Complete the removal of /* foo.c */ comments
[openssl.git] / crypto / objects / obj_dat.h
1 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
2  * following command:
3  * perl obj_dat.pl obj_mac.h obj_dat.h
4  */
5
6 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
7  * All rights reserved.
8  *
9  * This package is an SSL implementation written
10  * by Eric Young (eay@cryptsoft.com).
11  * The implementation was written so as to conform with Netscapes SSL.
12  * 
13  * This library is free for commercial and non-commercial use as long as
14  * the following conditions are aheared to.  The following conditions
15  * apply to all code found in this distribution, be it the RC4, RSA,
16  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
17  * included with this distribution is covered by the same copyright terms
18  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
19  * 
20  * Copyright remains Eric Young's, and as such any Copyright notices in
21  * the code are not to be removed.
22  * If this package is used in a product, Eric Young should be given attribution
23  * as the author of the parts of the library used.
24  * This can be in the form of a textual message at program startup or
25  * in documentation (online or textual) provided with the package.
26  * 
27  * Redistribution and use in source and binary forms, with or without
28  * modification, are permitted provided that the following conditions
29  * are met:
30  * 1. Redistributions of source code must retain the copyright
31  *    notice, this list of conditions and the following disclaimer.
32  * 2. Redistributions in binary form must reproduce the above copyright
33  *    notice, this list of conditions and the following disclaimer in the
34  *    documentation and/or other materials provided with the distribution.
35  * 3. All advertising materials mentioning features or use of this software
36  *    must display the following acknowledgement:
37  *    "This product includes cryptographic software written by
38  *     Eric Young (eay@cryptsoft.com)"
39  *    The word 'cryptographic' can be left out if the rouines from the library
40  *    being used are not cryptographic related :-).
41  * 4. If you include any Windows specific code (or a derivative thereof) from 
42  *    the apps directory (application code) you must include an acknowledgement:
43  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
44  * 
45  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
46  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
47  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
48  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
49  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
50  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
51  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
52  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
53  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
54  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
55  * SUCH DAMAGE.
56  * 
57  * The licence and distribution terms for any publically available version or
58  * derivative of this code cannot be changed.  i.e. this code cannot simply be
59  * copied and put under another distribution licence
60  * [including the GNU Public Licence.]
61  */
62
63 #define NUM_NID 1022
64 #define NUM_SN 1015
65 #define NUM_LN 1015
66 #define NUM_OBJ 937
67
68 static const unsigned char lvalues[6612]={
69 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  0] OBJ_rsadsi */
70 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  6] OBJ_pkcs */
71 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 13] OBJ_md2 */
72 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 21] OBJ_md5 */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 29] OBJ_rc4 */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
79 0x55,                                        /* [ 82] OBJ_X500 */
80 0x55,0x04,                                   /* [ 83] OBJ_X509 */
81 0x55,0x04,0x03,                              /* [ 85] OBJ_commonName */
82 0x55,0x04,0x06,                              /* [ 88] OBJ_countryName */
83 0x55,0x04,0x07,                              /* [ 91] OBJ_localityName */
84 0x55,0x04,0x08,                              /* [ 94] OBJ_stateOrProvinceName */
85 0x55,0x04,0x0A,                              /* [ 97] OBJ_organizationName */
86 0x55,0x04,0x0B,                              /* [100] OBJ_organizationalUnitName */
87 0x55,0x08,0x01,0x01,                         /* [103] OBJ_rsa */
88 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [107] OBJ_pkcs7 */
89 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
90 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [169] OBJ_pkcs3 */
96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
97 0x2B,0x0E,0x03,0x02,0x06,                    /* [186] OBJ_des_ecb */
98 0x2B,0x0E,0x03,0x02,0x09,                    /* [191] OBJ_des_cfb64 */
99 0x2B,0x0E,0x03,0x02,0x07,                    /* [196] OBJ_des_cbc */
100 0x2B,0x0E,0x03,0x02,0x11,                    /* [201] OBJ_des_ede_ecb */
101 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
102 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [217] OBJ_rc2_cbc */
103 0x2B,0x0E,0x03,0x02,0x12,                    /* [225] OBJ_sha */
104 0x2B,0x0E,0x03,0x02,0x0F,                    /* [230] OBJ_shaWithRSAEncryption */
105 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [235] OBJ_des_ede3_cbc */
106 0x2B,0x0E,0x03,0x02,0x08,                    /* [243] OBJ_des_ofb64 */
107 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [248] OBJ_pkcs9 */
108 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
109 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
117 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [337] OBJ_netscape */
118 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [344] OBJ_netscape_cert_extension */
119 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [352] OBJ_netscape_data_type */
120 0x2B,0x0E,0x03,0x02,0x1A,                    /* [360] OBJ_sha1 */
121 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
122 0x2B,0x0E,0x03,0x02,0x0D,                    /* [374] OBJ_dsaWithSHA */
123 0x2B,0x0E,0x03,0x02,0x0C,                    /* [379] OBJ_dsa_2 */
124 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
125 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
126 0x2B,0x0E,0x03,0x02,0x1B,                    /* [402] OBJ_dsaWithSHA1_2 */
127 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
128 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
129 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
136 0x55,0x1D,                                   /* [488] OBJ_id_ce */
137 0x55,0x1D,0x0E,                              /* [490] OBJ_subject_key_identifier */
138 0x55,0x1D,0x0F,                              /* [493] OBJ_key_usage */
139 0x55,0x1D,0x10,                              /* [496] OBJ_private_key_usage_period */
140 0x55,0x1D,0x11,                              /* [499] OBJ_subject_alt_name */
141 0x55,0x1D,0x12,                              /* [502] OBJ_issuer_alt_name */
142 0x55,0x1D,0x13,                              /* [505] OBJ_basic_constraints */
143 0x55,0x1D,0x14,                              /* [508] OBJ_crl_number */
144 0x55,0x1D,0x20,                              /* [511] OBJ_certificate_policies */
145 0x55,0x1D,0x23,                              /* [514] OBJ_authority_key_identifier */
146 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
147 0x55,0x08,0x03,0x65,                         /* [526] OBJ_mdc2 */
148 0x55,0x08,0x03,0x64,                         /* [530] OBJ_mdc2WithRSA */
149 0x55,0x04,0x2A,                              /* [534] OBJ_givenName */
150 0x55,0x04,0x04,                              /* [537] OBJ_surname */
151 0x55,0x04,0x2B,                              /* [540] OBJ_initials */
152 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,/* [543] OBJ_uniqueIdentifier */
153 0x55,0x1D,0x1F,                              /* [553] OBJ_crl_distribution_points */
154 0x2B,0x0E,0x03,0x02,0x03,                    /* [556] OBJ_md5WithRSA */
155 0x55,0x04,0x05,                              /* [561] OBJ_serialNumber */
156 0x55,0x04,0x0C,                              /* [564] OBJ_title */
157 0x55,0x04,0x0D,                              /* [567] OBJ_description */
158 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [570] OBJ_cast5_cbc */
159 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [579] OBJ_pbeWithMD5AndCast5_CBC */
160 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [588] OBJ_dsaWithSHA1 */
161 0x2B,0x0E,0x03,0x02,0x1D,                    /* [595] OBJ_sha1WithRSA */
162 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [600] OBJ_dsa */
163 0x2B,0x24,0x03,0x02,0x01,                    /* [607] OBJ_ripemd160 */
164 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [612] OBJ_ripemd160WithRSA */
165 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [618] OBJ_rc5_cbc */
166 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [626] OBJ_zlib_compression */
167 0x55,0x1D,0x25,                              /* [637] OBJ_ext_key_usage */
168 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [640] OBJ_id_pkix */
169 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [646] OBJ_id_kp */
170 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [653] OBJ_server_auth */
171 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [661] OBJ_client_auth */
172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [669] OBJ_code_sign */
173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [677] OBJ_email_protect */
174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [685] OBJ_time_stamp */
175 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [693] OBJ_ms_code_ind */
176 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [703] OBJ_ms_code_com */
177 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [713] OBJ_ms_ctl_sign */
178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [723] OBJ_ms_sgc */
179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [733] OBJ_ms_efs */
180 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [743] OBJ_ns_sgc */
181 0x55,0x1D,0x1B,                              /* [752] OBJ_delta_crl */
182 0x55,0x1D,0x15,                              /* [755] OBJ_crl_reason */
183 0x55,0x1D,0x18,                              /* [758] OBJ_invalidity_date */
184 0x2B,0x65,0x01,0x04,0x01,                    /* [761] OBJ_sxnet */
185 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [766] OBJ_pbe_WithSHA1And128BitRC4 */
186 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [776] OBJ_pbe_WithSHA1And40BitRC4 */
187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [826] OBJ_keyBag */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [837] OBJ_pkcs8ShroudedKeyBag */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [848] OBJ_certBag */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [859] OBJ_crlBag */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [870] OBJ_secretBag */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [881] OBJ_safeContentsBag */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [892] OBJ_friendlyName */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [901] OBJ_localKeyID */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [910] OBJ_x509Certificate */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [920] OBJ_sdsiCertificate */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [930] OBJ_x509Crl */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [940] OBJ_pbes2 */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [949] OBJ_pbmac1 */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [958] OBJ_hmacWithSHA1 */
205 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [966] OBJ_id_qt_cps */
206 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [974] OBJ_id_qt_unotice */
207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [982] OBJ_SMIMECapabilities */
208 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [991] OBJ_pbeWithMD2AndRC2_CBC */
209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [1000] OBJ_pbeWithMD5AndRC2_CBC */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1009] OBJ_pbeWithSHA1AndDES_CBC */
211 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1018] OBJ_ms_ext_req */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1028] OBJ_ext_req */
213 0x55,0x04,0x29,                              /* [1037] OBJ_name */
214 0x55,0x04,0x2E,                              /* [1040] OBJ_dnQualifier */
215 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1043] OBJ_id_pe */
216 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1050] OBJ_id_ad */
217 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1057] OBJ_info_access */
218 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1065] OBJ_ad_OCSP */
219 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1073] OBJ_ad_ca_issuers */
220 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1081] OBJ_OCSP_sign */
221 0x2A,                                        /* [1089] OBJ_member_body */
222 0x2A,0x86,0x48,                              /* [1090] OBJ_ISO_US */
223 0x2A,0x86,0x48,0xCE,0x38,                    /* [1093] OBJ_X9_57 */
224 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1098] OBJ_X9cm */
225 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1104] OBJ_pkcs1 */
226 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1112] OBJ_pkcs5 */
227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1120] OBJ_SMIME */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1129] OBJ_id_smime_mod */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1139] OBJ_id_smime_ct */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1149] OBJ_id_smime_aa */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1159] OBJ_id_smime_alg */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1169] OBJ_id_smime_cd */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1179] OBJ_id_smime_spq */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1189] OBJ_id_smime_cti */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1199] OBJ_id_smime_mod_cms */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1210] OBJ_id_smime_mod_ess */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1221] OBJ_id_smime_mod_oid */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1232] OBJ_id_smime_mod_msg_v3 */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1243] OBJ_id_smime_mod_ets_eSignature_88 */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1254] OBJ_id_smime_mod_ets_eSignature_97 */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1287] OBJ_id_smime_ct_receipt */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1298] OBJ_id_smime_ct_authData */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1309] OBJ_id_smime_ct_publishCert */
246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1320] OBJ_id_smime_ct_TSTInfo */
247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1331] OBJ_id_smime_ct_TDTInfo */
248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1342] OBJ_id_smime_ct_contentInfo */
249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1353] OBJ_id_smime_ct_DVCSRequestData */
250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1364] OBJ_id_smime_ct_DVCSResponseData */
251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1375] OBJ_id_smime_aa_receiptRequest */
252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1386] OBJ_id_smime_aa_securityLabel */
253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1397] OBJ_id_smime_aa_mlExpandHistory */
254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1408] OBJ_id_smime_aa_contentHint */
255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1419] OBJ_id_smime_aa_msgSigDigest */
256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1430] OBJ_id_smime_aa_encapContentType */
257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1441] OBJ_id_smime_aa_contentIdentifier */
258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1452] OBJ_id_smime_aa_macValue */
259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1463] OBJ_id_smime_aa_equivalentLabels */
260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1474] OBJ_id_smime_aa_contentReference */
261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1485] OBJ_id_smime_aa_encrypKeyPref */
262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1496] OBJ_id_smime_aa_signingCertificate */
263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1507] OBJ_id_smime_aa_smimeEncryptCerts */
264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1518] OBJ_id_smime_aa_timeStampToken */
265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1529] OBJ_id_smime_aa_ets_sigPolicyId */
266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1540] OBJ_id_smime_aa_ets_commitmentType */
267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1551] OBJ_id_smime_aa_ets_signerLocation */
268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1562] OBJ_id_smime_aa_ets_signerAttr */
269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1573] OBJ_id_smime_aa_ets_otherSigCert */
270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1584] OBJ_id_smime_aa_ets_contentTimestamp */
271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1595] OBJ_id_smime_aa_ets_CertificateRefs */
272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1606] OBJ_id_smime_aa_ets_RevocationRefs */
273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1617] OBJ_id_smime_aa_ets_certValues */
274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1628] OBJ_id_smime_aa_ets_revocationValues */
275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1639] OBJ_id_smime_aa_ets_escTimeStamp */
276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1672] OBJ_id_smime_aa_signatureType */
279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1683] OBJ_id_smime_aa_dvcs_dvc */
280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1694] OBJ_id_smime_alg_ESDHwith3DES */
281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1705] OBJ_id_smime_alg_ESDHwithRC2 */
282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1716] OBJ_id_smime_alg_3DESwrap */
283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1727] OBJ_id_smime_alg_RC2wrap */
284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1738] OBJ_id_smime_alg_ESDH */
285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1749] OBJ_id_smime_alg_CMS3DESwrap */
286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1760] OBJ_id_smime_alg_CMSRC2wrap */
287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1771] OBJ_id_smime_cd_ldap */
288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1782] OBJ_id_smime_spq_ets_sqt_uri */
289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1793] OBJ_id_smime_spq_ets_sqt_unotice */
290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1804] OBJ_id_smime_cti_ets_proofOfOrigin */
291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1815] OBJ_id_smime_cti_ets_proofOfReceipt */
292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1826] OBJ_id_smime_cti_ets_proofOfDelivery */
293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1837] OBJ_id_smime_cti_ets_proofOfSender */
294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1848] OBJ_id_smime_cti_ets_proofOfApproval */
295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1859] OBJ_id_smime_cti_ets_proofOfCreation */
296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1870] OBJ_md4 */
297 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1878] OBJ_id_pkix_mod */
298 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1885] OBJ_id_qt */
299 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1892] OBJ_id_it */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1899] OBJ_id_pkip */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1906] OBJ_id_alg */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1913] OBJ_id_cmc */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1920] OBJ_id_on */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1927] OBJ_id_pda */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1934] OBJ_id_aca */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1941] OBJ_id_qcs */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1948] OBJ_id_cct */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1955] OBJ_id_pkix1_explicit_88 */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1963] OBJ_id_pkix1_implicit_88 */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1971] OBJ_id_pkix1_explicit_93 */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1979] OBJ_id_pkix1_implicit_93 */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1987] OBJ_id_mod_crmf */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1995] OBJ_id_mod_cmc */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [2003] OBJ_id_mod_kea_profile_88 */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2011] OBJ_id_mod_kea_profile_93 */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2019] OBJ_id_mod_cmp */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2027] OBJ_id_mod_qualified_cert_88 */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2035] OBJ_id_mod_qualified_cert_93 */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2043] OBJ_id_mod_attribute_cert */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2051] OBJ_id_mod_timestamp_protocol */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2059] OBJ_id_mod_ocsp */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2067] OBJ_id_mod_dvcs */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2075] OBJ_id_mod_cmp2000 */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2083] OBJ_biometricInfo */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2091] OBJ_qcStatements */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2099] OBJ_ac_auditEntity */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2107] OBJ_ac_targeting */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2115] OBJ_aaControls */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2123] OBJ_sbgp_ipAddrBlock */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2131] OBJ_sbgp_autonomousSysNum */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2139] OBJ_sbgp_routerIdentifier */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2147] OBJ_textNotice */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2155] OBJ_ipsecEndSystem */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2163] OBJ_ipsecTunnel */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2171] OBJ_ipsecUser */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2179] OBJ_dvcs */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2187] OBJ_id_it_caProtEncCert */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2195] OBJ_id_it_signKeyPairTypes */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2203] OBJ_id_it_encKeyPairTypes */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2211] OBJ_id_it_preferredSymmAlg */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2219] OBJ_id_it_caKeyUpdateInfo */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2227] OBJ_id_it_currentCRL */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2235] OBJ_id_it_unsupportedOIDs */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2243] OBJ_id_it_subscriptionRequest */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2251] OBJ_id_it_subscriptionResponse */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2259] OBJ_id_it_keyPairParamReq */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2267] OBJ_id_it_keyPairParamRep */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2275] OBJ_id_it_revPassphrase */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2283] OBJ_id_it_implicitConfirm */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2291] OBJ_id_it_confirmWaitTime */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2299] OBJ_id_it_origPKIMessage */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2307] OBJ_id_regCtrl */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2315] OBJ_id_regInfo */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2323] OBJ_id_regCtrl_regToken */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2332] OBJ_id_regCtrl_authenticator */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2341] OBJ_id_regCtrl_pkiPublicationInfo */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2350] OBJ_id_regCtrl_pkiArchiveOptions */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2359] OBJ_id_regCtrl_oldCertID */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2368] OBJ_id_regCtrl_protocolEncrKey */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2377] OBJ_id_regInfo_utf8Pairs */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2386] OBJ_id_regInfo_certReq */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2395] OBJ_id_alg_des40 */
363 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2403] OBJ_id_alg_noSignature */
364 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2411] OBJ_id_alg_dh_sig_hmac_sha1 */
365 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2419] OBJ_id_alg_dh_pop */
366 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2427] OBJ_id_cmc_statusInfo */
367 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2435] OBJ_id_cmc_identification */
368 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2443] OBJ_id_cmc_identityProof */
369 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2451] OBJ_id_cmc_dataReturn */
370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2459] OBJ_id_cmc_transactionId */
371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2467] OBJ_id_cmc_senderNonce */
372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2475] OBJ_id_cmc_recipientNonce */
373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2483] OBJ_id_cmc_addExtensions */
374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2491] OBJ_id_cmc_encryptedPOP */
375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2499] OBJ_id_cmc_decryptedPOP */
376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2507] OBJ_id_cmc_lraPOPWitness */
377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2515] OBJ_id_cmc_getCert */
378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2523] OBJ_id_cmc_getCRL */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2531] OBJ_id_cmc_revokeRequest */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2539] OBJ_id_cmc_regInfo */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2547] OBJ_id_cmc_responseInfo */
382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2555] OBJ_id_cmc_queryPending */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2563] OBJ_id_cmc_popLinkRandom */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2571] OBJ_id_cmc_popLinkWitness */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2579] OBJ_id_cmc_confirmCertAcceptance */
386 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2587] OBJ_id_on_personalData */
387 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2595] OBJ_id_pda_dateOfBirth */
388 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2603] OBJ_id_pda_placeOfBirth */
389 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2611] OBJ_id_pda_gender */
390 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2619] OBJ_id_pda_countryOfCitizenship */
391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2627] OBJ_id_pda_countryOfResidence */
392 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2635] OBJ_id_aca_authenticationInfo */
393 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2643] OBJ_id_aca_accessIdentity */
394 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2651] OBJ_id_aca_chargingIdentity */
395 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2659] OBJ_id_aca_group */
396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2667] OBJ_id_aca_role */
397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2675] OBJ_id_qcs_pkixQCSyntax_v1 */
398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2683] OBJ_id_cct_crs */
399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2691] OBJ_id_cct_PKIData */
400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2699] OBJ_id_cct_PKIResponse */
401 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2707] OBJ_ad_timeStamping */
402 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2715] OBJ_ad_dvcs */
403 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2723] OBJ_id_pkix_OCSP_basic */
404 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2732] OBJ_id_pkix_OCSP_Nonce */
405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2741] OBJ_id_pkix_OCSP_CrlID */
406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2750] OBJ_id_pkix_OCSP_acceptableResponses */
407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2759] OBJ_id_pkix_OCSP_noCheck */
408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2768] OBJ_id_pkix_OCSP_archiveCutoff */
409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2777] OBJ_id_pkix_OCSP_serviceLocator */
410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2786] OBJ_id_pkix_OCSP_extendedStatus */
411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2795] OBJ_id_pkix_OCSP_valid */
412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2804] OBJ_id_pkix_OCSP_path */
413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2813] OBJ_id_pkix_OCSP_trustRoot */
414 0x2B,0x0E,0x03,0x02,                         /* [2822] OBJ_algorithm */
415 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2826] OBJ_rsaSignature */
416 0x55,0x08,                                   /* [2831] OBJ_X500algorithms */
417 0x2B,                                        /* [2833] OBJ_org */
418 0x2B,0x06,                                   /* [2834] OBJ_dod */
419 0x2B,0x06,0x01,                              /* [2836] OBJ_iana */
420 0x2B,0x06,0x01,0x01,                         /* [2839] OBJ_Directory */
421 0x2B,0x06,0x01,0x02,                         /* [2843] OBJ_Management */
422 0x2B,0x06,0x01,0x03,                         /* [2847] OBJ_Experimental */
423 0x2B,0x06,0x01,0x04,                         /* [2851] OBJ_Private */
424 0x2B,0x06,0x01,0x05,                         /* [2855] OBJ_Security */
425 0x2B,0x06,0x01,0x06,                         /* [2859] OBJ_SNMPv2 */
426 0x2B,0x06,0x01,0x07,                         /* [2863] OBJ_Mail */
427 0x2B,0x06,0x01,0x04,0x01,                    /* [2867] OBJ_Enterprises */
428 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2872] OBJ_dcObject */
429 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2881] OBJ_domainComponent */
430 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2891] OBJ_Domain */
431 0x55,0x01,0x05,                              /* [2901] OBJ_selected_attribute_types */
432 0x55,0x01,0x05,0x37,                         /* [2904] OBJ_clearance */
433 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2908] OBJ_md4WithRSAEncryption */
434 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2917] OBJ_ac_proxying */
435 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2925] OBJ_sinfo_access */
436 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2933] OBJ_id_aca_encAttrs */
437 0x55,0x04,0x48,                              /* [2941] OBJ_role */
438 0x55,0x1D,0x24,                              /* [2944] OBJ_policy_constraints */
439 0x55,0x1D,0x37,                              /* [2947] OBJ_target_information */
440 0x55,0x1D,0x38,                              /* [2950] OBJ_no_rev_avail */
441 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2953] OBJ_ansi_X9_62 */
442 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2958] OBJ_X9_62_prime_field */
443 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2965] OBJ_X9_62_characteristic_two_field */
444 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2972] OBJ_X9_62_id_ecPublicKey */
445 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2979] OBJ_X9_62_prime192v1 */
446 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2987] OBJ_X9_62_prime192v2 */
447 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2995] OBJ_X9_62_prime192v3 */
448 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [3003] OBJ_X9_62_prime239v1 */
449 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3011] OBJ_X9_62_prime239v2 */
450 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3019] OBJ_X9_62_prime239v3 */
451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3027] OBJ_X9_62_prime256v1 */
452 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3035] OBJ_ecdsa_with_SHA1 */
453 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
454 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
455 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
456 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
457 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
458 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
459 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
466 0x55,0x1D,0x17,                              /* [3159] OBJ_hold_instruction_code */
467 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3162] OBJ_hold_instruction_none */
468 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3169] OBJ_hold_instruction_call_issuer */
469 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3176] OBJ_hold_instruction_reject */
470 0x09,                                        /* [3183] OBJ_data */
471 0x09,0x92,0x26,                              /* [3184] OBJ_pss */
472 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3187] OBJ_ucl */
473 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3194] OBJ_pilot */
474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
539 0x55,0x04,0x2D,                              /* [3848] OBJ_x500UniqueIdentifier */
540 0x2B,0x06,0x01,0x07,0x01,                    /* [3851] OBJ_mime_mhs */
541 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3856] OBJ_mime_mhs_headings */
542 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3862] OBJ_mime_mhs_bodies */
543 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3868] OBJ_id_hex_partial_message */
544 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3875] OBJ_id_hex_multipart_message */
545 0x55,0x04,0x2C,                              /* [3882] OBJ_generationQualifier */
546 0x55,0x04,0x41,                              /* [3885] OBJ_pseudonym */
547 0x67,0x2A,                                   /* [3888] OBJ_id_set */
548 0x67,0x2A,0x00,                              /* [3890] OBJ_set_ctype */
549 0x67,0x2A,0x01,                              /* [3893] OBJ_set_msgExt */
550 0x67,0x2A,0x03,                              /* [3896] OBJ_set_attr */
551 0x67,0x2A,0x05,                              /* [3899] OBJ_set_policy */
552 0x67,0x2A,0x07,                              /* [3902] OBJ_set_certExt */
553 0x67,0x2A,0x08,                              /* [3905] OBJ_set_brand */
554 0x67,0x2A,0x00,0x00,                         /* [3908] OBJ_setct_PANData */
555 0x67,0x2A,0x00,0x01,                         /* [3912] OBJ_setct_PANToken */
556 0x67,0x2A,0x00,0x02,                         /* [3916] OBJ_setct_PANOnly */
557 0x67,0x2A,0x00,0x03,                         /* [3920] OBJ_setct_OIData */
558 0x67,0x2A,0x00,0x04,                         /* [3924] OBJ_setct_PI */
559 0x67,0x2A,0x00,0x05,                         /* [3928] OBJ_setct_PIData */
560 0x67,0x2A,0x00,0x06,                         /* [3932] OBJ_setct_PIDataUnsigned */
561 0x67,0x2A,0x00,0x07,                         /* [3936] OBJ_setct_HODInput */
562 0x67,0x2A,0x00,0x08,                         /* [3940] OBJ_setct_AuthResBaggage */
563 0x67,0x2A,0x00,0x09,                         /* [3944] OBJ_setct_AuthRevReqBaggage */
564 0x67,0x2A,0x00,0x0A,                         /* [3948] OBJ_setct_AuthRevResBaggage */
565 0x67,0x2A,0x00,0x0B,                         /* [3952] OBJ_setct_CapTokenSeq */
566 0x67,0x2A,0x00,0x0C,                         /* [3956] OBJ_setct_PInitResData */
567 0x67,0x2A,0x00,0x0D,                         /* [3960] OBJ_setct_PI_TBS */
568 0x67,0x2A,0x00,0x0E,                         /* [3964] OBJ_setct_PResData */
569 0x67,0x2A,0x00,0x10,                         /* [3968] OBJ_setct_AuthReqTBS */
570 0x67,0x2A,0x00,0x11,                         /* [3972] OBJ_setct_AuthResTBS */
571 0x67,0x2A,0x00,0x12,                         /* [3976] OBJ_setct_AuthResTBSX */
572 0x67,0x2A,0x00,0x13,                         /* [3980] OBJ_setct_AuthTokenTBS */
573 0x67,0x2A,0x00,0x14,                         /* [3984] OBJ_setct_CapTokenData */
574 0x67,0x2A,0x00,0x15,                         /* [3988] OBJ_setct_CapTokenTBS */
575 0x67,0x2A,0x00,0x16,                         /* [3992] OBJ_setct_AcqCardCodeMsg */
576 0x67,0x2A,0x00,0x17,                         /* [3996] OBJ_setct_AuthRevReqTBS */
577 0x67,0x2A,0x00,0x18,                         /* [4000] OBJ_setct_AuthRevResData */
578 0x67,0x2A,0x00,0x19,                         /* [4004] OBJ_setct_AuthRevResTBS */
579 0x67,0x2A,0x00,0x1A,                         /* [4008] OBJ_setct_CapReqTBS */
580 0x67,0x2A,0x00,0x1B,                         /* [4012] OBJ_setct_CapReqTBSX */
581 0x67,0x2A,0x00,0x1C,                         /* [4016] OBJ_setct_CapResData */
582 0x67,0x2A,0x00,0x1D,                         /* [4020] OBJ_setct_CapRevReqTBS */
583 0x67,0x2A,0x00,0x1E,                         /* [4024] OBJ_setct_CapRevReqTBSX */
584 0x67,0x2A,0x00,0x1F,                         /* [4028] OBJ_setct_CapRevResData */
585 0x67,0x2A,0x00,0x20,                         /* [4032] OBJ_setct_CredReqTBS */
586 0x67,0x2A,0x00,0x21,                         /* [4036] OBJ_setct_CredReqTBSX */
587 0x67,0x2A,0x00,0x22,                         /* [4040] OBJ_setct_CredResData */
588 0x67,0x2A,0x00,0x23,                         /* [4044] OBJ_setct_CredRevReqTBS */
589 0x67,0x2A,0x00,0x24,                         /* [4048] OBJ_setct_CredRevReqTBSX */
590 0x67,0x2A,0x00,0x25,                         /* [4052] OBJ_setct_CredRevResData */
591 0x67,0x2A,0x00,0x26,                         /* [4056] OBJ_setct_PCertReqData */
592 0x67,0x2A,0x00,0x27,                         /* [4060] OBJ_setct_PCertResTBS */
593 0x67,0x2A,0x00,0x28,                         /* [4064] OBJ_setct_BatchAdminReqData */
594 0x67,0x2A,0x00,0x29,                         /* [4068] OBJ_setct_BatchAdminResData */
595 0x67,0x2A,0x00,0x2A,                         /* [4072] OBJ_setct_CardCInitResTBS */
596 0x67,0x2A,0x00,0x2B,                         /* [4076] OBJ_setct_MeAqCInitResTBS */
597 0x67,0x2A,0x00,0x2C,                         /* [4080] OBJ_setct_RegFormResTBS */
598 0x67,0x2A,0x00,0x2D,                         /* [4084] OBJ_setct_CertReqData */
599 0x67,0x2A,0x00,0x2E,                         /* [4088] OBJ_setct_CertReqTBS */
600 0x67,0x2A,0x00,0x2F,                         /* [4092] OBJ_setct_CertResData */
601 0x67,0x2A,0x00,0x30,                         /* [4096] OBJ_setct_CertInqReqTBS */
602 0x67,0x2A,0x00,0x31,                         /* [4100] OBJ_setct_ErrorTBS */
603 0x67,0x2A,0x00,0x32,                         /* [4104] OBJ_setct_PIDualSignedTBE */
604 0x67,0x2A,0x00,0x33,                         /* [4108] OBJ_setct_PIUnsignedTBE */
605 0x67,0x2A,0x00,0x34,                         /* [4112] OBJ_setct_AuthReqTBE */
606 0x67,0x2A,0x00,0x35,                         /* [4116] OBJ_setct_AuthResTBE */
607 0x67,0x2A,0x00,0x36,                         /* [4120] OBJ_setct_AuthResTBEX */
608 0x67,0x2A,0x00,0x37,                         /* [4124] OBJ_setct_AuthTokenTBE */
609 0x67,0x2A,0x00,0x38,                         /* [4128] OBJ_setct_CapTokenTBE */
610 0x67,0x2A,0x00,0x39,                         /* [4132] OBJ_setct_CapTokenTBEX */
611 0x67,0x2A,0x00,0x3A,                         /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
612 0x67,0x2A,0x00,0x3B,                         /* [4140] OBJ_setct_AuthRevReqTBE */
613 0x67,0x2A,0x00,0x3C,                         /* [4144] OBJ_setct_AuthRevResTBE */
614 0x67,0x2A,0x00,0x3D,                         /* [4148] OBJ_setct_AuthRevResTBEB */
615 0x67,0x2A,0x00,0x3E,                         /* [4152] OBJ_setct_CapReqTBE */
616 0x67,0x2A,0x00,0x3F,                         /* [4156] OBJ_setct_CapReqTBEX */
617 0x67,0x2A,0x00,0x40,                         /* [4160] OBJ_setct_CapResTBE */
618 0x67,0x2A,0x00,0x41,                         /* [4164] OBJ_setct_CapRevReqTBE */
619 0x67,0x2A,0x00,0x42,                         /* [4168] OBJ_setct_CapRevReqTBEX */
620 0x67,0x2A,0x00,0x43,                         /* [4172] OBJ_setct_CapRevResTBE */
621 0x67,0x2A,0x00,0x44,                         /* [4176] OBJ_setct_CredReqTBE */
622 0x67,0x2A,0x00,0x45,                         /* [4180] OBJ_setct_CredReqTBEX */
623 0x67,0x2A,0x00,0x46,                         /* [4184] OBJ_setct_CredResTBE */
624 0x67,0x2A,0x00,0x47,                         /* [4188] OBJ_setct_CredRevReqTBE */
625 0x67,0x2A,0x00,0x48,                         /* [4192] OBJ_setct_CredRevReqTBEX */
626 0x67,0x2A,0x00,0x49,                         /* [4196] OBJ_setct_CredRevResTBE */
627 0x67,0x2A,0x00,0x4A,                         /* [4200] OBJ_setct_BatchAdminReqTBE */
628 0x67,0x2A,0x00,0x4B,                         /* [4204] OBJ_setct_BatchAdminResTBE */
629 0x67,0x2A,0x00,0x4C,                         /* [4208] OBJ_setct_RegFormReqTBE */
630 0x67,0x2A,0x00,0x4D,                         /* [4212] OBJ_setct_CertReqTBE */
631 0x67,0x2A,0x00,0x4E,                         /* [4216] OBJ_setct_CertReqTBEX */
632 0x67,0x2A,0x00,0x4F,                         /* [4220] OBJ_setct_CertResTBE */
633 0x67,0x2A,0x00,0x50,                         /* [4224] OBJ_setct_CRLNotificationTBS */
634 0x67,0x2A,0x00,0x51,                         /* [4228] OBJ_setct_CRLNotificationResTBS */
635 0x67,0x2A,0x00,0x52,                         /* [4232] OBJ_setct_BCIDistributionTBS */
636 0x67,0x2A,0x01,0x01,                         /* [4236] OBJ_setext_genCrypt */
637 0x67,0x2A,0x01,0x03,                         /* [4240] OBJ_setext_miAuth */
638 0x67,0x2A,0x01,0x04,                         /* [4244] OBJ_setext_pinSecure */
639 0x67,0x2A,0x01,0x05,                         /* [4248] OBJ_setext_pinAny */
640 0x67,0x2A,0x01,0x07,                         /* [4252] OBJ_setext_track2 */
641 0x67,0x2A,0x01,0x08,                         /* [4256] OBJ_setext_cv */
642 0x67,0x2A,0x05,0x00,                         /* [4260] OBJ_set_policy_root */
643 0x67,0x2A,0x07,0x00,                         /* [4264] OBJ_setCext_hashedRoot */
644 0x67,0x2A,0x07,0x01,                         /* [4268] OBJ_setCext_certType */
645 0x67,0x2A,0x07,0x02,                         /* [4272] OBJ_setCext_merchData */
646 0x67,0x2A,0x07,0x03,                         /* [4276] OBJ_setCext_cCertRequired */
647 0x67,0x2A,0x07,0x04,                         /* [4280] OBJ_setCext_tunneling */
648 0x67,0x2A,0x07,0x05,                         /* [4284] OBJ_setCext_setExt */
649 0x67,0x2A,0x07,0x06,                         /* [4288] OBJ_setCext_setQualf */
650 0x67,0x2A,0x07,0x07,                         /* [4292] OBJ_setCext_PGWYcapabilities */
651 0x67,0x2A,0x07,0x08,                         /* [4296] OBJ_setCext_TokenIdentifier */
652 0x67,0x2A,0x07,0x09,                         /* [4300] OBJ_setCext_Track2Data */
653 0x67,0x2A,0x07,0x0A,                         /* [4304] OBJ_setCext_TokenType */
654 0x67,0x2A,0x07,0x0B,                         /* [4308] OBJ_setCext_IssuerCapabilities */
655 0x67,0x2A,0x03,0x00,                         /* [4312] OBJ_setAttr_Cert */
656 0x67,0x2A,0x03,0x01,                         /* [4316] OBJ_setAttr_PGWYcap */
657 0x67,0x2A,0x03,0x02,                         /* [4320] OBJ_setAttr_TokenType */
658 0x67,0x2A,0x03,0x03,                         /* [4324] OBJ_setAttr_IssCap */
659 0x67,0x2A,0x03,0x00,0x00,                    /* [4328] OBJ_set_rootKeyThumb */
660 0x67,0x2A,0x03,0x00,0x01,                    /* [4333] OBJ_set_addPolicy */
661 0x67,0x2A,0x03,0x02,0x01,                    /* [4338] OBJ_setAttr_Token_EMV */
662 0x67,0x2A,0x03,0x02,0x02,                    /* [4343] OBJ_setAttr_Token_B0Prime */
663 0x67,0x2A,0x03,0x03,0x03,                    /* [4348] OBJ_setAttr_IssCap_CVM */
664 0x67,0x2A,0x03,0x03,0x04,                    /* [4353] OBJ_setAttr_IssCap_T2 */
665 0x67,0x2A,0x03,0x03,0x05,                    /* [4358] OBJ_setAttr_IssCap_Sig */
666 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4363] OBJ_setAttr_GenCryptgrm */
667 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4369] OBJ_setAttr_T2Enc */
668 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4375] OBJ_setAttr_T2cleartxt */
669 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4381] OBJ_setAttr_TokICCsig */
670 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4387] OBJ_setAttr_SecDevSig */
671 0x67,0x2A,0x08,0x01,                         /* [4393] OBJ_set_brand_IATA_ATA */
672 0x67,0x2A,0x08,0x1E,                         /* [4397] OBJ_set_brand_Diners */
673 0x67,0x2A,0x08,0x22,                         /* [4401] OBJ_set_brand_AmericanExpress */
674 0x67,0x2A,0x08,0x23,                         /* [4405] OBJ_set_brand_JCB */
675 0x67,0x2A,0x08,0x04,                         /* [4409] OBJ_set_brand_Visa */
676 0x67,0x2A,0x08,0x05,                         /* [4413] OBJ_set_brand_MasterCard */
677 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4417] OBJ_set_brand_Novus */
678 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4422] OBJ_des_cdmf */
679 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
680 0x67,                                        /* [4439] OBJ_international_organizations */
681 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4440] OBJ_ms_smartcard_login */
682 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4450] OBJ_ms_upn */
683 0x55,0x04,0x09,                              /* [4460] OBJ_streetAddress */
684 0x55,0x04,0x11,                              /* [4463] OBJ_postalCode */
685 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4466] OBJ_id_ppl */
686 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4473] OBJ_proxyCertInfo */
687 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4481] OBJ_id_ppl_anyLanguage */
688 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4489] OBJ_id_ppl_inheritAll */
689 0x55,0x1D,0x1E,                              /* [4497] OBJ_name_constraints */
690 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4500] OBJ_Independent */
691 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4508] OBJ_sha256WithRSAEncryption */
692 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4517] OBJ_sha384WithRSAEncryption */
693 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4526] OBJ_sha512WithRSAEncryption */
694 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4535] OBJ_sha224WithRSAEncryption */
695 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4544] OBJ_sha256 */
696 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4553] OBJ_sha384 */
697 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4562] OBJ_sha512 */
698 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4571] OBJ_sha224 */
699 0x2B,                                        /* [4580] OBJ_identified_organization */
700 0x2B,0x81,0x04,                              /* [4581] OBJ_certicom_arc */
701 0x67,0x2B,                                   /* [4584] OBJ_wap */
702 0x67,0x2B,0x01,                              /* [4586] OBJ_wap_wsg */
703 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4589] OBJ_X9_62_id_characteristic_two_basis */
704 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4597] OBJ_X9_62_onBasis */
705 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4606] OBJ_X9_62_tpBasis */
706 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4615] OBJ_X9_62_ppBasis */
707 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4624] OBJ_X9_62_c2pnb163v1 */
708 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4632] OBJ_X9_62_c2pnb163v2 */
709 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4640] OBJ_X9_62_c2pnb163v3 */
710 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4648] OBJ_X9_62_c2pnb176v1 */
711 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4656] OBJ_X9_62_c2tnb191v1 */
712 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4664] OBJ_X9_62_c2tnb191v2 */
713 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4672] OBJ_X9_62_c2tnb191v3 */
714 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4680] OBJ_X9_62_c2onb191v4 */
715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4688] OBJ_X9_62_c2onb191v5 */
716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4696] OBJ_X9_62_c2pnb208w1 */
717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4704] OBJ_X9_62_c2tnb239v1 */
718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4712] OBJ_X9_62_c2tnb239v2 */
719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4720] OBJ_X9_62_c2tnb239v3 */
720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4728] OBJ_X9_62_c2onb239v4 */
721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4736] OBJ_X9_62_c2onb239v5 */
722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4744] OBJ_X9_62_c2pnb272w1 */
723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4752] OBJ_X9_62_c2pnb304w1 */
724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4760] OBJ_X9_62_c2tnb359v1 */
725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4768] OBJ_X9_62_c2pnb368w1 */
726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4776] OBJ_X9_62_c2tnb431r1 */
727 0x2B,0x81,0x04,0x00,0x06,                    /* [4784] OBJ_secp112r1 */
728 0x2B,0x81,0x04,0x00,0x07,                    /* [4789] OBJ_secp112r2 */
729 0x2B,0x81,0x04,0x00,0x1C,                    /* [4794] OBJ_secp128r1 */
730 0x2B,0x81,0x04,0x00,0x1D,                    /* [4799] OBJ_secp128r2 */
731 0x2B,0x81,0x04,0x00,0x09,                    /* [4804] OBJ_secp160k1 */
732 0x2B,0x81,0x04,0x00,0x08,                    /* [4809] OBJ_secp160r1 */
733 0x2B,0x81,0x04,0x00,0x1E,                    /* [4814] OBJ_secp160r2 */
734 0x2B,0x81,0x04,0x00,0x1F,                    /* [4819] OBJ_secp192k1 */
735 0x2B,0x81,0x04,0x00,0x20,                    /* [4824] OBJ_secp224k1 */
736 0x2B,0x81,0x04,0x00,0x21,                    /* [4829] OBJ_secp224r1 */
737 0x2B,0x81,0x04,0x00,0x0A,                    /* [4834] OBJ_secp256k1 */
738 0x2B,0x81,0x04,0x00,0x22,                    /* [4839] OBJ_secp384r1 */
739 0x2B,0x81,0x04,0x00,0x23,                    /* [4844] OBJ_secp521r1 */
740 0x2B,0x81,0x04,0x00,0x04,                    /* [4849] OBJ_sect113r1 */
741 0x2B,0x81,0x04,0x00,0x05,                    /* [4854] OBJ_sect113r2 */
742 0x2B,0x81,0x04,0x00,0x16,                    /* [4859] OBJ_sect131r1 */
743 0x2B,0x81,0x04,0x00,0x17,                    /* [4864] OBJ_sect131r2 */
744 0x2B,0x81,0x04,0x00,0x01,                    /* [4869] OBJ_sect163k1 */
745 0x2B,0x81,0x04,0x00,0x02,                    /* [4874] OBJ_sect163r1 */
746 0x2B,0x81,0x04,0x00,0x0F,                    /* [4879] OBJ_sect163r2 */
747 0x2B,0x81,0x04,0x00,0x18,                    /* [4884] OBJ_sect193r1 */
748 0x2B,0x81,0x04,0x00,0x19,                    /* [4889] OBJ_sect193r2 */
749 0x2B,0x81,0x04,0x00,0x1A,                    /* [4894] OBJ_sect233k1 */
750 0x2B,0x81,0x04,0x00,0x1B,                    /* [4899] OBJ_sect233r1 */
751 0x2B,0x81,0x04,0x00,0x03,                    /* [4904] OBJ_sect239k1 */
752 0x2B,0x81,0x04,0x00,0x10,                    /* [4909] OBJ_sect283k1 */
753 0x2B,0x81,0x04,0x00,0x11,                    /* [4914] OBJ_sect283r1 */
754 0x2B,0x81,0x04,0x00,0x24,                    /* [4919] OBJ_sect409k1 */
755 0x2B,0x81,0x04,0x00,0x25,                    /* [4924] OBJ_sect409r1 */
756 0x2B,0x81,0x04,0x00,0x26,                    /* [4929] OBJ_sect571k1 */
757 0x2B,0x81,0x04,0x00,0x27,                    /* [4934] OBJ_sect571r1 */
758 0x67,0x2B,0x01,0x04,0x01,                    /* [4939] OBJ_wap_wsg_idm_ecid_wtls1 */
759 0x67,0x2B,0x01,0x04,0x03,                    /* [4944] OBJ_wap_wsg_idm_ecid_wtls3 */
760 0x67,0x2B,0x01,0x04,0x04,                    /* [4949] OBJ_wap_wsg_idm_ecid_wtls4 */
761 0x67,0x2B,0x01,0x04,0x05,                    /* [4954] OBJ_wap_wsg_idm_ecid_wtls5 */
762 0x67,0x2B,0x01,0x04,0x06,                    /* [4959] OBJ_wap_wsg_idm_ecid_wtls6 */
763 0x67,0x2B,0x01,0x04,0x07,                    /* [4964] OBJ_wap_wsg_idm_ecid_wtls7 */
764 0x67,0x2B,0x01,0x04,0x08,                    /* [4969] OBJ_wap_wsg_idm_ecid_wtls8 */
765 0x67,0x2B,0x01,0x04,0x09,                    /* [4974] OBJ_wap_wsg_idm_ecid_wtls9 */
766 0x67,0x2B,0x01,0x04,0x0A,                    /* [4979] OBJ_wap_wsg_idm_ecid_wtls10 */
767 0x67,0x2B,0x01,0x04,0x0B,                    /* [4984] OBJ_wap_wsg_idm_ecid_wtls11 */
768 0x67,0x2B,0x01,0x04,0x0C,                    /* [4989] OBJ_wap_wsg_idm_ecid_wtls12 */
769 0x55,0x1D,0x20,0x00,                         /* [4994] OBJ_any_policy */
770 0x55,0x1D,0x21,                              /* [4998] OBJ_policy_mappings */
771 0x55,0x1D,0x36,                              /* [5001] OBJ_inhibit_any_policy */
772 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5004] OBJ_camellia_128_cbc */
773 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5015] OBJ_camellia_192_cbc */
774 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5026] OBJ_camellia_256_cbc */
775 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5037] OBJ_camellia_128_ecb */
776 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5045] OBJ_camellia_192_ecb */
777 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5053] OBJ_camellia_256_ecb */
778 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5061] OBJ_camellia_128_cfb128 */
779 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5069] OBJ_camellia_192_cfb128 */
780 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5077] OBJ_camellia_256_cfb128 */
781 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5085] OBJ_camellia_128_ofb128 */
782 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5093] OBJ_camellia_192_ofb128 */
783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5101] OBJ_camellia_256_ofb128 */
784 0x55,0x1D,0x09,                              /* [5109] OBJ_subject_directory_attributes */
785 0x55,0x1D,0x1C,                              /* [5112] OBJ_issuing_distribution_point */
786 0x55,0x1D,0x1D,                              /* [5115] OBJ_certificate_issuer */
787 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5118] OBJ_kisa */
788 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5124] OBJ_seed_ecb */
789 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5132] OBJ_seed_cbc */
790 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5140] OBJ_seed_ofb128 */
791 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5148] OBJ_seed_cfb128 */
792 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5156] OBJ_hmac_md5 */
793 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5164] OBJ_hmac_sha1 */
794 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5172] OBJ_id_PasswordBasedMAC */
795 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5181] OBJ_id_DHBasedMac */
796 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5190] OBJ_id_it_suppLangTags */
797 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5198] OBJ_caRepository */
798 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5206] OBJ_id_smime_ct_compressedData */
799 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5217] OBJ_id_ct_asciiTextWithCRLF */
800 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5228] OBJ_id_aes128_wrap */
801 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5237] OBJ_id_aes192_wrap */
802 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5246] OBJ_id_aes256_wrap */
803 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5255] OBJ_ecdsa_with_Recommended */
804 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5262] OBJ_ecdsa_with_Specified */
805 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5269] OBJ_ecdsa_with_SHA224 */
806 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5277] OBJ_ecdsa_with_SHA256 */
807 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5285] OBJ_ecdsa_with_SHA384 */
808 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5293] OBJ_ecdsa_with_SHA512 */
809 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5301] OBJ_hmacWithMD5 */
810 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5309] OBJ_hmacWithSHA224 */
811 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5317] OBJ_hmacWithSHA256 */
812 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5325] OBJ_hmacWithSHA384 */
813 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5333] OBJ_hmacWithSHA512 */
814 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5341] OBJ_dsa_with_SHA224 */
815 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5350] OBJ_dsa_with_SHA256 */
816 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5359] OBJ_whirlpool */
817 0x2A,0x85,0x03,0x02,0x02,                    /* [5365] OBJ_cryptopro */
818 0x2A,0x85,0x03,0x02,0x09,                    /* [5370] OBJ_cryptocom */
819 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
820 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
821 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5387] OBJ_id_GostR3411_94 */
822 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5393] OBJ_id_HMACGostR3411_94 */
823 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5399] OBJ_id_GostR3410_2001 */
824 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5405] OBJ_id_GostR3410_94 */
825 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5411] OBJ_id_Gost28147_89 */
826 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5417] OBJ_id_Gost28147_89_MAC */
827 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5423] OBJ_id_GostR3411_94_prf */
828 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5429] OBJ_id_GostR3410_2001DH */
829 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5435] OBJ_id_GostR3410_94DH */
830 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
831 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5448] OBJ_id_Gost28147_89_None_KeyMeshing */
832 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5455] OBJ_id_GostR3411_94_TestParamSet */
833 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5462] OBJ_id_GostR3411_94_CryptoProParamSet */
834 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5469] OBJ_id_Gost28147_89_TestParamSet */
835 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
836 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
837 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
838 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
839 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
840 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
841 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
842 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5525] OBJ_id_GostR3410_94_TestParamSet */
843 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
844 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
845 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
846 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
847 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
848 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
849 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
850 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5581] OBJ_id_GostR3410_2001_TestParamSet */
851 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
852 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
853 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
854 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
855 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
856 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5623] OBJ_id_GostR3410_94_a */
857 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5630] OBJ_id_GostR3410_94_aBis */
858 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5637] OBJ_id_GostR3410_94_b */
859 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5644] OBJ_id_GostR3410_94_bBis */
860 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5651] OBJ_id_Gost28147_89_cc */
861 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5659] OBJ_id_GostR3410_94_cc */
862 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5667] OBJ_id_GostR3410_2001_cc */
863 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
864 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
865 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5691] OBJ_id_GostR3410_2001_ParamSet_cc */
866 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5699] OBJ_LocalKeySet */
867 0x55,0x1D,0x2E,                              /* [5708] OBJ_freshest_crl */
868 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5711] OBJ_id_on_permanentIdentifier */
869 0x55,0x04,0x0E,                              /* [5719] OBJ_searchGuide */
870 0x55,0x04,0x0F,                              /* [5722] OBJ_businessCategory */
871 0x55,0x04,0x10,                              /* [5725] OBJ_postalAddress */
872 0x55,0x04,0x12,                              /* [5728] OBJ_postOfficeBox */
873 0x55,0x04,0x13,                              /* [5731] OBJ_physicalDeliveryOfficeName */
874 0x55,0x04,0x14,                              /* [5734] OBJ_telephoneNumber */
875 0x55,0x04,0x15,                              /* [5737] OBJ_telexNumber */
876 0x55,0x04,0x16,                              /* [5740] OBJ_teletexTerminalIdentifier */
877 0x55,0x04,0x17,                              /* [5743] OBJ_facsimileTelephoneNumber */
878 0x55,0x04,0x18,                              /* [5746] OBJ_x121Address */
879 0x55,0x04,0x19,                              /* [5749] OBJ_internationaliSDNNumber */
880 0x55,0x04,0x1A,                              /* [5752] OBJ_registeredAddress */
881 0x55,0x04,0x1B,                              /* [5755] OBJ_destinationIndicator */
882 0x55,0x04,0x1C,                              /* [5758] OBJ_preferredDeliveryMethod */
883 0x55,0x04,0x1D,                              /* [5761] OBJ_presentationAddress */
884 0x55,0x04,0x1E,                              /* [5764] OBJ_supportedApplicationContext */
885 0x55,0x04,0x1F,                              /* [5767] OBJ_member */
886 0x55,0x04,0x20,                              /* [5770] OBJ_owner */
887 0x55,0x04,0x21,                              /* [5773] OBJ_roleOccupant */
888 0x55,0x04,0x22,                              /* [5776] OBJ_seeAlso */
889 0x55,0x04,0x23,                              /* [5779] OBJ_userPassword */
890 0x55,0x04,0x24,                              /* [5782] OBJ_userCertificate */
891 0x55,0x04,0x25,                              /* [5785] OBJ_cACertificate */
892 0x55,0x04,0x26,                              /* [5788] OBJ_authorityRevocationList */
893 0x55,0x04,0x27,                              /* [5791] OBJ_certificateRevocationList */
894 0x55,0x04,0x28,                              /* [5794] OBJ_crossCertificatePair */
895 0x55,0x04,0x2F,                              /* [5797] OBJ_enhancedSearchGuide */
896 0x55,0x04,0x30,                              /* [5800] OBJ_protocolInformation */
897 0x55,0x04,0x31,                              /* [5803] OBJ_distinguishedName */
898 0x55,0x04,0x32,                              /* [5806] OBJ_uniqueMember */
899 0x55,0x04,0x33,                              /* [5809] OBJ_houseIdentifier */
900 0x55,0x04,0x34,                              /* [5812] OBJ_supportedAlgorithms */
901 0x55,0x04,0x35,                              /* [5815] OBJ_deltaRevocationList */
902 0x55,0x04,0x36,                              /* [5818] OBJ_dmdName */
903 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5821] OBJ_id_alg_PWRI_KEK */
904 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5832] OBJ_aes_128_gcm */
905 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5841] OBJ_aes_128_ccm */
906 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5850] OBJ_id_aes128_wrap_pad */
907 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5859] OBJ_aes_192_gcm */
908 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5868] OBJ_aes_192_ccm */
909 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5877] OBJ_id_aes192_wrap_pad */
910 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5886] OBJ_aes_256_gcm */
911 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5895] OBJ_aes_256_ccm */
912 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5904] OBJ_id_aes256_wrap_pad */
913 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5913] OBJ_id_camellia128_wrap */
914 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5924] OBJ_id_camellia192_wrap */
915 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5935] OBJ_id_camellia256_wrap */
916 0x55,0x1D,0x25,0x00,                         /* [5946] OBJ_anyExtendedKeyUsage */
917 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5950] OBJ_mgf1 */
918 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5959] OBJ_rsassaPss */
919 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5968] OBJ_rsaesOaep */
920 0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,          /* [5977] OBJ_dhpublicnumber */
921 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5984] OBJ_brainpoolP160r1 */
922 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5993] OBJ_brainpoolP160t1 */
923 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6002] OBJ_brainpoolP192r1 */
924 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6011] OBJ_brainpoolP192t1 */
925 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6020] OBJ_brainpoolP224r1 */
926 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6029] OBJ_brainpoolP224t1 */
927 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6038] OBJ_brainpoolP256r1 */
928 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6047] OBJ_brainpoolP256t1 */
929 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6056] OBJ_brainpoolP320r1 */
930 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6065] OBJ_brainpoolP320t1 */
931 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6074] OBJ_brainpoolP384r1 */
932 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6083] OBJ_brainpoolP384t1 */
933 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6092] OBJ_brainpoolP512r1 */
934 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6101] OBJ_brainpoolP512t1 */
935 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6110] OBJ_pSpecified */
936 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6119] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
937 0x2B,0x81,0x04,0x01,0x0B,0x00,               /* [6128] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
938 0x2B,0x81,0x04,0x01,0x0B,0x01,               /* [6134] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
939 0x2B,0x81,0x04,0x01,0x0B,0x02,               /* [6140] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
940 0x2B,0x81,0x04,0x01,0x0B,0x03,               /* [6146] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
941 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6152] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
942 0x2B,0x81,0x04,0x01,0x0E,0x00,               /* [6161] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
943 0x2B,0x81,0x04,0x01,0x0E,0x01,               /* [6167] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
944 0x2B,0x81,0x04,0x01,0x0E,0x02,               /* [6173] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
945 0x2B,0x81,0x04,0x01,0x0E,0x03,               /* [6179] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
946 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,/* [6185] OBJ_ct_precert_scts */
947 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,/* [6195] OBJ_ct_precert_poison */
948 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,/* [6205] OBJ_ct_precert_signer */
949 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,/* [6215] OBJ_ct_cert_scts */
950 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,/* [6225] OBJ_jurisdictionLocalityName */
951 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,/* [6236] OBJ_jurisdictionStateOrProvinceName */
952 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,/* [6247] OBJ_jurisdictionCountryName */
953 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,     /* [6258] OBJ_camellia_128_gcm */
954 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,     /* [6266] OBJ_camellia_128_ccm */
955 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,     /* [6274] OBJ_camellia_128_ctr */
956 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,     /* [6282] OBJ_camellia_128_cmac */
957 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,     /* [6290] OBJ_camellia_192_gcm */
958 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,     /* [6298] OBJ_camellia_192_ccm */
959 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,     /* [6306] OBJ_camellia_192_ctr */
960 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,     /* [6314] OBJ_camellia_192_cmac */
961 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,     /* [6322] OBJ_camellia_256_gcm */
962 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,     /* [6330] OBJ_camellia_256_ccm */
963 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,     /* [6338] OBJ_camellia_256_ctr */
964 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,     /* [6346] OBJ_camellia_256_cmac */
965 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,/* [6354] OBJ_id_scrypt */
966 0x2A,0x85,0x03,0x07,0x01,                    /* [6363] OBJ_id_tc26 */
967 0x2A,0x85,0x03,0x07,0x01,0x01,               /* [6368] OBJ_id_tc26_algorithms */
968 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,          /* [6374] OBJ_id_tc26_sign */
969 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,     /* [6381] OBJ_id_GostR3410_2012_256 */
970 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,     /* [6389] OBJ_id_GostR3410_2012_512 */
971 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,          /* [6397] OBJ_id_tc26_digest */
972 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,     /* [6404] OBJ_id_GostR3411_2012_256 */
973 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,     /* [6412] OBJ_id_GostR3411_2012_512 */
974 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,          /* [6420] OBJ_id_tc26_signwithdigest */
975 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,     /* [6427] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
976 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,     /* [6435] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
977 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,          /* [6443] OBJ_id_tc26_mac */
978 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,     /* [6450] OBJ_id_tc26_hmac_gost_3411_2012_256 */
979 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,     /* [6458] OBJ_id_tc26_hmac_gost_3411_2012_512 */
980 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,          /* [6466] OBJ_id_tc26_cipher */
981 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,          /* [6473] OBJ_id_tc26_agreement */
982 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01,     /* [6480] OBJ_id_tc26_agreement_gost_3410_2012_256 */
983 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02,     /* [6488] OBJ_id_tc26_agreement_gost_3410_2012_512 */
984 0x2A,0x85,0x03,0x07,0x01,0x02,               /* [6496] OBJ_id_tc26_constants */
985 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,          /* [6502] OBJ_id_tc26_sign_constants */
986 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,     /* [6509] OBJ_id_tc26_gost_3410_2012_512_constants */
987 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,/* [6517] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
988 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,/* [6526] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
989 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,/* [6535] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
990 0x2A,0x85,0x03,0x07,0x01,0x02,0x02,          /* [6544] OBJ_id_tc26_digest_constants */
991 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,          /* [6551] OBJ_id_tc26_cipher_constants */
992 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,     /* [6558] OBJ_id_tc26_gost_28147_constants */
993 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,/* [6566] OBJ_id_tc26_gost_28147_param_Z */
994 0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,     /* [6575] OBJ_INN */
995 0x2A,0x85,0x03,0x64,0x01,                    /* [6583] OBJ_OGRN */
996 0x2A,0x85,0x03,0x64,0x03,                    /* [6588] OBJ_SNILS */
997 0x2A,0x85,0x03,0x64,0x6F,                    /* [6593] OBJ_subjectSignTool */
998 0x2A,0x85,0x03,0x64,0x70,                    /* [6598] OBJ_issuerSignTool */
999 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,     /* [6603] OBJ_tlsfeature */
1000 };
1001
1002 static const ASN1_OBJECT nid_objs[NUM_NID]={
1003 {"UNDEF","undefined",NID_undef,0,NULL,0},
1004 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
1005 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
1006 {"MD2","md2",NID_md2,8,&(lvalues[13]),0},
1007 {"MD5","md5",NID_md5,8,&(lvalues[21]),0},
1008 {"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
1009 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
1010 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
1011         &(lvalues[46]),0},
1012 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
1013         &(lvalues[55]),0},
1014 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
1015         &(lvalues[64]),0},
1016 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
1017         &(lvalues[73]),0},
1018 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
1019 {"X509","X509",NID_X509,2,&(lvalues[83]),0},
1020 {"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
1021 {"C","countryName",NID_countryName,3,&(lvalues[88]),0},
1022 {"L","localityName",NID_localityName,3,&(lvalues[91]),0},
1023 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
1024 {"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
1025 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
1026         &(lvalues[100]),0},
1027 {"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
1028 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
1029 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
1030 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
1031         &(lvalues[124]),0},
1032 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
1033         &(lvalues[133]),0},
1034 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
1035         NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
1036 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
1037         &(lvalues[151]),0},
1038 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
1039         &(lvalues[160]),0},
1040 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
1041 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
1042         &(lvalues[177]),0},
1043 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
1044 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
1045 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
1046 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
1047 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
1048 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
1049 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
1050 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
1051 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
1052 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
1053 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
1054 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
1055 {"SHA","sha",NID_sha,5,&(lvalues[225]),0},
1056 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
1057         &(lvalues[230]),0},
1058 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
1059 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1060 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
1061 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
1062 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
1063 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
1064         &(lvalues[256]),0},
1065 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
1066         &(lvalues[265]),0},
1067 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
1068 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
1069         &(lvalues[283]),0},
1070 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
1071 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
1072         &(lvalues[301]),0},
1073 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
1074         9,&(lvalues[310]),0},
1075 {"unstructuredAddress","unstructuredAddress",
1076         NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
1077 {"extendedCertificateAttributes","extendedCertificateAttributes",
1078         NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1079 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
1080         &(lvalues[337]),0},
1081 {"nsCertExt","Netscape Certificate Extension",
1082         NID_netscape_cert_extension,8,&(lvalues[344]),0},
1083 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1084         &(lvalues[352]),0},
1085 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1086 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1087 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1088 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1089 {"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1090 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1091         &(lvalues[365]),0},
1092 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1093 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1094 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1095         9,&(lvalues[384]),0},
1096 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1097 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1098 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1099         &(lvalues[407]),0},
1100 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1101         &(lvalues[416]),0},
1102 {"nsRevocationUrl","Netscape Revocation Url",
1103         NID_netscape_revocation_url,9,&(lvalues[425]),0},
1104 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1105         NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1106 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1107         &(lvalues[443]),0},
1108 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1109         9,&(lvalues[452]),0},
1110 {"nsSslServerName","Netscape SSL Server Name",
1111         NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1112 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1113 {"nsCertSequence","Netscape Certificate Sequence",
1114         NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1115 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1116 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1117 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1118         NID_subject_key_identifier,3,&(lvalues[490]),0},
1119 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1120 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1121         NID_private_key_usage_period,3,&(lvalues[496]),0},
1122 {"subjectAltName","X509v3 Subject Alternative Name",
1123         NID_subject_alt_name,3,&(lvalues[499]),0},
1124 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1125         3,&(lvalues[502]),0},
1126 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1127         3,&(lvalues[505]),0},
1128 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1129 {"certificatePolicies","X509v3 Certificate Policies",
1130         NID_certificate_policies,3,&(lvalues[511]),0},
1131 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1132         NID_authority_key_identifier,3,&(lvalues[514]),0},
1133 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1134 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1135 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1136 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1137 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1138 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1139 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1140 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1141 {"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1142 {"SN","surname",NID_surname,3,&(lvalues[537]),0},
1143 {"initials","initials",NID_initials,3,&(lvalues[540]),0},
1144 {"uid","uniqueIdentifier",NID_uniqueIdentifier,10,&(lvalues[543]),0},
1145 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1146         NID_crl_distribution_points,3,&(lvalues[553]),0},
1147 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[556]),0},
1148 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[561]),0},
1149 {"title","title",NID_title,3,&(lvalues[564]),0},
1150 {"description","description",NID_description,3,&(lvalues[567]),0},
1151 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[570]),0},
1152 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1153 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1154 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1155 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1156         NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[579]),0},
1157 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[588]),0},
1158 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1159 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[595]),0},
1160 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[600]),0},
1161 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[607]),0},
1162 {NULL,NULL,NID_undef,0,NULL,0},
1163 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1164         &(lvalues[612]),0},
1165 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[618]),0},
1166 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1167 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1168 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1169 {NULL,NULL,NID_undef,0,NULL,0},
1170 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[626]),0},
1171 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1172         &(lvalues[637]),0},
1173 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[640]),0},
1174 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[646]),0},
1175 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1176         &(lvalues[653]),0},
1177 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1178         &(lvalues[661]),0},
1179 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[669]),0},
1180 {"emailProtection","E-mail Protection",NID_email_protect,8,
1181         &(lvalues[677]),0},
1182 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[685]),0},
1183 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1184         &(lvalues[693]),0},
1185 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1186         &(lvalues[703]),0},
1187 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1188         &(lvalues[713]),0},
1189 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[723]),0},
1190 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1191         &(lvalues[733]),0},
1192 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[743]),0},
1193 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1194         &(lvalues[752]),0},
1195 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[755]),0},
1196 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1197         &(lvalues[758]),0},
1198 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[761]),0},
1199 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1200         NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[766]),0},
1201 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1202         NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[776]),0},
1203 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1204         NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[786]),0},
1205 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1206         NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[796]),0},
1207 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1208         NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[806]),0},
1209 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1210         NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[816]),0},
1211 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[826]),0},
1212 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1213         11,&(lvalues[837]),0},
1214 {"certBag","certBag",NID_certBag,11,&(lvalues[848]),0},
1215 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[859]),0},
1216 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[870]),0},
1217 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1218         &(lvalues[881]),0},
1219 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[892]),0},
1220 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[901]),0},
1221 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1222         &(lvalues[910]),0},
1223 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1224         &(lvalues[920]),0},
1225 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[930]),0},
1226 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[940]),0},
1227 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[949]),0},
1228 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[958]),0},
1229 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[966]),0},
1230 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1231         &(lvalues[974]),0},
1232 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1233 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1234         &(lvalues[982]),0},
1235 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1236         &(lvalues[991]),0},
1237 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1238         &(lvalues[1000]),0},
1239 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1240         &(lvalues[1009]),0},
1241 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1242         &(lvalues[1018]),0},
1243 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1028]),0},
1244 {"name","name",NID_name,3,&(lvalues[1037]),0},
1245 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1040]),0},
1246 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1043]),0},
1247 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1050]),0},
1248 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1249         8,&(lvalues[1057]),0},
1250 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1065]),0},
1251 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1073]),0},
1252 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1081]),0},
1253 {"ISO","iso",NID_iso,0,NULL,0},
1254 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1089]),0},
1255 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1090]),0},
1256 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1093]),0},
1257 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1098]),0},
1258 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1104]),0},
1259 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1112]),0},
1260 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1120]),0},
1261 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1129]),0},
1262 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1139]),0},
1263 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1149]),0},
1264 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1159]),0},
1265 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1169]),0},
1266 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1179]),0},
1267 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1189]),0},
1268 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1269         &(lvalues[1199]),0},
1270 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1271         &(lvalues[1210]),0},
1272 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1273         &(lvalues[1221]),0},
1274 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1275         11,&(lvalues[1232]),0},
1276 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1277         NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1243]),0},
1278 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1279         NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1254]),0},
1280 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1281         NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1265]),0},
1282 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1283         NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1276]),0},
1284 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1285         11,&(lvalues[1287]),0},
1286 {"id-smime-ct-authData","id-smime-ct-authData",
1287         NID_id_smime_ct_authData,11,&(lvalues[1298]),0},
1288 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1289         NID_id_smime_ct_publishCert,11,&(lvalues[1309]),0},
1290 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1291         11,&(lvalues[1320]),0},
1292 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1293         11,&(lvalues[1331]),0},
1294 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1295         NID_id_smime_ct_contentInfo,11,&(lvalues[1342]),0},
1296 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1297         NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1353]),0},
1298 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1299         NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1364]),0},
1300 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1301         NID_id_smime_aa_receiptRequest,11,&(lvalues[1375]),0},
1302 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1303         NID_id_smime_aa_securityLabel,11,&(lvalues[1386]),0},
1304 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1305         NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1397]),0},
1306 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1307         NID_id_smime_aa_contentHint,11,&(lvalues[1408]),0},
1308 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1309         NID_id_smime_aa_msgSigDigest,11,&(lvalues[1419]),0},
1310 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1311         NID_id_smime_aa_encapContentType,11,&(lvalues[1430]),0},
1312 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1313         NID_id_smime_aa_contentIdentifier,11,&(lvalues[1441]),0},
1314 {"id-smime-aa-macValue","id-smime-aa-macValue",
1315         NID_id_smime_aa_macValue,11,&(lvalues[1452]),0},
1316 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1317         NID_id_smime_aa_equivalentLabels,11,&(lvalues[1463]),0},
1318 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1319         NID_id_smime_aa_contentReference,11,&(lvalues[1474]),0},
1320 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1321         NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1485]),0},
1322 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1323         NID_id_smime_aa_signingCertificate,11,&(lvalues[1496]),0},
1324 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1325         NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1507]),0},
1326 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1327         NID_id_smime_aa_timeStampToken,11,&(lvalues[1518]),0},
1328 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1329         NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1529]),0},
1330 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1331         NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1540]),0},
1332 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1333         NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1551]),0},
1334 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1335         NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1562]),0},
1336 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1337         NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1573]),0},
1338 {"id-smime-aa-ets-contentTimestamp",
1339         "id-smime-aa-ets-contentTimestamp",
1340         NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1584]),0},
1341 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1342         NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1595]),0},
1343 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1344         NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1606]),0},
1345 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1346         NID_id_smime_aa_ets_certValues,11,&(lvalues[1617]),0},
1347 {"id-smime-aa-ets-revocationValues",
1348         "id-smime-aa-ets-revocationValues",
1349         NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1628]),0},
1350 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1351         NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1639]),0},
1352 {"id-smime-aa-ets-certCRLTimestamp",
1353         "id-smime-aa-ets-certCRLTimestamp",
1354         NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1650]),0},
1355 {"id-smime-aa-ets-archiveTimeStamp",
1356         "id-smime-aa-ets-archiveTimeStamp",
1357         NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1661]),0},
1358 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1359         NID_id_smime_aa_signatureType,11,&(lvalues[1672]),0},
1360 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1361         NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1683]),0},
1362 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1363         NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1694]),0},
1364 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1365         NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1705]),0},
1366 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1367         NID_id_smime_alg_3DESwrap,11,&(lvalues[1716]),0},
1368 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1369         NID_id_smime_alg_RC2wrap,11,&(lvalues[1727]),0},
1370 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1371         &(lvalues[1738]),0},
1372 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1373         NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1749]),0},
1374 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1375         NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1760]),0},
1376 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1377         &(lvalues[1771]),0},
1378 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1379         NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1782]),0},
1380 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1381         NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1793]),0},
1382 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1383         NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1804]),0},
1384 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1385         NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1815]),0},
1386 {"id-smime-cti-ets-proofOfDelivery",
1387         "id-smime-cti-ets-proofOfDelivery",
1388         NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1826]),0},
1389 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1390         NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1837]),0},
1391 {"id-smime-cti-ets-proofOfApproval",
1392         "id-smime-cti-ets-proofOfApproval",
1393         NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1848]),0},
1394 {"id-smime-cti-ets-proofOfCreation",
1395         "id-smime-cti-ets-proofOfCreation",
1396         NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1859]),0},
1397 {"MD4","md4",NID_md4,8,&(lvalues[1870]),0},
1398 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1878]),0},
1399 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1885]),0},
1400 {"id-it","id-it",NID_id_it,7,&(lvalues[1892]),0},
1401 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1899]),0},
1402 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1906]),0},
1403 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1913]),0},
1404 {"id-on","id-on",NID_id_on,7,&(lvalues[1920]),0},
1405 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1927]),0},
1406 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1934]),0},
1407 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1941]),0},
1408 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1948]),0},
1409 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1410         NID_id_pkix1_explicit_88,8,&(lvalues[1955]),0},
1411 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1412         NID_id_pkix1_implicit_88,8,&(lvalues[1963]),0},
1413 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1414         NID_id_pkix1_explicit_93,8,&(lvalues[1971]),0},
1415 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1416         NID_id_pkix1_implicit_93,8,&(lvalues[1979]),0},
1417 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1987]),0},
1418 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1995]),0},
1419 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1420         NID_id_mod_kea_profile_88,8,&(lvalues[2003]),0},
1421 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1422         NID_id_mod_kea_profile_93,8,&(lvalues[2011]),0},
1423 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2019]),0},
1424 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1425         NID_id_mod_qualified_cert_88,8,&(lvalues[2027]),0},
1426 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1427         NID_id_mod_qualified_cert_93,8,&(lvalues[2035]),0},
1428 {"id-mod-attribute-cert","id-mod-attribute-cert",
1429         NID_id_mod_attribute_cert,8,&(lvalues[2043]),0},
1430 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1431         NID_id_mod_timestamp_protocol,8,&(lvalues[2051]),0},
1432 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2059]),0},
1433 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2067]),0},
1434 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1435         &(lvalues[2075]),0},
1436 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2083]),0},
1437 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2091]),0},
1438 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1439         &(lvalues[2099]),0},
1440 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2107]),0},
1441 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2115]),0},
1442 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1443         &(lvalues[2123]),0},
1444 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1445         NID_sbgp_autonomousSysNum,8,&(lvalues[2131]),0},
1446 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1447         NID_sbgp_routerIdentifier,8,&(lvalues[2139]),0},
1448 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2147]),0},
1449 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1450         &(lvalues[2155]),0},
1451 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2163]),0},
1452 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2171]),0},
1453 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2179]),0},
1454 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1455         8,&(lvalues[2187]),0},
1456 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1457         NID_id_it_signKeyPairTypes,8,&(lvalues[2195]),0},
1458 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1459         NID_id_it_encKeyPairTypes,8,&(lvalues[2203]),0},
1460 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1461         NID_id_it_preferredSymmAlg,8,&(lvalues[2211]),0},
1462 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1463         NID_id_it_caKeyUpdateInfo,8,&(lvalues[2219]),0},
1464 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1465         &(lvalues[2227]),0},
1466 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1467         NID_id_it_unsupportedOIDs,8,&(lvalues[2235]),0},
1468 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1469         NID_id_it_subscriptionRequest,8,&(lvalues[2243]),0},
1470 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1471         NID_id_it_subscriptionResponse,8,&(lvalues[2251]),0},
1472 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1473         NID_id_it_keyPairParamReq,8,&(lvalues[2259]),0},
1474 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1475         NID_id_it_keyPairParamRep,8,&(lvalues[2267]),0},
1476 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1477         8,&(lvalues[2275]),0},
1478 {"id-it-implicitConfirm","id-it-implicitConfirm",
1479         NID_id_it_implicitConfirm,8,&(lvalues[2283]),0},
1480 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1481         NID_id_it_confirmWaitTime,8,&(lvalues[2291]),0},
1482 {"id-it-origPKIMessage","id-it-origPKIMessage",
1483         NID_id_it_origPKIMessage,8,&(lvalues[2299]),0},
1484 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2307]),0},
1485 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2315]),0},
1486 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1487         9,&(lvalues[2323]),0},
1488 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1489         NID_id_regCtrl_authenticator,9,&(lvalues[2332]),0},
1490 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1491         NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2341]),0},
1492 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1493         NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2350]),0},
1494 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1495         NID_id_regCtrl_oldCertID,9,&(lvalues[2359]),0},
1496 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1497         NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2368]),0},
1498 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1499         NID_id_regInfo_utf8Pairs,9,&(lvalues[2377]),0},
1500 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1501         &(lvalues[2386]),0},
1502 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2395]),0},
1503 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1504         &(lvalues[2403]),0},
1505 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1506         NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2411]),0},
1507 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2419]),0},
1508 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1509         &(lvalues[2427]),0},
1510 {"id-cmc-identification","id-cmc-identification",
1511         NID_id_cmc_identification,8,&(lvalues[2435]),0},
1512 {"id-cmc-identityProof","id-cmc-identityProof",
1513         NID_id_cmc_identityProof,8,&(lvalues[2443]),0},
1514 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1515         &(lvalues[2451]),0},
1516 {"id-cmc-transactionId","id-cmc-transactionId",
1517         NID_id_cmc_transactionId,8,&(lvalues[2459]),0},
1518 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1519         &(lvalues[2467]),0},
1520 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1521         NID_id_cmc_recipientNonce,8,&(lvalues[2475]),0},
1522 {"id-cmc-addExtensions","id-cmc-addExtensions",
1523         NID_id_cmc_addExtensions,8,&(lvalues[2483]),0},
1524 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1525         8,&(lvalues[2491]),0},
1526 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1527         8,&(lvalues[2499]),0},
1528 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1529         NID_id_cmc_lraPOPWitness,8,&(lvalues[2507]),0},
1530 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1531         &(lvalues[2515]),0},
1532 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2523]),0},
1533 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1534         NID_id_cmc_revokeRequest,8,&(lvalues[2531]),0},
1535 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1536         &(lvalues[2539]),0},
1537 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1538         8,&(lvalues[2547]),0},
1539 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1540         8,&(lvalues[2555]),0},
1541 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1542         NID_id_cmc_popLinkRandom,8,&(lvalues[2563]),0},
1543 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1544         NID_id_cmc_popLinkWitness,8,&(lvalues[2571]),0},
1545 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1546         NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2579]),0},
1547 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1548         &(lvalues[2587]),0},
1549 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1550         &(lvalues[2595]),0},
1551 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1552         8,&(lvalues[2603]),0},
1553 {NULL,NULL,NID_undef,0,NULL,0},
1554 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2611]),0},
1555 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1556         NID_id_pda_countryOfCitizenship,8,&(lvalues[2619]),0},
1557 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1558         NID_id_pda_countryOfResidence,8,&(lvalues[2627]),0},
1559 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1560         NID_id_aca_authenticationInfo,8,&(lvalues[2635]),0},
1561 {"id-aca-accessIdentity","id-aca-accessIdentity",
1562         NID_id_aca_accessIdentity,8,&(lvalues[2643]),0},
1563 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1564         NID_id_aca_chargingIdentity,8,&(lvalues[2651]),0},
1565 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2659]),0},
1566 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2667]),0},
1567 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1568         NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2675]),0},
1569 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2683]),0},
1570 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1571         &(lvalues[2691]),0},
1572 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1573         &(lvalues[2699]),0},
1574 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1575         &(lvalues[2707]),0},
1576 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2715]),0},
1577 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1578         &(lvalues[2723]),0},
1579 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2732]),0},
1580 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2741]),0},
1581 {"acceptableResponses","Acceptable OCSP Responses",
1582         NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2750]),0},
1583 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2759]),0},
1584 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1585         9,&(lvalues[2768]),0},
1586 {"serviceLocator","OCSP Service Locator",
1587         NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2777]),0},
1588 {"extendedStatus","Extended OCSP Status",
1589         NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2786]),0},
1590 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2795]),0},
1591 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2804]),0},
1592 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1593         &(lvalues[2813]),0},
1594 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2822]),0},
1595 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2826]),0},
1596 {"X500algorithms","directory services - algorithms",
1597         NID_X500algorithms,2,&(lvalues[2831]),0},
1598 {"ORG","org",NID_org,1,&(lvalues[2833]),0},
1599 {"DOD","dod",NID_dod,2,&(lvalues[2834]),0},
1600 {"IANA","iana",NID_iana,3,&(lvalues[2836]),0},
1601 {"directory","Directory",NID_Directory,4,&(lvalues[2839]),0},
1602 {"mgmt","Management",NID_Management,4,&(lvalues[2843]),0},
1603 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2847]),0},
1604 {"private","Private",NID_Private,4,&(lvalues[2851]),0},
1605 {"security","Security",NID_Security,4,&(lvalues[2855]),0},
1606 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2859]),0},
1607 {"Mail","Mail",NID_Mail,4,&(lvalues[2863]),0},
1608 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2867]),0},
1609 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2872]),0},
1610 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2881]),0},
1611 {"domain","Domain",NID_Domain,10,&(lvalues[2891]),0},
1612 {"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1613 {"selected-attribute-types","Selected Attribute Types",
1614         NID_selected_attribute_types,3,&(lvalues[2901]),0},
1615 {"clearance","clearance",NID_clearance,4,&(lvalues[2904]),0},
1616 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1617         &(lvalues[2908]),0},
1618 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2917]),0},
1619 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1620         &(lvalues[2925]),0},
1621 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1622         &(lvalues[2933]),0},
1623 {"role","role",NID_role,3,&(lvalues[2941]),0},
1624 {"policyConstraints","X509v3 Policy Constraints",
1625         NID_policy_constraints,3,&(lvalues[2944]),0},
1626 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1627         &(lvalues[2947]),0},
1628 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1629         &(lvalues[2950]),0},
1630 {"NULL","NULL",NID_ccitt,0,NULL,0},
1631 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1632 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
1633 {"characteristic-two-field","characteristic-two-field",
1634         NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
1635 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1636         &(lvalues[2972]),0},
1637 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1638 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1639 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1640 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1641 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1642 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1643 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
1644 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1645         &(lvalues[3035]),0},
1646 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1647 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1648 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1649 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1650 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1651 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1652 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1653 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1654 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1655 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1656 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1657 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1658 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
1659 {"holdInstructionCode","Hold Instruction Code",
1660         NID_hold_instruction_code,3,&(lvalues[3159]),0},
1661 {"holdInstructionNone","Hold Instruction None",
1662         NID_hold_instruction_none,7,&(lvalues[3162]),0},
1663 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1664         NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
1665 {"holdInstructionReject","Hold Instruction Reject",
1666         NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1667 {"data","data",NID_data,1,&(lvalues[3183]),0},
1668 {"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1669 {"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1670 {"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
1671 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1672         &(lvalues[3202]),0},
1673 {"pilotAttributeSyntax","pilotAttributeSyntax",
1674         NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
1675 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1676         &(lvalues[3220]),0},
1677 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
1678 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1679         &(lvalues[3238]),0},
1680 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1681         NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1682 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1683 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1684 {"account","account",NID_account,10,&(lvalues[3278]),0},
1685 {"document","document",NID_document,10,&(lvalues[3288]),0},
1686 {"room","room",NID_room,10,&(lvalues[3298]),0},
1687 {"documentSeries","documentSeries",NID_documentSeries,10,
1688         &(lvalues[3308]),0},
1689 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1690         &(lvalues[3318]),0},
1691 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
1692 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1693         10,&(lvalues[3338]),0},
1694 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1695         &(lvalues[3348]),0},
1696 {"simpleSecurityObject","simpleSecurityObject",
1697         NID_simpleSecurityObject,10,&(lvalues[3358]),0},
1698 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1699         &(lvalues[3368]),0},
1700 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
1701 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1702         10,&(lvalues[3388]),0},
1703 {"UID","userId",NID_userId,10,&(lvalues[3398]),0},
1704 {"textEncodedORAddress","textEncodedORAddress",
1705         NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1706 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1707 {"info","info",NID_info,10,&(lvalues[3428]),0},
1708 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1709         &(lvalues[3438]),0},
1710 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1711 {"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1712 {"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1713 {"host","host",NID_host,10,&(lvalues[3478]),0},
1714 {"manager","manager",NID_manager,10,&(lvalues[3488]),0},
1715 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1716         &(lvalues[3498]),0},
1717 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
1718 {"documentVersion","documentVersion",NID_documentVersion,10,
1719         &(lvalues[3518]),0},
1720 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1721         &(lvalues[3528]),0},
1722 {"documentLocation","documentLocation",NID_documentLocation,10,
1723         &(lvalues[3538]),0},
1724 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1725         10,&(lvalues[3548]),0},
1726 {"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1727 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
1728 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1729         &(lvalues[3578]),0},
1730 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1731         &(lvalues[3588]),0},
1732 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1733 {"pilotAttributeType27","pilotAttributeType27",
1734         NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1735 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1736 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1737 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1738 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
1739 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1740         &(lvalues[3658]),0},
1741 {"associatedName","associatedName",NID_associatedName,10,
1742         &(lvalues[3668]),0},
1743 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1744         &(lvalues[3678]),0},
1745 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
1746 {"mobileTelephoneNumber","mobileTelephoneNumber",
1747         NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
1748 {"pagerTelephoneNumber","pagerTelephoneNumber",
1749         NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
1750 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1751         10,&(lvalues[3718]),0},
1752 {"organizationalStatus","organizationalStatus",
1753         NID_organizationalStatus,10,&(lvalues[3728]),0},
1754 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
1755 {"mailPreferenceOption","mailPreferenceOption",
1756         NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1757 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1758 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
1759 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1760         &(lvalues[3778]),0},
1761 {"subtreeMinimumQuality","subtreeMinimumQuality",
1762         NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
1763 {"subtreeMaximumQuality","subtreeMaximumQuality",
1764         NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
1765 {"personalSignature","personalSignature",NID_personalSignature,10,
1766         &(lvalues[3808]),0},
1767 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1768 {"audio","audio",NID_audio,10,&(lvalues[3828]),0},
1769 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1770         &(lvalues[3838]),0},
1771 {"x500UniqueIdentifier","x500UniqueIdentifier",
1772         NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1773 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
1774 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1775         &(lvalues[3856]),0},
1776 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1777         &(lvalues[3862]),0},
1778 {"id-hex-partial-message","id-hex-partial-message",
1779         NID_id_hex_partial_message,7,&(lvalues[3868]),0},
1780 {"id-hex-multipart-message","id-hex-multipart-message",
1781         NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
1782 {"generationQualifier","generationQualifier",NID_generationQualifier,
1783         3,&(lvalues[3882]),0},
1784 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
1785 {NULL,NULL,NID_undef,0,NULL,0},
1786 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1787         &(lvalues[3888]),0},
1788 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1789 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1790 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1791 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
1792 {"set-certExt","certificate extensions",NID_set_certExt,3,
1793         &(lvalues[3902]),0},
1794 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1795 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
1796 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1797         &(lvalues[3912]),0},
1798 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1799 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1800 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1801 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
1802 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1803         NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
1804 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1805         &(lvalues[3936]),0},
1806 {"setct-AuthResBaggage","setct-AuthResBaggage",
1807         NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
1808 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1809         NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
1810 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1811         NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
1812 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1813         &(lvalues[3952]),0},
1814 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1815         &(lvalues[3956]),0},
1816 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
1817 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1818         &(lvalues[3964]),0},
1819 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1820         &(lvalues[3968]),0},
1821 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1822         &(lvalues[3972]),0},
1823 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1824         &(lvalues[3976]),0},
1825 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1826         &(lvalues[3980]),0},
1827 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1828         &(lvalues[3984]),0},
1829 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1830         &(lvalues[3988]),0},
1831 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1832         NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
1833 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1834         4,&(lvalues[3996]),0},
1835 {"setct-AuthRevResData","setct-AuthRevResData",
1836         NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
1837 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1838         4,&(lvalues[4004]),0},
1839 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1840         &(lvalues[4008]),0},
1841 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1842         &(lvalues[4012]),0},
1843 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1844         &(lvalues[4016]),0},
1845 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1846         &(lvalues[4020]),0},
1847 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1848         4,&(lvalues[4024]),0},
1849 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1850         4,&(lvalues[4028]),0},
1851 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1852         &(lvalues[4032]),0},
1853 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1854         &(lvalues[4036]),0},
1855 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1856         &(lvalues[4040]),0},
1857 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1858         4,&(lvalues[4044]),0},
1859 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1860         NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
1861 {"setct-CredRevResData","setct-CredRevResData",
1862         NID_setct_CredRevResData,4,&(lvalues[4052]),0},
1863 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1864         &(lvalues[4056]),0},
1865 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1866         &(lvalues[4060]),0},
1867 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1868         NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
1869 {"setct-BatchAdminResData","setct-BatchAdminResData",
1870         NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
1871 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1872         NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
1873 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1874         NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
1875 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1876         4,&(lvalues[4080]),0},
1877 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1878         &(lvalues[4084]),0},
1879 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1880         &(lvalues[4088]),0},
1881 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1882         &(lvalues[4092]),0},
1883 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1884         4,&(lvalues[4096]),0},
1885 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1886         &(lvalues[4100]),0},
1887 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1888         NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
1889 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1890         4,&(lvalues[4108]),0},
1891 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1892         &(lvalues[4112]),0},
1893 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1894         &(lvalues[4116]),0},
1895 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1896         &(lvalues[4120]),0},
1897 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1898         &(lvalues[4124]),0},
1899 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1900         &(lvalues[4128]),0},
1901 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1902         &(lvalues[4132]),0},
1903 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1904         NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
1905 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1906         4,&(lvalues[4140]),0},
1907 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1908         4,&(lvalues[4144]),0},
1909 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1910         NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
1911 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1912         &(lvalues[4152]),0},
1913 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1914         &(lvalues[4156]),0},
1915 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1916         &(lvalues[4160]),0},
1917 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1918         &(lvalues[4164]),0},
1919 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1920         4,&(lvalues[4168]),0},
1921 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1922         &(lvalues[4172]),0},
1923 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1924         &(lvalues[4176]),0},
1925 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1926         &(lvalues[4180]),0},
1927 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1928         &(lvalues[4184]),0},
1929 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1930         4,&(lvalues[4188]),0},
1931 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1932         NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
1933 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1934         4,&(lvalues[4196]),0},
1935 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1936         NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
1937 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1938         NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
1939 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1940         4,&(lvalues[4208]),0},
1941 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1942         &(lvalues[4212]),0},
1943 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1944         &(lvalues[4216]),0},
1945 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1946         &(lvalues[4220]),0},
1947 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1948         NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
1949 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1950         NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
1951 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1952         NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
1953 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1954         &(lvalues[4236]),0},
1955 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1956         &(lvalues[4240]),0},
1957 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1958         &(lvalues[4244]),0},
1959 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1960 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
1961 {"setext-cv","additional verification",NID_setext_cv,4,
1962         &(lvalues[4256]),0},
1963 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1964         &(lvalues[4260]),0},
1965 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1966         &(lvalues[4264]),0},
1967 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1968         &(lvalues[4268]),0},
1969 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1970         &(lvalues[4272]),0},
1971 {"setCext-cCertRequired","setCext-cCertRequired",
1972         NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
1973 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1974         &(lvalues[4280]),0},
1975 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1976         &(lvalues[4284]),0},
1977 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1978         &(lvalues[4288]),0},
1979 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1980         NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
1981 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1982         NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
1983 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1984         &(lvalues[4300]),0},
1985 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1986         &(lvalues[4304]),0},
1987 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1988         NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
1989 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
1990 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1991         4,&(lvalues[4316]),0},
1992 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1993         &(lvalues[4320]),0},
1994 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1995         &(lvalues[4324]),0},
1996 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1997         &(lvalues[4328]),0},
1998 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
1999 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
2000         &(lvalues[4338]),0},
2001 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
2002         NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
2003 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
2004         &(lvalues[4348]),0},
2005 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
2006         &(lvalues[4353]),0},
2007 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
2008         &(lvalues[4358]),0},
2009 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
2010         6,&(lvalues[4363]),0},
2011 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
2012         &(lvalues[4369]),0},
2013 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
2014         &(lvalues[4375]),0},
2015 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
2016         &(lvalues[4381]),0},
2017 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
2018         6,&(lvalues[4387]),0},
2019 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
2020         &(lvalues[4393]),0},
2021 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
2022         &(lvalues[4397]),0},
2023 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
2024         NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
2025 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
2026 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
2027         &(lvalues[4409]),0},
2028 {"set-brand-MasterCard","set-brand-MasterCard",
2029         NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
2030 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
2031         &(lvalues[4417]),0},
2032 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
2033 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
2034         NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
2035 {"ITU-T","itu-t",NID_itu_t,0,NULL,0},
2036 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
2037 {"international-organizations","International Organizations",
2038         NID_international_organizations,1,&(lvalues[4439]),0},
2039 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
2040         10,&(lvalues[4440]),0},
2041 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
2042         &(lvalues[4450]),0},
2043 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
2044 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
2045 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
2046 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
2047 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
2048 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
2049 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
2050 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
2051 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
2052 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
2053 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4460]),0},
2054 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4463]),0},
2055 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4466]),0},
2056 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2057         &(lvalues[4473]),0},
2058 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2059         &(lvalues[4481]),0},
2060 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2061         &(lvalues[4489]),0},
2062 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2063         &(lvalues[4497]),0},
2064 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4500]),0},
2065 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2066         &(lvalues[4508]),0},
2067 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2068         &(lvalues[4517]),0},
2069 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2070         &(lvalues[4526]),0},
2071 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2072         &(lvalues[4535]),0},
2073 {"SHA256","sha256",NID_sha256,9,&(lvalues[4544]),0},
2074 {"SHA384","sha384",NID_sha384,9,&(lvalues[4553]),0},
2075 {"SHA512","sha512",NID_sha512,9,&(lvalues[4562]),0},
2076 {"SHA224","sha224",NID_sha224,9,&(lvalues[4571]),0},
2077 {"identified-organization","identified-organization",
2078         NID_identified_organization,1,&(lvalues[4580]),0},
2079 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4581]),0},
2080 {"wap","wap",NID_wap,2,&(lvalues[4584]),0},
2081 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4586]),0},
2082 {"id-characteristic-two-basis","id-characteristic-two-basis",
2083         NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4589]),0},
2084 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4597]),0},
2085 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4606]),0},
2086 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4615]),0},
2087 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4624]),0},
2088 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4632]),0},
2089 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4640]),0},
2090 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4648]),0},
2091 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4656]),0},
2092 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4664]),0},
2093 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4672]),0},
2094 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4680]),0},
2095 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4688]),0},
2096 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4696]),0},
2097 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4704]),0},
2098 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4712]),0},
2099 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4720]),0},
2100 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4728]),0},
2101 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4736]),0},
2102 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4744]),0},
2103 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4752]),0},
2104 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4760]),0},
2105 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4768]),0},
2106 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4776]),0},
2107 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4784]),0},
2108 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4789]),0},
2109 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4794]),0},
2110 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4799]),0},
2111 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4804]),0},
2112 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4809]),0},
2113 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4814]),0},
2114 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4819]),0},
2115 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4824]),0},
2116 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4829]),0},
2117 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4834]),0},
2118 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4839]),0},
2119 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4844]),0},
2120 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4849]),0},
2121 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4854]),0},
2122 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4859]),0},
2123 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4864]),0},
2124 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4869]),0},
2125 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4874]),0},
2126 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4879]),0},
2127 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4884]),0},
2128 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4889]),0},
2129 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4894]),0},
2130 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4899]),0},
2131 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4904]),0},
2132 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4909]),0},
2133 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4914]),0},
2134 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4919]),0},
2135 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4924]),0},
2136 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4929]),0},
2137 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4934]),0},
2138 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2139         NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4939]),0},
2140 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2141         NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4944]),0},
2142 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2143         NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4949]),0},
2144 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2145         NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4954]),0},
2146 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2147         NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4959]),0},
2148 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2149         NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4964]),0},
2150 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2151         NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4969]),0},
2152 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2153         NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4974]),0},
2154 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2155         NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4979]),0},
2156 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2157         NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4984]),0},
2158 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2159         NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4989]),0},
2160 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4994]),0},
2161 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2162         &(lvalues[4998]),0},
2163 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2164         NID_inhibit_any_policy,3,&(lvalues[5001]),0},
2165 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2166 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2167 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2168         &(lvalues[5004]),0},
2169 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2170         &(lvalues[5015]),0},
2171 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2172         &(lvalues[5026]),0},
2173 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2174         &(lvalues[5037]),0},
2175 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2176         &(lvalues[5045]),0},
2177 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2178         &(lvalues[5053]),0},
2179 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2180         &(lvalues[5061]),0},
2181 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2182         &(lvalues[5069]),0},
2183 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2184         &(lvalues[5077]),0},
2185 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2186 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2187 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2188 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2189 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2190 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2191 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2192         &(lvalues[5085]),0},
2193 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2194         &(lvalues[5093]),0},
2195 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2196         &(lvalues[5101]),0},
2197 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2198         NID_subject_directory_attributes,3,&(lvalues[5109]),0},
2199 {"issuingDistributionPoint","X509v3 Issuing Distribution Point",
2200         NID_issuing_distribution_point,3,&(lvalues[5112]),0},
2201 {"certificateIssuer","X509v3 Certificate Issuer",
2202         NID_certificate_issuer,3,&(lvalues[5115]),0},
2203 {NULL,NULL,NID_undef,0,NULL,0},
2204 {"KISA","kisa",NID_kisa,6,&(lvalues[5118]),0},
2205 {NULL,NULL,NID_undef,0,NULL,0},
2206 {NULL,NULL,NID_undef,0,NULL,0},
2207 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5124]),0},
2208 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5132]),0},
2209 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5140]),0},
2210 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5148]),0},
2211 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5156]),0},
2212 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5164]),0},
2213 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2214         &(lvalues[5172]),0},
2215 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2216         &(lvalues[5181]),0},
2217 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2218         &(lvalues[5190]),0},
2219 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5198]),0},
2220 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2221         NID_id_smime_ct_compressedData,11,&(lvalues[5206]),0},
2222 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2223         NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5217]),0},
2224 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2225         &(lvalues[5228]),0},
2226 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2227         &(lvalues[5237]),0},
2228 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2229         &(lvalues[5246]),0},
2230 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2231         NID_ecdsa_with_Recommended,7,&(lvalues[5255]),0},
2232 {"ecdsa-with-Specified","ecdsa-with-Specified",
2233         NID_ecdsa_with_Specified,7,&(lvalues[5262]),0},
2234 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2235         &(lvalues[5269]),0},
2236 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2237         &(lvalues[5277]),0},
2238 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2239         &(lvalues[5285]),0},
2240 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2241         &(lvalues[5293]),0},
2242 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5301]),0},
2243 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2244         &(lvalues[5309]),0},
2245 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2246         &(lvalues[5317]),0},
2247 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2248         &(lvalues[5325]),0},
2249 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2250         &(lvalues[5333]),0},
2251 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2252         &(lvalues[5341]),0},
2253 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2254         &(lvalues[5350]),0},
2255 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5359]),0},
2256 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5365]),0},
2257 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5370]),0},
2258 {"id-GostR3411-94-with-GostR3410-2001",
2259         "GOST R 34.11-94 with GOST R 34.10-2001",
2260         NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5375]),0},
2261 {"id-GostR3411-94-with-GostR3410-94",
2262         "GOST R 34.11-94 with GOST R 34.10-94",
2263         NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5381]),0},
2264 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5387]),0},
2265 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2266         &(lvalues[5393]),0},
2267 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2268         &(lvalues[5399]),0},
2269 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5405]),0},
2270 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5411]),0},
2271 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2272 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2273         &(lvalues[5417]),0},
2274 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2275         &(lvalues[5423]),0},
2276 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2277         6,&(lvalues[5429]),0},
2278 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2279         &(lvalues[5435]),0},
2280 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2281         "id-Gost28147-89-CryptoPro-KeyMeshing",
2282         NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5441]),0},
2283 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2284         NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5448]),0},
2285 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2286         NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5455]),0},
2287 {"id-GostR3411-94-CryptoProParamSet",
2288         "id-GostR3411-94-CryptoProParamSet",
2289         NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5462]),0},
2290 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2291         NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5469]),0},
2292 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2293         "id-Gost28147-89-CryptoPro-A-ParamSet",
2294         NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5476]),0},
2295 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2296         "id-Gost28147-89-CryptoPro-B-ParamSet",
2297         NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5483]),0},
2298 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2299         "id-Gost28147-89-CryptoPro-C-ParamSet",
2300         NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5490]),0},
2301 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2302         "id-Gost28147-89-CryptoPro-D-ParamSet",
2303         NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5497]),0},
2304 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2305         "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2306         NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5504]),
2307         0},
2308 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2309         "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2310         NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5511]),
2311         0},
2312 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2313         "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2314         NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5518]),0},
2315 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2316         NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5525]),0},
2317 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2318         "id-GostR3410-94-CryptoPro-A-ParamSet",
2319         NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5532]),0},
2320 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2321         "id-GostR3410-94-CryptoPro-B-ParamSet",
2322         NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5539]),0},
2323 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2324         "id-GostR3410-94-CryptoPro-C-ParamSet",
2325         NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5546]),0},
2326 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2327         "id-GostR3410-94-CryptoPro-D-ParamSet",
2328         NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5553]),0},
2329 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2330         "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2331         NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5560]),0},
2332 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2333         "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2334         NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5567]),0},
2335 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2336         "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2337         NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5574]),0},
2338 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2339         NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5581]),0},
2340 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2341         "id-GostR3410-2001-CryptoPro-A-ParamSet",
2342         NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5588]),0},
2343 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2344         "id-GostR3410-2001-CryptoPro-B-ParamSet",
2345         NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5595]),0},
2346 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2347         "id-GostR3410-2001-CryptoPro-C-ParamSet",
2348         NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5602]),0},
2349 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2350         "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2351         NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5609]),0},
2352         
2353 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2354         "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2355         NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5616]),0},
2356         
2357 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2358         &(lvalues[5623]),0},
2359 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2360         NID_id_GostR3410_94_aBis,7,&(lvalues[5630]),0},
2361 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2362         &(lvalues[5637]),0},
2363 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2364         NID_id_GostR3410_94_bBis,7,&(lvalues[5644]),0},
2365 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2366         NID_id_Gost28147_89_cc,8,&(lvalues[5651]),0},
2367 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2368         &(lvalues[5659]),0},
2369 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2370         &(lvalues[5667]),0},
2371 {"id-GostR3411-94-with-GostR3410-94-cc",
2372         "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2373         NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5675]),0},
2374 {"id-GostR3411-94-with-GostR3410-2001-cc",
2375         "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2376         NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5683]),0},
2377 {"id-GostR3410-2001-ParamSet-cc",
2378         "GOST R 3410-2001 Parameter Set Cryptocom",
2379         NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5691]),0},
2380 {"HMAC","hmac",NID_hmac,0,NULL,0},
2381 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2382         &(lvalues[5699]),0},
2383 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2384         &(lvalues[5708]),0},
2385 {"id-on-permanentIdentifier","Permanent Identifier",
2386         NID_id_on_permanentIdentifier,8,&(lvalues[5711]),0},
2387 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5719]),0},
2388 {"businessCategory","businessCategory",NID_businessCategory,3,
2389         &(lvalues[5722]),0},
2390 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5725]),0},
2391 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5728]),0},
2392 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2393         NID_physicalDeliveryOfficeName,3,&(lvalues[5731]),0},
2394 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2395         &(lvalues[5734]),0},
2396 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5737]),0},
2397 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2398         NID_teletexTerminalIdentifier,3,&(lvalues[5740]),0},
2399 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2400         NID_facsimileTelephoneNumber,3,&(lvalues[5743]),0},
2401 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5746]),0},
2402 {"internationaliSDNNumber","internationaliSDNNumber",
2403         NID_internationaliSDNNumber,3,&(lvalues[5749]),0},
2404 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2405         &(lvalues[5752]),0},
2406 {"destinationIndicator","destinationIndicator",
2407         NID_destinationIndicator,3,&(lvalues[5755]),0},
2408 {"preferredDeliveryMethod","preferredDeliveryMethod",
2409         NID_preferredDeliveryMethod,3,&(lvalues[5758]),0},
2410 {"presentationAddress","presentationAddress",NID_presentationAddress,
2411         3,&(lvalues[5761]),0},
2412 {"supportedApplicationContext","supportedApplicationContext",
2413         NID_supportedApplicationContext,3,&(lvalues[5764]),0},
2414 {"member","member",NID_member,3,&(lvalues[5767]),0},
2415 {"owner","owner",NID_owner,3,&(lvalues[5770]),0},
2416 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5773]),0},
2417 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5776]),0},
2418 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5779]),0},
2419 {"userCertificate","userCertificate",NID_userCertificate,3,
2420         &(lvalues[5782]),0},
2421 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5785]),0},
2422 {"authorityRevocationList","authorityRevocationList",
2423         NID_authorityRevocationList,3,&(lvalues[5788]),0},
2424 {"certificateRevocationList","certificateRevocationList",
2425         NID_certificateRevocationList,3,&(lvalues[5791]),0},
2426 {"crossCertificatePair","crossCertificatePair",
2427         NID_crossCertificatePair,3,&(lvalues[5794]),0},
2428 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2429         3,&(lvalues[5797]),0},
2430 {"protocolInformation","protocolInformation",NID_protocolInformation,
2431         3,&(lvalues[5800]),0},
2432 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2433         &(lvalues[5803]),0},
2434 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5806]),0},
2435 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2436         &(lvalues[5809]),0},
2437 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2438         3,&(lvalues[5812]),0},
2439 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2440         3,&(lvalues[5815]),0},
2441 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5818]),0},
2442 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2443         &(lvalues[5821]),0},
2444 {"CMAC","cmac",NID_cmac,0,NULL,0},
2445 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5832]),0},
2446 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5841]),0},
2447 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2448         &(lvalues[5850]),0},
2449 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5859]),0},
2450 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5868]),0},
2451 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2452         &(lvalues[5877]),0},
2453 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5886]),0},
2454 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5895]),0},
2455 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2456         &(lvalues[5904]),0},
2457 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2458 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2459 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2460 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2461         11,&(lvalues[5913]),0},
2462 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2463         11,&(lvalues[5924]),0},
2464 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2465         11,&(lvalues[5935]),0},
2466 {"anyExtendedKeyUsage","Any Extended Key Usage",
2467         NID_anyExtendedKeyUsage,4,&(lvalues[5946]),0},
2468 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5950]),0},
2469 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5959]),0},
2470 {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2471 {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2472 {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2473 {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2474         NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2475 {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2476         NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2477 {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2478         NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2479 {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5968]),0},
2480 {"dhpublicnumber","X9.42 DH",NID_dhpublicnumber,7,&(lvalues[5977]),0},
2481 {"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2482         &(lvalues[5984]),0},
2483 {"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2484         &(lvalues[5993]),0},
2485 {"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2486         &(lvalues[6002]),0},
2487 {"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2488         &(lvalues[6011]),0},
2489 {"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2490         &(lvalues[6020]),0},
2491 {"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2492         &(lvalues[6029]),0},
2493 {"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2494         &(lvalues[6038]),0},
2495 {"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2496         &(lvalues[6047]),0},
2497 {"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2498         &(lvalues[6056]),0},
2499 {"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2500         &(lvalues[6065]),0},
2501 {"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2502         &(lvalues[6074]),0},
2503 {"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2504         &(lvalues[6083]),0},
2505 {"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2506         &(lvalues[6092]),0},
2507 {"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2508         &(lvalues[6101]),0},
2509 {"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6110]),0},
2510 {"dhSinglePass-stdDH-sha1kdf-scheme",
2511         "dhSinglePass-stdDH-sha1kdf-scheme",
2512         NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6119]),0},
2513 {"dhSinglePass-stdDH-sha224kdf-scheme",
2514         "dhSinglePass-stdDH-sha224kdf-scheme",
2515         NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6128]),0},
2516 {"dhSinglePass-stdDH-sha256kdf-scheme",
2517         "dhSinglePass-stdDH-sha256kdf-scheme",
2518         NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6134]),0},
2519 {"dhSinglePass-stdDH-sha384kdf-scheme",
2520         "dhSinglePass-stdDH-sha384kdf-scheme",
2521         NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6140]),0},
2522 {"dhSinglePass-stdDH-sha512kdf-scheme",
2523         "dhSinglePass-stdDH-sha512kdf-scheme",
2524         NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6146]),0},
2525 {"dhSinglePass-cofactorDH-sha1kdf-scheme",
2526         "dhSinglePass-cofactorDH-sha1kdf-scheme",
2527         NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6152]),0},
2528 {"dhSinglePass-cofactorDH-sha224kdf-scheme",
2529         "dhSinglePass-cofactorDH-sha224kdf-scheme",
2530         NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6161]),0},
2531 {"dhSinglePass-cofactorDH-sha256kdf-scheme",
2532         "dhSinglePass-cofactorDH-sha256kdf-scheme",
2533         NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6167]),0},
2534 {"dhSinglePass-cofactorDH-sha384kdf-scheme",
2535         "dhSinglePass-cofactorDH-sha384kdf-scheme",
2536         NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6173]),0},
2537 {"dhSinglePass-cofactorDH-sha512kdf-scheme",
2538         "dhSinglePass-cofactorDH-sha512kdf-scheme",
2539         NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6179]),0},
2540 {"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
2541 {"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
2542 {"AES-128-CBC-HMAC-SHA256","aes-128-cbc-hmac-sha256",
2543         NID_aes_128_cbc_hmac_sha256,0,NULL,0},
2544 {"AES-192-CBC-HMAC-SHA256","aes-192-cbc-hmac-sha256",
2545         NID_aes_192_cbc_hmac_sha256,0,NULL,0},
2546 {"AES-256-CBC-HMAC-SHA256","aes-256-cbc-hmac-sha256",
2547         NID_aes_256_cbc_hmac_sha256,0,NULL,0},
2548 {"ct_precert_scts","CT Precertificate SCTs",NID_ct_precert_scts,10,
2549         &(lvalues[6185]),0},
2550 {"ct_precert_poison","CT Precertificate Poison",NID_ct_precert_poison,
2551         10,&(lvalues[6195]),0},
2552 {"ct_precert_signer","CT Precertificate Signer",NID_ct_precert_signer,
2553         10,&(lvalues[6205]),0},
2554 {"ct_cert_scts","CT Certificate SCTs",NID_ct_cert_scts,10,
2555         &(lvalues[6215]),0},
2556 {"jurisdictionL","jurisdictionLocalityName",
2557         NID_jurisdictionLocalityName,11,&(lvalues[6225]),0},
2558 {"jurisdictionST","jurisdictionStateOrProvinceName",
2559         NID_jurisdictionStateOrProvinceName,11,&(lvalues[6236]),0},
2560 {"jurisdictionC","jurisdictionCountryName",
2561         NID_jurisdictionCountryName,11,&(lvalues[6247]),0},
2562 {"AES-128-OCB","aes-128-ocb",NID_aes_128_ocb,0,NULL,0},
2563 {"AES-192-OCB","aes-192-ocb",NID_aes_192_ocb,0,NULL,0},
2564 {"AES-256-OCB","aes-256-ocb",NID_aes_256_ocb,0,NULL,0},
2565 {"CAMELLIA-128-GCM","camellia-128-gcm",NID_camellia_128_gcm,8,
2566         &(lvalues[6258]),0},
2567 {"CAMELLIA-128-CCM","camellia-128-ccm",NID_camellia_128_ccm,8,
2568         &(lvalues[6266]),0},
2569 {"CAMELLIA-128-CTR","camellia-128-ctr",NID_camellia_128_ctr,8,
2570         &(lvalues[6274]),0},
2571 {"CAMELLIA-128-CMAC","camellia-128-cmac",NID_camellia_128_cmac,8,
2572         &(lvalues[6282]),0},
2573 {"CAMELLIA-192-GCM","camellia-192-gcm",NID_camellia_192_gcm,8,
2574         &(lvalues[6290]),0},
2575 {"CAMELLIA-192-CCM","camellia-192-ccm",NID_camellia_192_ccm,8,
2576         &(lvalues[6298]),0},
2577 {"CAMELLIA-192-CTR","camellia-192-ctr",NID_camellia_192_ctr,8,
2578         &(lvalues[6306]),0},
2579 {"CAMELLIA-192-CMAC","camellia-192-cmac",NID_camellia_192_cmac,8,
2580         &(lvalues[6314]),0},
2581 {"CAMELLIA-256-GCM","camellia-256-gcm",NID_camellia_256_gcm,8,
2582         &(lvalues[6322]),0},
2583 {"CAMELLIA-256-CCM","camellia-256-ccm",NID_camellia_256_ccm,8,
2584         &(lvalues[6330]),0},
2585 {"CAMELLIA-256-CTR","camellia-256-ctr",NID_camellia_256_ctr,8,
2586         &(lvalues[6338]),0},
2587 {"CAMELLIA-256-CMAC","camellia-256-cmac",NID_camellia_256_cmac,8,
2588         &(lvalues[6346]),0},
2589 {"id-scrypt","id-scrypt",NID_id_scrypt,9,&(lvalues[6354]),0},
2590 {"id-tc26","id-tc26",NID_id_tc26,5,&(lvalues[6363]),0},
2591 {"gost89-cnt-12","gost89-cnt-12",NID_gost89_cnt_12,0,NULL,0},
2592 {"gost-mac-12","gost-mac-12",NID_gost_mac_12,0,NULL,0},
2593 {"id-tc26-algorithms","id-tc26-algorithms",NID_id_tc26_algorithms,6,
2594         &(lvalues[6368]),0},
2595 {"id-tc26-sign","id-tc26-sign",NID_id_tc26_sign,7,&(lvalues[6374]),0},
2596 {"gost2012_256","GOST R 34.10-2012 with 256 bit modulus",
2597         NID_id_GostR3410_2012_256,8,&(lvalues[6381]),0},
2598 {"gost2012_512","GOST R 34.10-2012 with 512 bit modulus",
2599         NID_id_GostR3410_2012_512,8,&(lvalues[6389]),0},
2600 {"id-tc26-digest","id-tc26-digest",NID_id_tc26_digest,7,
2601         &(lvalues[6397]),0},
2602 {"md_gost12_256","GOST R 34.11-2012 with 256 bit hash",
2603         NID_id_GostR3411_2012_256,8,&(lvalues[6404]),0},
2604 {"md_gost12_512","GOST R 34.11-2012 with 512 bit hash",
2605         NID_id_GostR3411_2012_512,8,&(lvalues[6412]),0},
2606 {"id-tc26-signwithdigest","id-tc26-signwithdigest",
2607         NID_id_tc26_signwithdigest,7,&(lvalues[6420]),0},
2608 {"id-tc26-signwithdigest-gost3410-2012-256",
2609         "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)",
2610         NID_id_tc26_signwithdigest_gost3410_2012_256,8,&(lvalues[6427]),0},
2611 {"id-tc26-signwithdigest-gost3410-2012-512",
2612         "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)",
2613         NID_id_tc26_signwithdigest_gost3410_2012_512,8,&(lvalues[6435]),0},
2614 {"id-tc26-mac","id-tc26-mac",NID_id_tc26_mac,7,&(lvalues[6443]),0},
2615 {"id-tc26-hmac-gost-3411-2012-256","HMAC GOST 34.11-2012 256 bit",
2616         NID_id_tc26_hmac_gost_3411_2012_256,8,&(lvalues[6450]),0},
2617 {"id-tc26-hmac-gost-3411-2012-512","HMAC GOST 34.11-2012 512 bit",
2618         NID_id_tc26_hmac_gost_3411_2012_512,8,&(lvalues[6458]),0},
2619 {"id-tc26-cipher","id-tc26-cipher",NID_id_tc26_cipher,7,
2620         &(lvalues[6466]),0},
2621 {"id-tc26-agreement","id-tc26-agreement",NID_id_tc26_agreement,7,
2622         &(lvalues[6473]),0},
2623 {"id-tc26-agreement-gost-3410-2012-256",
2624         "id-tc26-agreement-gost-3410-2012-256",
2625         NID_id_tc26_agreement_gost_3410_2012_256,8,&(lvalues[6480]),0},
2626 {"id-tc26-agreement-gost-3410-2012-512",
2627         "id-tc26-agreement-gost-3410-2012-512",
2628         NID_id_tc26_agreement_gost_3410_2012_512,8,&(lvalues[6488]),0},
2629 {"id-tc26-constants","id-tc26-constants",NID_id_tc26_constants,6,
2630         &(lvalues[6496]),0},
2631 {"id-tc26-sign-constants","id-tc26-sign-constants",
2632         NID_id_tc26_sign_constants,7,&(lvalues[6502]),0},
2633 {"id-tc26-gost-3410-2012-512-constants",
2634         "id-tc26-gost-3410-2012-512-constants",
2635         NID_id_tc26_gost_3410_2012_512_constants,8,&(lvalues[6509]),0},
2636 {"id-tc26-gost-3410-2012-512-paramSetTest",
2637         "GOST R 34.10-2012 (512 bit) testing parameter set",
2638         NID_id_tc26_gost_3410_2012_512_paramSetTest,9,&(lvalues[6517]),0},
2639 {"id-tc26-gost-3410-2012-512-paramSetA",
2640         "GOST R 34.10-2012 (512 bit) ParamSet A",
2641         NID_id_tc26_gost_3410_2012_512_paramSetA,9,&(lvalues[6526]),0},
2642 {"id-tc26-gost-3410-2012-512-paramSetB",
2643         "GOST R 34.10-2012 (512 bit) ParamSet B",
2644         NID_id_tc26_gost_3410_2012_512_paramSetB,9,&(lvalues[6535]),0},
2645 {"id-tc26-digest-constants","id-tc26-digest-constants",
2646         NID_id_tc26_digest_constants,7,&(lvalues[6544]),0},
2647 {"id-tc26-cipher-constants","id-tc26-cipher-constants",
2648         NID_id_tc26_cipher_constants,7,&(lvalues[6551]),0},
2649 {"id-tc26-gost-28147-constants","id-tc26-gost-28147-constants",
2650         NID_id_tc26_gost_28147_constants,8,&(lvalues[6558]),0},
2651 {"id-tc26-gost-28147-param-Z","GOST 28147-89 TC26 parameter set",
2652         NID_id_tc26_gost_28147_param_Z,9,&(lvalues[6566]),0},
2653 {"INN","INN",NID_INN,8,&(lvalues[6575]),0},
2654 {"OGRN","OGRN",NID_OGRN,5,&(lvalues[6583]),0},
2655 {"SNILS","SNILS",NID_SNILS,5,&(lvalues[6588]),0},
2656 {"subjectSignTool","Signing Tool of Subject",NID_subjectSignTool,5,
2657         &(lvalues[6593]),0},
2658 {"issuerSignTool","Signing Tool of Issuer",NID_issuerSignTool,5,
2659         &(lvalues[6598]),0},
2660 {"gost89-cbc","gost89-cbc",NID_gost89_cbc,0,NULL,0},
2661 {"gost89-ecb","gost89-ecb",NID_gost89_ecb,0,NULL,0},
2662 {"gost89-ctr","gost89-ctr",NID_gost89_ctr,0,NULL,0},
2663 {"grasshopper-ecb","grasshopper-ecb",NID_grasshopper_ecb,0,NULL,0},
2664 {"grasshopper-ctr","grasshopper-ctr",NID_grasshopper_ctr,0,NULL,0},
2665 {"grasshopper-ofb","grasshopper-ofb",NID_grasshopper_ofb,0,NULL,0},
2666 {"grasshopper-cbc","grasshopper-cbc",NID_grasshopper_cbc,0,NULL,0},
2667 {"grasshopper-cfb","grasshopper-cfb",NID_grasshopper_cfb,0,NULL,0},
2668 {"grasshopper-mac","grasshopper-mac",NID_grasshopper_mac,0,NULL,0},
2669 {"ChaCha20-Poly1305","chacha20-poly1305",NID_chacha20_poly1305,0,NULL,0},
2670 {"ChaCha20","chacha20",NID_chacha20,0,NULL,0},
2671 {"tlsfeature","TLS Feature",NID_tlsfeature,8,&(lvalues[6603]),0},
2672 {"TLS1-PRF","tls1-prf",NID_tls1_prf,0,NULL,0},
2673 };
2674
2675 static const unsigned int sn_objs[NUM_SN]={
2676 364,    /* "AD_DVCS" */
2677 419,    /* "AES-128-CBC" */
2678 916,    /* "AES-128-CBC-HMAC-SHA1" */
2679 948,    /* "AES-128-CBC-HMAC-SHA256" */
2680 421,    /* "AES-128-CFB" */
2681 650,    /* "AES-128-CFB1" */
2682 653,    /* "AES-128-CFB8" */
2683 904,    /* "AES-128-CTR" */
2684 418,    /* "AES-128-ECB" */
2685 958,    /* "AES-128-OCB" */
2686 420,    /* "AES-128-OFB" */
2687 913,    /* "AES-128-XTS" */
2688 423,    /* "AES-192-CBC" */
2689 917,    /* "AES-192-CBC-HMAC-SHA1" */
2690 949,    /* "AES-192-CBC-HMAC-SHA256" */
2691 425,    /* "AES-192-CFB" */
2692 651,    /* "AES-192-CFB1" */
2693 654,    /* "AES-192-CFB8" */
2694 905,    /* "AES-192-CTR" */
2695 422,    /* "AES-192-ECB" */
2696 959,    /* "AES-192-OCB" */
2697 424,    /* "AES-192-OFB" */
2698 427,    /* "AES-256-CBC" */
2699 918,    /* "AES-256-CBC-HMAC-SHA1" */
2700 950,    /* "AES-256-CBC-HMAC-SHA256" */
2701 429,    /* "AES-256-CFB" */
2702 652,    /* "AES-256-CFB1" */
2703 655,    /* "AES-256-CFB8" */
2704 906,    /* "AES-256-CTR" */
2705 426,    /* "AES-256-ECB" */
2706 960,    /* "AES-256-OCB" */
2707 428,    /* "AES-256-OFB" */
2708 914,    /* "AES-256-XTS" */
2709 91,     /* "BF-CBC" */
2710 93,     /* "BF-CFB" */
2711 92,     /* "BF-ECB" */
2712 94,     /* "BF-OFB" */
2713 14,     /* "C" */
2714 751,    /* "CAMELLIA-128-CBC" */
2715 962,    /* "CAMELLIA-128-CCM" */
2716 757,    /* "CAMELLIA-128-CFB" */
2717 760,    /* "CAMELLIA-128-CFB1" */
2718 763,    /* "CAMELLIA-128-CFB8" */
2719 964,    /* "CAMELLIA-128-CMAC" */
2720 963,    /* "CAMELLIA-128-CTR" */
2721 754,    /* "CAMELLIA-128-ECB" */
2722 961,    /* "CAMELLIA-128-GCM" */
2723 766,    /* "CAMELLIA-128-OFB" */
2724 752,    /* "CAMELLIA-192-CBC" */
2725 966,    /* "CAMELLIA-192-CCM" */
2726 758,    /* "CAMELLIA-192-CFB" */
2727 761,    /* "CAMELLIA-192-CFB1" */
2728 764,    /* "CAMELLIA-192-CFB8" */
2729 968,    /* "CAMELLIA-192-CMAC" */
2730 967,    /* "CAMELLIA-192-CTR" */
2731 755,    /* "CAMELLIA-192-ECB" */
2732 965,    /* "CAMELLIA-192-GCM" */
2733 767,    /* "CAMELLIA-192-OFB" */
2734 753,    /* "CAMELLIA-256-CBC" */
2735 970,    /* "CAMELLIA-256-CCM" */
2736 759,    /* "CAMELLIA-256-CFB" */
2737 762,    /* "CAMELLIA-256-CFB1" */
2738 765,    /* "CAMELLIA-256-CFB8" */
2739 972,    /* "CAMELLIA-256-CMAC" */
2740 971,    /* "CAMELLIA-256-CTR" */
2741 756,    /* "CAMELLIA-256-ECB" */
2742 969,    /* "CAMELLIA-256-GCM" */
2743 768,    /* "CAMELLIA-256-OFB" */
2744 108,    /* "CAST5-CBC" */
2745 110,    /* "CAST5-CFB" */
2746 109,    /* "CAST5-ECB" */
2747 111,    /* "CAST5-OFB" */
2748 894,    /* "CMAC" */
2749 13,     /* "CN" */
2750 141,    /* "CRLReason" */
2751 417,    /* "CSPName" */
2752 1019,   /* "ChaCha20" */
2753 1018,   /* "ChaCha20-Poly1305" */
2754 367,    /* "CrlID" */
2755 391,    /* "DC" */
2756 31,     /* "DES-CBC" */
2757 643,    /* "DES-CDMF" */
2758 30,     /* "DES-CFB" */
2759 656,    /* "DES-CFB1" */
2760 657,    /* "DES-CFB8" */
2761 29,     /* "DES-ECB" */
2762 32,     /* "DES-EDE" */
2763 43,     /* "DES-EDE-CBC" */
2764 60,     /* "DES-EDE-CFB" */
2765 62,     /* "DES-EDE-OFB" */
2766 33,     /* "DES-EDE3" */
2767 44,     /* "DES-EDE3-CBC" */
2768 61,     /* "DES-EDE3-CFB" */
2769 658,    /* "DES-EDE3-CFB1" */
2770 659,    /* "DES-EDE3-CFB8" */
2771 63,     /* "DES-EDE3-OFB" */
2772 45,     /* "DES-OFB" */
2773 80,     /* "DESX-CBC" */
2774 380,    /* "DOD" */
2775 116,    /* "DSA" */
2776 66,     /* "DSA-SHA" */
2777 113,    /* "DSA-SHA1" */
2778 70,     /* "DSA-SHA1-old" */
2779 67,     /* "DSA-old" */
2780 297,    /* "DVCS" */
2781 99,     /* "GN" */
2782 855,    /* "HMAC" */
2783 780,    /* "HMAC-MD5" */
2784 781,    /* "HMAC-SHA1" */
2785 381,    /* "IANA" */
2786 34,     /* "IDEA-CBC" */
2787 35,     /* "IDEA-CFB" */
2788 36,     /* "IDEA-ECB" */
2789 46,     /* "IDEA-OFB" */
2790 1004,   /* "INN" */
2791 181,    /* "ISO" */
2792 183,    /* "ISO-US" */
2793 645,    /* "ITU-T" */
2794 646,    /* "JOINT-ISO-ITU-T" */
2795 773,    /* "KISA" */
2796 15,     /* "L" */
2797 856,    /* "LocalKeySet" */
2798  3,     /* "MD2" */
2799 257,    /* "MD4" */
2800  4,     /* "MD5" */
2801 114,    /* "MD5-SHA1" */
2802 95,     /* "MDC2" */
2803 911,    /* "MGF1" */
2804 388,    /* "Mail" */
2805 393,    /* "NULL" */
2806 404,    /* "NULL" */
2807 57,     /* "Netscape" */
2808 366,    /* "Nonce" */
2809 17,     /* "O" */
2810 178,    /* "OCSP" */
2811 180,    /* "OCSPSigning" */
2812 1005,   /* "OGRN" */
2813 379,    /* "ORG" */
2814 18,     /* "OU" */
2815 749,    /* "Oakley-EC2N-3" */
2816 750,    /* "Oakley-EC2N-4" */
2817  9,     /* "PBE-MD2-DES" */
2818 168,    /* "PBE-MD2-RC2-64" */
2819 10,     /* "PBE-MD5-DES" */
2820 169,    /* "PBE-MD5-RC2-64" */
2821 147,    /* "PBE-SHA1-2DES" */
2822 146,    /* "PBE-SHA1-3DES" */
2823 170,    /* "PBE-SHA1-DES" */
2824 148,    /* "PBE-SHA1-RC2-128" */
2825 149,    /* "PBE-SHA1-RC2-40" */
2826 68,     /* "PBE-SHA1-RC2-64" */
2827 144,    /* "PBE-SHA1-RC4-128" */
2828 145,    /* "PBE-SHA1-RC4-40" */
2829 161,    /* "PBES2" */
2830 69,     /* "PBKDF2" */
2831 162,    /* "PBMAC1" */
2832 127,    /* "PKIX" */
2833 935,    /* "PSPECIFIED" */
2834 98,     /* "RC2-40-CBC" */
2835 166,    /* "RC2-64-CBC" */
2836 37,     /* "RC2-CBC" */
2837 39,     /* "RC2-CFB" */
2838 38,     /* "RC2-ECB" */
2839 40,     /* "RC2-OFB" */
2840  5,     /* "RC4" */
2841 97,     /* "RC4-40" */
2842 915,    /* "RC4-HMAC-MD5" */
2843 120,    /* "RC5-CBC" */
2844 122,    /* "RC5-CFB" */
2845 121,    /* "RC5-ECB" */
2846 123,    /* "RC5-OFB" */
2847 117,    /* "RIPEMD160" */
2848 19,     /* "RSA" */
2849  7,     /* "RSA-MD2" */
2850 396,    /* "RSA-MD4" */
2851  8,     /* "RSA-MD5" */
2852 96,     /* "RSA-MDC2" */
2853 104,    /* "RSA-NP-MD5" */
2854 119,    /* "RSA-RIPEMD160" */
2855 42,     /* "RSA-SHA" */
2856 65,     /* "RSA-SHA1" */
2857 115,    /* "RSA-SHA1-2" */
2858 671,    /* "RSA-SHA224" */
2859 668,    /* "RSA-SHA256" */
2860 669,    /* "RSA-SHA384" */
2861 670,    /* "RSA-SHA512" */
2862 919,    /* "RSAES-OAEP" */
2863 912,    /* "RSASSA-PSS" */
2864 777,    /* "SEED-CBC" */
2865 779,    /* "SEED-CFB" */
2866 776,    /* "SEED-ECB" */
2867 778,    /* "SEED-OFB" */
2868 41,     /* "SHA" */
2869 64,     /* "SHA1" */
2870 675,    /* "SHA224" */
2871 672,    /* "SHA256" */
2872 673,    /* "SHA384" */
2873 674,    /* "SHA512" */
2874 188,    /* "SMIME" */
2875 167,    /* "SMIME-CAPS" */
2876 100,    /* "SN" */
2877 1006,   /* "SNILS" */
2878 16,     /* "ST" */
2879 143,    /* "SXNetID" */
2880 1021,   /* "TLS1-PRF" */
2881 458,    /* "UID" */
2882  0,     /* "UNDEF" */
2883 11,     /* "X500" */
2884 378,    /* "X500algorithms" */
2885 12,     /* "X509" */
2886 184,    /* "X9-57" */
2887 185,    /* "X9cm" */
2888 125,    /* "ZLIB" */
2889 478,    /* "aRecord" */
2890 289,    /* "aaControls" */
2891 287,    /* "ac-auditEntity" */
2892 397,    /* "ac-proxying" */
2893 288,    /* "ac-targeting" */
2894 368,    /* "acceptableResponses" */
2895 446,    /* "account" */
2896 363,    /* "ad_timestamping" */
2897 376,    /* "algorithm" */
2898 405,    /* "ansi-X9-62" */
2899 910,    /* "anyExtendedKeyUsage" */
2900 746,    /* "anyPolicy" */
2901 370,    /* "archiveCutoff" */
2902 484,    /* "associatedDomain" */
2903 485,    /* "associatedName" */
2904 501,    /* "audio" */
2905 177,    /* "authorityInfoAccess" */
2906 90,     /* "authorityKeyIdentifier" */
2907 882,    /* "authorityRevocationList" */
2908 87,     /* "basicConstraints" */
2909 365,    /* "basicOCSPResponse" */
2910 285,    /* "biometricInfo" */
2911 921,    /* "brainpoolP160r1" */
2912 922,    /* "brainpoolP160t1" */
2913 923,    /* "brainpoolP192r1" */
2914 924,    /* "brainpoolP192t1" */
2915 925,    /* "brainpoolP224r1" */
2916 926,    /* "brainpoolP224t1" */
2917 927,    /* "brainpoolP256r1" */
2918 928,    /* "brainpoolP256t1" */
2919 929,    /* "brainpoolP320r1" */
2920 930,    /* "brainpoolP320t1" */
2921 931,    /* "brainpoolP384r1" */
2922 932,    /* "brainpoolP384t1" */
2923 933,    /* "brainpoolP512r1" */
2924 934,    /* "brainpoolP512t1" */
2925 494,    /* "buildingName" */
2926 860,    /* "businessCategory" */
2927 691,    /* "c2onb191v4" */
2928 692,    /* "c2onb191v5" */
2929 697,    /* "c2onb239v4" */
2930 698,    /* "c2onb239v5" */
2931 684,    /* "c2pnb163v1" */
2932 685,    /* "c2pnb163v2" */
2933 686,    /* "c2pnb163v3" */
2934 687,    /* "c2pnb176v1" */
2935 693,    /* "c2pnb208w1" */
2936 699,    /* "c2pnb272w1" */
2937 700,    /* "c2pnb304w1" */
2938 702,    /* "c2pnb368w1" */
2939 688,    /* "c2tnb191v1" */
2940 689,    /* "c2tnb191v2" */
2941 690,    /* "c2tnb191v3" */
2942 694,    /* "c2tnb239v1" */
2943 695,    /* "c2tnb239v2" */
2944 696,    /* "c2tnb239v3" */
2945 701,    /* "c2tnb359v1" */
2946 703,    /* "c2tnb431r1" */
2947 881,    /* "cACertificate" */
2948 483,    /* "cNAMERecord" */
2949 179,    /* "caIssuers" */
2950 785,    /* "caRepository" */
2951 443,    /* "caseIgnoreIA5StringSyntax" */
2952 152,    /* "certBag" */
2953 677,    /* "certicom-arc" */
2954 771,    /* "certificateIssuer" */
2955 89,     /* "certificatePolicies" */
2956 883,    /* "certificateRevocationList" */
2957 54,     /* "challengePassword" */
2958 407,    /* "characteristic-two-field" */
2959 395,    /* "clearance" */
2960 130,    /* "clientAuth" */
2961 131,    /* "codeSigning" */
2962 50,     /* "contentType" */
2963 53,     /* "countersignature" */
2964 153,    /* "crlBag" */
2965 103,    /* "crlDistributionPoints" */
2966 88,     /* "crlNumber" */
2967 884,    /* "crossCertificatePair" */
2968 806,    /* "cryptocom" */
2969 805,    /* "cryptopro" */
2970 954,    /* "ct_cert_scts" */
2971 952,    /* "ct_precert_poison" */
2972 951,    /* "ct_precert_scts" */
2973 953,    /* "ct_precert_signer" */
2974 500,    /* "dITRedirect" */
2975 451,    /* "dNSDomain" */
2976 495,    /* "dSAQuality" */
2977 434,    /* "data" */
2978 390,    /* "dcobject" */
2979 140,    /* "deltaCRL" */
2980 891,    /* "deltaRevocationList" */
2981 107,    /* "description" */
2982 871,    /* "destinationIndicator" */
2983 947,    /* "dh-cofactor-kdf" */
2984 946,    /* "dh-std-kdf" */
2985 28,     /* "dhKeyAgreement" */
2986 941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2987 942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2988 943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2989 944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2990 945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2991 936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2992 937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2993 938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2994 939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2995 940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2996 920,    /* "dhpublicnumber" */
2997 382,    /* "directory" */
2998 887,    /* "distinguishedName" */
2999 892,    /* "dmdName" */
3000 174,    /* "dnQualifier" */
3001 447,    /* "document" */
3002 471,    /* "documentAuthor" */
3003 468,    /* "documentIdentifier" */
3004 472,    /* "documentLocation" */
3005 502,    /* "documentPublisher" */
3006 449,    /* "documentSeries" */
3007 469,    /* "documentTitle" */
3008 470,    /* "documentVersion" */
3009 392,    /* "domain" */
3010 452,    /* "domainRelatedObject" */
3011 802,    /* "dsa_with_SHA224" */
3012 803,    /* "dsa_with_SHA256" */
3013 791,    /* "ecdsa-with-Recommended" */
3014 416,    /* "ecdsa-with-SHA1" */
3015 793,    /* "ecdsa-with-SHA224" */
3016 794,    /* "ecdsa-with-SHA256" */
3017 795,    /* "ecdsa-with-SHA384" */
3018 796,    /* "ecdsa-with-SHA512" */
3019 792,    /* "ecdsa-with-Specified" */
3020 48,     /* "emailAddress" */
3021 132,    /* "emailProtection" */
3022 885,    /* "enhancedSearchGuide" */
3023 389,    /* "enterprises" */
3024 384,    /* "experimental" */
3025 172,    /* "extReq" */
3026 56,     /* "extendedCertificateAttributes" */
3027 126,    /* "extendedKeyUsage" */
3028 372,    /* "extendedStatus" */
3029 867,    /* "facsimileTelephoneNumber" */
3030 462,    /* "favouriteDrink" */
3031 857,    /* "freshestCRL" */
3032 453,    /* "friendlyCountry" */
3033 490,    /* "friendlyCountryName" */
3034 156,    /* "friendlyName" */
3035 509,    /* "generationQualifier" */
3036 815,    /* "gost-mac" */
3037 976,    /* "gost-mac-12" */
3038 811,    /* "gost2001" */
3039 851,    /* "gost2001cc" */
3040 979,    /* "gost2012_256" */
3041 980,    /* "gost2012_512" */
3042 813,    /* "gost89" */
3043 1009,   /* "gost89-cbc" */
3044 814,    /* "gost89-cnt" */
3045 975,    /* "gost89-cnt-12" */
3046 1011,   /* "gost89-ctr" */
3047 1010,   /* "gost89-ecb" */
3048 812,    /* "gost94" */
3049 850,    /* "gost94cc" */
3050 1015,   /* "grasshopper-cbc" */
3051 1016,   /* "grasshopper-cfb" */
3052 1013,   /* "grasshopper-ctr" */
3053 1012,   /* "grasshopper-ecb" */
3054 1017,   /* "grasshopper-mac" */
3055 1014,   /* "grasshopper-ofb" */
3056 797,    /* "hmacWithMD5" */
3057 163,    /* "hmacWithSHA1" */
3058 798,    /* "hmacWithSHA224" */
3059 799,    /* "hmacWithSHA256" */
3060 800,    /* "hmacWithSHA384" */
3061 801,    /* "hmacWithSHA512" */
3062 432,    /* "holdInstructionCallIssuer" */
3063 430,    /* "holdInstructionCode" */
3064 431,    /* "holdInstructionNone" */
3065 433,    /* "holdInstructionReject" */
3066 486,    /* "homePostalAddress" */
3067 473,    /* "homeTelephoneNumber" */
3068 466,    /* "host" */
3069 889,    /* "houseIdentifier" */
3070 442,    /* "iA5StringSyntax" */
3071 783,    /* "id-DHBasedMac" */
3072 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3073 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3074 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3075 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3076 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3077 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3078 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3079 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3080 820,    /* "id-Gost28147-89-None-KeyMeshing" */
3081 823,    /* "id-Gost28147-89-TestParamSet" */
3082 849,    /* "id-Gost28147-89-cc" */
3083 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3084 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3085 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3086 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3087 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3088 854,    /* "id-GostR3410-2001-ParamSet-cc" */
3089 839,    /* "id-GostR3410-2001-TestParamSet" */
3090 817,    /* "id-GostR3410-2001DH" */
3091 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3092 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3093 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3094 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3095 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3096 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3097 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3098 831,    /* "id-GostR3410-94-TestParamSet" */
3099 845,    /* "id-GostR3410-94-a" */
3100 846,    /* "id-GostR3410-94-aBis" */
3101 847,    /* "id-GostR3410-94-b" */
3102 848,    /* "id-GostR3410-94-bBis" */
3103 818,    /* "id-GostR3410-94DH" */
3104 822,    /* "id-GostR3411-94-CryptoProParamSet" */
3105 821,    /* "id-GostR3411-94-TestParamSet" */
3106 807,    /* "id-GostR3411-94-with-GostR3410-2001" */
3107 853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
3108 808,    /* "id-GostR3411-94-with-GostR3410-94" */
3109 852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
3110 810,    /* "id-HMACGostR3411-94" */
3111 782,    /* "id-PasswordBasedMAC" */
3112 266,    /* "id-aca" */
3113 355,    /* "id-aca-accessIdentity" */
3114 354,    /* "id-aca-authenticationInfo" */
3115 356,    /* "id-aca-chargingIdentity" */
3116 399,    /* "id-aca-encAttrs" */
3117 357,    /* "id-aca-group" */
3118 358,    /* "id-aca-role" */
3119 176,    /* "id-ad" */
3120 896,    /* "id-aes128-CCM" */
3121 895,    /* "id-aes128-GCM" */
3122 788,    /* "id-aes128-wrap" */
3123 897,    /* "id-aes128-wrap-pad" */
3124 899,    /* "id-aes192-CCM" */
3125 898,    /* "id-aes192-GCM" */
3126 789,    /* "id-aes192-wrap" */
3127 900,    /* "id-aes192-wrap-pad" */
3128 902,    /* "id-aes256-CCM" */
3129 901,    /* "id-aes256-GCM" */
3130 790,    /* "id-aes256-wrap" */
3131 903,    /* "id-aes256-wrap-pad" */
3132 262,    /* "id-alg" */
3133 893,    /* "id-alg-PWRI-KEK" */
3134 323,    /* "id-alg-des40" */
3135 326,    /* "id-alg-dh-pop" */
3136 325,    /* "id-alg-dh-sig-hmac-sha1" */
3137 324,    /* "id-alg-noSignature" */
3138 907,    /* "id-camellia128-wrap" */
3139 908,    /* "id-camellia192-wrap" */
3140 909,    /* "id-camellia256-wrap" */
3141 268,    /* "id-cct" */
3142 361,    /* "id-cct-PKIData" */
3143 362,    /* "id-cct-PKIResponse" */
3144 360,    /* "id-cct-crs" */
3145 81,     /* "id-ce" */
3146 680,    /* "id-characteristic-two-basis" */
3147 263,    /* "id-cmc" */
3148 334,    /* "id-cmc-addExtensions" */
3149 346,    /* "id-cmc-confirmCertAcceptance" */
3150 330,    /* "id-cmc-dataReturn" */
3151 336,    /* "id-cmc-decryptedPOP" */
3152 335,    /* "id-cmc-encryptedPOP" */
3153 339,    /* "id-cmc-getCRL" */
3154 338,    /* "id-cmc-getCert" */
3155 328,    /* "id-cmc-identification" */
3156 329,    /* "id-cmc-identityProof" */
3157 337,    /* "id-cmc-lraPOPWitness" */
3158 344,    /* "id-cmc-popLinkRandom" */
3159 345,    /* "id-cmc-popLinkWitness" */
3160 343,    /* "id-cmc-queryPending" */
3161 333,    /* "id-cmc-recipientNonce" */
3162 341,    /* "id-cmc-regInfo" */
3163 342,    /* "id-cmc-responseInfo" */
3164 340,    /* "id-cmc-revokeRequest" */
3165 332,    /* "id-cmc-senderNonce" */
3166 327,    /* "id-cmc-statusInfo" */
3167 331,    /* "id-cmc-transactionId" */
3168 787,    /* "id-ct-asciiTextWithCRLF" */
3169 408,    /* "id-ecPublicKey" */
3170 508,    /* "id-hex-multipart-message" */
3171 507,    /* "id-hex-partial-message" */
3172 260,    /* "id-it" */
3173 302,    /* "id-it-caKeyUpdateInfo" */
3174 298,    /* "id-it-caProtEncCert" */
3175 311,    /* "id-it-confirmWaitTime" */
3176 303,    /* "id-it-currentCRL" */
3177 300,    /* "id-it-encKeyPairTypes" */
3178 310,    /* "id-it-implicitConfirm" */
3179 308,    /* "id-it-keyPairParamRep" */
3180 307,    /* "id-it-keyPairParamReq" */
3181 312,    /* "id-it-origPKIMessage" */
3182 301,    /* "id-it-preferredSymmAlg" */
3183 309,    /* "id-it-revPassphrase" */
3184 299,    /* "id-it-signKeyPairTypes" */
3185 305,    /* "id-it-subscriptionRequest" */
3186 306,    /* "id-it-subscriptionResponse" */
3187 784,    /* "id-it-suppLangTags" */
3188 304,    /* "id-it-unsupportedOIDs" */
3189 128,    /* "id-kp" */
3190 280,    /* "id-mod-attribute-cert" */
3191 274,    /* "id-mod-cmc" */
3192 277,    /* "id-mod-cmp" */
3193 284,    /* "id-mod-cmp2000" */
3194 273,    /* "id-mod-crmf" */
3195 283,    /* "id-mod-dvcs" */
3196 275,    /* "id-mod-kea-profile-88" */
3197 276,    /* "id-mod-kea-profile-93" */
3198 282,    /* "id-mod-ocsp" */
3199 278,    /* "id-mod-qualified-cert-88" */
3200 279,    /* "id-mod-qualified-cert-93" */
3201 281,    /* "id-mod-timestamp-protocol" */
3202 264,    /* "id-on" */
3203 858,    /* "id-on-permanentIdentifier" */
3204 347,    /* "id-on-personalData" */
3205 265,    /* "id-pda" */
3206 352,    /* "id-pda-countryOfCitizenship" */
3207 353,    /* "id-pda-countryOfResidence" */
3208 348,    /* "id-pda-dateOfBirth" */
3209 351,    /* "id-pda-gender" */
3210 349,    /* "id-pda-placeOfBirth" */
3211 175,    /* "id-pe" */
3212 261,    /* "id-pkip" */
3213 258,    /* "id-pkix-mod" */
3214 269,    /* "id-pkix1-explicit-88" */
3215 271,    /* "id-pkix1-explicit-93" */
3216 270,    /* "id-pkix1-implicit-88" */
3217 272,    /* "id-pkix1-implicit-93" */
3218 662,    /* "id-ppl" */
3219 664,    /* "id-ppl-anyLanguage" */
3220 667,    /* "id-ppl-independent" */
3221 665,    /* "id-ppl-inheritAll" */
3222 267,    /* "id-qcs" */
3223 359,    /* "id-qcs-pkixQCSyntax-v1" */
3224 259,    /* "id-qt" */
3225 164,    /* "id-qt-cps" */
3226 165,    /* "id-qt-unotice" */
3227 313,    /* "id-regCtrl" */
3228 316,    /* "id-regCtrl-authenticator" */
3229 319,    /* "id-regCtrl-oldCertID" */
3230 318,    /* "id-regCtrl-pkiArchiveOptions" */
3231 317,    /* "id-regCtrl-pkiPublicationInfo" */
3232 320,    /* "id-regCtrl-protocolEncrKey" */
3233 315,    /* "id-regCtrl-regToken" */
3234 314,    /* "id-regInfo" */
3235 322,    /* "id-regInfo-certReq" */
3236 321,    /* "id-regInfo-utf8Pairs" */
3237 973,    /* "id-scrypt" */
3238 512,    /* "id-set" */
3239 191,    /* "id-smime-aa" */
3240 215,    /* "id-smime-aa-contentHint" */
3241 218,    /* "id-smime-aa-contentIdentifier" */
3242 221,    /* "id-smime-aa-contentReference" */
3243 240,    /* "id-smime-aa-dvcs-dvc" */
3244 217,    /* "id-smime-aa-encapContentType" */
3245 222,    /* "id-smime-aa-encrypKeyPref" */
3246 220,    /* "id-smime-aa-equivalentLabels" */
3247 232,    /* "id-smime-aa-ets-CertificateRefs" */
3248 233,    /* "id-smime-aa-ets-RevocationRefs" */
3249 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3250 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3251 234,    /* "id-smime-aa-ets-certValues" */
3252 227,    /* "id-smime-aa-ets-commitmentType" */
3253 231,    /* "id-smime-aa-ets-contentTimestamp" */
3254 236,    /* "id-smime-aa-ets-escTimeStamp" */
3255 230,    /* "id-smime-aa-ets-otherSigCert" */
3256 235,    /* "id-smime-aa-ets-revocationValues" */
3257 226,    /* "id-smime-aa-ets-sigPolicyId" */
3258 229,    /* "id-smime-aa-ets-signerAttr" */
3259 228,    /* "id-smime-aa-ets-signerLocation" */
3260 219,    /* "id-smime-aa-macValue" */
3261 214,    /* "id-smime-aa-mlExpandHistory" */
3262 216,    /* "id-smime-aa-msgSigDigest" */
3263 212,    /* "id-smime-aa-receiptRequest" */
3264 213,    /* "id-smime-aa-securityLabel" */
3265 239,    /* "id-smime-aa-signatureType" */
3266 223,    /* "id-smime-aa-signingCertificate" */
3267 224,    /* "id-smime-aa-smimeEncryptCerts" */
3268 225,    /* "id-smime-aa-timeStampToken" */
3269 192,    /* "id-smime-alg" */
3270 243,    /* "id-smime-alg-3DESwrap" */
3271 246,    /* "id-smime-alg-CMS3DESwrap" */
3272 247,    /* "id-smime-alg-CMSRC2wrap" */
3273 245,    /* "id-smime-alg-ESDH" */
3274 241,    /* "id-smime-alg-ESDHwith3DES" */
3275 242,    /* "id-smime-alg-ESDHwithRC2" */
3276 244,    /* "id-smime-alg-RC2wrap" */
3277 193,    /* "id-smime-cd" */
3278 248,    /* "id-smime-cd-ldap" */
3279 190,    /* "id-smime-ct" */
3280 210,    /* "id-smime-ct-DVCSRequestData" */
3281 211,    /* "id-smime-ct-DVCSResponseData" */
3282 208,    /* "id-smime-ct-TDTInfo" */
3283 207,    /* "id-smime-ct-TSTInfo" */
3284 205,    /* "id-smime-ct-authData" */
3285 786,    /* "id-smime-ct-compressedData" */
3286 209,    /* "id-smime-ct-contentInfo" */
3287 206,    /* "id-smime-ct-publishCert" */
3288 204,    /* "id-smime-ct-receipt" */
3289 195,    /* "id-smime-cti" */
3290 255,    /* "id-smime-cti-ets-proofOfApproval" */
3291 256,    /* "id-smime-cti-ets-proofOfCreation" */
3292 253,    /* "id-smime-cti-ets-proofOfDelivery" */
3293 251,    /* "id-smime-cti-ets-proofOfOrigin" */
3294 252,    /* "id-smime-cti-ets-proofOfReceipt" */
3295 254,    /* "id-smime-cti-ets-proofOfSender" */
3296 189,    /* "id-smime-mod" */
3297 196,    /* "id-smime-mod-cms" */
3298 197,    /* "id-smime-mod-ess" */
3299 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3300 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3301 200,    /* "id-smime-mod-ets-eSignature-88" */
3302 201,    /* "id-smime-mod-ets-eSignature-97" */
3303 199,    /* "id-smime-mod-msg-v3" */
3304 198,    /* "id-smime-mod-oid" */
3305 194,    /* "id-smime-spq" */
3306 250,    /* "id-smime-spq-ets-sqt-unotice" */
3307 249,    /* "id-smime-spq-ets-sqt-uri" */
3308 974,    /* "id-tc26" */
3309 991,    /* "id-tc26-agreement" */
3310 992,    /* "id-tc26-agreement-gost-3410-2012-256" */
3311 993,    /* "id-tc26-agreement-gost-3410-2012-512" */
3312 977,    /* "id-tc26-algorithms" */
3313 990,    /* "id-tc26-cipher" */
3314 1001,   /* "id-tc26-cipher-constants" */
3315 994,    /* "id-tc26-constants" */
3316 981,    /* "id-tc26-digest" */
3317 1000,   /* "id-tc26-digest-constants" */
3318 1002,   /* "id-tc26-gost-28147-constants" */
3319 1003,   /* "id-tc26-gost-28147-param-Z" */
3320 996,    /* "id-tc26-gost-3410-2012-512-constants" */
3321 998,    /* "id-tc26-gost-3410-2012-512-paramSetA" */
3322 999,    /* "id-tc26-gost-3410-2012-512-paramSetB" */
3323 997,    /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3324 988,    /* "id-tc26-hmac-gost-3411-2012-256" */
3325 989,    /* "id-tc26-hmac-gost-3411-2012-512" */
3326 987,    /* "id-tc26-mac" */
3327 978,    /* "id-tc26-sign" */
3328 995,    /* "id-tc26-sign-constants" */
3329 984,    /* "id-tc26-signwithdigest" */
3330 985,    /* "id-tc26-signwithdigest-gost3410-2012-256" */
3331 986,    /* "id-tc26-signwithdigest-gost3410-2012-512" */
3332 676,    /* "identified-organization" */
3333 461,    /* "info" */
3334 748,    /* "inhibitAnyPolicy" */
3335 101,    /* "initials" */
3336 647,    /* "international-organizations" */
3337 869,    /* "internationaliSDNNumber" */
3338 142,    /* "invalidityDate" */
3339 294,    /* "ipsecEndSystem" */
3340 295,    /* "ipsecTunnel" */
3341 296,    /* "ipsecUser" */
3342 86,     /* "issuerAltName" */
3343 1008,   /* "issuerSignTool" */
3344 770,    /* "issuingDistributionPoint" */
3345 492,    /* "janetMailbox" */
3346 957,    /* "jurisdictionC" */
3347 955,    /* "jurisdictionL" */
3348 956,    /* "jurisdictionST" */
3349 150,    /* "keyBag" */
3350 83,     /* "keyUsage" */
3351 477,    /* "lastModifiedBy" */
3352 476,    /* "lastModifiedTime" */
3353 157,    /* "localKeyID" */
3354 480,    /* "mXRecord" */
3355 460,    /* "mail" */
3356 493,    /* "mailPreferenceOption" */
3357 467,    /* "manager" */
3358 982,    /* "md_gost12_256" */
3359 983,    /* "md_gost12_512" */
3360 809,    /* "md_gost94" */
3361 875,    /* "member" */
3362 182,    /* "member-body" */
3363 51,     /* "messageDigest" */
3364 383,    /* "mgmt" */
3365 504,    /* "mime-mhs" */
3366 506,    /* "mime-mhs-bodies" */
3367 505,    /* "mime-mhs-headings" */
3368 488,    /* "mobileTelephoneNumber" */
3369 136,    /* "msCTLSign" */
3370 135,    /* "msCodeCom" */
3371 134,    /* "msCodeInd" */
3372 138,    /* "msEFS" */
3373 171,    /* "msExtReq" */
3374 137,    /* "msSGC" */
3375 648,    /* "msSmartcardLogin" */
3376 649,    /* "msUPN" */
3377 481,    /* "nSRecord" */
3378 173,    /* "name" */
3379 666,    /* "nameConstraints" */
3380 369,    /* "noCheck" */
3381 403,    /* "noRevAvail" */
3382 72,     /* "nsBaseUrl" */
3383 76,     /* "nsCaPolicyUrl" */
3384 74,     /* "nsCaRevocationUrl" */
3385 58,     /* "nsCertExt" */
3386 79,     /* "nsCertSequence" */
3387 71,     /* "nsCertType" */
3388 78,     /* "nsComment" */
3389 59,     /* "nsDataType" */
3390 75,     /* "nsRenewalUrl" */
3391 73,     /* "nsRevocationUrl" */
3392 139,    /* "nsSGC" */
3393 77,     /* "nsSslServerName" */
3394 681,    /* "onBasis" */
3395 491,    /* "organizationalStatus" */
3396 475,    /* "otherMailbox" */
3397 876,    /* "owner" */
3398 489,    /* "pagerTelephoneNumber" */
3399 374,    /* "path" */
3400 112,    /* "pbeWithMD5AndCast5CBC" */
3401 499,    /* "personalSignature" */
3402 487,    /* "personalTitle" */
3403 464,    /* "photo" */
3404 863,    /* "physicalDeliveryOfficeName" */
3405 437,    /* "pilot" */
3406 439,    /* "pilotAttributeSyntax" */
3407 438,    /* "pilotAttributeType" */
3408 479,    /* "pilotAttributeType27" */
3409 456,    /* "pilotDSA" */
3410 441,    /* "pilotGroups" */
3411 444,    /* "pilotObject" */
3412 440,    /* "pilotObjectClass" */
3413 455,    /* "pilotOrganization" */
3414 445,    /* "pilotPerson" */
3415  2,     /* "pkcs" */
3416 186,    /* "pkcs1" */
3417 27,     /* "pkcs3" */
3418 187,    /* "pkcs5" */
3419 20,     /* "pkcs7" */
3420 21,     /* "pkcs7-data" */
3421 25,     /* "pkcs7-digestData" */
3422 26,     /* "pkcs7-encryptedData" */
3423 23,     /* "pkcs7-envelopedData" */
3424 24,     /* "pkcs7-signedAndEnvelopedData" */
3425 22,     /* "pkcs7-signedData" */
3426 151,    /* "pkcs8ShroudedKeyBag" */
3427 47,     /* "pkcs9" */
3428 401,    /* "policyConstraints" */
3429 747,    /* "policyMappings" */
3430 862,    /* "postOfficeBox" */
3431 861,    /* "postalAddress" */
3432 661,    /* "postalCode" */
3433 683,    /* "ppBasis" */
3434 872,    /* "preferredDeliveryMethod" */
3435 873,    /* "presentationAddress" */
3436 816,    /* "prf-gostr3411-94" */
3437 406,    /* "prime-field" */
3438 409,    /* "prime192v1" */
3439 410,    /* "prime192v2" */
3440 411,    /* "prime192v3" */
3441 412,    /* "prime239v1" */
3442 413,    /* "prime239v2" */
3443 414,    /* "prime239v3" */
3444 415,    /* "prime256v1" */
3445 385,    /* "private" */
3446 84,     /* "privateKeyUsagePeriod" */
3447 886,    /* "protocolInformation" */
3448 663,    /* "proxyCertInfo" */
3449 510,    /* "pseudonym" */
3450 435,    /* "pss" */
3451 286,    /* "qcStatements" */
3452 457,    /* "qualityLabelledData" */
3453 450,    /* "rFC822localPart" */
3454 870,    /* "registeredAddress" */
3455 400,    /* "role" */
3456 877,    /* "roleOccupant" */
3457 448,    /* "room" */
3458 463,    /* "roomNumber" */
3459  6,     /* "rsaEncryption" */
3460 644,    /* "rsaOAEPEncryptionSET" */
3461 377,    /* "rsaSignature" */
3462  1,     /* "rsadsi" */
3463 482,    /* "sOARecord" */
3464 155,    /* "safeContentsBag" */
3465 291,    /* "sbgp-autonomousSysNum" */
3466 290,    /* "sbgp-ipAddrBlock" */
3467 292,    /* "sbgp-routerIdentifier" */
3468 159,    /* "sdsiCertificate" */
3469 859,    /* "searchGuide" */
3470 704,    /* "secp112r1" */
3471 705,    /* "secp112r2" */
3472 706,    /* "secp128r1" */
3473 707,    /* "secp128r2" */
3474 708,    /* "secp160k1" */
3475 709,    /* "secp160r1" */
3476 710,    /* "secp160r2" */
3477 711,    /* "secp192k1" */
3478 712,    /* "secp224k1" */
3479 713,    /* "secp224r1" */
3480 714,    /* "secp256k1" */
3481 715,    /* "secp384r1" */
3482 716,    /* "secp521r1" */
3483 154,    /* "secretBag" */
3484 474,    /* "secretary" */
3485 717,    /* "sect113r1" */
3486 718,    /* "sect113r2" */
3487 719,    /* "sect131r1" */
3488 720,    /* "sect131r2" */
3489 721,    /* "sect163k1" */
3490 722,    /* "sect163r1" */
3491 723,    /* "sect163r2" */
3492 724,    /* "sect193r1" */
3493 725,    /* "sect193r2" */
3494 726,    /* "sect233k1" */
3495 727,    /* "sect233r1" */
3496 728,    /* "sect239k1" */
3497 729,    /* "sect283k1" */
3498 730,    /* "sect283r1" */
3499 731,    /* "sect409k1" */
3500 732,    /* "sect409r1" */
3501 733,    /* "sect571k1" */
3502 734,    /* "sect571r1" */
3503 386,    /* "security" */
3504 878,    /* "seeAlso" */
3505 394,    /* "selected-attribute-types" */
3506 105,    /* "serialNumber" */
3507 129,    /* "serverAuth" */
3508 371,    /* "serviceLocator" */
3509 625,    /* "set-addPolicy" */
3510 515,    /* "set-attr" */
3511 518,    /* "set-brand" */
3512 638,    /* "set-brand-AmericanExpress" */
3513 637,    /* "set-brand-Diners" */
3514 636,    /* "set-brand-IATA-ATA" */
3515 639,    /* "set-brand-JCB" */
3516 641,    /* "set-brand-MasterCard" */
3517 642,    /* "set-brand-Novus" */
3518 640,    /* "set-brand-Visa" */
3519 517,    /* "set-certExt" */
3520 513,    /* "set-ctype" */
3521 514,    /* "set-msgExt" */
3522 516,    /* "set-policy" */
3523 607,    /* "set-policy-root" */
3524 624,    /* "set-rootKeyThumb" */
3525 620,    /* "setAttr-Cert" */
3526 631,    /* "setAttr-GenCryptgrm" */
3527 623,    /* "setAttr-IssCap" */
3528 628,    /* "setAttr-IssCap-CVM" */
3529 630,    /* "setAttr-IssCap-Sig" */
3530 629,    /* "setAttr-IssCap-T2" */
3531 621,    /* "setAttr-PGWYcap" */
3532 635,    /* "setAttr-SecDevSig" */
3533 632,    /* "setAttr-T2Enc" */
3534 633,    /* "setAttr-T2cleartxt" */
3535 634,    /* "setAttr-TokICCsig" */
3536 627,    /* "setAttr-Token-B0Prime" */
3537 626,    /* "setAttr-Token-EMV" */
3538 622,    /* "setAttr-TokenType" */
3539 619,    /* "setCext-IssuerCapabilities" */
3540 615,    /* "setCext-PGWYcapabilities" */
3541 616,    /* "setCext-TokenIdentifier" */
3542 618,    /* "setCext-TokenType" */
3543 617,    /* "setCext-Track2Data" */
3544 611,    /* "setCext-cCertRequired" */
3545 609,    /* "setCext-certType" */
3546 608,    /* "setCext-hashedRoot" */
3547 610,    /* "setCext-merchData" */
3548 613,    /* "setCext-setExt" */
3549 614,    /* "setCext-setQualf" */
3550 612,    /* "setCext-tunneling" */
3551 540,    /* "setct-AcqCardCodeMsg" */
3552 576,    /* "setct-AcqCardCodeMsgTBE" */
3553 570,    /* "setct-AuthReqTBE" */
3554 534,    /* "setct-AuthReqTBS" */
3555 527,    /* "setct-AuthResBaggage" */
3556 571,    /* "setct-AuthResTBE" */
3557 572,    /* "setct-AuthResTBEX" */
3558 535,    /* "setct-AuthResTBS" */
3559 536,    /* "setct-AuthResTBSX" */
3560 528,    /* "setct-AuthRevReqBaggage" */
3561 577,    /* "setct-AuthRevReqTBE" */
3562 541,    /* "setct-AuthRevReqTBS" */
3563 529,    /* "setct-AuthRevResBaggage" */
3564 542,    /* "setct-AuthRevResData" */
3565 578,    /* "setct-AuthRevResTBE" */
3566 579,    /* "setct-AuthRevResTBEB" */
3567 543,    /* "setct-AuthRevResTBS" */
3568 573,    /* "setct-AuthTokenTBE" */
3569 537,    /* "setct-AuthTokenTBS" */
3570 600,    /* "setct-BCIDistributionTBS" */
3571 558,    /* "setct-BatchAdminReqData" */
3572 592,    /* "setct-BatchAdminReqTBE" */
3573 559,    /* "setct-BatchAdminResData" */
3574 593,    /* "setct-BatchAdminResTBE" */
3575 599,    /* "setct-CRLNotificationResTBS" */
3576 598,    /* "setct-CRLNotificationTBS" */
3577 580,    /* "setct-CapReqTBE" */
3578 581,    /* "setct-CapReqTBEX" */
3579 544,    /* "setct-CapReqTBS" */
3580 545,    /* "setct-CapReqTBSX" */
3581 546,    /* "setct-CapResData" */
3582 582,    /* "setct-CapResTBE" */
3583 583,    /* "setct-CapRevReqTBE" */
3584 584,    /* "setct-CapRevReqTBEX" */
3585 547,    /* "setct-CapRevReqTBS" */
3586 548,    /* "setct-CapRevReqTBSX" */
3587 549,    /* "setct-CapRevResData" */
3588 585,    /* "setct-CapRevResTBE" */
3589 538,    /* "setct-CapTokenData" */
3590 530,    /* "setct-CapTokenSeq" */
3591 574,    /* "setct-CapTokenTBE" */
3592 575,    /* "setct-CapTokenTBEX" */
3593 539,    /* "setct-CapTokenTBS" */
3594 560,    /* "setct-CardCInitResTBS" */
3595 566,    /* "setct-CertInqReqTBS" */
3596 563,    /* "setct-CertReqData" */
3597 595,    /* "setct-CertReqTBE" */
3598 596,    /* "setct-CertReqTBEX" */
3599 564,    /* "setct-CertReqTBS" */
3600 565,    /* "setct-CertResData" */
3601 597,    /* "setct-CertResTBE" */
3602 586,    /* "setct-CredReqTBE" */
3603 587,    /* "setct-CredReqTBEX" */
3604 550,    /* "setct-CredReqTBS" */
3605 551,    /* "setct-CredReqTBSX" */
3606 552,    /* "setct-CredResData" */
3607 588,    /* "setct-CredResTBE" */
3608 589,    /* "setct-CredRevReqTBE" */
3609 590,    /* "setct-CredRevReqTBEX" */
3610 553,    /* "setct-CredRevReqTBS" */
3611 554,    /* "setct-CredRevReqTBSX" */
3612 555,    /* "setct-CredRevResData" */
3613 591,    /* "setct-CredRevResTBE" */
3614 567,    /* "setct-ErrorTBS" */
3615 526,    /* "setct-HODInput" */
3616 561,    /* "setct-MeAqCInitResTBS" */
3617 522,    /* "setct-OIData" */
3618 519,    /* "setct-PANData" */
3619 521,    /* "setct-PANOnly" */
3620 520,    /* "setct-PANToken" */
3621 556,    /* "setct-PCertReqData" */
3622 557,    /* "setct-PCertResTBS" */
3623 523,    /* "setct-PI" */
3624 532,    /* "setct-PI-TBS" */
3625 524,    /* "setct-PIData" */
3626 525,    /* "setct-PIDataUnsigned" */
3627 568,    /* "setct-PIDualSignedTBE" */
3628 569,    /* "setct-PIUnsignedTBE" */
3629 531,    /* "setct-PInitResData" */
3630 533,    /* "setct-PResData" */
3631 594,    /* "setct-RegFormReqTBE" */
3632 562,    /* "setct-RegFormResTBS" */
3633 606,    /* "setext-cv" */
3634 601,    /* "setext-genCrypt" */
3635 602,    /* "setext-miAuth" */
3636 604,    /* "setext-pinAny" */
3637 603,    /* "setext-pinSecure" */
3638 605,    /* "setext-track2" */
3639 52,     /* "signingTime" */
3640 454,    /* "simpleSecurityObject" */
3641 496,    /* "singleLevelQuality" */
3642 387,    /* "snmpv2" */
3643 660,    /* "street" */
3644 85,     /* "subjectAltName" */
3645 769,    /* "subjectDirectoryAttributes" */
3646 398,    /* "subjectInfoAccess" */
3647 82,     /* "subjectKeyIdentifier" */
3648 1007,   /* "subjectSignTool" */
3649 498,    /* "subtreeMaximumQuality" */
3650 497,    /* "subtreeMinimumQuality" */
3651 890,    /* "supportedAlgorithms" */
3652 874,    /* "supportedApplicationContext" */
3653 402,    /* "targetInformation" */
3654 864,    /* "telephoneNumber" */
3655 866,    /* "teletexTerminalIdentifier" */
3656 865,    /* "telexNumber" */
3657 459,    /* "textEncodedORAddress" */
3658 293,    /* "textNotice" */
3659 133,    /* "timeStamping" */
3660 106,    /* "title" */
3661 1020,   /* "tlsfeature" */
3662 682,    /* "tpBasis" */
3663 375,    /* "trustRoot" */
3664 436,    /* "ucl" */
3665 102,    /* "uid" */
3666 888,    /* "uniqueMember" */
3667 55,     /* "unstructuredAddress" */
3668 49,     /* "unstructuredName" */
3669 880,    /* "userCertificate" */
3670 465,    /* "userClass" */
3671 879,    /* "userPassword" */
3672 373,    /* "valid" */
3673 678,    /* "wap" */
3674 679,    /* "wap-wsg" */
3675 735,    /* "wap-wsg-idm-ecid-wtls1" */
3676 743,    /* "wap-wsg-idm-ecid-wtls10" */
3677 744,    /* "wap-wsg-idm-ecid-wtls11" */
3678 745,    /* "wap-wsg-idm-ecid-wtls12" */
3679 736,    /* "wap-wsg-idm-ecid-wtls3" */
3680 737,    /* "wap-wsg-idm-ecid-wtls4" */
3681 738,    /* "wap-wsg-idm-ecid-wtls5" */
3682 739,    /* "wap-wsg-idm-ecid-wtls6" */
3683 740,    /* "wap-wsg-idm-ecid-wtls7" */
3684 741,    /* "wap-wsg-idm-ecid-wtls8" */
3685 742,    /* "wap-wsg-idm-ecid-wtls9" */
3686 804,    /* "whirlpool" */
3687 868,    /* "x121Address" */
3688 503,    /* "x500UniqueIdentifier" */
3689 158,    /* "x509Certificate" */
3690 160,    /* "x509Crl" */
3691 };
3692
3693 static const unsigned int ln_objs[NUM_LN]={
3694 363,    /* "AD Time Stamping" */
3695 405,    /* "ANSI X9.62" */
3696 368,    /* "Acceptable OCSP Responses" */
3697 910,    /* "Any Extended Key Usage" */
3698 664,    /* "Any language" */
3699 177,    /* "Authority Information Access" */
3700 365,    /* "Basic OCSP Response" */
3701 285,    /* "Biometric Info" */
3702 179,    /* "CA Issuers" */
3703 785,    /* "CA Repository" */
3704 954,    /* "CT Certificate SCTs" */
3705 952,    /* "CT Precertificate Poison" */
3706 951,    /* "CT Precertificate SCTs" */
3707 953,    /* "CT Precertificate Signer" */
3708 131,    /* "Code Signing" */
3709 783,    /* "Diffie-Hellman based MAC" */
3710 382,    /* "Directory" */
3711 392,    /* "Domain" */
3712 132,    /* "E-mail Protection" */
3713 389,    /* "Enterprises" */
3714 384,    /* "Experimental" */
3715 372,    /* "Extended OCSP Status" */
3716 172,    /* "Extension Request" */
3717 813,    /* "GOST 28147-89" */
3718 849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3719 815,    /* "GOST 28147-89 MAC" */
3720 1003,   /* "GOST 28147-89 TC26 parameter set" */
3721 851,    /* "GOST 34.10-2001 Cryptocom" */
3722 850,    /* "GOST 34.10-94 Cryptocom" */
3723 811,    /* "GOST R 34.10-2001" */
3724 817,    /* "GOST R 34.10-2001 DH" */
3725 998,    /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3726 999,    /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3727 997,    /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3728 979,    /* "GOST R 34.10-2012 with 256 bit modulus" */
3729 980,    /* "GOST R 34.10-2012 with 512 bit modulus" */
3730 985,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3731 986,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3732 812,    /* "GOST R 34.10-94" */
3733 818,    /* "GOST R 34.10-94 DH" */
3734 982,    /* "GOST R 34.11-2012 with 256 bit hash" */
3735 983,    /* "GOST R 34.11-2012 with 512 bit hash" */
3736 809,    /* "GOST R 34.11-94" */
3737 816,    /* "GOST R 34.11-94 PRF" */
3738 807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3739 853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3740 808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3741 852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3742 854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3743 988,    /* "HMAC GOST 34.11-2012 256 bit" */
3744 989,    /* "HMAC GOST 34.11-2012 512 bit" */
3745 810,    /* "HMAC GOST 34.11-94" */
3746 432,    /* "Hold Instruction Call Issuer" */
3747 430,    /* "Hold Instruction Code" */
3748 431,    /* "Hold Instruction None" */
3749 433,    /* "Hold Instruction Reject" */
3750 634,    /* "ICC or token signature" */
3751 1004,   /* "INN" */
3752 294,    /* "IPSec End System" */
3753 295,    /* "IPSec Tunnel" */
3754 296,    /* "IPSec User" */
3755 182,    /* "ISO Member Body" */
3756 183,    /* "ISO US Member Body" */
3757 667,    /* "Independent" */
3758 665,    /* "Inherit all" */
3759 647,    /* "International Organizations" */
3760 142,    /* "Invalidity Date" */
3761 504,    /* "MIME MHS" */
3762 388,    /* "Mail" */
3763 383,    /* "Management" */
3764 417,    /* "Microsoft CSP Name" */
3765 135,    /* "Microsoft Commercial Code Signing" */
3766 138,    /* "Microsoft Encrypted File System" */
3767 171,    /* "Microsoft Extension Request" */
3768 134,    /* "Microsoft Individual Code Signing" */
3769 856,    /* "Microsoft Local Key set" */
3770 137,    /* "Microsoft Server Gated Crypto" */
3771 648,    /* "Microsoft Smartcardlogin" */
3772 136,    /* "Microsoft Trust List Signing" */
3773 649,    /* "Microsoft Universal Principal Name" */
3774 393,    /* "NULL" */
3775 404,    /* "NULL" */
3776 72,     /* "Netscape Base Url" */
3777 76,     /* "Netscape CA Policy Url" */
3778 74,     /* "Netscape CA Revocation Url" */
3779 71,     /* "Netscape Cert Type" */
3780 58,     /* "Netscape Certificate Extension" */
3781 79,     /* "Netscape Certificate Sequence" */
3782 78,     /* "Netscape Comment" */
3783 57,     /* "Netscape Communications Corp." */
3784 59,     /* "Netscape Data Type" */
3785 75,     /* "Netscape Renewal Url" */
3786 73,     /* "Netscape Revocation Url" */
3787 77,     /* "Netscape SSL Server Name" */
3788 139,    /* "Netscape Server Gated Crypto" */
3789 178,    /* "OCSP" */
3790 370,    /* "OCSP Archive Cutoff" */
3791 367,    /* "OCSP CRL ID" */
3792 369,    /* "OCSP No Check" */
3793 366,    /* "OCSP Nonce" */
3794 371,    /* "OCSP Service Locator" */
3795 180,    /* "OCSP Signing" */
3796 1005,   /* "OGRN" */
3797 161,    /* "PBES2" */
3798 69,     /* "PBKDF2" */
3799 162,    /* "PBMAC1" */
3800 127,    /* "PKIX" */
3801 858,    /* "Permanent Identifier" */
3802 164,    /* "Policy Qualifier CPS" */
3803 165,    /* "Policy Qualifier User Notice" */
3804 385,    /* "Private" */
3805 663,    /* "Proxy Certificate Information" */
3806  1,     /* "RSA Data Security, Inc." */
3807  2,     /* "RSA Data Security, Inc. PKCS" */
3808 188,    /* "S/MIME" */
3809 167,    /* "S/MIME Capabilities" */
3810 1006,   /* "SNILS" */
3811 387,    /* "SNMPv2" */
3812 512,    /* "Secure Electronic Transactions" */
3813 386,    /* "Security" */
3814 394,    /* "Selected Attribute Types" */
3815 1008,   /* "Signing Tool of Issuer" */
3816 1007,   /* "Signing Tool of Subject" */
3817 143,    /* "Strong Extranet ID" */
3818 398,    /* "Subject Information Access" */
3819 1020,   /* "TLS Feature" */
3820 130,    /* "TLS Web Client Authentication" */
3821 129,    /* "TLS Web Server Authentication" */
3822 133,    /* "Time Stamping" */
3823 375,    /* "Trust Root" */
3824 12,     /* "X509" */
3825 402,    /* "X509v3 AC Targeting" */
3826 746,    /* "X509v3 Any Policy" */
3827 90,     /* "X509v3 Authority Key Identifier" */
3828 87,     /* "X509v3 Basic Constraints" */
3829 103,    /* "X509v3 CRL Distribution Points" */
3830 88,     /* "X509v3 CRL Number" */
3831 141,    /* "X509v3 CRL Reason Code" */
3832 771,    /* "X509v3 Certificate Issuer" */
3833 89,     /* "X509v3 Certificate Policies" */
3834 140,    /* "X509v3 Delta CRL Indicator" */
3835 126,    /* "X509v3 Extended Key Usage" */
3836 857,    /* "X509v3 Freshest CRL" */
3837 748,    /* "X509v3 Inhibit Any Policy" */
3838 86,     /* "X509v3 Issuer Alternative Name" */
3839 770,    /* "X509v3 Issuing Distribution Point" */
3840 83,     /* "X509v3 Key Usage" */
3841 666,    /* "X509v3 Name Constraints" */
3842 403,    /* "X509v3 No Revocation Available" */
3843 401,    /* "X509v3 Policy Constraints" */
3844 747,    /* "X509v3 Policy Mappings" */
3845 84,     /* "X509v3 Private Key Usage Period" */
3846 85,     /* "X509v3 Subject Alternative Name" */
3847 769,    /* "X509v3 Subject Directory Attributes" */
3848 82,     /* "X509v3 Subject Key Identifier" */
3849 920,    /* "X9.42 DH" */
3850 184,    /* "X9.57" */
3851 185,    /* "X9.57 CM ?" */
3852 478,    /* "aRecord" */
3853 289,    /* "aaControls" */
3854 287,    /* "ac-auditEntity" */
3855 397,    /* "ac-proxying" */
3856 288,    /* "ac-targeting" */
3857 446,    /* "account" */
3858 364,    /* "ad dvcs" */
3859 606,    /* "additional verification" */
3860 419,    /* "aes-128-cbc" */
3861 916,    /* "aes-128-cbc-hmac-sha1" */
3862 948,    /* "aes-128-cbc-hmac-sha256" */
3863 896,    /* "aes-128-ccm" */
3864 421,    /* "aes-128-cfb" */
3865 650,    /* "aes-128-cfb1" */
3866 653,    /* "aes-128-cfb8" */
3867 904,    /* "aes-128-ctr" */
3868 418,    /* "aes-128-ecb" */
3869 895,    /* "aes-128-gcm" */
3870 958,    /* "aes-128-ocb" */
3871 420,    /* "aes-128-ofb" */
3872 913,    /* "aes-128-xts" */
3873 423,    /* "aes-192-cbc" */
3874 917,    /* "aes-192-cbc-hmac-sha1" */
3875 949,    /* "aes-192-cbc-hmac-sha256" */
3876 899,    /* "aes-192-ccm" */
3877 425,    /* "aes-192-cfb" */
3878 651,    /* "aes-192-cfb1" */
3879 654,    /* "aes-192-cfb8" */
3880 905,    /* "aes-192-ctr" */
3881 422,    /* "aes-192-ecb" */
3882 898,    /* "aes-192-gcm" */
3883 959,    /* "aes-192-ocb" */
3884 424,    /* "aes-192-ofb" */
3885 427,    /* "aes-256-cbc" */
3886 918,    /* "aes-256-cbc-hmac-sha1" */
3887 950,    /* "aes-256-cbc-hmac-sha256" */
3888 902,    /* "aes-256-ccm" */
3889 429,    /* "aes-256-cfb" */
3890 652,    /* "aes-256-cfb1" */
3891 655,    /* "aes-256-cfb8" */
3892 906,    /* "aes-256-ctr" */
3893 426,    /* "aes-256-ecb" */
3894 901,    /* "aes-256-gcm" */
3895 960,    /* "aes-256-ocb" */
3896 428,    /* "aes-256-ofb" */
3897 914,    /* "aes-256-xts" */
3898 376,    /* "algorithm" */
3899 484,    /* "associatedDomain" */
3900 485,    /* "associatedName" */
3901 501,    /* "audio" */
3902 882,    /* "authorityRevocationList" */
3903 91,     /* "bf-cbc" */
3904 93,     /* "bf-cfb" */
3905 92,     /* "bf-ecb" */
3906 94,     /* "bf-ofb" */
3907 921,    /* "brainpoolP160r1" */
3908 922,    /* "brainpoolP160t1" */
3909 923,    /* "brainpoolP192r1" */
3910 924,    /* "brainpoolP192t1" */
3911 925,    /* "brainpoolP224r1" */
3912 926,    /* "brainpoolP224t1" */
3913 927,    /* "brainpoolP256r1" */
3914 928,    /* "brainpoolP256t1" */
3915 929,    /* "brainpoolP320r1" */
3916 930,    /* "brainpoolP320t1" */
3917 931,    /* "brainpoolP384r1" */
3918 932,    /* "brainpoolP384t1" */
3919 933,    /* "brainpoolP512r1" */
3920 934,    /* "brainpoolP512t1" */
3921 494,    /* "buildingName" */
3922 860,    /* "businessCategory" */
3923 691,    /* "c2onb191v4" */
3924 692,    /* "c2onb191v5" */
3925 697,    /* "c2onb239v4" */
3926 698,    /* "c2onb239v5" */
3927 684,    /* "c2pnb163v1" */
3928 685,    /* "c2pnb163v2" */
3929 686,    /* "c2pnb163v3" */
3930 687,    /* "c2pnb176v1" */
3931 693,    /* "c2pnb208w1" */
3932 699,    /* "c2pnb272w1" */
3933 700,    /* "c2pnb304w1" */
3934 702,    /* "c2pnb368w1" */
3935 688,    /* "c2tnb191v1" */
3936 689,    /* "c2tnb191v2" */
3937 690,    /* "c2tnb191v3" */
3938 694,    /* "c2tnb239v1" */
3939 695,    /* "c2tnb239v2" */
3940 696,    /* "c2tnb239v3" */
3941 701,    /* "c2tnb359v1" */
3942 703,    /* "c2tnb431r1" */
3943 881,    /* "cACertificate" */
3944 483,    /* "cNAMERecord" */
3945 751,    /* "camellia-128-cbc" */
3946 962,    /* "camellia-128-ccm" */
3947 757,    /* "camellia-128-cfb" */
3948 760,    /* "camellia-128-cfb1" */
3949 763,    /* "camellia-128-cfb8" */
3950 964,    /* "camellia-128-cmac" */
3951 963,    /* "camellia-128-ctr" */
3952 754,    /* "camellia-128-ecb" */
3953 961,    /* "camellia-128-gcm" */
3954 766,    /* "camellia-128-ofb" */
3955 752,    /* "camellia-192-cbc" */
3956 966,    /* "camellia-192-ccm" */
3957 758,    /* "camellia-192-cfb" */
3958 761,    /* "camellia-192-cfb1" */
3959 764,    /* "camellia-192-cfb8" */
3960 968,    /* "camellia-192-cmac" */
3961 967,    /* "camellia-192-ctr" */
3962 755,    /* "camellia-192-ecb" */
3963 965,    /* "camellia-192-gcm" */
3964 767,    /* "camellia-192-ofb" */
3965 753,    /* "camellia-256-cbc" */
3966 970,    /* "camellia-256-ccm" */
3967 759,    /* "camellia-256-cfb" */
3968 762,    /* "camellia-256-cfb1" */
3969 765,    /* "camellia-256-cfb8" */
3970 972,    /* "camellia-256-cmac" */
3971 971,    /* "camellia-256-ctr" */
3972 756,    /* "camellia-256-ecb" */
3973 969,    /* "camellia-256-gcm" */
3974 768,    /* "camellia-256-ofb" */
3975 443,    /* "caseIgnoreIA5StringSyntax" */
3976 108,    /* "cast5-cbc" */
3977 110,    /* "cast5-cfb" */
3978 109,    /* "cast5-ecb" */
3979 111,    /* "cast5-ofb" */
3980 152,    /* "certBag" */
3981 677,    /* "certicom-arc" */
3982 517,    /* "certificate extensions" */
3983 883,    /* "certificateRevocationList" */
3984 1019,   /* "chacha20" */
3985 1018,   /* "chacha20-poly1305" */
3986 54,     /* "challengePassword" */
3987 407,    /* "characteristic-two-field" */
3988 395,    /* "clearance" */
3989 633,    /* "cleartext track 2" */
3990 894,    /* "cmac" */
3991 13,     /* "commonName" */
3992 513,    /* "content types" */
3993 50,     /* "contentType" */
3994 53,     /* "countersignature" */
3995 14,     /* "countryName" */
3996 153,    /* "crlBag" */
3997 884,    /* "crossCertificatePair" */
3998 806,    /* "cryptocom" */
3999 805,    /* "cryptopro" */
4000 500,    /* "dITRedirect" */
4001 451,    /* "dNSDomain" */
4002 495,    /* "dSAQuality" */
4003 434,    /* "data" */
4004 390,    /* "dcObject" */
4005 891,    /* "deltaRevocationList" */
4006 31,     /* "des-cbc" */
4007 643,    /* "des-cdmf" */
4008 30,     /* "des-cfb" */
4009 656,    /* "des-cfb1" */
4010 657,    /* "des-cfb8" */
4011 29,     /* "des-ecb" */
4012 32,     /* "des-ede" */
4013 43,     /* "des-ede-cbc" */
4014 60,     /* "des-ede-cfb" */
4015 62,     /* "des-ede-ofb" */
4016 33,     /* "des-ede3" */
4017 44,     /* "des-ede3-cbc" */
4018 61,     /* "des-ede3-cfb" */
4019 658,    /* "des-ede3-cfb1" */
4020 659,    /* "des-ede3-cfb8" */
4021 63,     /* "des-ede3-ofb" */
4022 45,     /* "des-ofb" */
4023 107,    /* "description" */
4024 871,    /* "destinationIndicator" */
4025 80,     /* "desx-cbc" */
4026 947,    /* "dh-cofactor-kdf" */
4027 946,    /* "dh-std-kdf" */
4028 28,     /* "dhKeyAgreement" */
4029 941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
4030 942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
4031 943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
4032 944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
4033 945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
4034 936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
4035 937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
4036 938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
4037 939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
4038 940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
4039 11,     /* "directory services (X.500)" */
4040 378,    /* "directory services - algorithms" */
4041 887,    /* "distinguishedName" */
4042 892,    /* "dmdName" */
4043 174,    /* "dnQualifier" */
4044 447,    /* "document" */
4045 471,    /* "documentAuthor" */
4046 468,    /* "documentIdentifier" */
4047 472,    /* "documentLocation" */
4048 502,    /* "documentPublisher" */
4049 449,    /* "documentSeries" */
4050 469,    /* "documentTitle" */
4051 470,    /* "documentVersion" */
4052 380,    /* "dod" */
4053 391,    /* "domainComponent" */
4054 452,    /* "domainRelatedObject" */
4055 116,    /* "dsaEncryption" */
4056 67,     /* "dsaEncryption-old" */
4057 66,     /* "dsaWithSHA" */
4058 113,    /* "dsaWithSHA1" */
4059 70,     /* "dsaWithSHA1-old" */
4060 802,    /* "dsa_with_SHA224" */
4061 803,    /* "dsa_with_SHA256" */
4062 297,    /* "dvcs" */
4063 791,    /* "ecdsa-with-Recommended" */
4064 416,    /* "ecdsa-with-SHA1" */
4065 793,    /* "ecdsa-with-SHA224" */
4066 794,    /* "ecdsa-with-SHA256" */
4067 795,    /* "ecdsa-with-SHA384" */
4068 796,    /* "ecdsa-with-SHA512" */
4069 792,    /* "ecdsa-with-Specified" */
4070 48,     /* "emailAddress" */
4071 632,    /* "encrypted track 2" */
4072 885,    /* "enhancedSearchGuide" */
4073 56,     /* "extendedCertificateAttributes" */
4074 867,    /* "facsimileTelephoneNumber" */
4075 462,    /* "favouriteDrink" */
4076 453,    /* "friendlyCountry" */
4077 490,    /* "friendlyCountryName" */
4078 156,    /* "friendlyName" */
4079 631,    /* "generate cryptogram" */
4080 509,    /* "generationQualifier" */
4081 601,    /* "generic cryptogram" */
4082 99,     /* "givenName" */
4083 976,    /* "gost-mac-12" */
4084 1009,   /* "gost89-cbc" */
4085 814,    /* "gost89-cnt" */
4086 975,    /* "gost89-cnt-12" */
4087 1011,   /* "gost89-ctr" */
4088 1010,   /* "gost89-ecb" */
4089 1015,   /* "grasshopper-cbc" */
4090 1016,   /* "grasshopper-cfb" */
4091 1013,   /* "grasshopper-ctr" */
4092 1012,   /* "grasshopper-ecb" */
4093 1017,   /* "grasshopper-mac" */
4094 1014,   /* "grasshopper-ofb" */
4095 855,    /* "hmac" */
4096 780,    /* "hmac-md5" */
4097 781,    /* "hmac-sha1" */
4098 797,    /* "hmacWithMD5" */
4099 163,    /* "hmacWithSHA1" */
4100 798,    /* "hmacWithSHA224" */
4101 799,    /* "hmacWithSHA256" */
4102 800,    /* "hmacWithSHA384" */
4103 801,    /* "hmacWithSHA512" */
4104 486,    /* "homePostalAddress" */
4105 473,    /* "homeTelephoneNumber" */
4106 466,    /* "host" */
4107 889,    /* "houseIdentifier" */
4108 442,    /* "iA5StringSyntax" */
4109 381,    /* "iana" */
4110 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4111 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4112 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4113 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4114 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4115 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4116 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4117 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4118 820,    /* "id-Gost28147-89-None-KeyMeshing" */
4119 823,    /* "id-Gost28147-89-TestParamSet" */
4120 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4121 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4122 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4123 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4124 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4125 839,    /* "id-GostR3410-2001-TestParamSet" */
4126 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4127 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4128 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4129 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4130 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4131 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4132 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4133 831,    /* "id-GostR3410-94-TestParamSet" */
4134 845,    /* "id-GostR3410-94-a" */
4135 846,    /* "id-GostR3410-94-aBis" */
4136 847,    /* "id-GostR3410-94-b" */
4137 848,    /* "id-GostR3410-94-bBis" */
4138 822,    /* "id-GostR3411-94-CryptoProParamSet" */
4139 821,    /* "id-GostR3411-94-TestParamSet" */
4140 266,    /* "id-aca" */
4141 355,    /* "id-aca-accessIdentity" */
4142 354,    /* "id-aca-authenticationInfo" */
4143 356,    /* "id-aca-chargingIdentity" */
4144 399,    /* "id-aca-encAttrs" */
4145 357,    /* "id-aca-group" */
4146 358,    /* "id-aca-role" */
4147 176,    /* "id-ad" */
4148 788,    /* "id-aes128-wrap" */
4149 897,    /* "id-aes128-wrap-pad" */
4150 789,    /* "id-aes192-wrap" */
4151 900,    /* "id-aes192-wrap-pad" */
4152 790,    /* "id-aes256-wrap" */
4153 903,    /* "id-aes256-wrap-pad" */
4154 262,    /* "id-alg" */
4155 893,    /* "id-alg-PWRI-KEK" */
4156 323,    /* "id-alg-des40" */
4157 326,    /* "id-alg-dh-pop" */
4158 325,    /* "id-alg-dh-sig-hmac-sha1" */
4159 324,    /* "id-alg-noSignature" */
4160 907,    /* "id-camellia128-wrap" */
4161 908,    /* "id-camellia192-wrap" */
4162 909,    /* "id-camellia256-wrap" */
4163 268,    /* "id-cct" */
4164 361,    /* "id-cct-PKIData" */
4165 362,    /* "id-cct-PKIResponse" */
4166 360,    /* "id-cct-crs" */
4167 81,     /* "id-ce" */
4168 680,    /* "id-characteristic-two-basis" */
4169 263,    /* "id-cmc" */
4170 334,    /* "id-cmc-addExtensions" */
4171 346,    /* "id-cmc-confirmCertAcceptance" */
4172 330,    /* "id-cmc-dataReturn" */
4173 336,    /* "id-cmc-decryptedPOP" */
4174 335,    /* "id-cmc-encryptedPOP" */
4175 339,    /* "id-cmc-getCRL" */
4176 338,    /* "id-cmc-getCert" */
4177 328,    /* "id-cmc-identification" */
4178 329,    /* "id-cmc-identityProof" */
4179 337,    /* "id-cmc-lraPOPWitness" */
4180 344,    /* "id-cmc-popLinkRandom" */
4181 345,    /* "id-cmc-popLinkWitness" */
4182 343,    /* "id-cmc-queryPending" */
4183 333,    /* "id-cmc-recipientNonce" */
4184 341,    /* "id-cmc-regInfo" */
4185 342,    /* "id-cmc-responseInfo" */
4186 340,    /* "id-cmc-revokeRequest" */
4187 332,    /* "id-cmc-senderNonce" */
4188 327,    /* "id-cmc-statusInfo" */
4189 331,    /* "id-cmc-transactionId" */
4190 787,    /* "id-ct-asciiTextWithCRLF" */
4191 408,    /* "id-ecPublicKey" */
4192 508,    /* "id-hex-multipart-message" */
4193 507,    /* "id-hex-partial-message" */
4194 260,    /* "id-it" */
4195 302,    /* "id-it-caKeyUpdateInfo" */
4196 298,    /* "id-it-caProtEncCert" */
4197 311,    /* "id-it-confirmWaitTime" */
4198 303,    /* "id-it-currentCRL" */
4199 300,    /* "id-it-encKeyPairTypes" */
4200 310,    /* "id-it-implicitConfirm" */
4201 308,    /* "id-it-keyPairParamRep" */
4202 307,    /* "id-it-keyPairParamReq" */
4203 312,    /* "id-it-origPKIMessage" */
4204 301,    /* "id-it-preferredSymmAlg" */
4205 309,    /* "id-it-revPassphrase" */
4206 299,    /* "id-it-signKeyPairTypes" */
4207 305,    /* "id-it-subscriptionRequest" */
4208 306,    /* "id-it-subscriptionResponse" */
4209 784,    /* "id-it-suppLangTags" */
4210 304,    /* "id-it-unsupportedOIDs" */
4211 128,    /* "id-kp" */
4212 280,    /* "id-mod-attribute-cert" */
4213 274,    /* "id-mod-cmc" */
4214 277,    /* "id-mod-cmp" */
4215 284,    /* "id-mod-cmp2000" */
4216 273,    /* "id-mod-crmf" */
4217 283,    /* "id-mod-dvcs" */
4218 275,    /* "id-mod-kea-profile-88" */
4219 276,    /* "id-mod-kea-profile-93" */
4220 282,    /* "id-mod-ocsp" */
4221 278,    /* "id-mod-qualified-cert-88" */
4222 279,    /* "id-mod-qualified-cert-93" */
4223 281,    /* "id-mod-timestamp-protocol" */
4224 264,    /* "id-on" */
4225 347,    /* "id-on-personalData" */
4226 265,    /* "id-pda" */
4227 352,    /* "id-pda-countryOfCitizenship" */
4228 353,    /* "id-pda-countryOfResidence" */
4229 348,    /* "id-pda-dateOfBirth" */
4230 351,    /* "id-pda-gender" */
4231 349,    /* "id-pda-placeOfBirth" */
4232 175,    /* "id-pe" */
4233 261,    /* "id-pkip" */
4234 258,    /* "id-pkix-mod" */
4235 269,    /* "id-pkix1-explicit-88" */
4236 271,    /* "id-pkix1-explicit-93" */
4237 270,    /* "id-pkix1-implicit-88" */
4238 272,    /* "id-pkix1-implicit-93" */
4239 662,    /* "id-ppl" */
4240 267,    /* "id-qcs" */
4241 359,    /* "id-qcs-pkixQCSyntax-v1" */
4242 259,    /* "id-qt" */
4243 313,    /* "id-regCtrl" */
4244 316,    /* "id-regCtrl-authenticator" */
4245 319,    /* "id-regCtrl-oldCertID" */
4246 318,    /* "id-regCtrl-pkiArchiveOptions" */
4247 317,    /* "id-regCtrl-pkiPublicationInfo" */
4248 320,    /* "id-regCtrl-protocolEncrKey" */
4249 315,    /* "id-regCtrl-regToken" */
4250 314,    /* "id-regInfo" */
4251 322,    /* "id-regInfo-certReq" */
4252 321,    /* "id-regInfo-utf8Pairs" */
4253 973,    /* "id-scrypt" */
4254 191,    /* "id-smime-aa" */
4255 215,    /* "id-smime-aa-contentHint" */
4256 218,    /* "id-smime-aa-contentIdentifier" */
4257 221,    /* "id-smime-aa-contentReference" */
4258 240,    /* "id-smime-aa-dvcs-dvc" */
4259 217,    /* "id-smime-aa-encapContentType" */
4260 222,    /* "id-smime-aa-encrypKeyPref" */
4261 220,    /* "id-smime-aa-equivalentLabels" */
4262 232,    /* "id-smime-aa-ets-CertificateRefs" */
4263 233,    /* "id-smime-aa-ets-RevocationRefs" */
4264 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
4265 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
4266 234,    /* "id-smime-aa-ets-certValues" */
4267 227,    /* "id-smime-aa-ets-commitmentType" */
4268 231,    /* "id-smime-aa-ets-contentTimestamp" */
4269 236,    /* "id-smime-aa-ets-escTimeStamp" */
4270 230,    /* "id-smime-aa-ets-otherSigCert" */
4271 235,    /* "id-smime-aa-ets-revocationValues" */
4272 226,    /* "id-smime-aa-ets-sigPolicyId" */
4273 229,    /* "id-smime-aa-ets-signerAttr" */
4274 228,    /* "id-smime-aa-ets-signerLocation" */
4275 219,    /* "id-smime-aa-macValue" */
4276 214,    /* "id-smime-aa-mlExpandHistory" */
4277 216,    /* "id-smime-aa-msgSigDigest" */
4278 212,    /* "id-smime-aa-receiptRequest" */
4279 213,    /* "id-smime-aa-securityLabel" */
4280 239,    /* "id-smime-aa-signatureType" */
4281 223,    /* "id-smime-aa-signingCertificate" */
4282 224,    /* "id-smime-aa-smimeEncryptCerts" */
4283 225,    /* "id-smime-aa-timeStampToken" */
4284 192,    /* "id-smime-alg" */
4285 243,    /* "id-smime-alg-3DESwrap" */
4286 246,    /* "id-smime-alg-CMS3DESwrap" */
4287 247,    /* "id-smime-alg-CMSRC2wrap" */
4288 245,    /* "id-smime-alg-ESDH" */
4289 241,    /* "id-smime-alg-ESDHwith3DES" */
4290 242,    /* "id-smime-alg-ESDHwithRC2" */
4291 244,    /* "id-smime-alg-RC2wrap" */
4292 193,    /* "id-smime-cd" */
4293 248,    /* "id-smime-cd-ldap" */
4294 190,    /* "id-smime-ct" */
4295 210,    /* "id-smime-ct-DVCSRequestData" */
4296 211,    /* "id-smime-ct-DVCSResponseData" */
4297 208,    /* "id-smime-ct-TDTInfo" */
4298 207,    /* "id-smime-ct-TSTInfo" */
4299 205,    /* "id-smime-ct-authData" */
4300 786,    /* "id-smime-ct-compressedData" */
4301 209,    /* "id-smime-ct-contentInfo" */
4302 206,    /* "id-smime-ct-publishCert" */
4303 204,    /* "id-smime-ct-receipt" */
4304 195,    /* "id-smime-cti" */
4305 255,    /* "id-smime-cti-ets-proofOfApproval" */
4306 256,    /* "id-smime-cti-ets-proofOfCreation" */
4307 253,    /* "id-smime-cti-ets-proofOfDelivery" */
4308 251,    /* "id-smime-cti-ets-proofOfOrigin" */
4309 252,    /* "id-smime-cti-ets-proofOfReceipt" */
4310 254,    /* "id-smime-cti-ets-proofOfSender" */
4311 189,    /* "id-smime-mod" */
4312 196,    /* "id-smime-mod-cms" */
4313 197,    /* "id-smime-mod-ess" */
4314 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
4315 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
4316 200,    /* "id-smime-mod-ets-eSignature-88" */
4317 201,    /* "id-smime-mod-ets-eSignature-97" */
4318 199,    /* "id-smime-mod-msg-v3" */
4319 198,    /* "id-smime-mod-oid" */
4320 194,    /* "id-smime-spq" */
4321 250,    /* "id-smime-spq-ets-sqt-unotice" */
4322 249,    /* "id-smime-spq-ets-sqt-uri" */
4323 974,    /* "id-tc26" */
4324 991,    /* "id-tc26-agreement" */
4325 992,    /* "id-tc26-agreement-gost-3410-2012-256" */
4326 993,    /* "id-tc26-agreement-gost-3410-2012-512" */
4327 977,    /* "id-tc26-algorithms" */
4328 990,    /* "id-tc26-cipher" */
4329 1001,   /* "id-tc26-cipher-constants" */
4330 994,    /* "id-tc26-constants" */
4331 981,    /* "id-tc26-digest" */
4332 1000,   /* "id-tc26-digest-constants" */
4333 1002,   /* "id-tc26-gost-28147-constants" */
4334 996,    /* "id-tc26-gost-3410-2012-512-constants" */
4335 987,    /* "id-tc26-mac" */
4336 978,    /* "id-tc26-sign" */
4337 995,    /* "id-tc26-sign-constants" */
4338 984,    /* "id-tc26-signwithdigest" */
4339 34,     /* "idea-cbc" */
4340 35,     /* "idea-cfb" */
4341 36,     /* "idea-ecb" */
4342 46,     /* "idea-ofb" */
4343 676,    /* "identified-organization" */
4344 461,    /* "info" */
4345 101,    /* "initials" */
4346 869,    /* "internationaliSDNNumber" */
4347 749,    /* "ipsec3" */
4348 750,    /* "ipsec4" */
4349 181,    /* "iso" */
4350 623,    /* "issuer capabilities" */
4351 645,    /* "itu-t" */
4352 492,    /* "janetMailbox" */
4353 646,    /* "joint-iso-itu-t" */
4354 957,    /* "jurisdictionCountryName" */
4355 955,    /* "jurisdictionLocalityName" */
4356 956,    /* "jurisdictionStateOrProvinceName" */
4357 150,    /* "keyBag" */
4358 773,    /* "kisa" */
4359 477,    /* "lastModifiedBy" */
4360 476,    /* "lastModifiedTime" */
4361 157,    /* "localKeyID" */
4362 15,     /* "localityName" */
4363 480,    /* "mXRecord" */
4364 493,    /* "mailPreferenceOption" */
4365 467,    /* "manager" */
4366  3,     /* "md2" */
4367  7,     /* "md2WithRSAEncryption" */
4368 257,    /* "md4" */
4369 396,    /* "md4WithRSAEncryption" */
4370  4,     /* "md5" */
4371 114,    /* "md5-sha1" */
4372 104,    /* "md5WithRSA" */
4373  8,     /* "md5WithRSAEncryption" */
4374 95,     /* "mdc2" */
4375 96,     /* "mdc2WithRSA" */
4376 875,    /* "member" */
4377 602,    /* "merchant initiated auth" */
4378 514,    /* "message extensions" */
4379 51,     /* "messageDigest" */
4380 911,    /* "mgf1" */
4381 506,    /* "mime-mhs-bodies" */
4382 505,    /* "mime-mhs-headings" */
4383 488,    /* "mobileTelephoneNumber" */
4384 481,    /* "nSRecord" */
4385 173,    /* "name" */
4386 681,    /* "onBasis" */
4387 379,    /* "org" */
4388 17,     /* "organizationName" */
4389 491,    /* "organizationalStatus" */
4390 18,     /* "organizationalUnitName" */
4391 475,    /* "otherMailbox" */
4392 876,    /* "owner" */
4393 935,    /* "pSpecified" */
4394 489,    /* "pagerTelephoneNumber" */
4395 782,    /* "password based MAC" */
4396 374,    /* "path" */
4397 621,    /* "payment gateway capabilities" */
4398  9,     /* "pbeWithMD2AndDES-CBC" */
4399 168,    /* "pbeWithMD2AndRC2-CBC" */
4400 112,    /* "pbeWithMD5AndCast5CBC" */
4401 10,     /* "pbeWithMD5AndDES-CBC" */
4402 169,    /* "pbeWithMD5AndRC2-CBC" */
4403 148,    /* "pbeWithSHA1And128BitRC2-CBC" */
4404 144,    /* "pbeWithSHA1And128BitRC4" */
4405 147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4406 146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4407 149,    /* "pbeWithSHA1And40BitRC2-CBC" */
4408 145,    /* "pbeWithSHA1And40BitRC4" */
4409 170,    /* "pbeWithSHA1AndDES-CBC" */
4410 68,     /* "pbeWithSHA1AndRC2-CBC" */
4411 499,    /* "personalSignature" */
4412 487,    /* "personalTitle" */
4413 464,    /* "photo" */
4414 863,    /* "physicalDeliveryOfficeName" */
4415 437,    /* "pilot" */
4416 439,    /* "pilotAttributeSyntax" */
4417 438,    /* "pilotAttributeType" */
4418 479,    /* "pilotAttributeType27" */
4419 456,    /* "pilotDSA" */
4420 441,    /* "pilotGroups" */
4421 444,    /* "pilotObject" */
4422 440,    /* "pilotObjectClass" */
4423 455,    /* "pilotOrganization" */
4424 445,    /* "pilotPerson" */
4425 186,    /* "pkcs1" */
4426 27,     /* "pkcs3" */
4427 187,    /* "pkcs5" */
4428 20,     /* "pkcs7" */
4429 21,     /* "pkcs7-data" */
4430 25,     /* "pkcs7-digestData" */
4431 26,     /* "pkcs7-encryptedData" */
4432 23,     /* "pkcs7-envelopedData" */
4433 24,     /* "pkcs7-signedAndEnvelopedData" */
4434 22,     /* "pkcs7-signedData" */
4435 151,    /* "pkcs8ShroudedKeyBag" */
4436 47,     /* "pkcs9" */
4437 862,    /* "postOfficeBox" */
4438 861,    /* "postalAddress" */
4439 661,    /* "postalCode" */
4440 683,    /* "ppBasis" */
4441 872,    /* "preferredDeliveryMethod" */
4442 873,    /* "presentationAddress" */
4443 406,    /* "prime-field" */
4444 409,    /* "prime192v1" */
4445 410,    /* "prime192v2" */
4446 411,    /* "prime192v3" */
4447 412,    /* "prime239v1" */
4448 413,    /* "prime239v2" */
4449 414,    /* "prime239v3" */
4450 415,    /* "prime256v1" */
4451 886,    /* "protocolInformation" */
4452 510,    /* "pseudonym" */
4453 435,    /* "pss" */
4454 286,    /* "qcStatements" */
4455 457,    /* "qualityLabelledData" */
4456 450,    /* "rFC822localPart" */
4457 98,     /* "rc2-40-cbc" */
4458 166,    /* "rc2-64-cbc" */
4459 37,     /* "rc2-cbc" */
4460 39,     /* "rc2-cfb" */
4461 38,     /* "rc2-ecb" */
4462 40,     /* "rc2-ofb" */
4463  5,     /* "rc4" */
4464 97,     /* "rc4-40" */
4465 915,    /* "rc4-hmac-md5" */
4466 120,    /* "rc5-cbc" */
4467 122,    /* "rc5-cfb" */
4468 121,    /* "rc5-ecb" */
4469 123,    /* "rc5-ofb" */
4470 870,    /* "registeredAddress" */
4471 460,    /* "rfc822Mailbox" */
4472 117,    /* "ripemd160" */
4473 119,    /* "ripemd160WithRSA" */
4474 400,    /* "role" */
4475 877,    /* "roleOccupant" */
4476 448,    /* "room" */
4477 463,    /* "roomNumber" */
4478 19,     /* "rsa" */
4479  6,     /* "rsaEncryption" */
4480 644,    /* "rsaOAEPEncryptionSET" */
4481 377,    /* "rsaSignature" */
4482 919,    /* "rsaesOaep" */
4483 912,    /* "rsassaPss" */
4484 482,    /* "sOARecord" */
4485 155,    /* "safeContentsBag" */
4486 291,    /* "sbgp-autonomousSysNum" */
4487 290,    /* "sbgp-ipAddrBlock" */
4488 292,    /* "sbgp-routerIdentifier" */
4489 159,    /* "sdsiCertificate" */
4490 859,    /* "searchGuide" */
4491 704,    /* "secp112r1" */
4492 705,    /* "secp112r2" */
4493 706,    /* "secp128r1" */
4494 707,    /* "secp128r2" */
4495 708,    /* "secp160k1" */
4496 709,    /* "secp160r1" */
4497 710,    /* "secp160r2" */
4498 711,    /* "secp192k1" */
4499 712,    /* "secp224k1" */
4500 713,    /* "secp224r1" */
4501 714,    /* "secp256k1" */
4502 715,    /* "secp384r1" */
4503 716,    /* "secp521r1" */
4504 154,    /* "secretBag" */
4505 474,    /* "secretary" */
4506 717,    /* "sect113r1" */
4507 718,    /* "sect113r2" */
4508 719,    /* "sect131r1" */
4509 720,    /* "sect131r2" */
4510 721,    /* "sect163k1" */
4511 722,    /* "sect163r1" */
4512 723,    /* "sect163r2" */
4513 724,    /* "sect193r1" */
4514 725,    /* "sect193r2" */
4515 726,    /* "sect233k1" */
4516 727,    /* "sect233r1" */
4517 728,    /* "sect239k1" */
4518 729,    /* "sect283k1" */
4519 730,    /* "sect283r1" */
4520 731,    /* "sect409k1" */
4521 732,    /* "sect409r1" */
4522 733,    /* "sect571k1" */
4523 734,    /* "sect571r1" */
4524 635,    /* "secure device signature" */
4525 878,    /* "seeAlso" */
4526 777,    /* "seed-cbc" */
4527 779,    /* "seed-cfb" */
4528 776,    /* "seed-ecb" */
4529 778,    /* "seed-ofb" */
4530 105,    /* "serialNumber" */
4531 625,    /* "set-addPolicy" */
4532 515,    /* "set-attr" */
4533 518,    /* "set-brand" */
4534 638,    /* "set-brand-AmericanExpress" */
4535 637,    /* "set-brand-Diners" */
4536 636,    /* "set-brand-IATA-ATA" */
4537 639,    /* "set-brand-JCB" */
4538 641,    /* "set-brand-MasterCard" */
4539 642,    /* "set-brand-Novus" */
4540 640,    /* "set-brand-Visa" */
4541 516,    /* "set-policy" */
4542 607,    /* "set-policy-root" */
4543 624,    /* "set-rootKeyThumb" */
4544 620,    /* "setAttr-Cert" */
4545 628,    /* "setAttr-IssCap-CVM" */
4546 630,    /* "setAttr-IssCap-Sig" */
4547 629,    /* "setAttr-IssCap-T2" */
4548 627,    /* "setAttr-Token-B0Prime" */
4549 626,    /* "setAttr-Token-EMV" */
4550 622,    /* "setAttr-TokenType" */
4551 619,    /* "setCext-IssuerCapabilities" */
4552 615,    /* "setCext-PGWYcapabilities" */
4553 616,    /* "setCext-TokenIdentifier" */
4554 618,    /* "setCext-TokenType" */
4555 617,    /* "setCext-Track2Data" */
4556 611,    /* "setCext-cCertRequired" */
4557 609,    /* "setCext-certType" */
4558 608,    /* "setCext-hashedRoot" */
4559 610,    /* "setCext-merchData" */
4560 613,    /* "setCext-setExt" */
4561 614,    /* "setCext-setQualf" */
4562 612,    /* "setCext-tunneling" */
4563 540,    /* "setct-AcqCardCodeMsg" */
4564 576,    /* "setct-AcqCardCodeMsgTBE" */
4565 570,    /* "setct-AuthReqTBE" */
4566 534,    /* "setct-AuthReqTBS" */
4567 527,    /* "setct-AuthResBaggage" */
4568 571,    /* "setct-AuthResTBE" */
4569 572,    /* "setct-AuthResTBEX" */
4570 535,    /* "setct-AuthResTBS" */
4571 536,    /* "setct-AuthResTBSX" */
4572 528,    /* "setct-AuthRevReqBaggage" */
4573 577,    /* "setct-AuthRevReqTBE" */
4574 541,    /* "setct-AuthRevReqTBS" */
4575 529,    /* "setct-AuthRevResBaggage" */
4576 542,    /* "setct-AuthRevResData" */
4577 578,    /* "setct-AuthRevResTBE" */
4578 579,    /* "setct-AuthRevResTBEB" */
4579 543,    /* "setct-AuthRevResTBS" */
4580 573,    /* "setct-AuthTokenTBE" */
4581 537,    /* "setct-AuthTokenTBS" */
4582 600,    /* "setct-BCIDistributionTBS" */
4583 558,    /* "setct-BatchAdminReqData" */
4584 592,    /* "setct-BatchAdminReqTBE" */
4585 559,    /* "setct-BatchAdminResData" */
4586 593,    /* "setct-BatchAdminResTBE" */
4587 599,    /* "setct-CRLNotificationResTBS" */
4588 598,    /* "setct-CRLNotificationTBS" */
4589 580,    /* "setct-CapReqTBE" */
4590 581,    /* "setct-CapReqTBEX" */
4591 544,    /* "setct-CapReqTBS" */
4592 545,    /* "setct-CapReqTBSX" */
4593 546,    /* "setct-CapResData" */
4594 582,    /* "setct-CapResTBE" */
4595 583,    /* "setct-CapRevReqTBE" */
4596 584,    /* "setct-CapRevReqTBEX" */
4597 547,    /* "setct-CapRevReqTBS" */
4598 548,    /* "setct-CapRevReqTBSX" */
4599 549,    /* "setct-CapRevResData" */
4600 585,    /* "setct-CapRevResTBE" */
4601 538,    /* "setct-CapTokenData" */
4602 530,    /* "setct-CapTokenSeq" */
4603 574,    /* "setct-CapTokenTBE" */
4604 575,    /* "setct-CapTokenTBEX" */
4605 539,    /* "setct-CapTokenTBS" */
4606 560,    /* "setct-CardCInitResTBS" */
4607 566,    /* "setct-CertInqReqTBS" */
4608 563,    /* "setct-CertReqData" */
4609 595,    /* "setct-CertReqTBE" */
4610 596,    /* "setct-CertReqTBEX" */
4611 564,    /* "setct-CertReqTBS" */
4612 565,    /* "setct-CertResData" */
4613 597,    /* "setct-CertResTBE" */
4614 586,    /* "setct-CredReqTBE" */
4615 587,    /* "setct-CredReqTBEX" */
4616 550,    /* "setct-CredReqTBS" */
4617 551,    /* "setct-CredReqTBSX" */
4618 552,    /* "setct-CredResData" */
4619 588,    /* "setct-CredResTBE" */
4620 589,    /* "setct-CredRevReqTBE" */
4621 590,    /* "setct-CredRevReqTBEX" */
4622 553,    /* "setct-CredRevReqTBS" */
4623 554,    /* "setct-CredRevReqTBSX" */
4624 555,    /* "setct-CredRevResData" */
4625 591,    /* "setct-CredRevResTBE" */
4626 567,    /* "setct-ErrorTBS" */
4627 526,    /* "setct-HODInput" */
4628 561,    /* "setct-MeAqCInitResTBS" */
4629 522,    /* "setct-OIData" */
4630 519,    /* "setct-PANData" */
4631 521,    /* "setct-PANOnly" */
4632 520,    /* "setct-PANToken" */
4633 556,    /* "setct-PCertReqData" */
4634 557,    /* "setct-PCertResTBS" */
4635 523,    /* "setct-PI" */
4636 532,    /* "setct-PI-TBS" */
4637 524,    /* "setct-PIData" */
4638 525,    /* "setct-PIDataUnsigned" */
4639 568,    /* "setct-PIDualSignedTBE" */
4640 569,    /* "setct-PIUnsignedTBE" */
4641 531,    /* "setct-PInitResData" */
4642 533,    /* "setct-PResData" */
4643 594,    /* "setct-RegFormReqTBE" */
4644 562,    /* "setct-RegFormResTBS" */
4645 604,    /* "setext-pinAny" */
4646 603,    /* "setext-pinSecure" */
4647 605,    /* "setext-track2" */
4648 41,     /* "sha" */
4649 64,     /* "sha1" */
4650 115,    /* "sha1WithRSA" */
4651 65,     /* "sha1WithRSAEncryption" */
4652 675,    /* "sha224" */
4653 671,    /* "sha224WithRSAEncryption" */
4654 672,    /* "sha256" */
4655 668,    /* "sha256WithRSAEncryption" */
4656 673,    /* "sha384" */
4657 669,    /* "sha384WithRSAEncryption" */
4658 674,    /* "sha512" */
4659 670,    /* "sha512WithRSAEncryption" */
4660 42,     /* "shaWithRSAEncryption" */
4661 52,     /* "signingTime" */
4662 454,    /* "simpleSecurityObject" */
4663 496,    /* "singleLevelQuality" */
4664 16,     /* "stateOrProvinceName" */
4665 660,    /* "streetAddress" */
4666 498,    /* "subtreeMaximumQuality" */
4667 497,    /* "subtreeMinimumQuality" */
4668 890,    /* "supportedAlgorithms" */
4669 874,    /* "supportedApplicationContext" */
4670 100,    /* "surname" */
4671 864,    /* "telephoneNumber" */
4672 866,    /* "teletexTerminalIdentifier" */
4673 865,    /* "telexNumber" */
4674 459,    /* "textEncodedORAddress" */
4675 293,    /* "textNotice" */
4676 106,    /* "title" */
4677 1021,   /* "tls1-prf" */
4678 682,    /* "tpBasis" */
4679 436,    /* "ucl" */
4680  0,     /* "undefined" */
4681 102,    /* "uniqueIdentifier" */
4682 888,    /* "uniqueMember" */
4683 55,     /* "unstructuredAddress" */
4684 49,     /* "unstructuredName" */
4685 880,    /* "userCertificate" */
4686 465,    /* "userClass" */
4687 458,    /* "userId" */
4688 879,    /* "userPassword" */
4689 373,    /* "valid" */
4690 678,    /* "wap" */
4691 679,    /* "wap-wsg" */
4692 735,    /* "wap-wsg-idm-ecid-wtls1" */
4693 743,    /* "wap-wsg-idm-ecid-wtls10" */
4694 744,    /* "wap-wsg-idm-ecid-wtls11" */
4695 745,    /* "wap-wsg-idm-ecid-wtls12" */
4696 736,    /* "wap-wsg-idm-ecid-wtls3" */
4697 737,    /* "wap-wsg-idm-ecid-wtls4" */
4698 738,    /* "wap-wsg-idm-ecid-wtls5" */
4699 739,    /* "wap-wsg-idm-ecid-wtls6" */
4700 740,    /* "wap-wsg-idm-ecid-wtls7" */
4701 741,    /* "wap-wsg-idm-ecid-wtls8" */
4702 742,    /* "wap-wsg-idm-ecid-wtls9" */
4703 804,    /* "whirlpool" */
4704 868,    /* "x121Address" */
4705 503,    /* "x500UniqueIdentifier" */
4706 158,    /* "x509Certificate" */
4707 160,    /* "x509Crl" */
4708 125,    /* "zlib compression" */
4709 };
4710
4711 static const unsigned int obj_objs[NUM_OBJ]={
4712  0,     /* OBJ_undef                        0 */
4713 181,    /* OBJ_iso                          1 */
4714 393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4715 404,    /* OBJ_ccitt                        OBJ_itu_t */
4716 645,    /* OBJ_itu_t                        0 */
4717 646,    /* OBJ_joint_iso_itu_t              2 */
4718 434,    /* OBJ_data                         0 9 */
4719 182,    /* OBJ_member_body                  1 2 */
4720 379,    /* OBJ_org                          1 3 */
4721 676,    /* OBJ_identified_organization      1 3 */
4722 11,     /* OBJ_X500                         2 5 */
4723 647,    /* OBJ_international_organizations  2 23 */
4724 380,    /* OBJ_dod                          1 3 6 */
4725 12,     /* OBJ_X509                         2 5 4 */
4726 378,    /* OBJ_X500algorithms               2 5 8 */
4727 81,     /* OBJ_id_ce                        2 5 29 */
4728 512,    /* OBJ_id_set                       2 23 42 */
4729 678,    /* OBJ_wap                          2 23 43 */
4730 435,    /* OBJ_pss                          0 9 2342 */
4731 183,    /* OBJ_ISO_US                       1 2 840 */
4732 381,    /* OBJ_iana                         1 3 6 1 */
4733 677,    /* OBJ_certicom_arc                 1 3 132 */
4734 394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4735 13,     /* OBJ_commonName                   2 5 4 3 */
4736 100,    /* OBJ_surname                      2 5 4 4 */
4737 105,    /* OBJ_serialNumber                 2 5 4 5 */
4738 14,     /* OBJ_countryName                  2 5 4 6 */
4739 15,     /* OBJ_localityName                 2 5 4 7 */
4740 16,     /* OBJ_stateOrProvinceName          2 5 4 8 */
4741 660,    /* OBJ_streetAddress                2 5 4 9 */
4742 17,     /* OBJ_organizationName             2 5 4 10 */
4743 18,     /* OBJ_organizationalUnitName       2 5 4 11 */
4744 106,    /* OBJ_title                        2 5 4 12 */
4745 107,    /* OBJ_description                  2 5 4 13 */
4746 859,    /* OBJ_searchGuide                  2 5 4 14 */
4747 860,    /* OBJ_businessCategory             2 5 4 15 */
4748 861,    /* OBJ_postalAddress                2 5 4 16 */
4749 661,    /* OBJ_postalCode                   2 5 4 17 */
4750 862,    /* OBJ_postOfficeBox                2 5 4 18 */
4751 863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4752 864,    /* OBJ_telephoneNumber              2 5 4 20 */
4753 865,    /* OBJ_telexNumber                  2 5 4 21 */
4754 866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4755 867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4756 868,    /* OBJ_x121Address                  2 5 4 24 */
4757 869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4758 870,    /* OBJ_registeredAddress            2 5 4 26 */
4759 871,    /* OBJ_destinationIndicator         2 5 4 27 */
4760 872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4761 873,    /* OBJ_presentationAddress          2 5 4 29 */
4762 874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4763 875,    /* OBJ_member                       2 5 4 31 */
4764 876,    /* OBJ_owner                        2 5 4 32 */
4765 877,    /* OBJ_roleOccupant                 2 5 4 33 */
4766 878,    /* OBJ_seeAlso                      2 5 4 34 */
4767 879,    /* OBJ_userPassword                 2 5 4 35 */
4768 880,    /* OBJ_userCertificate              2 5 4 36 */
4769 881,    /* OBJ_cACertificate                2 5 4 37 */
4770 882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4771 883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4772 884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4773 173,    /* OBJ_name                         2 5 4 41 */
4774 99,     /* OBJ_givenName                    2 5 4 42 */
4775 101,    /* OBJ_initials                     2 5 4 43 */
4776 509,    /* OBJ_generationQualifier          2 5 4 44 */
4777 503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4778 174,    /* OBJ_dnQualifier                  2 5 4 46 */
4779 885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4780 886,    /* OBJ_protocolInformation          2 5 4 48 */
4781 887,    /* OBJ_distinguishedName            2 5 4 49 */
4782 888,    /* OBJ_uniqueMember                 2 5 4 50 */
4783 889,    /* OBJ_houseIdentifier              2 5 4 51 */
4784 890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4785 891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4786 892,    /* OBJ_dmdName                      2 5 4 54 */
4787 510,    /* OBJ_pseudonym                    2 5 4 65 */
4788 400,    /* OBJ_role                         2 5 4 72 */
4789 769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4790 82,     /* OBJ_subject_key_identifier       2 5 29 14 */
4791 83,     /* OBJ_key_usage                    2 5 29 15 */
4792 84,     /* OBJ_private_key_usage_period     2 5 29 16 */
4793 85,     /* OBJ_subject_alt_name             2 5 29 17 */
4794 86,     /* OBJ_issuer_alt_name              2 5 29 18 */
4795 87,     /* OBJ_basic_constraints            2 5 29 19 */
4796 88,     /* OBJ_crl_number                   2 5 29 20 */
4797 141,    /* OBJ_crl_reason                   2 5 29 21 */
4798 430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4799 142,    /* OBJ_invalidity_date              2 5 29 24 */
4800 140,    /* OBJ_delta_crl                    2 5 29 27 */
4801 770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4802 771,    /* OBJ_certificate_issuer           2 5 29 29 */
4803 666,    /* OBJ_name_constraints             2 5 29 30 */
4804 103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4805 89,     /* OBJ_certificate_policies         2 5 29 32 */
4806 747,    /* OBJ_policy_mappings              2 5 29 33 */
4807 90,     /* OBJ_authority_key_identifier     2 5 29 35 */
4808 401,    /* OBJ_policy_constraints           2 5 29 36 */
4809 126,    /* OBJ_ext_key_usage                2 5 29 37 */
4810 857,    /* OBJ_freshest_crl                 2 5 29 46 */
4811 748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4812 402,    /* OBJ_target_information           2 5 29 55 */
4813 403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4814 513,    /* OBJ_set_ctype                    2 23 42 0 */
4815 514,    /* OBJ_set_msgExt                   2 23 42 1 */
4816 515,    /* OBJ_set_attr                     2 23 42 3 */
4817 516,    /* OBJ_set_policy                   2 23 42 5 */
4818 517,    /* OBJ_set_certExt                  2 23 42 7 */
4819 518,    /* OBJ_set_brand                    2 23 42 8 */
4820 679,    /* OBJ_wap_wsg                      2 23 43 1 */
4821 382,    /* OBJ_Directory                    1 3 6 1 1 */
4822 383,    /* OBJ_Management                   1 3 6 1 2 */
4823 384,    /* OBJ_Experimental                 1 3 6 1 3 */
4824 385,    /* OBJ_Private                      1 3 6 1 4 */
4825 386,    /* OBJ_Security                     1 3 6 1 5 */
4826 387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4827 388,    /* OBJ_Mail                         1 3 6 1 7 */
4828 376,    /* OBJ_algorithm                    1 3 14 3 2 */
4829 395,    /* OBJ_clearance                    2 5 1 5 55 */
4830 19,     /* OBJ_rsa                          2 5 8 1 1 */
4831 96,     /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4832 95,     /* OBJ_mdc2                         2 5 8 3 101 */
4833 746,    /* OBJ_any_policy                   2 5 29 32 0 */
4834 910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4835 519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4836 520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4837 521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4838 522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4839 523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4840 524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4841 525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4842 526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4843 527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4844 528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4845 529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4846 530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4847 531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4848 532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4849 533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4850 534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4851 535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4852 536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4853 537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4854 538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4855 539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4856 540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4857 541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4858 542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4859 543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4860 544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4861 545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4862 546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4863 547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4864 548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4865 549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4866 550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4867 551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4868 552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4869 553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4870 554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4871 555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4872 556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4873 557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4874 558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4875 559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4876 560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4877 561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4878 562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4879 563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4880 564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4881 565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4882 566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4883 567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4884 568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4885 569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4886 570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4887 571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4888 572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4889 573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4890 574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4891 575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4892 576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4893 577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4894 578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4895 579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4896 580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4897 581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4898 582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4899 583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4900 584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4901 585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4902 586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4903 587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4904 588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4905 589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4906 590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4907 591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4908 592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4909 593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4910 594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4911 595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4912 596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4913 597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4914 598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4915 599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4916 600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4917 601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4918 602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4919 603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4920 604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4921 605,    /* OBJ_setext_track2                2 23 42 1 7 */
4922 606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4923 620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4924 621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4925 622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4926 623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4927 607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4928 608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4929 609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4930 610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4931 611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4932 612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4933 613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4934 614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4935 615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4936 616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4937 617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4938 618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4939 619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4940 636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4941 640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4942 641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4943 637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4944 638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4945 639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
4946 805,    /* OBJ_cryptopro                    1 2 643 2 2 */
4947 806,    /* OBJ_cryptocom                    1 2 643 2 9 */
4948 974,    /* OBJ_id_tc26                      1 2 643 7 1 */
4949 1005,   /* OBJ_OGRN                         1 2 643 100 1 */
4950 1006,   /* OBJ_SNILS                        1 2 643 100 3 */
4951 1007,   /* OBJ_subjectSignTool              1 2 643 100 111 */
4952 1008,   /* OBJ_issuerSignTool               1 2 643 100 112 */
4953 184,    /* OBJ_X9_57                        1 2 840 10040 */
4954 405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
4955 389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
4956 504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
4957 104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4958 29,     /* OBJ_des_ecb                      1 3 14 3 2 6 */
4959 31,     /* OBJ_des_cbc                      1 3 14 3 2 7 */
4960 45,     /* OBJ_des_ofb64                    1 3 14 3 2 8 */
4961 30,     /* OBJ_des_cfb64                    1 3 14 3 2 9 */
4962 377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
4963 67,     /* OBJ_dsa_2                        1 3 14 3 2 12 */
4964 66,     /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4965 42,     /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4966 32,     /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4967 41,     /* OBJ_sha                          1 3 14 3 2 18 */
4968 64,     /* OBJ_sha1                         1 3 14 3 2 26 */
4969 70,     /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4970 115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4971 117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
4972 143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
4973 721,    /* OBJ_sect163k1                    1 3 132 0 1 */
4974 722,    /* OBJ_sect163r1                    1 3 132 0 2 */
4975 728,    /* OBJ_sect239k1                    1 3 132 0 3 */
4976 717,    /* OBJ_sect113r1                    1 3 132 0 4 */
4977 718,    /* OBJ_sect113r2                    1 3 132 0 5 */
4978 704,    /* OBJ_secp112r1                    1 3 132 0 6 */
4979 705,    /* OBJ_secp112r2                    1 3 132 0 7 */
4980 709,    /* OBJ_secp160r1                    1 3 132 0 8 */
4981 708,    /* OBJ_secp160k1                    1 3 132 0 9 */
4982 714,    /* OBJ_secp256k1                    1 3 132 0 10 */
4983 723,    /* OBJ_sect163r2                    1 3 132 0 15 */
4984 729,    /* OBJ_sect283k1                    1 3 132 0 16 */
4985 730,    /* OBJ_sect283r1                    1 3 132 0 17 */
4986 719,    /* OBJ_sect131r1                    1 3 132 0 22 */
4987 720,    /* OBJ_sect131r2                    1 3 132 0 23 */
4988 724,    /* OBJ_sect193r1                    1 3 132 0 24 */
4989 725,    /* OBJ_sect193r2                    1 3 132 0 25 */
4990 726,    /* OBJ_sect233k1                    1 3 132 0 26 */
4991 727,    /* OBJ_sect233r1                    1 3 132 0 27 */
4992 706,    /* OBJ_secp128r1                    1 3 132 0 28 */
4993 707,    /* OBJ_secp128r2                    1 3 132 0 29 */
4994 710,    /* OBJ_secp160r2                    1 3 132 0 30 */
4995 711,    /* OBJ_secp192k1                    1 3 132 0 31 */
4996 712,    /* OBJ_secp224k1                    1 3 132 0 32 */
4997 713,    /* OBJ_secp224r1                    1 3 132 0 33 */
4998 715,    /* OBJ_secp384r1                    1 3 132 0 34 */
4999 716,    /* OBJ_secp521r1                    1 3 132 0 35 */
5000 731,    /* OBJ_sect409k1                    1 3 132 0 36 */
5001 732,    /* OBJ_sect409r1                    1 3 132 0 37 */
5002 733,    /* OBJ_sect571k1                    1 3 132 0 38 */
5003 734,    /* OBJ_sect571r1                    1 3 132 0 39 */
5004 624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
5005 625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
5006 626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
5007 627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
5008 628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
5009 629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
5010 630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
5011 642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
5012 735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
5013 736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
5014 737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
5015 738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
5016 739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
5017 740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
5018 741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
5019 742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
5020 743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
5021 744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
5022 745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
5023 804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
5024 773,    /* OBJ_kisa                         1 2 410 200004 */
5025 807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
5026 808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
5027 809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
5028 810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
5029 811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
5030 812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
5031 813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
5032 815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
5033 816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
5034 817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
5035 818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
5036 977,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
5037 994,    /* OBJ_id_tc26_constants            1 2 643 7 1 2 */
5038  1,     /* OBJ_rsadsi                       1 2 840 113549 */
5039 185,    /* OBJ_X9cm                         1 2 840 10040 4 */
5040 127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
5041 505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
5042 506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
5043 119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
5044 937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5045 938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5046 939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5047 940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5048 942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5049 943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5050 944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5051 945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
5052 631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
5053 632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
5054 633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
5055 634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
5056 635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
5057 436,    /* OBJ_ucl                          0 9 2342 19200300 */
5058 820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5059 819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5060 845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
5061 846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
5062 847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
5063 848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
5064 821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5065 822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5066 823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5067 824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5068 825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5069 826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5070 827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5071 828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5072 829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5073 830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5074 831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5075 832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5076 833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5077 834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5078 835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5079 836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5080 837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5081 838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5082 839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5083 840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5084 841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5085 842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5086 843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5087 844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
5088 978,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
5089 981,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
5090 984,    /* OBJ_id_tc26_signwithdigest       1 2 643 7 1 1 3 */
5091 987,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
5092 990,    /* OBJ_id_tc26_cipher               1 2 643 7 1 1 5 */
5093 991,    /* OBJ_id_tc26_agreement            1 2 643 7 1 1 6 */
5094 995,    /* OBJ_id_tc26_sign_constants       1 2 643 7 1 2 1 */
5095 1000,   /* OBJ_id_tc26_digest_constants     1 2 643 7 1 2 2 */
5096 1001,   /* OBJ_id_tc26_cipher_constants     1 2 643 7 1 2 5 */
5097  2,     /* OBJ_pkcs                         1 2 840 113549 1 */
5098 431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
5099 432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5100 433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
5101 116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
5102 113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
5103 406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
5104 407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5105 408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
5106 416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
5107 791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
5108 792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
5109 920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
5110 258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
5111 175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
5112 259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
5113 128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
5114 260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
5115 261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
5116 262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
5117 263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
5118 264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
5119 265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
5120 266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
5121 267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
5122 268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
5123 662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
5124 176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
5125 507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
5126 508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
5127 57,     /* OBJ_netscape                     2 16 840 1 113730 */
5128 754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
5129 766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
5130 757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
5131 961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
5132 962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
5133 963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
5134 964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
5135 755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
5136 767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
5137 758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
5138 965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
5139 966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
5140 967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
5141 968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
5142 756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
5143 768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
5144 759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
5145 969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
5146 970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
5147 971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
5148 972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
5149 437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
5150 776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
5151 777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
5152 779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
5153 778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
5154 852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5155 853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5156 850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
5157 851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
5158 849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
5159 854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5160 1004,   /* OBJ_INN                          1 2 643 3 131 1 1 */
5161 979,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
5162 980,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
5163 982,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
5164 983,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
5165 985,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5166 986,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5167 988,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5168 989,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
5169 992,    /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5170 993,    /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
5171 996,    /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
5172 1002,   /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
5173 186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
5174 27,     /* OBJ_pkcs3                        1 2 840 113549 1 3 */
5175 187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
5176 20,     /* OBJ_pkcs7                        1 2 840 113549 1 7 */
5177 47,     /* OBJ_pkcs9                        1 2 840 113549 1 9 */
5178  3,     /* OBJ_md2                          1 2 840 113549 2 2 */
5179 257,    /* OBJ_md4                          1 2 840 113549 2 4 */
5180  4,     /* OBJ_md5                          1 2 840 113549 2 5 */
5181 797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
5182 163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
5183 798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
5184 799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
5185 800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
5186 801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
5187 37,     /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
5188  5,     /* OBJ_rc4                          1 2 840 113549 3 4 */
5189 44,     /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
5190 120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
5191 643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
5192 680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5193 684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
5194 685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
5195 686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
5196 687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
5197 688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
5198 689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
5199 690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
5200 691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
5201 692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
5202 693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
5203 694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
5204 695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
5205 696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
5206 697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
5207 698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
5208 699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
5209 700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
5210 701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
5211 702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
5212 703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
5213 409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
5214 410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
5215 411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
5216 412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
5217 413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
5218 414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
5219 415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
5220 793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
5221 794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
5222 795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
5223 796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
5224 269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
5225 270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
5226 271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
5227 272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
5228 273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
5229 274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
5230 275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
5231 276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
5232 277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
5233 278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
5234 279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
5235 280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
5236 281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
5237 282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
5238 283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
5239 284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5240 177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5241 285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5242 286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5243 287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5244 288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5245 289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5246 290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5247 291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5248 292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5249 397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5250 398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5251 663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5252 1020,   /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
5253 164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5254 165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5255 293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5256 129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5257 130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5258 131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5259 132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5260 294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5261 295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5262 296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5263 133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5264 180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5265 297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5266 298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5267 299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5268 300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5269 301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5270 302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5271 303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5272 304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5273 305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5274 306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5275 307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5276 308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5277 309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5278 310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5279 311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5280 312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5281 784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5282 313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5283 314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5284 323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5285 324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5286 325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5287 326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5288 327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5289 328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5290 329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5291 330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5292 331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5293 332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5294 333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5295 334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5296 335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5297 336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5298 337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5299 338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5300 339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5301 340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5302 341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5303 342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5304 343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5305 344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5306 345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5307 346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5308 347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5309 858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5310 348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5311 349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5312 351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5313 352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5314 353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5315 354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5316 355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5317 356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5318 357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5319 358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5320 399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5321 359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5322 360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5323 361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5324 362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5325 664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5326 665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5327 667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5328 178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5329 179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5330 363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5331 364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5332 785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5333 780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5334 781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5335 58,     /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5336 59,     /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5337 438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5338 439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5339 440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5340 441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5341 997,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5342 998,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5343 999,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5344 1003,   /* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5345 108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5346 112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5347 782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5348 783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5349  6,     /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5350  7,     /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5351 396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5352  8,     /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5353 65,     /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5354 644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5355 919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5356 911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5357 935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5358 912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5359 668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5360 669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5361 670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5362 671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5363 28,     /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5364  9,     /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5365 10,     /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5366 168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5367 169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5368 170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5369 68,     /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5370 69,     /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5371 161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5372 162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5373 21,     /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5374 22,     /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5375 23,     /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5376 24,     /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5377 25,     /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5378 26,     /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5379 48,     /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5380 49,     /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5381 50,     /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5382 51,     /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5383 52,     /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5384 53,     /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5385 54,     /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5386 55,     /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5387 56,     /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5388 172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5389 167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5390 188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5391 156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5392 157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5393 681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5394 682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5395 683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5396 417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5397 856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5398 390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5399 91,     /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5400 973,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
5401 315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5402 316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5403 317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5404 318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5405 319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5406 320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5407 321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5408 322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5409 365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5410 366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5411 367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5412 368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5413 369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5414 370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5415 371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5416 372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5417 373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5418 374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5419 375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5420 921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5421 922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5422 923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5423 924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5424 925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5425 926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5426 927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5427 928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5428 929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5429 930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5430 931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5431 932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5432 933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5433 934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5434 936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5435 941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5436 418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5437 419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5438 420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5439 421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5440 788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5441 895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5442 896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5443 897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5444 422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5445 423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5446 424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5447 425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5448 789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5449 898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5450 899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5451 900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5452 426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5453 427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5454 428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5455 429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5456 790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5457 901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5458 902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5459 903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5460 672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5461 673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5462 674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5463 675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5464 802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5465 803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5466 71,     /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5467 72,     /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5468 73,     /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5469 74,     /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5470 75,     /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5471 76,     /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5472 77,     /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5473 78,     /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5474 79,     /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5475 139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5476 458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5477 459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5478 460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5479 461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
5480 462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5481 463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5482 464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5483 465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5484 466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
5485 467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5486 468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5487 469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5488 470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5489 471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5490 472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5491 473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5492 474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5493 475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5494 476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5495 477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5496 391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5497 478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5498 479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5499 480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5500 481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5501 482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5502 483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5503 484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5504 485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5505 486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5506 487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5507 488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5508 489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5509 490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5510 102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
5511 491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5512 492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5513 493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5514 494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5515 495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5516 496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5517 497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5518 498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5519 499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5520 500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5521 501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5522 502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5523 442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5524 443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5525 444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5526 445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5527 446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
5528 447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
5529 448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
5530 449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5531 392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5532 450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5533 451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5534 452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5535 453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5536 454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5537 455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5538 456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5539 457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5540 189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5541 190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5542 191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5543 192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5544 193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5545 194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5546 195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5547 158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5548 159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5549 160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5550 144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5551 145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5552 146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5553 147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5554 148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5555 149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5556 171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5557 134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5558 135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5559 136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5560 137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5561 138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5562 648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5563 649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5564 951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
5565 952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
5566 953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
5567 954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
5568 751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5569 752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5570 753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5571 907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5572 908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5573 909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5574 196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5575 197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5576 198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5577 199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5578 200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5579 201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5580 202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5581 203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5582 204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5583 205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5584 206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5585 207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5586 208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5587 209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5588 210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5589 211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5590 786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5591 787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5592 212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5593 213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5594 214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5595 215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5596 216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5597 217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5598 218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5599 219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5600 220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5601 221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5602 222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5603 223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5604 224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5605 225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5606 226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5607 227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5608 228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5609 229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5610 230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5611 231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5612 232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5613 233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5614 234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5615 235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5616 236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5617 237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5618 238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5619 239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5620 240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5621 241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5622 242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5623 243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5624 244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5625 245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5626 246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5627 247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5628 125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5629 893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5630 248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5631 249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5632 250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5633 251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5634 252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5635 253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5636 254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5637 255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5638 256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5639 150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5640 151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5641 152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5642 153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5643 154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5644 155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5645 34,     /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5646 955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5647 956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5648 957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5649 };
5650