]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/objects/obj_dat.h
Initial experimental support for X9.42 DH parameter format to handle
[thirdparty/openssl.git] / crypto / objects / obj_dat.h
CommitLineData
c3fbf5d9
BM
1/* crypto/objects/obj_dat.h */
2
3/* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
4 * following command:
5 * perl obj_dat.pl obj_mac.h obj_dat.h
6 */
7
49e747e6
UM
8/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9 * All rights reserved.
10 *
11 * This package is an SSL implementation written
12 * by Eric Young (eay@cryptsoft.com).
13 * The implementation was written so as to conform with Netscapes SSL.
14 *
15 * This library is free for commercial and non-commercial use as long as
16 * the following conditions are aheared to. The following conditions
17 * apply to all code found in this distribution, be it the RC4, RSA,
18 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
19 * included with this distribution is covered by the same copyright terms
20 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21 *
22 * Copyright remains Eric Young's, and as such any Copyright notices in
23 * the code are not to be removed.
24 * If this package is used in a product, Eric Young should be given attribution
25 * as the author of the parts of the library used.
26 * This can be in the form of a textual message at program startup or
27 * in documentation (online or textual) provided with the package.
28 *
29 * Redistribution and use in source and binary forms, with or without
30 * modification, are permitted provided that the following conditions
31 * are met:
32 * 1. Redistributions of source code must retain the copyright
33 * notice, this list of conditions and the following disclaimer.
34 * 2. Redistributions in binary form must reproduce the above copyright
35 * notice, this list of conditions and the following disclaimer in the
36 * documentation and/or other materials provided with the distribution.
37 * 3. All advertising materials mentioning features or use of this software
38 * must display the following acknowledgement:
39 * "This product includes cryptographic software written by
40 * Eric Young (eay@cryptsoft.com)"
41 * The word 'cryptographic' can be left out if the rouines from the library
42 * being used are not cryptographic related :-).
43 * 4. If you include any Windows specific code (or a derivative thereof) from
44 * the apps directory (application code) you must include an acknowledgement:
45 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46 *
47 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57 * SUCH DAMAGE.
58 *
59 * The licence and distribution terms for any publically available version or
60 * derivative of this code cannot be changed. i.e. this code cannot simply be
61 * copied and put under another distribution licence
62 * [including the GNU Public Licence.]
63 */
64
afb14cda
DSH
65#define NUM_NID 920
66#define NUM_SN 913
67#define NUM_LN 913
68#define NUM_OBJ 857
49e747e6 69
afb14cda 70static const unsigned char lvalues[5978]={
49e747e6
UM
710x00, /* [ 0] OBJ_undef */
720x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 1] OBJ_rsadsi */
730x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 7] OBJ_pkcs */
740x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 14] OBJ_md2 */
750x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05, /* [ 22] OBJ_md5 */
760x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04, /* [ 30] OBJ_rc4 */
770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 38] OBJ_rsaEncryption */
780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 47] OBJ_md2WithRSAEncryption */
790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 56] OBJ_md5WithRSAEncryption */
800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 65] OBJ_pbeWithMD2AndDES_CBC */
810x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 74] OBJ_pbeWithMD5AndDES_CBC */
820x55, /* [ 83] OBJ_X500 */
830x55,0x04, /* [ 84] OBJ_X509 */
840x55,0x04,0x03, /* [ 86] OBJ_commonName */
850x55,0x04,0x06, /* [ 89] OBJ_countryName */
860x55,0x04,0x07, /* [ 92] OBJ_localityName */
870x55,0x04,0x08, /* [ 95] OBJ_stateOrProvinceName */
880x55,0x04,0x0A, /* [ 98] OBJ_organizationName */
890x55,0x04,0x0B, /* [101] OBJ_organizationalUnitName */
900x55,0x08,0x01,0x01, /* [104] OBJ_rsa */
910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07, /* [108] OBJ_pkcs7 */
920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [116] OBJ_pkcs7_data */
930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [125] OBJ_pkcs7_signed */
940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [134] OBJ_pkcs7_enveloped */
950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [143] OBJ_pkcs7_signedAndEnveloped */
960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [152] OBJ_pkcs7_digest */
970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [161] OBJ_pkcs7_encrypted */
980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03, /* [170] OBJ_pkcs3 */
990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [178] OBJ_dhKeyAgreement */
1000x2B,0x0E,0x03,0x02,0x06, /* [187] OBJ_des_ecb */
1010x2B,0x0E,0x03,0x02,0x09, /* [192] OBJ_des_cfb64 */
1020x2B,0x0E,0x03,0x02,0x07, /* [197] OBJ_des_cbc */
c518ade1 1030x2B,0x0E,0x03,0x02,0x11, /* [202] OBJ_des_ede_ecb */
f45f40ff
DSH
1040x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [207] OBJ_idea_cbc */
1050x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02, /* [218] OBJ_rc2_cbc */
1060x2B,0x0E,0x03,0x02,0x12, /* [226] OBJ_sha */
1070x2B,0x0E,0x03,0x02,0x0F, /* [231] OBJ_shaWithRSAEncryption */
1080x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07, /* [236] OBJ_des_ede3_cbc */
1090x2B,0x0E,0x03,0x02,0x08, /* [244] OBJ_des_ofb64 */
1100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09, /* [249] OBJ_pkcs9 */
1110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [257] OBJ_pkcs9_emailAddress */
1120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [266] OBJ_pkcs9_unstructuredName */
1130x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [275] OBJ_pkcs9_contentType */
1140x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [284] OBJ_pkcs9_messageDigest */
1150x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [293] OBJ_pkcs9_signingTime */
1160x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [302] OBJ_pkcs9_countersignature */
1170x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [311] OBJ_pkcs9_challengePassword */
1180x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [320] OBJ_pkcs9_unstructuredAddress */
1190x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [329] OBJ_pkcs9_extCertAttributes */
1200x60,0x86,0x48,0x01,0x86,0xF8,0x42, /* [338] OBJ_netscape */
1210x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01, /* [345] OBJ_netscape_cert_extension */
1220x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02, /* [353] OBJ_netscape_data_type */
1230x2B,0x0E,0x03,0x02,0x1A, /* [361] OBJ_sha1 */
1240x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [366] OBJ_sha1WithRSAEncryption */
1250x2B,0x0E,0x03,0x02,0x0D, /* [375] OBJ_dsaWithSHA */
1260x2B,0x0E,0x03,0x02,0x0C, /* [380] OBJ_dsa_2 */
1270x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [385] OBJ_pbeWithSHA1AndRC2_CBC */
1280x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [394] OBJ_id_pbkdf2 */
1290x2B,0x0E,0x03,0x02,0x1B, /* [403] OBJ_dsaWithSHA1_2 */
1300x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [408] OBJ_netscape_cert_type */
1310x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [417] OBJ_netscape_base_url */
1320x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [426] OBJ_netscape_revocation_url */
1330x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [435] OBJ_netscape_ca_revocation_url */
1340x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [444] OBJ_netscape_renewal_url */
1350x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [453] OBJ_netscape_ca_policy_url */
1360x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [462] OBJ_netscape_ssl_server_name */
1370x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [471] OBJ_netscape_comment */
1380x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [480] OBJ_netscape_cert_sequence */
c2bbf9cf 1390x55,0x1D, /* [489] OBJ_id_ce */
f45f40ff
DSH
1400x55,0x1D,0x0E, /* [491] OBJ_subject_key_identifier */
1410x55,0x1D,0x0F, /* [494] OBJ_key_usage */
1420x55,0x1D,0x10, /* [497] OBJ_private_key_usage_period */
1430x55,0x1D,0x11, /* [500] OBJ_subject_alt_name */
1440x55,0x1D,0x12, /* [503] OBJ_issuer_alt_name */
1450x55,0x1D,0x13, /* [506] OBJ_basic_constraints */
1460x55,0x1D,0x14, /* [509] OBJ_crl_number */
1470x55,0x1D,0x20, /* [512] OBJ_certificate_policies */
1480x55,0x1D,0x23, /* [515] OBJ_authority_key_identifier */
1490x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [518] OBJ_bf_cbc */
1500x55,0x08,0x03,0x65, /* [527] OBJ_mdc2 */
1510x55,0x08,0x03,0x64, /* [531] OBJ_mdc2WithRSA */
1520x55,0x04,0x2A, /* [535] OBJ_givenName */
c9ecb1ed 1530x55,0x04,0x04, /* [538] OBJ_surname */
f45f40ff 1540x55,0x04,0x2B, /* [541] OBJ_initials */
30911232
LJ
1550x55,0x1D,0x1F, /* [544] OBJ_crl_distribution_points */
1560x2B,0x0E,0x03,0x02,0x03, /* [547] OBJ_md5WithRSA */
1570x55,0x04,0x05, /* [552] OBJ_serialNumber */
1580x55,0x04,0x0C, /* [555] OBJ_title */
1590x55,0x04,0x0D, /* [558] OBJ_description */
1600x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [561] OBJ_cast5_cbc */
1610x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [570] OBJ_pbeWithMD5AndCast5_CBC */
1620x2A,0x86,0x48,0xCE,0x38,0x04,0x03, /* [579] OBJ_dsaWithSHA1 */
1630x2B,0x0E,0x03,0x02,0x1D, /* [586] OBJ_sha1WithRSA */
1640x2A,0x86,0x48,0xCE,0x38,0x04,0x01, /* [591] OBJ_dsa */
1650x2B,0x24,0x03,0x02,0x01, /* [598] OBJ_ripemd160 */
1660x2B,0x24,0x03,0x03,0x01,0x02, /* [603] OBJ_ripemd160WithRSA */
1670x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08, /* [609] OBJ_rc5_cbc */
1680x29,0x01,0x01,0x85,0x1A,0x01, /* [617] OBJ_rle_compression */
b510d775
DSH
1690x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [623] OBJ_zlib_compression */
1700x55,0x1D,0x25, /* [634] OBJ_ext_key_usage */
1710x2B,0x06,0x01,0x05,0x05,0x07, /* [637] OBJ_id_pkix */
1720x2B,0x06,0x01,0x05,0x05,0x07,0x03, /* [643] OBJ_id_kp */
1730x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01, /* [650] OBJ_server_auth */
1740x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02, /* [658] OBJ_client_auth */
1750x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03, /* [666] OBJ_code_sign */
1760x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04, /* [674] OBJ_email_protect */
1770x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08, /* [682] OBJ_time_stamp */
1780x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [690] OBJ_ms_code_ind */
1790x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [700] OBJ_ms_code_com */
1800x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [710] OBJ_ms_ctl_sign */
1810x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [720] OBJ_ms_sgc */
1820x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [730] OBJ_ms_efs */
1830x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [740] OBJ_ns_sgc */
1840x55,0x1D,0x1B, /* [749] OBJ_delta_crl */
1850x55,0x1D,0x15, /* [752] OBJ_crl_reason */
1860x55,0x1D,0x18, /* [755] OBJ_invalidity_date */
1870x2B,0x65,0x01,0x04,0x01, /* [758] OBJ_sxnet */
1880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [763] OBJ_pbe_WithSHA1And128BitRC4 */
1890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [773] OBJ_pbe_WithSHA1And40BitRC4 */
1900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [783] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
1910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [793] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
1920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [803] OBJ_pbe_WithSHA1And128BitRC2_CBC */
1930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [813] OBJ_pbe_WithSHA1And40BitRC2_CBC */
1940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [823] OBJ_keyBag */
1950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [834] OBJ_pkcs8ShroudedKeyBag */
1960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [845] OBJ_certBag */
1970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [856] OBJ_crlBag */
1980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [867] OBJ_secretBag */
1990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [878] OBJ_safeContentsBag */
2000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [889] OBJ_friendlyName */
2010x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [898] OBJ_localKeyID */
2020x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [907] OBJ_x509Certificate */
2030x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [917] OBJ_sdsiCertificate */
2040x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [927] OBJ_x509Crl */
2050x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [937] OBJ_pbes2 */
2060x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [946] OBJ_pbmac1 */
2070x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07, /* [955] OBJ_hmacWithSHA1 */
2080x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01, /* [963] OBJ_id_qt_cps */
2090x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02, /* [971] OBJ_id_qt_unotice */
2100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [979] OBJ_SMIMECapabilities */
2110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [988] OBJ_pbeWithMD2AndRC2_CBC */
2120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [997] OBJ_pbeWithMD5AndRC2_CBC */
2130x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1006] OBJ_pbeWithSHA1AndDES_CBC */
2140x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1015] OBJ_ms_ext_req */
2150x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1025] OBJ_ext_req */
2160x55,0x04,0x29, /* [1034] OBJ_name */
2170x55,0x04,0x2E, /* [1037] OBJ_dnQualifier */
2180x2B,0x06,0x01,0x05,0x05,0x07,0x01, /* [1040] OBJ_id_pe */
2190x2B,0x06,0x01,0x05,0x05,0x07,0x30, /* [1047] OBJ_id_ad */
2200x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01, /* [1054] OBJ_info_access */
2210x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01, /* [1062] OBJ_ad_OCSP */
2220x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02, /* [1070] OBJ_ad_ca_issuers */
2230x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09, /* [1078] OBJ_OCSP_sign */
2240x28, /* [1086] OBJ_iso */
2250x2A, /* [1087] OBJ_member_body */
2260x2A,0x86,0x48, /* [1088] OBJ_ISO_US */
2270x2A,0x86,0x48,0xCE,0x38, /* [1091] OBJ_X9_57 */
2280x2A,0x86,0x48,0xCE,0x38,0x04, /* [1096] OBJ_X9cm */
2290x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01, /* [1102] OBJ_pkcs1 */
2300x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05, /* [1110] OBJ_pkcs5 */
2310x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1118] OBJ_SMIME */
2320x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1127] OBJ_id_smime_mod */
2330x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1137] OBJ_id_smime_ct */
2340x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1147] OBJ_id_smime_aa */
2350x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1157] OBJ_id_smime_alg */
2360x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1167] OBJ_id_smime_cd */
2370x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1177] OBJ_id_smime_spq */
2380x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1187] OBJ_id_smime_cti */
2390x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1197] OBJ_id_smime_mod_cms */
2400x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1208] OBJ_id_smime_mod_ess */
2410x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1219] OBJ_id_smime_mod_oid */
2420x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1230] OBJ_id_smime_mod_msg_v3 */
2430x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1241] OBJ_id_smime_mod_ets_eSignature_88 */
2440x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1252] OBJ_id_smime_mod_ets_eSignature_97 */
2450x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1263] OBJ_id_smime_mod_ets_eSigPolicy_88 */
2460x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1274] OBJ_id_smime_mod_ets_eSigPolicy_97 */
2470x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1285] OBJ_id_smime_ct_receipt */
2480x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1296] OBJ_id_smime_ct_authData */
2490x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1307] OBJ_id_smime_ct_publishCert */
2500x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1318] OBJ_id_smime_ct_TSTInfo */
2510x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1329] OBJ_id_smime_ct_TDTInfo */
2520x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1340] OBJ_id_smime_ct_contentInfo */
2530x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1351] OBJ_id_smime_ct_DVCSRequestData */
2540x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1362] OBJ_id_smime_ct_DVCSResponseData */
2550x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1373] OBJ_id_smime_aa_receiptRequest */
2560x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1384] OBJ_id_smime_aa_securityLabel */
2570x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1395] OBJ_id_smime_aa_mlExpandHistory */
2580x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1406] OBJ_id_smime_aa_contentHint */
2590x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1417] OBJ_id_smime_aa_msgSigDigest */
2600x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1428] OBJ_id_smime_aa_encapContentType */
2610x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1439] OBJ_id_smime_aa_contentIdentifier */
2620x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1450] OBJ_id_smime_aa_macValue */
2630x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1461] OBJ_id_smime_aa_equivalentLabels */
2640x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1472] OBJ_id_smime_aa_contentReference */
2650x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1483] OBJ_id_smime_aa_encrypKeyPref */
2660x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1494] OBJ_id_smime_aa_signingCertificate */
2670x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1505] OBJ_id_smime_aa_smimeEncryptCerts */
2680x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1516] OBJ_id_smime_aa_timeStampToken */
2690x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1527] OBJ_id_smime_aa_ets_sigPolicyId */
2700x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1538] OBJ_id_smime_aa_ets_commitmentType */
2710x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1549] OBJ_id_smime_aa_ets_signerLocation */
2720x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1560] OBJ_id_smime_aa_ets_signerAttr */
2730x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1571] OBJ_id_smime_aa_ets_otherSigCert */
2740x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1582] OBJ_id_smime_aa_ets_contentTimestamp */
2750x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1593] OBJ_id_smime_aa_ets_CertificateRefs */
2760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1604] OBJ_id_smime_aa_ets_RevocationRefs */
2770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1615] OBJ_id_smime_aa_ets_certValues */
2780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1626] OBJ_id_smime_aa_ets_revocationValues */
2790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1637] OBJ_id_smime_aa_ets_escTimeStamp */
2800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1648] OBJ_id_smime_aa_ets_certCRLTimestamp */
2810x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1659] OBJ_id_smime_aa_ets_archiveTimeStamp */
2820x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1670] OBJ_id_smime_aa_signatureType */
2830x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1681] OBJ_id_smime_aa_dvcs_dvc */
2840x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1692] OBJ_id_smime_alg_ESDHwith3DES */
2850x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1703] OBJ_id_smime_alg_ESDHwithRC2 */
2860x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1714] OBJ_id_smime_alg_3DESwrap */
2870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1725] OBJ_id_smime_alg_RC2wrap */
2880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1736] OBJ_id_smime_alg_ESDH */
2890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1747] OBJ_id_smime_alg_CMS3DESwrap */
2900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1758] OBJ_id_smime_alg_CMSRC2wrap */
2910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1769] OBJ_id_smime_cd_ldap */
2920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1780] OBJ_id_smime_spq_ets_sqt_uri */
2930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1791] OBJ_id_smime_spq_ets_sqt_unotice */
2940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1802] OBJ_id_smime_cti_ets_proofOfOrigin */
2950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1813] OBJ_id_smime_cti_ets_proofOfReceipt */
2960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1824] OBJ_id_smime_cti_ets_proofOfDelivery */
2970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1835] OBJ_id_smime_cti_ets_proofOfSender */
2980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1846] OBJ_id_smime_cti_ets_proofOfApproval */
2990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1857] OBJ_id_smime_cti_ets_proofOfCreation */
3000x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04, /* [1868] OBJ_md4 */
3010x2B,0x06,0x01,0x05,0x05,0x07,0x00, /* [1876] OBJ_id_pkix_mod */
3020x2B,0x06,0x01,0x05,0x05,0x07,0x02, /* [1883] OBJ_id_qt */
3030x2B,0x06,0x01,0x05,0x05,0x07,0x04, /* [1890] OBJ_id_it */
3040x2B,0x06,0x01,0x05,0x05,0x07,0x05, /* [1897] OBJ_id_pkip */
3050x2B,0x06,0x01,0x05,0x05,0x07,0x06, /* [1904] OBJ_id_alg */
3060x2B,0x06,0x01,0x05,0x05,0x07,0x07, /* [1911] OBJ_id_cmc */
3070x2B,0x06,0x01,0x05,0x05,0x07,0x08, /* [1918] OBJ_id_on */
3080x2B,0x06,0x01,0x05,0x05,0x07,0x09, /* [1925] OBJ_id_pda */
3090x2B,0x06,0x01,0x05,0x05,0x07,0x0A, /* [1932] OBJ_id_aca */
3100x2B,0x06,0x01,0x05,0x05,0x07,0x0B, /* [1939] OBJ_id_qcs */
3110x2B,0x06,0x01,0x05,0x05,0x07,0x0C, /* [1946] OBJ_id_cct */
3120x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01, /* [1953] OBJ_id_pkix1_explicit_88 */
3130x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02, /* [1961] OBJ_id_pkix1_implicit_88 */
3140x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03, /* [1969] OBJ_id_pkix1_explicit_93 */
3150x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04, /* [1977] OBJ_id_pkix1_implicit_93 */
3160x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05, /* [1985] OBJ_id_mod_crmf */
3170x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06, /* [1993] OBJ_id_mod_cmc */
3180x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07, /* [2001] OBJ_id_mod_kea_profile_88 */
3190x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08, /* [2009] OBJ_id_mod_kea_profile_93 */
3200x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09, /* [2017] OBJ_id_mod_cmp */
3210x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A, /* [2025] OBJ_id_mod_qualified_cert_88 */
3220x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B, /* [2033] OBJ_id_mod_qualified_cert_93 */
3230x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C, /* [2041] OBJ_id_mod_attribute_cert */
3240x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D, /* [2049] OBJ_id_mod_timestamp_protocol */
3250x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E, /* [2057] OBJ_id_mod_ocsp */
3260x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F, /* [2065] OBJ_id_mod_dvcs */
3270x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10, /* [2073] OBJ_id_mod_cmp2000 */
3280x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02, /* [2081] OBJ_biometricInfo */
3290x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03, /* [2089] OBJ_qcStatements */
3300x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04, /* [2097] OBJ_ac_auditEntity */
3310x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05, /* [2105] OBJ_ac_targeting */
3320x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06, /* [2113] OBJ_aaControls */
3330x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07, /* [2121] OBJ_sbgp_ipAddrBlock */
3340x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08, /* [2129] OBJ_sbgp_autonomousSysNum */
3350x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09, /* [2137] OBJ_sbgp_routerIdentifier */
3360x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03, /* [2145] OBJ_textNotice */
3370x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05, /* [2153] OBJ_ipsecEndSystem */
3380x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06, /* [2161] OBJ_ipsecTunnel */
3390x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07, /* [2169] OBJ_ipsecUser */
3400x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A, /* [2177] OBJ_dvcs */
3410x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01, /* [2185] OBJ_id_it_caProtEncCert */
3420x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02, /* [2193] OBJ_id_it_signKeyPairTypes */
3430x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03, /* [2201] OBJ_id_it_encKeyPairTypes */
3440x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04, /* [2209] OBJ_id_it_preferredSymmAlg */
3450x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05, /* [2217] OBJ_id_it_caKeyUpdateInfo */
3460x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06, /* [2225] OBJ_id_it_currentCRL */
3470x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07, /* [2233] OBJ_id_it_unsupportedOIDs */
3480x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08, /* [2241] OBJ_id_it_subscriptionRequest */
3490x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09, /* [2249] OBJ_id_it_subscriptionResponse */
3500x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A, /* [2257] OBJ_id_it_keyPairParamReq */
3510x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B, /* [2265] OBJ_id_it_keyPairParamRep */
3520x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C, /* [2273] OBJ_id_it_revPassphrase */
3530x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D, /* [2281] OBJ_id_it_implicitConfirm */
3540x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E, /* [2289] OBJ_id_it_confirmWaitTime */
3550x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F, /* [2297] OBJ_id_it_origPKIMessage */
3560x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01, /* [2305] OBJ_id_regCtrl */
3570x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02, /* [2313] OBJ_id_regInfo */
3580x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2321] OBJ_id_regCtrl_regToken */
3590x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2330] OBJ_id_regCtrl_authenticator */
3600x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2339] OBJ_id_regCtrl_pkiPublicationInfo */
3610x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2348] OBJ_id_regCtrl_pkiArchiveOptions */
3620x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2357] OBJ_id_regCtrl_oldCertID */
3630x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2366] OBJ_id_regCtrl_protocolEncrKey */
3640x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2375] OBJ_id_regInfo_utf8Pairs */
3650x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2384] OBJ_id_regInfo_certReq */
3660x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01, /* [2393] OBJ_id_alg_des40 */
3670x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02, /* [2401] OBJ_id_alg_noSignature */
3680x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03, /* [2409] OBJ_id_alg_dh_sig_hmac_sha1 */
3690x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04, /* [2417] OBJ_id_alg_dh_pop */
3700x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01, /* [2425] OBJ_id_cmc_statusInfo */
3710x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02, /* [2433] OBJ_id_cmc_identification */
3720x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03, /* [2441] OBJ_id_cmc_identityProof */
3730x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04, /* [2449] OBJ_id_cmc_dataReturn */
3740x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05, /* [2457] OBJ_id_cmc_transactionId */
3750x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06, /* [2465] OBJ_id_cmc_senderNonce */
3760x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07, /* [2473] OBJ_id_cmc_recipientNonce */
3770x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08, /* [2481] OBJ_id_cmc_addExtensions */
3780x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09, /* [2489] OBJ_id_cmc_encryptedPOP */
3790x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A, /* [2497] OBJ_id_cmc_decryptedPOP */
3800x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B, /* [2505] OBJ_id_cmc_lraPOPWitness */
3810x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F, /* [2513] OBJ_id_cmc_getCert */
3820x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10, /* [2521] OBJ_id_cmc_getCRL */
3830x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11, /* [2529] OBJ_id_cmc_revokeRequest */
3840x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12, /* [2537] OBJ_id_cmc_regInfo */
3850x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13, /* [2545] OBJ_id_cmc_responseInfo */
3860x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15, /* [2553] OBJ_id_cmc_queryPending */
3870x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16, /* [2561] OBJ_id_cmc_popLinkRandom */
3880x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17, /* [2569] OBJ_id_cmc_popLinkWitness */
3890x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18, /* [2577] OBJ_id_cmc_confirmCertAcceptance */
3900x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [2585] OBJ_id_on_personalData */
3910x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [2593] OBJ_id_pda_dateOfBirth */
3920x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [2601] OBJ_id_pda_placeOfBirth */
3930x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [2609] OBJ_id_pda_gender */
3940x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [2617] OBJ_id_pda_countryOfCitizenship */
3950x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [2625] OBJ_id_pda_countryOfResidence */
3960x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [2633] OBJ_id_aca_authenticationInfo */
3970x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [2641] OBJ_id_aca_accessIdentity */
3980x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [2649] OBJ_id_aca_chargingIdentity */
3990x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [2657] OBJ_id_aca_group */
4000x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [2665] OBJ_id_aca_role */
4010x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [2673] OBJ_id_qcs_pkixQCSyntax_v1 */
4020x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [2681] OBJ_id_cct_crs */
4030x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [2689] OBJ_id_cct_PKIData */
4040x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [2697] OBJ_id_cct_PKIResponse */
4050x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [2705] OBJ_ad_timeStamping */
4060x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [2713] OBJ_ad_dvcs */
4070x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2721] OBJ_id_pkix_OCSP_basic */
4080x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2730] OBJ_id_pkix_OCSP_Nonce */
4090x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2739] OBJ_id_pkix_OCSP_CrlID */
4100x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2748] OBJ_id_pkix_OCSP_acceptableResponses */
4110x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2757] OBJ_id_pkix_OCSP_noCheck */
4120x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2766] OBJ_id_pkix_OCSP_archiveCutoff */
4130x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2775] OBJ_id_pkix_OCSP_serviceLocator */
4140x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2784] OBJ_id_pkix_OCSP_extendedStatus */
4150x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2793] OBJ_id_pkix_OCSP_valid */
4160x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2802] OBJ_id_pkix_OCSP_path */
4170x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2811] OBJ_id_pkix_OCSP_trustRoot */
4180x2B,0x0E,0x03,0x02, /* [2820] OBJ_algorithm */
4190x2B,0x0E,0x03,0x02,0x0B, /* [2824] OBJ_rsaSignature */
4200x55,0x08, /* [2829] OBJ_X500algorithms */
4210x2B, /* [2831] OBJ_org */
4220x2B,0x06, /* [2832] OBJ_dod */
4230x2B,0x06,0x01, /* [2834] OBJ_iana */
4240x2B,0x06,0x01,0x01, /* [2837] OBJ_Directory */
4250x2B,0x06,0x01,0x02, /* [2841] OBJ_Management */
4260x2B,0x06,0x01,0x03, /* [2845] OBJ_Experimental */
4270x2B,0x06,0x01,0x04, /* [2849] OBJ_Private */
4280x2B,0x06,0x01,0x05, /* [2853] OBJ_Security */
4290x2B,0x06,0x01,0x06, /* [2857] OBJ_SNMPv2 */
4300x2B,0x06,0x01,0x07, /* [2861] OBJ_Mail */
4310x2B,0x06,0x01,0x04,0x01, /* [2865] OBJ_Enterprises */
4320x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2870] OBJ_dcObject */
4330x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2879] OBJ_domainComponent */
4340x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2889] OBJ_Domain */
4350x00, /* [2899] OBJ_joint_iso_ccitt */
4360x55,0x01,0x05, /* [2900] OBJ_selected_attribute_types */
4370x55,0x01,0x05,0x37, /* [2903] OBJ_clearance */
4380x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2907] OBJ_md4WithRSAEncryption */
4390x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A, /* [2916] OBJ_ac_proxying */
4400x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B, /* [2924] OBJ_sinfo_access */
4410x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06, /* [2932] OBJ_id_aca_encAttrs */
4420x55,0x04,0x48, /* [2940] OBJ_role */
4430x55,0x1D,0x24, /* [2943] OBJ_policy_constraints */
4440x55,0x1D,0x37, /* [2946] OBJ_target_information */
4450x55,0x1D,0x38, /* [2949] OBJ_no_rev_avail */
4460x00, /* [2952] OBJ_ccitt */
4470x2A,0x86,0x48,0xCE,0x3D, /* [2953] OBJ_ansi_X9_62 */
4480x2A,0x86,0x48,0xCE,0x3D,0x01,0x01, /* [2958] OBJ_X9_62_prime_field */
4490x2A,0x86,0x48,0xCE,0x3D,0x01,0x02, /* [2965] OBJ_X9_62_characteristic_two_field */
4500x2A,0x86,0x48,0xCE,0x3D,0x02,0x01, /* [2972] OBJ_X9_62_id_ecPublicKey */
4510x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01, /* [2979] OBJ_X9_62_prime192v1 */
4520x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02, /* [2987] OBJ_X9_62_prime192v2 */
4530x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03, /* [2995] OBJ_X9_62_prime192v3 */
4540x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04, /* [3003] OBJ_X9_62_prime239v1 */
4550x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05, /* [3011] OBJ_X9_62_prime239v2 */
4560x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06, /* [3019] OBJ_X9_62_prime239v3 */
4570x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07, /* [3027] OBJ_X9_62_prime256v1 */
4580x2A,0x86,0x48,0xCE,0x3D,0x04,0x01, /* [3035] OBJ_ecdsa_with_SHA1 */
4590x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
4600x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
4610x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
4620x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
4630x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
4640x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
4650x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
4660x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
4670x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
4680x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
4690x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
4700x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
4710x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
4720x55,0x1D,0x17, /* [3159] OBJ_hold_instruction_code */
4730x2A,0x86,0x48,0xCE,0x38,0x02,0x01, /* [3162] OBJ_hold_instruction_none */
4740x2A,0x86,0x48,0xCE,0x38,0x02,0x02, /* [3169] OBJ_hold_instruction_call_issuer */
4750x2A,0x86,0x48,0xCE,0x38,0x02,0x03, /* [3176] OBJ_hold_instruction_reject */
4760x09, /* [3183] OBJ_data */
4770x09,0x92,0x26, /* [3184] OBJ_pss */
4780x09,0x92,0x26,0x89,0x93,0xF2,0x2C, /* [3187] OBJ_ucl */
4790x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64, /* [3194] OBJ_pilot */
4800x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
4810x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
4820x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
4830x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
4840x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
4850x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
4860x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
4870x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
4880x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
4890x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
4900x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
4910x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
4920x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
4930x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
4940x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
4950x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
4960x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
4970x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
4980x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
4990x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
5000x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
5010x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
5020x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
5030x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
5040x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
5050x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
5060x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
5070x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
5080x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
5090x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
5100x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
5110x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
5120x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
5130x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
5140x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
5150x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
5160x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
5170x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
5180x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
5190x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
5200x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
5210x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
5220x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
5230x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
5240x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
5250x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
5260x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
5270x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
5280x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
5290x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
5300x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
5310x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
5320x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
5330x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
5340x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
5350x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
5360x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
5370x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
5380x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
5390x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
5400x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
5410x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
5420x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
5430x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
5440x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
5450x55,0x04,0x2D, /* [3848] OBJ_x500UniqueIdentifier */
5460x2B,0x06,0x01,0x07,0x01, /* [3851] OBJ_mime_mhs */
5470x2B,0x06,0x01,0x07,0x01,0x01, /* [3856] OBJ_mime_mhs_headings */
5480x2B,0x06,0x01,0x07,0x01,0x02, /* [3862] OBJ_mime_mhs_bodies */
5490x2B,0x06,0x01,0x07,0x01,0x01,0x01, /* [3868] OBJ_id_hex_partial_message */
5500x2B,0x06,0x01,0x07,0x01,0x01,0x02, /* [3875] OBJ_id_hex_multipart_message */
5510x55,0x04,0x2C, /* [3882] OBJ_generationQualifier */
5520x55,0x04,0x41, /* [3885] OBJ_pseudonym */
5530x67,0x2A, /* [3888] OBJ_id_set */
5540x67,0x2A,0x00, /* [3890] OBJ_set_ctype */
5550x67,0x2A,0x01, /* [3893] OBJ_set_msgExt */
5560x67,0x2A,0x03, /* [3896] OBJ_set_attr */
5570x67,0x2A,0x05, /* [3899] OBJ_set_policy */
5580x67,0x2A,0x07, /* [3902] OBJ_set_certExt */
5590x67,0x2A,0x08, /* [3905] OBJ_set_brand */
5600x67,0x2A,0x00,0x00, /* [3908] OBJ_setct_PANData */
5610x67,0x2A,0x00,0x01, /* [3912] OBJ_setct_PANToken */
5620x67,0x2A,0x00,0x02, /* [3916] OBJ_setct_PANOnly */
5630x67,0x2A,0x00,0x03, /* [3920] OBJ_setct_OIData */
5640x67,0x2A,0x00,0x04, /* [3924] OBJ_setct_PI */
5650x67,0x2A,0x00,0x05, /* [3928] OBJ_setct_PIData */
5660x67,0x2A,0x00,0x06, /* [3932] OBJ_setct_PIDataUnsigned */
5670x67,0x2A,0x00,0x07, /* [3936] OBJ_setct_HODInput */
5680x67,0x2A,0x00,0x08, /* [3940] OBJ_setct_AuthResBaggage */
5690x67,0x2A,0x00,0x09, /* [3944] OBJ_setct_AuthRevReqBaggage */
5700x67,0x2A,0x00,0x0A, /* [3948] OBJ_setct_AuthRevResBaggage */
5710x67,0x2A,0x00,0x0B, /* [3952] OBJ_setct_CapTokenSeq */
5720x67,0x2A,0x00,0x0C, /* [3956] OBJ_setct_PInitResData */
5730x67,0x2A,0x00,0x0D, /* [3960] OBJ_setct_PI_TBS */
5740x67,0x2A,0x00,0x0E, /* [3964] OBJ_setct_PResData */
5750x67,0x2A,0x00,0x10, /* [3968] OBJ_setct_AuthReqTBS */
5760x67,0x2A,0x00,0x11, /* [3972] OBJ_setct_AuthResTBS */
5770x67,0x2A,0x00,0x12, /* [3976] OBJ_setct_AuthResTBSX */
5780x67,0x2A,0x00,0x13, /* [3980] OBJ_setct_AuthTokenTBS */
5790x67,0x2A,0x00,0x14, /* [3984] OBJ_setct_CapTokenData */
5800x67,0x2A,0x00,0x15, /* [3988] OBJ_setct_CapTokenTBS */
5810x67,0x2A,0x00,0x16, /* [3992] OBJ_setct_AcqCardCodeMsg */
5820x67,0x2A,0x00,0x17, /* [3996] OBJ_setct_AuthRevReqTBS */
5830x67,0x2A,0x00,0x18, /* [4000] OBJ_setct_AuthRevResData */
5840x67,0x2A,0x00,0x19, /* [4004] OBJ_setct_AuthRevResTBS */
5850x67,0x2A,0x00,0x1A, /* [4008] OBJ_setct_CapReqTBS */
5860x67,0x2A,0x00,0x1B, /* [4012] OBJ_setct_CapReqTBSX */
5870x67,0x2A,0x00,0x1C, /* [4016] OBJ_setct_CapResData */
5880x67,0x2A,0x00,0x1D, /* [4020] OBJ_setct_CapRevReqTBS */
5890x67,0x2A,0x00,0x1E, /* [4024] OBJ_setct_CapRevReqTBSX */
5900x67,0x2A,0x00,0x1F, /* [4028] OBJ_setct_CapRevResData */
5910x67,0x2A,0x00,0x20, /* [4032] OBJ_setct_CredReqTBS */
5920x67,0x2A,0x00,0x21, /* [4036] OBJ_setct_CredReqTBSX */
5930x67,0x2A,0x00,0x22, /* [4040] OBJ_setct_CredResData */
5940x67,0x2A,0x00,0x23, /* [4044] OBJ_setct_CredRevReqTBS */
5950x67,0x2A,0x00,0x24, /* [4048] OBJ_setct_CredRevReqTBSX */
5960x67,0x2A,0x00,0x25, /* [4052] OBJ_setct_CredRevResData */
5970x67,0x2A,0x00,0x26, /* [4056] OBJ_setct_PCertReqData */
5980x67,0x2A,0x00,0x27, /* [4060] OBJ_setct_PCertResTBS */
5990x67,0x2A,0x00,0x28, /* [4064] OBJ_setct_BatchAdminReqData */
6000x67,0x2A,0x00,0x29, /* [4068] OBJ_setct_BatchAdminResData */
6010x67,0x2A,0x00,0x2A, /* [4072] OBJ_setct_CardCInitResTBS */
6020x67,0x2A,0x00,0x2B, /* [4076] OBJ_setct_MeAqCInitResTBS */
6030x67,0x2A,0x00,0x2C, /* [4080] OBJ_setct_RegFormResTBS */
6040x67,0x2A,0x00,0x2D, /* [4084] OBJ_setct_CertReqData */
6050x67,0x2A,0x00,0x2E, /* [4088] OBJ_setct_CertReqTBS */
6060x67,0x2A,0x00,0x2F, /* [4092] OBJ_setct_CertResData */
6070x67,0x2A,0x00,0x30, /* [4096] OBJ_setct_CertInqReqTBS */
6080x67,0x2A,0x00,0x31, /* [4100] OBJ_setct_ErrorTBS */
6090x67,0x2A,0x00,0x32, /* [4104] OBJ_setct_PIDualSignedTBE */
6100x67,0x2A,0x00,0x33, /* [4108] OBJ_setct_PIUnsignedTBE */
6110x67,0x2A,0x00,0x34, /* [4112] OBJ_setct_AuthReqTBE */
6120x67,0x2A,0x00,0x35, /* [4116] OBJ_setct_AuthResTBE */
6130x67,0x2A,0x00,0x36, /* [4120] OBJ_setct_AuthResTBEX */
6140x67,0x2A,0x00,0x37, /* [4124] OBJ_setct_AuthTokenTBE */
6150x67,0x2A,0x00,0x38, /* [4128] OBJ_setct_CapTokenTBE */
6160x67,0x2A,0x00,0x39, /* [4132] OBJ_setct_CapTokenTBEX */
6170x67,0x2A,0x00,0x3A, /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
6180x67,0x2A,0x00,0x3B, /* [4140] OBJ_setct_AuthRevReqTBE */
6190x67,0x2A,0x00,0x3C, /* [4144] OBJ_setct_AuthRevResTBE */
6200x67,0x2A,0x00,0x3D, /* [4148] OBJ_setct_AuthRevResTBEB */
6210x67,0x2A,0x00,0x3E, /* [4152] OBJ_setct_CapReqTBE */
6220x67,0x2A,0x00,0x3F, /* [4156] OBJ_setct_CapReqTBEX */
6230x67,0x2A,0x00,0x40, /* [4160] OBJ_setct_CapResTBE */
6240x67,0x2A,0x00,0x41, /* [4164] OBJ_setct_CapRevReqTBE */
6250x67,0x2A,0x00,0x42, /* [4168] OBJ_setct_CapRevReqTBEX */
6260x67,0x2A,0x00,0x43, /* [4172] OBJ_setct_CapRevResTBE */
6270x67,0x2A,0x00,0x44, /* [4176] OBJ_setct_CredReqTBE */
6280x67,0x2A,0x00,0x45, /* [4180] OBJ_setct_CredReqTBEX */
6290x67,0x2A,0x00,0x46, /* [4184] OBJ_setct_CredResTBE */
6300x67,0x2A,0x00,0x47, /* [4188] OBJ_setct_CredRevReqTBE */
6310x67,0x2A,0x00,0x48, /* [4192] OBJ_setct_CredRevReqTBEX */
6320x67,0x2A,0x00,0x49, /* [4196] OBJ_setct_CredRevResTBE */
6330x67,0x2A,0x00,0x4A, /* [4200] OBJ_setct_BatchAdminReqTBE */
6340x67,0x2A,0x00,0x4B, /* [4204] OBJ_setct_BatchAdminResTBE */
6350x67,0x2A,0x00,0x4C, /* [4208] OBJ_setct_RegFormReqTBE */
6360x67,0x2A,0x00,0x4D, /* [4212] OBJ_setct_CertReqTBE */
6370x67,0x2A,0x00,0x4E, /* [4216] OBJ_setct_CertReqTBEX */
6380x67,0x2A,0x00,0x4F, /* [4220] OBJ_setct_CertResTBE */
6390x67,0x2A,0x00,0x50, /* [4224] OBJ_setct_CRLNotificationTBS */
6400x67,0x2A,0x00,0x51, /* [4228] OBJ_setct_CRLNotificationResTBS */
6410x67,0x2A,0x00,0x52, /* [4232] OBJ_setct_BCIDistributionTBS */
6420x67,0x2A,0x01,0x01, /* [4236] OBJ_setext_genCrypt */
6430x67,0x2A,0x01,0x03, /* [4240] OBJ_setext_miAuth */
6440x67,0x2A,0x01,0x04, /* [4244] OBJ_setext_pinSecure */
6450x67,0x2A,0x01,0x05, /* [4248] OBJ_setext_pinAny */
6460x67,0x2A,0x01,0x07, /* [4252] OBJ_setext_track2 */
6470x67,0x2A,0x01,0x08, /* [4256] OBJ_setext_cv */
6480x67,0x2A,0x05,0x00, /* [4260] OBJ_set_policy_root */
6490x67,0x2A,0x07,0x00, /* [4264] OBJ_setCext_hashedRoot */
6500x67,0x2A,0x07,0x01, /* [4268] OBJ_setCext_certType */
6510x67,0x2A,0x07,0x02, /* [4272] OBJ_setCext_merchData */
6520x67,0x2A,0x07,0x03, /* [4276] OBJ_setCext_cCertRequired */
6530x67,0x2A,0x07,0x04, /* [4280] OBJ_setCext_tunneling */
6540x67,0x2A,0x07,0x05, /* [4284] OBJ_setCext_setExt */
6550x67,0x2A,0x07,0x06, /* [4288] OBJ_setCext_setQualf */
6560x67,0x2A,0x07,0x07, /* [4292] OBJ_setCext_PGWYcapabilities */
6570x67,0x2A,0x07,0x08, /* [4296] OBJ_setCext_TokenIdentifier */
6580x67,0x2A,0x07,0x09, /* [4300] OBJ_setCext_Track2Data */
6590x67,0x2A,0x07,0x0A, /* [4304] OBJ_setCext_TokenType */
6600x67,0x2A,0x07,0x0B, /* [4308] OBJ_setCext_IssuerCapabilities */
6610x67,0x2A,0x03,0x00, /* [4312] OBJ_setAttr_Cert */
6620x67,0x2A,0x03,0x01, /* [4316] OBJ_setAttr_PGWYcap */
6630x67,0x2A,0x03,0x02, /* [4320] OBJ_setAttr_TokenType */
6640x67,0x2A,0x03,0x03, /* [4324] OBJ_setAttr_IssCap */
6650x67,0x2A,0x03,0x00,0x00, /* [4328] OBJ_set_rootKeyThumb */
6660x67,0x2A,0x03,0x00,0x01, /* [4333] OBJ_set_addPolicy */
6670x67,0x2A,0x03,0x02,0x01, /* [4338] OBJ_setAttr_Token_EMV */
6680x67,0x2A,0x03,0x02,0x02, /* [4343] OBJ_setAttr_Token_B0Prime */
6690x67,0x2A,0x03,0x03,0x03, /* [4348] OBJ_setAttr_IssCap_CVM */
6700x67,0x2A,0x03,0x03,0x04, /* [4353] OBJ_setAttr_IssCap_T2 */
6710x67,0x2A,0x03,0x03,0x05, /* [4358] OBJ_setAttr_IssCap_Sig */
6720x67,0x2A,0x03,0x03,0x03,0x01, /* [4363] OBJ_setAttr_GenCryptgrm */
6730x67,0x2A,0x03,0x03,0x04,0x01, /* [4369] OBJ_setAttr_T2Enc */
6740x67,0x2A,0x03,0x03,0x04,0x02, /* [4375] OBJ_setAttr_T2cleartxt */
6750x67,0x2A,0x03,0x03,0x05,0x01, /* [4381] OBJ_setAttr_TokICCsig */
6760x67,0x2A,0x03,0x03,0x05,0x02, /* [4387] OBJ_setAttr_SecDevSig */
6770x67,0x2A,0x08,0x01, /* [4393] OBJ_set_brand_IATA_ATA */
6780x67,0x2A,0x08,0x1E, /* [4397] OBJ_set_brand_Diners */
6790x67,0x2A,0x08,0x22, /* [4401] OBJ_set_brand_AmericanExpress */
6800x67,0x2A,0x08,0x23, /* [4405] OBJ_set_brand_JCB */
6810x67,0x2A,0x08,0x04, /* [4409] OBJ_set_brand_Visa */
6820x67,0x2A,0x08,0x05, /* [4413] OBJ_set_brand_MasterCard */
6830x67,0x2A,0x08,0xAE,0x7B, /* [4417] OBJ_set_brand_Novus */
6840x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A, /* [4422] OBJ_des_cdmf */
6850x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
6860x00, /* [4439] OBJ_itu_t */
6870x50, /* [4440] OBJ_joint_iso_itu_t */
6880x67, /* [4441] OBJ_international_organizations */
6890x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4442] OBJ_ms_smartcard_login */
6900x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4452] OBJ_ms_upn */
6910x55,0x04,0x09, /* [4462] OBJ_streetAddress */
6920x55,0x04,0x11, /* [4465] OBJ_postalCode */
6930x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [4468] OBJ_id_ppl */
6940x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [4475] OBJ_proxyCertInfo */
6950x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [4483] OBJ_id_ppl_anyLanguage */
6960x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [4491] OBJ_id_ppl_inheritAll */
6970x55,0x1D,0x1E, /* [4499] OBJ_name_constraints */
6980x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [4502] OBJ_Independent */
6990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4510] OBJ_sha256WithRSAEncryption */
7000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4519] OBJ_sha384WithRSAEncryption */
7010x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4528] OBJ_sha512WithRSAEncryption */
7020x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4537] OBJ_sha224WithRSAEncryption */
7030x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4546] OBJ_sha256 */
7040x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4555] OBJ_sha384 */
7050x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4564] OBJ_sha512 */
7060x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4573] OBJ_sha224 */
7070x2B, /* [4582] OBJ_identified_organization */
7080x2B,0x81,0x04, /* [4583] OBJ_certicom_arc */
7090x67,0x2B, /* [4586] OBJ_wap */
cab6de03 7100x67,0x2B,0x01, /* [4588] OBJ_wap_wsg */
b510d775
DSH
7110x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [4591] OBJ_X9_62_id_characteristic_two_basis */
7120x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4599] OBJ_X9_62_onBasis */
7130x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4608] OBJ_X9_62_tpBasis */
7140x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4617] OBJ_X9_62_ppBasis */
7150x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [4626] OBJ_X9_62_c2pnb163v1 */
7160x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [4634] OBJ_X9_62_c2pnb163v2 */
7170x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [4642] OBJ_X9_62_c2pnb163v3 */
7180x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [4650] OBJ_X9_62_c2pnb176v1 */
7190x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [4658] OBJ_X9_62_c2tnb191v1 */
7200x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [4666] OBJ_X9_62_c2tnb191v2 */
7210x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [4674] OBJ_X9_62_c2tnb191v3 */
7220x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [4682] OBJ_X9_62_c2onb191v4 */
7230x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [4690] OBJ_X9_62_c2onb191v5 */
7240x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [4698] OBJ_X9_62_c2pnb208w1 */
7250x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [4706] OBJ_X9_62_c2tnb239v1 */
7260x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [4714] OBJ_X9_62_c2tnb239v2 */
7270x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [4722] OBJ_X9_62_c2tnb239v3 */
7280x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [4730] OBJ_X9_62_c2onb239v4 */
7290x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [4738] OBJ_X9_62_c2onb239v5 */
7300x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [4746] OBJ_X9_62_c2pnb272w1 */
7310x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [4754] OBJ_X9_62_c2pnb304w1 */
7320x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [4762] OBJ_X9_62_c2tnb359v1 */
7330x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [4770] OBJ_X9_62_c2pnb368w1 */
7340x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [4778] OBJ_X9_62_c2tnb431r1 */
7350x2B,0x81,0x04,0x00,0x06, /* [4786] OBJ_secp112r1 */
7360x2B,0x81,0x04,0x00,0x07, /* [4791] OBJ_secp112r2 */
7370x2B,0x81,0x04,0x00,0x1C, /* [4796] OBJ_secp128r1 */
7380x2B,0x81,0x04,0x00,0x1D, /* [4801] OBJ_secp128r2 */
7390x2B,0x81,0x04,0x00,0x09, /* [4806] OBJ_secp160k1 */
7400x2B,0x81,0x04,0x00,0x08, /* [4811] OBJ_secp160r1 */
7410x2B,0x81,0x04,0x00,0x1E, /* [4816] OBJ_secp160r2 */
7420x2B,0x81,0x04,0x00,0x1F, /* [4821] OBJ_secp192k1 */
7430x2B,0x81,0x04,0x00,0x20, /* [4826] OBJ_secp224k1 */
7440x2B,0x81,0x04,0x00,0x21, /* [4831] OBJ_secp224r1 */
7450x2B,0x81,0x04,0x00,0x0A, /* [4836] OBJ_secp256k1 */
7460x2B,0x81,0x04,0x00,0x22, /* [4841] OBJ_secp384r1 */
7470x2B,0x81,0x04,0x00,0x23, /* [4846] OBJ_secp521r1 */
7480x2B,0x81,0x04,0x00,0x04, /* [4851] OBJ_sect113r1 */
7490x2B,0x81,0x04,0x00,0x05, /* [4856] OBJ_sect113r2 */
7500x2B,0x81,0x04,0x00,0x16, /* [4861] OBJ_sect131r1 */
7510x2B,0x81,0x04,0x00,0x17, /* [4866] OBJ_sect131r2 */
7520x2B,0x81,0x04,0x00,0x01, /* [4871] OBJ_sect163k1 */
7530x2B,0x81,0x04,0x00,0x02, /* [4876] OBJ_sect163r1 */
7540x2B,0x81,0x04,0x00,0x0F, /* [4881] OBJ_sect163r2 */
7550x2B,0x81,0x04,0x00,0x18, /* [4886] OBJ_sect193r1 */
7560x2B,0x81,0x04,0x00,0x19, /* [4891] OBJ_sect193r2 */
7570x2B,0x81,0x04,0x00,0x1A, /* [4896] OBJ_sect233k1 */
7580x2B,0x81,0x04,0x00,0x1B, /* [4901] OBJ_sect233r1 */
7590x2B,0x81,0x04,0x00,0x03, /* [4906] OBJ_sect239k1 */
7600x2B,0x81,0x04,0x00,0x10, /* [4911] OBJ_sect283k1 */
7610x2B,0x81,0x04,0x00,0x11, /* [4916] OBJ_sect283r1 */
7620x2B,0x81,0x04,0x00,0x24, /* [4921] OBJ_sect409k1 */
7630x2B,0x81,0x04,0x00,0x25, /* [4926] OBJ_sect409r1 */
7640x2B,0x81,0x04,0x00,0x26, /* [4931] OBJ_sect571k1 */
7650x2B,0x81,0x04,0x00,0x27, /* [4936] OBJ_sect571r1 */
cab6de03
DSH
7660x67,0x2B,0x01,0x04,0x01, /* [4941] OBJ_wap_wsg_idm_ecid_wtls1 */
7670x67,0x2B,0x01,0x04,0x03, /* [4946] OBJ_wap_wsg_idm_ecid_wtls3 */
7680x67,0x2B,0x01,0x04,0x04, /* [4951] OBJ_wap_wsg_idm_ecid_wtls4 */
7690x67,0x2B,0x01,0x04,0x05, /* [4956] OBJ_wap_wsg_idm_ecid_wtls5 */
7700x67,0x2B,0x01,0x04,0x06, /* [4961] OBJ_wap_wsg_idm_ecid_wtls6 */
7710x67,0x2B,0x01,0x04,0x07, /* [4966] OBJ_wap_wsg_idm_ecid_wtls7 */
7720x67,0x2B,0x01,0x04,0x08, /* [4971] OBJ_wap_wsg_idm_ecid_wtls8 */
7730x67,0x2B,0x01,0x04,0x09, /* [4976] OBJ_wap_wsg_idm_ecid_wtls9 */
7740x67,0x2B,0x01,0x04,0x0A, /* [4981] OBJ_wap_wsg_idm_ecid_wtls10 */
7750x67,0x2B,0x01,0x04,0x0B, /* [4986] OBJ_wap_wsg_idm_ecid_wtls11 */
7760x67,0x2B,0x01,0x04,0x0C, /* [4991] OBJ_wap_wsg_idm_ecid_wtls12 */
b510d775
DSH
7770x55,0x1D,0x20,0x00, /* [4996] OBJ_any_policy */
7780x55,0x1D,0x21, /* [5000] OBJ_policy_mappings */
7790x55,0x1D,0x36, /* [5003] OBJ_inhibit_any_policy */
7800x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5006] OBJ_camellia_128_cbc */
7810x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5017] OBJ_camellia_192_cbc */
7820x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5028] OBJ_camellia_256_cbc */
7830x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01, /* [5039] OBJ_camellia_128_ecb */
7840x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15, /* [5047] OBJ_camellia_192_ecb */
7850x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29, /* [5055] OBJ_camellia_256_ecb */
7860x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04, /* [5063] OBJ_camellia_128_cfb128 */
7870x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18, /* [5071] OBJ_camellia_192_cfb128 */
7880x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C, /* [5079] OBJ_camellia_256_cfb128 */
7890x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03, /* [5087] OBJ_camellia_128_ofb128 */
7900x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17, /* [5095] OBJ_camellia_192_ofb128 */
7910x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B, /* [5103] OBJ_camellia_256_ofb128 */
7920x55,0x1D,0x09, /* [5111] OBJ_subject_directory_attributes */
7930x55,0x1D,0x1C, /* [5114] OBJ_issuing_distribution_point */
7940x55,0x1D,0x1D, /* [5117] OBJ_certificate_issuer */
7950x2A,0x83,0x1A,0x8C,0x9A,0x44, /* [5120] OBJ_kisa */
7960x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03, /* [5126] OBJ_seed_ecb */
7970x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04, /* [5134] OBJ_seed_cbc */
7980x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06, /* [5142] OBJ_seed_ofb128 */
7990x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05, /* [5150] OBJ_seed_cfb128 */
8000x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01, /* [5158] OBJ_hmac_md5 */
8010x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02, /* [5166] OBJ_hmac_sha1 */
8020x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5174] OBJ_id_PasswordBasedMAC */
8030x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5183] OBJ_id_DHBasedMac */
8040x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10, /* [5192] OBJ_id_it_suppLangTags */
8050x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05, /* [5200] OBJ_caRepository */
3247812e
DSH
8060x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5208] OBJ_id_smime_ct_compressedData */
8070x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5219] OBJ_id_ct_asciiTextWithCRLF */
8080x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5230] OBJ_id_aes128_wrap */
8090x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5239] OBJ_id_aes192_wrap */
8100x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5248] OBJ_id_aes256_wrap */
8110x2A,0x86,0x48,0xCE,0x3D,0x04,0x02, /* [5257] OBJ_ecdsa_with_Recommended */
8120x2A,0x86,0x48,0xCE,0x3D,0x04,0x03, /* [5264] OBJ_ecdsa_with_Specified */
8130x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01, /* [5271] OBJ_ecdsa_with_SHA224 */
8140x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02, /* [5279] OBJ_ecdsa_with_SHA256 */
8150x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03, /* [5287] OBJ_ecdsa_with_SHA384 */
8160x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04, /* [5295] OBJ_ecdsa_with_SHA512 */
8170x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06, /* [5303] OBJ_hmacWithMD5 */
8180x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08, /* [5311] OBJ_hmacWithSHA224 */
8190x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09, /* [5319] OBJ_hmacWithSHA256 */
8200x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A, /* [5327] OBJ_hmacWithSHA384 */
8210x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B, /* [5335] OBJ_hmacWithSHA512 */
8220x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5343] OBJ_dsa_with_SHA224 */
8230x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5352] OBJ_dsa_with_SHA256 */
8240x28,0xCF,0x06,0x03,0x00,0x37, /* [5361] OBJ_whirlpool */
8250x2A,0x85,0x03,0x02,0x02, /* [5367] OBJ_cryptopro */
8260x2A,0x85,0x03,0x02,0x09, /* [5372] OBJ_cryptocom */
8270x2A,0x85,0x03,0x02,0x02,0x03, /* [5377] OBJ_id_GostR3411_94_with_GostR3410_2001 */
8280x2A,0x85,0x03,0x02,0x02,0x04, /* [5383] OBJ_id_GostR3411_94_with_GostR3410_94 */
8290x2A,0x85,0x03,0x02,0x02,0x09, /* [5389] OBJ_id_GostR3411_94 */
8300x2A,0x85,0x03,0x02,0x02,0x0A, /* [5395] OBJ_id_HMACGostR3411_94 */
8310x2A,0x85,0x03,0x02,0x02,0x13, /* [5401] OBJ_id_GostR3410_2001 */
8320x2A,0x85,0x03,0x02,0x02,0x14, /* [5407] OBJ_id_GostR3410_94 */
8330x2A,0x85,0x03,0x02,0x02,0x15, /* [5413] OBJ_id_Gost28147_89 */
8340x2A,0x85,0x03,0x02,0x02,0x16, /* [5419] OBJ_id_Gost28147_89_MAC */
8350x2A,0x85,0x03,0x02,0x02,0x17, /* [5425] OBJ_id_GostR3411_94_prf */
8360x2A,0x85,0x03,0x02,0x02,0x62, /* [5431] OBJ_id_GostR3410_2001DH */
8370x2A,0x85,0x03,0x02,0x02,0x63, /* [5437] OBJ_id_GostR3410_94DH */
8380x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [5443] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
8390x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [5450] OBJ_id_Gost28147_89_None_KeyMeshing */
8400x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [5457] OBJ_id_GostR3411_94_TestParamSet */
8410x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [5464] OBJ_id_GostR3411_94_CryptoProParamSet */
8420x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [5471] OBJ_id_Gost28147_89_TestParamSet */
8430x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [5478] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
8440x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [5485] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
8450x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [5492] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
8460x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [5499] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
8470x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [5506] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
8480x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [5513] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
8490x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [5520] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
8500x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [5527] OBJ_id_GostR3410_94_TestParamSet */
8510x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [5534] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
8520x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [5541] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
8530x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [5548] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
8540x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [5555] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
8550x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [5562] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
8560x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [5569] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
8570x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [5576] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
8580x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [5583] OBJ_id_GostR3410_2001_TestParamSet */
8590x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [5590] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
8600x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [5597] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
8610x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [5604] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
8620x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [5611] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
8630x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [5618] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
8640x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [5625] OBJ_id_GostR3410_94_a */
8650x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [5632] OBJ_id_GostR3410_94_aBis */
8660x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [5639] OBJ_id_GostR3410_94_b */
8670x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [5646] OBJ_id_GostR3410_94_bBis */
8680x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [5653] OBJ_id_Gost28147_89_cc */
8690x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [5661] OBJ_id_GostR3410_94_cc */
8700x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [5669] OBJ_id_GostR3410_2001_cc */
8710x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [5677] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
8720x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [5685] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
8730x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [5693] OBJ_id_GostR3410_2001_ParamSet_cc */
8528128b 8740x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5701] OBJ_LocalKeySet */
249a77f5 8750x55,0x1D,0x2E, /* [5710] OBJ_freshest_crl */
df0681e5 8760x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03, /* [5713] OBJ_id_on_permanentIdentifier */
ddcfc25a
DSH
8770x55,0x04,0x0E, /* [5721] OBJ_searchGuide */
8780x55,0x04,0x0F, /* [5724] OBJ_businessCategory */
8790x55,0x04,0x10, /* [5727] OBJ_postalAddress */
8800x55,0x04,0x12, /* [5730] OBJ_postOfficeBox */
8810x55,0x04,0x13, /* [5733] OBJ_physicalDeliveryOfficeName */
8820x55,0x04,0x14, /* [5736] OBJ_telephoneNumber */
8830x55,0x04,0x15, /* [5739] OBJ_telexNumber */
8840x55,0x04,0x16, /* [5742] OBJ_teletexTerminalIdentifier */
8850x55,0x04,0x17, /* [5745] OBJ_facsimileTelephoneNumber */
8860x55,0x04,0x18, /* [5748] OBJ_x121Address */
8870x55,0x04,0x19, /* [5751] OBJ_internationaliSDNNumber */
8880x55,0x04,0x1A, /* [5754] OBJ_registeredAddress */
8890x55,0x04,0x1B, /* [5757] OBJ_destinationIndicator */
8900x55,0x04,0x1C, /* [5760] OBJ_preferredDeliveryMethod */
8910x55,0x04,0x1D, /* [5763] OBJ_presentationAddress */
8920x55,0x04,0x1E, /* [5766] OBJ_supportedApplicationContext */
8930x55,0x04,0x1F, /* [5769] OBJ_member */
8940x55,0x04,0x20, /* [5772] OBJ_owner */
8950x55,0x04,0x21, /* [5775] OBJ_roleOccupant */
8960x55,0x04,0x22, /* [5778] OBJ_seeAlso */
8970x55,0x04,0x23, /* [5781] OBJ_userPassword */
8980x55,0x04,0x24, /* [5784] OBJ_userCertificate */
8990x55,0x04,0x25, /* [5787] OBJ_cACertificate */
9000x55,0x04,0x26, /* [5790] OBJ_authorityRevocationList */
9010x55,0x04,0x27, /* [5793] OBJ_certificateRevocationList */
9020x55,0x04,0x28, /* [5796] OBJ_crossCertificatePair */
9030x55,0x04,0x2F, /* [5799] OBJ_enhancedSearchGuide */
9040x55,0x04,0x30, /* [5802] OBJ_protocolInformation */
9050x55,0x04,0x31, /* [5805] OBJ_distinguishedName */
9060x55,0x04,0x32, /* [5808] OBJ_uniqueMember */
9070x55,0x04,0x33, /* [5811] OBJ_houseIdentifier */
9080x55,0x04,0x34, /* [5814] OBJ_supportedAlgorithms */
9090x55,0x04,0x35, /* [5817] OBJ_deltaRevocationList */
9100x55,0x04,0x36, /* [5820] OBJ_dmdName */
f2334630 9110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5823] OBJ_id_alg_PWRI_KEK */
e5a4de9e
AP
9120x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5834] OBJ_aes_128_gcm */
9130x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5843] OBJ_aes_128_ccm */
9140x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5852] OBJ_id_aes128_wrap_pad */
9150x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5861] OBJ_aes_192_gcm */
9160x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5870] OBJ_aes_192_ccm */
9170x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5879] OBJ_id_aes192_wrap_pad */
9180x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5888] OBJ_aes_256_gcm */
9190x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5897] OBJ_aes_256_ccm */
9200x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5906] OBJ_id_aes256_wrap_pad */
9210x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5915] OBJ_id_camellia128_wrap */
9220x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5926] OBJ_id_camellia192_wrap */
9230x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5937] OBJ_id_camellia256_wrap */
df4c395c 9240x55,0x1D,0x25,0x00, /* [5948] OBJ_anyExtendedKeyUsage */
ff04bbe3
DSH
9250x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5952] OBJ_mgf1 */
9260x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5961] OBJ_rsassaPss */
afb14cda 9270x2A,0x86,0x48,0xCE,0x3E,0x02,0x01, /* [5970] OBJ_dhpublicnumber */
49e747e6
UM
928};
929
26f0cf69 930static const ASN1_OBJECT nid_objs[NUM_NID]={
49e747e6 931{"UNDEF","undefined",NID_undef,1,&(lvalues[0]),0},
c2bbf9cf
RL
932{"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[1]),0},
933{"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[7]),0},
49e747e6
UM
934{"MD2","md2",NID_md2,8,&(lvalues[14]),0},
935{"MD5","md5",NID_md5,8,&(lvalues[22]),0},
936{"RC4","rc4",NID_rc4,8,&(lvalues[30]),0},
937{"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[38]),0},
938{"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
939 &(lvalues[47]),0},
940{"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
941 &(lvalues[56]),0},
525f51f6
DSH
942{"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
943 &(lvalues[65]),0},
944{"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
945 &(lvalues[74]),0},
c2bbf9cf 946{"X500","directory services (X.500)",NID_X500,1,&(lvalues[83]),0},
49e747e6
UM
947{"X509","X509",NID_X509,2,&(lvalues[84]),0},
948{"CN","commonName",NID_commonName,3,&(lvalues[86]),0},
949{"C","countryName",NID_countryName,3,&(lvalues[89]),0},
950{"L","localityName",NID_localityName,3,&(lvalues[92]),0},
951{"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[95]),0},
952{"O","organizationName",NID_organizationName,3,&(lvalues[98]),0},
953{"OU","organizationalUnitName",NID_organizationalUnitName,3,
954 &(lvalues[101]),0},
955{"RSA","rsa",NID_rsa,4,&(lvalues[104]),0},
956{"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[108]),0},
957{"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[116]),0},
958{"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
959 &(lvalues[125]),0},
960{"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
961 &(lvalues[134]),0},
962{"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
963 NID_pkcs7_signedAndEnveloped,9,&(lvalues[143]),0},
964{"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
965 &(lvalues[152]),0},
966{"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
967 &(lvalues[161]),0},
968{"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[170]),0},
969{"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
970 &(lvalues[178]),0},
971{"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[187]),0},
972{"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[192]),0},
973{"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[197]),0},
c518ade1 974{"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[202]),0},
8215e7a9 975{"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
f45f40ff 976{"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[207]),0},
8215e7a9
NL
977{"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
978{"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
f45f40ff 979{"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[218]),0},
8215e7a9
NL
980{"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
981{"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
982{"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
f45f40ff 983{"SHA","sha",NID_sha,5,&(lvalues[226]),0},
49e747e6 984{"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
f45f40ff 985 &(lvalues[231]),0},
8215e7a9 986{"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
f45f40ff
DSH
987{"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[236]),0},
988{"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[244]),0},
8215e7a9 989{"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
f45f40ff 990{"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[249]),0},
30911232
LJ
991{"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
992 &(lvalues[257]),0},
49e747e6 993{"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
f45f40ff
DSH
994 &(lvalues[266]),0},
995{"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[275]),0},
49e747e6 996{"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
f45f40ff
DSH
997 &(lvalues[284]),0},
998{"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[293]),0},
49e747e6 999{"countersignature","countersignature",NID_pkcs9_countersignature,9,
f45f40ff 1000 &(lvalues[302]),0},
49e747e6 1001{"challengePassword","challengePassword",NID_pkcs9_challengePassword,
f45f40ff 1002 9,&(lvalues[311]),0},
49e747e6 1003{"unstructuredAddress","unstructuredAddress",
f45f40ff 1004 NID_pkcs9_unstructuredAddress,9,&(lvalues[320]),0},
49e747e6 1005{"extendedCertificateAttributes","extendedCertificateAttributes",
f45f40ff 1006 NID_pkcs9_extCertAttributes,9,&(lvalues[329]),0},
49e747e6 1007{"Netscape","Netscape Communications Corp.",NID_netscape,7,
f45f40ff 1008 &(lvalues[338]),0},
49e747e6 1009{"nsCertExt","Netscape Certificate Extension",
f45f40ff 1010 NID_netscape_cert_extension,8,&(lvalues[345]),0},
49e747e6 1011{"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
f45f40ff 1012 &(lvalues[353]),0},
8215e7a9
NL
1013{"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1014{"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1015{"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1016{"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
f45f40ff 1017{"SHA1","sha1",NID_sha1,5,&(lvalues[361]),0},
49e747e6 1018{"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
f45f40ff
DSH
1019 &(lvalues[366]),0},
1020{"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[375]),0},
1021{"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[380]),0},
525f51f6 1022{"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
f45f40ff
DSH
1023 9,&(lvalues[385]),0},
1024{"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[394]),0},
1025{"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[403]),0},
49e747e6 1026{"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
f45f40ff 1027 &(lvalues[408]),0},
49e747e6 1028{"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
f45f40ff 1029 &(lvalues[417]),0},
49e747e6 1030{"nsRevocationUrl","Netscape Revocation Url",
f45f40ff 1031 NID_netscape_revocation_url,9,&(lvalues[426]),0},
49e747e6 1032{"nsCaRevocationUrl","Netscape CA Revocation Url",
f45f40ff 1033 NID_netscape_ca_revocation_url,9,&(lvalues[435]),0},
49e747e6 1034{"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
f45f40ff 1035 &(lvalues[444]),0},
49e747e6 1036{"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
f45f40ff 1037 9,&(lvalues[453]),0},
49e747e6 1038{"nsSslServerName","Netscape SSL Server Name",
f45f40ff
DSH
1039 NID_netscape_ssl_server_name,9,&(lvalues[462]),0},
1040{"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[471]),0},
49e747e6 1041{"nsCertSequence","Netscape Certificate Sequence",
f45f40ff 1042 NID_netscape_cert_sequence,9,&(lvalues[480]),0},
8215e7a9 1043{"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
c2bbf9cf 1044{"id-ce","id-ce",NID_id_ce,2,&(lvalues[489]),0},
49e747e6 1045{"subjectKeyIdentifier","X509v3 Subject Key Identifier",
f45f40ff
DSH
1046 NID_subject_key_identifier,3,&(lvalues[491]),0},
1047{"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[494]),0},
49e747e6 1048{"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
f45f40ff 1049 NID_private_key_usage_period,3,&(lvalues[497]),0},
49e747e6 1050{"subjectAltName","X509v3 Subject Alternative Name",
f45f40ff 1051 NID_subject_alt_name,3,&(lvalues[500]),0},
49e747e6 1052{"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
f45f40ff 1053 3,&(lvalues[503]),0},
49e747e6 1054{"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
f45f40ff
DSH
1055 3,&(lvalues[506]),0},
1056{"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[509]),0},
49e747e6 1057{"certificatePolicies","X509v3 Certificate Policies",
f45f40ff 1058 NID_certificate_policies,3,&(lvalues[512]),0},
49e747e6 1059{"authorityKeyIdentifier","X509v3 Authority Key Identifier",
f45f40ff
DSH
1060 NID_authority_key_identifier,3,&(lvalues[515]),0},
1061{"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[518]),0},
8215e7a9
NL
1062{"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1063{"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1064{"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
f45f40ff 1065{"MDC2","mdc2",NID_mdc2,4,&(lvalues[527]),0},
c2bbf9cf 1066{"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[531]),0},
8215e7a9
NL
1067{"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1068{"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
8baf5fdc 1069{"GN","givenName",NID_givenName,3,&(lvalues[535]),0},
54d4f8c3 1070{"SN","surname",NID_surname,3,&(lvalues[538]),0},
30911232 1071{"initials","initials",NID_initials,3,&(lvalues[541]),0},
8215e7a9 1072{NULL,NULL,NID_undef,0,NULL,0},
49e747e6 1073{"crlDistributionPoints","X509v3 CRL Distribution Points",
30911232
LJ
1074 NID_crl_distribution_points,3,&(lvalues[544]),0},
1075{"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[547]),0},
1076{"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[552]),0},
1077{"title","title",NID_title,3,&(lvalues[555]),0},
1078{"description","description",NID_description,3,&(lvalues[558]),0},
1079{"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[561]),0},
8215e7a9
NL
1080{"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1081{"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1082{"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
49e747e6 1083{"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
30911232
LJ
1084 NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[570]),0},
1085{"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[579]),0},
8215e7a9 1086{"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
30911232
LJ
1087{"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[586]),0},
1088{"DSA","dsaEncryption",NID_dsa,7,&(lvalues[591]),0},
1089{"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[598]),0},
8215e7a9 1090{NULL,NULL,NID_undef,0,NULL,0},
49e747e6 1091{"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
30911232
LJ
1092 &(lvalues[603]),0},
1093{"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[609]),0},
8215e7a9
NL
1094{"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1095{"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1096{"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
30911232 1097{"RLE","run length compression",NID_rle_compression,6,&(lvalues[617]),0},
b510d775 1098{"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[623]),0},
49e747e6 1099{"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
b510d775
DSH
1100 &(lvalues[634]),0},
1101{"PKIX","PKIX",NID_id_pkix,6,&(lvalues[637]),0},
1102{"id-kp","id-kp",NID_id_kp,7,&(lvalues[643]),0},
49e747e6 1103{"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
b510d775 1104 &(lvalues[650]),0},
49e747e6 1105{"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
b510d775
DSH
1106 &(lvalues[658]),0},
1107{"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[666]),0},
49e747e6 1108{"emailProtection","E-mail Protection",NID_email_protect,8,
b510d775
DSH
1109 &(lvalues[674]),0},
1110{"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[682]),0},
49e747e6 1111{"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
b510d775 1112 &(lvalues[690]),0},
49e747e6 1113{"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
b510d775 1114 &(lvalues[700]),0},
49e747e6 1115{"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
b510d775
DSH
1116 &(lvalues[710]),0},
1117{"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[720]),0},
f45f40ff 1118{"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
b510d775
DSH
1119 &(lvalues[730]),0},
1120{"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[740]),0},
49e747e6 1121{"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
b510d775
DSH
1122 &(lvalues[749]),0},
1123{"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[752]),0},
49e747e6 1124{"invalidityDate","Invalidity Date",NID_invalidity_date,3,
b510d775
DSH
1125 &(lvalues[755]),0},
1126{"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[758]),0},
525f51f6 1127{"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
b510d775 1128 NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[763]),0},
525f51f6 1129{"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
b510d775 1130 NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[773]),0},
525f51f6 1131{"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
b510d775 1132 NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[783]),0},
525f51f6 1133{"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
b510d775 1134 NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[793]),0},
525f51f6 1135{"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
b510d775 1136 NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[803]),0},
525f51f6 1137{"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
b510d775
DSH
1138 NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[813]),0},
1139{"keyBag","keyBag",NID_keyBag,11,&(lvalues[823]),0},
49e747e6 1140{"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
b510d775
DSH
1141 11,&(lvalues[834]),0},
1142{"certBag","certBag",NID_certBag,11,&(lvalues[845]),0},
1143{"crlBag","crlBag",NID_crlBag,11,&(lvalues[856]),0},
1144{"secretBag","secretBag",NID_secretBag,11,&(lvalues[867]),0},
49e747e6 1145{"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
b510d775
DSH
1146 &(lvalues[878]),0},
1147{"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[889]),0},
1148{"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[898]),0},
49e747e6 1149{"x509Certificate","x509Certificate",NID_x509Certificate,10,
b510d775 1150 &(lvalues[907]),0},
49e747e6 1151{"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
b510d775
DSH
1152 &(lvalues[917]),0},
1153{"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[927]),0},
1154{"PBES2","PBES2",NID_pbes2,9,&(lvalues[937]),0},
1155{"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[946]),0},
1156{"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[955]),0},
1157{"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[963]),0},
49e747e6 1158{"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
b510d775 1159 &(lvalues[971]),0},
8215e7a9 1160{"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
b216664f 1161{"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
b510d775 1162 &(lvalues[979]),0},
525f51f6 1163{"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
b510d775 1164 &(lvalues[988]),0},
525f51f6 1165{"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
b510d775 1166 &(lvalues[997]),0},
525f51f6 1167{"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
b510d775 1168 &(lvalues[1006]),0},
49e747e6 1169{"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
b510d775
DSH
1170 &(lvalues[1015]),0},
1171{"extReq","Extension Request",NID_ext_req,9,&(lvalues[1025]),0},
1172{"name","name",NID_name,3,&(lvalues[1034]),0},
1173{"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1037]),0},
1174{"id-pe","id-pe",NID_id_pe,7,&(lvalues[1040]),0},
1175{"id-ad","id-ad",NID_id_ad,7,&(lvalues[1047]),0},
6d3724d3 1176{"authorityInfoAccess","Authority Information Access",NID_info_access,
b510d775
DSH
1177 8,&(lvalues[1054]),0},
1178{"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1062]),0},
1179{"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1070]),0},
1180{"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1078]),0},
1181{"ISO","iso",NID_iso,1,&(lvalues[1086]),0},
1182{"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1087]),0},
1183{"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1088]),0},
1184{"X9-57","X9.57",NID_X9_57,5,&(lvalues[1091]),0},
1185{"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1096]),0},
1186{"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1102]),0},
1187{"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1110]),0},
1188{"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1118]),0},
1189{"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1127]),0},
1190{"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1137]),0},
1191{"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1147]),0},
1192{"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1157]),0},
1193{"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1167]),0},
1194{"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1177]),0},
1195{"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1187]),0},
c2bbf9cf 1196{"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
b510d775 1197 &(lvalues[1197]),0},
c2bbf9cf 1198{"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
b510d775 1199 &(lvalues[1208]),0},
c2bbf9cf 1200{"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
b510d775 1201 &(lvalues[1219]),0},
c2bbf9cf 1202{"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
b510d775 1203 11,&(lvalues[1230]),0},
c2bbf9cf 1204{"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
b510d775 1205 NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1241]),0},
c2bbf9cf 1206{"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
b510d775 1207 NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1252]),0},
c2bbf9cf 1208{"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
b510d775 1209 NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1263]),0},
c2bbf9cf 1210{"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
b510d775 1211 NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1274]),0},
c2bbf9cf 1212{"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
b510d775 1213 11,&(lvalues[1285]),0},
c2bbf9cf 1214{"id-smime-ct-authData","id-smime-ct-authData",
b510d775 1215 NID_id_smime_ct_authData,11,&(lvalues[1296]),0},
c2bbf9cf 1216{"id-smime-ct-publishCert","id-smime-ct-publishCert",
b510d775 1217 NID_id_smime_ct_publishCert,11,&(lvalues[1307]),0},
c2bbf9cf 1218{"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
b510d775 1219 11,&(lvalues[1318]),0},
c2bbf9cf 1220{"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
b510d775 1221 11,&(lvalues[1329]),0},
c2bbf9cf 1222{"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
b510d775 1223 NID_id_smime_ct_contentInfo,11,&(lvalues[1340]),0},
c2bbf9cf 1224{"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
b510d775 1225 NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1351]),0},
c2bbf9cf 1226{"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
b510d775 1227 NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1362]),0},
c2bbf9cf 1228{"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
b510d775 1229 NID_id_smime_aa_receiptRequest,11,&(lvalues[1373]),0},
c2bbf9cf 1230{"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
b510d775 1231 NID_id_smime_aa_securityLabel,11,&(lvalues[1384]),0},
c2bbf9cf 1232{"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
b510d775 1233 NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1395]),0},
c2bbf9cf 1234{"id-smime-aa-contentHint","id-smime-aa-contentHint",
b510d775 1235 NID_id_smime_aa_contentHint,11,&(lvalues[1406]),0},
c2bbf9cf 1236{"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
b510d775 1237 NID_id_smime_aa_msgSigDigest,11,&(lvalues[1417]),0},
c2bbf9cf 1238{"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
b510d775 1239 NID_id_smime_aa_encapContentType,11,&(lvalues[1428]),0},
c2bbf9cf 1240{"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
b510d775 1241 NID_id_smime_aa_contentIdentifier,11,&(lvalues[1439]),0},
c2bbf9cf 1242{"id-smime-aa-macValue","id-smime-aa-macValue",
b510d775 1243 NID_id_smime_aa_macValue,11,&(lvalues[1450]),0},
c2bbf9cf 1244{"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
b510d775 1245 NID_id_smime_aa_equivalentLabels,11,&(lvalues[1461]),0},
c2bbf9cf 1246{"id-smime-aa-contentReference","id-smime-aa-contentReference",
b510d775 1247 NID_id_smime_aa_contentReference,11,&(lvalues[1472]),0},
c2bbf9cf 1248{"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
b510d775 1249 NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1483]),0},
c2bbf9cf 1250{"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
b510d775 1251 NID_id_smime_aa_signingCertificate,11,&(lvalues[1494]),0},
c2bbf9cf 1252{"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
b510d775 1253 NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1505]),0},
c2bbf9cf 1254{"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
b510d775 1255 NID_id_smime_aa_timeStampToken,11,&(lvalues[1516]),0},
c2bbf9cf 1256{"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
b510d775 1257 NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1527]),0},
c2bbf9cf 1258{"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
b510d775 1259 NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1538]),0},
c2bbf9cf 1260{"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
b510d775 1261 NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1549]),0},
c2bbf9cf 1262{"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
b510d775 1263 NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1560]),0},
c2bbf9cf 1264{"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
b510d775 1265 NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1571]),0},
c2bbf9cf
RL
1266{"id-smime-aa-ets-contentTimestamp",
1267 "id-smime-aa-ets-contentTimestamp",
b510d775 1268 NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1582]),0},
c2bbf9cf 1269{"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
b510d775 1270 NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1593]),0},
c2bbf9cf 1271{"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
b510d775 1272 NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1604]),0},
c2bbf9cf 1273{"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
b510d775 1274 NID_id_smime_aa_ets_certValues,11,&(lvalues[1615]),0},
c2bbf9cf
RL
1275{"id-smime-aa-ets-revocationValues",
1276 "id-smime-aa-ets-revocationValues",
b510d775 1277 NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1626]),0},
c2bbf9cf 1278{"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
b510d775 1279 NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1637]),0},
c2bbf9cf
RL
1280{"id-smime-aa-ets-certCRLTimestamp",
1281 "id-smime-aa-ets-certCRLTimestamp",
b510d775 1282 NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1648]),0},
c2bbf9cf
RL
1283{"id-smime-aa-ets-archiveTimeStamp",
1284 "id-smime-aa-ets-archiveTimeStamp",
b510d775 1285 NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1659]),0},
c2bbf9cf 1286{"id-smime-aa-signatureType","id-smime-aa-signatureType",
b510d775 1287 NID_id_smime_aa_signatureType,11,&(lvalues[1670]),0},
c2bbf9cf 1288{"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
b510d775 1289 NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1681]),0},
c2bbf9cf 1290{"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
b510d775 1291 NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1692]),0},
c2bbf9cf 1292{"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
b510d775 1293 NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1703]),0},
c2bbf9cf 1294{"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
b510d775 1295 NID_id_smime_alg_3DESwrap,11,&(lvalues[1714]),0},
c2bbf9cf 1296{"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
b510d775 1297 NID_id_smime_alg_RC2wrap,11,&(lvalues[1725]),0},
c2bbf9cf 1298{"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
b510d775 1299 &(lvalues[1736]),0},
c2bbf9cf 1300{"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
b510d775 1301 NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1747]),0},
c2bbf9cf 1302{"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
b510d775 1303 NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1758]),0},
c2bbf9cf 1304{"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
b510d775 1305 &(lvalues[1769]),0},
c2bbf9cf 1306{"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
b510d775 1307 NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1780]),0},
c2bbf9cf 1308{"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
b510d775 1309 NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1791]),0},
c2bbf9cf 1310{"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
b510d775 1311 NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1802]),0},
c2bbf9cf 1312{"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
b510d775 1313 NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1813]),0},
c2bbf9cf
RL
1314{"id-smime-cti-ets-proofOfDelivery",
1315 "id-smime-cti-ets-proofOfDelivery",
b510d775 1316 NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1824]),0},
c2bbf9cf 1317{"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
b510d775 1318 NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1835]),0},
c2bbf9cf
RL
1319{"id-smime-cti-ets-proofOfApproval",
1320 "id-smime-cti-ets-proofOfApproval",
b510d775 1321 NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1846]),0},
c2bbf9cf
RL
1322{"id-smime-cti-ets-proofOfCreation",
1323 "id-smime-cti-ets-proofOfCreation",
b510d775
DSH
1324 NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1857]),0},
1325{"MD4","md4",NID_md4,8,&(lvalues[1868]),0},
1326{"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1876]),0},
1327{"id-qt","id-qt",NID_id_qt,7,&(lvalues[1883]),0},
1328{"id-it","id-it",NID_id_it,7,&(lvalues[1890]),0},
1329{"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1897]),0},
1330{"id-alg","id-alg",NID_id_alg,7,&(lvalues[1904]),0},
1331{"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1911]),0},
1332{"id-on","id-on",NID_id_on,7,&(lvalues[1918]),0},
1333{"id-pda","id-pda",NID_id_pda,7,&(lvalues[1925]),0},
1334{"id-aca","id-aca",NID_id_aca,7,&(lvalues[1932]),0},
1335{"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1939]),0},
1336{"id-cct","id-cct",NID_id_cct,7,&(lvalues[1946]),0},
c2bbf9cf 1337{"id-pkix1-explicit-88","id-pkix1-explicit-88",
b510d775 1338 NID_id_pkix1_explicit_88,8,&(lvalues[1953]),0},
c2bbf9cf 1339{"id-pkix1-implicit-88","id-pkix1-implicit-88",
b510d775 1340 NID_id_pkix1_implicit_88,8,&(lvalues[1961]),0},
c2bbf9cf 1341{"id-pkix1-explicit-93","id-pkix1-explicit-93",
b510d775 1342 NID_id_pkix1_explicit_93,8,&(lvalues[1969]),0},
c2bbf9cf 1343{"id-pkix1-implicit-93","id-pkix1-implicit-93",
b510d775
DSH
1344 NID_id_pkix1_implicit_93,8,&(lvalues[1977]),0},
1345{"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1985]),0},
1346{"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1993]),0},
c2bbf9cf 1347{"id-mod-kea-profile-88","id-mod-kea-profile-88",
b510d775 1348 NID_id_mod_kea_profile_88,8,&(lvalues[2001]),0},
c2bbf9cf 1349{"id-mod-kea-profile-93","id-mod-kea-profile-93",
b510d775
DSH
1350 NID_id_mod_kea_profile_93,8,&(lvalues[2009]),0},
1351{"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2017]),0},
c2bbf9cf 1352{"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
b510d775 1353 NID_id_mod_qualified_cert_88,8,&(lvalues[2025]),0},
c2bbf9cf 1354{"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
b510d775 1355 NID_id_mod_qualified_cert_93,8,&(lvalues[2033]),0},
c2bbf9cf 1356{"id-mod-attribute-cert","id-mod-attribute-cert",
b510d775 1357 NID_id_mod_attribute_cert,8,&(lvalues[2041]),0},
c2bbf9cf 1358{"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
b510d775
DSH
1359 NID_id_mod_timestamp_protocol,8,&(lvalues[2049]),0},
1360{"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2057]),0},
1361{"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2065]),0},
c2bbf9cf 1362{"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
b510d775
DSH
1363 &(lvalues[2073]),0},
1364{"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2081]),0},
1365{"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2089]),0},
c2bbf9cf 1366{"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
b510d775
DSH
1367 &(lvalues[2097]),0},
1368{"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2105]),0},
1369{"aaControls","aaControls",NID_aaControls,8,&(lvalues[2113]),0},
5f10073c 1370{"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
b510d775 1371 &(lvalues[2121]),0},
5f10073c 1372{"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
b510d775 1373 NID_sbgp_autonomousSysNum,8,&(lvalues[2129]),0},
5f10073c 1374{"sbgp-routerIdentifier","sbgp-routerIdentifier",
b510d775
DSH
1375 NID_sbgp_routerIdentifier,8,&(lvalues[2137]),0},
1376{"textNotice","textNotice",NID_textNotice,8,&(lvalues[2145]),0},
c2bbf9cf 1377{"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
b510d775
DSH
1378 &(lvalues[2153]),0},
1379{"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2161]),0},
1380{"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2169]),0},
1381{"DVCS","dvcs",NID_dvcs,8,&(lvalues[2177]),0},
c2bbf9cf 1382{"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
b510d775 1383 8,&(lvalues[2185]),0},
c2bbf9cf 1384{"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
b510d775 1385 NID_id_it_signKeyPairTypes,8,&(lvalues[2193]),0},
c2bbf9cf 1386{"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
b510d775 1387 NID_id_it_encKeyPairTypes,8,&(lvalues[2201]),0},
c2bbf9cf 1388{"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
b510d775 1389 NID_id_it_preferredSymmAlg,8,&(lvalues[2209]),0},
c2bbf9cf 1390{"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
b510d775 1391 NID_id_it_caKeyUpdateInfo,8,&(lvalues[2217]),0},
c2bbf9cf 1392{"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
b510d775 1393 &(lvalues[2225]),0},
c2bbf9cf 1394{"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
b510d775 1395 NID_id_it_unsupportedOIDs,8,&(lvalues[2233]),0},
c2bbf9cf 1396{"id-it-subscriptionRequest","id-it-subscriptionRequest",
b510d775 1397 NID_id_it_subscriptionRequest,8,&(lvalues[2241]),0},
c2bbf9cf 1398{"id-it-subscriptionResponse","id-it-subscriptionResponse",
b510d775 1399 NID_id_it_subscriptionResponse,8,&(lvalues[2249]),0},
c2bbf9cf 1400{"id-it-keyPairParamReq","id-it-keyPairParamReq",
b510d775 1401 NID_id_it_keyPairParamReq,8,&(lvalues[2257]),0},
c2bbf9cf 1402{"id-it-keyPairParamRep","id-it-keyPairParamRep",
b510d775 1403 NID_id_it_keyPairParamRep,8,&(lvalues[2265]),0},
c2bbf9cf 1404{"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
b510d775 1405 8,&(lvalues[2273]),0},
c2bbf9cf 1406{"id-it-implicitConfirm","id-it-implicitConfirm",
b510d775 1407 NID_id_it_implicitConfirm,8,&(lvalues[2281]),0},
c2bbf9cf 1408{"id-it-confirmWaitTime","id-it-confirmWaitTime",
b510d775 1409 NID_id_it_confirmWaitTime,8,&(lvalues[2289]),0},
c2bbf9cf 1410{"id-it-origPKIMessage","id-it-origPKIMessage",
b510d775
DSH
1411 NID_id_it_origPKIMessage,8,&(lvalues[2297]),0},
1412{"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2305]),0},
1413{"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2313]),0},
c2bbf9cf 1414{"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
b510d775 1415 9,&(lvalues[2321]),0},
c2bbf9cf 1416{"id-regCtrl-authenticator","id-regCtrl-authenticator",
b510d775 1417 NID_id_regCtrl_authenticator,9,&(lvalues[2330]),0},
c2bbf9cf 1418{"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
b510d775 1419 NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2339]),0},
c2bbf9cf 1420{"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
b510d775 1421 NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2348]),0},
c2bbf9cf 1422{"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
b510d775 1423 NID_id_regCtrl_oldCertID,9,&(lvalues[2357]),0},
c2bbf9cf 1424{"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
b510d775 1425 NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2366]),0},
c2bbf9cf 1426{"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
b510d775 1427 NID_id_regInfo_utf8Pairs,9,&(lvalues[2375]),0},
c2bbf9cf 1428{"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
b510d775
DSH
1429 &(lvalues[2384]),0},
1430{"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2393]),0},
c2bbf9cf 1431{"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
b510d775 1432 &(lvalues[2401]),0},
c2bbf9cf 1433{"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
b510d775
DSH
1434 NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2409]),0},
1435{"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2417]),0},
c2bbf9cf 1436{"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
b510d775 1437 &(lvalues[2425]),0},
c2bbf9cf 1438{"id-cmc-identification","id-cmc-identification",
b510d775 1439 NID_id_cmc_identification,8,&(lvalues[2433]),0},
c2bbf9cf 1440{"id-cmc-identityProof","id-cmc-identityProof",
b510d775 1441 NID_id_cmc_identityProof,8,&(lvalues[2441]),0},
c2bbf9cf 1442{"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
b510d775 1443 &(lvalues[2449]),0},
c2bbf9cf 1444{"id-cmc-transactionId","id-cmc-transactionId",
b510d775 1445 NID_id_cmc_transactionId,8,&(lvalues[2457]),0},
c2bbf9cf 1446{"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
b510d775 1447 &(lvalues[2465]),0},
c2bbf9cf 1448{"id-cmc-recipientNonce","id-cmc-recipientNonce",
b510d775 1449 NID_id_cmc_recipientNonce,8,&(lvalues[2473]),0},
c2bbf9cf 1450{"id-cmc-addExtensions","id-cmc-addExtensions",
b510d775 1451 NID_id_cmc_addExtensions,8,&(lvalues[2481]),0},
c2bbf9cf 1452{"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
b510d775 1453 8,&(lvalues[2489]),0},
c2bbf9cf 1454{"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
b510d775 1455 8,&(lvalues[2497]),0},
c2bbf9cf 1456{"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
b510d775 1457 NID_id_cmc_lraPOPWitness,8,&(lvalues[2505]),0},
c2bbf9cf 1458{"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
b510d775
DSH
1459 &(lvalues[2513]),0},
1460{"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2521]),0},
c2bbf9cf 1461{"id-cmc-revokeRequest","id-cmc-revokeRequest",
b510d775 1462 NID_id_cmc_revokeRequest,8,&(lvalues[2529]),0},
c2bbf9cf 1463{"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
b510d775 1464 &(lvalues[2537]),0},
c2bbf9cf 1465{"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
b510d775 1466 8,&(lvalues[2545]),0},
c2bbf9cf 1467{"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
b510d775 1468 8,&(lvalues[2553]),0},
c2bbf9cf 1469{"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
b510d775 1470 NID_id_cmc_popLinkRandom,8,&(lvalues[2561]),0},
c2bbf9cf 1471{"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
b510d775 1472 NID_id_cmc_popLinkWitness,8,&(lvalues[2569]),0},
c2bbf9cf 1473{"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
b510d775 1474 NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2577]),0},
c2bbf9cf 1475{"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
b510d775 1476 &(lvalues[2585]),0},
c2bbf9cf 1477{"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
b510d775 1478 &(lvalues[2593]),0},
c2bbf9cf 1479{"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
b510d775 1480 8,&(lvalues[2601]),0},
8215e7a9 1481{NULL,NULL,NID_undef,0,NULL,0},
b510d775 1482{"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2609]),0},
c2bbf9cf 1483{"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
b510d775 1484 NID_id_pda_countryOfCitizenship,8,&(lvalues[2617]),0},
c2bbf9cf 1485{"id-pda-countryOfResidence","id-pda-countryOfResidence",
b510d775 1486 NID_id_pda_countryOfResidence,8,&(lvalues[2625]),0},
c2bbf9cf 1487{"id-aca-authenticationInfo","id-aca-authenticationInfo",
b510d775 1488 NID_id_aca_authenticationInfo,8,&(lvalues[2633]),0},
c2bbf9cf 1489{"id-aca-accessIdentity","id-aca-accessIdentity",
b510d775 1490 NID_id_aca_accessIdentity,8,&(lvalues[2641]),0},
c2bbf9cf 1491{"id-aca-chargingIdentity","id-aca-chargingIdentity",
b510d775
DSH
1492 NID_id_aca_chargingIdentity,8,&(lvalues[2649]),0},
1493{"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2657]),0},
1494{"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2665]),0},
c2bbf9cf 1495{"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
b510d775
DSH
1496 NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2673]),0},
1497{"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2681]),0},
c2bbf9cf 1498{"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
b510d775 1499 &(lvalues[2689]),0},
c2bbf9cf 1500{"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
b510d775 1501 &(lvalues[2697]),0},
3009458e 1502{"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
b510d775
DSH
1503 &(lvalues[2705]),0},
1504{"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2713]),0},
c2bbf9cf 1505{"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
b510d775
DSH
1506 &(lvalues[2721]),0},
1507{"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2730]),0},
1508{"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2739]),0},
c2bbf9cf 1509{"acceptableResponses","Acceptable OCSP Responses",
b510d775
DSH
1510 NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2748]),0},
1511{"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2757]),0},
c2bbf9cf 1512{"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
b510d775 1513 9,&(lvalues[2766]),0},
c2bbf9cf 1514{"serviceLocator","OCSP Service Locator",
b510d775 1515 NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2775]),0},
c2bbf9cf 1516{"extendedStatus","Extended OCSP Status",
b510d775
DSH
1517 NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2784]),0},
1518{"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2793]),0},
1519{"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2802]),0},
c2bbf9cf 1520{"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
b510d775
DSH
1521 &(lvalues[2811]),0},
1522{"algorithm","algorithm",NID_algorithm,4,&(lvalues[2820]),0},
1523{"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2824]),0},
c2bbf9cf 1524{"X500algorithms","directory services - algorithms",
b510d775
DSH
1525 NID_X500algorithms,2,&(lvalues[2829]),0},
1526{"ORG","org",NID_org,1,&(lvalues[2831]),0},
1527{"DOD","dod",NID_dod,2,&(lvalues[2832]),0},
1528{"IANA","iana",NID_iana,3,&(lvalues[2834]),0},
1529{"directory","Directory",NID_Directory,4,&(lvalues[2837]),0},
1530{"mgmt","Management",NID_Management,4,&(lvalues[2841]),0},
1531{"experimental","Experimental",NID_Experimental,4,&(lvalues[2845]),0},
1532{"private","Private",NID_Private,4,&(lvalues[2849]),0},
1533{"security","Security",NID_Security,4,&(lvalues[2853]),0},
1534{"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2857]),0},
1535{"Mail","Mail",NID_Mail,4,&(lvalues[2861]),0},
1536{"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2865]),0},
1537{"dcobject","dcObject",NID_dcObject,9,&(lvalues[2870]),0},
1538{"DC","domainComponent",NID_domainComponent,10,&(lvalues[2879]),0},
1539{"domain","Domain",NID_Domain,10,&(lvalues[2889]),0},
1540{"NULL","NULL",NID_joint_iso_ccitt,1,&(lvalues[2899]),0},
c3fbf5d9 1541{"selected-attribute-types","Selected Attribute Types",
b510d775
DSH
1542 NID_selected_attribute_types,3,&(lvalues[2900]),0},
1543{"clearance","clearance",NID_clearance,4,&(lvalues[2903]),0},
c3fbf5d9 1544{"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
b510d775
DSH
1545 &(lvalues[2907]),0},
1546{"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2916]),0},
c3fbf5d9 1547{"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
b510d775 1548 &(lvalues[2924]),0},
c3fbf5d9 1549{"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
b510d775
DSH
1550 &(lvalues[2932]),0},
1551{"role","role",NID_role,3,&(lvalues[2940]),0},
c3fbf5d9 1552{"policyConstraints","X509v3 Policy Constraints",
b510d775 1553 NID_policy_constraints,3,&(lvalues[2943]),0},
c3fbf5d9 1554{"targetInformation","X509v3 AC Targeting",NID_target_information,3,
b510d775 1555 &(lvalues[2946]),0},
c3fbf5d9 1556{"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
b510d775
DSH
1557 &(lvalues[2949]),0},
1558{"NULL","NULL",NID_ccitt,1,&(lvalues[2952]),0},
1559{"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1560{"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
c3fbf5d9 1561{"characteristic-two-field","characteristic-two-field",
b510d775 1562 NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
c3fbf5d9 1563{"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
b510d775
DSH
1564 &(lvalues[2972]),0},
1565{"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1566{"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1567{"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1568{"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1569{"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1570{"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1571{"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
c3fbf5d9 1572{"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
b510d775
DSH
1573 &(lvalues[3035]),0},
1574{"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1575{"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1576{"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1577{"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1578{"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1579{"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1580{"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1581{"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1582{"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1583{"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1584{"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1585{"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1586{"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
a6b7ffdd 1587{"holdInstructionCode","Hold Instruction Code",
b510d775 1588 NID_hold_instruction_code,3,&(lvalues[3159]),0},
a6b7ffdd 1589{"holdInstructionNone","Hold Instruction None",
b510d775 1590 NID_hold_instruction_none,7,&(lvalues[3162]),0},
a6b7ffdd 1591{"holdInstructionCallIssuer","Hold Instruction Call Issuer",
b510d775 1592 NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
a6b7ffdd 1593{"holdInstructionReject","Hold Instruction Reject",
b510d775
DSH
1594 NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1595{"data","data",NID_data,1,&(lvalues[3183]),0},
1596{"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1597{"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1598{"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
d88a26c4 1599{"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
b510d775 1600 &(lvalues[3202]),0},
d88a26c4 1601{"pilotAttributeSyntax","pilotAttributeSyntax",
b510d775 1602 NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
d88a26c4 1603{"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
b510d775
DSH
1604 &(lvalues[3220]),0},
1605{"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
d88a26c4 1606{"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
b510d775 1607 &(lvalues[3238]),0},
d88a26c4 1608{"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
b510d775
DSH
1609 NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1610{"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1611{"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1612{"account","account",NID_account,10,&(lvalues[3278]),0},
1613{"document","document",NID_document,10,&(lvalues[3288]),0},
1614{"room","room",NID_room,10,&(lvalues[3298]),0},
d88a26c4 1615{"documentSeries","documentSeries",NID_documentSeries,10,
b510d775 1616 &(lvalues[3308]),0},
a18894d1 1617{"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
b510d775
DSH
1618 &(lvalues[3318]),0},
1619{"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
d88a26c4 1620{"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
b510d775 1621 10,&(lvalues[3338]),0},
d88a26c4 1622{"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
b510d775 1623 &(lvalues[3348]),0},
d88a26c4 1624{"simpleSecurityObject","simpleSecurityObject",
b510d775 1625 NID_simpleSecurityObject,10,&(lvalues[3358]),0},
d88a26c4 1626{"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
b510d775
DSH
1627 &(lvalues[3368]),0},
1628{"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
d88a26c4 1629{"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
b510d775
DSH
1630 10,&(lvalues[3388]),0},
1631{"UID","userId",NID_userId,10,&(lvalues[3398]),0},
d88a26c4 1632{"textEncodedORAddress","textEncodedORAddress",
b510d775
DSH
1633 NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1634{"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1635{"info","info",NID_info,10,&(lvalues[3428]),0},
d88a26c4 1636{"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
b510d775
DSH
1637 &(lvalues[3438]),0},
1638{"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1639{"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1640{"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1641{"host","host",NID_host,10,&(lvalues[3478]),0},
1642{"manager","manager",NID_manager,10,&(lvalues[3488]),0},
d88a26c4 1643{"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
b510d775
DSH
1644 &(lvalues[3498]),0},
1645{"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
d88a26c4 1646{"documentVersion","documentVersion",NID_documentVersion,10,
b510d775 1647 &(lvalues[3518]),0},
a18894d1 1648{"documentAuthor","documentAuthor",NID_documentAuthor,10,
b510d775 1649 &(lvalues[3528]),0},
a18894d1 1650{"documentLocation","documentLocation",NID_documentLocation,10,
b510d775 1651 &(lvalues[3538]),0},
d88a26c4 1652{"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
b510d775
DSH
1653 10,&(lvalues[3548]),0},
1654{"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1655{"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
d88a26c4 1656{"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
b510d775 1657 &(lvalues[3578]),0},
a18894d1 1658{"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
b510d775
DSH
1659 &(lvalues[3588]),0},
1660{"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1d00800e 1661{"pilotAttributeType27","pilotAttributeType27",
b510d775
DSH
1662 NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1663{"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1664{"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1665{"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1666{"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
d88a26c4 1667{"associatedDomain","associatedDomain",NID_associatedDomain,10,
b510d775 1668 &(lvalues[3658]),0},
a18894d1 1669{"associatedName","associatedName",NID_associatedName,10,
b510d775 1670 &(lvalues[3668]),0},
a18894d1 1671{"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
b510d775
DSH
1672 &(lvalues[3678]),0},
1673{"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
d88a26c4 1674{"mobileTelephoneNumber","mobileTelephoneNumber",
b510d775 1675 NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
d88a26c4 1676{"pagerTelephoneNumber","pagerTelephoneNumber",
b510d775 1677 NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
d88a26c4 1678{"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
b510d775 1679 10,&(lvalues[3718]),0},
d88a26c4 1680{"organizationalStatus","organizationalStatus",
b510d775
DSH
1681 NID_organizationalStatus,10,&(lvalues[3728]),0},
1682{"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
d88a26c4 1683{"mailPreferenceOption","mailPreferenceOption",
b510d775
DSH
1684 NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1685{"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1686{"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
d88a26c4 1687{"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
b510d775 1688 &(lvalues[3778]),0},
d88a26c4 1689{"subtreeMinimumQuality","subtreeMinimumQuality",
b510d775 1690 NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
d88a26c4 1691{"subtreeMaximumQuality","subtreeMaximumQuality",
b510d775 1692 NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
d88a26c4 1693{"personalSignature","personalSignature",NID_personalSignature,10,
b510d775
DSH
1694 &(lvalues[3808]),0},
1695{"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1696{"audio","audio",NID_audio,10,&(lvalues[3828]),0},
d88a26c4 1697{"documentPublisher","documentPublisher",NID_documentPublisher,10,
b510d775 1698 &(lvalues[3838]),0},
30911232 1699{"x500UniqueIdentifier","x500UniqueIdentifier",
b510d775
DSH
1700 NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1701{"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
30911232 1702{"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
b510d775 1703 &(lvalues[3856]),0},
30911232 1704{"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
b510d775 1705 &(lvalues[3862]),0},
30911232 1706{"id-hex-partial-message","id-hex-partial-message",
b510d775 1707 NID_id_hex_partial_message,7,&(lvalues[3868]),0},
30911232 1708{"id-hex-multipart-message","id-hex-multipart-message",
b510d775 1709 NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
f1e66437 1710{"generationQualifier","generationQualifier",NID_generationQualifier,
b510d775
DSH
1711 3,&(lvalues[3882]),0},
1712{"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
8215e7a9 1713{NULL,NULL,NID_undef,0,NULL,0},
82869b3c 1714{"id-set","Secure Electronic Transactions",NID_id_set,2,
b510d775
DSH
1715 &(lvalues[3888]),0},
1716{"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1717{"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1718{"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1719{"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
82869b3c 1720{"set-certExt","certificate extensions",NID_set_certExt,3,
b510d775
DSH
1721 &(lvalues[3902]),0},
1722{"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1723{"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
82869b3c 1724{"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
b510d775
DSH
1725 &(lvalues[3912]),0},
1726{"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1727{"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1728{"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1729{"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
82869b3c 1730{"setct-PIDataUnsigned","setct-PIDataUnsigned",
b510d775 1731 NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
82869b3c 1732{"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
b510d775 1733 &(lvalues[3936]),0},
82869b3c 1734{"setct-AuthResBaggage","setct-AuthResBaggage",
b510d775 1735 NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
82869b3c 1736{"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
b510d775 1737 NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
82869b3c 1738{"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
b510d775 1739 NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
82869b3c 1740{"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
b510d775 1741 &(lvalues[3952]),0},
82869b3c 1742{"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
b510d775
DSH
1743 &(lvalues[3956]),0},
1744{"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
82869b3c 1745{"setct-PResData","setct-PResData",NID_setct_PResData,4,
b510d775 1746 &(lvalues[3964]),0},
82869b3c 1747{"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
b510d775 1748 &(lvalues[3968]),0},
82869b3c 1749{"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
b510d775 1750 &(lvalues[3972]),0},
82869b3c 1751{"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
b510d775 1752 &(lvalues[3976]),0},
82869b3c 1753{"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
b510d775 1754 &(lvalues[3980]),0},
82869b3c 1755{"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
b510d775 1756 &(lvalues[3984]),0},
82869b3c 1757{"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
b510d775 1758 &(lvalues[3988]),0},
82869b3c 1759{"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
b510d775 1760 NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
82869b3c 1761{"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
b510d775 1762 4,&(lvalues[3996]),0},
82869b3c 1763{"setct-AuthRevResData","setct-AuthRevResData",
b510d775 1764 NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
82869b3c 1765{"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
b510d775 1766 4,&(lvalues[4004]),0},
82869b3c 1767{"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
b510d775 1768 &(lvalues[4008]),0},
82869b3c 1769{"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
b510d775 1770 &(lvalues[4012]),0},
82869b3c 1771{"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
b510d775 1772 &(lvalues[4016]),0},
82869b3c 1773{"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
b510d775 1774 &(lvalues[4020]),0},
82869b3c 1775{"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
b510d775 1776 4,&(lvalues[4024]),0},
82869b3c 1777{"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
b510d775 1778 4,&(lvalues[4028]),0},
82869b3c 1779{"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
b510d775 1780 &(lvalues[4032]),0},
82869b3c 1781{"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
b510d775 1782 &(lvalues[4036]),0},
82869b3c 1783{"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
b510d775 1784 &(lvalues[4040]),0},
82869b3c 1785{"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
b510d775 1786 4,&(lvalues[4044]),0},
82869b3c 1787{"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
b510d775 1788 NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
82869b3c 1789{"setct-CredRevResData","setct-CredRevResData",
b510d775 1790 NID_setct_CredRevResData,4,&(lvalues[4052]),0},
82869b3c 1791{"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
b510d775 1792 &(lvalues[4056]),0},
82869b3c 1793{"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
b510d775 1794 &(lvalues[4060]),0},
82869b3c 1795{"setct-BatchAdminReqData","setct-BatchAdminReqData",
b510d775 1796 NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
82869b3c 1797{"setct-BatchAdminResData","setct-BatchAdminResData",
b510d775 1798 NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
82869b3c 1799{"setct-CardCInitResTBS","setct-CardCInitResTBS",
b510d775 1800 NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
82869b3c 1801{"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
b510d775 1802 NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
82869b3c 1803{"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
b510d775 1804 4,&(lvalues[4080]),0},
82869b3c 1805{"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
b510d775 1806 &(lvalues[4084]),0},
82869b3c 1807{"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
b510d775 1808 &(lvalues[4088]),0},
82869b3c 1809{"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
b510d775 1810 &(lvalues[4092]),0},
82869b3c 1811{"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
b510d775 1812 4,&(lvalues[4096]),0},
82869b3c 1813{"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
b510d775 1814 &(lvalues[4100]),0},
82869b3c 1815{"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
b510d775 1816 NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
82869b3c 1817{"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
b510d775 1818 4,&(lvalues[4108]),0},
82869b3c 1819{"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
b510d775 1820 &(lvalues[4112]),0},
82869b3c 1821{"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
b510d775 1822 &(lvalues[4116]),0},
82869b3c 1823{"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
b510d775 1824 &(lvalues[4120]),0},
82869b3c 1825{"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
b510d775 1826 &(lvalues[4124]),0},
82869b3c 1827{"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
b510d775 1828 &(lvalues[4128]),0},
82869b3c 1829{"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
b510d775 1830 &(lvalues[4132]),0},
82869b3c 1831{"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
b510d775 1832 NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
82869b3c 1833{"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
b510d775 1834 4,&(lvalues[4140]),0},
82869b3c 1835{"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
b510d775 1836 4,&(lvalues[4144]),0},
82869b3c 1837{"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
b510d775 1838 NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
82869b3c 1839{"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
b510d775 1840 &(lvalues[4152]),0},
82869b3c 1841{"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
b510d775 1842 &(lvalues[4156]),0},
82869b3c 1843{"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
b510d775 1844 &(lvalues[4160]),0},
82869b3c 1845{"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
b510d775 1846 &(lvalues[4164]),0},
82869b3c 1847{"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
b510d775 1848 4,&(lvalues[4168]),0},
82869b3c 1849{"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
b510d775 1850 &(lvalues[4172]),0},
82869b3c 1851{"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
b510d775 1852 &(lvalues[4176]),0},
82869b3c 1853{"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
b510d775 1854 &(lvalues[4180]),0},
82869b3c 1855{"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
b510d775 1856 &(lvalues[4184]),0},
82869b3c 1857{"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
b510d775 1858 4,&(lvalues[4188]),0},
82869b3c 1859{"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
b510d775 1860 NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
82869b3c 1861{"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
b510d775 1862 4,&(lvalues[4196]),0},
82869b3c 1863{"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
b510d775 1864 NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
82869b3c 1865{"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
b510d775 1866 NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
82869b3c 1867{"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
b510d775 1868 4,&(lvalues[4208]),0},
82869b3c 1869{"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
b510d775 1870 &(lvalues[4212]),0},
82869b3c 1871{"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
b510d775 1872 &(lvalues[4216]),0},
82869b3c 1873{"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
b510d775 1874 &(lvalues[4220]),0},
82869b3c 1875{"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
b510d775 1876 NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
82869b3c 1877{"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
b510d775 1878 NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
82869b3c 1879{"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
b510d775 1880 NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
82869b3c 1881{"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
b510d775 1882 &(lvalues[4236]),0},
82869b3c 1883{"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
b510d775 1884 &(lvalues[4240]),0},
82869b3c 1885{"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
b510d775
DSH
1886 &(lvalues[4244]),0},
1887{"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1888{"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
82869b3c 1889{"setext-cv","additional verification",NID_setext_cv,4,
b510d775 1890 &(lvalues[4256]),0},
82869b3c 1891{"set-policy-root","set-policy-root",NID_set_policy_root,4,
b510d775 1892 &(lvalues[4260]),0},
82869b3c 1893{"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
b510d775 1894 &(lvalues[4264]),0},
82869b3c 1895{"setCext-certType","setCext-certType",NID_setCext_certType,4,
b510d775 1896 &(lvalues[4268]),0},
82869b3c 1897{"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
b510d775 1898 &(lvalues[4272]),0},
82869b3c 1899{"setCext-cCertRequired","setCext-cCertRequired",
b510d775 1900 NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
82869b3c 1901{"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
b510d775 1902 &(lvalues[4280]),0},
82869b3c 1903{"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
b510d775 1904 &(lvalues[4284]),0},
82869b3c 1905{"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
b510d775 1906 &(lvalues[4288]),0},
82869b3c 1907{"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
b510d775 1908 NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
82869b3c 1909{"setCext-TokenIdentifier","setCext-TokenIdentifier",
b510d775 1910 NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
82869b3c 1911{"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
b510d775 1912 &(lvalues[4300]),0},
82869b3c 1913{"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
b510d775 1914 &(lvalues[4304]),0},
82869b3c 1915{"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
b510d775
DSH
1916 NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
1917{"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
82869b3c 1918{"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
b510d775 1919 4,&(lvalues[4316]),0},
82869b3c 1920{"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
b510d775 1921 &(lvalues[4320]),0},
82869b3c 1922{"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
b510d775 1923 &(lvalues[4324]),0},
82869b3c 1924{"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
b510d775
DSH
1925 &(lvalues[4328]),0},
1926{"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
82869b3c 1927{"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
b510d775 1928 &(lvalues[4338]),0},
82869b3c 1929{"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
b510d775 1930 NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
82869b3c 1931{"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
8544a807 1932 &(lvalues[4348]),0},
b510d775 1933{"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
8544a807 1934 &(lvalues[4353]),0},
b510d775
DSH
1935{"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1936 &(lvalues[4358]),0},
82869b3c 1937{"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
b510d775 1938 6,&(lvalues[4363]),0},
82869b3c 1939{"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
b510d775 1940 &(lvalues[4369]),0},
82869b3c 1941{"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
b510d775 1942 &(lvalues[4375]),0},
82869b3c 1943{"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
b510d775 1944 &(lvalues[4381]),0},
82869b3c 1945{"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
b510d775 1946 6,&(lvalues[4387]),0},
82869b3c 1947{"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
b510d775 1948 &(lvalues[4393]),0},
82869b3c 1949{"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
b510d775 1950 &(lvalues[4397]),0},
82869b3c 1951{"set-brand-AmericanExpress","set-brand-AmericanExpress",
b510d775
DSH
1952 NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
1953{"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
82869b3c 1954{"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
b510d775 1955 &(lvalues[4409]),0},
82869b3c 1956{"set-brand-MasterCard","set-brand-MasterCard",
b510d775 1957 NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
82869b3c 1958{"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
b510d775
DSH
1959 &(lvalues[4417]),0},
1960{"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
82869b3c 1961{"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
b510d775
DSH
1962 NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
1963{"ITU-T","itu-t",NID_itu_t,1,&(lvalues[4439]),0},
968766ca 1964{"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,1,
b510d775 1965 &(lvalues[4440]),0},
968766ca 1966{"international-organizations","International Organizations",
b510d775 1967 NID_international_organizations,1,&(lvalues[4441]),0},
8544a807 1968{"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
b510d775 1969 10,&(lvalues[4442]),0},
8544a807 1970{"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
b510d775 1971 &(lvalues[4452]),0},
8215e7a9
NL
1972{"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
1973{"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
1974{"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
1975{"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
1976{"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
1977{"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
1978{"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
1979{"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
1980{"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
1981{"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
ddcfc25a 1982{"street","streetAddress",NID_streetAddress,3,&(lvalues[4462]),0},
b510d775
DSH
1983{"postalCode","postalCode",NID_postalCode,3,&(lvalues[4465]),0},
1984{"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4468]),0},
5de3a0ff 1985{"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
b510d775 1986 &(lvalues[4475]),0},
5de3a0ff 1987{"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
b510d775 1988 &(lvalues[4483]),0},
5de3a0ff 1989{"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
b510d775 1990 &(lvalues[4491]),0},
5de3a0ff 1991{"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
b510d775
DSH
1992 &(lvalues[4499]),0},
1993{"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4502]),0},
5de3a0ff 1994{"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
b510d775 1995 &(lvalues[4510]),0},
5de3a0ff 1996{"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
b510d775 1997 &(lvalues[4519]),0},
5de3a0ff 1998{"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
b510d775 1999 &(lvalues[4528]),0},
5de3a0ff 2000{"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
b510d775
DSH
2001 &(lvalues[4537]),0},
2002{"SHA256","sha256",NID_sha256,9,&(lvalues[4546]),0},
2003{"SHA384","sha384",NID_sha384,9,&(lvalues[4555]),0},
2004{"SHA512","sha512",NID_sha512,9,&(lvalues[4564]),0},
2005{"SHA224","sha224",NID_sha224,9,&(lvalues[4573]),0},
8544a807 2006{"identified-organization","identified-organization",
b510d775
DSH
2007 NID_identified_organization,1,&(lvalues[4582]),0},
2008{"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4583]),0},
2009{"wap","wap",NID_wap,2,&(lvalues[4586]),0},
2010{"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4588]),0},
8544a807 2011{"id-characteristic-two-basis","id-characteristic-two-basis",
b510d775
DSH
2012 NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4591]),0},
2013{"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4599]),0},
2014{"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4608]),0},
2015{"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4617]),0},
2016{"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4626]),0},
2017{"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4634]),0},
2018{"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4642]),0},
2019{"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4650]),0},
2020{"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4658]),0},
2021{"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4666]),0},
2022{"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4674]),0},
2023{"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4682]),0},
2024{"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4690]),0},
2025{"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4698]),0},
2026{"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4706]),0},
2027{"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4714]),0},
2028{"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4722]),0},
2029{"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4730]),0},
2030{"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4738]),0},
2031{"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4746]),0},
2032{"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4754]),0},
2033{"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4762]),0},
2034{"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4770]),0},
2035{"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4778]),0},
2036{"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4786]),0},
2037{"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4791]),0},
2038{"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4796]),0},
2039{"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4801]),0},
2040{"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4806]),0},
2041{"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4811]),0},
2042{"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4816]),0},
2043{"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4821]),0},
2044{"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4826]),0},
2045{"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4831]),0},
2046{"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4836]),0},
2047{"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4841]),0},
2048{"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4846]),0},
2049{"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4851]),0},
2050{"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4856]),0},
2051{"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4861]),0},
2052{"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4866]),0},
2053{"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4871]),0},
2054{"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4876]),0},
2055{"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4881]),0},
2056{"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4886]),0},
2057{"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4891]),0},
2058{"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4896]),0},
2059{"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4901]),0},
2060{"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4906]),0},
2061{"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4911]),0},
2062{"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4916]),0},
2063{"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4921]),0},
2064{"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4926]),0},
2065{"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4931]),0},
2066{"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4936]),0},
8544a807 2067{"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
b510d775 2068 NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4941]),0},
8544a807 2069{"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
b510d775 2070 NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4946]),0},
8544a807 2071{"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
b510d775 2072 NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4951]),0},
8544a807 2073{"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
b510d775 2074 NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4956]),0},
8544a807 2075{"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
b510d775 2076 NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4961]),0},
8544a807 2077{"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
b510d775 2078 NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4966]),0},
8544a807 2079{"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
b510d775 2080 NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4971]),0},
8544a807 2081{"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
b510d775 2082 NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4976]),0},
8544a807 2083{"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
b510d775 2084 NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4981]),0},
8544a807 2085{"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
b510d775 2086 NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4986]),0},
8544a807 2087{"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
b510d775
DSH
2088 NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4991]),0},
2089{"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4996]),0},
8544a807 2090{"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
b510d775 2091 &(lvalues[5000]),0},
8544a807 2092{"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
b510d775 2093 NID_inhibit_any_policy,3,&(lvalues[5003]),0},
8215e7a9
NL
2094{"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2095{"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
5de3a0ff 2096{"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
b510d775 2097 &(lvalues[5006]),0},
5de3a0ff 2098{"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
b510d775 2099 &(lvalues[5017]),0},
5de3a0ff 2100{"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
b510d775 2101 &(lvalues[5028]),0},
5de3a0ff 2102{"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
b510d775 2103 &(lvalues[5039]),0},
5de3a0ff 2104{"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
b510d775 2105 &(lvalues[5047]),0},
5de3a0ff 2106{"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
b510d775 2107 &(lvalues[5055]),0},
5de3a0ff 2108{"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
b510d775 2109 &(lvalues[5063]),0},
5de3a0ff 2110{"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
b510d775 2111 &(lvalues[5071]),0},
5de3a0ff 2112{"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
b510d775 2113 &(lvalues[5079]),0},
5de3a0ff
DSH
2114{"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2115{"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2116{"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2117{"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2118{"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2119{"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2120{"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
b510d775 2121 &(lvalues[5087]),0},
5de3a0ff 2122{"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
b510d775 2123 &(lvalues[5095]),0},
5de3a0ff 2124{"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
b510d775 2125 &(lvalues[5103]),0},
5de3a0ff 2126{"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
b510d775 2127 NID_subject_directory_attributes,3,&(lvalues[5111]),0},
231493c9 2128{"issuingDistributionPoint","X509v3 Issuing Distrubution Point",
b510d775 2129 NID_issuing_distribution_point,3,&(lvalues[5114]),0},
5de3a0ff 2130{"certificateIssuer","X509v3 Certificate Issuer",
b510d775 2131 NID_certificate_issuer,3,&(lvalues[5117]),0},
98d8baab 2132{NULL,NULL,NID_undef,0,NULL,0},
b510d775 2133{"KISA","kisa",NID_kisa,6,&(lvalues[5120]),0},
98d8baab
DSH
2134{NULL,NULL,NID_undef,0,NULL,0},
2135{NULL,NULL,NID_undef,0,NULL,0},
b510d775
DSH
2136{"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5126]),0},
2137{"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5134]),0},
2138{"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5142]),0},
2139{"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5150]),0},
2140{"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5158]),0},
2141{"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5166]),0},
98d8baab 2142{"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
b510d775 2143 &(lvalues[5174]),0},
98d8baab 2144{"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
b510d775 2145 &(lvalues[5183]),0},
98d8baab 2146{"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
b510d775
DSH
2147 &(lvalues[5192]),0},
2148{"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5200]),0},
3247812e
DSH
2149{"id-smime-ct-compressedData","id-smime-ct-compressedData",
2150 NID_id_smime_ct_compressedData,11,&(lvalues[5208]),0},
2151{"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2152 NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5219]),0},
2153{"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2154 &(lvalues[5230]),0},
2155{"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2156 &(lvalues[5239]),0},
2157{"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2158 &(lvalues[5248]),0},
98d8baab 2159{"ecdsa-with-Recommended","ecdsa-with-Recommended",
3247812e 2160 NID_ecdsa_with_Recommended,7,&(lvalues[5257]),0},
98d8baab 2161{"ecdsa-with-Specified","ecdsa-with-Specified",
3247812e 2162 NID_ecdsa_with_Specified,7,&(lvalues[5264]),0},
98d8baab 2163{"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
3247812e 2164 &(lvalues[5271]),0},
98d8baab 2165{"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
3247812e 2166 &(lvalues[5279]),0},
98d8baab 2167{"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
3247812e 2168 &(lvalues[5287]),0},
98d8baab 2169{"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
3247812e
DSH
2170 &(lvalues[5295]),0},
2171{"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5303]),0},
5de3a0ff 2172{"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
3247812e 2173 &(lvalues[5311]),0},
5de3a0ff 2174{"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
3247812e 2175 &(lvalues[5319]),0},
5de3a0ff 2176{"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
3247812e 2177 &(lvalues[5327]),0},
5de3a0ff 2178{"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
3247812e 2179 &(lvalues[5335]),0},
98d8baab 2180{"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
3247812e 2181 &(lvalues[5343]),0},
98d8baab 2182{"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
3247812e
DSH
2183 &(lvalues[5352]),0},
2184{"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5361]),0},
2185{"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5367]),0},
2186{"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5372]),0},
74e564cd
DSH
2187{"id-GostR3411-94-with-GostR3410-2001",
2188 "GOST R 34.11-94 with GOST R 34.10-2001",
3247812e 2189 NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5377]),0},
74e564cd
DSH
2190{"id-GostR3411-94-with-GostR3410-94",
2191 "GOST R 34.11-94 with GOST R 34.10-94",
3247812e
DSH
2192 NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5383]),0},
2193{"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5389]),0},
5de3a0ff 2194{"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
3247812e 2195 &(lvalues[5395]),0},
5a47825e 2196{"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
3247812e
DSH
2197 &(lvalues[5401]),0},
2198{"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5407]),0},
2199{"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5413]),0},
98d8baab 2200{"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
16fe5f8b 2201{"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
3247812e 2202 &(lvalues[5419]),0},
16fe5f8b 2203{"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
3247812e 2204 &(lvalues[5425]),0},
5de3a0ff 2205{"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
3247812e 2206 6,&(lvalues[5431]),0},
5de3a0ff 2207{"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
3247812e 2208 &(lvalues[5437]),0},
5de3a0ff
DSH
2209{"id-Gost28147-89-CryptoPro-KeyMeshing",
2210 "id-Gost28147-89-CryptoPro-KeyMeshing",
3247812e 2211 NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5443]),0},
5de3a0ff 2212{"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
3247812e 2213 NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5450]),0},
2aed84d1 2214{"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
3247812e 2215 NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5457]),0},
2aed84d1
DSH
2216{"id-GostR3411-94-CryptoProParamSet",
2217 "id-GostR3411-94-CryptoProParamSet",
3247812e 2218 NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5464]),0},
2aed84d1 2219{"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
3247812e 2220 NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5471]),0},
2aed84d1
DSH
2221{"id-Gost28147-89-CryptoPro-A-ParamSet",
2222 "id-Gost28147-89-CryptoPro-A-ParamSet",
3247812e 2223 NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5478]),0},
2aed84d1
DSH
2224{"id-Gost28147-89-CryptoPro-B-ParamSet",
2225 "id-Gost28147-89-CryptoPro-B-ParamSet",
3247812e 2226 NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5485]),0},
2aed84d1
DSH
2227{"id-Gost28147-89-CryptoPro-C-ParamSet",
2228 "id-Gost28147-89-CryptoPro-C-ParamSet",
3247812e 2229 NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5492]),0},
2aed84d1
DSH
2230{"id-Gost28147-89-CryptoPro-D-ParamSet",
2231 "id-Gost28147-89-CryptoPro-D-ParamSet",
3247812e 2232 NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5499]),0},
2aed84d1
DSH
2233{"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2234 "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
3247812e 2235 NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5506]),
2aed84d1
DSH
2236 0},
2237{"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2238 "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
3247812e 2239 NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5513]),
2aed84d1
DSH
2240 0},
2241{"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2242 "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
3247812e 2243 NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5520]),0},
2aed84d1 2244{"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
3247812e 2245 NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5527]),0},
2aed84d1
DSH
2246{"id-GostR3410-94-CryptoPro-A-ParamSet",
2247 "id-GostR3410-94-CryptoPro-A-ParamSet",
3247812e 2248 NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5534]),0},
2aed84d1
DSH
2249{"id-GostR3410-94-CryptoPro-B-ParamSet",
2250 "id-GostR3410-94-CryptoPro-B-ParamSet",
3247812e 2251 NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5541]),0},
2aed84d1
DSH
2252{"id-GostR3410-94-CryptoPro-C-ParamSet",
2253 "id-GostR3410-94-CryptoPro-C-ParamSet",
3247812e 2254 NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5548]),0},
2aed84d1
DSH
2255{"id-GostR3410-94-CryptoPro-D-ParamSet",
2256 "id-GostR3410-94-CryptoPro-D-ParamSet",
3247812e 2257 NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5555]),0},
2aed84d1
DSH
2258{"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2259 "id-GostR3410-94-CryptoPro-XchA-ParamSet",
3247812e 2260 NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5562]),0},
2aed84d1
DSH
2261{"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2262 "id-GostR3410-94-CryptoPro-XchB-ParamSet",
3247812e 2263 NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5569]),0},
2aed84d1
DSH
2264{"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2265 "id-GostR3410-94-CryptoPro-XchC-ParamSet",
3247812e 2266 NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5576]),0},
2aed84d1 2267{"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
3247812e 2268 NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5583]),0},
2aed84d1
DSH
2269{"id-GostR3410-2001-CryptoPro-A-ParamSet",
2270 "id-GostR3410-2001-CryptoPro-A-ParamSet",
3247812e 2271 NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5590]),0},
2aed84d1
DSH
2272{"id-GostR3410-2001-CryptoPro-B-ParamSet",
2273 "id-GostR3410-2001-CryptoPro-B-ParamSet",
3247812e 2274 NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5597]),0},
2aed84d1
DSH
2275{"id-GostR3410-2001-CryptoPro-C-ParamSet",
2276 "id-GostR3410-2001-CryptoPro-C-ParamSet",
3247812e 2277 NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5604]),0},
2aed84d1
DSH
2278{"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2279 "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
3247812e 2280 NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5611]),0},
2aed84d1
DSH
2281
2282{"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2283 "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
3247812e 2284 NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5618]),0},
2aed84d1 2285
362ab3e4 2286{"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
3247812e 2287 &(lvalues[5625]),0},
362ab3e4 2288{"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
3247812e 2289 NID_id_GostR3410_94_aBis,7,&(lvalues[5632]),0},
362ab3e4 2290{"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
3247812e 2291 &(lvalues[5639]),0},
362ab3e4 2292{"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
3247812e 2293 NID_id_GostR3410_94_bBis,7,&(lvalues[5646]),0},
228b4e42 2294{"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
3247812e 2295 NID_id_Gost28147_89_cc,8,&(lvalues[5653]),0},
29da3ade 2296{"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
3247812e 2297 &(lvalues[5661]),0},
29da3ade 2298{"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
3247812e 2299 &(lvalues[5669]),0},
d2027098
DSH
2300{"id-GostR3411-94-with-GostR3410-94-cc",
2301 "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
3247812e 2302 NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5677]),0},
d2027098
DSH
2303{"id-GostR3411-94-with-GostR3410-2001-cc",
2304 "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
3247812e 2305 NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5685]),0},
362ab3e4
DSH
2306{"id-GostR3410-2001-ParamSet-cc",
2307 "GOST R 3410-2001 Parameter Set Cryptocom",
3247812e 2308 NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5693]),0},
74633553 2309{"HMAC","hmac",NID_hmac,0,NULL,0},
8528128b
DSH
2310{"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2311 &(lvalues[5701]),0},
249a77f5
DSH
2312{"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2313 &(lvalues[5710]),0},
df0681e5
DSH
2314{"id-on-permanentIdentifier","Permanent Identifier",
2315 NID_id_on_permanentIdentifier,8,&(lvalues[5713]),0},
ddcfc25a
DSH
2316{"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5721]),0},
2317{"businessCategory","businessCategory",NID_businessCategory,3,
2318 &(lvalues[5724]),0},
2319{"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5727]),0},
2320{"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5730]),0},
2321{"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2322 NID_physicalDeliveryOfficeName,3,&(lvalues[5733]),0},
2323{"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2324 &(lvalues[5736]),0},
2325{"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5739]),0},
2326{"teletexTerminalIdentifier","teletexTerminalIdentifier",
2327 NID_teletexTerminalIdentifier,3,&(lvalues[5742]),0},
2328{"facsimileTelephoneNumber","facsimileTelephoneNumber",
2329 NID_facsimileTelephoneNumber,3,&(lvalues[5745]),0},
2330{"x121Address","x121Address",NID_x121Address,3,&(lvalues[5748]),0},
2331{"internationaliSDNNumber","internationaliSDNNumber",
2332 NID_internationaliSDNNumber,3,&(lvalues[5751]),0},
2333{"registeredAddress","registeredAddress",NID_registeredAddress,3,
2334 &(lvalues[5754]),0},
2335{"destinationIndicator","destinationIndicator",
2336 NID_destinationIndicator,3,&(lvalues[5757]),0},
2337{"preferredDeliveryMethod","preferredDeliveryMethod",
2338 NID_preferredDeliveryMethod,3,&(lvalues[5760]),0},
2339{"presentationAddress","presentationAddress",NID_presentationAddress,
2340 3,&(lvalues[5763]),0},
2341{"supportedApplicationContext","supportedApplicationContext",
2342 NID_supportedApplicationContext,3,&(lvalues[5766]),0},
2343{"member","member",NID_member,3,&(lvalues[5769]),0},
2344{"owner","owner",NID_owner,3,&(lvalues[5772]),0},
2345{"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5775]),0},
2346{"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5778]),0},
2347{"userPassword","userPassword",NID_userPassword,3,&(lvalues[5781]),0},
2348{"userCertificate","userCertificate",NID_userCertificate,3,
2349 &(lvalues[5784]),0},
2350{"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5787]),0},
2351{"authorityRevocationList","authorityRevocationList",
2352 NID_authorityRevocationList,3,&(lvalues[5790]),0},
2353{"certificateRevocationList","certificateRevocationList",
2354 NID_certificateRevocationList,3,&(lvalues[5793]),0},
2355{"crossCertificatePair","crossCertificatePair",
2356 NID_crossCertificatePair,3,&(lvalues[5796]),0},
2357{"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2358 3,&(lvalues[5799]),0},
2359{"protocolInformation","protocolInformation",NID_protocolInformation,
2360 3,&(lvalues[5802]),0},
2361{"distinguishedName","distinguishedName",NID_distinguishedName,3,
2362 &(lvalues[5805]),0},
2363{"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5808]),0},
2364{"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2365 &(lvalues[5811]),0},
2366{"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2367 3,&(lvalues[5814]),0},
2368{"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2369 3,&(lvalues[5817]),0},
2370{"dmdName","dmdName",NID_dmdName,3,&(lvalues[5820]),0},
f2334630
DSH
2371{"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2372 &(lvalues[5823]),0},
c8ef656d 2373{"CMAC","cmac",NID_cmac,0,NULL,0},
e5a4de9e
AP
2374{"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5834]),0},
2375{"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5843]),0},
2376{"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2377 &(lvalues[5852]),0},
2378{"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5861]),0},
2379{"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5870]),0},
2380{"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2381 &(lvalues[5879]),0},
2382{"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5888]),0},
2383{"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5897]),0},
2384{"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2385 &(lvalues[5906]),0},
2386{"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2387{"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2388{"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2389{"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2390 11,&(lvalues[5915]),0},
2391{"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2392 11,&(lvalues[5926]),0},
2393{"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2394 11,&(lvalues[5937]),0},
df4c395c
DSH
2395{"anyExtendedKeyUsage","Any Extended Key Usage",
2396 NID_anyExtendedKeyUsage,4,&(lvalues[5948]),0},
ff04bbe3
DSH
2397{"MGF1","mgf1",NID_mgf1,9,&(lvalues[5952]),0},
2398{"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5961]),0},
32a2d8dd
DSH
2399{"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2400{"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
c608171d
AP
2401{"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2402{"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2403 NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2404{"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2405 NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2406{"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2407 NID_aes_256_cbc_hmac_sha1,0,NULL,0},
afb14cda 2408{"dhpublicnumber","X9.42 DH",NID_dhpublicnumber,7,&(lvalues[5970]),0},
49e747e6
UM
2409};
2410
26f0cf69
AP
2411static const unsigned int sn_objs[NUM_SN]={
2412364, /* "AD_DVCS" */
2413419, /* "AES-128-CBC" */
c608171d 2414916, /* "AES-128-CBC-HMAC-SHA1" */
26f0cf69
AP
2415421, /* "AES-128-CFB" */
2416650, /* "AES-128-CFB1" */
2417653, /* "AES-128-CFB8" */
e5a4de9e 2418904, /* "AES-128-CTR" */
26f0cf69
AP
2419418, /* "AES-128-ECB" */
2420420, /* "AES-128-OFB" */
32a2d8dd 2421913, /* "AES-128-XTS" */
26f0cf69 2422423, /* "AES-192-CBC" */
c608171d 2423917, /* "AES-192-CBC-HMAC-SHA1" */
26f0cf69
AP
2424425, /* "AES-192-CFB" */
2425651, /* "AES-192-CFB1" */
2426654, /* "AES-192-CFB8" */
e5a4de9e 2427905, /* "AES-192-CTR" */
26f0cf69
AP
2428422, /* "AES-192-ECB" */
2429424, /* "AES-192-OFB" */
2430427, /* "AES-256-CBC" */
c608171d 2431918, /* "AES-256-CBC-HMAC-SHA1" */
26f0cf69
AP
2432429, /* "AES-256-CFB" */
2433652, /* "AES-256-CFB1" */
2434655, /* "AES-256-CFB8" */
e5a4de9e 2435906, /* "AES-256-CTR" */
26f0cf69
AP
2436426, /* "AES-256-ECB" */
2437428, /* "AES-256-OFB" */
32a2d8dd 2438914, /* "AES-256-XTS" */
26f0cf69
AP
243991, /* "BF-CBC" */
244093, /* "BF-CFB" */
244192, /* "BF-ECB" */
244294, /* "BF-OFB" */
244314, /* "C" */
2444751, /* "CAMELLIA-128-CBC" */
2445757, /* "CAMELLIA-128-CFB" */
2446760, /* "CAMELLIA-128-CFB1" */
2447763, /* "CAMELLIA-128-CFB8" */
2448754, /* "CAMELLIA-128-ECB" */
2449766, /* "CAMELLIA-128-OFB" */
2450752, /* "CAMELLIA-192-CBC" */
2451758, /* "CAMELLIA-192-CFB" */
2452761, /* "CAMELLIA-192-CFB1" */
2453764, /* "CAMELLIA-192-CFB8" */
2454755, /* "CAMELLIA-192-ECB" */
2455767, /* "CAMELLIA-192-OFB" */
2456753, /* "CAMELLIA-256-CBC" */
2457759, /* "CAMELLIA-256-CFB" */
2458762, /* "CAMELLIA-256-CFB1" */
2459765, /* "CAMELLIA-256-CFB8" */
2460756, /* "CAMELLIA-256-ECB" */
2461768, /* "CAMELLIA-256-OFB" */
2462108, /* "CAST5-CBC" */
2463110, /* "CAST5-CFB" */
2464109, /* "CAST5-ECB" */
2465111, /* "CAST5-OFB" */
c8ef656d 2466894, /* "CMAC" */
26f0cf69
AP
246713, /* "CN" */
2468141, /* "CRLReason" */
2469417, /* "CSPName" */
2470367, /* "CrlID" */
2471391, /* "DC" */
247231, /* "DES-CBC" */
2473643, /* "DES-CDMF" */
247430, /* "DES-CFB" */
2475656, /* "DES-CFB1" */
2476657, /* "DES-CFB8" */
247729, /* "DES-ECB" */
247832, /* "DES-EDE" */
247943, /* "DES-EDE-CBC" */
248060, /* "DES-EDE-CFB" */
248162, /* "DES-EDE-OFB" */
248233, /* "DES-EDE3" */
248344, /* "DES-EDE3-CBC" */
248461, /* "DES-EDE3-CFB" */
2485658, /* "DES-EDE3-CFB1" */
2486659, /* "DES-EDE3-CFB8" */
248763, /* "DES-EDE3-OFB" */
248845, /* "DES-OFB" */
248980, /* "DESX-CBC" */
2490380, /* "DOD" */
2491116, /* "DSA" */
249266, /* "DSA-SHA" */
2493113, /* "DSA-SHA1" */
249470, /* "DSA-SHA1-old" */
249567, /* "DSA-old" */
2496297, /* "DVCS" */
249799, /* "GN" */
3247812e 2498855, /* "HMAC" */
98d8baab
DSH
2499780, /* "HMAC-MD5" */
2500781, /* "HMAC-SHA1" */
26f0cf69
AP
2501381, /* "IANA" */
250234, /* "IDEA-CBC" */
250335, /* "IDEA-CFB" */
250436, /* "IDEA-ECB" */
250546, /* "IDEA-OFB" */
2506181, /* "ISO" */
2507183, /* "ISO-US" */
2508645, /* "ITU-T" */
2509646, /* "JOINT-ISO-ITU-T" */
98d8baab 2510773, /* "KISA" */
26f0cf69 251115, /* "L" */
8528128b 2512856, /* "LocalKeySet" */
26f0cf69
AP
2513 3, /* "MD2" */
2514257, /* "MD4" */
2515 4, /* "MD5" */
2516114, /* "MD5-SHA1" */
251795, /* "MDC2" */
ff04bbe3 2518911, /* "MGF1" */
26f0cf69
AP
2519388, /* "Mail" */
2520393, /* "NULL" */
2521404, /* "NULL" */
252257, /* "Netscape" */
2523366, /* "Nonce" */
252417, /* "O" */
2525178, /* "OCSP" */
2526180, /* "OCSPSigning" */
2527379, /* "ORG" */
252818, /* "OU" */
2529749, /* "Oakley-EC2N-3" */
2530750, /* "Oakley-EC2N-4" */
2531 9, /* "PBE-MD2-DES" */
2532168, /* "PBE-MD2-RC2-64" */
253310, /* "PBE-MD5-DES" */
2534169, /* "PBE-MD5-RC2-64" */
2535147, /* "PBE-SHA1-2DES" */
2536146, /* "PBE-SHA1-3DES" */
2537170, /* "PBE-SHA1-DES" */
2538148, /* "PBE-SHA1-RC2-128" */
2539149, /* "PBE-SHA1-RC2-40" */
254068, /* "PBE-SHA1-RC2-64" */
2541144, /* "PBE-SHA1-RC4-128" */
2542145, /* "PBE-SHA1-RC4-40" */
2543161, /* "PBES2" */
254469, /* "PBKDF2" */
2545162, /* "PBMAC1" */
2546127, /* "PKIX" */
254798, /* "RC2-40-CBC" */
2548166, /* "RC2-64-CBC" */
254937, /* "RC2-CBC" */
255039, /* "RC2-CFB" */
255138, /* "RC2-ECB" */
255240, /* "RC2-OFB" */
2553 5, /* "RC4" */
255497, /* "RC4-40" */
c608171d 2555915, /* "RC4-HMAC-MD5" */
26f0cf69
AP
2556120, /* "RC5-CBC" */
2557122, /* "RC5-CFB" */
2558121, /* "RC5-ECB" */
2559123, /* "RC5-OFB" */
2560117, /* "RIPEMD160" */
2561124, /* "RLE" */
256219, /* "RSA" */
2563 7, /* "RSA-MD2" */
2564396, /* "RSA-MD4" */
2565 8, /* "RSA-MD5" */
256696, /* "RSA-MDC2" */
2567104, /* "RSA-NP-MD5" */
2568119, /* "RSA-RIPEMD160" */
256942, /* "RSA-SHA" */
257065, /* "RSA-SHA1" */
2571115, /* "RSA-SHA1-2" */
2572671, /* "RSA-SHA224" */
2573668, /* "RSA-SHA256" */
2574669, /* "RSA-SHA384" */
2575670, /* "RSA-SHA512" */
ff04bbe3 2576912, /* "RSASSA-PSS" */
98d8baab
DSH
2577777, /* "SEED-CBC" */
2578779, /* "SEED-CFB" */
2579776, /* "SEED-ECB" */
2580778, /* "SEED-OFB" */
26f0cf69
AP
258141, /* "SHA" */
258264, /* "SHA1" */
2583675, /* "SHA224" */
2584672, /* "SHA256" */
2585673, /* "SHA384" */
2586674, /* "SHA512" */
2587188, /* "SMIME" */
2588167, /* "SMIME-CAPS" */
2589100, /* "SN" */
259016, /* "ST" */
2591143, /* "SXNetID" */
2592458, /* "UID" */
2593 0, /* "UNDEF" */
259411, /* "X500" */
2595378, /* "X500algorithms" */
259612, /* "X509" */
2597184, /* "X9-57" */
2598185, /* "X9cm" */
2599125, /* "ZLIB" */
2600478, /* "aRecord" */
2601289, /* "aaControls" */
2602287, /* "ac-auditEntity" */
2603397, /* "ac-proxying" */
2604288, /* "ac-targeting" */
2605368, /* "acceptableResponses" */
2606446, /* "account" */
2607363, /* "ad_timestamping" */
2608376, /* "algorithm" */
2609405, /* "ansi-X9-62" */
df4c395c 2610910, /* "anyExtendedKeyUsage" */
26f0cf69
AP
2611746, /* "anyPolicy" */
2612370, /* "archiveCutoff" */
2613484, /* "associatedDomain" */
2614485, /* "associatedName" */
2615501, /* "audio" */
2616177, /* "authorityInfoAccess" */
261790, /* "authorityKeyIdentifier" */
ddcfc25a 2618882, /* "authorityRevocationList" */
26f0cf69
AP
261987, /* "basicConstraints" */
2620365, /* "basicOCSPResponse" */
2621285, /* "biometricInfo" */
2622494, /* "buildingName" */
ddcfc25a 2623860, /* "businessCategory" */
26f0cf69
AP
2624691, /* "c2onb191v4" */
2625692, /* "c2onb191v5" */
2626697, /* "c2onb239v4" */
2627698, /* "c2onb239v5" */
2628684, /* "c2pnb163v1" */
2629685, /* "c2pnb163v2" */
2630686, /* "c2pnb163v3" */
2631687, /* "c2pnb176v1" */
2632693, /* "c2pnb208w1" */
2633699, /* "c2pnb272w1" */
2634700, /* "c2pnb304w1" */
2635702, /* "c2pnb368w1" */
2636688, /* "c2tnb191v1" */
2637689, /* "c2tnb191v2" */
2638690, /* "c2tnb191v3" */
2639694, /* "c2tnb239v1" */
2640695, /* "c2tnb239v2" */
2641696, /* "c2tnb239v3" */
2642701, /* "c2tnb359v1" */
2643703, /* "c2tnb431r1" */
ddcfc25a 2644881, /* "cACertificate" */
26f0cf69
AP
2645483, /* "cNAMERecord" */
2646179, /* "caIssuers" */
98d8baab 2647785, /* "caRepository" */
26f0cf69
AP
2648443, /* "caseIgnoreIA5StringSyntax" */
2649152, /* "certBag" */
2650677, /* "certicom-arc" */
2651771, /* "certificateIssuer" */
265289, /* "certificatePolicies" */
ddcfc25a 2653883, /* "certificateRevocationList" */
26f0cf69
AP
265454, /* "challengePassword" */
2655407, /* "characteristic-two-field" */
2656395, /* "clearance" */
2657130, /* "clientAuth" */
2658131, /* "codeSigning" */
265950, /* "contentType" */
266053, /* "countersignature" */
2661153, /* "crlBag" */
2662103, /* "crlDistributionPoints" */
266388, /* "crlNumber" */
ddcfc25a 2664884, /* "crossCertificatePair" */
3247812e
DSH
2665806, /* "cryptocom" */
2666805, /* "cryptopro" */
26f0cf69
AP
2667500, /* "dITRedirect" */
2668451, /* "dNSDomain" */
2669495, /* "dSAQuality" */
2670434, /* "data" */
2671390, /* "dcobject" */
2672140, /* "deltaCRL" */
ddcfc25a 2673891, /* "deltaRevocationList" */
26f0cf69 2674107, /* "description" */
ddcfc25a 2675871, /* "destinationIndicator" */
26f0cf69 267628, /* "dhKeyAgreement" */
afb14cda 2677919, /* "dhpublicnumber" */
26f0cf69 2678382, /* "directory" */
ddcfc25a
DSH
2679887, /* "distinguishedName" */
2680892, /* "dmdName" */
26f0cf69
AP
2681174, /* "dnQualifier" */
2682447, /* "document" */
2683471, /* "documentAuthor" */
2684468, /* "documentIdentifier" */
2685472, /* "documentLocation" */
2686502, /* "documentPublisher" */
2687449, /* "documentSeries" */
2688469, /* "documentTitle" */
2689470, /* "documentVersion" */
2690392, /* "domain" */
2691452, /* "domainRelatedObject" */
3247812e
DSH
2692802, /* "dsa_with_SHA224" */
2693803, /* "dsa_with_SHA256" */
2694791, /* "ecdsa-with-Recommended" */
26f0cf69 2695416, /* "ecdsa-with-SHA1" */
3247812e
DSH
2696793, /* "ecdsa-with-SHA224" */
2697794, /* "ecdsa-with-SHA256" */
2698795, /* "ecdsa-with-SHA384" */
2699796, /* "ecdsa-with-SHA512" */
2700792, /* "ecdsa-with-Specified" */
26f0cf69
AP
270148, /* "emailAddress" */
2702132, /* "emailProtection" */
ddcfc25a 2703885, /* "enhancedSearchGuide" */
26f0cf69
AP
2704389, /* "enterprises" */
2705384, /* "experimental" */
2706172, /* "extReq" */
270756, /* "extendedCertificateAttributes" */
2708126, /* "extendedKeyUsage" */
2709372, /* "extendedStatus" */
ddcfc25a 2710867, /* "facsimileTelephoneNumber" */
26f0cf69 2711462, /* "favouriteDrink" */
249a77f5 2712857, /* "freshestCRL" */
26f0cf69
AP
2713453, /* "friendlyCountry" */
2714490, /* "friendlyCountryName" */
2715156, /* "friendlyName" */
2716509, /* "generationQualifier" */
3247812e
DSH
2717815, /* "gost-mac" */
2718811, /* "gost2001" */
2719851, /* "gost2001cc" */
2720813, /* "gost89" */
2721814, /* "gost89-cnt" */
2722812, /* "gost94" */
2723850, /* "gost94cc" */
2724797, /* "hmacWithMD5" */
26f0cf69 2725163, /* "hmacWithSHA1" */
3247812e
DSH
2726798, /* "hmacWithSHA224" */
2727799, /* "hmacWithSHA256" */
2728800, /* "hmacWithSHA384" */
2729801, /* "hmacWithSHA512" */
26f0cf69
AP
2730432, /* "holdInstructionCallIssuer" */
2731430, /* "holdInstructionCode" */
2732431, /* "holdInstructionNone" */
2733433, /* "holdInstructionReject" */
2734486, /* "homePostalAddress" */
2735473, /* "homeTelephoneNumber" */
2736466, /* "host" */
ddcfc25a 2737889, /* "houseIdentifier" */
26f0cf69 2738442, /* "iA5StringSyntax" */
98d8baab 2739783, /* "id-DHBasedMac" */
3247812e
DSH
2740824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2741825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2742826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2743827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2744819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2745829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2746828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2747830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2748820, /* "id-Gost28147-89-None-KeyMeshing" */
2749823, /* "id-Gost28147-89-TestParamSet" */
2750849, /* "id-Gost28147-89-cc" */
2751840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2752841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2753842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2754843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2755844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2756854, /* "id-GostR3410-2001-ParamSet-cc" */
2757839, /* "id-GostR3410-2001-TestParamSet" */
2758817, /* "id-GostR3410-2001DH" */
2759832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2760833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2761834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2762835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2763836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2764837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2765838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2766831, /* "id-GostR3410-94-TestParamSet" */
2767845, /* "id-GostR3410-94-a" */
2768846, /* "id-GostR3410-94-aBis" */
2769847, /* "id-GostR3410-94-b" */
2770848, /* "id-GostR3410-94-bBis" */
2771818, /* "id-GostR3410-94DH" */
2772822, /* "id-GostR3411-94-CryptoProParamSet" */
2773821, /* "id-GostR3411-94-TestParamSet" */
2774807, /* "id-GostR3411-94-with-GostR3410-2001" */
2775853, /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2776808, /* "id-GostR3411-94-with-GostR3410-94" */
2777852, /* "id-GostR3411-94-with-GostR3410-94-cc" */
2778810, /* "id-HMACGostR3411-94" */
98d8baab 2779782, /* "id-PasswordBasedMAC" */
26f0cf69
AP
2780266, /* "id-aca" */
2781355, /* "id-aca-accessIdentity" */
2782354, /* "id-aca-authenticationInfo" */
2783356, /* "id-aca-chargingIdentity" */
2784399, /* "id-aca-encAttrs" */
2785357, /* "id-aca-group" */
2786358, /* "id-aca-role" */
2787176, /* "id-ad" */
e5a4de9e
AP
2788896, /* "id-aes128-CCM" */
2789895, /* "id-aes128-GCM" */
3247812e 2790788, /* "id-aes128-wrap" */
e5a4de9e
AP
2791897, /* "id-aes128-wrap-pad" */
2792899, /* "id-aes192-CCM" */
2793898, /* "id-aes192-GCM" */
3247812e 2794789, /* "id-aes192-wrap" */
e5a4de9e
AP
2795900, /* "id-aes192-wrap-pad" */
2796902, /* "id-aes256-CCM" */
2797901, /* "id-aes256-GCM" */
3247812e 2798790, /* "id-aes256-wrap" */
e5a4de9e 2799903, /* "id-aes256-wrap-pad" */
26f0cf69 2800262, /* "id-alg" */
f2334630 2801893, /* "id-alg-PWRI-KEK" */
26f0cf69
AP
2802323, /* "id-alg-des40" */
2803326, /* "id-alg-dh-pop" */
2804325, /* "id-alg-dh-sig-hmac-sha1" */
2805324, /* "id-alg-noSignature" */
e5a4de9e
AP
2806907, /* "id-camellia128-wrap" */
2807908, /* "id-camellia192-wrap" */
2808909, /* "id-camellia256-wrap" */
26f0cf69
AP
2809268, /* "id-cct" */
2810361, /* "id-cct-PKIData" */
2811362, /* "id-cct-PKIResponse" */
2812360, /* "id-cct-crs" */
281381, /* "id-ce" */
2814680, /* "id-characteristic-two-basis" */
2815263, /* "id-cmc" */
2816334, /* "id-cmc-addExtensions" */
2817346, /* "id-cmc-confirmCertAcceptance" */
2818330, /* "id-cmc-dataReturn" */
2819336, /* "id-cmc-decryptedPOP" */
2820335, /* "id-cmc-encryptedPOP" */
2821339, /* "id-cmc-getCRL" */
2822338, /* "id-cmc-getCert" */
2823328, /* "id-cmc-identification" */
2824329, /* "id-cmc-identityProof" */
2825337, /* "id-cmc-lraPOPWitness" */
2826344, /* "id-cmc-popLinkRandom" */
2827345, /* "id-cmc-popLinkWitness" */
2828343, /* "id-cmc-queryPending" */
2829333, /* "id-cmc-recipientNonce" */
2830341, /* "id-cmc-regInfo" */
2831342, /* "id-cmc-responseInfo" */
2832340, /* "id-cmc-revokeRequest" */
2833332, /* "id-cmc-senderNonce" */
2834327, /* "id-cmc-statusInfo" */
2835331, /* "id-cmc-transactionId" */
3247812e 2836787, /* "id-ct-asciiTextWithCRLF" */
26f0cf69
AP
2837408, /* "id-ecPublicKey" */
2838508, /* "id-hex-multipart-message" */
2839507, /* "id-hex-partial-message" */
2840260, /* "id-it" */
2841302, /* "id-it-caKeyUpdateInfo" */
2842298, /* "id-it-caProtEncCert" */
2843311, /* "id-it-confirmWaitTime" */
2844303, /* "id-it-currentCRL" */
2845300, /* "id-it-encKeyPairTypes" */
2846310, /* "id-it-implicitConfirm" */
2847308, /* "id-it-keyPairParamRep" */
2848307, /* "id-it-keyPairParamReq" */
2849312, /* "id-it-origPKIMessage" */
2850301, /* "id-it-preferredSymmAlg" */
2851309, /* "id-it-revPassphrase" */
2852299, /* "id-it-signKeyPairTypes" */
2853305, /* "id-it-subscriptionRequest" */
2854306, /* "id-it-subscriptionResponse" */
98d8baab 2855784, /* "id-it-suppLangTags" */
26f0cf69
AP
2856304, /* "id-it-unsupportedOIDs" */
2857128, /* "id-kp" */
2858280, /* "id-mod-attribute-cert" */
2859274, /* "id-mod-cmc" */
2860277, /* "id-mod-cmp" */
2861284, /* "id-mod-cmp2000" */
2862273, /* "id-mod-crmf" */
2863283, /* "id-mod-dvcs" */
2864275, /* "id-mod-kea-profile-88" */
2865276, /* "id-mod-kea-profile-93" */
2866282, /* "id-mod-ocsp" */
2867278, /* "id-mod-qualified-cert-88" */
2868279, /* "id-mod-qualified-cert-93" */
2869281, /* "id-mod-timestamp-protocol" */
2870264, /* "id-on" */
df0681e5 2871858, /* "id-on-permanentIdentifier" */
26f0cf69
AP
2872347, /* "id-on-personalData" */
2873265, /* "id-pda" */
2874352, /* "id-pda-countryOfCitizenship" */
2875353, /* "id-pda-countryOfResidence" */
2876348, /* "id-pda-dateOfBirth" */
2877351, /* "id-pda-gender" */
2878349, /* "id-pda-placeOfBirth" */
2879175, /* "id-pe" */
2880261, /* "id-pkip" */
2881258, /* "id-pkix-mod" */
2882269, /* "id-pkix1-explicit-88" */
2883271, /* "id-pkix1-explicit-93" */
2884270, /* "id-pkix1-implicit-88" */
2885272, /* "id-pkix1-implicit-93" */
2886662, /* "id-ppl" */
2887664, /* "id-ppl-anyLanguage" */
2888667, /* "id-ppl-independent" */
2889665, /* "id-ppl-inheritAll" */
2890267, /* "id-qcs" */
2891359, /* "id-qcs-pkixQCSyntax-v1" */
2892259, /* "id-qt" */
2893164, /* "id-qt-cps" */
2894165, /* "id-qt-unotice" */
2895313, /* "id-regCtrl" */
2896316, /* "id-regCtrl-authenticator" */
2897319, /* "id-regCtrl-oldCertID" */
2898318, /* "id-regCtrl-pkiArchiveOptions" */
2899317, /* "id-regCtrl-pkiPublicationInfo" */
2900320, /* "id-regCtrl-protocolEncrKey" */
2901315, /* "id-regCtrl-regToken" */
2902314, /* "id-regInfo" */
2903322, /* "id-regInfo-certReq" */
2904321, /* "id-regInfo-utf8Pairs" */
2905512, /* "id-set" */
2906191, /* "id-smime-aa" */
2907215, /* "id-smime-aa-contentHint" */
2908218, /* "id-smime-aa-contentIdentifier" */
2909221, /* "id-smime-aa-contentReference" */
2910240, /* "id-smime-aa-dvcs-dvc" */
2911217, /* "id-smime-aa-encapContentType" */
2912222, /* "id-smime-aa-encrypKeyPref" */
2913220, /* "id-smime-aa-equivalentLabels" */
2914232, /* "id-smime-aa-ets-CertificateRefs" */
2915233, /* "id-smime-aa-ets-RevocationRefs" */
2916238, /* "id-smime-aa-ets-archiveTimeStamp" */
2917237, /* "id-smime-aa-ets-certCRLTimestamp" */
2918234, /* "id-smime-aa-ets-certValues" */
2919227, /* "id-smime-aa-ets-commitmentType" */
2920231, /* "id-smime-aa-ets-contentTimestamp" */
2921236, /* "id-smime-aa-ets-escTimeStamp" */
2922230, /* "id-smime-aa-ets-otherSigCert" */
2923235, /* "id-smime-aa-ets-revocationValues" */
2924226, /* "id-smime-aa-ets-sigPolicyId" */
2925229, /* "id-smime-aa-ets-signerAttr" */
2926228, /* "id-smime-aa-ets-signerLocation" */
2927219, /* "id-smime-aa-macValue" */
2928214, /* "id-smime-aa-mlExpandHistory" */
2929216, /* "id-smime-aa-msgSigDigest" */
2930212, /* "id-smime-aa-receiptRequest" */
2931213, /* "id-smime-aa-securityLabel" */
2932239, /* "id-smime-aa-signatureType" */
2933223, /* "id-smime-aa-signingCertificate" */
2934224, /* "id-smime-aa-smimeEncryptCerts" */
2935225, /* "id-smime-aa-timeStampToken" */
2936192, /* "id-smime-alg" */
2937243, /* "id-smime-alg-3DESwrap" */
2938246, /* "id-smime-alg-CMS3DESwrap" */
2939247, /* "id-smime-alg-CMSRC2wrap" */
2940245, /* "id-smime-alg-ESDH" */
2941241, /* "id-smime-alg-ESDHwith3DES" */
2942242, /* "id-smime-alg-ESDHwithRC2" */
2943244, /* "id-smime-alg-RC2wrap" */
2944193, /* "id-smime-cd" */
2945248, /* "id-smime-cd-ldap" */
2946190, /* "id-smime-ct" */
2947210, /* "id-smime-ct-DVCSRequestData" */
2948211, /* "id-smime-ct-DVCSResponseData" */
2949208, /* "id-smime-ct-TDTInfo" */
2950207, /* "id-smime-ct-TSTInfo" */
2951205, /* "id-smime-ct-authData" */
3247812e 2952786, /* "id-smime-ct-compressedData" */
26f0cf69
AP
2953209, /* "id-smime-ct-contentInfo" */
2954206, /* "id-smime-ct-publishCert" */
2955204, /* "id-smime-ct-receipt" */
2956195, /* "id-smime-cti" */
2957255, /* "id-smime-cti-ets-proofOfApproval" */
2958256, /* "id-smime-cti-ets-proofOfCreation" */
2959253, /* "id-smime-cti-ets-proofOfDelivery" */
2960251, /* "id-smime-cti-ets-proofOfOrigin" */
2961252, /* "id-smime-cti-ets-proofOfReceipt" */
2962254, /* "id-smime-cti-ets-proofOfSender" */
2963189, /* "id-smime-mod" */
2964196, /* "id-smime-mod-cms" */
2965197, /* "id-smime-mod-ess" */
2966202, /* "id-smime-mod-ets-eSigPolicy-88" */
2967203, /* "id-smime-mod-ets-eSigPolicy-97" */
2968200, /* "id-smime-mod-ets-eSignature-88" */
2969201, /* "id-smime-mod-ets-eSignature-97" */
2970199, /* "id-smime-mod-msg-v3" */
2971198, /* "id-smime-mod-oid" */
2972194, /* "id-smime-spq" */
2973250, /* "id-smime-spq-ets-sqt-unotice" */
2974249, /* "id-smime-spq-ets-sqt-uri" */
2975676, /* "identified-organization" */
2976461, /* "info" */
2977748, /* "inhibitAnyPolicy" */
2978101, /* "initials" */
2979647, /* "international-organizations" */
ddcfc25a 2980869, /* "internationaliSDNNumber" */
26f0cf69
AP
2981142, /* "invalidityDate" */
2982294, /* "ipsecEndSystem" */
2983295, /* "ipsecTunnel" */
2984296, /* "ipsecUser" */
298586, /* "issuerAltName" */
2986770, /* "issuingDistributionPoint" */
2987492, /* "janetMailbox" */
2988150, /* "keyBag" */
298983, /* "keyUsage" */
2990477, /* "lastModifiedBy" */
2991476, /* "lastModifiedTime" */
2992157, /* "localKeyID" */
2993480, /* "mXRecord" */
2994460, /* "mail" */
2995493, /* "mailPreferenceOption" */
2996467, /* "manager" */
3247812e 2997809, /* "md_gost94" */
ddcfc25a 2998875, /* "member" */
26f0cf69
AP
2999182, /* "member-body" */
300051, /* "messageDigest" */
3001383, /* "mgmt" */
3002504, /* "mime-mhs" */
3003506, /* "mime-mhs-bodies" */
3004505, /* "mime-mhs-headings" */
3005488, /* "mobileTelephoneNumber" */
3006136, /* "msCTLSign" */
3007135, /* "msCodeCom" */
3008134, /* "msCodeInd" */
3009138, /* "msEFS" */
3010171, /* "msExtReq" */
3011137, /* "msSGC" */
3012648, /* "msSmartcardLogin" */
3013649, /* "msUPN" */
3014481, /* "nSRecord" */
3015173, /* "name" */
3016666, /* "nameConstraints" */
3017369, /* "noCheck" */
3018403, /* "noRevAvail" */
301972, /* "nsBaseUrl" */
302076, /* "nsCaPolicyUrl" */
302174, /* "nsCaRevocationUrl" */
302258, /* "nsCertExt" */
302379, /* "nsCertSequence" */
302471, /* "nsCertType" */
302578, /* "nsComment" */
302659, /* "nsDataType" */
302775, /* "nsRenewalUrl" */
302873, /* "nsRevocationUrl" */
3029139, /* "nsSGC" */
303077, /* "nsSslServerName" */
3031681, /* "onBasis" */
3032491, /* "organizationalStatus" */
3033475, /* "otherMailbox" */
ddcfc25a 3034876, /* "owner" */
26f0cf69
AP
3035489, /* "pagerTelephoneNumber" */
3036374, /* "path" */
3037112, /* "pbeWithMD5AndCast5CBC" */
3038499, /* "personalSignature" */
3039487, /* "personalTitle" */
3040464, /* "photo" */
ddcfc25a 3041863, /* "physicalDeliveryOfficeName" */
26f0cf69
AP
3042437, /* "pilot" */
3043439, /* "pilotAttributeSyntax" */
3044438, /* "pilotAttributeType" */
3045479, /* "pilotAttributeType27" */
3046456, /* "pilotDSA" */
3047441, /* "pilotGroups" */
3048444, /* "pilotObject" */
3049440, /* "pilotObjectClass" */
3050455, /* "pilotOrganization" */
3051445, /* "pilotPerson" */
3052 2, /* "pkcs" */
3053186, /* "pkcs1" */
305427, /* "pkcs3" */
3055187, /* "pkcs5" */
305620, /* "pkcs7" */
305721, /* "pkcs7-data" */
305825, /* "pkcs7-digestData" */
305926, /* "pkcs7-encryptedData" */
306023, /* "pkcs7-envelopedData" */
306124, /* "pkcs7-signedAndEnvelopedData" */
306222, /* "pkcs7-signedData" */
3063151, /* "pkcs8ShroudedKeyBag" */
306447, /* "pkcs9" */
3065401, /* "policyConstraints" */
3066747, /* "policyMappings" */
ddcfc25a
DSH
3067862, /* "postOfficeBox" */
3068861, /* "postalAddress" */
26f0cf69
AP
3069661, /* "postalCode" */
3070683, /* "ppBasis" */
ddcfc25a
DSH
3071872, /* "preferredDeliveryMethod" */
3072873, /* "presentationAddress" */
3247812e 3073816, /* "prf-gostr3411-94" */
26f0cf69
AP
3074406, /* "prime-field" */
3075409, /* "prime192v1" */
3076410, /* "prime192v2" */
3077411, /* "prime192v3" */
3078412, /* "prime239v1" */
3079413, /* "prime239v2" */
3080414, /* "prime239v3" */
3081415, /* "prime256v1" */
3082385, /* "private" */
308384, /* "privateKeyUsagePeriod" */
ddcfc25a 3084886, /* "protocolInformation" */
26f0cf69
AP
3085663, /* "proxyCertInfo" */
3086510, /* "pseudonym" */
3087435, /* "pss" */
3088286, /* "qcStatements" */
3089457, /* "qualityLabelledData" */
3090450, /* "rFC822localPart" */
ddcfc25a 3091870, /* "registeredAddress" */
26f0cf69 3092400, /* "role" */
ddcfc25a 3093877, /* "roleOccupant" */
26f0cf69
AP
3094448, /* "room" */
3095463, /* "roomNumber" */
3096 6, /* "rsaEncryption" */
3097644, /* "rsaOAEPEncryptionSET" */
3098377, /* "rsaSignature" */
3099 1, /* "rsadsi" */
3100482, /* "sOARecord" */
3101155, /* "safeContentsBag" */
3102291, /* "sbgp-autonomousSysNum" */
3103290, /* "sbgp-ipAddrBlock" */
3104292, /* "sbgp-routerIdentifier" */
3105159, /* "sdsiCertificate" */
ddcfc25a 3106859, /* "searchGuide" */
26f0cf69
AP
3107704, /* "secp112r1" */
3108705, /* "secp112r2" */
3109706, /* "secp128r1" */
3110707, /* "secp128r2" */
3111708, /* "secp160k1" */
3112709, /* "secp160r1" */
3113710, /* "secp160r2" */
3114711, /* "secp192k1" */
3115712, /* "secp224k1" */
3116713, /* "secp224r1" */
3117714, /* "secp256k1" */
3118715, /* "secp384r1" */
3119716, /* "secp521r1" */
3120154, /* "secretBag" */
3121474, /* "secretary" */
3122717, /* "sect113r1" */
3123718, /* "sect113r2" */
3124719, /* "sect131r1" */
3125720, /* "sect131r2" */
3126721, /* "sect163k1" */
3127722, /* "sect163r1" */
3128723, /* "sect163r2" */
3129724, /* "sect193r1" */
3130725, /* "sect193r2" */
3131726, /* "sect233k1" */
3132727, /* "sect233r1" */
3133728, /* "sect239k1" */
3134729, /* "sect283k1" */
3135730, /* "sect283r1" */
3136731, /* "sect409k1" */
3137732, /* "sect409r1" */
3138733, /* "sect571k1" */
3139734, /* "sect571r1" */
3140386, /* "security" */
ddcfc25a 3141878, /* "seeAlso" */
26f0cf69
AP
3142394, /* "selected-attribute-types" */
3143105, /* "serialNumber" */
3144129, /* "serverAuth" */
3145371, /* "serviceLocator" */
3146625, /* "set-addPolicy" */
3147515, /* "set-attr" */
3148518, /* "set-brand" */
3149638, /* "set-brand-AmericanExpress" */
3150637, /* "set-brand-Diners" */
3151636, /* "set-brand-IATA-ATA" */
3152639, /* "set-brand-JCB" */
3153641, /* "set-brand-MasterCard" */
3154642, /* "set-brand-Novus" */
3155640, /* "set-brand-Visa" */
3156517, /* "set-certExt" */
3157513, /* "set-ctype" */
3158514, /* "set-msgExt" */
3159516, /* "set-policy" */
3160607, /* "set-policy-root" */
3161624, /* "set-rootKeyThumb" */
3162620, /* "setAttr-Cert" */
3163631, /* "setAttr-GenCryptgrm" */
3164623, /* "setAttr-IssCap" */
3165628, /* "setAttr-IssCap-CVM" */
3166630, /* "setAttr-IssCap-Sig" */
3167629, /* "setAttr-IssCap-T2" */
3168621, /* "setAttr-PGWYcap" */
3169635, /* "setAttr-SecDevSig" */
3170632, /* "setAttr-T2Enc" */
3171633, /* "setAttr-T2cleartxt" */
3172634, /* "setAttr-TokICCsig" */
3173627, /* "setAttr-Token-B0Prime" */
3174626, /* "setAttr-Token-EMV" */
3175622, /* "setAttr-TokenType" */
3176619, /* "setCext-IssuerCapabilities" */
3177615, /* "setCext-PGWYcapabilities" */
3178616, /* "setCext-TokenIdentifier" */
3179618, /* "setCext-TokenType" */
3180617, /* "setCext-Track2Data" */
3181611, /* "setCext-cCertRequired" */
3182609, /* "setCext-certType" */
3183608, /* "setCext-hashedRoot" */
3184610, /* "setCext-merchData" */
3185613, /* "setCext-setExt" */
3186614, /* "setCext-setQualf" */
3187612, /* "setCext-tunneling" */
3188540, /* "setct-AcqCardCodeMsg" */
3189576, /* "setct-AcqCardCodeMsgTBE" */
3190570, /* "setct-AuthReqTBE" */
3191534, /* "setct-AuthReqTBS" */
3192527, /* "setct-AuthResBaggage" */
3193571, /* "setct-AuthResTBE" */
3194572, /* "setct-AuthResTBEX" */
3195535, /* "setct-AuthResTBS" */
3196536, /* "setct-AuthResTBSX" */
3197528, /* "setct-AuthRevReqBaggage" */
3198577, /* "setct-AuthRevReqTBE" */
3199541, /* "setct-AuthRevReqTBS" */
3200529, /* "setct-AuthRevResBaggage" */
3201542, /* "setct-AuthRevResData" */
3202578, /* "setct-AuthRevResTBE" */
3203579, /* "setct-AuthRevResTBEB" */
3204543, /* "setct-AuthRevResTBS" */
3205573, /* "setct-AuthTokenTBE" */
3206537, /* "setct-AuthTokenTBS" */
3207600, /* "setct-BCIDistributionTBS" */
3208558, /* "setct-BatchAdminReqData" */
3209592, /* "setct-BatchAdminReqTBE" */
3210559, /* "setct-BatchAdminResData" */
3211593, /* "setct-BatchAdminResTBE" */
3212599, /* "setct-CRLNotificationResTBS" */
3213598, /* "setct-CRLNotificationTBS" */
3214580, /* "setct-CapReqTBE" */
3215581, /* "setct-CapReqTBEX" */
3216544, /* "setct-CapReqTBS" */
3217545, /* "setct-CapReqTBSX" */
3218546, /* "setct-CapResData" */
3219582, /* "setct-CapResTBE" */
3220583, /* "setct-CapRevReqTBE" */
3221584, /* "setct-CapRevReqTBEX" */
3222547, /* "setct-CapRevReqTBS" */
3223548, /* "setct-CapRevReqTBSX" */
3224549, /* "setct-CapRevResData" */
3225585, /* "setct-CapRevResTBE" */
3226538, /* "setct-CapTokenData" */
3227530, /* "setct-CapTokenSeq" */
3228574, /* "setct-CapTokenTBE" */
3229575, /* "setct-CapTokenTBEX" */
3230539, /* "setct-CapTokenTBS" */
3231560, /* "setct-CardCInitResTBS" */
3232566, /* "setct-CertInqReqTBS" */
3233563, /* "setct-CertReqData" */
3234595, /* "setct-CertReqTBE" */
3235596, /* "setct-CertReqTBEX" */
3236564, /* "setct-CertReqTBS" */
3237565, /* "setct-CertResData" */
3238597, /* "setct-CertResTBE" */
3239586, /* "setct-CredReqTBE" */
3240587, /* "setct-CredReqTBEX" */
3241550, /* "setct-CredReqTBS" */
3242551, /* "setct-CredReqTBSX" */
3243552, /* "setct-CredResData" */
3244588, /* "setct-CredResTBE" */
3245589, /* "setct-CredRevReqTBE" */
3246590, /* "setct-CredRevReqTBEX" */
3247553, /* "setct-CredRevReqTBS" */
3248554, /* "setct-CredRevReqTBSX" */
3249555, /* "setct-CredRevResData" */
3250591, /* "setct-CredRevResTBE" */
3251567, /* "setct-ErrorTBS" */
3252526, /* "setct-HODInput" */
3253561, /* "setct-MeAqCInitResTBS" */
3254522, /* "setct-OIData" */
3255519, /* "setct-PANData" */
3256521, /* "setct-PANOnly" */
3257520, /* "setct-PANToken" */
3258556, /* "setct-PCertReqData" */
3259557, /* "setct-PCertResTBS" */
3260523, /* "setct-PI" */
3261532, /* "setct-PI-TBS" */
3262524, /* "setct-PIData" */
3263525, /* "setct-PIDataUnsigned" */
3264568, /* "setct-PIDualSignedTBE" */
3265569, /* "setct-PIUnsignedTBE" */
3266531, /* "setct-PInitResData" */
3267533, /* "setct-PResData" */
3268594, /* "setct-RegFormReqTBE" */
3269562, /* "setct-RegFormResTBS" */
3270606, /* "setext-cv" */
3271601, /* "setext-genCrypt" */
3272602, /* "setext-miAuth" */
3273604, /* "setext-pinAny" */
3274603, /* "setext-pinSecure" */
3275605, /* "setext-track2" */
327652, /* "signingTime" */
3277454, /* "simpleSecurityObject" */
3278496, /* "singleLevelQuality" */
3279387, /* "snmpv2" */
ddcfc25a 3280660, /* "street" */
26f0cf69
AP
328185, /* "subjectAltName" */
3282769, /* "subjectDirectoryAttributes" */
3283398, /* "subjectInfoAccess" */
328482, /* "subjectKeyIdentifier" */
3285498, /* "subtreeMaximumQuality" */
3286497, /* "subtreeMinimumQuality" */
ddcfc25a
DSH
3287890, /* "supportedAlgorithms" */
3288874, /* "supportedApplicationContext" */
26f0cf69 3289402, /* "targetInformation" */
ddcfc25a
DSH
3290864, /* "telephoneNumber" */
3291866, /* "teletexTerminalIdentifier" */
3292865, /* "telexNumber" */
26f0cf69
AP
3293459, /* "textEncodedORAddress" */
3294293, /* "textNotice" */
3295133, /* "timeStamping" */
3296106, /* "title" */
3297682, /* "tpBasis" */
3298375, /* "trustRoot" */
3299436, /* "ucl" */
ddcfc25a 3300888, /* "uniqueMember" */
26f0cf69
AP
330155, /* "unstructuredAddress" */
330249, /* "unstructuredName" */
ddcfc25a 3303880, /* "userCertificate" */
26f0cf69 3304465, /* "userClass" */
ddcfc25a 3305879, /* "userPassword" */
26f0cf69
AP
3306373, /* "valid" */
3307678, /* "wap" */
3308679, /* "wap-wsg" */
3309735, /* "wap-wsg-idm-ecid-wtls1" */
3310743, /* "wap-wsg-idm-ecid-wtls10" */
3311744, /* "wap-wsg-idm-ecid-wtls11" */
3312745, /* "wap-wsg-idm-ecid-wtls12" */
3313736, /* "wap-wsg-idm-ecid-wtls3" */
3314737, /* "wap-wsg-idm-ecid-wtls4" */
3315738, /* "wap-wsg-idm-ecid-wtls5" */
3316739, /* "wap-wsg-idm-ecid-wtls6" */
3317740, /* "wap-wsg-idm-ecid-wtls7" */
3318741, /* "wap-wsg-idm-ecid-wtls8" */
3319742, /* "wap-wsg-idm-ecid-wtls9" */
3247812e 3320804, /* "whirlpool" */
ddcfc25a 3321868, /* "x121Address" */
26f0cf69
AP
3322503, /* "x500UniqueIdentifier" */
3323158, /* "x509Certificate" */
3324160, /* "x509Crl" */
49e747e6
UM
3325};
3326
26f0cf69
AP
3327static const unsigned int ln_objs[NUM_LN]={
3328363, /* "AD Time Stamping" */
3329405, /* "ANSI X9.62" */
3330368, /* "Acceptable OCSP Responses" */
df4c395c 3331910, /* "Any Extended Key Usage" */
26f0cf69
AP
3332664, /* "Any language" */
3333177, /* "Authority Information Access" */
3334365, /* "Basic OCSP Response" */
3335285, /* "Biometric Info" */
3336179, /* "CA Issuers" */
6e150083 3337785, /* "CA Repository" */
26f0cf69 3338131, /* "Code Signing" */
98d8baab 3339783, /* "Diffie-Hellman based MAC" */
26f0cf69
AP
3340382, /* "Directory" */
3341392, /* "Domain" */
3342132, /* "E-mail Protection" */
3343389, /* "Enterprises" */
3344384, /* "Experimental" */
3345372, /* "Extended OCSP Status" */
3346172, /* "Extension Request" */
3247812e
DSH
3347813, /* "GOST 28147-89" */
3348849, /* "GOST 28147-89 Cryptocom ParamSet" */
3349815, /* "GOST 28147-89 MAC" */
3350851, /* "GOST 34.10-2001 Cryptocom" */
3351850, /* "GOST 34.10-94 Cryptocom" */
3352811, /* "GOST R 34.10-2001" */
3353817, /* "GOST R 34.10-2001 DH" */
3354812, /* "GOST R 34.10-94" */
3355818, /* "GOST R 34.10-94 DH" */
3356809, /* "GOST R 34.11-94" */
3357816, /* "GOST R 34.11-94 PRF" */
3358807, /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3359853, /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3360808, /* "GOST R 34.11-94 with GOST R 34.10-94" */
3361852, /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3362854, /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3363810, /* "HMAC GOST 34.11-94" */
26f0cf69
AP
3364432, /* "Hold Instruction Call Issuer" */
3365430, /* "Hold Instruction Code" */
3366431, /* "Hold Instruction None" */
3367433, /* "Hold Instruction Reject" */
3368634, /* "ICC or token signature" */
3369294, /* "IPSec End System" */
3370295, /* "IPSec Tunnel" */
3371296, /* "IPSec User" */
3372182, /* "ISO Member Body" */
3373183, /* "ISO US Member Body" */
3374667, /* "Independent" */
3375665, /* "Inherit all" */
3376647, /* "International Organizations" */
3377142, /* "Invalidity Date" */
3378504, /* "MIME MHS" */
3379388, /* "Mail" */
3380383, /* "Management" */
3381417, /* "Microsoft CSP Name" */
3382135, /* "Microsoft Commercial Code Signing" */
3383138, /* "Microsoft Encrypted File System" */
3384171, /* "Microsoft Extension Request" */
3385134, /* "Microsoft Individual Code Signing" */
8528128b 3386856, /* "Microsoft Local Key set" */
26f0cf69
AP
3387137, /* "Microsoft Server Gated Crypto" */
3388648, /* "Microsoft Smartcardlogin" */
3389136, /* "Microsoft Trust List Signing" */
3390649, /* "Microsoft Universal Principal Name" */
3391393, /* "NULL" */
3392404, /* "NULL" */
339372, /* "Netscape Base Url" */
339476, /* "Netscape CA Policy Url" */
339574, /* "Netscape CA Revocation Url" */
339671, /* "Netscape Cert Type" */
339758, /* "Netscape Certificate Extension" */
339879, /* "Netscape Certificate Sequence" */
339978, /* "Netscape Comment" */
340057, /* "Netscape Communications Corp." */
340159, /* "Netscape Data Type" */
340275, /* "Netscape Renewal Url" */
340373, /* "Netscape Revocation Url" */
340477, /* "Netscape SSL Server Name" */
3405139, /* "Netscape Server Gated Crypto" */
3406178, /* "OCSP" */
3407370, /* "OCSP Archive Cutoff" */
3408367, /* "OCSP CRL ID" */
3409369, /* "OCSP No Check" */
3410366, /* "OCSP Nonce" */
3411371, /* "OCSP Service Locator" */
3412180, /* "OCSP Signing" */
3413161, /* "PBES2" */
341469, /* "PBKDF2" */
3415162, /* "PBMAC1" */
3416127, /* "PKIX" */
df0681e5 3417858, /* "Permanent Identifier" */
26f0cf69
AP
3418164, /* "Policy Qualifier CPS" */
3419165, /* "Policy Qualifier User Notice" */
3420385, /* "Private" */
3421663, /* "Proxy Certificate Information" */
3422 1, /* "RSA Data Security, Inc." */
3423 2, /* "RSA Data Security, Inc. PKCS" */
3424188, /* "S/MIME" */
3425167, /* "S/MIME Capabilities" */
3426387, /* "SNMPv2" */
3427512, /* "Secure Electronic Transactions" */
3428386, /* "Security" */
3429394, /* "Selected Attribute Types" */
3430143, /* "Strong Extranet ID" */
3431398, /* "Subject Information Access" */
3432130, /* "TLS Web Client Authentication" */
3433129, /* "TLS Web Server Authentication" */
3434133, /* "Time Stamping" */
3435375, /* "Trust Root" */
343612, /* "X509" */
3437402, /* "X509v3 AC Targeting" */
3438746, /* "X509v3 Any Policy" */
343990, /* "X509v3 Authority Key Identifier" */
344087, /* "X509v3 Basic Constraints" */
3441103, /* "X509v3 CRL Distribution Points" */
344288, /* "X509v3 CRL Number" */
3443141, /* "X509v3 CRL Reason Code" */
3444771, /* "X509v3 Certificate Issuer" */
344589, /* "X509v3 Certificate Policies" */
3446140, /* "X509v3 Delta CRL Indicator" */
3447126, /* "X509v3 Extended Key Usage" */
249a77f5 3448857, /* "X509v3 Freshest CRL" */
26f0cf69
AP
3449748, /* "X509v3 Inhibit Any Policy" */
345086, /* "X509v3 Issuer Alternative Name" */
3451770, /* "X509v3 Issuing Distrubution Point" */
345283, /* "X509v3 Key Usage" */
3453666, /* "X509v3 Name Constraints" */
3454403, /* "X509v3 No Revocation Available" */
3455401, /* "X509v3 Policy Constraints" */
3456747, /* "X509v3 Policy Mappings" */
345784, /* "X509v3 Private Key Usage Period" */
345885, /* "X509v3 Subject Alternative Name" */
3459769, /* "X509v3 Subject Directory Attributes" */
346082, /* "X509v3 Subject Key Identifier" */
afb14cda 3461919, /* "X9.42 DH" */
26f0cf69
AP
3462184, /* "X9.57" */
3463185, /* "X9.57 CM ?" */
3464478, /* "aRecord" */
3465289, /* "aaControls" */
3466287, /* "ac-auditEntity" */
3467397, /* "ac-proxying" */
3468288, /* "ac-targeting" */
3469446, /* "account" */
3470364, /* "ad dvcs" */
3471606, /* "additional verification" */
3472419, /* "aes-128-cbc" */
c608171d 3473916, /* "aes-128-cbc-hmac-sha1" */
e5a4de9e 3474896, /* "aes-128-ccm" */
26f0cf69
AP
3475421, /* "aes-128-cfb" */
3476650, /* "aes-128-cfb1" */
3477653, /* "aes-128-cfb8" */
e5a4de9e 3478904, /* "aes-128-ctr" */
26f0cf69 3479418, /* "aes-128-ecb" */
e5a4de9e 3480895, /* "aes-128-gcm" */
26f0cf69 3481420, /* "aes-128-ofb" */
32a2d8dd 3482913, /* "aes-128-xts" */
26f0cf69 3483423, /* "aes-192-cbc" */
c608171d 3484917, /* "aes-192-cbc-hmac-sha1" */
e5a4de9e 3485899, /* "aes-192-ccm" */
26f0cf69
AP
3486425, /* "aes-192-cfb" */
3487651, /* "aes-192-cfb1" */
3488654, /* "aes-192-cfb8" */
e5a4de9e 3489905, /* "aes-192-ctr" */
26f0cf69 3490422, /* "aes-192-ecb" */
e5a4de9e 3491898, /* "aes-192-gcm" */
26f0cf69
AP
3492424, /* "aes-192-ofb" */
3493427, /* "aes-256-cbc" */
c608171d 3494918, /* "aes-256-cbc-hmac-sha1" */
e5a4de9e 3495902, /* "aes-256-ccm" */
26f0cf69
AP
3496429, /* "aes-256-cfb" */
3497652, /* "aes-256-cfb1" */
3498655, /* "aes-256-cfb8" */
e5a4de9e 3499906, /* "aes-256-ctr" */
26f0cf69 3500426, /* "aes-256-ecb" */
e5a4de9e 3501901, /* "aes-256-gcm" */
26f0cf69 3502428, /* "aes-256-ofb" */
32a2d8dd 3503914, /* "aes-256-xts" */
26f0cf69
AP
3504376, /* "algorithm" */
3505484, /* "associatedDomain" */
3506485, /* "associatedName" */
3507501, /* "audio" */
ddcfc25a 3508882, /* "authorityRevocationList" */
26f0cf69
AP
350991, /* "bf-cbc" */
351093, /* "bf-cfb" */
351192, /* "bf-ecb" */
351294, /* "bf-ofb" */
3513494, /* "buildingName" */
ddcfc25a 3514860, /* "businessCategory" */
26f0cf69
AP
3515691, /* "c2onb191v4" */
3516692, /* "c2onb191v5" */
3517697, /* "c2onb239v4" */
3518698, /* "c2onb239v5" */
3519684, /* "c2pnb163v1" */
3520685, /* "c2pnb163v2" */
3521686, /* "c2pnb163v3" */
3522687, /* "c2pnb176v1" */
3523693, /* "c2pnb208w1" */
3524699, /* "c2pnb272w1" */
3525700, /* "c2pnb304w1" */
3526702, /* "c2pnb368w1" */
3527688, /* "c2tnb191v1" */
3528689, /* "c2tnb191v2" */
3529690, /* "c2tnb191v3" */
3530694, /* "c2tnb239v1" */
3531695, /* "c2tnb239v2" */
3532696, /* "c2tnb239v3" */
3533701, /* "c2tnb359v1" */
3534703, /* "c2tnb431r1" */
ddcfc25a 3535881, /* "cACertificate" */
26f0cf69
AP
3536483, /* "cNAMERecord" */
3537751, /* "camellia-128-cbc" */
3538757, /* "camellia-128-cfb" */
3539760, /* "camellia-128-cfb1" */
3540763, /* "camellia-128-cfb8" */
3541754, /* "camellia-128-ecb" */
3542766, /* "camellia-128-ofb" */
3543752, /* "camellia-192-cbc" */
3544758, /* "camellia-192-cfb" */
3545761, /* "camellia-192-cfb1" */
3546764, /* "camellia-192-cfb8" */
3547755, /* "camellia-192-ecb" */
3548767, /* "camellia-192-ofb" */
3549753, /* "camellia-256-cbc" */
3550759, /* "camellia-256-cfb" */
3551762, /* "camellia-256-cfb1" */
3552765, /* "camellia-256-cfb8" */
3553756, /* "camellia-256-ecb" */
3554768, /* "camellia-256-ofb" */
3555443, /* "caseIgnoreIA5StringSyntax" */
3556108, /* "cast5-cbc" */
3557110, /* "cast5-cfb" */
3558109, /* "cast5-ecb" */
3559111, /* "cast5-ofb" */
3560152, /* "certBag" */
3561677, /* "certicom-arc" */
3562517, /* "certificate extensions" */
ddcfc25a 3563883, /* "certificateRevocationList" */
26f0cf69
AP
356454, /* "challengePassword" */
3565407, /* "characteristic-two-field" */
3566395, /* "clearance" */
3567633, /* "cleartext track 2" */
c8ef656d 3568894, /* "cmac" */
26f0cf69
AP
356913, /* "commonName" */
3570513, /* "content types" */
357150, /* "contentType" */
357253, /* "countersignature" */
357314, /* "countryName" */
3574153, /* "crlBag" */
ddcfc25a 3575884, /* "crossCertificatePair" */
3247812e
DSH
3576806, /* "cryptocom" */
3577805, /* "cryptopro" */
26f0cf69
AP
3578500, /* "dITRedirect" */
3579451, /* "dNSDomain" */
3580495, /* "dSAQuality" */
3581434, /* "data" */
3582390, /* "dcObject" */
ddcfc25a 3583891, /* "deltaRevocationList" */
26f0cf69
AP
358431, /* "des-cbc" */
3585643, /* "des-cdmf" */
358630, /* "des-cfb" */
3587656, /* "des-cfb1" */
3588657, /* "des-cfb8" */
358929, /* "des-ecb" */
359032, /* "des-ede" */
359143, /* "des-ede-cbc" */
359260, /* "des-ede-cfb" */
359362, /* "des-ede-ofb" */
359433, /* "des-ede3" */
359544, /* "des-ede3-cbc" */
359661, /* "des-ede3-cfb" */
3597658, /* "des-ede3-cfb1" */
3598659, /* "des-ede3-cfb8" */
359963, /* "des-ede3-ofb" */
360045, /* "des-ofb" */
3601107, /* "description" */
ddcfc25a 3602871, /* "destinationIndicator" */
26f0cf69
AP
360380, /* "desx-cbc" */
360428, /* "dhKeyAgreement" */
360511, /* "directory services (X.500)" */
3606378, /* "directory services - algorithms" */
ddcfc25a
DSH
3607887, /* "distinguishedName" */
3608892, /* "dmdName" */
26f0cf69
AP
3609174, /* "dnQualifier" */
3610447, /* "document" */
3611471, /* "documentAuthor" */
3612468, /* "documentIdentifier" */
3613472, /* "documentLocation" */
3614502, /* "documentPublisher" */
3615449, /* "documentSeries" */
3616469, /* "documentTitle" */
3617470, /* "documentVersion" */
3618380, /* "dod" */
3619391, /* "domainComponent" */
3620452, /* "domainRelatedObject" */
3621116, /* "dsaEncryption" */
362267, /* "dsaEncryption-old" */
362366, /* "dsaWithSHA" */
3624113, /* "dsaWithSHA1" */
362570, /* "dsaWithSHA1-old" */
3247812e
DSH
3626802, /* "dsa_with_SHA224" */
3627803, /* "dsa_with_SHA256" */
26f0cf69 3628297, /* "dvcs" */
3247812e 3629791, /* "ecdsa-with-Recommended" */
26f0cf69 3630416, /* "ecdsa-with-SHA1" */
3247812e
DSH
3631793, /* "ecdsa-with-SHA224" */
3632794, /* "ecdsa-with-SHA256" */
3633795, /* "ecdsa-with-SHA384" */
3634796, /* "ecdsa-with-SHA512" */
3635792, /* "ecdsa-with-Specified" */
26f0cf69
AP
363648, /* "emailAddress" */
3637632, /* "encrypted track 2" */
ddcfc25a 3638885, /* "enhancedSearchGuide" */
26f0cf69 363956, /* "extendedCertificateAttributes" */
ddcfc25a 3640867, /* "facsimileTelephoneNumber" */
26f0cf69
AP
3641462, /* "favouriteDrink" */
3642453, /* "friendlyCountry" */
3643490, /* "friendlyCountryName" */
3644156, /* "friendlyName" */
3645631, /* "generate cryptogram" */
3646509, /* "generationQualifier" */
3647601, /* "generic cryptogram" */
364899, /* "givenName" */
3247812e
DSH
3649814, /* "gost89-cnt" */
3650855, /* "hmac" */
98d8baab
DSH
3651780, /* "hmac-md5" */
3652781, /* "hmac-sha1" */
3247812e 3653797, /* "hmacWithMD5" */
26f0cf69 3654163, /* "hmacWithSHA1" */
3247812e
DSH
3655798, /* "hmacWithSHA224" */
3656799, /* "hmacWithSHA256" */
3657800, /* "hmacWithSHA384" */
3658801, /* "hmacWithSHA512" */
26f0cf69
AP
3659486, /* "homePostalAddress" */
3660473, /* "homeTelephoneNumber" */
3661466, /* "host" */
ddcfc25a 3662889, /* "houseIdentifier" */
26f0cf69
AP
3663442, /* "iA5StringSyntax" */
3664381, /* "iana" */
3247812e
DSH
3665824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3666825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3667826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3668827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3669819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3670829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3671828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3672830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3673820, /* "id-Gost28147-89-None-KeyMeshing" */
3674823, /* "id-Gost28147-89-TestParamSet" */
3675840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3676841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3677842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3678843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3679844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3680839, /* "id-GostR3410-2001-TestParamSet" */
3681832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3682833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3683834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3684835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3685836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3686837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3687838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3688831, /* "id-GostR3410-94-TestParamSet" */
3689845, /* "id-GostR3410-94-a" */
3690846, /* "id-GostR3410-94-aBis" */
3691847, /* "id-GostR3410-94-b" */
3692848, /* "id-GostR3410-94-bBis" */
3693822, /* "id-GostR3411-94-CryptoProParamSet" */
3694821, /* "id-GostR3411-94-TestParamSet" */
26f0cf69
AP
3695266, /* "id-aca" */
3696355, /* "id-aca-accessIdentity" */
3697354, /* "id-aca-authenticationInfo" */
3698356, /* "id-aca-chargingIdentity" */
3699399, /* "id-aca-encAttrs" */
3700357, /* "id-aca-group" */
3701358, /* "id-aca-role" */
3702176, /* "id-ad" */
3247812e 3703788, /* "id-aes128-wrap" */
e5a4de9e 3704897, /* "id-aes128-wrap-pad" */
3247812e 3705789, /* "id-aes192-wrap" */
e5a4de9e 3706900, /* "id-aes192-wrap-pad" */
3247812e 3707790, /* "id-aes256-wrap" */
e5a4de9e 3708903, /* "id-aes256-wrap-pad" */
26f0cf69 3709262, /* "id-alg" */
f2334630 3710893, /* "id-alg-PWRI-KEK" */
26f0cf69
AP
3711323, /* "id-alg-des40" */
3712326, /* "id-alg-dh-pop" */
3713325, /* "id-alg-dh-sig-hmac-sha1" */
3714324, /* "id-alg-noSignature" */
e5a4de9e
AP
3715907, /* "id-camellia128-wrap" */
3716908, /* "id-camellia192-wrap" */
3717909, /* "id-camellia256-wrap" */
26f0cf69
AP
3718268, /* "id-cct" */
3719361, /* "id-cct-PKIData" */
3720362, /* "id-cct-PKIResponse" */
3721360, /* "id-cct-crs" */
372281, /* "id-ce" */
3723680, /* "id-characteristic-two-basis" */
3724263, /* "id-cmc" */
3725334, /* "id-cmc-addExtensions" */
3726346, /* "id-cmc-confirmCertAcceptance" */
3727330, /* "id-cmc-dataReturn" */
3728336, /* "id-cmc-decryptedPOP" */
3729335, /* "id-cmc-encryptedPOP" */
3730339, /* "id-cmc-getCRL" */
3731338, /* "id-cmc-getCert" */
3732328, /* "id-cmc-identification" */
3733329, /* "id-cmc-identityProof" */
3734337, /* "id-cmc-lraPOPWitness" */
3735344, /* "id-cmc-popLinkRandom" */
3736345, /* "id-cmc-popLinkWitness" */
3737343, /* "id-cmc-queryPending" */
3738333, /* "id-cmc-recipientNonce" */
3739341, /* "id-cmc-regInfo" */
3740342, /* "id-cmc-responseInfo" */
3741340, /* "id-cmc-revokeRequest" */
3742332, /* "id-cmc-senderNonce" */
3743327, /* "id-cmc-statusInfo" */
3744331, /* "id-cmc-transactionId" */
3247812e 3745787, /* "id-ct-asciiTextWithCRLF" */
26f0cf69
AP
3746408, /* "id-ecPublicKey" */
3747508, /* "id-hex-multipart-message" */
3748507, /* "id-hex-partial-message" */
3749260, /* "id-it" */
3750302, /* "id-it-caKeyUpdateInfo" */
3751298, /* "id-it-caProtEncCert" */
3752311, /* "id-it-confirmWaitTime" */
3753303, /* "id-it-currentCRL" */
3754300, /* "id-it-encKeyPairTypes" */
3755310, /* "id-it-implicitConfirm" */
3756308, /* "id-it-keyPairParamRep" */
3757307, /* "id-it-keyPairParamReq" */
3758312, /* "id-it-origPKIMessage" */
3759301, /* "id-it-preferredSymmAlg" */
3760309, /* "id-it-revPassphrase" */
3761299, /* "id-it-signKeyPairTypes" */
3762305, /* "id-it-subscriptionRequest" */
3763306, /* "id-it-subscriptionResponse" */
98d8baab 3764784, /* "id-it-suppLangTags" */
26f0cf69
AP
3765304, /* "id-it-unsupportedOIDs" */
3766128, /* "id-kp" */
3767280, /* "id-mod-attribute-cert" */
3768274, /* "id-mod-cmc" */
3769277, /* "id-mod-cmp" */
3770284, /* "id-mod-cmp2000" */
3771273, /* "id-mod-crmf" */
3772283, /* "id-mod-dvcs" */
3773275, /* "id-mod-kea-profile-88" */
3774276, /* "id-mod-kea-profile-93" */
3775282, /* "id-mod-ocsp" */
3776278, /* "id-mod-qualified-cert-88" */
3777279, /* "id-mod-qualified-cert-93" */
3778281, /* "id-mod-timestamp-protocol" */
3779264, /* "id-on" */
3780347, /* "id-on-personalData" */
3781265, /* "id-pda" */
3782352, /* "id-pda-countryOfCitizenship" */
3783353, /* "id-pda-countryOfResidence" */
3784348, /* "id-pda-dateOfBirth" */
3785351, /* "id-pda-gender" */
3786349, /* "id-pda-placeOfBirth" */
3787175, /* "id-pe" */
3788261, /* "id-pkip" */
3789258, /* "id-pkix-mod" */
3790269, /* "id-pkix1-explicit-88" */
3791271, /* "id-pkix1-explicit-93" */
3792270, /* "id-pkix1-implicit-88" */
3793272, /* "id-pkix1-implicit-93" */
3794662, /* "id-ppl" */
3795267, /* "id-qcs" */
3796359, /* "id-qcs-pkixQCSyntax-v1" */
3797259, /* "id-qt" */
3798313, /* "id-regCtrl" */
3799316, /* "id-regCtrl-authenticator" */
3800319, /* "id-regCtrl-oldCertID" */
3801318, /* "id-regCtrl-pkiArchiveOptions" */
3802317, /* "id-regCtrl-pkiPublicationInfo" */
3803320, /* "id-regCtrl-protocolEncrKey" */
3804315, /* "id-regCtrl-regToken" */
3805314, /* "id-regInfo" */
3806322, /* "id-regInfo-certReq" */
3807321, /* "id-regInfo-utf8Pairs" */
3808191, /* "id-smime-aa" */
3809215, /* "id-smime-aa-contentHint" */
3810218, /* "id-smime-aa-contentIdentifier" */
3811221, /* "id-smime-aa-contentReference" */
3812240, /* "id-smime-aa-dvcs-dvc" */
3813217, /* "id-smime-aa-encapContentType" */
3814222, /* "id-smime-aa-encrypKeyPref" */
3815220, /* "id-smime-aa-equivalentLabels" */
3816232, /* "id-smime-aa-ets-CertificateRefs" */
3817233, /* "id-smime-aa-ets-RevocationRefs" */
3818238, /* "id-smime-aa-ets-archiveTimeStamp" */
3819237, /* "id-smime-aa-ets-certCRLTimestamp" */
3820234, /* "id-smime-aa-ets-certValues" */
3821227, /* "id-smime-aa-ets-commitmentType" */
3822231, /* "id-smime-aa-ets-contentTimestamp" */
3823236, /* "id-smime-aa-ets-escTimeStamp" */
3824230, /* "id-smime-aa-ets-otherSigCert" */
3825235, /* "id-smime-aa-ets-revocationValues" */
3826226, /* "id-smime-aa-ets-sigPolicyId" */
3827229, /* "id-smime-aa-ets-signerAttr" */
3828228, /* "id-smime-aa-ets-signerLocation" */
3829219, /* "id-smime-aa-macValue" */
3830214, /* "id-smime-aa-mlExpandHistory" */
3831216, /* "id-smime-aa-msgSigDigest" */
3832212, /* "id-smime-aa-receiptRequest" */
3833213, /* "id-smime-aa-securityLabel" */
3834239, /* "id-smime-aa-signatureType" */
3835223, /* "id-smime-aa-signingCertificate" */
3836224, /* "id-smime-aa-smimeEncryptCerts" */
3837225, /* "id-smime-aa-timeStampToken" */
3838192, /* "id-smime-alg" */
3839243, /* "id-smime-alg-3DESwrap" */
3840246, /* "id-smime-alg-CMS3DESwrap" */
3841247, /* "id-smime-alg-CMSRC2wrap" */
3842245, /* "id-smime-alg-ESDH" */
3843241, /* "id-smime-alg-ESDHwith3DES" */
3844242, /* "id-smime-alg-ESDHwithRC2" */
3845244, /* "id-smime-alg-RC2wrap" */
3846193, /* "id-smime-cd" */
3847248, /* "id-smime-cd-ldap" */
3848190, /* "id-smime-ct" */
3849210, /* "id-smime-ct-DVCSRequestData" */
3850211, /* "id-smime-ct-DVCSResponseData" */
3851208, /* "id-smime-ct-TDTInfo" */
3852207, /* "id-smime-ct-TSTInfo" */
3853205, /* "id-smime-ct-authData" */
3247812e 3854786, /* "id-smime-ct-compressedData" */
26f0cf69
AP
3855209, /* "id-smime-ct-contentInfo" */
3856206, /* "id-smime-ct-publishCert" */
3857204, /* "id-smime-ct-receipt" */
3858195, /* "id-smime-cti" */
3859255, /* "id-smime-cti-ets-proofOfApproval" */
3860256, /* "id-smime-cti-ets-proofOfCreation" */
3861253, /* "id-smime-cti-ets-proofOfDelivery" */
3862251, /* "id-smime-cti-ets-proofOfOrigin" */
3863252, /* "id-smime-cti-ets-proofOfReceipt" */
3864254, /* "id-smime-cti-ets-proofOfSender" */
3865189, /* "id-smime-mod" */
3866196, /* "id-smime-mod-cms" */
3867197, /* "id-smime-mod-ess" */
3868202, /* "id-smime-mod-ets-eSigPolicy-88" */
3869203, /* "id-smime-mod-ets-eSigPolicy-97" */
3870200, /* "id-smime-mod-ets-eSignature-88" */
3871201, /* "id-smime-mod-ets-eSignature-97" */
3872199, /* "id-smime-mod-msg-v3" */
3873198, /* "id-smime-mod-oid" */
3874194, /* "id-smime-spq" */
3875250, /* "id-smime-spq-ets-sqt-unotice" */
3876249, /* "id-smime-spq-ets-sqt-uri" */
387734, /* "idea-cbc" */
387835, /* "idea-cfb" */
387936, /* "idea-ecb" */
388046, /* "idea-ofb" */
3881676, /* "identified-organization" */
3882461, /* "info" */
3883101, /* "initials" */
ddcfc25a 3884869, /* "internationaliSDNNumber" */
26f0cf69
AP
3885749, /* "ipsec3" */
3886750, /* "ipsec4" */
3887181, /* "iso" */
3888623, /* "issuer capabilities" */
3889645, /* "itu-t" */
3890492, /* "janetMailbox" */
3891646, /* "joint-iso-itu-t" */
3892150, /* "keyBag" */
98d8baab 3893773, /* "kisa" */
26f0cf69
AP
3894477, /* "lastModifiedBy" */
3895476, /* "lastModifiedTime" */
3896157, /* "localKeyID" */
389715, /* "localityName" */
3898480, /* "mXRecord" */
3899493, /* "mailPreferenceOption" */
3900467, /* "manager" */
3901 3, /* "md2" */
3902 7, /* "md2WithRSAEncryption" */
3903257, /* "md4" */
3904396, /* "md4WithRSAEncryption" */
3905 4, /* "md5" */
3906114, /* "md5-sha1" */
3907104, /* "md5WithRSA" */
3908 8, /* "md5WithRSAEncryption" */
390995, /* "mdc2" */
391096, /* "mdc2WithRSA" */
ddcfc25a 3911875, /* "member" */
26f0cf69
AP
3912602, /* "merchant initiated auth" */
3913514, /* "message extensions" */
391451, /* "messageDigest" */
ff04bbe3 3915911, /* "mgf1" */
26f0cf69
AP
3916506, /* "mime-mhs-bodies" */
3917505, /* "mime-mhs-headings" */
3918488, /* "mobileTelephoneNumber" */
3919481, /* "nSRecord" */
3920173, /* "name" */
3921681, /* "onBasis" */
3922379, /* "org" */
392317, /* "organizationName" */
3924491, /* "organizationalStatus" */
392518, /* "organizationalUnitName" */
3926475, /* "otherMailbox" */
ddcfc25a 3927876, /* "owner" */
26f0cf69 3928489, /* "pagerTelephoneNumber" */
98d8baab 3929782, /* "password based MAC" */
26f0cf69
AP
3930374, /* "path" */
3931621, /* "payment gateway capabilities" */
3932 9, /* "pbeWithMD2AndDES-CBC" */
3933168, /* "pbeWithMD2AndRC2-CBC" */
3934112, /* "pbeWithMD5AndCast5CBC" */
393510, /* "pbeWithMD5AndDES-CBC" */
3936169, /* "pbeWithMD5AndRC2-CBC" */
3937148, /* "pbeWithSHA1And128BitRC2-CBC" */
3938144, /* "pbeWithSHA1And128BitRC4" */
3939147, /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
3940146, /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
3941149, /* "pbeWithSHA1And40BitRC2-CBC" */
3942145, /* "pbeWithSHA1And40BitRC4" */
3943170, /* "pbeWithSHA1AndDES-CBC" */
394468, /* "pbeWithSHA1AndRC2-CBC" */
3945499, /* "personalSignature" */
3946487, /* "personalTitle" */
3947464, /* "photo" */
ddcfc25a 3948863, /* "physicalDeliveryOfficeName" */
26f0cf69
AP
3949437, /* "pilot" */
3950439, /* "pilotAttributeSyntax" */
3951438, /* "pilotAttributeType" */
3952479, /* "pilotAttributeType27" */
3953456, /* "pilotDSA" */
3954441, /* "pilotGroups" */
3955444, /* "pilotObject" */
3956440, /* "pilotObjectClass" */
3957455, /* "pilotOrganization" */
3958445, /* "pilotPerson" */
3959186, /* "pkcs1" */
396027, /* "pkcs3" */
3961187, /* "pkcs5" */
396220, /* "pkcs7" */
396321, /* "pkcs7-data" */
396425, /* "pkcs7-digestData" */
396526, /* "pkcs7-encryptedData" */
396623, /* "pkcs7-envelopedData" */
396724, /* "pkcs7-signedAndEnvelopedData" */
396822, /* "pkcs7-signedData" */
3969151, /* "pkcs8ShroudedKeyBag" */
397047, /* "pkcs9" */
ddcfc25a
DSH
3971862, /* "postOfficeBox" */
3972861, /* "postalAddress" */
26f0cf69
AP
3973661, /* "postalCode" */
3974683, /* "ppBasis" */
ddcfc25a
DSH
3975872, /* "preferredDeliveryMethod" */
3976873, /* "presentationAddress" */
26f0cf69
AP
3977406, /* "prime-field" */
3978409, /* "prime192v1" */
3979410, /* "prime192v2" */
3980411, /* "prime192v3" */
3981412, /* "prime239v1" */
3982413, /* "prime239v2" */
3983414, /* "prime239v3" */
3984415, /* "prime256v1" */
ddcfc25a 3985886, /* "protocolInformation" */
26f0cf69
AP
3986510, /* "pseudonym" */
3987435, /* "pss" */
3988286, /* "qcStatements" */
3989457, /* "qualityLabelledData" */
3990450, /* "rFC822localPart" */
399198, /* "rc2-40-cbc" */
3992166, /* "rc2-64-cbc" */
399337, /* "rc2-cbc" */
399439, /* "rc2-cfb" */
399538, /* "rc2-ecb" */
399640, /* "rc2-ofb" */
3997 5, /* "rc4" */
399897, /* "rc4-40" */
c608171d 3999915, /* "rc4-hmac-md5" */
26f0cf69
AP
4000120, /* "rc5-cbc" */
4001122, /* "rc5-cfb" */
4002121, /* "rc5-ecb" */
4003123, /* "rc5-ofb" */
ddcfc25a 4004870, /* "registeredAddress" */
26f0cf69
AP
4005460, /* "rfc822Mailbox" */
4006117, /* "ripemd160" */
4007119, /* "ripemd160WithRSA" */
4008400, /* "role" */
ddcfc25a 4009877, /* "roleOccupant" */
26f0cf69
AP
4010448, /* "room" */
4011463, /* "roomNumber" */
401219, /* "rsa" */
4013 6, /* "rsaEncryption" */
4014644, /* "rsaOAEPEncryptionSET" */
4015377, /* "rsaSignature" */
ff04bbe3 4016912, /* "rsassaPss" */
26f0cf69
AP
4017124, /* "run length compression" */
4018482, /* "sOARecord" */
4019155, /* "safeContentsBag" */
4020291, /* "sbgp-autonomousSysNum" */
4021290, /* "sbgp-ipAddrBlock" */
4022292, /* "sbgp-routerIdentifier" */
4023159, /* "sdsiCertificate" */
ddcfc25a 4024859, /* "searchGuide" */
26f0cf69
AP
4025704, /* "secp112r1" */
4026705, /* "secp112r2" */
4027706, /* "secp128r1" */
4028707, /* "secp128r2" */
4029708, /* "secp160k1" */
4030709, /* "secp160r1" */
4031710, /* "secp160r2" */
4032711, /* "secp192k1" */
4033712, /* "secp224k1" */
4034713, /* "secp224r1" */
4035714, /* "secp256k1" */
4036715, /* "secp384r1" */
4037716, /* "secp521r1" */
4038154, /* "secretBag" */
4039474, /* "secretary" */
4040717, /* "sect113r1" */
4041718, /* "sect113r2" */
4042719, /* "sect131r1" */
4043720, /* "sect131r2" */
4044721, /* "sect163k1" */
4045722, /* "sect163r1" */
4046723, /* "sect163r2" */
4047724, /* "sect193r1" */
4048725, /* "sect193r2" */
4049726, /* "sect233k1" */
4050727, /* "sect233r1" */
4051728, /* "sect239k1" */
4052729, /* "sect283k1" */
4053730, /* "sect283r1" */
4054731, /* "sect409k1" */
4055732, /* "sect409r1" */
4056733, /* "sect571k1" */
4057734, /* "sect571r1" */
4058635, /* "secure device signature" */
ddcfc25a 4059878, /* "seeAlso" */
98d8baab
DSH
4060777, /* "seed-cbc" */
4061779, /* "seed-cfb" */
4062776, /* "seed-ecb" */
4063778, /* "seed-ofb" */
26f0cf69
AP
4064105, /* "serialNumber" */
4065625, /* "set-addPolicy" */
4066515, /* "set-attr" */
4067518, /* "set-brand" */
4068638, /* "set-brand-AmericanExpress" */
4069637, /* "set-brand-Diners" */
4070636, /* "set-brand-IATA-ATA" */
4071639, /* "set-brand-JCB" */
4072641, /* "set-brand-MasterCard" */
4073642, /* "set-brand-Novus" */
4074640, /* "set-brand-Visa" */
4075516, /* "set-policy" */
4076607, /* "set-policy-root" */
4077624, /* "set-rootKeyThumb" */
4078620, /* "setAttr-Cert" */
4079628, /* "setAttr-IssCap-CVM" */
4080630, /* "setAttr-IssCap-Sig" */
4081629, /* "setAttr-IssCap-T2" */
4082627, /* "setAttr-Token-B0Prime" */
4083626, /* "setAttr-Token-EMV" */
4084622, /* "setAttr-TokenType" */
4085619, /* "setCext-IssuerCapabilities" */
4086615, /* "setCext-PGWYcapabilities" */
4087616, /* "setCext-TokenIdentifier" */
4088618, /* "setCext-TokenType" */
4089617, /* "setCext-Track2Data" */
4090611, /* "setCext-cCertRequired" */
4091609, /* "setCext-certType" */
4092608, /* "setCext-hashedRoot" */
4093610, /* "setCext-merchData" */
4094613, /* "setCext-setExt" */
4095614, /* "setCext-setQualf" */
4096612, /* "setCext-tunneling" */
4097540, /* "setct-AcqCardCodeMsg" */
4098576, /* "setct-AcqCardCodeMsgTBE" */
4099570, /* "setct-AuthReqTBE" */
4100534, /* "setct-AuthReqTBS" */
4101527, /* "setct-AuthResBaggage" */
4102571, /* "setct-AuthResTBE" */
4103572, /* "setct-AuthResTBEX" */
4104535, /* "setct-AuthResTBS" */
4105536, /* "setct-AuthResTBSX" */
4106528, /* "setct-AuthRevReqBaggage" */
4107577, /* "setct-AuthRevReqTBE" */
4108541, /* "setct-AuthRevReqTBS" */
4109529, /* "setct-AuthRevResBaggage" */
4110542, /* "setct-AuthRevResData" */
4111578, /* "setct-AuthRevResTBE" */
4112579, /* "setct-AuthRevResTBEB" */
4113543, /* "setct-AuthRevResTBS" */
4114573, /* "setct-AuthTokenTBE" */
4115537, /* "setct-AuthTokenTBS" */
4116600, /* "setct-BCIDistributionTBS" */
4117558, /* "setct-BatchAdminReqData" */
4118592, /* "setct-BatchAdminReqTBE" */
4119559, /* "setct-BatchAdminResData" */
4120593, /* "setct-BatchAdminResTBE" */
4121599, /* "setct-CRLNotificationResTBS" */
4122598, /* "setct-CRLNotificationTBS" */
4123580, /* "setct-CapReqTBE" */
4124581, /* "setct-CapReqTBEX" */
4125544, /* "setct-CapReqTBS" */
4126545, /* "setct-CapReqTBSX" */
4127546, /* "setct-CapResData" */
4128582, /* "setct-CapResTBE" */
4129583, /* "setct-CapRevReqTBE" */
4130584, /* "setct-CapRevReqTBEX" */
4131547, /* "setct-CapRevReqTBS" */
4132548, /* "setct-CapRevReqTBSX" */
4133549, /* "setct-CapRevResData" */
4134585, /* "setct-CapRevResTBE" */
4135538, /* "setct-CapTokenData" */
4136530, /* "setct-CapTokenSeq" */
4137574, /* "setct-CapTokenTBE" */
4138575, /* "setct-CapTokenTBEX" */
4139539, /* "setct-CapTokenTBS" */
4140560, /* "setct-CardCInitResTBS" */
4141566, /* "setct-CertInqReqTBS" */
4142563, /* "setct-CertReqData" */
4143595, /* "setct-CertReqTBE" */
4144596, /* "setct-CertReqTBEX" */
4145564, /* "setct-CertReqTBS" */
4146565, /* "setct-CertResData" */
4147597, /* "setct-CertResTBE" */
4148586, /* "setct-CredReqTBE" */
4149587, /* "setct-CredReqTBEX" */
4150550, /* "setct-CredReqTBS" */
4151551, /* "setct-CredReqTBSX" */
4152552, /* "setct-CredResData" */
4153588, /* "setct-CredResTBE" */
4154589, /* "setct-CredRevReqTBE" */
4155590, /* "setct-CredRevReqTBEX" */
4156553, /* "setct-CredRevReqTBS" */
4157554, /* "setct-CredRevReqTBSX" */
4158555, /* "setct-CredRevResData" */
4159591, /* "setct-CredRevResTBE" */
4160567, /* "setct-ErrorTBS" */
4161526, /* "setct-HODInput" */
4162561, /* "setct-MeAqCInitResTBS" */
4163522, /* "setct-OIData" */
4164519, /* "setct-PANData" */
4165521, /* "setct-PANOnly" */
4166520, /* "setct-PANToken" */
4167556, /* "setct-PCertReqData" */
4168557, /* "setct-PCertResTBS" */
4169523, /* "setct-PI" */
4170532, /* "setct-PI-TBS" */
4171524, /* "setct-PIData" */
4172525, /* "setct-PIDataUnsigned" */
4173568, /* "setct-PIDualSignedTBE" */
4174569, /* "setct-PIUnsignedTBE" */
4175531, /* "setct-PInitResData" */
4176533, /* "setct-PResData" */
4177594, /* "setct-RegFormReqTBE" */
4178562, /* "setct-RegFormResTBS" */
4179604, /* "setext-pinAny" */
4180603, /* "setext-pinSecure" */
4181605, /* "setext-track2" */
418241, /* "sha" */
418364, /* "sha1" */
4184115, /* "sha1WithRSA" */
418565, /* "sha1WithRSAEncryption" */
4186675, /* "sha224" */
4187671, /* "sha224WithRSAEncryption" */
4188672, /* "sha256" */
4189668, /* "sha256WithRSAEncryption" */
4190673, /* "sha384" */
4191669, /* "sha384WithRSAEncryption" */
4192674, /* "sha512" */
4193670, /* "sha512WithRSAEncryption" */
419442, /* "shaWithRSAEncryption" */
419552, /* "signingTime" */
4196454, /* "simpleSecurityObject" */
4197496, /* "singleLevelQuality" */
419816, /* "stateOrProvinceName" */
4199660, /* "streetAddress" */
4200498, /* "subtreeMaximumQuality" */
4201497, /* "subtreeMinimumQuality" */
ddcfc25a
DSH
4202890, /* "supportedAlgorithms" */
4203874, /* "supportedApplicationContext" */
26f0cf69 4204100, /* "surname" */
ddcfc25a
DSH
4205864, /* "telephoneNumber" */
4206866, /* "teletexTerminalIdentifier" */
4207865, /* "telexNumber" */
26f0cf69
AP
4208459, /* "textEncodedORAddress" */
4209293, /* "textNotice" */
4210106, /* "title" */
4211682, /* "tpBasis" */
4212436, /* "ucl" */
4213 0, /* "undefined" */
ddcfc25a 4214888, /* "uniqueMember" */
26f0cf69
AP
421555, /* "unstructuredAddress" */
421649, /* "unstructuredName" */
ddcfc25a 4217880, /* "userCertificate" */
26f0cf69
AP
4218465, /* "userClass" */
4219458, /* "userId" */
ddcfc25a 4220879, /* "userPassword" */
26f0cf69
AP
4221373, /* "valid" */
4222678, /* "wap" */
4223679, /* "wap-wsg" */
4224735, /* "wap-wsg-idm-ecid-wtls1" */
4225743, /* "wap-wsg-idm-ecid-wtls10" */
4226744, /* "wap-wsg-idm-ecid-wtls11" */
4227745, /* "wap-wsg-idm-ecid-wtls12" */
4228736, /* "wap-wsg-idm-ecid-wtls3" */
4229737, /* "wap-wsg-idm-ecid-wtls4" */
4230738, /* "wap-wsg-idm-ecid-wtls5" */
4231739, /* "wap-wsg-idm-ecid-wtls6" */
4232740, /* "wap-wsg-idm-ecid-wtls7" */
4233741, /* "wap-wsg-idm-ecid-wtls8" */
4234742, /* "wap-wsg-idm-ecid-wtls9" */
3247812e 4235804, /* "whirlpool" */
ddcfc25a 4236868, /* "x121Address" */
26f0cf69
AP
4237503, /* "x500UniqueIdentifier" */
4238158, /* "x509Certificate" */
4239160, /* "x509Crl" */
4240125, /* "zlib compression" */
49e747e6
UM
4241};
4242
26f0cf69
AP
4243static const unsigned int obj_objs[NUM_OBJ]={
4244 0, /* OBJ_undef 0 */
4245393, /* OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t */
4246404, /* OBJ_ccitt OBJ_itu_t */
4247645, /* OBJ_itu_t 0 */
4248434, /* OBJ_data 0 9 */
4249181, /* OBJ_iso 1 */
4250182, /* OBJ_member_body 1 2 */
4251379, /* OBJ_org 1 3 */
4252676, /* OBJ_identified_organization 1 3 */
4253646, /* OBJ_joint_iso_itu_t 2 */
425411, /* OBJ_X500 2 5 */
4255647, /* OBJ_international_organizations 2 23 */
4256380, /* OBJ_dod 1 3 6 */
425712, /* OBJ_X509 2 5 4 */
4258378, /* OBJ_X500algorithms 2 5 8 */
425981, /* OBJ_id_ce 2 5 29 */
4260512, /* OBJ_id_set 2 23 42 */
4261678, /* OBJ_wap 2 23 43 */
4262435, /* OBJ_pss 0 9 2342 */
4263183, /* OBJ_ISO_US 1 2 840 */
4264381, /* OBJ_iana 1 3 6 1 */
4265677, /* OBJ_certicom_arc 1 3 132 */
4266394, /* OBJ_selected_attribute_types 2 5 1 5 */
426713, /* OBJ_commonName 2 5 4 3 */
4268100, /* OBJ_surname 2 5 4 4 */
4269105, /* OBJ_serialNumber 2 5 4 5 */
427014, /* OBJ_countryName 2 5 4 6 */
427115, /* OBJ_localityName 2 5 4 7 */
427216, /* OBJ_stateOrProvinceName 2 5 4 8 */
4273660, /* OBJ_streetAddress 2 5 4 9 */
427417, /* OBJ_organizationName 2 5 4 10 */
427518, /* OBJ_organizationalUnitName 2 5 4 11 */
4276106, /* OBJ_title 2 5 4 12 */
4277107, /* OBJ_description 2 5 4 13 */
ddcfc25a
DSH
4278859, /* OBJ_searchGuide 2 5 4 14 */
4279860, /* OBJ_businessCategory 2 5 4 15 */
4280861, /* OBJ_postalAddress 2 5 4 16 */
26f0cf69 4281661, /* OBJ_postalCode 2 5 4 17 */
ddcfc25a
DSH
4282862, /* OBJ_postOfficeBox 2 5 4 18 */
4283863, /* OBJ_physicalDeliveryOfficeName 2 5 4 19 */
4284864, /* OBJ_telephoneNumber 2 5 4 20 */
4285865, /* OBJ_telexNumber 2 5 4 21 */
4286866, /* OBJ_teletexTerminalIdentifier 2 5 4 22 */
4287867, /* OBJ_facsimileTelephoneNumber 2 5 4 23 */
4288868, /* OBJ_x121Address 2 5 4 24 */
4289869, /* OBJ_internationaliSDNNumber 2 5 4 25 */
4290870, /* OBJ_registeredAddress 2 5 4 26 */
4291871, /* OBJ_destinationIndicator 2 5 4 27 */
4292872, /* OBJ_preferredDeliveryMethod 2 5 4 28 */
4293873, /* OBJ_presentationAddress 2 5 4 29 */
4294874, /* OBJ_supportedApplicationContext 2 5 4 30 */
4295875, /* OBJ_member 2 5 4 31 */
4296876, /* OBJ_owner 2 5 4 32 */
4297877, /* OBJ_roleOccupant 2 5 4 33 */
4298878, /* OBJ_seeAlso 2 5 4 34 */
4299879, /* OBJ_userPassword 2 5 4 35 */
4300880, /* OBJ_userCertificate 2 5 4 36 */
4301881, /* OBJ_cACertificate 2 5 4 37 */
4302882, /* OBJ_authorityRevocationList 2 5 4 38 */
4303883, /* OBJ_certificateRevocationList 2 5 4 39 */
4304884, /* OBJ_crossCertificatePair 2 5 4 40 */
26f0cf69
AP
4305173, /* OBJ_name 2 5 4 41 */
430699, /* OBJ_givenName 2 5 4 42 */
4307101, /* OBJ_initials 2 5 4 43 */
4308509, /* OBJ_generationQualifier 2 5 4 44 */
4309503, /* OBJ_x500UniqueIdentifier 2 5 4 45 */
4310174, /* OBJ_dnQualifier 2 5 4 46 */
ddcfc25a
DSH
4311885, /* OBJ_enhancedSearchGuide 2 5 4 47 */
4312886, /* OBJ_protocolInformation 2 5 4 48 */
4313887, /* OBJ_distinguishedName 2 5 4 49 */
4314888, /* OBJ_uniqueMember 2 5 4 50 */
4315889, /* OBJ_houseIdentifier 2 5 4 51 */
4316890, /* OBJ_supportedAlgorithms 2 5 4 52 */
4317891, /* OBJ_deltaRevocationList 2 5 4 53 */
4318892, /* OBJ_dmdName 2 5 4 54 */
26f0cf69
AP
4319510, /* OBJ_pseudonym 2 5 4 65 */
4320400, /* OBJ_role 2 5 4 72 */
4321769, /* OBJ_subject_directory_attributes 2 5 29 9 */
432282, /* OBJ_subject_key_identifier 2 5 29 14 */
432383, /* OBJ_key_usage 2 5 29 15 */
432484, /* OBJ_private_key_usage_period 2 5 29 16 */
432585, /* OBJ_subject_alt_name 2 5 29 17 */
432686, /* OBJ_issuer_alt_name 2 5 29 18 */
432787, /* OBJ_basic_constraints 2 5 29 19 */
432888, /* OBJ_crl_number 2 5 29 20 */
4329141, /* OBJ_crl_reason 2 5 29 21 */
4330430, /* OBJ_hold_instruction_code 2 5 29 23 */
4331142, /* OBJ_invalidity_date 2 5 29 24 */
4332140, /* OBJ_delta_crl 2 5 29 27 */
4333770, /* OBJ_issuing_distribution_point 2 5 29 28 */
4334771, /* OBJ_certificate_issuer 2 5 29 29 */
4335666, /* OBJ_name_constraints 2 5 29 30 */
4336103, /* OBJ_crl_distribution_points 2 5 29 31 */
433789, /* OBJ_certificate_policies 2 5 29 32 */
4338747, /* OBJ_policy_mappings 2 5 29 33 */
433990, /* OBJ_authority_key_identifier 2 5 29 35 */
4340401, /* OBJ_policy_constraints 2 5 29 36 */
4341126, /* OBJ_ext_key_usage 2 5 29 37 */
249a77f5 4342857, /* OBJ_freshest_crl 2 5 29 46 */
26f0cf69
AP
4343748, /* OBJ_inhibit_any_policy 2 5 29 54 */
4344402, /* OBJ_target_information 2 5 29 55 */
4345403, /* OBJ_no_rev_avail 2 5 29 56 */
4346513, /* OBJ_set_ctype 2 23 42 0 */
4347514, /* OBJ_set_msgExt 2 23 42 1 */
4348515, /* OBJ_set_attr 2 23 42 3 */
4349516, /* OBJ_set_policy 2 23 42 5 */
4350517, /* OBJ_set_certExt 2 23 42 7 */
4351518, /* OBJ_set_brand 2 23 42 8 */
cab6de03 4352679, /* OBJ_wap_wsg 2 23 43 1 */
26f0cf69
AP
4353382, /* OBJ_Directory 1 3 6 1 1 */
4354383, /* OBJ_Management 1 3 6 1 2 */
4355384, /* OBJ_Experimental 1 3 6 1 3 */
4356385, /* OBJ_Private 1 3 6 1 4 */
4357386, /* OBJ_Security 1 3 6 1 5 */
4358387, /* OBJ_SNMPv2 1 3 6 1 6 */
4359388, /* OBJ_Mail 1 3 6 1 7 */
4360376, /* OBJ_algorithm 1 3 14 3 2 */
4361395, /* OBJ_clearance 2 5 1 5 55 */
436219, /* OBJ_rsa 2 5 8 1 1 */
436396, /* OBJ_mdc2WithRSA 2 5 8 3 100 */
436495, /* OBJ_mdc2 2 5 8 3 101 */
4365746, /* OBJ_any_policy 2 5 29 32 0 */
df4c395c 4366910, /* OBJ_anyExtendedKeyUsage 2 5 29 37 0 */
26f0cf69
AP
4367519, /* OBJ_setct_PANData 2 23 42 0 0 */
4368520, /* OBJ_setct_PANToken 2 23 42 0 1 */
4369521, /* OBJ_setct_PANOnly 2 23 42 0 2 */
4370522, /* OBJ_setct_OIData 2 23 42 0 3 */
4371523, /* OBJ_setct_PI 2 23 42 0 4 */
4372524, /* OBJ_setct_PIData 2 23 42 0 5 */
4373525, /* OBJ_setct_PIDataUnsigned 2 23 42 0 6 */
4374526, /* OBJ_setct_HODInput 2 23 42 0 7 */
4375527, /* OBJ_setct_AuthResBaggage 2 23 42 0 8 */
4376528, /* OBJ_setct_AuthRevReqBaggage 2 23 42 0 9 */
4377529, /* OBJ_setct_AuthRevResBaggage 2 23 42 0 10 */
4378530, /* OBJ_setct_CapTokenSeq 2 23 42 0 11 */
4379531, /* OBJ_setct_PInitResData 2 23 42 0 12 */
4380532, /* OBJ_setct_PI_TBS 2 23 42 0 13 */
4381533, /* OBJ_setct_PResData 2 23 42 0 14 */
4382534, /* OBJ_setct_AuthReqTBS 2 23 42 0 16 */
4383535, /* OBJ_setct_AuthResTBS 2 23 42 0 17 */
4384536, /* OBJ_setct_AuthResTBSX 2 23 42 0 18 */
4385537, /* OBJ_setct_AuthTokenTBS 2 23 42 0 19 */
4386538, /* OBJ_setct_CapTokenData 2 23 42 0 20 */
4387539, /* OBJ_setct_CapTokenTBS 2 23 42 0 21 */
4388540, /* OBJ_setct_AcqCardCodeMsg 2 23 42 0 22 */
4389541, /* OBJ_setct_AuthRevReqTBS 2 23 42 0 23 */
4390542, /* OBJ_setct_AuthRevResData 2 23 42 0 24 */
4391543, /* OBJ_setct_AuthRevResTBS 2 23 42 0 25 */
4392544, /* OBJ_setct_CapReqTBS 2 23 42 0 26 */
4393545, /* OBJ_setct_CapReqTBSX 2 23 42 0 27 */
4394546, /* OBJ_setct_CapResData 2 23 42 0 28 */
4395547, /* OBJ_setct_CapRevReqTBS 2 23 42 0 29 */
4396548, /* OBJ_setct_CapRevReqTBSX 2 23 42 0 30 */
4397549, /* OBJ_setct_CapRevResData 2 23 42 0 31 */
4398550, /* OBJ_setct_CredReqTBS 2 23 42 0 32 */
4399551, /* OBJ_setct_CredReqTBSX 2 23 42 0 33 */
4400552, /* OBJ_setct_CredResData 2 23 42 0 34 */
4401553, /* OBJ_setct_CredRevReqTBS 2 23 42 0 35 */
4402554, /* OBJ_setct_CredRevReqTBSX 2 23 42 0 36 */
4403555, /* OBJ_setct_CredRevResData 2 23 42 0 37 */
4404556, /* OBJ_setct_PCertReqData 2 23 42 0 38 */
4405557, /* OBJ_setct_PCertResTBS 2 23 42 0 39 */
4406558, /* OBJ_setct_BatchAdminReqData 2 23 42 0 40 */
4407559, /* OBJ_setct_BatchAdminResData 2 23 42 0 41 */
4408560, /* OBJ_setct_CardCInitResTBS 2 23 42 0 42 */
4409561, /* OBJ_setct_MeAqCInitResTBS 2 23 42 0 43 */
4410562, /* OBJ_setct_RegFormResTBS 2 23 42 0 44 */
4411563, /* OBJ_setct_CertReqData 2 23 42 0 45 */
4412564, /* OBJ_setct_CertReqTBS 2 23 42 0 46 */
4413565, /* OBJ_setct_CertResData 2 23 42 0 47 */
4414566, /* OBJ_setct_CertInqReqTBS 2 23 42 0 48 */
4415567, /* OBJ_setct_ErrorTBS 2 23 42 0 49 */
4416568, /* OBJ_setct_PIDualSignedTBE 2 23 42 0 50 */
4417569, /* OBJ_setct_PIUnsignedTBE 2 23 42 0 51 */
4418570, /* OBJ_setct_AuthReqTBE 2 23 42 0 52 */
4419571, /* OBJ_setct_AuthResTBE 2 23 42 0 53 */
4420572, /* OBJ_setct_AuthResTBEX 2 23 42 0 54 */
4421573, /* OBJ_setct_AuthTokenTBE 2 23 42 0 55 */
4422574, /* OBJ_setct_CapTokenTBE 2 23 42 0 56 */
4423575, /* OBJ_setct_CapTokenTBEX 2 23 42 0 57 */
4424576, /* OBJ_setct_AcqCardCodeMsgTBE 2 23 42 0 58 */
4425577, /* OBJ_setct_AuthRevReqTBE 2 23 42 0 59 */
4426578, /* OBJ_setct_AuthRevResTBE 2 23 42 0 60 */
4427579, /* OBJ_setct_AuthRevResTBEB 2 23 42 0 61 */
4428580, /* OBJ_setct_CapReqTBE 2 23 42 0 62 */
4429581, /* OBJ_setct_CapReqTBEX 2 23 42 0 63 */
4430582, /* OBJ_setct_CapResTBE 2 23 42 0 64 */
4431583, /* OBJ_setct_CapRevReqTBE 2 23 42 0 65 */
4432584, /* OBJ_setct_CapRevReqTBEX 2 23 42 0 66 */
4433585, /* OBJ_setct_CapRevResTBE 2 23 42 0 67 */
4434586, /* OBJ_setct_CredReqTBE 2 23 42 0 68 */
4435587, /* OBJ_setct_CredReqTBEX 2 23 42 0 69 */
4436588, /* OBJ_setct_CredResTBE 2 23 42 0 70 */
4437589, /* OBJ_setct_CredRevReqTBE 2 23 42 0 71 */
4438590, /* OBJ_setct_CredRevReqTBEX 2 23 42 0 72 */
4439591, /* OBJ_setct_CredRevResTBE 2 23 42 0 73 */
4440592, /* OBJ_setct_BatchAdminReqTBE 2 23 42 0 74 */
4441593, /* OBJ_setct_BatchAdminResTBE 2 23 42 0 75 */
4442594, /* OBJ_setct_RegFormReqTBE 2 23 42 0 76 */
4443595, /* OBJ_setct_CertReqTBE 2 23 42 0 77 */
4444596, /* OBJ_setct_CertReqTBEX 2 23 42 0 78 */
4445597, /* OBJ_setct_CertResTBE 2 23 42 0 79 */
4446598, /* OBJ_setct_CRLNotificationTBS 2 23 42 0 80 */
4447599, /* OBJ_setct_CRLNotificationResTBS 2 23 42 0 81 */
4448600, /* OBJ_setct_BCIDistributionTBS 2 23 42 0 82 */
4449601, /* OBJ_setext_genCrypt 2 23 42 1 1 */
4450602, /* OBJ_setext_miAuth 2 23 42 1 3 */
4451603, /* OBJ_setext_pinSecure 2 23 42 1 4 */
4452604, /* OBJ_setext_pinAny 2 23 42 1 5 */
4453605, /* OBJ_setext_track2 2 23 42 1 7 */
4454606, /* OBJ_setext_cv 2 23 42 1 8 */
4455620, /* OBJ_setAttr_Cert 2 23 42 3 0 */
4456621, /* OBJ_setAttr_PGWYcap 2 23 42 3 1 */
4457622, /* OBJ_setAttr_TokenType 2 23 42 3 2 */
4458623, /* OBJ_setAttr_IssCap 2 23 42 3 3 */
4459607, /* OBJ_set_policy_root 2 23 42 5 0 */
4460608, /* OBJ_setCext_hashedRoot 2 23 42 7 0 */
4461609, /* OBJ_setCext_certType 2 23 42 7 1 */
4462610, /* OBJ_setCext_merchData 2 23 42 7 2 */
4463611, /* OBJ_setCext_cCertRequired 2 23 42 7 3 */
4464612, /* OBJ_setCext_tunneling 2 23 42 7 4 */
4465613, /* OBJ_setCext_setExt 2 23 42 7 5 */
4466614, /* OBJ_setCext_setQualf 2 23 42 7 6 */
4467615, /* OBJ_setCext_PGWYcapabilities 2 23 42 7 7 */
4468616, /* OBJ_setCext_TokenIdentifier 2 23 42 7 8 */
4469617, /* OBJ_setCext_Track2Data 2 23 42 7 9 */
4470618, /* OBJ_setCext_TokenType 2 23 42 7 10 */
4471619, /* OBJ_setCext_IssuerCapabilities 2 23 42 7 11 */
4472636, /* OBJ_set_brand_IATA_ATA 2 23 42 8 1 */
4473640, /* OBJ_set_brand_Visa 2 23 42 8 4 */
4474641, /* OBJ_set_brand_MasterCard 2 23 42 8 5 */
4475637, /* OBJ_set_brand_Diners 2 23 42 8 30 */
4476638, /* OBJ_set_brand_AmericanExpress 2 23 42 8 34 */
4477639, /* OBJ_set_brand_JCB 2 23 42 8 35 */
3247812e
DSH
4478805, /* OBJ_cryptopro 1 2 643 2 2 */
4479806, /* OBJ_cryptocom 1 2 643 2 9 */
26f0cf69
AP
4480184, /* OBJ_X9_57 1 2 840 10040 */
4481405, /* OBJ_ansi_X9_62 1 2 840 10045 */
4482389, /* OBJ_Enterprises 1 3 6 1 4 1 */
4483504, /* OBJ_mime_mhs 1 3 6 1 7 1 */
4484104, /* OBJ_md5WithRSA 1 3 14 3 2 3 */
448529, /* OBJ_des_ecb 1 3 14 3 2 6 */
448631, /* OBJ_des_cbc 1 3 14 3 2 7 */
448745, /* OBJ_des_ofb64 1 3 14 3 2 8 */
448830, /* OBJ_des_cfb64 1 3 14 3 2 9 */
4489377, /* OBJ_rsaSignature 1 3 14 3 2 11 */
449067, /* OBJ_dsa_2 1 3 14 3 2 12 */
449166, /* OBJ_dsaWithSHA 1 3 14 3 2 13 */
449242, /* OBJ_shaWithRSAEncryption 1 3 14 3 2 15 */
449332, /* OBJ_des_ede_ecb 1 3 14 3 2 17 */
449441, /* OBJ_sha 1 3 14 3 2 18 */
449564, /* OBJ_sha1 1 3 14 3 2 26 */
449670, /* OBJ_dsaWithSHA1_2 1 3 14 3 2 27 */
4497115, /* OBJ_sha1WithRSA 1 3 14 3 2 29 */
4498117, /* OBJ_ripemd160 1 3 36 3 2 1 */
4499143, /* OBJ_sxnet 1 3 101 1 4 1 */
4500721, /* OBJ_sect163k1 1 3 132 0 1 */
4501722, /* OBJ_sect163r1 1 3 132 0 2 */
4502728, /* OBJ_sect239k1 1 3 132 0 3 */
4503717, /* OBJ_sect113r1 1 3 132 0 4 */
4504718, /* OBJ_sect113r2 1 3 132 0 5 */
4505704, /* OBJ_secp112r1 1 3 132 0 6 */
4506705, /* OBJ_secp112r2 1 3 132 0 7 */
4507709, /* OBJ_secp160r1 1 3 132 0 8 */
4508708, /* OBJ_secp160k1 1 3 132 0 9 */
4509714, /* OBJ_secp256k1 1 3 132 0 10 */
4510723, /* OBJ_sect163r2 1 3 132 0 15 */
4511729, /* OBJ_sect283k1 1 3 132 0 16 */
4512730, /* OBJ_sect283r1 1 3 132 0 17 */
4513719, /* OBJ_sect131r1 1 3 132 0 22 */
4514720, /* OBJ_sect131r2 1 3 132 0 23 */
4515724, /* OBJ_sect193r1 1 3 132 0 24 */
4516725, /* OBJ_sect193r2 1 3 132 0 25 */
4517726, /* OBJ_sect233k1 1 3 132 0 26 */
4518727, /* OBJ_sect233r1 1 3 132 0 27 */
4519706, /* OBJ_secp128r1 1 3 132 0 28 */
4520707, /* OBJ_secp128r2 1 3 132 0 29 */
4521710, /* OBJ_secp160r2 1 3 132 0 30 */
4522711, /* OBJ_secp192k1 1 3 132 0 31 */
4523712, /* OBJ_secp224k1 1 3 132 0 32 */
4524713, /* OBJ_secp224r1 1 3 132 0 33 */
4525715, /* OBJ_secp384r1 1 3 132 0 34 */
4526716, /* OBJ_secp521r1 1 3 132 0 35 */
4527731, /* OBJ_sect409k1 1 3 132 0 36 */
4528732, /* OBJ_sect409r1 1 3 132 0 37 */
4529733, /* OBJ_sect571k1 1 3 132 0 38 */
4530734, /* OBJ_sect571r1 1 3 132 0 39 */
4531624, /* OBJ_set_rootKeyThumb 2 23 42 3 0 0 */
4532625, /* OBJ_set_addPolicy 2 23 42 3 0 1 */
4533626, /* OBJ_setAttr_Token_EMV 2 23 42 3 2 1 */
4534627, /* OBJ_setAttr_Token_B0Prime 2 23 42 3 2 2 */
4535628, /* OBJ_setAttr_IssCap_CVM 2 23 42 3 3 3 */
4536629, /* OBJ_setAttr_IssCap_T2 2 23 42 3 3 4 */
4537630, /* OBJ_setAttr_IssCap_Sig 2 23 42 3 3 5 */
4538642, /* OBJ_set_brand_Novus 2 23 42 8 6011 */
cab6de03
DSH
4539735, /* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 1 4 1 */
4540736, /* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 1 4 3 */
4541737, /* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 1 4 4 */
4542738, /* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 1 4 5 */
4543739, /* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 1 4 6 */
4544740, /* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 1 4 7 */
4545741, /* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 1 4 8 */
4546742, /* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 1 4 9 */
4547743, /* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 1 4 10 */
4548744, /* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 1 4 11 */
4549745, /* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 1 4 12 */
3247812e 4550804, /* OBJ_whirlpool 1 0 10118 3 0 55 */
26f0cf69 4551124, /* OBJ_rle_compression 1 1 1 1 666 1 */
98d8baab 4552773, /* OBJ_kisa 1 2 410 200004 */
3247812e
DSH
4553807, /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4554808, /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4555809, /* OBJ_id_GostR3411_94 1 2 643 2 2 9 */
4556810, /* OBJ_id_HMACGostR3411_94 1 2 643 2 2 10 */
4557811, /* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */
4558812, /* OBJ_id_GostR3410_94 1 2 643 2 2 20 */
4559813, /* OBJ_id_Gost28147_89 1 2 643 2 2 21 */
4560815, /* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */
4561816, /* OBJ_id_GostR3411_94_prf 1 2 643 2 2 23 */
4562817, /* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */
4563818, /* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */
26f0cf69
AP
4564 1, /* OBJ_rsadsi 1 2 840 113549 */
4565185, /* OBJ_X9cm 1 2 840 10040 4 */
4566127, /* OBJ_id_pkix 1 3 6 1 5 5 7 */
4567505, /* OBJ_mime_mhs_headings 1 3 6 1 7 1 1 */
4568506, /* OBJ_mime_mhs_bodies 1 3 6 1 7 1 2 */
4569119, /* OBJ_ripemd160WithRSA 1 3 36 3 3 1 2 */
4570631, /* OBJ_setAttr_GenCryptgrm 2 23 42 3 3 3 1 */
4571632, /* OBJ_setAttr_T2Enc 2 23 42 3 3 4 1 */
4572633, /* OBJ_setAttr_T2cleartxt 2 23 42 3 3 4 2 */
4573634, /* OBJ_setAttr_TokICCsig 2 23 42 3 3 5 1 */
4574635, /* OBJ_setAttr_SecDevSig 2 23 42 3 3 5 2 */
4575436, /* OBJ_ucl 0 9 2342 19200300 */
3247812e
DSH
4576820, /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4577819, /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4578845, /* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */
4579846, /* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */
4580847, /* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */
4581848, /* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */
4582821, /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4583822, /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4584823, /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4585824, /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4586825, /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4587826, /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4588827, /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4589828, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4590829, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4591830, /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4592831, /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4593832, /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4594833, /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4595834, /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4596835, /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4597836, /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4598837, /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4599838, /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4600839, /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4601840, /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4602841, /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4603842, /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4604843, /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4605844, /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
26f0cf69
AP
4606 2, /* OBJ_pkcs 1 2 840 113549 1 */
4607431, /* OBJ_hold_instruction_none 1 2 840 10040 2 1 */
4608432, /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4609433, /* OBJ_hold_instruction_reject 1 2 840 10040 2 3 */
4610116, /* OBJ_dsa 1 2 840 10040 4 1 */
4611113, /* OBJ_dsaWithSHA1 1 2 840 10040 4 3 */
4612406, /* OBJ_X9_62_prime_field 1 2 840 10045 1 1 */
4613407, /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4614408, /* OBJ_X9_62_id_ecPublicKey 1 2 840 10045 2 1 */
4615416, /* OBJ_ecdsa_with_SHA1 1 2 840 10045 4 1 */
3247812e
DSH
4616791, /* OBJ_ecdsa_with_Recommended 1 2 840 10045 4 2 */
4617792, /* OBJ_ecdsa_with_Specified 1 2 840 10045 4 3 */
afb14cda 4618919, /* OBJ_dhpublicnumber 1 2 840 10046 2 1 */
26f0cf69
AP
4619258, /* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */
4620175, /* OBJ_id_pe 1 3 6 1 5 5 7 1 */
4621259, /* OBJ_id_qt 1 3 6 1 5 5 7 2 */
4622128, /* OBJ_id_kp 1 3 6 1 5 5 7 3 */
4623260, /* OBJ_id_it 1 3 6 1 5 5 7 4 */
4624261, /* OBJ_id_pkip 1 3 6 1 5 5 7 5 */
4625262, /* OBJ_id_alg 1 3 6 1 5 5 7 6 */
4626263, /* OBJ_id_cmc 1 3 6 1 5 5 7 7 */
4627264, /* OBJ_id_on 1 3 6 1 5 5 7 8 */
4628265, /* OBJ_id_pda 1 3 6 1 5 5 7 9 */
4629266, /* OBJ_id_aca 1 3 6 1 5 5 7 10 */
4630267, /* OBJ_id_qcs 1 3 6 1 5 5 7 11 */
4631268, /* OBJ_id_cct 1 3 6 1 5 5 7 12 */
4632662, /* OBJ_id_ppl 1 3 6 1 5 5 7 21 */
4633176, /* OBJ_id_ad 1 3 6 1 5 5 7 48 */
4634507, /* OBJ_id_hex_partial_message 1 3 6 1 7 1 1 1 */
4635508, /* OBJ_id_hex_multipart_message 1 3 6 1 7 1 1 2 */
463657, /* OBJ_netscape 2 16 840 1 113730 */
4637754, /* OBJ_camellia_128_ecb 0 3 4401 5 3 1 9 1 */
4638766, /* OBJ_camellia_128_ofb128 0 3 4401 5 3 1 9 3 */
4639757, /* OBJ_camellia_128_cfb128 0 3 4401 5 3 1 9 4 */
4640755, /* OBJ_camellia_192_ecb 0 3 4401 5 3 1 9 21 */
4641767, /* OBJ_camellia_192_ofb128 0 3 4401 5 3 1 9 23 */
4642758, /* OBJ_camellia_192_cfb128 0 3 4401 5 3 1 9 24 */
4643756, /* OBJ_camellia_256_ecb 0 3 4401 5 3 1 9 41 */
4644768, /* OBJ_camellia_256_ofb128 0 3 4401 5 3 1 9 43 */
4645759, /* OBJ_camellia_256_cfb128 0 3 4401 5 3 1 9 44 */
4646437, /* OBJ_pilot 0 9 2342 19200300 100 */
98d8baab
DSH
4647776, /* OBJ_seed_ecb 1 2 410 200004 1 3 */
4648777, /* OBJ_seed_cbc 1 2 410 200004 1 4 */
4649779, /* OBJ_seed_cfb128 1 2 410 200004 1 5 */
4650778, /* OBJ_seed_ofb128 1 2 410 200004 1 6 */
3247812e
DSH
4651852, /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4652853, /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4653850, /* OBJ_id_GostR3410_94_cc 1 2 643 2 9 1 5 3 */
4654851, /* OBJ_id_GostR3410_2001_cc 1 2 643 2 9 1 5 4 */
4655849, /* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */
4656854, /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
26f0cf69
AP
4657186, /* OBJ_pkcs1 1 2 840 113549 1 1 */
465827, /* OBJ_pkcs3 1 2 840 113549 1 3 */
4659187, /* OBJ_pkcs5 1 2 840 113549 1 5 */
466020, /* OBJ_pkcs7 1 2 840 113549 1 7 */
466147, /* OBJ_pkcs9 1 2 840 113549 1 9 */
4662 3, /* OBJ_md2 1 2 840 113549 2 2 */
4663257, /* OBJ_md4 1 2 840 113549 2 4 */
4664 4, /* OBJ_md5 1 2 840 113549 2 5 */
3247812e 4665797, /* OBJ_hmacWithMD5 1 2 840 113549 2 6 */
26f0cf69 4666163, /* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */
3247812e
DSH
4667798, /* OBJ_hmacWithSHA224 1 2 840 113549 2 8 */
4668799, /* OBJ_hmacWithSHA256 1 2 840 113549 2 9 */
4669800, /* OBJ_hmacWithSHA384 1 2 840 113549 2 10 */
4670801, /* OBJ_hmacWithSHA512 1 2 840 113549 2 11 */
26f0cf69
AP
467137, /* OBJ_rc2_cbc 1 2 840 113549 3 2 */
4672 5, /* OBJ_rc4 1 2 840 113549 3 4 */
467344, /* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */
4674120, /* OBJ_rc5_cbc 1 2 840 113549 3 8 */
4675643, /* OBJ_des_cdmf 1 2 840 113549 3 10 */
4676680, /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4677684, /* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */
4678685, /* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */
4679686, /* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */
4680687, /* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */
4681688, /* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */
4682689, /* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */
4683690, /* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */
4684691, /* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */
4685692, /* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */
4686693, /* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */
4687694, /* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */
4688695, /* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */
4689696, /* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */
4690697, /* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */
4691698, /* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */
4692699, /* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */
4693700, /* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */
4694701, /* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */
4695702, /* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */
4696703, /* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */
4697409, /* OBJ_X9_62_prime192v1 1 2 840 10045 3 1 1 */
4698410, /* OBJ_X9_62_prime192v2 1 2 840 10045 3 1 2 */
4699411, /* OBJ_X9_62_prime192v3 1 2 840 10045 3 1 3 */
4700412, /* OBJ_X9_62_prime239v1 1 2 840 10045 3 1 4 */
4701413, /* OBJ_X9_62_prime239v2 1 2 840 10045 3 1 5 */
4702414, /* OBJ_X9_62_prime239v3 1 2 840 10045 3 1 6 */
4703415, /* OBJ_X9_62_prime256v1 1 2 840 10045 3 1 7 */
3247812e
DSH
4704793, /* OBJ_ecdsa_with_SHA224 1 2 840 10045 4 3 1 */
4705794, /* OBJ_ecdsa_with_SHA256 1 2 840 10045 4 3 2 */
4706795, /* OBJ_ecdsa_with_SHA384 1 2 840 10045 4 3 3 */
4707796, /* OBJ_ecdsa_with_SHA512 1 2 840 10045 4 3 4 */
26f0cf69
AP
4708269, /* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */
4709270, /* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */
4710271, /* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */
4711272, /* OBJ_id_pkix1_implicit_93 1 3 6 1 5 5 7 0 4 */
4712273, /* OBJ_id_mod_crmf 1 3 6 1 5 5 7 0 5 */
4713274, /* OBJ_id_mod_cmc 1 3 6 1 5 5 7 0 6 */
4714275, /* OBJ_id_mod_kea_profile_88 1 3 6 1 5 5 7 0 7 */
4715276, /* OBJ_id_mod_kea_profile_93 1 3 6 1 5 5 7 0 8 */
4716277, /* OBJ_id_mod_cmp 1 3 6 1 5 5 7 0 9 */
4717278, /* OBJ_id_mod_qualified_cert_88 1 3 6 1 5 5 7 0 10 */
4718279, /* OBJ_id_mod_qualified_cert_93 1 3 6 1 5 5 7 0 11 */
4719280, /* OBJ_id_mod_attribute_cert 1 3 6 1 5 5 7 0 12 */
4720281, /* OBJ_id_mod_timestamp_protocol 1 3 6 1 5 5 7 0 13 */
4721282, /* OBJ_id_mod_ocsp 1 3 6 1 5 5 7 0 14 */
4722283, /* OBJ_id_mod_dvcs 1 3 6 1 5 5 7 0 15 */
4723284, /* OBJ_id_mod_cmp2000 1 3 6 1 5 5 7 0 16 */
4724177, /* OBJ_info_access 1 3 6 1 5 5 7 1 1 */
4725285, /* OBJ_biometricInfo 1 3 6 1 5 5 7 1 2 */
4726286, /* OBJ_qcStatements 1 3 6 1 5 5 7 1 3 */
4727287, /* OBJ_ac_auditEntity 1 3 6 1 5 5 7 1 4 */
4728288, /* OBJ_ac_targeting 1 3 6 1 5 5 7 1 5 */
4729289, /* OBJ_aaControls 1 3 6 1 5 5 7 1 6 */
4730290, /* OBJ_sbgp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */
4731291, /* OBJ_sbgp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */
4732292, /* OBJ_sbgp_routerIdentifier 1 3 6 1 5 5 7 1 9 */
4733397, /* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */
4734398, /* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */
4735663, /* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */
4736164, /* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */
4737165, /* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */
4738293, /* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */
4739129, /* OBJ_server_auth 1 3 6 1 5 5 7 3 1 */
4740130, /* OBJ_client_auth 1 3 6 1 5 5 7 3 2 */
4741131, /* OBJ_code_sign 1 3 6 1 5 5 7 3 3 */
4742132, /* OBJ_email_protect 1 3 6 1 5 5 7 3 4 */
4743294, /* OBJ_ipsecEndSystem 1 3 6 1 5 5 7 3 5 */
4744295, /* OBJ_ipsecTunnel 1 3 6 1 5 5 7 3 6 */
4745296, /* OBJ_ipsecUser 1 3 6 1 5 5 7 3 7 */
4746133, /* OBJ_time_stamp 1 3 6 1 5 5 7 3 8 */
4747180, /* OBJ_OCSP_sign 1 3 6 1 5 5 7 3 9 */
4748297, /* OBJ_dvcs 1 3 6 1 5 5 7 3 10 */
4749298, /* OBJ_id_it_caProtEncCert 1 3 6 1 5 5 7 4 1 */
4750299, /* OBJ_id_it_signKeyPairTypes 1 3 6 1 5 5 7 4 2 */
4751300, /* OBJ_id_it_encKeyPairTypes 1 3 6 1 5 5 7 4 3 */
4752301, /* OBJ_id_it_preferredSymmAlg 1 3 6 1 5 5 7 4 4 */
4753302, /* OBJ_id_it_caKeyUpdateInfo 1 3 6 1 5 5 7 4 5 */
4754303, /* OBJ_id_it_currentCRL 1 3 6 1 5 5 7 4 6 */
4755304, /* OBJ_id_it_unsupportedOIDs 1 3 6 1 5 5 7 4 7 */
4756305, /* OBJ_id_it_subscriptionRequest 1 3 6 1 5 5 7 4 8 */
4757306, /* OBJ_id_it_subscriptionResponse 1 3 6 1 5 5 7 4 9 */
4758307, /* OBJ_id_it_keyPairParamReq 1 3 6 1 5 5 7 4 10 */
4759308, /* OBJ_id_it_keyPairParamRep 1 3 6 1 5 5 7 4 11 */
4760309, /* OBJ_id_it_revPassphrase 1 3 6 1 5 5 7 4 12 */
4761310, /* OBJ_id_it_implicitConfirm 1 3 6 1 5 5 7 4 13 */
4762311, /* OBJ_id_it_confirmWaitTime 1 3 6 1 5 5 7 4 14 */
4763312, /* OBJ_id_it_origPKIMessage 1 3 6 1 5 5 7 4 15 */
98d8baab 4764784, /* OBJ_id_it_suppLangTags 1 3 6 1 5 5 7 4 16 */
26f0cf69
AP
4765313, /* OBJ_id_regCtrl 1 3 6 1 5 5 7 5 1 */
4766314, /* OBJ_id_regInfo 1 3 6 1 5 5 7 5 2 */
4767323, /* OBJ_id_alg_des40 1 3 6 1 5 5 7 6 1 */
4768324, /* OBJ_id_alg_noSignature 1 3 6 1 5 5 7 6 2 */
4769325, /* OBJ_id_alg_dh_sig_hmac_sha1 1 3 6 1 5 5 7 6 3 */
4770326, /* OBJ_id_alg_dh_pop 1 3 6 1 5 5 7 6 4 */
4771327, /* OBJ_id_cmc_statusInfo 1 3 6 1 5 5 7 7 1 */
4772328, /* OBJ_id_cmc_identification 1 3 6 1 5 5 7 7 2 */
4773329, /* OBJ_id_cmc_identityProof 1 3 6 1 5 5 7 7 3 */
4774330, /* OBJ_id_cmc_dataReturn 1 3 6 1 5 5 7 7 4 */
4775331, /* OBJ_id_cmc_transactionId 1 3 6 1 5 5 7 7 5 */
4776332, /* OBJ_id_cmc_senderNonce 1 3 6 1 5 5 7 7 6 */
4777333, /* OBJ_id_cmc_recipientNonce 1 3 6 1 5 5 7 7 7 */
4778334, /* OBJ_id_cmc_addExtensions 1 3 6 1 5 5 7 7 8 */
4779335, /* OBJ_id_cmc_encryptedPOP 1 3 6 1 5 5 7 7 9 */
4780336, /* OBJ_id_cmc_decryptedPOP 1 3 6 1 5 5 7 7 10 */
4781337, /* OBJ_id_cmc_lraPOPWitness 1 3 6 1 5 5 7 7 11 */
4782338, /* OBJ_id_cmc_getCert 1 3 6 1 5 5 7 7 15 */
4783339, /* OBJ_id_cmc_getCRL 1 3 6 1 5 5 7 7 16 */
4784340, /* OBJ_id_cmc_revokeRequest 1 3 6 1 5 5 7 7 17 */
4785341, /* OBJ_id_cmc_regInfo 1 3 6 1 5 5 7 7 18 */
4786342, /* OBJ_id_cmc_responseInfo 1 3 6 1 5 5 7 7 19 */
4787343, /* OBJ_id_cmc_queryPending 1 3 6 1 5 5 7 7 21 */
4788344, /* OBJ_id_cmc_popLinkRandom 1 3 6 1 5 5 7 7 22 */
4789345, /* OBJ_id_cmc_popLinkWitness 1 3 6 1 5 5 7 7 23 */
4790346, /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
4791347, /* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */
df0681e5 4792858, /* OBJ_id_on_permanentIdentifier 1 3 6 1 5 5 7 8 3 */
26f0cf69
AP
4793348, /* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */
4794349, /* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */
4795351, /* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 3 */
4796352, /* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 4 */
4797353, /* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 5 */
4798354, /* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */
4799355, /* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */
4800356, /* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */
4801357, /* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */
4802358, /* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */
4803399, /* OBJ_id_aca_encAttrs 1 3 6 1 5 5 7 10 6 */
4804359, /* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */
4805360, /* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */
4806361, /* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */
4807362, /* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */
4808664, /* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */
4809665, /* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */
4810667, /* OBJ_Independent 1 3 6 1 5 5 7 21 2 */
4811178, /* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */
4812179, /* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */
4813363, /* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */
4814364, /* OBJ_ad_dvcs 1 3 6 1 5 5 7 48 4 */
98d8baab
DSH
4815785, /* OBJ_caRepository 1 3 6 1 5 5 7 48 5 */
4816780, /* OBJ_hmac_md5 1 3 6 1 5 5 8 1 1 */
4817781, /* OBJ_hmac_sha1 1 3 6 1 5 5 8 1 2 */
26f0cf69
AP
481858, /* OBJ_netscape_cert_extension 2 16 840 1 113730 1 */
481959, /* OBJ_netscape_data_type 2 16 840 1 113730 2 */
4820438, /* OBJ_pilotAttributeType 0 9 2342 19200300 100 1 */
4821439, /* OBJ_pilotAttributeSyntax 0 9 2342 19200300 100 3 */
4822440, /* OBJ_pilotObjectClass 0 9 2342 19200300 100 4 */
4823441, /* OBJ_pilotGroups 0 9 2342 19200300 100 10 */
4824108, /* OBJ_cast5_cbc 1 2 840 113533 7 66 10 */
4825112, /* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */
98d8baab
DSH
4826782, /* OBJ_id_PasswordBasedMAC 1 2 840 113533 7 66 13 */
4827783, /* OBJ_id_DHBasedMac 1 2 840 113533 7 66 30 */
26f0cf69
AP
4828 6, /* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */
4829 7, /* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */
4830396, /* OBJ_md4WithRSAEncryption 1 2 840 113549 1 1 3 */
4831 8, /* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */
483265, /* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */
4833644, /* OBJ_rsaOAEPEncryptionSET 1 2 840 113549 1 1 6 */
ff04bbe3
DSH
4834911, /* OBJ_mgf1 1 2 840 113549 1 1 8 */
4835912, /* OBJ_rsassaPss 1 2 840 113549 1 1 10 */
26f0cf69
AP
4836668, /* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */
4837669, /* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */
4838670, /* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */
4839671, /* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */
484028, /* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */
4841 9, /* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */
484210, /* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */
4843168, /* OBJ_pbeWithMD2AndRC2_CBC 1 2 840 113549 1 5 4 */
4844169, /* OBJ_pbeWithMD5AndRC2_CBC 1 2 840 113549 1 5 6 */
4845170, /* OBJ_pbeWithSHA1AndDES_CBC 1 2 840 113549 1 5 10 */
484668, /* OBJ_pbeWithSHA1AndRC2_CBC 1 2 840 113549 1 5 11 */
484769, /* OBJ_id_pbkdf2 1 2 840 113549 1 5 12 */
4848161, /* OBJ_pbes2 1 2 840 113549 1 5 13 */
4849162, /* OBJ_pbmac1 1 2 840 113549 1 5 14 */
485021, /* OBJ_pkcs7_data 1 2 840 113549 1 7 1 */
485122, /* OBJ_pkcs7_signed 1 2 840 113549 1 7 2 */
485223, /* OBJ_pkcs7_enveloped 1 2 840 113549 1 7 3 */
485324, /* OBJ_pkcs7_signedAndEnveloped 1 2 840 113549 1 7 4 */
485425, /* OBJ_pkcs7_digest 1 2 840 113549 1 7 5 */
485526, /* OBJ_pkcs7_encrypted 1 2 840 113549 1 7 6 */
485648, /* OBJ_pkcs9_emailAddress 1 2 840 113549 1 9 1 */
485749, /* OBJ_pkcs9_unstructuredName 1 2 840 113549 1 9 2 */
485850, /* OBJ_pkcs9_contentType 1 2 840 113549 1 9 3 */
485951, /* OBJ_pkcs9_messageDigest 1 2 840 113549 1 9 4 */
486052, /* OBJ_pkcs9_signingTime 1 2 840 113549 1 9 5 */
486153, /* OBJ_pkcs9_countersignature 1 2 840 113549 1 9 6 */
486254, /* OBJ_pkcs9_challengePassword 1 2 840 113549 1 9 7 */
486355, /* OBJ_pkcs9_unstructuredAddress 1 2 840 113549 1 9 8 */
486456, /* OBJ_pkcs9_extCertAttributes 1 2 840 113549 1 9 9 */
4865172, /* OBJ_ext_req 1 2 840 113549 1 9 14 */
4866167, /* OBJ_SMIMECapabilities 1 2 840 113549 1 9 15 */
4867188, /* OBJ_SMIME 1 2 840 113549 1 9 16 */
4868156, /* OBJ_friendlyName 1 2 840 113549 1 9 20 */
4869157, /* OBJ_localKeyID 1 2 840 113549 1 9 21 */
4870681, /* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */
4871682, /* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */
4872683, /* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */
4873417, /* OBJ_ms_csp_name 1 3 6 1 4 1 311 17 1 */
8528128b 4874856, /* OBJ_LocalKeySet 1 3 6 1 4 1 311 17 2 */
26f0cf69
AP
4875390, /* OBJ_dcObject 1 3 6 1 4 1 1466 344 */
487691, /* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */
4877315, /* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */
4878316, /* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */
4879317, /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
4880318, /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
4881319, /* OBJ_id_regCtrl_oldCertID 1 3 6 1 5 5 7 5 1 5 */
4882320, /* OBJ_id_regCtrl_protocolEncrKey 1 3 6 1 5 5 7 5 1 6 */
4883321, /* OBJ_id_regInfo_utf8Pairs 1 3 6 1 5 5 7 5 2 1 */
4884322, /* OBJ_id_regInfo_certReq 1 3 6 1 5 5 7 5 2 2 */
4885365, /* OBJ_id_pkix_OCSP_basic 1 3 6 1 5 5 7 48 1 1 */
4886366, /* OBJ_id_pkix_OCSP_Nonce 1 3 6 1 5 5 7 48 1 2 */
4887367, /* OBJ_id_pkix_OCSP_CrlID 1 3 6 1 5 5 7 48 1 3 */
4888368, /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
4889369, /* OBJ_id_pkix_OCSP_noCheck 1 3 6 1 5 5 7 48 1 5 */
4890370, /* OBJ_id_pkix_OCSP_archiveCutoff 1 3 6 1 5 5 7 48 1 6 */
4891371, /* OBJ_id_pkix_OCSP_serviceLocator 1 3 6 1 5 5 7 48 1 7 */
4892372, /* OBJ_id_pkix_OCSP_extendedStatus 1 3 6 1 5 5 7 48 1 8 */
4893373, /* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */
4894374, /* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */
4895375, /* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */
4896418, /* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */
4897419, /* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */
4898420, /* OBJ_aes_128_ofb128 2 16 840 1 101 3 4 1 3 */
4899421, /* OBJ_aes_128_cfb128 2 16 840 1 101 3 4 1 4 */
3247812e 4900788, /* OBJ_id_aes128_wrap 2 16 840 1 101 3 4 1 5 */
e5a4de9e
AP
4901895, /* OBJ_aes_128_gcm 2 16 840 1 101 3 4 1 6 */
4902896, /* OBJ_aes_128_ccm 2 16 840 1 101 3 4 1 7 */
4903897, /* OBJ_id_aes128_wrap_pad 2 16 840 1 101 3 4 1 8 */
26f0cf69
AP
4904422, /* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */
4905423, /* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */
4906424, /* OBJ_aes_192_ofb128 2 16 840 1 101 3 4 1 23 */
4907425, /* OBJ_aes_192_cfb128 2 16 840 1 101 3 4 1 24 */
3247812e 4908789, /* OBJ_id_aes192_wrap 2 16 840 1 101 3 4 1 25 */
e5a4de9e
AP
4909898, /* OBJ_aes_192_gcm 2 16 840 1 101 3 4 1 26 */
4910899, /* OBJ_aes_192_ccm 2 16 840 1 101 3 4 1 27 */
4911900, /* OBJ_id_aes192_wrap_pad 2 16 840 1 101 3 4 1 28 */
26f0cf69
AP
4912426, /* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */
4913427, /* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */
4914428, /* OBJ_aes_256_ofb128 2 16 840 1 101 3 4 1 43 */
4915429, /* OBJ_aes_256_cfb128 2 16 840 1 101 3 4 1 44 */
3247812e 4916790, /* OBJ_id_aes256_wrap 2 16 840 1 101 3 4 1 45 */
e5a4de9e
AP
4917901, /* OBJ_aes_256_gcm 2 16 840 1 101 3 4 1 46 */
4918902, /* OBJ_aes_256_ccm 2 16 840 1 101 3 4 1 47 */
4919903, /* OBJ_id_aes256_wrap_pad 2 16 840 1 101 3 4 1 48 */
26f0cf69
AP
4920672, /* OBJ_sha256 2 16 840 1 101 3 4 2 1 */
4921673, /* OBJ_sha384 2 16 840 1 101 3 4 2 2 */
4922674, /* OBJ_sha512 2 16 840 1 101 3 4 2 3 */
4923675, /* OBJ_sha224 2 16 840 1 101 3 4 2 4 */
3247812e
DSH
4924802, /* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */
4925803, /* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */
26f0cf69
AP
492671, /* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */
492772, /* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */
492873, /* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */
492974, /* OBJ_netscape_ca_revocation_url 2 16 840 1 113730 1 4 */
493075, /* OBJ_netscape_renewal_url 2 16 840 1 113730 1 7 */
493176, /* OBJ_netscape_ca_policy_url 2 16 840 1 113730 1 8 */
493277, /* OBJ_netscape_ssl_server_name 2 16 840 1 113730 1 12 */
493378, /* OBJ_netscape_comment 2 16 840 1 113730 1 13 */
493479, /* OBJ_netscape_cert_sequence 2 16 840 1 113730 2 5 */
4935139, /* OBJ_ns_sgc 2 16 840 1 113730 4 1 */
4936458, /* OBJ_userId 0 9 2342 19200300 100 1 1 */
4937459, /* OBJ_textEncodedORAddress 0 9 2342 19200300 100 1 2 */
4938460, /* OBJ_rfc822Mailbox 0 9 2342 19200300 100 1 3 */
4939461, /* OBJ_info 0 9 2342 19200300 100 1 4 */
4940462, /* OBJ_favouriteDrink 0 9 2342 19200300 100 1 5 */
4941463, /* OBJ_roomNumber 0 9 2342 19200300 100 1 6 */
4942464, /* OBJ_photo 0 9 2342 19200300 100 1 7 */
4943465, /* OBJ_userClass 0 9 2342 19200300 100 1 8 */
4944466, /* OBJ_host 0 9 2342 19200300 100 1 9 */
4945467, /* OBJ_manager 0 9 2342 19200300 100 1 10 */
4946468, /* OBJ_documentIdentifier 0 9 2342 19200300 100 1 11 */
4947469, /* OBJ_documentTitle 0 9 2342 19200300 100 1 12 */
4948470, /* OBJ_documentVersion 0 9 2342 19200300 100 1 13 */
4949471, /* OBJ_documentAuthor 0 9 2342 19200300 100 1 14 */
4950472, /* OBJ_documentLocation 0 9 2342 19200300 100 1 15 */
4951473, /* OBJ_homeTelephoneNumber 0 9 2342 19200300 100 1 20 */
4952474, /* OBJ_secretary 0 9 2342 19200300 100 1 21 */
4953475, /* OBJ_otherMailbox 0 9 2342 19200300 100 1 22 */
4954476, /* OBJ_lastModifiedTime 0 9 2342 19200300 100 1 23 */
4955477, /* OBJ_lastModifiedBy 0 9 2342 19200300 100 1 24 */
4956391, /* OBJ_domainComponent 0 9 2342 19200300 100 1 25 */
4957478, /* OBJ_aRecord 0 9 2342 19200300 100 1 26 */
4958479, /* OBJ_pilotAttributeType27 0 9 2342 19200300 100 1 27 */
4959480, /* OBJ_mXRecord 0 9 2342 19200300 100 1 28 */
4960481, /* OBJ_nSRecord 0 9 2342 19200300 100 1 29 */
4961482, /* OBJ_sOARecord 0 9 2342 19200300 100 1 30 */
4962483, /* OBJ_cNAMERecord 0 9 2342 19200300 100 1 31 */
4963484, /* OBJ_associatedDomain 0 9 2342 19200300 100 1 37 */
4964485, /* OBJ_associatedName 0 9 2342 19200300 100 1 38 */
4965486, /* OBJ_homePostalAddress 0 9 2342 19200300 100 1 39 */
4966487, /* OBJ_personalTitle 0 9 2342 19200300 100 1 40 */
4967488, /* OBJ_mobileTelephoneNumber 0 9 2342 19200300 100 1 41 */
4968489, /* OBJ_pagerTelephoneNumber 0 9 2342 19200300 100 1 42 */
4969490, /* OBJ_friendlyCountryName 0 9 2342 19200300 100 1 43 */
4970491, /* OBJ_organizationalStatus 0 9 2342 19200300 100 1 45 */
4971492, /* OBJ_janetMailbox 0 9 2342 19200300 100 1 46 */
4972493, /* OBJ_mailPreferenceOption 0 9 2342 19200300 100 1 47 */
4973494, /* OBJ_buildingName 0 9 2342 19200300 100 1 48 */
4974495, /* OBJ_dSAQuality 0 9 2342 19200300 100 1 49 */
4975496, /* OBJ_singleLevelQuality 0 9 2342 19200300 100 1 50 */
4976497, /* OBJ_subtreeMinimumQuality 0 9 2342 19200300 100 1 51 */
4977498, /* OBJ_subtreeMaximumQuality 0 9 2342 19200300 100 1 52 */
4978499, /* OBJ_personalSignature 0 9 2342 19200300 100 1 53 */
4979500, /* OBJ_dITRedirect 0 9 2342 19200300 100 1 54 */
4980501, /* OBJ_audio 0 9 2342 19200300 100 1 55 */
4981502, /* OBJ_documentPublisher 0 9 2342 19200300 100 1 56 */
4982442, /* OBJ_iA5StringSyntax 0 9 2342 19200300 100 3 4 */
4983443, /* OBJ_caseIgnoreIA5StringSyntax 0 9 2342 19200300 100 3 5 */
4984444, /* OBJ_pilotObject 0 9 2342 19200300 100 4 3 */
4985445, /* OBJ_pilotPerson 0 9 2342 19200300 100 4 4 */
4986446, /* OBJ_account 0 9 2342 19200300 100 4 5 */
4987447, /* OBJ_document 0 9 2342 19200300 100 4 6 */
4988448, /* OBJ_room 0 9 2342 19200300 100 4 7 */
4989449, /* OBJ_documentSeries 0 9 2342 19200300 100 4 9 */
4990392, /* OBJ_Domain 0 9 2342 19200300 100 4 13 */
4991450, /* OBJ_rFC822localPart 0 9 2342 19200300 100 4 14 */
4992451, /* OBJ_dNSDomain 0 9 2342 19200300 100 4 15 */
4993452, /* OBJ_domainRelatedObject 0 9 2342 19200300 100 4 17 */
4994453, /* OBJ_friendlyCountry 0 9 2342 19200300 100 4 18 */
4995454, /* OBJ_simpleSecurityObject 0 9 2342 19200300 100 4 19 */
4996455, /* OBJ_pilotOrganization 0 9 2342 19200300 100 4 20 */
4997456, /* OBJ_pilotDSA 0 9 2342 19200300 100 4 21 */
4998457, /* OBJ_qualityLabelledData 0 9 2342 19200300 100 4 22 */
4999189, /* OBJ_id_smime_mod 1 2 840 113549 1 9 16 0 */
5000190, /* OBJ_id_smime_ct 1 2 840 113549 1 9 16 1 */
5001191, /* OBJ_id_smime_aa 1 2 840 113549 1 9 16 2 */
5002192, /* OBJ_id_smime_alg 1 2 840 113549 1 9 16 3 */
5003193, /* OBJ_id_smime_cd 1 2 840 113549 1 9 16 4 */
5004194, /* OBJ_id_smime_spq 1 2 840 113549 1 9 16 5 */
5005195, /* OBJ_id_smime_cti 1 2 840 113549 1 9 16 6 */
5006158, /* OBJ_x509Certificate 1 2 840 113549 1 9 22 1 */
5007159, /* OBJ_sdsiCertificate 1 2 840 113549 1 9 22 2 */
5008160, /* OBJ_x509Crl 1 2 840 113549 1 9 23 1 */
5009144, /* OBJ_pbe_WithSHA1And128BitRC4 1 2 840 113549 1 12 1 1 */
5010145, /* OBJ_pbe_WithSHA1And40BitRC4 1 2 840 113549 1 12 1 2 */
5011146, /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5012147, /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5013148, /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5014149, /* OBJ_pbe_WithSHA1And40BitRC2_CBC 1 2 840 113549 1 12 1 6 */
5015171, /* OBJ_ms_ext_req 1 3 6 1 4 1 311 2 1 14 */
5016134, /* OBJ_ms_code_ind 1 3 6 1 4 1 311 2 1 21 */
5017135, /* OBJ_ms_code_com 1 3 6 1 4 1 311 2 1 22 */
5018136, /* OBJ_ms_ctl_sign 1 3 6 1 4 1 311 10 3 1 */
5019137, /* OBJ_ms_sgc 1 3 6 1 4 1 311 10 3 3 */
5020138, /* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */
5021648, /* OBJ_ms_smartcard_login 1 3 6 1 4 1 311 20 2 2 */
5022649, /* OBJ_ms_upn 1 3 6 1 4 1 311 20 2 3 */
5023751, /* OBJ_camellia_128_cbc 1 2 392 200011 61 1 1 1 2 */
5024752, /* OBJ_camellia_192_cbc 1 2 392 200011 61 1 1 1 3 */
5025753, /* OBJ_camellia_256_cbc 1 2 392 200011 61 1 1 1 4 */
e5a4de9e
AP
5026907, /* OBJ_id_camellia128_wrap 1 2 392 200011 61 1 1 3 2 */
5027908, /* OBJ_id_camellia192_wrap 1 2 392 200011 61 1 1 3 3 */
5028909, /* OBJ_id_camellia256_wrap 1 2 392 200011 61 1 1 3 4 */
26f0cf69
AP
5029196, /* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */
5030197, /* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */
5031198, /* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */
5032199, /* OBJ_id_smime_mod_msg_v3 1 2 840 113549 1 9 16 0 4 */
5033200, /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5034201, /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5035202, /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5036203, /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5037204, /* OBJ_id_smime_ct_receipt 1 2 840 113549 1 9 16 1 1 */
5038205, /* OBJ_id_smime_ct_authData 1 2 840 113549 1 9 16 1 2 */
5039206, /* OBJ_id_smime_ct_publishCert 1 2 840 113549 1 9 16 1 3 */
5040207, /* OBJ_id_smime_ct_TSTInfo 1 2 840 113549 1 9 16 1 4 */
5041208, /* OBJ_id_smime_ct_TDTInfo 1 2 840 113549 1 9 16 1 5 */
5042209, /* OBJ_id_smime_ct_contentInfo 1 2 840 113549 1 9 16 1 6 */
5043210, /* OBJ_id_smime_ct_DVCSRequestData 1 2 840 113549 1 9 16 1 7 */
5044211, /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
3247812e
DSH
5045786, /* OBJ_id_smime_ct_compressedData 1 2 840 113549 1 9 16 1 9 */
5046787, /* OBJ_id_ct_asciiTextWithCRLF 1 2 840 113549 1 9 16 1 27 */
26f0cf69
AP
5047212, /* OBJ_id_smime_aa_receiptRequest 1 2 840 113549 1 9 16 2 1 */
5048213, /* OBJ_id_smime_aa_securityLabel 1 2 840 113549 1 9 16 2 2 */
5049214, /* OBJ_id_smime_aa_mlExpandHistory 1 2 840 113549 1 9 16 2 3 */
5050215, /* OBJ_id_smime_aa_contentHint 1 2 840 113549 1 9 16 2 4 */
5051216, /* OBJ_id_smime_aa_msgSigDigest 1 2 840 113549 1 9 16 2 5 */
5052217, /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5053218, /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5054219, /* OBJ_id_smime_aa_macValue 1 2 840 113549 1 9 16 2 8 */
5055220, /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5056221, /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5057222, /* OBJ_id_smime_aa_encrypKeyPref 1 2 840 113549 1 9 16 2 11 */
5058223, /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5059224, /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5060225, /* OBJ_id_smime_aa_timeStampToken 1 2 840 113549 1 9 16 2 14 */
5061226, /* OBJ_id_smime_aa_ets_sigPolicyId 1 2 840 113549 1 9 16 2 15 */
5062227, /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5063228, /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5064229, /* OBJ_id_smime_aa_ets_signerAttr 1 2 840 113549 1 9 16 2 18 */
5065230, /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5066231, /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5067232, /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5068233, /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5069234, /* OBJ_id_smime_aa_ets_certValues 1 2 840 113549 1 9 16 2 23 */
5070235, /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5071236, /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5072237, /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5073238, /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5074239, /* OBJ_id_smime_aa_signatureType 1 2 840 113549 1 9 16 2 28 */
5075240, /* OBJ_id_smime_aa_dvcs_dvc 1 2 840 113549 1 9 16 2 29 */
5076241, /* OBJ_id_smime_alg_ESDHwith3DES 1 2 840 113549 1 9 16 3 1 */
5077242, /* OBJ_id_smime_alg_ESDHwithRC2 1 2 840 113549 1 9 16 3 2 */
5078243, /* OBJ_id_smime_alg_3DESwrap 1 2 840 113549 1 9 16 3 3 */
5079244, /* OBJ_id_smime_alg_RC2wrap 1 2 840 113549 1 9 16 3 4 */
5080245, /* OBJ_id_smime_alg_ESDH 1 2 840 113549 1 9 16 3 5 */
5081246, /* OBJ_id_smime_alg_CMS3DESwrap 1 2 840 113549 1 9 16 3 6 */
5082247, /* OBJ_id_smime_alg_CMSRC2wrap 1 2 840 113549 1 9 16 3 7 */
b510d775 5083125, /* OBJ_zlib_compression 1 2 840 113549 1 9 16 3 8 */
f2334630 5084893, /* OBJ_id_alg_PWRI_KEK 1 2 840 113549 1 9 16 3 9 */
26f0cf69
AP
5085248, /* OBJ_id_smime_cd_ldap 1 2 840 113549 1 9 16 4 1 */
5086249, /* OBJ_id_smime_spq_ets_sqt_uri 1 2 840 113549 1 9 16 5 1 */
5087250, /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5088251, /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5089252, /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5090253, /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5091254, /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5092255, /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5093256, /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5094150, /* OBJ_keyBag 1 2 840 113549 1 12 10 1 1 */
5095151, /* OBJ_pkcs8ShroudedKeyBag 1 2 840 113549 1 12 10 1 2 */
5096152, /* OBJ_certBag 1 2 840 113549 1 12 10 1 3 */
5097153, /* OBJ_crlBag 1 2 840 113549 1 12 10 1 4 */
5098154, /* OBJ_secretBag 1 2 840 113549 1 12 10 1 5 */
5099155, /* OBJ_safeContentsBag 1 2 840 113549 1 12 10 1 6 */
510034, /* OBJ_idea_cbc 1 3 6 1 4 1 188 7 1 1 2 */
49e747e6
UM
5101};
5102