]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/objects/obj_dat.h
Remove /* foo.c */ comments
[thirdparty/openssl.git] / crypto / objects / obj_dat.h
1
2 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
3 * following command:
4 * perl obj_dat.pl obj_mac.h obj_dat.h
5 */
6
7 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
8 * All rights reserved.
9 *
10 * This package is an SSL implementation written
11 * by Eric Young (eay@cryptsoft.com).
12 * The implementation was written so as to conform with Netscapes SSL.
13 *
14 * This library is free for commercial and non-commercial use as long as
15 * the following conditions are aheared to. The following conditions
16 * apply to all code found in this distribution, be it the RC4, RSA,
17 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
18 * included with this distribution is covered by the same copyright terms
19 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
20 *
21 * Copyright remains Eric Young's, and as such any Copyright notices in
22 * the code are not to be removed.
23 * If this package is used in a product, Eric Young should be given attribution
24 * as the author of the parts of the library used.
25 * This can be in the form of a textual message at program startup or
26 * in documentation (online or textual) provided with the package.
27 *
28 * Redistribution and use in source and binary forms, with or without
29 * modification, are permitted provided that the following conditions
30 * are met:
31 * 1. Redistributions of source code must retain the copyright
32 * notice, this list of conditions and the following disclaimer.
33 * 2. Redistributions in binary form must reproduce the above copyright
34 * notice, this list of conditions and the following disclaimer in the
35 * documentation and/or other materials provided with the distribution.
36 * 3. All advertising materials mentioning features or use of this software
37 * must display the following acknowledgement:
38 * "This product includes cryptographic software written by
39 * Eric Young (eay@cryptsoft.com)"
40 * The word 'cryptographic' can be left out if the rouines from the library
41 * being used are not cryptographic related :-).
42 * 4. If you include any Windows specific code (or a derivative thereof) from
43 * the apps directory (application code) you must include an acknowledgement:
44 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
45 *
46 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
47 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
48 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
49 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
50 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
51 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
52 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
53 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
54 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
55 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
56 * SUCH DAMAGE.
57 *
58 * The licence and distribution terms for any publically available version or
59 * derivative of this code cannot be changed. i.e. this code cannot simply be
60 * copied and put under another distribution licence
61 * [including the GNU Public Licence.]
62 */
63
64 #define NUM_NID 1022
65 #define NUM_SN 1015
66 #define NUM_LN 1015
67 #define NUM_OBJ 937
68
69 static const unsigned char lvalues[6612]={
70 0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 0] OBJ_rsadsi */
71 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 6] OBJ_pkcs */
72 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 13] OBJ_md2 */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05, /* [ 21] OBJ_md5 */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04, /* [ 29] OBJ_rc4 */
75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
79 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
80 0x55, /* [ 82] OBJ_X500 */
81 0x55,0x04, /* [ 83] OBJ_X509 */
82 0x55,0x04,0x03, /* [ 85] OBJ_commonName */
83 0x55,0x04,0x06, /* [ 88] OBJ_countryName */
84 0x55,0x04,0x07, /* [ 91] OBJ_localityName */
85 0x55,0x04,0x08, /* [ 94] OBJ_stateOrProvinceName */
86 0x55,0x04,0x0A, /* [ 97] OBJ_organizationName */
87 0x55,0x04,0x0B, /* [100] OBJ_organizationalUnitName */
88 0x55,0x08,0x01,0x01, /* [103] OBJ_rsa */
89 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07, /* [107] OBJ_pkcs7 */
90 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03, /* [169] OBJ_pkcs3 */
97 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
98 0x2B,0x0E,0x03,0x02,0x06, /* [186] OBJ_des_ecb */
99 0x2B,0x0E,0x03,0x02,0x09, /* [191] OBJ_des_cfb64 */
100 0x2B,0x0E,0x03,0x02,0x07, /* [196] OBJ_des_cbc */
101 0x2B,0x0E,0x03,0x02,0x11, /* [201] OBJ_des_ede_ecb */
102 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
103 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02, /* [217] OBJ_rc2_cbc */
104 0x2B,0x0E,0x03,0x02,0x12, /* [225] OBJ_sha */
105 0x2B,0x0E,0x03,0x02,0x0F, /* [230] OBJ_shaWithRSAEncryption */
106 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07, /* [235] OBJ_des_ede3_cbc */
107 0x2B,0x0E,0x03,0x02,0x08, /* [243] OBJ_des_ofb64 */
108 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09, /* [248] OBJ_pkcs9 */
109 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
117 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
118 0x60,0x86,0x48,0x01,0x86,0xF8,0x42, /* [337] OBJ_netscape */
119 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01, /* [344] OBJ_netscape_cert_extension */
120 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02, /* [352] OBJ_netscape_data_type */
121 0x2B,0x0E,0x03,0x02,0x1A, /* [360] OBJ_sha1 */
122 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
123 0x2B,0x0E,0x03,0x02,0x0D, /* [374] OBJ_dsaWithSHA */
124 0x2B,0x0E,0x03,0x02,0x0C, /* [379] OBJ_dsa_2 */
125 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
126 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
127 0x2B,0x0E,0x03,0x02,0x1B, /* [402] OBJ_dsaWithSHA1_2 */
128 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
129 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
136 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
137 0x55,0x1D, /* [488] OBJ_id_ce */
138 0x55,0x1D,0x0E, /* [490] OBJ_subject_key_identifier */
139 0x55,0x1D,0x0F, /* [493] OBJ_key_usage */
140 0x55,0x1D,0x10, /* [496] OBJ_private_key_usage_period */
141 0x55,0x1D,0x11, /* [499] OBJ_subject_alt_name */
142 0x55,0x1D,0x12, /* [502] OBJ_issuer_alt_name */
143 0x55,0x1D,0x13, /* [505] OBJ_basic_constraints */
144 0x55,0x1D,0x14, /* [508] OBJ_crl_number */
145 0x55,0x1D,0x20, /* [511] OBJ_certificate_policies */
146 0x55,0x1D,0x23, /* [514] OBJ_authority_key_identifier */
147 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
148 0x55,0x08,0x03,0x65, /* [526] OBJ_mdc2 */
149 0x55,0x08,0x03,0x64, /* [530] OBJ_mdc2WithRSA */
150 0x55,0x04,0x2A, /* [534] OBJ_givenName */
151 0x55,0x04,0x04, /* [537] OBJ_surname */
152 0x55,0x04,0x2B, /* [540] OBJ_initials */
153 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,/* [543] OBJ_uniqueIdentifier */
154 0x55,0x1D,0x1F, /* [553] OBJ_crl_distribution_points */
155 0x2B,0x0E,0x03,0x02,0x03, /* [556] OBJ_md5WithRSA */
156 0x55,0x04,0x05, /* [561] OBJ_serialNumber */
157 0x55,0x04,0x0C, /* [564] OBJ_title */
158 0x55,0x04,0x0D, /* [567] OBJ_description */
159 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [570] OBJ_cast5_cbc */
160 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [579] OBJ_pbeWithMD5AndCast5_CBC */
161 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03, /* [588] OBJ_dsaWithSHA1 */
162 0x2B,0x0E,0x03,0x02,0x1D, /* [595] OBJ_sha1WithRSA */
163 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01, /* [600] OBJ_dsa */
164 0x2B,0x24,0x03,0x02,0x01, /* [607] OBJ_ripemd160 */
165 0x2B,0x24,0x03,0x03,0x01,0x02, /* [612] OBJ_ripemd160WithRSA */
166 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08, /* [618] OBJ_rc5_cbc */
167 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [626] OBJ_zlib_compression */
168 0x55,0x1D,0x25, /* [637] OBJ_ext_key_usage */
169 0x2B,0x06,0x01,0x05,0x05,0x07, /* [640] OBJ_id_pkix */
170 0x2B,0x06,0x01,0x05,0x05,0x07,0x03, /* [646] OBJ_id_kp */
171 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01, /* [653] OBJ_server_auth */
172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02, /* [661] OBJ_client_auth */
173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03, /* [669] OBJ_code_sign */
174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04, /* [677] OBJ_email_protect */
175 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08, /* [685] OBJ_time_stamp */
176 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [693] OBJ_ms_code_ind */
177 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [703] OBJ_ms_code_com */
178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [713] OBJ_ms_ctl_sign */
179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [723] OBJ_ms_sgc */
180 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [733] OBJ_ms_efs */
181 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [743] OBJ_ns_sgc */
182 0x55,0x1D,0x1B, /* [752] OBJ_delta_crl */
183 0x55,0x1D,0x15, /* [755] OBJ_crl_reason */
184 0x55,0x1D,0x18, /* [758] OBJ_invalidity_date */
185 0x2B,0x65,0x01,0x04,0x01, /* [761] OBJ_sxnet */
186 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [766] OBJ_pbe_WithSHA1And128BitRC4 */
187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [776] OBJ_pbe_WithSHA1And40BitRC4 */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [826] OBJ_keyBag */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [837] OBJ_pkcs8ShroudedKeyBag */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [848] OBJ_certBag */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [859] OBJ_crlBag */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [870] OBJ_secretBag */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [881] OBJ_safeContentsBag */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [892] OBJ_friendlyName */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [901] OBJ_localKeyID */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [910] OBJ_x509Certificate */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [920] OBJ_sdsiCertificate */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [930] OBJ_x509Crl */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [940] OBJ_pbes2 */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [949] OBJ_pbmac1 */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07, /* [958] OBJ_hmacWithSHA1 */
206 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01, /* [966] OBJ_id_qt_cps */
207 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02, /* [974] OBJ_id_qt_unotice */
208 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [982] OBJ_SMIMECapabilities */
209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [991] OBJ_pbeWithMD2AndRC2_CBC */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [1000] OBJ_pbeWithMD5AndRC2_CBC */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1009] OBJ_pbeWithSHA1AndDES_CBC */
212 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1018] OBJ_ms_ext_req */
213 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1028] OBJ_ext_req */
214 0x55,0x04,0x29, /* [1037] OBJ_name */
215 0x55,0x04,0x2E, /* [1040] OBJ_dnQualifier */
216 0x2B,0x06,0x01,0x05,0x05,0x07,0x01, /* [1043] OBJ_id_pe */
217 0x2B,0x06,0x01,0x05,0x05,0x07,0x30, /* [1050] OBJ_id_ad */
218 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01, /* [1057] OBJ_info_access */
219 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01, /* [1065] OBJ_ad_OCSP */
220 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02, /* [1073] OBJ_ad_ca_issuers */
221 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09, /* [1081] OBJ_OCSP_sign */
222 0x2A, /* [1089] OBJ_member_body */
223 0x2A,0x86,0x48, /* [1090] OBJ_ISO_US */
224 0x2A,0x86,0x48,0xCE,0x38, /* [1093] OBJ_X9_57 */
225 0x2A,0x86,0x48,0xCE,0x38,0x04, /* [1098] OBJ_X9cm */
226 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01, /* [1104] OBJ_pkcs1 */
227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05, /* [1112] OBJ_pkcs5 */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1120] OBJ_SMIME */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1129] OBJ_id_smime_mod */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1139] OBJ_id_smime_ct */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1149] OBJ_id_smime_aa */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1159] OBJ_id_smime_alg */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1169] OBJ_id_smime_cd */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1179] OBJ_id_smime_spq */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1189] OBJ_id_smime_cti */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1199] OBJ_id_smime_mod_cms */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1210] OBJ_id_smime_mod_ess */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1221] OBJ_id_smime_mod_oid */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1232] OBJ_id_smime_mod_msg_v3 */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1243] OBJ_id_smime_mod_ets_eSignature_88 */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1254] OBJ_id_smime_mod_ets_eSignature_97 */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1287] OBJ_id_smime_ct_receipt */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1298] OBJ_id_smime_ct_authData */
246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1309] OBJ_id_smime_ct_publishCert */
247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1320] OBJ_id_smime_ct_TSTInfo */
248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1331] OBJ_id_smime_ct_TDTInfo */
249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1342] OBJ_id_smime_ct_contentInfo */
250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1353] OBJ_id_smime_ct_DVCSRequestData */
251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1364] OBJ_id_smime_ct_DVCSResponseData */
252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1375] OBJ_id_smime_aa_receiptRequest */
253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1386] OBJ_id_smime_aa_securityLabel */
254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1397] OBJ_id_smime_aa_mlExpandHistory */
255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1408] OBJ_id_smime_aa_contentHint */
256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1419] OBJ_id_smime_aa_msgSigDigest */
257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1430] OBJ_id_smime_aa_encapContentType */
258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1441] OBJ_id_smime_aa_contentIdentifier */
259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1452] OBJ_id_smime_aa_macValue */
260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1463] OBJ_id_smime_aa_equivalentLabels */
261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1474] OBJ_id_smime_aa_contentReference */
262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1485] OBJ_id_smime_aa_encrypKeyPref */
263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1496] OBJ_id_smime_aa_signingCertificate */
264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1507] OBJ_id_smime_aa_smimeEncryptCerts */
265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1518] OBJ_id_smime_aa_timeStampToken */
266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1529] OBJ_id_smime_aa_ets_sigPolicyId */
267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1540] OBJ_id_smime_aa_ets_commitmentType */
268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1551] OBJ_id_smime_aa_ets_signerLocation */
269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1562] OBJ_id_smime_aa_ets_signerAttr */
270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1573] OBJ_id_smime_aa_ets_otherSigCert */
271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1584] OBJ_id_smime_aa_ets_contentTimestamp */
272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1595] OBJ_id_smime_aa_ets_CertificateRefs */
273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1606] OBJ_id_smime_aa_ets_RevocationRefs */
274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1617] OBJ_id_smime_aa_ets_certValues */
275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1628] OBJ_id_smime_aa_ets_revocationValues */
276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1639] OBJ_id_smime_aa_ets_escTimeStamp */
277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1672] OBJ_id_smime_aa_signatureType */
280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1683] OBJ_id_smime_aa_dvcs_dvc */
281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1694] OBJ_id_smime_alg_ESDHwith3DES */
282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1705] OBJ_id_smime_alg_ESDHwithRC2 */
283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1716] OBJ_id_smime_alg_3DESwrap */
284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1727] OBJ_id_smime_alg_RC2wrap */
285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1738] OBJ_id_smime_alg_ESDH */
286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1749] OBJ_id_smime_alg_CMS3DESwrap */
287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1760] OBJ_id_smime_alg_CMSRC2wrap */
288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1771] OBJ_id_smime_cd_ldap */
289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1782] OBJ_id_smime_spq_ets_sqt_uri */
290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1793] OBJ_id_smime_spq_ets_sqt_unotice */
291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1804] OBJ_id_smime_cti_ets_proofOfOrigin */
292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1815] OBJ_id_smime_cti_ets_proofOfReceipt */
293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1826] OBJ_id_smime_cti_ets_proofOfDelivery */
294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1837] OBJ_id_smime_cti_ets_proofOfSender */
295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1848] OBJ_id_smime_cti_ets_proofOfApproval */
296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1859] OBJ_id_smime_cti_ets_proofOfCreation */
297 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04, /* [1870] OBJ_md4 */
298 0x2B,0x06,0x01,0x05,0x05,0x07,0x00, /* [1878] OBJ_id_pkix_mod */
299 0x2B,0x06,0x01,0x05,0x05,0x07,0x02, /* [1885] OBJ_id_qt */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x04, /* [1892] OBJ_id_it */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x05, /* [1899] OBJ_id_pkip */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x06, /* [1906] OBJ_id_alg */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x07, /* [1913] OBJ_id_cmc */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x08, /* [1920] OBJ_id_on */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x09, /* [1927] OBJ_id_pda */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A, /* [1934] OBJ_id_aca */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B, /* [1941] OBJ_id_qcs */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C, /* [1948] OBJ_id_cct */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01, /* [1955] OBJ_id_pkix1_explicit_88 */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02, /* [1963] OBJ_id_pkix1_implicit_88 */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03, /* [1971] OBJ_id_pkix1_explicit_93 */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04, /* [1979] OBJ_id_pkix1_implicit_93 */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05, /* [1987] OBJ_id_mod_crmf */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06, /* [1995] OBJ_id_mod_cmc */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07, /* [2003] OBJ_id_mod_kea_profile_88 */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08, /* [2011] OBJ_id_mod_kea_profile_93 */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09, /* [2019] OBJ_id_mod_cmp */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A, /* [2027] OBJ_id_mod_qualified_cert_88 */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B, /* [2035] OBJ_id_mod_qualified_cert_93 */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C, /* [2043] OBJ_id_mod_attribute_cert */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D, /* [2051] OBJ_id_mod_timestamp_protocol */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E, /* [2059] OBJ_id_mod_ocsp */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F, /* [2067] OBJ_id_mod_dvcs */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10, /* [2075] OBJ_id_mod_cmp2000 */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02, /* [2083] OBJ_biometricInfo */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03, /* [2091] OBJ_qcStatements */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04, /* [2099] OBJ_ac_auditEntity */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05, /* [2107] OBJ_ac_targeting */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06, /* [2115] OBJ_aaControls */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07, /* [2123] OBJ_sbgp_ipAddrBlock */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08, /* [2131] OBJ_sbgp_autonomousSysNum */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09, /* [2139] OBJ_sbgp_routerIdentifier */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03, /* [2147] OBJ_textNotice */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05, /* [2155] OBJ_ipsecEndSystem */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06, /* [2163] OBJ_ipsecTunnel */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07, /* [2171] OBJ_ipsecUser */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A, /* [2179] OBJ_dvcs */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01, /* [2187] OBJ_id_it_caProtEncCert */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02, /* [2195] OBJ_id_it_signKeyPairTypes */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03, /* [2203] OBJ_id_it_encKeyPairTypes */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04, /* [2211] OBJ_id_it_preferredSymmAlg */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05, /* [2219] OBJ_id_it_caKeyUpdateInfo */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06, /* [2227] OBJ_id_it_currentCRL */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07, /* [2235] OBJ_id_it_unsupportedOIDs */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08, /* [2243] OBJ_id_it_subscriptionRequest */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09, /* [2251] OBJ_id_it_subscriptionResponse */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A, /* [2259] OBJ_id_it_keyPairParamReq */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B, /* [2267] OBJ_id_it_keyPairParamRep */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C, /* [2275] OBJ_id_it_revPassphrase */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D, /* [2283] OBJ_id_it_implicitConfirm */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E, /* [2291] OBJ_id_it_confirmWaitTime */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F, /* [2299] OBJ_id_it_origPKIMessage */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01, /* [2307] OBJ_id_regCtrl */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02, /* [2315] OBJ_id_regInfo */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2323] OBJ_id_regCtrl_regToken */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2332] OBJ_id_regCtrl_authenticator */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2341] OBJ_id_regCtrl_pkiPublicationInfo */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2350] OBJ_id_regCtrl_pkiArchiveOptions */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2359] OBJ_id_regCtrl_oldCertID */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2368] OBJ_id_regCtrl_protocolEncrKey */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2377] OBJ_id_regInfo_utf8Pairs */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2386] OBJ_id_regInfo_certReq */
363 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01, /* [2395] OBJ_id_alg_des40 */
364 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02, /* [2403] OBJ_id_alg_noSignature */
365 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03, /* [2411] OBJ_id_alg_dh_sig_hmac_sha1 */
366 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04, /* [2419] OBJ_id_alg_dh_pop */
367 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01, /* [2427] OBJ_id_cmc_statusInfo */
368 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02, /* [2435] OBJ_id_cmc_identification */
369 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03, /* [2443] OBJ_id_cmc_identityProof */
370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04, /* [2451] OBJ_id_cmc_dataReturn */
371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05, /* [2459] OBJ_id_cmc_transactionId */
372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06, /* [2467] OBJ_id_cmc_senderNonce */
373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07, /* [2475] OBJ_id_cmc_recipientNonce */
374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08, /* [2483] OBJ_id_cmc_addExtensions */
375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09, /* [2491] OBJ_id_cmc_encryptedPOP */
376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A, /* [2499] OBJ_id_cmc_decryptedPOP */
377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B, /* [2507] OBJ_id_cmc_lraPOPWitness */
378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F, /* [2515] OBJ_id_cmc_getCert */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10, /* [2523] OBJ_id_cmc_getCRL */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11, /* [2531] OBJ_id_cmc_revokeRequest */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12, /* [2539] OBJ_id_cmc_regInfo */
382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13, /* [2547] OBJ_id_cmc_responseInfo */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15, /* [2555] OBJ_id_cmc_queryPending */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16, /* [2563] OBJ_id_cmc_popLinkRandom */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17, /* [2571] OBJ_id_cmc_popLinkWitness */
386 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18, /* [2579] OBJ_id_cmc_confirmCertAcceptance */
387 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [2587] OBJ_id_on_personalData */
388 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [2595] OBJ_id_pda_dateOfBirth */
389 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [2603] OBJ_id_pda_placeOfBirth */
390 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [2611] OBJ_id_pda_gender */
391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [2619] OBJ_id_pda_countryOfCitizenship */
392 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [2627] OBJ_id_pda_countryOfResidence */
393 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [2635] OBJ_id_aca_authenticationInfo */
394 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [2643] OBJ_id_aca_accessIdentity */
395 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [2651] OBJ_id_aca_chargingIdentity */
396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [2659] OBJ_id_aca_group */
397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [2667] OBJ_id_aca_role */
398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [2675] OBJ_id_qcs_pkixQCSyntax_v1 */
399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [2683] OBJ_id_cct_crs */
400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [2691] OBJ_id_cct_PKIData */
401 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [2699] OBJ_id_cct_PKIResponse */
402 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [2707] OBJ_ad_timeStamping */
403 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [2715] OBJ_ad_dvcs */
404 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2723] OBJ_id_pkix_OCSP_basic */
405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2732] OBJ_id_pkix_OCSP_Nonce */
406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2741] OBJ_id_pkix_OCSP_CrlID */
407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2750] OBJ_id_pkix_OCSP_acceptableResponses */
408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2759] OBJ_id_pkix_OCSP_noCheck */
409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2768] OBJ_id_pkix_OCSP_archiveCutoff */
410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2777] OBJ_id_pkix_OCSP_serviceLocator */
411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2786] OBJ_id_pkix_OCSP_extendedStatus */
412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2795] OBJ_id_pkix_OCSP_valid */
413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2804] OBJ_id_pkix_OCSP_path */
414 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2813] OBJ_id_pkix_OCSP_trustRoot */
415 0x2B,0x0E,0x03,0x02, /* [2822] OBJ_algorithm */
416 0x2B,0x0E,0x03,0x02,0x0B, /* [2826] OBJ_rsaSignature */
417 0x55,0x08, /* [2831] OBJ_X500algorithms */
418 0x2B, /* [2833] OBJ_org */
419 0x2B,0x06, /* [2834] OBJ_dod */
420 0x2B,0x06,0x01, /* [2836] OBJ_iana */
421 0x2B,0x06,0x01,0x01, /* [2839] OBJ_Directory */
422 0x2B,0x06,0x01,0x02, /* [2843] OBJ_Management */
423 0x2B,0x06,0x01,0x03, /* [2847] OBJ_Experimental */
424 0x2B,0x06,0x01,0x04, /* [2851] OBJ_Private */
425 0x2B,0x06,0x01,0x05, /* [2855] OBJ_Security */
426 0x2B,0x06,0x01,0x06, /* [2859] OBJ_SNMPv2 */
427 0x2B,0x06,0x01,0x07, /* [2863] OBJ_Mail */
428 0x2B,0x06,0x01,0x04,0x01, /* [2867] OBJ_Enterprises */
429 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2872] OBJ_dcObject */
430 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2881] OBJ_domainComponent */
431 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2891] OBJ_Domain */
432 0x55,0x01,0x05, /* [2901] OBJ_selected_attribute_types */
433 0x55,0x01,0x05,0x37, /* [2904] OBJ_clearance */
434 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2908] OBJ_md4WithRSAEncryption */
435 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A, /* [2917] OBJ_ac_proxying */
436 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B, /* [2925] OBJ_sinfo_access */
437 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06, /* [2933] OBJ_id_aca_encAttrs */
438 0x55,0x04,0x48, /* [2941] OBJ_role */
439 0x55,0x1D,0x24, /* [2944] OBJ_policy_constraints */
440 0x55,0x1D,0x37, /* [2947] OBJ_target_information */
441 0x55,0x1D,0x38, /* [2950] OBJ_no_rev_avail */
442 0x2A,0x86,0x48,0xCE,0x3D, /* [2953] OBJ_ansi_X9_62 */
443 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01, /* [2958] OBJ_X9_62_prime_field */
444 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02, /* [2965] OBJ_X9_62_characteristic_two_field */
445 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01, /* [2972] OBJ_X9_62_id_ecPublicKey */
446 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01, /* [2979] OBJ_X9_62_prime192v1 */
447 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02, /* [2987] OBJ_X9_62_prime192v2 */
448 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03, /* [2995] OBJ_X9_62_prime192v3 */
449 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04, /* [3003] OBJ_X9_62_prime239v1 */
450 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05, /* [3011] OBJ_X9_62_prime239v2 */
451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06, /* [3019] OBJ_X9_62_prime239v3 */
452 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07, /* [3027] OBJ_X9_62_prime256v1 */
453 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01, /* [3035] OBJ_ecdsa_with_SHA1 */
454 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
455 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
456 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
457 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
458 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
459 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
466 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
467 0x55,0x1D,0x17, /* [3159] OBJ_hold_instruction_code */
468 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01, /* [3162] OBJ_hold_instruction_none */
469 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02, /* [3169] OBJ_hold_instruction_call_issuer */
470 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03, /* [3176] OBJ_hold_instruction_reject */
471 0x09, /* [3183] OBJ_data */
472 0x09,0x92,0x26, /* [3184] OBJ_pss */
473 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C, /* [3187] OBJ_ucl */
474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64, /* [3194] OBJ_pilot */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
539 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
540 0x55,0x04,0x2D, /* [3848] OBJ_x500UniqueIdentifier */
541 0x2B,0x06,0x01,0x07,0x01, /* [3851] OBJ_mime_mhs */
542 0x2B,0x06,0x01,0x07,0x01,0x01, /* [3856] OBJ_mime_mhs_headings */
543 0x2B,0x06,0x01,0x07,0x01,0x02, /* [3862] OBJ_mime_mhs_bodies */
544 0x2B,0x06,0x01,0x07,0x01,0x01,0x01, /* [3868] OBJ_id_hex_partial_message */
545 0x2B,0x06,0x01,0x07,0x01,0x01,0x02, /* [3875] OBJ_id_hex_multipart_message */
546 0x55,0x04,0x2C, /* [3882] OBJ_generationQualifier */
547 0x55,0x04,0x41, /* [3885] OBJ_pseudonym */
548 0x67,0x2A, /* [3888] OBJ_id_set */
549 0x67,0x2A,0x00, /* [3890] OBJ_set_ctype */
550 0x67,0x2A,0x01, /* [3893] OBJ_set_msgExt */
551 0x67,0x2A,0x03, /* [3896] OBJ_set_attr */
552 0x67,0x2A,0x05, /* [3899] OBJ_set_policy */
553 0x67,0x2A,0x07, /* [3902] OBJ_set_certExt */
554 0x67,0x2A,0x08, /* [3905] OBJ_set_brand */
555 0x67,0x2A,0x00,0x00, /* [3908] OBJ_setct_PANData */
556 0x67,0x2A,0x00,0x01, /* [3912] OBJ_setct_PANToken */
557 0x67,0x2A,0x00,0x02, /* [3916] OBJ_setct_PANOnly */
558 0x67,0x2A,0x00,0x03, /* [3920] OBJ_setct_OIData */
559 0x67,0x2A,0x00,0x04, /* [3924] OBJ_setct_PI */
560 0x67,0x2A,0x00,0x05, /* [3928] OBJ_setct_PIData */
561 0x67,0x2A,0x00,0x06, /* [3932] OBJ_setct_PIDataUnsigned */
562 0x67,0x2A,0x00,0x07, /* [3936] OBJ_setct_HODInput */
563 0x67,0x2A,0x00,0x08, /* [3940] OBJ_setct_AuthResBaggage */
564 0x67,0x2A,0x00,0x09, /* [3944] OBJ_setct_AuthRevReqBaggage */
565 0x67,0x2A,0x00,0x0A, /* [3948] OBJ_setct_AuthRevResBaggage */
566 0x67,0x2A,0x00,0x0B, /* [3952] OBJ_setct_CapTokenSeq */
567 0x67,0x2A,0x00,0x0C, /* [3956] OBJ_setct_PInitResData */
568 0x67,0x2A,0x00,0x0D, /* [3960] OBJ_setct_PI_TBS */
569 0x67,0x2A,0x00,0x0E, /* [3964] OBJ_setct_PResData */
570 0x67,0x2A,0x00,0x10, /* [3968] OBJ_setct_AuthReqTBS */
571 0x67,0x2A,0x00,0x11, /* [3972] OBJ_setct_AuthResTBS */
572 0x67,0x2A,0x00,0x12, /* [3976] OBJ_setct_AuthResTBSX */
573 0x67,0x2A,0x00,0x13, /* [3980] OBJ_setct_AuthTokenTBS */
574 0x67,0x2A,0x00,0x14, /* [3984] OBJ_setct_CapTokenData */
575 0x67,0x2A,0x00,0x15, /* [3988] OBJ_setct_CapTokenTBS */
576 0x67,0x2A,0x00,0x16, /* [3992] OBJ_setct_AcqCardCodeMsg */
577 0x67,0x2A,0x00,0x17, /* [3996] OBJ_setct_AuthRevReqTBS */
578 0x67,0x2A,0x00,0x18, /* [4000] OBJ_setct_AuthRevResData */
579 0x67,0x2A,0x00,0x19, /* [4004] OBJ_setct_AuthRevResTBS */
580 0x67,0x2A,0x00,0x1A, /* [4008] OBJ_setct_CapReqTBS */
581 0x67,0x2A,0x00,0x1B, /* [4012] OBJ_setct_CapReqTBSX */
582 0x67,0x2A,0x00,0x1C, /* [4016] OBJ_setct_CapResData */
583 0x67,0x2A,0x00,0x1D, /* [4020] OBJ_setct_CapRevReqTBS */
584 0x67,0x2A,0x00,0x1E, /* [4024] OBJ_setct_CapRevReqTBSX */
585 0x67,0x2A,0x00,0x1F, /* [4028] OBJ_setct_CapRevResData */
586 0x67,0x2A,0x00,0x20, /* [4032] OBJ_setct_CredReqTBS */
587 0x67,0x2A,0x00,0x21, /* [4036] OBJ_setct_CredReqTBSX */
588 0x67,0x2A,0x00,0x22, /* [4040] OBJ_setct_CredResData */
589 0x67,0x2A,0x00,0x23, /* [4044] OBJ_setct_CredRevReqTBS */
590 0x67,0x2A,0x00,0x24, /* [4048] OBJ_setct_CredRevReqTBSX */
591 0x67,0x2A,0x00,0x25, /* [4052] OBJ_setct_CredRevResData */
592 0x67,0x2A,0x00,0x26, /* [4056] OBJ_setct_PCertReqData */
593 0x67,0x2A,0x00,0x27, /* [4060] OBJ_setct_PCertResTBS */
594 0x67,0x2A,0x00,0x28, /* [4064] OBJ_setct_BatchAdminReqData */
595 0x67,0x2A,0x00,0x29, /* [4068] OBJ_setct_BatchAdminResData */
596 0x67,0x2A,0x00,0x2A, /* [4072] OBJ_setct_CardCInitResTBS */
597 0x67,0x2A,0x00,0x2B, /* [4076] OBJ_setct_MeAqCInitResTBS */
598 0x67,0x2A,0x00,0x2C, /* [4080] OBJ_setct_RegFormResTBS */
599 0x67,0x2A,0x00,0x2D, /* [4084] OBJ_setct_CertReqData */
600 0x67,0x2A,0x00,0x2E, /* [4088] OBJ_setct_CertReqTBS */
601 0x67,0x2A,0x00,0x2F, /* [4092] OBJ_setct_CertResData */
602 0x67,0x2A,0x00,0x30, /* [4096] OBJ_setct_CertInqReqTBS */
603 0x67,0x2A,0x00,0x31, /* [4100] OBJ_setct_ErrorTBS */
604 0x67,0x2A,0x00,0x32, /* [4104] OBJ_setct_PIDualSignedTBE */
605 0x67,0x2A,0x00,0x33, /* [4108] OBJ_setct_PIUnsignedTBE */
606 0x67,0x2A,0x00,0x34, /* [4112] OBJ_setct_AuthReqTBE */
607 0x67,0x2A,0x00,0x35, /* [4116] OBJ_setct_AuthResTBE */
608 0x67,0x2A,0x00,0x36, /* [4120] OBJ_setct_AuthResTBEX */
609 0x67,0x2A,0x00,0x37, /* [4124] OBJ_setct_AuthTokenTBE */
610 0x67,0x2A,0x00,0x38, /* [4128] OBJ_setct_CapTokenTBE */
611 0x67,0x2A,0x00,0x39, /* [4132] OBJ_setct_CapTokenTBEX */
612 0x67,0x2A,0x00,0x3A, /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
613 0x67,0x2A,0x00,0x3B, /* [4140] OBJ_setct_AuthRevReqTBE */
614 0x67,0x2A,0x00,0x3C, /* [4144] OBJ_setct_AuthRevResTBE */
615 0x67,0x2A,0x00,0x3D, /* [4148] OBJ_setct_AuthRevResTBEB */
616 0x67,0x2A,0x00,0x3E, /* [4152] OBJ_setct_CapReqTBE */
617 0x67,0x2A,0x00,0x3F, /* [4156] OBJ_setct_CapReqTBEX */
618 0x67,0x2A,0x00,0x40, /* [4160] OBJ_setct_CapResTBE */
619 0x67,0x2A,0x00,0x41, /* [4164] OBJ_setct_CapRevReqTBE */
620 0x67,0x2A,0x00,0x42, /* [4168] OBJ_setct_CapRevReqTBEX */
621 0x67,0x2A,0x00,0x43, /* [4172] OBJ_setct_CapRevResTBE */
622 0x67,0x2A,0x00,0x44, /* [4176] OBJ_setct_CredReqTBE */
623 0x67,0x2A,0x00,0x45, /* [4180] OBJ_setct_CredReqTBEX */
624 0x67,0x2A,0x00,0x46, /* [4184] OBJ_setct_CredResTBE */
625 0x67,0x2A,0x00,0x47, /* [4188] OBJ_setct_CredRevReqTBE */
626 0x67,0x2A,0x00,0x48, /* [4192] OBJ_setct_CredRevReqTBEX */
627 0x67,0x2A,0x00,0x49, /* [4196] OBJ_setct_CredRevResTBE */
628 0x67,0x2A,0x00,0x4A, /* [4200] OBJ_setct_BatchAdminReqTBE */
629 0x67,0x2A,0x00,0x4B, /* [4204] OBJ_setct_BatchAdminResTBE */
630 0x67,0x2A,0x00,0x4C, /* [4208] OBJ_setct_RegFormReqTBE */
631 0x67,0x2A,0x00,0x4D, /* [4212] OBJ_setct_CertReqTBE */
632 0x67,0x2A,0x00,0x4E, /* [4216] OBJ_setct_CertReqTBEX */
633 0x67,0x2A,0x00,0x4F, /* [4220] OBJ_setct_CertResTBE */
634 0x67,0x2A,0x00,0x50, /* [4224] OBJ_setct_CRLNotificationTBS */
635 0x67,0x2A,0x00,0x51, /* [4228] OBJ_setct_CRLNotificationResTBS */
636 0x67,0x2A,0x00,0x52, /* [4232] OBJ_setct_BCIDistributionTBS */
637 0x67,0x2A,0x01,0x01, /* [4236] OBJ_setext_genCrypt */
638 0x67,0x2A,0x01,0x03, /* [4240] OBJ_setext_miAuth */
639 0x67,0x2A,0x01,0x04, /* [4244] OBJ_setext_pinSecure */
640 0x67,0x2A,0x01,0x05, /* [4248] OBJ_setext_pinAny */
641 0x67,0x2A,0x01,0x07, /* [4252] OBJ_setext_track2 */
642 0x67,0x2A,0x01,0x08, /* [4256] OBJ_setext_cv */
643 0x67,0x2A,0x05,0x00, /* [4260] OBJ_set_policy_root */
644 0x67,0x2A,0x07,0x00, /* [4264] OBJ_setCext_hashedRoot */
645 0x67,0x2A,0x07,0x01, /* [4268] OBJ_setCext_certType */
646 0x67,0x2A,0x07,0x02, /* [4272] OBJ_setCext_merchData */
647 0x67,0x2A,0x07,0x03, /* [4276] OBJ_setCext_cCertRequired */
648 0x67,0x2A,0x07,0x04, /* [4280] OBJ_setCext_tunneling */
649 0x67,0x2A,0x07,0x05, /* [4284] OBJ_setCext_setExt */
650 0x67,0x2A,0x07,0x06, /* [4288] OBJ_setCext_setQualf */
651 0x67,0x2A,0x07,0x07, /* [4292] OBJ_setCext_PGWYcapabilities */
652 0x67,0x2A,0x07,0x08, /* [4296] OBJ_setCext_TokenIdentifier */
653 0x67,0x2A,0x07,0x09, /* [4300] OBJ_setCext_Track2Data */
654 0x67,0x2A,0x07,0x0A, /* [4304] OBJ_setCext_TokenType */
655 0x67,0x2A,0x07,0x0B, /* [4308] OBJ_setCext_IssuerCapabilities */
656 0x67,0x2A,0x03,0x00, /* [4312] OBJ_setAttr_Cert */
657 0x67,0x2A,0x03,0x01, /* [4316] OBJ_setAttr_PGWYcap */
658 0x67,0x2A,0x03,0x02, /* [4320] OBJ_setAttr_TokenType */
659 0x67,0x2A,0x03,0x03, /* [4324] OBJ_setAttr_IssCap */
660 0x67,0x2A,0x03,0x00,0x00, /* [4328] OBJ_set_rootKeyThumb */
661 0x67,0x2A,0x03,0x00,0x01, /* [4333] OBJ_set_addPolicy */
662 0x67,0x2A,0x03,0x02,0x01, /* [4338] OBJ_setAttr_Token_EMV */
663 0x67,0x2A,0x03,0x02,0x02, /* [4343] OBJ_setAttr_Token_B0Prime */
664 0x67,0x2A,0x03,0x03,0x03, /* [4348] OBJ_setAttr_IssCap_CVM */
665 0x67,0x2A,0x03,0x03,0x04, /* [4353] OBJ_setAttr_IssCap_T2 */
666 0x67,0x2A,0x03,0x03,0x05, /* [4358] OBJ_setAttr_IssCap_Sig */
667 0x67,0x2A,0x03,0x03,0x03,0x01, /* [4363] OBJ_setAttr_GenCryptgrm */
668 0x67,0x2A,0x03,0x03,0x04,0x01, /* [4369] OBJ_setAttr_T2Enc */
669 0x67,0x2A,0x03,0x03,0x04,0x02, /* [4375] OBJ_setAttr_T2cleartxt */
670 0x67,0x2A,0x03,0x03,0x05,0x01, /* [4381] OBJ_setAttr_TokICCsig */
671 0x67,0x2A,0x03,0x03,0x05,0x02, /* [4387] OBJ_setAttr_SecDevSig */
672 0x67,0x2A,0x08,0x01, /* [4393] OBJ_set_brand_IATA_ATA */
673 0x67,0x2A,0x08,0x1E, /* [4397] OBJ_set_brand_Diners */
674 0x67,0x2A,0x08,0x22, /* [4401] OBJ_set_brand_AmericanExpress */
675 0x67,0x2A,0x08,0x23, /* [4405] OBJ_set_brand_JCB */
676 0x67,0x2A,0x08,0x04, /* [4409] OBJ_set_brand_Visa */
677 0x67,0x2A,0x08,0x05, /* [4413] OBJ_set_brand_MasterCard */
678 0x67,0x2A,0x08,0xAE,0x7B, /* [4417] OBJ_set_brand_Novus */
679 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A, /* [4422] OBJ_des_cdmf */
680 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
681 0x67, /* [4439] OBJ_international_organizations */
682 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4440] OBJ_ms_smartcard_login */
683 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4450] OBJ_ms_upn */
684 0x55,0x04,0x09, /* [4460] OBJ_streetAddress */
685 0x55,0x04,0x11, /* [4463] OBJ_postalCode */
686 0x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [4466] OBJ_id_ppl */
687 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [4473] OBJ_proxyCertInfo */
688 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [4481] OBJ_id_ppl_anyLanguage */
689 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [4489] OBJ_id_ppl_inheritAll */
690 0x55,0x1D,0x1E, /* [4497] OBJ_name_constraints */
691 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [4500] OBJ_Independent */
692 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4508] OBJ_sha256WithRSAEncryption */
693 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4517] OBJ_sha384WithRSAEncryption */
694 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4526] OBJ_sha512WithRSAEncryption */
695 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4535] OBJ_sha224WithRSAEncryption */
696 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4544] OBJ_sha256 */
697 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4553] OBJ_sha384 */
698 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4562] OBJ_sha512 */
699 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4571] OBJ_sha224 */
700 0x2B, /* [4580] OBJ_identified_organization */
701 0x2B,0x81,0x04, /* [4581] OBJ_certicom_arc */
702 0x67,0x2B, /* [4584] OBJ_wap */
703 0x67,0x2B,0x01, /* [4586] OBJ_wap_wsg */
704 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [4589] OBJ_X9_62_id_characteristic_two_basis */
705 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4597] OBJ_X9_62_onBasis */
706 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4606] OBJ_X9_62_tpBasis */
707 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4615] OBJ_X9_62_ppBasis */
708 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [4624] OBJ_X9_62_c2pnb163v1 */
709 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [4632] OBJ_X9_62_c2pnb163v2 */
710 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [4640] OBJ_X9_62_c2pnb163v3 */
711 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [4648] OBJ_X9_62_c2pnb176v1 */
712 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [4656] OBJ_X9_62_c2tnb191v1 */
713 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [4664] OBJ_X9_62_c2tnb191v2 */
714 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [4672] OBJ_X9_62_c2tnb191v3 */
715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [4680] OBJ_X9_62_c2onb191v4 */
716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [4688] OBJ_X9_62_c2onb191v5 */
717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [4696] OBJ_X9_62_c2pnb208w1 */
718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [4704] OBJ_X9_62_c2tnb239v1 */
719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [4712] OBJ_X9_62_c2tnb239v2 */
720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [4720] OBJ_X9_62_c2tnb239v3 */
721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [4728] OBJ_X9_62_c2onb239v4 */
722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [4736] OBJ_X9_62_c2onb239v5 */
723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [4744] OBJ_X9_62_c2pnb272w1 */
724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [4752] OBJ_X9_62_c2pnb304w1 */
725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [4760] OBJ_X9_62_c2tnb359v1 */
726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [4768] OBJ_X9_62_c2pnb368w1 */
727 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [4776] OBJ_X9_62_c2tnb431r1 */
728 0x2B,0x81,0x04,0x00,0x06, /* [4784] OBJ_secp112r1 */
729 0x2B,0x81,0x04,0x00,0x07, /* [4789] OBJ_secp112r2 */
730 0x2B,0x81,0x04,0x00,0x1C, /* [4794] OBJ_secp128r1 */
731 0x2B,0x81,0x04,0x00,0x1D, /* [4799] OBJ_secp128r2 */
732 0x2B,0x81,0x04,0x00,0x09, /* [4804] OBJ_secp160k1 */
733 0x2B,0x81,0x04,0x00,0x08, /* [4809] OBJ_secp160r1 */
734 0x2B,0x81,0x04,0x00,0x1E, /* [4814] OBJ_secp160r2 */
735 0x2B,0x81,0x04,0x00,0x1F, /* [4819] OBJ_secp192k1 */
736 0x2B,0x81,0x04,0x00,0x20, /* [4824] OBJ_secp224k1 */
737 0x2B,0x81,0x04,0x00,0x21, /* [4829] OBJ_secp224r1 */
738 0x2B,0x81,0x04,0x00,0x0A, /* [4834] OBJ_secp256k1 */
739 0x2B,0x81,0x04,0x00,0x22, /* [4839] OBJ_secp384r1 */
740 0x2B,0x81,0x04,0x00,0x23, /* [4844] OBJ_secp521r1 */
741 0x2B,0x81,0x04,0x00,0x04, /* [4849] OBJ_sect113r1 */
742 0x2B,0x81,0x04,0x00,0x05, /* [4854] OBJ_sect113r2 */
743 0x2B,0x81,0x04,0x00,0x16, /* [4859] OBJ_sect131r1 */
744 0x2B,0x81,0x04,0x00,0x17, /* [4864] OBJ_sect131r2 */
745 0x2B,0x81,0x04,0x00,0x01, /* [4869] OBJ_sect163k1 */
746 0x2B,0x81,0x04,0x00,0x02, /* [4874] OBJ_sect163r1 */
747 0x2B,0x81,0x04,0x00,0x0F, /* [4879] OBJ_sect163r2 */
748 0x2B,0x81,0x04,0x00,0x18, /* [4884] OBJ_sect193r1 */
749 0x2B,0x81,0x04,0x00,0x19, /* [4889] OBJ_sect193r2 */
750 0x2B,0x81,0x04,0x00,0x1A, /* [4894] OBJ_sect233k1 */
751 0x2B,0x81,0x04,0x00,0x1B, /* [4899] OBJ_sect233r1 */
752 0x2B,0x81,0x04,0x00,0x03, /* [4904] OBJ_sect239k1 */
753 0x2B,0x81,0x04,0x00,0x10, /* [4909] OBJ_sect283k1 */
754 0x2B,0x81,0x04,0x00,0x11, /* [4914] OBJ_sect283r1 */
755 0x2B,0x81,0x04,0x00,0x24, /* [4919] OBJ_sect409k1 */
756 0x2B,0x81,0x04,0x00,0x25, /* [4924] OBJ_sect409r1 */
757 0x2B,0x81,0x04,0x00,0x26, /* [4929] OBJ_sect571k1 */
758 0x2B,0x81,0x04,0x00,0x27, /* [4934] OBJ_sect571r1 */
759 0x67,0x2B,0x01,0x04,0x01, /* [4939] OBJ_wap_wsg_idm_ecid_wtls1 */
760 0x67,0x2B,0x01,0x04,0x03, /* [4944] OBJ_wap_wsg_idm_ecid_wtls3 */
761 0x67,0x2B,0x01,0x04,0x04, /* [4949] OBJ_wap_wsg_idm_ecid_wtls4 */
762 0x67,0x2B,0x01,0x04,0x05, /* [4954] OBJ_wap_wsg_idm_ecid_wtls5 */
763 0x67,0x2B,0x01,0x04,0x06, /* [4959] OBJ_wap_wsg_idm_ecid_wtls6 */
764 0x67,0x2B,0x01,0x04,0x07, /* [4964] OBJ_wap_wsg_idm_ecid_wtls7 */
765 0x67,0x2B,0x01,0x04,0x08, /* [4969] OBJ_wap_wsg_idm_ecid_wtls8 */
766 0x67,0x2B,0x01,0x04,0x09, /* [4974] OBJ_wap_wsg_idm_ecid_wtls9 */
767 0x67,0x2B,0x01,0x04,0x0A, /* [4979] OBJ_wap_wsg_idm_ecid_wtls10 */
768 0x67,0x2B,0x01,0x04,0x0B, /* [4984] OBJ_wap_wsg_idm_ecid_wtls11 */
769 0x67,0x2B,0x01,0x04,0x0C, /* [4989] OBJ_wap_wsg_idm_ecid_wtls12 */
770 0x55,0x1D,0x20,0x00, /* [4994] OBJ_any_policy */
771 0x55,0x1D,0x21, /* [4998] OBJ_policy_mappings */
772 0x55,0x1D,0x36, /* [5001] OBJ_inhibit_any_policy */
773 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5004] OBJ_camellia_128_cbc */
774 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5015] OBJ_camellia_192_cbc */
775 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5026] OBJ_camellia_256_cbc */
776 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01, /* [5037] OBJ_camellia_128_ecb */
777 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15, /* [5045] OBJ_camellia_192_ecb */
778 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29, /* [5053] OBJ_camellia_256_ecb */
779 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04, /* [5061] OBJ_camellia_128_cfb128 */
780 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18, /* [5069] OBJ_camellia_192_cfb128 */
781 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C, /* [5077] OBJ_camellia_256_cfb128 */
782 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03, /* [5085] OBJ_camellia_128_ofb128 */
783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17, /* [5093] OBJ_camellia_192_ofb128 */
784 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B, /* [5101] OBJ_camellia_256_ofb128 */
785 0x55,0x1D,0x09, /* [5109] OBJ_subject_directory_attributes */
786 0x55,0x1D,0x1C, /* [5112] OBJ_issuing_distribution_point */
787 0x55,0x1D,0x1D, /* [5115] OBJ_certificate_issuer */
788 0x2A,0x83,0x1A,0x8C,0x9A,0x44, /* [5118] OBJ_kisa */
789 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03, /* [5124] OBJ_seed_ecb */
790 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04, /* [5132] OBJ_seed_cbc */
791 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06, /* [5140] OBJ_seed_ofb128 */
792 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05, /* [5148] OBJ_seed_cfb128 */
793 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01, /* [5156] OBJ_hmac_md5 */
794 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02, /* [5164] OBJ_hmac_sha1 */
795 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5172] OBJ_id_PasswordBasedMAC */
796 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5181] OBJ_id_DHBasedMac */
797 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10, /* [5190] OBJ_id_it_suppLangTags */
798 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05, /* [5198] OBJ_caRepository */
799 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5206] OBJ_id_smime_ct_compressedData */
800 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5217] OBJ_id_ct_asciiTextWithCRLF */
801 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5228] OBJ_id_aes128_wrap */
802 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5237] OBJ_id_aes192_wrap */
803 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5246] OBJ_id_aes256_wrap */
804 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02, /* [5255] OBJ_ecdsa_with_Recommended */
805 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03, /* [5262] OBJ_ecdsa_with_Specified */
806 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01, /* [5269] OBJ_ecdsa_with_SHA224 */
807 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02, /* [5277] OBJ_ecdsa_with_SHA256 */
808 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03, /* [5285] OBJ_ecdsa_with_SHA384 */
809 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04, /* [5293] OBJ_ecdsa_with_SHA512 */
810 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06, /* [5301] OBJ_hmacWithMD5 */
811 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08, /* [5309] OBJ_hmacWithSHA224 */
812 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09, /* [5317] OBJ_hmacWithSHA256 */
813 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A, /* [5325] OBJ_hmacWithSHA384 */
814 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B, /* [5333] OBJ_hmacWithSHA512 */
815 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5341] OBJ_dsa_with_SHA224 */
816 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5350] OBJ_dsa_with_SHA256 */
817 0x28,0xCF,0x06,0x03,0x00,0x37, /* [5359] OBJ_whirlpool */
818 0x2A,0x85,0x03,0x02,0x02, /* [5365] OBJ_cryptopro */
819 0x2A,0x85,0x03,0x02,0x09, /* [5370] OBJ_cryptocom */
820 0x2A,0x85,0x03,0x02,0x02,0x03, /* [5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
821 0x2A,0x85,0x03,0x02,0x02,0x04, /* [5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
822 0x2A,0x85,0x03,0x02,0x02,0x09, /* [5387] OBJ_id_GostR3411_94 */
823 0x2A,0x85,0x03,0x02,0x02,0x0A, /* [5393] OBJ_id_HMACGostR3411_94 */
824 0x2A,0x85,0x03,0x02,0x02,0x13, /* [5399] OBJ_id_GostR3410_2001 */
825 0x2A,0x85,0x03,0x02,0x02,0x14, /* [5405] OBJ_id_GostR3410_94 */
826 0x2A,0x85,0x03,0x02,0x02,0x15, /* [5411] OBJ_id_Gost28147_89 */
827 0x2A,0x85,0x03,0x02,0x02,0x16, /* [5417] OBJ_id_Gost28147_89_MAC */
828 0x2A,0x85,0x03,0x02,0x02,0x17, /* [5423] OBJ_id_GostR3411_94_prf */
829 0x2A,0x85,0x03,0x02,0x02,0x62, /* [5429] OBJ_id_GostR3410_2001DH */
830 0x2A,0x85,0x03,0x02,0x02,0x63, /* [5435] OBJ_id_GostR3410_94DH */
831 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
832 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [5448] OBJ_id_Gost28147_89_None_KeyMeshing */
833 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [5455] OBJ_id_GostR3411_94_TestParamSet */
834 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [5462] OBJ_id_GostR3411_94_CryptoProParamSet */
835 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [5469] OBJ_id_Gost28147_89_TestParamSet */
836 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
837 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
838 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
839 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
840 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
841 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
842 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
843 0x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [5525] OBJ_id_GostR3410_94_TestParamSet */
844 0x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
845 0x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
846 0x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
847 0x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
848 0x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
849 0x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
850 0x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
851 0x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [5581] OBJ_id_GostR3410_2001_TestParamSet */
852 0x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
853 0x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
854 0x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
855 0x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
856 0x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
857 0x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [5623] OBJ_id_GostR3410_94_a */
858 0x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [5630] OBJ_id_GostR3410_94_aBis */
859 0x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [5637] OBJ_id_GostR3410_94_b */
860 0x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [5644] OBJ_id_GostR3410_94_bBis */
861 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [5651] OBJ_id_Gost28147_89_cc */
862 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [5659] OBJ_id_GostR3410_94_cc */
863 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [5667] OBJ_id_GostR3410_2001_cc */
864 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
865 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
866 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [5691] OBJ_id_GostR3410_2001_ParamSet_cc */
867 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5699] OBJ_LocalKeySet */
868 0x55,0x1D,0x2E, /* [5708] OBJ_freshest_crl */
869 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03, /* [5711] OBJ_id_on_permanentIdentifier */
870 0x55,0x04,0x0E, /* [5719] OBJ_searchGuide */
871 0x55,0x04,0x0F, /* [5722] OBJ_businessCategory */
872 0x55,0x04,0x10, /* [5725] OBJ_postalAddress */
873 0x55,0x04,0x12, /* [5728] OBJ_postOfficeBox */
874 0x55,0x04,0x13, /* [5731] OBJ_physicalDeliveryOfficeName */
875 0x55,0x04,0x14, /* [5734] OBJ_telephoneNumber */
876 0x55,0x04,0x15, /* [5737] OBJ_telexNumber */
877 0x55,0x04,0x16, /* [5740] OBJ_teletexTerminalIdentifier */
878 0x55,0x04,0x17, /* [5743] OBJ_facsimileTelephoneNumber */
879 0x55,0x04,0x18, /* [5746] OBJ_x121Address */
880 0x55,0x04,0x19, /* [5749] OBJ_internationaliSDNNumber */
881 0x55,0x04,0x1A, /* [5752] OBJ_registeredAddress */
882 0x55,0x04,0x1B, /* [5755] OBJ_destinationIndicator */
883 0x55,0x04,0x1C, /* [5758] OBJ_preferredDeliveryMethod */
884 0x55,0x04,0x1D, /* [5761] OBJ_presentationAddress */
885 0x55,0x04,0x1E, /* [5764] OBJ_supportedApplicationContext */
886 0x55,0x04,0x1F, /* [5767] OBJ_member */
887 0x55,0x04,0x20, /* [5770] OBJ_owner */
888 0x55,0x04,0x21, /* [5773] OBJ_roleOccupant */
889 0x55,0x04,0x22, /* [5776] OBJ_seeAlso */
890 0x55,0x04,0x23, /* [5779] OBJ_userPassword */
891 0x55,0x04,0x24, /* [5782] OBJ_userCertificate */
892 0x55,0x04,0x25, /* [5785] OBJ_cACertificate */
893 0x55,0x04,0x26, /* [5788] OBJ_authorityRevocationList */
894 0x55,0x04,0x27, /* [5791] OBJ_certificateRevocationList */
895 0x55,0x04,0x28, /* [5794] OBJ_crossCertificatePair */
896 0x55,0x04,0x2F, /* [5797] OBJ_enhancedSearchGuide */
897 0x55,0x04,0x30, /* [5800] OBJ_protocolInformation */
898 0x55,0x04,0x31, /* [5803] OBJ_distinguishedName */
899 0x55,0x04,0x32, /* [5806] OBJ_uniqueMember */
900 0x55,0x04,0x33, /* [5809] OBJ_houseIdentifier */
901 0x55,0x04,0x34, /* [5812] OBJ_supportedAlgorithms */
902 0x55,0x04,0x35, /* [5815] OBJ_deltaRevocationList */
903 0x55,0x04,0x36, /* [5818] OBJ_dmdName */
904 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5821] OBJ_id_alg_PWRI_KEK */
905 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5832] OBJ_aes_128_gcm */
906 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5841] OBJ_aes_128_ccm */
907 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5850] OBJ_id_aes128_wrap_pad */
908 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5859] OBJ_aes_192_gcm */
909 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5868] OBJ_aes_192_ccm */
910 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5877] OBJ_id_aes192_wrap_pad */
911 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5886] OBJ_aes_256_gcm */
912 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5895] OBJ_aes_256_ccm */
913 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5904] OBJ_id_aes256_wrap_pad */
914 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5913] OBJ_id_camellia128_wrap */
915 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5924] OBJ_id_camellia192_wrap */
916 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5935] OBJ_id_camellia256_wrap */
917 0x55,0x1D,0x25,0x00, /* [5946] OBJ_anyExtendedKeyUsage */
918 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5950] OBJ_mgf1 */
919 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5959] OBJ_rsassaPss */
920 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5968] OBJ_rsaesOaep */
921 0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01, /* [5977] OBJ_dhpublicnumber */
922 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5984] OBJ_brainpoolP160r1 */
923 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5993] OBJ_brainpoolP160t1 */
924 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6002] OBJ_brainpoolP192r1 */
925 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6011] OBJ_brainpoolP192t1 */
926 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6020] OBJ_brainpoolP224r1 */
927 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6029] OBJ_brainpoolP224t1 */
928 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6038] OBJ_brainpoolP256r1 */
929 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6047] OBJ_brainpoolP256t1 */
930 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6056] OBJ_brainpoolP320r1 */
931 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6065] OBJ_brainpoolP320t1 */
932 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6074] OBJ_brainpoolP384r1 */
933 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6083] OBJ_brainpoolP384t1 */
934 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6092] OBJ_brainpoolP512r1 */
935 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6101] OBJ_brainpoolP512t1 */
936 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6110] OBJ_pSpecified */
937 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6119] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
938 0x2B,0x81,0x04,0x01,0x0B,0x00, /* [6128] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
939 0x2B,0x81,0x04,0x01,0x0B,0x01, /* [6134] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
940 0x2B,0x81,0x04,0x01,0x0B,0x02, /* [6140] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
941 0x2B,0x81,0x04,0x01,0x0B,0x03, /* [6146] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
942 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6152] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
943 0x2B,0x81,0x04,0x01,0x0E,0x00, /* [6161] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
944 0x2B,0x81,0x04,0x01,0x0E,0x01, /* [6167] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
945 0x2B,0x81,0x04,0x01,0x0E,0x02, /* [6173] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
946 0x2B,0x81,0x04,0x01,0x0E,0x03, /* [6179] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
947 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,/* [6185] OBJ_ct_precert_scts */
948 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,/* [6195] OBJ_ct_precert_poison */
949 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,/* [6205] OBJ_ct_precert_signer */
950 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,/* [6215] OBJ_ct_cert_scts */
951 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,/* [6225] OBJ_jurisdictionLocalityName */
952 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,/* [6236] OBJ_jurisdictionStateOrProvinceName */
953 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,/* [6247] OBJ_jurisdictionCountryName */
954 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06, /* [6258] OBJ_camellia_128_gcm */
955 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07, /* [6266] OBJ_camellia_128_ccm */
956 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09, /* [6274] OBJ_camellia_128_ctr */
957 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A, /* [6282] OBJ_camellia_128_cmac */
958 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A, /* [6290] OBJ_camellia_192_gcm */
959 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B, /* [6298] OBJ_camellia_192_ccm */
960 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D, /* [6306] OBJ_camellia_192_ctr */
961 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E, /* [6314] OBJ_camellia_192_cmac */
962 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E, /* [6322] OBJ_camellia_256_gcm */
963 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F, /* [6330] OBJ_camellia_256_ccm */
964 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31, /* [6338] OBJ_camellia_256_ctr */
965 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32, /* [6346] OBJ_camellia_256_cmac */
966 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,/* [6354] OBJ_id_scrypt */
967 0x2A,0x85,0x03,0x07,0x01, /* [6363] OBJ_id_tc26 */
968 0x2A,0x85,0x03,0x07,0x01,0x01, /* [6368] OBJ_id_tc26_algorithms */
969 0x2A,0x85,0x03,0x07,0x01,0x01,0x01, /* [6374] OBJ_id_tc26_sign */
970 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01, /* [6381] OBJ_id_GostR3410_2012_256 */
971 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02, /* [6389] OBJ_id_GostR3410_2012_512 */
972 0x2A,0x85,0x03,0x07,0x01,0x01,0x02, /* [6397] OBJ_id_tc26_digest */
973 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02, /* [6404] OBJ_id_GostR3411_2012_256 */
974 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03, /* [6412] OBJ_id_GostR3411_2012_512 */
975 0x2A,0x85,0x03,0x07,0x01,0x01,0x03, /* [6420] OBJ_id_tc26_signwithdigest */
976 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02, /* [6427] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
977 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03, /* [6435] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
978 0x2A,0x85,0x03,0x07,0x01,0x01,0x04, /* [6443] OBJ_id_tc26_mac */
979 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01, /* [6450] OBJ_id_tc26_hmac_gost_3411_2012_256 */
980 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02, /* [6458] OBJ_id_tc26_hmac_gost_3411_2012_512 */
981 0x2A,0x85,0x03,0x07,0x01,0x01,0x05, /* [6466] OBJ_id_tc26_cipher */
982 0x2A,0x85,0x03,0x07,0x01,0x01,0x06, /* [6473] OBJ_id_tc26_agreement */
983 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01, /* [6480] OBJ_id_tc26_agreement_gost_3410_2012_256 */
984 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02, /* [6488] OBJ_id_tc26_agreement_gost_3410_2012_512 */
985 0x2A,0x85,0x03,0x07,0x01,0x02, /* [6496] OBJ_id_tc26_constants */
986 0x2A,0x85,0x03,0x07,0x01,0x02,0x01, /* [6502] OBJ_id_tc26_sign_constants */
987 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02, /* [6509] OBJ_id_tc26_gost_3410_2012_512_constants */
988 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,/* [6517] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
989 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,/* [6526] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
990 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,/* [6535] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
991 0x2A,0x85,0x03,0x07,0x01,0x02,0x02, /* [6544] OBJ_id_tc26_digest_constants */
992 0x2A,0x85,0x03,0x07,0x01,0x02,0x05, /* [6551] OBJ_id_tc26_cipher_constants */
993 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01, /* [6558] OBJ_id_tc26_gost_28147_constants */
994 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,/* [6566] OBJ_id_tc26_gost_28147_param_Z */
995 0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01, /* [6575] OBJ_INN */
996 0x2A,0x85,0x03,0x64,0x01, /* [6583] OBJ_OGRN */
997 0x2A,0x85,0x03,0x64,0x03, /* [6588] OBJ_SNILS */
998 0x2A,0x85,0x03,0x64,0x6F, /* [6593] OBJ_subjectSignTool */
999 0x2A,0x85,0x03,0x64,0x70, /* [6598] OBJ_issuerSignTool */
1000 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18, /* [6603] OBJ_tlsfeature */
1001 };
1002
1003 static const ASN1_OBJECT nid_objs[NUM_NID]={
1004 {"UNDEF","undefined",NID_undef,0,NULL,0},
1005 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
1006 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
1007 {"MD2","md2",NID_md2,8,&(lvalues[13]),0},
1008 {"MD5","md5",NID_md5,8,&(lvalues[21]),0},
1009 {"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
1010 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
1011 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
1012 &(lvalues[46]),0},
1013 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
1014 &(lvalues[55]),0},
1015 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
1016 &(lvalues[64]),0},
1017 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
1018 &(lvalues[73]),0},
1019 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
1020 {"X509","X509",NID_X509,2,&(lvalues[83]),0},
1021 {"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
1022 {"C","countryName",NID_countryName,3,&(lvalues[88]),0},
1023 {"L","localityName",NID_localityName,3,&(lvalues[91]),0},
1024 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
1025 {"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
1026 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
1027 &(lvalues[100]),0},
1028 {"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
1029 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
1030 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
1031 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
1032 &(lvalues[124]),0},
1033 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
1034 &(lvalues[133]),0},
1035 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
1036 NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
1037 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
1038 &(lvalues[151]),0},
1039 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
1040 &(lvalues[160]),0},
1041 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
1042 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
1043 &(lvalues[177]),0},
1044 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
1045 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
1046 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
1047 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
1048 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
1049 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
1050 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
1051 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
1052 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
1053 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
1054 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
1055 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
1056 {"SHA","sha",NID_sha,5,&(lvalues[225]),0},
1057 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
1058 &(lvalues[230]),0},
1059 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
1060 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1061 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
1062 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
1063 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
1064 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
1065 &(lvalues[256]),0},
1066 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
1067 &(lvalues[265]),0},
1068 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
1069 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
1070 &(lvalues[283]),0},
1071 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
1072 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
1073 &(lvalues[301]),0},
1074 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
1075 9,&(lvalues[310]),0},
1076 {"unstructuredAddress","unstructuredAddress",
1077 NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
1078 {"extendedCertificateAttributes","extendedCertificateAttributes",
1079 NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1080 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
1081 &(lvalues[337]),0},
1082 {"nsCertExt","Netscape Certificate Extension",
1083 NID_netscape_cert_extension,8,&(lvalues[344]),0},
1084 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1085 &(lvalues[352]),0},
1086 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1087 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1088 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1089 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1090 {"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1091 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1092 &(lvalues[365]),0},
1093 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1094 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1095 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1096 9,&(lvalues[384]),0},
1097 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1098 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1099 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1100 &(lvalues[407]),0},
1101 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1102 &(lvalues[416]),0},
1103 {"nsRevocationUrl","Netscape Revocation Url",
1104 NID_netscape_revocation_url,9,&(lvalues[425]),0},
1105 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1106 NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1107 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1108 &(lvalues[443]),0},
1109 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1110 9,&(lvalues[452]),0},
1111 {"nsSslServerName","Netscape SSL Server Name",
1112 NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1113 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1114 {"nsCertSequence","Netscape Certificate Sequence",
1115 NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1116 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1117 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1118 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1119 NID_subject_key_identifier,3,&(lvalues[490]),0},
1120 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1121 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1122 NID_private_key_usage_period,3,&(lvalues[496]),0},
1123 {"subjectAltName","X509v3 Subject Alternative Name",
1124 NID_subject_alt_name,3,&(lvalues[499]),0},
1125 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1126 3,&(lvalues[502]),0},
1127 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1128 3,&(lvalues[505]),0},
1129 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1130 {"certificatePolicies","X509v3 Certificate Policies",
1131 NID_certificate_policies,3,&(lvalues[511]),0},
1132 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1133 NID_authority_key_identifier,3,&(lvalues[514]),0},
1134 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1135 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1136 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1137 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1138 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1139 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1140 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1141 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1142 {"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1143 {"SN","surname",NID_surname,3,&(lvalues[537]),0},
1144 {"initials","initials",NID_initials,3,&(lvalues[540]),0},
1145 {"uid","uniqueIdentifier",NID_uniqueIdentifier,10,&(lvalues[543]),0},
1146 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1147 NID_crl_distribution_points,3,&(lvalues[553]),0},
1148 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[556]),0},
1149 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[561]),0},
1150 {"title","title",NID_title,3,&(lvalues[564]),0},
1151 {"description","description",NID_description,3,&(lvalues[567]),0},
1152 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[570]),0},
1153 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1154 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1155 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1156 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1157 NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[579]),0},
1158 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[588]),0},
1159 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1160 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[595]),0},
1161 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[600]),0},
1162 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[607]),0},
1163 {NULL,NULL,NID_undef,0,NULL,0},
1164 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1165 &(lvalues[612]),0},
1166 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[618]),0},
1167 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1168 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1169 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1170 {NULL,NULL,NID_undef,0,NULL,0},
1171 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[626]),0},
1172 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1173 &(lvalues[637]),0},
1174 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[640]),0},
1175 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[646]),0},
1176 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1177 &(lvalues[653]),0},
1178 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1179 &(lvalues[661]),0},
1180 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[669]),0},
1181 {"emailProtection","E-mail Protection",NID_email_protect,8,
1182 &(lvalues[677]),0},
1183 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[685]),0},
1184 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1185 &(lvalues[693]),0},
1186 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1187 &(lvalues[703]),0},
1188 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1189 &(lvalues[713]),0},
1190 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[723]),0},
1191 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1192 &(lvalues[733]),0},
1193 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[743]),0},
1194 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1195 &(lvalues[752]),0},
1196 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[755]),0},
1197 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1198 &(lvalues[758]),0},
1199 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[761]),0},
1200 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1201 NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[766]),0},
1202 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1203 NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[776]),0},
1204 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1205 NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[786]),0},
1206 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1207 NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[796]),0},
1208 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1209 NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[806]),0},
1210 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1211 NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[816]),0},
1212 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[826]),0},
1213 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1214 11,&(lvalues[837]),0},
1215 {"certBag","certBag",NID_certBag,11,&(lvalues[848]),0},
1216 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[859]),0},
1217 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[870]),0},
1218 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1219 &(lvalues[881]),0},
1220 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[892]),0},
1221 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[901]),0},
1222 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1223 &(lvalues[910]),0},
1224 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1225 &(lvalues[920]),0},
1226 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[930]),0},
1227 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[940]),0},
1228 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[949]),0},
1229 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[958]),0},
1230 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[966]),0},
1231 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1232 &(lvalues[974]),0},
1233 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1234 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1235 &(lvalues[982]),0},
1236 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1237 &(lvalues[991]),0},
1238 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1239 &(lvalues[1000]),0},
1240 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1241 &(lvalues[1009]),0},
1242 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1243 &(lvalues[1018]),0},
1244 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1028]),0},
1245 {"name","name",NID_name,3,&(lvalues[1037]),0},
1246 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1040]),0},
1247 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1043]),0},
1248 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1050]),0},
1249 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1250 8,&(lvalues[1057]),0},
1251 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1065]),0},
1252 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1073]),0},
1253 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1081]),0},
1254 {"ISO","iso",NID_iso,0,NULL,0},
1255 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1089]),0},
1256 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1090]),0},
1257 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1093]),0},
1258 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1098]),0},
1259 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1104]),0},
1260 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1112]),0},
1261 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1120]),0},
1262 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1129]),0},
1263 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1139]),0},
1264 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1149]),0},
1265 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1159]),0},
1266 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1169]),0},
1267 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1179]),0},
1268 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1189]),0},
1269 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1270 &(lvalues[1199]),0},
1271 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1272 &(lvalues[1210]),0},
1273 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1274 &(lvalues[1221]),0},
1275 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1276 11,&(lvalues[1232]),0},
1277 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1278 NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1243]),0},
1279 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1280 NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1254]),0},
1281 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1282 NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1265]),0},
1283 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1284 NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1276]),0},
1285 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1286 11,&(lvalues[1287]),0},
1287 {"id-smime-ct-authData","id-smime-ct-authData",
1288 NID_id_smime_ct_authData,11,&(lvalues[1298]),0},
1289 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1290 NID_id_smime_ct_publishCert,11,&(lvalues[1309]),0},
1291 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1292 11,&(lvalues[1320]),0},
1293 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1294 11,&(lvalues[1331]),0},
1295 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1296 NID_id_smime_ct_contentInfo,11,&(lvalues[1342]),0},
1297 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1298 NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1353]),0},
1299 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1300 NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1364]),0},
1301 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1302 NID_id_smime_aa_receiptRequest,11,&(lvalues[1375]),0},
1303 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1304 NID_id_smime_aa_securityLabel,11,&(lvalues[1386]),0},
1305 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1306 NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1397]),0},
1307 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1308 NID_id_smime_aa_contentHint,11,&(lvalues[1408]),0},
1309 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1310 NID_id_smime_aa_msgSigDigest,11,&(lvalues[1419]),0},
1311 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1312 NID_id_smime_aa_encapContentType,11,&(lvalues[1430]),0},
1313 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1314 NID_id_smime_aa_contentIdentifier,11,&(lvalues[1441]),0},
1315 {"id-smime-aa-macValue","id-smime-aa-macValue",
1316 NID_id_smime_aa_macValue,11,&(lvalues[1452]),0},
1317 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1318 NID_id_smime_aa_equivalentLabels,11,&(lvalues[1463]),0},
1319 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1320 NID_id_smime_aa_contentReference,11,&(lvalues[1474]),0},
1321 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1322 NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1485]),0},
1323 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1324 NID_id_smime_aa_signingCertificate,11,&(lvalues[1496]),0},
1325 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1326 NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1507]),0},
1327 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1328 NID_id_smime_aa_timeStampToken,11,&(lvalues[1518]),0},
1329 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1330 NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1529]),0},
1331 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1332 NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1540]),0},
1333 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1334 NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1551]),0},
1335 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1336 NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1562]),0},
1337 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1338 NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1573]),0},
1339 {"id-smime-aa-ets-contentTimestamp",
1340 "id-smime-aa-ets-contentTimestamp",
1341 NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1584]),0},
1342 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1343 NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1595]),0},
1344 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1345 NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1606]),0},
1346 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1347 NID_id_smime_aa_ets_certValues,11,&(lvalues[1617]),0},
1348 {"id-smime-aa-ets-revocationValues",
1349 "id-smime-aa-ets-revocationValues",
1350 NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1628]),0},
1351 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1352 NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1639]),0},
1353 {"id-smime-aa-ets-certCRLTimestamp",
1354 "id-smime-aa-ets-certCRLTimestamp",
1355 NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1650]),0},
1356 {"id-smime-aa-ets-archiveTimeStamp",
1357 "id-smime-aa-ets-archiveTimeStamp",
1358 NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1661]),0},
1359 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1360 NID_id_smime_aa_signatureType,11,&(lvalues[1672]),0},
1361 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1362 NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1683]),0},
1363 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1364 NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1694]),0},
1365 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1366 NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1705]),0},
1367 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1368 NID_id_smime_alg_3DESwrap,11,&(lvalues[1716]),0},
1369 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1370 NID_id_smime_alg_RC2wrap,11,&(lvalues[1727]),0},
1371 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1372 &(lvalues[1738]),0},
1373 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1374 NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1749]),0},
1375 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1376 NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1760]),0},
1377 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1378 &(lvalues[1771]),0},
1379 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1380 NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1782]),0},
1381 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1382 NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1793]),0},
1383 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1384 NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1804]),0},
1385 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1386 NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1815]),0},
1387 {"id-smime-cti-ets-proofOfDelivery",
1388 "id-smime-cti-ets-proofOfDelivery",
1389 NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1826]),0},
1390 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1391 NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1837]),0},
1392 {"id-smime-cti-ets-proofOfApproval",
1393 "id-smime-cti-ets-proofOfApproval",
1394 NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1848]),0},
1395 {"id-smime-cti-ets-proofOfCreation",
1396 "id-smime-cti-ets-proofOfCreation",
1397 NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1859]),0},
1398 {"MD4","md4",NID_md4,8,&(lvalues[1870]),0},
1399 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1878]),0},
1400 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1885]),0},
1401 {"id-it","id-it",NID_id_it,7,&(lvalues[1892]),0},
1402 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1899]),0},
1403 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1906]),0},
1404 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1913]),0},
1405 {"id-on","id-on",NID_id_on,7,&(lvalues[1920]),0},
1406 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1927]),0},
1407 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1934]),0},
1408 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1941]),0},
1409 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1948]),0},
1410 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1411 NID_id_pkix1_explicit_88,8,&(lvalues[1955]),0},
1412 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1413 NID_id_pkix1_implicit_88,8,&(lvalues[1963]),0},
1414 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1415 NID_id_pkix1_explicit_93,8,&(lvalues[1971]),0},
1416 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1417 NID_id_pkix1_implicit_93,8,&(lvalues[1979]),0},
1418 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1987]),0},
1419 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1995]),0},
1420 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1421 NID_id_mod_kea_profile_88,8,&(lvalues[2003]),0},
1422 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1423 NID_id_mod_kea_profile_93,8,&(lvalues[2011]),0},
1424 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2019]),0},
1425 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1426 NID_id_mod_qualified_cert_88,8,&(lvalues[2027]),0},
1427 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1428 NID_id_mod_qualified_cert_93,8,&(lvalues[2035]),0},
1429 {"id-mod-attribute-cert","id-mod-attribute-cert",
1430 NID_id_mod_attribute_cert,8,&(lvalues[2043]),0},
1431 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1432 NID_id_mod_timestamp_protocol,8,&(lvalues[2051]),0},
1433 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2059]),0},
1434 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2067]),0},
1435 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1436 &(lvalues[2075]),0},
1437 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2083]),0},
1438 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2091]),0},
1439 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1440 &(lvalues[2099]),0},
1441 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2107]),0},
1442 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2115]),0},
1443 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1444 &(lvalues[2123]),0},
1445 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1446 NID_sbgp_autonomousSysNum,8,&(lvalues[2131]),0},
1447 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1448 NID_sbgp_routerIdentifier,8,&(lvalues[2139]),0},
1449 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2147]),0},
1450 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1451 &(lvalues[2155]),0},
1452 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2163]),0},
1453 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2171]),0},
1454 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2179]),0},
1455 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1456 8,&(lvalues[2187]),0},
1457 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1458 NID_id_it_signKeyPairTypes,8,&(lvalues[2195]),0},
1459 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1460 NID_id_it_encKeyPairTypes,8,&(lvalues[2203]),0},
1461 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1462 NID_id_it_preferredSymmAlg,8,&(lvalues[2211]),0},
1463 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1464 NID_id_it_caKeyUpdateInfo,8,&(lvalues[2219]),0},
1465 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1466 &(lvalues[2227]),0},
1467 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1468 NID_id_it_unsupportedOIDs,8,&(lvalues[2235]),0},
1469 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1470 NID_id_it_subscriptionRequest,8,&(lvalues[2243]),0},
1471 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1472 NID_id_it_subscriptionResponse,8,&(lvalues[2251]),0},
1473 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1474 NID_id_it_keyPairParamReq,8,&(lvalues[2259]),0},
1475 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1476 NID_id_it_keyPairParamRep,8,&(lvalues[2267]),0},
1477 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1478 8,&(lvalues[2275]),0},
1479 {"id-it-implicitConfirm","id-it-implicitConfirm",
1480 NID_id_it_implicitConfirm,8,&(lvalues[2283]),0},
1481 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1482 NID_id_it_confirmWaitTime,8,&(lvalues[2291]),0},
1483 {"id-it-origPKIMessage","id-it-origPKIMessage",
1484 NID_id_it_origPKIMessage,8,&(lvalues[2299]),0},
1485 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2307]),0},
1486 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2315]),0},
1487 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1488 9,&(lvalues[2323]),0},
1489 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1490 NID_id_regCtrl_authenticator,9,&(lvalues[2332]),0},
1491 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1492 NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2341]),0},
1493 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1494 NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2350]),0},
1495 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1496 NID_id_regCtrl_oldCertID,9,&(lvalues[2359]),0},
1497 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1498 NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2368]),0},
1499 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1500 NID_id_regInfo_utf8Pairs,9,&(lvalues[2377]),0},
1501 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1502 &(lvalues[2386]),0},
1503 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2395]),0},
1504 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1505 &(lvalues[2403]),0},
1506 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1507 NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2411]),0},
1508 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2419]),0},
1509 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1510 &(lvalues[2427]),0},
1511 {"id-cmc-identification","id-cmc-identification",
1512 NID_id_cmc_identification,8,&(lvalues[2435]),0},
1513 {"id-cmc-identityProof","id-cmc-identityProof",
1514 NID_id_cmc_identityProof,8,&(lvalues[2443]),0},
1515 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1516 &(lvalues[2451]),0},
1517 {"id-cmc-transactionId","id-cmc-transactionId",
1518 NID_id_cmc_transactionId,8,&(lvalues[2459]),0},
1519 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1520 &(lvalues[2467]),0},
1521 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1522 NID_id_cmc_recipientNonce,8,&(lvalues[2475]),0},
1523 {"id-cmc-addExtensions","id-cmc-addExtensions",
1524 NID_id_cmc_addExtensions,8,&(lvalues[2483]),0},
1525 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1526 8,&(lvalues[2491]),0},
1527 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1528 8,&(lvalues[2499]),0},
1529 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1530 NID_id_cmc_lraPOPWitness,8,&(lvalues[2507]),0},
1531 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1532 &(lvalues[2515]),0},
1533 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2523]),0},
1534 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1535 NID_id_cmc_revokeRequest,8,&(lvalues[2531]),0},
1536 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1537 &(lvalues[2539]),0},
1538 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1539 8,&(lvalues[2547]),0},
1540 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1541 8,&(lvalues[2555]),0},
1542 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1543 NID_id_cmc_popLinkRandom,8,&(lvalues[2563]),0},
1544 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1545 NID_id_cmc_popLinkWitness,8,&(lvalues[2571]),0},
1546 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1547 NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2579]),0},
1548 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1549 &(lvalues[2587]),0},
1550 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1551 &(lvalues[2595]),0},
1552 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1553 8,&(lvalues[2603]),0},
1554 {NULL,NULL,NID_undef,0,NULL,0},
1555 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2611]),0},
1556 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1557 NID_id_pda_countryOfCitizenship,8,&(lvalues[2619]),0},
1558 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1559 NID_id_pda_countryOfResidence,8,&(lvalues[2627]),0},
1560 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1561 NID_id_aca_authenticationInfo,8,&(lvalues[2635]),0},
1562 {"id-aca-accessIdentity","id-aca-accessIdentity",
1563 NID_id_aca_accessIdentity,8,&(lvalues[2643]),0},
1564 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1565 NID_id_aca_chargingIdentity,8,&(lvalues[2651]),0},
1566 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2659]),0},
1567 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2667]),0},
1568 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1569 NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2675]),0},
1570 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2683]),0},
1571 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1572 &(lvalues[2691]),0},
1573 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1574 &(lvalues[2699]),0},
1575 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1576 &(lvalues[2707]),0},
1577 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2715]),0},
1578 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1579 &(lvalues[2723]),0},
1580 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2732]),0},
1581 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2741]),0},
1582 {"acceptableResponses","Acceptable OCSP Responses",
1583 NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2750]),0},
1584 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2759]),0},
1585 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1586 9,&(lvalues[2768]),0},
1587 {"serviceLocator","OCSP Service Locator",
1588 NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2777]),0},
1589 {"extendedStatus","Extended OCSP Status",
1590 NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2786]),0},
1591 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2795]),0},
1592 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2804]),0},
1593 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1594 &(lvalues[2813]),0},
1595 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2822]),0},
1596 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2826]),0},
1597 {"X500algorithms","directory services - algorithms",
1598 NID_X500algorithms,2,&(lvalues[2831]),0},
1599 {"ORG","org",NID_org,1,&(lvalues[2833]),0},
1600 {"DOD","dod",NID_dod,2,&(lvalues[2834]),0},
1601 {"IANA","iana",NID_iana,3,&(lvalues[2836]),0},
1602 {"directory","Directory",NID_Directory,4,&(lvalues[2839]),0},
1603 {"mgmt","Management",NID_Management,4,&(lvalues[2843]),0},
1604 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2847]),0},
1605 {"private","Private",NID_Private,4,&(lvalues[2851]),0},
1606 {"security","Security",NID_Security,4,&(lvalues[2855]),0},
1607 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2859]),0},
1608 {"Mail","Mail",NID_Mail,4,&(lvalues[2863]),0},
1609 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2867]),0},
1610 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2872]),0},
1611 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2881]),0},
1612 {"domain","Domain",NID_Domain,10,&(lvalues[2891]),0},
1613 {"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1614 {"selected-attribute-types","Selected Attribute Types",
1615 NID_selected_attribute_types,3,&(lvalues[2901]),0},
1616 {"clearance","clearance",NID_clearance,4,&(lvalues[2904]),0},
1617 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1618 &(lvalues[2908]),0},
1619 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2917]),0},
1620 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1621 &(lvalues[2925]),0},
1622 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1623 &(lvalues[2933]),0},
1624 {"role","role",NID_role,3,&(lvalues[2941]),0},
1625 {"policyConstraints","X509v3 Policy Constraints",
1626 NID_policy_constraints,3,&(lvalues[2944]),0},
1627 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1628 &(lvalues[2947]),0},
1629 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1630 &(lvalues[2950]),0},
1631 {"NULL","NULL",NID_ccitt,0,NULL,0},
1632 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1633 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
1634 {"characteristic-two-field","characteristic-two-field",
1635 NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
1636 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1637 &(lvalues[2972]),0},
1638 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1639 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1640 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1641 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1642 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1643 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1644 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
1645 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1646 &(lvalues[3035]),0},
1647 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1648 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1649 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1650 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1651 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1652 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1653 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1654 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1655 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1656 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1657 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1658 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1659 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
1660 {"holdInstructionCode","Hold Instruction Code",
1661 NID_hold_instruction_code,3,&(lvalues[3159]),0},
1662 {"holdInstructionNone","Hold Instruction None",
1663 NID_hold_instruction_none,7,&(lvalues[3162]),0},
1664 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1665 NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
1666 {"holdInstructionReject","Hold Instruction Reject",
1667 NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1668 {"data","data",NID_data,1,&(lvalues[3183]),0},
1669 {"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1670 {"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1671 {"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
1672 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1673 &(lvalues[3202]),0},
1674 {"pilotAttributeSyntax","pilotAttributeSyntax",
1675 NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
1676 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1677 &(lvalues[3220]),0},
1678 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
1679 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1680 &(lvalues[3238]),0},
1681 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1682 NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1683 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1684 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1685 {"account","account",NID_account,10,&(lvalues[3278]),0},
1686 {"document","document",NID_document,10,&(lvalues[3288]),0},
1687 {"room","room",NID_room,10,&(lvalues[3298]),0},
1688 {"documentSeries","documentSeries",NID_documentSeries,10,
1689 &(lvalues[3308]),0},
1690 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1691 &(lvalues[3318]),0},
1692 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
1693 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1694 10,&(lvalues[3338]),0},
1695 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1696 &(lvalues[3348]),0},
1697 {"simpleSecurityObject","simpleSecurityObject",
1698 NID_simpleSecurityObject,10,&(lvalues[3358]),0},
1699 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1700 &(lvalues[3368]),0},
1701 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
1702 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1703 10,&(lvalues[3388]),0},
1704 {"UID","userId",NID_userId,10,&(lvalues[3398]),0},
1705 {"textEncodedORAddress","textEncodedORAddress",
1706 NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1707 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1708 {"info","info",NID_info,10,&(lvalues[3428]),0},
1709 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1710 &(lvalues[3438]),0},
1711 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1712 {"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1713 {"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1714 {"host","host",NID_host,10,&(lvalues[3478]),0},
1715 {"manager","manager",NID_manager,10,&(lvalues[3488]),0},
1716 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1717 &(lvalues[3498]),0},
1718 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
1719 {"documentVersion","documentVersion",NID_documentVersion,10,
1720 &(lvalues[3518]),0},
1721 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1722 &(lvalues[3528]),0},
1723 {"documentLocation","documentLocation",NID_documentLocation,10,
1724 &(lvalues[3538]),0},
1725 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1726 10,&(lvalues[3548]),0},
1727 {"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1728 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
1729 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1730 &(lvalues[3578]),0},
1731 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1732 &(lvalues[3588]),0},
1733 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1734 {"pilotAttributeType27","pilotAttributeType27",
1735 NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1736 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1737 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1738 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1739 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
1740 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1741 &(lvalues[3658]),0},
1742 {"associatedName","associatedName",NID_associatedName,10,
1743 &(lvalues[3668]),0},
1744 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1745 &(lvalues[3678]),0},
1746 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
1747 {"mobileTelephoneNumber","mobileTelephoneNumber",
1748 NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
1749 {"pagerTelephoneNumber","pagerTelephoneNumber",
1750 NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
1751 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1752 10,&(lvalues[3718]),0},
1753 {"organizationalStatus","organizationalStatus",
1754 NID_organizationalStatus,10,&(lvalues[3728]),0},
1755 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
1756 {"mailPreferenceOption","mailPreferenceOption",
1757 NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1758 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1759 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
1760 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1761 &(lvalues[3778]),0},
1762 {"subtreeMinimumQuality","subtreeMinimumQuality",
1763 NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
1764 {"subtreeMaximumQuality","subtreeMaximumQuality",
1765 NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
1766 {"personalSignature","personalSignature",NID_personalSignature,10,
1767 &(lvalues[3808]),0},
1768 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1769 {"audio","audio",NID_audio,10,&(lvalues[3828]),0},
1770 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1771 &(lvalues[3838]),0},
1772 {"x500UniqueIdentifier","x500UniqueIdentifier",
1773 NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1774 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
1775 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1776 &(lvalues[3856]),0},
1777 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1778 &(lvalues[3862]),0},
1779 {"id-hex-partial-message","id-hex-partial-message",
1780 NID_id_hex_partial_message,7,&(lvalues[3868]),0},
1781 {"id-hex-multipart-message","id-hex-multipart-message",
1782 NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
1783 {"generationQualifier","generationQualifier",NID_generationQualifier,
1784 3,&(lvalues[3882]),0},
1785 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
1786 {NULL,NULL,NID_undef,0,NULL,0},
1787 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1788 &(lvalues[3888]),0},
1789 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1790 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1791 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1792 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
1793 {"set-certExt","certificate extensions",NID_set_certExt,3,
1794 &(lvalues[3902]),0},
1795 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1796 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
1797 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1798 &(lvalues[3912]),0},
1799 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1800 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1801 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1802 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
1803 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1804 NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
1805 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1806 &(lvalues[3936]),0},
1807 {"setct-AuthResBaggage","setct-AuthResBaggage",
1808 NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
1809 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1810 NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
1811 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1812 NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
1813 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1814 &(lvalues[3952]),0},
1815 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1816 &(lvalues[3956]),0},
1817 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
1818 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1819 &(lvalues[3964]),0},
1820 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1821 &(lvalues[3968]),0},
1822 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1823 &(lvalues[3972]),0},
1824 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1825 &(lvalues[3976]),0},
1826 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1827 &(lvalues[3980]),0},
1828 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1829 &(lvalues[3984]),0},
1830 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1831 &(lvalues[3988]),0},
1832 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1833 NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
1834 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1835 4,&(lvalues[3996]),0},
1836 {"setct-AuthRevResData","setct-AuthRevResData",
1837 NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
1838 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1839 4,&(lvalues[4004]),0},
1840 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1841 &(lvalues[4008]),0},
1842 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1843 &(lvalues[4012]),0},
1844 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1845 &(lvalues[4016]),0},
1846 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1847 &(lvalues[4020]),0},
1848 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1849 4,&(lvalues[4024]),0},
1850 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1851 4,&(lvalues[4028]),0},
1852 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1853 &(lvalues[4032]),0},
1854 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1855 &(lvalues[4036]),0},
1856 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1857 &(lvalues[4040]),0},
1858 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1859 4,&(lvalues[4044]),0},
1860 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1861 NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
1862 {"setct-CredRevResData","setct-CredRevResData",
1863 NID_setct_CredRevResData,4,&(lvalues[4052]),0},
1864 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1865 &(lvalues[4056]),0},
1866 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1867 &(lvalues[4060]),0},
1868 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1869 NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
1870 {"setct-BatchAdminResData","setct-BatchAdminResData",
1871 NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
1872 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1873 NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
1874 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1875 NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
1876 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1877 4,&(lvalues[4080]),0},
1878 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1879 &(lvalues[4084]),0},
1880 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1881 &(lvalues[4088]),0},
1882 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1883 &(lvalues[4092]),0},
1884 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1885 4,&(lvalues[4096]),0},
1886 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1887 &(lvalues[4100]),0},
1888 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1889 NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
1890 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1891 4,&(lvalues[4108]),0},
1892 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1893 &(lvalues[4112]),0},
1894 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1895 &(lvalues[4116]),0},
1896 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1897 &(lvalues[4120]),0},
1898 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1899 &(lvalues[4124]),0},
1900 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1901 &(lvalues[4128]),0},
1902 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1903 &(lvalues[4132]),0},
1904 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1905 NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
1906 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1907 4,&(lvalues[4140]),0},
1908 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1909 4,&(lvalues[4144]),0},
1910 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1911 NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
1912 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1913 &(lvalues[4152]),0},
1914 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1915 &(lvalues[4156]),0},
1916 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1917 &(lvalues[4160]),0},
1918 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1919 &(lvalues[4164]),0},
1920 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1921 4,&(lvalues[4168]),0},
1922 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1923 &(lvalues[4172]),0},
1924 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1925 &(lvalues[4176]),0},
1926 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1927 &(lvalues[4180]),0},
1928 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1929 &(lvalues[4184]),0},
1930 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1931 4,&(lvalues[4188]),0},
1932 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1933 NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
1934 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1935 4,&(lvalues[4196]),0},
1936 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1937 NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
1938 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1939 NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
1940 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1941 4,&(lvalues[4208]),0},
1942 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1943 &(lvalues[4212]),0},
1944 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1945 &(lvalues[4216]),0},
1946 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1947 &(lvalues[4220]),0},
1948 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1949 NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
1950 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1951 NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
1952 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1953 NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
1954 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1955 &(lvalues[4236]),0},
1956 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1957 &(lvalues[4240]),0},
1958 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1959 &(lvalues[4244]),0},
1960 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1961 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
1962 {"setext-cv","additional verification",NID_setext_cv,4,
1963 &(lvalues[4256]),0},
1964 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1965 &(lvalues[4260]),0},
1966 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1967 &(lvalues[4264]),0},
1968 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1969 &(lvalues[4268]),0},
1970 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1971 &(lvalues[4272]),0},
1972 {"setCext-cCertRequired","setCext-cCertRequired",
1973 NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
1974 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1975 &(lvalues[4280]),0},
1976 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1977 &(lvalues[4284]),0},
1978 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1979 &(lvalues[4288]),0},
1980 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1981 NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
1982 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1983 NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
1984 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1985 &(lvalues[4300]),0},
1986 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1987 &(lvalues[4304]),0},
1988 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1989 NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
1990 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
1991 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1992 4,&(lvalues[4316]),0},
1993 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1994 &(lvalues[4320]),0},
1995 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1996 &(lvalues[4324]),0},
1997 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1998 &(lvalues[4328]),0},
1999 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
2000 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
2001 &(lvalues[4338]),0},
2002 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
2003 NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
2004 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
2005 &(lvalues[4348]),0},
2006 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
2007 &(lvalues[4353]),0},
2008 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
2009 &(lvalues[4358]),0},
2010 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
2011 6,&(lvalues[4363]),0},
2012 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
2013 &(lvalues[4369]),0},
2014 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
2015 &(lvalues[4375]),0},
2016 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
2017 &(lvalues[4381]),0},
2018 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
2019 6,&(lvalues[4387]),0},
2020 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
2021 &(lvalues[4393]),0},
2022 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
2023 &(lvalues[4397]),0},
2024 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
2025 NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
2026 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
2027 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
2028 &(lvalues[4409]),0},
2029 {"set-brand-MasterCard","set-brand-MasterCard",
2030 NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
2031 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
2032 &(lvalues[4417]),0},
2033 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
2034 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
2035 NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
2036 {"ITU-T","itu-t",NID_itu_t,0,NULL,0},
2037 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
2038 {"international-organizations","International Organizations",
2039 NID_international_organizations,1,&(lvalues[4439]),0},
2040 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
2041 10,&(lvalues[4440]),0},
2042 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
2043 &(lvalues[4450]),0},
2044 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
2045 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
2046 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
2047 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
2048 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
2049 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
2050 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
2051 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
2052 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
2053 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
2054 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4460]),0},
2055 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4463]),0},
2056 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4466]),0},
2057 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2058 &(lvalues[4473]),0},
2059 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2060 &(lvalues[4481]),0},
2061 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2062 &(lvalues[4489]),0},
2063 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2064 &(lvalues[4497]),0},
2065 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4500]),0},
2066 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2067 &(lvalues[4508]),0},
2068 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2069 &(lvalues[4517]),0},
2070 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2071 &(lvalues[4526]),0},
2072 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2073 &(lvalues[4535]),0},
2074 {"SHA256","sha256",NID_sha256,9,&(lvalues[4544]),0},
2075 {"SHA384","sha384",NID_sha384,9,&(lvalues[4553]),0},
2076 {"SHA512","sha512",NID_sha512,9,&(lvalues[4562]),0},
2077 {"SHA224","sha224",NID_sha224,9,&(lvalues[4571]),0},
2078 {"identified-organization","identified-organization",
2079 NID_identified_organization,1,&(lvalues[4580]),0},
2080 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4581]),0},
2081 {"wap","wap",NID_wap,2,&(lvalues[4584]),0},
2082 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4586]),0},
2083 {"id-characteristic-two-basis","id-characteristic-two-basis",
2084 NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4589]),0},
2085 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4597]),0},
2086 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4606]),0},
2087 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4615]),0},
2088 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4624]),0},
2089 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4632]),0},
2090 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4640]),0},
2091 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4648]),0},
2092 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4656]),0},
2093 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4664]),0},
2094 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4672]),0},
2095 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4680]),0},
2096 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4688]),0},
2097 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4696]),0},
2098 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4704]),0},
2099 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4712]),0},
2100 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4720]),0},
2101 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4728]),0},
2102 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4736]),0},
2103 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4744]),0},
2104 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4752]),0},
2105 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4760]),0},
2106 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4768]),0},
2107 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4776]),0},
2108 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4784]),0},
2109 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4789]),0},
2110 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4794]),0},
2111 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4799]),0},
2112 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4804]),0},
2113 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4809]),0},
2114 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4814]),0},
2115 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4819]),0},
2116 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4824]),0},
2117 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4829]),0},
2118 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4834]),0},
2119 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4839]),0},
2120 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4844]),0},
2121 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4849]),0},
2122 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4854]),0},
2123 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4859]),0},
2124 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4864]),0},
2125 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4869]),0},
2126 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4874]),0},
2127 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4879]),0},
2128 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4884]),0},
2129 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4889]),0},
2130 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4894]),0},
2131 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4899]),0},
2132 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4904]),0},
2133 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4909]),0},
2134 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4914]),0},
2135 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4919]),0},
2136 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4924]),0},
2137 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4929]),0},
2138 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4934]),0},
2139 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2140 NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4939]),0},
2141 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2142 NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4944]),0},
2143 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2144 NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4949]),0},
2145 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2146 NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4954]),0},
2147 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2148 NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4959]),0},
2149 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2150 NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4964]),0},
2151 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2152 NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4969]),0},
2153 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2154 NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4974]),0},
2155 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2156 NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4979]),0},
2157 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2158 NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4984]),0},
2159 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2160 NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4989]),0},
2161 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4994]),0},
2162 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2163 &(lvalues[4998]),0},
2164 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2165 NID_inhibit_any_policy,3,&(lvalues[5001]),0},
2166 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2167 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2168 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2169 &(lvalues[5004]),0},
2170 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2171 &(lvalues[5015]),0},
2172 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2173 &(lvalues[5026]),0},
2174 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2175 &(lvalues[5037]),0},
2176 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2177 &(lvalues[5045]),0},
2178 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2179 &(lvalues[5053]),0},
2180 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2181 &(lvalues[5061]),0},
2182 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2183 &(lvalues[5069]),0},
2184 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2185 &(lvalues[5077]),0},
2186 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2187 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2188 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2189 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2190 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2191 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2192 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2193 &(lvalues[5085]),0},
2194 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2195 &(lvalues[5093]),0},
2196 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2197 &(lvalues[5101]),0},
2198 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2199 NID_subject_directory_attributes,3,&(lvalues[5109]),0},
2200 {"issuingDistributionPoint","X509v3 Issuing Distribution Point",
2201 NID_issuing_distribution_point,3,&(lvalues[5112]),0},
2202 {"certificateIssuer","X509v3 Certificate Issuer",
2203 NID_certificate_issuer,3,&(lvalues[5115]),0},
2204 {NULL,NULL,NID_undef,0,NULL,0},
2205 {"KISA","kisa",NID_kisa,6,&(lvalues[5118]),0},
2206 {NULL,NULL,NID_undef,0,NULL,0},
2207 {NULL,NULL,NID_undef,0,NULL,0},
2208 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5124]),0},
2209 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5132]),0},
2210 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5140]),0},
2211 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5148]),0},
2212 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5156]),0},
2213 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5164]),0},
2214 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2215 &(lvalues[5172]),0},
2216 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2217 &(lvalues[5181]),0},
2218 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2219 &(lvalues[5190]),0},
2220 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5198]),0},
2221 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2222 NID_id_smime_ct_compressedData,11,&(lvalues[5206]),0},
2223 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2224 NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5217]),0},
2225 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2226 &(lvalues[5228]),0},
2227 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2228 &(lvalues[5237]),0},
2229 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2230 &(lvalues[5246]),0},
2231 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2232 NID_ecdsa_with_Recommended,7,&(lvalues[5255]),0},
2233 {"ecdsa-with-Specified","ecdsa-with-Specified",
2234 NID_ecdsa_with_Specified,7,&(lvalues[5262]),0},
2235 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2236 &(lvalues[5269]),0},
2237 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2238 &(lvalues[5277]),0},
2239 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2240 &(lvalues[5285]),0},
2241 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2242 &(lvalues[5293]),0},
2243 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5301]),0},
2244 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2245 &(lvalues[5309]),0},
2246 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2247 &(lvalues[5317]),0},
2248 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2249 &(lvalues[5325]),0},
2250 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2251 &(lvalues[5333]),0},
2252 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2253 &(lvalues[5341]),0},
2254 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2255 &(lvalues[5350]),0},
2256 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5359]),0},
2257 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5365]),0},
2258 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5370]),0},
2259 {"id-GostR3411-94-with-GostR3410-2001",
2260 "GOST R 34.11-94 with GOST R 34.10-2001",
2261 NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5375]),0},
2262 {"id-GostR3411-94-with-GostR3410-94",
2263 "GOST R 34.11-94 with GOST R 34.10-94",
2264 NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5381]),0},
2265 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5387]),0},
2266 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2267 &(lvalues[5393]),0},
2268 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2269 &(lvalues[5399]),0},
2270 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5405]),0},
2271 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5411]),0},
2272 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2273 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2274 &(lvalues[5417]),0},
2275 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2276 &(lvalues[5423]),0},
2277 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2278 6,&(lvalues[5429]),0},
2279 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2280 &(lvalues[5435]),0},
2281 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2282 "id-Gost28147-89-CryptoPro-KeyMeshing",
2283 NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5441]),0},
2284 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2285 NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5448]),0},
2286 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2287 NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5455]),0},
2288 {"id-GostR3411-94-CryptoProParamSet",
2289 "id-GostR3411-94-CryptoProParamSet",
2290 NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5462]),0},
2291 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2292 NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5469]),0},
2293 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2294 "id-Gost28147-89-CryptoPro-A-ParamSet",
2295 NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5476]),0},
2296 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2297 "id-Gost28147-89-CryptoPro-B-ParamSet",
2298 NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5483]),0},
2299 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2300 "id-Gost28147-89-CryptoPro-C-ParamSet",
2301 NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5490]),0},
2302 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2303 "id-Gost28147-89-CryptoPro-D-ParamSet",
2304 NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5497]),0},
2305 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2306 "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2307 NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5504]),
2308 0},
2309 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2310 "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2311 NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5511]),
2312 0},
2313 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2314 "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2315 NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5518]),0},
2316 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2317 NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5525]),0},
2318 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2319 "id-GostR3410-94-CryptoPro-A-ParamSet",
2320 NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5532]),0},
2321 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2322 "id-GostR3410-94-CryptoPro-B-ParamSet",
2323 NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5539]),0},
2324 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2325 "id-GostR3410-94-CryptoPro-C-ParamSet",
2326 NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5546]),0},
2327 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2328 "id-GostR3410-94-CryptoPro-D-ParamSet",
2329 NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5553]),0},
2330 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2331 "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2332 NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5560]),0},
2333 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2334 "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2335 NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5567]),0},
2336 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2337 "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2338 NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5574]),0},
2339 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2340 NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5581]),0},
2341 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2342 "id-GostR3410-2001-CryptoPro-A-ParamSet",
2343 NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5588]),0},
2344 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2345 "id-GostR3410-2001-CryptoPro-B-ParamSet",
2346 NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5595]),0},
2347 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2348 "id-GostR3410-2001-CryptoPro-C-ParamSet",
2349 NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5602]),0},
2350 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2351 "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2352 NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5609]),0},
2353
2354 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2355 "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2356 NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5616]),0},
2357
2358 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2359 &(lvalues[5623]),0},
2360 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2361 NID_id_GostR3410_94_aBis,7,&(lvalues[5630]),0},
2362 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2363 &(lvalues[5637]),0},
2364 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2365 NID_id_GostR3410_94_bBis,7,&(lvalues[5644]),0},
2366 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2367 NID_id_Gost28147_89_cc,8,&(lvalues[5651]),0},
2368 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2369 &(lvalues[5659]),0},
2370 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2371 &(lvalues[5667]),0},
2372 {"id-GostR3411-94-with-GostR3410-94-cc",
2373 "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2374 NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5675]),0},
2375 {"id-GostR3411-94-with-GostR3410-2001-cc",
2376 "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2377 NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5683]),0},
2378 {"id-GostR3410-2001-ParamSet-cc",
2379 "GOST R 3410-2001 Parameter Set Cryptocom",
2380 NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5691]),0},
2381 {"HMAC","hmac",NID_hmac,0,NULL,0},
2382 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2383 &(lvalues[5699]),0},
2384 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2385 &(lvalues[5708]),0},
2386 {"id-on-permanentIdentifier","Permanent Identifier",
2387 NID_id_on_permanentIdentifier,8,&(lvalues[5711]),0},
2388 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5719]),0},
2389 {"businessCategory","businessCategory",NID_businessCategory,3,
2390 &(lvalues[5722]),0},
2391 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5725]),0},
2392 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5728]),0},
2393 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2394 NID_physicalDeliveryOfficeName,3,&(lvalues[5731]),0},
2395 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2396 &(lvalues[5734]),0},
2397 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5737]),0},
2398 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2399 NID_teletexTerminalIdentifier,3,&(lvalues[5740]),0},
2400 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2401 NID_facsimileTelephoneNumber,3,&(lvalues[5743]),0},
2402 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5746]),0},
2403 {"internationaliSDNNumber","internationaliSDNNumber",
2404 NID_internationaliSDNNumber,3,&(lvalues[5749]),0},
2405 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2406 &(lvalues[5752]),0},
2407 {"destinationIndicator","destinationIndicator",
2408 NID_destinationIndicator,3,&(lvalues[5755]),0},
2409 {"preferredDeliveryMethod","preferredDeliveryMethod",
2410 NID_preferredDeliveryMethod,3,&(lvalues[5758]),0},
2411 {"presentationAddress","presentationAddress",NID_presentationAddress,
2412 3,&(lvalues[5761]),0},
2413 {"supportedApplicationContext","supportedApplicationContext",
2414 NID_supportedApplicationContext,3,&(lvalues[5764]),0},
2415 {"member","member",NID_member,3,&(lvalues[5767]),0},
2416 {"owner","owner",NID_owner,3,&(lvalues[5770]),0},
2417 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5773]),0},
2418 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5776]),0},
2419 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5779]),0},
2420 {"userCertificate","userCertificate",NID_userCertificate,3,
2421 &(lvalues[5782]),0},
2422 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5785]),0},
2423 {"authorityRevocationList","authorityRevocationList",
2424 NID_authorityRevocationList,3,&(lvalues[5788]),0},
2425 {"certificateRevocationList","certificateRevocationList",
2426 NID_certificateRevocationList,3,&(lvalues[5791]),0},
2427 {"crossCertificatePair","crossCertificatePair",
2428 NID_crossCertificatePair,3,&(lvalues[5794]),0},
2429 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2430 3,&(lvalues[5797]),0},
2431 {"protocolInformation","protocolInformation",NID_protocolInformation,
2432 3,&(lvalues[5800]),0},
2433 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2434 &(lvalues[5803]),0},
2435 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5806]),0},
2436 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2437 &(lvalues[5809]),0},
2438 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2439 3,&(lvalues[5812]),0},
2440 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2441 3,&(lvalues[5815]),0},
2442 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5818]),0},
2443 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2444 &(lvalues[5821]),0},
2445 {"CMAC","cmac",NID_cmac,0,NULL,0},
2446 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5832]),0},
2447 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5841]),0},
2448 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2449 &(lvalues[5850]),0},
2450 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5859]),0},
2451 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5868]),0},
2452 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2453 &(lvalues[5877]),0},
2454 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5886]),0},
2455 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5895]),0},
2456 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2457 &(lvalues[5904]),0},
2458 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2459 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2460 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2461 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2462 11,&(lvalues[5913]),0},
2463 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2464 11,&(lvalues[5924]),0},
2465 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2466 11,&(lvalues[5935]),0},
2467 {"anyExtendedKeyUsage","Any Extended Key Usage",
2468 NID_anyExtendedKeyUsage,4,&(lvalues[5946]),0},
2469 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5950]),0},
2470 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5959]),0},
2471 {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2472 {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2473 {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2474 {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2475 NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2476 {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2477 NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2478 {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2479 NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2480 {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5968]),0},
2481 {"dhpublicnumber","X9.42 DH",NID_dhpublicnumber,7,&(lvalues[5977]),0},
2482 {"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2483 &(lvalues[5984]),0},
2484 {"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2485 &(lvalues[5993]),0},
2486 {"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2487 &(lvalues[6002]),0},
2488 {"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2489 &(lvalues[6011]),0},
2490 {"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2491 &(lvalues[6020]),0},
2492 {"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2493 &(lvalues[6029]),0},
2494 {"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2495 &(lvalues[6038]),0},
2496 {"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2497 &(lvalues[6047]),0},
2498 {"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2499 &(lvalues[6056]),0},
2500 {"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2501 &(lvalues[6065]),0},
2502 {"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2503 &(lvalues[6074]),0},
2504 {"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2505 &(lvalues[6083]),0},
2506 {"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2507 &(lvalues[6092]),0},
2508 {"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2509 &(lvalues[6101]),0},
2510 {"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6110]),0},
2511 {"dhSinglePass-stdDH-sha1kdf-scheme",
2512 "dhSinglePass-stdDH-sha1kdf-scheme",
2513 NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6119]),0},
2514 {"dhSinglePass-stdDH-sha224kdf-scheme",
2515 "dhSinglePass-stdDH-sha224kdf-scheme",
2516 NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6128]),0},
2517 {"dhSinglePass-stdDH-sha256kdf-scheme",
2518 "dhSinglePass-stdDH-sha256kdf-scheme",
2519 NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6134]),0},
2520 {"dhSinglePass-stdDH-sha384kdf-scheme",
2521 "dhSinglePass-stdDH-sha384kdf-scheme",
2522 NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6140]),0},
2523 {"dhSinglePass-stdDH-sha512kdf-scheme",
2524 "dhSinglePass-stdDH-sha512kdf-scheme",
2525 NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6146]),0},
2526 {"dhSinglePass-cofactorDH-sha1kdf-scheme",
2527 "dhSinglePass-cofactorDH-sha1kdf-scheme",
2528 NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6152]),0},
2529 {"dhSinglePass-cofactorDH-sha224kdf-scheme",
2530 "dhSinglePass-cofactorDH-sha224kdf-scheme",
2531 NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6161]),0},
2532 {"dhSinglePass-cofactorDH-sha256kdf-scheme",
2533 "dhSinglePass-cofactorDH-sha256kdf-scheme",
2534 NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6167]),0},
2535 {"dhSinglePass-cofactorDH-sha384kdf-scheme",
2536 "dhSinglePass-cofactorDH-sha384kdf-scheme",
2537 NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6173]),0},
2538 {"dhSinglePass-cofactorDH-sha512kdf-scheme",
2539 "dhSinglePass-cofactorDH-sha512kdf-scheme",
2540 NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6179]),0},
2541 {"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
2542 {"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
2543 {"AES-128-CBC-HMAC-SHA256","aes-128-cbc-hmac-sha256",
2544 NID_aes_128_cbc_hmac_sha256,0,NULL,0},
2545 {"AES-192-CBC-HMAC-SHA256","aes-192-cbc-hmac-sha256",
2546 NID_aes_192_cbc_hmac_sha256,0,NULL,0},
2547 {"AES-256-CBC-HMAC-SHA256","aes-256-cbc-hmac-sha256",
2548 NID_aes_256_cbc_hmac_sha256,0,NULL,0},
2549 {"ct_precert_scts","CT Precertificate SCTs",NID_ct_precert_scts,10,
2550 &(lvalues[6185]),0},
2551 {"ct_precert_poison","CT Precertificate Poison",NID_ct_precert_poison,
2552 10,&(lvalues[6195]),0},
2553 {"ct_precert_signer","CT Precertificate Signer",NID_ct_precert_signer,
2554 10,&(lvalues[6205]),0},
2555 {"ct_cert_scts","CT Certificate SCTs",NID_ct_cert_scts,10,
2556 &(lvalues[6215]),0},
2557 {"jurisdictionL","jurisdictionLocalityName",
2558 NID_jurisdictionLocalityName,11,&(lvalues[6225]),0},
2559 {"jurisdictionST","jurisdictionStateOrProvinceName",
2560 NID_jurisdictionStateOrProvinceName,11,&(lvalues[6236]),0},
2561 {"jurisdictionC","jurisdictionCountryName",
2562 NID_jurisdictionCountryName,11,&(lvalues[6247]),0},
2563 {"AES-128-OCB","aes-128-ocb",NID_aes_128_ocb,0,NULL,0},
2564 {"AES-192-OCB","aes-192-ocb",NID_aes_192_ocb,0,NULL,0},
2565 {"AES-256-OCB","aes-256-ocb",NID_aes_256_ocb,0,NULL,0},
2566 {"CAMELLIA-128-GCM","camellia-128-gcm",NID_camellia_128_gcm,8,
2567 &(lvalues[6258]),0},
2568 {"CAMELLIA-128-CCM","camellia-128-ccm",NID_camellia_128_ccm,8,
2569 &(lvalues[6266]),0},
2570 {"CAMELLIA-128-CTR","camellia-128-ctr",NID_camellia_128_ctr,8,
2571 &(lvalues[6274]),0},
2572 {"CAMELLIA-128-CMAC","camellia-128-cmac",NID_camellia_128_cmac,8,
2573 &(lvalues[6282]),0},
2574 {"CAMELLIA-192-GCM","camellia-192-gcm",NID_camellia_192_gcm,8,
2575 &(lvalues[6290]),0},
2576 {"CAMELLIA-192-CCM","camellia-192-ccm",NID_camellia_192_ccm,8,
2577 &(lvalues[6298]),0},
2578 {"CAMELLIA-192-CTR","camellia-192-ctr",NID_camellia_192_ctr,8,
2579 &(lvalues[6306]),0},
2580 {"CAMELLIA-192-CMAC","camellia-192-cmac",NID_camellia_192_cmac,8,
2581 &(lvalues[6314]),0},
2582 {"CAMELLIA-256-GCM","camellia-256-gcm",NID_camellia_256_gcm,8,
2583 &(lvalues[6322]),0},
2584 {"CAMELLIA-256-CCM","camellia-256-ccm",NID_camellia_256_ccm,8,
2585 &(lvalues[6330]),0},
2586 {"CAMELLIA-256-CTR","camellia-256-ctr",NID_camellia_256_ctr,8,
2587 &(lvalues[6338]),0},
2588 {"CAMELLIA-256-CMAC","camellia-256-cmac",NID_camellia_256_cmac,8,
2589 &(lvalues[6346]),0},
2590 {"id-scrypt","id-scrypt",NID_id_scrypt,9,&(lvalues[6354]),0},
2591 {"id-tc26","id-tc26",NID_id_tc26,5,&(lvalues[6363]),0},
2592 {"gost89-cnt-12","gost89-cnt-12",NID_gost89_cnt_12,0,NULL,0},
2593 {"gost-mac-12","gost-mac-12",NID_gost_mac_12,0,NULL,0},
2594 {"id-tc26-algorithms","id-tc26-algorithms",NID_id_tc26_algorithms,6,
2595 &(lvalues[6368]),0},
2596 {"id-tc26-sign","id-tc26-sign",NID_id_tc26_sign,7,&(lvalues[6374]),0},
2597 {"gost2012_256","GOST R 34.10-2012 with 256 bit modulus",
2598 NID_id_GostR3410_2012_256,8,&(lvalues[6381]),0},
2599 {"gost2012_512","GOST R 34.10-2012 with 512 bit modulus",
2600 NID_id_GostR3410_2012_512,8,&(lvalues[6389]),0},
2601 {"id-tc26-digest","id-tc26-digest",NID_id_tc26_digest,7,
2602 &(lvalues[6397]),0},
2603 {"md_gost12_256","GOST R 34.11-2012 with 256 bit hash",
2604 NID_id_GostR3411_2012_256,8,&(lvalues[6404]),0},
2605 {"md_gost12_512","GOST R 34.11-2012 with 512 bit hash",
2606 NID_id_GostR3411_2012_512,8,&(lvalues[6412]),0},
2607 {"id-tc26-signwithdigest","id-tc26-signwithdigest",
2608 NID_id_tc26_signwithdigest,7,&(lvalues[6420]),0},
2609 {"id-tc26-signwithdigest-gost3410-2012-256",
2610 "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)",
2611 NID_id_tc26_signwithdigest_gost3410_2012_256,8,&(lvalues[6427]),0},
2612 {"id-tc26-signwithdigest-gost3410-2012-512",
2613 "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)",
2614 NID_id_tc26_signwithdigest_gost3410_2012_512,8,&(lvalues[6435]),0},
2615 {"id-tc26-mac","id-tc26-mac",NID_id_tc26_mac,7,&(lvalues[6443]),0},
2616 {"id-tc26-hmac-gost-3411-2012-256","HMAC GOST 34.11-2012 256 bit",
2617 NID_id_tc26_hmac_gost_3411_2012_256,8,&(lvalues[6450]),0},
2618 {"id-tc26-hmac-gost-3411-2012-512","HMAC GOST 34.11-2012 512 bit",
2619 NID_id_tc26_hmac_gost_3411_2012_512,8,&(lvalues[6458]),0},
2620 {"id-tc26-cipher","id-tc26-cipher",NID_id_tc26_cipher,7,
2621 &(lvalues[6466]),0},
2622 {"id-tc26-agreement","id-tc26-agreement",NID_id_tc26_agreement,7,
2623 &(lvalues[6473]),0},
2624 {"id-tc26-agreement-gost-3410-2012-256",
2625 "id-tc26-agreement-gost-3410-2012-256",
2626 NID_id_tc26_agreement_gost_3410_2012_256,8,&(lvalues[6480]),0},
2627 {"id-tc26-agreement-gost-3410-2012-512",
2628 "id-tc26-agreement-gost-3410-2012-512",
2629 NID_id_tc26_agreement_gost_3410_2012_512,8,&(lvalues[6488]),0},
2630 {"id-tc26-constants","id-tc26-constants",NID_id_tc26_constants,6,
2631 &(lvalues[6496]),0},
2632 {"id-tc26-sign-constants","id-tc26-sign-constants",
2633 NID_id_tc26_sign_constants,7,&(lvalues[6502]),0},
2634 {"id-tc26-gost-3410-2012-512-constants",
2635 "id-tc26-gost-3410-2012-512-constants",
2636 NID_id_tc26_gost_3410_2012_512_constants,8,&(lvalues[6509]),0},
2637 {"id-tc26-gost-3410-2012-512-paramSetTest",
2638 "GOST R 34.10-2012 (512 bit) testing parameter set",
2639 NID_id_tc26_gost_3410_2012_512_paramSetTest,9,&(lvalues[6517]),0},
2640 {"id-tc26-gost-3410-2012-512-paramSetA",
2641 "GOST R 34.10-2012 (512 bit) ParamSet A",
2642 NID_id_tc26_gost_3410_2012_512_paramSetA,9,&(lvalues[6526]),0},
2643 {"id-tc26-gost-3410-2012-512-paramSetB",
2644 "GOST R 34.10-2012 (512 bit) ParamSet B",
2645 NID_id_tc26_gost_3410_2012_512_paramSetB,9,&(lvalues[6535]),0},
2646 {"id-tc26-digest-constants","id-tc26-digest-constants",
2647 NID_id_tc26_digest_constants,7,&(lvalues[6544]),0},
2648 {"id-tc26-cipher-constants","id-tc26-cipher-constants",
2649 NID_id_tc26_cipher_constants,7,&(lvalues[6551]),0},
2650 {"id-tc26-gost-28147-constants","id-tc26-gost-28147-constants",
2651 NID_id_tc26_gost_28147_constants,8,&(lvalues[6558]),0},
2652 {"id-tc26-gost-28147-param-Z","GOST 28147-89 TC26 parameter set",
2653 NID_id_tc26_gost_28147_param_Z,9,&(lvalues[6566]),0},
2654 {"INN","INN",NID_INN,8,&(lvalues[6575]),0},
2655 {"OGRN","OGRN",NID_OGRN,5,&(lvalues[6583]),0},
2656 {"SNILS","SNILS",NID_SNILS,5,&(lvalues[6588]),0},
2657 {"subjectSignTool","Signing Tool of Subject",NID_subjectSignTool,5,
2658 &(lvalues[6593]),0},
2659 {"issuerSignTool","Signing Tool of Issuer",NID_issuerSignTool,5,
2660 &(lvalues[6598]),0},
2661 {"gost89-cbc","gost89-cbc",NID_gost89_cbc,0,NULL,0},
2662 {"gost89-ecb","gost89-ecb",NID_gost89_ecb,0,NULL,0},
2663 {"gost89-ctr","gost89-ctr",NID_gost89_ctr,0,NULL,0},
2664 {"grasshopper-ecb","grasshopper-ecb",NID_grasshopper_ecb,0,NULL,0},
2665 {"grasshopper-ctr","grasshopper-ctr",NID_grasshopper_ctr,0,NULL,0},
2666 {"grasshopper-ofb","grasshopper-ofb",NID_grasshopper_ofb,0,NULL,0},
2667 {"grasshopper-cbc","grasshopper-cbc",NID_grasshopper_cbc,0,NULL,0},
2668 {"grasshopper-cfb","grasshopper-cfb",NID_grasshopper_cfb,0,NULL,0},
2669 {"grasshopper-mac","grasshopper-mac",NID_grasshopper_mac,0,NULL,0},
2670 {"ChaCha20-Poly1305","chacha20-poly1305",NID_chacha20_poly1305,0,NULL,0},
2671 {"ChaCha20","chacha20",NID_chacha20,0,NULL,0},
2672 {"tlsfeature","TLS Feature",NID_tlsfeature,8,&(lvalues[6603]),0},
2673 {"TLS1-PRF","tls1-prf",NID_tls1_prf,0,NULL,0},
2674 };
2675
2676 static const unsigned int sn_objs[NUM_SN]={
2677 364, /* "AD_DVCS" */
2678 419, /* "AES-128-CBC" */
2679 916, /* "AES-128-CBC-HMAC-SHA1" */
2680 948, /* "AES-128-CBC-HMAC-SHA256" */
2681 421, /* "AES-128-CFB" */
2682 650, /* "AES-128-CFB1" */
2683 653, /* "AES-128-CFB8" */
2684 904, /* "AES-128-CTR" */
2685 418, /* "AES-128-ECB" */
2686 958, /* "AES-128-OCB" */
2687 420, /* "AES-128-OFB" */
2688 913, /* "AES-128-XTS" */
2689 423, /* "AES-192-CBC" */
2690 917, /* "AES-192-CBC-HMAC-SHA1" */
2691 949, /* "AES-192-CBC-HMAC-SHA256" */
2692 425, /* "AES-192-CFB" */
2693 651, /* "AES-192-CFB1" */
2694 654, /* "AES-192-CFB8" */
2695 905, /* "AES-192-CTR" */
2696 422, /* "AES-192-ECB" */
2697 959, /* "AES-192-OCB" */
2698 424, /* "AES-192-OFB" */
2699 427, /* "AES-256-CBC" */
2700 918, /* "AES-256-CBC-HMAC-SHA1" */
2701 950, /* "AES-256-CBC-HMAC-SHA256" */
2702 429, /* "AES-256-CFB" */
2703 652, /* "AES-256-CFB1" */
2704 655, /* "AES-256-CFB8" */
2705 906, /* "AES-256-CTR" */
2706 426, /* "AES-256-ECB" */
2707 960, /* "AES-256-OCB" */
2708 428, /* "AES-256-OFB" */
2709 914, /* "AES-256-XTS" */
2710 91, /* "BF-CBC" */
2711 93, /* "BF-CFB" */
2712 92, /* "BF-ECB" */
2713 94, /* "BF-OFB" */
2714 14, /* "C" */
2715 751, /* "CAMELLIA-128-CBC" */
2716 962, /* "CAMELLIA-128-CCM" */
2717 757, /* "CAMELLIA-128-CFB" */
2718 760, /* "CAMELLIA-128-CFB1" */
2719 763, /* "CAMELLIA-128-CFB8" */
2720 964, /* "CAMELLIA-128-CMAC" */
2721 963, /* "CAMELLIA-128-CTR" */
2722 754, /* "CAMELLIA-128-ECB" */
2723 961, /* "CAMELLIA-128-GCM" */
2724 766, /* "CAMELLIA-128-OFB" */
2725 752, /* "CAMELLIA-192-CBC" */
2726 966, /* "CAMELLIA-192-CCM" */
2727 758, /* "CAMELLIA-192-CFB" */
2728 761, /* "CAMELLIA-192-CFB1" */
2729 764, /* "CAMELLIA-192-CFB8" */
2730 968, /* "CAMELLIA-192-CMAC" */
2731 967, /* "CAMELLIA-192-CTR" */
2732 755, /* "CAMELLIA-192-ECB" */
2733 965, /* "CAMELLIA-192-GCM" */
2734 767, /* "CAMELLIA-192-OFB" */
2735 753, /* "CAMELLIA-256-CBC" */
2736 970, /* "CAMELLIA-256-CCM" */
2737 759, /* "CAMELLIA-256-CFB" */
2738 762, /* "CAMELLIA-256-CFB1" */
2739 765, /* "CAMELLIA-256-CFB8" */
2740 972, /* "CAMELLIA-256-CMAC" */
2741 971, /* "CAMELLIA-256-CTR" */
2742 756, /* "CAMELLIA-256-ECB" */
2743 969, /* "CAMELLIA-256-GCM" */
2744 768, /* "CAMELLIA-256-OFB" */
2745 108, /* "CAST5-CBC" */
2746 110, /* "CAST5-CFB" */
2747 109, /* "CAST5-ECB" */
2748 111, /* "CAST5-OFB" */
2749 894, /* "CMAC" */
2750 13, /* "CN" */
2751 141, /* "CRLReason" */
2752 417, /* "CSPName" */
2753 1019, /* "ChaCha20" */
2754 1018, /* "ChaCha20-Poly1305" */
2755 367, /* "CrlID" */
2756 391, /* "DC" */
2757 31, /* "DES-CBC" */
2758 643, /* "DES-CDMF" */
2759 30, /* "DES-CFB" */
2760 656, /* "DES-CFB1" */
2761 657, /* "DES-CFB8" */
2762 29, /* "DES-ECB" */
2763 32, /* "DES-EDE" */
2764 43, /* "DES-EDE-CBC" */
2765 60, /* "DES-EDE-CFB" */
2766 62, /* "DES-EDE-OFB" */
2767 33, /* "DES-EDE3" */
2768 44, /* "DES-EDE3-CBC" */
2769 61, /* "DES-EDE3-CFB" */
2770 658, /* "DES-EDE3-CFB1" */
2771 659, /* "DES-EDE3-CFB8" */
2772 63, /* "DES-EDE3-OFB" */
2773 45, /* "DES-OFB" */
2774 80, /* "DESX-CBC" */
2775 380, /* "DOD" */
2776 116, /* "DSA" */
2777 66, /* "DSA-SHA" */
2778 113, /* "DSA-SHA1" */
2779 70, /* "DSA-SHA1-old" */
2780 67, /* "DSA-old" */
2781 297, /* "DVCS" */
2782 99, /* "GN" */
2783 855, /* "HMAC" */
2784 780, /* "HMAC-MD5" */
2785 781, /* "HMAC-SHA1" */
2786 381, /* "IANA" */
2787 34, /* "IDEA-CBC" */
2788 35, /* "IDEA-CFB" */
2789 36, /* "IDEA-ECB" */
2790 46, /* "IDEA-OFB" */
2791 1004, /* "INN" */
2792 181, /* "ISO" */
2793 183, /* "ISO-US" */
2794 645, /* "ITU-T" */
2795 646, /* "JOINT-ISO-ITU-T" */
2796 773, /* "KISA" */
2797 15, /* "L" */
2798 856, /* "LocalKeySet" */
2799 3, /* "MD2" */
2800 257, /* "MD4" */
2801 4, /* "MD5" */
2802 114, /* "MD5-SHA1" */
2803 95, /* "MDC2" */
2804 911, /* "MGF1" */
2805 388, /* "Mail" */
2806 393, /* "NULL" */
2807 404, /* "NULL" */
2808 57, /* "Netscape" */
2809 366, /* "Nonce" */
2810 17, /* "O" */
2811 178, /* "OCSP" */
2812 180, /* "OCSPSigning" */
2813 1005, /* "OGRN" */
2814 379, /* "ORG" */
2815 18, /* "OU" */
2816 749, /* "Oakley-EC2N-3" */
2817 750, /* "Oakley-EC2N-4" */
2818 9, /* "PBE-MD2-DES" */
2819 168, /* "PBE-MD2-RC2-64" */
2820 10, /* "PBE-MD5-DES" */
2821 169, /* "PBE-MD5-RC2-64" */
2822 147, /* "PBE-SHA1-2DES" */
2823 146, /* "PBE-SHA1-3DES" */
2824 170, /* "PBE-SHA1-DES" */
2825 148, /* "PBE-SHA1-RC2-128" */
2826 149, /* "PBE-SHA1-RC2-40" */
2827 68, /* "PBE-SHA1-RC2-64" */
2828 144, /* "PBE-SHA1-RC4-128" */
2829 145, /* "PBE-SHA1-RC4-40" */
2830 161, /* "PBES2" */
2831 69, /* "PBKDF2" */
2832 162, /* "PBMAC1" */
2833 127, /* "PKIX" */
2834 935, /* "PSPECIFIED" */
2835 98, /* "RC2-40-CBC" */
2836 166, /* "RC2-64-CBC" */
2837 37, /* "RC2-CBC" */
2838 39, /* "RC2-CFB" */
2839 38, /* "RC2-ECB" */
2840 40, /* "RC2-OFB" */
2841 5, /* "RC4" */
2842 97, /* "RC4-40" */
2843 915, /* "RC4-HMAC-MD5" */
2844 120, /* "RC5-CBC" */
2845 122, /* "RC5-CFB" */
2846 121, /* "RC5-ECB" */
2847 123, /* "RC5-OFB" */
2848 117, /* "RIPEMD160" */
2849 19, /* "RSA" */
2850 7, /* "RSA-MD2" */
2851 396, /* "RSA-MD4" */
2852 8, /* "RSA-MD5" */
2853 96, /* "RSA-MDC2" */
2854 104, /* "RSA-NP-MD5" */
2855 119, /* "RSA-RIPEMD160" */
2856 42, /* "RSA-SHA" */
2857 65, /* "RSA-SHA1" */
2858 115, /* "RSA-SHA1-2" */
2859 671, /* "RSA-SHA224" */
2860 668, /* "RSA-SHA256" */
2861 669, /* "RSA-SHA384" */
2862 670, /* "RSA-SHA512" */
2863 919, /* "RSAES-OAEP" */
2864 912, /* "RSASSA-PSS" */
2865 777, /* "SEED-CBC" */
2866 779, /* "SEED-CFB" */
2867 776, /* "SEED-ECB" */
2868 778, /* "SEED-OFB" */
2869 41, /* "SHA" */
2870 64, /* "SHA1" */
2871 675, /* "SHA224" */
2872 672, /* "SHA256" */
2873 673, /* "SHA384" */
2874 674, /* "SHA512" */
2875 188, /* "SMIME" */
2876 167, /* "SMIME-CAPS" */
2877 100, /* "SN" */
2878 1006, /* "SNILS" */
2879 16, /* "ST" */
2880 143, /* "SXNetID" */
2881 1021, /* "TLS1-PRF" */
2882 458, /* "UID" */
2883 0, /* "UNDEF" */
2884 11, /* "X500" */
2885 378, /* "X500algorithms" */
2886 12, /* "X509" */
2887 184, /* "X9-57" */
2888 185, /* "X9cm" */
2889 125, /* "ZLIB" */
2890 478, /* "aRecord" */
2891 289, /* "aaControls" */
2892 287, /* "ac-auditEntity" */
2893 397, /* "ac-proxying" */
2894 288, /* "ac-targeting" */
2895 368, /* "acceptableResponses" */
2896 446, /* "account" */
2897 363, /* "ad_timestamping" */
2898 376, /* "algorithm" */
2899 405, /* "ansi-X9-62" */
2900 910, /* "anyExtendedKeyUsage" */
2901 746, /* "anyPolicy" */
2902 370, /* "archiveCutoff" */
2903 484, /* "associatedDomain" */
2904 485, /* "associatedName" */
2905 501, /* "audio" */
2906 177, /* "authorityInfoAccess" */
2907 90, /* "authorityKeyIdentifier" */
2908 882, /* "authorityRevocationList" */
2909 87, /* "basicConstraints" */
2910 365, /* "basicOCSPResponse" */
2911 285, /* "biometricInfo" */
2912 921, /* "brainpoolP160r1" */
2913 922, /* "brainpoolP160t1" */
2914 923, /* "brainpoolP192r1" */
2915 924, /* "brainpoolP192t1" */
2916 925, /* "brainpoolP224r1" */
2917 926, /* "brainpoolP224t1" */
2918 927, /* "brainpoolP256r1" */
2919 928, /* "brainpoolP256t1" */
2920 929, /* "brainpoolP320r1" */
2921 930, /* "brainpoolP320t1" */
2922 931, /* "brainpoolP384r1" */
2923 932, /* "brainpoolP384t1" */
2924 933, /* "brainpoolP512r1" */
2925 934, /* "brainpoolP512t1" */
2926 494, /* "buildingName" */
2927 860, /* "businessCategory" */
2928 691, /* "c2onb191v4" */
2929 692, /* "c2onb191v5" */
2930 697, /* "c2onb239v4" */
2931 698, /* "c2onb239v5" */
2932 684, /* "c2pnb163v1" */
2933 685, /* "c2pnb163v2" */
2934 686, /* "c2pnb163v3" */
2935 687, /* "c2pnb176v1" */
2936 693, /* "c2pnb208w1" */
2937 699, /* "c2pnb272w1" */
2938 700, /* "c2pnb304w1" */
2939 702, /* "c2pnb368w1" */
2940 688, /* "c2tnb191v1" */
2941 689, /* "c2tnb191v2" */
2942 690, /* "c2tnb191v3" */
2943 694, /* "c2tnb239v1" */
2944 695, /* "c2tnb239v2" */
2945 696, /* "c2tnb239v3" */
2946 701, /* "c2tnb359v1" */
2947 703, /* "c2tnb431r1" */
2948 881, /* "cACertificate" */
2949 483, /* "cNAMERecord" */
2950 179, /* "caIssuers" */
2951 785, /* "caRepository" */
2952 443, /* "caseIgnoreIA5StringSyntax" */
2953 152, /* "certBag" */
2954 677, /* "certicom-arc" */
2955 771, /* "certificateIssuer" */
2956 89, /* "certificatePolicies" */
2957 883, /* "certificateRevocationList" */
2958 54, /* "challengePassword" */
2959 407, /* "characteristic-two-field" */
2960 395, /* "clearance" */
2961 130, /* "clientAuth" */
2962 131, /* "codeSigning" */
2963 50, /* "contentType" */
2964 53, /* "countersignature" */
2965 153, /* "crlBag" */
2966 103, /* "crlDistributionPoints" */
2967 88, /* "crlNumber" */
2968 884, /* "crossCertificatePair" */
2969 806, /* "cryptocom" */
2970 805, /* "cryptopro" */
2971 954, /* "ct_cert_scts" */
2972 952, /* "ct_precert_poison" */
2973 951, /* "ct_precert_scts" */
2974 953, /* "ct_precert_signer" */
2975 500, /* "dITRedirect" */
2976 451, /* "dNSDomain" */
2977 495, /* "dSAQuality" */
2978 434, /* "data" */
2979 390, /* "dcobject" */
2980 140, /* "deltaCRL" */
2981 891, /* "deltaRevocationList" */
2982 107, /* "description" */
2983 871, /* "destinationIndicator" */
2984 947, /* "dh-cofactor-kdf" */
2985 946, /* "dh-std-kdf" */
2986 28, /* "dhKeyAgreement" */
2987 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2988 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2989 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2990 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2991 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2992 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2993 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2994 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2995 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2996 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2997 920, /* "dhpublicnumber" */
2998 382, /* "directory" */
2999 887, /* "distinguishedName" */
3000 892, /* "dmdName" */
3001 174, /* "dnQualifier" */
3002 447, /* "document" */
3003 471, /* "documentAuthor" */
3004 468, /* "documentIdentifier" */
3005 472, /* "documentLocation" */
3006 502, /* "documentPublisher" */
3007 449, /* "documentSeries" */
3008 469, /* "documentTitle" */
3009 470, /* "documentVersion" */
3010 392, /* "domain" */
3011 452, /* "domainRelatedObject" */
3012 802, /* "dsa_with_SHA224" */
3013 803, /* "dsa_with_SHA256" */
3014 791, /* "ecdsa-with-Recommended" */
3015 416, /* "ecdsa-with-SHA1" */
3016 793, /* "ecdsa-with-SHA224" */
3017 794, /* "ecdsa-with-SHA256" */
3018 795, /* "ecdsa-with-SHA384" */
3019 796, /* "ecdsa-with-SHA512" */
3020 792, /* "ecdsa-with-Specified" */
3021 48, /* "emailAddress" */
3022 132, /* "emailProtection" */
3023 885, /* "enhancedSearchGuide" */
3024 389, /* "enterprises" */
3025 384, /* "experimental" */
3026 172, /* "extReq" */
3027 56, /* "extendedCertificateAttributes" */
3028 126, /* "extendedKeyUsage" */
3029 372, /* "extendedStatus" */
3030 867, /* "facsimileTelephoneNumber" */
3031 462, /* "favouriteDrink" */
3032 857, /* "freshestCRL" */
3033 453, /* "friendlyCountry" */
3034 490, /* "friendlyCountryName" */
3035 156, /* "friendlyName" */
3036 509, /* "generationQualifier" */
3037 815, /* "gost-mac" */
3038 976, /* "gost-mac-12" */
3039 811, /* "gost2001" */
3040 851, /* "gost2001cc" */
3041 979, /* "gost2012_256" */
3042 980, /* "gost2012_512" */
3043 813, /* "gost89" */
3044 1009, /* "gost89-cbc" */
3045 814, /* "gost89-cnt" */
3046 975, /* "gost89-cnt-12" */
3047 1011, /* "gost89-ctr" */
3048 1010, /* "gost89-ecb" */
3049 812, /* "gost94" */
3050 850, /* "gost94cc" */
3051 1015, /* "grasshopper-cbc" */
3052 1016, /* "grasshopper-cfb" */
3053 1013, /* "grasshopper-ctr" */
3054 1012, /* "grasshopper-ecb" */
3055 1017, /* "grasshopper-mac" */
3056 1014, /* "grasshopper-ofb" */
3057 797, /* "hmacWithMD5" */
3058 163, /* "hmacWithSHA1" */
3059 798, /* "hmacWithSHA224" */
3060 799, /* "hmacWithSHA256" */
3061 800, /* "hmacWithSHA384" */
3062 801, /* "hmacWithSHA512" */
3063 432, /* "holdInstructionCallIssuer" */
3064 430, /* "holdInstructionCode" */
3065 431, /* "holdInstructionNone" */
3066 433, /* "holdInstructionReject" */
3067 486, /* "homePostalAddress" */
3068 473, /* "homeTelephoneNumber" */
3069 466, /* "host" */
3070 889, /* "houseIdentifier" */
3071 442, /* "iA5StringSyntax" */
3072 783, /* "id-DHBasedMac" */
3073 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3074 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3075 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3076 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3077 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3078 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3079 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3080 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3081 820, /* "id-Gost28147-89-None-KeyMeshing" */
3082 823, /* "id-Gost28147-89-TestParamSet" */
3083 849, /* "id-Gost28147-89-cc" */
3084 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3085 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3086 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3087 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3088 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3089 854, /* "id-GostR3410-2001-ParamSet-cc" */
3090 839, /* "id-GostR3410-2001-TestParamSet" */
3091 817, /* "id-GostR3410-2001DH" */
3092 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3093 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3094 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3095 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3096 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3097 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3098 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3099 831, /* "id-GostR3410-94-TestParamSet" */
3100 845, /* "id-GostR3410-94-a" */
3101 846, /* "id-GostR3410-94-aBis" */
3102 847, /* "id-GostR3410-94-b" */
3103 848, /* "id-GostR3410-94-bBis" */
3104 818, /* "id-GostR3410-94DH" */
3105 822, /* "id-GostR3411-94-CryptoProParamSet" */
3106 821, /* "id-GostR3411-94-TestParamSet" */
3107 807, /* "id-GostR3411-94-with-GostR3410-2001" */
3108 853, /* "id-GostR3411-94-with-GostR3410-2001-cc" */
3109 808, /* "id-GostR3411-94-with-GostR3410-94" */
3110 852, /* "id-GostR3411-94-with-GostR3410-94-cc" */
3111 810, /* "id-HMACGostR3411-94" */
3112 782, /* "id-PasswordBasedMAC" */
3113 266, /* "id-aca" */
3114 355, /* "id-aca-accessIdentity" */
3115 354, /* "id-aca-authenticationInfo" */
3116 356, /* "id-aca-chargingIdentity" */
3117 399, /* "id-aca-encAttrs" */
3118 357, /* "id-aca-group" */
3119 358, /* "id-aca-role" */
3120 176, /* "id-ad" */
3121 896, /* "id-aes128-CCM" */
3122 895, /* "id-aes128-GCM" */
3123 788, /* "id-aes128-wrap" */
3124 897, /* "id-aes128-wrap-pad" */
3125 899, /* "id-aes192-CCM" */
3126 898, /* "id-aes192-GCM" */
3127 789, /* "id-aes192-wrap" */
3128 900, /* "id-aes192-wrap-pad" */
3129 902, /* "id-aes256-CCM" */
3130 901, /* "id-aes256-GCM" */
3131 790, /* "id-aes256-wrap" */
3132 903, /* "id-aes256-wrap-pad" */
3133 262, /* "id-alg" */
3134 893, /* "id-alg-PWRI-KEK" */
3135 323, /* "id-alg-des40" */
3136 326, /* "id-alg-dh-pop" */
3137 325, /* "id-alg-dh-sig-hmac-sha1" */
3138 324, /* "id-alg-noSignature" */
3139 907, /* "id-camellia128-wrap" */
3140 908, /* "id-camellia192-wrap" */
3141 909, /* "id-camellia256-wrap" */
3142 268, /* "id-cct" */
3143 361, /* "id-cct-PKIData" */
3144 362, /* "id-cct-PKIResponse" */
3145 360, /* "id-cct-crs" */
3146 81, /* "id-ce" */
3147 680, /* "id-characteristic-two-basis" */
3148 263, /* "id-cmc" */
3149 334, /* "id-cmc-addExtensions" */
3150 346, /* "id-cmc-confirmCertAcceptance" */
3151 330, /* "id-cmc-dataReturn" */
3152 336, /* "id-cmc-decryptedPOP" */
3153 335, /* "id-cmc-encryptedPOP" */
3154 339, /* "id-cmc-getCRL" */
3155 338, /* "id-cmc-getCert" */
3156 328, /* "id-cmc-identification" */
3157 329, /* "id-cmc-identityProof" */
3158 337, /* "id-cmc-lraPOPWitness" */
3159 344, /* "id-cmc-popLinkRandom" */
3160 345, /* "id-cmc-popLinkWitness" */
3161 343, /* "id-cmc-queryPending" */
3162 333, /* "id-cmc-recipientNonce" */
3163 341, /* "id-cmc-regInfo" */
3164 342, /* "id-cmc-responseInfo" */
3165 340, /* "id-cmc-revokeRequest" */
3166 332, /* "id-cmc-senderNonce" */
3167 327, /* "id-cmc-statusInfo" */
3168 331, /* "id-cmc-transactionId" */
3169 787, /* "id-ct-asciiTextWithCRLF" */
3170 408, /* "id-ecPublicKey" */
3171 508, /* "id-hex-multipart-message" */
3172 507, /* "id-hex-partial-message" */
3173 260, /* "id-it" */
3174 302, /* "id-it-caKeyUpdateInfo" */
3175 298, /* "id-it-caProtEncCert" */
3176 311, /* "id-it-confirmWaitTime" */
3177 303, /* "id-it-currentCRL" */
3178 300, /* "id-it-encKeyPairTypes" */
3179 310, /* "id-it-implicitConfirm" */
3180 308, /* "id-it-keyPairParamRep" */
3181 307, /* "id-it-keyPairParamReq" */
3182 312, /* "id-it-origPKIMessage" */
3183 301, /* "id-it-preferredSymmAlg" */
3184 309, /* "id-it-revPassphrase" */
3185 299, /* "id-it-signKeyPairTypes" */
3186 305, /* "id-it-subscriptionRequest" */
3187 306, /* "id-it-subscriptionResponse" */
3188 784, /* "id-it-suppLangTags" */
3189 304, /* "id-it-unsupportedOIDs" */
3190 128, /* "id-kp" */
3191 280, /* "id-mod-attribute-cert" */
3192 274, /* "id-mod-cmc" */
3193 277, /* "id-mod-cmp" */
3194 284, /* "id-mod-cmp2000" */
3195 273, /* "id-mod-crmf" */
3196 283, /* "id-mod-dvcs" */
3197 275, /* "id-mod-kea-profile-88" */
3198 276, /* "id-mod-kea-profile-93" */
3199 282, /* "id-mod-ocsp" */
3200 278, /* "id-mod-qualified-cert-88" */
3201 279, /* "id-mod-qualified-cert-93" */
3202 281, /* "id-mod-timestamp-protocol" */
3203 264, /* "id-on" */
3204 858, /* "id-on-permanentIdentifier" */
3205 347, /* "id-on-personalData" */
3206 265, /* "id-pda" */
3207 352, /* "id-pda-countryOfCitizenship" */
3208 353, /* "id-pda-countryOfResidence" */
3209 348, /* "id-pda-dateOfBirth" */
3210 351, /* "id-pda-gender" */
3211 349, /* "id-pda-placeOfBirth" */
3212 175, /* "id-pe" */
3213 261, /* "id-pkip" */
3214 258, /* "id-pkix-mod" */
3215 269, /* "id-pkix1-explicit-88" */
3216 271, /* "id-pkix1-explicit-93" */
3217 270, /* "id-pkix1-implicit-88" */
3218 272, /* "id-pkix1-implicit-93" */
3219 662, /* "id-ppl" */
3220 664, /* "id-ppl-anyLanguage" */
3221 667, /* "id-ppl-independent" */
3222 665, /* "id-ppl-inheritAll" */
3223 267, /* "id-qcs" */
3224 359, /* "id-qcs-pkixQCSyntax-v1" */
3225 259, /* "id-qt" */
3226 164, /* "id-qt-cps" */
3227 165, /* "id-qt-unotice" */
3228 313, /* "id-regCtrl" */
3229 316, /* "id-regCtrl-authenticator" */
3230 319, /* "id-regCtrl-oldCertID" */
3231 318, /* "id-regCtrl-pkiArchiveOptions" */
3232 317, /* "id-regCtrl-pkiPublicationInfo" */
3233 320, /* "id-regCtrl-protocolEncrKey" */
3234 315, /* "id-regCtrl-regToken" */
3235 314, /* "id-regInfo" */
3236 322, /* "id-regInfo-certReq" */
3237 321, /* "id-regInfo-utf8Pairs" */
3238 973, /* "id-scrypt" */
3239 512, /* "id-set" */
3240 191, /* "id-smime-aa" */
3241 215, /* "id-smime-aa-contentHint" */
3242 218, /* "id-smime-aa-contentIdentifier" */
3243 221, /* "id-smime-aa-contentReference" */
3244 240, /* "id-smime-aa-dvcs-dvc" */
3245 217, /* "id-smime-aa-encapContentType" */
3246 222, /* "id-smime-aa-encrypKeyPref" */
3247 220, /* "id-smime-aa-equivalentLabels" */
3248 232, /* "id-smime-aa-ets-CertificateRefs" */
3249 233, /* "id-smime-aa-ets-RevocationRefs" */
3250 238, /* "id-smime-aa-ets-archiveTimeStamp" */
3251 237, /* "id-smime-aa-ets-certCRLTimestamp" */
3252 234, /* "id-smime-aa-ets-certValues" */
3253 227, /* "id-smime-aa-ets-commitmentType" */
3254 231, /* "id-smime-aa-ets-contentTimestamp" */
3255 236, /* "id-smime-aa-ets-escTimeStamp" */
3256 230, /* "id-smime-aa-ets-otherSigCert" */
3257 235, /* "id-smime-aa-ets-revocationValues" */
3258 226, /* "id-smime-aa-ets-sigPolicyId" */
3259 229, /* "id-smime-aa-ets-signerAttr" */
3260 228, /* "id-smime-aa-ets-signerLocation" */
3261 219, /* "id-smime-aa-macValue" */
3262 214, /* "id-smime-aa-mlExpandHistory" */
3263 216, /* "id-smime-aa-msgSigDigest" */
3264 212, /* "id-smime-aa-receiptRequest" */
3265 213, /* "id-smime-aa-securityLabel" */
3266 239, /* "id-smime-aa-signatureType" */
3267 223, /* "id-smime-aa-signingCertificate" */
3268 224, /* "id-smime-aa-smimeEncryptCerts" */
3269 225, /* "id-smime-aa-timeStampToken" */
3270 192, /* "id-smime-alg" */
3271 243, /* "id-smime-alg-3DESwrap" */
3272 246, /* "id-smime-alg-CMS3DESwrap" */
3273 247, /* "id-smime-alg-CMSRC2wrap" */
3274 245, /* "id-smime-alg-ESDH" */
3275 241, /* "id-smime-alg-ESDHwith3DES" */
3276 242, /* "id-smime-alg-ESDHwithRC2" */
3277 244, /* "id-smime-alg-RC2wrap" */
3278 193, /* "id-smime-cd" */
3279 248, /* "id-smime-cd-ldap" */
3280 190, /* "id-smime-ct" */
3281 210, /* "id-smime-ct-DVCSRequestData" */
3282 211, /* "id-smime-ct-DVCSResponseData" */
3283 208, /* "id-smime-ct-TDTInfo" */
3284 207, /* "id-smime-ct-TSTInfo" */
3285 205, /* "id-smime-ct-authData" */
3286 786, /* "id-smime-ct-compressedData" */
3287 209, /* "id-smime-ct-contentInfo" */
3288 206, /* "id-smime-ct-publishCert" */
3289 204, /* "id-smime-ct-receipt" */
3290 195, /* "id-smime-cti" */
3291 255, /* "id-smime-cti-ets-proofOfApproval" */
3292 256, /* "id-smime-cti-ets-proofOfCreation" */
3293 253, /* "id-smime-cti-ets-proofOfDelivery" */
3294 251, /* "id-smime-cti-ets-proofOfOrigin" */
3295 252, /* "id-smime-cti-ets-proofOfReceipt" */
3296 254, /* "id-smime-cti-ets-proofOfSender" */
3297 189, /* "id-smime-mod" */
3298 196, /* "id-smime-mod-cms" */
3299 197, /* "id-smime-mod-ess" */
3300 202, /* "id-smime-mod-ets-eSigPolicy-88" */
3301 203, /* "id-smime-mod-ets-eSigPolicy-97" */
3302 200, /* "id-smime-mod-ets-eSignature-88" */
3303 201, /* "id-smime-mod-ets-eSignature-97" */
3304 199, /* "id-smime-mod-msg-v3" */
3305 198, /* "id-smime-mod-oid" */
3306 194, /* "id-smime-spq" */
3307 250, /* "id-smime-spq-ets-sqt-unotice" */
3308 249, /* "id-smime-spq-ets-sqt-uri" */
3309 974, /* "id-tc26" */
3310 991, /* "id-tc26-agreement" */
3311 992, /* "id-tc26-agreement-gost-3410-2012-256" */
3312 993, /* "id-tc26-agreement-gost-3410-2012-512" */
3313 977, /* "id-tc26-algorithms" */
3314 990, /* "id-tc26-cipher" */
3315 1001, /* "id-tc26-cipher-constants" */
3316 994, /* "id-tc26-constants" */
3317 981, /* "id-tc26-digest" */
3318 1000, /* "id-tc26-digest-constants" */
3319 1002, /* "id-tc26-gost-28147-constants" */
3320 1003, /* "id-tc26-gost-28147-param-Z" */
3321 996, /* "id-tc26-gost-3410-2012-512-constants" */
3322 998, /* "id-tc26-gost-3410-2012-512-paramSetA" */
3323 999, /* "id-tc26-gost-3410-2012-512-paramSetB" */
3324 997, /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3325 988, /* "id-tc26-hmac-gost-3411-2012-256" */
3326 989, /* "id-tc26-hmac-gost-3411-2012-512" */
3327 987, /* "id-tc26-mac" */
3328 978, /* "id-tc26-sign" */
3329 995, /* "id-tc26-sign-constants" */
3330 984, /* "id-tc26-signwithdigest" */
3331 985, /* "id-tc26-signwithdigest-gost3410-2012-256" */
3332 986, /* "id-tc26-signwithdigest-gost3410-2012-512" */
3333 676, /* "identified-organization" */
3334 461, /* "info" */
3335 748, /* "inhibitAnyPolicy" */
3336 101, /* "initials" */
3337 647, /* "international-organizations" */
3338 869, /* "internationaliSDNNumber" */
3339 142, /* "invalidityDate" */
3340 294, /* "ipsecEndSystem" */
3341 295, /* "ipsecTunnel" */
3342 296, /* "ipsecUser" */
3343 86, /* "issuerAltName" */
3344 1008, /* "issuerSignTool" */
3345 770, /* "issuingDistributionPoint" */
3346 492, /* "janetMailbox" */
3347 957, /* "jurisdictionC" */
3348 955, /* "jurisdictionL" */
3349 956, /* "jurisdictionST" */
3350 150, /* "keyBag" */
3351 83, /* "keyUsage" */
3352 477, /* "lastModifiedBy" */
3353 476, /* "lastModifiedTime" */
3354 157, /* "localKeyID" */
3355 480, /* "mXRecord" */
3356 460, /* "mail" */
3357 493, /* "mailPreferenceOption" */
3358 467, /* "manager" */
3359 982, /* "md_gost12_256" */
3360 983, /* "md_gost12_512" */
3361 809, /* "md_gost94" */
3362 875, /* "member" */
3363 182, /* "member-body" */
3364 51, /* "messageDigest" */
3365 383, /* "mgmt" */
3366 504, /* "mime-mhs" */
3367 506, /* "mime-mhs-bodies" */
3368 505, /* "mime-mhs-headings" */
3369 488, /* "mobileTelephoneNumber" */
3370 136, /* "msCTLSign" */
3371 135, /* "msCodeCom" */
3372 134, /* "msCodeInd" */
3373 138, /* "msEFS" */
3374 171, /* "msExtReq" */
3375 137, /* "msSGC" */
3376 648, /* "msSmartcardLogin" */
3377 649, /* "msUPN" */
3378 481, /* "nSRecord" */
3379 173, /* "name" */
3380 666, /* "nameConstraints" */
3381 369, /* "noCheck" */
3382 403, /* "noRevAvail" */
3383 72, /* "nsBaseUrl" */
3384 76, /* "nsCaPolicyUrl" */
3385 74, /* "nsCaRevocationUrl" */
3386 58, /* "nsCertExt" */
3387 79, /* "nsCertSequence" */
3388 71, /* "nsCertType" */
3389 78, /* "nsComment" */
3390 59, /* "nsDataType" */
3391 75, /* "nsRenewalUrl" */
3392 73, /* "nsRevocationUrl" */
3393 139, /* "nsSGC" */
3394 77, /* "nsSslServerName" */
3395 681, /* "onBasis" */
3396 491, /* "organizationalStatus" */
3397 475, /* "otherMailbox" */
3398 876, /* "owner" */
3399 489, /* "pagerTelephoneNumber" */
3400 374, /* "path" */
3401 112, /* "pbeWithMD5AndCast5CBC" */
3402 499, /* "personalSignature" */
3403 487, /* "personalTitle" */
3404 464, /* "photo" */
3405 863, /* "physicalDeliveryOfficeName" */
3406 437, /* "pilot" */
3407 439, /* "pilotAttributeSyntax" */
3408 438, /* "pilotAttributeType" */
3409 479, /* "pilotAttributeType27" */
3410 456, /* "pilotDSA" */
3411 441, /* "pilotGroups" */
3412 444, /* "pilotObject" */
3413 440, /* "pilotObjectClass" */
3414 455, /* "pilotOrganization" */
3415 445, /* "pilotPerson" */
3416 2, /* "pkcs" */
3417 186, /* "pkcs1" */
3418 27, /* "pkcs3" */
3419 187, /* "pkcs5" */
3420 20, /* "pkcs7" */
3421 21, /* "pkcs7-data" */
3422 25, /* "pkcs7-digestData" */
3423 26, /* "pkcs7-encryptedData" */
3424 23, /* "pkcs7-envelopedData" */
3425 24, /* "pkcs7-signedAndEnvelopedData" */
3426 22, /* "pkcs7-signedData" */
3427 151, /* "pkcs8ShroudedKeyBag" */
3428 47, /* "pkcs9" */
3429 401, /* "policyConstraints" */
3430 747, /* "policyMappings" */
3431 862, /* "postOfficeBox" */
3432 861, /* "postalAddress" */
3433 661, /* "postalCode" */
3434 683, /* "ppBasis" */
3435 872, /* "preferredDeliveryMethod" */
3436 873, /* "presentationAddress" */
3437 816, /* "prf-gostr3411-94" */
3438 406, /* "prime-field" */
3439 409, /* "prime192v1" */
3440 410, /* "prime192v2" */
3441 411, /* "prime192v3" */
3442 412, /* "prime239v1" */
3443 413, /* "prime239v2" */
3444 414, /* "prime239v3" */
3445 415, /* "prime256v1" */
3446 385, /* "private" */
3447 84, /* "privateKeyUsagePeriod" */
3448 886, /* "protocolInformation" */
3449 663, /* "proxyCertInfo" */
3450 510, /* "pseudonym" */
3451 435, /* "pss" */
3452 286, /* "qcStatements" */
3453 457, /* "qualityLabelledData" */
3454 450, /* "rFC822localPart" */
3455 870, /* "registeredAddress" */
3456 400, /* "role" */
3457 877, /* "roleOccupant" */
3458 448, /* "room" */
3459 463, /* "roomNumber" */
3460 6, /* "rsaEncryption" */
3461 644, /* "rsaOAEPEncryptionSET" */
3462 377, /* "rsaSignature" */
3463 1, /* "rsadsi" */
3464 482, /* "sOARecord" */
3465 155, /* "safeContentsBag" */
3466 291, /* "sbgp-autonomousSysNum" */
3467 290, /* "sbgp-ipAddrBlock" */
3468 292, /* "sbgp-routerIdentifier" */
3469 159, /* "sdsiCertificate" */
3470 859, /* "searchGuide" */
3471 704, /* "secp112r1" */
3472 705, /* "secp112r2" */
3473 706, /* "secp128r1" */
3474 707, /* "secp128r2" */
3475 708, /* "secp160k1" */
3476 709, /* "secp160r1" */
3477 710, /* "secp160r2" */
3478 711, /* "secp192k1" */
3479 712, /* "secp224k1" */
3480 713, /* "secp224r1" */
3481 714, /* "secp256k1" */
3482 715, /* "secp384r1" */
3483 716, /* "secp521r1" */
3484 154, /* "secretBag" */
3485 474, /* "secretary" */
3486 717, /* "sect113r1" */
3487 718, /* "sect113r2" */
3488 719, /* "sect131r1" */
3489 720, /* "sect131r2" */
3490 721, /* "sect163k1" */
3491 722, /* "sect163r1" */
3492 723, /* "sect163r2" */
3493 724, /* "sect193r1" */
3494 725, /* "sect193r2" */
3495 726, /* "sect233k1" */
3496 727, /* "sect233r1" */
3497 728, /* "sect239k1" */
3498 729, /* "sect283k1" */
3499 730, /* "sect283r1" */
3500 731, /* "sect409k1" */
3501 732, /* "sect409r1" */
3502 733, /* "sect571k1" */
3503 734, /* "sect571r1" */
3504 386, /* "security" */
3505 878, /* "seeAlso" */
3506 394, /* "selected-attribute-types" */
3507 105, /* "serialNumber" */
3508 129, /* "serverAuth" */
3509 371, /* "serviceLocator" */
3510 625, /* "set-addPolicy" */
3511 515, /* "set-attr" */
3512 518, /* "set-brand" */
3513 638, /* "set-brand-AmericanExpress" */
3514 637, /* "set-brand-Diners" */
3515 636, /* "set-brand-IATA-ATA" */
3516 639, /* "set-brand-JCB" */
3517 641, /* "set-brand-MasterCard" */
3518 642, /* "set-brand-Novus" */
3519 640, /* "set-brand-Visa" */
3520 517, /* "set-certExt" */
3521 513, /* "set-ctype" */
3522 514, /* "set-msgExt" */
3523 516, /* "set-policy" */
3524 607, /* "set-policy-root" */
3525 624, /* "set-rootKeyThumb" */
3526 620, /* "setAttr-Cert" */
3527 631, /* "setAttr-GenCryptgrm" */
3528 623, /* "setAttr-IssCap" */
3529 628, /* "setAttr-IssCap-CVM" */
3530 630, /* "setAttr-IssCap-Sig" */
3531 629, /* "setAttr-IssCap-T2" */
3532 621, /* "setAttr-PGWYcap" */
3533 635, /* "setAttr-SecDevSig" */
3534 632, /* "setAttr-T2Enc" */
3535 633, /* "setAttr-T2cleartxt" */
3536 634, /* "setAttr-TokICCsig" */
3537 627, /* "setAttr-Token-B0Prime" */
3538 626, /* "setAttr-Token-EMV" */
3539 622, /* "setAttr-TokenType" */
3540 619, /* "setCext-IssuerCapabilities" */
3541 615, /* "setCext-PGWYcapabilities" */
3542 616, /* "setCext-TokenIdentifier" */
3543 618, /* "setCext-TokenType" */
3544 617, /* "setCext-Track2Data" */
3545 611, /* "setCext-cCertRequired" */
3546 609, /* "setCext-certType" */
3547 608, /* "setCext-hashedRoot" */
3548 610, /* "setCext-merchData" */
3549 613, /* "setCext-setExt" */
3550 614, /* "setCext-setQualf" */
3551 612, /* "setCext-tunneling" */
3552 540, /* "setct-AcqCardCodeMsg" */
3553 576, /* "setct-AcqCardCodeMsgTBE" */
3554 570, /* "setct-AuthReqTBE" */
3555 534, /* "setct-AuthReqTBS" */
3556 527, /* "setct-AuthResBaggage" */
3557 571, /* "setct-AuthResTBE" */
3558 572, /* "setct-AuthResTBEX" */
3559 535, /* "setct-AuthResTBS" */
3560 536, /* "setct-AuthResTBSX" */
3561 528, /* "setct-AuthRevReqBaggage" */
3562 577, /* "setct-AuthRevReqTBE" */
3563 541, /* "setct-AuthRevReqTBS" */
3564 529, /* "setct-AuthRevResBaggage" */
3565 542, /* "setct-AuthRevResData" */
3566 578, /* "setct-AuthRevResTBE" */
3567 579, /* "setct-AuthRevResTBEB" */
3568 543, /* "setct-AuthRevResTBS" */
3569 573, /* "setct-AuthTokenTBE" */
3570 537, /* "setct-AuthTokenTBS" */
3571 600, /* "setct-BCIDistributionTBS" */
3572 558, /* "setct-BatchAdminReqData" */
3573 592, /* "setct-BatchAdminReqTBE" */
3574 559, /* "setct-BatchAdminResData" */
3575 593, /* "setct-BatchAdminResTBE" */
3576 599, /* "setct-CRLNotificationResTBS" */
3577 598, /* "setct-CRLNotificationTBS" */
3578 580, /* "setct-CapReqTBE" */
3579 581, /* "setct-CapReqTBEX" */
3580 544, /* "setct-CapReqTBS" */
3581 545, /* "setct-CapReqTBSX" */
3582 546, /* "setct-CapResData" */
3583 582, /* "setct-CapResTBE" */
3584 583, /* "setct-CapRevReqTBE" */
3585 584, /* "setct-CapRevReqTBEX" */
3586 547, /* "setct-CapRevReqTBS" */
3587 548, /* "setct-CapRevReqTBSX" */
3588 549, /* "setct-CapRevResData" */
3589 585, /* "setct-CapRevResTBE" */
3590 538, /* "setct-CapTokenData" */
3591 530, /* "setct-CapTokenSeq" */
3592 574, /* "setct-CapTokenTBE" */
3593 575, /* "setct-CapTokenTBEX" */
3594 539, /* "setct-CapTokenTBS" */
3595 560, /* "setct-CardCInitResTBS" */
3596 566, /* "setct-CertInqReqTBS" */
3597 563, /* "setct-CertReqData" */
3598 595, /* "setct-CertReqTBE" */
3599 596, /* "setct-CertReqTBEX" */
3600 564, /* "setct-CertReqTBS" */
3601 565, /* "setct-CertResData" */
3602 597, /* "setct-CertResTBE" */
3603 586, /* "setct-CredReqTBE" */
3604 587, /* "setct-CredReqTBEX" */
3605 550, /* "setct-CredReqTBS" */
3606 551, /* "setct-CredReqTBSX" */
3607 552, /* "setct-CredResData" */
3608 588, /* "setct-CredResTBE" */
3609 589, /* "setct-CredRevReqTBE" */
3610 590, /* "setct-CredRevReqTBEX" */
3611 553, /* "setct-CredRevReqTBS" */
3612 554, /* "setct-CredRevReqTBSX" */
3613 555, /* "setct-CredRevResData" */
3614 591, /* "setct-CredRevResTBE" */
3615 567, /* "setct-ErrorTBS" */
3616 526, /* "setct-HODInput" */
3617 561, /* "setct-MeAqCInitResTBS" */
3618 522, /* "setct-OIData" */
3619 519, /* "setct-PANData" */
3620 521, /* "setct-PANOnly" */
3621 520, /* "setct-PANToken" */
3622 556, /* "setct-PCertReqData" */
3623 557, /* "setct-PCertResTBS" */
3624 523, /* "setct-PI" */
3625 532, /* "setct-PI-TBS" */
3626 524, /* "setct-PIData" */
3627 525, /* "setct-PIDataUnsigned" */
3628 568, /* "setct-PIDualSignedTBE" */
3629 569, /* "setct-PIUnsignedTBE" */
3630 531, /* "setct-PInitResData" */
3631 533, /* "setct-PResData" */
3632 594, /* "setct-RegFormReqTBE" */
3633 562, /* "setct-RegFormResTBS" */
3634 606, /* "setext-cv" */
3635 601, /* "setext-genCrypt" */
3636 602, /* "setext-miAuth" */
3637 604, /* "setext-pinAny" */
3638 603, /* "setext-pinSecure" */
3639 605, /* "setext-track2" */
3640 52, /* "signingTime" */
3641 454, /* "simpleSecurityObject" */
3642 496, /* "singleLevelQuality" */
3643 387, /* "snmpv2" */
3644 660, /* "street" */
3645 85, /* "subjectAltName" */
3646 769, /* "subjectDirectoryAttributes" */
3647 398, /* "subjectInfoAccess" */
3648 82, /* "subjectKeyIdentifier" */
3649 1007, /* "subjectSignTool" */
3650 498, /* "subtreeMaximumQuality" */
3651 497, /* "subtreeMinimumQuality" */
3652 890, /* "supportedAlgorithms" */
3653 874, /* "supportedApplicationContext" */
3654 402, /* "targetInformation" */
3655 864, /* "telephoneNumber" */
3656 866, /* "teletexTerminalIdentifier" */
3657 865, /* "telexNumber" */
3658 459, /* "textEncodedORAddress" */
3659 293, /* "textNotice" */
3660 133, /* "timeStamping" */
3661 106, /* "title" */
3662 1020, /* "tlsfeature" */
3663 682, /* "tpBasis" */
3664 375, /* "trustRoot" */
3665 436, /* "ucl" */
3666 102, /* "uid" */
3667 888, /* "uniqueMember" */
3668 55, /* "unstructuredAddress" */
3669 49, /* "unstructuredName" */
3670 880, /* "userCertificate" */
3671 465, /* "userClass" */
3672 879, /* "userPassword" */
3673 373, /* "valid" */
3674 678, /* "wap" */
3675 679, /* "wap-wsg" */
3676 735, /* "wap-wsg-idm-ecid-wtls1" */
3677 743, /* "wap-wsg-idm-ecid-wtls10" */
3678 744, /* "wap-wsg-idm-ecid-wtls11" */
3679 745, /* "wap-wsg-idm-ecid-wtls12" */
3680 736, /* "wap-wsg-idm-ecid-wtls3" */
3681 737, /* "wap-wsg-idm-ecid-wtls4" */
3682 738, /* "wap-wsg-idm-ecid-wtls5" */
3683 739, /* "wap-wsg-idm-ecid-wtls6" */
3684 740, /* "wap-wsg-idm-ecid-wtls7" */
3685 741, /* "wap-wsg-idm-ecid-wtls8" */
3686 742, /* "wap-wsg-idm-ecid-wtls9" */
3687 804, /* "whirlpool" */
3688 868, /* "x121Address" */
3689 503, /* "x500UniqueIdentifier" */
3690 158, /* "x509Certificate" */
3691 160, /* "x509Crl" */
3692 };
3693
3694 static const unsigned int ln_objs[NUM_LN]={
3695 363, /* "AD Time Stamping" */
3696 405, /* "ANSI X9.62" */
3697 368, /* "Acceptable OCSP Responses" */
3698 910, /* "Any Extended Key Usage" */
3699 664, /* "Any language" */
3700 177, /* "Authority Information Access" */
3701 365, /* "Basic OCSP Response" */
3702 285, /* "Biometric Info" */
3703 179, /* "CA Issuers" */
3704 785, /* "CA Repository" */
3705 954, /* "CT Certificate SCTs" */
3706 952, /* "CT Precertificate Poison" */
3707 951, /* "CT Precertificate SCTs" */
3708 953, /* "CT Precertificate Signer" */
3709 131, /* "Code Signing" */
3710 783, /* "Diffie-Hellman based MAC" */
3711 382, /* "Directory" */
3712 392, /* "Domain" */
3713 132, /* "E-mail Protection" */
3714 389, /* "Enterprises" */
3715 384, /* "Experimental" */
3716 372, /* "Extended OCSP Status" */
3717 172, /* "Extension Request" */
3718 813, /* "GOST 28147-89" */
3719 849, /* "GOST 28147-89 Cryptocom ParamSet" */
3720 815, /* "GOST 28147-89 MAC" */
3721 1003, /* "GOST 28147-89 TC26 parameter set" */
3722 851, /* "GOST 34.10-2001 Cryptocom" */
3723 850, /* "GOST 34.10-94 Cryptocom" */
3724 811, /* "GOST R 34.10-2001" */
3725 817, /* "GOST R 34.10-2001 DH" */
3726 998, /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3727 999, /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3728 997, /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3729 979, /* "GOST R 34.10-2012 with 256 bit modulus" */
3730 980, /* "GOST R 34.10-2012 with 512 bit modulus" */
3731 985, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3732 986, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3733 812, /* "GOST R 34.10-94" */
3734 818, /* "GOST R 34.10-94 DH" */
3735 982, /* "GOST R 34.11-2012 with 256 bit hash" */
3736 983, /* "GOST R 34.11-2012 with 512 bit hash" */
3737 809, /* "GOST R 34.11-94" */
3738 816, /* "GOST R 34.11-94 PRF" */
3739 807, /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3740 853, /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3741 808, /* "GOST R 34.11-94 with GOST R 34.10-94" */
3742 852, /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3743 854, /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3744 988, /* "HMAC GOST 34.11-2012 256 bit" */
3745 989, /* "HMAC GOST 34.11-2012 512 bit" */
3746 810, /* "HMAC GOST 34.11-94" */
3747 432, /* "Hold Instruction Call Issuer" */
3748 430, /* "Hold Instruction Code" */
3749 431, /* "Hold Instruction None" */
3750 433, /* "Hold Instruction Reject" */
3751 634, /* "ICC or token signature" */
3752 1004, /* "INN" */
3753 294, /* "IPSec End System" */
3754 295, /* "IPSec Tunnel" */
3755 296, /* "IPSec User" */
3756 182, /* "ISO Member Body" */
3757 183, /* "ISO US Member Body" */
3758 667, /* "Independent" */
3759 665, /* "Inherit all" */
3760 647, /* "International Organizations" */
3761 142, /* "Invalidity Date" */
3762 504, /* "MIME MHS" */
3763 388, /* "Mail" */
3764 383, /* "Management" */
3765 417, /* "Microsoft CSP Name" */
3766 135, /* "Microsoft Commercial Code Signing" */
3767 138, /* "Microsoft Encrypted File System" */
3768 171, /* "Microsoft Extension Request" */
3769 134, /* "Microsoft Individual Code Signing" */
3770 856, /* "Microsoft Local Key set" */
3771 137, /* "Microsoft Server Gated Crypto" */
3772 648, /* "Microsoft Smartcardlogin" */
3773 136, /* "Microsoft Trust List Signing" */
3774 649, /* "Microsoft Universal Principal Name" */
3775 393, /* "NULL" */
3776 404, /* "NULL" */
3777 72, /* "Netscape Base Url" */
3778 76, /* "Netscape CA Policy Url" */
3779 74, /* "Netscape CA Revocation Url" */
3780 71, /* "Netscape Cert Type" */
3781 58, /* "Netscape Certificate Extension" */
3782 79, /* "Netscape Certificate Sequence" */
3783 78, /* "Netscape Comment" */
3784 57, /* "Netscape Communications Corp." */
3785 59, /* "Netscape Data Type" */
3786 75, /* "Netscape Renewal Url" */
3787 73, /* "Netscape Revocation Url" */
3788 77, /* "Netscape SSL Server Name" */
3789 139, /* "Netscape Server Gated Crypto" */
3790 178, /* "OCSP" */
3791 370, /* "OCSP Archive Cutoff" */
3792 367, /* "OCSP CRL ID" */
3793 369, /* "OCSP No Check" */
3794 366, /* "OCSP Nonce" */
3795 371, /* "OCSP Service Locator" */
3796 180, /* "OCSP Signing" */
3797 1005, /* "OGRN" */
3798 161, /* "PBES2" */
3799 69, /* "PBKDF2" */
3800 162, /* "PBMAC1" */
3801 127, /* "PKIX" */
3802 858, /* "Permanent Identifier" */
3803 164, /* "Policy Qualifier CPS" */
3804 165, /* "Policy Qualifier User Notice" */
3805 385, /* "Private" */
3806 663, /* "Proxy Certificate Information" */
3807 1, /* "RSA Data Security, Inc." */
3808 2, /* "RSA Data Security, Inc. PKCS" */
3809 188, /* "S/MIME" */
3810 167, /* "S/MIME Capabilities" */
3811 1006, /* "SNILS" */
3812 387, /* "SNMPv2" */
3813 512, /* "Secure Electronic Transactions" */
3814 386, /* "Security" */
3815 394, /* "Selected Attribute Types" */
3816 1008, /* "Signing Tool of Issuer" */
3817 1007, /* "Signing Tool of Subject" */
3818 143, /* "Strong Extranet ID" */
3819 398, /* "Subject Information Access" */
3820 1020, /* "TLS Feature" */
3821 130, /* "TLS Web Client Authentication" */
3822 129, /* "TLS Web Server Authentication" */
3823 133, /* "Time Stamping" */
3824 375, /* "Trust Root" */
3825 12, /* "X509" */
3826 402, /* "X509v3 AC Targeting" */
3827 746, /* "X509v3 Any Policy" */
3828 90, /* "X509v3 Authority Key Identifier" */
3829 87, /* "X509v3 Basic Constraints" */
3830 103, /* "X509v3 CRL Distribution Points" */
3831 88, /* "X509v3 CRL Number" */
3832 141, /* "X509v3 CRL Reason Code" */
3833 771, /* "X509v3 Certificate Issuer" */
3834 89, /* "X509v3 Certificate Policies" */
3835 140, /* "X509v3 Delta CRL Indicator" */
3836 126, /* "X509v3 Extended Key Usage" */
3837 857, /* "X509v3 Freshest CRL" */
3838 748, /* "X509v3 Inhibit Any Policy" */
3839 86, /* "X509v3 Issuer Alternative Name" */
3840 770, /* "X509v3 Issuing Distribution Point" */
3841 83, /* "X509v3 Key Usage" */
3842 666, /* "X509v3 Name Constraints" */
3843 403, /* "X509v3 No Revocation Available" */
3844 401, /* "X509v3 Policy Constraints" */
3845 747, /* "X509v3 Policy Mappings" */
3846 84, /* "X509v3 Private Key Usage Period" */
3847 85, /* "X509v3 Subject Alternative Name" */
3848 769, /* "X509v3 Subject Directory Attributes" */
3849 82, /* "X509v3 Subject Key Identifier" */
3850 920, /* "X9.42 DH" */
3851 184, /* "X9.57" */
3852 185, /* "X9.57 CM ?" */
3853 478, /* "aRecord" */
3854 289, /* "aaControls" */
3855 287, /* "ac-auditEntity" */
3856 397, /* "ac-proxying" */
3857 288, /* "ac-targeting" */
3858 446, /* "account" */
3859 364, /* "ad dvcs" */
3860 606, /* "additional verification" */
3861 419, /* "aes-128-cbc" */
3862 916, /* "aes-128-cbc-hmac-sha1" */
3863 948, /* "aes-128-cbc-hmac-sha256" */
3864 896, /* "aes-128-ccm" */
3865 421, /* "aes-128-cfb" */
3866 650, /* "aes-128-cfb1" */
3867 653, /* "aes-128-cfb8" */
3868 904, /* "aes-128-ctr" */
3869 418, /* "aes-128-ecb" */
3870 895, /* "aes-128-gcm" */
3871 958, /* "aes-128-ocb" */
3872 420, /* "aes-128-ofb" */
3873 913, /* "aes-128-xts" */
3874 423, /* "aes-192-cbc" */
3875 917, /* "aes-192-cbc-hmac-sha1" */
3876 949, /* "aes-192-cbc-hmac-sha256" */
3877 899, /* "aes-192-ccm" */
3878 425, /* "aes-192-cfb" */
3879 651, /* "aes-192-cfb1" */
3880 654, /* "aes-192-cfb8" */
3881 905, /* "aes-192-ctr" */
3882 422, /* "aes-192-ecb" */
3883 898, /* "aes-192-gcm" */
3884 959, /* "aes-192-ocb" */
3885 424, /* "aes-192-ofb" */
3886 427, /* "aes-256-cbc" */
3887 918, /* "aes-256-cbc-hmac-sha1" */
3888 950, /* "aes-256-cbc-hmac-sha256" */
3889 902, /* "aes-256-ccm" */
3890 429, /* "aes-256-cfb" */
3891 652, /* "aes-256-cfb1" */
3892 655, /* "aes-256-cfb8" */
3893 906, /* "aes-256-ctr" */
3894 426, /* "aes-256-ecb" */
3895 901, /* "aes-256-gcm" */
3896 960, /* "aes-256-ocb" */
3897 428, /* "aes-256-ofb" */
3898 914, /* "aes-256-xts" */
3899 376, /* "algorithm" */
3900 484, /* "associatedDomain" */
3901 485, /* "associatedName" */
3902 501, /* "audio" */
3903 882, /* "authorityRevocationList" */
3904 91, /* "bf-cbc" */
3905 93, /* "bf-cfb" */
3906 92, /* "bf-ecb" */
3907 94, /* "bf-ofb" */
3908 921, /* "brainpoolP160r1" */
3909 922, /* "brainpoolP160t1" */
3910 923, /* "brainpoolP192r1" */
3911 924, /* "brainpoolP192t1" */
3912 925, /* "brainpoolP224r1" */
3913 926, /* "brainpoolP224t1" */
3914 927, /* "brainpoolP256r1" */
3915 928, /* "brainpoolP256t1" */
3916 929, /* "brainpoolP320r1" */
3917 930, /* "brainpoolP320t1" */
3918 931, /* "brainpoolP384r1" */
3919 932, /* "brainpoolP384t1" */
3920 933, /* "brainpoolP512r1" */
3921 934, /* "brainpoolP512t1" */
3922 494, /* "buildingName" */
3923 860, /* "businessCategory" */
3924 691, /* "c2onb191v4" */
3925 692, /* "c2onb191v5" */
3926 697, /* "c2onb239v4" */
3927 698, /* "c2onb239v5" */
3928 684, /* "c2pnb163v1" */
3929 685, /* "c2pnb163v2" */
3930 686, /* "c2pnb163v3" */
3931 687, /* "c2pnb176v1" */
3932 693, /* "c2pnb208w1" */
3933 699, /* "c2pnb272w1" */
3934 700, /* "c2pnb304w1" */
3935 702, /* "c2pnb368w1" */
3936 688, /* "c2tnb191v1" */
3937 689, /* "c2tnb191v2" */
3938 690, /* "c2tnb191v3" */
3939 694, /* "c2tnb239v1" */
3940 695, /* "c2tnb239v2" */
3941 696, /* "c2tnb239v3" */
3942 701, /* "c2tnb359v1" */
3943 703, /* "c2tnb431r1" */
3944 881, /* "cACertificate" */
3945 483, /* "cNAMERecord" */
3946 751, /* "camellia-128-cbc" */
3947 962, /* "camellia-128-ccm" */
3948 757, /* "camellia-128-cfb" */
3949 760, /* "camellia-128-cfb1" */
3950 763, /* "camellia-128-cfb8" */
3951 964, /* "camellia-128-cmac" */
3952 963, /* "camellia-128-ctr" */
3953 754, /* "camellia-128-ecb" */
3954 961, /* "camellia-128-gcm" */
3955 766, /* "camellia-128-ofb" */
3956 752, /* "camellia-192-cbc" */
3957 966, /* "camellia-192-ccm" */
3958 758, /* "camellia-192-cfb" */
3959 761, /* "camellia-192-cfb1" */
3960 764, /* "camellia-192-cfb8" */
3961 968, /* "camellia-192-cmac" */
3962 967, /* "camellia-192-ctr" */
3963 755, /* "camellia-192-ecb" */
3964 965, /* "camellia-192-gcm" */
3965 767, /* "camellia-192-ofb" */
3966 753, /* "camellia-256-cbc" */
3967 970, /* "camellia-256-ccm" */
3968 759, /* "camellia-256-cfb" */
3969 762, /* "camellia-256-cfb1" */
3970 765, /* "camellia-256-cfb8" */
3971 972, /* "camellia-256-cmac" */
3972 971, /* "camellia-256-ctr" */
3973 756, /* "camellia-256-ecb" */
3974 969, /* "camellia-256-gcm" */
3975 768, /* "camellia-256-ofb" */
3976 443, /* "caseIgnoreIA5StringSyntax" */
3977 108, /* "cast5-cbc" */
3978 110, /* "cast5-cfb" */
3979 109, /* "cast5-ecb" */
3980 111, /* "cast5-ofb" */
3981 152, /* "certBag" */
3982 677, /* "certicom-arc" */
3983 517, /* "certificate extensions" */
3984 883, /* "certificateRevocationList" */
3985 1019, /* "chacha20" */
3986 1018, /* "chacha20-poly1305" */
3987 54, /* "challengePassword" */
3988 407, /* "characteristic-two-field" */
3989 395, /* "clearance" */
3990 633, /* "cleartext track 2" */
3991 894, /* "cmac" */
3992 13, /* "commonName" */
3993 513, /* "content types" */
3994 50, /* "contentType" */
3995 53, /* "countersignature" */
3996 14, /* "countryName" */
3997 153, /* "crlBag" */
3998 884, /* "crossCertificatePair" */
3999 806, /* "cryptocom" */
4000 805, /* "cryptopro" */
4001 500, /* "dITRedirect" */
4002 451, /* "dNSDomain" */
4003 495, /* "dSAQuality" */
4004 434, /* "data" */
4005 390, /* "dcObject" */
4006 891, /* "deltaRevocationList" */
4007 31, /* "des-cbc" */
4008 643, /* "des-cdmf" */
4009 30, /* "des-cfb" */
4010 656, /* "des-cfb1" */
4011 657, /* "des-cfb8" */
4012 29, /* "des-ecb" */
4013 32, /* "des-ede" */
4014 43, /* "des-ede-cbc" */
4015 60, /* "des-ede-cfb" */
4016 62, /* "des-ede-ofb" */
4017 33, /* "des-ede3" */
4018 44, /* "des-ede3-cbc" */
4019 61, /* "des-ede3-cfb" */
4020 658, /* "des-ede3-cfb1" */
4021 659, /* "des-ede3-cfb8" */
4022 63, /* "des-ede3-ofb" */
4023 45, /* "des-ofb" */
4024 107, /* "description" */
4025 871, /* "destinationIndicator" */
4026 80, /* "desx-cbc" */
4027 947, /* "dh-cofactor-kdf" */
4028 946, /* "dh-std-kdf" */
4029 28, /* "dhKeyAgreement" */
4030 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
4031 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
4032 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
4033 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
4034 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
4035 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
4036 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
4037 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
4038 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
4039 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
4040 11, /* "directory services (X.500)" */
4041 378, /* "directory services - algorithms" */
4042 887, /* "distinguishedName" */
4043 892, /* "dmdName" */
4044 174, /* "dnQualifier" */
4045 447, /* "document" */
4046 471, /* "documentAuthor" */
4047 468, /* "documentIdentifier" */
4048 472, /* "documentLocation" */
4049 502, /* "documentPublisher" */
4050 449, /* "documentSeries" */
4051 469, /* "documentTitle" */
4052 470, /* "documentVersion" */
4053 380, /* "dod" */
4054 391, /* "domainComponent" */
4055 452, /* "domainRelatedObject" */
4056 116, /* "dsaEncryption" */
4057 67, /* "dsaEncryption-old" */
4058 66, /* "dsaWithSHA" */
4059 113, /* "dsaWithSHA1" */
4060 70, /* "dsaWithSHA1-old" */
4061 802, /* "dsa_with_SHA224" */
4062 803, /* "dsa_with_SHA256" */
4063 297, /* "dvcs" */
4064 791, /* "ecdsa-with-Recommended" */
4065 416, /* "ecdsa-with-SHA1" */
4066 793, /* "ecdsa-with-SHA224" */
4067 794, /* "ecdsa-with-SHA256" */
4068 795, /* "ecdsa-with-SHA384" */
4069 796, /* "ecdsa-with-SHA512" */
4070 792, /* "ecdsa-with-Specified" */
4071 48, /* "emailAddress" */
4072 632, /* "encrypted track 2" */
4073 885, /* "enhancedSearchGuide" */
4074 56, /* "extendedCertificateAttributes" */
4075 867, /* "facsimileTelephoneNumber" */
4076 462, /* "favouriteDrink" */
4077 453, /* "friendlyCountry" */
4078 490, /* "friendlyCountryName" */
4079 156, /* "friendlyName" */
4080 631, /* "generate cryptogram" */
4081 509, /* "generationQualifier" */
4082 601, /* "generic cryptogram" */
4083 99, /* "givenName" */
4084 976, /* "gost-mac-12" */
4085 1009, /* "gost89-cbc" */
4086 814, /* "gost89-cnt" */
4087 975, /* "gost89-cnt-12" */
4088 1011, /* "gost89-ctr" */
4089 1010, /* "gost89-ecb" */
4090 1015, /* "grasshopper-cbc" */
4091 1016, /* "grasshopper-cfb" */
4092 1013, /* "grasshopper-ctr" */
4093 1012, /* "grasshopper-ecb" */
4094 1017, /* "grasshopper-mac" */
4095 1014, /* "grasshopper-ofb" */
4096 855, /* "hmac" */
4097 780, /* "hmac-md5" */
4098 781, /* "hmac-sha1" */
4099 797, /* "hmacWithMD5" */
4100 163, /* "hmacWithSHA1" */
4101 798, /* "hmacWithSHA224" */
4102 799, /* "hmacWithSHA256" */
4103 800, /* "hmacWithSHA384" */
4104 801, /* "hmacWithSHA512" */
4105 486, /* "homePostalAddress" */
4106 473, /* "homeTelephoneNumber" */
4107 466, /* "host" */
4108 889, /* "houseIdentifier" */
4109 442, /* "iA5StringSyntax" */
4110 381, /* "iana" */
4111 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4112 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4113 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4114 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4115 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4116 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4117 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4118 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4119 820, /* "id-Gost28147-89-None-KeyMeshing" */
4120 823, /* "id-Gost28147-89-TestParamSet" */
4121 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4122 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4123 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4124 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4125 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4126 839, /* "id-GostR3410-2001-TestParamSet" */
4127 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4128 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4129 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4130 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4131 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4132 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4133 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4134 831, /* "id-GostR3410-94-TestParamSet" */
4135 845, /* "id-GostR3410-94-a" */
4136 846, /* "id-GostR3410-94-aBis" */
4137 847, /* "id-GostR3410-94-b" */
4138 848, /* "id-GostR3410-94-bBis" */
4139 822, /* "id-GostR3411-94-CryptoProParamSet" */
4140 821, /* "id-GostR3411-94-TestParamSet" */
4141 266, /* "id-aca" */
4142 355, /* "id-aca-accessIdentity" */
4143 354, /* "id-aca-authenticationInfo" */
4144 356, /* "id-aca-chargingIdentity" */
4145 399, /* "id-aca-encAttrs" */
4146 357, /* "id-aca-group" */
4147 358, /* "id-aca-role" */
4148 176, /* "id-ad" */
4149 788, /* "id-aes128-wrap" */
4150 897, /* "id-aes128-wrap-pad" */
4151 789, /* "id-aes192-wrap" */
4152 900, /* "id-aes192-wrap-pad" */
4153 790, /* "id-aes256-wrap" */
4154 903, /* "id-aes256-wrap-pad" */
4155 262, /* "id-alg" */
4156 893, /* "id-alg-PWRI-KEK" */
4157 323, /* "id-alg-des40" */
4158 326, /* "id-alg-dh-pop" */
4159 325, /* "id-alg-dh-sig-hmac-sha1" */
4160 324, /* "id-alg-noSignature" */
4161 907, /* "id-camellia128-wrap" */
4162 908, /* "id-camellia192-wrap" */
4163 909, /* "id-camellia256-wrap" */
4164 268, /* "id-cct" */
4165 361, /* "id-cct-PKIData" */
4166 362, /* "id-cct-PKIResponse" */
4167 360, /* "id-cct-crs" */
4168 81, /* "id-ce" */
4169 680, /* "id-characteristic-two-basis" */
4170 263, /* "id-cmc" */
4171 334, /* "id-cmc-addExtensions" */
4172 346, /* "id-cmc-confirmCertAcceptance" */
4173 330, /* "id-cmc-dataReturn" */
4174 336, /* "id-cmc-decryptedPOP" */
4175 335, /* "id-cmc-encryptedPOP" */
4176 339, /* "id-cmc-getCRL" */
4177 338, /* "id-cmc-getCert" */
4178 328, /* "id-cmc-identification" */
4179 329, /* "id-cmc-identityProof" */
4180 337, /* "id-cmc-lraPOPWitness" */
4181 344, /* "id-cmc-popLinkRandom" */
4182 345, /* "id-cmc-popLinkWitness" */
4183 343, /* "id-cmc-queryPending" */
4184 333, /* "id-cmc-recipientNonce" */
4185 341, /* "id-cmc-regInfo" */
4186 342, /* "id-cmc-responseInfo" */
4187 340, /* "id-cmc-revokeRequest" */
4188 332, /* "id-cmc-senderNonce" */
4189 327, /* "id-cmc-statusInfo" */
4190 331, /* "id-cmc-transactionId" */
4191 787, /* "id-ct-asciiTextWithCRLF" */
4192 408, /* "id-ecPublicKey" */
4193 508, /* "id-hex-multipart-message" */
4194 507, /* "id-hex-partial-message" */
4195 260, /* "id-it" */
4196 302, /* "id-it-caKeyUpdateInfo" */
4197 298, /* "id-it-caProtEncCert" */
4198 311, /* "id-it-confirmWaitTime" */
4199 303, /* "id-it-currentCRL" */
4200 300, /* "id-it-encKeyPairTypes" */
4201 310, /* "id-it-implicitConfirm" */
4202 308, /* "id-it-keyPairParamRep" */
4203 307, /* "id-it-keyPairParamReq" */
4204 312, /* "id-it-origPKIMessage" */
4205 301, /* "id-it-preferredSymmAlg" */
4206 309, /* "id-it-revPassphrase" */
4207 299, /* "id-it-signKeyPairTypes" */
4208 305, /* "id-it-subscriptionRequest" */
4209 306, /* "id-it-subscriptionResponse" */
4210 784, /* "id-it-suppLangTags" */
4211 304, /* "id-it-unsupportedOIDs" */
4212 128, /* "id-kp" */
4213 280, /* "id-mod-attribute-cert" */
4214 274, /* "id-mod-cmc" */
4215 277, /* "id-mod-cmp" */
4216 284, /* "id-mod-cmp2000" */
4217 273, /* "id-mod-crmf" */
4218 283, /* "id-mod-dvcs" */
4219 275, /* "id-mod-kea-profile-88" */
4220 276, /* "id-mod-kea-profile-93" */
4221 282, /* "id-mod-ocsp" */
4222 278, /* "id-mod-qualified-cert-88" */
4223 279, /* "id-mod-qualified-cert-93" */
4224 281, /* "id-mod-timestamp-protocol" */
4225 264, /* "id-on" */
4226 347, /* "id-on-personalData" */
4227 265, /* "id-pda" */
4228 352, /* "id-pda-countryOfCitizenship" */
4229 353, /* "id-pda-countryOfResidence" */
4230 348, /* "id-pda-dateOfBirth" */
4231 351, /* "id-pda-gender" */
4232 349, /* "id-pda-placeOfBirth" */
4233 175, /* "id-pe" */
4234 261, /* "id-pkip" */
4235 258, /* "id-pkix-mod" */
4236 269, /* "id-pkix1-explicit-88" */
4237 271, /* "id-pkix1-explicit-93" */
4238 270, /* "id-pkix1-implicit-88" */
4239 272, /* "id-pkix1-implicit-93" */
4240 662, /* "id-ppl" */
4241 267, /* "id-qcs" */
4242 359, /* "id-qcs-pkixQCSyntax-v1" */
4243 259, /* "id-qt" */
4244 313, /* "id-regCtrl" */
4245 316, /* "id-regCtrl-authenticator" */
4246 319, /* "id-regCtrl-oldCertID" */
4247 318, /* "id-regCtrl-pkiArchiveOptions" */
4248 317, /* "id-regCtrl-pkiPublicationInfo" */
4249 320, /* "id-regCtrl-protocolEncrKey" */
4250 315, /* "id-regCtrl-regToken" */
4251 314, /* "id-regInfo" */
4252 322, /* "id-regInfo-certReq" */
4253 321, /* "id-regInfo-utf8Pairs" */
4254 973, /* "id-scrypt" */
4255 191, /* "id-smime-aa" */
4256 215, /* "id-smime-aa-contentHint" */
4257 218, /* "id-smime-aa-contentIdentifier" */
4258 221, /* "id-smime-aa-contentReference" */
4259 240, /* "id-smime-aa-dvcs-dvc" */
4260 217, /* "id-smime-aa-encapContentType" */
4261 222, /* "id-smime-aa-encrypKeyPref" */
4262 220, /* "id-smime-aa-equivalentLabels" */
4263 232, /* "id-smime-aa-ets-CertificateRefs" */
4264 233, /* "id-smime-aa-ets-RevocationRefs" */
4265 238, /* "id-smime-aa-ets-archiveTimeStamp" */
4266 237, /* "id-smime-aa-ets-certCRLTimestamp" */
4267 234, /* "id-smime-aa-ets-certValues" */
4268 227, /* "id-smime-aa-ets-commitmentType" */
4269 231, /* "id-smime-aa-ets-contentTimestamp" */
4270 236, /* "id-smime-aa-ets-escTimeStamp" */
4271 230, /* "id-smime-aa-ets-otherSigCert" */
4272 235, /* "id-smime-aa-ets-revocationValues" */
4273 226, /* "id-smime-aa-ets-sigPolicyId" */
4274 229, /* "id-smime-aa-ets-signerAttr" */
4275 228, /* "id-smime-aa-ets-signerLocation" */
4276 219, /* "id-smime-aa-macValue" */
4277 214, /* "id-smime-aa-mlExpandHistory" */
4278 216, /* "id-smime-aa-msgSigDigest" */
4279 212, /* "id-smime-aa-receiptRequest" */
4280 213, /* "id-smime-aa-securityLabel" */
4281 239, /* "id-smime-aa-signatureType" */
4282 223, /* "id-smime-aa-signingCertificate" */
4283 224, /* "id-smime-aa-smimeEncryptCerts" */
4284 225, /* "id-smime-aa-timeStampToken" */
4285 192, /* "id-smime-alg" */
4286 243, /* "id-smime-alg-3DESwrap" */
4287 246, /* "id-smime-alg-CMS3DESwrap" */
4288 247, /* "id-smime-alg-CMSRC2wrap" */
4289 245, /* "id-smime-alg-ESDH" */
4290 241, /* "id-smime-alg-ESDHwith3DES" */
4291 242, /* "id-smime-alg-ESDHwithRC2" */
4292 244, /* "id-smime-alg-RC2wrap" */
4293 193, /* "id-smime-cd" */
4294 248, /* "id-smime-cd-ldap" */
4295 190, /* "id-smime-ct" */
4296 210, /* "id-smime-ct-DVCSRequestData" */
4297 211, /* "id-smime-ct-DVCSResponseData" */
4298 208, /* "id-smime-ct-TDTInfo" */
4299 207, /* "id-smime-ct-TSTInfo" */
4300 205, /* "id-smime-ct-authData" */
4301 786, /* "id-smime-ct-compressedData" */
4302 209, /* "id-smime-ct-contentInfo" */
4303 206, /* "id-smime-ct-publishCert" */
4304 204, /* "id-smime-ct-receipt" */
4305 195, /* "id-smime-cti" */
4306 255, /* "id-smime-cti-ets-proofOfApproval" */
4307 256, /* "id-smime-cti-ets-proofOfCreation" */
4308 253, /* "id-smime-cti-ets-proofOfDelivery" */
4309 251, /* "id-smime-cti-ets-proofOfOrigin" */
4310 252, /* "id-smime-cti-ets-proofOfReceipt" */
4311 254, /* "id-smime-cti-ets-proofOfSender" */
4312 189, /* "id-smime-mod" */
4313 196, /* "id-smime-mod-cms" */
4314 197, /* "id-smime-mod-ess" */
4315 202, /* "id-smime-mod-ets-eSigPolicy-88" */
4316 203, /* "id-smime-mod-ets-eSigPolicy-97" */
4317 200, /* "id-smime-mod-ets-eSignature-88" */
4318 201, /* "id-smime-mod-ets-eSignature-97" */
4319 199, /* "id-smime-mod-msg-v3" */
4320 198, /* "id-smime-mod-oid" */
4321 194, /* "id-smime-spq" */
4322 250, /* "id-smime-spq-ets-sqt-unotice" */
4323 249, /* "id-smime-spq-ets-sqt-uri" */
4324 974, /* "id-tc26" */
4325 991, /* "id-tc26-agreement" */
4326 992, /* "id-tc26-agreement-gost-3410-2012-256" */
4327 993, /* "id-tc26-agreement-gost-3410-2012-512" */
4328 977, /* "id-tc26-algorithms" */
4329 990, /* "id-tc26-cipher" */
4330 1001, /* "id-tc26-cipher-constants" */
4331 994, /* "id-tc26-constants" */
4332 981, /* "id-tc26-digest" */
4333 1000, /* "id-tc26-digest-constants" */
4334 1002, /* "id-tc26-gost-28147-constants" */
4335 996, /* "id-tc26-gost-3410-2012-512-constants" */
4336 987, /* "id-tc26-mac" */
4337 978, /* "id-tc26-sign" */
4338 995, /* "id-tc26-sign-constants" */
4339 984, /* "id-tc26-signwithdigest" */
4340 34, /* "idea-cbc" */
4341 35, /* "idea-cfb" */
4342 36, /* "idea-ecb" */
4343 46, /* "idea-ofb" */
4344 676, /* "identified-organization" */
4345 461, /* "info" */
4346 101, /* "initials" */
4347 869, /* "internationaliSDNNumber" */
4348 749, /* "ipsec3" */
4349 750, /* "ipsec4" */
4350 181, /* "iso" */
4351 623, /* "issuer capabilities" */
4352 645, /* "itu-t" */
4353 492, /* "janetMailbox" */
4354 646, /* "joint-iso-itu-t" */
4355 957, /* "jurisdictionCountryName" */
4356 955, /* "jurisdictionLocalityName" */
4357 956, /* "jurisdictionStateOrProvinceName" */
4358 150, /* "keyBag" */
4359 773, /* "kisa" */
4360 477, /* "lastModifiedBy" */
4361 476, /* "lastModifiedTime" */
4362 157, /* "localKeyID" */
4363 15, /* "localityName" */
4364 480, /* "mXRecord" */
4365 493, /* "mailPreferenceOption" */
4366 467, /* "manager" */
4367 3, /* "md2" */
4368 7, /* "md2WithRSAEncryption" */
4369 257, /* "md4" */
4370 396, /* "md4WithRSAEncryption" */
4371 4, /* "md5" */
4372 114, /* "md5-sha1" */
4373 104, /* "md5WithRSA" */
4374 8, /* "md5WithRSAEncryption" */
4375 95, /* "mdc2" */
4376 96, /* "mdc2WithRSA" */
4377 875, /* "member" */
4378 602, /* "merchant initiated auth" */
4379 514, /* "message extensions" */
4380 51, /* "messageDigest" */
4381 911, /* "mgf1" */
4382 506, /* "mime-mhs-bodies" */
4383 505, /* "mime-mhs-headings" */
4384 488, /* "mobileTelephoneNumber" */
4385 481, /* "nSRecord" */
4386 173, /* "name" */
4387 681, /* "onBasis" */
4388 379, /* "org" */
4389 17, /* "organizationName" */
4390 491, /* "organizationalStatus" */
4391 18, /* "organizationalUnitName" */
4392 475, /* "otherMailbox" */
4393 876, /* "owner" */
4394 935, /* "pSpecified" */
4395 489, /* "pagerTelephoneNumber" */
4396 782, /* "password based MAC" */
4397 374, /* "path" */
4398 621, /* "payment gateway capabilities" */
4399 9, /* "pbeWithMD2AndDES-CBC" */
4400 168, /* "pbeWithMD2AndRC2-CBC" */
4401 112, /* "pbeWithMD5AndCast5CBC" */
4402 10, /* "pbeWithMD5AndDES-CBC" */
4403 169, /* "pbeWithMD5AndRC2-CBC" */
4404 148, /* "pbeWithSHA1And128BitRC2-CBC" */
4405 144, /* "pbeWithSHA1And128BitRC4" */
4406 147, /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4407 146, /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4408 149, /* "pbeWithSHA1And40BitRC2-CBC" */
4409 145, /* "pbeWithSHA1And40BitRC4" */
4410 170, /* "pbeWithSHA1AndDES-CBC" */
4411 68, /* "pbeWithSHA1AndRC2-CBC" */
4412 499, /* "personalSignature" */
4413 487, /* "personalTitle" */
4414 464, /* "photo" */
4415 863, /* "physicalDeliveryOfficeName" */
4416 437, /* "pilot" */
4417 439, /* "pilotAttributeSyntax" */
4418 438, /* "pilotAttributeType" */
4419 479, /* "pilotAttributeType27" */
4420 456, /* "pilotDSA" */
4421 441, /* "pilotGroups" */
4422 444, /* "pilotObject" */
4423 440, /* "pilotObjectClass" */
4424 455, /* "pilotOrganization" */
4425 445, /* "pilotPerson" */
4426 186, /* "pkcs1" */
4427 27, /* "pkcs3" */
4428 187, /* "pkcs5" */
4429 20, /* "pkcs7" */
4430 21, /* "pkcs7-data" */
4431 25, /* "pkcs7-digestData" */
4432 26, /* "pkcs7-encryptedData" */
4433 23, /* "pkcs7-envelopedData" */
4434 24, /* "pkcs7-signedAndEnvelopedData" */
4435 22, /* "pkcs7-signedData" */
4436 151, /* "pkcs8ShroudedKeyBag" */
4437 47, /* "pkcs9" */
4438 862, /* "postOfficeBox" */
4439 861, /* "postalAddress" */
4440 661, /* "postalCode" */
4441 683, /* "ppBasis" */
4442 872, /* "preferredDeliveryMethod" */
4443 873, /* "presentationAddress" */
4444 406, /* "prime-field" */
4445 409, /* "prime192v1" */
4446 410, /* "prime192v2" */
4447 411, /* "prime192v3" */
4448 412, /* "prime239v1" */
4449 413, /* "prime239v2" */
4450 414, /* "prime239v3" */
4451 415, /* "prime256v1" */
4452 886, /* "protocolInformation" */
4453 510, /* "pseudonym" */
4454 435, /* "pss" */
4455 286, /* "qcStatements" */
4456 457, /* "qualityLabelledData" */
4457 450, /* "rFC822localPart" */
4458 98, /* "rc2-40-cbc" */
4459 166, /* "rc2-64-cbc" */
4460 37, /* "rc2-cbc" */
4461 39, /* "rc2-cfb" */
4462 38, /* "rc2-ecb" */
4463 40, /* "rc2-ofb" */
4464 5, /* "rc4" */
4465 97, /* "rc4-40" */
4466 915, /* "rc4-hmac-md5" */
4467 120, /* "rc5-cbc" */
4468 122, /* "rc5-cfb" */
4469 121, /* "rc5-ecb" */
4470 123, /* "rc5-ofb" */
4471 870, /* "registeredAddress" */
4472 460, /* "rfc822Mailbox" */
4473 117, /* "ripemd160" */
4474 119, /* "ripemd160WithRSA" */
4475 400, /* "role" */
4476 877, /* "roleOccupant" */
4477 448, /* "room" */
4478 463, /* "roomNumber" */
4479 19, /* "rsa" */
4480 6, /* "rsaEncryption" */
4481 644, /* "rsaOAEPEncryptionSET" */
4482 377, /* "rsaSignature" */
4483 919, /* "rsaesOaep" */
4484 912, /* "rsassaPss" */
4485 482, /* "sOARecord" */
4486 155, /* "safeContentsBag" */
4487 291, /* "sbgp-autonomousSysNum" */
4488 290, /* "sbgp-ipAddrBlock" */
4489 292, /* "sbgp-routerIdentifier" */
4490 159, /* "sdsiCertificate" */
4491 859, /* "searchGuide" */
4492 704, /* "secp112r1" */
4493 705, /* "secp112r2" */
4494 706, /* "secp128r1" */
4495 707, /* "secp128r2" */
4496 708, /* "secp160k1" */
4497 709, /* "secp160r1" */
4498 710, /* "secp160r2" */
4499 711, /* "secp192k1" */
4500 712, /* "secp224k1" */
4501 713, /* "secp224r1" */
4502 714, /* "secp256k1" */
4503 715, /* "secp384r1" */
4504 716, /* "secp521r1" */
4505 154, /* "secretBag" */
4506 474, /* "secretary" */
4507 717, /* "sect113r1" */
4508 718, /* "sect113r2" */
4509 719, /* "sect131r1" */
4510 720, /* "sect131r2" */
4511 721, /* "sect163k1" */
4512 722, /* "sect163r1" */
4513 723, /* "sect163r2" */
4514 724, /* "sect193r1" */
4515 725, /* "sect193r2" */
4516 726, /* "sect233k1" */
4517 727, /* "sect233r1" */
4518 728, /* "sect239k1" */
4519 729, /* "sect283k1" */
4520 730, /* "sect283r1" */
4521 731, /* "sect409k1" */
4522 732, /* "sect409r1" */
4523 733, /* "sect571k1" */
4524 734, /* "sect571r1" */
4525 635, /* "secure device signature" */
4526 878, /* "seeAlso" */
4527 777, /* "seed-cbc" */
4528 779, /* "seed-cfb" */
4529 776, /* "seed-ecb" */
4530 778, /* "seed-ofb" */
4531 105, /* "serialNumber" */
4532 625, /* "set-addPolicy" */
4533 515, /* "set-attr" */
4534 518, /* "set-brand" */
4535 638, /* "set-brand-AmericanExpress" */
4536 637, /* "set-brand-Diners" */
4537 636, /* "set-brand-IATA-ATA" */
4538 639, /* "set-brand-JCB" */
4539 641, /* "set-brand-MasterCard" */
4540 642, /* "set-brand-Novus" */
4541 640, /* "set-brand-Visa" */
4542 516, /* "set-policy" */
4543 607, /* "set-policy-root" */
4544 624, /* "set-rootKeyThumb" */
4545 620, /* "setAttr-Cert" */
4546 628, /* "setAttr-IssCap-CVM" */
4547 630, /* "setAttr-IssCap-Sig" */
4548 629, /* "setAttr-IssCap-T2" */
4549 627, /* "setAttr-Token-B0Prime" */
4550 626, /* "setAttr-Token-EMV" */
4551 622, /* "setAttr-TokenType" */
4552 619, /* "setCext-IssuerCapabilities" */
4553 615, /* "setCext-PGWYcapabilities" */
4554 616, /* "setCext-TokenIdentifier" */
4555 618, /* "setCext-TokenType" */
4556 617, /* "setCext-Track2Data" */
4557 611, /* "setCext-cCertRequired" */
4558 609, /* "setCext-certType" */
4559 608, /* "setCext-hashedRoot" */
4560 610, /* "setCext-merchData" */
4561 613, /* "setCext-setExt" */
4562 614, /* "setCext-setQualf" */
4563 612, /* "setCext-tunneling" */
4564 540, /* "setct-AcqCardCodeMsg" */
4565 576, /* "setct-AcqCardCodeMsgTBE" */
4566 570, /* "setct-AuthReqTBE" */
4567 534, /* "setct-AuthReqTBS" */
4568 527, /* "setct-AuthResBaggage" */
4569 571, /* "setct-AuthResTBE" */
4570 572, /* "setct-AuthResTBEX" */
4571 535, /* "setct-AuthResTBS" */
4572 536, /* "setct-AuthResTBSX" */
4573 528, /* "setct-AuthRevReqBaggage" */
4574 577, /* "setct-AuthRevReqTBE" */
4575 541, /* "setct-AuthRevReqTBS" */
4576 529, /* "setct-AuthRevResBaggage" */
4577 542, /* "setct-AuthRevResData" */
4578 578, /* "setct-AuthRevResTBE" */
4579 579, /* "setct-AuthRevResTBEB" */
4580 543, /* "setct-AuthRevResTBS" */
4581 573, /* "setct-AuthTokenTBE" */
4582 537, /* "setct-AuthTokenTBS" */
4583 600, /* "setct-BCIDistributionTBS" */
4584 558, /* "setct-BatchAdminReqData" */
4585 592, /* "setct-BatchAdminReqTBE" */
4586 559, /* "setct-BatchAdminResData" */
4587 593, /* "setct-BatchAdminResTBE" */
4588 599, /* "setct-CRLNotificationResTBS" */
4589 598, /* "setct-CRLNotificationTBS" */
4590 580, /* "setct-CapReqTBE" */
4591 581, /* "setct-CapReqTBEX" */
4592 544, /* "setct-CapReqTBS" */
4593 545, /* "setct-CapReqTBSX" */
4594 546, /* "setct-CapResData" */
4595 582, /* "setct-CapResTBE" */
4596 583, /* "setct-CapRevReqTBE" */
4597 584, /* "setct-CapRevReqTBEX" */
4598 547, /* "setct-CapRevReqTBS" */
4599 548, /* "setct-CapRevReqTBSX" */
4600 549, /* "setct-CapRevResData" */
4601 585, /* "setct-CapRevResTBE" */
4602 538, /* "setct-CapTokenData" */
4603 530, /* "setct-CapTokenSeq" */
4604 574, /* "setct-CapTokenTBE" */
4605 575, /* "setct-CapTokenTBEX" */
4606 539, /* "setct-CapTokenTBS" */
4607 560, /* "setct-CardCInitResTBS" */
4608 566, /* "setct-CertInqReqTBS" */
4609 563, /* "setct-CertReqData" */
4610 595, /* "setct-CertReqTBE" */
4611 596, /* "setct-CertReqTBEX" */
4612 564, /* "setct-CertReqTBS" */
4613 565, /* "setct-CertResData" */
4614 597, /* "setct-CertResTBE" */
4615 586, /* "setct-CredReqTBE" */
4616 587, /* "setct-CredReqTBEX" */
4617 550, /* "setct-CredReqTBS" */
4618 551, /* "setct-CredReqTBSX" */
4619 552, /* "setct-CredResData" */
4620 588, /* "setct-CredResTBE" */
4621 589, /* "setct-CredRevReqTBE" */
4622 590, /* "setct-CredRevReqTBEX" */
4623 553, /* "setct-CredRevReqTBS" */
4624 554, /* "setct-CredRevReqTBSX" */
4625 555, /* "setct-CredRevResData" */
4626 591, /* "setct-CredRevResTBE" */
4627 567, /* "setct-ErrorTBS" */
4628 526, /* "setct-HODInput" */
4629 561, /* "setct-MeAqCInitResTBS" */
4630 522, /* "setct-OIData" */
4631 519, /* "setct-PANData" */
4632 521, /* "setct-PANOnly" */
4633 520, /* "setct-PANToken" */
4634 556, /* "setct-PCertReqData" */
4635 557, /* "setct-PCertResTBS" */
4636 523, /* "setct-PI" */
4637 532, /* "setct-PI-TBS" */
4638 524, /* "setct-PIData" */
4639 525, /* "setct-PIDataUnsigned" */
4640 568, /* "setct-PIDualSignedTBE" */
4641 569, /* "setct-PIUnsignedTBE" */
4642 531, /* "setct-PInitResData" */
4643 533, /* "setct-PResData" */
4644 594, /* "setct-RegFormReqTBE" */
4645 562, /* "setct-RegFormResTBS" */
4646 604, /* "setext-pinAny" */
4647 603, /* "setext-pinSecure" */
4648 605, /* "setext-track2" */
4649 41, /* "sha" */
4650 64, /* "sha1" */
4651 115, /* "sha1WithRSA" */
4652 65, /* "sha1WithRSAEncryption" */
4653 675, /* "sha224" */
4654 671, /* "sha224WithRSAEncryption" */
4655 672, /* "sha256" */
4656 668, /* "sha256WithRSAEncryption" */
4657 673, /* "sha384" */
4658 669, /* "sha384WithRSAEncryption" */
4659 674, /* "sha512" */
4660 670, /* "sha512WithRSAEncryption" */
4661 42, /* "shaWithRSAEncryption" */
4662 52, /* "signingTime" */
4663 454, /* "simpleSecurityObject" */
4664 496, /* "singleLevelQuality" */
4665 16, /* "stateOrProvinceName" */
4666 660, /* "streetAddress" */
4667 498, /* "subtreeMaximumQuality" */
4668 497, /* "subtreeMinimumQuality" */
4669 890, /* "supportedAlgorithms" */
4670 874, /* "supportedApplicationContext" */
4671 100, /* "surname" */
4672 864, /* "telephoneNumber" */
4673 866, /* "teletexTerminalIdentifier" */
4674 865, /* "telexNumber" */
4675 459, /* "textEncodedORAddress" */
4676 293, /* "textNotice" */
4677 106, /* "title" */
4678 1021, /* "tls1-prf" */
4679 682, /* "tpBasis" */
4680 436, /* "ucl" */
4681 0, /* "undefined" */
4682 102, /* "uniqueIdentifier" */
4683 888, /* "uniqueMember" */
4684 55, /* "unstructuredAddress" */
4685 49, /* "unstructuredName" */
4686 880, /* "userCertificate" */
4687 465, /* "userClass" */
4688 458, /* "userId" */
4689 879, /* "userPassword" */
4690 373, /* "valid" */
4691 678, /* "wap" */
4692 679, /* "wap-wsg" */
4693 735, /* "wap-wsg-idm-ecid-wtls1" */
4694 743, /* "wap-wsg-idm-ecid-wtls10" */
4695 744, /* "wap-wsg-idm-ecid-wtls11" */
4696 745, /* "wap-wsg-idm-ecid-wtls12" */
4697 736, /* "wap-wsg-idm-ecid-wtls3" */
4698 737, /* "wap-wsg-idm-ecid-wtls4" */
4699 738, /* "wap-wsg-idm-ecid-wtls5" */
4700 739, /* "wap-wsg-idm-ecid-wtls6" */
4701 740, /* "wap-wsg-idm-ecid-wtls7" */
4702 741, /* "wap-wsg-idm-ecid-wtls8" */
4703 742, /* "wap-wsg-idm-ecid-wtls9" */
4704 804, /* "whirlpool" */
4705 868, /* "x121Address" */
4706 503, /* "x500UniqueIdentifier" */
4707 158, /* "x509Certificate" */
4708 160, /* "x509Crl" */
4709 125, /* "zlib compression" */
4710 };
4711
4712 static const unsigned int obj_objs[NUM_OBJ]={
4713 0, /* OBJ_undef 0 */
4714 181, /* OBJ_iso 1 */
4715 393, /* OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t */
4716 404, /* OBJ_ccitt OBJ_itu_t */
4717 645, /* OBJ_itu_t 0 */
4718 646, /* OBJ_joint_iso_itu_t 2 */
4719 434, /* OBJ_data 0 9 */
4720 182, /* OBJ_member_body 1 2 */
4721 379, /* OBJ_org 1 3 */
4722 676, /* OBJ_identified_organization 1 3 */
4723 11, /* OBJ_X500 2 5 */
4724 647, /* OBJ_international_organizations 2 23 */
4725 380, /* OBJ_dod 1 3 6 */
4726 12, /* OBJ_X509 2 5 4 */
4727 378, /* OBJ_X500algorithms 2 5 8 */
4728 81, /* OBJ_id_ce 2 5 29 */
4729 512, /* OBJ_id_set 2 23 42 */
4730 678, /* OBJ_wap 2 23 43 */
4731 435, /* OBJ_pss 0 9 2342 */
4732 183, /* OBJ_ISO_US 1 2 840 */
4733 381, /* OBJ_iana 1 3 6 1 */
4734 677, /* OBJ_certicom_arc 1 3 132 */
4735 394, /* OBJ_selected_attribute_types 2 5 1 5 */
4736 13, /* OBJ_commonName 2 5 4 3 */
4737 100, /* OBJ_surname 2 5 4 4 */
4738 105, /* OBJ_serialNumber 2 5 4 5 */
4739 14, /* OBJ_countryName 2 5 4 6 */
4740 15, /* OBJ_localityName 2 5 4 7 */
4741 16, /* OBJ_stateOrProvinceName 2 5 4 8 */
4742 660, /* OBJ_streetAddress 2 5 4 9 */
4743 17, /* OBJ_organizationName 2 5 4 10 */
4744 18, /* OBJ_organizationalUnitName 2 5 4 11 */
4745 106, /* OBJ_title 2 5 4 12 */
4746 107, /* OBJ_description 2 5 4 13 */
4747 859, /* OBJ_searchGuide 2 5 4 14 */
4748 860, /* OBJ_businessCategory 2 5 4 15 */
4749 861, /* OBJ_postalAddress 2 5 4 16 */
4750 661, /* OBJ_postalCode 2 5 4 17 */
4751 862, /* OBJ_postOfficeBox 2 5 4 18 */
4752 863, /* OBJ_physicalDeliveryOfficeName 2 5 4 19 */
4753 864, /* OBJ_telephoneNumber 2 5 4 20 */
4754 865, /* OBJ_telexNumber 2 5 4 21 */
4755 866, /* OBJ_teletexTerminalIdentifier 2 5 4 22 */
4756 867, /* OBJ_facsimileTelephoneNumber 2 5 4 23 */
4757 868, /* OBJ_x121Address 2 5 4 24 */
4758 869, /* OBJ_internationaliSDNNumber 2 5 4 25 */
4759 870, /* OBJ_registeredAddress 2 5 4 26 */
4760 871, /* OBJ_destinationIndicator 2 5 4 27 */
4761 872, /* OBJ_preferredDeliveryMethod 2 5 4 28 */
4762 873, /* OBJ_presentationAddress 2 5 4 29 */
4763 874, /* OBJ_supportedApplicationContext 2 5 4 30 */
4764 875, /* OBJ_member 2 5 4 31 */
4765 876, /* OBJ_owner 2 5 4 32 */
4766 877, /* OBJ_roleOccupant 2 5 4 33 */
4767 878, /* OBJ_seeAlso 2 5 4 34 */
4768 879, /* OBJ_userPassword 2 5 4 35 */
4769 880, /* OBJ_userCertificate 2 5 4 36 */
4770 881, /* OBJ_cACertificate 2 5 4 37 */
4771 882, /* OBJ_authorityRevocationList 2 5 4 38 */
4772 883, /* OBJ_certificateRevocationList 2 5 4 39 */
4773 884, /* OBJ_crossCertificatePair 2 5 4 40 */
4774 173, /* OBJ_name 2 5 4 41 */
4775 99, /* OBJ_givenName 2 5 4 42 */
4776 101, /* OBJ_initials 2 5 4 43 */
4777 509, /* OBJ_generationQualifier 2 5 4 44 */
4778 503, /* OBJ_x500UniqueIdentifier 2 5 4 45 */
4779 174, /* OBJ_dnQualifier 2 5 4 46 */
4780 885, /* OBJ_enhancedSearchGuide 2 5 4 47 */
4781 886, /* OBJ_protocolInformation 2 5 4 48 */
4782 887, /* OBJ_distinguishedName 2 5 4 49 */
4783 888, /* OBJ_uniqueMember 2 5 4 50 */
4784 889, /* OBJ_houseIdentifier 2 5 4 51 */
4785 890, /* OBJ_supportedAlgorithms 2 5 4 52 */
4786 891, /* OBJ_deltaRevocationList 2 5 4 53 */
4787 892, /* OBJ_dmdName 2 5 4 54 */
4788 510, /* OBJ_pseudonym 2 5 4 65 */
4789 400, /* OBJ_role 2 5 4 72 */
4790 769, /* OBJ_subject_directory_attributes 2 5 29 9 */
4791 82, /* OBJ_subject_key_identifier 2 5 29 14 */
4792 83, /* OBJ_key_usage 2 5 29 15 */
4793 84, /* OBJ_private_key_usage_period 2 5 29 16 */
4794 85, /* OBJ_subject_alt_name 2 5 29 17 */
4795 86, /* OBJ_issuer_alt_name 2 5 29 18 */
4796 87, /* OBJ_basic_constraints 2 5 29 19 */
4797 88, /* OBJ_crl_number 2 5 29 20 */
4798 141, /* OBJ_crl_reason 2 5 29 21 */
4799 430, /* OBJ_hold_instruction_code 2 5 29 23 */
4800 142, /* OBJ_invalidity_date 2 5 29 24 */
4801 140, /* OBJ_delta_crl 2 5 29 27 */
4802 770, /* OBJ_issuing_distribution_point 2 5 29 28 */
4803 771, /* OBJ_certificate_issuer 2 5 29 29 */
4804 666, /* OBJ_name_constraints 2 5 29 30 */
4805 103, /* OBJ_crl_distribution_points 2 5 29 31 */
4806 89, /* OBJ_certificate_policies 2 5 29 32 */
4807 747, /* OBJ_policy_mappings 2 5 29 33 */
4808 90, /* OBJ_authority_key_identifier 2 5 29 35 */
4809 401, /* OBJ_policy_constraints 2 5 29 36 */
4810 126, /* OBJ_ext_key_usage 2 5 29 37 */
4811 857, /* OBJ_freshest_crl 2 5 29 46 */
4812 748, /* OBJ_inhibit_any_policy 2 5 29 54 */
4813 402, /* OBJ_target_information 2 5 29 55 */
4814 403, /* OBJ_no_rev_avail 2 5 29 56 */
4815 513, /* OBJ_set_ctype 2 23 42 0 */
4816 514, /* OBJ_set_msgExt 2 23 42 1 */
4817 515, /* OBJ_set_attr 2 23 42 3 */
4818 516, /* OBJ_set_policy 2 23 42 5 */
4819 517, /* OBJ_set_certExt 2 23 42 7 */
4820 518, /* OBJ_set_brand 2 23 42 8 */
4821 679, /* OBJ_wap_wsg 2 23 43 1 */
4822 382, /* OBJ_Directory 1 3 6 1 1 */
4823 383, /* OBJ_Management 1 3 6 1 2 */
4824 384, /* OBJ_Experimental 1 3 6 1 3 */
4825 385, /* OBJ_Private 1 3 6 1 4 */
4826 386, /* OBJ_Security 1 3 6 1 5 */
4827 387, /* OBJ_SNMPv2 1 3 6 1 6 */
4828 388, /* OBJ_Mail 1 3 6 1 7 */
4829 376, /* OBJ_algorithm 1 3 14 3 2 */
4830 395, /* OBJ_clearance 2 5 1 5 55 */
4831 19, /* OBJ_rsa 2 5 8 1 1 */
4832 96, /* OBJ_mdc2WithRSA 2 5 8 3 100 */
4833 95, /* OBJ_mdc2 2 5 8 3 101 */
4834 746, /* OBJ_any_policy 2 5 29 32 0 */
4835 910, /* OBJ_anyExtendedKeyUsage 2 5 29 37 0 */
4836 519, /* OBJ_setct_PANData 2 23 42 0 0 */
4837 520, /* OBJ_setct_PANToken 2 23 42 0 1 */
4838 521, /* OBJ_setct_PANOnly 2 23 42 0 2 */
4839 522, /* OBJ_setct_OIData 2 23 42 0 3 */
4840 523, /* OBJ_setct_PI 2 23 42 0 4 */
4841 524, /* OBJ_setct_PIData 2 23 42 0 5 */
4842 525, /* OBJ_setct_PIDataUnsigned 2 23 42 0 6 */
4843 526, /* OBJ_setct_HODInput 2 23 42 0 7 */
4844 527, /* OBJ_setct_AuthResBaggage 2 23 42 0 8 */
4845 528, /* OBJ_setct_AuthRevReqBaggage 2 23 42 0 9 */
4846 529, /* OBJ_setct_AuthRevResBaggage 2 23 42 0 10 */
4847 530, /* OBJ_setct_CapTokenSeq 2 23 42 0 11 */
4848 531, /* OBJ_setct_PInitResData 2 23 42 0 12 */
4849 532, /* OBJ_setct_PI_TBS 2 23 42 0 13 */
4850 533, /* OBJ_setct_PResData 2 23 42 0 14 */
4851 534, /* OBJ_setct_AuthReqTBS 2 23 42 0 16 */
4852 535, /* OBJ_setct_AuthResTBS 2 23 42 0 17 */
4853 536, /* OBJ_setct_AuthResTBSX 2 23 42 0 18 */
4854 537, /* OBJ_setct_AuthTokenTBS 2 23 42 0 19 */
4855 538, /* OBJ_setct_CapTokenData 2 23 42 0 20 */
4856 539, /* OBJ_setct_CapTokenTBS 2 23 42 0 21 */
4857 540, /* OBJ_setct_AcqCardCodeMsg 2 23 42 0 22 */
4858 541, /* OBJ_setct_AuthRevReqTBS 2 23 42 0 23 */
4859 542, /* OBJ_setct_AuthRevResData 2 23 42 0 24 */
4860 543, /* OBJ_setct_AuthRevResTBS 2 23 42 0 25 */
4861 544, /* OBJ_setct_CapReqTBS 2 23 42 0 26 */
4862 545, /* OBJ_setct_CapReqTBSX 2 23 42 0 27 */
4863 546, /* OBJ_setct_CapResData 2 23 42 0 28 */
4864 547, /* OBJ_setct_CapRevReqTBS 2 23 42 0 29 */
4865 548, /* OBJ_setct_CapRevReqTBSX 2 23 42 0 30 */
4866 549, /* OBJ_setct_CapRevResData 2 23 42 0 31 */
4867 550, /* OBJ_setct_CredReqTBS 2 23 42 0 32 */
4868 551, /* OBJ_setct_CredReqTBSX 2 23 42 0 33 */
4869 552, /* OBJ_setct_CredResData 2 23 42 0 34 */
4870 553, /* OBJ_setct_CredRevReqTBS 2 23 42 0 35 */
4871 554, /* OBJ_setct_CredRevReqTBSX 2 23 42 0 36 */
4872 555, /* OBJ_setct_CredRevResData 2 23 42 0 37 */
4873 556, /* OBJ_setct_PCertReqData 2 23 42 0 38 */
4874 557, /* OBJ_setct_PCertResTBS 2 23 42 0 39 */
4875 558, /* OBJ_setct_BatchAdminReqData 2 23 42 0 40 */
4876 559, /* OBJ_setct_BatchAdminResData 2 23 42 0 41 */
4877 560, /* OBJ_setct_CardCInitResTBS 2 23 42 0 42 */
4878 561, /* OBJ_setct_MeAqCInitResTBS 2 23 42 0 43 */
4879 562, /* OBJ_setct_RegFormResTBS 2 23 42 0 44 */
4880 563, /* OBJ_setct_CertReqData 2 23 42 0 45 */
4881 564, /* OBJ_setct_CertReqTBS 2 23 42 0 46 */
4882 565, /* OBJ_setct_CertResData 2 23 42 0 47 */
4883 566, /* OBJ_setct_CertInqReqTBS 2 23 42 0 48 */
4884 567, /* OBJ_setct_ErrorTBS 2 23 42 0 49 */
4885 568, /* OBJ_setct_PIDualSignedTBE 2 23 42 0 50 */
4886 569, /* OBJ_setct_PIUnsignedTBE 2 23 42 0 51 */
4887 570, /* OBJ_setct_AuthReqTBE 2 23 42 0 52 */
4888 571, /* OBJ_setct_AuthResTBE 2 23 42 0 53 */
4889 572, /* OBJ_setct_AuthResTBEX 2 23 42 0 54 */
4890 573, /* OBJ_setct_AuthTokenTBE 2 23 42 0 55 */
4891 574, /* OBJ_setct_CapTokenTBE 2 23 42 0 56 */
4892 575, /* OBJ_setct_CapTokenTBEX 2 23 42 0 57 */
4893 576, /* OBJ_setct_AcqCardCodeMsgTBE 2 23 42 0 58 */
4894 577, /* OBJ_setct_AuthRevReqTBE 2 23 42 0 59 */
4895 578, /* OBJ_setct_AuthRevResTBE 2 23 42 0 60 */
4896 579, /* OBJ_setct_AuthRevResTBEB 2 23 42 0 61 */
4897 580, /* OBJ_setct_CapReqTBE 2 23 42 0 62 */
4898 581, /* OBJ_setct_CapReqTBEX 2 23 42 0 63 */
4899 582, /* OBJ_setct_CapResTBE 2 23 42 0 64 */
4900 583, /* OBJ_setct_CapRevReqTBE 2 23 42 0 65 */
4901 584, /* OBJ_setct_CapRevReqTBEX 2 23 42 0 66 */
4902 585, /* OBJ_setct_CapRevResTBE 2 23 42 0 67 */
4903 586, /* OBJ_setct_CredReqTBE 2 23 42 0 68 */
4904 587, /* OBJ_setct_CredReqTBEX 2 23 42 0 69 */
4905 588, /* OBJ_setct_CredResTBE 2 23 42 0 70 */
4906 589, /* OBJ_setct_CredRevReqTBE 2 23 42 0 71 */
4907 590, /* OBJ_setct_CredRevReqTBEX 2 23 42 0 72 */
4908 591, /* OBJ_setct_CredRevResTBE 2 23 42 0 73 */
4909 592, /* OBJ_setct_BatchAdminReqTBE 2 23 42 0 74 */
4910 593, /* OBJ_setct_BatchAdminResTBE 2 23 42 0 75 */
4911 594, /* OBJ_setct_RegFormReqTBE 2 23 42 0 76 */
4912 595, /* OBJ_setct_CertReqTBE 2 23 42 0 77 */
4913 596, /* OBJ_setct_CertReqTBEX 2 23 42 0 78 */
4914 597, /* OBJ_setct_CertResTBE 2 23 42 0 79 */
4915 598, /* OBJ_setct_CRLNotificationTBS 2 23 42 0 80 */
4916 599, /* OBJ_setct_CRLNotificationResTBS 2 23 42 0 81 */
4917 600, /* OBJ_setct_BCIDistributionTBS 2 23 42 0 82 */
4918 601, /* OBJ_setext_genCrypt 2 23 42 1 1 */
4919 602, /* OBJ_setext_miAuth 2 23 42 1 3 */
4920 603, /* OBJ_setext_pinSecure 2 23 42 1 4 */
4921 604, /* OBJ_setext_pinAny 2 23 42 1 5 */
4922 605, /* OBJ_setext_track2 2 23 42 1 7 */
4923 606, /* OBJ_setext_cv 2 23 42 1 8 */
4924 620, /* OBJ_setAttr_Cert 2 23 42 3 0 */
4925 621, /* OBJ_setAttr_PGWYcap 2 23 42 3 1 */
4926 622, /* OBJ_setAttr_TokenType 2 23 42 3 2 */
4927 623, /* OBJ_setAttr_IssCap 2 23 42 3 3 */
4928 607, /* OBJ_set_policy_root 2 23 42 5 0 */
4929 608, /* OBJ_setCext_hashedRoot 2 23 42 7 0 */
4930 609, /* OBJ_setCext_certType 2 23 42 7 1 */
4931 610, /* OBJ_setCext_merchData 2 23 42 7 2 */
4932 611, /* OBJ_setCext_cCertRequired 2 23 42 7 3 */
4933 612, /* OBJ_setCext_tunneling 2 23 42 7 4 */
4934 613, /* OBJ_setCext_setExt 2 23 42 7 5 */
4935 614, /* OBJ_setCext_setQualf 2 23 42 7 6 */
4936 615, /* OBJ_setCext_PGWYcapabilities 2 23 42 7 7 */
4937 616, /* OBJ_setCext_TokenIdentifier 2 23 42 7 8 */
4938 617, /* OBJ_setCext_Track2Data 2 23 42 7 9 */
4939 618, /* OBJ_setCext_TokenType 2 23 42 7 10 */
4940 619, /* OBJ_setCext_IssuerCapabilities 2 23 42 7 11 */
4941 636, /* OBJ_set_brand_IATA_ATA 2 23 42 8 1 */
4942 640, /* OBJ_set_brand_Visa 2 23 42 8 4 */
4943 641, /* OBJ_set_brand_MasterCard 2 23 42 8 5 */
4944 637, /* OBJ_set_brand_Diners 2 23 42 8 30 */
4945 638, /* OBJ_set_brand_AmericanExpress 2 23 42 8 34 */
4946 639, /* OBJ_set_brand_JCB 2 23 42 8 35 */
4947 805, /* OBJ_cryptopro 1 2 643 2 2 */
4948 806, /* OBJ_cryptocom 1 2 643 2 9 */
4949 974, /* OBJ_id_tc26 1 2 643 7 1 */
4950 1005, /* OBJ_OGRN 1 2 643 100 1 */
4951 1006, /* OBJ_SNILS 1 2 643 100 3 */
4952 1007, /* OBJ_subjectSignTool 1 2 643 100 111 */
4953 1008, /* OBJ_issuerSignTool 1 2 643 100 112 */
4954 184, /* OBJ_X9_57 1 2 840 10040 */
4955 405, /* OBJ_ansi_X9_62 1 2 840 10045 */
4956 389, /* OBJ_Enterprises 1 3 6 1 4 1 */
4957 504, /* OBJ_mime_mhs 1 3 6 1 7 1 */
4958 104, /* OBJ_md5WithRSA 1 3 14 3 2 3 */
4959 29, /* OBJ_des_ecb 1 3 14 3 2 6 */
4960 31, /* OBJ_des_cbc 1 3 14 3 2 7 */
4961 45, /* OBJ_des_ofb64 1 3 14 3 2 8 */
4962 30, /* OBJ_des_cfb64 1 3 14 3 2 9 */
4963 377, /* OBJ_rsaSignature 1 3 14 3 2 11 */
4964 67, /* OBJ_dsa_2 1 3 14 3 2 12 */
4965 66, /* OBJ_dsaWithSHA 1 3 14 3 2 13 */
4966 42, /* OBJ_shaWithRSAEncryption 1 3 14 3 2 15 */
4967 32, /* OBJ_des_ede_ecb 1 3 14 3 2 17 */
4968 41, /* OBJ_sha 1 3 14 3 2 18 */
4969 64, /* OBJ_sha1 1 3 14 3 2 26 */
4970 70, /* OBJ_dsaWithSHA1_2 1 3 14 3 2 27 */
4971 115, /* OBJ_sha1WithRSA 1 3 14 3 2 29 */
4972 117, /* OBJ_ripemd160 1 3 36 3 2 1 */
4973 143, /* OBJ_sxnet 1 3 101 1 4 1 */
4974 721, /* OBJ_sect163k1 1 3 132 0 1 */
4975 722, /* OBJ_sect163r1 1 3 132 0 2 */
4976 728, /* OBJ_sect239k1 1 3 132 0 3 */
4977 717, /* OBJ_sect113r1 1 3 132 0 4 */
4978 718, /* OBJ_sect113r2 1 3 132 0 5 */
4979 704, /* OBJ_secp112r1 1 3 132 0 6 */
4980 705, /* OBJ_secp112r2 1 3 132 0 7 */
4981 709, /* OBJ_secp160r1 1 3 132 0 8 */
4982 708, /* OBJ_secp160k1 1 3 132 0 9 */
4983 714, /* OBJ_secp256k1 1 3 132 0 10 */
4984 723, /* OBJ_sect163r2 1 3 132 0 15 */
4985 729, /* OBJ_sect283k1 1 3 132 0 16 */
4986 730, /* OBJ_sect283r1 1 3 132 0 17 */
4987 719, /* OBJ_sect131r1 1 3 132 0 22 */
4988 720, /* OBJ_sect131r2 1 3 132 0 23 */
4989 724, /* OBJ_sect193r1 1 3 132 0 24 */
4990 725, /* OBJ_sect193r2 1 3 132 0 25 */
4991 726, /* OBJ_sect233k1 1 3 132 0 26 */
4992 727, /* OBJ_sect233r1 1 3 132 0 27 */
4993 706, /* OBJ_secp128r1 1 3 132 0 28 */
4994 707, /* OBJ_secp128r2 1 3 132 0 29 */
4995 710, /* OBJ_secp160r2 1 3 132 0 30 */
4996 711, /* OBJ_secp192k1 1 3 132 0 31 */
4997 712, /* OBJ_secp224k1 1 3 132 0 32 */
4998 713, /* OBJ_secp224r1 1 3 132 0 33 */
4999 715, /* OBJ_secp384r1 1 3 132 0 34 */
5000 716, /* OBJ_secp521r1 1 3 132 0 35 */
5001 731, /* OBJ_sect409k1 1 3 132 0 36 */
5002 732, /* OBJ_sect409r1 1 3 132 0 37 */
5003 733, /* OBJ_sect571k1 1 3 132 0 38 */
5004 734, /* OBJ_sect571r1 1 3 132 0 39 */
5005 624, /* OBJ_set_rootKeyThumb 2 23 42 3 0 0 */
5006 625, /* OBJ_set_addPolicy 2 23 42 3 0 1 */
5007 626, /* OBJ_setAttr_Token_EMV 2 23 42 3 2 1 */
5008 627, /* OBJ_setAttr_Token_B0Prime 2 23 42 3 2 2 */
5009 628, /* OBJ_setAttr_IssCap_CVM 2 23 42 3 3 3 */
5010 629, /* OBJ_setAttr_IssCap_T2 2 23 42 3 3 4 */
5011 630, /* OBJ_setAttr_IssCap_Sig 2 23 42 3 3 5 */
5012 642, /* OBJ_set_brand_Novus 2 23 42 8 6011 */
5013 735, /* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 1 4 1 */
5014 736, /* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 1 4 3 */
5015 737, /* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 1 4 4 */
5016 738, /* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 1 4 5 */
5017 739, /* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 1 4 6 */
5018 740, /* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 1 4 7 */
5019 741, /* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 1 4 8 */
5020 742, /* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 1 4 9 */
5021 743, /* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 1 4 10 */
5022 744, /* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 1 4 11 */
5023 745, /* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 1 4 12 */
5024 804, /* OBJ_whirlpool 1 0 10118 3 0 55 */
5025 773, /* OBJ_kisa 1 2 410 200004 */
5026 807, /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
5027 808, /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
5028 809, /* OBJ_id_GostR3411_94 1 2 643 2 2 9 */
5029 810, /* OBJ_id_HMACGostR3411_94 1 2 643 2 2 10 */
5030 811, /* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */
5031 812, /* OBJ_id_GostR3410_94 1 2 643 2 2 20 */
5032 813, /* OBJ_id_Gost28147_89 1 2 643 2 2 21 */
5033 815, /* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */
5034 816, /* OBJ_id_GostR3411_94_prf 1 2 643 2 2 23 */
5035 817, /* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */
5036 818, /* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */
5037 977, /* OBJ_id_tc26_algorithms 1 2 643 7 1 1 */
5038 994, /* OBJ_id_tc26_constants 1 2 643 7 1 2 */
5039 1, /* OBJ_rsadsi 1 2 840 113549 */
5040 185, /* OBJ_X9cm 1 2 840 10040 4 */
5041 127, /* OBJ_id_pkix 1 3 6 1 5 5 7 */
5042 505, /* OBJ_mime_mhs_headings 1 3 6 1 7 1 1 */
5043 506, /* OBJ_mime_mhs_bodies 1 3 6 1 7 1 2 */
5044 119, /* OBJ_ripemd160WithRSA 1 3 36 3 3 1 2 */
5045 937, /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5046 938, /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5047 939, /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5048 940, /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5049 942, /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5050 943, /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5051 944, /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5052 945, /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
5053 631, /* OBJ_setAttr_GenCryptgrm 2 23 42 3 3 3 1 */
5054 632, /* OBJ_setAttr_T2Enc 2 23 42 3 3 4 1 */
5055 633, /* OBJ_setAttr_T2cleartxt 2 23 42 3 3 4 2 */
5056 634, /* OBJ_setAttr_TokICCsig 2 23 42 3 3 5 1 */
5057 635, /* OBJ_setAttr_SecDevSig 2 23 42 3 3 5 2 */
5058 436, /* OBJ_ucl 0 9 2342 19200300 */
5059 820, /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5060 819, /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5061 845, /* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */
5062 846, /* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */
5063 847, /* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */
5064 848, /* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */
5065 821, /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5066 822, /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5067 823, /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5068 824, /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5069 825, /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5070 826, /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5071 827, /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5072 828, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5073 829, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5074 830, /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5075 831, /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5076 832, /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5077 833, /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5078 834, /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5079 835, /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5080 836, /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5081 837, /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5082 838, /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5083 839, /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5084 840, /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5085 841, /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5086 842, /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5087 843, /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5088 844, /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
5089 978, /* OBJ_id_tc26_sign 1 2 643 7 1 1 1 */
5090 981, /* OBJ_id_tc26_digest 1 2 643 7 1 1 2 */
5091 984, /* OBJ_id_tc26_signwithdigest 1 2 643 7 1 1 3 */
5092 987, /* OBJ_id_tc26_mac 1 2 643 7 1 1 4 */
5093 990, /* OBJ_id_tc26_cipher 1 2 643 7 1 1 5 */
5094 991, /* OBJ_id_tc26_agreement 1 2 643 7 1 1 6 */
5095 995, /* OBJ_id_tc26_sign_constants 1 2 643 7 1 2 1 */
5096 1000, /* OBJ_id_tc26_digest_constants 1 2 643 7 1 2 2 */
5097 1001, /* OBJ_id_tc26_cipher_constants 1 2 643 7 1 2 5 */
5098 2, /* OBJ_pkcs 1 2 840 113549 1 */
5099 431, /* OBJ_hold_instruction_none 1 2 840 10040 2 1 */
5100 432, /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5101 433, /* OBJ_hold_instruction_reject 1 2 840 10040 2 3 */
5102 116, /* OBJ_dsa 1 2 840 10040 4 1 */
5103 113, /* OBJ_dsaWithSHA1 1 2 840 10040 4 3 */
5104 406, /* OBJ_X9_62_prime_field 1 2 840 10045 1 1 */
5105 407, /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5106 408, /* OBJ_X9_62_id_ecPublicKey 1 2 840 10045 2 1 */
5107 416, /* OBJ_ecdsa_with_SHA1 1 2 840 10045 4 1 */
5108 791, /* OBJ_ecdsa_with_Recommended 1 2 840 10045 4 2 */
5109 792, /* OBJ_ecdsa_with_Specified 1 2 840 10045 4 3 */
5110 920, /* OBJ_dhpublicnumber 1 2 840 10046 2 1 */
5111 258, /* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */
5112 175, /* OBJ_id_pe 1 3 6 1 5 5 7 1 */
5113 259, /* OBJ_id_qt 1 3 6 1 5 5 7 2 */
5114 128, /* OBJ_id_kp 1 3 6 1 5 5 7 3 */
5115 260, /* OBJ_id_it 1 3 6 1 5 5 7 4 */
5116 261, /* OBJ_id_pkip 1 3 6 1 5 5 7 5 */
5117 262, /* OBJ_id_alg 1 3 6 1 5 5 7 6 */
5118 263, /* OBJ_id_cmc 1 3 6 1 5 5 7 7 */
5119 264, /* OBJ_id_on 1 3 6 1 5 5 7 8 */
5120 265, /* OBJ_id_pda 1 3 6 1 5 5 7 9 */
5121 266, /* OBJ_id_aca 1 3 6 1 5 5 7 10 */
5122 267, /* OBJ_id_qcs 1 3 6 1 5 5 7 11 */
5123 268, /* OBJ_id_cct 1 3 6 1 5 5 7 12 */
5124 662, /* OBJ_id_ppl 1 3 6 1 5 5 7 21 */
5125 176, /* OBJ_id_ad 1 3 6 1 5 5 7 48 */
5126 507, /* OBJ_id_hex_partial_message 1 3 6 1 7 1 1 1 */
5127 508, /* OBJ_id_hex_multipart_message 1 3 6 1 7 1 1 2 */
5128 57, /* OBJ_netscape 2 16 840 1 113730 */
5129 754, /* OBJ_camellia_128_ecb 0 3 4401 5 3 1 9 1 */
5130 766, /* OBJ_camellia_128_ofb128 0 3 4401 5 3 1 9 3 */
5131 757, /* OBJ_camellia_128_cfb128 0 3 4401 5 3 1 9 4 */
5132 961, /* OBJ_camellia_128_gcm 0 3 4401 5 3 1 9 6 */
5133 962, /* OBJ_camellia_128_ccm 0 3 4401 5 3 1 9 7 */
5134 963, /* OBJ_camellia_128_ctr 0 3 4401 5 3 1 9 9 */
5135 964, /* OBJ_camellia_128_cmac 0 3 4401 5 3 1 9 10 */
5136 755, /* OBJ_camellia_192_ecb 0 3 4401 5 3 1 9 21 */
5137 767, /* OBJ_camellia_192_ofb128 0 3 4401 5 3 1 9 23 */
5138 758, /* OBJ_camellia_192_cfb128 0 3 4401 5 3 1 9 24 */
5139 965, /* OBJ_camellia_192_gcm 0 3 4401 5 3 1 9 26 */
5140 966, /* OBJ_camellia_192_ccm 0 3 4401 5 3 1 9 27 */
5141 967, /* OBJ_camellia_192_ctr 0 3 4401 5 3 1 9 29 */
5142 968, /* OBJ_camellia_192_cmac 0 3 4401 5 3 1 9 30 */
5143 756, /* OBJ_camellia_256_ecb 0 3 4401 5 3 1 9 41 */
5144 768, /* OBJ_camellia_256_ofb128 0 3 4401 5 3 1 9 43 */
5145 759, /* OBJ_camellia_256_cfb128 0 3 4401 5 3 1 9 44 */
5146 969, /* OBJ_camellia_256_gcm 0 3 4401 5 3 1 9 46 */
5147 970, /* OBJ_camellia_256_ccm 0 3 4401 5 3 1 9 47 */
5148 971, /* OBJ_camellia_256_ctr 0 3 4401 5 3 1 9 49 */
5149 972, /* OBJ_camellia_256_cmac 0 3 4401 5 3 1 9 50 */
5150 437, /* OBJ_pilot 0 9 2342 19200300 100 */
5151 776, /* OBJ_seed_ecb 1 2 410 200004 1 3 */
5152 777, /* OBJ_seed_cbc 1 2 410 200004 1 4 */
5153 779, /* OBJ_seed_cfb128 1 2 410 200004 1 5 */
5154 778, /* OBJ_seed_ofb128 1 2 410 200004 1 6 */
5155 852, /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5156 853, /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5157 850, /* OBJ_id_GostR3410_94_cc 1 2 643 2 9 1 5 3 */
5158 851, /* OBJ_id_GostR3410_2001_cc 1 2 643 2 9 1 5 4 */
5159 849, /* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */
5160 854, /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5161 1004, /* OBJ_INN 1 2 643 3 131 1 1 */
5162 979, /* OBJ_id_GostR3410_2012_256 1 2 643 7 1 1 1 1 */
5163 980, /* OBJ_id_GostR3410_2012_512 1 2 643 7 1 1 1 2 */
5164 982, /* OBJ_id_GostR3411_2012_256 1 2 643 7 1 1 2 2 */
5165 983, /* OBJ_id_GostR3411_2012_512 1 2 643 7 1 1 2 3 */
5166 985, /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5167 986, /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5168 988, /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5169 989, /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
5170 992, /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5171 993, /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
5172 996, /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
5173 1002, /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
5174 186, /* OBJ_pkcs1 1 2 840 113549 1 1 */
5175 27, /* OBJ_pkcs3 1 2 840 113549 1 3 */
5176 187, /* OBJ_pkcs5 1 2 840 113549 1 5 */
5177 20, /* OBJ_pkcs7 1 2 840 113549 1 7 */
5178 47, /* OBJ_pkcs9 1 2 840 113549 1 9 */
5179 3, /* OBJ_md2 1 2 840 113549 2 2 */
5180 257, /* OBJ_md4 1 2 840 113549 2 4 */
5181 4, /* OBJ_md5 1 2 840 113549 2 5 */
5182 797, /* OBJ_hmacWithMD5 1 2 840 113549 2 6 */
5183 163, /* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */
5184 798, /* OBJ_hmacWithSHA224 1 2 840 113549 2 8 */
5185 799, /* OBJ_hmacWithSHA256 1 2 840 113549 2 9 */
5186 800, /* OBJ_hmacWithSHA384 1 2 840 113549 2 10 */
5187 801, /* OBJ_hmacWithSHA512 1 2 840 113549 2 11 */
5188 37, /* OBJ_rc2_cbc 1 2 840 113549 3 2 */
5189 5, /* OBJ_rc4 1 2 840 113549 3 4 */
5190 44, /* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */
5191 120, /* OBJ_rc5_cbc 1 2 840 113549 3 8 */
5192 643, /* OBJ_des_cdmf 1 2 840 113549 3 10 */
5193 680, /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5194 684, /* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */
5195 685, /* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */
5196 686, /* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */
5197 687, /* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */
5198 688, /* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */
5199 689, /* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */
5200 690, /* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */
5201 691, /* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */
5202 692, /* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */
5203 693, /* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */
5204 694, /* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */
5205 695, /* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */
5206 696, /* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */
5207 697, /* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */
5208 698, /* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */
5209 699, /* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */
5210 700, /* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */
5211 701, /* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */
5212 702, /* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */
5213 703, /* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */
5214 409, /* OBJ_X9_62_prime192v1 1 2 840 10045 3 1 1 */
5215 410, /* OBJ_X9_62_prime192v2 1 2 840 10045 3 1 2 */
5216 411, /* OBJ_X9_62_prime192v3 1 2 840 10045 3 1 3 */
5217 412, /* OBJ_X9_62_prime239v1 1 2 840 10045 3 1 4 */
5218 413, /* OBJ_X9_62_prime239v2 1 2 840 10045 3 1 5 */
5219 414, /* OBJ_X9_62_prime239v3 1 2 840 10045 3 1 6 */
5220 415, /* OBJ_X9_62_prime256v1 1 2 840 10045 3 1 7 */
5221 793, /* OBJ_ecdsa_with_SHA224 1 2 840 10045 4 3 1 */
5222 794, /* OBJ_ecdsa_with_SHA256 1 2 840 10045 4 3 2 */
5223 795, /* OBJ_ecdsa_with_SHA384 1 2 840 10045 4 3 3 */
5224 796, /* OBJ_ecdsa_with_SHA512 1 2 840 10045 4 3 4 */
5225 269, /* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */
5226 270, /* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */
5227 271, /* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */
5228 272, /* OBJ_id_pkix1_implicit_93 1 3 6 1 5 5 7 0 4 */
5229 273, /* OBJ_id_mod_crmf 1 3 6 1 5 5 7 0 5 */
5230 274, /* OBJ_id_mod_cmc 1 3 6 1 5 5 7 0 6 */
5231 275, /* OBJ_id_mod_kea_profile_88 1 3 6 1 5 5 7 0 7 */
5232 276, /* OBJ_id_mod_kea_profile_93 1 3 6 1 5 5 7 0 8 */
5233 277, /* OBJ_id_mod_cmp 1 3 6 1 5 5 7 0 9 */
5234 278, /* OBJ_id_mod_qualified_cert_88 1 3 6 1 5 5 7 0 10 */
5235 279, /* OBJ_id_mod_qualified_cert_93 1 3 6 1 5 5 7 0 11 */
5236 280, /* OBJ_id_mod_attribute_cert 1 3 6 1 5 5 7 0 12 */
5237 281, /* OBJ_id_mod_timestamp_protocol 1 3 6 1 5 5 7 0 13 */
5238 282, /* OBJ_id_mod_ocsp 1 3 6 1 5 5 7 0 14 */
5239 283, /* OBJ_id_mod_dvcs 1 3 6 1 5 5 7 0 15 */
5240 284, /* OBJ_id_mod_cmp2000 1 3 6 1 5 5 7 0 16 */
5241 177, /* OBJ_info_access 1 3 6 1 5 5 7 1 1 */
5242 285, /* OBJ_biometricInfo 1 3 6 1 5 5 7 1 2 */
5243 286, /* OBJ_qcStatements 1 3 6 1 5 5 7 1 3 */
5244 287, /* OBJ_ac_auditEntity 1 3 6 1 5 5 7 1 4 */
5245 288, /* OBJ_ac_targeting 1 3 6 1 5 5 7 1 5 */
5246 289, /* OBJ_aaControls 1 3 6 1 5 5 7 1 6 */
5247 290, /* OBJ_sbgp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */
5248 291, /* OBJ_sbgp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */
5249 292, /* OBJ_sbgp_routerIdentifier 1 3 6 1 5 5 7 1 9 */
5250 397, /* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */
5251 398, /* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */
5252 663, /* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */
5253 1020, /* OBJ_tlsfeature 1 3 6 1 5 5 7 1 24 */
5254 164, /* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */
5255 165, /* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */
5256 293, /* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */
5257 129, /* OBJ_server_auth 1 3 6 1 5 5 7 3 1 */
5258 130, /* OBJ_client_auth 1 3 6 1 5 5 7 3 2 */
5259 131, /* OBJ_code_sign 1 3 6 1 5 5 7 3 3 */
5260 132, /* OBJ_email_protect 1 3 6 1 5 5 7 3 4 */
5261 294, /* OBJ_ipsecEndSystem 1 3 6 1 5 5 7 3 5 */
5262 295, /* OBJ_ipsecTunnel 1 3 6 1 5 5 7 3 6 */
5263 296, /* OBJ_ipsecUser 1 3 6 1 5 5 7 3 7 */
5264 133, /* OBJ_time_stamp 1 3 6 1 5 5 7 3 8 */
5265 180, /* OBJ_OCSP_sign 1 3 6 1 5 5 7 3 9 */
5266 297, /* OBJ_dvcs 1 3 6 1 5 5 7 3 10 */
5267 298, /* OBJ_id_it_caProtEncCert 1 3 6 1 5 5 7 4 1 */
5268 299, /* OBJ_id_it_signKeyPairTypes 1 3 6 1 5 5 7 4 2 */
5269 300, /* OBJ_id_it_encKeyPairTypes 1 3 6 1 5 5 7 4 3 */
5270 301, /* OBJ_id_it_preferredSymmAlg 1 3 6 1 5 5 7 4 4 */
5271 302, /* OBJ_id_it_caKeyUpdateInfo 1 3 6 1 5 5 7 4 5 */
5272 303, /* OBJ_id_it_currentCRL 1 3 6 1 5 5 7 4 6 */
5273 304, /* OBJ_id_it_unsupportedOIDs 1 3 6 1 5 5 7 4 7 */
5274 305, /* OBJ_id_it_subscriptionRequest 1 3 6 1 5 5 7 4 8 */
5275 306, /* OBJ_id_it_subscriptionResponse 1 3 6 1 5 5 7 4 9 */
5276 307, /* OBJ_id_it_keyPairParamReq 1 3 6 1 5 5 7 4 10 */
5277 308, /* OBJ_id_it_keyPairParamRep 1 3 6 1 5 5 7 4 11 */
5278 309, /* OBJ_id_it_revPassphrase 1 3 6 1 5 5 7 4 12 */
5279 310, /* OBJ_id_it_implicitConfirm 1 3 6 1 5 5 7 4 13 */
5280 311, /* OBJ_id_it_confirmWaitTime 1 3 6 1 5 5 7 4 14 */
5281 312, /* OBJ_id_it_origPKIMessage 1 3 6 1 5 5 7 4 15 */
5282 784, /* OBJ_id_it_suppLangTags 1 3 6 1 5 5 7 4 16 */
5283 313, /* OBJ_id_regCtrl 1 3 6 1 5 5 7 5 1 */
5284 314, /* OBJ_id_regInfo 1 3 6 1 5 5 7 5 2 */
5285 323, /* OBJ_id_alg_des40 1 3 6 1 5 5 7 6 1 */
5286 324, /* OBJ_id_alg_noSignature 1 3 6 1 5 5 7 6 2 */
5287 325, /* OBJ_id_alg_dh_sig_hmac_sha1 1 3 6 1 5 5 7 6 3 */
5288 326, /* OBJ_id_alg_dh_pop 1 3 6 1 5 5 7 6 4 */
5289 327, /* OBJ_id_cmc_statusInfo 1 3 6 1 5 5 7 7 1 */
5290 328, /* OBJ_id_cmc_identification 1 3 6 1 5 5 7 7 2 */
5291 329, /* OBJ_id_cmc_identityProof 1 3 6 1 5 5 7 7 3 */
5292 330, /* OBJ_id_cmc_dataReturn 1 3 6 1 5 5 7 7 4 */
5293 331, /* OBJ_id_cmc_transactionId 1 3 6 1 5 5 7 7 5 */
5294 332, /* OBJ_id_cmc_senderNonce 1 3 6 1 5 5 7 7 6 */
5295 333, /* OBJ_id_cmc_recipientNonce 1 3 6 1 5 5 7 7 7 */
5296 334, /* OBJ_id_cmc_addExtensions 1 3 6 1 5 5 7 7 8 */
5297 335, /* OBJ_id_cmc_encryptedPOP 1 3 6 1 5 5 7 7 9 */
5298 336, /* OBJ_id_cmc_decryptedPOP 1 3 6 1 5 5 7 7 10 */
5299 337, /* OBJ_id_cmc_lraPOPWitness 1 3 6 1 5 5 7 7 11 */
5300 338, /* OBJ_id_cmc_getCert 1 3 6 1 5 5 7 7 15 */
5301 339, /* OBJ_id_cmc_getCRL 1 3 6 1 5 5 7 7 16 */
5302 340, /* OBJ_id_cmc_revokeRequest 1 3 6 1 5 5 7 7 17 */
5303 341, /* OBJ_id_cmc_regInfo 1 3 6 1 5 5 7 7 18 */
5304 342, /* OBJ_id_cmc_responseInfo 1 3 6 1 5 5 7 7 19 */
5305 343, /* OBJ_id_cmc_queryPending 1 3 6 1 5 5 7 7 21 */
5306 344, /* OBJ_id_cmc_popLinkRandom 1 3 6 1 5 5 7 7 22 */
5307 345, /* OBJ_id_cmc_popLinkWitness 1 3 6 1 5 5 7 7 23 */
5308 346, /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5309 347, /* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */
5310 858, /* OBJ_id_on_permanentIdentifier 1 3 6 1 5 5 7 8 3 */
5311 348, /* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */
5312 349, /* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */
5313 351, /* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 3 */
5314 352, /* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 4 */
5315 353, /* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 5 */
5316 354, /* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */
5317 355, /* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */
5318 356, /* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */
5319 357, /* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */
5320 358, /* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */
5321 399, /* OBJ_id_aca_encAttrs 1 3 6 1 5 5 7 10 6 */
5322 359, /* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */
5323 360, /* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */
5324 361, /* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */
5325 362, /* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */
5326 664, /* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */
5327 665, /* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */
5328 667, /* OBJ_Independent 1 3 6 1 5 5 7 21 2 */
5329 178, /* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */
5330 179, /* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */
5331 363, /* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */
5332 364, /* OBJ_ad_dvcs 1 3 6 1 5 5 7 48 4 */
5333 785, /* OBJ_caRepository 1 3 6 1 5 5 7 48 5 */
5334 780, /* OBJ_hmac_md5 1 3 6 1 5 5 8 1 1 */
5335 781, /* OBJ_hmac_sha1 1 3 6 1 5 5 8 1 2 */
5336 58, /* OBJ_netscape_cert_extension 2 16 840 1 113730 1 */
5337 59, /* OBJ_netscape_data_type 2 16 840 1 113730 2 */
5338 438, /* OBJ_pilotAttributeType 0 9 2342 19200300 100 1 */
5339 439, /* OBJ_pilotAttributeSyntax 0 9 2342 19200300 100 3 */
5340 440, /* OBJ_pilotObjectClass 0 9 2342 19200300 100 4 */
5341 441, /* OBJ_pilotGroups 0 9 2342 19200300 100 10 */
5342 997, /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5343 998, /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5344 999, /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5345 1003, /* OBJ_id_tc26_gost_28147_param_Z 1 2 643 7 1 2 5 1 1 */
5346 108, /* OBJ_cast5_cbc 1 2 840 113533 7 66 10 */
5347 112, /* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */
5348 782, /* OBJ_id_PasswordBasedMAC 1 2 840 113533 7 66 13 */
5349 783, /* OBJ_id_DHBasedMac 1 2 840 113533 7 66 30 */
5350 6, /* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */
5351 7, /* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */
5352 396, /* OBJ_md4WithRSAEncryption 1 2 840 113549 1 1 3 */
5353 8, /* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */
5354 65, /* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */
5355 644, /* OBJ_rsaOAEPEncryptionSET 1 2 840 113549 1 1 6 */
5356 919, /* OBJ_rsaesOaep 1 2 840 113549 1 1 7 */
5357 911, /* OBJ_mgf1 1 2 840 113549 1 1 8 */
5358 935, /* OBJ_pSpecified 1 2 840 113549 1 1 9 */
5359 912, /* OBJ_rsassaPss 1 2 840 113549 1 1 10 */
5360 668, /* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */
5361 669, /* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */
5362 670, /* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */
5363 671, /* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */
5364 28, /* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */
5365 9, /* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */
5366 10, /* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */
5367 168, /* OBJ_pbeWithMD2AndRC2_CBC 1 2 840 113549 1 5 4 */
5368 169, /* OBJ_pbeWithMD5AndRC2_CBC 1 2 840 113549 1 5 6 */
5369 170, /* OBJ_pbeWithSHA1AndDES_CBC 1 2 840 113549 1 5 10 */
5370 68, /* OBJ_pbeWithSHA1AndRC2_CBC 1 2 840 113549 1 5 11 */
5371 69, /* OBJ_id_pbkdf2 1 2 840 113549 1 5 12 */
5372 161, /* OBJ_pbes2 1 2 840 113549 1 5 13 */
5373 162, /* OBJ_pbmac1 1 2 840 113549 1 5 14 */
5374 21, /* OBJ_pkcs7_data 1 2 840 113549 1 7 1 */
5375 22, /* OBJ_pkcs7_signed 1 2 840 113549 1 7 2 */
5376 23, /* OBJ_pkcs7_enveloped 1 2 840 113549 1 7 3 */
5377 24, /* OBJ_pkcs7_signedAndEnveloped 1 2 840 113549 1 7 4 */
5378 25, /* OBJ_pkcs7_digest 1 2 840 113549 1 7 5 */
5379 26, /* OBJ_pkcs7_encrypted 1 2 840 113549 1 7 6 */
5380 48, /* OBJ_pkcs9_emailAddress 1 2 840 113549 1 9 1 */
5381 49, /* OBJ_pkcs9_unstructuredName 1 2 840 113549 1 9 2 */
5382 50, /* OBJ_pkcs9_contentType 1 2 840 113549 1 9 3 */
5383 51, /* OBJ_pkcs9_messageDigest 1 2 840 113549 1 9 4 */
5384 52, /* OBJ_pkcs9_signingTime 1 2 840 113549 1 9 5 */
5385 53, /* OBJ_pkcs9_countersignature 1 2 840 113549 1 9 6 */
5386 54, /* OBJ_pkcs9_challengePassword 1 2 840 113549 1 9 7 */
5387 55, /* OBJ_pkcs9_unstructuredAddress 1 2 840 113549 1 9 8 */
5388 56, /* OBJ_pkcs9_extCertAttributes 1 2 840 113549 1 9 9 */
5389 172, /* OBJ_ext_req 1 2 840 113549 1 9 14 */
5390 167, /* OBJ_SMIMECapabilities 1 2 840 113549 1 9 15 */
5391 188, /* OBJ_SMIME 1 2 840 113549 1 9 16 */
5392 156, /* OBJ_friendlyName 1 2 840 113549 1 9 20 */
5393 157, /* OBJ_localKeyID 1 2 840 113549 1 9 21 */
5394 681, /* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */
5395 682, /* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */
5396 683, /* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */
5397 417, /* OBJ_ms_csp_name 1 3 6 1 4 1 311 17 1 */
5398 856, /* OBJ_LocalKeySet 1 3 6 1 4 1 311 17 2 */
5399 390, /* OBJ_dcObject 1 3 6 1 4 1 1466 344 */
5400 91, /* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */
5401 973, /* OBJ_id_scrypt 1 3 6 1 4 1 11591 4 11 */
5402 315, /* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */
5403 316, /* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */
5404 317, /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5405 318, /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5406 319, /* OBJ_id_regCtrl_oldCertID 1 3 6 1 5 5 7 5 1 5 */
5407 320, /* OBJ_id_regCtrl_protocolEncrKey 1 3 6 1 5 5 7 5 1 6 */
5408 321, /* OBJ_id_regInfo_utf8Pairs 1 3 6 1 5 5 7 5 2 1 */
5409 322, /* OBJ_id_regInfo_certReq 1 3 6 1 5 5 7 5 2 2 */
5410 365, /* OBJ_id_pkix_OCSP_basic 1 3 6 1 5 5 7 48 1 1 */
5411 366, /* OBJ_id_pkix_OCSP_Nonce 1 3 6 1 5 5 7 48 1 2 */
5412 367, /* OBJ_id_pkix_OCSP_CrlID 1 3 6 1 5 5 7 48 1 3 */
5413 368, /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5414 369, /* OBJ_id_pkix_OCSP_noCheck 1 3 6 1 5 5 7 48 1 5 */
5415 370, /* OBJ_id_pkix_OCSP_archiveCutoff 1 3 6 1 5 5 7 48 1 6 */
5416 371, /* OBJ_id_pkix_OCSP_serviceLocator 1 3 6 1 5 5 7 48 1 7 */
5417 372, /* OBJ_id_pkix_OCSP_extendedStatus 1 3 6 1 5 5 7 48 1 8 */
5418 373, /* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */
5419 374, /* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */
5420 375, /* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */
5421 921, /* OBJ_brainpoolP160r1 1 3 36 3 3 2 8 1 1 1 */
5422 922, /* OBJ_brainpoolP160t1 1 3 36 3 3 2 8 1 1 2 */
5423 923, /* OBJ_brainpoolP192r1 1 3 36 3 3 2 8 1 1 3 */
5424 924, /* OBJ_brainpoolP192t1 1 3 36 3 3 2 8 1 1 4 */
5425 925, /* OBJ_brainpoolP224r1 1 3 36 3 3 2 8 1 1 5 */
5426 926, /* OBJ_brainpoolP224t1 1 3 36 3 3 2 8 1 1 6 */
5427 927, /* OBJ_brainpoolP256r1 1 3 36 3 3 2 8 1 1 7 */
5428 928, /* OBJ_brainpoolP256t1 1 3 36 3 3 2 8 1 1 8 */
5429 929, /* OBJ_brainpoolP320r1 1 3 36 3 3 2 8 1 1 9 */
5430 930, /* OBJ_brainpoolP320t1 1 3 36 3 3 2 8 1 1 10 */
5431 931, /* OBJ_brainpoolP384r1 1 3 36 3 3 2 8 1 1 11 */
5432 932, /* OBJ_brainpoolP384t1 1 3 36 3 3 2 8 1 1 12 */
5433 933, /* OBJ_brainpoolP512r1 1 3 36 3 3 2 8 1 1 13 */
5434 934, /* OBJ_brainpoolP512t1 1 3 36 3 3 2 8 1 1 14 */
5435 936, /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5436 941, /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5437 418, /* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */
5438 419, /* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */
5439 420, /* OBJ_aes_128_ofb128 2 16 840 1 101 3 4 1 3 */
5440 421, /* OBJ_aes_128_cfb128 2 16 840 1 101 3 4 1 4 */
5441 788, /* OBJ_id_aes128_wrap 2 16 840 1 101 3 4 1 5 */
5442 895, /* OBJ_aes_128_gcm 2 16 840 1 101 3 4 1 6 */
5443 896, /* OBJ_aes_128_ccm 2 16 840 1 101 3 4 1 7 */
5444 897, /* OBJ_id_aes128_wrap_pad 2 16 840 1 101 3 4 1 8 */
5445 422, /* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */
5446 423, /* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */
5447 424, /* OBJ_aes_192_ofb128 2 16 840 1 101 3 4 1 23 */
5448 425, /* OBJ_aes_192_cfb128 2 16 840 1 101 3 4 1 24 */
5449 789, /* OBJ_id_aes192_wrap 2 16 840 1 101 3 4 1 25 */
5450 898, /* OBJ_aes_192_gcm 2 16 840 1 101 3 4 1 26 */
5451 899, /* OBJ_aes_192_ccm 2 16 840 1 101 3 4 1 27 */
5452 900, /* OBJ_id_aes192_wrap_pad 2 16 840 1 101 3 4 1 28 */
5453 426, /* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */
5454 427, /* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */
5455 428, /* OBJ_aes_256_ofb128 2 16 840 1 101 3 4 1 43 */
5456 429, /* OBJ_aes_256_cfb128 2 16 840 1 101 3 4 1 44 */
5457 790, /* OBJ_id_aes256_wrap 2 16 840 1 101 3 4 1 45 */
5458 901, /* OBJ_aes_256_gcm 2 16 840 1 101 3 4 1 46 */
5459 902, /* OBJ_aes_256_ccm 2 16 840 1 101 3 4 1 47 */
5460 903, /* OBJ_id_aes256_wrap_pad 2 16 840 1 101 3 4 1 48 */
5461 672, /* OBJ_sha256 2 16 840 1 101 3 4 2 1 */
5462 673, /* OBJ_sha384 2 16 840 1 101 3 4 2 2 */
5463 674, /* OBJ_sha512 2 16 840 1 101 3 4 2 3 */
5464 675, /* OBJ_sha224 2 16 840 1 101 3 4 2 4 */
5465 802, /* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */
5466 803, /* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */
5467 71, /* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */
5468 72, /* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */
5469 73, /* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */
5470 74, /* OBJ_netscape_ca_revocation_url 2 16 840 1 113730 1 4 */
5471 75, /* OBJ_netscape_renewal_url 2 16 840 1 113730 1 7 */
5472 76, /* OBJ_netscape_ca_policy_url 2 16 840 1 113730 1 8 */
5473 77, /* OBJ_netscape_ssl_server_name 2 16 840 1 113730 1 12 */
5474 78, /* OBJ_netscape_comment 2 16 840 1 113730 1 13 */
5475 79, /* OBJ_netscape_cert_sequence 2 16 840 1 113730 2 5 */
5476 139, /* OBJ_ns_sgc 2 16 840 1 113730 4 1 */
5477 458, /* OBJ_userId 0 9 2342 19200300 100 1 1 */
5478 459, /* OBJ_textEncodedORAddress 0 9 2342 19200300 100 1 2 */
5479 460, /* OBJ_rfc822Mailbox 0 9 2342 19200300 100 1 3 */
5480 461, /* OBJ_info 0 9 2342 19200300 100 1 4 */
5481 462, /* OBJ_favouriteDrink 0 9 2342 19200300 100 1 5 */
5482 463, /* OBJ_roomNumber 0 9 2342 19200300 100 1 6 */
5483 464, /* OBJ_photo 0 9 2342 19200300 100 1 7 */
5484 465, /* OBJ_userClass 0 9 2342 19200300 100 1 8 */
5485 466, /* OBJ_host 0 9 2342 19200300 100 1 9 */
5486 467, /* OBJ_manager 0 9 2342 19200300 100 1 10 */
5487 468, /* OBJ_documentIdentifier 0 9 2342 19200300 100 1 11 */
5488 469, /* OBJ_documentTitle 0 9 2342 19200300 100 1 12 */
5489 470, /* OBJ_documentVersion 0 9 2342 19200300 100 1 13 */
5490 471, /* OBJ_documentAuthor 0 9 2342 19200300 100 1 14 */
5491 472, /* OBJ_documentLocation 0 9 2342 19200300 100 1 15 */
5492 473, /* OBJ_homeTelephoneNumber 0 9 2342 19200300 100 1 20 */
5493 474, /* OBJ_secretary 0 9 2342 19200300 100 1 21 */
5494 475, /* OBJ_otherMailbox 0 9 2342 19200300 100 1 22 */
5495 476, /* OBJ_lastModifiedTime 0 9 2342 19200300 100 1 23 */
5496 477, /* OBJ_lastModifiedBy 0 9 2342 19200300 100 1 24 */
5497 391, /* OBJ_domainComponent 0 9 2342 19200300 100 1 25 */
5498 478, /* OBJ_aRecord 0 9 2342 19200300 100 1 26 */
5499 479, /* OBJ_pilotAttributeType27 0 9 2342 19200300 100 1 27 */
5500 480, /* OBJ_mXRecord 0 9 2342 19200300 100 1 28 */
5501 481, /* OBJ_nSRecord 0 9 2342 19200300 100 1 29 */
5502 482, /* OBJ_sOARecord 0 9 2342 19200300 100 1 30 */
5503 483, /* OBJ_cNAMERecord 0 9 2342 19200300 100 1 31 */
5504 484, /* OBJ_associatedDomain 0 9 2342 19200300 100 1 37 */
5505 485, /* OBJ_associatedName 0 9 2342 19200300 100 1 38 */
5506 486, /* OBJ_homePostalAddress 0 9 2342 19200300 100 1 39 */
5507 487, /* OBJ_personalTitle 0 9 2342 19200300 100 1 40 */
5508 488, /* OBJ_mobileTelephoneNumber 0 9 2342 19200300 100 1 41 */
5509 489, /* OBJ_pagerTelephoneNumber 0 9 2342 19200300 100 1 42 */
5510 490, /* OBJ_friendlyCountryName 0 9 2342 19200300 100 1 43 */
5511 102, /* OBJ_uniqueIdentifier 0 9 2342 19200300 100 1 44 */
5512 491, /* OBJ_organizationalStatus 0 9 2342 19200300 100 1 45 */
5513 492, /* OBJ_janetMailbox 0 9 2342 19200300 100 1 46 */
5514 493, /* OBJ_mailPreferenceOption 0 9 2342 19200300 100 1 47 */
5515 494, /* OBJ_buildingName 0 9 2342 19200300 100 1 48 */
5516 495, /* OBJ_dSAQuality 0 9 2342 19200300 100 1 49 */
5517 496, /* OBJ_singleLevelQuality 0 9 2342 19200300 100 1 50 */
5518 497, /* OBJ_subtreeMinimumQuality 0 9 2342 19200300 100 1 51 */
5519 498, /* OBJ_subtreeMaximumQuality 0 9 2342 19200300 100 1 52 */
5520 499, /* OBJ_personalSignature 0 9 2342 19200300 100 1 53 */
5521 500, /* OBJ_dITRedirect 0 9 2342 19200300 100 1 54 */
5522 501, /* OBJ_audio 0 9 2342 19200300 100 1 55 */
5523 502, /* OBJ_documentPublisher 0 9 2342 19200300 100 1 56 */
5524 442, /* OBJ_iA5StringSyntax 0 9 2342 19200300 100 3 4 */
5525 443, /* OBJ_caseIgnoreIA5StringSyntax 0 9 2342 19200300 100 3 5 */
5526 444, /* OBJ_pilotObject 0 9 2342 19200300 100 4 3 */
5527 445, /* OBJ_pilotPerson 0 9 2342 19200300 100 4 4 */
5528 446, /* OBJ_account 0 9 2342 19200300 100 4 5 */
5529 447, /* OBJ_document 0 9 2342 19200300 100 4 6 */
5530 448, /* OBJ_room 0 9 2342 19200300 100 4 7 */
5531 449, /* OBJ_documentSeries 0 9 2342 19200300 100 4 9 */
5532 392, /* OBJ_Domain 0 9 2342 19200300 100 4 13 */
5533 450, /* OBJ_rFC822localPart 0 9 2342 19200300 100 4 14 */
5534 451, /* OBJ_dNSDomain 0 9 2342 19200300 100 4 15 */
5535 452, /* OBJ_domainRelatedObject 0 9 2342 19200300 100 4 17 */
5536 453, /* OBJ_friendlyCountry 0 9 2342 19200300 100 4 18 */
5537 454, /* OBJ_simpleSecurityObject 0 9 2342 19200300 100 4 19 */
5538 455, /* OBJ_pilotOrganization 0 9 2342 19200300 100 4 20 */
5539 456, /* OBJ_pilotDSA 0 9 2342 19200300 100 4 21 */
5540 457, /* OBJ_qualityLabelledData 0 9 2342 19200300 100 4 22 */
5541 189, /* OBJ_id_smime_mod 1 2 840 113549 1 9 16 0 */
5542 190, /* OBJ_id_smime_ct 1 2 840 113549 1 9 16 1 */
5543 191, /* OBJ_id_smime_aa 1 2 840 113549 1 9 16 2 */
5544 192, /* OBJ_id_smime_alg 1 2 840 113549 1 9 16 3 */
5545 193, /* OBJ_id_smime_cd 1 2 840 113549 1 9 16 4 */
5546 194, /* OBJ_id_smime_spq 1 2 840 113549 1 9 16 5 */
5547 195, /* OBJ_id_smime_cti 1 2 840 113549 1 9 16 6 */
5548 158, /* OBJ_x509Certificate 1 2 840 113549 1 9 22 1 */
5549 159, /* OBJ_sdsiCertificate 1 2 840 113549 1 9 22 2 */
5550 160, /* OBJ_x509Crl 1 2 840 113549 1 9 23 1 */
5551 144, /* OBJ_pbe_WithSHA1And128BitRC4 1 2 840 113549 1 12 1 1 */
5552 145, /* OBJ_pbe_WithSHA1And40BitRC4 1 2 840 113549 1 12 1 2 */
5553 146, /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5554 147, /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5555 148, /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5556 149, /* OBJ_pbe_WithSHA1And40BitRC2_CBC 1 2 840 113549 1 12 1 6 */
5557 171, /* OBJ_ms_ext_req 1 3 6 1 4 1 311 2 1 14 */
5558 134, /* OBJ_ms_code_ind 1 3 6 1 4 1 311 2 1 21 */
5559 135, /* OBJ_ms_code_com 1 3 6 1 4 1 311 2 1 22 */
5560 136, /* OBJ_ms_ctl_sign 1 3 6 1 4 1 311 10 3 1 */
5561 137, /* OBJ_ms_sgc 1 3 6 1 4 1 311 10 3 3 */
5562 138, /* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */
5563 648, /* OBJ_ms_smartcard_login 1 3 6 1 4 1 311 20 2 2 */
5564 649, /* OBJ_ms_upn 1 3 6 1 4 1 311 20 2 3 */
5565 951, /* OBJ_ct_precert_scts 1 3 6 1 4 1 11129 2 4 2 */
5566 952, /* OBJ_ct_precert_poison 1 3 6 1 4 1 11129 2 4 3 */
5567 953, /* OBJ_ct_precert_signer 1 3 6 1 4 1 11129 2 4 4 */
5568 954, /* OBJ_ct_cert_scts 1 3 6 1 4 1 11129 2 4 5 */
5569 751, /* OBJ_camellia_128_cbc 1 2 392 200011 61 1 1 1 2 */
5570 752, /* OBJ_camellia_192_cbc 1 2 392 200011 61 1 1 1 3 */
5571 753, /* OBJ_camellia_256_cbc 1 2 392 200011 61 1 1 1 4 */
5572 907, /* OBJ_id_camellia128_wrap 1 2 392 200011 61 1 1 3 2 */
5573 908, /* OBJ_id_camellia192_wrap 1 2 392 200011 61 1 1 3 3 */
5574 909, /* OBJ_id_camellia256_wrap 1 2 392 200011 61 1 1 3 4 */
5575 196, /* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */
5576 197, /* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */
5577 198, /* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */
5578 199, /* OBJ_id_smime_mod_msg_v3 1 2 840 113549 1 9 16 0 4 */
5579 200, /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5580 201, /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5581 202, /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5582 203, /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5583 204, /* OBJ_id_smime_ct_receipt 1 2 840 113549 1 9 16 1 1 */
5584 205, /* OBJ_id_smime_ct_authData 1 2 840 113549 1 9 16 1 2 */
5585 206, /* OBJ_id_smime_ct_publishCert 1 2 840 113549 1 9 16 1 3 */
5586 207, /* OBJ_id_smime_ct_TSTInfo 1 2 840 113549 1 9 16 1 4 */
5587 208, /* OBJ_id_smime_ct_TDTInfo 1 2 840 113549 1 9 16 1 5 */
5588 209, /* OBJ_id_smime_ct_contentInfo 1 2 840 113549 1 9 16 1 6 */
5589 210, /* OBJ_id_smime_ct_DVCSRequestData 1 2 840 113549 1 9 16 1 7 */
5590 211, /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5591 786, /* OBJ_id_smime_ct_compressedData 1 2 840 113549 1 9 16 1 9 */
5592 787, /* OBJ_id_ct_asciiTextWithCRLF 1 2 840 113549 1 9 16 1 27 */
5593 212, /* OBJ_id_smime_aa_receiptRequest 1 2 840 113549 1 9 16 2 1 */
5594 213, /* OBJ_id_smime_aa_securityLabel 1 2 840 113549 1 9 16 2 2 */
5595 214, /* OBJ_id_smime_aa_mlExpandHistory 1 2 840 113549 1 9 16 2 3 */
5596 215, /* OBJ_id_smime_aa_contentHint 1 2 840 113549 1 9 16 2 4 */
5597 216, /* OBJ_id_smime_aa_msgSigDigest 1 2 840 113549 1 9 16 2 5 */
5598 217, /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5599 218, /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5600 219, /* OBJ_id_smime_aa_macValue 1 2 840 113549 1 9 16 2 8 */
5601 220, /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5602 221, /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5603 222, /* OBJ_id_smime_aa_encrypKeyPref 1 2 840 113549 1 9 16 2 11 */
5604 223, /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5605 224, /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5606 225, /* OBJ_id_smime_aa_timeStampToken 1 2 840 113549 1 9 16 2 14 */
5607 226, /* OBJ_id_smime_aa_ets_sigPolicyId 1 2 840 113549 1 9 16 2 15 */
5608 227, /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5609 228, /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5610 229, /* OBJ_id_smime_aa_ets_signerAttr 1 2 840 113549 1 9 16 2 18 */
5611 230, /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5612 231, /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5613 232, /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5614 233, /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5615 234, /* OBJ_id_smime_aa_ets_certValues 1 2 840 113549 1 9 16 2 23 */
5616 235, /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5617 236, /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5618 237, /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5619 238, /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5620 239, /* OBJ_id_smime_aa_signatureType 1 2 840 113549 1 9 16 2 28 */
5621 240, /* OBJ_id_smime_aa_dvcs_dvc 1 2 840 113549 1 9 16 2 29 */
5622 241, /* OBJ_id_smime_alg_ESDHwith3DES 1 2 840 113549 1 9 16 3 1 */
5623 242, /* OBJ_id_smime_alg_ESDHwithRC2 1 2 840 113549 1 9 16 3 2 */
5624 243, /* OBJ_id_smime_alg_3DESwrap 1 2 840 113549 1 9 16 3 3 */
5625 244, /* OBJ_id_smime_alg_RC2wrap 1 2 840 113549 1 9 16 3 4 */
5626 245, /* OBJ_id_smime_alg_ESDH 1 2 840 113549 1 9 16 3 5 */
5627 246, /* OBJ_id_smime_alg_CMS3DESwrap 1 2 840 113549 1 9 16 3 6 */
5628 247, /* OBJ_id_smime_alg_CMSRC2wrap 1 2 840 113549 1 9 16 3 7 */
5629 125, /* OBJ_zlib_compression 1 2 840 113549 1 9 16 3 8 */
5630 893, /* OBJ_id_alg_PWRI_KEK 1 2 840 113549 1 9 16 3 9 */
5631 248, /* OBJ_id_smime_cd_ldap 1 2 840 113549 1 9 16 4 1 */
5632 249, /* OBJ_id_smime_spq_ets_sqt_uri 1 2 840 113549 1 9 16 5 1 */
5633 250, /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5634 251, /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5635 252, /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5636 253, /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5637 254, /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5638 255, /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5639 256, /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5640 150, /* OBJ_keyBag 1 2 840 113549 1 12 10 1 1 */
5641 151, /* OBJ_pkcs8ShroudedKeyBag 1 2 840 113549 1 12 10 1 2 */
5642 152, /* OBJ_certBag 1 2 840 113549 1 12 10 1 3 */
5643 153, /* OBJ_crlBag 1 2 840 113549 1 12 10 1 4 */
5644 154, /* OBJ_secretBag 1 2 840 113549 1 12 10 1 5 */
5645 155, /* OBJ_safeContentsBag 1 2 840 113549 1 12 10 1 6 */
5646 34, /* OBJ_idea_cbc 1 3 6 1 4 1 188 7 1 1 2 */
5647 955, /* OBJ_jurisdictionLocalityName 1 3 6 1 4 1 311 60 2 1 1 */
5648 956, /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5649 957, /* OBJ_jurisdictionCountryName 1 3 6 1 4 1 311 60 2 1 3 */
5650 };
5651