]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/objects/obj_dat.h
9e2d3f05658b6dff1b09a015dedeb7ae7b4bc11b
[thirdparty/openssl.git] / crypto / objects / obj_dat.h
1 /*
2 * WARNING: do not edit!
3 * Generated by crypto/objects/obj_dat.pl
4 *
5 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 /* Serialized OID's */
13 static const unsigned char so[7767] = {
14 0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 0] OBJ_rsadsi */
15 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 6] OBJ_pkcs */
16 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 13] OBJ_md2 */
17 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05, /* [ 21] OBJ_md5 */
18 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04, /* [ 29] OBJ_rc4 */
19 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01, /* [ 37] OBJ_rsaEncryption */
20 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02, /* [ 46] OBJ_md2WithRSAEncryption */
21 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04, /* [ 55] OBJ_md5WithRSAEncryption */
22 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01, /* [ 64] OBJ_pbeWithMD2AndDES_CBC */
23 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03, /* [ 73] OBJ_pbeWithMD5AndDES_CBC */
24 0x55, /* [ 82] OBJ_X500 */
25 0x55,0x04, /* [ 83] OBJ_X509 */
26 0x55,0x04,0x03, /* [ 85] OBJ_commonName */
27 0x55,0x04,0x06, /* [ 88] OBJ_countryName */
28 0x55,0x04,0x07, /* [ 91] OBJ_localityName */
29 0x55,0x04,0x08, /* [ 94] OBJ_stateOrProvinceName */
30 0x55,0x04,0x0A, /* [ 97] OBJ_organizationName */
31 0x55,0x04,0x0B, /* [ 100] OBJ_organizationalUnitName */
32 0x55,0x08,0x01,0x01, /* [ 103] OBJ_rsa */
33 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07, /* [ 107] OBJ_pkcs7 */
34 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01, /* [ 115] OBJ_pkcs7_data */
35 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02, /* [ 124] OBJ_pkcs7_signed */
36 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03, /* [ 133] OBJ_pkcs7_enveloped */
37 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04, /* [ 142] OBJ_pkcs7_signedAndEnveloped */
38 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05, /* [ 151] OBJ_pkcs7_digest */
39 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06, /* [ 160] OBJ_pkcs7_encrypted */
40 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03, /* [ 169] OBJ_pkcs3 */
41 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01, /* [ 177] OBJ_dhKeyAgreement */
42 0x2B,0x0E,0x03,0x02,0x06, /* [ 186] OBJ_des_ecb */
43 0x2B,0x0E,0x03,0x02,0x09, /* [ 191] OBJ_des_cfb64 */
44 0x2B,0x0E,0x03,0x02,0x07, /* [ 196] OBJ_des_cbc */
45 0x2B,0x0E,0x03,0x02,0x11, /* [ 201] OBJ_des_ede_ecb */
46 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02, /* [ 206] OBJ_idea_cbc */
47 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02, /* [ 217] OBJ_rc2_cbc */
48 0x2B,0x0E,0x03,0x02,0x12, /* [ 225] OBJ_sha */
49 0x2B,0x0E,0x03,0x02,0x0F, /* [ 230] OBJ_shaWithRSAEncryption */
50 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07, /* [ 235] OBJ_des_ede3_cbc */
51 0x2B,0x0E,0x03,0x02,0x08, /* [ 243] OBJ_des_ofb64 */
52 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09, /* [ 248] OBJ_pkcs9 */
53 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01, /* [ 256] OBJ_pkcs9_emailAddress */
54 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02, /* [ 265] OBJ_pkcs9_unstructuredName */
55 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03, /* [ 274] OBJ_pkcs9_contentType */
56 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04, /* [ 283] OBJ_pkcs9_messageDigest */
57 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05, /* [ 292] OBJ_pkcs9_signingTime */
58 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06, /* [ 301] OBJ_pkcs9_countersignature */
59 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07, /* [ 310] OBJ_pkcs9_challengePassword */
60 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08, /* [ 319] OBJ_pkcs9_unstructuredAddress */
61 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09, /* [ 328] OBJ_pkcs9_extCertAttributes */
62 0x60,0x86,0x48,0x01,0x86,0xF8,0x42, /* [ 337] OBJ_netscape */
63 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01, /* [ 344] OBJ_netscape_cert_extension */
64 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02, /* [ 352] OBJ_netscape_data_type */
65 0x2B,0x0E,0x03,0x02,0x1A, /* [ 360] OBJ_sha1 */
66 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05, /* [ 365] OBJ_sha1WithRSAEncryption */
67 0x2B,0x0E,0x03,0x02,0x0D, /* [ 374] OBJ_dsaWithSHA */
68 0x2B,0x0E,0x03,0x02,0x0C, /* [ 379] OBJ_dsa_2 */
69 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B, /* [ 384] OBJ_pbeWithSHA1AndRC2_CBC */
70 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C, /* [ 393] OBJ_id_pbkdf2 */
71 0x2B,0x0E,0x03,0x02,0x1B, /* [ 402] OBJ_dsaWithSHA1_2 */
72 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01, /* [ 407] OBJ_netscape_cert_type */
73 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02, /* [ 416] OBJ_netscape_base_url */
74 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03, /* [ 425] OBJ_netscape_revocation_url */
75 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04, /* [ 434] OBJ_netscape_ca_revocation_url */
76 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07, /* [ 443] OBJ_netscape_renewal_url */
77 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08, /* [ 452] OBJ_netscape_ca_policy_url */
78 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C, /* [ 461] OBJ_netscape_ssl_server_name */
79 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D, /* [ 470] OBJ_netscape_comment */
80 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05, /* [ 479] OBJ_netscape_cert_sequence */
81 0x55,0x1D, /* [ 488] OBJ_id_ce */
82 0x55,0x1D,0x0E, /* [ 490] OBJ_subject_key_identifier */
83 0x55,0x1D,0x0F, /* [ 493] OBJ_key_usage */
84 0x55,0x1D,0x10, /* [ 496] OBJ_private_key_usage_period */
85 0x55,0x1D,0x11, /* [ 499] OBJ_subject_alt_name */
86 0x55,0x1D,0x12, /* [ 502] OBJ_issuer_alt_name */
87 0x55,0x1D,0x13, /* [ 505] OBJ_basic_constraints */
88 0x55,0x1D,0x14, /* [ 508] OBJ_crl_number */
89 0x55,0x1D,0x20, /* [ 511] OBJ_certificate_policies */
90 0x55,0x1D,0x23, /* [ 514] OBJ_authority_key_identifier */
91 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02, /* [ 517] OBJ_bf_cbc */
92 0x55,0x08,0x03,0x65, /* [ 526] OBJ_mdc2 */
93 0x55,0x08,0x03,0x64, /* [ 530] OBJ_mdc2WithRSA */
94 0x55,0x04,0x2A, /* [ 534] OBJ_givenName */
95 0x55,0x04,0x04, /* [ 537] OBJ_surname */
96 0x55,0x04,0x2B, /* [ 540] OBJ_initials */
97 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C, /* [ 543] OBJ_uniqueIdentifier */
98 0x55,0x1D,0x1F, /* [ 553] OBJ_crl_distribution_points */
99 0x2B,0x0E,0x03,0x02,0x03, /* [ 556] OBJ_md5WithRSA */
100 0x55,0x04,0x05, /* [ 561] OBJ_serialNumber */
101 0x55,0x04,0x0C, /* [ 564] OBJ_title */
102 0x55,0x04,0x0D, /* [ 567] OBJ_description */
103 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A, /* [ 570] OBJ_cast5_cbc */
104 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C, /* [ 579] OBJ_pbeWithMD5AndCast5_CBC */
105 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03, /* [ 588] OBJ_dsaWithSHA1 */
106 0x2B,0x0E,0x03,0x02,0x1D, /* [ 595] OBJ_sha1WithRSA */
107 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01, /* [ 600] OBJ_dsa */
108 0x2B,0x24,0x03,0x02,0x01, /* [ 607] OBJ_ripemd160 */
109 0x2B,0x24,0x03,0x03,0x01,0x02, /* [ 612] OBJ_ripemd160WithRSA */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08, /* [ 618] OBJ_rc5_cbc */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08, /* [ 626] OBJ_zlib_compression */
112 0x55,0x1D,0x25, /* [ 637] OBJ_ext_key_usage */
113 0x2B,0x06,0x01,0x05,0x05,0x07, /* [ 640] OBJ_id_pkix */
114 0x2B,0x06,0x01,0x05,0x05,0x07,0x03, /* [ 646] OBJ_id_kp */
115 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01, /* [ 653] OBJ_server_auth */
116 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02, /* [ 661] OBJ_client_auth */
117 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03, /* [ 669] OBJ_code_sign */
118 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04, /* [ 677] OBJ_email_protect */
119 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08, /* [ 685] OBJ_time_stamp */
120 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15, /* [ 693] OBJ_ms_code_ind */
121 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16, /* [ 703] OBJ_ms_code_com */
122 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01, /* [ 713] OBJ_ms_ctl_sign */
123 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03, /* [ 723] OBJ_ms_sgc */
124 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04, /* [ 733] OBJ_ms_efs */
125 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01, /* [ 743] OBJ_ns_sgc */
126 0x55,0x1D,0x1B, /* [ 752] OBJ_delta_crl */
127 0x55,0x1D,0x15, /* [ 755] OBJ_crl_reason */
128 0x55,0x1D,0x18, /* [ 758] OBJ_invalidity_date */
129 0x2B,0x65,0x01,0x04,0x01, /* [ 761] OBJ_sxnet */
130 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01, /* [ 766] OBJ_pbe_WithSHA1And128BitRC4 */
131 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02, /* [ 776] OBJ_pbe_WithSHA1And40BitRC4 */
132 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03, /* [ 786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
133 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04, /* [ 796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
134 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05, /* [ 806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
135 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06, /* [ 816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
136 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01, /* [ 826] OBJ_keyBag */
137 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02, /* [ 837] OBJ_pkcs8ShroudedKeyBag */
138 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03, /* [ 848] OBJ_certBag */
139 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04, /* [ 859] OBJ_crlBag */
140 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05, /* [ 870] OBJ_secretBag */
141 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06, /* [ 881] OBJ_safeContentsBag */
142 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14, /* [ 892] OBJ_friendlyName */
143 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15, /* [ 901] OBJ_localKeyID */
144 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01, /* [ 910] OBJ_x509Certificate */
145 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02, /* [ 920] OBJ_sdsiCertificate */
146 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01, /* [ 930] OBJ_x509Crl */
147 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D, /* [ 940] OBJ_pbes2 */
148 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E, /* [ 949] OBJ_pbmac1 */
149 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07, /* [ 958] OBJ_hmacWithSHA1 */
150 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01, /* [ 966] OBJ_id_qt_cps */
151 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02, /* [ 974] OBJ_id_qt_unotice */
152 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F, /* [ 982] OBJ_SMIMECapabilities */
153 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04, /* [ 991] OBJ_pbeWithMD2AndRC2_CBC */
154 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06, /* [ 1000] OBJ_pbeWithMD5AndRC2_CBC */
155 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A, /* [ 1009] OBJ_pbeWithSHA1AndDES_CBC */
156 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E, /* [ 1018] OBJ_ms_ext_req */
157 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E, /* [ 1028] OBJ_ext_req */
158 0x55,0x04,0x29, /* [ 1037] OBJ_name */
159 0x55,0x04,0x2E, /* [ 1040] OBJ_dnQualifier */
160 0x2B,0x06,0x01,0x05,0x05,0x07,0x01, /* [ 1043] OBJ_id_pe */
161 0x2B,0x06,0x01,0x05,0x05,0x07,0x30, /* [ 1050] OBJ_id_ad */
162 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01, /* [ 1057] OBJ_info_access */
163 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01, /* [ 1065] OBJ_ad_OCSP */
164 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02, /* [ 1073] OBJ_ad_ca_issuers */
165 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09, /* [ 1081] OBJ_OCSP_sign */
166 0x2A, /* [ 1089] OBJ_member_body */
167 0x2A,0x86,0x48, /* [ 1090] OBJ_ISO_US */
168 0x2A,0x86,0x48,0xCE,0x38, /* [ 1093] OBJ_X9_57 */
169 0x2A,0x86,0x48,0xCE,0x38,0x04, /* [ 1098] OBJ_X9cm */
170 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01, /* [ 1104] OBJ_pkcs1 */
171 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05, /* [ 1112] OBJ_pkcs5 */
172 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10, /* [ 1120] OBJ_SMIME */
173 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00, /* [ 1129] OBJ_id_smime_mod */
174 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01, /* [ 1139] OBJ_id_smime_ct */
175 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02, /* [ 1149] OBJ_id_smime_aa */
176 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03, /* [ 1159] OBJ_id_smime_alg */
177 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04, /* [ 1169] OBJ_id_smime_cd */
178 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05, /* [ 1179] OBJ_id_smime_spq */
179 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06, /* [ 1189] OBJ_id_smime_cti */
180 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01, /* [ 1199] OBJ_id_smime_mod_cms */
181 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02, /* [ 1210] OBJ_id_smime_mod_ess */
182 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03, /* [ 1221] OBJ_id_smime_mod_oid */
183 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04, /* [ 1232] OBJ_id_smime_mod_msg_v3 */
184 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05, /* [ 1243] OBJ_id_smime_mod_ets_eSignature_88 */
185 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06, /* [ 1254] OBJ_id_smime_mod_ets_eSignature_97 */
186 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07, /* [ 1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08, /* [ 1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01, /* [ 1287] OBJ_id_smime_ct_receipt */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02, /* [ 1298] OBJ_id_smime_ct_authData */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03, /* [ 1309] OBJ_id_smime_ct_publishCert */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04, /* [ 1320] OBJ_id_smime_ct_TSTInfo */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05, /* [ 1331] OBJ_id_smime_ct_TDTInfo */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06, /* [ 1342] OBJ_id_smime_ct_contentInfo */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07, /* [ 1353] OBJ_id_smime_ct_DVCSRequestData */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08, /* [ 1364] OBJ_id_smime_ct_DVCSResponseData */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01, /* [ 1375] OBJ_id_smime_aa_receiptRequest */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02, /* [ 1386] OBJ_id_smime_aa_securityLabel */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03, /* [ 1397] OBJ_id_smime_aa_mlExpandHistory */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04, /* [ 1408] OBJ_id_smime_aa_contentHint */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05, /* [ 1419] OBJ_id_smime_aa_msgSigDigest */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06, /* [ 1430] OBJ_id_smime_aa_encapContentType */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07, /* [ 1441] OBJ_id_smime_aa_contentIdentifier */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08, /* [ 1452] OBJ_id_smime_aa_macValue */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09, /* [ 1463] OBJ_id_smime_aa_equivalentLabels */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A, /* [ 1474] OBJ_id_smime_aa_contentReference */
206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B, /* [ 1485] OBJ_id_smime_aa_encrypKeyPref */
207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C, /* [ 1496] OBJ_id_smime_aa_signingCertificate */
208 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D, /* [ 1507] OBJ_id_smime_aa_smimeEncryptCerts */
209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E, /* [ 1518] OBJ_id_smime_aa_timeStampToken */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F, /* [ 1529] OBJ_id_smime_aa_ets_sigPolicyId */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10, /* [ 1540] OBJ_id_smime_aa_ets_commitmentType */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11, /* [ 1551] OBJ_id_smime_aa_ets_signerLocation */
213 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12, /* [ 1562] OBJ_id_smime_aa_ets_signerAttr */
214 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13, /* [ 1573] OBJ_id_smime_aa_ets_otherSigCert */
215 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14, /* [ 1584] OBJ_id_smime_aa_ets_contentTimestamp */
216 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15, /* [ 1595] OBJ_id_smime_aa_ets_CertificateRefs */
217 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16, /* [ 1606] OBJ_id_smime_aa_ets_RevocationRefs */
218 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17, /* [ 1617] OBJ_id_smime_aa_ets_certValues */
219 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18, /* [ 1628] OBJ_id_smime_aa_ets_revocationValues */
220 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19, /* [ 1639] OBJ_id_smime_aa_ets_escTimeStamp */
221 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A, /* [ 1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
222 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B, /* [ 1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
223 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C, /* [ 1672] OBJ_id_smime_aa_signatureType */
224 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D, /* [ 1683] OBJ_id_smime_aa_dvcs_dvc */
225 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01, /* [ 1694] OBJ_id_smime_alg_ESDHwith3DES */
226 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02, /* [ 1705] OBJ_id_smime_alg_ESDHwithRC2 */
227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03, /* [ 1716] OBJ_id_smime_alg_3DESwrap */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04, /* [ 1727] OBJ_id_smime_alg_RC2wrap */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05, /* [ 1738] OBJ_id_smime_alg_ESDH */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06, /* [ 1749] OBJ_id_smime_alg_CMS3DESwrap */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07, /* [ 1760] OBJ_id_smime_alg_CMSRC2wrap */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01, /* [ 1771] OBJ_id_smime_cd_ldap */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01, /* [ 1782] OBJ_id_smime_spq_ets_sqt_uri */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02, /* [ 1793] OBJ_id_smime_spq_ets_sqt_unotice */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01, /* [ 1804] OBJ_id_smime_cti_ets_proofOfOrigin */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02, /* [ 1815] OBJ_id_smime_cti_ets_proofOfReceipt */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03, /* [ 1826] OBJ_id_smime_cti_ets_proofOfDelivery */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04, /* [ 1837] OBJ_id_smime_cti_ets_proofOfSender */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05, /* [ 1848] OBJ_id_smime_cti_ets_proofOfApproval */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06, /* [ 1859] OBJ_id_smime_cti_ets_proofOfCreation */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04, /* [ 1870] OBJ_md4 */
242 0x2B,0x06,0x01,0x05,0x05,0x07,0x00, /* [ 1878] OBJ_id_pkix_mod */
243 0x2B,0x06,0x01,0x05,0x05,0x07,0x02, /* [ 1885] OBJ_id_qt */
244 0x2B,0x06,0x01,0x05,0x05,0x07,0x04, /* [ 1892] OBJ_id_it */
245 0x2B,0x06,0x01,0x05,0x05,0x07,0x05, /* [ 1899] OBJ_id_pkip */
246 0x2B,0x06,0x01,0x05,0x05,0x07,0x06, /* [ 1906] OBJ_id_alg */
247 0x2B,0x06,0x01,0x05,0x05,0x07,0x07, /* [ 1913] OBJ_id_cmc */
248 0x2B,0x06,0x01,0x05,0x05,0x07,0x08, /* [ 1920] OBJ_id_on */
249 0x2B,0x06,0x01,0x05,0x05,0x07,0x09, /* [ 1927] OBJ_id_pda */
250 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A, /* [ 1934] OBJ_id_aca */
251 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B, /* [ 1941] OBJ_id_qcs */
252 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C, /* [ 1948] OBJ_id_cct */
253 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01, /* [ 1955] OBJ_id_pkix1_explicit_88 */
254 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02, /* [ 1963] OBJ_id_pkix1_implicit_88 */
255 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03, /* [ 1971] OBJ_id_pkix1_explicit_93 */
256 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04, /* [ 1979] OBJ_id_pkix1_implicit_93 */
257 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05, /* [ 1987] OBJ_id_mod_crmf */
258 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06, /* [ 1995] OBJ_id_mod_cmc */
259 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07, /* [ 2003] OBJ_id_mod_kea_profile_88 */
260 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08, /* [ 2011] OBJ_id_mod_kea_profile_93 */
261 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09, /* [ 2019] OBJ_id_mod_cmp */
262 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A, /* [ 2027] OBJ_id_mod_qualified_cert_88 */
263 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B, /* [ 2035] OBJ_id_mod_qualified_cert_93 */
264 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C, /* [ 2043] OBJ_id_mod_attribute_cert */
265 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D, /* [ 2051] OBJ_id_mod_timestamp_protocol */
266 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E, /* [ 2059] OBJ_id_mod_ocsp */
267 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F, /* [ 2067] OBJ_id_mod_dvcs */
268 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10, /* [ 2075] OBJ_id_mod_cmp2000 */
269 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02, /* [ 2083] OBJ_biometricInfo */
270 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03, /* [ 2091] OBJ_qcStatements */
271 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04, /* [ 2099] OBJ_ac_auditEntity */
272 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05, /* [ 2107] OBJ_ac_targeting */
273 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06, /* [ 2115] OBJ_aaControls */
274 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07, /* [ 2123] OBJ_sbgp_ipAddrBlock */
275 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08, /* [ 2131] OBJ_sbgp_autonomousSysNum */
276 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09, /* [ 2139] OBJ_sbgp_routerIdentifier */
277 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03, /* [ 2147] OBJ_textNotice */
278 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05, /* [ 2155] OBJ_ipsecEndSystem */
279 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06, /* [ 2163] OBJ_ipsecTunnel */
280 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07, /* [ 2171] OBJ_ipsecUser */
281 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A, /* [ 2179] OBJ_dvcs */
282 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01, /* [ 2187] OBJ_id_it_caProtEncCert */
283 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02, /* [ 2195] OBJ_id_it_signKeyPairTypes */
284 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03, /* [ 2203] OBJ_id_it_encKeyPairTypes */
285 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04, /* [ 2211] OBJ_id_it_preferredSymmAlg */
286 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05, /* [ 2219] OBJ_id_it_caKeyUpdateInfo */
287 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06, /* [ 2227] OBJ_id_it_currentCRL */
288 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07, /* [ 2235] OBJ_id_it_unsupportedOIDs */
289 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08, /* [ 2243] OBJ_id_it_subscriptionRequest */
290 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09, /* [ 2251] OBJ_id_it_subscriptionResponse */
291 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A, /* [ 2259] OBJ_id_it_keyPairParamReq */
292 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B, /* [ 2267] OBJ_id_it_keyPairParamRep */
293 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C, /* [ 2275] OBJ_id_it_revPassphrase */
294 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D, /* [ 2283] OBJ_id_it_implicitConfirm */
295 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E, /* [ 2291] OBJ_id_it_confirmWaitTime */
296 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F, /* [ 2299] OBJ_id_it_origPKIMessage */
297 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01, /* [ 2307] OBJ_id_regCtrl */
298 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02, /* [ 2315] OBJ_id_regInfo */
299 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01, /* [ 2323] OBJ_id_regCtrl_regToken */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02, /* [ 2332] OBJ_id_regCtrl_authenticator */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03, /* [ 2341] OBJ_id_regCtrl_pkiPublicationInfo */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04, /* [ 2350] OBJ_id_regCtrl_pkiArchiveOptions */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05, /* [ 2359] OBJ_id_regCtrl_oldCertID */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06, /* [ 2368] OBJ_id_regCtrl_protocolEncrKey */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01, /* [ 2377] OBJ_id_regInfo_utf8Pairs */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02, /* [ 2386] OBJ_id_regInfo_certReq */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01, /* [ 2395] OBJ_id_alg_des40 */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02, /* [ 2403] OBJ_id_alg_noSignature */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03, /* [ 2411] OBJ_id_alg_dh_sig_hmac_sha1 */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04, /* [ 2419] OBJ_id_alg_dh_pop */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01, /* [ 2427] OBJ_id_cmc_statusInfo */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02, /* [ 2435] OBJ_id_cmc_identification */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03, /* [ 2443] OBJ_id_cmc_identityProof */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04, /* [ 2451] OBJ_id_cmc_dataReturn */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05, /* [ 2459] OBJ_id_cmc_transactionId */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06, /* [ 2467] OBJ_id_cmc_senderNonce */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07, /* [ 2475] OBJ_id_cmc_recipientNonce */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08, /* [ 2483] OBJ_id_cmc_addExtensions */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09, /* [ 2491] OBJ_id_cmc_encryptedPOP */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A, /* [ 2499] OBJ_id_cmc_decryptedPOP */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B, /* [ 2507] OBJ_id_cmc_lraPOPWitness */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F, /* [ 2515] OBJ_id_cmc_getCert */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10, /* [ 2523] OBJ_id_cmc_getCRL */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11, /* [ 2531] OBJ_id_cmc_revokeRequest */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12, /* [ 2539] OBJ_id_cmc_regInfo */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13, /* [ 2547] OBJ_id_cmc_responseInfo */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15, /* [ 2555] OBJ_id_cmc_queryPending */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16, /* [ 2563] OBJ_id_cmc_popLinkRandom */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17, /* [ 2571] OBJ_id_cmc_popLinkWitness */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18, /* [ 2579] OBJ_id_cmc_confirmCertAcceptance */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [ 2587] OBJ_id_on_personalData */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [ 2595] OBJ_id_pda_dateOfBirth */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [ 2603] OBJ_id_pda_placeOfBirth */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [ 2611] OBJ_id_pda_gender */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [ 2619] OBJ_id_pda_countryOfCitizenship */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [ 2627] OBJ_id_pda_countryOfResidence */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [ 2635] OBJ_id_aca_authenticationInfo */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [ 2643] OBJ_id_aca_accessIdentity */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [ 2651] OBJ_id_aca_chargingIdentity */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [ 2659] OBJ_id_aca_group */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [ 2667] OBJ_id_aca_role */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [ 2675] OBJ_id_qcs_pkixQCSyntax_v1 */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [ 2683] OBJ_id_cct_crs */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [ 2691] OBJ_id_cct_PKIData */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [ 2699] OBJ_id_cct_PKIResponse */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [ 2707] OBJ_ad_timeStamping */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [ 2715] OBJ_ad_dvcs */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01, /* [ 2723] OBJ_id_pkix_OCSP_basic */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02, /* [ 2732] OBJ_id_pkix_OCSP_Nonce */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03, /* [ 2741] OBJ_id_pkix_OCSP_CrlID */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04, /* [ 2750] OBJ_id_pkix_OCSP_acceptableResponses */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05, /* [ 2759] OBJ_id_pkix_OCSP_noCheck */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06, /* [ 2768] OBJ_id_pkix_OCSP_archiveCutoff */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07, /* [ 2777] OBJ_id_pkix_OCSP_serviceLocator */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08, /* [ 2786] OBJ_id_pkix_OCSP_extendedStatus */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09, /* [ 2795] OBJ_id_pkix_OCSP_valid */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A, /* [ 2804] OBJ_id_pkix_OCSP_path */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B, /* [ 2813] OBJ_id_pkix_OCSP_trustRoot */
359 0x2B,0x0E,0x03,0x02, /* [ 2822] OBJ_algorithm */
360 0x2B,0x0E,0x03,0x02,0x0B, /* [ 2826] OBJ_rsaSignature */
361 0x55,0x08, /* [ 2831] OBJ_X500algorithms */
362 0x2B, /* [ 2833] OBJ_org */
363 0x2B,0x06, /* [ 2834] OBJ_dod */
364 0x2B,0x06,0x01, /* [ 2836] OBJ_iana */
365 0x2B,0x06,0x01,0x01, /* [ 2839] OBJ_Directory */
366 0x2B,0x06,0x01,0x02, /* [ 2843] OBJ_Management */
367 0x2B,0x06,0x01,0x03, /* [ 2847] OBJ_Experimental */
368 0x2B,0x06,0x01,0x04, /* [ 2851] OBJ_Private */
369 0x2B,0x06,0x01,0x05, /* [ 2855] OBJ_Security */
370 0x2B,0x06,0x01,0x06, /* [ 2859] OBJ_SNMPv2 */
371 0x2B,0x06,0x01,0x07, /* [ 2863] OBJ_Mail */
372 0x2B,0x06,0x01,0x04,0x01, /* [ 2867] OBJ_Enterprises */
373 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58, /* [ 2872] OBJ_dcObject */
374 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19, /* [ 2881] OBJ_domainComponent */
375 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D, /* [ 2891] OBJ_Domain */
376 0x55,0x01,0x05, /* [ 2901] OBJ_selected_attribute_types */
377 0x55,0x01,0x05,0x37, /* [ 2904] OBJ_clearance */
378 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03, /* [ 2908] OBJ_md4WithRSAEncryption */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A, /* [ 2917] OBJ_ac_proxying */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B, /* [ 2925] OBJ_sinfo_access */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06, /* [ 2933] OBJ_id_aca_encAttrs */
382 0x55,0x04,0x48, /* [ 2941] OBJ_role */
383 0x55,0x1D,0x24, /* [ 2944] OBJ_policy_constraints */
384 0x55,0x1D,0x37, /* [ 2947] OBJ_target_information */
385 0x55,0x1D,0x38, /* [ 2950] OBJ_no_rev_avail */
386 0x2A,0x86,0x48,0xCE,0x3D, /* [ 2953] OBJ_ansi_X9_62 */
387 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01, /* [ 2958] OBJ_X9_62_prime_field */
388 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02, /* [ 2965] OBJ_X9_62_characteristic_two_field */
389 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01, /* [ 2972] OBJ_X9_62_id_ecPublicKey */
390 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01, /* [ 2979] OBJ_X9_62_prime192v1 */
391 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02, /* [ 2987] OBJ_X9_62_prime192v2 */
392 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03, /* [ 2995] OBJ_X9_62_prime192v3 */
393 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04, /* [ 3003] OBJ_X9_62_prime239v1 */
394 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05, /* [ 3011] OBJ_X9_62_prime239v2 */
395 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06, /* [ 3019] OBJ_X9_62_prime239v3 */
396 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07, /* [ 3027] OBJ_X9_62_prime256v1 */
397 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01, /* [ 3035] OBJ_ecdsa_with_SHA1 */
398 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01, /* [ 3042] OBJ_ms_csp_name */
399 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01, /* [ 3051] OBJ_aes_128_ecb */
400 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02, /* [ 3060] OBJ_aes_128_cbc */
401 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03, /* [ 3069] OBJ_aes_128_ofb128 */
402 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04, /* [ 3078] OBJ_aes_128_cfb128 */
403 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15, /* [ 3087] OBJ_aes_192_ecb */
404 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16, /* [ 3096] OBJ_aes_192_cbc */
405 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17, /* [ 3105] OBJ_aes_192_ofb128 */
406 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18, /* [ 3114] OBJ_aes_192_cfb128 */
407 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29, /* [ 3123] OBJ_aes_256_ecb */
408 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A, /* [ 3132] OBJ_aes_256_cbc */
409 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B, /* [ 3141] OBJ_aes_256_ofb128 */
410 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C, /* [ 3150] OBJ_aes_256_cfb128 */
411 0x55,0x1D,0x17, /* [ 3159] OBJ_hold_instruction_code */
412 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01, /* [ 3162] OBJ_hold_instruction_none */
413 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02, /* [ 3169] OBJ_hold_instruction_call_issuer */
414 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03, /* [ 3176] OBJ_hold_instruction_reject */
415 0x09, /* [ 3183] OBJ_data */
416 0x09,0x92,0x26, /* [ 3184] OBJ_pss */
417 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C, /* [ 3187] OBJ_ucl */
418 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64, /* [ 3194] OBJ_pilot */
419 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01, /* [ 3202] OBJ_pilotAttributeType */
420 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03, /* [ 3211] OBJ_pilotAttributeSyntax */
421 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04, /* [ 3220] OBJ_pilotObjectClass */
422 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A, /* [ 3229] OBJ_pilotGroups */
423 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04, /* [ 3238] OBJ_iA5StringSyntax */
424 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05, /* [ 3248] OBJ_caseIgnoreIA5StringSyntax */
425 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03, /* [ 3258] OBJ_pilotObject */
426 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04, /* [ 3268] OBJ_pilotPerson */
427 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05, /* [ 3278] OBJ_account */
428 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06, /* [ 3288] OBJ_document */
429 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07, /* [ 3298] OBJ_room */
430 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09, /* [ 3308] OBJ_documentSeries */
431 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E, /* [ 3318] OBJ_rFC822localPart */
432 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F, /* [ 3328] OBJ_dNSDomain */
433 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11, /* [ 3338] OBJ_domainRelatedObject */
434 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12, /* [ 3348] OBJ_friendlyCountry */
435 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13, /* [ 3358] OBJ_simpleSecurityObject */
436 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14, /* [ 3368] OBJ_pilotOrganization */
437 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15, /* [ 3378] OBJ_pilotDSA */
438 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16, /* [ 3388] OBJ_qualityLabelledData */
439 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01, /* [ 3398] OBJ_userId */
440 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02, /* [ 3408] OBJ_textEncodedORAddress */
441 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03, /* [ 3418] OBJ_rfc822Mailbox */
442 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04, /* [ 3428] OBJ_info */
443 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05, /* [ 3438] OBJ_favouriteDrink */
444 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06, /* [ 3448] OBJ_roomNumber */
445 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07, /* [ 3458] OBJ_photo */
446 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08, /* [ 3468] OBJ_userClass */
447 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09, /* [ 3478] OBJ_host */
448 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A, /* [ 3488] OBJ_manager */
449 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B, /* [ 3498] OBJ_documentIdentifier */
450 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C, /* [ 3508] OBJ_documentTitle */
451 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D, /* [ 3518] OBJ_documentVersion */
452 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E, /* [ 3528] OBJ_documentAuthor */
453 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F, /* [ 3538] OBJ_documentLocation */
454 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14, /* [ 3548] OBJ_homeTelephoneNumber */
455 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15, /* [ 3558] OBJ_secretary */
456 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16, /* [ 3568] OBJ_otherMailbox */
457 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17, /* [ 3578] OBJ_lastModifiedTime */
458 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18, /* [ 3588] OBJ_lastModifiedBy */
459 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A, /* [ 3598] OBJ_aRecord */
460 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B, /* [ 3608] OBJ_pilotAttributeType27 */
461 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C, /* [ 3618] OBJ_mXRecord */
462 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D, /* [ 3628] OBJ_nSRecord */
463 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E, /* [ 3638] OBJ_sOARecord */
464 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F, /* [ 3648] OBJ_cNAMERecord */
465 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25, /* [ 3658] OBJ_associatedDomain */
466 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26, /* [ 3668] OBJ_associatedName */
467 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27, /* [ 3678] OBJ_homePostalAddress */
468 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28, /* [ 3688] OBJ_personalTitle */
469 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29, /* [ 3698] OBJ_mobileTelephoneNumber */
470 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A, /* [ 3708] OBJ_pagerTelephoneNumber */
471 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B, /* [ 3718] OBJ_friendlyCountryName */
472 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D, /* [ 3728] OBJ_organizationalStatus */
473 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E, /* [ 3738] OBJ_janetMailbox */
474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F, /* [ 3748] OBJ_mailPreferenceOption */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30, /* [ 3758] OBJ_buildingName */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31, /* [ 3768] OBJ_dSAQuality */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32, /* [ 3778] OBJ_singleLevelQuality */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33, /* [ 3788] OBJ_subtreeMinimumQuality */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34, /* [ 3798] OBJ_subtreeMaximumQuality */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35, /* [ 3808] OBJ_personalSignature */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36, /* [ 3818] OBJ_dITRedirect */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37, /* [ 3828] OBJ_audio */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38, /* [ 3838] OBJ_documentPublisher */
484 0x55,0x04,0x2D, /* [ 3848] OBJ_x500UniqueIdentifier */
485 0x2B,0x06,0x01,0x07,0x01, /* [ 3851] OBJ_mime_mhs */
486 0x2B,0x06,0x01,0x07,0x01,0x01, /* [ 3856] OBJ_mime_mhs_headings */
487 0x2B,0x06,0x01,0x07,0x01,0x02, /* [ 3862] OBJ_mime_mhs_bodies */
488 0x2B,0x06,0x01,0x07,0x01,0x01,0x01, /* [ 3868] OBJ_id_hex_partial_message */
489 0x2B,0x06,0x01,0x07,0x01,0x01,0x02, /* [ 3875] OBJ_id_hex_multipart_message */
490 0x55,0x04,0x2C, /* [ 3882] OBJ_generationQualifier */
491 0x55,0x04,0x41, /* [ 3885] OBJ_pseudonym */
492 0x67,0x2A, /* [ 3888] OBJ_id_set */
493 0x67,0x2A,0x00, /* [ 3890] OBJ_set_ctype */
494 0x67,0x2A,0x01, /* [ 3893] OBJ_set_msgExt */
495 0x67,0x2A,0x03, /* [ 3896] OBJ_set_attr */
496 0x67,0x2A,0x05, /* [ 3899] OBJ_set_policy */
497 0x67,0x2A,0x07, /* [ 3902] OBJ_set_certExt */
498 0x67,0x2A,0x08, /* [ 3905] OBJ_set_brand */
499 0x67,0x2A,0x00,0x00, /* [ 3908] OBJ_setct_PANData */
500 0x67,0x2A,0x00,0x01, /* [ 3912] OBJ_setct_PANToken */
501 0x67,0x2A,0x00,0x02, /* [ 3916] OBJ_setct_PANOnly */
502 0x67,0x2A,0x00,0x03, /* [ 3920] OBJ_setct_OIData */
503 0x67,0x2A,0x00,0x04, /* [ 3924] OBJ_setct_PI */
504 0x67,0x2A,0x00,0x05, /* [ 3928] OBJ_setct_PIData */
505 0x67,0x2A,0x00,0x06, /* [ 3932] OBJ_setct_PIDataUnsigned */
506 0x67,0x2A,0x00,0x07, /* [ 3936] OBJ_setct_HODInput */
507 0x67,0x2A,0x00,0x08, /* [ 3940] OBJ_setct_AuthResBaggage */
508 0x67,0x2A,0x00,0x09, /* [ 3944] OBJ_setct_AuthRevReqBaggage */
509 0x67,0x2A,0x00,0x0A, /* [ 3948] OBJ_setct_AuthRevResBaggage */
510 0x67,0x2A,0x00,0x0B, /* [ 3952] OBJ_setct_CapTokenSeq */
511 0x67,0x2A,0x00,0x0C, /* [ 3956] OBJ_setct_PInitResData */
512 0x67,0x2A,0x00,0x0D, /* [ 3960] OBJ_setct_PI_TBS */
513 0x67,0x2A,0x00,0x0E, /* [ 3964] OBJ_setct_PResData */
514 0x67,0x2A,0x00,0x10, /* [ 3968] OBJ_setct_AuthReqTBS */
515 0x67,0x2A,0x00,0x11, /* [ 3972] OBJ_setct_AuthResTBS */
516 0x67,0x2A,0x00,0x12, /* [ 3976] OBJ_setct_AuthResTBSX */
517 0x67,0x2A,0x00,0x13, /* [ 3980] OBJ_setct_AuthTokenTBS */
518 0x67,0x2A,0x00,0x14, /* [ 3984] OBJ_setct_CapTokenData */
519 0x67,0x2A,0x00,0x15, /* [ 3988] OBJ_setct_CapTokenTBS */
520 0x67,0x2A,0x00,0x16, /* [ 3992] OBJ_setct_AcqCardCodeMsg */
521 0x67,0x2A,0x00,0x17, /* [ 3996] OBJ_setct_AuthRevReqTBS */
522 0x67,0x2A,0x00,0x18, /* [ 4000] OBJ_setct_AuthRevResData */
523 0x67,0x2A,0x00,0x19, /* [ 4004] OBJ_setct_AuthRevResTBS */
524 0x67,0x2A,0x00,0x1A, /* [ 4008] OBJ_setct_CapReqTBS */
525 0x67,0x2A,0x00,0x1B, /* [ 4012] OBJ_setct_CapReqTBSX */
526 0x67,0x2A,0x00,0x1C, /* [ 4016] OBJ_setct_CapResData */
527 0x67,0x2A,0x00,0x1D, /* [ 4020] OBJ_setct_CapRevReqTBS */
528 0x67,0x2A,0x00,0x1E, /* [ 4024] OBJ_setct_CapRevReqTBSX */
529 0x67,0x2A,0x00,0x1F, /* [ 4028] OBJ_setct_CapRevResData */
530 0x67,0x2A,0x00,0x20, /* [ 4032] OBJ_setct_CredReqTBS */
531 0x67,0x2A,0x00,0x21, /* [ 4036] OBJ_setct_CredReqTBSX */
532 0x67,0x2A,0x00,0x22, /* [ 4040] OBJ_setct_CredResData */
533 0x67,0x2A,0x00,0x23, /* [ 4044] OBJ_setct_CredRevReqTBS */
534 0x67,0x2A,0x00,0x24, /* [ 4048] OBJ_setct_CredRevReqTBSX */
535 0x67,0x2A,0x00,0x25, /* [ 4052] OBJ_setct_CredRevResData */
536 0x67,0x2A,0x00,0x26, /* [ 4056] OBJ_setct_PCertReqData */
537 0x67,0x2A,0x00,0x27, /* [ 4060] OBJ_setct_PCertResTBS */
538 0x67,0x2A,0x00,0x28, /* [ 4064] OBJ_setct_BatchAdminReqData */
539 0x67,0x2A,0x00,0x29, /* [ 4068] OBJ_setct_BatchAdminResData */
540 0x67,0x2A,0x00,0x2A, /* [ 4072] OBJ_setct_CardCInitResTBS */
541 0x67,0x2A,0x00,0x2B, /* [ 4076] OBJ_setct_MeAqCInitResTBS */
542 0x67,0x2A,0x00,0x2C, /* [ 4080] OBJ_setct_RegFormResTBS */
543 0x67,0x2A,0x00,0x2D, /* [ 4084] OBJ_setct_CertReqData */
544 0x67,0x2A,0x00,0x2E, /* [ 4088] OBJ_setct_CertReqTBS */
545 0x67,0x2A,0x00,0x2F, /* [ 4092] OBJ_setct_CertResData */
546 0x67,0x2A,0x00,0x30, /* [ 4096] OBJ_setct_CertInqReqTBS */
547 0x67,0x2A,0x00,0x31, /* [ 4100] OBJ_setct_ErrorTBS */
548 0x67,0x2A,0x00,0x32, /* [ 4104] OBJ_setct_PIDualSignedTBE */
549 0x67,0x2A,0x00,0x33, /* [ 4108] OBJ_setct_PIUnsignedTBE */
550 0x67,0x2A,0x00,0x34, /* [ 4112] OBJ_setct_AuthReqTBE */
551 0x67,0x2A,0x00,0x35, /* [ 4116] OBJ_setct_AuthResTBE */
552 0x67,0x2A,0x00,0x36, /* [ 4120] OBJ_setct_AuthResTBEX */
553 0x67,0x2A,0x00,0x37, /* [ 4124] OBJ_setct_AuthTokenTBE */
554 0x67,0x2A,0x00,0x38, /* [ 4128] OBJ_setct_CapTokenTBE */
555 0x67,0x2A,0x00,0x39, /* [ 4132] OBJ_setct_CapTokenTBEX */
556 0x67,0x2A,0x00,0x3A, /* [ 4136] OBJ_setct_AcqCardCodeMsgTBE */
557 0x67,0x2A,0x00,0x3B, /* [ 4140] OBJ_setct_AuthRevReqTBE */
558 0x67,0x2A,0x00,0x3C, /* [ 4144] OBJ_setct_AuthRevResTBE */
559 0x67,0x2A,0x00,0x3D, /* [ 4148] OBJ_setct_AuthRevResTBEB */
560 0x67,0x2A,0x00,0x3E, /* [ 4152] OBJ_setct_CapReqTBE */
561 0x67,0x2A,0x00,0x3F, /* [ 4156] OBJ_setct_CapReqTBEX */
562 0x67,0x2A,0x00,0x40, /* [ 4160] OBJ_setct_CapResTBE */
563 0x67,0x2A,0x00,0x41, /* [ 4164] OBJ_setct_CapRevReqTBE */
564 0x67,0x2A,0x00,0x42, /* [ 4168] OBJ_setct_CapRevReqTBEX */
565 0x67,0x2A,0x00,0x43, /* [ 4172] OBJ_setct_CapRevResTBE */
566 0x67,0x2A,0x00,0x44, /* [ 4176] OBJ_setct_CredReqTBE */
567 0x67,0x2A,0x00,0x45, /* [ 4180] OBJ_setct_CredReqTBEX */
568 0x67,0x2A,0x00,0x46, /* [ 4184] OBJ_setct_CredResTBE */
569 0x67,0x2A,0x00,0x47, /* [ 4188] OBJ_setct_CredRevReqTBE */
570 0x67,0x2A,0x00,0x48, /* [ 4192] OBJ_setct_CredRevReqTBEX */
571 0x67,0x2A,0x00,0x49, /* [ 4196] OBJ_setct_CredRevResTBE */
572 0x67,0x2A,0x00,0x4A, /* [ 4200] OBJ_setct_BatchAdminReqTBE */
573 0x67,0x2A,0x00,0x4B, /* [ 4204] OBJ_setct_BatchAdminResTBE */
574 0x67,0x2A,0x00,0x4C, /* [ 4208] OBJ_setct_RegFormReqTBE */
575 0x67,0x2A,0x00,0x4D, /* [ 4212] OBJ_setct_CertReqTBE */
576 0x67,0x2A,0x00,0x4E, /* [ 4216] OBJ_setct_CertReqTBEX */
577 0x67,0x2A,0x00,0x4F, /* [ 4220] OBJ_setct_CertResTBE */
578 0x67,0x2A,0x00,0x50, /* [ 4224] OBJ_setct_CRLNotificationTBS */
579 0x67,0x2A,0x00,0x51, /* [ 4228] OBJ_setct_CRLNotificationResTBS */
580 0x67,0x2A,0x00,0x52, /* [ 4232] OBJ_setct_BCIDistributionTBS */
581 0x67,0x2A,0x01,0x01, /* [ 4236] OBJ_setext_genCrypt */
582 0x67,0x2A,0x01,0x03, /* [ 4240] OBJ_setext_miAuth */
583 0x67,0x2A,0x01,0x04, /* [ 4244] OBJ_setext_pinSecure */
584 0x67,0x2A,0x01,0x05, /* [ 4248] OBJ_setext_pinAny */
585 0x67,0x2A,0x01,0x07, /* [ 4252] OBJ_setext_track2 */
586 0x67,0x2A,0x01,0x08, /* [ 4256] OBJ_setext_cv */
587 0x67,0x2A,0x05,0x00, /* [ 4260] OBJ_set_policy_root */
588 0x67,0x2A,0x07,0x00, /* [ 4264] OBJ_setCext_hashedRoot */
589 0x67,0x2A,0x07,0x01, /* [ 4268] OBJ_setCext_certType */
590 0x67,0x2A,0x07,0x02, /* [ 4272] OBJ_setCext_merchData */
591 0x67,0x2A,0x07,0x03, /* [ 4276] OBJ_setCext_cCertRequired */
592 0x67,0x2A,0x07,0x04, /* [ 4280] OBJ_setCext_tunneling */
593 0x67,0x2A,0x07,0x05, /* [ 4284] OBJ_setCext_setExt */
594 0x67,0x2A,0x07,0x06, /* [ 4288] OBJ_setCext_setQualf */
595 0x67,0x2A,0x07,0x07, /* [ 4292] OBJ_setCext_PGWYcapabilities */
596 0x67,0x2A,0x07,0x08, /* [ 4296] OBJ_setCext_TokenIdentifier */
597 0x67,0x2A,0x07,0x09, /* [ 4300] OBJ_setCext_Track2Data */
598 0x67,0x2A,0x07,0x0A, /* [ 4304] OBJ_setCext_TokenType */
599 0x67,0x2A,0x07,0x0B, /* [ 4308] OBJ_setCext_IssuerCapabilities */
600 0x67,0x2A,0x03,0x00, /* [ 4312] OBJ_setAttr_Cert */
601 0x67,0x2A,0x03,0x01, /* [ 4316] OBJ_setAttr_PGWYcap */
602 0x67,0x2A,0x03,0x02, /* [ 4320] OBJ_setAttr_TokenType */
603 0x67,0x2A,0x03,0x03, /* [ 4324] OBJ_setAttr_IssCap */
604 0x67,0x2A,0x03,0x00,0x00, /* [ 4328] OBJ_set_rootKeyThumb */
605 0x67,0x2A,0x03,0x00,0x01, /* [ 4333] OBJ_set_addPolicy */
606 0x67,0x2A,0x03,0x02,0x01, /* [ 4338] OBJ_setAttr_Token_EMV */
607 0x67,0x2A,0x03,0x02,0x02, /* [ 4343] OBJ_setAttr_Token_B0Prime */
608 0x67,0x2A,0x03,0x03,0x03, /* [ 4348] OBJ_setAttr_IssCap_CVM */
609 0x67,0x2A,0x03,0x03,0x04, /* [ 4353] OBJ_setAttr_IssCap_T2 */
610 0x67,0x2A,0x03,0x03,0x05, /* [ 4358] OBJ_setAttr_IssCap_Sig */
611 0x67,0x2A,0x03,0x03,0x03,0x01, /* [ 4363] OBJ_setAttr_GenCryptgrm */
612 0x67,0x2A,0x03,0x03,0x04,0x01, /* [ 4369] OBJ_setAttr_T2Enc */
613 0x67,0x2A,0x03,0x03,0x04,0x02, /* [ 4375] OBJ_setAttr_T2cleartxt */
614 0x67,0x2A,0x03,0x03,0x05,0x01, /* [ 4381] OBJ_setAttr_TokICCsig */
615 0x67,0x2A,0x03,0x03,0x05,0x02, /* [ 4387] OBJ_setAttr_SecDevSig */
616 0x67,0x2A,0x08,0x01, /* [ 4393] OBJ_set_brand_IATA_ATA */
617 0x67,0x2A,0x08,0x1E, /* [ 4397] OBJ_set_brand_Diners */
618 0x67,0x2A,0x08,0x22, /* [ 4401] OBJ_set_brand_AmericanExpress */
619 0x67,0x2A,0x08,0x23, /* [ 4405] OBJ_set_brand_JCB */
620 0x67,0x2A,0x08,0x04, /* [ 4409] OBJ_set_brand_Visa */
621 0x67,0x2A,0x08,0x05, /* [ 4413] OBJ_set_brand_MasterCard */
622 0x67,0x2A,0x08,0xAE,0x7B, /* [ 4417] OBJ_set_brand_Novus */
623 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A, /* [ 4422] OBJ_des_cdmf */
624 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06, /* [ 4430] OBJ_rsaOAEPEncryptionSET */
625 0x67, /* [ 4439] OBJ_international_organizations */
626 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02, /* [ 4440] OBJ_ms_smartcard_login */
627 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03, /* [ 4450] OBJ_ms_upn */
628 0x55,0x04,0x09, /* [ 4460] OBJ_streetAddress */
629 0x55,0x04,0x11, /* [ 4463] OBJ_postalCode */
630 0x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [ 4466] OBJ_id_ppl */
631 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [ 4473] OBJ_proxyCertInfo */
632 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [ 4481] OBJ_id_ppl_anyLanguage */
633 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [ 4489] OBJ_id_ppl_inheritAll */
634 0x55,0x1D,0x1E, /* [ 4497] OBJ_name_constraints */
635 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [ 4500] OBJ_Independent */
636 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B, /* [ 4508] OBJ_sha256WithRSAEncryption */
637 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C, /* [ 4517] OBJ_sha384WithRSAEncryption */
638 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D, /* [ 4526] OBJ_sha512WithRSAEncryption */
639 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E, /* [ 4535] OBJ_sha224WithRSAEncryption */
640 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01, /* [ 4544] OBJ_sha256 */
641 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02, /* [ 4553] OBJ_sha384 */
642 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03, /* [ 4562] OBJ_sha512 */
643 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04, /* [ 4571] OBJ_sha224 */
644 0x2B, /* [ 4580] OBJ_identified_organization */
645 0x2B,0x81,0x04, /* [ 4581] OBJ_certicom_arc */
646 0x67,0x2B, /* [ 4584] OBJ_wap */
647 0x67,0x2B,0x01, /* [ 4586] OBJ_wap_wsg */
648 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [ 4589] OBJ_X9_62_id_characteristic_two_basis */
649 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01, /* [ 4597] OBJ_X9_62_onBasis */
650 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02, /* [ 4606] OBJ_X9_62_tpBasis */
651 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03, /* [ 4615] OBJ_X9_62_ppBasis */
652 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [ 4624] OBJ_X9_62_c2pnb163v1 */
653 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [ 4632] OBJ_X9_62_c2pnb163v2 */
654 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [ 4640] OBJ_X9_62_c2pnb163v3 */
655 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [ 4648] OBJ_X9_62_c2pnb176v1 */
656 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [ 4656] OBJ_X9_62_c2tnb191v1 */
657 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [ 4664] OBJ_X9_62_c2tnb191v2 */
658 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [ 4672] OBJ_X9_62_c2tnb191v3 */
659 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [ 4680] OBJ_X9_62_c2onb191v4 */
660 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [ 4688] OBJ_X9_62_c2onb191v5 */
661 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [ 4696] OBJ_X9_62_c2pnb208w1 */
662 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [ 4704] OBJ_X9_62_c2tnb239v1 */
663 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [ 4712] OBJ_X9_62_c2tnb239v2 */
664 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [ 4720] OBJ_X9_62_c2tnb239v3 */
665 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [ 4728] OBJ_X9_62_c2onb239v4 */
666 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [ 4736] OBJ_X9_62_c2onb239v5 */
667 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [ 4744] OBJ_X9_62_c2pnb272w1 */
668 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [ 4752] OBJ_X9_62_c2pnb304w1 */
669 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [ 4760] OBJ_X9_62_c2tnb359v1 */
670 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [ 4768] OBJ_X9_62_c2pnb368w1 */
671 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [ 4776] OBJ_X9_62_c2tnb431r1 */
672 0x2B,0x81,0x04,0x00,0x06, /* [ 4784] OBJ_secp112r1 */
673 0x2B,0x81,0x04,0x00,0x07, /* [ 4789] OBJ_secp112r2 */
674 0x2B,0x81,0x04,0x00,0x1C, /* [ 4794] OBJ_secp128r1 */
675 0x2B,0x81,0x04,0x00,0x1D, /* [ 4799] OBJ_secp128r2 */
676 0x2B,0x81,0x04,0x00,0x09, /* [ 4804] OBJ_secp160k1 */
677 0x2B,0x81,0x04,0x00,0x08, /* [ 4809] OBJ_secp160r1 */
678 0x2B,0x81,0x04,0x00,0x1E, /* [ 4814] OBJ_secp160r2 */
679 0x2B,0x81,0x04,0x00,0x1F, /* [ 4819] OBJ_secp192k1 */
680 0x2B,0x81,0x04,0x00,0x20, /* [ 4824] OBJ_secp224k1 */
681 0x2B,0x81,0x04,0x00,0x21, /* [ 4829] OBJ_secp224r1 */
682 0x2B,0x81,0x04,0x00,0x0A, /* [ 4834] OBJ_secp256k1 */
683 0x2B,0x81,0x04,0x00,0x22, /* [ 4839] OBJ_secp384r1 */
684 0x2B,0x81,0x04,0x00,0x23, /* [ 4844] OBJ_secp521r1 */
685 0x2B,0x81,0x04,0x00,0x04, /* [ 4849] OBJ_sect113r1 */
686 0x2B,0x81,0x04,0x00,0x05, /* [ 4854] OBJ_sect113r2 */
687 0x2B,0x81,0x04,0x00,0x16, /* [ 4859] OBJ_sect131r1 */
688 0x2B,0x81,0x04,0x00,0x17, /* [ 4864] OBJ_sect131r2 */
689 0x2B,0x81,0x04,0x00,0x01, /* [ 4869] OBJ_sect163k1 */
690 0x2B,0x81,0x04,0x00,0x02, /* [ 4874] OBJ_sect163r1 */
691 0x2B,0x81,0x04,0x00,0x0F, /* [ 4879] OBJ_sect163r2 */
692 0x2B,0x81,0x04,0x00,0x18, /* [ 4884] OBJ_sect193r1 */
693 0x2B,0x81,0x04,0x00,0x19, /* [ 4889] OBJ_sect193r2 */
694 0x2B,0x81,0x04,0x00,0x1A, /* [ 4894] OBJ_sect233k1 */
695 0x2B,0x81,0x04,0x00,0x1B, /* [ 4899] OBJ_sect233r1 */
696 0x2B,0x81,0x04,0x00,0x03, /* [ 4904] OBJ_sect239k1 */
697 0x2B,0x81,0x04,0x00,0x10, /* [ 4909] OBJ_sect283k1 */
698 0x2B,0x81,0x04,0x00,0x11, /* [ 4914] OBJ_sect283r1 */
699 0x2B,0x81,0x04,0x00,0x24, /* [ 4919] OBJ_sect409k1 */
700 0x2B,0x81,0x04,0x00,0x25, /* [ 4924] OBJ_sect409r1 */
701 0x2B,0x81,0x04,0x00,0x26, /* [ 4929] OBJ_sect571k1 */
702 0x2B,0x81,0x04,0x00,0x27, /* [ 4934] OBJ_sect571r1 */
703 0x67,0x2B,0x01,0x04,0x01, /* [ 4939] OBJ_wap_wsg_idm_ecid_wtls1 */
704 0x67,0x2B,0x01,0x04,0x03, /* [ 4944] OBJ_wap_wsg_idm_ecid_wtls3 */
705 0x67,0x2B,0x01,0x04,0x04, /* [ 4949] OBJ_wap_wsg_idm_ecid_wtls4 */
706 0x67,0x2B,0x01,0x04,0x05, /* [ 4954] OBJ_wap_wsg_idm_ecid_wtls5 */
707 0x67,0x2B,0x01,0x04,0x06, /* [ 4959] OBJ_wap_wsg_idm_ecid_wtls6 */
708 0x67,0x2B,0x01,0x04,0x07, /* [ 4964] OBJ_wap_wsg_idm_ecid_wtls7 */
709 0x67,0x2B,0x01,0x04,0x08, /* [ 4969] OBJ_wap_wsg_idm_ecid_wtls8 */
710 0x67,0x2B,0x01,0x04,0x09, /* [ 4974] OBJ_wap_wsg_idm_ecid_wtls9 */
711 0x67,0x2B,0x01,0x04,0x0A, /* [ 4979] OBJ_wap_wsg_idm_ecid_wtls10 */
712 0x67,0x2B,0x01,0x04,0x0B, /* [ 4984] OBJ_wap_wsg_idm_ecid_wtls11 */
713 0x67,0x2B,0x01,0x04,0x0C, /* [ 4989] OBJ_wap_wsg_idm_ecid_wtls12 */
714 0x55,0x1D,0x20,0x00, /* [ 4994] OBJ_any_policy */
715 0x55,0x1D,0x21, /* [ 4998] OBJ_policy_mappings */
716 0x55,0x1D,0x36, /* [ 5001] OBJ_inhibit_any_policy */
717 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02, /* [ 5004] OBJ_camellia_128_cbc */
718 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03, /* [ 5015] OBJ_camellia_192_cbc */
719 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04, /* [ 5026] OBJ_camellia_256_cbc */
720 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01, /* [ 5037] OBJ_camellia_128_ecb */
721 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15, /* [ 5045] OBJ_camellia_192_ecb */
722 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29, /* [ 5053] OBJ_camellia_256_ecb */
723 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04, /* [ 5061] OBJ_camellia_128_cfb128 */
724 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18, /* [ 5069] OBJ_camellia_192_cfb128 */
725 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C, /* [ 5077] OBJ_camellia_256_cfb128 */
726 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03, /* [ 5085] OBJ_camellia_128_ofb128 */
727 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17, /* [ 5093] OBJ_camellia_192_ofb128 */
728 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B, /* [ 5101] OBJ_camellia_256_ofb128 */
729 0x55,0x1D,0x09, /* [ 5109] OBJ_subject_directory_attributes */
730 0x55,0x1D,0x1C, /* [ 5112] OBJ_issuing_distribution_point */
731 0x55,0x1D,0x1D, /* [ 5115] OBJ_certificate_issuer */
732 0x2A,0x83,0x1A,0x8C,0x9A,0x44, /* [ 5118] OBJ_kisa */
733 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03, /* [ 5124] OBJ_seed_ecb */
734 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04, /* [ 5132] OBJ_seed_cbc */
735 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06, /* [ 5140] OBJ_seed_ofb128 */
736 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05, /* [ 5148] OBJ_seed_cfb128 */
737 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01, /* [ 5156] OBJ_hmac_md5 */
738 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02, /* [ 5164] OBJ_hmac_sha1 */
739 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D, /* [ 5172] OBJ_id_PasswordBasedMAC */
740 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E, /* [ 5181] OBJ_id_DHBasedMac */
741 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10, /* [ 5190] OBJ_id_it_suppLangTags */
742 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05, /* [ 5198] OBJ_caRepository */
743 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09, /* [ 5206] OBJ_id_smime_ct_compressedData */
744 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B, /* [ 5217] OBJ_id_ct_asciiTextWithCRLF */
745 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05, /* [ 5228] OBJ_id_aes128_wrap */
746 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19, /* [ 5237] OBJ_id_aes192_wrap */
747 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D, /* [ 5246] OBJ_id_aes256_wrap */
748 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02, /* [ 5255] OBJ_ecdsa_with_Recommended */
749 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03, /* [ 5262] OBJ_ecdsa_with_Specified */
750 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01, /* [ 5269] OBJ_ecdsa_with_SHA224 */
751 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02, /* [ 5277] OBJ_ecdsa_with_SHA256 */
752 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03, /* [ 5285] OBJ_ecdsa_with_SHA384 */
753 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04, /* [ 5293] OBJ_ecdsa_with_SHA512 */
754 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06, /* [ 5301] OBJ_hmacWithMD5 */
755 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08, /* [ 5309] OBJ_hmacWithSHA224 */
756 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09, /* [ 5317] OBJ_hmacWithSHA256 */
757 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A, /* [ 5325] OBJ_hmacWithSHA384 */
758 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B, /* [ 5333] OBJ_hmacWithSHA512 */
759 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01, /* [ 5341] OBJ_dsa_with_SHA224 */
760 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02, /* [ 5350] OBJ_dsa_with_SHA256 */
761 0x28,0xCF,0x06,0x03,0x00,0x37, /* [ 5359] OBJ_whirlpool */
762 0x2A,0x85,0x03,0x02,0x02, /* [ 5365] OBJ_cryptopro */
763 0x2A,0x85,0x03,0x02,0x09, /* [ 5370] OBJ_cryptocom */
764 0x2A,0x85,0x03,0x02,0x02,0x03, /* [ 5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
765 0x2A,0x85,0x03,0x02,0x02,0x04, /* [ 5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
766 0x2A,0x85,0x03,0x02,0x02,0x09, /* [ 5387] OBJ_id_GostR3411_94 */
767 0x2A,0x85,0x03,0x02,0x02,0x0A, /* [ 5393] OBJ_id_HMACGostR3411_94 */
768 0x2A,0x85,0x03,0x02,0x02,0x13, /* [ 5399] OBJ_id_GostR3410_2001 */
769 0x2A,0x85,0x03,0x02,0x02,0x14, /* [ 5405] OBJ_id_GostR3410_94 */
770 0x2A,0x85,0x03,0x02,0x02,0x15, /* [ 5411] OBJ_id_Gost28147_89 */
771 0x2A,0x85,0x03,0x02,0x02,0x16, /* [ 5417] OBJ_id_Gost28147_89_MAC */
772 0x2A,0x85,0x03,0x02,0x02,0x17, /* [ 5423] OBJ_id_GostR3411_94_prf */
773 0x2A,0x85,0x03,0x02,0x02,0x62, /* [ 5429] OBJ_id_GostR3410_2001DH */
774 0x2A,0x85,0x03,0x02,0x02,0x63, /* [ 5435] OBJ_id_GostR3410_94DH */
775 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [ 5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
776 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [ 5448] OBJ_id_Gost28147_89_None_KeyMeshing */
777 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [ 5455] OBJ_id_GostR3411_94_TestParamSet */
778 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [ 5462] OBJ_id_GostR3411_94_CryptoProParamSet */
779 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [ 5469] OBJ_id_Gost28147_89_TestParamSet */
780 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [ 5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
781 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [ 5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
782 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [ 5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
783 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [ 5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
784 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [ 5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
785 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [ 5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
786 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [ 5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
787 0x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [ 5525] OBJ_id_GostR3410_94_TestParamSet */
788 0x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [ 5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
789 0x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [ 5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
790 0x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [ 5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
791 0x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [ 5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
792 0x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [ 5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
793 0x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [ 5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
794 0x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [ 5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
795 0x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [ 5581] OBJ_id_GostR3410_2001_TestParamSet */
796 0x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [ 5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
797 0x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [ 5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
798 0x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [ 5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
799 0x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [ 5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
800 0x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [ 5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
801 0x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [ 5623] OBJ_id_GostR3410_94_a */
802 0x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [ 5630] OBJ_id_GostR3410_94_aBis */
803 0x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [ 5637] OBJ_id_GostR3410_94_b */
804 0x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [ 5644] OBJ_id_GostR3410_94_bBis */
805 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [ 5651] OBJ_id_Gost28147_89_cc */
806 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [ 5659] OBJ_id_GostR3410_94_cc */
807 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [ 5667] OBJ_id_GostR3410_2001_cc */
808 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [ 5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
809 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [ 5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
810 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [ 5691] OBJ_id_GostR3410_2001_ParamSet_cc */
811 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02, /* [ 5699] OBJ_LocalKeySet */
812 0x55,0x1D,0x2E, /* [ 5708] OBJ_freshest_crl */
813 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03, /* [ 5711] OBJ_id_on_permanentIdentifier */
814 0x55,0x04,0x0E, /* [ 5719] OBJ_searchGuide */
815 0x55,0x04,0x0F, /* [ 5722] OBJ_businessCategory */
816 0x55,0x04,0x10, /* [ 5725] OBJ_postalAddress */
817 0x55,0x04,0x12, /* [ 5728] OBJ_postOfficeBox */
818 0x55,0x04,0x13, /* [ 5731] OBJ_physicalDeliveryOfficeName */
819 0x55,0x04,0x14, /* [ 5734] OBJ_telephoneNumber */
820 0x55,0x04,0x15, /* [ 5737] OBJ_telexNumber */
821 0x55,0x04,0x16, /* [ 5740] OBJ_teletexTerminalIdentifier */
822 0x55,0x04,0x17, /* [ 5743] OBJ_facsimileTelephoneNumber */
823 0x55,0x04,0x18, /* [ 5746] OBJ_x121Address */
824 0x55,0x04,0x19, /* [ 5749] OBJ_internationaliSDNNumber */
825 0x55,0x04,0x1A, /* [ 5752] OBJ_registeredAddress */
826 0x55,0x04,0x1B, /* [ 5755] OBJ_destinationIndicator */
827 0x55,0x04,0x1C, /* [ 5758] OBJ_preferredDeliveryMethod */
828 0x55,0x04,0x1D, /* [ 5761] OBJ_presentationAddress */
829 0x55,0x04,0x1E, /* [ 5764] OBJ_supportedApplicationContext */
830 0x55,0x04,0x1F, /* [ 5767] OBJ_member */
831 0x55,0x04,0x20, /* [ 5770] OBJ_owner */
832 0x55,0x04,0x21, /* [ 5773] OBJ_roleOccupant */
833 0x55,0x04,0x22, /* [ 5776] OBJ_seeAlso */
834 0x55,0x04,0x23, /* [ 5779] OBJ_userPassword */
835 0x55,0x04,0x24, /* [ 5782] OBJ_userCertificate */
836 0x55,0x04,0x25, /* [ 5785] OBJ_cACertificate */
837 0x55,0x04,0x26, /* [ 5788] OBJ_authorityRevocationList */
838 0x55,0x04,0x27, /* [ 5791] OBJ_certificateRevocationList */
839 0x55,0x04,0x28, /* [ 5794] OBJ_crossCertificatePair */
840 0x55,0x04,0x2F, /* [ 5797] OBJ_enhancedSearchGuide */
841 0x55,0x04,0x30, /* [ 5800] OBJ_protocolInformation */
842 0x55,0x04,0x31, /* [ 5803] OBJ_distinguishedName */
843 0x55,0x04,0x32, /* [ 5806] OBJ_uniqueMember */
844 0x55,0x04,0x33, /* [ 5809] OBJ_houseIdentifier */
845 0x55,0x04,0x34, /* [ 5812] OBJ_supportedAlgorithms */
846 0x55,0x04,0x35, /* [ 5815] OBJ_deltaRevocationList */
847 0x55,0x04,0x36, /* [ 5818] OBJ_dmdName */
848 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09, /* [ 5821] OBJ_id_alg_PWRI_KEK */
849 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06, /* [ 5832] OBJ_aes_128_gcm */
850 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07, /* [ 5841] OBJ_aes_128_ccm */
851 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08, /* [ 5850] OBJ_id_aes128_wrap_pad */
852 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A, /* [ 5859] OBJ_aes_192_gcm */
853 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B, /* [ 5868] OBJ_aes_192_ccm */
854 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C, /* [ 5877] OBJ_id_aes192_wrap_pad */
855 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E, /* [ 5886] OBJ_aes_256_gcm */
856 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F, /* [ 5895] OBJ_aes_256_ccm */
857 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30, /* [ 5904] OBJ_id_aes256_wrap_pad */
858 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02, /* [ 5913] OBJ_id_camellia128_wrap */
859 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03, /* [ 5924] OBJ_id_camellia192_wrap */
860 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04, /* [ 5935] OBJ_id_camellia256_wrap */
861 0x55,0x1D,0x25,0x00, /* [ 5946] OBJ_anyExtendedKeyUsage */
862 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08, /* [ 5950] OBJ_mgf1 */
863 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A, /* [ 5959] OBJ_rsassaPss */
864 0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x01, /* [ 5968] OBJ_aes_128_xts */
865 0x2B,0x6F,0x02,0x8C,0x53,0x00,0x01,0x02, /* [ 5976] OBJ_aes_256_xts */
866 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07, /* [ 5984] OBJ_rsaesOaep */
867 0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01, /* [ 5993] OBJ_dhpublicnumber */
868 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01, /* [ 6000] OBJ_brainpoolP160r1 */
869 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02, /* [ 6009] OBJ_brainpoolP160t1 */
870 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03, /* [ 6018] OBJ_brainpoolP192r1 */
871 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04, /* [ 6027] OBJ_brainpoolP192t1 */
872 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05, /* [ 6036] OBJ_brainpoolP224r1 */
873 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06, /* [ 6045] OBJ_brainpoolP224t1 */
874 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07, /* [ 6054] OBJ_brainpoolP256r1 */
875 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08, /* [ 6063] OBJ_brainpoolP256t1 */
876 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09, /* [ 6072] OBJ_brainpoolP320r1 */
877 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A, /* [ 6081] OBJ_brainpoolP320t1 */
878 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B, /* [ 6090] OBJ_brainpoolP384r1 */
879 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C, /* [ 6099] OBJ_brainpoolP384t1 */
880 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D, /* [ 6108] OBJ_brainpoolP512r1 */
881 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E, /* [ 6117] OBJ_brainpoolP512t1 */
882 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09, /* [ 6126] OBJ_pSpecified */
883 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02, /* [ 6135] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
884 0x2B,0x81,0x04,0x01,0x0B,0x00, /* [ 6144] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
885 0x2B,0x81,0x04,0x01,0x0B,0x01, /* [ 6150] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
886 0x2B,0x81,0x04,0x01,0x0B,0x02, /* [ 6156] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
887 0x2B,0x81,0x04,0x01,0x0B,0x03, /* [ 6162] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
888 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03, /* [ 6168] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
889 0x2B,0x81,0x04,0x01,0x0E,0x00, /* [ 6177] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
890 0x2B,0x81,0x04,0x01,0x0E,0x01, /* [ 6183] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
891 0x2B,0x81,0x04,0x01,0x0E,0x02, /* [ 6189] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
892 0x2B,0x81,0x04,0x01,0x0E,0x03, /* [ 6195] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
893 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02, /* [ 6201] OBJ_ct_precert_scts */
894 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03, /* [ 6211] OBJ_ct_precert_poison */
895 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04, /* [ 6221] OBJ_ct_precert_signer */
896 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05, /* [ 6231] OBJ_ct_cert_scts */
897 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01, /* [ 6241] OBJ_jurisdictionLocalityName */
898 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02, /* [ 6252] OBJ_jurisdictionStateOrProvinceName */
899 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03, /* [ 6263] OBJ_jurisdictionCountryName */
900 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06, /* [ 6274] OBJ_camellia_128_gcm */
901 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07, /* [ 6282] OBJ_camellia_128_ccm */
902 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09, /* [ 6290] OBJ_camellia_128_ctr */
903 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A, /* [ 6298] OBJ_camellia_128_cmac */
904 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A, /* [ 6306] OBJ_camellia_192_gcm */
905 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B, /* [ 6314] OBJ_camellia_192_ccm */
906 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D, /* [ 6322] OBJ_camellia_192_ctr */
907 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E, /* [ 6330] OBJ_camellia_192_cmac */
908 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E, /* [ 6338] OBJ_camellia_256_gcm */
909 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F, /* [ 6346] OBJ_camellia_256_ccm */
910 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31, /* [ 6354] OBJ_camellia_256_ctr */
911 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32, /* [ 6362] OBJ_camellia_256_cmac */
912 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B, /* [ 6370] OBJ_id_scrypt */
913 0x2A,0x85,0x03,0x07,0x01, /* [ 6379] OBJ_id_tc26 */
914 0x2A,0x85,0x03,0x07,0x01,0x01, /* [ 6384] OBJ_id_tc26_algorithms */
915 0x2A,0x85,0x03,0x07,0x01,0x01,0x01, /* [ 6390] OBJ_id_tc26_sign */
916 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01, /* [ 6397] OBJ_id_GostR3410_2012_256 */
917 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02, /* [ 6405] OBJ_id_GostR3410_2012_512 */
918 0x2A,0x85,0x03,0x07,0x01,0x01,0x02, /* [ 6413] OBJ_id_tc26_digest */
919 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02, /* [ 6420] OBJ_id_GostR3411_2012_256 */
920 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03, /* [ 6428] OBJ_id_GostR3411_2012_512 */
921 0x2A,0x85,0x03,0x07,0x01,0x01,0x03, /* [ 6436] OBJ_id_tc26_signwithdigest */
922 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02, /* [ 6443] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
923 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03, /* [ 6451] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
924 0x2A,0x85,0x03,0x07,0x01,0x01,0x04, /* [ 6459] OBJ_id_tc26_mac */
925 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01, /* [ 6466] OBJ_id_tc26_hmac_gost_3411_2012_256 */
926 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02, /* [ 6474] OBJ_id_tc26_hmac_gost_3411_2012_512 */
927 0x2A,0x85,0x03,0x07,0x01,0x01,0x05, /* [ 6482] OBJ_id_tc26_cipher */
928 0x2A,0x85,0x03,0x07,0x01,0x01,0x06, /* [ 6489] OBJ_id_tc26_agreement */
929 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01, /* [ 6496] OBJ_id_tc26_agreement_gost_3410_2012_256 */
930 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02, /* [ 6504] OBJ_id_tc26_agreement_gost_3410_2012_512 */
931 0x2A,0x85,0x03,0x07,0x01,0x02, /* [ 6512] OBJ_id_tc26_constants */
932 0x2A,0x85,0x03,0x07,0x01,0x02,0x01, /* [ 6518] OBJ_id_tc26_sign_constants */
933 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02, /* [ 6525] OBJ_id_tc26_gost_3410_2012_512_constants */
934 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00, /* [ 6533] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
935 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01, /* [ 6542] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
936 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02, /* [ 6551] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
937 0x2A,0x85,0x03,0x07,0x01,0x02,0x02, /* [ 6560] OBJ_id_tc26_digest_constants */
938 0x2A,0x85,0x03,0x07,0x01,0x02,0x05, /* [ 6567] OBJ_id_tc26_cipher_constants */
939 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01, /* [ 6574] OBJ_id_tc26_gost_28147_constants */
940 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01, /* [ 6582] OBJ_id_tc26_gost_28147_param_Z */
941 0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01, /* [ 6591] OBJ_INN */
942 0x2A,0x85,0x03,0x64,0x01, /* [ 6599] OBJ_OGRN */
943 0x2A,0x85,0x03,0x64,0x03, /* [ 6604] OBJ_SNILS */
944 0x2A,0x85,0x03,0x64,0x6F, /* [ 6609] OBJ_subjectSignTool */
945 0x2A,0x85,0x03,0x64,0x70, /* [ 6614] OBJ_issuerSignTool */
946 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18, /* [ 6619] OBJ_tlsfeature */
947 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11, /* [ 6627] OBJ_ipsec_IKE */
948 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12, /* [ 6635] OBJ_capwapAC */
949 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13, /* [ 6643] OBJ_capwapWTP */
950 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15, /* [ 6651] OBJ_sshClient */
951 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16, /* [ 6659] OBJ_sshServer */
952 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17, /* [ 6667] OBJ_sendRouter */
953 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18, /* [ 6675] OBJ_sendProxiedRouter */
954 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19, /* [ 6683] OBJ_sendOwner */
955 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A, /* [ 6691] OBJ_sendProxiedOwner */
956 0x2B,0x06,0x01,0x05,0x02,0x03, /* [ 6699] OBJ_id_pkinit */
957 0x2B,0x06,0x01,0x05,0x02,0x03,0x04, /* [ 6705] OBJ_pkInitClientAuth */
958 0x2B,0x06,0x01,0x05,0x02,0x03,0x05, /* [ 6712] OBJ_pkInitKDC */
959 0x2B,0x65,0x6E, /* [ 6719] OBJ_X25519 */
960 0x2B,0x65,0x6F, /* [ 6722] OBJ_X448 */
961 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10, /* [ 6725] OBJ_blake2b512 */
962 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08, /* [ 6736] OBJ_blake2s256 */
963 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x13, /* [ 6747] OBJ_id_smime_ct_contentCollection */
964 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x17, /* [ 6758] OBJ_id_smime_ct_authEnvelopedData */
965 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C, /* [ 6769] OBJ_id_ct_xml */
966 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x01, /* [ 6780] OBJ_aria_128_ecb */
967 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x02, /* [ 6789] OBJ_aria_128_cbc */
968 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x03, /* [ 6798] OBJ_aria_128_cfb128 */
969 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x04, /* [ 6807] OBJ_aria_128_ofb128 */
970 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x05, /* [ 6816] OBJ_aria_128_ctr */
971 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x06, /* [ 6825] OBJ_aria_192_ecb */
972 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x07, /* [ 6834] OBJ_aria_192_cbc */
973 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x08, /* [ 6843] OBJ_aria_192_cfb128 */
974 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x09, /* [ 6852] OBJ_aria_192_ofb128 */
975 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0A, /* [ 6861] OBJ_aria_192_ctr */
976 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0B, /* [ 6870] OBJ_aria_256_ecb */
977 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0C, /* [ 6879] OBJ_aria_256_cbc */
978 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0D, /* [ 6888] OBJ_aria_256_cfb128 */
979 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0E, /* [ 6897] OBJ_aria_256_ofb128 */
980 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x0F, /* [ 6906] OBJ_aria_256_ctr */
981 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F, /* [ 6915] OBJ_id_smime_aa_signingCertificateV2 */
982 0x2B,0x65,0x70, /* [ 6926] OBJ_ED25519 */
983 0x2B,0x65,0x71, /* [ 6929] OBJ_ED448 */
984 0x55,0x04,0x61, /* [ 6932] OBJ_organizationIdentifier */
985 0x55,0x04,0x62, /* [ 6935] OBJ_countryCode3c */
986 0x55,0x04,0x63, /* [ 6938] OBJ_countryCode3n */
987 0x55,0x04,0x64, /* [ 6941] OBJ_dnsName */
988 0x2B,0x24,0x08,0x03,0x03, /* [ 6944] OBJ_x509ExtAdmission */
989 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05, /* [ 6949] OBJ_sha512_224 */
990 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06, /* [ 6958] OBJ_sha512_256 */
991 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07, /* [ 6967] OBJ_sha3_224 */
992 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08, /* [ 6976] OBJ_sha3_256 */
993 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09, /* [ 6985] OBJ_sha3_384 */
994 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A, /* [ 6994] OBJ_sha3_512 */
995 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B, /* [ 7003] OBJ_shake128 */
996 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C, /* [ 7012] OBJ_shake256 */
997 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D, /* [ 7021] OBJ_hmac_sha3_224 */
998 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E, /* [ 7030] OBJ_hmac_sha3_256 */
999 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F, /* [ 7039] OBJ_hmac_sha3_384 */
1000 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10, /* [ 7048] OBJ_hmac_sha3_512 */
1001 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03, /* [ 7057] OBJ_dsa_with_SHA384 */
1002 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04, /* [ 7066] OBJ_dsa_with_SHA512 */
1003 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05, /* [ 7075] OBJ_dsa_with_SHA3_224 */
1004 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06, /* [ 7084] OBJ_dsa_with_SHA3_256 */
1005 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07, /* [ 7093] OBJ_dsa_with_SHA3_384 */
1006 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08, /* [ 7102] OBJ_dsa_with_SHA3_512 */
1007 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09, /* [ 7111] OBJ_ecdsa_with_SHA3_224 */
1008 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A, /* [ 7120] OBJ_ecdsa_with_SHA3_256 */
1009 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B, /* [ 7129] OBJ_ecdsa_with_SHA3_384 */
1010 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C, /* [ 7138] OBJ_ecdsa_with_SHA3_512 */
1011 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D, /* [ 7147] OBJ_RSA_SHA3_224 */
1012 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E, /* [ 7156] OBJ_RSA_SHA3_256 */
1013 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F, /* [ 7165] OBJ_RSA_SHA3_384 */
1014 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10, /* [ 7174] OBJ_RSA_SHA3_512 */
1015 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x25, /* [ 7183] OBJ_aria_128_ccm */
1016 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x26, /* [ 7192] OBJ_aria_192_ccm */
1017 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x27, /* [ 7201] OBJ_aria_256_ccm */
1018 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x22, /* [ 7210] OBJ_aria_128_gcm */
1019 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x23, /* [ 7219] OBJ_aria_192_gcm */
1020 0x2A,0x83,0x1A,0x8C,0x9A,0x6E,0x01,0x01,0x24, /* [ 7228] OBJ_aria_256_gcm */
1021 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1B, /* [ 7237] OBJ_cmcCA */
1022 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1C, /* [ 7245] OBJ_cmcRA */
1023 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01, /* [ 7253] OBJ_sm4_ecb */
1024 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02, /* [ 7261] OBJ_sm4_cbc */
1025 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03, /* [ 7269] OBJ_sm4_ofb128 */
1026 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05, /* [ 7277] OBJ_sm4_cfb1 */
1027 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04, /* [ 7285] OBJ_sm4_cfb128 */
1028 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06, /* [ 7293] OBJ_sm4_cfb8 */
1029 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07, /* [ 7301] OBJ_sm4_ctr */
1030 0x2A,0x81,0x1C, /* [ 7309] OBJ_ISO_CN */
1031 0x2A,0x81,0x1C,0xCF,0x55, /* [ 7312] OBJ_oscca */
1032 0x2A,0x81,0x1C,0xCF,0x55,0x01, /* [ 7317] OBJ_sm_scheme */
1033 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11, /* [ 7323] OBJ_sm3 */
1034 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78, /* [ 7331] OBJ_sm3WithRSAEncryption */
1035 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0F, /* [ 7339] OBJ_sha512_224WithRSAEncryption */
1036 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x10, /* [ 7348] OBJ_sha512_256WithRSAEncryption */
1037 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01, /* [ 7357] OBJ_id_tc26_gost_3410_2012_256_constants */
1038 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x01, /* [ 7365] OBJ_id_tc26_gost_3410_2012_256_paramSetA */
1039 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x03, /* [ 7374] OBJ_id_tc26_gost_3410_2012_512_paramSetC */
1040 0x2A,0x86,0x24, /* [ 7383] OBJ_ISO_UA */
1041 0x2A,0x86,0x24,0x02,0x01,0x01,0x01, /* [ 7386] OBJ_ua_pki */
1042 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01, /* [ 7393] OBJ_dstu28147 */
1043 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x02, /* [ 7403] OBJ_dstu28147_ofb */
1044 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x03, /* [ 7414] OBJ_dstu28147_cfb */
1045 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x01,0x05, /* [ 7425] OBJ_dstu28147_wrap */
1046 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x01,0x02, /* [ 7436] OBJ_hmacWithDstu34311 */
1047 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x02,0x01, /* [ 7446] OBJ_dstu34311 */
1048 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01, /* [ 7456] OBJ_dstu4145le */
1049 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x01,0x01, /* [ 7467] OBJ_dstu4145be */
1050 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x00, /* [ 7480] OBJ_uacurve0 */
1051 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x01, /* [ 7493] OBJ_uacurve1 */
1052 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x02, /* [ 7506] OBJ_uacurve2 */
1053 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x03, /* [ 7519] OBJ_uacurve3 */
1054 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x04, /* [ 7532] OBJ_uacurve4 */
1055 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x05, /* [ 7545] OBJ_uacurve5 */
1056 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x06, /* [ 7558] OBJ_uacurve6 */
1057 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x07, /* [ 7571] OBJ_uacurve7 */
1058 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x08, /* [ 7584] OBJ_uacurve8 */
1059 0x2A,0x86,0x24,0x02,0x01,0x01,0x01,0x01,0x03,0x01,0x01,0x02,0x09, /* [ 7597] OBJ_uacurve9 */
1060 0x2B,0x6F, /* [ 7610] OBJ_ieee */
1061 0x2B,0x6F,0x02,0x8C,0x53, /* [ 7612] OBJ_ieee_siswg */
1062 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D, /* [ 7617] OBJ_sm2 */
1063 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01, /* [ 7625] OBJ_id_tc26_cipher_gostr3412_2015_magma */
1064 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x01, /* [ 7633] OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm */
1065 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x01,0x02, /* [ 7642] OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac */
1066 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02, /* [ 7651] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik */
1067 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x01, /* [ 7659] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm */
1068 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,0x02,0x02, /* [ 7668] OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac */
1069 0x2A,0x85,0x03,0x07,0x01,0x01,0x07, /* [ 7677] OBJ_id_tc26_wrap */
1070 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01, /* [ 7684] OBJ_id_tc26_wrap_gostr3412_2015_magma */
1071 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,0x01, /* [ 7692] OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 */
1072 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x02, /* [ 7701] OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik */
1073 0x2A,0x85,0x03,0x07,0x01,0x01,0x07,0x01,0x01, /* [ 7709] OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 */
1074 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x02, /* [ 7718] OBJ_id_tc26_gost_3410_2012_256_paramSetB */
1075 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x03, /* [ 7727] OBJ_id_tc26_gost_3410_2012_256_paramSetC */
1076 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x04, /* [ 7736] OBJ_id_tc26_gost_3410_2012_256_paramSetD */
1077 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0C, /* [ 7745] OBJ_hmacWithSHA512_224 */
1078 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0D, /* [ 7753] OBJ_hmacWithSHA512_256 */
1079 0x28,0xCC,0x45,0x03,0x04, /* [ 7761] OBJ_gmac */
1080 };
1081
1082 #define NUM_NID 1198
1083 static const ASN1_OBJECT nid_objs[NUM_NID] = {
1084 {"UNDEF", "undefined", NID_undef},
1085 {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]},
1086 {"pkcs", "RSA Data Security, Inc. PKCS", NID_pkcs, 7, &so[6]},
1087 {"MD2", "md2", NID_md2, 8, &so[13]},
1088 {"MD5", "md5", NID_md5, 8, &so[21]},
1089 {"RC4", "rc4", NID_rc4, 8, &so[29]},
1090 {"rsaEncryption", "rsaEncryption", NID_rsaEncryption, 9, &so[37]},
1091 {"RSA-MD2", "md2WithRSAEncryption", NID_md2WithRSAEncryption, 9, &so[46]},
1092 {"RSA-MD5", "md5WithRSAEncryption", NID_md5WithRSAEncryption, 9, &so[55]},
1093 {"PBE-MD2-DES", "pbeWithMD2AndDES-CBC", NID_pbeWithMD2AndDES_CBC, 9, &so[64]},
1094 {"PBE-MD5-DES", "pbeWithMD5AndDES-CBC", NID_pbeWithMD5AndDES_CBC, 9, &so[73]},
1095 {"X500", "directory services (X.500)", NID_X500, 1, &so[82]},
1096 {"X509", "X509", NID_X509, 2, &so[83]},
1097 {"CN", "commonName", NID_commonName, 3, &so[85]},
1098 {"C", "countryName", NID_countryName, 3, &so[88]},
1099 {"L", "localityName", NID_localityName, 3, &so[91]},
1100 {"ST", "stateOrProvinceName", NID_stateOrProvinceName, 3, &so[94]},
1101 {"O", "organizationName", NID_organizationName, 3, &so[97]},
1102 {"OU", "organizationalUnitName", NID_organizationalUnitName, 3, &so[100]},
1103 {"RSA", "rsa", NID_rsa, 4, &so[103]},
1104 {"pkcs7", "pkcs7", NID_pkcs7, 8, &so[107]},
1105 {"pkcs7-data", "pkcs7-data", NID_pkcs7_data, 9, &so[115]},
1106 {"pkcs7-signedData", "pkcs7-signedData", NID_pkcs7_signed, 9, &so[124]},
1107 {"pkcs7-envelopedData", "pkcs7-envelopedData", NID_pkcs7_enveloped, 9, &so[133]},
1108 {"pkcs7-signedAndEnvelopedData", "pkcs7-signedAndEnvelopedData", NID_pkcs7_signedAndEnveloped, 9, &so[142]},
1109 {"pkcs7-digestData", "pkcs7-digestData", NID_pkcs7_digest, 9, &so[151]},
1110 {"pkcs7-encryptedData", "pkcs7-encryptedData", NID_pkcs7_encrypted, 9, &so[160]},
1111 {"pkcs3", "pkcs3", NID_pkcs3, 8, &so[169]},
1112 {"dhKeyAgreement", "dhKeyAgreement", NID_dhKeyAgreement, 9, &so[177]},
1113 {"DES-ECB", "des-ecb", NID_des_ecb, 5, &so[186]},
1114 {"DES-CFB", "des-cfb", NID_des_cfb64, 5, &so[191]},
1115 {"DES-CBC", "des-cbc", NID_des_cbc, 5, &so[196]},
1116 {"DES-EDE", "des-ede", NID_des_ede_ecb, 5, &so[201]},
1117 {"DES-EDE3", "des-ede3", NID_des_ede3_ecb},
1118 {"IDEA-CBC", "idea-cbc", NID_idea_cbc, 11, &so[206]},
1119 {"IDEA-CFB", "idea-cfb", NID_idea_cfb64},
1120 {"IDEA-ECB", "idea-ecb", NID_idea_ecb},
1121 {"RC2-CBC", "rc2-cbc", NID_rc2_cbc, 8, &so[217]},
1122 {"RC2-ECB", "rc2-ecb", NID_rc2_ecb},
1123 {"RC2-CFB", "rc2-cfb", NID_rc2_cfb64},
1124 {"RC2-OFB", "rc2-ofb", NID_rc2_ofb64},
1125 {"SHA", "sha", NID_sha, 5, &so[225]},
1126 {"RSA-SHA", "shaWithRSAEncryption", NID_shaWithRSAEncryption, 5, &so[230]},
1127 {"DES-EDE-CBC", "des-ede-cbc", NID_des_ede_cbc},
1128 {"DES-EDE3-CBC", "des-ede3-cbc", NID_des_ede3_cbc, 8, &so[235]},
1129 {"DES-OFB", "des-ofb", NID_des_ofb64, 5, &so[243]},
1130 {"IDEA-OFB", "idea-ofb", NID_idea_ofb64},
1131 {"pkcs9", "pkcs9", NID_pkcs9, 8, &so[248]},
1132 {"emailAddress", "emailAddress", NID_pkcs9_emailAddress, 9, &so[256]},
1133 {"unstructuredName", "unstructuredName", NID_pkcs9_unstructuredName, 9, &so[265]},
1134 {"contentType", "contentType", NID_pkcs9_contentType, 9, &so[274]},
1135 {"messageDigest", "messageDigest", NID_pkcs9_messageDigest, 9, &so[283]},
1136 {"signingTime", "signingTime", NID_pkcs9_signingTime, 9, &so[292]},
1137 {"countersignature", "countersignature", NID_pkcs9_countersignature, 9, &so[301]},
1138 {"challengePassword", "challengePassword", NID_pkcs9_challengePassword, 9, &so[310]},
1139 {"unstructuredAddress", "unstructuredAddress", NID_pkcs9_unstructuredAddress, 9, &so[319]},
1140 {"extendedCertificateAttributes", "extendedCertificateAttributes", NID_pkcs9_extCertAttributes, 9, &so[328]},
1141 {"Netscape", "Netscape Communications Corp.", NID_netscape, 7, &so[337]},
1142 {"nsCertExt", "Netscape Certificate Extension", NID_netscape_cert_extension, 8, &so[344]},
1143 {"nsDataType", "Netscape Data Type", NID_netscape_data_type, 8, &so[352]},
1144 {"DES-EDE-CFB", "des-ede-cfb", NID_des_ede_cfb64},
1145 {"DES-EDE3-CFB", "des-ede3-cfb", NID_des_ede3_cfb64},
1146 {"DES-EDE-OFB", "des-ede-ofb", NID_des_ede_ofb64},
1147 {"DES-EDE3-OFB", "des-ede3-ofb", NID_des_ede3_ofb64},
1148 {"SHA1", "sha1", NID_sha1, 5, &so[360]},
1149 {"RSA-SHA1", "sha1WithRSAEncryption", NID_sha1WithRSAEncryption, 9, &so[365]},
1150 {"DSA-SHA", "dsaWithSHA", NID_dsaWithSHA, 5, &so[374]},
1151 {"DSA-old", "dsaEncryption-old", NID_dsa_2, 5, &so[379]},
1152 {"PBE-SHA1-RC2-64", "pbeWithSHA1AndRC2-CBC", NID_pbeWithSHA1AndRC2_CBC, 9, &so[384]},
1153 {"PBKDF2", "PBKDF2", NID_id_pbkdf2, 9, &so[393]},
1154 {"DSA-SHA1-old", "dsaWithSHA1-old", NID_dsaWithSHA1_2, 5, &so[402]},
1155 {"nsCertType", "Netscape Cert Type", NID_netscape_cert_type, 9, &so[407]},
1156 {"nsBaseUrl", "Netscape Base Url", NID_netscape_base_url, 9, &so[416]},
1157 {"nsRevocationUrl", "Netscape Revocation Url", NID_netscape_revocation_url, 9, &so[425]},
1158 {"nsCaRevocationUrl", "Netscape CA Revocation Url", NID_netscape_ca_revocation_url, 9, &so[434]},
1159 {"nsRenewalUrl", "Netscape Renewal Url", NID_netscape_renewal_url, 9, &so[443]},
1160 {"nsCaPolicyUrl", "Netscape CA Policy Url", NID_netscape_ca_policy_url, 9, &so[452]},
1161 {"nsSslServerName", "Netscape SSL Server Name", NID_netscape_ssl_server_name, 9, &so[461]},
1162 {"nsComment", "Netscape Comment", NID_netscape_comment, 9, &so[470]},
1163 {"nsCertSequence", "Netscape Certificate Sequence", NID_netscape_cert_sequence, 9, &so[479]},
1164 {"DESX-CBC", "desx-cbc", NID_desx_cbc},
1165 {"id-ce", "id-ce", NID_id_ce, 2, &so[488]},
1166 {"subjectKeyIdentifier", "X509v3 Subject Key Identifier", NID_subject_key_identifier, 3, &so[490]},
1167 {"keyUsage", "X509v3 Key Usage", NID_key_usage, 3, &so[493]},
1168 {"privateKeyUsagePeriod", "X509v3 Private Key Usage Period", NID_private_key_usage_period, 3, &so[496]},
1169 {"subjectAltName", "X509v3 Subject Alternative Name", NID_subject_alt_name, 3, &so[499]},
1170 {"issuerAltName", "X509v3 Issuer Alternative Name", NID_issuer_alt_name, 3, &so[502]},
1171 {"basicConstraints", "X509v3 Basic Constraints", NID_basic_constraints, 3, &so[505]},
1172 {"crlNumber", "X509v3 CRL Number", NID_crl_number, 3, &so[508]},
1173 {"certificatePolicies", "X509v3 Certificate Policies", NID_certificate_policies, 3, &so[511]},
1174 {"authorityKeyIdentifier", "X509v3 Authority Key Identifier", NID_authority_key_identifier, 3, &so[514]},
1175 {"BF-CBC", "bf-cbc", NID_bf_cbc, 9, &so[517]},
1176 {"BF-ECB", "bf-ecb", NID_bf_ecb},
1177 {"BF-CFB", "bf-cfb", NID_bf_cfb64},
1178 {"BF-OFB", "bf-ofb", NID_bf_ofb64},
1179 {"MDC2", "mdc2", NID_mdc2, 4, &so[526]},
1180 {"RSA-MDC2", "mdc2WithRSA", NID_mdc2WithRSA, 4, &so[530]},
1181 {"RC4-40", "rc4-40", NID_rc4_40},
1182 {"RC2-40-CBC", "rc2-40-cbc", NID_rc2_40_cbc},
1183 {"GN", "givenName", NID_givenName, 3, &so[534]},
1184 {"SN", "surname", NID_surname, 3, &so[537]},
1185 {"initials", "initials", NID_initials, 3, &so[540]},
1186 {"uid", "uniqueIdentifier", NID_uniqueIdentifier, 10, &so[543]},
1187 {"crlDistributionPoints", "X509v3 CRL Distribution Points", NID_crl_distribution_points, 3, &so[553]},
1188 {"RSA-NP-MD5", "md5WithRSA", NID_md5WithRSA, 5, &so[556]},
1189 {"serialNumber", "serialNumber", NID_serialNumber, 3, &so[561]},
1190 {"title", "title", NID_title, 3, &so[564]},
1191 {"description", "description", NID_description, 3, &so[567]},
1192 {"CAST5-CBC", "cast5-cbc", NID_cast5_cbc, 9, &so[570]},
1193 {"CAST5-ECB", "cast5-ecb", NID_cast5_ecb},
1194 {"CAST5-CFB", "cast5-cfb", NID_cast5_cfb64},
1195 {"CAST5-OFB", "cast5-ofb", NID_cast5_ofb64},
1196 {"pbeWithMD5AndCast5CBC", "pbeWithMD5AndCast5CBC", NID_pbeWithMD5AndCast5_CBC, 9, &so[579]},
1197 {"DSA-SHA1", "dsaWithSHA1", NID_dsaWithSHA1, 7, &so[588]},
1198 {"MD5-SHA1", "md5-sha1", NID_md5_sha1},
1199 {"RSA-SHA1-2", "sha1WithRSA", NID_sha1WithRSA, 5, &so[595]},
1200 {"DSA", "dsaEncryption", NID_dsa, 7, &so[600]},
1201 {"RIPEMD160", "ripemd160", NID_ripemd160, 5, &so[607]},
1202 { NULL, NULL, NID_undef },
1203 {"RSA-RIPEMD160", "ripemd160WithRSA", NID_ripemd160WithRSA, 6, &so[612]},
1204 {"RC5-CBC", "rc5-cbc", NID_rc5_cbc, 8, &so[618]},
1205 {"RC5-ECB", "rc5-ecb", NID_rc5_ecb},
1206 {"RC5-CFB", "rc5-cfb", NID_rc5_cfb64},
1207 {"RC5-OFB", "rc5-ofb", NID_rc5_ofb64},
1208 { NULL, NULL, NID_undef },
1209 {"ZLIB", "zlib compression", NID_zlib_compression, 11, &so[626]},
1210 {"extendedKeyUsage", "X509v3 Extended Key Usage", NID_ext_key_usage, 3, &so[637]},
1211 {"PKIX", "PKIX", NID_id_pkix, 6, &so[640]},
1212 {"id-kp", "id-kp", NID_id_kp, 7, &so[646]},
1213 {"serverAuth", "TLS Web Server Authentication", NID_server_auth, 8, &so[653]},
1214 {"clientAuth", "TLS Web Client Authentication", NID_client_auth, 8, &so[661]},
1215 {"codeSigning", "Code Signing", NID_code_sign, 8, &so[669]},
1216 {"emailProtection", "E-mail Protection", NID_email_protect, 8, &so[677]},
1217 {"timeStamping", "Time Stamping", NID_time_stamp, 8, &so[685]},
1218 {"msCodeInd", "Microsoft Individual Code Signing", NID_ms_code_ind, 10, &so[693]},
1219 {"msCodeCom", "Microsoft Commercial Code Signing", NID_ms_code_com, 10, &so[703]},
1220 {"msCTLSign", "Microsoft Trust List Signing", NID_ms_ctl_sign, 10, &so[713]},
1221 {"msSGC", "Microsoft Server Gated Crypto", NID_ms_sgc, 10, &so[723]},
1222 {"msEFS", "Microsoft Encrypted File System", NID_ms_efs, 10, &so[733]},
1223 {"nsSGC", "Netscape Server Gated Crypto", NID_ns_sgc, 9, &so[743]},
1224 {"deltaCRL", "X509v3 Delta CRL Indicator", NID_delta_crl, 3, &so[752]},
1225 {"CRLReason", "X509v3 CRL Reason Code", NID_crl_reason, 3, &so[755]},
1226 {"invalidityDate", "Invalidity Date", NID_invalidity_date, 3, &so[758]},
1227 {"SXNetID", "Strong Extranet ID", NID_sxnet, 5, &so[761]},
1228 {"PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4", NID_pbe_WithSHA1And128BitRC4, 10, &so[766]},
1229 {"PBE-SHA1-RC4-40", "pbeWithSHA1And40BitRC4", NID_pbe_WithSHA1And40BitRC4, 10, &so[776]},
1230 {"PBE-SHA1-3DES", "pbeWithSHA1And3-KeyTripleDES-CBC", NID_pbe_WithSHA1And3_Key_TripleDES_CBC, 10, &so[786]},
1231 {"PBE-SHA1-2DES", "pbeWithSHA1And2-KeyTripleDES-CBC", NID_pbe_WithSHA1And2_Key_TripleDES_CBC, 10, &so[796]},
1232 {"PBE-SHA1-RC2-128", "pbeWithSHA1And128BitRC2-CBC", NID_pbe_WithSHA1And128BitRC2_CBC, 10, &so[806]},
1233 {"PBE-SHA1-RC2-40", "pbeWithSHA1And40BitRC2-CBC", NID_pbe_WithSHA1And40BitRC2_CBC, 10, &so[816]},
1234 {"keyBag", "keyBag", NID_keyBag, 11, &so[826]},
1235 {"pkcs8ShroudedKeyBag", "pkcs8ShroudedKeyBag", NID_pkcs8ShroudedKeyBag, 11, &so[837]},
1236 {"certBag", "certBag", NID_certBag, 11, &so[848]},
1237 {"crlBag", "crlBag", NID_crlBag, 11, &so[859]},
1238 {"secretBag", "secretBag", NID_secretBag, 11, &so[870]},
1239 {"safeContentsBag", "safeContentsBag", NID_safeContentsBag, 11, &so[881]},
1240 {"friendlyName", "friendlyName", NID_friendlyName, 9, &so[892]},
1241 {"localKeyID", "localKeyID", NID_localKeyID, 9, &so[901]},
1242 {"x509Certificate", "x509Certificate", NID_x509Certificate, 10, &so[910]},
1243 {"sdsiCertificate", "sdsiCertificate", NID_sdsiCertificate, 10, &so[920]},
1244 {"x509Crl", "x509Crl", NID_x509Crl, 10, &so[930]},
1245 {"PBES2", "PBES2", NID_pbes2, 9, &so[940]},
1246 {"PBMAC1", "PBMAC1", NID_pbmac1, 9, &so[949]},
1247 {"hmacWithSHA1", "hmacWithSHA1", NID_hmacWithSHA1, 8, &so[958]},
1248 {"id-qt-cps", "Policy Qualifier CPS", NID_id_qt_cps, 8, &so[966]},
1249 {"id-qt-unotice", "Policy Qualifier User Notice", NID_id_qt_unotice, 8, &so[974]},
1250 {"RC2-64-CBC", "rc2-64-cbc", NID_rc2_64_cbc},
1251 {"SMIME-CAPS", "S/MIME Capabilities", NID_SMIMECapabilities, 9, &so[982]},
1252 {"PBE-MD2-RC2-64", "pbeWithMD2AndRC2-CBC", NID_pbeWithMD2AndRC2_CBC, 9, &so[991]},
1253 {"PBE-MD5-RC2-64", "pbeWithMD5AndRC2-CBC", NID_pbeWithMD5AndRC2_CBC, 9, &so[1000]},
1254 {"PBE-SHA1-DES", "pbeWithSHA1AndDES-CBC", NID_pbeWithSHA1AndDES_CBC, 9, &so[1009]},
1255 {"msExtReq", "Microsoft Extension Request", NID_ms_ext_req, 10, &so[1018]},
1256 {"extReq", "Extension Request", NID_ext_req, 9, &so[1028]},
1257 {"name", "name", NID_name, 3, &so[1037]},
1258 {"dnQualifier", "dnQualifier", NID_dnQualifier, 3, &so[1040]},
1259 {"id-pe", "id-pe", NID_id_pe, 7, &so[1043]},
1260 {"id-ad", "id-ad", NID_id_ad, 7, &so[1050]},
1261 {"authorityInfoAccess", "Authority Information Access", NID_info_access, 8, &so[1057]},
1262 {"OCSP", "OCSP", NID_ad_OCSP, 8, &so[1065]},
1263 {"caIssuers", "CA Issuers", NID_ad_ca_issuers, 8, &so[1073]},
1264 {"OCSPSigning", "OCSP Signing", NID_OCSP_sign, 8, &so[1081]},
1265 {"ISO", "iso", NID_iso},
1266 {"member-body", "ISO Member Body", NID_member_body, 1, &so[1089]},
1267 {"ISO-US", "ISO US Member Body", NID_ISO_US, 3, &so[1090]},
1268 {"X9-57", "X9.57", NID_X9_57, 5, &so[1093]},
1269 {"X9cm", "X9.57 CM ?", NID_X9cm, 6, &so[1098]},
1270 {"pkcs1", "pkcs1", NID_pkcs1, 8, &so[1104]},
1271 {"pkcs5", "pkcs5", NID_pkcs5, 8, &so[1112]},
1272 {"SMIME", "S/MIME", NID_SMIME, 9, &so[1120]},
1273 {"id-smime-mod", "id-smime-mod", NID_id_smime_mod, 10, &so[1129]},
1274 {"id-smime-ct", "id-smime-ct", NID_id_smime_ct, 10, &so[1139]},
1275 {"id-smime-aa", "id-smime-aa", NID_id_smime_aa, 10, &so[1149]},
1276 {"id-smime-alg", "id-smime-alg", NID_id_smime_alg, 10, &so[1159]},
1277 {"id-smime-cd", "id-smime-cd", NID_id_smime_cd, 10, &so[1169]},
1278 {"id-smime-spq", "id-smime-spq", NID_id_smime_spq, 10, &so[1179]},
1279 {"id-smime-cti", "id-smime-cti", NID_id_smime_cti, 10, &so[1189]},
1280 {"id-smime-mod-cms", "id-smime-mod-cms", NID_id_smime_mod_cms, 11, &so[1199]},
1281 {"id-smime-mod-ess", "id-smime-mod-ess", NID_id_smime_mod_ess, 11, &so[1210]},
1282 {"id-smime-mod-oid", "id-smime-mod-oid", NID_id_smime_mod_oid, 11, &so[1221]},
1283 {"id-smime-mod-msg-v3", "id-smime-mod-msg-v3", NID_id_smime_mod_msg_v3, 11, &so[1232]},
1284 {"id-smime-mod-ets-eSignature-88", "id-smime-mod-ets-eSignature-88", NID_id_smime_mod_ets_eSignature_88, 11, &so[1243]},
1285 {"id-smime-mod-ets-eSignature-97", "id-smime-mod-ets-eSignature-97", NID_id_smime_mod_ets_eSignature_97, 11, &so[1254]},
1286 {"id-smime-mod-ets-eSigPolicy-88", "id-smime-mod-ets-eSigPolicy-88", NID_id_smime_mod_ets_eSigPolicy_88, 11, &so[1265]},
1287 {"id-smime-mod-ets-eSigPolicy-97", "id-smime-mod-ets-eSigPolicy-97", NID_id_smime_mod_ets_eSigPolicy_97, 11, &so[1276]},
1288 {"id-smime-ct-receipt", "id-smime-ct-receipt", NID_id_smime_ct_receipt, 11, &so[1287]},
1289 {"id-smime-ct-authData", "id-smime-ct-authData", NID_id_smime_ct_authData, 11, &so[1298]},
1290 {"id-smime-ct-publishCert", "id-smime-ct-publishCert", NID_id_smime_ct_publishCert, 11, &so[1309]},
1291 {"id-smime-ct-TSTInfo", "id-smime-ct-TSTInfo", NID_id_smime_ct_TSTInfo, 11, &so[1320]},
1292 {"id-smime-ct-TDTInfo", "id-smime-ct-TDTInfo", NID_id_smime_ct_TDTInfo, 11, &so[1331]},
1293 {"id-smime-ct-contentInfo", "id-smime-ct-contentInfo", NID_id_smime_ct_contentInfo, 11, &so[1342]},
1294 {"id-smime-ct-DVCSRequestData", "id-smime-ct-DVCSRequestData", NID_id_smime_ct_DVCSRequestData, 11, &so[1353]},
1295 {"id-smime-ct-DVCSResponseData", "id-smime-ct-DVCSResponseData", NID_id_smime_ct_DVCSResponseData, 11, &so[1364]},
1296 {"id-smime-aa-receiptRequest", "id-smime-aa-receiptRequest", NID_id_smime_aa_receiptRequest, 11, &so[1375]},
1297 {"id-smime-aa-securityLabel", "id-smime-aa-securityLabel", NID_id_smime_aa_securityLabel, 11, &so[1386]},
1298 {"id-smime-aa-mlExpandHistory", "id-smime-aa-mlExpandHistory", NID_id_smime_aa_mlExpandHistory, 11, &so[1397]},
1299 {"id-smime-aa-contentHint", "id-smime-aa-contentHint", NID_id_smime_aa_contentHint, 11, &so[1408]},
1300 {"id-smime-aa-msgSigDigest", "id-smime-aa-msgSigDigest", NID_id_smime_aa_msgSigDigest, 11, &so[1419]},
1301 {"id-smime-aa-encapContentType", "id-smime-aa-encapContentType", NID_id_smime_aa_encapContentType, 11, &so[1430]},
1302 {"id-smime-aa-contentIdentifier", "id-smime-aa-contentIdentifier", NID_id_smime_aa_contentIdentifier, 11, &so[1441]},
1303 {"id-smime-aa-macValue", "id-smime-aa-macValue", NID_id_smime_aa_macValue, 11, &so[1452]},
1304 {"id-smime-aa-equivalentLabels", "id-smime-aa-equivalentLabels", NID_id_smime_aa_equivalentLabels, 11, &so[1463]},
1305 {"id-smime-aa-contentReference", "id-smime-aa-contentReference", NID_id_smime_aa_contentReference, 11, &so[1474]},
1306 {"id-smime-aa-encrypKeyPref", "id-smime-aa-encrypKeyPref", NID_id_smime_aa_encrypKeyPref, 11, &so[1485]},
1307 {"id-smime-aa-signingCertificate", "id-smime-aa-signingCertificate", NID_id_smime_aa_signingCertificate, 11, &so[1496]},
1308 {"id-smime-aa-smimeEncryptCerts", "id-smime-aa-smimeEncryptCerts", NID_id_smime_aa_smimeEncryptCerts, 11, &so[1507]},
1309 {"id-smime-aa-timeStampToken", "id-smime-aa-timeStampToken", NID_id_smime_aa_timeStampToken, 11, &so[1518]},
1310 {"id-smime-aa-ets-sigPolicyId", "id-smime-aa-ets-sigPolicyId", NID_id_smime_aa_ets_sigPolicyId, 11, &so[1529]},
1311 {"id-smime-aa-ets-commitmentType", "id-smime-aa-ets-commitmentType", NID_id_smime_aa_ets_commitmentType, 11, &so[1540]},
1312 {"id-smime-aa-ets-signerLocation", "id-smime-aa-ets-signerLocation", NID_id_smime_aa_ets_signerLocation, 11, &so[1551]},
1313 {"id-smime-aa-ets-signerAttr", "id-smime-aa-ets-signerAttr", NID_id_smime_aa_ets_signerAttr, 11, &so[1562]},
1314 {"id-smime-aa-ets-otherSigCert", "id-smime-aa-ets-otherSigCert", NID_id_smime_aa_ets_otherSigCert, 11, &so[1573]},
1315 {"id-smime-aa-ets-contentTimestamp", "id-smime-aa-ets-contentTimestamp", NID_id_smime_aa_ets_contentTimestamp, 11, &so[1584]},
1316 {"id-smime-aa-ets-CertificateRefs", "id-smime-aa-ets-CertificateRefs", NID_id_smime_aa_ets_CertificateRefs, 11, &so[1595]},
1317 {"id-smime-aa-ets-RevocationRefs", "id-smime-aa-ets-RevocationRefs", NID_id_smime_aa_ets_RevocationRefs, 11, &so[1606]},
1318 {"id-smime-aa-ets-certValues", "id-smime-aa-ets-certValues", NID_id_smime_aa_ets_certValues, 11, &so[1617]},
1319 {"id-smime-aa-ets-revocationValues", "id-smime-aa-ets-revocationValues", NID_id_smime_aa_ets_revocationValues, 11, &so[1628]},
1320 {"id-smime-aa-ets-escTimeStamp", "id-smime-aa-ets-escTimeStamp", NID_id_smime_aa_ets_escTimeStamp, 11, &so[1639]},
1321 {"id-smime-aa-ets-certCRLTimestamp", "id-smime-aa-ets-certCRLTimestamp", NID_id_smime_aa_ets_certCRLTimestamp, 11, &so[1650]},
1322 {"id-smime-aa-ets-archiveTimeStamp", "id-smime-aa-ets-archiveTimeStamp", NID_id_smime_aa_ets_archiveTimeStamp, 11, &so[1661]},
1323 {"id-smime-aa-signatureType", "id-smime-aa-signatureType", NID_id_smime_aa_signatureType, 11, &so[1672]},
1324 {"id-smime-aa-dvcs-dvc", "id-smime-aa-dvcs-dvc", NID_id_smime_aa_dvcs_dvc, 11, &so[1683]},
1325 {"id-smime-alg-ESDHwith3DES", "id-smime-alg-ESDHwith3DES", NID_id_smime_alg_ESDHwith3DES, 11, &so[1694]},
1326 {"id-smime-alg-ESDHwithRC2", "id-smime-alg-ESDHwithRC2", NID_id_smime_alg_ESDHwithRC2, 11, &so[1705]},
1327 {"id-smime-alg-3DESwrap", "id-smime-alg-3DESwrap", NID_id_smime_alg_3DESwrap, 11, &so[1716]},
1328 {"id-smime-alg-RC2wrap", "id-smime-alg-RC2wrap", NID_id_smime_alg_RC2wrap, 11, &so[1727]},
1329 {"id-smime-alg-ESDH", "id-smime-alg-ESDH", NID_id_smime_alg_ESDH, 11, &so[1738]},
1330 {"id-smime-alg-CMS3DESwrap", "id-smime-alg-CMS3DESwrap", NID_id_smime_alg_CMS3DESwrap, 11, &so[1749]},
1331 {"id-smime-alg-CMSRC2wrap", "id-smime-alg-CMSRC2wrap", NID_id_smime_alg_CMSRC2wrap, 11, &so[1760]},
1332 {"id-smime-cd-ldap", "id-smime-cd-ldap", NID_id_smime_cd_ldap, 11, &so[1771]},
1333 {"id-smime-spq-ets-sqt-uri", "id-smime-spq-ets-sqt-uri", NID_id_smime_spq_ets_sqt_uri, 11, &so[1782]},
1334 {"id-smime-spq-ets-sqt-unotice", "id-smime-spq-ets-sqt-unotice", NID_id_smime_spq_ets_sqt_unotice, 11, &so[1793]},
1335 {"id-smime-cti-ets-proofOfOrigin", "id-smime-cti-ets-proofOfOrigin", NID_id_smime_cti_ets_proofOfOrigin, 11, &so[1804]},
1336 {"id-smime-cti-ets-proofOfReceipt", "id-smime-cti-ets-proofOfReceipt", NID_id_smime_cti_ets_proofOfReceipt, 11, &so[1815]},
1337 {"id-smime-cti-ets-proofOfDelivery", "id-smime-cti-ets-proofOfDelivery", NID_id_smime_cti_ets_proofOfDelivery, 11, &so[1826]},
1338 {"id-smime-cti-ets-proofOfSender", "id-smime-cti-ets-proofOfSender", NID_id_smime_cti_ets_proofOfSender, 11, &so[1837]},
1339 {"id-smime-cti-ets-proofOfApproval", "id-smime-cti-ets-proofOfApproval", NID_id_smime_cti_ets_proofOfApproval, 11, &so[1848]},
1340 {"id-smime-cti-ets-proofOfCreation", "id-smime-cti-ets-proofOfCreation", NID_id_smime_cti_ets_proofOfCreation, 11, &so[1859]},
1341 {"MD4", "md4", NID_md4, 8, &so[1870]},
1342 {"id-pkix-mod", "id-pkix-mod", NID_id_pkix_mod, 7, &so[1878]},
1343 {"id-qt", "id-qt", NID_id_qt, 7, &so[1885]},
1344 {"id-it", "id-it", NID_id_it, 7, &so[1892]},
1345 {"id-pkip", "id-pkip", NID_id_pkip, 7, &so[1899]},
1346 {"id-alg", "id-alg", NID_id_alg, 7, &so[1906]},
1347 {"id-cmc", "id-cmc", NID_id_cmc, 7, &so[1913]},
1348 {"id-on", "id-on", NID_id_on, 7, &so[1920]},
1349 {"id-pda", "id-pda", NID_id_pda, 7, &so[1927]},
1350 {"id-aca", "id-aca", NID_id_aca, 7, &so[1934]},
1351 {"id-qcs", "id-qcs", NID_id_qcs, 7, &so[1941]},
1352 {"id-cct", "id-cct", NID_id_cct, 7, &so[1948]},
1353 {"id-pkix1-explicit-88", "id-pkix1-explicit-88", NID_id_pkix1_explicit_88, 8, &so[1955]},
1354 {"id-pkix1-implicit-88", "id-pkix1-implicit-88", NID_id_pkix1_implicit_88, 8, &so[1963]},
1355 {"id-pkix1-explicit-93", "id-pkix1-explicit-93", NID_id_pkix1_explicit_93, 8, &so[1971]},
1356 {"id-pkix1-implicit-93", "id-pkix1-implicit-93", NID_id_pkix1_implicit_93, 8, &so[1979]},
1357 {"id-mod-crmf", "id-mod-crmf", NID_id_mod_crmf, 8, &so[1987]},
1358 {"id-mod-cmc", "id-mod-cmc", NID_id_mod_cmc, 8, &so[1995]},
1359 {"id-mod-kea-profile-88", "id-mod-kea-profile-88", NID_id_mod_kea_profile_88, 8, &so[2003]},
1360 {"id-mod-kea-profile-93", "id-mod-kea-profile-93", NID_id_mod_kea_profile_93, 8, &so[2011]},
1361 {"id-mod-cmp", "id-mod-cmp", NID_id_mod_cmp, 8, &so[2019]},
1362 {"id-mod-qualified-cert-88", "id-mod-qualified-cert-88", NID_id_mod_qualified_cert_88, 8, &so[2027]},
1363 {"id-mod-qualified-cert-93", "id-mod-qualified-cert-93", NID_id_mod_qualified_cert_93, 8, &so[2035]},
1364 {"id-mod-attribute-cert", "id-mod-attribute-cert", NID_id_mod_attribute_cert, 8, &so[2043]},
1365 {"id-mod-timestamp-protocol", "id-mod-timestamp-protocol", NID_id_mod_timestamp_protocol, 8, &so[2051]},
1366 {"id-mod-ocsp", "id-mod-ocsp", NID_id_mod_ocsp, 8, &so[2059]},
1367 {"id-mod-dvcs", "id-mod-dvcs", NID_id_mod_dvcs, 8, &so[2067]},
1368 {"id-mod-cmp2000", "id-mod-cmp2000", NID_id_mod_cmp2000, 8, &so[2075]},
1369 {"biometricInfo", "Biometric Info", NID_biometricInfo, 8, &so[2083]},
1370 {"qcStatements", "qcStatements", NID_qcStatements, 8, &so[2091]},
1371 {"ac-auditEntity", "ac-auditEntity", NID_ac_auditEntity, 8, &so[2099]},
1372 {"ac-targeting", "ac-targeting", NID_ac_targeting, 8, &so[2107]},
1373 {"aaControls", "aaControls", NID_aaControls, 8, &so[2115]},
1374 {"sbgp-ipAddrBlock", "sbgp-ipAddrBlock", NID_sbgp_ipAddrBlock, 8, &so[2123]},
1375 {"sbgp-autonomousSysNum", "sbgp-autonomousSysNum", NID_sbgp_autonomousSysNum, 8, &so[2131]},
1376 {"sbgp-routerIdentifier", "sbgp-routerIdentifier", NID_sbgp_routerIdentifier, 8, &so[2139]},
1377 {"textNotice", "textNotice", NID_textNotice, 8, &so[2147]},
1378 {"ipsecEndSystem", "IPSec End System", NID_ipsecEndSystem, 8, &so[2155]},
1379 {"ipsecTunnel", "IPSec Tunnel", NID_ipsecTunnel, 8, &so[2163]},
1380 {"ipsecUser", "IPSec User", NID_ipsecUser, 8, &so[2171]},
1381 {"DVCS", "dvcs", NID_dvcs, 8, &so[2179]},
1382 {"id-it-caProtEncCert", "id-it-caProtEncCert", NID_id_it_caProtEncCert, 8, &so[2187]},
1383 {"id-it-signKeyPairTypes", "id-it-signKeyPairTypes", NID_id_it_signKeyPairTypes, 8, &so[2195]},
1384 {"id-it-encKeyPairTypes", "id-it-encKeyPairTypes", NID_id_it_encKeyPairTypes, 8, &so[2203]},
1385 {"id-it-preferredSymmAlg", "id-it-preferredSymmAlg", NID_id_it_preferredSymmAlg, 8, &so[2211]},
1386 {"id-it-caKeyUpdateInfo", "id-it-caKeyUpdateInfo", NID_id_it_caKeyUpdateInfo, 8, &so[2219]},
1387 {"id-it-currentCRL", "id-it-currentCRL", NID_id_it_currentCRL, 8, &so[2227]},
1388 {"id-it-unsupportedOIDs", "id-it-unsupportedOIDs", NID_id_it_unsupportedOIDs, 8, &so[2235]},
1389 {"id-it-subscriptionRequest", "id-it-subscriptionRequest", NID_id_it_subscriptionRequest, 8, &so[2243]},
1390 {"id-it-subscriptionResponse", "id-it-subscriptionResponse", NID_id_it_subscriptionResponse, 8, &so[2251]},
1391 {"id-it-keyPairParamReq", "id-it-keyPairParamReq", NID_id_it_keyPairParamReq, 8, &so[2259]},
1392 {"id-it-keyPairParamRep", "id-it-keyPairParamRep", NID_id_it_keyPairParamRep, 8, &so[2267]},
1393 {"id-it-revPassphrase", "id-it-revPassphrase", NID_id_it_revPassphrase, 8, &so[2275]},
1394 {"id-it-implicitConfirm", "id-it-implicitConfirm", NID_id_it_implicitConfirm, 8, &so[2283]},
1395 {"id-it-confirmWaitTime", "id-it-confirmWaitTime", NID_id_it_confirmWaitTime, 8, &so[2291]},
1396 {"id-it-origPKIMessage", "id-it-origPKIMessage", NID_id_it_origPKIMessage, 8, &so[2299]},
1397 {"id-regCtrl", "id-regCtrl", NID_id_regCtrl, 8, &so[2307]},
1398 {"id-regInfo", "id-regInfo", NID_id_regInfo, 8, &so[2315]},
1399 {"id-regCtrl-regToken", "id-regCtrl-regToken", NID_id_regCtrl_regToken, 9, &so[2323]},
1400 {"id-regCtrl-authenticator", "id-regCtrl-authenticator", NID_id_regCtrl_authenticator, 9, &so[2332]},
1401 {"id-regCtrl-pkiPublicationInfo", "id-regCtrl-pkiPublicationInfo", NID_id_regCtrl_pkiPublicationInfo, 9, &so[2341]},
1402 {"id-regCtrl-pkiArchiveOptions", "id-regCtrl-pkiArchiveOptions", NID_id_regCtrl_pkiArchiveOptions, 9, &so[2350]},
1403 {"id-regCtrl-oldCertID", "id-regCtrl-oldCertID", NID_id_regCtrl_oldCertID, 9, &so[2359]},
1404 {"id-regCtrl-protocolEncrKey", "id-regCtrl-protocolEncrKey", NID_id_regCtrl_protocolEncrKey, 9, &so[2368]},
1405 {"id-regInfo-utf8Pairs", "id-regInfo-utf8Pairs", NID_id_regInfo_utf8Pairs, 9, &so[2377]},
1406 {"id-regInfo-certReq", "id-regInfo-certReq", NID_id_regInfo_certReq, 9, &so[2386]},
1407 {"id-alg-des40", "id-alg-des40", NID_id_alg_des40, 8, &so[2395]},
1408 {"id-alg-noSignature", "id-alg-noSignature", NID_id_alg_noSignature, 8, &so[2403]},
1409 {"id-alg-dh-sig-hmac-sha1", "id-alg-dh-sig-hmac-sha1", NID_id_alg_dh_sig_hmac_sha1, 8, &so[2411]},
1410 {"id-alg-dh-pop", "id-alg-dh-pop", NID_id_alg_dh_pop, 8, &so[2419]},
1411 {"id-cmc-statusInfo", "id-cmc-statusInfo", NID_id_cmc_statusInfo, 8, &so[2427]},
1412 {"id-cmc-identification", "id-cmc-identification", NID_id_cmc_identification, 8, &so[2435]},
1413 {"id-cmc-identityProof", "id-cmc-identityProof", NID_id_cmc_identityProof, 8, &so[2443]},
1414 {"id-cmc-dataReturn", "id-cmc-dataReturn", NID_id_cmc_dataReturn, 8, &so[2451]},
1415 {"id-cmc-transactionId", "id-cmc-transactionId", NID_id_cmc_transactionId, 8, &so[2459]},
1416 {"id-cmc-senderNonce", "id-cmc-senderNonce", NID_id_cmc_senderNonce, 8, &so[2467]},
1417 {"id-cmc-recipientNonce", "id-cmc-recipientNonce", NID_id_cmc_recipientNonce, 8, &so[2475]},
1418 {"id-cmc-addExtensions", "id-cmc-addExtensions", NID_id_cmc_addExtensions, 8, &so[2483]},
1419 {"id-cmc-encryptedPOP", "id-cmc-encryptedPOP", NID_id_cmc_encryptedPOP, 8, &so[2491]},
1420 {"id-cmc-decryptedPOP", "id-cmc-decryptedPOP", NID_id_cmc_decryptedPOP, 8, &so[2499]},
1421 {"id-cmc-lraPOPWitness", "id-cmc-lraPOPWitness", NID_id_cmc_lraPOPWitness, 8, &so[2507]},
1422 {"id-cmc-getCert", "id-cmc-getCert", NID_id_cmc_getCert, 8, &so[2515]},
1423 {"id-cmc-getCRL", "id-cmc-getCRL", NID_id_cmc_getCRL, 8, &so[2523]},
1424 {"id-cmc-revokeRequest", "id-cmc-revokeRequest", NID_id_cmc_revokeRequest, 8, &so[2531]},
1425 {"id-cmc-regInfo", "id-cmc-regInfo", NID_id_cmc_regInfo, 8, &so[2539]},
1426 {"id-cmc-responseInfo", "id-cmc-responseInfo", NID_id_cmc_responseInfo, 8, &so[2547]},
1427 {"id-cmc-queryPending", "id-cmc-queryPending", NID_id_cmc_queryPending, 8, &so[2555]},
1428 {"id-cmc-popLinkRandom", "id-cmc-popLinkRandom", NID_id_cmc_popLinkRandom, 8, &so[2563]},
1429 {"id-cmc-popLinkWitness", "id-cmc-popLinkWitness", NID_id_cmc_popLinkWitness, 8, &so[2571]},
1430 {"id-cmc-confirmCertAcceptance", "id-cmc-confirmCertAcceptance", NID_id_cmc_confirmCertAcceptance, 8, &so[2579]},
1431 {"id-on-personalData", "id-on-personalData", NID_id_on_personalData, 8, &so[2587]},
1432 {"id-pda-dateOfBirth", "id-pda-dateOfBirth", NID_id_pda_dateOfBirth, 8, &so[2595]},
1433 {"id-pda-placeOfBirth", "id-pda-placeOfBirth", NID_id_pda_placeOfBirth, 8, &so[2603]},
1434 { NULL, NULL, NID_undef },
1435 {"id-pda-gender", "id-pda-gender", NID_id_pda_gender, 8, &so[2611]},
1436 {"id-pda-countryOfCitizenship", "id-pda-countryOfCitizenship", NID_id_pda_countryOfCitizenship, 8, &so[2619]},
1437 {"id-pda-countryOfResidence", "id-pda-countryOfResidence", NID_id_pda_countryOfResidence, 8, &so[2627]},
1438 {"id-aca-authenticationInfo", "id-aca-authenticationInfo", NID_id_aca_authenticationInfo, 8, &so[2635]},
1439 {"id-aca-accessIdentity", "id-aca-accessIdentity", NID_id_aca_accessIdentity, 8, &so[2643]},
1440 {"id-aca-chargingIdentity", "id-aca-chargingIdentity", NID_id_aca_chargingIdentity, 8, &so[2651]},
1441 {"id-aca-group", "id-aca-group", NID_id_aca_group, 8, &so[2659]},
1442 {"id-aca-role", "id-aca-role", NID_id_aca_role, 8, &so[2667]},
1443 {"id-qcs-pkixQCSyntax-v1", "id-qcs-pkixQCSyntax-v1", NID_id_qcs_pkixQCSyntax_v1, 8, &so[2675]},
1444 {"id-cct-crs", "id-cct-crs", NID_id_cct_crs, 8, &so[2683]},
1445 {"id-cct-PKIData", "id-cct-PKIData", NID_id_cct_PKIData, 8, &so[2691]},
1446 {"id-cct-PKIResponse", "id-cct-PKIResponse", NID_id_cct_PKIResponse, 8, &so[2699]},
1447 {"ad_timestamping", "AD Time Stamping", NID_ad_timeStamping, 8, &so[2707]},
1448 {"AD_DVCS", "ad dvcs", NID_ad_dvcs, 8, &so[2715]},
1449 {"basicOCSPResponse", "Basic OCSP Response", NID_id_pkix_OCSP_basic, 9, &so[2723]},
1450 {"Nonce", "OCSP Nonce", NID_id_pkix_OCSP_Nonce, 9, &so[2732]},
1451 {"CrlID", "OCSP CRL ID", NID_id_pkix_OCSP_CrlID, 9, &so[2741]},
1452 {"acceptableResponses", "Acceptable OCSP Responses", NID_id_pkix_OCSP_acceptableResponses, 9, &so[2750]},
1453 {"noCheck", "OCSP No Check", NID_id_pkix_OCSP_noCheck, 9, &so[2759]},
1454 {"archiveCutoff", "OCSP Archive Cutoff", NID_id_pkix_OCSP_archiveCutoff, 9, &so[2768]},
1455 {"serviceLocator", "OCSP Service Locator", NID_id_pkix_OCSP_serviceLocator, 9, &so[2777]},
1456 {"extendedStatus", "Extended OCSP Status", NID_id_pkix_OCSP_extendedStatus, 9, &so[2786]},
1457 {"valid", "valid", NID_id_pkix_OCSP_valid, 9, &so[2795]},
1458 {"path", "path", NID_id_pkix_OCSP_path, 9, &so[2804]},
1459 {"trustRoot", "Trust Root", NID_id_pkix_OCSP_trustRoot, 9, &so[2813]},
1460 {"algorithm", "algorithm", NID_algorithm, 4, &so[2822]},
1461 {"rsaSignature", "rsaSignature", NID_rsaSignature, 5, &so[2826]},
1462 {"X500algorithms", "directory services - algorithms", NID_X500algorithms, 2, &so[2831]},
1463 {"ORG", "org", NID_org, 1, &so[2833]},
1464 {"DOD", "dod", NID_dod, 2, &so[2834]},
1465 {"IANA", "iana", NID_iana, 3, &so[2836]},
1466 {"directory", "Directory", NID_Directory, 4, &so[2839]},
1467 {"mgmt", "Management", NID_Management, 4, &so[2843]},
1468 {"experimental", "Experimental", NID_Experimental, 4, &so[2847]},
1469 {"private", "Private", NID_Private, 4, &so[2851]},
1470 {"security", "Security", NID_Security, 4, &so[2855]},
1471 {"snmpv2", "SNMPv2", NID_SNMPv2, 4, &so[2859]},
1472 {"Mail", "Mail", NID_Mail, 4, &so[2863]},
1473 {"enterprises", "Enterprises", NID_Enterprises, 5, &so[2867]},
1474 {"dcobject", "dcObject", NID_dcObject, 9, &so[2872]},
1475 {"DC", "domainComponent", NID_domainComponent, 10, &so[2881]},
1476 {"domain", "Domain", NID_Domain, 10, &so[2891]},
1477 {"NULL", "NULL", NID_joint_iso_ccitt},
1478 {"selected-attribute-types", "Selected Attribute Types", NID_selected_attribute_types, 3, &so[2901]},
1479 {"clearance", "clearance", NID_clearance, 4, &so[2904]},
1480 {"RSA-MD4", "md4WithRSAEncryption", NID_md4WithRSAEncryption, 9, &so[2908]},
1481 {"ac-proxying", "ac-proxying", NID_ac_proxying, 8, &so[2917]},
1482 {"subjectInfoAccess", "Subject Information Access", NID_sinfo_access, 8, &so[2925]},
1483 {"id-aca-encAttrs", "id-aca-encAttrs", NID_id_aca_encAttrs, 8, &so[2933]},
1484 {"role", "role", NID_role, 3, &so[2941]},
1485 {"policyConstraints", "X509v3 Policy Constraints", NID_policy_constraints, 3, &so[2944]},
1486 {"targetInformation", "X509v3 AC Targeting", NID_target_information, 3, &so[2947]},
1487 {"noRevAvail", "X509v3 No Revocation Available", NID_no_rev_avail, 3, &so[2950]},
1488 {"NULL", "NULL", NID_ccitt},
1489 {"ansi-X9-62", "ANSI X9.62", NID_ansi_X9_62, 5, &so[2953]},
1490 {"prime-field", "prime-field", NID_X9_62_prime_field, 7, &so[2958]},
1491 {"characteristic-two-field", "characteristic-two-field", NID_X9_62_characteristic_two_field, 7, &so[2965]},
1492 {"id-ecPublicKey", "id-ecPublicKey", NID_X9_62_id_ecPublicKey, 7, &so[2972]},
1493 {"prime192v1", "prime192v1", NID_X9_62_prime192v1, 8, &so[2979]},
1494 {"prime192v2", "prime192v2", NID_X9_62_prime192v2, 8, &so[2987]},
1495 {"prime192v3", "prime192v3", NID_X9_62_prime192v3, 8, &so[2995]},
1496 {"prime239v1", "prime239v1", NID_X9_62_prime239v1, 8, &so[3003]},
1497 {"prime239v2", "prime239v2", NID_X9_62_prime239v2, 8, &so[3011]},
1498 {"prime239v3", "prime239v3", NID_X9_62_prime239v3, 8, &so[3019]},
1499 {"prime256v1", "prime256v1", NID_X9_62_prime256v1, 8, &so[3027]},
1500 {"ecdsa-with-SHA1", "ecdsa-with-SHA1", NID_ecdsa_with_SHA1, 7, &so[3035]},
1501 {"CSPName", "Microsoft CSP Name", NID_ms_csp_name, 9, &so[3042]},
1502 {"AES-128-ECB", "aes-128-ecb", NID_aes_128_ecb, 9, &so[3051]},
1503 {"AES-128-CBC", "aes-128-cbc", NID_aes_128_cbc, 9, &so[3060]},
1504 {"AES-128-OFB", "aes-128-ofb", NID_aes_128_ofb128, 9, &so[3069]},
1505 {"AES-128-CFB", "aes-128-cfb", NID_aes_128_cfb128, 9, &so[3078]},
1506 {"AES-192-ECB", "aes-192-ecb", NID_aes_192_ecb, 9, &so[3087]},
1507 {"AES-192-CBC", "aes-192-cbc", NID_aes_192_cbc, 9, &so[3096]},
1508 {"AES-192-OFB", "aes-192-ofb", NID_aes_192_ofb128, 9, &so[3105]},
1509 {"AES-192-CFB", "aes-192-cfb", NID_aes_192_cfb128, 9, &so[3114]},
1510 {"AES-256-ECB", "aes-256-ecb", NID_aes_256_ecb, 9, &so[3123]},
1511 {"AES-256-CBC", "aes-256-cbc", NID_aes_256_cbc, 9, &so[3132]},
1512 {"AES-256-OFB", "aes-256-ofb", NID_aes_256_ofb128, 9, &so[3141]},
1513 {"AES-256-CFB", "aes-256-cfb", NID_aes_256_cfb128, 9, &so[3150]},
1514 {"holdInstructionCode", "Hold Instruction Code", NID_hold_instruction_code, 3, &so[3159]},
1515 {"holdInstructionNone", "Hold Instruction None", NID_hold_instruction_none, 7, &so[3162]},
1516 {"holdInstructionCallIssuer", "Hold Instruction Call Issuer", NID_hold_instruction_call_issuer, 7, &so[3169]},
1517 {"holdInstructionReject", "Hold Instruction Reject", NID_hold_instruction_reject, 7, &so[3176]},
1518 {"data", "data", NID_data, 1, &so[3183]},
1519 {"pss", "pss", NID_pss, 3, &so[3184]},
1520 {"ucl", "ucl", NID_ucl, 7, &so[3187]},
1521 {"pilot", "pilot", NID_pilot, 8, &so[3194]},
1522 {"pilotAttributeType", "pilotAttributeType", NID_pilotAttributeType, 9, &so[3202]},
1523 {"pilotAttributeSyntax", "pilotAttributeSyntax", NID_pilotAttributeSyntax, 9, &so[3211]},
1524 {"pilotObjectClass", "pilotObjectClass", NID_pilotObjectClass, 9, &so[3220]},
1525 {"pilotGroups", "pilotGroups", NID_pilotGroups, 9, &so[3229]},
1526 {"iA5StringSyntax", "iA5StringSyntax", NID_iA5StringSyntax, 10, &so[3238]},
1527 {"caseIgnoreIA5StringSyntax", "caseIgnoreIA5StringSyntax", NID_caseIgnoreIA5StringSyntax, 10, &so[3248]},
1528 {"pilotObject", "pilotObject", NID_pilotObject, 10, &so[3258]},
1529 {"pilotPerson", "pilotPerson", NID_pilotPerson, 10, &so[3268]},
1530 {"account", "account", NID_account, 10, &so[3278]},
1531 {"document", "document", NID_document, 10, &so[3288]},
1532 {"room", "room", NID_room, 10, &so[3298]},
1533 {"documentSeries", "documentSeries", NID_documentSeries, 10, &so[3308]},
1534 {"rFC822localPart", "rFC822localPart", NID_rFC822localPart, 10, &so[3318]},
1535 {"dNSDomain", "dNSDomain", NID_dNSDomain, 10, &so[3328]},
1536 {"domainRelatedObject", "domainRelatedObject", NID_domainRelatedObject, 10, &so[3338]},
1537 {"friendlyCountry", "friendlyCountry", NID_friendlyCountry, 10, &so[3348]},
1538 {"simpleSecurityObject", "simpleSecurityObject", NID_simpleSecurityObject, 10, &so[3358]},
1539 {"pilotOrganization", "pilotOrganization", NID_pilotOrganization, 10, &so[3368]},
1540 {"pilotDSA", "pilotDSA", NID_pilotDSA, 10, &so[3378]},
1541 {"qualityLabelledData", "qualityLabelledData", NID_qualityLabelledData, 10, &so[3388]},
1542 {"UID", "userId", NID_userId, 10, &so[3398]},
1543 {"textEncodedORAddress", "textEncodedORAddress", NID_textEncodedORAddress, 10, &so[3408]},
1544 {"mail", "rfc822Mailbox", NID_rfc822Mailbox, 10, &so[3418]},
1545 {"info", "info", NID_info, 10, &so[3428]},
1546 {"favouriteDrink", "favouriteDrink", NID_favouriteDrink, 10, &so[3438]},
1547 {"roomNumber", "roomNumber", NID_roomNumber, 10, &so[3448]},
1548 {"photo", "photo", NID_photo, 10, &so[3458]},
1549 {"userClass", "userClass", NID_userClass, 10, &so[3468]},
1550 {"host", "host", NID_host, 10, &so[3478]},
1551 {"manager", "manager", NID_manager, 10, &so[3488]},
1552 {"documentIdentifier", "documentIdentifier", NID_documentIdentifier, 10, &so[3498]},
1553 {"documentTitle", "documentTitle", NID_documentTitle, 10, &so[3508]},
1554 {"documentVersion", "documentVersion", NID_documentVersion, 10, &so[3518]},
1555 {"documentAuthor", "documentAuthor", NID_documentAuthor, 10, &so[3528]},
1556 {"documentLocation", "documentLocation", NID_documentLocation, 10, &so[3538]},
1557 {"homeTelephoneNumber", "homeTelephoneNumber", NID_homeTelephoneNumber, 10, &so[3548]},
1558 {"secretary", "secretary", NID_secretary, 10, &so[3558]},
1559 {"otherMailbox", "otherMailbox", NID_otherMailbox, 10, &so[3568]},
1560 {"lastModifiedTime", "lastModifiedTime", NID_lastModifiedTime, 10, &so[3578]},
1561 {"lastModifiedBy", "lastModifiedBy", NID_lastModifiedBy, 10, &so[3588]},
1562 {"aRecord", "aRecord", NID_aRecord, 10, &so[3598]},
1563 {"pilotAttributeType27", "pilotAttributeType27", NID_pilotAttributeType27, 10, &so[3608]},
1564 {"mXRecord", "mXRecord", NID_mXRecord, 10, &so[3618]},
1565 {"nSRecord", "nSRecord", NID_nSRecord, 10, &so[3628]},
1566 {"sOARecord", "sOARecord", NID_sOARecord, 10, &so[3638]},
1567 {"cNAMERecord", "cNAMERecord", NID_cNAMERecord, 10, &so[3648]},
1568 {"associatedDomain", "associatedDomain", NID_associatedDomain, 10, &so[3658]},
1569 {"associatedName", "associatedName", NID_associatedName, 10, &so[3668]},
1570 {"homePostalAddress", "homePostalAddress", NID_homePostalAddress, 10, &so[3678]},
1571 {"personalTitle", "personalTitle", NID_personalTitle, 10, &so[3688]},
1572 {"mobileTelephoneNumber", "mobileTelephoneNumber", NID_mobileTelephoneNumber, 10, &so[3698]},
1573 {"pagerTelephoneNumber", "pagerTelephoneNumber", NID_pagerTelephoneNumber, 10, &so[3708]},
1574 {"friendlyCountryName", "friendlyCountryName", NID_friendlyCountryName, 10, &so[3718]},
1575 {"organizationalStatus", "organizationalStatus", NID_organizationalStatus, 10, &so[3728]},
1576 {"janetMailbox", "janetMailbox", NID_janetMailbox, 10, &so[3738]},
1577 {"mailPreferenceOption", "mailPreferenceOption", NID_mailPreferenceOption, 10, &so[3748]},
1578 {"buildingName", "buildingName", NID_buildingName, 10, &so[3758]},
1579 {"dSAQuality", "dSAQuality", NID_dSAQuality, 10, &so[3768]},
1580 {"singleLevelQuality", "singleLevelQuality", NID_singleLevelQuality, 10, &so[3778]},
1581 {"subtreeMinimumQuality", "subtreeMinimumQuality", NID_subtreeMinimumQuality, 10, &so[3788]},
1582 {"subtreeMaximumQuality", "subtreeMaximumQuality", NID_subtreeMaximumQuality, 10, &so[3798]},
1583 {"personalSignature", "personalSignature", NID_personalSignature, 10, &so[3808]},
1584 {"dITRedirect", "dITRedirect", NID_dITRedirect, 10, &so[3818]},
1585 {"audio", "audio", NID_audio, 10, &so[3828]},
1586 {"documentPublisher", "documentPublisher", NID_documentPublisher, 10, &so[3838]},
1587 {"x500UniqueIdentifier", "x500UniqueIdentifier", NID_x500UniqueIdentifier, 3, &so[3848]},
1588 {"mime-mhs", "MIME MHS", NID_mime_mhs, 5, &so[3851]},
1589 {"mime-mhs-headings", "mime-mhs-headings", NID_mime_mhs_headings, 6, &so[3856]},
1590 {"mime-mhs-bodies", "mime-mhs-bodies", NID_mime_mhs_bodies, 6, &so[3862]},
1591 {"id-hex-partial-message", "id-hex-partial-message", NID_id_hex_partial_message, 7, &so[3868]},
1592 {"id-hex-multipart-message", "id-hex-multipart-message", NID_id_hex_multipart_message, 7, &so[3875]},
1593 {"generationQualifier", "generationQualifier", NID_generationQualifier, 3, &so[3882]},
1594 {"pseudonym", "pseudonym", NID_pseudonym, 3, &so[3885]},
1595 { NULL, NULL, NID_undef },
1596 {"id-set", "Secure Electronic Transactions", NID_id_set, 2, &so[3888]},
1597 {"set-ctype", "content types", NID_set_ctype, 3, &so[3890]},
1598 {"set-msgExt", "message extensions", NID_set_msgExt, 3, &so[3893]},
1599 {"set-attr", "set-attr", NID_set_attr, 3, &so[3896]},
1600 {"set-policy", "set-policy", NID_set_policy, 3, &so[3899]},
1601 {"set-certExt", "certificate extensions", NID_set_certExt, 3, &so[3902]},
1602 {"set-brand", "set-brand", NID_set_brand, 3, &so[3905]},
1603 {"setct-PANData", "setct-PANData", NID_setct_PANData, 4, &so[3908]},
1604 {"setct-PANToken", "setct-PANToken", NID_setct_PANToken, 4, &so[3912]},
1605 {"setct-PANOnly", "setct-PANOnly", NID_setct_PANOnly, 4, &so[3916]},
1606 {"setct-OIData", "setct-OIData", NID_setct_OIData, 4, &so[3920]},
1607 {"setct-PI", "setct-PI", NID_setct_PI, 4, &so[3924]},
1608 {"setct-PIData", "setct-PIData", NID_setct_PIData, 4, &so[3928]},
1609 {"setct-PIDataUnsigned", "setct-PIDataUnsigned", NID_setct_PIDataUnsigned, 4, &so[3932]},
1610 {"setct-HODInput", "setct-HODInput", NID_setct_HODInput, 4, &so[3936]},
1611 {"setct-AuthResBaggage", "setct-AuthResBaggage", NID_setct_AuthResBaggage, 4, &so[3940]},
1612 {"setct-AuthRevReqBaggage", "setct-AuthRevReqBaggage", NID_setct_AuthRevReqBaggage, 4, &so[3944]},
1613 {"setct-AuthRevResBaggage", "setct-AuthRevResBaggage", NID_setct_AuthRevResBaggage, 4, &so[3948]},
1614 {"setct-CapTokenSeq", "setct-CapTokenSeq", NID_setct_CapTokenSeq, 4, &so[3952]},
1615 {"setct-PInitResData", "setct-PInitResData", NID_setct_PInitResData, 4, &so[3956]},
1616 {"setct-PI-TBS", "setct-PI-TBS", NID_setct_PI_TBS, 4, &so[3960]},
1617 {"setct-PResData", "setct-PResData", NID_setct_PResData, 4, &so[3964]},
1618 {"setct-AuthReqTBS", "setct-AuthReqTBS", NID_setct_AuthReqTBS, 4, &so[3968]},
1619 {"setct-AuthResTBS", "setct-AuthResTBS", NID_setct_AuthResTBS, 4, &so[3972]},
1620 {"setct-AuthResTBSX", "setct-AuthResTBSX", NID_setct_AuthResTBSX, 4, &so[3976]},
1621 {"setct-AuthTokenTBS", "setct-AuthTokenTBS", NID_setct_AuthTokenTBS, 4, &so[3980]},
1622 {"setct-CapTokenData", "setct-CapTokenData", NID_setct_CapTokenData, 4, &so[3984]},
1623 {"setct-CapTokenTBS", "setct-CapTokenTBS", NID_setct_CapTokenTBS, 4, &so[3988]},
1624 {"setct-AcqCardCodeMsg", "setct-AcqCardCodeMsg", NID_setct_AcqCardCodeMsg, 4, &so[3992]},
1625 {"setct-AuthRevReqTBS", "setct-AuthRevReqTBS", NID_setct_AuthRevReqTBS, 4, &so[3996]},
1626 {"setct-AuthRevResData", "setct-AuthRevResData", NID_setct_AuthRevResData, 4, &so[4000]},
1627 {"setct-AuthRevResTBS", "setct-AuthRevResTBS", NID_setct_AuthRevResTBS, 4, &so[4004]},
1628 {"setct-CapReqTBS", "setct-CapReqTBS", NID_setct_CapReqTBS, 4, &so[4008]},
1629 {"setct-CapReqTBSX", "setct-CapReqTBSX", NID_setct_CapReqTBSX, 4, &so[4012]},
1630 {"setct-CapResData", "setct-CapResData", NID_setct_CapResData, 4, &so[4016]},
1631 {"setct-CapRevReqTBS", "setct-CapRevReqTBS", NID_setct_CapRevReqTBS, 4, &so[4020]},
1632 {"setct-CapRevReqTBSX", "setct-CapRevReqTBSX", NID_setct_CapRevReqTBSX, 4, &so[4024]},
1633 {"setct-CapRevResData", "setct-CapRevResData", NID_setct_CapRevResData, 4, &so[4028]},
1634 {"setct-CredReqTBS", "setct-CredReqTBS", NID_setct_CredReqTBS, 4, &so[4032]},
1635 {"setct-CredReqTBSX", "setct-CredReqTBSX", NID_setct_CredReqTBSX, 4, &so[4036]},
1636 {"setct-CredResData", "setct-CredResData", NID_setct_CredResData, 4, &so[4040]},
1637 {"setct-CredRevReqTBS", "setct-CredRevReqTBS", NID_setct_CredRevReqTBS, 4, &so[4044]},
1638 {"setct-CredRevReqTBSX", "setct-CredRevReqTBSX", NID_setct_CredRevReqTBSX, 4, &so[4048]},
1639 {"setct-CredRevResData", "setct-CredRevResData", NID_setct_CredRevResData, 4, &so[4052]},
1640 {"setct-PCertReqData", "setct-PCertReqData", NID_setct_PCertReqData, 4, &so[4056]},
1641 {"setct-PCertResTBS", "setct-PCertResTBS", NID_setct_PCertResTBS, 4, &so[4060]},
1642 {"setct-BatchAdminReqData", "setct-BatchAdminReqData", NID_setct_BatchAdminReqData, 4, &so[4064]},
1643 {"setct-BatchAdminResData", "setct-BatchAdminResData", NID_setct_BatchAdminResData, 4, &so[4068]},
1644 {"setct-CardCInitResTBS", "setct-CardCInitResTBS", NID_setct_CardCInitResTBS, 4, &so[4072]},
1645 {"setct-MeAqCInitResTBS", "setct-MeAqCInitResTBS", NID_setct_MeAqCInitResTBS, 4, &so[4076]},
1646 {"setct-RegFormResTBS", "setct-RegFormResTBS", NID_setct_RegFormResTBS, 4, &so[4080]},
1647 {"setct-CertReqData", "setct-CertReqData", NID_setct_CertReqData, 4, &so[4084]},
1648 {"setct-CertReqTBS", "setct-CertReqTBS", NID_setct_CertReqTBS, 4, &so[4088]},
1649 {"setct-CertResData", "setct-CertResData", NID_setct_CertResData, 4, &so[4092]},
1650 {"setct-CertInqReqTBS", "setct-CertInqReqTBS", NID_setct_CertInqReqTBS, 4, &so[4096]},
1651 {"setct-ErrorTBS", "setct-ErrorTBS", NID_setct_ErrorTBS, 4, &so[4100]},
1652 {"setct-PIDualSignedTBE", "setct-PIDualSignedTBE", NID_setct_PIDualSignedTBE, 4, &so[4104]},
1653 {"setct-PIUnsignedTBE", "setct-PIUnsignedTBE", NID_setct_PIUnsignedTBE, 4, &so[4108]},
1654 {"setct-AuthReqTBE", "setct-AuthReqTBE", NID_setct_AuthReqTBE, 4, &so[4112]},
1655 {"setct-AuthResTBE", "setct-AuthResTBE", NID_setct_AuthResTBE, 4, &so[4116]},
1656 {"setct-AuthResTBEX", "setct-AuthResTBEX", NID_setct_AuthResTBEX, 4, &so[4120]},
1657 {"setct-AuthTokenTBE", "setct-AuthTokenTBE", NID_setct_AuthTokenTBE, 4, &so[4124]},
1658 {"setct-CapTokenTBE", "setct-CapTokenTBE", NID_setct_CapTokenTBE, 4, &so[4128]},
1659 {"setct-CapTokenTBEX", "setct-CapTokenTBEX", NID_setct_CapTokenTBEX, 4, &so[4132]},
1660 {"setct-AcqCardCodeMsgTBE", "setct-AcqCardCodeMsgTBE", NID_setct_AcqCardCodeMsgTBE, 4, &so[4136]},
1661 {"setct-AuthRevReqTBE", "setct-AuthRevReqTBE", NID_setct_AuthRevReqTBE, 4, &so[4140]},
1662 {"setct-AuthRevResTBE", "setct-AuthRevResTBE", NID_setct_AuthRevResTBE, 4, &so[4144]},
1663 {"setct-AuthRevResTBEB", "setct-AuthRevResTBEB", NID_setct_AuthRevResTBEB, 4, &so[4148]},
1664 {"setct-CapReqTBE", "setct-CapReqTBE", NID_setct_CapReqTBE, 4, &so[4152]},
1665 {"setct-CapReqTBEX", "setct-CapReqTBEX", NID_setct_CapReqTBEX, 4, &so[4156]},
1666 {"setct-CapResTBE", "setct-CapResTBE", NID_setct_CapResTBE, 4, &so[4160]},
1667 {"setct-CapRevReqTBE", "setct-CapRevReqTBE", NID_setct_CapRevReqTBE, 4, &so[4164]},
1668 {"setct-CapRevReqTBEX", "setct-CapRevReqTBEX", NID_setct_CapRevReqTBEX, 4, &so[4168]},
1669 {"setct-CapRevResTBE", "setct-CapRevResTBE", NID_setct_CapRevResTBE, 4, &so[4172]},
1670 {"setct-CredReqTBE", "setct-CredReqTBE", NID_setct_CredReqTBE, 4, &so[4176]},
1671 {"setct-CredReqTBEX", "setct-CredReqTBEX", NID_setct_CredReqTBEX, 4, &so[4180]},
1672 {"setct-CredResTBE", "setct-CredResTBE", NID_setct_CredResTBE, 4, &so[4184]},
1673 {"setct-CredRevReqTBE", "setct-CredRevReqTBE", NID_setct_CredRevReqTBE, 4, &so[4188]},
1674 {"setct-CredRevReqTBEX", "setct-CredRevReqTBEX", NID_setct_CredRevReqTBEX, 4, &so[4192]},
1675 {"setct-CredRevResTBE", "setct-CredRevResTBE", NID_setct_CredRevResTBE, 4, &so[4196]},
1676 {"setct-BatchAdminReqTBE", "setct-BatchAdminReqTBE", NID_setct_BatchAdminReqTBE, 4, &so[4200]},
1677 {"setct-BatchAdminResTBE", "setct-BatchAdminResTBE", NID_setct_BatchAdminResTBE, 4, &so[4204]},
1678 {"setct-RegFormReqTBE", "setct-RegFormReqTBE", NID_setct_RegFormReqTBE, 4, &so[4208]},
1679 {"setct-CertReqTBE", "setct-CertReqTBE", NID_setct_CertReqTBE, 4, &so[4212]},
1680 {"setct-CertReqTBEX", "setct-CertReqTBEX", NID_setct_CertReqTBEX, 4, &so[4216]},
1681 {"setct-CertResTBE", "setct-CertResTBE", NID_setct_CertResTBE, 4, &so[4220]},
1682 {"setct-CRLNotificationTBS", "setct-CRLNotificationTBS", NID_setct_CRLNotificationTBS, 4, &so[4224]},
1683 {"setct-CRLNotificationResTBS", "setct-CRLNotificationResTBS", NID_setct_CRLNotificationResTBS, 4, &so[4228]},
1684 {"setct-BCIDistributionTBS", "setct-BCIDistributionTBS", NID_setct_BCIDistributionTBS, 4, &so[4232]},
1685 {"setext-genCrypt", "generic cryptogram", NID_setext_genCrypt, 4, &so[4236]},
1686 {"setext-miAuth", "merchant initiated auth", NID_setext_miAuth, 4, &so[4240]},
1687 {"setext-pinSecure", "setext-pinSecure", NID_setext_pinSecure, 4, &so[4244]},
1688 {"setext-pinAny", "setext-pinAny", NID_setext_pinAny, 4, &so[4248]},
1689 {"setext-track2", "setext-track2", NID_setext_track2, 4, &so[4252]},
1690 {"setext-cv", "additional verification", NID_setext_cv, 4, &so[4256]},
1691 {"set-policy-root", "set-policy-root", NID_set_policy_root, 4, &so[4260]},
1692 {"setCext-hashedRoot", "setCext-hashedRoot", NID_setCext_hashedRoot, 4, &so[4264]},
1693 {"setCext-certType", "setCext-certType", NID_setCext_certType, 4, &so[4268]},
1694 {"setCext-merchData", "setCext-merchData", NID_setCext_merchData, 4, &so[4272]},
1695 {"setCext-cCertRequired", "setCext-cCertRequired", NID_setCext_cCertRequired, 4, &so[4276]},
1696 {"setCext-tunneling", "setCext-tunneling", NID_setCext_tunneling, 4, &so[4280]},
1697 {"setCext-setExt", "setCext-setExt", NID_setCext_setExt, 4, &so[4284]},
1698 {"setCext-setQualf", "setCext-setQualf", NID_setCext_setQualf, 4, &so[4288]},
1699 {"setCext-PGWYcapabilities", "setCext-PGWYcapabilities", NID_setCext_PGWYcapabilities, 4, &so[4292]},
1700 {"setCext-TokenIdentifier", "setCext-TokenIdentifier", NID_setCext_TokenIdentifier, 4, &so[4296]},
1701 {"setCext-Track2Data", "setCext-Track2Data", NID_setCext_Track2Data, 4, &so[4300]},
1702 {"setCext-TokenType", "setCext-TokenType", NID_setCext_TokenType, 4, &so[4304]},
1703 {"setCext-IssuerCapabilities", "setCext-IssuerCapabilities", NID_setCext_IssuerCapabilities, 4, &so[4308]},
1704 {"setAttr-Cert", "setAttr-Cert", NID_setAttr_Cert, 4, &so[4312]},
1705 {"setAttr-PGWYcap", "payment gateway capabilities", NID_setAttr_PGWYcap, 4, &so[4316]},
1706 {"setAttr-TokenType", "setAttr-TokenType", NID_setAttr_TokenType, 4, &so[4320]},
1707 {"setAttr-IssCap", "issuer capabilities", NID_setAttr_IssCap, 4, &so[4324]},
1708 {"set-rootKeyThumb", "set-rootKeyThumb", NID_set_rootKeyThumb, 5, &so[4328]},
1709 {"set-addPolicy", "set-addPolicy", NID_set_addPolicy, 5, &so[4333]},
1710 {"setAttr-Token-EMV", "setAttr-Token-EMV", NID_setAttr_Token_EMV, 5, &so[4338]},
1711 {"setAttr-Token-B0Prime", "setAttr-Token-B0Prime", NID_setAttr_Token_B0Prime, 5, &so[4343]},
1712 {"setAttr-IssCap-CVM", "setAttr-IssCap-CVM", NID_setAttr_IssCap_CVM, 5, &so[4348]},
1713 {"setAttr-IssCap-T2", "setAttr-IssCap-T2", NID_setAttr_IssCap_T2, 5, &so[4353]},
1714 {"setAttr-IssCap-Sig", "setAttr-IssCap-Sig", NID_setAttr_IssCap_Sig, 5, &so[4358]},
1715 {"setAttr-GenCryptgrm", "generate cryptogram", NID_setAttr_GenCryptgrm, 6, &so[4363]},
1716 {"setAttr-T2Enc", "encrypted track 2", NID_setAttr_T2Enc, 6, &so[4369]},
1717 {"setAttr-T2cleartxt", "cleartext track 2", NID_setAttr_T2cleartxt, 6, &so[4375]},
1718 {"setAttr-TokICCsig", "ICC or token signature", NID_setAttr_TokICCsig, 6, &so[4381]},
1719 {"setAttr-SecDevSig", "secure device signature", NID_setAttr_SecDevSig, 6, &so[4387]},
1720 {"set-brand-IATA-ATA", "set-brand-IATA-ATA", NID_set_brand_IATA_ATA, 4, &so[4393]},
1721 {"set-brand-Diners", "set-brand-Diners", NID_set_brand_Diners, 4, &so[4397]},
1722 {"set-brand-AmericanExpress", "set-brand-AmericanExpress", NID_set_brand_AmericanExpress, 4, &so[4401]},
1723 {"set-brand-JCB", "set-brand-JCB", NID_set_brand_JCB, 4, &so[4405]},
1724 {"set-brand-Visa", "set-brand-Visa", NID_set_brand_Visa, 4, &so[4409]},
1725 {"set-brand-MasterCard", "set-brand-MasterCard", NID_set_brand_MasterCard, 4, &so[4413]},
1726 {"set-brand-Novus", "set-brand-Novus", NID_set_brand_Novus, 5, &so[4417]},
1727 {"DES-CDMF", "des-cdmf", NID_des_cdmf, 8, &so[4422]},
1728 {"rsaOAEPEncryptionSET", "rsaOAEPEncryptionSET", NID_rsaOAEPEncryptionSET, 9, &so[4430]},
1729 {"ITU-T", "itu-t", NID_itu_t},
1730 {"JOINT-ISO-ITU-T", "joint-iso-itu-t", NID_joint_iso_itu_t},
1731 {"international-organizations", "International Organizations", NID_international_organizations, 1, &so[4439]},
1732 {"msSmartcardLogin", "Microsoft Smartcardlogin", NID_ms_smartcard_login, 10, &so[4440]},
1733 {"msUPN", "Microsoft Universal Principal Name", NID_ms_upn, 10, &so[4450]},
1734 {"AES-128-CFB1", "aes-128-cfb1", NID_aes_128_cfb1},
1735 {"AES-192-CFB1", "aes-192-cfb1", NID_aes_192_cfb1},
1736 {"AES-256-CFB1", "aes-256-cfb1", NID_aes_256_cfb1},
1737 {"AES-128-CFB8", "aes-128-cfb8", NID_aes_128_cfb8},
1738 {"AES-192-CFB8", "aes-192-cfb8", NID_aes_192_cfb8},
1739 {"AES-256-CFB8", "aes-256-cfb8", NID_aes_256_cfb8},
1740 {"DES-CFB1", "des-cfb1", NID_des_cfb1},
1741 {"DES-CFB8", "des-cfb8", NID_des_cfb8},
1742 {"DES-EDE3-CFB1", "des-ede3-cfb1", NID_des_ede3_cfb1},
1743 {"DES-EDE3-CFB8", "des-ede3-cfb8", NID_des_ede3_cfb8},
1744 {"street", "streetAddress", NID_streetAddress, 3, &so[4460]},
1745 {"postalCode", "postalCode", NID_postalCode, 3, &so[4463]},
1746 {"id-ppl", "id-ppl", NID_id_ppl, 7, &so[4466]},
1747 {"proxyCertInfo", "Proxy Certificate Information", NID_proxyCertInfo, 8, &so[4473]},
1748 {"id-ppl-anyLanguage", "Any language", NID_id_ppl_anyLanguage, 8, &so[4481]},
1749 {"id-ppl-inheritAll", "Inherit all", NID_id_ppl_inheritAll, 8, &so[4489]},
1750 {"nameConstraints", "X509v3 Name Constraints", NID_name_constraints, 3, &so[4497]},
1751 {"id-ppl-independent", "Independent", NID_Independent, 8, &so[4500]},
1752 {"RSA-SHA256", "sha256WithRSAEncryption", NID_sha256WithRSAEncryption, 9, &so[4508]},
1753 {"RSA-SHA384", "sha384WithRSAEncryption", NID_sha384WithRSAEncryption, 9, &so[4517]},
1754 {"RSA-SHA512", "sha512WithRSAEncryption", NID_sha512WithRSAEncryption, 9, &so[4526]},
1755 {"RSA-SHA224", "sha224WithRSAEncryption", NID_sha224WithRSAEncryption, 9, &so[4535]},
1756 {"SHA256", "sha256", NID_sha256, 9, &so[4544]},
1757 {"SHA384", "sha384", NID_sha384, 9, &so[4553]},
1758 {"SHA512", "sha512", NID_sha512, 9, &so[4562]},
1759 {"SHA224", "sha224", NID_sha224, 9, &so[4571]},
1760 {"identified-organization", "identified-organization", NID_identified_organization, 1, &so[4580]},
1761 {"certicom-arc", "certicom-arc", NID_certicom_arc, 3, &so[4581]},
1762 {"wap", "wap", NID_wap, 2, &so[4584]},
1763 {"wap-wsg", "wap-wsg", NID_wap_wsg, 3, &so[4586]},
1764 {"id-characteristic-two-basis", "id-characteristic-two-basis", NID_X9_62_id_characteristic_two_basis, 8, &so[4589]},
1765 {"onBasis", "onBasis", NID_X9_62_onBasis, 9, &so[4597]},
1766 {"tpBasis", "tpBasis", NID_X9_62_tpBasis, 9, &so[4606]},
1767 {"ppBasis", "ppBasis", NID_X9_62_ppBasis, 9, &so[4615]},
1768 {"c2pnb163v1", "c2pnb163v1", NID_X9_62_c2pnb163v1, 8, &so[4624]},
1769 {"c2pnb163v2", "c2pnb163v2", NID_X9_62_c2pnb163v2, 8, &so[4632]},
1770 {"c2pnb163v3", "c2pnb163v3", NID_X9_62_c2pnb163v3, 8, &so[4640]},
1771 {"c2pnb176v1", "c2pnb176v1", NID_X9_62_c2pnb176v1, 8, &so[4648]},
1772 {"c2tnb191v1", "c2tnb191v1", NID_X9_62_c2tnb191v1, 8, &so[4656]},
1773 {"c2tnb191v2", "c2tnb191v2", NID_X9_62_c2tnb191v2, 8, &so[4664]},
1774 {"c2tnb191v3", "c2tnb191v3", NID_X9_62_c2tnb191v3, 8, &so[4672]},
1775 {"c2onb191v4", "c2onb191v4", NID_X9_62_c2onb191v4, 8, &so[4680]},
1776 {"c2onb191v5", "c2onb191v5", NID_X9_62_c2onb191v5, 8, &so[4688]},
1777 {"c2pnb208w1", "c2pnb208w1", NID_X9_62_c2pnb208w1, 8, &so[4696]},
1778 {"c2tnb239v1", "c2tnb239v1", NID_X9_62_c2tnb239v1, 8, &so[4704]},
1779 {"c2tnb239v2", "c2tnb239v2", NID_X9_62_c2tnb239v2, 8, &so[4712]},
1780 {"c2tnb239v3", "c2tnb239v3", NID_X9_62_c2tnb239v3, 8, &so[4720]},
1781 {"c2onb239v4", "c2onb239v4", NID_X9_62_c2onb239v4, 8, &so[4728]},
1782 {"c2onb239v5", "c2onb239v5", NID_X9_62_c2onb239v5, 8, &so[4736]},
1783 {"c2pnb272w1", "c2pnb272w1", NID_X9_62_c2pnb272w1, 8, &so[4744]},
1784 {"c2pnb304w1", "c2pnb304w1", NID_X9_62_c2pnb304w1, 8, &so[4752]},
1785 {"c2tnb359v1", "c2tnb359v1", NID_X9_62_c2tnb359v1, 8, &so[4760]},
1786 {"c2pnb368w1", "c2pnb368w1", NID_X9_62_c2pnb368w1, 8, &so[4768]},
1787 {"c2tnb431r1", "c2tnb431r1", NID_X9_62_c2tnb431r1, 8, &so[4776]},
1788 {"secp112r1", "secp112r1", NID_secp112r1, 5, &so[4784]},
1789 {"secp112r2", "secp112r2", NID_secp112r2, 5, &so[4789]},
1790 {"secp128r1", "secp128r1", NID_secp128r1, 5, &so[4794]},
1791 {"secp128r2", "secp128r2", NID_secp128r2, 5, &so[4799]},
1792 {"secp160k1", "secp160k1", NID_secp160k1, 5, &so[4804]},
1793 {"secp160r1", "secp160r1", NID_secp160r1, 5, &so[4809]},
1794 {"secp160r2", "secp160r2", NID_secp160r2, 5, &so[4814]},
1795 {"secp192k1", "secp192k1", NID_secp192k1, 5, &so[4819]},
1796 {"secp224k1", "secp224k1", NID_secp224k1, 5, &so[4824]},
1797 {"secp224r1", "secp224r1", NID_secp224r1, 5, &so[4829]},
1798 {"secp256k1", "secp256k1", NID_secp256k1, 5, &so[4834]},
1799 {"secp384r1", "secp384r1", NID_secp384r1, 5, &so[4839]},
1800 {"secp521r1", "secp521r1", NID_secp521r1, 5, &so[4844]},
1801 {"sect113r1", "sect113r1", NID_sect113r1, 5, &so[4849]},
1802 {"sect113r2", "sect113r2", NID_sect113r2, 5, &so[4854]},
1803 {"sect131r1", "sect131r1", NID_sect131r1, 5, &so[4859]},
1804 {"sect131r2", "sect131r2", NID_sect131r2, 5, &so[4864]},
1805 {"sect163k1", "sect163k1", NID_sect163k1, 5, &so[4869]},
1806 {"sect163r1", "sect163r1", NID_sect163r1, 5, &so[4874]},
1807 {"sect163r2", "sect163r2", NID_sect163r2, 5, &so[4879]},
1808 {"sect193r1", "sect193r1", NID_sect193r1, 5, &so[4884]},
1809 {"sect193r2", "sect193r2", NID_sect193r2, 5, &so[4889]},
1810 {"sect233k1", "sect233k1", NID_sect233k1, 5, &so[4894]},
1811 {"sect233r1", "sect233r1", NID_sect233r1, 5, &so[4899]},
1812 {"sect239k1", "sect239k1", NID_sect239k1, 5, &so[4904]},
1813 {"sect283k1", "sect283k1", NID_sect283k1, 5, &so[4909]},
1814 {"sect283r1", "sect283r1", NID_sect283r1, 5, &so[4914]},
1815 {"sect409k1", "sect409k1", NID_sect409k1, 5, &so[4919]},
1816 {"sect409r1", "sect409r1", NID_sect409r1, 5, &so[4924]},
1817 {"sect571k1", "sect571k1", NID_sect571k1, 5, &so[4929]},
1818 {"sect571r1", "sect571r1", NID_sect571r1, 5, &so[4934]},
1819 {"wap-wsg-idm-ecid-wtls1", "wap-wsg-idm-ecid-wtls1", NID_wap_wsg_idm_ecid_wtls1, 5, &so[4939]},
1820 {"wap-wsg-idm-ecid-wtls3", "wap-wsg-idm-ecid-wtls3", NID_wap_wsg_idm_ecid_wtls3, 5, &so[4944]},
1821 {"wap-wsg-idm-ecid-wtls4", "wap-wsg-idm-ecid-wtls4", NID_wap_wsg_idm_ecid_wtls4, 5, &so[4949]},
1822 {"wap-wsg-idm-ecid-wtls5", "wap-wsg-idm-ecid-wtls5", NID_wap_wsg_idm_ecid_wtls5, 5, &so[4954]},
1823 {"wap-wsg-idm-ecid-wtls6", "wap-wsg-idm-ecid-wtls6", NID_wap_wsg_idm_ecid_wtls6, 5, &so[4959]},
1824 {"wap-wsg-idm-ecid-wtls7", "wap-wsg-idm-ecid-wtls7", NID_wap_wsg_idm_ecid_wtls7, 5, &so[4964]},
1825 {"wap-wsg-idm-ecid-wtls8", "wap-wsg-idm-ecid-wtls8", NID_wap_wsg_idm_ecid_wtls8, 5, &so[4969]},
1826 {"wap-wsg-idm-ecid-wtls9", "wap-wsg-idm-ecid-wtls9", NID_wap_wsg_idm_ecid_wtls9, 5, &so[4974]},
1827 {"wap-wsg-idm-ecid-wtls10", "wap-wsg-idm-ecid-wtls10", NID_wap_wsg_idm_ecid_wtls10, 5, &so[4979]},
1828 {"wap-wsg-idm-ecid-wtls11", "wap-wsg-idm-ecid-wtls11", NID_wap_wsg_idm_ecid_wtls11, 5, &so[4984]},
1829 {"wap-wsg-idm-ecid-wtls12", "wap-wsg-idm-ecid-wtls12", NID_wap_wsg_idm_ecid_wtls12, 5, &so[4989]},
1830 {"anyPolicy", "X509v3 Any Policy", NID_any_policy, 4, &so[4994]},
1831 {"policyMappings", "X509v3 Policy Mappings", NID_policy_mappings, 3, &so[4998]},
1832 {"inhibitAnyPolicy", "X509v3 Inhibit Any Policy", NID_inhibit_any_policy, 3, &so[5001]},
1833 {"Oakley-EC2N-3", "ipsec3", NID_ipsec3},
1834 {"Oakley-EC2N-4", "ipsec4", NID_ipsec4},
1835 {"CAMELLIA-128-CBC", "camellia-128-cbc", NID_camellia_128_cbc, 11, &so[5004]},
1836 {"CAMELLIA-192-CBC", "camellia-192-cbc", NID_camellia_192_cbc, 11, &so[5015]},
1837 {"CAMELLIA-256-CBC", "camellia-256-cbc", NID_camellia_256_cbc, 11, &so[5026]},
1838 {"CAMELLIA-128-ECB", "camellia-128-ecb", NID_camellia_128_ecb, 8, &so[5037]},
1839 {"CAMELLIA-192-ECB", "camellia-192-ecb", NID_camellia_192_ecb, 8, &so[5045]},
1840 {"CAMELLIA-256-ECB", "camellia-256-ecb", NID_camellia_256_ecb, 8, &so[5053]},
1841 {"CAMELLIA-128-CFB", "camellia-128-cfb", NID_camellia_128_cfb128, 8, &so[5061]},
1842 {"CAMELLIA-192-CFB", "camellia-192-cfb", NID_camellia_192_cfb128, 8, &so[5069]},
1843 {"CAMELLIA-256-CFB", "camellia-256-cfb", NID_camellia_256_cfb128, 8, &so[5077]},
1844 {"CAMELLIA-128-CFB1", "camellia-128-cfb1", NID_camellia_128_cfb1},
1845 {"CAMELLIA-192-CFB1", "camellia-192-cfb1", NID_camellia_192_cfb1},
1846 {"CAMELLIA-256-CFB1", "camellia-256-cfb1", NID_camellia_256_cfb1},
1847 {"CAMELLIA-128-CFB8", "camellia-128-cfb8", NID_camellia_128_cfb8},
1848 {"CAMELLIA-192-CFB8", "camellia-192-cfb8", NID_camellia_192_cfb8},
1849 {"CAMELLIA-256-CFB8", "camellia-256-cfb8", NID_camellia_256_cfb8},
1850 {"CAMELLIA-128-OFB", "camellia-128-ofb", NID_camellia_128_ofb128, 8, &so[5085]},
1851 {"CAMELLIA-192-OFB", "camellia-192-ofb", NID_camellia_192_ofb128, 8, &so[5093]},
1852 {"CAMELLIA-256-OFB", "camellia-256-ofb", NID_camellia_256_ofb128, 8, &so[5101]},
1853 {"subjectDirectoryAttributes", "X509v3 Subject Directory Attributes", NID_subject_directory_attributes, 3, &so[5109]},
1854 {"issuingDistributionPoint", "X509v3 Issuing Distribution Point", NID_issuing_distribution_point, 3, &so[5112]},
1855 {"certificateIssuer", "X509v3 Certificate Issuer", NID_certificate_issuer, 3, &so[5115]},
1856 { NULL, NULL, NID_undef },
1857 {"KISA", "kisa", NID_kisa, 6, &so[5118]},
1858 { NULL, NULL, NID_undef },
1859 { NULL, NULL, NID_undef },
1860 {"SEED-ECB", "seed-ecb", NID_seed_ecb, 8, &so[5124]},
1861 {"SEED-CBC", "seed-cbc", NID_seed_cbc, 8, &so[5132]},
1862 {"SEED-OFB", "seed-ofb", NID_seed_ofb128, 8, &so[5140]},
1863 {"SEED-CFB", "seed-cfb", NID_seed_cfb128, 8, &so[5148]},
1864 {"HMAC-MD5", "hmac-md5", NID_hmac_md5, 8, &so[5156]},
1865 {"HMAC-SHA1", "hmac-sha1", NID_hmac_sha1, 8, &so[5164]},
1866 {"id-PasswordBasedMAC", "password based MAC", NID_id_PasswordBasedMAC, 9, &so[5172]},
1867 {"id-DHBasedMac", "Diffie-Hellman based MAC", NID_id_DHBasedMac, 9, &so[5181]},
1868 {"id-it-suppLangTags", "id-it-suppLangTags", NID_id_it_suppLangTags, 8, &so[5190]},
1869 {"caRepository", "CA Repository", NID_caRepository, 8, &so[5198]},
1870 {"id-smime-ct-compressedData", "id-smime-ct-compressedData", NID_id_smime_ct_compressedData, 11, &so[5206]},
1871 {"id-ct-asciiTextWithCRLF", "id-ct-asciiTextWithCRLF", NID_id_ct_asciiTextWithCRLF, 11, &so[5217]},
1872 {"id-aes128-wrap", "id-aes128-wrap", NID_id_aes128_wrap, 9, &so[5228]},
1873 {"id-aes192-wrap", "id-aes192-wrap", NID_id_aes192_wrap, 9, &so[5237]},
1874 {"id-aes256-wrap", "id-aes256-wrap", NID_id_aes256_wrap, 9, &so[5246]},
1875 {"ecdsa-with-Recommended", "ecdsa-with-Recommended", NID_ecdsa_with_Recommended, 7, &so[5255]},
1876 {"ecdsa-with-Specified", "ecdsa-with-Specified", NID_ecdsa_with_Specified, 7, &so[5262]},
1877 {"ecdsa-with-SHA224", "ecdsa-with-SHA224", NID_ecdsa_with_SHA224, 8, &so[5269]},
1878 {"ecdsa-with-SHA256", "ecdsa-with-SHA256", NID_ecdsa_with_SHA256, 8, &so[5277]},
1879 {"ecdsa-with-SHA384", "ecdsa-with-SHA384", NID_ecdsa_with_SHA384, 8, &so[5285]},
1880 {"ecdsa-with-SHA512", "ecdsa-with-SHA512", NID_ecdsa_with_SHA512, 8, &so[5293]},
1881 {"hmacWithMD5", "hmacWithMD5", NID_hmacWithMD5, 8, &so[5301]},
1882 {"hmacWithSHA224", "hmacWithSHA224", NID_hmacWithSHA224, 8, &so[5309]},
1883 {"hmacWithSHA256", "hmacWithSHA256", NID_hmacWithSHA256, 8, &so[5317]},
1884 {"hmacWithSHA384", "hmacWithSHA384", NID_hmacWithSHA384, 8, &so[5325]},
1885 {"hmacWithSHA512", "hmacWithSHA512", NID_hmacWithSHA512, 8, &so[5333]},
1886 {"dsa_with_SHA224", "dsa_with_SHA224", NID_dsa_with_SHA224, 9, &so[5341]},
1887 {"dsa_with_SHA256", "dsa_with_SHA256", NID_dsa_with_SHA256, 9, &so[5350]},
1888 {"whirlpool", "whirlpool", NID_whirlpool, 6, &so[5359]},
1889 {"cryptopro", "cryptopro", NID_cryptopro, 5, &so[5365]},
1890 {"cryptocom", "cryptocom", NID_cryptocom, 5, &so[5370]},
1891 {"id-GostR3411-94-with-GostR3410-2001", "GOST R 34.11-94 with GOST R 34.10-2001", NID_id_GostR3411_94_with_GostR3410_2001, 6, &so[5375]},
1892 {"id-GostR3411-94-with-GostR3410-94", "GOST R 34.11-94 with GOST R 34.10-94", NID_id_GostR3411_94_with_GostR3410_94, 6, &so[5381]},
1893 {"md_gost94", "GOST R 34.11-94", NID_id_GostR3411_94, 6, &so[5387]},
1894 {"id-HMACGostR3411-94", "HMAC GOST 34.11-94", NID_id_HMACGostR3411_94, 6, &so[5393]},
1895 {"gost2001", "GOST R 34.10-2001", NID_id_GostR3410_2001, 6, &so[5399]},
1896 {"gost94", "GOST R 34.10-94", NID_id_GostR3410_94, 6, &so[5405]},
1897 {"gost89", "GOST 28147-89", NID_id_Gost28147_89, 6, &so[5411]},
1898 {"gost89-cnt", "gost89-cnt", NID_gost89_cnt},
1899 {"gost-mac", "GOST 28147-89 MAC", NID_id_Gost28147_89_MAC, 6, &so[5417]},
1900 {"prf-gostr3411-94", "GOST R 34.11-94 PRF", NID_id_GostR3411_94_prf, 6, &so[5423]},
1901 {"id-GostR3410-2001DH", "GOST R 34.10-2001 DH", NID_id_GostR3410_2001DH, 6, &so[5429]},
1902 {"id-GostR3410-94DH", "GOST R 34.10-94 DH", NID_id_GostR3410_94DH, 6, &so[5435]},
1903 {"id-Gost28147-89-CryptoPro-KeyMeshing", "id-Gost28147-89-CryptoPro-KeyMeshing", NID_id_Gost28147_89_CryptoPro_KeyMeshing, 7, &so[5441]},
1904 {"id-Gost28147-89-None-KeyMeshing", "id-Gost28147-89-None-KeyMeshing", NID_id_Gost28147_89_None_KeyMeshing, 7, &so[5448]},
1905 {"id-GostR3411-94-TestParamSet", "id-GostR3411-94-TestParamSet", NID_id_GostR3411_94_TestParamSet, 7, &so[5455]},
1906 {"id-GostR3411-94-CryptoProParamSet", "id-GostR3411-94-CryptoProParamSet", NID_id_GostR3411_94_CryptoProParamSet, 7, &so[5462]},
1907 {"id-Gost28147-89-TestParamSet", "id-Gost28147-89-TestParamSet", NID_id_Gost28147_89_TestParamSet, 7, &so[5469]},
1908 {"id-Gost28147-89-CryptoPro-A-ParamSet", "id-Gost28147-89-CryptoPro-A-ParamSet", NID_id_Gost28147_89_CryptoPro_A_ParamSet, 7, &so[5476]},
1909 {"id-Gost28147-89-CryptoPro-B-ParamSet", "id-Gost28147-89-CryptoPro-B-ParamSet", NID_id_Gost28147_89_CryptoPro_B_ParamSet, 7, &so[5483]},
1910 {"id-Gost28147-89-CryptoPro-C-ParamSet", "id-Gost28147-89-CryptoPro-C-ParamSet", NID_id_Gost28147_89_CryptoPro_C_ParamSet, 7, &so[5490]},
1911 {"id-Gost28147-89-CryptoPro-D-ParamSet", "id-Gost28147-89-CryptoPro-D-ParamSet", NID_id_Gost28147_89_CryptoPro_D_ParamSet, 7, &so[5497]},
1912 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet, 7, &so[5504]},
1913 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet", NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet, 7, &so[5511]},
1914 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet", "id-Gost28147-89-CryptoPro-RIC-1-ParamSet", NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet, 7, &so[5518]},
1915 {"id-GostR3410-94-TestParamSet", "id-GostR3410-94-TestParamSet", NID_id_GostR3410_94_TestParamSet, 7, &so[5525]},
1916 {"id-GostR3410-94-CryptoPro-A-ParamSet", "id-GostR3410-94-CryptoPro-A-ParamSet", NID_id_GostR3410_94_CryptoPro_A_ParamSet, 7, &so[5532]},
1917 {"id-GostR3410-94-CryptoPro-B-ParamSet", "id-GostR3410-94-CryptoPro-B-ParamSet", NID_id_GostR3410_94_CryptoPro_B_ParamSet, 7, &so[5539]},
1918 {"id-GostR3410-94-CryptoPro-C-ParamSet", "id-GostR3410-94-CryptoPro-C-ParamSet", NID_id_GostR3410_94_CryptoPro_C_ParamSet, 7, &so[5546]},
1919 {"id-GostR3410-94-CryptoPro-D-ParamSet", "id-GostR3410-94-CryptoPro-D-ParamSet", NID_id_GostR3410_94_CryptoPro_D_ParamSet, 7, &so[5553]},
1920 {"id-GostR3410-94-CryptoPro-XchA-ParamSet", "id-GostR3410-94-CryptoPro-XchA-ParamSet", NID_id_GostR3410_94_CryptoPro_XchA_ParamSet, 7, &so[5560]},
1921 {"id-GostR3410-94-CryptoPro-XchB-ParamSet", "id-GostR3410-94-CryptoPro-XchB-ParamSet", NID_id_GostR3410_94_CryptoPro_XchB_ParamSet, 7, &so[5567]},
1922 {"id-GostR3410-94-CryptoPro-XchC-ParamSet", "id-GostR3410-94-CryptoPro-XchC-ParamSet", NID_id_GostR3410_94_CryptoPro_XchC_ParamSet, 7, &so[5574]},
1923 {"id-GostR3410-2001-TestParamSet", "id-GostR3410-2001-TestParamSet", NID_id_GostR3410_2001_TestParamSet, 7, &so[5581]},
1924 {"id-GostR3410-2001-CryptoPro-A-ParamSet", "id-GostR3410-2001-CryptoPro-A-ParamSet", NID_id_GostR3410_2001_CryptoPro_A_ParamSet, 7, &so[5588]},
1925 {"id-GostR3410-2001-CryptoPro-B-ParamSet", "id-GostR3410-2001-CryptoPro-B-ParamSet", NID_id_GostR3410_2001_CryptoPro_B_ParamSet, 7, &so[5595]},
1926 {"id-GostR3410-2001-CryptoPro-C-ParamSet", "id-GostR3410-2001-CryptoPro-C-ParamSet", NID_id_GostR3410_2001_CryptoPro_C_ParamSet, 7, &so[5602]},
1927 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet, 7, &so[5609]},
1928 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet, 7, &so[5616]},
1929 {"id-GostR3410-94-a", "id-GostR3410-94-a", NID_id_GostR3410_94_a, 7, &so[5623]},
1930 {"id-GostR3410-94-aBis", "id-GostR3410-94-aBis", NID_id_GostR3410_94_aBis, 7, &so[5630]},
1931 {"id-GostR3410-94-b", "id-GostR3410-94-b", NID_id_GostR3410_94_b, 7, &so[5637]},
1932 {"id-GostR3410-94-bBis", "id-GostR3410-94-bBis", NID_id_GostR3410_94_bBis, 7, &so[5644]},
1933 {"id-Gost28147-89-cc", "GOST 28147-89 Cryptocom ParamSet", NID_id_Gost28147_89_cc, 8, &so[5651]},
1934 {"gost94cc", "GOST 34.10-94 Cryptocom", NID_id_GostR3410_94_cc, 8, &so[5659]},
1935 {"gost2001cc", "GOST 34.10-2001 Cryptocom", NID_id_GostR3410_2001_cc, 8, &so[5667]},
1936 {"id-GostR3411-94-with-GostR3410-94-cc", "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom", NID_id_GostR3411_94_with_GostR3410_94_cc, 8, &so[5675]},
1937 {"id-GostR3411-94-with-GostR3410-2001-cc", "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom", NID_id_GostR3411_94_with_GostR3410_2001_cc, 8, &so[5683]},
1938 {"id-GostR3410-2001-ParamSet-cc", "GOST R 3410-2001 Parameter Set Cryptocom", NID_id_GostR3410_2001_ParamSet_cc, 8, &so[5691]},
1939 {"HMAC", "hmac", NID_hmac},
1940 {"LocalKeySet", "Microsoft Local Key set", NID_LocalKeySet, 9, &so[5699]},
1941 {"freshestCRL", "X509v3 Freshest CRL", NID_freshest_crl, 3, &so[5708]},
1942 {"id-on-permanentIdentifier", "Permanent Identifier", NID_id_on_permanentIdentifier, 8, &so[5711]},
1943 {"searchGuide", "searchGuide", NID_searchGuide, 3, &so[5719]},
1944 {"businessCategory", "businessCategory", NID_businessCategory, 3, &so[5722]},
1945 {"postalAddress", "postalAddress", NID_postalAddress, 3, &so[5725]},
1946 {"postOfficeBox", "postOfficeBox", NID_postOfficeBox, 3, &so[5728]},
1947 {"physicalDeliveryOfficeName", "physicalDeliveryOfficeName", NID_physicalDeliveryOfficeName, 3, &so[5731]},
1948 {"telephoneNumber", "telephoneNumber", NID_telephoneNumber, 3, &so[5734]},
1949 {"telexNumber", "telexNumber", NID_telexNumber, 3, &so[5737]},
1950 {"teletexTerminalIdentifier", "teletexTerminalIdentifier", NID_teletexTerminalIdentifier, 3, &so[5740]},
1951 {"facsimileTelephoneNumber", "facsimileTelephoneNumber", NID_facsimileTelephoneNumber, 3, &so[5743]},
1952 {"x121Address", "x121Address", NID_x121Address, 3, &so[5746]},
1953 {"internationaliSDNNumber", "internationaliSDNNumber", NID_internationaliSDNNumber, 3, &so[5749]},
1954 {"registeredAddress", "registeredAddress", NID_registeredAddress, 3, &so[5752]},
1955 {"destinationIndicator", "destinationIndicator", NID_destinationIndicator, 3, &so[5755]},
1956 {"preferredDeliveryMethod", "preferredDeliveryMethod", NID_preferredDeliveryMethod, 3, &so[5758]},
1957 {"presentationAddress", "presentationAddress", NID_presentationAddress, 3, &so[5761]},
1958 {"supportedApplicationContext", "supportedApplicationContext", NID_supportedApplicationContext, 3, &so[5764]},
1959 {"member", "member", NID_member, 3, &so[5767]},
1960 {"owner", "owner", NID_owner, 3, &so[5770]},
1961 {"roleOccupant", "roleOccupant", NID_roleOccupant, 3, &so[5773]},
1962 {"seeAlso", "seeAlso", NID_seeAlso, 3, &so[5776]},
1963 {"userPassword", "userPassword", NID_userPassword, 3, &so[5779]},
1964 {"userCertificate", "userCertificate", NID_userCertificate, 3, &so[5782]},
1965 {"cACertificate", "cACertificate", NID_cACertificate, 3, &so[5785]},
1966 {"authorityRevocationList", "authorityRevocationList", NID_authorityRevocationList, 3, &so[5788]},
1967 {"certificateRevocationList", "certificateRevocationList", NID_certificateRevocationList, 3, &so[5791]},
1968 {"crossCertificatePair", "crossCertificatePair", NID_crossCertificatePair, 3, &so[5794]},
1969 {"enhancedSearchGuide", "enhancedSearchGuide", NID_enhancedSearchGuide, 3, &so[5797]},
1970 {"protocolInformation", "protocolInformation", NID_protocolInformation, 3, &so[5800]},
1971 {"distinguishedName", "distinguishedName", NID_distinguishedName, 3, &so[5803]},
1972 {"uniqueMember", "uniqueMember", NID_uniqueMember, 3, &so[5806]},
1973 {"houseIdentifier", "houseIdentifier", NID_houseIdentifier, 3, &so[5809]},
1974 {"supportedAlgorithms", "supportedAlgorithms", NID_supportedAlgorithms, 3, &so[5812]},
1975 {"deltaRevocationList", "deltaRevocationList", NID_deltaRevocationList, 3, &so[5815]},
1976 {"dmdName", "dmdName", NID_dmdName, 3, &so[5818]},
1977 {"id-alg-PWRI-KEK", "id-alg-PWRI-KEK", NID_id_alg_PWRI_KEK, 11, &so[5821]},
1978 {"CMAC", "cmac", NID_cmac},
1979 {"id-aes128-GCM", "aes-128-gcm", NID_aes_128_gcm, 9, &so[5832]},
1980 {"id-aes128-CCM", "aes-128-ccm", NID_aes_128_ccm, 9, &so[5841]},
1981 {"id-aes128-wrap-pad", "id-aes128-wrap-pad", NID_id_aes128_wrap_pad, 9, &so[5850]},
1982 {"id-aes192-GCM", "aes-192-gcm", NID_aes_192_gcm, 9, &so[5859]},
1983 {"id-aes192-CCM", "aes-192-ccm", NID_aes_192_ccm, 9, &so[5868]},
1984 {"id-aes192-wrap-pad", "id-aes192-wrap-pad", NID_id_aes192_wrap_pad, 9, &so[5877]},
1985 {"id-aes256-GCM", "aes-256-gcm", NID_aes_256_gcm, 9, &so[5886]},
1986 {"id-aes256-CCM", "aes-256-ccm", NID_aes_256_ccm, 9, &so[5895]},
1987 {"id-aes256-wrap-pad", "id-aes256-wrap-pad", NID_id_aes256_wrap_pad, 9, &so[5904]},
1988 {"AES-128-CTR", "aes-128-ctr", NID_aes_128_ctr},
1989 {"AES-192-CTR", "aes-192-ctr", NID_aes_192_ctr},
1990 {"AES-256-CTR", "aes-256-ctr", NID_aes_256_ctr},
1991 {"id-camellia128-wrap", "id-camellia128-wrap", NID_id_camellia128_wrap, 11, &so[5913]},
1992 {"id-camellia192-wrap", "id-camellia192-wrap", NID_id_camellia192_wrap, 11, &so[5924]},
1993 {"id-camellia256-wrap", "id-camellia256-wrap", NID_id_camellia256_wrap, 11, &so[5935]},
1994 {"anyExtendedKeyUsage", "Any Extended Key Usage", NID_anyExtendedKeyUsage, 4, &so[5946]},
1995 {"MGF1", "mgf1", NID_mgf1, 9, &so[5950]},
1996 {"RSASSA-PSS", "rsassaPss", NID_rsassaPss, 9, &so[5959]},
1997 {"AES-128-XTS", "aes-128-xts", NID_aes_128_xts, 8, &so[5968]},
1998 {"AES-256-XTS", "aes-256-xts", NID_aes_256_xts, 8, &so[5976]},
1999 {"RC4-HMAC-MD5", "rc4-hmac-md5", NID_rc4_hmac_md5},
2000 {"AES-128-CBC-HMAC-SHA1", "aes-128-cbc-hmac-sha1", NID_aes_128_cbc_hmac_sha1},
2001 {"AES-192-CBC-HMAC-SHA1", "aes-192-cbc-hmac-sha1", NID_aes_192_cbc_hmac_sha1},
2002 {"AES-256-CBC-HMAC-SHA1", "aes-256-cbc-hmac-sha1", NID_aes_256_cbc_hmac_sha1},
2003 {"RSAES-OAEP", "rsaesOaep", NID_rsaesOaep, 9, &so[5984]},
2004 {"dhpublicnumber", "X9.42 DH", NID_dhpublicnumber, 7, &so[5993]},
2005 {"brainpoolP160r1", "brainpoolP160r1", NID_brainpoolP160r1, 9, &so[6000]},
2006 {"brainpoolP160t1", "brainpoolP160t1", NID_brainpoolP160t1, 9, &so[6009]},
2007 {"brainpoolP192r1", "brainpoolP192r1", NID_brainpoolP192r1, 9, &so[6018]},
2008 {"brainpoolP192t1", "brainpoolP192t1", NID_brainpoolP192t1, 9, &so[6027]},
2009 {"brainpoolP224r1", "brainpoolP224r1", NID_brainpoolP224r1, 9, &so[6036]},
2010 {"brainpoolP224t1", "brainpoolP224t1", NID_brainpoolP224t1, 9, &so[6045]},
2011 {"brainpoolP256r1", "brainpoolP256r1", NID_brainpoolP256r1, 9, &so[6054]},
2012 {"brainpoolP256t1", "brainpoolP256t1", NID_brainpoolP256t1, 9, &so[6063]},
2013 {"brainpoolP320r1", "brainpoolP320r1", NID_brainpoolP320r1, 9, &so[6072]},
2014 {"brainpoolP320t1", "brainpoolP320t1", NID_brainpoolP320t1, 9, &so[6081]},
2015 {"brainpoolP384r1", "brainpoolP384r1", NID_brainpoolP384r1, 9, &so[6090]},
2016 {"brainpoolP384t1", "brainpoolP384t1", NID_brainpoolP384t1, 9, &so[6099]},
2017 {"brainpoolP512r1", "brainpoolP512r1", NID_brainpoolP512r1, 9, &so[6108]},
2018 {"brainpoolP512t1", "brainpoolP512t1", NID_brainpoolP512t1, 9, &so[6117]},
2019 {"PSPECIFIED", "pSpecified", NID_pSpecified, 9, &so[6126]},
2020 {"dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme", NID_dhSinglePass_stdDH_sha1kdf_scheme, 9, &so[6135]},
2021 {"dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme", NID_dhSinglePass_stdDH_sha224kdf_scheme, 6, &so[6144]},
2022 {"dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme", NID_dhSinglePass_stdDH_sha256kdf_scheme, 6, &so[6150]},
2023 {"dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme", NID_dhSinglePass_stdDH_sha384kdf_scheme, 6, &so[6156]},
2024 {"dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme", NID_dhSinglePass_stdDH_sha512kdf_scheme, 6, &so[6162]},
2025 {"dhSinglePass-cofactorDH-sha1kdf-scheme", "dhSinglePass-cofactorDH-sha1kdf-scheme", NID_dhSinglePass_cofactorDH_sha1kdf_scheme, 9, &so[6168]},
2026 {"dhSinglePass-cofactorDH-sha224kdf-scheme", "dhSinglePass-cofactorDH-sha224kdf-scheme", NID_dhSinglePass_cofactorDH_sha224kdf_scheme, 6, &so[6177]},
2027 {"dhSinglePass-cofactorDH-sha256kdf-scheme", "dhSinglePass-cofactorDH-sha256kdf-scheme", NID_dhSinglePass_cofactorDH_sha256kdf_scheme, 6, &so[6183]},
2028 {"dhSinglePass-cofactorDH-sha384kdf-scheme", "dhSinglePass-cofactorDH-sha384kdf-scheme", NID_dhSinglePass_cofactorDH_sha384kdf_scheme, 6, &so[6189]},
2029 {"dhSinglePass-cofactorDH-sha512kdf-scheme", "dhSinglePass-cofactorDH-sha512kdf-scheme", NID_dhSinglePass_cofactorDH_sha512kdf_scheme, 6, &so[6195]},
2030 {"dh-std-kdf", "dh-std-kdf", NID_dh_std_kdf},
2031 {"dh-cofactor-kdf", "dh-cofactor-kdf", NID_dh_cofactor_kdf},
2032 {"AES-128-CBC-HMAC-SHA256", "aes-128-cbc-hmac-sha256", NID_aes_128_cbc_hmac_sha256},
2033 {"AES-192-CBC-HMAC-SHA256", "aes-192-cbc-hmac-sha256", NID_aes_192_cbc_hmac_sha256},
2034 {"AES-256-CBC-HMAC-SHA256", "aes-256-cbc-hmac-sha256", NID_aes_256_cbc_hmac_sha256},
2035 {"ct_precert_scts", "CT Precertificate SCTs", NID_ct_precert_scts, 10, &so[6201]},
2036 {"ct_precert_poison", "CT Precertificate Poison", NID_ct_precert_poison, 10, &so[6211]},
2037 {"ct_precert_signer", "CT Precertificate Signer", NID_ct_precert_signer, 10, &so[6221]},
2038 {"ct_cert_scts", "CT Certificate SCTs", NID_ct_cert_scts, 10, &so[6231]},
2039 {"jurisdictionL", "jurisdictionLocalityName", NID_jurisdictionLocalityName, 11, &so[6241]},
2040 {"jurisdictionST", "jurisdictionStateOrProvinceName", NID_jurisdictionStateOrProvinceName, 11, &so[6252]},
2041 {"jurisdictionC", "jurisdictionCountryName", NID_jurisdictionCountryName, 11, &so[6263]},
2042 {"AES-128-OCB", "aes-128-ocb", NID_aes_128_ocb},
2043 {"AES-192-OCB", "aes-192-ocb", NID_aes_192_ocb},
2044 {"AES-256-OCB", "aes-256-ocb", NID_aes_256_ocb},
2045 {"CAMELLIA-128-GCM", "camellia-128-gcm", NID_camellia_128_gcm, 8, &so[6274]},
2046 {"CAMELLIA-128-CCM", "camellia-128-ccm", NID_camellia_128_ccm, 8, &so[6282]},
2047 {"CAMELLIA-128-CTR", "camellia-128-ctr", NID_camellia_128_ctr, 8, &so[6290]},
2048 {"CAMELLIA-128-CMAC", "camellia-128-cmac", NID_camellia_128_cmac, 8, &so[6298]},
2049 {"CAMELLIA-192-GCM", "camellia-192-gcm", NID_camellia_192_gcm, 8, &so[6306]},
2050 {"CAMELLIA-192-CCM", "camellia-192-ccm", NID_camellia_192_ccm, 8, &so[6314]},
2051 {"CAMELLIA-192-CTR", "camellia-192-ctr", NID_camellia_192_ctr, 8, &so[6322]},
2052 {"CAMELLIA-192-CMAC", "camellia-192-cmac", NID_camellia_192_cmac, 8, &so[6330]},
2053 {"CAMELLIA-256-GCM", "camellia-256-gcm", NID_camellia_256_gcm, 8, &so[6338]},
2054 {"CAMELLIA-256-CCM", "camellia-256-ccm", NID_camellia_256_ccm, 8, &so[6346]},
2055 {"CAMELLIA-256-CTR", "camellia-256-ctr", NID_camellia_256_ctr, 8, &so[6354]},
2056 {"CAMELLIA-256-CMAC", "camellia-256-cmac", NID_camellia_256_cmac, 8, &so[6362]},
2057 {"id-scrypt", "scrypt", NID_id_scrypt, 9, &so[6370]},
2058 {"id-tc26", "id-tc26", NID_id_tc26, 5, &so[6379]},
2059 {"gost89-cnt-12", "gost89-cnt-12", NID_gost89_cnt_12},
2060 {"gost-mac-12", "gost-mac-12", NID_gost_mac_12},
2061 {"id-tc26-algorithms", "id-tc26-algorithms", NID_id_tc26_algorithms, 6, &so[6384]},
2062 {"id-tc26-sign", "id-tc26-sign", NID_id_tc26_sign, 7, &so[6390]},
2063 {"gost2012_256", "GOST R 34.10-2012 with 256 bit modulus", NID_id_GostR3410_2012_256, 8, &so[6397]},
2064 {"gost2012_512", "GOST R 34.10-2012 with 512 bit modulus", NID_id_GostR3410_2012_512, 8, &so[6405]},
2065 {"id-tc26-digest", "id-tc26-digest", NID_id_tc26_digest, 7, &so[6413]},
2066 {"md_gost12_256", "GOST R 34.11-2012 with 256 bit hash", NID_id_GostR3411_2012_256, 8, &so[6420]},
2067 {"md_gost12_512", "GOST R 34.11-2012 with 512 bit hash", NID_id_GostR3411_2012_512, 8, &so[6428]},
2068 {"id-tc26-signwithdigest", "id-tc26-signwithdigest", NID_id_tc26_signwithdigest, 7, &so[6436]},
2069 {"id-tc26-signwithdigest-gost3410-2012-256", "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)", NID_id_tc26_signwithdigest_gost3410_2012_256, 8, &so[6443]},
2070 {"id-tc26-signwithdigest-gost3410-2012-512", "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)", NID_id_tc26_signwithdigest_gost3410_2012_512, 8, &so[6451]},
2071 {"id-tc26-mac", "id-tc26-mac", NID_id_tc26_mac, 7, &so[6459]},
2072 {"id-tc26-hmac-gost-3411-2012-256", "HMAC GOST 34.11-2012 256 bit", NID_id_tc26_hmac_gost_3411_2012_256, 8, &so[6466]},
2073 {"id-tc26-hmac-gost-3411-2012-512", "HMAC GOST 34.11-2012 512 bit", NID_id_tc26_hmac_gost_3411_2012_512, 8, &so[6474]},
2074 {"id-tc26-cipher", "id-tc26-cipher", NID_id_tc26_cipher, 7, &so[6482]},
2075 {"id-tc26-agreement", "id-tc26-agreement", NID_id_tc26_agreement, 7, &so[6489]},
2076 {"id-tc26-agreement-gost-3410-2012-256", "id-tc26-agreement-gost-3410-2012-256", NID_id_tc26_agreement_gost_3410_2012_256, 8, &so[6496]},
2077 {"id-tc26-agreement-gost-3410-2012-512", "id-tc26-agreement-gost-3410-2012-512", NID_id_tc26_agreement_gost_3410_2012_512, 8, &so[6504]},
2078 {"id-tc26-constants", "id-tc26-constants", NID_id_tc26_constants, 6, &so[6512]},
2079 {"id-tc26-sign-constants", "id-tc26-sign-constants", NID_id_tc26_sign_constants, 7, &so[6518]},
2080 {"id-tc26-gost-3410-2012-512-constants", "id-tc26-gost-3410-2012-512-constants", NID_id_tc26_gost_3410_2012_512_constants, 8, &so[6525]},
2081 {"id-tc26-gost-3410-2012-512-paramSetTest", "GOST R 34.10-2012 (512 bit) testing parameter set", NID_id_tc26_gost_3410_2012_512_paramSetTest, 9, &so[6533]},
2082 {"id-tc26-gost-3410-2012-512-paramSetA", "GOST R 34.10-2012 (512 bit) ParamSet A", NID_id_tc26_gost_3410_2012_512_paramSetA, 9, &so[6542]},
2083 {"id-tc26-gost-3410-2012-512-paramSetB", "GOST R 34.10-2012 (512 bit) ParamSet B", NID_id_tc26_gost_3410_2012_512_paramSetB, 9, &so[6551]},
2084 {"id-tc26-digest-constants", "id-tc26-digest-constants", NID_id_tc26_digest_constants, 7, &so[6560]},
2085 {"id-tc26-cipher-constants", "id-tc26-cipher-constants", NID_id_tc26_cipher_constants, 7, &so[6567]},
2086 {"id-tc26-gost-28147-constants", "id-tc26-gost-28147-constants", NID_id_tc26_gost_28147_constants, 8, &so[6574]},
2087 {"id-tc26-gost-28147-param-Z", "GOST 28147-89 TC26 parameter set", NID_id_tc26_gost_28147_param_Z, 9, &so[6582]},
2088 {"INN", "INN", NID_INN, 8, &so[6591]},
2089 {"OGRN", "OGRN", NID_OGRN, 5, &so[6599]},
2090 {"SNILS", "SNILS", NID_SNILS, 5, &so[6604]},
2091 {"subjectSignTool", "Signing Tool of Subject", NID_subjectSignTool, 5, &so[6609]},
2092 {"issuerSignTool", "Signing Tool of Issuer", NID_issuerSignTool, 5, &so[6614]},
2093 {"gost89-cbc", "gost89-cbc", NID_gost89_cbc},
2094 {"gost89-ecb", "gost89-ecb", NID_gost89_ecb},
2095 {"gost89-ctr", "gost89-ctr", NID_gost89_ctr},
2096 {"grasshopper-ecb", "grasshopper-ecb", NID_grasshopper_ecb},
2097 {"grasshopper-ctr", "grasshopper-ctr", NID_grasshopper_ctr},
2098 {"grasshopper-ofb", "grasshopper-ofb", NID_grasshopper_ofb},
2099 {"grasshopper-cbc", "grasshopper-cbc", NID_grasshopper_cbc},
2100 {"grasshopper-cfb", "grasshopper-cfb", NID_grasshopper_cfb},
2101 {"grasshopper-mac", "grasshopper-mac", NID_grasshopper_mac},
2102 {"ChaCha20-Poly1305", "chacha20-poly1305", NID_chacha20_poly1305},
2103 {"ChaCha20", "chacha20", NID_chacha20},
2104 {"tlsfeature", "TLS Feature", NID_tlsfeature, 8, &so[6619]},
2105 {"TLS1-PRF", "tls1-prf", NID_tls1_prf},
2106 {"ipsecIKE", "ipsec Internet Key Exchange", NID_ipsec_IKE, 8, &so[6627]},
2107 {"capwapAC", "Ctrl/provision WAP Access", NID_capwapAC, 8, &so[6635]},
2108 {"capwapWTP", "Ctrl/Provision WAP Termination", NID_capwapWTP, 8, &so[6643]},
2109 {"secureShellClient", "SSH Client", NID_sshClient, 8, &so[6651]},
2110 {"secureShellServer", "SSH Server", NID_sshServer, 8, &so[6659]},
2111 {"sendRouter", "Send Router", NID_sendRouter, 8, &so[6667]},
2112 {"sendProxiedRouter", "Send Proxied Router", NID_sendProxiedRouter, 8, &so[6675]},
2113 {"sendOwner", "Send Owner", NID_sendOwner, 8, &so[6683]},
2114 {"sendProxiedOwner", "Send Proxied Owner", NID_sendProxiedOwner, 8, &so[6691]},
2115 {"id-pkinit", "id-pkinit", NID_id_pkinit, 6, &so[6699]},
2116 {"pkInitClientAuth", "PKINIT Client Auth", NID_pkInitClientAuth, 7, &so[6705]},
2117 {"pkInitKDC", "Signing KDC Response", NID_pkInitKDC, 7, &so[6712]},
2118 {"X25519", "X25519", NID_X25519, 3, &so[6719]},
2119 {"X448", "X448", NID_X448, 3, &so[6722]},
2120 {"HKDF", "hkdf", NID_hkdf},
2121 {"KxRSA", "kx-rsa", NID_kx_rsa},
2122 {"KxECDHE", "kx-ecdhe", NID_kx_ecdhe},
2123 {"KxDHE", "kx-dhe", NID_kx_dhe},
2124 {"KxECDHE-PSK", "kx-ecdhe-psk", NID_kx_ecdhe_psk},
2125 {"KxDHE-PSK", "kx-dhe-psk", NID_kx_dhe_psk},
2126 {"KxRSA_PSK", "kx-rsa-psk", NID_kx_rsa_psk},
2127 {"KxPSK", "kx-psk", NID_kx_psk},
2128 {"KxSRP", "kx-srp", NID_kx_srp},
2129 {"KxGOST", "kx-gost", NID_kx_gost},
2130 {"AuthRSA", "auth-rsa", NID_auth_rsa},
2131 {"AuthECDSA", "auth-ecdsa", NID_auth_ecdsa},
2132 {"AuthPSK", "auth-psk", NID_auth_psk},
2133 {"AuthDSS", "auth-dss", NID_auth_dss},
2134 {"AuthGOST01", "auth-gost01", NID_auth_gost01},
2135 {"AuthGOST12", "auth-gost12", NID_auth_gost12},
2136 {"AuthSRP", "auth-srp", NID_auth_srp},
2137 {"AuthNULL", "auth-null", NID_auth_null},
2138 { NULL, NULL, NID_undef },
2139 { NULL, NULL, NID_undef },
2140 {"BLAKE2b512", "blake2b512", NID_blake2b512, 11, &so[6725]},
2141 {"BLAKE2s256", "blake2s256", NID_blake2s256, 11, &so[6736]},
2142 {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6747]},
2143 {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6758]},
2144 {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6769]},
2145 {"Poly1305", "poly1305", NID_poly1305},
2146 {"SipHash", "siphash", NID_siphash},
2147 {"KxANY", "kx-any", NID_kx_any},
2148 {"AuthANY", "auth-any", NID_auth_any},
2149 {"ARIA-128-ECB", "aria-128-ecb", NID_aria_128_ecb, 9, &so[6780]},
2150 {"ARIA-128-CBC", "aria-128-cbc", NID_aria_128_cbc, 9, &so[6789]},
2151 {"ARIA-128-CFB", "aria-128-cfb", NID_aria_128_cfb128, 9, &so[6798]},
2152 {"ARIA-128-OFB", "aria-128-ofb", NID_aria_128_ofb128, 9, &so[6807]},
2153 {"ARIA-128-CTR", "aria-128-ctr", NID_aria_128_ctr, 9, &so[6816]},
2154 {"ARIA-192-ECB", "aria-192-ecb", NID_aria_192_ecb, 9, &so[6825]},
2155 {"ARIA-192-CBC", "aria-192-cbc", NID_aria_192_cbc, 9, &so[6834]},
2156 {"ARIA-192-CFB", "aria-192-cfb", NID_aria_192_cfb128, 9, &so[6843]},
2157 {"ARIA-192-OFB", "aria-192-ofb", NID_aria_192_ofb128, 9, &so[6852]},
2158 {"ARIA-192-CTR", "aria-192-ctr", NID_aria_192_ctr, 9, &so[6861]},
2159 {"ARIA-256-ECB", "aria-256-ecb", NID_aria_256_ecb, 9, &so[6870]},
2160 {"ARIA-256-CBC", "aria-256-cbc", NID_aria_256_cbc, 9, &so[6879]},
2161 {"ARIA-256-CFB", "aria-256-cfb", NID_aria_256_cfb128, 9, &so[6888]},
2162 {"ARIA-256-OFB", "aria-256-ofb", NID_aria_256_ofb128, 9, &so[6897]},
2163 {"ARIA-256-CTR", "aria-256-ctr", NID_aria_256_ctr, 9, &so[6906]},
2164 {"ARIA-128-CFB1", "aria-128-cfb1", NID_aria_128_cfb1},
2165 {"ARIA-192-CFB1", "aria-192-cfb1", NID_aria_192_cfb1},
2166 {"ARIA-256-CFB1", "aria-256-cfb1", NID_aria_256_cfb1},
2167 {"ARIA-128-CFB8", "aria-128-cfb8", NID_aria_128_cfb8},
2168 {"ARIA-192-CFB8", "aria-192-cfb8", NID_aria_192_cfb8},
2169 {"ARIA-256-CFB8", "aria-256-cfb8", NID_aria_256_cfb8},
2170 {"id-smime-aa-signingCertificateV2", "id-smime-aa-signingCertificateV2", NID_id_smime_aa_signingCertificateV2, 11, &so[6915]},
2171 {"ED25519", "ED25519", NID_ED25519, 3, &so[6926]},
2172 {"ED448", "ED448", NID_ED448, 3, &so[6929]},
2173 {"organizationIdentifier", "organizationIdentifier", NID_organizationIdentifier, 3, &so[6932]},
2174 {"c3", "countryCode3c", NID_countryCode3c, 3, &so[6935]},
2175 {"n3", "countryCode3n", NID_countryCode3n, 3, &so[6938]},
2176 {"dnsName", "dnsName", NID_dnsName, 3, &so[6941]},
2177 {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6944]},
2178 {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6949]},
2179 {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6958]},
2180 {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6967]},
2181 {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6976]},
2182 {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6985]},
2183 {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6994]},
2184 {"SHAKE128", "shake128", NID_shake128, 9, &so[7003]},
2185 {"SHAKE256", "shake256", NID_shake256, 9, &so[7012]},
2186 {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7021]},
2187 {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7030]},
2188 {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7039]},
2189 {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7048]},
2190 {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7057]},
2191 {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7066]},
2192 {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7075]},
2193 {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7084]},
2194 {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7093]},
2195 {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7102]},
2196 {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7111]},
2197 {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7120]},
2198 {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7129]},
2199 {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7138]},
2200 {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7147]},
2201 {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7156]},
2202 {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-384", NID_RSA_SHA3_384, 9, &so[7165]},
2203 {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7174]},
2204 {"ARIA-128-CCM", "aria-128-ccm", NID_aria_128_ccm, 9, &so[7183]},
2205 {"ARIA-192-CCM", "aria-192-ccm", NID_aria_192_ccm, 9, &so[7192]},
2206 {"ARIA-256-CCM", "aria-256-ccm", NID_aria_256_ccm, 9, &so[7201]},
2207 {"ARIA-128-GCM", "aria-128-gcm", NID_aria_128_gcm, 9, &so[7210]},
2208 {"ARIA-192-GCM", "aria-192-gcm", NID_aria_192_gcm, 9, &so[7219]},
2209 {"ARIA-256-GCM", "aria-256-gcm", NID_aria_256_gcm, 9, &so[7228]},
2210 {"ffdhe2048", "ffdhe2048", NID_ffdhe2048},
2211 {"ffdhe3072", "ffdhe3072", NID_ffdhe3072},
2212 {"ffdhe4096", "ffdhe4096", NID_ffdhe4096},
2213 {"ffdhe6144", "ffdhe6144", NID_ffdhe6144},
2214 {"ffdhe8192", "ffdhe8192", NID_ffdhe8192},
2215 {"cmcCA", "CMC Certificate Authority", NID_cmcCA, 8, &so[7237]},
2216 {"cmcRA", "CMC Registration Authority", NID_cmcRA, 8, &so[7245]},
2217 {"SM4-ECB", "sm4-ecb", NID_sm4_ecb, 8, &so[7253]},
2218 {"SM4-CBC", "sm4-cbc", NID_sm4_cbc, 8, &so[7261]},
2219 {"SM4-OFB", "sm4-ofb", NID_sm4_ofb128, 8, &so[7269]},
2220 {"SM4-CFB1", "sm4-cfb1", NID_sm4_cfb1, 8, &so[7277]},
2221 {"SM4-CFB", "sm4-cfb", NID_sm4_cfb128, 8, &so[7285]},
2222 {"SM4-CFB8", "sm4-cfb8", NID_sm4_cfb8, 8, &so[7293]},
2223 {"SM4-CTR", "sm4-ctr", NID_sm4_ctr, 8, &so[7301]},
2224 {"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[7309]},
2225 {"oscca", "oscca", NID_oscca, 5, &so[7312]},
2226 {"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[7317]},
2227 {"SM3", "sm3", NID_sm3, 8, &so[7323]},
2228 {"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[7331]},
2229 {"RSA-SHA512/224", "sha512-224WithRSAEncryption", NID_sha512_224WithRSAEncryption, 9, &so[7339]},
2230 {"RSA-SHA512/256", "sha512-256WithRSAEncryption", NID_sha512_256WithRSAEncryption, 9, &so[7348]},
2231 {"id-tc26-gost-3410-2012-256-constants", "id-tc26-gost-3410-2012-256-constants", NID_id_tc26_gost_3410_2012_256_constants, 8, &so[7357]},
2232 {"id-tc26-gost-3410-2012-256-paramSetA", "GOST R 34.10-2012 (256 bit) ParamSet A", NID_id_tc26_gost_3410_2012_256_paramSetA, 9, &so[7365]},
2233 {"id-tc26-gost-3410-2012-512-paramSetC", "GOST R 34.10-2012 (512 bit) ParamSet C", NID_id_tc26_gost_3410_2012_512_paramSetC, 9, &so[7374]},
2234 {"ISO-UA", "ISO-UA", NID_ISO_UA, 3, &so[7383]},
2235 {"ua-pki", "ua-pki", NID_ua_pki, 7, &so[7386]},
2236 {"dstu28147", "DSTU Gost 28147-2009", NID_dstu28147, 10, &so[7393]},
2237 {"dstu28147-ofb", "DSTU Gost 28147-2009 OFB mode", NID_dstu28147_ofb, 11, &so[7403]},
2238 {"dstu28147-cfb", "DSTU Gost 28147-2009 CFB mode", NID_dstu28147_cfb, 11, &so[7414]},
2239 {"dstu28147-wrap", "DSTU Gost 28147-2009 key wrap", NID_dstu28147_wrap, 11, &so[7425]},
2240 {"hmacWithDstu34311", "HMAC DSTU Gost 34311-95", NID_hmacWithDstu34311, 10, &so[7436]},
2241 {"dstu34311", "DSTU Gost 34311-95", NID_dstu34311, 10, &so[7446]},
2242 {"dstu4145le", "DSTU 4145-2002 little endian", NID_dstu4145le, 11, &so[7456]},
2243 {"dstu4145be", "DSTU 4145-2002 big endian", NID_dstu4145be, 13, &so[7467]},
2244 {"uacurve0", "DSTU curve 0", NID_uacurve0, 13, &so[7480]},
2245 {"uacurve1", "DSTU curve 1", NID_uacurve1, 13, &so[7493]},
2246 {"uacurve2", "DSTU curve 2", NID_uacurve2, 13, &so[7506]},
2247 {"uacurve3", "DSTU curve 3", NID_uacurve3, 13, &so[7519]},
2248 {"uacurve4", "DSTU curve 4", NID_uacurve4, 13, &so[7532]},
2249 {"uacurve5", "DSTU curve 5", NID_uacurve5, 13, &so[7545]},
2250 {"uacurve6", "DSTU curve 6", NID_uacurve6, 13, &so[7558]},
2251 {"uacurve7", "DSTU curve 7", NID_uacurve7, 13, &so[7571]},
2252 {"uacurve8", "DSTU curve 8", NID_uacurve8, 13, &so[7584]},
2253 {"uacurve9", "DSTU curve 9", NID_uacurve9, 13, &so[7597]},
2254 {"ieee", "ieee", NID_ieee, 2, &so[7610]},
2255 {"ieee-siswg", "IEEE Security in Storage Working Group", NID_ieee_siswg, 5, &so[7612]},
2256 {"SM2", "sm2", NID_sm2, 8, &so[7617]},
2257 {"id-tc26-cipher-gostr3412-2015-magma", "id-tc26-cipher-gostr3412-2015-magma", NID_id_tc26_cipher_gostr3412_2015_magma, 8, &so[7625]},
2258 {"id-tc26-cipher-gostr3412-2015-magma-ctracpkm", "id-tc26-cipher-gostr3412-2015-magma-ctracpkm", NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm, 9, &so[7633]},
2259 {"id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac", "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac", NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac, 9, &so[7642]},
2260 {"id-tc26-cipher-gostr3412-2015-kuznyechik", "id-tc26-cipher-gostr3412-2015-kuznyechik", NID_id_tc26_cipher_gostr3412_2015_kuznyechik, 8, &so[7651]},
2261 {"id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm", "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm", NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm, 9, &so[7659]},
2262 {"id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac", "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac", NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac, 9, &so[7668]},
2263 {"id-tc26-wrap", "id-tc26-wrap", NID_id_tc26_wrap, 7, &so[7677]},
2264 {"id-tc26-wrap-gostr3412-2015-magma", "id-tc26-wrap-gostr3412-2015-magma", NID_id_tc26_wrap_gostr3412_2015_magma, 8, &so[7684]},
2265 {"id-tc26-wrap-gostr3412-2015-magma-kexp15", "id-tc26-wrap-gostr3412-2015-magma-kexp15", NID_id_tc26_wrap_gostr3412_2015_magma_kexp15, 9, &so[7692]},
2266 {"id-tc26-wrap-gostr3412-2015-kuznyechik", "id-tc26-wrap-gostr3412-2015-kuznyechik", NID_id_tc26_wrap_gostr3412_2015_kuznyechik, 8, &so[7701]},
2267 {"id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15", "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15", NID_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15, 9, &so[7709]},
2268 {"id-tc26-gost-3410-2012-256-paramSetB", "GOST R 34.10-2012 (256 bit) ParamSet B", NID_id_tc26_gost_3410_2012_256_paramSetB, 9, &so[7718]},
2269 {"id-tc26-gost-3410-2012-256-paramSetC", "GOST R 34.10-2012 (256 bit) ParamSet C", NID_id_tc26_gost_3410_2012_256_paramSetC, 9, &so[7727]},
2270 {"id-tc26-gost-3410-2012-256-paramSetD", "GOST R 34.10-2012 (256 bit) ParamSet D", NID_id_tc26_gost_3410_2012_256_paramSetD, 9, &so[7736]},
2271 {"magma-ecb", "magma-ecb", NID_magma_ecb},
2272 {"magma-ctr", "magma-ctr", NID_magma_ctr},
2273 {"magma-ofb", "magma-ofb", NID_magma_ofb},
2274 {"magma-cbc", "magma-cbc", NID_magma_cbc},
2275 {"magma-cfb", "magma-cfb", NID_magma_cfb},
2276 {"magma-mac", "magma-mac", NID_magma_mac},
2277 {"hmacWithSHA512-224", "hmacWithSHA512-224", NID_hmacWithSHA512_224, 8, &so[7745]},
2278 {"hmacWithSHA512-256", "hmacWithSHA512-256", NID_hmacWithSHA512_256, 8, &so[7753]},
2279 {"GMAC", "gmac", NID_gmac, 5, &so[7761]},
2280 {"KMAC128", "kmac128", NID_kmac128},
2281 {"KMAC256", "kmac256", NID_kmac256},
2282 };
2283
2284 #define NUM_SN 1189
2285 static const unsigned int sn_objs[NUM_SN] = {
2286 364, /* "AD_DVCS" */
2287 419, /* "AES-128-CBC" */
2288 916, /* "AES-128-CBC-HMAC-SHA1" */
2289 948, /* "AES-128-CBC-HMAC-SHA256" */
2290 421, /* "AES-128-CFB" */
2291 650, /* "AES-128-CFB1" */
2292 653, /* "AES-128-CFB8" */
2293 904, /* "AES-128-CTR" */
2294 418, /* "AES-128-ECB" */
2295 958, /* "AES-128-OCB" */
2296 420, /* "AES-128-OFB" */
2297 913, /* "AES-128-XTS" */
2298 423, /* "AES-192-CBC" */
2299 917, /* "AES-192-CBC-HMAC-SHA1" */
2300 949, /* "AES-192-CBC-HMAC-SHA256" */
2301 425, /* "AES-192-CFB" */
2302 651, /* "AES-192-CFB1" */
2303 654, /* "AES-192-CFB8" */
2304 905, /* "AES-192-CTR" */
2305 422, /* "AES-192-ECB" */
2306 959, /* "AES-192-OCB" */
2307 424, /* "AES-192-OFB" */
2308 427, /* "AES-256-CBC" */
2309 918, /* "AES-256-CBC-HMAC-SHA1" */
2310 950, /* "AES-256-CBC-HMAC-SHA256" */
2311 429, /* "AES-256-CFB" */
2312 652, /* "AES-256-CFB1" */
2313 655, /* "AES-256-CFB8" */
2314 906, /* "AES-256-CTR" */
2315 426, /* "AES-256-ECB" */
2316 960, /* "AES-256-OCB" */
2317 428, /* "AES-256-OFB" */
2318 914, /* "AES-256-XTS" */
2319 1066, /* "ARIA-128-CBC" */
2320 1120, /* "ARIA-128-CCM" */
2321 1067, /* "ARIA-128-CFB" */
2322 1080, /* "ARIA-128-CFB1" */
2323 1083, /* "ARIA-128-CFB8" */
2324 1069, /* "ARIA-128-CTR" */
2325 1065, /* "ARIA-128-ECB" */
2326 1123, /* "ARIA-128-GCM" */
2327 1068, /* "ARIA-128-OFB" */
2328 1071, /* "ARIA-192-CBC" */
2329 1121, /* "ARIA-192-CCM" */
2330 1072, /* "ARIA-192-CFB" */
2331 1081, /* "ARIA-192-CFB1" */
2332 1084, /* "ARIA-192-CFB8" */
2333 1074, /* "ARIA-192-CTR" */
2334 1070, /* "ARIA-192-ECB" */
2335 1124, /* "ARIA-192-GCM" */
2336 1073, /* "ARIA-192-OFB" */
2337 1076, /* "ARIA-256-CBC" */
2338 1122, /* "ARIA-256-CCM" */
2339 1077, /* "ARIA-256-CFB" */
2340 1082, /* "ARIA-256-CFB1" */
2341 1085, /* "ARIA-256-CFB8" */
2342 1079, /* "ARIA-256-CTR" */
2343 1075, /* "ARIA-256-ECB" */
2344 1125, /* "ARIA-256-GCM" */
2345 1078, /* "ARIA-256-OFB" */
2346 1064, /* "AuthANY" */
2347 1049, /* "AuthDSS" */
2348 1047, /* "AuthECDSA" */
2349 1050, /* "AuthGOST01" */
2350 1051, /* "AuthGOST12" */
2351 1053, /* "AuthNULL" */
2352 1048, /* "AuthPSK" */
2353 1046, /* "AuthRSA" */
2354 1052, /* "AuthSRP" */
2355 91, /* "BF-CBC" */
2356 93, /* "BF-CFB" */
2357 92, /* "BF-ECB" */
2358 94, /* "BF-OFB" */
2359 1056, /* "BLAKE2b512" */
2360 1057, /* "BLAKE2s256" */
2361 14, /* "C" */
2362 751, /* "CAMELLIA-128-CBC" */
2363 962, /* "CAMELLIA-128-CCM" */
2364 757, /* "CAMELLIA-128-CFB" */
2365 760, /* "CAMELLIA-128-CFB1" */
2366 763, /* "CAMELLIA-128-CFB8" */
2367 964, /* "CAMELLIA-128-CMAC" */
2368 963, /* "CAMELLIA-128-CTR" */
2369 754, /* "CAMELLIA-128-ECB" */
2370 961, /* "CAMELLIA-128-GCM" */
2371 766, /* "CAMELLIA-128-OFB" */
2372 752, /* "CAMELLIA-192-CBC" */
2373 966, /* "CAMELLIA-192-CCM" */
2374 758, /* "CAMELLIA-192-CFB" */
2375 761, /* "CAMELLIA-192-CFB1" */
2376 764, /* "CAMELLIA-192-CFB8" */
2377 968, /* "CAMELLIA-192-CMAC" */
2378 967, /* "CAMELLIA-192-CTR" */
2379 755, /* "CAMELLIA-192-ECB" */
2380 965, /* "CAMELLIA-192-GCM" */
2381 767, /* "CAMELLIA-192-OFB" */
2382 753, /* "CAMELLIA-256-CBC" */
2383 970, /* "CAMELLIA-256-CCM" */
2384 759, /* "CAMELLIA-256-CFB" */
2385 762, /* "CAMELLIA-256-CFB1" */
2386 765, /* "CAMELLIA-256-CFB8" */
2387 972, /* "CAMELLIA-256-CMAC" */
2388 971, /* "CAMELLIA-256-CTR" */
2389 756, /* "CAMELLIA-256-ECB" */
2390 969, /* "CAMELLIA-256-GCM" */
2391 768, /* "CAMELLIA-256-OFB" */
2392 108, /* "CAST5-CBC" */
2393 110, /* "CAST5-CFB" */
2394 109, /* "CAST5-ECB" */
2395 111, /* "CAST5-OFB" */
2396 894, /* "CMAC" */
2397 13, /* "CN" */
2398 141, /* "CRLReason" */
2399 417, /* "CSPName" */
2400 1019, /* "ChaCha20" */
2401 1018, /* "ChaCha20-Poly1305" */
2402 367, /* "CrlID" */
2403 391, /* "DC" */
2404 31, /* "DES-CBC" */
2405 643, /* "DES-CDMF" */
2406 30, /* "DES-CFB" */
2407 656, /* "DES-CFB1" */
2408 657, /* "DES-CFB8" */
2409 29, /* "DES-ECB" */
2410 32, /* "DES-EDE" */
2411 43, /* "DES-EDE-CBC" */
2412 60, /* "DES-EDE-CFB" */
2413 62, /* "DES-EDE-OFB" */
2414 33, /* "DES-EDE3" */
2415 44, /* "DES-EDE3-CBC" */
2416 61, /* "DES-EDE3-CFB" */
2417 658, /* "DES-EDE3-CFB1" */
2418 659, /* "DES-EDE3-CFB8" */
2419 63, /* "DES-EDE3-OFB" */
2420 45, /* "DES-OFB" */
2421 80, /* "DESX-CBC" */
2422 380, /* "DOD" */
2423 116, /* "DSA" */
2424 66, /* "DSA-SHA" */
2425 113, /* "DSA-SHA1" */
2426 70, /* "DSA-SHA1-old" */
2427 67, /* "DSA-old" */
2428 297, /* "DVCS" */
2429 1087, /* "ED25519" */
2430 1088, /* "ED448" */
2431 1195, /* "GMAC" */
2432 99, /* "GN" */
2433 1036, /* "HKDF" */
2434 855, /* "HMAC" */
2435 780, /* "HMAC-MD5" */
2436 781, /* "HMAC-SHA1" */
2437 381, /* "IANA" */
2438 34, /* "IDEA-CBC" */
2439 35, /* "IDEA-CFB" */
2440 36, /* "IDEA-ECB" */
2441 46, /* "IDEA-OFB" */
2442 1004, /* "INN" */
2443 181, /* "ISO" */
2444 1140, /* "ISO-CN" */
2445 1150, /* "ISO-UA" */
2446 183, /* "ISO-US" */
2447 645, /* "ITU-T" */
2448 646, /* "JOINT-ISO-ITU-T" */
2449 773, /* "KISA" */
2450 1196, /* "KMAC128" */
2451 1197, /* "KMAC256" */
2452 1063, /* "KxANY" */
2453 1039, /* "KxDHE" */
2454 1041, /* "KxDHE-PSK" */
2455 1038, /* "KxECDHE" */
2456 1040, /* "KxECDHE-PSK" */
2457 1045, /* "KxGOST" */
2458 1043, /* "KxPSK" */
2459 1037, /* "KxRSA" */
2460 1042, /* "KxRSA_PSK" */
2461 1044, /* "KxSRP" */
2462 15, /* "L" */
2463 856, /* "LocalKeySet" */
2464 3, /* "MD2" */
2465 257, /* "MD4" */
2466 4, /* "MD5" */
2467 114, /* "MD5-SHA1" */
2468 95, /* "MDC2" */
2469 911, /* "MGF1" */
2470 388, /* "Mail" */
2471 393, /* "NULL" */
2472 404, /* "NULL" */
2473 57, /* "Netscape" */
2474 366, /* "Nonce" */
2475 17, /* "O" */
2476 178, /* "OCSP" */
2477 180, /* "OCSPSigning" */
2478 1005, /* "OGRN" */
2479 379, /* "ORG" */
2480 18, /* "OU" */
2481 749, /* "Oakley-EC2N-3" */
2482 750, /* "Oakley-EC2N-4" */
2483 9, /* "PBE-MD2-DES" */
2484 168, /* "PBE-MD2-RC2-64" */
2485 10, /* "PBE-MD5-DES" */
2486 169, /* "PBE-MD5-RC2-64" */
2487 147, /* "PBE-SHA1-2DES" */
2488 146, /* "PBE-SHA1-3DES" */
2489 170, /* "PBE-SHA1-DES" */
2490 148, /* "PBE-SHA1-RC2-128" */
2491 149, /* "PBE-SHA1-RC2-40" */
2492 68, /* "PBE-SHA1-RC2-64" */
2493 144, /* "PBE-SHA1-RC4-128" */
2494 145, /* "PBE-SHA1-RC4-40" */
2495 161, /* "PBES2" */
2496 69, /* "PBKDF2" */
2497 162, /* "PBMAC1" */
2498 127, /* "PKIX" */
2499 935, /* "PSPECIFIED" */
2500 1061, /* "Poly1305" */
2501 98, /* "RC2-40-CBC" */
2502 166, /* "RC2-64-CBC" */
2503 37, /* "RC2-CBC" */
2504 39, /* "RC2-CFB" */
2505 38, /* "RC2-ECB" */
2506 40, /* "RC2-OFB" */
2507 5, /* "RC4" */
2508 97, /* "RC4-40" */
2509 915, /* "RC4-HMAC-MD5" */
2510 120, /* "RC5-CBC" */
2511 122, /* "RC5-CFB" */
2512 121, /* "RC5-ECB" */
2513 123, /* "RC5-OFB" */
2514 117, /* "RIPEMD160" */
2515 19, /* "RSA" */
2516 7, /* "RSA-MD2" */
2517 396, /* "RSA-MD4" */
2518 8, /* "RSA-MD5" */
2519 96, /* "RSA-MDC2" */
2520 104, /* "RSA-NP-MD5" */
2521 119, /* "RSA-RIPEMD160" */
2522 42, /* "RSA-SHA" */
2523 65, /* "RSA-SHA1" */
2524 115, /* "RSA-SHA1-2" */
2525 671, /* "RSA-SHA224" */
2526 668, /* "RSA-SHA256" */
2527 669, /* "RSA-SHA384" */
2528 670, /* "RSA-SHA512" */
2529 1145, /* "RSA-SHA512/224" */
2530 1146, /* "RSA-SHA512/256" */
2531 1144, /* "RSA-SM3" */
2532 919, /* "RSAES-OAEP" */
2533 912, /* "RSASSA-PSS" */
2534 777, /* "SEED-CBC" */
2535 779, /* "SEED-CFB" */
2536 776, /* "SEED-ECB" */
2537 778, /* "SEED-OFB" */
2538 41, /* "SHA" */
2539 64, /* "SHA1" */
2540 675, /* "SHA224" */
2541 672, /* "SHA256" */
2542 1096, /* "SHA3-224" */
2543 1097, /* "SHA3-256" */
2544 1098, /* "SHA3-384" */
2545 1099, /* "SHA3-512" */
2546 673, /* "SHA384" */
2547 674, /* "SHA512" */
2548 1094, /* "SHA512-224" */
2549 1095, /* "SHA512-256" */
2550 1100, /* "SHAKE128" */
2551 1101, /* "SHAKE256" */
2552 1172, /* "SM2" */
2553 1143, /* "SM3" */
2554 1134, /* "SM4-CBC" */
2555 1137, /* "SM4-CFB" */
2556 1136, /* "SM4-CFB1" */
2557 1138, /* "SM4-CFB8" */
2558 1139, /* "SM4-CTR" */
2559 1133, /* "SM4-ECB" */
2560 1135, /* "SM4-OFB" */
2561 188, /* "SMIME" */
2562 167, /* "SMIME-CAPS" */
2563 100, /* "SN" */
2564 1006, /* "SNILS" */
2565 16, /* "ST" */
2566 143, /* "SXNetID" */
2567 1062, /* "SipHash" */
2568 1021, /* "TLS1-PRF" */
2569 458, /* "UID" */
2570 0, /* "UNDEF" */
2571 1034, /* "X25519" */
2572 1035, /* "X448" */
2573 11, /* "X500" */
2574 378, /* "X500algorithms" */
2575 12, /* "X509" */
2576 184, /* "X9-57" */
2577 185, /* "X9cm" */
2578 125, /* "ZLIB" */
2579 478, /* "aRecord" */
2580 289, /* "aaControls" */
2581 287, /* "ac-auditEntity" */
2582 397, /* "ac-proxying" */
2583 288, /* "ac-targeting" */
2584 368, /* "acceptableResponses" */
2585 446, /* "account" */
2586 363, /* "ad_timestamping" */
2587 376, /* "algorithm" */
2588 405, /* "ansi-X9-62" */
2589 910, /* "anyExtendedKeyUsage" */
2590 746, /* "anyPolicy" */
2591 370, /* "archiveCutoff" */
2592 484, /* "associatedDomain" */
2593 485, /* "associatedName" */
2594 501, /* "audio" */
2595 177, /* "authorityInfoAccess" */
2596 90, /* "authorityKeyIdentifier" */
2597 882, /* "authorityRevocationList" */
2598 87, /* "basicConstraints" */
2599 365, /* "basicOCSPResponse" */
2600 285, /* "biometricInfo" */
2601 921, /* "brainpoolP160r1" */
2602 922, /* "brainpoolP160t1" */
2603 923, /* "brainpoolP192r1" */
2604 924, /* "brainpoolP192t1" */
2605 925, /* "brainpoolP224r1" */
2606 926, /* "brainpoolP224t1" */
2607 927, /* "brainpoolP256r1" */
2608 928, /* "brainpoolP256t1" */
2609 929, /* "brainpoolP320r1" */
2610 930, /* "brainpoolP320t1" */
2611 931, /* "brainpoolP384r1" */
2612 932, /* "brainpoolP384t1" */
2613 933, /* "brainpoolP512r1" */
2614 934, /* "brainpoolP512t1" */
2615 494, /* "buildingName" */
2616 860, /* "businessCategory" */
2617 691, /* "c2onb191v4" */
2618 692, /* "c2onb191v5" */
2619 697, /* "c2onb239v4" */
2620 698, /* "c2onb239v5" */
2621 684, /* "c2pnb163v1" */
2622 685, /* "c2pnb163v2" */
2623 686, /* "c2pnb163v3" */
2624 687, /* "c2pnb176v1" */
2625 693, /* "c2pnb208w1" */
2626 699, /* "c2pnb272w1" */
2627 700, /* "c2pnb304w1" */
2628 702, /* "c2pnb368w1" */
2629 688, /* "c2tnb191v1" */
2630 689, /* "c2tnb191v2" */
2631 690, /* "c2tnb191v3" */
2632 694, /* "c2tnb239v1" */
2633 695, /* "c2tnb239v2" */
2634 696, /* "c2tnb239v3" */
2635 701, /* "c2tnb359v1" */
2636 703, /* "c2tnb431r1" */
2637 1090, /* "c3" */
2638 881, /* "cACertificate" */
2639 483, /* "cNAMERecord" */
2640 179, /* "caIssuers" */
2641 785, /* "caRepository" */
2642 1023, /* "capwapAC" */
2643 1024, /* "capwapWTP" */
2644 443, /* "caseIgnoreIA5StringSyntax" */
2645 152, /* "certBag" */
2646 677, /* "certicom-arc" */
2647 771, /* "certificateIssuer" */
2648 89, /* "certificatePolicies" */
2649 883, /* "certificateRevocationList" */
2650 54, /* "challengePassword" */
2651 407, /* "characteristic-two-field" */
2652 395, /* "clearance" */
2653 130, /* "clientAuth" */
2654 1131, /* "cmcCA" */
2655 1132, /* "cmcRA" */
2656 131, /* "codeSigning" */
2657 50, /* "contentType" */
2658 53, /* "countersignature" */
2659 153, /* "crlBag" */
2660 103, /* "crlDistributionPoints" */
2661 88, /* "crlNumber" */
2662 884, /* "crossCertificatePair" */
2663 806, /* "cryptocom" */
2664 805, /* "cryptopro" */
2665 954, /* "ct_cert_scts" */
2666 952, /* "ct_precert_poison" */
2667 951, /* "ct_precert_scts" */
2668 953, /* "ct_precert_signer" */
2669 500, /* "dITRedirect" */
2670 451, /* "dNSDomain" */
2671 495, /* "dSAQuality" */
2672 434, /* "data" */
2673 390, /* "dcobject" */
2674 140, /* "deltaCRL" */
2675 891, /* "deltaRevocationList" */
2676 107, /* "description" */
2677 871, /* "destinationIndicator" */
2678 947, /* "dh-cofactor-kdf" */
2679 946, /* "dh-std-kdf" */
2680 28, /* "dhKeyAgreement" */
2681 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2682 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2683 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2684 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2685 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2686 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2687 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2688 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2689 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2690 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2691 920, /* "dhpublicnumber" */
2692 382, /* "directory" */
2693 887, /* "distinguishedName" */
2694 892, /* "dmdName" */
2695 174, /* "dnQualifier" */
2696 1092, /* "dnsName" */
2697 447, /* "document" */
2698 471, /* "documentAuthor" */
2699 468, /* "documentIdentifier" */
2700 472, /* "documentLocation" */
2701 502, /* "documentPublisher" */
2702 449, /* "documentSeries" */
2703 469, /* "documentTitle" */
2704 470, /* "documentVersion" */
2705 392, /* "domain" */
2706 452, /* "domainRelatedObject" */
2707 802, /* "dsa_with_SHA224" */
2708 803, /* "dsa_with_SHA256" */
2709 1152, /* "dstu28147" */
2710 1154, /* "dstu28147-cfb" */
2711 1153, /* "dstu28147-ofb" */
2712 1155, /* "dstu28147-wrap" */
2713 1157, /* "dstu34311" */
2714 1159, /* "dstu4145be" */
2715 1158, /* "dstu4145le" */
2716 791, /* "ecdsa-with-Recommended" */
2717 416, /* "ecdsa-with-SHA1" */
2718 793, /* "ecdsa-with-SHA224" */
2719 794, /* "ecdsa-with-SHA256" */
2720 795, /* "ecdsa-with-SHA384" */
2721 796, /* "ecdsa-with-SHA512" */
2722 792, /* "ecdsa-with-Specified" */
2723 48, /* "emailAddress" */
2724 132, /* "emailProtection" */
2725 885, /* "enhancedSearchGuide" */
2726 389, /* "enterprises" */
2727 384, /* "experimental" */
2728 172, /* "extReq" */
2729 56, /* "extendedCertificateAttributes" */
2730 126, /* "extendedKeyUsage" */
2731 372, /* "extendedStatus" */
2732 867, /* "facsimileTelephoneNumber" */
2733 462, /* "favouriteDrink" */
2734 1126, /* "ffdhe2048" */
2735 1127, /* "ffdhe3072" */
2736 1128, /* "ffdhe4096" */
2737 1129, /* "ffdhe6144" */
2738 1130, /* "ffdhe8192" */
2739 857, /* "freshestCRL" */
2740 453, /* "friendlyCountry" */
2741 490, /* "friendlyCountryName" */
2742 156, /* "friendlyName" */
2743 509, /* "generationQualifier" */
2744 815, /* "gost-mac" */
2745 976, /* "gost-mac-12" */
2746 811, /* "gost2001" */
2747 851, /* "gost2001cc" */
2748 979, /* "gost2012_256" */
2749 980, /* "gost2012_512" */
2750 813, /* "gost89" */
2751 1009, /* "gost89-cbc" */
2752 814, /* "gost89-cnt" */
2753 975, /* "gost89-cnt-12" */
2754 1011, /* "gost89-ctr" */
2755 1010, /* "gost89-ecb" */
2756 812, /* "gost94" */
2757 850, /* "gost94cc" */
2758 1015, /* "grasshopper-cbc" */
2759 1016, /* "grasshopper-cfb" */
2760 1013, /* "grasshopper-ctr" */
2761 1012, /* "grasshopper-ecb" */
2762 1017, /* "grasshopper-mac" */
2763 1014, /* "grasshopper-ofb" */
2764 1156, /* "hmacWithDstu34311" */
2765 797, /* "hmacWithMD5" */
2766 163, /* "hmacWithSHA1" */
2767 798, /* "hmacWithSHA224" */
2768 799, /* "hmacWithSHA256" */
2769 800, /* "hmacWithSHA384" */
2770 801, /* "hmacWithSHA512" */
2771 1193, /* "hmacWithSHA512-224" */
2772 1194, /* "hmacWithSHA512-256" */
2773 432, /* "holdInstructionCallIssuer" */
2774 430, /* "holdInstructionCode" */
2775 431, /* "holdInstructionNone" */
2776 433, /* "holdInstructionReject" */
2777 486, /* "homePostalAddress" */
2778 473, /* "homeTelephoneNumber" */
2779 466, /* "host" */
2780 889, /* "houseIdentifier" */
2781 442, /* "iA5StringSyntax" */
2782 783, /* "id-DHBasedMac" */
2783 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2784 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2785 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2786 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2787 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2788 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2789 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2790 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2791 820, /* "id-Gost28147-89-None-KeyMeshing" */
2792 823, /* "id-Gost28147-89-TestParamSet" */
2793 849, /* "id-Gost28147-89-cc" */
2794 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2795 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2796 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2797 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2798 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2799 854, /* "id-GostR3410-2001-ParamSet-cc" */
2800 839, /* "id-GostR3410-2001-TestParamSet" */
2801 817, /* "id-GostR3410-2001DH" */
2802 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2803 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2804 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2805 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2806 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2807 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2808 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2809 831, /* "id-GostR3410-94-TestParamSet" */
2810 845, /* "id-GostR3410-94-a" */
2811 846, /* "id-GostR3410-94-aBis" */
2812 847, /* "id-GostR3410-94-b" */
2813 848, /* "id-GostR3410-94-bBis" */
2814 818, /* "id-GostR3410-94DH" */
2815 822, /* "id-GostR3411-94-CryptoProParamSet" */
2816 821, /* "id-GostR3411-94-TestParamSet" */
2817 807, /* "id-GostR3411-94-with-GostR3410-2001" */
2818 853, /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2819 808, /* "id-GostR3411-94-with-GostR3410-94" */
2820 852, /* "id-GostR3411-94-with-GostR3410-94-cc" */
2821 810, /* "id-HMACGostR3411-94" */
2822 782, /* "id-PasswordBasedMAC" */
2823 266, /* "id-aca" */
2824 355, /* "id-aca-accessIdentity" */
2825 354, /* "id-aca-authenticationInfo" */
2826 356, /* "id-aca-chargingIdentity" */
2827 399, /* "id-aca-encAttrs" */
2828 357, /* "id-aca-group" */
2829 358, /* "id-aca-role" */
2830 176, /* "id-ad" */
2831 896, /* "id-aes128-CCM" */
2832 895, /* "id-aes128-GCM" */
2833 788, /* "id-aes128-wrap" */
2834 897, /* "id-aes128-wrap-pad" */
2835 899, /* "id-aes192-CCM" */
2836 898, /* "id-aes192-GCM" */
2837 789, /* "id-aes192-wrap" */
2838 900, /* "id-aes192-wrap-pad" */
2839 902, /* "id-aes256-CCM" */
2840 901, /* "id-aes256-GCM" */
2841 790, /* "id-aes256-wrap" */
2842 903, /* "id-aes256-wrap-pad" */
2843 262, /* "id-alg" */
2844 893, /* "id-alg-PWRI-KEK" */
2845 323, /* "id-alg-des40" */
2846 326, /* "id-alg-dh-pop" */
2847 325, /* "id-alg-dh-sig-hmac-sha1" */
2848 324, /* "id-alg-noSignature" */
2849 907, /* "id-camellia128-wrap" */
2850 908, /* "id-camellia192-wrap" */
2851 909, /* "id-camellia256-wrap" */
2852 268, /* "id-cct" */
2853 361, /* "id-cct-PKIData" */
2854 362, /* "id-cct-PKIResponse" */
2855 360, /* "id-cct-crs" */
2856 81, /* "id-ce" */
2857 680, /* "id-characteristic-two-basis" */
2858 263, /* "id-cmc" */
2859 334, /* "id-cmc-addExtensions" */
2860 346, /* "id-cmc-confirmCertAcceptance" */
2861 330, /* "id-cmc-dataReturn" */
2862 336, /* "id-cmc-decryptedPOP" */
2863 335, /* "id-cmc-encryptedPOP" */
2864 339, /* "id-cmc-getCRL" */
2865 338, /* "id-cmc-getCert" */
2866 328, /* "id-cmc-identification" */
2867 329, /* "id-cmc-identityProof" */
2868 337, /* "id-cmc-lraPOPWitness" */
2869 344, /* "id-cmc-popLinkRandom" */
2870 345, /* "id-cmc-popLinkWitness" */
2871 343, /* "id-cmc-queryPending" */
2872 333, /* "id-cmc-recipientNonce" */
2873 341, /* "id-cmc-regInfo" */
2874 342, /* "id-cmc-responseInfo" */
2875 340, /* "id-cmc-revokeRequest" */
2876 332, /* "id-cmc-senderNonce" */
2877 327, /* "id-cmc-statusInfo" */
2878 331, /* "id-cmc-transactionId" */
2879 787, /* "id-ct-asciiTextWithCRLF" */
2880 1060, /* "id-ct-xml" */
2881 1108, /* "id-dsa-with-sha3-224" */
2882 1109, /* "id-dsa-with-sha3-256" */
2883 1110, /* "id-dsa-with-sha3-384" */
2884 1111, /* "id-dsa-with-sha3-512" */
2885 1106, /* "id-dsa-with-sha384" */
2886 1107, /* "id-dsa-with-sha512" */
2887 408, /* "id-ecPublicKey" */
2888 1112, /* "id-ecdsa-with-sha3-224" */
2889 1113, /* "id-ecdsa-with-sha3-256" */
2890 1114, /* "id-ecdsa-with-sha3-384" */
2891 1115, /* "id-ecdsa-with-sha3-512" */
2892 508, /* "id-hex-multipart-message" */
2893 507, /* "id-hex-partial-message" */
2894 1102, /* "id-hmacWithSHA3-224" */
2895 1103, /* "id-hmacWithSHA3-256" */
2896 1104, /* "id-hmacWithSHA3-384" */
2897 1105, /* "id-hmacWithSHA3-512" */
2898 260, /* "id-it" */
2899 302, /* "id-it-caKeyUpdateInfo" */
2900 298, /* "id-it-caProtEncCert" */
2901 311, /* "id-it-confirmWaitTime" */
2902 303, /* "id-it-currentCRL" */
2903 300, /* "id-it-encKeyPairTypes" */
2904 310, /* "id-it-implicitConfirm" */
2905 308, /* "id-it-keyPairParamRep" */
2906 307, /* "id-it-keyPairParamReq" */
2907 312, /* "id-it-origPKIMessage" */
2908 301, /* "id-it-preferredSymmAlg" */
2909 309, /* "id-it-revPassphrase" */
2910 299, /* "id-it-signKeyPairTypes" */
2911 305, /* "id-it-subscriptionRequest" */
2912 306, /* "id-it-subscriptionResponse" */
2913 784, /* "id-it-suppLangTags" */
2914 304, /* "id-it-unsupportedOIDs" */
2915 128, /* "id-kp" */
2916 280, /* "id-mod-attribute-cert" */
2917 274, /* "id-mod-cmc" */
2918 277, /* "id-mod-cmp" */
2919 284, /* "id-mod-cmp2000" */
2920 273, /* "id-mod-crmf" */
2921 283, /* "id-mod-dvcs" */
2922 275, /* "id-mod-kea-profile-88" */
2923 276, /* "id-mod-kea-profile-93" */
2924 282, /* "id-mod-ocsp" */
2925 278, /* "id-mod-qualified-cert-88" */
2926 279, /* "id-mod-qualified-cert-93" */
2927 281, /* "id-mod-timestamp-protocol" */
2928 264, /* "id-on" */
2929 858, /* "id-on-permanentIdentifier" */
2930 347, /* "id-on-personalData" */
2931 265, /* "id-pda" */
2932 352, /* "id-pda-countryOfCitizenship" */
2933 353, /* "id-pda-countryOfResidence" */
2934 348, /* "id-pda-dateOfBirth" */
2935 351, /* "id-pda-gender" */
2936 349, /* "id-pda-placeOfBirth" */
2937 175, /* "id-pe" */
2938 1031, /* "id-pkinit" */
2939 261, /* "id-pkip" */
2940 258, /* "id-pkix-mod" */
2941 269, /* "id-pkix1-explicit-88" */
2942 271, /* "id-pkix1-explicit-93" */
2943 270, /* "id-pkix1-implicit-88" */
2944 272, /* "id-pkix1-implicit-93" */
2945 662, /* "id-ppl" */
2946 664, /* "id-ppl-anyLanguage" */
2947 667, /* "id-ppl-independent" */
2948 665, /* "id-ppl-inheritAll" */
2949 267, /* "id-qcs" */
2950 359, /* "id-qcs-pkixQCSyntax-v1" */
2951 259, /* "id-qt" */
2952 164, /* "id-qt-cps" */
2953 165, /* "id-qt-unotice" */
2954 313, /* "id-regCtrl" */
2955 316, /* "id-regCtrl-authenticator" */
2956 319, /* "id-regCtrl-oldCertID" */
2957 318, /* "id-regCtrl-pkiArchiveOptions" */
2958 317, /* "id-regCtrl-pkiPublicationInfo" */
2959 320, /* "id-regCtrl-protocolEncrKey" */
2960 315, /* "id-regCtrl-regToken" */
2961 314, /* "id-regInfo" */
2962 322, /* "id-regInfo-certReq" */
2963 321, /* "id-regInfo-utf8Pairs" */
2964 1116, /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */
2965 1117, /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */
2966 1118, /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */
2967 1119, /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */
2968 973, /* "id-scrypt" */
2969 512, /* "id-set" */
2970 191, /* "id-smime-aa" */
2971 215, /* "id-smime-aa-contentHint" */
2972 218, /* "id-smime-aa-contentIdentifier" */
2973 221, /* "id-smime-aa-contentReference" */
2974 240, /* "id-smime-aa-dvcs-dvc" */
2975 217, /* "id-smime-aa-encapContentType" */
2976 222, /* "id-smime-aa-encrypKeyPref" */
2977 220, /* "id-smime-aa-equivalentLabels" */
2978 232, /* "id-smime-aa-ets-CertificateRefs" */
2979 233, /* "id-smime-aa-ets-RevocationRefs" */
2980 238, /* "id-smime-aa-ets-archiveTimeStamp" */
2981 237, /* "id-smime-aa-ets-certCRLTimestamp" */
2982 234, /* "id-smime-aa-ets-certValues" */
2983 227, /* "id-smime-aa-ets-commitmentType" */
2984 231, /* "id-smime-aa-ets-contentTimestamp" */
2985 236, /* "id-smime-aa-ets-escTimeStamp" */
2986 230, /* "id-smime-aa-ets-otherSigCert" */
2987 235, /* "id-smime-aa-ets-revocationValues" */
2988 226, /* "id-smime-aa-ets-sigPolicyId" */
2989 229, /* "id-smime-aa-ets-signerAttr" */
2990 228, /* "id-smime-aa-ets-signerLocation" */
2991 219, /* "id-smime-aa-macValue" */
2992 214, /* "id-smime-aa-mlExpandHistory" */
2993 216, /* "id-smime-aa-msgSigDigest" */
2994 212, /* "id-smime-aa-receiptRequest" */
2995 213, /* "id-smime-aa-securityLabel" */
2996 239, /* "id-smime-aa-signatureType" */
2997 223, /* "id-smime-aa-signingCertificate" */
2998 1086, /* "id-smime-aa-signingCertificateV2" */
2999 224, /* "id-smime-aa-smimeEncryptCerts" */
3000 225, /* "id-smime-aa-timeStampToken" */
3001 192, /* "id-smime-alg" */
3002 243, /* "id-smime-alg-3DESwrap" */
3003 246, /* "id-smime-alg-CMS3DESwrap" */
3004 247, /* "id-smime-alg-CMSRC2wrap" */
3005 245, /* "id-smime-alg-ESDH" */
3006 241, /* "id-smime-alg-ESDHwith3DES" */
3007 242, /* "id-smime-alg-ESDHwithRC2" */
3008 244, /* "id-smime-alg-RC2wrap" */
3009 193, /* "id-smime-cd" */
3010 248, /* "id-smime-cd-ldap" */
3011 190, /* "id-smime-ct" */
3012 210, /* "id-smime-ct-DVCSRequestData" */
3013 211, /* "id-smime-ct-DVCSResponseData" */
3014 208, /* "id-smime-ct-TDTInfo" */
3015 207, /* "id-smime-ct-TSTInfo" */
3016 205, /* "id-smime-ct-authData" */
3017 1059, /* "id-smime-ct-authEnvelopedData" */
3018 786, /* "id-smime-ct-compressedData" */
3019 1058, /* "id-smime-ct-contentCollection" */
3020 209, /* "id-smime-ct-contentInfo" */
3021 206, /* "id-smime-ct-publishCert" */
3022 204, /* "id-smime-ct-receipt" */
3023 195, /* "id-smime-cti" */
3024 255, /* "id-smime-cti-ets-proofOfApproval" */
3025 256, /* "id-smime-cti-ets-proofOfCreation" */
3026 253, /* "id-smime-cti-ets-proofOfDelivery" */
3027 251, /* "id-smime-cti-ets-proofOfOrigin" */
3028 252, /* "id-smime-cti-ets-proofOfReceipt" */
3029 254, /* "id-smime-cti-ets-proofOfSender" */
3030 189, /* "id-smime-mod" */
3031 196, /* "id-smime-mod-cms" */
3032 197, /* "id-smime-mod-ess" */
3033 202, /* "id-smime-mod-ets-eSigPolicy-88" */
3034 203, /* "id-smime-mod-ets-eSigPolicy-97" */
3035 200, /* "id-smime-mod-ets-eSignature-88" */
3036 201, /* "id-smime-mod-ets-eSignature-97" */
3037 199, /* "id-smime-mod-msg-v3" */
3038 198, /* "id-smime-mod-oid" */
3039 194, /* "id-smime-spq" */
3040 250, /* "id-smime-spq-ets-sqt-unotice" */
3041 249, /* "id-smime-spq-ets-sqt-uri" */
3042 974, /* "id-tc26" */
3043 991, /* "id-tc26-agreement" */
3044 992, /* "id-tc26-agreement-gost-3410-2012-256" */
3045 993, /* "id-tc26-agreement-gost-3410-2012-512" */
3046 977, /* "id-tc26-algorithms" */
3047 990, /* "id-tc26-cipher" */
3048 1001, /* "id-tc26-cipher-constants" */
3049 1176, /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
3050 1177, /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm" */
3051 1178, /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac" */
3052 1173, /* "id-tc26-cipher-gostr3412-2015-magma" */
3053 1174, /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm" */
3054 1175, /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac" */
3055 994, /* "id-tc26-constants" */
3056 981, /* "id-tc26-digest" */
3057 1000, /* "id-tc26-digest-constants" */
3058 1002, /* "id-tc26-gost-28147-constants" */
3059 1003, /* "id-tc26-gost-28147-param-Z" */
3060 1147, /* "id-tc26-gost-3410-2012-256-constants" */
3061 1148, /* "id-tc26-gost-3410-2012-256-paramSetA" */
3062 1184, /* "id-tc26-gost-3410-2012-256-paramSetB" */
3063 1185, /* "id-tc26-gost-3410-2012-256-paramSetC" */
3064 1186, /* "id-tc26-gost-3410-2012-256-paramSetD" */
3065 996, /* "id-tc26-gost-3410-2012-512-constants" */
3066 998, /* "id-tc26-gost-3410-2012-512-paramSetA" */
3067 999, /* "id-tc26-gost-3410-2012-512-paramSetB" */
3068 1149, /* "id-tc26-gost-3410-2012-512-paramSetC" */
3069 997, /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3070 988, /* "id-tc26-hmac-gost-3411-2012-256" */
3071 989, /* "id-tc26-hmac-gost-3411-2012-512" */
3072 987, /* "id-tc26-mac" */
3073 978, /* "id-tc26-sign" */
3074 995, /* "id-tc26-sign-constants" */
3075 984, /* "id-tc26-signwithdigest" */
3076 985, /* "id-tc26-signwithdigest-gost3410-2012-256" */
3077 986, /* "id-tc26-signwithdigest-gost3410-2012-512" */
3078 1179, /* "id-tc26-wrap" */
3079 1182, /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
3080 1183, /* "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15" */
3081 1180, /* "id-tc26-wrap-gostr3412-2015-magma" */
3082 1181, /* "id-tc26-wrap-gostr3412-2015-magma-kexp15" */
3083 676, /* "identified-organization" */
3084 1170, /* "ieee" */
3085 1171, /* "ieee-siswg" */
3086 461, /* "info" */
3087 748, /* "inhibitAnyPolicy" */
3088 101, /* "initials" */
3089 647, /* "international-organizations" */
3090 869, /* "internationaliSDNNumber" */
3091 142, /* "invalidityDate" */
3092 294, /* "ipsecEndSystem" */
3093 1022, /* "ipsecIKE" */
3094 295, /* "ipsecTunnel" */
3095 296, /* "ipsecUser" */
3096 86, /* "issuerAltName" */
3097 1008, /* "issuerSignTool" */
3098 770, /* "issuingDistributionPoint" */
3099 492, /* "janetMailbox" */
3100 957, /* "jurisdictionC" */
3101 955, /* "jurisdictionL" */
3102 956, /* "jurisdictionST" */
3103 150, /* "keyBag" */
3104 83, /* "keyUsage" */
3105 477, /* "lastModifiedBy" */
3106 476, /* "lastModifiedTime" */
3107 157, /* "localKeyID" */
3108 480, /* "mXRecord" */
3109 1190, /* "magma-cbc" */
3110 1191, /* "magma-cfb" */
3111 1188, /* "magma-ctr" */
3112 1187, /* "magma-ecb" */
3113 1192, /* "magma-mac" */
3114 1189, /* "magma-ofb" */
3115 460, /* "mail" */
3116 493, /* "mailPreferenceOption" */
3117 467, /* "manager" */
3118 982, /* "md_gost12_256" */
3119 983, /* "md_gost12_512" */
3120 809, /* "md_gost94" */
3121 875, /* "member" */
3122 182, /* "member-body" */
3123 51, /* "messageDigest" */
3124 383, /* "mgmt" */
3125 504, /* "mime-mhs" */
3126 506, /* "mime-mhs-bodies" */
3127 505, /* "mime-mhs-headings" */
3128 488, /* "mobileTelephoneNumber" */
3129 136, /* "msCTLSign" */
3130 135, /* "msCodeCom" */
3131 134, /* "msCodeInd" */
3132 138, /* "msEFS" */
3133 171, /* "msExtReq" */
3134 137, /* "msSGC" */
3135 648, /* "msSmartcardLogin" */
3136 649, /* "msUPN" */
3137 1091, /* "n3" */
3138 481, /* "nSRecord" */
3139 173, /* "name" */
3140 666, /* "nameConstraints" */
3141 369, /* "noCheck" */
3142 403, /* "noRevAvail" */
3143 72, /* "nsBaseUrl" */
3144 76, /* "nsCaPolicyUrl" */
3145 74, /* "nsCaRevocationUrl" */
3146 58, /* "nsCertExt" */
3147 79, /* "nsCertSequence" */
3148 71, /* "nsCertType" */
3149 78, /* "nsComment" */
3150 59, /* "nsDataType" */
3151 75, /* "nsRenewalUrl" */
3152 73, /* "nsRevocationUrl" */
3153 139, /* "nsSGC" */
3154 77, /* "nsSslServerName" */
3155 681, /* "onBasis" */
3156 1089, /* "organizationIdentifier" */
3157 491, /* "organizationalStatus" */
3158 1141, /* "oscca" */
3159 475, /* "otherMailbox" */
3160 876, /* "owner" */
3161 489, /* "pagerTelephoneNumber" */
3162 374, /* "path" */
3163 112, /* "pbeWithMD5AndCast5CBC" */
3164 499, /* "personalSignature" */
3165 487, /* "personalTitle" */
3166 464, /* "photo" */
3167 863, /* "physicalDeliveryOfficeName" */
3168 437, /* "pilot" */
3169 439, /* "pilotAttributeSyntax" */
3170 438, /* "pilotAttributeType" */
3171 479, /* "pilotAttributeType27" */
3172 456, /* "pilotDSA" */
3173 441, /* "pilotGroups" */
3174 444, /* "pilotObject" */
3175 440, /* "pilotObjectClass" */
3176 455, /* "pilotOrganization" */
3177 445, /* "pilotPerson" */
3178 1032, /* "pkInitClientAuth" */
3179 1033, /* "pkInitKDC" */
3180 2, /* "pkcs" */
3181 186, /* "pkcs1" */
3182 27, /* "pkcs3" */
3183 187, /* "pkcs5" */
3184 20, /* "pkcs7" */
3185 21, /* "pkcs7-data" */
3186 25, /* "pkcs7-digestData" */
3187 26, /* "pkcs7-encryptedData" */
3188 23, /* "pkcs7-envelopedData" */
3189 24, /* "pkcs7-signedAndEnvelopedData" */
3190 22, /* "pkcs7-signedData" */
3191 151, /* "pkcs8ShroudedKeyBag" */
3192 47, /* "pkcs9" */
3193 401, /* "policyConstraints" */
3194 747, /* "policyMappings" */
3195 862, /* "postOfficeBox" */
3196 861, /* "postalAddress" */
3197 661, /* "postalCode" */
3198 683, /* "ppBasis" */
3199 872, /* "preferredDeliveryMethod" */
3200 873, /* "presentationAddress" */
3201 816, /* "prf-gostr3411-94" */
3202 406, /* "prime-field" */
3203 409, /* "prime192v1" */
3204 410, /* "prime192v2" */
3205 411, /* "prime192v3" */
3206 412, /* "prime239v1" */
3207 413, /* "prime239v2" */
3208 414, /* "prime239v3" */
3209 415, /* "prime256v1" */
3210 385, /* "private" */
3211 84, /* "privateKeyUsagePeriod" */
3212 886, /* "protocolInformation" */
3213 663, /* "proxyCertInfo" */
3214 510, /* "pseudonym" */
3215 435, /* "pss" */
3216 286, /* "qcStatements" */
3217 457, /* "qualityLabelledData" */
3218 450, /* "rFC822localPart" */
3219 870, /* "registeredAddress" */
3220 400, /* "role" */
3221 877, /* "roleOccupant" */
3222 448, /* "room" */
3223 463, /* "roomNumber" */
3224 6, /* "rsaEncryption" */
3225 644, /* "rsaOAEPEncryptionSET" */
3226 377, /* "rsaSignature" */
3227 1, /* "rsadsi" */
3228 482, /* "sOARecord" */
3229 155, /* "safeContentsBag" */
3230 291, /* "sbgp-autonomousSysNum" */
3231 290, /* "sbgp-ipAddrBlock" */
3232 292, /* "sbgp-routerIdentifier" */
3233 159, /* "sdsiCertificate" */
3234 859, /* "searchGuide" */
3235 704, /* "secp112r1" */
3236 705, /* "secp112r2" */
3237 706, /* "secp128r1" */
3238 707, /* "secp128r2" */
3239 708, /* "secp160k1" */
3240 709, /* "secp160r1" */
3241 710, /* "secp160r2" */
3242 711, /* "secp192k1" */
3243 712, /* "secp224k1" */
3244 713, /* "secp224r1" */
3245 714, /* "secp256k1" */
3246 715, /* "secp384r1" */
3247 716, /* "secp521r1" */
3248 154, /* "secretBag" */
3249 474, /* "secretary" */
3250 717, /* "sect113r1" */
3251 718, /* "sect113r2" */
3252 719, /* "sect131r1" */
3253 720, /* "sect131r2" */
3254 721, /* "sect163k1" */
3255 722, /* "sect163r1" */
3256 723, /* "sect163r2" */
3257 724, /* "sect193r1" */
3258 725, /* "sect193r2" */
3259 726, /* "sect233k1" */
3260 727, /* "sect233r1" */
3261 728, /* "sect239k1" */
3262 729, /* "sect283k1" */
3263 730, /* "sect283r1" */
3264 731, /* "sect409k1" */
3265 732, /* "sect409r1" */
3266 733, /* "sect571k1" */
3267 734, /* "sect571r1" */
3268 1025, /* "secureShellClient" */
3269 1026, /* "secureShellServer" */
3270 386, /* "security" */
3271 878, /* "seeAlso" */
3272 394, /* "selected-attribute-types" */
3273 1029, /* "sendOwner" */
3274 1030, /* "sendProxiedOwner" */
3275 1028, /* "sendProxiedRouter" */
3276 1027, /* "sendRouter" */
3277 105, /* "serialNumber" */
3278 129, /* "serverAuth" */
3279 371, /* "serviceLocator" */
3280 625, /* "set-addPolicy" */
3281 515, /* "set-attr" */
3282 518, /* "set-brand" */
3283 638, /* "set-brand-AmericanExpress" */
3284 637, /* "set-brand-Diners" */
3285 636, /* "set-brand-IATA-ATA" */
3286 639, /* "set-brand-JCB" */
3287 641, /* "set-brand-MasterCard" */
3288 642, /* "set-brand-Novus" */
3289 640, /* "set-brand-Visa" */
3290 517, /* "set-certExt" */
3291 513, /* "set-ctype" */
3292 514, /* "set-msgExt" */
3293 516, /* "set-policy" */
3294 607, /* "set-policy-root" */
3295 624, /* "set-rootKeyThumb" */
3296 620, /* "setAttr-Cert" */
3297 631, /* "setAttr-GenCryptgrm" */
3298 623, /* "setAttr-IssCap" */
3299 628, /* "setAttr-IssCap-CVM" */
3300 630, /* "setAttr-IssCap-Sig" */
3301 629, /* "setAttr-IssCap-T2" */
3302 621, /* "setAttr-PGWYcap" */
3303 635, /* "setAttr-SecDevSig" */
3304 632, /* "setAttr-T2Enc" */
3305 633, /* "setAttr-T2cleartxt" */
3306 634, /* "setAttr-TokICCsig" */
3307 627, /* "setAttr-Token-B0Prime" */
3308 626, /* "setAttr-Token-EMV" */
3309 622, /* "setAttr-TokenType" */
3310 619, /* "setCext-IssuerCapabilities" */
3311 615, /* "setCext-PGWYcapabilities" */
3312 616, /* "setCext-TokenIdentifier" */
3313 618, /* "setCext-TokenType" */
3314 617, /* "setCext-Track2Data" */
3315 611, /* "setCext-cCertRequired" */
3316 609, /* "setCext-certType" */
3317 608, /* "setCext-hashedRoot" */
3318 610, /* "setCext-merchData" */
3319 613, /* "setCext-setExt" */
3320 614, /* "setCext-setQualf" */
3321 612, /* "setCext-tunneling" */
3322 540, /* "setct-AcqCardCodeMsg" */
3323 576, /* "setct-AcqCardCodeMsgTBE" */
3324 570, /* "setct-AuthReqTBE" */
3325 534, /* "setct-AuthReqTBS" */
3326 527, /* "setct-AuthResBaggage" */
3327 571, /* "setct-AuthResTBE" */
3328 572, /* "setct-AuthResTBEX" */
3329 535, /* "setct-AuthResTBS" */
3330 536, /* "setct-AuthResTBSX" */
3331 528, /* "setct-AuthRevReqBaggage" */
3332 577, /* "setct-AuthRevReqTBE" */
3333 541, /* "setct-AuthRevReqTBS" */
3334 529, /* "setct-AuthRevResBaggage" */
3335 542, /* "setct-AuthRevResData" */
3336 578, /* "setct-AuthRevResTBE" */
3337 579, /* "setct-AuthRevResTBEB" */
3338 543, /* "setct-AuthRevResTBS" */
3339 573, /* "setct-AuthTokenTBE" */
3340 537, /* "setct-AuthTokenTBS" */
3341 600, /* "setct-BCIDistributionTBS" */
3342 558, /* "setct-BatchAdminReqData" */
3343 592, /* "setct-BatchAdminReqTBE" */
3344 559, /* "setct-BatchAdminResData" */
3345 593, /* "setct-BatchAdminResTBE" */
3346 599, /* "setct-CRLNotificationResTBS" */
3347 598, /* "setct-CRLNotificationTBS" */
3348 580, /* "setct-CapReqTBE" */
3349 581, /* "setct-CapReqTBEX" */
3350 544, /* "setct-CapReqTBS" */
3351 545, /* "setct-CapReqTBSX" */
3352 546, /* "setct-CapResData" */
3353 582, /* "setct-CapResTBE" */
3354 583, /* "setct-CapRevReqTBE" */
3355 584, /* "setct-CapRevReqTBEX" */
3356 547, /* "setct-CapRevReqTBS" */
3357 548, /* "setct-CapRevReqTBSX" */
3358 549, /* "setct-CapRevResData" */
3359 585, /* "setct-CapRevResTBE" */
3360 538, /* "setct-CapTokenData" */
3361 530, /* "setct-CapTokenSeq" */
3362 574, /* "setct-CapTokenTBE" */
3363 575, /* "setct-CapTokenTBEX" */
3364 539, /* "setct-CapTokenTBS" */
3365 560, /* "setct-CardCInitResTBS" */
3366 566, /* "setct-CertInqReqTBS" */
3367 563, /* "setct-CertReqData" */
3368 595, /* "setct-CertReqTBE" */
3369 596, /* "setct-CertReqTBEX" */
3370 564, /* "setct-CertReqTBS" */
3371 565, /* "setct-CertResData" */
3372 597, /* "setct-CertResTBE" */
3373 586, /* "setct-CredReqTBE" */
3374 587, /* "setct-CredReqTBEX" */
3375 550, /* "setct-CredReqTBS" */
3376 551, /* "setct-CredReqTBSX" */
3377 552, /* "setct-CredResData" */
3378 588, /* "setct-CredResTBE" */
3379 589, /* "setct-CredRevReqTBE" */
3380 590, /* "setct-CredRevReqTBEX" */
3381 553, /* "setct-CredRevReqTBS" */
3382 554, /* "setct-CredRevReqTBSX" */
3383 555, /* "setct-CredRevResData" */
3384 591, /* "setct-CredRevResTBE" */
3385 567, /* "setct-ErrorTBS" */
3386 526, /* "setct-HODInput" */
3387 561, /* "setct-MeAqCInitResTBS" */
3388 522, /* "setct-OIData" */
3389 519, /* "setct-PANData" */
3390 521, /* "setct-PANOnly" */
3391 520, /* "setct-PANToken" */
3392 556, /* "setct-PCertReqData" */
3393 557, /* "setct-PCertResTBS" */
3394 523, /* "setct-PI" */
3395 532, /* "setct-PI-TBS" */
3396 524, /* "setct-PIData" */
3397 525, /* "setct-PIDataUnsigned" */
3398 568, /* "setct-PIDualSignedTBE" */
3399 569, /* "setct-PIUnsignedTBE" */
3400 531, /* "setct-PInitResData" */
3401 533, /* "setct-PResData" */
3402 594, /* "setct-RegFormReqTBE" */
3403 562, /* "setct-RegFormResTBS" */
3404 606, /* "setext-cv" */
3405 601, /* "setext-genCrypt" */
3406 602, /* "setext-miAuth" */
3407 604, /* "setext-pinAny" */
3408 603, /* "setext-pinSecure" */
3409 605, /* "setext-track2" */
3410 52, /* "signingTime" */
3411 454, /* "simpleSecurityObject" */
3412 496, /* "singleLevelQuality" */
3413 1142, /* "sm-scheme" */
3414 387, /* "snmpv2" */
3415 660, /* "street" */
3416 85, /* "subjectAltName" */
3417 769, /* "subjectDirectoryAttributes" */
3418 398, /* "subjectInfoAccess" */
3419 82, /* "subjectKeyIdentifier" */
3420 1007, /* "subjectSignTool" */
3421 498, /* "subtreeMaximumQuality" */
3422 497, /* "subtreeMinimumQuality" */
3423 890, /* "supportedAlgorithms" */
3424 874, /* "supportedApplicationContext" */
3425 402, /* "targetInformation" */
3426 864, /* "telephoneNumber" */
3427 866, /* "teletexTerminalIdentifier" */
3428 865, /* "telexNumber" */
3429 459, /* "textEncodedORAddress" */
3430 293, /* "textNotice" */
3431 133, /* "timeStamping" */
3432 106, /* "title" */
3433 1020, /* "tlsfeature" */
3434 682, /* "tpBasis" */
3435 375, /* "trustRoot" */
3436 1151, /* "ua-pki" */
3437 1160, /* "uacurve0" */
3438 1161, /* "uacurve1" */
3439 1162, /* "uacurve2" */
3440 1163, /* "uacurve3" */
3441 1164, /* "uacurve4" */
3442 1165, /* "uacurve5" */
3443 1166, /* "uacurve6" */
3444 1167, /* "uacurve7" */
3445 1168, /* "uacurve8" */
3446 1169, /* "uacurve9" */
3447 436, /* "ucl" */
3448 102, /* "uid" */
3449 888, /* "uniqueMember" */
3450 55, /* "unstructuredAddress" */
3451 49, /* "unstructuredName" */
3452 880, /* "userCertificate" */
3453 465, /* "userClass" */
3454 879, /* "userPassword" */
3455 373, /* "valid" */
3456 678, /* "wap" */
3457 679, /* "wap-wsg" */
3458 735, /* "wap-wsg-idm-ecid-wtls1" */
3459 743, /* "wap-wsg-idm-ecid-wtls10" */
3460 744, /* "wap-wsg-idm-ecid-wtls11" */
3461 745, /* "wap-wsg-idm-ecid-wtls12" */
3462 736, /* "wap-wsg-idm-ecid-wtls3" */
3463 737, /* "wap-wsg-idm-ecid-wtls4" */
3464 738, /* "wap-wsg-idm-ecid-wtls5" */
3465 739, /* "wap-wsg-idm-ecid-wtls6" */
3466 740, /* "wap-wsg-idm-ecid-wtls7" */
3467 741, /* "wap-wsg-idm-ecid-wtls8" */
3468 742, /* "wap-wsg-idm-ecid-wtls9" */
3469 804, /* "whirlpool" */
3470 868, /* "x121Address" */
3471 503, /* "x500UniqueIdentifier" */
3472 158, /* "x509Certificate" */
3473 160, /* "x509Crl" */
3474 1093, /* "x509ExtAdmission" */
3475 };
3476
3477 #define NUM_LN 1189
3478 static const unsigned int ln_objs[NUM_LN] = {
3479 363, /* "AD Time Stamping" */
3480 405, /* "ANSI X9.62" */
3481 368, /* "Acceptable OCSP Responses" */
3482 910, /* "Any Extended Key Usage" */
3483 664, /* "Any language" */
3484 177, /* "Authority Information Access" */
3485 365, /* "Basic OCSP Response" */
3486 285, /* "Biometric Info" */
3487 179, /* "CA Issuers" */
3488 785, /* "CA Repository" */
3489 1131, /* "CMC Certificate Authority" */
3490 1132, /* "CMC Registration Authority" */
3491 954, /* "CT Certificate SCTs" */
3492 952, /* "CT Precertificate Poison" */
3493 951, /* "CT Precertificate SCTs" */
3494 953, /* "CT Precertificate Signer" */
3495 131, /* "Code Signing" */
3496 1024, /* "Ctrl/Provision WAP Termination" */
3497 1023, /* "Ctrl/provision WAP Access" */
3498 1159, /* "DSTU 4145-2002 big endian" */
3499 1158, /* "DSTU 4145-2002 little endian" */
3500 1152, /* "DSTU Gost 28147-2009" */
3501 1154, /* "DSTU Gost 28147-2009 CFB mode" */
3502 1153, /* "DSTU Gost 28147-2009 OFB mode" */
3503 1155, /* "DSTU Gost 28147-2009 key wrap" */
3504 1157, /* "DSTU Gost 34311-95" */
3505 1160, /* "DSTU curve 0" */
3506 1161, /* "DSTU curve 1" */
3507 1162, /* "DSTU curve 2" */
3508 1163, /* "DSTU curve 3" */
3509 1164, /* "DSTU curve 4" */
3510 1165, /* "DSTU curve 5" */
3511 1166, /* "DSTU curve 6" */
3512 1167, /* "DSTU curve 7" */
3513 1168, /* "DSTU curve 8" */
3514 1169, /* "DSTU curve 9" */
3515 783, /* "Diffie-Hellman based MAC" */
3516 382, /* "Directory" */
3517 392, /* "Domain" */
3518 132, /* "E-mail Protection" */
3519 1087, /* "ED25519" */
3520 1088, /* "ED448" */
3521 389, /* "Enterprises" */
3522 384, /* "Experimental" */
3523 372, /* "Extended OCSP Status" */
3524 172, /* "Extension Request" */
3525 813, /* "GOST 28147-89" */
3526 849, /* "GOST 28147-89 Cryptocom ParamSet" */
3527 815, /* "GOST 28147-89 MAC" */
3528 1003, /* "GOST 28147-89 TC26 parameter set" */
3529 851, /* "GOST 34.10-2001 Cryptocom" */
3530 850, /* "GOST 34.10-94 Cryptocom" */
3531 811, /* "GOST R 34.10-2001" */
3532 817, /* "GOST R 34.10-2001 DH" */
3533 1148, /* "GOST R 34.10-2012 (256 bit) ParamSet A" */
3534 1184, /* "GOST R 34.10-2012 (256 bit) ParamSet B" */
3535 1185, /* "GOST R 34.10-2012 (256 bit) ParamSet C" */
3536 1186, /* "GOST R 34.10-2012 (256 bit) ParamSet D" */
3537 998, /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3538 999, /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3539 1149, /* "GOST R 34.10-2012 (512 bit) ParamSet C" */
3540 997, /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3541 979, /* "GOST R 34.10-2012 with 256 bit modulus" */
3542 980, /* "GOST R 34.10-2012 with 512 bit modulus" */
3543 985, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3544 986, /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3545 812, /* "GOST R 34.10-94" */
3546 818, /* "GOST R 34.10-94 DH" */
3547 982, /* "GOST R 34.11-2012 with 256 bit hash" */
3548 983, /* "GOST R 34.11-2012 with 512 bit hash" */
3549 809, /* "GOST R 34.11-94" */
3550 816, /* "GOST R 34.11-94 PRF" */
3551 807, /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3552 853, /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3553 808, /* "GOST R 34.11-94 with GOST R 34.10-94" */
3554 852, /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3555 854, /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3556 1156, /* "HMAC DSTU Gost 34311-95" */
3557 988, /* "HMAC GOST 34.11-2012 256 bit" */
3558 989, /* "HMAC GOST 34.11-2012 512 bit" */
3559 810, /* "HMAC GOST 34.11-94" */
3560 432, /* "Hold Instruction Call Issuer" */
3561 430, /* "Hold Instruction Code" */
3562 431, /* "Hold Instruction None" */
3563 433, /* "Hold Instruction Reject" */
3564 634, /* "ICC or token signature" */
3565 1171, /* "IEEE Security in Storage Working Group" */
3566 1004, /* "INN" */
3567 294, /* "IPSec End System" */
3568 295, /* "IPSec Tunnel" */
3569 296, /* "IPSec User" */
3570 1140, /* "ISO CN Member Body" */
3571 182, /* "ISO Member Body" */
3572 183, /* "ISO US Member Body" */
3573 1150, /* "ISO-UA" */
3574 667, /* "Independent" */
3575 665, /* "Inherit all" */
3576 647, /* "International Organizations" */
3577 142, /* "Invalidity Date" */
3578 504, /* "MIME MHS" */
3579 388, /* "Mail" */
3580 383, /* "Management" */
3581 417, /* "Microsoft CSP Name" */
3582 135, /* "Microsoft Commercial Code Signing" */
3583 138, /* "Microsoft Encrypted File System" */
3584 171, /* "Microsoft Extension Request" */
3585 134, /* "Microsoft Individual Code Signing" */
3586 856, /* "Microsoft Local Key set" */
3587 137, /* "Microsoft Server Gated Crypto" */
3588 648, /* "Microsoft Smartcardlogin" */
3589 136, /* "Microsoft Trust List Signing" */
3590 649, /* "Microsoft Universal Principal Name" */
3591 393, /* "NULL" */
3592 404, /* "NULL" */
3593 72, /* "Netscape Base Url" */
3594 76, /* "Netscape CA Policy Url" */
3595 74, /* "Netscape CA Revocation Url" */
3596 71, /* "Netscape Cert Type" */
3597 58, /* "Netscape Certificate Extension" */
3598 79, /* "Netscape Certificate Sequence" */
3599 78, /* "Netscape Comment" */
3600 57, /* "Netscape Communications Corp." */
3601 59, /* "Netscape Data Type" */
3602 75, /* "Netscape Renewal Url" */
3603 73, /* "Netscape Revocation Url" */
3604 77, /* "Netscape SSL Server Name" */
3605 139, /* "Netscape Server Gated Crypto" */
3606 178, /* "OCSP" */
3607 370, /* "OCSP Archive Cutoff" */
3608 367, /* "OCSP CRL ID" */
3609 369, /* "OCSP No Check" */
3610 366, /* "OCSP Nonce" */
3611 371, /* "OCSP Service Locator" */
3612 180, /* "OCSP Signing" */
3613 1005, /* "OGRN" */
3614 161, /* "PBES2" */
3615 69, /* "PBKDF2" */
3616 162, /* "PBMAC1" */
3617 1032, /* "PKINIT Client Auth" */
3618 127, /* "PKIX" */
3619 858, /* "Permanent Identifier" */
3620 164, /* "Policy Qualifier CPS" */
3621 165, /* "Policy Qualifier User Notice" */
3622 385, /* "Private" */
3623 1093, /* "Professional Information or basis for Admission" */
3624 663, /* "Proxy Certificate Information" */
3625 1, /* "RSA Data Security, Inc." */
3626 2, /* "RSA Data Security, Inc. PKCS" */
3627 1116, /* "RSA-SHA3-224" */
3628 1117, /* "RSA-SHA3-256" */
3629 1118, /* "RSA-SHA3-384" */
3630 1119, /* "RSA-SHA3-512" */
3631 188, /* "S/MIME" */
3632 167, /* "S/MIME Capabilities" */
3633 1006, /* "SNILS" */
3634 387, /* "SNMPv2" */
3635 1025, /* "SSH Client" */
3636 1026, /* "SSH Server" */
3637 512, /* "Secure Electronic Transactions" */
3638 386, /* "Security" */
3639 394, /* "Selected Attribute Types" */
3640 1029, /* "Send Owner" */
3641 1030, /* "Send Proxied Owner" */
3642 1028, /* "Send Proxied Router" */
3643 1027, /* "Send Router" */
3644 1033, /* "Signing KDC Response" */
3645 1008, /* "Signing Tool of Issuer" */
3646 1007, /* "Signing Tool of Subject" */
3647 143, /* "Strong Extranet ID" */
3648 398, /* "Subject Information Access" */
3649 1020, /* "TLS Feature" */
3650 130, /* "TLS Web Client Authentication" */
3651 129, /* "TLS Web Server Authentication" */
3652 133, /* "Time Stamping" */
3653 375, /* "Trust Root" */
3654 1034, /* "X25519" */
3655 1035, /* "X448" */
3656 12, /* "X509" */
3657 402, /* "X509v3 AC Targeting" */
3658 746, /* "X509v3 Any Policy" */
3659 90, /* "X509v3 Authority Key Identifier" */
3660 87, /* "X509v3 Basic Constraints" */
3661 103, /* "X509v3 CRL Distribution Points" */
3662 88, /* "X509v3 CRL Number" */
3663 141, /* "X509v3 CRL Reason Code" */
3664 771, /* "X509v3 Certificate Issuer" */
3665 89, /* "X509v3 Certificate Policies" */
3666 140, /* "X509v3 Delta CRL Indicator" */
3667 126, /* "X509v3 Extended Key Usage" */
3668 857, /* "X509v3 Freshest CRL" */
3669 748, /* "X509v3 Inhibit Any Policy" */
3670 86, /* "X509v3 Issuer Alternative Name" */
3671 770, /* "X509v3 Issuing Distribution Point" */
3672 83, /* "X509v3 Key Usage" */
3673 666, /* "X509v3 Name Constraints" */
3674 403, /* "X509v3 No Revocation Available" */
3675 401, /* "X509v3 Policy Constraints" */
3676 747, /* "X509v3 Policy Mappings" */
3677 84, /* "X509v3 Private Key Usage Period" */
3678 85, /* "X509v3 Subject Alternative Name" */
3679 769, /* "X509v3 Subject Directory Attributes" */
3680 82, /* "X509v3 Subject Key Identifier" */
3681 920, /* "X9.42 DH" */
3682 184, /* "X9.57" */
3683 185, /* "X9.57 CM ?" */
3684 478, /* "aRecord" */
3685 289, /* "aaControls" */
3686 287, /* "ac-auditEntity" */
3687 397, /* "ac-proxying" */
3688 288, /* "ac-targeting" */
3689 446, /* "account" */
3690 364, /* "ad dvcs" */
3691 606, /* "additional verification" */
3692 419, /* "aes-128-cbc" */
3693 916, /* "aes-128-cbc-hmac-sha1" */
3694 948, /* "aes-128-cbc-hmac-sha256" */
3695 896, /* "aes-128-ccm" */
3696 421, /* "aes-128-cfb" */
3697 650, /* "aes-128-cfb1" */
3698 653, /* "aes-128-cfb8" */
3699 904, /* "aes-128-ctr" */
3700 418, /* "aes-128-ecb" */
3701 895, /* "aes-128-gcm" */
3702 958, /* "aes-128-ocb" */
3703 420, /* "aes-128-ofb" */
3704 913, /* "aes-128-xts" */
3705 423, /* "aes-192-cbc" */
3706 917, /* "aes-192-cbc-hmac-sha1" */
3707 949, /* "aes-192-cbc-hmac-sha256" */
3708 899, /* "aes-192-ccm" */
3709 425, /* "aes-192-cfb" */
3710 651, /* "aes-192-cfb1" */
3711 654, /* "aes-192-cfb8" */
3712 905, /* "aes-192-ctr" */
3713 422, /* "aes-192-ecb" */
3714 898, /* "aes-192-gcm" */
3715 959, /* "aes-192-ocb" */
3716 424, /* "aes-192-ofb" */
3717 427, /* "aes-256-cbc" */
3718 918, /* "aes-256-cbc-hmac-sha1" */
3719 950, /* "aes-256-cbc-hmac-sha256" */
3720 902, /* "aes-256-ccm" */
3721 429, /* "aes-256-cfb" */
3722 652, /* "aes-256-cfb1" */
3723 655, /* "aes-256-cfb8" */
3724 906, /* "aes-256-ctr" */
3725 426, /* "aes-256-ecb" */
3726 901, /* "aes-256-gcm" */
3727 960, /* "aes-256-ocb" */
3728 428, /* "aes-256-ofb" */
3729 914, /* "aes-256-xts" */
3730 376, /* "algorithm" */
3731 1066, /* "aria-128-cbc" */
3732 1120, /* "aria-128-ccm" */
3733 1067, /* "aria-128-cfb" */
3734 1080, /* "aria-128-cfb1" */
3735 1083, /* "aria-128-cfb8" */
3736 1069, /* "aria-128-ctr" */
3737 1065, /* "aria-128-ecb" */
3738 1123, /* "aria-128-gcm" */
3739 1068, /* "aria-128-ofb" */
3740 1071, /* "aria-192-cbc" */
3741 1121, /* "aria-192-ccm" */
3742 1072, /* "aria-192-cfb" */
3743 1081, /* "aria-192-cfb1" */
3744 1084, /* "aria-192-cfb8" */
3745 1074, /* "aria-192-ctr" */
3746 1070, /* "aria-192-ecb" */
3747 1124, /* "aria-192-gcm" */
3748 1073, /* "aria-192-ofb" */
3749 1076, /* "aria-256-cbc" */
3750 1122, /* "aria-256-ccm" */
3751 1077, /* "aria-256-cfb" */
3752 1082, /* "aria-256-cfb1" */
3753 1085, /* "aria-256-cfb8" */
3754 1079, /* "aria-256-ctr" */
3755 1075, /* "aria-256-ecb" */
3756 1125, /* "aria-256-gcm" */
3757 1078, /* "aria-256-ofb" */
3758 484, /* "associatedDomain" */
3759 485, /* "associatedName" */
3760 501, /* "audio" */
3761 1064, /* "auth-any" */
3762 1049, /* "auth-dss" */
3763 1047, /* "auth-ecdsa" */
3764 1050, /* "auth-gost01" */
3765 1051, /* "auth-gost12" */
3766 1053, /* "auth-null" */
3767 1048, /* "auth-psk" */
3768 1046, /* "auth-rsa" */
3769 1052, /* "auth-srp" */
3770 882, /* "authorityRevocationList" */
3771 91, /* "bf-cbc" */
3772 93, /* "bf-cfb" */
3773 92, /* "bf-ecb" */
3774 94, /* "bf-ofb" */
3775 1056, /* "blake2b512" */
3776 1057, /* "blake2s256" */
3777 921, /* "brainpoolP160r1" */
3778 922, /* "brainpoolP160t1" */
3779 923, /* "brainpoolP192r1" */
3780 924, /* "brainpoolP192t1" */
3781 925, /* "brainpoolP224r1" */
3782 926, /* "brainpoolP224t1" */
3783 927, /* "brainpoolP256r1" */
3784 928, /* "brainpoolP256t1" */
3785 929, /* "brainpoolP320r1" */
3786 930, /* "brainpoolP320t1" */
3787 931, /* "brainpoolP384r1" */
3788 932, /* "brainpoolP384t1" */
3789 933, /* "brainpoolP512r1" */
3790 934, /* "brainpoolP512t1" */
3791 494, /* "buildingName" */
3792 860, /* "businessCategory" */
3793 691, /* "c2onb191v4" */
3794 692, /* "c2onb191v5" */
3795 697, /* "c2onb239v4" */
3796 698, /* "c2onb239v5" */
3797 684, /* "c2pnb163v1" */
3798 685, /* "c2pnb163v2" */
3799 686, /* "c2pnb163v3" */
3800 687, /* "c2pnb176v1" */
3801 693, /* "c2pnb208w1" */
3802 699, /* "c2pnb272w1" */
3803 700, /* "c2pnb304w1" */
3804 702, /* "c2pnb368w1" */
3805 688, /* "c2tnb191v1" */
3806 689, /* "c2tnb191v2" */
3807 690, /* "c2tnb191v3" */
3808 694, /* "c2tnb239v1" */
3809 695, /* "c2tnb239v2" */
3810 696, /* "c2tnb239v3" */
3811 701, /* "c2tnb359v1" */
3812 703, /* "c2tnb431r1" */
3813 881, /* "cACertificate" */
3814 483, /* "cNAMERecord" */
3815 751, /* "camellia-128-cbc" */
3816 962, /* "camellia-128-ccm" */
3817 757, /* "camellia-128-cfb" */
3818 760, /* "camellia-128-cfb1" */
3819 763, /* "camellia-128-cfb8" */
3820 964, /* "camellia-128-cmac" */
3821 963, /* "camellia-128-ctr" */
3822 754, /* "camellia-128-ecb" */
3823 961, /* "camellia-128-gcm" */
3824 766, /* "camellia-128-ofb" */
3825 752, /* "camellia-192-cbc" */
3826 966, /* "camellia-192-ccm" */
3827 758, /* "camellia-192-cfb" */
3828 761, /* "camellia-192-cfb1" */
3829 764, /* "camellia-192-cfb8" */
3830 968, /* "camellia-192-cmac" */
3831 967, /* "camellia-192-ctr" */
3832 755, /* "camellia-192-ecb" */
3833 965, /* "camellia-192-gcm" */
3834 767, /* "camellia-192-ofb" */
3835 753, /* "camellia-256-cbc" */
3836 970, /* "camellia-256-ccm" */
3837 759, /* "camellia-256-cfb" */
3838 762, /* "camellia-256-cfb1" */
3839 765, /* "camellia-256-cfb8" */
3840 972, /* "camellia-256-cmac" */
3841 971, /* "camellia-256-ctr" */
3842 756, /* "camellia-256-ecb" */
3843 969, /* "camellia-256-gcm" */
3844 768, /* "camellia-256-ofb" */
3845 443, /* "caseIgnoreIA5StringSyntax" */
3846 108, /* "cast5-cbc" */
3847 110, /* "cast5-cfb" */
3848 109, /* "cast5-ecb" */
3849 111, /* "cast5-ofb" */
3850 152, /* "certBag" */
3851 677, /* "certicom-arc" */
3852 517, /* "certificate extensions" */
3853 883, /* "certificateRevocationList" */
3854 1019, /* "chacha20" */
3855 1018, /* "chacha20-poly1305" */
3856 54, /* "challengePassword" */
3857 407, /* "characteristic-two-field" */
3858 395, /* "clearance" */
3859 633, /* "cleartext track 2" */
3860 894, /* "cmac" */
3861 13, /* "commonName" */
3862 513, /* "content types" */
3863 50, /* "contentType" */
3864 53, /* "countersignature" */
3865 1090, /* "countryCode3c" */
3866 1091, /* "countryCode3n" */
3867 14, /* "countryName" */
3868 153, /* "crlBag" */
3869 884, /* "crossCertificatePair" */
3870 806, /* "cryptocom" */
3871 805, /* "cryptopro" */
3872 500, /* "dITRedirect" */
3873 451, /* "dNSDomain" */
3874 495, /* "dSAQuality" */
3875 434, /* "data" */
3876 390, /* "dcObject" */
3877 891, /* "deltaRevocationList" */
3878 31, /* "des-cbc" */
3879 643, /* "des-cdmf" */
3880 30, /* "des-cfb" */
3881 656, /* "des-cfb1" */
3882 657, /* "des-cfb8" */
3883 29, /* "des-ecb" */
3884 32, /* "des-ede" */
3885 43, /* "des-ede-cbc" */
3886 60, /* "des-ede-cfb" */
3887 62, /* "des-ede-ofb" */
3888 33, /* "des-ede3" */
3889 44, /* "des-ede3-cbc" */
3890 61, /* "des-ede3-cfb" */
3891 658, /* "des-ede3-cfb1" */
3892 659, /* "des-ede3-cfb8" */
3893 63, /* "des-ede3-ofb" */
3894 45, /* "des-ofb" */
3895 107, /* "description" */
3896 871, /* "destinationIndicator" */
3897 80, /* "desx-cbc" */
3898 947, /* "dh-cofactor-kdf" */
3899 946, /* "dh-std-kdf" */
3900 28, /* "dhKeyAgreement" */
3901 941, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3902 942, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3903 943, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3904 944, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3905 945, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3906 936, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3907 937, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3908 938, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3909 939, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3910 940, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3911 11, /* "directory services (X.500)" */
3912 378, /* "directory services - algorithms" */
3913 887, /* "distinguishedName" */
3914 892, /* "dmdName" */
3915 174, /* "dnQualifier" */
3916 1092, /* "dnsName" */
3917 447, /* "document" */
3918 471, /* "documentAuthor" */
3919 468, /* "documentIdentifier" */
3920 472, /* "documentLocation" */
3921 502, /* "documentPublisher" */
3922 449, /* "documentSeries" */
3923 469, /* "documentTitle" */
3924 470, /* "documentVersion" */
3925 380, /* "dod" */
3926 391, /* "domainComponent" */
3927 452, /* "domainRelatedObject" */
3928 116, /* "dsaEncryption" */
3929 67, /* "dsaEncryption-old" */
3930 66, /* "dsaWithSHA" */
3931 113, /* "dsaWithSHA1" */
3932 70, /* "dsaWithSHA1-old" */
3933 802, /* "dsa_with_SHA224" */
3934 803, /* "dsa_with_SHA256" */
3935 1108, /* "dsa_with_SHA3-224" */
3936 1109, /* "dsa_with_SHA3-256" */
3937 1110, /* "dsa_with_SHA3-384" */
3938 1111, /* "dsa_with_SHA3-512" */
3939 1106, /* "dsa_with_SHA384" */
3940 1107, /* "dsa_with_SHA512" */
3941 297, /* "dvcs" */
3942 791, /* "ecdsa-with-Recommended" */
3943 416, /* "ecdsa-with-SHA1" */
3944 793, /* "ecdsa-with-SHA224" */
3945 794, /* "ecdsa-with-SHA256" */
3946 795, /* "ecdsa-with-SHA384" */
3947 796, /* "ecdsa-with-SHA512" */
3948 792, /* "ecdsa-with-Specified" */
3949 1112, /* "ecdsa_with_SHA3-224" */
3950 1113, /* "ecdsa_with_SHA3-256" */
3951 1114, /* "ecdsa_with_SHA3-384" */
3952 1115, /* "ecdsa_with_SHA3-512" */
3953 48, /* "emailAddress" */
3954 632, /* "encrypted track 2" */
3955 885, /* "enhancedSearchGuide" */
3956 56, /* "extendedCertificateAttributes" */
3957 867, /* "facsimileTelephoneNumber" */
3958 462, /* "favouriteDrink" */
3959 1126, /* "ffdhe2048" */
3960 1127, /* "ffdhe3072" */
3961 1128, /* "ffdhe4096" */
3962 1129, /* "ffdhe6144" */
3963 1130, /* "ffdhe8192" */
3964 453, /* "friendlyCountry" */
3965 490, /* "friendlyCountryName" */
3966 156, /* "friendlyName" */
3967 631, /* "generate cryptogram" */
3968 509, /* "generationQualifier" */
3969 601, /* "generic cryptogram" */
3970 99, /* "givenName" */
3971 1195, /* "gmac" */
3972 976, /* "gost-mac-12" */
3973 1009, /* "gost89-cbc" */
3974 814, /* "gost89-cnt" */
3975 975, /* "gost89-cnt-12" */
3976 1011, /* "gost89-ctr" */
3977 1010, /* "gost89-ecb" */
3978 1015, /* "grasshopper-cbc" */
3979 1016, /* "grasshopper-cfb" */
3980 1013, /* "grasshopper-ctr" */
3981 1012, /* "grasshopper-ecb" */
3982 1017, /* "grasshopper-mac" */
3983 1014, /* "grasshopper-ofb" */
3984 1036, /* "hkdf" */
3985 855, /* "hmac" */
3986 780, /* "hmac-md5" */
3987 781, /* "hmac-sha1" */
3988 1102, /* "hmac-sha3-224" */
3989 1103, /* "hmac-sha3-256" */
3990 1104, /* "hmac-sha3-384" */
3991 1105, /* "hmac-sha3-512" */
3992 797, /* "hmacWithMD5" */
3993 163, /* "hmacWithSHA1" */
3994 798, /* "hmacWithSHA224" */
3995 799, /* "hmacWithSHA256" */
3996 800, /* "hmacWithSHA384" */
3997 801, /* "hmacWithSHA512" */
3998 1193, /* "hmacWithSHA512-224" */
3999 1194, /* "hmacWithSHA512-256" */
4000 486, /* "homePostalAddress" */
4001 473, /* "homeTelephoneNumber" */
4002 466, /* "host" */
4003 889, /* "houseIdentifier" */
4004 442, /* "iA5StringSyntax" */
4005 381, /* "iana" */
4006 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4007 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4008 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4009 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4010 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4011 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4012 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4013 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4014 820, /* "id-Gost28147-89-None-KeyMeshing" */
4015 823, /* "id-Gost28147-89-TestParamSet" */
4016 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4017 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4018 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4019 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4020 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4021 839, /* "id-GostR3410-2001-TestParamSet" */
4022 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4023 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4024 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4025 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4026 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4027 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4028 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4029 831, /* "id-GostR3410-94-TestParamSet" */
4030 845, /* "id-GostR3410-94-a" */
4031 846, /* "id-GostR3410-94-aBis" */
4032 847, /* "id-GostR3410-94-b" */
4033 848, /* "id-GostR3410-94-bBis" */
4034 822, /* "id-GostR3411-94-CryptoProParamSet" */
4035 821, /* "id-GostR3411-94-TestParamSet" */
4036 266, /* "id-aca" */
4037 355, /* "id-aca-accessIdentity" */
4038 354, /* "id-aca-authenticationInfo" */
4039 356, /* "id-aca-chargingIdentity" */
4040 399, /* "id-aca-encAttrs" */
4041 357, /* "id-aca-group" */
4042 358, /* "id-aca-role" */
4043 176, /* "id-ad" */
4044 788, /* "id-aes128-wrap" */
4045 897, /* "id-aes128-wrap-pad" */
4046 789, /* "id-aes192-wrap" */
4047 900, /* "id-aes192-wrap-pad" */
4048 790, /* "id-aes256-wrap" */
4049 903, /* "id-aes256-wrap-pad" */
4050 262, /* "id-alg" */
4051 893, /* "id-alg-PWRI-KEK" */
4052 323, /* "id-alg-des40" */
4053 326, /* "id-alg-dh-pop" */
4054 325, /* "id-alg-dh-sig-hmac-sha1" */
4055 324, /* "id-alg-noSignature" */
4056 907, /* "id-camellia128-wrap" */
4057 908, /* "id-camellia192-wrap" */
4058 909, /* "id-camellia256-wrap" */
4059 268, /* "id-cct" */
4060 361, /* "id-cct-PKIData" */
4061 362, /* "id-cct-PKIResponse" */
4062 360, /* "id-cct-crs" */
4063 81, /* "id-ce" */
4064 680, /* "id-characteristic-two-basis" */
4065 263, /* "id-cmc" */
4066 334, /* "id-cmc-addExtensions" */
4067 346, /* "id-cmc-confirmCertAcceptance" */
4068 330, /* "id-cmc-dataReturn" */
4069 336, /* "id-cmc-decryptedPOP" */
4070 335, /* "id-cmc-encryptedPOP" */
4071 339, /* "id-cmc-getCRL" */
4072 338, /* "id-cmc-getCert" */
4073 328, /* "id-cmc-identification" */
4074 329, /* "id-cmc-identityProof" */
4075 337, /* "id-cmc-lraPOPWitness" */
4076 344, /* "id-cmc-popLinkRandom" */
4077 345, /* "id-cmc-popLinkWitness" */
4078 343, /* "id-cmc-queryPending" */
4079 333, /* "id-cmc-recipientNonce" */
4080 341, /* "id-cmc-regInfo" */
4081 342, /* "id-cmc-responseInfo" */
4082 340, /* "id-cmc-revokeRequest" */
4083 332, /* "id-cmc-senderNonce" */
4084 327, /* "id-cmc-statusInfo" */
4085 331, /* "id-cmc-transactionId" */
4086 787, /* "id-ct-asciiTextWithCRLF" */
4087 1060, /* "id-ct-xml" */
4088 408, /* "id-ecPublicKey" */
4089 508, /* "id-hex-multipart-message" */
4090 507, /* "id-hex-partial-message" */
4091 260, /* "id-it" */
4092 302, /* "id-it-caKeyUpdateInfo" */
4093 298, /* "id-it-caProtEncCert" */
4094 311, /* "id-it-confirmWaitTime" */
4095 303, /* "id-it-currentCRL" */
4096 300, /* "id-it-encKeyPairTypes" */
4097 310, /* "id-it-implicitConfirm" */
4098 308, /* "id-it-keyPairParamRep" */
4099 307, /* "id-it-keyPairParamReq" */
4100 312, /* "id-it-origPKIMessage" */
4101 301, /* "id-it-preferredSymmAlg" */
4102 309, /* "id-it-revPassphrase" */
4103 299, /* "id-it-signKeyPairTypes" */
4104 305, /* "id-it-subscriptionRequest" */
4105 306, /* "id-it-subscriptionResponse" */
4106 784, /* "id-it-suppLangTags" */
4107 304, /* "id-it-unsupportedOIDs" */
4108 128, /* "id-kp" */
4109 280, /* "id-mod-attribute-cert" */
4110 274, /* "id-mod-cmc" */
4111 277, /* "id-mod-cmp" */
4112 284, /* "id-mod-cmp2000" */
4113 273, /* "id-mod-crmf" */
4114 283, /* "id-mod-dvcs" */
4115 275, /* "id-mod-kea-profile-88" */
4116 276, /* "id-mod-kea-profile-93" */
4117 282, /* "id-mod-ocsp" */
4118 278, /* "id-mod-qualified-cert-88" */
4119 279, /* "id-mod-qualified-cert-93" */
4120 281, /* "id-mod-timestamp-protocol" */
4121 264, /* "id-on" */
4122 347, /* "id-on-personalData" */
4123 265, /* "id-pda" */
4124 352, /* "id-pda-countryOfCitizenship" */
4125 353, /* "id-pda-countryOfResidence" */
4126 348, /* "id-pda-dateOfBirth" */
4127 351, /* "id-pda-gender" */
4128 349, /* "id-pda-placeOfBirth" */
4129 175, /* "id-pe" */
4130 1031, /* "id-pkinit" */
4131 261, /* "id-pkip" */
4132 258, /* "id-pkix-mod" */
4133 269, /* "id-pkix1-explicit-88" */
4134 271, /* "id-pkix1-explicit-93" */
4135 270, /* "id-pkix1-implicit-88" */
4136 272, /* "id-pkix1-implicit-93" */
4137 662, /* "id-ppl" */
4138 267, /* "id-qcs" */
4139 359, /* "id-qcs-pkixQCSyntax-v1" */
4140 259, /* "id-qt" */
4141 313, /* "id-regCtrl" */
4142 316, /* "id-regCtrl-authenticator" */
4143 319, /* "id-regCtrl-oldCertID" */
4144 318, /* "id-regCtrl-pkiArchiveOptions" */
4145 317, /* "id-regCtrl-pkiPublicationInfo" */
4146 320, /* "id-regCtrl-protocolEncrKey" */
4147 315, /* "id-regCtrl-regToken" */
4148 314, /* "id-regInfo" */
4149 322, /* "id-regInfo-certReq" */
4150 321, /* "id-regInfo-utf8Pairs" */
4151 191, /* "id-smime-aa" */
4152 215, /* "id-smime-aa-contentHint" */
4153 218, /* "id-smime-aa-contentIdentifier" */
4154 221, /* "id-smime-aa-contentReference" */
4155 240, /* "id-smime-aa-dvcs-dvc" */
4156 217, /* "id-smime-aa-encapContentType" */
4157 222, /* "id-smime-aa-encrypKeyPref" */
4158 220, /* "id-smime-aa-equivalentLabels" */
4159 232, /* "id-smime-aa-ets-CertificateRefs" */
4160 233, /* "id-smime-aa-ets-RevocationRefs" */
4161 238, /* "id-smime-aa-ets-archiveTimeStamp" */
4162 237, /* "id-smime-aa-ets-certCRLTimestamp" */
4163 234, /* "id-smime-aa-ets-certValues" */
4164 227, /* "id-smime-aa-ets-commitmentType" */
4165 231, /* "id-smime-aa-ets-contentTimestamp" */
4166 236, /* "id-smime-aa-ets-escTimeStamp" */
4167 230, /* "id-smime-aa-ets-otherSigCert" */
4168 235, /* "id-smime-aa-ets-revocationValues" */
4169 226, /* "id-smime-aa-ets-sigPolicyId" */
4170 229, /* "id-smime-aa-ets-signerAttr" */
4171 228, /* "id-smime-aa-ets-signerLocation" */
4172 219, /* "id-smime-aa-macValue" */
4173 214, /* "id-smime-aa-mlExpandHistory" */
4174 216, /* "id-smime-aa-msgSigDigest" */
4175 212, /* "id-smime-aa-receiptRequest" */
4176 213, /* "id-smime-aa-securityLabel" */
4177 239, /* "id-smime-aa-signatureType" */
4178 223, /* "id-smime-aa-signingCertificate" */
4179 1086, /* "id-smime-aa-signingCertificateV2" */
4180 224, /* "id-smime-aa-smimeEncryptCerts" */
4181 225, /* "id-smime-aa-timeStampToken" */
4182 192, /* "id-smime-alg" */
4183 243, /* "id-smime-alg-3DESwrap" */
4184 246, /* "id-smime-alg-CMS3DESwrap" */
4185 247, /* "id-smime-alg-CMSRC2wrap" */
4186 245, /* "id-smime-alg-ESDH" */
4187 241, /* "id-smime-alg-ESDHwith3DES" */
4188 242, /* "id-smime-alg-ESDHwithRC2" */
4189 244, /* "id-smime-alg-RC2wrap" */
4190 193, /* "id-smime-cd" */
4191 248, /* "id-smime-cd-ldap" */
4192 190, /* "id-smime-ct" */
4193 210, /* "id-smime-ct-DVCSRequestData" */
4194 211, /* "id-smime-ct-DVCSResponseData" */
4195 208, /* "id-smime-ct-TDTInfo" */
4196 207, /* "id-smime-ct-TSTInfo" */
4197 205, /* "id-smime-ct-authData" */
4198 1059, /* "id-smime-ct-authEnvelopedData" */
4199 786, /* "id-smime-ct-compressedData" */
4200 1058, /* "id-smime-ct-contentCollection" */
4201 209, /* "id-smime-ct-contentInfo" */
4202 206, /* "id-smime-ct-publishCert" */
4203 204, /* "id-smime-ct-receipt" */
4204 195, /* "id-smime-cti" */
4205 255, /* "id-smime-cti-ets-proofOfApproval" */
4206 256, /* "id-smime-cti-ets-proofOfCreation" */
4207 253, /* "id-smime-cti-ets-proofOfDelivery" */
4208 251, /* "id-smime-cti-ets-proofOfOrigin" */
4209 252, /* "id-smime-cti-ets-proofOfReceipt" */
4210 254, /* "id-smime-cti-ets-proofOfSender" */
4211 189, /* "id-smime-mod" */
4212 196, /* "id-smime-mod-cms" */
4213 197, /* "id-smime-mod-ess" */
4214 202, /* "id-smime-mod-ets-eSigPolicy-88" */
4215 203, /* "id-smime-mod-ets-eSigPolicy-97" */
4216 200, /* "id-smime-mod-ets-eSignature-88" */
4217 201, /* "id-smime-mod-ets-eSignature-97" */
4218 199, /* "id-smime-mod-msg-v3" */
4219 198, /* "id-smime-mod-oid" */
4220 194, /* "id-smime-spq" */
4221 250, /* "id-smime-spq-ets-sqt-unotice" */
4222 249, /* "id-smime-spq-ets-sqt-uri" */
4223 974, /* "id-tc26" */
4224 991, /* "id-tc26-agreement" */
4225 992, /* "id-tc26-agreement-gost-3410-2012-256" */
4226 993, /* "id-tc26-agreement-gost-3410-2012-512" */
4227 977, /* "id-tc26-algorithms" */
4228 990, /* "id-tc26-cipher" */
4229 1001, /* "id-tc26-cipher-constants" */
4230 1176, /* "id-tc26-cipher-gostr3412-2015-kuznyechik" */
4231 1177, /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm" */
4232 1178, /* "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac" */
4233 1173, /* "id-tc26-cipher-gostr3412-2015-magma" */
4234 1174, /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm" */
4235 1175, /* "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac" */
4236 994, /* "id-tc26-constants" */
4237 981, /* "id-tc26-digest" */
4238 1000, /* "id-tc26-digest-constants" */
4239 1002, /* "id-tc26-gost-28147-constants" */
4240 1147, /* "id-tc26-gost-3410-2012-256-constants" */
4241 996, /* "id-tc26-gost-3410-2012-512-constants" */
4242 987, /* "id-tc26-mac" */
4243 978, /* "id-tc26-sign" */
4244 995, /* "id-tc26-sign-constants" */
4245 984, /* "id-tc26-signwithdigest" */
4246 1179, /* "id-tc26-wrap" */
4247 1182, /* "id-tc26-wrap-gostr3412-2015-kuznyechik" */
4248 1183, /* "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15" */
4249 1180, /* "id-tc26-wrap-gostr3412-2015-magma" */
4250 1181, /* "id-tc26-wrap-gostr3412-2015-magma-kexp15" */
4251 34, /* "idea-cbc" */
4252 35, /* "idea-cfb" */
4253 36, /* "idea-ecb" */
4254 46, /* "idea-ofb" */
4255 676, /* "identified-organization" */
4256 1170, /* "ieee" */
4257 461, /* "info" */
4258 101, /* "initials" */
4259 869, /* "internationaliSDNNumber" */
4260 1022, /* "ipsec Internet Key Exchange" */
4261 749, /* "ipsec3" */
4262 750, /* "ipsec4" */
4263 181, /* "iso" */
4264 623, /* "issuer capabilities" */
4265 645, /* "itu-t" */
4266 492, /* "janetMailbox" */
4267 646, /* "joint-iso-itu-t" */
4268 957, /* "jurisdictionCountryName" */
4269 955, /* "jurisdictionLocalityName" */
4270 956, /* "jurisdictionStateOrProvinceName" */
4271 150, /* "keyBag" */
4272 773, /* "kisa" */
4273 1196, /* "kmac128" */
4274 1197, /* "kmac256" */
4275 1063, /* "kx-any" */
4276 1039, /* "kx-dhe" */
4277 1041, /* "kx-dhe-psk" */
4278 1038, /* "kx-ecdhe" */
4279 1040, /* "kx-ecdhe-psk" */
4280 1045, /* "kx-gost" */
4281 1043, /* "kx-psk" */
4282 1037, /* "kx-rsa" */
4283 1042, /* "kx-rsa-psk" */
4284 1044, /* "kx-srp" */
4285 477, /* "lastModifiedBy" */
4286 476, /* "lastModifiedTime" */
4287 157, /* "localKeyID" */
4288 15, /* "localityName" */
4289 480, /* "mXRecord" */
4290 1190, /* "magma-cbc" */
4291 1191, /* "magma-cfb" */
4292 1188, /* "magma-ctr" */
4293 1187, /* "magma-ecb" */
4294 1192, /* "magma-mac" */
4295 1189, /* "magma-ofb" */
4296 493, /* "mailPreferenceOption" */
4297 467, /* "manager" */
4298 3, /* "md2" */
4299 7, /* "md2WithRSAEncryption" */
4300 257, /* "md4" */
4301 396, /* "md4WithRSAEncryption" */
4302 4, /* "md5" */
4303 114, /* "md5-sha1" */
4304 104, /* "md5WithRSA" */
4305 8, /* "md5WithRSAEncryption" */
4306 95, /* "mdc2" */
4307 96, /* "mdc2WithRSA" */
4308 875, /* "member" */
4309 602, /* "merchant initiated auth" */
4310 514, /* "message extensions" */
4311 51, /* "messageDigest" */
4312 911, /* "mgf1" */
4313 506, /* "mime-mhs-bodies" */
4314 505, /* "mime-mhs-headings" */
4315 488, /* "mobileTelephoneNumber" */
4316 481, /* "nSRecord" */
4317 173, /* "name" */
4318 681, /* "onBasis" */
4319 379, /* "org" */
4320 1089, /* "organizationIdentifier" */
4321 17, /* "organizationName" */
4322 491, /* "organizationalStatus" */
4323 18, /* "organizationalUnitName" */
4324 1141, /* "oscca" */
4325 475, /* "otherMailbox" */
4326 876, /* "owner" */
4327 935, /* "pSpecified" */
4328 489, /* "pagerTelephoneNumber" */
4329 782, /* "password based MAC" */
4330 374, /* "path" */
4331 621, /* "payment gateway capabilities" */
4332 9, /* "pbeWithMD2AndDES-CBC" */
4333 168, /* "pbeWithMD2AndRC2-CBC" */
4334 112, /* "pbeWithMD5AndCast5CBC" */
4335 10, /* "pbeWithMD5AndDES-CBC" */
4336 169, /* "pbeWithMD5AndRC2-CBC" */
4337 148, /* "pbeWithSHA1And128BitRC2-CBC" */
4338 144, /* "pbeWithSHA1And128BitRC4" */
4339 147, /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4340 146, /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4341 149, /* "pbeWithSHA1And40BitRC2-CBC" */
4342 145, /* "pbeWithSHA1And40BitRC4" */
4343 170, /* "pbeWithSHA1AndDES-CBC" */
4344 68, /* "pbeWithSHA1AndRC2-CBC" */
4345 499, /* "personalSignature" */
4346 487, /* "personalTitle" */
4347 464, /* "photo" */
4348 863, /* "physicalDeliveryOfficeName" */
4349 437, /* "pilot" */
4350 439, /* "pilotAttributeSyntax" */
4351 438, /* "pilotAttributeType" */
4352 479, /* "pilotAttributeType27" */
4353 456, /* "pilotDSA" */
4354 441, /* "pilotGroups" */
4355 444, /* "pilotObject" */
4356 440, /* "pilotObjectClass" */
4357 455, /* "pilotOrganization" */
4358 445, /* "pilotPerson" */
4359 186, /* "pkcs1" */
4360 27, /* "pkcs3" */
4361 187, /* "pkcs5" */
4362 20, /* "pkcs7" */
4363 21, /* "pkcs7-data" */
4364 25, /* "pkcs7-digestData" */
4365 26, /* "pkcs7-encryptedData" */
4366 23, /* "pkcs7-envelopedData" */
4367 24, /* "pkcs7-signedAndEnvelopedData" */
4368 22, /* "pkcs7-signedData" */
4369 151, /* "pkcs8ShroudedKeyBag" */
4370 47, /* "pkcs9" */
4371 1061, /* "poly1305" */
4372 862, /* "postOfficeBox" */
4373 861, /* "postalAddress" */
4374 661, /* "postalCode" */
4375 683, /* "ppBasis" */
4376 872, /* "preferredDeliveryMethod" */
4377 873, /* "presentationAddress" */
4378 406, /* "prime-field" */
4379 409, /* "prime192v1" */
4380 410, /* "prime192v2" */
4381 411, /* "prime192v3" */
4382 412, /* "prime239v1" */
4383 413, /* "prime239v2" */
4384 414, /* "prime239v3" */
4385 415, /* "prime256v1" */
4386 886, /* "protocolInformation" */
4387 510, /* "pseudonym" */
4388 435, /* "pss" */
4389 286, /* "qcStatements" */
4390 457, /* "qualityLabelledData" */
4391 450, /* "rFC822localPart" */
4392 98, /* "rc2-40-cbc" */
4393 166, /* "rc2-64-cbc" */
4394 37, /* "rc2-cbc" */
4395 39, /* "rc2-cfb" */
4396 38, /* "rc2-ecb" */
4397 40, /* "rc2-ofb" */
4398 5, /* "rc4" */
4399 97, /* "rc4-40" */
4400 915, /* "rc4-hmac-md5" */
4401 120, /* "rc5-cbc" */
4402 122, /* "rc5-cfb" */
4403 121, /* "rc5-ecb" */
4404 123, /* "rc5-ofb" */
4405 870, /* "registeredAddress" */
4406 460, /* "rfc822Mailbox" */
4407 117, /* "ripemd160" */
4408 119, /* "ripemd160WithRSA" */
4409 400, /* "role" */
4410 877, /* "roleOccupant" */
4411 448, /* "room" */
4412 463, /* "roomNumber" */
4413 19, /* "rsa" */
4414 6, /* "rsaEncryption" */
4415 644, /* "rsaOAEPEncryptionSET" */
4416 377, /* "rsaSignature" */
4417 919, /* "rsaesOaep" */
4418 912, /* "rsassaPss" */
4419 482, /* "sOARecord" */
4420 155, /* "safeContentsBag" */
4421 291, /* "sbgp-autonomousSysNum" */
4422 290, /* "sbgp-ipAddrBlock" */
4423 292, /* "sbgp-routerIdentifier" */
4424 973, /* "scrypt" */
4425 159, /* "sdsiCertificate" */
4426 859, /* "searchGuide" */
4427 704, /* "secp112r1" */
4428 705, /* "secp112r2" */
4429 706, /* "secp128r1" */
4430 707, /* "secp128r2" */
4431 708, /* "secp160k1" */
4432 709, /* "secp160r1" */
4433 710, /* "secp160r2" */
4434 711, /* "secp192k1" */
4435 712, /* "secp224k1" */
4436 713, /* "secp224r1" */
4437 714, /* "secp256k1" */
4438 715, /* "secp384r1" */
4439 716, /* "secp521r1" */
4440 154, /* "secretBag" */
4441 474, /* "secretary" */
4442 717, /* "sect113r1" */
4443 718, /* "sect113r2" */
4444 719, /* "sect131r1" */
4445 720, /* "sect131r2" */
4446 721, /* "sect163k1" */
4447 722, /* "sect163r1" */
4448 723, /* "sect163r2" */
4449 724, /* "sect193r1" */
4450 725, /* "sect193r2" */
4451 726, /* "sect233k1" */
4452 727, /* "sect233r1" */
4453 728, /* "sect239k1" */
4454 729, /* "sect283k1" */
4455 730, /* "sect283r1" */
4456 731, /* "sect409k1" */
4457 732, /* "sect409r1" */
4458 733, /* "sect571k1" */
4459 734, /* "sect571r1" */
4460 635, /* "secure device signature" */
4461 878, /* "seeAlso" */
4462 777, /* "seed-cbc" */
4463 779, /* "seed-cfb" */
4464 776, /* "seed-ecb" */
4465 778, /* "seed-ofb" */
4466 105, /* "serialNumber" */
4467 625, /* "set-addPolicy" */
4468 515, /* "set-attr" */
4469 518, /* "set-brand" */
4470 638, /* "set-brand-AmericanExpress" */
4471 637, /* "set-brand-Diners" */
4472 636, /* "set-brand-IATA-ATA" */
4473 639, /* "set-brand-JCB" */
4474 641, /* "set-brand-MasterCard" */
4475 642, /* "set-brand-Novus" */
4476 640, /* "set-brand-Visa" */
4477 516, /* "set-policy" */
4478 607, /* "set-policy-root" */
4479 624, /* "set-rootKeyThumb" */
4480 620, /* "setAttr-Cert" */
4481 628, /* "setAttr-IssCap-CVM" */
4482 630, /* "setAttr-IssCap-Sig" */
4483 629, /* "setAttr-IssCap-T2" */
4484 627, /* "setAttr-Token-B0Prime" */
4485 626, /* "setAttr-Token-EMV" */
4486 622, /* "setAttr-TokenType" */
4487 619, /* "setCext-IssuerCapabilities" */
4488 615, /* "setCext-PGWYcapabilities" */
4489 616, /* "setCext-TokenIdentifier" */
4490 618, /* "setCext-TokenType" */
4491 617, /* "setCext-Track2Data" */
4492 611, /* "setCext-cCertRequired" */
4493 609, /* "setCext-certType" */
4494 608, /* "setCext-hashedRoot" */
4495 610, /* "setCext-merchData" */
4496 613, /* "setCext-setExt" */
4497 614, /* "setCext-setQualf" */
4498 612, /* "setCext-tunneling" */
4499 540, /* "setct-AcqCardCodeMsg" */
4500 576, /* "setct-AcqCardCodeMsgTBE" */
4501 570, /* "setct-AuthReqTBE" */
4502 534, /* "setct-AuthReqTBS" */
4503 527, /* "setct-AuthResBaggage" */
4504 571, /* "setct-AuthResTBE" */
4505 572, /* "setct-AuthResTBEX" */
4506 535, /* "setct-AuthResTBS" */
4507 536, /* "setct-AuthResTBSX" */
4508 528, /* "setct-AuthRevReqBaggage" */
4509 577, /* "setct-AuthRevReqTBE" */
4510 541, /* "setct-AuthRevReqTBS" */
4511 529, /* "setct-AuthRevResBaggage" */
4512 542, /* "setct-AuthRevResData" */
4513 578, /* "setct-AuthRevResTBE" */
4514 579, /* "setct-AuthRevResTBEB" */
4515 543, /* "setct-AuthRevResTBS" */
4516 573, /* "setct-AuthTokenTBE" */
4517 537, /* "setct-AuthTokenTBS" */
4518 600, /* "setct-BCIDistributionTBS" */
4519 558, /* "setct-BatchAdminReqData" */
4520 592, /* "setct-BatchAdminReqTBE" */
4521 559, /* "setct-BatchAdminResData" */
4522 593, /* "setct-BatchAdminResTBE" */
4523 599, /* "setct-CRLNotificationResTBS" */
4524 598, /* "setct-CRLNotificationTBS" */
4525 580, /* "setct-CapReqTBE" */
4526 581, /* "setct-CapReqTBEX" */
4527 544, /* "setct-CapReqTBS" */
4528 545, /* "setct-CapReqTBSX" */
4529 546, /* "setct-CapResData" */
4530 582, /* "setct-CapResTBE" */
4531 583, /* "setct-CapRevReqTBE" */
4532 584, /* "setct-CapRevReqTBEX" */
4533 547, /* "setct-CapRevReqTBS" */
4534 548, /* "setct-CapRevReqTBSX" */
4535 549, /* "setct-CapRevResData" */
4536 585, /* "setct-CapRevResTBE" */
4537 538, /* "setct-CapTokenData" */
4538 530, /* "setct-CapTokenSeq" */
4539 574, /* "setct-CapTokenTBE" */
4540 575, /* "setct-CapTokenTBEX" */
4541 539, /* "setct-CapTokenTBS" */
4542 560, /* "setct-CardCInitResTBS" */
4543 566, /* "setct-CertInqReqTBS" */
4544 563, /* "setct-CertReqData" */
4545 595, /* "setct-CertReqTBE" */
4546 596, /* "setct-CertReqTBEX" */
4547 564, /* "setct-CertReqTBS" */
4548 565, /* "setct-CertResData" */
4549 597, /* "setct-CertResTBE" */
4550 586, /* "setct-CredReqTBE" */
4551 587, /* "setct-CredReqTBEX" */
4552 550, /* "setct-CredReqTBS" */
4553 551, /* "setct-CredReqTBSX" */
4554 552, /* "setct-CredResData" */
4555 588, /* "setct-CredResTBE" */
4556 589, /* "setct-CredRevReqTBE" */
4557 590, /* "setct-CredRevReqTBEX" */
4558 553, /* "setct-CredRevReqTBS" */
4559 554, /* "setct-CredRevReqTBSX" */
4560 555, /* "setct-CredRevResData" */
4561 591, /* "setct-CredRevResTBE" */
4562 567, /* "setct-ErrorTBS" */
4563 526, /* "setct-HODInput" */
4564 561, /* "setct-MeAqCInitResTBS" */
4565 522, /* "setct-OIData" */
4566 519, /* "setct-PANData" */
4567 521, /* "setct-PANOnly" */
4568 520, /* "setct-PANToken" */
4569 556, /* "setct-PCertReqData" */
4570 557, /* "setct-PCertResTBS" */
4571 523, /* "setct-PI" */
4572 532, /* "setct-PI-TBS" */
4573 524, /* "setct-PIData" */
4574 525, /* "setct-PIDataUnsigned" */
4575 568, /* "setct-PIDualSignedTBE" */
4576 569, /* "setct-PIUnsignedTBE" */
4577 531, /* "setct-PInitResData" */
4578 533, /* "setct-PResData" */
4579 594, /* "setct-RegFormReqTBE" */
4580 562, /* "setct-RegFormResTBS" */
4581 604, /* "setext-pinAny" */
4582 603, /* "setext-pinSecure" */
4583 605, /* "setext-track2" */
4584 41, /* "sha" */
4585 64, /* "sha1" */
4586 115, /* "sha1WithRSA" */
4587 65, /* "sha1WithRSAEncryption" */
4588 675, /* "sha224" */
4589 671, /* "sha224WithRSAEncryption" */
4590 672, /* "sha256" */
4591 668, /* "sha256WithRSAEncryption" */
4592 1096, /* "sha3-224" */
4593 1097, /* "sha3-256" */
4594 1098, /* "sha3-384" */
4595 1099, /* "sha3-512" */
4596 673, /* "sha384" */
4597 669, /* "sha384WithRSAEncryption" */
4598 674, /* "sha512" */
4599 1094, /* "sha512-224" */
4600 1145, /* "sha512-224WithRSAEncryption" */
4601 1095, /* "sha512-256" */
4602 1146, /* "sha512-256WithRSAEncryption" */
4603 670, /* "sha512WithRSAEncryption" */
4604 42, /* "shaWithRSAEncryption" */
4605 1100, /* "shake128" */
4606 1101, /* "shake256" */
4607 52, /* "signingTime" */
4608 454, /* "simpleSecurityObject" */
4609 496, /* "singleLevelQuality" */
4610 1062, /* "siphash" */
4611 1142, /* "sm-scheme" */
4612 1172, /* "sm2" */
4613 1143, /* "sm3" */
4614 1144, /* "sm3WithRSAEncryption" */
4615 1134, /* "sm4-cbc" */
4616 1137, /* "sm4-cfb" */
4617 1136, /* "sm4-cfb1" */
4618 1138, /* "sm4-cfb8" */
4619 1139, /* "sm4-ctr" */
4620 1133, /* "sm4-ecb" */
4621 1135, /* "sm4-ofb" */
4622 16, /* "stateOrProvinceName" */
4623 660, /* "streetAddress" */
4624 498, /* "subtreeMaximumQuality" */
4625 497, /* "subtreeMinimumQuality" */
4626 890, /* "supportedAlgorithms" */
4627 874, /* "supportedApplicationContext" */
4628 100, /* "surname" */
4629 864, /* "telephoneNumber" */
4630 866, /* "teletexTerminalIdentifier" */
4631 865, /* "telexNumber" */
4632 459, /* "textEncodedORAddress" */
4633 293, /* "textNotice" */
4634 106, /* "title" */
4635 1021, /* "tls1-prf" */
4636 682, /* "tpBasis" */
4637 1151, /* "ua-pki" */
4638 436, /* "ucl" */
4639 0, /* "undefined" */
4640 102, /* "uniqueIdentifier" */
4641 888, /* "uniqueMember" */
4642 55, /* "unstructuredAddress" */
4643 49, /* "unstructuredName" */
4644 880, /* "userCertificate" */
4645 465, /* "userClass" */
4646 458, /* "userId" */
4647 879, /* "userPassword" */
4648 373, /* "valid" */
4649 678, /* "wap" */
4650 679, /* "wap-wsg" */
4651 735, /* "wap-wsg-idm-ecid-wtls1" */
4652 743, /* "wap-wsg-idm-ecid-wtls10" */
4653 744, /* "wap-wsg-idm-ecid-wtls11" */
4654 745, /* "wap-wsg-idm-ecid-wtls12" */
4655 736, /* "wap-wsg-idm-ecid-wtls3" */
4656 737, /* "wap-wsg-idm-ecid-wtls4" */
4657 738, /* "wap-wsg-idm-ecid-wtls5" */
4658 739, /* "wap-wsg-idm-ecid-wtls6" */
4659 740, /* "wap-wsg-idm-ecid-wtls7" */
4660 741, /* "wap-wsg-idm-ecid-wtls8" */
4661 742, /* "wap-wsg-idm-ecid-wtls9" */
4662 804, /* "whirlpool" */
4663 868, /* "x121Address" */
4664 503, /* "x500UniqueIdentifier" */
4665 158, /* "x509Certificate" */
4666 160, /* "x509Crl" */
4667 125, /* "zlib compression" */
4668 };
4669
4670 #define NUM_OBJ 1072
4671 static const unsigned int obj_objs[NUM_OBJ] = {
4672 0, /* OBJ_undef 0 */
4673 181, /* OBJ_iso 1 */
4674 393, /* OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t */
4675 404, /* OBJ_ccitt OBJ_itu_t */
4676 645, /* OBJ_itu_t 0 */
4677 646, /* OBJ_joint_iso_itu_t 2 */
4678 434, /* OBJ_data 0 9 */
4679 182, /* OBJ_member_body 1 2 */
4680 379, /* OBJ_org 1 3 */
4681 676, /* OBJ_identified_organization 1 3 */
4682 11, /* OBJ_X500 2 5 */
4683 647, /* OBJ_international_organizations 2 23 */
4684 380, /* OBJ_dod 1 3 6 */
4685 1170, /* OBJ_ieee 1 3 111 */
4686 12, /* OBJ_X509 2 5 4 */
4687 378, /* OBJ_X500algorithms 2 5 8 */
4688 81, /* OBJ_id_ce 2 5 29 */
4689 512, /* OBJ_id_set 2 23 42 */
4690 678, /* OBJ_wap 2 23 43 */
4691 435, /* OBJ_pss 0 9 2342 */
4692 1140, /* OBJ_ISO_CN 1 2 156 */
4693 1150, /* OBJ_ISO_UA 1 2 804 */
4694 183, /* OBJ_ISO_US 1 2 840 */
4695 381, /* OBJ_iana 1 3 6 1 */
4696 1034, /* OBJ_X25519 1 3 101 110 */
4697 1035, /* OBJ_X448 1 3 101 111 */
4698 1087, /* OBJ_ED25519 1 3 101 112 */
4699 1088, /* OBJ_ED448 1 3 101 113 */
4700 677, /* OBJ_certicom_arc 1 3 132 */
4701 394, /* OBJ_selected_attribute_types 2 5 1 5 */
4702 13, /* OBJ_commonName 2 5 4 3 */
4703 100, /* OBJ_surname 2 5 4 4 */
4704 105, /* OBJ_serialNumber 2 5 4 5 */
4705 14, /* OBJ_countryName 2 5 4 6 */
4706 15, /* OBJ_localityName 2 5 4 7 */
4707 16, /* OBJ_stateOrProvinceName 2 5 4 8 */
4708 660, /* OBJ_streetAddress 2 5 4 9 */
4709 17, /* OBJ_organizationName 2 5 4 10 */
4710 18, /* OBJ_organizationalUnitName 2 5 4 11 */
4711 106, /* OBJ_title 2 5 4 12 */
4712 107, /* OBJ_description 2 5 4 13 */
4713 859, /* OBJ_searchGuide 2 5 4 14 */
4714 860, /* OBJ_businessCategory 2 5 4 15 */
4715 861, /* OBJ_postalAddress 2 5 4 16 */
4716 661, /* OBJ_postalCode 2 5 4 17 */
4717 862, /* OBJ_postOfficeBox 2 5 4 18 */
4718 863, /* OBJ_physicalDeliveryOfficeName 2 5 4 19 */
4719 864, /* OBJ_telephoneNumber 2 5 4 20 */
4720 865, /* OBJ_telexNumber 2 5 4 21 */
4721 866, /* OBJ_teletexTerminalIdentifier 2 5 4 22 */
4722 867, /* OBJ_facsimileTelephoneNumber 2 5 4 23 */
4723 868, /* OBJ_x121Address 2 5 4 24 */
4724 869, /* OBJ_internationaliSDNNumber 2 5 4 25 */
4725 870, /* OBJ_registeredAddress 2 5 4 26 */
4726 871, /* OBJ_destinationIndicator 2 5 4 27 */
4727 872, /* OBJ_preferredDeliveryMethod 2 5 4 28 */
4728 873, /* OBJ_presentationAddress 2 5 4 29 */
4729 874, /* OBJ_supportedApplicationContext 2 5 4 30 */
4730 875, /* OBJ_member 2 5 4 31 */
4731 876, /* OBJ_owner 2 5 4 32 */
4732 877, /* OBJ_roleOccupant 2 5 4 33 */
4733 878, /* OBJ_seeAlso 2 5 4 34 */
4734 879, /* OBJ_userPassword 2 5 4 35 */
4735 880, /* OBJ_userCertificate 2 5 4 36 */
4736 881, /* OBJ_cACertificate 2 5 4 37 */
4737 882, /* OBJ_authorityRevocationList 2 5 4 38 */
4738 883, /* OBJ_certificateRevocationList 2 5 4 39 */
4739 884, /* OBJ_crossCertificatePair 2 5 4 40 */
4740 173, /* OBJ_name 2 5 4 41 */
4741 99, /* OBJ_givenName 2 5 4 42 */
4742 101, /* OBJ_initials 2 5 4 43 */
4743 509, /* OBJ_generationQualifier 2 5 4 44 */
4744 503, /* OBJ_x500UniqueIdentifier 2 5 4 45 */
4745 174, /* OBJ_dnQualifier 2 5 4 46 */
4746 885, /* OBJ_enhancedSearchGuide 2 5 4 47 */
4747 886, /* OBJ_protocolInformation 2 5 4 48 */
4748 887, /* OBJ_distinguishedName 2 5 4 49 */
4749 888, /* OBJ_uniqueMember 2 5 4 50 */
4750 889, /* OBJ_houseIdentifier 2 5 4 51 */
4751 890, /* OBJ_supportedAlgorithms 2 5 4 52 */
4752 891, /* OBJ_deltaRevocationList 2 5 4 53 */
4753 892, /* OBJ_dmdName 2 5 4 54 */
4754 510, /* OBJ_pseudonym 2 5 4 65 */
4755 400, /* OBJ_role 2 5 4 72 */
4756 1089, /* OBJ_organizationIdentifier 2 5 4 97 */
4757 1090, /* OBJ_countryCode3c 2 5 4 98 */
4758 1091, /* OBJ_countryCode3n 2 5 4 99 */
4759 1092, /* OBJ_dnsName 2 5 4 100 */
4760 769, /* OBJ_subject_directory_attributes 2 5 29 9 */
4761 82, /* OBJ_subject_key_identifier 2 5 29 14 */
4762 83, /* OBJ_key_usage 2 5 29 15 */
4763 84, /* OBJ_private_key_usage_period 2 5 29 16 */
4764 85, /* OBJ_subject_alt_name 2 5 29 17 */
4765 86, /* OBJ_issuer_alt_name 2 5 29 18 */
4766 87, /* OBJ_basic_constraints 2 5 29 19 */
4767 88, /* OBJ_crl_number 2 5 29 20 */
4768 141, /* OBJ_crl_reason 2 5 29 21 */
4769 430, /* OBJ_hold_instruction_code 2 5 29 23 */
4770 142, /* OBJ_invalidity_date 2 5 29 24 */
4771 140, /* OBJ_delta_crl 2 5 29 27 */
4772 770, /* OBJ_issuing_distribution_point 2 5 29 28 */
4773 771, /* OBJ_certificate_issuer 2 5 29 29 */
4774 666, /* OBJ_name_constraints 2 5 29 30 */
4775 103, /* OBJ_crl_distribution_points 2 5 29 31 */
4776 89, /* OBJ_certificate_policies 2 5 29 32 */
4777 747, /* OBJ_policy_mappings 2 5 29 33 */
4778 90, /* OBJ_authority_key_identifier 2 5 29 35 */
4779 401, /* OBJ_policy_constraints 2 5 29 36 */
4780 126, /* OBJ_ext_key_usage 2 5 29 37 */
4781 857, /* OBJ_freshest_crl 2 5 29 46 */
4782 748, /* OBJ_inhibit_any_policy 2 5 29 54 */
4783 402, /* OBJ_target_information 2 5 29 55 */
4784 403, /* OBJ_no_rev_avail 2 5 29 56 */
4785 513, /* OBJ_set_ctype 2 23 42 0 */
4786 514, /* OBJ_set_msgExt 2 23 42 1 */
4787 515, /* OBJ_set_attr 2 23 42 3 */
4788 516, /* OBJ_set_policy 2 23 42 5 */
4789 517, /* OBJ_set_certExt 2 23 42 7 */
4790 518, /* OBJ_set_brand 2 23 42 8 */
4791 679, /* OBJ_wap_wsg 2 23 43 1 */
4792 382, /* OBJ_Directory 1 3 6 1 1 */
4793 383, /* OBJ_Management 1 3 6 1 2 */
4794 384, /* OBJ_Experimental 1 3 6 1 3 */
4795 385, /* OBJ_Private 1 3 6 1 4 */
4796 386, /* OBJ_Security 1 3 6 1 5 */
4797 387, /* OBJ_SNMPv2 1 3 6 1 6 */
4798 388, /* OBJ_Mail 1 3 6 1 7 */
4799 376, /* OBJ_algorithm 1 3 14 3 2 */
4800 395, /* OBJ_clearance 2 5 1 5 55 */
4801 19, /* OBJ_rsa 2 5 8 1 1 */
4802 96, /* OBJ_mdc2WithRSA 2 5 8 3 100 */
4803 95, /* OBJ_mdc2 2 5 8 3 101 */
4804 746, /* OBJ_any_policy 2 5 29 32 0 */
4805 910, /* OBJ_anyExtendedKeyUsage 2 5 29 37 0 */
4806 519, /* OBJ_setct_PANData 2 23 42 0 0 */
4807 520, /* OBJ_setct_PANToken 2 23 42 0 1 */
4808 521, /* OBJ_setct_PANOnly 2 23 42 0 2 */
4809 522, /* OBJ_setct_OIData 2 23 42 0 3 */
4810 523, /* OBJ_setct_PI 2 23 42 0 4 */
4811 524, /* OBJ_setct_PIData 2 23 42 0 5 */
4812 525, /* OBJ_setct_PIDataUnsigned 2 23 42 0 6 */
4813 526, /* OBJ_setct_HODInput 2 23 42 0 7 */
4814 527, /* OBJ_setct_AuthResBaggage 2 23 42 0 8 */
4815 528, /* OBJ_setct_AuthRevReqBaggage 2 23 42 0 9 */
4816 529, /* OBJ_setct_AuthRevResBaggage 2 23 42 0 10 */
4817 530, /* OBJ_setct_CapTokenSeq 2 23 42 0 11 */
4818 531, /* OBJ_setct_PInitResData 2 23 42 0 12 */
4819 532, /* OBJ_setct_PI_TBS 2 23 42 0 13 */
4820 533, /* OBJ_setct_PResData 2 23 42 0 14 */
4821 534, /* OBJ_setct_AuthReqTBS 2 23 42 0 16 */
4822 535, /* OBJ_setct_AuthResTBS 2 23 42 0 17 */
4823 536, /* OBJ_setct_AuthResTBSX 2 23 42 0 18 */
4824 537, /* OBJ_setct_AuthTokenTBS 2 23 42 0 19 */
4825 538, /* OBJ_setct_CapTokenData 2 23 42 0 20 */
4826 539, /* OBJ_setct_CapTokenTBS 2 23 42 0 21 */
4827 540, /* OBJ_setct_AcqCardCodeMsg 2 23 42 0 22 */
4828 541, /* OBJ_setct_AuthRevReqTBS 2 23 42 0 23 */
4829 542, /* OBJ_setct_AuthRevResData 2 23 42 0 24 */
4830 543, /* OBJ_setct_AuthRevResTBS 2 23 42 0 25 */
4831 544, /* OBJ_setct_CapReqTBS 2 23 42 0 26 */
4832 545, /* OBJ_setct_CapReqTBSX 2 23 42 0 27 */
4833 546, /* OBJ_setct_CapResData 2 23 42 0 28 */
4834 547, /* OBJ_setct_CapRevReqTBS 2 23 42 0 29 */
4835 548, /* OBJ_setct_CapRevReqTBSX 2 23 42 0 30 */
4836 549, /* OBJ_setct_CapRevResData 2 23 42 0 31 */
4837 550, /* OBJ_setct_CredReqTBS 2 23 42 0 32 */
4838 551, /* OBJ_setct_CredReqTBSX 2 23 42 0 33 */
4839 552, /* OBJ_setct_CredResData 2 23 42 0 34 */
4840 553, /* OBJ_setct_CredRevReqTBS 2 23 42 0 35 */
4841 554, /* OBJ_setct_CredRevReqTBSX 2 23 42 0 36 */
4842 555, /* OBJ_setct_CredRevResData 2 23 42 0 37 */
4843 556, /* OBJ_setct_PCertReqData 2 23 42 0 38 */
4844 557, /* OBJ_setct_PCertResTBS 2 23 42 0 39 */
4845 558, /* OBJ_setct_BatchAdminReqData 2 23 42 0 40 */
4846 559, /* OBJ_setct_BatchAdminResData 2 23 42 0 41 */
4847 560, /* OBJ_setct_CardCInitResTBS 2 23 42 0 42 */
4848 561, /* OBJ_setct_MeAqCInitResTBS 2 23 42 0 43 */
4849 562, /* OBJ_setct_RegFormResTBS 2 23 42 0 44 */
4850 563, /* OBJ_setct_CertReqData 2 23 42 0 45 */
4851 564, /* OBJ_setct_CertReqTBS 2 23 42 0 46 */
4852 565, /* OBJ_setct_CertResData 2 23 42 0 47 */
4853 566, /* OBJ_setct_CertInqReqTBS 2 23 42 0 48 */
4854 567, /* OBJ_setct_ErrorTBS 2 23 42 0 49 */
4855 568, /* OBJ_setct_PIDualSignedTBE 2 23 42 0 50 */
4856 569, /* OBJ_setct_PIUnsignedTBE 2 23 42 0 51 */
4857 570, /* OBJ_setct_AuthReqTBE 2 23 42 0 52 */
4858 571, /* OBJ_setct_AuthResTBE 2 23 42 0 53 */
4859 572, /* OBJ_setct_AuthResTBEX 2 23 42 0 54 */
4860 573, /* OBJ_setct_AuthTokenTBE 2 23 42 0 55 */
4861 574, /* OBJ_setct_CapTokenTBE 2 23 42 0 56 */
4862 575, /* OBJ_setct_CapTokenTBEX 2 23 42 0 57 */
4863 576, /* OBJ_setct_AcqCardCodeMsgTBE 2 23 42 0 58 */
4864 577, /* OBJ_setct_AuthRevReqTBE 2 23 42 0 59 */
4865 578, /* OBJ_setct_AuthRevResTBE 2 23 42 0 60 */
4866 579, /* OBJ_setct_AuthRevResTBEB 2 23 42 0 61 */
4867 580, /* OBJ_setct_CapReqTBE 2 23 42 0 62 */
4868 581, /* OBJ_setct_CapReqTBEX 2 23 42 0 63 */
4869 582, /* OBJ_setct_CapResTBE 2 23 42 0 64 */
4870 583, /* OBJ_setct_CapRevReqTBE 2 23 42 0 65 */
4871 584, /* OBJ_setct_CapRevReqTBEX 2 23 42 0 66 */
4872 585, /* OBJ_setct_CapRevResTBE 2 23 42 0 67 */
4873 586, /* OBJ_setct_CredReqTBE 2 23 42 0 68 */
4874 587, /* OBJ_setct_CredReqTBEX 2 23 42 0 69 */
4875 588, /* OBJ_setct_CredResTBE 2 23 42 0 70 */
4876 589, /* OBJ_setct_CredRevReqTBE 2 23 42 0 71 */
4877 590, /* OBJ_setct_CredRevReqTBEX 2 23 42 0 72 */
4878 591, /* OBJ_setct_CredRevResTBE 2 23 42 0 73 */
4879 592, /* OBJ_setct_BatchAdminReqTBE 2 23 42 0 74 */
4880 593, /* OBJ_setct_BatchAdminResTBE 2 23 42 0 75 */
4881 594, /* OBJ_setct_RegFormReqTBE 2 23 42 0 76 */
4882 595, /* OBJ_setct_CertReqTBE 2 23 42 0 77 */
4883 596, /* OBJ_setct_CertReqTBEX 2 23 42 0 78 */
4884 597, /* OBJ_setct_CertResTBE 2 23 42 0 79 */
4885 598, /* OBJ_setct_CRLNotificationTBS 2 23 42 0 80 */
4886 599, /* OBJ_setct_CRLNotificationResTBS 2 23 42 0 81 */
4887 600, /* OBJ_setct_BCIDistributionTBS 2 23 42 0 82 */
4888 601, /* OBJ_setext_genCrypt 2 23 42 1 1 */
4889 602, /* OBJ_setext_miAuth 2 23 42 1 3 */
4890 603, /* OBJ_setext_pinSecure 2 23 42 1 4 */
4891 604, /* OBJ_setext_pinAny 2 23 42 1 5 */
4892 605, /* OBJ_setext_track2 2 23 42 1 7 */
4893 606, /* OBJ_setext_cv 2 23 42 1 8 */
4894 620, /* OBJ_setAttr_Cert 2 23 42 3 0 */
4895 621, /* OBJ_setAttr_PGWYcap 2 23 42 3 1 */
4896 622, /* OBJ_setAttr_TokenType 2 23 42 3 2 */
4897 623, /* OBJ_setAttr_IssCap 2 23 42 3 3 */
4898 607, /* OBJ_set_policy_root 2 23 42 5 0 */
4899 608, /* OBJ_setCext_hashedRoot 2 23 42 7 0 */
4900 609, /* OBJ_setCext_certType 2 23 42 7 1 */
4901 610, /* OBJ_setCext_merchData 2 23 42 7 2 */
4902 611, /* OBJ_setCext_cCertRequired 2 23 42 7 3 */
4903 612, /* OBJ_setCext_tunneling 2 23 42 7 4 */
4904 613, /* OBJ_setCext_setExt 2 23 42 7 5 */
4905 614, /* OBJ_setCext_setQualf 2 23 42 7 6 */
4906 615, /* OBJ_setCext_PGWYcapabilities 2 23 42 7 7 */
4907 616, /* OBJ_setCext_TokenIdentifier 2 23 42 7 8 */
4908 617, /* OBJ_setCext_Track2Data 2 23 42 7 9 */
4909 618, /* OBJ_setCext_TokenType 2 23 42 7 10 */
4910 619, /* OBJ_setCext_IssuerCapabilities 2 23 42 7 11 */
4911 636, /* OBJ_set_brand_IATA_ATA 2 23 42 8 1 */
4912 640, /* OBJ_set_brand_Visa 2 23 42 8 4 */
4913 641, /* OBJ_set_brand_MasterCard 2 23 42 8 5 */
4914 637, /* OBJ_set_brand_Diners 2 23 42 8 30 */
4915 638, /* OBJ_set_brand_AmericanExpress 2 23 42 8 34 */
4916 639, /* OBJ_set_brand_JCB 2 23 42 8 35 */
4917 1195, /* OBJ_gmac 1 0 9797 3 4 */
4918 1141, /* OBJ_oscca 1 2 156 10197 */
4919 805, /* OBJ_cryptopro 1 2 643 2 2 */
4920 806, /* OBJ_cryptocom 1 2 643 2 9 */
4921 974, /* OBJ_id_tc26 1 2 643 7 1 */
4922 1005, /* OBJ_OGRN 1 2 643 100 1 */
4923 1006, /* OBJ_SNILS 1 2 643 100 3 */
4924 1007, /* OBJ_subjectSignTool 1 2 643 100 111 */
4925 1008, /* OBJ_issuerSignTool 1 2 643 100 112 */
4926 184, /* OBJ_X9_57 1 2 840 10040 */
4927 405, /* OBJ_ansi_X9_62 1 2 840 10045 */
4928 389, /* OBJ_Enterprises 1 3 6 1 4 1 */
4929 504, /* OBJ_mime_mhs 1 3 6 1 7 1 */
4930 104, /* OBJ_md5WithRSA 1 3 14 3 2 3 */
4931 29, /* OBJ_des_ecb 1 3 14 3 2 6 */
4932 31, /* OBJ_des_cbc 1 3 14 3 2 7 */
4933 45, /* OBJ_des_ofb64 1 3 14 3 2 8 */
4934 30, /* OBJ_des_cfb64 1 3 14 3 2 9 */
4935 377, /* OBJ_rsaSignature 1 3 14 3 2 11 */
4936 67, /* OBJ_dsa_2 1 3 14 3 2 12 */
4937 66, /* OBJ_dsaWithSHA 1 3 14 3 2 13 */
4938 42, /* OBJ_shaWithRSAEncryption 1 3 14 3 2 15 */
4939 32, /* OBJ_des_ede_ecb 1 3 14 3 2 17 */
4940 41, /* OBJ_sha 1 3 14 3 2 18 */
4941 64, /* OBJ_sha1 1 3 14 3 2 26 */
4942 70, /* OBJ_dsaWithSHA1_2 1 3 14 3 2 27 */
4943 115, /* OBJ_sha1WithRSA 1 3 14 3 2 29 */
4944 117, /* OBJ_ripemd160 1 3 36 3 2 1 */
4945 1093, /* OBJ_x509ExtAdmission 1 3 36 8 3 3 */
4946 143, /* OBJ_sxnet 1 3 101 1 4 1 */
4947 1171, /* OBJ_ieee_siswg 1 3 111 2 1619 */
4948 721, /* OBJ_sect163k1 1 3 132 0 1 */
4949 722, /* OBJ_sect163r1 1 3 132 0 2 */
4950 728, /* OBJ_sect239k1 1 3 132 0 3 */
4951 717, /* OBJ_sect113r1 1 3 132 0 4 */
4952 718, /* OBJ_sect113r2 1 3 132 0 5 */
4953 704, /* OBJ_secp112r1 1 3 132 0 6 */
4954 705, /* OBJ_secp112r2 1 3 132 0 7 */
4955 709, /* OBJ_secp160r1 1 3 132 0 8 */
4956 708, /* OBJ_secp160k1 1 3 132 0 9 */
4957 714, /* OBJ_secp256k1 1 3 132 0 10 */
4958 723, /* OBJ_sect163r2 1 3 132 0 15 */
4959 729, /* OBJ_sect283k1 1 3 132 0 16 */
4960 730, /* OBJ_sect283r1 1 3 132 0 17 */
4961 719, /* OBJ_sect131r1 1 3 132 0 22 */
4962 720, /* OBJ_sect131r2 1 3 132 0 23 */
4963 724, /* OBJ_sect193r1 1 3 132 0 24 */
4964 725, /* OBJ_sect193r2 1 3 132 0 25 */
4965 726, /* OBJ_sect233k1 1 3 132 0 26 */
4966 727, /* OBJ_sect233r1 1 3 132 0 27 */
4967 706, /* OBJ_secp128r1 1 3 132 0 28 */
4968 707, /* OBJ_secp128r2 1 3 132 0 29 */
4969 710, /* OBJ_secp160r2 1 3 132 0 30 */
4970 711, /* OBJ_secp192k1 1 3 132 0 31 */
4971 712, /* OBJ_secp224k1 1 3 132 0 32 */
4972 713, /* OBJ_secp224r1 1 3 132 0 33 */
4973 715, /* OBJ_secp384r1 1 3 132 0 34 */
4974 716, /* OBJ_secp521r1 1 3 132 0 35 */
4975 731, /* OBJ_sect409k1 1 3 132 0 36 */
4976 732, /* OBJ_sect409r1 1 3 132 0 37 */
4977 733, /* OBJ_sect571k1 1 3 132 0 38 */
4978 734, /* OBJ_sect571r1 1 3 132 0 39 */
4979 624, /* OBJ_set_rootKeyThumb 2 23 42 3 0 0 */
4980 625, /* OBJ_set_addPolicy 2 23 42 3 0 1 */
4981 626, /* OBJ_setAttr_Token_EMV 2 23 42 3 2 1 */
4982 627, /* OBJ_setAttr_Token_B0Prime 2 23 42 3 2 2 */
4983 628, /* OBJ_setAttr_IssCap_CVM 2 23 42 3 3 3 */
4984 629, /* OBJ_setAttr_IssCap_T2 2 23 42 3 3 4 */
4985 630, /* OBJ_setAttr_IssCap_Sig 2 23 42 3 3 5 */
4986 642, /* OBJ_set_brand_Novus 2 23 42 8 6011 */
4987 735, /* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 1 4 1 */
4988 736, /* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 1 4 3 */
4989 737, /* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 1 4 4 */
4990 738, /* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 1 4 5 */
4991 739, /* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 1 4 6 */
4992 740, /* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 1 4 7 */
4993 741, /* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 1 4 8 */
4994 742, /* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 1 4 9 */
4995 743, /* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 1 4 10 */
4996 744, /* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 1 4 11 */
4997 745, /* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 1 4 12 */
4998 804, /* OBJ_whirlpool 1 0 10118 3 0 55 */
4999 1142, /* OBJ_sm_scheme 1 2 156 10197 1 */
5000 773, /* OBJ_kisa 1 2 410 200004 */
5001 807, /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
5002 808, /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
5003 809, /* OBJ_id_GostR3411_94 1 2 643 2 2 9 */
5004 810, /* OBJ_id_HMACGostR3411_94 1 2 643 2 2 10 */
5005 811, /* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */
5006 812, /* OBJ_id_GostR3410_94 1 2 643 2 2 20 */
5007 813, /* OBJ_id_Gost28147_89 1 2 643 2 2 21 */
5008 815, /* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */
5009 816, /* OBJ_id_GostR3411_94_prf 1 2 643 2 2 23 */
5010 817, /* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */
5011 818, /* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */
5012 977, /* OBJ_id_tc26_algorithms 1 2 643 7 1 1 */
5013 994, /* OBJ_id_tc26_constants 1 2 643 7 1 2 */
5014 1, /* OBJ_rsadsi 1 2 840 113549 */
5015 185, /* OBJ_X9cm 1 2 840 10040 4 */
5016 1031, /* OBJ_id_pkinit 1 3 6 1 5 2 3 */
5017 127, /* OBJ_id_pkix 1 3 6 1 5 5 7 */
5018 505, /* OBJ_mime_mhs_headings 1 3 6 1 7 1 1 */
5019 506, /* OBJ_mime_mhs_bodies 1 3 6 1 7 1 2 */
5020 119, /* OBJ_ripemd160WithRSA 1 3 36 3 3 1 2 */
5021 937, /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5022 938, /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5023 939, /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5024 940, /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5025 942, /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5026 943, /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5027 944, /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5028 945, /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
5029 631, /* OBJ_setAttr_GenCryptgrm 2 23 42 3 3 3 1 */
5030 632, /* OBJ_setAttr_T2Enc 2 23 42 3 3 4 1 */
5031 633, /* OBJ_setAttr_T2cleartxt 2 23 42 3 3 4 2 */
5032 634, /* OBJ_setAttr_TokICCsig 2 23 42 3 3 5 1 */
5033 635, /* OBJ_setAttr_SecDevSig 2 23 42 3 3 5 2 */
5034 436, /* OBJ_ucl 0 9 2342 19200300 */
5035 820, /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5036 819, /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5037 845, /* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */
5038 846, /* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */
5039 847, /* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */
5040 848, /* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */
5041 821, /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5042 822, /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5043 823, /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5044 824, /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5045 825, /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5046 826, /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5047 827, /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5048 828, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5049 829, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5050 830, /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5051 831, /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5052 832, /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5053 833, /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5054 834, /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5055 835, /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5056 836, /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5057 837, /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5058 838, /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5059 839, /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5060 840, /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5061 841, /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5062 842, /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5063 843, /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5064 844, /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
5065 978, /* OBJ_id_tc26_sign 1 2 643 7 1 1 1 */
5066 981, /* OBJ_id_tc26_digest 1 2 643 7 1 1 2 */
5067 984, /* OBJ_id_tc26_signwithdigest 1 2 643 7 1 1 3 */
5068 987, /* OBJ_id_tc26_mac 1 2 643 7 1 1 4 */
5069 990, /* OBJ_id_tc26_cipher 1 2 643 7 1 1 5 */
5070 991, /* OBJ_id_tc26_agreement 1 2 643 7 1 1 6 */
5071 1179, /* OBJ_id_tc26_wrap 1 2 643 7 1 1 7 */
5072 995, /* OBJ_id_tc26_sign_constants 1 2 643 7 1 2 1 */
5073 1000, /* OBJ_id_tc26_digest_constants 1 2 643 7 1 2 2 */
5074 1001, /* OBJ_id_tc26_cipher_constants 1 2 643 7 1 2 5 */
5075 1151, /* OBJ_ua_pki 1 2 804 2 1 1 1 */
5076 2, /* OBJ_pkcs 1 2 840 113549 1 */
5077 431, /* OBJ_hold_instruction_none 1 2 840 10040 2 1 */
5078 432, /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5079 433, /* OBJ_hold_instruction_reject 1 2 840 10040 2 3 */
5080 116, /* OBJ_dsa 1 2 840 10040 4 1 */
5081 113, /* OBJ_dsaWithSHA1 1 2 840 10040 4 3 */
5082 406, /* OBJ_X9_62_prime_field 1 2 840 10045 1 1 */
5083 407, /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5084 408, /* OBJ_X9_62_id_ecPublicKey 1 2 840 10045 2 1 */
5085 416, /* OBJ_ecdsa_with_SHA1 1 2 840 10045 4 1 */
5086 791, /* OBJ_ecdsa_with_Recommended 1 2 840 10045 4 2 */
5087 792, /* OBJ_ecdsa_with_Specified 1 2 840 10045 4 3 */
5088 920, /* OBJ_dhpublicnumber 1 2 840 10046 2 1 */
5089 1032, /* OBJ_pkInitClientAuth 1 3 6 1 5 2 3 4 */
5090 1033, /* OBJ_pkInitKDC 1 3 6 1 5 2 3 5 */
5091 258, /* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */
5092 175, /* OBJ_id_pe 1 3 6 1 5 5 7 1 */
5093 259, /* OBJ_id_qt 1 3 6 1 5 5 7 2 */
5094 128, /* OBJ_id_kp 1 3 6 1 5 5 7 3 */
5095 260, /* OBJ_id_it 1 3 6 1 5 5 7 4 */
5096 261, /* OBJ_id_pkip 1 3 6 1 5 5 7 5 */
5097 262, /* OBJ_id_alg 1 3 6 1 5 5 7 6 */
5098 263, /* OBJ_id_cmc 1 3 6 1 5 5 7 7 */
5099 264, /* OBJ_id_on 1 3 6 1 5 5 7 8 */
5100 265, /* OBJ_id_pda 1 3 6 1 5 5 7 9 */
5101 266, /* OBJ_id_aca 1 3 6 1 5 5 7 10 */
5102 267, /* OBJ_id_qcs 1 3 6 1 5 5 7 11 */
5103 268, /* OBJ_id_cct 1 3 6 1 5 5 7 12 */
5104 662, /* OBJ_id_ppl 1 3 6 1 5 5 7 21 */
5105 176, /* OBJ_id_ad 1 3 6 1 5 5 7 48 */
5106 507, /* OBJ_id_hex_partial_message 1 3 6 1 7 1 1 1 */
5107 508, /* OBJ_id_hex_multipart_message 1 3 6 1 7 1 1 2 */
5108 57, /* OBJ_netscape 2 16 840 1 113730 */
5109 754, /* OBJ_camellia_128_ecb 0 3 4401 5 3 1 9 1 */
5110 766, /* OBJ_camellia_128_ofb128 0 3 4401 5 3 1 9 3 */
5111 757, /* OBJ_camellia_128_cfb128 0 3 4401 5 3 1 9 4 */
5112 961, /* OBJ_camellia_128_gcm 0 3 4401 5 3 1 9 6 */
5113 962, /* OBJ_camellia_128_ccm 0 3 4401 5 3 1 9 7 */
5114 963, /* OBJ_camellia_128_ctr 0 3 4401 5 3 1 9 9 */
5115 964, /* OBJ_camellia_128_cmac 0 3 4401 5 3 1 9 10 */
5116 755, /* OBJ_camellia_192_ecb 0 3 4401 5 3 1 9 21 */
5117 767, /* OBJ_camellia_192_ofb128 0 3 4401 5 3 1 9 23 */
5118 758, /* OBJ_camellia_192_cfb128 0 3 4401 5 3 1 9 24 */
5119 965, /* OBJ_camellia_192_gcm 0 3 4401 5 3 1 9 26 */
5120 966, /* OBJ_camellia_192_ccm 0 3 4401 5 3 1 9 27 */
5121 967, /* OBJ_camellia_192_ctr 0 3 4401 5 3 1 9 29 */
5122 968, /* OBJ_camellia_192_cmac 0 3 4401 5 3 1 9 30 */
5123 756, /* OBJ_camellia_256_ecb 0 3 4401 5 3 1 9 41 */
5124 768, /* OBJ_camellia_256_ofb128 0 3 4401 5 3 1 9 43 */
5125 759, /* OBJ_camellia_256_cfb128 0 3 4401 5 3 1 9 44 */
5126 969, /* OBJ_camellia_256_gcm 0 3 4401 5 3 1 9 46 */
5127 970, /* OBJ_camellia_256_ccm 0 3 4401 5 3 1 9 47 */
5128 971, /* OBJ_camellia_256_ctr 0 3 4401 5 3 1 9 49 */
5129 972, /* OBJ_camellia_256_cmac 0 3 4401 5 3 1 9 50 */
5130 437, /* OBJ_pilot 0 9 2342 19200300 100 */
5131 1133, /* OBJ_sm4_ecb 1 2 156 10197 1 104 1 */
5132 1134, /* OBJ_sm4_cbc 1 2 156 10197 1 104 2 */
5133 1135, /* OBJ_sm4_ofb128 1 2 156 10197 1 104 3 */
5134 1137, /* OBJ_sm4_cfb128 1 2 156 10197 1 104 4 */
5135 1136, /* OBJ_sm4_cfb1 1 2 156 10197 1 104 5 */
5136 1138, /* OBJ_sm4_cfb8 1 2 156 10197 1 104 6 */
5137 1139, /* OBJ_sm4_ctr 1 2 156 10197 1 104 7 */
5138 1172, /* OBJ_sm2 1 2 156 10197 1 301 */
5139 1143, /* OBJ_sm3 1 2 156 10197 1 401 */
5140 1144, /* OBJ_sm3WithRSAEncryption 1 2 156 10197 1 504 */
5141 776, /* OBJ_seed_ecb 1 2 410 200004 1 3 */
5142 777, /* OBJ_seed_cbc 1 2 410 200004 1 4 */
5143 779, /* OBJ_seed_cfb128 1 2 410 200004 1 5 */
5144 778, /* OBJ_seed_ofb128 1 2 410 200004 1 6 */
5145 852, /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5146 853, /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5147 850, /* OBJ_id_GostR3410_94_cc 1 2 643 2 9 1 5 3 */
5148 851, /* OBJ_id_GostR3410_2001_cc 1 2 643 2 9 1 5 4 */
5149 849, /* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */
5150 854, /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5151 1004, /* OBJ_INN 1 2 643 3 131 1 1 */
5152 979, /* OBJ_id_GostR3410_2012_256 1 2 643 7 1 1 1 1 */
5153 980, /* OBJ_id_GostR3410_2012_512 1 2 643 7 1 1 1 2 */
5154 982, /* OBJ_id_GostR3411_2012_256 1 2 643 7 1 1 2 2 */
5155 983, /* OBJ_id_GostR3411_2012_512 1 2 643 7 1 1 2 3 */
5156 985, /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5157 986, /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5158 988, /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5159 989, /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
5160 1173, /* OBJ_id_tc26_cipher_gostr3412_2015_magma 1 2 643 7 1 1 5 1 */
5161 1176, /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik 1 2 643 7 1 1 5 2 */
5162 992, /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5163 993, /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
5164 1180, /* OBJ_id_tc26_wrap_gostr3412_2015_magma 1 2 643 7 1 1 7 1 */
5165 1182, /* OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik 1 2 643 7 1 1 7 2 */
5166 1147, /* OBJ_id_tc26_gost_3410_2012_256_constants 1 2 643 7 1 2 1 1 */
5167 996, /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
5168 1002, /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
5169 186, /* OBJ_pkcs1 1 2 840 113549 1 1 */
5170 27, /* OBJ_pkcs3 1 2 840 113549 1 3 */
5171 187, /* OBJ_pkcs5 1 2 840 113549 1 5 */
5172 20, /* OBJ_pkcs7 1 2 840 113549 1 7 */
5173 47, /* OBJ_pkcs9 1 2 840 113549 1 9 */
5174 3, /* OBJ_md2 1 2 840 113549 2 2 */
5175 257, /* OBJ_md4 1 2 840 113549 2 4 */
5176 4, /* OBJ_md5 1 2 840 113549 2 5 */
5177 797, /* OBJ_hmacWithMD5 1 2 840 113549 2 6 */
5178 163, /* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */
5179 798, /* OBJ_hmacWithSHA224 1 2 840 113549 2 8 */
5180 799, /* OBJ_hmacWithSHA256 1 2 840 113549 2 9 */
5181 800, /* OBJ_hmacWithSHA384 1 2 840 113549 2 10 */
5182 801, /* OBJ_hmacWithSHA512 1 2 840 113549 2 11 */
5183 1193, /* OBJ_hmacWithSHA512_224 1 2 840 113549 2 12 */
5184 1194, /* OBJ_hmacWithSHA512_256 1 2 840 113549 2 13 */
5185 37, /* OBJ_rc2_cbc 1 2 840 113549 3 2 */
5186 5, /* OBJ_rc4 1 2 840 113549 3 4 */
5187 44, /* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */
5188 120, /* OBJ_rc5_cbc 1 2 840 113549 3 8 */
5189 643, /* OBJ_des_cdmf 1 2 840 113549 3 10 */
5190 680, /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5191 684, /* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */
5192 685, /* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */
5193 686, /* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */
5194 687, /* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */
5195 688, /* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */
5196 689, /* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */
5197 690, /* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */
5198 691, /* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */
5199 692, /* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */
5200 693, /* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */
5201 694, /* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */
5202 695, /* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */
5203 696, /* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */
5204 697, /* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */
5205 698, /* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */
5206 699, /* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */
5207 700, /* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */
5208 701, /* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */
5209 702, /* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */
5210 703, /* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */
5211 409, /* OBJ_X9_62_prime192v1 1 2 840 10045 3 1 1 */
5212 410, /* OBJ_X9_62_prime192v2 1 2 840 10045 3 1 2 */
5213 411, /* OBJ_X9_62_prime192v3 1 2 840 10045 3 1 3 */
5214 412, /* OBJ_X9_62_prime239v1 1 2 840 10045 3 1 4 */
5215 413, /* OBJ_X9_62_prime239v2 1 2 840 10045 3 1 5 */
5216 414, /* OBJ_X9_62_prime239v3 1 2 840 10045 3 1 6 */
5217 415, /* OBJ_X9_62_prime256v1 1 2 840 10045 3 1 7 */
5218 793, /* OBJ_ecdsa_with_SHA224 1 2 840 10045 4 3 1 */
5219 794, /* OBJ_ecdsa_with_SHA256 1 2 840 10045 4 3 2 */
5220 795, /* OBJ_ecdsa_with_SHA384 1 2 840 10045 4 3 3 */
5221 796, /* OBJ_ecdsa_with_SHA512 1 2 840 10045 4 3 4 */
5222 269, /* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */
5223 270, /* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */
5224 271, /* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */
5225 272, /* OBJ_id_pkix1_implicit_93 1 3 6 1 5 5 7 0 4 */
5226 273, /* OBJ_id_mod_crmf 1 3 6 1 5 5 7 0 5 */
5227 274, /* OBJ_id_mod_cmc 1 3 6 1 5 5 7 0 6 */
5228 275, /* OBJ_id_mod_kea_profile_88 1 3 6 1 5 5 7 0 7 */
5229 276, /* OBJ_id_mod_kea_profile_93 1 3 6 1 5 5 7 0 8 */
5230 277, /* OBJ_id_mod_cmp 1 3 6 1 5 5 7 0 9 */
5231 278, /* OBJ_id_mod_qualified_cert_88 1 3 6 1 5 5 7 0 10 */
5232 279, /* OBJ_id_mod_qualified_cert_93 1 3 6 1 5 5 7 0 11 */
5233 280, /* OBJ_id_mod_attribute_cert 1 3 6 1 5 5 7 0 12 */
5234 281, /* OBJ_id_mod_timestamp_protocol 1 3 6 1 5 5 7 0 13 */
5235 282, /* OBJ_id_mod_ocsp 1 3 6 1 5 5 7 0 14 */
5236 283, /* OBJ_id_mod_dvcs 1 3 6 1 5 5 7 0 15 */
5237 284, /* OBJ_id_mod_cmp2000 1 3 6 1 5 5 7 0 16 */
5238 177, /* OBJ_info_access 1 3 6 1 5 5 7 1 1 */
5239 285, /* OBJ_biometricInfo 1 3 6 1 5 5 7 1 2 */
5240 286, /* OBJ_qcStatements 1 3 6 1 5 5 7 1 3 */
5241 287, /* OBJ_ac_auditEntity 1 3 6 1 5 5 7 1 4 */
5242 288, /* OBJ_ac_targeting 1 3 6 1 5 5 7 1 5 */
5243 289, /* OBJ_aaControls 1 3 6 1 5 5 7 1 6 */
5244 290, /* OBJ_sbgp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */
5245 291, /* OBJ_sbgp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */
5246 292, /* OBJ_sbgp_routerIdentifier 1 3 6 1 5 5 7 1 9 */
5247 397, /* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */
5248 398, /* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */
5249 663, /* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */
5250 1020, /* OBJ_tlsfeature 1 3 6 1 5 5 7 1 24 */
5251 164, /* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */
5252 165, /* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */
5253 293, /* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */
5254 129, /* OBJ_server_auth 1 3 6 1 5 5 7 3 1 */
5255 130, /* OBJ_client_auth 1 3 6 1 5 5 7 3 2 */
5256 131, /* OBJ_code_sign 1 3 6 1 5 5 7 3 3 */
5257 132, /* OBJ_email_protect 1 3 6 1 5 5 7 3 4 */
5258 294, /* OBJ_ipsecEndSystem 1 3 6 1 5 5 7 3 5 */
5259 295, /* OBJ_ipsecTunnel 1 3 6 1 5 5 7 3 6 */
5260 296, /* OBJ_ipsecUser 1 3 6 1 5 5 7 3 7 */
5261 133, /* OBJ_time_stamp 1 3 6 1 5 5 7 3 8 */
5262 180, /* OBJ_OCSP_sign 1 3 6 1 5 5 7 3 9 */
5263 297, /* OBJ_dvcs 1 3 6 1 5 5 7 3 10 */
5264 1022, /* OBJ_ipsec_IKE 1 3 6 1 5 5 7 3 17 */
5265 1023, /* OBJ_capwapAC 1 3 6 1 5 5 7 3 18 */
5266 1024, /* OBJ_capwapWTP 1 3 6 1 5 5 7 3 19 */
5267 1025, /* OBJ_sshClient 1 3 6 1 5 5 7 3 21 */
5268 1026, /* OBJ_sshServer 1 3 6 1 5 5 7 3 22 */
5269 1027, /* OBJ_sendRouter 1 3 6 1 5 5 7 3 23 */
5270 1028, /* OBJ_sendProxiedRouter 1 3 6 1 5 5 7 3 24 */
5271 1029, /* OBJ_sendOwner 1 3 6 1 5 5 7 3 25 */
5272 1030, /* OBJ_sendProxiedOwner 1 3 6 1 5 5 7 3 26 */
5273 1131, /* OBJ_cmcCA 1 3 6 1 5 5 7 3 27 */
5274 1132, /* OBJ_cmcRA 1 3 6 1 5 5 7 3 28 */
5275 298, /* OBJ_id_it_caProtEncCert 1 3 6 1 5 5 7 4 1 */
5276 299, /* OBJ_id_it_signKeyPairTypes 1 3 6 1 5 5 7 4 2 */
5277 300, /* OBJ_id_it_encKeyPairTypes 1 3 6 1 5 5 7 4 3 */
5278 301, /* OBJ_id_it_preferredSymmAlg 1 3 6 1 5 5 7 4 4 */
5279 302, /* OBJ_id_it_caKeyUpdateInfo 1 3 6 1 5 5 7 4 5 */
5280 303, /* OBJ_id_it_currentCRL 1 3 6 1 5 5 7 4 6 */
5281 304, /* OBJ_id_it_unsupportedOIDs 1 3 6 1 5 5 7 4 7 */
5282 305, /* OBJ_id_it_subscriptionRequest 1 3 6 1 5 5 7 4 8 */
5283 306, /* OBJ_id_it_subscriptionResponse 1 3 6 1 5 5 7 4 9 */
5284 307, /* OBJ_id_it_keyPairParamReq 1 3 6 1 5 5 7 4 10 */
5285 308, /* OBJ_id_it_keyPairParamRep 1 3 6 1 5 5 7 4 11 */
5286 309, /* OBJ_id_it_revPassphrase 1 3 6 1 5 5 7 4 12 */
5287 310, /* OBJ_id_it_implicitConfirm 1 3 6 1 5 5 7 4 13 */
5288 311, /* OBJ_id_it_confirmWaitTime 1 3 6 1 5 5 7 4 14 */
5289 312, /* OBJ_id_it_origPKIMessage 1 3 6 1 5 5 7 4 15 */
5290 784, /* OBJ_id_it_suppLangTags 1 3 6 1 5 5 7 4 16 */
5291 313, /* OBJ_id_regCtrl 1 3 6 1 5 5 7 5 1 */
5292 314, /* OBJ_id_regInfo 1 3 6 1 5 5 7 5 2 */
5293 323, /* OBJ_id_alg_des40 1 3 6 1 5 5 7 6 1 */
5294 324, /* OBJ_id_alg_noSignature 1 3 6 1 5 5 7 6 2 */
5295 325, /* OBJ_id_alg_dh_sig_hmac_sha1 1 3 6 1 5 5 7 6 3 */
5296 326, /* OBJ_id_alg_dh_pop 1 3 6 1 5 5 7 6 4 */
5297 327, /* OBJ_id_cmc_statusInfo 1 3 6 1 5 5 7 7 1 */
5298 328, /* OBJ_id_cmc_identification 1 3 6 1 5 5 7 7 2 */
5299 329, /* OBJ_id_cmc_identityProof 1 3 6 1 5 5 7 7 3 */
5300 330, /* OBJ_id_cmc_dataReturn 1 3 6 1 5 5 7 7 4 */
5301 331, /* OBJ_id_cmc_transactionId 1 3 6 1 5 5 7 7 5 */
5302 332, /* OBJ_id_cmc_senderNonce 1 3 6 1 5 5 7 7 6 */
5303 333, /* OBJ_id_cmc_recipientNonce 1 3 6 1 5 5 7 7 7 */
5304 334, /* OBJ_id_cmc_addExtensions 1 3 6 1 5 5 7 7 8 */
5305 335, /* OBJ_id_cmc_encryptedPOP 1 3 6 1 5 5 7 7 9 */
5306 336, /* OBJ_id_cmc_decryptedPOP 1 3 6 1 5 5 7 7 10 */
5307 337, /* OBJ_id_cmc_lraPOPWitness 1 3 6 1 5 5 7 7 11 */
5308 338, /* OBJ_id_cmc_getCert 1 3 6 1 5 5 7 7 15 */
5309 339, /* OBJ_id_cmc_getCRL 1 3 6 1 5 5 7 7 16 */
5310 340, /* OBJ_id_cmc_revokeRequest 1 3 6 1 5 5 7 7 17 */
5311 341, /* OBJ_id_cmc_regInfo 1 3 6 1 5 5 7 7 18 */
5312 342, /* OBJ_id_cmc_responseInfo 1 3 6 1 5 5 7 7 19 */
5313 343, /* OBJ_id_cmc_queryPending 1 3 6 1 5 5 7 7 21 */
5314 344, /* OBJ_id_cmc_popLinkRandom 1 3 6 1 5 5 7 7 22 */
5315 345, /* OBJ_id_cmc_popLinkWitness 1 3 6 1 5 5 7 7 23 */
5316 346, /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5317 347, /* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */
5318 858, /* OBJ_id_on_permanentIdentifier 1 3 6 1 5 5 7 8 3 */
5319 348, /* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */
5320 349, /* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */
5321 351, /* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 3 */
5322 352, /* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 4 */
5323 353, /* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 5 */
5324 354, /* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */
5325 355, /* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */
5326 356, /* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */
5327 357, /* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */
5328 358, /* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */
5329 399, /* OBJ_id_aca_encAttrs 1 3 6 1 5 5 7 10 6 */
5330 359, /* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */
5331 360, /* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */
5332 361, /* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */
5333 362, /* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */
5334 664, /* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */
5335 665, /* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */
5336 667, /* OBJ_Independent 1 3 6 1 5 5 7 21 2 */
5337 178, /* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */
5338 179, /* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */
5339 363, /* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */
5340 364, /* OBJ_ad_dvcs 1 3 6 1 5 5 7 48 4 */
5341 785, /* OBJ_caRepository 1 3 6 1 5 5 7 48 5 */
5342 780, /* OBJ_hmac_md5 1 3 6 1 5 5 8 1 1 */
5343 781, /* OBJ_hmac_sha1 1 3 6 1 5 5 8 1 2 */
5344 913, /* OBJ_aes_128_xts 1 3 111 2 1619 0 1 1 */
5345 914, /* OBJ_aes_256_xts 1 3 111 2 1619 0 1 2 */
5346 58, /* OBJ_netscape_cert_extension 2 16 840 1 113730 1 */
5347 59, /* OBJ_netscape_data_type 2 16 840 1 113730 2 */
5348 438, /* OBJ_pilotAttributeType 0 9 2342 19200300 100 1 */
5349 439, /* OBJ_pilotAttributeSyntax 0 9 2342 19200300 100 3 */
5350 440, /* OBJ_pilotObjectClass 0 9 2342 19200300 100 4 */
5351 441, /* OBJ_pilotGroups 0 9 2342 19200300 100 10 */
5352 1065, /* OBJ_aria_128_ecb 1 2 410 200046 1 1 1 */
5353 1066, /* OBJ_aria_128_cbc 1 2 410 200046 1 1 2 */
5354 1067, /* OBJ_aria_128_cfb128 1 2 410 200046 1 1 3 */
5355 1068, /* OBJ_aria_128_ofb128 1 2 410 200046 1 1 4 */
5356 1069, /* OBJ_aria_128_ctr 1 2 410 200046 1 1 5 */
5357 1070, /* OBJ_aria_192_ecb 1 2 410 200046 1 1 6 */
5358 1071, /* OBJ_aria_192_cbc 1 2 410 200046 1 1 7 */
5359 1072, /* OBJ_aria_192_cfb128 1 2 410 200046 1 1 8 */
5360 1073, /* OBJ_aria_192_ofb128 1 2 410 200046 1 1 9 */
5361 1074, /* OBJ_aria_192_ctr 1 2 410 200046 1 1 10 */
5362 1075, /* OBJ_aria_256_ecb 1 2 410 200046 1 1 11 */
5363 1076, /* OBJ_aria_256_cbc 1 2 410 200046 1 1 12 */
5364 1077, /* OBJ_aria_256_cfb128 1 2 410 200046 1 1 13 */
5365 1078, /* OBJ_aria_256_ofb128 1 2 410 200046 1 1 14 */
5366 1079, /* OBJ_aria_256_ctr 1 2 410 200046 1 1 15 */
5367 1123, /* OBJ_aria_128_gcm 1 2 410 200046 1 1 34 */
5368 1124, /* OBJ_aria_192_gcm 1 2 410 200046 1 1 35 */
5369 1125, /* OBJ_aria_256_gcm 1 2 410 200046 1 1 36 */
5370 1120, /* OBJ_aria_128_ccm 1 2 410 200046 1 1 37 */
5371 1121, /* OBJ_aria_192_ccm 1 2 410 200046 1 1 38 */
5372 1122, /* OBJ_aria_256_ccm 1 2 410 200046 1 1 39 */
5373 1174, /* OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm 1 2 643 7 1 1 5 1 1 */
5374 1175, /* OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac 1 2 643 7 1 1 5 1 2 */
5375 1177, /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm 1 2 643 7 1 1 5 2 1 */
5376 1178, /* OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac 1 2 643 7 1 1 5 2 2 */
5377 1181, /* OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 1 2 643 7 1 1 7 1 1 */
5378 1183, /* OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 1 2 643 7 1 1 7 1 1 */
5379 1148, /* OBJ_id_tc26_gost_3410_2012_256_paramSetA 1 2 643 7 1 2 1 1 1 */
5380 1184, /* OBJ_id_tc26_gost_3410_2012_256_paramSetB 1 2 643 7 1 2 1 1 2 */
5381 1185, /* OBJ_id_tc26_gost_3410_2012_256_paramSetC 1 2 643 7 1 2 1 1 3 */
5382 1186, /* OBJ_id_tc26_gost_3410_2012_256_paramSetD 1 2 643 7 1 2 1 1 4 */
5383 997, /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5384 998, /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5385 999, /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5386 1149, /* OBJ_id_tc26_gost_3410_2012_512_paramSetC 1 2 643 7 1 2 1 2 3 */
5387 1003, /* OBJ_id_tc26_gost_28147_param_Z 1 2 643 7 1 2 5 1 1 */
5388 108, /* OBJ_cast5_cbc 1 2 840 113533 7 66 10 */
5389 112, /* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */
5390 782, /* OBJ_id_PasswordBasedMAC 1 2 840 113533 7 66 13 */
5391 783, /* OBJ_id_DHBasedMac 1 2 840 113533 7 66 30 */
5392 6, /* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */
5393 7, /* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */
5394 396, /* OBJ_md4WithRSAEncryption 1 2 840 113549 1 1 3 */
5395 8, /* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */
5396 65, /* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */
5397 644, /* OBJ_rsaOAEPEncryptionSET 1 2 840 113549 1 1 6 */
5398 919, /* OBJ_rsaesOaep 1 2 840 113549 1 1 7 */
5399 911, /* OBJ_mgf1 1 2 840 113549 1 1 8 */
5400 935, /* OBJ_pSpecified 1 2 840 113549 1 1 9 */
5401 912, /* OBJ_rsassaPss 1 2 840 113549 1 1 10 */
5402 668, /* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */
5403 669, /* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */
5404 670, /* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */
5405 671, /* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */
5406 1145, /* OBJ_sha512_224WithRSAEncryption 1 2 840 113549 1 1 15 */
5407 1146, /* OBJ_sha512_256WithRSAEncryption 1 2 840 113549 1 1 16 */
5408 28, /* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */
5409 9, /* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */
5410 10, /* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */
5411 168, /* OBJ_pbeWithMD2AndRC2_CBC 1 2 840 113549 1 5 4 */
5412 169, /* OBJ_pbeWithMD5AndRC2_CBC 1 2 840 113549 1 5 6 */
5413 170, /* OBJ_pbeWithSHA1AndDES_CBC 1 2 840 113549 1 5 10 */
5414 68, /* OBJ_pbeWithSHA1AndRC2_CBC 1 2 840 113549 1 5 11 */
5415 69, /* OBJ_id_pbkdf2 1 2 840 113549 1 5 12 */
5416 161, /* OBJ_pbes2 1 2 840 113549 1 5 13 */
5417 162, /* OBJ_pbmac1 1 2 840 113549 1 5 14 */
5418 21, /* OBJ_pkcs7_data 1 2 840 113549 1 7 1 */
5419 22, /* OBJ_pkcs7_signed 1 2 840 113549 1 7 2 */
5420 23, /* OBJ_pkcs7_enveloped 1 2 840 113549 1 7 3 */
5421 24, /* OBJ_pkcs7_signedAndEnveloped 1 2 840 113549 1 7 4 */
5422 25, /* OBJ_pkcs7_digest 1 2 840 113549 1 7 5 */
5423 26, /* OBJ_pkcs7_encrypted 1 2 840 113549 1 7 6 */
5424 48, /* OBJ_pkcs9_emailAddress 1 2 840 113549 1 9 1 */
5425 49, /* OBJ_pkcs9_unstructuredName 1 2 840 113549 1 9 2 */
5426 50, /* OBJ_pkcs9_contentType 1 2 840 113549 1 9 3 */
5427 51, /* OBJ_pkcs9_messageDigest 1 2 840 113549 1 9 4 */
5428 52, /* OBJ_pkcs9_signingTime 1 2 840 113549 1 9 5 */
5429 53, /* OBJ_pkcs9_countersignature 1 2 840 113549 1 9 6 */
5430 54, /* OBJ_pkcs9_challengePassword 1 2 840 113549 1 9 7 */
5431 55, /* OBJ_pkcs9_unstructuredAddress 1 2 840 113549 1 9 8 */
5432 56, /* OBJ_pkcs9_extCertAttributes 1 2 840 113549 1 9 9 */
5433 172, /* OBJ_ext_req 1 2 840 113549 1 9 14 */
5434 167, /* OBJ_SMIMECapabilities 1 2 840 113549 1 9 15 */
5435 188, /* OBJ_SMIME 1 2 840 113549 1 9 16 */
5436 156, /* OBJ_friendlyName 1 2 840 113549 1 9 20 */
5437 157, /* OBJ_localKeyID 1 2 840 113549 1 9 21 */
5438 681, /* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */
5439 682, /* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */
5440 683, /* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */
5441 417, /* OBJ_ms_csp_name 1 3 6 1 4 1 311 17 1 */
5442 856, /* OBJ_LocalKeySet 1 3 6 1 4 1 311 17 2 */
5443 390, /* OBJ_dcObject 1 3 6 1 4 1 1466 344 */
5444 91, /* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */
5445 973, /* OBJ_id_scrypt 1 3 6 1 4 1 11591 4 11 */
5446 315, /* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */
5447 316, /* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */
5448 317, /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5449 318, /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5450 319, /* OBJ_id_regCtrl_oldCertID 1 3 6 1 5 5 7 5 1 5 */
5451 320, /* OBJ_id_regCtrl_protocolEncrKey 1 3 6 1 5 5 7 5 1 6 */
5452 321, /* OBJ_id_regInfo_utf8Pairs 1 3 6 1 5 5 7 5 2 1 */
5453 322, /* OBJ_id_regInfo_certReq 1 3 6 1 5 5 7 5 2 2 */
5454 365, /* OBJ_id_pkix_OCSP_basic 1 3 6 1 5 5 7 48 1 1 */
5455 366, /* OBJ_id_pkix_OCSP_Nonce 1 3 6 1 5 5 7 48 1 2 */
5456 367, /* OBJ_id_pkix_OCSP_CrlID 1 3 6 1 5 5 7 48 1 3 */
5457 368, /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5458 369, /* OBJ_id_pkix_OCSP_noCheck 1 3 6 1 5 5 7 48 1 5 */
5459 370, /* OBJ_id_pkix_OCSP_archiveCutoff 1 3 6 1 5 5 7 48 1 6 */
5460 371, /* OBJ_id_pkix_OCSP_serviceLocator 1 3 6 1 5 5 7 48 1 7 */
5461 372, /* OBJ_id_pkix_OCSP_extendedStatus 1 3 6 1 5 5 7 48 1 8 */
5462 373, /* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */
5463 374, /* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */
5464 375, /* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */
5465 921, /* OBJ_brainpoolP160r1 1 3 36 3 3 2 8 1 1 1 */
5466 922, /* OBJ_brainpoolP160t1 1 3 36 3 3 2 8 1 1 2 */
5467 923, /* OBJ_brainpoolP192r1 1 3 36 3 3 2 8 1 1 3 */
5468 924, /* OBJ_brainpoolP192t1 1 3 36 3 3 2 8 1 1 4 */
5469 925, /* OBJ_brainpoolP224r1 1 3 36 3 3 2 8 1 1 5 */
5470 926, /* OBJ_brainpoolP224t1 1 3 36 3 3 2 8 1 1 6 */
5471 927, /* OBJ_brainpoolP256r1 1 3 36 3 3 2 8 1 1 7 */
5472 928, /* OBJ_brainpoolP256t1 1 3 36 3 3 2 8 1 1 8 */
5473 929, /* OBJ_brainpoolP320r1 1 3 36 3 3 2 8 1 1 9 */
5474 930, /* OBJ_brainpoolP320t1 1 3 36 3 3 2 8 1 1 10 */
5475 931, /* OBJ_brainpoolP384r1 1 3 36 3 3 2 8 1 1 11 */
5476 932, /* OBJ_brainpoolP384t1 1 3 36 3 3 2 8 1 1 12 */
5477 933, /* OBJ_brainpoolP512r1 1 3 36 3 3 2 8 1 1 13 */
5478 934, /* OBJ_brainpoolP512t1 1 3 36 3 3 2 8 1 1 14 */
5479 936, /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5480 941, /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5481 418, /* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */
5482 419, /* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */
5483 420, /* OBJ_aes_128_ofb128 2 16 840 1 101 3 4 1 3 */
5484 421, /* OBJ_aes_128_cfb128 2 16 840 1 101 3 4 1 4 */
5485 788, /* OBJ_id_aes128_wrap 2 16 840 1 101 3 4 1 5 */
5486 895, /* OBJ_aes_128_gcm 2 16 840 1 101 3 4 1 6 */
5487 896, /* OBJ_aes_128_ccm 2 16 840 1 101 3 4 1 7 */
5488 897, /* OBJ_id_aes128_wrap_pad 2 16 840 1 101 3 4 1 8 */
5489 422, /* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */
5490 423, /* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */
5491 424, /* OBJ_aes_192_ofb128 2 16 840 1 101 3 4 1 23 */
5492 425, /* OBJ_aes_192_cfb128 2 16 840 1 101 3 4 1 24 */
5493 789, /* OBJ_id_aes192_wrap 2 16 840 1 101 3 4 1 25 */
5494 898, /* OBJ_aes_192_gcm 2 16 840 1 101 3 4 1 26 */
5495 899, /* OBJ_aes_192_ccm 2 16 840 1 101 3 4 1 27 */
5496 900, /* OBJ_id_aes192_wrap_pad 2 16 840 1 101 3 4 1 28 */
5497 426, /* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */
5498 427, /* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */
5499 428, /* OBJ_aes_256_ofb128 2 16 840 1 101 3 4 1 43 */
5500 429, /* OBJ_aes_256_cfb128 2 16 840 1 101 3 4 1 44 */
5501 790, /* OBJ_id_aes256_wrap 2 16 840 1 101 3 4 1 45 */
5502 901, /* OBJ_aes_256_gcm 2 16 840 1 101 3 4 1 46 */
5503 902, /* OBJ_aes_256_ccm 2 16 840 1 101 3 4 1 47 */
5504 903, /* OBJ_id_aes256_wrap_pad 2 16 840 1 101 3 4 1 48 */
5505 672, /* OBJ_sha256 2 16 840 1 101 3 4 2 1 */
5506 673, /* OBJ_sha384 2 16 840 1 101 3 4 2 2 */
5507 674, /* OBJ_sha512 2 16 840 1 101 3 4 2 3 */
5508 675, /* OBJ_sha224 2 16 840 1 101 3 4 2 4 */
5509 1094, /* OBJ_sha512_224 2 16 840 1 101 3 4 2 5 */
5510 1095, /* OBJ_sha512_256 2 16 840 1 101 3 4 2 6 */
5511 1096, /* OBJ_sha3_224 2 16 840 1 101 3 4 2 7 */
5512 1097, /* OBJ_sha3_256 2 16 840 1 101 3 4 2 8 */
5513 1098, /* OBJ_sha3_384 2 16 840 1 101 3 4 2 9 */
5514 1099, /* OBJ_sha3_512 2 16 840 1 101 3 4 2 10 */
5515 1100, /* OBJ_shake128 2 16 840 1 101 3 4 2 11 */
5516 1101, /* OBJ_shake256 2 16 840 1 101 3 4 2 12 */
5517 1102, /* OBJ_hmac_sha3_224 2 16 840 1 101 3 4 2 13 */
5518 1103, /* OBJ_hmac_sha3_256 2 16 840 1 101 3 4 2 14 */
5519 1104, /* OBJ_hmac_sha3_384 2 16 840 1 101 3 4 2 15 */
5520 1105, /* OBJ_hmac_sha3_512 2 16 840 1 101 3 4 2 16 */
5521 802, /* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */
5522 803, /* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */
5523 1106, /* OBJ_dsa_with_SHA384 2 16 840 1 101 3 4 3 3 */
5524 1107, /* OBJ_dsa_with_SHA512 2 16 840 1 101 3 4 3 4 */
5525 1108, /* OBJ_dsa_with_SHA3_224 2 16 840 1 101 3 4 3 5 */
5526 1109, /* OBJ_dsa_with_SHA3_256 2 16 840 1 101 3 4 3 6 */
5527 1110, /* OBJ_dsa_with_SHA3_384 2 16 840 1 101 3 4 3 7 */
5528 1111, /* OBJ_dsa_with_SHA3_512 2 16 840 1 101 3 4 3 8 */
5529 1112, /* OBJ_ecdsa_with_SHA3_224 2 16 840 1 101 3 4 3 9 */
5530 1113, /* OBJ_ecdsa_with_SHA3_256 2 16 840 1 101 3 4 3 10 */
5531 1114, /* OBJ_ecdsa_with_SHA3_384 2 16 840 1 101 3 4 3 11 */
5532 1115, /* OBJ_ecdsa_with_SHA3_512 2 16 840 1 101 3 4 3 12 */
5533 1116, /* OBJ_RSA_SHA3_224 2 16 840 1 101 3 4 3 13 */
5534 1117, /* OBJ_RSA_SHA3_256 2 16 840 1 101 3 4 3 14 */
5535 1118, /* OBJ_RSA_SHA3_384 2 16 840 1 101 3 4 3 15 */
5536 1119, /* OBJ_RSA_SHA3_512 2 16 840 1 101 3 4 3 16 */
5537 71, /* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */
5538 72, /* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */
5539 73, /* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */
5540 74, /* OBJ_netscape_ca_revocation_url 2 16 840 1 113730 1 4 */
5541 75, /* OBJ_netscape_renewal_url 2 16 840 1 113730 1 7 */
5542 76, /* OBJ_netscape_ca_policy_url 2 16 840 1 113730 1 8 */
5543 77, /* OBJ_netscape_ssl_server_name 2 16 840 1 113730 1 12 */
5544 78, /* OBJ_netscape_comment 2 16 840 1 113730 1 13 */
5545 79, /* OBJ_netscape_cert_sequence 2 16 840 1 113730 2 5 */
5546 139, /* OBJ_ns_sgc 2 16 840 1 113730 4 1 */
5547 458, /* OBJ_userId 0 9 2342 19200300 100 1 1 */
5548 459, /* OBJ_textEncodedORAddress 0 9 2342 19200300 100 1 2 */
5549 460, /* OBJ_rfc822Mailbox 0 9 2342 19200300 100 1 3 */
5550 461, /* OBJ_info 0 9 2342 19200300 100 1 4 */
5551 462, /* OBJ_favouriteDrink 0 9 2342 19200300 100 1 5 */
5552 463, /* OBJ_roomNumber 0 9 2342 19200300 100 1 6 */
5553 464, /* OBJ_photo 0 9 2342 19200300 100 1 7 */
5554 465, /* OBJ_userClass 0 9 2342 19200300 100 1 8 */
5555 466, /* OBJ_host 0 9 2342 19200300 100 1 9 */
5556 467, /* OBJ_manager 0 9 2342 19200300 100 1 10 */
5557 468, /* OBJ_documentIdentifier 0 9 2342 19200300 100 1 11 */
5558 469, /* OBJ_documentTitle 0 9 2342 19200300 100 1 12 */
5559 470, /* OBJ_documentVersion 0 9 2342 19200300 100 1 13 */
5560 471, /* OBJ_documentAuthor 0 9 2342 19200300 100 1 14 */
5561 472, /* OBJ_documentLocation 0 9 2342 19200300 100 1 15 */
5562 473, /* OBJ_homeTelephoneNumber 0 9 2342 19200300 100 1 20 */
5563 474, /* OBJ_secretary 0 9 2342 19200300 100 1 21 */
5564 475, /* OBJ_otherMailbox 0 9 2342 19200300 100 1 22 */
5565 476, /* OBJ_lastModifiedTime 0 9 2342 19200300 100 1 23 */
5566 477, /* OBJ_lastModifiedBy 0 9 2342 19200300 100 1 24 */
5567 391, /* OBJ_domainComponent 0 9 2342 19200300 100 1 25 */
5568 478, /* OBJ_aRecord 0 9 2342 19200300 100 1 26 */
5569 479, /* OBJ_pilotAttributeType27 0 9 2342 19200300 100 1 27 */
5570 480, /* OBJ_mXRecord 0 9 2342 19200300 100 1 28 */
5571 481, /* OBJ_nSRecord 0 9 2342 19200300 100 1 29 */
5572 482, /* OBJ_sOARecord 0 9 2342 19200300 100 1 30 */
5573 483, /* OBJ_cNAMERecord 0 9 2342 19200300 100 1 31 */
5574 484, /* OBJ_associatedDomain 0 9 2342 19200300 100 1 37 */
5575 485, /* OBJ_associatedName 0 9 2342 19200300 100 1 38 */
5576 486, /* OBJ_homePostalAddress 0 9 2342 19200300 100 1 39 */
5577 487, /* OBJ_personalTitle 0 9 2342 19200300 100 1 40 */
5578 488, /* OBJ_mobileTelephoneNumber 0 9 2342 19200300 100 1 41 */
5579 489, /* OBJ_pagerTelephoneNumber 0 9 2342 19200300 100 1 42 */
5580 490, /* OBJ_friendlyCountryName 0 9 2342 19200300 100 1 43 */
5581 102, /* OBJ_uniqueIdentifier 0 9 2342 19200300 100 1 44 */
5582 491, /* OBJ_organizationalStatus 0 9 2342 19200300 100 1 45 */
5583 492, /* OBJ_janetMailbox 0 9 2342 19200300 100 1 46 */
5584 493, /* OBJ_mailPreferenceOption 0 9 2342 19200300 100 1 47 */
5585 494, /* OBJ_buildingName 0 9 2342 19200300 100 1 48 */
5586 495, /* OBJ_dSAQuality 0 9 2342 19200300 100 1 49 */
5587 496, /* OBJ_singleLevelQuality 0 9 2342 19200300 100 1 50 */
5588 497, /* OBJ_subtreeMinimumQuality 0 9 2342 19200300 100 1 51 */
5589 498, /* OBJ_subtreeMaximumQuality 0 9 2342 19200300 100 1 52 */
5590 499, /* OBJ_personalSignature 0 9 2342 19200300 100 1 53 */
5591 500, /* OBJ_dITRedirect 0 9 2342 19200300 100 1 54 */
5592 501, /* OBJ_audio 0 9 2342 19200300 100 1 55 */
5593 502, /* OBJ_documentPublisher 0 9 2342 19200300 100 1 56 */
5594 442, /* OBJ_iA5StringSyntax 0 9 2342 19200300 100 3 4 */
5595 443, /* OBJ_caseIgnoreIA5StringSyntax 0 9 2342 19200300 100 3 5 */
5596 444, /* OBJ_pilotObject 0 9 2342 19200300 100 4 3 */
5597 445, /* OBJ_pilotPerson 0 9 2342 19200300 100 4 4 */
5598 446, /* OBJ_account 0 9 2342 19200300 100 4 5 */
5599 447, /* OBJ_document 0 9 2342 19200300 100 4 6 */
5600 448, /* OBJ_room 0 9 2342 19200300 100 4 7 */
5601 449, /* OBJ_documentSeries 0 9 2342 19200300 100 4 9 */
5602 392, /* OBJ_Domain 0 9 2342 19200300 100 4 13 */
5603 450, /* OBJ_rFC822localPart 0 9 2342 19200300 100 4 14 */
5604 451, /* OBJ_dNSDomain 0 9 2342 19200300 100 4 15 */
5605 452, /* OBJ_domainRelatedObject 0 9 2342 19200300 100 4 17 */
5606 453, /* OBJ_friendlyCountry 0 9 2342 19200300 100 4 18 */
5607 454, /* OBJ_simpleSecurityObject 0 9 2342 19200300 100 4 19 */
5608 455, /* OBJ_pilotOrganization 0 9 2342 19200300 100 4 20 */
5609 456, /* OBJ_pilotDSA 0 9 2342 19200300 100 4 21 */
5610 457, /* OBJ_qualityLabelledData 0 9 2342 19200300 100 4 22 */
5611 1152, /* OBJ_dstu28147 1 2 804 2 1 1 1 1 1 1 */
5612 1156, /* OBJ_hmacWithDstu34311 1 2 804 2 1 1 1 1 1 2 */
5613 1157, /* OBJ_dstu34311 1 2 804 2 1 1 1 1 2 1 */
5614 189, /* OBJ_id_smime_mod 1 2 840 113549 1 9 16 0 */
5615 190, /* OBJ_id_smime_ct 1 2 840 113549 1 9 16 1 */
5616 191, /* OBJ_id_smime_aa 1 2 840 113549 1 9 16 2 */
5617 192, /* OBJ_id_smime_alg 1 2 840 113549 1 9 16 3 */
5618 193, /* OBJ_id_smime_cd 1 2 840 113549 1 9 16 4 */
5619 194, /* OBJ_id_smime_spq 1 2 840 113549 1 9 16 5 */
5620 195, /* OBJ_id_smime_cti 1 2 840 113549 1 9 16 6 */
5621 158, /* OBJ_x509Certificate 1 2 840 113549 1 9 22 1 */
5622 159, /* OBJ_sdsiCertificate 1 2 840 113549 1 9 22 2 */
5623 160, /* OBJ_x509Crl 1 2 840 113549 1 9 23 1 */
5624 144, /* OBJ_pbe_WithSHA1And128BitRC4 1 2 840 113549 1 12 1 1 */
5625 145, /* OBJ_pbe_WithSHA1And40BitRC4 1 2 840 113549 1 12 1 2 */
5626 146, /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5627 147, /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5628 148, /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5629 149, /* OBJ_pbe_WithSHA1And40BitRC2_CBC 1 2 840 113549 1 12 1 6 */
5630 171, /* OBJ_ms_ext_req 1 3 6 1 4 1 311 2 1 14 */
5631 134, /* OBJ_ms_code_ind 1 3 6 1 4 1 311 2 1 21 */
5632 135, /* OBJ_ms_code_com 1 3 6 1 4 1 311 2 1 22 */
5633 136, /* OBJ_ms_ctl_sign 1 3 6 1 4 1 311 10 3 1 */
5634 137, /* OBJ_ms_sgc 1 3 6 1 4 1 311 10 3 3 */
5635 138, /* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */
5636 648, /* OBJ_ms_smartcard_login 1 3 6 1 4 1 311 20 2 2 */
5637 649, /* OBJ_ms_upn 1 3 6 1 4 1 311 20 2 3 */
5638 951, /* OBJ_ct_precert_scts 1 3 6 1 4 1 11129 2 4 2 */
5639 952, /* OBJ_ct_precert_poison 1 3 6 1 4 1 11129 2 4 3 */
5640 953, /* OBJ_ct_precert_signer 1 3 6 1 4 1 11129 2 4 4 */
5641 954, /* OBJ_ct_cert_scts 1 3 6 1 4 1 11129 2 4 5 */
5642 751, /* OBJ_camellia_128_cbc 1 2 392 200011 61 1 1 1 2 */
5643 752, /* OBJ_camellia_192_cbc 1 2 392 200011 61 1 1 1 3 */
5644 753, /* OBJ_camellia_256_cbc 1 2 392 200011 61 1 1 1 4 */
5645 907, /* OBJ_id_camellia128_wrap 1 2 392 200011 61 1 1 3 2 */
5646 908, /* OBJ_id_camellia192_wrap 1 2 392 200011 61 1 1 3 3 */
5647 909, /* OBJ_id_camellia256_wrap 1 2 392 200011 61 1 1 3 4 */
5648 1153, /* OBJ_dstu28147_ofb 1 2 804 2 1 1 1 1 1 1 2 */
5649 1154, /* OBJ_dstu28147_cfb 1 2 804 2 1 1 1 1 1 1 3 */
5650 1155, /* OBJ_dstu28147_wrap 1 2 804 2 1 1 1 1 1 1 5 */
5651 1158, /* OBJ_dstu4145le 1 2 804 2 1 1 1 1 3 1 1 */
5652 196, /* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */
5653 197, /* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */
5654 198, /* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */
5655 199, /* OBJ_id_smime_mod_msg_v3 1 2 840 113549 1 9 16 0 4 */
5656 200, /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5657 201, /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5658 202, /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5659 203, /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5660 204, /* OBJ_id_smime_ct_receipt 1 2 840 113549 1 9 16 1 1 */
5661 205, /* OBJ_id_smime_ct_authData 1 2 840 113549 1 9 16 1 2 */
5662 206, /* OBJ_id_smime_ct_publishCert 1 2 840 113549 1 9 16 1 3 */
5663 207, /* OBJ_id_smime_ct_TSTInfo 1 2 840 113549 1 9 16 1 4 */
5664 208, /* OBJ_id_smime_ct_TDTInfo 1 2 840 113549 1 9 16 1 5 */
5665 209, /* OBJ_id_smime_ct_contentInfo 1 2 840 113549 1 9 16 1 6 */
5666 210, /* OBJ_id_smime_ct_DVCSRequestData 1 2 840 113549 1 9 16 1 7 */
5667 211, /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5668 786, /* OBJ_id_smime_ct_compressedData 1 2 840 113549 1 9 16 1 9 */
5669 1058, /* OBJ_id_smime_ct_contentCollection 1 2 840 113549 1 9 16 1 19 */
5670 1059, /* OBJ_id_smime_ct_authEnvelopedData 1 2 840 113549 1 9 16 1 23 */
5671 787, /* OBJ_id_ct_asciiTextWithCRLF 1 2 840 113549 1 9 16 1 27 */
5672 1060, /* OBJ_id_ct_xml 1 2 840 113549 1 9 16 1 28 */
5673 212, /* OBJ_id_smime_aa_receiptRequest 1 2 840 113549 1 9 16 2 1 */
5674 213, /* OBJ_id_smime_aa_securityLabel 1 2 840 113549 1 9 16 2 2 */
5675 214, /* OBJ_id_smime_aa_mlExpandHistory 1 2 840 113549 1 9 16 2 3 */
5676 215, /* OBJ_id_smime_aa_contentHint 1 2 840 113549 1 9 16 2 4 */
5677 216, /* OBJ_id_smime_aa_msgSigDigest 1 2 840 113549 1 9 16 2 5 */
5678 217, /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5679 218, /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5680 219, /* OBJ_id_smime_aa_macValue 1 2 840 113549 1 9 16 2 8 */
5681 220, /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5682 221, /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5683 222, /* OBJ_id_smime_aa_encrypKeyPref 1 2 840 113549 1 9 16 2 11 */
5684 223, /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5685 224, /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5686 225, /* OBJ_id_smime_aa_timeStampToken 1 2 840 113549 1 9 16 2 14 */
5687 226, /* OBJ_id_smime_aa_ets_sigPolicyId 1 2 840 113549 1 9 16 2 15 */
5688 227, /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5689 228, /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5690 229, /* OBJ_id_smime_aa_ets_signerAttr 1 2 840 113549 1 9 16 2 18 */
5691 230, /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5692 231, /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5693 232, /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5694 233, /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5695 234, /* OBJ_id_smime_aa_ets_certValues 1 2 840 113549 1 9 16 2 23 */
5696 235, /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5697 236, /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5698 237, /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5699 238, /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5700 239, /* OBJ_id_smime_aa_signatureType 1 2 840 113549 1 9 16 2 28 */
5701 240, /* OBJ_id_smime_aa_dvcs_dvc 1 2 840 113549 1 9 16 2 29 */
5702 1086, /* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
5703 241, /* OBJ_id_smime_alg_ESDHwith3DES 1 2 840 113549 1 9 16 3 1 */
5704 242, /* OBJ_id_smime_alg_ESDHwithRC2 1 2 840 113549 1 9 16 3 2 */
5705 243, /* OBJ_id_smime_alg_3DESwrap 1 2 840 113549 1 9 16 3 3 */
5706 244, /* OBJ_id_smime_alg_RC2wrap 1 2 840 113549 1 9 16 3 4 */
5707 245, /* OBJ_id_smime_alg_ESDH 1 2 840 113549 1 9 16 3 5 */
5708 246, /* OBJ_id_smime_alg_CMS3DESwrap 1 2 840 113549 1 9 16 3 6 */
5709 247, /* OBJ_id_smime_alg_CMSRC2wrap 1 2 840 113549 1 9 16 3 7 */
5710 125, /* OBJ_zlib_compression 1 2 840 113549 1 9 16 3 8 */
5711 893, /* OBJ_id_alg_PWRI_KEK 1 2 840 113549 1 9 16 3 9 */
5712 248, /* OBJ_id_smime_cd_ldap 1 2 840 113549 1 9 16 4 1 */
5713 249, /* OBJ_id_smime_spq_ets_sqt_uri 1 2 840 113549 1 9 16 5 1 */
5714 250, /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5715 251, /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5716 252, /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5717 253, /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5718 254, /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5719 255, /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5720 256, /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5721 150, /* OBJ_keyBag 1 2 840 113549 1 12 10 1 1 */
5722 151, /* OBJ_pkcs8ShroudedKeyBag 1 2 840 113549 1 12 10 1 2 */
5723 152, /* OBJ_certBag 1 2 840 113549 1 12 10 1 3 */
5724 153, /* OBJ_crlBag 1 2 840 113549 1 12 10 1 4 */
5725 154, /* OBJ_secretBag 1 2 840 113549 1 12 10 1 5 */
5726 155, /* OBJ_safeContentsBag 1 2 840 113549 1 12 10 1 6 */
5727 34, /* OBJ_idea_cbc 1 3 6 1 4 1 188 7 1 1 2 */
5728 955, /* OBJ_jurisdictionLocalityName 1 3 6 1 4 1 311 60 2 1 1 */
5729 956, /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5730 957, /* OBJ_jurisdictionCountryName 1 3 6 1 4 1 311 60 2 1 3 */
5731 1056, /* OBJ_blake2b512 1 3 6 1 4 1 1722 12 2 1 16 */
5732 1057, /* OBJ_blake2s256 1 3 6 1 4 1 1722 12 2 2 8 */
5733 1159, /* OBJ_dstu4145be 1 2 804 2 1 1 1 1 3 1 1 1 1 */
5734 1160, /* OBJ_uacurve0 1 2 804 2 1 1 1 1 3 1 1 2 0 */
5735 1161, /* OBJ_uacurve1 1 2 804 2 1 1 1 1 3 1 1 2 1 */
5736 1162, /* OBJ_uacurve2 1 2 804 2 1 1 1 1 3 1 1 2 2 */
5737 1163, /* OBJ_uacurve3 1 2 804 2 1 1 1 1 3 1 1 2 3 */
5738 1164, /* OBJ_uacurve4 1 2 804 2 1 1 1 1 3 1 1 2 4 */
5739 1165, /* OBJ_uacurve5 1 2 804 2 1 1 1 1 3 1 1 2 5 */
5740 1166, /* OBJ_uacurve6 1 2 804 2 1 1 1 1 3 1 1 2 6 */
5741 1167, /* OBJ_uacurve7 1 2 804 2 1 1 1 1 3 1 1 2 7 */
5742 1168, /* OBJ_uacurve8 1 2 804 2 1 1 1 1 3 1 1 2 8 */
5743 1169, /* OBJ_uacurve9 1 2 804 2 1 1 1 1 3 1 1 2 9 */
5744 };