]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/objects/obj_dat.h
Add scrypt OID from draft-josefsson-scrypt-kdf-03
[thirdparty/openssl.git] / crypto / objects / obj_dat.h
CommitLineData
c3fbf5d9
BM
1/* crypto/objects/obj_dat.h */
2
3/* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
4 * following command:
5 * perl obj_dat.pl obj_mac.h obj_dat.h
6 */
7
49e747e6
UM
8/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9 * All rights reserved.
10 *
11 * This package is an SSL implementation written
12 * by Eric Young (eay@cryptsoft.com).
13 * The implementation was written so as to conform with Netscapes SSL.
14 *
15 * This library is free for commercial and non-commercial use as long as
16 * the following conditions are aheared to. The following conditions
17 * apply to all code found in this distribution, be it the RC4, RSA,
18 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
19 * included with this distribution is covered by the same copyright terms
20 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21 *
22 * Copyright remains Eric Young's, and as such any Copyright notices in
23 * the code are not to be removed.
24 * If this package is used in a product, Eric Young should be given attribution
25 * as the author of the parts of the library used.
26 * This can be in the form of a textual message at program startup or
27 * in documentation (online or textual) provided with the package.
28 *
29 * Redistribution and use in source and binary forms, with or without
30 * modification, are permitted provided that the following conditions
31 * are met:
32 * 1. Redistributions of source code must retain the copyright
33 * notice, this list of conditions and the following disclaimer.
34 * 2. Redistributions in binary form must reproduce the above copyright
35 * notice, this list of conditions and the following disclaimer in the
36 * documentation and/or other materials provided with the distribution.
37 * 3. All advertising materials mentioning features or use of this software
38 * must display the following acknowledgement:
39 * "This product includes cryptographic software written by
40 * Eric Young (eay@cryptsoft.com)"
41 * The word 'cryptographic' can be left out if the rouines from the library
42 * being used are not cryptographic related :-).
43 * 4. If you include any Windows specific code (or a derivative thereof) from
44 * the apps directory (application code) you must include an acknowledgement:
45 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46 *
47 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57 * SUCH DAMAGE.
58 *
59 * The licence and distribution terms for any publically available version or
60 * derivative of this code cannot be changed. i.e. this code cannot simply be
61 * copied and put under another distribution licence
62 * [including the GNU Public Licence.]
63 */
64
96b96d6c
DSH
65#define NUM_NID 974
66#define NUM_SN 967
67#define NUM_LN 967
68#define NUM_OBJ 903
49e747e6 69
96b96d6c 70static const unsigned char lvalues[6364]={
abac8e0e
DSH
710x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 0] OBJ_rsadsi */
720x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 6] OBJ_pkcs */
730x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 13] OBJ_md2 */
740x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05, /* [ 21] OBJ_md5 */
750x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04, /* [ 29] OBJ_rc4 */
760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
810x55, /* [ 82] OBJ_X500 */
820x55,0x04, /* [ 83] OBJ_X509 */
830x55,0x04,0x03, /* [ 85] OBJ_commonName */
840x55,0x04,0x06, /* [ 88] OBJ_countryName */
850x55,0x04,0x07, /* [ 91] OBJ_localityName */
860x55,0x04,0x08, /* [ 94] OBJ_stateOrProvinceName */
870x55,0x04,0x0A, /* [ 97] OBJ_organizationName */
880x55,0x04,0x0B, /* [100] OBJ_organizationalUnitName */
890x55,0x08,0x01,0x01, /* [103] OBJ_rsa */
900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07, /* [107] OBJ_pkcs7 */
910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03, /* [169] OBJ_pkcs3 */
980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
990x2B,0x0E,0x03,0x02,0x06, /* [186] OBJ_des_ecb */
1000x2B,0x0E,0x03,0x02,0x09, /* [191] OBJ_des_cfb64 */
1010x2B,0x0E,0x03,0x02,0x07, /* [196] OBJ_des_cbc */
1020x2B,0x0E,0x03,0x02,0x11, /* [201] OBJ_des_ede_ecb */
1030x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
1040x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02, /* [217] OBJ_rc2_cbc */
1050x2B,0x0E,0x03,0x02,0x12, /* [225] OBJ_sha */
1060x2B,0x0E,0x03,0x02,0x0F, /* [230] OBJ_shaWithRSAEncryption */
1070x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07, /* [235] OBJ_des_ede3_cbc */
1080x2B,0x0E,0x03,0x02,0x08, /* [243] OBJ_des_ofb64 */
1090x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09, /* [248] OBJ_pkcs9 */
1100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
1110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
1120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
1130x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
1140x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
1150x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
1160x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
1170x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
1180x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
1190x60,0x86,0x48,0x01,0x86,0xF8,0x42, /* [337] OBJ_netscape */
1200x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01, /* [344] OBJ_netscape_cert_extension */
1210x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02, /* [352] OBJ_netscape_data_type */
1220x2B,0x0E,0x03,0x02,0x1A, /* [360] OBJ_sha1 */
1230x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
1240x2B,0x0E,0x03,0x02,0x0D, /* [374] OBJ_dsaWithSHA */
1250x2B,0x0E,0x03,0x02,0x0C, /* [379] OBJ_dsa_2 */
1260x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
1270x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
1280x2B,0x0E,0x03,0x02,0x1B, /* [402] OBJ_dsaWithSHA1_2 */
1290x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
1300x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
1310x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
1320x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
1330x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
1340x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
1350x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
1360x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
1370x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
1380x55,0x1D, /* [488] OBJ_id_ce */
1390x55,0x1D,0x0E, /* [490] OBJ_subject_key_identifier */
1400x55,0x1D,0x0F, /* [493] OBJ_key_usage */
1410x55,0x1D,0x10, /* [496] OBJ_private_key_usage_period */
1420x55,0x1D,0x11, /* [499] OBJ_subject_alt_name */
1430x55,0x1D,0x12, /* [502] OBJ_issuer_alt_name */
1440x55,0x1D,0x13, /* [505] OBJ_basic_constraints */
1450x55,0x1D,0x14, /* [508] OBJ_crl_number */
1460x55,0x1D,0x20, /* [511] OBJ_certificate_policies */
1470x55,0x1D,0x23, /* [514] OBJ_authority_key_identifier */
1480x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
1490x55,0x08,0x03,0x65, /* [526] OBJ_mdc2 */
1500x55,0x08,0x03,0x64, /* [530] OBJ_mdc2WithRSA */
1510x55,0x04,0x2A, /* [534] OBJ_givenName */
1520x55,0x04,0x04, /* [537] OBJ_surname */
1530x55,0x04,0x2B, /* [540] OBJ_initials */
c81f425e
RS
1540x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,/* [543] OBJ_uniqueIdentifier */
1550x55,0x1D,0x1F, /* [553] OBJ_crl_distribution_points */
1560x2B,0x0E,0x03,0x02,0x03, /* [556] OBJ_md5WithRSA */
1570x55,0x04,0x05, /* [561] OBJ_serialNumber */
1580x55,0x04,0x0C, /* [564] OBJ_title */
1590x55,0x04,0x0D, /* [567] OBJ_description */
1600x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [570] OBJ_cast5_cbc */
1610x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [579] OBJ_pbeWithMD5AndCast5_CBC */
1620x2A,0x86,0x48,0xCE,0x38,0x04,0x03, /* [588] OBJ_dsaWithSHA1 */
1630x2B,0x0E,0x03,0x02,0x1D, /* [595] OBJ_sha1WithRSA */
1640x2A,0x86,0x48,0xCE,0x38,0x04,0x01, /* [600] OBJ_dsa */
1650x2B,0x24,0x03,0x02,0x01, /* [607] OBJ_ripemd160 */
1660x2B,0x24,0x03,0x03,0x01,0x02, /* [612] OBJ_ripemd160WithRSA */
1670x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08, /* [618] OBJ_rc5_cbc */
2ed42bf6
RL
1680x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [626] OBJ_zlib_compression */
1690x55,0x1D,0x25, /* [637] OBJ_ext_key_usage */
1700x2B,0x06,0x01,0x05,0x05,0x07, /* [640] OBJ_id_pkix */
1710x2B,0x06,0x01,0x05,0x05,0x07,0x03, /* [646] OBJ_id_kp */
1720x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01, /* [653] OBJ_server_auth */
1730x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02, /* [661] OBJ_client_auth */
1740x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03, /* [669] OBJ_code_sign */
1750x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04, /* [677] OBJ_email_protect */
1760x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08, /* [685] OBJ_time_stamp */
1770x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [693] OBJ_ms_code_ind */
1780x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [703] OBJ_ms_code_com */
1790x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [713] OBJ_ms_ctl_sign */
1800x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [723] OBJ_ms_sgc */
1810x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [733] OBJ_ms_efs */
1820x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [743] OBJ_ns_sgc */
1830x55,0x1D,0x1B, /* [752] OBJ_delta_crl */
1840x55,0x1D,0x15, /* [755] OBJ_crl_reason */
1850x55,0x1D,0x18, /* [758] OBJ_invalidity_date */
1860x2B,0x65,0x01,0x04,0x01, /* [761] OBJ_sxnet */
1870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [766] OBJ_pbe_WithSHA1And128BitRC4 */
1880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [776] OBJ_pbe_WithSHA1And40BitRC4 */
1890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
1900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
1910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
1920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
1930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [826] OBJ_keyBag */
1940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [837] OBJ_pkcs8ShroudedKeyBag */
1950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [848] OBJ_certBag */
1960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [859] OBJ_crlBag */
1970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [870] OBJ_secretBag */
1980x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [881] OBJ_safeContentsBag */
1990x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [892] OBJ_friendlyName */
2000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [901] OBJ_localKeyID */
2010x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [910] OBJ_x509Certificate */
2020x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [920] OBJ_sdsiCertificate */
2030x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [930] OBJ_x509Crl */
2040x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [940] OBJ_pbes2 */
2050x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [949] OBJ_pbmac1 */
2060x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07, /* [958] OBJ_hmacWithSHA1 */
2070x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01, /* [966] OBJ_id_qt_cps */
2080x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02, /* [974] OBJ_id_qt_unotice */
2090x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [982] OBJ_SMIMECapabilities */
2100x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [991] OBJ_pbeWithMD2AndRC2_CBC */
2110x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [1000] OBJ_pbeWithMD5AndRC2_CBC */
2120x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1009] OBJ_pbeWithSHA1AndDES_CBC */
2130x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1018] OBJ_ms_ext_req */
2140x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1028] OBJ_ext_req */
2150x55,0x04,0x29, /* [1037] OBJ_name */
2160x55,0x04,0x2E, /* [1040] OBJ_dnQualifier */
2170x2B,0x06,0x01,0x05,0x05,0x07,0x01, /* [1043] OBJ_id_pe */
2180x2B,0x06,0x01,0x05,0x05,0x07,0x30, /* [1050] OBJ_id_ad */
2190x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01, /* [1057] OBJ_info_access */
2200x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01, /* [1065] OBJ_ad_OCSP */
2210x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02, /* [1073] OBJ_ad_ca_issuers */
2220x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09, /* [1081] OBJ_OCSP_sign */
2230x2A, /* [1089] OBJ_member_body */
2240x2A,0x86,0x48, /* [1090] OBJ_ISO_US */
2250x2A,0x86,0x48,0xCE,0x38, /* [1093] OBJ_X9_57 */
2260x2A,0x86,0x48,0xCE,0x38,0x04, /* [1098] OBJ_X9cm */
2270x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01, /* [1104] OBJ_pkcs1 */
2280x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05, /* [1112] OBJ_pkcs5 */
2290x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1120] OBJ_SMIME */
2300x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1129] OBJ_id_smime_mod */
2310x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1139] OBJ_id_smime_ct */
2320x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1149] OBJ_id_smime_aa */
2330x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1159] OBJ_id_smime_alg */
2340x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1169] OBJ_id_smime_cd */
2350x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1179] OBJ_id_smime_spq */
2360x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1189] OBJ_id_smime_cti */
2370x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1199] OBJ_id_smime_mod_cms */
2380x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1210] OBJ_id_smime_mod_ess */
2390x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1221] OBJ_id_smime_mod_oid */
2400x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1232] OBJ_id_smime_mod_msg_v3 */
2410x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1243] OBJ_id_smime_mod_ets_eSignature_88 */
2420x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1254] OBJ_id_smime_mod_ets_eSignature_97 */
2430x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
2440x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
2450x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1287] OBJ_id_smime_ct_receipt */
2460x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1298] OBJ_id_smime_ct_authData */
2470x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1309] OBJ_id_smime_ct_publishCert */
2480x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1320] OBJ_id_smime_ct_TSTInfo */
2490x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1331] OBJ_id_smime_ct_TDTInfo */
2500x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1342] OBJ_id_smime_ct_contentInfo */
2510x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1353] OBJ_id_smime_ct_DVCSRequestData */
2520x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1364] OBJ_id_smime_ct_DVCSResponseData */
2530x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1375] OBJ_id_smime_aa_receiptRequest */
2540x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1386] OBJ_id_smime_aa_securityLabel */
2550x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1397] OBJ_id_smime_aa_mlExpandHistory */
2560x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1408] OBJ_id_smime_aa_contentHint */
2570x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1419] OBJ_id_smime_aa_msgSigDigest */
2580x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1430] OBJ_id_smime_aa_encapContentType */
2590x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1441] OBJ_id_smime_aa_contentIdentifier */
2600x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1452] OBJ_id_smime_aa_macValue */
2610x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1463] OBJ_id_smime_aa_equivalentLabels */
2620x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1474] OBJ_id_smime_aa_contentReference */
2630x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1485] OBJ_id_smime_aa_encrypKeyPref */
2640x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1496] OBJ_id_smime_aa_signingCertificate */
2650x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1507] OBJ_id_smime_aa_smimeEncryptCerts */
2660x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1518] OBJ_id_smime_aa_timeStampToken */
2670x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1529] OBJ_id_smime_aa_ets_sigPolicyId */
2680x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1540] OBJ_id_smime_aa_ets_commitmentType */
2690x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1551] OBJ_id_smime_aa_ets_signerLocation */
2700x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1562] OBJ_id_smime_aa_ets_signerAttr */
2710x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1573] OBJ_id_smime_aa_ets_otherSigCert */
2720x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1584] OBJ_id_smime_aa_ets_contentTimestamp */
2730x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1595] OBJ_id_smime_aa_ets_CertificateRefs */
2740x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1606] OBJ_id_smime_aa_ets_RevocationRefs */
2750x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1617] OBJ_id_smime_aa_ets_certValues */
2760x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1628] OBJ_id_smime_aa_ets_revocationValues */
2770x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1639] OBJ_id_smime_aa_ets_escTimeStamp */
2780x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
2790x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
2800x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1672] OBJ_id_smime_aa_signatureType */
2810x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1683] OBJ_id_smime_aa_dvcs_dvc */
2820x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1694] OBJ_id_smime_alg_ESDHwith3DES */
2830x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1705] OBJ_id_smime_alg_ESDHwithRC2 */
2840x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1716] OBJ_id_smime_alg_3DESwrap */
2850x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1727] OBJ_id_smime_alg_RC2wrap */
2860x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1738] OBJ_id_smime_alg_ESDH */
2870x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1749] OBJ_id_smime_alg_CMS3DESwrap */
2880x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1760] OBJ_id_smime_alg_CMSRC2wrap */
2890x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1771] OBJ_id_smime_cd_ldap */
2900x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1782] OBJ_id_smime_spq_ets_sqt_uri */
2910x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1793] OBJ_id_smime_spq_ets_sqt_unotice */
2920x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1804] OBJ_id_smime_cti_ets_proofOfOrigin */
2930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1815] OBJ_id_smime_cti_ets_proofOfReceipt */
2940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1826] OBJ_id_smime_cti_ets_proofOfDelivery */
2950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1837] OBJ_id_smime_cti_ets_proofOfSender */
2960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1848] OBJ_id_smime_cti_ets_proofOfApproval */
2970x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1859] OBJ_id_smime_cti_ets_proofOfCreation */
2980x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04, /* [1870] OBJ_md4 */
2990x2B,0x06,0x01,0x05,0x05,0x07,0x00, /* [1878] OBJ_id_pkix_mod */
3000x2B,0x06,0x01,0x05,0x05,0x07,0x02, /* [1885] OBJ_id_qt */
3010x2B,0x06,0x01,0x05,0x05,0x07,0x04, /* [1892] OBJ_id_it */
3020x2B,0x06,0x01,0x05,0x05,0x07,0x05, /* [1899] OBJ_id_pkip */
3030x2B,0x06,0x01,0x05,0x05,0x07,0x06, /* [1906] OBJ_id_alg */
3040x2B,0x06,0x01,0x05,0x05,0x07,0x07, /* [1913] OBJ_id_cmc */
3050x2B,0x06,0x01,0x05,0x05,0x07,0x08, /* [1920] OBJ_id_on */
3060x2B,0x06,0x01,0x05,0x05,0x07,0x09, /* [1927] OBJ_id_pda */
3070x2B,0x06,0x01,0x05,0x05,0x07,0x0A, /* [1934] OBJ_id_aca */
3080x2B,0x06,0x01,0x05,0x05,0x07,0x0B, /* [1941] OBJ_id_qcs */
3090x2B,0x06,0x01,0x05,0x05,0x07,0x0C, /* [1948] OBJ_id_cct */
3100x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01, /* [1955] OBJ_id_pkix1_explicit_88 */
3110x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02, /* [1963] OBJ_id_pkix1_implicit_88 */
3120x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03, /* [1971] OBJ_id_pkix1_explicit_93 */
3130x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04, /* [1979] OBJ_id_pkix1_implicit_93 */
3140x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05, /* [1987] OBJ_id_mod_crmf */
3150x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06, /* [1995] OBJ_id_mod_cmc */
3160x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07, /* [2003] OBJ_id_mod_kea_profile_88 */
3170x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08, /* [2011] OBJ_id_mod_kea_profile_93 */
3180x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09, /* [2019] OBJ_id_mod_cmp */
3190x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A, /* [2027] OBJ_id_mod_qualified_cert_88 */
3200x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B, /* [2035] OBJ_id_mod_qualified_cert_93 */
3210x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C, /* [2043] OBJ_id_mod_attribute_cert */
3220x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D, /* [2051] OBJ_id_mod_timestamp_protocol */
3230x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E, /* [2059] OBJ_id_mod_ocsp */
3240x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F, /* [2067] OBJ_id_mod_dvcs */
3250x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10, /* [2075] OBJ_id_mod_cmp2000 */
3260x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02, /* [2083] OBJ_biometricInfo */
3270x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03, /* [2091] OBJ_qcStatements */
3280x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04, /* [2099] OBJ_ac_auditEntity */
3290x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05, /* [2107] OBJ_ac_targeting */
3300x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06, /* [2115] OBJ_aaControls */
3310x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07, /* [2123] OBJ_sbgp_ipAddrBlock */
3320x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08, /* [2131] OBJ_sbgp_autonomousSysNum */
3330x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09, /* [2139] OBJ_sbgp_routerIdentifier */
3340x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03, /* [2147] OBJ_textNotice */
3350x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05, /* [2155] OBJ_ipsecEndSystem */
3360x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06, /* [2163] OBJ_ipsecTunnel */
3370x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07, /* [2171] OBJ_ipsecUser */
3380x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A, /* [2179] OBJ_dvcs */
3390x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01, /* [2187] OBJ_id_it_caProtEncCert */
3400x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02, /* [2195] OBJ_id_it_signKeyPairTypes */
3410x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03, /* [2203] OBJ_id_it_encKeyPairTypes */
3420x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04, /* [2211] OBJ_id_it_preferredSymmAlg */
3430x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05, /* [2219] OBJ_id_it_caKeyUpdateInfo */
3440x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06, /* [2227] OBJ_id_it_currentCRL */
3450x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07, /* [2235] OBJ_id_it_unsupportedOIDs */
3460x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08, /* [2243] OBJ_id_it_subscriptionRequest */
3470x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09, /* [2251] OBJ_id_it_subscriptionResponse */
3480x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A, /* [2259] OBJ_id_it_keyPairParamReq */
3490x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B, /* [2267] OBJ_id_it_keyPairParamRep */
3500x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C, /* [2275] OBJ_id_it_revPassphrase */
3510x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D, /* [2283] OBJ_id_it_implicitConfirm */
3520x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E, /* [2291] OBJ_id_it_confirmWaitTime */
3530x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F, /* [2299] OBJ_id_it_origPKIMessage */
3540x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01, /* [2307] OBJ_id_regCtrl */
3550x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02, /* [2315] OBJ_id_regInfo */
3560x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2323] OBJ_id_regCtrl_regToken */
3570x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2332] OBJ_id_regCtrl_authenticator */
3580x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2341] OBJ_id_regCtrl_pkiPublicationInfo */
3590x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2350] OBJ_id_regCtrl_pkiArchiveOptions */
3600x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2359] OBJ_id_regCtrl_oldCertID */
3610x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2368] OBJ_id_regCtrl_protocolEncrKey */
3620x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2377] OBJ_id_regInfo_utf8Pairs */
3630x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2386] OBJ_id_regInfo_certReq */
3640x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01, /* [2395] OBJ_id_alg_des40 */
3650x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02, /* [2403] OBJ_id_alg_noSignature */
3660x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03, /* [2411] OBJ_id_alg_dh_sig_hmac_sha1 */
3670x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04, /* [2419] OBJ_id_alg_dh_pop */
3680x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01, /* [2427] OBJ_id_cmc_statusInfo */
3690x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02, /* [2435] OBJ_id_cmc_identification */
3700x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03, /* [2443] OBJ_id_cmc_identityProof */
3710x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04, /* [2451] OBJ_id_cmc_dataReturn */
3720x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05, /* [2459] OBJ_id_cmc_transactionId */
3730x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06, /* [2467] OBJ_id_cmc_senderNonce */
3740x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07, /* [2475] OBJ_id_cmc_recipientNonce */
3750x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08, /* [2483] OBJ_id_cmc_addExtensions */
3760x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09, /* [2491] OBJ_id_cmc_encryptedPOP */
3770x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A, /* [2499] OBJ_id_cmc_decryptedPOP */
3780x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B, /* [2507] OBJ_id_cmc_lraPOPWitness */
3790x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F, /* [2515] OBJ_id_cmc_getCert */
3800x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10, /* [2523] OBJ_id_cmc_getCRL */
3810x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11, /* [2531] OBJ_id_cmc_revokeRequest */
3820x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12, /* [2539] OBJ_id_cmc_regInfo */
3830x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13, /* [2547] OBJ_id_cmc_responseInfo */
3840x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15, /* [2555] OBJ_id_cmc_queryPending */
3850x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16, /* [2563] OBJ_id_cmc_popLinkRandom */
3860x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17, /* [2571] OBJ_id_cmc_popLinkWitness */
3870x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18, /* [2579] OBJ_id_cmc_confirmCertAcceptance */
3880x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [2587] OBJ_id_on_personalData */
3890x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [2595] OBJ_id_pda_dateOfBirth */
3900x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [2603] OBJ_id_pda_placeOfBirth */
3910x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [2611] OBJ_id_pda_gender */
3920x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [2619] OBJ_id_pda_countryOfCitizenship */
3930x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [2627] OBJ_id_pda_countryOfResidence */
3940x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [2635] OBJ_id_aca_authenticationInfo */
3950x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [2643] OBJ_id_aca_accessIdentity */
3960x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [2651] OBJ_id_aca_chargingIdentity */
3970x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [2659] OBJ_id_aca_group */
3980x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [2667] OBJ_id_aca_role */
3990x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [2675] OBJ_id_qcs_pkixQCSyntax_v1 */
4000x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [2683] OBJ_id_cct_crs */
4010x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [2691] OBJ_id_cct_PKIData */
4020x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [2699] OBJ_id_cct_PKIResponse */
4030x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [2707] OBJ_ad_timeStamping */
4040x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [2715] OBJ_ad_dvcs */
4050x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2723] OBJ_id_pkix_OCSP_basic */
4060x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2732] OBJ_id_pkix_OCSP_Nonce */
4070x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2741] OBJ_id_pkix_OCSP_CrlID */
4080x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2750] OBJ_id_pkix_OCSP_acceptableResponses */
4090x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2759] OBJ_id_pkix_OCSP_noCheck */
4100x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2768] OBJ_id_pkix_OCSP_archiveCutoff */
4110x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2777] OBJ_id_pkix_OCSP_serviceLocator */
4120x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2786] OBJ_id_pkix_OCSP_extendedStatus */
4130x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2795] OBJ_id_pkix_OCSP_valid */
4140x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2804] OBJ_id_pkix_OCSP_path */
4150x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2813] OBJ_id_pkix_OCSP_trustRoot */
4160x2B,0x0E,0x03,0x02, /* [2822] OBJ_algorithm */
4170x2B,0x0E,0x03,0x02,0x0B, /* [2826] OBJ_rsaSignature */
4180x55,0x08, /* [2831] OBJ_X500algorithms */
4190x2B, /* [2833] OBJ_org */
4200x2B,0x06, /* [2834] OBJ_dod */
4210x2B,0x06,0x01, /* [2836] OBJ_iana */
4220x2B,0x06,0x01,0x01, /* [2839] OBJ_Directory */
4230x2B,0x06,0x01,0x02, /* [2843] OBJ_Management */
4240x2B,0x06,0x01,0x03, /* [2847] OBJ_Experimental */
4250x2B,0x06,0x01,0x04, /* [2851] OBJ_Private */
4260x2B,0x06,0x01,0x05, /* [2855] OBJ_Security */
4270x2B,0x06,0x01,0x06, /* [2859] OBJ_SNMPv2 */
4280x2B,0x06,0x01,0x07, /* [2863] OBJ_Mail */
4290x2B,0x06,0x01,0x04,0x01, /* [2867] OBJ_Enterprises */
4300x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2872] OBJ_dcObject */
4310x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2881] OBJ_domainComponent */
4320x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2891] OBJ_Domain */
4330x55,0x01,0x05, /* [2901] OBJ_selected_attribute_types */
4340x55,0x01,0x05,0x37, /* [2904] OBJ_clearance */
4350x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2908] OBJ_md4WithRSAEncryption */
4360x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A, /* [2917] OBJ_ac_proxying */
4370x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B, /* [2925] OBJ_sinfo_access */
4380x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06, /* [2933] OBJ_id_aca_encAttrs */
4390x55,0x04,0x48, /* [2941] OBJ_role */
4400x55,0x1D,0x24, /* [2944] OBJ_policy_constraints */
4410x55,0x1D,0x37, /* [2947] OBJ_target_information */
4420x55,0x1D,0x38, /* [2950] OBJ_no_rev_avail */
4430x2A,0x86,0x48,0xCE,0x3D, /* [2953] OBJ_ansi_X9_62 */
4440x2A,0x86,0x48,0xCE,0x3D,0x01,0x01, /* [2958] OBJ_X9_62_prime_field */
4450x2A,0x86,0x48,0xCE,0x3D,0x01,0x02, /* [2965] OBJ_X9_62_characteristic_two_field */
4460x2A,0x86,0x48,0xCE,0x3D,0x02,0x01, /* [2972] OBJ_X9_62_id_ecPublicKey */
4470x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01, /* [2979] OBJ_X9_62_prime192v1 */
4480x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02, /* [2987] OBJ_X9_62_prime192v2 */
4490x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03, /* [2995] OBJ_X9_62_prime192v3 */
4500x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04, /* [3003] OBJ_X9_62_prime239v1 */
4510x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05, /* [3011] OBJ_X9_62_prime239v2 */
4520x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06, /* [3019] OBJ_X9_62_prime239v3 */
4530x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07, /* [3027] OBJ_X9_62_prime256v1 */
4540x2A,0x86,0x48,0xCE,0x3D,0x04,0x01, /* [3035] OBJ_ecdsa_with_SHA1 */
4550x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
4560x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
4570x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
4580x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
4590x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
4600x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
4610x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
4620x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
4630x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
4640x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
4650x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
4660x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
4670x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
4680x55,0x1D,0x17, /* [3159] OBJ_hold_instruction_code */
4690x2A,0x86,0x48,0xCE,0x38,0x02,0x01, /* [3162] OBJ_hold_instruction_none */
4700x2A,0x86,0x48,0xCE,0x38,0x02,0x02, /* [3169] OBJ_hold_instruction_call_issuer */
4710x2A,0x86,0x48,0xCE,0x38,0x02,0x03, /* [3176] OBJ_hold_instruction_reject */
4720x09, /* [3183] OBJ_data */
4730x09,0x92,0x26, /* [3184] OBJ_pss */
4740x09,0x92,0x26,0x89,0x93,0xF2,0x2C, /* [3187] OBJ_ucl */
4750x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64, /* [3194] OBJ_pilot */
4760x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
4770x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
4780x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
4790x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
4800x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
4810x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
4820x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
4830x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
4840x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
4850x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
4860x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
4870x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
4880x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
4890x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
4900x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
4910x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
4920x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
4930x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
4940x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
4950x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
4960x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
4970x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
4980x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
4990x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
5000x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
5010x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
5020x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
5030x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
5040x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
5050x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
5060x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
5070x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
5080x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
5090x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
5100x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
5110x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
5120x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
5130x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
5140x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
5150x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
5160x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
5170x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
5180x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
5190x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
5200x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
5210x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
5220x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
5230x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
5240x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
5250x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
5260x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
5270x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
5280x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
5290x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
5300x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
5310x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
5320x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
5330x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
5340x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
5350x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
5360x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
5370x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
5380x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
5390x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
5400x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
5410x55,0x04,0x2D, /* [3848] OBJ_x500UniqueIdentifier */
5420x2B,0x06,0x01,0x07,0x01, /* [3851] OBJ_mime_mhs */
5430x2B,0x06,0x01,0x07,0x01,0x01, /* [3856] OBJ_mime_mhs_headings */
5440x2B,0x06,0x01,0x07,0x01,0x02, /* [3862] OBJ_mime_mhs_bodies */
5450x2B,0x06,0x01,0x07,0x01,0x01,0x01, /* [3868] OBJ_id_hex_partial_message */
5460x2B,0x06,0x01,0x07,0x01,0x01,0x02, /* [3875] OBJ_id_hex_multipart_message */
5470x55,0x04,0x2C, /* [3882] OBJ_generationQualifier */
5480x55,0x04,0x41, /* [3885] OBJ_pseudonym */
5490x67,0x2A, /* [3888] OBJ_id_set */
5500x67,0x2A,0x00, /* [3890] OBJ_set_ctype */
5510x67,0x2A,0x01, /* [3893] OBJ_set_msgExt */
5520x67,0x2A,0x03, /* [3896] OBJ_set_attr */
5530x67,0x2A,0x05, /* [3899] OBJ_set_policy */
5540x67,0x2A,0x07, /* [3902] OBJ_set_certExt */
5550x67,0x2A,0x08, /* [3905] OBJ_set_brand */
5560x67,0x2A,0x00,0x00, /* [3908] OBJ_setct_PANData */
5570x67,0x2A,0x00,0x01, /* [3912] OBJ_setct_PANToken */
5580x67,0x2A,0x00,0x02, /* [3916] OBJ_setct_PANOnly */
5590x67,0x2A,0x00,0x03, /* [3920] OBJ_setct_OIData */
5600x67,0x2A,0x00,0x04, /* [3924] OBJ_setct_PI */
5610x67,0x2A,0x00,0x05, /* [3928] OBJ_setct_PIData */
5620x67,0x2A,0x00,0x06, /* [3932] OBJ_setct_PIDataUnsigned */
5630x67,0x2A,0x00,0x07, /* [3936] OBJ_setct_HODInput */
5640x67,0x2A,0x00,0x08, /* [3940] OBJ_setct_AuthResBaggage */
5650x67,0x2A,0x00,0x09, /* [3944] OBJ_setct_AuthRevReqBaggage */
5660x67,0x2A,0x00,0x0A, /* [3948] OBJ_setct_AuthRevResBaggage */
5670x67,0x2A,0x00,0x0B, /* [3952] OBJ_setct_CapTokenSeq */
5680x67,0x2A,0x00,0x0C, /* [3956] OBJ_setct_PInitResData */
5690x67,0x2A,0x00,0x0D, /* [3960] OBJ_setct_PI_TBS */
5700x67,0x2A,0x00,0x0E, /* [3964] OBJ_setct_PResData */
5710x67,0x2A,0x00,0x10, /* [3968] OBJ_setct_AuthReqTBS */
5720x67,0x2A,0x00,0x11, /* [3972] OBJ_setct_AuthResTBS */
5730x67,0x2A,0x00,0x12, /* [3976] OBJ_setct_AuthResTBSX */
5740x67,0x2A,0x00,0x13, /* [3980] OBJ_setct_AuthTokenTBS */
5750x67,0x2A,0x00,0x14, /* [3984] OBJ_setct_CapTokenData */
5760x67,0x2A,0x00,0x15, /* [3988] OBJ_setct_CapTokenTBS */
5770x67,0x2A,0x00,0x16, /* [3992] OBJ_setct_AcqCardCodeMsg */
5780x67,0x2A,0x00,0x17, /* [3996] OBJ_setct_AuthRevReqTBS */
5790x67,0x2A,0x00,0x18, /* [4000] OBJ_setct_AuthRevResData */
5800x67,0x2A,0x00,0x19, /* [4004] OBJ_setct_AuthRevResTBS */
5810x67,0x2A,0x00,0x1A, /* [4008] OBJ_setct_CapReqTBS */
5820x67,0x2A,0x00,0x1B, /* [4012] OBJ_setct_CapReqTBSX */
5830x67,0x2A,0x00,0x1C, /* [4016] OBJ_setct_CapResData */
5840x67,0x2A,0x00,0x1D, /* [4020] OBJ_setct_CapRevReqTBS */
5850x67,0x2A,0x00,0x1E, /* [4024] OBJ_setct_CapRevReqTBSX */
5860x67,0x2A,0x00,0x1F, /* [4028] OBJ_setct_CapRevResData */
5870x67,0x2A,0x00,0x20, /* [4032] OBJ_setct_CredReqTBS */
5880x67,0x2A,0x00,0x21, /* [4036] OBJ_setct_CredReqTBSX */
5890x67,0x2A,0x00,0x22, /* [4040] OBJ_setct_CredResData */
5900x67,0x2A,0x00,0x23, /* [4044] OBJ_setct_CredRevReqTBS */
5910x67,0x2A,0x00,0x24, /* [4048] OBJ_setct_CredRevReqTBSX */
5920x67,0x2A,0x00,0x25, /* [4052] OBJ_setct_CredRevResData */
5930x67,0x2A,0x00,0x26, /* [4056] OBJ_setct_PCertReqData */
5940x67,0x2A,0x00,0x27, /* [4060] OBJ_setct_PCertResTBS */
5950x67,0x2A,0x00,0x28, /* [4064] OBJ_setct_BatchAdminReqData */
5960x67,0x2A,0x00,0x29, /* [4068] OBJ_setct_BatchAdminResData */
5970x67,0x2A,0x00,0x2A, /* [4072] OBJ_setct_CardCInitResTBS */
5980x67,0x2A,0x00,0x2B, /* [4076] OBJ_setct_MeAqCInitResTBS */
5990x67,0x2A,0x00,0x2C, /* [4080] OBJ_setct_RegFormResTBS */
6000x67,0x2A,0x00,0x2D, /* [4084] OBJ_setct_CertReqData */
6010x67,0x2A,0x00,0x2E, /* [4088] OBJ_setct_CertReqTBS */
6020x67,0x2A,0x00,0x2F, /* [4092] OBJ_setct_CertResData */
6030x67,0x2A,0x00,0x30, /* [4096] OBJ_setct_CertInqReqTBS */
6040x67,0x2A,0x00,0x31, /* [4100] OBJ_setct_ErrorTBS */
6050x67,0x2A,0x00,0x32, /* [4104] OBJ_setct_PIDualSignedTBE */
6060x67,0x2A,0x00,0x33, /* [4108] OBJ_setct_PIUnsignedTBE */
6070x67,0x2A,0x00,0x34, /* [4112] OBJ_setct_AuthReqTBE */
6080x67,0x2A,0x00,0x35, /* [4116] OBJ_setct_AuthResTBE */
6090x67,0x2A,0x00,0x36, /* [4120] OBJ_setct_AuthResTBEX */
6100x67,0x2A,0x00,0x37, /* [4124] OBJ_setct_AuthTokenTBE */
6110x67,0x2A,0x00,0x38, /* [4128] OBJ_setct_CapTokenTBE */
6120x67,0x2A,0x00,0x39, /* [4132] OBJ_setct_CapTokenTBEX */
6130x67,0x2A,0x00,0x3A, /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
6140x67,0x2A,0x00,0x3B, /* [4140] OBJ_setct_AuthRevReqTBE */
6150x67,0x2A,0x00,0x3C, /* [4144] OBJ_setct_AuthRevResTBE */
6160x67,0x2A,0x00,0x3D, /* [4148] OBJ_setct_AuthRevResTBEB */
6170x67,0x2A,0x00,0x3E, /* [4152] OBJ_setct_CapReqTBE */
6180x67,0x2A,0x00,0x3F, /* [4156] OBJ_setct_CapReqTBEX */
6190x67,0x2A,0x00,0x40, /* [4160] OBJ_setct_CapResTBE */
6200x67,0x2A,0x00,0x41, /* [4164] OBJ_setct_CapRevReqTBE */
6210x67,0x2A,0x00,0x42, /* [4168] OBJ_setct_CapRevReqTBEX */
6220x67,0x2A,0x00,0x43, /* [4172] OBJ_setct_CapRevResTBE */
6230x67,0x2A,0x00,0x44, /* [4176] OBJ_setct_CredReqTBE */
6240x67,0x2A,0x00,0x45, /* [4180] OBJ_setct_CredReqTBEX */
6250x67,0x2A,0x00,0x46, /* [4184] OBJ_setct_CredResTBE */
6260x67,0x2A,0x00,0x47, /* [4188] OBJ_setct_CredRevReqTBE */
6270x67,0x2A,0x00,0x48, /* [4192] OBJ_setct_CredRevReqTBEX */
6280x67,0x2A,0x00,0x49, /* [4196] OBJ_setct_CredRevResTBE */
6290x67,0x2A,0x00,0x4A, /* [4200] OBJ_setct_BatchAdminReqTBE */
6300x67,0x2A,0x00,0x4B, /* [4204] OBJ_setct_BatchAdminResTBE */
6310x67,0x2A,0x00,0x4C, /* [4208] OBJ_setct_RegFormReqTBE */
6320x67,0x2A,0x00,0x4D, /* [4212] OBJ_setct_CertReqTBE */
6330x67,0x2A,0x00,0x4E, /* [4216] OBJ_setct_CertReqTBEX */
6340x67,0x2A,0x00,0x4F, /* [4220] OBJ_setct_CertResTBE */
6350x67,0x2A,0x00,0x50, /* [4224] OBJ_setct_CRLNotificationTBS */
6360x67,0x2A,0x00,0x51, /* [4228] OBJ_setct_CRLNotificationResTBS */
6370x67,0x2A,0x00,0x52, /* [4232] OBJ_setct_BCIDistributionTBS */
6380x67,0x2A,0x01,0x01, /* [4236] OBJ_setext_genCrypt */
6390x67,0x2A,0x01,0x03, /* [4240] OBJ_setext_miAuth */
6400x67,0x2A,0x01,0x04, /* [4244] OBJ_setext_pinSecure */
6410x67,0x2A,0x01,0x05, /* [4248] OBJ_setext_pinAny */
6420x67,0x2A,0x01,0x07, /* [4252] OBJ_setext_track2 */
6430x67,0x2A,0x01,0x08, /* [4256] OBJ_setext_cv */
6440x67,0x2A,0x05,0x00, /* [4260] OBJ_set_policy_root */
6450x67,0x2A,0x07,0x00, /* [4264] OBJ_setCext_hashedRoot */
6460x67,0x2A,0x07,0x01, /* [4268] OBJ_setCext_certType */
6470x67,0x2A,0x07,0x02, /* [4272] OBJ_setCext_merchData */
6480x67,0x2A,0x07,0x03, /* [4276] OBJ_setCext_cCertRequired */
6490x67,0x2A,0x07,0x04, /* [4280] OBJ_setCext_tunneling */
6500x67,0x2A,0x07,0x05, /* [4284] OBJ_setCext_setExt */
6510x67,0x2A,0x07,0x06, /* [4288] OBJ_setCext_setQualf */
6520x67,0x2A,0x07,0x07, /* [4292] OBJ_setCext_PGWYcapabilities */
6530x67,0x2A,0x07,0x08, /* [4296] OBJ_setCext_TokenIdentifier */
6540x67,0x2A,0x07,0x09, /* [4300] OBJ_setCext_Track2Data */
6550x67,0x2A,0x07,0x0A, /* [4304] OBJ_setCext_TokenType */
6560x67,0x2A,0x07,0x0B, /* [4308] OBJ_setCext_IssuerCapabilities */
6570x67,0x2A,0x03,0x00, /* [4312] OBJ_setAttr_Cert */
6580x67,0x2A,0x03,0x01, /* [4316] OBJ_setAttr_PGWYcap */
6590x67,0x2A,0x03,0x02, /* [4320] OBJ_setAttr_TokenType */
6600x67,0x2A,0x03,0x03, /* [4324] OBJ_setAttr_IssCap */
6610x67,0x2A,0x03,0x00,0x00, /* [4328] OBJ_set_rootKeyThumb */
6620x67,0x2A,0x03,0x00,0x01, /* [4333] OBJ_set_addPolicy */
6630x67,0x2A,0x03,0x02,0x01, /* [4338] OBJ_setAttr_Token_EMV */
6640x67,0x2A,0x03,0x02,0x02, /* [4343] OBJ_setAttr_Token_B0Prime */
6650x67,0x2A,0x03,0x03,0x03, /* [4348] OBJ_setAttr_IssCap_CVM */
6660x67,0x2A,0x03,0x03,0x04, /* [4353] OBJ_setAttr_IssCap_T2 */
6670x67,0x2A,0x03,0x03,0x05, /* [4358] OBJ_setAttr_IssCap_Sig */
6680x67,0x2A,0x03,0x03,0x03,0x01, /* [4363] OBJ_setAttr_GenCryptgrm */
6690x67,0x2A,0x03,0x03,0x04,0x01, /* [4369] OBJ_setAttr_T2Enc */
6700x67,0x2A,0x03,0x03,0x04,0x02, /* [4375] OBJ_setAttr_T2cleartxt */
6710x67,0x2A,0x03,0x03,0x05,0x01, /* [4381] OBJ_setAttr_TokICCsig */
6720x67,0x2A,0x03,0x03,0x05,0x02, /* [4387] OBJ_setAttr_SecDevSig */
6730x67,0x2A,0x08,0x01, /* [4393] OBJ_set_brand_IATA_ATA */
6740x67,0x2A,0x08,0x1E, /* [4397] OBJ_set_brand_Diners */
6750x67,0x2A,0x08,0x22, /* [4401] OBJ_set_brand_AmericanExpress */
6760x67,0x2A,0x08,0x23, /* [4405] OBJ_set_brand_JCB */
6770x67,0x2A,0x08,0x04, /* [4409] OBJ_set_brand_Visa */
6780x67,0x2A,0x08,0x05, /* [4413] OBJ_set_brand_MasterCard */
6790x67,0x2A,0x08,0xAE,0x7B, /* [4417] OBJ_set_brand_Novus */
6800x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A, /* [4422] OBJ_des_cdmf */
6810x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
6820x67, /* [4439] OBJ_international_organizations */
6830x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4440] OBJ_ms_smartcard_login */
6840x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4450] OBJ_ms_upn */
6850x55,0x04,0x09, /* [4460] OBJ_streetAddress */
6860x55,0x04,0x11, /* [4463] OBJ_postalCode */
6870x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [4466] OBJ_id_ppl */
6880x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [4473] OBJ_proxyCertInfo */
6890x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [4481] OBJ_id_ppl_anyLanguage */
6900x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [4489] OBJ_id_ppl_inheritAll */
6910x55,0x1D,0x1E, /* [4497] OBJ_name_constraints */
6920x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [4500] OBJ_Independent */
6930x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4508] OBJ_sha256WithRSAEncryption */
6940x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4517] OBJ_sha384WithRSAEncryption */
6950x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4526] OBJ_sha512WithRSAEncryption */
6960x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4535] OBJ_sha224WithRSAEncryption */
6970x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4544] OBJ_sha256 */
6980x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4553] OBJ_sha384 */
6990x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4562] OBJ_sha512 */
7000x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4571] OBJ_sha224 */
7010x2B, /* [4580] OBJ_identified_organization */
7020x2B,0x81,0x04, /* [4581] OBJ_certicom_arc */
7030x67,0x2B, /* [4584] OBJ_wap */
7040x67,0x2B,0x01, /* [4586] OBJ_wap_wsg */
7050x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [4589] OBJ_X9_62_id_characteristic_two_basis */
7060x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4597] OBJ_X9_62_onBasis */
7070x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4606] OBJ_X9_62_tpBasis */
7080x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4615] OBJ_X9_62_ppBasis */
7090x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [4624] OBJ_X9_62_c2pnb163v1 */
7100x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [4632] OBJ_X9_62_c2pnb163v2 */
7110x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [4640] OBJ_X9_62_c2pnb163v3 */
7120x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [4648] OBJ_X9_62_c2pnb176v1 */
7130x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [4656] OBJ_X9_62_c2tnb191v1 */
7140x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [4664] OBJ_X9_62_c2tnb191v2 */
7150x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [4672] OBJ_X9_62_c2tnb191v3 */
7160x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [4680] OBJ_X9_62_c2onb191v4 */
7170x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [4688] OBJ_X9_62_c2onb191v5 */
7180x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [4696] OBJ_X9_62_c2pnb208w1 */
7190x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [4704] OBJ_X9_62_c2tnb239v1 */
7200x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [4712] OBJ_X9_62_c2tnb239v2 */
7210x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [4720] OBJ_X9_62_c2tnb239v3 */
7220x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [4728] OBJ_X9_62_c2onb239v4 */
7230x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [4736] OBJ_X9_62_c2onb239v5 */
7240x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [4744] OBJ_X9_62_c2pnb272w1 */
7250x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [4752] OBJ_X9_62_c2pnb304w1 */
7260x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [4760] OBJ_X9_62_c2tnb359v1 */
7270x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [4768] OBJ_X9_62_c2pnb368w1 */
7280x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [4776] OBJ_X9_62_c2tnb431r1 */
7290x2B,0x81,0x04,0x00,0x06, /* [4784] OBJ_secp112r1 */
7300x2B,0x81,0x04,0x00,0x07, /* [4789] OBJ_secp112r2 */
7310x2B,0x81,0x04,0x00,0x1C, /* [4794] OBJ_secp128r1 */
7320x2B,0x81,0x04,0x00,0x1D, /* [4799] OBJ_secp128r2 */
7330x2B,0x81,0x04,0x00,0x09, /* [4804] OBJ_secp160k1 */
7340x2B,0x81,0x04,0x00,0x08, /* [4809] OBJ_secp160r1 */
7350x2B,0x81,0x04,0x00,0x1E, /* [4814] OBJ_secp160r2 */
7360x2B,0x81,0x04,0x00,0x1F, /* [4819] OBJ_secp192k1 */
7370x2B,0x81,0x04,0x00,0x20, /* [4824] OBJ_secp224k1 */
7380x2B,0x81,0x04,0x00,0x21, /* [4829] OBJ_secp224r1 */
7390x2B,0x81,0x04,0x00,0x0A, /* [4834] OBJ_secp256k1 */
7400x2B,0x81,0x04,0x00,0x22, /* [4839] OBJ_secp384r1 */
7410x2B,0x81,0x04,0x00,0x23, /* [4844] OBJ_secp521r1 */
7420x2B,0x81,0x04,0x00,0x04, /* [4849] OBJ_sect113r1 */
7430x2B,0x81,0x04,0x00,0x05, /* [4854] OBJ_sect113r2 */
7440x2B,0x81,0x04,0x00,0x16, /* [4859] OBJ_sect131r1 */
7450x2B,0x81,0x04,0x00,0x17, /* [4864] OBJ_sect131r2 */
7460x2B,0x81,0x04,0x00,0x01, /* [4869] OBJ_sect163k1 */
7470x2B,0x81,0x04,0x00,0x02, /* [4874] OBJ_sect163r1 */
7480x2B,0x81,0x04,0x00,0x0F, /* [4879] OBJ_sect163r2 */
7490x2B,0x81,0x04,0x00,0x18, /* [4884] OBJ_sect193r1 */
7500x2B,0x81,0x04,0x00,0x19, /* [4889] OBJ_sect193r2 */
7510x2B,0x81,0x04,0x00,0x1A, /* [4894] OBJ_sect233k1 */
7520x2B,0x81,0x04,0x00,0x1B, /* [4899] OBJ_sect233r1 */
7530x2B,0x81,0x04,0x00,0x03, /* [4904] OBJ_sect239k1 */
7540x2B,0x81,0x04,0x00,0x10, /* [4909] OBJ_sect283k1 */
7550x2B,0x81,0x04,0x00,0x11, /* [4914] OBJ_sect283r1 */
7560x2B,0x81,0x04,0x00,0x24, /* [4919] OBJ_sect409k1 */
7570x2B,0x81,0x04,0x00,0x25, /* [4924] OBJ_sect409r1 */
7580x2B,0x81,0x04,0x00,0x26, /* [4929] OBJ_sect571k1 */
7590x2B,0x81,0x04,0x00,0x27, /* [4934] OBJ_sect571r1 */
7600x67,0x2B,0x01,0x04,0x01, /* [4939] OBJ_wap_wsg_idm_ecid_wtls1 */
7610x67,0x2B,0x01,0x04,0x03, /* [4944] OBJ_wap_wsg_idm_ecid_wtls3 */
7620x67,0x2B,0x01,0x04,0x04, /* [4949] OBJ_wap_wsg_idm_ecid_wtls4 */
7630x67,0x2B,0x01,0x04,0x05, /* [4954] OBJ_wap_wsg_idm_ecid_wtls5 */
7640x67,0x2B,0x01,0x04,0x06, /* [4959] OBJ_wap_wsg_idm_ecid_wtls6 */
7650x67,0x2B,0x01,0x04,0x07, /* [4964] OBJ_wap_wsg_idm_ecid_wtls7 */
7660x67,0x2B,0x01,0x04,0x08, /* [4969] OBJ_wap_wsg_idm_ecid_wtls8 */
7670x67,0x2B,0x01,0x04,0x09, /* [4974] OBJ_wap_wsg_idm_ecid_wtls9 */
7680x67,0x2B,0x01,0x04,0x0A, /* [4979] OBJ_wap_wsg_idm_ecid_wtls10 */
7690x67,0x2B,0x01,0x04,0x0B, /* [4984] OBJ_wap_wsg_idm_ecid_wtls11 */
7700x67,0x2B,0x01,0x04,0x0C, /* [4989] OBJ_wap_wsg_idm_ecid_wtls12 */
7710x55,0x1D,0x20,0x00, /* [4994] OBJ_any_policy */
7720x55,0x1D,0x21, /* [4998] OBJ_policy_mappings */
7730x55,0x1D,0x36, /* [5001] OBJ_inhibit_any_policy */
7740x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5004] OBJ_camellia_128_cbc */
7750x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5015] OBJ_camellia_192_cbc */
7760x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5026] OBJ_camellia_256_cbc */
7770x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01, /* [5037] OBJ_camellia_128_ecb */
7780x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15, /* [5045] OBJ_camellia_192_ecb */
7790x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29, /* [5053] OBJ_camellia_256_ecb */
7800x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04, /* [5061] OBJ_camellia_128_cfb128 */
7810x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18, /* [5069] OBJ_camellia_192_cfb128 */
7820x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C, /* [5077] OBJ_camellia_256_cfb128 */
7830x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03, /* [5085] OBJ_camellia_128_ofb128 */
7840x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17, /* [5093] OBJ_camellia_192_ofb128 */
7850x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B, /* [5101] OBJ_camellia_256_ofb128 */
7860x55,0x1D,0x09, /* [5109] OBJ_subject_directory_attributes */
7870x55,0x1D,0x1C, /* [5112] OBJ_issuing_distribution_point */
7880x55,0x1D,0x1D, /* [5115] OBJ_certificate_issuer */
7890x2A,0x83,0x1A,0x8C,0x9A,0x44, /* [5118] OBJ_kisa */
7900x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03, /* [5124] OBJ_seed_ecb */
7910x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04, /* [5132] OBJ_seed_cbc */
7920x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06, /* [5140] OBJ_seed_ofb128 */
7930x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05, /* [5148] OBJ_seed_cfb128 */
7940x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01, /* [5156] OBJ_hmac_md5 */
7950x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02, /* [5164] OBJ_hmac_sha1 */
7960x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5172] OBJ_id_PasswordBasedMAC */
7970x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5181] OBJ_id_DHBasedMac */
7980x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10, /* [5190] OBJ_id_it_suppLangTags */
7990x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05, /* [5198] OBJ_caRepository */
8000x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5206] OBJ_id_smime_ct_compressedData */
8010x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5217] OBJ_id_ct_asciiTextWithCRLF */
8020x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5228] OBJ_id_aes128_wrap */
8030x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5237] OBJ_id_aes192_wrap */
8040x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5246] OBJ_id_aes256_wrap */
8050x2A,0x86,0x48,0xCE,0x3D,0x04,0x02, /* [5255] OBJ_ecdsa_with_Recommended */
8060x2A,0x86,0x48,0xCE,0x3D,0x04,0x03, /* [5262] OBJ_ecdsa_with_Specified */
8070x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01, /* [5269] OBJ_ecdsa_with_SHA224 */
8080x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02, /* [5277] OBJ_ecdsa_with_SHA256 */
8090x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03, /* [5285] OBJ_ecdsa_with_SHA384 */
8100x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04, /* [5293] OBJ_ecdsa_with_SHA512 */
8110x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06, /* [5301] OBJ_hmacWithMD5 */
8120x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08, /* [5309] OBJ_hmacWithSHA224 */
8130x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09, /* [5317] OBJ_hmacWithSHA256 */
8140x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A, /* [5325] OBJ_hmacWithSHA384 */
8150x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B, /* [5333] OBJ_hmacWithSHA512 */
8160x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5341] OBJ_dsa_with_SHA224 */
8170x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5350] OBJ_dsa_with_SHA256 */
8180x28,0xCF,0x06,0x03,0x00,0x37, /* [5359] OBJ_whirlpool */
8190x2A,0x85,0x03,0x02,0x02, /* [5365] OBJ_cryptopro */
8200x2A,0x85,0x03,0x02,0x09, /* [5370] OBJ_cryptocom */
8210x2A,0x85,0x03,0x02,0x02,0x03, /* [5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
8220x2A,0x85,0x03,0x02,0x02,0x04, /* [5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
8230x2A,0x85,0x03,0x02,0x02,0x09, /* [5387] OBJ_id_GostR3411_94 */
8240x2A,0x85,0x03,0x02,0x02,0x0A, /* [5393] OBJ_id_HMACGostR3411_94 */
8250x2A,0x85,0x03,0x02,0x02,0x13, /* [5399] OBJ_id_GostR3410_2001 */
8260x2A,0x85,0x03,0x02,0x02,0x14, /* [5405] OBJ_id_GostR3410_94 */
8270x2A,0x85,0x03,0x02,0x02,0x15, /* [5411] OBJ_id_Gost28147_89 */
8280x2A,0x85,0x03,0x02,0x02,0x16, /* [5417] OBJ_id_Gost28147_89_MAC */
8290x2A,0x85,0x03,0x02,0x02,0x17, /* [5423] OBJ_id_GostR3411_94_prf */
8300x2A,0x85,0x03,0x02,0x02,0x62, /* [5429] OBJ_id_GostR3410_2001DH */
8310x2A,0x85,0x03,0x02,0x02,0x63, /* [5435] OBJ_id_GostR3410_94DH */
8320x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
8330x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [5448] OBJ_id_Gost28147_89_None_KeyMeshing */
8340x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [5455] OBJ_id_GostR3411_94_TestParamSet */
8350x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [5462] OBJ_id_GostR3411_94_CryptoProParamSet */
8360x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [5469] OBJ_id_Gost28147_89_TestParamSet */
8370x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
8380x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
8390x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
8400x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
8410x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
8420x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
8430x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
8440x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [5525] OBJ_id_GostR3410_94_TestParamSet */
8450x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
8460x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
8470x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
8480x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
8490x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
8500x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
8510x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
8520x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [5581] OBJ_id_GostR3410_2001_TestParamSet */
8530x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
8540x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
8550x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
8560x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
8570x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
8580x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [5623] OBJ_id_GostR3410_94_a */
8590x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [5630] OBJ_id_GostR3410_94_aBis */
8600x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [5637] OBJ_id_GostR3410_94_b */
8610x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [5644] OBJ_id_GostR3410_94_bBis */
8620x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [5651] OBJ_id_Gost28147_89_cc */
8630x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [5659] OBJ_id_GostR3410_94_cc */
8640x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [5667] OBJ_id_GostR3410_2001_cc */
8650x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
8660x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
8670x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [5691] OBJ_id_GostR3410_2001_ParamSet_cc */
8680x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5699] OBJ_LocalKeySet */
8690x55,0x1D,0x2E, /* [5708] OBJ_freshest_crl */
8700x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03, /* [5711] OBJ_id_on_permanentIdentifier */
8710x55,0x04,0x0E, /* [5719] OBJ_searchGuide */
8720x55,0x04,0x0F, /* [5722] OBJ_businessCategory */
8730x55,0x04,0x10, /* [5725] OBJ_postalAddress */
8740x55,0x04,0x12, /* [5728] OBJ_postOfficeBox */
8750x55,0x04,0x13, /* [5731] OBJ_physicalDeliveryOfficeName */
8760x55,0x04,0x14, /* [5734] OBJ_telephoneNumber */
8770x55,0x04,0x15, /* [5737] OBJ_telexNumber */
8780x55,0x04,0x16, /* [5740] OBJ_teletexTerminalIdentifier */
8790x55,0x04,0x17, /* [5743] OBJ_facsimileTelephoneNumber */
8800x55,0x04,0x18, /* [5746] OBJ_x121Address */
8810x55,0x04,0x19, /* [5749] OBJ_internationaliSDNNumber */
8820x55,0x04,0x1A, /* [5752] OBJ_registeredAddress */
8830x55,0x04,0x1B, /* [5755] OBJ_destinationIndicator */
8840x55,0x04,0x1C, /* [5758] OBJ_preferredDeliveryMethod */
8850x55,0x04,0x1D, /* [5761] OBJ_presentationAddress */
8860x55,0x04,0x1E, /* [5764] OBJ_supportedApplicationContext */
8870x55,0x04,0x1F, /* [5767] OBJ_member */
8880x55,0x04,0x20, /* [5770] OBJ_owner */
8890x55,0x04,0x21, /* [5773] OBJ_roleOccupant */
8900x55,0x04,0x22, /* [5776] OBJ_seeAlso */
8910x55,0x04,0x23, /* [5779] OBJ_userPassword */
8920x55,0x04,0x24, /* [5782] OBJ_userCertificate */
8930x55,0x04,0x25, /* [5785] OBJ_cACertificate */
8940x55,0x04,0x26, /* [5788] OBJ_authorityRevocationList */
8950x55,0x04,0x27, /* [5791] OBJ_certificateRevocationList */
8960x55,0x04,0x28, /* [5794] OBJ_crossCertificatePair */
8970x55,0x04,0x2F, /* [5797] OBJ_enhancedSearchGuide */
8980x55,0x04,0x30, /* [5800] OBJ_protocolInformation */
8990x55,0x04,0x31, /* [5803] OBJ_distinguishedName */
9000x55,0x04,0x32, /* [5806] OBJ_uniqueMember */
9010x55,0x04,0x33, /* [5809] OBJ_houseIdentifier */
9020x55,0x04,0x34, /* [5812] OBJ_supportedAlgorithms */
9030x55,0x04,0x35, /* [5815] OBJ_deltaRevocationList */
9040x55,0x04,0x36, /* [5818] OBJ_dmdName */
9050x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5821] OBJ_id_alg_PWRI_KEK */
9060x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5832] OBJ_aes_128_gcm */
9070x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5841] OBJ_aes_128_ccm */
9080x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5850] OBJ_id_aes128_wrap_pad */
9090x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5859] OBJ_aes_192_gcm */
9100x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5868] OBJ_aes_192_ccm */
9110x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5877] OBJ_id_aes192_wrap_pad */
9120x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5886] OBJ_aes_256_gcm */
9130x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5895] OBJ_aes_256_ccm */
9140x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5904] OBJ_id_aes256_wrap_pad */
9150x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5913] OBJ_id_camellia128_wrap */
9160x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5924] OBJ_id_camellia192_wrap */
9170x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5935] OBJ_id_camellia256_wrap */
9180x55,0x1D,0x25,0x00, /* [5946] OBJ_anyExtendedKeyUsage */
9190x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5950] OBJ_mgf1 */
9200x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5959] OBJ_rsassaPss */
9210x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5968] OBJ_rsaesOaep */
9220x2A,0x86,0x48,0xCE,0x3E,0x02,0x01, /* [5977] OBJ_dhpublicnumber */
9230x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5984] OBJ_brainpoolP160r1 */
9240x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5993] OBJ_brainpoolP160t1 */
9250x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6002] OBJ_brainpoolP192r1 */
9260x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6011] OBJ_brainpoolP192t1 */
9270x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6020] OBJ_brainpoolP224r1 */
9280x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6029] OBJ_brainpoolP224t1 */
9290x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6038] OBJ_brainpoolP256r1 */
9300x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6047] OBJ_brainpoolP256t1 */
9310x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6056] OBJ_brainpoolP320r1 */
9320x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6065] OBJ_brainpoolP320t1 */
9330x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6074] OBJ_brainpoolP384r1 */
9340x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6083] OBJ_brainpoolP384t1 */
9350x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6092] OBJ_brainpoolP512r1 */
9360x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6101] OBJ_brainpoolP512t1 */
9370x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6110] OBJ_pSpecified */
9380x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6119] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
9390x2B,0x81,0x04,0x01,0x0B,0x00, /* [6128] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
9400x2B,0x81,0x04,0x01,0x0B,0x01, /* [6134] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
9410x2B,0x81,0x04,0x01,0x0B,0x02, /* [6140] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
9420x2B,0x81,0x04,0x01,0x0B,0x03, /* [6146] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
9430x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6152] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
9440x2B,0x81,0x04,0x01,0x0E,0x00, /* [6161] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
9450x2B,0x81,0x04,0x01,0x0E,0x01, /* [6167] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
9460x2B,0x81,0x04,0x01,0x0E,0x02, /* [6173] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
9470x2B,0x81,0x04,0x01,0x0E,0x03, /* [6179] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
9480x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,/* [6185] OBJ_ct_precert_scts */
9490x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,/* [6195] OBJ_ct_precert_poison */
9500x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,/* [6205] OBJ_ct_precert_signer */
9510x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,/* [6215] OBJ_ct_cert_scts */
9520x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,/* [6225] OBJ_jurisdictionLocalityName */
9530x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,/* [6236] OBJ_jurisdictionStateOrProvinceName */
9540x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,/* [6247] OBJ_jurisdictionCountryName */
9550x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06, /* [6258] OBJ_camellia_128_gcm */
9560x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07, /* [6266] OBJ_camellia_128_ccm */
9570x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09, /* [6274] OBJ_camellia_128_ctr */
9580x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A, /* [6282] OBJ_camellia_128_cmac */
9590x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A, /* [6290] OBJ_camellia_192_gcm */
9600x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B, /* [6298] OBJ_camellia_192_ccm */
9610x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D, /* [6306] OBJ_camellia_192_ctr */
9620x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E, /* [6314] OBJ_camellia_192_cmac */
9630x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E, /* [6322] OBJ_camellia_256_gcm */
9640x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F, /* [6330] OBJ_camellia_256_ccm */
9650x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31, /* [6338] OBJ_camellia_256_ctr */
9660x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32, /* [6346] OBJ_camellia_256_cmac */
96b96d6c 9670x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,/* [6354] OBJ_id_scrypt */
49e747e6
UM
968};
969
26f0cf69 970static const ASN1_OBJECT nid_objs[NUM_NID]={
abac8e0e
DSH
971{"UNDEF","undefined",NID_undef,0,NULL,0},
972{"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
973{"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
974{"MD2","md2",NID_md2,8,&(lvalues[13]),0},
975{"MD5","md5",NID_md5,8,&(lvalues[21]),0},
976{"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
977{"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
49e747e6 978{"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
abac8e0e 979 &(lvalues[46]),0},
49e747e6 980{"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
abac8e0e 981 &(lvalues[55]),0},
525f51f6 982{"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
abac8e0e 983 &(lvalues[64]),0},
525f51f6 984{"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
abac8e0e
DSH
985 &(lvalues[73]),0},
986{"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
987{"X509","X509",NID_X509,2,&(lvalues[83]),0},
988{"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
989{"C","countryName",NID_countryName,3,&(lvalues[88]),0},
990{"L","localityName",NID_localityName,3,&(lvalues[91]),0},
991{"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
992{"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
49e747e6 993{"OU","organizationalUnitName",NID_organizationalUnitName,3,
abac8e0e
DSH
994 &(lvalues[100]),0},
995{"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
996{"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
997{"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
49e747e6 998{"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
abac8e0e 999 &(lvalues[124]),0},
49e747e6 1000{"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
abac8e0e 1001 &(lvalues[133]),0},
49e747e6 1002{"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
abac8e0e 1003 NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
49e747e6 1004{"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
abac8e0e 1005 &(lvalues[151]),0},
49e747e6 1006{"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
abac8e0e
DSH
1007 &(lvalues[160]),0},
1008{"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
49e747e6 1009{"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
abac8e0e
DSH
1010 &(lvalues[177]),0},
1011{"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
1012{"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
1013{"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
1014{"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
8215e7a9 1015{"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
abac8e0e 1016{"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
8215e7a9
NL
1017{"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
1018{"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
abac8e0e 1019{"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
8215e7a9
NL
1020{"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
1021{"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
1022{"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
abac8e0e 1023{"SHA","sha",NID_sha,5,&(lvalues[225]),0},
49e747e6 1024{"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
abac8e0e 1025 &(lvalues[230]),0},
8215e7a9 1026{"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
abac8e0e
DSH
1027{"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1028{"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
8215e7a9 1029{"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
abac8e0e 1030{"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
30911232 1031{"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
abac8e0e 1032 &(lvalues[256]),0},
49e747e6 1033{"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
abac8e0e
DSH
1034 &(lvalues[265]),0},
1035{"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
49e747e6 1036{"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
abac8e0e
DSH
1037 &(lvalues[283]),0},
1038{"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
49e747e6 1039{"countersignature","countersignature",NID_pkcs9_countersignature,9,
abac8e0e 1040 &(lvalues[301]),0},
49e747e6 1041{"challengePassword","challengePassword",NID_pkcs9_challengePassword,
abac8e0e 1042 9,&(lvalues[310]),0},
49e747e6 1043{"unstructuredAddress","unstructuredAddress",
abac8e0e 1044 NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
49e747e6 1045{"extendedCertificateAttributes","extendedCertificateAttributes",
abac8e0e 1046 NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
49e747e6 1047{"Netscape","Netscape Communications Corp.",NID_netscape,7,
abac8e0e 1048 &(lvalues[337]),0},
49e747e6 1049{"nsCertExt","Netscape Certificate Extension",
abac8e0e 1050 NID_netscape_cert_extension,8,&(lvalues[344]),0},
49e747e6 1051{"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
abac8e0e 1052 &(lvalues[352]),0},
8215e7a9
NL
1053{"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1054{"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1055{"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1056{"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
abac8e0e 1057{"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
49e747e6 1058{"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
abac8e0e
DSH
1059 &(lvalues[365]),0},
1060{"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1061{"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
525f51f6 1062{"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
abac8e0e
DSH
1063 9,&(lvalues[384]),0},
1064{"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1065{"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
49e747e6 1066{"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
abac8e0e 1067 &(lvalues[407]),0},
49e747e6 1068{"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
abac8e0e 1069 &(lvalues[416]),0},
49e747e6 1070{"nsRevocationUrl","Netscape Revocation Url",
abac8e0e 1071 NID_netscape_revocation_url,9,&(lvalues[425]),0},
49e747e6 1072{"nsCaRevocationUrl","Netscape CA Revocation Url",
abac8e0e 1073 NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
49e747e6 1074{"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
abac8e0e 1075 &(lvalues[443]),0},
49e747e6 1076{"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
abac8e0e 1077 9,&(lvalues[452]),0},
49e747e6 1078{"nsSslServerName","Netscape SSL Server Name",
abac8e0e
DSH
1079 NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1080{"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
49e747e6 1081{"nsCertSequence","Netscape Certificate Sequence",
abac8e0e 1082 NID_netscape_cert_sequence,9,&(lvalues[479]),0},
8215e7a9 1083{"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
abac8e0e 1084{"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
49e747e6 1085{"subjectKeyIdentifier","X509v3 Subject Key Identifier",
abac8e0e
DSH
1086 NID_subject_key_identifier,3,&(lvalues[490]),0},
1087{"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
49e747e6 1088{"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
abac8e0e 1089 NID_private_key_usage_period,3,&(lvalues[496]),0},
49e747e6 1090{"subjectAltName","X509v3 Subject Alternative Name",
abac8e0e 1091 NID_subject_alt_name,3,&(lvalues[499]),0},
49e747e6 1092{"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
abac8e0e 1093 3,&(lvalues[502]),0},
49e747e6 1094{"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
abac8e0e
DSH
1095 3,&(lvalues[505]),0},
1096{"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
49e747e6 1097{"certificatePolicies","X509v3 Certificate Policies",
abac8e0e 1098 NID_certificate_policies,3,&(lvalues[511]),0},
49e747e6 1099{"authorityKeyIdentifier","X509v3 Authority Key Identifier",
abac8e0e
DSH
1100 NID_authority_key_identifier,3,&(lvalues[514]),0},
1101{"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
8215e7a9
NL
1102{"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1103{"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1104{"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
abac8e0e
DSH
1105{"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1106{"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
8215e7a9
NL
1107{"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1108{"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
abac8e0e
DSH
1109{"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1110{"SN","surname",NID_surname,3,&(lvalues[537]),0},
1111{"initials","initials",NID_initials,3,&(lvalues[540]),0},
c81f425e 1112{"uid","uniqueIdentifier",NID_uniqueIdentifier,10,&(lvalues[543]),0},
49e747e6 1113{"crlDistributionPoints","X509v3 CRL Distribution Points",
c81f425e
RS
1114 NID_crl_distribution_points,3,&(lvalues[553]),0},
1115{"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[556]),0},
1116{"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[561]),0},
1117{"title","title",NID_title,3,&(lvalues[564]),0},
1118{"description","description",NID_description,3,&(lvalues[567]),0},
1119{"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[570]),0},
8215e7a9
NL
1120{"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1121{"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1122{"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
49e747e6 1123{"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
c81f425e
RS
1124 NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[579]),0},
1125{"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[588]),0},
8215e7a9 1126{"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
c81f425e
RS
1127{"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[595]),0},
1128{"DSA","dsaEncryption",NID_dsa,7,&(lvalues[600]),0},
1129{"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[607]),0},
8215e7a9 1130{NULL,NULL,NID_undef,0,NULL,0},
49e747e6 1131{"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
c81f425e
RS
1132 &(lvalues[612]),0},
1133{"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[618]),0},
8215e7a9
NL
1134{"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1135{"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1136{"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
2ed42bf6
RL
1137{NULL,NULL,NID_undef,0,NULL,0},
1138{"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[626]),0},
49e747e6 1139{"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
2ed42bf6
RL
1140 &(lvalues[637]),0},
1141{"PKIX","PKIX",NID_id_pkix,6,&(lvalues[640]),0},
1142{"id-kp","id-kp",NID_id_kp,7,&(lvalues[646]),0},
49e747e6 1143{"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
2ed42bf6 1144 &(lvalues[653]),0},
49e747e6 1145{"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
2ed42bf6
RL
1146 &(lvalues[661]),0},
1147{"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[669]),0},
49e747e6 1148{"emailProtection","E-mail Protection",NID_email_protect,8,
2ed42bf6
RL
1149 &(lvalues[677]),0},
1150{"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[685]),0},
49e747e6 1151{"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
2ed42bf6 1152 &(lvalues[693]),0},
c81f425e 1153{"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
2ed42bf6 1154 &(lvalues[703]),0},
c81f425e 1155{"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
2ed42bf6
RL
1156 &(lvalues[713]),0},
1157{"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[723]),0},
f45f40ff 1158{"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
2ed42bf6
RL
1159 &(lvalues[733]),0},
1160{"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[743]),0},
49e747e6 1161{"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
2ed42bf6
RL
1162 &(lvalues[752]),0},
1163{"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[755]),0},
49e747e6 1164{"invalidityDate","Invalidity Date",NID_invalidity_date,3,
2ed42bf6
RL
1165 &(lvalues[758]),0},
1166{"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[761]),0},
525f51f6 1167{"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
2ed42bf6 1168 NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[766]),0},
525f51f6 1169{"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
2ed42bf6 1170 NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[776]),0},
525f51f6 1171{"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
2ed42bf6 1172 NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[786]),0},
525f51f6 1173{"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
2ed42bf6 1174 NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[796]),0},
525f51f6 1175{"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
2ed42bf6 1176 NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[806]),0},
525f51f6 1177{"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
2ed42bf6
RL
1178 NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[816]),0},
1179{"keyBag","keyBag",NID_keyBag,11,&(lvalues[826]),0},
49e747e6 1180{"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
2ed42bf6
RL
1181 11,&(lvalues[837]),0},
1182{"certBag","certBag",NID_certBag,11,&(lvalues[848]),0},
1183{"crlBag","crlBag",NID_crlBag,11,&(lvalues[859]),0},
1184{"secretBag","secretBag",NID_secretBag,11,&(lvalues[870]),0},
49e747e6 1185{"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
2ed42bf6
RL
1186 &(lvalues[881]),0},
1187{"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[892]),0},
1188{"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[901]),0},
49e747e6 1189{"x509Certificate","x509Certificate",NID_x509Certificate,10,
2ed42bf6 1190 &(lvalues[910]),0},
c81f425e 1191{"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
2ed42bf6
RL
1192 &(lvalues[920]),0},
1193{"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[930]),0},
1194{"PBES2","PBES2",NID_pbes2,9,&(lvalues[940]),0},
1195{"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[949]),0},
1196{"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[958]),0},
1197{"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[966]),0},
49e747e6 1198{"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
2ed42bf6 1199 &(lvalues[974]),0},
8215e7a9 1200{"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
b216664f 1201{"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
2ed42bf6 1202 &(lvalues[982]),0},
525f51f6 1203{"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
2ed42bf6 1204 &(lvalues[991]),0},
525f51f6 1205{"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
2ed42bf6 1206 &(lvalues[1000]),0},
525f51f6 1207{"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
2ed42bf6 1208 &(lvalues[1009]),0},
49e747e6 1209{"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
2ed42bf6
RL
1210 &(lvalues[1018]),0},
1211{"extReq","Extension Request",NID_ext_req,9,&(lvalues[1028]),0},
1212{"name","name",NID_name,3,&(lvalues[1037]),0},
1213{"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1040]),0},
1214{"id-pe","id-pe",NID_id_pe,7,&(lvalues[1043]),0},
1215{"id-ad","id-ad",NID_id_ad,7,&(lvalues[1050]),0},
6d3724d3 1216{"authorityInfoAccess","Authority Information Access",NID_info_access,
2ed42bf6
RL
1217 8,&(lvalues[1057]),0},
1218{"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1065]),0},
1219{"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1073]),0},
1220{"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1081]),0},
abac8e0e 1221{"ISO","iso",NID_iso,0,NULL,0},
2ed42bf6
RL
1222{"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1089]),0},
1223{"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1090]),0},
1224{"X9-57","X9.57",NID_X9_57,5,&(lvalues[1093]),0},
1225{"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1098]),0},
1226{"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1104]),0},
1227{"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1112]),0},
1228{"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1120]),0},
1229{"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1129]),0},
1230{"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1139]),0},
1231{"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1149]),0},
1232{"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1159]),0},
1233{"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1169]),0},
1234{"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1179]),0},
1235{"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1189]),0},
c2bbf9cf 1236{"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
2ed42bf6 1237 &(lvalues[1199]),0},
c2bbf9cf 1238{"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
2ed42bf6 1239 &(lvalues[1210]),0},
c2bbf9cf 1240{"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
2ed42bf6 1241 &(lvalues[1221]),0},
c2bbf9cf 1242{"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
2ed42bf6 1243 11,&(lvalues[1232]),0},
c2bbf9cf 1244{"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
2ed42bf6 1245 NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1243]),0},
c2bbf9cf 1246{"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
2ed42bf6 1247 NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1254]),0},
c2bbf9cf 1248{"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
2ed42bf6 1249 NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1265]),0},
c2bbf9cf 1250{"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
2ed42bf6 1251 NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1276]),0},
c2bbf9cf 1252{"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
2ed42bf6 1253 11,&(lvalues[1287]),0},
c2bbf9cf 1254{"id-smime-ct-authData","id-smime-ct-authData",
2ed42bf6 1255 NID_id_smime_ct_authData,11,&(lvalues[1298]),0},
c2bbf9cf 1256{"id-smime-ct-publishCert","id-smime-ct-publishCert",
2ed42bf6 1257 NID_id_smime_ct_publishCert,11,&(lvalues[1309]),0},
c2bbf9cf 1258{"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
2ed42bf6 1259 11,&(lvalues[1320]),0},
c2bbf9cf 1260{"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
2ed42bf6 1261 11,&(lvalues[1331]),0},
c2bbf9cf 1262{"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
2ed42bf6 1263 NID_id_smime_ct_contentInfo,11,&(lvalues[1342]),0},
c2bbf9cf 1264{"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
2ed42bf6 1265 NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1353]),0},
c2bbf9cf 1266{"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
2ed42bf6 1267 NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1364]),0},
c2bbf9cf 1268{"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
2ed42bf6 1269 NID_id_smime_aa_receiptRequest,11,&(lvalues[1375]),0},
c2bbf9cf 1270{"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
2ed42bf6 1271 NID_id_smime_aa_securityLabel,11,&(lvalues[1386]),0},
c2bbf9cf 1272{"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
2ed42bf6 1273 NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1397]),0},
c2bbf9cf 1274{"id-smime-aa-contentHint","id-smime-aa-contentHint",
2ed42bf6 1275 NID_id_smime_aa_contentHint,11,&(lvalues[1408]),0},
c2bbf9cf 1276{"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
2ed42bf6 1277 NID_id_smime_aa_msgSigDigest,11,&(lvalues[1419]),0},
c2bbf9cf 1278{"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
2ed42bf6 1279 NID_id_smime_aa_encapContentType,11,&(lvalues[1430]),0},
c2bbf9cf 1280{"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
2ed42bf6 1281 NID_id_smime_aa_contentIdentifier,11,&(lvalues[1441]),0},
c2bbf9cf 1282{"id-smime-aa-macValue","id-smime-aa-macValue",
2ed42bf6 1283 NID_id_smime_aa_macValue,11,&(lvalues[1452]),0},
c2bbf9cf 1284{"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
2ed42bf6 1285 NID_id_smime_aa_equivalentLabels,11,&(lvalues[1463]),0},
c2bbf9cf 1286{"id-smime-aa-contentReference","id-smime-aa-contentReference",
2ed42bf6 1287 NID_id_smime_aa_contentReference,11,&(lvalues[1474]),0},
c2bbf9cf 1288{"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
2ed42bf6 1289 NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1485]),0},
c2bbf9cf 1290{"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
2ed42bf6 1291 NID_id_smime_aa_signingCertificate,11,&(lvalues[1496]),0},
c2bbf9cf 1292{"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
2ed42bf6 1293 NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1507]),0},
c2bbf9cf 1294{"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
2ed42bf6 1295 NID_id_smime_aa_timeStampToken,11,&(lvalues[1518]),0},
c2bbf9cf 1296{"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
2ed42bf6 1297 NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1529]),0},
c2bbf9cf 1298{"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
2ed42bf6 1299 NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1540]),0},
c2bbf9cf 1300{"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
2ed42bf6 1301 NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1551]),0},
c2bbf9cf 1302{"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
2ed42bf6 1303 NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1562]),0},
c2bbf9cf 1304{"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
2ed42bf6 1305 NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1573]),0},
c2bbf9cf
RL
1306{"id-smime-aa-ets-contentTimestamp",
1307 "id-smime-aa-ets-contentTimestamp",
2ed42bf6 1308 NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1584]),0},
c2bbf9cf 1309{"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
2ed42bf6 1310 NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1595]),0},
c2bbf9cf 1311{"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
2ed42bf6 1312 NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1606]),0},
c2bbf9cf 1313{"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
2ed42bf6 1314 NID_id_smime_aa_ets_certValues,11,&(lvalues[1617]),0},
c2bbf9cf
RL
1315{"id-smime-aa-ets-revocationValues",
1316 "id-smime-aa-ets-revocationValues",
2ed42bf6 1317 NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1628]),0},
c2bbf9cf 1318{"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
2ed42bf6 1319 NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1639]),0},
c2bbf9cf
RL
1320{"id-smime-aa-ets-certCRLTimestamp",
1321 "id-smime-aa-ets-certCRLTimestamp",
2ed42bf6 1322 NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1650]),0},
c2bbf9cf
RL
1323{"id-smime-aa-ets-archiveTimeStamp",
1324 "id-smime-aa-ets-archiveTimeStamp",
2ed42bf6 1325 NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1661]),0},
c2bbf9cf 1326{"id-smime-aa-signatureType","id-smime-aa-signatureType",
2ed42bf6 1327 NID_id_smime_aa_signatureType,11,&(lvalues[1672]),0},
c2bbf9cf 1328{"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
2ed42bf6 1329 NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1683]),0},
c2bbf9cf 1330{"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
2ed42bf6 1331 NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1694]),0},
c2bbf9cf 1332{"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
2ed42bf6 1333 NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1705]),0},
c2bbf9cf 1334{"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
2ed42bf6 1335 NID_id_smime_alg_3DESwrap,11,&(lvalues[1716]),0},
c2bbf9cf 1336{"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
2ed42bf6 1337 NID_id_smime_alg_RC2wrap,11,&(lvalues[1727]),0},
c2bbf9cf 1338{"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
2ed42bf6 1339 &(lvalues[1738]),0},
c2bbf9cf 1340{"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
2ed42bf6 1341 NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1749]),0},
c2bbf9cf 1342{"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
2ed42bf6 1343 NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1760]),0},
c2bbf9cf 1344{"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
2ed42bf6 1345 &(lvalues[1771]),0},
c2bbf9cf 1346{"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
2ed42bf6 1347 NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1782]),0},
c2bbf9cf 1348{"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
2ed42bf6 1349 NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1793]),0},
c2bbf9cf 1350{"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
2ed42bf6 1351 NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1804]),0},
c2bbf9cf 1352{"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
2ed42bf6 1353 NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1815]),0},
c2bbf9cf
RL
1354{"id-smime-cti-ets-proofOfDelivery",
1355 "id-smime-cti-ets-proofOfDelivery",
2ed42bf6 1356 NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1826]),0},
c2bbf9cf 1357{"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
2ed42bf6 1358 NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1837]),0},
c2bbf9cf
RL
1359{"id-smime-cti-ets-proofOfApproval",
1360 "id-smime-cti-ets-proofOfApproval",
2ed42bf6 1361 NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1848]),0},
c2bbf9cf
RL
1362{"id-smime-cti-ets-proofOfCreation",
1363 "id-smime-cti-ets-proofOfCreation",
2ed42bf6
RL
1364 NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1859]),0},
1365{"MD4","md4",NID_md4,8,&(lvalues[1870]),0},
1366{"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1878]),0},
1367{"id-qt","id-qt",NID_id_qt,7,&(lvalues[1885]),0},
1368{"id-it","id-it",NID_id_it,7,&(lvalues[1892]),0},
1369{"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1899]),0},
1370{"id-alg","id-alg",NID_id_alg,7,&(lvalues[1906]),0},
1371{"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1913]),0},
1372{"id-on","id-on",NID_id_on,7,&(lvalues[1920]),0},
1373{"id-pda","id-pda",NID_id_pda,7,&(lvalues[1927]),0},
1374{"id-aca","id-aca",NID_id_aca,7,&(lvalues[1934]),0},
1375{"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1941]),0},
1376{"id-cct","id-cct",NID_id_cct,7,&(lvalues[1948]),0},
c2bbf9cf 1377{"id-pkix1-explicit-88","id-pkix1-explicit-88",
2ed42bf6 1378 NID_id_pkix1_explicit_88,8,&(lvalues[1955]),0},
c2bbf9cf 1379{"id-pkix1-implicit-88","id-pkix1-implicit-88",
2ed42bf6 1380 NID_id_pkix1_implicit_88,8,&(lvalues[1963]),0},
c2bbf9cf 1381{"id-pkix1-explicit-93","id-pkix1-explicit-93",
2ed42bf6 1382 NID_id_pkix1_explicit_93,8,&(lvalues[1971]),0},
c2bbf9cf 1383{"id-pkix1-implicit-93","id-pkix1-implicit-93",
2ed42bf6
RL
1384 NID_id_pkix1_implicit_93,8,&(lvalues[1979]),0},
1385{"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1987]),0},
1386{"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1995]),0},
c2bbf9cf 1387{"id-mod-kea-profile-88","id-mod-kea-profile-88",
2ed42bf6 1388 NID_id_mod_kea_profile_88,8,&(lvalues[2003]),0},
c2bbf9cf 1389{"id-mod-kea-profile-93","id-mod-kea-profile-93",
2ed42bf6
RL
1390 NID_id_mod_kea_profile_93,8,&(lvalues[2011]),0},
1391{"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2019]),0},
c2bbf9cf 1392{"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
2ed42bf6 1393 NID_id_mod_qualified_cert_88,8,&(lvalues[2027]),0},
c2bbf9cf 1394{"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
2ed42bf6 1395 NID_id_mod_qualified_cert_93,8,&(lvalues[2035]),0},
c2bbf9cf 1396{"id-mod-attribute-cert","id-mod-attribute-cert",
2ed42bf6 1397 NID_id_mod_attribute_cert,8,&(lvalues[2043]),0},
c2bbf9cf 1398{"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
2ed42bf6
RL
1399 NID_id_mod_timestamp_protocol,8,&(lvalues[2051]),0},
1400{"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2059]),0},
1401{"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2067]),0},
c2bbf9cf 1402{"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
2ed42bf6
RL
1403 &(lvalues[2075]),0},
1404{"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2083]),0},
1405{"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2091]),0},
c2bbf9cf 1406{"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
2ed42bf6
RL
1407 &(lvalues[2099]),0},
1408{"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2107]),0},
1409{"aaControls","aaControls",NID_aaControls,8,&(lvalues[2115]),0},
5f10073c 1410{"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
2ed42bf6 1411 &(lvalues[2123]),0},
5f10073c 1412{"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
2ed42bf6 1413 NID_sbgp_autonomousSysNum,8,&(lvalues[2131]),0},
5f10073c 1414{"sbgp-routerIdentifier","sbgp-routerIdentifier",
2ed42bf6
RL
1415 NID_sbgp_routerIdentifier,8,&(lvalues[2139]),0},
1416{"textNotice","textNotice",NID_textNotice,8,&(lvalues[2147]),0},
c2bbf9cf 1417{"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
2ed42bf6
RL
1418 &(lvalues[2155]),0},
1419{"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2163]),0},
1420{"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2171]),0},
1421{"DVCS","dvcs",NID_dvcs,8,&(lvalues[2179]),0},
c2bbf9cf 1422{"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
2ed42bf6 1423 8,&(lvalues[2187]),0},
c2bbf9cf 1424{"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
2ed42bf6 1425 NID_id_it_signKeyPairTypes,8,&(lvalues[2195]),0},
c2bbf9cf 1426{"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
2ed42bf6 1427 NID_id_it_encKeyPairTypes,8,&(lvalues[2203]),0},
c2bbf9cf 1428{"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
2ed42bf6 1429 NID_id_it_preferredSymmAlg,8,&(lvalues[2211]),0},
c2bbf9cf 1430{"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
2ed42bf6 1431 NID_id_it_caKeyUpdateInfo,8,&(lvalues[2219]),0},
c2bbf9cf 1432{"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
2ed42bf6 1433 &(lvalues[2227]),0},
c2bbf9cf 1434{"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
2ed42bf6 1435 NID_id_it_unsupportedOIDs,8,&(lvalues[2235]),0},
c2bbf9cf 1436{"id-it-subscriptionRequest","id-it-subscriptionRequest",
2ed42bf6 1437 NID_id_it_subscriptionRequest,8,&(lvalues[2243]),0},
c2bbf9cf 1438{"id-it-subscriptionResponse","id-it-subscriptionResponse",
2ed42bf6 1439 NID_id_it_subscriptionResponse,8,&(lvalues[2251]),0},
c2bbf9cf 1440{"id-it-keyPairParamReq","id-it-keyPairParamReq",
2ed42bf6 1441 NID_id_it_keyPairParamReq,8,&(lvalues[2259]),0},
c2bbf9cf 1442{"id-it-keyPairParamRep","id-it-keyPairParamRep",
2ed42bf6 1443 NID_id_it_keyPairParamRep,8,&(lvalues[2267]),0},
c2bbf9cf 1444{"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
2ed42bf6 1445 8,&(lvalues[2275]),0},
c2bbf9cf 1446{"id-it-implicitConfirm","id-it-implicitConfirm",
2ed42bf6 1447 NID_id_it_implicitConfirm,8,&(lvalues[2283]),0},
c2bbf9cf 1448{"id-it-confirmWaitTime","id-it-confirmWaitTime",
2ed42bf6 1449 NID_id_it_confirmWaitTime,8,&(lvalues[2291]),0},
c2bbf9cf 1450{"id-it-origPKIMessage","id-it-origPKIMessage",
2ed42bf6
RL
1451 NID_id_it_origPKIMessage,8,&(lvalues[2299]),0},
1452{"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2307]),0},
1453{"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2315]),0},
c2bbf9cf 1454{"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
2ed42bf6 1455 9,&(lvalues[2323]),0},
c2bbf9cf 1456{"id-regCtrl-authenticator","id-regCtrl-authenticator",
2ed42bf6 1457 NID_id_regCtrl_authenticator,9,&(lvalues[2332]),0},
c2bbf9cf 1458{"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
2ed42bf6 1459 NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2341]),0},
c2bbf9cf 1460{"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
2ed42bf6 1461 NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2350]),0},
c2bbf9cf 1462{"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
2ed42bf6 1463 NID_id_regCtrl_oldCertID,9,&(lvalues[2359]),0},
c2bbf9cf 1464{"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
2ed42bf6 1465 NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2368]),0},
c2bbf9cf 1466{"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
2ed42bf6 1467 NID_id_regInfo_utf8Pairs,9,&(lvalues[2377]),0},
c2bbf9cf 1468{"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
2ed42bf6
RL
1469 &(lvalues[2386]),0},
1470{"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2395]),0},
c2bbf9cf 1471{"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
2ed42bf6 1472 &(lvalues[2403]),0},
c2bbf9cf 1473{"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
2ed42bf6
RL
1474 NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2411]),0},
1475{"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2419]),0},
c2bbf9cf 1476{"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
2ed42bf6 1477 &(lvalues[2427]),0},
c2bbf9cf 1478{"id-cmc-identification","id-cmc-identification",
2ed42bf6 1479 NID_id_cmc_identification,8,&(lvalues[2435]),0},
c2bbf9cf 1480{"id-cmc-identityProof","id-cmc-identityProof",
2ed42bf6 1481 NID_id_cmc_identityProof,8,&(lvalues[2443]),0},
c2bbf9cf 1482{"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
2ed42bf6 1483 &(lvalues[2451]),0},
c2bbf9cf 1484{"id-cmc-transactionId","id-cmc-transactionId",
2ed42bf6 1485 NID_id_cmc_transactionId,8,&(lvalues[2459]),0},
c2bbf9cf 1486{"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
2ed42bf6 1487 &(lvalues[2467]),0},
c2bbf9cf 1488{"id-cmc-recipientNonce","id-cmc-recipientNonce",
2ed42bf6 1489 NID_id_cmc_recipientNonce,8,&(lvalues[2475]),0},
c2bbf9cf 1490{"id-cmc-addExtensions","id-cmc-addExtensions",
2ed42bf6 1491 NID_id_cmc_addExtensions,8,&(lvalues[2483]),0},
c2bbf9cf 1492{"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
2ed42bf6 1493 8,&(lvalues[2491]),0},
c2bbf9cf 1494{"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
2ed42bf6 1495 8,&(lvalues[2499]),0},
c2bbf9cf 1496{"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
2ed42bf6 1497 NID_id_cmc_lraPOPWitness,8,&(lvalues[2507]),0},
c2bbf9cf 1498{"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
2ed42bf6
RL
1499 &(lvalues[2515]),0},
1500{"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2523]),0},
c2bbf9cf 1501{"id-cmc-revokeRequest","id-cmc-revokeRequest",
2ed42bf6 1502 NID_id_cmc_revokeRequest,8,&(lvalues[2531]),0},
c2bbf9cf 1503{"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
2ed42bf6 1504 &(lvalues[2539]),0},
c2bbf9cf 1505{"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
2ed42bf6 1506 8,&(lvalues[2547]),0},
c2bbf9cf 1507{"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
2ed42bf6 1508 8,&(lvalues[2555]),0},
c2bbf9cf 1509{"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
2ed42bf6 1510 NID_id_cmc_popLinkRandom,8,&(lvalues[2563]),0},
c2bbf9cf 1511{"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
2ed42bf6 1512 NID_id_cmc_popLinkWitness,8,&(lvalues[2571]),0},
c2bbf9cf 1513{"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
2ed42bf6 1514 NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2579]),0},
c2bbf9cf 1515{"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
2ed42bf6 1516 &(lvalues[2587]),0},
c2bbf9cf 1517{"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
2ed42bf6 1518 &(lvalues[2595]),0},
c2bbf9cf 1519{"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
2ed42bf6 1520 8,&(lvalues[2603]),0},
8215e7a9 1521{NULL,NULL,NID_undef,0,NULL,0},
2ed42bf6 1522{"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2611]),0},
c2bbf9cf 1523{"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
2ed42bf6 1524 NID_id_pda_countryOfCitizenship,8,&(lvalues[2619]),0},
c2bbf9cf 1525{"id-pda-countryOfResidence","id-pda-countryOfResidence",
2ed42bf6 1526 NID_id_pda_countryOfResidence,8,&(lvalues[2627]),0},
c2bbf9cf 1527{"id-aca-authenticationInfo","id-aca-authenticationInfo",
2ed42bf6 1528 NID_id_aca_authenticationInfo,8,&(lvalues[2635]),0},
c2bbf9cf 1529{"id-aca-accessIdentity","id-aca-accessIdentity",
2ed42bf6 1530 NID_id_aca_accessIdentity,8,&(lvalues[2643]),0},
c2bbf9cf 1531{"id-aca-chargingIdentity","id-aca-chargingIdentity",
2ed42bf6
RL
1532 NID_id_aca_chargingIdentity,8,&(lvalues[2651]),0},
1533{"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2659]),0},
1534{"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2667]),0},
c2bbf9cf 1535{"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
2ed42bf6
RL
1536 NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2675]),0},
1537{"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2683]),0},
c2bbf9cf 1538{"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
2ed42bf6 1539 &(lvalues[2691]),0},
c2bbf9cf 1540{"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
2ed42bf6 1541 &(lvalues[2699]),0},
3009458e 1542{"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
2ed42bf6
RL
1543 &(lvalues[2707]),0},
1544{"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2715]),0},
c2bbf9cf 1545{"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
2ed42bf6
RL
1546 &(lvalues[2723]),0},
1547{"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2732]),0},
1548{"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2741]),0},
c2bbf9cf 1549{"acceptableResponses","Acceptable OCSP Responses",
2ed42bf6
RL
1550 NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2750]),0},
1551{"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2759]),0},
c2bbf9cf 1552{"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
2ed42bf6 1553 9,&(lvalues[2768]),0},
c2bbf9cf 1554{"serviceLocator","OCSP Service Locator",
2ed42bf6 1555 NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2777]),0},
c2bbf9cf 1556{"extendedStatus","Extended OCSP Status",
2ed42bf6
RL
1557 NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2786]),0},
1558{"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2795]),0},
1559{"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2804]),0},
c2bbf9cf 1560{"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
2ed42bf6
RL
1561 &(lvalues[2813]),0},
1562{"algorithm","algorithm",NID_algorithm,4,&(lvalues[2822]),0},
1563{"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2826]),0},
c2bbf9cf 1564{"X500algorithms","directory services - algorithms",
2ed42bf6
RL
1565 NID_X500algorithms,2,&(lvalues[2831]),0},
1566{"ORG","org",NID_org,1,&(lvalues[2833]),0},
1567{"DOD","dod",NID_dod,2,&(lvalues[2834]),0},
1568{"IANA","iana",NID_iana,3,&(lvalues[2836]),0},
1569{"directory","Directory",NID_Directory,4,&(lvalues[2839]),0},
1570{"mgmt","Management",NID_Management,4,&(lvalues[2843]),0},
1571{"experimental","Experimental",NID_Experimental,4,&(lvalues[2847]),0},
1572{"private","Private",NID_Private,4,&(lvalues[2851]),0},
1573{"security","Security",NID_Security,4,&(lvalues[2855]),0},
1574{"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2859]),0},
1575{"Mail","Mail",NID_Mail,4,&(lvalues[2863]),0},
1576{"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2867]),0},
1577{"dcobject","dcObject",NID_dcObject,9,&(lvalues[2872]),0},
1578{"DC","domainComponent",NID_domainComponent,10,&(lvalues[2881]),0},
1579{"domain","Domain",NID_Domain,10,&(lvalues[2891]),0},
abac8e0e 1580{"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
c3fbf5d9 1581{"selected-attribute-types","Selected Attribute Types",
2ed42bf6
RL
1582 NID_selected_attribute_types,3,&(lvalues[2901]),0},
1583{"clearance","clearance",NID_clearance,4,&(lvalues[2904]),0},
c3fbf5d9 1584{"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
2ed42bf6
RL
1585 &(lvalues[2908]),0},
1586{"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2917]),0},
c3fbf5d9 1587{"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
2ed42bf6 1588 &(lvalues[2925]),0},
c3fbf5d9 1589{"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
2ed42bf6
RL
1590 &(lvalues[2933]),0},
1591{"role","role",NID_role,3,&(lvalues[2941]),0},
c3fbf5d9 1592{"policyConstraints","X509v3 Policy Constraints",
2ed42bf6 1593 NID_policy_constraints,3,&(lvalues[2944]),0},
c3fbf5d9 1594{"targetInformation","X509v3 AC Targeting",NID_target_information,3,
2ed42bf6 1595 &(lvalues[2947]),0},
c3fbf5d9 1596{"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
2ed42bf6 1597 &(lvalues[2950]),0},
abac8e0e 1598{"NULL","NULL",NID_ccitt,0,NULL,0},
2ed42bf6
RL
1599{"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1600{"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
c3fbf5d9 1601{"characteristic-two-field","characteristic-two-field",
2ed42bf6 1602 NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
c3fbf5d9 1603{"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
2ed42bf6
RL
1604 &(lvalues[2972]),0},
1605{"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1606{"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1607{"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1608{"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1609{"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1610{"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1611{"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
c3fbf5d9 1612{"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
2ed42bf6
RL
1613 &(lvalues[3035]),0},
1614{"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1615{"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1616{"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1617{"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1618{"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1619{"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1620{"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1621{"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1622{"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1623{"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1624{"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1625{"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1626{"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
a6b7ffdd 1627{"holdInstructionCode","Hold Instruction Code",
2ed42bf6 1628 NID_hold_instruction_code,3,&(lvalues[3159]),0},
a6b7ffdd 1629{"holdInstructionNone","Hold Instruction None",
2ed42bf6 1630 NID_hold_instruction_none,7,&(lvalues[3162]),0},
a6b7ffdd 1631{"holdInstructionCallIssuer","Hold Instruction Call Issuer",
2ed42bf6 1632 NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
a6b7ffdd 1633{"holdInstructionReject","Hold Instruction Reject",
2ed42bf6
RL
1634 NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1635{"data","data",NID_data,1,&(lvalues[3183]),0},
1636{"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1637{"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1638{"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
d88a26c4 1639{"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
2ed42bf6 1640 &(lvalues[3202]),0},
d88a26c4 1641{"pilotAttributeSyntax","pilotAttributeSyntax",
2ed42bf6 1642 NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
d88a26c4 1643{"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
2ed42bf6
RL
1644 &(lvalues[3220]),0},
1645{"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
d88a26c4 1646{"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
2ed42bf6 1647 &(lvalues[3238]),0},
d88a26c4 1648{"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
2ed42bf6
RL
1649 NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1650{"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1651{"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1652{"account","account",NID_account,10,&(lvalues[3278]),0},
1653{"document","document",NID_document,10,&(lvalues[3288]),0},
1654{"room","room",NID_room,10,&(lvalues[3298]),0},
d88a26c4 1655{"documentSeries","documentSeries",NID_documentSeries,10,
2ed42bf6 1656 &(lvalues[3308]),0},
c81f425e 1657{"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
2ed42bf6
RL
1658 &(lvalues[3318]),0},
1659{"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
d88a26c4 1660{"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
2ed42bf6 1661 10,&(lvalues[3338]),0},
d88a26c4 1662{"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
2ed42bf6 1663 &(lvalues[3348]),0},
d88a26c4 1664{"simpleSecurityObject","simpleSecurityObject",
2ed42bf6 1665 NID_simpleSecurityObject,10,&(lvalues[3358]),0},
d88a26c4 1666{"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
2ed42bf6
RL
1667 &(lvalues[3368]),0},
1668{"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
d88a26c4 1669{"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
2ed42bf6
RL
1670 10,&(lvalues[3388]),0},
1671{"UID","userId",NID_userId,10,&(lvalues[3398]),0},
d88a26c4 1672{"textEncodedORAddress","textEncodedORAddress",
2ed42bf6
RL
1673 NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1674{"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1675{"info","info",NID_info,10,&(lvalues[3428]),0},
d88a26c4 1676{"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
2ed42bf6
RL
1677 &(lvalues[3438]),0},
1678{"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1679{"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1680{"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1681{"host","host",NID_host,10,&(lvalues[3478]),0},
1682{"manager","manager",NID_manager,10,&(lvalues[3488]),0},
d88a26c4 1683{"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
2ed42bf6
RL
1684 &(lvalues[3498]),0},
1685{"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
d88a26c4 1686{"documentVersion","documentVersion",NID_documentVersion,10,
2ed42bf6 1687 &(lvalues[3518]),0},
c81f425e 1688{"documentAuthor","documentAuthor",NID_documentAuthor,10,
2ed42bf6 1689 &(lvalues[3528]),0},
c81f425e 1690{"documentLocation","documentLocation",NID_documentLocation,10,
2ed42bf6 1691 &(lvalues[3538]),0},
d88a26c4 1692{"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
2ed42bf6
RL
1693 10,&(lvalues[3548]),0},
1694{"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1695{"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
d88a26c4 1696{"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
2ed42bf6 1697 &(lvalues[3578]),0},
c81f425e 1698{"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
2ed42bf6
RL
1699 &(lvalues[3588]),0},
1700{"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1d00800e 1701{"pilotAttributeType27","pilotAttributeType27",
2ed42bf6
RL
1702 NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1703{"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1704{"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1705{"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1706{"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
d88a26c4 1707{"associatedDomain","associatedDomain",NID_associatedDomain,10,
2ed42bf6 1708 &(lvalues[3658]),0},
c81f425e 1709{"associatedName","associatedName",NID_associatedName,10,
2ed42bf6 1710 &(lvalues[3668]),0},
c81f425e 1711{"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
2ed42bf6
RL
1712 &(lvalues[3678]),0},
1713{"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
d88a26c4 1714{"mobileTelephoneNumber","mobileTelephoneNumber",
2ed42bf6 1715 NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
d88a26c4 1716{"pagerTelephoneNumber","pagerTelephoneNumber",
2ed42bf6 1717 NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
d88a26c4 1718{"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
2ed42bf6 1719 10,&(lvalues[3718]),0},
d88a26c4 1720{"organizationalStatus","organizationalStatus",
2ed42bf6
RL
1721 NID_organizationalStatus,10,&(lvalues[3728]),0},
1722{"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
d88a26c4 1723{"mailPreferenceOption","mailPreferenceOption",
2ed42bf6
RL
1724 NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1725{"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1726{"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
d88a26c4 1727{"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
2ed42bf6 1728 &(lvalues[3778]),0},
d88a26c4 1729{"subtreeMinimumQuality","subtreeMinimumQuality",
2ed42bf6 1730 NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
d88a26c4 1731{"subtreeMaximumQuality","subtreeMaximumQuality",
2ed42bf6 1732 NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
d88a26c4 1733{"personalSignature","personalSignature",NID_personalSignature,10,
2ed42bf6
RL
1734 &(lvalues[3808]),0},
1735{"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1736{"audio","audio",NID_audio,10,&(lvalues[3828]),0},
d88a26c4 1737{"documentPublisher","documentPublisher",NID_documentPublisher,10,
2ed42bf6 1738 &(lvalues[3838]),0},
30911232 1739{"x500UniqueIdentifier","x500UniqueIdentifier",
2ed42bf6
RL
1740 NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1741{"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
30911232 1742{"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
2ed42bf6 1743 &(lvalues[3856]),0},
30911232 1744{"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
2ed42bf6 1745 &(lvalues[3862]),0},
30911232 1746{"id-hex-partial-message","id-hex-partial-message",
2ed42bf6 1747 NID_id_hex_partial_message,7,&(lvalues[3868]),0},
30911232 1748{"id-hex-multipart-message","id-hex-multipart-message",
2ed42bf6 1749 NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
f1e66437 1750{"generationQualifier","generationQualifier",NID_generationQualifier,
2ed42bf6
RL
1751 3,&(lvalues[3882]),0},
1752{"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
8215e7a9 1753{NULL,NULL,NID_undef,0,NULL,0},
82869b3c 1754{"id-set","Secure Electronic Transactions",NID_id_set,2,
2ed42bf6
RL
1755 &(lvalues[3888]),0},
1756{"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1757{"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1758{"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1759{"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
82869b3c 1760{"set-certExt","certificate extensions",NID_set_certExt,3,
2ed42bf6
RL
1761 &(lvalues[3902]),0},
1762{"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1763{"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
c81f425e 1764{"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
2ed42bf6
RL
1765 &(lvalues[3912]),0},
1766{"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1767{"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1768{"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1769{"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
82869b3c 1770{"setct-PIDataUnsigned","setct-PIDataUnsigned",
2ed42bf6 1771 NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
82869b3c 1772{"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
2ed42bf6 1773 &(lvalues[3936]),0},
82869b3c 1774{"setct-AuthResBaggage","setct-AuthResBaggage",
2ed42bf6 1775 NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
82869b3c 1776{"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
2ed42bf6 1777 NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
82869b3c 1778{"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
2ed42bf6 1779 NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
82869b3c 1780{"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
2ed42bf6 1781 &(lvalues[3952]),0},
82869b3c 1782{"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
2ed42bf6
RL
1783 &(lvalues[3956]),0},
1784{"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
82869b3c 1785{"setct-PResData","setct-PResData",NID_setct_PResData,4,
2ed42bf6 1786 &(lvalues[3964]),0},
82869b3c 1787{"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
2ed42bf6 1788 &(lvalues[3968]),0},
82869b3c 1789{"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
2ed42bf6 1790 &(lvalues[3972]),0},
82869b3c 1791{"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
2ed42bf6 1792 &(lvalues[3976]),0},
82869b3c 1793{"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
2ed42bf6 1794 &(lvalues[3980]),0},
82869b3c 1795{"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
2ed42bf6 1796 &(lvalues[3984]),0},
82869b3c 1797{"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
2ed42bf6 1798 &(lvalues[3988]),0},
82869b3c 1799{"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
2ed42bf6 1800 NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
82869b3c 1801{"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
2ed42bf6 1802 4,&(lvalues[3996]),0},
82869b3c 1803{"setct-AuthRevResData","setct-AuthRevResData",
2ed42bf6 1804 NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
82869b3c 1805{"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
2ed42bf6 1806 4,&(lvalues[4004]),0},
82869b3c 1807{"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
2ed42bf6 1808 &(lvalues[4008]),0},
82869b3c 1809{"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
2ed42bf6 1810 &(lvalues[4012]),0},
82869b3c 1811{"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
2ed42bf6 1812 &(lvalues[4016]),0},
82869b3c 1813{"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
2ed42bf6 1814 &(lvalues[4020]),0},
82869b3c 1815{"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
2ed42bf6 1816 4,&(lvalues[4024]),0},
82869b3c 1817{"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
2ed42bf6 1818 4,&(lvalues[4028]),0},
82869b3c 1819{"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
2ed42bf6 1820 &(lvalues[4032]),0},
82869b3c 1821{"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
2ed42bf6 1822 &(lvalues[4036]),0},
82869b3c 1823{"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
2ed42bf6 1824 &(lvalues[4040]),0},
82869b3c 1825{"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
2ed42bf6 1826 4,&(lvalues[4044]),0},
82869b3c 1827{"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
2ed42bf6 1828 NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
82869b3c 1829{"setct-CredRevResData","setct-CredRevResData",
2ed42bf6 1830 NID_setct_CredRevResData,4,&(lvalues[4052]),0},
82869b3c 1831{"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
2ed42bf6 1832 &(lvalues[4056]),0},
82869b3c 1833{"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
2ed42bf6 1834 &(lvalues[4060]),0},
82869b3c 1835{"setct-BatchAdminReqData","setct-BatchAdminReqData",
2ed42bf6 1836 NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
82869b3c 1837{"setct-BatchAdminResData","setct-BatchAdminResData",
2ed42bf6 1838 NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
82869b3c 1839{"setct-CardCInitResTBS","setct-CardCInitResTBS",
2ed42bf6 1840 NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
82869b3c 1841{"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
2ed42bf6 1842 NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
82869b3c 1843{"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
2ed42bf6 1844 4,&(lvalues[4080]),0},
82869b3c 1845{"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
2ed42bf6 1846 &(lvalues[4084]),0},
82869b3c 1847{"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
2ed42bf6 1848 &(lvalues[4088]),0},
82869b3c 1849{"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
2ed42bf6 1850 &(lvalues[4092]),0},
82869b3c 1851{"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
2ed42bf6 1852 4,&(lvalues[4096]),0},
82869b3c 1853{"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
2ed42bf6 1854 &(lvalues[4100]),0},
82869b3c 1855{"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
2ed42bf6 1856 NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
82869b3c 1857{"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
2ed42bf6 1858 4,&(lvalues[4108]),0},
82869b3c 1859{"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
2ed42bf6 1860 &(lvalues[4112]),0},
82869b3c 1861{"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
2ed42bf6 1862 &(lvalues[4116]),0},
82869b3c 1863{"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
2ed42bf6 1864 &(lvalues[4120]),0},
82869b3c 1865{"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
2ed42bf6 1866 &(lvalues[4124]),0},
82869b3c 1867{"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
2ed42bf6 1868 &(lvalues[4128]),0},
82869b3c 1869{"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
2ed42bf6 1870 &(lvalues[4132]),0},
82869b3c 1871{"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
2ed42bf6 1872 NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
82869b3c 1873{"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
2ed42bf6 1874 4,&(lvalues[4140]),0},
82869b3c 1875{"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
2ed42bf6 1876 4,&(lvalues[4144]),0},
82869b3c 1877{"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
2ed42bf6 1878 NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
82869b3c 1879{"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
2ed42bf6 1880 &(lvalues[4152]),0},
82869b3c 1881{"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
2ed42bf6 1882 &(lvalues[4156]),0},
82869b3c 1883{"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
2ed42bf6 1884 &(lvalues[4160]),0},
82869b3c 1885{"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
2ed42bf6 1886 &(lvalues[4164]),0},
82869b3c 1887{"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
2ed42bf6 1888 4,&(lvalues[4168]),0},
82869b3c 1889{"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
2ed42bf6 1890 &(lvalues[4172]),0},
82869b3c 1891{"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
2ed42bf6 1892 &(lvalues[4176]),0},
82869b3c 1893{"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
2ed42bf6 1894 &(lvalues[4180]),0},
82869b3c 1895{"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
2ed42bf6 1896 &(lvalues[4184]),0},
82869b3c 1897{"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
2ed42bf6 1898 4,&(lvalues[4188]),0},
82869b3c 1899{"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
2ed42bf6 1900 NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
82869b3c 1901{"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
2ed42bf6 1902 4,&(lvalues[4196]),0},
82869b3c 1903{"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
2ed42bf6 1904 NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
82869b3c 1905{"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
2ed42bf6 1906 NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
82869b3c 1907{"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
2ed42bf6 1908 4,&(lvalues[4208]),0},
82869b3c 1909{"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
2ed42bf6 1910 &(lvalues[4212]),0},
82869b3c 1911{"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
2ed42bf6 1912 &(lvalues[4216]),0},
82869b3c 1913{"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
2ed42bf6 1914 &(lvalues[4220]),0},
82869b3c 1915{"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
2ed42bf6 1916 NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
82869b3c 1917{"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
2ed42bf6 1918 NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
82869b3c 1919{"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
2ed42bf6 1920 NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
82869b3c 1921{"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
2ed42bf6 1922 &(lvalues[4236]),0},
82869b3c 1923{"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
2ed42bf6 1924 &(lvalues[4240]),0},
82869b3c 1925{"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
2ed42bf6
RL
1926 &(lvalues[4244]),0},
1927{"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1928{"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
82869b3c 1929{"setext-cv","additional verification",NID_setext_cv,4,
2ed42bf6 1930 &(lvalues[4256]),0},
82869b3c 1931{"set-policy-root","set-policy-root",NID_set_policy_root,4,
2ed42bf6 1932 &(lvalues[4260]),0},
82869b3c 1933{"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
2ed42bf6 1934 &(lvalues[4264]),0},
82869b3c 1935{"setCext-certType","setCext-certType",NID_setCext_certType,4,
2ed42bf6 1936 &(lvalues[4268]),0},
82869b3c 1937{"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
2ed42bf6 1938 &(lvalues[4272]),0},
82869b3c 1939{"setCext-cCertRequired","setCext-cCertRequired",
2ed42bf6 1940 NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
82869b3c 1941{"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
2ed42bf6 1942 &(lvalues[4280]),0},
82869b3c 1943{"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
2ed42bf6 1944 &(lvalues[4284]),0},
82869b3c 1945{"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
2ed42bf6 1946 &(lvalues[4288]),0},
82869b3c 1947{"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
2ed42bf6 1948 NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
82869b3c 1949{"setCext-TokenIdentifier","setCext-TokenIdentifier",
2ed42bf6 1950 NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
82869b3c 1951{"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
2ed42bf6 1952 &(lvalues[4300]),0},
82869b3c 1953{"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
2ed42bf6 1954 &(lvalues[4304]),0},
82869b3c 1955{"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
2ed42bf6
RL
1956 NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
1957{"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
82869b3c 1958{"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
2ed42bf6 1959 4,&(lvalues[4316]),0},
82869b3c 1960{"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
2ed42bf6 1961 &(lvalues[4320]),0},
82869b3c 1962{"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
2ed42bf6 1963 &(lvalues[4324]),0},
82869b3c 1964{"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
2ed42bf6
RL
1965 &(lvalues[4328]),0},
1966{"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
c81f425e 1967{"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
2ed42bf6 1968 &(lvalues[4338]),0},
82869b3c 1969{"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
2ed42bf6 1970 NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
82869b3c 1971{"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
2ed42bf6 1972 &(lvalues[4348]),0},
b510d775 1973{"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
2ed42bf6 1974 &(lvalues[4353]),0},
b510d775 1975{"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
2ed42bf6 1976 &(lvalues[4358]),0},
82869b3c 1977{"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
2ed42bf6 1978 6,&(lvalues[4363]),0},
82869b3c 1979{"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
2ed42bf6 1980 &(lvalues[4369]),0},
82869b3c 1981{"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
2ed42bf6 1982 &(lvalues[4375]),0},
82869b3c 1983{"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
2ed42bf6 1984 &(lvalues[4381]),0},
82869b3c 1985{"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
2ed42bf6 1986 6,&(lvalues[4387]),0},
82869b3c 1987{"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
2ed42bf6 1988 &(lvalues[4393]),0},
82869b3c 1989{"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
2ed42bf6 1990 &(lvalues[4397]),0},
82869b3c 1991{"set-brand-AmericanExpress","set-brand-AmericanExpress",
2ed42bf6
RL
1992 NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
1993{"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
82869b3c 1994{"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
2ed42bf6 1995 &(lvalues[4409]),0},
82869b3c 1996{"set-brand-MasterCard","set-brand-MasterCard",
2ed42bf6 1997 NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
82869b3c 1998{"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
2ed42bf6
RL
1999 &(lvalues[4417]),0},
2000{"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
82869b3c 2001{"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
2ed42bf6 2002 NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
abac8e0e
DSH
2003{"ITU-T","itu-t",NID_itu_t,0,NULL,0},
2004{"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
968766ca 2005{"international-organizations","International Organizations",
2ed42bf6 2006 NID_international_organizations,1,&(lvalues[4439]),0},
8544a807 2007{"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
2ed42bf6 2008 10,&(lvalues[4440]),0},
8544a807 2009{"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
2ed42bf6 2010 &(lvalues[4450]),0},
8215e7a9
NL
2011{"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
2012{"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
2013{"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
2014{"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
2015{"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
2016{"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
2017{"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
2018{"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
2019{"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
2020{"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
2ed42bf6
RL
2021{"street","streetAddress",NID_streetAddress,3,&(lvalues[4460]),0},
2022{"postalCode","postalCode",NID_postalCode,3,&(lvalues[4463]),0},
2023{"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4466]),0},
5de3a0ff 2024{"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2ed42bf6 2025 &(lvalues[4473]),0},
5de3a0ff 2026{"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2ed42bf6 2027 &(lvalues[4481]),0},
5de3a0ff 2028{"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2ed42bf6 2029 &(lvalues[4489]),0},
5de3a0ff 2030{"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2ed42bf6
RL
2031 &(lvalues[4497]),0},
2032{"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4500]),0},
5de3a0ff 2033{"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2ed42bf6 2034 &(lvalues[4508]),0},
5de3a0ff 2035{"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2ed42bf6 2036 &(lvalues[4517]),0},
5de3a0ff 2037{"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2ed42bf6 2038 &(lvalues[4526]),0},
5de3a0ff 2039{"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2ed42bf6
RL
2040 &(lvalues[4535]),0},
2041{"SHA256","sha256",NID_sha256,9,&(lvalues[4544]),0},
2042{"SHA384","sha384",NID_sha384,9,&(lvalues[4553]),0},
2043{"SHA512","sha512",NID_sha512,9,&(lvalues[4562]),0},
2044{"SHA224","sha224",NID_sha224,9,&(lvalues[4571]),0},
8544a807 2045{"identified-organization","identified-organization",
2ed42bf6
RL
2046 NID_identified_organization,1,&(lvalues[4580]),0},
2047{"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4581]),0},
2048{"wap","wap",NID_wap,2,&(lvalues[4584]),0},
2049{"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4586]),0},
8544a807 2050{"id-characteristic-two-basis","id-characteristic-two-basis",
2ed42bf6
RL
2051 NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4589]),0},
2052{"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4597]),0},
2053{"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4606]),0},
2054{"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4615]),0},
2055{"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4624]),0},
2056{"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4632]),0},
2057{"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4640]),0},
2058{"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4648]),0},
2059{"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4656]),0},
2060{"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4664]),0},
2061{"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4672]),0},
2062{"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4680]),0},
2063{"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4688]),0},
2064{"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4696]),0},
2065{"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4704]),0},
2066{"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4712]),0},
2067{"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4720]),0},
2068{"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4728]),0},
2069{"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4736]),0},
2070{"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4744]),0},
2071{"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4752]),0},
2072{"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4760]),0},
2073{"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4768]),0},
2074{"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4776]),0},
2075{"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4784]),0},
2076{"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4789]),0},
2077{"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4794]),0},
2078{"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4799]),0},
2079{"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4804]),0},
2080{"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4809]),0},
2081{"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4814]),0},
2082{"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4819]),0},
2083{"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4824]),0},
2084{"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4829]),0},
2085{"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4834]),0},
2086{"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4839]),0},
2087{"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4844]),0},
2088{"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4849]),0},
2089{"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4854]),0},
2090{"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4859]),0},
2091{"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4864]),0},
2092{"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4869]),0},
2093{"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4874]),0},
2094{"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4879]),0},
2095{"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4884]),0},
2096{"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4889]),0},
2097{"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4894]),0},
2098{"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4899]),0},
2099{"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4904]),0},
2100{"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4909]),0},
2101{"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4914]),0},
2102{"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4919]),0},
2103{"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4924]),0},
2104{"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4929]),0},
2105{"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4934]),0},
8544a807 2106{"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2ed42bf6 2107 NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4939]),0},
8544a807 2108{"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2ed42bf6 2109 NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4944]),0},
8544a807 2110{"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2ed42bf6 2111 NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4949]),0},
8544a807 2112{"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2ed42bf6 2113 NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4954]),0},
8544a807 2114{"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2ed42bf6 2115 NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4959]),0},
8544a807 2116{"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2ed42bf6 2117 NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4964]),0},
8544a807 2118{"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2ed42bf6 2119 NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4969]),0},
8544a807 2120{"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2ed42bf6 2121 NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4974]),0},
8544a807 2122{"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2ed42bf6 2123 NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4979]),0},
8544a807 2124{"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2ed42bf6 2125 NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4984]),0},
8544a807 2126{"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2ed42bf6
RL
2127 NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4989]),0},
2128{"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4994]),0},
8544a807 2129{"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2ed42bf6 2130 &(lvalues[4998]),0},
8544a807 2131{"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2ed42bf6 2132 NID_inhibit_any_policy,3,&(lvalues[5001]),0},
8215e7a9
NL
2133{"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2134{"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
5de3a0ff 2135{"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2ed42bf6 2136 &(lvalues[5004]),0},
5de3a0ff 2137{"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2ed42bf6 2138 &(lvalues[5015]),0},
5de3a0ff 2139{"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2ed42bf6 2140 &(lvalues[5026]),0},
5de3a0ff 2141{"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2ed42bf6 2142 &(lvalues[5037]),0},
5de3a0ff 2143{"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2ed42bf6 2144 &(lvalues[5045]),0},
5de3a0ff 2145{"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2ed42bf6 2146 &(lvalues[5053]),0},
5de3a0ff 2147{"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2ed42bf6 2148 &(lvalues[5061]),0},
5de3a0ff 2149{"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2ed42bf6 2150 &(lvalues[5069]),0},
5de3a0ff 2151{"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2ed42bf6 2152 &(lvalues[5077]),0},
5de3a0ff
DSH
2153{"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2154{"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2155{"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2156{"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2157{"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2158{"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2159{"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2ed42bf6 2160 &(lvalues[5085]),0},
5de3a0ff 2161{"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2ed42bf6 2162 &(lvalues[5093]),0},
5de3a0ff 2163{"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2ed42bf6 2164 &(lvalues[5101]),0},
5de3a0ff 2165{"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2ed42bf6 2166 NID_subject_directory_attributes,3,&(lvalues[5109]),0},
8332f91c 2167{"issuingDistributionPoint","X509v3 Issuing Distribution Point",
2ed42bf6 2168 NID_issuing_distribution_point,3,&(lvalues[5112]),0},
5de3a0ff 2169{"certificateIssuer","X509v3 Certificate Issuer",
2ed42bf6 2170 NID_certificate_issuer,3,&(lvalues[5115]),0},
98d8baab 2171{NULL,NULL,NID_undef,0,NULL,0},
2ed42bf6 2172{"KISA","kisa",NID_kisa,6,&(lvalues[5118]),0},
98d8baab
DSH
2173{NULL,NULL,NID_undef,0,NULL,0},
2174{NULL,NULL,NID_undef,0,NULL,0},
2ed42bf6
RL
2175{"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5124]),0},
2176{"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5132]),0},
2177{"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5140]),0},
2178{"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5148]),0},
2179{"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5156]),0},
2180{"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5164]),0},
98d8baab 2181{"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2ed42bf6 2182 &(lvalues[5172]),0},
98d8baab 2183{"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2ed42bf6 2184 &(lvalues[5181]),0},
98d8baab 2185{"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2ed42bf6
RL
2186 &(lvalues[5190]),0},
2187{"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5198]),0},
3247812e 2188{"id-smime-ct-compressedData","id-smime-ct-compressedData",
2ed42bf6 2189 NID_id_smime_ct_compressedData,11,&(lvalues[5206]),0},
3247812e 2190{"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2ed42bf6 2191 NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5217]),0},
3247812e 2192{"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2ed42bf6 2193 &(lvalues[5228]),0},
3247812e 2194{"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2ed42bf6 2195 &(lvalues[5237]),0},
3247812e 2196{"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2ed42bf6 2197 &(lvalues[5246]),0},
98d8baab 2198{"ecdsa-with-Recommended","ecdsa-with-Recommended",
2ed42bf6 2199 NID_ecdsa_with_Recommended,7,&(lvalues[5255]),0},
98d8baab 2200{"ecdsa-with-Specified","ecdsa-with-Specified",
2ed42bf6 2201 NID_ecdsa_with_Specified,7,&(lvalues[5262]),0},
98d8baab 2202{"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2ed42bf6 2203 &(lvalues[5269]),0},
98d8baab 2204{"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2ed42bf6 2205 &(lvalues[5277]),0},
98d8baab 2206{"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2ed42bf6 2207 &(lvalues[5285]),0},
98d8baab 2208{"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2ed42bf6
RL
2209 &(lvalues[5293]),0},
2210{"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5301]),0},
5de3a0ff 2211{"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2ed42bf6 2212 &(lvalues[5309]),0},
5de3a0ff 2213{"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2ed42bf6 2214 &(lvalues[5317]),0},
5de3a0ff 2215{"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2ed42bf6 2216 &(lvalues[5325]),0},
5de3a0ff 2217{"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2ed42bf6 2218 &(lvalues[5333]),0},
98d8baab 2219{"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2ed42bf6 2220 &(lvalues[5341]),0},
98d8baab 2221{"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2ed42bf6
RL
2222 &(lvalues[5350]),0},
2223{"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5359]),0},
2224{"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5365]),0},
2225{"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5370]),0},
74e564cd
DSH
2226{"id-GostR3411-94-with-GostR3410-2001",
2227 "GOST R 34.11-94 with GOST R 34.10-2001",
2ed42bf6 2228 NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5375]),0},
74e564cd
DSH
2229{"id-GostR3411-94-with-GostR3410-94",
2230 "GOST R 34.11-94 with GOST R 34.10-94",
2ed42bf6
RL
2231 NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5381]),0},
2232{"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5387]),0},
5de3a0ff 2233{"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2ed42bf6 2234 &(lvalues[5393]),0},
5a47825e 2235{"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2ed42bf6
RL
2236 &(lvalues[5399]),0},
2237{"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5405]),0},
2238{"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5411]),0},
98d8baab 2239{"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
16fe5f8b 2240{"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2ed42bf6 2241 &(lvalues[5417]),0},
16fe5f8b 2242{"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2ed42bf6 2243 &(lvalues[5423]),0},
5de3a0ff 2244{"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2ed42bf6 2245 6,&(lvalues[5429]),0},
5de3a0ff 2246{"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2ed42bf6 2247 &(lvalues[5435]),0},
5de3a0ff
DSH
2248{"id-Gost28147-89-CryptoPro-KeyMeshing",
2249 "id-Gost28147-89-CryptoPro-KeyMeshing",
2ed42bf6 2250 NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5441]),0},
5de3a0ff 2251{"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2ed42bf6 2252 NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5448]),0},
2aed84d1 2253{"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2ed42bf6 2254 NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5455]),0},
2aed84d1
DSH
2255{"id-GostR3411-94-CryptoProParamSet",
2256 "id-GostR3411-94-CryptoProParamSet",
2ed42bf6 2257 NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5462]),0},
2aed84d1 2258{"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2ed42bf6 2259 NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5469]),0},
2aed84d1
DSH
2260{"id-Gost28147-89-CryptoPro-A-ParamSet",
2261 "id-Gost28147-89-CryptoPro-A-ParamSet",
2ed42bf6 2262 NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5476]),0},
2aed84d1
DSH
2263{"id-Gost28147-89-CryptoPro-B-ParamSet",
2264 "id-Gost28147-89-CryptoPro-B-ParamSet",
2ed42bf6 2265 NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5483]),0},
2aed84d1
DSH
2266{"id-Gost28147-89-CryptoPro-C-ParamSet",
2267 "id-Gost28147-89-CryptoPro-C-ParamSet",
2ed42bf6 2268 NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5490]),0},
2aed84d1
DSH
2269{"id-Gost28147-89-CryptoPro-D-ParamSet",
2270 "id-Gost28147-89-CryptoPro-D-ParamSet",
2ed42bf6 2271 NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5497]),0},
2aed84d1
DSH
2272{"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2273 "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2ed42bf6 2274 NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5504]),
2aed84d1
DSH
2275 0},
2276{"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2277 "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2ed42bf6 2278 NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5511]),
2aed84d1
DSH
2279 0},
2280{"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2281 "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2ed42bf6 2282 NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5518]),0},
2aed84d1 2283{"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2ed42bf6 2284 NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5525]),0},
2aed84d1
DSH
2285{"id-GostR3410-94-CryptoPro-A-ParamSet",
2286 "id-GostR3410-94-CryptoPro-A-ParamSet",
2ed42bf6 2287 NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5532]),0},
2aed84d1
DSH
2288{"id-GostR3410-94-CryptoPro-B-ParamSet",
2289 "id-GostR3410-94-CryptoPro-B-ParamSet",
2ed42bf6 2290 NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5539]),0},
2aed84d1
DSH
2291{"id-GostR3410-94-CryptoPro-C-ParamSet",
2292 "id-GostR3410-94-CryptoPro-C-ParamSet",
2ed42bf6 2293 NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5546]),0},
2aed84d1
DSH
2294{"id-GostR3410-94-CryptoPro-D-ParamSet",
2295 "id-GostR3410-94-CryptoPro-D-ParamSet",
2ed42bf6 2296 NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5553]),0},
2aed84d1
DSH
2297{"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2298 "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2ed42bf6 2299 NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5560]),0},
2aed84d1
DSH
2300{"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2301 "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2ed42bf6 2302 NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5567]),0},
2aed84d1
DSH
2303{"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2304 "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2ed42bf6 2305 NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5574]),0},
2aed84d1 2306{"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2ed42bf6 2307 NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5581]),0},
2aed84d1
DSH
2308{"id-GostR3410-2001-CryptoPro-A-ParamSet",
2309 "id-GostR3410-2001-CryptoPro-A-ParamSet",
2ed42bf6 2310 NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5588]),0},
2aed84d1
DSH
2311{"id-GostR3410-2001-CryptoPro-B-ParamSet",
2312 "id-GostR3410-2001-CryptoPro-B-ParamSet",
2ed42bf6 2313 NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5595]),0},
2aed84d1
DSH
2314{"id-GostR3410-2001-CryptoPro-C-ParamSet",
2315 "id-GostR3410-2001-CryptoPro-C-ParamSet",
2ed42bf6 2316 NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5602]),0},
2aed84d1
DSH
2317{"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2318 "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2ed42bf6 2319 NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5609]),0},
2aed84d1
DSH
2320
2321{"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2322 "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2ed42bf6 2323 NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5616]),0},
2aed84d1 2324
362ab3e4 2325{"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2ed42bf6 2326 &(lvalues[5623]),0},
362ab3e4 2327{"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2ed42bf6 2328 NID_id_GostR3410_94_aBis,7,&(lvalues[5630]),0},
362ab3e4 2329{"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2ed42bf6 2330 &(lvalues[5637]),0},
362ab3e4 2331{"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2ed42bf6 2332 NID_id_GostR3410_94_bBis,7,&(lvalues[5644]),0},
228b4e42 2333{"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2ed42bf6 2334 NID_id_Gost28147_89_cc,8,&(lvalues[5651]),0},
29da3ade 2335{"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2ed42bf6 2336 &(lvalues[5659]),0},
29da3ade 2337{"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2ed42bf6 2338 &(lvalues[5667]),0},
d2027098
DSH
2339{"id-GostR3411-94-with-GostR3410-94-cc",
2340 "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2ed42bf6 2341 NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5675]),0},
d2027098
DSH
2342{"id-GostR3411-94-with-GostR3410-2001-cc",
2343 "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2ed42bf6 2344 NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5683]),0},
362ab3e4
DSH
2345{"id-GostR3410-2001-ParamSet-cc",
2346 "GOST R 3410-2001 Parameter Set Cryptocom",
2ed42bf6 2347 NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5691]),0},
74633553 2348{"HMAC","hmac",NID_hmac,0,NULL,0},
8528128b 2349{"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2ed42bf6 2350 &(lvalues[5699]),0},
249a77f5 2351{"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2ed42bf6 2352 &(lvalues[5708]),0},
df0681e5 2353{"id-on-permanentIdentifier","Permanent Identifier",
2ed42bf6
RL
2354 NID_id_on_permanentIdentifier,8,&(lvalues[5711]),0},
2355{"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5719]),0},
ddcfc25a 2356{"businessCategory","businessCategory",NID_businessCategory,3,
2ed42bf6
RL
2357 &(lvalues[5722]),0},
2358{"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5725]),0},
2359{"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5728]),0},
ddcfc25a 2360{"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2ed42bf6 2361 NID_physicalDeliveryOfficeName,3,&(lvalues[5731]),0},
ddcfc25a 2362{"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2ed42bf6
RL
2363 &(lvalues[5734]),0},
2364{"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5737]),0},
ddcfc25a 2365{"teletexTerminalIdentifier","teletexTerminalIdentifier",
2ed42bf6 2366 NID_teletexTerminalIdentifier,3,&(lvalues[5740]),0},
ddcfc25a 2367{"facsimileTelephoneNumber","facsimileTelephoneNumber",
2ed42bf6
RL
2368 NID_facsimileTelephoneNumber,3,&(lvalues[5743]),0},
2369{"x121Address","x121Address",NID_x121Address,3,&(lvalues[5746]),0},
ddcfc25a 2370{"internationaliSDNNumber","internationaliSDNNumber",
2ed42bf6 2371 NID_internationaliSDNNumber,3,&(lvalues[5749]),0},
ddcfc25a 2372{"registeredAddress","registeredAddress",NID_registeredAddress,3,
2ed42bf6 2373 &(lvalues[5752]),0},
ddcfc25a 2374{"destinationIndicator","destinationIndicator",
2ed42bf6 2375 NID_destinationIndicator,3,&(lvalues[5755]),0},
ddcfc25a 2376{"preferredDeliveryMethod","preferredDeliveryMethod",
2ed42bf6 2377 NID_preferredDeliveryMethod,3,&(lvalues[5758]),0},
ddcfc25a 2378{"presentationAddress","presentationAddress",NID_presentationAddress,
2ed42bf6 2379 3,&(lvalues[5761]),0},
ddcfc25a 2380{"supportedApplicationContext","supportedApplicationContext",
2ed42bf6
RL
2381 NID_supportedApplicationContext,3,&(lvalues[5764]),0},
2382{"member","member",NID_member,3,&(lvalues[5767]),0},
2383{"owner","owner",NID_owner,3,&(lvalues[5770]),0},
2384{"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5773]),0},
2385{"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5776]),0},
2386{"userPassword","userPassword",NID_userPassword,3,&(lvalues[5779]),0},
ddcfc25a 2387{"userCertificate","userCertificate",NID_userCertificate,3,
2ed42bf6
RL
2388 &(lvalues[5782]),0},
2389{"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5785]),0},
ddcfc25a 2390{"authorityRevocationList","authorityRevocationList",
2ed42bf6 2391 NID_authorityRevocationList,3,&(lvalues[5788]),0},
ddcfc25a 2392{"certificateRevocationList","certificateRevocationList",
2ed42bf6 2393 NID_certificateRevocationList,3,&(lvalues[5791]),0},
ddcfc25a 2394{"crossCertificatePair","crossCertificatePair",
2ed42bf6 2395 NID_crossCertificatePair,3,&(lvalues[5794]),0},
ddcfc25a 2396{"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2ed42bf6 2397 3,&(lvalues[5797]),0},
ddcfc25a 2398{"protocolInformation","protocolInformation",NID_protocolInformation,
2ed42bf6 2399 3,&(lvalues[5800]),0},
ddcfc25a 2400{"distinguishedName","distinguishedName",NID_distinguishedName,3,
2ed42bf6
RL
2401 &(lvalues[5803]),0},
2402{"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5806]),0},
ddcfc25a 2403{"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2ed42bf6 2404 &(lvalues[5809]),0},
ddcfc25a 2405{"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2ed42bf6 2406 3,&(lvalues[5812]),0},
ddcfc25a 2407{"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2ed42bf6
RL
2408 3,&(lvalues[5815]),0},
2409{"dmdName","dmdName",NID_dmdName,3,&(lvalues[5818]),0},
f2334630 2410{"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2ed42bf6 2411 &(lvalues[5821]),0},
c8ef656d 2412{"CMAC","cmac",NID_cmac,0,NULL,0},
2ed42bf6
RL
2413{"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5832]),0},
2414{"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5841]),0},
e5a4de9e 2415{"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2ed42bf6
RL
2416 &(lvalues[5850]),0},
2417{"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5859]),0},
2418{"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5868]),0},
e5a4de9e 2419{"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2ed42bf6
RL
2420 &(lvalues[5877]),0},
2421{"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5886]),0},
2422{"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5895]),0},
e5a4de9e 2423{"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2ed42bf6 2424 &(lvalues[5904]),0},
e5a4de9e
AP
2425{"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2426{"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2427{"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2428{"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2ed42bf6 2429 11,&(lvalues[5913]),0},
e5a4de9e 2430{"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2ed42bf6 2431 11,&(lvalues[5924]),0},
e5a4de9e 2432{"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2ed42bf6 2433 11,&(lvalues[5935]),0},
df4c395c 2434{"anyExtendedKeyUsage","Any Extended Key Usage",
2ed42bf6
RL
2435 NID_anyExtendedKeyUsage,4,&(lvalues[5946]),0},
2436{"MGF1","mgf1",NID_mgf1,9,&(lvalues[5950]),0},
2437{"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5959]),0},
32a2d8dd
DSH
2438{"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2439{"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
c608171d
AP
2440{"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2441{"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2442 NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2443{"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2444 NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2445{"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2446 NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2ed42bf6
RL
2447{"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5968]),0},
2448{"dhpublicnumber","X9.42 DH",NID_dhpublicnumber,7,&(lvalues[5977]),0},
b36bab78 2449{"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2ed42bf6 2450 &(lvalues[5984]),0},
b36bab78 2451{"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2ed42bf6 2452 &(lvalues[5993]),0},
b36bab78 2453{"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2ed42bf6 2454 &(lvalues[6002]),0},
b36bab78 2455{"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2ed42bf6 2456 &(lvalues[6011]),0},
b36bab78 2457{"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2ed42bf6 2458 &(lvalues[6020]),0},
b36bab78 2459{"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2ed42bf6 2460 &(lvalues[6029]),0},
b36bab78 2461{"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2ed42bf6 2462 &(lvalues[6038]),0},
b36bab78 2463{"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2ed42bf6 2464 &(lvalues[6047]),0},
b36bab78 2465{"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2ed42bf6 2466 &(lvalues[6056]),0},
b36bab78 2467{"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2ed42bf6 2468 &(lvalues[6065]),0},
b36bab78 2469{"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2ed42bf6 2470 &(lvalues[6074]),0},
b36bab78 2471{"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2ed42bf6 2472 &(lvalues[6083]),0},
b36bab78 2473{"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2ed42bf6 2474 &(lvalues[6092]),0},
b36bab78 2475{"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2ed42bf6
RL
2476 &(lvalues[6101]),0},
2477{"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6110]),0},
6af440ce
DSH
2478{"dhSinglePass-stdDH-sha1kdf-scheme",
2479 "dhSinglePass-stdDH-sha1kdf-scheme",
2ed42bf6 2480 NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6119]),0},
6af440ce
DSH
2481{"dhSinglePass-stdDH-sha224kdf-scheme",
2482 "dhSinglePass-stdDH-sha224kdf-scheme",
2ed42bf6 2483 NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6128]),0},
6af440ce
DSH
2484{"dhSinglePass-stdDH-sha256kdf-scheme",
2485 "dhSinglePass-stdDH-sha256kdf-scheme",
2ed42bf6 2486 NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6134]),0},
6af440ce
DSH
2487{"dhSinglePass-stdDH-sha384kdf-scheme",
2488 "dhSinglePass-stdDH-sha384kdf-scheme",
2ed42bf6 2489 NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6140]),0},
6af440ce
DSH
2490{"dhSinglePass-stdDH-sha512kdf-scheme",
2491 "dhSinglePass-stdDH-sha512kdf-scheme",
2ed42bf6 2492 NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6146]),0},
6af440ce
DSH
2493{"dhSinglePass-cofactorDH-sha1kdf-scheme",
2494 "dhSinglePass-cofactorDH-sha1kdf-scheme",
2ed42bf6 2495 NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6152]),0},
6af440ce
DSH
2496{"dhSinglePass-cofactorDH-sha224kdf-scheme",
2497 "dhSinglePass-cofactorDH-sha224kdf-scheme",
2ed42bf6 2498 NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6161]),0},
6af440ce
DSH
2499{"dhSinglePass-cofactorDH-sha256kdf-scheme",
2500 "dhSinglePass-cofactorDH-sha256kdf-scheme",
2ed42bf6 2501 NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6167]),0},
6af440ce
DSH
2502{"dhSinglePass-cofactorDH-sha384kdf-scheme",
2503 "dhSinglePass-cofactorDH-sha384kdf-scheme",
2ed42bf6 2504 NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6173]),0},
6af440ce
DSH
2505{"dhSinglePass-cofactorDH-sha512kdf-scheme",
2506 "dhSinglePass-cofactorDH-sha512kdf-scheme",
2ed42bf6 2507 NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6179]),0},
6af440ce
DSH
2508{"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
2509{"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
7f5fd314
DSH
2510{"AES-128-CBC-HMAC-SHA256","aes-128-cbc-hmac-sha256",
2511 NID_aes_128_cbc_hmac_sha256,0,NULL,0},
2512{"AES-192-CBC-HMAC-SHA256","aes-192-cbc-hmac-sha256",
2513 NID_aes_192_cbc_hmac_sha256,0,NULL,0},
2514{"AES-256-CBC-HMAC-SHA256","aes-256-cbc-hmac-sha256",
2515 NID_aes_256_cbc_hmac_sha256,0,NULL,0},
dcfe8df1 2516{"ct_precert_scts","CT Precertificate SCTs",NID_ct_precert_scts,10,
2ed42bf6 2517 &(lvalues[6185]),0},
dcfe8df1 2518{"ct_precert_poison","CT Precertificate Poison",NID_ct_precert_poison,
2ed42bf6 2519 10,&(lvalues[6195]),0},
c81f425e 2520{"ct_precert_signer","CT Precertificate Signer",NID_ct_precert_signer,
2ed42bf6 2521 10,&(lvalues[6205]),0},
dcfe8df1 2522{"ct_cert_scts","CT Certificate SCTs",NID_ct_cert_scts,10,
2ed42bf6 2523 &(lvalues[6215]),0},
52f71f81 2524{"jurisdictionL","jurisdictionLocalityName",
2ed42bf6 2525 NID_jurisdictionLocalityName,11,&(lvalues[6225]),0},
52f71f81 2526{"jurisdictionST","jurisdictionStateOrProvinceName",
2ed42bf6 2527 NID_jurisdictionStateOrProvinceName,11,&(lvalues[6236]),0},
52f71f81 2528{"jurisdictionC","jurisdictionCountryName",
2ed42bf6 2529 NID_jurisdictionCountryName,11,&(lvalues[6247]),0},
e6b336ef
MC
2530{"AES-128-OCB","aes-128-ocb",NID_aes_128_ocb,0,NULL,0},
2531{"AES-192-OCB","aes-192-ocb",NID_aes_192_ocb,0,NULL,0},
2532{"AES-256-OCB","aes-256-ocb",NID_aes_256_ocb,0,NULL,0},
c79e1773 2533{"CAMELLIA-128-GCM","camellia-128-gcm",NID_camellia_128_gcm,8,
2ed42bf6 2534 &(lvalues[6258]),0},
c79e1773 2535{"CAMELLIA-128-CCM","camellia-128-ccm",NID_camellia_128_ccm,8,
2ed42bf6 2536 &(lvalues[6266]),0},
c79e1773 2537{"CAMELLIA-128-CTR","camellia-128-ctr",NID_camellia_128_ctr,8,
2ed42bf6 2538 &(lvalues[6274]),0},
c79e1773 2539{"CAMELLIA-128-CMAC","camellia-128-cmac",NID_camellia_128_cmac,8,
2ed42bf6 2540 &(lvalues[6282]),0},
c79e1773 2541{"CAMELLIA-192-GCM","camellia-192-gcm",NID_camellia_192_gcm,8,
2ed42bf6 2542 &(lvalues[6290]),0},
c79e1773 2543{"CAMELLIA-192-CCM","camellia-192-ccm",NID_camellia_192_ccm,8,
2ed42bf6 2544 &(lvalues[6298]),0},
c79e1773 2545{"CAMELLIA-192-CTR","camellia-192-ctr",NID_camellia_192_ctr,8,
2ed42bf6 2546 &(lvalues[6306]),0},
c79e1773 2547{"CAMELLIA-192-CMAC","camellia-192-cmac",NID_camellia_192_cmac,8,
2ed42bf6 2548 &(lvalues[6314]),0},
c79e1773 2549{"CAMELLIA-256-GCM","camellia-256-gcm",NID_camellia_256_gcm,8,
2ed42bf6 2550 &(lvalues[6322]),0},
c79e1773 2551{"CAMELLIA-256-CCM","camellia-256-ccm",NID_camellia_256_ccm,8,
2ed42bf6 2552 &(lvalues[6330]),0},
c79e1773 2553{"CAMELLIA-256-CTR","camellia-256-ctr",NID_camellia_256_ctr,8,
2ed42bf6 2554 &(lvalues[6338]),0},
c79e1773 2555{"CAMELLIA-256-CMAC","camellia-256-cmac",NID_camellia_256_cmac,8,
2ed42bf6 2556 &(lvalues[6346]),0},
96b96d6c 2557{"id-scrypt","id-scrypt",NID_id_scrypt,9,&(lvalues[6354]),0},
49e747e6
UM
2558};
2559
26f0cf69
AP
2560static const unsigned int sn_objs[NUM_SN]={
2561364, /* "AD_DVCS" */
2562419, /* "AES-128-CBC" */
c608171d 2563916, /* "AES-128-CBC-HMAC-SHA1" */
7f5fd314 2564948, /* "AES-128-CBC-HMAC-SHA256" */
26f0cf69
AP
2565421, /* "AES-128-CFB" */
2566650, /* "AES-128-CFB1" */
2567653, /* "AES-128-CFB8" */
e5a4de9e 2568904, /* "AES-128-CTR" */
26f0cf69 2569418, /* "AES-128-ECB" */
e6b336ef 2570958, /* "AES-128-OCB" */
26f0cf69 2571420, /* "AES-128-OFB" */
32a2d8dd 2572913, /* "AES-128-XTS" */
26f0cf69 2573423, /* "AES-192-CBC" */
c608171d 2574917, /* "AES-192-CBC-HMAC-SHA1" */
7f5fd314 2575949, /* "AES-192-CBC-HMAC-SHA256" */
26f0cf69
AP
2576425, /* "AES-192-CFB" */
2577651, /* "AES-192-CFB1" */
2578654, /* "AES-192-CFB8" */
e5a4de9e 2579905, /* "AES-192-CTR" */
26f0cf69 2580422, /* "AES-192-ECB" */
e6b336ef 2581959, /* "AES-192-OCB" */
26f0cf69
AP
2582424, /* "AES-192-OFB" */
2583427, /* "AES-256-CBC" */
c608171d 2584918, /* "AES-256-CBC-HMAC-SHA1" */
7f5fd314 2585950, /* "AES-256-CBC-HMAC-SHA256" */
26f0cf69
AP
2586429, /* "AES-256-CFB" */
2587652, /* "AES-256-CFB1" */
2588655, /* "AES-256-CFB8" */
e5a4de9e 2589906, /* "AES-256-CTR" */
26f0cf69 2590426, /* "AES-256-ECB" */
e6b336ef 2591960, /* "AES-256-OCB" */
26f0cf69 2592428, /* "AES-256-OFB" */
32a2d8dd 2593914, /* "AES-256-XTS" */
26f0cf69
AP
259491, /* "BF-CBC" */
259593, /* "BF-CFB" */
259692, /* "BF-ECB" */
259794, /* "BF-OFB" */
259814, /* "C" */
2599751, /* "CAMELLIA-128-CBC" */
c79e1773 2600962, /* "CAMELLIA-128-CCM" */
26f0cf69
AP
2601757, /* "CAMELLIA-128-CFB" */
2602760, /* "CAMELLIA-128-CFB1" */
2603763, /* "CAMELLIA-128-CFB8" */
c79e1773
AP
2604964, /* "CAMELLIA-128-CMAC" */
2605963, /* "CAMELLIA-128-CTR" */
26f0cf69 2606754, /* "CAMELLIA-128-ECB" */
c79e1773 2607961, /* "CAMELLIA-128-GCM" */
26f0cf69
AP
2608766, /* "CAMELLIA-128-OFB" */
2609752, /* "CAMELLIA-192-CBC" */
c79e1773 2610966, /* "CAMELLIA-192-CCM" */
26f0cf69
AP
2611758, /* "CAMELLIA-192-CFB" */
2612761, /* "CAMELLIA-192-CFB1" */
2613764, /* "CAMELLIA-192-CFB8" */
c79e1773
AP
2614968, /* "CAMELLIA-192-CMAC" */
2615967, /* "CAMELLIA-192-CTR" */
26f0cf69 2616755, /* "CAMELLIA-192-ECB" */
c79e1773 2617965, /* "CAMELLIA-192-GCM" */
26f0cf69
AP
2618767, /* "CAMELLIA-192-OFB" */
2619753, /* "CAMELLIA-256-CBC" */
c79e1773 2620970, /* "CAMELLIA-256-CCM" */
26f0cf69
AP
2621759, /* "CAMELLIA-256-CFB" */
2622762, /* "CAMELLIA-256-CFB1" */
2623765, /* "CAMELLIA-256-CFB8" */
c79e1773
AP
2624972, /* "CAMELLIA-256-CMAC" */
2625971, /* "CAMELLIA-256-CTR" */
26f0cf69 2626756, /* "CAMELLIA-256-ECB" */
c79e1773 2627969, /* "CAMELLIA-256-GCM" */
26f0cf69
AP
2628768, /* "CAMELLIA-256-OFB" */
2629108, /* "CAST5-CBC" */
2630110, /* "CAST5-CFB" */
2631109, /* "CAST5-ECB" */
2632111, /* "CAST5-OFB" */
c8ef656d 2633894, /* "CMAC" */
26f0cf69
AP
263413, /* "CN" */
2635141, /* "CRLReason" */
2636417, /* "CSPName" */
2637367, /* "CrlID" */
2638391, /* "DC" */
263931, /* "DES-CBC" */
2640643, /* "DES-CDMF" */
264130, /* "DES-CFB" */
2642656, /* "DES-CFB1" */
2643657, /* "DES-CFB8" */
264429, /* "DES-ECB" */
264532, /* "DES-EDE" */
264643, /* "DES-EDE-CBC" */
264760, /* "DES-EDE-CFB" */
264862, /* "DES-EDE-OFB" */
264933, /* "DES-EDE3" */
265044, /* "DES-EDE3-CBC" */
265161, /* "DES-EDE3-CFB" */
2652658, /* "DES-EDE3-CFB1" */
2653659, /* "DES-EDE3-CFB8" */
265463, /* "DES-EDE3-OFB" */
265545, /* "DES-OFB" */
265680, /* "DESX-CBC" */
2657380, /* "DOD" */
2658116, /* "DSA" */
265966, /* "DSA-SHA" */
2660113, /* "DSA-SHA1" */
266170, /* "DSA-SHA1-old" */
266267, /* "DSA-old" */
2663297, /* "DVCS" */
266499, /* "GN" */
3247812e 2665855, /* "HMAC" */
98d8baab
DSH
2666780, /* "HMAC-MD5" */
2667781, /* "HMAC-SHA1" */
26f0cf69
AP
2668381, /* "IANA" */
266934, /* "IDEA-CBC" */
267035, /* "IDEA-CFB" */
267136, /* "IDEA-ECB" */
267246, /* "IDEA-OFB" */
2673181, /* "ISO" */
2674183, /* "ISO-US" */
2675645, /* "ITU-T" */
2676646, /* "JOINT-ISO-ITU-T" */
98d8baab 2677773, /* "KISA" */
26f0cf69 267815, /* "L" */
8528128b 2679856, /* "LocalKeySet" */
26f0cf69
AP
2680 3, /* "MD2" */
2681257, /* "MD4" */
2682 4, /* "MD5" */
2683114, /* "MD5-SHA1" */
268495, /* "MDC2" */
ff04bbe3 2685911, /* "MGF1" */
26f0cf69
AP
2686388, /* "Mail" */
2687393, /* "NULL" */
2688404, /* "NULL" */
268957, /* "Netscape" */
2690366, /* "Nonce" */
269117, /* "O" */
2692178, /* "OCSP" */
2693180, /* "OCSPSigning" */
2694379, /* "ORG" */
269518, /* "OU" */
2696749, /* "Oakley-EC2N-3" */
2697750, /* "Oakley-EC2N-4" */
2698 9, /* "PBE-MD2-DES" */
2699168, /* "PBE-MD2-RC2-64" */
270010, /* "PBE-MD5-DES" */
2701169, /* "PBE-MD5-RC2-64" */
2702147, /* "PBE-SHA1-2DES" */
2703146, /* "PBE-SHA1-3DES" */
2704170, /* "PBE-SHA1-DES" */
2705148, /* "PBE-SHA1-RC2-128" */
2706149, /* "PBE-SHA1-RC2-40" */
270768, /* "PBE-SHA1-RC2-64" */
2708144, /* "PBE-SHA1-RC4-128" */
2709145, /* "PBE-SHA1-RC4-40" */
2710161, /* "PBES2" */
271169, /* "PBKDF2" */
2712162, /* "PBMAC1" */
2713127, /* "PKIX" */
7f5fd314 2714935, /* "PSPECIFIED" */
26f0cf69
AP
271598, /* "RC2-40-CBC" */
2716166, /* "RC2-64-CBC" */
271737, /* "RC2-CBC" */
271839, /* "RC2-CFB" */
271938, /* "RC2-ECB" */
272040, /* "RC2-OFB" */
2721 5, /* "RC4" */
272297, /* "RC4-40" */
c608171d 2723915, /* "RC4-HMAC-MD5" */
26f0cf69
AP
2724120, /* "RC5-CBC" */
2725122, /* "RC5-CFB" */
2726121, /* "RC5-ECB" */
2727123, /* "RC5-OFB" */
2728117, /* "RIPEMD160" */
26f0cf69
AP
272919, /* "RSA" */
2730 7, /* "RSA-MD2" */
2731396, /* "RSA-MD4" */
2732 8, /* "RSA-MD5" */
273396, /* "RSA-MDC2" */
2734104, /* "RSA-NP-MD5" */
2735119, /* "RSA-RIPEMD160" */
273642, /* "RSA-SHA" */
273765, /* "RSA-SHA1" */
2738115, /* "RSA-SHA1-2" */
2739671, /* "RSA-SHA224" */
2740668, /* "RSA-SHA256" */
2741669, /* "RSA-SHA384" */
2742670, /* "RSA-SHA512" */
b3339050 2743919, /* "RSAES-OAEP" */
ff04bbe3 2744912, /* "RSASSA-PSS" */
98d8baab
DSH
2745777, /* "SEED-CBC" */
2746779, /* "SEED-CFB" */
2747776, /* "SEED-ECB" */
2748778, /* "SEED-OFB" */
26f0cf69
AP
274941, /* "SHA" */
275064, /* "SHA1" */
2751675, /* "SHA224" */
2752672, /* "SHA256" */
2753673, /* "SHA384" */
2754674, /* "SHA512" */
2755188, /* "SMIME" */
2756167, /* "SMIME-CAPS" */
2757100, /* "SN" */
275816, /* "ST" */
2759143, /* "SXNetID" */
2760458, /* "UID" */
2761 0, /* "UNDEF" */
276211, /* "X500" */
2763378, /* "X500algorithms" */
276412, /* "X509" */
2765184, /* "X9-57" */
2766185, /* "X9cm" */
2767125, /* "ZLIB" */
2768478, /* "aRecord" */
2769289, /* "aaControls" */
2770287, /* "ac-auditEntity" */
2771397, /* "ac-proxying" */
2772288, /* "ac-targeting" */
2773368, /* "acceptableResponses" */
2774446, /* "account" */
2775363, /* "ad_timestamping" */
2776376, /* "algorithm" */
2777405, /* "ansi-X9-62" */
df4c395c 2778910, /* "anyExtendedKeyUsage" */
26f0cf69
AP
2779746, /* "anyPolicy" */
2780370, /* "archiveCutoff" */
2781484, /* "associatedDomain" */
2782485, /* "associatedName" */
2783501, /* "audio" */
2784177, /* "authorityInfoAccess" */
278590, /* "authorityKeyIdentifier" */
ddcfc25a 2786882, /* "authorityRevocationList" */
26f0cf69
AP
278787, /* "basicConstraints" */
2788365, /* "basicOCSPResponse" */
2789285, /* "biometricInfo" */
b36bab78
DSH
2790921, /* "brainpoolP160r1" */
2791922, /* "brainpoolP160t1" */
2792923, /* "brainpoolP192r1" */
2793924, /* "brainpoolP192t1" */
2794925, /* "brainpoolP224r1" */
2795926, /* "brainpoolP224t1" */
2796927, /* "brainpoolP256r1" */
2797928, /* "brainpoolP256t1" */
2798929, /* "brainpoolP320r1" */
2799930, /* "brainpoolP320t1" */
2800931, /* "brainpoolP384r1" */
2801932, /* "brainpoolP384t1" */
2802933, /* "brainpoolP512r1" */
2803934, /* "brainpoolP512t1" */
26f0cf69 2804494, /* "buildingName" */
ddcfc25a 2805860, /* "businessCategory" */
26f0cf69
AP
2806691, /* "c2onb191v4" */
2807692, /* "c2onb191v5" */
2808697, /* "c2onb239v4" */
2809698, /* "c2onb239v5" */
2810684, /* "c2pnb163v1" */
2811685, /* "c2pnb163v2" */
2812686, /* "c2pnb163v3" */
2813687, /* "c2pnb176v1" */
2814693, /* "c2pnb208w1" */
2815699, /* "c2pnb272w1" */
2816700, /* "c2pnb304w1" */
2817702, /* "c2pnb368w1" */
2818688, /* "c2tnb191v1" */
2819689, /* "c2tnb191v2" */
2820690, /* "c2tnb191v3" */
2821694, /* "c2tnb239v1" */
2822695, /* "c2tnb239v2" */
2823696, /* "c2tnb239v3" */
2824701, /* "c2tnb359v1" */
2825703, /* "c2tnb431r1" */
ddcfc25a 2826881, /* "cACertificate" */
26f0cf69
AP
2827483, /* "cNAMERecord" */
2828179, /* "caIssuers" */
98d8baab 2829785, /* "caRepository" */
26f0cf69
AP
2830443, /* "caseIgnoreIA5StringSyntax" */
2831152, /* "certBag" */
2832677, /* "certicom-arc" */
2833771, /* "certificateIssuer" */
283489, /* "certificatePolicies" */
ddcfc25a 2835883, /* "certificateRevocationList" */
26f0cf69
AP
283654, /* "challengePassword" */
2837407, /* "characteristic-two-field" */
2838395, /* "clearance" */
2839130, /* "clientAuth" */
2840131, /* "codeSigning" */
284150, /* "contentType" */
284253, /* "countersignature" */
2843153, /* "crlBag" */
2844103, /* "crlDistributionPoints" */
284588, /* "crlNumber" */
ddcfc25a 2846884, /* "crossCertificatePair" */
3247812e
DSH
2847806, /* "cryptocom" */
2848805, /* "cryptopro" */
dcfe8df1
RS
2849954, /* "ct_cert_scts" */
2850952, /* "ct_precert_poison" */
2851951, /* "ct_precert_scts" */
2852953, /* "ct_precert_signer" */
26f0cf69
AP
2853500, /* "dITRedirect" */
2854451, /* "dNSDomain" */
2855495, /* "dSAQuality" */
2856434, /* "data" */
2857390, /* "dcobject" */
2858140, /* "deltaCRL" */
ddcfc25a 2859891, /* "deltaRevocationList" */
26f0cf69 2860107, /* "description" */
ddcfc25a 2861871, /* "destinationIndicator" */
7f5fd314
DSH
2862947, /* "dh-cofactor-kdf" */
2863946, /* "dh-std-kdf" */
26f0cf69 286428, /* "dhKeyAgreement" */
7f5fd314
DSH
2865941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2866942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2867943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2868944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2869945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2870936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2871937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2872938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2873939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2874940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
b3339050 2875920, /* "dhpublicnumber" */
26f0cf69 2876382, /* "directory" */
ddcfc25a
DSH
2877887, /* "distinguishedName" */
2878892, /* "dmdName" */
26f0cf69
AP
2879174, /* "dnQualifier" */
2880447, /* "document" */
2881471, /* "documentAuthor" */
2882468, /* "documentIdentifier" */
2883472, /* "documentLocation" */
2884502, /* "documentPublisher" */
2885449, /* "documentSeries" */
2886469, /* "documentTitle" */
2887470, /* "documentVersion" */
2888392, /* "domain" */
2889452, /* "domainRelatedObject" */
3247812e
DSH
2890802, /* "dsa_with_SHA224" */
2891803, /* "dsa_with_SHA256" */
2892791, /* "ecdsa-with-Recommended" */
26f0cf69 2893416, /* "ecdsa-with-SHA1" */
3247812e
DSH
2894793, /* "ecdsa-with-SHA224" */
2895794, /* "ecdsa-with-SHA256" */
2896795, /* "ecdsa-with-SHA384" */
2897796, /* "ecdsa-with-SHA512" */
2898792, /* "ecdsa-with-Specified" */
26f0cf69
AP
289948, /* "emailAddress" */
2900132, /* "emailProtection" */
ddcfc25a 2901885, /* "enhancedSearchGuide" */
26f0cf69
AP
2902389, /* "enterprises" */
2903384, /* "experimental" */
2904172, /* "extReq" */
290556, /* "extendedCertificateAttributes" */
2906126, /* "extendedKeyUsage" */
2907372, /* "extendedStatus" */
ddcfc25a 2908867, /* "facsimileTelephoneNumber" */
26f0cf69 2909462, /* "favouriteDrink" */
249a77f5 2910857, /* "freshestCRL" */
26f0cf69
AP
2911453, /* "friendlyCountry" */
2912490, /* "friendlyCountryName" */
2913156, /* "friendlyName" */
2914509, /* "generationQualifier" */
3247812e
DSH
2915815, /* "gost-mac" */
2916811, /* "gost2001" */
2917851, /* "gost2001cc" */
2918813, /* "gost89" */
2919814, /* "gost89-cnt" */
2920812, /* "gost94" */
2921850, /* "gost94cc" */
2922797, /* "hmacWithMD5" */
26f0cf69 2923163, /* "hmacWithSHA1" */
3247812e
DSH
2924798, /* "hmacWithSHA224" */
2925799, /* "hmacWithSHA256" */
2926800, /* "hmacWithSHA384" */
2927801, /* "hmacWithSHA512" */
26f0cf69
AP
2928432, /* "holdInstructionCallIssuer" */
2929430, /* "holdInstructionCode" */
2930431, /* "holdInstructionNone" */
2931433, /* "holdInstructionReject" */
2932486, /* "homePostalAddress" */
2933473, /* "homeTelephoneNumber" */
2934466, /* "host" */
ddcfc25a 2935889, /* "houseIdentifier" */
26f0cf69 2936442, /* "iA5StringSyntax" */
98d8baab 2937783, /* "id-DHBasedMac" */
3247812e
DSH
2938824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2939825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2940826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2941827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2942819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2943829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2944828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2945830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2946820, /* "id-Gost28147-89-None-KeyMeshing" */
2947823, /* "id-Gost28147-89-TestParamSet" */
2948849, /* "id-Gost28147-89-cc" */
2949840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2950841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2951842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2952843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2953844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2954854, /* "id-GostR3410-2001-ParamSet-cc" */
2955839, /* "id-GostR3410-2001-TestParamSet" */
2956817, /* "id-GostR3410-2001DH" */
2957832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2958833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2959834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2960835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2961836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2962837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2963838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2964831, /* "id-GostR3410-94-TestParamSet" */
2965845, /* "id-GostR3410-94-a" */
2966846, /* "id-GostR3410-94-aBis" */
2967847, /* "id-GostR3410-94-b" */
2968848, /* "id-GostR3410-94-bBis" */
2969818, /* "id-GostR3410-94DH" */
2970822, /* "id-GostR3411-94-CryptoProParamSet" */
2971821, /* "id-GostR3411-94-TestParamSet" */
2972807, /* "id-GostR3411-94-with-GostR3410-2001" */
2973853, /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2974808, /* "id-GostR3411-94-with-GostR3410-94" */
2975852, /* "id-GostR3411-94-with-GostR3410-94-cc" */
2976810, /* "id-HMACGostR3411-94" */
98d8baab 2977782, /* "id-PasswordBasedMAC" */
26f0cf69
AP
2978266, /* "id-aca" */
2979355, /* "id-aca-accessIdentity" */
2980354, /* "id-aca-authenticationInfo" */
2981356, /* "id-aca-chargingIdentity" */
2982399, /* "id-aca-encAttrs" */
2983357, /* "id-aca-group" */
2984358, /* "id-aca-role" */
2985176, /* "id-ad" */
e5a4de9e
AP
2986896, /* "id-aes128-CCM" */
2987895, /* "id-aes128-GCM" */
3247812e 2988788, /* "id-aes128-wrap" */
e5a4de9e
AP
2989897, /* "id-aes128-wrap-pad" */
2990899, /* "id-aes192-CCM" */
2991898, /* "id-aes192-GCM" */
3247812e 2992789, /* "id-aes192-wrap" */
e5a4de9e
AP
2993900, /* "id-aes192-wrap-pad" */
2994902, /* "id-aes256-CCM" */
2995901, /* "id-aes256-GCM" */
3247812e 2996790, /* "id-aes256-wrap" */
e5a4de9e 2997903, /* "id-aes256-wrap-pad" */
26f0cf69 2998262, /* "id-alg" */
f2334630 2999893, /* "id-alg-PWRI-KEK" */
26f0cf69
AP
3000323, /* "id-alg-des40" */
3001326, /* "id-alg-dh-pop" */
3002325, /* "id-alg-dh-sig-hmac-sha1" */
3003324, /* "id-alg-noSignature" */
e5a4de9e
AP
3004907, /* "id-camellia128-wrap" */
3005908, /* "id-camellia192-wrap" */
3006909, /* "id-camellia256-wrap" */
26f0cf69
AP
3007268, /* "id-cct" */
3008361, /* "id-cct-PKIData" */
3009362, /* "id-cct-PKIResponse" */
3010360, /* "id-cct-crs" */
301181, /* "id-ce" */
3012680, /* "id-characteristic-two-basis" */
3013263, /* "id-cmc" */
3014334, /* "id-cmc-addExtensions" */
3015346, /* "id-cmc-confirmCertAcceptance" */
3016330, /* "id-cmc-dataReturn" */
3017336, /* "id-cmc-decryptedPOP" */
3018335, /* "id-cmc-encryptedPOP" */
3019339, /* "id-cmc-getCRL" */
3020338, /* "id-cmc-getCert" */
3021328, /* "id-cmc-identification" */
3022329, /* "id-cmc-identityProof" */
3023337, /* "id-cmc-lraPOPWitness" */
3024344, /* "id-cmc-popLinkRandom" */
3025345, /* "id-cmc-popLinkWitness" */
3026343, /* "id-cmc-queryPending" */
3027333, /* "id-cmc-recipientNonce" */
3028341, /* "id-cmc-regInfo" */
3029342, /* "id-cmc-responseInfo" */
3030340, /* "id-cmc-revokeRequest" */
3031332, /* "id-cmc-senderNonce" */
3032327, /* "id-cmc-statusInfo" */
3033331, /* "id-cmc-transactionId" */
3247812e 3034787, /* "id-ct-asciiTextWithCRLF" */
26f0cf69
AP
3035408, /* "id-ecPublicKey" */
3036508, /* "id-hex-multipart-message" */
3037507, /* "id-hex-partial-message" */
3038260, /* "id-it" */
3039302, /* "id-it-caKeyUpdateInfo" */
3040298, /* "id-it-caProtEncCert" */
3041311, /* "id-it-confirmWaitTime" */
3042303, /* "id-it-currentCRL" */
3043300, /* "id-it-encKeyPairTypes" */
3044310, /* "id-it-implicitConfirm" */
3045308, /* "id-it-keyPairParamRep" */
3046307, /* "id-it-keyPairParamReq" */
3047312, /* "id-it-origPKIMessage" */
3048301, /* "id-it-preferredSymmAlg" */
3049309, /* "id-it-revPassphrase" */
3050299, /* "id-it-signKeyPairTypes" */
3051305, /* "id-it-subscriptionRequest" */
3052306, /* "id-it-subscriptionResponse" */
98d8baab 3053784, /* "id-it-suppLangTags" */
26f0cf69
AP
3054304, /* "id-it-unsupportedOIDs" */
3055128, /* "id-kp" */
3056280, /* "id-mod-attribute-cert" */
3057274, /* "id-mod-cmc" */
3058277, /* "id-mod-cmp" */
3059284, /* "id-mod-cmp2000" */
3060273, /* "id-mod-crmf" */
3061283, /* "id-mod-dvcs" */
3062275, /* "id-mod-kea-profile-88" */
3063276, /* "id-mod-kea-profile-93" */
3064282, /* "id-mod-ocsp" */
3065278, /* "id-mod-qualified-cert-88" */
3066279, /* "id-mod-qualified-cert-93" */
3067281, /* "id-mod-timestamp-protocol" */
3068264, /* "id-on" */
df0681e5 3069858, /* "id-on-permanentIdentifier" */
26f0cf69
AP
3070347, /* "id-on-personalData" */
3071265, /* "id-pda" */
3072352, /* "id-pda-countryOfCitizenship" */
3073353, /* "id-pda-countryOfResidence" */
3074348, /* "id-pda-dateOfBirth" */
3075351, /* "id-pda-gender" */
3076349, /* "id-pda-placeOfBirth" */
3077175, /* "id-pe" */
3078261, /* "id-pkip" */
3079258, /* "id-pkix-mod" */
3080269, /* "id-pkix1-explicit-88" */
3081271, /* "id-pkix1-explicit-93" */
3082270, /* "id-pkix1-implicit-88" */
3083272, /* "id-pkix1-implicit-93" */
3084662, /* "id-ppl" */
3085664, /* "id-ppl-anyLanguage" */
3086667, /* "id-ppl-independent" */
3087665, /* "id-ppl-inheritAll" */
3088267, /* "id-qcs" */
3089359, /* "id-qcs-pkixQCSyntax-v1" */
3090259, /* "id-qt" */
3091164, /* "id-qt-cps" */
3092165, /* "id-qt-unotice" */
3093313, /* "id-regCtrl" */
3094316, /* "id-regCtrl-authenticator" */
3095319, /* "id-regCtrl-oldCertID" */
3096318, /* "id-regCtrl-pkiArchiveOptions" */
3097317, /* "id-regCtrl-pkiPublicationInfo" */
3098320, /* "id-regCtrl-protocolEncrKey" */
3099315, /* "id-regCtrl-regToken" */
3100314, /* "id-regInfo" */
3101322, /* "id-regInfo-certReq" */
3102321, /* "id-regInfo-utf8Pairs" */
96b96d6c 3103973, /* "id-scrypt" */
26f0cf69
AP
3104512, /* "id-set" */
3105191, /* "id-smime-aa" */
3106215, /* "id-smime-aa-contentHint" */
3107218, /* "id-smime-aa-contentIdentifier" */
3108221, /* "id-smime-aa-contentReference" */
3109240, /* "id-smime-aa-dvcs-dvc" */
3110217, /* "id-smime-aa-encapContentType" */
3111222, /* "id-smime-aa-encrypKeyPref" */
3112220, /* "id-smime-aa-equivalentLabels" */
3113232, /* "id-smime-aa-ets-CertificateRefs" */
3114233, /* "id-smime-aa-ets-RevocationRefs" */
3115238, /* "id-smime-aa-ets-archiveTimeStamp" */
3116237, /* "id-smime-aa-ets-certCRLTimestamp" */
3117234, /* "id-smime-aa-ets-certValues" */
3118227, /* "id-smime-aa-ets-commitmentType" */
3119231, /* "id-smime-aa-ets-contentTimestamp" */
3120236, /* "id-smime-aa-ets-escTimeStamp" */
3121230, /* "id-smime-aa-ets-otherSigCert" */
3122235, /* "id-smime-aa-ets-revocationValues" */
3123226, /* "id-smime-aa-ets-sigPolicyId" */
3124229, /* "id-smime-aa-ets-signerAttr" */
3125228, /* "id-smime-aa-ets-signerLocation" */
3126219, /* "id-smime-aa-macValue" */
3127214, /* "id-smime-aa-mlExpandHistory" */
3128216, /* "id-smime-aa-msgSigDigest" */
3129212, /* "id-smime-aa-receiptRequest" */
3130213, /* "id-smime-aa-securityLabel" */
3131239, /* "id-smime-aa-signatureType" */
3132223, /* "id-smime-aa-signingCertificate" */
3133224, /* "id-smime-aa-smimeEncryptCerts" */
3134225, /* "id-smime-aa-timeStampToken" */
3135192, /* "id-smime-alg" */
3136243, /* "id-smime-alg-3DESwrap" */
3137246, /* "id-smime-alg-CMS3DESwrap" */
3138247, /* "id-smime-alg-CMSRC2wrap" */
3139245, /* "id-smime-alg-ESDH" */
3140241, /* "id-smime-alg-ESDHwith3DES" */
3141242, /* "id-smime-alg-ESDHwithRC2" */
3142244, /* "id-smime-alg-RC2wrap" */
3143193, /* "id-smime-cd" */
3144248, /* "id-smime-cd-ldap" */
3145190, /* "id-smime-ct" */
3146210, /* "id-smime-ct-DVCSRequestData" */
3147211, /* "id-smime-ct-DVCSResponseData" */
3148208, /* "id-smime-ct-TDTInfo" */
3149207, /* "id-smime-ct-TSTInfo" */
3150205, /* "id-smime-ct-authData" */
3247812e 3151786, /* "id-smime-ct-compressedData" */
26f0cf69
AP
3152209, /* "id-smime-ct-contentInfo" */
3153206, /* "id-smime-ct-publishCert" */
3154204, /* "id-smime-ct-receipt" */
3155195, /* "id-smime-cti" */
3156255, /* "id-smime-cti-ets-proofOfApproval" */
3157256, /* "id-smime-cti-ets-proofOfCreation" */
3158253, /* "id-smime-cti-ets-proofOfDelivery" */
3159251, /* "id-smime-cti-ets-proofOfOrigin" */
3160252, /* "id-smime-cti-ets-proofOfReceipt" */
3161254, /* "id-smime-cti-ets-proofOfSender" */
3162189, /* "id-smime-mod" */
3163196, /* "id-smime-mod-cms" */
3164197, /* "id-smime-mod-ess" */
3165202, /* "id-smime-mod-ets-eSigPolicy-88" */
3166203, /* "id-smime-mod-ets-eSigPolicy-97" */
3167200, /* "id-smime-mod-ets-eSignature-88" */
3168201, /* "id-smime-mod-ets-eSignature-97" */
3169199, /* "id-smime-mod-msg-v3" */
3170198, /* "id-smime-mod-oid" */
3171194, /* "id-smime-spq" */
3172250, /* "id-smime-spq-ets-sqt-unotice" */
3173249, /* "id-smime-spq-ets-sqt-uri" */
3174676, /* "identified-organization" */
3175461, /* "info" */
3176748, /* "inhibitAnyPolicy" */
3177101, /* "initials" */
3178647, /* "international-organizations" */
ddcfc25a 3179869, /* "internationaliSDNNumber" */
26f0cf69
AP
3180142, /* "invalidityDate" */
3181294, /* "ipsecEndSystem" */
3182295, /* "ipsecTunnel" */
3183296, /* "ipsecUser" */
318486, /* "issuerAltName" */
3185770, /* "issuingDistributionPoint" */
3186492, /* "janetMailbox" */
52f71f81
RS
3187957, /* "jurisdictionC" */
3188955, /* "jurisdictionL" */
3189956, /* "jurisdictionST" */
26f0cf69
AP
3190150, /* "keyBag" */
319183, /* "keyUsage" */
3192477, /* "lastModifiedBy" */
3193476, /* "lastModifiedTime" */
3194157, /* "localKeyID" */
3195480, /* "mXRecord" */
3196460, /* "mail" */
3197493, /* "mailPreferenceOption" */
3198467, /* "manager" */
3247812e 3199809, /* "md_gost94" */
ddcfc25a 3200875, /* "member" */
26f0cf69
AP
3201182, /* "member-body" */
320251, /* "messageDigest" */
3203383, /* "mgmt" */
3204504, /* "mime-mhs" */
3205506, /* "mime-mhs-bodies" */
3206505, /* "mime-mhs-headings" */
3207488, /* "mobileTelephoneNumber" */
3208136, /* "msCTLSign" */
3209135, /* "msCodeCom" */
3210134, /* "msCodeInd" */
3211138, /* "msEFS" */
3212171, /* "msExtReq" */
3213137, /* "msSGC" */
3214648, /* "msSmartcardLogin" */
3215649, /* "msUPN" */
3216481, /* "nSRecord" */
3217173, /* "name" */
3218666, /* "nameConstraints" */
3219369, /* "noCheck" */
3220403, /* "noRevAvail" */
322172, /* "nsBaseUrl" */
322276, /* "nsCaPolicyUrl" */
322374, /* "nsCaRevocationUrl" */
322458, /* "nsCertExt" */
322579, /* "nsCertSequence" */
322671, /* "nsCertType" */
322778, /* "nsComment" */
322859, /* "nsDataType" */
322975, /* "nsRenewalUrl" */
323073, /* "nsRevocationUrl" */
3231139, /* "nsSGC" */
323277, /* "nsSslServerName" */
3233681, /* "onBasis" */
3234491, /* "organizationalStatus" */
3235475, /* "otherMailbox" */
ddcfc25a 3236876, /* "owner" */
26f0cf69
AP
3237489, /* "pagerTelephoneNumber" */
3238374, /* "path" */
3239112, /* "pbeWithMD5AndCast5CBC" */
3240499, /* "personalSignature" */
3241487, /* "personalTitle" */
3242464, /* "photo" */
ddcfc25a 3243863, /* "physicalDeliveryOfficeName" */
26f0cf69
AP
3244437, /* "pilot" */
3245439, /* "pilotAttributeSyntax" */
3246438, /* "pilotAttributeType" */
3247479, /* "pilotAttributeType27" */
3248456, /* "pilotDSA" */
3249441, /* "pilotGroups" */
3250444, /* "pilotObject" */
3251440, /* "pilotObjectClass" */
3252455, /* "pilotOrganization" */
3253445, /* "pilotPerson" */
3254 2, /* "pkcs" */
3255186, /* "pkcs1" */
325627, /* "pkcs3" */
3257187, /* "pkcs5" */
325820, /* "pkcs7" */
325921, /* "pkcs7-data" */
326025, /* "pkcs7-digestData" */
326126, /* "pkcs7-encryptedData" */
326223, /* "pkcs7-envelopedData" */
326324, /* "pkcs7-signedAndEnvelopedData" */
326422, /* "pkcs7-signedData" */
3265151, /* "pkcs8ShroudedKeyBag" */
326647, /* "pkcs9" */
3267401, /* "policyConstraints" */
3268747, /* "policyMappings" */
ddcfc25a
DSH
3269862, /* "postOfficeBox" */
3270861, /* "postalAddress" */
26f0cf69
AP
3271661, /* "postalCode" */
3272683, /* "ppBasis" */
ddcfc25a
DSH
3273872, /* "preferredDeliveryMethod" */
3274873, /* "presentationAddress" */
3247812e 3275816, /* "prf-gostr3411-94" */
26f0cf69
AP
3276406, /* "prime-field" */
3277409, /* "prime192v1" */
3278410, /* "prime192v2" */
3279411, /* "prime192v3" */
3280412, /* "prime239v1" */
3281413, /* "prime239v2" */
3282414, /* "prime239v3" */
3283415, /* "prime256v1" */
3284385, /* "private" */
328584, /* "privateKeyUsagePeriod" */
ddcfc25a 3286886, /* "protocolInformation" */
26f0cf69
AP
3287663, /* "proxyCertInfo" */
3288510, /* "pseudonym" */
3289435, /* "pss" */
3290286, /* "qcStatements" */
3291457, /* "qualityLabelledData" */
3292450, /* "rFC822localPart" */
ddcfc25a 3293870, /* "registeredAddress" */
26f0cf69 3294400, /* "role" */
ddcfc25a 3295877, /* "roleOccupant" */
26f0cf69
AP
3296448, /* "room" */
3297463, /* "roomNumber" */
3298 6, /* "rsaEncryption" */
3299644, /* "rsaOAEPEncryptionSET" */
3300377, /* "rsaSignature" */
3301 1, /* "rsadsi" */
3302482, /* "sOARecord" */
3303155, /* "safeContentsBag" */
3304291, /* "sbgp-autonomousSysNum" */
3305290, /* "sbgp-ipAddrBlock" */
3306292, /* "sbgp-routerIdentifier" */
3307159, /* "sdsiCertificate" */
ddcfc25a 3308859, /* "searchGuide" */
26f0cf69
AP
3309704, /* "secp112r1" */
3310705, /* "secp112r2" */
3311706, /* "secp128r1" */
3312707, /* "secp128r2" */
3313708, /* "secp160k1" */
3314709, /* "secp160r1" */
3315710, /* "secp160r2" */
3316711, /* "secp192k1" */
3317712, /* "secp224k1" */
3318713, /* "secp224r1" */
3319714, /* "secp256k1" */
3320715, /* "secp384r1" */
3321716, /* "secp521r1" */
3322154, /* "secretBag" */
3323474, /* "secretary" */
3324717, /* "sect113r1" */
3325718, /* "sect113r2" */
3326719, /* "sect131r1" */
3327720, /* "sect131r2" */
3328721, /* "sect163k1" */
3329722, /* "sect163r1" */
3330723, /* "sect163r2" */
3331724, /* "sect193r1" */
3332725, /* "sect193r2" */
3333726, /* "sect233k1" */
3334727, /* "sect233r1" */
3335728, /* "sect239k1" */
3336729, /* "sect283k1" */
3337730, /* "sect283r1" */
3338731, /* "sect409k1" */
3339732, /* "sect409r1" */
3340733, /* "sect571k1" */
3341734, /* "sect571r1" */
3342386, /* "security" */
ddcfc25a 3343878, /* "seeAlso" */
26f0cf69
AP
3344394, /* "selected-attribute-types" */
3345105, /* "serialNumber" */
3346129, /* "serverAuth" */
3347371, /* "serviceLocator" */
3348625, /* "set-addPolicy" */
3349515, /* "set-attr" */
3350518, /* "set-brand" */
3351638, /* "set-brand-AmericanExpress" */
3352637, /* "set-brand-Diners" */
3353636, /* "set-brand-IATA-ATA" */
3354639, /* "set-brand-JCB" */
3355641, /* "set-brand-MasterCard" */
3356642, /* "set-brand-Novus" */
3357640, /* "set-brand-Visa" */
3358517, /* "set-certExt" */
3359513, /* "set-ctype" */
3360514, /* "set-msgExt" */
3361516, /* "set-policy" */
3362607, /* "set-policy-root" */
3363624, /* "set-rootKeyThumb" */
3364620, /* "setAttr-Cert" */
3365631, /* "setAttr-GenCryptgrm" */
3366623, /* "setAttr-IssCap" */
3367628, /* "setAttr-IssCap-CVM" */
3368630, /* "setAttr-IssCap-Sig" */
3369629, /* "setAttr-IssCap-T2" */
3370621, /* "setAttr-PGWYcap" */
3371635, /* "setAttr-SecDevSig" */
3372632, /* "setAttr-T2Enc" */
3373633, /* "setAttr-T2cleartxt" */
3374634, /* "setAttr-TokICCsig" */
3375627, /* "setAttr-Token-B0Prime" */
3376626, /* "setAttr-Token-EMV" */
3377622, /* "setAttr-TokenType" */
3378619, /* "setCext-IssuerCapabilities" */
3379615, /* "setCext-PGWYcapabilities" */
3380616, /* "setCext-TokenIdentifier" */
3381618, /* "setCext-TokenType" */
3382617, /* "setCext-Track2Data" */
3383611, /* "setCext-cCertRequired" */
3384609, /* "setCext-certType" */
3385608, /* "setCext-hashedRoot" */
3386610, /* "setCext-merchData" */
3387613, /* "setCext-setExt" */
3388614, /* "setCext-setQualf" */
3389612, /* "setCext-tunneling" */
3390540, /* "setct-AcqCardCodeMsg" */
3391576, /* "setct-AcqCardCodeMsgTBE" */
3392570, /* "setct-AuthReqTBE" */
3393534, /* "setct-AuthReqTBS" */
3394527, /* "setct-AuthResBaggage" */
3395571, /* "setct-AuthResTBE" */
3396572, /* "setct-AuthResTBEX" */
3397535, /* "setct-AuthResTBS" */
3398536, /* "setct-AuthResTBSX" */
3399528, /* "setct-AuthRevReqBaggage" */
3400577, /* "setct-AuthRevReqTBE" */
3401541, /* "setct-AuthRevReqTBS" */
3402529, /* "setct-AuthRevResBaggage" */
3403542, /* "setct-AuthRevResData" */
3404578, /* "setct-AuthRevResTBE" */
3405579, /* "setct-AuthRevResTBEB" */
3406543, /* "setct-AuthRevResTBS" */
3407573, /* "setct-AuthTokenTBE" */
3408537, /* "setct-AuthTokenTBS" */
3409600, /* "setct-BCIDistributionTBS" */
3410558, /* "setct-BatchAdminReqData" */
3411592, /* "setct-BatchAdminReqTBE" */
3412559, /* "setct-BatchAdminResData" */
3413593, /* "setct-BatchAdminResTBE" */
3414599, /* "setct-CRLNotificationResTBS" */
3415598, /* "setct-CRLNotificationTBS" */
3416580, /* "setct-CapReqTBE" */
3417581, /* "setct-CapReqTBEX" */
3418544, /* "setct-CapReqTBS" */
3419545, /* "setct-CapReqTBSX" */
3420546, /* "setct-CapResData" */
3421582, /* "setct-CapResTBE" */
3422583, /* "setct-CapRevReqTBE" */
3423584, /* "setct-CapRevReqTBEX" */
3424547, /* "setct-CapRevReqTBS" */
3425548, /* "setct-CapRevReqTBSX" */
3426549, /* "setct-CapRevResData" */
3427585, /* "setct-CapRevResTBE" */
3428538, /* "setct-CapTokenData" */
3429530, /* "setct-CapTokenSeq" */
3430574, /* "setct-CapTokenTBE" */
3431575, /* "setct-CapTokenTBEX" */
3432539, /* "setct-CapTokenTBS" */
3433560, /* "setct-CardCInitResTBS" */
3434566, /* "setct-CertInqReqTBS" */
3435563, /* "setct-CertReqData" */
3436595, /* "setct-CertReqTBE" */
3437596, /* "setct-CertReqTBEX" */
3438564, /* "setct-CertReqTBS" */
3439565, /* "setct-CertResData" */
3440597, /* "setct-CertResTBE" */
3441586, /* "setct-CredReqTBE" */
3442587, /* "setct-CredReqTBEX" */
3443550, /* "setct-CredReqTBS" */
3444551, /* "setct-CredReqTBSX" */
3445552, /* "setct-CredResData" */
3446588, /* "setct-CredResTBE" */
3447589, /* "setct-CredRevReqTBE" */
3448590, /* "setct-CredRevReqTBEX" */
3449553, /* "setct-CredRevReqTBS" */
3450554, /* "setct-CredRevReqTBSX" */
3451555, /* "setct-CredRevResData" */
3452591, /* "setct-CredRevResTBE" */
3453567, /* "setct-ErrorTBS" */
3454526, /* "setct-HODInput" */
3455561, /* "setct-MeAqCInitResTBS" */
3456522, /* "setct-OIData" */
3457519, /* "setct-PANData" */
3458521, /* "setct-PANOnly" */
3459520, /* "setct-PANToken" */
3460556, /* "setct-PCertReqData" */
3461557, /* "setct-PCertResTBS" */
3462523, /* "setct-PI" */
3463532, /* "setct-PI-TBS" */
3464524, /* "setct-PIData" */
3465525, /* "setct-PIDataUnsigned" */
3466568, /* "setct-PIDualSignedTBE" */
3467569, /* "setct-PIUnsignedTBE" */
3468531, /* "setct-PInitResData" */
3469533, /* "setct-PResData" */
3470594, /* "setct-RegFormReqTBE" */
3471562, /* "setct-RegFormResTBS" */
3472606, /* "setext-cv" */
3473601, /* "setext-genCrypt" */
3474602, /* "setext-miAuth" */
3475604, /* "setext-pinAny" */
3476603, /* "setext-pinSecure" */
3477605, /* "setext-track2" */
347852, /* "signingTime" */
3479454, /* "simpleSecurityObject" */
3480496, /* "singleLevelQuality" */
3481387, /* "snmpv2" */
ddcfc25a 3482660, /* "street" */
26f0cf69
AP
348385, /* "subjectAltName" */
3484769, /* "subjectDirectoryAttributes" */
3485398, /* "subjectInfoAccess" */
348682, /* "subjectKeyIdentifier" */
3487498, /* "subtreeMaximumQuality" */
3488497, /* "subtreeMinimumQuality" */
ddcfc25a
DSH
3489890, /* "supportedAlgorithms" */
3490874, /* "supportedApplicationContext" */
26f0cf69 3491402, /* "targetInformation" */
ddcfc25a
DSH
3492864, /* "telephoneNumber" */
3493866, /* "teletexTerminalIdentifier" */
3494865, /* "telexNumber" */
26f0cf69
AP
3495459, /* "textEncodedORAddress" */
3496293, /* "textNotice" */
3497133, /* "timeStamping" */
3498106, /* "title" */
3499682, /* "tpBasis" */
3500375, /* "trustRoot" */
3501436, /* "ucl" */
c81f425e 3502102, /* "uid" */
ddcfc25a 3503888, /* "uniqueMember" */
26f0cf69
AP
350455, /* "unstructuredAddress" */
350549, /* "unstructuredName" */
ddcfc25a 3506880, /* "userCertificate" */
26f0cf69 3507465, /* "userClass" */
ddcfc25a 3508879, /* "userPassword" */
26f0cf69
AP
3509373, /* "valid" */
3510678, /* "wap" */
3511679, /* "wap-wsg" */
3512735, /* "wap-wsg-idm-ecid-wtls1" */
3513743, /* "wap-wsg-idm-ecid-wtls10" */
3514744, /* "wap-wsg-idm-ecid-wtls11" */
3515745, /* "wap-wsg-idm-ecid-wtls12" */
3516736, /* "wap-wsg-idm-ecid-wtls3" */
3517737, /* "wap-wsg-idm-ecid-wtls4" */
3518738, /* "wap-wsg-idm-ecid-wtls5" */
3519739, /* "wap-wsg-idm-ecid-wtls6" */
3520740, /* "wap-wsg-idm-ecid-wtls7" */
3521741, /* "wap-wsg-idm-ecid-wtls8" */
3522742, /* "wap-wsg-idm-ecid-wtls9" */
3247812e 3523804, /* "whirlpool" */
ddcfc25a 3524868, /* "x121Address" */
26f0cf69
AP
3525503, /* "x500UniqueIdentifier" */
3526158, /* "x509Certificate" */
3527160, /* "x509Crl" */
49e747e6
UM
3528};
3529
26f0cf69
AP
3530static const unsigned int ln_objs[NUM_LN]={
3531363, /* "AD Time Stamping" */
3532405, /* "ANSI X9.62" */
3533368, /* "Acceptable OCSP Responses" */
df4c395c 3534910, /* "Any Extended Key Usage" */
26f0cf69
AP
3535664, /* "Any language" */
3536177, /* "Authority Information Access" */
3537365, /* "Basic OCSP Response" */
3538285, /* "Biometric Info" */
3539179, /* "CA Issuers" */
6e150083 3540785, /* "CA Repository" */
dcfe8df1
RS
3541954, /* "CT Certificate SCTs" */
3542952, /* "CT Precertificate Poison" */
3543951, /* "CT Precertificate SCTs" */
3544953, /* "CT Precertificate Signer" */
26f0cf69 3545131, /* "Code Signing" */
98d8baab 3546783, /* "Diffie-Hellman based MAC" */
26f0cf69
AP
3547382, /* "Directory" */
3548392, /* "Domain" */
3549132, /* "E-mail Protection" */
3550389, /* "Enterprises" */
3551384, /* "Experimental" */
3552372, /* "Extended OCSP Status" */
3553172, /* "Extension Request" */
3247812e
DSH
3554813, /* "GOST 28147-89" */
3555849, /* "GOST 28147-89 Cryptocom ParamSet" */
3556815, /* "GOST 28147-89 MAC" */
3557851, /* "GOST 34.10-2001 Cryptocom" */
3558850, /* "GOST 34.10-94 Cryptocom" */
3559811, /* "GOST R 34.10-2001" */
3560817, /* "GOST R 34.10-2001 DH" */
3561812, /* "GOST R 34.10-94" */
3562818, /* "GOST R 34.10-94 DH" */
3563809, /* "GOST R 34.11-94" */
3564816, /* "GOST R 34.11-94 PRF" */
3565807, /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3566853, /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3567808, /* "GOST R 34.11-94 with GOST R 34.10-94" */
3568852, /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3569854, /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3570810, /* "HMAC GOST 34.11-94" */
26f0cf69
AP
3571432, /* "Hold Instruction Call Issuer" */
3572430, /* "Hold Instruction Code" */
3573431, /* "Hold Instruction None" */
3574433, /* "Hold Instruction Reject" */
3575634, /* "ICC or token signature" */
3576294, /* "IPSec End System" */
3577295, /* "IPSec Tunnel" */
3578296, /* "IPSec User" */
3579182, /* "ISO Member Body" */
3580183, /* "ISO US Member Body" */
3581667, /* "Independent" */
3582665, /* "Inherit all" */
3583647, /* "International Organizations" */
3584142, /* "Invalidity Date" */
3585504, /* "MIME MHS" */
3586388, /* "Mail" */
3587383, /* "Management" */
3588417, /* "Microsoft CSP Name" */
3589135, /* "Microsoft Commercial Code Signing" */
3590138, /* "Microsoft Encrypted File System" */
3591171, /* "Microsoft Extension Request" */
3592134, /* "Microsoft Individual Code Signing" */
8528128b 3593856, /* "Microsoft Local Key set" */
26f0cf69
AP
3594137, /* "Microsoft Server Gated Crypto" */
3595648, /* "Microsoft Smartcardlogin" */
3596136, /* "Microsoft Trust List Signing" */
3597649, /* "Microsoft Universal Principal Name" */
3598393, /* "NULL" */
3599404, /* "NULL" */
360072, /* "Netscape Base Url" */
360176, /* "Netscape CA Policy Url" */
360274, /* "Netscape CA Revocation Url" */
360371, /* "Netscape Cert Type" */
360458, /* "Netscape Certificate Extension" */
360579, /* "Netscape Certificate Sequence" */
360678, /* "Netscape Comment" */
360757, /* "Netscape Communications Corp." */
360859, /* "Netscape Data Type" */
360975, /* "Netscape Renewal Url" */
361073, /* "Netscape Revocation Url" */
361177, /* "Netscape SSL Server Name" */
3612139, /* "Netscape Server Gated Crypto" */
3613178, /* "OCSP" */
3614370, /* "OCSP Archive Cutoff" */
3615367, /* "OCSP CRL ID" */
3616369, /* "OCSP No Check" */
3617366, /* "OCSP Nonce" */
3618371, /* "OCSP Service Locator" */
3619180, /* "OCSP Signing" */
3620161, /* "PBES2" */
362169, /* "PBKDF2" */
3622162, /* "PBMAC1" */
3623127, /* "PKIX" */
df0681e5 3624858, /* "Permanent Identifier" */
26f0cf69
AP
3625164, /* "Policy Qualifier CPS" */
3626165, /* "Policy Qualifier User Notice" */
3627385, /* "Private" */
3628663, /* "Proxy Certificate Information" */
3629 1, /* "RSA Data Security, Inc." */
3630 2, /* "RSA Data Security, Inc. PKCS" */
3631188, /* "S/MIME" */
3632167, /* "S/MIME Capabilities" */
3633387, /* "SNMPv2" */
3634512, /* "Secure Electronic Transactions" */
3635386, /* "Security" */
3636394, /* "Selected Attribute Types" */
3637143, /* "Strong Extranet ID" */
3638398, /* "Subject Information Access" */
3639130, /* "TLS Web Client Authentication" */
3640129, /* "TLS Web Server Authentication" */
3641133, /* "Time Stamping" */
3642375, /* "Trust Root" */
364312, /* "X509" */
3644402, /* "X509v3 AC Targeting" */
3645746, /* "X509v3 Any Policy" */
364690, /* "X509v3 Authority Key Identifier" */
364787, /* "X509v3 Basic Constraints" */
3648103, /* "X509v3 CRL Distribution Points" */
364988, /* "X509v3 CRL Number" */
3650141, /* "X509v3 CRL Reason Code" */
3651771, /* "X509v3 Certificate Issuer" */
365289, /* "X509v3 Certificate Policies" */
3653140, /* "X509v3 Delta CRL Indicator" */
3654126, /* "X509v3 Extended Key Usage" */
249a77f5 3655857, /* "X509v3 Freshest CRL" */
26f0cf69
AP
3656748, /* "X509v3 Inhibit Any Policy" */
365786, /* "X509v3 Issuer Alternative Name" */
8332f91c 3658770, /* "X509v3 Issuing Distribution Point" */
26f0cf69
AP
365983, /* "X509v3 Key Usage" */
3660666, /* "X509v3 Name Constraints" */
3661403, /* "X509v3 No Revocation Available" */
3662401, /* "X509v3 Policy Constraints" */
3663747, /* "X509v3 Policy Mappings" */
366484, /* "X509v3 Private Key Usage Period" */
366585, /* "X509v3 Subject Alternative Name" */
3666769, /* "X509v3 Subject Directory Attributes" */
366782, /* "X509v3 Subject Key Identifier" */
b3339050 3668920, /* "X9.42 DH" */
26f0cf69
AP
3669184, /* "X9.57" */
3670185, /* "X9.57 CM ?" */
3671478, /* "aRecord" */
3672289, /* "aaControls" */
3673287, /* "ac-auditEntity" */
3674397, /* "ac-proxying" */
3675288, /* "ac-targeting" */
3676446, /* "account" */
3677364, /* "ad dvcs" */
3678606, /* "additional verification" */
3679419, /* "aes-128-cbc" */
c608171d 3680916, /* "aes-128-cbc-hmac-sha1" */
7f5fd314 3681948, /* "aes-128-cbc-hmac-sha256" */
e5a4de9e 3682896, /* "aes-128-ccm" */
26f0cf69
AP
3683421, /* "aes-128-cfb" */
3684650, /* "aes-128-cfb1" */
3685653, /* "aes-128-cfb8" */
e5a4de9e 3686904, /* "aes-128-ctr" */
26f0cf69 3687418, /* "aes-128-ecb" */
e5a4de9e 3688895, /* "aes-128-gcm" */
e6b336ef 3689958, /* "aes-128-ocb" */
26f0cf69 3690420, /* "aes-128-ofb" */
32a2d8dd 3691913, /* "aes-128-xts" */
26f0cf69 3692423, /* "aes-192-cbc" */
c608171d 3693917, /* "aes-192-cbc-hmac-sha1" */
7f5fd314 3694949, /* "aes-192-cbc-hmac-sha256" */
e5a4de9e 3695899, /* "aes-192-ccm" */
26f0cf69
AP
3696425, /* "aes-192-cfb" */
3697651, /* "aes-192-cfb1" */
3698654, /* "aes-192-cfb8" */
e5a4de9e 3699905, /* "aes-192-ctr" */
26f0cf69 3700422, /* "aes-192-ecb" */
e5a4de9e 3701898, /* "aes-192-gcm" */
e6b336ef 3702959, /* "aes-192-ocb" */
26f0cf69
AP
3703424, /* "aes-192-ofb" */
3704427, /* "aes-256-cbc" */
c608171d 3705918, /* "aes-256-cbc-hmac-sha1" */
7f5fd314 3706950, /* "aes-256-cbc-hmac-sha256" */
e5a4de9e 3707902, /* "aes-256-ccm" */
26f0cf69
AP
3708429, /* "aes-256-cfb" */
3709652, /* "aes-256-cfb1" */
3710655, /* "aes-256-cfb8" */
e5a4de9e 3711906, /* "aes-256-ctr" */
26f0cf69 3712426, /* "aes-256-ecb" */
e5a4de9e 3713901, /* "aes-256-gcm" */
e6b336ef 3714960, /* "aes-256-ocb" */
26f0cf69 3715428, /* "aes-256-ofb" */
32a2d8dd 3716914, /* "aes-256-xts" */
26f0cf69
AP
3717376, /* "algorithm" */
3718484, /* "associatedDomain" */
3719485, /* "associatedName" */
3720501, /* "audio" */
ddcfc25a 3721882, /* "authorityRevocationList" */
26f0cf69
AP
372291, /* "bf-cbc" */
372393, /* "bf-cfb" */
372492, /* "bf-ecb" */
372594, /* "bf-ofb" */
b36bab78
DSH
3726921, /* "brainpoolP160r1" */
3727922, /* "brainpoolP160t1" */
3728923, /* "brainpoolP192r1" */
3729924, /* "brainpoolP192t1" */
3730925, /* "brainpoolP224r1" */
3731926, /* "brainpoolP224t1" */
3732927, /* "brainpoolP256r1" */
3733928, /* "brainpoolP256t1" */
3734929, /* "brainpoolP320r1" */
3735930, /* "brainpoolP320t1" */
3736931, /* "brainpoolP384r1" */
3737932, /* "brainpoolP384t1" */
3738933, /* "brainpoolP512r1" */
3739934, /* "brainpoolP512t1" */
26f0cf69 3740494, /* "buildingName" */
ddcfc25a 3741860, /* "businessCategory" */
26f0cf69
AP
3742691, /* "c2onb191v4" */
3743692, /* "c2onb191v5" */
3744697, /* "c2onb239v4" */
3745698, /* "c2onb239v5" */
3746684, /* "c2pnb163v1" */
3747685, /* "c2pnb163v2" */
3748686, /* "c2pnb163v3" */
3749687, /* "c2pnb176v1" */
3750693, /* "c2pnb208w1" */
3751699, /* "c2pnb272w1" */
3752700, /* "c2pnb304w1" */
3753702, /* "c2pnb368w1" */
3754688, /* "c2tnb191v1" */
3755689, /* "c2tnb191v2" */
3756690, /* "c2tnb191v3" */
3757694, /* "c2tnb239v1" */
3758695, /* "c2tnb239v2" */
3759696, /* "c2tnb239v3" */
3760701, /* "c2tnb359v1" */
3761703, /* "c2tnb431r1" */
ddcfc25a 3762881, /* "cACertificate" */
26f0cf69
AP
3763483, /* "cNAMERecord" */
3764751, /* "camellia-128-cbc" */
c79e1773 3765962, /* "camellia-128-ccm" */
26f0cf69
AP
3766757, /* "camellia-128-cfb" */
3767760, /* "camellia-128-cfb1" */
3768763, /* "camellia-128-cfb8" */
c79e1773
AP
3769964, /* "camellia-128-cmac" */
3770963, /* "camellia-128-ctr" */
26f0cf69 3771754, /* "camellia-128-ecb" */
c79e1773 3772961, /* "camellia-128-gcm" */
26f0cf69
AP
3773766, /* "camellia-128-ofb" */
3774752, /* "camellia-192-cbc" */
c79e1773 3775966, /* "camellia-192-ccm" */
26f0cf69
AP
3776758, /* "camellia-192-cfb" */
3777761, /* "camellia-192-cfb1" */
3778764, /* "camellia-192-cfb8" */
c79e1773
AP
3779968, /* "camellia-192-cmac" */
3780967, /* "camellia-192-ctr" */
26f0cf69 3781755, /* "camellia-192-ecb" */
c79e1773 3782965, /* "camellia-192-gcm" */
26f0cf69
AP
3783767, /* "camellia-192-ofb" */
3784753, /* "camellia-256-cbc" */
c79e1773 3785970, /* "camellia-256-ccm" */
26f0cf69
AP
3786759, /* "camellia-256-cfb" */
3787762, /* "camellia-256-cfb1" */
3788765, /* "camellia-256-cfb8" */
c79e1773
AP
3789972, /* "camellia-256-cmac" */
3790971, /* "camellia-256-ctr" */
26f0cf69 3791756, /* "camellia-256-ecb" */
c79e1773 3792969, /* "camellia-256-gcm" */
26f0cf69
AP
3793768, /* "camellia-256-ofb" */
3794443, /* "caseIgnoreIA5StringSyntax" */
3795108, /* "cast5-cbc" */
3796110, /* "cast5-cfb" */
3797109, /* "cast5-ecb" */
3798111, /* "cast5-ofb" */
3799152, /* "certBag" */
3800677, /* "certicom-arc" */
3801517, /* "certificate extensions" */
ddcfc25a 3802883, /* "certificateRevocationList" */
26f0cf69
AP
380354, /* "challengePassword" */
3804407, /* "characteristic-two-field" */
3805395, /* "clearance" */
3806633, /* "cleartext track 2" */
c8ef656d 3807894, /* "cmac" */
26f0cf69
AP
380813, /* "commonName" */
3809513, /* "content types" */
381050, /* "contentType" */
381153, /* "countersignature" */
381214, /* "countryName" */
3813153, /* "crlBag" */
ddcfc25a 3814884, /* "crossCertificatePair" */
3247812e
DSH
3815806, /* "cryptocom" */
3816805, /* "cryptopro" */
26f0cf69
AP
3817500, /* "dITRedirect" */
3818451, /* "dNSDomain" */
3819495, /* "dSAQuality" */
3820434, /* "data" */
3821390, /* "dcObject" */
ddcfc25a 3822891, /* "deltaRevocationList" */
26f0cf69
AP
382331, /* "des-cbc" */
3824643, /* "des-cdmf" */
382530, /* "des-cfb" */
3826656, /* "des-cfb1" */
3827657, /* "des-cfb8" */
382829, /* "des-ecb" */
382932, /* "des-ede" */
383043, /* "des-ede-cbc" */
383160, /* "des-ede-cfb" */
383262, /* "des-ede-ofb" */
383333, /* "des-ede3" */
383444, /* "des-ede3-cbc" */
383561, /* "des-ede3-cfb" */
3836658, /* "des-ede3-cfb1" */
3837659, /* "des-ede3-cfb8" */
383863, /* "des-ede3-ofb" */
383945, /* "des-ofb" */
3840107, /* "description" */
ddcfc25a 3841871, /* "destinationIndicator" */
26f0cf69 384280, /* "desx-cbc" */
7f5fd314
DSH
3843947, /* "dh-cofactor-kdf" */
3844946, /* "dh-std-kdf" */
26f0cf69 384528, /* "dhKeyAgreement" */
7f5fd314
DSH
3846941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3847942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3848943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3849944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3850945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3851936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3852937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3853938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3854939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3855940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
26f0cf69
AP
385611, /* "directory services (X.500)" */
3857378, /* "directory services - algorithms" */
ddcfc25a
DSH
3858887, /* "distinguishedName" */
3859892, /* "dmdName" */
26f0cf69
AP
3860174, /* "dnQualifier" */
3861447, /* "document" */
3862471, /* "documentAuthor" */
3863468, /* "documentIdentifier" */
3864472, /* "documentLocation" */
3865502, /* "documentPublisher" */
3866449, /* "documentSeries" */
3867469, /* "documentTitle" */
3868470, /* "documentVersion" */
3869380, /* "dod" */
3870391, /* "domainComponent" */
3871452, /* "domainRelatedObject" */
3872116, /* "dsaEncryption" */
387367, /* "dsaEncryption-old" */
387466, /* "dsaWithSHA" */
3875113, /* "dsaWithSHA1" */
387670, /* "dsaWithSHA1-old" */
3247812e
DSH
3877802, /* "dsa_with_SHA224" */
3878803, /* "dsa_with_SHA256" */
26f0cf69 3879297, /* "dvcs" */
3247812e 3880791, /* "ecdsa-with-Recommended" */
26f0cf69 3881416, /* "ecdsa-with-SHA1" */
3247812e
DSH
3882793, /* "ecdsa-with-SHA224" */
3883794, /* "ecdsa-with-SHA256" */
3884795, /* "ecdsa-with-SHA384" */
3885796, /* "ecdsa-with-SHA512" */
3886792, /* "ecdsa-with-Specified" */
26f0cf69
AP
388748, /* "emailAddress" */
3888632, /* "encrypted track 2" */
ddcfc25a 3889885, /* "enhancedSearchGuide" */
26f0cf69 389056, /* "extendedCertificateAttributes" */
ddcfc25a 3891867, /* "facsimileTelephoneNumber" */
26f0cf69
AP
3892462, /* "favouriteDrink" */
3893453, /* "friendlyCountry" */
3894490, /* "friendlyCountryName" */
3895156, /* "friendlyName" */
3896631, /* "generate cryptogram" */
3897509, /* "generationQualifier" */
3898601, /* "generic cryptogram" */
389999, /* "givenName" */
3247812e
DSH
3900814, /* "gost89-cnt" */
3901855, /* "hmac" */
98d8baab
DSH
3902780, /* "hmac-md5" */
3903781, /* "hmac-sha1" */
3247812e 3904797, /* "hmacWithMD5" */
26f0cf69 3905163, /* "hmacWithSHA1" */
3247812e
DSH
3906798, /* "hmacWithSHA224" */
3907799, /* "hmacWithSHA256" */
3908800, /* "hmacWithSHA384" */
3909801, /* "hmacWithSHA512" */
26f0cf69
AP
3910486, /* "homePostalAddress" */
3911473, /* "homeTelephoneNumber" */
3912466, /* "host" */
ddcfc25a 3913889, /* "houseIdentifier" */
26f0cf69
AP
3914442, /* "iA5StringSyntax" */
3915381, /* "iana" */
3247812e
DSH
3916824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3917825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3918826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3919827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3920819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3921829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3922828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3923830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3924820, /* "id-Gost28147-89-None-KeyMeshing" */
3925823, /* "id-Gost28147-89-TestParamSet" */
3926840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3927841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3928842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3929843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3930844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3931839, /* "id-GostR3410-2001-TestParamSet" */
3932832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3933833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3934834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3935835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3936836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3937837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3938838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3939831, /* "id-GostR3410-94-TestParamSet" */
3940845, /* "id-GostR3410-94-a" */
3941846, /* "id-GostR3410-94-aBis" */
3942847, /* "id-GostR3410-94-b" */
3943848, /* "id-GostR3410-94-bBis" */
3944822, /* "id-GostR3411-94-CryptoProParamSet" */
3945821, /* "id-GostR3411-94-TestParamSet" */
26f0cf69
AP
3946266, /* "id-aca" */
3947355, /* "id-aca-accessIdentity" */
3948354, /* "id-aca-authenticationInfo" */
3949356, /* "id-aca-chargingIdentity" */
3950399, /* "id-aca-encAttrs" */
3951357, /* "id-aca-group" */
3952358, /* "id-aca-role" */
3953176, /* "id-ad" */
3247812e 3954788, /* "id-aes128-wrap" */
e5a4de9e 3955897, /* "id-aes128-wrap-pad" */
3247812e 3956789, /* "id-aes192-wrap" */
e5a4de9e 3957900, /* "id-aes192-wrap-pad" */
3247812e 3958790, /* "id-aes256-wrap" */
e5a4de9e 3959903, /* "id-aes256-wrap-pad" */
26f0cf69 3960262, /* "id-alg" */
f2334630 3961893, /* "id-alg-PWRI-KEK" */
26f0cf69
AP
3962323, /* "id-alg-des40" */
3963326, /* "id-alg-dh-pop" */
3964325, /* "id-alg-dh-sig-hmac-sha1" */
3965324, /* "id-alg-noSignature" */
e5a4de9e
AP
3966907, /* "id-camellia128-wrap" */
3967908, /* "id-camellia192-wrap" */
3968909, /* "id-camellia256-wrap" */
26f0cf69
AP
3969268, /* "id-cct" */
3970361, /* "id-cct-PKIData" */
3971362, /* "id-cct-PKIResponse" */
3972360, /* "id-cct-crs" */
397381, /* "id-ce" */
3974680, /* "id-characteristic-two-basis" */
3975263, /* "id-cmc" */
3976334, /* "id-cmc-addExtensions" */
3977346, /* "id-cmc-confirmCertAcceptance" */
3978330, /* "id-cmc-dataReturn" */
3979336, /* "id-cmc-decryptedPOP" */
3980335, /* "id-cmc-encryptedPOP" */
3981339, /* "id-cmc-getCRL" */
3982338, /* "id-cmc-getCert" */
3983328, /* "id-cmc-identification" */
3984329, /* "id-cmc-identityProof" */
3985337, /* "id-cmc-lraPOPWitness" */
3986344, /* "id-cmc-popLinkRandom" */
3987345, /* "id-cmc-popLinkWitness" */
3988343, /* "id-cmc-queryPending" */
3989333, /* "id-cmc-recipientNonce" */
3990341, /* "id-cmc-regInfo" */
3991342, /* "id-cmc-responseInfo" */
3992340, /* "id-cmc-revokeRequest" */
3993332, /* "id-cmc-senderNonce" */
3994327, /* "id-cmc-statusInfo" */
3995331, /* "id-cmc-transactionId" */
3247812e 3996787, /* "id-ct-asciiTextWithCRLF" */
26f0cf69
AP
3997408, /* "id-ecPublicKey" */
3998508, /* "id-hex-multipart-message" */
3999507, /* "id-hex-partial-message" */
4000260, /* "id-it" */
4001302, /* "id-it-caKeyUpdateInfo" */
4002298, /* "id-it-caProtEncCert" */
4003311, /* "id-it-confirmWaitTime" */
4004303, /* "id-it-currentCRL" */
4005300, /* "id-it-encKeyPairTypes" */
4006310, /* "id-it-implicitConfirm" */
4007308, /* "id-it-keyPairParamRep" */
4008307, /* "id-it-keyPairParamReq" */
4009312, /* "id-it-origPKIMessage" */
4010301, /* "id-it-preferredSymmAlg" */
4011309, /* "id-it-revPassphrase" */
4012299, /* "id-it-signKeyPairTypes" */
4013305, /* "id-it-subscriptionRequest" */
4014306, /* "id-it-subscriptionResponse" */
98d8baab 4015784, /* "id-it-suppLangTags" */
26f0cf69
AP
4016304, /* "id-it-unsupportedOIDs" */
4017128, /* "id-kp" */
4018280, /* "id-mod-attribute-cert" */
4019274, /* "id-mod-cmc" */
4020277, /* "id-mod-cmp" */
4021284, /* "id-mod-cmp2000" */
4022273, /* "id-mod-crmf" */
4023283, /* "id-mod-dvcs" */
4024275, /* "id-mod-kea-profile-88" */
4025276, /* "id-mod-kea-profile-93" */
4026282, /* "id-mod-ocsp" */
4027278, /* "id-mod-qualified-cert-88" */
4028279, /* "id-mod-qualified-cert-93" */
4029281, /* "id-mod-timestamp-protocol" */
4030264, /* "id-on" */
4031347, /* "id-on-personalData" */
4032265, /* "id-pda" */
4033352, /* "id-pda-countryOfCitizenship" */
4034353, /* "id-pda-countryOfResidence" */
4035348, /* "id-pda-dateOfBirth" */
4036351, /* "id-pda-gender" */
4037349, /* "id-pda-placeOfBirth" */
4038175, /* "id-pe" */
4039261, /* "id-pkip" */
4040258, /* "id-pkix-mod" */
4041269, /* "id-pkix1-explicit-88" */
4042271, /* "id-pkix1-explicit-93" */
4043270, /* "id-pkix1-implicit-88" */
4044272, /* "id-pkix1-implicit-93" */
4045662, /* "id-ppl" */
4046267, /* "id-qcs" */
4047359, /* "id-qcs-pkixQCSyntax-v1" */
4048259, /* "id-qt" */
4049313, /* "id-regCtrl" */
4050316, /* "id-regCtrl-authenticator" */
4051319, /* "id-regCtrl-oldCertID" */
4052318, /* "id-regCtrl-pkiArchiveOptions" */
4053317, /* "id-regCtrl-pkiPublicationInfo" */
4054320, /* "id-regCtrl-protocolEncrKey" */
4055315, /* "id-regCtrl-regToken" */
4056314, /* "id-regInfo" */
4057322, /* "id-regInfo-certReq" */
4058321, /* "id-regInfo-utf8Pairs" */
96b96d6c 4059973, /* "id-scrypt" */
26f0cf69
AP
4060191, /* "id-smime-aa" */
4061215, /* "id-smime-aa-contentHint" */
4062218, /* "id-smime-aa-contentIdentifier" */
4063221, /* "id-smime-aa-contentReference" */
4064240, /* "id-smime-aa-dvcs-dvc" */
4065217, /* "id-smime-aa-encapContentType" */
4066222, /* "id-smime-aa-encrypKeyPref" */
4067220, /* "id-smime-aa-equivalentLabels" */
4068232, /* "id-smime-aa-ets-CertificateRefs" */
4069233, /* "id-smime-aa-ets-RevocationRefs" */
4070238, /* "id-smime-aa-ets-archiveTimeStamp" */
4071237, /* "id-smime-aa-ets-certCRLTimestamp" */
4072234, /* "id-smime-aa-ets-certValues" */
4073227, /* "id-smime-aa-ets-commitmentType" */
4074231, /* "id-smime-aa-ets-contentTimestamp" */
4075236, /* "id-smime-aa-ets-escTimeStamp" */
4076230, /* "id-smime-aa-ets-otherSigCert" */
4077235, /* "id-smime-aa-ets-revocationValues" */
4078226, /* "id-smime-aa-ets-sigPolicyId" */
4079229, /* "id-smime-aa-ets-signerAttr" */
4080228, /* "id-smime-aa-ets-signerLocation" */
4081219, /* "id-smime-aa-macValue" */
4082214, /* "id-smime-aa-mlExpandHistory" */
4083216, /* "id-smime-aa-msgSigDigest" */
4084212, /* "id-smime-aa-receiptRequest" */
4085213, /* "id-smime-aa-securityLabel" */
4086239, /* "id-smime-aa-signatureType" */
4087223, /* "id-smime-aa-signingCertificate" */
4088224, /* "id-smime-aa-smimeEncryptCerts" */
4089225, /* "id-smime-aa-timeStampToken" */
4090192, /* "id-smime-alg" */
4091243, /* "id-smime-alg-3DESwrap" */
4092246, /* "id-smime-alg-CMS3DESwrap" */
4093247, /* "id-smime-alg-CMSRC2wrap" */
4094245, /* "id-smime-alg-ESDH" */
4095241, /* "id-smime-alg-ESDHwith3DES" */
4096242, /* "id-smime-alg-ESDHwithRC2" */
4097244, /* "id-smime-alg-RC2wrap" */
4098193, /* "id-smime-cd" */
4099248, /* "id-smime-cd-ldap" */
4100190, /* "id-smime-ct" */
4101210, /* "id-smime-ct-DVCSRequestData" */
4102211, /* "id-smime-ct-DVCSResponseData" */
4103208, /* "id-smime-ct-TDTInfo" */
4104207, /* "id-smime-ct-TSTInfo" */
4105205, /* "id-smime-ct-authData" */
3247812e 4106786, /* "id-smime-ct-compressedData" */
26f0cf69
AP
4107209, /* "id-smime-ct-contentInfo" */
4108206, /* "id-smime-ct-publishCert" */
4109204, /* "id-smime-ct-receipt" */
4110195, /* "id-smime-cti" */
4111255, /* "id-smime-cti-ets-proofOfApproval" */
4112256, /* "id-smime-cti-ets-proofOfCreation" */
4113253, /* "id-smime-cti-ets-proofOfDelivery" */
4114251, /* "id-smime-cti-ets-proofOfOrigin" */
4115252, /* "id-smime-cti-ets-proofOfReceipt" */
4116254, /* "id-smime-cti-ets-proofOfSender" */
4117189, /* "id-smime-mod" */
4118196, /* "id-smime-mod-cms" */
4119197, /* "id-smime-mod-ess" */
4120202, /* "id-smime-mod-ets-eSigPolicy-88" */
4121203, /* "id-smime-mod-ets-eSigPolicy-97" */
4122200, /* "id-smime-mod-ets-eSignature-88" */
4123201, /* "id-smime-mod-ets-eSignature-97" */
4124199, /* "id-smime-mod-msg-v3" */
4125198, /* "id-smime-mod-oid" */
4126194, /* "id-smime-spq" */
4127250, /* "id-smime-spq-ets-sqt-unotice" */
4128249, /* "id-smime-spq-ets-sqt-uri" */
412934, /* "idea-cbc" */
413035, /* "idea-cfb" */
413136, /* "idea-ecb" */
413246, /* "idea-ofb" */
4133676, /* "identified-organization" */
4134461, /* "info" */
4135101, /* "initials" */
ddcfc25a 4136869, /* "internationaliSDNNumber" */
26f0cf69
AP
4137749, /* "ipsec3" */
4138750, /* "ipsec4" */
4139181, /* "iso" */
4140623, /* "issuer capabilities" */
4141645, /* "itu-t" */
4142492, /* "janetMailbox" */
4143646, /* "joint-iso-itu-t" */
52f71f81
RS
4144957, /* "jurisdictionCountryName" */
4145955, /* "jurisdictionLocalityName" */
4146956, /* "jurisdictionStateOrProvinceName" */
26f0cf69 4147150, /* "keyBag" */
98d8baab 4148773, /* "kisa" */
26f0cf69
AP
4149477, /* "lastModifiedBy" */
4150476, /* "lastModifiedTime" */
4151157, /* "localKeyID" */
415215, /* "localityName" */
4153480, /* "mXRecord" */
4154493, /* "mailPreferenceOption" */
4155467, /* "manager" */
4156 3, /* "md2" */
4157 7, /* "md2WithRSAEncryption" */
4158257, /* "md4" */
4159396, /* "md4WithRSAEncryption" */
4160 4, /* "md5" */
4161114, /* "md5-sha1" */
4162104, /* "md5WithRSA" */
4163 8, /* "md5WithRSAEncryption" */
416495, /* "mdc2" */
416596, /* "mdc2WithRSA" */
ddcfc25a 4166875, /* "member" */
26f0cf69
AP
4167602, /* "merchant initiated auth" */
4168514, /* "message extensions" */
416951, /* "messageDigest" */
ff04bbe3 4170911, /* "mgf1" */
26f0cf69
AP
4171506, /* "mime-mhs-bodies" */
4172505, /* "mime-mhs-headings" */
4173488, /* "mobileTelephoneNumber" */
4174481, /* "nSRecord" */
4175173, /* "name" */
4176681, /* "onBasis" */
4177379, /* "org" */
417817, /* "organizationName" */
4179491, /* "organizationalStatus" */
418018, /* "organizationalUnitName" */
4181475, /* "otherMailbox" */
ddcfc25a 4182876, /* "owner" */
7f5fd314 4183935, /* "pSpecified" */
26f0cf69 4184489, /* "pagerTelephoneNumber" */
98d8baab 4185782, /* "password based MAC" */
26f0cf69
AP
4186374, /* "path" */
4187621, /* "payment gateway capabilities" */
4188 9, /* "pbeWithMD2AndDES-CBC" */
4189168, /* "pbeWithMD2AndRC2-CBC" */
4190112, /* "pbeWithMD5AndCast5CBC" */
419110, /* "pbeWithMD5AndDES-CBC" */
4192169, /* "pbeWithMD5AndRC2-CBC" */
4193148, /* "pbeWithSHA1And128BitRC2-CBC" */
4194144, /* "pbeWithSHA1And128BitRC4" */
4195147, /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4196146, /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4197149, /* "pbeWithSHA1And40BitRC2-CBC" */
4198145, /* "pbeWithSHA1And40BitRC4" */
4199170, /* "pbeWithSHA1AndDES-CBC" */
420068, /* "pbeWithSHA1AndRC2-CBC" */
4201499, /* "personalSignature" */
4202487, /* "personalTitle" */
4203464, /* "photo" */
ddcfc25a 4204863, /* "physicalDeliveryOfficeName" */
26f0cf69
AP
4205437, /* "pilot" */
4206439, /* "pilotAttributeSyntax" */
4207438, /* "pilotAttributeType" */
4208479, /* "pilotAttributeType27" */
4209456, /* "pilotDSA" */
4210441, /* "pilotGroups" */
4211444, /* "pilotObject" */
4212440, /* "pilotObjectClass" */
4213455, /* "pilotOrganization" */
4214445, /* "pilotPerson" */
4215186, /* "pkcs1" */
421627, /* "pkcs3" */
4217187, /* "pkcs5" */
421820, /* "pkcs7" */
421921, /* "pkcs7-data" */
422025, /* "pkcs7-digestData" */
422126, /* "pkcs7-encryptedData" */
422223, /* "pkcs7-envelopedData" */
422324, /* "pkcs7-signedAndEnvelopedData" */
422422, /* "pkcs7-signedData" */
4225151, /* "pkcs8ShroudedKeyBag" */
422647, /* "pkcs9" */
ddcfc25a
DSH
4227862, /* "postOfficeBox" */
4228861, /* "postalAddress" */
26f0cf69
AP
4229661, /* "postalCode" */
4230683, /* "ppBasis" */
ddcfc25a
DSH
4231872, /* "preferredDeliveryMethod" */
4232873, /* "presentationAddress" */
26f0cf69
AP
4233406, /* "prime-field" */
4234409, /* "prime192v1" */
4235410, /* "prime192v2" */
4236411, /* "prime192v3" */
4237412, /* "prime239v1" */
4238413, /* "prime239v2" */
4239414, /* "prime239v3" */
4240415, /* "prime256v1" */
ddcfc25a 4241886, /* "protocolInformation" */
26f0cf69
AP
4242510, /* "pseudonym" */
4243435, /* "pss" */
4244286, /* "qcStatements" */
4245457, /* "qualityLabelledData" */
4246450, /* "rFC822localPart" */
424798, /* "rc2-40-cbc" */
4248166, /* "rc2-64-cbc" */
424937, /* "rc2-cbc" */
425039, /* "rc2-cfb" */
425138, /* "rc2-ecb" */
425240, /* "rc2-ofb" */
4253 5, /* "rc4" */
425497, /* "rc4-40" */
c608171d 4255915, /* "rc4-hmac-md5" */
26f0cf69
AP
4256120, /* "rc5-cbc" */
4257122, /* "rc5-cfb" */
4258121, /* "rc5-ecb" */
4259123, /* "rc5-ofb" */
ddcfc25a 4260870, /* "registeredAddress" */
26f0cf69
AP
4261460, /* "rfc822Mailbox" */
4262117, /* "ripemd160" */
4263119, /* "ripemd160WithRSA" */
4264400, /* "role" */
ddcfc25a 4265877, /* "roleOccupant" */
26f0cf69
AP
4266448, /* "room" */
4267463, /* "roomNumber" */
426819, /* "rsa" */
4269 6, /* "rsaEncryption" */
4270644, /* "rsaOAEPEncryptionSET" */
4271377, /* "rsaSignature" */
b3339050 4272919, /* "rsaesOaep" */
ff04bbe3 4273912, /* "rsassaPss" */
26f0cf69
AP
4274482, /* "sOARecord" */
4275155, /* "safeContentsBag" */
4276291, /* "sbgp-autonomousSysNum" */
4277290, /* "sbgp-ipAddrBlock" */
4278292, /* "sbgp-routerIdentifier" */
4279159, /* "sdsiCertificate" */
ddcfc25a 4280859, /* "searchGuide" */
26f0cf69
AP
4281704, /* "secp112r1" */
4282705, /* "secp112r2" */
4283706, /* "secp128r1" */
4284707, /* "secp128r2" */
4285708, /* "secp160k1" */
4286709, /* "secp160r1" */
4287710, /* "secp160r2" */
4288711, /* "secp192k1" */
4289712, /* "secp224k1" */
4290713, /* "secp224r1" */
4291714, /* "secp256k1" */
4292715, /* "secp384r1" */
4293716, /* "secp521r1" */
4294154, /* "secretBag" */
4295474, /* "secretary" */
4296717, /* "sect113r1" */
4297718, /* "sect113r2" */
4298719, /* "sect131r1" */
4299720, /* "sect131r2" */
4300721, /* "sect163k1" */
4301722, /* "sect163r1" */
4302723, /* "sect163r2" */
4303724, /* "sect193r1" */
4304725, /* "sect193r2" */
4305726, /* "sect233k1" */
4306727, /* "sect233r1" */
4307728, /* "sect239k1" */
4308729, /* "sect283k1" */
4309730, /* "sect283r1" */
4310731, /* "sect409k1" */
4311732, /* "sect409r1" */
4312733, /* "sect571k1" */
4313734, /* "sect571r1" */
4314635, /* "secure device signature" */
ddcfc25a 4315878, /* "seeAlso" */
98d8baab
DSH
4316777, /* "seed-cbc" */
4317779, /* "seed-cfb" */
4318776, /* "seed-ecb" */
4319778, /* "seed-ofb" */
26f0cf69
AP
4320105, /* "serialNumber" */
4321625, /* "set-addPolicy" */
4322515, /* "set-attr" */
4323518, /* "set-brand" */
4324638, /* "set-brand-AmericanExpress" */
4325637, /* "set-brand-Diners" */
4326636, /* "set-brand-IATA-ATA" */
4327639, /* "set-brand-JCB" */
4328641, /* "set-brand-MasterCard" */
4329642, /* "set-brand-Novus" */
4330640, /* "set-brand-Visa" */
4331516, /* "set-policy" */
4332607, /* "set-policy-root" */
4333624, /* "set-rootKeyThumb" */
4334620, /* "setAttr-Cert" */
4335628, /* "setAttr-IssCap-CVM" */
4336630, /* "setAttr-IssCap-Sig" */
4337629, /* "setAttr-IssCap-T2" */
4338627, /* "setAttr-Token-B0Prime" */
4339626, /* "setAttr-Token-EMV" */
4340622, /* "setAttr-TokenType" */
4341619, /* "setCext-IssuerCapabilities" */
4342615, /* "setCext-PGWYcapabilities" */
4343616, /* "setCext-TokenIdentifier" */
4344618, /* "setCext-TokenType" */
4345617, /* "setCext-Track2Data" */
4346611, /* "setCext-cCertRequired" */
4347609, /* "setCext-certType" */
4348608, /* "setCext-hashedRoot" */
4349610, /* "setCext-merchData" */
4350613, /* "setCext-setExt" */
4351614, /* "setCext-setQualf" */
4352612, /* "setCext-tunneling" */
4353540, /* "setct-AcqCardCodeMsg" */
4354576, /* "setct-AcqCardCodeMsgTBE" */
4355570, /* "setct-AuthReqTBE" */
4356534, /* "setct-AuthReqTBS" */
4357527, /* "setct-AuthResBaggage" */
4358571, /* "setct-AuthResTBE" */
4359572, /* "setct-AuthResTBEX" */
4360535, /* "setct-AuthResTBS" */
4361536, /* "setct-AuthResTBSX" */
4362528, /* "setct-AuthRevReqBaggage" */
4363577, /* "setct-AuthRevReqTBE" */
4364541, /* "setct-AuthRevReqTBS" */
4365529, /* "setct-AuthRevResBaggage" */
4366542, /* "setct-AuthRevResData" */
4367578, /* "setct-AuthRevResTBE" */
4368579, /* "setct-AuthRevResTBEB" */
4369543, /* "setct-AuthRevResTBS" */
4370573, /* "setct-AuthTokenTBE" */
4371537, /* "setct-AuthTokenTBS" */
4372600, /* "setct-BCIDistributionTBS" */
4373558, /* "setct-BatchAdminReqData" */
4374592, /* "setct-BatchAdminReqTBE" */
4375559, /* "setct-BatchAdminResData" */
4376593, /* "setct-BatchAdminResTBE" */
4377599, /* "setct-CRLNotificationResTBS" */
4378598, /* "setct-CRLNotificationTBS" */
4379580, /* "setct-CapReqTBE" */
4380581, /* "setct-CapReqTBEX" */
4381544, /* "setct-CapReqTBS" */
4382545, /* "setct-CapReqTBSX" */
4383546, /* "setct-CapResData" */
4384582, /* "setct-CapResTBE" */
4385583, /* "setct-CapRevReqTBE" */
4386584, /* "setct-CapRevReqTBEX" */
4387547, /* "setct-CapRevReqTBS" */
4388548, /* "setct-CapRevReqTBSX" */
4389549, /* "setct-CapRevResData" */
4390585, /* "setct-CapRevResTBE" */
4391538, /* "setct-CapTokenData" */
4392530, /* "setct-CapTokenSeq" */
4393574, /* "setct-CapTokenTBE" */
4394575, /* "setct-CapTokenTBEX" */
4395539, /* "setct-CapTokenTBS" */
4396560, /* "setct-CardCInitResTBS" */
4397566, /* "setct-CertInqReqTBS" */
4398563, /* "setct-CertReqData" */
4399595, /* "setct-CertReqTBE" */
4400596, /* "setct-CertReqTBEX" */
4401564, /* "setct-CertReqTBS" */
4402565, /* "setct-CertResData" */
4403597, /* "setct-CertResTBE" */
4404586, /* "setct-CredReqTBE" */
4405587, /* "setct-CredReqTBEX" */
4406550, /* "setct-CredReqTBS" */
4407551, /* "setct-CredReqTBSX" */
4408552, /* "setct-CredResData" */
4409588, /* "setct-CredResTBE" */
4410589, /* "setct-CredRevReqTBE" */
4411590, /* "setct-CredRevReqTBEX" */
4412553, /* "setct-CredRevReqTBS" */
4413554, /* "setct-CredRevReqTBSX" */
4414555, /* "setct-CredRevResData" */
4415591, /* "setct-CredRevResTBE" */
4416567, /* "setct-ErrorTBS" */
4417526, /* "setct-HODInput" */
4418561, /* "setct-MeAqCInitResTBS" */
4419522, /* "setct-OIData" */
4420519, /* "setct-PANData" */
4421521, /* "setct-PANOnly" */
4422520, /* "setct-PANToken" */
4423556, /* "setct-PCertReqData" */
4424557, /* "setct-PCertResTBS" */
4425523, /* "setct-PI" */
4426532, /* "setct-PI-TBS" */
4427524, /* "setct-PIData" */
4428525, /* "setct-PIDataUnsigned" */
4429568, /* "setct-PIDualSignedTBE" */
4430569, /* "setct-PIUnsignedTBE" */
4431531, /* "setct-PInitResData" */
4432533, /* "setct-PResData" */
4433594, /* "setct-RegFormReqTBE" */
4434562, /* "setct-RegFormResTBS" */
4435604, /* "setext-pinAny" */
4436603, /* "setext-pinSecure" */
4437605, /* "setext-track2" */
443841, /* "sha" */
443964, /* "sha1" */
4440115, /* "sha1WithRSA" */
444165, /* "sha1WithRSAEncryption" */
4442675, /* "sha224" */
4443671, /* "sha224WithRSAEncryption" */
4444672, /* "sha256" */
4445668, /* "sha256WithRSAEncryption" */
4446673, /* "sha384" */
4447669, /* "sha384WithRSAEncryption" */
4448674, /* "sha512" */
4449670, /* "sha512WithRSAEncryption" */
445042, /* "shaWithRSAEncryption" */
445152, /* "signingTime" */
4452454, /* "simpleSecurityObject" */
4453496, /* "singleLevelQuality" */
445416, /* "stateOrProvinceName" */
4455660, /* "streetAddress" */
4456498, /* "subtreeMaximumQuality" */
4457497, /* "subtreeMinimumQuality" */
ddcfc25a
DSH
4458890, /* "supportedAlgorithms" */
4459874, /* "supportedApplicationContext" */
26f0cf69 4460100, /* "surname" */
ddcfc25a
DSH
4461864, /* "telephoneNumber" */
4462866, /* "teletexTerminalIdentifier" */
4463865, /* "telexNumber" */
26f0cf69
AP
4464459, /* "textEncodedORAddress" */
4465293, /* "textNotice" */
4466106, /* "title" */
4467682, /* "tpBasis" */
4468436, /* "ucl" */
4469 0, /* "undefined" */
c81f425e 4470102, /* "uniqueIdentifier" */
ddcfc25a 4471888, /* "uniqueMember" */
26f0cf69
AP
447255, /* "unstructuredAddress" */
447349, /* "unstructuredName" */
ddcfc25a 4474880, /* "userCertificate" */
26f0cf69
AP
4475465, /* "userClass" */
4476458, /* "userId" */
ddcfc25a 4477879, /* "userPassword" */
26f0cf69
AP
4478373, /* "valid" */
4479678, /* "wap" */
4480679, /* "wap-wsg" */
4481735, /* "wap-wsg-idm-ecid-wtls1" */
4482743, /* "wap-wsg-idm-ecid-wtls10" */
4483744, /* "wap-wsg-idm-ecid-wtls11" */
4484745, /* "wap-wsg-idm-ecid-wtls12" */
4485736, /* "wap-wsg-idm-ecid-wtls3" */
4486737, /* "wap-wsg-idm-ecid-wtls4" */
4487738, /* "wap-wsg-idm-ecid-wtls5" */
4488739, /* "wap-wsg-idm-ecid-wtls6" */
4489740, /* "wap-wsg-idm-ecid-wtls7" */
4490741, /* "wap-wsg-idm-ecid-wtls8" */
4491742, /* "wap-wsg-idm-ecid-wtls9" */
3247812e 4492804, /* "whirlpool" */
ddcfc25a 4493868, /* "x121Address" */
26f0cf69
AP
4494503, /* "x500UniqueIdentifier" */
4495158, /* "x509Certificate" */
4496160, /* "x509Crl" */
4497125, /* "zlib compression" */
49e747e6
UM
4498};
4499
26f0cf69
AP
4500static const unsigned int obj_objs[NUM_OBJ]={
4501 0, /* OBJ_undef 0 */
abac8e0e 4502181, /* OBJ_iso 1 */
26f0cf69
AP
4503393, /* OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t */
4504404, /* OBJ_ccitt OBJ_itu_t */
4505645, /* OBJ_itu_t 0 */
abac8e0e 4506646, /* OBJ_joint_iso_itu_t 2 */
26f0cf69 4507434, /* OBJ_data 0 9 */
26f0cf69
AP
4508182, /* OBJ_member_body 1 2 */
4509379, /* OBJ_org 1 3 */
4510676, /* OBJ_identified_organization 1 3 */
26f0cf69
AP
451111, /* OBJ_X500 2 5 */
4512647, /* OBJ_international_organizations 2 23 */
4513380, /* OBJ_dod 1 3 6 */
451412, /* OBJ_X509 2 5 4 */
4515378, /* OBJ_X500algorithms 2 5 8 */
451681, /* OBJ_id_ce 2 5 29 */
4517512, /* OBJ_id_set 2 23 42 */
4518678, /* OBJ_wap 2 23 43 */
4519435, /* OBJ_pss 0 9 2342 */
4520183, /* OBJ_ISO_US 1 2 840 */
4521381, /* OBJ_iana 1 3 6 1 */
4522677, /* OBJ_certicom_arc 1 3 132 */
4523394, /* OBJ_selected_attribute_types 2 5 1 5 */
452413, /* OBJ_commonName 2 5 4 3 */
4525100, /* OBJ_surname 2 5 4 4 */
4526105, /* OBJ_serialNumber 2 5 4 5 */
452714, /* OBJ_countryName 2 5 4 6 */
452815, /* OBJ_localityName 2 5 4 7 */
452916, /* OBJ_stateOrProvinceName 2 5 4 8 */
4530660, /* OBJ_streetAddress 2 5 4 9 */
453117, /* OBJ_organizationName 2 5 4 10 */
453218, /* OBJ_organizationalUnitName 2 5 4 11 */
4533106, /* OBJ_title 2 5 4 12 */
4534107, /* OBJ_description 2 5 4 13 */
ddcfc25a
DSH
4535859, /* OBJ_searchGuide 2 5 4 14 */
4536860, /* OBJ_businessCategory 2 5 4 15 */
4537861, /* OBJ_postalAddress 2 5 4 16 */
26f0cf69 4538661, /* OBJ_postalCode 2 5 4 17 */
ddcfc25a
DSH
4539862, /* OBJ_postOfficeBox 2 5 4 18 */
4540863, /* OBJ_physicalDeliveryOfficeName 2 5 4 19 */
4541864, /* OBJ_telephoneNumber 2 5 4 20 */
4542865, /* OBJ_telexNumber 2 5 4 21 */
4543866, /* OBJ_teletexTerminalIdentifier 2 5 4 22 */
4544867, /* OBJ_facsimileTelephoneNumber 2 5 4 23 */
4545868, /* OBJ_x121Address 2 5 4 24 */
4546869, /* OBJ_internationaliSDNNumber 2 5 4 25 */
4547870, /* OBJ_registeredAddress 2 5 4 26 */
4548871, /* OBJ_destinationIndicator 2 5 4 27 */
4549872, /* OBJ_preferredDeliveryMethod 2 5 4 28 */
4550873, /* OBJ_presentationAddress 2 5 4 29 */
4551874, /* OBJ_supportedApplicationContext 2 5 4 30 */
4552875, /* OBJ_member 2 5 4 31 */
4553876, /* OBJ_owner 2 5 4 32 */
4554877, /* OBJ_roleOccupant 2 5 4 33 */
4555878, /* OBJ_seeAlso 2 5 4 34 */
4556879, /* OBJ_userPassword 2 5 4 35 */
4557880, /* OBJ_userCertificate 2 5 4 36 */
4558881, /* OBJ_cACertificate 2 5 4 37 */
4559882, /* OBJ_authorityRevocationList 2 5 4 38 */
4560883, /* OBJ_certificateRevocationList 2 5 4 39 */
4561884, /* OBJ_crossCertificatePair 2 5 4 40 */
26f0cf69
AP
4562173, /* OBJ_name 2 5 4 41 */
456399, /* OBJ_givenName 2 5 4 42 */
4564101, /* OBJ_initials 2 5 4 43 */
4565509, /* OBJ_generationQualifier 2 5 4 44 */
4566503, /* OBJ_x500UniqueIdentifier 2 5 4 45 */
4567174, /* OBJ_dnQualifier 2 5 4 46 */
ddcfc25a
DSH
4568885, /* OBJ_enhancedSearchGuide 2 5 4 47 */
4569886, /* OBJ_protocolInformation 2 5 4 48 */
4570887, /* OBJ_distinguishedName 2 5 4 49 */
4571888, /* OBJ_uniqueMember 2 5 4 50 */
4572889, /* OBJ_houseIdentifier 2 5 4 51 */
4573890, /* OBJ_supportedAlgorithms 2 5 4 52 */
4574891, /* OBJ_deltaRevocationList 2 5 4 53 */
4575892, /* OBJ_dmdName 2 5 4 54 */
26f0cf69
AP
4576510, /* OBJ_pseudonym 2 5 4 65 */
4577400, /* OBJ_role 2 5 4 72 */
4578769, /* OBJ_subject_directory_attributes 2 5 29 9 */
457982, /* OBJ_subject_key_identifier 2 5 29 14 */
458083, /* OBJ_key_usage 2 5 29 15 */
458184, /* OBJ_private_key_usage_period 2 5 29 16 */
458285, /* OBJ_subject_alt_name 2 5 29 17 */
458386, /* OBJ_issuer_alt_name 2 5 29 18 */
458487, /* OBJ_basic_constraints 2 5 29 19 */
458588, /* OBJ_crl_number 2 5 29 20 */
4586141, /* OBJ_crl_reason 2 5 29 21 */
4587430, /* OBJ_hold_instruction_code 2 5 29 23 */
4588142, /* OBJ_invalidity_date 2 5 29 24 */
4589140, /* OBJ_delta_crl 2 5 29 27 */
4590770, /* OBJ_issuing_distribution_point 2 5 29 28 */
4591771, /* OBJ_certificate_issuer 2 5 29 29 */
4592666, /* OBJ_name_constraints 2 5 29 30 */
4593103, /* OBJ_crl_distribution_points 2 5 29 31 */
459489, /* OBJ_certificate_policies 2 5 29 32 */
4595747, /* OBJ_policy_mappings 2 5 29 33 */
459690, /* OBJ_authority_key_identifier 2 5 29 35 */
4597401, /* OBJ_policy_constraints 2 5 29 36 */
4598126, /* OBJ_ext_key_usage 2 5 29 37 */
249a77f5 4599857, /* OBJ_freshest_crl 2 5 29 46 */
26f0cf69
AP
4600748, /* OBJ_inhibit_any_policy 2 5 29 54 */
4601402, /* OBJ_target_information 2 5 29 55 */
4602403, /* OBJ_no_rev_avail 2 5 29 56 */
4603513, /* OBJ_set_ctype 2 23 42 0 */
4604514, /* OBJ_set_msgExt 2 23 42 1 */
4605515, /* OBJ_set_attr 2 23 42 3 */
4606516, /* OBJ_set_policy 2 23 42 5 */
4607517, /* OBJ_set_certExt 2 23 42 7 */
4608518, /* OBJ_set_brand 2 23 42 8 */
cab6de03 4609679, /* OBJ_wap_wsg 2 23 43 1 */
26f0cf69
AP
4610382, /* OBJ_Directory 1 3 6 1 1 */
4611383, /* OBJ_Management 1 3 6 1 2 */
4612384, /* OBJ_Experimental 1 3 6 1 3 */
4613385, /* OBJ_Private 1 3 6 1 4 */
4614386, /* OBJ_Security 1 3 6 1 5 */
4615387, /* OBJ_SNMPv2 1 3 6 1 6 */
4616388, /* OBJ_Mail 1 3 6 1 7 */
4617376, /* OBJ_algorithm 1 3 14 3 2 */
4618395, /* OBJ_clearance 2 5 1 5 55 */
461919, /* OBJ_rsa 2 5 8 1 1 */
462096, /* OBJ_mdc2WithRSA 2 5 8 3 100 */
462195, /* OBJ_mdc2 2 5 8 3 101 */
4622746, /* OBJ_any_policy 2 5 29 32 0 */
df4c395c 4623910, /* OBJ_anyExtendedKeyUsage 2 5 29 37 0 */
26f0cf69
AP
4624519, /* OBJ_setct_PANData 2 23 42 0 0 */
4625520, /* OBJ_setct_PANToken 2 23 42 0 1 */
4626521, /* OBJ_setct_PANOnly 2 23 42 0 2 */
4627522, /* OBJ_setct_OIData 2 23 42 0 3 */
4628523, /* OBJ_setct_PI 2 23 42 0 4 */
4629524, /* OBJ_setct_PIData 2 23 42 0 5 */
4630525, /* OBJ_setct_PIDataUnsigned 2 23 42 0 6 */
4631526, /* OBJ_setct_HODInput 2 23 42 0 7 */
4632527, /* OBJ_setct_AuthResBaggage 2 23 42 0 8 */
4633528, /* OBJ_setct_AuthRevReqBaggage 2 23 42 0 9 */
4634529, /* OBJ_setct_AuthRevResBaggage 2 23 42 0 10 */
4635530, /* OBJ_setct_CapTokenSeq 2 23 42 0 11 */
4636531, /* OBJ_setct_PInitResData 2 23 42 0 12 */
4637532, /* OBJ_setct_PI_TBS 2 23 42 0 13 */
4638533, /* OBJ_setct_PResData 2 23 42 0 14 */
4639534, /* OBJ_setct_AuthReqTBS 2 23 42 0 16 */
4640535, /* OBJ_setct_AuthResTBS 2 23 42 0 17 */
4641536, /* OBJ_setct_AuthResTBSX 2 23 42 0 18 */
4642537, /* OBJ_setct_AuthTokenTBS 2 23 42 0 19 */
4643538, /* OBJ_setct_CapTokenData 2 23 42 0 20 */
4644539, /* OBJ_setct_CapTokenTBS 2 23 42 0 21 */
4645540, /* OBJ_setct_AcqCardCodeMsg 2 23 42 0 22 */
4646541, /* OBJ_setct_AuthRevReqTBS 2 23 42 0 23 */
4647542, /* OBJ_setct_AuthRevResData 2 23 42 0 24 */
4648543, /* OBJ_setct_AuthRevResTBS 2 23 42 0 25 */
4649544, /* OBJ_setct_CapReqTBS 2 23 42 0 26 */
4650545, /* OBJ_setct_CapReqTBSX 2 23 42 0 27 */
4651546, /* OBJ_setct_CapResData 2 23 42 0 28 */
4652547, /* OBJ_setct_CapRevReqTBS 2 23 42 0 29 */
4653548, /* OBJ_setct_CapRevReqTBSX 2 23 42 0 30 */
4654549, /* OBJ_setct_CapRevResData 2 23 42 0 31 */
4655550, /* OBJ_setct_CredReqTBS 2 23 42 0 32 */
4656551, /* OBJ_setct_CredReqTBSX 2 23 42 0 33 */
4657552, /* OBJ_setct_CredResData 2 23 42 0 34 */
4658553, /* OBJ_setct_CredRevReqTBS 2 23 42 0 35 */
4659554, /* OBJ_setct_CredRevReqTBSX 2 23 42 0 36 */
4660555, /* OBJ_setct_CredRevResData 2 23 42 0 37 */
4661556, /* OBJ_setct_PCertReqData 2 23 42 0 38 */
4662557, /* OBJ_setct_PCertResTBS 2 23 42 0 39 */
4663558, /* OBJ_setct_BatchAdminReqData 2 23 42 0 40 */
4664559, /* OBJ_setct_BatchAdminResData 2 23 42 0 41 */
4665560, /* OBJ_setct_CardCInitResTBS 2 23 42 0 42 */
4666561, /* OBJ_setct_MeAqCInitResTBS 2 23 42 0 43 */
4667562, /* OBJ_setct_RegFormResTBS 2 23 42 0 44 */
4668563, /* OBJ_setct_CertReqData 2 23 42 0 45 */
4669564, /* OBJ_setct_CertReqTBS 2 23 42 0 46 */
4670565, /* OBJ_setct_CertResData 2 23 42 0 47 */
4671566, /* OBJ_setct_CertInqReqTBS 2 23 42 0 48 */
4672567, /* OBJ_setct_ErrorTBS 2 23 42 0 49 */
4673568, /* OBJ_setct_PIDualSignedTBE 2 23 42 0 50 */
4674569, /* OBJ_setct_PIUnsignedTBE 2 23 42 0 51 */
4675570, /* OBJ_setct_AuthReqTBE 2 23 42 0 52 */
4676571, /* OBJ_setct_AuthResTBE 2 23 42 0 53 */
4677572, /* OBJ_setct_AuthResTBEX 2 23 42 0 54 */
4678573, /* OBJ_setct_AuthTokenTBE 2 23 42 0 55 */
4679574, /* OBJ_setct_CapTokenTBE 2 23 42 0 56 */
4680575, /* OBJ_setct_CapTokenTBEX 2 23 42 0 57 */
4681576, /* OBJ_setct_AcqCardCodeMsgTBE 2 23 42 0 58 */
4682577, /* OBJ_setct_AuthRevReqTBE 2 23 42 0 59 */
4683578, /* OBJ_setct_AuthRevResTBE 2 23 42 0 60 */
4684579, /* OBJ_setct_AuthRevResTBEB 2 23 42 0 61 */
4685580, /* OBJ_setct_CapReqTBE 2 23 42 0 62 */
4686581, /* OBJ_setct_CapReqTBEX 2 23 42 0 63 */
4687582, /* OBJ_setct_CapResTBE 2 23 42 0 64 */
4688583, /* OBJ_setct_CapRevReqTBE 2 23 42 0 65 */
4689584, /* OBJ_setct_CapRevReqTBEX 2 23 42 0 66 */
4690585, /* OBJ_setct_CapRevResTBE 2 23 42 0 67 */
4691586, /* OBJ_setct_CredReqTBE 2 23 42 0 68 */
4692587, /* OBJ_setct_CredReqTBEX 2 23 42 0 69 */
4693588, /* OBJ_setct_CredResTBE 2 23 42 0 70 */
4694589, /* OBJ_setct_CredRevReqTBE 2 23 42 0 71 */
4695590, /* OBJ_setct_CredRevReqTBEX 2 23 42 0 72 */
4696591, /* OBJ_setct_CredRevResTBE 2 23 42 0 73 */
4697592, /* OBJ_setct_BatchAdminReqTBE 2 23 42 0 74 */
4698593, /* OBJ_setct_BatchAdminResTBE 2 23 42 0 75 */
4699594, /* OBJ_setct_RegFormReqTBE 2 23 42 0 76 */
4700595, /* OBJ_setct_CertReqTBE 2 23 42 0 77 */
4701596, /* OBJ_setct_CertReqTBEX 2 23 42 0 78 */
4702597, /* OBJ_setct_CertResTBE 2 23 42 0 79 */
4703598, /* OBJ_setct_CRLNotificationTBS 2 23 42 0 80 */
4704599, /* OBJ_setct_CRLNotificationResTBS 2 23 42 0 81 */
4705600, /* OBJ_setct_BCIDistributionTBS 2 23 42 0 82 */
4706601, /* OBJ_setext_genCrypt 2 23 42 1 1 */
4707602, /* OBJ_setext_miAuth 2 23 42 1 3 */
4708603, /* OBJ_setext_pinSecure 2 23 42 1 4 */
4709604, /* OBJ_setext_pinAny 2 23 42 1 5 */
4710605, /* OBJ_setext_track2 2 23 42 1 7 */
4711606, /* OBJ_setext_cv 2 23 42 1 8 */
4712620, /* OBJ_setAttr_Cert 2 23 42 3 0 */
4713621, /* OBJ_setAttr_PGWYcap 2 23 42 3 1 */
4714622, /* OBJ_setAttr_TokenType 2 23 42 3 2 */
4715623, /* OBJ_setAttr_IssCap 2 23 42 3 3 */
4716607, /* OBJ_set_policy_root 2 23 42 5 0 */
4717608, /* OBJ_setCext_hashedRoot 2 23 42 7 0 */
4718609, /* OBJ_setCext_certType 2 23 42 7 1 */
4719610, /* OBJ_setCext_merchData 2 23 42 7 2 */
4720611, /* OBJ_setCext_cCertRequired 2 23 42 7 3 */
4721612, /* OBJ_setCext_tunneling 2 23 42 7 4 */
4722613, /* OBJ_setCext_setExt 2 23 42 7 5 */
4723614, /* OBJ_setCext_setQualf 2 23 42 7 6 */
4724615, /* OBJ_setCext_PGWYcapabilities 2 23 42 7 7 */
4725616, /* OBJ_setCext_TokenIdentifier 2 23 42 7 8 */
4726617, /* OBJ_setCext_Track2Data 2 23 42 7 9 */
4727618, /* OBJ_setCext_TokenType 2 23 42 7 10 */
4728619, /* OBJ_setCext_IssuerCapabilities 2 23 42 7 11 */
4729636, /* OBJ_set_brand_IATA_ATA 2 23 42 8 1 */
4730640, /* OBJ_set_brand_Visa 2 23 42 8 4 */
4731641, /* OBJ_set_brand_MasterCard 2 23 42 8 5 */
4732637, /* OBJ_set_brand_Diners 2 23 42 8 30 */
4733638, /* OBJ_set_brand_AmericanExpress 2 23 42 8 34 */
4734639, /* OBJ_set_brand_JCB 2 23 42 8 35 */
3247812e
DSH
4735805, /* OBJ_cryptopro 1 2 643 2 2 */
4736806, /* OBJ_cryptocom 1 2 643 2 9 */
26f0cf69
AP
4737184, /* OBJ_X9_57 1 2 840 10040 */
4738405, /* OBJ_ansi_X9_62 1 2 840 10045 */
4739389, /* OBJ_Enterprises 1 3 6 1 4 1 */
4740504, /* OBJ_mime_mhs 1 3 6 1 7 1 */
4741104, /* OBJ_md5WithRSA 1 3 14 3 2 3 */
474229, /* OBJ_des_ecb 1 3 14 3 2 6 */
474331, /* OBJ_des_cbc 1 3 14 3 2 7 */
474445, /* OBJ_des_ofb64 1 3 14 3 2 8 */
474530, /* OBJ_des_cfb64 1 3 14 3 2 9 */
4746377, /* OBJ_rsaSignature 1 3 14 3 2 11 */
474767, /* OBJ_dsa_2 1 3 14 3 2 12 */
474866, /* OBJ_dsaWithSHA 1 3 14 3 2 13 */
474942, /* OBJ_shaWithRSAEncryption 1 3 14 3 2 15 */
475032, /* OBJ_des_ede_ecb 1 3 14 3 2 17 */
475141, /* OBJ_sha 1 3 14 3 2 18 */
475264, /* OBJ_sha1 1 3 14 3 2 26 */
475370, /* OBJ_dsaWithSHA1_2 1 3 14 3 2 27 */
4754115, /* OBJ_sha1WithRSA 1 3 14 3 2 29 */
4755117, /* OBJ_ripemd160 1 3 36 3 2 1 */
4756143, /* OBJ_sxnet 1 3 101 1 4 1 */
4757721, /* OBJ_sect163k1 1 3 132 0 1 */
4758722, /* OBJ_sect163r1 1 3 132 0 2 */
4759728, /* OBJ_sect239k1 1 3 132 0 3 */
4760717, /* OBJ_sect113r1 1 3 132 0 4 */
4761718, /* OBJ_sect113r2 1 3 132 0 5 */
4762704, /* OBJ_secp112r1 1 3 132 0 6 */
4763705, /* OBJ_secp112r2 1 3 132 0 7 */
4764709, /* OBJ_secp160r1 1 3 132 0 8 */
4765708, /* OBJ_secp160k1 1 3 132 0 9 */
4766714, /* OBJ_secp256k1 1 3 132 0 10 */
4767723, /* OBJ_sect163r2 1 3 132 0 15 */
4768729, /* OBJ_sect283k1 1 3 132 0 16 */
4769730, /* OBJ_sect283r1 1 3 132 0 17 */
4770719, /* OBJ_sect131r1 1 3 132 0 22 */
4771720, /* OBJ_sect131r2 1 3 132 0 23 */
4772724, /* OBJ_sect193r1 1 3 132 0 24 */
4773725, /* OBJ_sect193r2 1 3 132 0 25 */
4774726, /* OBJ_sect233k1 1 3 132 0 26 */
4775727, /* OBJ_sect233r1 1 3 132 0 27 */
4776706, /* OBJ_secp128r1 1 3 132 0 28 */
4777707, /* OBJ_secp128r2 1 3 132 0 29 */
4778710, /* OBJ_secp160r2 1 3 132 0 30 */
4779711, /* OBJ_secp192k1 1 3 132 0 31 */
4780712, /* OBJ_secp224k1 1 3 132 0 32 */
4781713, /* OBJ_secp224r1 1 3 132 0 33 */
4782715, /* OBJ_secp384r1 1 3 132 0 34 */
4783716, /* OBJ_secp521r1 1 3 132 0 35 */
4784731, /* OBJ_sect409k1 1 3 132 0 36 */
4785732, /* OBJ_sect409r1 1 3 132 0 37 */
4786733, /* OBJ_sect571k1 1 3 132 0 38 */
4787734, /* OBJ_sect571r1 1 3 132 0 39 */
4788624, /* OBJ_set_rootKeyThumb 2 23 42 3 0 0 */
4789625, /* OBJ_set_addPolicy 2 23 42 3 0 1 */
4790626, /* OBJ_setAttr_Token_EMV 2 23 42 3 2 1 */
4791627, /* OBJ_setAttr_Token_B0Prime 2 23 42 3 2 2 */
4792628, /* OBJ_setAttr_IssCap_CVM 2 23 42 3 3 3 */
4793629, /* OBJ_setAttr_IssCap_T2 2 23 42 3 3 4 */
4794630, /* OBJ_setAttr_IssCap_Sig 2 23 42 3 3 5 */
4795642, /* OBJ_set_brand_Novus 2 23 42 8 6011 */
cab6de03
DSH
4796735, /* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 1 4 1 */
4797736, /* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 1 4 3 */
4798737, /* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 1 4 4 */
4799738, /* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 1 4 5 */
4800739, /* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 1 4 6 */
4801740, /* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 1 4 7 */
4802741, /* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 1 4 8 */
4803742, /* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 1 4 9 */
4804743, /* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 1 4 10 */
4805744, /* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 1 4 11 */
4806745, /* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 1 4 12 */
3247812e 4807804, /* OBJ_whirlpool 1 0 10118 3 0 55 */
98d8baab 4808773, /* OBJ_kisa 1 2 410 200004 */
3247812e
DSH
4809807, /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4810808, /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4811809, /* OBJ_id_GostR3411_94 1 2 643 2 2 9 */
4812810, /* OBJ_id_HMACGostR3411_94 1 2 643 2 2 10 */
4813811, /* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */
4814812, /* OBJ_id_GostR3410_94 1 2 643 2 2 20 */
4815813, /* OBJ_id_Gost28147_89 1 2 643 2 2 21 */
4816815, /* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */
4817816, /* OBJ_id_GostR3411_94_prf 1 2 643 2 2 23 */
4818817, /* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */
4819818, /* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */
26f0cf69
AP
4820 1, /* OBJ_rsadsi 1 2 840 113549 */
4821185, /* OBJ_X9cm 1 2 840 10040 4 */
4822127, /* OBJ_id_pkix 1 3 6 1 5 5 7 */
4823505, /* OBJ_mime_mhs_headings 1 3 6 1 7 1 1 */
4824506, /* OBJ_mime_mhs_bodies 1 3 6 1 7 1 2 */
4825119, /* OBJ_ripemd160WithRSA 1 3 36 3 3 1 2 */
7f5fd314
DSH
4826937, /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
4827938, /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
4828939, /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
4829940, /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
4830942, /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
4831943, /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
4832944, /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
4833945, /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
26f0cf69
AP
4834631, /* OBJ_setAttr_GenCryptgrm 2 23 42 3 3 3 1 */
4835632, /* OBJ_setAttr_T2Enc 2 23 42 3 3 4 1 */
4836633, /* OBJ_setAttr_T2cleartxt 2 23 42 3 3 4 2 */
4837634, /* OBJ_setAttr_TokICCsig 2 23 42 3 3 5 1 */
4838635, /* OBJ_setAttr_SecDevSig 2 23 42 3 3 5 2 */
4839436, /* OBJ_ucl 0 9 2342 19200300 */
3247812e
DSH
4840820, /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4841819, /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4842845, /* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */
4843846, /* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */
4844847, /* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */
4845848, /* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */
4846821, /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4847822, /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4848823, /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4849824, /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4850825, /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4851826, /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4852827, /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4853828, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4854829, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4855830, /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4856831, /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4857832, /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4858833, /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4859834, /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4860835, /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4861836, /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4862837, /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4863838, /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4864839, /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4865840, /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4866841, /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4867842, /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4868843, /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4869844, /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
26f0cf69
AP
4870 2, /* OBJ_pkcs 1 2 840 113549 1 */
4871431, /* OBJ_hold_instruction_none 1 2 840 10040 2 1 */
4872432, /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4873433, /* OBJ_hold_instruction_reject 1 2 840 10040 2 3 */
4874116, /* OBJ_dsa 1 2 840 10040 4 1 */
4875113, /* OBJ_dsaWithSHA1 1 2 840 10040 4 3 */
4876406, /* OBJ_X9_62_prime_field 1 2 840 10045 1 1 */
4877407, /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4878408, /* OBJ_X9_62_id_ecPublicKey 1 2 840 10045 2 1 */
4879416, /* OBJ_ecdsa_with_SHA1 1 2 840 10045 4 1 */
3247812e
DSH
4880791, /* OBJ_ecdsa_with_Recommended 1 2 840 10045 4 2 */
4881792, /* OBJ_ecdsa_with_Specified 1 2 840 10045 4 3 */
b3339050 4882920, /* OBJ_dhpublicnumber 1 2 840 10046 2 1 */
26f0cf69
AP
4883258, /* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */
4884175, /* OBJ_id_pe 1 3 6 1 5 5 7 1 */
4885259, /* OBJ_id_qt 1 3 6 1 5 5 7 2 */
4886128, /* OBJ_id_kp 1 3 6 1 5 5 7 3 */
4887260, /* OBJ_id_it 1 3 6 1 5 5 7 4 */
4888261, /* OBJ_id_pkip 1 3 6 1 5 5 7 5 */
4889262, /* OBJ_id_alg 1 3 6 1 5 5 7 6 */
4890263, /* OBJ_id_cmc 1 3 6 1 5 5 7 7 */
4891264, /* OBJ_id_on 1 3 6 1 5 5 7 8 */
4892265, /* OBJ_id_pda 1 3 6 1 5 5 7 9 */
4893266, /* OBJ_id_aca 1 3 6 1 5 5 7 10 */
4894267, /* OBJ_id_qcs 1 3 6 1 5 5 7 11 */
4895268, /* OBJ_id_cct 1 3 6 1 5 5 7 12 */
4896662, /* OBJ_id_ppl 1 3 6 1 5 5 7 21 */
4897176, /* OBJ_id_ad 1 3 6 1 5 5 7 48 */
4898507, /* OBJ_id_hex_partial_message 1 3 6 1 7 1 1 1 */
4899508, /* OBJ_id_hex_multipart_message 1 3 6 1 7 1 1 2 */
490057, /* OBJ_netscape 2 16 840 1 113730 */
4901754, /* OBJ_camellia_128_ecb 0 3 4401 5 3 1 9 1 */
4902766, /* OBJ_camellia_128_ofb128 0 3 4401 5 3 1 9 3 */
4903757, /* OBJ_camellia_128_cfb128 0 3 4401 5 3 1 9 4 */
c79e1773
AP
4904961, /* OBJ_camellia_128_gcm 0 3 4401 5 3 1 9 6 */
4905962, /* OBJ_camellia_128_ccm 0 3 4401 5 3 1 9 7 */
4906963, /* OBJ_camellia_128_ctr 0 3 4401 5 3 1 9 9 */
4907964, /* OBJ_camellia_128_cmac 0 3 4401 5 3 1 9 10 */
26f0cf69
AP
4908755, /* OBJ_camellia_192_ecb 0 3 4401 5 3 1 9 21 */
4909767, /* OBJ_camellia_192_ofb128 0 3 4401 5 3 1 9 23 */
4910758, /* OBJ_camellia_192_cfb128 0 3 4401 5 3 1 9 24 */
c79e1773
AP
4911965, /* OBJ_camellia_192_gcm 0 3 4401 5 3 1 9 26 */
4912966, /* OBJ_camellia_192_ccm 0 3 4401 5 3 1 9 27 */
4913967, /* OBJ_camellia_192_ctr 0 3 4401 5 3 1 9 29 */
4914968, /* OBJ_camellia_192_cmac 0 3 4401 5 3 1 9 30 */
26f0cf69
AP
4915756, /* OBJ_camellia_256_ecb 0 3 4401 5 3 1 9 41 */
4916768, /* OBJ_camellia_256_ofb128 0 3 4401 5 3 1 9 43 */
4917759, /* OBJ_camellia_256_cfb128 0 3 4401 5 3 1 9 44 */
c79e1773
AP
4918969, /* OBJ_camellia_256_gcm 0 3 4401 5 3 1 9 46 */
4919970, /* OBJ_camellia_256_ccm 0 3 4401 5 3 1 9 47 */
4920971, /* OBJ_camellia_256_ctr 0 3 4401 5 3 1 9 49 */
4921972, /* OBJ_camellia_256_cmac 0 3 4401 5 3 1 9 50 */
26f0cf69 4922437, /* OBJ_pilot 0 9 2342 19200300 100 */
98d8baab
DSH
4923776, /* OBJ_seed_ecb 1 2 410 200004 1 3 */
4924777, /* OBJ_seed_cbc 1 2 410 200004 1 4 */
4925779, /* OBJ_seed_cfb128 1 2 410 200004 1 5 */
4926778, /* OBJ_seed_ofb128 1 2 410 200004 1 6 */
3247812e
DSH
4927852, /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4928853, /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4929850, /* OBJ_id_GostR3410_94_cc 1 2 643 2 9 1 5 3 */
4930851, /* OBJ_id_GostR3410_2001_cc 1 2 643 2 9 1 5 4 */
4931849, /* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */
4932854, /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
26f0cf69
AP
4933186, /* OBJ_pkcs1 1 2 840 113549 1 1 */
493427, /* OBJ_pkcs3 1 2 840 113549 1 3 */
4935187, /* OBJ_pkcs5 1 2 840 113549 1 5 */
493620, /* OBJ_pkcs7 1 2 840 113549 1 7 */
493747, /* OBJ_pkcs9 1 2 840 113549 1 9 */
4938 3, /* OBJ_md2 1 2 840 113549 2 2 */
4939257, /* OBJ_md4 1 2 840 113549 2 4 */
4940 4, /* OBJ_md5 1 2 840 113549 2 5 */
3247812e 4941797, /* OBJ_hmacWithMD5 1 2 840 113549 2 6 */
26f0cf69 4942163, /* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */
3247812e
DSH
4943798, /* OBJ_hmacWithSHA224 1 2 840 113549 2 8 */
4944799, /* OBJ_hmacWithSHA256 1 2 840 113549 2 9 */
4945800, /* OBJ_hmacWithSHA384 1 2 840 113549 2 10 */
4946801, /* OBJ_hmacWithSHA512 1 2 840 113549 2 11 */
26f0cf69
AP
494737, /* OBJ_rc2_cbc 1 2 840 113549 3 2 */
4948 5, /* OBJ_rc4 1 2 840 113549 3 4 */
494944, /* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */
4950120, /* OBJ_rc5_cbc 1 2 840 113549 3 8 */
4951643, /* OBJ_des_cdmf 1 2 840 113549 3 10 */
4952680, /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4953684, /* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */
4954685, /* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */
4955686, /* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */
4956687, /* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */
4957688, /* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */
4958689, /* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */
4959690, /* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */
4960691, /* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */
4961692, /* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */
4962693, /* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */
4963694, /* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */
4964695, /* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */
4965696, /* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */
4966697, /* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */
4967698, /* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */
4968699, /* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */
4969700, /* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */
4970701, /* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */
4971702, /* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */
4972703, /* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */
4973409, /* OBJ_X9_62_prime192v1 1 2 840 10045 3 1 1 */
4974410, /* OBJ_X9_62_prime192v2 1 2 840 10045 3 1 2 */
4975411, /* OBJ_X9_62_prime192v3 1 2 840 10045 3 1 3 */
4976412, /* OBJ_X9_62_prime239v1 1 2 840 10045 3 1 4 */
4977413, /* OBJ_X9_62_prime239v2 1 2 840 10045 3 1 5 */
4978414, /* OBJ_X9_62_prime239v3 1 2 840 10045 3 1 6 */
4979415, /* OBJ_X9_62_prime256v1 1 2 840 10045 3 1 7 */
3247812e
DSH
4980793, /* OBJ_ecdsa_with_SHA224 1 2 840 10045 4 3 1 */
4981794, /* OBJ_ecdsa_with_SHA256 1 2 840 10045 4 3 2 */
4982795, /* OBJ_ecdsa_with_SHA384 1 2 840 10045 4 3 3 */
4983796, /* OBJ_ecdsa_with_SHA512 1 2 840 10045 4 3 4 */
26f0cf69
AP
4984269, /* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */
4985270, /* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */
4986271, /* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */
4987272, /* OBJ_id_pkix1_implicit_93 1 3 6 1 5 5 7 0 4 */
4988273, /* OBJ_id_mod_crmf 1 3 6 1 5 5 7 0 5 */
4989274, /* OBJ_id_mod_cmc 1 3 6 1 5 5 7 0 6 */
4990275, /* OBJ_id_mod_kea_profile_88 1 3 6 1 5 5 7 0 7 */
4991276, /* OBJ_id_mod_kea_profile_93 1 3 6 1 5 5 7 0 8 */
4992277, /* OBJ_id_mod_cmp 1 3 6 1 5 5 7 0 9 */
4993278, /* OBJ_id_mod_qualified_cert_88 1 3 6 1 5 5 7 0 10 */
4994279, /* OBJ_id_mod_qualified_cert_93 1 3 6 1 5 5 7 0 11 */
4995280, /* OBJ_id_mod_attribute_cert 1 3 6 1 5 5 7 0 12 */
4996281, /* OBJ_id_mod_timestamp_protocol 1 3 6 1 5 5 7 0 13 */
4997282, /* OBJ_id_mod_ocsp 1 3 6 1 5 5 7 0 14 */
4998283, /* OBJ_id_mod_dvcs 1 3 6 1 5 5 7 0 15 */
4999284, /* OBJ_id_mod_cmp2000 1 3 6 1 5 5 7 0 16 */
5000177, /* OBJ_info_access 1 3 6 1 5 5 7 1 1 */
5001285, /* OBJ_biometricInfo 1 3 6 1 5 5 7 1 2 */
5002286, /* OBJ_qcStatements 1 3 6 1 5 5 7 1 3 */
5003287, /* OBJ_ac_auditEntity 1 3 6 1 5 5 7 1 4 */
5004288, /* OBJ_ac_targeting 1 3 6 1 5 5 7 1 5 */
5005289, /* OBJ_aaControls 1 3 6 1 5 5 7 1 6 */
5006290, /* OBJ_sbgp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */
5007291, /* OBJ_sbgp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */
5008292, /* OBJ_sbgp_routerIdentifier 1 3 6 1 5 5 7 1 9 */
5009397, /* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */
5010398, /* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */
5011663, /* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */
5012164, /* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */
5013165, /* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */
5014293, /* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */
5015129, /* OBJ_server_auth 1 3 6 1 5 5 7 3 1 */
5016130, /* OBJ_client_auth 1 3 6 1 5 5 7 3 2 */
5017131, /* OBJ_code_sign 1 3 6 1 5 5 7 3 3 */
5018132, /* OBJ_email_protect 1 3 6 1 5 5 7 3 4 */
5019294, /* OBJ_ipsecEndSystem 1 3 6 1 5 5 7 3 5 */
5020295, /* OBJ_ipsecTunnel 1 3 6 1 5 5 7 3 6 */
5021296, /* OBJ_ipsecUser 1 3 6 1 5 5 7 3 7 */
5022133, /* OBJ_time_stamp 1 3 6 1 5 5 7 3 8 */
5023180, /* OBJ_OCSP_sign 1 3 6 1 5 5 7 3 9 */
5024297, /* OBJ_dvcs 1 3 6 1 5 5 7 3 10 */
5025298, /* OBJ_id_it_caProtEncCert 1 3 6 1 5 5 7 4 1 */
5026299, /* OBJ_id_it_signKeyPairTypes 1 3 6 1 5 5 7 4 2 */
5027300, /* OBJ_id_it_encKeyPairTypes 1 3 6 1 5 5 7 4 3 */
5028301, /* OBJ_id_it_preferredSymmAlg 1 3 6 1 5 5 7 4 4 */
5029302, /* OBJ_id_it_caKeyUpdateInfo 1 3 6 1 5 5 7 4 5 */
5030303, /* OBJ_id_it_currentCRL 1 3 6 1 5 5 7 4 6 */
5031304, /* OBJ_id_it_unsupportedOIDs 1 3 6 1 5 5 7 4 7 */
5032305, /* OBJ_id_it_subscriptionRequest 1 3 6 1 5 5 7 4 8 */
5033306, /* OBJ_id_it_subscriptionResponse 1 3 6 1 5 5 7 4 9 */
5034307, /* OBJ_id_it_keyPairParamReq 1 3 6 1 5 5 7 4 10 */
5035308, /* OBJ_id_it_keyPairParamRep 1 3 6 1 5 5 7 4 11 */
5036309, /* OBJ_id_it_revPassphrase 1 3 6 1 5 5 7 4 12 */
5037310, /* OBJ_id_it_implicitConfirm 1 3 6 1 5 5 7 4 13 */
5038311, /* OBJ_id_it_confirmWaitTime 1 3 6 1 5 5 7 4 14 */
5039312, /* OBJ_id_it_origPKIMessage 1 3 6 1 5 5 7 4 15 */
98d8baab 5040784, /* OBJ_id_it_suppLangTags 1 3 6 1 5 5 7 4 16 */
26f0cf69
AP
5041313, /* OBJ_id_regCtrl 1 3 6 1 5 5 7 5 1 */
5042314, /* OBJ_id_regInfo 1 3 6 1 5 5 7 5 2 */
5043323, /* OBJ_id_alg_des40 1 3 6 1 5 5 7 6 1 */
5044324, /* OBJ_id_alg_noSignature 1 3 6 1 5 5 7 6 2 */
5045325, /* OBJ_id_alg_dh_sig_hmac_sha1 1 3 6 1 5 5 7 6 3 */
5046326, /* OBJ_id_alg_dh_pop 1 3 6 1 5 5 7 6 4 */
5047327, /* OBJ_id_cmc_statusInfo 1 3 6 1 5 5 7 7 1 */
5048328, /* OBJ_id_cmc_identification 1 3 6 1 5 5 7 7 2 */
5049329, /* OBJ_id_cmc_identityProof 1 3 6 1 5 5 7 7 3 */
5050330, /* OBJ_id_cmc_dataReturn 1 3 6 1 5 5 7 7 4 */
5051331, /* OBJ_id_cmc_transactionId 1 3 6 1 5 5 7 7 5 */
5052332, /* OBJ_id_cmc_senderNonce 1 3 6 1 5 5 7 7 6 */
5053333, /* OBJ_id_cmc_recipientNonce 1 3 6 1 5 5 7 7 7 */
5054334, /* OBJ_id_cmc_addExtensions 1 3 6 1 5 5 7 7 8 */
5055335, /* OBJ_id_cmc_encryptedPOP 1 3 6 1 5 5 7 7 9 */
5056336, /* OBJ_id_cmc_decryptedPOP 1 3 6 1 5 5 7 7 10 */
5057337, /* OBJ_id_cmc_lraPOPWitness 1 3 6 1 5 5 7 7 11 */
5058338, /* OBJ_id_cmc_getCert 1 3 6 1 5 5 7 7 15 */
5059339, /* OBJ_id_cmc_getCRL 1 3 6 1 5 5 7 7 16 */
5060340, /* OBJ_id_cmc_revokeRequest 1 3 6 1 5 5 7 7 17 */
5061341, /* OBJ_id_cmc_regInfo 1 3 6 1 5 5 7 7 18 */
5062342, /* OBJ_id_cmc_responseInfo 1 3 6 1 5 5 7 7 19 */
5063343, /* OBJ_id_cmc_queryPending 1 3 6 1 5 5 7 7 21 */
5064344, /* OBJ_id_cmc_popLinkRandom 1 3 6 1 5 5 7 7 22 */
5065345, /* OBJ_id_cmc_popLinkWitness 1 3 6 1 5 5 7 7 23 */
5066346, /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5067347, /* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */
df0681e5 5068858, /* OBJ_id_on_permanentIdentifier 1 3 6 1 5 5 7 8 3 */
26f0cf69
AP
5069348, /* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */
5070349, /* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */
5071351, /* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 3 */
5072352, /* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 4 */
5073353, /* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 5 */
5074354, /* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */
5075355, /* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */
5076356, /* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */
5077357, /* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */
5078358, /* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */
5079399, /* OBJ_id_aca_encAttrs 1 3 6 1 5 5 7 10 6 */
5080359, /* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */
5081360, /* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */
5082361, /* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */
5083362, /* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */
5084664, /* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */
5085665, /* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */
5086667, /* OBJ_Independent 1 3 6 1 5 5 7 21 2 */
5087178, /* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */
5088179, /* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */
5089363, /* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */
5090364, /* OBJ_ad_dvcs 1 3 6 1 5 5 7 48 4 */
98d8baab
DSH
5091785, /* OBJ_caRepository 1 3 6 1 5 5 7 48 5 */
5092780, /* OBJ_hmac_md5 1 3 6 1 5 5 8 1 1 */
5093781, /* OBJ_hmac_sha1 1 3 6 1 5 5 8 1 2 */
26f0cf69
AP
509458, /* OBJ_netscape_cert_extension 2 16 840 1 113730 1 */
509559, /* OBJ_netscape_data_type 2 16 840 1 113730 2 */
5096438, /* OBJ_pilotAttributeType 0 9 2342 19200300 100 1 */
5097439, /* OBJ_pilotAttributeSyntax 0 9 2342 19200300 100 3 */
5098440, /* OBJ_pilotObjectClass 0 9 2342 19200300 100 4 */
5099441, /* OBJ_pilotGroups 0 9 2342 19200300 100 10 */
5100108, /* OBJ_cast5_cbc 1 2 840 113533 7 66 10 */
5101112, /* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */
98d8baab
DSH
5102782, /* OBJ_id_PasswordBasedMAC 1 2 840 113533 7 66 13 */
5103783, /* OBJ_id_DHBasedMac 1 2 840 113533 7 66 30 */
26f0cf69
AP
5104 6, /* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */
5105 7, /* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */
5106396, /* OBJ_md4WithRSAEncryption 1 2 840 113549 1 1 3 */
5107 8, /* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */
510865, /* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */
5109644, /* OBJ_rsaOAEPEncryptionSET 1 2 840 113549 1 1 6 */
b3339050 5110919, /* OBJ_rsaesOaep 1 2 840 113549 1 1 7 */
ff04bbe3 5111911, /* OBJ_mgf1 1 2 840 113549 1 1 8 */
7f5fd314 5112935, /* OBJ_pSpecified 1 2 840 113549 1 1 9 */
ff04bbe3 5113912, /* OBJ_rsassaPss 1 2 840 113549 1 1 10 */
26f0cf69
AP
5114668, /* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */
5115669, /* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */
5116670, /* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */
5117671, /* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */
511828, /* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */
5119 9, /* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */
512010, /* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */
5121168, /* OBJ_pbeWithMD2AndRC2_CBC 1 2 840 113549 1 5 4 */
5122169, /* OBJ_pbeWithMD5AndRC2_CBC 1 2 840 113549 1 5 6 */
5123170, /* OBJ_pbeWithSHA1AndDES_CBC 1 2 840 113549 1 5 10 */
512468, /* OBJ_pbeWithSHA1AndRC2_CBC 1 2 840 113549 1 5 11 */
512569, /* OBJ_id_pbkdf2 1 2 840 113549 1 5 12 */
5126161, /* OBJ_pbes2 1 2 840 113549 1 5 13 */
5127162, /* OBJ_pbmac1 1 2 840 113549 1 5 14 */
512821, /* OBJ_pkcs7_data 1 2 840 113549 1 7 1 */
512922, /* OBJ_pkcs7_signed 1 2 840 113549 1 7 2 */
513023, /* OBJ_pkcs7_enveloped 1 2 840 113549 1 7 3 */
513124, /* OBJ_pkcs7_signedAndEnveloped 1 2 840 113549 1 7 4 */
513225, /* OBJ_pkcs7_digest 1 2 840 113549 1 7 5 */
513326, /* OBJ_pkcs7_encrypted 1 2 840 113549 1 7 6 */
513448, /* OBJ_pkcs9_emailAddress 1 2 840 113549 1 9 1 */
513549, /* OBJ_pkcs9_unstructuredName 1 2 840 113549 1 9 2 */
513650, /* OBJ_pkcs9_contentType 1 2 840 113549 1 9 3 */
513751, /* OBJ_pkcs9_messageDigest 1 2 840 113549 1 9 4 */
513852, /* OBJ_pkcs9_signingTime 1 2 840 113549 1 9 5 */
513953, /* OBJ_pkcs9_countersignature 1 2 840 113549 1 9 6 */
514054, /* OBJ_pkcs9_challengePassword 1 2 840 113549 1 9 7 */
514155, /* OBJ_pkcs9_unstructuredAddress 1 2 840 113549 1 9 8 */
514256, /* OBJ_pkcs9_extCertAttributes 1 2 840 113549 1 9 9 */
5143172, /* OBJ_ext_req 1 2 840 113549 1 9 14 */
5144167, /* OBJ_SMIMECapabilities 1 2 840 113549 1 9 15 */
5145188, /* OBJ_SMIME 1 2 840 113549 1 9 16 */
5146156, /* OBJ_friendlyName 1 2 840 113549 1 9 20 */
5147157, /* OBJ_localKeyID 1 2 840 113549 1 9 21 */
5148681, /* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */
5149682, /* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */
5150683, /* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */
5151417, /* OBJ_ms_csp_name 1 3 6 1 4 1 311 17 1 */
8528128b 5152856, /* OBJ_LocalKeySet 1 3 6 1 4 1 311 17 2 */
26f0cf69
AP
5153390, /* OBJ_dcObject 1 3 6 1 4 1 1466 344 */
515491, /* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */
96b96d6c 5155973, /* OBJ_id_scrypt 1 3 6 1 4 1 11591 4 11 */
26f0cf69
AP
5156315, /* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */
5157316, /* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */
5158317, /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5159318, /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5160319, /* OBJ_id_regCtrl_oldCertID 1 3 6 1 5 5 7 5 1 5 */
5161320, /* OBJ_id_regCtrl_protocolEncrKey 1 3 6 1 5 5 7 5 1 6 */
5162321, /* OBJ_id_regInfo_utf8Pairs 1 3 6 1 5 5 7 5 2 1 */
5163322, /* OBJ_id_regInfo_certReq 1 3 6 1 5 5 7 5 2 2 */
5164365, /* OBJ_id_pkix_OCSP_basic 1 3 6 1 5 5 7 48 1 1 */
5165366, /* OBJ_id_pkix_OCSP_Nonce 1 3 6 1 5 5 7 48 1 2 */
5166367, /* OBJ_id_pkix_OCSP_CrlID 1 3 6 1 5 5 7 48 1 3 */
5167368, /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5168369, /* OBJ_id_pkix_OCSP_noCheck 1 3 6 1 5 5 7 48 1 5 */
5169370, /* OBJ_id_pkix_OCSP_archiveCutoff 1 3 6 1 5 5 7 48 1 6 */
5170371, /* OBJ_id_pkix_OCSP_serviceLocator 1 3 6 1 5 5 7 48 1 7 */
5171372, /* OBJ_id_pkix_OCSP_extendedStatus 1 3 6 1 5 5 7 48 1 8 */
5172373, /* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */
5173374, /* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */
5174375, /* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */
b36bab78
DSH
5175921, /* OBJ_brainpoolP160r1 1 3 36 3 3 2 8 1 1 1 */
5176922, /* OBJ_brainpoolP160t1 1 3 36 3 3 2 8 1 1 2 */
5177923, /* OBJ_brainpoolP192r1 1 3 36 3 3 2 8 1 1 3 */
5178924, /* OBJ_brainpoolP192t1 1 3 36 3 3 2 8 1 1 4 */
5179925, /* OBJ_brainpoolP224r1 1 3 36 3 3 2 8 1 1 5 */
5180926, /* OBJ_brainpoolP224t1 1 3 36 3 3 2 8 1 1 6 */
5181927, /* OBJ_brainpoolP256r1 1 3 36 3 3 2 8 1 1 7 */
5182928, /* OBJ_brainpoolP256t1 1 3 36 3 3 2 8 1 1 8 */
5183929, /* OBJ_brainpoolP320r1 1 3 36 3 3 2 8 1 1 9 */
5184930, /* OBJ_brainpoolP320t1 1 3 36 3 3 2 8 1 1 10 */
5185931, /* OBJ_brainpoolP384r1 1 3 36 3 3 2 8 1 1 11 */
5186932, /* OBJ_brainpoolP384t1 1 3 36 3 3 2 8 1 1 12 */
5187933, /* OBJ_brainpoolP512r1 1 3 36 3 3 2 8 1 1 13 */
5188934, /* OBJ_brainpoolP512t1 1 3 36 3 3 2 8 1 1 14 */
7f5fd314
DSH
5189936, /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5190941, /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
26f0cf69
AP
5191418, /* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */
5192419, /* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */
5193420, /* OBJ_aes_128_ofb128 2 16 840 1 101 3 4 1 3 */
5194421, /* OBJ_aes_128_cfb128 2 16 840 1 101 3 4 1 4 */
3247812e 5195788, /* OBJ_id_aes128_wrap 2 16 840 1 101 3 4 1 5 */
e5a4de9e
AP
5196895, /* OBJ_aes_128_gcm 2 16 840 1 101 3 4 1 6 */
5197896, /* OBJ_aes_128_ccm 2 16 840 1 101 3 4 1 7 */
5198897, /* OBJ_id_aes128_wrap_pad 2 16 840 1 101 3 4 1 8 */
26f0cf69
AP
5199422, /* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */
5200423, /* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */
5201424, /* OBJ_aes_192_ofb128 2 16 840 1 101 3 4 1 23 */
5202425, /* OBJ_aes_192_cfb128 2 16 840 1 101 3 4 1 24 */
3247812e 5203789, /* OBJ_id_aes192_wrap 2 16 840 1 101 3 4 1 25 */
e5a4de9e
AP
5204898, /* OBJ_aes_192_gcm 2 16 840 1 101 3 4 1 26 */
5205899, /* OBJ_aes_192_ccm 2 16 840 1 101 3 4 1 27 */
5206900, /* OBJ_id_aes192_wrap_pad 2 16 840 1 101 3 4 1 28 */
26f0cf69
AP
5207426, /* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */
5208427, /* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */
5209428, /* OBJ_aes_256_ofb128 2 16 840 1 101 3 4 1 43 */
5210429, /* OBJ_aes_256_cfb128 2 16 840 1 101 3 4 1 44 */
3247812e 5211790, /* OBJ_id_aes256_wrap 2 16 840 1 101 3 4 1 45 */
e5a4de9e
AP
5212901, /* OBJ_aes_256_gcm 2 16 840 1 101 3 4 1 46 */
5213902, /* OBJ_aes_256_ccm 2 16 840 1 101 3 4 1 47 */
5214903, /* OBJ_id_aes256_wrap_pad 2 16 840 1 101 3 4 1 48 */
26f0cf69
AP
5215672, /* OBJ_sha256 2 16 840 1 101 3 4 2 1 */
5216673, /* OBJ_sha384 2 16 840 1 101 3 4 2 2 */
5217674, /* OBJ_sha512 2 16 840 1 101 3 4 2 3 */
5218675, /* OBJ_sha224 2 16 840 1 101 3 4 2 4 */
3247812e
DSH
5219802, /* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */
5220803, /* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */
26f0cf69
AP
522171, /* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */
522272, /* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */
522373, /* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */
522474, /* OBJ_netscape_ca_revocation_url 2 16 840 1 113730 1 4 */
522575, /* OBJ_netscape_renewal_url 2 16 840 1 113730 1 7 */
522676, /* OBJ_netscape_ca_policy_url 2 16 840 1 113730 1 8 */
522777, /* OBJ_netscape_ssl_server_name 2 16 840 1 113730 1 12 */
522878, /* OBJ_netscape_comment 2 16 840 1 113730 1 13 */
522979, /* OBJ_netscape_cert_sequence 2 16 840 1 113730 2 5 */
5230139, /* OBJ_ns_sgc 2 16 840 1 113730 4 1 */
5231458, /* OBJ_userId 0 9 2342 19200300 100 1 1 */
5232459, /* OBJ_textEncodedORAddress 0 9 2342 19200300 100 1 2 */
5233460, /* OBJ_rfc822Mailbox 0 9 2342 19200300 100 1 3 */
5234461, /* OBJ_info 0 9 2342 19200300 100 1 4 */
5235462, /* OBJ_favouriteDrink 0 9 2342 19200300 100 1 5 */
5236463, /* OBJ_roomNumber 0 9 2342 19200300 100 1 6 */
5237464, /* OBJ_photo 0 9 2342 19200300 100 1 7 */
5238465, /* OBJ_userClass 0 9 2342 19200300 100 1 8 */
5239466, /* OBJ_host 0 9 2342 19200300 100 1 9 */
5240467, /* OBJ_manager 0 9 2342 19200300 100 1 10 */
5241468, /* OBJ_documentIdentifier 0 9 2342 19200300 100 1 11 */
5242469, /* OBJ_documentTitle 0 9 2342 19200300 100 1 12 */
5243470, /* OBJ_documentVersion 0 9 2342 19200300 100 1 13 */
5244471, /* OBJ_documentAuthor 0 9 2342 19200300 100 1 14 */
5245472, /* OBJ_documentLocation 0 9 2342 19200300 100 1 15 */
5246473, /* OBJ_homeTelephoneNumber 0 9 2342 19200300 100 1 20 */
5247474, /* OBJ_secretary 0 9 2342 19200300 100 1 21 */
5248475, /* OBJ_otherMailbox 0 9 2342 19200300 100 1 22 */
5249476, /* OBJ_lastModifiedTime 0 9 2342 19200300 100 1 23 */
5250477, /* OBJ_lastModifiedBy 0 9 2342 19200300 100 1 24 */
5251391, /* OBJ_domainComponent 0 9 2342 19200300 100 1 25 */
5252478, /* OBJ_aRecord 0 9 2342 19200300 100 1 26 */
5253479, /* OBJ_pilotAttributeType27 0 9 2342 19200300 100 1 27 */
5254480, /* OBJ_mXRecord 0 9 2342 19200300 100 1 28 */
5255481, /* OBJ_nSRecord 0 9 2342 19200300 100 1 29 */
5256482, /* OBJ_sOARecord 0 9 2342 19200300 100 1 30 */
5257483, /* OBJ_cNAMERecord 0 9 2342 19200300 100 1 31 */
5258484, /* OBJ_associatedDomain 0 9 2342 19200300 100 1 37 */
5259485, /* OBJ_associatedName 0 9 2342 19200300 100 1 38 */
5260486, /* OBJ_homePostalAddress 0 9 2342 19200300 100 1 39 */
5261487, /* OBJ_personalTitle 0 9 2342 19200300 100 1 40 */
5262488, /* OBJ_mobileTelephoneNumber 0 9 2342 19200300 100 1 41 */
5263489, /* OBJ_pagerTelephoneNumber 0 9 2342 19200300 100 1 42 */
5264490, /* OBJ_friendlyCountryName 0 9 2342 19200300 100 1 43 */
c81f425e 5265102, /* OBJ_uniqueIdentifier 0 9 2342 19200300 100 1 44 */
26f0cf69
AP
5266491, /* OBJ_organizationalStatus 0 9 2342 19200300 100 1 45 */
5267492, /* OBJ_janetMailbox 0 9 2342 19200300 100 1 46 */
5268493, /* OBJ_mailPreferenceOption 0 9 2342 19200300 100 1 47 */
5269494, /* OBJ_buildingName 0 9 2342 19200300 100 1 48 */
5270495, /* OBJ_dSAQuality 0 9 2342 19200300 100 1 49 */
5271496, /* OBJ_singleLevelQuality 0 9 2342 19200300 100 1 50 */
5272497, /* OBJ_subtreeMinimumQuality 0 9 2342 19200300 100 1 51 */
5273498, /* OBJ_subtreeMaximumQuality 0 9 2342 19200300 100 1 52 */
5274499, /* OBJ_personalSignature 0 9 2342 19200300 100 1 53 */
5275500, /* OBJ_dITRedirect 0 9 2342 19200300 100 1 54 */
5276501, /* OBJ_audio 0 9 2342 19200300 100 1 55 */
5277502, /* OBJ_documentPublisher 0 9 2342 19200300 100 1 56 */
5278442, /* OBJ_iA5StringSyntax 0 9 2342 19200300 100 3 4 */
5279443, /* OBJ_caseIgnoreIA5StringSyntax 0 9 2342 19200300 100 3 5 */
5280444, /* OBJ_pilotObject 0 9 2342 19200300 100 4 3 */
5281445, /* OBJ_pilotPerson 0 9 2342 19200300 100 4 4 */
5282446, /* OBJ_account 0 9 2342 19200300 100 4 5 */
5283447, /* OBJ_document 0 9 2342 19200300 100 4 6 */
5284448, /* OBJ_room 0 9 2342 19200300 100 4 7 */
5285449, /* OBJ_documentSeries 0 9 2342 19200300 100 4 9 */
5286392, /* OBJ_Domain 0 9 2342 19200300 100 4 13 */
5287450, /* OBJ_rFC822localPart 0 9 2342 19200300 100 4 14 */
5288451, /* OBJ_dNSDomain 0 9 2342 19200300 100 4 15 */
5289452, /* OBJ_domainRelatedObject 0 9 2342 19200300 100 4 17 */
5290453, /* OBJ_friendlyCountry 0 9 2342 19200300 100 4 18 */
5291454, /* OBJ_simpleSecurityObject 0 9 2342 19200300 100 4 19 */
5292455, /* OBJ_pilotOrganization 0 9 2342 19200300 100 4 20 */
5293456, /* OBJ_pilotDSA 0 9 2342 19200300 100 4 21 */
5294457, /* OBJ_qualityLabelledData 0 9 2342 19200300 100 4 22 */
5295189, /* OBJ_id_smime_mod 1 2 840 113549 1 9 16 0 */
5296190, /* OBJ_id_smime_ct 1 2 840 113549 1 9 16 1 */
5297191, /* OBJ_id_smime_aa 1 2 840 113549 1 9 16 2 */
5298192, /* OBJ_id_smime_alg 1 2 840 113549 1 9 16 3 */
5299193, /* OBJ_id_smime_cd 1 2 840 113549 1 9 16 4 */
5300194, /* OBJ_id_smime_spq 1 2 840 113549 1 9 16 5 */
5301195, /* OBJ_id_smime_cti 1 2 840 113549 1 9 16 6 */
5302158, /* OBJ_x509Certificate 1 2 840 113549 1 9 22 1 */
5303159, /* OBJ_sdsiCertificate 1 2 840 113549 1 9 22 2 */
5304160, /* OBJ_x509Crl 1 2 840 113549 1 9 23 1 */
5305144, /* OBJ_pbe_WithSHA1And128BitRC4 1 2 840 113549 1 12 1 1 */
5306145, /* OBJ_pbe_WithSHA1And40BitRC4 1 2 840 113549 1 12 1 2 */
5307146, /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5308147, /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5309148, /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5310149, /* OBJ_pbe_WithSHA1And40BitRC2_CBC 1 2 840 113549 1 12 1 6 */
5311171, /* OBJ_ms_ext_req 1 3 6 1 4 1 311 2 1 14 */
5312134, /* OBJ_ms_code_ind 1 3 6 1 4 1 311 2 1 21 */
5313135, /* OBJ_ms_code_com 1 3 6 1 4 1 311 2 1 22 */
5314136, /* OBJ_ms_ctl_sign 1 3 6 1 4 1 311 10 3 1 */
5315137, /* OBJ_ms_sgc 1 3 6 1 4 1 311 10 3 3 */
5316138, /* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */
5317648, /* OBJ_ms_smartcard_login 1 3 6 1 4 1 311 20 2 2 */
5318649, /* OBJ_ms_upn 1 3 6 1 4 1 311 20 2 3 */
dcfe8df1
RS
5319951, /* OBJ_ct_precert_scts 1 3 6 1 4 1 11129 2 4 2 */
5320952, /* OBJ_ct_precert_poison 1 3 6 1 4 1 11129 2 4 3 */
5321953, /* OBJ_ct_precert_signer 1 3 6 1 4 1 11129 2 4 4 */
5322954, /* OBJ_ct_cert_scts 1 3 6 1 4 1 11129 2 4 5 */
26f0cf69
AP
5323751, /* OBJ_camellia_128_cbc 1 2 392 200011 61 1 1 1 2 */
5324752, /* OBJ_camellia_192_cbc 1 2 392 200011 61 1 1 1 3 */
5325753, /* OBJ_camellia_256_cbc 1 2 392 200011 61 1 1 1 4 */
e5a4de9e
AP
5326907, /* OBJ_id_camellia128_wrap 1 2 392 200011 61 1 1 3 2 */
5327908, /* OBJ_id_camellia192_wrap 1 2 392 200011 61 1 1 3 3 */
5328909, /* OBJ_id_camellia256_wrap 1 2 392 200011 61 1 1 3 4 */
26f0cf69
AP
5329196, /* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */
5330197, /* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */
5331198, /* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */
5332199, /* OBJ_id_smime_mod_msg_v3 1 2 840 113549 1 9 16 0 4 */
5333200, /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5334201, /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5335202, /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5336203, /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5337204, /* OBJ_id_smime_ct_receipt 1 2 840 113549 1 9 16 1 1 */
5338205, /* OBJ_id_smime_ct_authData 1 2 840 113549 1 9 16 1 2 */
5339206, /* OBJ_id_smime_ct_publishCert 1 2 840 113549 1 9 16 1 3 */
5340207, /* OBJ_id_smime_ct_TSTInfo 1 2 840 113549 1 9 16 1 4 */
5341208, /* OBJ_id_smime_ct_TDTInfo 1 2 840 113549 1 9 16 1 5 */
5342209, /* OBJ_id_smime_ct_contentInfo 1 2 840 113549 1 9 16 1 6 */
5343210, /* OBJ_id_smime_ct_DVCSRequestData 1 2 840 113549 1 9 16 1 7 */
5344211, /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
3247812e
DSH
5345786, /* OBJ_id_smime_ct_compressedData 1 2 840 113549 1 9 16 1 9 */
5346787, /* OBJ_id_ct_asciiTextWithCRLF 1 2 840 113549 1 9 16 1 27 */
26f0cf69
AP
5347212, /* OBJ_id_smime_aa_receiptRequest 1 2 840 113549 1 9 16 2 1 */
5348213, /* OBJ_id_smime_aa_securityLabel 1 2 840 113549 1 9 16 2 2 */
5349214, /* OBJ_id_smime_aa_mlExpandHistory 1 2 840 113549 1 9 16 2 3 */
5350215, /* OBJ_id_smime_aa_contentHint 1 2 840 113549 1 9 16 2 4 */
5351216, /* OBJ_id_smime_aa_msgSigDigest 1 2 840 113549 1 9 16 2 5 */
5352217, /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5353218, /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5354219, /* OBJ_id_smime_aa_macValue 1 2 840 113549 1 9 16 2 8 */
5355220, /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5356221, /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5357222, /* OBJ_id_smime_aa_encrypKeyPref 1 2 840 113549 1 9 16 2 11 */
5358223, /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5359224, /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5360225, /* OBJ_id_smime_aa_timeStampToken 1 2 840 113549 1 9 16 2 14 */
5361226, /* OBJ_id_smime_aa_ets_sigPolicyId 1 2 840 113549 1 9 16 2 15 */
5362227, /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5363228, /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5364229, /* OBJ_id_smime_aa_ets_signerAttr 1 2 840 113549 1 9 16 2 18 */
5365230, /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5366231, /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5367232, /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5368233, /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5369234, /* OBJ_id_smime_aa_ets_certValues 1 2 840 113549 1 9 16 2 23 */
5370235, /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5371236, /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5372237, /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5373238, /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5374239, /* OBJ_id_smime_aa_signatureType 1 2 840 113549 1 9 16 2 28 */
5375240, /* OBJ_id_smime_aa_dvcs_dvc 1 2 840 113549 1 9 16 2 29 */
5376241, /* OBJ_id_smime_alg_ESDHwith3DES 1 2 840 113549 1 9 16 3 1 */
5377242, /* OBJ_id_smime_alg_ESDHwithRC2 1 2 840 113549 1 9 16 3 2 */
5378243, /* OBJ_id_smime_alg_3DESwrap 1 2 840 113549 1 9 16 3 3 */
5379244, /* OBJ_id_smime_alg_RC2wrap 1 2 840 113549 1 9 16 3 4 */
5380245, /* OBJ_id_smime_alg_ESDH 1 2 840 113549 1 9 16 3 5 */
5381246, /* OBJ_id_smime_alg_CMS3DESwrap 1 2 840 113549 1 9 16 3 6 */
5382247, /* OBJ_id_smime_alg_CMSRC2wrap 1 2 840 113549 1 9 16 3 7 */
b510d775 5383125, /* OBJ_zlib_compression 1 2 840 113549 1 9 16 3 8 */
f2334630 5384893, /* OBJ_id_alg_PWRI_KEK 1 2 840 113549 1 9 16 3 9 */
26f0cf69
AP
5385248, /* OBJ_id_smime_cd_ldap 1 2 840 113549 1 9 16 4 1 */
5386249, /* OBJ_id_smime_spq_ets_sqt_uri 1 2 840 113549 1 9 16 5 1 */
5387250, /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5388251, /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5389252, /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5390253, /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5391254, /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5392255, /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5393256, /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5394150, /* OBJ_keyBag 1 2 840 113549 1 12 10 1 1 */
5395151, /* OBJ_pkcs8ShroudedKeyBag 1 2 840 113549 1 12 10 1 2 */
5396152, /* OBJ_certBag 1 2 840 113549 1 12 10 1 3 */
5397153, /* OBJ_crlBag 1 2 840 113549 1 12 10 1 4 */
5398154, /* OBJ_secretBag 1 2 840 113549 1 12 10 1 5 */
5399155, /* OBJ_safeContentsBag 1 2 840 113549 1 12 10 1 6 */
540034, /* OBJ_idea_cbc 1 3 6 1 4 1 188 7 1 1 2 */
52f71f81
RS
5401955, /* OBJ_jurisdictionLocalityName 1 3 6 1 4 1 311 60 2 1 1 */
5402956, /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5403957, /* OBJ_jurisdictionCountryName 1 3 6 1 4 1 311 60 2 1 3 */
49e747e6
UM
5404};
5405