]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/objects/obj_dat.h
Add blake2 support.
[thirdparty/openssl.git] / crypto / objects / obj_dat.h
1 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
2 * following command:
3 * perl obj_dat.pl obj_mac.h obj_dat.h
4 */
5
6 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
7 * All rights reserved.
8 *
9 * This package is an SSL implementation written
10 * by Eric Young (eay@cryptsoft.com).
11 * The implementation was written so as to conform with Netscapes SSL.
12 *
13 * This library is free for commercial and non-commercial use as long as
14 * the following conditions are aheared to. The following conditions
15 * apply to all code found in this distribution, be it the RC4, RSA,
16 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
17 * included with this distribution is covered by the same copyright terms
18 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
19 *
20 * Copyright remains Eric Young's, and as such any Copyright notices in
21 * the code are not to be removed.
22 * If this package is used in a product, Eric Young should be given attribution
23 * as the author of the parts of the library used.
24 * This can be in the form of a textual message at program startup or
25 * in documentation (online or textual) provided with the package.
26 *
27 * Redistribution and use in source and binary forms, with or without
28 * modification, are permitted provided that the following conditions
29 * are met:
30 * 1. Redistributions of source code must retain the copyright
31 * notice, this list of conditions and the following disclaimer.
32 * 2. Redistributions in binary form must reproduce the above copyright
33 * notice, this list of conditions and the following disclaimer in the
34 * documentation and/or other materials provided with the distribution.
35 * 3. All advertising materials mentioning features or use of this software
36 * must display the following acknowledgement:
37 * "This product includes cryptographic software written by
38 * Eric Young (eay@cryptsoft.com)"
39 * The word 'cryptographic' can be left out if the rouines from the library
40 * being used are not cryptographic related :-).
41 * 4. If you include any Windows specific code (or a derivative thereof) from
42 * the apps directory (application code) you must include an acknowledgement:
43 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
44 *
45 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
46 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
47 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
48 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
49 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
50 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
51 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
52 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
53 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
54 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
55 * SUCH DAMAGE.
56 *
57 * The licence and distribution terms for any publically available version or
58 * derivative of this code cannot be changed. i.e. this code cannot simply be
59 * copied and put under another distribution licence
60 * [including the GNU Public Licence.]
61 */
62
63 #define NUM_NID 1058
64 #define NUM_SN 1049
65 #define NUM_LN 1049
66 #define NUM_OBJ 953
67
68 static const unsigned char lvalues[6744]={
69 0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 0] OBJ_rsadsi */
70 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 6] OBJ_pkcs */
71 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 13] OBJ_md2 */
72 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05, /* [ 21] OBJ_md5 */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04, /* [ 29] OBJ_rc4 */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
79 0x55, /* [ 82] OBJ_X500 */
80 0x55,0x04, /* [ 83] OBJ_X509 */
81 0x55,0x04,0x03, /* [ 85] OBJ_commonName */
82 0x55,0x04,0x06, /* [ 88] OBJ_countryName */
83 0x55,0x04,0x07, /* [ 91] OBJ_localityName */
84 0x55,0x04,0x08, /* [ 94] OBJ_stateOrProvinceName */
85 0x55,0x04,0x0A, /* [ 97] OBJ_organizationName */
86 0x55,0x04,0x0B, /* [100] OBJ_organizationalUnitName */
87 0x55,0x08,0x01,0x01, /* [103] OBJ_rsa */
88 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07, /* [107] OBJ_pkcs7 */
89 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
90 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03, /* [169] OBJ_pkcs3 */
96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
97 0x2B,0x0E,0x03,0x02,0x06, /* [186] OBJ_des_ecb */
98 0x2B,0x0E,0x03,0x02,0x09, /* [191] OBJ_des_cfb64 */
99 0x2B,0x0E,0x03,0x02,0x07, /* [196] OBJ_des_cbc */
100 0x2B,0x0E,0x03,0x02,0x11, /* [201] OBJ_des_ede_ecb */
101 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
102 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02, /* [217] OBJ_rc2_cbc */
103 0x2B,0x0E,0x03,0x02,0x12, /* [225] OBJ_sha */
104 0x2B,0x0E,0x03,0x02,0x0F, /* [230] OBJ_shaWithRSAEncryption */
105 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07, /* [235] OBJ_des_ede3_cbc */
106 0x2B,0x0E,0x03,0x02,0x08, /* [243] OBJ_des_ofb64 */
107 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09, /* [248] OBJ_pkcs9 */
108 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
109 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
117 0x60,0x86,0x48,0x01,0x86,0xF8,0x42, /* [337] OBJ_netscape */
118 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01, /* [344] OBJ_netscape_cert_extension */
119 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02, /* [352] OBJ_netscape_data_type */
120 0x2B,0x0E,0x03,0x02,0x1A, /* [360] OBJ_sha1 */
121 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
122 0x2B,0x0E,0x03,0x02,0x0D, /* [374] OBJ_dsaWithSHA */
123 0x2B,0x0E,0x03,0x02,0x0C, /* [379] OBJ_dsa_2 */
124 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
125 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
126 0x2B,0x0E,0x03,0x02,0x1B, /* [402] OBJ_dsaWithSHA1_2 */
127 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
128 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
129 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
136 0x55,0x1D, /* [488] OBJ_id_ce */
137 0x55,0x1D,0x0E, /* [490] OBJ_subject_key_identifier */
138 0x55,0x1D,0x0F, /* [493] OBJ_key_usage */
139 0x55,0x1D,0x10, /* [496] OBJ_private_key_usage_period */
140 0x55,0x1D,0x11, /* [499] OBJ_subject_alt_name */
141 0x55,0x1D,0x12, /* [502] OBJ_issuer_alt_name */
142 0x55,0x1D,0x13, /* [505] OBJ_basic_constraints */
143 0x55,0x1D,0x14, /* [508] OBJ_crl_number */
144 0x55,0x1D,0x20, /* [511] OBJ_certificate_policies */
145 0x55,0x1D,0x23, /* [514] OBJ_authority_key_identifier */
146 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
147 0x55,0x08,0x03,0x65, /* [526] OBJ_mdc2 */
148 0x55,0x08,0x03,0x64, /* [530] OBJ_mdc2WithRSA */
149 0x55,0x04,0x2A, /* [534] OBJ_givenName */
150 0x55,0x04,0x04, /* [537] OBJ_surname */
151 0x55,0x04,0x2B, /* [540] OBJ_initials */
152 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,/* [543] OBJ_uniqueIdentifier */
153 0x55,0x1D,0x1F, /* [553] OBJ_crl_distribution_points */
154 0x2B,0x0E,0x03,0x02,0x03, /* [556] OBJ_md5WithRSA */
155 0x55,0x04,0x05, /* [561] OBJ_serialNumber */
156 0x55,0x04,0x0C, /* [564] OBJ_title */
157 0x55,0x04,0x0D, /* [567] OBJ_description */
158 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [570] OBJ_cast5_cbc */
159 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [579] OBJ_pbeWithMD5AndCast5_CBC */
160 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03, /* [588] OBJ_dsaWithSHA1 */
161 0x2B,0x0E,0x03,0x02,0x1D, /* [595] OBJ_sha1WithRSA */
162 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01, /* [600] OBJ_dsa */
163 0x2B,0x24,0x03,0x02,0x01, /* [607] OBJ_ripemd160 */
164 0x2B,0x24,0x03,0x03,0x01,0x02, /* [612] OBJ_ripemd160WithRSA */
165 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08, /* [618] OBJ_rc5_cbc */
166 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [626] OBJ_zlib_compression */
167 0x55,0x1D,0x25, /* [637] OBJ_ext_key_usage */
168 0x2B,0x06,0x01,0x05,0x05,0x07, /* [640] OBJ_id_pkix */
169 0x2B,0x06,0x01,0x05,0x05,0x07,0x03, /* [646] OBJ_id_kp */
170 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01, /* [653] OBJ_server_auth */
171 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02, /* [661] OBJ_client_auth */
172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03, /* [669] OBJ_code_sign */
173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04, /* [677] OBJ_email_protect */
174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08, /* [685] OBJ_time_stamp */
175 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [693] OBJ_ms_code_ind */
176 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [703] OBJ_ms_code_com */
177 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [713] OBJ_ms_ctl_sign */
178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [723] OBJ_ms_sgc */
179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [733] OBJ_ms_efs */
180 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [743] OBJ_ns_sgc */
181 0x55,0x1D,0x1B, /* [752] OBJ_delta_crl */
182 0x55,0x1D,0x15, /* [755] OBJ_crl_reason */
183 0x55,0x1D,0x18, /* [758] OBJ_invalidity_date */
184 0x2B,0x65,0x01,0x04,0x01, /* [761] OBJ_sxnet */
185 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [766] OBJ_pbe_WithSHA1And128BitRC4 */
186 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [776] OBJ_pbe_WithSHA1And40BitRC4 */
187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [826] OBJ_keyBag */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [837] OBJ_pkcs8ShroudedKeyBag */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [848] OBJ_certBag */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [859] OBJ_crlBag */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [870] OBJ_secretBag */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [881] OBJ_safeContentsBag */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [892] OBJ_friendlyName */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [901] OBJ_localKeyID */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [910] OBJ_x509Certificate */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [920] OBJ_sdsiCertificate */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [930] OBJ_x509Crl */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [940] OBJ_pbes2 */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [949] OBJ_pbmac1 */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07, /* [958] OBJ_hmacWithSHA1 */
205 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01, /* [966] OBJ_id_qt_cps */
206 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02, /* [974] OBJ_id_qt_unotice */
207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [982] OBJ_SMIMECapabilities */
208 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [991] OBJ_pbeWithMD2AndRC2_CBC */
209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [1000] OBJ_pbeWithMD5AndRC2_CBC */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1009] OBJ_pbeWithSHA1AndDES_CBC */
211 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1018] OBJ_ms_ext_req */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1028] OBJ_ext_req */
213 0x55,0x04,0x29, /* [1037] OBJ_name */
214 0x55,0x04,0x2E, /* [1040] OBJ_dnQualifier */
215 0x2B,0x06,0x01,0x05,0x05,0x07,0x01, /* [1043] OBJ_id_pe */
216 0x2B,0x06,0x01,0x05,0x05,0x07,0x30, /* [1050] OBJ_id_ad */
217 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01, /* [1057] OBJ_info_access */
218 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01, /* [1065] OBJ_ad_OCSP */
219 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02, /* [1073] OBJ_ad_ca_issuers */
220 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09, /* [1081] OBJ_OCSP_sign */
221 0x2A, /* [1089] OBJ_member_body */
222 0x2A,0x86,0x48, /* [1090] OBJ_ISO_US */
223 0x2A,0x86,0x48,0xCE,0x38, /* [1093] OBJ_X9_57 */
224 0x2A,0x86,0x48,0xCE,0x38,0x04, /* [1098] OBJ_X9cm */
225 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01, /* [1104] OBJ_pkcs1 */
226 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05, /* [1112] OBJ_pkcs5 */
227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1120] OBJ_SMIME */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1129] OBJ_id_smime_mod */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1139] OBJ_id_smime_ct */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1149] OBJ_id_smime_aa */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1159] OBJ_id_smime_alg */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1169] OBJ_id_smime_cd */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1179] OBJ_id_smime_spq */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1189] OBJ_id_smime_cti */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1199] OBJ_id_smime_mod_cms */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1210] OBJ_id_smime_mod_ess */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1221] OBJ_id_smime_mod_oid */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1232] OBJ_id_smime_mod_msg_v3 */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1243] OBJ_id_smime_mod_ets_eSignature_88 */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1254] OBJ_id_smime_mod_ets_eSignature_97 */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1287] OBJ_id_smime_ct_receipt */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1298] OBJ_id_smime_ct_authData */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1309] OBJ_id_smime_ct_publishCert */
246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1320] OBJ_id_smime_ct_TSTInfo */
247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1331] OBJ_id_smime_ct_TDTInfo */
248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1342] OBJ_id_smime_ct_contentInfo */
249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1353] OBJ_id_smime_ct_DVCSRequestData */
250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1364] OBJ_id_smime_ct_DVCSResponseData */
251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1375] OBJ_id_smime_aa_receiptRequest */
252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1386] OBJ_id_smime_aa_securityLabel */
253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1397] OBJ_id_smime_aa_mlExpandHistory */
254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1408] OBJ_id_smime_aa_contentHint */
255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1419] OBJ_id_smime_aa_msgSigDigest */
256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1430] OBJ_id_smime_aa_encapContentType */
257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1441] OBJ_id_smime_aa_contentIdentifier */
258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1452] OBJ_id_smime_aa_macValue */
259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1463] OBJ_id_smime_aa_equivalentLabels */
260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1474] OBJ_id_smime_aa_contentReference */
261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1485] OBJ_id_smime_aa_encrypKeyPref */
262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1496] OBJ_id_smime_aa_signingCertificate */
263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1507] OBJ_id_smime_aa_smimeEncryptCerts */
264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1518] OBJ_id_smime_aa_timeStampToken */
265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1529] OBJ_id_smime_aa_ets_sigPolicyId */
266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1540] OBJ_id_smime_aa_ets_commitmentType */
267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1551] OBJ_id_smime_aa_ets_signerLocation */
268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1562] OBJ_id_smime_aa_ets_signerAttr */
269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1573] OBJ_id_smime_aa_ets_otherSigCert */
270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1584] OBJ_id_smime_aa_ets_contentTimestamp */
271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1595] OBJ_id_smime_aa_ets_CertificateRefs */
272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1606] OBJ_id_smime_aa_ets_RevocationRefs */
273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1617] OBJ_id_smime_aa_ets_certValues */
274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1628] OBJ_id_smime_aa_ets_revocationValues */
275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1639] OBJ_id_smime_aa_ets_escTimeStamp */
276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1672] OBJ_id_smime_aa_signatureType */
279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1683] OBJ_id_smime_aa_dvcs_dvc */
280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1694] OBJ_id_smime_alg_ESDHwith3DES */
281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1705] OBJ_id_smime_alg_ESDHwithRC2 */
282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1716] OBJ_id_smime_alg_3DESwrap */
283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1727] OBJ_id_smime_alg_RC2wrap */
284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1738] OBJ_id_smime_alg_ESDH */
285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1749] OBJ_id_smime_alg_CMS3DESwrap */
286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1760] OBJ_id_smime_alg_CMSRC2wrap */
287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1771] OBJ_id_smime_cd_ldap */
288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1782] OBJ_id_smime_spq_ets_sqt_uri */
289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1793] OBJ_id_smime_spq_ets_sqt_unotice */
290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1804] OBJ_id_smime_cti_ets_proofOfOrigin */
291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1815] OBJ_id_smime_cti_ets_proofOfReceipt */
292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1826] OBJ_id_smime_cti_ets_proofOfDelivery */
293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1837] OBJ_id_smime_cti_ets_proofOfSender */
294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1848] OBJ_id_smime_cti_ets_proofOfApproval */
295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1859] OBJ_id_smime_cti_ets_proofOfCreation */
296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04, /* [1870] OBJ_md4 */
297 0x2B,0x06,0x01,0x05,0x05,0x07,0x00, /* [1878] OBJ_id_pkix_mod */
298 0x2B,0x06,0x01,0x05,0x05,0x07,0x02, /* [1885] OBJ_id_qt */
299 0x2B,0x06,0x01,0x05,0x05,0x07,0x04, /* [1892] OBJ_id_it */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x05, /* [1899] OBJ_id_pkip */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x06, /* [1906] OBJ_id_alg */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x07, /* [1913] OBJ_id_cmc */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x08, /* [1920] OBJ_id_on */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x09, /* [1927] OBJ_id_pda */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A, /* [1934] OBJ_id_aca */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B, /* [1941] OBJ_id_qcs */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C, /* [1948] OBJ_id_cct */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01, /* [1955] OBJ_id_pkix1_explicit_88 */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02, /* [1963] OBJ_id_pkix1_implicit_88 */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03, /* [1971] OBJ_id_pkix1_explicit_93 */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04, /* [1979] OBJ_id_pkix1_implicit_93 */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05, /* [1987] OBJ_id_mod_crmf */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06, /* [1995] OBJ_id_mod_cmc */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07, /* [2003] OBJ_id_mod_kea_profile_88 */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08, /* [2011] OBJ_id_mod_kea_profile_93 */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09, /* [2019] OBJ_id_mod_cmp */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A, /* [2027] OBJ_id_mod_qualified_cert_88 */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B, /* [2035] OBJ_id_mod_qualified_cert_93 */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C, /* [2043] OBJ_id_mod_attribute_cert */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D, /* [2051] OBJ_id_mod_timestamp_protocol */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E, /* [2059] OBJ_id_mod_ocsp */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F, /* [2067] OBJ_id_mod_dvcs */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10, /* [2075] OBJ_id_mod_cmp2000 */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02, /* [2083] OBJ_biometricInfo */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03, /* [2091] OBJ_qcStatements */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04, /* [2099] OBJ_ac_auditEntity */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05, /* [2107] OBJ_ac_targeting */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06, /* [2115] OBJ_aaControls */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07, /* [2123] OBJ_sbgp_ipAddrBlock */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08, /* [2131] OBJ_sbgp_autonomousSysNum */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09, /* [2139] OBJ_sbgp_routerIdentifier */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03, /* [2147] OBJ_textNotice */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05, /* [2155] OBJ_ipsecEndSystem */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06, /* [2163] OBJ_ipsecTunnel */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07, /* [2171] OBJ_ipsecUser */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A, /* [2179] OBJ_dvcs */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01, /* [2187] OBJ_id_it_caProtEncCert */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02, /* [2195] OBJ_id_it_signKeyPairTypes */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03, /* [2203] OBJ_id_it_encKeyPairTypes */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04, /* [2211] OBJ_id_it_preferredSymmAlg */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05, /* [2219] OBJ_id_it_caKeyUpdateInfo */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06, /* [2227] OBJ_id_it_currentCRL */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07, /* [2235] OBJ_id_it_unsupportedOIDs */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08, /* [2243] OBJ_id_it_subscriptionRequest */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09, /* [2251] OBJ_id_it_subscriptionResponse */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A, /* [2259] OBJ_id_it_keyPairParamReq */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B, /* [2267] OBJ_id_it_keyPairParamRep */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C, /* [2275] OBJ_id_it_revPassphrase */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D, /* [2283] OBJ_id_it_implicitConfirm */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E, /* [2291] OBJ_id_it_confirmWaitTime */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F, /* [2299] OBJ_id_it_origPKIMessage */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01, /* [2307] OBJ_id_regCtrl */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02, /* [2315] OBJ_id_regInfo */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2323] OBJ_id_regCtrl_regToken */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2332] OBJ_id_regCtrl_authenticator */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2341] OBJ_id_regCtrl_pkiPublicationInfo */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2350] OBJ_id_regCtrl_pkiArchiveOptions */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2359] OBJ_id_regCtrl_oldCertID */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2368] OBJ_id_regCtrl_protocolEncrKey */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2377] OBJ_id_regInfo_utf8Pairs */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2386] OBJ_id_regInfo_certReq */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01, /* [2395] OBJ_id_alg_des40 */
363 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02, /* [2403] OBJ_id_alg_noSignature */
364 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03, /* [2411] OBJ_id_alg_dh_sig_hmac_sha1 */
365 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04, /* [2419] OBJ_id_alg_dh_pop */
366 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01, /* [2427] OBJ_id_cmc_statusInfo */
367 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02, /* [2435] OBJ_id_cmc_identification */
368 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03, /* [2443] OBJ_id_cmc_identityProof */
369 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04, /* [2451] OBJ_id_cmc_dataReturn */
370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05, /* [2459] OBJ_id_cmc_transactionId */
371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06, /* [2467] OBJ_id_cmc_senderNonce */
372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07, /* [2475] OBJ_id_cmc_recipientNonce */
373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08, /* [2483] OBJ_id_cmc_addExtensions */
374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09, /* [2491] OBJ_id_cmc_encryptedPOP */
375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A, /* [2499] OBJ_id_cmc_decryptedPOP */
376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B, /* [2507] OBJ_id_cmc_lraPOPWitness */
377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F, /* [2515] OBJ_id_cmc_getCert */
378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10, /* [2523] OBJ_id_cmc_getCRL */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11, /* [2531] OBJ_id_cmc_revokeRequest */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12, /* [2539] OBJ_id_cmc_regInfo */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13, /* [2547] OBJ_id_cmc_responseInfo */
382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15, /* [2555] OBJ_id_cmc_queryPending */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16, /* [2563] OBJ_id_cmc_popLinkRandom */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17, /* [2571] OBJ_id_cmc_popLinkWitness */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18, /* [2579] OBJ_id_cmc_confirmCertAcceptance */
386 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [2587] OBJ_id_on_personalData */
387 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [2595] OBJ_id_pda_dateOfBirth */
388 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [2603] OBJ_id_pda_placeOfBirth */
389 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [2611] OBJ_id_pda_gender */
390 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [2619] OBJ_id_pda_countryOfCitizenship */
391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [2627] OBJ_id_pda_countryOfResidence */
392 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [2635] OBJ_id_aca_authenticationInfo */
393 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [2643] OBJ_id_aca_accessIdentity */
394 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [2651] OBJ_id_aca_chargingIdentity */
395 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [2659] OBJ_id_aca_group */
396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [2667] OBJ_id_aca_role */
397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [2675] OBJ_id_qcs_pkixQCSyntax_v1 */
398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [2683] OBJ_id_cct_crs */
399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [2691] OBJ_id_cct_PKIData */
400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [2699] OBJ_id_cct_PKIResponse */
401 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [2707] OBJ_ad_timeStamping */
402 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [2715] OBJ_ad_dvcs */
403 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2723] OBJ_id_pkix_OCSP_basic */
404 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2732] OBJ_id_pkix_OCSP_Nonce */
405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2741] OBJ_id_pkix_OCSP_CrlID */
406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2750] OBJ_id_pkix_OCSP_acceptableResponses */
407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2759] OBJ_id_pkix_OCSP_noCheck */
408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2768] OBJ_id_pkix_OCSP_archiveCutoff */
409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2777] OBJ_id_pkix_OCSP_serviceLocator */
410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2786] OBJ_id_pkix_OCSP_extendedStatus */
411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2795] OBJ_id_pkix_OCSP_valid */
412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2804] OBJ_id_pkix_OCSP_path */
413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2813] OBJ_id_pkix_OCSP_trustRoot */
414 0x2B,0x0E,0x03,0x02, /* [2822] OBJ_algorithm */
415 0x2B,0x0E,0x03,0x02,0x0B, /* [2826] OBJ_rsaSignature */
416 0x55,0x08, /* [2831] OBJ_X500algorithms */
417 0x2B, /* [2833] OBJ_org */
418 0x2B,0x06, /* [2834] OBJ_dod */
419 0x2B,0x06,0x01, /* [2836] OBJ_iana */
420 0x2B,0x06,0x01,0x01, /* [2839] OBJ_Directory */
421 0x2B,0x06,0x01,0x02, /* [2843] OBJ_Management */
422 0x2B,0x06,0x01,0x03, /* [2847] OBJ_Experimental */
423 0x2B,0x06,0x01,0x04, /* [2851] OBJ_Private */
424 0x2B,0x06,0x01,0x05, /* [2855] OBJ_Security */
425 0x2B,0x06,0x01,0x06, /* [2859] OBJ_SNMPv2 */
426 0x2B,0x06,0x01,0x07, /* [2863] OBJ_Mail */
427 0x2B,0x06,0x01,0x04,0x01, /* [2867] OBJ_Enterprises */
428 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2872] OBJ_dcObject */
429 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2881] OBJ_domainComponent */
430 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2891] OBJ_Domain */
431 0x55,0x01,0x05, /* [2901] OBJ_selected_attribute_types */
432 0x55,0x01,0x05,0x37, /* [2904] OBJ_clearance */
433 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2908] OBJ_md4WithRSAEncryption */
434 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A, /* [2917] OBJ_ac_proxying */
435 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B, /* [2925] OBJ_sinfo_access */
436 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06, /* [2933] OBJ_id_aca_encAttrs */
437 0x55,0x04,0x48, /* [2941] OBJ_role */
438 0x55,0x1D,0x24, /* [2944] OBJ_policy_constraints */
439 0x55,0x1D,0x37, /* [2947] OBJ_target_information */
440 0x55,0x1D,0x38, /* [2950] OBJ_no_rev_avail */
441 0x2A,0x86,0x48,0xCE,0x3D, /* [2953] OBJ_ansi_X9_62 */
442 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01, /* [2958] OBJ_X9_62_prime_field */
443 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02, /* [2965] OBJ_X9_62_characteristic_two_field */
444 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01, /* [2972] OBJ_X9_62_id_ecPublicKey */
445 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01, /* [2979] OBJ_X9_62_prime192v1 */
446 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02, /* [2987] OBJ_X9_62_prime192v2 */
447 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03, /* [2995] OBJ_X9_62_prime192v3 */
448 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04, /* [3003] OBJ_X9_62_prime239v1 */
449 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05, /* [3011] OBJ_X9_62_prime239v2 */
450 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06, /* [3019] OBJ_X9_62_prime239v3 */
451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07, /* [3027] OBJ_X9_62_prime256v1 */
452 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01, /* [3035] OBJ_ecdsa_with_SHA1 */
453 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
454 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
455 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
456 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
457 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
458 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
459 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
466 0x55,0x1D,0x17, /* [3159] OBJ_hold_instruction_code */
467 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01, /* [3162] OBJ_hold_instruction_none */
468 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02, /* [3169] OBJ_hold_instruction_call_issuer */
469 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03, /* [3176] OBJ_hold_instruction_reject */
470 0x09, /* [3183] OBJ_data */
471 0x09,0x92,0x26, /* [3184] OBJ_pss */
472 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C, /* [3187] OBJ_ucl */
473 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64, /* [3194] OBJ_pilot */
474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
539 0x55,0x04,0x2D, /* [3848] OBJ_x500UniqueIdentifier */
540 0x2B,0x06,0x01,0x07,0x01, /* [3851] OBJ_mime_mhs */
541 0x2B,0x06,0x01,0x07,0x01,0x01, /* [3856] OBJ_mime_mhs_headings */
542 0x2B,0x06,0x01,0x07,0x01,0x02, /* [3862] OBJ_mime_mhs_bodies */
543 0x2B,0x06,0x01,0x07,0x01,0x01,0x01, /* [3868] OBJ_id_hex_partial_message */
544 0x2B,0x06,0x01,0x07,0x01,0x01,0x02, /* [3875] OBJ_id_hex_multipart_message */
545 0x55,0x04,0x2C, /* [3882] OBJ_generationQualifier */
546 0x55,0x04,0x41, /* [3885] OBJ_pseudonym */
547 0x67,0x2A, /* [3888] OBJ_id_set */
548 0x67,0x2A,0x00, /* [3890] OBJ_set_ctype */
549 0x67,0x2A,0x01, /* [3893] OBJ_set_msgExt */
550 0x67,0x2A,0x03, /* [3896] OBJ_set_attr */
551 0x67,0x2A,0x05, /* [3899] OBJ_set_policy */
552 0x67,0x2A,0x07, /* [3902] OBJ_set_certExt */
553 0x67,0x2A,0x08, /* [3905] OBJ_set_brand */
554 0x67,0x2A,0x00,0x00, /* [3908] OBJ_setct_PANData */
555 0x67,0x2A,0x00,0x01, /* [3912] OBJ_setct_PANToken */
556 0x67,0x2A,0x00,0x02, /* [3916] OBJ_setct_PANOnly */
557 0x67,0x2A,0x00,0x03, /* [3920] OBJ_setct_OIData */
558 0x67,0x2A,0x00,0x04, /* [3924] OBJ_setct_PI */
559 0x67,0x2A,0x00,0x05, /* [3928] OBJ_setct_PIData */
560 0x67,0x2A,0x00,0x06, /* [3932] OBJ_setct_PIDataUnsigned */
561 0x67,0x2A,0x00,0x07, /* [3936] OBJ_setct_HODInput */
562 0x67,0x2A,0x00,0x08, /* [3940] OBJ_setct_AuthResBaggage */
563 0x67,0x2A,0x00,0x09, /* [3944] OBJ_setct_AuthRevReqBaggage */
564 0x67,0x2A,0x00,0x0A, /* [3948] OBJ_setct_AuthRevResBaggage */
565 0x67,0x2A,0x00,0x0B, /* [3952] OBJ_setct_CapTokenSeq */
566 0x67,0x2A,0x00,0x0C, /* [3956] OBJ_setct_PInitResData */
567 0x67,0x2A,0x00,0x0D, /* [3960] OBJ_setct_PI_TBS */
568 0x67,0x2A,0x00,0x0E, /* [3964] OBJ_setct_PResData */
569 0x67,0x2A,0x00,0x10, /* [3968] OBJ_setct_AuthReqTBS */
570 0x67,0x2A,0x00,0x11, /* [3972] OBJ_setct_AuthResTBS */
571 0x67,0x2A,0x00,0x12, /* [3976] OBJ_setct_AuthResTBSX */
572 0x67,0x2A,0x00,0x13, /* [3980] OBJ_setct_AuthTokenTBS */
573 0x67,0x2A,0x00,0x14, /* [3984] OBJ_setct_CapTokenData */
574 0x67,0x2A,0x00,0x15, /* [3988] OBJ_setct_CapTokenTBS */
575 0x67,0x2A,0x00,0x16, /* [3992] OBJ_setct_AcqCardCodeMsg */
576 0x67,0x2A,0x00,0x17, /* [3996] OBJ_setct_AuthRevReqTBS */
577 0x67,0x2A,0x00,0x18, /* [4000] OBJ_setct_AuthRevResData */
578 0x67,0x2A,0x00,0x19, /* [4004] OBJ_setct_AuthRevResTBS */
579 0x67,0x2A,0x00,0x1A, /* [4008] OBJ_setct_CapReqTBS */
580 0x67,0x2A,0x00,0x1B, /* [4012] OBJ_setct_CapReqTBSX */
581 0x67,0x2A,0x00,0x1C, /* [4016] OBJ_setct_CapResData */
582 0x67,0x2A,0x00,0x1D, /* [4020] OBJ_setct_CapRevReqTBS */
583 0x67,0x2A,0x00,0x1E, /* [4024] OBJ_setct_CapRevReqTBSX */
584 0x67,0x2A,0x00,0x1F, /* [4028] OBJ_setct_CapRevResData */
585 0x67,0x2A,0x00,0x20, /* [4032] OBJ_setct_CredReqTBS */
586 0x67,0x2A,0x00,0x21, /* [4036] OBJ_setct_CredReqTBSX */
587 0x67,0x2A,0x00,0x22, /* [4040] OBJ_setct_CredResData */
588 0x67,0x2A,0x00,0x23, /* [4044] OBJ_setct_CredRevReqTBS */
589 0x67,0x2A,0x00,0x24, /* [4048] OBJ_setct_CredRevReqTBSX */
590 0x67,0x2A,0x00,0x25, /* [4052] OBJ_setct_CredRevResData */
591 0x67,0x2A,0x00,0x26, /* [4056] OBJ_setct_PCertReqData */
592 0x67,0x2A,0x00,0x27, /* [4060] OBJ_setct_PCertResTBS */
593 0x67,0x2A,0x00,0x28, /* [4064] OBJ_setct_BatchAdminReqData */
594 0x67,0x2A,0x00,0x29, /* [4068] OBJ_setct_BatchAdminResData */
595 0x67,0x2A,0x00,0x2A, /* [4072] OBJ_setct_CardCInitResTBS */
596 0x67,0x2A,0x00,0x2B, /* [4076] OBJ_setct_MeAqCInitResTBS */
597 0x67,0x2A,0x00,0x2C, /* [4080] OBJ_setct_RegFormResTBS */
598 0x67,0x2A,0x00,0x2D, /* [4084] OBJ_setct_CertReqData */
599 0x67,0x2A,0x00,0x2E, /* [4088] OBJ_setct_CertReqTBS */
600 0x67,0x2A,0x00,0x2F, /* [4092] OBJ_setct_CertResData */
601 0x67,0x2A,0x00,0x30, /* [4096] OBJ_setct_CertInqReqTBS */
602 0x67,0x2A,0x00,0x31, /* [4100] OBJ_setct_ErrorTBS */
603 0x67,0x2A,0x00,0x32, /* [4104] OBJ_setct_PIDualSignedTBE */
604 0x67,0x2A,0x00,0x33, /* [4108] OBJ_setct_PIUnsignedTBE */
605 0x67,0x2A,0x00,0x34, /* [4112] OBJ_setct_AuthReqTBE */
606 0x67,0x2A,0x00,0x35, /* [4116] OBJ_setct_AuthResTBE */
607 0x67,0x2A,0x00,0x36, /* [4120] OBJ_setct_AuthResTBEX */
608 0x67,0x2A,0x00,0x37, /* [4124] OBJ_setct_AuthTokenTBE */
609 0x67,0x2A,0x00,0x38, /* [4128] OBJ_setct_CapTokenTBE */
610 0x67,0x2A,0x00,0x39, /* [4132] OBJ_setct_CapTokenTBEX */
611 0x67,0x2A,0x00,0x3A, /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
612 0x67,0x2A,0x00,0x3B, /* [4140] OBJ_setct_AuthRevReqTBE */
613 0x67,0x2A,0x00,0x3C, /* [4144] OBJ_setct_AuthRevResTBE */
614 0x67,0x2A,0x00,0x3D, /* [4148] OBJ_setct_AuthRevResTBEB */
615 0x67,0x2A,0x00,0x3E, /* [4152] OBJ_setct_CapReqTBE */
616 0x67,0x2A,0x00,0x3F, /* [4156] OBJ_setct_CapReqTBEX */
617 0x67,0x2A,0x00,0x40, /* [4160] OBJ_setct_CapResTBE */
618 0x67,0x2A,0x00,0x41, /* [4164] OBJ_setct_CapRevReqTBE */
619 0x67,0x2A,0x00,0x42, /* [4168] OBJ_setct_CapRevReqTBEX */
620 0x67,0x2A,0x00,0x43, /* [4172] OBJ_setct_CapRevResTBE */
621 0x67,0x2A,0x00,0x44, /* [4176] OBJ_setct_CredReqTBE */
622 0x67,0x2A,0x00,0x45, /* [4180] OBJ_setct_CredReqTBEX */
623 0x67,0x2A,0x00,0x46, /* [4184] OBJ_setct_CredResTBE */
624 0x67,0x2A,0x00,0x47, /* [4188] OBJ_setct_CredRevReqTBE */
625 0x67,0x2A,0x00,0x48, /* [4192] OBJ_setct_CredRevReqTBEX */
626 0x67,0x2A,0x00,0x49, /* [4196] OBJ_setct_CredRevResTBE */
627 0x67,0x2A,0x00,0x4A, /* [4200] OBJ_setct_BatchAdminReqTBE */
628 0x67,0x2A,0x00,0x4B, /* [4204] OBJ_setct_BatchAdminResTBE */
629 0x67,0x2A,0x00,0x4C, /* [4208] OBJ_setct_RegFormReqTBE */
630 0x67,0x2A,0x00,0x4D, /* [4212] OBJ_setct_CertReqTBE */
631 0x67,0x2A,0x00,0x4E, /* [4216] OBJ_setct_CertReqTBEX */
632 0x67,0x2A,0x00,0x4F, /* [4220] OBJ_setct_CertResTBE */
633 0x67,0x2A,0x00,0x50, /* [4224] OBJ_setct_CRLNotificationTBS */
634 0x67,0x2A,0x00,0x51, /* [4228] OBJ_setct_CRLNotificationResTBS */
635 0x67,0x2A,0x00,0x52, /* [4232] OBJ_setct_BCIDistributionTBS */
636 0x67,0x2A,0x01,0x01, /* [4236] OBJ_setext_genCrypt */
637 0x67,0x2A,0x01,0x03, /* [4240] OBJ_setext_miAuth */
638 0x67,0x2A,0x01,0x04, /* [4244] OBJ_setext_pinSecure */
639 0x67,0x2A,0x01,0x05, /* [4248] OBJ_setext_pinAny */
640 0x67,0x2A,0x01,0x07, /* [4252] OBJ_setext_track2 */
641 0x67,0x2A,0x01,0x08, /* [4256] OBJ_setext_cv */
642 0x67,0x2A,0x05,0x00, /* [4260] OBJ_set_policy_root */
643 0x67,0x2A,0x07,0x00, /* [4264] OBJ_setCext_hashedRoot */
644 0x67,0x2A,0x07,0x01, /* [4268] OBJ_setCext_certType */
645 0x67,0x2A,0x07,0x02, /* [4272] OBJ_setCext_merchData */
646 0x67,0x2A,0x07,0x03, /* [4276] OBJ_setCext_cCertRequired */
647 0x67,0x2A,0x07,0x04, /* [4280] OBJ_setCext_tunneling */
648 0x67,0x2A,0x07,0x05, /* [4284] OBJ_setCext_setExt */
649 0x67,0x2A,0x07,0x06, /* [4288] OBJ_setCext_setQualf */
650 0x67,0x2A,0x07,0x07, /* [4292] OBJ_setCext_PGWYcapabilities */
651 0x67,0x2A,0x07,0x08, /* [4296] OBJ_setCext_TokenIdentifier */
652 0x67,0x2A,0x07,0x09, /* [4300] OBJ_setCext_Track2Data */
653 0x67,0x2A,0x07,0x0A, /* [4304] OBJ_setCext_TokenType */
654 0x67,0x2A,0x07,0x0B, /* [4308] OBJ_setCext_IssuerCapabilities */
655 0x67,0x2A,0x03,0x00, /* [4312] OBJ_setAttr_Cert */
656 0x67,0x2A,0x03,0x01, /* [4316] OBJ_setAttr_PGWYcap */
657 0x67,0x2A,0x03,0x02, /* [4320] OBJ_setAttr_TokenType */
658 0x67,0x2A,0x03,0x03, /* [4324] OBJ_setAttr_IssCap */
659 0x67,0x2A,0x03,0x00,0x00, /* [4328] OBJ_set_rootKeyThumb */
660 0x67,0x2A,0x03,0x00,0x01, /* [4333] OBJ_set_addPolicy */
661 0x67,0x2A,0x03,0x02,0x01, /* [4338] OBJ_setAttr_Token_EMV */
662 0x67,0x2A,0x03,0x02,0x02, /* [4343] OBJ_setAttr_Token_B0Prime */
663 0x67,0x2A,0x03,0x03,0x03, /* [4348] OBJ_setAttr_IssCap_CVM */
664 0x67,0x2A,0x03,0x03,0x04, /* [4353] OBJ_setAttr_IssCap_T2 */
665 0x67,0x2A,0x03,0x03,0x05, /* [4358] OBJ_setAttr_IssCap_Sig */
666 0x67,0x2A,0x03,0x03,0x03,0x01, /* [4363] OBJ_setAttr_GenCryptgrm */
667 0x67,0x2A,0x03,0x03,0x04,0x01, /* [4369] OBJ_setAttr_T2Enc */
668 0x67,0x2A,0x03,0x03,0x04,0x02, /* [4375] OBJ_setAttr_T2cleartxt */
669 0x67,0x2A,0x03,0x03,0x05,0x01, /* [4381] OBJ_setAttr_TokICCsig */
670 0x67,0x2A,0x03,0x03,0x05,0x02, /* [4387] OBJ_setAttr_SecDevSig */
671 0x67,0x2A,0x08,0x01, /* [4393] OBJ_set_brand_IATA_ATA */
672 0x67,0x2A,0x08,0x1E, /* [4397] OBJ_set_brand_Diners */
673 0x67,0x2A,0x08,0x22, /* [4401] OBJ_set_brand_AmericanExpress */
674 0x67,0x2A,0x08,0x23, /* [4405] OBJ_set_brand_JCB */
675 0x67,0x2A,0x08,0x04, /* [4409] OBJ_set_brand_Visa */
676 0x67,0x2A,0x08,0x05, /* [4413] OBJ_set_brand_MasterCard */
677 0x67,0x2A,0x08,0xAE,0x7B, /* [4417] OBJ_set_brand_Novus */
678 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A, /* [4422] OBJ_des_cdmf */
679 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
680 0x67, /* [4439] OBJ_international_organizations */
681 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4440] OBJ_ms_smartcard_login */
682 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4450] OBJ_ms_upn */
683 0x55,0x04,0x09, /* [4460] OBJ_streetAddress */
684 0x55,0x04,0x11, /* [4463] OBJ_postalCode */
685 0x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [4466] OBJ_id_ppl */
686 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [4473] OBJ_proxyCertInfo */
687 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [4481] OBJ_id_ppl_anyLanguage */
688 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [4489] OBJ_id_ppl_inheritAll */
689 0x55,0x1D,0x1E, /* [4497] OBJ_name_constraints */
690 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [4500] OBJ_Independent */
691 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4508] OBJ_sha256WithRSAEncryption */
692 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4517] OBJ_sha384WithRSAEncryption */
693 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4526] OBJ_sha512WithRSAEncryption */
694 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4535] OBJ_sha224WithRSAEncryption */
695 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4544] OBJ_sha256 */
696 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4553] OBJ_sha384 */
697 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4562] OBJ_sha512 */
698 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4571] OBJ_sha224 */
699 0x2B, /* [4580] OBJ_identified_organization */
700 0x2B,0x81,0x04, /* [4581] OBJ_certicom_arc */
701 0x67,0x2B, /* [4584] OBJ_wap */
702 0x67,0x2B,0x01, /* [4586] OBJ_wap_wsg */
703 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [4589] OBJ_X9_62_id_characteristic_two_basis */
704 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4597] OBJ_X9_62_onBasis */
705 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4606] OBJ_X9_62_tpBasis */
706 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4615] OBJ_X9_62_ppBasis */
707 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [4624] OBJ_X9_62_c2pnb163v1 */
708 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [4632] OBJ_X9_62_c2pnb163v2 */
709 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [4640] OBJ_X9_62_c2pnb163v3 */
710 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [4648] OBJ_X9_62_c2pnb176v1 */
711 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [4656] OBJ_X9_62_c2tnb191v1 */
712 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [4664] OBJ_X9_62_c2tnb191v2 */
713 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [4672] OBJ_X9_62_c2tnb191v3 */
714 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [4680] OBJ_X9_62_c2onb191v4 */
715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [4688] OBJ_X9_62_c2onb191v5 */
716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [4696] OBJ_X9_62_c2pnb208w1 */
717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [4704] OBJ_X9_62_c2tnb239v1 */
718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [4712] OBJ_X9_62_c2tnb239v2 */
719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [4720] OBJ_X9_62_c2tnb239v3 */
720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [4728] OBJ_X9_62_c2onb239v4 */
721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [4736] OBJ_X9_62_c2onb239v5 */
722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [4744] OBJ_X9_62_c2pnb272w1 */
723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [4752] OBJ_X9_62_c2pnb304w1 */
724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [4760] OBJ_X9_62_c2tnb359v1 */
725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [4768] OBJ_X9_62_c2pnb368w1 */
726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [4776] OBJ_X9_62_c2tnb431r1 */
727 0x2B,0x81,0x04,0x00,0x06, /* [4784] OBJ_secp112r1 */
728 0x2B,0x81,0x04,0x00,0x07, /* [4789] OBJ_secp112r2 */
729 0x2B,0x81,0x04,0x00,0x1C, /* [4794] OBJ_secp128r1 */
730 0x2B,0x81,0x04,0x00,0x1D, /* [4799] OBJ_secp128r2 */
731 0x2B,0x81,0x04,0x00,0x09, /* [4804] OBJ_secp160k1 */
732 0x2B,0x81,0x04,0x00,0x08, /* [4809] OBJ_secp160r1 */
733 0x2B,0x81,0x04,0x00,0x1E, /* [4814] OBJ_secp160r2 */
734 0x2B,0x81,0x04,0x00,0x1F, /* [4819] OBJ_secp192k1 */
735 0x2B,0x81,0x04,0x00,0x20, /* [4824] OBJ_secp224k1 */
736 0x2B,0x81,0x04,0x00,0x21, /* [4829] OBJ_secp224r1 */
737 0x2B,0x81,0x04,0x00,0x0A, /* [4834] OBJ_secp256k1 */
738 0x2B,0x81,0x04,0x00,0x22, /* [4839] OBJ_secp384r1 */
739 0x2B,0x81,0x04,0x00,0x23, /* [4844] OBJ_secp521r1 */
740 0x2B,0x81,0x04,0x00,0x04, /* [4849] OBJ_sect113r1 */
741 0x2B,0x81,0x04,0x00,0x05, /* [4854] OBJ_sect113r2 */
742 0x2B,0x81,0x04,0x00,0x16, /* [4859] OBJ_sect131r1 */
743 0x2B,0x81,0x04,0x00,0x17, /* [4864] OBJ_sect131r2 */
744 0x2B,0x81,0x04,0x00,0x01, /* [4869] OBJ_sect163k1 */
745 0x2B,0x81,0x04,0x00,0x02, /* [4874] OBJ_sect163r1 */
746 0x2B,0x81,0x04,0x00,0x0F, /* [4879] OBJ_sect163r2 */
747 0x2B,0x81,0x04,0x00,0x18, /* [4884] OBJ_sect193r1 */
748 0x2B,0x81,0x04,0x00,0x19, /* [4889] OBJ_sect193r2 */
749 0x2B,0x81,0x04,0x00,0x1A, /* [4894] OBJ_sect233k1 */
750 0x2B,0x81,0x04,0x00,0x1B, /* [4899] OBJ_sect233r1 */
751 0x2B,0x81,0x04,0x00,0x03, /* [4904] OBJ_sect239k1 */
752 0x2B,0x81,0x04,0x00,0x10, /* [4909] OBJ_sect283k1 */
753 0x2B,0x81,0x04,0x00,0x11, /* [4914] OBJ_sect283r1 */
754 0x2B,0x81,0x04,0x00,0x24, /* [4919] OBJ_sect409k1 */
755 0x2B,0x81,0x04,0x00,0x25, /* [4924] OBJ_sect409r1 */
756 0x2B,0x81,0x04,0x00,0x26, /* [4929] OBJ_sect571k1 */
757 0x2B,0x81,0x04,0x00,0x27, /* [4934] OBJ_sect571r1 */
758 0x67,0x2B,0x01,0x04,0x01, /* [4939] OBJ_wap_wsg_idm_ecid_wtls1 */
759 0x67,0x2B,0x01,0x04,0x03, /* [4944] OBJ_wap_wsg_idm_ecid_wtls3 */
760 0x67,0x2B,0x01,0x04,0x04, /* [4949] OBJ_wap_wsg_idm_ecid_wtls4 */
761 0x67,0x2B,0x01,0x04,0x05, /* [4954] OBJ_wap_wsg_idm_ecid_wtls5 */
762 0x67,0x2B,0x01,0x04,0x06, /* [4959] OBJ_wap_wsg_idm_ecid_wtls6 */
763 0x67,0x2B,0x01,0x04,0x07, /* [4964] OBJ_wap_wsg_idm_ecid_wtls7 */
764 0x67,0x2B,0x01,0x04,0x08, /* [4969] OBJ_wap_wsg_idm_ecid_wtls8 */
765 0x67,0x2B,0x01,0x04,0x09, /* [4974] OBJ_wap_wsg_idm_ecid_wtls9 */
766 0x67,0x2B,0x01,0x04,0x0A, /* [4979] OBJ_wap_wsg_idm_ecid_wtls10 */
767 0x67,0x2B,0x01,0x04,0x0B, /* [4984] OBJ_wap_wsg_idm_ecid_wtls11 */
768 0x67,0x2B,0x01,0x04,0x0C, /* [4989] OBJ_wap_wsg_idm_ecid_wtls12 */
769 0x55,0x1D,0x20,0x00, /* [4994] OBJ_any_policy */
770 0x55,0x1D,0x21, /* [4998] OBJ_policy_mappings */
771 0x55,0x1D,0x36, /* [5001] OBJ_inhibit_any_policy */
772 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5004] OBJ_camellia_128_cbc */
773 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5015] OBJ_camellia_192_cbc */
774 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5026] OBJ_camellia_256_cbc */
775 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01, /* [5037] OBJ_camellia_128_ecb */
776 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15, /* [5045] OBJ_camellia_192_ecb */
777 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29, /* [5053] OBJ_camellia_256_ecb */
778 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04, /* [5061] OBJ_camellia_128_cfb128 */
779 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18, /* [5069] OBJ_camellia_192_cfb128 */
780 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C, /* [5077] OBJ_camellia_256_cfb128 */
781 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03, /* [5085] OBJ_camellia_128_ofb128 */
782 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17, /* [5093] OBJ_camellia_192_ofb128 */
783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B, /* [5101] OBJ_camellia_256_ofb128 */
784 0x55,0x1D,0x09, /* [5109] OBJ_subject_directory_attributes */
785 0x55,0x1D,0x1C, /* [5112] OBJ_issuing_distribution_point */
786 0x55,0x1D,0x1D, /* [5115] OBJ_certificate_issuer */
787 0x2A,0x83,0x1A,0x8C,0x9A,0x44, /* [5118] OBJ_kisa */
788 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03, /* [5124] OBJ_seed_ecb */
789 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04, /* [5132] OBJ_seed_cbc */
790 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06, /* [5140] OBJ_seed_ofb128 */
791 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05, /* [5148] OBJ_seed_cfb128 */
792 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01, /* [5156] OBJ_hmac_md5 */
793 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02, /* [5164] OBJ_hmac_sha1 */
794 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5172] OBJ_id_PasswordBasedMAC */
795 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5181] OBJ_id_DHBasedMac */
796 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10, /* [5190] OBJ_id_it_suppLangTags */
797 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05, /* [5198] OBJ_caRepository */
798 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5206] OBJ_id_smime_ct_compressedData */
799 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5217] OBJ_id_ct_asciiTextWithCRLF */
800 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5228] OBJ_id_aes128_wrap */
801 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5237] OBJ_id_aes192_wrap */
802 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5246] OBJ_id_aes256_wrap */
803 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02, /* [5255] OBJ_ecdsa_with_Recommended */
804 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03, /* [5262] OBJ_ecdsa_with_Specified */
805 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01, /* [5269] OBJ_ecdsa_with_SHA224 */
806 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02, /* [5277] OBJ_ecdsa_with_SHA256 */
807 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03, /* [5285] OBJ_ecdsa_with_SHA384 */
808 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04, /* [5293] OBJ_ecdsa_with_SHA512 */
809 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06, /* [5301] OBJ_hmacWithMD5 */
810 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08, /* [5309] OBJ_hmacWithSHA224 */
811 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09, /* [5317] OBJ_hmacWithSHA256 */
812 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A, /* [5325] OBJ_hmacWithSHA384 */
813 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B, /* [5333] OBJ_hmacWithSHA512 */
814 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5341] OBJ_dsa_with_SHA224 */
815 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5350] OBJ_dsa_with_SHA256 */
816 0x28,0xCF,0x06,0x03,0x00,0x37, /* [5359] OBJ_whirlpool */
817 0x2A,0x85,0x03,0x02,0x02, /* [5365] OBJ_cryptopro */
818 0x2A,0x85,0x03,0x02,0x09, /* [5370] OBJ_cryptocom */
819 0x2A,0x85,0x03,0x02,0x02,0x03, /* [5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
820 0x2A,0x85,0x03,0x02,0x02,0x04, /* [5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
821 0x2A,0x85,0x03,0x02,0x02,0x09, /* [5387] OBJ_id_GostR3411_94 */
822 0x2A,0x85,0x03,0x02,0x02,0x0A, /* [5393] OBJ_id_HMACGostR3411_94 */
823 0x2A,0x85,0x03,0x02,0x02,0x13, /* [5399] OBJ_id_GostR3410_2001 */
824 0x2A,0x85,0x03,0x02,0x02,0x14, /* [5405] OBJ_id_GostR3410_94 */
825 0x2A,0x85,0x03,0x02,0x02,0x15, /* [5411] OBJ_id_Gost28147_89 */
826 0x2A,0x85,0x03,0x02,0x02,0x16, /* [5417] OBJ_id_Gost28147_89_MAC */
827 0x2A,0x85,0x03,0x02,0x02,0x17, /* [5423] OBJ_id_GostR3411_94_prf */
828 0x2A,0x85,0x03,0x02,0x02,0x62, /* [5429] OBJ_id_GostR3410_2001DH */
829 0x2A,0x85,0x03,0x02,0x02,0x63, /* [5435] OBJ_id_GostR3410_94DH */
830 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
831 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [5448] OBJ_id_Gost28147_89_None_KeyMeshing */
832 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [5455] OBJ_id_GostR3411_94_TestParamSet */
833 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [5462] OBJ_id_GostR3411_94_CryptoProParamSet */
834 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [5469] OBJ_id_Gost28147_89_TestParamSet */
835 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
836 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
837 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
838 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
839 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
840 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
841 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
842 0x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [5525] OBJ_id_GostR3410_94_TestParamSet */
843 0x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
844 0x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
845 0x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
846 0x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
847 0x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
848 0x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
849 0x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
850 0x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [5581] OBJ_id_GostR3410_2001_TestParamSet */
851 0x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
852 0x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
853 0x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
854 0x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
855 0x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
856 0x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [5623] OBJ_id_GostR3410_94_a */
857 0x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [5630] OBJ_id_GostR3410_94_aBis */
858 0x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [5637] OBJ_id_GostR3410_94_b */
859 0x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [5644] OBJ_id_GostR3410_94_bBis */
860 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [5651] OBJ_id_Gost28147_89_cc */
861 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [5659] OBJ_id_GostR3410_94_cc */
862 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [5667] OBJ_id_GostR3410_2001_cc */
863 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
864 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
865 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [5691] OBJ_id_GostR3410_2001_ParamSet_cc */
866 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5699] OBJ_LocalKeySet */
867 0x55,0x1D,0x2E, /* [5708] OBJ_freshest_crl */
868 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03, /* [5711] OBJ_id_on_permanentIdentifier */
869 0x55,0x04,0x0E, /* [5719] OBJ_searchGuide */
870 0x55,0x04,0x0F, /* [5722] OBJ_businessCategory */
871 0x55,0x04,0x10, /* [5725] OBJ_postalAddress */
872 0x55,0x04,0x12, /* [5728] OBJ_postOfficeBox */
873 0x55,0x04,0x13, /* [5731] OBJ_physicalDeliveryOfficeName */
874 0x55,0x04,0x14, /* [5734] OBJ_telephoneNumber */
875 0x55,0x04,0x15, /* [5737] OBJ_telexNumber */
876 0x55,0x04,0x16, /* [5740] OBJ_teletexTerminalIdentifier */
877 0x55,0x04,0x17, /* [5743] OBJ_facsimileTelephoneNumber */
878 0x55,0x04,0x18, /* [5746] OBJ_x121Address */
879 0x55,0x04,0x19, /* [5749] OBJ_internationaliSDNNumber */
880 0x55,0x04,0x1A, /* [5752] OBJ_registeredAddress */
881 0x55,0x04,0x1B, /* [5755] OBJ_destinationIndicator */
882 0x55,0x04,0x1C, /* [5758] OBJ_preferredDeliveryMethod */
883 0x55,0x04,0x1D, /* [5761] OBJ_presentationAddress */
884 0x55,0x04,0x1E, /* [5764] OBJ_supportedApplicationContext */
885 0x55,0x04,0x1F, /* [5767] OBJ_member */
886 0x55,0x04,0x20, /* [5770] OBJ_owner */
887 0x55,0x04,0x21, /* [5773] OBJ_roleOccupant */
888 0x55,0x04,0x22, /* [5776] OBJ_seeAlso */
889 0x55,0x04,0x23, /* [5779] OBJ_userPassword */
890 0x55,0x04,0x24, /* [5782] OBJ_userCertificate */
891 0x55,0x04,0x25, /* [5785] OBJ_cACertificate */
892 0x55,0x04,0x26, /* [5788] OBJ_authorityRevocationList */
893 0x55,0x04,0x27, /* [5791] OBJ_certificateRevocationList */
894 0x55,0x04,0x28, /* [5794] OBJ_crossCertificatePair */
895 0x55,0x04,0x2F, /* [5797] OBJ_enhancedSearchGuide */
896 0x55,0x04,0x30, /* [5800] OBJ_protocolInformation */
897 0x55,0x04,0x31, /* [5803] OBJ_distinguishedName */
898 0x55,0x04,0x32, /* [5806] OBJ_uniqueMember */
899 0x55,0x04,0x33, /* [5809] OBJ_houseIdentifier */
900 0x55,0x04,0x34, /* [5812] OBJ_supportedAlgorithms */
901 0x55,0x04,0x35, /* [5815] OBJ_deltaRevocationList */
902 0x55,0x04,0x36, /* [5818] OBJ_dmdName */
903 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5821] OBJ_id_alg_PWRI_KEK */
904 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5832] OBJ_aes_128_gcm */
905 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5841] OBJ_aes_128_ccm */
906 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5850] OBJ_id_aes128_wrap_pad */
907 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5859] OBJ_aes_192_gcm */
908 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5868] OBJ_aes_192_ccm */
909 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5877] OBJ_id_aes192_wrap_pad */
910 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5886] OBJ_aes_256_gcm */
911 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5895] OBJ_aes_256_ccm */
912 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5904] OBJ_id_aes256_wrap_pad */
913 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5913] OBJ_id_camellia128_wrap */
914 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5924] OBJ_id_camellia192_wrap */
915 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5935] OBJ_id_camellia256_wrap */
916 0x55,0x1D,0x25,0x00, /* [5946] OBJ_anyExtendedKeyUsage */
917 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5950] OBJ_mgf1 */
918 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5959] OBJ_rsassaPss */
919 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5968] OBJ_rsaesOaep */
920 0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01, /* [5977] OBJ_dhpublicnumber */
921 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5984] OBJ_brainpoolP160r1 */
922 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5993] OBJ_brainpoolP160t1 */
923 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6002] OBJ_brainpoolP192r1 */
924 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6011] OBJ_brainpoolP192t1 */
925 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6020] OBJ_brainpoolP224r1 */
926 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6029] OBJ_brainpoolP224t1 */
927 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6038] OBJ_brainpoolP256r1 */
928 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6047] OBJ_brainpoolP256t1 */
929 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6056] OBJ_brainpoolP320r1 */
930 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6065] OBJ_brainpoolP320t1 */
931 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6074] OBJ_brainpoolP384r1 */
932 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6083] OBJ_brainpoolP384t1 */
933 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6092] OBJ_brainpoolP512r1 */
934 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6101] OBJ_brainpoolP512t1 */
935 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6110] OBJ_pSpecified */
936 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6119] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
937 0x2B,0x81,0x04,0x01,0x0B,0x00, /* [6128] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
938 0x2B,0x81,0x04,0x01,0x0B,0x01, /* [6134] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
939 0x2B,0x81,0x04,0x01,0x0B,0x02, /* [6140] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
940 0x2B,0x81,0x04,0x01,0x0B,0x03, /* [6146] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
941 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6152] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
942 0x2B,0x81,0x04,0x01,0x0E,0x00, /* [6161] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
943 0x2B,0x81,0x04,0x01,0x0E,0x01, /* [6167] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
944 0x2B,0x81,0x04,0x01,0x0E,0x02, /* [6173] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
945 0x2B,0x81,0x04,0x01,0x0E,0x03, /* [6179] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
946 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,/* [6185] OBJ_ct_precert_scts */
947 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,/* [6195] OBJ_ct_precert_poison */
948 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,/* [6205] OBJ_ct_precert_signer */
949 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,/* [6215] OBJ_ct_cert_scts */
950 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,/* [6225] OBJ_jurisdictionLocalityName */
951 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,/* [6236] OBJ_jurisdictionStateOrProvinceName */
952 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,/* [6247] OBJ_jurisdictionCountryName */
953 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06, /* [6258] OBJ_camellia_128_gcm */
954 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07, /* [6266] OBJ_camellia_128_ccm */
955 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09, /* [6274] OBJ_camellia_128_ctr */
956 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A, /* [6282] OBJ_camellia_128_cmac */
957 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A, /* [6290] OBJ_camellia_192_gcm */
958 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B, /* [6298] OBJ_camellia_192_ccm */
959 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D, /* [6306] OBJ_camellia_192_ctr */
960 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E, /* [6314] OBJ_camellia_192_cmac */
961 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E, /* [6322] OBJ_camellia_256_gcm */
962 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F, /* [6330] OBJ_camellia_256_ccm */
963 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31, /* [6338] OBJ_camellia_256_ctr */
964 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32, /* [6346] OBJ_camellia_256_cmac */
965 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,/* [6354] OBJ_id_scrypt */
966 0x2A,0x85,0x03,0x07,0x01, /* [6363] OBJ_id_tc26 */
967 0x2A,0x85,0x03,0x07,0x01,0x01, /* [6368] OBJ_id_tc26_algorithms */
968 0x2A,0x85,0x03,0x07,0x01,0x01,0x01, /* [6374] OBJ_id_tc26_sign */
969 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01, /* [6381] OBJ_id_GostR3410_2012_256 */
970 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02, /* [6389] OBJ_id_GostR3410_2012_512 */
971 0x2A,0x85,0x03,0x07,0x01,0x01,0x02, /* [6397] OBJ_id_tc26_digest */
972 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02, /* [6404] OBJ_id_GostR3411_2012_256 */
973 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03, /* [6412] OBJ_id_GostR3411_2012_512 */
974 0x2A,0x85,0x03,0x07,0x01,0x01,0x03, /* [6420] OBJ_id_tc26_signwithdigest */
975 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02, /* [6427] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
976 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03, /* [6435] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
977 0x2A,0x85,0x03,0x07,0x01,0x01,0x04, /* [6443] OBJ_id_tc26_mac */
978 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01, /* [6450] OBJ_id_tc26_hmac_gost_3411_2012_256 */
979 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02, /* [6458] OBJ_id_tc26_hmac_gost_3411_2012_512 */
980 0x2A,0x85,0x03,0x07,0x01,0x01,0x05, /* [6466] OBJ_id_tc26_cipher */
981 0x2A,0x85,0x03,0x07,0x01,0x01,0x06, /* [6473] OBJ_id_tc26_agreement */
982 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01, /* [6480] OBJ_id_tc26_agreement_gost_3410_2012_256 */
983 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02, /* [6488] OBJ_id_tc26_agreement_gost_3410_2012_512 */
984 0x2A,0x85,0x03,0x07,0x01,0x02, /* [6496] OBJ_id_tc26_constants */
985 0x2A,0x85,0x03,0x07,0x01,0x02,0x01, /* [6502] OBJ_id_tc26_sign_constants */
986 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02, /* [6509] OBJ_id_tc26_gost_3410_2012_512_constants */
987 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,/* [6517] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
988 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,/* [6526] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
989 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,/* [6535] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
990 0x2A,0x85,0x03,0x07,0x01,0x02,0x02, /* [6544] OBJ_id_tc26_digest_constants */
991 0x2A,0x85,0x03,0x07,0x01,0x02,0x05, /* [6551] OBJ_id_tc26_cipher_constants */
992 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01, /* [6558] OBJ_id_tc26_gost_28147_constants */
993 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,/* [6566] OBJ_id_tc26_gost_28147_param_Z */
994 0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01, /* [6575] OBJ_INN */
995 0x2A,0x85,0x03,0x64,0x01, /* [6583] OBJ_OGRN */
996 0x2A,0x85,0x03,0x64,0x03, /* [6588] OBJ_SNILS */
997 0x2A,0x85,0x03,0x64,0x6F, /* [6593] OBJ_subjectSignTool */
998 0x2A,0x85,0x03,0x64,0x70, /* [6598] OBJ_issuerSignTool */
999 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18, /* [6603] OBJ_tlsfeature */
1000 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11, /* [6611] OBJ_ipsec_IKE */
1001 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12, /* [6619] OBJ_capwapAC */
1002 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13, /* [6627] OBJ_capwapWTP */
1003 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15, /* [6635] OBJ_sshClient */
1004 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16, /* [6643] OBJ_sshServer */
1005 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17, /* [6651] OBJ_sendRouter */
1006 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18, /* [6659] OBJ_sendProxiedRouter */
1007 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19, /* [6667] OBJ_sendOwner */
1008 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A, /* [6675] OBJ_sendProxiedOwner */
1009 0x2B,0x06,0x01,0x05,0x02,0x03, /* [6683] OBJ_id_pkinit */
1010 0x2B,0x06,0x01,0x05,0x02,0x03,0x04, /* [6689] OBJ_pkInitClientAuth */
1011 0x2B,0x06,0x01,0x05,0x02,0x03,0x05, /* [6696] OBJ_pkInitKDC */
1012 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x0F,0x01,/* [6703] OBJ_X25519 */
1013 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x0F,0x02,/* [6712] OBJ_X448 */
1014 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,/* [6721] OBJ_blake2b */
1015 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,/* [6732] OBJ_blake2s */
1016 };
1017
1018 static const ASN1_OBJECT nid_objs[NUM_NID]={
1019 {"UNDEF","undefined",NID_undef,0,NULL,0},
1020 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
1021 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
1022 {"MD2","md2",NID_md2,8,&(lvalues[13]),0},
1023 {"MD5","md5",NID_md5,8,&(lvalues[21]),0},
1024 {"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
1025 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
1026 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
1027 &(lvalues[46]),0},
1028 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
1029 &(lvalues[55]),0},
1030 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
1031 &(lvalues[64]),0},
1032 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
1033 &(lvalues[73]),0},
1034 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
1035 {"X509","X509",NID_X509,2,&(lvalues[83]),0},
1036 {"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
1037 {"C","countryName",NID_countryName,3,&(lvalues[88]),0},
1038 {"L","localityName",NID_localityName,3,&(lvalues[91]),0},
1039 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
1040 {"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
1041 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
1042 &(lvalues[100]),0},
1043 {"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
1044 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
1045 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
1046 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
1047 &(lvalues[124]),0},
1048 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
1049 &(lvalues[133]),0},
1050 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
1051 NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
1052 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
1053 &(lvalues[151]),0},
1054 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
1055 &(lvalues[160]),0},
1056 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
1057 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
1058 &(lvalues[177]),0},
1059 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
1060 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
1061 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
1062 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
1063 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
1064 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
1065 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
1066 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
1067 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
1068 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
1069 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
1070 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
1071 {"SHA","sha",NID_sha,5,&(lvalues[225]),0},
1072 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
1073 &(lvalues[230]),0},
1074 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
1075 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1076 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
1077 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
1078 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
1079 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
1080 &(lvalues[256]),0},
1081 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
1082 &(lvalues[265]),0},
1083 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
1084 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
1085 &(lvalues[283]),0},
1086 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
1087 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
1088 &(lvalues[301]),0},
1089 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
1090 9,&(lvalues[310]),0},
1091 {"unstructuredAddress","unstructuredAddress",
1092 NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
1093 {"extendedCertificateAttributes","extendedCertificateAttributes",
1094 NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1095 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
1096 &(lvalues[337]),0},
1097 {"nsCertExt","Netscape Certificate Extension",
1098 NID_netscape_cert_extension,8,&(lvalues[344]),0},
1099 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1100 &(lvalues[352]),0},
1101 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1102 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1103 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1104 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1105 {"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1106 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1107 &(lvalues[365]),0},
1108 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1109 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1110 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1111 9,&(lvalues[384]),0},
1112 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1113 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1114 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1115 &(lvalues[407]),0},
1116 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1117 &(lvalues[416]),0},
1118 {"nsRevocationUrl","Netscape Revocation Url",
1119 NID_netscape_revocation_url,9,&(lvalues[425]),0},
1120 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1121 NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1122 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1123 &(lvalues[443]),0},
1124 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1125 9,&(lvalues[452]),0},
1126 {"nsSslServerName","Netscape SSL Server Name",
1127 NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1128 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1129 {"nsCertSequence","Netscape Certificate Sequence",
1130 NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1131 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1132 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1133 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1134 NID_subject_key_identifier,3,&(lvalues[490]),0},
1135 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1136 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1137 NID_private_key_usage_period,3,&(lvalues[496]),0},
1138 {"subjectAltName","X509v3 Subject Alternative Name",
1139 NID_subject_alt_name,3,&(lvalues[499]),0},
1140 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1141 3,&(lvalues[502]),0},
1142 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1143 3,&(lvalues[505]),0},
1144 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1145 {"certificatePolicies","X509v3 Certificate Policies",
1146 NID_certificate_policies,3,&(lvalues[511]),0},
1147 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1148 NID_authority_key_identifier,3,&(lvalues[514]),0},
1149 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1150 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1151 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1152 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1153 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1154 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1155 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1156 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1157 {"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1158 {"SN","surname",NID_surname,3,&(lvalues[537]),0},
1159 {"initials","initials",NID_initials,3,&(lvalues[540]),0},
1160 {"uid","uniqueIdentifier",NID_uniqueIdentifier,10,&(lvalues[543]),0},
1161 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1162 NID_crl_distribution_points,3,&(lvalues[553]),0},
1163 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[556]),0},
1164 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[561]),0},
1165 {"title","title",NID_title,3,&(lvalues[564]),0},
1166 {"description","description",NID_description,3,&(lvalues[567]),0},
1167 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[570]),0},
1168 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1169 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1170 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1171 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1172 NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[579]),0},
1173 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[588]),0},
1174 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1175 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[595]),0},
1176 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[600]),0},
1177 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[607]),0},
1178 {NULL,NULL,NID_undef,0,NULL,0},
1179 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1180 &(lvalues[612]),0},
1181 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[618]),0},
1182 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1183 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1184 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1185 {NULL,NULL,NID_undef,0,NULL,0},
1186 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[626]),0},
1187 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1188 &(lvalues[637]),0},
1189 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[640]),0},
1190 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[646]),0},
1191 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1192 &(lvalues[653]),0},
1193 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1194 &(lvalues[661]),0},
1195 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[669]),0},
1196 {"emailProtection","E-mail Protection",NID_email_protect,8,
1197 &(lvalues[677]),0},
1198 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[685]),0},
1199 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1200 &(lvalues[693]),0},
1201 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1202 &(lvalues[703]),0},
1203 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1204 &(lvalues[713]),0},
1205 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[723]),0},
1206 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1207 &(lvalues[733]),0},
1208 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[743]),0},
1209 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1210 &(lvalues[752]),0},
1211 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[755]),0},
1212 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1213 &(lvalues[758]),0},
1214 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[761]),0},
1215 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1216 NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[766]),0},
1217 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1218 NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[776]),0},
1219 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1220 NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[786]),0},
1221 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1222 NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[796]),0},
1223 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1224 NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[806]),0},
1225 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1226 NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[816]),0},
1227 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[826]),0},
1228 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1229 11,&(lvalues[837]),0},
1230 {"certBag","certBag",NID_certBag,11,&(lvalues[848]),0},
1231 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[859]),0},
1232 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[870]),0},
1233 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1234 &(lvalues[881]),0},
1235 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[892]),0},
1236 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[901]),0},
1237 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1238 &(lvalues[910]),0},
1239 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1240 &(lvalues[920]),0},
1241 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[930]),0},
1242 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[940]),0},
1243 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[949]),0},
1244 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[958]),0},
1245 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[966]),0},
1246 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1247 &(lvalues[974]),0},
1248 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1249 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1250 &(lvalues[982]),0},
1251 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1252 &(lvalues[991]),0},
1253 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1254 &(lvalues[1000]),0},
1255 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1256 &(lvalues[1009]),0},
1257 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1258 &(lvalues[1018]),0},
1259 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1028]),0},
1260 {"name","name",NID_name,3,&(lvalues[1037]),0},
1261 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1040]),0},
1262 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1043]),0},
1263 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1050]),0},
1264 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1265 8,&(lvalues[1057]),0},
1266 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1065]),0},
1267 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1073]),0},
1268 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1081]),0},
1269 {"ISO","iso",NID_iso,0,NULL,0},
1270 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1089]),0},
1271 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1090]),0},
1272 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1093]),0},
1273 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1098]),0},
1274 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1104]),0},
1275 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1112]),0},
1276 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1120]),0},
1277 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1129]),0},
1278 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1139]),0},
1279 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1149]),0},
1280 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1159]),0},
1281 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1169]),0},
1282 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1179]),0},
1283 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1189]),0},
1284 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1285 &(lvalues[1199]),0},
1286 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1287 &(lvalues[1210]),0},
1288 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1289 &(lvalues[1221]),0},
1290 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1291 11,&(lvalues[1232]),0},
1292 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1293 NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1243]),0},
1294 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1295 NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1254]),0},
1296 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1297 NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1265]),0},
1298 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1299 NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1276]),0},
1300 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1301 11,&(lvalues[1287]),0},
1302 {"id-smime-ct-authData","id-smime-ct-authData",
1303 NID_id_smime_ct_authData,11,&(lvalues[1298]),0},
1304 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1305 NID_id_smime_ct_publishCert,11,&(lvalues[1309]),0},
1306 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1307 11,&(lvalues[1320]),0},
1308 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1309 11,&(lvalues[1331]),0},
1310 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1311 NID_id_smime_ct_contentInfo,11,&(lvalues[1342]),0},
1312 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1313 NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1353]),0},
1314 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1315 NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1364]),0},
1316 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1317 NID_id_smime_aa_receiptRequest,11,&(lvalues[1375]),0},
1318 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1319 NID_id_smime_aa_securityLabel,11,&(lvalues[1386]),0},
1320 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1321 NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1397]),0},
1322 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1323 NID_id_smime_aa_contentHint,11,&(lvalues[1408]),0},
1324 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1325 NID_id_smime_aa_msgSigDigest,11,&(lvalues[1419]),0},
1326 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1327 NID_id_smime_aa_encapContentType,11,&(lvalues[1430]),0},
1328 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1329 NID_id_smime_aa_contentIdentifier,11,&(lvalues[1441]),0},
1330 {"id-smime-aa-macValue","id-smime-aa-macValue",
1331 NID_id_smime_aa_macValue,11,&(lvalues[1452]),0},
1332 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1333 NID_id_smime_aa_equivalentLabels,11,&(lvalues[1463]),0},
1334 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1335 NID_id_smime_aa_contentReference,11,&(lvalues[1474]),0},
1336 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1337 NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1485]),0},
1338 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1339 NID_id_smime_aa_signingCertificate,11,&(lvalues[1496]),0},
1340 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1341 NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1507]),0},
1342 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1343 NID_id_smime_aa_timeStampToken,11,&(lvalues[1518]),0},
1344 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1345 NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1529]),0},
1346 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1347 NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1540]),0},
1348 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1349 NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1551]),0},
1350 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1351 NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1562]),0},
1352 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1353 NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1573]),0},
1354 {"id-smime-aa-ets-contentTimestamp",
1355 "id-smime-aa-ets-contentTimestamp",
1356 NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1584]),0},
1357 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1358 NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1595]),0},
1359 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1360 NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1606]),0},
1361 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1362 NID_id_smime_aa_ets_certValues,11,&(lvalues[1617]),0},
1363 {"id-smime-aa-ets-revocationValues",
1364 "id-smime-aa-ets-revocationValues",
1365 NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1628]),0},
1366 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1367 NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1639]),0},
1368 {"id-smime-aa-ets-certCRLTimestamp",
1369 "id-smime-aa-ets-certCRLTimestamp",
1370 NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1650]),0},
1371 {"id-smime-aa-ets-archiveTimeStamp",
1372 "id-smime-aa-ets-archiveTimeStamp",
1373 NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1661]),0},
1374 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1375 NID_id_smime_aa_signatureType,11,&(lvalues[1672]),0},
1376 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1377 NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1683]),0},
1378 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1379 NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1694]),0},
1380 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1381 NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1705]),0},
1382 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1383 NID_id_smime_alg_3DESwrap,11,&(lvalues[1716]),0},
1384 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1385 NID_id_smime_alg_RC2wrap,11,&(lvalues[1727]),0},
1386 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1387 &(lvalues[1738]),0},
1388 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1389 NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1749]),0},
1390 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1391 NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1760]),0},
1392 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1393 &(lvalues[1771]),0},
1394 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1395 NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1782]),0},
1396 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1397 NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1793]),0},
1398 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1399 NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1804]),0},
1400 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1401 NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1815]),0},
1402 {"id-smime-cti-ets-proofOfDelivery",
1403 "id-smime-cti-ets-proofOfDelivery",
1404 NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1826]),0},
1405 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1406 NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1837]),0},
1407 {"id-smime-cti-ets-proofOfApproval",
1408 "id-smime-cti-ets-proofOfApproval",
1409 NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1848]),0},
1410 {"id-smime-cti-ets-proofOfCreation",
1411 "id-smime-cti-ets-proofOfCreation",
1412 NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1859]),0},
1413 {"MD4","md4",NID_md4,8,&(lvalues[1870]),0},
1414 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1878]),0},
1415 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1885]),0},
1416 {"id-it","id-it",NID_id_it,7,&(lvalues[1892]),0},
1417 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1899]),0},
1418 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1906]),0},
1419 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1913]),0},
1420 {"id-on","id-on",NID_id_on,7,&(lvalues[1920]),0},
1421 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1927]),0},
1422 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1934]),0},
1423 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1941]),0},
1424 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1948]),0},
1425 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1426 NID_id_pkix1_explicit_88,8,&(lvalues[1955]),0},
1427 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1428 NID_id_pkix1_implicit_88,8,&(lvalues[1963]),0},
1429 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1430 NID_id_pkix1_explicit_93,8,&(lvalues[1971]),0},
1431 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1432 NID_id_pkix1_implicit_93,8,&(lvalues[1979]),0},
1433 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1987]),0},
1434 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1995]),0},
1435 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1436 NID_id_mod_kea_profile_88,8,&(lvalues[2003]),0},
1437 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1438 NID_id_mod_kea_profile_93,8,&(lvalues[2011]),0},
1439 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2019]),0},
1440 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1441 NID_id_mod_qualified_cert_88,8,&(lvalues[2027]),0},
1442 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1443 NID_id_mod_qualified_cert_93,8,&(lvalues[2035]),0},
1444 {"id-mod-attribute-cert","id-mod-attribute-cert",
1445 NID_id_mod_attribute_cert,8,&(lvalues[2043]),0},
1446 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1447 NID_id_mod_timestamp_protocol,8,&(lvalues[2051]),0},
1448 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2059]),0},
1449 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2067]),0},
1450 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1451 &(lvalues[2075]),0},
1452 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2083]),0},
1453 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2091]),0},
1454 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1455 &(lvalues[2099]),0},
1456 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2107]),0},
1457 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2115]),0},
1458 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1459 &(lvalues[2123]),0},
1460 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1461 NID_sbgp_autonomousSysNum,8,&(lvalues[2131]),0},
1462 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1463 NID_sbgp_routerIdentifier,8,&(lvalues[2139]),0},
1464 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2147]),0},
1465 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1466 &(lvalues[2155]),0},
1467 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2163]),0},
1468 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2171]),0},
1469 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2179]),0},
1470 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1471 8,&(lvalues[2187]),0},
1472 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1473 NID_id_it_signKeyPairTypes,8,&(lvalues[2195]),0},
1474 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1475 NID_id_it_encKeyPairTypes,8,&(lvalues[2203]),0},
1476 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1477 NID_id_it_preferredSymmAlg,8,&(lvalues[2211]),0},
1478 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1479 NID_id_it_caKeyUpdateInfo,8,&(lvalues[2219]),0},
1480 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1481 &(lvalues[2227]),0},
1482 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1483 NID_id_it_unsupportedOIDs,8,&(lvalues[2235]),0},
1484 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1485 NID_id_it_subscriptionRequest,8,&(lvalues[2243]),0},
1486 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1487 NID_id_it_subscriptionResponse,8,&(lvalues[2251]),0},
1488 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1489 NID_id_it_keyPairParamReq,8,&(lvalues[2259]),0},
1490 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1491 NID_id_it_keyPairParamRep,8,&(lvalues[2267]),0},
1492 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1493 8,&(lvalues[2275]),0},
1494 {"id-it-implicitConfirm","id-it-implicitConfirm",
1495 NID_id_it_implicitConfirm,8,&(lvalues[2283]),0},
1496 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1497 NID_id_it_confirmWaitTime,8,&(lvalues[2291]),0},
1498 {"id-it-origPKIMessage","id-it-origPKIMessage",
1499 NID_id_it_origPKIMessage,8,&(lvalues[2299]),0},
1500 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2307]),0},
1501 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2315]),0},
1502 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1503 9,&(lvalues[2323]),0},
1504 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1505 NID_id_regCtrl_authenticator,9,&(lvalues[2332]),0},
1506 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1507 NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2341]),0},
1508 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1509 NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2350]),0},
1510 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1511 NID_id_regCtrl_oldCertID,9,&(lvalues[2359]),0},
1512 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1513 NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2368]),0},
1514 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1515 NID_id_regInfo_utf8Pairs,9,&(lvalues[2377]),0},
1516 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1517 &(lvalues[2386]),0},
1518 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2395]),0},
1519 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1520 &(lvalues[2403]),0},
1521 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1522 NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2411]),0},
1523 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2419]),0},
1524 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1525 &(lvalues[2427]),0},
1526 {"id-cmc-identification","id-cmc-identification",
1527 NID_id_cmc_identification,8,&(lvalues[2435]),0},
1528 {"id-cmc-identityProof","id-cmc-identityProof",
1529 NID_id_cmc_identityProof,8,&(lvalues[2443]),0},
1530 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1531 &(lvalues[2451]),0},
1532 {"id-cmc-transactionId","id-cmc-transactionId",
1533 NID_id_cmc_transactionId,8,&(lvalues[2459]),0},
1534 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1535 &(lvalues[2467]),0},
1536 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1537 NID_id_cmc_recipientNonce,8,&(lvalues[2475]),0},
1538 {"id-cmc-addExtensions","id-cmc-addExtensions",
1539 NID_id_cmc_addExtensions,8,&(lvalues[2483]),0},
1540 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1541 8,&(lvalues[2491]),0},
1542 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1543 8,&(lvalues[2499]),0},
1544 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1545 NID_id_cmc_lraPOPWitness,8,&(lvalues[2507]),0},
1546 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1547 &(lvalues[2515]),0},
1548 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2523]),0},
1549 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1550 NID_id_cmc_revokeRequest,8,&(lvalues[2531]),0},
1551 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1552 &(lvalues[2539]),0},
1553 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1554 8,&(lvalues[2547]),0},
1555 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1556 8,&(lvalues[2555]),0},
1557 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1558 NID_id_cmc_popLinkRandom,8,&(lvalues[2563]),0},
1559 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1560 NID_id_cmc_popLinkWitness,8,&(lvalues[2571]),0},
1561 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1562 NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2579]),0},
1563 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1564 &(lvalues[2587]),0},
1565 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1566 &(lvalues[2595]),0},
1567 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1568 8,&(lvalues[2603]),0},
1569 {NULL,NULL,NID_undef,0,NULL,0},
1570 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2611]),0},
1571 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1572 NID_id_pda_countryOfCitizenship,8,&(lvalues[2619]),0},
1573 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1574 NID_id_pda_countryOfResidence,8,&(lvalues[2627]),0},
1575 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1576 NID_id_aca_authenticationInfo,8,&(lvalues[2635]),0},
1577 {"id-aca-accessIdentity","id-aca-accessIdentity",
1578 NID_id_aca_accessIdentity,8,&(lvalues[2643]),0},
1579 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1580 NID_id_aca_chargingIdentity,8,&(lvalues[2651]),0},
1581 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2659]),0},
1582 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2667]),0},
1583 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1584 NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2675]),0},
1585 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2683]),0},
1586 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1587 &(lvalues[2691]),0},
1588 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1589 &(lvalues[2699]),0},
1590 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1591 &(lvalues[2707]),0},
1592 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2715]),0},
1593 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1594 &(lvalues[2723]),0},
1595 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2732]),0},
1596 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2741]),0},
1597 {"acceptableResponses","Acceptable OCSP Responses",
1598 NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2750]),0},
1599 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2759]),0},
1600 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1601 9,&(lvalues[2768]),0},
1602 {"serviceLocator","OCSP Service Locator",
1603 NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2777]),0},
1604 {"extendedStatus","Extended OCSP Status",
1605 NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2786]),0},
1606 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2795]),0},
1607 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2804]),0},
1608 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1609 &(lvalues[2813]),0},
1610 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2822]),0},
1611 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2826]),0},
1612 {"X500algorithms","directory services - algorithms",
1613 NID_X500algorithms,2,&(lvalues[2831]),0},
1614 {"ORG","org",NID_org,1,&(lvalues[2833]),0},
1615 {"DOD","dod",NID_dod,2,&(lvalues[2834]),0},
1616 {"IANA","iana",NID_iana,3,&(lvalues[2836]),0},
1617 {"directory","Directory",NID_Directory,4,&(lvalues[2839]),0},
1618 {"mgmt","Management",NID_Management,4,&(lvalues[2843]),0},
1619 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2847]),0},
1620 {"private","Private",NID_Private,4,&(lvalues[2851]),0},
1621 {"security","Security",NID_Security,4,&(lvalues[2855]),0},
1622 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2859]),0},
1623 {"Mail","Mail",NID_Mail,4,&(lvalues[2863]),0},
1624 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2867]),0},
1625 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2872]),0},
1626 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2881]),0},
1627 {"domain","Domain",NID_Domain,10,&(lvalues[2891]),0},
1628 {"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1629 {"selected-attribute-types","Selected Attribute Types",
1630 NID_selected_attribute_types,3,&(lvalues[2901]),0},
1631 {"clearance","clearance",NID_clearance,4,&(lvalues[2904]),0},
1632 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1633 &(lvalues[2908]),0},
1634 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2917]),0},
1635 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1636 &(lvalues[2925]),0},
1637 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1638 &(lvalues[2933]),0},
1639 {"role","role",NID_role,3,&(lvalues[2941]),0},
1640 {"policyConstraints","X509v3 Policy Constraints",
1641 NID_policy_constraints,3,&(lvalues[2944]),0},
1642 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1643 &(lvalues[2947]),0},
1644 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1645 &(lvalues[2950]),0},
1646 {"NULL","NULL",NID_ccitt,0,NULL,0},
1647 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1648 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
1649 {"characteristic-two-field","characteristic-two-field",
1650 NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
1651 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1652 &(lvalues[2972]),0},
1653 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1654 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1655 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1656 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1657 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1658 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1659 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
1660 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1661 &(lvalues[3035]),0},
1662 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1663 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1664 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1665 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1666 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1667 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1668 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1669 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1670 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1671 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1672 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1673 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1674 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
1675 {"holdInstructionCode","Hold Instruction Code",
1676 NID_hold_instruction_code,3,&(lvalues[3159]),0},
1677 {"holdInstructionNone","Hold Instruction None",
1678 NID_hold_instruction_none,7,&(lvalues[3162]),0},
1679 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1680 NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
1681 {"holdInstructionReject","Hold Instruction Reject",
1682 NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1683 {"data","data",NID_data,1,&(lvalues[3183]),0},
1684 {"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1685 {"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1686 {"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
1687 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1688 &(lvalues[3202]),0},
1689 {"pilotAttributeSyntax","pilotAttributeSyntax",
1690 NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
1691 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1692 &(lvalues[3220]),0},
1693 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
1694 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1695 &(lvalues[3238]),0},
1696 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1697 NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1698 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1699 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1700 {"account","account",NID_account,10,&(lvalues[3278]),0},
1701 {"document","document",NID_document,10,&(lvalues[3288]),0},
1702 {"room","room",NID_room,10,&(lvalues[3298]),0},
1703 {"documentSeries","documentSeries",NID_documentSeries,10,
1704 &(lvalues[3308]),0},
1705 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1706 &(lvalues[3318]),0},
1707 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
1708 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1709 10,&(lvalues[3338]),0},
1710 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1711 &(lvalues[3348]),0},
1712 {"simpleSecurityObject","simpleSecurityObject",
1713 NID_simpleSecurityObject,10,&(lvalues[3358]),0},
1714 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1715 &(lvalues[3368]),0},
1716 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
1717 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1718 10,&(lvalues[3388]),0},
1719 {"UID","userId",NID_userId,10,&(lvalues[3398]),0},
1720 {"textEncodedORAddress","textEncodedORAddress",
1721 NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1722 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1723 {"info","info",NID_info,10,&(lvalues[3428]),0},
1724 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1725 &(lvalues[3438]),0},
1726 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1727 {"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1728 {"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1729 {"host","host",NID_host,10,&(lvalues[3478]),0},
1730 {"manager","manager",NID_manager,10,&(lvalues[3488]),0},
1731 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1732 &(lvalues[3498]),0},
1733 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
1734 {"documentVersion","documentVersion",NID_documentVersion,10,
1735 &(lvalues[3518]),0},
1736 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1737 &(lvalues[3528]),0},
1738 {"documentLocation","documentLocation",NID_documentLocation,10,
1739 &(lvalues[3538]),0},
1740 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1741 10,&(lvalues[3548]),0},
1742 {"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1743 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
1744 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1745 &(lvalues[3578]),0},
1746 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1747 &(lvalues[3588]),0},
1748 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1749 {"pilotAttributeType27","pilotAttributeType27",
1750 NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1751 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1752 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1753 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1754 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
1755 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1756 &(lvalues[3658]),0},
1757 {"associatedName","associatedName",NID_associatedName,10,
1758 &(lvalues[3668]),0},
1759 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1760 &(lvalues[3678]),0},
1761 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
1762 {"mobileTelephoneNumber","mobileTelephoneNumber",
1763 NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
1764 {"pagerTelephoneNumber","pagerTelephoneNumber",
1765 NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
1766 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1767 10,&(lvalues[3718]),0},
1768 {"organizationalStatus","organizationalStatus",
1769 NID_organizationalStatus,10,&(lvalues[3728]),0},
1770 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
1771 {"mailPreferenceOption","mailPreferenceOption",
1772 NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1773 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1774 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
1775 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1776 &(lvalues[3778]),0},
1777 {"subtreeMinimumQuality","subtreeMinimumQuality",
1778 NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
1779 {"subtreeMaximumQuality","subtreeMaximumQuality",
1780 NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
1781 {"personalSignature","personalSignature",NID_personalSignature,10,
1782 &(lvalues[3808]),0},
1783 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1784 {"audio","audio",NID_audio,10,&(lvalues[3828]),0},
1785 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1786 &(lvalues[3838]),0},
1787 {"x500UniqueIdentifier","x500UniqueIdentifier",
1788 NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1789 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
1790 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1791 &(lvalues[3856]),0},
1792 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1793 &(lvalues[3862]),0},
1794 {"id-hex-partial-message","id-hex-partial-message",
1795 NID_id_hex_partial_message,7,&(lvalues[3868]),0},
1796 {"id-hex-multipart-message","id-hex-multipart-message",
1797 NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
1798 {"generationQualifier","generationQualifier",NID_generationQualifier,
1799 3,&(lvalues[3882]),0},
1800 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
1801 {NULL,NULL,NID_undef,0,NULL,0},
1802 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1803 &(lvalues[3888]),0},
1804 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1805 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1806 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1807 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
1808 {"set-certExt","certificate extensions",NID_set_certExt,3,
1809 &(lvalues[3902]),0},
1810 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1811 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
1812 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1813 &(lvalues[3912]),0},
1814 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1815 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1816 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1817 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
1818 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1819 NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
1820 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1821 &(lvalues[3936]),0},
1822 {"setct-AuthResBaggage","setct-AuthResBaggage",
1823 NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
1824 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1825 NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
1826 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1827 NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
1828 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1829 &(lvalues[3952]),0},
1830 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1831 &(lvalues[3956]),0},
1832 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
1833 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1834 &(lvalues[3964]),0},
1835 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1836 &(lvalues[3968]),0},
1837 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1838 &(lvalues[3972]),0},
1839 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1840 &(lvalues[3976]),0},
1841 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1842 &(lvalues[3980]),0},
1843 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1844 &(lvalues[3984]),0},
1845 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1846 &(lvalues[3988]),0},
1847 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1848 NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
1849 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1850 4,&(lvalues[3996]),0},
1851 {"setct-AuthRevResData","setct-AuthRevResData",
1852 NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
1853 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1854 4,&(lvalues[4004]),0},
1855 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1856 &(lvalues[4008]),0},
1857 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1858 &(lvalues[4012]),0},
1859 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1860 &(lvalues[4016]),0},
1861 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1862 &(lvalues[4020]),0},
1863 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1864 4,&(lvalues[4024]),0},
1865 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1866 4,&(lvalues[4028]),0},
1867 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1868 &(lvalues[4032]),0},
1869 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1870 &(lvalues[4036]),0},
1871 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1872 &(lvalues[4040]),0},
1873 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1874 4,&(lvalues[4044]),0},
1875 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1876 NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
1877 {"setct-CredRevResData","setct-CredRevResData",
1878 NID_setct_CredRevResData,4,&(lvalues[4052]),0},
1879 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1880 &(lvalues[4056]),0},
1881 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1882 &(lvalues[4060]),0},
1883 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1884 NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
1885 {"setct-BatchAdminResData","setct-BatchAdminResData",
1886 NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
1887 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1888 NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
1889 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1890 NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
1891 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1892 4,&(lvalues[4080]),0},
1893 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1894 &(lvalues[4084]),0},
1895 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1896 &(lvalues[4088]),0},
1897 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1898 &(lvalues[4092]),0},
1899 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1900 4,&(lvalues[4096]),0},
1901 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1902 &(lvalues[4100]),0},
1903 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1904 NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
1905 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1906 4,&(lvalues[4108]),0},
1907 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1908 &(lvalues[4112]),0},
1909 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1910 &(lvalues[4116]),0},
1911 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1912 &(lvalues[4120]),0},
1913 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1914 &(lvalues[4124]),0},
1915 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1916 &(lvalues[4128]),0},
1917 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1918 &(lvalues[4132]),0},
1919 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1920 NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
1921 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1922 4,&(lvalues[4140]),0},
1923 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1924 4,&(lvalues[4144]),0},
1925 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1926 NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
1927 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1928 &(lvalues[4152]),0},
1929 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1930 &(lvalues[4156]),0},
1931 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1932 &(lvalues[4160]),0},
1933 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1934 &(lvalues[4164]),0},
1935 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1936 4,&(lvalues[4168]),0},
1937 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1938 &(lvalues[4172]),0},
1939 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1940 &(lvalues[4176]),0},
1941 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1942 &(lvalues[4180]),0},
1943 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1944 &(lvalues[4184]),0},
1945 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1946 4,&(lvalues[4188]),0},
1947 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1948 NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
1949 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1950 4,&(lvalues[4196]),0},
1951 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1952 NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
1953 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1954 NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
1955 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1956 4,&(lvalues[4208]),0},
1957 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1958 &(lvalues[4212]),0},
1959 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1960 &(lvalues[4216]),0},
1961 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1962 &(lvalues[4220]),0},
1963 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1964 NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
1965 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1966 NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
1967 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1968 NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
1969 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1970 &(lvalues[4236]),0},
1971 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1972 &(lvalues[4240]),0},
1973 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1974 &(lvalues[4244]),0},
1975 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1976 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
1977 {"setext-cv","additional verification",NID_setext_cv,4,
1978 &(lvalues[4256]),0},
1979 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1980 &(lvalues[4260]),0},
1981 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1982 &(lvalues[4264]),0},
1983 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1984 &(lvalues[4268]),0},
1985 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1986 &(lvalues[4272]),0},
1987 {"setCext-cCertRequired","setCext-cCertRequired",
1988 NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
1989 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1990 &(lvalues[4280]),0},
1991 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1992 &(lvalues[4284]),0},
1993 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1994 &(lvalues[4288]),0},
1995 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1996 NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
1997 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1998 NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
1999 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
2000 &(lvalues[4300]),0},
2001 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
2002 &(lvalues[4304]),0},
2003 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
2004 NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
2005 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
2006 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
2007 4,&(lvalues[4316]),0},
2008 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
2009 &(lvalues[4320]),0},
2010 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
2011 &(lvalues[4324]),0},
2012 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
2013 &(lvalues[4328]),0},
2014 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
2015 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
2016 &(lvalues[4338]),0},
2017 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
2018 NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
2019 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
2020 &(lvalues[4348]),0},
2021 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
2022 &(lvalues[4353]),0},
2023 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
2024 &(lvalues[4358]),0},
2025 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
2026 6,&(lvalues[4363]),0},
2027 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
2028 &(lvalues[4369]),0},
2029 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
2030 &(lvalues[4375]),0},
2031 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
2032 &(lvalues[4381]),0},
2033 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
2034 6,&(lvalues[4387]),0},
2035 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
2036 &(lvalues[4393]),0},
2037 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
2038 &(lvalues[4397]),0},
2039 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
2040 NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
2041 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
2042 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
2043 &(lvalues[4409]),0},
2044 {"set-brand-MasterCard","set-brand-MasterCard",
2045 NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
2046 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
2047 &(lvalues[4417]),0},
2048 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
2049 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
2050 NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
2051 {"ITU-T","itu-t",NID_itu_t,0,NULL,0},
2052 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
2053 {"international-organizations","International Organizations",
2054 NID_international_organizations,1,&(lvalues[4439]),0},
2055 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
2056 10,&(lvalues[4440]),0},
2057 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
2058 &(lvalues[4450]),0},
2059 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
2060 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
2061 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
2062 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
2063 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
2064 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
2065 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
2066 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
2067 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
2068 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
2069 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4460]),0},
2070 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4463]),0},
2071 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4466]),0},
2072 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2073 &(lvalues[4473]),0},
2074 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2075 &(lvalues[4481]),0},
2076 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2077 &(lvalues[4489]),0},
2078 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2079 &(lvalues[4497]),0},
2080 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4500]),0},
2081 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2082 &(lvalues[4508]),0},
2083 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2084 &(lvalues[4517]),0},
2085 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2086 &(lvalues[4526]),0},
2087 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2088 &(lvalues[4535]),0},
2089 {"SHA256","sha256",NID_sha256,9,&(lvalues[4544]),0},
2090 {"SHA384","sha384",NID_sha384,9,&(lvalues[4553]),0},
2091 {"SHA512","sha512",NID_sha512,9,&(lvalues[4562]),0},
2092 {"SHA224","sha224",NID_sha224,9,&(lvalues[4571]),0},
2093 {"identified-organization","identified-organization",
2094 NID_identified_organization,1,&(lvalues[4580]),0},
2095 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4581]),0},
2096 {"wap","wap",NID_wap,2,&(lvalues[4584]),0},
2097 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4586]),0},
2098 {"id-characteristic-two-basis","id-characteristic-two-basis",
2099 NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4589]),0},
2100 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4597]),0},
2101 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4606]),0},
2102 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4615]),0},
2103 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4624]),0},
2104 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4632]),0},
2105 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4640]),0},
2106 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4648]),0},
2107 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4656]),0},
2108 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4664]),0},
2109 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4672]),0},
2110 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4680]),0},
2111 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4688]),0},
2112 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4696]),0},
2113 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4704]),0},
2114 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4712]),0},
2115 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4720]),0},
2116 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4728]),0},
2117 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4736]),0},
2118 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4744]),0},
2119 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4752]),0},
2120 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4760]),0},
2121 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4768]),0},
2122 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4776]),0},
2123 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4784]),0},
2124 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4789]),0},
2125 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4794]),0},
2126 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4799]),0},
2127 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4804]),0},
2128 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4809]),0},
2129 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4814]),0},
2130 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4819]),0},
2131 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4824]),0},
2132 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4829]),0},
2133 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4834]),0},
2134 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4839]),0},
2135 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4844]),0},
2136 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4849]),0},
2137 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4854]),0},
2138 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4859]),0},
2139 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4864]),0},
2140 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4869]),0},
2141 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4874]),0},
2142 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4879]),0},
2143 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4884]),0},
2144 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4889]),0},
2145 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4894]),0},
2146 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4899]),0},
2147 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4904]),0},
2148 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4909]),0},
2149 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4914]),0},
2150 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4919]),0},
2151 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4924]),0},
2152 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4929]),0},
2153 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4934]),0},
2154 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2155 NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4939]),0},
2156 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2157 NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4944]),0},
2158 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2159 NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4949]),0},
2160 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2161 NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4954]),0},
2162 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2163 NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4959]),0},
2164 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2165 NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4964]),0},
2166 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2167 NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4969]),0},
2168 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2169 NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4974]),0},
2170 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2171 NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4979]),0},
2172 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2173 NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4984]),0},
2174 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2175 NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4989]),0},
2176 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4994]),0},
2177 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2178 &(lvalues[4998]),0},
2179 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2180 NID_inhibit_any_policy,3,&(lvalues[5001]),0},
2181 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2182 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2183 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2184 &(lvalues[5004]),0},
2185 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2186 &(lvalues[5015]),0},
2187 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2188 &(lvalues[5026]),0},
2189 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2190 &(lvalues[5037]),0},
2191 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2192 &(lvalues[5045]),0},
2193 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2194 &(lvalues[5053]),0},
2195 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2196 &(lvalues[5061]),0},
2197 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2198 &(lvalues[5069]),0},
2199 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2200 &(lvalues[5077]),0},
2201 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2202 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2203 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2204 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2205 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2206 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2207 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2208 &(lvalues[5085]),0},
2209 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2210 &(lvalues[5093]),0},
2211 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2212 &(lvalues[5101]),0},
2213 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2214 NID_subject_directory_attributes,3,&(lvalues[5109]),0},
2215 {"issuingDistributionPoint","X509v3 Issuing Distribution Point",
2216 NID_issuing_distribution_point,3,&(lvalues[5112]),0},
2217 {"certificateIssuer","X509v3 Certificate Issuer",
2218 NID_certificate_issuer,3,&(lvalues[5115]),0},
2219 {NULL,NULL,NID_undef,0,NULL,0},
2220 {"KISA","kisa",NID_kisa,6,&(lvalues[5118]),0},
2221 {NULL,NULL,NID_undef,0,NULL,0},
2222 {NULL,NULL,NID_undef,0,NULL,0},
2223 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5124]),0},
2224 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5132]),0},
2225 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5140]),0},
2226 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5148]),0},
2227 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5156]),0},
2228 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5164]),0},
2229 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2230 &(lvalues[5172]),0},
2231 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2232 &(lvalues[5181]),0},
2233 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2234 &(lvalues[5190]),0},
2235 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5198]),0},
2236 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2237 NID_id_smime_ct_compressedData,11,&(lvalues[5206]),0},
2238 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2239 NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5217]),0},
2240 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2241 &(lvalues[5228]),0},
2242 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2243 &(lvalues[5237]),0},
2244 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2245 &(lvalues[5246]),0},
2246 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2247 NID_ecdsa_with_Recommended,7,&(lvalues[5255]),0},
2248 {"ecdsa-with-Specified","ecdsa-with-Specified",
2249 NID_ecdsa_with_Specified,7,&(lvalues[5262]),0},
2250 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2251 &(lvalues[5269]),0},
2252 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2253 &(lvalues[5277]),0},
2254 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2255 &(lvalues[5285]),0},
2256 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2257 &(lvalues[5293]),0},
2258 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5301]),0},
2259 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2260 &(lvalues[5309]),0},
2261 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2262 &(lvalues[5317]),0},
2263 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2264 &(lvalues[5325]),0},
2265 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2266 &(lvalues[5333]),0},
2267 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2268 &(lvalues[5341]),0},
2269 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2270 &(lvalues[5350]),0},
2271 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5359]),0},
2272 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5365]),0},
2273 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5370]),0},
2274 {"id-GostR3411-94-with-GostR3410-2001",
2275 "GOST R 34.11-94 with GOST R 34.10-2001",
2276 NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5375]),0},
2277 {"id-GostR3411-94-with-GostR3410-94",
2278 "GOST R 34.11-94 with GOST R 34.10-94",
2279 NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5381]),0},
2280 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5387]),0},
2281 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2282 &(lvalues[5393]),0},
2283 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2284 &(lvalues[5399]),0},
2285 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5405]),0},
2286 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5411]),0},
2287 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2288 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2289 &(lvalues[5417]),0},
2290 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2291 &(lvalues[5423]),0},
2292 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2293 6,&(lvalues[5429]),0},
2294 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2295 &(lvalues[5435]),0},
2296 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2297 "id-Gost28147-89-CryptoPro-KeyMeshing",
2298 NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5441]),0},
2299 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2300 NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5448]),0},
2301 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2302 NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5455]),0},
2303 {"id-GostR3411-94-CryptoProParamSet",
2304 "id-GostR3411-94-CryptoProParamSet",
2305 NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5462]),0},
2306 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2307 NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5469]),0},
2308 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2309 "id-Gost28147-89-CryptoPro-A-ParamSet",
2310 NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5476]),0},
2311 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2312 "id-Gost28147-89-CryptoPro-B-ParamSet",
2313 NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5483]),0},
2314 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2315 "id-Gost28147-89-CryptoPro-C-ParamSet",
2316 NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5490]),0},
2317 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2318 "id-Gost28147-89-CryptoPro-D-ParamSet",
2319 NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5497]),0},
2320 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2321 "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2322 NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5504]),
2323 0},
2324 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2325 "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2326 NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5511]),
2327 0},
2328 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2329 "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2330 NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5518]),0},
2331 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2332 NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5525]),0},
2333 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2334 "id-GostR3410-94-CryptoPro-A-ParamSet",
2335 NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5532]),0},
2336 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2337 "id-GostR3410-94-CryptoPro-B-ParamSet",
2338 NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5539]),0},
2339 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2340 "id-GostR3410-94-CryptoPro-C-ParamSet",
2341 NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5546]),0},
2342 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2343 "id-GostR3410-94-CryptoPro-D-ParamSet",
2344 NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5553]),0},
2345 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2346 "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2347 NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5560]),0},
2348 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2349 "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2350 NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5567]),0},
2351 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2352 "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2353 NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5574]),0},
2354 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2355 NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5581]),0},
2356 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2357 "id-GostR3410-2001-CryptoPro-A-ParamSet",
2358 NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5588]),0},
2359 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2360 "id-GostR3410-2001-CryptoPro-B-ParamSet",
2361 NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5595]),0},
2362 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2363 "id-GostR3410-2001-CryptoPro-C-ParamSet",
2364 NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5602]),0},
2365 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2366 "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2367 NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5609]),0},
2368
2369 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2370 "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2371 NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5616]),0},
2372
2373 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2374 &(lvalues[5623]),0},
2375 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2376 NID_id_GostR3410_94_aBis,7,&(lvalues[5630]),0},
2377 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2378 &(lvalues[5637]),0},
2379 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2380 NID_id_GostR3410_94_bBis,7,&(lvalues[5644]),0},
2381 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2382 NID_id_Gost28147_89_cc,8,&(lvalues[5651]),0},
2383 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2384 &(lvalues[5659]),0},
2385 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2386 &(lvalues[5667]),0},
2387 {"id-GostR3411-94-with-GostR3410-94-cc",
2388 "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2389 NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5675]),0},
2390 {"id-GostR3411-94-with-GostR3410-2001-cc",
2391 "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2392 NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5683]),0},
2393 {"id-GostR3410-2001-ParamSet-cc",
2394 "GOST R 3410-2001 Parameter Set Cryptocom",
2395 NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5691]),0},
2396 {"HMAC","hmac",NID_hmac,0,NULL,0},
2397 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2398 &(lvalues[5699]),0},
2399 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2400 &(lvalues[5708]),0},
2401 {"id-on-permanentIdentifier","Permanent Identifier",
2402 NID_id_on_permanentIdentifier,8,&(lvalues[5711]),0},
2403 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5719]),0},
2404 {"businessCategory","businessCategory",NID_businessCategory,3,
2405 &(lvalues[5722]),0},
2406 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5725]),0},
2407 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5728]),0},
2408 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2409 NID_physicalDeliveryOfficeName,3,&(lvalues[5731]),0},
2410 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2411 &(lvalues[5734]),0},
2412 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5737]),0},
2413 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2414 NID_teletexTerminalIdentifier,3,&(lvalues[5740]),0},
2415 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2416 NID_facsimileTelephoneNumber,3,&(lvalues[5743]),0},
2417 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5746]),0},
2418 {"internationaliSDNNumber","internationaliSDNNumber",
2419 NID_internationaliSDNNumber,3,&(lvalues[5749]),0},
2420 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2421 &(lvalues[5752]),0},
2422 {"destinationIndicator","destinationIndicator",
2423 NID_destinationIndicator,3,&(lvalues[5755]),0},
2424 {"preferredDeliveryMethod","preferredDeliveryMethod",
2425 NID_preferredDeliveryMethod,3,&(lvalues[5758]),0},
2426 {"presentationAddress","presentationAddress",NID_presentationAddress,
2427 3,&(lvalues[5761]),0},
2428 {"supportedApplicationContext","supportedApplicationContext",
2429 NID_supportedApplicationContext,3,&(lvalues[5764]),0},
2430 {"member","member",NID_member,3,&(lvalues[5767]),0},
2431 {"owner","owner",NID_owner,3,&(lvalues[5770]),0},
2432 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5773]),0},
2433 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5776]),0},
2434 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5779]),0},
2435 {"userCertificate","userCertificate",NID_userCertificate,3,
2436 &(lvalues[5782]),0},
2437 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5785]),0},
2438 {"authorityRevocationList","authorityRevocationList",
2439 NID_authorityRevocationList,3,&(lvalues[5788]),0},
2440 {"certificateRevocationList","certificateRevocationList",
2441 NID_certificateRevocationList,3,&(lvalues[5791]),0},
2442 {"crossCertificatePair","crossCertificatePair",
2443 NID_crossCertificatePair,3,&(lvalues[5794]),0},
2444 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2445 3,&(lvalues[5797]),0},
2446 {"protocolInformation","protocolInformation",NID_protocolInformation,
2447 3,&(lvalues[5800]),0},
2448 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2449 &(lvalues[5803]),0},
2450 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5806]),0},
2451 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2452 &(lvalues[5809]),0},
2453 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2454 3,&(lvalues[5812]),0},
2455 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2456 3,&(lvalues[5815]),0},
2457 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5818]),0},
2458 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2459 &(lvalues[5821]),0},
2460 {"CMAC","cmac",NID_cmac,0,NULL,0},
2461 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5832]),0},
2462 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5841]),0},
2463 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2464 &(lvalues[5850]),0},
2465 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5859]),0},
2466 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5868]),0},
2467 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2468 &(lvalues[5877]),0},
2469 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5886]),0},
2470 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5895]),0},
2471 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2472 &(lvalues[5904]),0},
2473 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2474 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2475 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2476 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2477 11,&(lvalues[5913]),0},
2478 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2479 11,&(lvalues[5924]),0},
2480 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2481 11,&(lvalues[5935]),0},
2482 {"anyExtendedKeyUsage","Any Extended Key Usage",
2483 NID_anyExtendedKeyUsage,4,&(lvalues[5946]),0},
2484 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5950]),0},
2485 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5959]),0},
2486 {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2487 {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2488 {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2489 {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2490 NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2491 {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2492 NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2493 {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2494 NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2495 {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5968]),0},
2496 {"dhpublicnumber","X9.42 DH",NID_dhpublicnumber,7,&(lvalues[5977]),0},
2497 {"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2498 &(lvalues[5984]),0},
2499 {"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2500 &(lvalues[5993]),0},
2501 {"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2502 &(lvalues[6002]),0},
2503 {"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2504 &(lvalues[6011]),0},
2505 {"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2506 &(lvalues[6020]),0},
2507 {"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2508 &(lvalues[6029]),0},
2509 {"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2510 &(lvalues[6038]),0},
2511 {"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2512 &(lvalues[6047]),0},
2513 {"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2514 &(lvalues[6056]),0},
2515 {"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2516 &(lvalues[6065]),0},
2517 {"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2518 &(lvalues[6074]),0},
2519 {"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2520 &(lvalues[6083]),0},
2521 {"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2522 &(lvalues[6092]),0},
2523 {"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2524 &(lvalues[6101]),0},
2525 {"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6110]),0},
2526 {"dhSinglePass-stdDH-sha1kdf-scheme",
2527 "dhSinglePass-stdDH-sha1kdf-scheme",
2528 NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6119]),0},
2529 {"dhSinglePass-stdDH-sha224kdf-scheme",
2530 "dhSinglePass-stdDH-sha224kdf-scheme",
2531 NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6128]),0},
2532 {"dhSinglePass-stdDH-sha256kdf-scheme",
2533 "dhSinglePass-stdDH-sha256kdf-scheme",
2534 NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6134]),0},
2535 {"dhSinglePass-stdDH-sha384kdf-scheme",
2536 "dhSinglePass-stdDH-sha384kdf-scheme",
2537 NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6140]),0},
2538 {"dhSinglePass-stdDH-sha512kdf-scheme",
2539 "dhSinglePass-stdDH-sha512kdf-scheme",
2540 NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6146]),0},
2541 {"dhSinglePass-cofactorDH-sha1kdf-scheme",
2542 "dhSinglePass-cofactorDH-sha1kdf-scheme",
2543 NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6152]),0},
2544 {"dhSinglePass-cofactorDH-sha224kdf-scheme",
2545 "dhSinglePass-cofactorDH-sha224kdf-scheme",
2546 NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6161]),0},
2547 {"dhSinglePass-cofactorDH-sha256kdf-scheme",
2548 "dhSinglePass-cofactorDH-sha256kdf-scheme",
2549 NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6167]),0},
2550 {"dhSinglePass-cofactorDH-sha384kdf-scheme",
2551 "dhSinglePass-cofactorDH-sha384kdf-scheme",
2552 NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6173]),0},
2553 {"dhSinglePass-cofactorDH-sha512kdf-scheme",
2554 "dhSinglePass-cofactorDH-sha512kdf-scheme",
2555 NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6179]),0},
2556 {"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
2557 {"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
2558 {"AES-128-CBC-HMAC-SHA256","aes-128-cbc-hmac-sha256",
2559 NID_aes_128_cbc_hmac_sha256,0,NULL,0},
2560 {"AES-192-CBC-HMAC-SHA256","aes-192-cbc-hmac-sha256",
2561 NID_aes_192_cbc_hmac_sha256,0,NULL,0},
2562 {"AES-256-CBC-HMAC-SHA256","aes-256-cbc-hmac-sha256",
2563 NID_aes_256_cbc_hmac_sha256,0,NULL,0},
2564 {"ct_precert_scts","CT Precertificate SCTs",NID_ct_precert_scts,10,
2565 &(lvalues[6185]),0},
2566 {"ct_precert_poison","CT Precertificate Poison",NID_ct_precert_poison,
2567 10,&(lvalues[6195]),0},
2568 {"ct_precert_signer","CT Precertificate Signer",NID_ct_precert_signer,
2569 10,&(lvalues[6205]),0},
2570 {"ct_cert_scts","CT Certificate SCTs",NID_ct_cert_scts,10,
2571 &(lvalues[6215]),0},
2572 {"jurisdictionL","jurisdictionLocalityName",
2573 NID_jurisdictionLocalityName,11,&(lvalues[6225]),0},
2574 {"jurisdictionST","jurisdictionStateOrProvinceName",
2575 NID_jurisdictionStateOrProvinceName,11,&(lvalues[6236]),0},
2576 {"jurisdictionC","jurisdictionCountryName",
2577 NID_jurisdictionCountryName,11,&(lvalues[6247]),0},
2578 {"AES-128-OCB","aes-128-ocb",NID_aes_128_ocb,0,NULL,0},
2579 {"AES-192-OCB","aes-192-ocb",NID_aes_192_ocb,0,NULL,0},
2580 {"AES-256-OCB","aes-256-ocb",NID_aes_256_ocb,0,NULL,0},
2581 {"CAMELLIA-128-GCM","camellia-128-gcm",NID_camellia_128_gcm,8,
2582 &(lvalues[6258]),0},
2583 {"CAMELLIA-128-CCM","camellia-128-ccm",NID_camellia_128_ccm,8,
2584 &(lvalues[6266]),0},
2585 {"CAMELLIA-128-CTR","camellia-128-ctr",NID_camellia_128_ctr,8,
2586 &(lvalues[6274]),0},
2587 {"CAMELLIA-128-CMAC","camellia-128-cmac",NID_camellia_128_cmac,8,
2588 &(lvalues[6282]),0},
2589 {"CAMELLIA-192-GCM","camellia-192-gcm",NID_camellia_192_gcm,8,
2590 &(lvalues[6290]),0},
2591 {"CAMELLIA-192-CCM","camellia-192-ccm",NID_camellia_192_ccm,8,
2592 &(lvalues[6298]),0},
2593 {"CAMELLIA-192-CTR","camellia-192-ctr",NID_camellia_192_ctr,8,
2594 &(lvalues[6306]),0},
2595 {"CAMELLIA-192-CMAC","camellia-192-cmac",NID_camellia_192_cmac,8,
2596 &(lvalues[6314]),0},
2597 {"CAMELLIA-256-GCM","camellia-256-gcm",NID_camellia_256_gcm,8,
2598 &(lvalues[6322]),0},
2599 {"CAMELLIA-256-CCM","camellia-256-ccm",NID_camellia_256_ccm,8,
2600 &(lvalues[6330]),0},
2601 {"CAMELLIA-256-CTR","camellia-256-ctr",NID_camellia_256_ctr,8,
2602 &(lvalues[6338]),0},
2603 {"CAMELLIA-256-CMAC","camellia-256-cmac",NID_camellia_256_cmac,8,
2604 &(lvalues[6346]),0},
2605 {"id-scrypt","id-scrypt",NID_id_scrypt,9,&(lvalues[6354]),0},
2606 {"id-tc26","id-tc26",NID_id_tc26,5,&(lvalues[6363]),0},
2607 {"gost89-cnt-12","gost89-cnt-12",NID_gost89_cnt_12,0,NULL,0},
2608 {"gost-mac-12","gost-mac-12",NID_gost_mac_12,0,NULL,0},
2609 {"id-tc26-algorithms","id-tc26-algorithms",NID_id_tc26_algorithms,6,
2610 &(lvalues[6368]),0},
2611 {"id-tc26-sign","id-tc26-sign",NID_id_tc26_sign,7,&(lvalues[6374]),0},
2612 {"gost2012_256","GOST R 34.10-2012 with 256 bit modulus",
2613 NID_id_GostR3410_2012_256,8,&(lvalues[6381]),0},
2614 {"gost2012_512","GOST R 34.10-2012 with 512 bit modulus",
2615 NID_id_GostR3410_2012_512,8,&(lvalues[6389]),0},
2616 {"id-tc26-digest","id-tc26-digest",NID_id_tc26_digest,7,
2617 &(lvalues[6397]),0},
2618 {"md_gost12_256","GOST R 34.11-2012 with 256 bit hash",
2619 NID_id_GostR3411_2012_256,8,&(lvalues[6404]),0},
2620 {"md_gost12_512","GOST R 34.11-2012 with 512 bit hash",
2621 NID_id_GostR3411_2012_512,8,&(lvalues[6412]),0},
2622 {"id-tc26-signwithdigest","id-tc26-signwithdigest",
2623 NID_id_tc26_signwithdigest,7,&(lvalues[6420]),0},
2624 {"id-tc26-signwithdigest-gost3410-2012-256",
2625 "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)",
2626 NID_id_tc26_signwithdigest_gost3410_2012_256,8,&(lvalues[6427]),0},
2627 {"id-tc26-signwithdigest-gost3410-2012-512",
2628 "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)",
2629 NID_id_tc26_signwithdigest_gost3410_2012_512,8,&(lvalues[6435]),0},
2630 {"id-tc26-mac","id-tc26-mac",NID_id_tc26_mac,7,&(lvalues[6443]),0},
2631 {"id-tc26-hmac-gost-3411-2012-256","HMAC GOST 34.11-2012 256 bit",
2632 NID_id_tc26_hmac_gost_3411_2012_256,8,&(lvalues[6450]),0},
2633 {"id-tc26-hmac-gost-3411-2012-512","HMAC GOST 34.11-2012 512 bit",
2634 NID_id_tc26_hmac_gost_3411_2012_512,8,&(lvalues[6458]),0},
2635 {"id-tc26-cipher","id-tc26-cipher",NID_id_tc26_cipher,7,
2636 &(lvalues[6466]),0},
2637 {"id-tc26-agreement","id-tc26-agreement",NID_id_tc26_agreement,7,
2638 &(lvalues[6473]),0},
2639 {"id-tc26-agreement-gost-3410-2012-256",
2640 "id-tc26-agreement-gost-3410-2012-256",
2641 NID_id_tc26_agreement_gost_3410_2012_256,8,&(lvalues[6480]),0},
2642 {"id-tc26-agreement-gost-3410-2012-512",
2643 "id-tc26-agreement-gost-3410-2012-512",
2644 NID_id_tc26_agreement_gost_3410_2012_512,8,&(lvalues[6488]),0},
2645 {"id-tc26-constants","id-tc26-constants",NID_id_tc26_constants,6,
2646 &(lvalues[6496]),0},
2647 {"id-tc26-sign-constants","id-tc26-sign-constants",
2648 NID_id_tc26_sign_constants,7,&(lvalues[6502]),0},
2649 {"id-tc26-gost-3410-2012-512-constants",
2650 "id-tc26-gost-3410-2012-512-constants",
2651 NID_id_tc26_gost_3410_2012_512_constants,8,&(lvalues[6509]),0},
2652 {"id-tc26-gost-3410-2012-512-paramSetTest",
2653 "GOST R 34.10-2012 (512 bit) testing parameter set",
2654 NID_id_tc26_gost_3410_2012_512_paramSetTest,9,&(lvalues[6517]),0},
2655 {"id-tc26-gost-3410-2012-512-paramSetA",
2656 "GOST R 34.10-2012 (512 bit) ParamSet A",
2657 NID_id_tc26_gost_3410_2012_512_paramSetA,9,&(lvalues[6526]),0},
2658 {"id-tc26-gost-3410-2012-512-paramSetB",
2659 "GOST R 34.10-2012 (512 bit) ParamSet B",
2660 NID_id_tc26_gost_3410_2012_512_paramSetB,9,&(lvalues[6535]),0},
2661 {"id-tc26-digest-constants","id-tc26-digest-constants",
2662 NID_id_tc26_digest_constants,7,&(lvalues[6544]),0},
2663 {"id-tc26-cipher-constants","id-tc26-cipher-constants",
2664 NID_id_tc26_cipher_constants,7,&(lvalues[6551]),0},
2665 {"id-tc26-gost-28147-constants","id-tc26-gost-28147-constants",
2666 NID_id_tc26_gost_28147_constants,8,&(lvalues[6558]),0},
2667 {"id-tc26-gost-28147-param-Z","GOST 28147-89 TC26 parameter set",
2668 NID_id_tc26_gost_28147_param_Z,9,&(lvalues[6566]),0},
2669 {"INN","INN",NID_INN,8,&(lvalues[6575]),0},
2670 {"OGRN","OGRN",NID_OGRN,5,&(lvalues[6583]),0},
2671 {"SNILS","SNILS",NID_SNILS,5,&(lvalues[6588]),0},
2672 {"subjectSignTool","Signing Tool of Subject",NID_subjectSignTool,5,
2673 &(lvalues[6593]),0},
2674 {"issuerSignTool","Signing Tool of Issuer",NID_issuerSignTool,5,
2675 &(lvalues[6598]),0},
2676 {"gost89-cbc","gost89-cbc",NID_gost89_cbc,0,NULL,0},
2677 {"gost89-ecb","gost89-ecb",NID_gost89_ecb,0,NULL,0},
2678 {"gost89-ctr","gost89-ctr",NID_gost89_ctr,0,NULL,0},
2679 {"grasshopper-ecb","grasshopper-ecb",NID_grasshopper_ecb,0,NULL,0},
2680 {"grasshopper-ctr","grasshopper-ctr",NID_grasshopper_ctr,0,NULL,0},
2681 {"grasshopper-ofb","grasshopper-ofb",NID_grasshopper_ofb,0,NULL,0},
2682 {"grasshopper-cbc","grasshopper-cbc",NID_grasshopper_cbc,0,NULL,0},
2683 {"grasshopper-cfb","grasshopper-cfb",NID_grasshopper_cfb,0,NULL,0},
2684 {"grasshopper-mac","grasshopper-mac",NID_grasshopper_mac,0,NULL,0},
2685 {"ChaCha20-Poly1305","chacha20-poly1305",NID_chacha20_poly1305,0,NULL,0},
2686 {"ChaCha20","chacha20",NID_chacha20,0,NULL,0},
2687 {"tlsfeature","TLS Feature",NID_tlsfeature,8,&(lvalues[6603]),0},
2688 {"TLS1-PRF","tls1-prf",NID_tls1_prf,0,NULL,0},
2689 {"ipsecIKE","ipsec Internet Key Exchange",NID_ipsec_IKE,8,
2690 &(lvalues[6611]),0},
2691 {"capwapAC","Ctrl/provision WAP Access",NID_capwapAC,8,
2692 &(lvalues[6619]),0},
2693 {"capwapWTP","Ctrl/Provision WAP Termination",NID_capwapWTP,8,
2694 &(lvalues[6627]),0},
2695 {"secureShellClient","SSH Client",NID_sshClient,8,&(lvalues[6635]),0},
2696 {"secureShellServer","SSH Server",NID_sshServer,8,&(lvalues[6643]),0},
2697 {"sendRouter","Send Router",NID_sendRouter,8,&(lvalues[6651]),0},
2698 {"sendProxiedRouter","Send Proxied Router",NID_sendProxiedRouter,8,
2699 &(lvalues[6659]),0},
2700 {"sendOwner","Send Owner",NID_sendOwner,8,&(lvalues[6667]),0},
2701 {"sendProxiedOwner","Send Proxied Owner",NID_sendProxiedOwner,8,
2702 &(lvalues[6675]),0},
2703 {"id-pkinit","id-pkinit",NID_id_pkinit,6,&(lvalues[6683]),0},
2704 {"pkInitClientAuth","PKINIT Client Auth",NID_pkInitClientAuth,7,
2705 &(lvalues[6689]),0},
2706 {"pkInitKDC","Signing KDC Response",NID_pkInitKDC,7,&(lvalues[6696]),0},
2707 {"X25519","X25519",NID_X25519,9,&(lvalues[6703]),0},
2708 {"X448","X448",NID_X448,9,&(lvalues[6712]),0},
2709 {"HKDF","hkdf",NID_hkdf,0,NULL,0},
2710 {"KxRSA","kx-rsa",NID_kx_rsa,0,NULL,0},
2711 {"KxECDHE","kx-ecdhe",NID_kx_ecdhe,0,NULL,0},
2712 {"KxDHE","kx-dhe",NID_kx_dhe,0,NULL,0},
2713 {"KxECDHE-PSK","kx-ecdhe-psk",NID_kx_ecdhe_psk,0,NULL,0},
2714 {"KxDHE-PSK","kx-dhe-psk",NID_kx_dhe_psk,0,NULL,0},
2715 {"KxRSA_PSK","kx-rsa-psk",NID_kx_rsa_psk,0,NULL,0},
2716 {"KxPSK","kx-psk",NID_kx_psk,0,NULL,0},
2717 {"KxSRP","kx-srp",NID_kx_srp,0,NULL,0},
2718 {"KxGOST","kx-gost",NID_kx_gost,0,NULL,0},
2719 {"AuthRSA","auth-rsa",NID_auth_rsa,0,NULL,0},
2720 {"AuthECDSA","auth-ecdsa",NID_auth_ecdsa,0,NULL,0},
2721 {"AuthPSK","auth-psk",NID_auth_psk,0,NULL,0},
2722 {"AuthDSS","auth-dss",NID_auth_dss,0,NULL,0},
2723 {"AuthGOST01","auth-gost01",NID_auth_gost01,0,NULL,0},
2724 {"AuthGOST12","auth-gost12",NID_auth_gost12,0,NULL,0},
2725 {"AuthSRP","auth-srp",NID_auth_srp,0,NULL,0},
2726 {"AuthNULL","auth-null",NID_auth_null,0,NULL,0},
2727 {NULL,NULL,NID_undef,0,NULL,0},
2728 {NULL,NULL,NID_undef,0,NULL,0},
2729 {"BLAKE2b","blake2b",NID_blake2b,11,&(lvalues[6721]),0},
2730 {"BLAKE2s","blake2s",NID_blake2s,11,&(lvalues[6732]),0},
2731 };
2732
2733 static const unsigned int sn_objs[NUM_SN]={
2734 364, /* "AD_DVCS" */
2735 419, /* "AES-128-CBC" */
2736 916, /* "AES-128-CBC-HMAC-SHA1" */
2737 948, /* "AES-128-CBC-HMAC-SHA256" */
2738 421, /* "AES-128-CFB" */
2739 650, /* "AES-128-CFB1" */
2740 653, /* "AES-128-CFB8" */
2741 904, /* "AES-128-CTR" */
2742 418, /* "AES-128-ECB" */
2743 958, /* "AES-128-OCB" */
2744 420, /* "AES-128-OFB" */
2745 913, /* "AES-128-XTS" */
2746 423, /* "AES-192-CBC" */
2747 917, /* "AES-192-CBC-HMAC-SHA1" */
2748 949, /* "AES-192-CBC-HMAC-SHA256" */
2749 425, /* "AES-192-CFB" */
2750 651, /* "AES-192-CFB1" */
2751 654, /* "AES-192-CFB8" */
2752 905, /* "AES-192-CTR" */
2753 422, /* "AES-192-ECB" */
2754 959, /* "AES-192-OCB" */
2755 424, /* "AES-192-OFB" */
2756 427, /* "AES-256-CBC" */
2757 918, /* "AES-256-CBC-HMAC-SHA1" */
2758 950, /* "AES-256-CBC-HMAC-SHA256" */
2759 429, /* "AES-256-CFB" */
2760 652, /* "AES-256-CFB1" */
2761 655, /* "AES-256-CFB8" */
2762 906, /* "AES-256-CTR" */
2763 426, /* "AES-256-ECB" */
2764 960, /* "AES-256-OCB" */
2765 428, /* "AES-256-OFB" */
2766 914, /* "AES-256-XTS" */
2767 1049, /* "AuthDSS" */
2768 1047, /* "AuthECDSA" */
2769 1050, /* "AuthGOST01" */
2770 1051, /* "AuthGOST12" */
2771 1053, /* "AuthNULL" */
2772 1048, /* "AuthPSK" */
2773 1046, /* "AuthRSA" */
2774 1052, /* "AuthSRP" */
2775 91, /* "BF-CBC" */
2776 93, /* "BF-CFB" */
2777 92, /* "BF-ECB" */
2778 94, /* "BF-OFB" */
2779 1056, /* "BLAKE2b" */
2780 1057, /* "BLAKE2s" */
2781 14, /* "C" */
2782 751, /* "CAMELLIA-128-CBC" */
2783 962, /* "CAMELLIA-128-CCM" */
2784 757, /* "CAMELLIA-128-CFB" */
2785 760, /* "CAMELLIA-128-CFB1" */
2786 763, /* "CAMELLIA-128-CFB8" */
2787 964, /* "CAMELLIA-128-CMAC" */
2788 963, /* "CAMELLIA-128-CTR" */
2789 754, /* "CAMELLIA-128-ECB" */
2790 961, /* "CAMELLIA-128-GCM" */
2791 766, /* "CAMELLIA-128-OFB" */
2792 752, /* "CAMELLIA-192-CBC" */
2793 966, /* "CAMELLIA-192-CCM" */
2794 758, /* "CAMELLIA-192-CFB" */
2795 761, /* "CAMELLIA-192-CFB1" */
2796 764, /* "CAMELLIA-192-CFB8" */
2797 968, /* "CAMELLIA-192-CMAC" */
2798 967, /* "CAMELLIA-192-CTR" */
2799 755, /* "CAMELLIA-192-ECB" */
2800 965, /* "CAMELLIA-192-GCM" */
2801 767, /* "CAMELLIA-192-OFB" */
2802 753, /* "CAMELLIA-256-CBC" */
2803 970, /* "CAMELLIA-256-CCM" */
2804 759, /* "CAMELLIA-256-CFB" */
2805 762, /* "CAMELLIA-256-CFB1" */
2806 765, /* "CAMELLIA-256-CFB8" */
2807 972, /* "CAMELLIA-256-CMAC" */
2808 971, /* "CAMELLIA-256-CTR" */
2809 756, /* "CAMELLIA-256-ECB" */
2810 969, /* "CAMELLIA-256-GCM" */
2811 768, /* "CAMELLIA-256-OFB" */
2812 108, /* "CAST5-CBC" */
2813 110, /* "CAST5-CFB" */
2814 109, /* "CAST5-ECB" */
2815 111, /* "CAST5-OFB" */
2816 894, /* "CMAC" */
2817 13, /* "CN" */
2818 141, /* "CRLReason" */
2819 417, /* "CSPName" */
2820 1019, /* "ChaCha20" */
2821 1018, /* "ChaCha20-Poly1305" */
2822 367, /* "CrlID" */
2823 391, /* "DC" */
2824 31, /* "DES-CBC" */
2825 643, /* "DES-CDMF" */
2826 30, /* "DES-CFB" */
2827 656, /* "DES-CFB1" */
2828 657, /* "DES-CFB8" */
2829 29, /* "DES-ECB" */
2830 32, /* "DES-EDE" */
2831 43, /* "DES-EDE-CBC" */
2832 60, /* "DES-EDE-CFB" */
2833 62, /* "DES-EDE-OFB" */
2834 33, /* "DES-EDE3" */
2835 44, /* "DES-EDE3-CBC" */
2836 61, /* "DES-EDE3-CFB" */
2837 658, /* "DES-EDE3-CFB1" */
2838 659, /* "DES-EDE3-CFB8" */
2839 63, /* "DES-EDE3-OFB" */
2840 45, /* "DES-OFB" */
2841 80, /* "DESX-CBC" */
2842 380, /* "DOD" */
2843 116, /* "DSA" */
2844 66, /* "DSA-SHA" */
2845 113, /* "DSA-SHA1" */
2846 70, /* "DSA-SHA1-old" */
2847 67, /* "DSA-old" */
2848 297, /* "DVCS" */
2849 99, /* "GN" */
2850 1036, /* "HKDF" */
2851 855, /* "HMAC" */
2852 780, /* "HMAC-MD5" */
2853 781, /* "HMAC-SHA1" */
2854 381, /* "IANA" */
2855 34, /* "IDEA-CBC" */
2856 35, /* "IDEA-CFB" */
2857 36, /* "IDEA-ECB" */
2858 46, /* "IDEA-OFB" */
2859 1004, /* "INN" */
2860 181, /* "ISO" */
2861 183, /* "ISO-US" */
2862 645, /* "ITU-T" */
2863 646, /* "JOINT-ISO-ITU-T" */
2864 773, /* "KISA" */
2865 1039, /* "KxDHE" */
2866 1041, /* "KxDHE-PSK" */
2867 1038, /* "KxECDHE" */
2868 1040, /* "KxECDHE-PSK" */
2869 1045, /* "KxGOST" */
2870 1043, /* "KxPSK" */
2871 1037, /* "KxRSA" */
2872 1042, /* "KxRSA_PSK" */
2873 1044, /* "KxSRP" */
2874 15, /* "L" */
2875 856, /* "LocalKeySet" */
2876 3, /* "MD2" */
2877 257, /* "MD4" */
2878 4, /* "MD5" */
2879 114, /* "MD5-SHA1" */
2880 95, /* "MDC2" */
2881 911, /* "MGF1" */
2882 388, /* "Mail" */
2883 393, /* "NULL" */
2884 404, /* "NULL" */
2885 57, /* "Netscape" */
2886 366, /* "Nonce" */
2887 17, /* "O" */
2888 178, /* "OCSP" */
2889 180, /* "OCSPSigning" */
2890 1005, /* "OGRN" */
2891 379, /* "ORG" */
2892 18, /* "OU" */
2893 749, /* "Oakley-EC2N-3" */
2894 750, /* "Oakley-EC2N-4" */
2895 9, /* "PBE-MD2-DES" */
2896 168, /* "PBE-MD2-RC2-64" */
2897 10, /* "PBE-MD5-DES" */
2898 169, /* "PBE-MD5-RC2-64" */
2899 147, /* "PBE-SHA1-2DES" */
2900 146, /* "PBE-SHA1-3DES" */
2901 170, /* "PBE-SHA1-DES" */
2902 148, /* "PBE-SHA1-RC2-128" */
2903 149, /* "PBE-SHA1-RC2-40" */
2904 68, /* "PBE-SHA1-RC2-64" */
2905 144, /* "PBE-SHA1-RC4-128" */
2906 145, /* "PBE-SHA1-RC4-40" */
2907 161, /* "PBES2" */
2908 69, /* "PBKDF2" */
2909 162, /* "PBMAC1" */
2910 127, /* "PKIX" */
2911 935, /* "PSPECIFIED" */
2912 98, /* "RC2-40-CBC" */
2913 166, /* "RC2-64-CBC" */
2914 37, /* "RC2-CBC" */
2915 39, /* "RC2-CFB" */
2916 38, /* "RC2-ECB" */
2917 40, /* "RC2-OFB" */
2918 5, /* "RC4" */
2919 97, /* "RC4-40" */
2920 915, /* "RC4-HMAC-MD5" */
2921 120, /* "RC5-CBC" */
2922 122, /* "RC5-CFB" */
2923 121, /* "RC5-ECB" */
2924 123, /* "RC5-OFB" */
2925 117, /* "RIPEMD160" */
2926 19, /* "RSA" */
2927 7, /* "RSA-MD2" */
2928 396, /* "RSA-MD4" */
2929 8, /* "RSA-MD5" */
2930 96, /* "RSA-MDC2" */
2931 104, /* "RSA-NP-MD5" */
2932 119, /* "RSA-RIPEMD160" */
2933 42, /* "RSA-SHA" */
2934 65, /* "RSA-SHA1" */
2935 115, /* "RSA-SHA1-2" */
2936 671, /* "RSA-SHA224" */
2937 668, /* "RSA-SHA256" */
2938 669, /* "RSA-SHA384" */
2939 670, /* "RSA-SHA512" */
2940 919, /* "RSAES-OAEP" */
2941 912, /* "RSASSA-PSS" */
2942 777, /* "SEED-CBC" */
2943 779, /* "SEED-CFB" */
2944 776, /* "SEED-ECB" */
2945 778, /* "SEED-OFB" */
2946 41, /* "SHA" */
2947 64, /* "SHA1" */
2948 675, /* "SHA224" */
2949 672, /* "SHA256" */
2950 673, /* "SHA384" */
2951 674, /* "SHA512" */
2952 188, /* "SMIME" */
2953 167, /* "SMIME-CAPS" */
2954 100, /* "SN" */
2955 1006, /* "SNILS" */
2956 16, /* "ST" */
2957 143, /* "SXNetID" */
2958 1021, /* "TLS1-PRF" */
2959 458, /* "UID" */
2960 0, /* "UNDEF" */
2961 1034, /* "X25519" */
2962 1035, /* "X448" */
2963 11, /* "X500" */
2964 378, /* "X500algorithms" */
2965 12, /* "X509" */
2966 184, /* "X9-57" */
2967 185, /* "X9cm" */
2968 125, /* "ZLIB" */
2969 478, /* "aRecord" */
2970 289, /* "aaControls" */
2971 287, /* "ac-auditEntity" */
2972 397, /* "ac-proxying" */
2973 288, /* "ac-targeting" */
2974 368, /* "acceptableResponses" */
2975 446, /* "account" */
2976 363, /* "ad_timestamping" */
2977 376, /* "algorithm" */
2978 405, /* "ansi-X9-62" */
2979 910, /* "anyExtendedKeyUsage" */
2980 746, /* "anyPolicy" */
2981 370, /* "archiveCutoff" */
2982 484, /* "associatedDomain" */
2983 485, /* "associatedName" */
2984 501, /* "audio" */
2985 177, /* "authorityInfoAccess" */
2986 90, /* "authorityKeyIdentifier" */
2987 882, /* "authorityRevocationList" */
2988 87, /* "basicConstraints" */
2989 365, /* "basicOCSPResponse" */
2990 285, /* "biometricInfo" */
2991 921, /* "brainpoolP160r1" */
2992 922, /* "brainpoolP160t1" */
2993 923, /* "brainpoolP192r1" */
2994 924, /* "brainpoolP192t1" */
2995 925, /* "brainpoolP224r1" */
2996 926, /* "brainpoolP224t1" */
2997 927, /* "brainpoolP256r1" */
2998 928, /* "brainpoolP256t1" */
2999 929, /* "brainpoolP320r1" */
3000 930, /* "brainpoolP320t1" */
3001 931, /* "brainpoolP384r1" */
3002 932, /* "brainpoolP384t1" */
3003 933, /* "brainpoolP512r1" */
3004 934, /* "brainpoolP512t1" */
3005 494, /* "buildingName" */
3006 860, /* "businessCategory" */
3007 691, /* "c2onb191v4" */
3008 692, /* "c2onb191v5" */
3009 697, /* "c2onb239v4" */
3010 698, /* "c2onb239v5" */
3011 684, /* "c2pnb163v1" */
3012 685, /* "c2pnb163v2" */
3013 686, /* "c2pnb163v3" */
3014 687, /* "c2pnb176v1" */
3015 693, /* "c2pnb208w1" */
3016 699, /* "c2pnb272w1" */
3017 700, /* "c2pnb304w1" */
3018 702, /* "c2pnb368w1" */
3019 688, /* "c2tnb191v1" */
3020 689, /* "c2tnb191v2" */
3021 690, /* "c2tnb191v3" */
3022 694, /* "c2tnb239v1" */
3023 695, /* "c2tnb239v2" */
3024 696, /* "c2tnb239v3" */
3025 701, /* "c2tnb359v1" */
3026 703, /* "c2tnb431r1" */
3027 881, /* "cACertificate" */
3028 483, /* "cNAMERecord" */
3029 179, /* "caIssuers" */
3030 785, /* "caRepository" */
3031 1023, /* "capwapAC" */
3032 1024, /* "capwapWTP" */
3033 443, /* "caseIgnoreIA5StringSyntax" */
3034 152, /* "certBag" */
3035 677, /* "certicom-arc" */
3036 771, /* "certificateIssuer" */
3037 89, /* "certificatePolicies" */
3038 883, /* "certificateRevocationList" */
3039 54, /* "challengePassword" */
3040 407, /* "characteristic-two-field" */
3041 395, /* "clearance" */
3042 130, /* "clientAuth" */
3043 131, /* "codeSigning" */
3044 50, /* "contentType" */
3045 53, /* "countersignature" */
3046 153, /* "crlBag" */
3047 103, /* "crlDistributionPoints" */
3048 88, /* "crlNumber" */
3049 884, /* "crossCertificatePair" */
3050 806, /* "cryptocom" */
3051 805, /* "cryptopro" */
3052 954, /* "ct_cert_scts" */
3053 952, /* "ct_precert_poison" */
3054 951, /* "ct_precert_scts" */
3055 953, /* "ct_precert_signer" */
3056 500, /* "dITRedirect" */
3057 451, /* "dNSDomain" */
3058 495, /* "dSAQuality" */
3059 434, /* "data" */
3060 390, /* "dcobject" */
3061 140, /* "deltaCRL" */
3062 891, /* "deltaRevocationList" */
3063 107, /* "description" */
3064 871, /* "destinationIndicator" */
3065 947, /* "dh-cofactor-kdf" */
3066 946, /* "dh-std-kdf" */
3067 28, /* "dhKeyAgreement" */
3068 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3069 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3070 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3071 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3072 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3073 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3074 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3075 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3076 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3077 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3078 920, /* "dhpublicnumber" */
3079 382, /* "directory" */
3080 887, /* "distinguishedName" */
3081 892, /* "dmdName" */
3082 174, /* "dnQualifier" */
3083 447, /* "document" */
3084 471, /* "documentAuthor" */
3085 468, /* "documentIdentifier" */
3086 472, /* "documentLocation" */
3087 502, /* "documentPublisher" */
3088 449, /* "documentSeries" */
3089 469, /* "documentTitle" */
3090 470, /* "documentVersion" */
3091 392, /* "domain" */
3092 452, /* "domainRelatedObject" */
3093 802, /* "dsa_with_SHA224" */
3094 803, /* "dsa_with_SHA256" */
3095 791, /* "ecdsa-with-Recommended" */
3096 416, /* "ecdsa-with-SHA1" */
3097 793, /* "ecdsa-with-SHA224" */
3098 794, /* "ecdsa-with-SHA256" */
3099 795, /* "ecdsa-with-SHA384" */
3100 796, /* "ecdsa-with-SHA512" */
3101 792, /* "ecdsa-with-Specified" */
3102 48, /* "emailAddress" */
3103 132, /* "emailProtection" */
3104 885, /* "enhancedSearchGuide" */
3105 389, /* "enterprises" */
3106 384, /* "experimental" */
3107 172, /* "extReq" */
3108 56, /* "extendedCertificateAttributes" */
3109 126, /* "extendedKeyUsage" */
3110 372, /* "extendedStatus" */
3111 867, /* "facsimileTelephoneNumber" */
3112 462, /* "favouriteDrink" */
3113 857, /* "freshestCRL" */
3114 453, /* "friendlyCountry" */
3115 490, /* "friendlyCountryName" */
3116 156, /* "friendlyName" */
3117 509, /* "generationQualifier" */
3118 815, /* "gost-mac" */
3119 976, /* "gost-mac-12" */
3120 811, /* "gost2001" */
3121 851, /* "gost2001cc" */
3122 979, /* "gost2012_256" */
3123 980, /* "gost2012_512" */
3124 813, /* "gost89" */
3125 1009, /* "gost89-cbc" */
3126 814, /* "gost89-cnt" */
3127 975, /* "gost89-cnt-12" */
3128 1011, /* "gost89-ctr" */
3129 1010, /* "gost89-ecb" */
3130 812, /* "gost94" */
3131 850, /* "gost94cc" */
3132 1015, /* "grasshopper-cbc" */
3133 1016, /* "grasshopper-cfb" */
3134 1013, /* "grasshopper-ctr" */
3135 1012, /* "grasshopper-ecb" */
3136 1017, /* "grasshopper-mac" */
3137 1014, /* "grasshopper-ofb" */
3138 797, /* "hmacWithMD5" */
3139 163, /* "hmacWithSHA1" */
3140 798, /* "hmacWithSHA224" */
3141 799, /* "hmacWithSHA256" */
3142 800, /* "hmacWithSHA384" */
3143 801, /* "hmacWithSHA512" */
3144 432, /* "holdInstructionCallIssuer" */
3145 430, /* "holdInstructionCode" */
3146 431, /* "holdInstructionNone" */
3147 433, /* "holdInstructionReject" */
3148 486, /* "homePostalAddress" */
3149 473, /* "homeTelephoneNumber" */
3150 466, /* "host" */
3151 889, /* "houseIdentifier" */
3152 442, /* "iA5StringSyntax" */
3153 783, /* "id-DHBasedMac" */
3154 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3155 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3156 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3157 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3158 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3159 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3160 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3161 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3162 820, /* "id-Gost28147-89-None-KeyMeshing" */
3163 823, /* "id-Gost28147-89-TestParamSet" */
3164 849, /* "id-Gost28147-89-cc" */
3165 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3166 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3167 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3168 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3169 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3170 854, /* "id-GostR3410-2001-ParamSet-cc" */
3171 839, /* "id-GostR3410-2001-TestParamSet" */
3172 817, /* "id-GostR3410-2001DH" */
3173 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3174 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3175 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3176 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3177 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3178 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3179 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3180 831, /* "id-GostR3410-94-TestParamSet" */
3181 845, /* "id-GostR3410-94-a" */
3182 846, /* "id-GostR3410-94-aBis" */
3183 847, /* "id-GostR3410-94-b" */
3184 848, /* "id-GostR3410-94-bBis" */
3185 818, /* "id-GostR3410-94DH" */
3186 822, /* "id-GostR3411-94-CryptoProParamSet" */
3187 821, /* "id-GostR3411-94-TestParamSet" */
3188 807, /* "id-GostR3411-94-with-GostR3410-2001" */
3189 853, /* "id-GostR3411-94-with-GostR3410-2001-cc" */
3190 808, /* "id-GostR3411-94-with-GostR3410-94" */
3191 852, /* "id-GostR3411-94-with-GostR3410-94-cc" */
3192 810, /* "id-HMACGostR3411-94" */
3193 782, /* "id-PasswordBasedMAC" */
3194 266, /* "id-aca" */
3195 355, /* "id-aca-accessIdentity" */
3196 354, /* "id-aca-authenticationInfo" */
3197 356, /* "id-aca-chargingIdentity" */
3198 399, /* "id-aca-encAttrs" */
3199 357, /* "id-aca-group" */
3200 358, /* "id-aca-role" */
3201 176, /* "id-ad" */
3202 896, /* "id-aes128-CCM" */
3203 895, /* "id-aes128-GCM" */
3204 788, /* "id-aes128-wrap" */
3205 897, /* "id-aes128-wrap-pad" */
3206 899, /* "id-aes192-CCM" */
3207 898, /* "id-aes192-GCM" */
3208 789, /* "id-aes192-wrap" */
3209 900, /* "id-aes192-wrap-pad" */
3210 902, /* "id-aes256-CCM" */
3211 901, /* "id-aes256-GCM" */
3212 790, /* "id-aes256-wrap" */
3213 903, /* "id-aes256-wrap-pad" */
3214 262, /* "id-alg" */
3215 893, /* "id-alg-PWRI-KEK" */
3216 323, /* "id-alg-des40" */
3217 326, /* "id-alg-dh-pop" */
3218 325, /* "id-alg-dh-sig-hmac-sha1" */
3219 324, /* "id-alg-noSignature" */
3220 907, /* "id-camellia128-wrap" */
3221 908, /* "id-camellia192-wrap" */
3222 909, /* "id-camellia256-wrap" */
3223 268, /* "id-cct" */
3224 361, /* "id-cct-PKIData" */
3225 362, /* "id-cct-PKIResponse" */
3226 360, /* "id-cct-crs" */
3227 81, /* "id-ce" */
3228 680, /* "id-characteristic-two-basis" */
3229 263, /* "id-cmc" */
3230 334, /* "id-cmc-addExtensions" */
3231 346, /* "id-cmc-confirmCertAcceptance" */
3232 330, /* "id-cmc-dataReturn" */
3233 336, /* "id-cmc-decryptedPOP" */
3234 335, /* "id-cmc-encryptedPOP" */
3235 339, /* "id-cmc-getCRL" */
3236 338, /* "id-cmc-getCert" */
3237 328, /* "id-cmc-identification" */
3238 329, /* "id-cmc-identityProof" */
3239 337, /* "id-cmc-lraPOPWitness" */
3240 344, /* "id-cmc-popLinkRandom" */
3241 345, /* "id-cmc-popLinkWitness" */
3242 343, /* "id-cmc-queryPending" */
3243 333, /* "id-cmc-recipientNonce" */
3244 341, /* "id-cmc-regInfo" */
3245 342, /* "id-cmc-responseInfo" */
3246 340, /* "id-cmc-revokeRequest" */
3247 332, /* "id-cmc-senderNonce" */
3248 327, /* "id-cmc-statusInfo" */
3249 331, /* "id-cmc-transactionId" */
3250 787, /* "id-ct-asciiTextWithCRLF" */
3251 408, /* "id-ecPublicKey" */
3252 508, /* "id-hex-multipart-message" */
3253 507, /* "id-hex-partial-message" */
3254 260, /* "id-it" */
3255 302, /* "id-it-caKeyUpdateInfo" */
3256 298, /* "id-it-caProtEncCert" */
3257 311, /* "id-it-confirmWaitTime" */
3258 303, /* "id-it-currentCRL" */
3259 300, /* "id-it-encKeyPairTypes" */
3260 310, /* "id-it-implicitConfirm" */
3261 308, /* "id-it-keyPairParamRep" */
3262 307, /* "id-it-keyPairParamReq" */
3263 312, /* "id-it-origPKIMessage" */
3264 301, /* "id-it-preferredSymmAlg" */
3265 309, /* "id-it-revPassphrase" */
3266 299, /* "id-it-signKeyPairTypes" */
3267 305, /* "id-it-subscriptionRequest" */
3268 306, /* "id-it-subscriptionResponse" */
3269 784, /* "id-it-suppLangTags" */
3270 304, /* "id-it-unsupportedOIDs" */
3271 128, /* "id-kp" */
3272 280, /* "id-mod-attribute-cert" */
3273 274, /* "id-mod-cmc" */
3274 277, /* "id-mod-cmp" */
3275 284, /* "id-mod-cmp2000" */
3276 273, /* "id-mod-crmf" */
3277 283, /* "id-mod-dvcs" */
3278 275, /* "id-mod-kea-profile-88" */
3279 276, /* "id-mod-kea-profile-93" */
3280 282, /* "id-mod-ocsp" */
3281 278, /* "id-mod-qualified-cert-88" */
3282 279, /* "id-mod-qualified-cert-93" */
3283 281, /* "id-mod-timestamp-protocol" */
3284 264, /* "id-on" */
3285 858, /* "id-on-permanentIdentifier" */
3286 347, /* "id-on-personalData" */
3287 265, /* "id-pda" */
3288 352, /* "id-pda-countryOfCitizenship" */
3289 353, /* "id-pda-countryOfResidence" */
3290 348, /* "id-pda-dateOfBirth" */
3291 351, /* "id-pda-gender" */
3292 349, /* "id-pda-placeOfBirth" */
3293 175, /* "id-pe" */
3294 1031, /* "id-pkinit" */
3295 261, /* "id-pkip" */
3296 258, /* "id-pkix-mod" */
3297 269, /* "id-pkix1-explicit-88" */
3298 271, /* "id-pkix1-explicit-93" */
3299 270, /* "id-pkix1-implicit-88" */
3300 272, /* "id-pkix1-implicit-93" */
3301 662, /* "id-ppl" */
3302 664, /* "id-ppl-anyLanguage" */
3303 667, /* "id-ppl-independent" */
3304 665, /* "id-ppl-inheritAll" */
3305 267, /* "id-qcs" */
3306 359, /* "id-qcs-pkixQCSyntax-v1" */
3307 259, /* "id-qt" */
3308 164, /* "id-qt-cps" */
3309 165, /* "id-qt-unotice" */
3310 313, /* "id-regCtrl" */
3311 316, /* "id-regCtrl-authenticator" */
3312 319, /* "id-regCtrl-oldCertID" */
3313 318, /* "id-regCtrl-pkiArchiveOptions" */
3314 317, /* "id-regCtrl-pkiPublicationInfo" */
3315 320, /* "id-regCtrl-protocolEncrKey" */
3316 315, /* "id-regCtrl-regToken" */
3317 314, /* "id-regInfo" */
3318 322, /* "id-regInfo-certReq" */
3319 321, /* "id-regInfo-utf8Pairs" */
3320 973, /* "id-scrypt" */
3321 512, /* "id-set" */
3322 191, /* "id-smime-aa" */
3323 215, /* "id-smime-aa-contentHint" */
3324 218, /* "id-smime-aa-contentIdentifier" */
3325 221, /* "id-smime-aa-contentReference" */
3326 240, /* "id-smime-aa-dvcs-dvc" */
3327 217, /* "id-smime-aa-encapContentType" */
3328 222, /* "id-smime-aa-encrypKeyPref" */
3329 220, /* "id-smime-aa-equivalentLabels" */
3330 232, /* "id-smime-aa-ets-CertificateRefs" */
3331 233, /* "id-smime-aa-ets-RevocationRefs" */
3332 238, /* "id-smime-aa-ets-archiveTimeStamp" */
3333 237, /* "id-smime-aa-ets-certCRLTimestamp" */
3334 234, /* "id-smime-aa-ets-certValues" */
3335 227, /* "id-smime-aa-ets-commitmentType" */
3336 231, /* "id-smime-aa-ets-contentTimestamp" */
3337 236, /* "id-smime-aa-ets-escTimeStamp" */
3338 230, /* "id-smime-aa-ets-otherSigCert" */
3339 235, /* "id-smime-aa-ets-revocationValues" */
3340 226, /* "id-smime-aa-ets-sigPolicyId" */
3341 229, /* "id-smime-aa-ets-signerAttr" */
3342 228, /* "id-smime-aa-ets-signerLocation" */
3343 219, /* "id-smime-aa-macValue" */
3344 214, /* "id-smime-aa-mlExpandHistory" */
3345 216, /* "id-smime-aa-msgSigDigest" */
3346 212, /* "id-smime-aa-receiptRequest" */
3347 213, /* "id-smime-aa-securityLabel" */
3348 239, /* "id-smime-aa-signatureType" */
3349 223, /* "id-smime-aa-signingCertificate" */
3350 224, /* "id-smime-aa-smimeEncryptCerts" */
3351 225, /* "id-smime-aa-timeStampToken" */
3352 192, /* "id-smime-alg" */
3353 243, /* "id-smime-alg-3DESwrap" */
3354 246, /* "id-smime-alg-CMS3DESwrap" */
3355 247, /* "id-smime-alg-CMSRC2wrap" */
3356 245, /* "id-smime-alg-ESDH" */
3357 241, /* "id-smime-alg-ESDHwith3DES" */
3358 242, /* "id-smime-alg-ESDHwithRC2" */
3359 244, /* "id-smime-alg-RC2wrap" */
3360 193, /* "id-smime-cd" */
3361 248, /* "id-smime-cd-ldap" */
3362 190, /* "id-smime-ct" */
3363 210, /* "id-smime-ct-DVCSRequestData" */
3364 211, /* "id-smime-ct-DVCSResponseData" */
3365 208, /* "id-smime-ct-TDTInfo" */
3366 207, /* "id-smime-ct-TSTInfo" */
3367 205, /* "id-smime-ct-authData" */
3368 786, /* "id-smime-ct-compressedData" */
3369 209, /* "id-smime-ct-contentInfo" */
3370 206, /* "id-smime-ct-publishCert" */
3371 204, /* "id-smime-ct-receipt" */
3372 195, /* "id-smime-cti" */
3373 255, /* "id-smime-cti-ets-proofOfApproval" */
3374 256, /* "id-smime-cti-ets-proofOfCreation" */
3375 253, /* "id-smime-cti-ets-proofOfDelivery" */
3376 251, /* "id-smime-cti-ets-proofOfOrigin" */
3377 252, /* "id-smime-cti-ets-proofOfReceipt" */
3378 254, /* "id-smime-cti-ets-proofOfSender" */
3379 189, /* "id-smime-mod" */
3380 196, /* "id-smime-mod-cms" */
3381 197, /* "id-smime-mod-ess" */
3382 202, /* "id-smime-mod-ets-eSigPolicy-88" */
3383 203, /* "id-smime-mod-ets-eSigPolicy-97" */
3384 200, /* "id-smime-mod-ets-eSignature-88" */
3385 201, /* "id-smime-mod-ets-eSignature-97" */
3386 199, /* "id-smime-mod-msg-v3" */
3387 198, /* "id-smime-mod-oid" */
3388 194, /* "id-smime-spq" */
3389 250, /* "id-smime-spq-ets-sqt-unotice" */
3390 249, /* "id-smime-spq-ets-sqt-uri" */
3391 974, /* "id-tc26" */
3392 991, /* "id-tc26-agreement" */
3393 992, /* "id-tc26-agreement-gost-3410-2012-256" */
3394 993, /* "id-tc26-agreement-gost-3410-2012-512" */
3395 977, /* "id-tc26-algorithms" */
3396 990, /* "id-tc26-cipher" */
3397 1001, /* "id-tc26-cipher-constants" */
3398 994, /* "id-tc26-constants" */
3399 981, /* "id-tc26-digest" */
3400 1000, /* "id-tc26-digest-constants" */
3401 1002, /* "id-tc26-gost-28147-constants" */
3402 1003, /* "id-tc26-gost-28147-param-Z" */
3403 996, /* "id-tc26-gost-3410-2012-512-constants" */
3404 998, /* "id-tc26-gost-3410-2012-512-paramSetA" */
3405 999, /* "id-tc26-gost-3410-2012-512-paramSetB" */
3406 997, /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3407 988, /* "id-tc26-hmac-gost-3411-2012-256" */
3408 989, /* "id-tc26-hmac-gost-3411-2012-512" */
3409 987, /* "id-tc26-mac" */
3410 978, /* "id-tc26-sign" */
3411 995, /* "id-tc26-sign-constants" */
3412 984, /* "id-tc26-signwithdigest" */
3413 985, /* "id-tc26-signwithdigest-gost3410-2012-256" */
3414 986, /* "id-tc26-signwithdigest-gost3410-2012-512" */
3415 676, /* "identified-organization" */
3416 461, /* "info" */
3417 748, /* "inhibitAnyPolicy" */
3418 101, /* "initials" */
3419 647, /* "international-organizations" */
3420 869, /* "internationaliSDNNumber" */
3421 142, /* "invalidityDate" */
3422 294, /* "ipsecEndSystem" */
3423 1022, /* "ipsecIKE" */
3424 295, /* "ipsecTunnel" */
3425 296, /* "ipsecUser" */
3426 86, /* "issuerAltName" */
3427 1008, /* "issuerSignTool" */
3428 770, /* "issuingDistributionPoint" */
3429 492, /* "janetMailbox" */
3430 957, /* "jurisdictionC" */
3431 955, /* "jurisdictionL" */
3432 956, /* "jurisdictionST" */
3433 150, /* "keyBag" */
3434 83, /* "keyUsage" */
3435 477, /* "lastModifiedBy" */
3436 476, /* "lastModifiedTime" */
3437 157, /* "localKeyID" */
3438 480, /* "mXRecord" */
3439 460, /* "mail" */
3440 493, /* "mailPreferenceOption" */
3441 467, /* "manager" */
3442 982, /* "md_gost12_256" */
3443 983, /* "md_gost12_512" */
3444 809, /* "md_gost94" */
3445 875, /* "member" */
3446 182, /* "member-body" */
3447 51, /* "messageDigest" */
3448 383, /* "mgmt" */
3449 504, /* "mime-mhs" */
3450 506, /* "mime-mhs-bodies" */
3451 505, /* "mime-mhs-headings" */
3452 488, /* "mobileTelephoneNumber" */
3453 136, /* "msCTLSign" */
3454 135, /* "msCodeCom" */
3455 134, /* "msCodeInd" */
3456 138, /* "msEFS" */
3457 171, /* "msExtReq" */
3458 137, /* "msSGC" */
3459 648, /* "msSmartcardLogin" */
3460 649, /* "msUPN" */
3461 481, /* "nSRecord" */
3462 173, /* "name" */
3463 666, /* "nameConstraints" */
3464 369, /* "noCheck" */
3465 403, /* "noRevAvail" */
3466 72, /* "nsBaseUrl" */
3467 76, /* "nsCaPolicyUrl" */
3468 74, /* "nsCaRevocationUrl" */
3469 58, /* "nsCertExt" */
3470 79, /* "nsCertSequence" */
3471 71, /* "nsCertType" */
3472 78, /* "nsComment" */
3473 59, /* "nsDataType" */
3474 75, /* "nsRenewalUrl" */
3475 73, /* "nsRevocationUrl" */
3476 139, /* "nsSGC" */
3477 77, /* "nsSslServerName" */
3478 681, /* "onBasis" */
3479 491, /* "organizationalStatus" */
3480 475, /* "otherMailbox" */
3481 876, /* "owner" */
3482 489, /* "pagerTelephoneNumber" */
3483 374, /* "path" */
3484 112, /* "pbeWithMD5AndCast5CBC" */
3485 499, /* "personalSignature" */
3486 487, /* "personalTitle" */
3487 464, /* "photo" */
3488 863, /* "physicalDeliveryOfficeName" */
3489 437, /* "pilot" */
3490 439, /* "pilotAttributeSyntax" */
3491 438, /* "pilotAttributeType" */
3492 479, /* "pilotAttributeType27" */
3493 456, /* "pilotDSA" */
3494 441, /* "pilotGroups" */
3495 444, /* "pilotObject" */
3496 440, /* "pilotObjectClass" */
3497 455, /* "pilotOrganization" */
3498 445, /* "pilotPerson" */
3499 1032, /* "pkInitClientAuth" */
3500 1033, /* "pkInitKDC" */
3501 2, /* "pkcs" */
3502 186, /* "pkcs1" */
3503 27, /* "pkcs3" */
3504 187, /* "pkcs5" */
3505 20, /* "pkcs7" */
3506 21, /* "pkcs7-data" */
3507 25, /* "pkcs7-digestData" */
3508 26, /* "pkcs7-encryptedData" */
3509 23, /* "pkcs7-envelopedData" */
3510 24, /* "pkcs7-signedAndEnvelopedData" */
3511 22, /* "pkcs7-signedData" */
3512 151, /* "pkcs8ShroudedKeyBag" */
3513 47, /* "pkcs9" */
3514 401, /* "policyConstraints" */
3515 747, /* "policyMappings" */
3516 862, /* "postOfficeBox" */
3517 861, /* "postalAddress" */
3518 661, /* "postalCode" */
3519 683, /* "ppBasis" */
3520 872, /* "preferredDeliveryMethod" */
3521 873, /* "presentationAddress" */
3522 816, /* "prf-gostr3411-94" */
3523 406, /* "prime-field" */
3524 409, /* "prime192v1" */
3525 410, /* "prime192v2" */
3526 411, /* "prime192v3" */
3527 412, /* "prime239v1" */
3528 413, /* "prime239v2" */
3529 414, /* "prime239v3" */
3530 415, /* "prime256v1" */
3531 385, /* "private" */
3532 84, /* "privateKeyUsagePeriod" */
3533 886, /* "protocolInformation" */
3534 663, /* "proxyCertInfo" */
3535 510, /* "pseudonym" */
3536 435, /* "pss" */
3537 286, /* "qcStatements" */
3538 457, /* "qualityLabelledData" */
3539 450, /* "rFC822localPart" */
3540 870, /* "registeredAddress" */
3541 400, /* "role" */
3542 877, /* "roleOccupant" */
3543 448, /* "room" */
3544 463, /* "roomNumber" */
3545 6, /* "rsaEncryption" */
3546 644, /* "rsaOAEPEncryptionSET" */
3547 377, /* "rsaSignature" */
3548 1, /* "rsadsi" */
3549 482, /* "sOARecord" */
3550 155, /* "safeContentsBag" */
3551 291, /* "sbgp-autonomousSysNum" */
3552 290, /* "sbgp-ipAddrBlock" */
3553 292, /* "sbgp-routerIdentifier" */
3554 159, /* "sdsiCertificate" */
3555 859, /* "searchGuide" */
3556 704, /* "secp112r1" */
3557 705, /* "secp112r2" */
3558 706, /* "secp128r1" */
3559 707, /* "secp128r2" */
3560 708, /* "secp160k1" */
3561 709, /* "secp160r1" */
3562 710, /* "secp160r2" */
3563 711, /* "secp192k1" */
3564 712, /* "secp224k1" */
3565 713, /* "secp224r1" */
3566 714, /* "secp256k1" */
3567 715, /* "secp384r1" */
3568 716, /* "secp521r1" */
3569 154, /* "secretBag" */
3570 474, /* "secretary" */
3571 717, /* "sect113r1" */
3572 718, /* "sect113r2" */
3573 719, /* "sect131r1" */
3574 720, /* "sect131r2" */
3575 721, /* "sect163k1" */
3576 722, /* "sect163r1" */
3577 723, /* "sect163r2" */
3578 724, /* "sect193r1" */
3579 725, /* "sect193r2" */
3580 726, /* "sect233k1" */
3581 727, /* "sect233r1" */
3582 728, /* "sect239k1" */
3583 729, /* "sect283k1" */
3584 730, /* "sect283r1" */
3585 731, /* "sect409k1" */
3586 732, /* "sect409r1" */
3587 733, /* "sect571k1" */
3588 734, /* "sect571r1" */
3589 1025, /* "secureShellClient" */
3590 1026, /* "secureShellServer" */
3591 386, /* "security" */
3592 878, /* "seeAlso" */
3593 394, /* "selected-attribute-types" */
3594 1029, /* "sendOwner" */
3595 1030, /* "sendProxiedOwner" */
3596 1028, /* "sendProxiedRouter" */
3597 1027, /* "sendRouter" */
3598 105, /* "serialNumber" */
3599 129, /* "serverAuth" */
3600 371, /* "serviceLocator" */
3601 625, /* "set-addPolicy" */
3602 515, /* "set-attr" */
3603 518, /* "set-brand" */
3604 638, /* "set-brand-AmericanExpress" */
3605 637, /* "set-brand-Diners" */
3606 636, /* "set-brand-IATA-ATA" */
3607 639, /* "set-brand-JCB" */
3608 641, /* "set-brand-MasterCard" */
3609 642, /* "set-brand-Novus" */
3610 640, /* "set-brand-Visa" */
3611 517, /* "set-certExt" */
3612 513, /* "set-ctype" */
3613 514, /* "set-msgExt" */
3614 516, /* "set-policy" */
3615 607, /* "set-policy-root" */
3616 624, /* "set-rootKeyThumb" */
3617 620, /* "setAttr-Cert" */
3618 631, /* "setAttr-GenCryptgrm" */
3619 623, /* "setAttr-IssCap" */
3620 628, /* "setAttr-IssCap-CVM" */
3621 630, /* "setAttr-IssCap-Sig" */
3622 629, /* "setAttr-IssCap-T2" */
3623 621, /* "setAttr-PGWYcap" */
3624 635, /* "setAttr-SecDevSig" */
3625 632, /* "setAttr-T2Enc" */
3626 633, /* "setAttr-T2cleartxt" */
3627 634, /* "setAttr-TokICCsig" */
3628 627, /* "setAttr-Token-B0Prime" */
3629 626, /* "setAttr-Token-EMV" */
3630 622, /* "setAttr-TokenType" */
3631 619, /* "setCext-IssuerCapabilities" */
3632 615, /* "setCext-PGWYcapabilities" */
3633 616, /* "setCext-TokenIdentifier" */
3634 618, /* "setCext-TokenType" */
3635 617, /* "setCext-Track2Data" */
3636 611, /* "setCext-cCertRequired" */
3637 609, /* "setCext-certType" */
3638 608, /* "setCext-hashedRoot" */
3639 610, /* "setCext-merchData" */
3640 613, /* "setCext-setExt" */
3641 614, /* "setCext-setQualf" */
3642 612, /* "setCext-tunneling" */
3643 540, /* "setct-AcqCardCodeMsg" */
3644 576, /* "setct-AcqCardCodeMsgTBE" */
3645 570, /* "setct-AuthReqTBE" */
3646 534, /* "setct-AuthReqTBS" */
3647 527, /* "setct-AuthResBaggage" */
3648 571, /* "setct-AuthResTBE" */
3649 572, /* "setct-AuthResTBEX" */
3650 535, /* "setct-AuthResTBS" */
3651 536, /* "setct-AuthResTBSX" */
3652 528, /* "setct-AuthRevReqBaggage" */
3653 577, /* "setct-AuthRevReqTBE" */
3654 541, /* "setct-AuthRevReqTBS" */
3655 529, /* "setct-AuthRevResBaggage" */
3656 542, /* "setct-AuthRevResData" */
3657 578, /* "setct-AuthRevResTBE" */
3658 579, /* "setct-AuthRevResTBEB" */
3659 543, /* "setct-AuthRevResTBS" */
3660 573, /* "setct-AuthTokenTBE" */
3661 537, /* "setct-AuthTokenTBS" */
3662 600, /* "setct-BCIDistributionTBS" */
3663 558, /* "setct-BatchAdminReqData" */
3664 592, /* "setct-BatchAdminReqTBE" */
3665 559, /* "setct-BatchAdminResData" */
3666 593, /* "setct-BatchAdminResTBE" */
3667 599, /* "setct-CRLNotificationResTBS" */
3668 598, /* "setct-CRLNotificationTBS" */
3669 580, /* "setct-CapReqTBE" */
3670 581, /* "setct-CapReqTBEX" */
3671 544, /* "setct-CapReqTBS" */
3672 545, /* "setct-CapReqTBSX" */
3673 546, /* "setct-CapResData" */
3674 582, /* "setct-CapResTBE" */
3675 583, /* "setct-CapRevReqTBE" */
3676 584, /* "setct-CapRevReqTBEX" */
3677 547, /* "setct-CapRevReqTBS" */
3678 548, /* "setct-CapRevReqTBSX" */
3679 549, /* "setct-CapRevResData" */
3680 585, /* "setct-CapRevResTBE" */
3681 538, /* "setct-CapTokenData" */
3682 530, /* "setct-CapTokenSeq" */
3683 574, /* "setct-CapTokenTBE" */
3684 575, /* "setct-CapTokenTBEX" */
3685 539, /* "setct-CapTokenTBS" */
3686 560, /* "setct-CardCInitResTBS" */
3687 566, /* "setct-CertInqReqTBS" */
3688 563, /* "setct-CertReqData" */
3689 595, /* "setct-CertReqTBE" */
3690 596, /* "setct-CertReqTBEX" */
3691 564, /* "setct-CertReqTBS" */
3692 565, /* "setct-CertResData" */
3693 597, /* "setct-CertResTBE" */
3694 586, /* "setct-CredReqTBE" */
3695 587, /* "setct-CredReqTBEX" */
3696 550, /* "setct-CredReqTBS" */
3697 551, /* "setct-CredReqTBSX" */
3698 552, /* "setct-CredResData" */
3699 588, /* "setct-CredResTBE" */
3700 589, /* "setct-CredRevReqTBE" */
3701 590, /* "setct-CredRevReqTBEX" */
3702 553, /* "setct-CredRevReqTBS" */
3703 554, /* "setct-CredRevReqTBSX" */
3704 555, /* "setct-CredRevResData" */
3705 591, /* "setct-CredRevResTBE" */
3706 567, /* "setct-ErrorTBS" */
3707 526, /* "setct-HODInput" */
3708 561, /* "setct-MeAqCInitResTBS" */
3709 522, /* "setct-OIData" */
3710 519, /* "setct-PANData" */
3711 521, /* "setct-PANOnly" */
3712 520, /* "setct-PANToken" */
3713 556, /* "setct-PCertReqData" */
3714 557, /* "setct-PCertResTBS" */
3715 523, /* "setct-PI" */
3716 532, /* "setct-PI-TBS" */
3717 524, /* "setct-PIData" */
3718 525, /* "setct-PIDataUnsigned" */
3719 568, /* "setct-PIDualSignedTBE" */
3720 569, /* "setct-PIUnsignedTBE" */
3721 531, /* "setct-PInitResData" */
3722 533, /* "setct-PResData" */
3723 594, /* "setct-RegFormReqTBE" */
3724 562, /* "setct-RegFormResTBS" */
3725 606, /* "setext-cv" */
3726 601, /* "setext-genCrypt" */
3727 602, /* "setext-miAuth" */
3728 604, /* "setext-pinAny" */
3729 603, /* "setext-pinSecure" */
3730 605, /* "setext-track2" */
3731 52, /* "signingTime" */
3732 454, /* "simpleSecurityObject" */
3733 496, /* "singleLevelQuality" */
3734 387, /* "snmpv2" */
3735 660, /* "street" */
3736 85, /* "subjectAltName" */
3737 769, /* "subjectDirectoryAttributes" */
3738 398, /* "subjectInfoAccess" */
3739 82, /* "subjectKeyIdentifier" */
3740 1007, /* "subjectSignTool" */
3741 498, /* "subtreeMaximumQuality" */
3742 497, /* "subtreeMinimumQuality" */
3743 890, /* "supportedAlgorithms" */
3744 874, /* "supportedApplicationContext" */
3745 402, /* "targetInformation" */
3746 864, /* "telephoneNumber" */
3747 866, /* "teletexTerminalIdentifier" */
3748 865, /* "telexNumber" */
3749 459, /* "textEncodedORAddress" */
3750 293, /* "textNotice" */
3751 133, /* "timeStamping" */
3752 106, /* "title" */
3753 1020, /* "tlsfeature" */
3754 682, /* "tpBasis" */
3755 375, /* "trustRoot" */
3756 436, /* "ucl" */
3757 102, /* "uid" */
3758 888, /* "uniqueMember" */
3759 55, /* "unstructuredAddress" */
3760 49, /* "unstructuredName" */
3761 880, /* "userCertificate" */
3762 465, /* "userClass" */
3763 879, /* "userPassword" */
3764 373, /* "valid" */
3765 678, /* "wap" */
3766 679, /* "wap-wsg" */
3767 735, /* "wap-wsg-idm-ecid-wtls1" */
3768 743, /* "wap-wsg-idm-ecid-wtls10" */
3769 744, /* "wap-wsg-idm-ecid-wtls11" */
3770 745, /* "wap-wsg-idm-ecid-wtls12" */
3771 736, /* "wap-wsg-idm-ecid-wtls3" */
3772 737, /* "wap-wsg-idm-ecid-wtls4" */
3773 738, /* "wap-wsg-idm-ecid-wtls5" */
3774 739, /* "wap-wsg-idm-ecid-wtls6" */
3775 740, /* "wap-wsg-idm-ecid-wtls7" */
3776 741, /* "wap-wsg-idm-ecid-wtls8" */
3777 742, /* "wap-wsg-idm-ecid-wtls9" */
3778 804, /* "whirlpool" */
3779 868, /* "x121Address" */
3780 503, /* "x500UniqueIdentifier" */
3781 158, /* "x509Certificate" */
3782 160, /* "x509Crl" */
3783 };
3784
3785 static const unsigned int ln_objs[NUM_LN]={
3786 363, /* "AD Time Stamping" */
3787 405, /* "ANSI X9.62" */
3788 368, /* "Acceptable OCSP Responses" */
3789 910, /* "Any Extended Key Usage" */
3790 664, /* "Any language" */
3791 177, /* "Authority Information Access" */
3792 365, /* "Basic OCSP Response" */
3793 285, /* "Biometric Info" */
3794 179, /* "CA Issuers" */
3795 785, /* "CA Repository" */
3796 954, /* "CT Certificate SCTs" */
3797 952, /* "CT Precertificate Poison" */
3798 951, /* "CT Precertificate SCTs" */
3799 953, /* "CT Precertificate Signer" */
3800 131, /* "Code Signing" */
3801 1024, /* "Ctrl/Provision WAP Termination" */
3802 1023, /* "Ctrl/provision WAP Access" */
3803 783, /* "Diffie-Hellman based MAC" */
3804 382, /* "Directory" */
3805 392, /* "Domain" */
3806 132, /* "E-mail Protection" */
3807 389, /* "Enterprises" */
3808 384, /* "Experimental" */
3809 372, /* "Extended OCSP Status" */
3810 172, /* "Extension Request" */
3811 813, /* "GOST 28147-89" */
3812 849, /* "GOST 28147-89 Cryptocom ParamSet" */
3813 815, /* "GOST 28147-89 MAC" */
3814 1003, /* "GOST 28147-89 TC26 parameter set" */
3815 851, /* "GOST 34.10-2001 Cryptocom" */
3816 850, /* "GOST 34.10-94 Cryptocom" */
3817 811, /* "GOST R 34.10-2001" */
3818 817, /* "GOST R 34.10-2001 DH" */
3819 998, /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3820 999, /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3821 997, /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3822 979, /* "GOST R 34.10-2012 with 256 bit modulus" */
3823 980, /* "GOST R 34.10-2012 with 512 bit modulus" */
3824 985, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3825 986, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3826 812, /* "GOST R 34.10-94" */
3827 818, /* "GOST R 34.10-94 DH" */
3828 982, /* "GOST R 34.11-2012 with 256 bit hash" */
3829 983, /* "GOST R 34.11-2012 with 512 bit hash" */
3830 809, /* "GOST R 34.11-94" */
3831 816, /* "GOST R 34.11-94 PRF" */
3832 807, /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3833 853, /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3834 808, /* "GOST R 34.11-94 with GOST R 34.10-94" */
3835 852, /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3836 854, /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3837 988, /* "HMAC GOST 34.11-2012 256 bit" */
3838 989, /* "HMAC GOST 34.11-2012 512 bit" */
3839 810, /* "HMAC GOST 34.11-94" */
3840 432, /* "Hold Instruction Call Issuer" */
3841 430, /* "Hold Instruction Code" */
3842 431, /* "Hold Instruction None" */
3843 433, /* "Hold Instruction Reject" */
3844 634, /* "ICC or token signature" */
3845 1004, /* "INN" */
3846 294, /* "IPSec End System" */
3847 295, /* "IPSec Tunnel" */
3848 296, /* "IPSec User" */
3849 182, /* "ISO Member Body" */
3850 183, /* "ISO US Member Body" */
3851 667, /* "Independent" */
3852 665, /* "Inherit all" */
3853 647, /* "International Organizations" */
3854 142, /* "Invalidity Date" */
3855 504, /* "MIME MHS" */
3856 388, /* "Mail" */
3857 383, /* "Management" */
3858 417, /* "Microsoft CSP Name" */
3859 135, /* "Microsoft Commercial Code Signing" */
3860 138, /* "Microsoft Encrypted File System" */
3861 171, /* "Microsoft Extension Request" */
3862 134, /* "Microsoft Individual Code Signing" */
3863 856, /* "Microsoft Local Key set" */
3864 137, /* "Microsoft Server Gated Crypto" */
3865 648, /* "Microsoft Smartcardlogin" */
3866 136, /* "Microsoft Trust List Signing" */
3867 649, /* "Microsoft Universal Principal Name" */
3868 393, /* "NULL" */
3869 404, /* "NULL" */
3870 72, /* "Netscape Base Url" */
3871 76, /* "Netscape CA Policy Url" */
3872 74, /* "Netscape CA Revocation Url" */
3873 71, /* "Netscape Cert Type" */
3874 58, /* "Netscape Certificate Extension" */
3875 79, /* "Netscape Certificate Sequence" */
3876 78, /* "Netscape Comment" */
3877 57, /* "Netscape Communications Corp." */
3878 59, /* "Netscape Data Type" */
3879 75, /* "Netscape Renewal Url" */
3880 73, /* "Netscape Revocation Url" */
3881 77, /* "Netscape SSL Server Name" */
3882 139, /* "Netscape Server Gated Crypto" */
3883 178, /* "OCSP" */
3884 370, /* "OCSP Archive Cutoff" */
3885 367, /* "OCSP CRL ID" */
3886 369, /* "OCSP No Check" */
3887 366, /* "OCSP Nonce" */
3888 371, /* "OCSP Service Locator" */
3889 180, /* "OCSP Signing" */
3890 1005, /* "OGRN" */
3891 161, /* "PBES2" */
3892 69, /* "PBKDF2" */
3893 162, /* "PBMAC1" */
3894 1032, /* "PKINIT Client Auth" */
3895 127, /* "PKIX" */
3896 858, /* "Permanent Identifier" */
3897 164, /* "Policy Qualifier CPS" */
3898 165, /* "Policy Qualifier User Notice" */
3899 385, /* "Private" */
3900 663, /* "Proxy Certificate Information" */
3901 1, /* "RSA Data Security, Inc." */
3902 2, /* "RSA Data Security, Inc. PKCS" */
3903 188, /* "S/MIME" */
3904 167, /* "S/MIME Capabilities" */
3905 1006, /* "SNILS" */
3906 387, /* "SNMPv2" */
3907 1025, /* "SSH Client" */
3908 1026, /* "SSH Server" */
3909 512, /* "Secure Electronic Transactions" */
3910 386, /* "Security" */
3911 394, /* "Selected Attribute Types" */
3912 1029, /* "Send Owner" */
3913 1030, /* "Send Proxied Owner" */
3914 1028, /* "Send Proxied Router" */
3915 1027, /* "Send Router" */
3916 1033, /* "Signing KDC Response" */
3917 1008, /* "Signing Tool of Issuer" */
3918 1007, /* "Signing Tool of Subject" */
3919 143, /* "Strong Extranet ID" */
3920 398, /* "Subject Information Access" */
3921 1020, /* "TLS Feature" */
3922 130, /* "TLS Web Client Authentication" */
3923 129, /* "TLS Web Server Authentication" */
3924 133, /* "Time Stamping" */
3925 375, /* "Trust Root" */
3926 1034, /* "X25519" */
3927 1035, /* "X448" */
3928 12, /* "X509" */
3929 402, /* "X509v3 AC Targeting" */
3930 746, /* "X509v3 Any Policy" */
3931 90, /* "X509v3 Authority Key Identifier" */
3932 87, /* "X509v3 Basic Constraints" */
3933 103, /* "X509v3 CRL Distribution Points" */
3934 88, /* "X509v3 CRL Number" */
3935 141, /* "X509v3 CRL Reason Code" */
3936 771, /* "X509v3 Certificate Issuer" */
3937 89, /* "X509v3 Certificate Policies" */
3938 140, /* "X509v3 Delta CRL Indicator" */
3939 126, /* "X509v3 Extended Key Usage" */
3940 857, /* "X509v3 Freshest CRL" */
3941 748, /* "X509v3 Inhibit Any Policy" */
3942 86, /* "X509v3 Issuer Alternative Name" */
3943 770, /* "X509v3 Issuing Distribution Point" */
3944 83, /* "X509v3 Key Usage" */
3945 666, /* "X509v3 Name Constraints" */
3946 403, /* "X509v3 No Revocation Available" */
3947 401, /* "X509v3 Policy Constraints" */
3948 747, /* "X509v3 Policy Mappings" */
3949 84, /* "X509v3 Private Key Usage Period" */
3950 85, /* "X509v3 Subject Alternative Name" */
3951 769, /* "X509v3 Subject Directory Attributes" */
3952 82, /* "X509v3 Subject Key Identifier" */
3953 920, /* "X9.42 DH" */
3954 184, /* "X9.57" */
3955 185, /* "X9.57 CM ?" */
3956 478, /* "aRecord" */
3957 289, /* "aaControls" */
3958 287, /* "ac-auditEntity" */
3959 397, /* "ac-proxying" */
3960 288, /* "ac-targeting" */
3961 446, /* "account" */
3962 364, /* "ad dvcs" */
3963 606, /* "additional verification" */
3964 419, /* "aes-128-cbc" */
3965 916, /* "aes-128-cbc-hmac-sha1" */
3966 948, /* "aes-128-cbc-hmac-sha256" */
3967 896, /* "aes-128-ccm" */
3968 421, /* "aes-128-cfb" */
3969 650, /* "aes-128-cfb1" */
3970 653, /* "aes-128-cfb8" */
3971 904, /* "aes-128-ctr" */
3972 418, /* "aes-128-ecb" */
3973 895, /* "aes-128-gcm" */
3974 958, /* "aes-128-ocb" */
3975 420, /* "aes-128-ofb" */
3976 913, /* "aes-128-xts" */
3977 423, /* "aes-192-cbc" */
3978 917, /* "aes-192-cbc-hmac-sha1" */
3979 949, /* "aes-192-cbc-hmac-sha256" */
3980 899, /* "aes-192-ccm" */
3981 425, /* "aes-192-cfb" */
3982 651, /* "aes-192-cfb1" */
3983 654, /* "aes-192-cfb8" */
3984 905, /* "aes-192-ctr" */
3985 422, /* "aes-192-ecb" */
3986 898, /* "aes-192-gcm" */
3987 959, /* "aes-192-ocb" */
3988 424, /* "aes-192-ofb" */
3989 427, /* "aes-256-cbc" */
3990 918, /* "aes-256-cbc-hmac-sha1" */
3991 950, /* "aes-256-cbc-hmac-sha256" */
3992 902, /* "aes-256-ccm" */
3993 429, /* "aes-256-cfb" */
3994 652, /* "aes-256-cfb1" */
3995 655, /* "aes-256-cfb8" */
3996 906, /* "aes-256-ctr" */
3997 426, /* "aes-256-ecb" */
3998 901, /* "aes-256-gcm" */
3999 960, /* "aes-256-ocb" */
4000 428, /* "aes-256-ofb" */
4001 914, /* "aes-256-xts" */
4002 376, /* "algorithm" */
4003 484, /* "associatedDomain" */
4004 485, /* "associatedName" */
4005 501, /* "audio" */
4006 1049, /* "auth-dss" */
4007 1047, /* "auth-ecdsa" */
4008 1050, /* "auth-gost01" */
4009 1051, /* "auth-gost12" */
4010 1053, /* "auth-null" */
4011 1048, /* "auth-psk" */
4012 1046, /* "auth-rsa" */
4013 1052, /* "auth-srp" */
4014 882, /* "authorityRevocationList" */
4015 91, /* "bf-cbc" */
4016 93, /* "bf-cfb" */
4017 92, /* "bf-ecb" */
4018 94, /* "bf-ofb" */
4019 1056, /* "blake2b" */
4020 1057, /* "blake2s" */
4021 921, /* "brainpoolP160r1" */
4022 922, /* "brainpoolP160t1" */
4023 923, /* "brainpoolP192r1" */
4024 924, /* "brainpoolP192t1" */
4025 925, /* "brainpoolP224r1" */
4026 926, /* "brainpoolP224t1" */
4027 927, /* "brainpoolP256r1" */
4028 928, /* "brainpoolP256t1" */
4029 929, /* "brainpoolP320r1" */
4030 930, /* "brainpoolP320t1" */
4031 931, /* "brainpoolP384r1" */
4032 932, /* "brainpoolP384t1" */
4033 933, /* "brainpoolP512r1" */
4034 934, /* "brainpoolP512t1" */
4035 494, /* "buildingName" */
4036 860, /* "businessCategory" */
4037 691, /* "c2onb191v4" */
4038 692, /* "c2onb191v5" */
4039 697, /* "c2onb239v4" */
4040 698, /* "c2onb239v5" */
4041 684, /* "c2pnb163v1" */
4042 685, /* "c2pnb163v2" */
4043 686, /* "c2pnb163v3" */
4044 687, /* "c2pnb176v1" */
4045 693, /* "c2pnb208w1" */
4046 699, /* "c2pnb272w1" */
4047 700, /* "c2pnb304w1" */
4048 702, /* "c2pnb368w1" */
4049 688, /* "c2tnb191v1" */
4050 689, /* "c2tnb191v2" */
4051 690, /* "c2tnb191v3" */
4052 694, /* "c2tnb239v1" */
4053 695, /* "c2tnb239v2" */
4054 696, /* "c2tnb239v3" */
4055 701, /* "c2tnb359v1" */
4056 703, /* "c2tnb431r1" */
4057 881, /* "cACertificate" */
4058 483, /* "cNAMERecord" */
4059 751, /* "camellia-128-cbc" */
4060 962, /* "camellia-128-ccm" */
4061 757, /* "camellia-128-cfb" */
4062 760, /* "camellia-128-cfb1" */
4063 763, /* "camellia-128-cfb8" */
4064 964, /* "camellia-128-cmac" */
4065 963, /* "camellia-128-ctr" */
4066 754, /* "camellia-128-ecb" */
4067 961, /* "camellia-128-gcm" */
4068 766, /* "camellia-128-ofb" */
4069 752, /* "camellia-192-cbc" */
4070 966, /* "camellia-192-ccm" */
4071 758, /* "camellia-192-cfb" */
4072 761, /* "camellia-192-cfb1" */
4073 764, /* "camellia-192-cfb8" */
4074 968, /* "camellia-192-cmac" */
4075 967, /* "camellia-192-ctr" */
4076 755, /* "camellia-192-ecb" */
4077 965, /* "camellia-192-gcm" */
4078 767, /* "camellia-192-ofb" */
4079 753, /* "camellia-256-cbc" */
4080 970, /* "camellia-256-ccm" */
4081 759, /* "camellia-256-cfb" */
4082 762, /* "camellia-256-cfb1" */
4083 765, /* "camellia-256-cfb8" */
4084 972, /* "camellia-256-cmac" */
4085 971, /* "camellia-256-ctr" */
4086 756, /* "camellia-256-ecb" */
4087 969, /* "camellia-256-gcm" */
4088 768, /* "camellia-256-ofb" */
4089 443, /* "caseIgnoreIA5StringSyntax" */
4090 108, /* "cast5-cbc" */
4091 110, /* "cast5-cfb" */
4092 109, /* "cast5-ecb" */
4093 111, /* "cast5-ofb" */
4094 152, /* "certBag" */
4095 677, /* "certicom-arc" */
4096 517, /* "certificate extensions" */
4097 883, /* "certificateRevocationList" */
4098 1019, /* "chacha20" */
4099 1018, /* "chacha20-poly1305" */
4100 54, /* "challengePassword" */
4101 407, /* "characteristic-two-field" */
4102 395, /* "clearance" */
4103 633, /* "cleartext track 2" */
4104 894, /* "cmac" */
4105 13, /* "commonName" */
4106 513, /* "content types" */
4107 50, /* "contentType" */
4108 53, /* "countersignature" */
4109 14, /* "countryName" */
4110 153, /* "crlBag" */
4111 884, /* "crossCertificatePair" */
4112 806, /* "cryptocom" */
4113 805, /* "cryptopro" */
4114 500, /* "dITRedirect" */
4115 451, /* "dNSDomain" */
4116 495, /* "dSAQuality" */
4117 434, /* "data" */
4118 390, /* "dcObject" */
4119 891, /* "deltaRevocationList" */
4120 31, /* "des-cbc" */
4121 643, /* "des-cdmf" */
4122 30, /* "des-cfb" */
4123 656, /* "des-cfb1" */
4124 657, /* "des-cfb8" */
4125 29, /* "des-ecb" */
4126 32, /* "des-ede" */
4127 43, /* "des-ede-cbc" */
4128 60, /* "des-ede-cfb" */
4129 62, /* "des-ede-ofb" */
4130 33, /* "des-ede3" */
4131 44, /* "des-ede3-cbc" */
4132 61, /* "des-ede3-cfb" */
4133 658, /* "des-ede3-cfb1" */
4134 659, /* "des-ede3-cfb8" */
4135 63, /* "des-ede3-ofb" */
4136 45, /* "des-ofb" */
4137 107, /* "description" */
4138 871, /* "destinationIndicator" */
4139 80, /* "desx-cbc" */
4140 947, /* "dh-cofactor-kdf" */
4141 946, /* "dh-std-kdf" */
4142 28, /* "dhKeyAgreement" */
4143 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
4144 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
4145 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
4146 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
4147 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
4148 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
4149 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
4150 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
4151 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
4152 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
4153 11, /* "directory services (X.500)" */
4154 378, /* "directory services - algorithms" */
4155 887, /* "distinguishedName" */
4156 892, /* "dmdName" */
4157 174, /* "dnQualifier" */
4158 447, /* "document" */
4159 471, /* "documentAuthor" */
4160 468, /* "documentIdentifier" */
4161 472, /* "documentLocation" */
4162 502, /* "documentPublisher" */
4163 449, /* "documentSeries" */
4164 469, /* "documentTitle" */
4165 470, /* "documentVersion" */
4166 380, /* "dod" */
4167 391, /* "domainComponent" */
4168 452, /* "domainRelatedObject" */
4169 116, /* "dsaEncryption" */
4170 67, /* "dsaEncryption-old" */
4171 66, /* "dsaWithSHA" */
4172 113, /* "dsaWithSHA1" */
4173 70, /* "dsaWithSHA1-old" */
4174 802, /* "dsa_with_SHA224" */
4175 803, /* "dsa_with_SHA256" */
4176 297, /* "dvcs" */
4177 791, /* "ecdsa-with-Recommended" */
4178 416, /* "ecdsa-with-SHA1" */
4179 793, /* "ecdsa-with-SHA224" */
4180 794, /* "ecdsa-with-SHA256" */
4181 795, /* "ecdsa-with-SHA384" */
4182 796, /* "ecdsa-with-SHA512" */
4183 792, /* "ecdsa-with-Specified" */
4184 48, /* "emailAddress" */
4185 632, /* "encrypted track 2" */
4186 885, /* "enhancedSearchGuide" */
4187 56, /* "extendedCertificateAttributes" */
4188 867, /* "facsimileTelephoneNumber" */
4189 462, /* "favouriteDrink" */
4190 453, /* "friendlyCountry" */
4191 490, /* "friendlyCountryName" */
4192 156, /* "friendlyName" */
4193 631, /* "generate cryptogram" */
4194 509, /* "generationQualifier" */
4195 601, /* "generic cryptogram" */
4196 99, /* "givenName" */
4197 976, /* "gost-mac-12" */
4198 1009, /* "gost89-cbc" */
4199 814, /* "gost89-cnt" */
4200 975, /* "gost89-cnt-12" */
4201 1011, /* "gost89-ctr" */
4202 1010, /* "gost89-ecb" */
4203 1015, /* "grasshopper-cbc" */
4204 1016, /* "grasshopper-cfb" */
4205 1013, /* "grasshopper-ctr" */
4206 1012, /* "grasshopper-ecb" */
4207 1017, /* "grasshopper-mac" */
4208 1014, /* "grasshopper-ofb" */
4209 1036, /* "hkdf" */
4210 855, /* "hmac" */
4211 780, /* "hmac-md5" */
4212 781, /* "hmac-sha1" */
4213 797, /* "hmacWithMD5" */
4214 163, /* "hmacWithSHA1" */
4215 798, /* "hmacWithSHA224" */
4216 799, /* "hmacWithSHA256" */
4217 800, /* "hmacWithSHA384" */
4218 801, /* "hmacWithSHA512" */
4219 486, /* "homePostalAddress" */
4220 473, /* "homeTelephoneNumber" */
4221 466, /* "host" */
4222 889, /* "houseIdentifier" */
4223 442, /* "iA5StringSyntax" */
4224 381, /* "iana" */
4225 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4226 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4227 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4228 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4229 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4230 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4231 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4232 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4233 820, /* "id-Gost28147-89-None-KeyMeshing" */
4234 823, /* "id-Gost28147-89-TestParamSet" */
4235 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4236 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4237 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4238 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4239 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4240 839, /* "id-GostR3410-2001-TestParamSet" */
4241 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4242 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4243 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4244 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4245 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4246 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4247 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4248 831, /* "id-GostR3410-94-TestParamSet" */
4249 845, /* "id-GostR3410-94-a" */
4250 846, /* "id-GostR3410-94-aBis" */
4251 847, /* "id-GostR3410-94-b" */
4252 848, /* "id-GostR3410-94-bBis" */
4253 822, /* "id-GostR3411-94-CryptoProParamSet" */
4254 821, /* "id-GostR3411-94-TestParamSet" */
4255 266, /* "id-aca" */
4256 355, /* "id-aca-accessIdentity" */
4257 354, /* "id-aca-authenticationInfo" */
4258 356, /* "id-aca-chargingIdentity" */
4259 399, /* "id-aca-encAttrs" */
4260 357, /* "id-aca-group" */
4261 358, /* "id-aca-role" */
4262 176, /* "id-ad" */
4263 788, /* "id-aes128-wrap" */
4264 897, /* "id-aes128-wrap-pad" */
4265 789, /* "id-aes192-wrap" */
4266 900, /* "id-aes192-wrap-pad" */
4267 790, /* "id-aes256-wrap" */
4268 903, /* "id-aes256-wrap-pad" */
4269 262, /* "id-alg" */
4270 893, /* "id-alg-PWRI-KEK" */
4271 323, /* "id-alg-des40" */
4272 326, /* "id-alg-dh-pop" */
4273 325, /* "id-alg-dh-sig-hmac-sha1" */
4274 324, /* "id-alg-noSignature" */
4275 907, /* "id-camellia128-wrap" */
4276 908, /* "id-camellia192-wrap" */
4277 909, /* "id-camellia256-wrap" */
4278 268, /* "id-cct" */
4279 361, /* "id-cct-PKIData" */
4280 362, /* "id-cct-PKIResponse" */
4281 360, /* "id-cct-crs" */
4282 81, /* "id-ce" */
4283 680, /* "id-characteristic-two-basis" */
4284 263, /* "id-cmc" */
4285 334, /* "id-cmc-addExtensions" */
4286 346, /* "id-cmc-confirmCertAcceptance" */
4287 330, /* "id-cmc-dataReturn" */
4288 336, /* "id-cmc-decryptedPOP" */
4289 335, /* "id-cmc-encryptedPOP" */
4290 339, /* "id-cmc-getCRL" */
4291 338, /* "id-cmc-getCert" */
4292 328, /* "id-cmc-identification" */
4293 329, /* "id-cmc-identityProof" */
4294 337, /* "id-cmc-lraPOPWitness" */
4295 344, /* "id-cmc-popLinkRandom" */
4296 345, /* "id-cmc-popLinkWitness" */
4297 343, /* "id-cmc-queryPending" */
4298 333, /* "id-cmc-recipientNonce" */
4299 341, /* "id-cmc-regInfo" */
4300 342, /* "id-cmc-responseInfo" */
4301 340, /* "id-cmc-revokeRequest" */
4302 332, /* "id-cmc-senderNonce" */
4303 327, /* "id-cmc-statusInfo" */
4304 331, /* "id-cmc-transactionId" */
4305 787, /* "id-ct-asciiTextWithCRLF" */
4306 408, /* "id-ecPublicKey" */
4307 508, /* "id-hex-multipart-message" */
4308 507, /* "id-hex-partial-message" */
4309 260, /* "id-it" */
4310 302, /* "id-it-caKeyUpdateInfo" */
4311 298, /* "id-it-caProtEncCert" */
4312 311, /* "id-it-confirmWaitTime" */
4313 303, /* "id-it-currentCRL" */
4314 300, /* "id-it-encKeyPairTypes" */
4315 310, /* "id-it-implicitConfirm" */
4316 308, /* "id-it-keyPairParamRep" */
4317 307, /* "id-it-keyPairParamReq" */
4318 312, /* "id-it-origPKIMessage" */
4319 301, /* "id-it-preferredSymmAlg" */
4320 309, /* "id-it-revPassphrase" */
4321 299, /* "id-it-signKeyPairTypes" */
4322 305, /* "id-it-subscriptionRequest" */
4323 306, /* "id-it-subscriptionResponse" */
4324 784, /* "id-it-suppLangTags" */
4325 304, /* "id-it-unsupportedOIDs" */
4326 128, /* "id-kp" */
4327 280, /* "id-mod-attribute-cert" */
4328 274, /* "id-mod-cmc" */
4329 277, /* "id-mod-cmp" */
4330 284, /* "id-mod-cmp2000" */
4331 273, /* "id-mod-crmf" */
4332 283, /* "id-mod-dvcs" */
4333 275, /* "id-mod-kea-profile-88" */
4334 276, /* "id-mod-kea-profile-93" */
4335 282, /* "id-mod-ocsp" */
4336 278, /* "id-mod-qualified-cert-88" */
4337 279, /* "id-mod-qualified-cert-93" */
4338 281, /* "id-mod-timestamp-protocol" */
4339 264, /* "id-on" */
4340 347, /* "id-on-personalData" */
4341 265, /* "id-pda" */
4342 352, /* "id-pda-countryOfCitizenship" */
4343 353, /* "id-pda-countryOfResidence" */
4344 348, /* "id-pda-dateOfBirth" */
4345 351, /* "id-pda-gender" */
4346 349, /* "id-pda-placeOfBirth" */
4347 175, /* "id-pe" */
4348 1031, /* "id-pkinit" */
4349 261, /* "id-pkip" */
4350 258, /* "id-pkix-mod" */
4351 269, /* "id-pkix1-explicit-88" */
4352 271, /* "id-pkix1-explicit-93" */
4353 270, /* "id-pkix1-implicit-88" */
4354 272, /* "id-pkix1-implicit-93" */
4355 662, /* "id-ppl" */
4356 267, /* "id-qcs" */
4357 359, /* "id-qcs-pkixQCSyntax-v1" */
4358 259, /* "id-qt" */
4359 313, /* "id-regCtrl" */
4360 316, /* "id-regCtrl-authenticator" */
4361 319, /* "id-regCtrl-oldCertID" */
4362 318, /* "id-regCtrl-pkiArchiveOptions" */
4363 317, /* "id-regCtrl-pkiPublicationInfo" */
4364 320, /* "id-regCtrl-protocolEncrKey" */
4365 315, /* "id-regCtrl-regToken" */
4366 314, /* "id-regInfo" */
4367 322, /* "id-regInfo-certReq" */
4368 321, /* "id-regInfo-utf8Pairs" */
4369 973, /* "id-scrypt" */
4370 191, /* "id-smime-aa" */
4371 215, /* "id-smime-aa-contentHint" */
4372 218, /* "id-smime-aa-contentIdentifier" */
4373 221, /* "id-smime-aa-contentReference" */
4374 240, /* "id-smime-aa-dvcs-dvc" */
4375 217, /* "id-smime-aa-encapContentType" */
4376 222, /* "id-smime-aa-encrypKeyPref" */
4377 220, /* "id-smime-aa-equivalentLabels" */
4378 232, /* "id-smime-aa-ets-CertificateRefs" */
4379 233, /* "id-smime-aa-ets-RevocationRefs" */
4380 238, /* "id-smime-aa-ets-archiveTimeStamp" */
4381 237, /* "id-smime-aa-ets-certCRLTimestamp" */
4382 234, /* "id-smime-aa-ets-certValues" */
4383 227, /* "id-smime-aa-ets-commitmentType" */
4384 231, /* "id-smime-aa-ets-contentTimestamp" */
4385 236, /* "id-smime-aa-ets-escTimeStamp" */
4386 230, /* "id-smime-aa-ets-otherSigCert" */
4387 235, /* "id-smime-aa-ets-revocationValues" */
4388 226, /* "id-smime-aa-ets-sigPolicyId" */
4389 229, /* "id-smime-aa-ets-signerAttr" */
4390 228, /* "id-smime-aa-ets-signerLocation" */
4391 219, /* "id-smime-aa-macValue" */
4392 214, /* "id-smime-aa-mlExpandHistory" */
4393 216, /* "id-smime-aa-msgSigDigest" */
4394 212, /* "id-smime-aa-receiptRequest" */
4395 213, /* "id-smime-aa-securityLabel" */
4396 239, /* "id-smime-aa-signatureType" */
4397 223, /* "id-smime-aa-signingCertificate" */
4398 224, /* "id-smime-aa-smimeEncryptCerts" */
4399 225, /* "id-smime-aa-timeStampToken" */
4400 192, /* "id-smime-alg" */
4401 243, /* "id-smime-alg-3DESwrap" */
4402 246, /* "id-smime-alg-CMS3DESwrap" */
4403 247, /* "id-smime-alg-CMSRC2wrap" */
4404 245, /* "id-smime-alg-ESDH" */
4405 241, /* "id-smime-alg-ESDHwith3DES" */
4406 242, /* "id-smime-alg-ESDHwithRC2" */
4407 244, /* "id-smime-alg-RC2wrap" */
4408 193, /* "id-smime-cd" */
4409 248, /* "id-smime-cd-ldap" */
4410 190, /* "id-smime-ct" */
4411 210, /* "id-smime-ct-DVCSRequestData" */
4412 211, /* "id-smime-ct-DVCSResponseData" */
4413 208, /* "id-smime-ct-TDTInfo" */
4414 207, /* "id-smime-ct-TSTInfo" */
4415 205, /* "id-smime-ct-authData" */
4416 786, /* "id-smime-ct-compressedData" */
4417 209, /* "id-smime-ct-contentInfo" */
4418 206, /* "id-smime-ct-publishCert" */
4419 204, /* "id-smime-ct-receipt" */
4420 195, /* "id-smime-cti" */
4421 255, /* "id-smime-cti-ets-proofOfApproval" */
4422 256, /* "id-smime-cti-ets-proofOfCreation" */
4423 253, /* "id-smime-cti-ets-proofOfDelivery" */
4424 251, /* "id-smime-cti-ets-proofOfOrigin" */
4425 252, /* "id-smime-cti-ets-proofOfReceipt" */
4426 254, /* "id-smime-cti-ets-proofOfSender" */
4427 189, /* "id-smime-mod" */
4428 196, /* "id-smime-mod-cms" */
4429 197, /* "id-smime-mod-ess" */
4430 202, /* "id-smime-mod-ets-eSigPolicy-88" */
4431 203, /* "id-smime-mod-ets-eSigPolicy-97" */
4432 200, /* "id-smime-mod-ets-eSignature-88" */
4433 201, /* "id-smime-mod-ets-eSignature-97" */
4434 199, /* "id-smime-mod-msg-v3" */
4435 198, /* "id-smime-mod-oid" */
4436 194, /* "id-smime-spq" */
4437 250, /* "id-smime-spq-ets-sqt-unotice" */
4438 249, /* "id-smime-spq-ets-sqt-uri" */
4439 974, /* "id-tc26" */
4440 991, /* "id-tc26-agreement" */
4441 992, /* "id-tc26-agreement-gost-3410-2012-256" */
4442 993, /* "id-tc26-agreement-gost-3410-2012-512" */
4443 977, /* "id-tc26-algorithms" */
4444 990, /* "id-tc26-cipher" */
4445 1001, /* "id-tc26-cipher-constants" */
4446 994, /* "id-tc26-constants" */
4447 981, /* "id-tc26-digest" */
4448 1000, /* "id-tc26-digest-constants" */
4449 1002, /* "id-tc26-gost-28147-constants" */
4450 996, /* "id-tc26-gost-3410-2012-512-constants" */
4451 987, /* "id-tc26-mac" */
4452 978, /* "id-tc26-sign" */
4453 995, /* "id-tc26-sign-constants" */
4454 984, /* "id-tc26-signwithdigest" */
4455 34, /* "idea-cbc" */
4456 35, /* "idea-cfb" */
4457 36, /* "idea-ecb" */
4458 46, /* "idea-ofb" */
4459 676, /* "identified-organization" */
4460 461, /* "info" */
4461 101, /* "initials" */
4462 869, /* "internationaliSDNNumber" */
4463 1022, /* "ipsec Internet Key Exchange" */
4464 749, /* "ipsec3" */
4465 750, /* "ipsec4" */
4466 181, /* "iso" */
4467 623, /* "issuer capabilities" */
4468 645, /* "itu-t" */
4469 492, /* "janetMailbox" */
4470 646, /* "joint-iso-itu-t" */
4471 957, /* "jurisdictionCountryName" */
4472 955, /* "jurisdictionLocalityName" */
4473 956, /* "jurisdictionStateOrProvinceName" */
4474 150, /* "keyBag" */
4475 773, /* "kisa" */
4476 1039, /* "kx-dhe" */
4477 1041, /* "kx-dhe-psk" */
4478 1038, /* "kx-ecdhe" */
4479 1040, /* "kx-ecdhe-psk" */
4480 1045, /* "kx-gost" */
4481 1043, /* "kx-psk" */
4482 1037, /* "kx-rsa" */
4483 1042, /* "kx-rsa-psk" */
4484 1044, /* "kx-srp" */
4485 477, /* "lastModifiedBy" */
4486 476, /* "lastModifiedTime" */
4487 157, /* "localKeyID" */
4488 15, /* "localityName" */
4489 480, /* "mXRecord" */
4490 493, /* "mailPreferenceOption" */
4491 467, /* "manager" */
4492 3, /* "md2" */
4493 7, /* "md2WithRSAEncryption" */
4494 257, /* "md4" */
4495 396, /* "md4WithRSAEncryption" */
4496 4, /* "md5" */
4497 114, /* "md5-sha1" */
4498 104, /* "md5WithRSA" */
4499 8, /* "md5WithRSAEncryption" */
4500 95, /* "mdc2" */
4501 96, /* "mdc2WithRSA" */
4502 875, /* "member" */
4503 602, /* "merchant initiated auth" */
4504 514, /* "message extensions" */
4505 51, /* "messageDigest" */
4506 911, /* "mgf1" */
4507 506, /* "mime-mhs-bodies" */
4508 505, /* "mime-mhs-headings" */
4509 488, /* "mobileTelephoneNumber" */
4510 481, /* "nSRecord" */
4511 173, /* "name" */
4512 681, /* "onBasis" */
4513 379, /* "org" */
4514 17, /* "organizationName" */
4515 491, /* "organizationalStatus" */
4516 18, /* "organizationalUnitName" */
4517 475, /* "otherMailbox" */
4518 876, /* "owner" */
4519 935, /* "pSpecified" */
4520 489, /* "pagerTelephoneNumber" */
4521 782, /* "password based MAC" */
4522 374, /* "path" */
4523 621, /* "payment gateway capabilities" */
4524 9, /* "pbeWithMD2AndDES-CBC" */
4525 168, /* "pbeWithMD2AndRC2-CBC" */
4526 112, /* "pbeWithMD5AndCast5CBC" */
4527 10, /* "pbeWithMD5AndDES-CBC" */
4528 169, /* "pbeWithMD5AndRC2-CBC" */
4529 148, /* "pbeWithSHA1And128BitRC2-CBC" */
4530 144, /* "pbeWithSHA1And128BitRC4" */
4531 147, /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4532 146, /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4533 149, /* "pbeWithSHA1And40BitRC2-CBC" */
4534 145, /* "pbeWithSHA1And40BitRC4" */
4535 170, /* "pbeWithSHA1AndDES-CBC" */
4536 68, /* "pbeWithSHA1AndRC2-CBC" */
4537 499, /* "personalSignature" */
4538 487, /* "personalTitle" */
4539 464, /* "photo" */
4540 863, /* "physicalDeliveryOfficeName" */
4541 437, /* "pilot" */
4542 439, /* "pilotAttributeSyntax" */
4543 438, /* "pilotAttributeType" */
4544 479, /* "pilotAttributeType27" */
4545 456, /* "pilotDSA" */
4546 441, /* "pilotGroups" */
4547 444, /* "pilotObject" */
4548 440, /* "pilotObjectClass" */
4549 455, /* "pilotOrganization" */
4550 445, /* "pilotPerson" */
4551 186, /* "pkcs1" */
4552 27, /* "pkcs3" */
4553 187, /* "pkcs5" */
4554 20, /* "pkcs7" */
4555 21, /* "pkcs7-data" */
4556 25, /* "pkcs7-digestData" */
4557 26, /* "pkcs7-encryptedData" */
4558 23, /* "pkcs7-envelopedData" */
4559 24, /* "pkcs7-signedAndEnvelopedData" */
4560 22, /* "pkcs7-signedData" */
4561 151, /* "pkcs8ShroudedKeyBag" */
4562 47, /* "pkcs9" */
4563 862, /* "postOfficeBox" */
4564 861, /* "postalAddress" */
4565 661, /* "postalCode" */
4566 683, /* "ppBasis" */
4567 872, /* "preferredDeliveryMethod" */
4568 873, /* "presentationAddress" */
4569 406, /* "prime-field" */
4570 409, /* "prime192v1" */
4571 410, /* "prime192v2" */
4572 411, /* "prime192v3" */
4573 412, /* "prime239v1" */
4574 413, /* "prime239v2" */
4575 414, /* "prime239v3" */
4576 415, /* "prime256v1" */
4577 886, /* "protocolInformation" */
4578 510, /* "pseudonym" */
4579 435, /* "pss" */
4580 286, /* "qcStatements" */
4581 457, /* "qualityLabelledData" */
4582 450, /* "rFC822localPart" */
4583 98, /* "rc2-40-cbc" */
4584 166, /* "rc2-64-cbc" */
4585 37, /* "rc2-cbc" */
4586 39, /* "rc2-cfb" */
4587 38, /* "rc2-ecb" */
4588 40, /* "rc2-ofb" */
4589 5, /* "rc4" */
4590 97, /* "rc4-40" */
4591 915, /* "rc4-hmac-md5" */
4592 120, /* "rc5-cbc" */
4593 122, /* "rc5-cfb" */
4594 121, /* "rc5-ecb" */
4595 123, /* "rc5-ofb" */
4596 870, /* "registeredAddress" */
4597 460, /* "rfc822Mailbox" */
4598 117, /* "ripemd160" */
4599 119, /* "ripemd160WithRSA" */
4600 400, /* "role" */
4601 877, /* "roleOccupant" */
4602 448, /* "room" */
4603 463, /* "roomNumber" */
4604 19, /* "rsa" */
4605 6, /* "rsaEncryption" */
4606 644, /* "rsaOAEPEncryptionSET" */
4607 377, /* "rsaSignature" */
4608 919, /* "rsaesOaep" */
4609 912, /* "rsassaPss" */
4610 482, /* "sOARecord" */
4611 155, /* "safeContentsBag" */
4612 291, /* "sbgp-autonomousSysNum" */
4613 290, /* "sbgp-ipAddrBlock" */
4614 292, /* "sbgp-routerIdentifier" */
4615 159, /* "sdsiCertificate" */
4616 859, /* "searchGuide" */
4617 704, /* "secp112r1" */
4618 705, /* "secp112r2" */
4619 706, /* "secp128r1" */
4620 707, /* "secp128r2" */
4621 708, /* "secp160k1" */
4622 709, /* "secp160r1" */
4623 710, /* "secp160r2" */
4624 711, /* "secp192k1" */
4625 712, /* "secp224k1" */
4626 713, /* "secp224r1" */
4627 714, /* "secp256k1" */
4628 715, /* "secp384r1" */
4629 716, /* "secp521r1" */
4630 154, /* "secretBag" */
4631 474, /* "secretary" */
4632 717, /* "sect113r1" */
4633 718, /* "sect113r2" */
4634 719, /* "sect131r1" */
4635 720, /* "sect131r2" */
4636 721, /* "sect163k1" */
4637 722, /* "sect163r1" */
4638 723, /* "sect163r2" */
4639 724, /* "sect193r1" */
4640 725, /* "sect193r2" */
4641 726, /* "sect233k1" */
4642 727, /* "sect233r1" */
4643 728, /* "sect239k1" */
4644 729, /* "sect283k1" */
4645 730, /* "sect283r1" */
4646 731, /* "sect409k1" */
4647 732, /* "sect409r1" */
4648 733, /* "sect571k1" */
4649 734, /* "sect571r1" */
4650 635, /* "secure device signature" */
4651 878, /* "seeAlso" */
4652 777, /* "seed-cbc" */
4653 779, /* "seed-cfb" */
4654 776, /* "seed-ecb" */
4655 778, /* "seed-ofb" */
4656 105, /* "serialNumber" */
4657 625, /* "set-addPolicy" */
4658 515, /* "set-attr" */
4659 518, /* "set-brand" */
4660 638, /* "set-brand-AmericanExpress" */
4661 637, /* "set-brand-Diners" */
4662 636, /* "set-brand-IATA-ATA" */
4663 639, /* "set-brand-JCB" */
4664 641, /* "set-brand-MasterCard" */
4665 642, /* "set-brand-Novus" */
4666 640, /* "set-brand-Visa" */
4667 516, /* "set-policy" */
4668 607, /* "set-policy-root" */
4669 624, /* "set-rootKeyThumb" */
4670 620, /* "setAttr-Cert" */
4671 628, /* "setAttr-IssCap-CVM" */
4672 630, /* "setAttr-IssCap-Sig" */
4673 629, /* "setAttr-IssCap-T2" */
4674 627, /* "setAttr-Token-B0Prime" */
4675 626, /* "setAttr-Token-EMV" */
4676 622, /* "setAttr-TokenType" */
4677 619, /* "setCext-IssuerCapabilities" */
4678 615, /* "setCext-PGWYcapabilities" */
4679 616, /* "setCext-TokenIdentifier" */
4680 618, /* "setCext-TokenType" */
4681 617, /* "setCext-Track2Data" */
4682 611, /* "setCext-cCertRequired" */
4683 609, /* "setCext-certType" */
4684 608, /* "setCext-hashedRoot" */
4685 610, /* "setCext-merchData" */
4686 613, /* "setCext-setExt" */
4687 614, /* "setCext-setQualf" */
4688 612, /* "setCext-tunneling" */
4689 540, /* "setct-AcqCardCodeMsg" */
4690 576, /* "setct-AcqCardCodeMsgTBE" */
4691 570, /* "setct-AuthReqTBE" */
4692 534, /* "setct-AuthReqTBS" */
4693 527, /* "setct-AuthResBaggage" */
4694 571, /* "setct-AuthResTBE" */
4695 572, /* "setct-AuthResTBEX" */
4696 535, /* "setct-AuthResTBS" */
4697 536, /* "setct-AuthResTBSX" */
4698 528, /* "setct-AuthRevReqBaggage" */
4699 577, /* "setct-AuthRevReqTBE" */
4700 541, /* "setct-AuthRevReqTBS" */
4701 529, /* "setct-AuthRevResBaggage" */
4702 542, /* "setct-AuthRevResData" */
4703 578, /* "setct-AuthRevResTBE" */
4704 579, /* "setct-AuthRevResTBEB" */
4705 543, /* "setct-AuthRevResTBS" */
4706 573, /* "setct-AuthTokenTBE" */
4707 537, /* "setct-AuthTokenTBS" */
4708 600, /* "setct-BCIDistributionTBS" */
4709 558, /* "setct-BatchAdminReqData" */
4710 592, /* "setct-BatchAdminReqTBE" */
4711 559, /* "setct-BatchAdminResData" */
4712 593, /* "setct-BatchAdminResTBE" */
4713 599, /* "setct-CRLNotificationResTBS" */
4714 598, /* "setct-CRLNotificationTBS" */
4715 580, /* "setct-CapReqTBE" */
4716 581, /* "setct-CapReqTBEX" */
4717 544, /* "setct-CapReqTBS" */
4718 545, /* "setct-CapReqTBSX" */
4719 546, /* "setct-CapResData" */
4720 582, /* "setct-CapResTBE" */
4721 583, /* "setct-CapRevReqTBE" */
4722 584, /* "setct-CapRevReqTBEX" */
4723 547, /* "setct-CapRevReqTBS" */
4724 548, /* "setct-CapRevReqTBSX" */
4725 549, /* "setct-CapRevResData" */
4726 585, /* "setct-CapRevResTBE" */
4727 538, /* "setct-CapTokenData" */
4728 530, /* "setct-CapTokenSeq" */
4729 574, /* "setct-CapTokenTBE" */
4730 575, /* "setct-CapTokenTBEX" */
4731 539, /* "setct-CapTokenTBS" */
4732 560, /* "setct-CardCInitResTBS" */
4733 566, /* "setct-CertInqReqTBS" */
4734 563, /* "setct-CertReqData" */
4735 595, /* "setct-CertReqTBE" */
4736 596, /* "setct-CertReqTBEX" */
4737 564, /* "setct-CertReqTBS" */
4738 565, /* "setct-CertResData" */
4739 597, /* "setct-CertResTBE" */
4740 586, /* "setct-CredReqTBE" */
4741 587, /* "setct-CredReqTBEX" */
4742 550, /* "setct-CredReqTBS" */
4743 551, /* "setct-CredReqTBSX" */
4744 552, /* "setct-CredResData" */
4745 588, /* "setct-CredResTBE" */
4746 589, /* "setct-CredRevReqTBE" */
4747 590, /* "setct-CredRevReqTBEX" */
4748 553, /* "setct-CredRevReqTBS" */
4749 554, /* "setct-CredRevReqTBSX" */
4750 555, /* "setct-CredRevResData" */
4751 591, /* "setct-CredRevResTBE" */
4752 567, /* "setct-ErrorTBS" */
4753 526, /* "setct-HODInput" */
4754 561, /* "setct-MeAqCInitResTBS" */
4755 522, /* "setct-OIData" */
4756 519, /* "setct-PANData" */
4757 521, /* "setct-PANOnly" */
4758 520, /* "setct-PANToken" */
4759 556, /* "setct-PCertReqData" */
4760 557, /* "setct-PCertResTBS" */
4761 523, /* "setct-PI" */
4762 532, /* "setct-PI-TBS" */
4763 524, /* "setct-PIData" */
4764 525, /* "setct-PIDataUnsigned" */
4765 568, /* "setct-PIDualSignedTBE" */
4766 569, /* "setct-PIUnsignedTBE" */
4767 531, /* "setct-PInitResData" */
4768 533, /* "setct-PResData" */
4769 594, /* "setct-RegFormReqTBE" */
4770 562, /* "setct-RegFormResTBS" */
4771 604, /* "setext-pinAny" */
4772 603, /* "setext-pinSecure" */
4773 605, /* "setext-track2" */
4774 41, /* "sha" */
4775 64, /* "sha1" */
4776 115, /* "sha1WithRSA" */
4777 65, /* "sha1WithRSAEncryption" */
4778 675, /* "sha224" */
4779 671, /* "sha224WithRSAEncryption" */
4780 672, /* "sha256" */
4781 668, /* "sha256WithRSAEncryption" */
4782 673, /* "sha384" */
4783 669, /* "sha384WithRSAEncryption" */
4784 674, /* "sha512" */
4785 670, /* "sha512WithRSAEncryption" */
4786 42, /* "shaWithRSAEncryption" */
4787 52, /* "signingTime" */
4788 454, /* "simpleSecurityObject" */
4789 496, /* "singleLevelQuality" */
4790 16, /* "stateOrProvinceName" */
4791 660, /* "streetAddress" */
4792 498, /* "subtreeMaximumQuality" */
4793 497, /* "subtreeMinimumQuality" */
4794 890, /* "supportedAlgorithms" */
4795 874, /* "supportedApplicationContext" */
4796 100, /* "surname" */
4797 864, /* "telephoneNumber" */
4798 866, /* "teletexTerminalIdentifier" */
4799 865, /* "telexNumber" */
4800 459, /* "textEncodedORAddress" */
4801 293, /* "textNotice" */
4802 106, /* "title" */
4803 1021, /* "tls1-prf" */
4804 682, /* "tpBasis" */
4805 436, /* "ucl" */
4806 0, /* "undefined" */
4807 102, /* "uniqueIdentifier" */
4808 888, /* "uniqueMember" */
4809 55, /* "unstructuredAddress" */
4810 49, /* "unstructuredName" */
4811 880, /* "userCertificate" */
4812 465, /* "userClass" */
4813 458, /* "userId" */
4814 879, /* "userPassword" */
4815 373, /* "valid" */
4816 678, /* "wap" */
4817 679, /* "wap-wsg" */
4818 735, /* "wap-wsg-idm-ecid-wtls1" */
4819 743, /* "wap-wsg-idm-ecid-wtls10" */
4820 744, /* "wap-wsg-idm-ecid-wtls11" */
4821 745, /* "wap-wsg-idm-ecid-wtls12" */
4822 736, /* "wap-wsg-idm-ecid-wtls3" */
4823 737, /* "wap-wsg-idm-ecid-wtls4" */
4824 738, /* "wap-wsg-idm-ecid-wtls5" */
4825 739, /* "wap-wsg-idm-ecid-wtls6" */
4826 740, /* "wap-wsg-idm-ecid-wtls7" */
4827 741, /* "wap-wsg-idm-ecid-wtls8" */
4828 742, /* "wap-wsg-idm-ecid-wtls9" */
4829 804, /* "whirlpool" */
4830 868, /* "x121Address" */
4831 503, /* "x500UniqueIdentifier" */
4832 158, /* "x509Certificate" */
4833 160, /* "x509Crl" */
4834 125, /* "zlib compression" */
4835 };
4836
4837 static const unsigned int obj_objs[NUM_OBJ]={
4838 0, /* OBJ_undef 0 */
4839 181, /* OBJ_iso 1 */
4840 393, /* OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t */
4841 404, /* OBJ_ccitt OBJ_itu_t */
4842 645, /* OBJ_itu_t 0 */
4843 646, /* OBJ_joint_iso_itu_t 2 */
4844 434, /* OBJ_data 0 9 */
4845 182, /* OBJ_member_body 1 2 */
4846 379, /* OBJ_org 1 3 */
4847 676, /* OBJ_identified_organization 1 3 */
4848 11, /* OBJ_X500 2 5 */
4849 647, /* OBJ_international_organizations 2 23 */
4850 380, /* OBJ_dod 1 3 6 */
4851 12, /* OBJ_X509 2 5 4 */
4852 378, /* OBJ_X500algorithms 2 5 8 */
4853 81, /* OBJ_id_ce 2 5 29 */
4854 512, /* OBJ_id_set 2 23 42 */
4855 678, /* OBJ_wap 2 23 43 */
4856 435, /* OBJ_pss 0 9 2342 */
4857 183, /* OBJ_ISO_US 1 2 840 */
4858 381, /* OBJ_iana 1 3 6 1 */
4859 677, /* OBJ_certicom_arc 1 3 132 */
4860 394, /* OBJ_selected_attribute_types 2 5 1 5 */
4861 13, /* OBJ_commonName 2 5 4 3 */
4862 100, /* OBJ_surname 2 5 4 4 */
4863 105, /* OBJ_serialNumber 2 5 4 5 */
4864 14, /* OBJ_countryName 2 5 4 6 */
4865 15, /* OBJ_localityName 2 5 4 7 */
4866 16, /* OBJ_stateOrProvinceName 2 5 4 8 */
4867 660, /* OBJ_streetAddress 2 5 4 9 */
4868 17, /* OBJ_organizationName 2 5 4 10 */
4869 18, /* OBJ_organizationalUnitName 2 5 4 11 */
4870 106, /* OBJ_title 2 5 4 12 */
4871 107, /* OBJ_description 2 5 4 13 */
4872 859, /* OBJ_searchGuide 2 5 4 14 */
4873 860, /* OBJ_businessCategory 2 5 4 15 */
4874 861, /* OBJ_postalAddress 2 5 4 16 */
4875 661, /* OBJ_postalCode 2 5 4 17 */
4876 862, /* OBJ_postOfficeBox 2 5 4 18 */
4877 863, /* OBJ_physicalDeliveryOfficeName 2 5 4 19 */
4878 864, /* OBJ_telephoneNumber 2 5 4 20 */
4879 865, /* OBJ_telexNumber 2 5 4 21 */
4880 866, /* OBJ_teletexTerminalIdentifier 2 5 4 22 */
4881 867, /* OBJ_facsimileTelephoneNumber 2 5 4 23 */
4882 868, /* OBJ_x121Address 2 5 4 24 */
4883 869, /* OBJ_internationaliSDNNumber 2 5 4 25 */
4884 870, /* OBJ_registeredAddress 2 5 4 26 */
4885 871, /* OBJ_destinationIndicator 2 5 4 27 */
4886 872, /* OBJ_preferredDeliveryMethod 2 5 4 28 */
4887 873, /* OBJ_presentationAddress 2 5 4 29 */
4888 874, /* OBJ_supportedApplicationContext 2 5 4 30 */
4889 875, /* OBJ_member 2 5 4 31 */
4890 876, /* OBJ_owner 2 5 4 32 */
4891 877, /* OBJ_roleOccupant 2 5 4 33 */
4892 878, /* OBJ_seeAlso 2 5 4 34 */
4893 879, /* OBJ_userPassword 2 5 4 35 */
4894 880, /* OBJ_userCertificate 2 5 4 36 */
4895 881, /* OBJ_cACertificate 2 5 4 37 */
4896 882, /* OBJ_authorityRevocationList 2 5 4 38 */
4897 883, /* OBJ_certificateRevocationList 2 5 4 39 */
4898 884, /* OBJ_crossCertificatePair 2 5 4 40 */
4899 173, /* OBJ_name 2 5 4 41 */
4900 99, /* OBJ_givenName 2 5 4 42 */
4901 101, /* OBJ_initials 2 5 4 43 */
4902 509, /* OBJ_generationQualifier 2 5 4 44 */
4903 503, /* OBJ_x500UniqueIdentifier 2 5 4 45 */
4904 174, /* OBJ_dnQualifier 2 5 4 46 */
4905 885, /* OBJ_enhancedSearchGuide 2 5 4 47 */
4906 886, /* OBJ_protocolInformation 2 5 4 48 */
4907 887, /* OBJ_distinguishedName 2 5 4 49 */
4908 888, /* OBJ_uniqueMember 2 5 4 50 */
4909 889, /* OBJ_houseIdentifier 2 5 4 51 */
4910 890, /* OBJ_supportedAlgorithms 2 5 4 52 */
4911 891, /* OBJ_deltaRevocationList 2 5 4 53 */
4912 892, /* OBJ_dmdName 2 5 4 54 */
4913 510, /* OBJ_pseudonym 2 5 4 65 */
4914 400, /* OBJ_role 2 5 4 72 */
4915 769, /* OBJ_subject_directory_attributes 2 5 29 9 */
4916 82, /* OBJ_subject_key_identifier 2 5 29 14 */
4917 83, /* OBJ_key_usage 2 5 29 15 */
4918 84, /* OBJ_private_key_usage_period 2 5 29 16 */
4919 85, /* OBJ_subject_alt_name 2 5 29 17 */
4920 86, /* OBJ_issuer_alt_name 2 5 29 18 */
4921 87, /* OBJ_basic_constraints 2 5 29 19 */
4922 88, /* OBJ_crl_number 2 5 29 20 */
4923 141, /* OBJ_crl_reason 2 5 29 21 */
4924 430, /* OBJ_hold_instruction_code 2 5 29 23 */
4925 142, /* OBJ_invalidity_date 2 5 29 24 */
4926 140, /* OBJ_delta_crl 2 5 29 27 */
4927 770, /* OBJ_issuing_distribution_point 2 5 29 28 */
4928 771, /* OBJ_certificate_issuer 2 5 29 29 */
4929 666, /* OBJ_name_constraints 2 5 29 30 */
4930 103, /* OBJ_crl_distribution_points 2 5 29 31 */
4931 89, /* OBJ_certificate_policies 2 5 29 32 */
4932 747, /* OBJ_policy_mappings 2 5 29 33 */
4933 90, /* OBJ_authority_key_identifier 2 5 29 35 */
4934 401, /* OBJ_policy_constraints 2 5 29 36 */
4935 126, /* OBJ_ext_key_usage 2 5 29 37 */
4936 857, /* OBJ_freshest_crl 2 5 29 46 */
4937 748, /* OBJ_inhibit_any_policy 2 5 29 54 */
4938 402, /* OBJ_target_information 2 5 29 55 */
4939 403, /* OBJ_no_rev_avail 2 5 29 56 */
4940 513, /* OBJ_set_ctype 2 23 42 0 */
4941 514, /* OBJ_set_msgExt 2 23 42 1 */
4942 515, /* OBJ_set_attr 2 23 42 3 */
4943 516, /* OBJ_set_policy 2 23 42 5 */
4944 517, /* OBJ_set_certExt 2 23 42 7 */
4945 518, /* OBJ_set_brand 2 23 42 8 */
4946 679, /* OBJ_wap_wsg 2 23 43 1 */
4947 382, /* OBJ_Directory 1 3 6 1 1 */
4948 383, /* OBJ_Management 1 3 6 1 2 */
4949 384, /* OBJ_Experimental 1 3 6 1 3 */
4950 385, /* OBJ_Private 1 3 6 1 4 */
4951 386, /* OBJ_Security 1 3 6 1 5 */
4952 387, /* OBJ_SNMPv2 1 3 6 1 6 */
4953 388, /* OBJ_Mail 1 3 6 1 7 */
4954 376, /* OBJ_algorithm 1 3 14 3 2 */
4955 395, /* OBJ_clearance 2 5 1 5 55 */
4956 19, /* OBJ_rsa 2 5 8 1 1 */
4957 96, /* OBJ_mdc2WithRSA 2 5 8 3 100 */
4958 95, /* OBJ_mdc2 2 5 8 3 101 */
4959 746, /* OBJ_any_policy 2 5 29 32 0 */
4960 910, /* OBJ_anyExtendedKeyUsage 2 5 29 37 0 */
4961 519, /* OBJ_setct_PANData 2 23 42 0 0 */
4962 520, /* OBJ_setct_PANToken 2 23 42 0 1 */
4963 521, /* OBJ_setct_PANOnly 2 23 42 0 2 */
4964 522, /* OBJ_setct_OIData 2 23 42 0 3 */
4965 523, /* OBJ_setct_PI 2 23 42 0 4 */
4966 524, /* OBJ_setct_PIData 2 23 42 0 5 */
4967 525, /* OBJ_setct_PIDataUnsigned 2 23 42 0 6 */
4968 526, /* OBJ_setct_HODInput 2 23 42 0 7 */
4969 527, /* OBJ_setct_AuthResBaggage 2 23 42 0 8 */
4970 528, /* OBJ_setct_AuthRevReqBaggage 2 23 42 0 9 */
4971 529, /* OBJ_setct_AuthRevResBaggage 2 23 42 0 10 */
4972 530, /* OBJ_setct_CapTokenSeq 2 23 42 0 11 */
4973 531, /* OBJ_setct_PInitResData 2 23 42 0 12 */
4974 532, /* OBJ_setct_PI_TBS 2 23 42 0 13 */
4975 533, /* OBJ_setct_PResData 2 23 42 0 14 */
4976 534, /* OBJ_setct_AuthReqTBS 2 23 42 0 16 */
4977 535, /* OBJ_setct_AuthResTBS 2 23 42 0 17 */
4978 536, /* OBJ_setct_AuthResTBSX 2 23 42 0 18 */
4979 537, /* OBJ_setct_AuthTokenTBS 2 23 42 0 19 */
4980 538, /* OBJ_setct_CapTokenData 2 23 42 0 20 */
4981 539, /* OBJ_setct_CapTokenTBS 2 23 42 0 21 */
4982 540, /* OBJ_setct_AcqCardCodeMsg 2 23 42 0 22 */
4983 541, /* OBJ_setct_AuthRevReqTBS 2 23 42 0 23 */
4984 542, /* OBJ_setct_AuthRevResData 2 23 42 0 24 */
4985 543, /* OBJ_setct_AuthRevResTBS 2 23 42 0 25 */
4986 544, /* OBJ_setct_CapReqTBS 2 23 42 0 26 */
4987 545, /* OBJ_setct_CapReqTBSX 2 23 42 0 27 */
4988 546, /* OBJ_setct_CapResData 2 23 42 0 28 */
4989 547, /* OBJ_setct_CapRevReqTBS 2 23 42 0 29 */
4990 548, /* OBJ_setct_CapRevReqTBSX 2 23 42 0 30 */
4991 549, /* OBJ_setct_CapRevResData 2 23 42 0 31 */
4992 550, /* OBJ_setct_CredReqTBS 2 23 42 0 32 */
4993 551, /* OBJ_setct_CredReqTBSX 2 23 42 0 33 */
4994 552, /* OBJ_setct_CredResData 2 23 42 0 34 */
4995 553, /* OBJ_setct_CredRevReqTBS 2 23 42 0 35 */
4996 554, /* OBJ_setct_CredRevReqTBSX 2 23 42 0 36 */
4997 555, /* OBJ_setct_CredRevResData 2 23 42 0 37 */
4998 556, /* OBJ_setct_PCertReqData 2 23 42 0 38 */
4999 557, /* OBJ_setct_PCertResTBS 2 23 42 0 39 */
5000 558, /* OBJ_setct_BatchAdminReqData 2 23 42 0 40 */
5001 559, /* OBJ_setct_BatchAdminResData 2 23 42 0 41 */
5002 560, /* OBJ_setct_CardCInitResTBS 2 23 42 0 42 */
5003 561, /* OBJ_setct_MeAqCInitResTBS 2 23 42 0 43 */
5004 562, /* OBJ_setct_RegFormResTBS 2 23 42 0 44 */
5005 563, /* OBJ_setct_CertReqData 2 23 42 0 45 */
5006 564, /* OBJ_setct_CertReqTBS 2 23 42 0 46 */
5007 565, /* OBJ_setct_CertResData 2 23 42 0 47 */
5008 566, /* OBJ_setct_CertInqReqTBS 2 23 42 0 48 */
5009 567, /* OBJ_setct_ErrorTBS 2 23 42 0 49 */
5010 568, /* OBJ_setct_PIDualSignedTBE 2 23 42 0 50 */
5011 569, /* OBJ_setct_PIUnsignedTBE 2 23 42 0 51 */
5012 570, /* OBJ_setct_AuthReqTBE 2 23 42 0 52 */
5013 571, /* OBJ_setct_AuthResTBE 2 23 42 0 53 */
5014 572, /* OBJ_setct_AuthResTBEX 2 23 42 0 54 */
5015 573, /* OBJ_setct_AuthTokenTBE 2 23 42 0 55 */
5016 574, /* OBJ_setct_CapTokenTBE 2 23 42 0 56 */
5017 575, /* OBJ_setct_CapTokenTBEX 2 23 42 0 57 */
5018 576, /* OBJ_setct_AcqCardCodeMsgTBE 2 23 42 0 58 */
5019 577, /* OBJ_setct_AuthRevReqTBE 2 23 42 0 59 */
5020 578, /* OBJ_setct_AuthRevResTBE 2 23 42 0 60 */
5021 579, /* OBJ_setct_AuthRevResTBEB 2 23 42 0 61 */
5022 580, /* OBJ_setct_CapReqTBE 2 23 42 0 62 */
5023 581, /* OBJ_setct_CapReqTBEX 2 23 42 0 63 */
5024 582, /* OBJ_setct_CapResTBE 2 23 42 0 64 */
5025 583, /* OBJ_setct_CapRevReqTBE 2 23 42 0 65 */
5026 584, /* OBJ_setct_CapRevReqTBEX 2 23 42 0 66 */
5027 585, /* OBJ_setct_CapRevResTBE 2 23 42 0 67 */
5028 586, /* OBJ_setct_CredReqTBE 2 23 42 0 68 */
5029 587, /* OBJ_setct_CredReqTBEX 2 23 42 0 69 */
5030 588, /* OBJ_setct_CredResTBE 2 23 42 0 70 */
5031 589, /* OBJ_setct_CredRevReqTBE 2 23 42 0 71 */
5032 590, /* OBJ_setct_CredRevReqTBEX 2 23 42 0 72 */
5033 591, /* OBJ_setct_CredRevResTBE 2 23 42 0 73 */
5034 592, /* OBJ_setct_BatchAdminReqTBE 2 23 42 0 74 */
5035 593, /* OBJ_setct_BatchAdminResTBE 2 23 42 0 75 */
5036 594, /* OBJ_setct_RegFormReqTBE 2 23 42 0 76 */
5037 595, /* OBJ_setct_CertReqTBE 2 23 42 0 77 */
5038 596, /* OBJ_setct_CertReqTBEX 2 23 42 0 78 */
5039 597, /* OBJ_setct_CertResTBE 2 23 42 0 79 */
5040 598, /* OBJ_setct_CRLNotificationTBS 2 23 42 0 80 */
5041 599, /* OBJ_setct_CRLNotificationResTBS 2 23 42 0 81 */
5042 600, /* OBJ_setct_BCIDistributionTBS 2 23 42 0 82 */
5043 601, /* OBJ_setext_genCrypt 2 23 42 1 1 */
5044 602, /* OBJ_setext_miAuth 2 23 42 1 3 */
5045 603, /* OBJ_setext_pinSecure 2 23 42 1 4 */
5046 604, /* OBJ_setext_pinAny 2 23 42 1 5 */
5047 605, /* OBJ_setext_track2 2 23 42 1 7 */
5048 606, /* OBJ_setext_cv 2 23 42 1 8 */
5049 620, /* OBJ_setAttr_Cert 2 23 42 3 0 */
5050 621, /* OBJ_setAttr_PGWYcap 2 23 42 3 1 */
5051 622, /* OBJ_setAttr_TokenType 2 23 42 3 2 */
5052 623, /* OBJ_setAttr_IssCap 2 23 42 3 3 */
5053 607, /* OBJ_set_policy_root 2 23 42 5 0 */
5054 608, /* OBJ_setCext_hashedRoot 2 23 42 7 0 */
5055 609, /* OBJ_setCext_certType 2 23 42 7 1 */
5056 610, /* OBJ_setCext_merchData 2 23 42 7 2 */
5057 611, /* OBJ_setCext_cCertRequired 2 23 42 7 3 */
5058 612, /* OBJ_setCext_tunneling 2 23 42 7 4 */
5059 613, /* OBJ_setCext_setExt 2 23 42 7 5 */
5060 614, /* OBJ_setCext_setQualf 2 23 42 7 6 */
5061 615, /* OBJ_setCext_PGWYcapabilities 2 23 42 7 7 */
5062 616, /* OBJ_setCext_TokenIdentifier 2 23 42 7 8 */
5063 617, /* OBJ_setCext_Track2Data 2 23 42 7 9 */
5064 618, /* OBJ_setCext_TokenType 2 23 42 7 10 */
5065 619, /* OBJ_setCext_IssuerCapabilities 2 23 42 7 11 */
5066 636, /* OBJ_set_brand_IATA_ATA 2 23 42 8 1 */
5067 640, /* OBJ_set_brand_Visa 2 23 42 8 4 */
5068 641, /* OBJ_set_brand_MasterCard 2 23 42 8 5 */
5069 637, /* OBJ_set_brand_Diners 2 23 42 8 30 */
5070 638, /* OBJ_set_brand_AmericanExpress 2 23 42 8 34 */
5071 639, /* OBJ_set_brand_JCB 2 23 42 8 35 */
5072 805, /* OBJ_cryptopro 1 2 643 2 2 */
5073 806, /* OBJ_cryptocom 1 2 643 2 9 */
5074 974, /* OBJ_id_tc26 1 2 643 7 1 */
5075 1005, /* OBJ_OGRN 1 2 643 100 1 */
5076 1006, /* OBJ_SNILS 1 2 643 100 3 */
5077 1007, /* OBJ_subjectSignTool 1 2 643 100 111 */
5078 1008, /* OBJ_issuerSignTool 1 2 643 100 112 */
5079 184, /* OBJ_X9_57 1 2 840 10040 */
5080 405, /* OBJ_ansi_X9_62 1 2 840 10045 */
5081 389, /* OBJ_Enterprises 1 3 6 1 4 1 */
5082 504, /* OBJ_mime_mhs 1 3 6 1 7 1 */
5083 104, /* OBJ_md5WithRSA 1 3 14 3 2 3 */
5084 29, /* OBJ_des_ecb 1 3 14 3 2 6 */
5085 31, /* OBJ_des_cbc 1 3 14 3 2 7 */
5086 45, /* OBJ_des_ofb64 1 3 14 3 2 8 */
5087 30, /* OBJ_des_cfb64 1 3 14 3 2 9 */
5088 377, /* OBJ_rsaSignature 1 3 14 3 2 11 */
5089 67, /* OBJ_dsa_2 1 3 14 3 2 12 */
5090 66, /* OBJ_dsaWithSHA 1 3 14 3 2 13 */
5091 42, /* OBJ_shaWithRSAEncryption 1 3 14 3 2 15 */
5092 32, /* OBJ_des_ede_ecb 1 3 14 3 2 17 */
5093 41, /* OBJ_sha 1 3 14 3 2 18 */
5094 64, /* OBJ_sha1 1 3 14 3 2 26 */
5095 70, /* OBJ_dsaWithSHA1_2 1 3 14 3 2 27 */
5096 115, /* OBJ_sha1WithRSA 1 3 14 3 2 29 */
5097 117, /* OBJ_ripemd160 1 3 36 3 2 1 */
5098 143, /* OBJ_sxnet 1 3 101 1 4 1 */
5099 721, /* OBJ_sect163k1 1 3 132 0 1 */
5100 722, /* OBJ_sect163r1 1 3 132 0 2 */
5101 728, /* OBJ_sect239k1 1 3 132 0 3 */
5102 717, /* OBJ_sect113r1 1 3 132 0 4 */
5103 718, /* OBJ_sect113r2 1 3 132 0 5 */
5104 704, /* OBJ_secp112r1 1 3 132 0 6 */
5105 705, /* OBJ_secp112r2 1 3 132 0 7 */
5106 709, /* OBJ_secp160r1 1 3 132 0 8 */
5107 708, /* OBJ_secp160k1 1 3 132 0 9 */
5108 714, /* OBJ_secp256k1 1 3 132 0 10 */
5109 723, /* OBJ_sect163r2 1 3 132 0 15 */
5110 729, /* OBJ_sect283k1 1 3 132 0 16 */
5111 730, /* OBJ_sect283r1 1 3 132 0 17 */
5112 719, /* OBJ_sect131r1 1 3 132 0 22 */
5113 720, /* OBJ_sect131r2 1 3 132 0 23 */
5114 724, /* OBJ_sect193r1 1 3 132 0 24 */
5115 725, /* OBJ_sect193r2 1 3 132 0 25 */
5116 726, /* OBJ_sect233k1 1 3 132 0 26 */
5117 727, /* OBJ_sect233r1 1 3 132 0 27 */
5118 706, /* OBJ_secp128r1 1 3 132 0 28 */
5119 707, /* OBJ_secp128r2 1 3 132 0 29 */
5120 710, /* OBJ_secp160r2 1 3 132 0 30 */
5121 711, /* OBJ_secp192k1 1 3 132 0 31 */
5122 712, /* OBJ_secp224k1 1 3 132 0 32 */
5123 713, /* OBJ_secp224r1 1 3 132 0 33 */
5124 715, /* OBJ_secp384r1 1 3 132 0 34 */
5125 716, /* OBJ_secp521r1 1 3 132 0 35 */
5126 731, /* OBJ_sect409k1 1 3 132 0 36 */
5127 732, /* OBJ_sect409r1 1 3 132 0 37 */
5128 733, /* OBJ_sect571k1 1 3 132 0 38 */
5129 734, /* OBJ_sect571r1 1 3 132 0 39 */
5130 624, /* OBJ_set_rootKeyThumb 2 23 42 3 0 0 */
5131 625, /* OBJ_set_addPolicy 2 23 42 3 0 1 */
5132 626, /* OBJ_setAttr_Token_EMV 2 23 42 3 2 1 */
5133 627, /* OBJ_setAttr_Token_B0Prime 2 23 42 3 2 2 */
5134 628, /* OBJ_setAttr_IssCap_CVM 2 23 42 3 3 3 */
5135 629, /* OBJ_setAttr_IssCap_T2 2 23 42 3 3 4 */
5136 630, /* OBJ_setAttr_IssCap_Sig 2 23 42 3 3 5 */
5137 642, /* OBJ_set_brand_Novus 2 23 42 8 6011 */
5138 735, /* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 1 4 1 */
5139 736, /* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 1 4 3 */
5140 737, /* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 1 4 4 */
5141 738, /* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 1 4 5 */
5142 739, /* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 1 4 6 */
5143 740, /* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 1 4 7 */
5144 741, /* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 1 4 8 */
5145 742, /* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 1 4 9 */
5146 743, /* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 1 4 10 */
5147 744, /* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 1 4 11 */
5148 745, /* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 1 4 12 */
5149 804, /* OBJ_whirlpool 1 0 10118 3 0 55 */
5150 773, /* OBJ_kisa 1 2 410 200004 */
5151 807, /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
5152 808, /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
5153 809, /* OBJ_id_GostR3411_94 1 2 643 2 2 9 */
5154 810, /* OBJ_id_HMACGostR3411_94 1 2 643 2 2 10 */
5155 811, /* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */
5156 812, /* OBJ_id_GostR3410_94 1 2 643 2 2 20 */
5157 813, /* OBJ_id_Gost28147_89 1 2 643 2 2 21 */
5158 815, /* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */
5159 816, /* OBJ_id_GostR3411_94_prf 1 2 643 2 2 23 */
5160 817, /* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */
5161 818, /* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */
5162 977, /* OBJ_id_tc26_algorithms 1 2 643 7 1 1 */
5163 994, /* OBJ_id_tc26_constants 1 2 643 7 1 2 */
5164 1, /* OBJ_rsadsi 1 2 840 113549 */
5165 185, /* OBJ_X9cm 1 2 840 10040 4 */
5166 1031, /* OBJ_id_pkinit 1 3 6 1 5 2 3 */
5167 127, /* OBJ_id_pkix 1 3 6 1 5 5 7 */
5168 505, /* OBJ_mime_mhs_headings 1 3 6 1 7 1 1 */
5169 506, /* OBJ_mime_mhs_bodies 1 3 6 1 7 1 2 */
5170 119, /* OBJ_ripemd160WithRSA 1 3 36 3 3 1 2 */
5171 937, /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5172 938, /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5173 939, /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5174 940, /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5175 942, /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5176 943, /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5177 944, /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5178 945, /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
5179 631, /* OBJ_setAttr_GenCryptgrm 2 23 42 3 3 3 1 */
5180 632, /* OBJ_setAttr_T2Enc 2 23 42 3 3 4 1 */
5181 633, /* OBJ_setAttr_T2cleartxt 2 23 42 3 3 4 2 */
5182 634, /* OBJ_setAttr_TokICCsig 2 23 42 3 3 5 1 */
5183 635, /* OBJ_setAttr_SecDevSig 2 23 42 3 3 5 2 */
5184 436, /* OBJ_ucl 0 9 2342 19200300 */
5185 820, /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5186 819, /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5187 845, /* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */
5188 846, /* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */
5189 847, /* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */
5190 848, /* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */
5191 821, /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5192 822, /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5193 823, /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5194 824, /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5195 825, /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5196 826, /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5197 827, /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5198 828, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5199 829, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5200 830, /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5201 831, /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5202 832, /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5203 833, /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5204 834, /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5205 835, /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5206 836, /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5207 837, /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5208 838, /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5209 839, /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5210 840, /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5211 841, /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5212 842, /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5213 843, /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5214 844, /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
5215 978, /* OBJ_id_tc26_sign 1 2 643 7 1 1 1 */
5216 981, /* OBJ_id_tc26_digest 1 2 643 7 1 1 2 */
5217 984, /* OBJ_id_tc26_signwithdigest 1 2 643 7 1 1 3 */
5218 987, /* OBJ_id_tc26_mac 1 2 643 7 1 1 4 */
5219 990, /* OBJ_id_tc26_cipher 1 2 643 7 1 1 5 */
5220 991, /* OBJ_id_tc26_agreement 1 2 643 7 1 1 6 */
5221 995, /* OBJ_id_tc26_sign_constants 1 2 643 7 1 2 1 */
5222 1000, /* OBJ_id_tc26_digest_constants 1 2 643 7 1 2 2 */
5223 1001, /* OBJ_id_tc26_cipher_constants 1 2 643 7 1 2 5 */
5224 2, /* OBJ_pkcs 1 2 840 113549 1 */
5225 431, /* OBJ_hold_instruction_none 1 2 840 10040 2 1 */
5226 432, /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5227 433, /* OBJ_hold_instruction_reject 1 2 840 10040 2 3 */
5228 116, /* OBJ_dsa 1 2 840 10040 4 1 */
5229 113, /* OBJ_dsaWithSHA1 1 2 840 10040 4 3 */
5230 406, /* OBJ_X9_62_prime_field 1 2 840 10045 1 1 */
5231 407, /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5232 408, /* OBJ_X9_62_id_ecPublicKey 1 2 840 10045 2 1 */
5233 416, /* OBJ_ecdsa_with_SHA1 1 2 840 10045 4 1 */
5234 791, /* OBJ_ecdsa_with_Recommended 1 2 840 10045 4 2 */
5235 792, /* OBJ_ecdsa_with_Specified 1 2 840 10045 4 3 */
5236 920, /* OBJ_dhpublicnumber 1 2 840 10046 2 1 */
5237 1032, /* OBJ_pkInitClientAuth 1 3 6 1 5 2 3 4 */
5238 1033, /* OBJ_pkInitKDC 1 3 6 1 5 2 3 5 */
5239 258, /* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */
5240 175, /* OBJ_id_pe 1 3 6 1 5 5 7 1 */
5241 259, /* OBJ_id_qt 1 3 6 1 5 5 7 2 */
5242 128, /* OBJ_id_kp 1 3 6 1 5 5 7 3 */
5243 260, /* OBJ_id_it 1 3 6 1 5 5 7 4 */
5244 261, /* OBJ_id_pkip 1 3 6 1 5 5 7 5 */
5245 262, /* OBJ_id_alg 1 3 6 1 5 5 7 6 */
5246 263, /* OBJ_id_cmc 1 3 6 1 5 5 7 7 */
5247 264, /* OBJ_id_on 1 3 6 1 5 5 7 8 */
5248 265, /* OBJ_id_pda 1 3 6 1 5 5 7 9 */
5249 266, /* OBJ_id_aca 1 3 6 1 5 5 7 10 */
5250 267, /* OBJ_id_qcs 1 3 6 1 5 5 7 11 */
5251 268, /* OBJ_id_cct 1 3 6 1 5 5 7 12 */
5252 662, /* OBJ_id_ppl 1 3 6 1 5 5 7 21 */
5253 176, /* OBJ_id_ad 1 3 6 1 5 5 7 48 */
5254 507, /* OBJ_id_hex_partial_message 1 3 6 1 7 1 1 1 */
5255 508, /* OBJ_id_hex_multipart_message 1 3 6 1 7 1 1 2 */
5256 57, /* OBJ_netscape 2 16 840 1 113730 */
5257 754, /* OBJ_camellia_128_ecb 0 3 4401 5 3 1 9 1 */
5258 766, /* OBJ_camellia_128_ofb128 0 3 4401 5 3 1 9 3 */
5259 757, /* OBJ_camellia_128_cfb128 0 3 4401 5 3 1 9 4 */
5260 961, /* OBJ_camellia_128_gcm 0 3 4401 5 3 1 9 6 */
5261 962, /* OBJ_camellia_128_ccm 0 3 4401 5 3 1 9 7 */
5262 963, /* OBJ_camellia_128_ctr 0 3 4401 5 3 1 9 9 */
5263 964, /* OBJ_camellia_128_cmac 0 3 4401 5 3 1 9 10 */
5264 755, /* OBJ_camellia_192_ecb 0 3 4401 5 3 1 9 21 */
5265 767, /* OBJ_camellia_192_ofb128 0 3 4401 5 3 1 9 23 */
5266 758, /* OBJ_camellia_192_cfb128 0 3 4401 5 3 1 9 24 */
5267 965, /* OBJ_camellia_192_gcm 0 3 4401 5 3 1 9 26 */
5268 966, /* OBJ_camellia_192_ccm 0 3 4401 5 3 1 9 27 */
5269 967, /* OBJ_camellia_192_ctr 0 3 4401 5 3 1 9 29 */
5270 968, /* OBJ_camellia_192_cmac 0 3 4401 5 3 1 9 30 */
5271 756, /* OBJ_camellia_256_ecb 0 3 4401 5 3 1 9 41 */
5272 768, /* OBJ_camellia_256_ofb128 0 3 4401 5 3 1 9 43 */
5273 759, /* OBJ_camellia_256_cfb128 0 3 4401 5 3 1 9 44 */
5274 969, /* OBJ_camellia_256_gcm 0 3 4401 5 3 1 9 46 */
5275 970, /* OBJ_camellia_256_ccm 0 3 4401 5 3 1 9 47 */
5276 971, /* OBJ_camellia_256_ctr 0 3 4401 5 3 1 9 49 */
5277 972, /* OBJ_camellia_256_cmac 0 3 4401 5 3 1 9 50 */
5278 437, /* OBJ_pilot 0 9 2342 19200300 100 */
5279 776, /* OBJ_seed_ecb 1 2 410 200004 1 3 */
5280 777, /* OBJ_seed_cbc 1 2 410 200004 1 4 */
5281 779, /* OBJ_seed_cfb128 1 2 410 200004 1 5 */
5282 778, /* OBJ_seed_ofb128 1 2 410 200004 1 6 */
5283 852, /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5284 853, /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5285 850, /* OBJ_id_GostR3410_94_cc 1 2 643 2 9 1 5 3 */
5286 851, /* OBJ_id_GostR3410_2001_cc 1 2 643 2 9 1 5 4 */
5287 849, /* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */
5288 854, /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5289 1004, /* OBJ_INN 1 2 643 3 131 1 1 */
5290 979, /* OBJ_id_GostR3410_2012_256 1 2 643 7 1 1 1 1 */
5291 980, /* OBJ_id_GostR3410_2012_512 1 2 643 7 1 1 1 2 */
5292 982, /* OBJ_id_GostR3411_2012_256 1 2 643 7 1 1 2 2 */
5293 983, /* OBJ_id_GostR3411_2012_512 1 2 643 7 1 1 2 3 */
5294 985, /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5295 986, /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5296 988, /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5297 989, /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
5298 992, /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5299 993, /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
5300 996, /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
5301 1002, /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
5302 186, /* OBJ_pkcs1 1 2 840 113549 1 1 */
5303 27, /* OBJ_pkcs3 1 2 840 113549 1 3 */
5304 187, /* OBJ_pkcs5 1 2 840 113549 1 5 */
5305 20, /* OBJ_pkcs7 1 2 840 113549 1 7 */
5306 47, /* OBJ_pkcs9 1 2 840 113549 1 9 */
5307 3, /* OBJ_md2 1 2 840 113549 2 2 */
5308 257, /* OBJ_md4 1 2 840 113549 2 4 */
5309 4, /* OBJ_md5 1 2 840 113549 2 5 */
5310 797, /* OBJ_hmacWithMD5 1 2 840 113549 2 6 */
5311 163, /* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */
5312 798, /* OBJ_hmacWithSHA224 1 2 840 113549 2 8 */
5313 799, /* OBJ_hmacWithSHA256 1 2 840 113549 2 9 */
5314 800, /* OBJ_hmacWithSHA384 1 2 840 113549 2 10 */
5315 801, /* OBJ_hmacWithSHA512 1 2 840 113549 2 11 */
5316 37, /* OBJ_rc2_cbc 1 2 840 113549 3 2 */
5317 5, /* OBJ_rc4 1 2 840 113549 3 4 */
5318 44, /* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */
5319 120, /* OBJ_rc5_cbc 1 2 840 113549 3 8 */
5320 643, /* OBJ_des_cdmf 1 2 840 113549 3 10 */
5321 680, /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5322 684, /* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */
5323 685, /* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */
5324 686, /* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */
5325 687, /* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */
5326 688, /* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */
5327 689, /* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */
5328 690, /* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */
5329 691, /* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */
5330 692, /* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */
5331 693, /* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */
5332 694, /* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */
5333 695, /* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */
5334 696, /* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */
5335 697, /* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */
5336 698, /* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */
5337 699, /* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */
5338 700, /* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */
5339 701, /* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */
5340 702, /* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */
5341 703, /* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */
5342 409, /* OBJ_X9_62_prime192v1 1 2 840 10045 3 1 1 */
5343 410, /* OBJ_X9_62_prime192v2 1 2 840 10045 3 1 2 */
5344 411, /* OBJ_X9_62_prime192v3 1 2 840 10045 3 1 3 */
5345 412, /* OBJ_X9_62_prime239v1 1 2 840 10045 3 1 4 */
5346 413, /* OBJ_X9_62_prime239v2 1 2 840 10045 3 1 5 */
5347 414, /* OBJ_X9_62_prime239v3 1 2 840 10045 3 1 6 */
5348 415, /* OBJ_X9_62_prime256v1 1 2 840 10045 3 1 7 */
5349 793, /* OBJ_ecdsa_with_SHA224 1 2 840 10045 4 3 1 */
5350 794, /* OBJ_ecdsa_with_SHA256 1 2 840 10045 4 3 2 */
5351 795, /* OBJ_ecdsa_with_SHA384 1 2 840 10045 4 3 3 */
5352 796, /* OBJ_ecdsa_with_SHA512 1 2 840 10045 4 3 4 */
5353 269, /* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */
5354 270, /* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */
5355 271, /* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */
5356 272, /* OBJ_id_pkix1_implicit_93 1 3 6 1 5 5 7 0 4 */
5357 273, /* OBJ_id_mod_crmf 1 3 6 1 5 5 7 0 5 */
5358 274, /* OBJ_id_mod_cmc 1 3 6 1 5 5 7 0 6 */
5359 275, /* OBJ_id_mod_kea_profile_88 1 3 6 1 5 5 7 0 7 */
5360 276, /* OBJ_id_mod_kea_profile_93 1 3 6 1 5 5 7 0 8 */
5361 277, /* OBJ_id_mod_cmp 1 3 6 1 5 5 7 0 9 */
5362 278, /* OBJ_id_mod_qualified_cert_88 1 3 6 1 5 5 7 0 10 */
5363 279, /* OBJ_id_mod_qualified_cert_93 1 3 6 1 5 5 7 0 11 */
5364 280, /* OBJ_id_mod_attribute_cert 1 3 6 1 5 5 7 0 12 */
5365 281, /* OBJ_id_mod_timestamp_protocol 1 3 6 1 5 5 7 0 13 */
5366 282, /* OBJ_id_mod_ocsp 1 3 6 1 5 5 7 0 14 */
5367 283, /* OBJ_id_mod_dvcs 1 3 6 1 5 5 7 0 15 */
5368 284, /* OBJ_id_mod_cmp2000 1 3 6 1 5 5 7 0 16 */
5369 177, /* OBJ_info_access 1 3 6 1 5 5 7 1 1 */
5370 285, /* OBJ_biometricInfo 1 3 6 1 5 5 7 1 2 */
5371 286, /* OBJ_qcStatements 1 3 6 1 5 5 7 1 3 */
5372 287, /* OBJ_ac_auditEntity 1 3 6 1 5 5 7 1 4 */
5373 288, /* OBJ_ac_targeting 1 3 6 1 5 5 7 1 5 */
5374 289, /* OBJ_aaControls 1 3 6 1 5 5 7 1 6 */
5375 290, /* OBJ_sbgp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */
5376 291, /* OBJ_sbgp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */
5377 292, /* OBJ_sbgp_routerIdentifier 1 3 6 1 5 5 7 1 9 */
5378 397, /* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */
5379 398, /* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */
5380 663, /* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */
5381 1020, /* OBJ_tlsfeature 1 3 6 1 5 5 7 1 24 */
5382 164, /* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */
5383 165, /* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */
5384 293, /* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */
5385 129, /* OBJ_server_auth 1 3 6 1 5 5 7 3 1 */
5386 130, /* OBJ_client_auth 1 3 6 1 5 5 7 3 2 */
5387 131, /* OBJ_code_sign 1 3 6 1 5 5 7 3 3 */
5388 132, /* OBJ_email_protect 1 3 6 1 5 5 7 3 4 */
5389 294, /* OBJ_ipsecEndSystem 1 3 6 1 5 5 7 3 5 */
5390 295, /* OBJ_ipsecTunnel 1 3 6 1 5 5 7 3 6 */
5391 296, /* OBJ_ipsecUser 1 3 6 1 5 5 7 3 7 */
5392 133, /* OBJ_time_stamp 1 3 6 1 5 5 7 3 8 */
5393 180, /* OBJ_OCSP_sign 1 3 6 1 5 5 7 3 9 */
5394 297, /* OBJ_dvcs 1 3 6 1 5 5 7 3 10 */
5395 1022, /* OBJ_ipsec_IKE 1 3 6 1 5 5 7 3 17 */
5396 1023, /* OBJ_capwapAC 1 3 6 1 5 5 7 3 18 */
5397 1024, /* OBJ_capwapWTP 1 3 6 1 5 5 7 3 19 */
5398 1025, /* OBJ_sshClient 1 3 6 1 5 5 7 3 21 */
5399 1026, /* OBJ_sshServer 1 3 6 1 5 5 7 3 22 */
5400 1027, /* OBJ_sendRouter 1 3 6 1 5 5 7 3 23 */
5401 1028, /* OBJ_sendProxiedRouter 1 3 6 1 5 5 7 3 24 */
5402 1029, /* OBJ_sendOwner 1 3 6 1 5 5 7 3 25 */
5403 1030, /* OBJ_sendProxiedOwner 1 3 6 1 5 5 7 3 26 */
5404 298, /* OBJ_id_it_caProtEncCert 1 3 6 1 5 5 7 4 1 */
5405 299, /* OBJ_id_it_signKeyPairTypes 1 3 6 1 5 5 7 4 2 */
5406 300, /* OBJ_id_it_encKeyPairTypes 1 3 6 1 5 5 7 4 3 */
5407 301, /* OBJ_id_it_preferredSymmAlg 1 3 6 1 5 5 7 4 4 */
5408 302, /* OBJ_id_it_caKeyUpdateInfo 1 3 6 1 5 5 7 4 5 */
5409 303, /* OBJ_id_it_currentCRL 1 3 6 1 5 5 7 4 6 */
5410 304, /* OBJ_id_it_unsupportedOIDs 1 3 6 1 5 5 7 4 7 */
5411 305, /* OBJ_id_it_subscriptionRequest 1 3 6 1 5 5 7 4 8 */
5412 306, /* OBJ_id_it_subscriptionResponse 1 3 6 1 5 5 7 4 9 */
5413 307, /* OBJ_id_it_keyPairParamReq 1 3 6 1 5 5 7 4 10 */
5414 308, /* OBJ_id_it_keyPairParamRep 1 3 6 1 5 5 7 4 11 */
5415 309, /* OBJ_id_it_revPassphrase 1 3 6 1 5 5 7 4 12 */
5416 310, /* OBJ_id_it_implicitConfirm 1 3 6 1 5 5 7 4 13 */
5417 311, /* OBJ_id_it_confirmWaitTime 1 3 6 1 5 5 7 4 14 */
5418 312, /* OBJ_id_it_origPKIMessage 1 3 6 1 5 5 7 4 15 */
5419 784, /* OBJ_id_it_suppLangTags 1 3 6 1 5 5 7 4 16 */
5420 313, /* OBJ_id_regCtrl 1 3 6 1 5 5 7 5 1 */
5421 314, /* OBJ_id_regInfo 1 3 6 1 5 5 7 5 2 */
5422 323, /* OBJ_id_alg_des40 1 3 6 1 5 5 7 6 1 */
5423 324, /* OBJ_id_alg_noSignature 1 3 6 1 5 5 7 6 2 */
5424 325, /* OBJ_id_alg_dh_sig_hmac_sha1 1 3 6 1 5 5 7 6 3 */
5425 326, /* OBJ_id_alg_dh_pop 1 3 6 1 5 5 7 6 4 */
5426 327, /* OBJ_id_cmc_statusInfo 1 3 6 1 5 5 7 7 1 */
5427 328, /* OBJ_id_cmc_identification 1 3 6 1 5 5 7 7 2 */
5428 329, /* OBJ_id_cmc_identityProof 1 3 6 1 5 5 7 7 3 */
5429 330, /* OBJ_id_cmc_dataReturn 1 3 6 1 5 5 7 7 4 */
5430 331, /* OBJ_id_cmc_transactionId 1 3 6 1 5 5 7 7 5 */
5431 332, /* OBJ_id_cmc_senderNonce 1 3 6 1 5 5 7 7 6 */
5432 333, /* OBJ_id_cmc_recipientNonce 1 3 6 1 5 5 7 7 7 */
5433 334, /* OBJ_id_cmc_addExtensions 1 3 6 1 5 5 7 7 8 */
5434 335, /* OBJ_id_cmc_encryptedPOP 1 3 6 1 5 5 7 7 9 */
5435 336, /* OBJ_id_cmc_decryptedPOP 1 3 6 1 5 5 7 7 10 */
5436 337, /* OBJ_id_cmc_lraPOPWitness 1 3 6 1 5 5 7 7 11 */
5437 338, /* OBJ_id_cmc_getCert 1 3 6 1 5 5 7 7 15 */
5438 339, /* OBJ_id_cmc_getCRL 1 3 6 1 5 5 7 7 16 */
5439 340, /* OBJ_id_cmc_revokeRequest 1 3 6 1 5 5 7 7 17 */
5440 341, /* OBJ_id_cmc_regInfo 1 3 6 1 5 5 7 7 18 */
5441 342, /* OBJ_id_cmc_responseInfo 1 3 6 1 5 5 7 7 19 */
5442 343, /* OBJ_id_cmc_queryPending 1 3 6 1 5 5 7 7 21 */
5443 344, /* OBJ_id_cmc_popLinkRandom 1 3 6 1 5 5 7 7 22 */
5444 345, /* OBJ_id_cmc_popLinkWitness 1 3 6 1 5 5 7 7 23 */
5445 346, /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5446 347, /* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */
5447 858, /* OBJ_id_on_permanentIdentifier 1 3 6 1 5 5 7 8 3 */
5448 348, /* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */
5449 349, /* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */
5450 351, /* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 3 */
5451 352, /* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 4 */
5452 353, /* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 5 */
5453 354, /* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */
5454 355, /* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */
5455 356, /* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */
5456 357, /* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */
5457 358, /* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */
5458 399, /* OBJ_id_aca_encAttrs 1 3 6 1 5 5 7 10 6 */
5459 359, /* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */
5460 360, /* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */
5461 361, /* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */
5462 362, /* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */
5463 664, /* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */
5464 665, /* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */
5465 667, /* OBJ_Independent 1 3 6 1 5 5 7 21 2 */
5466 178, /* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */
5467 179, /* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */
5468 363, /* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */
5469 364, /* OBJ_ad_dvcs 1 3 6 1 5 5 7 48 4 */
5470 785, /* OBJ_caRepository 1 3 6 1 5 5 7 48 5 */
5471 780, /* OBJ_hmac_md5 1 3 6 1 5 5 8 1 1 */
5472 781, /* OBJ_hmac_sha1 1 3 6 1 5 5 8 1 2 */
5473 58, /* OBJ_netscape_cert_extension 2 16 840 1 113730 1 */
5474 59, /* OBJ_netscape_data_type 2 16 840 1 113730 2 */
5475 438, /* OBJ_pilotAttributeType 0 9 2342 19200300 100 1 */
5476 439, /* OBJ_pilotAttributeSyntax 0 9 2342 19200300 100 3 */
5477 440, /* OBJ_pilotObjectClass 0 9 2342 19200300 100 4 */
5478 441, /* OBJ_pilotGroups 0 9 2342 19200300 100 10 */
5479 997, /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5480 998, /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5481 999, /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5482 1003, /* OBJ_id_tc26_gost_28147_param_Z 1 2 643 7 1 2 5 1 1 */
5483 108, /* OBJ_cast5_cbc 1 2 840 113533 7 66 10 */
5484 112, /* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */
5485 782, /* OBJ_id_PasswordBasedMAC 1 2 840 113533 7 66 13 */
5486 783, /* OBJ_id_DHBasedMac 1 2 840 113533 7 66 30 */
5487 6, /* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */
5488 7, /* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */
5489 396, /* OBJ_md4WithRSAEncryption 1 2 840 113549 1 1 3 */
5490 8, /* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */
5491 65, /* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */
5492 644, /* OBJ_rsaOAEPEncryptionSET 1 2 840 113549 1 1 6 */
5493 919, /* OBJ_rsaesOaep 1 2 840 113549 1 1 7 */
5494 911, /* OBJ_mgf1 1 2 840 113549 1 1 8 */
5495 935, /* OBJ_pSpecified 1 2 840 113549 1 1 9 */
5496 912, /* OBJ_rsassaPss 1 2 840 113549 1 1 10 */
5497 668, /* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */
5498 669, /* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */
5499 670, /* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */
5500 671, /* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */
5501 28, /* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */
5502 9, /* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */
5503 10, /* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */
5504 168, /* OBJ_pbeWithMD2AndRC2_CBC 1 2 840 113549 1 5 4 */
5505 169, /* OBJ_pbeWithMD5AndRC2_CBC 1 2 840 113549 1 5 6 */
5506 170, /* OBJ_pbeWithSHA1AndDES_CBC 1 2 840 113549 1 5 10 */
5507 68, /* OBJ_pbeWithSHA1AndRC2_CBC 1 2 840 113549 1 5 11 */
5508 69, /* OBJ_id_pbkdf2 1 2 840 113549 1 5 12 */
5509 161, /* OBJ_pbes2 1 2 840 113549 1 5 13 */
5510 162, /* OBJ_pbmac1 1 2 840 113549 1 5 14 */
5511 21, /* OBJ_pkcs7_data 1 2 840 113549 1 7 1 */
5512 22, /* OBJ_pkcs7_signed 1 2 840 113549 1 7 2 */
5513 23, /* OBJ_pkcs7_enveloped 1 2 840 113549 1 7 3 */
5514 24, /* OBJ_pkcs7_signedAndEnveloped 1 2 840 113549 1 7 4 */
5515 25, /* OBJ_pkcs7_digest 1 2 840 113549 1 7 5 */
5516 26, /* OBJ_pkcs7_encrypted 1 2 840 113549 1 7 6 */
5517 48, /* OBJ_pkcs9_emailAddress 1 2 840 113549 1 9 1 */
5518 49, /* OBJ_pkcs9_unstructuredName 1 2 840 113549 1 9 2 */
5519 50, /* OBJ_pkcs9_contentType 1 2 840 113549 1 9 3 */
5520 51, /* OBJ_pkcs9_messageDigest 1 2 840 113549 1 9 4 */
5521 52, /* OBJ_pkcs9_signingTime 1 2 840 113549 1 9 5 */
5522 53, /* OBJ_pkcs9_countersignature 1 2 840 113549 1 9 6 */
5523 54, /* OBJ_pkcs9_challengePassword 1 2 840 113549 1 9 7 */
5524 55, /* OBJ_pkcs9_unstructuredAddress 1 2 840 113549 1 9 8 */
5525 56, /* OBJ_pkcs9_extCertAttributes 1 2 840 113549 1 9 9 */
5526 172, /* OBJ_ext_req 1 2 840 113549 1 9 14 */
5527 167, /* OBJ_SMIMECapabilities 1 2 840 113549 1 9 15 */
5528 188, /* OBJ_SMIME 1 2 840 113549 1 9 16 */
5529 156, /* OBJ_friendlyName 1 2 840 113549 1 9 20 */
5530 157, /* OBJ_localKeyID 1 2 840 113549 1 9 21 */
5531 681, /* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */
5532 682, /* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */
5533 683, /* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */
5534 417, /* OBJ_ms_csp_name 1 3 6 1 4 1 311 17 1 */
5535 856, /* OBJ_LocalKeySet 1 3 6 1 4 1 311 17 2 */
5536 390, /* OBJ_dcObject 1 3 6 1 4 1 1466 344 */
5537 91, /* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */
5538 973, /* OBJ_id_scrypt 1 3 6 1 4 1 11591 4 11 */
5539 1034, /* OBJ_X25519 1 3 6 1 4 1 11591 15 1 */
5540 1035, /* OBJ_X448 1 3 6 1 4 1 11591 15 2 */
5541 315, /* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */
5542 316, /* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */
5543 317, /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5544 318, /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5545 319, /* OBJ_id_regCtrl_oldCertID 1 3 6 1 5 5 7 5 1 5 */
5546 320, /* OBJ_id_regCtrl_protocolEncrKey 1 3 6 1 5 5 7 5 1 6 */
5547 321, /* OBJ_id_regInfo_utf8Pairs 1 3 6 1 5 5 7 5 2 1 */
5548 322, /* OBJ_id_regInfo_certReq 1 3 6 1 5 5 7 5 2 2 */
5549 365, /* OBJ_id_pkix_OCSP_basic 1 3 6 1 5 5 7 48 1 1 */
5550 366, /* OBJ_id_pkix_OCSP_Nonce 1 3 6 1 5 5 7 48 1 2 */
5551 367, /* OBJ_id_pkix_OCSP_CrlID 1 3 6 1 5 5 7 48 1 3 */
5552 368, /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5553 369, /* OBJ_id_pkix_OCSP_noCheck 1 3 6 1 5 5 7 48 1 5 */
5554 370, /* OBJ_id_pkix_OCSP_archiveCutoff 1 3 6 1 5 5 7 48 1 6 */
5555 371, /* OBJ_id_pkix_OCSP_serviceLocator 1 3 6 1 5 5 7 48 1 7 */
5556 372, /* OBJ_id_pkix_OCSP_extendedStatus 1 3 6 1 5 5 7 48 1 8 */
5557 373, /* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */
5558 374, /* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */
5559 375, /* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */
5560 921, /* OBJ_brainpoolP160r1 1 3 36 3 3 2 8 1 1 1 */
5561 922, /* OBJ_brainpoolP160t1 1 3 36 3 3 2 8 1 1 2 */
5562 923, /* OBJ_brainpoolP192r1 1 3 36 3 3 2 8 1 1 3 */
5563 924, /* OBJ_brainpoolP192t1 1 3 36 3 3 2 8 1 1 4 */
5564 925, /* OBJ_brainpoolP224r1 1 3 36 3 3 2 8 1 1 5 */
5565 926, /* OBJ_brainpoolP224t1 1 3 36 3 3 2 8 1 1 6 */
5566 927, /* OBJ_brainpoolP256r1 1 3 36 3 3 2 8 1 1 7 */
5567 928, /* OBJ_brainpoolP256t1 1 3 36 3 3 2 8 1 1 8 */
5568 929, /* OBJ_brainpoolP320r1 1 3 36 3 3 2 8 1 1 9 */
5569 930, /* OBJ_brainpoolP320t1 1 3 36 3 3 2 8 1 1 10 */
5570 931, /* OBJ_brainpoolP384r1 1 3 36 3 3 2 8 1 1 11 */
5571 932, /* OBJ_brainpoolP384t1 1 3 36 3 3 2 8 1 1 12 */
5572 933, /* OBJ_brainpoolP512r1 1 3 36 3 3 2 8 1 1 13 */
5573 934, /* OBJ_brainpoolP512t1 1 3 36 3 3 2 8 1 1 14 */
5574 936, /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5575 941, /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5576 418, /* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */
5577 419, /* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */
5578 420, /* OBJ_aes_128_ofb128 2 16 840 1 101 3 4 1 3 */
5579 421, /* OBJ_aes_128_cfb128 2 16 840 1 101 3 4 1 4 */
5580 788, /* OBJ_id_aes128_wrap 2 16 840 1 101 3 4 1 5 */
5581 895, /* OBJ_aes_128_gcm 2 16 840 1 101 3 4 1 6 */
5582 896, /* OBJ_aes_128_ccm 2 16 840 1 101 3 4 1 7 */
5583 897, /* OBJ_id_aes128_wrap_pad 2 16 840 1 101 3 4 1 8 */
5584 422, /* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */
5585 423, /* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */
5586 424, /* OBJ_aes_192_ofb128 2 16 840 1 101 3 4 1 23 */
5587 425, /* OBJ_aes_192_cfb128 2 16 840 1 101 3 4 1 24 */
5588 789, /* OBJ_id_aes192_wrap 2 16 840 1 101 3 4 1 25 */
5589 898, /* OBJ_aes_192_gcm 2 16 840 1 101 3 4 1 26 */
5590 899, /* OBJ_aes_192_ccm 2 16 840 1 101 3 4 1 27 */
5591 900, /* OBJ_id_aes192_wrap_pad 2 16 840 1 101 3 4 1 28 */
5592 426, /* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */
5593 427, /* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */
5594 428, /* OBJ_aes_256_ofb128 2 16 840 1 101 3 4 1 43 */
5595 429, /* OBJ_aes_256_cfb128 2 16 840 1 101 3 4 1 44 */
5596 790, /* OBJ_id_aes256_wrap 2 16 840 1 101 3 4 1 45 */
5597 901, /* OBJ_aes_256_gcm 2 16 840 1 101 3 4 1 46 */
5598 902, /* OBJ_aes_256_ccm 2 16 840 1 101 3 4 1 47 */
5599 903, /* OBJ_id_aes256_wrap_pad 2 16 840 1 101 3 4 1 48 */
5600 672, /* OBJ_sha256 2 16 840 1 101 3 4 2 1 */
5601 673, /* OBJ_sha384 2 16 840 1 101 3 4 2 2 */
5602 674, /* OBJ_sha512 2 16 840 1 101 3 4 2 3 */
5603 675, /* OBJ_sha224 2 16 840 1 101 3 4 2 4 */
5604 802, /* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */
5605 803, /* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */
5606 71, /* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */
5607 72, /* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */
5608 73, /* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */
5609 74, /* OBJ_netscape_ca_revocation_url 2 16 840 1 113730 1 4 */
5610 75, /* OBJ_netscape_renewal_url 2 16 840 1 113730 1 7 */
5611 76, /* OBJ_netscape_ca_policy_url 2 16 840 1 113730 1 8 */
5612 77, /* OBJ_netscape_ssl_server_name 2 16 840 1 113730 1 12 */
5613 78, /* OBJ_netscape_comment 2 16 840 1 113730 1 13 */
5614 79, /* OBJ_netscape_cert_sequence 2 16 840 1 113730 2 5 */
5615 139, /* OBJ_ns_sgc 2 16 840 1 113730 4 1 */
5616 458, /* OBJ_userId 0 9 2342 19200300 100 1 1 */
5617 459, /* OBJ_textEncodedORAddress 0 9 2342 19200300 100 1 2 */
5618 460, /* OBJ_rfc822Mailbox 0 9 2342 19200300 100 1 3 */
5619 461, /* OBJ_info 0 9 2342 19200300 100 1 4 */
5620 462, /* OBJ_favouriteDrink 0 9 2342 19200300 100 1 5 */
5621 463, /* OBJ_roomNumber 0 9 2342 19200300 100 1 6 */
5622 464, /* OBJ_photo 0 9 2342 19200300 100 1 7 */
5623 465, /* OBJ_userClass 0 9 2342 19200300 100 1 8 */
5624 466, /* OBJ_host 0 9 2342 19200300 100 1 9 */
5625 467, /* OBJ_manager 0 9 2342 19200300 100 1 10 */
5626 468, /* OBJ_documentIdentifier 0 9 2342 19200300 100 1 11 */
5627 469, /* OBJ_documentTitle 0 9 2342 19200300 100 1 12 */
5628 470, /* OBJ_documentVersion 0 9 2342 19200300 100 1 13 */
5629 471, /* OBJ_documentAuthor 0 9 2342 19200300 100 1 14 */
5630 472, /* OBJ_documentLocation 0 9 2342 19200300 100 1 15 */
5631 473, /* OBJ_homeTelephoneNumber 0 9 2342 19200300 100 1 20 */
5632 474, /* OBJ_secretary 0 9 2342 19200300 100 1 21 */
5633 475, /* OBJ_otherMailbox 0 9 2342 19200300 100 1 22 */
5634 476, /* OBJ_lastModifiedTime 0 9 2342 19200300 100 1 23 */
5635 477, /* OBJ_lastModifiedBy 0 9 2342 19200300 100 1 24 */
5636 391, /* OBJ_domainComponent 0 9 2342 19200300 100 1 25 */
5637 478, /* OBJ_aRecord 0 9 2342 19200300 100 1 26 */
5638 479, /* OBJ_pilotAttributeType27 0 9 2342 19200300 100 1 27 */
5639 480, /* OBJ_mXRecord 0 9 2342 19200300 100 1 28 */
5640 481, /* OBJ_nSRecord 0 9 2342 19200300 100 1 29 */
5641 482, /* OBJ_sOARecord 0 9 2342 19200300 100 1 30 */
5642 483, /* OBJ_cNAMERecord 0 9 2342 19200300 100 1 31 */
5643 484, /* OBJ_associatedDomain 0 9 2342 19200300 100 1 37 */
5644 485, /* OBJ_associatedName 0 9 2342 19200300 100 1 38 */
5645 486, /* OBJ_homePostalAddress 0 9 2342 19200300 100 1 39 */
5646 487, /* OBJ_personalTitle 0 9 2342 19200300 100 1 40 */
5647 488, /* OBJ_mobileTelephoneNumber 0 9 2342 19200300 100 1 41 */
5648 489, /* OBJ_pagerTelephoneNumber 0 9 2342 19200300 100 1 42 */
5649 490, /* OBJ_friendlyCountryName 0 9 2342 19200300 100 1 43 */
5650 102, /* OBJ_uniqueIdentifier 0 9 2342 19200300 100 1 44 */
5651 491, /* OBJ_organizationalStatus 0 9 2342 19200300 100 1 45 */
5652 492, /* OBJ_janetMailbox 0 9 2342 19200300 100 1 46 */
5653 493, /* OBJ_mailPreferenceOption 0 9 2342 19200300 100 1 47 */
5654 494, /* OBJ_buildingName 0 9 2342 19200300 100 1 48 */
5655 495, /* OBJ_dSAQuality 0 9 2342 19200300 100 1 49 */
5656 496, /* OBJ_singleLevelQuality 0 9 2342 19200300 100 1 50 */
5657 497, /* OBJ_subtreeMinimumQuality 0 9 2342 19200300 100 1 51 */
5658 498, /* OBJ_subtreeMaximumQuality 0 9 2342 19200300 100 1 52 */
5659 499, /* OBJ_personalSignature 0 9 2342 19200300 100 1 53 */
5660 500, /* OBJ_dITRedirect 0 9 2342 19200300 100 1 54 */
5661 501, /* OBJ_audio 0 9 2342 19200300 100 1 55 */
5662 502, /* OBJ_documentPublisher 0 9 2342 19200300 100 1 56 */
5663 442, /* OBJ_iA5StringSyntax 0 9 2342 19200300 100 3 4 */
5664 443, /* OBJ_caseIgnoreIA5StringSyntax 0 9 2342 19200300 100 3 5 */
5665 444, /* OBJ_pilotObject 0 9 2342 19200300 100 4 3 */
5666 445, /* OBJ_pilotPerson 0 9 2342 19200300 100 4 4 */
5667 446, /* OBJ_account 0 9 2342 19200300 100 4 5 */
5668 447, /* OBJ_document 0 9 2342 19200300 100 4 6 */
5669 448, /* OBJ_room 0 9 2342 19200300 100 4 7 */
5670 449, /* OBJ_documentSeries 0 9 2342 19200300 100 4 9 */
5671 392, /* OBJ_Domain 0 9 2342 19200300 100 4 13 */
5672 450, /* OBJ_rFC822localPart 0 9 2342 19200300 100 4 14 */
5673 451, /* OBJ_dNSDomain 0 9 2342 19200300 100 4 15 */
5674 452, /* OBJ_domainRelatedObject 0 9 2342 19200300 100 4 17 */
5675 453, /* OBJ_friendlyCountry 0 9 2342 19200300 100 4 18 */
5676 454, /* OBJ_simpleSecurityObject 0 9 2342 19200300 100 4 19 */
5677 455, /* OBJ_pilotOrganization 0 9 2342 19200300 100 4 20 */
5678 456, /* OBJ_pilotDSA 0 9 2342 19200300 100 4 21 */
5679 457, /* OBJ_qualityLabelledData 0 9 2342 19200300 100 4 22 */
5680 189, /* OBJ_id_smime_mod 1 2 840 113549 1 9 16 0 */
5681 190, /* OBJ_id_smime_ct 1 2 840 113549 1 9 16 1 */
5682 191, /* OBJ_id_smime_aa 1 2 840 113549 1 9 16 2 */
5683 192, /* OBJ_id_smime_alg 1 2 840 113549 1 9 16 3 */
5684 193, /* OBJ_id_smime_cd 1 2 840 113549 1 9 16 4 */
5685 194, /* OBJ_id_smime_spq 1 2 840 113549 1 9 16 5 */
5686 195, /* OBJ_id_smime_cti 1 2 840 113549 1 9 16 6 */
5687 158, /* OBJ_x509Certificate 1 2 840 113549 1 9 22 1 */
5688 159, /* OBJ_sdsiCertificate 1 2 840 113549 1 9 22 2 */
5689 160, /* OBJ_x509Crl 1 2 840 113549 1 9 23 1 */
5690 144, /* OBJ_pbe_WithSHA1And128BitRC4 1 2 840 113549 1 12 1 1 */
5691 145, /* OBJ_pbe_WithSHA1And40BitRC4 1 2 840 113549 1 12 1 2 */
5692 146, /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5693 147, /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5694 148, /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5695 149, /* OBJ_pbe_WithSHA1And40BitRC2_CBC 1 2 840 113549 1 12 1 6 */
5696 171, /* OBJ_ms_ext_req 1 3 6 1 4 1 311 2 1 14 */
5697 134, /* OBJ_ms_code_ind 1 3 6 1 4 1 311 2 1 21 */
5698 135, /* OBJ_ms_code_com 1 3 6 1 4 1 311 2 1 22 */
5699 136, /* OBJ_ms_ctl_sign 1 3 6 1 4 1 311 10 3 1 */
5700 137, /* OBJ_ms_sgc 1 3 6 1 4 1 311 10 3 3 */
5701 138, /* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */
5702 648, /* OBJ_ms_smartcard_login 1 3 6 1 4 1 311 20 2 2 */
5703 649, /* OBJ_ms_upn 1 3 6 1 4 1 311 20 2 3 */
5704 951, /* OBJ_ct_precert_scts 1 3 6 1 4 1 11129 2 4 2 */
5705 952, /* OBJ_ct_precert_poison 1 3 6 1 4 1 11129 2 4 3 */
5706 953, /* OBJ_ct_precert_signer 1 3 6 1 4 1 11129 2 4 4 */
5707 954, /* OBJ_ct_cert_scts 1 3 6 1 4 1 11129 2 4 5 */
5708 751, /* OBJ_camellia_128_cbc 1 2 392 200011 61 1 1 1 2 */
5709 752, /* OBJ_camellia_192_cbc 1 2 392 200011 61 1 1 1 3 */
5710 753, /* OBJ_camellia_256_cbc 1 2 392 200011 61 1 1 1 4 */
5711 907, /* OBJ_id_camellia128_wrap 1 2 392 200011 61 1 1 3 2 */
5712 908, /* OBJ_id_camellia192_wrap 1 2 392 200011 61 1 1 3 3 */
5713 909, /* OBJ_id_camellia256_wrap 1 2 392 200011 61 1 1 3 4 */
5714 196, /* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */
5715 197, /* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */
5716 198, /* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */
5717 199, /* OBJ_id_smime_mod_msg_v3 1 2 840 113549 1 9 16 0 4 */
5718 200, /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5719 201, /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5720 202, /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5721 203, /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5722 204, /* OBJ_id_smime_ct_receipt 1 2 840 113549 1 9 16 1 1 */
5723 205, /* OBJ_id_smime_ct_authData 1 2 840 113549 1 9 16 1 2 */
5724 206, /* OBJ_id_smime_ct_publishCert 1 2 840 113549 1 9 16 1 3 */
5725 207, /* OBJ_id_smime_ct_TSTInfo 1 2 840 113549 1 9 16 1 4 */
5726 208, /* OBJ_id_smime_ct_TDTInfo 1 2 840 113549 1 9 16 1 5 */
5727 209, /* OBJ_id_smime_ct_contentInfo 1 2 840 113549 1 9 16 1 6 */
5728 210, /* OBJ_id_smime_ct_DVCSRequestData 1 2 840 113549 1 9 16 1 7 */
5729 211, /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5730 786, /* OBJ_id_smime_ct_compressedData 1 2 840 113549 1 9 16 1 9 */
5731 787, /* OBJ_id_ct_asciiTextWithCRLF 1 2 840 113549 1 9 16 1 27 */
5732 212, /* OBJ_id_smime_aa_receiptRequest 1 2 840 113549 1 9 16 2 1 */
5733 213, /* OBJ_id_smime_aa_securityLabel 1 2 840 113549 1 9 16 2 2 */
5734 214, /* OBJ_id_smime_aa_mlExpandHistory 1 2 840 113549 1 9 16 2 3 */
5735 215, /* OBJ_id_smime_aa_contentHint 1 2 840 113549 1 9 16 2 4 */
5736 216, /* OBJ_id_smime_aa_msgSigDigest 1 2 840 113549 1 9 16 2 5 */
5737 217, /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5738 218, /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5739 219, /* OBJ_id_smime_aa_macValue 1 2 840 113549 1 9 16 2 8 */
5740 220, /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5741 221, /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5742 222, /* OBJ_id_smime_aa_encrypKeyPref 1 2 840 113549 1 9 16 2 11 */
5743 223, /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5744 224, /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5745 225, /* OBJ_id_smime_aa_timeStampToken 1 2 840 113549 1 9 16 2 14 */
5746 226, /* OBJ_id_smime_aa_ets_sigPolicyId 1 2 840 113549 1 9 16 2 15 */
5747 227, /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5748 228, /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5749 229, /* OBJ_id_smime_aa_ets_signerAttr 1 2 840 113549 1 9 16 2 18 */
5750 230, /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5751 231, /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5752 232, /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5753 233, /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5754 234, /* OBJ_id_smime_aa_ets_certValues 1 2 840 113549 1 9 16 2 23 */
5755 235, /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5756 236, /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5757 237, /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5758 238, /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5759 239, /* OBJ_id_smime_aa_signatureType 1 2 840 113549 1 9 16 2 28 */
5760 240, /* OBJ_id_smime_aa_dvcs_dvc 1 2 840 113549 1 9 16 2 29 */
5761 241, /* OBJ_id_smime_alg_ESDHwith3DES 1 2 840 113549 1 9 16 3 1 */
5762 242, /* OBJ_id_smime_alg_ESDHwithRC2 1 2 840 113549 1 9 16 3 2 */
5763 243, /* OBJ_id_smime_alg_3DESwrap 1 2 840 113549 1 9 16 3 3 */
5764 244, /* OBJ_id_smime_alg_RC2wrap 1 2 840 113549 1 9 16 3 4 */
5765 245, /* OBJ_id_smime_alg_ESDH 1 2 840 113549 1 9 16 3 5 */
5766 246, /* OBJ_id_smime_alg_CMS3DESwrap 1 2 840 113549 1 9 16 3 6 */
5767 247, /* OBJ_id_smime_alg_CMSRC2wrap 1 2 840 113549 1 9 16 3 7 */
5768 125, /* OBJ_zlib_compression 1 2 840 113549 1 9 16 3 8 */
5769 893, /* OBJ_id_alg_PWRI_KEK 1 2 840 113549 1 9 16 3 9 */
5770 248, /* OBJ_id_smime_cd_ldap 1 2 840 113549 1 9 16 4 1 */
5771 249, /* OBJ_id_smime_spq_ets_sqt_uri 1 2 840 113549 1 9 16 5 1 */
5772 250, /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5773 251, /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5774 252, /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5775 253, /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5776 254, /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5777 255, /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5778 256, /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5779 150, /* OBJ_keyBag 1 2 840 113549 1 12 10 1 1 */
5780 151, /* OBJ_pkcs8ShroudedKeyBag 1 2 840 113549 1 12 10 1 2 */
5781 152, /* OBJ_certBag 1 2 840 113549 1 12 10 1 3 */
5782 153, /* OBJ_crlBag 1 2 840 113549 1 12 10 1 4 */
5783 154, /* OBJ_secretBag 1 2 840 113549 1 12 10 1 5 */
5784 155, /* OBJ_safeContentsBag 1 2 840 113549 1 12 10 1 6 */
5785 34, /* OBJ_idea_cbc 1 3 6 1 4 1 188 7 1 1 2 */
5786 955, /* OBJ_jurisdictionLocalityName 1 3 6 1 4 1 311 60 2 1 1 */
5787 956, /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5788 957, /* OBJ_jurisdictionCountryName 1 3 6 1 4 1 311 60 2 1 3 */
5789 1056, /* OBJ_blake2b 1 3 6 1 4 1 1722 12 2 1 16 */
5790 1057, /* OBJ_blake2s 1 3 6 1 4 1 1722 12 2 2 8 */
5791 };
5792