RT2752: Add some EKU OID's
[openssl.git] / crypto / objects / obj_dat.h
1 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
2  * following command:
3  * perl obj_dat.pl obj_mac.h obj_dat.h
4  */
5
6 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
7  * All rights reserved.
8  *
9  * This package is an SSL implementation written
10  * by Eric Young (eay@cryptsoft.com).
11  * The implementation was written so as to conform with Netscapes SSL.
12  * 
13  * This library is free for commercial and non-commercial use as long as
14  * the following conditions are aheared to.  The following conditions
15  * apply to all code found in this distribution, be it the RC4, RSA,
16  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
17  * included with this distribution is covered by the same copyright terms
18  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
19  * 
20  * Copyright remains Eric Young's, and as such any Copyright notices in
21  * the code are not to be removed.
22  * If this package is used in a product, Eric Young should be given attribution
23  * as the author of the parts of the library used.
24  * This can be in the form of a textual message at program startup or
25  * in documentation (online or textual) provided with the package.
26  * 
27  * Redistribution and use in source and binary forms, with or without
28  * modification, are permitted provided that the following conditions
29  * are met:
30  * 1. Redistributions of source code must retain the copyright
31  *    notice, this list of conditions and the following disclaimer.
32  * 2. Redistributions in binary form must reproduce the above copyright
33  *    notice, this list of conditions and the following disclaimer in the
34  *    documentation and/or other materials provided with the distribution.
35  * 3. All advertising materials mentioning features or use of this software
36  *    must display the following acknowledgement:
37  *    "This product includes cryptographic software written by
38  *     Eric Young (eay@cryptsoft.com)"
39  *    The word 'cryptographic' can be left out if the rouines from the library
40  *    being used are not cryptographic related :-).
41  * 4. If you include any Windows specific code (or a derivative thereof) from 
42  *    the apps directory (application code) you must include an acknowledgement:
43  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
44  * 
45  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
46  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
47  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
48  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
49  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
50  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
51  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
52  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
53  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
54  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
55  * SUCH DAMAGE.
56  * 
57  * The licence and distribution terms for any publically available version or
58  * derivative of this code cannot be changed.  i.e. this code cannot simply be
59  * copied and put under another distribution licence
60  * [including the GNU Public Licence.]
61  */
62
63 #define NUM_NID 1034
64 #define NUM_SN 1027
65 #define NUM_LN 1027
66 #define NUM_OBJ 949
67
68 static const unsigned char lvalues[6704]={
69 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  0] OBJ_rsadsi */
70 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  6] OBJ_pkcs */
71 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 13] OBJ_md2 */
72 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 21] OBJ_md5 */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 29] OBJ_rc4 */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
79 0x55,                                        /* [ 82] OBJ_X500 */
80 0x55,0x04,                                   /* [ 83] OBJ_X509 */
81 0x55,0x04,0x03,                              /* [ 85] OBJ_commonName */
82 0x55,0x04,0x06,                              /* [ 88] OBJ_countryName */
83 0x55,0x04,0x07,                              /* [ 91] OBJ_localityName */
84 0x55,0x04,0x08,                              /* [ 94] OBJ_stateOrProvinceName */
85 0x55,0x04,0x0A,                              /* [ 97] OBJ_organizationName */
86 0x55,0x04,0x0B,                              /* [100] OBJ_organizationalUnitName */
87 0x55,0x08,0x01,0x01,                         /* [103] OBJ_rsa */
88 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [107] OBJ_pkcs7 */
89 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
90 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [169] OBJ_pkcs3 */
96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
97 0x2B,0x0E,0x03,0x02,0x06,                    /* [186] OBJ_des_ecb */
98 0x2B,0x0E,0x03,0x02,0x09,                    /* [191] OBJ_des_cfb64 */
99 0x2B,0x0E,0x03,0x02,0x07,                    /* [196] OBJ_des_cbc */
100 0x2B,0x0E,0x03,0x02,0x11,                    /* [201] OBJ_des_ede_ecb */
101 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
102 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [217] OBJ_rc2_cbc */
103 0x2B,0x0E,0x03,0x02,0x12,                    /* [225] OBJ_sha */
104 0x2B,0x0E,0x03,0x02,0x0F,                    /* [230] OBJ_shaWithRSAEncryption */
105 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [235] OBJ_des_ede3_cbc */
106 0x2B,0x0E,0x03,0x02,0x08,                    /* [243] OBJ_des_ofb64 */
107 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [248] OBJ_pkcs9 */
108 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
109 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
117 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [337] OBJ_netscape */
118 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [344] OBJ_netscape_cert_extension */
119 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [352] OBJ_netscape_data_type */
120 0x2B,0x0E,0x03,0x02,0x1A,                    /* [360] OBJ_sha1 */
121 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
122 0x2B,0x0E,0x03,0x02,0x0D,                    /* [374] OBJ_dsaWithSHA */
123 0x2B,0x0E,0x03,0x02,0x0C,                    /* [379] OBJ_dsa_2 */
124 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
125 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
126 0x2B,0x0E,0x03,0x02,0x1B,                    /* [402] OBJ_dsaWithSHA1_2 */
127 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
128 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
129 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
136 0x55,0x1D,                                   /* [488] OBJ_id_ce */
137 0x55,0x1D,0x0E,                              /* [490] OBJ_subject_key_identifier */
138 0x55,0x1D,0x0F,                              /* [493] OBJ_key_usage */
139 0x55,0x1D,0x10,                              /* [496] OBJ_private_key_usage_period */
140 0x55,0x1D,0x11,                              /* [499] OBJ_subject_alt_name */
141 0x55,0x1D,0x12,                              /* [502] OBJ_issuer_alt_name */
142 0x55,0x1D,0x13,                              /* [505] OBJ_basic_constraints */
143 0x55,0x1D,0x14,                              /* [508] OBJ_crl_number */
144 0x55,0x1D,0x20,                              /* [511] OBJ_certificate_policies */
145 0x55,0x1D,0x23,                              /* [514] OBJ_authority_key_identifier */
146 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
147 0x55,0x08,0x03,0x65,                         /* [526] OBJ_mdc2 */
148 0x55,0x08,0x03,0x64,                         /* [530] OBJ_mdc2WithRSA */
149 0x55,0x04,0x2A,                              /* [534] OBJ_givenName */
150 0x55,0x04,0x04,                              /* [537] OBJ_surname */
151 0x55,0x04,0x2B,                              /* [540] OBJ_initials */
152 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,/* [543] OBJ_uniqueIdentifier */
153 0x55,0x1D,0x1F,                              /* [553] OBJ_crl_distribution_points */
154 0x2B,0x0E,0x03,0x02,0x03,                    /* [556] OBJ_md5WithRSA */
155 0x55,0x04,0x05,                              /* [561] OBJ_serialNumber */
156 0x55,0x04,0x0C,                              /* [564] OBJ_title */
157 0x55,0x04,0x0D,                              /* [567] OBJ_description */
158 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [570] OBJ_cast5_cbc */
159 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [579] OBJ_pbeWithMD5AndCast5_CBC */
160 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [588] OBJ_dsaWithSHA1 */
161 0x2B,0x0E,0x03,0x02,0x1D,                    /* [595] OBJ_sha1WithRSA */
162 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [600] OBJ_dsa */
163 0x2B,0x24,0x03,0x02,0x01,                    /* [607] OBJ_ripemd160 */
164 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [612] OBJ_ripemd160WithRSA */
165 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [618] OBJ_rc5_cbc */
166 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [626] OBJ_zlib_compression */
167 0x55,0x1D,0x25,                              /* [637] OBJ_ext_key_usage */
168 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [640] OBJ_id_pkix */
169 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [646] OBJ_id_kp */
170 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [653] OBJ_server_auth */
171 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [661] OBJ_client_auth */
172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [669] OBJ_code_sign */
173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [677] OBJ_email_protect */
174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [685] OBJ_time_stamp */
175 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [693] OBJ_ms_code_ind */
176 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [703] OBJ_ms_code_com */
177 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [713] OBJ_ms_ctl_sign */
178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [723] OBJ_ms_sgc */
179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [733] OBJ_ms_efs */
180 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [743] OBJ_ns_sgc */
181 0x55,0x1D,0x1B,                              /* [752] OBJ_delta_crl */
182 0x55,0x1D,0x15,                              /* [755] OBJ_crl_reason */
183 0x55,0x1D,0x18,                              /* [758] OBJ_invalidity_date */
184 0x2B,0x65,0x01,0x04,0x01,                    /* [761] OBJ_sxnet */
185 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [766] OBJ_pbe_WithSHA1And128BitRC4 */
186 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [776] OBJ_pbe_WithSHA1And40BitRC4 */
187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [826] OBJ_keyBag */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [837] OBJ_pkcs8ShroudedKeyBag */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [848] OBJ_certBag */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [859] OBJ_crlBag */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [870] OBJ_secretBag */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [881] OBJ_safeContentsBag */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [892] OBJ_friendlyName */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [901] OBJ_localKeyID */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [910] OBJ_x509Certificate */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [920] OBJ_sdsiCertificate */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [930] OBJ_x509Crl */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [940] OBJ_pbes2 */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [949] OBJ_pbmac1 */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [958] OBJ_hmacWithSHA1 */
205 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [966] OBJ_id_qt_cps */
206 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [974] OBJ_id_qt_unotice */
207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [982] OBJ_SMIMECapabilities */
208 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [991] OBJ_pbeWithMD2AndRC2_CBC */
209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [1000] OBJ_pbeWithMD5AndRC2_CBC */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1009] OBJ_pbeWithSHA1AndDES_CBC */
211 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1018] OBJ_ms_ext_req */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1028] OBJ_ext_req */
213 0x55,0x04,0x29,                              /* [1037] OBJ_name */
214 0x55,0x04,0x2E,                              /* [1040] OBJ_dnQualifier */
215 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1043] OBJ_id_pe */
216 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1050] OBJ_id_ad */
217 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1057] OBJ_info_access */
218 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1065] OBJ_ad_OCSP */
219 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1073] OBJ_ad_ca_issuers */
220 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1081] OBJ_OCSP_sign */
221 0x2A,                                        /* [1089] OBJ_member_body */
222 0x2A,0x86,0x48,                              /* [1090] OBJ_ISO_US */
223 0x2A,0x86,0x48,0xCE,0x38,                    /* [1093] OBJ_X9_57 */
224 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1098] OBJ_X9cm */
225 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1104] OBJ_pkcs1 */
226 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1112] OBJ_pkcs5 */
227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1120] OBJ_SMIME */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1129] OBJ_id_smime_mod */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1139] OBJ_id_smime_ct */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1149] OBJ_id_smime_aa */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1159] OBJ_id_smime_alg */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1169] OBJ_id_smime_cd */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1179] OBJ_id_smime_spq */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1189] OBJ_id_smime_cti */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1199] OBJ_id_smime_mod_cms */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1210] OBJ_id_smime_mod_ess */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1221] OBJ_id_smime_mod_oid */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1232] OBJ_id_smime_mod_msg_v3 */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1243] OBJ_id_smime_mod_ets_eSignature_88 */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1254] OBJ_id_smime_mod_ets_eSignature_97 */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1287] OBJ_id_smime_ct_receipt */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1298] OBJ_id_smime_ct_authData */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1309] OBJ_id_smime_ct_publishCert */
246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1320] OBJ_id_smime_ct_TSTInfo */
247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1331] OBJ_id_smime_ct_TDTInfo */
248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1342] OBJ_id_smime_ct_contentInfo */
249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1353] OBJ_id_smime_ct_DVCSRequestData */
250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1364] OBJ_id_smime_ct_DVCSResponseData */
251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1375] OBJ_id_smime_aa_receiptRequest */
252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1386] OBJ_id_smime_aa_securityLabel */
253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1397] OBJ_id_smime_aa_mlExpandHistory */
254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1408] OBJ_id_smime_aa_contentHint */
255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1419] OBJ_id_smime_aa_msgSigDigest */
256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1430] OBJ_id_smime_aa_encapContentType */
257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1441] OBJ_id_smime_aa_contentIdentifier */
258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1452] OBJ_id_smime_aa_macValue */
259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1463] OBJ_id_smime_aa_equivalentLabels */
260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1474] OBJ_id_smime_aa_contentReference */
261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1485] OBJ_id_smime_aa_encrypKeyPref */
262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1496] OBJ_id_smime_aa_signingCertificate */
263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1507] OBJ_id_smime_aa_smimeEncryptCerts */
264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1518] OBJ_id_smime_aa_timeStampToken */
265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1529] OBJ_id_smime_aa_ets_sigPolicyId */
266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1540] OBJ_id_smime_aa_ets_commitmentType */
267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1551] OBJ_id_smime_aa_ets_signerLocation */
268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1562] OBJ_id_smime_aa_ets_signerAttr */
269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1573] OBJ_id_smime_aa_ets_otherSigCert */
270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1584] OBJ_id_smime_aa_ets_contentTimestamp */
271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1595] OBJ_id_smime_aa_ets_CertificateRefs */
272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1606] OBJ_id_smime_aa_ets_RevocationRefs */
273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1617] OBJ_id_smime_aa_ets_certValues */
274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1628] OBJ_id_smime_aa_ets_revocationValues */
275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1639] OBJ_id_smime_aa_ets_escTimeStamp */
276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1672] OBJ_id_smime_aa_signatureType */
279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1683] OBJ_id_smime_aa_dvcs_dvc */
280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1694] OBJ_id_smime_alg_ESDHwith3DES */
281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1705] OBJ_id_smime_alg_ESDHwithRC2 */
282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1716] OBJ_id_smime_alg_3DESwrap */
283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1727] OBJ_id_smime_alg_RC2wrap */
284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1738] OBJ_id_smime_alg_ESDH */
285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1749] OBJ_id_smime_alg_CMS3DESwrap */
286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1760] OBJ_id_smime_alg_CMSRC2wrap */
287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1771] OBJ_id_smime_cd_ldap */
288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1782] OBJ_id_smime_spq_ets_sqt_uri */
289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1793] OBJ_id_smime_spq_ets_sqt_unotice */
290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1804] OBJ_id_smime_cti_ets_proofOfOrigin */
291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1815] OBJ_id_smime_cti_ets_proofOfReceipt */
292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1826] OBJ_id_smime_cti_ets_proofOfDelivery */
293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1837] OBJ_id_smime_cti_ets_proofOfSender */
294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1848] OBJ_id_smime_cti_ets_proofOfApproval */
295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1859] OBJ_id_smime_cti_ets_proofOfCreation */
296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1870] OBJ_md4 */
297 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1878] OBJ_id_pkix_mod */
298 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1885] OBJ_id_qt */
299 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1892] OBJ_id_it */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1899] OBJ_id_pkip */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1906] OBJ_id_alg */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1913] OBJ_id_cmc */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1920] OBJ_id_on */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1927] OBJ_id_pda */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1934] OBJ_id_aca */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1941] OBJ_id_qcs */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1948] OBJ_id_cct */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1955] OBJ_id_pkix1_explicit_88 */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1963] OBJ_id_pkix1_implicit_88 */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1971] OBJ_id_pkix1_explicit_93 */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1979] OBJ_id_pkix1_implicit_93 */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1987] OBJ_id_mod_crmf */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1995] OBJ_id_mod_cmc */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [2003] OBJ_id_mod_kea_profile_88 */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2011] OBJ_id_mod_kea_profile_93 */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2019] OBJ_id_mod_cmp */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2027] OBJ_id_mod_qualified_cert_88 */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2035] OBJ_id_mod_qualified_cert_93 */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2043] OBJ_id_mod_attribute_cert */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2051] OBJ_id_mod_timestamp_protocol */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2059] OBJ_id_mod_ocsp */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2067] OBJ_id_mod_dvcs */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2075] OBJ_id_mod_cmp2000 */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2083] OBJ_biometricInfo */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2091] OBJ_qcStatements */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2099] OBJ_ac_auditEntity */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2107] OBJ_ac_targeting */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2115] OBJ_aaControls */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2123] OBJ_sbgp_ipAddrBlock */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2131] OBJ_sbgp_autonomousSysNum */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2139] OBJ_sbgp_routerIdentifier */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2147] OBJ_textNotice */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2155] OBJ_ipsecEndSystem */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2163] OBJ_ipsecTunnel */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2171] OBJ_ipsecUser */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2179] OBJ_dvcs */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2187] OBJ_id_it_caProtEncCert */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2195] OBJ_id_it_signKeyPairTypes */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2203] OBJ_id_it_encKeyPairTypes */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2211] OBJ_id_it_preferredSymmAlg */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2219] OBJ_id_it_caKeyUpdateInfo */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2227] OBJ_id_it_currentCRL */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2235] OBJ_id_it_unsupportedOIDs */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2243] OBJ_id_it_subscriptionRequest */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2251] OBJ_id_it_subscriptionResponse */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2259] OBJ_id_it_keyPairParamReq */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2267] OBJ_id_it_keyPairParamRep */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2275] OBJ_id_it_revPassphrase */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2283] OBJ_id_it_implicitConfirm */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2291] OBJ_id_it_confirmWaitTime */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2299] OBJ_id_it_origPKIMessage */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2307] OBJ_id_regCtrl */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2315] OBJ_id_regInfo */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2323] OBJ_id_regCtrl_regToken */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2332] OBJ_id_regCtrl_authenticator */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2341] OBJ_id_regCtrl_pkiPublicationInfo */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2350] OBJ_id_regCtrl_pkiArchiveOptions */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2359] OBJ_id_regCtrl_oldCertID */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2368] OBJ_id_regCtrl_protocolEncrKey */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2377] OBJ_id_regInfo_utf8Pairs */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2386] OBJ_id_regInfo_certReq */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2395] OBJ_id_alg_des40 */
363 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2403] OBJ_id_alg_noSignature */
364 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2411] OBJ_id_alg_dh_sig_hmac_sha1 */
365 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2419] OBJ_id_alg_dh_pop */
366 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2427] OBJ_id_cmc_statusInfo */
367 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2435] OBJ_id_cmc_identification */
368 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2443] OBJ_id_cmc_identityProof */
369 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2451] OBJ_id_cmc_dataReturn */
370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2459] OBJ_id_cmc_transactionId */
371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2467] OBJ_id_cmc_senderNonce */
372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2475] OBJ_id_cmc_recipientNonce */
373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2483] OBJ_id_cmc_addExtensions */
374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2491] OBJ_id_cmc_encryptedPOP */
375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2499] OBJ_id_cmc_decryptedPOP */
376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2507] OBJ_id_cmc_lraPOPWitness */
377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2515] OBJ_id_cmc_getCert */
378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2523] OBJ_id_cmc_getCRL */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2531] OBJ_id_cmc_revokeRequest */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2539] OBJ_id_cmc_regInfo */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2547] OBJ_id_cmc_responseInfo */
382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2555] OBJ_id_cmc_queryPending */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2563] OBJ_id_cmc_popLinkRandom */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2571] OBJ_id_cmc_popLinkWitness */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2579] OBJ_id_cmc_confirmCertAcceptance */
386 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2587] OBJ_id_on_personalData */
387 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2595] OBJ_id_pda_dateOfBirth */
388 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2603] OBJ_id_pda_placeOfBirth */
389 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2611] OBJ_id_pda_gender */
390 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2619] OBJ_id_pda_countryOfCitizenship */
391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2627] OBJ_id_pda_countryOfResidence */
392 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2635] OBJ_id_aca_authenticationInfo */
393 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2643] OBJ_id_aca_accessIdentity */
394 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2651] OBJ_id_aca_chargingIdentity */
395 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2659] OBJ_id_aca_group */
396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2667] OBJ_id_aca_role */
397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2675] OBJ_id_qcs_pkixQCSyntax_v1 */
398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2683] OBJ_id_cct_crs */
399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2691] OBJ_id_cct_PKIData */
400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2699] OBJ_id_cct_PKIResponse */
401 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2707] OBJ_ad_timeStamping */
402 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2715] OBJ_ad_dvcs */
403 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2723] OBJ_id_pkix_OCSP_basic */
404 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2732] OBJ_id_pkix_OCSP_Nonce */
405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2741] OBJ_id_pkix_OCSP_CrlID */
406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2750] OBJ_id_pkix_OCSP_acceptableResponses */
407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2759] OBJ_id_pkix_OCSP_noCheck */
408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2768] OBJ_id_pkix_OCSP_archiveCutoff */
409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2777] OBJ_id_pkix_OCSP_serviceLocator */
410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2786] OBJ_id_pkix_OCSP_extendedStatus */
411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2795] OBJ_id_pkix_OCSP_valid */
412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2804] OBJ_id_pkix_OCSP_path */
413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2813] OBJ_id_pkix_OCSP_trustRoot */
414 0x2B,0x0E,0x03,0x02,                         /* [2822] OBJ_algorithm */
415 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2826] OBJ_rsaSignature */
416 0x55,0x08,                                   /* [2831] OBJ_X500algorithms */
417 0x2B,                                        /* [2833] OBJ_org */
418 0x2B,0x06,                                   /* [2834] OBJ_dod */
419 0x2B,0x06,0x01,                              /* [2836] OBJ_iana */
420 0x2B,0x06,0x01,0x01,                         /* [2839] OBJ_Directory */
421 0x2B,0x06,0x01,0x02,                         /* [2843] OBJ_Management */
422 0x2B,0x06,0x01,0x03,                         /* [2847] OBJ_Experimental */
423 0x2B,0x06,0x01,0x04,                         /* [2851] OBJ_Private */
424 0x2B,0x06,0x01,0x05,                         /* [2855] OBJ_Security */
425 0x2B,0x06,0x01,0x06,                         /* [2859] OBJ_SNMPv2 */
426 0x2B,0x06,0x01,0x07,                         /* [2863] OBJ_Mail */
427 0x2B,0x06,0x01,0x04,0x01,                    /* [2867] OBJ_Enterprises */
428 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2872] OBJ_dcObject */
429 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2881] OBJ_domainComponent */
430 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2891] OBJ_Domain */
431 0x55,0x01,0x05,                              /* [2901] OBJ_selected_attribute_types */
432 0x55,0x01,0x05,0x37,                         /* [2904] OBJ_clearance */
433 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2908] OBJ_md4WithRSAEncryption */
434 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2917] OBJ_ac_proxying */
435 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2925] OBJ_sinfo_access */
436 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2933] OBJ_id_aca_encAttrs */
437 0x55,0x04,0x48,                              /* [2941] OBJ_role */
438 0x55,0x1D,0x24,                              /* [2944] OBJ_policy_constraints */
439 0x55,0x1D,0x37,                              /* [2947] OBJ_target_information */
440 0x55,0x1D,0x38,                              /* [2950] OBJ_no_rev_avail */
441 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2953] OBJ_ansi_X9_62 */
442 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2958] OBJ_X9_62_prime_field */
443 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2965] OBJ_X9_62_characteristic_two_field */
444 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2972] OBJ_X9_62_id_ecPublicKey */
445 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2979] OBJ_X9_62_prime192v1 */
446 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2987] OBJ_X9_62_prime192v2 */
447 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2995] OBJ_X9_62_prime192v3 */
448 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [3003] OBJ_X9_62_prime239v1 */
449 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3011] OBJ_X9_62_prime239v2 */
450 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3019] OBJ_X9_62_prime239v3 */
451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3027] OBJ_X9_62_prime256v1 */
452 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3035] OBJ_ecdsa_with_SHA1 */
453 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
454 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
455 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
456 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
457 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
458 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
459 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
466 0x55,0x1D,0x17,                              /* [3159] OBJ_hold_instruction_code */
467 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3162] OBJ_hold_instruction_none */
468 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3169] OBJ_hold_instruction_call_issuer */
469 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3176] OBJ_hold_instruction_reject */
470 0x09,                                        /* [3183] OBJ_data */
471 0x09,0x92,0x26,                              /* [3184] OBJ_pss */
472 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3187] OBJ_ucl */
473 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3194] OBJ_pilot */
474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
539 0x55,0x04,0x2D,                              /* [3848] OBJ_x500UniqueIdentifier */
540 0x2B,0x06,0x01,0x07,0x01,                    /* [3851] OBJ_mime_mhs */
541 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3856] OBJ_mime_mhs_headings */
542 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3862] OBJ_mime_mhs_bodies */
543 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3868] OBJ_id_hex_partial_message */
544 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3875] OBJ_id_hex_multipart_message */
545 0x55,0x04,0x2C,                              /* [3882] OBJ_generationQualifier */
546 0x55,0x04,0x41,                              /* [3885] OBJ_pseudonym */
547 0x67,0x2A,                                   /* [3888] OBJ_id_set */
548 0x67,0x2A,0x00,                              /* [3890] OBJ_set_ctype */
549 0x67,0x2A,0x01,                              /* [3893] OBJ_set_msgExt */
550 0x67,0x2A,0x03,                              /* [3896] OBJ_set_attr */
551 0x67,0x2A,0x05,                              /* [3899] OBJ_set_policy */
552 0x67,0x2A,0x07,                              /* [3902] OBJ_set_certExt */
553 0x67,0x2A,0x08,                              /* [3905] OBJ_set_brand */
554 0x67,0x2A,0x00,0x00,                         /* [3908] OBJ_setct_PANData */
555 0x67,0x2A,0x00,0x01,                         /* [3912] OBJ_setct_PANToken */
556 0x67,0x2A,0x00,0x02,                         /* [3916] OBJ_setct_PANOnly */
557 0x67,0x2A,0x00,0x03,                         /* [3920] OBJ_setct_OIData */
558 0x67,0x2A,0x00,0x04,                         /* [3924] OBJ_setct_PI */
559 0x67,0x2A,0x00,0x05,                         /* [3928] OBJ_setct_PIData */
560 0x67,0x2A,0x00,0x06,                         /* [3932] OBJ_setct_PIDataUnsigned */
561 0x67,0x2A,0x00,0x07,                         /* [3936] OBJ_setct_HODInput */
562 0x67,0x2A,0x00,0x08,                         /* [3940] OBJ_setct_AuthResBaggage */
563 0x67,0x2A,0x00,0x09,                         /* [3944] OBJ_setct_AuthRevReqBaggage */
564 0x67,0x2A,0x00,0x0A,                         /* [3948] OBJ_setct_AuthRevResBaggage */
565 0x67,0x2A,0x00,0x0B,                         /* [3952] OBJ_setct_CapTokenSeq */
566 0x67,0x2A,0x00,0x0C,                         /* [3956] OBJ_setct_PInitResData */
567 0x67,0x2A,0x00,0x0D,                         /* [3960] OBJ_setct_PI_TBS */
568 0x67,0x2A,0x00,0x0E,                         /* [3964] OBJ_setct_PResData */
569 0x67,0x2A,0x00,0x10,                         /* [3968] OBJ_setct_AuthReqTBS */
570 0x67,0x2A,0x00,0x11,                         /* [3972] OBJ_setct_AuthResTBS */
571 0x67,0x2A,0x00,0x12,                         /* [3976] OBJ_setct_AuthResTBSX */
572 0x67,0x2A,0x00,0x13,                         /* [3980] OBJ_setct_AuthTokenTBS */
573 0x67,0x2A,0x00,0x14,                         /* [3984] OBJ_setct_CapTokenData */
574 0x67,0x2A,0x00,0x15,                         /* [3988] OBJ_setct_CapTokenTBS */
575 0x67,0x2A,0x00,0x16,                         /* [3992] OBJ_setct_AcqCardCodeMsg */
576 0x67,0x2A,0x00,0x17,                         /* [3996] OBJ_setct_AuthRevReqTBS */
577 0x67,0x2A,0x00,0x18,                         /* [4000] OBJ_setct_AuthRevResData */
578 0x67,0x2A,0x00,0x19,                         /* [4004] OBJ_setct_AuthRevResTBS */
579 0x67,0x2A,0x00,0x1A,                         /* [4008] OBJ_setct_CapReqTBS */
580 0x67,0x2A,0x00,0x1B,                         /* [4012] OBJ_setct_CapReqTBSX */
581 0x67,0x2A,0x00,0x1C,                         /* [4016] OBJ_setct_CapResData */
582 0x67,0x2A,0x00,0x1D,                         /* [4020] OBJ_setct_CapRevReqTBS */
583 0x67,0x2A,0x00,0x1E,                         /* [4024] OBJ_setct_CapRevReqTBSX */
584 0x67,0x2A,0x00,0x1F,                         /* [4028] OBJ_setct_CapRevResData */
585 0x67,0x2A,0x00,0x20,                         /* [4032] OBJ_setct_CredReqTBS */
586 0x67,0x2A,0x00,0x21,                         /* [4036] OBJ_setct_CredReqTBSX */
587 0x67,0x2A,0x00,0x22,                         /* [4040] OBJ_setct_CredResData */
588 0x67,0x2A,0x00,0x23,                         /* [4044] OBJ_setct_CredRevReqTBS */
589 0x67,0x2A,0x00,0x24,                         /* [4048] OBJ_setct_CredRevReqTBSX */
590 0x67,0x2A,0x00,0x25,                         /* [4052] OBJ_setct_CredRevResData */
591 0x67,0x2A,0x00,0x26,                         /* [4056] OBJ_setct_PCertReqData */
592 0x67,0x2A,0x00,0x27,                         /* [4060] OBJ_setct_PCertResTBS */
593 0x67,0x2A,0x00,0x28,                         /* [4064] OBJ_setct_BatchAdminReqData */
594 0x67,0x2A,0x00,0x29,                         /* [4068] OBJ_setct_BatchAdminResData */
595 0x67,0x2A,0x00,0x2A,                         /* [4072] OBJ_setct_CardCInitResTBS */
596 0x67,0x2A,0x00,0x2B,                         /* [4076] OBJ_setct_MeAqCInitResTBS */
597 0x67,0x2A,0x00,0x2C,                         /* [4080] OBJ_setct_RegFormResTBS */
598 0x67,0x2A,0x00,0x2D,                         /* [4084] OBJ_setct_CertReqData */
599 0x67,0x2A,0x00,0x2E,                         /* [4088] OBJ_setct_CertReqTBS */
600 0x67,0x2A,0x00,0x2F,                         /* [4092] OBJ_setct_CertResData */
601 0x67,0x2A,0x00,0x30,                         /* [4096] OBJ_setct_CertInqReqTBS */
602 0x67,0x2A,0x00,0x31,                         /* [4100] OBJ_setct_ErrorTBS */
603 0x67,0x2A,0x00,0x32,                         /* [4104] OBJ_setct_PIDualSignedTBE */
604 0x67,0x2A,0x00,0x33,                         /* [4108] OBJ_setct_PIUnsignedTBE */
605 0x67,0x2A,0x00,0x34,                         /* [4112] OBJ_setct_AuthReqTBE */
606 0x67,0x2A,0x00,0x35,                         /* [4116] OBJ_setct_AuthResTBE */
607 0x67,0x2A,0x00,0x36,                         /* [4120] OBJ_setct_AuthResTBEX */
608 0x67,0x2A,0x00,0x37,                         /* [4124] OBJ_setct_AuthTokenTBE */
609 0x67,0x2A,0x00,0x38,                         /* [4128] OBJ_setct_CapTokenTBE */
610 0x67,0x2A,0x00,0x39,                         /* [4132] OBJ_setct_CapTokenTBEX */
611 0x67,0x2A,0x00,0x3A,                         /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
612 0x67,0x2A,0x00,0x3B,                         /* [4140] OBJ_setct_AuthRevReqTBE */
613 0x67,0x2A,0x00,0x3C,                         /* [4144] OBJ_setct_AuthRevResTBE */
614 0x67,0x2A,0x00,0x3D,                         /* [4148] OBJ_setct_AuthRevResTBEB */
615 0x67,0x2A,0x00,0x3E,                         /* [4152] OBJ_setct_CapReqTBE */
616 0x67,0x2A,0x00,0x3F,                         /* [4156] OBJ_setct_CapReqTBEX */
617 0x67,0x2A,0x00,0x40,                         /* [4160] OBJ_setct_CapResTBE */
618 0x67,0x2A,0x00,0x41,                         /* [4164] OBJ_setct_CapRevReqTBE */
619 0x67,0x2A,0x00,0x42,                         /* [4168] OBJ_setct_CapRevReqTBEX */
620 0x67,0x2A,0x00,0x43,                         /* [4172] OBJ_setct_CapRevResTBE */
621 0x67,0x2A,0x00,0x44,                         /* [4176] OBJ_setct_CredReqTBE */
622 0x67,0x2A,0x00,0x45,                         /* [4180] OBJ_setct_CredReqTBEX */
623 0x67,0x2A,0x00,0x46,                         /* [4184] OBJ_setct_CredResTBE */
624 0x67,0x2A,0x00,0x47,                         /* [4188] OBJ_setct_CredRevReqTBE */
625 0x67,0x2A,0x00,0x48,                         /* [4192] OBJ_setct_CredRevReqTBEX */
626 0x67,0x2A,0x00,0x49,                         /* [4196] OBJ_setct_CredRevResTBE */
627 0x67,0x2A,0x00,0x4A,                         /* [4200] OBJ_setct_BatchAdminReqTBE */
628 0x67,0x2A,0x00,0x4B,                         /* [4204] OBJ_setct_BatchAdminResTBE */
629 0x67,0x2A,0x00,0x4C,                         /* [4208] OBJ_setct_RegFormReqTBE */
630 0x67,0x2A,0x00,0x4D,                         /* [4212] OBJ_setct_CertReqTBE */
631 0x67,0x2A,0x00,0x4E,                         /* [4216] OBJ_setct_CertReqTBEX */
632 0x67,0x2A,0x00,0x4F,                         /* [4220] OBJ_setct_CertResTBE */
633 0x67,0x2A,0x00,0x50,                         /* [4224] OBJ_setct_CRLNotificationTBS */
634 0x67,0x2A,0x00,0x51,                         /* [4228] OBJ_setct_CRLNotificationResTBS */
635 0x67,0x2A,0x00,0x52,                         /* [4232] OBJ_setct_BCIDistributionTBS */
636 0x67,0x2A,0x01,0x01,                         /* [4236] OBJ_setext_genCrypt */
637 0x67,0x2A,0x01,0x03,                         /* [4240] OBJ_setext_miAuth */
638 0x67,0x2A,0x01,0x04,                         /* [4244] OBJ_setext_pinSecure */
639 0x67,0x2A,0x01,0x05,                         /* [4248] OBJ_setext_pinAny */
640 0x67,0x2A,0x01,0x07,                         /* [4252] OBJ_setext_track2 */
641 0x67,0x2A,0x01,0x08,                         /* [4256] OBJ_setext_cv */
642 0x67,0x2A,0x05,0x00,                         /* [4260] OBJ_set_policy_root */
643 0x67,0x2A,0x07,0x00,                         /* [4264] OBJ_setCext_hashedRoot */
644 0x67,0x2A,0x07,0x01,                         /* [4268] OBJ_setCext_certType */
645 0x67,0x2A,0x07,0x02,                         /* [4272] OBJ_setCext_merchData */
646 0x67,0x2A,0x07,0x03,                         /* [4276] OBJ_setCext_cCertRequired */
647 0x67,0x2A,0x07,0x04,                         /* [4280] OBJ_setCext_tunneling */
648 0x67,0x2A,0x07,0x05,                         /* [4284] OBJ_setCext_setExt */
649 0x67,0x2A,0x07,0x06,                         /* [4288] OBJ_setCext_setQualf */
650 0x67,0x2A,0x07,0x07,                         /* [4292] OBJ_setCext_PGWYcapabilities */
651 0x67,0x2A,0x07,0x08,                         /* [4296] OBJ_setCext_TokenIdentifier */
652 0x67,0x2A,0x07,0x09,                         /* [4300] OBJ_setCext_Track2Data */
653 0x67,0x2A,0x07,0x0A,                         /* [4304] OBJ_setCext_TokenType */
654 0x67,0x2A,0x07,0x0B,                         /* [4308] OBJ_setCext_IssuerCapabilities */
655 0x67,0x2A,0x03,0x00,                         /* [4312] OBJ_setAttr_Cert */
656 0x67,0x2A,0x03,0x01,                         /* [4316] OBJ_setAttr_PGWYcap */
657 0x67,0x2A,0x03,0x02,                         /* [4320] OBJ_setAttr_TokenType */
658 0x67,0x2A,0x03,0x03,                         /* [4324] OBJ_setAttr_IssCap */
659 0x67,0x2A,0x03,0x00,0x00,                    /* [4328] OBJ_set_rootKeyThumb */
660 0x67,0x2A,0x03,0x00,0x01,                    /* [4333] OBJ_set_addPolicy */
661 0x67,0x2A,0x03,0x02,0x01,                    /* [4338] OBJ_setAttr_Token_EMV */
662 0x67,0x2A,0x03,0x02,0x02,                    /* [4343] OBJ_setAttr_Token_B0Prime */
663 0x67,0x2A,0x03,0x03,0x03,                    /* [4348] OBJ_setAttr_IssCap_CVM */
664 0x67,0x2A,0x03,0x03,0x04,                    /* [4353] OBJ_setAttr_IssCap_T2 */
665 0x67,0x2A,0x03,0x03,0x05,                    /* [4358] OBJ_setAttr_IssCap_Sig */
666 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4363] OBJ_setAttr_GenCryptgrm */
667 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4369] OBJ_setAttr_T2Enc */
668 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4375] OBJ_setAttr_T2cleartxt */
669 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4381] OBJ_setAttr_TokICCsig */
670 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4387] OBJ_setAttr_SecDevSig */
671 0x67,0x2A,0x08,0x01,                         /* [4393] OBJ_set_brand_IATA_ATA */
672 0x67,0x2A,0x08,0x1E,                         /* [4397] OBJ_set_brand_Diners */
673 0x67,0x2A,0x08,0x22,                         /* [4401] OBJ_set_brand_AmericanExpress */
674 0x67,0x2A,0x08,0x23,                         /* [4405] OBJ_set_brand_JCB */
675 0x67,0x2A,0x08,0x04,                         /* [4409] OBJ_set_brand_Visa */
676 0x67,0x2A,0x08,0x05,                         /* [4413] OBJ_set_brand_MasterCard */
677 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4417] OBJ_set_brand_Novus */
678 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4422] OBJ_des_cdmf */
679 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
680 0x67,                                        /* [4439] OBJ_international_organizations */
681 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4440] OBJ_ms_smartcard_login */
682 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4450] OBJ_ms_upn */
683 0x55,0x04,0x09,                              /* [4460] OBJ_streetAddress */
684 0x55,0x04,0x11,                              /* [4463] OBJ_postalCode */
685 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4466] OBJ_id_ppl */
686 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4473] OBJ_proxyCertInfo */
687 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4481] OBJ_id_ppl_anyLanguage */
688 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4489] OBJ_id_ppl_inheritAll */
689 0x55,0x1D,0x1E,                              /* [4497] OBJ_name_constraints */
690 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4500] OBJ_Independent */
691 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4508] OBJ_sha256WithRSAEncryption */
692 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4517] OBJ_sha384WithRSAEncryption */
693 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4526] OBJ_sha512WithRSAEncryption */
694 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4535] OBJ_sha224WithRSAEncryption */
695 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4544] OBJ_sha256 */
696 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4553] OBJ_sha384 */
697 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4562] OBJ_sha512 */
698 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4571] OBJ_sha224 */
699 0x2B,                                        /* [4580] OBJ_identified_organization */
700 0x2B,0x81,0x04,                              /* [4581] OBJ_certicom_arc */
701 0x67,0x2B,                                   /* [4584] OBJ_wap */
702 0x67,0x2B,0x01,                              /* [4586] OBJ_wap_wsg */
703 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4589] OBJ_X9_62_id_characteristic_two_basis */
704 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4597] OBJ_X9_62_onBasis */
705 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4606] OBJ_X9_62_tpBasis */
706 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4615] OBJ_X9_62_ppBasis */
707 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4624] OBJ_X9_62_c2pnb163v1 */
708 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4632] OBJ_X9_62_c2pnb163v2 */
709 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4640] OBJ_X9_62_c2pnb163v3 */
710 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4648] OBJ_X9_62_c2pnb176v1 */
711 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4656] OBJ_X9_62_c2tnb191v1 */
712 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4664] OBJ_X9_62_c2tnb191v2 */
713 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4672] OBJ_X9_62_c2tnb191v3 */
714 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4680] OBJ_X9_62_c2onb191v4 */
715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4688] OBJ_X9_62_c2onb191v5 */
716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4696] OBJ_X9_62_c2pnb208w1 */
717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4704] OBJ_X9_62_c2tnb239v1 */
718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4712] OBJ_X9_62_c2tnb239v2 */
719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4720] OBJ_X9_62_c2tnb239v3 */
720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4728] OBJ_X9_62_c2onb239v4 */
721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4736] OBJ_X9_62_c2onb239v5 */
722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4744] OBJ_X9_62_c2pnb272w1 */
723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4752] OBJ_X9_62_c2pnb304w1 */
724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4760] OBJ_X9_62_c2tnb359v1 */
725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4768] OBJ_X9_62_c2pnb368w1 */
726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4776] OBJ_X9_62_c2tnb431r1 */
727 0x2B,0x81,0x04,0x00,0x06,                    /* [4784] OBJ_secp112r1 */
728 0x2B,0x81,0x04,0x00,0x07,                    /* [4789] OBJ_secp112r2 */
729 0x2B,0x81,0x04,0x00,0x1C,                    /* [4794] OBJ_secp128r1 */
730 0x2B,0x81,0x04,0x00,0x1D,                    /* [4799] OBJ_secp128r2 */
731 0x2B,0x81,0x04,0x00,0x09,                    /* [4804] OBJ_secp160k1 */
732 0x2B,0x81,0x04,0x00,0x08,                    /* [4809] OBJ_secp160r1 */
733 0x2B,0x81,0x04,0x00,0x1E,                    /* [4814] OBJ_secp160r2 */
734 0x2B,0x81,0x04,0x00,0x1F,                    /* [4819] OBJ_secp192k1 */
735 0x2B,0x81,0x04,0x00,0x20,                    /* [4824] OBJ_secp224k1 */
736 0x2B,0x81,0x04,0x00,0x21,                    /* [4829] OBJ_secp224r1 */
737 0x2B,0x81,0x04,0x00,0x0A,                    /* [4834] OBJ_secp256k1 */
738 0x2B,0x81,0x04,0x00,0x22,                    /* [4839] OBJ_secp384r1 */
739 0x2B,0x81,0x04,0x00,0x23,                    /* [4844] OBJ_secp521r1 */
740 0x2B,0x81,0x04,0x00,0x04,                    /* [4849] OBJ_sect113r1 */
741 0x2B,0x81,0x04,0x00,0x05,                    /* [4854] OBJ_sect113r2 */
742 0x2B,0x81,0x04,0x00,0x16,                    /* [4859] OBJ_sect131r1 */
743 0x2B,0x81,0x04,0x00,0x17,                    /* [4864] OBJ_sect131r2 */
744 0x2B,0x81,0x04,0x00,0x01,                    /* [4869] OBJ_sect163k1 */
745 0x2B,0x81,0x04,0x00,0x02,                    /* [4874] OBJ_sect163r1 */
746 0x2B,0x81,0x04,0x00,0x0F,                    /* [4879] OBJ_sect163r2 */
747 0x2B,0x81,0x04,0x00,0x18,                    /* [4884] OBJ_sect193r1 */
748 0x2B,0x81,0x04,0x00,0x19,                    /* [4889] OBJ_sect193r2 */
749 0x2B,0x81,0x04,0x00,0x1A,                    /* [4894] OBJ_sect233k1 */
750 0x2B,0x81,0x04,0x00,0x1B,                    /* [4899] OBJ_sect233r1 */
751 0x2B,0x81,0x04,0x00,0x03,                    /* [4904] OBJ_sect239k1 */
752 0x2B,0x81,0x04,0x00,0x10,                    /* [4909] OBJ_sect283k1 */
753 0x2B,0x81,0x04,0x00,0x11,                    /* [4914] OBJ_sect283r1 */
754 0x2B,0x81,0x04,0x00,0x24,                    /* [4919] OBJ_sect409k1 */
755 0x2B,0x81,0x04,0x00,0x25,                    /* [4924] OBJ_sect409r1 */
756 0x2B,0x81,0x04,0x00,0x26,                    /* [4929] OBJ_sect571k1 */
757 0x2B,0x81,0x04,0x00,0x27,                    /* [4934] OBJ_sect571r1 */
758 0x67,0x2B,0x01,0x04,0x01,                    /* [4939] OBJ_wap_wsg_idm_ecid_wtls1 */
759 0x67,0x2B,0x01,0x04,0x03,                    /* [4944] OBJ_wap_wsg_idm_ecid_wtls3 */
760 0x67,0x2B,0x01,0x04,0x04,                    /* [4949] OBJ_wap_wsg_idm_ecid_wtls4 */
761 0x67,0x2B,0x01,0x04,0x05,                    /* [4954] OBJ_wap_wsg_idm_ecid_wtls5 */
762 0x67,0x2B,0x01,0x04,0x06,                    /* [4959] OBJ_wap_wsg_idm_ecid_wtls6 */
763 0x67,0x2B,0x01,0x04,0x07,                    /* [4964] OBJ_wap_wsg_idm_ecid_wtls7 */
764 0x67,0x2B,0x01,0x04,0x08,                    /* [4969] OBJ_wap_wsg_idm_ecid_wtls8 */
765 0x67,0x2B,0x01,0x04,0x09,                    /* [4974] OBJ_wap_wsg_idm_ecid_wtls9 */
766 0x67,0x2B,0x01,0x04,0x0A,                    /* [4979] OBJ_wap_wsg_idm_ecid_wtls10 */
767 0x67,0x2B,0x01,0x04,0x0B,                    /* [4984] OBJ_wap_wsg_idm_ecid_wtls11 */
768 0x67,0x2B,0x01,0x04,0x0C,                    /* [4989] OBJ_wap_wsg_idm_ecid_wtls12 */
769 0x55,0x1D,0x20,0x00,                         /* [4994] OBJ_any_policy */
770 0x55,0x1D,0x21,                              /* [4998] OBJ_policy_mappings */
771 0x55,0x1D,0x36,                              /* [5001] OBJ_inhibit_any_policy */
772 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5004] OBJ_camellia_128_cbc */
773 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5015] OBJ_camellia_192_cbc */
774 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5026] OBJ_camellia_256_cbc */
775 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5037] OBJ_camellia_128_ecb */
776 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5045] OBJ_camellia_192_ecb */
777 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5053] OBJ_camellia_256_ecb */
778 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5061] OBJ_camellia_128_cfb128 */
779 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5069] OBJ_camellia_192_cfb128 */
780 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5077] OBJ_camellia_256_cfb128 */
781 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5085] OBJ_camellia_128_ofb128 */
782 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5093] OBJ_camellia_192_ofb128 */
783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5101] OBJ_camellia_256_ofb128 */
784 0x55,0x1D,0x09,                              /* [5109] OBJ_subject_directory_attributes */
785 0x55,0x1D,0x1C,                              /* [5112] OBJ_issuing_distribution_point */
786 0x55,0x1D,0x1D,                              /* [5115] OBJ_certificate_issuer */
787 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5118] OBJ_kisa */
788 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5124] OBJ_seed_ecb */
789 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5132] OBJ_seed_cbc */
790 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5140] OBJ_seed_ofb128 */
791 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5148] OBJ_seed_cfb128 */
792 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5156] OBJ_hmac_md5 */
793 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5164] OBJ_hmac_sha1 */
794 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5172] OBJ_id_PasswordBasedMAC */
795 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5181] OBJ_id_DHBasedMac */
796 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5190] OBJ_id_it_suppLangTags */
797 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5198] OBJ_caRepository */
798 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5206] OBJ_id_smime_ct_compressedData */
799 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5217] OBJ_id_ct_asciiTextWithCRLF */
800 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5228] OBJ_id_aes128_wrap */
801 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5237] OBJ_id_aes192_wrap */
802 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5246] OBJ_id_aes256_wrap */
803 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5255] OBJ_ecdsa_with_Recommended */
804 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5262] OBJ_ecdsa_with_Specified */
805 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5269] OBJ_ecdsa_with_SHA224 */
806 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5277] OBJ_ecdsa_with_SHA256 */
807 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5285] OBJ_ecdsa_with_SHA384 */
808 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5293] OBJ_ecdsa_with_SHA512 */
809 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5301] OBJ_hmacWithMD5 */
810 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5309] OBJ_hmacWithSHA224 */
811 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5317] OBJ_hmacWithSHA256 */
812 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5325] OBJ_hmacWithSHA384 */
813 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5333] OBJ_hmacWithSHA512 */
814 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5341] OBJ_dsa_with_SHA224 */
815 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5350] OBJ_dsa_with_SHA256 */
816 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5359] OBJ_whirlpool */
817 0x2A,0x85,0x03,0x02,0x02,                    /* [5365] OBJ_cryptopro */
818 0x2A,0x85,0x03,0x02,0x09,                    /* [5370] OBJ_cryptocom */
819 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
820 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
821 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5387] OBJ_id_GostR3411_94 */
822 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5393] OBJ_id_HMACGostR3411_94 */
823 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5399] OBJ_id_GostR3410_2001 */
824 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5405] OBJ_id_GostR3410_94 */
825 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5411] OBJ_id_Gost28147_89 */
826 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5417] OBJ_id_Gost28147_89_MAC */
827 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5423] OBJ_id_GostR3411_94_prf */
828 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5429] OBJ_id_GostR3410_2001DH */
829 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5435] OBJ_id_GostR3410_94DH */
830 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
831 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5448] OBJ_id_Gost28147_89_None_KeyMeshing */
832 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5455] OBJ_id_GostR3411_94_TestParamSet */
833 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5462] OBJ_id_GostR3411_94_CryptoProParamSet */
834 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5469] OBJ_id_Gost28147_89_TestParamSet */
835 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
836 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
837 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
838 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
839 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
840 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
841 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
842 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5525] OBJ_id_GostR3410_94_TestParamSet */
843 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
844 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
845 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
846 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
847 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
848 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
849 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
850 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5581] OBJ_id_GostR3410_2001_TestParamSet */
851 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
852 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
853 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
854 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
855 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
856 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5623] OBJ_id_GostR3410_94_a */
857 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5630] OBJ_id_GostR3410_94_aBis */
858 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5637] OBJ_id_GostR3410_94_b */
859 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5644] OBJ_id_GostR3410_94_bBis */
860 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5651] OBJ_id_Gost28147_89_cc */
861 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5659] OBJ_id_GostR3410_94_cc */
862 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5667] OBJ_id_GostR3410_2001_cc */
863 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
864 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
865 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5691] OBJ_id_GostR3410_2001_ParamSet_cc */
866 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5699] OBJ_LocalKeySet */
867 0x55,0x1D,0x2E,                              /* [5708] OBJ_freshest_crl */
868 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5711] OBJ_id_on_permanentIdentifier */
869 0x55,0x04,0x0E,                              /* [5719] OBJ_searchGuide */
870 0x55,0x04,0x0F,                              /* [5722] OBJ_businessCategory */
871 0x55,0x04,0x10,                              /* [5725] OBJ_postalAddress */
872 0x55,0x04,0x12,                              /* [5728] OBJ_postOfficeBox */
873 0x55,0x04,0x13,                              /* [5731] OBJ_physicalDeliveryOfficeName */
874 0x55,0x04,0x14,                              /* [5734] OBJ_telephoneNumber */
875 0x55,0x04,0x15,                              /* [5737] OBJ_telexNumber */
876 0x55,0x04,0x16,                              /* [5740] OBJ_teletexTerminalIdentifier */
877 0x55,0x04,0x17,                              /* [5743] OBJ_facsimileTelephoneNumber */
878 0x55,0x04,0x18,                              /* [5746] OBJ_x121Address */
879 0x55,0x04,0x19,                              /* [5749] OBJ_internationaliSDNNumber */
880 0x55,0x04,0x1A,                              /* [5752] OBJ_registeredAddress */
881 0x55,0x04,0x1B,                              /* [5755] OBJ_destinationIndicator */
882 0x55,0x04,0x1C,                              /* [5758] OBJ_preferredDeliveryMethod */
883 0x55,0x04,0x1D,                              /* [5761] OBJ_presentationAddress */
884 0x55,0x04,0x1E,                              /* [5764] OBJ_supportedApplicationContext */
885 0x55,0x04,0x1F,                              /* [5767] OBJ_member */
886 0x55,0x04,0x20,                              /* [5770] OBJ_owner */
887 0x55,0x04,0x21,                              /* [5773] OBJ_roleOccupant */
888 0x55,0x04,0x22,                              /* [5776] OBJ_seeAlso */
889 0x55,0x04,0x23,                              /* [5779] OBJ_userPassword */
890 0x55,0x04,0x24,                              /* [5782] OBJ_userCertificate */
891 0x55,0x04,0x25,                              /* [5785] OBJ_cACertificate */
892 0x55,0x04,0x26,                              /* [5788] OBJ_authorityRevocationList */
893 0x55,0x04,0x27,                              /* [5791] OBJ_certificateRevocationList */
894 0x55,0x04,0x28,                              /* [5794] OBJ_crossCertificatePair */
895 0x55,0x04,0x2F,                              /* [5797] OBJ_enhancedSearchGuide */
896 0x55,0x04,0x30,                              /* [5800] OBJ_protocolInformation */
897 0x55,0x04,0x31,                              /* [5803] OBJ_distinguishedName */
898 0x55,0x04,0x32,                              /* [5806] OBJ_uniqueMember */
899 0x55,0x04,0x33,                              /* [5809] OBJ_houseIdentifier */
900 0x55,0x04,0x34,                              /* [5812] OBJ_supportedAlgorithms */
901 0x55,0x04,0x35,                              /* [5815] OBJ_deltaRevocationList */
902 0x55,0x04,0x36,                              /* [5818] OBJ_dmdName */
903 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5821] OBJ_id_alg_PWRI_KEK */
904 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5832] OBJ_aes_128_gcm */
905 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5841] OBJ_aes_128_ccm */
906 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5850] OBJ_id_aes128_wrap_pad */
907 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5859] OBJ_aes_192_gcm */
908 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5868] OBJ_aes_192_ccm */
909 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5877] OBJ_id_aes192_wrap_pad */
910 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5886] OBJ_aes_256_gcm */
911 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5895] OBJ_aes_256_ccm */
912 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5904] OBJ_id_aes256_wrap_pad */
913 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5913] OBJ_id_camellia128_wrap */
914 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5924] OBJ_id_camellia192_wrap */
915 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5935] OBJ_id_camellia256_wrap */
916 0x55,0x1D,0x25,0x00,                         /* [5946] OBJ_anyExtendedKeyUsage */
917 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5950] OBJ_mgf1 */
918 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5959] OBJ_rsassaPss */
919 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5968] OBJ_rsaesOaep */
920 0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,          /* [5977] OBJ_dhpublicnumber */
921 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5984] OBJ_brainpoolP160r1 */
922 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5993] OBJ_brainpoolP160t1 */
923 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6002] OBJ_brainpoolP192r1 */
924 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6011] OBJ_brainpoolP192t1 */
925 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6020] OBJ_brainpoolP224r1 */
926 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6029] OBJ_brainpoolP224t1 */
927 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6038] OBJ_brainpoolP256r1 */
928 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6047] OBJ_brainpoolP256t1 */
929 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6056] OBJ_brainpoolP320r1 */
930 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6065] OBJ_brainpoolP320t1 */
931 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6074] OBJ_brainpoolP384r1 */
932 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6083] OBJ_brainpoolP384t1 */
933 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6092] OBJ_brainpoolP512r1 */
934 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6101] OBJ_brainpoolP512t1 */
935 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6110] OBJ_pSpecified */
936 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6119] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
937 0x2B,0x81,0x04,0x01,0x0B,0x00,               /* [6128] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
938 0x2B,0x81,0x04,0x01,0x0B,0x01,               /* [6134] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
939 0x2B,0x81,0x04,0x01,0x0B,0x02,               /* [6140] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
940 0x2B,0x81,0x04,0x01,0x0B,0x03,               /* [6146] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
941 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6152] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
942 0x2B,0x81,0x04,0x01,0x0E,0x00,               /* [6161] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
943 0x2B,0x81,0x04,0x01,0x0E,0x01,               /* [6167] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
944 0x2B,0x81,0x04,0x01,0x0E,0x02,               /* [6173] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
945 0x2B,0x81,0x04,0x01,0x0E,0x03,               /* [6179] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
946 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,/* [6185] OBJ_ct_precert_scts */
947 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,/* [6195] OBJ_ct_precert_poison */
948 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,/* [6205] OBJ_ct_precert_signer */
949 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,/* [6215] OBJ_ct_cert_scts */
950 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,/* [6225] OBJ_jurisdictionLocalityName */
951 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,/* [6236] OBJ_jurisdictionStateOrProvinceName */
952 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,/* [6247] OBJ_jurisdictionCountryName */
953 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,     /* [6258] OBJ_camellia_128_gcm */
954 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,     /* [6266] OBJ_camellia_128_ccm */
955 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,     /* [6274] OBJ_camellia_128_ctr */
956 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,     /* [6282] OBJ_camellia_128_cmac */
957 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,     /* [6290] OBJ_camellia_192_gcm */
958 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,     /* [6298] OBJ_camellia_192_ccm */
959 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,     /* [6306] OBJ_camellia_192_ctr */
960 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,     /* [6314] OBJ_camellia_192_cmac */
961 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,     /* [6322] OBJ_camellia_256_gcm */
962 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,     /* [6330] OBJ_camellia_256_ccm */
963 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,     /* [6338] OBJ_camellia_256_ctr */
964 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,     /* [6346] OBJ_camellia_256_cmac */
965 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,/* [6354] OBJ_id_scrypt */
966 0x2A,0x85,0x03,0x07,0x01,                    /* [6363] OBJ_id_tc26 */
967 0x2A,0x85,0x03,0x07,0x01,0x01,               /* [6368] OBJ_id_tc26_algorithms */
968 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,          /* [6374] OBJ_id_tc26_sign */
969 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,     /* [6381] OBJ_id_GostR3410_2012_256 */
970 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,     /* [6389] OBJ_id_GostR3410_2012_512 */
971 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,          /* [6397] OBJ_id_tc26_digest */
972 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,     /* [6404] OBJ_id_GostR3411_2012_256 */
973 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,     /* [6412] OBJ_id_GostR3411_2012_512 */
974 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,          /* [6420] OBJ_id_tc26_signwithdigest */
975 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,     /* [6427] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
976 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,     /* [6435] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
977 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,          /* [6443] OBJ_id_tc26_mac */
978 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,     /* [6450] OBJ_id_tc26_hmac_gost_3411_2012_256 */
979 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,     /* [6458] OBJ_id_tc26_hmac_gost_3411_2012_512 */
980 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,          /* [6466] OBJ_id_tc26_cipher */
981 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,          /* [6473] OBJ_id_tc26_agreement */
982 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01,     /* [6480] OBJ_id_tc26_agreement_gost_3410_2012_256 */
983 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02,     /* [6488] OBJ_id_tc26_agreement_gost_3410_2012_512 */
984 0x2A,0x85,0x03,0x07,0x01,0x02,               /* [6496] OBJ_id_tc26_constants */
985 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,          /* [6502] OBJ_id_tc26_sign_constants */
986 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,     /* [6509] OBJ_id_tc26_gost_3410_2012_512_constants */
987 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,/* [6517] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
988 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,/* [6526] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
989 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,/* [6535] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
990 0x2A,0x85,0x03,0x07,0x01,0x02,0x02,          /* [6544] OBJ_id_tc26_digest_constants */
991 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,          /* [6551] OBJ_id_tc26_cipher_constants */
992 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,     /* [6558] OBJ_id_tc26_gost_28147_constants */
993 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,/* [6566] OBJ_id_tc26_gost_28147_param_Z */
994 0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,     /* [6575] OBJ_INN */
995 0x2A,0x85,0x03,0x64,0x01,                    /* [6583] OBJ_OGRN */
996 0x2A,0x85,0x03,0x64,0x03,                    /* [6588] OBJ_SNILS */
997 0x2A,0x85,0x03,0x64,0x6F,                    /* [6593] OBJ_subjectSignTool */
998 0x2A,0x85,0x03,0x64,0x70,                    /* [6598] OBJ_issuerSignTool */
999 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,     /* [6603] OBJ_tlsfeature */
1000 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,     /* [6611] OBJ_ipsec_IKE */
1001 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,     /* [6619] OBJ_capwapAC */
1002 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,     /* [6627] OBJ_capwapWTP */
1003 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,     /* [6635] OBJ_sshClient */
1004 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,     /* [6643] OBJ_sshServer */
1005 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,     /* [6651] OBJ_sendRouter */
1006 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,     /* [6659] OBJ_sendProxiedRouter */
1007 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,     /* [6667] OBJ_sendOwner */
1008 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,     /* [6675] OBJ_sendProxiedOwner */
1009 0x2B,0x06,0x01,0x05,0x02,0x03,               /* [6683] OBJ_id_pkinit */
1010 0x2B,0x06,0x01,0x05,0x02,0x03,0x04,          /* [6689] OBJ_pkInitClientAuth */
1011 0x2B,0x06,0x01,0x05,0x02,0x03,0x05,          /* [6696] OBJ_pkInitKDC */
1012 };
1013
1014 static const ASN1_OBJECT nid_objs[NUM_NID]={
1015 {"UNDEF","undefined",NID_undef,0,NULL,0},
1016 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
1017 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
1018 {"MD2","md2",NID_md2,8,&(lvalues[13]),0},
1019 {"MD5","md5",NID_md5,8,&(lvalues[21]),0},
1020 {"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
1021 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
1022 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
1023         &(lvalues[46]),0},
1024 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
1025         &(lvalues[55]),0},
1026 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
1027         &(lvalues[64]),0},
1028 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
1029         &(lvalues[73]),0},
1030 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
1031 {"X509","X509",NID_X509,2,&(lvalues[83]),0},
1032 {"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
1033 {"C","countryName",NID_countryName,3,&(lvalues[88]),0},
1034 {"L","localityName",NID_localityName,3,&(lvalues[91]),0},
1035 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
1036 {"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
1037 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
1038         &(lvalues[100]),0},
1039 {"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
1040 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
1041 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
1042 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
1043         &(lvalues[124]),0},
1044 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
1045         &(lvalues[133]),0},
1046 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
1047         NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
1048 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
1049         &(lvalues[151]),0},
1050 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
1051         &(lvalues[160]),0},
1052 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
1053 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
1054         &(lvalues[177]),0},
1055 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
1056 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
1057 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
1058 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
1059 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
1060 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
1061 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
1062 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
1063 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
1064 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
1065 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
1066 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
1067 {"SHA","sha",NID_sha,5,&(lvalues[225]),0},
1068 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
1069         &(lvalues[230]),0},
1070 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
1071 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1072 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
1073 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
1074 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
1075 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
1076         &(lvalues[256]),0},
1077 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
1078         &(lvalues[265]),0},
1079 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
1080 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
1081         &(lvalues[283]),0},
1082 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
1083 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
1084         &(lvalues[301]),0},
1085 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
1086         9,&(lvalues[310]),0},
1087 {"unstructuredAddress","unstructuredAddress",
1088         NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
1089 {"extendedCertificateAttributes","extendedCertificateAttributes",
1090         NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1091 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
1092         &(lvalues[337]),0},
1093 {"nsCertExt","Netscape Certificate Extension",
1094         NID_netscape_cert_extension,8,&(lvalues[344]),0},
1095 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1096         &(lvalues[352]),0},
1097 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1098 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1099 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1100 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1101 {"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1102 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1103         &(lvalues[365]),0},
1104 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1105 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1106 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1107         9,&(lvalues[384]),0},
1108 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1109 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1110 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1111         &(lvalues[407]),0},
1112 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1113         &(lvalues[416]),0},
1114 {"nsRevocationUrl","Netscape Revocation Url",
1115         NID_netscape_revocation_url,9,&(lvalues[425]),0},
1116 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1117         NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1118 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1119         &(lvalues[443]),0},
1120 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1121         9,&(lvalues[452]),0},
1122 {"nsSslServerName","Netscape SSL Server Name",
1123         NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1124 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1125 {"nsCertSequence","Netscape Certificate Sequence",
1126         NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1127 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1128 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1129 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1130         NID_subject_key_identifier,3,&(lvalues[490]),0},
1131 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1132 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1133         NID_private_key_usage_period,3,&(lvalues[496]),0},
1134 {"subjectAltName","X509v3 Subject Alternative Name",
1135         NID_subject_alt_name,3,&(lvalues[499]),0},
1136 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1137         3,&(lvalues[502]),0},
1138 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1139         3,&(lvalues[505]),0},
1140 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1141 {"certificatePolicies","X509v3 Certificate Policies",
1142         NID_certificate_policies,3,&(lvalues[511]),0},
1143 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1144         NID_authority_key_identifier,3,&(lvalues[514]),0},
1145 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1146 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1147 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1148 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1149 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1150 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1151 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1152 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1153 {"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1154 {"SN","surname",NID_surname,3,&(lvalues[537]),0},
1155 {"initials","initials",NID_initials,3,&(lvalues[540]),0},
1156 {"uid","uniqueIdentifier",NID_uniqueIdentifier,10,&(lvalues[543]),0},
1157 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1158         NID_crl_distribution_points,3,&(lvalues[553]),0},
1159 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[556]),0},
1160 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[561]),0},
1161 {"title","title",NID_title,3,&(lvalues[564]),0},
1162 {"description","description",NID_description,3,&(lvalues[567]),0},
1163 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[570]),0},
1164 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1165 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1166 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1167 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1168         NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[579]),0},
1169 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[588]),0},
1170 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1171 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[595]),0},
1172 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[600]),0},
1173 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[607]),0},
1174 {NULL,NULL,NID_undef,0,NULL,0},
1175 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1176         &(lvalues[612]),0},
1177 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[618]),0},
1178 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1179 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1180 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1181 {NULL,NULL,NID_undef,0,NULL,0},
1182 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[626]),0},
1183 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1184         &(lvalues[637]),0},
1185 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[640]),0},
1186 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[646]),0},
1187 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1188         &(lvalues[653]),0},
1189 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1190         &(lvalues[661]),0},
1191 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[669]),0},
1192 {"emailProtection","E-mail Protection",NID_email_protect,8,
1193         &(lvalues[677]),0},
1194 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[685]),0},
1195 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1196         &(lvalues[693]),0},
1197 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1198         &(lvalues[703]),0},
1199 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1200         &(lvalues[713]),0},
1201 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[723]),0},
1202 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1203         &(lvalues[733]),0},
1204 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[743]),0},
1205 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1206         &(lvalues[752]),0},
1207 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[755]),0},
1208 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1209         &(lvalues[758]),0},
1210 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[761]),0},
1211 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1212         NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[766]),0},
1213 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1214         NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[776]),0},
1215 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1216         NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[786]),0},
1217 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1218         NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[796]),0},
1219 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1220         NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[806]),0},
1221 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1222         NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[816]),0},
1223 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[826]),0},
1224 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1225         11,&(lvalues[837]),0},
1226 {"certBag","certBag",NID_certBag,11,&(lvalues[848]),0},
1227 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[859]),0},
1228 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[870]),0},
1229 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1230         &(lvalues[881]),0},
1231 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[892]),0},
1232 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[901]),0},
1233 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1234         &(lvalues[910]),0},
1235 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1236         &(lvalues[920]),0},
1237 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[930]),0},
1238 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[940]),0},
1239 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[949]),0},
1240 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[958]),0},
1241 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[966]),0},
1242 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1243         &(lvalues[974]),0},
1244 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1245 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1246         &(lvalues[982]),0},
1247 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1248         &(lvalues[991]),0},
1249 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1250         &(lvalues[1000]),0},
1251 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1252         &(lvalues[1009]),0},
1253 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1254         &(lvalues[1018]),0},
1255 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1028]),0},
1256 {"name","name",NID_name,3,&(lvalues[1037]),0},
1257 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1040]),0},
1258 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1043]),0},
1259 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1050]),0},
1260 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1261         8,&(lvalues[1057]),0},
1262 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1065]),0},
1263 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1073]),0},
1264 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1081]),0},
1265 {"ISO","iso",NID_iso,0,NULL,0},
1266 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1089]),0},
1267 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1090]),0},
1268 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1093]),0},
1269 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1098]),0},
1270 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1104]),0},
1271 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1112]),0},
1272 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1120]),0},
1273 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1129]),0},
1274 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1139]),0},
1275 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1149]),0},
1276 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1159]),0},
1277 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1169]),0},
1278 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1179]),0},
1279 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1189]),0},
1280 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1281         &(lvalues[1199]),0},
1282 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1283         &(lvalues[1210]),0},
1284 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1285         &(lvalues[1221]),0},
1286 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1287         11,&(lvalues[1232]),0},
1288 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1289         NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1243]),0},
1290 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1291         NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1254]),0},
1292 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1293         NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1265]),0},
1294 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1295         NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1276]),0},
1296 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1297         11,&(lvalues[1287]),0},
1298 {"id-smime-ct-authData","id-smime-ct-authData",
1299         NID_id_smime_ct_authData,11,&(lvalues[1298]),0},
1300 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1301         NID_id_smime_ct_publishCert,11,&(lvalues[1309]),0},
1302 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1303         11,&(lvalues[1320]),0},
1304 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1305         11,&(lvalues[1331]),0},
1306 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1307         NID_id_smime_ct_contentInfo,11,&(lvalues[1342]),0},
1308 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1309         NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1353]),0},
1310 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1311         NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1364]),0},
1312 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1313         NID_id_smime_aa_receiptRequest,11,&(lvalues[1375]),0},
1314 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1315         NID_id_smime_aa_securityLabel,11,&(lvalues[1386]),0},
1316 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1317         NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1397]),0},
1318 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1319         NID_id_smime_aa_contentHint,11,&(lvalues[1408]),0},
1320 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1321         NID_id_smime_aa_msgSigDigest,11,&(lvalues[1419]),0},
1322 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1323         NID_id_smime_aa_encapContentType,11,&(lvalues[1430]),0},
1324 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1325         NID_id_smime_aa_contentIdentifier,11,&(lvalues[1441]),0},
1326 {"id-smime-aa-macValue","id-smime-aa-macValue",
1327         NID_id_smime_aa_macValue,11,&(lvalues[1452]),0},
1328 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1329         NID_id_smime_aa_equivalentLabels,11,&(lvalues[1463]),0},
1330 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1331         NID_id_smime_aa_contentReference,11,&(lvalues[1474]),0},
1332 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1333         NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1485]),0},
1334 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1335         NID_id_smime_aa_signingCertificate,11,&(lvalues[1496]),0},
1336 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1337         NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1507]),0},
1338 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1339         NID_id_smime_aa_timeStampToken,11,&(lvalues[1518]),0},
1340 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1341         NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1529]),0},
1342 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1343         NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1540]),0},
1344 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1345         NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1551]),0},
1346 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1347         NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1562]),0},
1348 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1349         NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1573]),0},
1350 {"id-smime-aa-ets-contentTimestamp",
1351         "id-smime-aa-ets-contentTimestamp",
1352         NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1584]),0},
1353 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1354         NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1595]),0},
1355 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1356         NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1606]),0},
1357 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1358         NID_id_smime_aa_ets_certValues,11,&(lvalues[1617]),0},
1359 {"id-smime-aa-ets-revocationValues",
1360         "id-smime-aa-ets-revocationValues",
1361         NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1628]),0},
1362 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1363         NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1639]),0},
1364 {"id-smime-aa-ets-certCRLTimestamp",
1365         "id-smime-aa-ets-certCRLTimestamp",
1366         NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1650]),0},
1367 {"id-smime-aa-ets-archiveTimeStamp",
1368         "id-smime-aa-ets-archiveTimeStamp",
1369         NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1661]),0},
1370 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1371         NID_id_smime_aa_signatureType,11,&(lvalues[1672]),0},
1372 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1373         NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1683]),0},
1374 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1375         NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1694]),0},
1376 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1377         NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1705]),0},
1378 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1379         NID_id_smime_alg_3DESwrap,11,&(lvalues[1716]),0},
1380 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1381         NID_id_smime_alg_RC2wrap,11,&(lvalues[1727]),0},
1382 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1383         &(lvalues[1738]),0},
1384 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1385         NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1749]),0},
1386 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1387         NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1760]),0},
1388 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1389         &(lvalues[1771]),0},
1390 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1391         NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1782]),0},
1392 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1393         NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1793]),0},
1394 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1395         NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1804]),0},
1396 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1397         NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1815]),0},
1398 {"id-smime-cti-ets-proofOfDelivery",
1399         "id-smime-cti-ets-proofOfDelivery",
1400         NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1826]),0},
1401 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1402         NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1837]),0},
1403 {"id-smime-cti-ets-proofOfApproval",
1404         "id-smime-cti-ets-proofOfApproval",
1405         NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1848]),0},
1406 {"id-smime-cti-ets-proofOfCreation",
1407         "id-smime-cti-ets-proofOfCreation",
1408         NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1859]),0},
1409 {"MD4","md4",NID_md4,8,&(lvalues[1870]),0},
1410 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1878]),0},
1411 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1885]),0},
1412 {"id-it","id-it",NID_id_it,7,&(lvalues[1892]),0},
1413 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1899]),0},
1414 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1906]),0},
1415 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1913]),0},
1416 {"id-on","id-on",NID_id_on,7,&(lvalues[1920]),0},
1417 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1927]),0},
1418 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1934]),0},
1419 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1941]),0},
1420 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1948]),0},
1421 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1422         NID_id_pkix1_explicit_88,8,&(lvalues[1955]),0},
1423 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1424         NID_id_pkix1_implicit_88,8,&(lvalues[1963]),0},
1425 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1426         NID_id_pkix1_explicit_93,8,&(lvalues[1971]),0},
1427 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1428         NID_id_pkix1_implicit_93,8,&(lvalues[1979]),0},
1429 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1987]),0},
1430 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1995]),0},
1431 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1432         NID_id_mod_kea_profile_88,8,&(lvalues[2003]),0},
1433 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1434         NID_id_mod_kea_profile_93,8,&(lvalues[2011]),0},
1435 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2019]),0},
1436 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1437         NID_id_mod_qualified_cert_88,8,&(lvalues[2027]),0},
1438 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1439         NID_id_mod_qualified_cert_93,8,&(lvalues[2035]),0},
1440 {"id-mod-attribute-cert","id-mod-attribute-cert",
1441         NID_id_mod_attribute_cert,8,&(lvalues[2043]),0},
1442 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1443         NID_id_mod_timestamp_protocol,8,&(lvalues[2051]),0},
1444 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2059]),0},
1445 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2067]),0},
1446 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1447         &(lvalues[2075]),0},
1448 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2083]),0},
1449 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2091]),0},
1450 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1451         &(lvalues[2099]),0},
1452 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2107]),0},
1453 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2115]),0},
1454 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1455         &(lvalues[2123]),0},
1456 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1457         NID_sbgp_autonomousSysNum,8,&(lvalues[2131]),0},
1458 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1459         NID_sbgp_routerIdentifier,8,&(lvalues[2139]),0},
1460 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2147]),0},
1461 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1462         &(lvalues[2155]),0},
1463 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2163]),0},
1464 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2171]),0},
1465 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2179]),0},
1466 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1467         8,&(lvalues[2187]),0},
1468 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1469         NID_id_it_signKeyPairTypes,8,&(lvalues[2195]),0},
1470 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1471         NID_id_it_encKeyPairTypes,8,&(lvalues[2203]),0},
1472 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1473         NID_id_it_preferredSymmAlg,8,&(lvalues[2211]),0},
1474 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1475         NID_id_it_caKeyUpdateInfo,8,&(lvalues[2219]),0},
1476 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1477         &(lvalues[2227]),0},
1478 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1479         NID_id_it_unsupportedOIDs,8,&(lvalues[2235]),0},
1480 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1481         NID_id_it_subscriptionRequest,8,&(lvalues[2243]),0},
1482 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1483         NID_id_it_subscriptionResponse,8,&(lvalues[2251]),0},
1484 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1485         NID_id_it_keyPairParamReq,8,&(lvalues[2259]),0},
1486 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1487         NID_id_it_keyPairParamRep,8,&(lvalues[2267]),0},
1488 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1489         8,&(lvalues[2275]),0},
1490 {"id-it-implicitConfirm","id-it-implicitConfirm",
1491         NID_id_it_implicitConfirm,8,&(lvalues[2283]),0},
1492 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1493         NID_id_it_confirmWaitTime,8,&(lvalues[2291]),0},
1494 {"id-it-origPKIMessage","id-it-origPKIMessage",
1495         NID_id_it_origPKIMessage,8,&(lvalues[2299]),0},
1496 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2307]),0},
1497 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2315]),0},
1498 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1499         9,&(lvalues[2323]),0},
1500 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1501         NID_id_regCtrl_authenticator,9,&(lvalues[2332]),0},
1502 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1503         NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2341]),0},
1504 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1505         NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2350]),0},
1506 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1507         NID_id_regCtrl_oldCertID,9,&(lvalues[2359]),0},
1508 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1509         NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2368]),0},
1510 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1511         NID_id_regInfo_utf8Pairs,9,&(lvalues[2377]),0},
1512 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1513         &(lvalues[2386]),0},
1514 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2395]),0},
1515 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1516         &(lvalues[2403]),0},
1517 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1518         NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2411]),0},
1519 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2419]),0},
1520 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1521         &(lvalues[2427]),0},
1522 {"id-cmc-identification","id-cmc-identification",
1523         NID_id_cmc_identification,8,&(lvalues[2435]),0},
1524 {"id-cmc-identityProof","id-cmc-identityProof",
1525         NID_id_cmc_identityProof,8,&(lvalues[2443]),0},
1526 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1527         &(lvalues[2451]),0},
1528 {"id-cmc-transactionId","id-cmc-transactionId",
1529         NID_id_cmc_transactionId,8,&(lvalues[2459]),0},
1530 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1531         &(lvalues[2467]),0},
1532 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1533         NID_id_cmc_recipientNonce,8,&(lvalues[2475]),0},
1534 {"id-cmc-addExtensions","id-cmc-addExtensions",
1535         NID_id_cmc_addExtensions,8,&(lvalues[2483]),0},
1536 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1537         8,&(lvalues[2491]),0},
1538 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1539         8,&(lvalues[2499]),0},
1540 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1541         NID_id_cmc_lraPOPWitness,8,&(lvalues[2507]),0},
1542 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1543         &(lvalues[2515]),0},
1544 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2523]),0},
1545 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1546         NID_id_cmc_revokeRequest,8,&(lvalues[2531]),0},
1547 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1548         &(lvalues[2539]),0},
1549 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1550         8,&(lvalues[2547]),0},
1551 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1552         8,&(lvalues[2555]),0},
1553 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1554         NID_id_cmc_popLinkRandom,8,&(lvalues[2563]),0},
1555 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1556         NID_id_cmc_popLinkWitness,8,&(lvalues[2571]),0},
1557 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1558         NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2579]),0},
1559 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1560         &(lvalues[2587]),0},
1561 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1562         &(lvalues[2595]),0},
1563 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1564         8,&(lvalues[2603]),0},
1565 {NULL,NULL,NID_undef,0,NULL,0},
1566 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2611]),0},
1567 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1568         NID_id_pda_countryOfCitizenship,8,&(lvalues[2619]),0},
1569 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1570         NID_id_pda_countryOfResidence,8,&(lvalues[2627]),0},
1571 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1572         NID_id_aca_authenticationInfo,8,&(lvalues[2635]),0},
1573 {"id-aca-accessIdentity","id-aca-accessIdentity",
1574         NID_id_aca_accessIdentity,8,&(lvalues[2643]),0},
1575 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1576         NID_id_aca_chargingIdentity,8,&(lvalues[2651]),0},
1577 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2659]),0},
1578 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2667]),0},
1579 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1580         NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2675]),0},
1581 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2683]),0},
1582 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1583         &(lvalues[2691]),0},
1584 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1585         &(lvalues[2699]),0},
1586 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1587         &(lvalues[2707]),0},
1588 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2715]),0},
1589 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1590         &(lvalues[2723]),0},
1591 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2732]),0},
1592 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2741]),0},
1593 {"acceptableResponses","Acceptable OCSP Responses",
1594         NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2750]),0},
1595 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2759]),0},
1596 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1597         9,&(lvalues[2768]),0},
1598 {"serviceLocator","OCSP Service Locator",
1599         NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2777]),0},
1600 {"extendedStatus","Extended OCSP Status",
1601         NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2786]),0},
1602 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2795]),0},
1603 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2804]),0},
1604 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1605         &(lvalues[2813]),0},
1606 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2822]),0},
1607 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2826]),0},
1608 {"X500algorithms","directory services - algorithms",
1609         NID_X500algorithms,2,&(lvalues[2831]),0},
1610 {"ORG","org",NID_org,1,&(lvalues[2833]),0},
1611 {"DOD","dod",NID_dod,2,&(lvalues[2834]),0},
1612 {"IANA","iana",NID_iana,3,&(lvalues[2836]),0},
1613 {"directory","Directory",NID_Directory,4,&(lvalues[2839]),0},
1614 {"mgmt","Management",NID_Management,4,&(lvalues[2843]),0},
1615 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2847]),0},
1616 {"private","Private",NID_Private,4,&(lvalues[2851]),0},
1617 {"security","Security",NID_Security,4,&(lvalues[2855]),0},
1618 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2859]),0},
1619 {"Mail","Mail",NID_Mail,4,&(lvalues[2863]),0},
1620 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2867]),0},
1621 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2872]),0},
1622 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2881]),0},
1623 {"domain","Domain",NID_Domain,10,&(lvalues[2891]),0},
1624 {"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1625 {"selected-attribute-types","Selected Attribute Types",
1626         NID_selected_attribute_types,3,&(lvalues[2901]),0},
1627 {"clearance","clearance",NID_clearance,4,&(lvalues[2904]),0},
1628 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1629         &(lvalues[2908]),0},
1630 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2917]),0},
1631 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1632         &(lvalues[2925]),0},
1633 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1634         &(lvalues[2933]),0},
1635 {"role","role",NID_role,3,&(lvalues[2941]),0},
1636 {"policyConstraints","X509v3 Policy Constraints",
1637         NID_policy_constraints,3,&(lvalues[2944]),0},
1638 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1639         &(lvalues[2947]),0},
1640 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1641         &(lvalues[2950]),0},
1642 {"NULL","NULL",NID_ccitt,0,NULL,0},
1643 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1644 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
1645 {"characteristic-two-field","characteristic-two-field",
1646         NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
1647 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1648         &(lvalues[2972]),0},
1649 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1650 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1651 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1652 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1653 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1654 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1655 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
1656 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1657         &(lvalues[3035]),0},
1658 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1659 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1660 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1661 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1662 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1663 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1664 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1665 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1666 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1667 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1668 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1669 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1670 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
1671 {"holdInstructionCode","Hold Instruction Code",
1672         NID_hold_instruction_code,3,&(lvalues[3159]),0},
1673 {"holdInstructionNone","Hold Instruction None",
1674         NID_hold_instruction_none,7,&(lvalues[3162]),0},
1675 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1676         NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
1677 {"holdInstructionReject","Hold Instruction Reject",
1678         NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1679 {"data","data",NID_data,1,&(lvalues[3183]),0},
1680 {"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1681 {"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1682 {"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
1683 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1684         &(lvalues[3202]),0},
1685 {"pilotAttributeSyntax","pilotAttributeSyntax",
1686         NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
1687 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1688         &(lvalues[3220]),0},
1689 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
1690 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1691         &(lvalues[3238]),0},
1692 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1693         NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1694 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1695 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1696 {"account","account",NID_account,10,&(lvalues[3278]),0},
1697 {"document","document",NID_document,10,&(lvalues[3288]),0},
1698 {"room","room",NID_room,10,&(lvalues[3298]),0},
1699 {"documentSeries","documentSeries",NID_documentSeries,10,
1700         &(lvalues[3308]),0},
1701 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1702         &(lvalues[3318]),0},
1703 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
1704 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1705         10,&(lvalues[3338]),0},
1706 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1707         &(lvalues[3348]),0},
1708 {"simpleSecurityObject","simpleSecurityObject",
1709         NID_simpleSecurityObject,10,&(lvalues[3358]),0},
1710 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1711         &(lvalues[3368]),0},
1712 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
1713 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1714         10,&(lvalues[3388]),0},
1715 {"UID","userId",NID_userId,10,&(lvalues[3398]),0},
1716 {"textEncodedORAddress","textEncodedORAddress",
1717         NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1718 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1719 {"info","info",NID_info,10,&(lvalues[3428]),0},
1720 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1721         &(lvalues[3438]),0},
1722 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1723 {"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1724 {"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1725 {"host","host",NID_host,10,&(lvalues[3478]),0},
1726 {"manager","manager",NID_manager,10,&(lvalues[3488]),0},
1727 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1728         &(lvalues[3498]),0},
1729 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
1730 {"documentVersion","documentVersion",NID_documentVersion,10,
1731         &(lvalues[3518]),0},
1732 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1733         &(lvalues[3528]),0},
1734 {"documentLocation","documentLocation",NID_documentLocation,10,
1735         &(lvalues[3538]),0},
1736 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1737         10,&(lvalues[3548]),0},
1738 {"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1739 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
1740 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1741         &(lvalues[3578]),0},
1742 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1743         &(lvalues[3588]),0},
1744 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1745 {"pilotAttributeType27","pilotAttributeType27",
1746         NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1747 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1748 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1749 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1750 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
1751 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1752         &(lvalues[3658]),0},
1753 {"associatedName","associatedName",NID_associatedName,10,
1754         &(lvalues[3668]),0},
1755 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1756         &(lvalues[3678]),0},
1757 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
1758 {"mobileTelephoneNumber","mobileTelephoneNumber",
1759         NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
1760 {"pagerTelephoneNumber","pagerTelephoneNumber",
1761         NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
1762 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1763         10,&(lvalues[3718]),0},
1764 {"organizationalStatus","organizationalStatus",
1765         NID_organizationalStatus,10,&(lvalues[3728]),0},
1766 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
1767 {"mailPreferenceOption","mailPreferenceOption",
1768         NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1769 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1770 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
1771 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1772         &(lvalues[3778]),0},
1773 {"subtreeMinimumQuality","subtreeMinimumQuality",
1774         NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
1775 {"subtreeMaximumQuality","subtreeMaximumQuality",
1776         NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
1777 {"personalSignature","personalSignature",NID_personalSignature,10,
1778         &(lvalues[3808]),0},
1779 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1780 {"audio","audio",NID_audio,10,&(lvalues[3828]),0},
1781 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1782         &(lvalues[3838]),0},
1783 {"x500UniqueIdentifier","x500UniqueIdentifier",
1784         NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1785 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
1786 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1787         &(lvalues[3856]),0},
1788 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1789         &(lvalues[3862]),0},
1790 {"id-hex-partial-message","id-hex-partial-message",
1791         NID_id_hex_partial_message,7,&(lvalues[3868]),0},
1792 {"id-hex-multipart-message","id-hex-multipart-message",
1793         NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
1794 {"generationQualifier","generationQualifier",NID_generationQualifier,
1795         3,&(lvalues[3882]),0},
1796 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
1797 {NULL,NULL,NID_undef,0,NULL,0},
1798 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1799         &(lvalues[3888]),0},
1800 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1801 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1802 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1803 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
1804 {"set-certExt","certificate extensions",NID_set_certExt,3,
1805         &(lvalues[3902]),0},
1806 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1807 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
1808 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1809         &(lvalues[3912]),0},
1810 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1811 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1812 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1813 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
1814 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1815         NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
1816 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1817         &(lvalues[3936]),0},
1818 {"setct-AuthResBaggage","setct-AuthResBaggage",
1819         NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
1820 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1821         NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
1822 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1823         NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
1824 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1825         &(lvalues[3952]),0},
1826 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1827         &(lvalues[3956]),0},
1828 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
1829 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1830         &(lvalues[3964]),0},
1831 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1832         &(lvalues[3968]),0},
1833 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1834         &(lvalues[3972]),0},
1835 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1836         &(lvalues[3976]),0},
1837 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1838         &(lvalues[3980]),0},
1839 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1840         &(lvalues[3984]),0},
1841 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1842         &(lvalues[3988]),0},
1843 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1844         NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
1845 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1846         4,&(lvalues[3996]),0},
1847 {"setct-AuthRevResData","setct-AuthRevResData",
1848         NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
1849 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1850         4,&(lvalues[4004]),0},
1851 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1852         &(lvalues[4008]),0},
1853 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1854         &(lvalues[4012]),0},
1855 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1856         &(lvalues[4016]),0},
1857 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1858         &(lvalues[4020]),0},
1859 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1860         4,&(lvalues[4024]),0},
1861 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1862         4,&(lvalues[4028]),0},
1863 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1864         &(lvalues[4032]),0},
1865 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1866         &(lvalues[4036]),0},
1867 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1868         &(lvalues[4040]),0},
1869 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1870         4,&(lvalues[4044]),0},
1871 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1872         NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
1873 {"setct-CredRevResData","setct-CredRevResData",
1874         NID_setct_CredRevResData,4,&(lvalues[4052]),0},
1875 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1876         &(lvalues[4056]),0},
1877 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1878         &(lvalues[4060]),0},
1879 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1880         NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
1881 {"setct-BatchAdminResData","setct-BatchAdminResData",
1882         NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
1883 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1884         NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
1885 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1886         NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
1887 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1888         4,&(lvalues[4080]),0},
1889 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1890         &(lvalues[4084]),0},
1891 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1892         &(lvalues[4088]),0},
1893 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1894         &(lvalues[4092]),0},
1895 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1896         4,&(lvalues[4096]),0},
1897 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1898         &(lvalues[4100]),0},
1899 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1900         NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
1901 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1902         4,&(lvalues[4108]),0},
1903 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1904         &(lvalues[4112]),0},
1905 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1906         &(lvalues[4116]),0},
1907 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1908         &(lvalues[4120]),0},
1909 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1910         &(lvalues[4124]),0},
1911 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1912         &(lvalues[4128]),0},
1913 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1914         &(lvalues[4132]),0},
1915 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1916         NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
1917 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1918         4,&(lvalues[4140]),0},
1919 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1920         4,&(lvalues[4144]),0},
1921 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1922         NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
1923 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1924         &(lvalues[4152]),0},
1925 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1926         &(lvalues[4156]),0},
1927 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1928         &(lvalues[4160]),0},
1929 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1930         &(lvalues[4164]),0},
1931 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1932         4,&(lvalues[4168]),0},
1933 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1934         &(lvalues[4172]),0},
1935 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1936         &(lvalues[4176]),0},
1937 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1938         &(lvalues[4180]),0},
1939 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1940         &(lvalues[4184]),0},
1941 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1942         4,&(lvalues[4188]),0},
1943 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1944         NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
1945 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1946         4,&(lvalues[4196]),0},
1947 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1948         NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
1949 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1950         NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
1951 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1952         4,&(lvalues[4208]),0},
1953 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1954         &(lvalues[4212]),0},
1955 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1956         &(lvalues[4216]),0},
1957 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1958         &(lvalues[4220]),0},
1959 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1960         NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
1961 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1962         NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
1963 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1964         NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
1965 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1966         &(lvalues[4236]),0},
1967 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1968         &(lvalues[4240]),0},
1969 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1970         &(lvalues[4244]),0},
1971 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1972 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
1973 {"setext-cv","additional verification",NID_setext_cv,4,
1974         &(lvalues[4256]),0},
1975 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1976         &(lvalues[4260]),0},
1977 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1978         &(lvalues[4264]),0},
1979 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1980         &(lvalues[4268]),0},
1981 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1982         &(lvalues[4272]),0},
1983 {"setCext-cCertRequired","setCext-cCertRequired",
1984         NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
1985 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1986         &(lvalues[4280]),0},
1987 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1988         &(lvalues[4284]),0},
1989 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1990         &(lvalues[4288]),0},
1991 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1992         NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
1993 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1994         NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
1995 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1996         &(lvalues[4300]),0},
1997 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1998         &(lvalues[4304]),0},
1999 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
2000         NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
2001 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
2002 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
2003         4,&(lvalues[4316]),0},
2004 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
2005         &(lvalues[4320]),0},
2006 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
2007         &(lvalues[4324]),0},
2008 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
2009         &(lvalues[4328]),0},
2010 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
2011 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
2012         &(lvalues[4338]),0},
2013 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
2014         NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
2015 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
2016         &(lvalues[4348]),0},
2017 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
2018         &(lvalues[4353]),0},
2019 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
2020         &(lvalues[4358]),0},
2021 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
2022         6,&(lvalues[4363]),0},
2023 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
2024         &(lvalues[4369]),0},
2025 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
2026         &(lvalues[4375]),0},
2027 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
2028         &(lvalues[4381]),0},
2029 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
2030         6,&(lvalues[4387]),0},
2031 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
2032         &(lvalues[4393]),0},
2033 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
2034         &(lvalues[4397]),0},
2035 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
2036         NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
2037 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
2038 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
2039         &(lvalues[4409]),0},
2040 {"set-brand-MasterCard","set-brand-MasterCard",
2041         NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
2042 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
2043         &(lvalues[4417]),0},
2044 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
2045 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
2046         NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
2047 {"ITU-T","itu-t",NID_itu_t,0,NULL,0},
2048 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
2049 {"international-organizations","International Organizations",
2050         NID_international_organizations,1,&(lvalues[4439]),0},
2051 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
2052         10,&(lvalues[4440]),0},
2053 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
2054         &(lvalues[4450]),0},
2055 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
2056 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
2057 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
2058 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
2059 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
2060 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
2061 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
2062 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
2063 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
2064 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
2065 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4460]),0},
2066 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4463]),0},
2067 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4466]),0},
2068 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2069         &(lvalues[4473]),0},
2070 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2071         &(lvalues[4481]),0},
2072 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2073         &(lvalues[4489]),0},
2074 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2075         &(lvalues[4497]),0},
2076 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4500]),0},
2077 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2078         &(lvalues[4508]),0},
2079 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2080         &(lvalues[4517]),0},
2081 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2082         &(lvalues[4526]),0},
2083 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2084         &(lvalues[4535]),0},
2085 {"SHA256","sha256",NID_sha256,9,&(lvalues[4544]),0},
2086 {"SHA384","sha384",NID_sha384,9,&(lvalues[4553]),0},
2087 {"SHA512","sha512",NID_sha512,9,&(lvalues[4562]),0},
2088 {"SHA224","sha224",NID_sha224,9,&(lvalues[4571]),0},
2089 {"identified-organization","identified-organization",
2090         NID_identified_organization,1,&(lvalues[4580]),0},
2091 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4581]),0},
2092 {"wap","wap",NID_wap,2,&(lvalues[4584]),0},
2093 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4586]),0},
2094 {"id-characteristic-two-basis","id-characteristic-two-basis",
2095         NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4589]),0},
2096 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4597]),0},
2097 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4606]),0},
2098 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4615]),0},
2099 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4624]),0},
2100 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4632]),0},
2101 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4640]),0},
2102 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4648]),0},
2103 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4656]),0},
2104 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4664]),0},
2105 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4672]),0},
2106 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4680]),0},
2107 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4688]),0},
2108 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4696]),0},
2109 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4704]),0},
2110 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4712]),0},
2111 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4720]),0},
2112 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4728]),0},
2113 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4736]),0},
2114 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4744]),0},
2115 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4752]),0},
2116 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4760]),0},
2117 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4768]),0},
2118 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4776]),0},
2119 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4784]),0},
2120 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4789]),0},
2121 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4794]),0},
2122 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4799]),0},
2123 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4804]),0},
2124 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4809]),0},
2125 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4814]),0},
2126 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4819]),0},
2127 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4824]),0},
2128 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4829]),0},
2129 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4834]),0},
2130 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4839]),0},
2131 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4844]),0},
2132 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4849]),0},
2133 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4854]),0},
2134 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4859]),0},
2135 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4864]),0},
2136 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4869]),0},
2137 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4874]),0},
2138 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4879]),0},
2139 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4884]),0},
2140 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4889]),0},
2141 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4894]),0},
2142 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4899]),0},
2143 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4904]),0},
2144 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4909]),0},
2145 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4914]),0},
2146 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4919]),0},
2147 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4924]),0},
2148 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4929]),0},
2149 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4934]),0},
2150 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2151         NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4939]),0},
2152 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2153         NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4944]),0},
2154 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2155         NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4949]),0},
2156 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2157         NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4954]),0},
2158 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2159         NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4959]),0},
2160 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2161         NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4964]),0},
2162 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2163         NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4969]),0},
2164 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2165         NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4974]),0},
2166 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2167         NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4979]),0},
2168 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2169         NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4984]),0},
2170 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2171         NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4989]),0},
2172 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4994]),0},
2173 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2174         &(lvalues[4998]),0},
2175 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2176         NID_inhibit_any_policy,3,&(lvalues[5001]),0},
2177 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2178 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2179 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2180         &(lvalues[5004]),0},
2181 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2182         &(lvalues[5015]),0},
2183 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2184         &(lvalues[5026]),0},
2185 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2186         &(lvalues[5037]),0},
2187 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2188         &(lvalues[5045]),0},
2189 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2190         &(lvalues[5053]),0},
2191 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2192         &(lvalues[5061]),0},
2193 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2194         &(lvalues[5069]),0},
2195 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2196         &(lvalues[5077]),0},
2197 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2198 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2199 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2200 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2201 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2202 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2203 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2204         &(lvalues[5085]),0},
2205 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2206         &(lvalues[5093]),0},
2207 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2208         &(lvalues[5101]),0},
2209 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2210         NID_subject_directory_attributes,3,&(lvalues[5109]),0},
2211 {"issuingDistributionPoint","X509v3 Issuing Distribution Point",
2212         NID_issuing_distribution_point,3,&(lvalues[5112]),0},
2213 {"certificateIssuer","X509v3 Certificate Issuer",
2214         NID_certificate_issuer,3,&(lvalues[5115]),0},
2215 {NULL,NULL,NID_undef,0,NULL,0},
2216 {"KISA","kisa",NID_kisa,6,&(lvalues[5118]),0},
2217 {NULL,NULL,NID_undef,0,NULL,0},
2218 {NULL,NULL,NID_undef,0,NULL,0},
2219 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5124]),0},
2220 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5132]),0},
2221 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5140]),0},
2222 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5148]),0},
2223 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5156]),0},
2224 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5164]),0},
2225 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2226         &(lvalues[5172]),0},
2227 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2228         &(lvalues[5181]),0},
2229 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2230         &(lvalues[5190]),0},
2231 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5198]),0},
2232 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2233         NID_id_smime_ct_compressedData,11,&(lvalues[5206]),0},
2234 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2235         NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5217]),0},
2236 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2237         &(lvalues[5228]),0},
2238 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2239         &(lvalues[5237]),0},
2240 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2241         &(lvalues[5246]),0},
2242 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2243         NID_ecdsa_with_Recommended,7,&(lvalues[5255]),0},
2244 {"ecdsa-with-Specified","ecdsa-with-Specified",
2245         NID_ecdsa_with_Specified,7,&(lvalues[5262]),0},
2246 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2247         &(lvalues[5269]),0},
2248 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2249         &(lvalues[5277]),0},
2250 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2251         &(lvalues[5285]),0},
2252 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2253         &(lvalues[5293]),0},
2254 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5301]),0},
2255 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2256         &(lvalues[5309]),0},
2257 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2258         &(lvalues[5317]),0},
2259 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2260         &(lvalues[5325]),0},
2261 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2262         &(lvalues[5333]),0},
2263 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2264         &(lvalues[5341]),0},
2265 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2266         &(lvalues[5350]),0},
2267 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5359]),0},
2268 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5365]),0},
2269 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5370]),0},
2270 {"id-GostR3411-94-with-GostR3410-2001",
2271         "GOST R 34.11-94 with GOST R 34.10-2001",
2272         NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5375]),0},
2273 {"id-GostR3411-94-with-GostR3410-94",
2274         "GOST R 34.11-94 with GOST R 34.10-94",
2275         NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5381]),0},
2276 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5387]),0},
2277 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2278         &(lvalues[5393]),0},
2279 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2280         &(lvalues[5399]),0},
2281 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5405]),0},
2282 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5411]),0},
2283 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2284 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2285         &(lvalues[5417]),0},
2286 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2287         &(lvalues[5423]),0},
2288 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2289         6,&(lvalues[5429]),0},
2290 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2291         &(lvalues[5435]),0},
2292 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2293         "id-Gost28147-89-CryptoPro-KeyMeshing",
2294         NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5441]),0},
2295 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2296         NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5448]),0},
2297 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2298         NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5455]),0},
2299 {"id-GostR3411-94-CryptoProParamSet",
2300         "id-GostR3411-94-CryptoProParamSet",
2301         NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5462]),0},
2302 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2303         NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5469]),0},
2304 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2305         "id-Gost28147-89-CryptoPro-A-ParamSet",
2306         NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5476]),0},
2307 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2308         "id-Gost28147-89-CryptoPro-B-ParamSet",
2309         NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5483]),0},
2310 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2311         "id-Gost28147-89-CryptoPro-C-ParamSet",
2312         NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5490]),0},
2313 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2314         "id-Gost28147-89-CryptoPro-D-ParamSet",
2315         NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5497]),0},
2316 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2317         "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2318         NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5504]),
2319         0},
2320 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2321         "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2322         NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5511]),
2323         0},
2324 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2325         "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2326         NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5518]),0},
2327 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2328         NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5525]),0},
2329 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2330         "id-GostR3410-94-CryptoPro-A-ParamSet",
2331         NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5532]),0},
2332 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2333         "id-GostR3410-94-CryptoPro-B-ParamSet",
2334         NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5539]),0},
2335 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2336         "id-GostR3410-94-CryptoPro-C-ParamSet",
2337         NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5546]),0},
2338 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2339         "id-GostR3410-94-CryptoPro-D-ParamSet",
2340         NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5553]),0},
2341 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2342         "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2343         NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5560]),0},
2344 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2345         "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2346         NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5567]),0},
2347 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2348         "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2349         NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5574]),0},
2350 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2351         NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5581]),0},
2352 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2353         "id-GostR3410-2001-CryptoPro-A-ParamSet",
2354         NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5588]),0},
2355 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2356         "id-GostR3410-2001-CryptoPro-B-ParamSet",
2357         NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5595]),0},
2358 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2359         "id-GostR3410-2001-CryptoPro-C-ParamSet",
2360         NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5602]),0},
2361 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2362         "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2363         NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5609]),0},
2364         
2365 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2366         "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2367         NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5616]),0},
2368         
2369 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2370         &(lvalues[5623]),0},
2371 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2372         NID_id_GostR3410_94_aBis,7,&(lvalues[5630]),0},
2373 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2374         &(lvalues[5637]),0},
2375 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2376         NID_id_GostR3410_94_bBis,7,&(lvalues[5644]),0},
2377 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2378         NID_id_Gost28147_89_cc,8,&(lvalues[5651]),0},
2379 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2380         &(lvalues[5659]),0},
2381 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2382         &(lvalues[5667]),0},
2383 {"id-GostR3411-94-with-GostR3410-94-cc",
2384         "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2385         NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5675]),0},
2386 {"id-GostR3411-94-with-GostR3410-2001-cc",
2387         "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2388         NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5683]),0},
2389 {"id-GostR3410-2001-ParamSet-cc",
2390         "GOST R 3410-2001 Parameter Set Cryptocom",
2391         NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5691]),0},
2392 {"HMAC","hmac",NID_hmac,0,NULL,0},
2393 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2394         &(lvalues[5699]),0},
2395 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2396         &(lvalues[5708]),0},
2397 {"id-on-permanentIdentifier","Permanent Identifier",
2398         NID_id_on_permanentIdentifier,8,&(lvalues[5711]),0},
2399 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5719]),0},
2400 {"businessCategory","businessCategory",NID_businessCategory,3,
2401         &(lvalues[5722]),0},
2402 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5725]),0},
2403 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5728]),0},
2404 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2405         NID_physicalDeliveryOfficeName,3,&(lvalues[5731]),0},
2406 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2407         &(lvalues[5734]),0},
2408 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5737]),0},
2409 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2410         NID_teletexTerminalIdentifier,3,&(lvalues[5740]),0},
2411 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2412         NID_facsimileTelephoneNumber,3,&(lvalues[5743]),0},
2413 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5746]),0},
2414 {"internationaliSDNNumber","internationaliSDNNumber",
2415         NID_internationaliSDNNumber,3,&(lvalues[5749]),0},
2416 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2417         &(lvalues[5752]),0},
2418 {"destinationIndicator","destinationIndicator",
2419         NID_destinationIndicator,3,&(lvalues[5755]),0},
2420 {"preferredDeliveryMethod","preferredDeliveryMethod",
2421         NID_preferredDeliveryMethod,3,&(lvalues[5758]),0},
2422 {"presentationAddress","presentationAddress",NID_presentationAddress,
2423         3,&(lvalues[5761]),0},
2424 {"supportedApplicationContext","supportedApplicationContext",
2425         NID_supportedApplicationContext,3,&(lvalues[5764]),0},
2426 {"member","member",NID_member,3,&(lvalues[5767]),0},
2427 {"owner","owner",NID_owner,3,&(lvalues[5770]),0},
2428 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5773]),0},
2429 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5776]),0},
2430 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5779]),0},
2431 {"userCertificate","userCertificate",NID_userCertificate,3,
2432         &(lvalues[5782]),0},
2433 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5785]),0},
2434 {"authorityRevocationList","authorityRevocationList",
2435         NID_authorityRevocationList,3,&(lvalues[5788]),0},
2436 {"certificateRevocationList","certificateRevocationList",
2437         NID_certificateRevocationList,3,&(lvalues[5791]),0},
2438 {"crossCertificatePair","crossCertificatePair",
2439         NID_crossCertificatePair,3,&(lvalues[5794]),0},
2440 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2441         3,&(lvalues[5797]),0},
2442 {"protocolInformation","protocolInformation",NID_protocolInformation,
2443         3,&(lvalues[5800]),0},
2444 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2445         &(lvalues[5803]),0},
2446 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5806]),0},
2447 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2448         &(lvalues[5809]),0},
2449 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2450         3,&(lvalues[5812]),0},
2451 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2452         3,&(lvalues[5815]),0},
2453 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5818]),0},
2454 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2455         &(lvalues[5821]),0},
2456 {"CMAC","cmac",NID_cmac,0,NULL,0},
2457 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5832]),0},
2458 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5841]),0},
2459 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2460         &(lvalues[5850]),0},
2461 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5859]),0},
2462 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5868]),0},
2463 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2464         &(lvalues[5877]),0},
2465 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5886]),0},
2466 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5895]),0},
2467 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2468         &(lvalues[5904]),0},
2469 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2470 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2471 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2472 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2473         11,&(lvalues[5913]),0},
2474 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2475         11,&(lvalues[5924]),0},
2476 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2477         11,&(lvalues[5935]),0},
2478 {"anyExtendedKeyUsage","Any Extended Key Usage",
2479         NID_anyExtendedKeyUsage,4,&(lvalues[5946]),0},
2480 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5950]),0},
2481 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5959]),0},
2482 {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2483 {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2484 {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2485 {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2486         NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2487 {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2488         NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2489 {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2490         NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2491 {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5968]),0},
2492 {"dhpublicnumber","X9.42 DH",NID_dhpublicnumber,7,&(lvalues[5977]),0},
2493 {"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2494         &(lvalues[5984]),0},
2495 {"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2496         &(lvalues[5993]),0},
2497 {"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2498         &(lvalues[6002]),0},
2499 {"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2500         &(lvalues[6011]),0},
2501 {"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2502         &(lvalues[6020]),0},
2503 {"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2504         &(lvalues[6029]),0},
2505 {"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2506         &(lvalues[6038]),0},
2507 {"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2508         &(lvalues[6047]),0},
2509 {"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2510         &(lvalues[6056]),0},
2511 {"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2512         &(lvalues[6065]),0},
2513 {"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2514         &(lvalues[6074]),0},
2515 {"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2516         &(lvalues[6083]),0},
2517 {"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2518         &(lvalues[6092]),0},
2519 {"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2520         &(lvalues[6101]),0},
2521 {"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6110]),0},
2522 {"dhSinglePass-stdDH-sha1kdf-scheme",
2523         "dhSinglePass-stdDH-sha1kdf-scheme",
2524         NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6119]),0},
2525 {"dhSinglePass-stdDH-sha224kdf-scheme",
2526         "dhSinglePass-stdDH-sha224kdf-scheme",
2527         NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6128]),0},
2528 {"dhSinglePass-stdDH-sha256kdf-scheme",
2529         "dhSinglePass-stdDH-sha256kdf-scheme",
2530         NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6134]),0},
2531 {"dhSinglePass-stdDH-sha384kdf-scheme",
2532         "dhSinglePass-stdDH-sha384kdf-scheme",
2533         NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6140]),0},
2534 {"dhSinglePass-stdDH-sha512kdf-scheme",
2535         "dhSinglePass-stdDH-sha512kdf-scheme",
2536         NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6146]),0},
2537 {"dhSinglePass-cofactorDH-sha1kdf-scheme",
2538         "dhSinglePass-cofactorDH-sha1kdf-scheme",
2539         NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6152]),0},
2540 {"dhSinglePass-cofactorDH-sha224kdf-scheme",
2541         "dhSinglePass-cofactorDH-sha224kdf-scheme",
2542         NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6161]),0},
2543 {"dhSinglePass-cofactorDH-sha256kdf-scheme",
2544         "dhSinglePass-cofactorDH-sha256kdf-scheme",
2545         NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6167]),0},
2546 {"dhSinglePass-cofactorDH-sha384kdf-scheme",
2547         "dhSinglePass-cofactorDH-sha384kdf-scheme",
2548         NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6173]),0},
2549 {"dhSinglePass-cofactorDH-sha512kdf-scheme",
2550         "dhSinglePass-cofactorDH-sha512kdf-scheme",
2551         NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6179]),0},
2552 {"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
2553 {"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
2554 {"AES-128-CBC-HMAC-SHA256","aes-128-cbc-hmac-sha256",
2555         NID_aes_128_cbc_hmac_sha256,0,NULL,0},
2556 {"AES-192-CBC-HMAC-SHA256","aes-192-cbc-hmac-sha256",
2557         NID_aes_192_cbc_hmac_sha256,0,NULL,0},
2558 {"AES-256-CBC-HMAC-SHA256","aes-256-cbc-hmac-sha256",
2559         NID_aes_256_cbc_hmac_sha256,0,NULL,0},
2560 {"ct_precert_scts","CT Precertificate SCTs",NID_ct_precert_scts,10,
2561         &(lvalues[6185]),0},
2562 {"ct_precert_poison","CT Precertificate Poison",NID_ct_precert_poison,
2563         10,&(lvalues[6195]),0},
2564 {"ct_precert_signer","CT Precertificate Signer",NID_ct_precert_signer,
2565         10,&(lvalues[6205]),0},
2566 {"ct_cert_scts","CT Certificate SCTs",NID_ct_cert_scts,10,
2567         &(lvalues[6215]),0},
2568 {"jurisdictionL","jurisdictionLocalityName",
2569         NID_jurisdictionLocalityName,11,&(lvalues[6225]),0},
2570 {"jurisdictionST","jurisdictionStateOrProvinceName",
2571         NID_jurisdictionStateOrProvinceName,11,&(lvalues[6236]),0},
2572 {"jurisdictionC","jurisdictionCountryName",
2573         NID_jurisdictionCountryName,11,&(lvalues[6247]),0},
2574 {"AES-128-OCB","aes-128-ocb",NID_aes_128_ocb,0,NULL,0},
2575 {"AES-192-OCB","aes-192-ocb",NID_aes_192_ocb,0,NULL,0},
2576 {"AES-256-OCB","aes-256-ocb",NID_aes_256_ocb,0,NULL,0},
2577 {"CAMELLIA-128-GCM","camellia-128-gcm",NID_camellia_128_gcm,8,
2578         &(lvalues[6258]),0},
2579 {"CAMELLIA-128-CCM","camellia-128-ccm",NID_camellia_128_ccm,8,
2580         &(lvalues[6266]),0},
2581 {"CAMELLIA-128-CTR","camellia-128-ctr",NID_camellia_128_ctr,8,
2582         &(lvalues[6274]),0},
2583 {"CAMELLIA-128-CMAC","camellia-128-cmac",NID_camellia_128_cmac,8,
2584         &(lvalues[6282]),0},
2585 {"CAMELLIA-192-GCM","camellia-192-gcm",NID_camellia_192_gcm,8,
2586         &(lvalues[6290]),0},
2587 {"CAMELLIA-192-CCM","camellia-192-ccm",NID_camellia_192_ccm,8,
2588         &(lvalues[6298]),0},
2589 {"CAMELLIA-192-CTR","camellia-192-ctr",NID_camellia_192_ctr,8,
2590         &(lvalues[6306]),0},
2591 {"CAMELLIA-192-CMAC","camellia-192-cmac",NID_camellia_192_cmac,8,
2592         &(lvalues[6314]),0},
2593 {"CAMELLIA-256-GCM","camellia-256-gcm",NID_camellia_256_gcm,8,
2594         &(lvalues[6322]),0},
2595 {"CAMELLIA-256-CCM","camellia-256-ccm",NID_camellia_256_ccm,8,
2596         &(lvalues[6330]),0},
2597 {"CAMELLIA-256-CTR","camellia-256-ctr",NID_camellia_256_ctr,8,
2598         &(lvalues[6338]),0},
2599 {"CAMELLIA-256-CMAC","camellia-256-cmac",NID_camellia_256_cmac,8,
2600         &(lvalues[6346]),0},
2601 {"id-scrypt","id-scrypt",NID_id_scrypt,9,&(lvalues[6354]),0},
2602 {"id-tc26","id-tc26",NID_id_tc26,5,&(lvalues[6363]),0},
2603 {"gost89-cnt-12","gost89-cnt-12",NID_gost89_cnt_12,0,NULL,0},
2604 {"gost-mac-12","gost-mac-12",NID_gost_mac_12,0,NULL,0},
2605 {"id-tc26-algorithms","id-tc26-algorithms",NID_id_tc26_algorithms,6,
2606         &(lvalues[6368]),0},
2607 {"id-tc26-sign","id-tc26-sign",NID_id_tc26_sign,7,&(lvalues[6374]),0},
2608 {"gost2012_256","GOST R 34.10-2012 with 256 bit modulus",
2609         NID_id_GostR3410_2012_256,8,&(lvalues[6381]),0},
2610 {"gost2012_512","GOST R 34.10-2012 with 512 bit modulus",
2611         NID_id_GostR3410_2012_512,8,&(lvalues[6389]),0},
2612 {"id-tc26-digest","id-tc26-digest",NID_id_tc26_digest,7,
2613         &(lvalues[6397]),0},
2614 {"md_gost12_256","GOST R 34.11-2012 with 256 bit hash",
2615         NID_id_GostR3411_2012_256,8,&(lvalues[6404]),0},
2616 {"md_gost12_512","GOST R 34.11-2012 with 512 bit hash",
2617         NID_id_GostR3411_2012_512,8,&(lvalues[6412]),0},
2618 {"id-tc26-signwithdigest","id-tc26-signwithdigest",
2619         NID_id_tc26_signwithdigest,7,&(lvalues[6420]),0},
2620 {"id-tc26-signwithdigest-gost3410-2012-256",
2621         "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)",
2622         NID_id_tc26_signwithdigest_gost3410_2012_256,8,&(lvalues[6427]),0},
2623 {"id-tc26-signwithdigest-gost3410-2012-512",
2624         "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)",
2625         NID_id_tc26_signwithdigest_gost3410_2012_512,8,&(lvalues[6435]),0},
2626 {"id-tc26-mac","id-tc26-mac",NID_id_tc26_mac,7,&(lvalues[6443]),0},
2627 {"id-tc26-hmac-gost-3411-2012-256","HMAC GOST 34.11-2012 256 bit",
2628         NID_id_tc26_hmac_gost_3411_2012_256,8,&(lvalues[6450]),0},
2629 {"id-tc26-hmac-gost-3411-2012-512","HMAC GOST 34.11-2012 512 bit",
2630         NID_id_tc26_hmac_gost_3411_2012_512,8,&(lvalues[6458]),0},
2631 {"id-tc26-cipher","id-tc26-cipher",NID_id_tc26_cipher,7,
2632         &(lvalues[6466]),0},
2633 {"id-tc26-agreement","id-tc26-agreement",NID_id_tc26_agreement,7,
2634         &(lvalues[6473]),0},
2635 {"id-tc26-agreement-gost-3410-2012-256",
2636         "id-tc26-agreement-gost-3410-2012-256",
2637         NID_id_tc26_agreement_gost_3410_2012_256,8,&(lvalues[6480]),0},
2638 {"id-tc26-agreement-gost-3410-2012-512",
2639         "id-tc26-agreement-gost-3410-2012-512",
2640         NID_id_tc26_agreement_gost_3410_2012_512,8,&(lvalues[6488]),0},
2641 {"id-tc26-constants","id-tc26-constants",NID_id_tc26_constants,6,
2642         &(lvalues[6496]),0},
2643 {"id-tc26-sign-constants","id-tc26-sign-constants",
2644         NID_id_tc26_sign_constants,7,&(lvalues[6502]),0},
2645 {"id-tc26-gost-3410-2012-512-constants",
2646         "id-tc26-gost-3410-2012-512-constants",
2647         NID_id_tc26_gost_3410_2012_512_constants,8,&(lvalues[6509]),0},
2648 {"id-tc26-gost-3410-2012-512-paramSetTest",
2649         "GOST R 34.10-2012 (512 bit) testing parameter set",
2650         NID_id_tc26_gost_3410_2012_512_paramSetTest,9,&(lvalues[6517]),0},
2651 {"id-tc26-gost-3410-2012-512-paramSetA",
2652         "GOST R 34.10-2012 (512 bit) ParamSet A",
2653         NID_id_tc26_gost_3410_2012_512_paramSetA,9,&(lvalues[6526]),0},
2654 {"id-tc26-gost-3410-2012-512-paramSetB",
2655         "GOST R 34.10-2012 (512 bit) ParamSet B",
2656         NID_id_tc26_gost_3410_2012_512_paramSetB,9,&(lvalues[6535]),0},
2657 {"id-tc26-digest-constants","id-tc26-digest-constants",
2658         NID_id_tc26_digest_constants,7,&(lvalues[6544]),0},
2659 {"id-tc26-cipher-constants","id-tc26-cipher-constants",
2660         NID_id_tc26_cipher_constants,7,&(lvalues[6551]),0},
2661 {"id-tc26-gost-28147-constants","id-tc26-gost-28147-constants",
2662         NID_id_tc26_gost_28147_constants,8,&(lvalues[6558]),0},
2663 {"id-tc26-gost-28147-param-Z","GOST 28147-89 TC26 parameter set",
2664         NID_id_tc26_gost_28147_param_Z,9,&(lvalues[6566]),0},
2665 {"INN","INN",NID_INN,8,&(lvalues[6575]),0},
2666 {"OGRN","OGRN",NID_OGRN,5,&(lvalues[6583]),0},
2667 {"SNILS","SNILS",NID_SNILS,5,&(lvalues[6588]),0},
2668 {"subjectSignTool","Signing Tool of Subject",NID_subjectSignTool,5,
2669         &(lvalues[6593]),0},
2670 {"issuerSignTool","Signing Tool of Issuer",NID_issuerSignTool,5,
2671         &(lvalues[6598]),0},
2672 {"gost89-cbc","gost89-cbc",NID_gost89_cbc,0,NULL,0},
2673 {"gost89-ecb","gost89-ecb",NID_gost89_ecb,0,NULL,0},
2674 {"gost89-ctr","gost89-ctr",NID_gost89_ctr,0,NULL,0},
2675 {"grasshopper-ecb","grasshopper-ecb",NID_grasshopper_ecb,0,NULL,0},
2676 {"grasshopper-ctr","grasshopper-ctr",NID_grasshopper_ctr,0,NULL,0},
2677 {"grasshopper-ofb","grasshopper-ofb",NID_grasshopper_ofb,0,NULL,0},
2678 {"grasshopper-cbc","grasshopper-cbc",NID_grasshopper_cbc,0,NULL,0},
2679 {"grasshopper-cfb","grasshopper-cfb",NID_grasshopper_cfb,0,NULL,0},
2680 {"grasshopper-mac","grasshopper-mac",NID_grasshopper_mac,0,NULL,0},
2681 {"ChaCha20-Poly1305","chacha20-poly1305",NID_chacha20_poly1305,0,NULL,0},
2682 {"ChaCha20","chacha20",NID_chacha20,0,NULL,0},
2683 {"tlsfeature","TLS Feature",NID_tlsfeature,8,&(lvalues[6603]),0},
2684 {"TLS1-PRF","tls1-prf",NID_tls1_prf,0,NULL,0},
2685 {"ipsecIKE","ipsec Internet Key Exchange",NID_ipsec_IKE,8,
2686         &(lvalues[6611]),0},
2687 {"capwapAC","Ctrl/provision WAP Access",NID_capwapAC,8,
2688         &(lvalues[6619]),0},
2689 {"capwapWTP","Ctrl/Provision WAP Termination",NID_capwapWTP,8,
2690         &(lvalues[6627]),0},
2691 {"secureShellClient","SSH Client",NID_sshClient,8,&(lvalues[6635]),0},
2692 {"secureShellServer","SSH Server",NID_sshServer,8,&(lvalues[6643]),0},
2693 {"sendRouter","Send Router",NID_sendRouter,8,&(lvalues[6651]),0},
2694 {"sendProxiedRouter","Send Proxied Router",NID_sendProxiedRouter,8,
2695         &(lvalues[6659]),0},
2696 {"sendOwner","Send Owner",NID_sendOwner,8,&(lvalues[6667]),0},
2697 {"sendProxiedOwner","Send Proxied Owner",NID_sendProxiedOwner,8,
2698         &(lvalues[6675]),0},
2699 {"id-pkinit","id-pkinit",NID_id_pkinit,6,&(lvalues[6683]),0},
2700 {"pkInitClientAuth","PKINIT Client Auth",NID_pkInitClientAuth,7,
2701         &(lvalues[6689]),0},
2702 {"pkInitKDC","Signing KDC Response",NID_pkInitKDC,7,&(lvalues[6696]),0},
2703 };
2704
2705 static const unsigned int sn_objs[NUM_SN]={
2706 364,    /* "AD_DVCS" */
2707 419,    /* "AES-128-CBC" */
2708 916,    /* "AES-128-CBC-HMAC-SHA1" */
2709 948,    /* "AES-128-CBC-HMAC-SHA256" */
2710 421,    /* "AES-128-CFB" */
2711 650,    /* "AES-128-CFB1" */
2712 653,    /* "AES-128-CFB8" */
2713 904,    /* "AES-128-CTR" */
2714 418,    /* "AES-128-ECB" */
2715 958,    /* "AES-128-OCB" */
2716 420,    /* "AES-128-OFB" */
2717 913,    /* "AES-128-XTS" */
2718 423,    /* "AES-192-CBC" */
2719 917,    /* "AES-192-CBC-HMAC-SHA1" */
2720 949,    /* "AES-192-CBC-HMAC-SHA256" */
2721 425,    /* "AES-192-CFB" */
2722 651,    /* "AES-192-CFB1" */
2723 654,    /* "AES-192-CFB8" */
2724 905,    /* "AES-192-CTR" */
2725 422,    /* "AES-192-ECB" */
2726 959,    /* "AES-192-OCB" */
2727 424,    /* "AES-192-OFB" */
2728 427,    /* "AES-256-CBC" */
2729 918,    /* "AES-256-CBC-HMAC-SHA1" */
2730 950,    /* "AES-256-CBC-HMAC-SHA256" */
2731 429,    /* "AES-256-CFB" */
2732 652,    /* "AES-256-CFB1" */
2733 655,    /* "AES-256-CFB8" */
2734 906,    /* "AES-256-CTR" */
2735 426,    /* "AES-256-ECB" */
2736 960,    /* "AES-256-OCB" */
2737 428,    /* "AES-256-OFB" */
2738 914,    /* "AES-256-XTS" */
2739 91,     /* "BF-CBC" */
2740 93,     /* "BF-CFB" */
2741 92,     /* "BF-ECB" */
2742 94,     /* "BF-OFB" */
2743 14,     /* "C" */
2744 751,    /* "CAMELLIA-128-CBC" */
2745 962,    /* "CAMELLIA-128-CCM" */
2746 757,    /* "CAMELLIA-128-CFB" */
2747 760,    /* "CAMELLIA-128-CFB1" */
2748 763,    /* "CAMELLIA-128-CFB8" */
2749 964,    /* "CAMELLIA-128-CMAC" */
2750 963,    /* "CAMELLIA-128-CTR" */
2751 754,    /* "CAMELLIA-128-ECB" */
2752 961,    /* "CAMELLIA-128-GCM" */
2753 766,    /* "CAMELLIA-128-OFB" */
2754 752,    /* "CAMELLIA-192-CBC" */
2755 966,    /* "CAMELLIA-192-CCM" */
2756 758,    /* "CAMELLIA-192-CFB" */
2757 761,    /* "CAMELLIA-192-CFB1" */
2758 764,    /* "CAMELLIA-192-CFB8" */
2759 968,    /* "CAMELLIA-192-CMAC" */
2760 967,    /* "CAMELLIA-192-CTR" */
2761 755,    /* "CAMELLIA-192-ECB" */
2762 965,    /* "CAMELLIA-192-GCM" */
2763 767,    /* "CAMELLIA-192-OFB" */
2764 753,    /* "CAMELLIA-256-CBC" */
2765 970,    /* "CAMELLIA-256-CCM" */
2766 759,    /* "CAMELLIA-256-CFB" */
2767 762,    /* "CAMELLIA-256-CFB1" */
2768 765,    /* "CAMELLIA-256-CFB8" */
2769 972,    /* "CAMELLIA-256-CMAC" */
2770 971,    /* "CAMELLIA-256-CTR" */
2771 756,    /* "CAMELLIA-256-ECB" */
2772 969,    /* "CAMELLIA-256-GCM" */
2773 768,    /* "CAMELLIA-256-OFB" */
2774 108,    /* "CAST5-CBC" */
2775 110,    /* "CAST5-CFB" */
2776 109,    /* "CAST5-ECB" */
2777 111,    /* "CAST5-OFB" */
2778 894,    /* "CMAC" */
2779 13,     /* "CN" */
2780 141,    /* "CRLReason" */
2781 417,    /* "CSPName" */
2782 1019,   /* "ChaCha20" */
2783 1018,   /* "ChaCha20-Poly1305" */
2784 367,    /* "CrlID" */
2785 391,    /* "DC" */
2786 31,     /* "DES-CBC" */
2787 643,    /* "DES-CDMF" */
2788 30,     /* "DES-CFB" */
2789 656,    /* "DES-CFB1" */
2790 657,    /* "DES-CFB8" */
2791 29,     /* "DES-ECB" */
2792 32,     /* "DES-EDE" */
2793 43,     /* "DES-EDE-CBC" */
2794 60,     /* "DES-EDE-CFB" */
2795 62,     /* "DES-EDE-OFB" */
2796 33,     /* "DES-EDE3" */
2797 44,     /* "DES-EDE3-CBC" */
2798 61,     /* "DES-EDE3-CFB" */
2799 658,    /* "DES-EDE3-CFB1" */
2800 659,    /* "DES-EDE3-CFB8" */
2801 63,     /* "DES-EDE3-OFB" */
2802 45,     /* "DES-OFB" */
2803 80,     /* "DESX-CBC" */
2804 380,    /* "DOD" */
2805 116,    /* "DSA" */
2806 66,     /* "DSA-SHA" */
2807 113,    /* "DSA-SHA1" */
2808 70,     /* "DSA-SHA1-old" */
2809 67,     /* "DSA-old" */
2810 297,    /* "DVCS" */
2811 99,     /* "GN" */
2812 855,    /* "HMAC" */
2813 780,    /* "HMAC-MD5" */
2814 781,    /* "HMAC-SHA1" */
2815 381,    /* "IANA" */
2816 34,     /* "IDEA-CBC" */
2817 35,     /* "IDEA-CFB" */
2818 36,     /* "IDEA-ECB" */
2819 46,     /* "IDEA-OFB" */
2820 1004,   /* "INN" */
2821 181,    /* "ISO" */
2822 183,    /* "ISO-US" */
2823 645,    /* "ITU-T" */
2824 646,    /* "JOINT-ISO-ITU-T" */
2825 773,    /* "KISA" */
2826 15,     /* "L" */
2827 856,    /* "LocalKeySet" */
2828  3,     /* "MD2" */
2829 257,    /* "MD4" */
2830  4,     /* "MD5" */
2831 114,    /* "MD5-SHA1" */
2832 95,     /* "MDC2" */
2833 911,    /* "MGF1" */
2834 388,    /* "Mail" */
2835 393,    /* "NULL" */
2836 404,    /* "NULL" */
2837 57,     /* "Netscape" */
2838 366,    /* "Nonce" */
2839 17,     /* "O" */
2840 178,    /* "OCSP" */
2841 180,    /* "OCSPSigning" */
2842 1005,   /* "OGRN" */
2843 379,    /* "ORG" */
2844 18,     /* "OU" */
2845 749,    /* "Oakley-EC2N-3" */
2846 750,    /* "Oakley-EC2N-4" */
2847  9,     /* "PBE-MD2-DES" */
2848 168,    /* "PBE-MD2-RC2-64" */
2849 10,     /* "PBE-MD5-DES" */
2850 169,    /* "PBE-MD5-RC2-64" */
2851 147,    /* "PBE-SHA1-2DES" */
2852 146,    /* "PBE-SHA1-3DES" */
2853 170,    /* "PBE-SHA1-DES" */
2854 148,    /* "PBE-SHA1-RC2-128" */
2855 149,    /* "PBE-SHA1-RC2-40" */
2856 68,     /* "PBE-SHA1-RC2-64" */
2857 144,    /* "PBE-SHA1-RC4-128" */
2858 145,    /* "PBE-SHA1-RC4-40" */
2859 161,    /* "PBES2" */
2860 69,     /* "PBKDF2" */
2861 162,    /* "PBMAC1" */
2862 127,    /* "PKIX" */
2863 935,    /* "PSPECIFIED" */
2864 98,     /* "RC2-40-CBC" */
2865 166,    /* "RC2-64-CBC" */
2866 37,     /* "RC2-CBC" */
2867 39,     /* "RC2-CFB" */
2868 38,     /* "RC2-ECB" */
2869 40,     /* "RC2-OFB" */
2870  5,     /* "RC4" */
2871 97,     /* "RC4-40" */
2872 915,    /* "RC4-HMAC-MD5" */
2873 120,    /* "RC5-CBC" */
2874 122,    /* "RC5-CFB" */
2875 121,    /* "RC5-ECB" */
2876 123,    /* "RC5-OFB" */
2877 117,    /* "RIPEMD160" */
2878 19,     /* "RSA" */
2879  7,     /* "RSA-MD2" */
2880 396,    /* "RSA-MD4" */
2881  8,     /* "RSA-MD5" */
2882 96,     /* "RSA-MDC2" */
2883 104,    /* "RSA-NP-MD5" */
2884 119,    /* "RSA-RIPEMD160" */
2885 42,     /* "RSA-SHA" */
2886 65,     /* "RSA-SHA1" */
2887 115,    /* "RSA-SHA1-2" */
2888 671,    /* "RSA-SHA224" */
2889 668,    /* "RSA-SHA256" */
2890 669,    /* "RSA-SHA384" */
2891 670,    /* "RSA-SHA512" */
2892 919,    /* "RSAES-OAEP" */
2893 912,    /* "RSASSA-PSS" */
2894 777,    /* "SEED-CBC" */
2895 779,    /* "SEED-CFB" */
2896 776,    /* "SEED-ECB" */
2897 778,    /* "SEED-OFB" */
2898 41,     /* "SHA" */
2899 64,     /* "SHA1" */
2900 675,    /* "SHA224" */
2901 672,    /* "SHA256" */
2902 673,    /* "SHA384" */
2903 674,    /* "SHA512" */
2904 188,    /* "SMIME" */
2905 167,    /* "SMIME-CAPS" */
2906 100,    /* "SN" */
2907 1006,   /* "SNILS" */
2908 16,     /* "ST" */
2909 143,    /* "SXNetID" */
2910 1021,   /* "TLS1-PRF" */
2911 458,    /* "UID" */
2912  0,     /* "UNDEF" */
2913 11,     /* "X500" */
2914 378,    /* "X500algorithms" */
2915 12,     /* "X509" */
2916 184,    /* "X9-57" */
2917 185,    /* "X9cm" */
2918 125,    /* "ZLIB" */
2919 478,    /* "aRecord" */
2920 289,    /* "aaControls" */
2921 287,    /* "ac-auditEntity" */
2922 397,    /* "ac-proxying" */
2923 288,    /* "ac-targeting" */
2924 368,    /* "acceptableResponses" */
2925 446,    /* "account" */
2926 363,    /* "ad_timestamping" */
2927 376,    /* "algorithm" */
2928 405,    /* "ansi-X9-62" */
2929 910,    /* "anyExtendedKeyUsage" */
2930 746,    /* "anyPolicy" */
2931 370,    /* "archiveCutoff" */
2932 484,    /* "associatedDomain" */
2933 485,    /* "associatedName" */
2934 501,    /* "audio" */
2935 177,    /* "authorityInfoAccess" */
2936 90,     /* "authorityKeyIdentifier" */
2937 882,    /* "authorityRevocationList" */
2938 87,     /* "basicConstraints" */
2939 365,    /* "basicOCSPResponse" */
2940 285,    /* "biometricInfo" */
2941 921,    /* "brainpoolP160r1" */
2942 922,    /* "brainpoolP160t1" */
2943 923,    /* "brainpoolP192r1" */
2944 924,    /* "brainpoolP192t1" */
2945 925,    /* "brainpoolP224r1" */
2946 926,    /* "brainpoolP224t1" */
2947 927,    /* "brainpoolP256r1" */
2948 928,    /* "brainpoolP256t1" */
2949 929,    /* "brainpoolP320r1" */
2950 930,    /* "brainpoolP320t1" */
2951 931,    /* "brainpoolP384r1" */
2952 932,    /* "brainpoolP384t1" */
2953 933,    /* "brainpoolP512r1" */
2954 934,    /* "brainpoolP512t1" */
2955 494,    /* "buildingName" */
2956 860,    /* "businessCategory" */
2957 691,    /* "c2onb191v4" */
2958 692,    /* "c2onb191v5" */
2959 697,    /* "c2onb239v4" */
2960 698,    /* "c2onb239v5" */
2961 684,    /* "c2pnb163v1" */
2962 685,    /* "c2pnb163v2" */
2963 686,    /* "c2pnb163v3" */
2964 687,    /* "c2pnb176v1" */
2965 693,    /* "c2pnb208w1" */
2966 699,    /* "c2pnb272w1" */
2967 700,    /* "c2pnb304w1" */
2968 702,    /* "c2pnb368w1" */
2969 688,    /* "c2tnb191v1" */
2970 689,    /* "c2tnb191v2" */
2971 690,    /* "c2tnb191v3" */
2972 694,    /* "c2tnb239v1" */
2973 695,    /* "c2tnb239v2" */
2974 696,    /* "c2tnb239v3" */
2975 701,    /* "c2tnb359v1" */
2976 703,    /* "c2tnb431r1" */
2977 881,    /* "cACertificate" */
2978 483,    /* "cNAMERecord" */
2979 179,    /* "caIssuers" */
2980 785,    /* "caRepository" */
2981 1023,   /* "capwapAC" */
2982 1024,   /* "capwapWTP" */
2983 443,    /* "caseIgnoreIA5StringSyntax" */
2984 152,    /* "certBag" */
2985 677,    /* "certicom-arc" */
2986 771,    /* "certificateIssuer" */
2987 89,     /* "certificatePolicies" */
2988 883,    /* "certificateRevocationList" */
2989 54,     /* "challengePassword" */
2990 407,    /* "characteristic-two-field" */
2991 395,    /* "clearance" */
2992 130,    /* "clientAuth" */
2993 131,    /* "codeSigning" */
2994 50,     /* "contentType" */
2995 53,     /* "countersignature" */
2996 153,    /* "crlBag" */
2997 103,    /* "crlDistributionPoints" */
2998 88,     /* "crlNumber" */
2999 884,    /* "crossCertificatePair" */
3000 806,    /* "cryptocom" */
3001 805,    /* "cryptopro" */
3002 954,    /* "ct_cert_scts" */
3003 952,    /* "ct_precert_poison" */
3004 951,    /* "ct_precert_scts" */
3005 953,    /* "ct_precert_signer" */
3006 500,    /* "dITRedirect" */
3007 451,    /* "dNSDomain" */
3008 495,    /* "dSAQuality" */
3009 434,    /* "data" */
3010 390,    /* "dcobject" */
3011 140,    /* "deltaCRL" */
3012 891,    /* "deltaRevocationList" */
3013 107,    /* "description" */
3014 871,    /* "destinationIndicator" */
3015 947,    /* "dh-cofactor-kdf" */
3016 946,    /* "dh-std-kdf" */
3017 28,     /* "dhKeyAgreement" */
3018 941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3019 942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3020 943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3021 944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3022 945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3023 936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3024 937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3025 938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3026 939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3027 940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3028 920,    /* "dhpublicnumber" */
3029 382,    /* "directory" */
3030 887,    /* "distinguishedName" */
3031 892,    /* "dmdName" */
3032 174,    /* "dnQualifier" */
3033 447,    /* "document" */
3034 471,    /* "documentAuthor" */
3035 468,    /* "documentIdentifier" */
3036 472,    /* "documentLocation" */
3037 502,    /* "documentPublisher" */
3038 449,    /* "documentSeries" */
3039 469,    /* "documentTitle" */
3040 470,    /* "documentVersion" */
3041 392,    /* "domain" */
3042 452,    /* "domainRelatedObject" */
3043 802,    /* "dsa_with_SHA224" */
3044 803,    /* "dsa_with_SHA256" */
3045 791,    /* "ecdsa-with-Recommended" */
3046 416,    /* "ecdsa-with-SHA1" */
3047 793,    /* "ecdsa-with-SHA224" */
3048 794,    /* "ecdsa-with-SHA256" */
3049 795,    /* "ecdsa-with-SHA384" */
3050 796,    /* "ecdsa-with-SHA512" */
3051 792,    /* "ecdsa-with-Specified" */
3052 48,     /* "emailAddress" */
3053 132,    /* "emailProtection" */
3054 885,    /* "enhancedSearchGuide" */
3055 389,    /* "enterprises" */
3056 384,    /* "experimental" */
3057 172,    /* "extReq" */
3058 56,     /* "extendedCertificateAttributes" */
3059 126,    /* "extendedKeyUsage" */
3060 372,    /* "extendedStatus" */
3061 867,    /* "facsimileTelephoneNumber" */
3062 462,    /* "favouriteDrink" */
3063 857,    /* "freshestCRL" */
3064 453,    /* "friendlyCountry" */
3065 490,    /* "friendlyCountryName" */
3066 156,    /* "friendlyName" */
3067 509,    /* "generationQualifier" */
3068 815,    /* "gost-mac" */
3069 976,    /* "gost-mac-12" */
3070 811,    /* "gost2001" */
3071 851,    /* "gost2001cc" */
3072 979,    /* "gost2012_256" */
3073 980,    /* "gost2012_512" */
3074 813,    /* "gost89" */
3075 1009,   /* "gost89-cbc" */
3076 814,    /* "gost89-cnt" */
3077 975,    /* "gost89-cnt-12" */
3078 1011,   /* "gost89-ctr" */
3079 1010,   /* "gost89-ecb" */
3080 812,    /* "gost94" */
3081 850,    /* "gost94cc" */
3082 1015,   /* "grasshopper-cbc" */
3083 1016,   /* "grasshopper-cfb" */
3084 1013,   /* "grasshopper-ctr" */
3085 1012,   /* "grasshopper-ecb" */
3086 1017,   /* "grasshopper-mac" */
3087 1014,   /* "grasshopper-ofb" */
3088 797,    /* "hmacWithMD5" */
3089 163,    /* "hmacWithSHA1" */
3090 798,    /* "hmacWithSHA224" */
3091 799,    /* "hmacWithSHA256" */
3092 800,    /* "hmacWithSHA384" */
3093 801,    /* "hmacWithSHA512" */
3094 432,    /* "holdInstructionCallIssuer" */
3095 430,    /* "holdInstructionCode" */
3096 431,    /* "holdInstructionNone" */
3097 433,    /* "holdInstructionReject" */
3098 486,    /* "homePostalAddress" */
3099 473,    /* "homeTelephoneNumber" */
3100 466,    /* "host" */
3101 889,    /* "houseIdentifier" */
3102 442,    /* "iA5StringSyntax" */
3103 783,    /* "id-DHBasedMac" */
3104 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3105 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3106 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3107 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3108 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3109 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3110 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3111 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3112 820,    /* "id-Gost28147-89-None-KeyMeshing" */
3113 823,    /* "id-Gost28147-89-TestParamSet" */
3114 849,    /* "id-Gost28147-89-cc" */
3115 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3116 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3117 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3118 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3119 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3120 854,    /* "id-GostR3410-2001-ParamSet-cc" */
3121 839,    /* "id-GostR3410-2001-TestParamSet" */
3122 817,    /* "id-GostR3410-2001DH" */
3123 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3124 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3125 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3126 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3127 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3128 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3129 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3130 831,    /* "id-GostR3410-94-TestParamSet" */
3131 845,    /* "id-GostR3410-94-a" */
3132 846,    /* "id-GostR3410-94-aBis" */
3133 847,    /* "id-GostR3410-94-b" */
3134 848,    /* "id-GostR3410-94-bBis" */
3135 818,    /* "id-GostR3410-94DH" */
3136 822,    /* "id-GostR3411-94-CryptoProParamSet" */
3137 821,    /* "id-GostR3411-94-TestParamSet" */
3138 807,    /* "id-GostR3411-94-with-GostR3410-2001" */
3139 853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
3140 808,    /* "id-GostR3411-94-with-GostR3410-94" */
3141 852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
3142 810,    /* "id-HMACGostR3411-94" */
3143 782,    /* "id-PasswordBasedMAC" */
3144 266,    /* "id-aca" */
3145 355,    /* "id-aca-accessIdentity" */
3146 354,    /* "id-aca-authenticationInfo" */
3147 356,    /* "id-aca-chargingIdentity" */
3148 399,    /* "id-aca-encAttrs" */
3149 357,    /* "id-aca-group" */
3150 358,    /* "id-aca-role" */
3151 176,    /* "id-ad" */
3152 896,    /* "id-aes128-CCM" */
3153 895,    /* "id-aes128-GCM" */
3154 788,    /* "id-aes128-wrap" */
3155 897,    /* "id-aes128-wrap-pad" */
3156 899,    /* "id-aes192-CCM" */
3157 898,    /* "id-aes192-GCM" */
3158 789,    /* "id-aes192-wrap" */
3159 900,    /* "id-aes192-wrap-pad" */
3160 902,    /* "id-aes256-CCM" */
3161 901,    /* "id-aes256-GCM" */
3162 790,    /* "id-aes256-wrap" */
3163 903,    /* "id-aes256-wrap-pad" */
3164 262,    /* "id-alg" */
3165 893,    /* "id-alg-PWRI-KEK" */
3166 323,    /* "id-alg-des40" */
3167 326,    /* "id-alg-dh-pop" */
3168 325,    /* "id-alg-dh-sig-hmac-sha1" */
3169 324,    /* "id-alg-noSignature" */
3170 907,    /* "id-camellia128-wrap" */
3171 908,    /* "id-camellia192-wrap" */
3172 909,    /* "id-camellia256-wrap" */
3173 268,    /* "id-cct" */
3174 361,    /* "id-cct-PKIData" */
3175 362,    /* "id-cct-PKIResponse" */
3176 360,    /* "id-cct-crs" */
3177 81,     /* "id-ce" */
3178 680,    /* "id-characteristic-two-basis" */
3179 263,    /* "id-cmc" */
3180 334,    /* "id-cmc-addExtensions" */
3181 346,    /* "id-cmc-confirmCertAcceptance" */
3182 330,    /* "id-cmc-dataReturn" */
3183 336,    /* "id-cmc-decryptedPOP" */
3184 335,    /* "id-cmc-encryptedPOP" */
3185 339,    /* "id-cmc-getCRL" */
3186 338,    /* "id-cmc-getCert" */
3187 328,    /* "id-cmc-identification" */
3188 329,    /* "id-cmc-identityProof" */
3189 337,    /* "id-cmc-lraPOPWitness" */
3190 344,    /* "id-cmc-popLinkRandom" */
3191 345,    /* "id-cmc-popLinkWitness" */
3192 343,    /* "id-cmc-queryPending" */
3193 333,    /* "id-cmc-recipientNonce" */
3194 341,    /* "id-cmc-regInfo" */
3195 342,    /* "id-cmc-responseInfo" */
3196 340,    /* "id-cmc-revokeRequest" */
3197 332,    /* "id-cmc-senderNonce" */
3198 327,    /* "id-cmc-statusInfo" */
3199 331,    /* "id-cmc-transactionId" */
3200 787,    /* "id-ct-asciiTextWithCRLF" */
3201 408,    /* "id-ecPublicKey" */
3202 508,    /* "id-hex-multipart-message" */
3203 507,    /* "id-hex-partial-message" */
3204 260,    /* "id-it" */
3205 302,    /* "id-it-caKeyUpdateInfo" */
3206 298,    /* "id-it-caProtEncCert" */
3207 311,    /* "id-it-confirmWaitTime" */
3208 303,    /* "id-it-currentCRL" */
3209 300,    /* "id-it-encKeyPairTypes" */
3210 310,    /* "id-it-implicitConfirm" */
3211 308,    /* "id-it-keyPairParamRep" */
3212 307,    /* "id-it-keyPairParamReq" */
3213 312,    /* "id-it-origPKIMessage" */
3214 301,    /* "id-it-preferredSymmAlg" */
3215 309,    /* "id-it-revPassphrase" */
3216 299,    /* "id-it-signKeyPairTypes" */
3217 305,    /* "id-it-subscriptionRequest" */
3218 306,    /* "id-it-subscriptionResponse" */
3219 784,    /* "id-it-suppLangTags" */
3220 304,    /* "id-it-unsupportedOIDs" */
3221 128,    /* "id-kp" */
3222 280,    /* "id-mod-attribute-cert" */
3223 274,    /* "id-mod-cmc" */
3224 277,    /* "id-mod-cmp" */
3225 284,    /* "id-mod-cmp2000" */
3226 273,    /* "id-mod-crmf" */
3227 283,    /* "id-mod-dvcs" */
3228 275,    /* "id-mod-kea-profile-88" */
3229 276,    /* "id-mod-kea-profile-93" */
3230 282,    /* "id-mod-ocsp" */
3231 278,    /* "id-mod-qualified-cert-88" */
3232 279,    /* "id-mod-qualified-cert-93" */
3233 281,    /* "id-mod-timestamp-protocol" */
3234 264,    /* "id-on" */
3235 858,    /* "id-on-permanentIdentifier" */
3236 347,    /* "id-on-personalData" */
3237 265,    /* "id-pda" */
3238 352,    /* "id-pda-countryOfCitizenship" */
3239 353,    /* "id-pda-countryOfResidence" */
3240 348,    /* "id-pda-dateOfBirth" */
3241 351,    /* "id-pda-gender" */
3242 349,    /* "id-pda-placeOfBirth" */
3243 175,    /* "id-pe" */
3244 1031,   /* "id-pkinit" */
3245 261,    /* "id-pkip" */
3246 258,    /* "id-pkix-mod" */
3247 269,    /* "id-pkix1-explicit-88" */
3248 271,    /* "id-pkix1-explicit-93" */
3249 270,    /* "id-pkix1-implicit-88" */
3250 272,    /* "id-pkix1-implicit-93" */
3251 662,    /* "id-ppl" */
3252 664,    /* "id-ppl-anyLanguage" */
3253 667,    /* "id-ppl-independent" */
3254 665,    /* "id-ppl-inheritAll" */
3255 267,    /* "id-qcs" */
3256 359,    /* "id-qcs-pkixQCSyntax-v1" */
3257 259,    /* "id-qt" */
3258 164,    /* "id-qt-cps" */
3259 165,    /* "id-qt-unotice" */
3260 313,    /* "id-regCtrl" */
3261 316,    /* "id-regCtrl-authenticator" */
3262 319,    /* "id-regCtrl-oldCertID" */
3263 318,    /* "id-regCtrl-pkiArchiveOptions" */
3264 317,    /* "id-regCtrl-pkiPublicationInfo" */
3265 320,    /* "id-regCtrl-protocolEncrKey" */
3266 315,    /* "id-regCtrl-regToken" */
3267 314,    /* "id-regInfo" */
3268 322,    /* "id-regInfo-certReq" */
3269 321,    /* "id-regInfo-utf8Pairs" */
3270 973,    /* "id-scrypt" */
3271 512,    /* "id-set" */
3272 191,    /* "id-smime-aa" */
3273 215,    /* "id-smime-aa-contentHint" */
3274 218,    /* "id-smime-aa-contentIdentifier" */
3275 221,    /* "id-smime-aa-contentReference" */
3276 240,    /* "id-smime-aa-dvcs-dvc" */
3277 217,    /* "id-smime-aa-encapContentType" */
3278 222,    /* "id-smime-aa-encrypKeyPref" */
3279 220,    /* "id-smime-aa-equivalentLabels" */
3280 232,    /* "id-smime-aa-ets-CertificateRefs" */
3281 233,    /* "id-smime-aa-ets-RevocationRefs" */
3282 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3283 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3284 234,    /* "id-smime-aa-ets-certValues" */
3285 227,    /* "id-smime-aa-ets-commitmentType" */
3286 231,    /* "id-smime-aa-ets-contentTimestamp" */
3287 236,    /* "id-smime-aa-ets-escTimeStamp" */
3288 230,    /* "id-smime-aa-ets-otherSigCert" */
3289 235,    /* "id-smime-aa-ets-revocationValues" */
3290 226,    /* "id-smime-aa-ets-sigPolicyId" */
3291 229,    /* "id-smime-aa-ets-signerAttr" */
3292 228,    /* "id-smime-aa-ets-signerLocation" */
3293 219,    /* "id-smime-aa-macValue" */
3294 214,    /* "id-smime-aa-mlExpandHistory" */
3295 216,    /* "id-smime-aa-msgSigDigest" */
3296 212,    /* "id-smime-aa-receiptRequest" */
3297 213,    /* "id-smime-aa-securityLabel" */
3298 239,    /* "id-smime-aa-signatureType" */
3299 223,    /* "id-smime-aa-signingCertificate" */
3300 224,    /* "id-smime-aa-smimeEncryptCerts" */
3301 225,    /* "id-smime-aa-timeStampToken" */
3302 192,    /* "id-smime-alg" */
3303 243,    /* "id-smime-alg-3DESwrap" */
3304 246,    /* "id-smime-alg-CMS3DESwrap" */
3305 247,    /* "id-smime-alg-CMSRC2wrap" */
3306 245,    /* "id-smime-alg-ESDH" */
3307 241,    /* "id-smime-alg-ESDHwith3DES" */
3308 242,    /* "id-smime-alg-ESDHwithRC2" */
3309 244,    /* "id-smime-alg-RC2wrap" */
3310 193,    /* "id-smime-cd" */
3311 248,    /* "id-smime-cd-ldap" */
3312 190,    /* "id-smime-ct" */
3313 210,    /* "id-smime-ct-DVCSRequestData" */
3314 211,    /* "id-smime-ct-DVCSResponseData" */
3315 208,    /* "id-smime-ct-TDTInfo" */
3316 207,    /* "id-smime-ct-TSTInfo" */
3317 205,    /* "id-smime-ct-authData" */
3318 786,    /* "id-smime-ct-compressedData" */
3319 209,    /* "id-smime-ct-contentInfo" */
3320 206,    /* "id-smime-ct-publishCert" */
3321 204,    /* "id-smime-ct-receipt" */
3322 195,    /* "id-smime-cti" */
3323 255,    /* "id-smime-cti-ets-proofOfApproval" */
3324 256,    /* "id-smime-cti-ets-proofOfCreation" */
3325 253,    /* "id-smime-cti-ets-proofOfDelivery" */
3326 251,    /* "id-smime-cti-ets-proofOfOrigin" */
3327 252,    /* "id-smime-cti-ets-proofOfReceipt" */
3328 254,    /* "id-smime-cti-ets-proofOfSender" */
3329 189,    /* "id-smime-mod" */
3330 196,    /* "id-smime-mod-cms" */
3331 197,    /* "id-smime-mod-ess" */
3332 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3333 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3334 200,    /* "id-smime-mod-ets-eSignature-88" */
3335 201,    /* "id-smime-mod-ets-eSignature-97" */
3336 199,    /* "id-smime-mod-msg-v3" */
3337 198,    /* "id-smime-mod-oid" */
3338 194,    /* "id-smime-spq" */
3339 250,    /* "id-smime-spq-ets-sqt-unotice" */
3340 249,    /* "id-smime-spq-ets-sqt-uri" */
3341 974,    /* "id-tc26" */
3342 991,    /* "id-tc26-agreement" */
3343 992,    /* "id-tc26-agreement-gost-3410-2012-256" */
3344 993,    /* "id-tc26-agreement-gost-3410-2012-512" */
3345 977,    /* "id-tc26-algorithms" */
3346 990,    /* "id-tc26-cipher" */
3347 1001,   /* "id-tc26-cipher-constants" */
3348 994,    /* "id-tc26-constants" */
3349 981,    /* "id-tc26-digest" */
3350 1000,   /* "id-tc26-digest-constants" */
3351 1002,   /* "id-tc26-gost-28147-constants" */
3352 1003,   /* "id-tc26-gost-28147-param-Z" */
3353 996,    /* "id-tc26-gost-3410-2012-512-constants" */
3354 998,    /* "id-tc26-gost-3410-2012-512-paramSetA" */
3355 999,    /* "id-tc26-gost-3410-2012-512-paramSetB" */
3356 997,    /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3357 988,    /* "id-tc26-hmac-gost-3411-2012-256" */
3358 989,    /* "id-tc26-hmac-gost-3411-2012-512" */
3359 987,    /* "id-tc26-mac" */
3360 978,    /* "id-tc26-sign" */
3361 995,    /* "id-tc26-sign-constants" */
3362 984,    /* "id-tc26-signwithdigest" */
3363 985,    /* "id-tc26-signwithdigest-gost3410-2012-256" */
3364 986,    /* "id-tc26-signwithdigest-gost3410-2012-512" */
3365 676,    /* "identified-organization" */
3366 461,    /* "info" */
3367 748,    /* "inhibitAnyPolicy" */
3368 101,    /* "initials" */
3369 647,    /* "international-organizations" */
3370 869,    /* "internationaliSDNNumber" */
3371 142,    /* "invalidityDate" */
3372 294,    /* "ipsecEndSystem" */
3373 1022,   /* "ipsecIKE" */
3374 295,    /* "ipsecTunnel" */
3375 296,    /* "ipsecUser" */
3376 86,     /* "issuerAltName" */
3377 1008,   /* "issuerSignTool" */
3378 770,    /* "issuingDistributionPoint" */
3379 492,    /* "janetMailbox" */
3380 957,    /* "jurisdictionC" */
3381 955,    /* "jurisdictionL" */
3382 956,    /* "jurisdictionST" */
3383 150,    /* "keyBag" */
3384 83,     /* "keyUsage" */
3385 477,    /* "lastModifiedBy" */
3386 476,    /* "lastModifiedTime" */
3387 157,    /* "localKeyID" */
3388 480,    /* "mXRecord" */
3389 460,    /* "mail" */
3390 493,    /* "mailPreferenceOption" */
3391 467,    /* "manager" */
3392 982,    /* "md_gost12_256" */
3393 983,    /* "md_gost12_512" */
3394 809,    /* "md_gost94" */
3395 875,    /* "member" */
3396 182,    /* "member-body" */
3397 51,     /* "messageDigest" */
3398 383,    /* "mgmt" */
3399 504,    /* "mime-mhs" */
3400 506,    /* "mime-mhs-bodies" */
3401 505,    /* "mime-mhs-headings" */
3402 488,    /* "mobileTelephoneNumber" */
3403 136,    /* "msCTLSign" */
3404 135,    /* "msCodeCom" */
3405 134,    /* "msCodeInd" */
3406 138,    /* "msEFS" */
3407 171,    /* "msExtReq" */
3408 137,    /* "msSGC" */
3409 648,    /* "msSmartcardLogin" */
3410 649,    /* "msUPN" */
3411 481,    /* "nSRecord" */
3412 173,    /* "name" */
3413 666,    /* "nameConstraints" */
3414 369,    /* "noCheck" */
3415 403,    /* "noRevAvail" */
3416 72,     /* "nsBaseUrl" */
3417 76,     /* "nsCaPolicyUrl" */
3418 74,     /* "nsCaRevocationUrl" */
3419 58,     /* "nsCertExt" */
3420 79,     /* "nsCertSequence" */
3421 71,     /* "nsCertType" */
3422 78,     /* "nsComment" */
3423 59,     /* "nsDataType" */
3424 75,     /* "nsRenewalUrl" */
3425 73,     /* "nsRevocationUrl" */
3426 139,    /* "nsSGC" */
3427 77,     /* "nsSslServerName" */
3428 681,    /* "onBasis" */
3429 491,    /* "organizationalStatus" */
3430 475,    /* "otherMailbox" */
3431 876,    /* "owner" */
3432 489,    /* "pagerTelephoneNumber" */
3433 374,    /* "path" */
3434 112,    /* "pbeWithMD5AndCast5CBC" */
3435 499,    /* "personalSignature" */
3436 487,    /* "personalTitle" */
3437 464,    /* "photo" */
3438 863,    /* "physicalDeliveryOfficeName" */
3439 437,    /* "pilot" */
3440 439,    /* "pilotAttributeSyntax" */
3441 438,    /* "pilotAttributeType" */
3442 479,    /* "pilotAttributeType27" */
3443 456,    /* "pilotDSA" */
3444 441,    /* "pilotGroups" */
3445 444,    /* "pilotObject" */
3446 440,    /* "pilotObjectClass" */
3447 455,    /* "pilotOrganization" */
3448 445,    /* "pilotPerson" */
3449 1032,   /* "pkInitClientAuth" */
3450 1033,   /* "pkInitKDC" */
3451  2,     /* "pkcs" */
3452 186,    /* "pkcs1" */
3453 27,     /* "pkcs3" */
3454 187,    /* "pkcs5" */
3455 20,     /* "pkcs7" */
3456 21,     /* "pkcs7-data" */
3457 25,     /* "pkcs7-digestData" */
3458 26,     /* "pkcs7-encryptedData" */
3459 23,     /* "pkcs7-envelopedData" */
3460 24,     /* "pkcs7-signedAndEnvelopedData" */
3461 22,     /* "pkcs7-signedData" */
3462 151,    /* "pkcs8ShroudedKeyBag" */
3463 47,     /* "pkcs9" */
3464 401,    /* "policyConstraints" */
3465 747,    /* "policyMappings" */
3466 862,    /* "postOfficeBox" */
3467 861,    /* "postalAddress" */
3468 661,    /* "postalCode" */
3469 683,    /* "ppBasis" */
3470 872,    /* "preferredDeliveryMethod" */
3471 873,    /* "presentationAddress" */
3472 816,    /* "prf-gostr3411-94" */
3473 406,    /* "prime-field" */
3474 409,    /* "prime192v1" */
3475 410,    /* "prime192v2" */
3476 411,    /* "prime192v3" */
3477 412,    /* "prime239v1" */
3478 413,    /* "prime239v2" */
3479 414,    /* "prime239v3" */
3480 415,    /* "prime256v1" */
3481 385,    /* "private" */
3482 84,     /* "privateKeyUsagePeriod" */
3483 886,    /* "protocolInformation" */
3484 663,    /* "proxyCertInfo" */
3485 510,    /* "pseudonym" */
3486 435,    /* "pss" */
3487 286,    /* "qcStatements" */
3488 457,    /* "qualityLabelledData" */
3489 450,    /* "rFC822localPart" */
3490 870,    /* "registeredAddress" */
3491 400,    /* "role" */
3492 877,    /* "roleOccupant" */
3493 448,    /* "room" */
3494 463,    /* "roomNumber" */
3495  6,     /* "rsaEncryption" */
3496 644,    /* "rsaOAEPEncryptionSET" */
3497 377,    /* "rsaSignature" */
3498  1,     /* "rsadsi" */
3499 482,    /* "sOARecord" */
3500 155,    /* "safeContentsBag" */
3501 291,    /* "sbgp-autonomousSysNum" */
3502 290,    /* "sbgp-ipAddrBlock" */
3503 292,    /* "sbgp-routerIdentifier" */
3504 159,    /* "sdsiCertificate" */
3505 859,    /* "searchGuide" */
3506 704,    /* "secp112r1" */
3507 705,    /* "secp112r2" */
3508 706,    /* "secp128r1" */
3509 707,    /* "secp128r2" */
3510 708,    /* "secp160k1" */
3511 709,    /* "secp160r1" */
3512 710,    /* "secp160r2" */
3513 711,    /* "secp192k1" */
3514 712,    /* "secp224k1" */
3515 713,    /* "secp224r1" */
3516 714,    /* "secp256k1" */
3517 715,    /* "secp384r1" */
3518 716,    /* "secp521r1" */
3519 154,    /* "secretBag" */
3520 474,    /* "secretary" */
3521 717,    /* "sect113r1" */
3522 718,    /* "sect113r2" */
3523 719,    /* "sect131r1" */
3524 720,    /* "sect131r2" */
3525 721,    /* "sect163k1" */
3526 722,    /* "sect163r1" */
3527 723,    /* "sect163r2" */
3528 724,    /* "sect193r1" */
3529 725,    /* "sect193r2" */
3530 726,    /* "sect233k1" */
3531 727,    /* "sect233r1" */
3532 728,    /* "sect239k1" */
3533 729,    /* "sect283k1" */
3534 730,    /* "sect283r1" */
3535 731,    /* "sect409k1" */
3536 732,    /* "sect409r1" */
3537 733,    /* "sect571k1" */
3538 734,    /* "sect571r1" */
3539 1025,   /* "secureShellClient" */
3540 1026,   /* "secureShellServer" */
3541 386,    /* "security" */
3542 878,    /* "seeAlso" */
3543 394,    /* "selected-attribute-types" */
3544 1029,   /* "sendOwner" */
3545 1030,   /* "sendProxiedOwner" */
3546 1028,   /* "sendProxiedRouter" */
3547 1027,   /* "sendRouter" */
3548 105,    /* "serialNumber" */
3549 129,    /* "serverAuth" */
3550 371,    /* "serviceLocator" */
3551 625,    /* "set-addPolicy" */
3552 515,    /* "set-attr" */
3553 518,    /* "set-brand" */
3554 638,    /* "set-brand-AmericanExpress" */
3555 637,    /* "set-brand-Diners" */
3556 636,    /* "set-brand-IATA-ATA" */
3557 639,    /* "set-brand-JCB" */
3558 641,    /* "set-brand-MasterCard" */
3559 642,    /* "set-brand-Novus" */
3560 640,    /* "set-brand-Visa" */
3561 517,    /* "set-certExt" */
3562 513,    /* "set-ctype" */
3563 514,    /* "set-msgExt" */
3564 516,    /* "set-policy" */
3565 607,    /* "set-policy-root" */
3566 624,    /* "set-rootKeyThumb" */
3567 620,    /* "setAttr-Cert" */
3568 631,    /* "setAttr-GenCryptgrm" */
3569 623,    /* "setAttr-IssCap" */
3570 628,    /* "setAttr-IssCap-CVM" */
3571 630,    /* "setAttr-IssCap-Sig" */
3572 629,    /* "setAttr-IssCap-T2" */
3573 621,    /* "setAttr-PGWYcap" */
3574 635,    /* "setAttr-SecDevSig" */
3575 632,    /* "setAttr-T2Enc" */
3576 633,    /* "setAttr-T2cleartxt" */
3577 634,    /* "setAttr-TokICCsig" */
3578 627,    /* "setAttr-Token-B0Prime" */
3579 626,    /* "setAttr-Token-EMV" */
3580 622,    /* "setAttr-TokenType" */
3581 619,    /* "setCext-IssuerCapabilities" */
3582 615,    /* "setCext-PGWYcapabilities" */
3583 616,    /* "setCext-TokenIdentifier" */
3584 618,    /* "setCext-TokenType" */
3585 617,    /* "setCext-Track2Data" */
3586 611,    /* "setCext-cCertRequired" */
3587 609,    /* "setCext-certType" */
3588 608,    /* "setCext-hashedRoot" */
3589 610,    /* "setCext-merchData" */
3590 613,    /* "setCext-setExt" */
3591 614,    /* "setCext-setQualf" */
3592 612,    /* "setCext-tunneling" */
3593 540,    /* "setct-AcqCardCodeMsg" */
3594 576,    /* "setct-AcqCardCodeMsgTBE" */
3595 570,    /* "setct-AuthReqTBE" */
3596 534,    /* "setct-AuthReqTBS" */
3597 527,    /* "setct-AuthResBaggage" */
3598 571,    /* "setct-AuthResTBE" */
3599 572,    /* "setct-AuthResTBEX" */
3600 535,    /* "setct-AuthResTBS" */
3601 536,    /* "setct-AuthResTBSX" */
3602 528,    /* "setct-AuthRevReqBaggage" */
3603 577,    /* "setct-AuthRevReqTBE" */
3604 541,    /* "setct-AuthRevReqTBS" */
3605 529,    /* "setct-AuthRevResBaggage" */
3606 542,    /* "setct-AuthRevResData" */
3607 578,    /* "setct-AuthRevResTBE" */
3608 579,    /* "setct-AuthRevResTBEB" */
3609 543,    /* "setct-AuthRevResTBS" */
3610 573,    /* "setct-AuthTokenTBE" */
3611 537,    /* "setct-AuthTokenTBS" */
3612 600,    /* "setct-BCIDistributionTBS" */
3613 558,    /* "setct-BatchAdminReqData" */
3614 592,    /* "setct-BatchAdminReqTBE" */
3615 559,    /* "setct-BatchAdminResData" */
3616 593,    /* "setct-BatchAdminResTBE" */
3617 599,    /* "setct-CRLNotificationResTBS" */
3618 598,    /* "setct-CRLNotificationTBS" */
3619 580,    /* "setct-CapReqTBE" */
3620 581,    /* "setct-CapReqTBEX" */
3621 544,    /* "setct-CapReqTBS" */
3622 545,    /* "setct-CapReqTBSX" */
3623 546,    /* "setct-CapResData" */
3624 582,    /* "setct-CapResTBE" */
3625 583,    /* "setct-CapRevReqTBE" */
3626 584,    /* "setct-CapRevReqTBEX" */
3627 547,    /* "setct-CapRevReqTBS" */
3628 548,    /* "setct-CapRevReqTBSX" */
3629 549,    /* "setct-CapRevResData" */
3630 585,    /* "setct-CapRevResTBE" */
3631 538,    /* "setct-CapTokenData" */
3632 530,    /* "setct-CapTokenSeq" */
3633 574,    /* "setct-CapTokenTBE" */
3634 575,    /* "setct-CapTokenTBEX" */
3635 539,    /* "setct-CapTokenTBS" */
3636 560,    /* "setct-CardCInitResTBS" */
3637 566,    /* "setct-CertInqReqTBS" */
3638 563,    /* "setct-CertReqData" */
3639 595,    /* "setct-CertReqTBE" */
3640 596,    /* "setct-CertReqTBEX" */
3641 564,    /* "setct-CertReqTBS" */
3642 565,    /* "setct-CertResData" */
3643 597,    /* "setct-CertResTBE" */
3644 586,    /* "setct-CredReqTBE" */
3645 587,    /* "setct-CredReqTBEX" */
3646 550,    /* "setct-CredReqTBS" */
3647 551,    /* "setct-CredReqTBSX" */
3648 552,    /* "setct-CredResData" */
3649 588,    /* "setct-CredResTBE" */
3650 589,    /* "setct-CredRevReqTBE" */
3651 590,    /* "setct-CredRevReqTBEX" */
3652 553,    /* "setct-CredRevReqTBS" */
3653 554,    /* "setct-CredRevReqTBSX" */
3654 555,    /* "setct-CredRevResData" */
3655 591,    /* "setct-CredRevResTBE" */
3656 567,    /* "setct-ErrorTBS" */
3657 526,    /* "setct-HODInput" */
3658 561,    /* "setct-MeAqCInitResTBS" */
3659 522,    /* "setct-OIData" */
3660 519,    /* "setct-PANData" */
3661 521,    /* "setct-PANOnly" */
3662 520,    /* "setct-PANToken" */
3663 556,    /* "setct-PCertReqData" */
3664 557,    /* "setct-PCertResTBS" */
3665 523,    /* "setct-PI" */
3666 532,    /* "setct-PI-TBS" */
3667 524,    /* "setct-PIData" */
3668 525,    /* "setct-PIDataUnsigned" */
3669 568,    /* "setct-PIDualSignedTBE" */
3670 569,    /* "setct-PIUnsignedTBE" */
3671 531,    /* "setct-PInitResData" */
3672 533,    /* "setct-PResData" */
3673 594,    /* "setct-RegFormReqTBE" */
3674 562,    /* "setct-RegFormResTBS" */
3675 606,    /* "setext-cv" */
3676 601,    /* "setext-genCrypt" */
3677 602,    /* "setext-miAuth" */
3678 604,    /* "setext-pinAny" */
3679 603,    /* "setext-pinSecure" */
3680 605,    /* "setext-track2" */
3681 52,     /* "signingTime" */
3682 454,    /* "simpleSecurityObject" */
3683 496,    /* "singleLevelQuality" */
3684 387,    /* "snmpv2" */
3685 660,    /* "street" */
3686 85,     /* "subjectAltName" */
3687 769,    /* "subjectDirectoryAttributes" */
3688 398,    /* "subjectInfoAccess" */
3689 82,     /* "subjectKeyIdentifier" */
3690 1007,   /* "subjectSignTool" */
3691 498,    /* "subtreeMaximumQuality" */
3692 497,    /* "subtreeMinimumQuality" */
3693 890,    /* "supportedAlgorithms" */
3694 874,    /* "supportedApplicationContext" */
3695 402,    /* "targetInformation" */
3696 864,    /* "telephoneNumber" */
3697 866,    /* "teletexTerminalIdentifier" */
3698 865,    /* "telexNumber" */
3699 459,    /* "textEncodedORAddress" */
3700 293,    /* "textNotice" */
3701 133,    /* "timeStamping" */
3702 106,    /* "title" */
3703 1020,   /* "tlsfeature" */
3704 682,    /* "tpBasis" */
3705 375,    /* "trustRoot" */
3706 436,    /* "ucl" */
3707 102,    /* "uid" */
3708 888,    /* "uniqueMember" */
3709 55,     /* "unstructuredAddress" */
3710 49,     /* "unstructuredName" */
3711 880,    /* "userCertificate" */
3712 465,    /* "userClass" */
3713 879,    /* "userPassword" */
3714 373,    /* "valid" */
3715 678,    /* "wap" */
3716 679,    /* "wap-wsg" */
3717 735,    /* "wap-wsg-idm-ecid-wtls1" */
3718 743,    /* "wap-wsg-idm-ecid-wtls10" */
3719 744,    /* "wap-wsg-idm-ecid-wtls11" */
3720 745,    /* "wap-wsg-idm-ecid-wtls12" */
3721 736,    /* "wap-wsg-idm-ecid-wtls3" */
3722 737,    /* "wap-wsg-idm-ecid-wtls4" */
3723 738,    /* "wap-wsg-idm-ecid-wtls5" */
3724 739,    /* "wap-wsg-idm-ecid-wtls6" */
3725 740,    /* "wap-wsg-idm-ecid-wtls7" */
3726 741,    /* "wap-wsg-idm-ecid-wtls8" */
3727 742,    /* "wap-wsg-idm-ecid-wtls9" */
3728 804,    /* "whirlpool" */
3729 868,    /* "x121Address" */
3730 503,    /* "x500UniqueIdentifier" */
3731 158,    /* "x509Certificate" */
3732 160,    /* "x509Crl" */
3733 };
3734
3735 static const unsigned int ln_objs[NUM_LN]={
3736 363,    /* "AD Time Stamping" */
3737 405,    /* "ANSI X9.62" */
3738 368,    /* "Acceptable OCSP Responses" */
3739 910,    /* "Any Extended Key Usage" */
3740 664,    /* "Any language" */
3741 177,    /* "Authority Information Access" */
3742 365,    /* "Basic OCSP Response" */
3743 285,    /* "Biometric Info" */
3744 179,    /* "CA Issuers" */
3745 785,    /* "CA Repository" */
3746 954,    /* "CT Certificate SCTs" */
3747 952,    /* "CT Precertificate Poison" */
3748 951,    /* "CT Precertificate SCTs" */
3749 953,    /* "CT Precertificate Signer" */
3750 131,    /* "Code Signing" */
3751 1024,   /* "Ctrl/Provision WAP Termination" */
3752 1023,   /* "Ctrl/provision WAP Access" */
3753 783,    /* "Diffie-Hellman based MAC" */
3754 382,    /* "Directory" */
3755 392,    /* "Domain" */
3756 132,    /* "E-mail Protection" */
3757 389,    /* "Enterprises" */
3758 384,    /* "Experimental" */
3759 372,    /* "Extended OCSP Status" */
3760 172,    /* "Extension Request" */
3761 813,    /* "GOST 28147-89" */
3762 849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3763 815,    /* "GOST 28147-89 MAC" */
3764 1003,   /* "GOST 28147-89 TC26 parameter set" */
3765 851,    /* "GOST 34.10-2001 Cryptocom" */
3766 850,    /* "GOST 34.10-94 Cryptocom" */
3767 811,    /* "GOST R 34.10-2001" */
3768 817,    /* "GOST R 34.10-2001 DH" */
3769 998,    /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3770 999,    /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3771 997,    /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3772 979,    /* "GOST R 34.10-2012 with 256 bit modulus" */
3773 980,    /* "GOST R 34.10-2012 with 512 bit modulus" */
3774 985,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3775 986,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3776 812,    /* "GOST R 34.10-94" */
3777 818,    /* "GOST R 34.10-94 DH" */
3778 982,    /* "GOST R 34.11-2012 with 256 bit hash" */
3779 983,    /* "GOST R 34.11-2012 with 512 bit hash" */
3780 809,    /* "GOST R 34.11-94" */
3781 816,    /* "GOST R 34.11-94 PRF" */
3782 807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3783 853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3784 808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3785 852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3786 854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3787 988,    /* "HMAC GOST 34.11-2012 256 bit" */
3788 989,    /* "HMAC GOST 34.11-2012 512 bit" */
3789 810,    /* "HMAC GOST 34.11-94" */
3790 432,    /* "Hold Instruction Call Issuer" */
3791 430,    /* "Hold Instruction Code" */
3792 431,    /* "Hold Instruction None" */
3793 433,    /* "Hold Instruction Reject" */
3794 634,    /* "ICC or token signature" */
3795 1004,   /* "INN" */
3796 294,    /* "IPSec End System" */
3797 295,    /* "IPSec Tunnel" */
3798 296,    /* "IPSec User" */
3799 182,    /* "ISO Member Body" */
3800 183,    /* "ISO US Member Body" */
3801 667,    /* "Independent" */
3802 665,    /* "Inherit all" */
3803 647,    /* "International Organizations" */
3804 142,    /* "Invalidity Date" */
3805 504,    /* "MIME MHS" */
3806 388,    /* "Mail" */
3807 383,    /* "Management" */
3808 417,    /* "Microsoft CSP Name" */
3809 135,    /* "Microsoft Commercial Code Signing" */
3810 138,    /* "Microsoft Encrypted File System" */
3811 171,    /* "Microsoft Extension Request" */
3812 134,    /* "Microsoft Individual Code Signing" */
3813 856,    /* "Microsoft Local Key set" */
3814 137,    /* "Microsoft Server Gated Crypto" */
3815 648,    /* "Microsoft Smartcardlogin" */
3816 136,    /* "Microsoft Trust List Signing" */
3817 649,    /* "Microsoft Universal Principal Name" */
3818 393,    /* "NULL" */
3819 404,    /* "NULL" */
3820 72,     /* "Netscape Base Url" */
3821 76,     /* "Netscape CA Policy Url" */
3822 74,     /* "Netscape CA Revocation Url" */
3823 71,     /* "Netscape Cert Type" */
3824 58,     /* "Netscape Certificate Extension" */
3825 79,     /* "Netscape Certificate Sequence" */
3826 78,     /* "Netscape Comment" */
3827 57,     /* "Netscape Communications Corp." */
3828 59,     /* "Netscape Data Type" */
3829 75,     /* "Netscape Renewal Url" */
3830 73,     /* "Netscape Revocation Url" */
3831 77,     /* "Netscape SSL Server Name" */
3832 139,    /* "Netscape Server Gated Crypto" */
3833 178,    /* "OCSP" */
3834 370,    /* "OCSP Archive Cutoff" */
3835 367,    /* "OCSP CRL ID" */
3836 369,    /* "OCSP No Check" */
3837 366,    /* "OCSP Nonce" */
3838 371,    /* "OCSP Service Locator" */
3839 180,    /* "OCSP Signing" */
3840 1005,   /* "OGRN" */
3841 161,    /* "PBES2" */
3842 69,     /* "PBKDF2" */
3843 162,    /* "PBMAC1" */
3844 1032,   /* "PKINIT Client Auth" */
3845 127,    /* "PKIX" */
3846 858,    /* "Permanent Identifier" */
3847 164,    /* "Policy Qualifier CPS" */
3848 165,    /* "Policy Qualifier User Notice" */
3849 385,    /* "Private" */
3850 663,    /* "Proxy Certificate Information" */
3851  1,     /* "RSA Data Security, Inc." */
3852  2,     /* "RSA Data Security, Inc. PKCS" */
3853 188,    /* "S/MIME" */
3854 167,    /* "S/MIME Capabilities" */
3855 1006,   /* "SNILS" */
3856 387,    /* "SNMPv2" */
3857 1025,   /* "SSH Client" */
3858 1026,   /* "SSH Server" */
3859 512,    /* "Secure Electronic Transactions" */
3860 386,    /* "Security" */
3861 394,    /* "Selected Attribute Types" */
3862 1029,   /* "Send Owner" */
3863 1030,   /* "Send Proxied Owner" */
3864 1028,   /* "Send Proxied Router" */
3865 1027,   /* "Send Router" */
3866 1033,   /* "Signing KDC Response" */
3867 1008,   /* "Signing Tool of Issuer" */
3868 1007,   /* "Signing Tool of Subject" */
3869 143,    /* "Strong Extranet ID" */
3870 398,    /* "Subject Information Access" */
3871 1020,   /* "TLS Feature" */
3872 130,    /* "TLS Web Client Authentication" */
3873 129,    /* "TLS Web Server Authentication" */
3874 133,    /* "Time Stamping" */
3875 375,    /* "Trust Root" */
3876 12,     /* "X509" */
3877 402,    /* "X509v3 AC Targeting" */
3878 746,    /* "X509v3 Any Policy" */
3879 90,     /* "X509v3 Authority Key Identifier" */
3880 87,     /* "X509v3 Basic Constraints" */
3881 103,    /* "X509v3 CRL Distribution Points" */
3882 88,     /* "X509v3 CRL Number" */
3883 141,    /* "X509v3 CRL Reason Code" */
3884 771,    /* "X509v3 Certificate Issuer" */
3885 89,     /* "X509v3 Certificate Policies" */
3886 140,    /* "X509v3 Delta CRL Indicator" */
3887 126,    /* "X509v3 Extended Key Usage" */
3888 857,    /* "X509v3 Freshest CRL" */
3889 748,    /* "X509v3 Inhibit Any Policy" */
3890 86,     /* "X509v3 Issuer Alternative Name" */
3891 770,    /* "X509v3 Issuing Distribution Point" */
3892 83,     /* "X509v3 Key Usage" */
3893 666,    /* "X509v3 Name Constraints" */
3894 403,    /* "X509v3 No Revocation Available" */
3895 401,    /* "X509v3 Policy Constraints" */
3896 747,    /* "X509v3 Policy Mappings" */
3897 84,     /* "X509v3 Private Key Usage Period" */
3898 85,     /* "X509v3 Subject Alternative Name" */
3899 769,    /* "X509v3 Subject Directory Attributes" */
3900 82,     /* "X509v3 Subject Key Identifier" */
3901 920,    /* "X9.42 DH" */
3902 184,    /* "X9.57" */
3903 185,    /* "X9.57 CM ?" */
3904 478,    /* "aRecord" */
3905 289,    /* "aaControls" */
3906 287,    /* "ac-auditEntity" */
3907 397,    /* "ac-proxying" */
3908 288,    /* "ac-targeting" */
3909 446,    /* "account" */
3910 364,    /* "ad dvcs" */
3911 606,    /* "additional verification" */
3912 419,    /* "aes-128-cbc" */
3913 916,    /* "aes-128-cbc-hmac-sha1" */
3914 948,    /* "aes-128-cbc-hmac-sha256" */
3915 896,    /* "aes-128-ccm" */
3916 421,    /* "aes-128-cfb" */
3917 650,    /* "aes-128-cfb1" */
3918 653,    /* "aes-128-cfb8" */
3919 904,    /* "aes-128-ctr" */
3920 418,    /* "aes-128-ecb" */
3921 895,    /* "aes-128-gcm" */
3922 958,    /* "aes-128-ocb" */
3923 420,    /* "aes-128-ofb" */
3924 913,    /* "aes-128-xts" */
3925 423,    /* "aes-192-cbc" */
3926 917,    /* "aes-192-cbc-hmac-sha1" */
3927 949,    /* "aes-192-cbc-hmac-sha256" */
3928 899,    /* "aes-192-ccm" */
3929 425,    /* "aes-192-cfb" */
3930 651,    /* "aes-192-cfb1" */
3931 654,    /* "aes-192-cfb8" */
3932 905,    /* "aes-192-ctr" */
3933 422,    /* "aes-192-ecb" */
3934 898,    /* "aes-192-gcm" */
3935 959,    /* "aes-192-ocb" */
3936 424,    /* "aes-192-ofb" */
3937 427,    /* "aes-256-cbc" */
3938 918,    /* "aes-256-cbc-hmac-sha1" */
3939 950,    /* "aes-256-cbc-hmac-sha256" */
3940 902,    /* "aes-256-ccm" */
3941 429,    /* "aes-256-cfb" */
3942 652,    /* "aes-256-cfb1" */
3943 655,    /* "aes-256-cfb8" */
3944 906,    /* "aes-256-ctr" */
3945 426,    /* "aes-256-ecb" */
3946 901,    /* "aes-256-gcm" */
3947 960,    /* "aes-256-ocb" */
3948 428,    /* "aes-256-ofb" */
3949 914,    /* "aes-256-xts" */
3950 376,    /* "algorithm" */
3951 484,    /* "associatedDomain" */
3952 485,    /* "associatedName" */
3953 501,    /* "audio" */
3954 882,    /* "authorityRevocationList" */
3955 91,     /* "bf-cbc" */
3956 93,     /* "bf-cfb" */
3957 92,     /* "bf-ecb" */
3958 94,     /* "bf-ofb" */
3959 921,    /* "brainpoolP160r1" */
3960 922,    /* "brainpoolP160t1" */
3961 923,    /* "brainpoolP192r1" */
3962 924,    /* "brainpoolP192t1" */
3963 925,    /* "brainpoolP224r1" */
3964 926,    /* "brainpoolP224t1" */
3965 927,    /* "brainpoolP256r1" */
3966 928,    /* "brainpoolP256t1" */
3967 929,    /* "brainpoolP320r1" */
3968 930,    /* "brainpoolP320t1" */
3969 931,    /* "brainpoolP384r1" */
3970 932,    /* "brainpoolP384t1" */
3971 933,    /* "brainpoolP512r1" */
3972 934,    /* "brainpoolP512t1" */
3973 494,    /* "buildingName" */
3974 860,    /* "businessCategory" */
3975 691,    /* "c2onb191v4" */
3976 692,    /* "c2onb191v5" */
3977 697,    /* "c2onb239v4" */
3978 698,    /* "c2onb239v5" */
3979 684,    /* "c2pnb163v1" */
3980 685,    /* "c2pnb163v2" */
3981 686,    /* "c2pnb163v3" */
3982 687,    /* "c2pnb176v1" */
3983 693,    /* "c2pnb208w1" */
3984 699,    /* "c2pnb272w1" */
3985 700,    /* "c2pnb304w1" */
3986 702,    /* "c2pnb368w1" */
3987 688,    /* "c2tnb191v1" */
3988 689,    /* "c2tnb191v2" */
3989 690,    /* "c2tnb191v3" */
3990 694,    /* "c2tnb239v1" */
3991 695,    /* "c2tnb239v2" */
3992 696,    /* "c2tnb239v3" */
3993 701,    /* "c2tnb359v1" */
3994 703,    /* "c2tnb431r1" */
3995 881,    /* "cACertificate" */
3996 483,    /* "cNAMERecord" */
3997 751,    /* "camellia-128-cbc" */
3998 962,    /* "camellia-128-ccm" */
3999 757,    /* "camellia-128-cfb" */
4000 760,    /* "camellia-128-cfb1" */
4001 763,    /* "camellia-128-cfb8" */
4002 964,    /* "camellia-128-cmac" */
4003 963,    /* "camellia-128-ctr" */
4004 754,    /* "camellia-128-ecb" */
4005 961,    /* "camellia-128-gcm" */
4006 766,    /* "camellia-128-ofb" */
4007 752,    /* "camellia-192-cbc" */
4008 966,    /* "camellia-192-ccm" */
4009 758,    /* "camellia-192-cfb" */
4010 761,    /* "camellia-192-cfb1" */
4011 764,    /* "camellia-192-cfb8" */
4012 968,    /* "camellia-192-cmac" */
4013 967,    /* "camellia-192-ctr" */
4014 755,    /* "camellia-192-ecb" */
4015 965,    /* "camellia-192-gcm" */
4016 767,    /* "camellia-192-ofb" */
4017 753,    /* "camellia-256-cbc" */
4018 970,    /* "camellia-256-ccm" */
4019 759,    /* "camellia-256-cfb" */
4020 762,    /* "camellia-256-cfb1" */
4021 765,    /* "camellia-256-cfb8" */
4022 972,    /* "camellia-256-cmac" */
4023 971,    /* "camellia-256-ctr" */
4024 756,    /* "camellia-256-ecb" */
4025 969,    /* "camellia-256-gcm" */
4026 768,    /* "camellia-256-ofb" */
4027 443,    /* "caseIgnoreIA5StringSyntax" */
4028 108,    /* "cast5-cbc" */
4029 110,    /* "cast5-cfb" */
4030 109,    /* "cast5-ecb" */
4031 111,    /* "cast5-ofb" */
4032 152,    /* "certBag" */
4033 677,    /* "certicom-arc" */
4034 517,    /* "certificate extensions" */
4035 883,    /* "certificateRevocationList" */
4036 1019,   /* "chacha20" */
4037 1018,   /* "chacha20-poly1305" */
4038 54,     /* "challengePassword" */
4039 407,    /* "characteristic-two-field" */
4040 395,    /* "clearance" */
4041 633,    /* "cleartext track 2" */
4042 894,    /* "cmac" */
4043 13,     /* "commonName" */
4044 513,    /* "content types" */
4045 50,     /* "contentType" */
4046 53,     /* "countersignature" */
4047 14,     /* "countryName" */
4048 153,    /* "crlBag" */
4049 884,    /* "crossCertificatePair" */
4050 806,    /* "cryptocom" */
4051 805,    /* "cryptopro" */
4052 500,    /* "dITRedirect" */
4053 451,    /* "dNSDomain" */
4054 495,    /* "dSAQuality" */
4055 434,    /* "data" */
4056 390,    /* "dcObject" */
4057 891,    /* "deltaRevocationList" */
4058 31,     /* "des-cbc" */
4059 643,    /* "des-cdmf" */
4060 30,     /* "des-cfb" */
4061 656,    /* "des-cfb1" */
4062 657,    /* "des-cfb8" */
4063 29,     /* "des-ecb" */
4064 32,     /* "des-ede" */
4065 43,     /* "des-ede-cbc" */
4066 60,     /* "des-ede-cfb" */
4067 62,     /* "des-ede-ofb" */
4068 33,     /* "des-ede3" */
4069 44,     /* "des-ede3-cbc" */
4070 61,     /* "des-ede3-cfb" */
4071 658,    /* "des-ede3-cfb1" */
4072 659,    /* "des-ede3-cfb8" */
4073 63,     /* "des-ede3-ofb" */
4074 45,     /* "des-ofb" */
4075 107,    /* "description" */
4076 871,    /* "destinationIndicator" */
4077 80,     /* "desx-cbc" */
4078 947,    /* "dh-cofactor-kdf" */
4079 946,    /* "dh-std-kdf" */
4080 28,     /* "dhKeyAgreement" */
4081 941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
4082 942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
4083 943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
4084 944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
4085 945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
4086 936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
4087 937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
4088 938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
4089 939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
4090 940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
4091 11,     /* "directory services (X.500)" */
4092 378,    /* "directory services - algorithms" */
4093 887,    /* "distinguishedName" */
4094 892,    /* "dmdName" */
4095 174,    /* "dnQualifier" */
4096 447,    /* "document" */
4097 471,    /* "documentAuthor" */
4098 468,    /* "documentIdentifier" */
4099 472,    /* "documentLocation" */
4100 502,    /* "documentPublisher" */
4101 449,    /* "documentSeries" */
4102 469,    /* "documentTitle" */
4103 470,    /* "documentVersion" */
4104 380,    /* "dod" */
4105 391,    /* "domainComponent" */
4106 452,    /* "domainRelatedObject" */
4107 116,    /* "dsaEncryption" */
4108 67,     /* "dsaEncryption-old" */
4109 66,     /* "dsaWithSHA" */
4110 113,    /* "dsaWithSHA1" */
4111 70,     /* "dsaWithSHA1-old" */
4112 802,    /* "dsa_with_SHA224" */
4113 803,    /* "dsa_with_SHA256" */
4114 297,    /* "dvcs" */
4115 791,    /* "ecdsa-with-Recommended" */
4116 416,    /* "ecdsa-with-SHA1" */
4117 793,    /* "ecdsa-with-SHA224" */
4118 794,    /* "ecdsa-with-SHA256" */
4119 795,    /* "ecdsa-with-SHA384" */
4120 796,    /* "ecdsa-with-SHA512" */
4121 792,    /* "ecdsa-with-Specified" */
4122 48,     /* "emailAddress" */
4123 632,    /* "encrypted track 2" */
4124 885,    /* "enhancedSearchGuide" */
4125 56,     /* "extendedCertificateAttributes" */
4126 867,    /* "facsimileTelephoneNumber" */
4127 462,    /* "favouriteDrink" */
4128 453,    /* "friendlyCountry" */
4129 490,    /* "friendlyCountryName" */
4130 156,    /* "friendlyName" */
4131 631,    /* "generate cryptogram" */
4132 509,    /* "generationQualifier" */
4133 601,    /* "generic cryptogram" */
4134 99,     /* "givenName" */
4135 976,    /* "gost-mac-12" */
4136 1009,   /* "gost89-cbc" */
4137 814,    /* "gost89-cnt" */
4138 975,    /* "gost89-cnt-12" */
4139 1011,   /* "gost89-ctr" */
4140 1010,   /* "gost89-ecb" */
4141 1015,   /* "grasshopper-cbc" */
4142 1016,   /* "grasshopper-cfb" */
4143 1013,   /* "grasshopper-ctr" */
4144 1012,   /* "grasshopper-ecb" */
4145 1017,   /* "grasshopper-mac" */
4146 1014,   /* "grasshopper-ofb" */
4147 855,    /* "hmac" */
4148 780,    /* "hmac-md5" */
4149 781,    /* "hmac-sha1" */
4150 797,    /* "hmacWithMD5" */
4151 163,    /* "hmacWithSHA1" */
4152 798,    /* "hmacWithSHA224" */
4153 799,    /* "hmacWithSHA256" */
4154 800,    /* "hmacWithSHA384" */
4155 801,    /* "hmacWithSHA512" */
4156 486,    /* "homePostalAddress" */
4157 473,    /* "homeTelephoneNumber" */
4158 466,    /* "host" */
4159 889,    /* "houseIdentifier" */
4160 442,    /* "iA5StringSyntax" */
4161 381,    /* "iana" */
4162 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4163 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4164 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4165 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4166 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4167 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4168 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4169 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4170 820,    /* "id-Gost28147-89-None-KeyMeshing" */
4171 823,    /* "id-Gost28147-89-TestParamSet" */
4172 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4173 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4174 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4175 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4176 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4177 839,    /* "id-GostR3410-2001-TestParamSet" */
4178 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4179 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4180 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4181 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4182 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4183 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4184 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4185 831,    /* "id-GostR3410-94-TestParamSet" */
4186 845,    /* "id-GostR3410-94-a" */
4187 846,    /* "id-GostR3410-94-aBis" */
4188 847,    /* "id-GostR3410-94-b" */
4189 848,    /* "id-GostR3410-94-bBis" */
4190 822,    /* "id-GostR3411-94-CryptoProParamSet" */
4191 821,    /* "id-GostR3411-94-TestParamSet" */
4192 266,    /* "id-aca" */
4193 355,    /* "id-aca-accessIdentity" */
4194 354,    /* "id-aca-authenticationInfo" */
4195 356,    /* "id-aca-chargingIdentity" */
4196 399,    /* "id-aca-encAttrs" */
4197 357,    /* "id-aca-group" */
4198 358,    /* "id-aca-role" */
4199 176,    /* "id-ad" */
4200 788,    /* "id-aes128-wrap" */
4201 897,    /* "id-aes128-wrap-pad" */
4202 789,    /* "id-aes192-wrap" */
4203 900,    /* "id-aes192-wrap-pad" */
4204 790,    /* "id-aes256-wrap" */
4205 903,    /* "id-aes256-wrap-pad" */
4206 262,    /* "id-alg" */
4207 893,    /* "id-alg-PWRI-KEK" */
4208 323,    /* "id-alg-des40" */
4209 326,    /* "id-alg-dh-pop" */
4210 325,    /* "id-alg-dh-sig-hmac-sha1" */
4211 324,    /* "id-alg-noSignature" */
4212 907,    /* "id-camellia128-wrap" */
4213 908,    /* "id-camellia192-wrap" */
4214 909,    /* "id-camellia256-wrap" */
4215 268,    /* "id-cct" */
4216 361,    /* "id-cct-PKIData" */
4217 362,    /* "id-cct-PKIResponse" */
4218 360,    /* "id-cct-crs" */
4219 81,     /* "id-ce" */
4220 680,    /* "id-characteristic-two-basis" */
4221 263,    /* "id-cmc" */
4222 334,    /* "id-cmc-addExtensions" */
4223 346,    /* "id-cmc-confirmCertAcceptance" */
4224 330,    /* "id-cmc-dataReturn" */
4225 336,    /* "id-cmc-decryptedPOP" */
4226 335,    /* "id-cmc-encryptedPOP" */
4227 339,    /* "id-cmc-getCRL" */
4228 338,    /* "id-cmc-getCert" */
4229 328,    /* "id-cmc-identification" */
4230 329,    /* "id-cmc-identityProof" */
4231 337,    /* "id-cmc-lraPOPWitness" */
4232 344,    /* "id-cmc-popLinkRandom" */
4233 345,    /* "id-cmc-popLinkWitness" */
4234 343,    /* "id-cmc-queryPending" */
4235 333,    /* "id-cmc-recipientNonce" */
4236 341,    /* "id-cmc-regInfo" */
4237 342,    /* "id-cmc-responseInfo" */
4238 340,    /* "id-cmc-revokeRequest" */
4239 332,    /* "id-cmc-senderNonce" */
4240 327,    /* "id-cmc-statusInfo" */
4241 331,    /* "id-cmc-transactionId" */
4242 787,    /* "id-ct-asciiTextWithCRLF" */
4243 408,    /* "id-ecPublicKey" */
4244 508,    /* "id-hex-multipart-message" */
4245 507,    /* "id-hex-partial-message" */
4246 260,    /* "id-it" */
4247 302,    /* "id-it-caKeyUpdateInfo" */
4248 298,    /* "id-it-caProtEncCert" */
4249 311,    /* "id-it-confirmWaitTime" */
4250 303,    /* "id-it-currentCRL" */
4251 300,    /* "id-it-encKeyPairTypes" */
4252 310,    /* "id-it-implicitConfirm" */
4253 308,    /* "id-it-keyPairParamRep" */
4254 307,    /* "id-it-keyPairParamReq" */
4255 312,    /* "id-it-origPKIMessage" */
4256 301,    /* "id-it-preferredSymmAlg" */
4257 309,    /* "id-it-revPassphrase" */
4258 299,    /* "id-it-signKeyPairTypes" */
4259 305,    /* "id-it-subscriptionRequest" */
4260 306,    /* "id-it-subscriptionResponse" */
4261 784,    /* "id-it-suppLangTags" */
4262 304,    /* "id-it-unsupportedOIDs" */
4263 128,    /* "id-kp" */
4264 280,    /* "id-mod-attribute-cert" */
4265 274,    /* "id-mod-cmc" */
4266 277,    /* "id-mod-cmp" */
4267 284,    /* "id-mod-cmp2000" */
4268 273,    /* "id-mod-crmf" */
4269 283,    /* "id-mod-dvcs" */
4270 275,    /* "id-mod-kea-profile-88" */
4271 276,    /* "id-mod-kea-profile-93" */
4272 282,    /* "id-mod-ocsp" */
4273 278,    /* "id-mod-qualified-cert-88" */
4274 279,    /* "id-mod-qualified-cert-93" */
4275 281,    /* "id-mod-timestamp-protocol" */
4276 264,    /* "id-on" */
4277 347,    /* "id-on-personalData" */
4278 265,    /* "id-pda" */
4279 352,    /* "id-pda-countryOfCitizenship" */
4280 353,    /* "id-pda-countryOfResidence" */
4281 348,    /* "id-pda-dateOfBirth" */
4282 351,    /* "id-pda-gender" */
4283 349,    /* "id-pda-placeOfBirth" */
4284 175,    /* "id-pe" */
4285 1031,   /* "id-pkinit" */
4286 261,    /* "id-pkip" */
4287 258,    /* "id-pkix-mod" */
4288 269,    /* "id-pkix1-explicit-88" */
4289 271,    /* "id-pkix1-explicit-93" */
4290 270,    /* "id-pkix1-implicit-88" */
4291 272,    /* "id-pkix1-implicit-93" */
4292 662,    /* "id-ppl" */
4293 267,    /* "id-qcs" */
4294 359,    /* "id-qcs-pkixQCSyntax-v1" */
4295 259,    /* "id-qt" */
4296 313,    /* "id-regCtrl" */
4297 316,    /* "id-regCtrl-authenticator" */
4298 319,    /* "id-regCtrl-oldCertID" */
4299 318,    /* "id-regCtrl-pkiArchiveOptions" */
4300 317,    /* "id-regCtrl-pkiPublicationInfo" */
4301 320,    /* "id-regCtrl-protocolEncrKey" */
4302 315,    /* "id-regCtrl-regToken" */
4303 314,    /* "id-regInfo" */
4304 322,    /* "id-regInfo-certReq" */
4305 321,    /* "id-regInfo-utf8Pairs" */
4306 973,    /* "id-scrypt" */
4307 191,    /* "id-smime-aa" */
4308 215,    /* "id-smime-aa-contentHint" */
4309 218,    /* "id-smime-aa-contentIdentifier" */
4310 221,    /* "id-smime-aa-contentReference" */
4311 240,    /* "id-smime-aa-dvcs-dvc" */
4312 217,    /* "id-smime-aa-encapContentType" */
4313 222,    /* "id-smime-aa-encrypKeyPref" */
4314 220,    /* "id-smime-aa-equivalentLabels" */
4315 232,    /* "id-smime-aa-ets-CertificateRefs" */
4316 233,    /* "id-smime-aa-ets-RevocationRefs" */
4317 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
4318 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
4319 234,    /* "id-smime-aa-ets-certValues" */
4320 227,    /* "id-smime-aa-ets-commitmentType" */
4321 231,    /* "id-smime-aa-ets-contentTimestamp" */
4322 236,    /* "id-smime-aa-ets-escTimeStamp" */
4323 230,    /* "id-smime-aa-ets-otherSigCert" */
4324 235,    /* "id-smime-aa-ets-revocationValues" */
4325 226,    /* "id-smime-aa-ets-sigPolicyId" */
4326 229,    /* "id-smime-aa-ets-signerAttr" */
4327 228,    /* "id-smime-aa-ets-signerLocation" */
4328 219,    /* "id-smime-aa-macValue" */
4329 214,    /* "id-smime-aa-mlExpandHistory" */
4330 216,    /* "id-smime-aa-msgSigDigest" */
4331 212,    /* "id-smime-aa-receiptRequest" */
4332 213,    /* "id-smime-aa-securityLabel" */
4333 239,    /* "id-smime-aa-signatureType" */
4334 223,    /* "id-smime-aa-signingCertificate" */
4335 224,    /* "id-smime-aa-smimeEncryptCerts" */
4336 225,    /* "id-smime-aa-timeStampToken" */
4337 192,    /* "id-smime-alg" */
4338 243,    /* "id-smime-alg-3DESwrap" */
4339 246,    /* "id-smime-alg-CMS3DESwrap" */
4340 247,    /* "id-smime-alg-CMSRC2wrap" */
4341 245,    /* "id-smime-alg-ESDH" */
4342 241,    /* "id-smime-alg-ESDHwith3DES" */
4343 242,    /* "id-smime-alg-ESDHwithRC2" */
4344 244,    /* "id-smime-alg-RC2wrap" */
4345 193,    /* "id-smime-cd" */
4346 248,    /* "id-smime-cd-ldap" */
4347 190,    /* "id-smime-ct" */
4348 210,    /* "id-smime-ct-DVCSRequestData" */
4349 211,    /* "id-smime-ct-DVCSResponseData" */
4350 208,    /* "id-smime-ct-TDTInfo" */
4351 207,    /* "id-smime-ct-TSTInfo" */
4352 205,    /* "id-smime-ct-authData" */
4353 786,    /* "id-smime-ct-compressedData" */
4354 209,    /* "id-smime-ct-contentInfo" */
4355 206,    /* "id-smime-ct-publishCert" */
4356 204,    /* "id-smime-ct-receipt" */
4357 195,    /* "id-smime-cti" */
4358 255,    /* "id-smime-cti-ets-proofOfApproval" */
4359 256,    /* "id-smime-cti-ets-proofOfCreation" */
4360 253,    /* "id-smime-cti-ets-proofOfDelivery" */
4361 251,    /* "id-smime-cti-ets-proofOfOrigin" */
4362 252,    /* "id-smime-cti-ets-proofOfReceipt" */
4363 254,    /* "id-smime-cti-ets-proofOfSender" */
4364 189,    /* "id-smime-mod" */
4365 196,    /* "id-smime-mod-cms" */
4366 197,    /* "id-smime-mod-ess" */
4367 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
4368 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
4369 200,    /* "id-smime-mod-ets-eSignature-88" */
4370 201,    /* "id-smime-mod-ets-eSignature-97" */
4371 199,    /* "id-smime-mod-msg-v3" */
4372 198,    /* "id-smime-mod-oid" */
4373 194,    /* "id-smime-spq" */
4374 250,    /* "id-smime-spq-ets-sqt-unotice" */
4375 249,    /* "id-smime-spq-ets-sqt-uri" */
4376 974,    /* "id-tc26" */
4377 991,    /* "id-tc26-agreement" */
4378 992,    /* "id-tc26-agreement-gost-3410-2012-256" */
4379 993,    /* "id-tc26-agreement-gost-3410-2012-512" */
4380 977,    /* "id-tc26-algorithms" */
4381 990,    /* "id-tc26-cipher" */
4382 1001,   /* "id-tc26-cipher-constants" */
4383 994,    /* "id-tc26-constants" */
4384 981,    /* "id-tc26-digest" */
4385 1000,   /* "id-tc26-digest-constants" */
4386 1002,   /* "id-tc26-gost-28147-constants" */
4387 996,    /* "id-tc26-gost-3410-2012-512-constants" */
4388 987,    /* "id-tc26-mac" */
4389 978,    /* "id-tc26-sign" */
4390 995,    /* "id-tc26-sign-constants" */
4391 984,    /* "id-tc26-signwithdigest" */
4392 34,     /* "idea-cbc" */
4393 35,     /* "idea-cfb" */
4394 36,     /* "idea-ecb" */
4395 46,     /* "idea-ofb" */
4396 676,    /* "identified-organization" */
4397 461,    /* "info" */
4398 101,    /* "initials" */
4399 869,    /* "internationaliSDNNumber" */
4400 1022,   /* "ipsec Internet Key Exchange" */
4401 749,    /* "ipsec3" */
4402 750,    /* "ipsec4" */
4403 181,    /* "iso" */
4404 623,    /* "issuer capabilities" */
4405 645,    /* "itu-t" */
4406 492,    /* "janetMailbox" */
4407 646,    /* "joint-iso-itu-t" */
4408 957,    /* "jurisdictionCountryName" */
4409 955,    /* "jurisdictionLocalityName" */
4410 956,    /* "jurisdictionStateOrProvinceName" */
4411 150,    /* "keyBag" */
4412 773,    /* "kisa" */
4413 477,    /* "lastModifiedBy" */
4414 476,    /* "lastModifiedTime" */
4415 157,    /* "localKeyID" */
4416 15,     /* "localityName" */
4417 480,    /* "mXRecord" */
4418 493,    /* "mailPreferenceOption" */
4419 467,    /* "manager" */
4420  3,     /* "md2" */
4421  7,     /* "md2WithRSAEncryption" */
4422 257,    /* "md4" */
4423 396,    /* "md4WithRSAEncryption" */
4424  4,     /* "md5" */
4425 114,    /* "md5-sha1" */
4426 104,    /* "md5WithRSA" */
4427  8,     /* "md5WithRSAEncryption" */
4428 95,     /* "mdc2" */
4429 96,     /* "mdc2WithRSA" */
4430 875,    /* "member" */
4431 602,    /* "merchant initiated auth" */
4432 514,    /* "message extensions" */
4433 51,     /* "messageDigest" */
4434 911,    /* "mgf1" */
4435 506,    /* "mime-mhs-bodies" */
4436 505,    /* "mime-mhs-headings" */
4437 488,    /* "mobileTelephoneNumber" */
4438 481,    /* "nSRecord" */
4439 173,    /* "name" */
4440 681,    /* "onBasis" */
4441 379,    /* "org" */
4442 17,     /* "organizationName" */
4443 491,    /* "organizationalStatus" */
4444 18,     /* "organizationalUnitName" */
4445 475,    /* "otherMailbox" */
4446 876,    /* "owner" */
4447 935,    /* "pSpecified" */
4448 489,    /* "pagerTelephoneNumber" */
4449 782,    /* "password based MAC" */
4450 374,    /* "path" */
4451 621,    /* "payment gateway capabilities" */
4452  9,     /* "pbeWithMD2AndDES-CBC" */
4453 168,    /* "pbeWithMD2AndRC2-CBC" */
4454 112,    /* "pbeWithMD5AndCast5CBC" */
4455 10,     /* "pbeWithMD5AndDES-CBC" */
4456 169,    /* "pbeWithMD5AndRC2-CBC" */
4457 148,    /* "pbeWithSHA1And128BitRC2-CBC" */
4458 144,    /* "pbeWithSHA1And128BitRC4" */
4459 147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4460 146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4461 149,    /* "pbeWithSHA1And40BitRC2-CBC" */
4462 145,    /* "pbeWithSHA1And40BitRC4" */
4463 170,    /* "pbeWithSHA1AndDES-CBC" */
4464 68,     /* "pbeWithSHA1AndRC2-CBC" */
4465 499,    /* "personalSignature" */
4466 487,    /* "personalTitle" */
4467 464,    /* "photo" */
4468 863,    /* "physicalDeliveryOfficeName" */
4469 437,    /* "pilot" */
4470 439,    /* "pilotAttributeSyntax" */
4471 438,    /* "pilotAttributeType" */
4472 479,    /* "pilotAttributeType27" */
4473 456,    /* "pilotDSA" */
4474 441,    /* "pilotGroups" */
4475 444,    /* "pilotObject" */
4476 440,    /* "pilotObjectClass" */
4477 455,    /* "pilotOrganization" */
4478 445,    /* "pilotPerson" */
4479 186,    /* "pkcs1" */
4480 27,     /* "pkcs3" */
4481 187,    /* "pkcs5" */
4482 20,     /* "pkcs7" */
4483 21,     /* "pkcs7-data" */
4484 25,     /* "pkcs7-digestData" */
4485 26,     /* "pkcs7-encryptedData" */
4486 23,     /* "pkcs7-envelopedData" */
4487 24,     /* "pkcs7-signedAndEnvelopedData" */
4488 22,     /* "pkcs7-signedData" */
4489 151,    /* "pkcs8ShroudedKeyBag" */
4490 47,     /* "pkcs9" */
4491 862,    /* "postOfficeBox" */
4492 861,    /* "postalAddress" */
4493 661,    /* "postalCode" */
4494 683,    /* "ppBasis" */
4495 872,    /* "preferredDeliveryMethod" */
4496 873,    /* "presentationAddress" */
4497 406,    /* "prime-field" */
4498 409,    /* "prime192v1" */
4499 410,    /* "prime192v2" */
4500 411,    /* "prime192v3" */
4501 412,    /* "prime239v1" */
4502 413,    /* "prime239v2" */
4503 414,    /* "prime239v3" */
4504 415,    /* "prime256v1" */
4505 886,    /* "protocolInformation" */
4506 510,    /* "pseudonym" */
4507 435,    /* "pss" */
4508 286,    /* "qcStatements" */
4509 457,    /* "qualityLabelledData" */
4510 450,    /* "rFC822localPart" */
4511 98,     /* "rc2-40-cbc" */
4512 166,    /* "rc2-64-cbc" */
4513 37,     /* "rc2-cbc" */
4514 39,     /* "rc2-cfb" */
4515 38,     /* "rc2-ecb" */
4516 40,     /* "rc2-ofb" */
4517  5,     /* "rc4" */
4518 97,     /* "rc4-40" */
4519 915,    /* "rc4-hmac-md5" */
4520 120,    /* "rc5-cbc" */
4521 122,    /* "rc5-cfb" */
4522 121,    /* "rc5-ecb" */
4523 123,    /* "rc5-ofb" */
4524 870,    /* "registeredAddress" */
4525 460,    /* "rfc822Mailbox" */
4526 117,    /* "ripemd160" */
4527 119,    /* "ripemd160WithRSA" */
4528 400,    /* "role" */
4529 877,    /* "roleOccupant" */
4530 448,    /* "room" */
4531 463,    /* "roomNumber" */
4532 19,     /* "rsa" */
4533  6,     /* "rsaEncryption" */
4534 644,    /* "rsaOAEPEncryptionSET" */
4535 377,    /* "rsaSignature" */
4536 919,    /* "rsaesOaep" */
4537 912,    /* "rsassaPss" */
4538 482,    /* "sOARecord" */
4539 155,    /* "safeContentsBag" */
4540 291,    /* "sbgp-autonomousSysNum" */
4541 290,    /* "sbgp-ipAddrBlock" */
4542 292,    /* "sbgp-routerIdentifier" */
4543 159,    /* "sdsiCertificate" */
4544 859,    /* "searchGuide" */
4545 704,    /* "secp112r1" */
4546 705,    /* "secp112r2" */
4547 706,    /* "secp128r1" */
4548 707,    /* "secp128r2" */
4549 708,    /* "secp160k1" */
4550 709,    /* "secp160r1" */
4551 710,    /* "secp160r2" */
4552 711,    /* "secp192k1" */
4553 712,    /* "secp224k1" */
4554 713,    /* "secp224r1" */
4555 714,    /* "secp256k1" */
4556 715,    /* "secp384r1" */
4557 716,    /* "secp521r1" */
4558 154,    /* "secretBag" */
4559 474,    /* "secretary" */
4560 717,    /* "sect113r1" */
4561 718,    /* "sect113r2" */
4562 719,    /* "sect131r1" */
4563 720,    /* "sect131r2" */
4564 721,    /* "sect163k1" */
4565 722,    /* "sect163r1" */
4566 723,    /* "sect163r2" */
4567 724,    /* "sect193r1" */
4568 725,    /* "sect193r2" */
4569 726,    /* "sect233k1" */
4570 727,    /* "sect233r1" */
4571 728,    /* "sect239k1" */
4572 729,    /* "sect283k1" */
4573 730,    /* "sect283r1" */
4574 731,    /* "sect409k1" */
4575 732,    /* "sect409r1" */
4576 733,    /* "sect571k1" */
4577 734,    /* "sect571r1" */
4578 635,    /* "secure device signature" */
4579 878,    /* "seeAlso" */
4580 777,    /* "seed-cbc" */
4581 779,    /* "seed-cfb" */
4582 776,    /* "seed-ecb" */
4583 778,    /* "seed-ofb" */
4584 105,    /* "serialNumber" */
4585 625,    /* "set-addPolicy" */
4586 515,    /* "set-attr" */
4587 518,    /* "set-brand" */
4588 638,    /* "set-brand-AmericanExpress" */
4589 637,    /* "set-brand-Diners" */
4590 636,    /* "set-brand-IATA-ATA" */
4591 639,    /* "set-brand-JCB" */
4592 641,    /* "set-brand-MasterCard" */
4593 642,    /* "set-brand-Novus" */
4594 640,    /* "set-brand-Visa" */
4595 516,    /* "set-policy" */
4596 607,    /* "set-policy-root" */
4597 624,    /* "set-rootKeyThumb" */
4598 620,    /* "setAttr-Cert" */
4599 628,    /* "setAttr-IssCap-CVM" */
4600 630,    /* "setAttr-IssCap-Sig" */
4601 629,    /* "setAttr-IssCap-T2" */
4602 627,    /* "setAttr-Token-B0Prime" */
4603 626,    /* "setAttr-Token-EMV" */
4604 622,    /* "setAttr-TokenType" */
4605 619,    /* "setCext-IssuerCapabilities" */
4606 615,    /* "setCext-PGWYcapabilities" */
4607 616,    /* "setCext-TokenIdentifier" */
4608 618,    /* "setCext-TokenType" */
4609 617,    /* "setCext-Track2Data" */
4610 611,    /* "setCext-cCertRequired" */
4611 609,    /* "setCext-certType" */
4612 608,    /* "setCext-hashedRoot" */
4613 610,    /* "setCext-merchData" */
4614 613,    /* "setCext-setExt" */
4615 614,    /* "setCext-setQualf" */
4616 612,    /* "setCext-tunneling" */
4617 540,    /* "setct-AcqCardCodeMsg" */
4618 576,    /* "setct-AcqCardCodeMsgTBE" */
4619 570,    /* "setct-AuthReqTBE" */
4620 534,    /* "setct-AuthReqTBS" */
4621 527,    /* "setct-AuthResBaggage" */
4622 571,    /* "setct-AuthResTBE" */
4623 572,    /* "setct-AuthResTBEX" */
4624 535,    /* "setct-AuthResTBS" */
4625 536,    /* "setct-AuthResTBSX" */
4626 528,    /* "setct-AuthRevReqBaggage" */
4627 577,    /* "setct-AuthRevReqTBE" */
4628 541,    /* "setct-AuthRevReqTBS" */
4629 529,    /* "setct-AuthRevResBaggage" */
4630 542,    /* "setct-AuthRevResData" */
4631 578,    /* "setct-AuthRevResTBE" */
4632 579,    /* "setct-AuthRevResTBEB" */
4633 543,    /* "setct-AuthRevResTBS" */
4634 573,    /* "setct-AuthTokenTBE" */
4635 537,    /* "setct-AuthTokenTBS" */
4636 600,    /* "setct-BCIDistributionTBS" */
4637 558,    /* "setct-BatchAdminReqData" */
4638 592,    /* "setct-BatchAdminReqTBE" */
4639 559,    /* "setct-BatchAdminResData" */
4640 593,    /* "setct-BatchAdminResTBE" */
4641 599,    /* "setct-CRLNotificationResTBS" */
4642 598,    /* "setct-CRLNotificationTBS" */
4643 580,    /* "setct-CapReqTBE" */
4644 581,    /* "setct-CapReqTBEX" */
4645 544,    /* "setct-CapReqTBS" */
4646 545,    /* "setct-CapReqTBSX" */
4647 546,    /* "setct-CapResData" */
4648 582,    /* "setct-CapResTBE" */
4649 583,    /* "setct-CapRevReqTBE" */
4650 584,    /* "setct-CapRevReqTBEX" */
4651 547,    /* "setct-CapRevReqTBS" */
4652 548,    /* "setct-CapRevReqTBSX" */
4653 549,    /* "setct-CapRevResData" */
4654 585,    /* "setct-CapRevResTBE" */
4655 538,    /* "setct-CapTokenData" */
4656 530,    /* "setct-CapTokenSeq" */
4657 574,    /* "setct-CapTokenTBE" */
4658 575,    /* "setct-CapTokenTBEX" */
4659 539,    /* "setct-CapTokenTBS" */
4660 560,    /* "setct-CardCInitResTBS" */
4661 566,    /* "setct-CertInqReqTBS" */
4662 563,    /* "setct-CertReqData" */
4663 595,    /* "setct-CertReqTBE" */
4664 596,    /* "setct-CertReqTBEX" */
4665 564,    /* "setct-CertReqTBS" */
4666 565,    /* "setct-CertResData" */
4667 597,    /* "setct-CertResTBE" */
4668 586,    /* "setct-CredReqTBE" */
4669 587,    /* "setct-CredReqTBEX" */
4670 550,    /* "setct-CredReqTBS" */
4671 551,    /* "setct-CredReqTBSX" */
4672 552,    /* "setct-CredResData" */
4673 588,    /* "setct-CredResTBE" */
4674 589,    /* "setct-CredRevReqTBE" */
4675 590,    /* "setct-CredRevReqTBEX" */
4676 553,    /* "setct-CredRevReqTBS" */
4677 554,    /* "setct-CredRevReqTBSX" */
4678 555,    /* "setct-CredRevResData" */
4679 591,    /* "setct-CredRevResTBE" */
4680 567,    /* "setct-ErrorTBS" */
4681 526,    /* "setct-HODInput" */
4682 561,    /* "setct-MeAqCInitResTBS" */
4683 522,    /* "setct-OIData" */
4684 519,    /* "setct-PANData" */
4685 521,    /* "setct-PANOnly" */
4686 520,    /* "setct-PANToken" */
4687 556,    /* "setct-PCertReqData" */
4688 557,    /* "setct-PCertResTBS" */
4689 523,    /* "setct-PI" */
4690 532,    /* "setct-PI-TBS" */
4691 524,    /* "setct-PIData" */
4692 525,    /* "setct-PIDataUnsigned" */
4693 568,    /* "setct-PIDualSignedTBE" */
4694 569,    /* "setct-PIUnsignedTBE" */
4695 531,    /* "setct-PInitResData" */
4696 533,    /* "setct-PResData" */
4697 594,    /* "setct-RegFormReqTBE" */
4698 562,    /* "setct-RegFormResTBS" */
4699 604,    /* "setext-pinAny" */
4700 603,    /* "setext-pinSecure" */
4701 605,    /* "setext-track2" */
4702 41,     /* "sha" */
4703 64,     /* "sha1" */
4704 115,    /* "sha1WithRSA" */
4705 65,     /* "sha1WithRSAEncryption" */
4706 675,    /* "sha224" */
4707 671,    /* "sha224WithRSAEncryption" */
4708 672,    /* "sha256" */
4709 668,    /* "sha256WithRSAEncryption" */
4710 673,    /* "sha384" */
4711 669,    /* "sha384WithRSAEncryption" */
4712 674,    /* "sha512" */
4713 670,    /* "sha512WithRSAEncryption" */
4714 42,     /* "shaWithRSAEncryption" */
4715 52,     /* "signingTime" */
4716 454,    /* "simpleSecurityObject" */
4717 496,    /* "singleLevelQuality" */
4718 16,     /* "stateOrProvinceName" */
4719 660,    /* "streetAddress" */
4720 498,    /* "subtreeMaximumQuality" */
4721 497,    /* "subtreeMinimumQuality" */
4722 890,    /* "supportedAlgorithms" */
4723 874,    /* "supportedApplicationContext" */
4724 100,    /* "surname" */
4725 864,    /* "telephoneNumber" */
4726 866,    /* "teletexTerminalIdentifier" */
4727 865,    /* "telexNumber" */
4728 459,    /* "textEncodedORAddress" */
4729 293,    /* "textNotice" */
4730 106,    /* "title" */
4731 1021,   /* "tls1-prf" */
4732 682,    /* "tpBasis" */
4733 436,    /* "ucl" */
4734  0,     /* "undefined" */
4735 102,    /* "uniqueIdentifier" */
4736 888,    /* "uniqueMember" */
4737 55,     /* "unstructuredAddress" */
4738 49,     /* "unstructuredName" */
4739 880,    /* "userCertificate" */
4740 465,    /* "userClass" */
4741 458,    /* "userId" */
4742 879,    /* "userPassword" */
4743 373,    /* "valid" */
4744 678,    /* "wap" */
4745 679,    /* "wap-wsg" */
4746 735,    /* "wap-wsg-idm-ecid-wtls1" */
4747 743,    /* "wap-wsg-idm-ecid-wtls10" */
4748 744,    /* "wap-wsg-idm-ecid-wtls11" */
4749 745,    /* "wap-wsg-idm-ecid-wtls12" */
4750 736,    /* "wap-wsg-idm-ecid-wtls3" */
4751 737,    /* "wap-wsg-idm-ecid-wtls4" */
4752 738,    /* "wap-wsg-idm-ecid-wtls5" */
4753 739,    /* "wap-wsg-idm-ecid-wtls6" */
4754 740,    /* "wap-wsg-idm-ecid-wtls7" */
4755 741,    /* "wap-wsg-idm-ecid-wtls8" */
4756 742,    /* "wap-wsg-idm-ecid-wtls9" */
4757 804,    /* "whirlpool" */
4758 868,    /* "x121Address" */
4759 503,    /* "x500UniqueIdentifier" */
4760 158,    /* "x509Certificate" */
4761 160,    /* "x509Crl" */
4762 125,    /* "zlib compression" */
4763 };
4764
4765 static const unsigned int obj_objs[NUM_OBJ]={
4766  0,     /* OBJ_undef                        0 */
4767 181,    /* OBJ_iso                          1 */
4768 393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4769 404,    /* OBJ_ccitt                        OBJ_itu_t */
4770 645,    /* OBJ_itu_t                        0 */
4771 646,    /* OBJ_joint_iso_itu_t              2 */
4772 434,    /* OBJ_data                         0 9 */
4773 182,    /* OBJ_member_body                  1 2 */
4774 379,    /* OBJ_org                          1 3 */
4775 676,    /* OBJ_identified_organization      1 3 */
4776 11,     /* OBJ_X500                         2 5 */
4777 647,    /* OBJ_international_organizations  2 23 */
4778 380,    /* OBJ_dod                          1 3 6 */
4779 12,     /* OBJ_X509                         2 5 4 */
4780 378,    /* OBJ_X500algorithms               2 5 8 */
4781 81,     /* OBJ_id_ce                        2 5 29 */
4782 512,    /* OBJ_id_set                       2 23 42 */
4783 678,    /* OBJ_wap                          2 23 43 */
4784 435,    /* OBJ_pss                          0 9 2342 */
4785 183,    /* OBJ_ISO_US                       1 2 840 */
4786 381,    /* OBJ_iana                         1 3 6 1 */
4787 677,    /* OBJ_certicom_arc                 1 3 132 */
4788 394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4789 13,     /* OBJ_commonName                   2 5 4 3 */
4790 100,    /* OBJ_surname                      2 5 4 4 */
4791 105,    /* OBJ_serialNumber                 2 5 4 5 */
4792 14,     /* OBJ_countryName                  2 5 4 6 */
4793 15,     /* OBJ_localityName                 2 5 4 7 */
4794 16,     /* OBJ_stateOrProvinceName          2 5 4 8 */
4795 660,    /* OBJ_streetAddress                2 5 4 9 */
4796 17,     /* OBJ_organizationName             2 5 4 10 */
4797 18,     /* OBJ_organizationalUnitName       2 5 4 11 */
4798 106,    /* OBJ_title                        2 5 4 12 */
4799 107,    /* OBJ_description                  2 5 4 13 */
4800 859,    /* OBJ_searchGuide                  2 5 4 14 */
4801 860,    /* OBJ_businessCategory             2 5 4 15 */
4802 861,    /* OBJ_postalAddress                2 5 4 16 */
4803 661,    /* OBJ_postalCode                   2 5 4 17 */
4804 862,    /* OBJ_postOfficeBox                2 5 4 18 */
4805 863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4806 864,    /* OBJ_telephoneNumber              2 5 4 20 */
4807 865,    /* OBJ_telexNumber                  2 5 4 21 */
4808 866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4809 867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4810 868,    /* OBJ_x121Address                  2 5 4 24 */
4811 869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4812 870,    /* OBJ_registeredAddress            2 5 4 26 */
4813 871,    /* OBJ_destinationIndicator         2 5 4 27 */
4814 872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4815 873,    /* OBJ_presentationAddress          2 5 4 29 */
4816 874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4817 875,    /* OBJ_member                       2 5 4 31 */
4818 876,    /* OBJ_owner                        2 5 4 32 */
4819 877,    /* OBJ_roleOccupant                 2 5 4 33 */
4820 878,    /* OBJ_seeAlso                      2 5 4 34 */
4821 879,    /* OBJ_userPassword                 2 5 4 35 */
4822 880,    /* OBJ_userCertificate              2 5 4 36 */
4823 881,    /* OBJ_cACertificate                2 5 4 37 */
4824 882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4825 883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4826 884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4827 173,    /* OBJ_name                         2 5 4 41 */
4828 99,     /* OBJ_givenName                    2 5 4 42 */
4829 101,    /* OBJ_initials                     2 5 4 43 */
4830 509,    /* OBJ_generationQualifier          2 5 4 44 */
4831 503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4832 174,    /* OBJ_dnQualifier                  2 5 4 46 */
4833 885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4834 886,    /* OBJ_protocolInformation          2 5 4 48 */
4835 887,    /* OBJ_distinguishedName            2 5 4 49 */
4836 888,    /* OBJ_uniqueMember                 2 5 4 50 */
4837 889,    /* OBJ_houseIdentifier              2 5 4 51 */
4838 890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4839 891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4840 892,    /* OBJ_dmdName                      2 5 4 54 */
4841 510,    /* OBJ_pseudonym                    2 5 4 65 */
4842 400,    /* OBJ_role                         2 5 4 72 */
4843 769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4844 82,     /* OBJ_subject_key_identifier       2 5 29 14 */
4845 83,     /* OBJ_key_usage                    2 5 29 15 */
4846 84,     /* OBJ_private_key_usage_period     2 5 29 16 */
4847 85,     /* OBJ_subject_alt_name             2 5 29 17 */
4848 86,     /* OBJ_issuer_alt_name              2 5 29 18 */
4849 87,     /* OBJ_basic_constraints            2 5 29 19 */
4850 88,     /* OBJ_crl_number                   2 5 29 20 */
4851 141,    /* OBJ_crl_reason                   2 5 29 21 */
4852 430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4853 142,    /* OBJ_invalidity_date              2 5 29 24 */
4854 140,    /* OBJ_delta_crl                    2 5 29 27 */
4855 770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4856 771,    /* OBJ_certificate_issuer           2 5 29 29 */
4857 666,    /* OBJ_name_constraints             2 5 29 30 */
4858 103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4859 89,     /* OBJ_certificate_policies         2 5 29 32 */
4860 747,    /* OBJ_policy_mappings              2 5 29 33 */
4861 90,     /* OBJ_authority_key_identifier     2 5 29 35 */
4862 401,    /* OBJ_policy_constraints           2 5 29 36 */
4863 126,    /* OBJ_ext_key_usage                2 5 29 37 */
4864 857,    /* OBJ_freshest_crl                 2 5 29 46 */
4865 748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4866 402,    /* OBJ_target_information           2 5 29 55 */
4867 403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4868 513,    /* OBJ_set_ctype                    2 23 42 0 */
4869 514,    /* OBJ_set_msgExt                   2 23 42 1 */
4870 515,    /* OBJ_set_attr                     2 23 42 3 */
4871 516,    /* OBJ_set_policy                   2 23 42 5 */
4872 517,    /* OBJ_set_certExt                  2 23 42 7 */
4873 518,    /* OBJ_set_brand                    2 23 42 8 */
4874 679,    /* OBJ_wap_wsg                      2 23 43 1 */
4875 382,    /* OBJ_Directory                    1 3 6 1 1 */
4876 383,    /* OBJ_Management                   1 3 6 1 2 */
4877 384,    /* OBJ_Experimental                 1 3 6 1 3 */
4878 385,    /* OBJ_Private                      1 3 6 1 4 */
4879 386,    /* OBJ_Security                     1 3 6 1 5 */
4880 387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4881 388,    /* OBJ_Mail                         1 3 6 1 7 */
4882 376,    /* OBJ_algorithm                    1 3 14 3 2 */
4883 395,    /* OBJ_clearance                    2 5 1 5 55 */
4884 19,     /* OBJ_rsa                          2 5 8 1 1 */
4885 96,     /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4886 95,     /* OBJ_mdc2                         2 5 8 3 101 */
4887 746,    /* OBJ_any_policy                   2 5 29 32 0 */
4888 910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4889 519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4890 520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4891 521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4892 522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4893 523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4894 524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4895 525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4896 526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4897 527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4898 528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4899 529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4900 530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4901 531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4902 532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4903 533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4904 534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4905 535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4906 536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4907 537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4908 538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4909 539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4910 540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4911 541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4912 542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4913 543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4914 544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4915 545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4916 546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4917 547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4918 548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4919 549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4920 550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4921 551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4922 552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4923 553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4924 554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4925 555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4926 556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4927 557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4928 558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4929 559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4930 560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4931 561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4932 562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4933 563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4934 564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4935 565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4936 566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4937 567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4938 568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4939 569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4940 570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4941 571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4942 572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4943 573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4944 574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4945 575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4946 576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4947 577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4948 578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4949 579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4950 580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4951 581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4952 582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4953 583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4954 584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4955 585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4956 586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4957 587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4958 588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4959 589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4960 590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4961 591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4962 592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4963 593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4964 594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4965 595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4966 596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4967 597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4968 598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4969 599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4970 600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4971 601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4972 602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4973 603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4974 604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4975 605,    /* OBJ_setext_track2                2 23 42 1 7 */
4976 606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4977 620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4978 621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4979 622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4980 623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4981 607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4982 608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4983 609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4984 610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4985 611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4986 612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4987 613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4988 614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4989 615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4990 616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4991 617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4992 618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4993 619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4994 636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4995 640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4996 641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4997 637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4998 638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4999 639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
5000 805,    /* OBJ_cryptopro                    1 2 643 2 2 */
5001 806,    /* OBJ_cryptocom                    1 2 643 2 9 */
5002 974,    /* OBJ_id_tc26                      1 2 643 7 1 */
5003 1005,   /* OBJ_OGRN                         1 2 643 100 1 */
5004 1006,   /* OBJ_SNILS                        1 2 643 100 3 */
5005 1007,   /* OBJ_subjectSignTool              1 2 643 100 111 */
5006 1008,   /* OBJ_issuerSignTool               1 2 643 100 112 */
5007 184,    /* OBJ_X9_57                        1 2 840 10040 */
5008 405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
5009 389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
5010 504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
5011 104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
5012 29,     /* OBJ_des_ecb                      1 3 14 3 2 6 */
5013 31,     /* OBJ_des_cbc                      1 3 14 3 2 7 */
5014 45,     /* OBJ_des_ofb64                    1 3 14 3 2 8 */
5015 30,     /* OBJ_des_cfb64                    1 3 14 3 2 9 */
5016 377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
5017 67,     /* OBJ_dsa_2                        1 3 14 3 2 12 */
5018 66,     /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
5019 42,     /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
5020 32,     /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
5021 41,     /* OBJ_sha                          1 3 14 3 2 18 */
5022 64,     /* OBJ_sha1                         1 3 14 3 2 26 */
5023 70,     /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
5024 115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
5025 117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
5026 143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
5027 721,    /* OBJ_sect163k1                    1 3 132 0 1 */
5028 722,    /* OBJ_sect163r1                    1 3 132 0 2 */
5029 728,    /* OBJ_sect239k1                    1 3 132 0 3 */
5030 717,    /* OBJ_sect113r1                    1 3 132 0 4 */
5031 718,    /* OBJ_sect113r2                    1 3 132 0 5 */
5032 704,    /* OBJ_secp112r1                    1 3 132 0 6 */
5033 705,    /* OBJ_secp112r2                    1 3 132 0 7 */
5034 709,    /* OBJ_secp160r1                    1 3 132 0 8 */
5035 708,    /* OBJ_secp160k1                    1 3 132 0 9 */
5036 714,    /* OBJ_secp256k1                    1 3 132 0 10 */
5037 723,    /* OBJ_sect163r2                    1 3 132 0 15 */
5038 729,    /* OBJ_sect283k1                    1 3 132 0 16 */
5039 730,    /* OBJ_sect283r1                    1 3 132 0 17 */
5040 719,    /* OBJ_sect131r1                    1 3 132 0 22 */
5041 720,    /* OBJ_sect131r2                    1 3 132 0 23 */
5042 724,    /* OBJ_sect193r1                    1 3 132 0 24 */
5043 725,    /* OBJ_sect193r2                    1 3 132 0 25 */
5044 726,    /* OBJ_sect233k1                    1 3 132 0 26 */
5045 727,    /* OBJ_sect233r1                    1 3 132 0 27 */
5046 706,    /* OBJ_secp128r1                    1 3 132 0 28 */
5047 707,    /* OBJ_secp128r2                    1 3 132 0 29 */
5048 710,    /* OBJ_secp160r2                    1 3 132 0 30 */
5049 711,    /* OBJ_secp192k1                    1 3 132 0 31 */
5050 712,    /* OBJ_secp224k1                    1 3 132 0 32 */
5051 713,    /* OBJ_secp224r1                    1 3 132 0 33 */
5052 715,    /* OBJ_secp384r1                    1 3 132 0 34 */
5053 716,    /* OBJ_secp521r1                    1 3 132 0 35 */
5054 731,    /* OBJ_sect409k1                    1 3 132 0 36 */
5055 732,    /* OBJ_sect409r1                    1 3 132 0 37 */
5056 733,    /* OBJ_sect571k1                    1 3 132 0 38 */
5057 734,    /* OBJ_sect571r1                    1 3 132 0 39 */
5058 624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
5059 625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
5060 626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
5061 627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
5062 628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
5063 629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
5064 630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
5065 642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
5066 735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
5067 736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
5068 737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
5069 738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
5070 739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
5071 740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
5072 741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
5073 742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
5074 743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
5075 744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
5076 745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
5077 804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
5078 773,    /* OBJ_kisa                         1 2 410 200004 */
5079 807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
5080 808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
5081 809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
5082 810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
5083 811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
5084 812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
5085 813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
5086 815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
5087 816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
5088 817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
5089 818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
5090 977,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
5091 994,    /* OBJ_id_tc26_constants            1 2 643 7 1 2 */
5092  1,     /* OBJ_rsadsi                       1 2 840 113549 */
5093 185,    /* OBJ_X9cm                         1 2 840 10040 4 */
5094 1031,   /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
5095 127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
5096 505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
5097 506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
5098 119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
5099 937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5100 938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5101 939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5102 940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5103 942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5104 943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5105 944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5106 945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
5107 631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
5108 632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
5109 633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
5110 634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
5111 635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
5112 436,    /* OBJ_ucl                          0 9 2342 19200300 */
5113 820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5114 819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5115 845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
5116 846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
5117 847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
5118 848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
5119 821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5120 822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5121 823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5122 824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5123 825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5124 826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5125 827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5126 828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5127 829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5128 830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5129 831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5130 832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5131 833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5132 834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5133 835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5134 836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5135 837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5136 838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5137 839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5138 840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5139 841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5140 842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5141 843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5142 844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
5143 978,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
5144 981,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
5145 984,    /* OBJ_id_tc26_signwithdigest       1 2 643 7 1 1 3 */
5146 987,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
5147 990,    /* OBJ_id_tc26_cipher               1 2 643 7 1 1 5 */
5148 991,    /* OBJ_id_tc26_agreement            1 2 643 7 1 1 6 */
5149 995,    /* OBJ_id_tc26_sign_constants       1 2 643 7 1 2 1 */
5150 1000,   /* OBJ_id_tc26_digest_constants     1 2 643 7 1 2 2 */
5151 1001,   /* OBJ_id_tc26_cipher_constants     1 2 643 7 1 2 5 */
5152  2,     /* OBJ_pkcs                         1 2 840 113549 1 */
5153 431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
5154 432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5155 433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
5156 116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
5157 113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
5158 406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
5159 407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5160 408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
5161 416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
5162 791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
5163 792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
5164 920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
5165 1032,   /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
5166 1033,   /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
5167 258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
5168 175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
5169 259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
5170 128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
5171 260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
5172 261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
5173 262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
5174 263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
5175 264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
5176 265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
5177 266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
5178 267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
5179 268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
5180 662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
5181 176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
5182 507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
5183 508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
5184 57,     /* OBJ_netscape                     2 16 840 1 113730 */
5185 754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
5186 766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
5187 757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
5188 961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
5189 962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
5190 963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
5191 964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
5192 755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
5193 767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
5194 758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
5195 965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
5196 966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
5197 967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
5198 968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
5199 756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
5200 768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
5201 759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
5202 969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
5203 970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
5204 971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
5205 972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
5206 437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
5207 776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
5208 777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
5209 779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
5210 778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
5211 852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5212 853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5213 850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
5214 851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
5215 849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
5216 854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5217 1004,   /* OBJ_INN                          1 2 643 3 131 1 1 */
5218 979,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
5219 980,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
5220 982,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
5221 983,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
5222 985,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5223 986,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5224 988,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5225 989,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
5226 992,    /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5227 993,    /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
5228 996,    /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
5229 1002,   /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
5230 186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
5231 27,     /* OBJ_pkcs3                        1 2 840 113549 1 3 */
5232 187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
5233 20,     /* OBJ_pkcs7                        1 2 840 113549 1 7 */
5234 47,     /* OBJ_pkcs9                        1 2 840 113549 1 9 */
5235  3,     /* OBJ_md2                          1 2 840 113549 2 2 */
5236 257,    /* OBJ_md4                          1 2 840 113549 2 4 */
5237  4,     /* OBJ_md5                          1 2 840 113549 2 5 */
5238 797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
5239 163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
5240 798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
5241 799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
5242 800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
5243 801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
5244 37,     /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
5245  5,     /* OBJ_rc4                          1 2 840 113549 3 4 */
5246 44,     /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
5247 120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
5248 643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
5249 680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5250 684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
5251 685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
5252 686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
5253 687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
5254 688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
5255 689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
5256 690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
5257 691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
5258 692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
5259 693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
5260 694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
5261 695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
5262 696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
5263 697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
5264 698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
5265 699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
5266 700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
5267 701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
5268 702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
5269 703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
5270 409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
5271 410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
5272 411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
5273 412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
5274 413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
5275 414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
5276 415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
5277 793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
5278 794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
5279 795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
5280 796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
5281 269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
5282 270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
5283 271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
5284 272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
5285 273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
5286 274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
5287 275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
5288 276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
5289 277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
5290 278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
5291 279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
5292 280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
5293 281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
5294 282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
5295 283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
5296 284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5297 177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5298 285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5299 286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5300 287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5301 288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5302 289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5303 290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5304 291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5305 292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5306 397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5307 398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5308 663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5309 1020,   /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
5310 164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5311 165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5312 293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5313 129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5314 130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5315 131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5316 132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5317 294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5318 295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5319 296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5320 133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5321 180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5322 297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5323 1022,   /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
5324 1023,   /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
5325 1024,   /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
5326 1025,   /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
5327 1026,   /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
5328 1027,   /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
5329 1028,   /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
5330 1029,   /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
5331 1030,   /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
5332 298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5333 299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5334 300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5335 301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5336 302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5337 303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5338 304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5339 305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5340 306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5341 307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5342 308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5343 309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5344 310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5345 311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5346 312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5347 784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5348 313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5349 314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5350 323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5351 324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5352 325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5353 326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5354 327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5355 328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5356 329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5357 330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5358 331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5359 332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5360 333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5361 334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5362 335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5363 336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5364 337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5365 338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5366 339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5367 340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5368 341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5369 342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5370 343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5371 344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5372 345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5373 346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5374 347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5375 858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5376 348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5377 349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5378 351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5379 352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5380 353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5381 354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5382 355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5383 356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5384 357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5385 358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5386 399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5387 359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5388 360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5389 361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5390 362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5391 664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5392 665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5393 667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5394 178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5395 179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5396 363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5397 364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5398 785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5399 780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5400 781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5401 58,     /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5402 59,     /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5403 438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5404 439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5405 440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5406 441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5407 997,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5408 998,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5409 999,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5410 1003,   /* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5411 108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5412 112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5413 782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5414 783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5415  6,     /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5416  7,     /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5417 396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5418  8,     /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5419 65,     /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5420 644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5421 919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5422 911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5423 935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5424 912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5425 668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5426 669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5427 670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5428 671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5429 28,     /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5430  9,     /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5431 10,     /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5432 168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5433 169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5434 170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5435 68,     /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5436 69,     /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5437 161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5438 162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5439 21,     /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5440 22,     /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5441 23,     /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5442 24,     /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5443 25,     /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5444 26,     /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5445 48,     /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5446 49,     /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5447 50,     /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5448 51,     /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5449 52,     /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5450 53,     /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5451 54,     /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5452 55,     /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5453 56,     /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5454 172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5455 167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5456 188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5457 156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5458 157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5459 681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5460 682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5461 683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5462 417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5463 856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5464 390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5465 91,     /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5466 973,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
5467 315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5468 316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5469 317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5470 318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5471 319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5472 320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5473 321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5474 322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5475 365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5476 366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5477 367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5478 368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5479 369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5480 370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5481 371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5482 372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5483 373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5484 374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5485 375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5486 921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5487 922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5488 923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5489 924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5490 925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5491 926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5492 927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5493 928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5494 929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5495 930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5496 931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5497 932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5498 933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5499 934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5500 936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5501 941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5502 418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5503 419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5504 420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5505 421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5506 788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5507 895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5508 896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5509 897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5510 422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5511 423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5512 424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5513 425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5514 789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5515 898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5516 899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5517 900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5518 426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5519 427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5520 428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5521 429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5522 790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5523 901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5524 902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5525 903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5526 672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5527 673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5528 674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5529 675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5530 802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5531 803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5532 71,     /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5533 72,     /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5534 73,     /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5535 74,     /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5536 75,     /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5537 76,     /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5538 77,     /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5539 78,     /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5540 79,     /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5541 139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5542 458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5543 459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5544 460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5545 461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
5546 462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5547 463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5548 464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5549 465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5550 466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
5551 467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5552 468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5553 469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5554 470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5555 471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5556 472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5557 473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5558 474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5559 475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5560 476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5561 477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5562 391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5563 478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5564 479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5565 480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5566 481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5567 482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5568 483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5569 484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5570 485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5571 486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5572 487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5573 488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5574 489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5575 490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5576 102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
5577 491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5578 492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5579 493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5580 494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5581 495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5582 496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5583 497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5584 498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5585 499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5586 500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5587 501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5588 502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5589 442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5590 443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5591 444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5592 445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5593 446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
5594 447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
5595 448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
5596 449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5597 392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5598 450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5599 451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5600 452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5601 453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5602 454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5603 455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5604 456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5605 457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5606 189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5607 190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5608 191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5609 192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5610 193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5611 194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5612 195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5613 158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5614 159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5615 160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5616 144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5617 145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5618 146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5619 147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5620 148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5621 149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5622 171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5623 134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5624 135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5625 136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5626 137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5627 138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5628 648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5629 649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5630 951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
5631 952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
5632 953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
5633 954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
5634 751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5635 752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5636 753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5637 907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5638 908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5639 909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5640 196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5641 197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5642 198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5643 199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5644 200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5645 201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5646 202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5647 203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5648 204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5649 205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5650 206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5651 207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5652 208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5653 209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5654 210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5655 211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5656 786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5657 787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5658 212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5659 213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5660 214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5661 215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5662 216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5663 217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5664 218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5665 219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5666 220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5667 221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5668 222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5669 223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5670 224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5671 225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5672 226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5673 227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5674 228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5675 229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5676 230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5677 231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5678 232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5679 233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5680 234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5681 235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5682 236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5683 237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5684 238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5685 239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5686 240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5687 241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5688 242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5689 243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5690 244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5691 245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5692 246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5693 247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5694 125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5695 893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5696 248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5697 249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5698 250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5699 251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5700 252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5701 253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5702 254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5703 255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5704 256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5705 150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5706 151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5707 152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5708 153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5709 154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5710 155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5711 34,     /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5712 955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5713 956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5714 957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5715 };
5716