]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/objects/obj_dat.h
remove test/.rnd on make clean
[thirdparty/openssl.git] / crypto / objects / obj_dat.h
CommitLineData
3fb2cf1a
RS
1/*
2 * WARNING: do not edit!
3 * Generated by crypto/objects/obj_dat.pl
49e747e6 4 *
3fb2cf1a
RS
5 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
49e747e6
UM
10 */
11
43cb3090 12/* Serialized OID's */
4950f888 13static const unsigned char so[6765] = {
43cb3090
RS
14 0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 0] OBJ_rsadsi */
15 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 6] OBJ_pkcs */
16 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 13] OBJ_md2 */
17 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05, /* [ 21] OBJ_md5 */
18 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04, /* [ 29] OBJ_rc4 */
19 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01, /* [ 37] OBJ_rsaEncryption */
20 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02, /* [ 46] OBJ_md2WithRSAEncryption */
21 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04, /* [ 55] OBJ_md5WithRSAEncryption */
22 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01, /* [ 64] OBJ_pbeWithMD2AndDES_CBC */
23 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03, /* [ 73] OBJ_pbeWithMD5AndDES_CBC */
24 0x55, /* [ 82] OBJ_X500 */
25 0x55,0x04, /* [ 83] OBJ_X509 */
26 0x55,0x04,0x03, /* [ 85] OBJ_commonName */
27 0x55,0x04,0x06, /* [ 88] OBJ_countryName */
28 0x55,0x04,0x07, /* [ 91] OBJ_localityName */
29 0x55,0x04,0x08, /* [ 94] OBJ_stateOrProvinceName */
30 0x55,0x04,0x0A, /* [ 97] OBJ_organizationName */
31 0x55,0x04,0x0B, /* [ 100] OBJ_organizationalUnitName */
32 0x55,0x08,0x01,0x01, /* [ 103] OBJ_rsa */
33 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07, /* [ 107] OBJ_pkcs7 */
34 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01, /* [ 115] OBJ_pkcs7_data */
35 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02, /* [ 124] OBJ_pkcs7_signed */
36 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03, /* [ 133] OBJ_pkcs7_enveloped */
37 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04, /* [ 142] OBJ_pkcs7_signedAndEnveloped */
38 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05, /* [ 151] OBJ_pkcs7_digest */
39 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06, /* [ 160] OBJ_pkcs7_encrypted */
40 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03, /* [ 169] OBJ_pkcs3 */
41 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01, /* [ 177] OBJ_dhKeyAgreement */
42 0x2B,0x0E,0x03,0x02,0x06, /* [ 186] OBJ_des_ecb */
43 0x2B,0x0E,0x03,0x02,0x09, /* [ 191] OBJ_des_cfb64 */
44 0x2B,0x0E,0x03,0x02,0x07, /* [ 196] OBJ_des_cbc */
45 0x2B,0x0E,0x03,0x02,0x11, /* [ 201] OBJ_des_ede_ecb */
46 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02, /* [ 206] OBJ_idea_cbc */
47 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02, /* [ 217] OBJ_rc2_cbc */
48 0x2B,0x0E,0x03,0x02,0x12, /* [ 225] OBJ_sha */
49 0x2B,0x0E,0x03,0x02,0x0F, /* [ 230] OBJ_shaWithRSAEncryption */
50 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07, /* [ 235] OBJ_des_ede3_cbc */
51 0x2B,0x0E,0x03,0x02,0x08, /* [ 243] OBJ_des_ofb64 */
52 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09, /* [ 248] OBJ_pkcs9 */
53 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01, /* [ 256] OBJ_pkcs9_emailAddress */
54 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02, /* [ 265] OBJ_pkcs9_unstructuredName */
55 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03, /* [ 274] OBJ_pkcs9_contentType */
56 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04, /* [ 283] OBJ_pkcs9_messageDigest */
57 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05, /* [ 292] OBJ_pkcs9_signingTime */
58 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06, /* [ 301] OBJ_pkcs9_countersignature */
59 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07, /* [ 310] OBJ_pkcs9_challengePassword */
60 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08, /* [ 319] OBJ_pkcs9_unstructuredAddress */
61 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09, /* [ 328] OBJ_pkcs9_extCertAttributes */
62 0x60,0x86,0x48,0x01,0x86,0xF8,0x42, /* [ 337] OBJ_netscape */
63 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01, /* [ 344] OBJ_netscape_cert_extension */
64 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02, /* [ 352] OBJ_netscape_data_type */
65 0x2B,0x0E,0x03,0x02,0x1A, /* [ 360] OBJ_sha1 */
66 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05, /* [ 365] OBJ_sha1WithRSAEncryption */
67 0x2B,0x0E,0x03,0x02,0x0D, /* [ 374] OBJ_dsaWithSHA */
68 0x2B,0x0E,0x03,0x02,0x0C, /* [ 379] OBJ_dsa_2 */
69 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B, /* [ 384] OBJ_pbeWithSHA1AndRC2_CBC */
70 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C, /* [ 393] OBJ_id_pbkdf2 */
71 0x2B,0x0E,0x03,0x02,0x1B, /* [ 402] OBJ_dsaWithSHA1_2 */
72 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01, /* [ 407] OBJ_netscape_cert_type */
73 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02, /* [ 416] OBJ_netscape_base_url */
74 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03, /* [ 425] OBJ_netscape_revocation_url */
75 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04, /* [ 434] OBJ_netscape_ca_revocation_url */
76 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07, /* [ 443] OBJ_netscape_renewal_url */
77 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08, /* [ 452] OBJ_netscape_ca_policy_url */
78 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C, /* [ 461] OBJ_netscape_ssl_server_name */
79 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D, /* [ 470] OBJ_netscape_comment */
80 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05, /* [ 479] OBJ_netscape_cert_sequence */
81 0x55,0x1D, /* [ 488] OBJ_id_ce */
82 0x55,0x1D,0x0E, /* [ 490] OBJ_subject_key_identifier */
83 0x55,0x1D,0x0F, /* [ 493] OBJ_key_usage */
84 0x55,0x1D,0x10, /* [ 496] OBJ_private_key_usage_period */
85 0x55,0x1D,0x11, /* [ 499] OBJ_subject_alt_name */
86 0x55,0x1D,0x12, /* [ 502] OBJ_issuer_alt_name */
87 0x55,0x1D,0x13, /* [ 505] OBJ_basic_constraints */
88 0x55,0x1D,0x14, /* [ 508] OBJ_crl_number */
89 0x55,0x1D,0x20, /* [ 511] OBJ_certificate_policies */
90 0x55,0x1D,0x23, /* [ 514] OBJ_authority_key_identifier */
91 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02, /* [ 517] OBJ_bf_cbc */
92 0x55,0x08,0x03,0x65, /* [ 526] OBJ_mdc2 */
93 0x55,0x08,0x03,0x64, /* [ 530] OBJ_mdc2WithRSA */
94 0x55,0x04,0x2A, /* [ 534] OBJ_givenName */
95 0x55,0x04,0x04, /* [ 537] OBJ_surname */
96 0x55,0x04,0x2B, /* [ 540] OBJ_initials */
97 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C, /* [ 543] OBJ_uniqueIdentifier */
98 0x55,0x1D,0x1F, /* [ 553] OBJ_crl_distribution_points */
99 0x2B,0x0E,0x03,0x02,0x03, /* [ 556] OBJ_md5WithRSA */
100 0x55,0x04,0x05, /* [ 561] OBJ_serialNumber */
101 0x55,0x04,0x0C, /* [ 564] OBJ_title */
102 0x55,0x04,0x0D, /* [ 567] OBJ_description */
103 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A, /* [ 570] OBJ_cast5_cbc */
104 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C, /* [ 579] OBJ_pbeWithMD5AndCast5_CBC */
105 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03, /* [ 588] OBJ_dsaWithSHA1 */
106 0x2B,0x0E,0x03,0x02,0x1D, /* [ 595] OBJ_sha1WithRSA */
107 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01, /* [ 600] OBJ_dsa */
108 0x2B,0x24,0x03,0x02,0x01, /* [ 607] OBJ_ripemd160 */
109 0x2B,0x24,0x03,0x03,0x01,0x02, /* [ 612] OBJ_ripemd160WithRSA */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08, /* [ 618] OBJ_rc5_cbc */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08, /* [ 626] OBJ_zlib_compression */
112 0x55,0x1D,0x25, /* [ 637] OBJ_ext_key_usage */
113 0x2B,0x06,0x01,0x05,0x05,0x07, /* [ 640] OBJ_id_pkix */
114 0x2B,0x06,0x01,0x05,0x05,0x07,0x03, /* [ 646] OBJ_id_kp */
115 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01, /* [ 653] OBJ_server_auth */
116 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02, /* [ 661] OBJ_client_auth */
117 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03, /* [ 669] OBJ_code_sign */
118 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04, /* [ 677] OBJ_email_protect */
119 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08, /* [ 685] OBJ_time_stamp */
120 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15, /* [ 693] OBJ_ms_code_ind */
121 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16, /* [ 703] OBJ_ms_code_com */
122 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01, /* [ 713] OBJ_ms_ctl_sign */
123 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03, /* [ 723] OBJ_ms_sgc */
124 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04, /* [ 733] OBJ_ms_efs */
125 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01, /* [ 743] OBJ_ns_sgc */
126 0x55,0x1D,0x1B, /* [ 752] OBJ_delta_crl */
127 0x55,0x1D,0x15, /* [ 755] OBJ_crl_reason */
128 0x55,0x1D,0x18, /* [ 758] OBJ_invalidity_date */
129 0x2B,0x65,0x01,0x04,0x01, /* [ 761] OBJ_sxnet */
130 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01, /* [ 766] OBJ_pbe_WithSHA1And128BitRC4 */
131 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02, /* [ 776] OBJ_pbe_WithSHA1And40BitRC4 */
132 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03, /* [ 786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
133 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04, /* [ 796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
134 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05, /* [ 806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
135 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06, /* [ 816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
136 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01, /* [ 826] OBJ_keyBag */
137 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02, /* [ 837] OBJ_pkcs8ShroudedKeyBag */
138 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03, /* [ 848] OBJ_certBag */
139 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04, /* [ 859] OBJ_crlBag */
140 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05, /* [ 870] OBJ_secretBag */
141 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06, /* [ 881] OBJ_safeContentsBag */
142 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14, /* [ 892] OBJ_friendlyName */
143 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15, /* [ 901] OBJ_localKeyID */
144 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01, /* [ 910] OBJ_x509Certificate */
145 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02, /* [ 920] OBJ_sdsiCertificate */
146 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01, /* [ 930] OBJ_x509Crl */
147 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D, /* [ 940] OBJ_pbes2 */
148 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E, /* [ 949] OBJ_pbmac1 */
149 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07, /* [ 958] OBJ_hmacWithSHA1 */
150 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01, /* [ 966] OBJ_id_qt_cps */
151 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02, /* [ 974] OBJ_id_qt_unotice */
152 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F, /* [ 982] OBJ_SMIMECapabilities */
153 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04, /* [ 991] OBJ_pbeWithMD2AndRC2_CBC */
154 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06, /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */
155 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A, /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */
156 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E, /* [ 1018] OBJ_ms_ext_req */
157 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E, /* [ 1028] OBJ_ext_req */
158 0x55,0x04,0x29, /* [ 1037] OBJ_name */
159 0x55,0x04,0x2E, /* [ 1040] OBJ_dnQualifier */
160 0x2B,0x06,0x01,0x05,0x05,0x07,0x01, /* [ 1043] OBJ_id_pe */
161 0x2B,0x06,0x01,0x05,0x05,0x07,0x30, /* [ 1050] OBJ_id_ad */
162 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01, /* [ 1057] OBJ_info_access */
163 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01, /* [ 1065] OBJ_ad_OCSP */
164 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02, /* [ 1073] OBJ_ad_ca_issuers */
165 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09, /* [ 1081] OBJ_OCSP_sign */
166 0x2A, /* [ 1089] OBJ_member_body */
167 0x2A,0x86,0x48, /* [ 1090] OBJ_ISO_US */
168 0x2A,0x86,0x48,0xCE,0x38, /* [ 1093] OBJ_X9_57 */
169 0x2A,0x86,0x48,0xCE,0x38,0x04, /* [ 1098] OBJ_X9cm */
170 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01, /* [ 1104] OBJ_pkcs1 */
171 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05, /* [ 1112] OBJ_pkcs5 */
172 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10, /* [ 1120] OBJ_SMIME */
173 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00, /* [ 1129] OBJ_id_smime_mod */
174 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01, /* [ 1139] OBJ_id_smime_ct */
175 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02, /* [ 1149] OBJ_id_smime_aa */
176 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03, /* [ 1159] OBJ_id_smime_alg */
177 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04, /* [ 1169] OBJ_id_smime_cd */
178 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05, /* [ 1179] OBJ_id_smime_spq */
179 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06, /* [ 1189] OBJ_id_smime_cti */
180 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01, /* [ 1199] OBJ_id_smime_mod_cms */
181 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02, /* [ 1210] OBJ_id_smime_mod_ess */
182 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03, /* [ 1221] OBJ_id_smime_mod_oid */
183 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04, /* [ 1232] OBJ_id_smime_mod_msg_v3 */
184 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05, /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */
185 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06, /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */
186 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07, /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08, /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01, /* [ 1287] OBJ_id_smime_ct_receipt */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02, /* [ 1298] OBJ_id_smime_ct_authData */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03, /* [ 1309] OBJ_id_smime_ct_publishCert */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04, /* [ 1320] OBJ_id_smime_ct_TSTInfo */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05, /* [ 1331] OBJ_id_smime_ct_TDTInfo */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06, /* [ 1342] OBJ_id_smime_ct_contentInfo */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07, /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08, /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01, /* [ 1375] OBJ_id_smime_aa_receiptRequest */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02, /* [ 1386] OBJ_id_smime_aa_securityLabel */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03, /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04, /* [ 1408] OBJ_id_smime_aa_contentHint */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05, /* [ 1419] OBJ_id_smime_aa_msgSigDigest */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06, /* [ 1430] OBJ_id_smime_aa_encapContentType */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07, /* [ 1441] OBJ_id_smime_aa_contentIdentifier */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08, /* [ 1452] OBJ_id_smime_aa_macValue */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09, /* [ 1463] OBJ_id_smime_aa_equivalentLabels */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A, /* [ 1474] OBJ_id_smime_aa_contentReference */
206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B, /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */
207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C, /* [ 1496] OBJ_id_smime_aa_signingCertificate */
208 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D, /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */
209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E, /* [ 1518] OBJ_id_smime_aa_timeStampToken */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F, /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10, /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11, /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */
213 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12, /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */
214 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13, /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */
215 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14, /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */
216 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15, /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */
217 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16, /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */
218 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17, /* [ 1617] OBJ_id_smime_aa_ets_certValues */
219 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18, /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */
220 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19, /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */
221 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A, /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
222 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B, /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
223 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C, /* [ 1672] OBJ_id_smime_aa_signatureType */
224 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D, /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */
225 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01, /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */
226 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02, /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */
227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03, /* [ 1716] OBJ_id_smime_alg_3DESwrap */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04, /* [ 1727] OBJ_id_smime_alg_RC2wrap */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05, /* [ 1738] OBJ_id_smime_alg_ESDH */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06, /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07, /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01, /* [ 1771] OBJ_id_smime_cd_ldap */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01, /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02, /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01, /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02, /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03, /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04, /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05, /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06, /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04, /* [ 1870] OBJ_md4 */
242 0x2B,0x06,0x01,0x05,0x05,0x07,0x00, /* [ 1878] OBJ_id_pkix_mod */
243 0x2B,0x06,0x01,0x05,0x05,0x07,0x02, /* [ 1885] OBJ_id_qt */
244 0x2B,0x06,0x01,0x05,0x05,0x07,0x04, /* [ 1892] OBJ_id_it */
245 0x2B,0x06,0x01,0x05,0x05,0x07,0x05, /* [ 1899] OBJ_id_pkip */
246 0x2B,0x06,0x01,0x05,0x05,0x07,0x06, /* [ 1906] OBJ_id_alg */
247 0x2B,0x06,0x01,0x05,0x05,0x07,0x07, /* [ 1913] OBJ_id_cmc */
248 0x2B,0x06,0x01,0x05,0x05,0x07,0x08, /* [ 1920] OBJ_id_on */
249 0x2B,0x06,0x01,0x05,0x05,0x07,0x09, /* [ 1927] OBJ_id_pda */
250 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A, /* [ 1934] OBJ_id_aca */
251 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B, /* [ 1941] OBJ_id_qcs */
252 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C, /* [ 1948] OBJ_id_cct */
253 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01, /* [ 1955] OBJ_id_pkix1_explicit_88 */
254 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02, /* [ 1963] OBJ_id_pkix1_implicit_88 */
255 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03, /* [ 1971] OBJ_id_pkix1_explicit_93 */
256 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04, /* [ 1979] OBJ_id_pkix1_implicit_93 */
257 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05, /* [ 1987] OBJ_id_mod_crmf */
258 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06, /* [ 1995] OBJ_id_mod_cmc */
259 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07, /* [ 2003] OBJ_id_mod_kea_profile_88 */
260 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08, /* [ 2011] OBJ_id_mod_kea_profile_93 */
261 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09, /* [ 2019] OBJ_id_mod_cmp */
262 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A, /* [ 2027] OBJ_id_mod_qualified_cert_88 */
263 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B, /* [ 2035] OBJ_id_mod_qualified_cert_93 */
264 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C, /* [ 2043] OBJ_id_mod_attribute_cert */
265 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D, /* [ 2051] OBJ_id_mod_timestamp_protocol */
266 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E, /* [ 2059] OBJ_id_mod_ocsp */
267 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F, /* [ 2067] OBJ_id_mod_dvcs */
268 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10, /* [ 2075] OBJ_id_mod_cmp2000 */
269 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02, /* [ 2083] OBJ_biometricInfo */
270 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03, /* [ 2091] OBJ_qcStatements */
271 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04, /* [ 2099] OBJ_ac_auditEntity */
272 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05, /* [ 2107] OBJ_ac_targeting */
273 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06, /* [ 2115] OBJ_aaControls */
274 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07, /* [ 2123] OBJ_sbgp_ipAddrBlock */
275 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08, /* [ 2131] OBJ_sbgp_autonomousSysNum */
276 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09, /* [ 2139] OBJ_sbgp_routerIdentifier */
277 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03, /* [ 2147] OBJ_textNotice */
278 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05, /* [ 2155] OBJ_ipsecEndSystem */
279 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06, /* [ 2163] OBJ_ipsecTunnel */
280 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07, /* [ 2171] OBJ_ipsecUser */
281 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A, /* [ 2179] OBJ_dvcs */
282 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01, /* [ 2187] OBJ_id_it_caProtEncCert */
283 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02, /* [ 2195] OBJ_id_it_signKeyPairTypes */
284 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03, /* [ 2203] OBJ_id_it_encKeyPairTypes */
285 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04, /* [ 2211] OBJ_id_it_preferredSymmAlg */
286 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05, /* [ 2219] OBJ_id_it_caKeyUpdateInfo */
287 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06, /* [ 2227] OBJ_id_it_currentCRL */
288 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07, /* [ 2235] OBJ_id_it_unsupportedOIDs */
289 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08, /* [ 2243] OBJ_id_it_subscriptionRequest */
290 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09, /* [ 2251] OBJ_id_it_subscriptionResponse */
291 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A, /* [ 2259] OBJ_id_it_keyPairParamReq */
292 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B, /* [ 2267] OBJ_id_it_keyPairParamRep */
293 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C, /* [ 2275] OBJ_id_it_revPassphrase */
294 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D, /* [ 2283] OBJ_id_it_implicitConfirm */
295 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E, /* [ 2291] OBJ_id_it_confirmWaitTime */
296 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F, /* [ 2299] OBJ_id_it_origPKIMessage */
297 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01, /* [ 2307] OBJ_id_regCtrl */
298 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02, /* [ 2315] OBJ_id_regInfo */
299 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01, /* [ 2323] OBJ_id_regCtrl_regToken */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02, /* [ 2332] OBJ_id_regCtrl_authenticator */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03, /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04, /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05, /* [ 2359] OBJ_id_regCtrl_oldCertID */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06, /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01, /* [ 2377] OBJ_id_regInfo_utf8Pairs */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02, /* [ 2386] OBJ_id_regInfo_certReq */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01, /* [ 2395] OBJ_id_alg_des40 */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02, /* [ 2403] OBJ_id_alg_noSignature */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03, /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04, /* [ 2419] OBJ_id_alg_dh_pop */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01, /* [ 2427] OBJ_id_cmc_statusInfo */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02, /* [ 2435] OBJ_id_cmc_identification */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03, /* [ 2443] OBJ_id_cmc_identityProof */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04, /* [ 2451] OBJ_id_cmc_dataReturn */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05, /* [ 2459] OBJ_id_cmc_transactionId */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06, /* [ 2467] OBJ_id_cmc_senderNonce */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07, /* [ 2475] OBJ_id_cmc_recipientNonce */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08, /* [ 2483] OBJ_id_cmc_addExtensions */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09, /* [ 2491] OBJ_id_cmc_encryptedPOP */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A, /* [ 2499] OBJ_id_cmc_decryptedPOP */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B, /* [ 2507] OBJ_id_cmc_lraPOPWitness */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F, /* [ 2515] OBJ_id_cmc_getCert */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10, /* [ 2523] OBJ_id_cmc_getCRL */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11, /* [ 2531] OBJ_id_cmc_revokeRequest */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12, /* [ 2539] OBJ_id_cmc_regInfo */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13, /* [ 2547] OBJ_id_cmc_responseInfo */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15, /* [ 2555] OBJ_id_cmc_queryPending */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16, /* [ 2563] OBJ_id_cmc_popLinkRandom */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17, /* [ 2571] OBJ_id_cmc_popLinkWitness */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18, /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [ 2587] OBJ_id_on_personalData */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [ 2595] OBJ_id_pda_dateOfBirth */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [ 2603] OBJ_id_pda_placeOfBirth */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [ 2611] OBJ_id_pda_gender */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [ 2619] OBJ_id_pda_countryOfCitizenship */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [ 2627] OBJ_id_pda_countryOfResidence */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [ 2635] OBJ_id_aca_authenticationInfo */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [ 2643] OBJ_id_aca_accessIdentity */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [ 2651] OBJ_id_aca_chargingIdentity */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [ 2659] OBJ_id_aca_group */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [ 2667] OBJ_id_aca_role */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [ 2683] OBJ_id_cct_crs */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [ 2691] OBJ_id_cct_PKIData */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [ 2699] OBJ_id_cct_PKIResponse */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [ 2707] OBJ_ad_timeStamping */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [ 2715] OBJ_ad_dvcs */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01, /* [ 2723] OBJ_id_pkix_OCSP_basic */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02, /* [ 2732] OBJ_id_pkix_OCSP_Nonce */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03, /* [ 2741] OBJ_id_pkix_OCSP_CrlID */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04, /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05, /* [ 2759] OBJ_id_pkix_OCSP_noCheck */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06, /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07, /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08, /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09, /* [ 2795] OBJ_id_pkix_OCSP_valid */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A, /* [ 2804] OBJ_id_pkix_OCSP_path */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B, /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */
359 0x2B,0x0E,0x03,0x02, /* [ 2822] OBJ_algorithm */
360 0x2B,0x0E,0x03,0x02,0x0B, /* [ 2826] OBJ_rsaSignature */
361 0x55,0x08, /* [ 2831] OBJ_X500algorithms */
362 0x2B, /* [ 2833] OBJ_org */
363 0x2B,0x06, /* [ 2834] OBJ_dod */
364 0x2B,0x06,0x01, /* [ 2836] OBJ_iana */
365 0x2B,0x06,0x01,0x01, /* [ 2839] OBJ_Directory */
366 0x2B,0x06,0x01,0x02, /* [ 2843] OBJ_Management */
367 0x2B,0x06,0x01,0x03, /* [ 2847] OBJ_Experimental */
368 0x2B,0x06,0x01,0x04, /* [ 2851] OBJ_Private */
369 0x2B,0x06,0x01,0x05, /* [ 2855] OBJ_Security */
370 0x2B,0x06,0x01,0x06, /* [ 2859] OBJ_SNMPv2 */
371 0x2B,0x06,0x01,0x07, /* [ 2863] OBJ_Mail */
372 0x2B,0x06,0x01,0x04,0x01, /* [ 2867] OBJ_Enterprises */
373 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58, /* [ 2872] OBJ_dcObject */
374 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19, /* [ 2881] OBJ_domainComponent */
375 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D, /* [ 2891] OBJ_Domain */
376 0x55,0x01,0x05, /* [ 2901] OBJ_selected_attribute_types */
377 0x55,0x01,0x05,0x37, /* [ 2904] OBJ_clearance */
378 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03, /* [ 2908] OBJ_md4WithRSAEncryption */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A, /* [ 2917] OBJ_ac_proxying */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B, /* [ 2925] OBJ_sinfo_access */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06, /* [ 2933] OBJ_id_aca_encAttrs */
382 0x55,0x04,0x48, /* [ 2941] OBJ_role */
383 0x55,0x1D,0x24, /* [ 2944] OBJ_policy_constraints */
384 0x55,0x1D,0x37, /* [ 2947] OBJ_target_information */
385 0x55,0x1D,0x38, /* [ 2950] OBJ_no_rev_avail */
386 0x2A,0x86,0x48,0xCE,0x3D, /* [ 2953] OBJ_ansi_X9_62 */
387 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01, /* [ 2958] OBJ_X9_62_prime_field */
388 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02, /* [ 2965] OBJ_X9_62_characteristic_two_field */
389 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01, /* [ 2972] OBJ_X9_62_id_ecPublicKey */
390 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01, /* [ 2979] OBJ_X9_62_prime192v1 */
391 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02, /* [ 2987] OBJ_X9_62_prime192v2 */
392 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03, /* [ 2995] OBJ_X9_62_prime192v3 */
393 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04, /* [ 3003] OBJ_X9_62_prime239v1 */
394 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05, /* [ 3011] OBJ_X9_62_prime239v2 */
395 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06, /* [ 3019] OBJ_X9_62_prime239v3 */
396 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07, /* [ 3027] OBJ_X9_62_prime256v1 */
397 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01, /* [ 3035] OBJ_ecdsa_with_SHA1 */
398 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01, /* [ 3042] OBJ_ms_csp_name */
399 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01, /* [ 3051] OBJ_aes_128_ecb */
400 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02, /* [ 3060] OBJ_aes_128_cbc */
401 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03, /* [ 3069] OBJ_aes_128_ofb128 */
402 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04, /* [ 3078] OBJ_aes_128_cfb128 */
403 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15, /* [ 3087] OBJ_aes_192_ecb */
404 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16, /* [ 3096] OBJ_aes_192_cbc */
405 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17, /* [ 3105] OBJ_aes_192_ofb128 */
406 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18, /* [ 3114] OBJ_aes_192_cfb128 */
407 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29, /* [ 3123] OBJ_aes_256_ecb */
408 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A, /* [ 3132] OBJ_aes_256_cbc */
409 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B, /* [ 3141] OBJ_aes_256_ofb128 */
410 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C, /* [ 3150] OBJ_aes_256_cfb128 */
411 0x55,0x1D,0x17, /* [ 3159] OBJ_hold_instruction_code */
412 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01, /* [ 3162] OBJ_hold_instruction_none */
413 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02, /* [ 3169] OBJ_hold_instruction_call_issuer */
414 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03, /* [ 3176] OBJ_hold_instruction_reject */
415 0x09, /* [ 3183] OBJ_data */
416 0x09,0x92,0x26, /* [ 3184] OBJ_pss */
417 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C, /* [ 3187] OBJ_ucl */
418 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64, /* [ 3194] OBJ_pilot */
419 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01, /* [ 3202] OBJ_pilotAttributeType */
420 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03, /* [ 3211] OBJ_pilotAttributeSyntax */
421 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04, /* [ 3220] OBJ_pilotObjectClass */
422 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A, /* [ 3229] OBJ_pilotGroups */
423 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04, /* [ 3238] OBJ_iA5StringSyntax */
424 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05, /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */
425 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03, /* [ 3258] OBJ_pilotObject */
426 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04, /* [ 3268] OBJ_pilotPerson */
427 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05, /* [ 3278] OBJ_account */
428 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06, /* [ 3288] OBJ_document */
429 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07, /* [ 3298] OBJ_room */
430 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09, /* [ 3308] OBJ_documentSeries */
431 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E, /* [ 3318] OBJ_rFC822localPart */
432 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F, /* [ 3328] OBJ_dNSDomain */
433 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11, /* [ 3338] OBJ_domainRelatedObject */
434 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12, /* [ 3348] OBJ_friendlyCountry */
435 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13, /* [ 3358] OBJ_simpleSecurityObject */
436 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14, /* [ 3368] OBJ_pilotOrganization */
437 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15, /* [ 3378] OBJ_pilotDSA */
438 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16, /* [ 3388] OBJ_qualityLabelledData */
439 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01, /* [ 3398] OBJ_userId */
440 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02, /* [ 3408] OBJ_textEncodedORAddress */
441 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03, /* [ 3418] OBJ_rfc822Mailbox */
442 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04, /* [ 3428] OBJ_info */
443 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05, /* [ 3438] OBJ_favouriteDrink */
444 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06, /* [ 3448] OBJ_roomNumber */
445 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07, /* [ 3458] OBJ_photo */
446 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08, /* [ 3468] OBJ_userClass */
447 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09, /* [ 3478] OBJ_host */
448 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A, /* [ 3488] OBJ_manager */
449 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B, /* [ 3498] OBJ_documentIdentifier */
450 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C, /* [ 3508] OBJ_documentTitle */
451 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D, /* [ 3518] OBJ_documentVersion */
452 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E, /* [ 3528] OBJ_documentAuthor */
453 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F, /* [ 3538] OBJ_documentLocation */
454 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14, /* [ 3548] OBJ_homeTelephoneNumber */
455 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15, /* [ 3558] OBJ_secretary */
456 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16, /* [ 3568] OBJ_otherMailbox */
457 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17, /* [ 3578] OBJ_lastModifiedTime */
458 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18, /* [ 3588] OBJ_lastModifiedBy */
459 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A, /* [ 3598] OBJ_aRecord */
460 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B, /* [ 3608] OBJ_pilotAttributeType27 */
461 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C, /* [ 3618] OBJ_mXRecord */
462 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D, /* [ 3628] OBJ_nSRecord */
463 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E, /* [ 3638] OBJ_sOARecord */
464 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F, /* [ 3648] OBJ_cNAMERecord */
465 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25, /* [ 3658] OBJ_associatedDomain */
466 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26, /* [ 3668] OBJ_associatedName */
467 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27, /* [ 3678] OBJ_homePostalAddress */
468 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28, /* [ 3688] OBJ_personalTitle */
469 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29, /* [ 3698] OBJ_mobileTelephoneNumber */
470 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A, /* [ 3708] OBJ_pagerTelephoneNumber */
471 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B, /* [ 3718] OBJ_friendlyCountryName */
472 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D, /* [ 3728] OBJ_organizationalStatus */
473 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E, /* [ 3738] OBJ_janetMailbox */
474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F, /* [ 3748] OBJ_mailPreferenceOption */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30, /* [ 3758] OBJ_buildingName */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31, /* [ 3768] OBJ_dSAQuality */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32, /* [ 3778] OBJ_singleLevelQuality */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33, /* [ 3788] OBJ_subtreeMinimumQuality */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34, /* [ 3798] OBJ_subtreeMaximumQuality */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35, /* [ 3808] OBJ_personalSignature */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36, /* [ 3818] OBJ_dITRedirect */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37, /* [ 3828] OBJ_audio */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38, /* [ 3838] OBJ_documentPublisher */
484 0x55,0x04,0x2D, /* [ 3848] OBJ_x500UniqueIdentifier */
485 0x2B,0x06,0x01,0x07,0x01, /* [ 3851] OBJ_mime_mhs */
486 0x2B,0x06,0x01,0x07,0x01,0x01, /* [ 3856] OBJ_mime_mhs_headings */
487 0x2B,0x06,0x01,0x07,0x01,0x02, /* [ 3862] OBJ_mime_mhs_bodies */
488 0x2B,0x06,0x01,0x07,0x01,0x01,0x01, /* [ 3868] OBJ_id_hex_partial_message */
489 0x2B,0x06,0x01,0x07,0x01,0x01,0x02, /* [ 3875] OBJ_id_hex_multipart_message */
490 0x55,0x04,0x2C, /* [ 3882] OBJ_generationQualifier */
491 0x55,0x04,0x41, /* [ 3885] OBJ_pseudonym */
492 0x67,0x2A, /* [ 3888] OBJ_id_set */
493 0x67,0x2A,0x00, /* [ 3890] OBJ_set_ctype */
494 0x67,0x2A,0x01, /* [ 3893] OBJ_set_msgExt */
495 0x67,0x2A,0x03, /* [ 3896] OBJ_set_attr */
496 0x67,0x2A,0x05, /* [ 3899] OBJ_set_policy */
497 0x67,0x2A,0x07, /* [ 3902] OBJ_set_certExt */
498 0x67,0x2A,0x08, /* [ 3905] OBJ_set_brand */
499 0x67,0x2A,0x00,0x00, /* [ 3908] OBJ_setct_PANData */
500 0x67,0x2A,0x00,0x01, /* [ 3912] OBJ_setct_PANToken */
501 0x67,0x2A,0x00,0x02, /* [ 3916] OBJ_setct_PANOnly */
502 0x67,0x2A,0x00,0x03, /* [ 3920] OBJ_setct_OIData */
503 0x67,0x2A,0x00,0x04, /* [ 3924] OBJ_setct_PI */
504 0x67,0x2A,0x00,0x05, /* [ 3928] OBJ_setct_PIData */
505 0x67,0x2A,0x00,0x06, /* [ 3932] OBJ_setct_PIDataUnsigned */
506 0x67,0x2A,0x00,0x07, /* [ 3936] OBJ_setct_HODInput */
507 0x67,0x2A,0x00,0x08, /* [ 3940] OBJ_setct_AuthResBaggage */
508 0x67,0x2A,0x00,0x09, /* [ 3944] OBJ_setct_AuthRevReqBaggage */
509 0x67,0x2A,0x00,0x0A, /* [ 3948] OBJ_setct_AuthRevResBaggage */
510 0x67,0x2A,0x00,0x0B, /* [ 3952] OBJ_setct_CapTokenSeq */
511 0x67,0x2A,0x00,0x0C, /* [ 3956] OBJ_setct_PInitResData */
512 0x67,0x2A,0x00,0x0D, /* [ 3960] OBJ_setct_PI_TBS */
513 0x67,0x2A,0x00,0x0E, /* [ 3964] OBJ_setct_PResData */
514 0x67,0x2A,0x00,0x10, /* [ 3968] OBJ_setct_AuthReqTBS */
515 0x67,0x2A,0x00,0x11, /* [ 3972] OBJ_setct_AuthResTBS */
516 0x67,0x2A,0x00,0x12, /* [ 3976] OBJ_setct_AuthResTBSX */
517 0x67,0x2A,0x00,0x13, /* [ 3980] OBJ_setct_AuthTokenTBS */
518 0x67,0x2A,0x00,0x14, /* [ 3984] OBJ_setct_CapTokenData */
519 0x67,0x2A,0x00,0x15, /* [ 3988] OBJ_setct_CapTokenTBS */
520 0x67,0x2A,0x00,0x16, /* [ 3992] OBJ_setct_AcqCardCodeMsg */
521 0x67,0x2A,0x00,0x17, /* [ 3996] OBJ_setct_AuthRevReqTBS */
522 0x67,0x2A,0x00,0x18, /* [ 4000] OBJ_setct_AuthRevResData */
523 0x67,0x2A,0x00,0x19, /* [ 4004] OBJ_setct_AuthRevResTBS */
524 0x67,0x2A,0x00,0x1A, /* [ 4008] OBJ_setct_CapReqTBS */
525 0x67,0x2A,0x00,0x1B, /* [ 4012] OBJ_setct_CapReqTBSX */
526 0x67,0x2A,0x00,0x1C, /* [ 4016] OBJ_setct_CapResData */
527 0x67,0x2A,0x00,0x1D, /* [ 4020] OBJ_setct_CapRevReqTBS */
528 0x67,0x2A,0x00,0x1E, /* [ 4024] OBJ_setct_CapRevReqTBSX */
529 0x67,0x2A,0x00,0x1F, /* [ 4028] OBJ_setct_CapRevResData */
530 0x67,0x2A,0x00,0x20, /* [ 4032] OBJ_setct_CredReqTBS */
531 0x67,0x2A,0x00,0x21, /* [ 4036] OBJ_setct_CredReqTBSX */
532 0x67,0x2A,0x00,0x22, /* [ 4040] OBJ_setct_CredResData */
533 0x67,0x2A,0x00,0x23, /* [ 4044] OBJ_setct_CredRevReqTBS */
534 0x67,0x2A,0x00,0x24, /* [ 4048] OBJ_setct_CredRevReqTBSX */
535 0x67,0x2A,0x00,0x25, /* [ 4052] OBJ_setct_CredRevResData */
536 0x67,0x2A,0x00,0x26, /* [ 4056] OBJ_setct_PCertReqData */
537 0x67,0x2A,0x00,0x27, /* [ 4060] OBJ_setct_PCertResTBS */
538 0x67,0x2A,0x00,0x28, /* [ 4064] OBJ_setct_BatchAdminReqData */
539 0x67,0x2A,0x00,0x29, /* [ 4068] OBJ_setct_BatchAdminResData */
540 0x67,0x2A,0x00,0x2A, /* [ 4072] OBJ_setct_CardCInitResTBS */
541 0x67,0x2A,0x00,0x2B, /* [ 4076] OBJ_setct_MeAqCInitResTBS */
542 0x67,0x2A,0x00,0x2C, /* [ 4080] OBJ_setct_RegFormResTBS */
543 0x67,0x2A,0x00,0x2D, /* [ 4084] OBJ_setct_CertReqData */
544 0x67,0x2A,0x00,0x2E, /* [ 4088] OBJ_setct_CertReqTBS */
545 0x67,0x2A,0x00,0x2F, /* [ 4092] OBJ_setct_CertResData */
546 0x67,0x2A,0x00,0x30, /* [ 4096] OBJ_setct_CertInqReqTBS */
547 0x67,0x2A,0x00,0x31, /* [ 4100] OBJ_setct_ErrorTBS */
548 0x67,0x2A,0x00,0x32, /* [ 4104] OBJ_setct_PIDualSignedTBE */
549 0x67,0x2A,0x00,0x33, /* [ 4108] OBJ_setct_PIUnsignedTBE */
550 0x67,0x2A,0x00,0x34, /* [ 4112] OBJ_setct_AuthReqTBE */
551 0x67,0x2A,0x00,0x35, /* [ 4116] OBJ_setct_AuthResTBE */
552 0x67,0x2A,0x00,0x36, /* [ 4120] OBJ_setct_AuthResTBEX */
553 0x67,0x2A,0x00,0x37, /* [ 4124] OBJ_setct_AuthTokenTBE */
554 0x67,0x2A,0x00,0x38, /* [ 4128] OBJ_setct_CapTokenTBE */
555 0x67,0x2A,0x00,0x39, /* [ 4132] OBJ_setct_CapTokenTBEX */
556 0x67,0x2A,0x00,0x3A, /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */
557 0x67,0x2A,0x00,0x3B, /* [ 4140] OBJ_setct_AuthRevReqTBE */
558 0x67,0x2A,0x00,0x3C, /* [ 4144] OBJ_setct_AuthRevResTBE */
559 0x67,0x2A,0x00,0x3D, /* [ 4148] OBJ_setct_AuthRevResTBEB */
560 0x67,0x2A,0x00,0x3E, /* [ 4152] OBJ_setct_CapReqTBE */
561 0x67,0x2A,0x00,0x3F, /* [ 4156] OBJ_setct_CapReqTBEX */
562 0x67,0x2A,0x00,0x40, /* [ 4160] OBJ_setct_CapResTBE */
563 0x67,0x2A,0x00,0x41, /* [ 4164] OBJ_setct_CapRevReqTBE */
564 0x67,0x2A,0x00,0x42, /* [ 4168] OBJ_setct_CapRevReqTBEX */
565 0x67,0x2A,0x00,0x43, /* [ 4172] OBJ_setct_CapRevResTBE */
566 0x67,0x2A,0x00,0x44, /* [ 4176] OBJ_setct_CredReqTBE */
567 0x67,0x2A,0x00,0x45, /* [ 4180] OBJ_setct_CredReqTBEX */
568 0x67,0x2A,0x00,0x46, /* [ 4184] OBJ_setct_CredResTBE */
569 0x67,0x2A,0x00,0x47, /* [ 4188] OBJ_setct_CredRevReqTBE */
570 0x67,0x2A,0x00,0x48, /* [ 4192] OBJ_setct_CredRevReqTBEX */
571 0x67,0x2A,0x00,0x49, /* [ 4196] OBJ_setct_CredRevResTBE */
572 0x67,0x2A,0x00,0x4A, /* [ 4200] OBJ_setct_BatchAdminReqTBE */
573 0x67,0x2A,0x00,0x4B, /* [ 4204] OBJ_setct_BatchAdminResTBE */
574 0x67,0x2A,0x00,0x4C, /* [ 4208] OBJ_setct_RegFormReqTBE */
575 0x67,0x2A,0x00,0x4D, /* [ 4212] OBJ_setct_CertReqTBE */
576 0x67,0x2A,0x00,0x4E, /* [ 4216] OBJ_setct_CertReqTBEX */
577 0x67,0x2A,0x00,0x4F, /* [ 4220] OBJ_setct_CertResTBE */
578 0x67,0x2A,0x00,0x50, /* [ 4224] OBJ_setct_CRLNotificationTBS */
579 0x67,0x2A,0x00,0x51, /* [ 4228] OBJ_setct_CRLNotificationResTBS */
580 0x67,0x2A,0x00,0x52, /* [ 4232] OBJ_setct_BCIDistributionTBS */
581 0x67,0x2A,0x01,0x01, /* [ 4236] OBJ_setext_genCrypt */
582 0x67,0x2A,0x01,0x03, /* [ 4240] OBJ_setext_miAuth */
583 0x67,0x2A,0x01,0x04, /* [ 4244] OBJ_setext_pinSecure */
584 0x67,0x2A,0x01,0x05, /* [ 4248] OBJ_setext_pinAny */
585 0x67,0x2A,0x01,0x07, /* [ 4252] OBJ_setext_track2 */
586 0x67,0x2A,0x01,0x08, /* [ 4256] OBJ_setext_cv */
587 0x67,0x2A,0x05,0x00, /* [ 4260] OBJ_set_policy_root */
588 0x67,0x2A,0x07,0x00, /* [ 4264] OBJ_setCext_hashedRoot */
589 0x67,0x2A,0x07,0x01, /* [ 4268] OBJ_setCext_certType */
590 0x67,0x2A,0x07,0x02, /* [ 4272] OBJ_setCext_merchData */
591 0x67,0x2A,0x07,0x03, /* [ 4276] OBJ_setCext_cCertRequired */
592 0x67,0x2A,0x07,0x04, /* [ 4280] OBJ_setCext_tunneling */
593 0x67,0x2A,0x07,0x05, /* [ 4284] OBJ_setCext_setExt */
594 0x67,0x2A,0x07,0x06, /* [ 4288] OBJ_setCext_setQualf */
595 0x67,0x2A,0x07,0x07, /* [ 4292] OBJ_setCext_PGWYcapabilities */
596 0x67,0x2A,0x07,0x08, /* [ 4296] OBJ_setCext_TokenIdentifier */
597 0x67,0x2A,0x07,0x09, /* [ 4300] OBJ_setCext_Track2Data */
598 0x67,0x2A,0x07,0x0A, /* [ 4304] OBJ_setCext_TokenType */
599 0x67,0x2A,0x07,0x0B, /* [ 4308] OBJ_setCext_IssuerCapabilities */
600 0x67,0x2A,0x03,0x00, /* [ 4312] OBJ_setAttr_Cert */
601 0x67,0x2A,0x03,0x01, /* [ 4316] OBJ_setAttr_PGWYcap */
602 0x67,0x2A,0x03,0x02, /* [ 4320] OBJ_setAttr_TokenType */
603 0x67,0x2A,0x03,0x03, /* [ 4324] OBJ_setAttr_IssCap */
604 0x67,0x2A,0x03,0x00,0x00, /* [ 4328] OBJ_set_rootKeyThumb */
605 0x67,0x2A,0x03,0x00,0x01, /* [ 4333] OBJ_set_addPolicy */
606 0x67,0x2A,0x03,0x02,0x01, /* [ 4338] OBJ_setAttr_Token_EMV */
607 0x67,0x2A,0x03,0x02,0x02, /* [ 4343] OBJ_setAttr_Token_B0Prime */
608 0x67,0x2A,0x03,0x03,0x03, /* [ 4348] OBJ_setAttr_IssCap_CVM */
609 0x67,0x2A,0x03,0x03,0x04, /* [ 4353] OBJ_setAttr_IssCap_T2 */
610 0x67,0x2A,0x03,0x03,0x05, /* [ 4358] OBJ_setAttr_IssCap_Sig */
611 0x67,0x2A,0x03,0x03,0x03,0x01, /* [ 4363] OBJ_setAttr_GenCryptgrm */
612 0x67,0x2A,0x03,0x03,0x04,0x01, /* [ 4369] OBJ_setAttr_T2Enc */
613 0x67,0x2A,0x03,0x03,0x04,0x02, /* [ 4375] OBJ_setAttr_T2cleartxt */
614 0x67,0x2A,0x03,0x03,0x05,0x01, /* [ 4381] OBJ_setAttr_TokICCsig */
615 0x67,0x2A,0x03,0x03,0x05,0x02, /* [ 4387] OBJ_setAttr_SecDevSig */
616 0x67,0x2A,0x08,0x01, /* [ 4393] OBJ_set_brand_IATA_ATA */
617 0x67,0x2A,0x08,0x1E, /* [ 4397] OBJ_set_brand_Diners */
618 0x67,0x2A,0x08,0x22, /* [ 4401] OBJ_set_brand_AmericanExpress */
619 0x67,0x2A,0x08,0x23, /* [ 4405] OBJ_set_brand_JCB */
620 0x67,0x2A,0x08,0x04, /* [ 4409] OBJ_set_brand_Visa */
621 0x67,0x2A,0x08,0x05, /* [ 4413] OBJ_set_brand_MasterCard */
622 0x67,0x2A,0x08,0xAE,0x7B, /* [ 4417] OBJ_set_brand_Novus */
623 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A, /* [ 4422] OBJ_des_cdmf */
624 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06, /* [ 4430] OBJ_rsaOAEPEncryptionSET */
625 0x67, /* [ 4439] OBJ_international_organizations */
626 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02, /* [ 4440] OBJ_ms_smartcard_login */
627 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03, /* [ 4450] OBJ_ms_upn */
628 0x55,0x04,0x09, /* [ 4460] OBJ_streetAddress */
629 0x55,0x04,0x11, /* [ 4463] OBJ_postalCode */
630 0x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [ 4466] OBJ_id_ppl */
631 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [ 4473] OBJ_proxyCertInfo */
632 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [ 4481] OBJ_id_ppl_anyLanguage */
633 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [ 4489] OBJ_id_ppl_inheritAll */
634 0x55,0x1D,0x1E, /* [ 4497] OBJ_name_constraints */
635 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [ 4500] OBJ_Independent */
636 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B, /* [ 4508] OBJ_sha256WithRSAEncryption */
637 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C, /* [ 4517] OBJ_sha384WithRSAEncryption */
638 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D, /* [ 4526] OBJ_sha512WithRSAEncryption */
639 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E, /* [ 4535] OBJ_sha224WithRSAEncryption */
640 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01, /* [ 4544] OBJ_sha256 */
641 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02, /* [ 4553] OBJ_sha384 */
642 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03, /* [ 4562] OBJ_sha512 */
643 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04, /* [ 4571] OBJ_sha224 */
644 0x2B, /* [ 4580] OBJ_identified_organization */
645 0x2B,0x81,0x04, /* [ 4581] OBJ_certicom_arc */
646 0x67,0x2B, /* [ 4584] OBJ_wap */
647 0x67,0x2B,0x01, /* [ 4586] OBJ_wap_wsg */
648 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */
649 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01, /* [ 4597] OBJ_X9_62_onBasis */
650 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02, /* [ 4606] OBJ_X9_62_tpBasis */
651 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03, /* [ 4615] OBJ_X9_62_ppBasis */
652 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [ 4624] OBJ_X9_62_c2pnb163v1 */
653 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [ 4632] OBJ_X9_62_c2pnb163v2 */
654 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [ 4640] OBJ_X9_62_c2pnb163v3 */
655 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [ 4648] OBJ_X9_62_c2pnb176v1 */
656 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [ 4656] OBJ_X9_62_c2tnb191v1 */
657 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [ 4664] OBJ_X9_62_c2tnb191v2 */
658 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [ 4672] OBJ_X9_62_c2tnb191v3 */
659 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [ 4680] OBJ_X9_62_c2onb191v4 */
660 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [ 4688] OBJ_X9_62_c2onb191v5 */
661 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [ 4696] OBJ_X9_62_c2pnb208w1 */
662 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [ 4704] OBJ_X9_62_c2tnb239v1 */
663 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [ 4712] OBJ_X9_62_c2tnb239v2 */
664 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [ 4720] OBJ_X9_62_c2tnb239v3 */
665 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [ 4728] OBJ_X9_62_c2onb239v4 */
666 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [ 4736] OBJ_X9_62_c2onb239v5 */
667 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [ 4744] OBJ_X9_62_c2pnb272w1 */
668 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [ 4752] OBJ_X9_62_c2pnb304w1 */
669 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [ 4760] OBJ_X9_62_c2tnb359v1 */
670 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [ 4768] OBJ_X9_62_c2pnb368w1 */
671 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [ 4776] OBJ_X9_62_c2tnb431r1 */
672 0x2B,0x81,0x04,0x00,0x06, /* [ 4784] OBJ_secp112r1 */
673 0x2B,0x81,0x04,0x00,0x07, /* [ 4789] OBJ_secp112r2 */
674 0x2B,0x81,0x04,0x00,0x1C, /* [ 4794] OBJ_secp128r1 */
675 0x2B,0x81,0x04,0x00,0x1D, /* [ 4799] OBJ_secp128r2 */
676 0x2B,0x81,0x04,0x00,0x09, /* [ 4804] OBJ_secp160k1 */
677 0x2B,0x81,0x04,0x00,0x08, /* [ 4809] OBJ_secp160r1 */
678 0x2B,0x81,0x04,0x00,0x1E, /* [ 4814] OBJ_secp160r2 */
679 0x2B,0x81,0x04,0x00,0x1F, /* [ 4819] OBJ_secp192k1 */
680 0x2B,0x81,0x04,0x00,0x20, /* [ 4824] OBJ_secp224k1 */
681 0x2B,0x81,0x04,0x00,0x21, /* [ 4829] OBJ_secp224r1 */
682 0x2B,0x81,0x04,0x00,0x0A, /* [ 4834] OBJ_secp256k1 */
683 0x2B,0x81,0x04,0x00,0x22, /* [ 4839] OBJ_secp384r1 */
684 0x2B,0x81,0x04,0x00,0x23, /* [ 4844] OBJ_secp521r1 */
685 0x2B,0x81,0x04,0x00,0x04, /* [ 4849] OBJ_sect113r1 */
686 0x2B,0x81,0x04,0x00,0x05, /* [ 4854] OBJ_sect113r2 */
687 0x2B,0x81,0x04,0x00,0x16, /* [ 4859] OBJ_sect131r1 */
688 0x2B,0x81,0x04,0x00,0x17, /* [ 4864] OBJ_sect131r2 */
689 0x2B,0x81,0x04,0x00,0x01, /* [ 4869] OBJ_sect163k1 */
690 0x2B,0x81,0x04,0x00,0x02, /* [ 4874] OBJ_sect163r1 */
691 0x2B,0x81,0x04,0x00,0x0F, /* [ 4879] OBJ_sect163r2 */
692 0x2B,0x81,0x04,0x00,0x18, /* [ 4884] OBJ_sect193r1 */
693 0x2B,0x81,0x04,0x00,0x19, /* [ 4889] OBJ_sect193r2 */
694 0x2B,0x81,0x04,0x00,0x1A, /* [ 4894] OBJ_sect233k1 */
695 0x2B,0x81,0x04,0x00,0x1B, /* [ 4899] OBJ_sect233r1 */
696 0x2B,0x81,0x04,0x00,0x03, /* [ 4904] OBJ_sect239k1 */
697 0x2B,0x81,0x04,0x00,0x10, /* [ 4909] OBJ_sect283k1 */
698 0x2B,0x81,0x04,0x00,0x11, /* [ 4914] OBJ_sect283r1 */
699 0x2B,0x81,0x04,0x00,0x24, /* [ 4919] OBJ_sect409k1 */
700 0x2B,0x81,0x04,0x00,0x25, /* [ 4924] OBJ_sect409r1 */
701 0x2B,0x81,0x04,0x00,0x26, /* [ 4929] OBJ_sect571k1 */
702 0x2B,0x81,0x04,0x00,0x27, /* [ 4934] OBJ_sect571r1 */
703 0x67,0x2B,0x01,0x04,0x01, /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */
704 0x67,0x2B,0x01,0x04,0x03, /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */
705 0x67,0x2B,0x01,0x04,0x04, /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */
706 0x67,0x2B,0x01,0x04,0x05, /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */
707 0x67,0x2B,0x01,0x04,0x06, /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */
708 0x67,0x2B,0x01,0x04,0x07, /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */
709 0x67,0x2B,0x01,0x04,0x08, /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */
710 0x67,0x2B,0x01,0x04,0x09, /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */
711 0x67,0x2B,0x01,0x04,0x0A, /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */
712 0x67,0x2B,0x01,0x04,0x0B, /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */
713 0x67,0x2B,0x01,0x04,0x0C, /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */
714 0x55,0x1D,0x20,0x00, /* [ 4994] OBJ_any_policy */
715 0x55,0x1D,0x21, /* [ 4998] OBJ_policy_mappings */
716 0x55,0x1D,0x36, /* [ 5001] OBJ_inhibit_any_policy */
717 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02, /* [ 5004] OBJ_camellia_128_cbc */
718 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03, /* [ 5015] OBJ_camellia_192_cbc */
719 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04, /* [ 5026] OBJ_camellia_256_cbc */
720 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01, /* [ 5037] OBJ_camellia_128_ecb */
721 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15, /* [ 5045] OBJ_camellia_192_ecb */
722 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29, /* [ 5053] OBJ_camellia_256_ecb */
723 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04, /* [ 5061] OBJ_camellia_128_cfb128 */
724 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18, /* [ 5069] OBJ_camellia_192_cfb128 */
725 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C, /* [ 5077] OBJ_camellia_256_cfb128 */
726 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03, /* [ 5085] OBJ_camellia_128_ofb128 */
727 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17, /* [ 5093] OBJ_camellia_192_ofb128 */
728 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B, /* [ 5101] OBJ_camellia_256_ofb128 */
729 0x55,0x1D,0x09, /* [ 5109] OBJ_subject_directory_attributes */
730 0x55,0x1D,0x1C, /* [ 5112] OBJ_issuing_distribution_point */
731 0x55,0x1D,0x1D, /* [ 5115] OBJ_certificate_issuer */
732 0x2A,0x83,0x1A,0x8C,0x9A,0x44, /* [ 5118] OBJ_kisa */
733 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03, /* [ 5124] OBJ_seed_ecb */
734 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04, /* [ 5132] OBJ_seed_cbc */
735 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06, /* [ 5140] OBJ_seed_ofb128 */
736 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05, /* [ 5148] OBJ_seed_cfb128 */
737 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01, /* [ 5156] OBJ_hmac_md5 */
738 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02, /* [ 5164] OBJ_hmac_sha1 */
739 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D, /* [ 5172] OBJ_id_PasswordBasedMAC */
740 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E, /* [ 5181] OBJ_id_DHBasedMac */
741 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10, /* [ 5190] OBJ_id_it_suppLangTags */
742 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05, /* [ 5198] OBJ_caRepository */
743 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09, /* [ 5206] OBJ_id_smime_ct_compressedData */
744 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B, /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */
745 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05, /* [ 5228] OBJ_id_aes128_wrap */
746 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19, /* [ 5237] OBJ_id_aes192_wrap */
747 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D, /* [ 5246] OBJ_id_aes256_wrap */
748 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02, /* [ 5255] OBJ_ecdsa_with_Recommended */
749 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03, /* [ 5262] OBJ_ecdsa_with_Specified */
750 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01, /* [ 5269] OBJ_ecdsa_with_SHA224 */
751 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02, /* [ 5277] OBJ_ecdsa_with_SHA256 */
752 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03, /* [ 5285] OBJ_ecdsa_with_SHA384 */
753 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04, /* [ 5293] OBJ_ecdsa_with_SHA512 */
754 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06, /* [ 5301] OBJ_hmacWithMD5 */
755 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08, /* [ 5309] OBJ_hmacWithSHA224 */
756 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09, /* [ 5317] OBJ_hmacWithSHA256 */
757 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A, /* [ 5325] OBJ_hmacWithSHA384 */
758 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B, /* [ 5333] OBJ_hmacWithSHA512 */
759 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01, /* [ 5341] OBJ_dsa_with_SHA224 */
760 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02, /* [ 5350] OBJ_dsa_with_SHA256 */
761 0x28,0xCF,0x06,0x03,0x00,0x37, /* [ 5359] OBJ_whirlpool */
762 0x2A,0x85,0x03,0x02,0x02, /* [ 5365] OBJ_cryptopro */
763 0x2A,0x85,0x03,0x02,0x09, /* [ 5370] OBJ_cryptocom */
764 0x2A,0x85,0x03,0x02,0x02,0x03, /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
765 0x2A,0x85,0x03,0x02,0x02,0x04, /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
766 0x2A,0x85,0x03,0x02,0x02,0x09, /* [ 5387] OBJ_id_GostR3411_94 */
767 0x2A,0x85,0x03,0x02,0x02,0x0A, /* [ 5393] OBJ_id_HMACGostR3411_94 */
768 0x2A,0x85,0x03,0x02,0x02,0x13, /* [ 5399] OBJ_id_GostR3410_2001 */
769 0x2A,0x85,0x03,0x02,0x02,0x14, /* [ 5405] OBJ_id_GostR3410_94 */
770 0x2A,0x85,0x03,0x02,0x02,0x15, /* [ 5411] OBJ_id_Gost28147_89 */
771 0x2A,0x85,0x03,0x02,0x02,0x16, /* [ 5417] OBJ_id_Gost28147_89_MAC */
772 0x2A,0x85,0x03,0x02,0x02,0x17, /* [ 5423] OBJ_id_GostR3411_94_prf */
773 0x2A,0x85,0x03,0x02,0x02,0x62, /* [ 5429] OBJ_id_GostR3410_2001DH */
774 0x2A,0x85,0x03,0x02,0x02,0x63, /* [ 5435] OBJ_id_GostR3410_94DH */
775 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
776 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */
777 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */
778 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */
779 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */
780 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
781 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
782 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
783 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
784 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
785 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
786 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
787 0x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */
788 0x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
789 0x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
790 0x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
791 0x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
792 0x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
793 0x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
794 0x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
795 0x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */
796 0x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
797 0x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
798 0x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
799 0x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
800 0x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
801 0x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [ 5623] OBJ_id_GostR3410_94_a */
802 0x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [ 5630] OBJ_id_GostR3410_94_aBis */
803 0x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [ 5637] OBJ_id_GostR3410_94_b */
804 0x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [ 5644] OBJ_id_GostR3410_94_bBis */
805 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [ 5651] OBJ_id_Gost28147_89_cc */
806 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [ 5659] OBJ_id_GostR3410_94_cc */
807 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [ 5667] OBJ_id_GostR3410_2001_cc */
808 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
809 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
810 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */
811 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02, /* [ 5699] OBJ_LocalKeySet */
812 0x55,0x1D,0x2E, /* [ 5708] OBJ_freshest_crl */
813 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03, /* [ 5711] OBJ_id_on_permanentIdentifier */
814 0x55,0x04,0x0E, /* [ 5719] OBJ_searchGuide */
815 0x55,0x04,0x0F, /* [ 5722] OBJ_businessCategory */
816 0x55,0x04,0x10, /* [ 5725] OBJ_postalAddress */
817 0x55,0x04,0x12, /* [ 5728] OBJ_postOfficeBox */
818 0x55,0x04,0x13, /* [ 5731] OBJ_physicalDeliveryOfficeName */
819 0x55,0x04,0x14, /* [ 5734] OBJ_telephoneNumber */
820 0x55,0x04,0x15, /* [ 5737] OBJ_telexNumber */
821 0x55,0x04,0x16, /* [ 5740] OBJ_teletexTerminalIdentifier */
822 0x55,0x04,0x17, /* [ 5743] OBJ_facsimileTelephoneNumber */
823 0x55,0x04,0x18, /* [ 5746] OBJ_x121Address */
824 0x55,0x04,0x19, /* [ 5749] OBJ_internationaliSDNNumber */
825 0x55,0x04,0x1A, /* [ 5752] OBJ_registeredAddress */
826 0x55,0x04,0x1B, /* [ 5755] OBJ_destinationIndicator */
827 0x55,0x04,0x1C, /* [ 5758] OBJ_preferredDeliveryMethod */
828 0x55,0x04,0x1D, /* [ 5761] OBJ_presentationAddress */
829 0x55,0x04,0x1E, /* [ 5764] OBJ_supportedApplicationContext */
830 0x55,0x04,0x1F, /* [ 5767] OBJ_member */
831 0x55,0x04,0x20, /* [ 5770] OBJ_owner */
832 0x55,0x04,0x21, /* [ 5773] OBJ_roleOccupant */
833 0x55,0x04,0x22, /* [ 5776] OBJ_seeAlso */
834 0x55,0x04,0x23, /* [ 5779] OBJ_userPassword */
835 0x55,0x04,0x24, /* [ 5782] OBJ_userCertificate */
836 0x55,0x04,0x25, /* [ 5785] OBJ_cACertificate */
837 0x55,0x04,0x26, /* [ 5788] OBJ_authorityRevocationList */
838 0x55,0x04,0x27, /* [ 5791] OBJ_certificateRevocationList */
839 0x55,0x04,0x28, /* [ 5794] OBJ_crossCertificatePair */
840 0x55,0x04,0x2F, /* [ 5797] OBJ_enhancedSearchGuide */
841 0x55,0x04,0x30, /* [ 5800] OBJ_protocolInformation */
842 0x55,0x04,0x31, /* [ 5803] OBJ_distinguishedName */
843 0x55,0x04,0x32, /* [ 5806] OBJ_uniqueMember */
844 0x55,0x04,0x33, /* [ 5809] OBJ_houseIdentifier */
845 0x55,0x04,0x34, /* [ 5812] OBJ_supportedAlgorithms */
846 0x55,0x04,0x35, /* [ 5815] OBJ_deltaRevocationList */
847 0x55,0x04,0x36, /* [ 5818] OBJ_dmdName */
848 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09, /* [ 5821] OBJ_id_alg_PWRI_KEK */
849 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06, /* [ 5832] OBJ_aes_128_gcm */
850 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07, /* [ 5841] OBJ_aes_128_ccm */
851 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08, /* [ 5850] OBJ_id_aes128_wrap_pad */
852 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A, /* [ 5859] OBJ_aes_192_gcm */
853 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B, /* [ 5868] OBJ_aes_192_ccm */
854 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C, /* [ 5877] OBJ_id_aes192_wrap_pad */
855 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E, /* [ 5886] OBJ_aes_256_gcm */
856 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F, /* [ 5895] OBJ_aes_256_ccm */
857 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30, /* [ 5904] OBJ_id_aes256_wrap_pad */
858 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02, /* [ 5913] OBJ_id_camellia128_wrap */
859 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03, /* [ 5924] OBJ_id_camellia192_wrap */
860 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04, /* [ 5935] OBJ_id_camellia256_wrap */
861 0x55,0x1D,0x25,0x00, /* [ 5946] OBJ_anyExtendedKeyUsage */
862 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08, /* [ 5950] OBJ_mgf1 */
863 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A, /* [ 5959] OBJ_rsassaPss */
864 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07, /* [ 5968] OBJ_rsaesOaep */
865 0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01, /* [ 5977] OBJ_dhpublicnumber */
866 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01, /* [ 5984] OBJ_brainpoolP160r1 */
867 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02, /* [ 5993] OBJ_brainpoolP160t1 */
868 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03, /* [ 6002] OBJ_brainpoolP192r1 */
869 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04, /* [ 6011] OBJ_brainpoolP192t1 */
870 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05, /* [ 6020] OBJ_brainpoolP224r1 */
871 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06, /* [ 6029] OBJ_brainpoolP224t1 */
872 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07, /* [ 6038] OBJ_brainpoolP256r1 */
873 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08, /* [ 6047] OBJ_brainpoolP256t1 */
874 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09, /* [ 6056] OBJ_brainpoolP320r1 */
875 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A, /* [ 6065] OBJ_brainpoolP320t1 */
876 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B, /* [ 6074] OBJ_brainpoolP384r1 */
877 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C, /* [ 6083] OBJ_brainpoolP384t1 */
878 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D, /* [ 6092] OBJ_brainpoolP512r1 */
879 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E, /* [ 6101] OBJ_brainpoolP512t1 */
880 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09, /* [ 6110] OBJ_pSpecified */
881 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02, /* [ 6119] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
882 0x2B,0x81,0x04,0x01,0x0B,0x00, /* [ 6128] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
883 0x2B,0x81,0x04,0x01,0x0B,0x01, /* [ 6134] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
884 0x2B,0x81,0x04,0x01,0x0B,0x02, /* [ 6140] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
885 0x2B,0x81,0x04,0x01,0x0B,0x03, /* [ 6146] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
886 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03, /* [ 6152] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
887 0x2B,0x81,0x04,0x01,0x0E,0x00, /* [ 6161] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
888 0x2B,0x81,0x04,0x01,0x0E,0x01, /* [ 6167] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
889 0x2B,0x81,0x04,0x01,0x0E,0x02, /* [ 6173] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
890 0x2B,0x81,0x04,0x01,0x0E,0x03, /* [ 6179] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
891 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02, /* [ 6185] OBJ_ct_precert_scts */
892 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03, /* [ 6195] OBJ_ct_precert_poison */
893 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04, /* [ 6205] OBJ_ct_precert_signer */
894 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05, /* [ 6215] OBJ_ct_cert_scts */
895 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01, /* [ 6225] OBJ_jurisdictionLocalityName */
896 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02, /* [ 6236] OBJ_jurisdictionStateOrProvinceName */
897 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03, /* [ 6247] OBJ_jurisdictionCountryName */
898 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06, /* [ 6258] OBJ_camellia_128_gcm */
899 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07, /* [ 6266] OBJ_camellia_128_ccm */
900 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09, /* [ 6274] OBJ_camellia_128_ctr */
901 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A, /* [ 6282] OBJ_camellia_128_cmac */
902 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A, /* [ 6290] OBJ_camellia_192_gcm */
903 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B, /* [ 6298] OBJ_camellia_192_ccm */
904 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D, /* [ 6306] OBJ_camellia_192_ctr */
905 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E, /* [ 6314] OBJ_camellia_192_cmac */
906 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E, /* [ 6322] OBJ_camellia_256_gcm */
907 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F, /* [ 6330] OBJ_camellia_256_ccm */
908 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31, /* [ 6338] OBJ_camellia_256_ctr */
909 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32, /* [ 6346] OBJ_camellia_256_cmac */
910 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B, /* [ 6354] OBJ_id_scrypt */
911 0x2A,0x85,0x03,0x07,0x01, /* [ 6363] OBJ_id_tc26 */
912 0x2A,0x85,0x03,0x07,0x01,0x01, /* [ 6368] OBJ_id_tc26_algorithms */
913 0x2A,0x85,0x03,0x07,0x01,0x01,0x01, /* [ 6374] OBJ_id_tc26_sign */
914 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01, /* [ 6381] OBJ_id_GostR3410_2012_256 */
915 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02, /* [ 6389] OBJ_id_GostR3410_2012_512 */
916 0x2A,0x85,0x03,0x07,0x01,0x01,0x02, /* [ 6397] OBJ_id_tc26_digest */
917 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02, /* [ 6404] OBJ_id_GostR3411_2012_256 */
918 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03, /* [ 6412] OBJ_id_GostR3411_2012_512 */
919 0x2A,0x85,0x03,0x07,0x01,0x01,0x03, /* [ 6420] OBJ_id_tc26_signwithdigest */
920 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02, /* [ 6427] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
921 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03, /* [ 6435] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
922 0x2A,0x85,0x03,0x07,0x01,0x01,0x04, /* [ 6443] OBJ_id_tc26_mac */
923 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01, /* [ 6450] OBJ_id_tc26_hmac_gost_3411_2012_256 */
924 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02, /* [ 6458] OBJ_id_tc26_hmac_gost_3411_2012_512 */
925 0x2A,0x85,0x03,0x07,0x01,0x01,0x05, /* [ 6466] OBJ_id_tc26_cipher */
926 0x2A,0x85,0x03,0x07,0x01,0x01,0x06, /* [ 6473] OBJ_id_tc26_agreement */
927 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01, /* [ 6480] OBJ_id_tc26_agreement_gost_3410_2012_256 */
928 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02, /* [ 6488] OBJ_id_tc26_agreement_gost_3410_2012_512 */
929 0x2A,0x85,0x03,0x07,0x01,0x02, /* [ 6496] OBJ_id_tc26_constants */
930 0x2A,0x85,0x03,0x07,0x01,0x02,0x01, /* [ 6502] OBJ_id_tc26_sign_constants */
931 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02, /* [ 6509] OBJ_id_tc26_gost_3410_2012_512_constants */
932 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00, /* [ 6517] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
933 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01, /* [ 6526] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
934 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02, /* [ 6535] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
935 0x2A,0x85,0x03,0x07,0x01,0x02,0x02, /* [ 6544] OBJ_id_tc26_digest_constants */
936 0x2A,0x85,0x03,0x07,0x01,0x02,0x05, /* [ 6551] OBJ_id_tc26_cipher_constants */
937 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01, /* [ 6558] OBJ_id_tc26_gost_28147_constants */
938 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01, /* [ 6566] OBJ_id_tc26_gost_28147_param_Z */
939 0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01, /* [ 6575] OBJ_INN */
940 0x2A,0x85,0x03,0x64,0x01, /* [ 6583] OBJ_OGRN */
941 0x2A,0x85,0x03,0x64,0x03, /* [ 6588] OBJ_SNILS */
942 0x2A,0x85,0x03,0x64,0x6F, /* [ 6593] OBJ_subjectSignTool */
943 0x2A,0x85,0x03,0x64,0x70, /* [ 6598] OBJ_issuerSignTool */
944 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18, /* [ 6603] OBJ_tlsfeature */
945 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11, /* [ 6611] OBJ_ipsec_IKE */
946 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12, /* [ 6619] OBJ_capwapAC */
947 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13, /* [ 6627] OBJ_capwapWTP */
948 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15, /* [ 6635] OBJ_sshClient */
949 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16, /* [ 6643] OBJ_sshServer */
950 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17, /* [ 6651] OBJ_sendRouter */
951 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18, /* [ 6659] OBJ_sendProxiedRouter */
952 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19, /* [ 6667] OBJ_sendOwner */
953 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A, /* [ 6675] OBJ_sendProxiedOwner */
954 0x2B,0x06,0x01,0x05,0x02,0x03, /* [ 6683] OBJ_id_pkinit */
955 0x2B,0x06,0x01,0x05,0x02,0x03,0x04, /* [ 6689] OBJ_pkInitClientAuth */
956 0x2B,0x06,0x01,0x05,0x02,0x03,0x05, /* [ 6696] OBJ_pkInitKDC */
4950f888
DSH
957 0x2B,0x65,0x6E, /* [ 6703] OBJ_X25519 */
958 0x2B,0x65,0x6F, /* [ 6706] OBJ_X448 */
959 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10, /* [ 6709] OBJ_blake2b512 */
960 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08, /* [ 6720] OBJ_blake2s256 */
961 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13, /* [ 6731] OBJ_id_smime_ct_contentCollection */
962 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17, /* [ 6742] OBJ_id_smime_ct_authEnvelopedData */
963 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C, /* [ 6753] OBJ_id_ct_xml */
49e747e6
UM
964};
965
52ad5b60 966#define NUM_NID 1062
43cb3090
RS
967static const ASN1_OBJECT nid_objs[NUM_NID] = {
968 {"UNDEF", "undefined", NID_undef},
969 {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
970 {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
971 {"MD2", "md2", NID_md2, 8, &so[13]},
972 {"MD5", "md5", NID_md5, 8, &so[21]},
973 {"RC4", "rc4", NID_rc4, 8, &so[29]},
974 {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
975 {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
976 {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
977 {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
978 {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
979 {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
980 {"X509", "X509", NID_X509, 2, &so[83]},
981 {"CN", "commonName", NID_commonName, 3, &so[85]},
982 {"C", "countryName", NID_countryName, 3, &so[88]},
983 {"L", "localityName", NID_localityName, 3, &so[91]},
984 {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
985 {"O", "organizationName", NID_organizationName, 3, &so[97]},
986 {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
987 {"RSA", "rsa", NID_rsa, 4, &so[103]},
988 {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
989 {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
990 {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
991 {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
992 {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
993 {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
994 {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
995 {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
996 {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
997 {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
998 {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
999 {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
1000 {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
1001 {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
1002 {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
1003 {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
1004 {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
1005 {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
1006 {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
1007 {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
1008 {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
1009 {"SHA", "sha", NID_sha, 5, &so[225]},
1010 {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
1011 {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
1012 {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
1013 {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
1014 {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
1015 {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
1016 {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
1017 {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
1018 {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
1019 {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
1020 {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
1021 {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
1022 {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
1023 {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
1024 {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
1025 {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
1026 {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
1027 {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
1028 {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
1029 {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
1030 {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
1031 {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
1032 {"SHA1", "sha1", NID_sha1, 5, &so[360]},
1033 {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
1034 {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
1035 {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
1036 {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
1037 {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
1038 {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
1039 {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
1040 {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
1041 {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
1042 {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
1043 {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
1044 {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
1045 {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
1046 {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
1047 {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
1048 {"DESX-CBC", "desx-cbc", NID_desx_cbc},
1049 {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
1050 {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
1051 {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
1052 {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
1053 {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
1054 {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
1055 {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
1056 {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
1057 {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
1058 {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
1059 {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
1060 {"BF-ECB", "bf-ecb", NID_bf_ecb},
1061 {"BF-CFB", "bf-cfb", NID_bf_cfb64},
1062 {"BF-OFB", "bf-ofb", NID_bf_ofb64},
1063 {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
1064 {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
1065 {"RC4-40", "rc4-40", NID_rc4_40},
1066 {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
1067 {"GN", "givenName", NID_givenName, 3, &so[534]},
1068 {"SN", "surname", NID_surname, 3, &so[537]},
1069 {"initials", "initials", NID_initials, 3, &so[540]},
1070 {"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},
1071 {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},
1072 {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},
1073 {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},
1074 {"title", "title", NID_title, 3, &so[564]},
1075 {"description", "description", NID_description, 3, &so[567]},
1076 {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},
1077 {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
1078 {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
1079 {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
1080 {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},
1081 {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},
1082 {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
1083 {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},
1084 {"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},
1085 {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},
1086 { NULL, NULL, NID_undef },
1087 {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},
1088 {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},
1089 {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
1090 {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
1091 {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
1092 { NULL, NULL, NID_undef },
1093 {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},
1094 {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},
1095 {"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},
1096 {"id-kp", "id-kp", NID_id_kp, 7, &so[646]},
1097 {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},
1098 {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},
1099 {"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},
1100 {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},
1101 {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},
1102 {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},
1103 {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},
1104 {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},
1105 {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},
1106 {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},
1107 {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},
1108 {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},
1109 {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},
1110 {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},
1111 {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},
1112 {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},
1113 {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},
1114 {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},
1115 {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},
1116 {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},
1117 {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},
1118 {"keyBag", "keyBag", NID_keyBag, 11, &so[826]},
1119 {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},
1120 {"certBag", "certBag", NID_certBag, 11, &so[848]},
1121 {"crlBag", "crlBag", NID_crlBag, 11, &so[859]},
1122 {"secretBag", "secretBag", NID_secretBag, 11, &so[870]},
1123 {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},
1124 {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},
1125 {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},
1126 {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},
1127 {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},
1128 {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},
1129 {"PBES2", "PBES2", NID_pbes2, 9, &so[940]},
1130 {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},
1131 {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},
1132 {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},
1133 {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},
1134 {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
1135 {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},
1136 {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},
1137 {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},
1138 {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},
1139 {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},
1140 {"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},
1141 {"name", "name", NID_name, 3, &so[1037]},
1142 {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},
1143 {"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},
1144 {"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},
1145 {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},
1146 {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},
1147 {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},
1148 {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},
1149 {"ISO", "iso", NID_iso},
1150 {"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},
1151 {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},
1152 {"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},
1153 {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},
1154 {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},
1155 {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},
1156 {"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},
1157 {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},
1158 {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},
1159 {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},
1160 {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},
1161 {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},
1162 {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},
1163 {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},
1164 {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},
1165 {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},
1166 {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},
1167 {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},
1168 {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},
1169 {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},
1170 {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},
1171 {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},
1172 {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},
1173 {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},
1174 {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},
1175 {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},
1176 {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},
1177 {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},
1178 {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},
1179 {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},
1180 {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},
1181 {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},
1182 {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},
1183 {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},
1184 {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},
1185 {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},
1186 {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},
1187 {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},
1188 {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},
1189 {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},
1190 {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},
1191 {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},
1192 {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},
1193 {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},
1194 {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},
1195 {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},
1196 {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},
1197 {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},
1198 {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},
1199 {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},
1200 {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},
1201 {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},
1202 {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},
1203 {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},
1204 {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},
1205 {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},
1206 {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},
1207 {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},
1208 {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},
1209 {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},
1210 {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},
1211 {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},
1212 {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},
1213 {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},
1214 {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},
1215 {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},
1216 {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},
1217 {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},
1218 {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},
1219 {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},
1220 {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},
1221 {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},
1222 {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},
1223 {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},
1224 {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},
1225 {"MD4", "md4", NID_md4, 8, &so[1870]},
1226 {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},
1227 {"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},
1228 {"id-it", "id-it", NID_id_it, 7, &so[1892]},
1229 {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},
1230 {"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},
1231 {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},
1232 {"id-on", "id-on", NID_id_on, 7, &so[1920]},
1233 {"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},
1234 {"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},
1235 {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},
1236 {"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},
1237 {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},
1238 {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},
1239 {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},
1240 {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},
1241 {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},
1242 {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},
1243 {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},
1244 {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},
1245 {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},
1246 {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},
1247 {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},
1248 {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},
1249 {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},
1250 {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},
1251 {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},
1252 {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},
1253 {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},
1254 {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},
1255 {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2099]},
1256 {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},
1257 {"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},
1258 {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},
1259 {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},
1260 {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},
1261 {"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},
1262 {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},
1263 {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},
1264 {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},
1265 {"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},
1266 {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},
1267 {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},
1268 {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},
1269 {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},
1270 {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},
1271 {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},
1272 {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},
1273 {"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},
1274 {"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},
1275 {"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},
1276 {"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},
1277 {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},
1278 {"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},
1279 {"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},
1280 {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},
1281 {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},
1282 {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},
1283 {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},
1284 {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},
1285 {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},
1286 {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},
1287 {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},
1288 {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},
1289 {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},
1290 {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},
1291 {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},
1292 {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},
1293 {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},
1294 {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},
1295 {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},
1296 {"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},
1297 {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},
1298 {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},
1299 {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},
1300 {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},
1301 {"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},
1302 {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},
1303 {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},
1304 {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},
1305 {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},
1306 {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},
1307 {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},
1308 {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},
1309 {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},
1310 {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},
1311 {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},
1312 {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},
1313 {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},
1314 {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},
1315 {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},
1316 {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},
1317 {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},
1318 { NULL, NULL, NID_undef },
1319 {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},
1320 {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},
1321 {"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},
1322 {"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},
1323 {"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},
1324 {"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},
1325 {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},
1326 {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},
1327 {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},
1328 {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},
1329 {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},
1330 {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},
1331 {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},
1332 {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},
1333 {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},
1334 {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},
1335 {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},
1336 {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},
1337 {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},
1338 {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},
1339 {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},
1340 {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},
1341 {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},
1342 {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},
1343 {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},
1344 {"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},
1345 {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},
1346 {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},
1347 {"ORG", "org", NID_org, 1, &so[2833]},
1348 {"DOD", "dod", NID_dod, 2, &so[2834]},
1349 {"IANA", "iana", NID_iana, 3, &so[2836]},
1350 {"directory", "Directory", NID_Directory, 4, &so[2839]},
1351 {"mgmt", "Management", NID_Management, 4, &so[2843]},
1352 {"experimental", "Experimental", NID_Experimental, 4, &so[2847]},
1353 {"private", "Private", NID_Private, 4, &so[2851]},
1354 {"security", "Security", NID_Security, 4, &so[2855]},
1355 {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},
1356 {"Mail", "Mail", NID_Mail, 4, &so[2863]},
1357 {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},
1358 {"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},
1359 {"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},
1360 {"domain", "Domain", NID_Domain, 10, &so[2891]},
1361 {"NULL", "NULL", NID_joint_iso_ccitt},
1362 {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},
1363 {"clearance", "clearance", NID_clearance, 4, &so[2904]},
1364 {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},
1365 {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},
1366 {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},
1367 {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},
1368 {"role", "role", NID_role, 3, &so[2941]},
1369 {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},
1370 {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},
1371 {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},
1372 {"NULL", "NULL", NID_ccitt},
1373 {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},
1374 {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},
1375 {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},
1376 {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},
1377 {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},
1378 {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},
1379 {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},
1380 {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},
1381 {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},
1382 {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},
1383 {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},
1384 {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},
1385 {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},
1386 {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},
1387 {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},
1388 {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},
1389 {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},
1390 {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},
1391 {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},
1392 {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},
1393 {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},
1394 {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},
1395 {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},
1396 {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},
1397 {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},
1398 {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},
1399 {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},
1400 {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},
1401 {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},
1402 {"data", "data", NID_data, 1, &so[3183]},
1403 {"pss", "pss", NID_pss, 3, &so[3184]},
1404 {"ucl", "ucl", NID_ucl, 7, &so[3187]},
1405 {"pilot", "pilot", NID_pilot, 8, &so[3194]},
1406 {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},
1407 {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},
1408 {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},
1409 {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},
1410 {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},
1411 {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},
1412 {"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},
1413 {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},
1414 {"account", "account", NID_account, 10, &so[3278]},
1415 {"document", "document", NID_document, 10, &so[3288]},
1416 {"room", "room", NID_room, 10, &so[3298]},
1417 {"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},
1418 {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},
1419 {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},
1420 {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},
1421 {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},
1422 {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},
1423 {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},
1424 {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},
1425 {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},
1426 {"UID", "userId", NID_userId, 10, &so[3398]},
1427 {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},
1428 {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},
1429 {"info", "info", NID_info, 10, &so[3428]},
1430 {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},
1431 {"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},
1432 {"photo", "photo", NID_photo, 10, &so[3458]},
1433 {"userClass", "userClass", NID_userClass, 10, &so[3468]},
1434 {"host", "host", NID_host, 10, &so[3478]},
1435 {"manager", "manager", NID_manager, 10, &so[3488]},
1436 {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},
1437 {"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},
1438 {"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},
1439 {"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},
1440 {"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},
1441 {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},
1442 {"secretary", "secretary", NID_secretary, 10, &so[3558]},
1443 {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},
1444 {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},
1445 {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},
1446 {"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},
1447 {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},
1448 {"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},
1449 {"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},
1450 {"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},
1451 {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},
1452 {"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},
1453 {"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},
1454 {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},
1455 {"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},
1456 {"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},
1457 {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},
1458 {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},
1459 {"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},
1460 {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},
1461 {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},
1462 {"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},
1463 {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},
1464 {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},
1465 {"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},
1466 {"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},
1467 {"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},
1468 {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},
1469 {"audio", "audio", NID_audio, 10, &so[3828]},
1470 {"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},
1471 {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},
1472 {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},
1473 {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},
1474 {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},
1475 {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},
1476 {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},
1477 {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},
1478 {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},
1479 { NULL, NULL, NID_undef },
1480 {"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},
1481 {"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},
1482 {"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},
1483 {"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},
1484 {"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},
1485 {"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},
1486 {"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},
1487 {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},
1488 {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},
1489 {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},
1490 {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},
1491 {"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},
1492 {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},
1493 {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},
1494 {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},
1495 {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},
1496 {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},
1497 {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},
1498 {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},
1499 {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},
1500 {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},
1501 {"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},
1502 {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},
1503 {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},
1504 {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},
1505 {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},
1506 {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},
1507 {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},
1508 {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},
1509 {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},
1510 {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},
1511 {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},
1512 {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},
1513 {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},
1514 {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},
1515 {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},
1516 {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},
1517 {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},
1518 {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},
1519 {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},
1520 {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},
1521 {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},
1522 {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},
1523 {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},
1524 {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},
1525 {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},
1526 {"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},
1527 {"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},
1528 {"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},
1529 {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},
1530 {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},
1531 {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},
1532 {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},
1533 {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},
1534 {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},
1535 {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},
1536 {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},
1537 {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},
1538 {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},
1539 {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},
1540 {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},
1541 {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},
1542 {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},
1543 {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},
1544 {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},
1545 {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},
1546 {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},
1547 {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},
1548 {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},
1549 {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},
1550 {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},
1551 {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},
1552 {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},
1553 {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},
1554 {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},
1555 {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},
1556 {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},
1557 {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},
1558 {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},
1559 {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},
1560 {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},
1561 {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},
1562 {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},
1563 {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},
1564 {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},
1565 {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},
1566 {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},
1567 {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},
1568 {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},
1569 {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},
1570 {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},
1571 {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},
1572 {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},
1573 {"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},
1574 {"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},
1575 {"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},
1576 {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},
1577 {"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},
1578 {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},
1579 {"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},
1580 {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},
1581 {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},
1582 {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},
1583 {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},
1584 {"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},
1585 {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},
1586 {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},
1587 {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},
1588 {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},
1589 {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},
1590 {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},
1591 {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},
1592 {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},
1593 {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},
1594 {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},
1595 {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},
1596 {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},
1597 {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},
1598 {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},
1599 {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},
1600 {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},
1601 {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},
1602 {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},
1603 {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},
1604 {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},
1605 {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},
1606 {"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},
1607 {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},
1608 {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},
1609 {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},
1610 {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},
1611 {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},
1612 {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},
1613 {"ITU-T", "itu-t", NID_itu_t},
1614 {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
1615 {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},
1616 {"msSmartcardLogin", "Microsoft Smartcardlogin", NID_ms_smartcard_login, 10, &so[4440]},
1617 {"msUPN", "Microsoft Universal Principal Name", NID_ms_upn, 10, &so[4450]},
1618 {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
1619 {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
1620 {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
1621 {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
1622 {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
1623 {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
1624 {"DES-CFB1", "des-cfb1", NID_des_cfb1},
1625 {"DES-CFB8", "des-cfb8", NID_des_cfb8},
1626 {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
1627 {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
1628 {"street", "streetAddress", NID_streetAddress, 3, &so[4460]},
1629 {"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},
1630 {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},
1631 {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},
1632 {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},
1633 {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},
1634 {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},
1635 {"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},
1636 {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},
1637 {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},
1638 {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},
1639 {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},
1640 {"SHA256", "sha256", NID_sha256, 9, &so[4544]},
1641 {"SHA384", "sha384", NID_sha384, 9, &so[4553]},
1642 {"SHA512", "sha512", NID_sha512, 9, &so[4562]},
1643 {"SHA224", "sha224", NID_sha224, 9, &so[4571]},
1644 {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},
1645 {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},
1646 {"wap", "wap", NID_wap, 2, &so[4584]},
1647 {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},
1648 {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},
1649 {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},
1650 {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},
1651 {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},
1652 {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},
1653 {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},
1654 {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},
1655 {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},
1656 {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},
1657 {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},
1658 {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},
1659 {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},
1660 {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},
1661 {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},
1662 {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},
1663 {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},
1664 {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},
1665 {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},
1666 {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},
1667 {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},
1668 {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},
1669 {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},
1670 {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},
1671 {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},
1672 {"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},
1673 {"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},
1674 {"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},
1675 {"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},
1676 {"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},
1677 {"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},
1678 {"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},
1679 {"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},
1680 {"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},
1681 {"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},
1682 {"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},
1683 {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},
1684 {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},
1685 {"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},
1686 {"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},
1687 {"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},
1688 {"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},
1689 {"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},
1690 {"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},
1691 {"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},
1692 {"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},
1693 {"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},
1694 {"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},
1695 {"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},
1696 {"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},
1697 {"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},
1698 {"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},
1699 {"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},
1700 {"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},
1701 {"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},
1702 {"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},
1703 {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},
1704 {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},
1705 {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},
1706 {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},
1707 {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},
1708 {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},
1709 {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},
1710 {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},
1711 {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},
1712 {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},
1713 {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},
1714 {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},
1715 {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},
1716 {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},
1717 {"Oakley-EC2N-3", "ipsec3", NID_ipsec3},
1718 {"Oakley-EC2N-4", "ipsec4", NID_ipsec4},
1719 {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},
1720 {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},
1721 {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},
1722 {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},
1723 {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},
1724 {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},
1725 {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},
1726 {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},
1727 {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},
1728 {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},
1729 {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},
1730 {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},
1731 {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},
1732 {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},
1733 {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},
1734 {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},
1735 {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},
1736 {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},
1737 {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},
1738 {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},
1739 {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},
1740 { NULL, NULL, NID_undef },
1741 {"KISA", "kisa", NID_kisa, 6, &so[5118]},
1742 { NULL, NULL, NID_undef },
1743 { NULL, NULL, NID_undef },
1744 {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},
1745 {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},
1746 {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},
1747 {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},
1748 {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},
1749 {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},
1750 {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},
1751 {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},
1752 {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},
1753 {"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},
1754 {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},
1755 {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},
1756 {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},
1757 {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},
1758 {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},
1759 {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},
1760 {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},
1761 {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},
1762 {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},
1763 {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},
1764 {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},
1765 {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},
1766 {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},
1767 {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},
1768 {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},
1769 {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},
1770 {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},
1771 {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},
1772 {"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},
1773 {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},
1774 {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},
1775 {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},
1776 {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},
1777 {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},
1778 {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},
1779 {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},
1780 {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},
1781 {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},
1782 {"gost89-cnt", "gost89-cnt", NID_gost89_cnt},
1783 {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},
1784 {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},
1785 {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},
1786 {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},
1787 {"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},
1788 {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},
1789 {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},
1790 {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},
1791 {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},
1792 {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},
1793 {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},
1794 {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},
1795 {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},
1796 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},
1797 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},
1798 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},
1799 {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},
1800 {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},
1801 {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},
1802 {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},
1803 {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},
1804 {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},
1805 {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},
1806 {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},
1807 {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},
1808 {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},
1809 {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},
1810 {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},
1811 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},
1812 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},
1813 {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},
1814 {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},
1815 {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},
1816 {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},
1817 {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},
1818 {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},
1819 {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},
1820 {"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},
1821 {"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},
1822 {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},
1823 {"HMAC", "hmac", NID_hmac},
1824 {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},
1825 {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},
1826 {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},
1827 {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},
1828 {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},
1829 {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},
1830 {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},
1831 {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},
1832 {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},
1833 {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},
1834 {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},
1835 {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},
1836 {"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},
1837 {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},
1838 {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},
1839 {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},
1840 {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},
1841 {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},
1842 {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},
1843 {"member", "member", NID_member, 3, &so[5767]},
1844 {"owner", "owner", NID_owner, 3, &so[5770]},
1845 {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},
1846 {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},
1847 {"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},
1848 {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},
1849 {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},
1850 {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},
1851 {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},
1852 {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},
1853 {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},
1854 {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},
1855 {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},
1856 {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},
1857 {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},
1858 {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},
1859 {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},
1860 {"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},
1861 {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},
1862 {"CMAC", "cmac", NID_cmac},
1863 {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},
1864 {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},
1865 {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},
1866 {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},
1867 {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},
1868 {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},
1869 {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},
1870 {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},
1871 {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},
1872 {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
1873 {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
1874 {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
1875 {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},
1876 {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},
1877 {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},
1878 {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},
1879 {"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},
1880 {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},
1881 {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts},
1882 {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts},
1883 {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
1884 {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
1885 {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
1886 {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
1887 {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5968]},
1888 {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5977]},
1889 {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[5984]},
1890 {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[5993]},
1891 {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6002]},
1892 {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6011]},
1893 {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6020]},
1894 {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6029]},
1895 {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6038]},
1896 {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6047]},
1897 {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6056]},
1898 {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6065]},
1899 {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6074]},
1900 {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6083]},
1901 {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6092]},
1902 {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6101]},
1903 {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6110]},
1904 {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6119]},
1905 {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6128]},
1906 {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6134]},
1907 {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6140]},
1908 {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6146]},
1909 {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6152]},
1910 {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6161]},
1911 {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6167]},
1912 {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6173]},
1913 {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6179]},
1914 {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
1915 {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
1916 {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
1917 {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
1918 {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
1919 {"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6185]},
1920 {"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6195]},
1921 {"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6205]},
1922 {"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6215]},
1923 {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6225]},
1924 {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6236]},
1925 {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6247]},
1926 {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
1927 {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
1928 {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
1929 {"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6258]},
1930 {"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6266]},
1931 {"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6274]},
1932 {"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6282]},
1933 {"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6290]},
1934 {"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6298]},
1935 {"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6306]},
1936 {"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6314]},
1937 {"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6322]},
1938 {"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6330]},
1939 {"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6338]},
1940 {"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6346]},
1941 {"id-scrypt", "id-scrypt", NID_id_scrypt, 9, &so[6354]},
1942 {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6363]},
1943 {"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},
1944 {"gost-mac-12", "gost-mac-12", NID_gost_mac_12},
1945 {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6368]},
1946 {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6374]},
1947 {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6381]},
1948 {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6389]},
1949 {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6397]},
1950 {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6404]},
1951 {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6412]},
1952 {"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6420]},
1953 {"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6427]},
1954 {"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6435]},
1955 {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6443]},
1956 {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6450]},
1957 {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6458]},
1958 {"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6466]},
1959 {"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6473]},
1960 {"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6480]},
1961 {"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6488]},
1962 {"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6496]},
1963 {"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6502]},
1964 {"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6509]},
1965 {"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6517]},
1966 {"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6526]},
1967 {"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6535]},
1968 {"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6544]},
1969 {"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6551]},
1970 {"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6558]},
1971 {"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6566]},
1972 {"INN", "INN", NID_INN, 8, &so[6575]},
1973 {"OGRN", "OGRN", NID_OGRN, 5, &so[6583]},
1974 {"SNILS", "SNILS", NID_SNILS, 5, &so[6588]},
1975 {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6593]},
1976 {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6598]},
1977 {"gost89-cbc", "gost89-cbc", NID_gost89_cbc},
1978 {"gost89-ecb", "gost89-ecb", NID_gost89_ecb},
1979 {"gost89-ctr", "gost89-ctr", NID_gost89_ctr},
1980 {"grasshopper-ecb", "grasshopper-ecb", NID_grasshopper_ecb},
1981 {"grasshopper-ctr", "grasshopper-ctr", NID_grasshopper_ctr},
1982 {"grasshopper-ofb", "grasshopper-ofb", NID_grasshopper_ofb},
1983 {"grasshopper-cbc", "grasshopper-cbc", NID_grasshopper_cbc},
1984 {"grasshopper-cfb", "grasshopper-cfb", NID_grasshopper_cfb},
1985 {"grasshopper-mac", "grasshopper-mac", NID_grasshopper_mac},
1986 {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
1987 {"ChaCha20", "chacha20", NID_chacha20},
1988 {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6603]},
1989 {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
1990 {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6611]},
1991 {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6619]},
1992 {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6627]},
1993 {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6635]},
1994 {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6643]},
1995 {"sendRouter", "Send Router", NID_sendRouter, 8, &so[6651]},
1996 {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6659]},
1997 {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6667]},
1998 {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6675]},
1999 {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6683]},
2000 {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6689]},
2001 {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6696]},
4950f888
DSH
2002 {"X25519", "X25519", NID_X25519, 3, &so[6703]},
2003 {"X448", "X448", NID_X448, 3, &so[6706]},
43cb3090
RS
2004 {"HKDF", "hkdf", NID_hkdf},
2005 {"KxRSA", "kx-rsa", NID_kx_rsa},
2006 {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
2007 {"KxDHE", "kx-dhe", NID_kx_dhe},
2008 {"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},
2009 {"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},
2010 {"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},
2011 {"KxPSK", "kx-psk", NID_kx_psk},
2012 {"KxSRP", "kx-srp", NID_kx_srp},
2013 {"KxGOST", "kx-gost", NID_kx_gost},
2014 {"AuthRSA", "auth-rsa", NID_auth_rsa},
2015 {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
2016 {"AuthPSK", "auth-psk", NID_auth_psk},
2017 {"AuthDSS", "auth-dss", NID_auth_dss},
2018 {"AuthGOST01", "auth-gost01", NID_auth_gost01},
2019 {"AuthGOST12", "auth-gost12", NID_auth_gost12},
2020 {"AuthSRP", "auth-srp", NID_auth_srp},
2021 {"AuthNULL", "auth-null", NID_auth_null},
2022 { NULL, NULL, NID_undef },
2023 { NULL, NULL, NID_undef },
4950f888
DSH
2024 {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6709]},
2025 {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6720]},
2026 {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6731]},
2027 {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6742]},
2028 {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6753]},
52ad5b60 2029 {"Poly1305", "poly1305", NID_poly1305},
49e747e6
UM
2030};
2031
52ad5b60 2032#define NUM_SN 1053
43cb3090
RS
2033static const unsigned int sn_objs[NUM_SN] = {
2034 364, /* "AD_DVCS" */
2035 419, /* "AES-128-CBC" */
2036 916, /* "AES-128-CBC-HMAC-SHA1" */
2037 948, /* "AES-128-CBC-HMAC-SHA256" */
2038 421, /* "AES-128-CFB" */
2039 650, /* "AES-128-CFB1" */
2040 653, /* "AES-128-CFB8" */
2041 904, /* "AES-128-CTR" */
2042 418, /* "AES-128-ECB" */
2043 958, /* "AES-128-OCB" */
2044 420, /* "AES-128-OFB" */
2045 913, /* "AES-128-XTS" */
2046 423, /* "AES-192-CBC" */
2047 917, /* "AES-192-CBC-HMAC-SHA1" */
2048 949, /* "AES-192-CBC-HMAC-SHA256" */
2049 425, /* "AES-192-CFB" */
2050 651, /* "AES-192-CFB1" */
2051 654, /* "AES-192-CFB8" */
2052 905, /* "AES-192-CTR" */
2053 422, /* "AES-192-ECB" */
2054 959, /* "AES-192-OCB" */
2055 424, /* "AES-192-OFB" */
2056 427, /* "AES-256-CBC" */
2057 918, /* "AES-256-CBC-HMAC-SHA1" */
2058 950, /* "AES-256-CBC-HMAC-SHA256" */
2059 429, /* "AES-256-CFB" */
2060 652, /* "AES-256-CFB1" */
2061 655, /* "AES-256-CFB8" */
2062 906, /* "AES-256-CTR" */
2063 426, /* "AES-256-ECB" */
2064 960, /* "AES-256-OCB" */
2065 428, /* "AES-256-OFB" */
2066 914, /* "AES-256-XTS" */
2067 1049, /* "AuthDSS" */
2068 1047, /* "AuthECDSA" */
2069 1050, /* "AuthGOST01" */
2070 1051, /* "AuthGOST12" */
2071 1053, /* "AuthNULL" */
2072 1048, /* "AuthPSK" */
2073 1046, /* "AuthRSA" */
2074 1052, /* "AuthSRP" */
2075 91, /* "BF-CBC" */
2076 93, /* "BF-CFB" */
2077 92, /* "BF-ECB" */
2078 94, /* "BF-OFB" */
2079 1056, /* "BLAKE2b512" */
2080 1057, /* "BLAKE2s256" */
2081 14, /* "C" */
2082 751, /* "CAMELLIA-128-CBC" */
2083 962, /* "CAMELLIA-128-CCM" */
2084 757, /* "CAMELLIA-128-CFB" */
2085 760, /* "CAMELLIA-128-CFB1" */
2086 763, /* "CAMELLIA-128-CFB8" */
2087 964, /* "CAMELLIA-128-CMAC" */
2088 963, /* "CAMELLIA-128-CTR" */
2089 754, /* "CAMELLIA-128-ECB" */
2090 961, /* "CAMELLIA-128-GCM" */
2091 766, /* "CAMELLIA-128-OFB" */
2092 752, /* "CAMELLIA-192-CBC" */
2093 966, /* "CAMELLIA-192-CCM" */
2094 758, /* "CAMELLIA-192-CFB" */
2095 761, /* "CAMELLIA-192-CFB1" */
2096 764, /* "CAMELLIA-192-CFB8" */
2097 968, /* "CAMELLIA-192-CMAC" */
2098 967, /* "CAMELLIA-192-CTR" */
2099 755, /* "CAMELLIA-192-ECB" */
2100 965, /* "CAMELLIA-192-GCM" */
2101 767, /* "CAMELLIA-192-OFB" */
2102 753, /* "CAMELLIA-256-CBC" */
2103 970, /* "CAMELLIA-256-CCM" */
2104 759, /* "CAMELLIA-256-CFB" */
2105 762, /* "CAMELLIA-256-CFB1" */
2106 765, /* "CAMELLIA-256-CFB8" */
2107 972, /* "CAMELLIA-256-CMAC" */
2108 971, /* "CAMELLIA-256-CTR" */
2109 756, /* "CAMELLIA-256-ECB" */
2110 969, /* "CAMELLIA-256-GCM" */
2111 768, /* "CAMELLIA-256-OFB" */
2112 108, /* "CAST5-CBC" */
2113 110, /* "CAST5-CFB" */
2114 109, /* "CAST5-ECB" */
2115 111, /* "CAST5-OFB" */
2116 894, /* "CMAC" */
2117 13, /* "CN" */
2118 141, /* "CRLReason" */
2119 417, /* "CSPName" */
2120 1019, /* "ChaCha20" */
2121 1018, /* "ChaCha20-Poly1305" */
2122 367, /* "CrlID" */
2123 391, /* "DC" */
2124 31, /* "DES-CBC" */
2125 643, /* "DES-CDMF" */
2126 30, /* "DES-CFB" */
2127 656, /* "DES-CFB1" */
2128 657, /* "DES-CFB8" */
2129 29, /* "DES-ECB" */
2130 32, /* "DES-EDE" */
2131 43, /* "DES-EDE-CBC" */
2132 60, /* "DES-EDE-CFB" */
2133 62, /* "DES-EDE-OFB" */
2134 33, /* "DES-EDE3" */
2135 44, /* "DES-EDE3-CBC" */
2136 61, /* "DES-EDE3-CFB" */
2137 658, /* "DES-EDE3-CFB1" */
2138 659, /* "DES-EDE3-CFB8" */
2139 63, /* "DES-EDE3-OFB" */
2140 45, /* "DES-OFB" */
2141 80, /* "DESX-CBC" */
2142 380, /* "DOD" */
2143 116, /* "DSA" */
2144 66, /* "DSA-SHA" */
2145 113, /* "DSA-SHA1" */
2146 70, /* "DSA-SHA1-old" */
2147 67, /* "DSA-old" */
2148 297, /* "DVCS" */
2149 99, /* "GN" */
2150 1036, /* "HKDF" */
2151 855, /* "HMAC" */
2152 780, /* "HMAC-MD5" */
2153 781, /* "HMAC-SHA1" */
2154 381, /* "IANA" */
2155 34, /* "IDEA-CBC" */
2156 35, /* "IDEA-CFB" */
2157 36, /* "IDEA-ECB" */
2158 46, /* "IDEA-OFB" */
2159 1004, /* "INN" */
2160 181, /* "ISO" */
2161 183, /* "ISO-US" */
2162 645, /* "ITU-T" */
2163 646, /* "JOINT-ISO-ITU-T" */
2164 773, /* "KISA" */
2165 1039, /* "KxDHE" */
2166 1041, /* "KxDHE-PSK" */
2167 1038, /* "KxECDHE" */
2168 1040, /* "KxECDHE-PSK" */
2169 1045, /* "KxGOST" */
2170 1043, /* "KxPSK" */
2171 1037, /* "KxRSA" */
2172 1042, /* "KxRSA_PSK" */
2173 1044, /* "KxSRP" */
2174 15, /* "L" */
2175 856, /* "LocalKeySet" */
2176 3, /* "MD2" */
2177 257, /* "MD4" */
2178 4, /* "MD5" */
2179 114, /* "MD5-SHA1" */
2180 95, /* "MDC2" */
2181 911, /* "MGF1" */
2182 388, /* "Mail" */
2183 393, /* "NULL" */
2184 404, /* "NULL" */
2185 57, /* "Netscape" */
2186 366, /* "Nonce" */
2187 17, /* "O" */
2188 178, /* "OCSP" */
2189 180, /* "OCSPSigning" */
2190 1005, /* "OGRN" */
2191 379, /* "ORG" */
2192 18, /* "OU" */
2193 749, /* "Oakley-EC2N-3" */
2194 750, /* "Oakley-EC2N-4" */
2195 9, /* "PBE-MD2-DES" */
2196 168, /* "PBE-MD2-RC2-64" */
2197 10, /* "PBE-MD5-DES" */
2198 169, /* "PBE-MD5-RC2-64" */
2199 147, /* "PBE-SHA1-2DES" */
2200 146, /* "PBE-SHA1-3DES" */
2201 170, /* "PBE-SHA1-DES" */
2202 148, /* "PBE-SHA1-RC2-128" */
2203 149, /* "PBE-SHA1-RC2-40" */
2204 68, /* "PBE-SHA1-RC2-64" */
2205 144, /* "PBE-SHA1-RC4-128" */
2206 145, /* "PBE-SHA1-RC4-40" */
2207 161, /* "PBES2" */
2208 69, /* "PBKDF2" */
2209 162, /* "PBMAC1" */
2210 127, /* "PKIX" */
2211 935, /* "PSPECIFIED" */
52ad5b60 2212 1061, /* "Poly1305" */
43cb3090
RS
2213 98, /* "RC2-40-CBC" */
2214 166, /* "RC2-64-CBC" */
2215 37, /* "RC2-CBC" */
2216 39, /* "RC2-CFB" */
2217 38, /* "RC2-ECB" */
2218 40, /* "RC2-OFB" */
2219 5, /* "RC4" */
2220 97, /* "RC4-40" */
2221 915, /* "RC4-HMAC-MD5" */
2222 120, /* "RC5-CBC" */
2223 122, /* "RC5-CFB" */
2224 121, /* "RC5-ECB" */
2225 123, /* "RC5-OFB" */
2226 117, /* "RIPEMD160" */
2227 19, /* "RSA" */
2228 7, /* "RSA-MD2" */
2229 396, /* "RSA-MD4" */
2230 8, /* "RSA-MD5" */
2231 96, /* "RSA-MDC2" */
2232 104, /* "RSA-NP-MD5" */
2233 119, /* "RSA-RIPEMD160" */
2234 42, /* "RSA-SHA" */
2235 65, /* "RSA-SHA1" */
2236 115, /* "RSA-SHA1-2" */
2237 671, /* "RSA-SHA224" */
2238 668, /* "RSA-SHA256" */
2239 669, /* "RSA-SHA384" */
2240 670, /* "RSA-SHA512" */
2241 919, /* "RSAES-OAEP" */
2242 912, /* "RSASSA-PSS" */
2243 777, /* "SEED-CBC" */
2244 779, /* "SEED-CFB" */
2245 776, /* "SEED-ECB" */
2246 778, /* "SEED-OFB" */
2247 41, /* "SHA" */
2248 64, /* "SHA1" */
2249 675, /* "SHA224" */
2250 672, /* "SHA256" */
2251 673, /* "SHA384" */
2252 674, /* "SHA512" */
2253 188, /* "SMIME" */
2254 167, /* "SMIME-CAPS" */
2255 100, /* "SN" */
2256 1006, /* "SNILS" */
2257 16, /* "ST" */
2258 143, /* "SXNetID" */
2259 1021, /* "TLS1-PRF" */
2260 458, /* "UID" */
2261 0, /* "UNDEF" */
2262 1034, /* "X25519" */
2263 1035, /* "X448" */
2264 11, /* "X500" */
2265 378, /* "X500algorithms" */
2266 12, /* "X509" */
2267 184, /* "X9-57" */
2268 185, /* "X9cm" */
2269 125, /* "ZLIB" */
2270 478, /* "aRecord" */
2271 289, /* "aaControls" */
2272 287, /* "ac-auditEntity" */
2273 397, /* "ac-proxying" */
2274 288, /* "ac-targeting" */
2275 368, /* "acceptableResponses" */
2276 446, /* "account" */
2277 363, /* "ad_timestamping" */
2278 376, /* "algorithm" */
2279 405, /* "ansi-X9-62" */
2280 910, /* "anyExtendedKeyUsage" */
2281 746, /* "anyPolicy" */
2282 370, /* "archiveCutoff" */
2283 484, /* "associatedDomain" */
2284 485, /* "associatedName" */
2285 501, /* "audio" */
2286 177, /* "authorityInfoAccess" */
2287 90, /* "authorityKeyIdentifier" */
2288 882, /* "authorityRevocationList" */
2289 87, /* "basicConstraints" */
2290 365, /* "basicOCSPResponse" */
2291 285, /* "biometricInfo" */
2292 921, /* "brainpoolP160r1" */
2293 922, /* "brainpoolP160t1" */
2294 923, /* "brainpoolP192r1" */
2295 924, /* "brainpoolP192t1" */
2296 925, /* "brainpoolP224r1" */
2297 926, /* "brainpoolP224t1" */
2298 927, /* "brainpoolP256r1" */
2299 928, /* "brainpoolP256t1" */
2300 929, /* "brainpoolP320r1" */
2301 930, /* "brainpoolP320t1" */
2302 931, /* "brainpoolP384r1" */
2303 932, /* "brainpoolP384t1" */
2304 933, /* "brainpoolP512r1" */
2305 934, /* "brainpoolP512t1" */
2306 494, /* "buildingName" */
2307 860, /* "businessCategory" */
2308 691, /* "c2onb191v4" */
2309 692, /* "c2onb191v5" */
2310 697, /* "c2onb239v4" */
2311 698, /* "c2onb239v5" */
2312 684, /* "c2pnb163v1" */
2313 685, /* "c2pnb163v2" */
2314 686, /* "c2pnb163v3" */
2315 687, /* "c2pnb176v1" */
2316 693, /* "c2pnb208w1" */
2317 699, /* "c2pnb272w1" */
2318 700, /* "c2pnb304w1" */
2319 702, /* "c2pnb368w1" */
2320 688, /* "c2tnb191v1" */
2321 689, /* "c2tnb191v2" */
2322 690, /* "c2tnb191v3" */
2323 694, /* "c2tnb239v1" */
2324 695, /* "c2tnb239v2" */
2325 696, /* "c2tnb239v3" */
2326 701, /* "c2tnb359v1" */
2327 703, /* "c2tnb431r1" */
2328 881, /* "cACertificate" */
2329 483, /* "cNAMERecord" */
2330 179, /* "caIssuers" */
2331 785, /* "caRepository" */
2332 1023, /* "capwapAC" */
2333 1024, /* "capwapWTP" */
2334 443, /* "caseIgnoreIA5StringSyntax" */
2335 152, /* "certBag" */
2336 677, /* "certicom-arc" */
2337 771, /* "certificateIssuer" */
2338 89, /* "certificatePolicies" */
2339 883, /* "certificateRevocationList" */
2340 54, /* "challengePassword" */
2341 407, /* "characteristic-two-field" */
2342 395, /* "clearance" */
2343 130, /* "clientAuth" */
2344 131, /* "codeSigning" */
2345 50, /* "contentType" */
2346 53, /* "countersignature" */
2347 153, /* "crlBag" */
2348 103, /* "crlDistributionPoints" */
2349 88, /* "crlNumber" */
2350 884, /* "crossCertificatePair" */
2351 806, /* "cryptocom" */
2352 805, /* "cryptopro" */
2353 954, /* "ct_cert_scts" */
2354 952, /* "ct_precert_poison" */
2355 951, /* "ct_precert_scts" */
2356 953, /* "ct_precert_signer" */
2357 500, /* "dITRedirect" */
2358 451, /* "dNSDomain" */
2359 495, /* "dSAQuality" */
2360 434, /* "data" */
2361 390, /* "dcobject" */
2362 140, /* "deltaCRL" */
2363 891, /* "deltaRevocationList" */
2364 107, /* "description" */
2365 871, /* "destinationIndicator" */
2366 947, /* "dh-cofactor-kdf" */
2367 946, /* "dh-std-kdf" */
2368 28, /* "dhKeyAgreement" */
2369 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2370 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2371 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2372 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2373 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2374 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2375 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2376 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2377 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2378 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2379 920, /* "dhpublicnumber" */
2380 382, /* "directory" */
2381 887, /* "distinguishedName" */
2382 892, /* "dmdName" */
2383 174, /* "dnQualifier" */
2384 447, /* "document" */
2385 471, /* "documentAuthor" */
2386 468, /* "documentIdentifier" */
2387 472, /* "documentLocation" */
2388 502, /* "documentPublisher" */
2389 449, /* "documentSeries" */
2390 469, /* "documentTitle" */
2391 470, /* "documentVersion" */
2392 392, /* "domain" */
2393 452, /* "domainRelatedObject" */
2394 802, /* "dsa_with_SHA224" */
2395 803, /* "dsa_with_SHA256" */
2396 791, /* "ecdsa-with-Recommended" */
2397 416, /* "ecdsa-with-SHA1" */
2398 793, /* "ecdsa-with-SHA224" */
2399 794, /* "ecdsa-with-SHA256" */
2400 795, /* "ecdsa-with-SHA384" */
2401 796, /* "ecdsa-with-SHA512" */
2402 792, /* "ecdsa-with-Specified" */
2403 48, /* "emailAddress" */
2404 132, /* "emailProtection" */
2405 885, /* "enhancedSearchGuide" */
2406 389, /* "enterprises" */
2407 384, /* "experimental" */
2408 172, /* "extReq" */
2409 56, /* "extendedCertificateAttributes" */
2410 126, /* "extendedKeyUsage" */
2411 372, /* "extendedStatus" */
2412 867, /* "facsimileTelephoneNumber" */
2413 462, /* "favouriteDrink" */
2414 857, /* "freshestCRL" */
2415 453, /* "friendlyCountry" */
2416 490, /* "friendlyCountryName" */
2417 156, /* "friendlyName" */
2418 509, /* "generationQualifier" */
2419 815, /* "gost-mac" */
2420 976, /* "gost-mac-12" */
2421 811, /* "gost2001" */
2422 851, /* "gost2001cc" */
2423 979, /* "gost2012_256" */
2424 980, /* "gost2012_512" */
2425 813, /* "gost89" */
2426 1009, /* "gost89-cbc" */
2427 814, /* "gost89-cnt" */
2428 975, /* "gost89-cnt-12" */
2429 1011, /* "gost89-ctr" */
2430 1010, /* "gost89-ecb" */
2431 812, /* "gost94" */
2432 850, /* "gost94cc" */
2433 1015, /* "grasshopper-cbc" */
2434 1016, /* "grasshopper-cfb" */
2435 1013, /* "grasshopper-ctr" */
2436 1012, /* "grasshopper-ecb" */
2437 1017, /* "grasshopper-mac" */
2438 1014, /* "grasshopper-ofb" */
2439 797, /* "hmacWithMD5" */
2440 163, /* "hmacWithSHA1" */
2441 798, /* "hmacWithSHA224" */
2442 799, /* "hmacWithSHA256" */
2443 800, /* "hmacWithSHA384" */
2444 801, /* "hmacWithSHA512" */
2445 432, /* "holdInstructionCallIssuer" */
2446 430, /* "holdInstructionCode" */
2447 431, /* "holdInstructionNone" */
2448 433, /* "holdInstructionReject" */
2449 486, /* "homePostalAddress" */
2450 473, /* "homeTelephoneNumber" */
2451 466, /* "host" */
2452 889, /* "houseIdentifier" */
2453 442, /* "iA5StringSyntax" */
2454 783, /* "id-DHBasedMac" */
2455 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2456 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2457 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2458 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2459 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2460 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2461 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2462 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2463 820, /* "id-Gost28147-89-None-KeyMeshing" */
2464 823, /* "id-Gost28147-89-TestParamSet" */
2465 849, /* "id-Gost28147-89-cc" */
2466 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2467 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2468 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2469 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2470 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2471 854, /* "id-GostR3410-2001-ParamSet-cc" */
2472 839, /* "id-GostR3410-2001-TestParamSet" */
2473 817, /* "id-GostR3410-2001DH" */
2474 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2475 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2476 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2477 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2478 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2479 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2480 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2481 831, /* "id-GostR3410-94-TestParamSet" */
2482 845, /* "id-GostR3410-94-a" */
2483 846, /* "id-GostR3410-94-aBis" */
2484 847, /* "id-GostR3410-94-b" */
2485 848, /* "id-GostR3410-94-bBis" */
2486 818, /* "id-GostR3410-94DH" */
2487 822, /* "id-GostR3411-94-CryptoProParamSet" */
2488 821, /* "id-GostR3411-94-TestParamSet" */
2489 807, /* "id-GostR3411-94-with-GostR3410-2001" */
2490 853, /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2491 808, /* "id-GostR3411-94-with-GostR3410-94" */
2492 852, /* "id-GostR3411-94-with-GostR3410-94-cc" */
2493 810, /* "id-HMACGostR3411-94" */
2494 782, /* "id-PasswordBasedMAC" */
2495 266, /* "id-aca" */
2496 355, /* "id-aca-accessIdentity" */
2497 354, /* "id-aca-authenticationInfo" */
2498 356, /* "id-aca-chargingIdentity" */
2499 399, /* "id-aca-encAttrs" */
2500 357, /* "id-aca-group" */
2501 358, /* "id-aca-role" */
2502 176, /* "id-ad" */
2503 896, /* "id-aes128-CCM" */
2504 895, /* "id-aes128-GCM" */
2505 788, /* "id-aes128-wrap" */
2506 897, /* "id-aes128-wrap-pad" */
2507 899, /* "id-aes192-CCM" */
2508 898, /* "id-aes192-GCM" */
2509 789, /* "id-aes192-wrap" */
2510 900, /* "id-aes192-wrap-pad" */
2511 902, /* "id-aes256-CCM" */
2512 901, /* "id-aes256-GCM" */
2513 790, /* "id-aes256-wrap" */
2514 903, /* "id-aes256-wrap-pad" */
2515 262, /* "id-alg" */
2516 893, /* "id-alg-PWRI-KEK" */
2517 323, /* "id-alg-des40" */
2518 326, /* "id-alg-dh-pop" */
2519 325, /* "id-alg-dh-sig-hmac-sha1" */
2520 324, /* "id-alg-noSignature" */
2521 907, /* "id-camellia128-wrap" */
2522 908, /* "id-camellia192-wrap" */
2523 909, /* "id-camellia256-wrap" */
2524 268, /* "id-cct" */
2525 361, /* "id-cct-PKIData" */
2526 362, /* "id-cct-PKIResponse" */
2527 360, /* "id-cct-crs" */
2528 81, /* "id-ce" */
2529 680, /* "id-characteristic-two-basis" */
2530 263, /* "id-cmc" */
2531 334, /* "id-cmc-addExtensions" */
2532 346, /* "id-cmc-confirmCertAcceptance" */
2533 330, /* "id-cmc-dataReturn" */
2534 336, /* "id-cmc-decryptedPOP" */
2535 335, /* "id-cmc-encryptedPOP" */
2536 339, /* "id-cmc-getCRL" */
2537 338, /* "id-cmc-getCert" */
2538 328, /* "id-cmc-identification" */
2539 329, /* "id-cmc-identityProof" */
2540 337, /* "id-cmc-lraPOPWitness" */
2541 344, /* "id-cmc-popLinkRandom" */
2542 345, /* "id-cmc-popLinkWitness" */
2543 343, /* "id-cmc-queryPending" */
2544 333, /* "id-cmc-recipientNonce" */
2545 341, /* "id-cmc-regInfo" */
2546 342, /* "id-cmc-responseInfo" */
2547 340, /* "id-cmc-revokeRequest" */
2548 332, /* "id-cmc-senderNonce" */
2549 327, /* "id-cmc-statusInfo" */
2550 331, /* "id-cmc-transactionId" */
2551 787, /* "id-ct-asciiTextWithCRLF" */
ef8938c3 2552 1060, /* "id-ct-xml" */
43cb3090
RS
2553 408, /* "id-ecPublicKey" */
2554 508, /* "id-hex-multipart-message" */
2555 507, /* "id-hex-partial-message" */
2556 260, /* "id-it" */
2557 302, /* "id-it-caKeyUpdateInfo" */
2558 298, /* "id-it-caProtEncCert" */
2559 311, /* "id-it-confirmWaitTime" */
2560 303, /* "id-it-currentCRL" */
2561 300, /* "id-it-encKeyPairTypes" */
2562 310, /* "id-it-implicitConfirm" */
2563 308, /* "id-it-keyPairParamRep" */
2564 307, /* "id-it-keyPairParamReq" */
2565 312, /* "id-it-origPKIMessage" */
2566 301, /* "id-it-preferredSymmAlg" */
2567 309, /* "id-it-revPassphrase" */
2568 299, /* "id-it-signKeyPairTypes" */
2569 305, /* "id-it-subscriptionRequest" */
2570 306, /* "id-it-subscriptionResponse" */
2571 784, /* "id-it-suppLangTags" */
2572 304, /* "id-it-unsupportedOIDs" */
2573 128, /* "id-kp" */
2574 280, /* "id-mod-attribute-cert" */
2575 274, /* "id-mod-cmc" */
2576 277, /* "id-mod-cmp" */
2577 284, /* "id-mod-cmp2000" */
2578 273, /* "id-mod-crmf" */
2579 283, /* "id-mod-dvcs" */
2580 275, /* "id-mod-kea-profile-88" */
2581 276, /* "id-mod-kea-profile-93" */
2582 282, /* "id-mod-ocsp" */
2583 278, /* "id-mod-qualified-cert-88" */
2584 279, /* "id-mod-qualified-cert-93" */
2585 281, /* "id-mod-timestamp-protocol" */
2586 264, /* "id-on" */
2587 858, /* "id-on-permanentIdentifier" */
2588 347, /* "id-on-personalData" */
2589 265, /* "id-pda" */
2590 352, /* "id-pda-countryOfCitizenship" */
2591 353, /* "id-pda-countryOfResidence" */
2592 348, /* "id-pda-dateOfBirth" */
2593 351, /* "id-pda-gender" */
2594 349, /* "id-pda-placeOfBirth" */
2595 175, /* "id-pe" */
2596 1031, /* "id-pkinit" */
2597 261, /* "id-pkip" */
2598 258, /* "id-pkix-mod" */
2599 269, /* "id-pkix1-explicit-88" */
2600 271, /* "id-pkix1-explicit-93" */
2601 270, /* "id-pkix1-implicit-88" */
2602 272, /* "id-pkix1-implicit-93" */
2603 662, /* "id-ppl" */
2604 664, /* "id-ppl-anyLanguage" */
2605 667, /* "id-ppl-independent" */
2606 665, /* "id-ppl-inheritAll" */
2607 267, /* "id-qcs" */
2608 359, /* "id-qcs-pkixQCSyntax-v1" */
2609 259, /* "id-qt" */
2610 164, /* "id-qt-cps" */
2611 165, /* "id-qt-unotice" */
2612 313, /* "id-regCtrl" */
2613 316, /* "id-regCtrl-authenticator" */
2614 319, /* "id-regCtrl-oldCertID" */
2615 318, /* "id-regCtrl-pkiArchiveOptions" */
2616 317, /* "id-regCtrl-pkiPublicationInfo" */
2617 320, /* "id-regCtrl-protocolEncrKey" */
2618 315, /* "id-regCtrl-regToken" */
2619 314, /* "id-regInfo" */
2620 322, /* "id-regInfo-certReq" */
2621 321, /* "id-regInfo-utf8Pairs" */
2622 973, /* "id-scrypt" */
2623 512, /* "id-set" */
2624 191, /* "id-smime-aa" */
2625 215, /* "id-smime-aa-contentHint" */
2626 218, /* "id-smime-aa-contentIdentifier" */
2627 221, /* "id-smime-aa-contentReference" */
2628 240, /* "id-smime-aa-dvcs-dvc" */
2629 217, /* "id-smime-aa-encapContentType" */
2630 222, /* "id-smime-aa-encrypKeyPref" */
2631 220, /* "id-smime-aa-equivalentLabels" */
2632 232, /* "id-smime-aa-ets-CertificateRefs" */
2633 233, /* "id-smime-aa-ets-RevocationRefs" */
2634 238, /* "id-smime-aa-ets-archiveTimeStamp" */
2635 237, /* "id-smime-aa-ets-certCRLTimestamp" */
2636 234, /* "id-smime-aa-ets-certValues" */
2637 227, /* "id-smime-aa-ets-commitmentType" */
2638 231, /* "id-smime-aa-ets-contentTimestamp" */
2639 236, /* "id-smime-aa-ets-escTimeStamp" */
2640 230, /* "id-smime-aa-ets-otherSigCert" */
2641 235, /* "id-smime-aa-ets-revocationValues" */
2642 226, /* "id-smime-aa-ets-sigPolicyId" */
2643 229, /* "id-smime-aa-ets-signerAttr" */
2644 228, /* "id-smime-aa-ets-signerLocation" */
2645 219, /* "id-smime-aa-macValue" */
2646 214, /* "id-smime-aa-mlExpandHistory" */
2647 216, /* "id-smime-aa-msgSigDigest" */
2648 212, /* "id-smime-aa-receiptRequest" */
2649 213, /* "id-smime-aa-securityLabel" */
2650 239, /* "id-smime-aa-signatureType" */
2651 223, /* "id-smime-aa-signingCertificate" */
2652 224, /* "id-smime-aa-smimeEncryptCerts" */
2653 225, /* "id-smime-aa-timeStampToken" */
2654 192, /* "id-smime-alg" */
2655 243, /* "id-smime-alg-3DESwrap" */
2656 246, /* "id-smime-alg-CMS3DESwrap" */
2657 247, /* "id-smime-alg-CMSRC2wrap" */
2658 245, /* "id-smime-alg-ESDH" */
2659 241, /* "id-smime-alg-ESDHwith3DES" */
2660 242, /* "id-smime-alg-ESDHwithRC2" */
2661 244, /* "id-smime-alg-RC2wrap" */
2662 193, /* "id-smime-cd" */
2663 248, /* "id-smime-cd-ldap" */
2664 190, /* "id-smime-ct" */
2665 210, /* "id-smime-ct-DVCSRequestData" */
2666 211, /* "id-smime-ct-DVCSResponseData" */
2667 208, /* "id-smime-ct-TDTInfo" */
2668 207, /* "id-smime-ct-TSTInfo" */
2669 205, /* "id-smime-ct-authData" */
ef8938c3 2670 1059, /* "id-smime-ct-authEnvelopedData" */
43cb3090 2671 786, /* "id-smime-ct-compressedData" */
ef8938c3 2672 1058, /* "id-smime-ct-contentCollection" */
43cb3090
RS
2673 209, /* "id-smime-ct-contentInfo" */
2674 206, /* "id-smime-ct-publishCert" */
2675 204, /* "id-smime-ct-receipt" */
2676 195, /* "id-smime-cti" */
2677 255, /* "id-smime-cti-ets-proofOfApproval" */
2678 256, /* "id-smime-cti-ets-proofOfCreation" */
2679 253, /* "id-smime-cti-ets-proofOfDelivery" */
2680 251, /* "id-smime-cti-ets-proofOfOrigin" */
2681 252, /* "id-smime-cti-ets-proofOfReceipt" */
2682 254, /* "id-smime-cti-ets-proofOfSender" */
2683 189, /* "id-smime-mod" */
2684 196, /* "id-smime-mod-cms" */
2685 197, /* "id-smime-mod-ess" */
2686 202, /* "id-smime-mod-ets-eSigPolicy-88" */
2687 203, /* "id-smime-mod-ets-eSigPolicy-97" */
2688 200, /* "id-smime-mod-ets-eSignature-88" */
2689 201, /* "id-smime-mod-ets-eSignature-97" */
2690 199, /* "id-smime-mod-msg-v3" */
2691 198, /* "id-smime-mod-oid" */
2692 194, /* "id-smime-spq" */
2693 250, /* "id-smime-spq-ets-sqt-unotice" */
2694 249, /* "id-smime-spq-ets-sqt-uri" */
2695 974, /* "id-tc26" */
2696 991, /* "id-tc26-agreement" */
2697 992, /* "id-tc26-agreement-gost-3410-2012-256" */
2698 993, /* "id-tc26-agreement-gost-3410-2012-512" */
2699 977, /* "id-tc26-algorithms" */
2700 990, /* "id-tc26-cipher" */
2701 1001, /* "id-tc26-cipher-constants" */
2702 994, /* "id-tc26-constants" */
2703 981, /* "id-tc26-digest" */
2704 1000, /* "id-tc26-digest-constants" */
2705 1002, /* "id-tc26-gost-28147-constants" */
2706 1003, /* "id-tc26-gost-28147-param-Z" */
2707 996, /* "id-tc26-gost-3410-2012-512-constants" */
2708 998, /* "id-tc26-gost-3410-2012-512-paramSetA" */
2709 999, /* "id-tc26-gost-3410-2012-512-paramSetB" */
2710 997, /* "id-tc26-gost-3410-2012-512-paramSetTest" */
2711 988, /* "id-tc26-hmac-gost-3411-2012-256" */
2712 989, /* "id-tc26-hmac-gost-3411-2012-512" */
2713 987, /* "id-tc26-mac" */
2714 978, /* "id-tc26-sign" */
2715 995, /* "id-tc26-sign-constants" */
2716 984, /* "id-tc26-signwithdigest" */
2717 985, /* "id-tc26-signwithdigest-gost3410-2012-256" */
2718 986, /* "id-tc26-signwithdigest-gost3410-2012-512" */
2719 676, /* "identified-organization" */
2720 461, /* "info" */
2721 748, /* "inhibitAnyPolicy" */
2722 101, /* "initials" */
2723 647, /* "international-organizations" */
2724 869, /* "internationaliSDNNumber" */
2725 142, /* "invalidityDate" */
2726 294, /* "ipsecEndSystem" */
2727 1022, /* "ipsecIKE" */
2728 295, /* "ipsecTunnel" */
2729 296, /* "ipsecUser" */
2730 86, /* "issuerAltName" */
2731 1008, /* "issuerSignTool" */
2732 770, /* "issuingDistributionPoint" */
2733 492, /* "janetMailbox" */
2734 957, /* "jurisdictionC" */
2735 955, /* "jurisdictionL" */
2736 956, /* "jurisdictionST" */
2737 150, /* "keyBag" */
2738 83, /* "keyUsage" */
2739 477, /* "lastModifiedBy" */
2740 476, /* "lastModifiedTime" */
2741 157, /* "localKeyID" */
2742 480, /* "mXRecord" */
2743 460, /* "mail" */
2744 493, /* "mailPreferenceOption" */
2745 467, /* "manager" */
2746 982, /* "md_gost12_256" */
2747 983, /* "md_gost12_512" */
2748 809, /* "md_gost94" */
2749 875, /* "member" */
2750 182, /* "member-body" */
2751 51, /* "messageDigest" */
2752 383, /* "mgmt" */
2753 504, /* "mime-mhs" */
2754 506, /* "mime-mhs-bodies" */
2755 505, /* "mime-mhs-headings" */
2756 488, /* "mobileTelephoneNumber" */
2757 136, /* "msCTLSign" */
2758 135, /* "msCodeCom" */
2759 134, /* "msCodeInd" */
2760 138, /* "msEFS" */
2761 171, /* "msExtReq" */
2762 137, /* "msSGC" */
2763 648, /* "msSmartcardLogin" */
2764 649, /* "msUPN" */
2765 481, /* "nSRecord" */
2766 173, /* "name" */
2767 666, /* "nameConstraints" */
2768 369, /* "noCheck" */
2769 403, /* "noRevAvail" */
2770 72, /* "nsBaseUrl" */
2771 76, /* "nsCaPolicyUrl" */
2772 74, /* "nsCaRevocationUrl" */
2773 58, /* "nsCertExt" */
2774 79, /* "nsCertSequence" */
2775 71, /* "nsCertType" */
2776 78, /* "nsComment" */
2777 59, /* "nsDataType" */
2778 75, /* "nsRenewalUrl" */
2779 73, /* "nsRevocationUrl" */
2780 139, /* "nsSGC" */
2781 77, /* "nsSslServerName" */
2782 681, /* "onBasis" */
2783 491, /* "organizationalStatus" */
2784 475, /* "otherMailbox" */
2785 876, /* "owner" */
2786 489, /* "pagerTelephoneNumber" */
2787 374, /* "path" */
2788 112, /* "pbeWithMD5AndCast5CBC" */
2789 499, /* "personalSignature" */
2790 487, /* "personalTitle" */
2791 464, /* "photo" */
2792 863, /* "physicalDeliveryOfficeName" */
2793 437, /* "pilot" */
2794 439, /* "pilotAttributeSyntax" */
2795 438, /* "pilotAttributeType" */
2796 479, /* "pilotAttributeType27" */
2797 456, /* "pilotDSA" */
2798 441, /* "pilotGroups" */
2799 444, /* "pilotObject" */
2800 440, /* "pilotObjectClass" */
2801 455, /* "pilotOrganization" */
2802 445, /* "pilotPerson" */
2803 1032, /* "pkInitClientAuth" */
2804 1033, /* "pkInitKDC" */
2805 2, /* "pkcs" */
2806 186, /* "pkcs1" */
2807 27, /* "pkcs3" */
2808 187, /* "pkcs5" */
2809 20, /* "pkcs7" */
2810 21, /* "pkcs7-data" */
2811 25, /* "pkcs7-digestData" */
2812 26, /* "pkcs7-encryptedData" */
2813 23, /* "pkcs7-envelopedData" */
2814 24, /* "pkcs7-signedAndEnvelopedData" */
2815 22, /* "pkcs7-signedData" */
2816 151, /* "pkcs8ShroudedKeyBag" */
2817 47, /* "pkcs9" */
2818 401, /* "policyConstraints" */
2819 747, /* "policyMappings" */
2820 862, /* "postOfficeBox" */
2821 861, /* "postalAddress" */
2822 661, /* "postalCode" */
2823 683, /* "ppBasis" */
2824 872, /* "preferredDeliveryMethod" */
2825 873, /* "presentationAddress" */
2826 816, /* "prf-gostr3411-94" */
2827 406, /* "prime-field" */
2828 409, /* "prime192v1" */
2829 410, /* "prime192v2" */
2830 411, /* "prime192v3" */
2831 412, /* "prime239v1" */
2832 413, /* "prime239v2" */
2833 414, /* "prime239v3" */
2834 415, /* "prime256v1" */
2835 385, /* "private" */
2836 84, /* "privateKeyUsagePeriod" */
2837 886, /* "protocolInformation" */
2838 663, /* "proxyCertInfo" */
2839 510, /* "pseudonym" */
2840 435, /* "pss" */
2841 286, /* "qcStatements" */
2842 457, /* "qualityLabelledData" */
2843 450, /* "rFC822localPart" */
2844 870, /* "registeredAddress" */
2845 400, /* "role" */
2846 877, /* "roleOccupant" */
2847 448, /* "room" */
2848 463, /* "roomNumber" */
2849 6, /* "rsaEncryption" */
2850 644, /* "rsaOAEPEncryptionSET" */
2851 377, /* "rsaSignature" */
2852 1, /* "rsadsi" */
2853 482, /* "sOARecord" */
2854 155, /* "safeContentsBag" */
2855 291, /* "sbgp-autonomousSysNum" */
2856 290, /* "sbgp-ipAddrBlock" */
2857 292, /* "sbgp-routerIdentifier" */
2858 159, /* "sdsiCertificate" */
2859 859, /* "searchGuide" */
2860 704, /* "secp112r1" */
2861 705, /* "secp112r2" */
2862 706, /* "secp128r1" */
2863 707, /* "secp128r2" */
2864 708, /* "secp160k1" */
2865 709, /* "secp160r1" */
2866 710, /* "secp160r2" */
2867 711, /* "secp192k1" */
2868 712, /* "secp224k1" */
2869 713, /* "secp224r1" */
2870 714, /* "secp256k1" */
2871 715, /* "secp384r1" */
2872 716, /* "secp521r1" */
2873 154, /* "secretBag" */
2874 474, /* "secretary" */
2875 717, /* "sect113r1" */
2876 718, /* "sect113r2" */
2877 719, /* "sect131r1" */
2878 720, /* "sect131r2" */
2879 721, /* "sect163k1" */
2880 722, /* "sect163r1" */
2881 723, /* "sect163r2" */
2882 724, /* "sect193r1" */
2883 725, /* "sect193r2" */
2884 726, /* "sect233k1" */
2885 727, /* "sect233r1" */
2886 728, /* "sect239k1" */
2887 729, /* "sect283k1" */
2888 730, /* "sect283r1" */
2889 731, /* "sect409k1" */
2890 732, /* "sect409r1" */
2891 733, /* "sect571k1" */
2892 734, /* "sect571r1" */
2893 1025, /* "secureShellClient" */
2894 1026, /* "secureShellServer" */
2895 386, /* "security" */
2896 878, /* "seeAlso" */
2897 394, /* "selected-attribute-types" */
2898 1029, /* "sendOwner" */
2899 1030, /* "sendProxiedOwner" */
2900 1028, /* "sendProxiedRouter" */
2901 1027, /* "sendRouter" */
2902 105, /* "serialNumber" */
2903 129, /* "serverAuth" */
2904 371, /* "serviceLocator" */
2905 625, /* "set-addPolicy" */
2906 515, /* "set-attr" */
2907 518, /* "set-brand" */
2908 638, /* "set-brand-AmericanExpress" */
2909 637, /* "set-brand-Diners" */
2910 636, /* "set-brand-IATA-ATA" */
2911 639, /* "set-brand-JCB" */
2912 641, /* "set-brand-MasterCard" */
2913 642, /* "set-brand-Novus" */
2914 640, /* "set-brand-Visa" */
2915 517, /* "set-certExt" */
2916 513, /* "set-ctype" */
2917 514, /* "set-msgExt" */
2918 516, /* "set-policy" */
2919 607, /* "set-policy-root" */
2920 624, /* "set-rootKeyThumb" */
2921 620, /* "setAttr-Cert" */
2922 631, /* "setAttr-GenCryptgrm" */
2923 623, /* "setAttr-IssCap" */
2924 628, /* "setAttr-IssCap-CVM" */
2925 630, /* "setAttr-IssCap-Sig" */
2926 629, /* "setAttr-IssCap-T2" */
2927 621, /* "setAttr-PGWYcap" */
2928 635, /* "setAttr-SecDevSig" */
2929 632, /* "setAttr-T2Enc" */
2930 633, /* "setAttr-T2cleartxt" */
2931 634, /* "setAttr-TokICCsig" */
2932 627, /* "setAttr-Token-B0Prime" */
2933 626, /* "setAttr-Token-EMV" */
2934 622, /* "setAttr-TokenType" */
2935 619, /* "setCext-IssuerCapabilities" */
2936 615, /* "setCext-PGWYcapabilities" */
2937 616, /* "setCext-TokenIdentifier" */
2938 618, /* "setCext-TokenType" */
2939 617, /* "setCext-Track2Data" */
2940 611, /* "setCext-cCertRequired" */
2941 609, /* "setCext-certType" */
2942 608, /* "setCext-hashedRoot" */
2943 610, /* "setCext-merchData" */
2944 613, /* "setCext-setExt" */
2945 614, /* "setCext-setQualf" */
2946 612, /* "setCext-tunneling" */
2947 540, /* "setct-AcqCardCodeMsg" */
2948 576, /* "setct-AcqCardCodeMsgTBE" */
2949 570, /* "setct-AuthReqTBE" */
2950 534, /* "setct-AuthReqTBS" */
2951 527, /* "setct-AuthResBaggage" */
2952 571, /* "setct-AuthResTBE" */
2953 572, /* "setct-AuthResTBEX" */
2954 535, /* "setct-AuthResTBS" */
2955 536, /* "setct-AuthResTBSX" */
2956 528, /* "setct-AuthRevReqBaggage" */
2957 577, /* "setct-AuthRevReqTBE" */
2958 541, /* "setct-AuthRevReqTBS" */
2959 529, /* "setct-AuthRevResBaggage" */
2960 542, /* "setct-AuthRevResData" */
2961 578, /* "setct-AuthRevResTBE" */
2962 579, /* "setct-AuthRevResTBEB" */
2963 543, /* "setct-AuthRevResTBS" */
2964 573, /* "setct-AuthTokenTBE" */
2965 537, /* "setct-AuthTokenTBS" */
2966 600, /* "setct-BCIDistributionTBS" */
2967 558, /* "setct-BatchAdminReqData" */
2968 592, /* "setct-BatchAdminReqTBE" */
2969 559, /* "setct-BatchAdminResData" */
2970 593, /* "setct-BatchAdminResTBE" */
2971 599, /* "setct-CRLNotificationResTBS" */
2972 598, /* "setct-CRLNotificationTBS" */
2973 580, /* "setct-CapReqTBE" */
2974 581, /* "setct-CapReqTBEX" */
2975 544, /* "setct-CapReqTBS" */
2976 545, /* "setct-CapReqTBSX" */
2977 546, /* "setct-CapResData" */
2978 582, /* "setct-CapResTBE" */
2979 583, /* "setct-CapRevReqTBE" */
2980 584, /* "setct-CapRevReqTBEX" */
2981 547, /* "setct-CapRevReqTBS" */
2982 548, /* "setct-CapRevReqTBSX" */
2983 549, /* "setct-CapRevResData" */
2984 585, /* "setct-CapRevResTBE" */
2985 538, /* "setct-CapTokenData" */
2986 530, /* "setct-CapTokenSeq" */
2987 574, /* "setct-CapTokenTBE" */
2988 575, /* "setct-CapTokenTBEX" */
2989 539, /* "setct-CapTokenTBS" */
2990 560, /* "setct-CardCInitResTBS" */
2991 566, /* "setct-CertInqReqTBS" */
2992 563, /* "setct-CertReqData" */
2993 595, /* "setct-CertReqTBE" */
2994 596, /* "setct-CertReqTBEX" */
2995 564, /* "setct-CertReqTBS" */
2996 565, /* "setct-CertResData" */
2997 597, /* "setct-CertResTBE" */
2998 586, /* "setct-CredReqTBE" */
2999 587, /* "setct-CredReqTBEX" */
3000 550, /* "setct-CredReqTBS" */
3001 551, /* "setct-CredReqTBSX" */
3002 552, /* "setct-CredResData" */
3003 588, /* "setct-CredResTBE" */
3004 589, /* "setct-CredRevReqTBE" */
3005 590, /* "setct-CredRevReqTBEX" */
3006 553, /* "setct-CredRevReqTBS" */
3007 554, /* "setct-CredRevReqTBSX" */
3008 555, /* "setct-CredRevResData" */
3009 591, /* "setct-CredRevResTBE" */
3010 567, /* "setct-ErrorTBS" */
3011 526, /* "setct-HODInput" */
3012 561, /* "setct-MeAqCInitResTBS" */
3013 522, /* "setct-OIData" */
3014 519, /* "setct-PANData" */
3015 521, /* "setct-PANOnly" */
3016 520, /* "setct-PANToken" */
3017 556, /* "setct-PCertReqData" */
3018 557, /* "setct-PCertResTBS" */
3019 523, /* "setct-PI" */
3020 532, /* "setct-PI-TBS" */
3021 524, /* "setct-PIData" */
3022 525, /* "setct-PIDataUnsigned" */
3023 568, /* "setct-PIDualSignedTBE" */
3024 569, /* "setct-PIUnsignedTBE" */
3025 531, /* "setct-PInitResData" */
3026 533, /* "setct-PResData" */
3027 594, /* "setct-RegFormReqTBE" */
3028 562, /* "setct-RegFormResTBS" */
3029 606, /* "setext-cv" */
3030 601, /* "setext-genCrypt" */
3031 602, /* "setext-miAuth" */
3032 604, /* "setext-pinAny" */
3033 603, /* "setext-pinSecure" */
3034 605, /* "setext-track2" */
3035 52, /* "signingTime" */
3036 454, /* "simpleSecurityObject" */
3037 496, /* "singleLevelQuality" */
3038 387, /* "snmpv2" */
3039 660, /* "street" */
3040 85, /* "subjectAltName" */
3041 769, /* "subjectDirectoryAttributes" */
3042 398, /* "subjectInfoAccess" */
3043 82, /* "subjectKeyIdentifier" */
3044 1007, /* "subjectSignTool" */
3045 498, /* "subtreeMaximumQuality" */
3046 497, /* "subtreeMinimumQuality" */
3047 890, /* "supportedAlgorithms" */
3048 874, /* "supportedApplicationContext" */
3049 402, /* "targetInformation" */
3050 864, /* "telephoneNumber" */
3051 866, /* "teletexTerminalIdentifier" */
3052 865, /* "telexNumber" */
3053 459, /* "textEncodedORAddress" */
3054 293, /* "textNotice" */
3055 133, /* "timeStamping" */
3056 106, /* "title" */
3057 1020, /* "tlsfeature" */
3058 682, /* "tpBasis" */
3059 375, /* "trustRoot" */
3060 436, /* "ucl" */
3061 102, /* "uid" */
3062 888, /* "uniqueMember" */
3063 55, /* "unstructuredAddress" */
3064 49, /* "unstructuredName" */
3065 880, /* "userCertificate" */
3066 465, /* "userClass" */
3067 879, /* "userPassword" */
3068 373, /* "valid" */
3069 678, /* "wap" */
3070 679, /* "wap-wsg" */
3071 735, /* "wap-wsg-idm-ecid-wtls1" */
3072 743, /* "wap-wsg-idm-ecid-wtls10" */
3073 744, /* "wap-wsg-idm-ecid-wtls11" */
3074 745, /* "wap-wsg-idm-ecid-wtls12" */
3075 736, /* "wap-wsg-idm-ecid-wtls3" */
3076 737, /* "wap-wsg-idm-ecid-wtls4" */
3077 738, /* "wap-wsg-idm-ecid-wtls5" */
3078 739, /* "wap-wsg-idm-ecid-wtls6" */
3079 740, /* "wap-wsg-idm-ecid-wtls7" */
3080 741, /* "wap-wsg-idm-ecid-wtls8" */
3081 742, /* "wap-wsg-idm-ecid-wtls9" */
3082 804, /* "whirlpool" */
3083 868, /* "x121Address" */
3084 503, /* "x500UniqueIdentifier" */
3085 158, /* "x509Certificate" */
3086 160, /* "x509Crl" */
49e747e6
UM
3087};
3088
52ad5b60 3089#define NUM_LN 1053
43cb3090
RS
3090static const unsigned int ln_objs[NUM_LN] = {
3091 363, /* "AD Time Stamping" */
3092 405, /* "ANSI X9.62" */
3093 368, /* "Acceptable OCSP Responses" */
3094 910, /* "Any Extended Key Usage" */
3095 664, /* "Any language" */
3096 177, /* "Authority Information Access" */
3097 365, /* "Basic OCSP Response" */
3098 285, /* "Biometric Info" */
3099 179, /* "CA Issuers" */
3100 785, /* "CA Repository" */
3101 954, /* "CT Certificate SCTs" */
3102 952, /* "CT Precertificate Poison" */
3103 951, /* "CT Precertificate SCTs" */
3104 953, /* "CT Precertificate Signer" */
3105 131, /* "Code Signing" */
3106 1024, /* "Ctrl/Provision WAP Termination" */
3107 1023, /* "Ctrl/provision WAP Access" */
3108 783, /* "Diffie-Hellman based MAC" */
3109 382, /* "Directory" */
3110 392, /* "Domain" */
3111 132, /* "E-mail Protection" */
3112 389, /* "Enterprises" */
3113 384, /* "Experimental" */
3114 372, /* "Extended OCSP Status" */
3115 172, /* "Extension Request" */
3116 813, /* "GOST 28147-89" */
3117 849, /* "GOST 28147-89 Cryptocom ParamSet" */
3118 815, /* "GOST 28147-89 MAC" */
3119 1003, /* "GOST 28147-89 TC26 parameter set" */
3120 851, /* "GOST 34.10-2001 Cryptocom" */
3121 850, /* "GOST 34.10-94 Cryptocom" */
3122 811, /* "GOST R 34.10-2001" */
3123 817, /* "GOST R 34.10-2001 DH" */
3124 998, /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3125 999, /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3126 997, /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3127 979, /* "GOST R 34.10-2012 with 256 bit modulus" */
3128 980, /* "GOST R 34.10-2012 with 512 bit modulus" */
3129 985, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3130 986, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3131 812, /* "GOST R 34.10-94" */
3132 818, /* "GOST R 34.10-94 DH" */
3133 982, /* "GOST R 34.11-2012 with 256 bit hash" */
3134 983, /* "GOST R 34.11-2012 with 512 bit hash" */
3135 809, /* "GOST R 34.11-94" */
3136 816, /* "GOST R 34.11-94 PRF" */
3137 807, /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3138 853, /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3139 808, /* "GOST R 34.11-94 with GOST R 34.10-94" */
3140 852, /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3141 854, /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3142 988, /* "HMAC GOST 34.11-2012 256 bit" */
3143 989, /* "HMAC GOST 34.11-2012 512 bit" */
3144 810, /* "HMAC GOST 34.11-94" */
3145 432, /* "Hold Instruction Call Issuer" */
3146 430, /* "Hold Instruction Code" */
3147 431, /* "Hold Instruction None" */
3148 433, /* "Hold Instruction Reject" */
3149 634, /* "ICC or token signature" */
3150 1004, /* "INN" */
3151 294, /* "IPSec End System" */
3152 295, /* "IPSec Tunnel" */
3153 296, /* "IPSec User" */
3154 182, /* "ISO Member Body" */
3155 183, /* "ISO US Member Body" */
3156 667, /* "Independent" */
3157 665, /* "Inherit all" */
3158 647, /* "International Organizations" */
3159 142, /* "Invalidity Date" */
3160 504, /* "MIME MHS" */
3161 388, /* "Mail" */
3162 383, /* "Management" */
3163 417, /* "Microsoft CSP Name" */
3164 135, /* "Microsoft Commercial Code Signing" */
3165 138, /* "Microsoft Encrypted File System" */
3166 171, /* "Microsoft Extension Request" */
3167 134, /* "Microsoft Individual Code Signing" */
3168 856, /* "Microsoft Local Key set" */
3169 137, /* "Microsoft Server Gated Crypto" */
3170 648, /* "Microsoft Smartcardlogin" */
3171 136, /* "Microsoft Trust List Signing" */
3172 649, /* "Microsoft Universal Principal Name" */
3173 393, /* "NULL" */
3174 404, /* "NULL" */
3175 72, /* "Netscape Base Url" */
3176 76, /* "Netscape CA Policy Url" */
3177 74, /* "Netscape CA Revocation Url" */
3178 71, /* "Netscape Cert Type" */
3179 58, /* "Netscape Certificate Extension" */
3180 79, /* "Netscape Certificate Sequence" */
3181 78, /* "Netscape Comment" */
3182 57, /* "Netscape Communications Corp." */
3183 59, /* "Netscape Data Type" */
3184 75, /* "Netscape Renewal Url" */
3185 73, /* "Netscape Revocation Url" */
3186 77, /* "Netscape SSL Server Name" */
3187 139, /* "Netscape Server Gated Crypto" */
3188 178, /* "OCSP" */
3189 370, /* "OCSP Archive Cutoff" */
3190 367, /* "OCSP CRL ID" */
3191 369, /* "OCSP No Check" */
3192 366, /* "OCSP Nonce" */
3193 371, /* "OCSP Service Locator" */
3194 180, /* "OCSP Signing" */
3195 1005, /* "OGRN" */
3196 161, /* "PBES2" */
3197 69, /* "PBKDF2" */
3198 162, /* "PBMAC1" */
3199 1032, /* "PKINIT Client Auth" */
3200 127, /* "PKIX" */
3201 858, /* "Permanent Identifier" */
3202 164, /* "Policy Qualifier CPS" */
3203 165, /* "Policy Qualifier User Notice" */
3204 385, /* "Private" */
3205 663, /* "Proxy Certificate Information" */
3206 1, /* "RSA Data Security, Inc." */
3207 2, /* "RSA Data Security, Inc. PKCS" */
3208 188, /* "S/MIME" */
3209 167, /* "S/MIME Capabilities" */
3210 1006, /* "SNILS" */
3211 387, /* "SNMPv2" */
3212 1025, /* "SSH Client" */
3213 1026, /* "SSH Server" */
3214 512, /* "Secure Electronic Transactions" */
3215 386, /* "Security" */
3216 394, /* "Selected Attribute Types" */
3217 1029, /* "Send Owner" */
3218 1030, /* "Send Proxied Owner" */
3219 1028, /* "Send Proxied Router" */
3220 1027, /* "Send Router" */
3221 1033, /* "Signing KDC Response" */
3222 1008, /* "Signing Tool of Issuer" */
3223 1007, /* "Signing Tool of Subject" */
3224 143, /* "Strong Extranet ID" */
3225 398, /* "Subject Information Access" */
3226 1020, /* "TLS Feature" */
3227 130, /* "TLS Web Client Authentication" */
3228 129, /* "TLS Web Server Authentication" */
3229 133, /* "Time Stamping" */
3230 375, /* "Trust Root" */
3231 1034, /* "X25519" */
3232 1035, /* "X448" */
3233 12, /* "X509" */
3234 402, /* "X509v3 AC Targeting" */
3235 746, /* "X509v3 Any Policy" */
3236 90, /* "X509v3 Authority Key Identifier" */
3237 87, /* "X509v3 Basic Constraints" */
3238 103, /* "X509v3 CRL Distribution Points" */
3239 88, /* "X509v3 CRL Number" */
3240 141, /* "X509v3 CRL Reason Code" */
3241 771, /* "X509v3 Certificate Issuer" */
3242 89, /* "X509v3 Certificate Policies" */
3243 140, /* "X509v3 Delta CRL Indicator" */
3244 126, /* "X509v3 Extended Key Usage" */
3245 857, /* "X509v3 Freshest CRL" */
3246 748, /* "X509v3 Inhibit Any Policy" */
3247 86, /* "X509v3 Issuer Alternative Name" */
3248 770, /* "X509v3 Issuing Distribution Point" */
3249 83, /* "X509v3 Key Usage" */
3250 666, /* "X509v3 Name Constraints" */
3251 403, /* "X509v3 No Revocation Available" */
3252 401, /* "X509v3 Policy Constraints" */
3253 747, /* "X509v3 Policy Mappings" */
3254 84, /* "X509v3 Private Key Usage Period" */
3255 85, /* "X509v3 Subject Alternative Name" */
3256 769, /* "X509v3 Subject Directory Attributes" */
3257 82, /* "X509v3 Subject Key Identifier" */
3258 920, /* "X9.42 DH" */
3259 184, /* "X9.57" */
3260 185, /* "X9.57 CM ?" */
3261 478, /* "aRecord" */
3262 289, /* "aaControls" */
3263 287, /* "ac-auditEntity" */
3264 397, /* "ac-proxying" */
3265 288, /* "ac-targeting" */
3266 446, /* "account" */
3267 364, /* "ad dvcs" */
3268 606, /* "additional verification" */
3269 419, /* "aes-128-cbc" */
3270 916, /* "aes-128-cbc-hmac-sha1" */
3271 948, /* "aes-128-cbc-hmac-sha256" */
3272 896, /* "aes-128-ccm" */
3273 421, /* "aes-128-cfb" */
3274 650, /* "aes-128-cfb1" */
3275 653, /* "aes-128-cfb8" */
3276 904, /* "aes-128-ctr" */
3277 418, /* "aes-128-ecb" */
3278 895, /* "aes-128-gcm" */
3279 958, /* "aes-128-ocb" */
3280 420, /* "aes-128-ofb" */
3281 913, /* "aes-128-xts" */
3282 423, /* "aes-192-cbc" */
3283 917, /* "aes-192-cbc-hmac-sha1" */
3284 949, /* "aes-192-cbc-hmac-sha256" */
3285 899, /* "aes-192-ccm" */
3286 425, /* "aes-192-cfb" */
3287 651, /* "aes-192-cfb1" */
3288 654, /* "aes-192-cfb8" */
3289 905, /* "aes-192-ctr" */
3290 422, /* "aes-192-ecb" */
3291 898, /* "aes-192-gcm" */
3292 959, /* "aes-192-ocb" */
3293 424, /* "aes-192-ofb" */
3294 427, /* "aes-256-cbc" */
3295 918, /* "aes-256-cbc-hmac-sha1" */
3296 950, /* "aes-256-cbc-hmac-sha256" */
3297 902, /* "aes-256-ccm" */
3298 429, /* "aes-256-cfb" */
3299 652, /* "aes-256-cfb1" */
3300 655, /* "aes-256-cfb8" */
3301 906, /* "aes-256-ctr" */
3302 426, /* "aes-256-ecb" */
3303 901, /* "aes-256-gcm" */
3304 960, /* "aes-256-ocb" */
3305 428, /* "aes-256-ofb" */
3306 914, /* "aes-256-xts" */
3307 376, /* "algorithm" */
3308 484, /* "associatedDomain" */
3309 485, /* "associatedName" */
3310 501, /* "audio" */
3311 1049, /* "auth-dss" */
3312 1047, /* "auth-ecdsa" */
3313 1050, /* "auth-gost01" */
3314 1051, /* "auth-gost12" */
3315 1053, /* "auth-null" */
3316 1048, /* "auth-psk" */
3317 1046, /* "auth-rsa" */
3318 1052, /* "auth-srp" */
3319 882, /* "authorityRevocationList" */
3320 91, /* "bf-cbc" */
3321 93, /* "bf-cfb" */
3322 92, /* "bf-ecb" */
3323 94, /* "bf-ofb" */
3324 1056, /* "blake2b512" */
3325 1057, /* "blake2s256" */
3326 921, /* "brainpoolP160r1" */
3327 922, /* "brainpoolP160t1" */
3328 923, /* "brainpoolP192r1" */
3329 924, /* "brainpoolP192t1" */
3330 925, /* "brainpoolP224r1" */
3331 926, /* "brainpoolP224t1" */
3332 927, /* "brainpoolP256r1" */
3333 928, /* "brainpoolP256t1" */
3334 929, /* "brainpoolP320r1" */
3335 930, /* "brainpoolP320t1" */
3336 931, /* "brainpoolP384r1" */
3337 932, /* "brainpoolP384t1" */
3338 933, /* "brainpoolP512r1" */
3339 934, /* "brainpoolP512t1" */
3340 494, /* "buildingName" */
3341 860, /* "businessCategory" */
3342 691, /* "c2onb191v4" */
3343 692, /* "c2onb191v5" */
3344 697, /* "c2onb239v4" */
3345 698, /* "c2onb239v5" */
3346 684, /* "c2pnb163v1" */
3347 685, /* "c2pnb163v2" */
3348 686, /* "c2pnb163v3" */
3349 687, /* "c2pnb176v1" */
3350 693, /* "c2pnb208w1" */
3351 699, /* "c2pnb272w1" */
3352 700, /* "c2pnb304w1" */
3353 702, /* "c2pnb368w1" */
3354 688, /* "c2tnb191v1" */
3355 689, /* "c2tnb191v2" */
3356 690, /* "c2tnb191v3" */
3357 694, /* "c2tnb239v1" */
3358 695, /* "c2tnb239v2" */
3359 696, /* "c2tnb239v3" */
3360 701, /* "c2tnb359v1" */
3361 703, /* "c2tnb431r1" */
3362 881, /* "cACertificate" */
3363 483, /* "cNAMERecord" */
3364 751, /* "camellia-128-cbc" */
3365 962, /* "camellia-128-ccm" */
3366 757, /* "camellia-128-cfb" */
3367 760, /* "camellia-128-cfb1" */
3368 763, /* "camellia-128-cfb8" */
3369 964, /* "camellia-128-cmac" */
3370 963, /* "camellia-128-ctr" */
3371 754, /* "camellia-128-ecb" */
3372 961, /* "camellia-128-gcm" */
3373 766, /* "camellia-128-ofb" */
3374 752, /* "camellia-192-cbc" */
3375 966, /* "camellia-192-ccm" */
3376 758, /* "camellia-192-cfb" */
3377 761, /* "camellia-192-cfb1" */
3378 764, /* "camellia-192-cfb8" */
3379 968, /* "camellia-192-cmac" */
3380 967, /* "camellia-192-ctr" */
3381 755, /* "camellia-192-ecb" */
3382 965, /* "camellia-192-gcm" */
3383 767, /* "camellia-192-ofb" */
3384 753, /* "camellia-256-cbc" */
3385 970, /* "camellia-256-ccm" */
3386 759, /* "camellia-256-cfb" */
3387 762, /* "camellia-256-cfb1" */
3388 765, /* "camellia-256-cfb8" */
3389 972, /* "camellia-256-cmac" */
3390 971, /* "camellia-256-ctr" */
3391 756, /* "camellia-256-ecb" */
3392 969, /* "camellia-256-gcm" */
3393 768, /* "camellia-256-ofb" */
3394 443, /* "caseIgnoreIA5StringSyntax" */
3395 108, /* "cast5-cbc" */
3396 110, /* "cast5-cfb" */
3397 109, /* "cast5-ecb" */
3398 111, /* "cast5-ofb" */
3399 152, /* "certBag" */
3400 677, /* "certicom-arc" */
3401 517, /* "certificate extensions" */
3402 883, /* "certificateRevocationList" */
3403 1019, /* "chacha20" */
3404 1018, /* "chacha20-poly1305" */
3405 54, /* "challengePassword" */
3406 407, /* "characteristic-two-field" */
3407 395, /* "clearance" */
3408 633, /* "cleartext track 2" */
3409 894, /* "cmac" */
3410 13, /* "commonName" */
3411 513, /* "content types" */
3412 50, /* "contentType" */
3413 53, /* "countersignature" */
3414 14, /* "countryName" */
3415 153, /* "crlBag" */
3416 884, /* "crossCertificatePair" */
3417 806, /* "cryptocom" */
3418 805, /* "cryptopro" */
3419 500, /* "dITRedirect" */
3420 451, /* "dNSDomain" */
3421 495, /* "dSAQuality" */
3422 434, /* "data" */
3423 390, /* "dcObject" */
3424 891, /* "deltaRevocationList" */
3425 31, /* "des-cbc" */
3426 643, /* "des-cdmf" */
3427 30, /* "des-cfb" */
3428 656, /* "des-cfb1" */
3429 657, /* "des-cfb8" */
3430 29, /* "des-ecb" */
3431 32, /* "des-ede" */
3432 43, /* "des-ede-cbc" */
3433 60, /* "des-ede-cfb" */
3434 62, /* "des-ede-ofb" */
3435 33, /* "des-ede3" */
3436 44, /* "des-ede3-cbc" */
3437 61, /* "des-ede3-cfb" */
3438 658, /* "des-ede3-cfb1" */
3439 659, /* "des-ede3-cfb8" */
3440 63, /* "des-ede3-ofb" */
3441 45, /* "des-ofb" */
3442 107, /* "description" */
3443 871, /* "destinationIndicator" */
3444 80, /* "desx-cbc" */
3445 947, /* "dh-cofactor-kdf" */
3446 946, /* "dh-std-kdf" */
3447 28, /* "dhKeyAgreement" */
3448 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3449 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3450 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3451 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3452 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3453 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3454 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3455 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3456 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3457 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3458 11, /* "directory services (X.500)" */
3459 378, /* "directory services - algorithms" */
3460 887, /* "distinguishedName" */
3461 892, /* "dmdName" */
3462 174, /* "dnQualifier" */
3463 447, /* "document" */
3464 471, /* "documentAuthor" */
3465 468, /* "documentIdentifier" */
3466 472, /* "documentLocation" */
3467 502, /* "documentPublisher" */
3468 449, /* "documentSeries" */
3469 469, /* "documentTitle" */
3470 470, /* "documentVersion" */
3471 380, /* "dod" */
3472 391, /* "domainComponent" */
3473 452, /* "domainRelatedObject" */
3474 116, /* "dsaEncryption" */
3475 67, /* "dsaEncryption-old" */
3476 66, /* "dsaWithSHA" */
3477 113, /* "dsaWithSHA1" */
3478 70, /* "dsaWithSHA1-old" */
3479 802, /* "dsa_with_SHA224" */
3480 803, /* "dsa_with_SHA256" */
3481 297, /* "dvcs" */
3482 791, /* "ecdsa-with-Recommended" */
3483 416, /* "ecdsa-with-SHA1" */
3484 793, /* "ecdsa-with-SHA224" */
3485 794, /* "ecdsa-with-SHA256" */
3486 795, /* "ecdsa-with-SHA384" */
3487 796, /* "ecdsa-with-SHA512" */
3488 792, /* "ecdsa-with-Specified" */
3489 48, /* "emailAddress" */
3490 632, /* "encrypted track 2" */
3491 885, /* "enhancedSearchGuide" */
3492 56, /* "extendedCertificateAttributes" */
3493 867, /* "facsimileTelephoneNumber" */
3494 462, /* "favouriteDrink" */
3495 453, /* "friendlyCountry" */
3496 490, /* "friendlyCountryName" */
3497 156, /* "friendlyName" */
3498 631, /* "generate cryptogram" */
3499 509, /* "generationQualifier" */
3500 601, /* "generic cryptogram" */
3501 99, /* "givenName" */
3502 976, /* "gost-mac-12" */
3503 1009, /* "gost89-cbc" */
3504 814, /* "gost89-cnt" */
3505 975, /* "gost89-cnt-12" */
3506 1011, /* "gost89-ctr" */
3507 1010, /* "gost89-ecb" */
3508 1015, /* "grasshopper-cbc" */
3509 1016, /* "grasshopper-cfb" */
3510 1013, /* "grasshopper-ctr" */
3511 1012, /* "grasshopper-ecb" */
3512 1017, /* "grasshopper-mac" */
3513 1014, /* "grasshopper-ofb" */
3514 1036, /* "hkdf" */
3515 855, /* "hmac" */
3516 780, /* "hmac-md5" */
3517 781, /* "hmac-sha1" */
3518 797, /* "hmacWithMD5" */
3519 163, /* "hmacWithSHA1" */
3520 798, /* "hmacWithSHA224" */
3521 799, /* "hmacWithSHA256" */
3522 800, /* "hmacWithSHA384" */
3523 801, /* "hmacWithSHA512" */
3524 486, /* "homePostalAddress" */
3525 473, /* "homeTelephoneNumber" */
3526 466, /* "host" */
3527 889, /* "houseIdentifier" */
3528 442, /* "iA5StringSyntax" */
3529 381, /* "iana" */
3530 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3531 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3532 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3533 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3534 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3535 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3536 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3537 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3538 820, /* "id-Gost28147-89-None-KeyMeshing" */
3539 823, /* "id-Gost28147-89-TestParamSet" */
3540 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3541 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3542 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3543 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3544 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3545 839, /* "id-GostR3410-2001-TestParamSet" */
3546 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3547 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3548 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3549 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3550 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3551 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3552 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3553 831, /* "id-GostR3410-94-TestParamSet" */
3554 845, /* "id-GostR3410-94-a" */
3555 846, /* "id-GostR3410-94-aBis" */
3556 847, /* "id-GostR3410-94-b" */
3557 848, /* "id-GostR3410-94-bBis" */
3558 822, /* "id-GostR3411-94-CryptoProParamSet" */
3559 821, /* "id-GostR3411-94-TestParamSet" */
3560 266, /* "id-aca" */
3561 355, /* "id-aca-accessIdentity" */
3562 354, /* "id-aca-authenticationInfo" */
3563 356, /* "id-aca-chargingIdentity" */
3564 399, /* "id-aca-encAttrs" */
3565 357, /* "id-aca-group" */
3566 358, /* "id-aca-role" */
3567 176, /* "id-ad" */
3568 788, /* "id-aes128-wrap" */
3569 897, /* "id-aes128-wrap-pad" */
3570 789, /* "id-aes192-wrap" */
3571 900, /* "id-aes192-wrap-pad" */
3572 790, /* "id-aes256-wrap" */
3573 903, /* "id-aes256-wrap-pad" */
3574 262, /* "id-alg" */
3575 893, /* "id-alg-PWRI-KEK" */
3576 323, /* "id-alg-des40" */
3577 326, /* "id-alg-dh-pop" */
3578 325, /* "id-alg-dh-sig-hmac-sha1" */
3579 324, /* "id-alg-noSignature" */
3580 907, /* "id-camellia128-wrap" */
3581 908, /* "id-camellia192-wrap" */
3582 909, /* "id-camellia256-wrap" */
3583 268, /* "id-cct" */
3584 361, /* "id-cct-PKIData" */
3585 362, /* "id-cct-PKIResponse" */
3586 360, /* "id-cct-crs" */
3587 81, /* "id-ce" */
3588 680, /* "id-characteristic-two-basis" */
3589 263, /* "id-cmc" */
3590 334, /* "id-cmc-addExtensions" */
3591 346, /* "id-cmc-confirmCertAcceptance" */
3592 330, /* "id-cmc-dataReturn" */
3593 336, /* "id-cmc-decryptedPOP" */
3594 335, /* "id-cmc-encryptedPOP" */
3595 339, /* "id-cmc-getCRL" */
3596 338, /* "id-cmc-getCert" */
3597 328, /* "id-cmc-identification" */
3598 329, /* "id-cmc-identityProof" */
3599 337, /* "id-cmc-lraPOPWitness" */
3600 344, /* "id-cmc-popLinkRandom" */
3601 345, /* "id-cmc-popLinkWitness" */
3602 343, /* "id-cmc-queryPending" */
3603 333, /* "id-cmc-recipientNonce" */
3604 341, /* "id-cmc-regInfo" */
3605 342, /* "id-cmc-responseInfo" */
3606 340, /* "id-cmc-revokeRequest" */
3607 332, /* "id-cmc-senderNonce" */
3608 327, /* "id-cmc-statusInfo" */
3609 331, /* "id-cmc-transactionId" */
3610 787, /* "id-ct-asciiTextWithCRLF" */
ef8938c3 3611 1060, /* "id-ct-xml" */
43cb3090
RS
3612 408, /* "id-ecPublicKey" */
3613 508, /* "id-hex-multipart-message" */
3614 507, /* "id-hex-partial-message" */
3615 260, /* "id-it" */
3616 302, /* "id-it-caKeyUpdateInfo" */
3617 298, /* "id-it-caProtEncCert" */
3618 311, /* "id-it-confirmWaitTime" */
3619 303, /* "id-it-currentCRL" */
3620 300, /* "id-it-encKeyPairTypes" */
3621 310, /* "id-it-implicitConfirm" */
3622 308, /* "id-it-keyPairParamRep" */
3623 307, /* "id-it-keyPairParamReq" */
3624 312, /* "id-it-origPKIMessage" */
3625 301, /* "id-it-preferredSymmAlg" */
3626 309, /* "id-it-revPassphrase" */
3627 299, /* "id-it-signKeyPairTypes" */
3628 305, /* "id-it-subscriptionRequest" */
3629 306, /* "id-it-subscriptionResponse" */
3630 784, /* "id-it-suppLangTags" */
3631 304, /* "id-it-unsupportedOIDs" */
3632 128, /* "id-kp" */
3633 280, /* "id-mod-attribute-cert" */
3634 274, /* "id-mod-cmc" */
3635 277, /* "id-mod-cmp" */
3636 284, /* "id-mod-cmp2000" */
3637 273, /* "id-mod-crmf" */
3638 283, /* "id-mod-dvcs" */
3639 275, /* "id-mod-kea-profile-88" */
3640 276, /* "id-mod-kea-profile-93" */
3641 282, /* "id-mod-ocsp" */
3642 278, /* "id-mod-qualified-cert-88" */
3643 279, /* "id-mod-qualified-cert-93" */
3644 281, /* "id-mod-timestamp-protocol" */
3645 264, /* "id-on" */
3646 347, /* "id-on-personalData" */
3647 265, /* "id-pda" */
3648 352, /* "id-pda-countryOfCitizenship" */
3649 353, /* "id-pda-countryOfResidence" */
3650 348, /* "id-pda-dateOfBirth" */
3651 351, /* "id-pda-gender" */
3652 349, /* "id-pda-placeOfBirth" */
3653 175, /* "id-pe" */
3654 1031, /* "id-pkinit" */
3655 261, /* "id-pkip" */
3656 258, /* "id-pkix-mod" */
3657 269, /* "id-pkix1-explicit-88" */
3658 271, /* "id-pkix1-explicit-93" */
3659 270, /* "id-pkix1-implicit-88" */
3660 272, /* "id-pkix1-implicit-93" */
3661 662, /* "id-ppl" */
3662 267, /* "id-qcs" */
3663 359, /* "id-qcs-pkixQCSyntax-v1" */
3664 259, /* "id-qt" */
3665 313, /* "id-regCtrl" */
3666 316, /* "id-regCtrl-authenticator" */
3667 319, /* "id-regCtrl-oldCertID" */
3668 318, /* "id-regCtrl-pkiArchiveOptions" */
3669 317, /* "id-regCtrl-pkiPublicationInfo" */
3670 320, /* "id-regCtrl-protocolEncrKey" */
3671 315, /* "id-regCtrl-regToken" */
3672 314, /* "id-regInfo" */
3673 322, /* "id-regInfo-certReq" */
3674 321, /* "id-regInfo-utf8Pairs" */
3675 973, /* "id-scrypt" */
3676 191, /* "id-smime-aa" */
3677 215, /* "id-smime-aa-contentHint" */
3678 218, /* "id-smime-aa-contentIdentifier" */
3679 221, /* "id-smime-aa-contentReference" */
3680 240, /* "id-smime-aa-dvcs-dvc" */
3681 217, /* "id-smime-aa-encapContentType" */
3682 222, /* "id-smime-aa-encrypKeyPref" */
3683 220, /* "id-smime-aa-equivalentLabels" */
3684 232, /* "id-smime-aa-ets-CertificateRefs" */
3685 233, /* "id-smime-aa-ets-RevocationRefs" */
3686 238, /* "id-smime-aa-ets-archiveTimeStamp" */
3687 237, /* "id-smime-aa-ets-certCRLTimestamp" */
3688 234, /* "id-smime-aa-ets-certValues" */
3689 227, /* "id-smime-aa-ets-commitmentType" */
3690 231, /* "id-smime-aa-ets-contentTimestamp" */
3691 236, /* "id-smime-aa-ets-escTimeStamp" */
3692 230, /* "id-smime-aa-ets-otherSigCert" */
3693 235, /* "id-smime-aa-ets-revocationValues" */
3694 226, /* "id-smime-aa-ets-sigPolicyId" */
3695 229, /* "id-smime-aa-ets-signerAttr" */
3696 228, /* "id-smime-aa-ets-signerLocation" */
3697 219, /* "id-smime-aa-macValue" */
3698 214, /* "id-smime-aa-mlExpandHistory" */
3699 216, /* "id-smime-aa-msgSigDigest" */
3700 212, /* "id-smime-aa-receiptRequest" */
3701 213, /* "id-smime-aa-securityLabel" */
3702 239, /* "id-smime-aa-signatureType" */
3703 223, /* "id-smime-aa-signingCertificate" */
3704 224, /* "id-smime-aa-smimeEncryptCerts" */
3705 225, /* "id-smime-aa-timeStampToken" */
3706 192, /* "id-smime-alg" */
3707 243, /* "id-smime-alg-3DESwrap" */
3708 246, /* "id-smime-alg-CMS3DESwrap" */
3709 247, /* "id-smime-alg-CMSRC2wrap" */
3710 245, /* "id-smime-alg-ESDH" */
3711 241, /* "id-smime-alg-ESDHwith3DES" */
3712 242, /* "id-smime-alg-ESDHwithRC2" */
3713 244, /* "id-smime-alg-RC2wrap" */
3714 193, /* "id-smime-cd" */
3715 248, /* "id-smime-cd-ldap" */
3716 190, /* "id-smime-ct" */
3717 210, /* "id-smime-ct-DVCSRequestData" */
3718 211, /* "id-smime-ct-DVCSResponseData" */
3719 208, /* "id-smime-ct-TDTInfo" */
3720 207, /* "id-smime-ct-TSTInfo" */
3721 205, /* "id-smime-ct-authData" */
ef8938c3 3722 1059, /* "id-smime-ct-authEnvelopedData" */
43cb3090 3723 786, /* "id-smime-ct-compressedData" */
ef8938c3 3724 1058, /* "id-smime-ct-contentCollection" */
43cb3090
RS
3725 209, /* "id-smime-ct-contentInfo" */
3726 206, /* "id-smime-ct-publishCert" */
3727 204, /* "id-smime-ct-receipt" */
3728 195, /* "id-smime-cti" */
3729 255, /* "id-smime-cti-ets-proofOfApproval" */
3730 256, /* "id-smime-cti-ets-proofOfCreation" */
3731 253, /* "id-smime-cti-ets-proofOfDelivery" */
3732 251, /* "id-smime-cti-ets-proofOfOrigin" */
3733 252, /* "id-smime-cti-ets-proofOfReceipt" */
3734 254, /* "id-smime-cti-ets-proofOfSender" */
3735 189, /* "id-smime-mod" */
3736 196, /* "id-smime-mod-cms" */
3737 197, /* "id-smime-mod-ess" */
3738 202, /* "id-smime-mod-ets-eSigPolicy-88" */
3739 203, /* "id-smime-mod-ets-eSigPolicy-97" */
3740 200, /* "id-smime-mod-ets-eSignature-88" */
3741 201, /* "id-smime-mod-ets-eSignature-97" */
3742 199, /* "id-smime-mod-msg-v3" */
3743 198, /* "id-smime-mod-oid" */
3744 194, /* "id-smime-spq" */
3745 250, /* "id-smime-spq-ets-sqt-unotice" */
3746 249, /* "id-smime-spq-ets-sqt-uri" */
3747 974, /* "id-tc26" */
3748 991, /* "id-tc26-agreement" */
3749 992, /* "id-tc26-agreement-gost-3410-2012-256" */
3750 993, /* "id-tc26-agreement-gost-3410-2012-512" */
3751 977, /* "id-tc26-algorithms" */
3752 990, /* "id-tc26-cipher" */
3753 1001, /* "id-tc26-cipher-constants" */
3754 994, /* "id-tc26-constants" */
3755 981, /* "id-tc26-digest" */
3756 1000, /* "id-tc26-digest-constants" */
3757 1002, /* "id-tc26-gost-28147-constants" */
3758 996, /* "id-tc26-gost-3410-2012-512-constants" */
3759 987, /* "id-tc26-mac" */
3760 978, /* "id-tc26-sign" */
3761 995, /* "id-tc26-sign-constants" */
3762 984, /* "id-tc26-signwithdigest" */
3763 34, /* "idea-cbc" */
3764 35, /* "idea-cfb" */
3765 36, /* "idea-ecb" */
3766 46, /* "idea-ofb" */
3767 676, /* "identified-organization" */
3768 461, /* "info" */
3769 101, /* "initials" */
3770 869, /* "internationaliSDNNumber" */
3771 1022, /* "ipsec Internet Key Exchange" */
3772 749, /* "ipsec3" */
3773 750, /* "ipsec4" */
3774 181, /* "iso" */
3775 623, /* "issuer capabilities" */
3776 645, /* "itu-t" */
3777 492, /* "janetMailbox" */
3778 646, /* "joint-iso-itu-t" */
3779 957, /* "jurisdictionCountryName" */
3780 955, /* "jurisdictionLocalityName" */
3781 956, /* "jurisdictionStateOrProvinceName" */
3782 150, /* "keyBag" */
3783 773, /* "kisa" */
3784 1039, /* "kx-dhe" */
3785 1041, /* "kx-dhe-psk" */
3786 1038, /* "kx-ecdhe" */
3787 1040, /* "kx-ecdhe-psk" */
3788 1045, /* "kx-gost" */
3789 1043, /* "kx-psk" */
3790 1037, /* "kx-rsa" */
3791 1042, /* "kx-rsa-psk" */
3792 1044, /* "kx-srp" */
3793 477, /* "lastModifiedBy" */
3794 476, /* "lastModifiedTime" */
3795 157, /* "localKeyID" */
3796 15, /* "localityName" */
3797 480, /* "mXRecord" */
3798 493, /* "mailPreferenceOption" */
3799 467, /* "manager" */
3800 3, /* "md2" */
3801 7, /* "md2WithRSAEncryption" */
3802 257, /* "md4" */
3803 396, /* "md4WithRSAEncryption" */
3804 4, /* "md5" */
3805 114, /* "md5-sha1" */
3806 104, /* "md5WithRSA" */
3807 8, /* "md5WithRSAEncryption" */
3808 95, /* "mdc2" */
3809 96, /* "mdc2WithRSA" */
3810 875, /* "member" */
3811 602, /* "merchant initiated auth" */
3812 514, /* "message extensions" */
3813 51, /* "messageDigest" */
3814 911, /* "mgf1" */
3815 506, /* "mime-mhs-bodies" */
3816 505, /* "mime-mhs-headings" */
3817 488, /* "mobileTelephoneNumber" */
3818 481, /* "nSRecord" */
3819 173, /* "name" */
3820 681, /* "onBasis" */
3821 379, /* "org" */
3822 17, /* "organizationName" */
3823 491, /* "organizationalStatus" */
3824 18, /* "organizationalUnitName" */
3825 475, /* "otherMailbox" */
3826 876, /* "owner" */
3827 935, /* "pSpecified" */
3828 489, /* "pagerTelephoneNumber" */
3829 782, /* "password based MAC" */
3830 374, /* "path" */
3831 621, /* "payment gateway capabilities" */
3832 9, /* "pbeWithMD2AndDES-CBC" */
3833 168, /* "pbeWithMD2AndRC2-CBC" */
3834 112, /* "pbeWithMD5AndCast5CBC" */
3835 10, /* "pbeWithMD5AndDES-CBC" */
3836 169, /* "pbeWithMD5AndRC2-CBC" */
3837 148, /* "pbeWithSHA1And128BitRC2-CBC" */
3838 144, /* "pbeWithSHA1And128BitRC4" */
3839 147, /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
3840 146, /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
3841 149, /* "pbeWithSHA1And40BitRC2-CBC" */
3842 145, /* "pbeWithSHA1And40BitRC4" */
3843 170, /* "pbeWithSHA1AndDES-CBC" */
3844 68, /* "pbeWithSHA1AndRC2-CBC" */
3845 499, /* "personalSignature" */
3846 487, /* "personalTitle" */
3847 464, /* "photo" */
3848 863, /* "physicalDeliveryOfficeName" */
3849 437, /* "pilot" */
3850 439, /* "pilotAttributeSyntax" */
3851 438, /* "pilotAttributeType" */
3852 479, /* "pilotAttributeType27" */
3853 456, /* "pilotDSA" */
3854 441, /* "pilotGroups" */
3855 444, /* "pilotObject" */
3856 440, /* "pilotObjectClass" */
3857 455, /* "pilotOrganization" */
3858 445, /* "pilotPerson" */
3859 186, /* "pkcs1" */
3860 27, /* "pkcs3" */
3861 187, /* "pkcs5" */
3862 20, /* "pkcs7" */
3863 21, /* "pkcs7-data" */
3864 25, /* "pkcs7-digestData" */
3865 26, /* "pkcs7-encryptedData" */
3866 23, /* "pkcs7-envelopedData" */
3867 24, /* "pkcs7-signedAndEnvelopedData" */
3868 22, /* "pkcs7-signedData" */
3869 151, /* "pkcs8ShroudedKeyBag" */
3870 47, /* "pkcs9" */
52ad5b60 3871 1061, /* "poly1305" */
43cb3090
RS
3872 862, /* "postOfficeBox" */
3873 861, /* "postalAddress" */
3874 661, /* "postalCode" */
3875 683, /* "ppBasis" */
3876 872, /* "preferredDeliveryMethod" */
3877 873, /* "presentationAddress" */
3878 406, /* "prime-field" */
3879 409, /* "prime192v1" */
3880 410, /* "prime192v2" */
3881 411, /* "prime192v3" */
3882 412, /* "prime239v1" */
3883 413, /* "prime239v2" */
3884 414, /* "prime239v3" */
3885 415, /* "prime256v1" */
3886 886, /* "protocolInformation" */
3887 510, /* "pseudonym" */
3888 435, /* "pss" */
3889 286, /* "qcStatements" */
3890 457, /* "qualityLabelledData" */
3891 450, /* "rFC822localPart" */
3892 98, /* "rc2-40-cbc" */
3893 166, /* "rc2-64-cbc" */
3894 37, /* "rc2-cbc" */
3895 39, /* "rc2-cfb" */
3896 38, /* "rc2-ecb" */
3897 40, /* "rc2-ofb" */
3898 5, /* "rc4" */
3899 97, /* "rc4-40" */
3900 915, /* "rc4-hmac-md5" */
3901 120, /* "rc5-cbc" */
3902 122, /* "rc5-cfb" */
3903 121, /* "rc5-ecb" */
3904 123, /* "rc5-ofb" */
3905 870, /* "registeredAddress" */
3906 460, /* "rfc822Mailbox" */
3907 117, /* "ripemd160" */
3908 119, /* "ripemd160WithRSA" */
3909 400, /* "role" */
3910 877, /* "roleOccupant" */
3911 448, /* "room" */
3912 463, /* "roomNumber" */
3913 19, /* "rsa" */
3914 6, /* "rsaEncryption" */
3915 644, /* "rsaOAEPEncryptionSET" */
3916 377, /* "rsaSignature" */
3917 919, /* "rsaesOaep" */
3918 912, /* "rsassaPss" */
3919 482, /* "sOARecord" */
3920 155, /* "safeContentsBag" */
3921 291, /* "sbgp-autonomousSysNum" */
3922 290, /* "sbgp-ipAddrBlock" */
3923 292, /* "sbgp-routerIdentifier" */
3924 159, /* "sdsiCertificate" */
3925 859, /* "searchGuide" */
3926 704, /* "secp112r1" */
3927 705, /* "secp112r2" */
3928 706, /* "secp128r1" */
3929 707, /* "secp128r2" */
3930 708, /* "secp160k1" */
3931 709, /* "secp160r1" */
3932 710, /* "secp160r2" */
3933 711, /* "secp192k1" */
3934 712, /* "secp224k1" */
3935 713, /* "secp224r1" */
3936 714, /* "secp256k1" */
3937 715, /* "secp384r1" */
3938 716, /* "secp521r1" */
3939 154, /* "secretBag" */
3940 474, /* "secretary" */
3941 717, /* "sect113r1" */
3942 718, /* "sect113r2" */
3943 719, /* "sect131r1" */
3944 720, /* "sect131r2" */
3945 721, /* "sect163k1" */
3946 722, /* "sect163r1" */
3947 723, /* "sect163r2" */
3948 724, /* "sect193r1" */
3949 725, /* "sect193r2" */
3950 726, /* "sect233k1" */
3951 727, /* "sect233r1" */
3952 728, /* "sect239k1" */
3953 729, /* "sect283k1" */
3954 730, /* "sect283r1" */
3955 731, /* "sect409k1" */
3956 732, /* "sect409r1" */
3957 733, /* "sect571k1" */
3958 734, /* "sect571r1" */
3959 635, /* "secure device signature" */
3960 878, /* "seeAlso" */
3961 777, /* "seed-cbc" */
3962 779, /* "seed-cfb" */
3963 776, /* "seed-ecb" */
3964 778, /* "seed-ofb" */
3965 105, /* "serialNumber" */
3966 625, /* "set-addPolicy" */
3967 515, /* "set-attr" */
3968 518, /* "set-brand" */
3969 638, /* "set-brand-AmericanExpress" */
3970 637, /* "set-brand-Diners" */
3971 636, /* "set-brand-IATA-ATA" */
3972 639, /* "set-brand-JCB" */
3973 641, /* "set-brand-MasterCard" */
3974 642, /* "set-brand-Novus" */
3975 640, /* "set-brand-Visa" */
3976 516, /* "set-policy" */
3977 607, /* "set-policy-root" */
3978 624, /* "set-rootKeyThumb" */
3979 620, /* "setAttr-Cert" */
3980 628, /* "setAttr-IssCap-CVM" */
3981 630, /* "setAttr-IssCap-Sig" */
3982 629, /* "setAttr-IssCap-T2" */
3983 627, /* "setAttr-Token-B0Prime" */
3984 626, /* "setAttr-Token-EMV" */
3985 622, /* "setAttr-TokenType" */
3986 619, /* "setCext-IssuerCapabilities" */
3987 615, /* "setCext-PGWYcapabilities" */
3988 616, /* "setCext-TokenIdentifier" */
3989 618, /* "setCext-TokenType" */
3990 617, /* "setCext-Track2Data" */
3991 611, /* "setCext-cCertRequired" */
3992 609, /* "setCext-certType" */
3993 608, /* "setCext-hashedRoot" */
3994 610, /* "setCext-merchData" */
3995 613, /* "setCext-setExt" */
3996 614, /* "setCext-setQualf" */
3997 612, /* "setCext-tunneling" */
3998 540, /* "setct-AcqCardCodeMsg" */
3999 576, /* "setct-AcqCardCodeMsgTBE" */
4000 570, /* "setct-AuthReqTBE" */
4001 534, /* "setct-AuthReqTBS" */
4002 527, /* "setct-AuthResBaggage" */
4003 571, /* "setct-AuthResTBE" */
4004 572, /* "setct-AuthResTBEX" */
4005 535, /* "setct-AuthResTBS" */
4006 536, /* "setct-AuthResTBSX" */
4007 528, /* "setct-AuthRevReqBaggage" */
4008 577, /* "setct-AuthRevReqTBE" */
4009 541, /* "setct-AuthRevReqTBS" */
4010 529, /* "setct-AuthRevResBaggage" */
4011 542, /* "setct-AuthRevResData" */
4012 578, /* "setct-AuthRevResTBE" */
4013 579, /* "setct-AuthRevResTBEB" */
4014 543, /* "setct-AuthRevResTBS" */
4015 573, /* "setct-AuthTokenTBE" */
4016 537, /* "setct-AuthTokenTBS" */
4017 600, /* "setct-BCIDistributionTBS" */
4018 558, /* "setct-BatchAdminReqData" */
4019 592, /* "setct-BatchAdminReqTBE" */
4020 559, /* "setct-BatchAdminResData" */
4021 593, /* "setct-BatchAdminResTBE" */
4022 599, /* "setct-CRLNotificationResTBS" */
4023 598, /* "setct-CRLNotificationTBS" */
4024 580, /* "setct-CapReqTBE" */
4025 581, /* "setct-CapReqTBEX" */
4026 544, /* "setct-CapReqTBS" */
4027 545, /* "setct-CapReqTBSX" */
4028 546, /* "setct-CapResData" */
4029 582, /* "setct-CapResTBE" */
4030 583, /* "setct-CapRevReqTBE" */
4031 584, /* "setct-CapRevReqTBEX" */
4032 547, /* "setct-CapRevReqTBS" */
4033 548, /* "setct-CapRevReqTBSX" */
4034 549, /* "setct-CapRevResData" */
4035 585, /* "setct-CapRevResTBE" */
4036 538, /* "setct-CapTokenData" */
4037 530, /* "setct-CapTokenSeq" */
4038 574, /* "setct-CapTokenTBE" */
4039 575, /* "setct-CapTokenTBEX" */
4040 539, /* "setct-CapTokenTBS" */
4041 560, /* "setct-CardCInitResTBS" */
4042 566, /* "setct-CertInqReqTBS" */
4043 563, /* "setct-CertReqData" */
4044 595, /* "setct-CertReqTBE" */
4045 596, /* "setct-CertReqTBEX" */
4046 564, /* "setct-CertReqTBS" */
4047 565, /* "setct-CertResData" */
4048 597, /* "setct-CertResTBE" */
4049 586, /* "setct-CredReqTBE" */
4050 587, /* "setct-CredReqTBEX" */
4051 550, /* "setct-CredReqTBS" */
4052 551, /* "setct-CredReqTBSX" */
4053 552, /* "setct-CredResData" */
4054 588, /* "setct-CredResTBE" */
4055 589, /* "setct-CredRevReqTBE" */
4056 590, /* "setct-CredRevReqTBEX" */
4057 553, /* "setct-CredRevReqTBS" */
4058 554, /* "setct-CredRevReqTBSX" */
4059 555, /* "setct-CredRevResData" */
4060 591, /* "setct-CredRevResTBE" */
4061 567, /* "setct-ErrorTBS" */
4062 526, /* "setct-HODInput" */
4063 561, /* "setct-MeAqCInitResTBS" */
4064 522, /* "setct-OIData" */
4065 519, /* "setct-PANData" */
4066 521, /* "setct-PANOnly" */
4067 520, /* "setct-PANToken" */
4068 556, /* "setct-PCertReqData" */
4069 557, /* "setct-PCertResTBS" */
4070 523, /* "setct-PI" */
4071 532, /* "setct-PI-TBS" */
4072 524, /* "setct-PIData" */
4073 525, /* "setct-PIDataUnsigned" */
4074 568, /* "setct-PIDualSignedTBE" */
4075 569, /* "setct-PIUnsignedTBE" */
4076 531, /* "setct-PInitResData" */
4077 533, /* "setct-PResData" */
4078 594, /* "setct-RegFormReqTBE" */
4079 562, /* "setct-RegFormResTBS" */
4080 604, /* "setext-pinAny" */
4081 603, /* "setext-pinSecure" */
4082 605, /* "setext-track2" */
4083 41, /* "sha" */
4084 64, /* "sha1" */
4085 115, /* "sha1WithRSA" */
4086 65, /* "sha1WithRSAEncryption" */
4087 675, /* "sha224" */
4088 671, /* "sha224WithRSAEncryption" */
4089 672, /* "sha256" */
4090 668, /* "sha256WithRSAEncryption" */
4091 673, /* "sha384" */
4092 669, /* "sha384WithRSAEncryption" */
4093 674, /* "sha512" */
4094 670, /* "sha512WithRSAEncryption" */
4095 42, /* "shaWithRSAEncryption" */
4096 52, /* "signingTime" */
4097 454, /* "simpleSecurityObject" */
4098 496, /* "singleLevelQuality" */
4099 16, /* "stateOrProvinceName" */
4100 660, /* "streetAddress" */
4101 498, /* "subtreeMaximumQuality" */
4102 497, /* "subtreeMinimumQuality" */
4103 890, /* "supportedAlgorithms" */
4104 874, /* "supportedApplicationContext" */
4105 100, /* "surname" */
4106 864, /* "telephoneNumber" */
4107 866, /* "teletexTerminalIdentifier" */
4108 865, /* "telexNumber" */
4109 459, /* "textEncodedORAddress" */
4110 293, /* "textNotice" */
4111 106, /* "title" */
4112 1021, /* "tls1-prf" */
4113 682, /* "tpBasis" */
4114 436, /* "ucl" */
4115 0, /* "undefined" */
4116 102, /* "uniqueIdentifier" */
4117 888, /* "uniqueMember" */
4118 55, /* "unstructuredAddress" */
4119 49, /* "unstructuredName" */
4120 880, /* "userCertificate" */
4121 465, /* "userClass" */
4122 458, /* "userId" */
4123 879, /* "userPassword" */
4124 373, /* "valid" */
4125 678, /* "wap" */
4126 679, /* "wap-wsg" */
4127 735, /* "wap-wsg-idm-ecid-wtls1" */
4128 743, /* "wap-wsg-idm-ecid-wtls10" */
4129 744, /* "wap-wsg-idm-ecid-wtls11" */
4130 745, /* "wap-wsg-idm-ecid-wtls12" */
4131 736, /* "wap-wsg-idm-ecid-wtls3" */
4132 737, /* "wap-wsg-idm-ecid-wtls4" */
4133 738, /* "wap-wsg-idm-ecid-wtls5" */
4134 739, /* "wap-wsg-idm-ecid-wtls6" */
4135 740, /* "wap-wsg-idm-ecid-wtls7" */
4136 741, /* "wap-wsg-idm-ecid-wtls8" */
4137 742, /* "wap-wsg-idm-ecid-wtls9" */
4138 804, /* "whirlpool" */
4139 868, /* "x121Address" */
4140 503, /* "x500UniqueIdentifier" */
4141 158, /* "x509Certificate" */
4142 160, /* "x509Crl" */
4143 125, /* "zlib compression" */
49e747e6
UM
4144};
4145
ef8938c3 4146#define NUM_OBJ 956
43cb3090
RS
4147static const unsigned int obj_objs[NUM_OBJ] = {
4148 0, /* OBJ_undef 0 */
4149 181, /* OBJ_iso 1 */
4150 393, /* OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t */
4151 404, /* OBJ_ccitt OBJ_itu_t */
4152 645, /* OBJ_itu_t 0 */
4153 646, /* OBJ_joint_iso_itu_t 2 */
4154 434, /* OBJ_data 0 9 */
4155 182, /* OBJ_member_body 1 2 */
4156 379, /* OBJ_org 1 3 */
4157 676, /* OBJ_identified_organization 1 3 */
4158 11, /* OBJ_X500 2 5 */
4159 647, /* OBJ_international_organizations 2 23 */
4160 380, /* OBJ_dod 1 3 6 */
4161 12, /* OBJ_X509 2 5 4 */
4162 378, /* OBJ_X500algorithms 2 5 8 */
4163 81, /* OBJ_id_ce 2 5 29 */
4164 512, /* OBJ_id_set 2 23 42 */
4165 678, /* OBJ_wap 2 23 43 */
4166 435, /* OBJ_pss 0 9 2342 */
4167 183, /* OBJ_ISO_US 1 2 840 */
4168 381, /* OBJ_iana 1 3 6 1 */
4950f888
DSH
4169 1034, /* OBJ_X25519 1 3 101 110 */
4170 1035, /* OBJ_X448 1 3 101 111 */
43cb3090
RS
4171 677, /* OBJ_certicom_arc 1 3 132 */
4172 394, /* OBJ_selected_attribute_types 2 5 1 5 */
4173 13, /* OBJ_commonName 2 5 4 3 */
4174 100, /* OBJ_surname 2 5 4 4 */
4175 105, /* OBJ_serialNumber 2 5 4 5 */
4176 14, /* OBJ_countryName 2 5 4 6 */
4177 15, /* OBJ_localityName 2 5 4 7 */
4178 16, /* OBJ_stateOrProvinceName 2 5 4 8 */
4179 660, /* OBJ_streetAddress 2 5 4 9 */
4180 17, /* OBJ_organizationName 2 5 4 10 */
4181 18, /* OBJ_organizationalUnitName 2 5 4 11 */
4182 106, /* OBJ_title 2 5 4 12 */
4183 107, /* OBJ_description 2 5 4 13 */
4184 859, /* OBJ_searchGuide 2 5 4 14 */
4185 860, /* OBJ_businessCategory 2 5 4 15 */
4186 861, /* OBJ_postalAddress 2 5 4 16 */
4187 661, /* OBJ_postalCode 2 5 4 17 */
4188 862, /* OBJ_postOfficeBox 2 5 4 18 */
4189 863, /* OBJ_physicalDeliveryOfficeName 2 5 4 19 */
4190 864, /* OBJ_telephoneNumber 2 5 4 20 */
4191 865, /* OBJ_telexNumber 2 5 4 21 */
4192 866, /* OBJ_teletexTerminalIdentifier 2 5 4 22 */
4193 867, /* OBJ_facsimileTelephoneNumber 2 5 4 23 */
4194 868, /* OBJ_x121Address 2 5 4 24 */
4195 869, /* OBJ_internationaliSDNNumber 2 5 4 25 */
4196 870, /* OBJ_registeredAddress 2 5 4 26 */
4197 871, /* OBJ_destinationIndicator 2 5 4 27 */
4198 872, /* OBJ_preferredDeliveryMethod 2 5 4 28 */
4199 873, /* OBJ_presentationAddress 2 5 4 29 */
4200 874, /* OBJ_supportedApplicationContext 2 5 4 30 */
4201 875, /* OBJ_member 2 5 4 31 */
4202 876, /* OBJ_owner 2 5 4 32 */
4203 877, /* OBJ_roleOccupant 2 5 4 33 */
4204 878, /* OBJ_seeAlso 2 5 4 34 */
4205 879, /* OBJ_userPassword 2 5 4 35 */
4206 880, /* OBJ_userCertificate 2 5 4 36 */
4207 881, /* OBJ_cACertificate 2 5 4 37 */
4208 882, /* OBJ_authorityRevocationList 2 5 4 38 */
4209 883, /* OBJ_certificateRevocationList 2 5 4 39 */
4210 884, /* OBJ_crossCertificatePair 2 5 4 40 */
4211 173, /* OBJ_name 2 5 4 41 */
4212 99, /* OBJ_givenName 2 5 4 42 */
4213 101, /* OBJ_initials 2 5 4 43 */
4214 509, /* OBJ_generationQualifier 2 5 4 44 */
4215 503, /* OBJ_x500UniqueIdentifier 2 5 4 45 */
4216 174, /* OBJ_dnQualifier 2 5 4 46 */
4217 885, /* OBJ_enhancedSearchGuide 2 5 4 47 */
4218 886, /* OBJ_protocolInformation 2 5 4 48 */
4219 887, /* OBJ_distinguishedName 2 5 4 49 */
4220 888, /* OBJ_uniqueMember 2 5 4 50 */
4221 889, /* OBJ_houseIdentifier 2 5 4 51 */
4222 890, /* OBJ_supportedAlgorithms 2 5 4 52 */
4223 891, /* OBJ_deltaRevocationList 2 5 4 53 */
4224 892, /* OBJ_dmdName 2 5 4 54 */
4225 510, /* OBJ_pseudonym 2 5 4 65 */
4226 400, /* OBJ_role 2 5 4 72 */
4227 769, /* OBJ_subject_directory_attributes 2 5 29 9 */
4228 82, /* OBJ_subject_key_identifier 2 5 29 14 */
4229 83, /* OBJ_key_usage 2 5 29 15 */
4230 84, /* OBJ_private_key_usage_period 2 5 29 16 */
4231 85, /* OBJ_subject_alt_name 2 5 29 17 */
4232 86, /* OBJ_issuer_alt_name 2 5 29 18 */
4233 87, /* OBJ_basic_constraints 2 5 29 19 */
4234 88, /* OBJ_crl_number 2 5 29 20 */
4235 141, /* OBJ_crl_reason 2 5 29 21 */
4236 430, /* OBJ_hold_instruction_code 2 5 29 23 */
4237 142, /* OBJ_invalidity_date 2 5 29 24 */
4238 140, /* OBJ_delta_crl 2 5 29 27 */
4239 770, /* OBJ_issuing_distribution_point 2 5 29 28 */
4240 771, /* OBJ_certificate_issuer 2 5 29 29 */
4241 666, /* OBJ_name_constraints 2 5 29 30 */
4242 103, /* OBJ_crl_distribution_points 2 5 29 31 */
4243 89, /* OBJ_certificate_policies 2 5 29 32 */
4244 747, /* OBJ_policy_mappings 2 5 29 33 */
4245 90, /* OBJ_authority_key_identifier 2 5 29 35 */
4246 401, /* OBJ_policy_constraints 2 5 29 36 */
4247 126, /* OBJ_ext_key_usage 2 5 29 37 */
4248 857, /* OBJ_freshest_crl 2 5 29 46 */
4249 748, /* OBJ_inhibit_any_policy 2 5 29 54 */
4250 402, /* OBJ_target_information 2 5 29 55 */
4251 403, /* OBJ_no_rev_avail 2 5 29 56 */
4252 513, /* OBJ_set_ctype 2 23 42 0 */
4253 514, /* OBJ_set_msgExt 2 23 42 1 */
4254 515, /* OBJ_set_attr 2 23 42 3 */
4255 516, /* OBJ_set_policy 2 23 42 5 */
4256 517, /* OBJ_set_certExt 2 23 42 7 */
4257 518, /* OBJ_set_brand 2 23 42 8 */
4258 679, /* OBJ_wap_wsg 2 23 43 1 */
4259 382, /* OBJ_Directory 1 3 6 1 1 */
4260 383, /* OBJ_Management 1 3 6 1 2 */
4261 384, /* OBJ_Experimental 1 3 6 1 3 */
4262 385, /* OBJ_Private 1 3 6 1 4 */
4263 386, /* OBJ_Security 1 3 6 1 5 */
4264 387, /* OBJ_SNMPv2 1 3 6 1 6 */
4265 388, /* OBJ_Mail 1 3 6 1 7 */
4266 376, /* OBJ_algorithm 1 3 14 3 2 */
4267 395, /* OBJ_clearance 2 5 1 5 55 */
4268 19, /* OBJ_rsa 2 5 8 1 1 */
4269 96, /* OBJ_mdc2WithRSA 2 5 8 3 100 */
4270 95, /* OBJ_mdc2 2 5 8 3 101 */
4271 746, /* OBJ_any_policy 2 5 29 32 0 */
4272 910, /* OBJ_anyExtendedKeyUsage 2 5 29 37 0 */
4273 519, /* OBJ_setct_PANData 2 23 42 0 0 */
4274 520, /* OBJ_setct_PANToken 2 23 42 0 1 */
4275 521, /* OBJ_setct_PANOnly 2 23 42 0 2 */
4276 522, /* OBJ_setct_OIData 2 23 42 0 3 */
4277 523, /* OBJ_setct_PI 2 23 42 0 4 */
4278 524, /* OBJ_setct_PIData 2 23 42 0 5 */
4279 525, /* OBJ_setct_PIDataUnsigned 2 23 42 0 6 */
4280 526, /* OBJ_setct_HODInput 2 23 42 0 7 */
4281 527, /* OBJ_setct_AuthResBaggage 2 23 42 0 8 */
4282 528, /* OBJ_setct_AuthRevReqBaggage 2 23 42 0 9 */
4283 529, /* OBJ_setct_AuthRevResBaggage 2 23 42 0 10 */
4284 530, /* OBJ_setct_CapTokenSeq 2 23 42 0 11 */
4285 531, /* OBJ_setct_PInitResData 2 23 42 0 12 */
4286 532, /* OBJ_setct_PI_TBS 2 23 42 0 13 */
4287 533, /* OBJ_setct_PResData 2 23 42 0 14 */
4288 534, /* OBJ_setct_AuthReqTBS 2 23 42 0 16 */
4289 535, /* OBJ_setct_AuthResTBS 2 23 42 0 17 */
4290 536, /* OBJ_setct_AuthResTBSX 2 23 42 0 18 */
4291 537, /* OBJ_setct_AuthTokenTBS 2 23 42 0 19 */
4292 538, /* OBJ_setct_CapTokenData 2 23 42 0 20 */
4293 539, /* OBJ_setct_CapTokenTBS 2 23 42 0 21 */
4294 540, /* OBJ_setct_AcqCardCodeMsg 2 23 42 0 22 */
4295 541, /* OBJ_setct_AuthRevReqTBS 2 23 42 0 23 */
4296 542, /* OBJ_setct_AuthRevResData 2 23 42 0 24 */
4297 543, /* OBJ_setct_AuthRevResTBS 2 23 42 0 25 */
4298 544, /* OBJ_setct_CapReqTBS 2 23 42 0 26 */
4299 545, /* OBJ_setct_CapReqTBSX 2 23 42 0 27 */
4300 546, /* OBJ_setct_CapResData 2 23 42 0 28 */
4301 547, /* OBJ_setct_CapRevReqTBS 2 23 42 0 29 */
4302 548, /* OBJ_setct_CapRevReqTBSX 2 23 42 0 30 */
4303 549, /* OBJ_setct_CapRevResData 2 23 42 0 31 */
4304 550, /* OBJ_setct_CredReqTBS 2 23 42 0 32 */
4305 551, /* OBJ_setct_CredReqTBSX 2 23 42 0 33 */
4306 552, /* OBJ_setct_CredResData 2 23 42 0 34 */
4307 553, /* OBJ_setct_CredRevReqTBS 2 23 42 0 35 */
4308 554, /* OBJ_setct_CredRevReqTBSX 2 23 42 0 36 */
4309 555, /* OBJ_setct_CredRevResData 2 23 42 0 37 */
4310 556, /* OBJ_setct_PCertReqData 2 23 42 0 38 */
4311 557, /* OBJ_setct_PCertResTBS 2 23 42 0 39 */
4312 558, /* OBJ_setct_BatchAdminReqData 2 23 42 0 40 */
4313 559, /* OBJ_setct_BatchAdminResData 2 23 42 0 41 */
4314 560, /* OBJ_setct_CardCInitResTBS 2 23 42 0 42 */
4315 561, /* OBJ_setct_MeAqCInitResTBS 2 23 42 0 43 */
4316 562, /* OBJ_setct_RegFormResTBS 2 23 42 0 44 */
4317 563, /* OBJ_setct_CertReqData 2 23 42 0 45 */
4318 564, /* OBJ_setct_CertReqTBS 2 23 42 0 46 */
4319 565, /* OBJ_setct_CertResData 2 23 42 0 47 */
4320 566, /* OBJ_setct_CertInqReqTBS 2 23 42 0 48 */
4321 567, /* OBJ_setct_ErrorTBS 2 23 42 0 49 */
4322 568, /* OBJ_setct_PIDualSignedTBE 2 23 42 0 50 */
4323 569, /* OBJ_setct_PIUnsignedTBE 2 23 42 0 51 */
4324 570, /* OBJ_setct_AuthReqTBE 2 23 42 0 52 */
4325 571, /* OBJ_setct_AuthResTBE 2 23 42 0 53 */
4326 572, /* OBJ_setct_AuthResTBEX 2 23 42 0 54 */
4327 573, /* OBJ_setct_AuthTokenTBE 2 23 42 0 55 */
4328 574, /* OBJ_setct_CapTokenTBE 2 23 42 0 56 */
4329 575, /* OBJ_setct_CapTokenTBEX 2 23 42 0 57 */
4330 576, /* OBJ_setct_AcqCardCodeMsgTBE 2 23 42 0 58 */
4331 577, /* OBJ_setct_AuthRevReqTBE 2 23 42 0 59 */
4332 578, /* OBJ_setct_AuthRevResTBE 2 23 42 0 60 */
4333 579, /* OBJ_setct_AuthRevResTBEB 2 23 42 0 61 */
4334 580, /* OBJ_setct_CapReqTBE 2 23 42 0 62 */
4335 581, /* OBJ_setct_CapReqTBEX 2 23 42 0 63 */
4336 582, /* OBJ_setct_CapResTBE 2 23 42 0 64 */
4337 583, /* OBJ_setct_CapRevReqTBE 2 23 42 0 65 */
4338 584, /* OBJ_setct_CapRevReqTBEX 2 23 42 0 66 */
4339 585, /* OBJ_setct_CapRevResTBE 2 23 42 0 67 */
4340 586, /* OBJ_setct_CredReqTBE 2 23 42 0 68 */
4341 587, /* OBJ_setct_CredReqTBEX 2 23 42 0 69 */
4342 588, /* OBJ_setct_CredResTBE 2 23 42 0 70 */
4343 589, /* OBJ_setct_CredRevReqTBE 2 23 42 0 71 */
4344 590, /* OBJ_setct_CredRevReqTBEX 2 23 42 0 72 */
4345 591, /* OBJ_setct_CredRevResTBE 2 23 42 0 73 */
4346 592, /* OBJ_setct_BatchAdminReqTBE 2 23 42 0 74 */
4347 593, /* OBJ_setct_BatchAdminResTBE 2 23 42 0 75 */
4348 594, /* OBJ_setct_RegFormReqTBE 2 23 42 0 76 */
4349 595, /* OBJ_setct_CertReqTBE 2 23 42 0 77 */
4350 596, /* OBJ_setct_CertReqTBEX 2 23 42 0 78 */
4351 597, /* OBJ_setct_CertResTBE 2 23 42 0 79 */
4352 598, /* OBJ_setct_CRLNotificationTBS 2 23 42 0 80 */
4353 599, /* OBJ_setct_CRLNotificationResTBS 2 23 42 0 81 */
4354 600, /* OBJ_setct_BCIDistributionTBS 2 23 42 0 82 */
4355 601, /* OBJ_setext_genCrypt 2 23 42 1 1 */
4356 602, /* OBJ_setext_miAuth 2 23 42 1 3 */
4357 603, /* OBJ_setext_pinSecure 2 23 42 1 4 */
4358 604, /* OBJ_setext_pinAny 2 23 42 1 5 */
4359 605, /* OBJ_setext_track2 2 23 42 1 7 */
4360 606, /* OBJ_setext_cv 2 23 42 1 8 */
4361 620, /* OBJ_setAttr_Cert 2 23 42 3 0 */
4362 621, /* OBJ_setAttr_PGWYcap 2 23 42 3 1 */
4363 622, /* OBJ_setAttr_TokenType 2 23 42 3 2 */
4364 623, /* OBJ_setAttr_IssCap 2 23 42 3 3 */
4365 607, /* OBJ_set_policy_root 2 23 42 5 0 */
4366 608, /* OBJ_setCext_hashedRoot 2 23 42 7 0 */
4367 609, /* OBJ_setCext_certType 2 23 42 7 1 */
4368 610, /* OBJ_setCext_merchData 2 23 42 7 2 */
4369 611, /* OBJ_setCext_cCertRequired 2 23 42 7 3 */
4370 612, /* OBJ_setCext_tunneling 2 23 42 7 4 */
4371 613, /* OBJ_setCext_setExt 2 23 42 7 5 */
4372 614, /* OBJ_setCext_setQualf 2 23 42 7 6 */
4373 615, /* OBJ_setCext_PGWYcapabilities 2 23 42 7 7 */
4374 616, /* OBJ_setCext_TokenIdentifier 2 23 42 7 8 */
4375 617, /* OBJ_setCext_Track2Data 2 23 42 7 9 */
4376 618, /* OBJ_setCext_TokenType 2 23 42 7 10 */
4377 619, /* OBJ_setCext_IssuerCapabilities 2 23 42 7 11 */
4378 636, /* OBJ_set_brand_IATA_ATA 2 23 42 8 1 */
4379 640, /* OBJ_set_brand_Visa 2 23 42 8 4 */
4380 641, /* OBJ_set_brand_MasterCard 2 23 42 8 5 */
4381 637, /* OBJ_set_brand_Diners 2 23 42 8 30 */
4382 638, /* OBJ_set_brand_AmericanExpress 2 23 42 8 34 */
4383 639, /* OBJ_set_brand_JCB 2 23 42 8 35 */
4384 805, /* OBJ_cryptopro 1 2 643 2 2 */
4385 806, /* OBJ_cryptocom 1 2 643 2 9 */
4386 974, /* OBJ_id_tc26 1 2 643 7 1 */
4387 1005, /* OBJ_OGRN 1 2 643 100 1 */
4388 1006, /* OBJ_SNILS 1 2 643 100 3 */
4389 1007, /* OBJ_subjectSignTool 1 2 643 100 111 */
4390 1008, /* OBJ_issuerSignTool 1 2 643 100 112 */
4391 184, /* OBJ_X9_57 1 2 840 10040 */
4392 405, /* OBJ_ansi_X9_62 1 2 840 10045 */
4393 389, /* OBJ_Enterprises 1 3 6 1 4 1 */
4394 504, /* OBJ_mime_mhs 1 3 6 1 7 1 */
4395 104, /* OBJ_md5WithRSA 1 3 14 3 2 3 */
4396 29, /* OBJ_des_ecb 1 3 14 3 2 6 */
4397 31, /* OBJ_des_cbc 1 3 14 3 2 7 */
4398 45, /* OBJ_des_ofb64 1 3 14 3 2 8 */
4399 30, /* OBJ_des_cfb64 1 3 14 3 2 9 */
4400 377, /* OBJ_rsaSignature 1 3 14 3 2 11 */
4401 67, /* OBJ_dsa_2 1 3 14 3 2 12 */
4402 66, /* OBJ_dsaWithSHA 1 3 14 3 2 13 */
4403 42, /* OBJ_shaWithRSAEncryption 1 3 14 3 2 15 */
4404 32, /* OBJ_des_ede_ecb 1 3 14 3 2 17 */
4405 41, /* OBJ_sha 1 3 14 3 2 18 */
4406 64, /* OBJ_sha1 1 3 14 3 2 26 */
4407 70, /* OBJ_dsaWithSHA1_2 1 3 14 3 2 27 */
4408 115, /* OBJ_sha1WithRSA 1 3 14 3 2 29 */
4409 117, /* OBJ_ripemd160 1 3 36 3 2 1 */
4410 143, /* OBJ_sxnet 1 3 101 1 4 1 */
4411 721, /* OBJ_sect163k1 1 3 132 0 1 */
4412 722, /* OBJ_sect163r1 1 3 132 0 2 */
4413 728, /* OBJ_sect239k1 1 3 132 0 3 */
4414 717, /* OBJ_sect113r1 1 3 132 0 4 */
4415 718, /* OBJ_sect113r2 1 3 132 0 5 */
4416 704, /* OBJ_secp112r1 1 3 132 0 6 */
4417 705, /* OBJ_secp112r2 1 3 132 0 7 */
4418 709, /* OBJ_secp160r1 1 3 132 0 8 */
4419 708, /* OBJ_secp160k1 1 3 132 0 9 */
4420 714, /* OBJ_secp256k1 1 3 132 0 10 */
4421 723, /* OBJ_sect163r2 1 3 132 0 15 */
4422 729, /* OBJ_sect283k1 1 3 132 0 16 */
4423 730, /* OBJ_sect283r1 1 3 132 0 17 */
4424 719, /* OBJ_sect131r1 1 3 132 0 22 */
4425 720, /* OBJ_sect131r2 1 3 132 0 23 */
4426 724, /* OBJ_sect193r1 1 3 132 0 24 */
4427 725, /* OBJ_sect193r2 1 3 132 0 25 */
4428 726, /* OBJ_sect233k1 1 3 132 0 26 */
4429 727, /* OBJ_sect233r1 1 3 132 0 27 */
4430 706, /* OBJ_secp128r1 1 3 132 0 28 */
4431 707, /* OBJ_secp128r2 1 3 132 0 29 */
4432 710, /* OBJ_secp160r2 1 3 132 0 30 */
4433 711, /* OBJ_secp192k1 1 3 132 0 31 */
4434 712, /* OBJ_secp224k1 1 3 132 0 32 */
4435 713, /* OBJ_secp224r1 1 3 132 0 33 */
4436 715, /* OBJ_secp384r1 1 3 132 0 34 */
4437 716, /* OBJ_secp521r1 1 3 132 0 35 */
4438 731, /* OBJ_sect409k1 1 3 132 0 36 */
4439 732, /* OBJ_sect409r1 1 3 132 0 37 */
4440 733, /* OBJ_sect571k1 1 3 132 0 38 */
4441 734, /* OBJ_sect571r1 1 3 132 0 39 */
4442 624, /* OBJ_set_rootKeyThumb 2 23 42 3 0 0 */
4443 625, /* OBJ_set_addPolicy 2 23 42 3 0 1 */
4444 626, /* OBJ_setAttr_Token_EMV 2 23 42 3 2 1 */
4445 627, /* OBJ_setAttr_Token_B0Prime 2 23 42 3 2 2 */
4446 628, /* OBJ_setAttr_IssCap_CVM 2 23 42 3 3 3 */
4447 629, /* OBJ_setAttr_IssCap_T2 2 23 42 3 3 4 */
4448 630, /* OBJ_setAttr_IssCap_Sig 2 23 42 3 3 5 */
4449 642, /* OBJ_set_brand_Novus 2 23 42 8 6011 */
4450 735, /* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 1 4 1 */
4451 736, /* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 1 4 3 */
4452 737, /* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 1 4 4 */
4453 738, /* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 1 4 5 */
4454 739, /* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 1 4 6 */
4455 740, /* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 1 4 7 */
4456 741, /* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 1 4 8 */
4457 742, /* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 1 4 9 */
4458 743, /* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 1 4 10 */
4459 744, /* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 1 4 11 */
4460 745, /* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 1 4 12 */
4461 804, /* OBJ_whirlpool 1 0 10118 3 0 55 */
4462 773, /* OBJ_kisa 1 2 410 200004 */
4463 807, /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4464 808, /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4465 809, /* OBJ_id_GostR3411_94 1 2 643 2 2 9 */
4466 810, /* OBJ_id_HMACGostR3411_94 1 2 643 2 2 10 */
4467 811, /* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */
4468 812, /* OBJ_id_GostR3410_94 1 2 643 2 2 20 */
4469 813, /* OBJ_id_Gost28147_89 1 2 643 2 2 21 */
4470 815, /* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */
4471 816, /* OBJ_id_GostR3411_94_prf 1 2 643 2 2 23 */
4472 817, /* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */
4473 818, /* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */
4474 977, /* OBJ_id_tc26_algorithms 1 2 643 7 1 1 */
4475 994, /* OBJ_id_tc26_constants 1 2 643 7 1 2 */
4476 1, /* OBJ_rsadsi 1 2 840 113549 */
4477 185, /* OBJ_X9cm 1 2 840 10040 4 */
4478 1031, /* OBJ_id_pkinit 1 3 6 1 5 2 3 */
4479 127, /* OBJ_id_pkix 1 3 6 1 5 5 7 */
4480 505, /* OBJ_mime_mhs_headings 1 3 6 1 7 1 1 */
4481 506, /* OBJ_mime_mhs_bodies 1 3 6 1 7 1 2 */
4482 119, /* OBJ_ripemd160WithRSA 1 3 36 3 3 1 2 */
4483 937, /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
4484 938, /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
4485 939, /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
4486 940, /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
4487 942, /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
4488 943, /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
4489 944, /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
4490 945, /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
4491 631, /* OBJ_setAttr_GenCryptgrm 2 23 42 3 3 3 1 */
4492 632, /* OBJ_setAttr_T2Enc 2 23 42 3 3 4 1 */
4493 633, /* OBJ_setAttr_T2cleartxt 2 23 42 3 3 4 2 */
4494 634, /* OBJ_setAttr_TokICCsig 2 23 42 3 3 5 1 */
4495 635, /* OBJ_setAttr_SecDevSig 2 23 42 3 3 5 2 */
4496 436, /* OBJ_ucl 0 9 2342 19200300 */
4497 820, /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4498 819, /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4499 845, /* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */
4500 846, /* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */
4501 847, /* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */
4502 848, /* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */
4503 821, /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4504 822, /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4505 823, /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4506 824, /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4507 825, /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4508 826, /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4509 827, /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4510 828, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4511 829, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4512 830, /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4513 831, /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4514 832, /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4515 833, /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4516 834, /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4517 835, /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4518 836, /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4519 837, /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4520 838, /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4521 839, /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4522 840, /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4523 841, /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4524 842, /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4525 843, /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4526 844, /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4527 978, /* OBJ_id_tc26_sign 1 2 643 7 1 1 1 */
4528 981, /* OBJ_id_tc26_digest 1 2 643 7 1 1 2 */
4529 984, /* OBJ_id_tc26_signwithdigest 1 2 643 7 1 1 3 */
4530 987, /* OBJ_id_tc26_mac 1 2 643 7 1 1 4 */
4531 990, /* OBJ_id_tc26_cipher 1 2 643 7 1 1 5 */
4532 991, /* OBJ_id_tc26_agreement 1 2 643 7 1 1 6 */
4533 995, /* OBJ_id_tc26_sign_constants 1 2 643 7 1 2 1 */
4534 1000, /* OBJ_id_tc26_digest_constants 1 2 643 7 1 2 2 */
4535 1001, /* OBJ_id_tc26_cipher_constants 1 2 643 7 1 2 5 */
4536 2, /* OBJ_pkcs 1 2 840 113549 1 */
4537 431, /* OBJ_hold_instruction_none 1 2 840 10040 2 1 */
4538 432, /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4539 433, /* OBJ_hold_instruction_reject 1 2 840 10040 2 3 */
4540 116, /* OBJ_dsa 1 2 840 10040 4 1 */
4541 113, /* OBJ_dsaWithSHA1 1 2 840 10040 4 3 */
4542 406, /* OBJ_X9_62_prime_field 1 2 840 10045 1 1 */
4543 407, /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4544 408, /* OBJ_X9_62_id_ecPublicKey 1 2 840 10045 2 1 */
4545 416, /* OBJ_ecdsa_with_SHA1 1 2 840 10045 4 1 */
4546 791, /* OBJ_ecdsa_with_Recommended 1 2 840 10045 4 2 */
4547 792, /* OBJ_ecdsa_with_Specified 1 2 840 10045 4 3 */
4548 920, /* OBJ_dhpublicnumber 1 2 840 10046 2 1 */
4549 1032, /* OBJ_pkInitClientAuth 1 3 6 1 5 2 3 4 */
4550 1033, /* OBJ_pkInitKDC 1 3 6 1 5 2 3 5 */
4551 258, /* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */
4552 175, /* OBJ_id_pe 1 3 6 1 5 5 7 1 */
4553 259, /* OBJ_id_qt 1 3 6 1 5 5 7 2 */
4554 128, /* OBJ_id_kp 1 3 6 1 5 5 7 3 */
4555 260, /* OBJ_id_it 1 3 6 1 5 5 7 4 */
4556 261, /* OBJ_id_pkip 1 3 6 1 5 5 7 5 */
4557 262, /* OBJ_id_alg 1 3 6 1 5 5 7 6 */
4558 263, /* OBJ_id_cmc 1 3 6 1 5 5 7 7 */
4559 264, /* OBJ_id_on 1 3 6 1 5 5 7 8 */
4560 265, /* OBJ_id_pda 1 3 6 1 5 5 7 9 */
4561 266, /* OBJ_id_aca 1 3 6 1 5 5 7 10 */
4562 267, /* OBJ_id_qcs 1 3 6 1 5 5 7 11 */
4563 268, /* OBJ_id_cct 1 3 6 1 5 5 7 12 */
4564 662, /* OBJ_id_ppl 1 3 6 1 5 5 7 21 */
4565 176, /* OBJ_id_ad 1 3 6 1 5 5 7 48 */
4566 507, /* OBJ_id_hex_partial_message 1 3 6 1 7 1 1 1 */
4567 508, /* OBJ_id_hex_multipart_message 1 3 6 1 7 1 1 2 */
4568 57, /* OBJ_netscape 2 16 840 1 113730 */
4569 754, /* OBJ_camellia_128_ecb 0 3 4401 5 3 1 9 1 */
4570 766, /* OBJ_camellia_128_ofb128 0 3 4401 5 3 1 9 3 */
4571 757, /* OBJ_camellia_128_cfb128 0 3 4401 5 3 1 9 4 */
4572 961, /* OBJ_camellia_128_gcm 0 3 4401 5 3 1 9 6 */
4573 962, /* OBJ_camellia_128_ccm 0 3 4401 5 3 1 9 7 */
4574 963, /* OBJ_camellia_128_ctr 0 3 4401 5 3 1 9 9 */
4575 964, /* OBJ_camellia_128_cmac 0 3 4401 5 3 1 9 10 */
4576 755, /* OBJ_camellia_192_ecb 0 3 4401 5 3 1 9 21 */
4577 767, /* OBJ_camellia_192_ofb128 0 3 4401 5 3 1 9 23 */
4578 758, /* OBJ_camellia_192_cfb128 0 3 4401 5 3 1 9 24 */
4579 965, /* OBJ_camellia_192_gcm 0 3 4401 5 3 1 9 26 */
4580 966, /* OBJ_camellia_192_ccm 0 3 4401 5 3 1 9 27 */
4581 967, /* OBJ_camellia_192_ctr 0 3 4401 5 3 1 9 29 */
4582 968, /* OBJ_camellia_192_cmac 0 3 4401 5 3 1 9 30 */
4583 756, /* OBJ_camellia_256_ecb 0 3 4401 5 3 1 9 41 */
4584 768, /* OBJ_camellia_256_ofb128 0 3 4401 5 3 1 9 43 */
4585 759, /* OBJ_camellia_256_cfb128 0 3 4401 5 3 1 9 44 */
4586 969, /* OBJ_camellia_256_gcm 0 3 4401 5 3 1 9 46 */
4587 970, /* OBJ_camellia_256_ccm 0 3 4401 5 3 1 9 47 */
4588 971, /* OBJ_camellia_256_ctr 0 3 4401 5 3 1 9 49 */
4589 972, /* OBJ_camellia_256_cmac 0 3 4401 5 3 1 9 50 */
4590 437, /* OBJ_pilot 0 9 2342 19200300 100 */
4591 776, /* OBJ_seed_ecb 1 2 410 200004 1 3 */
4592 777, /* OBJ_seed_cbc 1 2 410 200004 1 4 */
4593 779, /* OBJ_seed_cfb128 1 2 410 200004 1 5 */
4594 778, /* OBJ_seed_ofb128 1 2 410 200004 1 6 */
4595 852, /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4596 853, /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4597 850, /* OBJ_id_GostR3410_94_cc 1 2 643 2 9 1 5 3 */
4598 851, /* OBJ_id_GostR3410_2001_cc 1 2 643 2 9 1 5 4 */
4599 849, /* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */
4600 854, /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4601 1004, /* OBJ_INN 1 2 643 3 131 1 1 */
4602 979, /* OBJ_id_GostR3410_2012_256 1 2 643 7 1 1 1 1 */
4603 980, /* OBJ_id_GostR3410_2012_512 1 2 643 7 1 1 1 2 */
4604 982, /* OBJ_id_GostR3411_2012_256 1 2 643 7 1 1 2 2 */
4605 983, /* OBJ_id_GostR3411_2012_512 1 2 643 7 1 1 2 3 */
4606 985, /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
4607 986, /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
4608 988, /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
4609 989, /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
4610 992, /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
4611 993, /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
4612 996, /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
4613 1002, /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
4614 186, /* OBJ_pkcs1 1 2 840 113549 1 1 */
4615 27, /* OBJ_pkcs3 1 2 840 113549 1 3 */
4616 187, /* OBJ_pkcs5 1 2 840 113549 1 5 */
4617 20, /* OBJ_pkcs7 1 2 840 113549 1 7 */
4618 47, /* OBJ_pkcs9 1 2 840 113549 1 9 */
4619 3, /* OBJ_md2 1 2 840 113549 2 2 */
4620 257, /* OBJ_md4 1 2 840 113549 2 4 */
4621 4, /* OBJ_md5 1 2 840 113549 2 5 */
4622 797, /* OBJ_hmacWithMD5 1 2 840 113549 2 6 */
4623 163, /* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */
4624 798, /* OBJ_hmacWithSHA224 1 2 840 113549 2 8 */
4625 799, /* OBJ_hmacWithSHA256 1 2 840 113549 2 9 */
4626 800, /* OBJ_hmacWithSHA384 1 2 840 113549 2 10 */
4627 801, /* OBJ_hmacWithSHA512 1 2 840 113549 2 11 */
4628 37, /* OBJ_rc2_cbc 1 2 840 113549 3 2 */
4629 5, /* OBJ_rc4 1 2 840 113549 3 4 */
4630 44, /* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */
4631 120, /* OBJ_rc5_cbc 1 2 840 113549 3 8 */
4632 643, /* OBJ_des_cdmf 1 2 840 113549 3 10 */
4633 680, /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4634 684, /* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */
4635 685, /* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */
4636 686, /* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */
4637 687, /* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */
4638 688, /* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */
4639 689, /* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */
4640 690, /* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */
4641 691, /* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */
4642 692, /* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */
4643 693, /* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */
4644 694, /* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */
4645 695, /* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */
4646 696, /* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */
4647 697, /* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */
4648 698, /* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */
4649 699, /* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */
4650 700, /* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */
4651 701, /* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */
4652 702, /* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */
4653 703, /* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */
4654 409, /* OBJ_X9_62_prime192v1 1 2 840 10045 3 1 1 */
4655 410, /* OBJ_X9_62_prime192v2 1 2 840 10045 3 1 2 */
4656 411, /* OBJ_X9_62_prime192v3 1 2 840 10045 3 1 3 */
4657 412, /* OBJ_X9_62_prime239v1 1 2 840 10045 3 1 4 */
4658 413, /* OBJ_X9_62_prime239v2 1 2 840 10045 3 1 5 */
4659 414, /* OBJ_X9_62_prime239v3 1 2 840 10045 3 1 6 */
4660 415, /* OBJ_X9_62_prime256v1 1 2 840 10045 3 1 7 */
4661 793, /* OBJ_ecdsa_with_SHA224 1 2 840 10045 4 3 1 */
4662 794, /* OBJ_ecdsa_with_SHA256 1 2 840 10045 4 3 2 */
4663 795, /* OBJ_ecdsa_with_SHA384 1 2 840 10045 4 3 3 */
4664 796, /* OBJ_ecdsa_with_SHA512 1 2 840 10045 4 3 4 */
4665 269, /* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */
4666 270, /* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */
4667 271, /* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */
4668 272, /* OBJ_id_pkix1_implicit_93 1 3 6 1 5 5 7 0 4 */
4669 273, /* OBJ_id_mod_crmf 1 3 6 1 5 5 7 0 5 */
4670 274, /* OBJ_id_mod_cmc 1 3 6 1 5 5 7 0 6 */
4671 275, /* OBJ_id_mod_kea_profile_88 1 3 6 1 5 5 7 0 7 */
4672 276, /* OBJ_id_mod_kea_profile_93 1 3 6 1 5 5 7 0 8 */
4673 277, /* OBJ_id_mod_cmp 1 3 6 1 5 5 7 0 9 */
4674 278, /* OBJ_id_mod_qualified_cert_88 1 3 6 1 5 5 7 0 10 */
4675 279, /* OBJ_id_mod_qualified_cert_93 1 3 6 1 5 5 7 0 11 */
4676 280, /* OBJ_id_mod_attribute_cert 1 3 6 1 5 5 7 0 12 */
4677 281, /* OBJ_id_mod_timestamp_protocol 1 3 6 1 5 5 7 0 13 */
4678 282, /* OBJ_id_mod_ocsp 1 3 6 1 5 5 7 0 14 */
4679 283, /* OBJ_id_mod_dvcs 1 3 6 1 5 5 7 0 15 */
4680 284, /* OBJ_id_mod_cmp2000 1 3 6 1 5 5 7 0 16 */
4681 177, /* OBJ_info_access 1 3 6 1 5 5 7 1 1 */
4682 285, /* OBJ_biometricInfo 1 3 6 1 5 5 7 1 2 */
4683 286, /* OBJ_qcStatements 1 3 6 1 5 5 7 1 3 */
4684 287, /* OBJ_ac_auditEntity 1 3 6 1 5 5 7 1 4 */
4685 288, /* OBJ_ac_targeting 1 3 6 1 5 5 7 1 5 */
4686 289, /* OBJ_aaControls 1 3 6 1 5 5 7 1 6 */
4687 290, /* OBJ_sbgp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */
4688 291, /* OBJ_sbgp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */
4689 292, /* OBJ_sbgp_routerIdentifier 1 3 6 1 5 5 7 1 9 */
4690 397, /* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */
4691 398, /* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */
4692 663, /* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */
4693 1020, /* OBJ_tlsfeature 1 3 6 1 5 5 7 1 24 */
4694 164, /* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */
4695 165, /* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */
4696 293, /* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */
4697 129, /* OBJ_server_auth 1 3 6 1 5 5 7 3 1 */
4698 130, /* OBJ_client_auth 1 3 6 1 5 5 7 3 2 */
4699 131, /* OBJ_code_sign 1 3 6 1 5 5 7 3 3 */
4700 132, /* OBJ_email_protect 1 3 6 1 5 5 7 3 4 */
4701 294, /* OBJ_ipsecEndSystem 1 3 6 1 5 5 7 3 5 */
4702 295, /* OBJ_ipsecTunnel 1 3 6 1 5 5 7 3 6 */
4703 296, /* OBJ_ipsecUser 1 3 6 1 5 5 7 3 7 */
4704 133, /* OBJ_time_stamp 1 3 6 1 5 5 7 3 8 */
4705 180, /* OBJ_OCSP_sign 1 3 6 1 5 5 7 3 9 */
4706 297, /* OBJ_dvcs 1 3 6 1 5 5 7 3 10 */
4707 1022, /* OBJ_ipsec_IKE 1 3 6 1 5 5 7 3 17 */
4708 1023, /* OBJ_capwapAC 1 3 6 1 5 5 7 3 18 */
4709 1024, /* OBJ_capwapWTP 1 3 6 1 5 5 7 3 19 */
4710 1025, /* OBJ_sshClient 1 3 6 1 5 5 7 3 21 */
4711 1026, /* OBJ_sshServer 1 3 6 1 5 5 7 3 22 */
4712 1027, /* OBJ_sendRouter 1 3 6 1 5 5 7 3 23 */
4713 1028, /* OBJ_sendProxiedRouter 1 3 6 1 5 5 7 3 24 */
4714 1029, /* OBJ_sendOwner 1 3 6 1 5 5 7 3 25 */
4715 1030, /* OBJ_sendProxiedOwner 1 3 6 1 5 5 7 3 26 */
4716 298, /* OBJ_id_it_caProtEncCert 1 3 6 1 5 5 7 4 1 */
4717 299, /* OBJ_id_it_signKeyPairTypes 1 3 6 1 5 5 7 4 2 */
4718 300, /* OBJ_id_it_encKeyPairTypes 1 3 6 1 5 5 7 4 3 */
4719 301, /* OBJ_id_it_preferredSymmAlg 1 3 6 1 5 5 7 4 4 */
4720 302, /* OBJ_id_it_caKeyUpdateInfo 1 3 6 1 5 5 7 4 5 */
4721 303, /* OBJ_id_it_currentCRL 1 3 6 1 5 5 7 4 6 */
4722 304, /* OBJ_id_it_unsupportedOIDs 1 3 6 1 5 5 7 4 7 */
4723 305, /* OBJ_id_it_subscriptionRequest 1 3 6 1 5 5 7 4 8 */
4724 306, /* OBJ_id_it_subscriptionResponse 1 3 6 1 5 5 7 4 9 */
4725 307, /* OBJ_id_it_keyPairParamReq 1 3 6 1 5 5 7 4 10 */
4726 308, /* OBJ_id_it_keyPairParamRep 1 3 6 1 5 5 7 4 11 */
4727 309, /* OBJ_id_it_revPassphrase 1 3 6 1 5 5 7 4 12 */
4728 310, /* OBJ_id_it_implicitConfirm 1 3 6 1 5 5 7 4 13 */
4729 311, /* OBJ_id_it_confirmWaitTime 1 3 6 1 5 5 7 4 14 */
4730 312, /* OBJ_id_it_origPKIMessage 1 3 6 1 5 5 7 4 15 */
4731 784, /* OBJ_id_it_suppLangTags 1 3 6 1 5 5 7 4 16 */
4732 313, /* OBJ_id_regCtrl 1 3 6 1 5 5 7 5 1 */
4733 314, /* OBJ_id_regInfo 1 3 6 1 5 5 7 5 2 */
4734 323, /* OBJ_id_alg_des40 1 3 6 1 5 5 7 6 1 */
4735 324, /* OBJ_id_alg_noSignature 1 3 6 1 5 5 7 6 2 */
4736 325, /* OBJ_id_alg_dh_sig_hmac_sha1 1 3 6 1 5 5 7 6 3 */
4737 326, /* OBJ_id_alg_dh_pop 1 3 6 1 5 5 7 6 4 */
4738 327, /* OBJ_id_cmc_statusInfo 1 3 6 1 5 5 7 7 1 */
4739 328, /* OBJ_id_cmc_identification 1 3 6 1 5 5 7 7 2 */
4740 329, /* OBJ_id_cmc_identityProof 1 3 6 1 5 5 7 7 3 */
4741 330, /* OBJ_id_cmc_dataReturn 1 3 6 1 5 5 7 7 4 */
4742 331, /* OBJ_id_cmc_transactionId 1 3 6 1 5 5 7 7 5 */
4743 332, /* OBJ_id_cmc_senderNonce 1 3 6 1 5 5 7 7 6 */
4744 333, /* OBJ_id_cmc_recipientNonce 1 3 6 1 5 5 7 7 7 */
4745 334, /* OBJ_id_cmc_addExtensions 1 3 6 1 5 5 7 7 8 */
4746 335, /* OBJ_id_cmc_encryptedPOP 1 3 6 1 5 5 7 7 9 */
4747 336, /* OBJ_id_cmc_decryptedPOP 1 3 6 1 5 5 7 7 10 */
4748 337, /* OBJ_id_cmc_lraPOPWitness 1 3 6 1 5 5 7 7 11 */
4749 338, /* OBJ_id_cmc_getCert 1 3 6 1 5 5 7 7 15 */
4750 339, /* OBJ_id_cmc_getCRL 1 3 6 1 5 5 7 7 16 */
4751 340, /* OBJ_id_cmc_revokeRequest 1 3 6 1 5 5 7 7 17 */
4752 341, /* OBJ_id_cmc_regInfo 1 3 6 1 5 5 7 7 18 */
4753 342, /* OBJ_id_cmc_responseInfo 1 3 6 1 5 5 7 7 19 */
4754 343, /* OBJ_id_cmc_queryPending 1 3 6 1 5 5 7 7 21 */
4755 344, /* OBJ_id_cmc_popLinkRandom 1 3 6 1 5 5 7 7 22 */
4756 345, /* OBJ_id_cmc_popLinkWitness 1 3 6 1 5 5 7 7 23 */
4757 346, /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
4758 347, /* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */
4759 858, /* OBJ_id_on_permanentIdentifier 1 3 6 1 5 5 7 8 3 */
4760 348, /* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */
4761 349, /* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */
4762 351, /* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 3 */
4763 352, /* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 4 */
4764 353, /* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 5 */
4765 354, /* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */
4766 355, /* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */
4767 356, /* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */
4768 357, /* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */
4769 358, /* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */
4770 399, /* OBJ_id_aca_encAttrs 1 3 6 1 5 5 7 10 6 */
4771 359, /* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */
4772 360, /* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */
4773 361, /* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */
4774 362, /* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */
4775 664, /* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */
4776 665, /* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */
4777 667, /* OBJ_Independent 1 3 6 1 5 5 7 21 2 */
4778 178, /* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */
4779 179, /* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */
4780 363, /* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */
4781 364, /* OBJ_ad_dvcs 1 3 6 1 5 5 7 48 4 */
4782 785, /* OBJ_caRepository 1 3 6 1 5 5 7 48 5 */
4783 780, /* OBJ_hmac_md5 1 3 6 1 5 5 8 1 1 */
4784 781, /* OBJ_hmac_sha1 1 3 6 1 5 5 8 1 2 */
4785 58, /* OBJ_netscape_cert_extension 2 16 840 1 113730 1 */
4786 59, /* OBJ_netscape_data_type 2 16 840 1 113730 2 */
4787 438, /* OBJ_pilotAttributeType 0 9 2342 19200300 100 1 */
4788 439, /* OBJ_pilotAttributeSyntax 0 9 2342 19200300 100 3 */
4789 440, /* OBJ_pilotObjectClass 0 9 2342 19200300 100 4 */
4790 441, /* OBJ_pilotGroups 0 9 2342 19200300 100 10 */
4791 997, /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
4792 998, /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
4793 999, /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
4794 1003, /* OBJ_id_tc26_gost_28147_param_Z 1 2 643 7 1 2 5 1 1 */
4795 108, /* OBJ_cast5_cbc 1 2 840 113533 7 66 10 */
4796 112, /* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */
4797 782, /* OBJ_id_PasswordBasedMAC 1 2 840 113533 7 66 13 */
4798 783, /* OBJ_id_DHBasedMac 1 2 840 113533 7 66 30 */
4799 6, /* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */
4800 7, /* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */
4801 396, /* OBJ_md4WithRSAEncryption 1 2 840 113549 1 1 3 */
4802 8, /* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */
4803 65, /* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */
4804 644, /* OBJ_rsaOAEPEncryptionSET 1 2 840 113549 1 1 6 */
4805 919, /* OBJ_rsaesOaep 1 2 840 113549 1 1 7 */
4806 911, /* OBJ_mgf1 1 2 840 113549 1 1 8 */
4807 935, /* OBJ_pSpecified 1 2 840 113549 1 1 9 */
4808 912, /* OBJ_rsassaPss 1 2 840 113549 1 1 10 */
4809 668, /* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */
4810 669, /* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */
4811 670, /* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */
4812 671, /* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */
4813 28, /* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */
4814 9, /* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */
4815 10, /* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */
4816 168, /* OBJ_pbeWithMD2AndRC2_CBC 1 2 840 113549 1 5 4 */
4817 169, /* OBJ_pbeWithMD5AndRC2_CBC 1 2 840 113549 1 5 6 */
4818 170, /* OBJ_pbeWithSHA1AndDES_CBC 1 2 840 113549 1 5 10 */
4819 68, /* OBJ_pbeWithSHA1AndRC2_CBC 1 2 840 113549 1 5 11 */
4820 69, /* OBJ_id_pbkdf2 1 2 840 113549 1 5 12 */
4821 161, /* OBJ_pbes2 1 2 840 113549 1 5 13 */
4822 162, /* OBJ_pbmac1 1 2 840 113549 1 5 14 */
4823 21, /* OBJ_pkcs7_data 1 2 840 113549 1 7 1 */
4824 22, /* OBJ_pkcs7_signed 1 2 840 113549 1 7 2 */
4825 23, /* OBJ_pkcs7_enveloped 1 2 840 113549 1 7 3 */
4826 24, /* OBJ_pkcs7_signedAndEnveloped 1 2 840 113549 1 7 4 */
4827 25, /* OBJ_pkcs7_digest 1 2 840 113549 1 7 5 */
4828 26, /* OBJ_pkcs7_encrypted 1 2 840 113549 1 7 6 */
4829 48, /* OBJ_pkcs9_emailAddress 1 2 840 113549 1 9 1 */
4830 49, /* OBJ_pkcs9_unstructuredName 1 2 840 113549 1 9 2 */
4831 50, /* OBJ_pkcs9_contentType 1 2 840 113549 1 9 3 */
4832 51, /* OBJ_pkcs9_messageDigest 1 2 840 113549 1 9 4 */
4833 52, /* OBJ_pkcs9_signingTime 1 2 840 113549 1 9 5 */
4834 53, /* OBJ_pkcs9_countersignature 1 2 840 113549 1 9 6 */
4835 54, /* OBJ_pkcs9_challengePassword 1 2 840 113549 1 9 7 */
4836 55, /* OBJ_pkcs9_unstructuredAddress 1 2 840 113549 1 9 8 */
4837 56, /* OBJ_pkcs9_extCertAttributes 1 2 840 113549 1 9 9 */
4838 172, /* OBJ_ext_req 1 2 840 113549 1 9 14 */
4839 167, /* OBJ_SMIMECapabilities 1 2 840 113549 1 9 15 */
4840 188, /* OBJ_SMIME 1 2 840 113549 1 9 16 */
4841 156, /* OBJ_friendlyName 1 2 840 113549 1 9 20 */
4842 157, /* OBJ_localKeyID 1 2 840 113549 1 9 21 */
4843 681, /* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */
4844 682, /* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */
4845 683, /* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */
4846 417, /* OBJ_ms_csp_name 1 3 6 1 4 1 311 17 1 */
4847 856, /* OBJ_LocalKeySet 1 3 6 1 4 1 311 17 2 */
4848 390, /* OBJ_dcObject 1 3 6 1 4 1 1466 344 */
4849 91, /* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */
4850 973, /* OBJ_id_scrypt 1 3 6 1 4 1 11591 4 11 */
43cb3090
RS
4851 315, /* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */
4852 316, /* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */
4853 317, /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
4854 318, /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
4855 319, /* OBJ_id_regCtrl_oldCertID 1 3 6 1 5 5 7 5 1 5 */
4856 320, /* OBJ_id_regCtrl_protocolEncrKey 1 3 6 1 5 5 7 5 1 6 */
4857 321, /* OBJ_id_regInfo_utf8Pairs 1 3 6 1 5 5 7 5 2 1 */
4858 322, /* OBJ_id_regInfo_certReq 1 3 6 1 5 5 7 5 2 2 */
4859 365, /* OBJ_id_pkix_OCSP_basic 1 3 6 1 5 5 7 48 1 1 */
4860 366, /* OBJ_id_pkix_OCSP_Nonce 1 3 6 1 5 5 7 48 1 2 */
4861 367, /* OBJ_id_pkix_OCSP_CrlID 1 3 6 1 5 5 7 48 1 3 */
4862 368, /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
4863 369, /* OBJ_id_pkix_OCSP_noCheck 1 3 6 1 5 5 7 48 1 5 */
4864 370, /* OBJ_id_pkix_OCSP_archiveCutoff 1 3 6 1 5 5 7 48 1 6 */
4865 371, /* OBJ_id_pkix_OCSP_serviceLocator 1 3 6 1 5 5 7 48 1 7 */
4866 372, /* OBJ_id_pkix_OCSP_extendedStatus 1 3 6 1 5 5 7 48 1 8 */
4867 373, /* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */
4868 374, /* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */
4869 375, /* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */
4870 921, /* OBJ_brainpoolP160r1 1 3 36 3 3 2 8 1 1 1 */
4871 922, /* OBJ_brainpoolP160t1 1 3 36 3 3 2 8 1 1 2 */
4872 923, /* OBJ_brainpoolP192r1 1 3 36 3 3 2 8 1 1 3 */
4873 924, /* OBJ_brainpoolP192t1 1 3 36 3 3 2 8 1 1 4 */
4874 925, /* OBJ_brainpoolP224r1 1 3 36 3 3 2 8 1 1 5 */
4875 926, /* OBJ_brainpoolP224t1 1 3 36 3 3 2 8 1 1 6 */
4876 927, /* OBJ_brainpoolP256r1 1 3 36 3 3 2 8 1 1 7 */
4877 928, /* OBJ_brainpoolP256t1 1 3 36 3 3 2 8 1 1 8 */
4878 929, /* OBJ_brainpoolP320r1 1 3 36 3 3 2 8 1 1 9 */
4879 930, /* OBJ_brainpoolP320t1 1 3 36 3 3 2 8 1 1 10 */
4880 931, /* OBJ_brainpoolP384r1 1 3 36 3 3 2 8 1 1 11 */
4881 932, /* OBJ_brainpoolP384t1 1 3 36 3 3 2 8 1 1 12 */
4882 933, /* OBJ_brainpoolP512r1 1 3 36 3 3 2 8 1 1 13 */
4883 934, /* OBJ_brainpoolP512t1 1 3 36 3 3 2 8 1 1 14 */
4884 936, /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
4885 941, /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
4886 418, /* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */
4887 419, /* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */
4888 420, /* OBJ_aes_128_ofb128 2 16 840 1 101 3 4 1 3 */
4889 421, /* OBJ_aes_128_cfb128 2 16 840 1 101 3 4 1 4 */
4890 788, /* OBJ_id_aes128_wrap 2 16 840 1 101 3 4 1 5 */
4891 895, /* OBJ_aes_128_gcm 2 16 840 1 101 3 4 1 6 */
4892 896, /* OBJ_aes_128_ccm 2 16 840 1 101 3 4 1 7 */
4893 897, /* OBJ_id_aes128_wrap_pad 2 16 840 1 101 3 4 1 8 */
4894 422, /* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */
4895 423, /* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */
4896 424, /* OBJ_aes_192_ofb128 2 16 840 1 101 3 4 1 23 */
4897 425, /* OBJ_aes_192_cfb128 2 16 840 1 101 3 4 1 24 */
4898 789, /* OBJ_id_aes192_wrap 2 16 840 1 101 3 4 1 25 */
4899 898, /* OBJ_aes_192_gcm 2 16 840 1 101 3 4 1 26 */
4900 899, /* OBJ_aes_192_ccm 2 16 840 1 101 3 4 1 27 */
4901 900, /* OBJ_id_aes192_wrap_pad 2 16 840 1 101 3 4 1 28 */
4902 426, /* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */
4903 427, /* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */
4904 428, /* OBJ_aes_256_ofb128 2 16 840 1 101 3 4 1 43 */
4905 429, /* OBJ_aes_256_cfb128 2 16 840 1 101 3 4 1 44 */
4906 790, /* OBJ_id_aes256_wrap 2 16 840 1 101 3 4 1 45 */
4907 901, /* OBJ_aes_256_gcm 2 16 840 1 101 3 4 1 46 */
4908 902, /* OBJ_aes_256_ccm 2 16 840 1 101 3 4 1 47 */
4909 903, /* OBJ_id_aes256_wrap_pad 2 16 840 1 101 3 4 1 48 */
4910 672, /* OBJ_sha256 2 16 840 1 101 3 4 2 1 */
4911 673, /* OBJ_sha384 2 16 840 1 101 3 4 2 2 */
4912 674, /* OBJ_sha512 2 16 840 1 101 3 4 2 3 */
4913 675, /* OBJ_sha224 2 16 840 1 101 3 4 2 4 */
4914 802, /* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */
4915 803, /* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */
4916 71, /* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */
4917 72, /* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */
4918 73, /* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */
4919 74, /* OBJ_netscape_ca_revocation_url 2 16 840 1 113730 1 4 */
4920 75, /* OBJ_netscape_renewal_url 2 16 840 1 113730 1 7 */
4921 76, /* OBJ_netscape_ca_policy_url 2 16 840 1 113730 1 8 */
4922 77, /* OBJ_netscape_ssl_server_name 2 16 840 1 113730 1 12 */
4923 78, /* OBJ_netscape_comment 2 16 840 1 113730 1 13 */
4924 79, /* OBJ_netscape_cert_sequence 2 16 840 1 113730 2 5 */
4925 139, /* OBJ_ns_sgc 2 16 840 1 113730 4 1 */
4926 458, /* OBJ_userId 0 9 2342 19200300 100 1 1 */
4927 459, /* OBJ_textEncodedORAddress 0 9 2342 19200300 100 1 2 */
4928 460, /* OBJ_rfc822Mailbox 0 9 2342 19200300 100 1 3 */
4929 461, /* OBJ_info 0 9 2342 19200300 100 1 4 */
4930 462, /* OBJ_favouriteDrink 0 9 2342 19200300 100 1 5 */
4931 463, /* OBJ_roomNumber 0 9 2342 19200300 100 1 6 */
4932 464, /* OBJ_photo 0 9 2342 19200300 100 1 7 */
4933 465, /* OBJ_userClass 0 9 2342 19200300 100 1 8 */
4934 466, /* OBJ_host 0 9 2342 19200300 100 1 9 */
4935 467, /* OBJ_manager 0 9 2342 19200300 100 1 10 */
4936 468, /* OBJ_documentIdentifier 0 9 2342 19200300 100 1 11 */
4937 469, /* OBJ_documentTitle 0 9 2342 19200300 100 1 12 */
4938 470, /* OBJ_documentVersion 0 9 2342 19200300 100 1 13 */
4939 471, /* OBJ_documentAuthor 0 9 2342 19200300 100 1 14 */
4940 472, /* OBJ_documentLocation 0 9 2342 19200300 100 1 15 */
4941 473, /* OBJ_homeTelephoneNumber 0 9 2342 19200300 100 1 20 */
4942 474, /* OBJ_secretary 0 9 2342 19200300 100 1 21 */
4943 475, /* OBJ_otherMailbox 0 9 2342 19200300 100 1 22 */
4944 476, /* OBJ_lastModifiedTime 0 9 2342 19200300 100 1 23 */
4945 477, /* OBJ_lastModifiedBy 0 9 2342 19200300 100 1 24 */
4946 391, /* OBJ_domainComponent 0 9 2342 19200300 100 1 25 */
4947 478, /* OBJ_aRecord 0 9 2342 19200300 100 1 26 */
4948 479, /* OBJ_pilotAttributeType27 0 9 2342 19200300 100 1 27 */
4949 480, /* OBJ_mXRecord 0 9 2342 19200300 100 1 28 */
4950 481, /* OBJ_nSRecord 0 9 2342 19200300 100 1 29 */
4951 482, /* OBJ_sOARecord 0 9 2342 19200300 100 1 30 */
4952 483, /* OBJ_cNAMERecord 0 9 2342 19200300 100 1 31 */
4953 484, /* OBJ_associatedDomain 0 9 2342 19200300 100 1 37 */
4954 485, /* OBJ_associatedName 0 9 2342 19200300 100 1 38 */
4955 486, /* OBJ_homePostalAddress 0 9 2342 19200300 100 1 39 */
4956 487, /* OBJ_personalTitle 0 9 2342 19200300 100 1 40 */
4957 488, /* OBJ_mobileTelephoneNumber 0 9 2342 19200300 100 1 41 */
4958 489, /* OBJ_pagerTelephoneNumber 0 9 2342 19200300 100 1 42 */
4959 490, /* OBJ_friendlyCountryName 0 9 2342 19200300 100 1 43 */
4960 102, /* OBJ_uniqueIdentifier 0 9 2342 19200300 100 1 44 */
4961 491, /* OBJ_organizationalStatus 0 9 2342 19200300 100 1 45 */
4962 492, /* OBJ_janetMailbox 0 9 2342 19200300 100 1 46 */
4963 493, /* OBJ_mailPreferenceOption 0 9 2342 19200300 100 1 47 */
4964 494, /* OBJ_buildingName 0 9 2342 19200300 100 1 48 */
4965 495, /* OBJ_dSAQuality 0 9 2342 19200300 100 1 49 */
4966 496, /* OBJ_singleLevelQuality 0 9 2342 19200300 100 1 50 */
4967 497, /* OBJ_subtreeMinimumQuality 0 9 2342 19200300 100 1 51 */
4968 498, /* OBJ_subtreeMaximumQuality 0 9 2342 19200300 100 1 52 */
4969 499, /* OBJ_personalSignature 0 9 2342 19200300 100 1 53 */
4970 500, /* OBJ_dITRedirect 0 9 2342 19200300 100 1 54 */
4971 501, /* OBJ_audio 0 9 2342 19200300 100 1 55 */
4972 502, /* OBJ_documentPublisher 0 9 2342 19200300 100 1 56 */
4973 442, /* OBJ_iA5StringSyntax 0 9 2342 19200300 100 3 4 */
4974 443, /* OBJ_caseIgnoreIA5StringSyntax 0 9 2342 19200300 100 3 5 */
4975 444, /* OBJ_pilotObject 0 9 2342 19200300 100 4 3 */
4976 445, /* OBJ_pilotPerson 0 9 2342 19200300 100 4 4 */
4977 446, /* OBJ_account 0 9 2342 19200300 100 4 5 */
4978 447, /* OBJ_document 0 9 2342 19200300 100 4 6 */
4979 448, /* OBJ_room 0 9 2342 19200300 100 4 7 */
4980 449, /* OBJ_documentSeries 0 9 2342 19200300 100 4 9 */
4981 392, /* OBJ_Domain 0 9 2342 19200300 100 4 13 */
4982 450, /* OBJ_rFC822localPart 0 9 2342 19200300 100 4 14 */
4983 451, /* OBJ_dNSDomain 0 9 2342 19200300 100 4 15 */
4984 452, /* OBJ_domainRelatedObject 0 9 2342 19200300 100 4 17 */
4985 453, /* OBJ_friendlyCountry 0 9 2342 19200300 100 4 18 */
4986 454, /* OBJ_simpleSecurityObject 0 9 2342 19200300 100 4 19 */
4987 455, /* OBJ_pilotOrganization 0 9 2342 19200300 100 4 20 */
4988 456, /* OBJ_pilotDSA 0 9 2342 19200300 100 4 21 */
4989 457, /* OBJ_qualityLabelledData 0 9 2342 19200300 100 4 22 */
4990 189, /* OBJ_id_smime_mod 1 2 840 113549 1 9 16 0 */
4991 190, /* OBJ_id_smime_ct 1 2 840 113549 1 9 16 1 */
4992 191, /* OBJ_id_smime_aa 1 2 840 113549 1 9 16 2 */
4993 192, /* OBJ_id_smime_alg 1 2 840 113549 1 9 16 3 */
4994 193, /* OBJ_id_smime_cd 1 2 840 113549 1 9 16 4 */
4995 194, /* OBJ_id_smime_spq 1 2 840 113549 1 9 16 5 */
4996 195, /* OBJ_id_smime_cti 1 2 840 113549 1 9 16 6 */
4997 158, /* OBJ_x509Certificate 1 2 840 113549 1 9 22 1 */
4998 159, /* OBJ_sdsiCertificate 1 2 840 113549 1 9 22 2 */
4999 160, /* OBJ_x509Crl 1 2 840 113549 1 9 23 1 */
5000 144, /* OBJ_pbe_WithSHA1And128BitRC4 1 2 840 113549 1 12 1 1 */
5001 145, /* OBJ_pbe_WithSHA1And40BitRC4 1 2 840 113549 1 12 1 2 */
5002 146, /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5003 147, /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5004 148, /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5005 149, /* OBJ_pbe_WithSHA1And40BitRC2_CBC 1 2 840 113549 1 12 1 6 */
5006 171, /* OBJ_ms_ext_req 1 3 6 1 4 1 311 2 1 14 */
5007 134, /* OBJ_ms_code_ind 1 3 6 1 4 1 311 2 1 21 */
5008 135, /* OBJ_ms_code_com 1 3 6 1 4 1 311 2 1 22 */
5009 136, /* OBJ_ms_ctl_sign 1 3 6 1 4 1 311 10 3 1 */
5010 137, /* OBJ_ms_sgc 1 3 6 1 4 1 311 10 3 3 */
5011 138, /* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */
5012 648, /* OBJ_ms_smartcard_login 1 3 6 1 4 1 311 20 2 2 */
5013 649, /* OBJ_ms_upn 1 3 6 1 4 1 311 20 2 3 */
5014 951, /* OBJ_ct_precert_scts 1 3 6 1 4 1 11129 2 4 2 */
5015 952, /* OBJ_ct_precert_poison 1 3 6 1 4 1 11129 2 4 3 */
5016 953, /* OBJ_ct_precert_signer 1 3 6 1 4 1 11129 2 4 4 */
5017 954, /* OBJ_ct_cert_scts 1 3 6 1 4 1 11129 2 4 5 */
5018 751, /* OBJ_camellia_128_cbc 1 2 392 200011 61 1 1 1 2 */
5019 752, /* OBJ_camellia_192_cbc 1 2 392 200011 61 1 1 1 3 */
5020 753, /* OBJ_camellia_256_cbc 1 2 392 200011 61 1 1 1 4 */
5021 907, /* OBJ_id_camellia128_wrap 1 2 392 200011 61 1 1 3 2 */
5022 908, /* OBJ_id_camellia192_wrap 1 2 392 200011 61 1 1 3 3 */
5023 909, /* OBJ_id_camellia256_wrap 1 2 392 200011 61 1 1 3 4 */
5024 196, /* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */
5025 197, /* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */
5026 198, /* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */
5027 199, /* OBJ_id_smime_mod_msg_v3 1 2 840 113549 1 9 16 0 4 */
5028 200, /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5029 201, /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5030 202, /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5031 203, /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5032 204, /* OBJ_id_smime_ct_receipt 1 2 840 113549 1 9 16 1 1 */
5033 205, /* OBJ_id_smime_ct_authData 1 2 840 113549 1 9 16 1 2 */
5034 206, /* OBJ_id_smime_ct_publishCert 1 2 840 113549 1 9 16 1 3 */
5035 207, /* OBJ_id_smime_ct_TSTInfo 1 2 840 113549 1 9 16 1 4 */
5036 208, /* OBJ_id_smime_ct_TDTInfo 1 2 840 113549 1 9 16 1 5 */
5037 209, /* OBJ_id_smime_ct_contentInfo 1 2 840 113549 1 9 16 1 6 */
5038 210, /* OBJ_id_smime_ct_DVCSRequestData 1 2 840 113549 1 9 16 1 7 */
5039 211, /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5040 786, /* OBJ_id_smime_ct_compressedData 1 2 840 113549 1 9 16 1 9 */
ef8938c3
RL
5041 1058, /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
5042 1059, /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
43cb3090 5043 787, /* OBJ_id_ct_asciiTextWithCRLF 1 2 840 113549 1 9 16 1 27 */
ef8938c3 5044 1060, /* OBJ_id_ct_xml 1 2 840 113549 1 9 16 1 28 */
43cb3090
RS
5045 212, /* OBJ_id_smime_aa_receiptRequest 1 2 840 113549 1 9 16 2 1 */
5046 213, /* OBJ_id_smime_aa_securityLabel 1 2 840 113549 1 9 16 2 2 */
5047 214, /* OBJ_id_smime_aa_mlExpandHistory 1 2 840 113549 1 9 16 2 3 */
5048 215, /* OBJ_id_smime_aa_contentHint 1 2 840 113549 1 9 16 2 4 */
5049 216, /* OBJ_id_smime_aa_msgSigDigest 1 2 840 113549 1 9 16 2 5 */
5050 217, /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5051 218, /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5052 219, /* OBJ_id_smime_aa_macValue 1 2 840 113549 1 9 16 2 8 */
5053 220, /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5054 221, /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5055 222, /* OBJ_id_smime_aa_encrypKeyPref 1 2 840 113549 1 9 16 2 11 */
5056 223, /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5057 224, /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5058 225, /* OBJ_id_smime_aa_timeStampToken 1 2 840 113549 1 9 16 2 14 */
5059 226, /* OBJ_id_smime_aa_ets_sigPolicyId 1 2 840 113549 1 9 16 2 15 */
5060 227, /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5061 228, /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5062 229, /* OBJ_id_smime_aa_ets_signerAttr 1 2 840 113549 1 9 16 2 18 */
5063 230, /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5064 231, /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5065 232, /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5066 233, /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5067 234, /* OBJ_id_smime_aa_ets_certValues 1 2 840 113549 1 9 16 2 23 */
5068 235, /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5069 236, /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5070 237, /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5071 238, /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5072 239, /* OBJ_id_smime_aa_signatureType 1 2 840 113549 1 9 16 2 28 */
5073 240, /* OBJ_id_smime_aa_dvcs_dvc 1 2 840 113549 1 9 16 2 29 */
5074 241, /* OBJ_id_smime_alg_ESDHwith3DES 1 2 840 113549 1 9 16 3 1 */
5075 242, /* OBJ_id_smime_alg_ESDHwithRC2 1 2 840 113549 1 9 16 3 2 */
5076 243, /* OBJ_id_smime_alg_3DESwrap 1 2 840 113549 1 9 16 3 3 */
5077 244, /* OBJ_id_smime_alg_RC2wrap 1 2 840 113549 1 9 16 3 4 */
5078 245, /* OBJ_id_smime_alg_ESDH 1 2 840 113549 1 9 16 3 5 */
5079 246, /* OBJ_id_smime_alg_CMS3DESwrap 1 2 840 113549 1 9 16 3 6 */
5080 247, /* OBJ_id_smime_alg_CMSRC2wrap 1 2 840 113549 1 9 16 3 7 */
5081 125, /* OBJ_zlib_compression 1 2 840 113549 1 9 16 3 8 */
5082 893, /* OBJ_id_alg_PWRI_KEK 1 2 840 113549 1 9 16 3 9 */
5083 248, /* OBJ_id_smime_cd_ldap 1 2 840 113549 1 9 16 4 1 */
5084 249, /* OBJ_id_smime_spq_ets_sqt_uri 1 2 840 113549 1 9 16 5 1 */
5085 250, /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5086 251, /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5087 252, /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5088 253, /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5089 254, /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5090 255, /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5091 256, /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5092 150, /* OBJ_keyBag 1 2 840 113549 1 12 10 1 1 */
5093 151, /* OBJ_pkcs8ShroudedKeyBag 1 2 840 113549 1 12 10 1 2 */
5094 152, /* OBJ_certBag 1 2 840 113549 1 12 10 1 3 */
5095 153, /* OBJ_crlBag 1 2 840 113549 1 12 10 1 4 */
5096 154, /* OBJ_secretBag 1 2 840 113549 1 12 10 1 5 */
5097 155, /* OBJ_safeContentsBag 1 2 840 113549 1 12 10 1 6 */
5098 34, /* OBJ_idea_cbc 1 3 6 1 4 1 188 7 1 1 2 */
5099 955, /* OBJ_jurisdictionLocalityName 1 3 6 1 4 1 311 60 2 1 1 */
5100 956, /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5101 957, /* OBJ_jurisdictionCountryName 1 3 6 1 4 1 311 60 2 1 3 */
5102 1056, /* OBJ_blake2b512 1 3 6 1 4 1 1722 12 2 1 16 */
5103 1057, /* OBJ_blake2s256 1 3 6 1 4 1 1722 12 2 2 8 */
49e747e6 5104};