]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/objects/obj_dat.h
Add ZSTD compression support (RFC8478bis)
[thirdparty/openssl.git] / crypto / objects / obj_dat.h
CommitLineData
3fb2cf1a
RS
1/*
2 * WARNING: do not edit!
3 * Generated by crypto/objects/obj_dat.pl
49e747e6 4 *
0088ef48 5 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3f870de7 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
3fb2cf1a
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
49e747e6
UM
10 */
11
43cb3090 12/* Serialized OID's */
fcae2ae4 13static const unsigned char so[8356] = {
43cb3090
RS
14 0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 0] OBJ_rsadsi */
15 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 6] OBJ_pkcs */
16 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 13] OBJ_md2 */
17 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05, /* [ 21] OBJ_md5 */
18 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04, /* [ 29] OBJ_rc4 */
19 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01, /* [ 37] OBJ_rsaEncryption */
20 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02, /* [ 46] OBJ_md2WithRSAEncryption */
21 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04, /* [ 55] OBJ_md5WithRSAEncryption */
22 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01, /* [ 64] OBJ_pbeWithMD2AndDES_CBC */
23 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03, /* [ 73] OBJ_pbeWithMD5AndDES_CBC */
24 0x55, /* [ 82] OBJ_X500 */
25 0x55,0x04, /* [ 83] OBJ_X509 */
26 0x55,0x04,0x03, /* [ 85] OBJ_commonName */
27 0x55,0x04,0x06, /* [ 88] OBJ_countryName */
28 0x55,0x04,0x07, /* [ 91] OBJ_localityName */
29 0x55,0x04,0x08, /* [ 94] OBJ_stateOrProvinceName */
30 0x55,0x04,0x0A, /* [ 97] OBJ_organizationName */
31 0x55,0x04,0x0B, /* [ 100] OBJ_organizationalUnitName */
32 0x55,0x08,0x01,0x01, /* [ 103] OBJ_rsa */
33 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07, /* [ 107] OBJ_pkcs7 */
34 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01, /* [ 115] OBJ_pkcs7_data */
35 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02, /* [ 124] OBJ_pkcs7_signed */
36 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03, /* [ 133] OBJ_pkcs7_enveloped */
37 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04, /* [ 142] OBJ_pkcs7_signedAndEnveloped */
38 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05, /* [ 151] OBJ_pkcs7_digest */
39 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06, /* [ 160] OBJ_pkcs7_encrypted */
40 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03, /* [ 169] OBJ_pkcs3 */
41 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01, /* [ 177] OBJ_dhKeyAgreement */
42 0x2B,0x0E,0x03,0x02,0x06, /* [ 186] OBJ_des_ecb */
43 0x2B,0x0E,0x03,0x02,0x09, /* [ 191] OBJ_des_cfb64 */
44 0x2B,0x0E,0x03,0x02,0x07, /* [ 196] OBJ_des_cbc */
45 0x2B,0x0E,0x03,0x02,0x11, /* [ 201] OBJ_des_ede_ecb */
46 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02, /* [ 206] OBJ_idea_cbc */
47 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02, /* [ 217] OBJ_rc2_cbc */
48 0x2B,0x0E,0x03,0x02,0x12, /* [ 225] OBJ_sha */
49 0x2B,0x0E,0x03,0x02,0x0F, /* [ 230] OBJ_shaWithRSAEncryption */
50 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07, /* [ 235] OBJ_des_ede3_cbc */
51 0x2B,0x0E,0x03,0x02,0x08, /* [ 243] OBJ_des_ofb64 */
52 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09, /* [ 248] OBJ_pkcs9 */
53 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01, /* [ 256] OBJ_pkcs9_emailAddress */
54 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02, /* [ 265] OBJ_pkcs9_unstructuredName */
55 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03, /* [ 274] OBJ_pkcs9_contentType */
56 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04, /* [ 283] OBJ_pkcs9_messageDigest */
57 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05, /* [ 292] OBJ_pkcs9_signingTime */
58 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06, /* [ 301] OBJ_pkcs9_countersignature */
59 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07, /* [ 310] OBJ_pkcs9_challengePassword */
60 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08, /* [ 319] OBJ_pkcs9_unstructuredAddress */
61 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09, /* [ 328] OBJ_pkcs9_extCertAttributes */
62 0x60,0x86,0x48,0x01,0x86,0xF8,0x42, /* [ 337] OBJ_netscape */
63 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01, /* [ 344] OBJ_netscape_cert_extension */
64 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02, /* [ 352] OBJ_netscape_data_type */
65 0x2B,0x0E,0x03,0x02,0x1A, /* [ 360] OBJ_sha1 */
66 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05, /* [ 365] OBJ_sha1WithRSAEncryption */
67 0x2B,0x0E,0x03,0x02,0x0D, /* [ 374] OBJ_dsaWithSHA */
68 0x2B,0x0E,0x03,0x02,0x0C, /* [ 379] OBJ_dsa_2 */
69 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B, /* [ 384] OBJ_pbeWithSHA1AndRC2_CBC */
70 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C, /* [ 393] OBJ_id_pbkdf2 */
71 0x2B,0x0E,0x03,0x02,0x1B, /* [ 402] OBJ_dsaWithSHA1_2 */
72 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01, /* [ 407] OBJ_netscape_cert_type */
73 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02, /* [ 416] OBJ_netscape_base_url */
74 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03, /* [ 425] OBJ_netscape_revocation_url */
75 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04, /* [ 434] OBJ_netscape_ca_revocation_url */
76 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07, /* [ 443] OBJ_netscape_renewal_url */
77 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08, /* [ 452] OBJ_netscape_ca_policy_url */
78 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C, /* [ 461] OBJ_netscape_ssl_server_name */
79 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D, /* [ 470] OBJ_netscape_comment */
80 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05, /* [ 479] OBJ_netscape_cert_sequence */
81 0x55,0x1D, /* [ 488] OBJ_id_ce */
82 0x55,0x1D,0x0E, /* [ 490] OBJ_subject_key_identifier */
83 0x55,0x1D,0x0F, /* [ 493] OBJ_key_usage */
84 0x55,0x1D,0x10, /* [ 496] OBJ_private_key_usage_period */
85 0x55,0x1D,0x11, /* [ 499] OBJ_subject_alt_name */
86 0x55,0x1D,0x12, /* [ 502] OBJ_issuer_alt_name */
87 0x55,0x1D,0x13, /* [ 505] OBJ_basic_constraints */
88 0x55,0x1D,0x14, /* [ 508] OBJ_crl_number */
89 0x55,0x1D,0x20, /* [ 511] OBJ_certificate_policies */
90 0x55,0x1D,0x23, /* [ 514] OBJ_authority_key_identifier */
91 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02, /* [ 517] OBJ_bf_cbc */
92 0x55,0x08,0x03,0x65, /* [ 526] OBJ_mdc2 */
93 0x55,0x08,0x03,0x64, /* [ 530] OBJ_mdc2WithRSA */
94 0x55,0x04,0x2A, /* [ 534] OBJ_givenName */
95 0x55,0x04,0x04, /* [ 537] OBJ_surname */
96 0x55,0x04,0x2B, /* [ 540] OBJ_initials */
97 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C, /* [ 543] OBJ_uniqueIdentifier */
98 0x55,0x1D,0x1F, /* [ 553] OBJ_crl_distribution_points */
99 0x2B,0x0E,0x03,0x02,0x03, /* [ 556] OBJ_md5WithRSA */
100 0x55,0x04,0x05, /* [ 561] OBJ_serialNumber */
101 0x55,0x04,0x0C, /* [ 564] OBJ_title */
102 0x55,0x04,0x0D, /* [ 567] OBJ_description */
103 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A, /* [ 570] OBJ_cast5_cbc */
104 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C, /* [ 579] OBJ_pbeWithMD5AndCast5_CBC */
105 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03, /* [ 588] OBJ_dsaWithSHA1 */
106 0x2B,0x0E,0x03,0x02,0x1D, /* [ 595] OBJ_sha1WithRSA */
107 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01, /* [ 600] OBJ_dsa */
108 0x2B,0x24,0x03,0x02,0x01, /* [ 607] OBJ_ripemd160 */
109 0x2B,0x24,0x03,0x03,0x01,0x02, /* [ 612] OBJ_ripemd160WithRSA */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08, /* [ 618] OBJ_rc5_cbc */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08, /* [ 626] OBJ_zlib_compression */
112 0x55,0x1D,0x25, /* [ 637] OBJ_ext_key_usage */
113 0x2B,0x06,0x01,0x05,0x05,0x07, /* [ 640] OBJ_id_pkix */
114 0x2B,0x06,0x01,0x05,0x05,0x07,0x03, /* [ 646] OBJ_id_kp */
115 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01, /* [ 653] OBJ_server_auth */
116 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02, /* [ 661] OBJ_client_auth */
117 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03, /* [ 669] OBJ_code_sign */
118 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04, /* [ 677] OBJ_email_protect */
119 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08, /* [ 685] OBJ_time_stamp */
120 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15, /* [ 693] OBJ_ms_code_ind */
121 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16, /* [ 703] OBJ_ms_code_com */
122 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01, /* [ 713] OBJ_ms_ctl_sign */
123 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03, /* [ 723] OBJ_ms_sgc */
124 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04, /* [ 733] OBJ_ms_efs */
125 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01, /* [ 743] OBJ_ns_sgc */
126 0x55,0x1D,0x1B, /* [ 752] OBJ_delta_crl */
127 0x55,0x1D,0x15, /* [ 755] OBJ_crl_reason */
128 0x55,0x1D,0x18, /* [ 758] OBJ_invalidity_date */
129 0x2B,0x65,0x01,0x04,0x01, /* [ 761] OBJ_sxnet */
130 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01, /* [ 766] OBJ_pbe_WithSHA1And128BitRC4 */
131 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02, /* [ 776] OBJ_pbe_WithSHA1And40BitRC4 */
132 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03, /* [ 786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
133 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04, /* [ 796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
134 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05, /* [ 806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
135 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06, /* [ 816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
136 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01, /* [ 826] OBJ_keyBag */
137 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02, /* [ 837] OBJ_pkcs8ShroudedKeyBag */
138 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03, /* [ 848] OBJ_certBag */
139 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04, /* [ 859] OBJ_crlBag */
140 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05, /* [ 870] OBJ_secretBag */
141 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06, /* [ 881] OBJ_safeContentsBag */
142 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14, /* [ 892] OBJ_friendlyName */
143 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15, /* [ 901] OBJ_localKeyID */
144 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01, /* [ 910] OBJ_x509Certificate */
145 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02, /* [ 920] OBJ_sdsiCertificate */
146 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01, /* [ 930] OBJ_x509Crl */
147 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D, /* [ 940] OBJ_pbes2 */
148 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E, /* [ 949] OBJ_pbmac1 */
149 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07, /* [ 958] OBJ_hmacWithSHA1 */
150 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01, /* [ 966] OBJ_id_qt_cps */
151 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02, /* [ 974] OBJ_id_qt_unotice */
152 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F, /* [ 982] OBJ_SMIMECapabilities */
153 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04, /* [ 991] OBJ_pbeWithMD2AndRC2_CBC */
154 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06, /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */
155 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A, /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */
156 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E, /* [ 1018] OBJ_ms_ext_req */
157 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E, /* [ 1028] OBJ_ext_req */
158 0x55,0x04,0x29, /* [ 1037] OBJ_name */
159 0x55,0x04,0x2E, /* [ 1040] OBJ_dnQualifier */
160 0x2B,0x06,0x01,0x05,0x05,0x07,0x01, /* [ 1043] OBJ_id_pe */
161 0x2B,0x06,0x01,0x05,0x05,0x07,0x30, /* [ 1050] OBJ_id_ad */
162 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01, /* [ 1057] OBJ_info_access */
163 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01, /* [ 1065] OBJ_ad_OCSP */
164 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02, /* [ 1073] OBJ_ad_ca_issuers */
165 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09, /* [ 1081] OBJ_OCSP_sign */
166 0x2A, /* [ 1089] OBJ_member_body */
167 0x2A,0x86,0x48, /* [ 1090] OBJ_ISO_US */
168 0x2A,0x86,0x48,0xCE,0x38, /* [ 1093] OBJ_X9_57 */
169 0x2A,0x86,0x48,0xCE,0x38,0x04, /* [ 1098] OBJ_X9cm */
170 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01, /* [ 1104] OBJ_pkcs1 */
171 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05, /* [ 1112] OBJ_pkcs5 */
172 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10, /* [ 1120] OBJ_SMIME */
173 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00, /* [ 1129] OBJ_id_smime_mod */
174 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01, /* [ 1139] OBJ_id_smime_ct */
175 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02, /* [ 1149] OBJ_id_smime_aa */
176 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03, /* [ 1159] OBJ_id_smime_alg */
177 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04, /* [ 1169] OBJ_id_smime_cd */
178 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05, /* [ 1179] OBJ_id_smime_spq */
179 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06, /* [ 1189] OBJ_id_smime_cti */
180 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01, /* [ 1199] OBJ_id_smime_mod_cms */
181 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02, /* [ 1210] OBJ_id_smime_mod_ess */
182 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03, /* [ 1221] OBJ_id_smime_mod_oid */
183 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04, /* [ 1232] OBJ_id_smime_mod_msg_v3 */
184 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05, /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */
185 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06, /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */
186 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07, /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08, /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01, /* [ 1287] OBJ_id_smime_ct_receipt */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02, /* [ 1298] OBJ_id_smime_ct_authData */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03, /* [ 1309] OBJ_id_smime_ct_publishCert */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04, /* [ 1320] OBJ_id_smime_ct_TSTInfo */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05, /* [ 1331] OBJ_id_smime_ct_TDTInfo */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06, /* [ 1342] OBJ_id_smime_ct_contentInfo */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07, /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08, /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01, /* [ 1375] OBJ_id_smime_aa_receiptRequest */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02, /* [ 1386] OBJ_id_smime_aa_securityLabel */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03, /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04, /* [ 1408] OBJ_id_smime_aa_contentHint */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05, /* [ 1419] OBJ_id_smime_aa_msgSigDigest */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06, /* [ 1430] OBJ_id_smime_aa_encapContentType */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07, /* [ 1441] OBJ_id_smime_aa_contentIdentifier */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08, /* [ 1452] OBJ_id_smime_aa_macValue */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09, /* [ 1463] OBJ_id_smime_aa_equivalentLabels */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A, /* [ 1474] OBJ_id_smime_aa_contentReference */
206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B, /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */
207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C, /* [ 1496] OBJ_id_smime_aa_signingCertificate */
208 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D, /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */
209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E, /* [ 1518] OBJ_id_smime_aa_timeStampToken */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F, /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10, /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11, /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */
213 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12, /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */
214 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13, /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */
215 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14, /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */
216 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15, /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */
217 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16, /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */
218 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17, /* [ 1617] OBJ_id_smime_aa_ets_certValues */
219 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18, /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */
220 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19, /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */
221 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A, /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
222 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B, /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
223 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C, /* [ 1672] OBJ_id_smime_aa_signatureType */
224 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D, /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */
225 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01, /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */
226 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02, /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */
227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03, /* [ 1716] OBJ_id_smime_alg_3DESwrap */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04, /* [ 1727] OBJ_id_smime_alg_RC2wrap */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05, /* [ 1738] OBJ_id_smime_alg_ESDH */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06, /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07, /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01, /* [ 1771] OBJ_id_smime_cd_ldap */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01, /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02, /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01, /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02, /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03, /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04, /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05, /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06, /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04, /* [ 1870] OBJ_md4 */
242 0x2B,0x06,0x01,0x05,0x05,0x07,0x00, /* [ 1878] OBJ_id_pkix_mod */
243 0x2B,0x06,0x01,0x05,0x05,0x07,0x02, /* [ 1885] OBJ_id_qt */
244 0x2B,0x06,0x01,0x05,0x05,0x07,0x04, /* [ 1892] OBJ_id_it */
245 0x2B,0x06,0x01,0x05,0x05,0x07,0x05, /* [ 1899] OBJ_id_pkip */
246 0x2B,0x06,0x01,0x05,0x05,0x07,0x06, /* [ 1906] OBJ_id_alg */
247 0x2B,0x06,0x01,0x05,0x05,0x07,0x07, /* [ 1913] OBJ_id_cmc */
248 0x2B,0x06,0x01,0x05,0x05,0x07,0x08, /* [ 1920] OBJ_id_on */
249 0x2B,0x06,0x01,0x05,0x05,0x07,0x09, /* [ 1927] OBJ_id_pda */
250 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A, /* [ 1934] OBJ_id_aca */
251 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B, /* [ 1941] OBJ_id_qcs */
252 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C, /* [ 1948] OBJ_id_cct */
253 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01, /* [ 1955] OBJ_id_pkix1_explicit_88 */
254 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02, /* [ 1963] OBJ_id_pkix1_implicit_88 */
255 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03, /* [ 1971] OBJ_id_pkix1_explicit_93 */
256 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04, /* [ 1979] OBJ_id_pkix1_implicit_93 */
257 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05, /* [ 1987] OBJ_id_mod_crmf */
258 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06, /* [ 1995] OBJ_id_mod_cmc */
259 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07, /* [ 2003] OBJ_id_mod_kea_profile_88 */
260 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08, /* [ 2011] OBJ_id_mod_kea_profile_93 */
261 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09, /* [ 2019] OBJ_id_mod_cmp */
262 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A, /* [ 2027] OBJ_id_mod_qualified_cert_88 */
263 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B, /* [ 2035] OBJ_id_mod_qualified_cert_93 */
264 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C, /* [ 2043] OBJ_id_mod_attribute_cert */
265 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D, /* [ 2051] OBJ_id_mod_timestamp_protocol */
266 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E, /* [ 2059] OBJ_id_mod_ocsp */
267 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F, /* [ 2067] OBJ_id_mod_dvcs */
268 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10, /* [ 2075] OBJ_id_mod_cmp2000 */
269 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02, /* [ 2083] OBJ_biometricInfo */
270 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03, /* [ 2091] OBJ_qcStatements */
271 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04, /* [ 2099] OBJ_ac_auditEntity */
272 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05, /* [ 2107] OBJ_ac_targeting */
273 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06, /* [ 2115] OBJ_aaControls */
274 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07, /* [ 2123] OBJ_sbgp_ipAddrBlock */
275 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08, /* [ 2131] OBJ_sbgp_autonomousSysNum */
276 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09, /* [ 2139] OBJ_sbgp_routerIdentifier */
277 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03, /* [ 2147] OBJ_textNotice */
278 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05, /* [ 2155] OBJ_ipsecEndSystem */
279 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06, /* [ 2163] OBJ_ipsecTunnel */
280 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07, /* [ 2171] OBJ_ipsecUser */
281 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A, /* [ 2179] OBJ_dvcs */
282 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01, /* [ 2187] OBJ_id_it_caProtEncCert */
283 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02, /* [ 2195] OBJ_id_it_signKeyPairTypes */
284 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03, /* [ 2203] OBJ_id_it_encKeyPairTypes */
285 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04, /* [ 2211] OBJ_id_it_preferredSymmAlg */
286 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05, /* [ 2219] OBJ_id_it_caKeyUpdateInfo */
287 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06, /* [ 2227] OBJ_id_it_currentCRL */
288 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07, /* [ 2235] OBJ_id_it_unsupportedOIDs */
289 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08, /* [ 2243] OBJ_id_it_subscriptionRequest */
290 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09, /* [ 2251] OBJ_id_it_subscriptionResponse */
291 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A, /* [ 2259] OBJ_id_it_keyPairParamReq */
292 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B, /* [ 2267] OBJ_id_it_keyPairParamRep */
293 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C, /* [ 2275] OBJ_id_it_revPassphrase */
294 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D, /* [ 2283] OBJ_id_it_implicitConfirm */
295 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E, /* [ 2291] OBJ_id_it_confirmWaitTime */
296 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F, /* [ 2299] OBJ_id_it_origPKIMessage */
297 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01, /* [ 2307] OBJ_id_regCtrl */
298 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02, /* [ 2315] OBJ_id_regInfo */
299 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01, /* [ 2323] OBJ_id_regCtrl_regToken */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02, /* [ 2332] OBJ_id_regCtrl_authenticator */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03, /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04, /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05, /* [ 2359] OBJ_id_regCtrl_oldCertID */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06, /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01, /* [ 2377] OBJ_id_regInfo_utf8Pairs */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02, /* [ 2386] OBJ_id_regInfo_certReq */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01, /* [ 2395] OBJ_id_alg_des40 */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02, /* [ 2403] OBJ_id_alg_noSignature */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03, /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04, /* [ 2419] OBJ_id_alg_dh_pop */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01, /* [ 2427] OBJ_id_cmc_statusInfo */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02, /* [ 2435] OBJ_id_cmc_identification */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03, /* [ 2443] OBJ_id_cmc_identityProof */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04, /* [ 2451] OBJ_id_cmc_dataReturn */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05, /* [ 2459] OBJ_id_cmc_transactionId */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06, /* [ 2467] OBJ_id_cmc_senderNonce */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07, /* [ 2475] OBJ_id_cmc_recipientNonce */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08, /* [ 2483] OBJ_id_cmc_addExtensions */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09, /* [ 2491] OBJ_id_cmc_encryptedPOP */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A, /* [ 2499] OBJ_id_cmc_decryptedPOP */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B, /* [ 2507] OBJ_id_cmc_lraPOPWitness */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F, /* [ 2515] OBJ_id_cmc_getCert */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10, /* [ 2523] OBJ_id_cmc_getCRL */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11, /* [ 2531] OBJ_id_cmc_revokeRequest */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12, /* [ 2539] OBJ_id_cmc_regInfo */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13, /* [ 2547] OBJ_id_cmc_responseInfo */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15, /* [ 2555] OBJ_id_cmc_queryPending */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16, /* [ 2563] OBJ_id_cmc_popLinkRandom */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17, /* [ 2571] OBJ_id_cmc_popLinkWitness */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18, /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [ 2587] OBJ_id_on_personalData */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [ 2595] OBJ_id_pda_dateOfBirth */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [ 2603] OBJ_id_pda_placeOfBirth */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [ 2611] OBJ_id_pda_gender */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [ 2619] OBJ_id_pda_countryOfCitizenship */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [ 2627] OBJ_id_pda_countryOfResidence */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [ 2635] OBJ_id_aca_authenticationInfo */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [ 2643] OBJ_id_aca_accessIdentity */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [ 2651] OBJ_id_aca_chargingIdentity */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [ 2659] OBJ_id_aca_group */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [ 2667] OBJ_id_aca_role */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [ 2683] OBJ_id_cct_crs */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [ 2691] OBJ_id_cct_PKIData */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [ 2699] OBJ_id_cct_PKIResponse */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [ 2707] OBJ_ad_timeStamping */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [ 2715] OBJ_ad_dvcs */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01, /* [ 2723] OBJ_id_pkix_OCSP_basic */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02, /* [ 2732] OBJ_id_pkix_OCSP_Nonce */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03, /* [ 2741] OBJ_id_pkix_OCSP_CrlID */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04, /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05, /* [ 2759] OBJ_id_pkix_OCSP_noCheck */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06, /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07, /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08, /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09, /* [ 2795] OBJ_id_pkix_OCSP_valid */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A, /* [ 2804] OBJ_id_pkix_OCSP_path */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B, /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */
359 0x2B,0x0E,0x03,0x02, /* [ 2822] OBJ_algorithm */
360 0x2B,0x0E,0x03,0x02,0x0B, /* [ 2826] OBJ_rsaSignature */
361 0x55,0x08, /* [ 2831] OBJ_X500algorithms */
362 0x2B, /* [ 2833] OBJ_org */
363 0x2B,0x06, /* [ 2834] OBJ_dod */
364 0x2B,0x06,0x01, /* [ 2836] OBJ_iana */
365 0x2B,0x06,0x01,0x01, /* [ 2839] OBJ_Directory */
366 0x2B,0x06,0x01,0x02, /* [ 2843] OBJ_Management */
367 0x2B,0x06,0x01,0x03, /* [ 2847] OBJ_Experimental */
368 0x2B,0x06,0x01,0x04, /* [ 2851] OBJ_Private */
369 0x2B,0x06,0x01,0x05, /* [ 2855] OBJ_Security */
370 0x2B,0x06,0x01,0x06, /* [ 2859] OBJ_SNMPv2 */
371 0x2B,0x06,0x01,0x07, /* [ 2863] OBJ_Mail */
372 0x2B,0x06,0x01,0x04,0x01, /* [ 2867] OBJ_Enterprises */
373 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58, /* [ 2872] OBJ_dcObject */
374 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19, /* [ 2881] OBJ_domainComponent */
375 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D, /* [ 2891] OBJ_Domain */
376 0x55,0x01,0x05, /* [ 2901] OBJ_selected_attribute_types */
377 0x55,0x01,0x05,0x37, /* [ 2904] OBJ_clearance */
378 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03, /* [ 2908] OBJ_md4WithRSAEncryption */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A, /* [ 2917] OBJ_ac_proxying */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B, /* [ 2925] OBJ_sinfo_access */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06, /* [ 2933] OBJ_id_aca_encAttrs */
382 0x55,0x04,0x48, /* [ 2941] OBJ_role */
383 0x55,0x1D,0x24, /* [ 2944] OBJ_policy_constraints */
384 0x55,0x1D,0x37, /* [ 2947] OBJ_target_information */
385 0x55,0x1D,0x38, /* [ 2950] OBJ_no_rev_avail */
386 0x2A,0x86,0x48,0xCE,0x3D, /* [ 2953] OBJ_ansi_X9_62 */
387 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01, /* [ 2958] OBJ_X9_62_prime_field */
388 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02, /* [ 2965] OBJ_X9_62_characteristic_two_field */
389 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01, /* [ 2972] OBJ_X9_62_id_ecPublicKey */
390 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01, /* [ 2979] OBJ_X9_62_prime192v1 */
391 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02, /* [ 2987] OBJ_X9_62_prime192v2 */
392 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03, /* [ 2995] OBJ_X9_62_prime192v3 */
393 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04, /* [ 3003] OBJ_X9_62_prime239v1 */
394 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05, /* [ 3011] OBJ_X9_62_prime239v2 */
395 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06, /* [ 3019] OBJ_X9_62_prime239v3 */
396 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07, /* [ 3027] OBJ_X9_62_prime256v1 */
397 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01, /* [ 3035] OBJ_ecdsa_with_SHA1 */
398 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01, /* [ 3042] OBJ_ms_csp_name */
399 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01, /* [ 3051] OBJ_aes_128_ecb */
400 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02, /* [ 3060] OBJ_aes_128_cbc */
401 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03, /* [ 3069] OBJ_aes_128_ofb128 */
402 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04, /* [ 3078] OBJ_aes_128_cfb128 */
403 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15, /* [ 3087] OBJ_aes_192_ecb */
404 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16, /* [ 3096] OBJ_aes_192_cbc */
405 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17, /* [ 3105] OBJ_aes_192_ofb128 */
406 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18, /* [ 3114] OBJ_aes_192_cfb128 */
407 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29, /* [ 3123] OBJ_aes_256_ecb */
408 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A, /* [ 3132] OBJ_aes_256_cbc */
409 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B, /* [ 3141] OBJ_aes_256_ofb128 */
410 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C, /* [ 3150] OBJ_aes_256_cfb128 */
411 0x55,0x1D,0x17, /* [ 3159] OBJ_hold_instruction_code */
412 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01, /* [ 3162] OBJ_hold_instruction_none */
413 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02, /* [ 3169] OBJ_hold_instruction_call_issuer */
414 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03, /* [ 3176] OBJ_hold_instruction_reject */
415 0x09, /* [ 3183] OBJ_data */
416 0x09,0x92,0x26, /* [ 3184] OBJ_pss */
417 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C, /* [ 3187] OBJ_ucl */
418 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64, /* [ 3194] OBJ_pilot */
419 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01, /* [ 3202] OBJ_pilotAttributeType */
420 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03, /* [ 3211] OBJ_pilotAttributeSyntax */
421 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04, /* [ 3220] OBJ_pilotObjectClass */
422 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A, /* [ 3229] OBJ_pilotGroups */
423 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04, /* [ 3238] OBJ_iA5StringSyntax */
424 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05, /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */
425 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03, /* [ 3258] OBJ_pilotObject */
426 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04, /* [ 3268] OBJ_pilotPerson */
427 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05, /* [ 3278] OBJ_account */
428 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06, /* [ 3288] OBJ_document */
429 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07, /* [ 3298] OBJ_room */
430 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09, /* [ 3308] OBJ_documentSeries */
431 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E, /* [ 3318] OBJ_rFC822localPart */
432 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F, /* [ 3328] OBJ_dNSDomain */
433 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11, /* [ 3338] OBJ_domainRelatedObject */
434 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12, /* [ 3348] OBJ_friendlyCountry */
435 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13, /* [ 3358] OBJ_simpleSecurityObject */
436 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14, /* [ 3368] OBJ_pilotOrganization */
437 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15, /* [ 3378] OBJ_pilotDSA */
438 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16, /* [ 3388] OBJ_qualityLabelledData */
439 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01, /* [ 3398] OBJ_userId */
440 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02, /* [ 3408] OBJ_textEncodedORAddress */
441 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03, /* [ 3418] OBJ_rfc822Mailbox */
442 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04, /* [ 3428] OBJ_info */
443 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05, /* [ 3438] OBJ_favouriteDrink */
444 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06, /* [ 3448] OBJ_roomNumber */
445 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07, /* [ 3458] OBJ_photo */
446 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08, /* [ 3468] OBJ_userClass */
447 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09, /* [ 3478] OBJ_host */
448 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A, /* [ 3488] OBJ_manager */
449 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B, /* [ 3498] OBJ_documentIdentifier */
450 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C, /* [ 3508] OBJ_documentTitle */
451 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D, /* [ 3518] OBJ_documentVersion */
452 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E, /* [ 3528] OBJ_documentAuthor */
453 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F, /* [ 3538] OBJ_documentLocation */
454 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14, /* [ 3548] OBJ_homeTelephoneNumber */
455 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15, /* [ 3558] OBJ_secretary */
456 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16, /* [ 3568] OBJ_otherMailbox */
457 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17, /* [ 3578] OBJ_lastModifiedTime */
458 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18, /* [ 3588] OBJ_lastModifiedBy */
459 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A, /* [ 3598] OBJ_aRecord */
460 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B, /* [ 3608] OBJ_pilotAttributeType27 */
461 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C, /* [ 3618] OBJ_mXRecord */
462 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D, /* [ 3628] OBJ_nSRecord */
463 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E, /* [ 3638] OBJ_sOARecord */
464 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F, /* [ 3648] OBJ_cNAMERecord */
465 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25, /* [ 3658] OBJ_associatedDomain */
466 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26, /* [ 3668] OBJ_associatedName */
467 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27, /* [ 3678] OBJ_homePostalAddress */
468 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28, /* [ 3688] OBJ_personalTitle */
469 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29, /* [ 3698] OBJ_mobileTelephoneNumber */
470 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A, /* [ 3708] OBJ_pagerTelephoneNumber */
471 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B, /* [ 3718] OBJ_friendlyCountryName */
472 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D, /* [ 3728] OBJ_organizationalStatus */
473 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E, /* [ 3738] OBJ_janetMailbox */
474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F, /* [ 3748] OBJ_mailPreferenceOption */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30, /* [ 3758] OBJ_buildingName */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31, /* [ 3768] OBJ_dSAQuality */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32, /* [ 3778] OBJ_singleLevelQuality */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33, /* [ 3788] OBJ_subtreeMinimumQuality */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34, /* [ 3798] OBJ_subtreeMaximumQuality */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35, /* [ 3808] OBJ_personalSignature */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36, /* [ 3818] OBJ_dITRedirect */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37, /* [ 3828] OBJ_audio */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38, /* [ 3838] OBJ_documentPublisher */
484 0x55,0x04,0x2D, /* [ 3848] OBJ_x500UniqueIdentifier */
485 0x2B,0x06,0x01,0x07,0x01, /* [ 3851] OBJ_mime_mhs */
486 0x2B,0x06,0x01,0x07,0x01,0x01, /* [ 3856] OBJ_mime_mhs_headings */
487 0x2B,0x06,0x01,0x07,0x01,0x02, /* [ 3862] OBJ_mime_mhs_bodies */
488 0x2B,0x06,0x01,0x07,0x01,0x01,0x01, /* [ 3868] OBJ_id_hex_partial_message */
489 0x2B,0x06,0x01,0x07,0x01,0x01,0x02, /* [ 3875] OBJ_id_hex_multipart_message */
490 0x55,0x04,0x2C, /* [ 3882] OBJ_generationQualifier */
491 0x55,0x04,0x41, /* [ 3885] OBJ_pseudonym */
492 0x67,0x2A, /* [ 3888] OBJ_id_set */
493 0x67,0x2A,0x00, /* [ 3890] OBJ_set_ctype */
494 0x67,0x2A,0x01, /* [ 3893] OBJ_set_msgExt */
495 0x67,0x2A,0x03, /* [ 3896] OBJ_set_attr */
496 0x67,0x2A,0x05, /* [ 3899] OBJ_set_policy */
497 0x67,0x2A,0x07, /* [ 3902] OBJ_set_certExt */
498 0x67,0x2A,0x08, /* [ 3905] OBJ_set_brand */
499 0x67,0x2A,0x00,0x00, /* [ 3908] OBJ_setct_PANData */
500 0x67,0x2A,0x00,0x01, /* [ 3912] OBJ_setct_PANToken */
501 0x67,0x2A,0x00,0x02, /* [ 3916] OBJ_setct_PANOnly */
502 0x67,0x2A,0x00,0x03, /* [ 3920] OBJ_setct_OIData */
503 0x67,0x2A,0x00,0x04, /* [ 3924] OBJ_setct_PI */
504 0x67,0x2A,0x00,0x05, /* [ 3928] OBJ_setct_PIData */
505 0x67,0x2A,0x00,0x06, /* [ 3932] OBJ_setct_PIDataUnsigned */
506 0x67,0x2A,0x00,0x07, /* [ 3936] OBJ_setct_HODInput */
507 0x67,0x2A,0x00,0x08, /* [ 3940] OBJ_setct_AuthResBaggage */
508 0x67,0x2A,0x00,0x09, /* [ 3944] OBJ_setct_AuthRevReqBaggage */
509 0x67,0x2A,0x00,0x0A, /* [ 3948] OBJ_setct_AuthRevResBaggage */
510 0x67,0x2A,0x00,0x0B, /* [ 3952] OBJ_setct_CapTokenSeq */
511 0x67,0x2A,0x00,0x0C, /* [ 3956] OBJ_setct_PInitResData */
512 0x67,0x2A,0x00,0x0D, /* [ 3960] OBJ_setct_PI_TBS */
513 0x67,0x2A,0x00,0x0E, /* [ 3964] OBJ_setct_PResData */
514 0x67,0x2A,0x00,0x10, /* [ 3968] OBJ_setct_AuthReqTBS */
515 0x67,0x2A,0x00,0x11, /* [ 3972] OBJ_setct_AuthResTBS */
516 0x67,0x2A,0x00,0x12, /* [ 3976] OBJ_setct_AuthResTBSX */
517 0x67,0x2A,0x00,0x13, /* [ 3980] OBJ_setct_AuthTokenTBS */
518 0x67,0x2A,0x00,0x14, /* [ 3984] OBJ_setct_CapTokenData */
519 0x67,0x2A,0x00,0x15, /* [ 3988] OBJ_setct_CapTokenTBS */
520 0x67,0x2A,0x00,0x16, /* [ 3992] OBJ_setct_AcqCardCodeMsg */
521 0x67,0x2A,0x00,0x17, /* [ 3996] OBJ_setct_AuthRevReqTBS */
522 0x67,0x2A,0x00,0x18, /* [ 4000] OBJ_setct_AuthRevResData */
523 0x67,0x2A,0x00,0x19, /* [ 4004] OBJ_setct_AuthRevResTBS */
524 0x67,0x2A,0x00,0x1A, /* [ 4008] OBJ_setct_CapReqTBS */
525 0x67,0x2A,0x00,0x1B, /* [ 4012] OBJ_setct_CapReqTBSX */
526 0x67,0x2A,0x00,0x1C, /* [ 4016] OBJ_setct_CapResData */
527 0x67,0x2A,0x00,0x1D, /* [ 4020] OBJ_setct_CapRevReqTBS */
528 0x67,0x2A,0x00,0x1E, /* [ 4024] OBJ_setct_CapRevReqTBSX */
529 0x67,0x2A,0x00,0x1F, /* [ 4028] OBJ_setct_CapRevResData */
530 0x67,0x2A,0x00,0x20, /* [ 4032] OBJ_setct_CredReqTBS */
531 0x67,0x2A,0x00,0x21, /* [ 4036] OBJ_setct_CredReqTBSX */
532 0x67,0x2A,0x00,0x22, /* [ 4040] OBJ_setct_CredResData */
533 0x67,0x2A,0x00,0x23, /* [ 4044] OBJ_setct_CredRevReqTBS */
534 0x67,0x2A,0x00,0x24, /* [ 4048] OBJ_setct_CredRevReqTBSX */
535 0x67,0x2A,0x00,0x25, /* [ 4052] OBJ_setct_CredRevResData */
536 0x67,0x2A,0x00,0x26, /* [ 4056] OBJ_setct_PCertReqData */
537 0x67,0x2A,0x00,0x27, /* [ 4060] OBJ_setct_PCertResTBS */
538 0x67,0x2A,0x00,0x28, /* [ 4064] OBJ_setct_BatchAdminReqData */
539 0x67,0x2A,0x00,0x29, /* [ 4068] OBJ_setct_BatchAdminResData */
540 0x67,0x2A,0x00,0x2A, /* [ 4072] OBJ_setct_CardCInitResTBS */
541 0x67,0x2A,0x00,0x2B, /* [ 4076] OBJ_setct_MeAqCInitResTBS */
542 0x67,0x2A,0x00,0x2C, /* [ 4080] OBJ_setct_RegFormResTBS */
543 0x67,0x2A,0x00,0x2D, /* [ 4084] OBJ_setct_CertReqData */
544 0x67,0x2A,0x00,0x2E, /* [ 4088] OBJ_setct_CertReqTBS */
545 0x67,0x2A,0x00,0x2F, /* [ 4092] OBJ_setct_CertResData */
546 0x67,0x2A,0x00,0x30, /* [ 4096] OBJ_setct_CertInqReqTBS */
547 0x67,0x2A,0x00,0x31, /* [ 4100] OBJ_setct_ErrorTBS */
548 0x67,0x2A,0x00,0x32, /* [ 4104] OBJ_setct_PIDualSignedTBE */
549 0x67,0x2A,0x00,0x33, /* [ 4108] OBJ_setct_PIUnsignedTBE */
550 0x67,0x2A,0x00,0x34, /* [ 4112] OBJ_setct_AuthReqTBE */
551 0x67,0x2A,0x00,0x35, /* [ 4116] OBJ_setct_AuthResTBE */
552 0x67,0x2A,0x00,0x36, /* [ 4120] OBJ_setct_AuthResTBEX */
553 0x67,0x2A,0x00,0x37, /* [ 4124] OBJ_setct_AuthTokenTBE */
554 0x67,0x2A,0x00,0x38, /* [ 4128] OBJ_setct_CapTokenTBE */
555 0x67,0x2A,0x00,0x39, /* [ 4132] OBJ_setct_CapTokenTBEX */
556 0x67,0x2A,0x00,0x3A, /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */
557 0x67,0x2A,0x00,0x3B, /* [ 4140] OBJ_setct_AuthRevReqTBE */
558 0x67,0x2A,0x00,0x3C, /* [ 4144] OBJ_setct_AuthRevResTBE */
559 0x67,0x2A,0x00,0x3D, /* [ 4148] OBJ_setct_AuthRevResTBEB */
560 0x67,0x2A,0x00,0x3E, /* [ 4152] OBJ_setct_CapReqTBE */
561 0x67,0x2A,0x00,0x3F, /* [ 4156] OBJ_setct_CapReqTBEX */
562 0x67,0x2A,0x00,0x40, /* [ 4160] OBJ_setct_CapResTBE */
563 0x67,0x2A,0x00,0x41, /* [ 4164] OBJ_setct_CapRevReqTBE */
564 0x67,0x2A,0x00,0x42, /* [ 4168] OBJ_setct_CapRevReqTBEX */
565 0x67,0x2A,0x00,0x43, /* [ 4172] OBJ_setct_CapRevResTBE */
566 0x67,0x2A,0x00,0x44, /* [ 4176] OBJ_setct_CredReqTBE */
567 0x67,0x2A,0x00,0x45, /* [ 4180] OBJ_setct_CredReqTBEX */
568 0x67,0x2A,0x00,0x46, /* [ 4184] OBJ_setct_CredResTBE */
569 0x67,0x2A,0x00,0x47, /* [ 4188] OBJ_setct_CredRevReqTBE */
570 0x67,0x2A,0x00,0x48, /* [ 4192] OBJ_setct_CredRevReqTBEX */
571 0x67,0x2A,0x00,0x49, /* [ 4196] OBJ_setct_CredRevResTBE */
572 0x67,0x2A,0x00,0x4A, /* [ 4200] OBJ_setct_BatchAdminReqTBE */
573 0x67,0x2A,0x00,0x4B, /* [ 4204] OBJ_setct_BatchAdminResTBE */
574 0x67,0x2A,0x00,0x4C, /* [ 4208] OBJ_setct_RegFormReqTBE */
575 0x67,0x2A,0x00,0x4D, /* [ 4212] OBJ_setct_CertReqTBE */
576 0x67,0x2A,0x00,0x4E, /* [ 4216] OBJ_setct_CertReqTBEX */
577 0x67,0x2A,0x00,0x4F, /* [ 4220] OBJ_setct_CertResTBE */
578 0x67,0x2A,0x00,0x50, /* [ 4224] OBJ_setct_CRLNotificationTBS */
579 0x67,0x2A,0x00,0x51, /* [ 4228] OBJ_setct_CRLNotificationResTBS */
580 0x67,0x2A,0x00,0x52, /* [ 4232] OBJ_setct_BCIDistributionTBS */
581 0x67,0x2A,0x01,0x01, /* [ 4236] OBJ_setext_genCrypt */
582 0x67,0x2A,0x01,0x03, /* [ 4240] OBJ_setext_miAuth */
583 0x67,0x2A,0x01,0x04, /* [ 4244] OBJ_setext_pinSecure */
584 0x67,0x2A,0x01,0x05, /* [ 4248] OBJ_setext_pinAny */
585 0x67,0x2A,0x01,0x07, /* [ 4252] OBJ_setext_track2 */
586 0x67,0x2A,0x01,0x08, /* [ 4256] OBJ_setext_cv */
587 0x67,0x2A,0x05,0x00, /* [ 4260] OBJ_set_policy_root */
588 0x67,0x2A,0x07,0x00, /* [ 4264] OBJ_setCext_hashedRoot */
589 0x67,0x2A,0x07,0x01, /* [ 4268] OBJ_setCext_certType */
590 0x67,0x2A,0x07,0x02, /* [ 4272] OBJ_setCext_merchData */
591 0x67,0x2A,0x07,0x03, /* [ 4276] OBJ_setCext_cCertRequired */
592 0x67,0x2A,0x07,0x04, /* [ 4280] OBJ_setCext_tunneling */
593 0x67,0x2A,0x07,0x05, /* [ 4284] OBJ_setCext_setExt */
594 0x67,0x2A,0x07,0x06, /* [ 4288] OBJ_setCext_setQualf */
595 0x67,0x2A,0x07,0x07, /* [ 4292] OBJ_setCext_PGWYcapabilities */
596 0x67,0x2A,0x07,0x08, /* [ 4296] OBJ_setCext_TokenIdentifier */
597 0x67,0x2A,0x07,0x09, /* [ 4300] OBJ_setCext_Track2Data */
598 0x67,0x2A,0x07,0x0A, /* [ 4304] OBJ_setCext_TokenType */
599 0x67,0x2A,0x07,0x0B, /* [ 4308] OBJ_setCext_IssuerCapabilities */
600 0x67,0x2A,0x03,0x00, /* [ 4312] OBJ_setAttr_Cert */
601 0x67,0x2A,0x03,0x01, /* [ 4316] OBJ_setAttr_PGWYcap */
602 0x67,0x2A,0x03,0x02, /* [ 4320] OBJ_setAttr_TokenType */
603 0x67,0x2A,0x03,0x03, /* [ 4324] OBJ_setAttr_IssCap */
604 0x67,0x2A,0x03,0x00,0x00, /* [ 4328] OBJ_set_rootKeyThumb */
605 0x67,0x2A,0x03,0x00,0x01, /* [ 4333] OBJ_set_addPolicy */
606 0x67,0x2A,0x03,0x02,0x01, /* [ 4338] OBJ_setAttr_Token_EMV */
607 0x67,0x2A,0x03,0x02,0x02, /* [ 4343] OBJ_setAttr_Token_B0Prime */
608 0x67,0x2A,0x03,0x03,0x03, /* [ 4348] OBJ_setAttr_IssCap_CVM */
609 0x67,0x2A,0x03,0x03,0x04, /* [ 4353] OBJ_setAttr_IssCap_T2 */
610 0x67,0x2A,0x03,0x03,0x05, /* [ 4358] OBJ_setAttr_IssCap_Sig */
611 0x67,0x2A,0x03,0x03,0x03,0x01, /* [ 4363] OBJ_setAttr_GenCryptgrm */
612 0x67,0x2A,0x03,0x03,0x04,0x01, /* [ 4369] OBJ_setAttr_T2Enc */
613 0x67,0x2A,0x03,0x03,0x04,0x02, /* [ 4375] OBJ_setAttr_T2cleartxt */
614 0x67,0x2A,0x03,0x03,0x05,0x01, /* [ 4381] OBJ_setAttr_TokICCsig */
615 0x67,0x2A,0x03,0x03,0x05,0x02, /* [ 4387] OBJ_setAttr_SecDevSig */
616 0x67,0x2A,0x08,0x01, /* [ 4393] OBJ_set_brand_IATA_ATA */
617 0x67,0x2A,0x08,0x1E, /* [ 4397] OBJ_set_brand_Diners */
618 0x67,0x2A,0x08,0x22, /* [ 4401] OBJ_set_brand_AmericanExpress */
619 0x67,0x2A,0x08,0x23, /* [ 4405] OBJ_set_brand_JCB */
620 0x67,0x2A,0x08,0x04, /* [ 4409] OBJ_set_brand_Visa */
621 0x67,0x2A,0x08,0x05, /* [ 4413] OBJ_set_brand_MasterCard */
622 0x67,0x2A,0x08,0xAE,0x7B, /* [ 4417] OBJ_set_brand_Novus */
623 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A, /* [ 4422] OBJ_des_cdmf */
624 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06, /* [ 4430] OBJ_rsaOAEPEncryptionSET */
625 0x67, /* [ 4439] OBJ_international_organizations */
626 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02, /* [ 4440] OBJ_ms_smartcard_login */
627 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03, /* [ 4450] OBJ_ms_upn */
628 0x55,0x04,0x09, /* [ 4460] OBJ_streetAddress */
629 0x55,0x04,0x11, /* [ 4463] OBJ_postalCode */
630 0x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [ 4466] OBJ_id_ppl */
631 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [ 4473] OBJ_proxyCertInfo */
632 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [ 4481] OBJ_id_ppl_anyLanguage */
633 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [ 4489] OBJ_id_ppl_inheritAll */
634 0x55,0x1D,0x1E, /* [ 4497] OBJ_name_constraints */
635 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [ 4500] OBJ_Independent */
636 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B, /* [ 4508] OBJ_sha256WithRSAEncryption */
637 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C, /* [ 4517] OBJ_sha384WithRSAEncryption */
638 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D, /* [ 4526] OBJ_sha512WithRSAEncryption */
639 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E, /* [ 4535] OBJ_sha224WithRSAEncryption */
640 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01, /* [ 4544] OBJ_sha256 */
641 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02, /* [ 4553] OBJ_sha384 */
642 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03, /* [ 4562] OBJ_sha512 */
643 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04, /* [ 4571] OBJ_sha224 */
644 0x2B, /* [ 4580] OBJ_identified_organization */
645 0x2B,0x81,0x04, /* [ 4581] OBJ_certicom_arc */
646 0x67,0x2B, /* [ 4584] OBJ_wap */
647 0x67,0x2B,0x01, /* [ 4586] OBJ_wap_wsg */
648 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */
649 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01, /* [ 4597] OBJ_X9_62_onBasis */
650 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02, /* [ 4606] OBJ_X9_62_tpBasis */
651 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03, /* [ 4615] OBJ_X9_62_ppBasis */
652 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [ 4624] OBJ_X9_62_c2pnb163v1 */
653 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [ 4632] OBJ_X9_62_c2pnb163v2 */
654 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [ 4640] OBJ_X9_62_c2pnb163v3 */
655 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [ 4648] OBJ_X9_62_c2pnb176v1 */
656 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [ 4656] OBJ_X9_62_c2tnb191v1 */
657 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [ 4664] OBJ_X9_62_c2tnb191v2 */
658 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [ 4672] OBJ_X9_62_c2tnb191v3 */
659 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [ 4680] OBJ_X9_62_c2onb191v4 */
660 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [ 4688] OBJ_X9_62_c2onb191v5 */
661 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [ 4696] OBJ_X9_62_c2pnb208w1 */
662 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [ 4704] OBJ_X9_62_c2tnb239v1 */
663 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [ 4712] OBJ_X9_62_c2tnb239v2 */
664 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [ 4720] OBJ_X9_62_c2tnb239v3 */
665 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [ 4728] OBJ_X9_62_c2onb239v4 */
666 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [ 4736] OBJ_X9_62_c2onb239v5 */
667 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [ 4744] OBJ_X9_62_c2pnb272w1 */
668 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [ 4752] OBJ_X9_62_c2pnb304w1 */
669 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [ 4760] OBJ_X9_62_c2tnb359v1 */
670 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [ 4768] OBJ_X9_62_c2pnb368w1 */
671 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [ 4776] OBJ_X9_62_c2tnb431r1 */
672 0x2B,0x81,0x04,0x00,0x06, /* [ 4784] OBJ_secp112r1 */
673 0x2B,0x81,0x04,0x00,0x07, /* [ 4789] OBJ_secp112r2 */
674 0x2B,0x81,0x04,0x00,0x1C, /* [ 4794] OBJ_secp128r1 */
675 0x2B,0x81,0x04,0x00,0x1D, /* [ 4799] OBJ_secp128r2 */
676 0x2B,0x81,0x04,0x00,0x09, /* [ 4804] OBJ_secp160k1 */
677 0x2B,0x81,0x04,0x00,0x08, /* [ 4809] OBJ_secp160r1 */
678 0x2B,0x81,0x04,0x00,0x1E, /* [ 4814] OBJ_secp160r2 */
679 0x2B,0x81,0x04,0x00,0x1F, /* [ 4819] OBJ_secp192k1 */
680 0x2B,0x81,0x04,0x00,0x20, /* [ 4824] OBJ_secp224k1 */
681 0x2B,0x81,0x04,0x00,0x21, /* [ 4829] OBJ_secp224r1 */
682 0x2B,0x81,0x04,0x00,0x0A, /* [ 4834] OBJ_secp256k1 */
683 0x2B,0x81,0x04,0x00,0x22, /* [ 4839] OBJ_secp384r1 */
684 0x2B,0x81,0x04,0x00,0x23, /* [ 4844] OBJ_secp521r1 */
685 0x2B,0x81,0x04,0x00,0x04, /* [ 4849] OBJ_sect113r1 */
686 0x2B,0x81,0x04,0x00,0x05, /* [ 4854] OBJ_sect113r2 */
687 0x2B,0x81,0x04,0x00,0x16, /* [ 4859] OBJ_sect131r1 */
688 0x2B,0x81,0x04,0x00,0x17, /* [ 4864] OBJ_sect131r2 */
689 0x2B,0x81,0x04,0x00,0x01, /* [ 4869] OBJ_sect163k1 */
690 0x2B,0x81,0x04,0x00,0x02, /* [ 4874] OBJ_sect163r1 */
691 0x2B,0x81,0x04,0x00,0x0F, /* [ 4879] OBJ_sect163r2 */
692 0x2B,0x81,0x04,0x00,0x18, /* [ 4884] OBJ_sect193r1 */
693 0x2B,0x81,0x04,0x00,0x19, /* [ 4889] OBJ_sect193r2 */
694 0x2B,0x81,0x04,0x00,0x1A, /* [ 4894] OBJ_sect233k1 */
695 0x2B,0x81,0x04,0x00,0x1B, /* [ 4899] OBJ_sect233r1 */
696 0x2B,0x81,0x04,0x00,0x03, /* [ 4904] OBJ_sect239k1 */
697 0x2B,0x81,0x04,0x00,0x10, /* [ 4909] OBJ_sect283k1 */
698 0x2B,0x81,0x04,0x00,0x11, /* [ 4914] OBJ_sect283r1 */
699 0x2B,0x81,0x04,0x00,0x24, /* [ 4919] OBJ_sect409k1 */
700 0x2B,0x81,0x04,0x00,0x25, /* [ 4924] OBJ_sect409r1 */
701 0x2B,0x81,0x04,0x00,0x26, /* [ 4929] OBJ_sect571k1 */
702 0x2B,0x81,0x04,0x00,0x27, /* [ 4934] OBJ_sect571r1 */
703 0x67,0x2B,0x01,0x04,0x01, /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */
704 0x67,0x2B,0x01,0x04,0x03, /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */
705 0x67,0x2B,0x01,0x04,0x04, /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */
706 0x67,0x2B,0x01,0x04,0x05, /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */
707 0x67,0x2B,0x01,0x04,0x06, /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */
708 0x67,0x2B,0x01,0x04,0x07, /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */
709 0x67,0x2B,0x01,0x04,0x08, /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */
710 0x67,0x2B,0x01,0x04,0x09, /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */
711 0x67,0x2B,0x01,0x04,0x0A, /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */
712 0x67,0x2B,0x01,0x04,0x0B, /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */
713 0x67,0x2B,0x01,0x04,0x0C, /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */
714 0x55,0x1D,0x20,0x00, /* [ 4994] OBJ_any_policy */
715 0x55,0x1D,0x21, /* [ 4998] OBJ_policy_mappings */
716 0x55,0x1D,0x36, /* [ 5001] OBJ_inhibit_any_policy */
717 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02, /* [ 5004] OBJ_camellia_128_cbc */
718 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03, /* [ 5015] OBJ_camellia_192_cbc */
719 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04, /* [ 5026] OBJ_camellia_256_cbc */
720 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01, /* [ 5037] OBJ_camellia_128_ecb */
721 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15, /* [ 5045] OBJ_camellia_192_ecb */
722 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29, /* [ 5053] OBJ_camellia_256_ecb */
723 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04, /* [ 5061] OBJ_camellia_128_cfb128 */
724 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18, /* [ 5069] OBJ_camellia_192_cfb128 */
725 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C, /* [ 5077] OBJ_camellia_256_cfb128 */
726 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03, /* [ 5085] OBJ_camellia_128_ofb128 */
727 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17, /* [ 5093] OBJ_camellia_192_ofb128 */
728 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B, /* [ 5101] OBJ_camellia_256_ofb128 */
729 0x55,0x1D,0x09, /* [ 5109] OBJ_subject_directory_attributes */
730 0x55,0x1D,0x1C, /* [ 5112] OBJ_issuing_distribution_point */
731 0x55,0x1D,0x1D, /* [ 5115] OBJ_certificate_issuer */
732 0x2A,0x83,0x1A,0x8C,0x9A,0x44, /* [ 5118] OBJ_kisa */
733 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03, /* [ 5124] OBJ_seed_ecb */
734 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04, /* [ 5132] OBJ_seed_cbc */
735 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06, /* [ 5140] OBJ_seed_ofb128 */
736 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05, /* [ 5148] OBJ_seed_cfb128 */
737 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01, /* [ 5156] OBJ_hmac_md5 */
738 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02, /* [ 5164] OBJ_hmac_sha1 */
739 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D, /* [ 5172] OBJ_id_PasswordBasedMAC */
740 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E, /* [ 5181] OBJ_id_DHBasedMac */
741 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10, /* [ 5190] OBJ_id_it_suppLangTags */
742 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05, /* [ 5198] OBJ_caRepository */
743 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09, /* [ 5206] OBJ_id_smime_ct_compressedData */
744 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B, /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */
745 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05, /* [ 5228] OBJ_id_aes128_wrap */
746 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19, /* [ 5237] OBJ_id_aes192_wrap */
747 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D, /* [ 5246] OBJ_id_aes256_wrap */
748 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02, /* [ 5255] OBJ_ecdsa_with_Recommended */
749 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03, /* [ 5262] OBJ_ecdsa_with_Specified */
750 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01, /* [ 5269] OBJ_ecdsa_with_SHA224 */
751 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02, /* [ 5277] OBJ_ecdsa_with_SHA256 */
752 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03, /* [ 5285] OBJ_ecdsa_with_SHA384 */
753 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04, /* [ 5293] OBJ_ecdsa_with_SHA512 */
754 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06, /* [ 5301] OBJ_hmacWithMD5 */
755 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08, /* [ 5309] OBJ_hmacWithSHA224 */
756 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09, /* [ 5317] OBJ_hmacWithSHA256 */
757 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A, /* [ 5325] OBJ_hmacWithSHA384 */
758 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B, /* [ 5333] OBJ_hmacWithSHA512 */
759 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01, /* [ 5341] OBJ_dsa_with_SHA224 */
760 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02, /* [ 5350] OBJ_dsa_with_SHA256 */
761 0x28,0xCF,0x06,0x03,0x00,0x37, /* [ 5359] OBJ_whirlpool */
762 0x2A,0x85,0x03,0x02,0x02, /* [ 5365] OBJ_cryptopro */
763 0x2A,0x85,0x03,0x02,0x09, /* [ 5370] OBJ_cryptocom */
764 0x2A,0x85,0x03,0x02,0x02,0x03, /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
765 0x2A,0x85,0x03,0x02,0x02,0x04, /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
766 0x2A,0x85,0x03,0x02,0x02,0x09, /* [ 5387] OBJ_id_GostR3411_94 */
767 0x2A,0x85,0x03,0x02,0x02,0x0A, /* [ 5393] OBJ_id_HMACGostR3411_94 */
768 0x2A,0x85,0x03,0x02,0x02,0x13, /* [ 5399] OBJ_id_GostR3410_2001 */
769 0x2A,0x85,0x03,0x02,0x02,0x14, /* [ 5405] OBJ_id_GostR3410_94 */
770 0x2A,0x85,0x03,0x02,0x02,0x15, /* [ 5411] OBJ_id_Gost28147_89 */
771 0x2A,0x85,0x03,0x02,0x02,0x16, /* [ 5417] OBJ_id_Gost28147_89_MAC */
772 0x2A,0x85,0x03,0x02,0x02,0x17, /* [ 5423] OBJ_id_GostR3411_94_prf */
773 0x2A,0x85,0x03,0x02,0x02,0x62, /* [ 5429] OBJ_id_GostR3410_2001DH */
774 0x2A,0x85,0x03,0x02,0x02,0x63, /* [ 5435] OBJ_id_GostR3410_94DH */
775 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
776 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */
777 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */
778 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */
779 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */
780 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
781 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
782 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
783 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
784 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
785 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
786 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
787 0x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */
788 0x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
789 0x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
790 0x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
791 0x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
792 0x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
793 0x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
794 0x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
795 0x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */
796 0x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
797 0x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
798 0x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
799 0x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
800 0x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
801 0x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [ 5623] OBJ_id_GostR3410_94_a */
802 0x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [ 5630] OBJ_id_GostR3410_94_aBis */
803 0x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [ 5637] OBJ_id_GostR3410_94_b */
804 0x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [ 5644] OBJ_id_GostR3410_94_bBis */
805 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [ 5651] OBJ_id_Gost28147_89_cc */
806 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [ 5659] OBJ_id_GostR3410_94_cc */
807 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [ 5667] OBJ_id_GostR3410_2001_cc */
808 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
809 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
810 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */
811 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02, /* [ 5699] OBJ_LocalKeySet */
812 0x55,0x1D,0x2E, /* [ 5708] OBJ_freshest_crl */
813 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03, /* [ 5711] OBJ_id_on_permanentIdentifier */
814 0x55,0x04,0x0E, /* [ 5719] OBJ_searchGuide */
815 0x55,0x04,0x0F, /* [ 5722] OBJ_businessCategory */
816 0x55,0x04,0x10, /* [ 5725] OBJ_postalAddress */
817 0x55,0x04,0x12, /* [ 5728] OBJ_postOfficeBox */
818 0x55,0x04,0x13, /* [ 5731] OBJ_physicalDeliveryOfficeName */
819 0x55,0x04,0x14, /* [ 5734] OBJ_telephoneNumber */
820 0x55,0x04,0x15, /* [ 5737] OBJ_telexNumber */
821 0x55,0x04,0x16, /* [ 5740] OBJ_teletexTerminalIdentifier */
822 0x55,0x04,0x17, /* [ 5743] OBJ_facsimileTelephoneNumber */
823 0x55,0x04,0x18, /* [ 5746] OBJ_x121Address */
824 0x55,0x04,0x19, /* [ 5749] OBJ_internationaliSDNNumber */
825 0x55,0x04,0x1A, /* [ 5752] OBJ_registeredAddress */
826 0x55,0x04,0x1B, /* [ 5755] OBJ_destinationIndicator */
827 0x55,0x04,0x1C, /* [ 5758] OBJ_preferredDeliveryMethod */
828 0x55,0x04,0x1D, /* [ 5761] OBJ_presentationAddress */
829 0x55,0x04,0x1E, /* [ 5764] OBJ_supportedApplicationContext */
830 0x55,0x04,0x1F, /* [ 5767] OBJ_member */
831 0x55,0x04,0x20, /* [ 5770] OBJ_owner */
832 0x55,0x04,0x21, /* [ 5773] OBJ_roleOccupant */
833 0x55,0x04,0x22, /* [ 5776] OBJ_seeAlso */
834 0x55,0x04,0x23, /* [ 5779] OBJ_userPassword */
835 0x55,0x04,0x24, /* [ 5782] OBJ_userCertificate */
836 0x55,0x04,0x25, /* [ 5785] OBJ_cACertificate */
837 0x55,0x04,0x26, /* [ 5788] OBJ_authorityRevocationList */
838 0x55,0x04,0x27, /* [ 5791] OBJ_certificateRevocationList */
839 0x55,0x04,0x28, /* [ 5794] OBJ_crossCertificatePair */
840 0x55,0x04,0x2F, /* [ 5797] OBJ_enhancedSearchGuide */
841 0x55,0x04,0x30, /* [ 5800] OBJ_protocolInformation */
842 0x55,0x04,0x31, /* [ 5803] OBJ_distinguishedName */
843 0x55,0x04,0x32, /* [ 5806] OBJ_uniqueMember */
844 0x55,0x04,0x33, /* [ 5809] OBJ_houseIdentifier */
845 0x55,0x04,0x34, /* [ 5812] OBJ_supportedAlgorithms */
846 0x55,0x04,0x35, /* [ 5815] OBJ_deltaRevocationList */
847 0x55,0x04,0x36, /* [ 5818] OBJ_dmdName */
848 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09, /* [ 5821] OBJ_id_alg_PWRI_KEK */
849 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06, /* [ 5832] OBJ_aes_128_gcm */
850 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07, /* [ 5841] OBJ_aes_128_ccm */
851 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08, /* [ 5850] OBJ_id_aes128_wrap_pad */
852 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A, /* [ 5859] OBJ_aes_192_gcm */
853 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B, /* [ 5868] OBJ_aes_192_ccm */
854 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C, /* [ 5877] OBJ_id_aes192_wrap_pad */
855 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E, /* [ 5886] OBJ_aes_256_gcm */
856 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F, /* [ 5895] OBJ_aes_256_ccm */
857 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30, /* [ 5904] OBJ_id_aes256_wrap_pad */
858 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02, /* [ 5913] OBJ_id_camellia128_wrap */
859 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03, /* [ 5924] OBJ_id_camellia192_wrap */
860 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04, /* [ 5935] OBJ_id_camellia256_wrap */
861 0x55,0x1D,0x25,0x00, /* [ 5946] OBJ_anyExtendedKeyUsage */
862 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08, /* [ 5950] OBJ_mgf1 */
863 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A, /* [ 5959] OBJ_rsassaPss */
5cd42251
P
864 0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x01, /* [ 5968] OBJ_aes_128_xts */
865 0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x02, /* [ 5976] OBJ_aes_256_xts */
866 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07, /* [ 5984] OBJ_rsaesOaep */
867 0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01, /* [ 5993] OBJ_dhpublicnumber */
868 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01, /* [ 6000] OBJ_brainpoolP160r1 */
869 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02, /* [ 6009] OBJ_brainpoolP160t1 */
870 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03, /* [ 6018] OBJ_brainpoolP192r1 */
871 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04, /* [ 6027] OBJ_brainpoolP192t1 */
872 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05, /* [ 6036] OBJ_brainpoolP224r1 */
873 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06, /* [ 6045] OBJ_brainpoolP224t1 */
874 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07, /* [ 6054] OBJ_brainpoolP256r1 */
875 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08, /* [ 6063] OBJ_brainpoolP256t1 */
876 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09, /* [ 6072] OBJ_brainpoolP320r1 */
877 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A, /* [ 6081] OBJ_brainpoolP320t1 */
878 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B, /* [ 6090] OBJ_brainpoolP384r1 */
879 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C, /* [ 6099] OBJ_brainpoolP384t1 */
880 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D, /* [ 6108] OBJ_brainpoolP512r1 */
881 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E, /* [ 6117] OBJ_brainpoolP512t1 */
882 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09, /* [ 6126] OBJ_pSpecified */
883 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02, /* [ 6135] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
884 0x2B,0x81,0x04,0x01,0x0B,0x00, /* [ 6144] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
885 0x2B,0x81,0x04,0x01,0x0B,0x01, /* [ 6150] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
886 0x2B,0x81,0x04,0x01,0x0B,0x02, /* [ 6156] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
887 0x2B,0x81,0x04,0x01,0x0B,0x03, /* [ 6162] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
888 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03, /* [ 6168] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
889 0x2B,0x81,0x04,0x01,0x0E,0x00, /* [ 6177] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
890 0x2B,0x81,0x04,0x01,0x0E,0x01, /* [ 6183] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
891 0x2B,0x81,0x04,0x01,0x0E,0x02, /* [ 6189] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
892 0x2B,0x81,0x04,0x01,0x0E,0x03, /* [ 6195] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
893 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02, /* [ 6201] OBJ_ct_precert_scts */
894 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03, /* [ 6211] OBJ_ct_precert_poison */
895 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04, /* [ 6221] OBJ_ct_precert_signer */
896 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05, /* [ 6231] OBJ_ct_cert_scts */
897 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01, /* [ 6241] OBJ_jurisdictionLocalityName */
898 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02, /* [ 6252] OBJ_jurisdictionStateOrProvinceName */
899 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03, /* [ 6263] OBJ_jurisdictionCountryName */
900 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06, /* [ 6274] OBJ_camellia_128_gcm */
901 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07, /* [ 6282] OBJ_camellia_128_ccm */
902 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09, /* [ 6290] OBJ_camellia_128_ctr */
903 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A, /* [ 6298] OBJ_camellia_128_cmac */
904 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A, /* [ 6306] OBJ_camellia_192_gcm */
905 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B, /* [ 6314] OBJ_camellia_192_ccm */
906 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D, /* [ 6322] OBJ_camellia_192_ctr */
907 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E, /* [ 6330] OBJ_camellia_192_cmac */
908 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E, /* [ 6338] OBJ_camellia_256_gcm */
909 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F, /* [ 6346] OBJ_camellia_256_ccm */
910 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31, /* [ 6354] OBJ_camellia_256_ctr */
911 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32, /* [ 6362] OBJ_camellia_256_cmac */
912 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B, /* [ 6370] OBJ_id_scrypt */
913 0x2A,0x85,0x03,0x07,0x01, /* [ 6379] OBJ_id_tc26 */
914 0x2A,0x85,0x03,0x07,0x01,0x01, /* [ 6384] OBJ_id_tc26_algorithms */
915 0x2A,0x85,0x03,0x07,0x01,0x01,0x01, /* [ 6390] OBJ_id_tc26_sign */
916 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01, /* [ 6397] OBJ_id_GostR3410_2012_256 */
917 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02, /* [ 6405] OBJ_id_GostR3410_2012_512 */
918 0x2A,0x85,0x03,0x07,0x01,0x01,0x02, /* [ 6413] OBJ_id_tc26_digest */
919 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02, /* [ 6420] OBJ_id_GostR3411_2012_256 */
920 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03, /* [ 6428] OBJ_id_GostR3411_2012_512 */
921 0x2A,0x85,0x03,0x07,0x01,0x01,0x03, /* [ 6436] OBJ_id_tc26_signwithdigest */
922 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02, /* [ 6443] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
923 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03, /* [ 6451] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
924 0x2A,0x85,0x03,0x07,0x01,0x01,0x04, /* [ 6459] OBJ_id_tc26_mac */
925 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01, /* [ 6466] OBJ_id_tc26_hmac_gost_3411_2012_256 */
926 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02, /* [ 6474] OBJ_id_tc26_hmac_gost_3411_2012_512 */
927 0x2A,0x85,0x03,0x07,0x01,0x01,0x05, /* [ 6482] OBJ_id_tc26_cipher */
928 0x2A,0x85,0x03,0x07,0x01,0x01,0x06, /* [ 6489] OBJ_id_tc26_agreement */
929 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01, /* [ 6496] OBJ_id_tc26_agreement_gost_3410_2012_256 */
930 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02, /* [ 6504] OBJ_id_tc26_agreement_gost_3410_2012_512 */
931 0x2A,0x85,0x03,0x07,0x01,0x02, /* [ 6512] OBJ_id_tc26_constants */
932 0x2A,0x85,0x03,0x07,0x01,0x02,0x01, /* [ 6518] OBJ_id_tc26_sign_constants */
933 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02, /* [ 6525] OBJ_id_tc26_gost_3410_2012_512_constants */
934 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00, /* [ 6533] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
935 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01, /* [ 6542] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
936 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02, /* [ 6551] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
937 0x2A,0x85,0x03,0x07,0x01,0x02,0x02, /* [ 6560] OBJ_id_tc26_digest_constants */
938 0x2A,0x85,0x03,0x07,0x01,0x02,0x05, /* [ 6567] OBJ_id_tc26_cipher_constants */
939 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01, /* [ 6574] OBJ_id_tc26_gost_28147_constants */
940 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01, /* [ 6582] OBJ_id_tc26_gost_28147_param_Z */
941 0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01, /* [ 6591] OBJ_INN */
942 0x2A,0x85,0x03,0x64,0x01, /* [ 6599] OBJ_OGRN */
943 0x2A,0x85,0x03,0x64,0x03, /* [ 6604] OBJ_SNILS */
944 0x2A,0x85,0x03,0x64,0x6F, /* [ 6609] OBJ_subjectSignTool */
945 0x2A,0x85,0x03,0x64,0x70, /* [ 6614] OBJ_issuerSignTool */
946 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18, /* [ 6619] OBJ_tlsfeature */
947 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11, /* [ 6627] OBJ_ipsec_IKE */
948 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12, /* [ 6635] OBJ_capwapAC */
949 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13, /* [ 6643] OBJ_capwapWTP */
950 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15, /* [ 6651] OBJ_sshClient */
951 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16, /* [ 6659] OBJ_sshServer */
952 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17, /* [ 6667] OBJ_sendRouter */
953 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18, /* [ 6675] OBJ_sendProxiedRouter */
954 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19, /* [ 6683] OBJ_sendOwner */
955 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A, /* [ 6691] OBJ_sendProxiedOwner */
956 0x2B,0x06,0x01,0x05,0x02,0x03, /* [ 6699] OBJ_id_pkinit */
957 0x2B,0x06,0x01,0x05,0x02,0x03,0x04, /* [ 6705] OBJ_pkInitClientAuth */
958 0x2B,0x06,0x01,0x05,0x02,0x03,0x05, /* [ 6712] OBJ_pkInitKDC */
959 0x2B,0x65,0x6E, /* [ 6719] OBJ_X25519 */
960 0x2B,0x65,0x6F, /* [ 6722] OBJ_X448 */
961 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10, /* [ 6725] OBJ_blake2b512 */
962 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08, /* [ 6736] OBJ_blake2s256 */
963 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13, /* [ 6747] OBJ_id_smime_ct_contentCollection */
964 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17, /* [ 6758] OBJ_id_smime_ct_authEnvelopedData */
965 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C, /* [ 6769] OBJ_id_ct_xml */
966 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x01, /* [ 6780] OBJ_aria_128_ecb */
967 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x02, /* [ 6789] OBJ_aria_128_cbc */
968 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x03, /* [ 6798] OBJ_aria_128_cfb128 */
969 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x04, /* [ 6807] OBJ_aria_128_ofb128 */
970 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x05, /* [ 6816] OBJ_aria_128_ctr */
971 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x06, /* [ 6825] OBJ_aria_192_ecb */
972 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x07, /* [ 6834] OBJ_aria_192_cbc */
973 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x08, /* [ 6843] OBJ_aria_192_cfb128 */
974 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x09, /* [ 6852] OBJ_aria_192_ofb128 */
975 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0A, /* [ 6861] OBJ_aria_192_ctr */
976 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0B, /* [ 6870] OBJ_aria_256_ecb */
977 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0C, /* [ 6879] OBJ_aria_256_cbc */
978 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0D, /* [ 6888] OBJ_aria_256_cfb128 */
979 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0E, /* [ 6897] OBJ_aria_256_ofb128 */
980 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0F, /* [ 6906] OBJ_aria_256_ctr */
981 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F, /* [ 6915] OBJ_id_smime_aa_signingCertificateV2 */
982 0x2B,0x65,0x70, /* [ 6926] OBJ_ED25519 */
983 0x2B,0x65,0x71, /* [ 6929] OBJ_ED448 */
984 0x55,0x04,0x61, /* [ 6932] OBJ_organizationIdentifier */
985 0x55,0x04,0x62, /* [ 6935] OBJ_countryCode3c */
986 0x55,0x04,0x63, /* [ 6938] OBJ_countryCode3n */
987 0x55,0x04,0x64, /* [ 6941] OBJ_dnsName */
988 0x2B,0x24,0x08,0x03,0x03, /* [ 6944] OBJ_x509ExtAdmission */
989 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05, /* [ 6949] OBJ_sha512_224 */
990 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06, /* [ 6958] OBJ_sha512_256 */
991 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07, /* [ 6967] OBJ_sha3_224 */
992 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08, /* [ 6976] OBJ_sha3_256 */
993 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09, /* [ 6985] OBJ_sha3_384 */
994 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A, /* [ 6994] OBJ_sha3_512 */
995 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B, /* [ 7003] OBJ_shake128 */
996 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C, /* [ 7012] OBJ_shake256 */
997 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D, /* [ 7021] OBJ_hmac_sha3_224 */
998 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E, /* [ 7030] OBJ_hmac_sha3_256 */
999 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F, /* [ 7039] OBJ_hmac_sha3_384 */
1000 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10, /* [ 7048] OBJ_hmac_sha3_512 */
1001 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03, /* [ 7057] OBJ_dsa_with_SHA384 */
1002 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04, /* [ 7066] OBJ_dsa_with_SHA512 */
1003 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05, /* [ 7075] OBJ_dsa_with_SHA3_224 */
1004 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06, /* [ 7084] OBJ_dsa_with_SHA3_256 */
1005 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07, /* [ 7093] OBJ_dsa_with_SHA3_384 */
1006 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08, /* [ 7102] OBJ_dsa_with_SHA3_512 */
1007 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09, /* [ 7111] OBJ_ecdsa_with_SHA3_224 */
1008 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A, /* [ 7120] OBJ_ecdsa_with_SHA3_256 */
1009 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B, /* [ 7129] OBJ_ecdsa_with_SHA3_384 */
1010 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C, /* [ 7138] OBJ_ecdsa_with_SHA3_512 */
1011 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D, /* [ 7147] OBJ_RSA_SHA3_224 */
1012 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E, /* [ 7156] OBJ_RSA_SHA3_256 */
1013 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F, /* [ 7165] OBJ_RSA_SHA3_384 */
1014 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10, /* [ 7174] OBJ_RSA_SHA3_512 */
1015 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x25, /* [ 7183] OBJ_aria_128_ccm */
1016 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x26, /* [ 7192] OBJ_aria_192_ccm */
1017 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x27, /* [ 7201] OBJ_aria_256_ccm */
1018 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x22, /* [ 7210] OBJ_aria_128_gcm */
1019 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x23, /* [ 7219] OBJ_aria_192_gcm */
1020 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x24, /* [ 7228] OBJ_aria_256_gcm */
1021 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B, /* [ 7237] OBJ_cmcCA */
1022 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C, /* [ 7245] OBJ_cmcRA */
1023 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01, /* [ 7253] OBJ_sm4_ecb */
1024 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02, /* [ 7261] OBJ_sm4_cbc */
1025 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03, /* [ 7269] OBJ_sm4_ofb128 */
1026 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05, /* [ 7277] OBJ_sm4_cfb1 */
1027 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04, /* [ 7285] OBJ_sm4_cfb128 */
1028 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06, /* [ 7293] OBJ_sm4_cfb8 */
1029 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07, /* [ 7301] OBJ_sm4_ctr */
1030 0x2A,0x81,0x1C, /* [ 7309] OBJ_ISO_CN */
1031 0x2A,0x81,0x1C,0xCF,0x55, /* [ 7312] OBJ_oscca */
1032 0x2A,0x81,0x1C,0xCF,0x55,0x01, /* [ 7317] OBJ_sm_scheme */
1033 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11, /* [ 7323] OBJ_sm3 */
1034 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78, /* [ 7331] OBJ_sm3WithRSAEncryption */
1035 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0F, /* [ 7339] OBJ_sha512_224WithRSAEncryption */
1036 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x10, /* [ 7348] OBJ_sha512_256WithRSAEncryption */
1037 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01, /* [ 7357] OBJ_id_tc26_gost_3410_2012_256_constants */
1038 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x01, /* [ 7365] OBJ_id_tc26_gost_3410_2012_256_paramSetA */
1039 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x03, /* [ 7374] OBJ_id_tc26_gost_3410_2012_512_paramSetC */
1040 0x2A,0x86,0x24, /* [ 7383] OBJ_ISO_UA */
1041 0x2A,0x86,0x24,0x02,0x01,0x01,0x01, /* [ 7386] OBJ_ua_pki */
1042 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01, /* [ 7393] OBJ_dstu28147 */
1043 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x02, /* [ 7403] OBJ_dstu28147_ofb */
1044 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x03, /* [ 7414] OBJ_dstu28147_cfb */
1045 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x05, /* [ 7425] OBJ_dstu28147_wrap */
1046 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x02, /* [ 7436] OBJ_hmacWithDstu34311 */
1047 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x02,0x01, /* [ 7446] OBJ_dstu34311 */
1048 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01, /* [ 7456] OBJ_dstu4145le */
1049 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x01,0x01, /* [ 7467] OBJ_dstu4145be */
1050 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x00, /* [ 7480] OBJ_uacurve0 */
1051 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x01, /* [ 7493] OBJ_uacurve1 */
1052 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x02, /* [ 7506] OBJ_uacurve2 */
1053 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x03, /* [ 7519] OBJ_uacurve3 */
1054 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x04, /* [ 7532] OBJ_uacurve4 */
1055 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x05, /* [ 7545] OBJ_uacurve5 */
1056 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x06, /* [ 7558] OBJ_uacurve6 */
1057 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x07, /* [ 7571] OBJ_uacurve7 */
1058 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x08, /* [ 7584] OBJ_uacurve8 */
1059 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x09, /* [ 7597] OBJ_uacurve9 */
1060 0x2B,0x6F, /* [ 7610] OBJ_ieee */
1061 0x2B,0x6F,0x02,0x8C,0x53, /* [ 7612] OBJ_ieee_siswg */
3d328a44 1062 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D, /* [ 7617] OBJ_sm2 */
55fc247a 1063 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01, /* [ 7625] OBJ_id_tc26_cipher_gostr3412_2015_magma */
ad16671d
DB
1064 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x01, /* [ 7633] OBJ_magma_ctr_acpkm */
1065 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x02, /* [ 7642] OBJ_magma_ctr_acpkm_omac */
55fc247a 1066 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02, /* [ 7651] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik */
ad16671d
DB
1067 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x01, /* [ 7659] OBJ_kuznyechik_ctr_acpkm */
1068 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x02, /* [ 7668] OBJ_kuznyechik_ctr_acpkm_omac */
55fc247a
DB
1069 0x2A,0x85,0x03,0x07,0x01,0x01,0x07, /* [ 7677] OBJ_id_tc26_wrap */
1070 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01, /* [ 7684] OBJ_id_tc26_wrap_gostr3412_2015_magma */
ad16671d 1071 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,0x01, /* [ 7692] OBJ_magma_kexp15 */
55fc247a 1072 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02, /* [ 7701] OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik */
ad16671d 1073 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02,0x01, /* [ 7709] OBJ_kuznyechik_kexp15 */
55fc247a
DB
1074 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x02, /* [ 7718] OBJ_id_tc26_gost_3410_2012_256_paramSetB */
1075 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x03, /* [ 7727] OBJ_id_tc26_gost_3410_2012_256_paramSetC */
1076 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x04, /* [ 7736] OBJ_id_tc26_gost_3410_2012_256_paramSetD */
f52292be
P
1077 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0C, /* [ 7745] OBJ_hmacWithSHA512_224 */
1078 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0D, /* [ 7753] OBJ_hmacWithSHA512_256 */
afc580b9 1079 0x28,0xCC,0x45,0x03,0x04, /* [ 7761] OBJ_gmac */
3f1679b2
P
1080 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x13, /* [ 7766] OBJ_kmac128 */
1081 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x14, /* [ 7775] OBJ_kmac256 */
1082 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01, /* [ 7784] OBJ_blake2bmac */
1083 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02, /* [ 7794] OBJ_blake2smac */
1084 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x75, /* [ 7804] OBJ_SM2_with_SM3 */
4baee2d7
DB
1085 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x09, /* [ 7812] OBJ_id_on_SmtpUTF8Mailbox */
1086 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x05, /* [ 7820] OBJ_XmppAddr */
1087 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x07, /* [ 7828] OBJ_SRVName */
f5e77bb0 1088 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x08, /* [ 7836] OBJ_NAIRealm */
15633d74
DDO
1089 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1D, /* [ 7844] OBJ_cmcArchive */
1090 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1E, /* [ 7852] OBJ_id_kp_bgpsec_router */
1091 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1F, /* [ 7860] OBJ_id_kp_BrandIndicatorforMessageIdentification */
1092 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x20, /* [ 7868] OBJ_cmKGA */
1093 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x11, /* [ 7876] OBJ_id_it_caCerts */
1094 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x12, /* [ 7884] OBJ_id_it_rootCaKeyUpdate */
1095 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x13, /* [ 7892] OBJ_id_it_certReqTemplate */
856198aa
DB
1096 0x2A,0x85,0x03,0x64,0x05, /* [ 7900] OBJ_OGRNIP */
1097 0x2A,0x85,0x03,0x64,0x71, /* [ 7905] OBJ_classSignTool */
1098 0x2A,0x85,0x03,0x64,0x71,0x01, /* [ 7910] OBJ_classSignToolKC1 */
1099 0x2A,0x85,0x03,0x64,0x71,0x02, /* [ 7916] OBJ_classSignToolKC2 */
1100 0x2A,0x85,0x03,0x64,0x71,0x03, /* [ 7922] OBJ_classSignToolKC3 */
1101 0x2A,0x85,0x03,0x64,0x71,0x04, /* [ 7928] OBJ_classSignToolKB1 */
1102 0x2A,0x85,0x03,0x64,0x71,0x05, /* [ 7934] OBJ_classSignToolKB2 */
1103 0x2A,0x85,0x03,0x64,0x71,0x06, /* [ 7940] OBJ_classSignToolKA1 */
d3372c2f
JS
1104 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x18, /* [ 7946] OBJ_id_ct_routeOriginAuthz */
1105 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1A, /* [ 7957] OBJ_id_ct_rpkiManifest */
1106 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x23, /* [ 7968] OBJ_id_ct_rpkiGhostbusters */
1107 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x24, /* [ 7979] OBJ_id_ct_resourceTaggedAttest */
1108 0x2B,0x06,0x01,0x05,0x05,0x07,0x0E, /* [ 7990] OBJ_id_cp */
1109 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1C, /* [ 7997] OBJ_sbgp_ipAddrBlockv2 */
1110 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1D, /* [ 8005] OBJ_sbgp_autonomousSysNumv2 */
1111 0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,0x02, /* [ 8013] OBJ_ipAddr_asNumber */
1112 0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,0x03, /* [ 8021] OBJ_ipAddr_asNumberv2 */
1113 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0A, /* [ 8029] OBJ_rpkiManifest */
1114 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0B, /* [ 8037] OBJ_signedObject */
1115 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0D, /* [ 8045] OBJ_rpkiNotify */
f2d78536 1116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x2F, /* [ 8053] OBJ_id_ct_geofeedCSVwithCRLF */
7303c582 1117 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x30, /* [ 8064] OBJ_id_ct_signedChecklist */
a596d38a
TZ
1118 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x08, /* [ 8075] OBJ_sm4_gcm */
1119 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x09, /* [ 8083] OBJ_sm4_ccm */
b0c1214e 1120 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x31, /* [ 8091] OBJ_id_ct_ASPA */
34959f7a
DDO
1121 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x32, /* [ 8102] OBJ_id_mod_cmp2000_02 */
1122 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x63, /* [ 8110] OBJ_id_mod_cmp2021_88 */
1123 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x64, /* [ 8118] OBJ_id_mod_cmp2021_02 */
1124 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x14, /* [ 8126] OBJ_id_it_rootCaCert */
1125 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x15, /* [ 8134] OBJ_id_it_certProfile */
1126 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x16, /* [ 8142] OBJ_id_it_crlStatusList */
1127 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x17, /* [ 8150] OBJ_id_it_crls */
1128 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x07, /* [ 8158] OBJ_id_regCtrl_altCertTemplate */
1129 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x0B, /* [ 8167] OBJ_id_regCtrl_algId */
1130 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x0C, /* [ 8176] OBJ_id_regCtrl_rsaKeyLen */
5f7d4e91
LJ
1131 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2C, /* [ 8185] OBJ_id_aa_ets_attrCertificateRefs */
1132 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2D, /* [ 8196] OBJ_id_aa_ets_attrRevocationRefs */
1133 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x34, /* [ 8207] OBJ_id_aa_CMSAlgorithmProtection */
1134 0x04, /* [ 8216] OBJ_itu_t_identified_organization */
1135 0x04,0x00, /* [ 8217] OBJ_etsi */
1136 0x04,0x00,0x8D,0x45, /* [ 8219] OBJ_electronic_signature_standard */
1137 0x04,0x00,0x8D,0x45,0x02, /* [ 8223] OBJ_ess_attributes */
1138 0x04,0x00,0x8D,0x45,0x02,0x01, /* [ 8228] OBJ_id_aa_ets_mimeType */
1139 0x04,0x00,0x8D,0x45,0x02,0x02, /* [ 8234] OBJ_id_aa_ets_longTermValidation */
1140 0x04,0x00,0x8D,0x45,0x02,0x03, /* [ 8240] OBJ_id_aa_ets_SignaturePolicyDocument */
1141 0x04,0x00,0x8D,0x45,0x02,0x04, /* [ 8246] OBJ_id_aa_ets_archiveTimestampV3 */
1142 0x04,0x00,0x8D,0x45,0x02,0x05, /* [ 8252] OBJ_id_aa_ATSHashIndex */
1143 0x04,0x00,0x81,0x95,0x32, /* [ 8258] OBJ_cades */
1144 0x04,0x00,0x81,0x95,0x32,0x01, /* [ 8263] OBJ_cades_attributes */
1145 0x04,0x00,0x81,0x95,0x32,0x01,0x01, /* [ 8269] OBJ_id_aa_ets_signerAttrV2 */
1146 0x04,0x00,0x81,0x95,0x32,0x01,0x03, /* [ 8276] OBJ_id_aa_ets_sigPolicyStore */
1147 0x04,0x00,0x81,0x95,0x32,0x01,0x04, /* [ 8283] OBJ_id_aa_ATSHashIndex_v2 */
1148 0x04,0x00,0x81,0x95,0x32,0x01,0x05, /* [ 8290] OBJ_id_aa_ATSHashIndex_v3 */
1149 0x04,0x00,0x81,0x95,0x32,0x01,0x06, /* [ 8297] OBJ_signedAssertion */
1150 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x30, /* [ 8304] OBJ_id_aa_ets_archiveTimestampV2 */
48963ff6 1151 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,0x03,0x01, /* [ 8315] OBJ_hmacWithSM3 */
e869c867
GW
1152 0x60,0x86,0x48,0x01,0x86,0xF9,0x66, /* [ 8325] OBJ_oracle */
1153 0x60,0x86,0x48,0x01,0x86,0xF9,0x66,0xAD,0xCA,0x7B,0x01,0x01, /* [ 8332] OBJ_oracle_jdk_trustedkeyusage */
fcae2ae4 1154 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x32, /* [ 8344] OBJ_id_ct_signedTAL */
49e747e6
UM
1155};
1156
caf9317d 1157#define NUM_NID 1290
43cb3090
RS
1158static const ASN1_OBJECT nid_objs[NUM_NID] = {
1159 {"UNDEF", "undefined", NID_undef},
1160 {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
1161 {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
1162 {"MD2", "md2", NID_md2, 8, &so[13]},
1163 {"MD5", "md5", NID_md5, 8, &so[21]},
1164 {"RC4", "rc4", NID_rc4, 8, &so[29]},
1165 {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
1166 {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
1167 {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
1168 {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
1169 {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
1170 {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
1171 {"X509", "X509", NID_X509, 2, &so[83]},
1172 {"CN", "commonName", NID_commonName, 3, &so[85]},
1173 {"C", "countryName", NID_countryName, 3, &so[88]},
1174 {"L", "localityName", NID_localityName, 3, &so[91]},
1175 {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
1176 {"O", "organizationName", NID_organizationName, 3, &so[97]},
1177 {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
1178 {"RSA", "rsa", NID_rsa, 4, &so[103]},
1179 {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
1180 {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
1181 {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
1182 {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
1183 {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
1184 {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
1185 {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
1186 {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
1187 {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
1188 {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
1189 {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
1190 {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
1191 {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
1192 {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
1193 {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
1194 {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
1195 {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
1196 {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
1197 {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
1198 {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
1199 {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
1200 {"SHA", "sha", NID_sha, 5, &so[225]},
1201 {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
1202 {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
1203 {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
1204 {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
1205 {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
1206 {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
1207 {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
1208 {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
1209 {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
1210 {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
1211 {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
1212 {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
1213 {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
1214 {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
1215 {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
1216 {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
1217 {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
1218 {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
1219 {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
1220 {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
1221 {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
1222 {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
1223 {"SHA1", "sha1", NID_sha1, 5, &so[360]},
1224 {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
1225 {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
1226 {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
1227 {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
1228 {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
1229 {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
1230 {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
1231 {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
1232 {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
1233 {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
1234 {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
1235 {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
1236 {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
1237 {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
1238 {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
1239 {"DESX-CBC", "desx-cbc", NID_desx_cbc},
1240 {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
1241 {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
1242 {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
1243 {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
1244 {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
1245 {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
1246 {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
1247 {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
1248 {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
1249 {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
1250 {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
1251 {"BF-ECB", "bf-ecb", NID_bf_ecb},
1252 {"BF-CFB", "bf-cfb", NID_bf_cfb64},
1253 {"BF-OFB", "bf-ofb", NID_bf_ofb64},
1254 {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
1255 {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
1256 {"RC4-40", "rc4-40", NID_rc4_40},
1257 {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
1258 {"GN", "givenName", NID_givenName, 3, &so[534]},
1259 {"SN", "surname", NID_surname, 3, &so[537]},
1260 {"initials", "initials", NID_initials, 3, &so[540]},
1261 {"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},
1262 {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},
1263 {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},
1264 {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},
1265 {"title", "title", NID_title, 3, &so[564]},
1266 {"description", "description", NID_description, 3, &so[567]},
1267 {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},
1268 {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
1269 {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
1270 {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
1271 {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},
1272 {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},
1273 {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
1274 {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},
1275 {"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},
1276 {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},
1277 { NULL, NULL, NID_undef },
1278 {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},
1279 {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},
1280 {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
1281 {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
1282 {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
1283 { NULL, NULL, NID_undef },
1284 {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},
1285 {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},
1286 {"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},
1287 {"id-kp", "id-kp", NID_id_kp, 7, &so[646]},
1288 {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},
1289 {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},
1290 {"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},
1291 {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},
1292 {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},
1293 {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},
1294 {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},
1295 {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},
1296 {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},
1297 {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},
1298 {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},
1299 {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},
1300 {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},
1301 {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},
1302 {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},
1303 {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},
1304 {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},
1305 {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},
1306 {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},
1307 {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},
1308 {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},
1309 {"keyBag", "keyBag", NID_keyBag, 11, &so[826]},
1310 {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},
1311 {"certBag", "certBag", NID_certBag, 11, &so[848]},
1312 {"crlBag", "crlBag", NID_crlBag, 11, &so[859]},
1313 {"secretBag", "secretBag", NID_secretBag, 11, &so[870]},
1314 {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},
1315 {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},
1316 {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},
1317 {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},
1318 {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},
1319 {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},
1320 {"PBES2", "PBES2", NID_pbes2, 9, &so[940]},
1321 {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},
1322 {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},
1323 {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},
1324 {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},
1325 {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
1326 {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},
1327 {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},
1328 {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},
1329 {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},
1330 {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},
1331 {"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},
1332 {"name", "name", NID_name, 3, &so[1037]},
1333 {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},
1334 {"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},
1335 {"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},
1336 {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},
1337 {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},
1338 {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},
1339 {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},
1340 {"ISO", "iso", NID_iso},
1341 {"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},
1342 {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},
1343 {"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},
1344 {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},
1345 {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},
1346 {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},
1347 {"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},
1348 {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},
1349 {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},
1350 {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},
1351 {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},
1352 {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},
1353 {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},
1354 {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},
1355 {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},
1356 {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},
1357 {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},
1358 {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},
1359 {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},
1360 {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},
1361 {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},
1362 {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},
1363 {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},
1364 {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},
1365 {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},
1366 {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},
1367 {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},
1368 {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},
1369 {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},
1370 {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},
1371 {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},
1372 {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},
1373 {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},
1374 {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},
1375 {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},
1376 {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},
1377 {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},
1378 {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},
1379 {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},
1380 {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},
1381 {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},
1382 {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},
1383 {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},
1384 {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},
1385 {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},
1386 {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},
1387 {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},
1388 {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},
1389 {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},
1390 {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},
1391 {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},
1392 {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},
1393 {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},
1394 {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},
1395 {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},
1396 {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},
1397 {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},
1398 {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},
1399 {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},
1400 {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},
1401 {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},
1402 {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},
1403 {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},
1404 {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},
1405 {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},
1406 {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},
1407 {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},
1408 {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},
1409 {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},
1410 {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},
1411 {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},
1412 {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},
1413 {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},
1414 {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},
1415 {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},
1416 {"MD4", "md4", NID_md4, 8, &so[1870]},
1417 {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},
1418 {"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},
1419 {"id-it", "id-it", NID_id_it, 7, &so[1892]},
1420 {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},
1421 {"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},
1422 {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},
1423 {"id-on", "id-on", NID_id_on, 7, &so[1920]},
1424 {"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},
1425 {"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},
1426 {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},
1427 {"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},
1428 {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},
1429 {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},
1430 {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},
1431 {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},
1432 {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},
1433 {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},
1434 {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},
1435 {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},
1436 {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},
1437 {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},
1438 {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},
1439 {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},
1440 {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},
1441 {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},
1442 {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},
1443 {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},
1444 {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},
1445 {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},
1446 {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2099]},
1447 {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},
1448 {"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},
1449 {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},
1450 {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},
1451 {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},
1452 {"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},
1453 {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},
1454 {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},
1455 {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},
1456 {"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},
1457 {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},
1458 {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},
1459 {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},
1460 {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},
1461 {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},
1462 {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},
1463 {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},
1464 {"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},
1465 {"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},
1466 {"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},
1467 {"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},
1468 {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},
1469 {"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},
1470 {"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},
1471 {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},
1472 {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},
1473 {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},
1474 {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},
1475 {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},
1476 {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},
1477 {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},
1478 {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},
1479 {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},
1480 {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},
1481 {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},
1482 {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},
1483 {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},
1484 {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},
1485 {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},
1486 {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},
1487 {"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},
1488 {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},
1489 {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},
1490 {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},
1491 {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},
1492 {"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},
1493 {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},
1494 {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},
1495 {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},
1496 {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},
1497 {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},
1498 {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},
1499 {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},
1500 {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},
1501 {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},
1502 {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},
1503 {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},
1504 {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},
1505 {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},
1506 {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},
1507 {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},
1508 {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},
1509 { NULL, NULL, NID_undef },
1510 {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},
1511 {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},
1512 {"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},
1513 {"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},
1514 {"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},
1515 {"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},
1516 {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},
1517 {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},
1518 {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},
1519 {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},
1520 {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},
1521 {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},
1522 {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},
1523 {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},
1524 {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},
1525 {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},
1526 {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},
1527 {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},
1528 {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},
1529 {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},
1530 {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},
1531 {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},
1532 {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},
1533 {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},
1534 {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},
1535 {"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},
1536 {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},
1537 {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},
1538 {"ORG", "org", NID_org, 1, &so[2833]},
1539 {"DOD", "dod", NID_dod, 2, &so[2834]},
1540 {"IANA", "iana", NID_iana, 3, &so[2836]},
1541 {"directory", "Directory", NID_Directory, 4, &so[2839]},
1542 {"mgmt", "Management", NID_Management, 4, &so[2843]},
1543 {"experimental", "Experimental", NID_Experimental, 4, &so[2847]},
1544 {"private", "Private", NID_Private, 4, &so[2851]},
1545 {"security", "Security", NID_Security, 4, &so[2855]},
1546 {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},
1547 {"Mail", "Mail", NID_Mail, 4, &so[2863]},
1548 {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},
1549 {"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},
1550 {"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},
1551 {"domain", "Domain", NID_Domain, 10, &so[2891]},
1552 {"NULL", "NULL", NID_joint_iso_ccitt},
1553 {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},
1554 {"clearance", "clearance", NID_clearance, 4, &so[2904]},
1555 {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},
1556 {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},
1557 {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},
1558 {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},
1559 {"role", "role", NID_role, 3, &so[2941]},
1560 {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},
1561 {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},
1562 {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},
1563 {"NULL", "NULL", NID_ccitt},
1564 {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},
1565 {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},
1566 {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},
1567 {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},
1568 {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},
1569 {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},
1570 {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},
1571 {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},
1572 {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},
1573 {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},
1574 {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},
1575 {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},
1576 {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},
1577 {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},
1578 {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},
1579 {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},
1580 {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},
1581 {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},
1582 {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},
1583 {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},
1584 {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},
1585 {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},
1586 {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},
1587 {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},
1588 {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},
1589 {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},
1590 {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},
1591 {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},
1592 {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},
1593 {"data", "data", NID_data, 1, &so[3183]},
1594 {"pss", "pss", NID_pss, 3, &so[3184]},
1595 {"ucl", "ucl", NID_ucl, 7, &so[3187]},
1596 {"pilot", "pilot", NID_pilot, 8, &so[3194]},
1597 {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},
1598 {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},
1599 {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},
1600 {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},
1601 {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},
1602 {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},
1603 {"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},
1604 {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},
1605 {"account", "account", NID_account, 10, &so[3278]},
1606 {"document", "document", NID_document, 10, &so[3288]},
1607 {"room", "room", NID_room, 10, &so[3298]},
1608 {"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},
1609 {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},
1610 {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},
1611 {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},
1612 {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},
1613 {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},
1614 {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},
1615 {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},
1616 {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},
1617 {"UID", "userId", NID_userId, 10, &so[3398]},
1618 {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},
1619 {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},
1620 {"info", "info", NID_info, 10, &so[3428]},
1621 {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},
1622 {"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},
1623 {"photo", "photo", NID_photo, 10, &so[3458]},
1624 {"userClass", "userClass", NID_userClass, 10, &so[3468]},
1625 {"host", "host", NID_host, 10, &so[3478]},
1626 {"manager", "manager", NID_manager, 10, &so[3488]},
1627 {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},
1628 {"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},
1629 {"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},
1630 {"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},
1631 {"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},
1632 {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},
1633 {"secretary", "secretary", NID_secretary, 10, &so[3558]},
1634 {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},
1635 {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},
1636 {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},
1637 {"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},
1638 {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},
1639 {"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},
1640 {"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},
1641 {"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},
1642 {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},
1643 {"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},
1644 {"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},
1645 {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},
1646 {"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},
1647 {"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},
1648 {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},
1649 {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},
1650 {"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},
1651 {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},
1652 {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},
1653 {"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},
1654 {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},
1655 {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},
1656 {"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},
1657 {"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},
1658 {"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},
1659 {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},
1660 {"audio", "audio", NID_audio, 10, &so[3828]},
1661 {"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},
1662 {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},
1663 {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},
1664 {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},
1665 {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},
1666 {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},
1667 {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},
1668 {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},
1669 {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},
1670 { NULL, NULL, NID_undef },
1671 {"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},
1672 {"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},
1673 {"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},
1674 {"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},
1675 {"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},
1676 {"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},
1677 {"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},
1678 {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},
1679 {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},
1680 {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},
1681 {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},
1682 {"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},
1683 {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},
1684 {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},
1685 {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},
1686 {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},
1687 {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},
1688 {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},
1689 {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},
1690 {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},
1691 {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},
1692 {"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},
1693 {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},
1694 {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},
1695 {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},
1696 {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},
1697 {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},
1698 {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},
1699 {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},
1700 {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},
1701 {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},
1702 {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},
1703 {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},
1704 {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},
1705 {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},
1706 {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},
1707 {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},
1708 {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},
1709 {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},
1710 {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},
1711 {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},
1712 {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},
1713 {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},
1714 {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},
1715 {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},
1716 {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},
1717 {"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},
1718 {"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},
1719 {"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},
1720 {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},
1721 {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},
1722 {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},
1723 {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},
1724 {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},
1725 {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},
1726 {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},
1727 {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},
1728 {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},
1729 {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},
1730 {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},
1731 {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},
1732 {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},
1733 {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},
1734 {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},
1735 {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},
1736 {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},
1737 {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},
1738 {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},
1739 {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},
1740 {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},
1741 {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},
1742 {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},
1743 {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},
1744 {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},
1745 {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},
1746 {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},
1747 {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},
1748 {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},
1749 {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},
1750 {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},
1751 {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},
1752 {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},
1753 {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},
1754 {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},
1755 {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},
1756 {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},
1757 {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},
1758 {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},
1759 {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},
1760 {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},
1761 {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},
1762 {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},
1763 {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},
1764 {"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},
1765 {"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},
1766 {"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},
1767 {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},
1768 {"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},
1769 {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},
1770 {"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},
1771 {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},
1772 {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},
1773 {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},
1774 {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},
1775 {"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},
1776 {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},
1777 {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},
1778 {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},
1779 {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},
1780 {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},
1781 {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},
1782 {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},
1783 {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},
1784 {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},
1785 {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},
1786 {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},
1787 {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},
1788 {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},
1789 {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},
1790 {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},
1791 {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},
1792 {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},
1793 {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},
1794 {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},
1795 {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},
1796 {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},
1797 {"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},
1798 {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},
1799 {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},
1800 {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},
1801 {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},
1802 {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},
1803 {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},
1804 {"ITU-T", "itu-t", NID_itu_t},
1805 {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
1806 {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},
648b53b8
MO
1807 {"msSmartcardLogin", "Microsoft Smartcard Login", NID_ms_smartcard_login, 10, &so[4440]},
1808 {"msUPN", "Microsoft User Principal Name", NID_ms_upn, 10, &so[4450]},
43cb3090
RS
1809 {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
1810 {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
1811 {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
1812 {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
1813 {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
1814 {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
1815 {"DES-CFB1", "des-cfb1", NID_des_cfb1},
1816 {"DES-CFB8", "des-cfb8", NID_des_cfb8},
1817 {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
1818 {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
1819 {"street", "streetAddress", NID_streetAddress, 3, &so[4460]},
1820 {"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},
1821 {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},
1822 {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},
1823 {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},
1824 {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},
1825 {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},
1826 {"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},
1827 {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},
1828 {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},
1829 {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},
1830 {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},
1831 {"SHA256", "sha256", NID_sha256, 9, &so[4544]},
1832 {"SHA384", "sha384", NID_sha384, 9, &so[4553]},
1833 {"SHA512", "sha512", NID_sha512, 9, &so[4562]},
1834 {"SHA224", "sha224", NID_sha224, 9, &so[4571]},
1835 {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},
1836 {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},
1837 {"wap", "wap", NID_wap, 2, &so[4584]},
1838 {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},
1839 {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},
1840 {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},
1841 {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},
1842 {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},
1843 {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},
1844 {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},
1845 {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},
1846 {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},
1847 {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},
1848 {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},
1849 {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},
1850 {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},
1851 {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},
1852 {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},
1853 {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},
1854 {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},
1855 {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},
1856 {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},
1857 {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},
1858 {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},
1859 {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},
1860 {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},
1861 {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},
1862 {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},
1863 {"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},
1864 {"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},
1865 {"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},
1866 {"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},
1867 {"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},
1868 {"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},
1869 {"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},
1870 {"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},
1871 {"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},
1872 {"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},
1873 {"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},
1874 {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},
1875 {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},
1876 {"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},
1877 {"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},
1878 {"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},
1879 {"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},
1880 {"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},
1881 {"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},
1882 {"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},
1883 {"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},
1884 {"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},
1885 {"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},
1886 {"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},
1887 {"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},
1888 {"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},
1889 {"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},
1890 {"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},
1891 {"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},
1892 {"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},
1893 {"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},
1894 {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},
1895 {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},
1896 {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},
1897 {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},
1898 {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},
1899 {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},
1900 {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},
1901 {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},
1902 {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},
1903 {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},
1904 {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},
1905 {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},
1906 {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},
1907 {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},
1908 {"Oakley-EC2N-3", "ipsec3", NID_ipsec3},
1909 {"Oakley-EC2N-4", "ipsec4", NID_ipsec4},
1910 {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},
1911 {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},
1912 {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},
1913 {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},
1914 {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},
1915 {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},
1916 {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},
1917 {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},
1918 {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},
1919 {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},
1920 {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},
1921 {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},
1922 {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},
1923 {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},
1924 {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},
1925 {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},
1926 {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},
1927 {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},
1928 {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},
1929 {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},
1930 {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},
1931 { NULL, NULL, NID_undef },
1932 {"KISA", "kisa", NID_kisa, 6, &so[5118]},
1933 { NULL, NULL, NID_undef },
1934 { NULL, NULL, NID_undef },
1935 {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},
1936 {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},
1937 {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},
1938 {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},
1939 {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},
1940 {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},
1941 {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},
1942 {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},
1943 {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},
1944 {"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},
1945 {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},
1946 {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},
1947 {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},
1948 {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},
1949 {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},
1950 {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},
1951 {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},
1952 {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},
1953 {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},
1954 {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},
1955 {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},
1956 {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},
1957 {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},
1958 {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},
1959 {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},
1960 {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},
1961 {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},
1962 {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},
1963 {"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},
1964 {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},
1965 {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},
1966 {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},
1967 {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},
1968 {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},
1969 {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},
1970 {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},
1971 {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},
1972 {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},
1973 {"gost89-cnt", "gost89-cnt", NID_gost89_cnt},
1974 {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},
1975 {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},
1976 {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},
1977 {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},
1978 {"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},
1979 {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},
1980 {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},
1981 {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},
1982 {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},
1983 {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},
1984 {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},
1985 {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},
1986 {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},
1987 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},
1988 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},
1989 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},
1990 {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},
1991 {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},
1992 {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},
1993 {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},
1994 {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},
1995 {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},
1996 {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},
1997 {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},
1998 {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},
1999 {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},
2000 {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},
2001 {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},
2002 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},
2003 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},
2004 {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},
2005 {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},
2006 {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},
2007 {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},
2008 {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},
2009 {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},
2010 {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},
2011 {"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},
2012 {"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},
2013 {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},
2014 {"HMAC", "hmac", NID_hmac},
2015 {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},
2016 {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},
2017 {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},
2018 {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},
2019 {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},
2020 {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},
2021 {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},
2022 {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},
2023 {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},
2024 {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},
2025 {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},
2026 {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},
2027 {"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},
2028 {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},
2029 {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},
2030 {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},
2031 {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},
2032 {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},
2033 {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},
2034 {"member", "member", NID_member, 3, &so[5767]},
2035 {"owner", "owner", NID_owner, 3, &so[5770]},
2036 {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},
2037 {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},
2038 {"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},
2039 {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},
2040 {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},
2041 {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},
2042 {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},
2043 {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},
2044 {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},
2045 {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},
2046 {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},
2047 {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},
2048 {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},
2049 {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},
2050 {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},
2051 {"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},
2052 {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},
2053 {"CMAC", "cmac", NID_cmac},
2054 {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},
2055 {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},
2056 {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},
2057 {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},
2058 {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},
2059 {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},
2060 {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},
2061 {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},
2062 {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},
2063 {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
2064 {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
2065 {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
2066 {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},
2067 {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},
2068 {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},
2069 {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},
2070 {"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},
2071 {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},
5cd42251
P
2072 {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 8, &so[5968]},
2073 {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 8, &so[5976]},
43cb3090
RS
2074 {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
2075 {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
2076 {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
2077 {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
5cd42251
P
2078 {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5984]},
2079 {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5993]},
2080 {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[6000]},
2081 {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[6009]},
2082 {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6018]},
2083 {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6027]},
2084 {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6036]},
2085 {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6045]},
2086 {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6054]},
2087 {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6063]},
2088 {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6072]},
2089 {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6081]},
2090 {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6090]},
2091 {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6099]},
2092 {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6108]},
2093 {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6117]},
2094 {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6126]},
2095 {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6135]},
2096 {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6144]},
2097 {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6150]},
2098 {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6156]},
2099 {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6162]},
2100 {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6168]},
2101 {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6177]},
2102 {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6183]},
2103 {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6189]},
2104 {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6195]},
43cb3090
RS
2105 {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
2106 {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
2107 {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
2108 {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
2109 {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
5cd42251
P
2110 {"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6201]},
2111 {"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6211]},
2112 {"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6221]},
2113 {"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6231]},
2114 {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6241]},
2115 {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6252]},
2116 {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6263]},
43cb3090
RS
2117 {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
2118 {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
2119 {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
5cd42251
P
2120 {"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6274]},
2121 {"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6282]},
2122 {"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6290]},
2123 {"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6298]},
2124 {"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6306]},
2125 {"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6314]},
2126 {"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6322]},
2127 {"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6330]},
2128 {"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6338]},
2129 {"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6346]},
2130 {"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6354]},
2131 {"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6362]},
2132 {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[6370]},
2133 {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6379]},
43cb3090
RS
2134 {"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},
2135 {"gost-mac-12", "gost-mac-12", NID_gost_mac_12},
5cd42251
P
2136 {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6384]},
2137 {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6390]},
2138 {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6397]},
2139 {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6405]},
2140 {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6413]},
2141 {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6420]},
2142 {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6428]},
2143 {"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6436]},
2144 {"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6443]},
2145 {"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6451]},
2146 {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6459]},
2147 {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6466]},
2148 {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6474]},
2149 {"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6482]},
2150 {"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6489]},
2151 {"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6496]},
2152 {"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6504]},
2153 {"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6512]},
2154 {"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6518]},
2155 {"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6525]},
2156 {"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6533]},
2157 {"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6542]},
2158 {"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6551]},
2159 {"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6560]},
2160 {"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6567]},
2161 {"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6574]},
2162 {"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6582]},
2163 {"INN", "INN", NID_INN, 8, &so[6591]},
2164 {"OGRN", "OGRN", NID_OGRN, 5, &so[6599]},
2165 {"SNILS", "SNILS", NID_SNILS, 5, &so[6604]},
2166 {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6609]},
2167 {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6614]},
43cb3090
RS
2168 {"gost89-cbc", "gost89-cbc", NID_gost89_cbc},
2169 {"gost89-ecb", "gost89-ecb", NID_gost89_ecb},
2170 {"gost89-ctr", "gost89-ctr", NID_gost89_ctr},
ad16671d
DB
2171 {"kuznyechik-ecb", "kuznyechik-ecb", NID_kuznyechik_ecb},
2172 {"kuznyechik-ctr", "kuznyechik-ctr", NID_kuznyechik_ctr},
2173 {"kuznyechik-ofb", "kuznyechik-ofb", NID_kuznyechik_ofb},
2174 {"kuznyechik-cbc", "kuznyechik-cbc", NID_kuznyechik_cbc},
2175 {"kuznyechik-cfb", "kuznyechik-cfb", NID_kuznyechik_cfb},
2176 {"kuznyechik-mac", "kuznyechik-mac", NID_kuznyechik_mac},
43cb3090
RS
2177 {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
2178 {"ChaCha20", "chacha20", NID_chacha20},
5cd42251 2179 {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6619]},
43cb3090 2180 {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
5cd42251
P
2181 {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6627]},
2182 {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6635]},
2183 {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6643]},
2184 {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6651]},
2185 {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6659]},
2186 {"sendRouter", "Send Router", NID_sendRouter, 8, &so[6667]},
2187 {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6675]},
2188 {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6683]},
2189 {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6691]},
2190 {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6699]},
2191 {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6705]},
2192 {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6712]},
2193 {"X25519", "X25519", NID_X25519, 3, &so[6719]},
2194 {"X448", "X448", NID_X448, 3, &so[6722]},
43cb3090
RS
2195 {"HKDF", "hkdf", NID_hkdf},
2196 {"KxRSA", "kx-rsa", NID_kx_rsa},
2197 {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
2198 {"KxDHE", "kx-dhe", NID_kx_dhe},
2199 {"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},
2200 {"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},
2201 {"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},
2202 {"KxPSK", "kx-psk", NID_kx_psk},
2203 {"KxSRP", "kx-srp", NID_kx_srp},
2204 {"KxGOST", "kx-gost", NID_kx_gost},
2205 {"AuthRSA", "auth-rsa", NID_auth_rsa},
2206 {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
2207 {"AuthPSK", "auth-psk", NID_auth_psk},
2208 {"AuthDSS", "auth-dss", NID_auth_dss},
2209 {"AuthGOST01", "auth-gost01", NID_auth_gost01},
2210 {"AuthGOST12", "auth-gost12", NID_auth_gost12},
2211 {"AuthSRP", "auth-srp", NID_auth_srp},
2212 {"AuthNULL", "auth-null", NID_auth_null},
2213 { NULL, NULL, NID_undef },
2214 { NULL, NULL, NID_undef },
5cd42251
P
2215 {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6725]},
2216 {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6736]},
2217 {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6747]},
2218 {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6758]},
2219 {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6769]},
52ad5b60 2220 {"Poly1305", "poly1305", NID_poly1305},
3f5616d7 2221 {"SipHash", "siphash", NID_siphash},
7114af30
DSH
2222 {"KxANY", "kx-any", NID_kx_any},
2223 {"AuthANY", "auth-any", NID_auth_any},
5cd42251
P
2224 {"ARIA-128-ECB", "aria-128-ecb", NID_aria_128_ecb, 9, &so[6780]},
2225 {"ARIA-128-CBC", "aria-128-cbc", NID_aria_128_cbc, 9, &so[6789]},
2226 {"ARIA-128-CFB", "aria-128-cfb", NID_aria_128_cfb128, 9, &so[6798]},
2227 {"ARIA-128-OFB", "aria-128-ofb", NID_aria_128_ofb128, 9, &so[6807]},
2228 {"ARIA-128-CTR", "aria-128-ctr", NID_aria_128_ctr, 9, &so[6816]},
2229 {"ARIA-192-ECB", "aria-192-ecb", NID_aria_192_ecb, 9, &so[6825]},
2230 {"ARIA-192-CBC", "aria-192-cbc", NID_aria_192_cbc, 9, &so[6834]},
2231 {"ARIA-192-CFB", "aria-192-cfb", NID_aria_192_cfb128, 9, &so[6843]},
2232 {"ARIA-192-OFB", "aria-192-ofb", NID_aria_192_ofb128, 9, &so[6852]},
2233 {"ARIA-192-CTR", "aria-192-ctr", NID_aria_192_ctr, 9, &so[6861]},
2234 {"ARIA-256-ECB", "aria-256-ecb", NID_aria_256_ecb, 9, &so[6870]},
2235 {"ARIA-256-CBC", "aria-256-cbc", NID_aria_256_cbc, 9, &so[6879]},
2236 {"ARIA-256-CFB", "aria-256-cfb", NID_aria_256_cfb128, 9, &so[6888]},
2237 {"ARIA-256-OFB", "aria-256-ofb", NID_aria_256_ofb128, 9, &so[6897]},
2238 {"ARIA-256-CTR", "aria-256-ctr", NID_aria_256_ctr, 9, &so[6906]},
d42d0a4d
P
2239 {"ARIA-128-CFB1", "aria-128-cfb1", NID_aria_128_cfb1},
2240 {"ARIA-192-CFB1", "aria-192-cfb1", NID_aria_192_cfb1},
2241 {"ARIA-256-CFB1", "aria-256-cfb1", NID_aria_256_cfb1},
2242 {"ARIA-128-CFB8", "aria-128-cfb8", NID_aria_128_cfb8},
2243 {"ARIA-192-CFB8", "aria-192-cfb8", NID_aria_192_cfb8},
2244 {"ARIA-256-CFB8", "aria-256-cfb8", NID_aria_256_cfb8},
5cd42251
P
2245 {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[6915]},
2246 {"ED25519", "ED25519", NID_ED25519, 3, &so[6926]},
2247 {"ED448", "ED448", NID_ED448, 3, &so[6929]},
2248 {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[6932]},
2249 {"c3", "countryCode3c", NID_countryCode3c, 3, &so[6935]},
2250 {"n3", "countryCode3n", NID_countryCode3n, 3, &so[6938]},
2251 {"dnsName", "dnsName", NID_dnsName, 3, &so[6941]},
2252 {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6944]},
2253 {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6949]},
2254 {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6958]},
2255 {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6967]},
2256 {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6976]},
2257 {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6985]},
2258 {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6994]},
2259 {"SHAKE128", "shake128", NID_shake128, 9, &so[7003]},
2260 {"SHAKE256", "shake256", NID_shake256, 9, &so[7012]},
2261 {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7021]},
2262 {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7030]},
2263 {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7039]},
2264 {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7048]},
2265 {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7057]},
2266 {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7066]},
2267 {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7075]},
2268 {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7084]},
2269 {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7093]},
2270 {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7102]},
2271 {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7111]},
2272 {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7120]},
2273 {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7129]},
2274 {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7138]},
2275 {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7147]},
2276 {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7156]},
2277 {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[7165]},
2278 {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7174]},
2279 {"ARIA-128-CCM", "aria-128-ccm", NID_aria_128_ccm, 9, &so[7183]},
2280 {"ARIA-192-CCM", "aria-192-ccm", NID_aria_192_ccm, 9, &so[7192]},
2281 {"ARIA-256-CCM", "aria-256-ccm", NID_aria_256_ccm, 9, &so[7201]},
2282 {"ARIA-128-GCM", "aria-128-gcm", NID_aria_128_gcm, 9, &so[7210]},
2283 {"ARIA-192-GCM", "aria-192-gcm", NID_aria_192_gcm, 9, &so[7219]},
2284 {"ARIA-256-GCM", "aria-256-gcm", NID_aria_256_gcm, 9, &so[7228]},
549be253
DSH
2285 {"ffdhe2048", "ffdhe2048", NID_ffdhe2048},
2286 {"ffdhe3072", "ffdhe3072", NID_ffdhe3072},
2287 {"ffdhe4096", "ffdhe4096", NID_ffdhe4096},
2288 {"ffdhe6144", "ffdhe6144", NID_ffdhe6144},
2289 {"ffdhe8192", "ffdhe8192", NID_ffdhe8192},
5cd42251
P
2290 {"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[7237]},
2291 {"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[7245]},
2292 {"SM4-ECB", "sm4-ecb", NID_sm4_ecb, 8, &so[7253]},
2293 {"SM4-CBC", "sm4-cbc", NID_sm4_cbc, 8, &so[7261]},
2294 {"SM4-OFB", "sm4-ofb", NID_sm4_ofb128, 8, &so[7269]},
2295 {"SM4-CFB1", "sm4-cfb1", NID_sm4_cfb1, 8, &so[7277]},
2296 {"SM4-CFB", "sm4-cfb", NID_sm4_cfb128, 8, &so[7285]},
2297 {"SM4-CFB8", "sm4-cfb8", NID_sm4_cfb8, 8, &so[7293]},
2298 {"SM4-CTR", "sm4-ctr", NID_sm4_ctr, 8, &so[7301]},
2299 {"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[7309]},
2300 {"oscca", "oscca", NID_oscca, 5, &so[7312]},
2301 {"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[7317]},
2302 {"SM3", "sm3", NID_sm3, 8, &so[7323]},
2303 {"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[7331]},
2304 {"RSA-SHA512/224", "sha512-224WithRSAEncryption", NID_sha512_224WithRSAEncryption, 9, &so[7339]},
2305 {"RSA-SHA512/256", "sha512-256WithRSAEncryption", NID_sha512_256WithRSAEncryption, 9, &so[7348]},
2306 {"id-tc26-gost-3410-2012-256-constants", "id-tc26-gost-3410-2012-256-constants", NID_id_tc26_gost_3410_2012_256_constants, 8, &so[7357]},
2307 {"id-tc26-gost-3410-2012-256-paramSetA", "GOST R 34.10-2012 (256 bit) ParamSet A", NID_id_tc26_gost_3410_2012_256_paramSetA, 9, &so[7365]},
2308 {"id-tc26-gost-3410-2012-512-paramSetC", "GOST R 34.10-2012 (512 bit) ParamSet C", NID_id_tc26_gost_3410_2012_512_paramSetC, 9, &so[7374]},
2309 {"ISO-UA", "ISO-UA", NID_ISO_UA, 3, &so[7383]},
2310 {"ua-pki", "ua-pki", NID_ua_pki, 7, &so[7386]},
2311 {"dstu28147", "DSTU Gost 28147-2009", NID_dstu28147, 10, &so[7393]},
2312 {"dstu28147-ofb", "DSTU Gost 28147-2009 OFB mode", NID_dstu28147_ofb, 11, &so[7403]},
2313 {"dstu28147-cfb", "DSTU Gost 28147-2009 CFB mode", NID_dstu28147_cfb, 11, &so[7414]},
2314 {"dstu28147-wrap", "DSTU Gost 28147-2009 key wrap", NID_dstu28147_wrap, 11, &so[7425]},
2315 {"hmacWithDstu34311", "HMAC DSTU Gost 34311-95", NID_hmacWithDstu34311, 10, &so[7436]},
2316 {"dstu34311", "DSTU Gost 34311-95", NID_dstu34311, 10, &so[7446]},
2317 {"dstu4145le", "DSTU 4145-2002 little endian", NID_dstu4145le, 11, &so[7456]},
2318 {"dstu4145be", "DSTU 4145-2002 big endian", NID_dstu4145be, 13, &so[7467]},
2319 {"uacurve0", "DSTU curve 0", NID_uacurve0, 13, &so[7480]},
2320 {"uacurve1", "DSTU curve 1", NID_uacurve1, 13, &so[7493]},
2321 {"uacurve2", "DSTU curve 2", NID_uacurve2, 13, &so[7506]},
2322 {"uacurve3", "DSTU curve 3", NID_uacurve3, 13, &so[7519]},
2323 {"uacurve4", "DSTU curve 4", NID_uacurve4, 13, &so[7532]},
2324 {"uacurve5", "DSTU curve 5", NID_uacurve5, 13, &so[7545]},
2325 {"uacurve6", "DSTU curve 6", NID_uacurve6, 13, &so[7558]},
2326 {"uacurve7", "DSTU curve 7", NID_uacurve7, 13, &so[7571]},
2327 {"uacurve8", "DSTU curve 8", NID_uacurve8, 13, &so[7584]},
2328 {"uacurve9", "DSTU curve 9", NID_uacurve9, 13, &so[7597]},
2329 {"ieee", "ieee", NID_ieee, 2, &so[7610]},
2330 {"ieee-siswg", "IEEE Security in Storage Working Group", NID_ieee_siswg, 5, &so[7612]},
3d328a44 2331 {"SM2", "sm2", NID_sm2, 8, &so[7617]},
55fc247a 2332 {"id-tc26-cipher-gostr3412-2015-magma", "id-tc26-cipher-gostr3412-2015-magma", NID_id_tc26_cipher_gostr3412_2015_magma, 8, &so[7625]},
ad16671d
DB
2333 {"magma-ctr-acpkm", "magma-ctr-acpkm", NID_magma_ctr_acpkm, 9, &so[7633]},
2334 {"magma-ctr-acpkm-omac", "magma-ctr-acpkm-omac", NID_magma_ctr_acpkm_omac, 9, &so[7642]},
55fc247a 2335 {"id-tc26-cipher-gostr3412-2015-kuznyechik", "id-tc26-cipher-gostr3412-2015-kuznyechik", NID_id_tc26_cipher_gostr3412_2015_kuznyechik, 8, &so[7651]},
ad16671d
DB
2336 {"kuznyechik-ctr-acpkm", "kuznyechik-ctr-acpkm", NID_kuznyechik_ctr_acpkm, 9, &so[7659]},
2337 {"kuznyechik-ctr-acpkm-omac", "kuznyechik-ctr-acpkm-omac", NID_kuznyechik_ctr_acpkm_omac, 9, &so[7668]},
55fc247a
DB
2338 {"id-tc26-wrap", "id-tc26-wrap", NID_id_tc26_wrap, 7, &so[7677]},
2339 {"id-tc26-wrap-gostr3412-2015-magma", "id-tc26-wrap-gostr3412-2015-magma", NID_id_tc26_wrap_gostr3412_2015_magma, 8, &so[7684]},
ad16671d 2340 {"magma-kexp15", "magma-kexp15", NID_magma_kexp15, 9, &so[7692]},
55fc247a 2341 {"id-tc26-wrap-gostr3412-2015-kuznyechik", "id-tc26-wrap-gostr3412-2015-kuznyechik", NID_id_tc26_wrap_gostr3412_2015_kuznyechik, 8, &so[7701]},
ad16671d 2342 {"kuznyechik-kexp15", "kuznyechik-kexp15", NID_kuznyechik_kexp15, 9, &so[7709]},
55fc247a
DB
2343 {"id-tc26-gost-3410-2012-256-paramSetB", "GOST R 34.10-2012 (256 bit) ParamSet B", NID_id_tc26_gost_3410_2012_256_paramSetB, 9, &so[7718]},
2344 {"id-tc26-gost-3410-2012-256-paramSetC", "GOST R 34.10-2012 (256 bit) ParamSet C", NID_id_tc26_gost_3410_2012_256_paramSetC, 9, &so[7727]},
2345 {"id-tc26-gost-3410-2012-256-paramSetD", "GOST R 34.10-2012 (256 bit) ParamSet D", NID_id_tc26_gost_3410_2012_256_paramSetD, 9, &so[7736]},
2346 {"magma-ecb", "magma-ecb", NID_magma_ecb},
2347 {"magma-ctr", "magma-ctr", NID_magma_ctr},
2348 {"magma-ofb", "magma-ofb", NID_magma_ofb},
2349 {"magma-cbc", "magma-cbc", NID_magma_cbc},
2350 {"magma-cfb", "magma-cfb", NID_magma_cfb},
2351 {"magma-mac", "magma-mac", NID_magma_mac},
f52292be
P
2352 {"hmacWithSHA512-224", "hmacWithSHA512-224", NID_hmacWithSHA512_224, 8, &so[7745]},
2353 {"hmacWithSHA512-256", "hmacWithSHA512-256", NID_hmacWithSHA512_256, 8, &so[7753]},
afc580b9 2354 {"GMAC", "gmac", NID_gmac, 5, &so[7761]},
3f1679b2
P
2355 {"KMAC128", "kmac128", NID_kmac128, 9, &so[7766]},
2356 {"KMAC256", "kmac256", NID_kmac256, 9, &so[7775]},
b1ceb439
TS
2357 {"AES-128-SIV", "aes-128-siv", NID_aes_128_siv},
2358 {"AES-192-SIV", "aes-192-siv", NID_aes_192_siv},
2359 {"AES-256-SIV", "aes-256-siv", NID_aes_256_siv},
3f1679b2
P
2360 {"BLAKE2BMAC", "blake2bmac", NID_blake2bmac, 10, &so[7784]},
2361 {"BLAKE2SMAC", "blake2smac", NID_blake2smac, 10, &so[7794]},
8d76481b 2362 {"SSHKDF", "sshkdf", NID_sshkdf},
3f1679b2 2363 {"SM2-SM3", "SM2-with-SM3", NID_SM2_with_SM3, 8, &so[7804]},
9537fe57 2364 {"SSKDF", "sskdf", NID_sskdf},
8bbeaaa4 2365 {"X963KDF", "x963kdf", NID_x963kdf},
1aec7716 2366 {"X942KDF", "x942kdf", NID_x942kdf},
4baee2d7
DB
2367 {"id-on-SmtpUTF8Mailbox", "Smtp UTF8 Mailbox", NID_id_on_SmtpUTF8Mailbox, 8, &so[7812]},
2368 {"id-on-xmppAddr", "XmppAddr", NID_XmppAddr, 8, &so[7820]},
2369 {"id-on-dnsSRV", "SRVName", NID_SRVName, 8, &so[7828]},
f5e77bb0 2370 {"id-on-NAIRealm", "NAIRealm", NID_NAIRealm, 8, &so[7836]},
ca2bf555
SL
2371 {"modp_1536", "modp_1536", NID_modp_1536},
2372 {"modp_2048", "modp_2048", NID_modp_2048},
2373 {"modp_3072", "modp_3072", NID_modp_3072},
2374 {"modp_4096", "modp_4096", NID_modp_4096},
2375 {"modp_6144", "modp_6144", NID_modp_6144},
2376 {"modp_8192", "modp_8192", NID_modp_8192},
0e139a02 2377 {"KxGOST18", "kx-gost18", NID_kx_gost18},
15633d74
DDO
2378 {"cmcArchive", "CMC Archive Server", NID_cmcArchive, 8, &so[7844]},
2379 {"id-kp-bgpsec-router", "BGPsec Router", NID_id_kp_bgpsec_router, 8, &so[7852]},
2380 {"id-kp-BrandIndicatorforMessageIdentification", "Brand Indicator for Message Identification", NID_id_kp_BrandIndicatorforMessageIdentification, 8, &so[7860]},
2381 {"cmKGA", "Certificate Management Key Generation Authority", NID_cmKGA, 8, &so[7868]},
2382 {"id-it-caCerts", "id-it-caCerts", NID_id_it_caCerts, 8, &so[7876]},
2383 {"id-it-rootCaKeyUpdate", "id-it-rootCaKeyUpdate", NID_id_it_rootCaKeyUpdate, 8, &so[7884]},
2384 {"id-it-certReqTemplate", "id-it-certReqTemplate", NID_id_it_certReqTemplate, 8, &so[7892]},
856198aa
DB
2385 {"OGRNIP", "OGRNIP", NID_OGRNIP, 5, &so[7900]},
2386 {"classSignTool", "Class of Signing Tool", NID_classSignTool, 5, &so[7905]},
2387 {"classSignToolKC1", "Class of Signing Tool KC1", NID_classSignToolKC1, 6, &so[7910]},
2388 {"classSignToolKC2", "Class of Signing Tool KC2", NID_classSignToolKC2, 6, &so[7916]},
2389 {"classSignToolKC3", "Class of Signing Tool KC3", NID_classSignToolKC3, 6, &so[7922]},
2390 {"classSignToolKB1", "Class of Signing Tool KB1", NID_classSignToolKB1, 6, &so[7928]},
2391 {"classSignToolKB2", "Class of Signing Tool KB2", NID_classSignToolKB2, 6, &so[7934]},
2392 {"classSignToolKA1", "Class of Signing Tool KA1", NID_classSignToolKA1, 6, &so[7940]},
d3372c2f
JS
2393 {"id-ct-routeOriginAuthz", "id-ct-routeOriginAuthz", NID_id_ct_routeOriginAuthz, 11, &so[7946]},
2394 {"id-ct-rpkiManifest", "id-ct-rpkiManifest", NID_id_ct_rpkiManifest, 11, &so[7957]},
2395 {"id-ct-rpkiGhostbusters", "id-ct-rpkiGhostbusters", NID_id_ct_rpkiGhostbusters, 11, &so[7968]},
2396 {"id-ct-resourceTaggedAttest", "id-ct-resourceTaggedAttest", NID_id_ct_resourceTaggedAttest, 11, &so[7979]},
2397 {"id-cp", "id-cp", NID_id_cp, 7, &so[7990]},
2398 {"sbgp-ipAddrBlockv2", "sbgp-ipAddrBlockv2", NID_sbgp_ipAddrBlockv2, 8, &so[7997]},
2399 {"sbgp-autonomousSysNumv2", "sbgp-autonomousSysNumv2", NID_sbgp_autonomousSysNumv2, 8, &so[8005]},
2400 {"ipAddr-asNumber", "ipAddr-asNumber", NID_ipAddr_asNumber, 8, &so[8013]},
2401 {"ipAddr-asNumberv2", "ipAddr-asNumberv2", NID_ipAddr_asNumberv2, 8, &so[8021]},
2402 {"rpkiManifest", "RPKI Manifest", NID_rpkiManifest, 8, &so[8029]},
2403 {"signedObject", "Signed Object", NID_signedObject, 8, &so[8037]},
2404 {"rpkiNotify", "RPKI Notify", NID_rpkiNotify, 8, &so[8045]},
f2d78536 2405 {"id-ct-geofeedCSVwithCRLF", "id-ct-geofeedCSVwithCRLF", NID_id_ct_geofeedCSVwithCRLF, 11, &so[8053]},
7303c582 2406 {"id-ct-signedChecklist", "id-ct-signedChecklist", NID_id_ct_signedChecklist, 11, &so[8064]},
a596d38a
TZ
2407 {"SM4-GCM", "sm4-gcm", NID_sm4_gcm, 8, &so[8075]},
2408 {"SM4-CCM", "sm4-ccm", NID_sm4_ccm, 8, &so[8083]},
b0c1214e 2409 {"id-ct-ASPA", "id-ct-ASPA", NID_id_ct_ASPA, 11, &so[8091]},
34959f7a
DDO
2410 {"id-mod-cmp2000-02", "id-mod-cmp2000-02", NID_id_mod_cmp2000_02, 8, &so[8102]},
2411 {"id-mod-cmp2021-88", "id-mod-cmp2021-88", NID_id_mod_cmp2021_88, 8, &so[8110]},
2412 {"id-mod-cmp2021-02", "id-mod-cmp2021-02", NID_id_mod_cmp2021_02, 8, &so[8118]},
2413 {"id-it-rootCaCert", "id-it-rootCaCert", NID_id_it_rootCaCert, 8, &so[8126]},
2414 {"id-it-certProfile", "id-it-certProfile", NID_id_it_certProfile, 8, &so[8134]},
2415 {"id-it-crlStatusList", "id-it-crlStatusList", NID_id_it_crlStatusList, 8, &so[8142]},
2416 {"id-it-crls", "id-it-crls", NID_id_it_crls, 8, &so[8150]},
2417 {"id-regCtrl-altCertTemplate", "id-regCtrl-altCertTemplate", NID_id_regCtrl_altCertTemplate, 9, &so[8158]},
2418 {"id-regCtrl-algId", "id-regCtrl-algId", NID_id_regCtrl_algId, 9, &so[8167]},
2419 {"id-regCtrl-rsaKeyLen", "id-regCtrl-rsaKeyLen", NID_id_regCtrl_rsaKeyLen, 9, &so[8176]},
5f7d4e91
LJ
2420 {"id-aa-ets-attrCertificateRefs", "id-aa-ets-attrCertificateRefs", NID_id_aa_ets_attrCertificateRefs, 11, &so[8185]},
2421 {"id-aa-ets-attrRevocationRefs", "id-aa-ets-attrRevocationRefs", NID_id_aa_ets_attrRevocationRefs, 11, &so[8196]},
2422 {"id-aa-CMSAlgorithmProtection", "id-aa-CMSAlgorithmProtection", NID_id_aa_CMSAlgorithmProtection, 9, &so[8207]},
2423 {"itu-t-identified-organization", "itu-t-identified-organization", NID_itu_t_identified_organization, 1, &so[8216]},
2424 {"etsi", "etsi", NID_etsi, 2, &so[8217]},
2425 {"electronic-signature-standard", "electronic-signature-standard", NID_electronic_signature_standard, 4, &so[8219]},
2426 {"ess-attributes", "ess-attributes", NID_ess_attributes, 5, &so[8223]},
2427 {"id-aa-ets-mimeType", "id-aa-ets-mimeType", NID_id_aa_ets_mimeType, 6, &so[8228]},
2428 {"id-aa-ets-longTermValidation", "id-aa-ets-longTermValidation", NID_id_aa_ets_longTermValidation, 6, &so[8234]},
2429 {"id-aa-ets-SignaturePolicyDocument", "id-aa-ets-SignaturePolicyDocument", NID_id_aa_ets_SignaturePolicyDocument, 6, &so[8240]},
2430 {"id-aa-ets-archiveTimestampV3", "id-aa-ets-archiveTimestampV3", NID_id_aa_ets_archiveTimestampV3, 6, &so[8246]},
2431 {"id-aa-ATSHashIndex", "id-aa-ATSHashIndex", NID_id_aa_ATSHashIndex, 6, &so[8252]},
2432 {"cades", "cades", NID_cades, 5, &so[8258]},
2433 {"cades-attributes", "cades-attributes", NID_cades_attributes, 6, &so[8263]},
2434 {"id-aa-ets-signerAttrV2", "id-aa-ets-signerAttrV2", NID_id_aa_ets_signerAttrV2, 7, &so[8269]},
2435 {"id-aa-ets-sigPolicyStore", "id-aa-ets-sigPolicyStore", NID_id_aa_ets_sigPolicyStore, 7, &so[8276]},
2436 {"id-aa-ATSHashIndex-v2", "id-aa-ATSHashIndex-v2", NID_id_aa_ATSHashIndex_v2, 7, &so[8283]},
2437 {"id-aa-ATSHashIndex-v3", "id-aa-ATSHashIndex-v3", NID_id_aa_ATSHashIndex_v3, 7, &so[8290]},
2438 {"signedAssertion", "signedAssertion", NID_signedAssertion, 7, &so[8297]},
2439 {"id-aa-ets-archiveTimestampV2", "id-aa-ets-archiveTimestampV2", NID_id_aa_ets_archiveTimestampV2, 11, &so[8304]},
48963ff6 2440 {"hmacWithSM3", "hmacWithSM3", NID_hmacWithSM3, 10, &so[8315]},
e869c867
GW
2441 {"oracle-organization", "Oracle organization", NID_oracle, 7, &so[8325]},
2442 {"oracle-jdk-trustedkeyusage", "Trusted key usage (Oracle)", NID_oracle_jdk_trustedkeyusage, 12, &so[8332]},
fcae2ae4 2443 {"id-ct-signedTAL", "id-ct-signedTAL", NID_id_ct_signedTAL, 11, &so[8344]},
c9ee6e36
MC
2444 {"brainpoolP256r1tls13", "brainpoolP256r1tls13", NID_brainpoolP256r1tls13},
2445 {"brainpoolP384r1tls13", "brainpoolP384r1tls13", NID_brainpoolP384r1tls13},
2446 {"brainpoolP512r1tls13", "brainpoolP512r1tls13", NID_brainpoolP512r1tls13},
12e96a23 2447 {"brotli", "Brotli compression", NID_brotli},
caf9317d 2448 {"zstd", "Zstandard compression", NID_zstd},
49e747e6
UM
2449};
2450
caf9317d 2451#define NUM_SN 1281
43cb3090
RS
2452static const unsigned int sn_objs[NUM_SN] = {
2453 364, /* "AD_DVCS" */
2454 419, /* "AES-128-CBC" */
2455 916, /* "AES-128-CBC-HMAC-SHA1" */
2456 948, /* "AES-128-CBC-HMAC-SHA256" */
2457 421, /* "AES-128-CFB" */
2458 650, /* "AES-128-CFB1" */
2459 653, /* "AES-128-CFB8" */
2460 904, /* "AES-128-CTR" */
2461 418, /* "AES-128-ECB" */
2462 958, /* "AES-128-OCB" */
2463 420, /* "AES-128-OFB" */
b1ceb439 2464 1198, /* "AES-128-SIV" */
43cb3090
RS
2465 913, /* "AES-128-XTS" */
2466 423, /* "AES-192-CBC" */
2467 917, /* "AES-192-CBC-HMAC-SHA1" */
2468 949, /* "AES-192-CBC-HMAC-SHA256" */
2469 425, /* "AES-192-CFB" */
2470 651, /* "AES-192-CFB1" */
2471 654, /* "AES-192-CFB8" */
2472 905, /* "AES-192-CTR" */
2473 422, /* "AES-192-ECB" */
2474 959, /* "AES-192-OCB" */
2475 424, /* "AES-192-OFB" */
b1ceb439 2476 1199, /* "AES-192-SIV" */
43cb3090
RS
2477 427, /* "AES-256-CBC" */
2478 918, /* "AES-256-CBC-HMAC-SHA1" */
2479 950, /* "AES-256-CBC-HMAC-SHA256" */
2480 429, /* "AES-256-CFB" */
2481 652, /* "AES-256-CFB1" */
2482 655, /* "AES-256-CFB8" */
2483 906, /* "AES-256-CTR" */
2484 426, /* "AES-256-ECB" */
2485 960, /* "AES-256-OCB" */
2486 428, /* "AES-256-OFB" */
b1ceb439 2487 1200, /* "AES-256-SIV" */
43cb3090 2488 914, /* "AES-256-XTS" */
d42d0a4d 2489 1066, /* "ARIA-128-CBC" */
bc326738 2490 1120, /* "ARIA-128-CCM" */
d42d0a4d
P
2491 1067, /* "ARIA-128-CFB" */
2492 1080, /* "ARIA-128-CFB1" */
2493 1083, /* "ARIA-128-CFB8" */
2494 1069, /* "ARIA-128-CTR" */
2495 1065, /* "ARIA-128-ECB" */
bc326738 2496 1123, /* "ARIA-128-GCM" */
d42d0a4d
P
2497 1068, /* "ARIA-128-OFB" */
2498 1071, /* "ARIA-192-CBC" */
bc326738 2499 1121, /* "ARIA-192-CCM" */
d42d0a4d
P
2500 1072, /* "ARIA-192-CFB" */
2501 1081, /* "ARIA-192-CFB1" */
2502 1084, /* "ARIA-192-CFB8" */
2503 1074, /* "ARIA-192-CTR" */
2504 1070, /* "ARIA-192-ECB" */
bc326738 2505 1124, /* "ARIA-192-GCM" */
d42d0a4d
P
2506 1073, /* "ARIA-192-OFB" */
2507 1076, /* "ARIA-256-CBC" */
bc326738 2508 1122, /* "ARIA-256-CCM" */
d42d0a4d
P
2509 1077, /* "ARIA-256-CFB" */
2510 1082, /* "ARIA-256-CFB1" */
2511 1085, /* "ARIA-256-CFB8" */
2512 1079, /* "ARIA-256-CTR" */
2513 1075, /* "ARIA-256-ECB" */
bc326738 2514 1125, /* "ARIA-256-GCM" */
d42d0a4d 2515 1078, /* "ARIA-256-OFB" */
7114af30 2516 1064, /* "AuthANY" */
43cb3090
RS
2517 1049, /* "AuthDSS" */
2518 1047, /* "AuthECDSA" */
2519 1050, /* "AuthGOST01" */
2520 1051, /* "AuthGOST12" */
2521 1053, /* "AuthNULL" */
2522 1048, /* "AuthPSK" */
2523 1046, /* "AuthRSA" */
2524 1052, /* "AuthSRP" */
2525 91, /* "BF-CBC" */
2526 93, /* "BF-CFB" */
2527 92, /* "BF-ECB" */
2528 94, /* "BF-OFB" */
d1ad7c83
AS
2529 1201, /* "BLAKE2BMAC" */
2530 1202, /* "BLAKE2SMAC" */
43cb3090
RS
2531 1056, /* "BLAKE2b512" */
2532 1057, /* "BLAKE2s256" */
2533 14, /* "C" */
2534 751, /* "CAMELLIA-128-CBC" */
2535 962, /* "CAMELLIA-128-CCM" */
2536 757, /* "CAMELLIA-128-CFB" */
2537 760, /* "CAMELLIA-128-CFB1" */
2538 763, /* "CAMELLIA-128-CFB8" */
2539 964, /* "CAMELLIA-128-CMAC" */
2540 963, /* "CAMELLIA-128-CTR" */
2541 754, /* "CAMELLIA-128-ECB" */
2542 961, /* "CAMELLIA-128-GCM" */
2543 766, /* "CAMELLIA-128-OFB" */
2544 752, /* "CAMELLIA-192-CBC" */
2545 966, /* "CAMELLIA-192-CCM" */
2546 758, /* "CAMELLIA-192-CFB" */
2547 761, /* "CAMELLIA-192-CFB1" */
2548 764, /* "CAMELLIA-192-CFB8" */
2549 968, /* "CAMELLIA-192-CMAC" */
2550 967, /* "CAMELLIA-192-CTR" */
2551 755, /* "CAMELLIA-192-ECB" */
2552 965, /* "CAMELLIA-192-GCM" */
2553 767, /* "CAMELLIA-192-OFB" */
2554 753, /* "CAMELLIA-256-CBC" */
2555 970, /* "CAMELLIA-256-CCM" */
2556 759, /* "CAMELLIA-256-CFB" */
2557 762, /* "CAMELLIA-256-CFB1" */
2558 765, /* "CAMELLIA-256-CFB8" */
2559 972, /* "CAMELLIA-256-CMAC" */
2560 971, /* "CAMELLIA-256-CTR" */
2561 756, /* "CAMELLIA-256-ECB" */
2562 969, /* "CAMELLIA-256-GCM" */
2563 768, /* "CAMELLIA-256-OFB" */
2564 108, /* "CAST5-CBC" */
2565 110, /* "CAST5-CFB" */
2566 109, /* "CAST5-ECB" */
2567 111, /* "CAST5-OFB" */
2568 894, /* "CMAC" */
2569 13, /* "CN" */
2570 141, /* "CRLReason" */
2571 417, /* "CSPName" */
2572 1019, /* "ChaCha20" */
2573 1018, /* "ChaCha20-Poly1305" */
2574 367, /* "CrlID" */
2575 391, /* "DC" */
2576 31, /* "DES-CBC" */
2577 643, /* "DES-CDMF" */
2578 30, /* "DES-CFB" */
2579 656, /* "DES-CFB1" */
2580 657, /* "DES-CFB8" */
2581 29, /* "DES-ECB" */
2582 32, /* "DES-EDE" */
2583 43, /* "DES-EDE-CBC" */
2584 60, /* "DES-EDE-CFB" */
2585 62, /* "DES-EDE-OFB" */
2586 33, /* "DES-EDE3" */
2587 44, /* "DES-EDE3-CBC" */
2588 61, /* "DES-EDE3-CFB" */
2589 658, /* "DES-EDE3-CFB1" */
2590 659, /* "DES-EDE3-CFB8" */
2591 63, /* "DES-EDE3-OFB" */
2592 45, /* "DES-OFB" */
2593 80, /* "DESX-CBC" */
2594 380, /* "DOD" */
2595 116, /* "DSA" */
2596 66, /* "DSA-SHA" */
2597 113, /* "DSA-SHA1" */
2598 70, /* "DSA-SHA1-old" */
2599 67, /* "DSA-old" */
2600 297, /* "DVCS" */
9691a749
DSH
2601 1087, /* "ED25519" */
2602 1088, /* "ED448" */
afc580b9 2603 1195, /* "GMAC" */
43cb3090
RS
2604 99, /* "GN" */
2605 1036, /* "HKDF" */
2606 855, /* "HMAC" */
2607 780, /* "HMAC-MD5" */
2608 781, /* "HMAC-SHA1" */
2609 381, /* "IANA" */
2610 34, /* "IDEA-CBC" */
2611 35, /* "IDEA-CFB" */
2612 36, /* "IDEA-ECB" */
2613 46, /* "IDEA-OFB" */
2614 1004, /* "INN" */
2615 181, /* "ISO" */
f19a5ff9 2616 1140, /* "ISO-CN" */
e45b4dd2 2617 1150, /* "ISO-UA" */
43cb3090
RS
2618 183, /* "ISO-US" */
2619 645, /* "ITU-T" */
2620 646, /* "JOINT-ISO-ITU-T" */
2621 773, /* "KISA" */
6e624a64
SL
2622 1196, /* "KMAC128" */
2623 1197, /* "KMAC256" */
7114af30 2624 1063, /* "KxANY" */
43cb3090
RS
2625 1039, /* "KxDHE" */
2626 1041, /* "KxDHE-PSK" */
2627 1038, /* "KxECDHE" */
2628 1040, /* "KxECDHE-PSK" */
2629 1045, /* "KxGOST" */
0e139a02 2630 1218, /* "KxGOST18" */
43cb3090
RS
2631 1043, /* "KxPSK" */
2632 1037, /* "KxRSA" */
2633 1042, /* "KxRSA_PSK" */
2634 1044, /* "KxSRP" */
2635 15, /* "L" */
2636 856, /* "LocalKeySet" */
2637 3, /* "MD2" */
2638 257, /* "MD4" */
2639 4, /* "MD5" */
2640 114, /* "MD5-SHA1" */
2641 95, /* "MDC2" */
2642 911, /* "MGF1" */
2643 388, /* "Mail" */
2644 393, /* "NULL" */
2645 404, /* "NULL" */
2646 57, /* "Netscape" */
2647 366, /* "Nonce" */
2648 17, /* "O" */
2649 178, /* "OCSP" */
2650 180, /* "OCSPSigning" */
2651 1005, /* "OGRN" */
856198aa 2652 1226, /* "OGRNIP" */
43cb3090
RS
2653 379, /* "ORG" */
2654 18, /* "OU" */
2655 749, /* "Oakley-EC2N-3" */
2656 750, /* "Oakley-EC2N-4" */
2657 9, /* "PBE-MD2-DES" */
2658 168, /* "PBE-MD2-RC2-64" */
2659 10, /* "PBE-MD5-DES" */
2660 169, /* "PBE-MD5-RC2-64" */
2661 147, /* "PBE-SHA1-2DES" */
2662 146, /* "PBE-SHA1-3DES" */
2663 170, /* "PBE-SHA1-DES" */
2664 148, /* "PBE-SHA1-RC2-128" */
2665 149, /* "PBE-SHA1-RC2-40" */
2666 68, /* "PBE-SHA1-RC2-64" */
2667 144, /* "PBE-SHA1-RC4-128" */
2668 145, /* "PBE-SHA1-RC4-40" */
2669 161, /* "PBES2" */
2670 69, /* "PBKDF2" */
2671 162, /* "PBMAC1" */
2672 127, /* "PKIX" */
2673 935, /* "PSPECIFIED" */
52ad5b60 2674 1061, /* "Poly1305" */
43cb3090
RS
2675 98, /* "RC2-40-CBC" */
2676 166, /* "RC2-64-CBC" */
2677 37, /* "RC2-CBC" */
2678 39, /* "RC2-CFB" */
2679 38, /* "RC2-ECB" */
2680 40, /* "RC2-OFB" */
2681 5, /* "RC4" */
2682 97, /* "RC4-40" */
2683 915, /* "RC4-HMAC-MD5" */
2684 120, /* "RC5-CBC" */
2685 122, /* "RC5-CFB" */
2686 121, /* "RC5-ECB" */
2687 123, /* "RC5-OFB" */
2688 117, /* "RIPEMD160" */
2689 19, /* "RSA" */
2690 7, /* "RSA-MD2" */
2691 396, /* "RSA-MD4" */
2692 8, /* "RSA-MD5" */
2693 96, /* "RSA-MDC2" */
2694 104, /* "RSA-NP-MD5" */
2695 119, /* "RSA-RIPEMD160" */
2696 42, /* "RSA-SHA" */
2697 65, /* "RSA-SHA1" */
2698 115, /* "RSA-SHA1-2" */
2699 671, /* "RSA-SHA224" */
2700 668, /* "RSA-SHA256" */
2701 669, /* "RSA-SHA384" */
2702 670, /* "RSA-SHA512" */
4bed94f0
P
2703 1145, /* "RSA-SHA512/224" */
2704 1146, /* "RSA-SHA512/256" */
a0c3e4fa 2705 1144, /* "RSA-SM3" */
43cb3090
RS
2706 919, /* "RSAES-OAEP" */
2707 912, /* "RSASSA-PSS" */
2708 777, /* "SEED-CBC" */
2709 779, /* "SEED-CFB" */
2710 776, /* "SEED-ECB" */
2711 778, /* "SEED-OFB" */
2712 41, /* "SHA" */
2713 64, /* "SHA1" */
2714 675, /* "SHA224" */
2715 672, /* "SHA256" */
299c9cbb
AP
2716 1096, /* "SHA3-224" */
2717 1097, /* "SHA3-256" */
2718 1098, /* "SHA3-384" */
2719 1099, /* "SHA3-512" */
43cb3090
RS
2720 673, /* "SHA384" */
2721 674, /* "SHA512" */
299c9cbb
AP
2722 1094, /* "SHA512-224" */
2723 1095, /* "SHA512-256" */
2724 1100, /* "SHAKE128" */
2725 1101, /* "SHAKE256" */
3d328a44 2726 1172, /* "SM2" */
8267becb 2727 1204, /* "SM2-SM3" */
a0c3e4fa 2728 1143, /* "SM3" */
f19a5ff9 2729 1134, /* "SM4-CBC" */
a596d38a 2730 1249, /* "SM4-CCM" */
f19a5ff9
RT
2731 1137, /* "SM4-CFB" */
2732 1136, /* "SM4-CFB1" */
2733 1138, /* "SM4-CFB8" */
2734 1139, /* "SM4-CTR" */
2735 1133, /* "SM4-ECB" */
a596d38a 2736 1248, /* "SM4-GCM" */
f19a5ff9 2737 1135, /* "SM4-OFB" */
43cb3090
RS
2738 188, /* "SMIME" */
2739 167, /* "SMIME-CAPS" */
2740 100, /* "SN" */
2741 1006, /* "SNILS" */
8d76481b 2742 1203, /* "SSHKDF" */
9537fe57 2743 1205, /* "SSKDF" */
43cb3090
RS
2744 16, /* "ST" */
2745 143, /* "SXNetID" */
3f5616d7 2746 1062, /* "SipHash" */
43cb3090
RS
2747 1021, /* "TLS1-PRF" */
2748 458, /* "UID" */
2749 0, /* "UNDEF" */
2750 1034, /* "X25519" */
2751 1035, /* "X448" */
2752 11, /* "X500" */
2753 378, /* "X500algorithms" */
2754 12, /* "X509" */
2755 184, /* "X9-57" */
1aec7716 2756 1207, /* "X942KDF" */
8bbeaaa4 2757 1206, /* "X963KDF" */
43cb3090
RS
2758 185, /* "X9cm" */
2759 125, /* "ZLIB" */
2760 478, /* "aRecord" */
2761 289, /* "aaControls" */
2762 287, /* "ac-auditEntity" */
2763 397, /* "ac-proxying" */
2764 288, /* "ac-targeting" */
2765 368, /* "acceptableResponses" */
2766 446, /* "account" */
2767 363, /* "ad_timestamping" */
2768 376, /* "algorithm" */
2769 405, /* "ansi-X9-62" */
2770 910, /* "anyExtendedKeyUsage" */
2771 746, /* "anyPolicy" */
2772 370, /* "archiveCutoff" */
2773 484, /* "associatedDomain" */
2774 485, /* "associatedName" */
2775 501, /* "audio" */
2776 177, /* "authorityInfoAccess" */
2777 90, /* "authorityKeyIdentifier" */
2778 882, /* "authorityRevocationList" */
2779 87, /* "basicConstraints" */
2780 365, /* "basicOCSPResponse" */
2781 285, /* "biometricInfo" */
2782 921, /* "brainpoolP160r1" */
2783 922, /* "brainpoolP160t1" */
2784 923, /* "brainpoolP192r1" */
2785 924, /* "brainpoolP192t1" */
2786 925, /* "brainpoolP224r1" */
2787 926, /* "brainpoolP224t1" */
2788 927, /* "brainpoolP256r1" */
c9ee6e36 2789 1285, /* "brainpoolP256r1tls13" */
43cb3090
RS
2790 928, /* "brainpoolP256t1" */
2791 929, /* "brainpoolP320r1" */
2792 930, /* "brainpoolP320t1" */
2793 931, /* "brainpoolP384r1" */
c9ee6e36 2794 1286, /* "brainpoolP384r1tls13" */
43cb3090
RS
2795 932, /* "brainpoolP384t1" */
2796 933, /* "brainpoolP512r1" */
c9ee6e36 2797 1287, /* "brainpoolP512r1tls13" */
43cb3090 2798 934, /* "brainpoolP512t1" */
12e96a23 2799 1288, /* "brotli" */
43cb3090
RS
2800 494, /* "buildingName" */
2801 860, /* "businessCategory" */
2802 691, /* "c2onb191v4" */
2803 692, /* "c2onb191v5" */
2804 697, /* "c2onb239v4" */
2805 698, /* "c2onb239v5" */
2806 684, /* "c2pnb163v1" */
2807 685, /* "c2pnb163v2" */
2808 686, /* "c2pnb163v3" */
2809 687, /* "c2pnb176v1" */
2810 693, /* "c2pnb208w1" */
2811 699, /* "c2pnb272w1" */
2812 700, /* "c2pnb304w1" */
2813 702, /* "c2pnb368w1" */
2814 688, /* "c2tnb191v1" */
2815 689, /* "c2tnb191v2" */
2816 690, /* "c2tnb191v3" */
2817 694, /* "c2tnb239v1" */
2818 695, /* "c2tnb239v2" */
2819 696, /* "c2tnb239v3" */
2820 701, /* "c2tnb359v1" */
2821 703, /* "c2tnb431r1" */
4a8ab10d 2822 1090, /* "c3" */
43cb3090
RS
2823 881, /* "cACertificate" */
2824 483, /* "cNAMERecord" */
2825 179, /* "caIssuers" */
2826 785, /* "caRepository" */
5f7d4e91
LJ
2827 1273, /* "cades" */
2828 1274, /* "cades-attributes" */
43cb3090
RS
2829 1023, /* "capwapAC" */
2830 1024, /* "capwapWTP" */
2831 443, /* "caseIgnoreIA5StringSyntax" */
2832 152, /* "certBag" */
2833 677, /* "certicom-arc" */
2834 771, /* "certificateIssuer" */
2835 89, /* "certificatePolicies" */
2836 883, /* "certificateRevocationList" */
2837 54, /* "challengePassword" */
2838 407, /* "characteristic-two-field" */
856198aa
DB
2839 1227, /* "classSignTool" */
2840 1233, /* "classSignToolKA1" */
2841 1231, /* "classSignToolKB1" */
2842 1232, /* "classSignToolKB2" */
2843 1228, /* "classSignToolKC1" */
2844 1229, /* "classSignToolKC2" */
2845 1230, /* "classSignToolKC3" */
43cb3090
RS
2846 395, /* "clearance" */
2847 130, /* "clientAuth" */
15633d74
DDO
2848 1222, /* "cmKGA" */
2849 1219, /* "cmcArchive" */
fdc83a7c
MR
2850 1131, /* "cmcCA" */
2851 1132, /* "cmcRA" */
43cb3090
RS
2852 131, /* "codeSigning" */
2853 50, /* "contentType" */
2854 53, /* "countersignature" */
2855 153, /* "crlBag" */
2856 103, /* "crlDistributionPoints" */
2857 88, /* "crlNumber" */
2858 884, /* "crossCertificatePair" */
2859 806, /* "cryptocom" */
2860 805, /* "cryptopro" */
2861 954, /* "ct_cert_scts" */
2862 952, /* "ct_precert_poison" */
2863 951, /* "ct_precert_scts" */
2864 953, /* "ct_precert_signer" */
2865 500, /* "dITRedirect" */
2866 451, /* "dNSDomain" */
2867 495, /* "dSAQuality" */
2868 434, /* "data" */
2869 390, /* "dcobject" */
2870 140, /* "deltaCRL" */
2871 891, /* "deltaRevocationList" */
2872 107, /* "description" */
2873 871, /* "destinationIndicator" */
2874 947, /* "dh-cofactor-kdf" */
2875 946, /* "dh-std-kdf" */
2876 28, /* "dhKeyAgreement" */
2877 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2878 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2879 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2880 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2881 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2882 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2883 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2884 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2885 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2886 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2887 920, /* "dhpublicnumber" */
2888 382, /* "directory" */
2889 887, /* "distinguishedName" */
2890 892, /* "dmdName" */
2891 174, /* "dnQualifier" */
4a8ab10d 2892 1092, /* "dnsName" */
43cb3090
RS
2893 447, /* "document" */
2894 471, /* "documentAuthor" */
2895 468, /* "documentIdentifier" */
2896 472, /* "documentLocation" */
2897 502, /* "documentPublisher" */
2898 449, /* "documentSeries" */
2899 469, /* "documentTitle" */
2900 470, /* "documentVersion" */
2901 392, /* "domain" */
2902 452, /* "domainRelatedObject" */
2903 802, /* "dsa_with_SHA224" */
2904 803, /* "dsa_with_SHA256" */
e45b4dd2 2905 1152, /* "dstu28147" */
2906 1154, /* "dstu28147-cfb" */
2907 1153, /* "dstu28147-ofb" */
2908 1155, /* "dstu28147-wrap" */
2909 1157, /* "dstu34311" */
2910 1159, /* "dstu4145be" */
2911 1158, /* "dstu4145le" */
43cb3090
RS
2912 791, /* "ecdsa-with-Recommended" */
2913 416, /* "ecdsa-with-SHA1" */
2914 793, /* "ecdsa-with-SHA224" */
2915 794, /* "ecdsa-with-SHA256" */
2916 795, /* "ecdsa-with-SHA384" */
2917 796, /* "ecdsa-with-SHA512" */
2918 792, /* "ecdsa-with-Specified" */
5f7d4e91 2919 1266, /* "electronic-signature-standard" */
43cb3090
RS
2920 48, /* "emailAddress" */
2921 132, /* "emailProtection" */
2922 885, /* "enhancedSearchGuide" */
2923 389, /* "enterprises" */
5f7d4e91
LJ
2924 1267, /* "ess-attributes" */
2925 1265, /* "etsi" */
43cb3090
RS
2926 384, /* "experimental" */
2927 172, /* "extReq" */
2928 56, /* "extendedCertificateAttributes" */
2929 126, /* "extendedKeyUsage" */
2930 372, /* "extendedStatus" */
2931 867, /* "facsimileTelephoneNumber" */
2932 462, /* "favouriteDrink" */
549be253
DSH
2933 1126, /* "ffdhe2048" */
2934 1127, /* "ffdhe3072" */
2935 1128, /* "ffdhe4096" */
2936 1129, /* "ffdhe6144" */
2937 1130, /* "ffdhe8192" */
43cb3090
RS
2938 857, /* "freshestCRL" */
2939 453, /* "friendlyCountry" */
2940 490, /* "friendlyCountryName" */
2941 156, /* "friendlyName" */
2942 509, /* "generationQualifier" */
2943 815, /* "gost-mac" */
2944 976, /* "gost-mac-12" */
2945 811, /* "gost2001" */
2946 851, /* "gost2001cc" */
2947 979, /* "gost2012_256" */
2948 980, /* "gost2012_512" */
2949 813, /* "gost89" */
2950 1009, /* "gost89-cbc" */
2951 814, /* "gost89-cnt" */
2952 975, /* "gost89-cnt-12" */
2953 1011, /* "gost89-ctr" */
2954 1010, /* "gost89-ecb" */
2955 812, /* "gost94" */
2956 850, /* "gost94cc" */
e45b4dd2 2957 1156, /* "hmacWithDstu34311" */
43cb3090
RS
2958 797, /* "hmacWithMD5" */
2959 163, /* "hmacWithSHA1" */
2960 798, /* "hmacWithSHA224" */
2961 799, /* "hmacWithSHA256" */
2962 800, /* "hmacWithSHA384" */
2963 801, /* "hmacWithSHA512" */
f52292be
P
2964 1193, /* "hmacWithSHA512-224" */
2965 1194, /* "hmacWithSHA512-256" */
48963ff6 2966 1281, /* "hmacWithSM3" */
43cb3090
RS
2967 432, /* "holdInstructionCallIssuer" */
2968 430, /* "holdInstructionCode" */
2969 431, /* "holdInstructionNone" */
2970 433, /* "holdInstructionReject" */
2971 486, /* "homePostalAddress" */
2972 473, /* "homeTelephoneNumber" */
2973 466, /* "host" */
2974 889, /* "houseIdentifier" */
2975 442, /* "iA5StringSyntax" */
2976 783, /* "id-DHBasedMac" */
2977 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2978 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2979 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2980 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2981 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2982 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2983 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2984 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2985 820, /* "id-Gost28147-89-None-KeyMeshing" */
2986 823, /* "id-Gost28147-89-TestParamSet" */
2987 849, /* "id-Gost28147-89-cc" */
2988 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2989 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2990 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2991 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2992 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2993 854, /* "id-GostR3410-2001-ParamSet-cc" */
2994 839, /* "id-GostR3410-2001-TestParamSet" */
2995 817, /* "id-GostR3410-2001DH" */
2996 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2997 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2998 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2999 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3000 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3001 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3002 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3003 831, /* "id-GostR3410-94-TestParamSet" */
3004 845, /* "id-GostR3410-94-a" */
3005 846, /* "id-GostR3410-94-aBis" */
3006 847, /* "id-GostR3410-94-b" */
3007 848, /* "id-GostR3410-94-bBis" */
3008 818, /* "id-GostR3410-94DH" */
3009 822, /* "id-GostR3411-94-CryptoProParamSet" */
3010 821, /* "id-GostR3411-94-TestParamSet" */
3011 807, /* "id-GostR3411-94-with-GostR3410-2001" */
3012 853, /* "id-GostR3411-94-with-GostR3410-2001-cc" */
3013 808, /* "id-GostR3411-94-with-GostR3410-94" */
3014 852, /* "id-GostR3411-94-with-GostR3410-94-cc" */
3015 810, /* "id-HMACGostR3411-94" */
3016 782, /* "id-PasswordBasedMAC" */
5f7d4e91
LJ
3017 1272, /* "id-aa-ATSHashIndex" */
3018 1277, /* "id-aa-ATSHashIndex-v2" */
3019 1278, /* "id-aa-ATSHashIndex-v3" */
3020 1263, /* "id-aa-CMSAlgorithmProtection" */
3021 1270, /* "id-aa-ets-SignaturePolicyDocument" */
3022 1280, /* "id-aa-ets-archiveTimestampV2" */
3023 1271, /* "id-aa-ets-archiveTimestampV3" */
3024 1261, /* "id-aa-ets-attrCertificateRefs" */
3025 1262, /* "id-aa-ets-attrRevocationRefs" */
3026 1269, /* "id-aa-ets-longTermValidation" */
3027 1268, /* "id-aa-ets-mimeType" */
3028 1276, /* "id-aa-ets-sigPolicyStore" */
3029 1275, /* "id-aa-ets-signerAttrV2" */
43cb3090
RS
3030 266, /* "id-aca" */
3031 355, /* "id-aca-accessIdentity" */
3032 354, /* "id-aca-authenticationInfo" */
3033 356, /* "id-aca-chargingIdentity" */
3034 399, /* "id-aca-encAttrs" */
3035 357, /* "id-aca-group" */
3036 358, /* "id-aca-role" */
3037 176, /* "id-ad" */
3038 896, /* "id-aes128-CCM" */
3039 895, /* "id-aes128-GCM" */
3040 788, /* "id-aes128-wrap" */
3041 897, /* "id-aes128-wrap-pad" */
3042 899, /* "id-aes192-CCM" */
3043 898, /* "id-aes192-GCM" */
3044 789, /* "id-aes192-wrap" */
3045 900, /* "id-aes192-wrap-pad" */
3046 902, /* "id-aes256-CCM" */
3047 901, /* "id-aes256-GCM" */
3048 790, /* "id-aes256-wrap" */
3049 903, /* "id-aes256-wrap-pad" */
3050 262, /* "id-alg" */
3051 893, /* "id-alg-PWRI-KEK" */
3052 323, /* "id-alg-des40" */
3053 326, /* "id-alg-dh-pop" */
3054 325, /* "id-alg-dh-sig-hmac-sha1" */
3055 324, /* "id-alg-noSignature" */
3056 907, /* "id-camellia128-wrap" */
3057 908, /* "id-camellia192-wrap" */
3058 909, /* "id-camellia256-wrap" */
3059 268, /* "id-cct" */
3060 361, /* "id-cct-PKIData" */
3061 362, /* "id-cct-PKIResponse" */
3062 360, /* "id-cct-crs" */
3063 81, /* "id-ce" */
3064 680, /* "id-characteristic-two-basis" */
3065 263, /* "id-cmc" */
3066 334, /* "id-cmc-addExtensions" */
3067 346, /* "id-cmc-confirmCertAcceptance" */
3068 330, /* "id-cmc-dataReturn" */
3069 336, /* "id-cmc-decryptedPOP" */
3070 335, /* "id-cmc-encryptedPOP" */
3071 339, /* "id-cmc-getCRL" */
3072 338, /* "id-cmc-getCert" */
3073 328, /* "id-cmc-identification" */
3074 329, /* "id-cmc-identityProof" */
3075 337, /* "id-cmc-lraPOPWitness" */
3076 344, /* "id-cmc-popLinkRandom" */
3077 345, /* "id-cmc-popLinkWitness" */
3078 343, /* "id-cmc-queryPending" */
3079 333, /* "id-cmc-recipientNonce" */
3080 341, /* "id-cmc-regInfo" */
3081 342, /* "id-cmc-responseInfo" */
3082 340, /* "id-cmc-revokeRequest" */
3083 332, /* "id-cmc-senderNonce" */
3084 327, /* "id-cmc-statusInfo" */
3085 331, /* "id-cmc-transactionId" */
d3372c2f 3086 1238, /* "id-cp" */
b0c1214e 3087 1250, /* "id-ct-ASPA" */
43cb3090 3088 787, /* "id-ct-asciiTextWithCRLF" */
f2d78536 3089 1246, /* "id-ct-geofeedCSVwithCRLF" */
d3372c2f
JS
3090 1237, /* "id-ct-resourceTaggedAttest" */
3091 1234, /* "id-ct-routeOriginAuthz" */
3092 1236, /* "id-ct-rpkiGhostbusters" */
3093 1235, /* "id-ct-rpkiManifest" */
7303c582 3094 1247, /* "id-ct-signedChecklist" */
fcae2ae4 3095 1284, /* "id-ct-signedTAL" */
ef8938c3 3096 1060, /* "id-ct-xml" */
299c9cbb
AP
3097 1108, /* "id-dsa-with-sha3-224" */
3098 1109, /* "id-dsa-with-sha3-256" */
3099 1110, /* "id-dsa-with-sha3-384" */
3100 1111, /* "id-dsa-with-sha3-512" */
3101 1106, /* "id-dsa-with-sha384" */
3102 1107, /* "id-dsa-with-sha512" */
43cb3090 3103 408, /* "id-ecPublicKey" */
299c9cbb
AP
3104 1112, /* "id-ecdsa-with-sha3-224" */
3105 1113, /* "id-ecdsa-with-sha3-256" */
3106 1114, /* "id-ecdsa-with-sha3-384" */
3107 1115, /* "id-ecdsa-with-sha3-512" */
43cb3090
RS
3108 508, /* "id-hex-multipart-message" */
3109 507, /* "id-hex-partial-message" */
299c9cbb
AP
3110 1102, /* "id-hmacWithSHA3-224" */
3111 1103, /* "id-hmacWithSHA3-256" */
3112 1104, /* "id-hmacWithSHA3-384" */
3113 1105, /* "id-hmacWithSHA3-512" */
43cb3090 3114 260, /* "id-it" */
15633d74 3115 1223, /* "id-it-caCerts" */
43cb3090
RS
3116 302, /* "id-it-caKeyUpdateInfo" */
3117 298, /* "id-it-caProtEncCert" */
34959f7a 3118 1255, /* "id-it-certProfile" */
15633d74 3119 1225, /* "id-it-certReqTemplate" */
43cb3090 3120 311, /* "id-it-confirmWaitTime" */
34959f7a
DDO
3121 1256, /* "id-it-crlStatusList" */
3122 1257, /* "id-it-crls" */
43cb3090
RS
3123 303, /* "id-it-currentCRL" */
3124 300, /* "id-it-encKeyPairTypes" */
3125 310, /* "id-it-implicitConfirm" */
3126 308, /* "id-it-keyPairParamRep" */
3127 307, /* "id-it-keyPairParamReq" */
3128 312, /* "id-it-origPKIMessage" */
3129 301, /* "id-it-preferredSymmAlg" */
3130 309, /* "id-it-revPassphrase" */
34959f7a 3131 1254, /* "id-it-rootCaCert" */
15633d74 3132 1224, /* "id-it-rootCaKeyUpdate" */
43cb3090
RS
3133 299, /* "id-it-signKeyPairTypes" */
3134 305, /* "id-it-subscriptionRequest" */
3135 306, /* "id-it-subscriptionResponse" */
3136 784, /* "id-it-suppLangTags" */
3137 304, /* "id-it-unsupportedOIDs" */
3138 128, /* "id-kp" */
15633d74
DDO
3139 1221, /* "id-kp-BrandIndicatorforMessageIdentification" */
3140 1220, /* "id-kp-bgpsec-router" */
43cb3090
RS
3141 280, /* "id-mod-attribute-cert" */
3142 274, /* "id-mod-cmc" */
3143 277, /* "id-mod-cmp" */
3144 284, /* "id-mod-cmp2000" */
34959f7a
DDO
3145 1251, /* "id-mod-cmp2000-02" */
3146 1253, /* "id-mod-cmp2021-02" */
3147 1252, /* "id-mod-cmp2021-88" */
43cb3090
RS
3148 273, /* "id-mod-crmf" */
3149 283, /* "id-mod-dvcs" */
3150 275, /* "id-mod-kea-profile-88" */
3151 276, /* "id-mod-kea-profile-93" */
3152 282, /* "id-mod-ocsp" */
3153 278, /* "id-mod-qualified-cert-88" */
3154 279, /* "id-mod-qualified-cert-93" */
3155 281, /* "id-mod-timestamp-protocol" */
3156 264, /* "id-on" */
f5e77bb0 3157 1211, /* "id-on-NAIRealm" */
4baee2d7
DB
3158 1208, /* "id-on-SmtpUTF8Mailbox" */
3159 1210, /* "id-on-dnsSRV" */
43cb3090
RS
3160 858, /* "id-on-permanentIdentifier" */
3161 347, /* "id-on-personalData" */
4baee2d7 3162 1209, /* "id-on-xmppAddr" */
43cb3090
RS
3163 265, /* "id-pda" */
3164 352, /* "id-pda-countryOfCitizenship" */
3165 353, /* "id-pda-countryOfResidence" */
3166 348, /* "id-pda-dateOfBirth" */
3167 351, /* "id-pda-gender" */
3168 349, /* "id-pda-placeOfBirth" */
3169 175, /* "id-pe" */
3170 1031, /* "id-pkinit" */
3171 261, /* "id-pkip" */
3172 258, /* "id-pkix-mod" */
3173 269, /* "id-pkix1-explicit-88" */
3174 271, /* "id-pkix1-explicit-93" */
3175 270, /* "id-pkix1-implicit-88" */
3176 272, /* "id-pkix1-implicit-93" */
3177 662, /* "id-ppl" */
3178 664, /* "id-ppl-anyLanguage" */
3179 667, /* "id-ppl-independent" */
3180 665, /* "id-ppl-inheritAll" */
3181 267, /* "id-qcs" */
3182 359, /* "id-qcs-pkixQCSyntax-v1" */
3183 259, /* "id-qt" */
3184 164, /* "id-qt-cps" */
3185 165, /* "id-qt-unotice" */
3186 313, /* "id-regCtrl" */
34959f7a
DDO
3187 1259, /* "id-regCtrl-algId" */
3188 1258, /* "id-regCtrl-altCertTemplate" */
43cb3090
RS
3189 316, /* "id-regCtrl-authenticator" */
3190 319, /* "id-regCtrl-oldCertID" */
3191 318, /* "id-regCtrl-pkiArchiveOptions" */
3192 317, /* "id-regCtrl-pkiPublicationInfo" */
3193 320, /* "id-regCtrl-protocolEncrKey" */
3194 315, /* "id-regCtrl-regToken" */
34959f7a 3195 1260, /* "id-regCtrl-rsaKeyLen" */
43cb3090
RS
3196 314, /* "id-regInfo" */
3197 322, /* "id-regInfo-certReq" */
3198 321, /* "id-regInfo-utf8Pairs" */
299c9cbb
AP
3199 1116, /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
3200 1117, /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
3201 1118, /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
3202 1119, /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
43cb3090
RS
3203 973, /* "id-scrypt" */
3204 512, /* "id-set" */
3205 191, /* "id-smime-aa" */
3206 215, /* "id-smime-aa-contentHint" */
3207 218, /* "id-smime-aa-contentIdentifier" */
3208 221, /* "id-smime-aa-contentReference" */
3209 240, /* "id-smime-aa-dvcs-dvc" */
3210 217, /* "id-smime-aa-encapContentType" */
3211 222, /* "id-smime-aa-encrypKeyPref" */
3212 220, /* "id-smime-aa-equivalentLabels" */
3213 232, /* "id-smime-aa-ets-CertificateRefs" */
3214 233, /* "id-smime-aa-ets-RevocationRefs" */
3215 238, /* "id-smime-aa-ets-archiveTimeStamp" */
3216 237, /* "id-smime-aa-ets-certCRLTimestamp" */
3217 234, /* "id-smime-aa-ets-certValues" */
3218 227, /* "id-smime-aa-ets-commitmentType" */
3219 231, /* "id-smime-aa-ets-contentTimestamp" */
3220 236, /* "id-smime-aa-ets-escTimeStamp" */
3221 230, /* "id-smime-aa-ets-otherSigCert" */
3222 235, /* "id-smime-aa-ets-revocationValues" */
3223 226, /* "id-smime-aa-ets-sigPolicyId" */
3224 229, /* "id-smime-aa-ets-signerAttr" */
3225 228, /* "id-smime-aa-ets-signerLocation" */
3226 219, /* "id-smime-aa-macValue" */
3227 214, /* "id-smime-aa-mlExpandHistory" */
3228 216, /* "id-smime-aa-msgSigDigest" */
3229 212, /* "id-smime-aa-receiptRequest" */
3230 213, /* "id-smime-aa-securityLabel" */
3231 239, /* "id-smime-aa-signatureType" */
3232 223, /* "id-smime-aa-signingCertificate" */
f0ef20bf 3233 1086, /* "id-smime-aa-signingCertificateV2" */
43cb3090
RS
3234 224, /* "id-smime-aa-smimeEncryptCerts" */
3235 225, /* "id-smime-aa-timeStampToken" */
3236 192, /* "id-smime-alg" */
3237 243, /* "id-smime-alg-3DESwrap" */
3238 246, /* "id-smime-alg-CMS3DESwrap" */
3239 247, /* "id-smime-alg-CMSRC2wrap" */
3240 245, /* "id-smime-alg-ESDH" */
3241 241, /* "id-smime-alg-ESDHwith3DES" */
3242 242, /* "id-smime-alg-ESDHwithRC2" */
3243 244, /* "id-smime-alg-RC2wrap" */
3244 193, /* "id-smime-cd" */
3245 248, /* "id-smime-cd-ldap" */
3246 190, /* "id-smime-ct" */
3247 210, /* "id-smime-ct-DVCSRequestData" */
3248 211, /* "id-smime-ct-DVCSResponseData" */
3249 208, /* "id-smime-ct-TDTInfo" */
3250 207, /* "id-smime-ct-TSTInfo" */
3251 205, /* "id-smime-ct-authData" */
ef8938c3 3252 1059, /* "id-smime-ct-authEnvelopedData" */
43cb3090 3253 786, /* "id-smime-ct-compressedData" */
ef8938c3 3254 1058, /* "id-smime-ct-contentCollection" */
43cb3090
RS
3255 209, /* "id-smime-ct-contentInfo" */
3256 206, /* "id-smime-ct-publishCert" */
3257 204, /* "id-smime-ct-receipt" */
3258 195, /* "id-smime-cti" */
3259 255, /* "id-smime-cti-ets-proofOfApproval" */
3260 256, /* "id-smime-cti-ets-proofOfCreation" */
3261 253, /* "id-smime-cti-ets-proofOfDelivery" */
3262 251, /* "id-smime-cti-ets-proofOfOrigin" */
3263 252, /* "id-smime-cti-ets-proofOfReceipt" */
3264 254, /* "id-smime-cti-ets-proofOfSender" */
3265 189, /* "id-smime-mod" */
3266 196, /* "id-smime-mod-cms" */
3267 197, /* "id-smime-mod-ess" */
3268 202, /* "id-smime-mod-ets-eSigPolicy-88" */
3269 203, /* "id-smime-mod-ets-eSigPolicy-97" */
3270 200, /* "id-smime-mod-ets-eSignature-88" */
3271 201, /* "id-smime-mod-ets-eSignature-97" */
3272 199, /* "id-smime-mod-msg-v3" */
3273 198, /* "id-smime-mod-oid" */
3274 194, /* "id-smime-spq" */
3275 250, /* "id-smime-spq-ets-sqt-unotice" */
3276 249, /* "id-smime-spq-ets-sqt-uri" */
3277 974, /* "id-tc26" */
3278 991, /* "id-tc26-agreement" */
3279 992, /* "id-tc26-agreement-gost-3410-2012-256" */
3280 993, /* "id-tc26-agreement-gost-3410-2012-512" */
3281 977, /* "id-tc26-algorithms" */
3282 990, /* "id-tc26-cipher" */
3283 1001, /* "id-tc26-cipher-constants" */
55fc247a 3284 1176, /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
55fc247a 3285 1173, /* "id-tc26-cipher-gostr3412-2015-magma" */
43cb3090
RS
3286 994, /* "id-tc26-constants" */
3287 981, /* "id-tc26-digest" */
3288 1000, /* "id-tc26-digest-constants" */
3289 1002, /* "id-tc26-gost-28147-constants" */
3290 1003, /* "id-tc26-gost-28147-param-Z" */
3b5e5172
SZ
3291 1147, /* "id-tc26-gost-3410-2012-256-constants" */
3292 1148, /* "id-tc26-gost-3410-2012-256-paramSetA" */
55fc247a
DB
3293 1184, /* "id-tc26-gost-3410-2012-256-paramSetB" */
3294 1185, /* "id-tc26-gost-3410-2012-256-paramSetC" */
3295 1186, /* "id-tc26-gost-3410-2012-256-paramSetD" */
43cb3090
RS
3296 996, /* "id-tc26-gost-3410-2012-512-constants" */
3297 998, /* "id-tc26-gost-3410-2012-512-paramSetA" */
3298 999, /* "id-tc26-gost-3410-2012-512-paramSetB" */
3b5e5172 3299 1149, /* "id-tc26-gost-3410-2012-512-paramSetC" */
43cb3090
RS
3300 997, /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3301 988, /* "id-tc26-hmac-gost-3411-2012-256" */
3302 989, /* "id-tc26-hmac-gost-3411-2012-512" */
3303 987, /* "id-tc26-mac" */
3304 978, /* "id-tc26-sign" */
3305 995, /* "id-tc26-sign-constants" */
3306 984, /* "id-tc26-signwithdigest" */
3307 985, /* "id-tc26-signwithdigest-gost3410-2012-256" */
3308 986, /* "id-tc26-signwithdigest-gost3410-2012-512" */
55fc247a
DB
3309 1179, /* "id-tc26-wrap" */
3310 1182, /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
55fc247a 3311 1180, /* "id-tc26-wrap-gostr3412-2015-magma" */
43cb3090 3312 676, /* "identified-organization" */
5cd42251
P
3313 1170, /* "ieee" */
3314 1171, /* "ieee-siswg" */
43cb3090
RS
3315 461, /* "info" */
3316 748, /* "inhibitAnyPolicy" */
3317 101, /* "initials" */
3318 647, /* "international-organizations" */
3319 869, /* "internationaliSDNNumber" */
3320 142, /* "invalidityDate" */
d3372c2f
JS
3321 1241, /* "ipAddr-asNumber" */
3322 1242, /* "ipAddr-asNumberv2" */
43cb3090
RS
3323 294, /* "ipsecEndSystem" */
3324 1022, /* "ipsecIKE" */
3325 295, /* "ipsecTunnel" */
3326 296, /* "ipsecUser" */
3327 86, /* "issuerAltName" */
3328 1008, /* "issuerSignTool" */
3329 770, /* "issuingDistributionPoint" */
5f7d4e91 3330 1264, /* "itu-t-identified-organization" */
43cb3090
RS
3331 492, /* "janetMailbox" */
3332 957, /* "jurisdictionC" */
3333 955, /* "jurisdictionL" */
3334 956, /* "jurisdictionST" */
3335 150, /* "keyBag" */
3336 83, /* "keyUsage" */
ad16671d
DB
3337 1015, /* "kuznyechik-cbc" */
3338 1016, /* "kuznyechik-cfb" */
3339 1013, /* "kuznyechik-ctr" */
3340 1177, /* "kuznyechik-ctr-acpkm" */
3341 1178, /* "kuznyechik-ctr-acpkm-omac" */
3342 1012, /* "kuznyechik-ecb" */
3343 1183, /* "kuznyechik-kexp15" */
3344 1017, /* "kuznyechik-mac" */
3345 1014, /* "kuznyechik-ofb" */
43cb3090
RS
3346 477, /* "lastModifiedBy" */
3347 476, /* "lastModifiedTime" */
3348 157, /* "localKeyID" */
3349 480, /* "mXRecord" */
55fc247a
DB
3350 1190, /* "magma-cbc" */
3351 1191, /* "magma-cfb" */
3352 1188, /* "magma-ctr" */
ad16671d
DB
3353 1174, /* "magma-ctr-acpkm" */
3354 1175, /* "magma-ctr-acpkm-omac" */
55fc247a 3355 1187, /* "magma-ecb" */
ad16671d 3356 1181, /* "magma-kexp15" */
55fc247a
DB
3357 1192, /* "magma-mac" */
3358 1189, /* "magma-ofb" */
43cb3090
RS
3359 460, /* "mail" */
3360 493, /* "mailPreferenceOption" */
3361 467, /* "manager" */
3362 982, /* "md_gost12_256" */
3363 983, /* "md_gost12_512" */
3364 809, /* "md_gost94" */
3365 875, /* "member" */
3366 182, /* "member-body" */
3367 51, /* "messageDigest" */
3368 383, /* "mgmt" */
3369 504, /* "mime-mhs" */
3370 506, /* "mime-mhs-bodies" */
3371 505, /* "mime-mhs-headings" */
3372 488, /* "mobileTelephoneNumber" */
ca2bf555
SL
3373 1212, /* "modp_1536" */
3374 1213, /* "modp_2048" */
3375 1214, /* "modp_3072" */
3376 1215, /* "modp_4096" */
3377 1216, /* "modp_6144" */
3378 1217, /* "modp_8192" */
43cb3090
RS
3379 136, /* "msCTLSign" */
3380 135, /* "msCodeCom" */
3381 134, /* "msCodeInd" */
3382 138, /* "msEFS" */
3383 171, /* "msExtReq" */
3384 137, /* "msSGC" */
3385 648, /* "msSmartcardLogin" */
3386 649, /* "msUPN" */
4a8ab10d 3387 1091, /* "n3" */
43cb3090
RS
3388 481, /* "nSRecord" */
3389 173, /* "name" */
3390 666, /* "nameConstraints" */
3391 369, /* "noCheck" */
3392 403, /* "noRevAvail" */
3393 72, /* "nsBaseUrl" */
3394 76, /* "nsCaPolicyUrl" */
3395 74, /* "nsCaRevocationUrl" */
3396 58, /* "nsCertExt" */
3397 79, /* "nsCertSequence" */
3398 71, /* "nsCertType" */
3399 78, /* "nsComment" */
3400 59, /* "nsDataType" */
3401 75, /* "nsRenewalUrl" */
3402 73, /* "nsRevocationUrl" */
3403 139, /* "nsSGC" */
3404 77, /* "nsSslServerName" */
3405 681, /* "onBasis" */
e869c867
GW
3406 1283, /* "oracle-jdk-trustedkeyusage" */
3407 1282, /* "oracle-organization" */
4a8ab10d 3408 1089, /* "organizationIdentifier" */
43cb3090 3409 491, /* "organizationalStatus" */
f19a5ff9 3410 1141, /* "oscca" */
43cb3090
RS
3411 475, /* "otherMailbox" */
3412 876, /* "owner" */
3413 489, /* "pagerTelephoneNumber" */
3414 374, /* "path" */
3415 112, /* "pbeWithMD5AndCast5CBC" */
3416 499, /* "personalSignature" */
3417 487, /* "personalTitle" */
3418 464, /* "photo" */
3419 863, /* "physicalDeliveryOfficeName" */
3420 437, /* "pilot" */
3421 439, /* "pilotAttributeSyntax" */
3422 438, /* "pilotAttributeType" */
3423 479, /* "pilotAttributeType27" */
3424 456, /* "pilotDSA" */
3425 441, /* "pilotGroups" */
3426 444, /* "pilotObject" */
3427 440, /* "pilotObjectClass" */
3428 455, /* "pilotOrganization" */
3429 445, /* "pilotPerson" */
3430 1032, /* "pkInitClientAuth" */
3431 1033, /* "pkInitKDC" */
3432 2, /* "pkcs" */
3433 186, /* "pkcs1" */
3434 27, /* "pkcs3" */
3435 187, /* "pkcs5" */
3436 20, /* "pkcs7" */
3437 21, /* "pkcs7-data" */
3438 25, /* "pkcs7-digestData" */
3439 26, /* "pkcs7-encryptedData" */
3440 23, /* "pkcs7-envelopedData" */
3441 24, /* "pkcs7-signedAndEnvelopedData" */
3442 22, /* "pkcs7-signedData" */
3443 151, /* "pkcs8ShroudedKeyBag" */
3444 47, /* "pkcs9" */
3445 401, /* "policyConstraints" */
3446 747, /* "policyMappings" */
3447 862, /* "postOfficeBox" */
3448 861, /* "postalAddress" */
3449 661, /* "postalCode" */
3450 683, /* "ppBasis" */
3451 872, /* "preferredDeliveryMethod" */
3452 873, /* "presentationAddress" */
3453 816, /* "prf-gostr3411-94" */
3454 406, /* "prime-field" */
3455 409, /* "prime192v1" */
3456 410, /* "prime192v2" */
3457 411, /* "prime192v3" */
3458 412, /* "prime239v1" */
3459 413, /* "prime239v2" */
3460 414, /* "prime239v3" */
3461 415, /* "prime256v1" */
3462 385, /* "private" */
3463 84, /* "privateKeyUsagePeriod" */
3464 886, /* "protocolInformation" */
3465 663, /* "proxyCertInfo" */
3466 510, /* "pseudonym" */
3467 435, /* "pss" */
3468 286, /* "qcStatements" */
3469 457, /* "qualityLabelledData" */
3470 450, /* "rFC822localPart" */
3471 870, /* "registeredAddress" */
3472 400, /* "role" */
3473 877, /* "roleOccupant" */
3474 448, /* "room" */
3475 463, /* "roomNumber" */
d3372c2f
JS
3476 1243, /* "rpkiManifest" */
3477 1245, /* "rpkiNotify" */
43cb3090
RS
3478 6, /* "rsaEncryption" */
3479 644, /* "rsaOAEPEncryptionSET" */
3480 377, /* "rsaSignature" */
3481 1, /* "rsadsi" */
3482 482, /* "sOARecord" */
3483 155, /* "safeContentsBag" */
3484 291, /* "sbgp-autonomousSysNum" */
d3372c2f 3485 1240, /* "sbgp-autonomousSysNumv2" */
43cb3090 3486 290, /* "sbgp-ipAddrBlock" */
d3372c2f 3487 1239, /* "sbgp-ipAddrBlockv2" */
43cb3090
RS
3488 292, /* "sbgp-routerIdentifier" */
3489 159, /* "sdsiCertificate" */
3490 859, /* "searchGuide" */
3491 704, /* "secp112r1" */
3492 705, /* "secp112r2" */
3493 706, /* "secp128r1" */
3494 707, /* "secp128r2" */
3495 708, /* "secp160k1" */
3496 709, /* "secp160r1" */
3497 710, /* "secp160r2" */
3498 711, /* "secp192k1" */
3499 712, /* "secp224k1" */
3500 713, /* "secp224r1" */
3501 714, /* "secp256k1" */
3502 715, /* "secp384r1" */
3503 716, /* "secp521r1" */
3504 154, /* "secretBag" */
3505 474, /* "secretary" */
3506 717, /* "sect113r1" */
3507 718, /* "sect113r2" */
3508 719, /* "sect131r1" */
3509 720, /* "sect131r2" */
3510 721, /* "sect163k1" */
3511 722, /* "sect163r1" */
3512 723, /* "sect163r2" */
3513 724, /* "sect193r1" */
3514 725, /* "sect193r2" */
3515 726, /* "sect233k1" */
3516 727, /* "sect233r1" */
3517 728, /* "sect239k1" */
3518 729, /* "sect283k1" */
3519 730, /* "sect283r1" */
3520 731, /* "sect409k1" */
3521 732, /* "sect409r1" */
3522 733, /* "sect571k1" */
3523 734, /* "sect571r1" */
3524 1025, /* "secureShellClient" */
3525 1026, /* "secureShellServer" */
3526 386, /* "security" */
3527 878, /* "seeAlso" */
3528 394, /* "selected-attribute-types" */
3529 1029, /* "sendOwner" */
3530 1030, /* "sendProxiedOwner" */
3531 1028, /* "sendProxiedRouter" */
3532 1027, /* "sendRouter" */
3533 105, /* "serialNumber" */
3534 129, /* "serverAuth" */
3535 371, /* "serviceLocator" */
3536 625, /* "set-addPolicy" */
3537 515, /* "set-attr" */
3538 518, /* "set-brand" */
3539 638, /* "set-brand-AmericanExpress" */
3540 637, /* "set-brand-Diners" */
3541 636, /* "set-brand-IATA-ATA" */
3542 639, /* "set-brand-JCB" */
3543 641, /* "set-brand-MasterCard" */
3544 642, /* "set-brand-Novus" */
3545 640, /* "set-brand-Visa" */
3546 517, /* "set-certExt" */
3547 513, /* "set-ctype" */
3548 514, /* "set-msgExt" */
3549 516, /* "set-policy" */
3550 607, /* "set-policy-root" */
3551 624, /* "set-rootKeyThumb" */
3552 620, /* "setAttr-Cert" */
3553 631, /* "setAttr-GenCryptgrm" */
3554 623, /* "setAttr-IssCap" */
3555 628, /* "setAttr-IssCap-CVM" */
3556 630, /* "setAttr-IssCap-Sig" */
3557 629, /* "setAttr-IssCap-T2" */
3558 621, /* "setAttr-PGWYcap" */
3559 635, /* "setAttr-SecDevSig" */
3560 632, /* "setAttr-T2Enc" */
3561 633, /* "setAttr-T2cleartxt" */
3562 634, /* "setAttr-TokICCsig" */
3563 627, /* "setAttr-Token-B0Prime" */
3564 626, /* "setAttr-Token-EMV" */
3565 622, /* "setAttr-TokenType" */
3566 619, /* "setCext-IssuerCapabilities" */
3567 615, /* "setCext-PGWYcapabilities" */
3568 616, /* "setCext-TokenIdentifier" */
3569 618, /* "setCext-TokenType" */
3570 617, /* "setCext-Track2Data" */
3571 611, /* "setCext-cCertRequired" */
3572 609, /* "setCext-certType" */
3573 608, /* "setCext-hashedRoot" */
3574 610, /* "setCext-merchData" */
3575 613, /* "setCext-setExt" */
3576 614, /* "setCext-setQualf" */
3577 612, /* "setCext-tunneling" */
3578 540, /* "setct-AcqCardCodeMsg" */
3579 576, /* "setct-AcqCardCodeMsgTBE" */
3580 570, /* "setct-AuthReqTBE" */
3581 534, /* "setct-AuthReqTBS" */
3582 527, /* "setct-AuthResBaggage" */
3583 571, /* "setct-AuthResTBE" */
3584 572, /* "setct-AuthResTBEX" */
3585 535, /* "setct-AuthResTBS" */
3586 536, /* "setct-AuthResTBSX" */
3587 528, /* "setct-AuthRevReqBaggage" */
3588 577, /* "setct-AuthRevReqTBE" */
3589 541, /* "setct-AuthRevReqTBS" */
3590 529, /* "setct-AuthRevResBaggage" */
3591 542, /* "setct-AuthRevResData" */
3592 578, /* "setct-AuthRevResTBE" */
3593 579, /* "setct-AuthRevResTBEB" */
3594 543, /* "setct-AuthRevResTBS" */
3595 573, /* "setct-AuthTokenTBE" */
3596 537, /* "setct-AuthTokenTBS" */
3597 600, /* "setct-BCIDistributionTBS" */
3598 558, /* "setct-BatchAdminReqData" */
3599 592, /* "setct-BatchAdminReqTBE" */
3600 559, /* "setct-BatchAdminResData" */
3601 593, /* "setct-BatchAdminResTBE" */
3602 599, /* "setct-CRLNotificationResTBS" */
3603 598, /* "setct-CRLNotificationTBS" */
3604 580, /* "setct-CapReqTBE" */
3605 581, /* "setct-CapReqTBEX" */
3606 544, /* "setct-CapReqTBS" */
3607 545, /* "setct-CapReqTBSX" */
3608 546, /* "setct-CapResData" */
3609 582, /* "setct-CapResTBE" */
3610 583, /* "setct-CapRevReqTBE" */
3611 584, /* "setct-CapRevReqTBEX" */
3612 547, /* "setct-CapRevReqTBS" */
3613 548, /* "setct-CapRevReqTBSX" */
3614 549, /* "setct-CapRevResData" */
3615 585, /* "setct-CapRevResTBE" */
3616 538, /* "setct-CapTokenData" */
3617 530, /* "setct-CapTokenSeq" */
3618 574, /* "setct-CapTokenTBE" */
3619 575, /* "setct-CapTokenTBEX" */
3620 539, /* "setct-CapTokenTBS" */
3621 560, /* "setct-CardCInitResTBS" */
3622 566, /* "setct-CertInqReqTBS" */
3623 563, /* "setct-CertReqData" */
3624 595, /* "setct-CertReqTBE" */
3625 596, /* "setct-CertReqTBEX" */
3626 564, /* "setct-CertReqTBS" */
3627 565, /* "setct-CertResData" */
3628 597, /* "setct-CertResTBE" */
3629 586, /* "setct-CredReqTBE" */
3630 587, /* "setct-CredReqTBEX" */
3631 550, /* "setct-CredReqTBS" */
3632 551, /* "setct-CredReqTBSX" */
3633 552, /* "setct-CredResData" */
3634 588, /* "setct-CredResTBE" */
3635 589, /* "setct-CredRevReqTBE" */
3636 590, /* "setct-CredRevReqTBEX" */
3637 553, /* "setct-CredRevReqTBS" */
3638 554, /* "setct-CredRevReqTBSX" */
3639 555, /* "setct-CredRevResData" */
3640 591, /* "setct-CredRevResTBE" */
3641 567, /* "setct-ErrorTBS" */
3642 526, /* "setct-HODInput" */
3643 561, /* "setct-MeAqCInitResTBS" */
3644 522, /* "setct-OIData" */
3645 519, /* "setct-PANData" */
3646 521, /* "setct-PANOnly" */
3647 520, /* "setct-PANToken" */
3648 556, /* "setct-PCertReqData" */
3649 557, /* "setct-PCertResTBS" */
3650 523, /* "setct-PI" */
3651 532, /* "setct-PI-TBS" */
3652 524, /* "setct-PIData" */
3653 525, /* "setct-PIDataUnsigned" */
3654 568, /* "setct-PIDualSignedTBE" */
3655 569, /* "setct-PIUnsignedTBE" */
3656 531, /* "setct-PInitResData" */
3657 533, /* "setct-PResData" */
3658 594, /* "setct-RegFormReqTBE" */
3659 562, /* "setct-RegFormResTBS" */
3660 606, /* "setext-cv" */
3661 601, /* "setext-genCrypt" */
3662 602, /* "setext-miAuth" */
3663 604, /* "setext-pinAny" */
3664 603, /* "setext-pinSecure" */
3665 605, /* "setext-track2" */
5f7d4e91 3666 1279, /* "signedAssertion" */
d3372c2f 3667 1244, /* "signedObject" */
43cb3090
RS
3668 52, /* "signingTime" */
3669 454, /* "simpleSecurityObject" */
3670 496, /* "singleLevelQuality" */
f19a5ff9 3671 1142, /* "sm-scheme" */
43cb3090
RS
3672 387, /* "snmpv2" */
3673 660, /* "street" */
3674 85, /* "subjectAltName" */
3675 769, /* "subjectDirectoryAttributes" */
3676 398, /* "subjectInfoAccess" */
3677 82, /* "subjectKeyIdentifier" */
3678 1007, /* "subjectSignTool" */
3679 498, /* "subtreeMaximumQuality" */
3680 497, /* "subtreeMinimumQuality" */
3681 890, /* "supportedAlgorithms" */
3682 874, /* "supportedApplicationContext" */
3683 402, /* "targetInformation" */
3684 864, /* "telephoneNumber" */
3685 866, /* "teletexTerminalIdentifier" */
3686 865, /* "telexNumber" */
3687 459, /* "textEncodedORAddress" */
3688 293, /* "textNotice" */
3689 133, /* "timeStamping" */
3690 106, /* "title" */
3691 1020, /* "tlsfeature" */
3692 682, /* "tpBasis" */
3693 375, /* "trustRoot" */
e45b4dd2 3694 1151, /* "ua-pki" */
3695 1160, /* "uacurve0" */
3696 1161, /* "uacurve1" */
3697 1162, /* "uacurve2" */
3698 1163, /* "uacurve3" */
3699 1164, /* "uacurve4" */
3700 1165, /* "uacurve5" */
3701 1166, /* "uacurve6" */
3702 1167, /* "uacurve7" */
3703 1168, /* "uacurve8" */
3704 1169, /* "uacurve9" */
43cb3090
RS
3705 436, /* "ucl" */
3706 102, /* "uid" */
3707 888, /* "uniqueMember" */
3708 55, /* "unstructuredAddress" */
3709 49, /* "unstructuredName" */
3710 880, /* "userCertificate" */
3711 465, /* "userClass" */
3712 879, /* "userPassword" */
3713 373, /* "valid" */
3714 678, /* "wap" */
3715 679, /* "wap-wsg" */
3716 735, /* "wap-wsg-idm-ecid-wtls1" */
3717 743, /* "wap-wsg-idm-ecid-wtls10" */
3718 744, /* "wap-wsg-idm-ecid-wtls11" */
3719 745, /* "wap-wsg-idm-ecid-wtls12" */
3720 736, /* "wap-wsg-idm-ecid-wtls3" */
3721 737, /* "wap-wsg-idm-ecid-wtls4" */
3722 738, /* "wap-wsg-idm-ecid-wtls5" */
3723 739, /* "wap-wsg-idm-ecid-wtls6" */
3724 740, /* "wap-wsg-idm-ecid-wtls7" */
3725 741, /* "wap-wsg-idm-ecid-wtls8" */
3726 742, /* "wap-wsg-idm-ecid-wtls9" */
3727 804, /* "whirlpool" */
3728 868, /* "x121Address" */
3729 503, /* "x500UniqueIdentifier" */
3730 158, /* "x509Certificate" */
3731 160, /* "x509Crl" */
0c9d6818 3732 1093, /* "x509ExtAdmission" */
caf9317d 3733 1289, /* "zstd" */
49e747e6
UM
3734};
3735
caf9317d 3736#define NUM_LN 1281
43cb3090
RS
3737static const unsigned int ln_objs[NUM_LN] = {
3738 363, /* "AD Time Stamping" */
3739 405, /* "ANSI X9.62" */
3740 368, /* "Acceptable OCSP Responses" */
3741 910, /* "Any Extended Key Usage" */
3742 664, /* "Any language" */
3743 177, /* "Authority Information Access" */
15633d74 3744 1220, /* "BGPsec Router" */
43cb3090
RS
3745 365, /* "Basic OCSP Response" */
3746 285, /* "Biometric Info" */
15633d74 3747 1221, /* "Brand Indicator for Message Identification" */
12e96a23 3748 1288, /* "Brotli compression" */
43cb3090
RS
3749 179, /* "CA Issuers" */
3750 785, /* "CA Repository" */
15633d74 3751 1219, /* "CMC Archive Server" */
fdc83a7c
MR
3752 1131, /* "CMC Certificate Authority" */
3753 1132, /* "CMC Registration Authority" */
43cb3090
RS
3754 954, /* "CT Certificate SCTs" */
3755 952, /* "CT Precertificate Poison" */
3756 951, /* "CT Precertificate SCTs" */
3757 953, /* "CT Precertificate Signer" */
15633d74 3758 1222, /* "Certificate Management Key Generation Authority" */
856198aa
DB
3759 1227, /* "Class of Signing Tool" */
3760 1233, /* "Class of Signing Tool KA1" */
3761 1231, /* "Class of Signing Tool KB1" */
3762 1232, /* "Class of Signing Tool KB2" */
3763 1228, /* "Class of Signing Tool KC1" */
3764 1229, /* "Class of Signing Tool KC2" */
3765 1230, /* "Class of Signing Tool KC3" */
43cb3090
RS
3766 131, /* "Code Signing" */
3767 1024, /* "Ctrl/Provision WAP Termination" */
3768 1023, /* "Ctrl/provision WAP Access" */
e45b4dd2 3769 1159, /* "DSTU 4145-2002 big endian" */
3770 1158, /* "DSTU 4145-2002 little endian" */
3771 1152, /* "DSTU Gost 28147-2009" */
3772 1154, /* "DSTU Gost 28147-2009 CFB mode" */
3773 1153, /* "DSTU Gost 28147-2009 OFB mode" */
3774 1155, /* "DSTU Gost 28147-2009 key wrap" */
3775 1157, /* "DSTU Gost 34311-95" */
3776 1160, /* "DSTU curve 0" */
3777 1161, /* "DSTU curve 1" */
3778 1162, /* "DSTU curve 2" */
3779 1163, /* "DSTU curve 3" */
3780 1164, /* "DSTU curve 4" */
3781 1165, /* "DSTU curve 5" */
3782 1166, /* "DSTU curve 6" */
3783 1167, /* "DSTU curve 7" */
3784 1168, /* "DSTU curve 8" */
3785 1169, /* "DSTU curve 9" */
43cb3090
RS
3786 783, /* "Diffie-Hellman based MAC" */
3787 382, /* "Directory" */
3788 392, /* "Domain" */
3789 132, /* "E-mail Protection" */
9691a749
DSH
3790 1087, /* "ED25519" */
3791 1088, /* "ED448" */
43cb3090
RS
3792 389, /* "Enterprises" */
3793 384, /* "Experimental" */
3794 372, /* "Extended OCSP Status" */
3795 172, /* "Extension Request" */
3796 813, /* "GOST 28147-89" */
3797 849, /* "GOST 28147-89 Cryptocom ParamSet" */
3798 815, /* "GOST 28147-89 MAC" */
3799 1003, /* "GOST 28147-89 TC26 parameter set" */
3800 851, /* "GOST 34.10-2001 Cryptocom" */
3801 850, /* "GOST 34.10-94 Cryptocom" */
3802 811, /* "GOST R 34.10-2001" */
3803 817, /* "GOST R 34.10-2001 DH" */
3b5e5172 3804 1148, /* "GOST R 34.10-2012 (256 bit) ParamSet A" */
55fc247a
DB
3805 1184, /* "GOST R 34.10-2012 (256 bit) ParamSet B" */
3806 1185, /* "GOST R 34.10-2012 (256 bit) ParamSet C" */
3807 1186, /* "GOST R 34.10-2012 (256 bit) ParamSet D" */
43cb3090
RS
3808 998, /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3809 999, /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3b5e5172 3810 1149, /* "GOST R 34.10-2012 (512 bit) ParamSet C" */
43cb3090
RS
3811 997, /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3812 979, /* "GOST R 34.10-2012 with 256 bit modulus" */
3813 980, /* "GOST R 34.10-2012 with 512 bit modulus" */
3814 985, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3815 986, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3816 812, /* "GOST R 34.10-94" */
3817 818, /* "GOST R 34.10-94 DH" */
3818 982, /* "GOST R 34.11-2012 with 256 bit hash" */
3819 983, /* "GOST R 34.11-2012 with 512 bit hash" */
3820 809, /* "GOST R 34.11-94" */
3821 816, /* "GOST R 34.11-94 PRF" */
3822 807, /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3823 853, /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3824 808, /* "GOST R 34.11-94 with GOST R 34.10-94" */
3825 852, /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3826 854, /* "GOST R 3410-2001 Parameter Set Cryptocom" */
e45b4dd2 3827 1156, /* "HMAC DSTU Gost 34311-95" */
43cb3090
RS
3828 988, /* "HMAC GOST 34.11-2012 256 bit" */
3829 989, /* "HMAC GOST 34.11-2012 512 bit" */
3830 810, /* "HMAC GOST 34.11-94" */
3831 432, /* "Hold Instruction Call Issuer" */
3832 430, /* "Hold Instruction Code" */
3833 431, /* "Hold Instruction None" */
3834 433, /* "Hold Instruction Reject" */
3835 634, /* "ICC or token signature" */
5cd42251 3836 1171, /* "IEEE Security in Storage Working Group" */
43cb3090
RS
3837 1004, /* "INN" */
3838 294, /* "IPSec End System" */
3839 295, /* "IPSec Tunnel" */
3840 296, /* "IPSec User" */
f19a5ff9 3841 1140, /* "ISO CN Member Body" */
43cb3090
RS
3842 182, /* "ISO Member Body" */
3843 183, /* "ISO US Member Body" */
e45b4dd2 3844 1150, /* "ISO-UA" */
43cb3090
RS
3845 667, /* "Independent" */
3846 665, /* "Inherit all" */
3847 647, /* "International Organizations" */
3848 142, /* "Invalidity Date" */
3849 504, /* "MIME MHS" */
3850 388, /* "Mail" */
3851 383, /* "Management" */
3852 417, /* "Microsoft CSP Name" */
3853 135, /* "Microsoft Commercial Code Signing" */
3854 138, /* "Microsoft Encrypted File System" */
3855 171, /* "Microsoft Extension Request" */
3856 134, /* "Microsoft Individual Code Signing" */
3857 856, /* "Microsoft Local Key set" */
3858 137, /* "Microsoft Server Gated Crypto" */
648b53b8 3859 648, /* "Microsoft Smartcard Login" */
43cb3090 3860 136, /* "Microsoft Trust List Signing" */
648b53b8 3861 649, /* "Microsoft User Principal Name" */
f5e77bb0 3862 1211, /* "NAIRealm" */
43cb3090
RS
3863 393, /* "NULL" */
3864 404, /* "NULL" */
3865 72, /* "Netscape Base Url" */
3866 76, /* "Netscape CA Policy Url" */
3867 74, /* "Netscape CA Revocation Url" */
3868 71, /* "Netscape Cert Type" */
3869 58, /* "Netscape Certificate Extension" */
3870 79, /* "Netscape Certificate Sequence" */
3871 78, /* "Netscape Comment" */
3872 57, /* "Netscape Communications Corp." */
3873 59, /* "Netscape Data Type" */
3874 75, /* "Netscape Renewal Url" */
3875 73, /* "Netscape Revocation Url" */
3876 77, /* "Netscape SSL Server Name" */
3877 139, /* "Netscape Server Gated Crypto" */
3878 178, /* "OCSP" */
3879 370, /* "OCSP Archive Cutoff" */
3880 367, /* "OCSP CRL ID" */
3881 369, /* "OCSP No Check" */
3882 366, /* "OCSP Nonce" */
3883 371, /* "OCSP Service Locator" */
3884 180, /* "OCSP Signing" */
3885 1005, /* "OGRN" */
856198aa 3886 1226, /* "OGRNIP" */
e869c867 3887 1282, /* "Oracle organization" */
43cb3090
RS
3888 161, /* "PBES2" */
3889 69, /* "PBKDF2" */
3890 162, /* "PBMAC1" */
3891 1032, /* "PKINIT Client Auth" */
3892 127, /* "PKIX" */
3893 858, /* "Permanent Identifier" */
3894 164, /* "Policy Qualifier CPS" */
3895 165, /* "Policy Qualifier User Notice" */
3896 385, /* "Private" */
0c9d6818 3897 1093, /* "Professional Information or basis for Admission" */
43cb3090 3898 663, /* "Proxy Certificate Information" */
d3372c2f
JS
3899 1243, /* "RPKI Manifest" */
3900 1245, /* "RPKI Notify" */
43cb3090
RS
3901 1, /* "RSA Data Security, Inc." */
3902 2, /* "RSA Data Security, Inc. PKCS" */
299c9cbb
AP
3903 1116, /* "RSA-SHA3-224" */
3904 1117, /* "RSA-SHA3-256" */
f9f3e175 3905 1118, /* "RSA-SHA3-384" */
299c9cbb 3906 1119, /* "RSA-SHA3-512" */
43cb3090
RS
3907 188, /* "S/MIME" */
3908 167, /* "S/MIME Capabilities" */
8267becb 3909 1204, /* "SM2-with-SM3" */
43cb3090
RS
3910 1006, /* "SNILS" */
3911 387, /* "SNMPv2" */
4baee2d7 3912 1210, /* "SRVName" */
43cb3090
RS
3913 1025, /* "SSH Client" */
3914 1026, /* "SSH Server" */
3915 512, /* "Secure Electronic Transactions" */
3916 386, /* "Security" */
3917 394, /* "Selected Attribute Types" */
3918 1029, /* "Send Owner" */
3919 1030, /* "Send Proxied Owner" */
3920 1028, /* "Send Proxied Router" */
3921 1027, /* "Send Router" */
d3372c2f 3922 1244, /* "Signed Object" */
43cb3090
RS
3923 1033, /* "Signing KDC Response" */
3924 1008, /* "Signing Tool of Issuer" */
3925 1007, /* "Signing Tool of Subject" */
4baee2d7 3926 1208, /* "Smtp UTF8 Mailbox" */
43cb3090
RS
3927 143, /* "Strong Extranet ID" */
3928 398, /* "Subject Information Access" */
3929 1020, /* "TLS Feature" */
3930 130, /* "TLS Web Client Authentication" */
3931 129, /* "TLS Web Server Authentication" */
3932 133, /* "Time Stamping" */
3933 375, /* "Trust Root" */
e869c867 3934 1283, /* "Trusted key usage (Oracle)" */
43cb3090
RS
3935 1034, /* "X25519" */
3936 1035, /* "X448" */
3937 12, /* "X509" */
3938 402, /* "X509v3 AC Targeting" */
3939 746, /* "X509v3 Any Policy" */
3940 90, /* "X509v3 Authority Key Identifier" */
3941 87, /* "X509v3 Basic Constraints" */
3942 103, /* "X509v3 CRL Distribution Points" */
3943 88, /* "X509v3 CRL Number" */
3944 141, /* "X509v3 CRL Reason Code" */
3945 771, /* "X509v3 Certificate Issuer" */
3946 89, /* "X509v3 Certificate Policies" */
3947 140, /* "X509v3 Delta CRL Indicator" */
3948 126, /* "X509v3 Extended Key Usage" */
3949 857, /* "X509v3 Freshest CRL" */
3950 748, /* "X509v3 Inhibit Any Policy" */
3951 86, /* "X509v3 Issuer Alternative Name" */
3952 770, /* "X509v3 Issuing Distribution Point" */
3953 83, /* "X509v3 Key Usage" */
3954 666, /* "X509v3 Name Constraints" */
3955 403, /* "X509v3 No Revocation Available" */
3956 401, /* "X509v3 Policy Constraints" */
3957 747, /* "X509v3 Policy Mappings" */
3958 84, /* "X509v3 Private Key Usage Period" */
3959 85, /* "X509v3 Subject Alternative Name" */
3960 769, /* "X509v3 Subject Directory Attributes" */
3961 82, /* "X509v3 Subject Key Identifier" */
3962 920, /* "X9.42 DH" */
3963 184, /* "X9.57" */
3964 185, /* "X9.57 CM ?" */
4baee2d7 3965 1209, /* "XmppAddr" */
caf9317d 3966 1289, /* "Zstandard compression" */
43cb3090
RS
3967 478, /* "aRecord" */
3968 289, /* "aaControls" */
3969 287, /* "ac-auditEntity" */
3970 397, /* "ac-proxying" */
3971 288, /* "ac-targeting" */
3972 446, /* "account" */
3973 364, /* "ad dvcs" */
3974 606, /* "additional verification" */
3975 419, /* "aes-128-cbc" */
3976 916, /* "aes-128-cbc-hmac-sha1" */
3977 948, /* "aes-128-cbc-hmac-sha256" */
3978 896, /* "aes-128-ccm" */
3979 421, /* "aes-128-cfb" */
3980 650, /* "aes-128-cfb1" */
3981 653, /* "aes-128-cfb8" */
3982 904, /* "aes-128-ctr" */
3983 418, /* "aes-128-ecb" */
3984 895, /* "aes-128-gcm" */
3985 958, /* "aes-128-ocb" */
3986 420, /* "aes-128-ofb" */
b1ceb439 3987 1198, /* "aes-128-siv" */
43cb3090
RS
3988 913, /* "aes-128-xts" */
3989 423, /* "aes-192-cbc" */
3990 917, /* "aes-192-cbc-hmac-sha1" */
3991 949, /* "aes-192-cbc-hmac-sha256" */
3992 899, /* "aes-192-ccm" */
3993 425, /* "aes-192-cfb" */
3994 651, /* "aes-192-cfb1" */
3995 654, /* "aes-192-cfb8" */
3996 905, /* "aes-192-ctr" */
3997 422, /* "aes-192-ecb" */
3998 898, /* "aes-192-gcm" */
3999 959, /* "aes-192-ocb" */
4000 424, /* "aes-192-ofb" */
b1ceb439 4001 1199, /* "aes-192-siv" */
43cb3090
RS
4002 427, /* "aes-256-cbc" */
4003 918, /* "aes-256-cbc-hmac-sha1" */
4004 950, /* "aes-256-cbc-hmac-sha256" */
4005 902, /* "aes-256-ccm" */
4006 429, /* "aes-256-cfb" */
4007 652, /* "aes-256-cfb1" */
4008 655, /* "aes-256-cfb8" */
4009 906, /* "aes-256-ctr" */
4010 426, /* "aes-256-ecb" */
4011 901, /* "aes-256-gcm" */
4012 960, /* "aes-256-ocb" */
4013 428, /* "aes-256-ofb" */
b1ceb439 4014 1200, /* "aes-256-siv" */
43cb3090
RS
4015 914, /* "aes-256-xts" */
4016 376, /* "algorithm" */
d42d0a4d 4017 1066, /* "aria-128-cbc" */
bc326738 4018 1120, /* "aria-128-ccm" */
d42d0a4d
P
4019 1067, /* "aria-128-cfb" */
4020 1080, /* "aria-128-cfb1" */
4021 1083, /* "aria-128-cfb8" */
4022 1069, /* "aria-128-ctr" */
4023 1065, /* "aria-128-ecb" */
bc326738 4024 1123, /* "aria-128-gcm" */
d42d0a4d
P
4025 1068, /* "aria-128-ofb" */
4026 1071, /* "aria-192-cbc" */
bc326738 4027 1121, /* "aria-192-ccm" */
d42d0a4d
P
4028 1072, /* "aria-192-cfb" */
4029 1081, /* "aria-192-cfb1" */
4030 1084, /* "aria-192-cfb8" */
4031 1074, /* "aria-192-ctr" */
4032 1070, /* "aria-192-ecb" */
bc326738 4033 1124, /* "aria-192-gcm" */
d42d0a4d
P
4034 1073, /* "aria-192-ofb" */
4035 1076, /* "aria-256-cbc" */
bc326738 4036 1122, /* "aria-256-ccm" */
d42d0a4d
P
4037 1077, /* "aria-256-cfb" */
4038 1082, /* "aria-256-cfb1" */
4039 1085, /* "aria-256-cfb8" */
4040 1079, /* "aria-256-ctr" */
4041 1075, /* "aria-256-ecb" */
bc326738 4042 1125, /* "aria-256-gcm" */
d42d0a4d 4043 1078, /* "aria-256-ofb" */
43cb3090
RS
4044 484, /* "associatedDomain" */
4045 485, /* "associatedName" */
4046 501, /* "audio" */
7114af30 4047 1064, /* "auth-any" */
43cb3090
RS
4048 1049, /* "auth-dss" */
4049 1047, /* "auth-ecdsa" */
4050 1050, /* "auth-gost01" */
4051 1051, /* "auth-gost12" */
4052 1053, /* "auth-null" */
4053 1048, /* "auth-psk" */
4054 1046, /* "auth-rsa" */
4055 1052, /* "auth-srp" */
4056 882, /* "authorityRevocationList" */
4057 91, /* "bf-cbc" */
4058 93, /* "bf-cfb" */
4059 92, /* "bf-ecb" */
4060 94, /* "bf-ofb" */
4061 1056, /* "blake2b512" */
d1ad7c83 4062 1201, /* "blake2bmac" */
43cb3090 4063 1057, /* "blake2s256" */
d1ad7c83 4064 1202, /* "blake2smac" */
43cb3090
RS
4065 921, /* "brainpoolP160r1" */
4066 922, /* "brainpoolP160t1" */
4067 923, /* "brainpoolP192r1" */
4068 924, /* "brainpoolP192t1" */
4069 925, /* "brainpoolP224r1" */
4070 926, /* "brainpoolP224t1" */
4071 927, /* "brainpoolP256r1" */
c9ee6e36 4072 1285, /* "brainpoolP256r1tls13" */
43cb3090
RS
4073 928, /* "brainpoolP256t1" */
4074 929, /* "brainpoolP320r1" */
4075 930, /* "brainpoolP320t1" */
4076 931, /* "brainpoolP384r1" */
c9ee6e36 4077 1286, /* "brainpoolP384r1tls13" */
43cb3090
RS
4078 932, /* "brainpoolP384t1" */
4079 933, /* "brainpoolP512r1" */
c9ee6e36 4080 1287, /* "brainpoolP512r1tls13" */
43cb3090
RS
4081 934, /* "brainpoolP512t1" */
4082 494, /* "buildingName" */
4083 860, /* "businessCategory" */
4084 691, /* "c2onb191v4" */
4085 692, /* "c2onb191v5" */
4086 697, /* "c2onb239v4" */
4087 698, /* "c2onb239v5" */
4088 684, /* "c2pnb163v1" */
4089 685, /* "c2pnb163v2" */
4090 686, /* "c2pnb163v3" */
4091 687, /* "c2pnb176v1" */
4092 693, /* "c2pnb208w1" */
4093 699, /* "c2pnb272w1" */
4094 700, /* "c2pnb304w1" */
4095 702, /* "c2pnb368w1" */
4096 688, /* "c2tnb191v1" */
4097 689, /* "c2tnb191v2" */
4098 690, /* "c2tnb191v3" */
4099 694, /* "c2tnb239v1" */
4100 695, /* "c2tnb239v2" */
4101 696, /* "c2tnb239v3" */
4102 701, /* "c2tnb359v1" */
4103 703, /* "c2tnb431r1" */
4104 881, /* "cACertificate" */
4105 483, /* "cNAMERecord" */
5f7d4e91
LJ
4106 1273, /* "cades" */
4107 1274, /* "cades-attributes" */
43cb3090
RS
4108 751, /* "camellia-128-cbc" */
4109 962, /* "camellia-128-ccm" */
4110 757, /* "camellia-128-cfb" */
4111 760, /* "camellia-128-cfb1" */
4112 763, /* "camellia-128-cfb8" */
4113 964, /* "camellia-128-cmac" */
4114 963, /* "camellia-128-ctr" */
4115 754, /* "camellia-128-ecb" */
4116 961, /* "camellia-128-gcm" */
4117 766, /* "camellia-128-ofb" */
4118 752, /* "camellia-192-cbc" */
4119 966, /* "camellia-192-ccm" */
4120 758, /* "camellia-192-cfb" */
4121 761, /* "camellia-192-cfb1" */
4122 764, /* "camellia-192-cfb8" */
4123 968, /* "camellia-192-cmac" */
4124 967, /* "camellia-192-ctr" */
4125 755, /* "camellia-192-ecb" */
4126 965, /* "camellia-192-gcm" */
4127 767, /* "camellia-192-ofb" */
4128 753, /* "camellia-256-cbc" */
4129 970, /* "camellia-256-ccm" */
4130 759, /* "camellia-256-cfb" */
4131 762, /* "camellia-256-cfb1" */
4132 765, /* "camellia-256-cfb8" */
4133 972, /* "camellia-256-cmac" */
4134 971, /* "camellia-256-ctr" */
4135 756, /* "camellia-256-ecb" */
4136 969, /* "camellia-256-gcm" */
4137 768, /* "camellia-256-ofb" */
4138 443, /* "caseIgnoreIA5StringSyntax" */
4139 108, /* "cast5-cbc" */
4140 110, /* "cast5-cfb" */
4141 109, /* "cast5-ecb" */
4142 111, /* "cast5-ofb" */
4143 152, /* "certBag" */
4144 677, /* "certicom-arc" */
4145 517, /* "certificate extensions" */
4146 883, /* "certificateRevocationList" */
4147 1019, /* "chacha20" */
4148 1018, /* "chacha20-poly1305" */
4149 54, /* "challengePassword" */
4150 407, /* "characteristic-two-field" */
4151 395, /* "clearance" */
4152 633, /* "cleartext track 2" */
4153 894, /* "cmac" */
4154 13, /* "commonName" */
4155 513, /* "content types" */
4156 50, /* "contentType" */
4157 53, /* "countersignature" */
4a8ab10d
EA
4158 1090, /* "countryCode3c" */
4159 1091, /* "countryCode3n" */
43cb3090
RS
4160 14, /* "countryName" */
4161 153, /* "crlBag" */
4162 884, /* "crossCertificatePair" */
4163 806, /* "cryptocom" */
4164 805, /* "cryptopro" */
4165 500, /* "dITRedirect" */
4166 451, /* "dNSDomain" */
4167 495, /* "dSAQuality" */
4168 434, /* "data" */
4169 390, /* "dcObject" */
4170 891, /* "deltaRevocationList" */
4171 31, /* "des-cbc" */
4172 643, /* "des-cdmf" */
4173 30, /* "des-cfb" */
4174 656, /* "des-cfb1" */
4175 657, /* "des-cfb8" */
4176 29, /* "des-ecb" */
4177 32, /* "des-ede" */
4178 43, /* "des-ede-cbc" */
4179 60, /* "des-ede-cfb" */
4180 62, /* "des-ede-ofb" */
4181 33, /* "des-ede3" */
4182 44, /* "des-ede3-cbc" */
4183 61, /* "des-ede3-cfb" */
4184 658, /* "des-ede3-cfb1" */
4185 659, /* "des-ede3-cfb8" */
4186 63, /* "des-ede3-ofb" */
4187 45, /* "des-ofb" */
4188 107, /* "description" */
4189 871, /* "destinationIndicator" */
4190 80, /* "desx-cbc" */
4191 947, /* "dh-cofactor-kdf" */
4192 946, /* "dh-std-kdf" */
4193 28, /* "dhKeyAgreement" */
4194 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
4195 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
4196 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
4197 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
4198 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
4199 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
4200 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
4201 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
4202 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
4203 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
4204 11, /* "directory services (X.500)" */
4205 378, /* "directory services - algorithms" */
4206 887, /* "distinguishedName" */
4207 892, /* "dmdName" */
4208 174, /* "dnQualifier" */
4a8ab10d 4209 1092, /* "dnsName" */
43cb3090
RS
4210 447, /* "document" */
4211 471, /* "documentAuthor" */
4212 468, /* "documentIdentifier" */
4213 472, /* "documentLocation" */
4214 502, /* "documentPublisher" */
4215 449, /* "documentSeries" */
4216 469, /* "documentTitle" */
4217 470, /* "documentVersion" */
4218 380, /* "dod" */
4219 391, /* "domainComponent" */
4220 452, /* "domainRelatedObject" */
4221 116, /* "dsaEncryption" */
4222 67, /* "dsaEncryption-old" */
4223 66, /* "dsaWithSHA" */
4224 113, /* "dsaWithSHA1" */
4225 70, /* "dsaWithSHA1-old" */
4226 802, /* "dsa_with_SHA224" */
4227 803, /* "dsa_with_SHA256" */
299c9cbb
AP
4228 1108, /* "dsa_with_SHA3-224" */
4229 1109, /* "dsa_with_SHA3-256" */
4230 1110, /* "dsa_with_SHA3-384" */
4231 1111, /* "dsa_with_SHA3-512" */
4232 1106, /* "dsa_with_SHA384" */
4233 1107, /* "dsa_with_SHA512" */
43cb3090
RS
4234 297, /* "dvcs" */
4235 791, /* "ecdsa-with-Recommended" */
4236 416, /* "ecdsa-with-SHA1" */
4237 793, /* "ecdsa-with-SHA224" */
4238 794, /* "ecdsa-with-SHA256" */
4239 795, /* "ecdsa-with-SHA384" */
4240 796, /* "ecdsa-with-SHA512" */
4241 792, /* "ecdsa-with-Specified" */
299c9cbb
AP
4242 1112, /* "ecdsa_with_SHA3-224" */
4243 1113, /* "ecdsa_with_SHA3-256" */
4244 1114, /* "ecdsa_with_SHA3-384" */
4245 1115, /* "ecdsa_with_SHA3-512" */
5f7d4e91 4246 1266, /* "electronic-signature-standard" */
43cb3090
RS
4247 48, /* "emailAddress" */
4248 632, /* "encrypted track 2" */
4249 885, /* "enhancedSearchGuide" */
5f7d4e91
LJ
4250 1267, /* "ess-attributes" */
4251 1265, /* "etsi" */
43cb3090
RS
4252 56, /* "extendedCertificateAttributes" */
4253 867, /* "facsimileTelephoneNumber" */
4254 462, /* "favouriteDrink" */
549be253
DSH
4255 1126, /* "ffdhe2048" */
4256 1127, /* "ffdhe3072" */
4257 1128, /* "ffdhe4096" */
4258 1129, /* "ffdhe6144" */
4259 1130, /* "ffdhe8192" */
43cb3090
RS
4260 453, /* "friendlyCountry" */
4261 490, /* "friendlyCountryName" */
4262 156, /* "friendlyName" */
4263 631, /* "generate cryptogram" */
4264 509, /* "generationQualifier" */
4265 601, /* "generic cryptogram" */
4266 99, /* "givenName" */
afc580b9 4267 1195, /* "gmac" */
43cb3090
RS
4268 976, /* "gost-mac-12" */
4269 1009, /* "gost89-cbc" */
4270 814, /* "gost89-cnt" */
4271 975, /* "gost89-cnt-12" */
4272 1011, /* "gost89-ctr" */
4273 1010, /* "gost89-ecb" */
43cb3090
RS
4274 1036, /* "hkdf" */
4275 855, /* "hmac" */
4276 780, /* "hmac-md5" */
4277 781, /* "hmac-sha1" */
299c9cbb
AP
4278 1102, /* "hmac-sha3-224" */
4279 1103, /* "hmac-sha3-256" */
4280 1104, /* "hmac-sha3-384" */
4281 1105, /* "hmac-sha3-512" */
43cb3090
RS
4282 797, /* "hmacWithMD5" */
4283 163, /* "hmacWithSHA1" */
4284 798, /* "hmacWithSHA224" */
4285 799, /* "hmacWithSHA256" */
4286 800, /* "hmacWithSHA384" */
4287 801, /* "hmacWithSHA512" */
f52292be
P
4288 1193, /* "hmacWithSHA512-224" */
4289 1194, /* "hmacWithSHA512-256" */
48963ff6 4290 1281, /* "hmacWithSM3" */
43cb3090
RS
4291 486, /* "homePostalAddress" */
4292 473, /* "homeTelephoneNumber" */
4293 466, /* "host" */
4294 889, /* "houseIdentifier" */
4295 442, /* "iA5StringSyntax" */
4296 381, /* "iana" */
4297 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4298 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4299 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4300 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4301 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4302 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4303 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4304 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4305 820, /* "id-Gost28147-89-None-KeyMeshing" */
4306 823, /* "id-Gost28147-89-TestParamSet" */
4307 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4308 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4309 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4310 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4311 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4312 839, /* "id-GostR3410-2001-TestParamSet" */
4313 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4314 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4315 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4316 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4317 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4318 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4319 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4320 831, /* "id-GostR3410-94-TestParamSet" */
4321 845, /* "id-GostR3410-94-a" */
4322 846, /* "id-GostR3410-94-aBis" */
4323 847, /* "id-GostR3410-94-b" */
4324 848, /* "id-GostR3410-94-bBis" */
4325 822, /* "id-GostR3411-94-CryptoProParamSet" */
4326 821, /* "id-GostR3411-94-TestParamSet" */
5f7d4e91
LJ
4327 1272, /* "id-aa-ATSHashIndex" */
4328 1277, /* "id-aa-ATSHashIndex-v2" */
4329 1278, /* "id-aa-ATSHashIndex-v3" */
4330 1263, /* "id-aa-CMSAlgorithmProtection" */
4331 1270, /* "id-aa-ets-SignaturePolicyDocument" */
4332 1280, /* "id-aa-ets-archiveTimestampV2" */
4333 1271, /* "id-aa-ets-archiveTimestampV3" */
4334 1261, /* "id-aa-ets-attrCertificateRefs" */
4335 1262, /* "id-aa-ets-attrRevocationRefs" */
4336 1269, /* "id-aa-ets-longTermValidation" */
4337 1268, /* "id-aa-ets-mimeType" */
4338 1276, /* "id-aa-ets-sigPolicyStore" */
4339 1275, /* "id-aa-ets-signerAttrV2" */
43cb3090
RS
4340 266, /* "id-aca" */
4341 355, /* "id-aca-accessIdentity" */
4342 354, /* "id-aca-authenticationInfo" */
4343 356, /* "id-aca-chargingIdentity" */
4344 399, /* "id-aca-encAttrs" */
4345 357, /* "id-aca-group" */
4346 358, /* "id-aca-role" */
4347 176, /* "id-ad" */
4348 788, /* "id-aes128-wrap" */
4349 897, /* "id-aes128-wrap-pad" */
4350 789, /* "id-aes192-wrap" */
4351 900, /* "id-aes192-wrap-pad" */
4352 790, /* "id-aes256-wrap" */
4353 903, /* "id-aes256-wrap-pad" */
4354 262, /* "id-alg" */
4355 893, /* "id-alg-PWRI-KEK" */
4356 323, /* "id-alg-des40" */
4357 326, /* "id-alg-dh-pop" */
4358 325, /* "id-alg-dh-sig-hmac-sha1" */
4359 324, /* "id-alg-noSignature" */
4360 907, /* "id-camellia128-wrap" */
4361 908, /* "id-camellia192-wrap" */
4362 909, /* "id-camellia256-wrap" */
4363 268, /* "id-cct" */
4364 361, /* "id-cct-PKIData" */
4365 362, /* "id-cct-PKIResponse" */
4366 360, /* "id-cct-crs" */
4367 81, /* "id-ce" */
4368 680, /* "id-characteristic-two-basis" */
4369 263, /* "id-cmc" */
4370 334, /* "id-cmc-addExtensions" */
4371 346, /* "id-cmc-confirmCertAcceptance" */
4372 330, /* "id-cmc-dataReturn" */
4373 336, /* "id-cmc-decryptedPOP" */
4374 335, /* "id-cmc-encryptedPOP" */
4375 339, /* "id-cmc-getCRL" */
4376 338, /* "id-cmc-getCert" */
4377 328, /* "id-cmc-identification" */
4378 329, /* "id-cmc-identityProof" */
4379 337, /* "id-cmc-lraPOPWitness" */
4380 344, /* "id-cmc-popLinkRandom" */
4381 345, /* "id-cmc-popLinkWitness" */
4382 343, /* "id-cmc-queryPending" */
4383 333, /* "id-cmc-recipientNonce" */
4384 341, /* "id-cmc-regInfo" */
4385 342, /* "id-cmc-responseInfo" */
4386 340, /* "id-cmc-revokeRequest" */
4387 332, /* "id-cmc-senderNonce" */
4388 327, /* "id-cmc-statusInfo" */
4389 331, /* "id-cmc-transactionId" */
d3372c2f 4390 1238, /* "id-cp" */
b0c1214e 4391 1250, /* "id-ct-ASPA" */
43cb3090 4392 787, /* "id-ct-asciiTextWithCRLF" */
f2d78536 4393 1246, /* "id-ct-geofeedCSVwithCRLF" */
d3372c2f
JS
4394 1237, /* "id-ct-resourceTaggedAttest" */
4395 1234, /* "id-ct-routeOriginAuthz" */
4396 1236, /* "id-ct-rpkiGhostbusters" */
4397 1235, /* "id-ct-rpkiManifest" */
7303c582 4398 1247, /* "id-ct-signedChecklist" */
fcae2ae4 4399 1284, /* "id-ct-signedTAL" */
ef8938c3 4400 1060, /* "id-ct-xml" */
43cb3090
RS
4401 408, /* "id-ecPublicKey" */
4402 508, /* "id-hex-multipart-message" */
4403 507, /* "id-hex-partial-message" */
4404 260, /* "id-it" */
15633d74 4405 1223, /* "id-it-caCerts" */
43cb3090
RS
4406 302, /* "id-it-caKeyUpdateInfo" */
4407 298, /* "id-it-caProtEncCert" */
34959f7a 4408 1255, /* "id-it-certProfile" */
15633d74 4409 1225, /* "id-it-certReqTemplate" */
43cb3090 4410 311, /* "id-it-confirmWaitTime" */
34959f7a
DDO
4411 1256, /* "id-it-crlStatusList" */
4412 1257, /* "id-it-crls" */
43cb3090
RS
4413 303, /* "id-it-currentCRL" */
4414 300, /* "id-it-encKeyPairTypes" */
4415 310, /* "id-it-implicitConfirm" */
4416 308, /* "id-it-keyPairParamRep" */
4417 307, /* "id-it-keyPairParamReq" */
4418 312, /* "id-it-origPKIMessage" */
4419 301, /* "id-it-preferredSymmAlg" */
4420 309, /* "id-it-revPassphrase" */
34959f7a 4421 1254, /* "id-it-rootCaCert" */
15633d74 4422 1224, /* "id-it-rootCaKeyUpdate" */
43cb3090
RS
4423 299, /* "id-it-signKeyPairTypes" */
4424 305, /* "id-it-subscriptionRequest" */
4425 306, /* "id-it-subscriptionResponse" */
4426 784, /* "id-it-suppLangTags" */
4427 304, /* "id-it-unsupportedOIDs" */
4428 128, /* "id-kp" */
4429 280, /* "id-mod-attribute-cert" */
4430 274, /* "id-mod-cmc" */
4431 277, /* "id-mod-cmp" */
4432 284, /* "id-mod-cmp2000" */
34959f7a
DDO
4433 1251, /* "id-mod-cmp2000-02" */
4434 1253, /* "id-mod-cmp2021-02" */
4435 1252, /* "id-mod-cmp2021-88" */
43cb3090
RS
4436 273, /* "id-mod-crmf" */
4437 283, /* "id-mod-dvcs" */
4438 275, /* "id-mod-kea-profile-88" */
4439 276, /* "id-mod-kea-profile-93" */
4440 282, /* "id-mod-ocsp" */
4441 278, /* "id-mod-qualified-cert-88" */
4442 279, /* "id-mod-qualified-cert-93" */
4443 281, /* "id-mod-timestamp-protocol" */
4444 264, /* "id-on" */
4445 347, /* "id-on-personalData" */
4446 265, /* "id-pda" */
4447 352, /* "id-pda-countryOfCitizenship" */
4448 353, /* "id-pda-countryOfResidence" */
4449 348, /* "id-pda-dateOfBirth" */
4450 351, /* "id-pda-gender" */
4451 349, /* "id-pda-placeOfBirth" */
4452 175, /* "id-pe" */
4453 1031, /* "id-pkinit" */
4454 261, /* "id-pkip" */
4455 258, /* "id-pkix-mod" */
4456 269, /* "id-pkix1-explicit-88" */
4457 271, /* "id-pkix1-explicit-93" */
4458 270, /* "id-pkix1-implicit-88" */
4459 272, /* "id-pkix1-implicit-93" */
4460 662, /* "id-ppl" */
4461 267, /* "id-qcs" */
4462 359, /* "id-qcs-pkixQCSyntax-v1" */
4463 259, /* "id-qt" */
4464 313, /* "id-regCtrl" */
34959f7a
DDO
4465 1259, /* "id-regCtrl-algId" */
4466 1258, /* "id-regCtrl-altCertTemplate" */
43cb3090
RS
4467 316, /* "id-regCtrl-authenticator" */
4468 319, /* "id-regCtrl-oldCertID" */
4469 318, /* "id-regCtrl-pkiArchiveOptions" */
4470 317, /* "id-regCtrl-pkiPublicationInfo" */
4471 320, /* "id-regCtrl-protocolEncrKey" */
4472 315, /* "id-regCtrl-regToken" */
34959f7a 4473 1260, /* "id-regCtrl-rsaKeyLen" */
43cb3090
RS
4474 314, /* "id-regInfo" */
4475 322, /* "id-regInfo-certReq" */
4476 321, /* "id-regInfo-utf8Pairs" */
43cb3090
RS
4477 191, /* "id-smime-aa" */
4478 215, /* "id-smime-aa-contentHint" */
4479 218, /* "id-smime-aa-contentIdentifier" */
4480 221, /* "id-smime-aa-contentReference" */
4481 240, /* "id-smime-aa-dvcs-dvc" */
4482 217, /* "id-smime-aa-encapContentType" */
4483 222, /* "id-smime-aa-encrypKeyPref" */
4484 220, /* "id-smime-aa-equivalentLabels" */
4485 232, /* "id-smime-aa-ets-CertificateRefs" */
4486 233, /* "id-smime-aa-ets-RevocationRefs" */
4487 238, /* "id-smime-aa-ets-archiveTimeStamp" */
4488 237, /* "id-smime-aa-ets-certCRLTimestamp" */
4489 234, /* "id-smime-aa-ets-certValues" */
4490 227, /* "id-smime-aa-ets-commitmentType" */
4491 231, /* "id-smime-aa-ets-contentTimestamp" */
4492 236, /* "id-smime-aa-ets-escTimeStamp" */
4493 230, /* "id-smime-aa-ets-otherSigCert" */
4494 235, /* "id-smime-aa-ets-revocationValues" */
4495 226, /* "id-smime-aa-ets-sigPolicyId" */
4496 229, /* "id-smime-aa-ets-signerAttr" */
4497 228, /* "id-smime-aa-ets-signerLocation" */
4498 219, /* "id-smime-aa-macValue" */
4499 214, /* "id-smime-aa-mlExpandHistory" */
4500 216, /* "id-smime-aa-msgSigDigest" */
4501 212, /* "id-smime-aa-receiptRequest" */
4502 213, /* "id-smime-aa-securityLabel" */
4503 239, /* "id-smime-aa-signatureType" */
4504 223, /* "id-smime-aa-signingCertificate" */
f0ef20bf 4505 1086, /* "id-smime-aa-signingCertificateV2" */
43cb3090
RS
4506 224, /* "id-smime-aa-smimeEncryptCerts" */
4507 225, /* "id-smime-aa-timeStampToken" */
4508 192, /* "id-smime-alg" */
4509 243, /* "id-smime-alg-3DESwrap" */
4510 246, /* "id-smime-alg-CMS3DESwrap" */
4511 247, /* "id-smime-alg-CMSRC2wrap" */
4512 245, /* "id-smime-alg-ESDH" */
4513 241, /* "id-smime-alg-ESDHwith3DES" */
4514 242, /* "id-smime-alg-ESDHwithRC2" */
4515 244, /* "id-smime-alg-RC2wrap" */
4516 193, /* "id-smime-cd" */
4517 248, /* "id-smime-cd-ldap" */
4518 190, /* "id-smime-ct" */
4519 210, /* "id-smime-ct-DVCSRequestData" */
4520 211, /* "id-smime-ct-DVCSResponseData" */
4521 208, /* "id-smime-ct-TDTInfo" */
4522 207, /* "id-smime-ct-TSTInfo" */
4523 205, /* "id-smime-ct-authData" */
ef8938c3 4524 1059, /* "id-smime-ct-authEnvelopedData" */
43cb3090 4525 786, /* "id-smime-ct-compressedData" */
ef8938c3 4526 1058, /* "id-smime-ct-contentCollection" */
43cb3090
RS
4527 209, /* "id-smime-ct-contentInfo" */
4528 206, /* "id-smime-ct-publishCert" */
4529 204, /* "id-smime-ct-receipt" */
4530 195, /* "id-smime-cti" */
4531 255, /* "id-smime-cti-ets-proofOfApproval" */
4532 256, /* "id-smime-cti-ets-proofOfCreation" */
4533 253, /* "id-smime-cti-ets-proofOfDelivery" */
4534 251, /* "id-smime-cti-ets-proofOfOrigin" */
4535 252, /* "id-smime-cti-ets-proofOfReceipt" */
4536 254, /* "id-smime-cti-ets-proofOfSender" */
4537 189, /* "id-smime-mod" */
4538 196, /* "id-smime-mod-cms" */
4539 197, /* "id-smime-mod-ess" */
4540 202, /* "id-smime-mod-ets-eSigPolicy-88" */
4541 203, /* "id-smime-mod-ets-eSigPolicy-97" */
4542 200, /* "id-smime-mod-ets-eSignature-88" */
4543 201, /* "id-smime-mod-ets-eSignature-97" */
4544 199, /* "id-smime-mod-msg-v3" */
4545 198, /* "id-smime-mod-oid" */
4546 194, /* "id-smime-spq" */
4547 250, /* "id-smime-spq-ets-sqt-unotice" */
4548 249, /* "id-smime-spq-ets-sqt-uri" */
4549 974, /* "id-tc26" */
4550 991, /* "id-tc26-agreement" */
4551 992, /* "id-tc26-agreement-gost-3410-2012-256" */
4552 993, /* "id-tc26-agreement-gost-3410-2012-512" */
4553 977, /* "id-tc26-algorithms" */
4554 990, /* "id-tc26-cipher" */
4555 1001, /* "id-tc26-cipher-constants" */
55fc247a 4556 1176, /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
55fc247a 4557 1173, /* "id-tc26-cipher-gostr3412-2015-magma" */
43cb3090
RS
4558 994, /* "id-tc26-constants" */
4559 981, /* "id-tc26-digest" */
4560 1000, /* "id-tc26-digest-constants" */
4561 1002, /* "id-tc26-gost-28147-constants" */
3b5e5172 4562 1147, /* "id-tc26-gost-3410-2012-256-constants" */
43cb3090
RS
4563 996, /* "id-tc26-gost-3410-2012-512-constants" */
4564 987, /* "id-tc26-mac" */
4565 978, /* "id-tc26-sign" */
4566 995, /* "id-tc26-sign-constants" */
4567 984, /* "id-tc26-signwithdigest" */
55fc247a
DB
4568 1179, /* "id-tc26-wrap" */
4569 1182, /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
55fc247a 4570 1180, /* "id-tc26-wrap-gostr3412-2015-magma" */
43cb3090
RS
4571 34, /* "idea-cbc" */
4572 35, /* "idea-cfb" */
4573 36, /* "idea-ecb" */
4574 46, /* "idea-ofb" */
4575 676, /* "identified-organization" */
5cd42251 4576 1170, /* "ieee" */
43cb3090
RS
4577 461, /* "info" */
4578 101, /* "initials" */
4579 869, /* "internationaliSDNNumber" */
d3372c2f
JS
4580 1241, /* "ipAddr-asNumber" */
4581 1242, /* "ipAddr-asNumberv2" */
43cb3090
RS
4582 1022, /* "ipsec Internet Key Exchange" */
4583 749, /* "ipsec3" */
4584 750, /* "ipsec4" */
4585 181, /* "iso" */
4586 623, /* "issuer capabilities" */
4587 645, /* "itu-t" */
5f7d4e91 4588 1264, /* "itu-t-identified-organization" */
43cb3090
RS
4589 492, /* "janetMailbox" */
4590 646, /* "joint-iso-itu-t" */
4591 957, /* "jurisdictionCountryName" */
4592 955, /* "jurisdictionLocalityName" */
4593 956, /* "jurisdictionStateOrProvinceName" */
4594 150, /* "keyBag" */
4595 773, /* "kisa" */
6e624a64
SL
4596 1196, /* "kmac128" */
4597 1197, /* "kmac256" */
ad16671d
DB
4598 1015, /* "kuznyechik-cbc" */
4599 1016, /* "kuznyechik-cfb" */
4600 1013, /* "kuznyechik-ctr" */
4601 1177, /* "kuznyechik-ctr-acpkm" */
4602 1178, /* "kuznyechik-ctr-acpkm-omac" */
4603 1012, /* "kuznyechik-ecb" */
4604 1183, /* "kuznyechik-kexp15" */
4605 1017, /* "kuznyechik-mac" */
4606 1014, /* "kuznyechik-ofb" */
7114af30 4607 1063, /* "kx-any" */
43cb3090
RS
4608 1039, /* "kx-dhe" */
4609 1041, /* "kx-dhe-psk" */
4610 1038, /* "kx-ecdhe" */
4611 1040, /* "kx-ecdhe-psk" */
4612 1045, /* "kx-gost" */
0e139a02 4613 1218, /* "kx-gost18" */
43cb3090
RS
4614 1043, /* "kx-psk" */
4615 1037, /* "kx-rsa" */
4616 1042, /* "kx-rsa-psk" */
4617 1044, /* "kx-srp" */
4618 477, /* "lastModifiedBy" */
4619 476, /* "lastModifiedTime" */
4620 157, /* "localKeyID" */
4621 15, /* "localityName" */
4622 480, /* "mXRecord" */
55fc247a
DB
4623 1190, /* "magma-cbc" */
4624 1191, /* "magma-cfb" */
4625 1188, /* "magma-ctr" */
ad16671d
DB
4626 1174, /* "magma-ctr-acpkm" */
4627 1175, /* "magma-ctr-acpkm-omac" */
55fc247a 4628 1187, /* "magma-ecb" */
ad16671d 4629 1181, /* "magma-kexp15" */
55fc247a
DB
4630 1192, /* "magma-mac" */
4631 1189, /* "magma-ofb" */
43cb3090
RS
4632 493, /* "mailPreferenceOption" */
4633 467, /* "manager" */
4634 3, /* "md2" */
4635 7, /* "md2WithRSAEncryption" */
4636 257, /* "md4" */
4637 396, /* "md4WithRSAEncryption" */
4638 4, /* "md5" */
4639 114, /* "md5-sha1" */
4640 104, /* "md5WithRSA" */
4641 8, /* "md5WithRSAEncryption" */
4642 95, /* "mdc2" */
4643 96, /* "mdc2WithRSA" */
4644 875, /* "member" */
4645 602, /* "merchant initiated auth" */
4646 514, /* "message extensions" */
4647 51, /* "messageDigest" */
4648 911, /* "mgf1" */
4649 506, /* "mime-mhs-bodies" */
4650 505, /* "mime-mhs-headings" */
4651 488, /* "mobileTelephoneNumber" */
ca2bf555
SL
4652 1212, /* "modp_1536" */
4653 1213, /* "modp_2048" */
4654 1214, /* "modp_3072" */
4655 1215, /* "modp_4096" */
4656 1216, /* "modp_6144" */
4657 1217, /* "modp_8192" */
43cb3090
RS
4658 481, /* "nSRecord" */
4659 173, /* "name" */
4660 681, /* "onBasis" */
4661 379, /* "org" */
4a8ab10d 4662 1089, /* "organizationIdentifier" */
43cb3090
RS
4663 17, /* "organizationName" */
4664 491, /* "organizationalStatus" */
4665 18, /* "organizationalUnitName" */
f19a5ff9 4666 1141, /* "oscca" */
43cb3090
RS
4667 475, /* "otherMailbox" */
4668 876, /* "owner" */
4669 935, /* "pSpecified" */
4670 489, /* "pagerTelephoneNumber" */
4671 782, /* "password based MAC" */
4672 374, /* "path" */
4673 621, /* "payment gateway capabilities" */
4674 9, /* "pbeWithMD2AndDES-CBC" */
4675 168, /* "pbeWithMD2AndRC2-CBC" */
4676 112, /* "pbeWithMD5AndCast5CBC" */
4677 10, /* "pbeWithMD5AndDES-CBC" */
4678 169, /* "pbeWithMD5AndRC2-CBC" */
4679 148, /* "pbeWithSHA1And128BitRC2-CBC" */
4680 144, /* "pbeWithSHA1And128BitRC4" */
4681 147, /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4682 146, /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4683 149, /* "pbeWithSHA1And40BitRC2-CBC" */
4684 145, /* "pbeWithSHA1And40BitRC4" */
4685 170, /* "pbeWithSHA1AndDES-CBC" */
4686 68, /* "pbeWithSHA1AndRC2-CBC" */
4687 499, /* "personalSignature" */
4688 487, /* "personalTitle" */
4689 464, /* "photo" */
4690 863, /* "physicalDeliveryOfficeName" */
4691 437, /* "pilot" */
4692 439, /* "pilotAttributeSyntax" */
4693 438, /* "pilotAttributeType" */
4694 479, /* "pilotAttributeType27" */
4695 456, /* "pilotDSA" */
4696 441, /* "pilotGroups" */
4697 444, /* "pilotObject" */
4698 440, /* "pilotObjectClass" */
4699 455, /* "pilotOrganization" */
4700 445, /* "pilotPerson" */
4701 186, /* "pkcs1" */
4702 27, /* "pkcs3" */
4703 187, /* "pkcs5" */
4704 20, /* "pkcs7" */
4705 21, /* "pkcs7-data" */
4706 25, /* "pkcs7-digestData" */
4707 26, /* "pkcs7-encryptedData" */
4708 23, /* "pkcs7-envelopedData" */
4709 24, /* "pkcs7-signedAndEnvelopedData" */
4710 22, /* "pkcs7-signedData" */
4711 151, /* "pkcs8ShroudedKeyBag" */
4712 47, /* "pkcs9" */
52ad5b60 4713 1061, /* "poly1305" */
43cb3090
RS
4714 862, /* "postOfficeBox" */
4715 861, /* "postalAddress" */
4716 661, /* "postalCode" */
4717 683, /* "ppBasis" */
4718 872, /* "preferredDeliveryMethod" */
4719 873, /* "presentationAddress" */
4720 406, /* "prime-field" */
4721 409, /* "prime192v1" */
4722 410, /* "prime192v2" */
4723 411, /* "prime192v3" */
4724 412, /* "prime239v1" */
4725 413, /* "prime239v2" */
4726 414, /* "prime239v3" */
4727 415, /* "prime256v1" */
4728 886, /* "protocolInformation" */
4729 510, /* "pseudonym" */
4730 435, /* "pss" */
4731 286, /* "qcStatements" */
4732 457, /* "qualityLabelledData" */
4733 450, /* "rFC822localPart" */
4734 98, /* "rc2-40-cbc" */
4735 166, /* "rc2-64-cbc" */
4736 37, /* "rc2-cbc" */
4737 39, /* "rc2-cfb" */
4738 38, /* "rc2-ecb" */
4739 40, /* "rc2-ofb" */
4740 5, /* "rc4" */
4741 97, /* "rc4-40" */
4742 915, /* "rc4-hmac-md5" */
4743 120, /* "rc5-cbc" */
4744 122, /* "rc5-cfb" */
4745 121, /* "rc5-ecb" */
4746 123, /* "rc5-ofb" */
4747 870, /* "registeredAddress" */
4748 460, /* "rfc822Mailbox" */
4749 117, /* "ripemd160" */
4750 119, /* "ripemd160WithRSA" */
4751 400, /* "role" */
4752 877, /* "roleOccupant" */
4753 448, /* "room" */
4754 463, /* "roomNumber" */
4755 19, /* "rsa" */
4756 6, /* "rsaEncryption" */
4757 644, /* "rsaOAEPEncryptionSET" */
4758 377, /* "rsaSignature" */
4759 919, /* "rsaesOaep" */
4760 912, /* "rsassaPss" */
4761 482, /* "sOARecord" */
4762 155, /* "safeContentsBag" */
4763 291, /* "sbgp-autonomousSysNum" */
d3372c2f 4764 1240, /* "sbgp-autonomousSysNumv2" */
43cb3090 4765 290, /* "sbgp-ipAddrBlock" */
d3372c2f 4766 1239, /* "sbgp-ipAddrBlockv2" */
43cb3090 4767 292, /* "sbgp-routerIdentifier" */
cefa762e 4768 973, /* "scrypt" */
43cb3090
RS
4769 159, /* "sdsiCertificate" */
4770 859, /* "searchGuide" */
4771 704, /* "secp112r1" */
4772 705, /* "secp112r2" */
4773 706, /* "secp128r1" */
4774 707, /* "secp128r2" */
4775 708, /* "secp160k1" */
4776 709, /* "secp160r1" */
4777 710, /* "secp160r2" */
4778 711, /* "secp192k1" */
4779 712, /* "secp224k1" */
4780 713, /* "secp224r1" */
4781 714, /* "secp256k1" */
4782 715, /* "secp384r1" */
4783 716, /* "secp521r1" */
4784 154, /* "secretBag" */
4785 474, /* "secretary" */
4786 717, /* "sect113r1" */
4787 718, /* "sect113r2" */
4788 719, /* "sect131r1" */
4789 720, /* "sect131r2" */
4790 721, /* "sect163k1" */
4791 722, /* "sect163r1" */
4792 723, /* "sect163r2" */
4793 724, /* "sect193r1" */
4794 725, /* "sect193r2" */
4795 726, /* "sect233k1" */
4796 727, /* "sect233r1" */
4797 728, /* "sect239k1" */
4798 729, /* "sect283k1" */
4799 730, /* "sect283r1" */
4800 731, /* "sect409k1" */
4801 732, /* "sect409r1" */
4802 733, /* "sect571k1" */
4803 734, /* "sect571r1" */
4804 635, /* "secure device signature" */
4805 878, /* "seeAlso" */
4806 777, /* "seed-cbc" */
4807 779, /* "seed-cfb" */
4808 776, /* "seed-ecb" */
4809 778, /* "seed-ofb" */
4810 105, /* "serialNumber" */
4811 625, /* "set-addPolicy" */
4812 515, /* "set-attr" */
4813 518, /* "set-brand" */
4814 638, /* "set-brand-AmericanExpress" */
4815 637, /* "set-brand-Diners" */
4816 636, /* "set-brand-IATA-ATA" */
4817 639, /* "set-brand-JCB" */
4818 641, /* "set-brand-MasterCard" */
4819 642, /* "set-brand-Novus" */
4820 640, /* "set-brand-Visa" */
4821 516, /* "set-policy" */
4822 607, /* "set-policy-root" */
4823 624, /* "set-rootKeyThumb" */
4824 620, /* "setAttr-Cert" */
4825 628, /* "setAttr-IssCap-CVM" */
4826 630, /* "setAttr-IssCap-Sig" */
4827 629, /* "setAttr-IssCap-T2" */
4828 627, /* "setAttr-Token-B0Prime" */
4829 626, /* "setAttr-Token-EMV" */
4830 622, /* "setAttr-TokenType" */
4831 619, /* "setCext-IssuerCapabilities" */
4832 615, /* "setCext-PGWYcapabilities" */
4833 616, /* "setCext-TokenIdentifier" */
4834 618, /* "setCext-TokenType" */
4835 617, /* "setCext-Track2Data" */
4836 611, /* "setCext-cCertRequired" */
4837 609, /* "setCext-certType" */
4838 608, /* "setCext-hashedRoot" */
4839 610, /* "setCext-merchData" */
4840 613, /* "setCext-setExt" */
4841 614, /* "setCext-setQualf" */
4842 612, /* "setCext-tunneling" */
4843 540, /* "setct-AcqCardCodeMsg" */
4844 576, /* "setct-AcqCardCodeMsgTBE" */
4845 570, /* "setct-AuthReqTBE" */
4846 534, /* "setct-AuthReqTBS" */
4847 527, /* "setct-AuthResBaggage" */
4848 571, /* "setct-AuthResTBE" */
4849 572, /* "setct-AuthResTBEX" */
4850 535, /* "setct-AuthResTBS" */
4851 536, /* "setct-AuthResTBSX" */
4852 528, /* "setct-AuthRevReqBaggage" */
4853 577, /* "setct-AuthRevReqTBE" */
4854 541, /* "setct-AuthRevReqTBS" */
4855 529, /* "setct-AuthRevResBaggage" */
4856 542, /* "setct-AuthRevResData" */
4857 578, /* "setct-AuthRevResTBE" */
4858 579, /* "setct-AuthRevResTBEB" */
4859 543, /* "setct-AuthRevResTBS" */
4860 573, /* "setct-AuthTokenTBE" */
4861 537, /* "setct-AuthTokenTBS" */
4862 600, /* "setct-BCIDistributionTBS" */
4863 558, /* "setct-BatchAdminReqData" */
4864 592, /* "setct-BatchAdminReqTBE" */
4865 559, /* "setct-BatchAdminResData" */
4866 593, /* "setct-BatchAdminResTBE" */
4867 599, /* "setct-CRLNotificationResTBS" */
4868 598, /* "setct-CRLNotificationTBS" */
4869 580, /* "setct-CapReqTBE" */
4870 581, /* "setct-CapReqTBEX" */
4871 544, /* "setct-CapReqTBS" */
4872 545, /* "setct-CapReqTBSX" */
4873 546, /* "setct-CapResData" */
4874 582, /* "setct-CapResTBE" */
4875 583, /* "setct-CapRevReqTBE" */
4876 584, /* "setct-CapRevReqTBEX" */
4877 547, /* "setct-CapRevReqTBS" */
4878 548, /* "setct-CapRevReqTBSX" */
4879 549, /* "setct-CapRevResData" */
4880 585, /* "setct-CapRevResTBE" */
4881 538, /* "setct-CapTokenData" */
4882 530, /* "setct-CapTokenSeq" */
4883 574, /* "setct-CapTokenTBE" */
4884 575, /* "setct-CapTokenTBEX" */
4885 539, /* "setct-CapTokenTBS" */
4886 560, /* "setct-CardCInitResTBS" */
4887 566, /* "setct-CertInqReqTBS" */
4888 563, /* "setct-CertReqData" */
4889 595, /* "setct-CertReqTBE" */
4890 596, /* "setct-CertReqTBEX" */
4891 564, /* "setct-CertReqTBS" */
4892 565, /* "setct-CertResData" */
4893 597, /* "setct-CertResTBE" */
4894 586, /* "setct-CredReqTBE" */
4895 587, /* "setct-CredReqTBEX" */
4896 550, /* "setct-CredReqTBS" */
4897 551, /* "setct-CredReqTBSX" */
4898 552, /* "setct-CredResData" */
4899 588, /* "setct-CredResTBE" */
4900 589, /* "setct-CredRevReqTBE" */
4901 590, /* "setct-CredRevReqTBEX" */
4902 553, /* "setct-CredRevReqTBS" */
4903 554, /* "setct-CredRevReqTBSX" */
4904 555, /* "setct-CredRevResData" */
4905 591, /* "setct-CredRevResTBE" */
4906 567, /* "setct-ErrorTBS" */
4907 526, /* "setct-HODInput" */
4908 561, /* "setct-MeAqCInitResTBS" */
4909 522, /* "setct-OIData" */
4910 519, /* "setct-PANData" */
4911 521, /* "setct-PANOnly" */
4912 520, /* "setct-PANToken" */
4913 556, /* "setct-PCertReqData" */
4914 557, /* "setct-PCertResTBS" */
4915 523, /* "setct-PI" */
4916 532, /* "setct-PI-TBS" */
4917 524, /* "setct-PIData" */
4918 525, /* "setct-PIDataUnsigned" */
4919 568, /* "setct-PIDualSignedTBE" */
4920 569, /* "setct-PIUnsignedTBE" */
4921 531, /* "setct-PInitResData" */
4922 533, /* "setct-PResData" */
4923 594, /* "setct-RegFormReqTBE" */
4924 562, /* "setct-RegFormResTBS" */
4925 604, /* "setext-pinAny" */
4926 603, /* "setext-pinSecure" */
4927 605, /* "setext-track2" */
4928 41, /* "sha" */
4929 64, /* "sha1" */
4930 115, /* "sha1WithRSA" */
4931 65, /* "sha1WithRSAEncryption" */
4932 675, /* "sha224" */
4933 671, /* "sha224WithRSAEncryption" */
4934 672, /* "sha256" */
4935 668, /* "sha256WithRSAEncryption" */
299c9cbb
AP
4936 1096, /* "sha3-224" */
4937 1097, /* "sha3-256" */
4938 1098, /* "sha3-384" */
4939 1099, /* "sha3-512" */
43cb3090
RS
4940 673, /* "sha384" */
4941 669, /* "sha384WithRSAEncryption" */
4942 674, /* "sha512" */
299c9cbb 4943 1094, /* "sha512-224" */
4bed94f0 4944 1145, /* "sha512-224WithRSAEncryption" */
299c9cbb 4945 1095, /* "sha512-256" */
4bed94f0 4946 1146, /* "sha512-256WithRSAEncryption" */
43cb3090
RS
4947 670, /* "sha512WithRSAEncryption" */
4948 42, /* "shaWithRSAEncryption" */
299c9cbb
AP
4949 1100, /* "shake128" */
4950 1101, /* "shake256" */
5f7d4e91 4951 1279, /* "signedAssertion" */
43cb3090
RS
4952 52, /* "signingTime" */
4953 454, /* "simpleSecurityObject" */
4954 496, /* "singleLevelQuality" */
3f5616d7 4955 1062, /* "siphash" */
f19a5ff9 4956 1142, /* "sm-scheme" */
3d328a44 4957 1172, /* "sm2" */
a0c3e4fa
JL
4958 1143, /* "sm3" */
4959 1144, /* "sm3WithRSAEncryption" */
f19a5ff9 4960 1134, /* "sm4-cbc" */
a596d38a 4961 1249, /* "sm4-ccm" */
f19a5ff9
RT
4962 1137, /* "sm4-cfb" */
4963 1136, /* "sm4-cfb1" */
4964 1138, /* "sm4-cfb8" */
4965 1139, /* "sm4-ctr" */
4966 1133, /* "sm4-ecb" */
a596d38a 4967 1248, /* "sm4-gcm" */
f19a5ff9 4968 1135, /* "sm4-ofb" */
8d76481b 4969 1203, /* "sshkdf" */
9537fe57 4970 1205, /* "sskdf" */
43cb3090
RS
4971 16, /* "stateOrProvinceName" */
4972 660, /* "streetAddress" */
4973 498, /* "subtreeMaximumQuality" */
4974 497, /* "subtreeMinimumQuality" */
4975 890, /* "supportedAlgorithms" */
4976 874, /* "supportedApplicationContext" */
4977 100, /* "surname" */
4978 864, /* "telephoneNumber" */
4979 866, /* "teletexTerminalIdentifier" */
4980 865, /* "telexNumber" */
4981 459, /* "textEncodedORAddress" */
4982 293, /* "textNotice" */
4983 106, /* "title" */
4984 1021, /* "tls1-prf" */
4985 682, /* "tpBasis" */
e45b4dd2 4986 1151, /* "ua-pki" */
43cb3090
RS
4987 436, /* "ucl" */
4988 0, /* "undefined" */
4989 102, /* "uniqueIdentifier" */
4990 888, /* "uniqueMember" */
4991 55, /* "unstructuredAddress" */
4992 49, /* "unstructuredName" */
4993 880, /* "userCertificate" */
4994 465, /* "userClass" */
4995 458, /* "userId" */
4996 879, /* "userPassword" */
4997 373, /* "valid" */
4998 678, /* "wap" */
4999 679, /* "wap-wsg" */
5000 735, /* "wap-wsg-idm-ecid-wtls1" */
5001 743, /* "wap-wsg-idm-ecid-wtls10" */
5002 744, /* "wap-wsg-idm-ecid-wtls11" */
5003 745, /* "wap-wsg-idm-ecid-wtls12" */
5004 736, /* "wap-wsg-idm-ecid-wtls3" */
5005 737, /* "wap-wsg-idm-ecid-wtls4" */
5006 738, /* "wap-wsg-idm-ecid-wtls5" */
5007 739, /* "wap-wsg-idm-ecid-wtls6" */
5008 740, /* "wap-wsg-idm-ecid-wtls7" */
5009 741, /* "wap-wsg-idm-ecid-wtls8" */
5010 742, /* "wap-wsg-idm-ecid-wtls9" */
5011 804, /* "whirlpool" */
5012 868, /* "x121Address" */
5013 503, /* "x500UniqueIdentifier" */
5014 158, /* "x509Certificate" */
5015 160, /* "x509Crl" */
1aec7716 5016 1207, /* "x942kdf" */
8bbeaaa4 5017 1206, /* "x963kdf" */
43cb3090 5018 125, /* "zlib compression" */
49e747e6
UM
5019};
5020
fcae2ae4 5021#define NUM_OBJ 1147
43cb3090
RS
5022static const unsigned int obj_objs[NUM_OBJ] = {
5023 0, /* OBJ_undef 0 */
5024 181, /* OBJ_iso 1 */
5025 393, /* OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t */
5026 404, /* OBJ_ccitt OBJ_itu_t */
5027 645, /* OBJ_itu_t 0 */
5028 646, /* OBJ_joint_iso_itu_t 2 */
5f7d4e91 5029 1264, /* OBJ_itu_t_identified_organization 0 4 */
43cb3090
RS
5030 434, /* OBJ_data 0 9 */
5031 182, /* OBJ_member_body 1 2 */
5032 379, /* OBJ_org 1 3 */
5033 676, /* OBJ_identified_organization 1 3 */
5034 11, /* OBJ_X500 2 5 */
5035 647, /* OBJ_international_organizations 2 23 */
5f7d4e91 5036 1265, /* OBJ_etsi 0 4 0 */
43cb3090 5037 380, /* OBJ_dod 1 3 6 */
5cd42251 5038 1170, /* OBJ_ieee 1 3 111 */
43cb3090
RS
5039 12, /* OBJ_X509 2 5 4 */
5040 378, /* OBJ_X500algorithms 2 5 8 */
5041 81, /* OBJ_id_ce 2 5 29 */
5042 512, /* OBJ_id_set 2 23 42 */
5043 678, /* OBJ_wap 2 23 43 */
5044 435, /* OBJ_pss 0 9 2342 */
f19a5ff9 5045 1140, /* OBJ_ISO_CN 1 2 156 */
e45b4dd2 5046 1150, /* OBJ_ISO_UA 1 2 804 */
43cb3090
RS
5047 183, /* OBJ_ISO_US 1 2 840 */
5048 381, /* OBJ_iana 1 3 6 1 */
4950f888
DSH
5049 1034, /* OBJ_X25519 1 3 101 110 */
5050 1035, /* OBJ_X448 1 3 101 111 */
9691a749
DSH
5051 1087, /* OBJ_ED25519 1 3 101 112 */
5052 1088, /* OBJ_ED448 1 3 101 113 */
43cb3090
RS
5053 677, /* OBJ_certicom_arc 1 3 132 */
5054 394, /* OBJ_selected_attribute_types 2 5 1 5 */
5055 13, /* OBJ_commonName 2 5 4 3 */
5056 100, /* OBJ_surname 2 5 4 4 */
5057 105, /* OBJ_serialNumber 2 5 4 5 */
5058 14, /* OBJ_countryName 2 5 4 6 */
5059 15, /* OBJ_localityName 2 5 4 7 */
5060 16, /* OBJ_stateOrProvinceName 2 5 4 8 */
5061 660, /* OBJ_streetAddress 2 5 4 9 */
5062 17, /* OBJ_organizationName 2 5 4 10 */
5063 18, /* OBJ_organizationalUnitName 2 5 4 11 */
5064 106, /* OBJ_title 2 5 4 12 */
5065 107, /* OBJ_description 2 5 4 13 */
5066 859, /* OBJ_searchGuide 2 5 4 14 */
5067 860, /* OBJ_businessCategory 2 5 4 15 */
5068 861, /* OBJ_postalAddress 2 5 4 16 */
5069 661, /* OBJ_postalCode 2 5 4 17 */
5070 862, /* OBJ_postOfficeBox 2 5 4 18 */
5071 863, /* OBJ_physicalDeliveryOfficeName 2 5 4 19 */
5072 864, /* OBJ_telephoneNumber 2 5 4 20 */
5073 865, /* OBJ_telexNumber 2 5 4 21 */
5074 866, /* OBJ_teletexTerminalIdentifier 2 5 4 22 */
5075 867, /* OBJ_facsimileTelephoneNumber 2 5 4 23 */
5076 868, /* OBJ_x121Address 2 5 4 24 */
5077 869, /* OBJ_internationaliSDNNumber 2 5 4 25 */
5078 870, /* OBJ_registeredAddress 2 5 4 26 */
5079 871, /* OBJ_destinationIndicator 2 5 4 27 */
5080 872, /* OBJ_preferredDeliveryMethod 2 5 4 28 */
5081 873, /* OBJ_presentationAddress 2 5 4 29 */
5082 874, /* OBJ_supportedApplicationContext 2 5 4 30 */
5083 875, /* OBJ_member 2 5 4 31 */
5084 876, /* OBJ_owner 2 5 4 32 */
5085 877, /* OBJ_roleOccupant 2 5 4 33 */
5086 878, /* OBJ_seeAlso 2 5 4 34 */
5087 879, /* OBJ_userPassword 2 5 4 35 */
5088 880, /* OBJ_userCertificate 2 5 4 36 */
5089 881, /* OBJ_cACertificate 2 5 4 37 */
5090 882, /* OBJ_authorityRevocationList 2 5 4 38 */
5091 883, /* OBJ_certificateRevocationList 2 5 4 39 */
5092 884, /* OBJ_crossCertificatePair 2 5 4 40 */
5093 173, /* OBJ_name 2 5 4 41 */
5094 99, /* OBJ_givenName 2 5 4 42 */
5095 101, /* OBJ_initials 2 5 4 43 */
5096 509, /* OBJ_generationQualifier 2 5 4 44 */
5097 503, /* OBJ_x500UniqueIdentifier 2 5 4 45 */
5098 174, /* OBJ_dnQualifier 2 5 4 46 */
5099 885, /* OBJ_enhancedSearchGuide 2 5 4 47 */
5100 886, /* OBJ_protocolInformation 2 5 4 48 */
5101 887, /* OBJ_distinguishedName 2 5 4 49 */
5102 888, /* OBJ_uniqueMember 2 5 4 50 */
5103 889, /* OBJ_houseIdentifier 2 5 4 51 */
5104 890, /* OBJ_supportedAlgorithms 2 5 4 52 */
5105 891, /* OBJ_deltaRevocationList 2 5 4 53 */
5106 892, /* OBJ_dmdName 2 5 4 54 */
5107 510, /* OBJ_pseudonym 2 5 4 65 */
5108 400, /* OBJ_role 2 5 4 72 */
4a8ab10d
EA
5109 1089, /* OBJ_organizationIdentifier 2 5 4 97 */
5110 1090, /* OBJ_countryCode3c 2 5 4 98 */
5111 1091, /* OBJ_countryCode3n 2 5 4 99 */
5112 1092, /* OBJ_dnsName 2 5 4 100 */
43cb3090
RS
5113 769, /* OBJ_subject_directory_attributes 2 5 29 9 */
5114 82, /* OBJ_subject_key_identifier 2 5 29 14 */
5115 83, /* OBJ_key_usage 2 5 29 15 */
5116 84, /* OBJ_private_key_usage_period 2 5 29 16 */
5117 85, /* OBJ_subject_alt_name 2 5 29 17 */
5118 86, /* OBJ_issuer_alt_name 2 5 29 18 */
5119 87, /* OBJ_basic_constraints 2 5 29 19 */
5120 88, /* OBJ_crl_number 2 5 29 20 */
5121 141, /* OBJ_crl_reason 2 5 29 21 */
5122 430, /* OBJ_hold_instruction_code 2 5 29 23 */
5123 142, /* OBJ_invalidity_date 2 5 29 24 */
5124 140, /* OBJ_delta_crl 2 5 29 27 */
5125 770, /* OBJ_issuing_distribution_point 2 5 29 28 */
5126 771, /* OBJ_certificate_issuer 2 5 29 29 */
5127 666, /* OBJ_name_constraints 2 5 29 30 */
5128 103, /* OBJ_crl_distribution_points 2 5 29 31 */
5129 89, /* OBJ_certificate_policies 2 5 29 32 */
5130 747, /* OBJ_policy_mappings 2 5 29 33 */
5131 90, /* OBJ_authority_key_identifier 2 5 29 35 */
5132 401, /* OBJ_policy_constraints 2 5 29 36 */
5133 126, /* OBJ_ext_key_usage 2 5 29 37 */
5134 857, /* OBJ_freshest_crl 2 5 29 46 */
5135 748, /* OBJ_inhibit_any_policy 2 5 29 54 */
5136 402, /* OBJ_target_information 2 5 29 55 */
5137 403, /* OBJ_no_rev_avail 2 5 29 56 */
5138 513, /* OBJ_set_ctype 2 23 42 0 */
5139 514, /* OBJ_set_msgExt 2 23 42 1 */
5140 515, /* OBJ_set_attr 2 23 42 3 */
5141 516, /* OBJ_set_policy 2 23 42 5 */
5142 517, /* OBJ_set_certExt 2 23 42 7 */
5143 518, /* OBJ_set_brand 2 23 42 8 */
5144 679, /* OBJ_wap_wsg 2 23 43 1 */
5f7d4e91 5145 1266, /* OBJ_electronic_signature_standard 0 4 0 1733 */
43cb3090
RS
5146 382, /* OBJ_Directory 1 3 6 1 1 */
5147 383, /* OBJ_Management 1 3 6 1 2 */
5148 384, /* OBJ_Experimental 1 3 6 1 3 */
5149 385, /* OBJ_Private 1 3 6 1 4 */
5150 386, /* OBJ_Security 1 3 6 1 5 */
5151 387, /* OBJ_SNMPv2 1 3 6 1 6 */
5152 388, /* OBJ_Mail 1 3 6 1 7 */
5153 376, /* OBJ_algorithm 1 3 14 3 2 */
5154 395, /* OBJ_clearance 2 5 1 5 55 */
5155 19, /* OBJ_rsa 2 5 8 1 1 */
5156 96, /* OBJ_mdc2WithRSA 2 5 8 3 100 */
5157 95, /* OBJ_mdc2 2 5 8 3 101 */
5158 746, /* OBJ_any_policy 2 5 29 32 0 */
5159 910, /* OBJ_anyExtendedKeyUsage 2 5 29 37 0 */
5160 519, /* OBJ_setct_PANData 2 23 42 0 0 */
5161 520, /* OBJ_setct_PANToken 2 23 42 0 1 */
5162 521, /* OBJ_setct_PANOnly 2 23 42 0 2 */
5163 522, /* OBJ_setct_OIData 2 23 42 0 3 */
5164 523, /* OBJ_setct_PI 2 23 42 0 4 */
5165 524, /* OBJ_setct_PIData 2 23 42 0 5 */
5166 525, /* OBJ_setct_PIDataUnsigned 2 23 42 0 6 */
5167 526, /* OBJ_setct_HODInput 2 23 42 0 7 */
5168 527, /* OBJ_setct_AuthResBaggage 2 23 42 0 8 */
5169 528, /* OBJ_setct_AuthRevReqBaggage 2 23 42 0 9 */
5170 529, /* OBJ_setct_AuthRevResBaggage 2 23 42 0 10 */
5171 530, /* OBJ_setct_CapTokenSeq 2 23 42 0 11 */
5172 531, /* OBJ_setct_PInitResData 2 23 42 0 12 */
5173 532, /* OBJ_setct_PI_TBS 2 23 42 0 13 */
5174 533, /* OBJ_setct_PResData 2 23 42 0 14 */
5175 534, /* OBJ_setct_AuthReqTBS 2 23 42 0 16 */
5176 535, /* OBJ_setct_AuthResTBS 2 23 42 0 17 */
5177 536, /* OBJ_setct_AuthResTBSX 2 23 42 0 18 */
5178 537, /* OBJ_setct_AuthTokenTBS 2 23 42 0 19 */
5179 538, /* OBJ_setct_CapTokenData 2 23 42 0 20 */
5180 539, /* OBJ_setct_CapTokenTBS 2 23 42 0 21 */
5181 540, /* OBJ_setct_AcqCardCodeMsg 2 23 42 0 22 */
5182 541, /* OBJ_setct_AuthRevReqTBS 2 23 42 0 23 */
5183 542, /* OBJ_setct_AuthRevResData 2 23 42 0 24 */
5184 543, /* OBJ_setct_AuthRevResTBS 2 23 42 0 25 */
5185 544, /* OBJ_setct_CapReqTBS 2 23 42 0 26 */
5186 545, /* OBJ_setct_CapReqTBSX 2 23 42 0 27 */
5187 546, /* OBJ_setct_CapResData 2 23 42 0 28 */
5188 547, /* OBJ_setct_CapRevReqTBS 2 23 42 0 29 */
5189 548, /* OBJ_setct_CapRevReqTBSX 2 23 42 0 30 */
5190 549, /* OBJ_setct_CapRevResData 2 23 42 0 31 */
5191 550, /* OBJ_setct_CredReqTBS 2 23 42 0 32 */
5192 551, /* OBJ_setct_CredReqTBSX 2 23 42 0 33 */
5193 552, /* OBJ_setct_CredResData 2 23 42 0 34 */
5194 553, /* OBJ_setct_CredRevReqTBS 2 23 42 0 35 */
5195 554, /* OBJ_setct_CredRevReqTBSX 2 23 42 0 36 */
5196 555, /* OBJ_setct_CredRevResData 2 23 42 0 37 */
5197 556, /* OBJ_setct_PCertReqData 2 23 42 0 38 */
5198 557, /* OBJ_setct_PCertResTBS 2 23 42 0 39 */
5199 558, /* OBJ_setct_BatchAdminReqData 2 23 42 0 40 */
5200 559, /* OBJ_setct_BatchAdminResData 2 23 42 0 41 */
5201 560, /* OBJ_setct_CardCInitResTBS 2 23 42 0 42 */
5202 561, /* OBJ_setct_MeAqCInitResTBS 2 23 42 0 43 */
5203 562, /* OBJ_setct_RegFormResTBS 2 23 42 0 44 */
5204 563, /* OBJ_setct_CertReqData 2 23 42 0 45 */
5205 564, /* OBJ_setct_CertReqTBS 2 23 42 0 46 */
5206 565, /* OBJ_setct_CertResData 2 23 42 0 47 */
5207 566, /* OBJ_setct_CertInqReqTBS 2 23 42 0 48 */
5208 567, /* OBJ_setct_ErrorTBS 2 23 42 0 49 */
5209 568, /* OBJ_setct_PIDualSignedTBE 2 23 42 0 50 */
5210 569, /* OBJ_setct_PIUnsignedTBE 2 23 42 0 51 */
5211 570, /* OBJ_setct_AuthReqTBE 2 23 42 0 52 */
5212 571, /* OBJ_setct_AuthResTBE 2 23 42 0 53 */
5213 572, /* OBJ_setct_AuthResTBEX 2 23 42 0 54 */
5214 573, /* OBJ_setct_AuthTokenTBE 2 23 42 0 55 */
5215 574, /* OBJ_setct_CapTokenTBE 2 23 42 0 56 */
5216 575, /* OBJ_setct_CapTokenTBEX 2 23 42 0 57 */
5217 576, /* OBJ_setct_AcqCardCodeMsgTBE 2 23 42 0 58 */
5218 577, /* OBJ_setct_AuthRevReqTBE 2 23 42 0 59 */
5219 578, /* OBJ_setct_AuthRevResTBE 2 23 42 0 60 */
5220 579, /* OBJ_setct_AuthRevResTBEB 2 23 42 0 61 */
5221 580, /* OBJ_setct_CapReqTBE 2 23 42 0 62 */
5222 581, /* OBJ_setct_CapReqTBEX 2 23 42 0 63 */
5223 582, /* OBJ_setct_CapResTBE 2 23 42 0 64 */
5224 583, /* OBJ_setct_CapRevReqTBE 2 23 42 0 65 */
5225 584, /* OBJ_setct_CapRevReqTBEX 2 23 42 0 66 */
5226 585, /* OBJ_setct_CapRevResTBE 2 23 42 0 67 */
5227 586, /* OBJ_setct_CredReqTBE 2 23 42 0 68 */
5228 587, /* OBJ_setct_CredReqTBEX 2 23 42 0 69 */
5229 588, /* OBJ_setct_CredResTBE 2 23 42 0 70 */
5230 589, /* OBJ_setct_CredRevReqTBE 2 23 42 0 71 */
5231 590, /* OBJ_setct_CredRevReqTBEX 2 23 42 0 72 */
5232 591, /* OBJ_setct_CredRevResTBE 2 23 42 0 73 */
5233 592, /* OBJ_setct_BatchAdminReqTBE 2 23 42 0 74 */
5234 593, /* OBJ_setct_BatchAdminResTBE 2 23 42 0 75 */
5235 594, /* OBJ_setct_RegFormReqTBE 2 23 42 0 76 */
5236 595, /* OBJ_setct_CertReqTBE 2 23 42 0 77 */
5237 596, /* OBJ_setct_CertReqTBEX 2 23 42 0 78 */
5238 597, /* OBJ_setct_CertResTBE 2 23 42 0 79 */
5239 598, /* OBJ_setct_CRLNotificationTBS 2 23 42 0 80 */
5240 599, /* OBJ_setct_CRLNotificationResTBS 2 23 42 0 81 */
5241 600, /* OBJ_setct_BCIDistributionTBS 2 23 42 0 82 */
5242 601, /* OBJ_setext_genCrypt 2 23 42 1 1 */
5243 602, /* OBJ_setext_miAuth 2 23 42 1 3 */
5244 603, /* OBJ_setext_pinSecure 2 23 42 1 4 */
5245 604, /* OBJ_setext_pinAny 2 23 42 1 5 */
5246 605, /* OBJ_setext_track2 2 23 42 1 7 */
5247 606, /* OBJ_setext_cv 2 23 42 1 8 */
5248 620, /* OBJ_setAttr_Cert 2 23 42 3 0 */
5249 621, /* OBJ_setAttr_PGWYcap 2 23 42 3 1 */
5250 622, /* OBJ_setAttr_TokenType 2 23 42 3 2 */
5251 623, /* OBJ_setAttr_IssCap 2 23 42 3 3 */
5252 607, /* OBJ_set_policy_root 2 23 42 5 0 */
5253 608, /* OBJ_setCext_hashedRoot 2 23 42 7 0 */
5254 609, /* OBJ_setCext_certType 2 23 42 7 1 */
5255 610, /* OBJ_setCext_merchData 2 23 42 7 2 */
5256 611, /* OBJ_setCext_cCertRequired 2 23 42 7 3 */
5257 612, /* OBJ_setCext_tunneling 2 23 42 7 4 */
5258 613, /* OBJ_setCext_setExt 2 23 42 7 5 */
5259 614, /* OBJ_setCext_setQualf 2 23 42 7 6 */
5260 615, /* OBJ_setCext_PGWYcapabilities 2 23 42 7 7 */
5261 616, /* OBJ_setCext_TokenIdentifier 2 23 42 7 8 */
5262 617, /* OBJ_setCext_Track2Data 2 23 42 7 9 */
5263 618, /* OBJ_setCext_TokenType 2 23 42 7 10 */
5264 619, /* OBJ_setCext_IssuerCapabilities 2 23 42 7 11 */
5265 636, /* OBJ_set_brand_IATA_ATA 2 23 42 8 1 */
5266 640, /* OBJ_set_brand_Visa 2 23 42 8 4 */
5267 641, /* OBJ_set_brand_MasterCard 2 23 42 8 5 */
5268 637, /* OBJ_set_brand_Diners 2 23 42 8 30 */
5269 638, /* OBJ_set_brand_AmericanExpress 2 23 42 8 34 */
5270 639, /* OBJ_set_brand_JCB 2 23 42 8 35 */
5f7d4e91
LJ
5271 1273, /* OBJ_cades 0 4 0 19122 */
5272 1267, /* OBJ_ess_attributes 0 4 0 1733 2 */
afc580b9 5273 1195, /* OBJ_gmac 1 0 9797 3 4 */
f19a5ff9 5274 1141, /* OBJ_oscca 1 2 156 10197 */
43cb3090
RS
5275 805, /* OBJ_cryptopro 1 2 643 2 2 */
5276 806, /* OBJ_cryptocom 1 2 643 2 9 */
5277 974, /* OBJ_id_tc26 1 2 643 7 1 */
5278 1005, /* OBJ_OGRN 1 2 643 100 1 */
5279 1006, /* OBJ_SNILS 1 2 643 100 3 */
856198aa 5280 1226, /* OBJ_OGRNIP 1 2 643 100 5 */
43cb3090
RS
5281 1007, /* OBJ_subjectSignTool 1 2 643 100 111 */
5282 1008, /* OBJ_issuerSignTool 1 2 643 100 112 */
856198aa 5283 1227, /* OBJ_classSignTool 1 2 643 100 113 */
43cb3090
RS
5284 184, /* OBJ_X9_57 1 2 840 10040 */
5285 405, /* OBJ_ansi_X9_62 1 2 840 10045 */
5286 389, /* OBJ_Enterprises 1 3 6 1 4 1 */
5287 504, /* OBJ_mime_mhs 1 3 6 1 7 1 */
5288 104, /* OBJ_md5WithRSA 1 3 14 3 2 3 */
5289 29, /* OBJ_des_ecb 1 3 14 3 2 6 */
5290 31, /* OBJ_des_cbc 1 3 14 3 2 7 */
5291 45, /* OBJ_des_ofb64 1 3 14 3 2 8 */
5292 30, /* OBJ_des_cfb64 1 3 14 3 2 9 */
5293 377, /* OBJ_rsaSignature 1 3 14 3 2 11 */
5294 67, /* OBJ_dsa_2 1 3 14 3 2 12 */
5295 66, /* OBJ_dsaWithSHA 1 3 14 3 2 13 */
5296 42, /* OBJ_shaWithRSAEncryption 1 3 14 3 2 15 */
5297 32, /* OBJ_des_ede_ecb 1 3 14 3 2 17 */
5298 41, /* OBJ_sha 1 3 14 3 2 18 */
5299 64, /* OBJ_sha1 1 3 14 3 2 26 */
5300 70, /* OBJ_dsaWithSHA1_2 1 3 14 3 2 27 */
5301 115, /* OBJ_sha1WithRSA 1 3 14 3 2 29 */
5302 117, /* OBJ_ripemd160 1 3 36 3 2 1 */
0c9d6818 5303 1093, /* OBJ_x509ExtAdmission 1 3 36 8 3 3 */
43cb3090 5304 143, /* OBJ_sxnet 1 3 101 1 4 1 */
5cd42251 5305 1171, /* OBJ_ieee_siswg 1 3 111 2 1619 */
43cb3090
RS
5306 721, /* OBJ_sect163k1 1 3 132 0 1 */
5307 722, /* OBJ_sect163r1 1 3 132 0 2 */
5308 728, /* OBJ_sect239k1 1 3 132 0 3 */
5309 717, /* OBJ_sect113r1 1 3 132 0 4 */
5310 718, /* OBJ_sect113r2 1 3 132 0 5 */
5311 704, /* OBJ_secp112r1 1 3 132 0 6 */
5312 705, /* OBJ_secp112r2 1 3 132 0 7 */
5313 709, /* OBJ_secp160r1 1 3 132 0 8 */
5314 708, /* OBJ_secp160k1 1 3 132 0 9 */
5315 714, /* OBJ_secp256k1 1 3 132 0 10 */
5316 723, /* OBJ_sect163r2 1 3 132 0 15 */
5317 729, /* OBJ_sect283k1 1 3 132 0 16 */
5318 730, /* OBJ_sect283r1 1 3 132 0 17 */
5319 719, /* OBJ_sect131r1 1 3 132 0 22 */
5320 720, /* OBJ_sect131r2 1 3 132 0 23 */
5321 724, /* OBJ_sect193r1 1 3 132 0 24 */
5322 725, /* OBJ_sect193r2 1 3 132 0 25 */
5323 726, /* OBJ_sect233k1 1 3 132 0 26 */
5324 727, /* OBJ_sect233r1 1 3 132 0 27 */
5325 706, /* OBJ_secp128r1 1 3 132 0 28 */
5326 707, /* OBJ_secp128r2 1 3 132 0 29 */
5327 710, /* OBJ_secp160r2 1 3 132 0 30 */
5328 711, /* OBJ_secp192k1 1 3 132 0 31 */
5329 712, /* OBJ_secp224k1 1 3 132 0 32 */
5330 713, /* OBJ_secp224r1 1 3 132 0 33 */
5331 715, /* OBJ_secp384r1 1 3 132 0 34 */
5332 716, /* OBJ_secp521r1 1 3 132 0 35 */
5333 731, /* OBJ_sect409k1 1 3 132 0 36 */
5334 732, /* OBJ_sect409r1 1 3 132 0 37 */
5335 733, /* OBJ_sect571k1 1 3 132 0 38 */
5336 734, /* OBJ_sect571r1 1 3 132 0 39 */
5337 624, /* OBJ_set_rootKeyThumb 2 23 42 3 0 0 */
5338 625, /* OBJ_set_addPolicy 2 23 42 3 0 1 */
5339 626, /* OBJ_setAttr_Token_EMV 2 23 42 3 2 1 */
5340 627, /* OBJ_setAttr_Token_B0Prime 2 23 42 3 2 2 */
5341 628, /* OBJ_setAttr_IssCap_CVM 2 23 42 3 3 3 */
5342 629, /* OBJ_setAttr_IssCap_T2 2 23 42 3 3 4 */
5343 630, /* OBJ_setAttr_IssCap_Sig 2 23 42 3 3 5 */
5344 642, /* OBJ_set_brand_Novus 2 23 42 8 6011 */
5345 735, /* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 1 4 1 */
5346 736, /* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 1 4 3 */
5347 737, /* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 1 4 4 */
5348 738, /* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 1 4 5 */
5349 739, /* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 1 4 6 */
5350 740, /* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 1 4 7 */
5351 741, /* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 1 4 8 */
5352 742, /* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 1 4 9 */
5353 743, /* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 1 4 10 */
5354 744, /* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 1 4 11 */
5355 745, /* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 1 4 12 */
5f7d4e91
LJ
5356 1274, /* OBJ_cades_attributes 0 4 0 19122 1 */
5357 1268, /* OBJ_id_aa_ets_mimeType 0 4 0 1733 2 1 */
5358 1269, /* OBJ_id_aa_ets_longTermValidation 0 4 0 1733 2 2 */
5359 1270, /* OBJ_id_aa_ets_SignaturePolicyDocument 0 4 0 1733 2 3 */
5360 1271, /* OBJ_id_aa_ets_archiveTimestampV3 0 4 0 1733 2 4 */
5361 1272, /* OBJ_id_aa_ATSHashIndex 0 4 0 1733 2 5 */
43cb3090 5362 804, /* OBJ_whirlpool 1 0 10118 3 0 55 */
f19a5ff9 5363 1142, /* OBJ_sm_scheme 1 2 156 10197 1 */
43cb3090
RS
5364 773, /* OBJ_kisa 1 2 410 200004 */
5365 807, /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
5366 808, /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
5367 809, /* OBJ_id_GostR3411_94 1 2 643 2 2 9 */
5368 810, /* OBJ_id_HMACGostR3411_94 1 2 643 2 2 10 */
5369 811, /* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */
5370 812, /* OBJ_id_GostR3410_94 1 2 643 2 2 20 */
5371 813, /* OBJ_id_Gost28147_89 1 2 643 2 2 21 */
5372 815, /* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */
5373 816, /* OBJ_id_GostR3411_94_prf 1 2 643 2 2 23 */
5374 817, /* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */
5375 818, /* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */
5376 977, /* OBJ_id_tc26_algorithms 1 2 643 7 1 1 */
5377 994, /* OBJ_id_tc26_constants 1 2 643 7 1 2 */
856198aa
DB
5378 1228, /* OBJ_classSignToolKC1 1 2 643 100 113 1 */
5379 1229, /* OBJ_classSignToolKC2 1 2 643 100 113 2 */
5380 1230, /* OBJ_classSignToolKC3 1 2 643 100 113 3 */
5381 1231, /* OBJ_classSignToolKB1 1 2 643 100 113 4 */
5382 1232, /* OBJ_classSignToolKB2 1 2 643 100 113 5 */
5383 1233, /* OBJ_classSignToolKA1 1 2 643 100 113 6 */
43cb3090
RS
5384 1, /* OBJ_rsadsi 1 2 840 113549 */
5385 185, /* OBJ_X9cm 1 2 840 10040 4 */
5386 1031, /* OBJ_id_pkinit 1 3 6 1 5 2 3 */
5387 127, /* OBJ_id_pkix 1 3 6 1 5 5 7 */
5388 505, /* OBJ_mime_mhs_headings 1 3 6 1 7 1 1 */
5389 506, /* OBJ_mime_mhs_bodies 1 3 6 1 7 1 2 */
5390 119, /* OBJ_ripemd160WithRSA 1 3 36 3 3 1 2 */
5391 937, /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5392 938, /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5393 939, /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5394 940, /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5395 942, /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5396 943, /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5397 944, /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5398 945, /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
5399 631, /* OBJ_setAttr_GenCryptgrm 2 23 42 3 3 3 1 */
5400 632, /* OBJ_setAttr_T2Enc 2 23 42 3 3 4 1 */
5401 633, /* OBJ_setAttr_T2cleartxt 2 23 42 3 3 4 2 */
5402 634, /* OBJ_setAttr_TokICCsig 2 23 42 3 3 5 1 */
5403 635, /* OBJ_setAttr_SecDevSig 2 23 42 3 3 5 2 */
5f7d4e91
LJ
5404 1275, /* OBJ_id_aa_ets_signerAttrV2 0 4 0 19122 1 1 */
5405 1276, /* OBJ_id_aa_ets_sigPolicyStore 0 4 0 19122 1 3 */
5406 1277, /* OBJ_id_aa_ATSHashIndex_v2 0 4 0 19122 1 4 */
5407 1278, /* OBJ_id_aa_ATSHashIndex_v3 0 4 0 19122 1 5 */
5408 1279, /* OBJ_signedAssertion 0 4 0 19122 1 6 */
43cb3090
RS
5409 436, /* OBJ_ucl 0 9 2342 19200300 */
5410 820, /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5411 819, /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5412 845, /* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */
5413 846, /* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */
5414 847, /* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */
5415 848, /* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */
5416 821, /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5417 822, /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5418 823, /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5419 824, /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5420 825, /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5421 826, /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5422 827, /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5423 828, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5424 829, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5425 830, /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5426 831, /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5427 832, /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5428 833, /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5429 834, /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5430 835, /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5431 836, /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5432 837, /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5433 838, /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5434 839, /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5435 840, /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5436 841, /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5437 842, /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5438 843, /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5439 844, /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
5440 978, /* OBJ_id_tc26_sign 1 2 643 7 1 1 1 */
5441 981, /* OBJ_id_tc26_digest 1 2 643 7 1 1 2 */
5442 984, /* OBJ_id_tc26_signwithdigest 1 2 643 7 1 1 3 */
5443 987, /* OBJ_id_tc26_mac 1 2 643 7 1 1 4 */
5444 990, /* OBJ_id_tc26_cipher 1 2 643 7 1 1 5 */
5445 991, /* OBJ_id_tc26_agreement 1 2 643 7 1 1 6 */
55fc247a 5446 1179, /* OBJ_id_tc26_wrap 1 2 643 7 1 1 7 */
43cb3090
RS
5447 995, /* OBJ_id_tc26_sign_constants 1 2 643 7 1 2 1 */
5448 1000, /* OBJ_id_tc26_digest_constants 1 2 643 7 1 2 2 */
5449 1001, /* OBJ_id_tc26_cipher_constants 1 2 643 7 1 2 5 */
e45b4dd2 5450 1151, /* OBJ_ua_pki 1 2 804 2 1 1 1 */
43cb3090
RS
5451 2, /* OBJ_pkcs 1 2 840 113549 1 */
5452 431, /* OBJ_hold_instruction_none 1 2 840 10040 2 1 */
5453 432, /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5454 433, /* OBJ_hold_instruction_reject 1 2 840 10040 2 3 */
5455 116, /* OBJ_dsa 1 2 840 10040 4 1 */
5456 113, /* OBJ_dsaWithSHA1 1 2 840 10040 4 3 */
5457 406, /* OBJ_X9_62_prime_field 1 2 840 10045 1 1 */
5458 407, /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5459 408, /* OBJ_X9_62_id_ecPublicKey 1 2 840 10045 2 1 */
5460 416, /* OBJ_ecdsa_with_SHA1 1 2 840 10045 4 1 */
5461 791, /* OBJ_ecdsa_with_Recommended 1 2 840 10045 4 2 */
5462 792, /* OBJ_ecdsa_with_Specified 1 2 840 10045 4 3 */
5463 920, /* OBJ_dhpublicnumber 1 2 840 10046 2 1 */
5464 1032, /* OBJ_pkInitClientAuth 1 3 6 1 5 2 3 4 */
5465 1033, /* OBJ_pkInitKDC 1 3 6 1 5 2 3 5 */
5466 258, /* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */
5467 175, /* OBJ_id_pe 1 3 6 1 5 5 7 1 */
5468 259, /* OBJ_id_qt 1 3 6 1 5 5 7 2 */
5469 128, /* OBJ_id_kp 1 3 6 1 5 5 7 3 */
5470 260, /* OBJ_id_it 1 3 6 1 5 5 7 4 */
5471 261, /* OBJ_id_pkip 1 3 6 1 5 5 7 5 */
5472 262, /* OBJ_id_alg 1 3 6 1 5 5 7 6 */
5473 263, /* OBJ_id_cmc 1 3 6 1 5 5 7 7 */
5474 264, /* OBJ_id_on 1 3 6 1 5 5 7 8 */
5475 265, /* OBJ_id_pda 1 3 6 1 5 5 7 9 */
5476 266, /* OBJ_id_aca 1 3 6 1 5 5 7 10 */
5477 267, /* OBJ_id_qcs 1 3 6 1 5 5 7 11 */
5478 268, /* OBJ_id_cct 1 3 6 1 5 5 7 12 */
d3372c2f 5479 1238, /* OBJ_id_cp 1 3 6 1 5 5 7 14 */
43cb3090
RS
5480 662, /* OBJ_id_ppl 1 3 6 1 5 5 7 21 */
5481 176, /* OBJ_id_ad 1 3 6 1 5 5 7 48 */
5482 507, /* OBJ_id_hex_partial_message 1 3 6 1 7 1 1 1 */
5483 508, /* OBJ_id_hex_multipart_message 1 3 6 1 7 1 1 2 */
5484 57, /* OBJ_netscape 2 16 840 1 113730 */
e869c867 5485 1282, /* OBJ_oracle 2 16 840 1 113894 */
43cb3090
RS
5486 754, /* OBJ_camellia_128_ecb 0 3 4401 5 3 1 9 1 */
5487 766, /* OBJ_camellia_128_ofb128 0 3 4401 5 3 1 9 3 */
5488 757, /* OBJ_camellia_128_cfb128 0 3 4401 5 3 1 9 4 */
5489 961, /* OBJ_camellia_128_gcm 0 3 4401 5 3 1 9 6 */
5490 962, /* OBJ_camellia_128_ccm 0 3 4401 5 3 1 9 7 */
5491 963, /* OBJ_camellia_128_ctr 0 3 4401 5 3 1 9 9 */
5492 964, /* OBJ_camellia_128_cmac 0 3 4401 5 3 1 9 10 */
5493 755, /* OBJ_camellia_192_ecb 0 3 4401 5 3 1 9 21 */
5494 767, /* OBJ_camellia_192_ofb128 0 3 4401 5 3 1 9 23 */
5495 758, /* OBJ_camellia_192_cfb128 0 3 4401 5 3 1 9 24 */
5496 965, /* OBJ_camellia_192_gcm 0 3 4401 5 3 1 9 26 */
5497 966, /* OBJ_camellia_192_ccm 0 3 4401 5 3 1 9 27 */
5498 967, /* OBJ_camellia_192_ctr 0 3 4401 5 3 1 9 29 */
5499 968, /* OBJ_camellia_192_cmac 0 3 4401 5 3 1 9 30 */
5500 756, /* OBJ_camellia_256_ecb 0 3 4401 5 3 1 9 41 */
5501 768, /* OBJ_camellia_256_ofb128 0 3 4401 5 3 1 9 43 */
5502 759, /* OBJ_camellia_256_cfb128 0 3 4401 5 3 1 9 44 */
5503 969, /* OBJ_camellia_256_gcm 0 3 4401 5 3 1 9 46 */
5504 970, /* OBJ_camellia_256_ccm 0 3 4401 5 3 1 9 47 */
5505 971, /* OBJ_camellia_256_ctr 0 3 4401 5 3 1 9 49 */
5506 972, /* OBJ_camellia_256_cmac 0 3 4401 5 3 1 9 50 */
5507 437, /* OBJ_pilot 0 9 2342 19200300 100 */
f19a5ff9
RT
5508 1133, /* OBJ_sm4_ecb 1 2 156 10197 1 104 1 */
5509 1134, /* OBJ_sm4_cbc 1 2 156 10197 1 104 2 */
5510 1135, /* OBJ_sm4_ofb128 1 2 156 10197 1 104 3 */
5511 1137, /* OBJ_sm4_cfb128 1 2 156 10197 1 104 4 */
5512 1136, /* OBJ_sm4_cfb1 1 2 156 10197 1 104 5 */
5513 1138, /* OBJ_sm4_cfb8 1 2 156 10197 1 104 6 */
5514 1139, /* OBJ_sm4_ctr 1 2 156 10197 1 104 7 */
a596d38a
TZ
5515 1248, /* OBJ_sm4_gcm 1 2 156 10197 1 104 8 */
5516 1249, /* OBJ_sm4_ccm 1 2 156 10197 1 104 9 */
3d328a44 5517 1172, /* OBJ_sm2 1 2 156 10197 1 301 */
a0c3e4fa 5518 1143, /* OBJ_sm3 1 2 156 10197 1 401 */
8267becb 5519 1204, /* OBJ_SM2_with_SM3 1 2 156 10197 1 501 */
a0c3e4fa 5520 1144, /* OBJ_sm3WithRSAEncryption 1 2 156 10197 1 504 */
43cb3090
RS
5521 776, /* OBJ_seed_ecb 1 2 410 200004 1 3 */
5522 777, /* OBJ_seed_cbc 1 2 410 200004 1 4 */
5523 779, /* OBJ_seed_cfb128 1 2 410 200004 1 5 */
5524 778, /* OBJ_seed_ofb128 1 2 410 200004 1 6 */
5525 852, /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5526 853, /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5527 850, /* OBJ_id_GostR3410_94_cc 1 2 643 2 9 1 5 3 */
5528 851, /* OBJ_id_GostR3410_2001_cc 1 2 643 2 9 1 5 4 */
5529 849, /* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */
5530 854, /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5531 1004, /* OBJ_INN 1 2 643 3 131 1 1 */
5532 979, /* OBJ_id_GostR3410_2012_256 1 2 643 7 1 1 1 1 */
5533 980, /* OBJ_id_GostR3410_2012_512 1 2 643 7 1 1 1 2 */
5534 982, /* OBJ_id_GostR3411_2012_256 1 2 643 7 1 1 2 2 */
5535 983, /* OBJ_id_GostR3411_2012_512 1 2 643 7 1 1 2 3 */
5536 985, /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5537 986, /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5538 988, /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5539 989, /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
55fc247a
DB
5540 1173, /* OBJ_id_tc26_cipher_gostr3412_2015_magma 1 2 643 7 1 1 5 1 */
5541 1176, /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik 1 2 643 7 1 1 5 2 */
43cb3090
RS
5542 992, /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5543 993, /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
55fc247a
DB
5544 1180, /* OBJ_id_tc26_wrap_gostr3412_2015_magma 1 2 643 7 1 1 7 1 */
5545 1182, /* OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik 1 2 643 7 1 1 7 2 */
3b5e5172 5546 1147, /* OBJ_id_tc26_gost_3410_2012_256_constants 1 2 643 7 1 2 1 1 */
43cb3090
RS
5547 996, /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
5548 1002, /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
5549 186, /* OBJ_pkcs1 1 2 840 113549 1 1 */
5550 27, /* OBJ_pkcs3 1 2 840 113549 1 3 */
5551 187, /* OBJ_pkcs5 1 2 840 113549 1 5 */
5552 20, /* OBJ_pkcs7 1 2 840 113549 1 7 */
5553 47, /* OBJ_pkcs9 1 2 840 113549 1 9 */
5554 3, /* OBJ_md2 1 2 840 113549 2 2 */
5555 257, /* OBJ_md4 1 2 840 113549 2 4 */
5556 4, /* OBJ_md5 1 2 840 113549 2 5 */
5557 797, /* OBJ_hmacWithMD5 1 2 840 113549 2 6 */
5558 163, /* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */
5559 798, /* OBJ_hmacWithSHA224 1 2 840 113549 2 8 */
5560 799, /* OBJ_hmacWithSHA256 1 2 840 113549 2 9 */
5561 800, /* OBJ_hmacWithSHA384 1 2 840 113549 2 10 */
5562 801, /* OBJ_hmacWithSHA512 1 2 840 113549 2 11 */
f52292be
P
5563 1193, /* OBJ_hmacWithSHA512_224 1 2 840 113549 2 12 */
5564 1194, /* OBJ_hmacWithSHA512_256 1 2 840 113549 2 13 */
43cb3090
RS
5565 37, /* OBJ_rc2_cbc 1 2 840 113549 3 2 */
5566 5, /* OBJ_rc4 1 2 840 113549 3 4 */
5567 44, /* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */
5568 120, /* OBJ_rc5_cbc 1 2 840 113549 3 8 */
5569 643, /* OBJ_des_cdmf 1 2 840 113549 3 10 */
5570 680, /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5571 684, /* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */
5572 685, /* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */
5573 686, /* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */
5574 687, /* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */
5575 688, /* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */
5576 689, /* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */
5577 690, /* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */
5578 691, /* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */
5579 692, /* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */
5580 693, /* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */
5581 694, /* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */
5582 695, /* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */
5583 696, /* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */
5584 697, /* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */
5585 698, /* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */
5586 699, /* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */
5587 700, /* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */
5588 701, /* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */
5589 702, /* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */
5590 703, /* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */
5591 409, /* OBJ_X9_62_prime192v1 1 2 840 10045 3 1 1 */
5592 410, /* OBJ_X9_62_prime192v2 1 2 840 10045 3 1 2 */
5593 411, /* OBJ_X9_62_prime192v3 1 2 840 10045 3 1 3 */
5594 412, /* OBJ_X9_62_prime239v1 1 2 840 10045 3 1 4 */
5595 413, /* OBJ_X9_62_prime239v2 1 2 840 10045 3 1 5 */
5596 414, /* OBJ_X9_62_prime239v3 1 2 840 10045 3 1 6 */
5597 415, /* OBJ_X9_62_prime256v1 1 2 840 10045 3 1 7 */
5598 793, /* OBJ_ecdsa_with_SHA224 1 2 840 10045 4 3 1 */
5599 794, /* OBJ_ecdsa_with_SHA256 1 2 840 10045 4 3 2 */
5600 795, /* OBJ_ecdsa_with_SHA384 1 2 840 10045 4 3 3 */
5601 796, /* OBJ_ecdsa_with_SHA512 1 2 840 10045 4 3 4 */
5602 269, /* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */
5603 270, /* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */
5604 271, /* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */
5605 272, /* OBJ_id_pkix1_implicit_93 1 3 6 1 5 5 7 0 4 */
5606 273, /* OBJ_id_mod_crmf 1 3 6 1 5 5 7 0 5 */
5607 274, /* OBJ_id_mod_cmc 1 3 6 1 5 5 7 0 6 */
5608 275, /* OBJ_id_mod_kea_profile_88 1 3 6 1 5 5 7 0 7 */
5609 276, /* OBJ_id_mod_kea_profile_93 1 3 6 1 5 5 7 0 8 */
5610 277, /* OBJ_id_mod_cmp 1 3 6 1 5 5 7 0 9 */
5611 278, /* OBJ_id_mod_qualified_cert_88 1 3 6 1 5 5 7 0 10 */
5612 279, /* OBJ_id_mod_qualified_cert_93 1 3 6 1 5 5 7 0 11 */
5613 280, /* OBJ_id_mod_attribute_cert 1 3 6 1 5 5 7 0 12 */
5614 281, /* OBJ_id_mod_timestamp_protocol 1 3 6 1 5 5 7 0 13 */
5615 282, /* OBJ_id_mod_ocsp 1 3 6 1 5 5 7 0 14 */
5616 283, /* OBJ_id_mod_dvcs 1 3 6 1 5 5 7 0 15 */
5617 284, /* OBJ_id_mod_cmp2000 1 3 6 1 5 5 7 0 16 */
34959f7a
DDO
5618 1251, /* OBJ_id_mod_cmp2000_02 1 3 6 1 5 5 7 0 50 */
5619 1252, /* OBJ_id_mod_cmp2021_88 1 3 6 1 5 5 7 0 99 */
5620 1253, /* OBJ_id_mod_cmp2021_02 1 3 6 1 5 5 7 0 100 */
43cb3090
RS
5621 177, /* OBJ_info_access 1 3 6 1 5 5 7 1 1 */
5622 285, /* OBJ_biometricInfo 1 3 6 1 5 5 7 1 2 */
5623 286, /* OBJ_qcStatements 1 3 6 1 5 5 7 1 3 */
5624 287, /* OBJ_ac_auditEntity 1 3 6 1 5 5 7 1 4 */
5625 288, /* OBJ_ac_targeting 1 3 6 1 5 5 7 1 5 */
5626 289, /* OBJ_aaControls 1 3 6 1 5 5 7 1 6 */
5627 290, /* OBJ_sbgp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */
5628 291, /* OBJ_sbgp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */
5629 292, /* OBJ_sbgp_routerIdentifier 1 3 6 1 5 5 7 1 9 */
5630 397, /* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */
5631 398, /* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */
5632 663, /* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */
5633 1020, /* OBJ_tlsfeature 1 3 6 1 5 5 7 1 24 */
d3372c2f
JS
5634 1239, /* OBJ_sbgp_ipAddrBlockv2 1 3 6 1 5 5 7 1 28 */
5635 1240, /* OBJ_sbgp_autonomousSysNumv2 1 3 6 1 5 5 7 1 29 */
43cb3090
RS
5636 164, /* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */
5637 165, /* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */
5638 293, /* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */
5639 129, /* OBJ_server_auth 1 3 6 1 5 5 7 3 1 */
5640 130, /* OBJ_client_auth 1 3 6 1 5 5 7 3 2 */
5641 131, /* OBJ_code_sign 1 3 6 1 5 5 7 3 3 */
5642 132, /* OBJ_email_protect 1 3 6 1 5 5 7 3 4 */
5643 294, /* OBJ_ipsecEndSystem 1 3 6 1 5 5 7 3 5 */
5644 295, /* OBJ_ipsecTunnel 1 3 6 1 5 5 7 3 6 */
5645 296, /* OBJ_ipsecUser 1 3 6 1 5 5 7 3 7 */
5646 133, /* OBJ_time_stamp 1 3 6 1 5 5 7 3 8 */
5647 180, /* OBJ_OCSP_sign 1 3 6 1 5 5 7 3 9 */
5648 297, /* OBJ_dvcs 1 3 6 1 5 5 7 3 10 */
5649 1022, /* OBJ_ipsec_IKE 1 3 6 1 5 5 7 3 17 */
5650 1023, /* OBJ_capwapAC 1 3 6 1 5 5 7 3 18 */
5651 1024, /* OBJ_capwapWTP 1 3 6 1 5 5 7 3 19 */
5652 1025, /* OBJ_sshClient 1 3 6 1 5 5 7 3 21 */
5653 1026, /* OBJ_sshServer 1 3 6 1 5 5 7 3 22 */
5654 1027, /* OBJ_sendRouter 1 3 6 1 5 5 7 3 23 */
5655 1028, /* OBJ_sendProxiedRouter 1 3 6 1 5 5 7 3 24 */
5656 1029, /* OBJ_sendOwner 1 3 6 1 5 5 7 3 25 */
5657 1030, /* OBJ_sendProxiedOwner 1 3 6 1 5 5 7 3 26 */
fdc83a7c
MR
5658 1131, /* OBJ_cmcCA 1 3 6 1 5 5 7 3 27 */
5659 1132, /* OBJ_cmcRA 1 3 6 1 5 5 7 3 28 */
15633d74
DDO
5660 1219, /* OBJ_cmcArchive 1 3 6 1 5 5 7 3 29 */
5661 1220, /* OBJ_id_kp_bgpsec_router 1 3 6 1 5 5 7 3 30 */
5662 1221, /* OBJ_id_kp_BrandIndicatorforMessageIdentification 1 3 6 1 5 5 7 3 31 */
5663 1222, /* OBJ_cmKGA 1 3 6 1 5 5 7 3 32 */
43cb3090
RS
5664 298, /* OBJ_id_it_caProtEncCert 1 3 6 1 5 5 7 4 1 */
5665 299, /* OBJ_id_it_signKeyPairTypes 1 3 6 1 5 5 7 4 2 */
5666 300, /* OBJ_id_it_encKeyPairTypes 1 3 6 1 5 5 7 4 3 */
5667 301, /* OBJ_id_it_preferredSymmAlg 1 3 6 1 5 5 7 4 4 */
5668 302, /* OBJ_id_it_caKeyUpdateInfo 1 3 6 1 5 5 7 4 5 */
5669 303, /* OBJ_id_it_currentCRL 1 3 6 1 5 5 7 4 6 */
5670 304, /* OBJ_id_it_unsupportedOIDs 1 3 6 1 5 5 7 4 7 */
5671 305, /* OBJ_id_it_subscriptionRequest 1 3 6 1 5 5 7 4 8 */
5672 306, /* OBJ_id_it_subscriptionResponse 1 3 6 1 5 5 7 4 9 */
5673 307, /* OBJ_id_it_keyPairParamReq 1 3 6 1 5 5 7 4 10 */
5674 308, /* OBJ_id_it_keyPairParamRep 1 3 6 1 5 5 7 4 11 */
5675 309, /* OBJ_id_it_revPassphrase 1 3 6 1 5 5 7 4 12 */
5676 310, /* OBJ_id_it_implicitConfirm 1 3 6 1 5 5 7 4 13 */
5677 311, /* OBJ_id_it_confirmWaitTime 1 3 6 1 5 5 7 4 14 */
5678 312, /* OBJ_id_it_origPKIMessage 1 3 6 1 5 5 7 4 15 */
5679 784, /* OBJ_id_it_suppLangTags 1 3 6 1 5 5 7 4 16 */
15633d74
DDO
5680 1223, /* OBJ_id_it_caCerts 1 3 6 1 5 5 7 4 17 */
5681 1224, /* OBJ_id_it_rootCaKeyUpdate 1 3 6 1 5 5 7 4 18 */
5682 1225, /* OBJ_id_it_certReqTemplate 1 3 6 1 5 5 7 4 19 */
34959f7a
DDO
5683 1254, /* OBJ_id_it_rootCaCert 1 3 6 1 5 5 7 4 20 */
5684 1255, /* OBJ_id_it_certProfile 1 3 6 1 5 5 7 4 21 */
5685 1256, /* OBJ_id_it_crlStatusList 1 3 6 1 5 5 7 4 22 */
5686 1257, /* OBJ_id_it_crls 1 3 6 1 5 5 7 4 23 */
43cb3090
RS
5687 313, /* OBJ_id_regCtrl 1 3 6 1 5 5 7 5 1 */
5688 314, /* OBJ_id_regInfo 1 3 6 1 5 5 7 5 2 */
5689 323, /* OBJ_id_alg_des40 1 3 6 1 5 5 7 6 1 */
5690 324, /* OBJ_id_alg_noSignature 1 3 6 1 5 5 7 6 2 */
5691 325, /* OBJ_id_alg_dh_sig_hmac_sha1 1 3 6 1 5 5 7 6 3 */
5692 326, /* OBJ_id_alg_dh_pop 1 3 6 1 5 5 7 6 4 */
5693 327, /* OBJ_id_cmc_statusInfo 1 3 6 1 5 5 7 7 1 */
5694 328, /* OBJ_id_cmc_identification 1 3 6 1 5 5 7 7 2 */
5695 329, /* OBJ_id_cmc_identityProof 1 3 6 1 5 5 7 7 3 */
5696 330, /* OBJ_id_cmc_dataReturn 1 3 6 1 5 5 7 7 4 */
5697 331, /* OBJ_id_cmc_transactionId 1 3 6 1 5 5 7 7 5 */
5698 332, /* OBJ_id_cmc_senderNonce 1 3 6 1 5 5 7 7 6 */
5699 333, /* OBJ_id_cmc_recipientNonce 1 3 6 1 5 5 7 7 7 */
5700 334, /* OBJ_id_cmc_addExtensions 1 3 6 1 5 5 7 7 8 */
5701 335, /* OBJ_id_cmc_encryptedPOP 1 3 6 1 5 5 7 7 9 */
5702 336, /* OBJ_id_cmc_decryptedPOP 1 3 6 1 5 5 7 7 10 */
5703 337, /* OBJ_id_cmc_lraPOPWitness 1 3 6 1 5 5 7 7 11 */
5704 338, /* OBJ_id_cmc_getCert 1 3 6 1 5 5 7 7 15 */
5705 339, /* OBJ_id_cmc_getCRL 1 3 6 1 5 5 7 7 16 */
5706 340, /* OBJ_id_cmc_revokeRequest 1 3 6 1 5 5 7 7 17 */
5707 341, /* OBJ_id_cmc_regInfo 1 3 6 1 5 5 7 7 18 */
5708 342, /* OBJ_id_cmc_responseInfo 1 3 6 1 5 5 7 7 19 */
5709 343, /* OBJ_id_cmc_queryPending 1 3 6 1 5 5 7 7 21 */
5710 344, /* OBJ_id_cmc_popLinkRandom 1 3 6 1 5 5 7 7 22 */
5711 345, /* OBJ_id_cmc_popLinkWitness 1 3 6 1 5 5 7 7 23 */
5712 346, /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5713 347, /* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */
5714 858, /* OBJ_id_on_permanentIdentifier 1 3 6 1 5 5 7 8 3 */
4baee2d7
DB
5715 1209, /* OBJ_XmppAddr 1 3 6 1 5 5 7 8 5 */
5716 1210, /* OBJ_SRVName 1 3 6 1 5 5 7 8 7 */
f5e77bb0 5717 1211, /* OBJ_NAIRealm 1 3 6 1 5 5 7 8 8 */
4baee2d7 5718 1208, /* OBJ_id_on_SmtpUTF8Mailbox 1 3 6 1 5 5 7 8 9 */
43cb3090
RS
5719 348, /* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */
5720 349, /* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */
5721 351, /* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 3 */
5722 352, /* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 4 */
5723 353, /* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 5 */
5724 354, /* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */
5725 355, /* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */
5726 356, /* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */
5727 357, /* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */
5728 358, /* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */
5729 399, /* OBJ_id_aca_encAttrs 1 3 6 1 5 5 7 10 6 */
5730 359, /* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */
5731 360, /* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */
5732 361, /* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */
5733 362, /* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */
d3372c2f
JS
5734 1241, /* OBJ_ipAddr_asNumber 1 3 6 1 5 5 7 14 2 */
5735 1242, /* OBJ_ipAddr_asNumberv2 1 3 6 1 5 5 7 14 3 */
43cb3090
RS
5736 664, /* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */
5737 665, /* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */
5738 667, /* OBJ_Independent 1 3 6 1 5 5 7 21 2 */
5739 178, /* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */
5740 179, /* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */
5741 363, /* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */
5742 364, /* OBJ_ad_dvcs 1 3 6 1 5 5 7 48 4 */
5743 785, /* OBJ_caRepository 1 3 6 1 5 5 7 48 5 */
d3372c2f
JS
5744 1243, /* OBJ_rpkiManifest 1 3 6 1 5 5 7 48 10 */
5745 1244, /* OBJ_signedObject 1 3 6 1 5 5 7 48 11 */
5746 1245, /* OBJ_rpkiNotify 1 3 6 1 5 5 7 48 13 */
43cb3090
RS
5747 780, /* OBJ_hmac_md5 1 3 6 1 5 5 8 1 1 */
5748 781, /* OBJ_hmac_sha1 1 3 6 1 5 5 8 1 2 */
5cd42251
P
5749 913, /* OBJ_aes_128_xts 1 3 111 2 1619 0 1 1 */
5750 914, /* OBJ_aes_256_xts 1 3 111 2 1619 0 1 2 */
43cb3090
RS
5751 58, /* OBJ_netscape_cert_extension 2 16 840 1 113730 1 */
5752 59, /* OBJ_netscape_data_type 2 16 840 1 113730 2 */
5753 438, /* OBJ_pilotAttributeType 0 9 2342 19200300 100 1 */
5754 439, /* OBJ_pilotAttributeSyntax 0 9 2342 19200300 100 3 */
5755 440, /* OBJ_pilotObjectClass 0 9 2342 19200300 100 4 */
5756 441, /* OBJ_pilotGroups 0 9 2342 19200300 100 10 */
d42d0a4d
P
5757 1065, /* OBJ_aria_128_ecb 1 2 410 200046 1 1 1 */
5758 1066, /* OBJ_aria_128_cbc 1 2 410 200046 1 1 2 */
5759 1067, /* OBJ_aria_128_cfb128 1 2 410 200046 1 1 3 */
5760 1068, /* OBJ_aria_128_ofb128 1 2 410 200046 1 1 4 */
5761 1069, /* OBJ_aria_128_ctr 1 2 410 200046 1 1 5 */
5762 1070, /* OBJ_aria_192_ecb 1 2 410 200046 1 1 6 */
5763 1071, /* OBJ_aria_192_cbc 1 2 410 200046 1 1 7 */
5764 1072, /* OBJ_aria_192_cfb128 1 2 410 200046 1 1 8 */
5765 1073, /* OBJ_aria_192_ofb128 1 2 410 200046 1 1 9 */
5766 1074, /* OBJ_aria_192_ctr 1 2 410 200046 1 1 10 */
5767 1075, /* OBJ_aria_256_ecb 1 2 410 200046 1 1 11 */
5768 1076, /* OBJ_aria_256_cbc 1 2 410 200046 1 1 12 */
5769 1077, /* OBJ_aria_256_cfb128 1 2 410 200046 1 1 13 */
5770 1078, /* OBJ_aria_256_ofb128 1 2 410 200046 1 1 14 */
5771 1079, /* OBJ_aria_256_ctr 1 2 410 200046 1 1 15 */
bc326738
JS
5772 1123, /* OBJ_aria_128_gcm 1 2 410 200046 1 1 34 */
5773 1124, /* OBJ_aria_192_gcm 1 2 410 200046 1 1 35 */
5774 1125, /* OBJ_aria_256_gcm 1 2 410 200046 1 1 36 */
5775 1120, /* OBJ_aria_128_ccm 1 2 410 200046 1 1 37 */
5776 1121, /* OBJ_aria_192_ccm 1 2 410 200046 1 1 38 */
5777 1122, /* OBJ_aria_256_ccm 1 2 410 200046 1 1 39 */
ad16671d
DB
5778 1174, /* OBJ_magma_ctr_acpkm 1 2 643 7 1 1 5 1 1 */
5779 1175, /* OBJ_magma_ctr_acpkm_omac 1 2 643 7 1 1 5 1 2 */
5780 1177, /* OBJ_kuznyechik_ctr_acpkm 1 2 643 7 1 1 5 2 1 */
5781 1178, /* OBJ_kuznyechik_ctr_acpkm_omac 1 2 643 7 1 1 5 2 2 */
5782 1181, /* OBJ_magma_kexp15 1 2 643 7 1 1 7 1 1 */
5783 1183, /* OBJ_kuznyechik_kexp15 1 2 643 7 1 1 7 2 1 */
3b5e5172 5784 1148, /* OBJ_id_tc26_gost_3410_2012_256_paramSetA 1 2 643 7 1 2 1 1 1 */
55fc247a
DB
5785 1184, /* OBJ_id_tc26_gost_3410_2012_256_paramSetB 1 2 643 7 1 2 1 1 2 */
5786 1185, /* OBJ_id_tc26_gost_3410_2012_256_paramSetC 1 2 643 7 1 2 1 1 3 */
5787 1186, /* OBJ_id_tc26_gost_3410_2012_256_paramSetD 1 2 643 7 1 2 1 1 4 */
43cb3090
RS
5788 997, /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5789 998, /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5790 999, /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
3b5e5172 5791 1149, /* OBJ_id_tc26_gost_3410_2012_512_paramSetC 1 2 643 7 1 2 1 2 3 */
43cb3090
RS
5792 1003, /* OBJ_id_tc26_gost_28147_param_Z 1 2 643 7 1 2 5 1 1 */
5793 108, /* OBJ_cast5_cbc 1 2 840 113533 7 66 10 */
5794 112, /* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */
5795 782, /* OBJ_id_PasswordBasedMAC 1 2 840 113533 7 66 13 */
5796 783, /* OBJ_id_DHBasedMac 1 2 840 113533 7 66 30 */
5797 6, /* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */
5798 7, /* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */
5799 396, /* OBJ_md4WithRSAEncryption 1 2 840 113549 1 1 3 */
5800 8, /* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */
5801 65, /* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */
5802 644, /* OBJ_rsaOAEPEncryptionSET 1 2 840 113549 1 1 6 */
5803 919, /* OBJ_rsaesOaep 1 2 840 113549 1 1 7 */
5804 911, /* OBJ_mgf1 1 2 840 113549 1 1 8 */
5805 935, /* OBJ_pSpecified 1 2 840 113549 1 1 9 */
5806 912, /* OBJ_rsassaPss 1 2 840 113549 1 1 10 */
5807 668, /* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */
5808 669, /* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */
5809 670, /* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */
5810 671, /* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */
4bed94f0
P
5811 1145, /* OBJ_sha512_224WithRSAEncryption 1 2 840 113549 1 1 15 */
5812 1146, /* OBJ_sha512_256WithRSAEncryption 1 2 840 113549 1 1 16 */
43cb3090
RS
5813 28, /* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */
5814 9, /* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */
5815 10, /* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */
5816 168, /* OBJ_pbeWithMD2AndRC2_CBC 1 2 840 113549 1 5 4 */
5817 169, /* OBJ_pbeWithMD5AndRC2_CBC 1 2 840 113549 1 5 6 */
5818 170, /* OBJ_pbeWithSHA1AndDES_CBC 1 2 840 113549 1 5 10 */
5819 68, /* OBJ_pbeWithSHA1AndRC2_CBC 1 2 840 113549 1 5 11 */
5820 69, /* OBJ_id_pbkdf2 1 2 840 113549 1 5 12 */
5821 161, /* OBJ_pbes2 1 2 840 113549 1 5 13 */
5822 162, /* OBJ_pbmac1 1 2 840 113549 1 5 14 */
5823 21, /* OBJ_pkcs7_data 1 2 840 113549 1 7 1 */
5824 22, /* OBJ_pkcs7_signed 1 2 840 113549 1 7 2 */
5825 23, /* OBJ_pkcs7_enveloped 1 2 840 113549 1 7 3 */
5826 24, /* OBJ_pkcs7_signedAndEnveloped 1 2 840 113549 1 7 4 */
5827 25, /* OBJ_pkcs7_digest 1 2 840 113549 1 7 5 */
5828 26, /* OBJ_pkcs7_encrypted 1 2 840 113549 1 7 6 */
5829 48, /* OBJ_pkcs9_emailAddress 1 2 840 113549 1 9 1 */
5830 49, /* OBJ_pkcs9_unstructuredName 1 2 840 113549 1 9 2 */
5831 50, /* OBJ_pkcs9_contentType 1 2 840 113549 1 9 3 */
5832 51, /* OBJ_pkcs9_messageDigest 1 2 840 113549 1 9 4 */
5833 52, /* OBJ_pkcs9_signingTime 1 2 840 113549 1 9 5 */
5834 53, /* OBJ_pkcs9_countersignature 1 2 840 113549 1 9 6 */
5835 54, /* OBJ_pkcs9_challengePassword 1 2 840 113549 1 9 7 */
5836 55, /* OBJ_pkcs9_unstructuredAddress 1 2 840 113549 1 9 8 */
5837 56, /* OBJ_pkcs9_extCertAttributes 1 2 840 113549 1 9 9 */
5838 172, /* OBJ_ext_req 1 2 840 113549 1 9 14 */
5839 167, /* OBJ_SMIMECapabilities 1 2 840 113549 1 9 15 */
5840 188, /* OBJ_SMIME 1 2 840 113549 1 9 16 */
5841 156, /* OBJ_friendlyName 1 2 840 113549 1 9 20 */
5842 157, /* OBJ_localKeyID 1 2 840 113549 1 9 21 */
5f7d4e91 5843 1263, /* OBJ_id_aa_CMSAlgorithmProtection 1 2 840 113549 1 9 52 */
43cb3090
RS
5844 681, /* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */
5845 682, /* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */
5846 683, /* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */
5847 417, /* OBJ_ms_csp_name 1 3 6 1 4 1 311 17 1 */
5848 856, /* OBJ_LocalKeySet 1 3 6 1 4 1 311 17 2 */
5849 390, /* OBJ_dcObject 1 3 6 1 4 1 1466 344 */
5850 91, /* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */
5851 973, /* OBJ_id_scrypt 1 3 6 1 4 1 11591 4 11 */
43cb3090
RS
5852 315, /* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */
5853 316, /* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */
5854 317, /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5855 318, /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5856 319, /* OBJ_id_regCtrl_oldCertID 1 3 6 1 5 5 7 5 1 5 */
5857 320, /* OBJ_id_regCtrl_protocolEncrKey 1 3 6 1 5 5 7 5 1 6 */
34959f7a
DDO
5858 1258, /* OBJ_id_regCtrl_altCertTemplate 1 3 6 1 5 5 7 5 1 7 */
5859 1259, /* OBJ_id_regCtrl_algId 1 3 6 1 5 5 7 5 1 11 */
5860 1260, /* OBJ_id_regCtrl_rsaKeyLen 1 3 6 1 5 5 7 5 1 12 */
43cb3090
RS
5861 321, /* OBJ_id_regInfo_utf8Pairs 1 3 6 1 5 5 7 5 2 1 */
5862 322, /* OBJ_id_regInfo_certReq 1 3 6 1 5 5 7 5 2 2 */
5863 365, /* OBJ_id_pkix_OCSP_basic 1 3 6 1 5 5 7 48 1 1 */
5864 366, /* OBJ_id_pkix_OCSP_Nonce 1 3 6 1 5 5 7 48 1 2 */
5865 367, /* OBJ_id_pkix_OCSP_CrlID 1 3 6 1 5 5 7 48 1 3 */
5866 368, /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5867 369, /* OBJ_id_pkix_OCSP_noCheck 1 3 6 1 5 5 7 48 1 5 */
5868 370, /* OBJ_id_pkix_OCSP_archiveCutoff 1 3 6 1 5 5 7 48 1 6 */
5869 371, /* OBJ_id_pkix_OCSP_serviceLocator 1 3 6 1 5 5 7 48 1 7 */
5870 372, /* OBJ_id_pkix_OCSP_extendedStatus 1 3 6 1 5 5 7 48 1 8 */
5871 373, /* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */
5872 374, /* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */
5873 375, /* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */
5874 921, /* OBJ_brainpoolP160r1 1 3 36 3 3 2 8 1 1 1 */
5875 922, /* OBJ_brainpoolP160t1 1 3 36 3 3 2 8 1 1 2 */
5876 923, /* OBJ_brainpoolP192r1 1 3 36 3 3 2 8 1 1 3 */
5877 924, /* OBJ_brainpoolP192t1 1 3 36 3 3 2 8 1 1 4 */
5878 925, /* OBJ_brainpoolP224r1 1 3 36 3 3 2 8 1 1 5 */
5879 926, /* OBJ_brainpoolP224t1 1 3 36 3 3 2 8 1 1 6 */
5880 927, /* OBJ_brainpoolP256r1 1 3 36 3 3 2 8 1 1 7 */
5881 928, /* OBJ_brainpoolP256t1 1 3 36 3 3 2 8 1 1 8 */
5882 929, /* OBJ_brainpoolP320r1 1 3 36 3 3 2 8 1 1 9 */
5883 930, /* OBJ_brainpoolP320t1 1 3 36 3 3 2 8 1 1 10 */
5884 931, /* OBJ_brainpoolP384r1 1 3 36 3 3 2 8 1 1 11 */
5885 932, /* OBJ_brainpoolP384t1 1 3 36 3 3 2 8 1 1 12 */
5886 933, /* OBJ_brainpoolP512r1 1 3 36 3 3 2 8 1 1 13 */
5887 934, /* OBJ_brainpoolP512t1 1 3 36 3 3 2 8 1 1 14 */
5888 936, /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5889 941, /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5890 418, /* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */
5891 419, /* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */
5892 420, /* OBJ_aes_128_ofb128 2 16 840 1 101 3 4 1 3 */
5893 421, /* OBJ_aes_128_cfb128 2 16 840 1 101 3 4 1 4 */
5894 788, /* OBJ_id_aes128_wrap 2 16 840 1 101 3 4 1 5 */
5895 895, /* OBJ_aes_128_gcm 2 16 840 1 101 3 4 1 6 */
5896 896, /* OBJ_aes_128_ccm 2 16 840 1 101 3 4 1 7 */
5897 897, /* OBJ_id_aes128_wrap_pad 2 16 840 1 101 3 4 1 8 */
5898 422, /* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */
5899 423, /* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */
5900 424, /* OBJ_aes_192_ofb128 2 16 840 1 101 3 4 1 23 */
5901 425, /* OBJ_aes_192_cfb128 2 16 840 1 101 3 4 1 24 */
5902 789, /* OBJ_id_aes192_wrap 2 16 840 1 101 3 4 1 25 */
5903 898, /* OBJ_aes_192_gcm 2 16 840 1 101 3 4 1 26 */
5904 899, /* OBJ_aes_192_ccm 2 16 840 1 101 3 4 1 27 */
5905 900, /* OBJ_id_aes192_wrap_pad 2 16 840 1 101 3 4 1 28 */
5906 426, /* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */
5907 427, /* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */
5908 428, /* OBJ_aes_256_ofb128 2 16 840 1 101 3 4 1 43 */
5909 429, /* OBJ_aes_256_cfb128 2 16 840 1 101 3 4 1 44 */
5910 790, /* OBJ_id_aes256_wrap 2 16 840 1 101 3 4 1 45 */
5911 901, /* OBJ_aes_256_gcm 2 16 840 1 101 3 4 1 46 */
5912 902, /* OBJ_aes_256_ccm 2 16 840 1 101 3 4 1 47 */
5913 903, /* OBJ_id_aes256_wrap_pad 2 16 840 1 101 3 4 1 48 */
5914 672, /* OBJ_sha256 2 16 840 1 101 3 4 2 1 */
5915 673, /* OBJ_sha384 2 16 840 1 101 3 4 2 2 */
5916 674, /* OBJ_sha512 2 16 840 1 101 3 4 2 3 */
5917 675, /* OBJ_sha224 2 16 840 1 101 3 4 2 4 */
299c9cbb
AP
5918 1094, /* OBJ_sha512_224 2 16 840 1 101 3 4 2 5 */
5919 1095, /* OBJ_sha512_256 2 16 840 1 101 3 4 2 6 */
5920 1096, /* OBJ_sha3_224 2 16 840 1 101 3 4 2 7 */
5921 1097, /* OBJ_sha3_256 2 16 840 1 101 3 4 2 8 */
5922 1098, /* OBJ_sha3_384 2 16 840 1 101 3 4 2 9 */
5923 1099, /* OBJ_sha3_512 2 16 840 1 101 3 4 2 10 */
5924 1100, /* OBJ_shake128 2 16 840 1 101 3 4 2 11 */
5925 1101, /* OBJ_shake256 2 16 840 1 101 3 4 2 12 */
5926 1102, /* OBJ_hmac_sha3_224 2 16 840 1 101 3 4 2 13 */
5927 1103, /* OBJ_hmac_sha3_256 2 16 840 1 101 3 4 2 14 */
5928 1104, /* OBJ_hmac_sha3_384 2 16 840 1 101 3 4 2 15 */
5929 1105, /* OBJ_hmac_sha3_512 2 16 840 1 101 3 4 2 16 */
3f1679b2
P
5930 1196, /* OBJ_kmac128 2 16 840 1 101 3 4 2 19 */
5931 1197, /* OBJ_kmac256 2 16 840 1 101 3 4 2 20 */
43cb3090
RS
5932 802, /* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */
5933 803, /* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */
299c9cbb
AP
5934 1106, /* OBJ_dsa_with_SHA384 2 16 840 1 101 3 4 3 3 */
5935 1107, /* OBJ_dsa_with_SHA512 2 16 840 1 101 3 4 3 4 */
5936 1108, /* OBJ_dsa_with_SHA3_224 2 16 840 1 101 3 4 3 5 */
5937 1109, /* OBJ_dsa_with_SHA3_256 2 16 840 1 101 3 4 3 6 */
5938 1110, /* OBJ_dsa_with_SHA3_384 2 16 840 1 101 3 4 3 7 */
5939 1111, /* OBJ_dsa_with_SHA3_512 2 16 840 1 101 3 4 3 8 */
5940 1112, /* OBJ_ecdsa_with_SHA3_224 2 16 840 1 101 3 4 3 9 */
5941 1113, /* OBJ_ecdsa_with_SHA3_256 2 16 840 1 101 3 4 3 10 */
5942 1114, /* OBJ_ecdsa_with_SHA3_384 2 16 840 1 101 3 4 3 11 */
5943 1115, /* OBJ_ecdsa_with_SHA3_512 2 16 840 1 101 3 4 3 12 */
5944 1116, /* OBJ_RSA_SHA3_224 2 16 840 1 101 3 4 3 13 */
5945 1117, /* OBJ_RSA_SHA3_256 2 16 840 1 101 3 4 3 14 */
f9f3e175 5946 1118, /* OBJ_RSA_SHA3_384 2 16 840 1 101 3 4 3 15 */
299c9cbb 5947 1119, /* OBJ_RSA_SHA3_512 2 16 840 1 101 3 4 3 16 */
43cb3090
RS
5948 71, /* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */
5949 72, /* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */
5950 73, /* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */
5951 74, /* OBJ_netscape_ca_revocation_url 2 16 840 1 113730 1 4 */
5952 75, /* OBJ_netscape_renewal_url 2 16 840 1 113730 1 7 */
5953 76, /* OBJ_netscape_ca_policy_url 2 16 840 1 113730 1 8 */
5954 77, /* OBJ_netscape_ssl_server_name 2 16 840 1 113730 1 12 */
5955 78, /* OBJ_netscape_comment 2 16 840 1 113730 1 13 */
5956 79, /* OBJ_netscape_cert_sequence 2 16 840 1 113730 2 5 */
5957 139, /* OBJ_ns_sgc 2 16 840 1 113730 4 1 */
5958 458, /* OBJ_userId 0 9 2342 19200300 100 1 1 */
5959 459, /* OBJ_textEncodedORAddress 0 9 2342 19200300 100 1 2 */
5960 460, /* OBJ_rfc822Mailbox 0 9 2342 19200300 100 1 3 */
5961 461, /* OBJ_info 0 9 2342 19200300 100 1 4 */
5962 462, /* OBJ_favouriteDrink 0 9 2342 19200300 100 1 5 */
5963 463, /* OBJ_roomNumber 0 9 2342 19200300 100 1 6 */
5964 464, /* OBJ_photo 0 9 2342 19200300 100 1 7 */
5965 465, /* OBJ_userClass 0 9 2342 19200300 100 1 8 */
5966 466, /* OBJ_host 0 9 2342 19200300 100 1 9 */
5967 467, /* OBJ_manager 0 9 2342 19200300 100 1 10 */
5968 468, /* OBJ_documentIdentifier 0 9 2342 19200300 100 1 11 */
5969 469, /* OBJ_documentTitle 0 9 2342 19200300 100 1 12 */
5970 470, /* OBJ_documentVersion 0 9 2342 19200300 100 1 13 */
5971 471, /* OBJ_documentAuthor 0 9 2342 19200300 100 1 14 */
5972 472, /* OBJ_documentLocation 0 9 2342 19200300 100 1 15 */
5973 473, /* OBJ_homeTelephoneNumber 0 9 2342 19200300 100 1 20 */
5974 474, /* OBJ_secretary 0 9 2342 19200300 100 1 21 */
5975 475, /* OBJ_otherMailbox 0 9 2342 19200300 100 1 22 */
5976 476, /* OBJ_lastModifiedTime 0 9 2342 19200300 100 1 23 */
5977 477, /* OBJ_lastModifiedBy 0 9 2342 19200300 100 1 24 */
5978 391, /* OBJ_domainComponent 0 9 2342 19200300 100 1 25 */
5979 478, /* OBJ_aRecord 0 9 2342 19200300 100 1 26 */
5980 479, /* OBJ_pilotAttributeType27 0 9 2342 19200300 100 1 27 */
5981 480, /* OBJ_mXRecord 0 9 2342 19200300 100 1 28 */
5982 481, /* OBJ_nSRecord 0 9 2342 19200300 100 1 29 */
5983 482, /* OBJ_sOARecord 0 9 2342 19200300 100 1 30 */
5984 483, /* OBJ_cNAMERecord 0 9 2342 19200300 100 1 31 */
5985 484, /* OBJ_associatedDomain 0 9 2342 19200300 100 1 37 */
5986 485, /* OBJ_associatedName 0 9 2342 19200300 100 1 38 */
5987 486, /* OBJ_homePostalAddress 0 9 2342 19200300 100 1 39 */
5988 487, /* OBJ_personalTitle 0 9 2342 19200300 100 1 40 */
5989 488, /* OBJ_mobileTelephoneNumber 0 9 2342 19200300 100 1 41 */
5990 489, /* OBJ_pagerTelephoneNumber 0 9 2342 19200300 100 1 42 */
5991 490, /* OBJ_friendlyCountryName 0 9 2342 19200300 100 1 43 */
5992 102, /* OBJ_uniqueIdentifier 0 9 2342 19200300 100 1 44 */
5993 491, /* OBJ_organizationalStatus 0 9 2342 19200300 100 1 45 */
5994 492, /* OBJ_janetMailbox 0 9 2342 19200300 100 1 46 */
5995 493, /* OBJ_mailPreferenceOption 0 9 2342 19200300 100 1 47 */
5996 494, /* OBJ_buildingName 0 9 2342 19200300 100 1 48 */
5997 495, /* OBJ_dSAQuality 0 9 2342 19200300 100 1 49 */
5998 496, /* OBJ_singleLevelQuality 0 9 2342 19200300 100 1 50 */
5999 497, /* OBJ_subtreeMinimumQuality 0 9 2342 19200300 100 1 51 */
6000 498, /* OBJ_subtreeMaximumQuality 0 9 2342 19200300 100 1 52 */
6001 499, /* OBJ_personalSignature 0 9 2342 19200300 100 1 53 */
6002 500, /* OBJ_dITRedirect 0 9 2342 19200300 100 1 54 */
6003 501, /* OBJ_audio 0 9 2342 19200300 100 1 55 */
6004 502, /* OBJ_documentPublisher 0 9 2342 19200300 100 1 56 */
6005 442, /* OBJ_iA5StringSyntax 0 9 2342 19200300 100 3 4 */
6006 443, /* OBJ_caseIgnoreIA5StringSyntax 0 9 2342 19200300 100 3 5 */
6007 444, /* OBJ_pilotObject 0 9 2342 19200300 100 4 3 */
6008 445, /* OBJ_pilotPerson 0 9 2342 19200300 100 4 4 */
6009 446, /* OBJ_account 0 9 2342 19200300 100 4 5 */
6010 447, /* OBJ_document 0 9 2342 19200300 100 4 6 */
6011 448, /* OBJ_room 0 9 2342 19200300 100 4 7 */
6012 449, /* OBJ_documentSeries 0 9 2342 19200300 100 4 9 */
6013 392, /* OBJ_Domain 0 9 2342 19200300 100 4 13 */
6014 450, /* OBJ_rFC822localPart 0 9 2342 19200300 100 4 14 */
6015 451, /* OBJ_dNSDomain 0 9 2342 19200300 100 4 15 */
6016 452, /* OBJ_domainRelatedObject 0 9 2342 19200300 100 4 17 */
6017 453, /* OBJ_friendlyCountry 0 9 2342 19200300 100 4 18 */
6018 454, /* OBJ_simpleSecurityObject 0 9 2342 19200300 100 4 19 */
6019 455, /* OBJ_pilotOrganization 0 9 2342 19200300 100 4 20 */
6020 456, /* OBJ_pilotDSA 0 9 2342 19200300 100 4 21 */
6021 457, /* OBJ_qualityLabelledData 0 9 2342 19200300 100 4 22 */
48963ff6 6022 1281, /* OBJ_hmacWithSM3 1 2 156 10197 1 401 3 1 */
e45b4dd2 6023 1152, /* OBJ_dstu28147 1 2 804 2 1 1 1 1 1 1 */
6024 1156, /* OBJ_hmacWithDstu34311 1 2 804 2 1 1 1 1 1 2 */
6025 1157, /* OBJ_dstu34311 1 2 804 2 1 1 1 1 2 1 */
43cb3090
RS
6026 189, /* OBJ_id_smime_mod 1 2 840 113549 1 9 16 0 */
6027 190, /* OBJ_id_smime_ct 1 2 840 113549 1 9 16 1 */
6028 191, /* OBJ_id_smime_aa 1 2 840 113549 1 9 16 2 */
6029 192, /* OBJ_id_smime_alg 1 2 840 113549 1 9 16 3 */
6030 193, /* OBJ_id_smime_cd 1 2 840 113549 1 9 16 4 */
6031 194, /* OBJ_id_smime_spq 1 2 840 113549 1 9 16 5 */
6032 195, /* OBJ_id_smime_cti 1 2 840 113549 1 9 16 6 */
6033 158, /* OBJ_x509Certificate 1 2 840 113549 1 9 22 1 */
6034 159, /* OBJ_sdsiCertificate 1 2 840 113549 1 9 22 2 */
6035 160, /* OBJ_x509Crl 1 2 840 113549 1 9 23 1 */
6036 144, /* OBJ_pbe_WithSHA1And128BitRC4 1 2 840 113549 1 12 1 1 */
6037 145, /* OBJ_pbe_WithSHA1And40BitRC4 1 2 840 113549 1 12 1 2 */
6038 146, /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
6039 147, /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
6040 148, /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
6041 149, /* OBJ_pbe_WithSHA1And40BitRC2_CBC 1 2 840 113549 1 12 1 6 */
6042 171, /* OBJ_ms_ext_req 1 3 6 1 4 1 311 2 1 14 */
6043 134, /* OBJ_ms_code_ind 1 3 6 1 4 1 311 2 1 21 */
6044 135, /* OBJ_ms_code_com 1 3 6 1 4 1 311 2 1 22 */
6045 136, /* OBJ_ms_ctl_sign 1 3 6 1 4 1 311 10 3 1 */
6046 137, /* OBJ_ms_sgc 1 3 6 1 4 1 311 10 3 3 */
6047 138, /* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */
6048 648, /* OBJ_ms_smartcard_login 1 3 6 1 4 1 311 20 2 2 */
6049 649, /* OBJ_ms_upn 1 3 6 1 4 1 311 20 2 3 */
3f1679b2
P
6050 1201, /* OBJ_blake2bmac 1 3 6 1 4 1 1722 12 2 1 */
6051 1202, /* OBJ_blake2smac 1 3 6 1 4 1 1722 12 2 2 */
43cb3090
RS
6052 951, /* OBJ_ct_precert_scts 1 3 6 1 4 1 11129 2 4 2 */
6053 952, /* OBJ_ct_precert_poison 1 3 6 1 4 1 11129 2 4 3 */
6054 953, /* OBJ_ct_precert_signer 1 3 6 1 4 1 11129 2 4 4 */
6055 954, /* OBJ_ct_cert_scts 1 3 6 1 4 1 11129 2 4 5 */
6056 751, /* OBJ_camellia_128_cbc 1 2 392 200011 61 1 1 1 2 */
6057 752, /* OBJ_camellia_192_cbc 1 2 392 200011 61 1 1 1 3 */
6058 753, /* OBJ_camellia_256_cbc 1 2 392 200011 61 1 1 1 4 */
6059 907, /* OBJ_id_camellia128_wrap 1 2 392 200011 61 1 1 3 2 */
6060 908, /* OBJ_id_camellia192_wrap 1 2 392 200011 61 1 1 3 3 */
6061 909, /* OBJ_id_camellia256_wrap 1 2 392 200011 61 1 1 3 4 */
e45b4dd2 6062 1153, /* OBJ_dstu28147_ofb 1 2 804 2 1 1 1 1 1 1 2 */
6063 1154, /* OBJ_dstu28147_cfb 1 2 804 2 1 1 1 1 1 1 3 */
6064 1155, /* OBJ_dstu28147_wrap 1 2 804 2 1 1 1 1 1 1 5 */
6065 1158, /* OBJ_dstu4145le 1 2 804 2 1 1 1 1 3 1 1 */
43cb3090
RS
6066 196, /* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */
6067 197, /* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */
6068 198, /* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */
6069 199, /* OBJ_id_smime_mod_msg_v3 1 2 840 113549 1 9 16 0 4 */
6070 200, /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
6071 201, /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
6072 202, /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
6073 203, /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
6074 204, /* OBJ_id_smime_ct_receipt 1 2 840 113549 1 9 16 1 1 */
6075 205, /* OBJ_id_smime_ct_authData 1 2 840 113549 1 9 16 1 2 */
6076 206, /* OBJ_id_smime_ct_publishCert 1 2 840 113549 1 9 16 1 3 */
6077 207, /* OBJ_id_smime_ct_TSTInfo 1 2 840 113549 1 9 16 1 4 */
6078 208, /* OBJ_id_smime_ct_TDTInfo 1 2 840 113549 1 9 16 1 5 */
6079 209, /* OBJ_id_smime_ct_contentInfo 1 2 840 113549 1 9 16 1 6 */
6080 210, /* OBJ_id_smime_ct_DVCSRequestData 1 2 840 113549 1 9 16 1 7 */
6081 211, /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
6082 786, /* OBJ_id_smime_ct_compressedData 1 2 840 113549 1 9 16 1 9 */
ef8938c3
RL
6083 1058, /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
6084 1059, /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
d3372c2f
JS
6085 1234, /* OBJ_id_ct_routeOriginAuthz 1 2 840 113549 1 9 16 1 24 */
6086 1235, /* OBJ_id_ct_rpkiManifest 1 2 840 113549 1 9 16 1 26 */
43cb3090 6087 787, /* OBJ_id_ct_asciiTextWithCRLF 1 2 840 113549 1 9 16 1 27 */
ef8938c3 6088 1060, /* OBJ_id_ct_xml 1 2 840 113549 1 9 16 1 28 */
d3372c2f
JS
6089 1236, /* OBJ_id_ct_rpkiGhostbusters 1 2 840 113549 1 9 16 1 35 */
6090 1237, /* OBJ_id_ct_resourceTaggedAttest 1 2 840 113549 1 9 16 1 36 */
f2d78536 6091 1246, /* OBJ_id_ct_geofeedCSVwithCRLF 1 2 840 113549 1 9 16 1 47 */
7303c582 6092 1247, /* OBJ_id_ct_signedChecklist 1 2 840 113549 1 9 16 1 48 */
b0c1214e 6093 1250, /* OBJ_id_ct_ASPA 1 2 840 113549 1 9 16 1 49 */
fcae2ae4 6094 1284, /* OBJ_id_ct_signedTAL 1 2 840 113549 1 9 16 1 50 */
43cb3090
RS
6095 212, /* OBJ_id_smime_aa_receiptRequest 1 2 840 113549 1 9 16 2 1 */
6096 213, /* OBJ_id_smime_aa_securityLabel 1 2 840 113549 1 9 16 2 2 */
6097 214, /* OBJ_id_smime_aa_mlExpandHistory 1 2 840 113549 1 9 16 2 3 */
6098 215, /* OBJ_id_smime_aa_contentHint 1 2 840 113549 1 9 16 2 4 */
6099 216, /* OBJ_id_smime_aa_msgSigDigest 1 2 840 113549 1 9 16 2 5 */
6100 217, /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
6101 218, /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
6102 219, /* OBJ_id_smime_aa_macValue 1 2 840 113549 1 9 16 2 8 */
6103 220, /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
6104 221, /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
6105 222, /* OBJ_id_smime_aa_encrypKeyPref 1 2 840 113549 1 9 16 2 11 */
6106 223, /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
6107 224, /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
6108 225, /* OBJ_id_smime_aa_timeStampToken 1 2 840 113549 1 9 16 2 14 */
6109 226, /* OBJ_id_smime_aa_ets_sigPolicyId 1 2 840 113549 1 9 16 2 15 */
6110 227, /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
6111 228, /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
6112 229, /* OBJ_id_smime_aa_ets_signerAttr 1 2 840 113549 1 9 16 2 18 */
6113 230, /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
6114 231, /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
6115 232, /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
6116 233, /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
6117 234, /* OBJ_id_smime_aa_ets_certValues 1 2 840 113549 1 9 16 2 23 */
6118 235, /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
6119 236, /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
6120 237, /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
6121 238, /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
6122 239, /* OBJ_id_smime_aa_signatureType 1 2 840 113549 1 9 16 2 28 */
6123 240, /* OBJ_id_smime_aa_dvcs_dvc 1 2 840 113549 1 9 16 2 29 */
5f7d4e91
LJ
6124 1261, /* OBJ_id_aa_ets_attrCertificateRefs 1 2 840 113549 1 9 16 2 44 */
6125 1262, /* OBJ_id_aa_ets_attrRevocationRefs 1 2 840 113549 1 9 16 2 45 */
e92947d8 6126 1086, /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
5f7d4e91 6127 1280, /* OBJ_id_aa_ets_archiveTimestampV2 1 2 840 113549 1 9 16 2 48 */
43cb3090
RS
6128 241, /* OBJ_id_smime_alg_ESDHwith3DES 1 2 840 113549 1 9 16 3 1 */
6129 242, /* OBJ_id_smime_alg_ESDHwithRC2 1 2 840 113549 1 9 16 3 2 */
6130 243, /* OBJ_id_smime_alg_3DESwrap 1 2 840 113549 1 9 16 3 3 */
6131 244, /* OBJ_id_smime_alg_RC2wrap 1 2 840 113549 1 9 16 3 4 */
6132 245, /* OBJ_id_smime_alg_ESDH 1 2 840 113549 1 9 16 3 5 */
6133 246, /* OBJ_id_smime_alg_CMS3DESwrap 1 2 840 113549 1 9 16 3 6 */
6134 247, /* OBJ_id_smime_alg_CMSRC2wrap 1 2 840 113549 1 9 16 3 7 */
6135 125, /* OBJ_zlib_compression 1 2 840 113549 1 9 16 3 8 */
6136 893, /* OBJ_id_alg_PWRI_KEK 1 2 840 113549 1 9 16 3 9 */
6137 248, /* OBJ_id_smime_cd_ldap 1 2 840 113549 1 9 16 4 1 */
6138 249, /* OBJ_id_smime_spq_ets_sqt_uri 1 2 840 113549 1 9 16 5 1 */
6139 250, /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
6140 251, /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
6141 252, /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
6142 253, /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
6143 254, /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
6144 255, /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
6145 256, /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
6146 150, /* OBJ_keyBag 1 2 840 113549 1 12 10 1 1 */
6147 151, /* OBJ_pkcs8ShroudedKeyBag 1 2 840 113549 1 12 10 1 2 */
6148 152, /* OBJ_certBag 1 2 840 113549 1 12 10 1 3 */
6149 153, /* OBJ_crlBag 1 2 840 113549 1 12 10 1 4 */
6150 154, /* OBJ_secretBag 1 2 840 113549 1 12 10 1 5 */
6151 155, /* OBJ_safeContentsBag 1 2 840 113549 1 12 10 1 6 */
6152 34, /* OBJ_idea_cbc 1 3 6 1 4 1 188 7 1 1 2 */
6153 955, /* OBJ_jurisdictionLocalityName 1 3 6 1 4 1 311 60 2 1 1 */
6154 956, /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
6155 957, /* OBJ_jurisdictionCountryName 1 3 6 1 4 1 311 60 2 1 3 */
6156 1056, /* OBJ_blake2b512 1 3 6 1 4 1 1722 12 2 1 16 */
6157 1057, /* OBJ_blake2s256 1 3 6 1 4 1 1722 12 2 2 8 */
e869c867 6158 1283, /* OBJ_oracle_jdk_trustedkeyusage 2 16 840 1 113894 746875 1 1 */
e45b4dd2 6159 1159, /* OBJ_dstu4145be 1 2 804 2 1 1 1 1 3 1 1 1 1 */
6160 1160, /* OBJ_uacurve0 1 2 804 2 1 1 1 1 3 1 1 2 0 */
6161 1161, /* OBJ_uacurve1 1 2 804 2 1 1 1 1 3 1 1 2 1 */
6162 1162, /* OBJ_uacurve2 1 2 804 2 1 1 1 1 3 1 1 2 2 */
6163 1163, /* OBJ_uacurve3 1 2 804 2 1 1 1 1 3 1 1 2 3 */
6164 1164, /* OBJ_uacurve4 1 2 804 2 1 1 1 1 3 1 1 2 4 */
6165 1165, /* OBJ_uacurve5 1 2 804 2 1 1 1 1 3 1 1 2 5 */
6166 1166, /* OBJ_uacurve6 1 2 804 2 1 1 1 1 3 1 1 2 6 */
6167 1167, /* OBJ_uacurve7 1 2 804 2 1 1 1 1 3 1 1 2 7 */
6168 1168, /* OBJ_uacurve8 1 2 804 2 1 1 1 1 3 1 1 2 8 */
6169 1169, /* OBJ_uacurve9 1 2 804 2 1 1 1 1 3 1 1 2 9 */
49e747e6 6170};