You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

5276 lines
259 KiB

  1. /* crypto/objects/obj_dat.h */
  2. /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
  3. * following command:
  4. * perl obj_dat.pl obj_mac.h obj_dat.h
  5. */
  6. /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
  7. * All rights reserved.
  8. *
  9. * This package is an SSL implementation written
  10. * by Eric Young (eay@cryptsoft.com).
  11. * The implementation was written so as to conform with Netscapes SSL.
  12. *
  13. * This library is free for commercial and non-commercial use as long as
  14. * the following conditions are aheared to. The following conditions
  15. * apply to all code found in this distribution, be it the RC4, RSA,
  16. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  17. * included with this distribution is covered by the same copyright terms
  18. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  19. *
  20. * Copyright remains Eric Young's, and as such any Copyright notices in
  21. * the code are not to be removed.
  22. * If this package is used in a product, Eric Young should be given attribution
  23. * as the author of the parts of the library used.
  24. * This can be in the form of a textual message at program startup or
  25. * in documentation (online or textual) provided with the package.
  26. *
  27. * Redistribution and use in source and binary forms, with or without
  28. * modification, are permitted provided that the following conditions
  29. * are met:
  30. * 1. Redistributions of source code must retain the copyright
  31. * notice, this list of conditions and the following disclaimer.
  32. * 2. Redistributions in binary form must reproduce the above copyright
  33. * notice, this list of conditions and the following disclaimer in the
  34. * documentation and/or other materials provided with the distribution.
  35. * 3. All advertising materials mentioning features or use of this software
  36. * must display the following acknowledgement:
  37. * "This product includes cryptographic software written by
  38. * Eric Young (eay@cryptsoft.com)"
  39. * The word 'cryptographic' can be left out if the rouines from the library
  40. * being used are not cryptographic related :-).
  41. * 4. If you include any Windows specific code (or a derivative thereof) from
  42. * the apps directory (application code) you must include an acknowledgement:
  43. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  44. *
  45. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  46. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  47. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  48. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  49. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  50. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  51. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  52. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  53. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  54. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  55. * SUCH DAMAGE.
  56. *
  57. * The licence and distribution terms for any publically available version or
  58. * derivative of this code cannot be changed. i.e. this code cannot simply be
  59. * copied and put under another distribution licence
  60. * [including the GNU Public Licence.]
  61. */
  62. #define NUM_NID 951
  63. #define NUM_SN 941
  64. #define NUM_LN 941
  65. #define NUM_OBJ 883
  66. static const unsigned char lvalues[6188]={
  67. 0x00, /* [ 0] OBJ_undef */
  68. 0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 1] OBJ_rsadsi */
  69. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 7] OBJ_pkcs */
  70. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 14] OBJ_md2 */
  71. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05, /* [ 22] OBJ_md5 */
  72. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04, /* [ 30] OBJ_rc4 */
  73. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 38] OBJ_rsaEncryption */
  74. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 47] OBJ_md2WithRSAEncryption */
  75. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 56] OBJ_md5WithRSAEncryption */
  76. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 65] OBJ_pbeWithMD2AndDES_CBC */
  77. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 74] OBJ_pbeWithMD5AndDES_CBC */
  78. 0x55, /* [ 83] OBJ_X500 */
  79. 0x55,0x04, /* [ 84] OBJ_X509 */
  80. 0x55,0x04,0x03, /* [ 86] OBJ_commonName */
  81. 0x55,0x04,0x06, /* [ 89] OBJ_countryName */
  82. 0x55,0x04,0x07, /* [ 92] OBJ_localityName */
  83. 0x55,0x04,0x08, /* [ 95] OBJ_stateOrProvinceName */
  84. 0x55,0x04,0x0A, /* [ 98] OBJ_organizationName */
  85. 0x55,0x04,0x0B, /* [101] OBJ_organizationalUnitName */
  86. 0x55,0x08,0x01,0x01, /* [104] OBJ_rsa */
  87. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07, /* [108] OBJ_pkcs7 */
  88. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [116] OBJ_pkcs7_data */
  89. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [125] OBJ_pkcs7_signed */
  90. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [134] OBJ_pkcs7_enveloped */
  91. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [143] OBJ_pkcs7_signedAndEnveloped */
  92. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [152] OBJ_pkcs7_digest */
  93. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [161] OBJ_pkcs7_encrypted */
  94. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03, /* [170] OBJ_pkcs3 */
  95. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [178] OBJ_dhKeyAgreement */
  96. 0x2B,0x0E,0x03,0x02,0x06, /* [187] OBJ_des_ecb */
  97. 0x2B,0x0E,0x03,0x02,0x09, /* [192] OBJ_des_cfb64 */
  98. 0x2B,0x0E,0x03,0x02,0x07, /* [197] OBJ_des_cbc */
  99. 0x2B,0x0E,0x03,0x02,0x11, /* [202] OBJ_des_ede_ecb */
  100. 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [207] OBJ_idea_cbc */
  101. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02, /* [218] OBJ_rc2_cbc */
  102. 0x2B,0x0E,0x03,0x02,0x12, /* [226] OBJ_sha */
  103. 0x2B,0x0E,0x03,0x02,0x0F, /* [231] OBJ_shaWithRSAEncryption */
  104. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07, /* [236] OBJ_des_ede3_cbc */
  105. 0x2B,0x0E,0x03,0x02,0x08, /* [244] OBJ_des_ofb64 */
  106. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09, /* [249] OBJ_pkcs9 */
  107. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [257] OBJ_pkcs9_emailAddress */
  108. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [266] OBJ_pkcs9_unstructuredName */
  109. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [275] OBJ_pkcs9_contentType */
  110. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [284] OBJ_pkcs9_messageDigest */
  111. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [293] OBJ_pkcs9_signingTime */
  112. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [302] OBJ_pkcs9_countersignature */
  113. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [311] OBJ_pkcs9_challengePassword */
  114. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [320] OBJ_pkcs9_unstructuredAddress */
  115. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [329] OBJ_pkcs9_extCertAttributes */
  116. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42, /* [338] OBJ_netscape */
  117. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01, /* [345] OBJ_netscape_cert_extension */
  118. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02, /* [353] OBJ_netscape_data_type */
  119. 0x2B,0x0E,0x03,0x02,0x1A, /* [361] OBJ_sha1 */
  120. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [366] OBJ_sha1WithRSAEncryption */
  121. 0x2B,0x0E,0x03,0x02,0x0D, /* [375] OBJ_dsaWithSHA */
  122. 0x2B,0x0E,0x03,0x02,0x0C, /* [380] OBJ_dsa_2 */
  123. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [385] OBJ_pbeWithSHA1AndRC2_CBC */
  124. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [394] OBJ_id_pbkdf2 */
  125. 0x2B,0x0E,0x03,0x02,0x1B, /* [403] OBJ_dsaWithSHA1_2 */
  126. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [408] OBJ_netscape_cert_type */
  127. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [417] OBJ_netscape_base_url */
  128. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [426] OBJ_netscape_revocation_url */
  129. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [435] OBJ_netscape_ca_revocation_url */
  130. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [444] OBJ_netscape_renewal_url */
  131. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [453] OBJ_netscape_ca_policy_url */
  132. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [462] OBJ_netscape_ssl_server_name */
  133. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [471] OBJ_netscape_comment */
  134. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [480] OBJ_netscape_cert_sequence */
  135. 0x55,0x1D, /* [489] OBJ_id_ce */
  136. 0x55,0x1D,0x0E, /* [491] OBJ_subject_key_identifier */
  137. 0x55,0x1D,0x0F, /* [494] OBJ_key_usage */
  138. 0x55,0x1D,0x10, /* [497] OBJ_private_key_usage_period */
  139. 0x55,0x1D,0x11, /* [500] OBJ_subject_alt_name */
  140. 0x55,0x1D,0x12, /* [503] OBJ_issuer_alt_name */
  141. 0x55,0x1D,0x13, /* [506] OBJ_basic_constraints */
  142. 0x55,0x1D,0x14, /* [509] OBJ_crl_number */
  143. 0x55,0x1D,0x20, /* [512] OBJ_certificate_policies */
  144. 0x55,0x1D,0x23, /* [515] OBJ_authority_key_identifier */
  145. 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [518] OBJ_bf_cbc */
  146. 0x55,0x08,0x03,0x65, /* [527] OBJ_mdc2 */
  147. 0x55,0x08,0x03,0x64, /* [531] OBJ_mdc2WithRSA */
  148. 0x55,0x04,0x2A, /* [535] OBJ_givenName */
  149. 0x55,0x04,0x04, /* [538] OBJ_surname */
  150. 0x55,0x04,0x2B, /* [541] OBJ_initials */
  151. 0x55,0x1D,0x1F, /* [544] OBJ_crl_distribution_points */
  152. 0x2B,0x0E,0x03,0x02,0x03, /* [547] OBJ_md5WithRSA */
  153. 0x55,0x04,0x05, /* [552] OBJ_serialNumber */
  154. 0x55,0x04,0x0C, /* [555] OBJ_title */
  155. 0x55,0x04,0x0D, /* [558] OBJ_description */
  156. 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [561] OBJ_cast5_cbc */
  157. 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [570] OBJ_pbeWithMD5AndCast5_CBC */
  158. 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03, /* [579] OBJ_dsaWithSHA1 */
  159. 0x2B,0x0E,0x03,0x02,0x1D, /* [586] OBJ_sha1WithRSA */
  160. 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01, /* [591] OBJ_dsa */
  161. 0x2B,0x24,0x03,0x02,0x01, /* [598] OBJ_ripemd160 */
  162. 0x2B,0x24,0x03,0x03,0x01,0x02, /* [603] OBJ_ripemd160WithRSA */
  163. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08, /* [609] OBJ_rc5_cbc */
  164. 0x29,0x01,0x01,0x85,0x1A,0x01, /* [617] OBJ_rle_compression */
  165. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [623] OBJ_zlib_compression */
  166. 0x55,0x1D,0x25, /* [634] OBJ_ext_key_usage */
  167. 0x2B,0x06,0x01,0x05,0x05,0x07, /* [637] OBJ_id_pkix */
  168. 0x2B,0x06,0x01,0x05,0x05,0x07,0x03, /* [643] OBJ_id_kp */
  169. 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01, /* [650] OBJ_server_auth */
  170. 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02, /* [658] OBJ_client_auth */
  171. 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03, /* [666] OBJ_code_sign */
  172. 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04, /* [674] OBJ_email_protect */
  173. 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08, /* [682] OBJ_time_stamp */
  174. 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [690] OBJ_ms_code_ind */
  175. 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [700] OBJ_ms_code_com */
  176. 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [710] OBJ_ms_ctl_sign */
  177. 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [720] OBJ_ms_sgc */
  178. 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [730] OBJ_ms_efs */
  179. 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [740] OBJ_ns_sgc */
  180. 0x55,0x1D,0x1B, /* [749] OBJ_delta_crl */
  181. 0x55,0x1D,0x15, /* [752] OBJ_crl_reason */
  182. 0x55,0x1D,0x18, /* [755] OBJ_invalidity_date */
  183. 0x2B,0x65,0x01,0x04,0x01, /* [758] OBJ_sxnet */
  184. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [763] OBJ_pbe_WithSHA1And128BitRC4 */
  185. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [773] OBJ_pbe_WithSHA1And40BitRC4 */
  186. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [783] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
  187. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [793] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
  188. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [803] OBJ_pbe_WithSHA1And128BitRC2_CBC */
  189. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [813] OBJ_pbe_WithSHA1And40BitRC2_CBC */
  190. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [823] OBJ_keyBag */
  191. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [834] OBJ_pkcs8ShroudedKeyBag */
  192. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [845] OBJ_certBag */
  193. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [856] OBJ_crlBag */
  194. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [867] OBJ_secretBag */
  195. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [878] OBJ_safeContentsBag */
  196. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [889] OBJ_friendlyName */
  197. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [898] OBJ_localKeyID */
  198. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [907] OBJ_x509Certificate */
  199. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [917] OBJ_sdsiCertificate */
  200. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [927] OBJ_x509Crl */
  201. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [937] OBJ_pbes2 */
  202. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [946] OBJ_pbmac1 */
  203. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07, /* [955] OBJ_hmacWithSHA1 */
  204. 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01, /* [963] OBJ_id_qt_cps */
  205. 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02, /* [971] OBJ_id_qt_unotice */
  206. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [979] OBJ_SMIMECapabilities */
  207. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [988] OBJ_pbeWithMD2AndRC2_CBC */
  208. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [997] OBJ_pbeWithMD5AndRC2_CBC */
  209. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1006] OBJ_pbeWithSHA1AndDES_CBC */
  210. 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1015] OBJ_ms_ext_req */
  211. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1025] OBJ_ext_req */
  212. 0x55,0x04,0x29, /* [1034] OBJ_name */
  213. 0x55,0x04,0x2E, /* [1037] OBJ_dnQualifier */
  214. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01, /* [1040] OBJ_id_pe */
  215. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30, /* [1047] OBJ_id_ad */
  216. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01, /* [1054] OBJ_info_access */
  217. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01, /* [1062] OBJ_ad_OCSP */
  218. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02, /* [1070] OBJ_ad_ca_issuers */
  219. 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09, /* [1078] OBJ_OCSP_sign */
  220. 0x28, /* [1086] OBJ_iso */
  221. 0x2A, /* [1087] OBJ_member_body */
  222. 0x2A,0x86,0x48, /* [1088] OBJ_ISO_US */
  223. 0x2A,0x86,0x48,0xCE,0x38, /* [1091] OBJ_X9_57 */
  224. 0x2A,0x86,0x48,0xCE,0x38,0x04, /* [1096] OBJ_X9cm */
  225. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01, /* [1102] OBJ_pkcs1 */
  226. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05, /* [1110] OBJ_pkcs5 */
  227. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1118] OBJ_SMIME */
  228. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1127] OBJ_id_smime_mod */
  229. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1137] OBJ_id_smime_ct */
  230. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1147] OBJ_id_smime_aa */
  231. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1157] OBJ_id_smime_alg */
  232. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1167] OBJ_id_smime_cd */
  233. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1177] OBJ_id_smime_spq */
  234. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1187] OBJ_id_smime_cti */
  235. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1197] OBJ_id_smime_mod_cms */
  236. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1208] OBJ_id_smime_mod_ess */
  237. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1219] OBJ_id_smime_mod_oid */
  238. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1230] OBJ_id_smime_mod_msg_v3 */
  239. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1241] OBJ_id_smime_mod_ets_eSignature_88 */
  240. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1252] OBJ_id_smime_mod_ets_eSignature_97 */
  241. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1263] OBJ_id_smime_mod_ets_eSigPolicy_88 */
  242. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1274] OBJ_id_smime_mod_ets_eSigPolicy_97 */
  243. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1285] OBJ_id_smime_ct_receipt */
  244. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1296] OBJ_id_smime_ct_authData */
  245. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1307] OBJ_id_smime_ct_publishCert */
  246. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1318] OBJ_id_smime_ct_TSTInfo */
  247. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1329] OBJ_id_smime_ct_TDTInfo */
  248. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1340] OBJ_id_smime_ct_contentInfo */
  249. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1351] OBJ_id_smime_ct_DVCSRequestData */
  250. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1362] OBJ_id_smime_ct_DVCSResponseData */
  251. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1373] OBJ_id_smime_aa_receiptRequest */
  252. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1384] OBJ_id_smime_aa_securityLabel */
  253. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1395] OBJ_id_smime_aa_mlExpandHistory */
  254. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1406] OBJ_id_smime_aa_contentHint */
  255. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1417] OBJ_id_smime_aa_msgSigDigest */
  256. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1428] OBJ_id_smime_aa_encapContentType */
  257. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1439] OBJ_id_smime_aa_contentIdentifier */
  258. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1450] OBJ_id_smime_aa_macValue */
  259. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1461] OBJ_id_smime_aa_equivalentLabels */
  260. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1472] OBJ_id_smime_aa_contentReference */
  261. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1483] OBJ_id_smime_aa_encrypKeyPref */
  262. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1494] OBJ_id_smime_aa_signingCertificate */
  263. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1505] OBJ_id_smime_aa_smimeEncryptCerts */
  264. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1516] OBJ_id_smime_aa_timeStampToken */
  265. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1527] OBJ_id_smime_aa_ets_sigPolicyId */
  266. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1538] OBJ_id_smime_aa_ets_commitmentType */
  267. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1549] OBJ_id_smime_aa_ets_signerLocation */
  268. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1560] OBJ_id_smime_aa_ets_signerAttr */
  269. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1571] OBJ_id_smime_aa_ets_otherSigCert */
  270. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1582] OBJ_id_smime_aa_ets_contentTimestamp */
  271. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1593] OBJ_id_smime_aa_ets_CertificateRefs */
  272. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1604] OBJ_id_smime_aa_ets_RevocationRefs */
  273. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1615] OBJ_id_smime_aa_ets_certValues */
  274. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1626] OBJ_id_smime_aa_ets_revocationValues */
  275. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1637] OBJ_id_smime_aa_ets_escTimeStamp */
  276. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1648] OBJ_id_smime_aa_ets_certCRLTimestamp */
  277. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1659] OBJ_id_smime_aa_ets_archiveTimeStamp */
  278. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1670] OBJ_id_smime_aa_signatureType */
  279. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1681] OBJ_id_smime_aa_dvcs_dvc */
  280. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1692] OBJ_id_smime_alg_ESDHwith3DES */
  281. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1703] OBJ_id_smime_alg_ESDHwithRC2 */
  282. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1714] OBJ_id_smime_alg_3DESwrap */
  283. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1725] OBJ_id_smime_alg_RC2wrap */
  284. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1736] OBJ_id_smime_alg_ESDH */
  285. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1747] OBJ_id_smime_alg_CMS3DESwrap */
  286. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1758] OBJ_id_smime_alg_CMSRC2wrap */
  287. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1769] OBJ_id_smime_cd_ldap */
  288. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1780] OBJ_id_smime_spq_ets_sqt_uri */
  289. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1791] OBJ_id_smime_spq_ets_sqt_unotice */
  290. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1802] OBJ_id_smime_cti_ets_proofOfOrigin */
  291. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1813] OBJ_id_smime_cti_ets_proofOfReceipt */
  292. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1824] OBJ_id_smime_cti_ets_proofOfDelivery */
  293. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1835] OBJ_id_smime_cti_ets_proofOfSender */
  294. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1846] OBJ_id_smime_cti_ets_proofOfApproval */
  295. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1857] OBJ_id_smime_cti_ets_proofOfCreation */
  296. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04, /* [1868] OBJ_md4 */
  297. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00, /* [1876] OBJ_id_pkix_mod */
  298. 0x2B,0x06,0x01,0x05,0x05,0x07,0x02, /* [1883] OBJ_id_qt */
  299. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04, /* [1890] OBJ_id_it */
  300. 0x2B,0x06,0x01,0x05,0x05,0x07,0x05, /* [1897] OBJ_id_pkip */
  301. 0x2B,0x06,0x01,0x05,0x05,0x07,0x06, /* [1904] OBJ_id_alg */
  302. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07, /* [1911] OBJ_id_cmc */
  303. 0x2B,0x06,0x01,0x05,0x05,0x07,0x08, /* [1918] OBJ_id_on */
  304. 0x2B,0x06,0x01,0x05,0x05,0x07,0x09, /* [1925] OBJ_id_pda */
  305. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A, /* [1932] OBJ_id_aca */
  306. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B, /* [1939] OBJ_id_qcs */
  307. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C, /* [1946] OBJ_id_cct */
  308. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01, /* [1953] OBJ_id_pkix1_explicit_88 */
  309. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02, /* [1961] OBJ_id_pkix1_implicit_88 */
  310. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03, /* [1969] OBJ_id_pkix1_explicit_93 */
  311. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04, /* [1977] OBJ_id_pkix1_implicit_93 */
  312. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05, /* [1985] OBJ_id_mod_crmf */
  313. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06, /* [1993] OBJ_id_mod_cmc */
  314. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07, /* [2001] OBJ_id_mod_kea_profile_88 */
  315. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08, /* [2009] OBJ_id_mod_kea_profile_93 */
  316. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09, /* [2017] OBJ_id_mod_cmp */
  317. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A, /* [2025] OBJ_id_mod_qualified_cert_88 */
  318. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B, /* [2033] OBJ_id_mod_qualified_cert_93 */
  319. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C, /* [2041] OBJ_id_mod_attribute_cert */
  320. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D, /* [2049] OBJ_id_mod_timestamp_protocol */
  321. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E, /* [2057] OBJ_id_mod_ocsp */
  322. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F, /* [2065] OBJ_id_mod_dvcs */
  323. 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10, /* [2073] OBJ_id_mod_cmp2000 */
  324. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02, /* [2081] OBJ_biometricInfo */
  325. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03, /* [2089] OBJ_qcStatements */
  326. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04, /* [2097] OBJ_ac_auditEntity */
  327. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05, /* [2105] OBJ_ac_targeting */
  328. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06, /* [2113] OBJ_aaControls */
  329. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07, /* [2121] OBJ_sbgp_ipAddrBlock */
  330. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08, /* [2129] OBJ_sbgp_autonomousSysNum */
  331. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09, /* [2137] OBJ_sbgp_routerIdentifier */
  332. 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03, /* [2145] OBJ_textNotice */
  333. 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05, /* [2153] OBJ_ipsecEndSystem */
  334. 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06, /* [2161] OBJ_ipsecTunnel */
  335. 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07, /* [2169] OBJ_ipsecUser */
  336. 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A, /* [2177] OBJ_dvcs */
  337. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01, /* [2185] OBJ_id_it_caProtEncCert */
  338. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02, /* [2193] OBJ_id_it_signKeyPairTypes */
  339. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03, /* [2201] OBJ_id_it_encKeyPairTypes */
  340. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04, /* [2209] OBJ_id_it_preferredSymmAlg */
  341. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05, /* [2217] OBJ_id_it_caKeyUpdateInfo */
  342. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06, /* [2225] OBJ_id_it_currentCRL */
  343. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07, /* [2233] OBJ_id_it_unsupportedOIDs */
  344. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08, /* [2241] OBJ_id_it_subscriptionRequest */
  345. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09, /* [2249] OBJ_id_it_subscriptionResponse */
  346. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A, /* [2257] OBJ_id_it_keyPairParamReq */
  347. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B, /* [2265] OBJ_id_it_keyPairParamRep */
  348. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C, /* [2273] OBJ_id_it_revPassphrase */
  349. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D, /* [2281] OBJ_id_it_implicitConfirm */
  350. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E, /* [2289] OBJ_id_it_confirmWaitTime */
  351. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F, /* [2297] OBJ_id_it_origPKIMessage */
  352. 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01, /* [2305] OBJ_id_regCtrl */
  353. 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02, /* [2313] OBJ_id_regInfo */
  354. 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2321] OBJ_id_regCtrl_regToken */
  355. 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2330] OBJ_id_regCtrl_authenticator */
  356. 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2339] OBJ_id_regCtrl_pkiPublicationInfo */
  357. 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2348] OBJ_id_regCtrl_pkiArchiveOptions */
  358. 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2357] OBJ_id_regCtrl_oldCertID */
  359. 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2366] OBJ_id_regCtrl_protocolEncrKey */
  360. 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2375] OBJ_id_regInfo_utf8Pairs */
  361. 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2384] OBJ_id_regInfo_certReq */
  362. 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01, /* [2393] OBJ_id_alg_des40 */
  363. 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02, /* [2401] OBJ_id_alg_noSignature */
  364. 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03, /* [2409] OBJ_id_alg_dh_sig_hmac_sha1 */
  365. 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04, /* [2417] OBJ_id_alg_dh_pop */
  366. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01, /* [2425] OBJ_id_cmc_statusInfo */
  367. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02, /* [2433] OBJ_id_cmc_identification */
  368. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03, /* [2441] OBJ_id_cmc_identityProof */
  369. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04, /* [2449] OBJ_id_cmc_dataReturn */
  370. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05, /* [2457] OBJ_id_cmc_transactionId */
  371. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06, /* [2465] OBJ_id_cmc_senderNonce */
  372. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07, /* [2473] OBJ_id_cmc_recipientNonce */
  373. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08, /* [2481] OBJ_id_cmc_addExtensions */
  374. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09, /* [2489] OBJ_id_cmc_encryptedPOP */
  375. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A, /* [2497] OBJ_id_cmc_decryptedPOP */
  376. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B, /* [2505] OBJ_id_cmc_lraPOPWitness */
  377. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F, /* [2513] OBJ_id_cmc_getCert */
  378. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10, /* [2521] OBJ_id_cmc_getCRL */
  379. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11, /* [2529] OBJ_id_cmc_revokeRequest */
  380. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12, /* [2537] OBJ_id_cmc_regInfo */
  381. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13, /* [2545] OBJ_id_cmc_responseInfo */
  382. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15, /* [2553] OBJ_id_cmc_queryPending */
  383. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16, /* [2561] OBJ_id_cmc_popLinkRandom */
  384. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17, /* [2569] OBJ_id_cmc_popLinkWitness */
  385. 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18, /* [2577] OBJ_id_cmc_confirmCertAcceptance */
  386. 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01, /* [2585] OBJ_id_on_personalData */
  387. 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01, /* [2593] OBJ_id_pda_dateOfBirth */
  388. 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02, /* [2601] OBJ_id_pda_placeOfBirth */
  389. 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03, /* [2609] OBJ_id_pda_gender */
  390. 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04, /* [2617] OBJ_id_pda_countryOfCitizenship */
  391. 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05, /* [2625] OBJ_id_pda_countryOfResidence */
  392. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01, /* [2633] OBJ_id_aca_authenticationInfo */
  393. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02, /* [2641] OBJ_id_aca_accessIdentity */
  394. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03, /* [2649] OBJ_id_aca_chargingIdentity */
  395. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04, /* [2657] OBJ_id_aca_group */
  396. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05, /* [2665] OBJ_id_aca_role */
  397. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01, /* [2673] OBJ_id_qcs_pkixQCSyntax_v1 */
  398. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01, /* [2681] OBJ_id_cct_crs */
  399. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02, /* [2689] OBJ_id_cct_PKIData */
  400. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03, /* [2697] OBJ_id_cct_PKIResponse */
  401. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03, /* [2705] OBJ_ad_timeStamping */
  402. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04, /* [2713] OBJ_ad_dvcs */
  403. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2721] OBJ_id_pkix_OCSP_basic */
  404. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2730] OBJ_id_pkix_OCSP_Nonce */
  405. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2739] OBJ_id_pkix_OCSP_CrlID */
  406. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2748] OBJ_id_pkix_OCSP_acceptableResponses */
  407. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2757] OBJ_id_pkix_OCSP_noCheck */
  408. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2766] OBJ_id_pkix_OCSP_archiveCutoff */
  409. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2775] OBJ_id_pkix_OCSP_serviceLocator */
  410. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2784] OBJ_id_pkix_OCSP_extendedStatus */
  411. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2793] OBJ_id_pkix_OCSP_valid */
  412. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2802] OBJ_id_pkix_OCSP_path */
  413. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2811] OBJ_id_pkix_OCSP_trustRoot */
  414. 0x2B,0x0E,0x03,0x02, /* [2820] OBJ_algorithm */
  415. 0x2B,0x0E,0x03,0x02,0x0B, /* [2824] OBJ_rsaSignature */
  416. 0x55,0x08, /* [2829] OBJ_X500algorithms */
  417. 0x2B, /* [2831] OBJ_org */
  418. 0x2B,0x06, /* [2832] OBJ_dod */
  419. 0x2B,0x06,0x01, /* [2834] OBJ_iana */
  420. 0x2B,0x06,0x01,0x01, /* [2837] OBJ_Directory */
  421. 0x2B,0x06,0x01,0x02, /* [2841] OBJ_Management */
  422. 0x2B,0x06,0x01,0x03, /* [2845] OBJ_Experimental */
  423. 0x2B,0x06,0x01,0x04, /* [2849] OBJ_Private */
  424. 0x2B,0x06,0x01,0x05, /* [2853] OBJ_Security */
  425. 0x2B,0x06,0x01,0x06, /* [2857] OBJ_SNMPv2 */
  426. 0x2B,0x06,0x01,0x07, /* [2861] OBJ_Mail */
  427. 0x2B,0x06,0x01,0x04,0x01, /* [2865] OBJ_Enterprises */
  428. 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2870] OBJ_dcObject */
  429. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2879] OBJ_domainComponent */
  430. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2889] OBJ_Domain */
  431. 0x00, /* [2899] OBJ_joint_iso_ccitt */
  432. 0x55,0x01,0x05, /* [2900] OBJ_selected_attribute_types */
  433. 0x55,0x01,0x05,0x37, /* [2903] OBJ_clearance */
  434. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2907] OBJ_md4WithRSAEncryption */
  435. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A, /* [2916] OBJ_ac_proxying */
  436. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B, /* [2924] OBJ_sinfo_access */
  437. 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06, /* [2932] OBJ_id_aca_encAttrs */
  438. 0x55,0x04,0x48, /* [2940] OBJ_role */
  439. 0x55,0x1D,0x24, /* [2943] OBJ_policy_constraints */
  440. 0x55,0x1D,0x37, /* [2946] OBJ_target_information */
  441. 0x55,0x1D,0x38, /* [2949] OBJ_no_rev_avail */
  442. 0x00, /* [2952] OBJ_ccitt */
  443. 0x2A,0x86,0x48,0xCE,0x3D, /* [2953] OBJ_ansi_X9_62 */
  444. 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01, /* [2958] OBJ_X9_62_prime_field */
  445. 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02, /* [2965] OBJ_X9_62_characteristic_two_field */
  446. 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01, /* [2972] OBJ_X9_62_id_ecPublicKey */
  447. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01, /* [2979] OBJ_X9_62_prime192v1 */
  448. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02, /* [2987] OBJ_X9_62_prime192v2 */
  449. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03, /* [2995] OBJ_X9_62_prime192v3 */
  450. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04, /* [3003] OBJ_X9_62_prime239v1 */
  451. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05, /* [3011] OBJ_X9_62_prime239v2 */
  452. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06, /* [3019] OBJ_X9_62_prime239v3 */
  453. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07, /* [3027] OBJ_X9_62_prime256v1 */
  454. 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01, /* [3035] OBJ_ecdsa_with_SHA1 */
  455. 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
  456. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
  457. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
  458. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
  459. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
  460. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
  461. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
  462. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
  463. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
  464. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
  465. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
  466. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
  467. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
  468. 0x55,0x1D,0x17, /* [3159] OBJ_hold_instruction_code */
  469. 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01, /* [3162] OBJ_hold_instruction_none */
  470. 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02, /* [3169] OBJ_hold_instruction_call_issuer */
  471. 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03, /* [3176] OBJ_hold_instruction_reject */
  472. 0x09, /* [3183] OBJ_data */
  473. 0x09,0x92,0x26, /* [3184] OBJ_pss */
  474. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C, /* [3187] OBJ_ucl */
  475. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64, /* [3194] OBJ_pilot */
  476. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
  477. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
  478. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
  479. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
  480. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
  481. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
  482. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
  483. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
  484. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
  485. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
  486. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
  487. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
  488. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
  489. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
  490. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
  491. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
  492. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
  493. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
  494. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
  495. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
  496. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
  497. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
  498. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
  499. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
  500. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
  501. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
  502. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
  503. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
  504. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
  505. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
  506. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
  507. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
  508. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
  509. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
  510. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
  511. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
  512. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
  513. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
  514. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
  515. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
  516. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
  517. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
  518. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
  519. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
  520. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
  521. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
  522. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
  523. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
  524. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
  525. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
  526. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
  527. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
  528. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
  529. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
  530. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
  531. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
  532. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
  533. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
  534. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
  535. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
  536. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
  537. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
  538. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
  539. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
  540. 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
  541. 0x55,0x04,0x2D, /* [3848] OBJ_x500UniqueIdentifier */
  542. 0x2B,0x06,0x01,0x07,0x01, /* [3851] OBJ_mime_mhs */
  543. 0x2B,0x06,0x01,0x07,0x01,0x01, /* [3856] OBJ_mime_mhs_headings */
  544. 0x2B,0x06,0x01,0x07,0x01,0x02, /* [3862] OBJ_mime_mhs_bodies */
  545. 0x2B,0x06,0x01,0x07,0x01,0x01,0x01, /* [3868] OBJ_id_hex_partial_message */
  546. 0x2B,0x06,0x01,0x07,0x01,0x01,0x02, /* [3875] OBJ_id_hex_multipart_message */
  547. 0x55,0x04,0x2C, /* [3882] OBJ_generationQualifier */
  548. 0x55,0x04,0x41, /* [3885] OBJ_pseudonym */
  549. 0x67,0x2A, /* [3888] OBJ_id_set */
  550. 0x67,0x2A,0x00, /* [3890] OBJ_set_ctype */
  551. 0x67,0x2A,0x01, /* [3893] OBJ_set_msgExt */
  552. 0x67,0x2A,0x03, /* [3896] OBJ_set_attr */
  553. 0x67,0x2A,0x05, /* [3899] OBJ_set_policy */
  554. 0x67,0x2A,0x07, /* [3902] OBJ_set_certExt */
  555. 0x67,0x2A,0x08, /* [3905] OBJ_set_brand */
  556. 0x67,0x2A,0x00,0x00, /* [3908] OBJ_setct_PANData */
  557. 0x67,0x2A,0x00,0x01, /* [3912] OBJ_setct_PANToken */
  558. 0x67,0x2A,0x00,0x02, /* [3916] OBJ_setct_PANOnly */
  559. 0x67,0x2A,0x00,0x03, /* [3920] OBJ_setct_OIData */
  560. 0x67,0x2A,0x00,0x04, /* [3924] OBJ_setct_PI */
  561. 0x67,0x2A,0x00,0x05, /* [3928] OBJ_setct_PIData */
  562. 0x67,0x2A,0x00,0x06, /* [3932] OBJ_setct_PIDataUnsigned */
  563. 0x67,0x2A,0x00,0x07, /* [3936] OBJ_setct_HODInput */
  564. 0x67,0x2A,0x00,0x08, /* [3940] OBJ_setct_AuthResBaggage */
  565. 0x67,0x2A,0x00,0x09, /* [3944] OBJ_setct_AuthRevReqBaggage */
  566. 0x67,0x2A,0x00,0x0A, /* [3948] OBJ_setct_AuthRevResBaggage */
  567. 0x67,0x2A,0x00,0x0B, /* [3952] OBJ_setct_CapTokenSeq */
  568. 0x67,0x2A,0x00,0x0C, /* [3956] OBJ_setct_PInitResData */
  569. 0x67,0x2A,0x00,0x0D, /* [3960] OBJ_setct_PI_TBS */
  570. 0x67,0x2A,0x00,0x0E, /* [3964] OBJ_setct_PResData */
  571. 0x67,0x2A,0x00,0x10, /* [3968] OBJ_setct_AuthReqTBS */
  572. 0x67,0x2A,0x00,0x11, /* [3972] OBJ_setct_AuthResTBS */
  573. 0x67,0x2A,0x00,0x12, /* [3976] OBJ_setct_AuthResTBSX */
  574. 0x67,0x2A,0x00,0x13, /* [3980] OBJ_setct_AuthTokenTBS */
  575. 0x67,0x2A,0x00,0x14, /* [3984] OBJ_setct_CapTokenData */
  576. 0x67,0x2A,0x00,0x15, /* [3988] OBJ_setct_CapTokenTBS */
  577. 0x67,0x2A,0x00,0x16, /* [3992] OBJ_setct_AcqCardCodeMsg */
  578. 0x67,0x2A,0x00,0x17, /* [3996] OBJ_setct_AuthRevReqTBS */
  579. 0x67,0x2A,0x00,0x18, /* [4000] OBJ_setct_AuthRevResData */
  580. 0x67,0x2A,0x00,0x19, /* [4004] OBJ_setct_AuthRevResTBS */
  581. 0x67,0x2A,0x00,0x1A, /* [4008] OBJ_setct_CapReqTBS */
  582. 0x67,0x2A,0x00,0x1B, /* [4012] OBJ_setct_CapReqTBSX */
  583. 0x67,0x2A,0x00,0x1C, /* [4016] OBJ_setct_CapResData */
  584. 0x67,0x2A,0x00,0x1D, /* [4020] OBJ_setct_CapRevReqTBS */
  585. 0x67,0x2A,0x00,0x1E, /* [4024] OBJ_setct_CapRevReqTBSX */
  586. 0x67,0x2A,0x00,0x1F, /* [4028] OBJ_setct_CapRevResData */
  587. 0x67,0x2A,0x00,0x20, /* [4032] OBJ_setct_CredReqTBS */
  588. 0x67,0x2A,0x00,0x21, /* [4036] OBJ_setct_CredReqTBSX */
  589. 0x67,0x2A,0x00,0x22, /* [4040] OBJ_setct_CredResData */
  590. 0x67,0x2A,0x00,0x23, /* [4044] OBJ_setct_CredRevReqTBS */
  591. 0x67,0x2A,0x00,0x24, /* [4048] OBJ_setct_CredRevReqTBSX */
  592. 0x67,0x2A,0x00,0x25, /* [4052] OBJ_setct_CredRevResData */
  593. 0x67,0x2A,0x00,0x26, /* [4056] OBJ_setct_PCertReqData */
  594. 0x67,0x2A,0x00,0x27, /* [4060] OBJ_setct_PCertResTBS */
  595. 0x67,0x2A,0x00,0x28, /* [4064] OBJ_setct_BatchAdminReqData */
  596. 0x67,0x2A,0x00,0x29, /* [4068] OBJ_setct_BatchAdminResData */
  597. 0x67,0x2A,0x00,0x2A, /* [4072] OBJ_setct_CardCInitResTBS */
  598. 0x67,0x2A,0x00,0x2B, /* [4076] OBJ_setct_MeAqCInitResTBS */
  599. 0x67,0x2A,0x00,0x2C, /* [4080] OBJ_setct_RegFormResTBS */
  600. 0x67,0x2A,0x00,0x2D, /* [4084] OBJ_setct_CertReqData */
  601. 0x67,0x2A,0x00,0x2E, /* [4088] OBJ_setct_CertReqTBS */
  602. 0x67,0x2A,0x00,0x2F, /* [4092] OBJ_setct_CertResData */
  603. 0x67,0x2A,0x00,0x30, /* [4096] OBJ_setct_CertInqReqTBS */
  604. 0x67,0x2A,0x00,0x31, /* [4100] OBJ_setct_ErrorTBS */
  605. 0x67,0x2A,0x00,0x32, /* [4104] OBJ_setct_PIDualSignedTBE */
  606. 0x67,0x2A,0x00,0x33, /* [4108] OBJ_setct_PIUnsignedTBE */
  607. 0x67,0x2A,0x00,0x34, /* [4112] OBJ_setct_AuthReqTBE */
  608. 0x67,0x2A,0x00,0x35, /* [4116] OBJ_setct_AuthResTBE */
  609. 0x67,0x2A,0x00,0x36, /* [4120] OBJ_setct_AuthResTBEX */
  610. 0x67,0x2A,0x00,0x37, /* [4124] OBJ_setct_AuthTokenTBE */
  611. 0x67,0x2A,0x00,0x38, /* [4128] OBJ_setct_CapTokenTBE */
  612. 0x67,0x2A,0x00,0x39, /* [4132] OBJ_setct_CapTokenTBEX */
  613. 0x67,0x2A,0x00,0x3A, /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
  614. 0x67,0x2A,0x00,0x3B, /* [4140] OBJ_setct_AuthRevReqTBE */
  615. 0x67,0x2A,0x00,0x3C, /* [4144] OBJ_setct_AuthRevResTBE */
  616. 0x67,0x2A,0x00,0x3D, /* [4148] OBJ_setct_AuthRevResTBEB */
  617. 0x67,0x2A,0x00,0x3E, /* [4152] OBJ_setct_CapReqTBE */
  618. 0x67,0x2A,0x00,0x3F, /* [4156] OBJ_setct_CapReqTBEX */
  619. 0x67,0x2A,0x00,0x40, /* [4160] OBJ_setct_CapResTBE */
  620. 0x67,0x2A,0x00,0x41, /* [4164] OBJ_setct_CapRevReqTBE */
  621. 0x67,0x2A,0x00,0x42, /* [4168] OBJ_setct_CapRevReqTBEX */
  622. 0x67,0x2A,0x00,0x43, /* [4172] OBJ_setct_CapRevResTBE */
  623. 0x67,0x2A,0x00,0x44, /* [4176] OBJ_setct_CredReqTBE */
  624. 0x67,0x2A,0x00,0x45, /* [4180] OBJ_setct_CredReqTBEX */
  625. 0x67,0x2A,0x00,0x46, /* [4184] OBJ_setct_CredResTBE */
  626. 0x67,0x2A,0x00,0x47, /* [4188] OBJ_setct_CredRevReqTBE */
  627. 0x67,0x2A,0x00,0x48, /* [4192] OBJ_setct_CredRevReqTBEX */
  628. 0x67,0x2A,0x00,0x49, /* [4196] OBJ_setct_CredRevResTBE */
  629. 0x67,0x2A,0x00,0x4A, /* [4200] OBJ_setct_BatchAdminReqTBE */
  630. 0x67,0x2A,0x00,0x4B, /* [4204] OBJ_setct_BatchAdminResTBE */
  631. 0x67,0x2A,0x00,0x4C, /* [4208] OBJ_setct_RegFormReqTBE */
  632. 0x67,0x2A,0x00,0x4D, /* [4212] OBJ_setct_CertReqTBE */
  633. 0x67,0x2A,0x00,0x4E, /* [4216] OBJ_setct_CertReqTBEX */
  634. 0x67,0x2A,0x00,0x4F, /* [4220] OBJ_setct_CertResTBE */
  635. 0x67,0x2A,0x00,0x50, /* [4224] OBJ_setct_CRLNotificationTBS */
  636. 0x67,0x2A,0x00,0x51, /* [4228] OBJ_setct_CRLNotificationResTBS */
  637. 0x67,0x2A,0x00,0x52, /* [4232] OBJ_setct_BCIDistributionTBS */
  638. 0x67,0x2A,0x01,0x01, /* [4236] OBJ_setext_genCrypt */
  639. 0x67,0x2A,0x01,0x03, /* [4240] OBJ_setext_miAuth */
  640. 0x67,0x2A,0x01,0x04, /* [4244] OBJ_setext_pinSecure */
  641. 0x67,0x2A,0x01,0x05, /* [4248] OBJ_setext_pinAny */
  642. 0x67,0x2A,0x01,0x07, /* [4252] OBJ_setext_track2 */
  643. 0x67,0x2A,0x01,0x08, /* [4256] OBJ_setext_cv */
  644. 0x67,0x2A,0x05,0x00, /* [4260] OBJ_set_policy_root */
  645. 0x67,0x2A,0x07,0x00, /* [4264] OBJ_setCext_hashedRoot */
  646. 0x67,0x2A,0x07,0x01, /* [4268] OBJ_setCext_certType */
  647. 0x67,0x2A,0x07,0x02, /* [4272] OBJ_setCext_merchData */
  648. 0x67,0x2A,0x07,0x03, /* [4276] OBJ_setCext_cCertRequired */
  649. 0x67,0x2A,0x07,0x04, /* [4280] OBJ_setCext_tunneling */
  650. 0x67,0x2A,0x07,0x05, /* [4284] OBJ_setCext_setExt */
  651. 0x67,0x2A,0x07,0x06, /* [4288] OBJ_setCext_setQualf */
  652. 0x67,0x2A,0x07,0x07, /* [4292] OBJ_setCext_PGWYcapabilities */
  653. 0x67,0x2A,0x07,0x08, /* [4296] OBJ_setCext_TokenIdentifier */
  654. 0x67,0x2A,0x07,0x09, /* [4300] OBJ_setCext_Track2Data */
  655. 0x67,0x2A,0x07,0x0A, /* [4304] OBJ_setCext_TokenType */
  656. 0x67,0x2A,0x07,0x0B, /* [4308] OBJ_setCext_IssuerCapabilities */
  657. 0x67,0x2A,0x03,0x00, /* [4312] OBJ_setAttr_Cert */
  658. 0x67,0x2A,0x03,0x01, /* [4316] OBJ_setAttr_PGWYcap */
  659. 0x67,0x2A,0x03,0x02, /* [4320] OBJ_setAttr_TokenType */
  660. 0x67,0x2A,0x03,0x03, /* [4324] OBJ_setAttr_IssCap */
  661. 0x67,0x2A,0x03,0x00,0x00, /* [4328] OBJ_set_rootKeyThumb */
  662. 0x67,0x2A,0x03,0x00,0x01, /* [4333] OBJ_set_addPolicy */
  663. 0x67,0x2A,0x03,0x02,0x01, /* [4338] OBJ_setAttr_Token_EMV */
  664. 0x67,0x2A,0x03,0x02,0x02, /* [4343] OBJ_setAttr_Token_B0Prime */
  665. 0x67,0x2A,0x03,0x03,0x03, /* [4348] OBJ_setAttr_IssCap_CVM */
  666. 0x67,0x2A,0x03,0x03,0x04, /* [4353] OBJ_setAttr_IssCap_T2 */
  667. 0x67,0x2A,0x03,0x03,0x05, /* [4358] OBJ_setAttr_IssCap_Sig */
  668. 0x67,0x2A,0x03,0x03,0x03,0x01, /* [4363] OBJ_setAttr_GenCryptgrm */
  669. 0x67,0x2A,0x03,0x03,0x04,0x01, /* [4369] OBJ_setAttr_T2Enc */
  670. 0x67,0x2A,0x03,0x03,0x04,0x02, /* [4375] OBJ_setAttr_T2cleartxt */
  671. 0x67,0x2A,0x03,0x03,0x05,0x01, /* [4381] OBJ_setAttr_TokICCsig */
  672. 0x67,0x2A,0x03,0x03,0x05,0x02, /* [4387] OBJ_setAttr_SecDevSig */
  673. 0x67,0x2A,0x08,0x01, /* [4393] OBJ_set_brand_IATA_ATA */
  674. 0x67,0x2A,0x08,0x1E, /* [4397] OBJ_set_brand_Diners */
  675. 0x67,0x2A,0x08,0x22, /* [4401] OBJ_set_brand_AmericanExpress */
  676. 0x67,0x2A,0x08,0x23, /* [4405] OBJ_set_brand_JCB */
  677. 0x67,0x2A,0x08,0x04, /* [4409] OBJ_set_brand_Visa */
  678. 0x67,0x2A,0x08,0x05, /* [4413] OBJ_set_brand_MasterCard */
  679. 0x67,0x2A,0x08,0xAE,0x7B, /* [4417] OBJ_set_brand_Novus */
  680. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A, /* [4422] OBJ_des_cdmf */
  681. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
  682. 0x00, /* [4439] OBJ_itu_t */
  683. 0x50, /* [4440] OBJ_joint_iso_itu_t */
  684. 0x67, /* [4441] OBJ_international_organizations */
  685. 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4442] OBJ_ms_smartcard_login */
  686. 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4452] OBJ_ms_upn */
  687. 0x55,0x04,0x09, /* [4462] OBJ_streetAddress */
  688. 0x55,0x04,0x11, /* [4465] OBJ_postalCode */
  689. 0x2B,0x06,0x01,0x05,0x05,0x07,0x15, /* [4468] OBJ_id_ppl */
  690. 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E, /* [4475] OBJ_proxyCertInfo */
  691. 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00, /* [4483] OBJ_id_ppl_anyLanguage */
  692. 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01, /* [4491] OBJ_id_ppl_inheritAll */
  693. 0x55,0x1D,0x1E, /* [4499] OBJ_name_constraints */
  694. 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02, /* [4502] OBJ_Independent */
  695. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4510] OBJ_sha256WithRSAEncryption */
  696. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4519] OBJ_sha384WithRSAEncryption */
  697. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4528] OBJ_sha512WithRSAEncryption */
  698. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4537] OBJ_sha224WithRSAEncryption */
  699. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4546] OBJ_sha256 */
  700. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4555] OBJ_sha384 */
  701. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4564] OBJ_sha512 */
  702. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4573] OBJ_sha224 */
  703. 0x2B, /* [4582] OBJ_identified_organization */
  704. 0x2B,0x81,0x04, /* [4583] OBJ_certicom_arc */
  705. 0x67,0x2B, /* [4586] OBJ_wap */
  706. 0x67,0x2B,0x01, /* [4588] OBJ_wap_wsg */
  707. 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03, /* [4591] OBJ_X9_62_id_characteristic_two_basis */
  708. 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4599] OBJ_X9_62_onBasis */
  709. 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4608] OBJ_X9_62_tpBasis */
  710. 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4617] OBJ_X9_62_ppBasis */
  711. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01, /* [4626] OBJ_X9_62_c2pnb163v1 */
  712. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02, /* [4634] OBJ_X9_62_c2pnb163v2 */
  713. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03, /* [4642] OBJ_X9_62_c2pnb163v3 */
  714. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04, /* [4650] OBJ_X9_62_c2pnb176v1 */
  715. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05, /* [4658] OBJ_X9_62_c2tnb191v1 */
  716. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06, /* [4666] OBJ_X9_62_c2tnb191v2 */
  717. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07, /* [4674] OBJ_X9_62_c2tnb191v3 */
  718. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08, /* [4682] OBJ_X9_62_c2onb191v4 */
  719. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09, /* [4690] OBJ_X9_62_c2onb191v5 */
  720. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A, /* [4698] OBJ_X9_62_c2pnb208w1 */
  721. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B, /* [4706] OBJ_X9_62_c2tnb239v1 */
  722. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C, /* [4714] OBJ_X9_62_c2tnb239v2 */
  723. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D, /* [4722] OBJ_X9_62_c2tnb239v3 */
  724. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E, /* [4730] OBJ_X9_62_c2onb239v4 */
  725. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F, /* [4738] OBJ_X9_62_c2onb239v5 */
  726. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10, /* [4746] OBJ_X9_62_c2pnb272w1 */
  727. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11, /* [4754] OBJ_X9_62_c2pnb304w1 */
  728. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12, /* [4762] OBJ_X9_62_c2tnb359v1 */
  729. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13, /* [4770] OBJ_X9_62_c2pnb368w1 */
  730. 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14, /* [4778] OBJ_X9_62_c2tnb431r1 */
  731. 0x2B,0x81,0x04,0x00,0x06, /* [4786] OBJ_secp112r1 */
  732. 0x2B,0x81,0x04,0x00,0x07, /* [4791] OBJ_secp112r2 */
  733. 0x2B,0x81,0x04,0x00,0x1C, /* [4796] OBJ_secp128r1 */
  734. 0x2B,0x81,0x04,0x00,0x1D, /* [4801] OBJ_secp128r2 */
  735. 0x2B,0x81,0x04,0x00,0x09, /* [4806] OBJ_secp160k1 */
  736. 0x2B,0x81,0x04,0x00,0x08, /* [4811] OBJ_secp160r1 */
  737. 0x2B,0x81,0x04,0x00,0x1E, /* [4816] OBJ_secp160r2 */
  738. 0x2B,0x81,0x04,0x00,0x1F, /* [4821] OBJ_secp192k1 */
  739. 0x2B,0x81,0x04,0x00,0x20, /* [4826] OBJ_secp224k1 */
  740. 0x2B,0x81,0x04,0x00,0x21, /* [4831] OBJ_secp224r1 */
  741. 0x2B,0x81,0x04,0x00,0x0A, /* [4836] OBJ_secp256k1 */
  742. 0x2B,0x81,0x04,0x00,0x22, /* [4841] OBJ_secp384r1 */
  743. 0x2B,0x81,0x04,0x00,0x23, /* [4846] OBJ_secp521r1 */
  744. 0x2B,0x81,0x04,0x00,0x04, /* [4851] OBJ_sect113r1 */
  745. 0x2B,0x81,0x04,0x00,0x05, /* [4856] OBJ_sect113r2 */
  746. 0x2B,0x81,0x04,0x00,0x16, /* [4861] OBJ_sect131r1 */
  747. 0x2B,0x81,0x04,0x00,0x17, /* [4866] OBJ_sect131r2 */
  748. 0x2B,0x81,0x04,0x00,0x01, /* [4871] OBJ_sect163k1 */
  749. 0x2B,0x81,0x04,0x00,0x02, /* [4876] OBJ_sect163r1 */
  750. 0x2B,0x81,0x04,0x00,0x0F, /* [4881] OBJ_sect163r2 */
  751. 0x2B,0x81,0x04,0x00,0x18, /* [4886] OBJ_sect193r1 */
  752. 0x2B,0x81,0x04,0x00,0x19, /* [4891] OBJ_sect193r2 */
  753. 0x2B,0x81,0x04,0x00,0x1A, /* [4896] OBJ_sect233k1 */
  754. 0x2B,0x81,0x04,0x00,0x1B, /* [4901] OBJ_sect233r1 */
  755. 0x2B,0x81,0x04,0x00,0x03, /* [4906] OBJ_sect239k1 */
  756. 0x2B,0x81,0x04,0x00,0x10, /* [4911] OBJ_sect283k1 */
  757. 0x2B,0x81,0x04,0x00,0x11, /* [4916] OBJ_sect283r1 */
  758. 0x2B,0x81,0x04,0x00,0x24, /* [4921] OBJ_sect409k1 */
  759. 0x2B,0x81,0x04,0x00,0x25, /* [4926] OBJ_sect409r1 */
  760. 0x2B,0x81,0x04,0x00,0x26, /* [4931] OBJ_sect571k1 */
  761. 0x2B,0x81,0x04,0x00,0x27, /* [4936] OBJ_sect571r1 */
  762. 0x67,0x2B,0x01,0x04,0x01, /* [4941] OBJ_wap_wsg_idm_ecid_wtls1 */
  763. 0x67,0x2B,0x01,0x04,0x03, /* [4946] OBJ_wap_wsg_idm_ecid_wtls3 */
  764. 0x67,0x2B,0x01,0x04,0x04, /* [4951] OBJ_wap_wsg_idm_ecid_wtls4 */
  765. 0x67,0x2B,0x01,0x04,0x05, /* [4956] OBJ_wap_wsg_idm_ecid_wtls5 */
  766. 0x67,0x2B,0x01,0x04,0x06, /* [4961] OBJ_wap_wsg_idm_ecid_wtls6 */
  767. 0x67,0x2B,0x01,0x04,0x07, /* [4966] OBJ_wap_wsg_idm_ecid_wtls7 */
  768. 0x67,0x2B,0x01,0x04,0x08, /* [4971] OBJ_wap_wsg_idm_ecid_wtls8 */
  769. 0x67,0x2B,0x01,0x04,0x09, /* [4976] OBJ_wap_wsg_idm_ecid_wtls9 */
  770. 0x67,0x2B,0x01,0x04,0x0A, /* [4981] OBJ_wap_wsg_idm_ecid_wtls10 */
  771. 0x67,0x2B,0x01,0x04,0x0B, /* [4986] OBJ_wap_wsg_idm_ecid_wtls11 */
  772. 0x67,0x2B,0x01,0x04,0x0C, /* [4991] OBJ_wap_wsg_idm_ecid_wtls12 */
  773. 0x55,0x1D,0x20,0x00, /* [4996] OBJ_any_policy */
  774. 0x55,0x1D,0x21, /* [5000] OBJ_policy_mappings */
  775. 0x55,0x1D,0x36, /* [5003] OBJ_inhibit_any_policy */
  776. 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5006] OBJ_camellia_128_cbc */
  777. 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5017] OBJ_camellia_192_cbc */
  778. 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5028] OBJ_camellia_256_cbc */
  779. 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01, /* [5039] OBJ_camellia_128_ecb */
  780. 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15, /* [5047] OBJ_camellia_192_ecb */
  781. 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29, /* [5055] OBJ_camellia_256_ecb */
  782. 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04, /* [5063] OBJ_camellia_128_cfb128 */
  783. 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18, /* [5071] OBJ_camellia_192_cfb128 */
  784. 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C, /* [5079] OBJ_camellia_256_cfb128 */
  785. 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03, /* [5087] OBJ_camellia_128_ofb128 */
  786. 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17, /* [5095] OBJ_camellia_192_ofb128 */
  787. 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B, /* [5103] OBJ_camellia_256_ofb128 */
  788. 0x55,0x1D,0x09, /* [5111] OBJ_subject_directory_attributes */
  789. 0x55,0x1D,0x1C, /* [5114] OBJ_issuing_distribution_point */
  790. 0x55,0x1D,0x1D, /* [5117] OBJ_certificate_issuer */
  791. 0x2A,0x83,0x1A,0x8C,0x9A,0x44, /* [5120] OBJ_kisa */
  792. 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03, /* [5126] OBJ_seed_ecb */
  793. 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04, /* [5134] OBJ_seed_cbc */
  794. 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06, /* [5142] OBJ_seed_ofb128 */
  795. 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05, /* [5150] OBJ_seed_cfb128 */
  796. 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01, /* [5158] OBJ_hmac_md5 */
  797. 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02, /* [5166] OBJ_hmac_sha1 */
  798. 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5174] OBJ_id_PasswordBasedMAC */
  799. 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5183] OBJ_id_DHBasedMac */
  800. 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10, /* [5192] OBJ_id_it_suppLangTags */
  801. 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05, /* [5200] OBJ_caRepository */
  802. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5208] OBJ_id_smime_ct_compressedData */
  803. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5219] OBJ_id_ct_asciiTextWithCRLF */
  804. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5230] OBJ_id_aes128_wrap */
  805. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5239] OBJ_id_aes192_wrap */
  806. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5248] OBJ_id_aes256_wrap */
  807. 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02, /* [5257] OBJ_ecdsa_with_Recommended */
  808. 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03, /* [5264] OBJ_ecdsa_with_Specified */
  809. 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01, /* [5271] OBJ_ecdsa_with_SHA224 */
  810. 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02, /* [5279] OBJ_ecdsa_with_SHA256 */
  811. 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03, /* [5287] OBJ_ecdsa_with_SHA384 */
  812. 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04, /* [5295] OBJ_ecdsa_with_SHA512 */
  813. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06, /* [5303] OBJ_hmacWithMD5 */
  814. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08, /* [5311] OBJ_hmacWithSHA224 */
  815. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09, /* [5319] OBJ_hmacWithSHA256 */
  816. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A, /* [5327] OBJ_hmacWithSHA384 */
  817. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B, /* [5335] OBJ_hmacWithSHA512 */
  818. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5343] OBJ_dsa_with_SHA224 */
  819. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5352] OBJ_dsa_with_SHA256 */
  820. 0x28,0xCF,0x06,0x03,0x00,0x37, /* [5361] OBJ_whirlpool */
  821. 0x2A,0x85,0x03,0x02,0x02, /* [5367] OBJ_cryptopro */
  822. 0x2A,0x85,0x03,0x02,0x09, /* [5372] OBJ_cryptocom */
  823. 0x2A,0x85,0x03,0x02,0x02,0x03, /* [5377] OBJ_id_GostR3411_94_with_GostR3410_2001 */
  824. 0x2A,0x85,0x03,0x02,0x02,0x04, /* [5383] OBJ_id_GostR3411_94_with_GostR3410_94 */
  825. 0x2A,0x85,0x03,0x02,0x02,0x09, /* [5389] OBJ_id_GostR3411_94 */
  826. 0x2A,0x85,0x03,0x02,0x02,0x0A, /* [5395] OBJ_id_HMACGostR3411_94 */
  827. 0x2A,0x85,0x03,0x02,0x02,0x13, /* [5401] OBJ_id_GostR3410_2001 */
  828. 0x2A,0x85,0x03,0x02,0x02,0x14, /* [5407] OBJ_id_GostR3410_94 */
  829. 0x2A,0x85,0x03,0x02,0x02,0x15, /* [5413] OBJ_id_Gost28147_89 */
  830. 0x2A,0x85,0x03,0x02,0x02,0x16, /* [5419] OBJ_id_Gost28147_89_MAC */
  831. 0x2A,0x85,0x03,0x02,0x02,0x17, /* [5425] OBJ_id_GostR3411_94_prf */
  832. 0x2A,0x85,0x03,0x02,0x02,0x62, /* [5431] OBJ_id_GostR3410_2001DH */
  833. 0x2A,0x85,0x03,0x02,0x02,0x63, /* [5437] OBJ_id_GostR3410_94DH */
  834. 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01, /* [5443] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
  835. 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00, /* [5450] OBJ_id_Gost28147_89_None_KeyMeshing */
  836. 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00, /* [5457] OBJ_id_GostR3411_94_TestParamSet */
  837. 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01, /* [5464] OBJ_id_GostR3411_94_CryptoProParamSet */
  838. 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00, /* [5471] OBJ_id_Gost28147_89_TestParamSet */
  839. 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01, /* [5478] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
  840. 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02, /* [5485] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
  841. 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03, /* [5492] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
  842. 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04, /* [5499] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
  843. 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05, /* [5506] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
  844. 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06, /* [5513] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
  845. 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07, /* [5520] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
  846. 0x2A,0x85,0x03,0x02,0x02,0x20,0x00, /* [5527] OBJ_id_GostR3410_94_TestParamSet */
  847. 0x2A,0x85,0x03,0x02,0x02,0x20,0x02, /* [5534] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
  848. 0x2A,0x85,0x03,0x02,0x02,0x20,0x03, /* [5541] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
  849. 0x2A,0x85,0x03,0x02,0x02,0x20,0x04, /* [5548] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
  850. 0x2A,0x85,0x03,0x02,0x02,0x20,0x05, /* [5555] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
  851. 0x2A,0x85,0x03,0x02,0x02,0x21,0x01, /* [5562] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
  852. 0x2A,0x85,0x03,0x02,0x02,0x21,0x02, /* [5569] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
  853. 0x2A,0x85,0x03,0x02,0x02,0x21,0x03, /* [5576] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
  854. 0x2A,0x85,0x03,0x02,0x02,0x23,0x00, /* [5583] OBJ_id_GostR3410_2001_TestParamSet */
  855. 0x2A,0x85,0x03,0x02,0x02,0x23,0x01, /* [5590] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
  856. 0x2A,0x85,0x03,0x02,0x02,0x23,0x02, /* [5597] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
  857. 0x2A,0x85,0x03,0x02,0x02,0x23,0x03, /* [5604] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
  858. 0x2A,0x85,0x03,0x02,0x02,0x24,0x00, /* [5611] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
  859. 0x2A,0x85,0x03,0x02,0x02,0x24,0x01, /* [5618] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
  860. 0x2A,0x85,0x03,0x02,0x02,0x14,0x01, /* [5625] OBJ_id_GostR3410_94_a */
  861. 0x2A,0x85,0x03,0x02,0x02,0x14,0x02, /* [5632] OBJ_id_GostR3410_94_aBis */
  862. 0x2A,0x85,0x03,0x02,0x02,0x14,0x03, /* [5639] OBJ_id_GostR3410_94_b */
  863. 0x2A,0x85,0x03,0x02,0x02,0x14,0x04, /* [5646] OBJ_id_GostR3410_94_bBis */
  864. 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01, /* [5653] OBJ_id_Gost28147_89_cc */
  865. 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03, /* [5661] OBJ_id_GostR3410_94_cc */
  866. 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04, /* [5669] OBJ_id_GostR3410_2001_cc */
  867. 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03, /* [5677] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
  868. 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04, /* [5685] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
  869. 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01, /* [5693] OBJ_id_GostR3410_2001_ParamSet_cc */
  870. 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5701] OBJ_LocalKeySet */
  871. 0x55,0x1D,0x2E, /* [5710] OBJ_freshest_crl */
  872. 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03, /* [5713] OBJ_id_on_permanentIdentifier */
  873. 0x55,0x04,0x0E, /* [5721] OBJ_searchGuide */
  874. 0x55,0x04,0x0F, /* [5724] OBJ_businessCategory */
  875. 0x55,0x04,0x10, /* [5727] OBJ_postalAddress */
  876. 0x55,0x04,0x12, /* [5730] OBJ_postOfficeBox */
  877. 0x55,0x04,0x13, /* [5733] OBJ_physicalDeliveryOfficeName */
  878. 0x55,0x04,0x14, /* [5736] OBJ_telephoneNumber */
  879. 0x55,0x04,0x15, /* [5739] OBJ_telexNumber */
  880. 0x55,0x04,0x16, /* [5742] OBJ_teletexTerminalIdentifier */
  881. 0x55,0x04,0x17, /* [5745] OBJ_facsimileTelephoneNumber */
  882. 0x55,0x04,0x18, /* [5748] OBJ_x121Address */
  883. 0x55,0x04,0x19, /* [5751] OBJ_internationaliSDNNumber */
  884. 0x55,0x04,0x1A, /* [5754] OBJ_registeredAddress */
  885. 0x55,0x04,0x1B, /* [5757] OBJ_destinationIndicator */
  886. 0x55,0x04,0x1C, /* [5760] OBJ_preferredDeliveryMethod */
  887. 0x55,0x04,0x1D, /* [5763] OBJ_presentationAddress */
  888. 0x55,0x04,0x1E, /* [5766] OBJ_supportedApplicationContext */
  889. 0x55,0x04,0x1F, /* [5769] OBJ_member */
  890. 0x55,0x04,0x20, /* [5772] OBJ_owner */
  891. 0x55,0x04,0x21, /* [5775] OBJ_roleOccupant */
  892. 0x55,0x04,0x22, /* [5778] OBJ_seeAlso */
  893. 0x55,0x04,0x23, /* [5781] OBJ_userPassword */
  894. 0x55,0x04,0x24, /* [5784] OBJ_userCertificate */
  895. 0x55,0x04,0x25, /* [5787] OBJ_cACertificate */
  896. 0x55,0x04,0x26, /* [5790] OBJ_authorityRevocationList */
  897. 0x55,0x04,0x27, /* [5793] OBJ_certificateRevocationList */
  898. 0x55,0x04,0x28, /* [5796] OBJ_crossCertificatePair */
  899. 0x55,0x04,0x2F, /* [5799] OBJ_enhancedSearchGuide */
  900. 0x55,0x04,0x30, /* [5802] OBJ_protocolInformation */
  901. 0x55,0x04,0x31, /* [5805] OBJ_distinguishedName */
  902. 0x55,0x04,0x32, /* [5808] OBJ_uniqueMember */
  903. 0x55,0x04,0x33, /* [5811] OBJ_houseIdentifier */
  904. 0x55,0x04,0x34, /* [5814] OBJ_supportedAlgorithms */
  905. 0x55,0x04,0x35, /* [5817] OBJ_deltaRevocationList */
  906. 0x55,0x04,0x36, /* [5820] OBJ_dmdName */
  907. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5823] OBJ_id_alg_PWRI_KEK */
  908. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5834] OBJ_aes_128_gcm */
  909. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5843] OBJ_aes_128_ccm */
  910. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5852] OBJ_id_aes128_wrap_pad */
  911. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5861] OBJ_aes_192_gcm */
  912. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5870] OBJ_aes_192_ccm */
  913. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5879] OBJ_id_aes192_wrap_pad */
  914. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5888] OBJ_aes_256_gcm */
  915. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5897] OBJ_aes_256_ccm */
  916. 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5906] OBJ_id_aes256_wrap_pad */
  917. 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5915] OBJ_id_camellia128_wrap */
  918. 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5926] OBJ_id_camellia192_wrap */
  919. 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5937] OBJ_id_camellia256_wrap */
  920. 0x55,0x1D,0x25,0x00, /* [5948] OBJ_anyExtendedKeyUsage */
  921. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5952] OBJ_mgf1 */
  922. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5961] OBJ_rsassaPss */
  923. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5970] OBJ_rsaesOaep */
  924. 0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01, /* [5979] OBJ_dhpublicnumber */
  925. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5986] OBJ_brainpoolP160r1 */
  926. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5995] OBJ_brainpoolP160t1 */
  927. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6004] OBJ_brainpoolP192r1 */
  928. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6013] OBJ_brainpoolP192t1 */
  929. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6022] OBJ_brainpoolP224r1 */
  930. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6031] OBJ_brainpoolP224t1 */
  931. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6040] OBJ_brainpoolP256r1 */
  932. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6049] OBJ_brainpoolP256t1 */
  933. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6058] OBJ_brainpoolP320r1 */
  934. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6067] OBJ_brainpoolP320t1 */
  935. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6076] OBJ_brainpoolP384r1 */
  936. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6085] OBJ_brainpoolP384t1 */
  937. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6094] OBJ_brainpoolP512r1 */
  938. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6103] OBJ_brainpoolP512t1 */
  939. 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6112] OBJ_pSpecified */
  940. 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6121] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
  941. 0x2B,0x81,0x04,0x01,0x0B,0x00, /* [6130] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
  942. 0x2B,0x81,0x04,0x01,0x0B,0x01, /* [6136] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
  943. 0x2B,0x81,0x04,0x01,0x0B,0x02, /* [6142] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
  944. 0x2B,0x81,0x04,0x01,0x0B,0x03, /* [6148] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
  945. 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6154] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
  946. 0x2B,0x81,0x04,0x01,0x0E,0x00, /* [6163] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
  947. 0x2B,0x81,0x04,0x01,0x0E,0x01, /* [6169] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
  948. 0x2B,0x81,0x04,0x01,0x0E,0x02, /* [6175] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
  949. 0x2B,0x81,0x04,0x01,0x0E,0x03, /* [6181] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
  950. };
  951. static const ASN1_OBJECT kObjects[NUM_NID]={
  952. {"UNDEF","undefined",NID_undef,1,&(lvalues[0]),0},
  953. {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[1]),0},
  954. {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[7]),0},
  955. {"MD2","md2",NID_md2,8,&(lvalues[14]),0},
  956. {"MD5","md5",NID_md5,8,&(lvalues[22]),0},
  957. {"RC4","rc4",NID_rc4,8,&(lvalues[30]),0},
  958. {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[38]),0},
  959. {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
  960. &(lvalues[47]),0},
  961. {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
  962. &(lvalues[56]),0},
  963. {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
  964. &(lvalues[65]),0},
  965. {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
  966. &(lvalues[74]),0},
  967. {"X500","directory services (X.500)",NID_X500,1,&(lvalues[83]),0},
  968. {"X509","X509",NID_X509,2,&(lvalues[84]),0},
  969. {"CN","commonName",NID_commonName,3,&(lvalues[86]),0},
  970. {"C","countryName",NID_countryName,3,&(lvalues[89]),0},
  971. {"L","localityName",NID_localityName,3,&(lvalues[92]),0},
  972. {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[95]),0},
  973. {"O","organizationName",NID_organizationName,3,&(lvalues[98]),0},
  974. {"OU","organizationalUnitName",NID_organizationalUnitName,3,
  975. &(lvalues[101]),0},
  976. {"RSA","rsa",NID_rsa,4,&(lvalues[104]),0},
  977. {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[108]),0},
  978. {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[116]),0},
  979. {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
  980. &(lvalues[125]),0},
  981. {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
  982. &(lvalues[134]),0},
  983. {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
  984. NID_pkcs7_signedAndEnveloped,9,&(lvalues[143]),0},
  985. {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
  986. &(lvalues[152]),0},
  987. {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
  988. &(lvalues[161]),0},
  989. {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[170]),0},
  990. {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
  991. &(lvalues[178]),0},
  992. {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[187]),0},
  993. {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[192]),0},
  994. {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[197]),0},
  995. {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[202]),0},
  996. {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
  997. {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[207]),0},
  998. {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
  999. {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
  1000. {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[218]),0},
  1001. {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
  1002. {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
  1003. {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
  1004. {"SHA","sha",NID_sha,5,&(lvalues[226]),0},
  1005. {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
  1006. &(lvalues[231]),0},
  1007. {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
  1008. {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[236]),0},
  1009. {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[244]),0},
  1010. {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
  1011. {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[249]),0},
  1012. {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
  1013. &(lvalues[257]),0},
  1014. {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
  1015. &(lvalues[266]),0},
  1016. {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[275]),0},
  1017. {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
  1018. &(lvalues[284]),0},
  1019. {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[293]),0},
  1020. {"countersignature","countersignature",NID_pkcs9_countersignature,9,
  1021. &(lvalues[302]),0},
  1022. {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
  1023. 9,&(lvalues[311]),0},
  1024. {"unstructuredAddress","unstructuredAddress",
  1025. NID_pkcs9_unstructuredAddress,9,&(lvalues[320]),0},
  1026. {"extendedCertificateAttributes","extendedCertificateAttributes",
  1027. NID_pkcs9_extCertAttributes,9,&(lvalues[329]),0},
  1028. {"Netscape","Netscape Communications Corp.",NID_netscape,7,
  1029. &(lvalues[338]),0},
  1030. {"nsCertExt","Netscape Certificate Extension",
  1031. NID_netscape_cert_extension,8,&(lvalues[345]),0},
  1032. {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
  1033. &(lvalues[353]),0},
  1034. {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
  1035. {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
  1036. {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
  1037. {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
  1038. {"SHA1","sha1",NID_sha1,5,&(lvalues[361]),0},
  1039. {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
  1040. &(lvalues[366]),0},
  1041. {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[375]),0},
  1042. {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[380]),0},
  1043. {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
  1044. 9,&(lvalues[385]),0},
  1045. {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[394]),0},
  1046. {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[403]),0},
  1047. {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
  1048. &(lvalues[408]),0},
  1049. {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
  1050. &(lvalues[417]),0},
  1051. {"nsRevocationUrl","Netscape Revocation Url",
  1052. NID_netscape_revocation_url,9,&(lvalues[426]),0},
  1053. {"nsCaRevocationUrl","Netscape CA Revocation Url",
  1054. NID_netscape_ca_revocation_url,9,&(lvalues[435]),0},
  1055. {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
  1056. &(lvalues[444]),0},
  1057. {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
  1058. 9,&(lvalues[453]),0},
  1059. {"nsSslServerName","Netscape SSL Server Name",
  1060. NID_netscape_ssl_server_name,9,&(lvalues[462]),0},
  1061. {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[471]),0},
  1062. {"nsCertSequence","Netscape Certificate Sequence",
  1063. NID_netscape_cert_sequence,9,&(lvalues[480]),0},
  1064. {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
  1065. {"id-ce","id-ce",NID_id_ce,2,&(lvalues[489]),0},
  1066. {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
  1067. NID_subject_key_identifier,3,&(lvalues[491]),0},
  1068. {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[494]),0},
  1069. {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
  1070. NID_private_key_usage_period,3,&(lvalues[497]),0},
  1071. {"subjectAltName","X509v3 Subject Alternative Name",
  1072. NID_subject_alt_name,3,&(lvalues[500]),0},
  1073. {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
  1074. 3,&(lvalues[503]),0},
  1075. {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
  1076. 3,&(lvalues[506]),0},
  1077. {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[509]),0},
  1078. {"certificatePolicies","X509v3 Certificate Policies",
  1079. NID_certificate_policies,3,&(lvalues[512]),0},
  1080. {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
  1081. NID_authority_key_identifier,3,&(lvalues[515]),0},
  1082. {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[518]),0},
  1083. {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
  1084. {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
  1085. {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
  1086. {"MDC2","mdc2",NID_mdc2,4,&(lvalues[527]),0},
  1087. {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[531]),0},
  1088. {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
  1089. {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
  1090. {"GN","givenName",NID_givenName,3,&(lvalues[535]),0},
  1091. {"SN","surname",NID_surname,3,&(lvalues[538]),0},
  1092. {"initials","initials",NID_initials,3,&(lvalues[541]),0},
  1093. {NULL,NULL,NID_undef,0,NULL,0},
  1094. {"crlDistributionPoints","X509v3 CRL Distribution Points",
  1095. NID_crl_distribution_points,3,&(lvalues[544]),0},
  1096. {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[547]),0},
  1097. {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[552]),0},
  1098. {"title","title",NID_title,3,&(lvalues[555]),0},
  1099. {"description","description",NID_description,3,&(lvalues[558]),0},
  1100. {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[561]),0},
  1101. {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
  1102. {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
  1103. {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
  1104. {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
  1105. NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[570]),0},
  1106. {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[579]),0},
  1107. {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
  1108. {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[586]),0},
  1109. {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[591]),0},
  1110. {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[598]),0},
  1111. {NULL,NULL,NID_undef,0,NULL,0},
  1112. {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
  1113. &(lvalues[603]),0},
  1114. {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[609]),0},
  1115. {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
  1116. {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
  1117. {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
  1118. {"RLE","run length compression",NID_rle_compression,6,&(lvalues[617]),0},
  1119. {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[623]),0},
  1120. {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
  1121. &(lvalues[634]),0},
  1122. {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[637]),0},
  1123. {"id-kp","id-kp",NID_id_kp,7,&(lvalues[643]),0},
  1124. {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
  1125. &(lvalues[650]),0},
  1126. {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
  1127. &(lvalues[658]),0},
  1128. {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[666]),0},
  1129. {"emailProtection","E-mail Protection",NID_email_protect,8,
  1130. &(lvalues[674]),0},
  1131. {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[682]),0},
  1132. {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
  1133. &(lvalues[690]),0},
  1134. {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
  1135. &(lvalues[700]),0},
  1136. {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
  1137. &(lvalues[710]),0},
  1138. {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[720]),0},
  1139. {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
  1140. &(lvalues[730]),0},
  1141. {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[740]),0},
  1142. {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
  1143. &(lvalues[749]),0},
  1144. {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[752]),0},
  1145. {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
  1146. &(lvalues[755]),0},
  1147. {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[758]),0},
  1148. {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
  1149. NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[763]),0},
  1150. {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
  1151. NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[773]),0},
  1152. {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
  1153. NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[783]),0},
  1154. {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
  1155. NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[793]),0},
  1156. {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
  1157. NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[803]),0},
  1158. {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
  1159. NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[813]),0},
  1160. {"keyBag","keyBag",NID_keyBag,11,&(lvalues[823]),0},
  1161. {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
  1162. 11,&(lvalues[834]),0},
  1163. {"certBag","certBag",NID_certBag,11,&(lvalues[845]),0},
  1164. {"crlBag","crlBag",NID_crlBag,11,&(lvalues[856]),0},
  1165. {"secretBag","secretBag",NID_secretBag,11,&(lvalues[867]),0},
  1166. {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
  1167. &(lvalues[878]),0},
  1168. {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[889]),0},
  1169. {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[898]),0},
  1170. {"x509Certificate","x509Certificate",NID_x509Certificate,10,
  1171. &(lvalues[907]),0},
  1172. {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
  1173. &(lvalues[917]),0},
  1174. {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[927]),0},
  1175. {"PBES2","PBES2",NID_pbes2,9,&(lvalues[937]),0},
  1176. {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[946]),0},
  1177. {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[955]),0},
  1178. {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[963]),0},
  1179. {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
  1180. &(lvalues[971]),0},
  1181. {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
  1182. {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
  1183. &(lvalues[979]),0},
  1184. {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
  1185. &(lvalues[988]),0},
  1186. {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
  1187. &(lvalues[997]),0},
  1188. {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
  1189. &(lvalues[1006]),0},
  1190. {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
  1191. &(lvalues[1015]),0},
  1192. {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1025]),0},
  1193. {"name","name",NID_name,3,&(lvalues[1034]),0},
  1194. {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1037]),0},
  1195. {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1040]),0},
  1196. {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1047]),0},
  1197. {"authorityInfoAccess","Authority Information Access",NID_info_access,
  1198. 8,&(lvalues[1054]),0},
  1199. {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1062]),0},
  1200. {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1070]),0},
  1201. {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1078]),0},
  1202. {"ISO","iso",NID_iso,1,&(lvalues[1086]),0},
  1203. {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1087]),0},
  1204. {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1088]),0},
  1205. {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1091]),0},
  1206. {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1096]),0},
  1207. {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1102]),0},
  1208. {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1110]),0},
  1209. {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1118]),0},
  1210. {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1127]),0},
  1211. {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1137]),0},
  1212. {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1147]),0},
  1213. {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1157]),0},
  1214. {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1167]),0},
  1215. {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1177]),0},
  1216. {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1187]),0},
  1217. {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
  1218. &(lvalues[1197]),0},
  1219. {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
  1220. &(lvalues[1208]),0},
  1221. {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
  1222. &(lvalues[1219]),0},
  1223. {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
  1224. 11,&(lvalues[1230]),0},
  1225. {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
  1226. NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1241]),0},
  1227. {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
  1228. NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1252]),0},
  1229. {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
  1230. NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1263]),0},
  1231. {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
  1232. NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1274]),0},
  1233. {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
  1234. 11,&(lvalues[1285]),0},
  1235. {"id-smime-ct-authData","id-smime-ct-authData",
  1236. NID_id_smime_ct_authData,11,&(lvalues[1296]),0},
  1237. {"id-smime-ct-publishCert","id-smime-ct-publishCert",
  1238. NID_id_smime_ct_publishCert,11,&(lvalues[1307]),0},
  1239. {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
  1240. 11,&(lvalues[1318]),0},
  1241. {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
  1242. 11,&(lvalues[1329]),0},
  1243. {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
  1244. NID_id_smime_ct_contentInfo,11,&(lvalues[1340]),0},
  1245. {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
  1246. NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1351]),0},
  1247. {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
  1248. NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1362]),0},
  1249. {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
  1250. NID_id_smime_aa_receiptRequest,11,&(lvalues[1373]),0},
  1251. {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
  1252. NID_id_smime_aa_securityLabel,11,&(lvalues[1384]),0},
  1253. {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
  1254. NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1395]),0},
  1255. {"id-smime-aa-contentHint","id-smime-aa-contentHint",
  1256. NID_id_smime_aa_contentHint,11,&(lvalues[1406]),0},
  1257. {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
  1258. NID_id_smime_aa_msgSigDigest,11,&(lvalues[1417]),0},
  1259. {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
  1260. NID_id_smime_aa_encapContentType,11,&(lvalues[1428]),0},
  1261. {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
  1262. NID_id_smime_aa_contentIdentifier,11,&(lvalues[1439]),0},
  1263. {"id-smime-aa-macValue","id-smime-aa-macValue",
  1264. NID_id_smime_aa_macValue,11,&(lvalues[1450]),0},
  1265. {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
  1266. NID_id_smime_aa_equivalentLabels,11,&(lvalues[1461]),0},
  1267. {"id-smime-aa-contentReference","id-smime-aa-contentReference",
  1268. NID_id_smime_aa_contentReference,11,&(lvalues[1472]),0},
  1269. {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
  1270. NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1483]),0},
  1271. {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
  1272. NID_id_smime_aa_signingCertificate,11,&(lvalues[1494]),0},
  1273. {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
  1274. NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1505]),0},
  1275. {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
  1276. NID_id_smime_aa_timeStampToken,11,&(lvalues[1516]),0},
  1277. {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
  1278. NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1527]),0},
  1279. {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
  1280. NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1538]),0},
  1281. {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
  1282. NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1549]),0},
  1283. {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
  1284. NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1560]),0},
  1285. {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
  1286. NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1571]),0},
  1287. {"id-smime-aa-ets-contentTimestamp",
  1288. "id-smime-aa-ets-contentTimestamp",
  1289. NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1582]),0},
  1290. {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
  1291. NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1593]),0},
  1292. {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
  1293. NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1604]),0},
  1294. {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
  1295. NID_id_smime_aa_ets_certValues,11,&(lvalues[1615]),0},
  1296. {"id-smime-aa-ets-revocationValues",
  1297. "id-smime-aa-ets-revocationValues",
  1298. NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1626]),0},
  1299. {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
  1300. NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1637]),0},
  1301. {"id-smime-aa-ets-certCRLTimestamp",
  1302. "id-smime-aa-ets-certCRLTimestamp",
  1303. NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1648]),0},
  1304. {"id-smime-aa-ets-archiveTimeStamp",
  1305. "id-smime-aa-ets-archiveTimeStamp",
  1306. NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1659]),0},
  1307. {"id-smime-aa-signatureType","id-smime-aa-signatureType",
  1308. NID_id_smime_aa_signatureType,11,&(lvalues[1670]),0},
  1309. {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
  1310. NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1681]),0},
  1311. {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
  1312. NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1692]),0},
  1313. {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
  1314. NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1703]),0},
  1315. {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
  1316. NID_id_smime_alg_3DESwrap,11,&(lvalues[1714]),0},
  1317. {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
  1318. NID_id_smime_alg_RC2wrap,11,&(lvalues[1725]),0},
  1319. {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
  1320. &(lvalues[1736]),0},
  1321. {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
  1322. NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1747]),0},
  1323. {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
  1324. NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1758]),0},
  1325. {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
  1326. &(lvalues[1769]),0},
  1327. {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
  1328. NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1780]),0},
  1329. {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
  1330. NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1791]),0},
  1331. {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
  1332. NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1802]),0},
  1333. {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
  1334. NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1813]),0},
  1335. {"id-smime-cti-ets-proofOfDelivery",
  1336. "id-smime-cti-ets-proofOfDelivery",
  1337. NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1824]),0},
  1338. {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
  1339. NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1835]),0},
  1340. {"id-smime-cti-ets-proofOfApproval",
  1341. "id-smime-cti-ets-proofOfApproval",
  1342. NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1846]),0},
  1343. {"id-smime-cti-ets-proofOfCreation",
  1344. "id-smime-cti-ets-proofOfCreation",
  1345. NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1857]),0},
  1346. {"MD4","md4",NID_md4,8,&(lvalues[1868]),0},
  1347. {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1876]),0},
  1348. {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1883]),0},
  1349. {"id-it","id-it",NID_id_it,7,&(lvalues[1890]),0},
  1350. {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1897]),0},
  1351. {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1904]),0},
  1352. {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1911]),0},
  1353. {"id-on","id-on",NID_id_on,7,&(lvalues[1918]),0},
  1354. {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1925]),0},
  1355. {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1932]),0},
  1356. {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1939]),0},
  1357. {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1946]),0},
  1358. {"id-pkix1-explicit-88","id-pkix1-explicit-88",
  1359. NID_id_pkix1_explicit_88,8,&(lvalues[1953]),0},
  1360. {"id-pkix1-implicit-88","id-pkix1-implicit-88",
  1361. NID_id_pkix1_implicit_88,8,&(lvalues[1961]),0},
  1362. {"id-pkix1-explicit-93","id-pkix1-explicit-93",
  1363. NID_id_pkix1_explicit_93,8,&(lvalues[1969]),0},
  1364. {"id-pkix1-implicit-93","id-pkix1-implicit-93",
  1365. NID_id_pkix1_implicit_93,8,&(lvalues[1977]),0},
  1366. {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1985]),0},
  1367. {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1993]),0},
  1368. {"id-mod-kea-profile-88","id-mod-kea-profile-88",
  1369. NID_id_mod_kea_profile_88,8,&(lvalues[2001]),0},
  1370. {"id-mod-kea-profile-93","id-mod-kea-profile-93",
  1371. NID_id_mod_kea_profile_93,8,&(lvalues[2009]),0},
  1372. {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2017]),0},
  1373. {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
  1374. NID_id_mod_qualified_cert_88,8,&(lvalues[2025]),0},
  1375. {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
  1376. NID_id_mod_qualified_cert_93,8,&(lvalues[2033]),0},
  1377. {"id-mod-attribute-cert","id-mod-attribute-cert",
  1378. NID_id_mod_attribute_cert,8,&(lvalues[2041]),0},
  1379. {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
  1380. NID_id_mod_timestamp_protocol,8,&(lvalues[2049]),0},
  1381. {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2057]),0},
  1382. {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2065]),0},
  1383. {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
  1384. &(lvalues[2073]),0},
  1385. {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2081]),0},
  1386. {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2089]),0},
  1387. {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
  1388. &(lvalues[2097]),0},
  1389. {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2105]),0},
  1390. {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2113]),0},
  1391. {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
  1392. &(lvalues[2121]),0},
  1393. {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
  1394. NID_sbgp_autonomousSysNum,8,&(lvalues[2129]),0},
  1395. {"sbgp-routerIdentifier","sbgp-routerIdentifier",
  1396. NID_sbgp_routerIdentifier,8,&(lvalues[2137]),0},
  1397. {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2145]),0},
  1398. {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
  1399. &(lvalues[2153]),0},
  1400. {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2161]),0},
  1401. {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2169]),0},
  1402. {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2177]),0},
  1403. {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
  1404. 8,&(lvalues[2185]),0},
  1405. {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
  1406. NID_id_it_signKeyPairTypes,8,&(lvalues[2193]),0},
  1407. {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
  1408. NID_id_it_encKeyPairTypes,8,&(lvalues[2201]),0},
  1409. {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
  1410. NID_id_it_preferredSymmAlg,8,&(lvalues[2209]),0},
  1411. {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
  1412. NID_id_it_caKeyUpdateInfo,8,&(lvalues[2217]),0},
  1413. {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
  1414. &(lvalues[2225]),0},
  1415. {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
  1416. NID_id_it_unsupportedOIDs,8,&(lvalues[2233]),0},
  1417. {"id-it-subscriptionRequest","id-it-subscriptionRequest",
  1418. NID_id_it_subscriptionRequest,8,&(lvalues[2241]),0},
  1419. {"id-it-subscriptionResponse","id-it-subscriptionResponse",
  1420. NID_id_it_subscriptionResponse,8,&(lvalues[2249]),0},
  1421. {"id-it-keyPairParamReq","id-it-keyPairParamReq",
  1422. NID_id_it_keyPairParamReq,8,&(lvalues[2257]),0},
  1423. {"id-it-keyPairParamRep","id-it-keyPairParamRep",
  1424. NID_id_it_keyPairParamRep,8,&(lvalues[2265]),0},
  1425. {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
  1426. 8,&(lvalues[2273]),0},
  1427. {"id-it-implicitConfirm","id-it-implicitConfirm",
  1428. NID_id_it_implicitConfirm,8,&(lvalues[2281]),0},
  1429. {"id-it-confirmWaitTime","id-it-confirmWaitTime",
  1430. NID_id_it_confirmWaitTime,8,&(lvalues[2289]),0},
  1431. {"id-it-origPKIMessage","id-it-origPKIMessage",
  1432. NID_id_it_origPKIMessage,8,&(lvalues[2297]),0},
  1433. {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2305]),0},
  1434. {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2313]),0},
  1435. {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
  1436. 9,&(lvalues[2321]),0},
  1437. {"id-regCtrl-authenticator","id-regCtrl-authenticator",
  1438. NID_id_regCtrl_authenticator,9,&(lvalues[2330]),0},
  1439. {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
  1440. NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2339]),0},
  1441. {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
  1442. NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2348]),0},
  1443. {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
  1444. NID_id_regCtrl_oldCertID,9,&(lvalues[2357]),0},
  1445. {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
  1446. NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2366]),0},
  1447. {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
  1448. NID_id_regInfo_utf8Pairs,9,&(lvalues[2375]),0},
  1449. {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
  1450. &(lvalues[2384]),0},
  1451. {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2393]),0},
  1452. {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
  1453. &(lvalues[2401]),0},
  1454. {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
  1455. NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2409]),0},
  1456. {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2417]),0},
  1457. {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
  1458. &(lvalues[2425]),0},
  1459. {"id-cmc-identification","id-cmc-identification",
  1460. NID_id_cmc_identification,8,&(lvalues[2433]),0},
  1461. {"id-cmc-identityProof","id-cmc-identityProof",
  1462. NID_id_cmc_identityProof,8,&(lvalues[2441]),0},
  1463. {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
  1464. &(lvalues[2449]),0},
  1465. {"id-cmc-transactionId","id-cmc-transactionId",
  1466. NID_id_cmc_transactionId,8,&(lvalues[2457]),0},
  1467. {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
  1468. &(lvalues[2465]),0},
  1469. {"id-cmc-recipientNonce","id-cmc-recipientNonce",
  1470. NID_id_cmc_recipientNonce,8,&(lvalues[2473]),0},
  1471. {"id-cmc-addExtensions","id-cmc-addExtensions",
  1472. NID_id_cmc_addExtensions,8,&(lvalues[2481]),0},
  1473. {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
  1474. 8,&(lvalues[2489]),0},
  1475. {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
  1476. 8,&(lvalues[2497]),0},
  1477. {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
  1478. NID_id_cmc_lraPOPWitness,8,&(lvalues[2505]),0},
  1479. {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
  1480. &(lvalues[2513]),0},
  1481. {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2521]),0},
  1482. {"id-cmc-revokeRequest","id-cmc-revokeRequest",
  1483. NID_id_cmc_revokeRequest,8,&(lvalues[2529]),0},
  1484. {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
  1485. &(lvalues[2537]),0},
  1486. {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
  1487. 8,&(lvalues[2545]),0},
  1488. {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
  1489. 8,&(lvalues[2553]),0},
  1490. {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
  1491. NID_id_cmc_popLinkRandom,8,&(lvalues[2561]),0},
  1492. {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
  1493. NID_id_cmc_popLinkWitness,8,&(lvalues[2569]),0},
  1494. {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
  1495. NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2577]),0},
  1496. {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
  1497. &(lvalues[2585]),0},
  1498. {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
  1499. &(lvalues[2593]),0},
  1500. {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
  1501. 8,&(lvalues[2601]),0},
  1502. {NULL,NULL,NID_undef,0,NULL,0},
  1503. {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2609]),0},
  1504. {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
  1505. NID_id_pda_countryOfCitizenship,8,&(lvalues[2617]),0},
  1506. {"id-pda-countryOfResidence","id-pda-countryOfResidence",
  1507. NID_id_pda_countryOfResidence,8,&(lvalues[2625]),0},
  1508. {"id-aca-authenticationInfo","id-aca-authenticationInfo",
  1509. NID_id_aca_authenticationInfo,8,&(lvalues[2633]),0},
  1510. {"id-aca-accessIdentity","id-aca-accessIdentity",
  1511. NID_id_aca_accessIdentity,8,&(lvalues[2641]),0},
  1512. {"id-aca-chargingIdentity","id-aca-chargingIdentity",
  1513. NID_id_aca_chargingIdentity,8,&(lvalues[2649]),0},
  1514. {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2657]),0},
  1515. {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2665]),0},
  1516. {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
  1517. NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2673]),0},
  1518. {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2681]),0},
  1519. {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
  1520. &(lvalues[2689]),0},
  1521. {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
  1522. &(lvalues[2697]),0},
  1523. {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
  1524. &(lvalues[2705]),0},
  1525. {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2713]),0},
  1526. {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
  1527. &(lvalues[2721]),0},
  1528. {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2730]),0},
  1529. {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2739]),0},
  1530. {"acceptableResponses","Acceptable OCSP Responses",
  1531. NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2748]),0},
  1532. {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2757]),0},
  1533. {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
  1534. 9,&(lvalues[2766]),0},
  1535. {"serviceLocator","OCSP Service Locator",
  1536. NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2775]),0},
  1537. {"extendedStatus","Extended OCSP Status",
  1538. NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2784]),0},
  1539. {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2793]),0},
  1540. {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2802]),0},
  1541. {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
  1542. &(lvalues[2811]),0},
  1543. {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2820]),0},
  1544. {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2824]),0},
  1545. {"X500algorithms","directory services - algorithms",
  1546. NID_X500algorithms,2,&(lvalues[2829]),0},
  1547. {"ORG","org",NID_org,1,&(lvalues[2831]),0},
  1548. {"DOD","dod",NID_dod,2,&(lvalues[2832]),0},
  1549. {"IANA","iana",NID_iana,3,&(lvalues[2834]),0},
  1550. {"directory","Directory",NID_Directory,4,&(lvalues[2837]),0},
  1551. {"mgmt","Management",NID_Management,4,&(lvalues[2841]),0},
  1552. {"experimental","Experimental",NID_Experimental,4,&(lvalues[2845]),0},
  1553. {"private","Private",NID_Private,4,&(lvalues[2849]),0},
  1554. {"security","Security",NID_Security,4,&(lvalues[2853]),0},
  1555. {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2857]),0},
  1556. {"Mail","Mail",NID_Mail,4,&(lvalues[2861]),0},
  1557. {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2865]),0},
  1558. {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2870]),0},
  1559. {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2879]),0},
  1560. {"domain","Domain",NID_Domain,10,&(lvalues[2889]),0},
  1561. {"NULL","NULL",NID_joint_iso_ccitt,1,&(lvalues[2899]),0},
  1562. {"selected-attribute-types","Selected Attribute Types",
  1563. NID_selected_attribute_types,3,&(lvalues[2900]),0},
  1564. {"clearance","clearance",NID_clearance,4,&(lvalues[2903]),0},
  1565. {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
  1566. &(lvalues[2907]),0},
  1567. {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2916]),0},
  1568. {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
  1569. &(lvalues[2924]),0},
  1570. {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
  1571. &(lvalues[2932]),0},
  1572. {"role","role",NID_role,3,&(lvalues[2940]),0},
  1573. {"policyConstraints","X509v3 Policy Constraints",
  1574. NID_policy_constraints,3,&(lvalues[2943]),0},
  1575. {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
  1576. &(lvalues[2946]),0},
  1577. {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
  1578. &(lvalues[2949]),0},
  1579. {"NULL","NULL",NID_ccitt,1,&(lvalues[2952]),0},
  1580. {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
  1581. {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
  1582. {"characteristic-two-field","characteristic-two-field",
  1583. NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
  1584. {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
  1585. &(lvalues[2972]),0},
  1586. {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
  1587. {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
  1588. {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
  1589. {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
  1590. {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
  1591. {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
  1592. {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
  1593. {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
  1594. &(lvalues[3035]),0},
  1595. {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
  1596. {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
  1597. {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
  1598. {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
  1599. {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
  1600. {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
  1601. {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
  1602. {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
  1603. {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
  1604. {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
  1605. {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
  1606. {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
  1607. {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
  1608. {"holdInstructionCode","Hold Instruction Code",
  1609. NID_hold_instruction_code,3,&(lvalues[3159]),0},
  1610. {"holdInstructionNone","Hold Instruction None",
  1611. NID_hold_instruction_none,7,&(lvalues[3162]),0},
  1612. {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
  1613. NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
  1614. {"holdInstructionReject","Hold Instruction Reject",
  1615. NID_hold_instruction_reject,7,&(lvalues[3176]),0},
  1616. {"data","data",NID_data,1,&(lvalues[3183]),0},
  1617. {"pss","pss",NID_pss,3,&(lvalues[3184]),0},
  1618. {"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
  1619. {"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
  1620. {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
  1621. &(lvalues[3202]),0},
  1622. {"pilotAttributeSyntax","pilotAttributeSyntax",
  1623. NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
  1624. {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
  1625. &(lvalues[3220]),0},
  1626. {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
  1627. {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
  1628. &(lvalues[3238]),0},
  1629. {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
  1630. NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
  1631. {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
  1632. {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
  1633. {"account","account",NID_account,10,&(lvalues[3278]),0},
  1634. {"document","document",NID_document,10,&(lvalues[3288]),0},
  1635. {"room","room",NID_room,10,&(lvalues[3298]),0},
  1636. {"documentSeries","documentSeries",NID_documentSeries,10,
  1637. &(lvalues[3308]),0},
  1638. {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
  1639. &(lvalues[3318]),0},
  1640. {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
  1641. {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
  1642. 10,&(lvalues[3338]),0},
  1643. {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
  1644. &(lvalues[3348]),0},
  1645. {"simpleSecurityObject","simpleSecurityObject",
  1646. NID_simpleSecurityObject,10,&(lvalues[3358]),0},
  1647. {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
  1648. &(lvalues[3368]),0},
  1649. {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
  1650. {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
  1651. 10,&(lvalues[3388]),0},
  1652. {"UID","userId",NID_userId,10,&(lvalues[3398]),0},
  1653. {"textEncodedORAddress","textEncodedORAddress",
  1654. NID_textEncodedORAddress,10,&(lvalues[3408]),0},
  1655. {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
  1656. {"info","info",NID_info,10,&(lvalues[3428]),0},
  1657. {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
  1658. &(lvalues[3438]),0},
  1659. {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
  1660. {"photo","photo",NID_photo,10,&(lvalues[3458]),0},
  1661. {"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
  1662. {"host","host",NID_host,10,&(lvalues[3478]),0},
  1663. {"manager","manager",NID_manager,10,&(lvalues[3488]),0},
  1664. {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
  1665. &(lvalues[3498]),0},
  1666. {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
  1667. {"documentVersion","documentVersion",NID_documentVersion,10,
  1668. &(lvalues[3518]),0},
  1669. {"documentAuthor","documentAuthor",NID_documentAuthor,10,
  1670. &(lvalues[3528]),0},
  1671. {"documentLocation","documentLocation",NID_documentLocation,10,
  1672. &(lvalues[3538]),0},
  1673. {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
  1674. 10,&(lvalues[3548]),0},
  1675. {"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
  1676. {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
  1677. {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
  1678. &(lvalues[3578]),0},
  1679. {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
  1680. &(lvalues[3588]),0},
  1681. {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
  1682. {"pilotAttributeType27","pilotAttributeType27",
  1683. NID_pilotAttributeType27,10,&(lvalues[3608]),0},
  1684. {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
  1685. {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
  1686. {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
  1687. {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
  1688. {"associatedDomain","associatedDomain",NID_associatedDomain,10,
  1689. &(lvalues[3658]),0},
  1690. {"associatedName","associatedName",NID_associatedName,10,
  1691. &(lvalues[3668]),0},
  1692. {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
  1693. &(lvalues[3678]),0},
  1694. {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
  1695. {"mobileTelephoneNumber","mobileTelephoneNumber",
  1696. NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
  1697. {"pagerTelephoneNumber","pagerTelephoneNumber",
  1698. NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
  1699. {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
  1700. 10,&(lvalues[3718]),0},
  1701. {"organizationalStatus","organizationalStatus",
  1702. NID_organizationalStatus,10,&(lvalues[3728]),0},
  1703. {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
  1704. {"mailPreferenceOption","mailPreferenceOption",
  1705. NID_mailPreferenceOption,10,&(lvalues[3748]),0},
  1706. {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
  1707. {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
  1708. {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
  1709. &(lvalues[3778]),0},
  1710. {"subtreeMinimumQuality","subtreeMinimumQuality",
  1711. NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
  1712. {"subtreeMaximumQuality","subtreeMaximumQuality",
  1713. NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
  1714. {"personalSignature","personalSignature",NID_personalSignature,10,
  1715. &(lvalues[3808]),0},
  1716. {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
  1717. {"audio","audio",NID_audio,10,&(lvalues[3828]),0},
  1718. {"documentPublisher","documentPublisher",NID_documentPublisher,10,
  1719. &(lvalues[3838]),0},
  1720. {"x500UniqueIdentifier","x500UniqueIdentifier",
  1721. NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
  1722. {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
  1723. {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
  1724. &(lvalues[3856]),0},
  1725. {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
  1726. &(lvalues[3862]),0},
  1727. {"id-hex-partial-message","id-hex-partial-message",
  1728. NID_id_hex_partial_message,7,&(lvalues[3868]),0},
  1729. {"id-hex-multipart-message","id-hex-multipart-message",
  1730. NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
  1731. {"generationQualifier","generationQualifier",NID_generationQualifier,
  1732. 3,&(lvalues[3882]),0},
  1733. {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
  1734. {NULL,NULL,NID_undef,0,NULL,0},
  1735. {"id-set","Secure Electronic Transactions",NID_id_set,2,
  1736. &(lvalues[3888]),0},
  1737. {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
  1738. {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
  1739. {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
  1740. {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
  1741. {"set-certExt","certificate extensions",NID_set_certExt,3,
  1742. &(lvalues[3902]),0},
  1743. {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
  1744. {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
  1745. {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
  1746. &(lvalues[3912]),0},
  1747. {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
  1748. {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
  1749. {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
  1750. {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
  1751. {"setct-PIDataUnsigned","setct-PIDataUnsigned",
  1752. NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
  1753. {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
  1754. &(lvalues[3936]),0},
  1755. {"setct-AuthResBaggage","setct-AuthResBaggage",
  1756. NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
  1757. {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
  1758. NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
  1759. {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
  1760. NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
  1761. {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
  1762. &(lvalues[3952]),0},
  1763. {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
  1764. &(lvalues[3956]),0},
  1765. {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
  1766. {"setct-PResData","setct-PResData",NID_setct_PResData,4,
  1767. &(lvalues[3964]),0},
  1768. {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
  1769. &(lvalues[3968]),0},
  1770. {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
  1771. &(lvalues[3972]),0},
  1772. {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
  1773. &(lvalues[3976]),0},
  1774. {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
  1775. &(lvalues[3980]),0},
  1776. {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
  1777. &(lvalues[3984]),0},
  1778. {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
  1779. &(lvalues[3988]),0},
  1780. {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
  1781. NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
  1782. {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
  1783. 4,&(lvalues[3996]),0},
  1784. {"setct-AuthRevResData","setct-AuthRevResData",
  1785. NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
  1786. {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
  1787. 4,&(lvalues[4004]),0},
  1788. {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
  1789. &(lvalues[4008]),0},
  1790. {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
  1791. &(lvalues[4012]),0},
  1792. {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
  1793. &(lvalues[4016]),0},
  1794. {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
  1795. &(lvalues[4020]),0},
  1796. {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
  1797. 4,&(lvalues[4024]),0},
  1798. {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
  1799. 4,&(lvalues[4028]),0},
  1800. {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
  1801. &(lvalues[4032]),0},
  1802. {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
  1803. &(lvalues[4036]),0},
  1804. {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
  1805. &(lvalues[4040]),0},
  1806. {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
  1807. 4,&(lvalues[4044]),0},
  1808. {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
  1809. NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
  1810. {"setct-CredRevResData","setct-CredRevResData",
  1811. NID_setct_CredRevResData,4,&(lvalues[4052]),0},
  1812. {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
  1813. &(lvalues[4056]),0},
  1814. {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
  1815. &(lvalues[4060]),0},
  1816. {"setct-BatchAdminReqData","setct-BatchAdminReqData",
  1817. NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
  1818. {"setct-BatchAdminResData","setct-BatchAdminResData",
  1819. NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
  1820. {"setct-CardCInitResTBS","setct-CardCInitResTBS",
  1821. NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
  1822. {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
  1823. NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
  1824. {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
  1825. 4,&(lvalues[4080]),0},
  1826. {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
  1827. &(lvalues[4084]),0},
  1828. {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
  1829. &(lvalues[4088]),0},
  1830. {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
  1831. &(lvalues[4092]),0},
  1832. {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
  1833. 4,&(lvalues[4096]),0},
  1834. {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
  1835. &(lvalues[4100]),0},
  1836. {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
  1837. NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
  1838. {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
  1839. 4,&(lvalues[4108]),0},
  1840. {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
  1841. &(lvalues[4112]),0},
  1842. {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
  1843. &(lvalues[4116]),0},
  1844. {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
  1845. &(lvalues[4120]),0},
  1846. {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
  1847. &(lvalues[4124]),0},
  1848. {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
  1849. &(lvalues[4128]),0},
  1850. {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
  1851. &(lvalues[4132]),0},
  1852. {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
  1853. NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
  1854. {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
  1855. 4,&(lvalues[4140]),0},
  1856. {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
  1857. 4,&(lvalues[4144]),0},
  1858. {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
  1859. NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
  1860. {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
  1861. &(lvalues[4152]),0},
  1862. {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
  1863. &(lvalues[4156]),0},
  1864. {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
  1865. &(lvalues[4160]),0},
  1866. {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
  1867. &(lvalues[4164]),0},
  1868. {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
  1869. 4,&(lvalues[4168]),0},
  1870. {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
  1871. &(lvalues[4172]),0},
  1872. {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
  1873. &(lvalues[4176]),0},
  1874. {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
  1875. &(lvalues[4180]),0},
  1876. {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
  1877. &(lvalues[4184]),0},
  1878. {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
  1879. 4,&(lvalues[4188]),0},
  1880. {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
  1881. NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
  1882. {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
  1883. 4,&(lvalues[4196]),0},
  1884. {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
  1885. NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
  1886. {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
  1887. NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
  1888. {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
  1889. 4,&(lvalues[4208]),0},
  1890. {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
  1891. &(lvalues[4212]),0},
  1892. {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
  1893. &(lvalues[4216]),0},
  1894. {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
  1895. &(lvalues[4220]),0},
  1896. {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
  1897. NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
  1898. {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
  1899. NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
  1900. {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
  1901. NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
  1902. {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
  1903. &(lvalues[4236]),0},
  1904. {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
  1905. &(lvalues[4240]),0},
  1906. {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
  1907. &(lvalues[4244]),0},
  1908. {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
  1909. {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
  1910. {"setext-cv","additional verification",NID_setext_cv,4,
  1911. &(lvalues[4256]),0},
  1912. {"set-policy-root","set-policy-root",NID_set_policy_root,4,
  1913. &(lvalues[4260]),0},
  1914. {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
  1915. &(lvalues[4264]),0},
  1916. {"setCext-certType","setCext-certType",NID_setCext_certType,4,
  1917. &(lvalues[4268]),0},
  1918. {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
  1919. &(lvalues[4272]),0},
  1920. {"setCext-cCertRequired","setCext-cCertRequired",
  1921. NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
  1922. {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
  1923. &(lvalues[4280]),0},
  1924. {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
  1925. &(lvalues[4284]),0},
  1926. {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
  1927. &(lvalues[4288]),0},
  1928. {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
  1929. NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
  1930. {"setCext-TokenIdentifier","setCext-TokenIdentifier",
  1931. NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
  1932. {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
  1933. &(lvalues[4300]),0},
  1934. {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
  1935. &(lvalues[4304]),0},
  1936. {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
  1937. NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
  1938. {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
  1939. {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
  1940. 4,&(lvalues[4316]),0},
  1941. {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
  1942. &(lvalues[4320]),0},
  1943. {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
  1944. &(lvalues[4324]),0},
  1945. {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
  1946. &(lvalues[4328]),0},
  1947. {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
  1948. {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
  1949. &(lvalues[4338]),0},
  1950. {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
  1951. NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
  1952. {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
  1953. &(lvalues[4348]),0},
  1954. {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
  1955. &(lvalues[4353]),0},
  1956. {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
  1957. &(lvalues[4358]),0},
  1958. {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
  1959. 6,&(lvalues[4363]),0},
  1960. {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
  1961. &(lvalues[4369]),0},
  1962. {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
  1963. &(lvalues[4375]),0},
  1964. {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
  1965. &(lvalues[4381]),0},
  1966. {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
  1967. 6,&(lvalues[4387]),0},
  1968. {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
  1969. &(lvalues[4393]),0},
  1970. {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
  1971. &(lvalues[4397]),0},
  1972. {"set-brand-AmericanExpress","set-brand-AmericanExpress",
  1973. NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
  1974. {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
  1975. {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
  1976. &(lvalues[4409]),0},
  1977. {"set-brand-MasterCard","set-brand-MasterCard",
  1978. NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
  1979. {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
  1980. &(lvalues[4417]),0},
  1981. {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
  1982. {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
  1983. NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
  1984. {"ITU-T","itu-t",NID_itu_t,1,&(lvalues[4439]),0},
  1985. {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,1,
  1986. &(lvalues[4440]),0},
  1987. {"international-organizations","International Organizations",
  1988. NID_international_organizations,1,&(lvalues[4441]),0},
  1989. {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
  1990. 10,&(lvalues[4442]),0},
  1991. {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
  1992. &(lvalues[4452]),0},
  1993. {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
  1994. {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
  1995. {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
  1996. {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
  1997. {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
  1998. {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
  1999. {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
  2000. {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
  2001. {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
  2002. {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
  2003. {"street","streetAddress",NID_streetAddress,3,&(lvalues[4462]),0},
  2004. {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4465]),0},
  2005. {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4468]),0},
  2006. {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
  2007. &(lvalues[4475]),0},
  2008. {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
  2009. &(lvalues[4483]),0},
  2010. {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
  2011. &(lvalues[4491]),0},
  2012. {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
  2013. &(lvalues[4499]),0},
  2014. {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4502]),0},
  2015. {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
  2016. &(lvalues[4510]),0},
  2017. {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
  2018. &(lvalues[4519]),0},
  2019. {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
  2020. &(lvalues[4528]),0},
  2021. {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
  2022. &(lvalues[4537]),0},
  2023. {"SHA256","sha256",NID_sha256,9,&(lvalues[4546]),0},
  2024. {"SHA384","sha384",NID_sha384,9,&(lvalues[4555]),0},
  2025. {"SHA512","sha512",NID_sha512,9,&(lvalues[4564]),0},
  2026. {"SHA224","sha224",NID_sha224,9,&(lvalues[4573]),0},
  2027. {"identified-organization","identified-organization",
  2028. NID_identified_organization,1,&(lvalues[4582]),0},
  2029. {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4583]),0},
  2030. {"wap","wap",NID_wap,2,&(lvalues[4586]),0},
  2031. {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4588]),0},
  2032. {"id-characteristic-two-basis","id-characteristic-two-basis",
  2033. NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4591]),0},
  2034. {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4599]),0},
  2035. {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4608]),0},
  2036. {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4617]),0},
  2037. {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4626]),0},
  2038. {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4634]),0},
  2039. {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4642]),0},
  2040. {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4650]),0},
  2041. {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4658]),0},
  2042. {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4666]),0},
  2043. {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4674]),0},
  2044. {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4682]),0},
  2045. {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4690]),0},
  2046. {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4698]),0},
  2047. {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4706]),0},
  2048. {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4714]),0},
  2049. {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4722]),0},
  2050. {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4730]),0},
  2051. {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4738]),0},
  2052. {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4746]),0},
  2053. {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4754]),0},
  2054. {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4762]),0},
  2055. {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4770]),0},
  2056. {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4778]),0},
  2057. {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4786]),0},
  2058. {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4791]),0},
  2059. {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4796]),0},
  2060. {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4801]),0},
  2061. {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4806]),0},
  2062. {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4811]),0},
  2063. {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4816]),0},
  2064. {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4821]),0},
  2065. {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4826]),0},
  2066. {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4831]),0},
  2067. {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4836]),0},
  2068. {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4841]),0},
  2069. {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4846]),0},
  2070. {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4851]),0},
  2071. {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4856]),0},
  2072. {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4861]),0},
  2073. {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4866]),0},
  2074. {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4871]),0},
  2075. {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4876]),0},
  2076. {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4881]),0},
  2077. {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4886]),0},
  2078. {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4891]),0},
  2079. {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4896]),0},
  2080. {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4901]),0},
  2081. {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4906]),0},
  2082. {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4911]),0},
  2083. {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4916]),0},
  2084. {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4921]),0},
  2085. {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4926]),0},
  2086. {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4931]),0},
  2087. {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4936]),0},
  2088. {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
  2089. NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4941]),0},
  2090. {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
  2091. NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4946]),0},
  2092. {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
  2093. NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4951]),0},
  2094. {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
  2095. NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4956]),0},
  2096. {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
  2097. NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4961]),0},
  2098. {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
  2099. NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4966]),0},
  2100. {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
  2101. NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4971]),0},
  2102. {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
  2103. NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4976]),0},
  2104. {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
  2105. NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4981]),0},
  2106. {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
  2107. NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4986]),0},
  2108. {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
  2109. NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4991]),0},
  2110. {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4996]),0},
  2111. {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
  2112. &(lvalues[5000]),0},
  2113. {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
  2114. NID_inhibit_any_policy,3,&(lvalues[5003]),0},
  2115. {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
  2116. {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
  2117. {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
  2118. &(lvalues[5006]),0},
  2119. {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
  2120. &(lvalues[5017]),0},
  2121. {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
  2122. &(lvalues[5028]),0},
  2123. {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
  2124. &(lvalues[5039]),0},
  2125. {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
  2126. &(lvalues[5047]),0},
  2127. {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
  2128. &(lvalues[5055]),0},
  2129. {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
  2130. &(lvalues[5063]),0},
  2131. {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
  2132. &(lvalues[5071]),0},
  2133. {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
  2134. &(lvalues[5079]),0},
  2135. {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
  2136. {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
  2137. {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
  2138. {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
  2139. {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
  2140. {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
  2141. {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
  2142. &(lvalues[5087]),0},
  2143. {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
  2144. &(lvalues[5095]),0},
  2145. {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
  2146. &(lvalues[5103]),0},
  2147. {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
  2148. NID_subject_directory_attributes,3,&(lvalues[5111]),0},
  2149. {"issuingDistributionPoint","X509v3 Issuing Distrubution Point",
  2150. NID_issuing_distribution_point,3,&(lvalues[5114]),0},
  2151. {"certificateIssuer","X509v3 Certificate Issuer",
  2152. NID_certificate_issuer,3,&(lvalues[5117]),0},
  2153. {NULL,NULL,NID_undef,0,NULL,0},
  2154. {"KISA","kisa",NID_kisa,6,&(lvalues[5120]),0},
  2155. {NULL,NULL,NID_undef,0,NULL,0},
  2156. {NULL,NULL,NID_undef,0,NULL,0},
  2157. {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5126]),0},
  2158. {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5134]),0},
  2159. {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5142]),0},
  2160. {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5150]),0},
  2161. {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5158]),0},
  2162. {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5166]),0},
  2163. {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
  2164. &(lvalues[5174]),0},
  2165. {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
  2166. &(lvalues[5183]),0},
  2167. {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
  2168. &(lvalues[5192]),0},
  2169. {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5200]),0},
  2170. {"id-smime-ct-compressedData","id-smime-ct-compressedData",
  2171. NID_id_smime_ct_compressedData,11,&(lvalues[5208]),0},
  2172. {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
  2173. NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5219]),0},
  2174. {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
  2175. &(lvalues[5230]),0},
  2176. {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
  2177. &(lvalues[5239]),0},
  2178. {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
  2179. &(lvalues[5248]),0},
  2180. {"ecdsa-with-Recommended","ecdsa-with-Recommended",
  2181. NID_ecdsa_with_Recommended,7,&(lvalues[5257]),0},
  2182. {"ecdsa-with-Specified","ecdsa-with-Specified",
  2183. NID_ecdsa_with_Specified,7,&(lvalues[5264]),0},
  2184. {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
  2185. &(lvalues[5271]),0},
  2186. {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
  2187. &(lvalues[5279]),0},
  2188. {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
  2189. &(lvalues[5287]),0},
  2190. {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
  2191. &(lvalues[5295]),0},
  2192. {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5303]),0},
  2193. {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
  2194. &(lvalues[5311]),0},
  2195. {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
  2196. &(lvalues[5319]),0},
  2197. {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
  2198. &(lvalues[5327]),0},
  2199. {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
  2200. &(lvalues[5335]),0},
  2201. {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
  2202. &(lvalues[5343]),0},
  2203. {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
  2204. &(lvalues[5352]),0},
  2205. {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5361]),0},
  2206. {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5367]),0},
  2207. {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5372]),0},
  2208. {"id-GostR3411-94-with-GostR3410-2001",
  2209. "GOST R 34.11-94 with GOST R 34.10-2001",
  2210. NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5377]),0},
  2211. {"id-GostR3411-94-with-GostR3410-94",
  2212. "GOST R 34.11-94 with GOST R 34.10-94",
  2213. NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5383]),0},
  2214. {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5389]),0},
  2215. {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
  2216. &(lvalues[5395]),0},
  2217. {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
  2218. &(lvalues[5401]),0},
  2219. {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5407]),0},
  2220. {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5413]),0},
  2221. {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
  2222. {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
  2223. &(lvalues[5419]),0},
  2224. {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
  2225. &(lvalues[5425]),0},
  2226. {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
  2227. 6,&(lvalues[5431]),0},
  2228. {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
  2229. &(lvalues[5437]),0},
  2230. {"id-Gost28147-89-CryptoPro-KeyMeshing",
  2231. "id-Gost28147-89-CryptoPro-KeyMeshing",
  2232. NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5443]),0},
  2233. {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
  2234. NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5450]),0},
  2235. {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
  2236. NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5457]),0},
  2237. {"id-GostR3411-94-CryptoProParamSet",
  2238. "id-GostR3411-94-CryptoProParamSet",
  2239. NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5464]),0},
  2240. {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
  2241. NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5471]),0},
  2242. {"id-Gost28147-89-CryptoPro-A-ParamSet",
  2243. "id-Gost28147-89-CryptoPro-A-ParamSet",
  2244. NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5478]),0},
  2245. {"id-Gost28147-89-CryptoPro-B-ParamSet",
  2246. "id-Gost28147-89-CryptoPro-B-ParamSet",
  2247. NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5485]),0},
  2248. {"id-Gost28147-89-CryptoPro-C-ParamSet",
  2249. "id-Gost28147-89-CryptoPro-C-ParamSet",
  2250. NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5492]),0},
  2251. {"id-Gost28147-89-CryptoPro-D-ParamSet",
  2252. "id-Gost28147-89-CryptoPro-D-ParamSet",
  2253. NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5499]),0},
  2254. {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
  2255. "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
  2256. NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5506]),
  2257. 0},
  2258. {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
  2259. "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
  2260. NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5513]),
  2261. 0},
  2262. {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
  2263. "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
  2264. NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5520]),0},
  2265. {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
  2266. NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5527]),0},
  2267. {"id-GostR3410-94-CryptoPro-A-ParamSet",
  2268. "id-GostR3410-94-CryptoPro-A-ParamSet",
  2269. NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5534]),0},
  2270. {"id-GostR3410-94-CryptoPro-B-ParamSet",
  2271. "id-GostR3410-94-CryptoPro-B-ParamSet",
  2272. NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5541]),0},
  2273. {"id-GostR3410-94-CryptoPro-C-ParamSet",
  2274. "id-GostR3410-94-CryptoPro-C-ParamSet",
  2275. NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5548]),0},
  2276. {"id-GostR3410-94-CryptoPro-D-ParamSet",
  2277. "id-GostR3410-94-CryptoPro-D-ParamSet",
  2278. NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5555]),0},
  2279. {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
  2280. "id-GostR3410-94-CryptoPro-XchA-ParamSet",
  2281. NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5562]),0},
  2282. {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
  2283. "id-GostR3410-94-CryptoPro-XchB-ParamSet",
  2284. NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5569]),0},
  2285. {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
  2286. "id-GostR3410-94-CryptoPro-XchC-ParamSet",
  2287. NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5576]),0},
  2288. {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
  2289. NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5583]),0},
  2290. {"id-GostR3410-2001-CryptoPro-A-ParamSet",
  2291. "id-GostR3410-2001-CryptoPro-A-ParamSet",
  2292. NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5590]),0},
  2293. {"id-GostR3410-2001-CryptoPro-B-ParamSet",
  2294. "id-GostR3410-2001-CryptoPro-B-ParamSet",
  2295. NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5597]),0},
  2296. {"id-GostR3410-2001-CryptoPro-C-ParamSet",
  2297. "id-GostR3410-2001-CryptoPro-C-ParamSet",
  2298. NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5604]),0},
  2299. {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
  2300. "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
  2301. NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5611]),0},
  2302. {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
  2303. "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
  2304. NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5618]),0},
  2305. {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
  2306. &(lvalues[5625]),0},
  2307. {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
  2308. NID_id_GostR3410_94_aBis,7,&(lvalues[5632]),0},
  2309. {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
  2310. &(lvalues[5639]),0},
  2311. {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
  2312. NID_id_GostR3410_94_bBis,7,&(lvalues[5646]),0},
  2313. {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
  2314. NID_id_Gost28147_89_cc,8,&(lvalues[5653]),0},
  2315. {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
  2316. &(lvalues[5661]),0},
  2317. {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
  2318. &(lvalues[5669]),0},
  2319. {"id-GostR3411-94-with-GostR3410-94-cc",
  2320. "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
  2321. NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5677]),0},
  2322. {"id-GostR3411-94-with-GostR3410-2001-cc",
  2323. "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
  2324. NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5685]),0},
  2325. {"id-GostR3410-2001-ParamSet-cc",
  2326. "GOST R 3410-2001 Parameter Set Cryptocom",
  2327. NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5693]),0},
  2328. {"HMAC","hmac",NID_hmac,0,NULL,0},
  2329. {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
  2330. &(lvalues[5701]),0},
  2331. {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
  2332. &(lvalues[5710]),0},
  2333. {"id-on-permanentIdentifier","Permanent Identifier",
  2334. NID_id_on_permanentIdentifier,8,&(lvalues[5713]),0},
  2335. {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5721]),0},
  2336. {"businessCategory","businessCategory",NID_businessCategory,3,
  2337. &(lvalues[5724]),0},
  2338. {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5727]),0},
  2339. {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5730]),0},
  2340. {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
  2341. NID_physicalDeliveryOfficeName,3,&(lvalues[5733]),0},
  2342. {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
  2343. &(lvalues[5736]),0},
  2344. {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5739]),0},
  2345. {"teletexTerminalIdentifier","teletexTerminalIdentifier",
  2346. NID_teletexTerminalIdentifier,3,&(lvalues[5742]),0},
  2347. {"facsimileTelephoneNumber","facsimileTelephoneNumber",
  2348. NID_facsimileTelephoneNumber,3,&(lvalues[5745]),0},
  2349. {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5748]),0},
  2350. {"internationaliSDNNumber","internationaliSDNNumber",
  2351. NID_internationaliSDNNumber,3,&(lvalues[5751]),0},
  2352. {"registeredAddress","registeredAddress",NID_registeredAddress,3,
  2353. &(lvalues[5754]),0},
  2354. {"destinationIndicator","destinationIndicator",
  2355. NID_destinationIndicator,3,&(lvalues[5757]),0},
  2356. {"preferredDeliveryMethod","preferredDeliveryMethod",
  2357. NID_preferredDeliveryMethod,3,&(lvalues[5760]),0},
  2358. {"presentationAddress","presentationAddress",NID_presentationAddress,
  2359. 3,&(lvalues[5763]),0},
  2360. {"supportedApplicationContext","supportedApplicationContext",
  2361. NID_supportedApplicationContext,3,&(lvalues[5766]),0},
  2362. {"member","member",NID_member,3,&(lvalues[5769]),0},
  2363. {"owner","owner",NID_owner,3,&(lvalues[5772]),0},
  2364. {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5775]),0},
  2365. {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5778]),0},
  2366. {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5781]),0},
  2367. {"userCertificate","userCertificate",NID_userCertificate,3,
  2368. &(lvalues[5784]),0},
  2369. {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5787]),0},
  2370. {"authorityRevocationList","authorityRevocationList",
  2371. NID_authorityRevocationList,3,&(lvalues[5790]),0},
  2372. {"certificateRevocationList","certificateRevocationList",
  2373. NID_certificateRevocationList,3,&(lvalues[5793]),0},
  2374. {"crossCertificatePair","crossCertificatePair",
  2375. NID_crossCertificatePair,3,&(lvalues[5796]),0},
  2376. {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
  2377. 3,&(lvalues[5799]),0},
  2378. {"protocolInformation","protocolInformation",NID_protocolInformation,
  2379. 3,&(lvalues[5802]),0},
  2380. {"distinguishedName","distinguishedName",NID_distinguishedName,3,
  2381. &(lvalues[5805]),0},
  2382. {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5808]),0},
  2383. {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
  2384. &(lvalues[5811]),0},
  2385. {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
  2386. 3,&(lvalues[5814]),0},
  2387. {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
  2388. 3,&(lvalues[5817]),0},
  2389. {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5820]),0},
  2390. {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
  2391. &(lvalues[5823]),0},
  2392. {"CMAC","cmac",NID_cmac,0,NULL,0},
  2393. {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5834]),0},
  2394. {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5843]),0},
  2395. {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
  2396. &(lvalues[5852]),0},
  2397. {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5861]),0},
  2398. {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5870]),0},
  2399. {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
  2400. &(lvalues[5879]),0},
  2401. {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5888]),0},
  2402. {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5897]),0},
  2403. {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
  2404. &(lvalues[5906]),0},
  2405. {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
  2406. {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
  2407. {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
  2408. {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
  2409. 11,&(lvalues[5915]),0},
  2410. {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
  2411. 11,&(lvalues[5926]),0},
  2412. {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
  2413. 11,&(lvalues[5937]),0},
  2414. {"anyExtendedKeyUsage","Any Extended Key Usage",
  2415. NID_anyExtendedKeyUsage,4,&(lvalues[5948]),0},
  2416. {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5952]),0},
  2417. {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5961]),0},
  2418. {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
  2419. {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
  2420. {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
  2421. {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
  2422. NID_aes_128_cbc_hmac_sha1,0,NULL,0},
  2423. {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
  2424. NID_aes_192_cbc_hmac_sha1,0,NULL,0},
  2425. {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
  2426. NID_aes_256_cbc_hmac_sha1,0,NULL,0},
  2427. {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5970]),0},
  2428. {"dhpublicnumber","X9.42 DH",NID_dhpublicnumber,7,&(lvalues[5979]),0},
  2429. {"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
  2430. &(lvalues[5986]),0},
  2431. {"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
  2432. &(lvalues[5995]),0},
  2433. {"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
  2434. &(lvalues[6004]),0},
  2435. {"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
  2436. &(lvalues[6013]),0},
  2437. {"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
  2438. &(lvalues[6022]),0},
  2439. {"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
  2440. &(lvalues[6031]),0},
  2441. {"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
  2442. &(lvalues[6040]),0},
  2443. {"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
  2444. &(lvalues[6049]),0},
  2445. {"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
  2446. &(lvalues[6058]),0},
  2447. {"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
  2448. &(lvalues[6067]),0},
  2449. {"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
  2450. &(lvalues[6076]),0},
  2451. {"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
  2452. &(lvalues[6085]),0},
  2453. {"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
  2454. &(lvalues[6094]),0},
  2455. {"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
  2456. &(lvalues[6103]),0},
  2457. {"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6112]),0},
  2458. {NULL,NULL,NID_undef,0,NULL,0},
  2459. {NULL,NULL,NID_undef,0,NULL,0},
  2460. {NULL,NULL,NID_undef,0,NULL,0},
  2461. {"dhSinglePass-stdDH-sha1kdf-scheme",
  2462. "dhSinglePass-stdDH-sha1kdf-scheme",
  2463. NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6121]),0},
  2464. {"dhSinglePass-stdDH-sha224kdf-scheme",
  2465. "dhSinglePass-stdDH-sha224kdf-scheme",
  2466. NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6130]),0},
  2467. {"dhSinglePass-stdDH-sha256kdf-scheme",
  2468. "dhSinglePass-stdDH-sha256kdf-scheme",
  2469. NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6136]),0},
  2470. {"dhSinglePass-stdDH-sha384kdf-scheme",
  2471. "dhSinglePass-stdDH-sha384kdf-scheme",
  2472. NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6142]),0},
  2473. {"dhSinglePass-stdDH-sha512kdf-scheme",
  2474. "dhSinglePass-stdDH-sha512kdf-scheme",
  2475. NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6148]),0},
  2476. {"dhSinglePass-cofactorDH-sha1kdf-scheme",
  2477. "dhSinglePass-cofactorDH-sha1kdf-scheme",
  2478. NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6154]),0},
  2479. {"dhSinglePass-cofactorDH-sha224kdf-scheme",
  2480. "dhSinglePass-cofactorDH-sha224kdf-scheme",
  2481. NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6163]),0},
  2482. {"dhSinglePass-cofactorDH-sha256kdf-scheme",
  2483. "dhSinglePass-cofactorDH-sha256kdf-scheme",
  2484. NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6169]),0},
  2485. {"dhSinglePass-cofactorDH-sha384kdf-scheme",
  2486. "dhSinglePass-cofactorDH-sha384kdf-scheme",
  2487. NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6175]),0},
  2488. {"dhSinglePass-cofactorDH-sha512kdf-scheme",
  2489. "dhSinglePass-cofactorDH-sha512kdf-scheme",
  2490. NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6181]),0},
  2491. {"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
  2492. {"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
  2493. };
  2494. static const unsigned int kNIDsInShortNameOrder[NUM_SN]={
  2495. 364, /* "AD_DVCS" */
  2496. 419, /* "AES-128-CBC" */
  2497. 916, /* "AES-128-CBC-HMAC-SHA1" */
  2498. 421, /* "AES-128-CFB" */
  2499. 650, /* "AES-128-CFB1" */
  2500. 653, /* "AES-128-CFB8" */
  2501. 904, /* "AES-128-CTR" */
  2502. 418, /* "AES-128-ECB" */
  2503. 420, /* "AES-128-OFB" */
  2504. 913, /* "AES-128-XTS" */
  2505. 423, /* "AES-192-CBC" */
  2506. 917, /* "AES-192-CBC-HMAC-SHA1" */
  2507. 425, /* "AES-192-CFB" */
  2508. 651, /* "AES-192-CFB1" */
  2509. 654, /* "AES-192-CFB8" */
  2510. 905, /* "AES-192-CTR" */
  2511. 422, /* "AES-192-ECB" */
  2512. 424, /* "AES-192-OFB" */
  2513. 427, /* "AES-256-CBC" */
  2514. 918, /* "AES-256-CBC-HMAC-SHA1" */
  2515. 429, /* "AES-256-CFB" */
  2516. 652, /* "AES-256-CFB1" */
  2517. 655, /* "AES-256-CFB8" */
  2518. 906, /* "AES-256-CTR" */
  2519. 426, /* "AES-256-ECB" */
  2520. 428, /* "AES-256-OFB" */
  2521. 914, /* "AES-256-XTS" */
  2522. 91, /* "BF-CBC" */
  2523. 93, /* "BF-CFB" */
  2524. 92, /* "BF-ECB" */
  2525. 94, /* "BF-OFB" */
  2526. 14, /* "C" */
  2527. 751, /* "CAMELLIA-128-CBC" */
  2528. 757, /* "CAMELLIA-128-CFB" */
  2529. 760, /* "CAMELLIA-128-CFB1" */
  2530. 763, /* "CAMELLIA-128-CFB8" */
  2531. 754, /* "CAMELLIA-128-ECB" */
  2532. 766, /* "CAMELLIA-128-OFB" */
  2533. 752, /* "CAMELLIA-192-CBC" */
  2534. 758, /* "CAMELLIA-192-CFB" */
  2535. 761, /* "CAMELLIA-192-CFB1" */
  2536. 764, /* "CAMELLIA-192-CFB8" */
  2537. 755, /* "CAMELLIA-192-ECB" */
  2538. 767, /* "CAMELLIA-192-OFB" */
  2539. 753, /* "CAMELLIA-256-CBC" */
  2540. 759, /* "CAMELLIA-256-CFB" */
  2541. 762, /* "CAMELLIA-256-CFB1" */
  2542. 765, /* "CAMELLIA-256-CFB8" */
  2543. 756, /* "CAMELLIA-256-ECB" */
  2544. 768, /* "CAMELLIA-256-OFB" */
  2545. 108, /* "CAST5-CBC" */
  2546. 110, /* "CAST5-CFB" */
  2547. 109, /* "CAST5-ECB" */
  2548. 111, /* "CAST5-OFB" */
  2549. 894, /* "CMAC" */
  2550. 13, /* "CN" */
  2551. 141, /* "CRLReason" */
  2552. 417, /* "CSPName" */
  2553. 367, /* "CrlID" */
  2554. 391, /* "DC" */
  2555. 31, /* "DES-CBC" */
  2556. 643, /* "DES-CDMF" */
  2557. 30, /* "DES-CFB" */
  2558. 656, /* "DES-CFB1" */
  2559. 657, /* "DES-CFB8" */
  2560. 29, /* "DES-ECB" */
  2561. 32, /* "DES-EDE" */
  2562. 43, /* "DES-EDE-CBC" */
  2563. 60, /* "DES-EDE-CFB" */
  2564. 62, /* "DES-EDE-OFB" */
  2565. 33, /* "DES-EDE3" */
  2566. 44, /* "DES-EDE3-CBC" */
  2567. 61, /* "DES-EDE3-CFB" */
  2568. 658, /* "DES-EDE3-CFB1" */
  2569. 659, /* "DES-EDE3-CFB8" */
  2570. 63, /* "DES-EDE3-OFB" */
  2571. 45, /* "DES-OFB" */
  2572. 80, /* "DESX-CBC" */
  2573. 380, /* "DOD" */
  2574. 116, /* "DSA" */
  2575. 66, /* "DSA-SHA" */
  2576. 113, /* "DSA-SHA1" */
  2577. 70, /* "DSA-SHA1-old" */
  2578. 67, /* "DSA-old" */
  2579. 297, /* "DVCS" */
  2580. 99, /* "GN" */
  2581. 855, /* "HMAC" */
  2582. 780, /* "HMAC-MD5" */
  2583. 781, /* "HMAC-SHA1" */
  2584. 381, /* "IANA" */
  2585. 34, /* "IDEA-CBC" */
  2586. 35, /* "IDEA-CFB" */
  2587. 36, /* "IDEA-ECB" */
  2588. 46, /* "IDEA-OFB" */
  2589. 181, /* "ISO" */
  2590. 183, /* "ISO-US" */
  2591. 645, /* "ITU-T" */
  2592. 646, /* "JOINT-ISO-ITU-T" */
  2593. 773, /* "KISA" */
  2594. 15, /* "L" */
  2595. 856, /* "LocalKeySet" */
  2596. 3, /* "MD2" */
  2597. 257, /* "MD4" */
  2598. 4, /* "MD5" */
  2599. 114, /* "MD5-SHA1" */
  2600. 95, /* "MDC2" */
  2601. 911, /* "MGF1" */
  2602. 388, /* "Mail" */
  2603. 393, /* "NULL" */
  2604. 404, /* "NULL" */
  2605. 57, /* "Netscape" */
  2606. 366, /* "Nonce" */
  2607. 17, /* "O" */
  2608. 178, /* "OCSP" */
  2609. 180, /* "OCSPSigning" */
  2610. 379, /* "ORG" */
  2611. 18, /* "OU" */
  2612. 749, /* "Oakley-EC2N-3" */
  2613. 750, /* "Oakley-EC2N-4" */
  2614. 9, /* "PBE-MD2-DES" */
  2615. 168, /* "PBE-MD2-RC2-64" */
  2616. 10, /* "PBE-MD5-DES" */
  2617. 169, /* "PBE-MD5-RC2-64" */
  2618. 147, /* "PBE-SHA1-2DES" */
  2619. 146, /* "PBE-SHA1-3DES" */
  2620. 170, /* "PBE-SHA1-DES" */
  2621. 148, /* "PBE-SHA1-RC2-128" */
  2622. 149, /* "PBE-SHA1-RC2-40" */
  2623. 68, /* "PBE-SHA1-RC2-64" */
  2624. 144, /* "PBE-SHA1-RC4-128" */
  2625. 145, /* "PBE-SHA1-RC4-40" */
  2626. 161, /* "PBES2" */
  2627. 69, /* "PBKDF2" */
  2628. 162, /* "PBMAC1" */
  2629. 127, /* "PKIX" */
  2630. 935, /* "PSPECIFIED" */
  2631. 98, /* "RC2-40-CBC" */
  2632. 166, /* "RC2-64-CBC" */
  2633. 37, /* "RC2-CBC" */
  2634. 39, /* "RC2-CFB" */
  2635. 38, /* "RC2-ECB" */
  2636. 40, /* "RC2-OFB" */
  2637. 5, /* "RC4" */
  2638. 97, /* "RC4-40" */
  2639. 915, /* "RC4-HMAC-MD5" */
  2640. 120, /* "RC5-CBC" */
  2641. 122, /* "RC5-CFB" */
  2642. 121, /* "RC5-ECB" */
  2643. 123, /* "RC5-OFB" */
  2644. 117, /* "RIPEMD160" */
  2645. 124, /* "RLE" */
  2646. 19, /* "RSA" */
  2647. 7, /* "RSA-MD2" */
  2648. 396, /* "RSA-MD4" */
  2649. 8, /* "RSA-MD5" */
  2650. 96, /* "RSA-MDC2" */
  2651. 104, /* "RSA-NP-MD5" */
  2652. 119, /* "RSA-RIPEMD160" */
  2653. 42, /* "RSA-SHA" */
  2654. 65, /* "RSA-SHA1" */
  2655. 115, /* "RSA-SHA1-2" */
  2656. 671, /* "RSA-SHA224" */
  2657. 668, /* "RSA-SHA256" */
  2658. 669, /* "RSA-SHA384" */
  2659. 670, /* "RSA-SHA512" */
  2660. 919, /* "RSAES-OAEP" */
  2661. 912, /* "RSASSA-PSS" */
  2662. 777, /* "SEED-CBC" */
  2663. 779, /* "SEED-CFB" */
  2664. 776, /* "SEED-ECB" */
  2665. 778, /* "SEED-OFB" */
  2666. 41, /* "SHA" */
  2667. 64, /* "SHA1" */
  2668. 675, /* "SHA224" */
  2669. 672, /* "SHA256" */
  2670. 673, /* "SHA384" */
  2671. 674, /* "SHA512" */
  2672. 188, /* "SMIME" */
  2673. 167, /* "SMIME-CAPS" */
  2674. 100, /* "SN" */
  2675. 16, /* "ST" */
  2676. 143, /* "SXNetID" */
  2677. 458, /* "UID" */
  2678. 0, /* "UNDEF" */
  2679. 11, /* "X500" */
  2680. 378, /* "X500algorithms" */
  2681. 12, /* "X509" */
  2682. 184, /* "X9-57" */
  2683. 185, /* "X9cm" */
  2684. 125, /* "ZLIB" */
  2685. 478, /* "aRecord" */
  2686. 289, /* "aaControls" */
  2687. 287, /* "ac-auditEntity" */
  2688. 397, /* "ac-proxying" */
  2689. 288, /* "ac-targeting" */
  2690. 368, /* "acceptableResponses" */
  2691. 446, /* "account" */
  2692. 363, /* "ad_timestamping" */
  2693. 376, /* "algorithm" */
  2694. 405, /* "ansi-X9-62" */
  2695. 910, /* "anyExtendedKeyUsage" */
  2696. 746, /* "anyPolicy" */
  2697. 370, /* "archiveCutoff" */
  2698. 484, /* "associatedDomain" */
  2699. 485, /* "associatedName" */
  2700. 501, /* "audio" */
  2701. 177, /* "authorityInfoAccess" */
  2702. 90, /* "authorityKeyIdentifier" */
  2703. 882, /* "authorityRevocationList" */
  2704. 87, /* "basicConstraints" */
  2705. 365, /* "basicOCSPResponse" */
  2706. 285, /* "biometricInfo" */
  2707. 921, /* "brainpoolP160r1" */
  2708. 922, /* "brainpoolP160t1" */
  2709. 923, /* "brainpoolP192r1" */
  2710. 924, /* "brainpoolP192t1" */
  2711. 925, /* "brainpoolP224r1" */
  2712. 926, /* "brainpoolP224t1" */
  2713. 927, /* "brainpoolP256r1" */
  2714. 928, /* "brainpoolP256t1" */
  2715. 929, /* "brainpoolP320r1" */
  2716. 930, /* "brainpoolP320t1" */
  2717. 931, /* "brainpoolP384r1" */
  2718. 932, /* "brainpoolP384t1" */
  2719. 933, /* "brainpoolP512r1" */
  2720. 934, /* "brainpoolP512t1" */
  2721. 494, /* "buildingName" */
  2722. 860, /* "businessCategory" */
  2723. 691, /* "c2onb191v4" */
  2724. 692, /* "c2onb191v5" */
  2725. 697, /* "c2onb239v4" */
  2726. 698, /* "c2onb239v5" */
  2727. 684, /* "c2pnb163v1" */
  2728. 685, /* "c2pnb163v2" */
  2729. 686, /* "c2pnb163v3" */
  2730. 687, /* "c2pnb176v1" */
  2731. 693, /* "c2pnb208w1" */
  2732. 699, /* "c2pnb272w1" */
  2733. 700, /* "c2pnb304w1" */
  2734. 702, /* "c2pnb368w1" */
  2735. 688, /* "c2tnb191v1" */
  2736. 689, /* "c2tnb191v2" */
  2737. 690, /* "c2tnb191v3" */
  2738. 694, /* "c2tnb239v1" */
  2739. 695, /* "c2tnb239v2" */
  2740. 696, /* "c2tnb239v3" */
  2741. 701, /* "c2tnb359v1" */
  2742. 703, /* "c2tnb431r1" */
  2743. 881, /* "cACertificate" */
  2744. 483, /* "cNAMERecord" */
  2745. 179, /* "caIssuers" */
  2746. 785, /* "caRepository" */
  2747. 443, /* "caseIgnoreIA5StringSyntax" */
  2748. 152, /* "certBag" */
  2749. 677, /* "certicom-arc" */
  2750. 771, /* "certificateIssuer" */
  2751. 89, /* "certificatePolicies" */
  2752. 883, /* "certificateRevocationList" */
  2753. 54, /* "challengePassword" */
  2754. 407, /* "characteristic-two-field" */
  2755. 395, /* "clearance" */
  2756. 130, /* "clientAuth" */
  2757. 131, /* "codeSigning" */
  2758. 50, /* "contentType" */
  2759. 53, /* "countersignature" */
  2760. 153, /* "crlBag" */
  2761. 103, /* "crlDistributionPoints" */
  2762. 88, /* "crlNumber" */
  2763. 884, /* "crossCertificatePair" */
  2764. 806, /* "cryptocom" */
  2765. 805, /* "cryptopro" */
  2766. 500, /* "dITRedirect" */
  2767. 451, /* "dNSDomain" */
  2768. 495, /* "dSAQuality" */
  2769. 434, /* "data" */
  2770. 390, /* "dcobject" */
  2771. 140, /* "deltaCRL" */
  2772. 891, /* "deltaRevocationList" */
  2773. 107, /* "description" */
  2774. 871, /* "destinationIndicator" */
  2775. 950, /* "dh-cofactor-kdf" */
  2776. 949, /* "dh-std-kdf" */
  2777. 28, /* "dhKeyAgreement" */
  2778. 944, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
  2779. 945, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
  2780. 946, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
  2781. 947, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
  2782. 948, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
  2783. 939, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
  2784. 940, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
  2785. 941, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
  2786. 942, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
  2787. 943, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
  2788. 920, /* "dhpublicnumber" */
  2789. 382, /* "directory" */
  2790. 887, /* "distinguishedName" */
  2791. 892, /* "dmdName" */
  2792. 174, /* "dnQualifier" */
  2793. 447, /* "document" */
  2794. 471, /* "documentAuthor" */
  2795. 468, /* "documentIdentifier" */
  2796. 472, /* "documentLocation" */
  2797. 502, /* "documentPublisher" */
  2798. 449, /* "documentSeries" */
  2799. 469, /* "documentTitle" */
  2800. 470, /* "documentVersion" */
  2801. 392, /* "domain" */
  2802. 452, /* "domainRelatedObject" */
  2803. 802, /* "dsa_with_SHA224" */
  2804. 803, /* "dsa_with_SHA256" */
  2805. 791, /* "ecdsa-with-Recommended" */
  2806. 416, /* "ecdsa-with-SHA1" */
  2807. 793, /* "ecdsa-with-SHA224" */
  2808. 794, /* "ecdsa-with-SHA256" */
  2809. 795, /* "ecdsa-with-SHA384" */
  2810. 796, /* "ecdsa-with-SHA512" */
  2811. 792, /* "ecdsa-with-Specified" */
  2812. 48, /* "emailAddress" */
  2813. 132, /* "emailProtection" */
  2814. 885, /* "enhancedSearchGuide" */
  2815. 389, /* "enterprises" */
  2816. 384, /* "experimental" */
  2817. 172, /* "extReq" */
  2818. 56, /* "extendedCertificateAttributes" */
  2819. 126, /* "extendedKeyUsage" */
  2820. 372, /* "extendedStatus" */
  2821. 867, /* "facsimileTelephoneNumber" */
  2822. 462, /* "favouriteDrink" */
  2823. 857, /* "freshestCRL" */
  2824. 453, /* "friendlyCountry" */
  2825. 490, /* "friendlyCountryName" */
  2826. 156, /* "friendlyName" */
  2827. 509, /* "generationQualifier" */
  2828. 815, /* "gost-mac" */
  2829. 811, /* "gost2001" */
  2830. 851, /* "gost2001cc" */
  2831. 813, /* "gost89" */
  2832. 814, /* "gost89-cnt" */
  2833. 812, /* "gost94" */
  2834. 850, /* "gost94cc" */
  2835. 797, /* "hmacWithMD5" */
  2836. 163, /* "hmacWithSHA1" */
  2837. 798, /* "hmacWithSHA224" */
  2838. 799, /* "hmacWithSHA256" */
  2839. 800, /* "hmacWithSHA384" */
  2840. 801, /* "hmacWithSHA512" */
  2841. 432, /* "holdInstructionCallIssuer" */
  2842. 430, /* "holdInstructionCode" */
  2843. 431, /* "holdInstructionNone" */
  2844. 433, /* "holdInstructionReject" */
  2845. 486, /* "homePostalAddress" */
  2846. 473, /* "homeTelephoneNumber" */
  2847. 466, /* "host" */
  2848. 889, /* "houseIdentifier" */
  2849. 442, /* "iA5StringSyntax" */
  2850. 783, /* "id-DHBasedMac" */
  2851. 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
  2852. 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
  2853. 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
  2854. 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
  2855. 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
  2856. 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
  2857. 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
  2858. 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
  2859. 820, /* "id-Gost28147-89-None-KeyMeshing" */
  2860. 823, /* "id-Gost28147-89-TestParamSet" */
  2861. 849, /* "id-Gost28147-89-cc" */
  2862. 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
  2863. 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
  2864. 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
  2865. 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
  2866. 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
  2867. 854, /* "id-GostR3410-2001-ParamSet-cc" */
  2868. 839, /* "id-GostR3410-2001-TestParamSet" */
  2869. 817, /* "id-GostR3410-2001DH" */
  2870. 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
  2871. 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
  2872. 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
  2873. 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
  2874. 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
  2875. 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
  2876. 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
  2877. 831, /* "id-GostR3410-94-TestParamSet" */
  2878. 845, /* "id-GostR3410-94-a" */
  2879. 846, /* "id-GostR3410-94-aBis" */
  2880. 847, /* "id-GostR3410-94-b" */
  2881. 848, /* "id-GostR3410-94-bBis" */
  2882. 818, /* "id-GostR3410-94DH" */
  2883. 822, /* "id-GostR3411-94-CryptoProParamSet" */
  2884. 821, /* "id-GostR3411-94-TestParamSet" */
  2885. 807, /* "id-GostR3411-94-with-GostR3410-2001" */
  2886. 853, /* "id-GostR3411-94-with-GostR3410-2001-cc" */
  2887. 808, /* "id-GostR3411-94-with-GostR3410-94" */
  2888. 852, /* "id-GostR3411-94-with-GostR3410-94-cc" */
  2889. 810, /* "id-HMACGostR3411-94" */
  2890. 782, /* "id-PasswordBasedMAC" */
  2891. 266, /* "id-aca" */
  2892. 355, /* "id-aca-accessIdentity" */
  2893. 354, /* "id-aca-authenticationInfo" */
  2894. 356, /* "id-aca-chargingIdentity" */
  2895. 399, /* "id-aca-encAttrs" */
  2896. 357, /* "id-aca-group" */
  2897. 358, /* "id-aca-role" */
  2898. 176, /* "id-ad" */
  2899. 896, /* "id-aes128-CCM" */
  2900. 895, /* "id-aes128-GCM" */
  2901. 788, /* "id-aes128-wrap" */
  2902. 897, /* "id-aes128-wrap-pad" */
  2903. 899, /* "id-aes192-CCM" */
  2904. 898, /* "id-aes192-GCM" */
  2905. 789, /* "id-aes192-wrap" */
  2906. 900, /* "id-aes192-wrap-pad" */
  2907. 902, /* "id-aes256-CCM" */
  2908. 901, /* "id-aes256-GCM" */
  2909. 790, /* "id-aes256-wrap" */
  2910. 903, /* "id-aes256-wrap-pad" */
  2911. 262, /* "id-alg" */
  2912. 893, /* "id-alg-PWRI-KEK" */
  2913. 323, /* "id-alg-des40" */
  2914. 326, /* "id-alg-dh-pop" */
  2915. 325, /* "id-alg-dh-sig-hmac-sha1" */
  2916. 324, /* "id-alg-noSignature" */
  2917. 907, /* "id-camellia128-wrap" */
  2918. 908, /* "id-camellia192-wrap" */
  2919. 909, /* "id-camellia256-wrap" */
  2920. 268, /* "id-cct" */
  2921. 361, /* "id-cct-PKIData" */
  2922. 362, /* "id-cct-PKIResponse" */
  2923. 360, /* "id-cct-crs" */
  2924. 81, /* "id-ce" */
  2925. 680, /* "id-characteristic-two-basis" */
  2926. 263, /* "id-cmc" */
  2927. 334, /* "id-cmc-addExtensions" */
  2928. 346, /* "id-cmc-confirmCertAcceptance" */
  2929. 330, /* "id-cmc-dataReturn" */
  2930. 336, /* "id-cmc-decryptedPOP" */
  2931. 335, /* "id-cmc-encryptedPOP" */
  2932. 339, /* "id-cmc-getCRL" */
  2933. 338, /* "id-cmc-getCert" */
  2934. 328, /* "id-cmc-identification" */
  2935. 329, /* "id-cmc-identityProof" */
  2936. 337, /* "id-cmc-lraPOPWitness" */
  2937. 344, /* "id-cmc-popLinkRandom" */
  2938. 345, /* "id-cmc-popLinkWitness" */
  2939. 343, /* "id-cmc-queryPending" */
  2940. 333, /* "id-cmc-recipientNonce" */
  2941. 341, /* "id-cmc-regInfo" */
  2942. 342, /* "id-cmc-responseInfo" */
  2943. 340, /* "id-cmc-revokeRequest" */
  2944. 332, /* "id-cmc-senderNonce" */
  2945. 327, /* "id-cmc-statusInfo" */
  2946. 331, /* "id-cmc-transactionId" */
  2947. 787, /* "id-ct-asciiTextWithCRLF" */
  2948. 408, /* "id-ecPublicKey" */
  2949. 508, /* "id-hex-multipart-message" */
  2950. 507, /* "id-hex-partial-message" */
  2951. 260, /* "id-it" */
  2952. 302, /* "id-it-caKeyUpdateInfo" */
  2953. 298, /* "id-it-caProtEncCert" */
  2954. 311, /* "id-it-confirmWaitTime" */
  2955. 303, /* "id-it-currentCRL" */
  2956. 300, /* "id-it-encKeyPairTypes" */
  2957. 310, /* "id-it-implicitConfirm" */
  2958. 308, /* "id-it-keyPairParamRep" */
  2959. 307, /* "id-it-keyPairParamReq" */
  2960. 312, /* "id-it-origPKIMessage" */
  2961. 301, /* "id-it-preferredSymmAlg" */
  2962. 309, /* "id-it-revPassphrase" */
  2963. 299, /* "id-it-signKeyPairTypes" */
  2964. 305, /* "id-it-subscriptionRequest" */
  2965. 306, /* "id-it-subscriptionResponse" */
  2966. 784, /* "id-it-suppLangTags" */
  2967. 304, /* "id-it-unsupportedOIDs" */
  2968. 128, /* "id-kp" */
  2969. 280, /* "id-mod-attribute-cert" */
  2970. 274, /* "id-mod-cmc" */
  2971. 277, /* "id-mod-cmp" */
  2972. 284, /* "id-mod-cmp2000" */
  2973. 273, /* "id-mod-crmf" */
  2974. 283, /* "id-mod-dvcs" */
  2975. 275, /* "id-mod-kea-profile-88" */
  2976. 276, /* "id-mod-kea-profile-93" */
  2977. 282, /* "id-mod-ocsp" */
  2978. 278, /* "id-mod-qualified-cert-88" */
  2979. 279, /* "id-mod-qualified-cert-93" */
  2980. 281, /* "id-mod-timestamp-protocol" */
  2981. 264, /* "id-on" */
  2982. 858, /* "id-on-permanentIdentifier" */
  2983. 347, /* "id-on-personalData" */
  2984. 265, /* "id-pda" */
  2985. 352, /* "id-pda-countryOfCitizenship" */
  2986. 353, /* "id-pda-countryOfResidence" */
  2987. 348, /* "id-pda-dateOfBirth" */
  2988. 351, /* "id-pda-gender" */
  2989. 349, /* "id-pda-placeOfBirth" */
  2990. 175, /* "id-pe" */
  2991. 261, /* "id-pkip" */
  2992. 258, /* "id-pkix-mod" */
  2993. 269, /* "id-pkix1-explicit-88" */
  2994. 271, /* "id-pkix1-explicit-93" */
  2995. 270, /* "id-pkix1-implicit-88" */
  2996. 272, /* "id-pkix1-implicit-93" */
  2997. 662, /* "id-ppl" */
  2998. 664, /* "id-ppl-anyLanguage" */
  2999. 667, /* "id-ppl-independent" */
  3000. 665, /* "id-ppl-inheritAll" */
  3001. 267, /* "id-qcs" */
  3002. 359, /* "id-qcs-pkixQCSyntax-v1" */
  3003. 259, /* "id-qt" */
  3004. 164, /* "id-qt-cps" */
  3005. 165, /* "id-qt-unotice" */
  3006. 313, /* "id-regCtrl" */
  3007. 316, /* "id-regCtrl-authenticator" */
  3008. 319, /* "id-regCtrl-oldCertID" */
  3009. 318, /* "id-regCtrl-pkiArchiveOptions" */
  3010. 317, /* "id-regCtrl-pkiPublicationInfo" */
  3011. 320, /* "id-regCtrl-protocolEncrKey" */
  3012. 315, /* "id-regCtrl-regToken" */
  3013. 314, /* "id-regInfo" */
  3014. 322, /* "id-regInfo-certReq" */
  3015. 321, /* "id-regInfo-utf8Pairs" */
  3016. 512, /* "id-set" */
  3017. 191, /* "id-smime-aa" */
  3018. 215, /* "id-smime-aa-contentHint" */
  3019. 218, /* "id-smime-aa-contentIdentifier" */
  3020. 221, /* "id-smime-aa-contentReference" */
  3021. 240, /* "id-smime-aa-dvcs-dvc" */
  3022. 217, /* "id-smime-aa-encapContentType" */
  3023. 222, /* "id-smime-aa-encrypKeyPref" */
  3024. 220, /* "id-smime-aa-equivalentLabels" */
  3025. 232, /* "id-smime-aa-ets-CertificateRefs" */
  3026. 233, /* "id-smime-aa-ets-RevocationRefs" */
  3027. 238, /* "id-smime-aa-ets-archiveTimeStamp" */
  3028. 237, /* "id-smime-aa-ets-certCRLTimestamp" */
  3029. 234, /* "id-smime-aa-ets-certValues" */
  3030. 227, /* "id-smime-aa-ets-commitmentType" */
  3031. 231, /* "id-smime-aa-ets-contentTimestamp" */
  3032. 236, /* "id-smime-aa-ets-escTimeStamp" */
  3033. 230, /* "id-smime-aa-ets-otherSigCert" */
  3034. 235, /* "id-smime-aa-ets-revocationValues" */
  3035. 226, /* "id-smime-aa-ets-sigPolicyId" */
  3036. 229, /* "id-smime-aa-ets-signerAttr" */
  3037. 228, /* "id-smime-aa-ets-signerLocation" */
  3038. 219, /* "id-smime-aa-macValue" */
  3039. 214, /* "id-smime-aa-mlExpandHistory" */
  3040. 216, /* "id-smime-aa-msgSigDigest" */
  3041. 212, /* "id-smime-aa-receiptRequest" */
  3042. 213, /* "id-smime-aa-securityLabel" */
  3043. 239, /* "id-smime-aa-signatureType" */
  3044. 223, /* "id-smime-aa-signingCertificate" */
  3045. 224, /* "id-smime-aa-smimeEncryptCerts" */
  3046. 225, /* "id-smime-aa-timeStampToken" */
  3047. 192, /* "id-smime-alg" */
  3048. 243, /* "id-smime-alg-3DESwrap" */
  3049. 246, /* "id-smime-alg-CMS3DESwrap" */
  3050. 247, /* "id-smime-alg-CMSRC2wrap" */
  3051. 245, /* "id-smime-alg-ESDH" */
  3052. 241, /* "id-smime-alg-ESDHwith3DES" */
  3053. 242, /* "id-smime-alg-ESDHwithRC2" */
  3054. 244, /* "id-smime-alg-RC2wrap" */
  3055. 193, /* "id-smime-cd" */
  3056. 248, /* "id-smime-cd-ldap" */
  3057. 190, /* "id-smime-ct" */
  3058. 210, /* "id-smime-ct-DVCSRequestData" */
  3059. 211, /* "id-smime-ct-DVCSResponseData" */
  3060. 208, /* "id-smime-ct-TDTInfo" */
  3061. 207, /* "id-smime-ct-TSTInfo" */
  3062. 205, /* "id-smime-ct-authData" */
  3063. 786, /* "id-smime-ct-compressedData" */
  3064. 209, /* "id-smime-ct-contentInfo" */
  3065. 206, /* "id-smime-ct-publishCert" */
  3066. 204, /* "id-smime-ct-receipt" */
  3067. 195, /* "id-smime-cti" */
  3068. 255, /* "id-smime-cti-ets-proofOfApproval" */
  3069. 256, /* "id-smime-cti-ets-proofOfCreation" */
  3070. 253, /* "id-smime-cti-ets-proofOfDelivery" */
  3071. 251, /* "id-smime-cti-ets-proofOfOrigin" */
  3072. 252, /* "id-smime-cti-ets-proofOfReceipt" */
  3073. 254, /* "id-smime-cti-ets-proofOfSender" */
  3074. 189, /* "id-smime-mod" */
  3075. 196, /* "id-smime-mod-cms" */
  3076. 197, /* "id-smime-mod-ess" */
  3077. 202, /* "id-smime-mod-ets-eSigPolicy-88" */
  3078. 203, /* "id-smime-mod-ets-eSigPolicy-97" */
  3079. 200, /* "id-smime-mod-ets-eSignature-88" */
  3080. 201, /* "id-smime-mod-ets-eSignature-97" */
  3081. 199, /* "id-smime-mod-msg-v3" */
  3082. 198, /* "id-smime-mod-oid" */
  3083. 194, /* "id-smime-spq" */
  3084. 250, /* "id-smime-spq-ets-sqt-unotice" */
  3085. 249, /* "id-smime-spq-ets-sqt-uri" */
  3086. 676, /* "identified-organization" */
  3087. 461, /* "info" */
  3088. 748, /* "inhibitAnyPolicy" */
  3089. 101, /* "initials" */
  3090. 647, /* "international-organizations" */
  3091. 869, /* "internationaliSDNNumber" */
  3092. 142, /* "invalidityDate" */
  3093. 294, /* "ipsecEndSystem" */
  3094. 295, /* "ipsecTunnel" */
  3095. 296, /* "ipsecUser" */
  3096. 86, /* "issuerAltName" */
  3097. 770, /* "issuingDistributionPoint" */
  3098. 492, /* "janetMailbox" */
  3099. 150, /* "keyBag" */
  3100. 83, /* "keyUsage" */
  3101. 477, /* "lastModifiedBy" */
  3102. 476, /* "lastModifiedTime" */
  3103. 157, /* "localKeyID" */
  3104. 480, /* "mXRecord" */
  3105. 460, /* "mail" */
  3106. 493, /* "mailPreferenceOption" */
  3107. 467, /* "manager" */
  3108. 809, /* "md_gost94" */
  3109. 875, /* "member" */
  3110. 182, /* "member-body" */
  3111. 51, /* "messageDigest" */
  3112. 383, /* "mgmt" */
  3113. 504, /* "mime-mhs" */
  3114. 506, /* "mime-mhs-bodies" */
  3115. 505, /* "mime-mhs-headings" */
  3116. 488, /* "mobileTelephoneNumber" */
  3117. 136, /* "msCTLSign" */
  3118. 135, /* "msCodeCom" */
  3119. 134, /* "msCodeInd" */
  3120. 138, /* "msEFS" */
  3121. 171, /* "msExtReq" */
  3122. 137, /* "msSGC" */
  3123. 648, /* "msSmartcardLogin" */
  3124. 649, /* "msUPN" */
  3125. 481, /* "nSRecord" */
  3126. 173, /* "name" */
  3127. 666, /* "nameConstraints" */
  3128. 369, /* "noCheck" */
  3129. 403, /* "noRevAvail" */
  3130. 72, /* "nsBaseUrl" */
  3131. 76, /* "nsCaPolicyUrl" */
  3132. 74, /* "nsCaRevocationUrl" */
  3133. 58, /* "nsCertExt" */
  3134. 79, /* "nsCertSequence" */
  3135. 71, /* "nsCertType" */
  3136. 78, /* "nsComment" */
  3137. 59, /* "nsDataType" */
  3138. 75, /* "nsRenewalUrl" */
  3139. 73, /* "nsRevocationUrl" */
  3140. 139, /* "nsSGC" */
  3141. 77, /* "nsSslServerName" */
  3142. 681, /* "onBasis" */
  3143. 491, /* "organizationalStatus" */
  3144. 475, /* "otherMailbox" */
  3145. 876, /* "owner" */
  3146. 489, /* "pagerTelephoneNumber" */
  3147. 374, /* "path" */
  3148. 112, /* "pbeWithMD5AndCast5CBC" */
  3149. 499, /* "personalSignature" */
  3150. 487, /* "personalTitle" */
  3151. 464, /* "photo" */
  3152. 863, /* "physicalDeliveryOfficeName" */
  3153. 437, /* "pilot" */
  3154. 439, /* "pilotAttributeSyntax" */
  3155. 438, /* "pilotAttributeType" */
  3156. 479, /* "pilotAttributeType27" */
  3157. 456, /* "pilotDSA" */
  3158. 441, /* "pilotGroups" */
  3159. 444, /* "pilotObject" */
  3160. 440, /* "pilotObjectClass" */
  3161. 455, /* "pilotOrganization" */
  3162. 445, /* "pilotPerson" */
  3163. 2, /* "pkcs" */
  3164. 186, /* "pkcs1" */
  3165. 27, /* "pkcs3" */
  3166. 187, /* "pkcs5" */
  3167. 20, /* "pkcs7" */
  3168. 21, /* "pkcs7-data" */
  3169. 25, /* "pkcs7-digestData" */
  3170. 26, /* "pkcs7-encryptedData" */
  3171. 23, /* "pkcs7-envelopedData" */
  3172. 24, /* "pkcs7-signedAndEnvelopedData" */
  3173. 22, /* "pkcs7-signedData" */
  3174. 151, /* "pkcs8ShroudedKeyBag" */
  3175. 47, /* "pkcs9" */
  3176. 401, /* "policyConstraints" */
  3177. 747, /* "policyMappings" */
  3178. 862, /* "postOfficeBox" */
  3179. 861, /* "postalAddress" */
  3180. 661, /* "postalCode" */
  3181. 683, /* "ppBasis" */
  3182. 872, /* "preferredDeliveryMethod" */
  3183. 873, /* "presentationAddress" */
  3184. 816, /* "prf-gostr3411-94" */
  3185. 406, /* "prime-field" */
  3186. 409, /* "prime192v1" */
  3187. 410, /* "prime192v2" */
  3188. 411, /* "prime192v3" */
  3189. 412, /* "prime239v1" */
  3190. 413, /* "prime239v2" */
  3191. 414, /* "prime239v3" */
  3192. 415, /* "prime256v1" */
  3193. 385, /* "private" */
  3194. 84, /* "privateKeyUsagePeriod" */
  3195. 886, /* "protocolInformation" */
  3196. 663, /* "proxyCertInfo" */
  3197. 510, /* "pseudonym" */
  3198. 435, /* "pss" */
  3199. 286, /* "qcStatements" */
  3200. 457, /* "qualityLabelledData" */
  3201. 450, /* "rFC822localPart" */
  3202. 870, /* "registeredAddress" */
  3203. 400, /* "role" */
  3204. 877, /* "roleOccupant" */
  3205. 448, /* "room" */
  3206. 463, /* "roomNumber" */
  3207. 6, /* "rsaEncryption" */
  3208. 644, /* "rsaOAEPEncryptionSET" */
  3209. 377, /* "rsaSignature" */
  3210. 1, /* "rsadsi" */
  3211. 482, /* "sOARecord" */
  3212. 155, /* "safeContentsBag" */
  3213. 291, /* "sbgp-autonomousSysNum" */
  3214. 290, /* "sbgp-ipAddrBlock" */
  3215. 292, /* "sbgp-routerIdentifier" */
  3216. 159, /* "sdsiCertificate" */
  3217. 859, /* "searchGuide" */
  3218. 704, /* "secp112r1" */
  3219. 705, /* "secp112r2" */
  3220. 706, /* "secp128r1" */
  3221. 707, /* "secp128r2" */
  3222. 708, /* "secp160k1" */
  3223. 709, /* "secp160r1" */
  3224. 710, /* "secp160r2" */
  3225. 711, /* "secp192k1" */
  3226. 712, /* "secp224k1" */
  3227. 713, /* "secp224r1" */
  3228. 714, /* "secp256k1" */
  3229. 715, /* "secp384r1" */
  3230. 716, /* "secp521r1" */
  3231. 154, /* "secretBag" */
  3232. 474, /* "secretary" */
  3233. 717, /* "sect113r1" */
  3234. 718, /* "sect113r2" */
  3235. 719, /* "sect131r1" */
  3236. 720, /* "sect131r2" */
  3237. 721, /* "sect163k1" */
  3238. 722, /* "sect163r1" */
  3239. 723, /* "sect163r2" */
  3240. 724, /* "sect193r1" */
  3241. 725, /* "sect193r2" */
  3242. 726, /* "sect233k1" */
  3243. 727, /* "sect233r1" */
  3244. 728, /* "sect239k1" */
  3245. 729, /* "sect283k1" */
  3246. 730, /* "sect283r1" */
  3247. 731, /* "sect409k1" */
  3248. 732, /* "sect409r1" */
  3249. 733, /* "sect571k1" */
  3250. 734, /* "sect571r1" */
  3251. 386, /* "security" */
  3252. 878, /* "seeAlso" */
  3253. 394, /* "selected-attribute-types" */
  3254. 105, /* "serialNumber" */
  3255. 129, /* "serverAuth" */
  3256. 371, /* "serviceLocator" */
  3257. 625, /* "set-addPolicy" */
  3258. 515, /* "set-attr" */
  3259. 518, /* "set-brand" */
  3260. 638, /* "set-brand-AmericanExpress" */
  3261. 637, /* "set-brand-Diners" */
  3262. 636, /* "set-brand-IATA-ATA" */
  3263. 639, /* "set-brand-JCB" */
  3264. 641, /* "set-brand-MasterCard" */
  3265. 642, /* "set-brand-Novus" */
  3266. 640, /* "set-brand-Visa" */
  3267. 517, /* "set-certExt" */
  3268. 513, /* "set-ctype" */
  3269. 514, /* "set-msgExt" */
  3270. 516, /* "set-policy" */
  3271. 607, /* "set-policy-root" */
  3272. 624, /* "set-rootKeyThumb" */
  3273. 620, /* "setAttr-Cert" */
  3274. 631, /* "setAttr-GenCryptgrm" */
  3275. 623, /* "setAttr-IssCap" */
  3276. 628, /* "setAttr-IssCap-CVM" */
  3277. 630, /* "setAttr-IssCap-Sig" */
  3278. 629, /* "setAttr-IssCap-T2" */
  3279. 621, /* "setAttr-PGWYcap" */
  3280. 635, /* "setAttr-SecDevSig" */
  3281. 632, /* "setAttr-T2Enc" */
  3282. 633, /* "setAttr-T2cleartxt" */
  3283. 634, /* "setAttr-TokICCsig" */
  3284. 627, /* "setAttr-Token-B0Prime" */
  3285. 626, /* "setAttr-Token-EMV" */
  3286. 622, /* "setAttr-TokenType" */
  3287. 619, /* "setCext-IssuerCapabilities" */
  3288. 615, /* "setCext-PGWYcapabilities" */
  3289. 616, /* "setCext-TokenIdentifier" */
  3290. 618, /* "setCext-TokenType" */
  3291. 617, /* "setCext-Track2Data" */
  3292. 611, /* "setCext-cCertRequired" */
  3293. 609, /* "setCext-certType" */
  3294. 608, /* "setCext-hashedRoot" */
  3295. 610, /* "setCext-merchData" */
  3296. 613, /* "setCext-setExt" */
  3297. 614, /* "setCext-setQualf" */
  3298. 612, /* "setCext-tunneling" */
  3299. 540, /* "setct-AcqCardCodeMsg" */
  3300. 576, /* "setct-AcqCardCodeMsgTBE" */
  3301. 570, /* "setct-AuthReqTBE" */
  3302. 534, /* "setct-AuthReqTBS" */
  3303. 527, /* "setct-AuthResBaggage" */
  3304. 571, /* "setct-AuthResTBE" */
  3305. 572, /* "setct-AuthResTBEX" */
  3306. 535, /* "setct-AuthResTBS" */
  3307. 536, /* "setct-AuthResTBSX" */
  3308. 528, /* "setct-AuthRevReqBaggage" */
  3309. 577, /* "setct-AuthRevReqTBE" */
  3310. 541, /* "setct-AuthRevReqTBS" */
  3311. 529, /* "setct-AuthRevResBaggage" */
  3312. 542, /* "setct-AuthRevResData" */
  3313. 578, /* "setct-AuthRevResTBE" */
  3314. 579, /* "setct-AuthRevResTBEB" */
  3315. 543, /* "setct-AuthRevResTBS" */
  3316. 573, /* "setct-AuthTokenTBE" */
  3317. 537, /* "setct-AuthTokenTBS" */
  3318. 600, /* "setct-BCIDistributionTBS" */
  3319. 558, /* "setct-BatchAdminReqData" */
  3320. 592, /* "setct-BatchAdminReqTBE" */
  3321. 559, /* "setct-BatchAdminResData" */
  3322. 593, /* "setct-BatchAdminResTBE" */
  3323. 599, /* "setct-CRLNotificationResTBS" */
  3324. 598, /* "setct-CRLNotificationTBS" */
  3325. 580, /* "setct-CapReqTBE" */
  3326. 581, /* "setct-CapReqTBEX" */
  3327. 544, /* "setct-CapReqTBS" */
  3328. 545, /* "setct-CapReqTBSX" */
  3329. 546, /* "setct-CapResData" */
  3330. 582, /* "setct-CapResTBE" */
  3331. 583, /* "setct-CapRevReqTBE" */
  3332. 584, /* "setct-CapRevReqTBEX" */
  3333. 547, /* "setct-CapRevReqTBS" */
  3334. 548, /* "setct-CapRevReqTBSX" */
  3335. 549, /* "setct-CapRevResData" */
  3336. 585, /* "setct-CapRevResTBE" */
  3337. 538, /* "setct-CapTokenData" */
  3338. 530, /* "setct-CapTokenSeq" */
  3339. 574, /* "setct-CapTokenTBE" */
  3340. 575, /* "setct-CapTokenTBEX" */
  3341. 539, /* "setct-CapTokenTBS" */
  3342. 560, /* "setct-CardCInitResTBS" */
  3343. 566, /* "setct-CertInqReqTBS" */
  3344. 563, /* "setct-CertReqData" */
  3345. 595, /* "setct-CertReqTBE" */
  3346. 596, /* "setct-CertReqTBEX" */
  3347. 564, /* "setct-CertReqTBS" */
  3348. 565, /* "setct-CertResData" */
  3349. 597, /* "setct-CertResTBE" */
  3350. 586, /* "setct-CredReqTBE" */
  3351. 587, /* "setct-CredReqTBEX" */
  3352. 550, /* "setct-CredReqTBS" */
  3353. 551, /* "setct-CredReqTBSX" */
  3354. 552, /* "setct-CredResData" */
  3355. 588, /* "setct-CredResTBE" */
  3356. 589, /* "setct-CredRevReqTBE" */
  3357. 590, /* "setct-CredRevReqTBEX" */
  3358. 553, /* "setct-CredRevReqTBS" */
  3359. 554, /* "setct-CredRevReqTBSX" */
  3360. 555, /* "setct-CredRevResData" */
  3361. 591, /* "setct-CredRevResTBE" */
  3362. 567, /* "setct-ErrorTBS" */
  3363. 526, /* "setct-HODInput" */
  3364. 561, /* "setct-MeAqCInitResTBS" */
  3365. 522, /* "setct-OIData" */
  3366. 519, /* "setct-PANData" */
  3367. 521, /* "setct-PANOnly" */
  3368. 520, /* "setct-PANToken" */
  3369. 556, /* "setct-PCertReqData" */
  3370. 557, /* "setct-PCertResTBS" */
  3371. 523, /* "setct-PI" */
  3372. 532, /* "setct-PI-TBS" */
  3373. 524, /* "setct-PIData" */
  3374. 525, /* "setct-PIDataUnsigned" */
  3375. 568, /* "setct-PIDualSignedTBE" */
  3376. 569, /* "setct-PIUnsignedTBE" */
  3377. 531, /* "setct-PInitResData" */
  3378. 533, /* "setct-PResData" */
  3379. 594, /* "setct-RegFormReqTBE" */
  3380. 562, /* "setct-RegFormResTBS" */
  3381. 606, /* "setext-cv" */
  3382. 601, /* "setext-genCrypt" */
  3383. 602, /* "setext-miAuth" */
  3384. 604, /* "setext-pinAny" */
  3385. 603, /* "setext-pinSecure" */
  3386. 605, /* "setext-track2" */
  3387. 52, /* "signingTime" */
  3388. 454, /* "simpleSecurityObject" */
  3389. 496, /* "singleLevelQuality" */
  3390. 387, /* "snmpv2" */
  3391. 660, /* "street" */
  3392. 85, /* "subjectAltName" */
  3393. 769, /* "subjectDirectoryAttributes" */
  3394. 398, /* "subjectInfoAccess" */
  3395. 82, /* "subjectKeyIdentifier" */
  3396. 498, /* "subtreeMaximumQuality" */
  3397. 497, /* "subtreeMinimumQuality" */
  3398. 890, /* "supportedAlgorithms" */
  3399. 874, /* "supportedApplicationContext" */
  3400. 402, /* "targetInformation" */
  3401. 864, /* "telephoneNumber" */
  3402. 866, /* "teletexTerminalIdentifier" */
  3403. 865, /* "telexNumber" */
  3404. 459, /* "textEncodedORAddress" */
  3405. 293, /* "textNotice" */
  3406. 133, /* "timeStamping" */
  3407. 106, /* "title" */
  3408. 682, /* "tpBasis" */
  3409. 375, /* "trustRoot" */
  3410. 436, /* "ucl" */
  3411. 888, /* "uniqueMember" */
  3412. 55, /* "unstructuredAddress" */
  3413. 49, /* "unstructuredName" */
  3414. 880, /* "userCertificate" */
  3415. 465, /* "userClass" */
  3416. 879, /* "userPassword" */
  3417. 373, /* "valid" */
  3418. 678, /* "wap" */
  3419. 679, /* "wap-wsg" */
  3420. 735, /* "wap-wsg-idm-ecid-wtls1" */
  3421. 743, /* "wap-wsg-idm-ecid-wtls10" */
  3422. 744, /* "wap-wsg-idm-ecid-wtls11" */
  3423. 745, /* "wap-wsg-idm-ecid-wtls12" */
  3424. 736, /* "wap-wsg-idm-ecid-wtls3" */
  3425. 737, /* "wap-wsg-idm-ecid-wtls4" */
  3426. 738, /* "wap-wsg-idm-ecid-wtls5" */
  3427. 739, /* "wap-wsg-idm-ecid-wtls6" */
  3428. 740, /* "wap-wsg-idm-ecid-wtls7" */
  3429. 741, /* "wap-wsg-idm-ecid-wtls8" */
  3430. 742, /* "wap-wsg-idm-ecid-wtls9" */
  3431. 804, /* "whirlpool" */
  3432. 868, /* "x121Address" */
  3433. 503, /* "x500UniqueIdentifier" */
  3434. 158, /* "x509Certificate" */
  3435. 160, /* "x509Crl" */
  3436. };
  3437. static const unsigned int kNIDsInLongNameOrder[NUM_LN]={
  3438. 363, /* "AD Time Stamping" */
  3439. 405, /* "ANSI X9.62" */
  3440. 368, /* "Acceptable OCSP Responses" */
  3441. 910, /* "Any Extended Key Usage" */
  3442. 664, /* "Any language" */
  3443. 177, /* "Authority Information Access" */
  3444. 365, /* "Basic OCSP Response" */
  3445. 285, /* "Biometric Info" */
  3446. 179, /* "CA Issuers" */
  3447. 785, /* "CA Repository" */
  3448. 131, /* "Code Signing" */
  3449. 783, /* "Diffie-Hellman based MAC" */
  3450. 382, /* "Directory" */
  3451. 392, /* "Domain" */
  3452. 132, /* "E-mail Protection" */
  3453. 389, /* "Enterprises" */
  3454. 384, /* "Experimental" */
  3455. 372, /* "Extended OCSP Status" */
  3456. 172, /* "Extension Request" */
  3457. 813, /* "GOST 28147-89" */
  3458. 849, /* "GOST 28147-89 Cryptocom ParamSet" */
  3459. 815, /* "GOST 28147-89 MAC" */
  3460. 851, /* "GOST 34.10-2001 Cryptocom" */
  3461. 850, /* "GOST 34.10-94 Cryptocom" */
  3462. 811, /* "GOST R 34.10-2001" */
  3463. 817, /* "GOST R 34.10-2001 DH" */
  3464. 812, /* "GOST R 34.10-94" */
  3465. 818, /* "GOST R 34.10-94 DH" */
  3466. 809, /* "GOST R 34.11-94" */
  3467. 816, /* "GOST R 34.11-94 PRF" */
  3468. 807, /* "GOST R 34.11-94 with GOST R 34.10-2001" */
  3469. 853, /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
  3470. 808, /* "GOST R 34.11-94 with GOST R 34.10-94" */
  3471. 852, /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
  3472. 854, /* "GOST R 3410-2001 Parameter Set Cryptocom" */
  3473. 810, /* "HMAC GOST 34.11-94" */
  3474. 432, /* "Hold Instruction Call Issuer" */
  3475. 430, /* "Hold Instruction Code" */
  3476. 431, /* "Hold Instruction None" */
  3477. 433, /* "Hold Instruction Reject" */
  3478. 634, /* "ICC or token signature" */
  3479. 294, /* "IPSec End System" */
  3480. 295, /* "IPSec Tunnel" */
  3481. 296, /* "IPSec User" */
  3482. 182, /* "ISO Member Body" */
  3483. 183, /* "ISO US Member Body" */
  3484. 667, /* "Independent" */
  3485. 665, /* "Inherit all" */
  3486. 647, /* "International Organizations" */
  3487. 142, /* "Invalidity Date" */
  3488. 504, /* "MIME MHS" */
  3489. 388, /* "Mail" */
  3490. 383, /* "Management" */
  3491. 417, /* "Microsoft CSP Name" */
  3492. 135, /* "Microsoft Commercial Code Signing" */
  3493. 138, /* "Microsoft Encrypted File System" */
  3494. 171, /* "Microsoft Extension Request" */
  3495. 134, /* "Microsoft Individual Code Signing" */
  3496. 856, /* "Microsoft Local Key set" */
  3497. 137, /* "Microsoft Server Gated Crypto" */
  3498. 648, /* "Microsoft Smartcardlogin" */
  3499. 136, /* "Microsoft Trust List Signing" */
  3500. 649, /* "Microsoft Universal Principal Name" */
  3501. 393, /* "NULL" */
  3502. 404, /* "NULL" */
  3503. 72, /* "Netscape Base Url" */
  3504. 76, /* "Netscape CA Policy Url" */
  3505. 74, /* "Netscape CA Revocation Url" */
  3506. 71, /* "Netscape Cert Type" */
  3507. 58, /* "Netscape Certificate Extension" */
  3508. 79, /* "Netscape Certificate Sequence" */
  3509. 78, /* "Netscape Comment" */
  3510. 57, /* "Netscape Communications Corp." */
  3511. 59, /* "Netscape Data Type" */
  3512. 75, /* "Netscape Renewal Url" */
  3513. 73, /* "Netscape Revocation Url" */
  3514. 77, /* "Netscape SSL Server Name" */
  3515. 139, /* "Netscape Server Gated Crypto" */
  3516. 178, /* "OCSP" */
  3517. 370, /* "OCSP Archive Cutoff" */
  3518. 367, /* "OCSP CRL ID" */
  3519. 369, /* "OCSP No Check" */
  3520. 366, /* "OCSP Nonce" */
  3521. 371, /* "OCSP Service Locator" */
  3522. 180, /* "OCSP Signing" */
  3523. 161, /* "PBES2" */
  3524. 69, /* "PBKDF2" */
  3525. 162, /* "PBMAC1" */
  3526. 127, /* "PKIX" */
  3527. 858, /* "Permanent Identifier" */
  3528. 164, /* "Policy Qualifier CPS" */
  3529. 165, /* "Policy Qualifier User Notice" */
  3530. 385, /* "Private" */
  3531. 663, /* "Proxy Certificate Information" */
  3532. 1, /* "RSA Data Security, Inc." */
  3533. 2, /* "RSA Data Security, Inc. PKCS" */
  3534. 188, /* "S/MIME" */
  3535. 167, /* "S/MIME Capabilities" */
  3536. 387, /* "SNMPv2" */
  3537. 512, /* "Secure Electronic Transactions" */
  3538. 386, /* "Security" */
  3539. 394, /* "Selected Attribute Types" */
  3540. 143, /* "Strong Extranet ID" */
  3541. 398, /* "Subject Information Access" */
  3542. 130, /* "TLS Web Client Authentication" */
  3543. 129, /* "TLS Web Server Authentication" */
  3544. 133, /* "Time Stamping" */
  3545. 375, /* "Trust Root" */
  3546. 12, /* "X509" */
  3547. 402, /* "X509v3 AC Targeting" */
  3548. 746, /* "X509v3 Any Policy" */
  3549. 90, /* "X509v3 Authority Key Identifier" */
  3550. 87, /* "X509v3 Basic Constraints" */
  3551. 103, /* "X509v3 CRL Distribution Points" */
  3552. 88, /* "X509v3 CRL Number" */
  3553. 141, /* "X509v3 CRL Reason Code" */
  3554. 771, /* "X509v3 Certificate Issuer" */
  3555. 89, /* "X509v3 Certificate Policies" */
  3556. 140, /* "X509v3 Delta CRL Indicator" */
  3557. 126, /* "X509v3 Extended Key Usage" */
  3558. 857, /* "X509v3 Freshest CRL" */
  3559. 748, /* "X509v3 Inhibit Any Policy" */
  3560. 86, /* "X509v3 Issuer Alternative Name" */
  3561. 770, /* "X509v3 Issuing Distrubution Point" */
  3562. 83, /* "X509v3 Key Usage" */
  3563. 666, /* "X509v3 Name Constraints" */
  3564. 403, /* "X509v3 No Revocation Available" */
  3565. 401, /* "X509v3 Policy Constraints" */
  3566. 747, /* "X509v3 Policy Mappings" */
  3567. 84, /* "X509v3 Private Key Usage Period" */
  3568. 85, /* "X509v3 Subject Alternative Name" */
  3569. 769, /* "X509v3 Subject Directory Attributes" */
  3570. 82, /* "X509v3 Subject Key Identifier" */
  3571. 920, /* "X9.42 DH" */
  3572. 184, /* "X9.57" */
  3573. 185, /* "X9.57 CM ?" */
  3574. 478, /* "aRecord" */
  3575. 289, /* "aaControls" */
  3576. 287, /* "ac-auditEntity" */
  3577. 397, /* "ac-proxying" */
  3578. 288, /* "ac-targeting" */
  3579. 446, /* "account" */
  3580. 364, /* "ad dvcs" */
  3581. 606, /* "additional verification" */
  3582. 419, /* "aes-128-cbc" */
  3583. 916, /* "aes-128-cbc-hmac-sha1" */
  3584. 896, /* "aes-128-ccm" */
  3585. 421, /* "aes-128-cfb" */
  3586. 650, /* "aes-128-cfb1" */
  3587. 653, /* "aes-128-cfb8" */
  3588. 904, /* "aes-128-ctr" */
  3589. 418, /* "aes-128-ecb" */
  3590. 895, /* "aes-128-gcm" */
  3591. 420, /* "aes-128-ofb" */
  3592. 913, /* "aes-128-xts" */
  3593. 423, /* "aes-192-cbc" */
  3594. 917, /* "aes-192-cbc-hmac-sha1" */
  3595. 899, /* "aes-192-ccm" */
  3596. 425, /* "aes-192-cfb" */
  3597. 651, /* "aes-192-cfb1" */
  3598. 654, /* "aes-192-cfb8" */
  3599. 905, /* "aes-192-ctr" */
  3600. 422, /* "aes-192-ecb" */
  3601. 898, /* "aes-192-gcm" */
  3602. 424, /* "aes-192-ofb" */
  3603. 427, /* "aes-256-cbc" */
  3604. 918, /* "aes-256-cbc-hmac-sha1" */
  3605. 902, /* "aes-256-ccm" */
  3606. 429, /* "aes-256-cfb" */
  3607. 652, /* "aes-256-cfb1" */
  3608. 655, /* "aes-256-cfb8" */
  3609. 906, /* "aes-256-ctr" */
  3610. 426, /* "aes-256-ecb" */
  3611. 901, /* "aes-256-gcm" */
  3612. 428, /* "aes-256-ofb" */
  3613. 914, /* "aes-256-xts" */
  3614. 376, /* "algorithm" */
  3615. 484, /* "associatedDomain" */
  3616. 485, /* "associatedName" */
  3617. 501, /* "audio" */
  3618. 882, /* "authorityRevocationList" */
  3619. 91, /* "bf-cbc" */
  3620. 93, /* "bf-cfb" */
  3621. 92, /* "bf-ecb" */
  3622. 94, /* "bf-ofb" */
  3623. 921, /* "brainpoolP160r1" */
  3624. 922, /* "brainpoolP160t1" */
  3625. 923, /* "brainpoolP192r1" */
  3626. 924, /* "brainpoolP192t1" */
  3627. 925, /* "brainpoolP224r1" */
  3628. 926, /* "brainpoolP224t1" */
  3629. 927, /* "brainpoolP256r1" */
  3630. 928, /* "brainpoolP256t1" */
  3631. 929, /* "brainpoolP320r1" */
  3632. 930, /* "brainpoolP320t1" */
  3633. 931, /* "brainpoolP384r1" */
  3634. 932, /* "brainpoolP384t1" */
  3635. 933, /* "brainpoolP512r1" */
  3636. 934, /* "brainpoolP512t1" */
  3637. 494, /* "buildingName" */
  3638. 860, /* "businessCategory" */
  3639. 691, /* "c2onb191v4" */
  3640. 692, /* "c2onb191v5" */
  3641. 697, /* "c2onb239v4" */
  3642. 698, /* "c2onb239v5" */
  3643. 684, /* "c2pnb163v1" */
  3644. 685, /* "c2pnb163v2" */
  3645. 686, /* "c2pnb163v3" */
  3646. 687, /* "c2pnb176v1" */
  3647. 693, /* "c2pnb208w1" */
  3648. 699, /* "c2pnb272w1" */
  3649. 700, /* "c2pnb304w1" */
  3650. 702, /* "c2pnb368w1" */
  3651. 688, /* "c2tnb191v1" */
  3652. 689, /* "c2tnb191v2" */
  3653. 690, /* "c2tnb191v3" */
  3654. 694, /* "c2tnb239v1" */
  3655. 695, /* "c2tnb239v2" */
  3656. 696, /* "c2tnb239v3" */
  3657. 701, /* "c2tnb359v1" */
  3658. 703, /* "c2tnb431r1" */
  3659. 881, /* "cACertificate" */
  3660. 483, /* "cNAMERecord" */
  3661. 751, /* "camellia-128-cbc" */
  3662. 757, /* "camellia-128-cfb" */
  3663. 760, /* "camellia-128-cfb1" */
  3664. 763, /* "camellia-128-cfb8" */
  3665. 754, /* "camellia-128-ecb" */
  3666. 766, /* "camellia-128-ofb" */
  3667. 752, /* "camellia-192-cbc" */
  3668. 758, /* "camellia-192-cfb" */
  3669. 761, /* "camellia-192-cfb1" */
  3670. 764, /* "camellia-192-cfb8" */
  3671. 755, /* "camellia-192-ecb" */
  3672. 767, /* "camellia-192-ofb" */
  3673. 753, /* "camellia-256-cbc" */
  3674. 759, /* "camellia-256-cfb" */
  3675. 762, /* "camellia-256-cfb1" */
  3676. 765, /* "camellia-256-cfb8" */
  3677. 756, /* "camellia-256-ecb" */
  3678. 768, /* "camellia-256-ofb" */
  3679. 443, /* "caseIgnoreIA5StringSyntax" */
  3680. 108, /* "cast5-cbc" */
  3681. 110, /* "cast5-cfb" */
  3682. 109, /* "cast5-ecb" */
  3683. 111, /* "cast5-ofb" */
  3684. 152, /* "certBag" */
  3685. 677, /* "certicom-arc" */
  3686. 517, /* "certificate extensions" */
  3687. 883, /* "certificateRevocationList" */
  3688. 54, /* "challengePassword" */
  3689. 407, /* "characteristic-two-field" */
  3690. 395, /* "clearance" */
  3691. 633, /* "cleartext track 2" */
  3692. 894, /* "cmac" */
  3693. 13, /* "commonName" */
  3694. 513, /* "content types" */
  3695. 50, /* "contentType" */
  3696. 53, /* "countersignature" */
  3697. 14, /* "countryName" */
  3698. 153, /* "crlBag" */
  3699. 884, /* "crossCertificatePair" */
  3700. 806, /* "cryptocom" */
  3701. 805, /* "cryptopro" */
  3702. 500, /* "dITRedirect" */
  3703. 451, /* "dNSDomain" */
  3704. 495, /* "dSAQuality" */
  3705. 434, /* "data" */
  3706. 390, /* "dcObject" */
  3707. 891, /* "deltaRevocationList" */
  3708. 31, /* "des-cbc" */
  3709. 643, /* "des-cdmf" */
  3710. 30, /* "des-cfb" */
  3711. 656, /* "des-cfb1" */
  3712. 657, /* "des-cfb8" */
  3713. 29, /* "des-ecb" */
  3714. 32, /* "des-ede" */
  3715. 43, /* "des-ede-cbc" */
  3716. 60, /* "des-ede-cfb" */
  3717. 62, /* "des-ede-ofb" */
  3718. 33, /* "des-ede3" */
  3719. 44, /* "des-ede3-cbc" */
  3720. 61, /* "des-ede3-cfb" */
  3721. 658, /* "des-ede3-cfb1" */
  3722. 659, /* "des-ede3-cfb8" */
  3723. 63, /* "des-ede3-ofb" */
  3724. 45, /* "des-ofb" */
  3725. 107, /* "description" */
  3726. 871, /* "destinationIndicator" */
  3727. 80, /* "desx-cbc" */
  3728. 950, /* "dh-cofactor-kdf" */
  3729. 949, /* "dh-std-kdf" */
  3730. 28, /* "dhKeyAgreement" */
  3731. 944, /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
  3732. 945, /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
  3733. 946, /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
  3734. 947, /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
  3735. 948, /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
  3736. 939, /* "dhSinglePass-stdDH-sha1kdf-scheme" */
  3737. 940, /* "dhSinglePass-stdDH-sha224kdf-scheme" */
  3738. 941, /* "dhSinglePass-stdDH-sha256kdf-scheme" */
  3739. 942, /* "dhSinglePass-stdDH-sha384kdf-scheme" */
  3740. 943, /* "dhSinglePass-stdDH-sha512kdf-scheme" */
  3741. 11, /* "directory services (X.500)" */
  3742. 378, /* "directory services - algorithms" */
  3743. 887, /* "distinguishedName" */
  3744. 892, /* "dmdName" */
  3745. 174, /* "dnQualifier" */
  3746. 447, /* "document" */
  3747. 471, /* "documentAuthor" */
  3748. 468, /* "documentIdentifier" */
  3749. 472, /* "documentLocation" */
  3750. 502, /* "documentPublisher" */
  3751. 449, /* "documentSeries" */
  3752. 469, /* "documentTitle" */
  3753. 470, /* "documentVersion" */
  3754. 380, /* "dod" */
  3755. 391, /* "domainComponent" */
  3756. 452, /* "domainRelatedObject" */
  3757. 116, /* "dsaEncryption" */
  3758. 67, /* "dsaEncryption-old" */
  3759. 66, /* "dsaWithSHA" */
  3760. 113, /* "dsaWithSHA1" */
  3761. 70, /* "dsaWithSHA1-old" */
  3762. 802, /* "dsa_with_SHA224" */
  3763. 803, /* "dsa_with_SHA256" */
  3764. 297, /* "dvcs" */
  3765. 791, /* "ecdsa-with-Recommended" */
  3766. 416, /* "ecdsa-with-SHA1" */
  3767. 793, /* "ecdsa-with-SHA224" */
  3768. 794, /* "ecdsa-with-SHA256" */
  3769. 795, /* "ecdsa-with-SHA384" */
  3770. 796, /* "ecdsa-with-SHA512" */
  3771. 792, /* "ecdsa-with-Specified" */
  3772. 48, /* "emailAddress" */
  3773. 632, /* "encrypted track 2" */
  3774. 885, /* "enhancedSearchGuide" */
  3775. 56, /* "extendedCertificateAttributes" */
  3776. 867, /* "facsimileTelephoneNumber" */
  3777. 462, /* "favouriteDrink" */
  3778. 453, /* "friendlyCountry" */
  3779. 490, /* "friendlyCountryName" */
  3780. 156, /* "friendlyName" */
  3781. 631, /* "generate cryptogram" */
  3782. 509, /* "generationQualifier" */
  3783. 601, /* "generic cryptogram" */
  3784. 99, /* "givenName" */
  3785. 814, /* "gost89-cnt" */
  3786. 855, /* "hmac" */
  3787. 780, /* "hmac-md5" */
  3788. 781, /* "hmac-sha1" */
  3789. 797, /* "hmacWithMD5" */
  3790. 163, /* "hmacWithSHA1" */
  3791. 798, /* "hmacWithSHA224" */
  3792. 799, /* "hmacWithSHA256" */
  3793. 800, /* "hmacWithSHA384" */
  3794. 801, /* "hmacWithSHA512" */
  3795. 486, /* "homePostalAddress" */
  3796. 473, /* "homeTelephoneNumber" */
  3797. 466, /* "host" */
  3798. 889, /* "houseIdentifier" */
  3799. 442, /* "iA5StringSyntax" */
  3800. 381, /* "iana" */
  3801. 824, /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
  3802. 825, /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
  3803. 826, /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
  3804. 827, /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
  3805. 819, /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
  3806. 829, /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
  3807. 828, /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
  3808. 830, /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
  3809. 820, /* "id-Gost28147-89-None-KeyMeshing" */
  3810. 823, /* "id-Gost28147-89-TestParamSet" */
  3811. 840, /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
  3812. 841, /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
  3813. 842, /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
  3814. 843, /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
  3815. 844, /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
  3816. 839, /* "id-GostR3410-2001-TestParamSet" */
  3817. 832, /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
  3818. 833, /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
  3819. 834, /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
  3820. 835, /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
  3821. 836, /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
  3822. 837, /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
  3823. 838, /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
  3824. 831, /* "id-GostR3410-94-TestParamSet" */
  3825. 845, /* "id-GostR3410-94-a" */
  3826. 846, /* "id-GostR3410-94-aBis" */
  3827. 847, /* "id-GostR3410-94-b" */
  3828. 848, /* "id-GostR3410-94-bBis" */
  3829. 822, /* "id-GostR3411-94-CryptoProParamSet" */
  3830. 821, /* "id-GostR3411-94-TestParamSet" */
  3831. 266, /* "id-aca" */
  3832. 355, /* "id-aca-accessIdentity" */
  3833. 354, /* "id-aca-authenticationInfo" */
  3834. 356, /* "id-aca-chargingIdentity" */
  3835. 399, /* "id-aca-encAttrs" */
  3836. 357, /* "id-aca-group" */
  3837. 358, /* "id-aca-role" */
  3838. 176, /* "id-ad" */
  3839. 788, /* "id-aes128-wrap" */
  3840. 897, /* "id-aes128-wrap-pad" */
  3841. 789, /* "id-aes192-wrap" */
  3842. 900, /* "id-aes192-wrap-pad" */
  3843. 790, /* "id-aes256-wrap" */
  3844. 903, /* "id-aes256-wrap-pad" */
  3845. 262, /* "id-alg" */
  3846. 893, /* "id-alg-PWRI-KEK" */
  3847. 323, /* "id-alg-des40" */
  3848. 326, /* "id-alg-dh-pop" */
  3849. 325, /* "id-alg-dh-sig-hmac-sha1" */
  3850. 324, /* "id-alg-noSignature" */
  3851. 907, /* "id-camellia128-wrap" */
  3852. 908, /* "id-camellia192-wrap" */
  3853. 909, /* "id-camellia256-wrap" */
  3854. 268, /* "id-cct" */
  3855. 361, /* "id-cct-PKIData" */
  3856. 362, /* "id-cct-PKIResponse" */
  3857. 360, /* "id-cct-crs" */
  3858. 81, /* "id-ce" */
  3859. 680, /* "id-characteristic-two-basis" */
  3860. 263, /* "id-cmc" */
  3861. 334, /* "id-cmc-addExtensions" */
  3862. 346, /* "id-cmc-confirmCertAcceptance" */
  3863. 330, /* "id-cmc-dataReturn" */
  3864. 336, /* "id-cmc-decryptedPOP" */
  3865. 335, /* "id-cmc-encryptedPOP" */
  3866. 339, /* "id-cmc-getCRL" */
  3867. 338, /* "id-cmc-getCert" */
  3868. 328, /* "id-cmc-identification" */
  3869. 329, /* "id-cmc-identityProof" */
  3870. 337, /* "id-cmc-lraPOPWitness" */
  3871. 344, /* "id-cmc-popLinkRandom" */
  3872. 345, /* "id-cmc-popLinkWitness" */
  3873. 343, /* "id-cmc-queryPending" */
  3874. 333, /* "id-cmc-recipientNonce" */
  3875. 341, /* "id-cmc-regInfo" */
  3876. 342, /* "id-cmc-responseInfo" */
  3877. 340, /* "id-cmc-revokeRequest" */
  3878. 332, /* "id-cmc-senderNonce" */
  3879. 327, /* "id-cmc-statusInfo" */
  3880. 331, /* "id-cmc-transactionId" */
  3881. 787, /* "id-ct-asciiTextWithCRLF" */
  3882. 408, /* "id-ecPublicKey" */
  3883. 508, /* "id-hex-multipart-message" */
  3884. 507, /* "id-hex-partial-message" */
  3885. 260, /* "id-it" */
  3886. 302, /* "id-it-caKeyUpdateInfo" */
  3887. 298, /* "id-it-caProtEncCert" */
  3888. 311, /* "id-it-confirmWaitTime" */
  3889. 303, /* "id-it-currentCRL" */
  3890. 300, /* "id-it-encKeyPairTypes" */
  3891. 310, /* "id-it-implicitConfirm" */
  3892. 308, /* "id-it-keyPairParamRep" */
  3893. 307, /* "id-it-keyPairParamReq" */
  3894. 312, /* "id-it-origPKIMessage" */
  3895. 301, /* "id-it-preferredSymmAlg" */
  3896. 309, /* "id-it-revPassphrase" */
  3897. 299, /* "id-it-signKeyPairTypes" */
  3898. 305, /* "id-it-subscriptionRequest" */
  3899. 306, /* "id-it-subscriptionResponse" */
  3900. 784, /* "id-it-suppLangTags" */
  3901. 304, /* "id-it-unsupportedOIDs" */
  3902. 128, /* "id-kp" */
  3903. 280, /* "id-mod-attribute-cert" */
  3904. 274, /* "id-mod-cmc" */
  3905. 277, /* "id-mod-cmp" */
  3906. 284, /* "id-mod-cmp2000" */
  3907. 273, /* "id-mod-crmf" */
  3908. 283, /* "id-mod-dvcs" */
  3909. 275, /* "id-mod-kea-profile-88" */
  3910. 276, /* "id-mod-kea-profile-93" */
  3911. 282, /* "id-mod-ocsp" */
  3912. 278, /* "id-mod-qualified-cert-88" */
  3913. 279, /* "id-mod-qualified-cert-93" */
  3914. 281, /* "id-mod-timestamp-protocol" */
  3915. 264, /* "id-on" */
  3916. 347, /* "id-on-personalData" */
  3917. 265, /* "id-pda" */
  3918. 352, /* "id-pda-countryOfCitizenship" */
  3919. 353, /* "id-pda-countryOfResidence" */
  3920. 348, /* "id-pda-dateOfBirth" */
  3921. 351, /* "id-pda-gender" */
  3922. 349, /* "id-pda-placeOfBirth" */
  3923. 175, /* "id-pe" */
  3924. 261, /* "id-pkip" */
  3925. 258, /* "id-pkix-mod" */
  3926. 269, /* "id-pkix1-explicit-88" */
  3927. 271, /* "id-pkix1-explicit-93" */
  3928. 270, /* "id-pkix1-implicit-88" */
  3929. 272, /* "id-pkix1-implicit-93" */
  3930. 662, /* "id-ppl" */
  3931. 267, /* "id-qcs" */
  3932. 359, /* "id-qcs-pkixQCSyntax-v1" */
  3933. 259, /* "id-qt" */
  3934. 313, /* "id-regCtrl" */
  3935. 316, /* "id-regCtrl-authenticator" */
  3936. 319, /* "id-regCtrl-oldCertID" */
  3937. 318, /* "id-regCtrl-pkiArchiveOptions" */
  3938. 317, /* "id-regCtrl-pkiPublicationInfo" */
  3939. 320, /* "id-regCtrl-protocolEncrKey" */
  3940. 315, /* "id-regCtrl-regToken" */
  3941. 314, /* "id-regInfo" */
  3942. 322, /* "id-regInfo-certReq" */
  3943. 321, /* "id-regInfo-utf8Pairs" */
  3944. 191, /* "id-smime-aa" */
  3945. 215, /* "id-smime-aa-contentHint" */
  3946. 218, /* "id-smime-aa-contentIdentifier" */
  3947. 221, /* "id-smime-aa-contentReference" */
  3948. 240, /* "id-smime-aa-dvcs-dvc" */
  3949. 217, /* "id-smime-aa-encapContentType" */
  3950. 222, /* "id-smime-aa-encrypKeyPref" */
  3951. 220, /* "id-smime-aa-equivalentLabels" */
  3952. 232, /* "id-smime-aa-ets-CertificateRefs" */
  3953. 233, /* "id-smime-aa-ets-RevocationRefs" */
  3954. 238, /* "id-smime-aa-ets-archiveTimeStamp" */
  3955. 237, /* "id-smime-aa-ets-certCRLTimestamp" */
  3956. 234, /* "id-smime-aa-ets-certValues" */
  3957. 227, /* "id-smime-aa-ets-commitmentType" */
  3958. 231, /* "id-smime-aa-ets-contentTimestamp" */
  3959. 236, /* "id-smime-aa-ets-escTimeStamp" */
  3960. 230, /* "id-smime-aa-ets-otherSigCert" */
  3961. 235, /* "id-smime-aa-ets-revocationValues" */
  3962. 226, /* "id-smime-aa-ets-sigPolicyId" */
  3963. 229, /* "id-smime-aa-ets-signerAttr" */
  3964. 228, /* "id-smime-aa-ets-signerLocation" */
  3965. 219, /* "id-smime-aa-macValue" */
  3966. 214, /* "id-smime-aa-mlExpandHistory" */
  3967. 216, /* "id-smime-aa-msgSigDigest" */
  3968. 212, /* "id-smime-aa-receiptRequest" */
  3969. 213, /* "id-smime-aa-securityLabel" */
  3970. 239, /* "id-smime-aa-signatureType" */
  3971. 223, /* "id-smime-aa-signingCertificate" */
  3972. 224, /* "id-smime-aa-smimeEncryptCerts" */
  3973. 225, /* "id-smime-aa-timeStampToken" */
  3974. 192, /* "id-smime-alg" */
  3975. 243, /* "id-smime-alg-3DESwrap" */
  3976. 246, /* "id-smime-alg-CMS3DESwrap" */
  3977. 247, /* "id-smime-alg-CMSRC2wrap" */
  3978. 245, /* "id-smime-alg-ESDH" */
  3979. 241, /* "id-smime-alg-ESDHwith3DES" */
  3980. 242, /* "id-smime-alg-ESDHwithRC2" */
  3981. 244, /* "id-smime-alg-RC2wrap" */
  3982. 193, /* "id-smime-cd" */
  3983. 248, /* "id-smime-cd-ldap" */
  3984. 190, /* "id-smime-ct" */
  3985. 210, /* "id-smime-ct-DVCSRequestData" */
  3986. 211, /* "id-smime-ct-DVCSResponseData" */
  3987. 208, /* "id-smime-ct-TDTInfo" */
  3988. 207, /* "id-smime-ct-TSTInfo" */
  3989. 205, /* "id-smime-ct-authData" */
  3990. 786, /* "id-smime-ct-compressedData" */
  3991. 209, /* "id-smime-ct-contentInfo" */
  3992. 206, /* "id-smime-ct-publishCert" */
  3993. 204, /* "id-smime-ct-receipt" */
  3994. 195, /* "id-smime-cti" */
  3995. 255, /* "id-smime-cti-ets-proofOfApproval" */
  3996. 256, /* "id-smime-cti-ets-proofOfCreation" */
  3997. 253, /* "id-smime-cti-ets-proofOfDelivery" */
  3998. 251, /* "id-smime-cti-ets-proofOfOrigin" */
  3999. 252, /* "id-smime-cti-ets-proofOfReceipt" */
  4000. 254, /* "id-smime-cti-ets-proofOfSender" */
  4001. 189, /* "id-smime-mod" */
  4002. 196, /* "id-smime-mod-cms" */
  4003. 197, /* "id-smime-mod-ess" */
  4004. 202, /* "id-smime-mod-ets-eSigPolicy-88" */
  4005. 203, /* "id-smime-mod-ets-eSigPolicy-97" */
  4006. 200, /* "id-smime-mod-ets-eSignature-88" */
  4007. 201, /* "id-smime-mod-ets-eSignature-97" */
  4008. 199, /* "id-smime-mod-msg-v3" */
  4009. 198, /* "id-smime-mod-oid" */
  4010. 194, /* "id-smime-spq" */
  4011. 250, /* "id-smime-spq-ets-sqt-unotice" */
  4012. 249, /* "id-smime-spq-ets-sqt-uri" */
  4013. 34, /* "idea-cbc" */
  4014. 35, /* "idea-cfb" */
  4015. 36, /* "idea-ecb" */
  4016. 46, /* "idea-ofb" */
  4017. 676, /* "identified-organization" */
  4018. 461, /* "info" */
  4019. 101, /* "initials" */
  4020. 869, /* "internationaliSDNNumber" */
  4021. 749, /* "ipsec3" */
  4022. 750, /* "ipsec4" */
  4023. 181, /* "iso" */
  4024. 623, /* "issuer capabilities" */
  4025. 645, /* "itu-t" */
  4026. 492, /* "janetMailbox" */
  4027. 646, /* "joint-iso-itu-t" */
  4028. 150, /* "keyBag" */
  4029. 773, /* "kisa" */
  4030. 477, /* "lastModifiedBy" */
  4031. 476, /* "lastModifiedTime" */
  4032. 157, /* "localKeyID" */
  4033. 15, /* "localityName" */
  4034. 480, /* "mXRecord" */
  4035. 493, /* "mailPreferenceOption" */
  4036. 467, /* "manager" */
  4037. 3, /* "md2" */
  4038. 7, /* "md2WithRSAEncryption" */
  4039. 257, /* "md4" */
  4040. 396, /* "md4WithRSAEncryption" */
  4041. 4, /* "md5" */
  4042. 114, /* "md5-sha1" */
  4043. 104, /* "md5WithRSA" */
  4044. 8, /* "md5WithRSAEncryption" */
  4045. 95, /* "mdc2" */
  4046. 96, /* "mdc2WithRSA" */
  4047. 875, /* "member" */
  4048. 602, /* "merchant initiated auth" */
  4049. 514, /* "message extensions" */
  4050. 51, /* "messageDigest" */
  4051. 911, /* "mgf1" */
  4052. 506, /* "mime-mhs-bodies" */
  4053. 505, /* "mime-mhs-headings" */
  4054. 488, /* "mobileTelephoneNumber" */
  4055. 481, /* "nSRecord" */
  4056. 173, /* "name" */
  4057. 681, /* "onBasis" */
  4058. 379, /* "org" */
  4059. 17, /* "organizationName" */
  4060. 491, /* "organizationalStatus" */
  4061. 18, /* "organizationalUnitName" */
  4062. 475, /* "otherMailbox" */
  4063. 876, /* "owner" */
  4064. 935, /* "pSpecified" */
  4065. 489, /* "pagerTelephoneNumber" */
  4066. 782, /* "password based MAC" */
  4067. 374, /* "path" */
  4068. 621, /* "payment gateway capabilities" */
  4069. 9, /* "pbeWithMD2AndDES-CBC" */
  4070. 168, /* "pbeWithMD2AndRC2-CBC" */
  4071. 112, /* "pbeWithMD5AndCast5CBC" */
  4072. 10, /* "pbeWithMD5AndDES-CBC" */
  4073. 169, /* "pbeWithMD5AndRC2-CBC" */
  4074. 148, /* "pbeWithSHA1And128BitRC2-CBC" */
  4075. 144, /* "pbeWithSHA1And128BitRC4" */
  4076. 147, /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
  4077. 146, /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
  4078. 149, /* "pbeWithSHA1And40BitRC2-CBC" */
  4079. 145, /* "pbeWithSHA1And40BitRC4" */
  4080. 170, /* "pbeWithSHA1AndDES-CBC" */
  4081. 68, /* "pbeWithSHA1AndRC2-CBC" */
  4082. 499, /* "personalSignature" */
  4083. 487, /* "personalTitle" */
  4084. 464, /* "photo" */
  4085. 863, /* "physicalDeliveryOfficeName" */
  4086. 437, /* "pilot" */
  4087. 439, /* "pilotAttributeSyntax" */
  4088. 438, /* "pilotAttributeType" */
  4089. 479, /* "pilotAttributeType27" */
  4090. 456, /* "pilotDSA" */
  4091. 441, /* "pilotGroups" */
  4092. 444, /* "pilotObject" */
  4093. 440, /* "pilotObjectClass" */
  4094. 455, /* "pilotOrganization" */
  4095. 445, /* "pilotPerson" */
  4096. 186, /* "pkcs1" */
  4097. 27, /* "pkcs3" */
  4098. 187, /* "pkcs5" */
  4099. 20, /* "pkcs7" */
  4100. 21, /* "pkcs7-data" */
  4101. 25, /* "pkcs7-digestData" */
  4102. 26, /* "pkcs7-encryptedData" */
  4103. 23, /* "pkcs7-envelopedData" */
  4104. 24, /* "pkcs7-signedAndEnvelopedData" */
  4105. 22, /* "pkcs7-signedData" */
  4106. 151, /* "pkcs8ShroudedKeyBag" */
  4107. 47, /* "pkcs9" */
  4108. 862, /* "postOfficeBox" */
  4109. 861, /* "postalAddress" */
  4110. 661, /* "postalCode" */
  4111. 683, /* "ppBasis" */
  4112. 872, /* "preferredDeliveryMethod" */
  4113. 873, /* "presentationAddress" */
  4114. 406, /* "prime-field" */
  4115. 409, /* "prime192v1" */
  4116. 410, /* "prime192v2" */
  4117. 411, /* "prime192v3" */
  4118. 412, /* "prime239v1" */
  4119. 413, /* "prime239v2" */
  4120. 414, /* "prime239v3" */
  4121. 415, /* "prime256v1" */
  4122. 886, /* "protocolInformation" */
  4123. 510, /* "pseudonym" */
  4124. 435, /* "pss" */
  4125. 286, /* "qcStatements" */
  4126. 457, /* "qualityLabelledData" */
  4127. 450, /* "rFC822localPart" */
  4128. 98, /* "rc2-40-cbc" */
  4129. 166, /* "rc2-64-cbc" */
  4130. 37, /* "rc2-cbc" */
  4131. 39, /* "rc2-cfb" */
  4132. 38, /* "rc2-ecb" */
  4133. 40, /* "rc2-ofb" */
  4134. 5, /* "rc4" */
  4135. 97, /* "rc4-40" */
  4136. 915, /* "rc4-hmac-md5" */
  4137. 120, /* "rc5-cbc" */
  4138. 122, /* "rc5-cfb" */
  4139. 121, /* "rc5-ecb" */
  4140. 123, /* "rc5-ofb" */
  4141. 870, /* "registeredAddress" */
  4142. 460, /* "rfc822Mailbox" */
  4143. 117, /* "ripemd160" */
  4144. 119, /* "ripemd160WithRSA" */
  4145. 400, /* "role" */
  4146. 877, /* "roleOccupant" */
  4147. 448, /* "room" */
  4148. 463, /* "roomNumber" */
  4149. 19, /* "rsa" */
  4150. 6, /* "rsaEncryption" */
  4151. 644, /* "rsaOAEPEncryptionSET" */
  4152. 377, /* "rsaSignature" */
  4153. 919, /* "rsaesOaep" */
  4154. 912, /* "rsassaPss" */
  4155. 124, /* "run length compression" */
  4156. 482, /* "sOARecord" */
  4157. 155, /* "safeContentsBag" */
  4158. 291, /* "sbgp-autonomousSysNum" */
  4159. 290, /* "sbgp-ipAddrBlock" */
  4160. 292, /* "sbgp-routerIdentifier" */
  4161. 159, /* "sdsiCertificate" */
  4162. 859, /* "searchGuide" */
  4163. 704, /* "secp112r1" */
  4164. 705, /* "secp112r2" */
  4165. 706, /* "secp128r1" */
  4166. 707, /* "secp128r2" */
  4167. 708, /* "secp160k1" */
  4168. 709, /* "secp160r1" */
  4169. 710, /* "secp160r2" */
  4170. 711, /* "secp192k1" */
  4171. 712, /* "secp224k1" */
  4172. 713, /* "secp224r1" */
  4173. 714, /* "secp256k1" */
  4174. 715, /* "secp384r1" */
  4175. 716, /* "secp521r1" */
  4176. 154, /* "secretBag" */
  4177. 474, /* "secretary" */
  4178. 717, /* "sect113r1" */
  4179. 718, /* "sect113r2" */
  4180. 719, /* "sect131r1" */
  4181. 720, /* "sect131r2" */
  4182. 721, /* "sect163k1" */
  4183. 722, /* "sect163r1" */
  4184. 723, /* "sect163r2" */
  4185. 724, /* "sect193r1" */
  4186. 725, /* "sect193r2" */
  4187. 726, /* "sect233k1" */
  4188. 727, /* "sect233r1" */
  4189. 728, /* "sect239k1" */
  4190. 729, /* "sect283k1" */
  4191. 730, /* "sect283r1" */
  4192. 731, /* "sect409k1" */
  4193. 732, /* "sect409r1" */
  4194. 733, /* "sect571k1" */
  4195. 734, /* "sect571r1" */
  4196. 635, /* "secure device signature" */
  4197. 878, /* "seeAlso" */
  4198. 777, /* "seed-cbc" */
  4199. 779, /* "seed-cfb" */
  4200. 776, /* "seed-ecb" */
  4201. 778, /* "seed-ofb" */
  4202. 105, /* "serialNumber" */
  4203. 625, /* "set-addPolicy" */
  4204. 515, /* "set-attr" */
  4205. 518, /* "set-brand" */
  4206. 638, /* "set-brand-AmericanExpress" */
  4207. 637, /* "set-brand-Diners" */
  4208. 636, /* "set-brand-IATA-ATA" */
  4209. 639, /* "set-brand-JCB" */
  4210. 641, /* "set-brand-MasterCard" */
  4211. 642, /* "set-brand-Novus" */
  4212. 640, /* "set-brand-Visa" */
  4213. 516, /* "set-policy" */
  4214. 607, /* "set-policy-root" */
  4215. 624, /* "set-rootKeyThumb" */
  4216. 620, /* "setAttr-Cert" */
  4217. 628, /* "setAttr-IssCap-CVM" */
  4218. 630, /* "setAttr-IssCap-Sig" */
  4219. 629, /* "setAttr-IssCap-T2" */
  4220. 627, /* "setAttr-Token-B0Prime" */
  4221. 626, /* "setAttr-Token-EMV" */
  4222. 622, /* "setAttr-TokenType" */
  4223. 619, /* "setCext-IssuerCapabilities" */
  4224. 615, /* "setCext-PGWYcapabilities" */
  4225. 616, /* "setCext-TokenIdentifier" */
  4226. 618, /* "setCext-TokenType" */
  4227. 617, /* "setCext-Track2Data" */
  4228. 611, /* "setCext-cCertRequired" */
  4229. 609, /* "setCext-certType" */
  4230. 608, /* "setCext-hashedRoot" */
  4231. 610, /* "setCext-merchData" */
  4232. 613, /* "setCext-setExt" */
  4233. 614, /* "setCext-setQualf" */
  4234. 612, /* "setCext-tunneling" */
  4235. 540, /* "setct-AcqCardCodeMsg" */
  4236. 576, /* "setct-AcqCardCodeMsgTBE" */
  4237. 570, /* "setct-AuthReqTBE" */
  4238. 534, /* "setct-AuthReqTBS" */
  4239. 527, /* "setct-AuthResBaggage" */
  4240. 571, /* "setct-AuthResTBE" */
  4241. 572, /* "setct-AuthResTBEX" */
  4242. 535, /* "setct-AuthResTBS" */
  4243. 536, /* "setct-AuthResTBSX" */
  4244. 528, /* "setct-AuthRevReqBaggage" */
  4245. 577, /* "setct-AuthRevReqTBE" */
  4246. 541, /* "setct-AuthRevReqTBS" */
  4247. 529, /* "setct-AuthRevResBaggage" */
  4248. 542, /* "setct-AuthRevResData" */
  4249. 578, /* "setct-AuthRevResTBE" */
  4250. 579, /* "setct-AuthRevResTBEB" */
  4251. 543, /* "setct-AuthRevResTBS" */
  4252. 573, /* "setct-AuthTokenTBE" */
  4253. 537, /* "setct-AuthTokenTBS" */
  4254. 600, /* "setct-BCIDistributionTBS" */
  4255. 558, /* "setct-BatchAdminReqData" */
  4256. 592, /* "setct-BatchAdminReqTBE" */
  4257. 559, /* "setct-BatchAdminResData" */
  4258. 593, /* "setct-BatchAdminResTBE" */
  4259. 599, /* "setct-CRLNotificationResTBS" */
  4260. 598, /* "setct-CRLNotificationTBS" */
  4261. 580, /* "setct-CapReqTBE" */
  4262. 581, /* "setct-CapReqTBEX" */
  4263. 544, /* "setct-CapReqTBS" */
  4264. 545, /* "setct-CapReqTBSX" */
  4265. 546, /* "setct-CapResData" */
  4266. 582, /* "setct-CapResTBE" */
  4267. 583, /* "setct-CapRevReqTBE" */
  4268. 584, /* "setct-CapRevReqTBEX" */
  4269. 547, /* "setct-CapRevReqTBS" */
  4270. 548, /* "setct-CapRevReqTBSX" */
  4271. 549, /* "setct-CapRevResData" */
  4272. 585, /* "setct-CapRevResTBE" */
  4273. 538, /* "setct-CapTokenData" */
  4274. 530, /* "setct-CapTokenSeq" */
  4275. 574, /* "setct-CapTokenTBE" */
  4276. 575, /* "setct-CapTokenTBEX" */
  4277. 539, /* "setct-CapTokenTBS" */
  4278. 560, /* "setct-CardCInitResTBS" */
  4279. 566, /* "setct-CertInqReqTBS" */
  4280. 563, /* "setct-CertReqData" */
  4281. 595, /* "setct-CertReqTBE" */
  4282. 596, /* "setct-CertReqTBEX" */
  4283. 564, /* "setct-CertReqTBS" */
  4284. 565, /* "setct-CertResData" */
  4285. 597, /* "setct-CertResTBE" */
  4286. 586, /* "setct-CredReqTBE" */
  4287. 587, /* "setct-CredReqTBEX" */
  4288. 550, /* "setct-CredReqTBS" */
  4289. 551, /* "setct-CredReqTBSX" */
  4290. 552, /* "setct-CredResData" */
  4291. 588, /* "setct-CredResTBE" */
  4292. 589, /* "setct-CredRevReqTBE" */
  4293. 590, /* "setct-CredRevReqTBEX" */
  4294. 553, /* "setct-CredRevReqTBS" */
  4295. 554, /* "setct-CredRevReqTBSX" */
  4296. 555, /* "setct-CredRevResData" */
  4297. 591, /* "setct-CredRevResTBE" */
  4298. 567, /* "setct-ErrorTBS" */
  4299. 526, /* "setct-HODInput" */
  4300. 561, /* "setct-MeAqCInitResTBS" */
  4301. 522, /* "setct-OIData" */
  4302. 519, /* "setct-PANData" */
  4303. 521, /* "setct-PANOnly" */
  4304. 520, /* "setct-PANToken" */
  4305. 556, /* "setct-PCertReqData" */
  4306. 557, /* "setct-PCertResTBS" */
  4307. 523, /* "setct-PI" */
  4308. 532, /* "setct-PI-TBS" */
  4309. 524, /* "setct-PIData" */
  4310. 525, /* "setct-PIDataUnsigned" */
  4311. 568, /* "setct-PIDualSignedTBE" */
  4312. 569, /* "setct-PIUnsignedTBE" */
  4313. 531, /* "setct-PInitResData" */
  4314. 533, /* "setct-PResData" */
  4315. 594, /* "setct-RegFormReqTBE" */
  4316. 562, /* "setct-RegFormResTBS" */
  4317. 604, /* "setext-pinAny" */
  4318. 603, /* "setext-pinSecure" */
  4319. 605, /* "setext-track2" */
  4320. 41, /* "sha" */
  4321. 64, /* "sha1" */
  4322. 115, /* "sha1WithRSA" */
  4323. 65, /* "sha1WithRSAEncryption" */
  4324. 675, /* "sha224" */
  4325. 671, /* "sha224WithRSAEncryption" */
  4326. 672, /* "sha256" */
  4327. 668, /* "sha256WithRSAEncryption" */
  4328. 673, /* "sha384" */
  4329. 669, /* "sha384WithRSAEncryption" */
  4330. 674, /* "sha512" */
  4331. 670, /* "sha512WithRSAEncryption" */
  4332. 42, /* "shaWithRSAEncryption" */
  4333. 52, /* "signingTime" */
  4334. 454, /* "simpleSecurityObject" */
  4335. 496, /* "singleLevelQuality" */
  4336. 16, /* "stateOrProvinceName" */
  4337. 660, /* "streetAddress" */
  4338. 498, /* "subtreeMaximumQuality" */
  4339. 497, /* "subtreeMinimumQuality" */
  4340. 890, /* "supportedAlgorithms" */
  4341. 874, /* "supportedApplicationContext" */
  4342. 100, /* "surname" */
  4343. 864, /* "telephoneNumber" */
  4344. 866, /* "teletexTerminalIdentifier" */
  4345. 865, /* "telexNumber" */
  4346. 459, /* "textEncodedORAddress" */
  4347. 293, /* "textNotice" */
  4348. 106, /* "title" */
  4349. 682, /* "tpBasis" */
  4350. 436, /* "ucl" */
  4351. 0, /* "undefined" */
  4352. 888, /* "uniqueMember" */
  4353. 55, /* "unstructuredAddress" */
  4354. 49, /* "unstructuredName" */
  4355. 880, /* "userCertificate" */
  4356. 465, /* "userClass" */
  4357. 458, /* "userId" */
  4358. 879, /* "userPassword" */
  4359. 373, /* "valid" */
  4360. 678, /* "wap" */
  4361. 679, /* "wap-wsg" */
  4362. 735, /* "wap-wsg-idm-ecid-wtls1" */
  4363. 743, /* "wap-wsg-idm-ecid-wtls10" */
  4364. 744, /* "wap-wsg-idm-ecid-wtls11" */
  4365. 745, /* "wap-wsg-idm-ecid-wtls12" */
  4366. 736, /* "wap-wsg-idm-ecid-wtls3" */
  4367. 737, /* "wap-wsg-idm-ecid-wtls4" */
  4368. 738, /* "wap-wsg-idm-ecid-wtls5" */
  4369. 739, /* "wap-wsg-idm-ecid-wtls6" */
  4370. 740, /* "wap-wsg-idm-ecid-wtls7" */
  4371. 741, /* "wap-wsg-idm-ecid-wtls8" */
  4372. 742, /* "wap-wsg-idm-ecid-wtls9" */
  4373. 804, /* "whirlpool" */
  4374. 868, /* "x121Address" */
  4375. 503, /* "x500UniqueIdentifier" */
  4376. 158, /* "x509Certificate" */
  4377. 160, /* "x509Crl" */
  4378. 125, /* "zlib compression" */
  4379. };
  4380. static const unsigned int kNIDsInOIDOrder[NUM_OBJ]={
  4381. 0, /* OBJ_undef 0 */
  4382. 393, /* OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t */
  4383. 404, /* OBJ_ccitt OBJ_itu_t */
  4384. 645, /* OBJ_itu_t 0 */
  4385. 434, /* OBJ_data 0 9 */
  4386. 181, /* OBJ_iso 1 */
  4387. 182, /* OBJ_member_body 1 2 */
  4388. 379, /* OBJ_org 1 3 */
  4389. 676, /* OBJ_identified_organization 1 3 */
  4390. 646, /* OBJ_joint_iso_itu_t 2 */
  4391. 11, /* OBJ_X500 2 5 */
  4392. 647, /* OBJ_international_organizations 2 23 */
  4393. 380, /* OBJ_dod 1 3 6 */
  4394. 12, /* OBJ_X509 2 5 4 */
  4395. 378, /* OBJ_X500algorithms 2 5 8 */
  4396. 81, /* OBJ_id_ce 2 5 29 */
  4397. 512, /* OBJ_id_set 2 23 42 */
  4398. 678, /* OBJ_wap 2 23 43 */
  4399. 435, /* OBJ_pss 0 9 2342 */
  4400. 183, /* OBJ_ISO_US 1 2 840 */
  4401. 381, /* OBJ_iana 1 3 6 1 */
  4402. 677, /* OBJ_certicom_arc 1 3 132 */
  4403. 394, /* OBJ_selected_attribute_types 2 5 1 5 */
  4404. 13, /* OBJ_commonName 2 5 4 3 */
  4405. 100, /* OBJ_surname 2 5 4 4 */
  4406. 105, /* OBJ_serialNumber 2 5 4 5 */
  4407. 14, /* OBJ_countryName 2 5 4 6 */
  4408. 15, /* OBJ_localityName 2 5 4 7 */
  4409. 16, /* OBJ_stateOrProvinceName 2 5 4 8 */
  4410. 660, /* OBJ_streetAddress 2 5 4 9 */
  4411. 17, /* OBJ_organizationName 2 5 4 10 */
  4412. 18, /* OBJ_organizationalUnitName 2 5 4 11 */
  4413. 106, /* OBJ_title 2 5 4 12 */
  4414. 107, /* OBJ_description 2 5 4 13 */
  4415. 859, /* OBJ_searchGuide 2 5 4 14 */
  4416. 860, /* OBJ_businessCategory 2 5 4 15 */
  4417. 861, /* OBJ_postalAddress 2 5 4 16 */
  4418. 661, /* OBJ_postalCode 2 5 4 17 */
  4419. 862, /* OBJ_postOfficeBox 2 5 4 18 */
  4420. 863, /* OBJ_physicalDeliveryOfficeName 2 5 4 19 */
  4421. 864, /* OBJ_telephoneNumber 2 5 4 20 */
  4422. 865, /* OBJ_telexNumber 2 5 4 21 */
  4423. 866, /* OBJ_teletexTerminalIdentifier 2 5 4 22 */
  4424. 867, /* OBJ_facsimileTelephoneNumber 2 5 4 23 */
  4425. 868, /* OBJ_x121Address 2 5 4 24 */
  4426. 869, /* OBJ_internationaliSDNNumber 2 5 4 25 */
  4427. 870, /* OBJ_registeredAddress 2 5 4 26 */
  4428. 871, /* OBJ_destinationIndicator 2 5 4 27 */
  4429. 872, /* OBJ_preferredDeliveryMethod 2 5 4 28 */
  4430. 873, /* OBJ_presentationAddress 2 5 4 29 */
  4431. 874, /* OBJ_supportedApplicationContext 2 5 4 30 */
  4432. 875, /* OBJ_member 2 5 4 31 */
  4433. 876, /* OBJ_owner 2 5 4 32 */
  4434. 877, /* OBJ_roleOccupant 2 5 4 33 */
  4435. 878, /* OBJ_seeAlso 2 5 4 34 */
  4436. 879, /* OBJ_userPassword 2 5 4 35 */
  4437. 880, /* OBJ_userCertificate 2 5 4 36 */
  4438. 881, /* OBJ_cACertificate 2 5 4 37 */
  4439. 882, /* OBJ_authorityRevocationList 2 5 4 38 */
  4440. 883, /* OBJ_certificateRevocationList 2 5 4 39 */
  4441. 884, /* OBJ_crossCertificatePair 2 5 4 40 */
  4442. 173, /* OBJ_name 2 5 4 41 */
  4443. 99, /* OBJ_givenName 2 5 4 42 */
  4444. 101, /* OBJ_initials 2 5 4 43 */
  4445. 509, /* OBJ_generationQualifier 2 5 4 44 */
  4446. 503, /* OBJ_x500UniqueIdentifier 2 5 4 45 */
  4447. 174, /* OBJ_dnQualifier 2 5 4 46 */
  4448. 885, /* OBJ_enhancedSearchGuide 2 5 4 47 */
  4449. 886, /* OBJ_protocolInformation 2 5 4 48 */
  4450. 887, /* OBJ_distinguishedName 2 5 4 49 */
  4451. 888, /* OBJ_uniqueMember 2 5 4 50 */
  4452. 889, /* OBJ_houseIdentifier 2 5 4 51 */
  4453. 890, /* OBJ_supportedAlgorithms 2 5 4 52 */
  4454. 891, /* OBJ_deltaRevocationList 2 5 4 53 */
  4455. 892, /* OBJ_dmdName 2 5 4 54 */
  4456. 510, /* OBJ_pseudonym 2 5 4 65 */
  4457. 400, /* OBJ_role 2 5 4 72 */
  4458. 769, /* OBJ_subject_directory_attributes 2 5 29 9 */
  4459. 82, /* OBJ_subject_key_identifier 2 5 29 14 */
  4460. 83, /* OBJ_key_usage 2 5 29 15 */
  4461. 84, /* OBJ_private_key_usage_period 2 5 29 16 */
  4462. 85, /* OBJ_subject_alt_name 2 5 29 17 */
  4463. 86, /* OBJ_issuer_alt_name 2 5 29 18 */
  4464. 87, /* OBJ_basic_constraints 2 5 29 19 */
  4465. 88, /* OBJ_crl_number 2 5 29 20 */
  4466. 141, /* OBJ_crl_reason 2 5 29 21 */
  4467. 430, /* OBJ_hold_instruction_code 2 5 29 23 */
  4468. 142, /* OBJ_invalidity_date 2 5 29 24 */
  4469. 140, /* OBJ_delta_crl 2 5 29 27 */
  4470. 770, /* OBJ_issuing_distribution_point 2 5 29 28 */
  4471. 771, /* OBJ_certificate_issuer 2 5 29 29 */
  4472. 666, /* OBJ_name_constraints 2 5 29 30 */
  4473. 103, /* OBJ_crl_distribution_points 2 5 29 31 */
  4474. 89, /* OBJ_certificate_policies 2 5 29 32 */
  4475. 747, /* OBJ_policy_mappings 2 5 29 33 */
  4476. 90, /* OBJ_authority_key_identifier 2 5 29 35 */
  4477. 401, /* OBJ_policy_constraints 2 5 29 36 */
  4478. 126, /* OBJ_ext_key_usage 2 5 29 37 */
  4479. 857, /* OBJ_freshest_crl 2 5 29 46 */
  4480. 748, /* OBJ_inhibit_any_policy 2 5 29 54 */
  4481. 402, /* OBJ_target_information 2 5 29 55 */
  4482. 403, /* OBJ_no_rev_avail 2 5 29 56 */
  4483. 513, /* OBJ_set_ctype 2 23 42 0 */
  4484. 514, /* OBJ_set_msgExt 2 23 42 1 */
  4485. 515, /* OBJ_set_attr 2 23 42 3 */
  4486. 516, /* OBJ_set_policy 2 23 42 5 */
  4487. 517, /* OBJ_set_certExt 2 23 42 7 */
  4488. 518, /* OBJ_set_brand 2 23 42 8 */
  4489. 679, /* OBJ_wap_wsg 2 23 43 1 */
  4490. 382, /* OBJ_Directory 1 3 6 1 1 */
  4491. 383, /* OBJ_Management 1 3 6 1 2 */
  4492. 384, /* OBJ_Experimental 1 3 6 1 3 */
  4493. 385, /* OBJ_Private 1 3 6 1 4 */
  4494. 386, /* OBJ_Security 1 3 6 1 5 */
  4495. 387, /* OBJ_SNMPv2 1 3 6 1 6 */
  4496. 388, /* OBJ_Mail 1 3 6 1 7 */
  4497. 376, /* OBJ_algorithm 1 3 14 3 2 */
  4498. 395, /* OBJ_clearance 2 5 1 5 55 */
  4499. 19, /* OBJ_rsa 2 5 8 1 1 */
  4500. 96, /* OBJ_mdc2WithRSA 2 5 8 3 100 */
  4501. 95, /* OBJ_mdc2 2 5 8 3 101 */
  4502. 746, /* OBJ_any_policy 2 5 29 32 0 */
  4503. 910, /* OBJ_anyExtendedKeyUsage 2 5 29 37 0 */
  4504. 519, /* OBJ_setct_PANData 2 23 42 0 0 */
  4505. 520, /* OBJ_setct_PANToken 2 23 42 0 1 */
  4506. 521, /* OBJ_setct_PANOnly 2 23 42 0 2 */
  4507. 522, /* OBJ_setct_OIData 2 23 42 0 3 */
  4508. 523, /* OBJ_setct_PI 2 23 42 0 4 */
  4509. 524, /* OBJ_setct_PIData 2 23 42 0 5 */
  4510. 525, /* OBJ_setct_PIDataUnsigned 2 23 42 0 6 */
  4511. 526, /* OBJ_setct_HODInput 2 23 42 0 7 */
  4512. 527, /* OBJ_setct_AuthResBaggage 2 23 42 0 8 */
  4513. 528, /* OBJ_setct_AuthRevReqBaggage 2 23 42 0 9 */
  4514. 529, /* OBJ_setct_AuthRevResBaggage 2 23 42 0 10 */
  4515. 530, /* OBJ_setct_CapTokenSeq 2 23 42 0 11 */
  4516. 531, /* OBJ_setct_PInitResData 2 23 42 0 12 */
  4517. 532, /* OBJ_setct_PI_TBS 2 23 42 0 13 */
  4518. 533, /* OBJ_setct_PResData 2 23 42 0 14 */
  4519. 534, /* OBJ_setct_AuthReqTBS 2 23 42 0 16 */
  4520. 535, /* OBJ_setct_AuthResTBS 2 23 42 0 17 */
  4521. 536, /* OBJ_setct_AuthResTBSX 2 23 42 0 18 */
  4522. 537, /* OBJ_setct_AuthTokenTBS 2 23 42 0 19 */
  4523. 538, /* OBJ_setct_CapTokenData 2 23 42 0 20 */
  4524. 539, /* OBJ_setct_CapTokenTBS 2 23 42 0 21 */
  4525. 540, /* OBJ_setct_AcqCardCodeMsg 2 23 42 0 22 */
  4526. 541, /* OBJ_setct_AuthRevReqTBS 2 23 42 0 23 */
  4527. 542, /* OBJ_setct_AuthRevResData 2 23 42 0 24 */
  4528. 543, /* OBJ_setct_AuthRevResTBS 2 23 42 0 25 */
  4529. 544, /* OBJ_setct_CapReqTBS 2 23 42 0 26 */
  4530. 545, /* OBJ_setct_CapReqTBSX 2 23 42 0 27 */
  4531. 546, /* OBJ_setct_CapResData 2 23 42 0 28 */
  4532. 547, /* OBJ_setct_CapRevReqTBS 2 23 42 0 29 */
  4533. 548, /* OBJ_setct_CapRevReqTBSX 2 23 42 0 30 */
  4534. 549, /* OBJ_setct_CapRevResData 2 23 42 0 31 */
  4535. 550, /* OBJ_setct_CredReqTBS 2 23 42 0 32 */
  4536. 551, /* OBJ_setct_CredReqTBSX 2 23 42 0 33 */
  4537. 552, /* OBJ_setct_CredResData 2 23 42 0 34 */
  4538. 553, /* OBJ_setct_CredRevReqTBS 2 23 42 0 35 */
  4539. 554, /* OBJ_setct_CredRevReqTBSX 2 23 42 0 36 */
  4540. 555, /* OBJ_setct_CredRevResData 2 23 42 0 37 */
  4541. 556, /* OBJ_setct_PCertReqData 2 23 42 0 38 */
  4542. 557, /* OBJ_setct_PCertResTBS 2 23 42 0 39 */
  4543. 558, /* OBJ_setct_BatchAdminReqData 2 23 42 0 40 */
  4544. 559, /* OBJ_setct_BatchAdminResData 2 23 42 0 41 */
  4545. 560, /* OBJ_setct_CardCInitResTBS 2 23 42 0 42 */
  4546. 561, /* OBJ_setct_MeAqCInitResTBS 2 23 42 0 43 */
  4547. 562, /* OBJ_setct_RegFormResTBS 2 23 42 0 44 */
  4548. 563, /* OBJ_setct_CertReqData 2 23 42 0 45 */
  4549. 564, /* OBJ_setct_CertReqTBS 2 23 42 0 46 */
  4550. 565, /* OBJ_setct_CertResData 2 23 42 0 47 */
  4551. 566, /* OBJ_setct_CertInqReqTBS 2 23 42 0 48 */
  4552. 567, /* OBJ_setct_ErrorTBS 2 23 42 0 49 */
  4553. 568, /* OBJ_setct_PIDualSignedTBE 2 23 42 0 50 */
  4554. 569, /* OBJ_setct_PIUnsignedTBE 2 23 42 0 51 */
  4555. 570, /* OBJ_setct_AuthReqTBE 2 23 42 0 52 */
  4556. 571, /* OBJ_setct_AuthResTBE 2 23 42 0 53 */
  4557. 572, /* OBJ_setct_AuthResTBEX 2 23 42 0 54 */
  4558. 573, /* OBJ_setct_AuthTokenTBE 2 23 42 0 55 */
  4559. 574, /* OBJ_setct_CapTokenTBE 2 23 42 0 56 */
  4560. 575, /* OBJ_setct_CapTokenTBEX 2 23 42 0 57 */
  4561. 576, /* OBJ_setct_AcqCardCodeMsgTBE 2 23 42 0 58 */
  4562. 577, /* OBJ_setct_AuthRevReqTBE 2 23 42 0 59 */
  4563. 578, /* OBJ_setct_AuthRevResTBE 2 23 42 0 60 */
  4564. 579, /* OBJ_setct_AuthRevResTBEB 2 23 42 0 61 */
  4565. 580, /* OBJ_setct_CapReqTBE 2 23 42 0 62 */
  4566. 581, /* OBJ_setct_CapReqTBEX 2 23 42 0 63 */
  4567. 582, /* OBJ_setct_CapResTBE 2 23 42 0 64 */
  4568. 583, /* OBJ_setct_CapRevReqTBE 2 23 42 0 65 */
  4569. 584, /* OBJ_setct_CapRevReqTBEX 2 23 42 0 66 */
  4570. 585, /* OBJ_setct_CapRevResTBE 2 23 42 0 67 */
  4571. 586, /* OBJ_setct_CredReqTBE 2 23 42 0 68 */
  4572. 587, /* OBJ_setct_CredReqTBEX 2 23 42 0 69 */
  4573. 588, /* OBJ_setct_CredResTBE 2 23 42 0 70 */
  4574. 589, /* OBJ_setct_CredRevReqTBE 2 23 42 0 71 */
  4575. 590, /* OBJ_setct_CredRevReqTBEX 2 23 42 0 72 */
  4576. 591, /* OBJ_setct_CredRevResTBE 2 23 42 0 73 */
  4577. 592, /* OBJ_setct_BatchAdminReqTBE 2 23 42 0 74 */
  4578. 593, /* OBJ_setct_BatchAdminResTBE 2 23 42 0 75 */
  4579. 594, /* OBJ_setct_RegFormReqTBE 2 23 42 0 76 */
  4580. 595, /* OBJ_setct_CertReqTBE 2 23 42 0 77 */
  4581. 596, /* OBJ_setct_CertReqTBEX 2 23 42 0 78 */
  4582. 597, /* OBJ_setct_CertResTBE 2 23 42 0 79 */
  4583. 598, /* OBJ_setct_CRLNotificationTBS 2 23 42 0 80 */
  4584. 599, /* OBJ_setct_CRLNotificationResTBS 2 23 42 0 81 */
  4585. 600, /* OBJ_setct_BCIDistributionTBS 2 23 42 0 82 */
  4586. 601, /* OBJ_setext_genCrypt 2 23 42 1 1 */
  4587. 602, /* OBJ_setext_miAuth 2 23 42 1 3 */
  4588. 603, /* OBJ_setext_pinSecure 2 23 42 1 4 */
  4589. 604, /* OBJ_setext_pinAny 2 23 42 1 5 */
  4590. 605, /* OBJ_setext_track2 2 23 42 1 7 */
  4591. 606, /* OBJ_setext_cv 2 23 42 1 8 */
  4592. 620, /* OBJ_setAttr_Cert 2 23 42 3 0 */
  4593. 621, /* OBJ_setAttr_PGWYcap 2 23 42 3 1 */
  4594. 622, /* OBJ_setAttr_TokenType 2 23 42 3 2 */
  4595. 623, /* OBJ_setAttr_IssCap 2 23 42 3 3 */
  4596. 607, /* OBJ_set_policy_root 2 23 42 5 0 */
  4597. 608, /* OBJ_setCext_hashedRoot 2 23 42 7 0 */
  4598. 609, /* OBJ_setCext_certType 2 23 42 7 1 */
  4599. 610, /* OBJ_setCext_merchData 2 23 42 7 2 */
  4600. 611, /* OBJ_setCext_cCertRequired 2 23 42 7 3 */
  4601. 612, /* OBJ_setCext_tunneling 2 23 42 7 4 */
  4602. 613, /* OBJ_setCext_setExt 2 23 42 7 5 */
  4603. 614, /* OBJ_setCext_setQualf 2 23 42 7 6 */
  4604. 615, /* OBJ_setCext_PGWYcapabilities 2 23 42 7 7 */
  4605. 616, /* OBJ_setCext_TokenIdentifier 2 23 42 7 8 */
  4606. 617, /* OBJ_setCext_Track2Data 2 23 42 7 9 */
  4607. 618, /* OBJ_setCext_TokenType 2 23 42 7 10 */
  4608. 619, /* OBJ_setCext_IssuerCapabilities 2 23 42 7 11 */
  4609. 636, /* OBJ_set_brand_IATA_ATA 2 23 42 8 1 */
  4610. 640, /* OBJ_set_brand_Visa 2 23 42 8 4 */
  4611. 641, /* OBJ_set_brand_MasterCard 2 23 42 8 5 */
  4612. 637, /* OBJ_set_brand_Diners 2 23 42 8 30 */
  4613. 638, /* OBJ_set_brand_AmericanExpress 2 23 42 8 34 */
  4614. 639, /* OBJ_set_brand_JCB 2 23 42 8 35 */
  4615. 805, /* OBJ_cryptopro 1 2 643 2 2 */
  4616. 806, /* OBJ_cryptocom 1 2 643 2 9 */
  4617. 184, /* OBJ_X9_57 1 2 840 10040 */
  4618. 405, /* OBJ_ansi_X9_62 1 2 840 10045 */
  4619. 389, /* OBJ_Enterprises 1 3 6 1 4 1 */
  4620. 504, /* OBJ_mime_mhs 1 3 6 1 7 1 */
  4621. 104, /* OBJ_md5WithRSA 1 3 14 3 2 3 */
  4622. 29, /* OBJ_des_ecb 1 3 14 3 2 6 */
  4623. 31, /* OBJ_des_cbc 1 3 14 3 2 7 */
  4624. 45, /* OBJ_des_ofb64 1 3 14 3 2 8 */
  4625. 30, /* OBJ_des_cfb64 1 3 14 3 2 9 */
  4626. 377, /* OBJ_rsaSignature 1 3 14 3 2 11 */
  4627. 67, /* OBJ_dsa_2 1 3 14 3 2 12 */
  4628. 66, /* OBJ_dsaWithSHA 1 3 14 3 2 13 */
  4629. 42, /* OBJ_shaWithRSAEncryption 1 3 14 3 2 15 */
  4630. 32, /* OBJ_des_ede_ecb 1 3 14 3 2 17 */
  4631. 41, /* OBJ_sha 1 3 14 3 2 18 */
  4632. 64, /* OBJ_sha1 1 3 14 3 2 26 */
  4633. 70, /* OBJ_dsaWithSHA1_2 1 3 14 3 2 27 */
  4634. 115, /* OBJ_sha1WithRSA 1 3 14 3 2 29 */
  4635. 117, /* OBJ_ripemd160 1 3 36 3 2 1 */
  4636. 143, /* OBJ_sxnet 1 3 101 1 4 1 */
  4637. 721, /* OBJ_sect163k1 1 3 132 0 1 */
  4638. 722, /* OBJ_sect163r1 1 3 132 0 2 */
  4639. 728, /* OBJ_sect239k1 1 3 132 0 3 */
  4640. 717, /* OBJ_sect113r1 1 3 132 0 4 */
  4641. 718, /* OBJ_sect113r2 1 3 132 0 5 */
  4642. 704, /* OBJ_secp112r1 1 3 132 0 6 */
  4643. 705, /* OBJ_secp112r2 1 3 132 0 7 */
  4644. 709, /* OBJ_secp160r1 1 3 132 0 8 */
  4645. 708, /* OBJ_secp160k1 1 3 132 0 9 */
  4646. 714, /* OBJ_secp256k1 1 3 132 0 10 */
  4647. 723, /* OBJ_sect163r2 1 3 132 0 15 */
  4648. 729, /* OBJ_sect283k1 1 3 132 0 16 */
  4649. 730, /* OBJ_sect283r1 1 3 132 0 17 */
  4650. 719, /* OBJ_sect131r1 1 3 132 0 22 */
  4651. 720, /* OBJ_sect131r2 1 3 132 0 23 */
  4652. 724, /* OBJ_sect193r1 1 3 132 0 24 */
  4653. 725, /* OBJ_sect193r2 1 3 132 0 25 */
  4654. 726, /* OBJ_sect233k1 1 3 132 0 26 */
  4655. 727, /* OBJ_sect233r1 1 3 132 0 27 */
  4656. 706, /* OBJ_secp128r1 1 3 132 0 28 */
  4657. 707, /* OBJ_secp128r2 1 3 132 0 29 */
  4658. 710, /* OBJ_secp160r2 1 3 132 0 30 */
  4659. 711, /* OBJ_secp192k1 1 3 132 0 31 */
  4660. 712, /* OBJ_secp224k1 1 3 132 0 32 */
  4661. 713, /* OBJ_secp224r1 1 3 132 0 33 */
  4662. 715, /* OBJ_secp384r1 1 3 132 0 34 */
  4663. 716, /* OBJ_secp521r1 1 3 132 0 35 */
  4664. 731, /* OBJ_sect409k1 1 3 132 0 36 */
  4665. 732, /* OBJ_sect409r1 1 3 132 0 37 */
  4666. 733, /* OBJ_sect571k1 1 3 132 0 38 */
  4667. 734, /* OBJ_sect571r1 1 3 132 0 39 */
  4668. 624, /* OBJ_set_rootKeyThumb 2 23 42 3 0 0 */
  4669. 625, /* OBJ_set_addPolicy 2 23 42 3 0 1 */
  4670. 626, /* OBJ_setAttr_Token_EMV 2 23 42 3 2 1 */
  4671. 627, /* OBJ_setAttr_Token_B0Prime 2 23 42 3 2 2 */
  4672. 628, /* OBJ_setAttr_IssCap_CVM 2 23 42 3 3 3 */
  4673. 629, /* OBJ_setAttr_IssCap_T2 2 23 42 3 3 4 */
  4674. 630, /* OBJ_setAttr_IssCap_Sig 2 23 42 3 3 5 */
  4675. 642, /* OBJ_set_brand_Novus 2 23 42 8 6011 */
  4676. 735, /* OBJ_wap_wsg_idm_ecid_wtls1 2 23 43 1 4 1 */
  4677. 736, /* OBJ_wap_wsg_idm_ecid_wtls3 2 23 43 1 4 3 */
  4678. 737, /* OBJ_wap_wsg_idm_ecid_wtls4 2 23 43 1 4 4 */
  4679. 738, /* OBJ_wap_wsg_idm_ecid_wtls5 2 23 43 1 4 5 */
  4680. 739, /* OBJ_wap_wsg_idm_ecid_wtls6 2 23 43 1 4 6 */
  4681. 740, /* OBJ_wap_wsg_idm_ecid_wtls7 2 23 43 1 4 7 */
  4682. 741, /* OBJ_wap_wsg_idm_ecid_wtls8 2 23 43 1 4 8 */
  4683. 742, /* OBJ_wap_wsg_idm_ecid_wtls9 2 23 43 1 4 9 */
  4684. 743, /* OBJ_wap_wsg_idm_ecid_wtls10 2 23 43 1 4 10 */
  4685. 744, /* OBJ_wap_wsg_idm_ecid_wtls11 2 23 43 1 4 11 */
  4686. 745, /* OBJ_wap_wsg_idm_ecid_wtls12 2 23 43 1 4 12 */
  4687. 804, /* OBJ_whirlpool 1 0 10118 3 0 55 */
  4688. 124, /* OBJ_rle_compression 1 1 1 1 666 1 */
  4689. 773, /* OBJ_kisa 1 2 410 200004 */
  4690. 807, /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
  4691. 808, /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
  4692. 809, /* OBJ_id_GostR3411_94 1 2 643 2 2 9 */
  4693. 810, /* OBJ_id_HMACGostR3411_94 1 2 643 2 2 10 */
  4694. 811, /* OBJ_id_GostR3410_2001 1 2 643 2 2 19 */
  4695. 812, /* OBJ_id_GostR3410_94 1 2 643 2 2 20 */
  4696. 813, /* OBJ_id_Gost28147_89 1 2 643 2 2 21 */
  4697. 815, /* OBJ_id_Gost28147_89_MAC 1 2 643 2 2 22 */
  4698. 816, /* OBJ_id_GostR3411_94_prf 1 2 643 2 2 23 */
  4699. 817, /* OBJ_id_GostR3410_2001DH 1 2 643 2 2 98 */
  4700. 818, /* OBJ_id_GostR3410_94DH 1 2 643 2 2 99 */
  4701. 1, /* OBJ_rsadsi 1 2 840 113549 */
  4702. 185, /* OBJ_X9cm 1 2 840 10040 4 */
  4703. 127, /* OBJ_id_pkix 1 3 6 1 5 5 7 */
  4704. 505, /* OBJ_mime_mhs_headings 1 3 6 1 7 1 1 */
  4705. 506, /* OBJ_mime_mhs_bodies 1 3 6 1 7 1 2 */
  4706. 119, /* OBJ_ripemd160WithRSA 1 3 36 3 3 1 2 */
  4707. 940, /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
  4708. 941, /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
  4709. 942, /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
  4710. 943, /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
  4711. 945, /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
  4712. 946, /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
  4713. 947, /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
  4714. 948, /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
  4715. 631, /* OBJ_setAttr_GenCryptgrm 2 23 42 3 3 3 1 */
  4716. 632, /* OBJ_setAttr_T2Enc 2 23 42 3 3 4 1 */
  4717. 633, /* OBJ_setAttr_T2cleartxt 2 23 42 3 3 4 2 */
  4718. 634, /* OBJ_setAttr_TokICCsig 2 23 42 3 3 5 1 */
  4719. 635, /* OBJ_setAttr_SecDevSig 2 23 42 3 3 5 2 */
  4720. 436, /* OBJ_ucl 0 9 2342 19200300 */
  4721. 820, /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
  4722. 819, /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
  4723. 845, /* OBJ_id_GostR3410_94_a 1 2 643 2 2 20 1 */
  4724. 846, /* OBJ_id_GostR3410_94_aBis 1 2 643 2 2 20 2 */
  4725. 847, /* OBJ_id_GostR3410_94_b 1 2 643 2 2 20 3 */
  4726. 848, /* OBJ_id_GostR3410_94_bBis 1 2 643 2 2 20 4 */
  4727. 821, /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
  4728. 822, /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
  4729. 823, /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
  4730. 824, /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
  4731. 825, /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
  4732. 826, /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
  4733. 827, /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
  4734. 828, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
  4735. 829, /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
  4736. 830, /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
  4737. 831, /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
  4738. 832, /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
  4739. 833, /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
  4740. 834, /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
  4741. 835, /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
  4742. 836, /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
  4743. 837, /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
  4744. 838, /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
  4745. 839, /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
  4746. 840, /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
  4747. 841, /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
  4748. 842, /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
  4749. 843, /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
  4750. 844, /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
  4751. 2, /* OBJ_pkcs 1 2 840 113549 1 */
  4752. 431, /* OBJ_hold_instruction_none 1 2 840 10040 2 1 */
  4753. 432, /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
  4754. 433, /* OBJ_hold_instruction_reject 1 2 840 10040 2 3 */
  4755. 116, /* OBJ_dsa 1 2 840 10040 4 1 */
  4756. 113, /* OBJ_dsaWithSHA1 1 2 840 10040 4 3 */
  4757. 406, /* OBJ_X9_62_prime_field 1 2 840 10045 1 1 */
  4758. 407, /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
  4759. 408, /* OBJ_X9_62_id_ecPublicKey 1 2 840 10045 2 1 */
  4760. 416, /* OBJ_ecdsa_with_SHA1 1 2 840 10045 4 1 */
  4761. 791, /* OBJ_ecdsa_with_Recommended 1 2 840 10045 4 2 */
  4762. 792, /* OBJ_ecdsa_with_Specified 1 2 840 10045 4 3 */
  4763. 920, /* OBJ_dhpublicnumber 1 2 840 10046 2 1 */
  4764. 258, /* OBJ_id_pkix_mod 1 3 6 1 5 5 7 0 */
  4765. 175, /* OBJ_id_pe 1 3 6 1 5 5 7 1 */
  4766. 259, /* OBJ_id_qt 1 3 6 1 5 5 7 2 */
  4767. 128, /* OBJ_id_kp 1 3 6 1 5 5 7 3 */
  4768. 260, /* OBJ_id_it 1 3 6 1 5 5 7 4 */
  4769. 261, /* OBJ_id_pkip 1 3 6 1 5 5 7 5 */
  4770. 262, /* OBJ_id_alg 1 3 6 1 5 5 7 6 */
  4771. 263, /* OBJ_id_cmc 1 3 6 1 5 5 7 7 */
  4772. 264, /* OBJ_id_on 1 3 6 1 5 5 7 8 */
  4773. 265, /* OBJ_id_pda 1 3 6 1 5 5 7 9 */
  4774. 266, /* OBJ_id_aca 1 3 6 1 5 5 7 10 */
  4775. 267, /* OBJ_id_qcs 1 3 6 1 5 5 7 11 */
  4776. 268, /* OBJ_id_cct 1 3 6 1 5 5 7 12 */
  4777. 662, /* OBJ_id_ppl 1 3 6 1 5 5 7 21 */
  4778. 176, /* OBJ_id_ad 1 3 6 1 5 5 7 48 */
  4779. 507, /* OBJ_id_hex_partial_message 1 3 6 1 7 1 1 1 */
  4780. 508, /* OBJ_id_hex_multipart_message 1 3 6 1 7 1 1 2 */
  4781. 57, /* OBJ_netscape 2 16 840 1 113730 */
  4782. 754, /* OBJ_camellia_128_ecb 0 3 4401 5 3 1 9 1 */
  4783. 766, /* OBJ_camellia_128_ofb128 0 3 4401 5 3 1 9 3 */
  4784. 757, /* OBJ_camellia_128_cfb128 0 3 4401 5 3 1 9 4 */
  4785. 755, /* OBJ_camellia_192_ecb 0 3 4401 5 3 1 9 21 */
  4786. 767, /* OBJ_camellia_192_ofb128 0 3 4401 5 3 1 9 23 */
  4787. 758, /* OBJ_camellia_192_cfb128 0 3 4401 5 3 1 9 24 */
  4788. 756, /* OBJ_camellia_256_ecb 0 3 4401 5 3 1 9 41 */
  4789. 768, /* OBJ_camellia_256_ofb128 0 3 4401 5 3 1 9 43 */
  4790. 759, /* OBJ_camellia_256_cfb128 0 3 4401 5 3 1 9 44 */
  4791. 437, /* OBJ_pilot 0 9 2342 19200300 100 */
  4792. 776, /* OBJ_seed_ecb 1 2 410 200004 1 3 */
  4793. 777, /* OBJ_seed_cbc 1 2 410 200004 1 4 */
  4794. 779, /* OBJ_seed_cfb128 1 2 410 200004 1 5 */
  4795. 778, /* OBJ_seed_ofb128 1 2 410 200004 1 6 */
  4796. 852, /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
  4797. 853, /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
  4798. 850, /* OBJ_id_GostR3410_94_cc 1 2 643 2 9 1 5 3 */
  4799. 851, /* OBJ_id_GostR3410_2001_cc 1 2 643 2 9 1 5 4 */
  4800. 849, /* OBJ_id_Gost28147_89_cc 1 2 643 2 9 1 6 1 */
  4801. 854, /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
  4802. 186, /* OBJ_pkcs1 1 2 840 113549 1 1 */
  4803. 27, /* OBJ_pkcs3 1 2 840 113549 1 3 */
  4804. 187, /* OBJ_pkcs5 1 2 840 113549 1 5 */
  4805. 20, /* OBJ_pkcs7 1 2 840 113549 1 7 */
  4806. 47, /* OBJ_pkcs9 1 2 840 113549 1 9 */
  4807. 3, /* OBJ_md2 1 2 840 113549 2 2 */
  4808. 257, /* OBJ_md4 1 2 840 113549 2 4 */
  4809. 4, /* OBJ_md5 1 2 840 113549 2 5 */
  4810. 797, /* OBJ_hmacWithMD5 1 2 840 113549 2 6 */
  4811. 163, /* OBJ_hmacWithSHA1 1 2 840 113549 2 7 */
  4812. 798, /* OBJ_hmacWithSHA224 1 2 840 113549 2 8 */
  4813. 799, /* OBJ_hmacWithSHA256 1 2 840 113549 2 9 */
  4814. 800, /* OBJ_hmacWithSHA384 1 2 840 113549 2 10 */
  4815. 801, /* OBJ_hmacWithSHA512 1 2 840 113549 2 11 */
  4816. 37, /* OBJ_rc2_cbc 1 2 840 113549 3 2 */
  4817. 5, /* OBJ_rc4 1 2 840 113549 3 4 */
  4818. 44, /* OBJ_des_ede3_cbc 1 2 840 113549 3 7 */
  4819. 120, /* OBJ_rc5_cbc 1 2 840 113549 3 8 */
  4820. 643, /* OBJ_des_cdmf 1 2 840 113549 3 10 */
  4821. 680, /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
  4822. 684, /* OBJ_X9_62_c2pnb163v1 1 2 840 10045 3 0 1 */
  4823. 685, /* OBJ_X9_62_c2pnb163v2 1 2 840 10045 3 0 2 */
  4824. 686, /* OBJ_X9_62_c2pnb163v3 1 2 840 10045 3 0 3 */
  4825. 687, /* OBJ_X9_62_c2pnb176v1 1 2 840 10045 3 0 4 */
  4826. 688, /* OBJ_X9_62_c2tnb191v1 1 2 840 10045 3 0 5 */
  4827. 689, /* OBJ_X9_62_c2tnb191v2 1 2 840 10045 3 0 6 */
  4828. 690, /* OBJ_X9_62_c2tnb191v3 1 2 840 10045 3 0 7 */
  4829. 691, /* OBJ_X9_62_c2onb191v4 1 2 840 10045 3 0 8 */
  4830. 692, /* OBJ_X9_62_c2onb191v5 1 2 840 10045 3 0 9 */
  4831. 693, /* OBJ_X9_62_c2pnb208w1 1 2 840 10045 3 0 10 */
  4832. 694, /* OBJ_X9_62_c2tnb239v1 1 2 840 10045 3 0 11 */
  4833. 695, /* OBJ_X9_62_c2tnb239v2 1 2 840 10045 3 0 12 */
  4834. 696, /* OBJ_X9_62_c2tnb239v3 1 2 840 10045 3 0 13 */
  4835. 697, /* OBJ_X9_62_c2onb239v4 1 2 840 10045 3 0 14 */
  4836. 698, /* OBJ_X9_62_c2onb239v5 1 2 840 10045 3 0 15 */
  4837. 699, /* OBJ_X9_62_c2pnb272w1 1 2 840 10045 3 0 16 */
  4838. 700, /* OBJ_X9_62_c2pnb304w1 1 2 840 10045 3 0 17 */
  4839. 701, /* OBJ_X9_62_c2tnb359v1 1 2 840 10045 3 0 18 */
  4840. 702, /* OBJ_X9_62_c2pnb368w1 1 2 840 10045 3 0 19 */
  4841. 703, /* OBJ_X9_62_c2tnb431r1 1 2 840 10045 3 0 20 */
  4842. 409, /* OBJ_X9_62_prime192v1 1 2 840 10045 3 1 1 */
  4843. 410, /* OBJ_X9_62_prime192v2 1 2 840 10045 3 1 2 */
  4844. 411, /* OBJ_X9_62_prime192v3 1 2 840 10045 3 1 3 */
  4845. 412, /* OBJ_X9_62_prime239v1 1 2 840 10045 3 1 4 */
  4846. 413, /* OBJ_X9_62_prime239v2 1 2 840 10045 3 1 5 */
  4847. 414, /* OBJ_X9_62_prime239v3 1 2 840 10045 3 1 6 */
  4848. 415, /* OBJ_X9_62_prime256v1 1 2 840 10045 3 1 7 */
  4849. 793, /* OBJ_ecdsa_with_SHA224 1 2 840 10045 4 3 1 */
  4850. 794, /* OBJ_ecdsa_with_SHA256 1 2 840 10045 4 3 2 */
  4851. 795, /* OBJ_ecdsa_with_SHA384 1 2 840 10045 4 3 3 */
  4852. 796, /* OBJ_ecdsa_with_SHA512 1 2 840 10045 4 3 4 */
  4853. 269, /* OBJ_id_pkix1_explicit_88 1 3 6 1 5 5 7 0 1 */
  4854. 270, /* OBJ_id_pkix1_implicit_88 1 3 6 1 5 5 7 0 2 */
  4855. 271, /* OBJ_id_pkix1_explicit_93 1 3 6 1 5 5 7 0 3 */
  4856. 272, /* OBJ_id_pkix1_implicit_93 1 3 6 1 5 5 7 0 4 */
  4857. 273, /* OBJ_id_mod_crmf 1 3 6 1 5 5 7 0 5 */
  4858. 274, /* OBJ_id_mod_cmc 1 3 6 1 5 5 7 0 6 */
  4859. 275, /* OBJ_id_mod_kea_profile_88 1 3 6 1 5 5 7 0 7 */
  4860. 276, /* OBJ_id_mod_kea_profile_93 1 3 6 1 5 5 7 0 8 */
  4861. 277, /* OBJ_id_mod_cmp 1 3 6 1 5 5 7 0 9 */
  4862. 278, /* OBJ_id_mod_qualified_cert_88 1 3 6 1 5 5 7 0 10 */
  4863. 279, /* OBJ_id_mod_qualified_cert_93 1 3 6 1 5 5 7 0 11 */
  4864. 280, /* OBJ_id_mod_attribute_cert 1 3 6 1 5 5 7 0 12 */
  4865. 281, /* OBJ_id_mod_timestamp_protocol 1 3 6 1 5 5 7 0 13 */
  4866. 282, /* OBJ_id_mod_ocsp 1 3 6 1 5 5 7 0 14 */
  4867. 283, /* OBJ_id_mod_dvcs 1 3 6 1 5 5 7 0 15 */
  4868. 284, /* OBJ_id_mod_cmp2000 1 3 6 1 5 5 7 0 16 */
  4869. 177, /* OBJ_info_access 1 3 6 1 5 5 7 1 1 */
  4870. 285, /* OBJ_biometricInfo 1 3 6 1 5 5 7 1 2 */
  4871. 286, /* OBJ_qcStatements 1 3 6 1 5 5 7 1 3 */
  4872. 287, /* OBJ_ac_auditEntity 1 3 6 1 5 5 7 1 4 */
  4873. 288, /* OBJ_ac_targeting 1 3 6 1 5 5 7 1 5 */
  4874. 289, /* OBJ_aaControls 1 3 6 1 5 5 7 1 6 */
  4875. 290, /* OBJ_sbgp_ipAddrBlock 1 3 6 1 5 5 7 1 7 */
  4876. 291, /* OBJ_sbgp_autonomousSysNum 1 3 6 1 5 5 7 1 8 */
  4877. 292, /* OBJ_sbgp_routerIdentifier 1 3 6 1 5 5 7 1 9 */
  4878. 397, /* OBJ_ac_proxying 1 3 6 1 5 5 7 1 10 */
  4879. 398, /* OBJ_sinfo_access 1 3 6 1 5 5 7 1 11 */
  4880. 663, /* OBJ_proxyCertInfo 1 3 6 1 5 5 7 1 14 */
  4881. 164, /* OBJ_id_qt_cps 1 3 6 1 5 5 7 2 1 */
  4882. 165, /* OBJ_id_qt_unotice 1 3 6 1 5 5 7 2 2 */
  4883. 293, /* OBJ_textNotice 1 3 6 1 5 5 7 2 3 */
  4884. 129, /* OBJ_server_auth 1 3 6 1 5 5 7 3 1 */
  4885. 130, /* OBJ_client_auth 1 3 6 1 5 5 7 3 2 */
  4886. 131, /* OBJ_code_sign 1 3 6 1 5 5 7 3 3 */
  4887. 132, /* OBJ_email_protect 1 3 6 1 5 5 7 3 4 */
  4888. 294, /* OBJ_ipsecEndSystem 1 3 6 1 5 5 7 3 5 */
  4889. 295, /* OBJ_ipsecTunnel 1 3 6 1 5 5 7 3 6 */
  4890. 296, /* OBJ_ipsecUser 1 3 6 1 5 5 7 3 7 */
  4891. 133, /* OBJ_time_stamp 1 3 6 1 5 5 7 3 8 */
  4892. 180, /* OBJ_OCSP_sign 1 3 6 1 5 5 7 3 9 */
  4893. 297, /* OBJ_dvcs 1 3 6 1 5 5 7 3 10 */
  4894. 298, /* OBJ_id_it_caProtEncCert 1 3 6 1 5 5 7 4 1 */
  4895. 299, /* OBJ_id_it_signKeyPairTypes 1 3 6 1 5 5 7 4 2 */
  4896. 300, /* OBJ_id_it_encKeyPairTypes 1 3 6 1 5 5 7 4 3 */
  4897. 301, /* OBJ_id_it_preferredSymmAlg 1 3 6 1 5 5 7 4 4 */
  4898. 302, /* OBJ_id_it_caKeyUpdateInfo 1 3 6 1 5 5 7 4 5 */
  4899. 303, /* OBJ_id_it_currentCRL 1 3 6 1 5 5 7 4 6 */
  4900. 304, /* OBJ_id_it_unsupportedOIDs 1 3 6 1 5 5 7 4 7 */
  4901. 305, /* OBJ_id_it_subscriptionRequest 1 3 6 1 5 5 7 4 8 */
  4902. 306, /* OBJ_id_it_subscriptionResponse 1 3 6 1 5 5 7 4 9 */
  4903. 307, /* OBJ_id_it_keyPairParamReq 1 3 6 1 5 5 7 4 10 */
  4904. 308, /* OBJ_id_it_keyPairParamRep 1 3 6 1 5 5 7 4 11 */
  4905. 309, /* OBJ_id_it_revPassphrase 1 3 6 1 5 5 7 4 12 */
  4906. 310, /* OBJ_id_it_implicitConfirm 1 3 6 1 5 5 7 4 13 */
  4907. 311, /* OBJ_id_it_confirmWaitTime 1 3 6 1 5 5 7 4 14 */
  4908. 312, /* OBJ_id_it_origPKIMessage 1 3 6 1 5 5 7 4 15 */
  4909. 784, /* OBJ_id_it_suppLangTags 1 3 6 1 5 5 7 4 16 */
  4910. 313, /* OBJ_id_regCtrl 1 3 6 1 5 5 7 5 1 */
  4911. 314, /* OBJ_id_regInfo 1 3 6 1 5 5 7 5 2 */
  4912. 323, /* OBJ_id_alg_des40 1 3 6 1 5 5 7 6 1 */
  4913. 324, /* OBJ_id_alg_noSignature 1 3 6 1 5 5 7 6 2 */
  4914. 325, /* OBJ_id_alg_dh_sig_hmac_sha1 1 3 6 1 5 5 7 6 3 */
  4915. 326, /* OBJ_id_alg_dh_pop 1 3 6 1 5 5 7 6 4 */
  4916. 327, /* OBJ_id_cmc_statusInfo 1 3 6 1 5 5 7 7 1 */
  4917. 328, /* OBJ_id_cmc_identification 1 3 6 1 5 5 7 7 2 */
  4918. 329, /* OBJ_id_cmc_identityProof 1 3 6 1 5 5 7 7 3 */
  4919. 330, /* OBJ_id_cmc_dataReturn 1 3 6 1 5 5 7 7 4 */
  4920. 331, /* OBJ_id_cmc_transactionId 1 3 6 1 5 5 7 7 5 */
  4921. 332, /* OBJ_id_cmc_senderNonce 1 3 6 1 5 5 7 7 6 */
  4922. 333, /* OBJ_id_cmc_recipientNonce 1 3 6 1 5 5 7 7 7 */
  4923. 334, /* OBJ_id_cmc_addExtensions 1 3 6 1 5 5 7 7 8 */
  4924. 335, /* OBJ_id_cmc_encryptedPOP 1 3 6 1 5 5 7 7 9 */
  4925. 336, /* OBJ_id_cmc_decryptedPOP 1 3 6 1 5 5 7 7 10 */
  4926. 337, /* OBJ_id_cmc_lraPOPWitness 1 3 6 1 5 5 7 7 11 */
  4927. 338, /* OBJ_id_cmc_getCert 1 3 6 1 5 5 7 7 15 */
  4928. 339, /* OBJ_id_cmc_getCRL 1 3 6 1 5 5 7 7 16 */
  4929. 340, /* OBJ_id_cmc_revokeRequest 1 3 6 1 5 5 7 7 17 */
  4930. 341, /* OBJ_id_cmc_regInfo 1 3 6 1 5 5 7 7 18 */
  4931. 342, /* OBJ_id_cmc_responseInfo 1 3 6 1 5 5 7 7 19 */
  4932. 343, /* OBJ_id_cmc_queryPending 1 3 6 1 5 5 7 7 21 */
  4933. 344, /* OBJ_id_cmc_popLinkRandom 1 3 6 1 5 5 7 7 22 */
  4934. 345, /* OBJ_id_cmc_popLinkWitness 1 3 6 1 5 5 7 7 23 */
  4935. 346, /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
  4936. 347, /* OBJ_id_on_personalData 1 3 6 1 5 5 7 8 1 */
  4937. 858, /* OBJ_id_on_permanentIdentifier 1 3 6 1 5 5 7 8 3 */
  4938. 348, /* OBJ_id_pda_dateOfBirth 1 3 6 1 5 5 7 9 1 */
  4939. 349, /* OBJ_id_pda_placeOfBirth 1 3 6 1 5 5 7 9 2 */
  4940. 351, /* OBJ_id_pda_gender 1 3 6 1 5 5 7 9 3 */
  4941. 352, /* OBJ_id_pda_countryOfCitizenship 1 3 6 1 5 5 7 9 4 */
  4942. 353, /* OBJ_id_pda_countryOfResidence 1 3 6 1 5 5 7 9 5 */
  4943. 354, /* OBJ_id_aca_authenticationInfo 1 3 6 1 5 5 7 10 1 */
  4944. 355, /* OBJ_id_aca_accessIdentity 1 3 6 1 5 5 7 10 2 */
  4945. 356, /* OBJ_id_aca_chargingIdentity 1 3 6 1 5 5 7 10 3 */
  4946. 357, /* OBJ_id_aca_group 1 3 6 1 5 5 7 10 4 */
  4947. 358, /* OBJ_id_aca_role 1 3 6 1 5 5 7 10 5 */
  4948. 399, /* OBJ_id_aca_encAttrs 1 3 6 1 5 5 7 10 6 */
  4949. 359, /* OBJ_id_qcs_pkixQCSyntax_v1 1 3 6 1 5 5 7 11 1 */
  4950. 360, /* OBJ_id_cct_crs 1 3 6 1 5 5 7 12 1 */
  4951. 361, /* OBJ_id_cct_PKIData 1 3 6 1 5 5 7 12 2 */
  4952. 362, /* OBJ_id_cct_PKIResponse 1 3 6 1 5 5 7 12 3 */
  4953. 664, /* OBJ_id_ppl_anyLanguage 1 3 6 1 5 5 7 21 0 */
  4954. 665, /* OBJ_id_ppl_inheritAll 1 3 6 1 5 5 7 21 1 */
  4955. 667, /* OBJ_Independent 1 3 6 1 5 5 7 21 2 */
  4956. 178, /* OBJ_ad_OCSP 1 3 6 1 5 5 7 48 1 */
  4957. 179, /* OBJ_ad_ca_issuers 1 3 6 1 5 5 7 48 2 */
  4958. 363, /* OBJ_ad_timeStamping 1 3 6 1 5 5 7 48 3 */
  4959. 364, /* OBJ_ad_dvcs 1 3 6 1 5 5 7 48 4 */
  4960. 785, /* OBJ_caRepository 1 3 6 1 5 5 7 48 5 */
  4961. 780, /* OBJ_hmac_md5 1 3 6 1 5 5 8 1 1 */
  4962. 781, /* OBJ_hmac_sha1 1 3 6 1 5 5 8 1 2 */
  4963. 58, /* OBJ_netscape_cert_extension 2 16 840 1 113730 1 */
  4964. 59, /* OBJ_netscape_data_type 2 16 840 1 113730 2 */
  4965. 438, /* OBJ_pilotAttributeType 0 9 2342 19200300 100 1 */
  4966. 439, /* OBJ_pilotAttributeSyntax 0 9 2342 19200300 100 3 */
  4967. 440, /* OBJ_pilotObjectClass 0 9 2342 19200300 100 4 */
  4968. 441, /* OBJ_pilotGroups 0 9 2342 19200300 100 10 */
  4969. 108, /* OBJ_cast5_cbc 1 2 840 113533 7 66 10 */
  4970. 112, /* OBJ_pbeWithMD5AndCast5_CBC 1 2 840 113533 7 66 12 */
  4971. 782, /* OBJ_id_PasswordBasedMAC 1 2 840 113533 7 66 13 */
  4972. 783, /* OBJ_id_DHBasedMac 1 2 840 113533 7 66 30 */
  4973. 6, /* OBJ_rsaEncryption 1 2 840 113549 1 1 1 */
  4974. 7, /* OBJ_md2WithRSAEncryption 1 2 840 113549 1 1 2 */
  4975. 396, /* OBJ_md4WithRSAEncryption 1 2 840 113549 1 1 3 */
  4976. 8, /* OBJ_md5WithRSAEncryption 1 2 840 113549 1 1 4 */
  4977. 65, /* OBJ_sha1WithRSAEncryption 1 2 840 113549 1 1 5 */
  4978. 644, /* OBJ_rsaOAEPEncryptionSET 1 2 840 113549 1 1 6 */
  4979. 919, /* OBJ_rsaesOaep 1 2 840 113549 1 1 7 */
  4980. 911, /* OBJ_mgf1 1 2 840 113549 1 1 8 */
  4981. 935, /* OBJ_pSpecified 1 2 840 113549 1 1 9 */
  4982. 912, /* OBJ_rsassaPss 1 2 840 113549 1 1 10 */
  4983. 668, /* OBJ_sha256WithRSAEncryption 1 2 840 113549 1 1 11 */
  4984. 669, /* OBJ_sha384WithRSAEncryption 1 2 840 113549 1 1 12 */
  4985. 670, /* OBJ_sha512WithRSAEncryption 1 2 840 113549 1 1 13 */
  4986. 671, /* OBJ_sha224WithRSAEncryption 1 2 840 113549 1 1 14 */
  4987. 28, /* OBJ_dhKeyAgreement 1 2 840 113549 1 3 1 */
  4988. 9, /* OBJ_pbeWithMD2AndDES_CBC 1 2 840 113549 1 5 1 */
  4989. 10, /* OBJ_pbeWithMD5AndDES_CBC 1 2 840 113549 1 5 3 */
  4990. 168, /* OBJ_pbeWithMD2AndRC2_CBC 1 2 840 113549 1 5 4 */
  4991. 169, /* OBJ_pbeWithMD5AndRC2_CBC 1 2 840 113549 1 5 6 */
  4992. 170, /* OBJ_pbeWithSHA1AndDES_CBC 1 2 840 113549 1 5 10 */
  4993. 68, /* OBJ_pbeWithSHA1AndRC2_CBC 1 2 840 113549 1 5 11 */
  4994. 69, /* OBJ_id_pbkdf2 1 2 840 113549 1 5 12 */
  4995. 161, /* OBJ_pbes2 1 2 840 113549 1 5 13 */
  4996. 162, /* OBJ_pbmac1 1 2 840 113549 1 5 14 */
  4997. 21, /* OBJ_pkcs7_data 1 2 840 113549 1 7 1 */
  4998. 22, /* OBJ_pkcs7_signed 1 2 840 113549 1 7 2 */
  4999. 23, /* OBJ_pkcs7_enveloped 1 2 840 113549 1 7 3 */
  5000. 24, /* OBJ_pkcs7_signedAndEnveloped 1 2 840 113549 1 7 4 */
  5001. 25, /* OBJ_pkcs7_digest 1 2 840 113549 1 7 5 */
  5002. 26, /* OBJ_pkcs7_encrypted 1 2 840 113549 1 7 6 */
  5003. 48, /* OBJ_pkcs9_emailAddress 1 2 840 113549 1 9 1 */
  5004. 49, /* OBJ_pkcs9_unstructuredName 1 2 840 113549 1 9 2 */
  5005. 50, /* OBJ_pkcs9_contentType 1 2 840 113549 1 9 3 */
  5006. 51, /* OBJ_pkcs9_messageDigest 1 2 840 113549 1 9 4 */
  5007. 52, /* OBJ_pkcs9_signingTime 1 2 840 113549 1 9 5 */
  5008. 53, /* OBJ_pkcs9_countersignature 1 2 840 113549 1 9 6 */
  5009. 54, /* OBJ_pkcs9_challengePassword 1 2 840 113549 1 9 7 */
  5010. 55, /* OBJ_pkcs9_unstructuredAddress 1 2 840 113549 1 9 8 */
  5011. 56, /* OBJ_pkcs9_extCertAttributes 1 2 840 113549 1 9 9 */
  5012. 172, /* OBJ_ext_req 1 2 840 113549 1 9 14 */
  5013. 167, /* OBJ_SMIMECapabilities 1 2 840 113549 1 9 15 */
  5014. 188, /* OBJ_SMIME 1 2 840 113549 1 9 16 */
  5015. 156, /* OBJ_friendlyName 1 2 840 113549 1 9 20 */
  5016. 157, /* OBJ_localKeyID 1 2 840 113549 1 9 21 */
  5017. 681, /* OBJ_X9_62_onBasis 1 2 840 10045 1 2 3 1 */
  5018. 682, /* OBJ_X9_62_tpBasis 1 2 840 10045 1 2 3 2 */
  5019. 683, /* OBJ_X9_62_ppBasis 1 2 840 10045 1 2 3 3 */
  5020. 417, /* OBJ_ms_csp_name 1 3 6 1 4 1 311 17 1 */
  5021. 856, /* OBJ_LocalKeySet 1 3 6 1 4 1 311 17 2 */
  5022. 390, /* OBJ_dcObject 1 3 6 1 4 1 1466 344 */
  5023. 91, /* OBJ_bf_cbc 1 3 6 1 4 1 3029 1 2 */
  5024. 315, /* OBJ_id_regCtrl_regToken 1 3 6 1 5 5 7 5 1 1 */
  5025. 316, /* OBJ_id_regCtrl_authenticator 1 3 6 1 5 5 7 5 1 2 */
  5026. 317, /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
  5027. 318, /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
  5028. 319, /* OBJ_id_regCtrl_oldCertID 1 3 6 1 5 5 7 5 1 5 */
  5029. 320, /* OBJ_id_regCtrl_protocolEncrKey 1 3 6 1 5 5 7 5 1 6 */
  5030. 321, /* OBJ_id_regInfo_utf8Pairs 1 3 6 1 5 5 7 5 2 1 */
  5031. 322, /* OBJ_id_regInfo_certReq 1 3 6 1 5 5 7 5 2 2 */
  5032. 365, /* OBJ_id_pkix_OCSP_basic 1 3 6 1 5 5 7 48 1 1 */
  5033. 366, /* OBJ_id_pkix_OCSP_Nonce 1 3 6 1 5 5 7 48 1 2 */
  5034. 367, /* OBJ_id_pkix_OCSP_CrlID 1 3 6 1 5 5 7 48 1 3 */
  5035. 368, /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
  5036. 369, /* OBJ_id_pkix_OCSP_noCheck 1 3 6 1 5 5 7 48 1 5 */
  5037. 370, /* OBJ_id_pkix_OCSP_archiveCutoff 1 3 6 1 5 5 7 48 1 6 */
  5038. 371, /* OBJ_id_pkix_OCSP_serviceLocator 1 3 6 1 5 5 7 48 1 7 */
  5039. 372, /* OBJ_id_pkix_OCSP_extendedStatus 1 3 6 1 5 5 7 48 1 8 */
  5040. 373, /* OBJ_id_pkix_OCSP_valid 1 3 6 1 5 5 7 48 1 9 */
  5041. 374, /* OBJ_id_pkix_OCSP_path 1 3 6 1 5 5 7 48 1 10 */
  5042. 375, /* OBJ_id_pkix_OCSP_trustRoot 1 3 6 1 5 5 7 48 1 11 */
  5043. 921, /* OBJ_brainpoolP160r1 1 3 36 3 3 2 8 1 1 1 */
  5044. 922, /* OBJ_brainpoolP160t1 1 3 36 3 3 2 8 1 1 2 */
  5045. 923, /* OBJ_brainpoolP192r1 1 3 36 3 3 2 8 1 1 3 */
  5046. 924, /* OBJ_brainpoolP192t1 1 3 36 3 3 2 8 1 1 4 */
  5047. 925, /* OBJ_brainpoolP224r1 1 3 36 3 3 2 8 1 1 5 */
  5048. 926, /* OBJ_brainpoolP224t1 1 3 36 3 3 2 8 1 1 6 */
  5049. 927, /* OBJ_brainpoolP256r1 1 3 36 3 3 2 8 1 1 7 */
  5050. 928, /* OBJ_brainpoolP256t1 1 3 36 3 3 2 8 1 1 8 */
  5051. 929, /* OBJ_brainpoolP320r1 1 3 36 3 3 2 8 1 1 9 */
  5052. 930, /* OBJ_brainpoolP320t1 1 3 36 3 3 2 8 1 1 10 */
  5053. 931, /* OBJ_brainpoolP384r1 1 3 36 3 3 2 8 1 1 11 */
  5054. 932, /* OBJ_brainpoolP384t1 1 3 36 3 3 2 8 1 1 12 */
  5055. 933, /* OBJ_brainpoolP512r1 1 3 36 3 3 2 8 1 1 13 */
  5056. 934, /* OBJ_brainpoolP512t1 1 3 36 3 3 2 8 1 1 14 */
  5057. 939, /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
  5058. 944, /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
  5059. 418, /* OBJ_aes_128_ecb 2 16 840 1 101 3 4 1 1 */
  5060. 419, /* OBJ_aes_128_cbc 2 16 840 1 101 3 4 1 2 */
  5061. 420, /* OBJ_aes_128_ofb128 2 16 840 1 101 3 4 1 3 */
  5062. 421, /* OBJ_aes_128_cfb128 2 16 840 1 101 3 4 1 4 */
  5063. 788, /* OBJ_id_aes128_wrap 2 16 840 1 101 3 4 1 5 */
  5064. 895, /* OBJ_aes_128_gcm 2 16 840 1 101 3 4 1 6 */
  5065. 896, /* OBJ_aes_128_ccm 2 16 840 1 101 3 4 1 7 */
  5066. 897, /* OBJ_id_aes128_wrap_pad 2 16 840 1 101 3 4 1 8 */
  5067. 422, /* OBJ_aes_192_ecb 2 16 840 1 101 3 4 1 21 */
  5068. 423, /* OBJ_aes_192_cbc 2 16 840 1 101 3 4 1 22 */
  5069. 424, /* OBJ_aes_192_ofb128 2 16 840 1 101 3 4 1 23 */
  5070. 425, /* OBJ_aes_192_cfb128 2 16 840 1 101 3 4 1 24 */
  5071. 789, /* OBJ_id_aes192_wrap 2 16 840 1 101 3 4 1 25 */
  5072. 898, /* OBJ_aes_192_gcm 2 16 840 1 101 3 4 1 26 */
  5073. 899, /* OBJ_aes_192_ccm 2 16 840 1 101 3 4 1 27 */
  5074. 900, /* OBJ_id_aes192_wrap_pad 2 16 840 1 101 3 4 1 28 */
  5075. 426, /* OBJ_aes_256_ecb 2 16 840 1 101 3 4 1 41 */
  5076. 427, /* OBJ_aes_256_cbc 2 16 840 1 101 3 4 1 42 */
  5077. 428, /* OBJ_aes_256_ofb128 2 16 840 1 101 3 4 1 43 */
  5078. 429, /* OBJ_aes_256_cfb128 2 16 840 1 101 3 4 1 44 */
  5079. 790, /* OBJ_id_aes256_wrap 2 16 840 1 101 3 4 1 45 */
  5080. 901, /* OBJ_aes_256_gcm 2 16 840 1 101 3 4 1 46 */
  5081. 902, /* OBJ_aes_256_ccm 2 16 840 1 101 3 4 1 47 */
  5082. 903, /* OBJ_id_aes256_wrap_pad 2 16 840 1 101 3 4 1 48 */
  5083. 672, /* OBJ_sha256 2 16 840 1 101 3 4 2 1 */
  5084. 673, /* OBJ_sha384 2 16 840 1 101 3 4 2 2 */
  5085. 674, /* OBJ_sha512 2 16 840 1 101 3 4 2 3 */
  5086. 675, /* OBJ_sha224 2 16 840 1 101 3 4 2 4 */
  5087. 802, /* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */
  5088. 803, /* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */
  5089. 71, /* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */
  5090. 72, /* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */
  5091. 73, /* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */
  5092. 74, /* OBJ_netscape_ca_revocation_url 2 16 840 1 113730 1 4 */
  5093. 75, /* OBJ_netscape_renewal_url 2 16 840 1 113730 1 7 */
  5094. 76, /* OBJ_netscape_ca_policy_url 2 16 840 1 113730 1 8 */
  5095. 77, /* OBJ_netscape_ssl_server_name 2 16 840 1 113730 1 12 */
  5096. 78, /* OBJ_netscape_comment 2 16 840 1 113730 1 13 */
  5097. 79, /* OBJ_netscape_cert_sequence 2 16 840 1 113730 2 5 */
  5098. 139, /* OBJ_ns_sgc 2 16 840 1 113730 4 1 */
  5099. 458, /* OBJ_userId 0 9 2342 19200300 100 1 1 */
  5100. 459, /* OBJ_textEncodedORAddress 0 9 2342 19200300 100 1 2 */
  5101. 460, /* OBJ_rfc822Mailbox 0 9 2342 19200300 100 1 3 */
  5102. 461, /* OBJ_info 0 9 2342 19200300 100 1 4 */
  5103. 462, /* OBJ_favouriteDrink 0 9 2342 19200300 100 1 5 */
  5104. 463, /* OBJ_roomNumber 0 9 2342 19200300 100 1 6 */
  5105. 464, /* OBJ_photo 0 9 2342 19200300 100 1 7 */
  5106. 465, /* OBJ_userClass 0 9 2342 19200300 100 1 8 */
  5107. 466, /* OBJ_host 0 9 2342 19200300 100 1 9 */
  5108. 467, /* OBJ_manager 0 9 2342 19200300 100 1 10 */
  5109. 468, /* OBJ_documentIdentifier 0 9 2342 19200300 100 1 11 */
  5110. 469, /* OBJ_documentTitle 0 9 2342 19200300 100 1 12 */
  5111. 470, /* OBJ_documentVersion 0 9 2342 19200300 100 1 13 */
  5112. 471, /* OBJ_documentAuthor 0 9 2342 19200300 100 1 14 */
  5113. 472, /* OBJ_documentLocation 0 9 2342 19200300 100 1 15 */
  5114. 473, /* OBJ_homeTelephoneNumber 0 9 2342 19200300 100 1 20 */
  5115. 474, /* OBJ_secretary 0 9 2342 19200300 100 1 21 */
  5116. 475, /* OBJ_otherMailbox 0 9 2342 19200300 100 1 22 */
  5117. 476, /* OBJ_lastModifiedTime 0 9 2342 19200300 100 1 23 */
  5118. 477, /* OBJ_lastModifiedBy 0 9 2342 19200300 100 1 24 */
  5119. 391, /* OBJ_domainComponent 0 9 2342 19200300 100 1 25 */
  5120. 478, /* OBJ_aRecord 0 9 2342 19200300 100 1 26 */
  5121. 479, /* OBJ_pilotAttributeType27 0 9 2342 19200300 100 1 27 */
  5122. 480, /* OBJ_mXRecord 0 9 2342 19200300 100 1 28 */
  5123. 481, /* OBJ_nSRecord 0 9 2342 19200300 100 1 29 */
  5124. 482, /* OBJ_sOARecord 0 9 2342 19200300 100 1 30 */
  5125. 483, /* OBJ_cNAMERecord 0 9 2342 19200300 100 1 31 */
  5126. 484, /* OBJ_associatedDomain 0 9 2342 19200300 100 1 37 */
  5127. 485, /* OBJ_associatedName 0 9 2342 19200300 100 1 38 */
  5128. 486, /* OBJ_homePostalAddress 0 9 2342 19200300 100 1 39 */
  5129. 487, /* OBJ_personalTitle 0 9 2342 19200300 100 1 40 */
  5130. 488, /* OBJ_mobileTelephoneNumber 0 9 2342 19200300 100 1 41 */
  5131. 489, /* OBJ_pagerTelephoneNumber 0 9 2342 19200300 100 1 42 */
  5132. 490, /* OBJ_friendlyCountryName 0 9 2342 19200300 100 1 43 */
  5133. 491, /* OBJ_organizationalStatus 0 9 2342 19200300 100 1 45 */
  5134. 492, /* OBJ_janetMailbox 0 9 2342 19200300 100 1 46 */
  5135. 493, /* OBJ_mailPreferenceOption 0 9 2342 19200300 100 1 47 */
  5136. 494, /* OBJ_buildingName 0 9 2342 19200300 100 1 48 */
  5137. 495, /* OBJ_dSAQuality 0 9 2342 19200300 100 1 49 */
  5138. 496, /* OBJ_singleLevelQuality 0 9 2342 19200300 100 1 50 */
  5139. 497, /* OBJ_subtreeMinimumQuality 0 9 2342 19200300 100 1 51 */
  5140. 498, /* OBJ_subtreeMaximumQuality 0 9 2342 19200300 100 1 52 */
  5141. 499, /* OBJ_personalSignature 0 9 2342 19200300 100 1 53 */
  5142. 500, /* OBJ_dITRedirect 0 9 2342 19200300 100 1 54 */
  5143. 501, /* OBJ_audio 0 9 2342 19200300 100 1 55 */
  5144. 502, /* OBJ_documentPublisher 0 9 2342 19200300 100 1 56 */
  5145. 442, /* OBJ_iA5StringSyntax 0 9 2342 19200300 100 3 4 */
  5146. 443, /* OBJ_caseIgnoreIA5StringSyntax 0 9 2342 19200300 100 3 5 */
  5147. 444, /* OBJ_pilotObject 0 9 2342 19200300 100 4 3 */
  5148. 445, /* OBJ_pilotPerson 0 9 2342 19200300 100 4 4 */
  5149. 446, /* OBJ_account 0 9 2342 19200300 100 4 5 */
  5150. 447, /* OBJ_document 0 9 2342 19200300 100 4 6 */
  5151. 448, /* OBJ_room 0 9 2342 19200300 100 4 7 */
  5152. 449, /* OBJ_documentSeries 0 9 2342 19200300 100 4 9 */
  5153. 392, /* OBJ_Domain 0 9 2342 19200300 100 4 13 */
  5154. 450, /* OBJ_rFC822localPart 0 9 2342 19200300 100 4 14 */
  5155. 451, /* OBJ_dNSDomain 0 9 2342 19200300 100 4 15 */
  5156. 452, /* OBJ_domainRelatedObject 0 9 2342 19200300 100 4 17 */
  5157. 453, /* OBJ_friendlyCountry 0 9 2342 19200300 100 4 18 */
  5158. 454, /* OBJ_simpleSecurityObject 0 9 2342 19200300 100 4 19 */
  5159. 455, /* OBJ_pilotOrganization 0 9 2342 19200300 100 4 20 */
  5160. 456, /* OBJ_pilotDSA 0 9 2342 19200300 100 4 21 */
  5161. 457, /* OBJ_qualityLabelledData 0 9 2342 19200300 100 4 22 */
  5162. 189, /* OBJ_id_smime_mod 1 2 840 113549 1 9 16 0 */
  5163. 190, /* OBJ_id_smime_ct 1 2 840 113549 1 9 16 1 */
  5164. 191, /* OBJ_id_smime_aa 1 2 840 113549 1 9 16 2 */
  5165. 192, /* OBJ_id_smime_alg 1 2 840 113549 1 9 16 3 */
  5166. 193, /* OBJ_id_smime_cd 1 2 840 113549 1 9 16 4 */
  5167. 194, /* OBJ_id_smime_spq 1 2 840 113549 1 9 16 5 */
  5168. 195, /* OBJ_id_smime_cti 1 2 840 113549 1 9 16 6 */
  5169. 158, /* OBJ_x509Certificate 1 2 840 113549 1 9 22 1 */
  5170. 159, /* OBJ_sdsiCertificate 1 2 840 113549 1 9 22 2 */
  5171. 160, /* OBJ_x509Crl 1 2 840 113549 1 9 23 1 */
  5172. 144, /* OBJ_pbe_WithSHA1And128BitRC4 1 2 840 113549 1 12 1 1 */
  5173. 145, /* OBJ_pbe_WithSHA1And40BitRC4 1 2 840 113549 1 12 1 2 */
  5174. 146, /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
  5175. 147, /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
  5176. 148, /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
  5177. 149, /* OBJ_pbe_WithSHA1And40BitRC2_CBC 1 2 840 113549 1 12 1 6 */
  5178. 171, /* OBJ_ms_ext_req 1 3 6 1 4 1 311 2 1 14 */
  5179. 134, /* OBJ_ms_code_ind 1 3 6 1 4 1 311 2 1 21 */
  5180. 135, /* OBJ_ms_code_com 1 3 6 1 4 1 311 2 1 22 */
  5181. 136, /* OBJ_ms_ctl_sign 1 3 6 1 4 1 311 10 3 1 */
  5182. 137, /* OBJ_ms_sgc 1 3 6 1 4 1 311 10 3 3 */
  5183. 138, /* OBJ_ms_efs 1 3 6 1 4 1 311 10 3 4 */
  5184. 648, /* OBJ_ms_smartcard_login 1 3 6 1 4 1 311 20 2 2 */
  5185. 649, /* OBJ_ms_upn 1 3 6 1 4 1 311 20 2 3 */
  5186. 751, /* OBJ_camellia_128_cbc 1 2 392 200011 61 1 1 1 2 */
  5187. 752, /* OBJ_camellia_192_cbc 1 2 392 200011 61 1 1 1 3 */
  5188. 753, /* OBJ_camellia_256_cbc 1 2 392 200011 61 1 1 1 4 */
  5189. 907, /* OBJ_id_camellia128_wrap 1 2 392 200011 61 1 1 3 2 */
  5190. 908, /* OBJ_id_camellia192_wrap 1 2 392 200011 61 1 1 3 3 */
  5191. 909, /* OBJ_id_camellia256_wrap 1 2 392 200011 61 1 1 3 4 */
  5192. 196, /* OBJ_id_smime_mod_cms 1 2 840 113549 1 9 16 0 1 */
  5193. 197, /* OBJ_id_smime_mod_ess 1 2 840 113549 1 9 16 0 2 */
  5194. 198, /* OBJ_id_smime_mod_oid 1 2 840 113549 1 9 16 0 3 */
  5195. 199, /* OBJ_id_smime_mod_msg_v3 1 2 840 113549 1 9 16 0 4 */
  5196. 200, /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
  5197. 201, /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
  5198. 202, /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
  5199. 203, /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
  5200. 204, /* OBJ_id_smime_ct_receipt 1 2 840 113549 1 9 16 1 1 */
  5201. 205, /* OBJ_id_smime_ct_authData 1 2 840 113549 1 9 16 1 2 */
  5202. 206, /* OBJ_id_smime_ct_publishCert 1 2 840 113549 1 9 16 1 3 */
  5203. 207, /* OBJ_id_smime_ct_TSTInfo 1 2 840 113549 1 9 16 1 4 */
  5204. 208, /* OBJ_id_smime_ct_TDTInfo 1 2 840 113549 1 9 16 1 5 */
  5205. 209, /* OBJ_id_smime_ct_contentInfo 1 2 840 113549 1 9 16 1 6 */
  5206. 210, /* OBJ_id_smime_ct_DVCSRequestData 1 2 840 113549 1 9 16 1 7 */
  5207. 211, /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
  5208. 786, /* OBJ_id_smime_ct_compressedData 1 2 840 113549 1 9 16 1 9 */
  5209. 787, /* OBJ_id_ct_asciiTextWithCRLF 1 2 840 113549 1 9 16 1 27 */
  5210. 212, /* OBJ_id_smime_aa_receiptRequest 1 2 840 113549 1 9 16 2 1 */
  5211. 213, /* OBJ_id_smime_aa_securityLabel 1 2 840 113549 1 9 16 2 2 */
  5212. 214, /* OBJ_id_smime_aa_mlExpandHistory 1 2 840 113549 1 9 16 2 3 */
  5213. 215, /* OBJ_id_smime_aa_contentHint 1 2 840 113549 1 9 16 2 4 */
  5214. 216, /* OBJ_id_smime_aa_msgSigDigest 1 2 840 113549 1 9 16 2 5 */
  5215. 217, /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
  5216. 218, /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
  5217. 219, /* OBJ_id_smime_aa_macValue 1 2 840 113549 1 9 16 2 8 */
  5218. 220, /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
  5219. 221, /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
  5220. 222, /* OBJ_id_smime_aa_encrypKeyPref 1 2 840 113549 1 9 16 2 11 */
  5221. 223, /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
  5222. 224, /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
  5223. 225, /* OBJ_id_smime_aa_timeStampToken 1 2 840 113549 1 9 16 2 14 */
  5224. 226, /* OBJ_id_smime_aa_ets_sigPolicyId 1 2 840 113549 1 9 16 2 15 */
  5225. 227, /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
  5226. 228, /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
  5227. 229, /* OBJ_id_smime_aa_ets_signerAttr 1 2 840 113549 1 9 16 2 18 */
  5228. 230, /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
  5229. 231, /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
  5230. 232, /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
  5231. 233, /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
  5232. 234, /* OBJ_id_smime_aa_ets_certValues 1 2 840 113549 1 9 16 2 23 */
  5233. 235, /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
  5234. 236, /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
  5235. 237, /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
  5236. 238, /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
  5237. 239, /* OBJ_id_smime_aa_signatureType 1 2 840 113549 1 9 16 2 28 */
  5238. 240, /* OBJ_id_smime_aa_dvcs_dvc 1 2 840 113549 1 9 16 2 29 */
  5239. 241, /* OBJ_id_smime_alg_ESDHwith3DES 1 2 840 113549 1 9 16 3 1 */
  5240. 242, /* OBJ_id_smime_alg_ESDHwithRC2 1 2 840 113549 1 9 16 3 2 */
  5241. 243, /* OBJ_id_smime_alg_3DESwrap 1 2 840 113549 1 9 16 3 3 */
  5242. 244, /* OBJ_id_smime_alg_RC2wrap 1 2 840 113549 1 9 16 3 4 */
  5243. 245, /* OBJ_id_smime_alg_ESDH 1 2 840 113549 1 9 16 3 5 */
  5244. 246, /* OBJ_id_smime_alg_CMS3DESwrap 1 2 840 113549 1 9 16 3 6 */
  5245. 247, /* OBJ_id_smime_alg_CMSRC2wrap 1 2 840 113549 1 9 16 3 7 */
  5246. 125, /* OBJ_zlib_compression 1 2 840 113549 1 9 16 3 8 */
  5247. 893, /* OBJ_id_alg_PWRI_KEK 1 2 840 113549 1 9 16 3 9 */
  5248. 248, /* OBJ_id_smime_cd_ldap 1 2 840 113549 1 9 16 4 1 */
  5249. 249, /* OBJ_id_smime_spq_ets_sqt_uri 1 2 840 113549 1 9 16 5 1 */
  5250. 250, /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
  5251. 251, /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
  5252. 252, /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
  5253. 253, /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
  5254. 254, /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
  5255. 255, /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
  5256. 256, /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
  5257. 150, /* OBJ_keyBag 1 2 840 113549 1 12 10 1 1 */
  5258. 151, /* OBJ_pkcs8ShroudedKeyBag 1 2 840 113549 1 12 10 1 2 */
  5259. 152, /* OBJ_certBag 1 2 840 113549 1 12 10 1 3 */
  5260. 153, /* OBJ_crlBag 1 2 840 113549 1 12 10 1 4 */
  5261. 154, /* OBJ_secretBag 1 2 840 113549 1 12 10 1 5 */
  5262. 155, /* OBJ_safeContentsBag 1 2 840 113549 1 12 10 1 6 */
  5263. 34, /* OBJ_idea_cbc 1 3 6 1 4 1 188 7 1 1 2 */
  5264. };