
1073{"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1074{"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
8215e7a9 1075{"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
abac8e0e 1076{"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
30911232 1077{"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
abac8e0e 1078 &(lvalues[256]),0},
49e747e6 1079{"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
abac8e0e
DSH
1080 &(lvalues[265]),0},
1081{"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
49e747e6 1082{"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
abac8e0e
DSH
1083 &(lvalues[283]),0},
1084{"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
49e747e6 1085{"countersignature","countersignature",NID_pkcs9_countersignature,9,
abac8e0e 1086 &(lvalues[301]),0},
49e747e6 1087{"challengePassword","challengePassword",NID_pkcs9_challengePassword,
abac8e0e 1088 9,&(lvalues[310]),0},
49e747e6 1089{"unstructuredAddress","unstructuredAddress",
abac8e0e 1090 NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
49e747e6 1091{"extendedCertificateAttributes","extendedCertificateAttributes",
abac8e0e 1092 NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
49e747e6 1093{"Netscape","Netscape Communications Corp.",NID_netscape,7,
abac8e0e 1094 &(lvalues[337]),0},
49e747e6 1095{"nsCertExt","Netscape Certificate Extension",
abac8e0e 1096 NID_netscape_cert_extension,8,&(lvalues[344]),0},
49e747e6 1097{"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
abac8e0e 1098 &(lvalues[352]),0},
8215e7a9
NL
1099{"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1100{"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1101{"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1102{"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
abac8e0e 1103{"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
49e747e6 1104{"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
abac8e0e
DSH
1105 &(lvalues[365]),0},
1106{"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1107{"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
525f51f6 1108{"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
abac8e0e
DSH
1109 9,&(lvalues[384]),0},
1110{"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1111{"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
49e747e6 1112{"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
abac8e0e 1113 &(lvalues[407]),0},
49e747e6 1114{"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
abac8e0e 1115 &(lvalues[416]),0},
49e747e6 1116{"nsRevocationUrl","Netscape Revocation Url",
abac8e0e 1117 NID_netscape_revocation_url,9,&(lvalues[425]),0},
49e747e6 1118{"nsCaRevocationUrl","Netscape CA Revocation Url",
abac8e0e 1119 NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
49e747e6 1120{"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
abac8e0e 1121 &(lvalues[443]),0},
49e747e6 1122{"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
abac8e0e 1123 9,&(lvalues[452]),0},
49e747e6 1124{"nsSslServerName","Netscape SSL Server Name",
abac8e0e
DSH
1125 NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1126{"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
49e747e6 1127{"nsCertSequence","Netscape Certificate Sequence",
abac8e0e 1128 NID_netscape_cert_sequence,9,&(lvalues[479]),0},
8215e7a9 1129{"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
abac8e0e 1130{"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
49e747e6 1131{"subjectKeyIdentifier","X509v3 Subject Key Identifier",
abac8e0e
DSH
1132 NID_subject_key_identifier,3,&(lvalues[490]),0},
1133{"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
49e747e6 1134{"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
abac8e0e 1135 NID_private_key_usage_period,3,&(lvalues[496]),0},
49e747e6 1136{"subjectAltName","X509v3 Subject Alternative Name",
abac8e0e 1137 NID_subject_alt_name,3,&(lvalues[499]),0},
49e747e6 1138{"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
abac8e0e 1139 3,&(lvalues[502]),0},
49e747e6 1140{"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
abac8e0e
DSH
1141 3,&(lvalues[505]),0},
1142{"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
49e747e6 1143{"certificatePolicies","X509v3 Certificate Policies",
abac8e0e 1144 NID_certificate_policies,3,&(lvalues[511]),0},
49e747e6 1145{"authorityKeyIdentifier","X509v3 Authority Key Identifier",
abac8e0e
DSH
1146 NID_authority_key_identifier,3,&(lvalues[514]),0},
1147{"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
8215e7a9
NL
1148{"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1149{"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1150{"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
abac8e0e
DSH
1151{"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1152{"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
8215e7a9
NL
1153{"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1154{"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
abac8e0e
DSH
1155{"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1156{"SN","surname",NID_surname,3,&(lvalues[537]),0},
1157{"initials","initials",NID_initials,3,&(lvalues[540]),0},
c81f425e 1158{"uid","uniqueIdentifier",NID_uniqueIdentifier,10,&(lvalues[543]),0},
49e747e6 1159{"crlDistributionPoints","X509v3 CRL Distribution Points",
c81f425e
RS
1160 NID_crl_distribution_points,3,&(lvalues[553]),0},
1161{"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[556]),0},
1162{"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[561]),0},
1163{"title","title",NID_title,3,&(lvalues[564]),0},
1164{"description","description",NID_description,3,&(lvalues[567]),0},
1165{"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[570]),0},
8215e7a9
NL
1166{"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1167{"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1168{"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
49e747e6 1169{"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
c81f425e
RS
1170 NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[579]),0},
1171{"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[588]),0},
8215e7a9 1172{"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
c81f425e
RS
1173{"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[595]),0},
1174{"DSA","dsaEncryption",NID_dsa,7,&(lvalues[600]),0},
1175{"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[607]),0},
8215e7a9 1176{NULL,NULL,NID_undef,0,NULL,0},
49e747e6 1177{"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
c81f425e
RS
1178 &(lvalues[612]),0},
1179{"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[618]),0},
8215e7a9
NL
1180{"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1181{"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1182{"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
2ed42bf6
RL
1183{NULL,NULL,NID_undef,0,NULL,0},
1184{"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[626]),0},
49e747e6 1185{"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
2ed42bf6
RL
1186 &(lvalues[637]),0},
1187{"PKIX","PKIX",NID_id_pkix,6,&(lvalues[640]),0},
1188{"id-kp","id-kp",NID_id_kp,7,&(lvalues[646]),0},
49e747e6 1189{"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
2ed42bf6 1190 &(lvalues[653]),0},
49e747e6 1191{"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
2ed42bf6
RL
1192 &(lvalues[661]),0},
1193{"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[669]),0},
49e747e6 1194{"emailProtection","E-mail Protection",NID_email_protect,8,
2ed42bf6
RL
1195 &(lvalues[677]),0},
1196{"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[685]),0},
49e747e6 1197{"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
2ed42bf6 1198 &(lvalues[693]),0},
c81f425e 1199{"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
2ed42bf6 1200 &(lvalues[703]),0},
c81f425e 1201{"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
2ed42bf6
RL
1202 &(lvalues[713]),0},
1203{"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[723]),0},
f45f40ff 1204{"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
2ed42bf6
RL
1205 &(lvalues[733]),0},
1206{"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[743]),0},
49e747e6 1207{"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
2ed42bf6
RL
1208 &(lvalues[752]),0},
1209{"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[755]),0},
49e747e6 1210{"invalidityDate","Invalidity Date",NID_invalidity_date,3,
2ed42bf6
RL
1211 &(lvalues[758]),0},
1212{"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[761]),0},
525f51f6 1213{"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
2ed42bf6 1214 NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[766]),0},
525f51f6 1215{"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
2ed42bf6 1216 NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[776]),0},
525f51f6 1217{"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
2ed42bf6 1218 NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[786]),0},
525f51f6 1219{"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
2ed42bf6 1220 NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[796]),0},
525f51f6 1221{"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
2ed42bf6 1222 NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[806]),0},
525f51f6 1223{"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
2ed42bf6
RL
1224 NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[816]),0},
1225{"keyBag","keyBag",NID_keyBag,11,&(lvalues[826]),0},
49e747e6 1226{"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
2ed42bf6
RL
1227 11,&(lvalues[837]),0},
1228{"certBag","certBag",NID_certBag,11,&(lvalues[848]),0},
1229{"crlBag","crlBag",NID_crlBag,11,&(lvalues[859]),0},
1230{"secretBag","secretBag",NID_secretBag,11,&(lvalues[870]),0},
49e747e6 1231{"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
2ed42bf6
RL
1232 &(lvalues[881]),0},
1233{"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[892]),0},
1234{"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[901]),0},
49e747e6 1235{"x509Certificate","x509Certificate",NID_x509Certificate,10,
2ed42bf6 1236 &(lvalues[910]),0},
c81f425e 1237{"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
2ed42bf6
RL
1238 &(lvalues[920]),0},
1239{"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[930]),0},
1240{"PBES2","PBES2",NID_pbes2,9,&(lvalues[940]),0},
1241{"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[949]),0},
1242{"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[958]),0},
1243{"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[966]),0},
49e747e6 1244{"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
2ed42bf6 1245 &(lvalues[974]),0},
8215e7a9 1246{"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
b216664f 1247{"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
2ed42bf6 1248 &(lvalues[982]),0},
525f51f6 1249{"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
2ed42bf6 1250 &(lvalues[991]),0},
525f51f6 1251{"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
2ed42bf6 1252 &(lvalues[1000]),0},
525f51f6 1253{"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
2ed42bf6 1254 &(lvalues[1009]),0},
49e747e6 1255{"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
2ed42bf6
RL
1256 &(lvalues[1018]),0},
1257{"extReq","Extension Request",NID_ext_req,9,&(lvalues[1028]),0},
1258{"name","name",NID_name,3,&(lvalues[1037]),0},
1259{"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1040]),0},
1260{"id-pe","id-pe",NID_id_pe,7,&(lvalues[1043]),0},
1261{"id-ad","id-ad",NID_id_ad,7,&(lvalues[1050]),0},
6d3724d3 1262{"authorityInfoAccess","Authority Information Access",NID_info_access,
2ed42bf6
RL
1263 8,&(lvalues[1057]),0},
1264{"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1065]),0},
1265{"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1073]),0},
1266{"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1081]),0},
abac8e0e 1267{"ISO","iso",NID_iso,0,NULL,0},
2ed42bf6
RL
1268{"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1089]),0},
1269{"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1090]),0},
1270{"X9-57","X9.57",NID_X9_57,5,&(lvalues[1093]),0},
1271{"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1098]),0},
1272{"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1104]),0},
1273{"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1112]),0},
1274{"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1120]),0},
1275{"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1129]),0},
1276{"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1139]),0},
1277{"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1149]),0},
1278{"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1159]),0},
1279{"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1169]),0},
1280{"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1179]),0},
1281{"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1189]),0},
c2bbf9cf 1282{"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
2ed42bf6 1283 &(lvalues[1199]),0},
c2bbf9cf 1284{"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
2ed42bf6 1285 &(lvalues[1210]),0},
c2bbf9cf 1286{"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
2ed42bf6 1287 &(lvalues[1221]),0},
c2bbf9cf 1288{"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
2ed42bf6 1289 11,&(lvalues[1232]),0},
c2bbf9cf 1290{"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
2ed42bf6 1291 NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1243]),0},
c2bbf9cf 1292{"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
2ed42bf6 1293 NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1254]),0},
c2bbf9cf 1294{"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
2ed42bf6 1295 NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1265]),0},
c2bbf9cf 1296{"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
2ed42bf6 1297 NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1276]),0},
c2bbf9cf 1298{"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
2ed42bf6 1299 11,&(lvalues[1287]),0},
c2bbf9cf 1300{"id-smime-ct-authData","id-smime-ct-authData",
2ed42bf6 1301 NID_id_smime_ct_authData,11,&(lvalues[1298]),0},
c2bbf9cf 1302{"id-smime-ct-publishCert","id-smime-ct-publishCert",
2ed42bf6 1303 NID_id_smime_ct_publishCert,11,&(lvalues[1309]),0},
c2bbf9cf 1304{"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
2ed42bf6 1305 11,&(lvalues[1320]),0},
c2bbf9cf 1306{"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
2ed42bf6 1307 11,&(lvalues[1331]),0},
c2bbf9cf 1308{"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
2ed42bf6 1309 NID_id_smime_ct_contentInfo,11,&(lvalues[1342]),0},
c2bbf9cf 1310{"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
2ed42bf6 1311 NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1353]),0},
c2bbf9cf 1312{"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
2ed42bf6 1313 NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1364]),0},
c2bbf9cf 1314{"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
2ed42bf6 1315 NID_id_smime_aa_receiptRequest,11,&(lvalues[1375]),0},
c2bbf9cf 1316{"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
2ed42bf6 1317 NID_id_smime_aa_securityLabel,11,&(lvalues[1386]),0},
c2bbf9cf 1318{"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
2ed42bf6 1319 NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1397]),0},
c2bbf9cf 1320{"id-smime-aa-contentHint","id-smime-aa-contentHint",
2ed42bf6 1321 NID_id_smime_aa_contentHint,11,&(lvalues[1408]),0},
c2bbf9cf 1322{"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
2ed42bf6 1323 NID_id_smime_aa_msgSigDigest,11,&(lvalues[1419]),0},
c2bbf9cf 1324{"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
2ed42bf6 1325 NID_id_smime_aa_encapContentType,11,&(lvalues[1430]),0},
c2bbf9cf 1326{"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
2ed42bf6 1327 NID_id_smime_aa_contentIdentifier,11,&(lvalues[1441]),0},
c2bbf9cf 1328{"id-smime-aa-macValue","id-smime-aa-macValue",
2ed42bf6 1329 NID_id_smime_aa_macValue,11,&(lvalues[1452]),0},
c2bbf9cf 1330{"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
2ed42bf6 1331 NID_id_smime_aa_equivalentLabels,11,&(lvalues[1463]),0},
c2bbf9cf 1332{"id-smime-aa-contentReference","id-smime-aa-contentReference",
2ed42bf6 1333 NID_id_smime_aa_contentReference,11,&(lvalues[1474]),0},
c2bbf9cf 1334{"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
2ed42bf6 1335 NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1485]),0},
c2bbf9cf 1336{"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
2ed42bf6 1337 NID_id_smime_aa_signingCertificate,11,&(lvalues[1496]),0},
c2bbf9cf 1338{"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
2ed42bf6 1339 NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1507]),0},
c2bbf9cf 1340{"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
2ed42bf6 1341 NID_id_smime_aa_timeStampToken,11,&(lvalues[1518]),0},
c2bbf9cf 1342{"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
2ed42bf6 1343 NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1529]),0},
c2bbf9cf 1344{"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
2ed42bf6 1345 NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1540]),0},
c2bbf9cf 1346{"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
2ed42bf6 1347 NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1551]),0},
c2bbf9cf 1348{"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
2ed42bf6 1349 NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1562]),0},
c2bbf9cf 1350{"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
2ed42bf6 1351 NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1573]),0},
c2bbf9cf
RL
1352{"id-smime-aa-ets-contentTimestamp",
1353 "id-smime-aa-ets-contentTimestamp",
2ed42bf6 1354 NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1584]),0},
c2bbf9cf 1355{"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
2ed42bf6 1356 NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1595]),0},
c2bbf9cf 1357{"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
2ed42bf6 1358 NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1606]),0},
c2bbf9cf 1359{"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
2ed42bf6 1360 NID_id_smime_aa_ets_certValues,11,&(lvalues[1617]),0},
c2bbf9cf
RL
1361{"id-smime-aa-ets-revocationValues",
1362 "id-smime-aa-ets-revocationValues",
2ed42bf6 1363 NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1628]),0},
c2bbf9cf 1364{"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
2ed42bf6 1365 NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1639]),0},
c2bbf9cf
RL
1366{"id-smime-aa-ets-certCRLTimestamp",
1367 "id-smime-aa-ets-certCRLTimestamp",
2ed42bf6 1368 NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1650]),0},
c2bbf9cf
RL
1369{"id-smime-aa-ets-archiveTimeStamp",
1370 "id-smime-aa-ets-archiveTimeStamp",
2ed42bf6 1371 NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1661]),0},
c2bbf9cf 1372{"id-smime-aa-signatureType","id-smime-aa-signatureType",
2ed42bf6 1373 NID_id_smime_aa_signatureType,11,&(lvalues[1672]),0},
c2bbf9cf 1374{"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
2ed42bf6 1375 NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1683]),0},
c2bbf9cf 1376{"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
2ed42bf6 1377 NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1694]),0},
c2bbf9cf 1378{"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
2ed42bf6 1379 NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1705]),0},
c2bbf9cf 1380{"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
2ed42bf6 1381 NID_id_smime_alg_3DESwrap,11,&(lvalues[1716]),0},
c2bbf9cf 1382{"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
2ed42bf6 1383 NID_id_smime_alg_RC2wrap,11,&(lvalues[1727]),0},
c2bbf9cf 1384{"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
2ed42bf6 1385 &(lvalues[1738]),0},
c2bbf9cf 1386{"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
2ed42bf6 1387 NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1749]),0},
c2bbf9cf 1388{"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
2ed42bf6 1389 NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1760]),0},
c2bbf9cf 1390{"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
2ed42bf6 1391 &(lvalues[1771]),0},
c2bbf9cf 1392{"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
2ed42bf6 1393 NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1782]),0},
c2bbf9cf 1394{"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
2ed42bf6 1395 NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1793]),0},
c2bbf9cf 1396{"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
2ed42bf6 1397 NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1804]),0},
c2bbf9cf 1398{"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
2ed42bf6 1399 NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1815]),0},
c2bbf9cf
RL
1400{"id-smime-cti-ets-proofOfDelivery",
1401 "id-smime-cti-ets-proofOfDelivery",
2ed42bf6 1402 NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1826]),0},
c2bbf9cf 1403{"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
2ed42bf6 1404 NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1837]),0},
c2bbf9cf
RL
1405{"id-smime-cti-ets-proofOfApproval",
1406 "id-smime-cti-ets-proofOfApproval",
2ed42bf6 1407 NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1848]),0},
c2bbf9cf
RL
1408{"id-smime-cti-ets-proofOfCreation",
1409 "id-smime-cti-ets-proofOfCreation",
2ed42bf6
RL
1410 NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1859]),0},
1411{"MD4","md4",NID_md4,8,&(lvalues[1870]),0},
1412{"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1878]),0},
1413{"id-qt","id-qt",NID_id_qt,7,&(lvalues[1885]),0},
1414{"id-it","id-it",NID_id_it,7,&(lvalues[1892]),0},
1415{"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1899]),0},
1416{"id-alg","id-alg",NID_id_alg,7,&(lvalues[1906]),0},
1417{"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1913]),0},
1418{"id-on","id-on",NID_id_on,7,&(lvalues[1920]),0},
1419{"id-pda","id-pda",NID_id_pda,7,&(lvalues[1927]),0},
1420{"id-aca","id-aca",NID_id_aca,7,&(lvalues[1934]),0},
1421{"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1941]),0},
1422{"id-cct","id-cct",NID_id_cct,7,&(lvalues[1948]),0},
c2bbf9cf 1423{"id-pkix1-explicit-88","id-pkix1-explicit-88",
2ed42bf6 1424 NID_id_pkix1_explicit_88,8,&(lvalues[1955]),0},
c2bbf9cf 1425{"id-pkix1-implicit-88","id-pkix1-implicit-88",
2ed42bf6 1426 NID_id_pkix1_implicit_88,8,&(lvalues[1963]),0},
c2bbf9cf 1427{"id-pkix1-explicit-93","id-pkix1-explicit-93",
2ed42bf6 1428 NID_id_pkix1_explicit_93,8,&(lvalues[1971]),0},
c2bbf9cf 1429{"id-pkix1-implicit-93","id-pkix1-implicit-93",
2ed42bf6
RL
1430 NID_id_pkix1_implicit_93,8,&(lvalues[1979]),0},
1431{"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1987]),0},
1432{"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1995]),0},
c2bbf9cf 1433{"id-mod-kea-profile-88","id-mod-kea-profile-88",
2ed42bf6 1434 NID_id_mod_kea_profile_88,8,&(lvalues[2003]),0},
c2bbf9cf 1435{"id-mod-kea-profile-93","id-mod-kea-profile-93",
2ed42bf6
RL
1436 NID_id_mod_kea_profile_93,8,&(lvalues[2011]),0},
1437{"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2019]),0},
c2bbf9cf 1438{"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
2ed42bf6 1439 NID_id_mod_qualified_cert_88,8,&(lvalues[2027]),0},
c2bbf9cf 1440{"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
2ed42bf6 1441 NID_id_mod_qualified_cert_93,8,&(lvalues[2035]),0},
c2bbf9cf 1442{"id-mod-attribute-cert","id-mod-attribute-cert",
2ed42bf6 1443 NID_id_mod_attribute_cert,8,&(lvalues[2043]),0},
c2bbf9cf 1444{"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
2ed42bf6
RL
1445 NID_id_mod_timestamp_protocol,8,&(lvalues[2051]),0},
1446{"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2059]),0},
1447{"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2067]),0},
c2bbf9cf 1448{"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
2ed42bf6
RL
1449 &(lvalues[2075]),0},
1450{"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2083]),0},
1451{"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2091]),0},
c2bbf9cf 1452{"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
2ed42bf6
RL
1453 &(lvalues[2099]),0},
1454{"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2107]),0},
1455{"aaControls","aaControls",NID_aaControls,8,&(lvalues[2115]),0},
5f10073c 1456{"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
2ed42bf6 1457 &(lvalues[2123]),0},
5f10073c 1458{"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
2ed42bf6 1459 NID_sbgp_autonomousSysNum,8,&(lvalues[2131]),0},
5f10073c 1460{"sbgp-routerIdentifier","sbgp-routerIdentifier",
2ed42bf6
RL
1461 NID_sbgp_routerIdentifier,8,&(lvalues[2139]),0},
1462{"textNotice","textNotice",NID_textNotice,8,&(lvalues[2147]),0},
c2bbf9cf 1463{"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
2ed42bf6
RL
1464 &(lvalues[2155]),0},
1465{"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2163]),0},
1466{"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2171]),0},
1467{"DVCS","dvcs",NID_dvcs,8,&(lvalues[2179]),0},
c2bbf9cf 1468{"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
2ed42bf6 1469 8,&(lvalues[2187]),0},
c2bbf9cf 1470{"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
2ed42bf6 1471 NID_id_it_signKeyPairTypes,8,&(lvalues[2195]),0},
c2bbf9cf 1472{"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
2ed42bf6 1473 NID_id_it_encKeyPairTypes,8,&(lvalues[2203]),0},
c2bbf9cf 1474{"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
2ed42bf6 1475 NID_id_it_preferredSymmAlg,8,&(lvalues[2211]),0},
c2bbf9cf 1476{"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
2ed42bf6 1477 NID_id_it_caKeyUpdateInfo,8,&(lvalues[2219]),0},
c2bbf9cf 1478{"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
2ed42bf6 1479 &(lvalues[2227]),0},
c2bbf9cf 1480{"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
2ed42bf6 1481 NID_id_it_unsupportedOIDs,8,&(lvalues[2235]),0},
c2bbf9cf 1482{"id-it-subscriptionRequest","id-it-subscriptionRequest",
2ed42bf6 1483 NID_id_it_subscriptionRequest,8,&(lvalues[2243]),0},
c2bbf9cf 1484{"id-it-subscriptionResponse","id-it-subscriptionResponse",
2ed42bf6 1485 NID_id_it_subscriptionResponse,8,&(lvalues[2251]),0},
c2bbf9cf 1486{"id-it-keyPairParamReq","id-it-keyPairParamReq",
2ed42bf6 1487 NID_id_it_keyPairParamReq,8,&(lvalues[2259]),0},
c2bbf9cf 1488{"id-it-keyPairParamRep","id-it-keyPairParamRep",
2ed42bf6 1489 NID_id_it_keyPairParamRep,8,&(lvalues[2267]),0},
c2bbf9cf 1490{"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
2ed42bf6 1491 8,&(lvalues[2275]),0},
c2bbf9cf 1492{"id-it-implicitConfirm","id-it-implicitConfirm",
2ed42bf6 1493 NID_id_it_implicitConfirm,8,&(lvalues[2283]),0},
c2bbf9cf 1494{"id-it-confirmWaitTime","id-it-confirmWaitTime",
2ed42bf6 1495 NID_id_it_confirmWaitTime,8,&(lvalues[2291]),0},
c2bbf9cf 1496{"id-it-origPKIMessage","id-it-origPKIMessage",
2ed42bf6
RL
1497 NID_id_it_origPKIMessage,8,&(lvalues[2299]),0},
1498{"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2307]),0},
1499{"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2315]),0},
c2bbf9cf 1500{"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
2ed42bf6 1501 9,&(lvalues[2323]),0},
c2bbf9cf 1502{"id-regCtrl-authenticator","id-regCtrl-authenticator",
2ed42bf6 1503 NID_id_regCtrl_authenticator,9,&(lvalues[2332]),0},
c2bbf9cf 1504{"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
2ed42bf6 1505 NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2341]),0},
c2bbf9cf 1506{"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
2ed42bf6 1507 NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2350]),0},
c2bbf9cf 1508{"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
2ed42bf6 1509 NID_id_regCtrl_oldCertID,9,&(lvalues[2359]),0},
c2bbf9cf 1510{"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
2ed42bf6 1511 NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2368]),0},
c2bbf9cf 1512{"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
2ed42bf6 1513 NID_id_regInfo_utf8Pairs,9,&(lvalues[2377]),0},
c2bbf9cf 1514{"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
2ed42bf6
RL
1515 &(lvalues[2386]),0},
1516{"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2395]),0},
c2bbf9cf 1517{"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
2ed42bf6 1518 &(lvalues[2403]),0},
c2bbf9cf 1519{"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
2ed42bf6
RL
1520 NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2411]),0},
1521{"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2419]),0},
c2bbf9cf 1522{"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
2ed42bf6 1523 &(lvalues[2427]),0},
c2bbf9cf 1524{"id-cmc-identification","id-cmc-identification",
2ed42bf6 1525 NID_id_cmc_identification,8,&(lvalues[2435]),0},
c2bbf9cf 1526{"id-cmc-identityProof","id-cmc-identityProof",
2ed42bf6 1527 NID_id_cmc_identityProof,8,&(lvalues[2443]),0},
c2bbf9cf 1528{"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
2ed42bf6 1529 &(lvalues[2451]),0},
c2bbf9cf 1530{"id-cmc-transactionId","id-cmc-transactionId",
2ed42bf6 1531 NID_id_cmc_transactionId,8,&(lvalues[2459]),0},
c2bbf9cf 1532{"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
2ed42bf6 1533 &(lvalues[2467]),0},
c2bbf9cf 1534{"id-cmc-recipientNonce","id-cmc-recipientNonce",
2ed42bf6 1535 NID_id_cmc_recipientNonce,8,&(lvalues[2475]),0},
c2bbf9cf 1536{"id-cmc-addExtensions","id-cmc-addExtensions",
2ed42bf6 1537 NID_id_cmc_addExtensions,8,&(lvalues[2483]),0},
c2bbf9cf 1538{"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
2ed42bf6 1539 8,&(lvalues[2491]),0},
c2bbf9cf 1540{"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
2ed42bf6 1541 8,&(lvalues[2499]),0},
c2bbf9cf 1542{"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
2ed42bf6 1543 NID_id_cmc_lraPOPWitness,8,&(lvalues[2507]),0},
c2bbf9cf 1544{"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
2ed42bf6
RL
1545 &(lvalues[2515]),0},
1546{"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2523]),0},
c2bbf9cf 1547{"id-cmc-revokeRequest","id-cmc-revokeRequest",
2ed42bf6 1548 NID_id_cmc_revokeRequest,8,&(lvalues[2531]),0},
c2bbf9cf 1549{"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
2ed42bf6 1550 &(lvalues[2539]),0},
c2bbf9cf 1551{"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
2ed42bf6 1552 8,&(lvalues[2547]),0},
c2bbf9cf 1553{"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
2ed42bf6 1554 8,&(lvalues[2555]),0},
c2bbf9cf 1555{"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
2ed42bf6 1556 NID_id_cmc_popLinkRandom,8,&(lvalues[2563]),0},
c2bbf9cf 1557{"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
2ed42bf6 1558 NID_id_cmc_popLinkWitness,8,&(lvalues[2571]),0},
c2bbf9cf 1559{"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
2ed42bf6 1560 NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2579]),0},
c2bbf9cf 1561{"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
2ed42bf6 1562 &(lvalues[2587]),0},
c2bbf9cf 1563{"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
2ed42bf6 1564 &(lvalues[2595]),0},
c2bbf9cf 1565{"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
2ed42bf6 1566 8,&(lvalues[2603]),0},
8215e7a9 1567{NULL,NULL,NID_undef,0,NULL,0},
2ed42bf6 1568{"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2611]),0},
c2bbf9cf 1569{"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
2ed42bf6 1570 NID_id_pda_countryOfCitizenship,8,&(lvalues[2619]),0},
c2bbf9cf 1571{"id-pda-countryOfResidence","id-pda-countryOfResidence",
2ed42bf6 1572 NID_id_pda_countryOfResidence,8,&(lvalues[2627]),0},
c2bbf9cf 1573{"id-aca-authenticationInfo","id-aca-authenticationInfo",
2ed42bf6 1574 NID_id_aca_authenticationInfo,8,&(lvalues[2635]),0},
c2bbf9cf 1575{"id-aca-accessIdentity","id-aca-accessIdentity",
2ed42bf6 1576 NID_id_aca_accessIdentity,8,&(lvalues[2643]),0},
c2bbf9cf 1577{"id-aca-chargingIdentity","id-aca-chargingIdentity",
2ed42bf6
RL
1578 NID_id_aca_chargingIdentity,8,&(lvalues[2651]),0},
1579{"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2659]),0},
1580{"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2667]),0},
c2bbf9cf 1581{"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
2ed42bf6
RL
1582 NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2675]),0},
1583{"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2683]),0},
c2bbf9cf 1584{"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
2ed42bf6 1585 &(lvalues[2691]),0},
c2bbf9cf 1586{"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
2ed42bf6 1587 &(lvalues[2699]),0},
3009458e 1588{"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
2ed42bf6
RL
1589 &(lvalues[2707]),0},
1590{"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2715]),0},
c2bbf9cf 1591{"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
2ed42bf6
RL
1592 &(lvalues[2723]),0},
1593{"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2732]),0},
1594{"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2741]),0},
c2bbf9cf 1595{"acceptableResponses","Acceptable OCSP Responses",
2ed42bf6
RL
1596 NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2750]),0},
1597{"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2759]),0},
c2bbf9cf 1598{"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
2ed42bf6 1599 9,&(lvalues[2768]),0},
c2bbf9cf 1600{"serviceLocator","OCSP Service Locator",
2ed42bf6 1601 NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2777]),0},
c2bbf9cf 1602{"extendedStatus","Extended OCSP Status",
2ed42bf6
RL
1603 NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2786]),0},
1604{"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2795]),0},
1605{"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2804]),0},
c2bbf9cf 1606{"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
2ed42bf6
RL
1607 &(lvalues[2813]),0},
1608{"algorithm","algorithm",NID_algorithm,4,&(lvalues[2822]),0},
1609{"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2826]),0},
c2bbf9cf 1610{"X500algorithms","directory services - algorithms",
2ed42bf6
RL
1611 NID_X500algorithms,2,&(lvalues[2831]),0},
1612{"ORG","org",NID_org,1,&(lvalues[2833]),0},
1613{"DOD","dod",NID_dod,2,&(lvalues[2834]),0},
1614{"IANA","iana",NID_iana,3,&(lvalues[2836]),0},
1615{"directory","Directory",NID_Directory,4,&(lvalues[2839]),0},
1616{"mgmt","Management",NID_Management,4,&(lvalues[2843]),0},
1617{"experimental","Experimental",NID_Experimental,4,&(lvalues[2847]),0},
1618{"private","Private",NID_Private,4,&(lvalues[2851]),0},
1619{"security","Security",NID_Security,4,&(lvalues[2855]),0},
1620{"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2859]),0},
1621{"Mail","Mail",NID_Mail,4,&(lvalues[2863]),0},
1622{"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2867]),0},
1623{"dcobject","dcObject",NID_dcObject,9,&(lvalues[2872]),0},
1624{"DC","domainComponent",NID_domainComponent,10,&(lvalues[2881]),0},
1625{"domain","Domain",NID_Domain,10,&(lvalues[2891]),0},
abac8e0e 1626{"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
c3fbf5d9 1627{"selected-attribute-types","Selected Attribute Types",
2ed42bf6
RL
1628 NID_selected_attribute_types,3,&(lvalues[2901]),0},
1629{"clearance","clearance",NID_clearance,4,&(lvalues[2904]),0},
c3fbf5d9 1630{"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
2ed42bf6
RL
1631 &(lvalues[2908]),0},
1632{"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2917]),0},
c3fbf5d9 1633{"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
2ed42bf6 1634 &(lvalues[2925]),0},
c3fbf5d9 1635{"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
2ed42bf6
RL
1636 &(lvalues[2933]),0},
1637{"role","role",NID_role,3,&(lvalues[2941]),0},
c3fbf5d9 1638{"policyConstraints","X509v3 Policy Constraints",
2ed42bf6 1639 NID_policy_constraints,3,&(lvalues[2944]),0},
c3fbf5d9 1640{"targetInformation","X509v3 AC Targeting",NID_target_information,3,
2ed42bf6 1641 &(lvalues[2947]),0},
c3fbf5d9 1642{"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
2ed42bf6 1643 &(lvalues[2950]),0},
abac8e0e 1644{"NULL","NULL",NID_ccitt,0,NULL,0},
2ed42bf6
RL
1645{"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1646{"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
c3fbf5d9 1647{"characteristic-two-field","characteristic-two-field",
2ed42bf6 1648 NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
c3fbf5d9 1649{"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
2ed42bf6
RL
1650 &(lvalues[2972]),0},
1651{"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1652{"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1653{"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1654{"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1655{"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1656{"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1657{"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
c3fbf5d9 1658{"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
2ed42bf6
RL
1659 &(lvalues[3035]),0},
1660{"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1661{"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1662{"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1663{"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1664{"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1665{"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1666{"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1667{"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1668{"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1669{"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1670{"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1671{"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1672{"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
a6b7ffdd 1673{"holdInstructionCode","Hold Instruction Code",
2ed42bf6 1674 NID_hold_instruction_code,3,&(lvalues[3159]),0},
a6b7ffdd 1675{"holdInstructionNone","Hold Instruction None",
2ed42bf6 1676 NID_hold_instruction_none,7,&(lvalues[3162]),0},
a6b7ffdd 1677{"holdInstructionCallIssuer","Hold Instruction Call Issuer",
2ed42bf6 1678 NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
a6b7ffdd 1679{"holdInstructionReject","Hold Instruction Reject",
2ed42bf6
RL
1680 NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1681{"data","data",NID_data,1,&(lvalues[3183]),0},
1682{"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1683{"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1684{"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
d88a26c4 1685{"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
2ed42bf6 1686 &(lvalues[3202]),0},
d88a26c4 1687{"pilotAttributeSyntax","pilotAttributeSyntax",
2ed42bf6 1688 NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
d88a26c4 1689{"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
2ed42bf6
RL
1690 &(lvalues[3220]),0},
1691{"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
d88a26c4 1692{"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
2ed42bf6 1693 &(lvalues[3238]),0},
d88a26c4 1694{"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
2ed42bf6
RL
1695 NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1696{"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1697{"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1698{"account","account",NID_account,10,&(lvalues[3278]),0},
1699{"document","document",NID_document,10,&(lvalues[3288]),0},
1700{"room","room",NID_room,10,&(lvalues[3298]),0},
d88a26c4 1701{"documentSeries","documentSeries",NID_documentSeries,10,
2ed42bf6 1702 &(lvalues[3308]),0},
c81f425e 1703{"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
2ed42bf6
RL
1704 &(lvalues[3318]),0},
1705{"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
d88a26c4 1706{"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
2ed42bf6 1707 10,&(lvalues[3338]),0},
d88a26c4 1708{"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
2ed42bf6 1709 &(lvalues[3348]),0},
d88a26c4 1710{"simpleSecurityObject","simpleSecurityObject",
2ed42bf6 1711 NID_simpleSecurityObject,10,&(lvalues[3358]),0},
d88a26c4 1712{"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
2ed42bf6
RL
1713 &(lvalues[3368]),0},
1714{"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
d88a26c4 1715{"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
2ed42bf6
RL
1716 10,&(lvalues[3388]),0},
1717{"UID","userId",NID_userId,10,&(lvalues[3398]),0},
d88a26c4 1718{"textEncodedORAddress","textEncodedORAddress",
2ed42bf6
RL
1719 NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1720{"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1721{"info","info",NID_info,10,&(lvalues[3428]),0},
d88a26c4 1722{"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
2ed42bf6
RL
1723 &(lvalues[3438]),0},
1724{"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1725{"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1726{"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1727{"host","host",NID_host,10,&(lvalues[3478]),0},
1728{"manager","manager",NID_manager,10,&(lvalues[3488]),0},
d88a26c4 1729{"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
2ed42bf6
RL
1730 &(lvalues[3498]),0},
1731{"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
d88a26c4 1732{"documentVersion","documentVersion",NID_documentVersion,10,
2ed42bf6 1733 &(lvalues[3518]),0},
c81f425e 1734{"documentAuthor","documentAuthor",NID_documentAuthor,10,
2ed42bf6 1735 &(lvalues[3528]),0},
c81f425e 1736{"documentLocation","documentLocation",NID_documentLocation,10,
2ed42bf6 1737 &(lvalues[3538]),0},
d88a26c4 1738{"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
2ed42bf6
RL
1739 10,&(lvalues[3548]),0},
1740{"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1741{"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
d88a26c4 1742{"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
2ed42bf6 1743 &(lvalues[3578]),0},
c81f425e 1744{"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
2ed42bf6
RL
1745 &(lvalues[3588]),0},
1746{"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1d00800e 1747{"pilotAttributeType27","pilotAttributeType27",
2ed42bf6
RL
1748 NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1749{"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1750{"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1751{"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1752{"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
d88a26c4 1753{"associatedDomain","associatedDomain",NID_associatedDomain,10,
2ed42bf6 1754 &(lvalues[3658]),0},
c81f425e 1755{"associatedName","associatedName",NID_associatedName,10,
2ed42bf6 1756 &(lvalues[3668]),0},
c81f425e 1757{"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
2ed42bf6
RL
1758 &(lvalues[3678]),0},
1759{"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
d88a26c4 1760{"mobileTelephoneNumber","mobileTelephoneNumber",
2ed42bf6 1761 NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
d88a26c4 1762{"pagerTelephoneNumber","pagerTelephoneNumber",
2ed42bf6 1763 NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
d88a26c4 1764{"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
2ed42bf6 1765 10,&(lvalues[3718]),0},
d88a26c4 1766{"organizationalStatus","organizationalStatus",
2ed42bf6
RL
1767 NID_organizationalStatus,10,&(lvalues[3728]),0},
1768{"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
d88a26c4 1769{"mailPreferenceOption","mailPreferenceOption",
2ed42bf6
RL
1770 NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1771{"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1772{"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
d88a26c4 1773{"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
2ed42bf6 1774 &(lvalues[3778]),0},
d88a26c4 1775{"subtreeMinimumQuality","subtreeMinimumQuality",
2ed42bf6 1776 NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
d88a26c4 1777{"subtreeMaximumQuality","subtreeMaximumQuality",
2ed42bf6 1778 NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
d88a26c4 1779{"personalSignature","personalSignature",NID_personalSignature,10,
2ed42bf6
RL
1780 &(lvalues[3808]),0},
1781{"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1782{"audio","audio",NID_audio,10,&(lvalues[3828]),0},
d88a26c4 1783{"documentPublisher","documentPublisher",NID_documentPublisher,10,
2ed42bf6 1784 &(lvalues[3838]),0},
30911232 1785{"x500UniqueIdentifier","x500UniqueIdentifier",
2ed42bf6
RL
1786 NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1787{"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
30911232 1788{"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
2ed42bf6 1789 &(lvalues[3856]),0},
30911232 1790{"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
2ed42bf6 1791 &(lvalues[3862]),0},
30911232 1792{"id-hex-partial-message","id-hex-partial-message",
2ed42bf6 1793 NID_id_hex_partial_message,7,&(lvalues[3868]),0},
30911232 1794{"id-hex-multipart-message","id-hex-multipart-message",
2ed42bf6 1795 NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
f1e66437 1796{"generationQualifier","generationQualifier",NID_generationQualifier,
2ed42bf6
RL
1797 3,&(lvalues[3882]),0},
1798{"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
8215e7a9 1799{NULL,NULL,NID_undef,0,NULL,0},
82869b3c 1800{"id-set","Secure Electronic Transactions",NID_id_set,2,
2ed42bf6
RL
1801 &(lvalues[3888]),0},
1802{"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1803{"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1804{"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1805{"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
82869b3c 1806{"set-certExt","certificate extensions",NID_set_certExt,3,
2ed42bf6
RL
1807 &(lvalues[3902]),0},
1808{"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1809{"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
c81f425e 1810{"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
2ed42bf6
RL
1811 &(lvalues[3912]),0},
1812{"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1813{"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1814{"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1815{"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
82869b3c 1816{"setct-PIDataUnsigned","setct-PIDataUnsigned",
2ed42bf6 1817 NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
82869b3c 1818{"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
2ed42bf6 1819 &(lvalues[3936]),0},
82869b3c 1820{"setct-AuthResBaggage","setct-AuthResBaggage",
2ed42bf6 1821 NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
82869b3c 1822{"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
2ed42bf6 1823 NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
82869b3c 1824{"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
2ed42bf6 1825 NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
82869b3c 1826{"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
2ed42bf6 1827 &(lvalues[3952]),0},
82869b3c 1828{"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
2ed42bf6
RL
1829 &(lvalues[3956]),0},
1830{"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
82869b3c 1831{"setct-PResData","setct-PResData",NID_setct_PResData,4,
2ed42bf6 1832 &(lvalues[3964]),0},
82869b3c 1833{"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
2ed42bf6 1834 &(lvalues[3968]),0},
82869b3c 1835{"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
2ed42bf6 1836 &(lvalues[3972]),0},
82869b3c 1837{"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
2ed42bf6 1838 &(lvalues[3976]),0},
82869b3c 1839{"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
2ed42bf6 1840 &(lvalues[3980]),0},
82869b3c 1841{"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
2ed42bf6 1842 &(lvalues[3984]),0},
82869b3c 1843{"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
2ed42bf6 1844 &(lvalues[3988]),0},
82869b3c 1845{"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
2ed42bf6 1846 NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
82869b3c 1847{"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
2ed42bf6 1848 4,&(lvalues[3996]),0},
82869b3c 1849{"setct-AuthRevResData","setct-AuthRevResData",
2ed42bf6 1850 NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
82869b3c 1851{"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
2ed42bf6 1852 4,&(lvalues[4004]),0},
82869b3c 1853{"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
2ed42bf6 1854 &(lvalues[4008]),0},
82869b3c 1855{"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
2ed42bf6 1856 &(lvalues[4012]),0},
82869b3c 1857{"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
2ed42bf6 1858 &(lvalues[4016]),0},
82869b3c 1859{"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
2ed42bf6 1860 &(lvalues[4020]),0},
82869b3c 1861{"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
2ed42bf6 1862 4,&(lvalues[4024]),0},
82869b3c 1863{"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
2ed42bf6 1864 4,&(lvalues[4028]),0},
82869b3c 1865{"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
2ed42bf6 1866 &(lvalues[4032]),0},
82869b3c 1867{"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
2ed42bf6 1868 &(lvalues[4036]),0},
82869b3c 1869{"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
2ed42bf6 1870 &(lvalues[4040]),0},
82869b3c 1871{"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
2ed42bf6 1872 4,&(lvalues[4044]),0},
82869b3c 1873{"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
2ed42bf6 1874 NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
82869b3c 1875{"setct-CredRevResData","setct-CredRevResData",
2ed42bf6 1876 NID_setct_CredRevResData,4,&(lvalues[4052]),0},
82869b3c 1877{"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
2ed42bf6 1878 &(lvalues[4056]),0},
82869b3c 1879{"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
2ed42bf6 1880 &(lvalues[4060]),0},
82869b3c 1881{"setct-BatchAdminReqData","setct-BatchAdminReqData",
2ed42bf6 1882 NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
82869b3c 1883{"setct-BatchAdminResData","setct-BatchAdminResData",
2ed42bf6 1884 NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
82869b3c 1885{"setct-CardCInitResTBS","setct-CardCInitResTBS",
2ed42bf6 1886 NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
82869b3c 1887{"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
2ed42bf6 1888 NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
82869b3c 1889{"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
2ed42bf6 1890 4,&(lvalues[4080]),0},
82869b3c 1891{"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
2ed42bf6 1892 &(lvalues[4084]),0},
82869b3c 1893{"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
2ed42bf6 1894 &(lvalues[4088]),0},
82869b3c 1895{"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
2ed42bf6 1896 &(lvalues[4092]),0},
82869b3c 1897{"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
2ed42bf6 1898 4,&(lvalues[4096]),0},
82869b3c 1899{"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
2ed42bf6 1900 &(lvalues[4100]),0},
82869b3c 1901{"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
2ed42bf6 1902 NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
82869b3c 1903{"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
2ed42bf6 1904 4,&(lvalues[4108]),0},
82869b3c 1905{"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
2ed42bf6 1906 &(lvalues[4112]),0},
82869b3c 1907{"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
2ed42bf6 1908 &(lvalues[4116]),0},
82869b3c 1909{"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
2ed42bf6 1910 &(lvalues[4120]),0},
82869b3c 1911{"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
2ed42bf6 1912 &(lvalues[4124]),0},
82869b3c 1913{"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
2ed42bf6 1914 &(lvalues[4128]),0},
82869b3c 1915{"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
2ed42bf6 1916 &(lvalues[4132]),0},
82869b3c 1917{"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
2ed42bf6 1918 NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
82869b3c 1919{"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
2ed42bf6 1920 4,&(lvalues[4140]),0},
82869b3c 1921{"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
2ed42bf6 1922 4,&(lvalues[4144]),0},
82869b3c 1923{"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
2ed42bf6 1924 NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
82869b3c 1925{"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
2ed42bf6 1926 &(lvalues[4152]),0},
82869b3c 1927{"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
2ed42bf6 1928 &(lvalues[4156]),0},
82869b3c 1929{"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
2ed42bf6 1930 &(lvalues[4160]),0},
82869b3c 1931{"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
2ed42bf6 1932 &(lvalues[4164]),0},
82869b3c 1933{"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
2ed42bf6 1934 4,&(lvalues[4168]),0},
82869b3c 1935{"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
2ed42bf6 1936 &(lvalues[4172]),0},
82869b3c 1937{"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
2ed42bf6 1938 &(lvalues[4176]),0},
82869b3c 1939{"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
2ed42bf6 1940 &(lvalues[4180]),0},
82869b3c 1941{"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
2ed42bf6 1942 &(lvalues[4184]),0},
82869b3c 1943{"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
2ed42bf6 1944 4,&(lvalues[4188]),0},
82869b3c 1945{"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
2ed42bf6 1946 NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
82869b3c 1947{"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
2ed42bf6 1948 4,&(lvalues[4196]),0},
82869b3c 1949{"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
2ed42bf6 1950 NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
82869b3c 1951{"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
2ed42bf6 1952 NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
82869b3c 1953{"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
2ed42bf6 1954 4,&(lvalues[4208]),0},
82869b3c 1955{"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
2ed42bf6 1956 &(lvalues[4212]),0},
82869b3c 1957{"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
2ed42bf6 1958 &(lvalues[4216]),0},
82869b3c 1959{"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
2ed42bf6 1960 &(lvalues[4220]),0},
82869b3c 1961{"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
2ed42bf6 1962 NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
82869b3c 1963{"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
2ed42bf6 1964 NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
82869b3c 1965{"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
2ed42bf6 1966 NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
82869b3c 1967{"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
2ed42bf6 1968 &(lvalues[4236]),0},
82869b3c 1969{"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
2ed42bf6 1970 &(lvalues[4240]),0},
82869b3c 1971{"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
2ed42bf6
RL
1972 &(lvalues[4244]),0},
1973{"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1974{"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
82869b3c 1975{"setext-cv","additional verification",NID_setext_cv,4,
2ed42bf6 1976 &(lvalues[4256]),0},
82869b3c 1977{"set-policy-root","set-policy-root",NID_set_policy_root,4,
2ed42bf6 1978 &(lvalues[4260]),0},
82869b3c 1979{"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
2ed42bf6 1980 &(lvalues[4264]),0},
82869b3c 1981{"setCext-certType","setCext-certType",NID_setCext_certType,4,
2ed42bf6 1982 &(lvalues[4268]),0},
82869b3c 1983{"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
2ed42bf6 1984 &(lvalues[4272]),0},
82869b3c 1985{"setCext-cCertRequired","setCext-cCertRequired",
2ed42bf6 1986 NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
82869b3c 1987{"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
2ed42bf6 1988 &(lvalues[4280]),0},
82869b3c 1989{"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
2ed42bf6 1990 &(lvalues[4284]),0},
82869b3c 1991{"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
2ed42bf6 1992 &(lvalues[4288]),0},
82869b3c 1993{"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
2ed42bf6 1994 NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
82869b3c 1995{"setCext-TokenIdentifier","setCext-TokenIdentifier",
2ed42bf6 1996 NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
82869b3c 1997{"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
2ed42bf6 1998 &(lvalues[4300]),0},
82869b3c 1999{"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
2ed42bf6 2000 &(lvalues[4304]),0},
82869b3c 2001{"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
2ed42bf6
RL
2002 NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
2003{"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
82869b3c 2004{"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
2ed42bf6 2005 4,&(lvalues[4316]),0},
82869b3c 2006{"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
2ed42bf6 2007 &(lvalues[4320]),0},
82869b3c 2008{"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
2ed42bf6 2009 &(lvalues[4324]),0},
82869b3c 2010{"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
2ed42bf6
RL
2011 &(lvalues[4328]),0},
2012{"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
c81f425e 2013{"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
2ed42bf6 2014 &(lvalues[4338]),0},
82869b3c 2015{"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
2ed42bf6 2016 NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
82869b3c 2017{"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
2ed42bf6 2018 &(lvalues[4348]),0},
b510d775 2019{"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
2ed42bf6 2020 &(lvalues[4353]),0},
b510d775 2021{"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
2ed42bf6 2022 &(lvalues[4358]),0},
82869b3c 2023{"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
2ed42bf6 2024 6,&(lvalues[4363]),0},
82869b3c 2025{"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
2ed42bf6 2026 &(lvalues[4369]),0},
82869b3c 2027{"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
2ed42bf6 2028 &(lvalues[4375]),0},
82869b3c 2029{"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
2ed42bf6 2030 &(lvalues[4381]),0},
82869b3c 2031{"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
2ed42bf6 2032 6,&(lvalues[4387]),0},
82869b3c 2033{"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
2ed42bf6 2034 &(lvalues[4393]),0},
82869b3c 2035{"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
2ed42bf6 2036 &(lvalues[4397]),0},
82869b3c 2037{"set-brand-AmericanExpress","set-brand-AmericanExpress",
2ed42bf6
RL
2038 NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
2039{"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
82869b3c 2040{"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
2ed42bf6 2041 &(lvalues[4409]),0},
82869b3c 2042{"set-brand-MasterCard","set-brand-MasterCard",
2ed42bf6 2043 NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
82869b3c 2044{"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
2ed42bf6
RL
2045 &(lvalues[4417]),0},
2046{"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
82869b3c 2047{"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
2ed42bf6 2048 NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
abac8e0e
DSH
2049{"ITU-T","itu-t",NID_itu_t,0,NULL,0},
2050{"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
968766ca 2051{"international-organizations","International Organizations",
2ed42bf6 2052 NID_international_organizations,1,&(lvalues[4439]),0},
8544a807 2053{"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
2ed42bf6 2054 10,&(lvalues[4440]),0},
8544a807 2055{"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
2ed42bf6 2056 &(lvalues[4450]),0},
8215e7a9
NL
2057{"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
2058{"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
2059{"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
2060{"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
2061{"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
2062{"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
2063{"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
2064{"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
2065{"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
2066{"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
2ed42bf6
RL
2067{"street","streetAddress",NID_streetAddress,3,&(lvalues[4460]),0},
2068{"postalCode","postalCode",NID_postalCode,3,&(lvalues[4463]),0},
2069{"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4466]),0},
5de3a0ff 2070{"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2ed42bf6 2071 &(lvalues[4473]),0},
5de3a0ff 2072{"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2ed42bf6 2073 &(lvalues[4481]),0},
5de3a0ff 2074{"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2ed42bf6 2075 &(lvalues[4489]),0},
5de3a0ff 2076{"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2ed42bf6
RL
2077 &(lvalues[4497]),0},
2078{"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4500]),0},
5de3a0ff 2079{"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2ed42bf6 2080 &(lvalues[4508]),0},
5de3a0ff 2081{"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2ed42bf6 2082 &(lvalues[4517]),0},
5de3a0ff 2083{"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2ed42bf6 2084 &(lvalues[4526]),0},
5de3a0ff 2085{"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2ed42bf6
RL
2086 &(lvalues[4535]),0},
2087{"SHA256","sha256",NID_sha256,9,&(lvalues[4544]),0},
2088{"SHA384","sha384",NID_sha384,9,&(lvalues[4553]),0},
2089{"SHA512","sha512",NID_sha512,9,&(lvalues[4562]),0},
2090{"SHA224","sha224",NID_sha224,9,&(lvalues[4571]),0},
8544a807 2091{"identified-organization","identified-organization",
2ed42bf6
RL
2092 NID_identified_organization,1,&(lvalues[4580]),0},
2093{"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4581]),0},
2094{"wap","wap",NID_wap,2,&(lvalues[4584]),0},
2095{"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4586]),0},
8544a807 2096{"id-characteristic-two-basis","id-characteristic-two-basis",
2ed42bf6
RL
2097 NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4589]),0},
2098{"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4597]),0},
2099{"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4606]),0},
2100{"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4615]),0},
2101{"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4624]),0},
2102{"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4632]),0},
2103{"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4640]),0},
2104{"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4648]),0},
2105{"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4656]),0},
2106{"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4664]),0},
2107{"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4672]),0},
2108{"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4680]),0},
2109{"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4688]),0},
2110{"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4696]),0},
2111{"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4704]),0},
2112{"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4712]),0},
2113{"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4720]),0},
2114{"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4728]),0},
2115{"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4736]),0},
2116{"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4744]),0},
2117{"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4752]),0},
2118{"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4760]),0},
2119{"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4768]),0},
2120{"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4776]),0},
2121{"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4784]),0},
2122{"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4789]),0},
2123{"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4794]),0},
2124{"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4799]),0},
2125{"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4804]),0},
2126{"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4809]),0},
2127{"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4814]),0},
2128{"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4819]),0},
2129{"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4824]),0},
2130{"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4829]),0},
2131{"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4834]),0},
2132{"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4839]),0},
2133{"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4844]),0},
2134{"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4849]),0},
2135{"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4854]),0},
2136{"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4859]),0},
2137{"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4864]),0},
2138{"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4869]),0},
2139{"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4874]),0},
2140{"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4879]),0},
2141{"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4884]),0},
2142{"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4889]),0},
2143{"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4894]),0},
2144{"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4899]),0},
2145{"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4904]),0},
2146{"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4909]),0},
2147{"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4914]),0},
2148{"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4919]),0},
2149{"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4924]),0},
2150{"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4929]),0},
2151{"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4934]),0},
8544a807 2152{"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2ed42bf6 2153 NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4939]),0},
8544a807 2154{"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2ed42bf6 2155 NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4944]),0},
8544a807 2156{"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2ed42bf6 2157 NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4949]),0},
8544a807 2158{"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2ed42bf6 2159 NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4954]),0},
8544a807 2160{"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2ed42bf6 2161 NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4959]),0},
8544a807 2162{"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2ed42bf6 2163 NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4964]),0},
8544a807 2164{"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2ed42bf6 2165 NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4969]),0},
8544a807 2166{"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2ed42bf6 2167 NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4974]),0},
8544a807 2168{"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2ed42bf6 2169 NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4979]),0},
8544a807 2170{"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2ed42bf6 2171 NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4984]),0},
8544a807 2172{"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2ed42bf6
RL
2173 NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4989]),0},
2174{"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4994]),0},
8544a807 2175{"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2ed42bf6 2176 &(lvalues[4998]),0},
8544a807 2177{"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2ed42bf6 2178 NID_inhibit_any_policy,3,&(lvalues[5001]),0},
8215e7a9
NL
2179{"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2180{"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
5de3a0ff 2181{"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2ed42bf6 2182 &(lvalues[5004]),0},
5de3a0ff 2183{"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2ed42bf6 2184 &(lvalues[5015]),0},
5de3a0ff 2185{"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2ed42bf6 2186 &(lvalues[5026]),0},
5de3a0ff 2187{"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2ed42bf6 2188 &(lvalues[5037]),0},
5de3a0ff 2189{"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2ed42bf6 2190 &(lvalues[5045]),0},
5de3a0ff 2191{"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2ed42bf6 2192 &(lvalues[5053]),0},
5de3a0ff 2193{"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2ed42bf6 2194 &(lvalues[5061]),0},
5de3a0ff 2195{"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2ed42bf6 2196 &(lvalues[5069]),0},
5de3a0ff 2197{"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2ed42bf6 2198 &(lvalues[5077]),0},
5de3a0ff
DSH
2199{"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2200{"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2201{"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2202{"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2203{"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2204{"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2205{"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2ed42bf6 2206 &(lvalues[5085]),0},
5de3a0ff 2207{"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2ed42bf6 2208 &(lvalues[5093]),0},
5de3a0ff 2209{"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2ed42bf6 2210 &(lvalues[5101]),0},
5de3a0ff 2211{"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2ed42bf6 2212 NID_subject_directory_attributes,3,&(lvalues[5109]),0},
8332f91c 2213{"issuingDistributionPoint","X509v3 Issuing Distribution Point",
2ed42bf6 2214 NID_issuing_distribution_point,3,&(lvalues[5112]),0},
5de3a0ff 2215{"certificateIssuer","X509v3 Certificate Issuer",
2ed42bf6 2216 NID_certificate_issuer,3,&(lvalues[5115]),0},
98d8baab 2217{NULL,NULL,NID_undef,0,NULL,0},
2ed42bf6 2218{"KISA","kisa",NID_kisa,6,&(lvalues[5118]),0},
98d8baab
DSH
2219{NULL,NULL,NID_undef,0,NULL,0},
2220{NULL,NULL,NID_undef,0,NULL,0},
2ed42bf6
RL
2221{"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5124]),0},
2222{"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5132]),0},
2223{"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5140]),0},
2224{"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5148]),0},
2225{"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5156]),0},
2226{"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5164]),0},
98d8baab 2227{"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2ed42bf6 2228 &(lvalues[5172]),0},
98d8baab 2229{"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2ed42bf6 2230 &(lvalues[5181]),0},
98d8baab 2231{"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2ed42bf6
RL
2232 &(lvalues[5190]),0},
2233{"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5198]),0},
3247812e 2234{"id-smime-ct-compressedData","id-smime-ct-compressedData",
2ed42bf6 2235 NID_id_smime_ct_compressedData,11,&(lvalues[5206]),0},
3247812e 2236{"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2ed42bf6 2237 NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5217]),0},
3247812e 2238{"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2ed42bf6 2239 &(lvalues[5228]),0},
3247812e 2240{"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2ed42bf6 2241 &(lvalues[5237]),0},
3247812e 2242{"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2ed42bf6 2243 &(lvalues[5246]),0},
98d8baab 2244{"ecdsa-with-Recommended","ecdsa-with-Recommended",
2ed42bf6 2245 NID_ecdsa_with_Recommended,7,&(lvalues[5255]),0},
98d8baab 2246{"ecdsa-with-Specified","ecdsa-with-Specified",
2ed42bf6 2247 NID_ecdsa_with_Specified,7,&(lvalues[5262]),0},
98d8baab 2248{"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2ed42bf6 2249 &(lvalues[5269]),0},
98d8baab 2250{"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2ed42bf6 2251 &(lvalues[5277]),0},
98d8baab 2252{"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2ed42bf6 2253 &(lvalues[5285]),0},
98d8baab 2254{"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2ed42bf6
RL
2255 &(lvalues[5293]),0},
2256{"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5301]),0},
5de3a0ff 2257{"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2ed42bf6 2258 &(lvalues[5309]),0},
5de3a0ff 2259{"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2ed42bf6 2260 &(lvalues[5317]),0},
5de3a0ff 2261{"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2ed42bf6 2262 &(lvalues[5325]),0},
5de3a0ff 2263{"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2ed42bf6 2264 &(lvalues[5333]),0},
98d8baab 2265{"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2ed42bf6 2266 &(lvalues[5341]),0},
98d8baab 2267{"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2ed42bf6
RL
2268 &(lvalues[5350]),0},
2269{"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5359]),0},
2270{"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5365]),0},
2271{"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5370]),0},
74e564cd
DSH
2272{"id-GostR3411-94-with-GostR3410-2001",
2273 "GOST R 34.11-94 with GOST R 34.10-2001",
2ed42bf6 2274 NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5375]),0},
74e564cd
DSH
2275{"id-GostR3411-94-with-GostR3410-94",
2276 "GOST R 34.11-94 with GOST R 34.10-94",
2ed42bf6
RL
2277 NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5381]),0},
2278{"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5387]),0},
5de3a0ff 2279{"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2ed42bf6 2280 &(lvalues[5393]),0},
5a47825e 2281{"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2ed42bf6
RL
2282 &(lvalues[5399]),0},
2283{"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5405]),0},
2284{"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5411]),0},
98d8baab 2285{"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
16fe5f8b 2286{"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2ed42bf6 2287 &(lvalues[5417]),0},
16fe5f8b 2288{"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2ed42bf6 2289 &(lvalues[5423]),0},
5de3a0ff 2290{"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2ed42bf6 2291 6,&(lvalues[5429]),0},
5de3a0ff 2292{"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2ed42bf6 2293 &(lvalues[5435]),0},
5de3a0ff
DSH
2294{"id-Gost28147-89-CryptoPro-KeyMeshing",
2295 "id-Gost28147-89-CryptoPro-KeyMeshing",
2ed42bf6 2296 NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5441]),0},
5de3a0ff 2297{"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2ed42bf6 2298 NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5448]),0},
2aed84d1 2299{"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2ed42bf6 2300 NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5455]),0},
2aed84d1
DSH
2301{"id-GostR3411-94-CryptoProParamSet",
2302 "id-GostR3411-94-CryptoProParamSet",
2ed42bf6 2303 NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5462]),0},
2aed84d1 2304{"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2ed42bf6 2305 NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5469]),0},
2aed84d1
DSH
2306{"id-Gost28147-89-CryptoPro-A-ParamSet",
2307 "id-Gost28147-89-CryptoPro-A-ParamSet",
2ed42bf6 2308 NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5476]),0},
2aed84d1
DSH
2309{"id-Gost28147-89-CryptoPro-B-ParamSet",
2310 "id-Gost28147-89-CryptoPro-B-ParamSet",
2ed42bf6 2311 NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5483]),0},
2aed84d1
DSH
2312{"id-Gost28147-89-CryptoPro-C-ParamSet",
2313 "id-Gost28147-89-CryptoPro-C-ParamSet",
2ed42bf6 2314 NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5490]),0},
2aed84d1
DSH
2315{"id-Gost28147-89-CryptoPro-D-ParamSet",
2316 "id-Gost28147-89-CryptoPro-D-ParamSet",
2ed42bf6 2317 NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5497]),0},
2aed84d1
DSH
2318{"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2319 "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2ed42bf6 2320 NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5504]),
2aed84d1
DSH
2321 0},
2322{"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2323 "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2ed42bf6 2324 NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5511]),
2aed84d1
DSH
2325 0},
2326{"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2327 "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2ed42bf6 2328 NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5518]),0},
2aed84d1 2329{"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2ed42bf6 2330 NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5525]),0},
2aed84d1
DSH
2331{"id-GostR3410-94-CryptoPro-A-ParamSet",
2332 "id-GostR3410-94-CryptoPro-A-ParamSet",
2ed42bf6 2333 NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5532]),0},
2aed84d1
DSH
2334{"id-GostR3410-94-CryptoPro-B-ParamSet",
2335 "id-GostR3410-94-CryptoPro-B-ParamSet",
2ed42bf6 2336 NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5539]),0},
2aed84d1
DSH
2337{"id-GostR3410-94-CryptoPro-C-ParamSet",
2338 "id-GostR3410-94-CryptoPro-C-ParamSet",
2ed42bf6 2339 NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5546]),0},
2aed84d1
DSH
2340{"id-GostR3410-94-CryptoPro-D-ParamSet",
2341 "id-GostR3410-94-CryptoPro-D-ParamSet",
2ed42bf6 2342 NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5553]),0},
2aed84d1
DSH
2343{"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2344 "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2ed42bf6 2345 NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5560]),0},
2aed84d1
DSH
2346{"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2347 "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2ed42bf6 2348 NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5567]),0},
2aed84d1
DSH
2349{"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2350 "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2ed42bf6 2351 NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5574]),0},
2aed84d1 2352{"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2ed42bf6 2353 NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5581]),0},
2aed84d1
DSH
2354{"id-GostR3410-2001-CryptoPro-A-ParamSet",
2355 "id-GostR3410-2001-CryptoPro-A-ParamSet",
2ed42bf6 2356 NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5588]),0},
2aed84d1
DSH
2357{"id-GostR3410-2001-CryptoPro-B-ParamSet",
2358 "id-GostR3410-2001-CryptoPro-B-ParamSet",
2ed42bf6 2359 NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5595]),0},
2aed84d1
DSH
2360{"id-GostR3410-2001-CryptoPro-C-ParamSet",
2361 "id-GostR3410-2001-CryptoPro-C-ParamSet",
2ed42bf6 2362 NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5602]),0},
2aed84d1
DSH
2363{"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2364 "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2ed42bf6 2365 NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5609]),0},
2aed84d1
DSH
2366
2367{"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2368 "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2ed42bf6 2369 NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5616]),0},
2aed84d1 2370
362ab3e4 2371{"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2ed42bf6 2372 &(lvalues[5623]),0},
362ab3e4 2373{"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2ed42bf6 2374 NID_id_GostR3410_94_aBis,7,&(lvalues[5630]),0},
362ab3e4 2375{"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2ed42bf6 2376 &(lvalues[5637]),0},
362ab3e4 2377{"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2ed42bf6 2378 NID_id_GostR3410_94_bBis,7,&(lvalues[5644]),0},
228b4e42 2379{"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2ed42bf6 2380 NID_id_Gost28147_89_cc,8,&(lvalues[5651]),0},
29da3ade 2381{"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2ed42bf6 2382 &(lvalues[5659]),0},
29da3ade 2383{"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2ed42bf6 2384 &(lvalues[5667]),0},
d2027098
DSH
2385{"id-GostR3411-94-with-GostR3410-94-cc",
2386 "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2ed42bf6 2387 NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5675]),0},
d2027098
DSH
2388{"id-GostR3411-94-with-GostR3410-2001-cc",
2389 "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2ed42bf6 2390 NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5683]),0},
362ab3e4
DSH
2391{"id-GostR3410-2001-ParamSet-cc",
2392 "GOST R 3410-2001 Parameter Set Cryptocom",
2ed42bf6 2393 NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5691]),0},
74633553 2394{"HMAC","hmac",NID_hmac,0,NULL,0},
8528128b 2395{"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2ed42bf6 2396 &(lvalues[5699]),0},
249a77f5 2397{"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2ed42bf6 2398 &(lvalues[5708]),0},
df0681e5 2399{"id-on-permanentIdentifier","Permanent Identifier",
2ed42bf6
RL
2400 NID_id_on_permanentIdentifier,8,&(lvalues[5711]),0},
2401{"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5719]),0},
ddcfc25a 2402{"businessCategory","businessCategory",NID_businessCategory,3,
2ed42bf6
RL
2403 &(lvalues[5722]),0},
2404{"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5725]),0},
2405{"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5728]),0},
ddcfc25a 2406{"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2ed42bf6 2407 NID_physicalDeliveryOfficeName,3,&(lvalues[5731]),0},
ddcfc25a 2408{"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2ed42bf6
RL
2409 &(lvalues[5734]),0},
2410{"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5737]),0},
ddcfc25a 2411{"teletexTerminalIdentifier","teletexTerminalIdentifier",
2ed42bf6 2412 NID_teletexTerminalIdentifier,3,&(lvalues[5740]),0},
ddcfc25a 2413{"facsimileTelephoneNumber","facsimileTelephoneNumber",
2ed42bf6
RL
2414 NID_facsimileTelephoneNumber,3,&(lvalues[5743]),0},
2415{"x121Address","x121Address",NID_x121Address,3,&(lvalues[5746]),0},
ddcfc25a 2416{"internationaliSDNNumber","internationaliSDNNumber",
2ed42bf6 2417 NID_internationaliSDNNumber,3,&(lvalues[5749]),0},
ddcfc25a 2418{"registeredAddress","registeredAddress",NID_registeredAddress,3,
2ed42bf6 2419 &(lvalues[5752]),0},
ddcfc25a 2420{"destinationIndicator","destinationIndicator",
2ed42bf6 2421 NID_destinationIndicator,3,&(lvalues[5755]),0},
ddcfc25a 2422{"preferredDeliveryMethod","preferredDeliveryMethod",
2ed42bf6 2423 NID_preferredDeliveryMethod,3,&(lvalues[5758]),0},
ddcfc25a 2424{"presentationAddress","presentationAddress",NID_presentationAddress,
2ed42bf6 2425 3,&(lvalues[5761]),0},
ddcfc25a 2426{"supportedApplicationContext","supportedApplicationContext",
2ed42bf6
RL
2427 NID_supportedApplicationContext,3,&(lvalues[5764]),0},
2428{"member","member",NID_member,3,&(lvalues[5767]),0},
2429{"owner","owner",NID_owner,3,&(lvalues[5770]),0},
2430{"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5773]),0},
2431{"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5776]),0},
2432{"userPassword","userPassword",NID_userPassword,3,&(lvalues[5779]),0},
ddcfc25a 2433{"userCertificate","userCertificate",NID_userCertificate,3,
2ed42bf6
RL
2434 &(lvalues[5782]),0},
2435{"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5785]),0},
ddcfc25a 2436{"authorityRevocationList","authorityRevocationList",
2ed42bf6 2437 NID_authorityRevocationList,3,&(lvalues[5788]),0},
ddcfc25a 2438{"certificateRevocationList","certificateRevocationList",
2ed42bf6 2439 NID_certificateRevocationList,3,&(lvalues[5791]),0},
ddcfc25a 2440{"crossCertificatePair","crossCertificatePair",
2ed42bf6 2441 NID_crossCertificatePair,3,&(lvalues[5794]),0},
ddcfc25a 2442{"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2ed42bf6 2443 3,&(lvalues[5797]),0},
ddcfc25a 2444{"protocolInformation","protocolInformation",NID_protocolInformation,
2ed42bf6 2445 3,&(lvalues[5800]),0},
ddcfc25a 2446{"distinguishedName","distinguishedName",NID_distinguishedName,3,
2ed42bf6
RL
2447 &(lvalues[5803]),0},
2448{"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5806]),0},
ddcfc25a 2449{"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2ed42bf6 2450 &(lvalues[5809]),0},
ddcfc25a 2451{"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2ed42bf6 2452 3,&(lvalues[5812]),0},
ddcfc25a 2453{"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2ed42bf6
RL
2454 3,&(lvalues[5815]),0},
2455{"dmdName","dmdName",NID_dmdName,3,&(lvalues[5818]),0},
f2334630 2456{"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2ed42bf6 2457 &(lvalues[5821]),0},
c8ef656d 2458{"CMAC","cmac",NID_cmac,0,NULL,0},
2ed42bf6
RL
2459{"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5832]),0},
2460{"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5841]),0},
e5a4de9e 2461{"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2ed42bf6
RL
2462 &(lvalues[5850]),0},
2463{"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5859]),0},
2464{"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5868]),0},
e5a4de9e 2465{"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2ed42bf6
RL
2466 &(lvalues[5877]),0},
2467{"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5886]),0},
2468{"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5895]),0},
e5a4de9e 2469{"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2ed42bf6 2470 &(lvalues[5904]),0},
e5a4de9e
AP
2471{"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2472{"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2473{"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2474{"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2ed42bf6 2475 11,&(lvalues[5913]),0},
e5a4de9e 2476{"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2ed42bf6 2477 11,&(lvalues[5924]),0},
e5a4de9e 2478{"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2ed42bf6 2479 11,&(lvalues[5935]),0},
df4c395c 2480{"anyExtendedKeyUsage","Any Extended Key Usage",
2ed42bf6
RL
2481 NID_anyExtendedKeyUsage,4,&(lvalues[5946]),0},
2482{"MGF1","mgf1",NID_mgf1,9,&(lvalues[5950]),0},
2483{"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5959]),0},
32a2d8dd
DSH
2484{"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2485{"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
c608171d
AP
2486{"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2487{"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2488 NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2489{"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2490 NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2491{"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2492 NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2ed42bf6
RL
2493{"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5968]),0},
2494{"dhpublicnumber","X9.42 DH",NID_dhpublicnumber,7,&(lvalues[5977]),0},
b36bab78 2495{"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2ed42bf6 2496 &(lvalues[5984]),0},
b36bab78 2497{"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2ed42bf6 2498 &(lvalues[5993]),0},
b36bab78 2499{"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2ed42bf6 2500 &(lvalues[6002]),0},
b36bab78 2501{"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2ed42bf6 2502 &(lvalues[6011]),0},
b36bab78 2503{"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2ed42bf6 2504 &(lvalues[6020]),0},
b36bab78 2505{"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2ed42bf6 2506 &(lvalues[6029]),0},
b36bab78 2507{"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2ed42bf6 2508 &(lvalues[6038]),0},
b36bab78 2509{"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2ed42bf6 2510 &(lvalues[6047]),0},
b36bab78 2511{"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2ed42bf6 2512 &(lvalues[6056]),0},
b36bab78 2513{"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2ed42bf6 2514 &(lvalues[6065]),0},
b36bab78 2515{"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2ed42bf6 2516 &(lvalues[6074]),0},
b36bab78 2517{"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2ed42bf6 2518 &(lvalues[6083]),0},
b36bab78 2519{"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2ed42bf6 2520 &(lvalues[6092]),0},
b36bab78 2521{"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2ed42bf6
RL
2522 &(lvalues[6101]),0},
2523{"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6110]),0},
6af440ce
DSH
2524{"dhSinglePass-stdDH-sha1kdf-scheme",
2525 "dhSinglePass-stdDH-sha1kdf-scheme",
2ed42bf6 2526 NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6119]),0},
6af440ce
DSH
2527{"dhSinglePass-stdDH-sha224kdf-scheme",
2528 "dhSinglePass-stdDH-sha224kdf-scheme",
2ed42bf6 2529 NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6128]),0},
6af440ce
DSH
2530{"dhSinglePass-stdDH-sha256kdf-scheme",
2531 "dhSinglePass-stdDH-sha256kdf-scheme",
2ed42bf6 2532 NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6134]),0},
6af440ce
DSH
2533{"dhSinglePass-stdDH-sha384kdf-scheme",
2534 "dhSinglePass-stdDH-sha384kdf-scheme",
2ed42bf6 2535 NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6140]),0},
6af440ce
DSH
2536{"dhSinglePass-stdDH-sha512kdf-scheme",
2537 "dhSinglePass-stdDH-sha512kdf-scheme",
2ed42bf6 2538 NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6146]),0},
6af440ce
DSH
2539{"dhSinglePass-cofactorDH-sha1kdf-scheme",
2540 "dhSinglePass-cofactorDH-sha1kdf-scheme",
2ed42bf6 2541 NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6152]),0},
6af440ce
DSH
2542{"dhSinglePass-cofactorDH-sha224kdf-scheme",
2543 "dhSinglePass-cofactorDH-sha224kdf-scheme",
2ed42bf6 2544 NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6161]),0},
6af440ce
DSH
2545{"dhSinglePass-cofactorDH-sha256kdf-scheme",
2546 "dhSinglePass-cofactorDH-sha256kdf-scheme",
2ed42bf6 2547 NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6167]),0},
6af440ce
DSH
2548{"dhSinglePass-cofactorDH-sha384kdf-scheme",
2549 "dhSinglePass-cofactorDH-sha384kdf-scheme",
2ed42bf6 2550 NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6173]),0},
6af440ce
DSH
2551{"dhSinglePass-cofactorDH-sha512kdf-scheme",
2552 "dhSinglePass-cofactorDH-sha512kdf-scheme",
2ed42bf6 2553 NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6179]),0},
6af440ce
DSH
2554{"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
2555{"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
7f5fd314
DSH
2556{"AES-128-CBC-HMAC-SHA256","aes-128-cbc-hmac-sha256",
2557 NID_aes_128_cbc_hmac_sha256,0,NULL,0},
2558{"AES-192-CBC-HMAC-SHA256","aes-192-cbc-hmac-sha256",
2559 NID_aes_192_cbc_hmac_sha256,0,NULL,0},
2560{"AES-256-CBC-HMAC-SHA256","aes-256-cbc-hmac-sha256",
2561 NID_aes_256_cbc_hmac_sha256,0,NULL,0},
dcfe8df1 2562{"ct_precert_scts","CT Precertificate SCTs",NID_ct_precert_scts,10,
2ed42bf6 2563 &(lvalues[6185]),0},
dcfe8df1 2564{"ct_precert_poison","CT Precertificate Poison",NID_ct_precert_poison,
2ed42bf6 2565 10,&(lvalues[6195]),0},
c81f425e 2566{"ct_precert_signer","CT Precertificate Signer",NID_ct_precert_signer,
2ed42bf6 2567 10,&(lvalues[6205]),0},
dcfe8df1 2568{"ct_cert_scts","CT Certificate SCTs",NID_ct_cert_scts,10,
2ed42bf6 2569 &(lvalues[6215]),0},
52f71f81 2570{"jurisdictionL","jurisdictionLocalityName",
2ed42bf6 2571 NID_jurisdictionLocalityName,11,&(lvalues[6225]),0},
52f71f81 2572{"jurisdictionST","jurisdictionStateOrProvinceName",
2ed42bf6 2573 NID_jurisdictionStateOrProvinceName,11,&(lvalues[6236]),0},
52f71f81 2574{"jurisdictionC","jurisdictionCountryName",
2ed42bf6 2575 NID_jurisdictionCountryName,11,&(lvalues[6247]),0},
e6b336ef
MC
2576{"AES-128-OCB","aes-128-ocb",NID_aes_128_ocb,0,NULL,0},
2577{"AES-192-OCB","aes-192-ocb",NID_aes_192_ocb,0,NULL,0},
2578{"AES-256-OCB","aes-256-ocb",NID_aes_256_ocb,0,NULL,0},
c79e1773 2579{"CAMELLIA-128-GCM","camellia-128-gcm",NID_camellia_128_gcm,8,
2ed42bf6 2580 &(lvalues[6258]),0},
c79e1773 2581{"CAMELLIA-128-CCM","camellia-128-ccm",NID_camellia_128_ccm,8,
2ed42bf6 2582 &(lvalues[6266]),0},
c79e1773 2583{"CAMELLIA-128-CTR","camellia-128-ctr",NID_camellia_128_ctr,8,
2ed42bf6 2584 &(lvalues[6274]),0},
c79e1773 2585{"CAMELLIA-128-CMAC","camellia-128-cmac",NID_camellia_128_cmac,8,
2ed42bf6 2586 &(lvalues[6282]),0},
c79e1773 2587{"CAMELLIA-192-GCM","camellia-192-gcm",NID_camellia_192_gcm,8,
2ed42bf6 2588 &(lvalues[6290]),0},
c79e1773 2589{"CAMELLIA-192-CCM","camellia-192-ccm",NID_camellia_192_ccm,8,
2ed42bf6 2590 &(lvalues[6298]),0},
c79e1773 2591{"CAMELLIA-192-CTR","camellia-192-ctr",NID_camellia_192_ctr,8,
2ed42bf6 2592 &(lvalues[6306]),0},
c79e1773 2593{"CAMELLIA-192-CMAC","camellia-192-cmac",NID_camellia_192_cmac,8,
2ed42bf6 2594 &(lvalues[6314]),0},
c79e1773 2595{"CAMELLIA-256-GCM","camellia-256-gcm",NID_camellia_256_gcm,8,
2ed42bf6 2596 &(lvalues[6322]),0},
c79e1773 2597{"CAMELLIA-256-CCM","camellia-256-ccm",NID_camellia_256_ccm,8,
2ed42bf6 2598 &(lvalues[6330]),0},
c79e1773 2599{"CAMELLIA-256-CTR","camellia-256-ctr",NID_camellia_256_ctr,8,
2ed42bf6 2600 &(lvalues[6338]),0},
c79e1773 2601{"CAMELLIA-256-CMAC","camellia-256-cmac",NID_camellia_256_cmac,8,
2ed42bf6 2602 &(lvalues[6346]),0},
96b96d6c 2603{"id-scrypt","id-scrypt",NID_id_scrypt,9,&(lvalues[6354]),0},
31001f81
DB
2604{"id-tc26","id-tc26",NID_id_tc26,5,&(lvalues[6363]),0},
2605{"gost89-cnt-12","gost89-cnt-12",NID_gost89_cnt_12,0,NULL,0},
2606{"gost-mac-12","gost-mac-12",NID_gost_mac_12,0,NULL,0},
2607{"id-tc26-algorithms","id-tc26-algorithms",NID_id_tc26_algorithms,6,
2608 &(lvalues[6368]),0},
2609{"id-tc26-sign","id-tc26-sign",NID_id_tc26_sign,7,&(lvalues[6374]),0},
2610{"gost2012_256","GOST R 34.10-2012 with 256 bit modulus",
2611 NID_id_GostR3410_2012_256,8,&(lvalues[6381]),0},
2612{"gost2012_512","GOST R 34.10-2012 with 512 bit modulus",
2613 NID_id_GostR3410_2012_512,8,&(lvalues[6389]),0},
2614{"id-tc26-digest","id-tc26-digest",NID_id_tc26_digest,7,
2615 &(lvalues[6397]),0},
2616{"md_gost12_256","GOST R 34.11-2012 with 256 bit hash",
2617 NID_id_GostR3411_2012_256,8,&(lvalues[6404]),0},
2618{"md_gost12_512","GOST R 34.11-2012 with 512 bit hash",
2619 NID_id_GostR3411_2012_512,8,&(lvalues[6412]),0},
2620{"id-tc26-signwithdigest","id-tc26-signwithdigest",
2621 NID_id_tc26_signwithdigest,7,&(lvalues[6420]),0},
2622{"id-tc26-signwithdigest-gost3410-2012-256",
2623 "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)",
2624 NID_id_tc26_signwithdigest_gost3410_2012_256,8,&(lvalues[6427]),0},
2625{"id-tc26-signwithdigest-gost3410-2012-512",
2626 "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)",
2627 NID_id_tc26_signwithdigest_gost3410_2012_512,8,&(lvalues[6435]),0},
2628{"id-tc26-mac","id-tc26-mac",NID_id_tc26_mac,7,&(lvalues[6443]),0},
2629{"id-tc26-hmac-gost-3411-2012-256","HMAC GOST 34.11-2012 256 bit",
2630 NID_id_tc26_hmac_gost_3411_2012_256,8,&(lvalues[6450]),0},
2631{"id-tc26-hmac-gost-3411-2012-512","HMAC GOST 34.11-2012 512 bit",
2632 NID_id_tc26_hmac_gost_3411_2012_512,8,&(lvalues[6458]),0},
2633{"id-tc26-cipher","id-tc26-cipher",NID_id_tc26_cipher,7,
2634 &(lvalues[6466]),0},
2635{"id-tc26-agreement","id-tc26-agreement",NID_id_tc26_agreement,7,
2636 &(lvalues[6473]),0},
2637{"id-tc26-agreement-gost-3410-2012-256",
2638 "id-tc26-agreement-gost-3410-2012-256",
2639 NID_id_tc26_agreement_gost_3410_2012_256,8,&(lvalues[6480]),0},
2640{"id-tc26-agreement-gost-3410-2012-512",
2641 "id-tc26-agreement-gost-3410-2012-512",
2642 NID_id_tc26_agreement_gost_3410_2012_512,8,&(lvalues[6488]),0},
2643{"id-tc26-constants","id-tc26-constants",NID_id_tc26_constants,6,
2644 &(lvalues[6496]),0},
2645{"id-tc26-sign-constants","id-tc26-sign-constants",
2646 NID_id_tc26_sign_constants,7,&(lvalues[6502]),0},
2647{"id-tc26-gost-3410-2012-512-constants",
2648 "id-tc26-gost-3410-2012-512-constants",
2649 NID_id_tc26_gost_3410_2012_512_constants,8,&(lvalues[6509]),0},
2650{"id-tc26-gost-3410-2012-512-paramSetTest",
2651 "GOST R 34.10-2012 (512 bit) testing parameter set",
2652 NID_id_tc26_gost_3410_2012_512_paramSetTest,9,&(lvalues[6517]),0},
2653{"id-tc26-gost-3410-2012-512-paramSetA",
2654 "GOST R 34.10-2012 (512 bit) ParamSet A",
2655 NID_id_tc26_gost_3410_2012_512_paramSetA,9,&(lvalues[6526]),0},
2656{"id-tc26-gost-3410-2012-512-paramSetB",
2657 "GOST R 34.10-2012 (512 bit) ParamSet B",
2658 NID_id_tc26_gost_3410_2012_512_paramSetB,9,&(lvalues[6535]),0},
2659{"id-tc26-digest-constants","id-tc26-digest-constants",
2660 NID_id_tc26_digest_constants,7,&(lvalues[6544]),0},
2661{"id-tc26-cipher-constants","id-tc26-cipher-constants",
2662 NID_id_tc26_cipher_constants,7,&(lvalues[6551]),0},
2663{"id-tc26-gost-28147-constants","id-tc26-gost-28147-constants",
2664 NID_id_tc26_gost_28147_constants,8,&(lvalues[6558]),0},
2665{"id-tc26-gost-28147-param-Z","GOST 28147-89 TC26 parameter set",
2666 NID_id_tc26_gost_28147_param_Z,9,&(lvalues[6566]),0},
2667{"INN","INN",NID_INN,8,&(lvalues[6575]),0},
2668{"OGRN","OGRN",NID_OGRN,5,&(lvalues[6583]),0},
2669{"SNILS","SNILS",NID_SNILS,5,&(lvalues[6588]),0},
2670{"subjectSignTool","Signing Tool of Subject",NID_subjectSignTool,5,
2671 &(lvalues[6593]),0},
2672{"issuerSignTool","Signing Tool of Issuer",NID_issuerSignTool,5,
2673 &(lvalues[6598]),0},
52ee3ed3
DB
2674{"gost89-cbc","gost89-cbc",NID_gost89_cbc,0,NULL,0},
2675{"gost89-ecb","gost89-ecb",NID_gost89_ecb,0,NULL,0},
2676{"gost89-ctr","gost89-ctr",NID_gost89_ctr,0,NULL,0},
2677{"grasshopper-ecb","grasshopper-ecb",NID_grasshopper_ecb,0,NULL,0},
2678{"grasshopper-ctr","grasshopper-ctr",NID_grasshopper_ctr,0,NULL,0},
2679{"grasshopper-ofb","grasshopper-ofb",NID_grasshopper_ofb,0,NULL,0},
2680{"grasshopper-cbc","grasshopper-cbc",NID_grasshopper_cbc,0,NULL,0},
2681{"grasshopper-cfb","grasshopper-cfb",NID_grasshopper_cfb,0,NULL,0},
2682{"grasshopper-mac","grasshopper-mac",NID_grasshopper_mac,0,NULL,0},
72bb2f64
AP
2683{"ChaCha20-Poly1305","chacha20-poly1305",NID_chacha20_poly1305,0,NULL,0},
2684{"ChaCha20","chacha20",NID_chacha20,0,NULL,0},
ba67253d 2685{"tlsfeature","TLS Feature",NID_tlsfeature,8,&(lvalues[6603]),0},
1eff3485 2686{"TLS1-PRF","tls1-prf",NID_tls1_prf,0,NULL,0},
b5c5a971
RS
2687{"ipsecIKE","ipsec Internet Key Exchange",NID_ipsec_IKE,8,
2688 &(lvalues[6611]),0},
d9f77726
RS
2689{"capwapAC","Ctrl/provision WAP Access",NID_capwapAC,8,
2690 &(lvalues[6619]),0},
2691{"capwapWTP","Ctrl/Provision WAP Termination",NID_capwapWTP,8,
2692 &(lvalues[6627]),0},
2693{"secureShellClient","SSH Client",NID_sshClient,8,&(lvalues[6635]),0},
2694{"secureShellServer","SSH Server",NID_sshServer,8,&(lvalues[6643]),0},
2695{"sendRouter","Send Router",NID_sendRouter,8,&(lvalues[6651]),0},
2696{"sendProxiedRouter","Send Proxied Router",NID_sendProxiedRouter,8,
2697 &(lvalues[6659]),0},
2698{"sendOwner","Send Owner",NID_sendOwner,8,&(lvalues[6667]),0},
2699{"sendProxiedOwner","Send Proxied Owner",NID_sendProxiedOwner,8,
2700 &(lvalues[6675]),0},
2701{"id-pkinit","id-pkinit",NID_id_pkinit,6,&(lvalues[6683]),0},
2702{"pkInitClientAuth","PKINIT Client Auth",NID_pkInitClientAuth,7,
2703 &(lvalues[6689]),0},
2704{"pkInitKDC","Signing KDC Response",NID_pkInitKDC,7,&(lvalues[6696]),0},
899cf48f
DSH
2705{"X25519","X25519",NID_X25519,9,&(lvalues[6703]),0},
2706{"X448","X448",NID_X448,9,&(lvalues[6712]),0},
aacfb134 2707{"HKDF","hkdf",NID_hkdf,0,NULL,0},
3ec13237
TS
2708{"KxRSA","kx-rsa",NID_kx_rsa,0,NULL,0},
2709{"KxECDHE","kx-ecdhe",NID_kx_ecdhe,0,NULL,0},
2710{"KxDHE","kx-dhe",NID_kx_dhe,0,NULL,0},
2711{"KxECDHE-PSK","kx-ecdhe-psk",NID_kx_ecdhe_psk,0,NULL,0},
2712{"KxDHE-PSK","kx-dhe-psk",NID_kx_dhe_psk,0,NULL,0},
2713{"KxRSA_PSK","kx-rsa-psk",NID_kx_rsa_psk,0,NULL,0},
2714{"KxPSK","kx-psk",NID_kx_psk,0,NULL,0},
2715{"KxSRP","kx-srp",NID_kx_srp,0,NULL,0},
2716{"KxGOST","kx-gost",NID_kx_gost,0,NULL,0},
2717{"AuthRSA","auth-rsa",NID_auth_rsa,0,NULL,0},
2718{"AuthECDSA","auth-ecdsa",NID_auth_ecdsa,0,NULL,0},
2719{"AuthPSK","auth-psk",NID_auth_psk,0,NULL,0},
2720{"AuthDSS","auth-dss",NID_auth_dss,0,NULL,0},
2721{"AuthGOST01","auth-gost01",NID_auth_gost01,0,NULL,0},
2722{"AuthGOST12","auth-gost12",NID_auth_gost12,0,NULL,0},
2723{"AuthSRP","auth-srp",NID_auth_srp,0,NULL,0},
2724{"AuthNULL","auth-null",NID_auth_null,0,NULL,0},
49e747e6
UM
2725};
2726
26f0cf69
AP
2727static const unsigned int sn_objs[NUM_SN]={
2728364, /* "AD_DVCS" */
2729419, /* "AES-128-CBC" */
c608171d 2730916, /* "AES-128-CBC-HMAC-SHA1" */
7f5fd314 2731948, /* "AES-128-CBC-HMAC-SHA256" */
26f0cf69
AP
2732421, /* "AES-128-CFB" */
2733650, /* "AES-128-CFB1" */
2734653, /* "AES-128-CFB8" */
e5a4de9e 2735904, /* "AES-128-CTR" */
26f0cf69 2736418, /* "AES-128-ECB" */
e6b336ef 2737958, /* "AES-128-OCB" */
26f0cf69 2738420, /* "AES-128-OFB" */
32a2d8dd 2739913, /* "AES-128-XTS" */
26f0cf69 2740423, /* "AES-192-CBC" */
c608171d 2741917, /* "AES-192-CBC-HMAC-SHA1" */
7f5fd314 2742949, /* "AES-192-CBC-HMAC-SHA256" */
26f0cf69
AP
2743425, /* "AES-192-CFB" */
2744651, /* "AES-192-CFB1" */
2745654, /* "AES-192-CFB8" */
e5a4de9e 2746905, /* "AES-192-CTR" */
26f0cf69 2747422, /* "AES-192-ECB" */
e6b336ef 2748959, /* "AES-192-OCB" */
26f0cf69
AP
2749424, /* "AES-192-OFB" */
2750427, /* "AES-256-CBC" */
c608171d 2751918, /* "AES-256-CBC-HMAC-SHA1" */
7f5fd314 2752950, /* "AES-256-CBC-HMAC-SHA256" */
26f0cf69
AP
2753429, /* "AES-256-CFB" */
2754652, /* "AES-256-CFB1" */
2755655, /* "AES-256-CFB8" */
e5a4de9e 2756906, /* "AES-256-CTR" */
26f0cf69 2757426, /* "AES-256-ECB" */
e6b336ef 2758960, /* "AES-256-OCB" */
26f0cf69 2759428, /* "AES-256-OFB" */
32a2d8dd 2760914, /* "AES-256-XTS" */
3ec13237
TS
27611049, /* "AuthDSS" */
27621047, /* "AuthECDSA" */
27631050, /* "AuthGOST01" */
27641051, /* "AuthGOST12" */
27651053, /* "AuthNULL" */
27661048, /* "AuthPSK" */
27671046, /* "AuthRSA" */
27681052, /* "AuthSRP" */
26f0cf69
AP
276991, /* "BF-CBC" */
277093, /* "BF-CFB" */
277192, /* "BF-ECB" */
277294, /* "BF-OFB" */
277314, /* "C" */
2774751, /* "CAMELLIA-128-CBC" */
c79e1773 2775962, /* "CAMELLIA-128-CCM" */
26f0cf69
AP
2776757, /* "CAMELLIA-128-CFB" */
2777760, /* "CAMELLIA-128-CFB1" */
2778763, /* "CAMELLIA-128-CFB8" */
c79e1773
AP
2779964, /* "CAMELLIA-128-CMAC" */
2780963, /* "CAMELLIA-128-CTR" */
26f0cf69 2781754, /* "CAMELLIA-128-ECB" */
c79e1773 2782961, /* "CAMELLIA-128-GCM" */
26f0cf69
AP
2783766, /* "CAMELLIA-128-OFB" */
2784752, /* "CAMELLIA-192-CBC" */
c79e1773 2785966, /* "CAMELLIA-192-CCM" */
26f0cf69
AP
2786758, /* "CAMELLIA-192-CFB" */
2787761, /* "CAMELLIA-192-CFB1" */
2788764, /* "CAMELLIA-192-CFB8" */
c79e1773
AP
2789968, /* "CAMELLIA-192-CMAC" */
2790967, /* "CAMELLIA-192-CTR" */
26f0cf69 2791755, /* "CAMELLIA-192-ECB" */
c79e1773 2792965, /* "CAMELLIA-192-GCM" */
26f0cf69
AP
2793767, /* "CAMELLIA-192-OFB" */
2794753, /* "CAMELLIA-256-CBC" */
c79e1773 2795970, /* "CAMELLIA-256-CCM" */
26f0cf69
AP
2796759, /* "CAMELLIA-256-CFB" */
2797762, /* "CAMELLIA-256-CFB1" */
2798765, /* "CAMELLIA-256-CFB8" */
c79e1773
AP
2799972, /* "CAMELLIA-256-CMAC" */
2800971, /* "CAMELLIA-256-CTR" */
26f0cf69 2801756, /* "CAMELLIA-256-ECB" */
c79e1773 2802969, /* "CAMELLIA-256-GCM" */
26f0cf69
AP
2803768, /* "CAMELLIA-256-OFB" */
2804108, /* "CAST5-CBC" */
2805110, /* "CAST5-CFB" */
2806109, /* "CAST5-ECB" */
2807111, /* "CAST5-OFB" */
c8ef656d 2808894, /* "CMAC" */
26f0cf69
AP
280913, /* "CN" */
2810141, /* "CRLReason" */
2811417, /* "CSPName" */
72bb2f64
AP
28121019, /* "ChaCha20" */
28131018, /* "ChaCha20-Poly1305" */
26f0cf69
AP
2814367, /* "CrlID" */
2815391, /* "DC" */
281631, /* "DES-CBC" */
2817643, /* "DES-CDMF" */
281830, /* "DES-CFB" */
2819656, /* "DES-CFB1" */
2820657, /* "DES-CFB8" */
282129, /* "DES-ECB" */
282232, /* "DES-EDE" */
282343, /* "DES-EDE-CBC" */
282460, /* "DES-EDE-CFB" */
282562, /* "DES-EDE-OFB" */
282633, /* "DES-EDE3" */
282744, /* "DES-EDE3-CBC" */
282861, /* "DES-EDE3-CFB" */
2829658, /* "DES-EDE3-CFB1" */
2830659, /* "DES-EDE3-CFB8" */
283163, /* "DES-EDE3-OFB" */
283245, /* "DES-OFB" */
283380, /* "DESX-CBC" */
2834380, /* "DOD" */
2835116, /* "DSA" */
283666, /* "DSA-SHA" */
2837113, /* "DSA-SHA1" */
283870, /* "DSA-SHA1-old" */
283967, /* "DSA-old" */
2840297, /* "DVCS" */
284199, /* "GN" */
aacfb134 28421036, /* "HKDF" */
3247812e 2843855, /* "HMAC" */
98d8baab
DSH
2844780, /* "HMAC-MD5" */
2845781, /* "HMAC-SHA1" */
26f0cf69
AP
2846381, /* "IANA" */
284734, /* "IDEA-CBC" */
284835, /* "IDEA-CFB" */
284936, /* "IDEA-ECB" */
285046, /* "IDEA-OFB" */
31001f81 28511004, /* "INN" */
26f0cf69
AP
2852181, /* "ISO" */
2853183, /* "ISO-US" */
2854645, /* "ITU-T" */
2855646, /* "JOINT-ISO-ITU-T" */
98d8baab 2856773, /* "KISA" */
3ec13237
TS
28571039, /* "KxDHE" */
28581041, /* "KxDHE-PSK" */
28591038, /* "KxECDHE" */
28601040, /* "KxECDHE-PSK" */
28611045, /* "KxGOST" */
28621043, /* "KxPSK" */
28631037, /* "KxRSA" */
28641042, /* "KxRSA_PSK" */
28651044, /* "KxSRP" */
26f0cf69 286615, /* "L" */
8528128b 2867856, /* "LocalKeySet" */
26f0cf69
AP
2868 3, /* "MD2" */
2869257, /* "MD4" */
2870 4, /* "MD5" */
2871114, /* "MD5-SHA1" */
287295, /* "MDC2" */
ff04bbe3 2873911, /* "MGF1" */
26f0cf69
AP
2874388, /* "Mail" */
2875393, /* "NULL" */
2876404, /* "NULL" */
287757, /* "Netscape" */
2878366, /* "Nonce" */
287917, /* "O" */
2880178, /* "OCSP" */
2881180, /* "OCSPSigning" */
31001f81 28821005, /* "OGRN" */
26f0cf69
AP
2883379, /* "ORG" */
288418, /* "OU" */
2885749, /* "Oakley-EC2N-3" */
2886750, /* "Oakley-EC2N-4" */
2887 9, /* "PBE-MD2-DES" */
2888168, /* "PBE-MD2-RC2-64" */
288910, /* "PBE-MD5-DES" */
2890169, /* "PBE-MD5-RC2-64" */
2891147, /* "PBE-SHA1-2DES" */
2892146, /* "PBE-SHA1-3DES" */
2893170, /* "PBE-SHA1-DES" */
2894148, /* "PBE-SHA1-RC2-128" */
2895149, /* "PBE-SHA1-RC2-40" */
289668, /* "PBE-SHA1-RC2-64" */
2897144, /* "PBE-SHA1-RC4-128" */
2898145, /* "PBE-SHA1-RC4-40" */
2899161, /* "PBES2" */
290069, /* "PBKDF2" */
2901162, /* "PBMAC1" */
2902127, /* "PKIX" */
7f5fd314 2903935, /* "PSPECIFIED" */
26f0cf69
AP
290498, /* "RC2-40-CBC" */
2905166, /* "RC2-64-CBC" */
290637, /* "RC2-CBC" */
290739, /* "RC2-CFB" */
290838, /* "RC2-ECB" */
290940, /* "RC2-OFB" */
2910 5, /* "RC4" */
291197, /* "RC4-40" */
c608171d 2912915, /* "RC4-HMAC-MD5" */
26f0cf69
AP
2913120, /* "RC5-CBC" */
2914122, /* "RC5-CFB" */
2915121, /* "RC5-ECB" */
2916123, /* "RC5-OFB" */
2917117, /* "RIPEMD160" */
26f0cf69
AP
291819, /* "RSA" */
2919 7, /* "RSA-MD2" */
2920396, /* "RSA-MD4" */
2921 8, /* "RSA-MD5" */
292296, /* "RSA-MDC2" */
2923104, /* "RSA-NP-MD5" */
2924119, /* "RSA-RIPEMD160" */
292542, /* "RSA-SHA" */
292665, /* "RSA-SHA1" */
2927115, /* "RSA-SHA1-2" */
2928671, /* "RSA-SHA224" */
2929668, /* "RSA-SHA256" */
2930669, /* "RSA-SHA384" */
2931670, /* "RSA-SHA512" */
b3339050 2932919, /* "RSAES-OAEP" */
ff04bbe3 2933912, /* "RSASSA-PSS" */
98d8baab
DSH
2934777, /* "SEED-CBC" */
2935779, /* "SEED-CFB" */
2936776, /* "SEED-ECB" */
2937778, /* "SEED-OFB" */
26f0cf69
AP
293841, /* "SHA" */
293964, /* "SHA1" */
2940675, /* "SHA224" */
2941672, /* "SHA256" */
2942673, /* "SHA384" */
2943674, /* "SHA512" */
2944188, /* "SMIME" */
2945167, /* "SMIME-CAPS" */
2946100, /* "SN" */
31001f81 29471006, /* "SNILS" */
26f0cf69
AP
294816, /* "ST" */
2949143, /* "SXNetID" */
1eff3485 29501021, /* "TLS1-PRF" */
26f0cf69
AP
2951458, /* "UID" */
2952 0, /* "UNDEF" */
899cf48f
DSH
29531034, /* "X25519" */
29541035, /* "X448" */
26f0cf69
AP
295511, /* "X500" */
2956378, /* "X500algorithms" */
295712, /* "X509" */
2958184, /* "X9-57" */
2959185, /* "X9cm" */
2960125, /* "ZLIB" */
2961478, /* "aRecord" */
2962289, /* "aaControls" */
2963287, /* "ac-auditEntity" */
2964397, /* "ac-proxying" */
2965288, /* "ac-targeting" */
2966368, /* "acceptableResponses" */
2967446, /* "account" */
2968363, /* "ad_timestamping" */
2969376, /* "algorithm" */
2970405, /* "ansi-X9-62" */
df4c395c 2971910, /* "anyExtendedKeyUsage" */
26f0cf69
AP
2972746, /* "anyPolicy" */
2973370, /* "archiveCutoff" */
2974484, /* "associatedDomain" */
2975485, /* "associatedName" */
2976501, /* "audio" */
2977177, /* "authorityInfoAccess" */
297890, /* "authorityKeyIdentifier" */
ddcfc25a 2979882, /* "authorityRevocationList" */
26f0cf69
AP
298087, /* "basicConstraints" */
2981365, /* "basicOCSPResponse" */
2982285, /* "biometricInfo" */
b36bab78
DSH
2983921, /* "brainpoolP160r1" */
2984922, /* "brainpoolP160t1" */
2985923, /* "brainpoolP192r1" */
2986924, /* "brainpoolP192t1" */
2987925, /* "brainpoolP224r1" */
2988926, /* "brainpoolP224t1" */
2989927, /* "brainpoolP256r1" */
2990928, /* "brainpoolP256t1" */
2991929, /* "brainpoolP320r1" */
2992930, /* "brainpoolP320t1" */
2993931, /* "brainpoolP384r1" */
2994932, /* "brainpoolP384t1" */
2995933, /* "brainpoolP512r1" */
2996934, /* "brainpoolP512t1" */
26f0cf69 2997494, /* "buildingName" */
ddcfc25a 2998860, /* "businessCategory" */
26f0cf69
AP
2999691, /* "c2onb191v4" */
3000692, /* "c2onb191v5" */
3001697, /* "c2onb239v4" */
3002698, /* "c2onb239v5" */
3003684, /* "c2pnb163v1" */
3004685, /* "c2pnb163v2" */
3005686, /* "c2pnb163v3" */
3006687, /* "c2pnb176v1" */
3007693, /* "c2pnb208w1" */
3008699, /* "c2pnb272w1" */
3009700, /* "c2pnb304w1" */
3010702, /* "c2pnb368w1" */
3011688, /* "c2tnb191v1" */
3012689, /* "c2tnb191v2" */
3013690, /* "c2tnb191v3" */
3014694, /* "c2tnb239v1" */
3015695, /* "c2tnb239v2" */
3016696, /* "c2tnb239v3" */
3017701, /* "c2tnb359v1" */
3018703, /* "c2tnb431r1" */
ddcfc25a 3019881, /* "cACertificate" */
26f0cf69
AP
3020483, /* "cNAMERecord" */
3021179, /* "caIssuers" */
98d8baab 3022785, /* "caRepository" */
d9f77726
RS
30231023, /* "capwapAC" */
30241024, /* "capwapWTP" */
26f0cf69
AP
3025443, /* "caseIgnoreIA5StringSyntax" */
3026152, /* "certBag" */
3027677, /* "certicom-arc" */
3028771, /* "certificateIssuer" */
302989, /* "certificatePolicies" */
ddcfc25a 3030883, /* "certificateRevocationList" */
26f0cf69
AP
303154, /* "challengePassword" */
3032407, /* "characteristic-two-field" */
3033395, /* "clearance" */
3034130, /* "clientAuth" */
3035131, /* "codeSigning" */
303650, /* "contentType" */
303753, /* "countersignature" */
3038153, /* "crlBag" */
3039103, /* "crlDistributionPoints" */
304088, /* "crlNumber" */
ddcfc25a 3041884, /* "crossCertificatePair" */
3247812e
DSH
3042806, /* "cryptocom" */
3043805, /* "cryptopro" */
dcfe8df1
RS
3044954, /* "ct_cert_scts" */
3045952, /* "ct_precert_poison" */
3046951, /* "ct_precert_scts" */
3047953, /* "ct_precert_signer" */
26f0cf69
AP
3048500, /* "dITRedirect" */
3049451, /* "dNSDomain" */
3050495, /* "dSAQuality" */
3051434, /* "data" */
3052390, /* "dcobject" */
3053140, /* "deltaCRL" */
ddcfc25a 3054891, /* "deltaRevocationList" */
26f0cf69 3055107, /* "description" */
ddcfc25a 3056871, /* "destinationIndicator" */
7f5fd314
DSH
3057947, /* "dh-cofactor-kdf" */
3058946, /* "dh-std-kdf" */
26f0cf69 305928, /* "dhKeyAgreement" */
7f5fd314
DSH
3060941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3061942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3062943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3063944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3064945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3065936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3066937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3067938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3068939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3069940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
b3339050 3070920, /* "dhpublicnumber" */
26f0cf69 3071382, /* "directory" */
ddcfc25a
DSH
3072887, /* "distinguishedName" */
3073892, /* "dmdName" */
26f0cf69
AP
3074174, /* "dnQualifier" */
3075447, /* "document" */
3076471, /* "documentAuthor" */
3077468, /* "documentIdentifier" */
3078472, /* "documentLocation" */
3079502, /* "documentPublisher" */
3080449, /* "documentSeries" */
3081469, /* "documentTitle" */
3082470, /* "documentVersion" */
3083392, /* "domain" */
3084452, /* "domainRelatedObject" */
3247812e
DSH
3085802, /* "dsa_with_SHA224" */
3086803, /* "dsa_with_SHA256" */
3087791, /* "ecdsa-with-Recommended" */
26f0cf69 3088416, /* "ecdsa-with-SHA1" */
3247812e
DSH
3089793, /* "ecdsa-with-SHA224" */
3090794, /* "ecdsa-with-SHA256" */
3091795, /* "ecdsa-with-SHA384" */
3092796, /* "ecdsa-with-SHA512" */
3093792, /* "ecdsa-with-Specified" */
26f0cf69
AP
309448, /* "emailAddress" */
3095132, /* "emailProtection" */
ddcfc25a 3096885, /* "enhancedSearchGuide" */
26f0cf69
AP
3097389, /* "enterprises" */
3098384, /* "experimental" */
3099172, /* "extReq" */
310056, /* "extendedCertificateAttributes" */
3101126, /* "extendedKeyUsage" */
3102372, /* "extendedStatus" */
ddcfc25a 3103867, /* "facsimileTelephoneNumber" */
26f0cf69 3104462, /* "favouriteDrink" */
249a77f5 3105857, /* "freshestCRL" */
26f0cf69
AP
3106453, /* "friendlyCountry" */
3107490, /* "friendlyCountryName" */
3108156, /* "friendlyName" */
3109509, /* "generationQualifier" */
3247812e 3110815, /* "gost-mac" */
31001f81 3111976, /* "gost-mac-12" */
3247812e
DSH
3112811, /* "gost2001" */
3113851, /* "gost2001cc" */
31001f81
DB
3114979, /* "gost2012_256" */
3115980, /* "gost2012_512" */
3247812e 3116813, /* "gost89" */
52ee3ed3 31171009, /* "gost89-cbc" */
3247812e 3118814, /* "gost89-cnt" */
31001f81 3119975, /* "gost89-cnt-12" */
52ee3ed3
DB
31201011, /* "gost89-ctr" */
31211010, /* "gost89-ecb" */
3247812e
DSH
3122812, /* "gost94" */
3123850, /* "gost94cc" */
52ee3ed3
DB
31241015, /* "grasshopper-cbc" */
31251016, /* "grasshopper-cfb" */
31261013, /* "grasshopper-ctr" */
31271012, /* "grasshopper-ecb" */
31281017, /* "grasshopper-mac" */
31291014, /* "grasshopper-ofb" */
3247812e 3130797, /* "hmacWithMD5" */
26f0cf69 3131163, /* "hmacWithSHA1" */
3247812e
DSH
3132798, /* "hmacWithSHA224" */
3133799, /* "hmacWithSHA256" */
3134800, /* "hmacWithSHA384" */
3135801, /* "hmacWithSHA512" */
26f0cf69
AP
3136432, /* "holdInstructionCallIssuer" */
3137430, /* "holdInstructionCode" */
3138431, /* "holdInstructionNone" */
3139433, /* "holdInstructionReject" */
3140486, /* "homePostalAddress" */
3141473, /* "homeTelephoneNumber" */
3142466, /* "host" */
ddcfc25a 3143889, /* "houseIdentifier" */
26f0cf69 3144442, /* "iA5StringSyntax" */
98d8baab 3145783, /* "id-DHBasedMac" */
3247812e
DSH
3146824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3147825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3148826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3149827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3150819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3151829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3152828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3153830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3154820, /* "id-Gost28147-89-None-KeyMeshing" */
3155823, /* "id-Gost28147-89-TestParamSet" */
3156849, /* "id-Gost28147-89-cc" */
3157840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3158841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3159842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3160843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3161844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3162854, /* "id-GostR3410-2001-ParamSet-cc" */
3163839, /* "id-GostR3410-2001-TestParamSet" */
3164817, /* "id-GostR3410-2001DH" */
3165832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3166833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3167834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3168835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3169836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3170837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3171838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3172831, /* "id-GostR3410-94-TestParamSet" */
3173845, /* "id-GostR3410-94-a" */
3174846, /* "id-GostR3410-94-aBis" */
3175847, /* "id-GostR3410-94-b" */
3176848, /* "id-GostR3410-94-bBis" */
3177818, /* "id-GostR3410-94DH" */
3178822, /* "id-GostR3411-94-CryptoProParamSet" */
3179821, /* "id-GostR3411-94-TestParamSet" */
3180807, /* "id-GostR3411-94-with-GostR3410-2001" */
3181853, /* "id-GostR3411-94-with-GostR3410-2001-cc" */
3182808, /* "id-GostR3411-94-with-GostR3410-94" */
3183852, /* "id-GostR3411-94-with-GostR3410-94-cc" */
3184810, /* "id-HMACGostR3411-94" */
98d8baab 3185782, /* "id-PasswordBasedMAC" */
26f0cf69
AP
3186266, /* "id-aca" */
3187355, /* "id-aca-accessIdentity" */
3188354, /* "id-aca-authenticationInfo" */
3189356, /* "id-aca-chargingIdentity" */
3190399, /* "id-aca-encAttrs" */
3191357, /* "id-aca-group" */
3192358, /* "id-aca-role" */
3193176, /* "id-ad" */
e5a4de9e
AP
3194896, /* "id-aes128-CCM" */
3195895, /* "id-aes128-GCM" */
3247812e 3196788, /* "id-aes128-wrap" */
e5a4de9e
AP
3197897, /* "id-aes128-wrap-pad" */
3198899, /* "id-aes192-CCM" */
3199898, /* "id-aes192-GCM" */
3247812e 3200789, /* "id-aes192-wrap" */
e5a4de9e
AP
3201900, /* "id-aes192-wrap-pad" */
3202902, /* "id-aes256-CCM" */
3203901, /* "id-aes256-GCM" */
3247812e 3204790, /* "id-aes256-wrap" */
e5a4de9e 3205903, /* "id-aes256-wrap-pad" */
26f0cf69 3206262, /* "id-alg" */
f2334630 3207893, /* "id-alg-PWRI-KEK" */
26f0cf69
AP
3208323, /* "id-alg-des40" */
3209326, /* "id-alg-dh-pop" */
3210325, /* "id-alg-dh-sig-hmac-sha1" */
3211324, /* "id-alg-noSignature" */
e5a4de9e
AP
3212907, /* "id-camellia128-wrap" */
3213908, /* "id-camellia192-wrap" */
3214909, /* "id-camellia256-wrap" */
26f0cf69
AP
3215268, /* "id-cct" */
3216361, /* "id-cct-PKIData" */
3217362, /* "id-cct-PKIResponse" */
3218360, /* "id-cct-crs" */
321981, /* "id-ce" */
3220680, /* "id-characteristic-two-basis" */
3221263, /* "id-cmc" */
3222334, /* "id-cmc-addExtensions" */
3223346, /* "id-cmc-confirmCertAcceptance" */
3224330, /* "id-cmc-dataReturn" */
3225336, /* "id-cmc-decryptedPOP" */
3226335, /* "id-cmc-encryptedPOP" */
3227339, /* "id-cmc-getCRL" */
3228338, /* "id-cmc-getCert" */
3229328, /* "id-cmc-identification" */
3230329, /* "id-cmc-identityProof" */
3231337, /* "id-cmc-lraPOPWitness" */
3232344, /* "id-cmc-popLinkRandom" */
3233345, /* "id-cmc-popLinkWitness" */
3234343, /* "id-cmc-queryPending" */
3235333, /* "id-cmc-recipientNonce" */
3236341, /* "id-cmc-regInfo" */
3237342, /* "id-cmc-responseInfo" */
3238340, /* "id-cmc-revokeRequest" */
3239332, /* "id-cmc-senderNonce" */
3240327, /* "id-cmc-statusInfo" */
3241331, /* "id-cmc-transactionId" */
3247812e 3242787, /* "id-ct-asciiTextWithCRLF" */
26f0cf69
AP
3243408, /* "id-ecPublicKey" */
3244508, /* "id-hex-multipart-message" */
3245507, /* "id-hex-partial-message" */
3246260, /* "id-it" */
3247302, /* "id-it-caKeyUpdateInfo" */
3248298, /* "id-it-caProtEncCert" */
3249311, /* "id-it-confirmWaitTime" */
3250303, /* "id-it-currentCRL" */
3251300, /* "id-it-encKeyPairTypes" */
3252310, /* "id-it-implicitConfirm" */
3253308, /* "id-it-keyPairParamRep" */
3254307, /* "id-it-keyPairParamReq" */
3255312, /* "id-it-origPKIMessage" */
3256301, /* "id-it-preferredSymmAlg" */
3257309, /* "id-it-revPassphrase" */
3258299, /* "id-it-signKeyPairTypes" */
3259305, /* "id-it-subscriptionRequest" */
3260306, /* "id-it-subscriptionResponse" */
98d8baab 3261784, /* "id-it-suppLangTags" */
26f0cf69
AP
3262304, /* "id-it-unsupportedOIDs" */
3263128, /* "id-kp" */
3264280, /* "id-mod-attribute-cert" */
3265274, /* "id-mod-cmc" */
3266277, /* "id-mod-cmp" */
3267284, /* "id-mod-cmp2000" */
3268273, /* "id-mod-crmf" */
3269283, /* "id-mod-dvcs" */
3270275, /* "id-mod-kea-profile-88" */
3271276, /* "id-mod-kea-profile-93" */
3272282, /* "id-mod-ocsp" */
3273278, /* "id-mod-qualified-cert-88" */
3274279, /* "id-mod-qualified-cert-93" */
3275281, /* "id-mod-timestamp-protocol" */
3276264, /* "id-on" */
df0681e5 3277858, /* "id-on-permanentIdentifier" */
26f0cf69
AP
3278347, /* "id-on-personalData" */
3279265, /* "id-pda" */
3280352, /* "id-pda-countryOfCitizenship" */
3281353, /* "id-pda-countryOfResidence" */
3282348, /* "id-pda-dateOfBirth" */
3283351, /* "id-pda-gender" */
3284349, /* "id-pda-placeOfBirth" */
3285175, /* "id-pe" */
d9f77726 32861031, /* "id-pkinit" */
26f0cf69
AP
3287261, /* "id-pkip" */
3288258, /* "id-pkix-mod" */
3289269, /* "id-pkix1-explicit-88" */
3290271, /* "id-pkix1-explicit-93" */
3291270, /* "id-pkix1-implicit-88" */
3292272, /* "id-pkix1-implicit-93" */
3293662, /* "id-ppl" */
3294664, /* "id-ppl-anyLanguage" */
3295667, /* "id-ppl-independent" */
3296665, /* "id-ppl-inheritAll" */
3297267, /* "id-qcs" */
3298359, /* "id-qcs-pkixQCSyntax-v1" */
3299259, /* "id-qt" */
3300164, /* "id-qt-cps" */
3301165, /* "id-qt-unotice" */
3302313, /* "id-regCtrl" */
3303316, /* "id-regCtrl-authenticator" */
3304319, /* "id-regCtrl-oldCertID" */
3305318, /* "id-regCtrl-pkiArchiveOptions" */
3306317, /* "id-regCtrl-pkiPublicationInfo" */
3307320, /* "id-regCtrl-protocolEncrKey" */
3308315, /* "id-regCtrl-regToken" */
3309314, /* "id-regInfo" */
3310322, /* "id-regInfo-certReq" */
3311321, /* "id-regInfo-utf8Pairs" */
96b96d6c 3312973, /* "id-scrypt" */
26f0cf69
AP
3313512, /* "id-set" */
3314191, /* "id-smime-aa" */
3315215, /* "id-smime-aa-contentHint" */
3316218, /* "id-smime-aa-contentIdentifier" */
3317221, /* "id-smime-aa-contentReference" */
3318240, /* "id-smime-aa-dvcs-dvc" */
3319217, /* "id-smime-aa-encapContentType" */
3320222, /* "id-smime-aa-encrypKeyPref" */
3321220, /* "id-smime-aa-equivalentLabels" */
3322232, /* "id-smime-aa-ets-CertificateRefs" */
3323233, /* "id-smime-aa-ets-RevocationRefs" */
3324238, /* "id-smime-aa-ets-archiveTimeStamp" */
3325237, /* "id-smime-aa-ets-certCRLTimestamp" */
3326234, /* "id-smime-aa-ets-certValues" */
3327227, /* "id-smime-aa-ets-commitmentType" */
3328231, /* "id-smime-aa-ets-contentTimestamp" */
3329236, /* "id-smime-aa-ets-escTimeStamp" */
3330230, /* "id-smime-aa-ets-otherSigCert" */
3331235, /* "id-smime-aa-ets-revocationValues" */
3332226, /* "id-smime-aa-ets-sigPolicyId" */
3333229, /* "id-smime-aa-ets-signerAttr" */
3334228, /* "id-smime-aa-ets-signerLocation" */
3335219, /* "id-smime-aa-macValue" */
3336214, /* "id-smime-aa-mlExpandHistory" */
3337216, /* "id-smime-aa-msgSigDigest" */
3338212, /* "id-smime-aa-receiptRequest" */
3339213, /* "id-smime-aa-securityLabel" */
3340239, /* "id-smime-aa-signatureType" */
3341223, /* "id-smime-aa-signingCertificate" */
3342224, /* "id-smime-aa-smimeEncryptCerts" */
3343225, /* "id-smime-aa-timeStampToken" */
3344192, /* "id-smime-alg" */
3345243, /* "id-smime-alg-3DESwrap" */
3346246, /* "id-smime-alg-CMS3DESwrap" */
3347247, /* "id-smime-alg-CMSRC2wrap" */
3348245, /* "id-smime-alg-ESDH" */
3349241, /* "id-smime-alg-ESDHwith3DES" */
3350242, /* "id-smime-alg-ESDHwithRC2" */
3351244, /* "id-smime-alg-RC2wrap" */
3352193, /* "id-smime-cd" */
3353248, /* "id-smime-cd-ldap" */
3354190, /* "id-smime-ct" */
3355210, /* "id-smime-ct-DVCSRequestData" */
3356211, /* "id-smime-ct-DVCSResponseData" */
3357208, /* "id-smime-ct-TDTInfo" */
3358207, /* "id-smime-ct-TSTInfo" */
3359205, /* "id-smime-ct-authData" */
3247812e 3360786, /* "id-smime-ct-compressedData" */
26f0cf69
AP
3361209, /* "id-smime-ct-contentInfo" */
3362206, /* "id-smime-ct-publishCert" */
3363204, /* "id-smime-ct-receipt" */
3364195, /* "id-smime-cti" */
3365255, /* "id-smime-cti-ets-proofOfApproval" */
3366256, /* "id-smime-cti-ets-proofOfCreation" */
3367253, /* "id-smime-cti-ets-proofOfDelivery" */
3368251, /* "id-smime-cti-ets-proofOfOrigin" */
3369252, /* "id-smime-cti-ets-proofOfReceipt" */
3370254, /* "id-smime-cti-ets-proofOfSender" */
3371189, /* "id-smime-mod" */
3372196, /* "id-smime-mod-cms" */
3373197, /* "id-smime-mod-ess" */
3374202, /* "id-smime-mod-ets-eSigPolicy-88" */
3375203, /* "id-smime-mod-ets-eSigPolicy-97" */
3376200, /* "id-smime-mod-ets-eSignature-88" */
3377201, /* "id-smime-mod-ets-eSignature-97" */
3378199, /* "id-smime-mod-msg-v3" */
3379198, /* "id-smime-mod-oid" */
3380194, /* "id-smime-spq" */
3381250, /* "id-smime-spq-ets-sqt-unotice" */
3382249, /* "id-smime-spq-ets-sqt-uri" */
31001f81
DB
3383974, /* "id-tc26" */
3384991, /* "id-tc26-agreement" */
3385992, /* "id-tc26-agreement-gost-3410-2012-256" */
3386993, /* "id-tc26-agreement-gost-3410-2012-512" */
3387977, /* "id-tc26-algorithms" */
3388990, /* "id-tc26-cipher" */
33891001, /* "id-tc26-cipher-constants" */
3390994, /* "id-tc26-constants" */
3391981, /* "id-tc26-digest" */
33921000, /* "id-tc26-digest-constants" */
33931002, /* "id-tc26-gost-28147-constants" */
33941003, /* "id-tc26-gost-28147-param-Z" */
3395996, /* "id-tc26-gost-3410-2012-512-constants" */
3396998, /* "id-tc26-gost-3410-2012-512-paramSetA" */
3397999, /* "id-tc26-gost-3410-2012-512-paramSetB" */
3398997, /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3399988, /* "id-tc26-hmac-gost-3411-2012-256" */
3400989, /* "id-tc26-hmac-gost-3411-2012-512" */
3401987, /* "id-tc26-mac" */
3402978, /* "id-tc26-sign" */
3403995, /* "id-tc26-sign-constants" */
3404984, /* "id-tc26-signwithdigest" */
3405985, /* "id-tc26-signwithdigest-gost3410-2012-256" */
3406986, /* "id-tc26-signwithdigest-gost3410-2012-512" */
26f0cf69
AP
3407676, /* "identified-organization" */
3408461, /* "info" */
3409748, /* "inhibitAnyPolicy" */
3410101, /* "initials" */
3411647, /* "international-organizations" */
ddcfc25a 3412869, /* "internationaliSDNNumber" */
26f0cf69
AP
3413142, /* "invalidityDate" */
3414294, /* "ipsecEndSystem" */
b5c5a971 34151022, /* "ipsecIKE" */
26f0cf69
AP
3416295, /* "ipsecTunnel" */
3417296, /* "ipsecUser" */
341886, /* "issuerAltName" */
31001f81 34191008, /* "issuerSignTool" */
26f0cf69
AP
3420770, /* "issuingDistributionPoint" */
3421492, /* "janetMailbox" */
52f71f81
RS
3422957, /* "jurisdictionC" */
3423955, /* "jurisdictionL" */
3424956, /* "jurisdictionST" */
26f0cf69
AP
3425150, /* "keyBag" */
342683, /* "keyUsage" */
3427477, /* "lastModifiedBy" */
3428476, /* "lastModifiedTime" */
3429157, /* "localKeyID" */
3430480, /* "mXRecord" */
3431460, /* "mail" */
3432493, /* "mailPreferenceOption" */
3433467, /* "manager" */
31001f81
DB
3434982, /* "md_gost12_256" */
3435983, /* "md_gost12_512" */
3247812e 3436809, /* "md_gost94" */
ddcfc25a 3437875, /* "member" */
26f0cf69
AP
3438182, /* "member-body" */
343951, /* "messageDigest" */
3440383, /* "mgmt" */
3441504, /* "mime-mhs" */
3442506, /* "mime-mhs-bodies" */
3443505, /* "mime-mhs-headings" */
3444488, /* "mobileTelephoneNumber" */
3445136, /* "msCTLSign" */
3446135, /* "msCodeCom" */
3447134, /* "msCodeInd" */
3448138, /* "msEFS" */
3449171, /* "msExtReq" */
3450137, /* "msSGC" */
3451648, /* "msSmartcardLogin" */
3452649, /* "msUPN" */
3453481, /* "nSRecord" */
3454173, /* "name" */
3455666, /* "nameConstraints" */
3456369, /* "noCheck" */
3457403, /* "noRevAvail" */
345872, /* "nsBaseUrl" */
345976, /* "nsCaPolicyUrl" */
346074, /* "nsCaRevocationUrl" */
346158, /* "nsCertExt" */
346279, /* "nsCertSequence" */
346371, /* "nsCertType" */
346478, /* "nsComment" */
346559, /* "nsDataType" */
346675, /* "nsRenewalUrl" */
346773, /* "nsRevocationUrl" */
3468139, /* "nsSGC" */
346977, /* "nsSslServerName" */
3470681, /* "onBasis" */
3471491, /* "organizationalStatus" */
3472475, /* "otherMailbox" */
ddcfc25a 3473876, /* "owner" */
26f0cf69
AP
3474489, /* "pagerTelephoneNumber" */
3475374, /* "path" */
3476112, /* "pbeWithMD5AndCast5CBC" */
3477499, /* "personalSignature" */
3478487, /* "personalTitle" */
3479464, /* "photo" */
ddcfc25a 3480863, /* "physicalDeliveryOfficeName" */
26f0cf69
AP
3481437, /* "pilot" */
3482439, /* "pilotAttributeSyntax" */
3483438, /* "pilotAttributeType" */
3484479, /* "pilotAttributeType27" */
3485456, /* "pilotDSA" */
3486441, /* "pilotGroups" */
3487444, /* "pilotObject" */
3488440, /* "pilotObjectClass" */
3489455, /* "pilotOrganization" */
3490445, /* "pilotPerson" */
d9f77726
RS
34911032, /* "pkInitClientAuth" */
34921033, /* "pkInitKDC" */
26f0cf69
AP
3493 2, /* "pkcs" */
3494186, /* "pkcs1" */
349527, /* "pkcs3" */
3496187, /* "pkcs5" */
349720, /* "pkcs7" */
349821, /* "pkcs7-data" */
349925, /* "pkcs7-digestData" */
350026, /* "pkcs7-encryptedData" */
350123, /* "pkcs7-envelopedData" */
350224, /* "pkcs7-signedAndEnvelopedData" */
350322, /* "pkcs7-signedData" */
3504151, /* "pkcs8ShroudedKeyBag" */
350547, /* "pkcs9" */
3506401, /* "policyConstraints" */
3507747, /* "policyMappings" */
ddcfc25a
DSH
3508862, /* "postOfficeBox" */
3509861, /* "postalAddress" */
26f0cf69
AP
3510661, /* "postalCode" */
3511683, /* "ppBasis" */
ddcfc25a
DSH
3512872, /* "preferredDeliveryMethod" */
3513873, /* "presentationAddress" */
3247812e 3514816, /* "prf-gostr3411-94" */
26f0cf69
AP
3515406, /* "prime-field" */
3516409, /* "prime192v1" */
3517410, /* "prime192v2" */
3518411, /* "prime192v3" */
3519412, /* "prime239v1" */
3520413, /* "prime239v2" */
3521414, /* "prime239v3" */
3522415, /* "prime256v1" */
3523385, /* "private" */
352484, /* "privateKeyUsagePeriod" */
ddcfc25a 3525886, /* "protocolInformation" */
26f0cf69
AP
3526663, /* "proxyCertInfo" */
3527510, /* "pseudonym" */
3528435, /* "pss" */
3529286, /* "qcStatements" */
3530457, /* "qualityLabelledData" */
3531450, /* "rFC822localPart" */
ddcfc25a 3532870, /* "registeredAddress" */
26f0cf69 3533400, /* "role" */
ddcfc25a 3534877, /* "roleOccupant" */
26f0cf69
AP
3535448, /* "room" */
3536463, /* "roomNumber" */
3537 6, /* "rsaEncryption" */
3538644, /* "rsaOAEPEncryptionSET" */
3539377, /* "rsaSignature" */
3540 1, /* "rsadsi" */
3541482, /* "sOARecord" */
3542155, /* "safeContentsBag" */
3543291, /* "sbgp-autonomousSysNum" */
3544290, /* "sbgp-ipAddrBlock" */
3545292, /* "sbgp-routerIdentifier" */
3546159, /* "sdsiCertificate" */
ddcfc25a 3547859, /* "searchGuide" */
26f0cf69
AP
3548704, /* "secp112r1" */
3549705, /* "secp112r2" */
3550706, /* "secp128r1" */
3551707, /* "secp128r2" */
3552708, /* "secp160k1" */
3553709, /* "secp160r1" */
3554710, /* "secp160r2" */
3555711, /* "secp192k1" */
3556712, /* "secp224k1" */
3557713, /* "secp224r1" */
3558714, /* "secp256k1" */
3559715, /* "secp384r1" */
3560716, /* "secp521r1" */
3561154, /* "secretBag" */
3562474, /* "secretary" */
3563717, /* "sect113r1" */
3564718, /* "sect113r2" */
3565719, /* "sect131r1" */
3566720, /* "sect131r2" */
3567721, /* "sect163k1" */
3568722, /* "sect163r1" */
3569723, /* "sect163r2" */
3570724, /* "sect193r1" */
3571725, /* "sect193r2" */
3572726, /* "sect233k1" */
3573727, /* "sect233r1" */
3574728, /* "sect239k1" */
3575729, /* "sect283k1" */
3576730, /* "sect283r1" */
3577731, /* "sect409k1" */
3578732, /* "sect409r1" */
3579733, /* "sect571k1" */
3580734, /* "sect571r1" */
d9f77726
RS
35811025, /* "secureShellClient" */
35821026, /* "secureShellServer" */
26f0cf69 3583386, /* "security" */
ddcfc25a 3584878, /* "seeAlso" */
26f0cf69 3585394, /* "selected-attribute-types" */
d9f77726
RS
35861029, /* "sendOwner" */
35871030, /* "sendProxiedOwner" */
35881028, /* "sendProxiedRouter" */
35891027, /* "sendRouter" */
26f0cf69
AP
3590105, /* "serialNumber" */
3591129, /* "serverAuth" */
3592371, /* "serviceLocator" */
3593625, /* "set-addPolicy" */
3594515, /* "set-attr" */
3595518, /* "set-brand" */
3596638, /* "set-brand-AmericanExpress" */
3597637, /* "set-brand-Diners" */
3598636, /* "set-brand-IATA-ATA" */
3599639, /* "set-brand-JCB" */
3600641, /* "set-brand-MasterCard" */
3601642, /* "set-brand-Novus" */
3602640, /* "set-brand-Visa" */
3603517, /* "set-certExt" */
3604513, /* "set-ctype" */
3605514, /* "set-msgExt" */
3606516, /* "set-policy" */
3607607, /* "set-policy-root" */
3608624, /* "set-rootKeyThumb" */
3609620, /* "setAttr-Cert" */
3610631, /* "setAttr-GenCryptgrm" */
3611623, /* "setAttr-IssCap" */
3612628, /* "setAttr-IssCap-CVM" */
3613630, /* "setAttr-IssCap-Sig" */
3614629, /* "setAttr-IssCap-T2" */
3615621, /* "setAttr-PGWYcap" */
3616635, /* "setAttr-SecDevSig" */
3617632, /* "setAttr-T2Enc" */
3618633, /* "setAttr-T2cleartxt" */
3619634, /* "setAttr-TokICCsig" */
3620627, /* "setAttr-Token-B0Prime" */
3621626, /* "setAttr-Token-EMV" */
3622622, /* "setAttr-TokenType" */
3623619, /* "setCext-IssuerCapabilities" */
3624615, /* "setCext-PGWYcapabilities" */
3625616, /* "setCext-TokenIdentifier" */
3626618, /* "setCext-TokenType" */
3627617, /* "setCext-Track2Data" */
3628611, /* "setCext-cCertRequired" */
3629609, /* "setCext-certType" */
3630608, /* "setCext-hashedRoot" */
3631610, /* "setCext-merchData" */
3632613, /* "setCext-setExt" */
3633614, /* "setCext-setQualf" */
3634612, /* "setCext-tunneling" */
3635540, /* "setct-AcqCardCodeMsg" */
3636576, /* "setct-AcqCardCodeMsgTBE" */
3637570, /* "setct-AuthReqTBE" */
3638534, /* "setct-AuthReqTBS" */
3639527, /* "setct-AuthResBaggage" */
3640571, /* "setct-AuthResTBE" */
3641572, /* "setct-AuthResTBEX" */
3642535, /* "setct-AuthResTBS" */
3643536, /* "setct-AuthResTBSX" */
3644528, /* "setct-AuthRevReqBaggage" */
3645577, /* "setct-AuthRevReqTBE" */
3646541, /* "setct-AuthRevReqTBS" */
3647529, /* "setct-AuthRevResBaggage" */
3648542, /* "setct-AuthRevResData" */
3649578, /* "setct-AuthRevResTBE" */
3650579, /* "setct-AuthRevResTBEB" */
3651543, /* "setct-AuthRevResTBS" */
3652573, /* "setct-AuthTokenTBE" */
3653537, /* "setct-AuthTokenTBS" */
3654600, /* "setct-BCIDistributionTBS" */
3655558, /* "setct-BatchAdminReqData" */
3656592, /* "setct-BatchAdminReqTBE" */
3657559, /* "setct-BatchAdminResData" */
3658593, /* "setct-BatchAdminResTBE" */
3659599, /* "setct-CRLNotificationResTBS" */
3660598, /* "setct-CRLNotificationTBS" */
3661580, /* "setct-CapReqTBE" */
3662581, /* "setct-CapReqTBEX" */
3663544, /* "setct-CapReqTBS" */
3664545, /* "setct-CapReqTBSX" */
3665546, /* "setct-CapResData" */
3666582, /* "setct-CapResTBE" */
3667583, /* "setct-CapRevReqTBE" */
3668584, /* "setct-CapRevReqTBEX" */
3669547, /* "setct-CapRevReqTBS" */
3670548, /* "setct-CapRevReqTBSX" */
3671549, /* "setct-CapRevResData" */
3672585, /* "setct-CapRevResTBE" */
3673538, /* "setct-CapTokenData" */
3674530, /* "setct-CapTokenSeq" */
3675574, /* "setct-CapTokenTBE" */
3676575, /* "setct-CapTokenTBEX" */
3677539, /* "setct-CapTokenTBS" */
3678560, /* "setct-CardCInitResTBS" */
3679566, /* "setct-CertInqReqTBS" */
3680563, /* "setct-CertReqData" */
3681595, /* "setct-CertReqTBE" */
3682596, /* "setct-CertReqTBEX" */
3683564, /* "setct-CertReqTBS" */
3684565, /* "setct-CertResData" */
3685597, /* "setct-CertResTBE" */
3686586, /* "setct-CredReqTBE" */
3687587, /* "setct-CredReqTBEX" */
3688550, /* "setct-CredReqTBS" */
3689551, /* "setct-CredReqTBSX" */
3690552, /* "setct-CredResData" */
3691588, /* "setct-CredResTBE" */
3692589, /* "setct-CredRevReqTBE" */
3693590, /* "setct-CredRevReqTBEX" */
3694553, /* "setct-CredRevReqTBS" */
3695554, /* "setct-CredRevReqTBSX" */
3696555, /* "setct-CredRevResData" */
3697591, /* "setct-CredRevResTBE" */
3698567, /* "setct-ErrorTBS" */
3699526, /* "setct-HODInput" */
3700561, /* "setct-MeAqCInitResTBS" */
3701522, /* "setct-OIData" */
3702519, /* "setct-PANData" */
3703521, /* "setct-PANOnly" */
3704520, /* "setct-PANToken" */
3705556, /* "setct-PCertReqData" */
3706557, /* "setct-PCertResTBS" */
3707523, /* "setct-PI" */
3708532, /* "setct-PI-TBS" */
3709524, /* "setct-PIData" */
3710525, /* "setct-PIDataUnsigned" */
3711568, /* "setct-PIDualSignedTBE" */
3712569, /* "setct-PIUnsignedTBE" */
3713531, /* "setct-PInitResData" */
3714533, /* "setct-PResData" */
3715594, /* "setct-RegFormReqTBE" */
3716562, /* "setct-RegFormResTBS" */
3717606, /* "setext-cv" */
3718601, /* "setext-genCrypt" */
3719602, /* "setext-miAuth" */
3720604, /* "setext-pinAny" */
3721603, /* "setext-pinSecure" */
3722605, /* "setext-track2" */
372352, /* "signingTime" */
3724454, /* "simpleSecurityObject" */
3725496, /* "singleLevelQuality" */
3726387, /* "snmpv2" */
ddcfc25a 3727660, /* "street" */
26f0cf69
AP
372885, /* "subjectAltName" */
3729769, /* "subjectDirectoryAttributes" */
3730398, /* "subjectInfoAccess" */
373182, /* "subjectKeyIdentifier" */
31001f81 37321007, /* "subjectSignTool" */
26f0cf69
AP
3733498, /* "subtreeMaximumQuality" */
3734497, /* "subtreeMinimumQuality" */
ddcfc25a
DSH
3735890, /* "supportedAlgorithms" */
3736874, /* "supportedApplicationContext" */
26f0cf69 3737402, /* "targetInformation" */
ddcfc25a
DSH
3738864, /* "telephoneNumber" */
3739866, /* "teletexTerminalIdentifier" */
3740865, /* "telexNumber" */
26f0cf69
AP
3741459, /* "textEncodedORAddress" */
3742293, /* "textNotice" */
3743133, /* "timeStamping" */
3744106, /* "title" */
ba67253d 37451020, /* "tlsfeature" */
26f0cf69
AP
3746682, /* "tpBasis" */
3747375, /* "trustRoot" */
3748436, /* "ucl" */
c81f425e 3749102, /* "uid" */
ddcfc25a 3750888, /* "uniqueMember" */
26f0cf69
AP
375155, /* "unstructuredAddress" */
375249, /* "unstructuredName" */
ddcfc25a 3753880, /* "userCertificate" */
26f0cf69 3754465, /* "userClass" */
ddcfc25a 3755879, /* "userPassword" */
26f0cf69
AP
3756373, /* "valid" */
3757678, /* "wap" */
3758679, /* "wap-wsg" */
3759735, /* "wap-wsg-idm-ecid-wtls1" */
3760743, /* "wap-wsg-idm-ecid-wtls10" */
3761744, /* "wap-wsg-idm-ecid-wtls11" */
3762745, /* "wap-wsg-idm-ecid-wtls12" */
3763736, /* "wap-wsg-idm-ecid-wtls3" */
3764737, /* "wap-wsg-idm-ecid-wtls4" */
3765738, /* "wap-wsg-idm-ecid-wtls5" */
3766739, /* "wap-wsg-idm-ecid-wtls6" */
3767740, /* "wap-wsg-idm-ecid-wtls7" */
3768741, /* "wap-wsg-idm-ecid-wtls8" */
3769742, /* "wap-wsg-idm-ecid-wtls9" */
3247812e 3770804, /* "whirlpool" */
ddcfc25a 3771868, /* "x121Address" */
26f0cf69
AP
3772503, /* "x500UniqueIdentifier" */
3773158, /* "x509Certificate" */
3774160, /* "x509Crl" */
49e747e6
UM
3775};
3776
26f0cf69
AP
3777static const unsigned int ln_objs[NUM_LN]={
3778363, /* "AD Time Stamping" */
3779405, /* "ANSI X9.62" */
3780368, /* "Acceptable OCSP Responses" */
df4c395c 3781910, /* "Any Extended Key Usage" */
26f0cf69
AP
3782664, /* "Any language" */
3783177, /* "Authority Information Access" */
3784365, /* "Basic OCSP Response" */
3785285, /* "Biometric Info" */
3786179, /* "CA Issuers" */
6e150083 3787785, /* "CA Repository" */
dcfe8df1
RS
3788954, /* "CT Certificate SCTs" */
3789952, /* "CT Precertificate Poison" */
3790951, /* "CT Precertificate SCTs" */
3791953, /* "CT Precertificate Signer" */
26f0cf69 3792131, /* "Code Signing" */
d9f77726
RS
37931024, /* "Ctrl/Provision WAP Termination" */
37941023, /* "Ctrl/provision WAP Access" */
98d8baab 3795783, /* "Diffie-Hellman based MAC" */
26f0cf69
AP
3796382, /* "Directory" */
3797392, /* "Domain" */
3798132, /* "E-mail Protection" */
3799389, /* "Enterprises" */
3800384, /* "Experimental" */
3801372, /* "Extended OCSP Status" */
3802172, /* "Extension Request" */
3247812e
DSH
3803813, /* "GOST 28147-89" */
3804849, /* "GOST 28147-89 Cryptocom ParamSet" */
3805815, /* "GOST 28147-89 MAC" */
31001f81 38061003, /* "GOST 28147-89 TC26 parameter set" */
3247812e
DSH
3807851, /* "GOST 34.10-2001 Cryptocom" */
3808850, /* "GOST 34.10-94 Cryptocom" */
3809811, /* "GOST R 34.10-2001" */
3810817, /* "GOST R 34.10-2001 DH" */
31001f81
DB
3811998, /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3812999, /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3813997, /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3814979, /* "GOST R 34.10-2012 with 256 bit modulus" */
3815980, /* "GOST R 34.10-2012 with 512 bit modulus" */
3816985, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3817986, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3247812e
DSH
3818812, /* "GOST R 34.10-94" */
3819818, /* "GOST R 34.10-94 DH" */
31001f81
DB
3820982, /* "GOST R 34.11-2012 with 256 bit hash" */
3821983, /* "GOST R 34.11-2012 with 512 bit hash" */
3247812e
DSH
3822809, /* "GOST R 34.11-94" */
3823816, /* "GOST R 34.11-94 PRF" */
3824807, /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3825853, /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3826808, /* "GOST R 34.11-94 with GOST R 34.10-94" */
3827852, /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3828854, /* "GOST R 3410-2001 Parameter Set Cryptocom" */
31001f81
DB
3829988, /* "HMAC GOST 34.11-2012 256 bit" */
3830989, /* "HMAC GOST 34.11-2012 512 bit" */
3247812e 3831810, /* "HMAC GOST 34.11-94" */
26f0cf69
AP
3832432, /* "Hold Instruction Call Issuer" */
3833430, /* "Hold Instruction Code" */
3834431, /* "Hold Instruction None" */
3835433, /* "Hold Instruction Reject" */
3836634, /* "ICC or token signature" */
31001f81 38371004, /* "INN" */
26f0cf69
AP
3838294, /* "IPSec End System" */
3839295, /* "IPSec Tunnel" */
3840296, /* "IPSec User" */
3841182, /* "ISO Member Body" */
3842183, /* "ISO US Member Body" */
3843667, /* "Independent" */
3844665, /* "Inherit all" */
3845647, /* "International Organizations" */
3846142, /* "Invalidity Date" */
3847504, /* "MIME MHS" */
3848388, /* "Mail" */
3849383, /* "Management" */
3850417, /* "Microsoft CSP Name" */
3851135, /* "Microsoft Commercial Code Signing" */
3852138, /* "Microsoft Encrypted File System" */
3853171, /* "Microsoft Extension Request" */
3854134, /* "Microsoft Individual Code Signing" */
8528128b 3855856, /* "Microsoft Local Key set" */
26f0cf69
AP
3856137, /* "Microsoft Server Gated Crypto" */
3857648, /* "Microsoft Smartcardlogin" */
3858136, /* "Microsoft Trust List Signing" */
3859649, /* "Microsoft Universal Principal Name" */
3860393, /* "NULL" */
3861404, /* "NULL" */
386272, /* "Netscape Base Url" */
386376, /* "Netscape CA Policy Url" */
386474, /* "Netscape CA Revocation Url" */
386571, /* "Netscape Cert Type" */
386658, /* "Netscape Certificate Extension" */
386779, /* "Netscape Certificate Sequence" */
386878, /* "Netscape Comment" */
386957, /* "Netscape Communications Corp." */
387059, /* "Netscape Data Type" */
387175, /* "Netscape Renewal Url" */
387273, /* "Netscape Revocation Url" */
387377, /* "Netscape SSL Server Name" */
3874139, /* "Netscape Server Gated Crypto" */
3875178, /* "OCSP" */
3876370, /* "OCSP Archive Cutoff" */
3877367, /* "OCSP CRL ID" */
3878369, /* "OCSP No Check" */
3879366, /* "OCSP Nonce" */
3880371, /* "OCSP Service Locator" */
3881180, /* "OCSP Signing" */
31001f81 38821005, /* "OGRN" */
26f0cf69
AP
3883161, /* "PBES2" */
388469, /* "PBKDF2" */
3885162, /* "PBMAC1" */
d9f77726 38861032, /* "PKINIT Client Auth" */
26f0cf69 3887127, /* "PKIX" */
df0681e5 3888858, /* "Permanent Identifier" */
26f0cf69
AP
3889164, /* "Policy Qualifier CPS" */
3890165, /* "Policy Qualifier User Notice" */
3891385, /* "Private" */
3892663, /* "Proxy Certificate Information" */
3893 1, /* "RSA Data Security, Inc." */
3894 2, /* "RSA Data Security, Inc. PKCS" */
3895188, /* "S/MIME" */
3896167, /* "S/MIME Capabilities" */
31001f81 38971006, /* "SNILS" */
26f0cf69 3898387, /* "SNMPv2" */
d9f77726
RS
38991025, /* "SSH Client" */
39001026, /* "SSH Server" */
26f0cf69
AP
3901512, /* "Secure Electronic Transactions" */
3902386, /* "Security" */
3903394, /* "Selected Attribute Types" */
d9f77726
RS
39041029, /* "Send Owner" */
39051030, /* "Send Proxied Owner" */
39061028, /* "Send Proxied Router" */
39071027, /* "Send Router" */
39081033, /* "Signing KDC Response" */
31001f81
DB
39091008, /* "Signing Tool of Issuer" */
39101007, /* "Signing Tool of Subject" */
26f0cf69
AP
3911143, /* "Strong Extranet ID" */
3912398, /* "Subject Information Access" */
ba67253d 39131020, /* "TLS Feature" */
26f0cf69
AP
3914130, /* "TLS Web Client Authentication" */
3915129, /* "TLS Web Server Authentication" */
3916133, /* "Time Stamping" */
3917375, /* "Trust Root" */
899cf48f
DSH
39181034, /* "X25519" */
39191035, /* "X448" */
26f0cf69
AP
392012, /* "X509" */
3921402, /* "X509v3 AC Targeting" */
3922746, /* "X509v3 Any Policy" */
392390, /* "X509v3 Authority Key Identifier" */
392487, /* "X509v3 Basic Constraints" */
3925103, /* "X509v3 CRL Distribution Points" */
392688, /* "X509v3 CRL Number" */
3927141, /* "X509v3 CRL Reason Code" */
3928771, /* "X509v3 Certificate Issuer" */
392989, /* "X509v3 Certificate Policies" */
3930140, /* "X509v3 Delta CRL Indicator" */
3931126, /* "X509v3 Extended Key Usage" */
249a77f5 3932857, /* "X509v3 Freshest CRL" */
26f0cf69
AP
3933748, /* "X509v3 Inhibit Any Policy" */
393486, /* "X509v3 Issuer Alternative Name" */
8332f91c 3935770, /* "X509v3 Issuing Distribution Point" */
26f0cf69
AP
393683, /* "X509v3 Key Usage" */
3937666, /* "X509v3 Name Constraints" */
3938403, /* "X509v3 No Revocation Available" */
3939401, /* "X509v3 Policy Constraints" */
3940747, /* "X509v3 Policy Mappings" */
394184, /* "X509v3 Private Key Usage Period" */
394285, /* "X509v3 Subject Alternative Name" */
3943769, /* "X509v3 Subject Directory Attributes" */
394482, /* "X509v3 Subject Key Identifier" */
b3339050 3945920, /* "X9.42 DH" */
26f0cf69
AP
3946184, /* "X9.57" */
3947185, /* "X9.57 CM ?" */
3948478, /* "aRecord" */
3949289, /* "aaControls" */
3950287, /* "ac-auditEntity" */
3951397, /* "ac-proxying" */
3952288, /* "ac-targeting" */
3953446, /* "account" */
3954364, /* "ad dvcs" */
3955606, /* "additional verification" */
3956419, /* "aes-128-cbc" */
c608171d 3957916, /* "aes-128-cbc-hmac-sha1" */
7f5fd314 3958948, /* "aes-128-cbc-hmac-sha256" */
e5a4de9e 3959896, /* "aes-128-ccm" */
26f0cf69
AP
3960421, /* "aes-128-cfb" */
3961650, /* "aes-128-cfb1" */
3962653, /* "aes-128-cfb8" */
e5a4de9e 3963904, /* "aes-128-ctr" */
26f0cf69 3964418, /* "aes-128-ecb" */
e5a4de9e 3965895, /* "aes-128-gcm" */
e6b336ef 3966958, /* "aes-128-ocb" */
26f0cf69 3967420, /* "aes-128-ofb" */
32a2d8dd 3968913, /* "aes-128-xts" */
26f0cf69 3969423, /* "aes-192-cbc" */
c608171d 3970917, /* "aes-192-cbc-hmac-sha1" */
7f5fd314 3971949, /* "aes-192-cbc-hmac-sha256" */
e5a4de9e 3972899, /* "aes-192-ccm" */
26f0cf69
AP
3973425, /* "aes-192-cfb" */
3974651, /* "aes-192-cfb1" */
3975654, /* "aes-192-cfb8" */
e5a4de9e 3976905, /* "aes-192-ctr" */
26f0cf69 3977422, /* "aes-192-ecb" */
e5a4de9e 3978898, /* "aes-192-gcm" */
e6b336ef 3979959, /* "aes-192-ocb" */
26f0cf69
AP
3980424, /* "aes-192-ofb" */
3981427, /* "aes-256-cbc" */
c608171d 3982918, /* "aes-256-cbc-hmac-sha1" */
7f5fd314 3983950, /* "aes-256-cbc-hmac-sha256" */
e5a4de9e 3984902, /* "aes-256-ccm" */
26f0cf69
AP
3985429, /* "aes-256-cfb" */
3986652, /* "aes-256-cfb1" */
3987655, /* "aes-256-cfb8" */
e5a4de9e 3988906, /* "aes-256-ctr" */
26f0cf69 3989426, /* "aes-256-ecb" */
e5a4de9e 3990901, /* "aes-256-gcm" */
e6b336ef 3991960, /* "aes-256-ocb" */
26f0cf69 3992428, /* "aes-256-ofb" */
32a2d8dd 3993914, /* "aes-256-xts" */
26f0cf69
AP
3994376, /* "algorithm" */
3995484, /* "associatedDomain" */
3996485, /* "associatedName" */
3997501, /* "audio" */
3ec13237
TS
39981049, /* "auth-dss" */
39991047, /* "auth-ecdsa" */
40001050, /* "auth-gost01" */
40011051, /* "auth-gost12" */
40021053, /* "auth-null" */
40031048, /* "auth-psk" */
40041046, /* "auth-rsa" */
40051052, /* "auth-srp" */
ddcfc25a 4006882, /* "authorityRevocationList" */
26f0cf69
AP
400791, /* "bf-cbc" */
400893, /* "bf-cfb" */
400992, /* "bf-ecb" */
401094, /* "bf-ofb" */
b36bab78
DSH
4011921, /* "brainpoolP160r1" */
4012922, /* "brainpoolP160t1" */
4013923, /* "brainpoolP192r1" */
4014924, /* "brainpoolP192t1" */
4015925, /* "brainpoolP224r1" */
4016926, /* "brainpoolP224t1" */
4017927, /* "brainpoolP256r1" */
4018928, /* "brainpoolP256t1" */
4019929, /* "brainpoolP320r1" */
4020930, /* "brainpoolP320t1" */
4021931, /* "brainpoolP384r1" */
4022932, /* "brainpoolP384t1" */
4023933, /* "brainpoolP512r1" */
4024934, /* "brainpoolP512t1" */
26f0cf69 4025494, /* "buildingName" */
ddcfc25a 4026860, /* "businessCategory" */
26f0cf69
AP
4027691, /* "c2onb191v4" */
4028692, /* "c2onb191v5" */
4029697, /* "c2onb239v4" */
4030698, /* "c2onb239v5" */
4031684, /* "c2pnb163v1" */
4032685, /* "c2pnb163v2" */
4033686, /* "c2pnb163v3" */
4034687, /* "c2pnb176v1" */
4035693, /* "c2pnb208w1" */
4036699, /* "c2pnb272w1" */
4037700, /* "c2pnb304w1" */
4038702, /* "c2pnb368w1" */
4039688, /* "c2tnb191v1" */
4040689, /* "c2tnb191v2" */
4041690, /* "c2tnb191v3" */
4042694, /* "c2tnb239v1" */
4043695, /* "c2tnb239v2" */
4044696, /* "c2tnb239v3" */
4045701, /* "c2tnb359v1" */
4046703, /* "c2tnb431r1" */
ddcfc25a 4047881, /* "cACertificate" */
26f0cf69
AP
4048483, /* "cNAMERecord" */
4049751, /* "camellia-128-cbc" */
c79e1773 4050962, /* "camellia-128-ccm" */
26f0cf69
AP
4051757, /* "camellia-128-cfb" */
4052760, /* "camellia-128-cfb1" */
4053763, /* "camellia-128-cfb8" */
c79e1773
AP
4054964, /* "camellia-128-cmac" */
4055963, /* "camellia-128-ctr" */
26f0cf69 4056754, /* "camellia-128-ecb" */
c79e1773 4057961, /* "camellia-128-gcm" */
26f0cf69
AP
4058766, /* "camellia-128-ofb" */
4059752, /* "camellia-192-cbc" */
c79e1773 4060966, /* "camellia-192-ccm" */
26f0cf69
AP
4061758, /* "camellia-192-cfb" */
4062761, /* "camellia-192-cfb1" */
4063764, /* "camellia-192-cfb8" */
c79e1773
AP
4064968, /* "camellia-192-cmac" */
4065967, /* "camellia-192-ctr" */
26f0cf69 4066755, /* "camellia-192-ecb" */
c79e1773 4067965, /* "camellia-192-gcm" */
26f0cf69
AP
4068767, /* "camellia-192-ofb" */
4069753, /* "camellia-256-cbc" */
c79e1773 4070970, /* "camellia-256-ccm" */
26f0cf69
AP
4071759, /* "camellia-256-cfb" */
4072762, /* "camellia-256-cfb1" */
4073765, /* "camellia-256-cfb8" */
c79e1773
AP
4074972, /* "camellia-256-cmac" */
4075971, /* "camellia-256-ctr" */
26f0cf69 4076756, /* "camellia-256-ecb" */
c79e1773 4077969, /* "camellia-256-gcm" */
26f0cf69
AP
4078768, /* "camellia-256-ofb" */
4079443, /* "caseIgnoreIA5StringSyntax" */
4080108, /* "cast5-cbc" */
4081110, /* "cast5-cfb" */
4082109, /* "cast5-ecb" */
4083111, /* "cast5-ofb" */
4084152, /* "certBag" */
4085677, /* "certicom-arc" */
4086517, /* "certificate extensions" */
ddcfc25a 4087883, /* "certificateRevocationList" */
72bb2f64
AP
40881019, /* "chacha20" */
40891018, /* "chacha20-poly1305" */
26f0cf69
AP
409054, /* "challengePassword" */
4091407, /* "characteristic-two-field" */
4092395, /* "clearance" */
4093633, /* "cleartext track 2" */
c8ef656d 4094894, /* "cmac" */
26f0cf69
AP
409513, /* "commonName" */
4096513, /* "content types" */
409750, /* "contentType" */
409853, /* "countersignature" */
409914, /* "countryName" */
4100153, /* "crlBag" */
ddcfc25a 4101884, /* "crossCertificatePair" */
3247812e
DSH
4102806, /* "cryptocom" */
4103805, /* "cryptopro" */
26f0cf69
AP
4104500, /* "dITRedirect" */
4105451, /* "dNSDomain" */
4106495, /* "dSAQuality" */
4107434, /* "data" */
4108390, /* "dcObject" */
ddcfc25a 4109891, /* "deltaRevocationList" */
26f0cf69
AP
411031, /* "des-cbc" */
4111643, /* "des-cdmf" */
411230, /* "des-cfb" */
4113656, /* "des-cfb1" */
4114657, /* "des-cfb8" */
411529, /* "des-ecb" */
411632, /* "des-ede" */
411743, /* "des-ede-cbc" */
411860, /* "des-ede-cfb" */
411962, /* "des-ede-ofb" */
412033, /* "des-ede3" */
412144, /* "des-ede3-cbc" */
412261, /* "des-ede3-cfb" */
4123658, /* "des-ede3-cfb1" */
4124659, /* "des-ede3-cfb8" */
412563, /* "des-ede3-ofb" */
412645, /* "des-ofb" */
4127107, /* "description" */
ddcfc25a 4128871, /* "destinationIndicator" */
26f0cf69 412980, /* "desx-cbc" */
7f5fd314
DSH
4130947, /* "dh-cofactor-kdf" */
4131946, /* "dh-std-kdf" */
26f0cf69 413228, /* "dhKeyAgreement" */
7f5fd314
DSH
4133941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
4134942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
4135943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
4136944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
4137945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
4138936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
4139937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
4140938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
4141939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
4142940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
26f0cf69
AP
414311, /* "directory services (X.500)" */
4144378, /* "directory services - algorithms" */
ddcfc25a
DSH
4145887, /* "distinguishedName" */
4146892, /* "dmdName" */
26f0cf69
AP
4147174, /* "dnQualifier" */
4148447, /* "document" */
4149471, /* "documentAuthor" */
4150468, /* "documentIdentifier" */
4151472, /* "documentLocation" */
4152502, /* "documentPublisher" */
4153449, /* "documentSeries" */
4154469, /* "documentTitle" */
4155470, /* "documentVersion" */
4156380, /* "dod" */
4157391, /* "domainComponent" */
4158452, /* "domainRelatedObject" */
4159116, /* "dsaEncryption" */
416067, /* "dsaEncryption-old" */
416166, /* "dsaWithSHA" */
4162113, /* "dsaWithSHA1" */
416370, /* "dsaWithSHA1-old" */
3247812e
DSH
4164802, /* "dsa_with_SHA224" */
4165803, /* "dsa_with_SHA256" */
26f0cf69 4166297, /* "dvcs" */
3247812e 4167791, /* "ecdsa-with-Recommended" */
26f0cf69 4168416, /* "ecdsa-with-SHA1" */
3247812e
DSH
4169793, /* "ecdsa-with-SHA224" */
4170794, /* "ecdsa-with-SHA256" */
4171795, /* "ecdsa-with-SHA384" */
4172796, /* "ecdsa-with-SHA512" */
4173792, /* "ecdsa-with-Specified" */
26f0cf69
AP
417448, /* "emailAddress" */
4175632, /* "encrypted track 2" */
ddcfc25a 4176885, /* "enhancedSearchGuide" */
26f0cf69 417756, /* "extendedCertificateAttributes" */
ddcfc25a 4178867, /* "facsimileTelephoneNumber" */
26f0cf69
AP
4179462, /* "favouriteDrink" */
4180453, /* "friendlyCountry" */
4181490, /* "friendlyCountryName" */
4182156, /* "friendlyName" */
4183631, /* "generate cryptogram" */
4184509, /* "generationQualifier" */
4185601, /* "generic cryptogram" */
418699, /* "givenName" */
31001f81 4187976, /* "gost-mac-12" */
52ee3ed3 41881009, /* "gost89-cbc" */
3247812e 4189814, /* "gost89-cnt" */
31001f81 4190975, /* "gost89-cnt-12" */
52ee3ed3
DB
41911011, /* "gost89-ctr" */
41921010, /* "gost89-ecb" */
41931015, /* "grasshopper-cbc" */
41941016, /* "grasshopper-cfb" */
41951013, /* "grasshopper-ctr" */
41961012, /* "grasshopper-ecb" */
41971017, /* "grasshopper-mac" */
41981014, /* "grasshopper-ofb" */
aacfb134 41991036, /* "hkdf" */
3247812e 4200855, /* "hmac" */
98d8baab
DSH
4201780, /* "hmac-md5" */
4202781, /* "hmac-sha1" */
3247812e 4203797, /* "hmacWithMD5" */
26f0cf69 4204163, /* "hmacWithSHA1" */
3247812e
DSH
4205798, /* "hmacWithSHA224" */
4206799, /* "hmacWithSHA256" */
4207800, /* "hmacWithSHA384" */
4208801, /* "hmacWithSHA512" */
26f0cf69
AP
4209486, /* "homePostalAddress" */
4210473, /* "homeTelephoneNumber" */
4211466, /* "host" */
ddcfc25a 4212889, /* "houseIdentifier" */
26f0cf69
AP
4213442, /* "iA5StringSyntax" */
4214381, /* "iana" */
3247812e
DSH
4215824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4216825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4217826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4218827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4219819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4220829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4221828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4222830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4223820, /* "id-Gost28147-89-None-KeyMeshing" */
4224823, /* "id-Gost28147-89-TestParamSet" */
4225840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4226841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4227842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4228843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4229844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4230839, /* "id-GostR3410-2001-TestParamSet" */
4231832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4232833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4233834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4234835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4235836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4236837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4237838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4238831, /* "id-GostR3410-94-TestParamSet" */
4239845, /* "id-GostR3410-94-a" */
4240846, /* "id-GostR3410-94-aBis" */
4241847, /* "id-GostR3410-94-b" */
4242848, /* "id-GostR3410-94-bBis" */
4243822, /* "id-GostR3411-94-CryptoProParamSet" */
4244821, /* "id-GostR3411-94-TestParamSet" */
26f0cf69
AP
4245266, /* "id-aca" */
4246355, /* "id-aca-accessIdentity" */
4247354, /* "id-aca-authenticationInfo" */
4248356, /* "id-aca-chargingIdentity" */
4249399, /* "id-aca-encAttrs" */
4250357, /* "id-aca-group" */
4251358, /* "id-aca-role" */
4252176, /* "id-ad" */
3247812e 4253788, /* "id-aes128-wrap" */
e5a4de9e 4254897, /* "id-aes128-wrap-pad" */
3247812e 4255789, /* "id-aes192-wrap" */
e5a4de9e 4256900, /* "id-aes192-wrap-pad" */
3247812e 4257790, /* "id-aes256-wrap" */
e5a4de9e 4258903, /* "id-aes256-wrap-pad" */
26f0cf69 4259262, /* "id-alg" */
f2334630 4260893, /* "id-alg-PWRI-KEK" */
26f0cf69
AP
4261323, /* "id-alg-des40" */
4262326, /* "id-alg-dh-pop" */
4263325, /* "id-alg-dh-sig-hmac-sha1" */
4264324, /* "id-alg-noSignature" */
e5a4de9e
AP
4265907, /* "id-camellia128-wrap" */
4266908, /* "id-camellia192-wrap" */
4267909, /* "id-camellia256-wrap" */
26f0cf69
AP
4268268, /* "id-cct" */
4269361, /* "id-cct-PKIData" */
4270362, /* "id-cct-PKIResponse" */
4271360, /* "id-cct-crs" */
427281, /* "id-ce" */
4273680, /* "id-characteristic-two-basis" */
4274263, /* "id-cmc" */
4275334, /* "id-cmc-addExtensions" */
4276346, /* "id-cmc-confirmCertAcceptance" */
4277330, /* "id-cmc-dataReturn" */
4278336, /* "id-cmc-decryptedPOP" */
4279335, /* "id-cmc-encryptedPOP" */
4280339, /* "id-cmc-getCRL" */
4281338, /* "id-cmc-getCert" */
4282328, /* "id-cmc-identification" */
4283329, /* "id-cmc-identityProof" */
4284337, /* "id-cmc-lraPOPWitness" */
4285344, /* "id-cmc-popLinkRandom" */
4286345, /* "id-cmc-popLinkWitness" */
4287343, /* "id-cmc-queryPending" */
4288333, /* "id-cmc-recipientNonce" */
4289341, /* "id-cmc-regInfo" */
4290342, /* "id-cmc-responseInfo" */
4291340, /* "id-cmc-revokeRequest" */
4292332, /* "id-cmc-senderNonce" */
4293327, /* "id-cmc-statusInfo" */
4294331, /* "id-cmc-transactionId" */
3247812e 4295787, /* "id-ct-asciiTextWithCRLF" */
26f0cf69
AP
4296408, /* "id-ecPublicKey" */
4297508, /* "id-hex-multipart-message" */
4298507, /* "id-hex-partial-message" */
4299260, /* "id-it" */
4300302, /* "id-it-caKeyUpdateInfo" */
4301298, /* "id-it-caProtEncCert" */
4302311, /* "id-it-confirmWaitTime" */
4303303, /* "id-it-currentCRL" */
4304300, /* "id-it-encKeyPairTypes" */
4305310, /* "id-it-implicitConfirm" */
4306308, /* "id-it-keyPairParamRep" */
4307307, /* "id-it-keyPairParamReq" */
4308312, /* "id-it-origPKIMessage" */
4309301, /* "id-it-preferredSymmAlg" */
4310309, /* "id-it-revPassphrase" */
4311299, /* "id-it-signKeyPairTypes" */
4312305, /* "id-it-subscriptionRequest" */
4313306, /* "id-it-subscriptionResponse" */
98d8baab 4314784, /* "id-it-suppLangTags" */
26f0cf69
AP
4315304, /* "id-it-unsupportedOIDs" */
4316128, /* "id-kp" */
4317280, /* "id-mod-attribute-cert" */
4318274, /* "id-mod-cmc" */
4319277, /* "id-mod-cmp" */
4320284, /* "id-mod-cmp2000" */
4321273, /* "id-mod-crmf" */
4322283, /* "id-mod-dvcs" */
4323275, /* "id-mod-kea-profile-88" */
4324276, /* "id-mod-kea-profile-93" */
4325282, /* "id-mod-ocsp" */
4326278, /* "id-mod-qualified-cert-88" */
4327279, /* "id-mod-qualified-cert-93" */
4328281, /* "id-mod-timestamp-protocol" */
4329264, /* "id-on" */
4330347, /* "id-on-personalData" */
4331265, /* "id-pda" */
4332352, /* "id-pda-countryOfCitizenship" */
4333353, /* "id-pda-countryOfResidence" */
4334348, /* "id-pda-dateOfBirth" */
4335351, /* "id-pda-gender" */
4336349, /* "id-pda-placeOfBirth" */
4337175, /* "id-pe" */
d9f77726 43381031, /* "id-pkinit" */
26f0cf69
AP
4339261, /* "id-pkip" */
4340258, /* "id-pkix-mod" */
4341269, /* "id-pkix1-explicit-88" */
4342271, /* "id-pkix1-explicit-93" */
4343270, /* "id-pkix1-implicit-88" */
4344272, /* "id-pkix1-implicit-93" */
4345662, /* "id-ppl" */
4346267, /* "id-qcs" */
4347359, /* "id-qcs-pkixQCSyntax-v1" */
4348259, /* "id-qt" */
4349313, /* "id-regCtrl" */
4350316, /* "id-regCtrl-authenticator" */
4351319, /* "id-regCtrl-oldCertID" */
4352318, /* "id-regCtrl-pkiArchiveOptions" */
4353317, /* "id-regCtrl-pkiPublicationInfo" */
4354320, /* "id-regCtrl-protocolEncrKey" */
4355315, /* "id-regCtrl-regToken" */
4356314, /* "id-regInfo" */
4357322, /* "id-regInfo-certReq" */
4358321, /* "id-regInfo-utf8Pairs" */
96b96d6c 4359973, /* "id-scrypt" */
26f0cf69
AP
4360191, /* "id-smime-aa" */
4361215, /* "id-smime-aa-contentHint" */
4362218, /* "id-smime-aa-contentIdentifier" */
4363221, /* "id-smime-aa-contentReference" */
4364240, /* "id-smime-aa-dvcs-dvc" */
4365217, /* "id-smime-aa-encapContentType" */
4366222, /* "id-smime-aa-encrypKeyPref" */
4367220, /* "id-smime-aa-equivalentLabels" */
4368232, /* "id-smime-aa-ets-CertificateRefs" */
4369233, /* "id-smime-aa-ets-RevocationRefs" */
4370238, /* "id-smime-aa-ets-archiveTimeStamp" */
4371237, /* "id-smime-aa-ets-certCRLTimestamp" */
4372234, /* "id-smime-aa-ets-certValues" */
4373227, /* "id-smime-aa-ets-commitmentType" */
4374231, /* "id-smime-aa-ets-contentTimestamp" */
4375236, /* "id-smime-aa-ets-escTimeStamp" */
4376230, /* "id-smime-aa-ets-otherSigCert" */
4377235, /* "id-smime-aa-ets-revocationValues" */
4378226, /* "id-smime-aa-ets-sigPolicyId" */
4379229, /* "id-smime-aa-ets-signerAttr" */
4380228, /* "id-smime-aa-ets-signerLocation" */
4381219, /* "id-smime-aa-macValue" */
4382214, /* "id-smime-aa-mlExpandHistory" */
4383216, /* "id-smime-aa-msgSigDigest" */
4384212, /* "id-smime-aa-receiptRequest" */
4385213, /* "id-smime-aa-securityLabel" */
4386239, /* "id-smime-aa-signatureType" */
4387223, /* "id-smime-aa-signingCertificate" */
4388224, /* "id-smime-aa-smimeEncryptCerts" */
4389225, /* "id-smime-aa-timeStampToken" */
4390192, /* "id-smime-alg" */
4391243, /* "id-smime-alg-3DESwrap" */
4392246, /* "id-smime-alg-CMS3DESwrap" */
4393247, /* "id-smime-alg-CMSRC2wrap" */
4394245, /* "id-smime-alg-ESDH" */
4395241, /* "id-smime-alg-ESDHwith3DES" */
4396242, /* "id-smime-alg-ESDHwithRC2" */
4397244, /* "id-smime-alg-RC2wrap" */
4398193, /* "id-smime-cd" */
4399248, /* "id-smime-cd-ldap" */
4400190, /* "id-smime-ct" */
4401210, /* "id-smime-ct-DVCSRequestData" */
4402211, /* "id-smime-ct-DVCSResponseData" */
4403208, /* "id-smime-ct-TDTInfo" */
4404207, /* "id-smime-ct-TSTInfo" */
4405205, /* "id-smime-ct-authData" */
3247812e 4406786, /* "id-smime-ct-compressedData" */
26f0cf69
AP
4407209, /* "id-smime-ct-contentInfo" */
4408206, /* "id-smime-ct-publishCert" */
4409204, /* "id-smime-ct-receipt" */
4410195, /* "id-smime-cti" */
4411255, /* "id-smime-cti-ets-proofOfApproval" */
4412256, /* "id-smime-cti-ets-proofOfCreation" */
4413253, /* "id-smime-cti-ets-proofOfDelivery" */
4414251, /* "id-smime-cti-ets-proofOfOrigin" */
4415252, /* "id-smime-cti-ets-proofOfReceipt" */
4416254, /* "id-smime-cti-ets-proofOfSender" */
4417189, /* "id-smime-mod" */
4418196, /* "id-smime-mod-cms" */
4419197, /* "id-smime-mod-ess" */
4420202, /* "id-smime-mod-ets-eSigPolicy-88" */
4421203, /* "id-smime-mod-ets-eSigPolicy-97" */
4422200, /* "id-smime-mod-ets-eSignature-88" */
4423201, /* "id-smime-mod-ets-eSignature-97" */
4424199, /* "id-smime-mod-msg-v3" */
4425198, /* "id-smime-mod-oid" */
4426194, /* "id-smime-spq" */
4427250, /* "id-smime-spq-ets-sqt-unotice" */
4428249, /* "id-smime-spq-ets-sqt-uri" */
31001f81
DB
4429974, /* "id-tc26" */
4430991, /* "id-tc26-agreement" */
4431992, /* "id-tc26-agreement-gost-3410-2012-256" */
4432993, /* "id-tc26-agreement-gost-3410-2012-512" */
4433977, /* "id-tc26-algorithms" */
4434990, /* "id-tc26-cipher" */
44351001, /* "id-tc26-cipher-constants" */
4436994, /* "id-tc26-constants" */
4437981, /* "id-tc26-digest" */
44381000, /* "id-tc26-digest-constants" */
44391002, /* "id-tc26-gost-28147-constants" */
4440996, /* "id-tc26-gost-3410-2012-512-constants" */
4441987, /* "id-tc26-mac" */
4442978, /* "id-tc26-sign" */
4443995, /* "id-tc26-sign-constants" */
4444984, /* "id-tc26-signwithdigest" */
26f0cf69
AP
444534, /* "idea-cbc" */
444635, /* "idea-cfb" */
444736, /* "idea-ecb" */
444846, /* "idea-ofb" */
4449676, /* "identified-organization" */
4450461, /* "info" */
4451101, /* "initials" */
ddcfc25a 4452869, /* "internationaliSDNNumber" */
b5c5a971 44531022, /* "ipsec Internet Key Exchange" */
26f0cf69
AP
4454749, /* "ipsec3" */
4455750, /* "ipsec4" */
4456181, /* "iso" */
4457623, /* "issuer capabilities" */
4458645, /* "itu-t" */
4459492, /* "janetMailbox" */
4460646, /* "joint-iso-itu-t" */
52f71f81
RS
4461957, /* "jurisdictionCountryName" */
4462955, /* "jurisdictionLocalityName" */
4463956, /* "jurisdictionStateOrProvinceName" */
26f0cf69 4464150, /* "keyBag" */
98d8baab 4465773, /* "kisa" */
3ec13237
TS
44661039, /* "kx-dhe" */
44671041, /* "kx-dhe-psk" */
44681038, /* "kx-ecdhe" */
44691040, /* "kx-ecdhe-psk" */
44701045, /* "kx-gost" */
44711043, /* "kx-psk" */
44721037, /* "kx-rsa" */
44731042, /* "kx-rsa-psk" */
44741044, /* "kx-srp" */
26f0cf69
AP
4475477, /* "lastModifiedBy" */
4476476, /* "lastModifiedTime" */
4477157, /* "localKeyID" */
447815, /* "localityName" */
4479480, /* "mXRecord" */
4480493, /* "mailPreferenceOption" */
4481467, /* "manager" */
4482 3, /* "md2" */
4483 7, /* "md2WithRSAEncryption" */
4484257, /* "md4" */
4485396, /* "md4WithRSAEncryption" */
4486 4, /* "md5" */
4487114, /* "md5-sha1" */
4488104, /* "md5WithRSA" */
4489 8, /* "md5WithRSAEncryption" */
449095, /* "mdc2" */
449196, /* "mdc2WithRSA" */
ddcfc25a 4492875, /* "member" */
26f0cf69
AP
4493602, /* "merchant initiated auth" */
4494514, /* "message extensions" */
449551, /* "messageDigest" */
ff04bbe3 4496911, /* "mgf1" */
26f0cf69
AP
4497506, /* "mime-mhs-bodies" */
4498505, /* "mime-mhs-headings" */
4499488, /* "mobileTelephoneNumber" */
4500481, /* "nSRecord" */
4501173, /* "name" */
4502681, /* "onBasis" */
4503379, /* "org" */
450417, /* "organizationName" */
4505491, /* "organizationalStatus" */
450618, /* "organizationalUnitName" */
4507475, /* "otherMailbox" */
ddcfc25a 4508876, /* "owner" */
7f5fd314 4509935, /* "pSpecified" */
26f0cf69 4510489, /* "pagerTelephoneNumber" */
98d8baab 4511782, /* "password based MAC" */
26f0cf69
AP
4512374, /* "path" */
4513621, /* "payment gateway capabilities" */
4514 9, /* "pbeWithMD2AndDES-CBC" */
4515168, /* "pbeWithMD2AndRC2-CBC" */
4516112, /* "pbeWithMD5AndCast5CBC" */
451710, /* "pbeWithMD5AndDES-CBC" */
4518169, /* "pbeWithMD5AndRC2-CBC" */
4519148, /* "pbeWithSHA1And128BitRC2-CBC" */
4520144, /* "pbeWithSHA1And128BitRC4" */
4521147, /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4522146, /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4523149, /* "pbeWithSHA1And40BitRC2-CBC" */
4524145, /* "pbeWithSHA1And40BitRC4" */
4525170, /* "pbeWithSHA1AndDES-CBC" */
452668, /* "pbeWithSHA1AndRC2-CBC" */
4527499, /* "personalSignature" */
4528487, /* "personalTitle" */
4529464, /* "photo" */
ddcfc25a 4530863, /* "physicalDeliveryOfficeName" */
26f0cf69
AP
4531437, /* "pilot" */
4532439, /* "pilotAttributeSyntax" */
4533438, /* "pilotAttributeType" */
4534479, /* "pilotAttributeType27" */
4535456, /* "pilotDSA" */
4536441, /* "pilotGroups" */
4537444, /* "pilotObject" */
4538440, /* "pilotObjectClass" */
4539455, /* "pilotOrganization" */
4540445, /* "pilotPerson" */
4541186, /* "pkcs1" */
454227, /* "pkcs3" */
4543187, /* "pkcs5" */
454420, /* "pkcs7" */
454521, /* "pkcs7-data" */
454625, /* "pkcs7-digestData" */
454726, /* "pkcs7-encryptedData" */
454823, /* "pkcs7-envelopedData" */
454924, /* "pkcs7-signedAndEnvelopedData" */
455022, /* "pkcs7-signedData" */
4551151, /* "pkcs8ShroudedKeyBag" */
455247, /* "pkcs9" */
ddcfc25a
DSH
4553862, /* "postOfficeBox" */
4554861, /* "postalAddress" */
26f0cf69
AP
4555661, /* "postalCode" */
4556683, /* "ppBasis" */
ddcfc25a
DSH
4557872, /* "preferredDeliveryMethod" */
4558873, /* "presentationAddress" */
26f0cf69
AP
4559406, /* "prime-field" */
4560409, /* "prime192v1" */
4561410, /* "prime192v2" */
4562411, /* "prime192v3" */
4563412, /* "prime239v1" */
4564413, /* "prime239v2" */
4565414, /* "prime239v3" */
4566415, /* "prime256v1" */
ddcfc25a 4567886, /* "protocolInformation" */
26f0cf69
AP
4568510, /* "pseudonym" */
4569435, /* "pss" */
4570286, /* "qcStatements" */
4571457, /* "qualityLabelledData" */
4572450, /* "rFC822localPart" */
457398, /* "rc2-40-cbc" */
4574166, /* "rc2-64-cbc" */
457537, /* "rc2-cbc" */
457639, /* "rc2-cfb" */
457738, /* "rc2-ecb" */
457840, /* "rc2-ofb" */
4579 5, /* "rc4" */
458097, /* "rc4-40" */
c608171d 4581915, /* "rc4-hmac-md5" */
26f0cf69
AP
4582120, /* "rc5-cbc" */
4583122, /* "rc5-cfb" */
4584121, /* "rc5-ecb" */
4585123, /* "rc5-ofb" */
ddcfc25a 4586870, /* "registeredAddress" */
26f0cf69
AP
4587460, /* "rfc822Mailbox" */
4588117, /* "ripemd160" */
4589119, /* "ripemd160WithRSA" */
4590400, /* "role" */
ddcfc25a 4591877, /* "roleOccupant" */
26f0cf69
AP
4592448, /* "room" */
4593463, /* "roomNumber" */
459419, /* "rsa" */
4595 6, /* "rsaEncryption" */
4596644, /* "rsaOAEPEncryptionSET" */
4597377, /* "rsaSignature" */
b3339050 4598919, /* "rsaesOaep" */
ff04bbe3 4599912, /* "rsassaPss" */
26f0cf69
AP
4600482, /* "sOARecord" */
4601155, /* "safeContentsBag" */
4602291, /* "sbgp-autonomousSysNum" */
4603290, /* "sbgp-ipAddrBlock" */
4604292, /* "sbgp-routerIdentifier" */
4605159, /* "sdsiCertificate" */
ddcfc25a 4606859, /* "searchGuide" */
26f0cf69
AP
4607704, /* "secp112r1" */
4608705, /* "secp112r2" */
4609706, /* "secp128r1" */
4610707, /* "secp128r2" */
4611708, /* "secp160k1" */
4612709, /* "secp160r1" */
4613710, /* "secp160r2" */
4614711, /* "secp192k1" */
4615712, /* "secp224k1" */
4616713, /* "secp224r1" */
4617714, /* "secp256k1" */
4618715, /* "secp384r1" */
4619716, /* "secp521r1" */
4620154, /* "secretBag" */
4621474, /* "secretary" */
4622717, /* "sect113r1" */
4623718, /* "sect113r2" */
4624719, /* "sect131r1" */
4625720, /* "sect131r2" */
4626721, /* "sect163k1" */
4627722, /* "sect163r1" */
4628723, /* "sect163r2" */
4629724, /* "sect193r1" */
4630725, /* "sect193r2" */
4631726, /* "sect233k1" */
4632727, /* "sect233r1" */
4633728, /* "sect239k1" */
4634729, /* "sect283k1" */
4635730, /* "sect283r1" */
4636731, /* "sect409k1" */
4637732, /* "sect409r1" */
4638733, /* "sect571k1" */
4639734, /* "sect571r1" */
4640635, /* "secure device signature" */
ddcfc25a 4641878, /* "seeAlso" */
98d8baab
DSH
4642777, /* "seed-cbc" */
4643779, /* "seed-cfb" */
4644776, /* "seed-ecb" */
4645778, /* "seed-ofb" */
26f0cf69
AP
4646105, /* "serialNumber" */
4647625, /* "set-addPolicy" */
4648515, /* "set-attr" */
4649518, /* "set-brand" */
4650638, /* "set-brand-AmericanExpress" */
4651637, /* "set-brand-Diners" */
4652636, /* "set-brand-IATA-ATA" */
4653639, /* "set-brand-JCB" */
4654641, /* "set-brand-MasterCard" */
4655642, /* "set-brand-Novus" */
4656640, /* "set-brand-Visa" */
4657516, /* "set-policy" */
4658607, /* "set-policy-root" */
4659624, /* "set-rootKeyThumb" */
4660620, /* "setAttr-Cert" */
4661628, /* "setAttr-IssCap-CVM" */
4662630, /* "setAttr-IssCap-Sig" */
4663629, /* "setAttr-IssCap-T2" */
4664627, /* "setAttr-Token-B0Prime" */
4665626, /* "setAttr-Token-EMV" */
4666622, /* "setAttr-TokenType" */
4667619, /* "setCext-IssuerCapabilities" */
4668615, /* "setCext-PGWYcapabilities" */
4669616, /* "setCext-TokenIdentifier" */
4670618, /* "setCext-TokenType" */
4671617, /* "setCext-Track2Data" */
4672611, /* "setCext-cCertRequired" */
4673609, /* "setCext-certType" */
4674608, /* "setCext-hashedRoot" */
4675610, /* "setCext-merchData" */
4676613, /* "setCext-setExt" */
4677614, /* "setCext-setQualf" */
4678612, /* "setCext-tunneling" */
4679540, /* "setct-AcqCardCodeMsg" */
4680576, /* "setct-AcqCardCodeMsgTBE" */
4681570, /* "setct-AuthReqTBE" */
4682534, /* "setct-AuthReqTBS" */
4683527, /* "setct-AuthResBaggage" */
4684571, /* "setct-AuthResTBE" */
4685572, /* "setct-AuthResTBEX" */
4686535, /* "setct-AuthResTBS" */
4687536, /* "setct-AuthResTBSX" */
4688528, /* "setct-AuthRevReqBaggage" */
4689577, /* "setct-AuthRevReqTBE" */
4690541, /* "setct-AuthRevReqTBS" */
4691529, /* "setct-AuthRevResBaggage" */
4692542, /* "setct-AuthRevResData" */
4693578, /* "setct-AuthRevResTBE" */
4694579, /* "setct-AuthRevResTBEB" */
4695543, /* "setct-AuthRevResTBS" */
4696573, /* "setct-AuthTokenTBE" */
4697537, /* "setct-AuthTokenTBS" */
4698600, /* "setct-BCIDistributionTBS" */
4699558, /* "setct-BatchAdminReqData" */
4700592, /* "setct-BatchAdminReqTBE" */
4701559, /* "setct-BatchAdminResData" */
4702593, /* "setct-BatchAdminResTBE" */
4703599, /* "setct-CRLNotificationResTBS" */
4704598, /* "setct-CRLNotificationTBS" */
4705580, /* "setct-CapReqTBE" */
4706581, /* "setct-CapReqTBEX" */
4707544, /* "setct-CapReqTBS" */
4708545, /* "setct-CapReqTBSX" */
4709546, /* "setct-CapResData" */
4710582, /* "setct-CapResTBE" */
4711583, /* "setct-CapRevReqTBE" */
4712584, /* "setct-CapRevReqTBEX" */
4713547, /* "setct-CapRevReqTBS" */
4714548, /* "setct-CapRevReqTBSX" */
4715549, /* "setct-CapRevResData" */
4716585, /* "setct-CapRevResTBE" */
4717538, /* "setct-CapTokenData" */
4718530, /* "setct-CapTokenSeq" */
4719574, /* "setct-CapTokenTBE" */
4720575, /* "setct-CapTokenTBEX" */
4721539, /* "setct-CapTokenTBS" */
4722560, /* "setct-CardCInitResTBS" */
4723566, /* "setct-CertInqReqTBS" */
4724563, /* "setct-CertReqData" */
4725595, /* "setct-CertReqTBE" */
4726596, /* "setct-CertReqTBEX" */
4727564, /* "setct-CertReqTBS" */
4728565, /* "setct-CertResData" */
4729597, /* "setct-CertResTBE" */
4730586, /* "setct-CredReqTBE" */
4731587, /* "setct-CredReqTBEX" */
4732550, /* "setct-CredReqTBS" */
4733551, /* "setct-CredReqTBSX" */
4734552, /* "setct-CredResData" */
4735588, /* "setct-CredResTBE" */
4736589, /* "setct-CredRevReqTBE" */
4737590, /* "setct-CredRevReqTBEX" */
4738553, /* "setct-CredRevReqTBS" */
4739554, /* "setct-CredRevReqTBSX" */
4740555, /* "setct-CredRevResData" */
4741591, /* "setct-CredRevResTBE" */
4742567, /* "setct-ErrorTBS" */
4743526, /* "setct-HODInput" */
4744561, /* "setct-MeAqCInitResTBS" */
4745522, /* "setct-OIData" */
4746519, /* "setct-PANData" */
4747521, /* "setct-PANOnly" */
4748520, /* "setct-PANToken" */
4749556, /* "setct-PCertReqData" */
4750557, /* "setct-PCertResTBS" */
4751523, /* "setct-PI" */
4752532, /* "setct-PI-TBS" */
4753524, /* "setct-PIData" */
4754525, /* "setct-PIDataUnsigned" */
4755568, /* "setct-PIDualSignedTBE" */
4756569, /* "setct-PIUnsignedTBE" */
4757531, /* "setct-PInitResData" */
4758533, /* "setct-PResData" */
4759594, /* "setct-RegFormReqTBE" */
4760562, /* "setct-RegFormResTBS" */
4761604, /* "setext-pinAny" */
4762603, /* "setext-pinSecure" */
4763605, /* "setext-track2" */
476441, /* "sha" */
476564, /* "sha1" */
4766115, /* "sha1WithRSA" */
476765, /* "sha1WithRSAEncryption" */
4768675, /* "sha224" */
4769671, /* "sha224WithRSAEncryption" */
4770672, /* "sha256" */
4771668, /* "sha256WithRSAEncryption" */
4772673, /* "sha384" */
4773669, /* "sha384WithRSAEncryption" */
4774674, /* "sha512" */
4775670, /* "sha512WithRSAEncryption" */
477642, /* "shaWithRSAEncryption" */
477752, /* "signingTime" */
4778454, /* "simpleSecurityObject" */
4779496, /* "singleLevelQuality" */
478016, /* "stateOrProvinceName" */
4781660, /* "streetAddress" */
4782498, /* "subtreeMaximumQuality" */
4783497, /* "subtreeMinimumQuality" */
ddcfc25a
DSH
4784890, /* "supportedAlgorithms" */
4785874, /* "supportedApplicationContext" */
26f0cf69 4786100, /* "surname" */
ddcfc25a
DSH
4787864, /* "telephoneNumber" */
4788866, /* "teletexTerminalIdentifier" */
4789865, /* "telexNumber" */
26f0cf69
AP
4790459, /* "textEncodedORAddress" */
4791293, /* "textNotice" */
4792106, /* "title" */
1eff3485 47931021, /* "tls1-prf" */
26f0cf69
AP
4794682, /* "tpBasis" */
4795436, /* "ucl" */
4796 0, /* "undefined" */
c81f425e 4797102, /* "uniqueIdentifier" */
ddcfc25a 4798888, /* "uniqueMember" */
26f0cf69
AP
479955, /* "unstructuredAddress" */
480049, /* "unstructuredName" */
ddcfc25a 4801880, /* "userCertificate" */
26f0cf69
AP
4802465, /* "userClass" */
4803458, /* "userId" */
ddcfc25a 4804879, /* "userPassword" */
26f0cf69
AP
4805373, /* "valid" */
4806678, /* "wap" */
4807679, /* "wap-wsg" */
4808735, /* "wap-wsg-idm-ecid-wtls1" */
4809743, /* "wap-wsg-idm-ecid-wtls10" */
4810744, /* "wap-wsg-idm-ecid-wtls11" */
4811745, /* "wap-wsg-idm-ecid-wtls12" */
4812736, /* "wap-wsg-idm-ecid-wtls3" */
4813737, /* "wap-wsg-idm-ecid-wtls4" */
4814738, /* "wap-wsg-idm-ecid-wtls5" */
4815739, /* "wap-wsg-idm-ecid-wtls6" */
4816740, /* "wap-wsg-idm-ecid-wtls7" */
4817741, /* "wap-wsg-idm-ecid-wtls8" */
4818742, /* "wap-wsg-idm-ecid-wtls9" */
3247812e 4819804, /* "whirlpool" */
ddcfc25a 4820868, /* "x121Address" */
26f0cf69
AP
4821503, /* "x500UniqueIdentifier" */
4822158, /* "x509Certificate" */
4823160, /* "x509Crl" */
4824125, /* "zlib compression" */
49e747e6
UM
4825};
4826
26f0cf69
AP
4827static const unsigned int obj_objs[NUM_OBJ]={
4828 0, /* OBJ_undef 0 */
abac8e0e 4829181, /* OBJ_iso 1 */
26f0cf69
AP
4830393, /* OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t */
4831404, /* OBJ_ccitt OBJ_itu_t */
4832645, /* OBJ_itu_t 0 */
abac8e0e 4833646, /* OBJ_joint_iso_itu_t 2 */
26f0cf69 4834434, /* OBJ_data 0 9 */
26f0cf69
AP
4835182, /* OBJ_member_body 1 2 */
4836379, /* OBJ_org 1 3 */
4837676, /* OBJ_identified_organization 1 3 */
26f0cf69
AP
483811, /* OBJ_X500 2 5 */
4839647, /* OBJ_international_organizations 2 23 */
4840380, /* OBJ_dod 1 3 6 */
484112, /* OBJ_X509 2 5 4 */
4842378, /* OBJ_X500algorithms 2 5 8 */
484381, /* OBJ_id_ce 2 5 29 */
4844512, /* OBJ_id_set 2 23 42 */
4845678, /* OBJ_wap 2 23 43 */
4846435, /* OBJ_pss 0 9 2342 */
4847183, /* OBJ_ISO_US 1 2 840 */
4848381, /* OBJ_iana 1 3 6 1 */
4849677, /* OBJ_certicom_arc 1 3 132 */
4850394, /* OBJ_selected_attribute_types 2 5 1 5 */
485113, /* OBJ_commonName 2 5 4 3 */
4852100, /* OBJ_surname 2 5 4 4 */
4853105, /* OBJ_serialNumber 2 5 4 5 */
485414, /* OBJ_countryName 2 5 4 6 */
485515, /* OBJ_localityName 2 5 4 7 */
485616, /* OBJ_stateOrProvinceName 2 5 4 8 */
4857660, /* OBJ_streetAddress 2 5 4 9 */
485817, /* OBJ_organizationName 2 5 4 10 */
485918, /* OBJ_organizationalUnitName 2 5 4 11 */
4860106, /* OBJ_title 2 5 4 12 */
4861107, /* OBJ_description 2 5 4 13 */
ddcfc25a
DSH
4862859, /* OBJ_searchGuide 2 5 4 14 */
4863860, /* OBJ_businessCategory 2 5 4 15 */
4864861, /* OBJ_postalAddress 2 5 4 16 */
26f0cf69 4865661, /* OBJ_postalCode 2 5 4 17 */
ddcfc25a
DSH
4866862, /* OBJ_postOfficeBox 2 5 4 18 */
4867863, /* OBJ_physicalDeliveryOfficeName 2 5 4 19 */
4868864, /* OBJ_telephoneNumber 2 5 4 20 */
4869865, /* OBJ_telexNumber 2 5 4 21 */
4870866, /* OBJ_teletexTerminalIdentifier 2 5 4 22 */
4871867, /* OBJ_facsimileTelephoneNumber 2 5 4 23 */
4872868, /* OBJ_x121Address 2 5 4 24 */
4873869, /* OBJ_internationaliSDNNumber 2 5 4 25 */
4874870, /* OBJ_registeredAddress 2 5 4 26 */
4875871, /* OBJ_destinationIndicator 2 5 4 27 */
4876872, /* OBJ_preferredDeliveryMethod 2 5 4 28 */
4877873, /* OBJ_presentationAddress 2 5 4 29 */
4878874, /* OBJ_supportedApplicationContext 2 5 4 30 */
4879875, /* OBJ_member 2 5 4 31 */
4880876, /* OBJ_owner 2 5 4 32 */
4881877, /* OBJ_roleOccupant 2 5 4 33 */
4882878, /* OBJ_seeAlso 2 5 4 34 */
4883879, /* OBJ_userPassword 2 5 4 35 */
4884880, /* OBJ_userCertificate 2 5 4 36 */
4885881, /* OBJ_cACertificate 2 5 4 37 */
4886882, /* OBJ_authorityRevocationList 2 5 4 38 */
4887883, /* OBJ_certificateRevocationList 2 5 4 39 */
4888884, /* OBJ_crossCertificatePair 2 5 4 40 */
26f0cf69
AP
4889173, /* OBJ_name 2 5 4 41 */
489099, /* OBJ_givenName 2 5 4 42 */
4891101, /* OBJ_initials 2 5 4 43 */
4892509, /* OBJ_generationQualifier 2 5 4 44 */
4893503, /* OBJ_x500UniqueIdentifier 2 5 4 45 */
4894174, /* OBJ_dnQualifier 2 5 4 46 */
ddcfc25a
DSH
4895885, /* OBJ_enhancedSearchGuide 2 5 4 47 */
4896886, /* OBJ_protocolInformation 2 5 4 48 */
4897887, /* OBJ_distinguishedName 2 5 4 49 */
4898888, /* OBJ_uniqueMember 2 5 4 50 */
4899889, /* OBJ_houseIdentifier 2 5 4 51 */
4900890, /* OBJ_supportedAlgorithms 2 5 4 52 */
4901891, /* OBJ_deltaRevocationList 2 5 4 53 */
4902892, /* OBJ_dmdName 2 5 4 54 */
26f0cf69
AP
4903510, /* OBJ_pseudonym 2 5 4 65 */
4904400, /* OBJ_role 2 5 4 72 */
4905769, /* OBJ_subject_directory_attributes 2 5 29 9 */
490682, /* OBJ_subject_key_identifier 2 5 29 14 */
490783, /* OBJ_key_usage 2 5 29 15 */
490884, /* OBJ_private_key_usage_period 2 5 29 16 */
490985, /* OBJ_subject_alt_name 2 5 29 17 */
491086, /* OBJ_issuer_alt_name 2 5 29 18 */
491187, /* OBJ_basic_constraints 2 5 29 19 */
491288, /* OBJ_crl_number 2 5 29 20 */
4913141, /* OBJ_crl_reason 2 5 29 21 */
4914430, /* OBJ_hold_instruction_code 2 5 29 23 */
4915142, /* OBJ_invalidity_date 2 5 29 24 */
4916140, /* OBJ_delta_crl 2 5 29 27 */
4917770, /* OBJ_issuing_distribution_point 2 5 29 28 */
4918771, /* OBJ_certificate_issuer 2 5 29 29 */
4919666, /* OBJ_name_constraints 2 5 29 30 */
4920103, /* OBJ_crl_distribution_points 2 5 29 31 */
492189, /* OBJ_certificate_policies 2 5 29 32 */
4922747, /* OBJ_policy_mappings 2 5 29 33 */
492390, /* OBJ_authority_key_identifier 2 5 29 35 */
4924401, /* OBJ_policy_constraints 2 5 29 36 */
4925126, /* OBJ_ext_key_usage 2 5 29 37 */
249a77f5 4926857, /* OBJ_freshest_crl 2 5 29 46 */
26f0cf69
AP
4927748, /* OBJ_inhibit_any_policy 2 5 29 54 */
4928402, /* OBJ_target_information 2 5 29 55 */
4929403, /* OBJ_no_rev_avail 2 5 29 56 */
4930513, /* OBJ_set_ctype 2 23 42 0 */
4931514, /* OBJ_set_msgExt 2 23 42 1 */
4932515, /* OBJ_set_attr 2 23 42 3 */
4933516, /* OBJ_set_policy 2 23 42 5 */
4934517, /* OBJ_set_certExt 2 23 42 7 */
4935518, /* OBJ_set_brand 2 23 42 8 */
cab6de03 4936679, /* OBJ_wap_wsg 2 23 43 1 */
26f0cf69
AP
4937382, /* OBJ_Directory 1 3 6 1 1 */
4938383, /* OBJ_Management 1 3 6 1 2 */
4939384, /* OBJ_Experimental 1 3 6 1 3 */
4940385, /* OBJ_Private 1 3 6 1 4 */
4941386, /* OBJ_Security 1 3 6 1 5 */
4942387, /* OBJ_SNMPv2 1 3 6 1 6 */
4943388, /* OBJ_Mail 1 3 6 1 7 */
4944376, /* OBJ_algorithm 1 3 14 3 2 */
4945395, /* OBJ_clearance 2 5 1 5 55 */
494619, /* OBJ_rsa 2 5 8 1 1 */
494796, /* OBJ_mdc2WithRSA 2 5 8 3 100 */
494895, /* OBJ_mdc2 2 5 8 3 101 */
4949746, /* OBJ_any_policy 2 5 29 32 0 */
df4c395c 4950910, /* OBJ_anyExtendedKeyUsage 2 5 29 37 0 */
26f0cf69
AP
4951519, /* OBJ_setct_PANData 2 23 42 0 0 */
4952520, /* OBJ_setct_PANToken 2 23 42 0 1 */
4953521, /* OBJ_setct_PANOnly 2 23 42 0 2 */
4954522, /* OBJ_setct_OIData 2 23 42 0 3 */
4955523, /* OBJ_setct_PI 2 23 42 0 4 */
4956524, /* OBJ_setct_PIData 2 23 42 0 5 */
4957525, /* OBJ_setct_PIDataUnsigned 2 23 42 0 6 */
4958526, /* OBJ_setct_HODInput 2 23 42 0 7 */
4959527, /* OBJ_setct_AuthResBaggage 2 23 42 0 8 */
4960528, /* OBJ_setct_AuthRevReqBaggage 2 23 42 0 9 */
4961529, /* OBJ_setct_AuthRevResBaggage 2 23 42 0 10 */
4962530, /* OBJ_setct_CapTokenSeq 2 23 42 0 11 */
4963531, /* OBJ_setct_PInitResData 2 23 42 0 12 */
4964532, /* OBJ_setct_PI_TBS 2 23 42 0 13 */
4965533, /* OBJ_setct_PResData 2 23 42 0 14 */
4966534, /* OBJ_setct_AuthReqTBS 2 23 42 0 16 */
4967535, /* OBJ_setct_AuthResTBS 2 23 42 0 17 */
4968536, /* OBJ_setct_AuthResTBSX 2 23 42 0 18 */
4969537, /* OBJ_setct_AuthTokenTBS 2 23 42 0 19 */
4970538, /* OBJ_setct_CapTokenData 2 23 42 0 20 */
4971539, /* OBJ_setct_CapTokenTBS 2 23 42 0 21 */
4972540, /* OBJ_setct_AcqCardCodeMsg 2 23 42 0 22 */
4973541, /* OBJ_setct_AuthRevReqTBS 2 23 42 0 23 */
4974542, /* OBJ_setct_AuthRevResData 2 23 42 0 24 */
4975543, /* OBJ_setct_AuthRevResTBS 2 23 42 0 25 */
4976544, /* OBJ_setct_CapReqTBS 2 23 42 0 26 */
4977545, /* OBJ_setct_CapReqTBSX 2 23 42 0 27 */
4978546, /* OBJ_setct_CapResData 2 23 42 0 28 */
4979547, /* OBJ_setct_CapRevReqTBS 2 23 42 0 29 */
4980548, /* OBJ_setct_CapRevReqTBSX 2 23 42 0 30 */
4981549, /* OBJ_setct_CapRevResData 2 23 42 0 31 */
4982550, /* OBJ_setct_CredReqTBS 2 23 42 0 32 */
4983551, /* OBJ_setct_CredReqTBSX 2 23 42 0 33 */
4984552, /* OBJ_setct_CredResData 2 23 42 0 34 */
4985553, /* OBJ_setct_CredRevReqTBS 2 23 42 0 35 */
4986554, /* OBJ_setct_CredRevReqTBSX 2 23 42 0 36 */
4987555, /* OBJ_setct_CredRevResData 2 23 42 0 37 */
4988556, /* OBJ_setct_PCertReqData 2 23 42 0 38 */
4989557, /* OBJ_setct_PCertResTBS 2 23 42 0 39 */
4990558, /* OBJ_setct_BatchAdminReqData 2 23 42 0 40 */
4991559, /* OBJ_setct_BatchAdminResData 2 23 42 0 41 */
4992560, /* OBJ_setct_CardCInitResTBS 2 23 42 0 42 */
4993561, /* OBJ_setct_MeAqCInitResTBS 2 23 42 0 43 */
4994562, /* OBJ_setct_RegFormResTBS 2 23 42 0 44 */
4995563, /* OBJ_setct_CertReqData 2 23 42 0 45 */
4996564, /* OBJ_setct_CertReqTBS 2 23 42 0 46 */
4997565, /* OBJ_setct_CertResData 2 23 42 0 47 */
4998566, /* OBJ_setct_CertInqReqTBS 2 23 42 0 48 */
4999567, /* OBJ_setct_ErrorTBS 2 23 42 0 49 */
5000568, /* OBJ_setct_PIDualSignedTBE 2 23 42 0 50 */
5001569, /* OBJ_setct_PIUnsignedTBE 2 23 42 0 51 */
5002570, /* OBJ_setct_AuthReqTBE 2 23 42 0 52 */
5003571, /* OBJ_setct_AuthResTBE 2 23 42 0 53 */
5004572, /* OBJ_setct_AuthResTBEX 2 23 42 0 54 */
5005573, /* OBJ_setct_AuthTokenTBE 2 23 42 0 55 */
5006574, /* OBJ_setct_CapTokenTBE 2 23 42 0 56 */
5007575, /* OBJ_setct_CapTokenTBEX 2 23 42 0 57 */
5008576, /* OBJ_setct_AcqCardCodeMsgTBE 2 23 42 0 58 */
5009577, /* OBJ_setct_AuthRevReqTBE 2 23 42 0 59 */
5010578, /* OBJ_setct_AuthRevResTBE 2 23 42 0 60 */
5011579, /* OBJ_setct_AuthRevResTBEB 2 23 42 0 61 */
5012580, /* OBJ_setct_CapReqTBE 2 23 42 0 62 */
5013581, /* OBJ_setct_CapReqTBEX 2 23 42 0 63 */
5014582, /* OBJ_setct_CapResTBE 2 23 42 0 64 */
5015583, /* OBJ_setct_CapRevReqTBE 2 23 42 0 65 */
5016584, /* OBJ_setct_CapRevReqTBEX 2 23 42 0 66 */
5017585, /* OBJ_setct_CapRevResTBE 2 23 42 0 67 */
5018586, /* OBJ_setct_CredReqTBE 2 23 42 0 68 */
5019587, /* OBJ_setct_CredReqTBEX 2 23 42 0 69 */
5020588, /* OBJ_setct_CredResTBE 2 23 42 0 70 */
5021589, /* OBJ_setct_CredRevReqTBE 2 23 42 0 71 */
5022590, /* OBJ_setct_CredRevReqTBEX 2 23 42 0 72 */
5023591, /* OBJ_setct_CredRevResTBE 2 23 42 0 73 */
5024592, /* OBJ_setct_BatchAdminReqTBE 2 23 42 0 74 */
5025593, /* OBJ_setct_BatchAdminResTBE 2 23 42 0 75 */
5026594, /* OBJ_setct_RegFormReqTBE 2 23 42 0 76 */
5027595, /* OBJ_setct_CertReqTBE 2 23 42 0 77 */
5028596, /* OBJ_setct_CertReqTBEX 2 23 42 0 78 */
5029597, /* OBJ_setct_CertResTBE 2 23 42 0 79 */
5030598, /* OBJ_setct_CRLNotificationTBS 2 23 42 0 80 */
5031599, /* OBJ_setct_CRLNotificationResTBS 2 23 42 0 81 */
5032600, /* OBJ_setct_BCIDistributionTBS 2 23 42 0 82 */
5033601, /* OBJ_setext_genCrypt 2 23 42 1 1 */
5034602, /* OBJ_setext_miAuth 2 23 42 1 3 */
5035603, /* OBJ_setext_pinSecure 2 23 42 1 4 */
5036604, /* OBJ_setext_pinAny 2 23 42 1 5 */
5037605, /* OBJ_setext_track2 2 23 42 1 7 */
5038606, /* OBJ_setext_cv 2 23 42 1 8 */
5039620, /* OBJ_setAttr_Cert 2 23 42 3 0 */
5040621, /* OBJ_setAttr_PGWYcap 2 23 42 3 1 */
5041622, /* OBJ_setAttr_TokenType 2 23 42 3 2 */
5042623, /* OBJ_setAttr_IssCap 2 23 42 3 3 */
5043607, /* OBJ_set_policy_root 2 23 42 5 0 */
5044608, /* OBJ_setCext_hashedRoot 2 23 42 7 0 */
5045609, /* OBJ_setCext_certType 2 23 42 7 1 */
5046610, /* OBJ_setCext_merchData 2 23 42 7 2 */
5047611, /* OBJ_setCext_cCertRequired 2 23 42 7 3 */
5048612, /* OBJ_setCext_tunneling 2 23 42 7 4 */
5049613, /* OBJ_setCext_setExt 2 23 42 7 5 */
5050614, /* OBJ_setCext_setQualf 2 23 42 7 6 */
5051615, /* OBJ_setCext_PGWYcapabilities 2 23 42 7 7 */
5052616, /* OBJ_setCext_TokenIdentifier 2 23 42 7 8 */
5053617, /* OBJ_setCext_Track2Data 2 23 42 7 9 */
5054618, /* OBJ_setCext_TokenType 2 23 42 7 10 */
5055619, /* OBJ_setCext_IssuerCapabilities 2 23 42 7 11 */
5056636, /* OBJ_set_brand_IATA_ATA 2 23 42 8 1 */
5057640, /* OBJ_set_brand_Visa 2 23 42 8 4 */
5058641, /* OBJ_set_brand_MasterCard 2 23 42 8 5 */
5059637, /* OBJ_set_brand_Diners 2 23 42 8 30 */
5060638, /* OBJ_set_brand_AmericanExpress 2 23 42 8 34 */
5061639, /* OBJ_set_brand_JCB 2 23 42 8 35 */
3247812e
DSH
5062805, /* OBJ_cryptopro 1 2 643 2 2 */
5063806, /* OBJ_cryptocom 1 2 643 2 9 */
31001f81
DB
5064974, /* OBJ_id_tc26 1 2 643 7 1 */
50651005, /* OBJ_OGRN 1 2 643 100 1 */
50661006, /* OBJ_SNILS 1 2 643 100 3 */
50671007, /* OBJ_subjectSignTool 1 2 643 100 111 */
50681008, /* OBJ_issuerSignTool 1 2 643 100 112 */
26f0cf69
AP
5069184, /* OBJ_X9_57 1 2 840 10040 */
5070405, /* OBJ_ansi_X9_62 1 2 840 10045 */
5071389, /* OBJ_Enterprises 1 3 6 1 4 1 */
5072504, /* OBJ_mime_mhs 1 3 6 1 7 1 */
5073104, /* OBJ_md5WithRSA 1 3 14 3 2 3 */
507429, /* OBJ_des_ecb 1 3 14 3 2 6 */
507531, /* OBJ_des_cbc 1 3 14 3 2 7 */
507645, /* OBJ_des_ofb64 1 3 14 3 2 8 */
507730, /* OBJ_des_cfb64 1 3 14 3 2 9 */
5078377, /* OBJ_rsaSignature 1 3 14 3 2 11 */
507967, /* OBJ_dsa_2 1 3 14 3 2 12 */
508066, /* OBJ_dsaWithSHA 1 3 14 3 2 13 */
508142, /* OBJ_shaWithRSAEncryption 1 3 14 3 2 15 */
508232, /* OBJ_des_ede_ecb 1 3 14 3 2 17 */
508341, /* OBJ_sha 1 3 14 3 2 18 */
508464, /* OBJ_sha1 1 3 14 3 2 26 */
508570, /* OBJ_dsaWithSHA1_2 1 3 14 3 2 27 */
5086115, /* OBJ_sha1WithRSA 1 3 14 3 2 29 */
5087117, /* OBJ_ripemd160 1 3 36 3 2 1 */
5088143, /* OBJ_sxnet 1 3 101 1 4 1 */
5089721, /* OBJ_sect163k1 1 3 132 0 1 */
5090722, /* OBJ_sect163r1 1 3 132 0 2 */
5091728, /* OBJ_sect239k1 1 3 132 0 3 */
5092717, /* OBJ_sect113r1 1 3 132 0 4 */
5093718, /* OBJ_sect113r2 1 3 132 0 5 */
5094704, /* OBJ_secp112r1 1 3 132 0 6 */
5095705, /* OBJ_secp112r2 1 3 132 0 7 */
5096709, /* OBJ_secp160r1 1 3 132 0 8 */
5097708, /* OBJ_secp160k1 1 3 132 0 9 */
5098714, /* OBJ_secp256k1 1 3 132 0 10 */
5099723, /* OBJ_sect163r2 1 3 132 0 15 */
5100729, /* OBJ_sect283k1 1 3 132 0 16 */
5101730, /* OBJ_sect283r1 1 3 132 0 17 */
5102719, /* OBJ_sect131r1 1 3 132 0 22 */
5103720, /* OBJ_sect131r2 1 3 132 0 23 */
5104724, /* OBJ_sect193r1 1 3 132 0 24 */
5105725, /* OBJ_sect193r2 1 3 132 0 25 */
5106726, /* OBJ_sect233k1 1 3 132 0 26 */
5107727, /* OBJ_sect233r1 1 3 132 0 27 */
5108706, /* OBJ_secp128r1 1 3 132 0 28 */
5109707, /* OBJ_secp128r2 1 3 132 0 29 */
5110710, /* OBJ_secp160r2 1 3 132 0 30 */
5111711, /* OBJ_secp192k1 1 3 132 0 31 */
5112712, /* OBJ_secp224k1 1 3 132 0 32 */
5113713, /* OBJ_secp224r1 1 3 132 0 33 */
5114715, /* OBJ_secp384r1 1 3 132 0 34 */
5115716, /* OBJ_secp521r1 1 3 132 0 35 */
5116731, /* OBJ_sect409k1 1 3 132 0 36 */
5117732, /* OBJ_sect409r1 1 3 132 0 37 */
5118733, /* OBJ_sect571k1 1 3 132 0 38 */
5119734, /* OBJ_sect571r1 1 3 132 0 39 */
5120624, /* OBJ_set_rootKeyThumb 2 23 42 3 0 0 */
5121625, /* OBJ_set_addPolicy 2 23 42 3 0 1 */
5122626, /* OBJ_setAttr_Token_EMV 2 23 42 3 2 1 */
5123627, /* OBJ_setAttr_Token_B0Prime 2 23 42 3 2 2 */
5124628, /* OBJ_setAttr_IssCap_CVM 2 23 42 3 3 3 */
5125629, /* OBJ_setAttr_IssCap_T2 2 23 42 3 3 4 */
5126630, /* OBJ_setAttr_IssCap_Sig 2 23 42 3 3 5 */
5127642, /* OBJ_set_brand_Novus 2 23 42 8 6011 */
cab6de03
DSH
5128735, /* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 1 4 1 */
5129736, /* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 1 4 3 */
5130737, /* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 1 4 4 */
5131738, /* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 1 4 5 */
5132739, /* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 1 4 6 */
5133740, /* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 1 4 7 */
5134741, /* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 1 4 8 */
5135742, /* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 1 4 9 */
5136743, /* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 1 4 10 */
5137744, /* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 1 4 11 */
5138745, /* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 1 4 12 */
3247812e 5139804, /* OBJ_whirlpool 1 0 10118 3 0 55 */
98d8baab 5140773, /* OBJ_kisa 1 2 410 200004 */
3247812e
DSH
5141807, /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
5142808, /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
5143809, /* OBJ_id_GostR3411_94 1 2 643 2 2 9 */
5144810, /* OBJ_id_HMACGostR3411_94 1 2 643 2 2 10 */
5145811, /* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */
5146812, /* OBJ_id_GostR3410_94 1 2 643 2 2 20 */
5147813, /* OBJ_id_Gost28147_89 1 2 643 2 2 21 */
5148815, /* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */
5149816, /* OBJ_id_GostR3411_94_prf 1 2 643 2 2 23 */
5150817, /* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */
5151818, /* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */
31001f81
DB
5152977, /* OBJ_id_tc26_algorithms 1 2 643 7 1 1 */
5153994, /* OBJ_id_tc26_constants 1 2 643 7 1 2 */
26f0cf69
AP
5154 1, /* OBJ_rsadsi 1 2 840 113549 */
5155185, /* OBJ_X9cm 1 2 840 10040 4 */
d9f77726 51561031, /* OBJ_id_pkinit 1 3 6 1 5 2 3 */
26f0cf69
AP
5157127, /* OBJ_id_pkix 1 3 6 1 5 5 7 */
5158505, /* OBJ_mime_mhs_headings 1 3 6 1 7 1 1 */
5159506, /* OBJ_mime_mhs_bodies 1 3 6 1 7 1 2 */
5160119, /* OBJ_ripemd160WithRSA 1 3 36 3 3 1 2 */
7f5fd314
DSH
5161937, /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5162938, /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5163939, /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5164940, /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5165942, /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5166943, /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5167944, /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5168945, /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
26f0cf69
AP
5169631, /* OBJ_setAttr_GenCryptgrm 2 23 42 3 3 3 1 */
5170632, /* OBJ_setAttr_T2Enc 2 23 42 3 3 4 1 */
5171633, /* OBJ_setAttr_T2cleartxt 2 23 42 3 3 4 2 */
5172634, /* OBJ_setAttr_TokICCsig 2 23 42 3 3 5 1 */
5173635, /* OBJ_setAttr_SecDevSig 2 23 42 3 3 5 2 */
5174436, /* OBJ_ucl 0 9 2342 19200300 */
3247812e
DSH
5175820, /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5176819, /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5177845, /* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */
5178846, /* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */
5179847, /* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */
5180848, /* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */
5181821, /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5182822, /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5183823, /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5184824, /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5185825, /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5186826, /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5187827, /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5188828, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5189829, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5190830, /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5191831, /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5192832, /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5193833, /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5194834, /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5195835, /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5196836, /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5197837, /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5198838, /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5199839, /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5200840, /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5201841, /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5202842, /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5203843, /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5204844, /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
31001f81
DB
5205978, /* OBJ_id_tc26_sign 1 2 643 7 1 1 1 */
5206981, /* OBJ_id_tc26_digest 1 2 643 7 1 1 2 */
5207984, /* OBJ_id_tc26_signwithdigest 1 2 643 7 1 1 3 */
5208987, /* OBJ_id_tc26_mac 1 2 643 7 1 1 4 */
5209990, /* OBJ_id_tc26_cipher 1 2 643 7 1 1 5 */
5210991, /* OBJ_id_tc26_agreement 1 2 643 7 1 1 6 */
5211995, /* OBJ_id_tc26_sign_constants 1 2 643 7 1 2 1 */
52121000, /* OBJ_id_tc26_digest_constants 1 2 643 7 1 2 2 */
52131001, /* OBJ_id_tc26_cipher_constants 1 2 643 7 1 2 5 */
26f0cf69
AP
5214 2, /* OBJ_pkcs 1 2 840 113549 1 */
5215431, /* OBJ_hold_instruction_none 1 2 840 10040 2 1 */
5216432, /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5217433, /* OBJ_hold_instruction_reject 1 2 840 10040 2 3 */
5218116, /* OBJ_dsa 1 2 840 10040 4 1 */
5219113, /* OBJ_dsaWithSHA1 1 2 840 10040 4 3 */
5220406, /* OBJ_X9_62_prime_field 1 2 840 10045 1 1 */
5221407, /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5222408, /* OBJ_X9_62_id_ecPublicKey 1 2 840 10045 2 1 */
5223416, /* OBJ_ecdsa_with_SHA1 1 2 840 10045 4 1 */
3247812e
DSH
5224791, /* OBJ_ecdsa_with_Recommended 1 2 840 10045 4 2 */
5225792, /* OBJ_ecdsa_with_Specified 1 2 840 10045 4 3 */
b3339050 5226920, /* OBJ_dhpublicnumber 1 2 840 10046 2 1 */
d9f77726
RS
52271032, /* OBJ_pkInitClientAuth 1 3 6 1 5 2 3 4 */
52281033, /* OBJ_pkInitKDC 1 3 6 1 5 2 3 5 */
26f0cf69
AP
5229258, /* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */
5230175, /* OBJ_id_pe 1 3 6 1 5 5 7 1 */
5231259, /* OBJ_id_qt 1 3 6 1 5 5 7 2 */
5232128, /* OBJ_id_kp 1 3 6 1 5 5 7 3 */
5233260, /* OBJ_id_it 1 3 6 1 5 5 7 4 */
5234261, /* OBJ_id_pkip 1 3 6 1 5 5 7 5 */
5235262, /* OBJ_id_alg 1 3 6 1 5 5 7 6 */
5236263, /* OBJ_id_cmc 1 3 6 1 5 5 7 7 */
5237264, /* OBJ_id_on 1 3 6 1 5 5 7 8 */
5238265, /* OBJ_id_pda 1 3 6 1 5 5 7 9 */
5239266, /* OBJ_id_aca 1 3 6 1 5 5 7 10 */
5240267, /* OBJ_id_qcs 1 3 6 1 5 5 7 11 */
5241268, /* OBJ_id_cct 1 3 6 1 5 5 7 12 */
5242662, /* OBJ_id_ppl 1 3 6 1 5 5 7 21 */
5243176, /* OBJ_id_ad 1 3 6 1 5 5 7 48 */
5244507, /* OBJ_id_hex_partial_message 1 3 6 1 7 1 1 1 */
5245508, /* OBJ_id_hex_multipart_message 1 3 6 1 7 1 1 2 */
524657, /* OBJ_netscape 2 16 840 1 113730 */
5247754, /* OBJ_camellia_128_ecb 0 3 4401 5 3 1 9 1 */
5248766, /* OBJ_camellia_128_ofb128 0 3 4401 5 3 1 9 3 */
5249757, /* OBJ_camellia_128_cfb128 0 3 4401 5 3 1 9 4 */
c79e1773
AP
5250961, /* OBJ_camellia_128_gcm 0 3 4401 5 3 1 9 6 */
5251962, /* OBJ_camellia_128_ccm 0 3 4401 5 3 1 9 7 */
5252963, /* OBJ_camellia_128_ctr 0 3 4401 5 3 1 9 9 */
5253964, /* OBJ_camellia_128_cmac 0 3 4401 5 3 1 9 10 */
26f0cf69
AP
5254755, /* OBJ_camellia_192_ecb 0 3 4401 5 3 1 9 21 */
5255767, /* OBJ_camellia_192_ofb128 0 3 4401 5 3 1 9 23 */
5256758, /* OBJ_camellia_192_cfb128 0 3 4401 5 3 1 9 24 */
c79e1773
AP
5257965, /* OBJ_camellia_192_gcm 0 3 4401 5 3 1 9 26 */
5258966, /* OBJ_camellia_192_ccm 0 3 4401 5 3 1 9 27 */
5259967, /* OBJ_camellia_192_ctr 0 3 4401 5 3 1 9 29 */
5260968, /* OBJ_camellia_192_cmac 0 3 4401 5 3 1 9 30 */
26f0cf69
AP
5261756, /* OBJ_camellia_256_ecb 0 3 4401 5 3 1 9 41 */
5262768, /* OBJ_camellia_256_ofb128 0 3 4401 5 3 1 9 43 */
5263759, /* OBJ_camellia_256_cfb128 0 3 4401 5 3 1 9 44 */
c79e1773
AP
5264969, /* OBJ_camellia_256_gcm 0 3 4401 5 3 1 9 46 */
5265970, /* OBJ_camellia_256_ccm 0 3 4401 5 3 1 9 47 */
5266971, /* OBJ_camellia_256_ctr 0 3 4401 5 3 1 9 49 */
5267972, /* OBJ_camellia_256_cmac 0 3 4401 5 3 1 9 50 */
26f0cf69 5268437, /* OBJ_pilot 0 9 2342 19200300 100 */
98d8baab
DSH
5269776, /* OBJ_seed_ecb 1 2 410 200004 1 3 */
5270777, /* OBJ_seed_cbc 1 2 410 200004 1 4 */
5271779, /* OBJ_seed_cfb128 1 2 410 200004 1 5 */
5272778, /* OBJ_seed_ofb128 1 2 410 200004 1 6 */
3247812e
DSH
5273852, /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5274853, /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5275850, /* OBJ_id_GostR3410_94_cc 1 2 643 2 9 1 5 3 */
5276851, /* OBJ_id_GostR3410_2001_cc 1 2 643 2 9 1 5 4 */
5277849, /* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */
5278854, /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
31001f81
DB
52791004, /* OBJ_INN 1 2 643 3 131 1 1 */
5280979, /* OBJ_id_GostR3410_2012_256 1 2 643 7 1 1 1 1 */
5281980, /* OBJ_id_GostR3410_2012_512 1 2 643 7 1 1 1 2 */
5282982, /* OBJ_id_GostR3411_2012_256 1 2 643 7 1 1 2 2 */
5283983, /* OBJ_id_GostR3411_2012_512 1 2 643 7 1 1 2 3 */
5284985, /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5285986, /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5286988, /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5287989, /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
5288992, /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5289993, /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
5290996, /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
52911002, /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
26f0cf69
AP
5292186, /* OBJ_pkcs1 1 2 840 113549 1 1 */
529327, /* OBJ_pkcs3 1 2 840 113549 1 3 */
5294187, /* OBJ_pkcs5 1 2 840 113549 1 5 */
529520, /* OBJ_pkcs7 1 2 840 113549 1 7 */
529647, /* OBJ_pkcs9 1 2 840 113549 1 9 */
5297 3, /* OBJ_md2 1 2 840 113549 2 2 */
5298257, /* OBJ_md4 1 2 840 113549 2 4 */
5299 4, /* OBJ_md5 1 2 840 113549 2 5 */
3247812e 5300797, /* OBJ_hmacWithMD5 1 2 840 113549 2 6 */
26f0cf69 5301163, /* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */
3247812e
DSH
5302798, /* OBJ_hmacWithSHA224 1 2 840 113549 2 8 */
5303799, /* OBJ_hmacWithSHA256 1 2 840 113549 2 9 */
5304800, /* OBJ_hmacWithSHA384 1 2 840 113549 2 10 */
5305801, /* OBJ_hmacWithSHA512 1 2 840 113549 2 11 */
26f0cf69
AP
530637, /* OBJ_rc2_cbc 1 2 840 113549 3 2 */
5307 5, /* OBJ_rc4 1 2 840 113549 3 4 */
530844, /* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */
5309120, /* OBJ_rc5_cbc 1 2 840 113549 3 8 */
5310643, /* OBJ_des_cdmf 1 2 840 113549 3 10 */
5311680, /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5312684, /* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */
5313685, /* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */
5314686, /* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */
5315687, /* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */
5316688, /* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */
5317689, /* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */
5318690, /* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */
5319691, /* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */
5320692, /* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */
5321693, /* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */
5322694, /* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */
5323695, /* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */
5324696, /* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */
5325697, /* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */
5326698, /* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */
5327699, /* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */
5328700, /* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */
5329701, /* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */
5330702, /* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */
5331703, /* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */
5332409, /* OBJ_X9_62_prime192v1 1 2 840 10045 3 1 1 */
5333410, /* OBJ_X9_62_prime192v2 1 2 840 10045 3 1 2 */
5334411, /* OBJ_X9_62_prime192v3 1 2 840 10045 3 1 3 */
5335412, /* OBJ_X9_62_prime239v1 1 2 840 10045 3 1 4 */
5336413, /* OBJ_X9_62_prime239v2 1 2 840 10045 3 1 5 */
5337414, /* OBJ_X9_62_prime239v3 1 2 840 10045 3 1 6 */
5338415, /* OBJ_X9_62_prime256v1 1 2 840 10045 3 1 7 */
3247812e
DSH
5339793, /* OBJ_ecdsa_with_SHA224 1 2 840 10045 4 3 1 */
5340794, /* OBJ_ecdsa_with_SHA256 1 2 840 10045 4 3 2 */
5341795, /* OBJ_ecdsa_with_SHA384 1 2 840 10045 4 3 3 */
5342796, /* OBJ_ecdsa_with_SHA512 1 2 840 10045 4 3 4 */
26f0cf69
AP
5343269, /* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */
5344270, /* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */
5345271, /* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */
5346272, /* OBJ_id_pkix1_implicit_93 1 3 6 1 5 5 7 0 4 */
5347273, /* OBJ_id_mod_crmf 1 3 6 1 5 5 7 0 5 */
5348274, /* OBJ_id_mod_cmc 1 3 6 1 5 5 7 0 6 */
5349275, /* OBJ_id_mod_kea_profile_88 1 3 6 1 5 5 7 0 7 */
5350276, /* OBJ_id_mod_kea_profile_93 1 3 6 1 5 5 7 0 8 */
5351277, /* OBJ_id_mod_cmp 1 3 6 1 5 5 7 0 9 */
5352278, /* OBJ_id_mod_qualified_cert_88 1 3 6 1 5 5 7 0 10 */
5353279, /* OBJ_id_mod_qualified_cert_93 1 3 6 1 5 5 7 0 11 */
5354280, /* OBJ_id_mod_attribute_cert 1 3 6 1 5 5 7 0 12 */
5355281, /* OBJ_id_mod_timestamp_protocol 1 3 6 1 5 5 7 0 13 */
5356282, /* OBJ_id_mod_ocsp 1 3 6 1 5 5 7 0 14 */
5357283, /* OBJ_id_mod_dvcs 1 3 6 1 5 5 7 0 15 */
5358284, /* OBJ_id_mod_cmp2000 1 3 6 1 5 5 7 0 16 */
5359177, /* OBJ_info_access 1 3 6 1 5 5 7 1 1 */
5360285, /* OBJ_biometricInfo 1 3 6 1 5 5 7 1 2 */
5361286, /* OBJ_qcStatements 1 3 6 1 5 5 7 1 3 */
5362287, /* OBJ_ac_auditEntity 1 3 6 1 5 5 7 1 4 */
5363288, /* OBJ_ac_targeting 1 3 6 1 5 5 7 1 5 */
5364289, /* OBJ_aaControls 1 3 6 1 5 5 7 1 6 */
5365290, /* OBJ_sbgp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */
5366291, /* OBJ_sbgp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */
5367292, /* OBJ_sbgp_routerIdentifier 1 3 6 1 5 5 7 1 9 */
5368397, /* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */
5369398, /* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */
5370663, /* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */
ba67253d 53711020, /* OBJ_tlsfeature 1 3 6 1 5 5 7 1 24 */
26f0cf69
AP
5372164, /* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */
5373165, /* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */
5374293, /* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */
5375129, /* OBJ_server_auth 1 3 6 1 5 5 7 3 1 */
5376130, /* OBJ_client_auth 1 3 6 1 5 5 7 3 2 */
5377131, /* OBJ_code_sign 1 3 6 1 5 5 7 3 3 */
5378132, /* OBJ_email_protect 1 3 6 1 5 5 7 3 4 */
5379294, /* OBJ_ipsecEndSystem 1 3 6 1 5 5 7 3 5 */
5380295, /* OBJ_ipsecTunnel 1 3 6 1 5 5 7 3 6 */
5381296, /* OBJ_ipsecUser 1 3 6 1 5 5 7 3 7 */
5382133, /* OBJ_time_stamp 1 3 6 1 5 5 7 3 8 */
5383180, /* OBJ_OCSP_sign 1 3 6 1 5 5 7 3 9 */
5384297, /* OBJ_dvcs 1 3 6 1 5 5 7 3 10 */
b5c5a971 53851022, /* OBJ_ipsec_IKE 1 3 6 1 5 5 7 3 17 */
d9f77726
RS
53861023, /* OBJ_capwapAC 1 3 6 1 5 5 7 3 18 */
53871024, /* OBJ_capwapWTP 1 3 6 1 5 5 7 3 19 */
53881025, /* OBJ_sshClient 1 3 6 1 5 5 7 3 21 */
53891026, /* OBJ_sshServer 1 3 6 1 5 5 7 3 22 */
53901027, /* OBJ_sendRouter 1 3 6 1 5 5 7 3 23 */
53911028, /* OBJ_sendProxiedRouter 1 3 6 1 5 5 7 3 24 */
53921029, /* OBJ_sendOwner 1 3 6 1 5 5 7 3 25 */
53931030, /* OBJ_sendProxiedOwner 1 3 6 1 5 5 7 3 26 */
26f0cf69
AP
5394298, /* OBJ_id_it_caProtEncCert 1 3 6 1 5 5 7 4 1 */
5395299, /* OBJ_id_it_signKeyPairTypes 1 3 6 1 5 5 7 4 2 */
5396300, /* OBJ_id_it_encKeyPairTypes 1 3 6 1 5 5 7 4 3 */
5397301, /* OBJ_id_it_preferredSymmAlg 1 3 6 1 5 5 7 4 4 */
5398302, /* OBJ_id_it_caKeyUpdateInfo 1 3 6 1 5 5 7 4 5 */
5399303, /* OBJ_id_it_currentCRL 1 3 6 1 5 5 7 4 6 */
5400304, /* OBJ_id_it_unsupportedOIDs 1 3 6 1 5 5 7 4 7 */
5401305, /* OBJ_id_it_subscriptionRequest 1 3 6 1 5 5 7 4 8 */
5402306, /* OBJ_id_it_subscriptionResponse 1 3 6 1 5 5 7 4 9 */
5403307, /* OBJ_id_it_keyPairParamReq 1 3 6 1 5 5 7 4 10 */
5404308, /* OBJ_id_it_keyPairParamRep 1 3 6 1 5 5 7 4 11 */
5405309, /* OBJ_id_it_revPassphrase 1 3 6 1 5 5 7 4 12 */
5406310, /* OBJ_id_it_implicitConfirm 1 3 6 1 5 5 7 4 13 */
5407311, /* OBJ_id_it_confirmWaitTime 1 3 6 1 5 5 7 4 14 */
5408312, /* OBJ_id_it_origPKIMessage 1 3 6 1 5 5 7 4 15 */
98d8baab 5409784, /* OBJ_id_it_suppLangTags 1 3 6 1 5 5 7 4 16 */
26f0cf69
AP
5410313, /* OBJ_id_regCtrl 1 3 6 1 5 5 7 5 1 */
5411314, /* OBJ_id_regInfo 1 3 6 1 5 5 7 5 2 */
5412323, /* OBJ_id_alg_des40 1 3 6 1 5 5 7 6 1 */
5413324, /* OBJ_id_alg_noSignature 1 3 6 1 5 5 7 6 2 */
5414325, /* OBJ_id_alg_dh_sig_hmac_sha1 1 3 6 1 5 5 7 6 3 */
5415326, /* OBJ_id_alg_dh_pop 1 3 6 1 5 5 7 6 4 */
5416327, /* OBJ_id_cmc_statusInfo 1 3 6 1 5 5 7 7 1 */
5417328, /* OBJ_id_cmc_identification 1 3 6 1 5 5 7 7 2 */
5418329, /* OBJ_id_cmc_identityProof 1 3 6 1 5 5 7 7 3 */
5419330, /* OBJ_id_cmc_dataReturn 1 3 6 1 5 5 7 7 4 */
5420331, /* OBJ_id_cmc_transactionId 1 3 6 1 5 5 7 7 5 */
5421332, /* OBJ_id_cmc_senderNonce 1 3 6 1 5 5 7 7 6 */
5422333, /* OBJ_id_cmc_recipientNonce 1 3 6 1 5 5 7 7 7 */
5423334, /* OBJ_id_cmc_addExtensions 1 3 6 1 5 5 7 7 8 */
5424335, /* OBJ_id_cmc_encryptedPOP 1 3 6 1 5 5 7 7 9 */
5425336, /* OBJ_id_cmc_decryptedPOP 1 3 6 1 5 5 7 7 10 */
5426337, /* OBJ_id_cmc_lraPOPWitness 1 3 6 1 5 5 7 7 11 */
5427338, /* OBJ_id_cmc_getCert 1 3 6 1 5 5 7 7 15 */
5428339, /* OBJ_id_cmc_getCRL 1 3 6 1 5 5 7 7 16 */
5429340, /* OBJ_id_cmc_revokeRequest 1 3 6 1 5 5 7 7 17 */
5430341, /* OBJ_id_cmc_regInfo 1 3 6 1 5 5 7 7 18 */
5431342, /* OBJ_id_cmc_responseInfo 1 3 6 1 5 5 7 7 19 */
5432343, /* OBJ_id_cmc_queryPending 1 3 6 1 5 5 7 7 21 */
5433344, /* OBJ_id_cmc_popLinkRandom 1 3 6 1 5 5 7 7 22 */
5434345, /* OBJ_id_cmc_popLinkWitness 1 3 6 1 5 5 7 7 23 */
5435346, /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5436347, /* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */
df0681e5 5437858, /* OBJ_id_on_permanentIdentifier 1 3 6 1 5 5 7 8 3 */
26f0cf69
AP
5438348, /* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */
5439349, /* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */
5440351, /* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 3 */
5441352, /* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 4 */
5442353, /* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 5 */
5443354, /* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */
5444355, /* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */
5445356, /* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */
5446357, /* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */
5447358, /* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */
5448399, /* OBJ_id_aca_encAttrs 1 3 6 1 5 5 7 10 6 */
5449359, /* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */
5450360, /* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */
5451361, /* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */
5452362, /* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */
5453664, /* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */
5454665, /* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */
5455667, /* OBJ_Independent 1 3 6 1 5 5 7 21 2 */
5456178, /* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */
5457179, /* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */
5458363, /* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */
5459364, /* OBJ_ad_dvcs 1 3 6 1 5 5 7 48 4 */
98d8baab
DSH
5460785, /* OBJ_caRepository 1 3 6 1 5 5 7 48 5 */
5461780, /* OBJ_hmac_md5 1 3 6 1 5 5 8 1 1 */
5462781, /* OBJ_hmac_sha1 1 3 6 1 5 5 8 1 2 */
26f0cf69
AP
546358, /* OBJ_netscape_cert_extension 2 16 840 1 113730 1 */
546459, /* OBJ_netscape_data_type 2 16 840 1 113730 2 */
5465438, /* OBJ_pilotAttributeType 0 9 2342 19200300 100 1 */
5466439, /* OBJ_pilotAttributeSyntax 0 9 2342 19200300 100 3 */
5467440, /* OBJ_pilotObjectClass 0 9 2342 19200300 100 4 */
5468441, /* OBJ_pilotGroups 0 9 2342 19200300 100 10 */
31001f81
DB
5469997, /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5470998, /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5471999, /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
54721003, /* OBJ_id_tc26_gost_28147_param_Z 1 2 643 7 1 2 5 1 1 */
26f0cf69
AP
5473108, /* OBJ_cast5_cbc 1 2 840 113533 7 66 10 */
5474112, /* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */
98d8baab
DSH
5475782, /* OBJ_id_PasswordBasedMAC 1 2 840 113533 7 66 13 */
5476783, /* OBJ_id_DHBasedMac 1 2 840 113533 7 66 30 */
26f0cf69
AP
5477 6, /* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */
5478 7, /* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */
5479396, /* OBJ_md4WithRSAEncryption 1 2 840 113549 1 1 3 */
5480 8, /* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */
548165, /* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */
5482644, /* OBJ_rsaOAEPEncryptionSET 1 2 840 113549 1 1 6 */
b3339050 5483919, /* OBJ_rsaesOaep 1 2 840 113549 1 1 7 */
ff04bbe3 5484911, /* OBJ_mgf1 1 2 840 113549 1 1 8 */
7f5fd314 5485935, /* OBJ_pSpecified 1 2 840 113549 1 1 9 */
ff04bbe3 5486912, /* OBJ_rsassaPss 1 2 840 113549 1 1 10 */
26f0cf69
AP
5487668, /* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */
5488669, /* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */
5489670, /* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */
5490671, /* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */
549128, /* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */
5492 9, /* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */
549310, /* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */
5494168, /* OBJ_pbeWithMD2AndRC2_CBC 1 2 840 113549 1 5 4 */
5495169, /* OBJ_pbeWithMD5AndRC2_CBC 1 2 840 113549 1 5 6 */
5496170, /* OBJ_pbeWithSHA1AndDES_CBC 1 2 840 113549 1 5 10 */
549768, /* OBJ_pbeWithSHA1AndRC2_CBC 1 2 840 113549 1 5 11 */
549869, /* OBJ_id_pbkdf2 1 2 840 113549 1 5 12 */
5499161, /* OBJ_pbes2 1 2 840 113549 1 5 13 */
5500162, /* OBJ_pbmac1 1 2 840 113549 1 5 14 */
550121, /* OBJ_pkcs7_data 1 2 840 113549 1 7 1 */
550222, /* OBJ_pkcs7_signed 1 2 840 113549 1 7 2 */
550323, /* OBJ_pkcs7_enveloped 1 2 840 113549 1 7 3 */
550424, /* OBJ_pkcs7_signedAndEnveloped 1 2 840 113549 1 7 4 */
550525, /* OBJ_pkcs7_digest 1 2 840 113549 1 7 5 */
550626, /* OBJ_pkcs7_encrypted 1 2 840 113549 1 7 6 */
550748, /* OBJ_pkcs9_emailAddress 1 2 840 113549 1 9 1 */
550849, /* OBJ_pkcs9_unstructuredName 1 2 840 113549 1 9 2 */
550950, /* OBJ_pkcs9_contentType 1 2 840 113549 1 9 3 */
551051, /* OBJ_pkcs9_messageDigest 1 2 840 113549 1 9 4 */
551152, /* OBJ_pkcs9_signingTime 1 2 840 113549 1 9 5 */
551253, /* OBJ_pkcs9_countersignature 1 2 840 113549 1 9 6 */
551354, /* OBJ_pkcs9_challengePassword 1 2 840 113549 1 9 7 */
551455, /* OBJ_pkcs9_unstructuredAddress 1 2 840 113549 1 9 8 */
551556, /* OBJ_pkcs9_extCertAttributes 1 2 840 113549 1 9 9 */
5516172, /* OBJ_ext_req 1 2 840 113549 1 9 14 */
5517167, /* OBJ_SMIMECapabilities 1 2 840 113549 1 9 15 */
5518188, /* OBJ_SMIME 1 2 840 113549 1 9 16 */
5519156, /* OBJ_friendlyName 1 2 840 113549 1 9 20 */
5520157, /* OBJ_localKeyID 1 2 840 113549 1 9 21 */
5521681, /* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */
5522682, /* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */
5523683, /* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */
5524417, /* OBJ_ms_csp_name 1 3 6 1 4 1 311 17 1 */
8528128b 5525856, /* OBJ_LocalKeySet 1 3 6 1 4 1 311 17 2 */
26f0cf69
AP
5526390, /* OBJ_dcObject 1 3 6 1 4 1 1466 344 */
552791, /* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */
96b96d6c 5528973, /* OBJ_id_scrypt 1 3 6 1 4 1 11591 4 11 */
899cf48f
DSH
55291034, /* OBJ_X25519 1 3 6 1 4 1 11591 15 1 */
55301035, /* OBJ_X448 1 3 6 1 4 1 11591 15 2 */
26f0cf69
AP
5531315, /* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */
5532316, /* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */
5533317, /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5534318, /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5535319, /* OBJ_id_regCtrl_oldCertID 1 3 6 1 5 5 7 5 1 5 */
5536320, /* OBJ_id_regCtrl_protocolEncrKey 1 3 6 1 5 5 7 5 1 6 */
5537321, /* OBJ_id_regInfo_utf8Pairs 1 3 6 1 5 5 7 5 2 1 */
5538322, /* OBJ_id_regInfo_certReq 1 3 6 1 5 5 7 5 2 2 */
5539365, /* OBJ_id_pkix_OCSP_basic 1 3 6 1 5 5 7 48 1 1 */
5540366, /* OBJ_id_pkix_OCSP_Nonce 1 3 6 1 5 5 7 48 1 2 */
5541367, /* OBJ_id_pkix_OCSP_CrlID 1 3 6 1 5 5 7 48 1 3 */
5542368, /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5543369, /* OBJ_id_pkix_OCSP_noCheck 1 3 6 1 5 5 7 48 1 5 */
5544370, /* OBJ_id_pkix_OCSP_archiveCutoff 1 3 6 1 5 5 7 48 1 6 */
5545371, /* OBJ_id_pkix_OCSP_serviceLocator 1 3 6 1 5 5 7 48 1 7 */
5546372, /* OBJ_id_pkix_OCSP_extendedStatus 1 3 6 1 5 5 7 48 1 8 */
5547373, /* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */
5548374, /* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */
5549375, /* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */
b36bab78
DSH
5550921, /* OBJ_brainpoolP160r1 1 3 36 3 3 2 8 1 1 1 */
5551922, /* OBJ_brainpoolP160t1 1 3 36 3 3 2 8 1 1 2 */
5552923, /* OBJ_brainpoolP192r1 1 3 36 3 3 2 8 1 1 3 */
5553924, /* OBJ_brainpoolP192t1 1 3 36 3 3 2 8 1 1 4 */
5554925, /* OBJ_brainpoolP224r1 1 3 36 3 3 2 8 1 1 5 */
5555926, /* OBJ_brainpoolP224t1 1 3 36 3 3 2 8 1 1 6 */
5556927, /* OBJ_brainpoolP256r1 1 3 36 3 3 2 8 1 1 7 */
5557928, /* OBJ_brainpoolP256t1 1 3 36 3 3 2 8 1 1 8 */
5558929, /* OBJ_brainpoolP320r1 1 3 36 3 3 2 8 1 1 9 */
5559930, /* OBJ_brainpoolP320t1 1 3 36 3 3 2 8 1 1 10 */
5560931, /* OBJ_brainpoolP384r1 1 3 36 3 3 2 8 1 1 11 */
5561932, /* OBJ_brainpoolP384t1 1 3 36 3 3 2 8 1 1 12 */
5562933, /* OBJ_brainpoolP512r1 1 3 36 3 3 2 8 1 1 13 */
5563934, /* OBJ_brainpoolP512t1 1 3 36 3 3 2 8 1 1 14 */
7f5fd314
DSH
5564936, /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5565941, /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
26f0cf69
AP
5566418, /* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */
5567419, /* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */
5568420, /* OBJ_aes_128_ofb128 2 16 840 1 101 3 4 1 3 */
5569421, /* OBJ_aes_128_cfb128 2 16 840 1 101 3 4 1 4 */
3247812e 5570788, /* OBJ_id_aes128_wrap 2 16 840 1 101 3 4 1 5 */
e5a4de9e
AP
5571895, /* OBJ_aes_128_gcm 2 16 840 1 101 3 4 1 6 */
5572896, /* OBJ_aes_128_ccm 2 16 840 1 101 3 4 1 7 */
5573897, /* OBJ_id_aes128_wrap_pad 2 16 840 1 101 3 4 1 8 */
26f0cf69
AP
5574422, /* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */
5575423, /* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */
5576424, /* OBJ_aes_192_ofb128 2 16 840 1 101 3 4 1 23 */
5577425, /* OBJ_aes_192_cfb128 2 16 840 1 101 3 4 1 24 */
3247812e 5578789, /* OBJ_id_aes192_wrap 2 16 840 1 101 3 4 1 25 */
e5a4de9e
AP
5579898, /* OBJ_aes_192_gcm 2 16 840 1 101 3 4 1 26 */
5580899, /* OBJ_aes_192_ccm 2 16 840 1 101 3 4 1 27 */
5581900, /* OBJ_id_aes192_wrap_pad 2 16 840 1 101 3 4 1 28 */
26f0cf69
AP
5582426, /* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */
5583427, /* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */
5584428, /* OBJ_aes_256_ofb128 2 16 840 1 101 3 4 1 43 */
5585429, /* OBJ_aes_256_cfb128 2 16 840 1 101 3 4 1 44 */
3247812e 5586790, /* OBJ_id_aes256_wrap 2 16 840 1 101 3 4 1 45 */
e5a4de9e
AP
5587901, /* OBJ_aes_256_gcm 2 16 840 1 101 3 4 1 46 */
5588902, /* OBJ_aes_256_ccm 2 16 840 1 101 3 4 1 47 */
5589903, /* OBJ_id_aes256_wrap_pad 2 16 840 1 101 3 4 1 48 */
26f0cf69
AP
5590672, /* OBJ_sha256 2 16 840 1 101 3 4 2 1 */
5591673, /* OBJ_sha384 2 16 840 1 101 3 4 2 2 */
5592674, /* OBJ_sha512 2 16 840 1 101 3 4 2 3 */
5593675, /* OBJ_sha224 2 16 840 1 101 3 4 2 4 */
3247812e
DSH
5594802, /* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */
5595803, /* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */
26f0cf69
AP
559671, /* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */
559772, /* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */
559873, /* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */
559974, /* OBJ_netscape_ca_revocation_url 2 16 840 1 113730 1 4 */
560075, /* OBJ_netscape_renewal_url 2 16 840 1 113730 1 7 */
560176, /* OBJ_netscape_ca_policy_url 2 16 840 1 113730 1 8 */
560277, /* OBJ_netscape_ssl_server_name 2 16 840 1 113730 1 12 */
560378, /* OBJ_netscape_comment 2 16 840 1 113730 1 13 */
560479, /* OBJ_netscape_cert_sequence 2 16 840 1 113730 2 5 */
5605139, /* OBJ_ns_sgc 2 16 840 1 113730 4 1 */
5606458, /* OBJ_userId 0 9 2342 19200300 100 1 1 */
5607459, /* OBJ_textEncodedORAddress 0 9 2342 19200300 100 1 2 */
5608460, /* OBJ_rfc822Mailbox 0 9 2342 19200300 100 1 3 */
5609461, /* OBJ_info 0 9 2342 19200300 100 1 4 */
5610462, /* OBJ_favouriteDrink 0 9 2342 19200300 100 1 5 */
5611463, /* OBJ_roomNumber 0 9 2342 19200300 100 1 6 */
5612464, /* OBJ_photo 0 9 2342 19200300 100 1 7 */
5613465, /* OBJ_userClass 0 9 2342 19200300 100 1 8 */
5614466, /* OBJ_host 0 9 2342 19200300 100 1 9 */
5615467, /* OBJ_manager 0 9 2342 19200300 100 1 10 */
5616468, /* OBJ_documentIdentifier 0 9 2342 19200300 100 1 11 */
5617469, /* OBJ_documentTitle 0 9 2342 19200300 100 1 12 */
5618470, /* OBJ_documentVersion 0 9 2342 19200300 100 1 13 */
5619471, /* OBJ_documentAuthor 0 9 2342 19200300 100 1 14 */
5620472, /* OBJ_documentLocation 0 9 2342 19200300 100 1 15 */
5621473, /* OBJ_homeTelephoneNumber 0 9 2342 19200300 100 1 20 */
5622474, /* OBJ_secretary 0 9 2342 19200300 100 1 21 */
5623475, /* OBJ_otherMailbox 0 9 2342 19200300 100 1 22 */
5624476, /* OBJ_lastModifiedTime 0 9 2342 19200300 100 1 23 */
5625477, /* OBJ_lastModifiedBy 0 9 2342 19200300 100 1 24 */
5626391, /* OBJ_domainComponent 0 9 2342 19200300 100 1 25 */
5627478, /* OBJ_aRecord 0 9 2342 19200300 100 1 26 */
5628479, /* OBJ_pilotAttributeType27 0 9 2342 19200300 100 1 27 */
5629480, /* OBJ_mXRecord 0 9 2342 19200300 100 1 28 */
5630481, /* OBJ_nSRecord 0 9 2342 19200300 100 1 29 */
5631482, /* OBJ_sOARecord 0 9 2342 19200300 100 1 30 */
5632483, /* OBJ_cNAMERecord 0 9 2342 19200300 100 1 31 */
5633484, /* OBJ_associatedDomain 0 9 2342 19200300 100 1 37 */
5634485, /* OBJ_associatedName 0 9 2342 19200300 100 1 38 */
5635486, /* OBJ_homePostalAddress 0 9 2342 19200300 100 1 39 */
5636487, /* OBJ_personalTitle 0 9 2342 19200300 100 1 40 */
5637488, /* OBJ_mobileTelephoneNumber 0 9 2342 19200300 100 1 41 */
5638489, /* OBJ_pagerTelephoneNumber 0 9 2342 19200300 100 1 42 */
5639490, /* OBJ_friendlyCountryName 0 9 2342 19200300 100 1 43 */
c81f425e 5640102, /* OBJ_uniqueIdentifier 0 9 2342 19200300 100 1 44 */
26f0cf69
AP
5641491, /* OBJ_organizationalStatus 0 9 2342 19200300 100 1 45 */
5642492, /* OBJ_janetMailbox 0 9 2342 19200300 100 1 46 */
5643493, /* OBJ_mailPreferenceOption 0 9 2342 19200300 100 1 47 */
5644494, /* OBJ_buildingName 0 9 2342 19200300 100 1 48 */
5645495, /* OBJ_dSAQuality 0 9 2342 19200300 100 1 49 */
5646496, /* OBJ_singleLevelQuality 0 9 2342 19200300 100 1 50 */
5647497, /* OBJ_subtreeMinimumQuality 0 9 2342 19200300 100 1 51 */
5648498, /* OBJ_subtreeMaximumQuality 0 9 2342 19200300 100 1 52 */
5649499, /* OBJ_personalSignature 0 9 2342 19200300 100 1 53 */
5650500, /* OBJ_dITRedirect 0 9 2342 19200300 100 1 54 */
5651501, /* OBJ_audio 0 9 2342 19200300 100 1 55 */
5652502, /* OBJ_documentPublisher 0 9 2342 19200300 100 1 56 */
5653442, /* OBJ_iA5StringSyntax 0 9 2342 19200300 100 3 4 */
5654443, /* OBJ_caseIgnoreIA5StringSyntax 0 9 2342 19200300 100 3 5 */
5655444, /* OBJ_pilotObject 0 9 2342 19200300 100 4 3 */
5656445, /* OBJ_pilotPerson 0 9 2342 19200300 100 4 4 */
5657446, /* OBJ_account 0 9 2342 19200300 100 4 5 */
5658447, /* OBJ_document 0 9 2342 19200300 100 4 6 */
5659448, /* OBJ_room 0 9 2342 19200300 100 4 7 */
5660449, /* OBJ_documentSeries 0 9 2342 19200300 100 4 9 */
5661392, /* OBJ_Domain 0 9 2342 19200300 100 4 13 */
5662450, /* OBJ_rFC822localPart 0 9 2342 19200300 100 4 14 */
5663451, /* OBJ_dNSDomain 0 9 2342 19200300 100 4 15 */
5664452, /* OBJ_domainRelatedObject 0 9 2342 19200300 100 4 17 */
5665453, /* OBJ_friendlyCountry 0 9 2342 19200300 100 4 18 */
5666454, /* OBJ_simpleSecurityObject 0 9 2342 19200300 100 4 19 */
5667455, /* OBJ_pilotOrganization 0 9 2342 19200300 100 4 20 */
5668456, /* OBJ_pilotDSA 0 9 2342 19200300 100 4 21 */
5669457, /* OBJ_qualityLabelledData 0 9 2342 19200300 100 4 22 */
5670189, /* OBJ_id_smime_mod 1 2 840 113549 1 9 16 0 */
5671190, /* OBJ_id_smime_ct 1 2 840 113549 1 9 16 1 */
5672191, /* OBJ_id_smime_aa 1 2 840 113549 1 9 16 2 */
5673192, /* OBJ_id_smime_alg 1 2 840 113549 1 9 16 3 */
5674193, /* OBJ_id_smime_cd 1 2 840 113549 1 9 16 4 */
5675194, /* OBJ_id_smime_spq 1 2 840 113549 1 9 16 5 */
5676195, /* OBJ_id_smime_cti 1 2 840 113549 1 9 16 6 */
5677158, /* OBJ_x509Certificate 1 2 840 113549 1 9 22 1 */
5678159, /* OBJ_sdsiCertificate 1 2 840 113549 1 9 22 2 */
5679160, /* OBJ_x509Crl 1 2 840 113549 1 9 23 1 */
5680144, /* OBJ_pbe_WithSHA1And128BitRC4 1 2 840 113549 1 12 1 1 */
5681145, /* OBJ_pbe_WithSHA1And40BitRC4 1 2 840 113549 1 12 1 2 */
5682146, /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5683147, /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5684148, /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5685149, /* OBJ_pbe_WithSHA1And40BitRC2_CBC 1 2 840 113549 1 12 1 6 */
5686171, /* OBJ_ms_ext_req 1 3 6 1 4 1 311 2 1 14 */
5687134, /* OBJ_ms_code_ind 1 3 6 1 4 1 311 2 1 21 */
5688135, /* OBJ_ms_code_com 1 3 6 1 4 1 311 2 1 22 */
5689136, /* OBJ_ms_ctl_sign 1 3 6 1 4 1 311 10 3 1 */
5690137, /* OBJ_ms_sgc 1 3 6 1 4 1 311 10 3 3 */
5691138, /* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */
5692648, /* OBJ_ms_smartcard_login 1 3 6 1 4 1 311 20 2 2 */
5693649, /* OBJ_ms_upn 1 3 6 1 4 1 311 20 2 3 */
dcfe8df1
RS
5694951, /* OBJ_ct_precert_scts 1 3 6 1 4 1 11129 2 4 2 */
5695952, /* OBJ_ct_precert_poison 1 3 6 1 4 1 11129 2 4 3 */
5696953, /* OBJ_ct_precert_signer 1 3 6 1 4 1 11129 2 4 4 */
5697954, /* OBJ_ct_cert_scts 1 3 6 1 4 1 11129 2 4 5 */
26f0cf69
AP
5698751, /* OBJ_camellia_128_cbc 1 2 392 200011 61 1 1 1 2 */
5699752, /* OBJ_camellia_192_cbc 1 2 392 200011 61 1 1 1 3 */
5700753, /* OBJ_camellia_256_cbc 1 2 392 200011 61 1 1 1 4 */
e5a4de9e
AP
5701907, /* OBJ_id_camellia128_wrap 1 2 392 200011 61 1 1 3 2 */
5702908, /* OBJ_id_camellia192_wrap 1 2 392 200011 61 1 1 3 3 */
5703909, /* OBJ_id_camellia256_wrap 1 2 392 200011 61 1 1 3 4 */
26f0cf69
AP
5704196, /* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */
5705197, /* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */
5706198, /* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */
5707199, /* OBJ_id_smime_mod_msg_v3 1 2 840 113549 1 9 16 0 4 */
5708200, /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5709201, /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5710202, /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5711203, /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5712204, /* OBJ_id_smime_ct_receipt 1 2 840 113549 1 9 16 1 1 */
5713205, /* OBJ_id_smime_ct_authData 1 2 840 113549 1 9 16 1 2 */
5714206, /* OBJ_id_smime_ct_publishCert 1 2 840 113549 1 9 16 1 3 */
5715207, /* OBJ_id_smime_ct_TSTInfo 1 2 840 113549 1 9 16 1 4 */
5716208, /* OBJ_id_smime_ct_TDTInfo 1 2 840 113549 1 9 16 1 5 */
5717209, /* OBJ_id_smime_ct_contentInfo 1 2 840 113549 1 9 16 1 6 */
5718210, /* OBJ_id_smime_ct_DVCSRequestData 1 2 840 113549 1 9 16 1 7 */
5719211, /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
3247812e
DSH
5720786, /* OBJ_id_smime_ct_compressedData 1 2 840 113549 1 9 16 1 9 */
5721787, /* OBJ_id_ct_asciiTextWithCRLF 1 2 840 113549 1 9 16 1 27 */
26f0cf69
AP
5722212, /* OBJ_id_smime_aa_receiptRequest 1 2 840 113549 1 9 16 2 1 */
5723213, /* OBJ_id_smime_aa_securityLabel 1 2 840 113549 1 9 16 2 2 */
5724214, /* OBJ_id_smime_aa_mlExpandHistory 1 2 840 113549 1 9 16 2 3 */
5725215, /* OBJ_id_smime_aa_contentHint 1 2 840 113549 1 9 16 2 4 */
5726216, /* OBJ_id_smime_aa_msgSigDigest 1 2 840 113549 1 9 16 2 5 */
5727217, /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5728218, /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5729219, /* OBJ_id_smime_aa_macValue 1 2 840 113549 1 9 16 2 8 */
5730220, /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5731221, /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5732222, /* OBJ_id_smime_aa_encrypKeyPref 1 2 840 113549 1 9 16 2 11 */
5733223, /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5734224, /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5735225, /* OBJ_id_smime_aa_timeStampToken 1 2 840 113549 1 9 16 2 14 */
5736226, /* OBJ_id_smime_aa_ets_sigPolicyId 1 2 840 113549 1 9 16 2 15 */
5737227, /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5738228, /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5739229, /* OBJ_id_smime_aa_ets_signerAttr 1 2 840 113549 1 9 16 2 18 */
5740230, /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5741231, /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5742232, /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5743233, /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5744234, /* OBJ_id_smime_aa_ets_certValues 1 2 840 113549 1 9 16 2 23 */
5745235, /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5746236, /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5747237, /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5748238, /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5749239, /* OBJ_id_smime_aa_signatureType 1 2 840 113549 1 9 16 2 28 */
5750240, /* OBJ_id_smime_aa_dvcs_dvc 1 2 840 113549 1 9 16 2 29 */
5751241, /* OBJ_id_smime_alg_ESDHwith3DES 1 2 840 113549 1 9 16 3 1 */
5752242, /* OBJ_id_smime_alg_ESDHwithRC2 1 2 840 113549 1 9 16 3 2 */
5753243, /* OBJ_id_smime_alg_3DESwrap 1 2 840 113549 1 9 16 3 3 */
5754244, /* OBJ_id_smime_alg_RC2wrap 1 2 840 113549 1 9 16 3 4 */
5755245, /* OBJ_id_smime_alg_ESDH 1 2 840 113549 1 9 16 3 5 */
5756246, /* OBJ_id_smime_alg_CMS3DESwrap 1 2 840 113549 1 9 16 3 6 */
5757247, /* OBJ_id_smime_alg_CMSRC2wrap 1 2 840 113549 1 9 16 3 7 */
b510d775 5758125, /* OBJ_zlib_compression 1 2 840 113549 1 9 16 3 8 */
f2334630 5759893, /* OBJ_id_alg_PWRI_KEK 1 2 840 113549 1 9 16 3 9 */
26f0cf69
AP
5760248, /* OBJ_id_smime_cd_ldap 1 2 840 113549 1 9 16 4 1 */
5761249, /* OBJ_id_smime_spq_ets_sqt_uri 1 2 840 113549 1 9 16 5 1 */
5762250, /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5763251, /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5764252, /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5765253, /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5766254, /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5767255, /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5768256, /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5769150, /* OBJ_keyBag 1 2 840 113549 1 12 10 1 1 */
5770151, /* OBJ_pkcs8ShroudedKeyBag 1 2 840 113549 1 12 10 1 2 */
5771152, /* OBJ_certBag 1 2 840 113549 1 12 10 1 3 */
5772153, /* OBJ_crlBag 1 2 840 113549 1 12 10 1 4 */
5773154, /* OBJ_secretBag 1 2 840 113549 1 12 10 1 5 */
5774155, /* OBJ_safeContentsBag 1 2 840 113549 1 12 10 1 6 */
577534, /* OBJ_idea_cbc 1 3 6 1 4 1 188 7 1 1 2 */
52f71f81
RS
5776955, /* OBJ_jurisdictionLocalityName 1 3 6 1 4 1 311 60 2 1 1 */
5777956, /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5778957, /* OBJ_jurisdictionCountryName 1 3 6 1 4 1 311 60 2 1 3 */
49e747e6 5779};
ced2c2c5 5780