1477c787f8df580f1d23ff7b80bf834b1cd64aff
[openssl.git] / crypto / objects / obj_dat.h
1 /* crypto/objects/obj_dat.h */
2
3 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
4  * following command:
5  * perl obj_dat.pl obj_mac.h obj_dat.h
6  */
7
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9  * All rights reserved.
10  *
11  * This package is an SSL implementation written
12  * by Eric Young (eay@cryptsoft.com).
13  * The implementation was written so as to conform with Netscapes SSL.
14  * 
15  * This library is free for commercial and non-commercial use as long as
16  * the following conditions are aheared to.  The following conditions
17  * apply to all code found in this distribution, be it the RC4, RSA,
18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19  * included with this distribution is covered by the same copyright terms
20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21  * 
22  * Copyright remains Eric Young's, and as such any Copyright notices in
23  * the code are not to be removed.
24  * If this package is used in a product, Eric Young should be given attribution
25  * as the author of the parts of the library used.
26  * This can be in the form of a textual message at program startup or
27  * in documentation (online or textual) provided with the package.
28  * 
29  * Redistribution and use in source and binary forms, with or without
30  * modification, are permitted provided that the following conditions
31  * are met:
32  * 1. Redistributions of source code must retain the copyright
33  *    notice, this list of conditions and the following disclaimer.
34  * 2. Redistributions in binary form must reproduce the above copyright
35  *    notice, this list of conditions and the following disclaimer in the
36  *    documentation and/or other materials provided with the distribution.
37  * 3. All advertising materials mentioning features or use of this software
38  *    must display the following acknowledgement:
39  *    "This product includes cryptographic software written by
40  *     Eric Young (eay@cryptsoft.com)"
41  *    The word 'cryptographic' can be left out if the rouines from the library
42  *    being used are not cryptographic related :-).
43  * 4. If you include any Windows specific code (or a derivative thereof) from 
44  *    the apps directory (application code) you must include an acknowledgement:
45  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46  * 
47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57  * SUCH DAMAGE.
58  * 
59  * The licence and distribution terms for any publically available version or
60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
61  * copied and put under another distribution licence
62  * [including the GNU Public Licence.]
63  */
64
65 #define NUM_NID 913
66 #define NUM_SN 906
67 #define NUM_LN 906
68 #define NUM_OBJ 856
69
70 static const unsigned char lvalues[5971]={
71 0x00,                                        /* [  0] OBJ_undef */
72 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  1] OBJ_rsadsi */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  7] OBJ_pkcs */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 14] OBJ_md2 */
75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 22] OBJ_md5 */
76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 30] OBJ_rc4 */
77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 38] OBJ_rsaEncryption */
78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 47] OBJ_md2WithRSAEncryption */
79 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 56] OBJ_md5WithRSAEncryption */
80 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 65] OBJ_pbeWithMD2AndDES_CBC */
81 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 74] OBJ_pbeWithMD5AndDES_CBC */
82 0x55,                                        /* [ 83] OBJ_X500 */
83 0x55,0x04,                                   /* [ 84] OBJ_X509 */
84 0x55,0x04,0x03,                              /* [ 86] OBJ_commonName */
85 0x55,0x04,0x06,                              /* [ 89] OBJ_countryName */
86 0x55,0x04,0x07,                              /* [ 92] OBJ_localityName */
87 0x55,0x04,0x08,                              /* [ 95] OBJ_stateOrProvinceName */
88 0x55,0x04,0x0A,                              /* [ 98] OBJ_organizationName */
89 0x55,0x04,0x0B,                              /* [101] OBJ_organizationalUnitName */
90 0x55,0x08,0x01,0x01,                         /* [104] OBJ_rsa */
91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [108] OBJ_pkcs7 */
92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [116] OBJ_pkcs7_data */
93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [125] OBJ_pkcs7_signed */
94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [134] OBJ_pkcs7_enveloped */
95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [143] OBJ_pkcs7_signedAndEnveloped */
96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [152] OBJ_pkcs7_digest */
97 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [161] OBJ_pkcs7_encrypted */
98 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [170] OBJ_pkcs3 */
99 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [178] OBJ_dhKeyAgreement */
100 0x2B,0x0E,0x03,0x02,0x06,                    /* [187] OBJ_des_ecb */
101 0x2B,0x0E,0x03,0x02,0x09,                    /* [192] OBJ_des_cfb64 */
102 0x2B,0x0E,0x03,0x02,0x07,                    /* [197] OBJ_des_cbc */
103 0x2B,0x0E,0x03,0x02,0x11,                    /* [202] OBJ_des_ede_ecb */
104 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [207] OBJ_idea_cbc */
105 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [218] OBJ_rc2_cbc */
106 0x2B,0x0E,0x03,0x02,0x12,                    /* [226] OBJ_sha */
107 0x2B,0x0E,0x03,0x02,0x0F,                    /* [231] OBJ_shaWithRSAEncryption */
108 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [236] OBJ_des_ede3_cbc */
109 0x2B,0x0E,0x03,0x02,0x08,                    /* [244] OBJ_des_ofb64 */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [249] OBJ_pkcs9 */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [257] OBJ_pkcs9_emailAddress */
112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [266] OBJ_pkcs9_unstructuredName */
113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [275] OBJ_pkcs9_contentType */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [284] OBJ_pkcs9_messageDigest */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [293] OBJ_pkcs9_signingTime */
116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [302] OBJ_pkcs9_countersignature */
117 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [311] OBJ_pkcs9_challengePassword */
118 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [320] OBJ_pkcs9_unstructuredAddress */
119 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [329] OBJ_pkcs9_extCertAttributes */
120 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [338] OBJ_netscape */
121 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [345] OBJ_netscape_cert_extension */
122 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [353] OBJ_netscape_data_type */
123 0x2B,0x0E,0x03,0x02,0x1A,                    /* [361] OBJ_sha1 */
124 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [366] OBJ_sha1WithRSAEncryption */
125 0x2B,0x0E,0x03,0x02,0x0D,                    /* [375] OBJ_dsaWithSHA */
126 0x2B,0x0E,0x03,0x02,0x0C,                    /* [380] OBJ_dsa_2 */
127 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [385] OBJ_pbeWithSHA1AndRC2_CBC */
128 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [394] OBJ_id_pbkdf2 */
129 0x2B,0x0E,0x03,0x02,0x1B,                    /* [403] OBJ_dsaWithSHA1_2 */
130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [408] OBJ_netscape_cert_type */
131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [417] OBJ_netscape_base_url */
132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [426] OBJ_netscape_revocation_url */
133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [435] OBJ_netscape_ca_revocation_url */
134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [444] OBJ_netscape_renewal_url */
135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [453] OBJ_netscape_ca_policy_url */
136 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [462] OBJ_netscape_ssl_server_name */
137 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [471] OBJ_netscape_comment */
138 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [480] OBJ_netscape_cert_sequence */
139 0x55,0x1D,                                   /* [489] OBJ_id_ce */
140 0x55,0x1D,0x0E,                              /* [491] OBJ_subject_key_identifier */
141 0x55,0x1D,0x0F,                              /* [494] OBJ_key_usage */
142 0x55,0x1D,0x10,                              /* [497] OBJ_private_key_usage_period */
143 0x55,0x1D,0x11,                              /* [500] OBJ_subject_alt_name */
144 0x55,0x1D,0x12,                              /* [503] OBJ_issuer_alt_name */
145 0x55,0x1D,0x13,                              /* [506] OBJ_basic_constraints */
146 0x55,0x1D,0x14,                              /* [509] OBJ_crl_number */
147 0x55,0x1D,0x20,                              /* [512] OBJ_certificate_policies */
148 0x55,0x1D,0x23,                              /* [515] OBJ_authority_key_identifier */
149 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [518] OBJ_bf_cbc */
150 0x55,0x08,0x03,0x65,                         /* [527] OBJ_mdc2 */
151 0x55,0x08,0x03,0x64,                         /* [531] OBJ_mdc2WithRSA */
152 0x55,0x04,0x2A,                              /* [535] OBJ_givenName */
153 0x55,0x04,0x04,                              /* [538] OBJ_surname */
154 0x55,0x04,0x2B,                              /* [541] OBJ_initials */
155 0x55,0x1D,0x1F,                              /* [544] OBJ_crl_distribution_points */
156 0x2B,0x0E,0x03,0x02,0x03,                    /* [547] OBJ_md5WithRSA */
157 0x55,0x04,0x05,                              /* [552] OBJ_serialNumber */
158 0x55,0x04,0x0C,                              /* [555] OBJ_title */
159 0x55,0x04,0x0D,                              /* [558] OBJ_description */
160 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [561] OBJ_cast5_cbc */
161 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [570] OBJ_pbeWithMD5AndCast5_CBC */
162 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [579] OBJ_dsaWithSHA1 */
163 0x2B,0x0E,0x03,0x02,0x1D,                    /* [586] OBJ_sha1WithRSA */
164 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [591] OBJ_dsa */
165 0x2B,0x24,0x03,0x02,0x01,                    /* [598] OBJ_ripemd160 */
166 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [603] OBJ_ripemd160WithRSA */
167 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [609] OBJ_rc5_cbc */
168 0x29,0x01,0x01,0x85,0x1A,0x01,               /* [617] OBJ_rle_compression */
169 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [623] OBJ_zlib_compression */
170 0x55,0x1D,0x25,                              /* [634] OBJ_ext_key_usage */
171 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [637] OBJ_id_pkix */
172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [643] OBJ_id_kp */
173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [650] OBJ_server_auth */
174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [658] OBJ_client_auth */
175 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [666] OBJ_code_sign */
176 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [674] OBJ_email_protect */
177 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [682] OBJ_time_stamp */
178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [690] OBJ_ms_code_ind */
179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [700] OBJ_ms_code_com */
180 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [710] OBJ_ms_ctl_sign */
181 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [720] OBJ_ms_sgc */
182 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [730] OBJ_ms_efs */
183 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [740] OBJ_ns_sgc */
184 0x55,0x1D,0x1B,                              /* [749] OBJ_delta_crl */
185 0x55,0x1D,0x15,                              /* [752] OBJ_crl_reason */
186 0x55,0x1D,0x18,                              /* [755] OBJ_invalidity_date */
187 0x2B,0x65,0x01,0x04,0x01,                    /* [758] OBJ_sxnet */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [763] OBJ_pbe_WithSHA1And128BitRC4 */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [773] OBJ_pbe_WithSHA1And40BitRC4 */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [783] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [793] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [803] OBJ_pbe_WithSHA1And128BitRC2_CBC */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [813] OBJ_pbe_WithSHA1And40BitRC2_CBC */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [823] OBJ_keyBag */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [834] OBJ_pkcs8ShroudedKeyBag */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [845] OBJ_certBag */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [856] OBJ_crlBag */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [867] OBJ_secretBag */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [878] OBJ_safeContentsBag */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [889] OBJ_friendlyName */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [898] OBJ_localKeyID */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [907] OBJ_x509Certificate */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [917] OBJ_sdsiCertificate */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [927] OBJ_x509Crl */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [937] OBJ_pbes2 */
206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [946] OBJ_pbmac1 */
207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [955] OBJ_hmacWithSHA1 */
208 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [963] OBJ_id_qt_cps */
209 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [971] OBJ_id_qt_unotice */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [979] OBJ_SMIMECapabilities */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [988] OBJ_pbeWithMD2AndRC2_CBC */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [997] OBJ_pbeWithMD5AndRC2_CBC */
213 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1006] OBJ_pbeWithSHA1AndDES_CBC */
214 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1015] OBJ_ms_ext_req */
215 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1025] OBJ_ext_req */
216 0x55,0x04,0x29,                              /* [1034] OBJ_name */
217 0x55,0x04,0x2E,                              /* [1037] OBJ_dnQualifier */
218 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1040] OBJ_id_pe */
219 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1047] OBJ_id_ad */
220 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1054] OBJ_info_access */
221 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1062] OBJ_ad_OCSP */
222 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1070] OBJ_ad_ca_issuers */
223 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1078] OBJ_OCSP_sign */
224 0x28,                                        /* [1086] OBJ_iso */
225 0x2A,                                        /* [1087] OBJ_member_body */
226 0x2A,0x86,0x48,                              /* [1088] OBJ_ISO_US */
227 0x2A,0x86,0x48,0xCE,0x38,                    /* [1091] OBJ_X9_57 */
228 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1096] OBJ_X9cm */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1102] OBJ_pkcs1 */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1110] OBJ_pkcs5 */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1118] OBJ_SMIME */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1127] OBJ_id_smime_mod */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1137] OBJ_id_smime_ct */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1147] OBJ_id_smime_aa */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1157] OBJ_id_smime_alg */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1167] OBJ_id_smime_cd */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1177] OBJ_id_smime_spq */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1187] OBJ_id_smime_cti */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1197] OBJ_id_smime_mod_cms */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1208] OBJ_id_smime_mod_ess */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1219] OBJ_id_smime_mod_oid */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1230] OBJ_id_smime_mod_msg_v3 */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1241] OBJ_id_smime_mod_ets_eSignature_88 */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1252] OBJ_id_smime_mod_ets_eSignature_97 */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1263] OBJ_id_smime_mod_ets_eSigPolicy_88 */
246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1274] OBJ_id_smime_mod_ets_eSigPolicy_97 */
247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1285] OBJ_id_smime_ct_receipt */
248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1296] OBJ_id_smime_ct_authData */
249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1307] OBJ_id_smime_ct_publishCert */
250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1318] OBJ_id_smime_ct_TSTInfo */
251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1329] OBJ_id_smime_ct_TDTInfo */
252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1340] OBJ_id_smime_ct_contentInfo */
253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1351] OBJ_id_smime_ct_DVCSRequestData */
254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1362] OBJ_id_smime_ct_DVCSResponseData */
255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1373] OBJ_id_smime_aa_receiptRequest */
256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1384] OBJ_id_smime_aa_securityLabel */
257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1395] OBJ_id_smime_aa_mlExpandHistory */
258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1406] OBJ_id_smime_aa_contentHint */
259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1417] OBJ_id_smime_aa_msgSigDigest */
260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1428] OBJ_id_smime_aa_encapContentType */
261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1439] OBJ_id_smime_aa_contentIdentifier */
262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1450] OBJ_id_smime_aa_macValue */
263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1461] OBJ_id_smime_aa_equivalentLabels */
264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1472] OBJ_id_smime_aa_contentReference */
265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1483] OBJ_id_smime_aa_encrypKeyPref */
266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1494] OBJ_id_smime_aa_signingCertificate */
267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1505] OBJ_id_smime_aa_smimeEncryptCerts */
268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1516] OBJ_id_smime_aa_timeStampToken */
269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1527] OBJ_id_smime_aa_ets_sigPolicyId */
270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1538] OBJ_id_smime_aa_ets_commitmentType */
271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1549] OBJ_id_smime_aa_ets_signerLocation */
272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1560] OBJ_id_smime_aa_ets_signerAttr */
273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1571] OBJ_id_smime_aa_ets_otherSigCert */
274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1582] OBJ_id_smime_aa_ets_contentTimestamp */
275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1593] OBJ_id_smime_aa_ets_CertificateRefs */
276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1604] OBJ_id_smime_aa_ets_RevocationRefs */
277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1615] OBJ_id_smime_aa_ets_certValues */
278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1626] OBJ_id_smime_aa_ets_revocationValues */
279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1637] OBJ_id_smime_aa_ets_escTimeStamp */
280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1648] OBJ_id_smime_aa_ets_certCRLTimestamp */
281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1659] OBJ_id_smime_aa_ets_archiveTimeStamp */
282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1670] OBJ_id_smime_aa_signatureType */
283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1681] OBJ_id_smime_aa_dvcs_dvc */
284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1692] OBJ_id_smime_alg_ESDHwith3DES */
285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1703] OBJ_id_smime_alg_ESDHwithRC2 */
286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1714] OBJ_id_smime_alg_3DESwrap */
287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1725] OBJ_id_smime_alg_RC2wrap */
288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1736] OBJ_id_smime_alg_ESDH */
289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1747] OBJ_id_smime_alg_CMS3DESwrap */
290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1758] OBJ_id_smime_alg_CMSRC2wrap */
291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1769] OBJ_id_smime_cd_ldap */
292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1780] OBJ_id_smime_spq_ets_sqt_uri */
293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1791] OBJ_id_smime_spq_ets_sqt_unotice */
294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1802] OBJ_id_smime_cti_ets_proofOfOrigin */
295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1813] OBJ_id_smime_cti_ets_proofOfReceipt */
296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1824] OBJ_id_smime_cti_ets_proofOfDelivery */
297 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1835] OBJ_id_smime_cti_ets_proofOfSender */
298 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1846] OBJ_id_smime_cti_ets_proofOfApproval */
299 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1857] OBJ_id_smime_cti_ets_proofOfCreation */
300 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1868] OBJ_md4 */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1876] OBJ_id_pkix_mod */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1883] OBJ_id_qt */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1890] OBJ_id_it */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1897] OBJ_id_pkip */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1904] OBJ_id_alg */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1911] OBJ_id_cmc */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1918] OBJ_id_on */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1925] OBJ_id_pda */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1932] OBJ_id_aca */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1939] OBJ_id_qcs */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1946] OBJ_id_cct */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1953] OBJ_id_pkix1_explicit_88 */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1961] OBJ_id_pkix1_implicit_88 */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1969] OBJ_id_pkix1_explicit_93 */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1977] OBJ_id_pkix1_implicit_93 */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1985] OBJ_id_mod_crmf */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1993] OBJ_id_mod_cmc */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [2001] OBJ_id_mod_kea_profile_88 */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2009] OBJ_id_mod_kea_profile_93 */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2017] OBJ_id_mod_cmp */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2025] OBJ_id_mod_qualified_cert_88 */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2033] OBJ_id_mod_qualified_cert_93 */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2041] OBJ_id_mod_attribute_cert */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2049] OBJ_id_mod_timestamp_protocol */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2057] OBJ_id_mod_ocsp */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2065] OBJ_id_mod_dvcs */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2073] OBJ_id_mod_cmp2000 */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2081] OBJ_biometricInfo */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2089] OBJ_qcStatements */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2097] OBJ_ac_auditEntity */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2105] OBJ_ac_targeting */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2113] OBJ_aaControls */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2121] OBJ_sbgp_ipAddrBlock */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2129] OBJ_sbgp_autonomousSysNum */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2137] OBJ_sbgp_routerIdentifier */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2145] OBJ_textNotice */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2153] OBJ_ipsecEndSystem */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2161] OBJ_ipsecTunnel */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2169] OBJ_ipsecUser */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2177] OBJ_dvcs */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2185] OBJ_id_it_caProtEncCert */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2193] OBJ_id_it_signKeyPairTypes */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2201] OBJ_id_it_encKeyPairTypes */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2209] OBJ_id_it_preferredSymmAlg */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2217] OBJ_id_it_caKeyUpdateInfo */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2225] OBJ_id_it_currentCRL */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2233] OBJ_id_it_unsupportedOIDs */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2241] OBJ_id_it_subscriptionRequest */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2249] OBJ_id_it_subscriptionResponse */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2257] OBJ_id_it_keyPairParamReq */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2265] OBJ_id_it_keyPairParamRep */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2273] OBJ_id_it_revPassphrase */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2281] OBJ_id_it_implicitConfirm */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2289] OBJ_id_it_confirmWaitTime */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2297] OBJ_id_it_origPKIMessage */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2305] OBJ_id_regCtrl */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2313] OBJ_id_regInfo */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2321] OBJ_id_regCtrl_regToken */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2330] OBJ_id_regCtrl_authenticator */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2339] OBJ_id_regCtrl_pkiPublicationInfo */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2348] OBJ_id_regCtrl_pkiArchiveOptions */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2357] OBJ_id_regCtrl_oldCertID */
363 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2366] OBJ_id_regCtrl_protocolEncrKey */
364 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2375] OBJ_id_regInfo_utf8Pairs */
365 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2384] OBJ_id_regInfo_certReq */
366 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2393] OBJ_id_alg_des40 */
367 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2401] OBJ_id_alg_noSignature */
368 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2409] OBJ_id_alg_dh_sig_hmac_sha1 */
369 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2417] OBJ_id_alg_dh_pop */
370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2425] OBJ_id_cmc_statusInfo */
371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2433] OBJ_id_cmc_identification */
372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2441] OBJ_id_cmc_identityProof */
373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2449] OBJ_id_cmc_dataReturn */
374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2457] OBJ_id_cmc_transactionId */
375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2465] OBJ_id_cmc_senderNonce */
376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2473] OBJ_id_cmc_recipientNonce */
377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2481] OBJ_id_cmc_addExtensions */
378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2489] OBJ_id_cmc_encryptedPOP */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2497] OBJ_id_cmc_decryptedPOP */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2505] OBJ_id_cmc_lraPOPWitness */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2513] OBJ_id_cmc_getCert */
382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2521] OBJ_id_cmc_getCRL */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2529] OBJ_id_cmc_revokeRequest */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2537] OBJ_id_cmc_regInfo */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2545] OBJ_id_cmc_responseInfo */
386 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2553] OBJ_id_cmc_queryPending */
387 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2561] OBJ_id_cmc_popLinkRandom */
388 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2569] OBJ_id_cmc_popLinkWitness */
389 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2577] OBJ_id_cmc_confirmCertAcceptance */
390 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2585] OBJ_id_on_personalData */
391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2593] OBJ_id_pda_dateOfBirth */
392 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2601] OBJ_id_pda_placeOfBirth */
393 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2609] OBJ_id_pda_gender */
394 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2617] OBJ_id_pda_countryOfCitizenship */
395 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2625] OBJ_id_pda_countryOfResidence */
396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2633] OBJ_id_aca_authenticationInfo */
397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2641] OBJ_id_aca_accessIdentity */
398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2649] OBJ_id_aca_chargingIdentity */
399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2657] OBJ_id_aca_group */
400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2665] OBJ_id_aca_role */
401 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2673] OBJ_id_qcs_pkixQCSyntax_v1 */
402 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2681] OBJ_id_cct_crs */
403 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2689] OBJ_id_cct_PKIData */
404 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2697] OBJ_id_cct_PKIResponse */
405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2705] OBJ_ad_timeStamping */
406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2713] OBJ_ad_dvcs */
407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2721] OBJ_id_pkix_OCSP_basic */
408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2730] OBJ_id_pkix_OCSP_Nonce */
409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2739] OBJ_id_pkix_OCSP_CrlID */
410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2748] OBJ_id_pkix_OCSP_acceptableResponses */
411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2757] OBJ_id_pkix_OCSP_noCheck */
412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2766] OBJ_id_pkix_OCSP_archiveCutoff */
413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2775] OBJ_id_pkix_OCSP_serviceLocator */
414 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2784] OBJ_id_pkix_OCSP_extendedStatus */
415 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2793] OBJ_id_pkix_OCSP_valid */
416 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2802] OBJ_id_pkix_OCSP_path */
417 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2811] OBJ_id_pkix_OCSP_trustRoot */
418 0x2B,0x0E,0x03,0x02,                         /* [2820] OBJ_algorithm */
419 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2824] OBJ_rsaSignature */
420 0x55,0x08,                                   /* [2829] OBJ_X500algorithms */
421 0x2B,                                        /* [2831] OBJ_org */
422 0x2B,0x06,                                   /* [2832] OBJ_dod */
423 0x2B,0x06,0x01,                              /* [2834] OBJ_iana */
424 0x2B,0x06,0x01,0x01,                         /* [2837] OBJ_Directory */
425 0x2B,0x06,0x01,0x02,                         /* [2841] OBJ_Management */
426 0x2B,0x06,0x01,0x03,                         /* [2845] OBJ_Experimental */
427 0x2B,0x06,0x01,0x04,                         /* [2849] OBJ_Private */
428 0x2B,0x06,0x01,0x05,                         /* [2853] OBJ_Security */
429 0x2B,0x06,0x01,0x06,                         /* [2857] OBJ_SNMPv2 */
430 0x2B,0x06,0x01,0x07,                         /* [2861] OBJ_Mail */
431 0x2B,0x06,0x01,0x04,0x01,                    /* [2865] OBJ_Enterprises */
432 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2870] OBJ_dcObject */
433 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2879] OBJ_domainComponent */
434 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2889] OBJ_Domain */
435 0x00,                                        /* [2899] OBJ_joint_iso_ccitt */
436 0x55,0x01,0x05,                              /* [2900] OBJ_selected_attribute_types */
437 0x55,0x01,0x05,0x37,                         /* [2903] OBJ_clearance */
438 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2907] OBJ_md4WithRSAEncryption */
439 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2916] OBJ_ac_proxying */
440 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2924] OBJ_sinfo_access */
441 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2932] OBJ_id_aca_encAttrs */
442 0x55,0x04,0x48,                              /* [2940] OBJ_role */
443 0x55,0x1D,0x24,                              /* [2943] OBJ_policy_constraints */
444 0x55,0x1D,0x37,                              /* [2946] OBJ_target_information */
445 0x55,0x1D,0x38,                              /* [2949] OBJ_no_rev_avail */
446 0x00,                                        /* [2952] OBJ_ccitt */
447 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2953] OBJ_ansi_X9_62 */
448 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2958] OBJ_X9_62_prime_field */
449 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2965] OBJ_X9_62_characteristic_two_field */
450 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2972] OBJ_X9_62_id_ecPublicKey */
451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2979] OBJ_X9_62_prime192v1 */
452 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2987] OBJ_X9_62_prime192v2 */
453 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2995] OBJ_X9_62_prime192v3 */
454 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [3003] OBJ_X9_62_prime239v1 */
455 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3011] OBJ_X9_62_prime239v2 */
456 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3019] OBJ_X9_62_prime239v3 */
457 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3027] OBJ_X9_62_prime256v1 */
458 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3035] OBJ_ecdsa_with_SHA1 */
459 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
466 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
467 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
468 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
469 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
470 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
471 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
472 0x55,0x1D,0x17,                              /* [3159] OBJ_hold_instruction_code */
473 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3162] OBJ_hold_instruction_none */
474 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3169] OBJ_hold_instruction_call_issuer */
475 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3176] OBJ_hold_instruction_reject */
476 0x09,                                        /* [3183] OBJ_data */
477 0x09,0x92,0x26,                              /* [3184] OBJ_pss */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3187] OBJ_ucl */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3194] OBJ_pilot */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
539 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
540 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
541 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
542 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
543 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
544 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
545 0x55,0x04,0x2D,                              /* [3848] OBJ_x500UniqueIdentifier */
546 0x2B,0x06,0x01,0x07,0x01,                    /* [3851] OBJ_mime_mhs */
547 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3856] OBJ_mime_mhs_headings */
548 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3862] OBJ_mime_mhs_bodies */
549 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3868] OBJ_id_hex_partial_message */
550 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3875] OBJ_id_hex_multipart_message */
551 0x55,0x04,0x2C,                              /* [3882] OBJ_generationQualifier */
552 0x55,0x04,0x41,                              /* [3885] OBJ_pseudonym */
553 0x67,0x2A,                                   /* [3888] OBJ_id_set */
554 0x67,0x2A,0x00,                              /* [3890] OBJ_set_ctype */
555 0x67,0x2A,0x01,                              /* [3893] OBJ_set_msgExt */
556 0x67,0x2A,0x03,                              /* [3896] OBJ_set_attr */
557 0x67,0x2A,0x05,                              /* [3899] OBJ_set_policy */
558 0x67,0x2A,0x07,                              /* [3902] OBJ_set_certExt */
559 0x67,0x2A,0x08,                              /* [3905] OBJ_set_brand */
560 0x67,0x2A,0x00,0x00,                         /* [3908] OBJ_setct_PANData */
561 0x67,0x2A,0x00,0x01,                         /* [3912] OBJ_setct_PANToken */
562 0x67,0x2A,0x00,0x02,                         /* [3916] OBJ_setct_PANOnly */
563 0x67,0x2A,0x00,0x03,                         /* [3920] OBJ_setct_OIData */
564 0x67,0x2A,0x00,0x04,                         /* [3924] OBJ_setct_PI */
565 0x67,0x2A,0x00,0x05,                         /* [3928] OBJ_setct_PIData */
566 0x67,0x2A,0x00,0x06,                         /* [3932] OBJ_setct_PIDataUnsigned */
567 0x67,0x2A,0x00,0x07,                         /* [3936] OBJ_setct_HODInput */
568 0x67,0x2A,0x00,0x08,                         /* [3940] OBJ_setct_AuthResBaggage */
569 0x67,0x2A,0x00,0x09,                         /* [3944] OBJ_setct_AuthRevReqBaggage */
570 0x67,0x2A,0x00,0x0A,                         /* [3948] OBJ_setct_AuthRevResBaggage */
571 0x67,0x2A,0x00,0x0B,                         /* [3952] OBJ_setct_CapTokenSeq */
572 0x67,0x2A,0x00,0x0C,                         /* [3956] OBJ_setct_PInitResData */
573 0x67,0x2A,0x00,0x0D,                         /* [3960] OBJ_setct_PI_TBS */
574 0x67,0x2A,0x00,0x0E,                         /* [3964] OBJ_setct_PResData */
575 0x67,0x2A,0x00,0x10,                         /* [3968] OBJ_setct_AuthReqTBS */
576 0x67,0x2A,0x00,0x11,                         /* [3972] OBJ_setct_AuthResTBS */
577 0x67,0x2A,0x00,0x12,                         /* [3976] OBJ_setct_AuthResTBSX */
578 0x67,0x2A,0x00,0x13,                         /* [3980] OBJ_setct_AuthTokenTBS */
579 0x67,0x2A,0x00,0x14,                         /* [3984] OBJ_setct_CapTokenData */
580 0x67,0x2A,0x00,0x15,                         /* [3988] OBJ_setct_CapTokenTBS */
581 0x67,0x2A,0x00,0x16,                         /* [3992] OBJ_setct_AcqCardCodeMsg */
582 0x67,0x2A,0x00,0x17,                         /* [3996] OBJ_setct_AuthRevReqTBS */
583 0x67,0x2A,0x00,0x18,                         /* [4000] OBJ_setct_AuthRevResData */
584 0x67,0x2A,0x00,0x19,                         /* [4004] OBJ_setct_AuthRevResTBS */
585 0x67,0x2A,0x00,0x1A,                         /* [4008] OBJ_setct_CapReqTBS */
586 0x67,0x2A,0x00,0x1B,                         /* [4012] OBJ_setct_CapReqTBSX */
587 0x67,0x2A,0x00,0x1C,                         /* [4016] OBJ_setct_CapResData */
588 0x67,0x2A,0x00,0x1D,                         /* [4020] OBJ_setct_CapRevReqTBS */
589 0x67,0x2A,0x00,0x1E,                         /* [4024] OBJ_setct_CapRevReqTBSX */
590 0x67,0x2A,0x00,0x1F,                         /* [4028] OBJ_setct_CapRevResData */
591 0x67,0x2A,0x00,0x20,                         /* [4032] OBJ_setct_CredReqTBS */
592 0x67,0x2A,0x00,0x21,                         /* [4036] OBJ_setct_CredReqTBSX */
593 0x67,0x2A,0x00,0x22,                         /* [4040] OBJ_setct_CredResData */
594 0x67,0x2A,0x00,0x23,                         /* [4044] OBJ_setct_CredRevReqTBS */
595 0x67,0x2A,0x00,0x24,                         /* [4048] OBJ_setct_CredRevReqTBSX */
596 0x67,0x2A,0x00,0x25,                         /* [4052] OBJ_setct_CredRevResData */
597 0x67,0x2A,0x00,0x26,                         /* [4056] OBJ_setct_PCertReqData */
598 0x67,0x2A,0x00,0x27,                         /* [4060] OBJ_setct_PCertResTBS */
599 0x67,0x2A,0x00,0x28,                         /* [4064] OBJ_setct_BatchAdminReqData */
600 0x67,0x2A,0x00,0x29,                         /* [4068] OBJ_setct_BatchAdminResData */
601 0x67,0x2A,0x00,0x2A,                         /* [4072] OBJ_setct_CardCInitResTBS */
602 0x67,0x2A,0x00,0x2B,                         /* [4076] OBJ_setct_MeAqCInitResTBS */
603 0x67,0x2A,0x00,0x2C,                         /* [4080] OBJ_setct_RegFormResTBS */
604 0x67,0x2A,0x00,0x2D,                         /* [4084] OBJ_setct_CertReqData */
605 0x67,0x2A,0x00,0x2E,                         /* [4088] OBJ_setct_CertReqTBS */
606 0x67,0x2A,0x00,0x2F,                         /* [4092] OBJ_setct_CertResData */
607 0x67,0x2A,0x00,0x30,                         /* [4096] OBJ_setct_CertInqReqTBS */
608 0x67,0x2A,0x00,0x31,                         /* [4100] OBJ_setct_ErrorTBS */
609 0x67,0x2A,0x00,0x32,                         /* [4104] OBJ_setct_PIDualSignedTBE */
610 0x67,0x2A,0x00,0x33,                         /* [4108] OBJ_setct_PIUnsignedTBE */
611 0x67,0x2A,0x00,0x34,                         /* [4112] OBJ_setct_AuthReqTBE */
612 0x67,0x2A,0x00,0x35,                         /* [4116] OBJ_setct_AuthResTBE */
613 0x67,0x2A,0x00,0x36,                         /* [4120] OBJ_setct_AuthResTBEX */
614 0x67,0x2A,0x00,0x37,                         /* [4124] OBJ_setct_AuthTokenTBE */
615 0x67,0x2A,0x00,0x38,                         /* [4128] OBJ_setct_CapTokenTBE */
616 0x67,0x2A,0x00,0x39,                         /* [4132] OBJ_setct_CapTokenTBEX */
617 0x67,0x2A,0x00,0x3A,                         /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
618 0x67,0x2A,0x00,0x3B,                         /* [4140] OBJ_setct_AuthRevReqTBE */
619 0x67,0x2A,0x00,0x3C,                         /* [4144] OBJ_setct_AuthRevResTBE */
620 0x67,0x2A,0x00,0x3D,                         /* [4148] OBJ_setct_AuthRevResTBEB */
621 0x67,0x2A,0x00,0x3E,                         /* [4152] OBJ_setct_CapReqTBE */
622 0x67,0x2A,0x00,0x3F,                         /* [4156] OBJ_setct_CapReqTBEX */
623 0x67,0x2A,0x00,0x40,                         /* [4160] OBJ_setct_CapResTBE */
624 0x67,0x2A,0x00,0x41,                         /* [4164] OBJ_setct_CapRevReqTBE */
625 0x67,0x2A,0x00,0x42,                         /* [4168] OBJ_setct_CapRevReqTBEX */
626 0x67,0x2A,0x00,0x43,                         /* [4172] OBJ_setct_CapRevResTBE */
627 0x67,0x2A,0x00,0x44,                         /* [4176] OBJ_setct_CredReqTBE */
628 0x67,0x2A,0x00,0x45,                         /* [4180] OBJ_setct_CredReqTBEX */
629 0x67,0x2A,0x00,0x46,                         /* [4184] OBJ_setct_CredResTBE */
630 0x67,0x2A,0x00,0x47,                         /* [4188] OBJ_setct_CredRevReqTBE */
631 0x67,0x2A,0x00,0x48,                         /* [4192] OBJ_setct_CredRevReqTBEX */
632 0x67,0x2A,0x00,0x49,                         /* [4196] OBJ_setct_CredRevResTBE */
633 0x67,0x2A,0x00,0x4A,                         /* [4200] OBJ_setct_BatchAdminReqTBE */
634 0x67,0x2A,0x00,0x4B,                         /* [4204] OBJ_setct_BatchAdminResTBE */
635 0x67,0x2A,0x00,0x4C,                         /* [4208] OBJ_setct_RegFormReqTBE */
636 0x67,0x2A,0x00,0x4D,                         /* [4212] OBJ_setct_CertReqTBE */
637 0x67,0x2A,0x00,0x4E,                         /* [4216] OBJ_setct_CertReqTBEX */
638 0x67,0x2A,0x00,0x4F,                         /* [4220] OBJ_setct_CertResTBE */
639 0x67,0x2A,0x00,0x50,                         /* [4224] OBJ_setct_CRLNotificationTBS */
640 0x67,0x2A,0x00,0x51,                         /* [4228] OBJ_setct_CRLNotificationResTBS */
641 0x67,0x2A,0x00,0x52,                         /* [4232] OBJ_setct_BCIDistributionTBS */
642 0x67,0x2A,0x01,0x01,                         /* [4236] OBJ_setext_genCrypt */
643 0x67,0x2A,0x01,0x03,                         /* [4240] OBJ_setext_miAuth */
644 0x67,0x2A,0x01,0x04,                         /* [4244] OBJ_setext_pinSecure */
645 0x67,0x2A,0x01,0x05,                         /* [4248] OBJ_setext_pinAny */
646 0x67,0x2A,0x01,0x07,                         /* [4252] OBJ_setext_track2 */
647 0x67,0x2A,0x01,0x08,                         /* [4256] OBJ_setext_cv */
648 0x67,0x2A,0x05,0x00,                         /* [4260] OBJ_set_policy_root */
649 0x67,0x2A,0x07,0x00,                         /* [4264] OBJ_setCext_hashedRoot */
650 0x67,0x2A,0x07,0x01,                         /* [4268] OBJ_setCext_certType */
651 0x67,0x2A,0x07,0x02,                         /* [4272] OBJ_setCext_merchData */
652 0x67,0x2A,0x07,0x03,                         /* [4276] OBJ_setCext_cCertRequired */
653 0x67,0x2A,0x07,0x04,                         /* [4280] OBJ_setCext_tunneling */
654 0x67,0x2A,0x07,0x05,                         /* [4284] OBJ_setCext_setExt */
655 0x67,0x2A,0x07,0x06,                         /* [4288] OBJ_setCext_setQualf */
656 0x67,0x2A,0x07,0x07,                         /* [4292] OBJ_setCext_PGWYcapabilities */
657 0x67,0x2A,0x07,0x08,                         /* [4296] OBJ_setCext_TokenIdentifier */
658 0x67,0x2A,0x07,0x09,                         /* [4300] OBJ_setCext_Track2Data */
659 0x67,0x2A,0x07,0x0A,                         /* [4304] OBJ_setCext_TokenType */
660 0x67,0x2A,0x07,0x0B,                         /* [4308] OBJ_setCext_IssuerCapabilities */
661 0x67,0x2A,0x03,0x00,                         /* [4312] OBJ_setAttr_Cert */
662 0x67,0x2A,0x03,0x01,                         /* [4316] OBJ_setAttr_PGWYcap */
663 0x67,0x2A,0x03,0x02,                         /* [4320] OBJ_setAttr_TokenType */
664 0x67,0x2A,0x03,0x03,                         /* [4324] OBJ_setAttr_IssCap */
665 0x67,0x2A,0x03,0x00,0x00,                    /* [4328] OBJ_set_rootKeyThumb */
666 0x67,0x2A,0x03,0x00,0x01,                    /* [4333] OBJ_set_addPolicy */
667 0x67,0x2A,0x03,0x02,0x01,                    /* [4338] OBJ_setAttr_Token_EMV */
668 0x67,0x2A,0x03,0x02,0x02,                    /* [4343] OBJ_setAttr_Token_B0Prime */
669 0x67,0x2A,0x03,0x03,0x03,                    /* [4348] OBJ_setAttr_IssCap_CVM */
670 0x67,0x2A,0x03,0x03,0x04,                    /* [4353] OBJ_setAttr_IssCap_T2 */
671 0x67,0x2A,0x03,0x03,0x05,                    /* [4358] OBJ_setAttr_IssCap_Sig */
672 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4363] OBJ_setAttr_GenCryptgrm */
673 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4369] OBJ_setAttr_T2Enc */
674 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4375] OBJ_setAttr_T2cleartxt */
675 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4381] OBJ_setAttr_TokICCsig */
676 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4387] OBJ_setAttr_SecDevSig */
677 0x67,0x2A,0x08,0x01,                         /* [4393] OBJ_set_brand_IATA_ATA */
678 0x67,0x2A,0x08,0x1E,                         /* [4397] OBJ_set_brand_Diners */
679 0x67,0x2A,0x08,0x22,                         /* [4401] OBJ_set_brand_AmericanExpress */
680 0x67,0x2A,0x08,0x23,                         /* [4405] OBJ_set_brand_JCB */
681 0x67,0x2A,0x08,0x04,                         /* [4409] OBJ_set_brand_Visa */
682 0x67,0x2A,0x08,0x05,                         /* [4413] OBJ_set_brand_MasterCard */
683 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4417] OBJ_set_brand_Novus */
684 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4422] OBJ_des_cdmf */
685 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
686 0x00,                                        /* [4439] OBJ_itu_t */
687 0x50,                                        /* [4440] OBJ_joint_iso_itu_t */
688 0x67,                                        /* [4441] OBJ_international_organizations */
689 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4442] OBJ_ms_smartcard_login */
690 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4452] OBJ_ms_upn */
691 0x55,0x04,0x09,                              /* [4462] OBJ_streetAddress */
692 0x55,0x04,0x11,                              /* [4465] OBJ_postalCode */
693 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4468] OBJ_id_ppl */
694 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4475] OBJ_proxyCertInfo */
695 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4483] OBJ_id_ppl_anyLanguage */
696 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4491] OBJ_id_ppl_inheritAll */
697 0x55,0x1D,0x1E,                              /* [4499] OBJ_name_constraints */
698 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4502] OBJ_Independent */
699 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4510] OBJ_sha256WithRSAEncryption */
700 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4519] OBJ_sha384WithRSAEncryption */
701 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4528] OBJ_sha512WithRSAEncryption */
702 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4537] OBJ_sha224WithRSAEncryption */
703 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4546] OBJ_sha256 */
704 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4555] OBJ_sha384 */
705 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4564] OBJ_sha512 */
706 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4573] OBJ_sha224 */
707 0x2B,                                        /* [4582] OBJ_identified_organization */
708 0x2B,0x81,0x04,                              /* [4583] OBJ_certicom_arc */
709 0x67,0x2B,                                   /* [4586] OBJ_wap */
710 0x67,0x2B,0x01,                              /* [4588] OBJ_wap_wsg */
711 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4591] OBJ_X9_62_id_characteristic_two_basis */
712 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4599] OBJ_X9_62_onBasis */
713 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4608] OBJ_X9_62_tpBasis */
714 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4617] OBJ_X9_62_ppBasis */
715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4626] OBJ_X9_62_c2pnb163v1 */
716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4634] OBJ_X9_62_c2pnb163v2 */
717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4642] OBJ_X9_62_c2pnb163v3 */
718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4650] OBJ_X9_62_c2pnb176v1 */
719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4658] OBJ_X9_62_c2tnb191v1 */
720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4666] OBJ_X9_62_c2tnb191v2 */
721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4674] OBJ_X9_62_c2tnb191v3 */
722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4682] OBJ_X9_62_c2onb191v4 */
723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4690] OBJ_X9_62_c2onb191v5 */
724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4698] OBJ_X9_62_c2pnb208w1 */
725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4706] OBJ_X9_62_c2tnb239v1 */
726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4714] OBJ_X9_62_c2tnb239v2 */
727 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4722] OBJ_X9_62_c2tnb239v3 */
728 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4730] OBJ_X9_62_c2onb239v4 */
729 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4738] OBJ_X9_62_c2onb239v5 */
730 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4746] OBJ_X9_62_c2pnb272w1 */
731 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4754] OBJ_X9_62_c2pnb304w1 */
732 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4762] OBJ_X9_62_c2tnb359v1 */
733 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4770] OBJ_X9_62_c2pnb368w1 */
734 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4778] OBJ_X9_62_c2tnb431r1 */
735 0x2B,0x81,0x04,0x00,0x06,                    /* [4786] OBJ_secp112r1 */
736 0x2B,0x81,0x04,0x00,0x07,                    /* [4791] OBJ_secp112r2 */
737 0x2B,0x81,0x04,0x00,0x1C,                    /* [4796] OBJ_secp128r1 */
738 0x2B,0x81,0x04,0x00,0x1D,                    /* [4801] OBJ_secp128r2 */
739 0x2B,0x81,0x04,0x00,0x09,                    /* [4806] OBJ_secp160k1 */
740 0x2B,0x81,0x04,0x00,0x08,                    /* [4811] OBJ_secp160r1 */
741 0x2B,0x81,0x04,0x00,0x1E,                    /* [4816] OBJ_secp160r2 */
742 0x2B,0x81,0x04,0x00,0x1F,                    /* [4821] OBJ_secp192k1 */
743 0x2B,0x81,0x04,0x00,0x20,                    /* [4826] OBJ_secp224k1 */
744 0x2B,0x81,0x04,0x00,0x21,                    /* [4831] OBJ_secp224r1 */
745 0x2B,0x81,0x04,0x00,0x0A,                    /* [4836] OBJ_secp256k1 */
746 0x2B,0x81,0x04,0x00,0x22,                    /* [4841] OBJ_secp384r1 */
747 0x2B,0x81,0x04,0x00,0x23,                    /* [4846] OBJ_secp521r1 */
748 0x2B,0x81,0x04,0x00,0x04,                    /* [4851] OBJ_sect113r1 */
749 0x2B,0x81,0x04,0x00,0x05,                    /* [4856] OBJ_sect113r2 */
750 0x2B,0x81,0x04,0x00,0x16,                    /* [4861] OBJ_sect131r1 */
751 0x2B,0x81,0x04,0x00,0x17,                    /* [4866] OBJ_sect131r2 */
752 0x2B,0x81,0x04,0x00,0x01,                    /* [4871] OBJ_sect163k1 */
753 0x2B,0x81,0x04,0x00,0x02,                    /* [4876] OBJ_sect163r1 */
754 0x2B,0x81,0x04,0x00,0x0F,                    /* [4881] OBJ_sect163r2 */
755 0x2B,0x81,0x04,0x00,0x18,                    /* [4886] OBJ_sect193r1 */
756 0x2B,0x81,0x04,0x00,0x19,                    /* [4891] OBJ_sect193r2 */
757 0x2B,0x81,0x04,0x00,0x1A,                    /* [4896] OBJ_sect233k1 */
758 0x2B,0x81,0x04,0x00,0x1B,                    /* [4901] OBJ_sect233r1 */
759 0x2B,0x81,0x04,0x00,0x03,                    /* [4906] OBJ_sect239k1 */
760 0x2B,0x81,0x04,0x00,0x10,                    /* [4911] OBJ_sect283k1 */
761 0x2B,0x81,0x04,0x00,0x11,                    /* [4916] OBJ_sect283r1 */
762 0x2B,0x81,0x04,0x00,0x24,                    /* [4921] OBJ_sect409k1 */
763 0x2B,0x81,0x04,0x00,0x25,                    /* [4926] OBJ_sect409r1 */
764 0x2B,0x81,0x04,0x00,0x26,                    /* [4931] OBJ_sect571k1 */
765 0x2B,0x81,0x04,0x00,0x27,                    /* [4936] OBJ_sect571r1 */
766 0x67,0x2B,0x01,0x04,0x01,                    /* [4941] OBJ_wap_wsg_idm_ecid_wtls1 */
767 0x67,0x2B,0x01,0x04,0x03,                    /* [4946] OBJ_wap_wsg_idm_ecid_wtls3 */
768 0x67,0x2B,0x01,0x04,0x04,                    /* [4951] OBJ_wap_wsg_idm_ecid_wtls4 */
769 0x67,0x2B,0x01,0x04,0x05,                    /* [4956] OBJ_wap_wsg_idm_ecid_wtls5 */
770 0x67,0x2B,0x01,0x04,0x06,                    /* [4961] OBJ_wap_wsg_idm_ecid_wtls6 */
771 0x67,0x2B,0x01,0x04,0x07,                    /* [4966] OBJ_wap_wsg_idm_ecid_wtls7 */
772 0x67,0x2B,0x01,0x04,0x08,                    /* [4971] OBJ_wap_wsg_idm_ecid_wtls8 */
773 0x67,0x2B,0x01,0x04,0x09,                    /* [4976] OBJ_wap_wsg_idm_ecid_wtls9 */
774 0x67,0x2B,0x01,0x04,0x0A,                    /* [4981] OBJ_wap_wsg_idm_ecid_wtls10 */
775 0x67,0x2B,0x01,0x04,0x0B,                    /* [4986] OBJ_wap_wsg_idm_ecid_wtls11 */
776 0x67,0x2B,0x01,0x04,0x0C,                    /* [4991] OBJ_wap_wsg_idm_ecid_wtls12 */
777 0x55,0x1D,0x20,0x00,                         /* [4996] OBJ_any_policy */
778 0x55,0x1D,0x21,                              /* [5000] OBJ_policy_mappings */
779 0x55,0x1D,0x36,                              /* [5003] OBJ_inhibit_any_policy */
780 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5006] OBJ_camellia_128_cbc */
781 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5017] OBJ_camellia_192_cbc */
782 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5028] OBJ_camellia_256_cbc */
783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5039] OBJ_camellia_128_ecb */
784 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5047] OBJ_camellia_192_ecb */
785 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5055] OBJ_camellia_256_ecb */
786 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5063] OBJ_camellia_128_cfb128 */
787 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5071] OBJ_camellia_192_cfb128 */
788 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5079] OBJ_camellia_256_cfb128 */
789 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5087] OBJ_camellia_128_ofb128 */
790 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5095] OBJ_camellia_192_ofb128 */
791 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5103] OBJ_camellia_256_ofb128 */
792 0x55,0x1D,0x09,                              /* [5111] OBJ_subject_directory_attributes */
793 0x55,0x1D,0x1C,                              /* [5114] OBJ_issuing_distribution_point */
794 0x55,0x1D,0x1D,                              /* [5117] OBJ_certificate_issuer */
795 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5120] OBJ_kisa */
796 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5126] OBJ_seed_ecb */
797 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5134] OBJ_seed_cbc */
798 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5142] OBJ_seed_ofb128 */
799 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5150] OBJ_seed_cfb128 */
800 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5158] OBJ_hmac_md5 */
801 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5166] OBJ_hmac_sha1 */
802 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5174] OBJ_id_PasswordBasedMAC */
803 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5183] OBJ_id_DHBasedMac */
804 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5192] OBJ_id_it_suppLangTags */
805 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5200] OBJ_caRepository */
806 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5208] OBJ_id_smime_ct_compressedData */
807 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5219] OBJ_id_ct_asciiTextWithCRLF */
808 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5230] OBJ_id_aes128_wrap */
809 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5239] OBJ_id_aes192_wrap */
810 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5248] OBJ_id_aes256_wrap */
811 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5257] OBJ_ecdsa_with_Recommended */
812 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5264] OBJ_ecdsa_with_Specified */
813 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5271] OBJ_ecdsa_with_SHA224 */
814 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5279] OBJ_ecdsa_with_SHA256 */
815 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5287] OBJ_ecdsa_with_SHA384 */
816 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5295] OBJ_ecdsa_with_SHA512 */
817 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5303] OBJ_hmacWithMD5 */
818 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5311] OBJ_hmacWithSHA224 */
819 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5319] OBJ_hmacWithSHA256 */
820 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5327] OBJ_hmacWithSHA384 */
821 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5335] OBJ_hmacWithSHA512 */
822 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5343] OBJ_dsa_with_SHA224 */
823 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5352] OBJ_dsa_with_SHA256 */
824 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5361] OBJ_whirlpool */
825 0x2A,0x85,0x03,0x02,0x02,                    /* [5367] OBJ_cryptopro */
826 0x2A,0x85,0x03,0x02,0x09,                    /* [5372] OBJ_cryptocom */
827 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5377] OBJ_id_GostR3411_94_with_GostR3410_2001 */
828 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5383] OBJ_id_GostR3411_94_with_GostR3410_94 */
829 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5389] OBJ_id_GostR3411_94 */
830 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5395] OBJ_id_HMACGostR3411_94 */
831 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5401] OBJ_id_GostR3410_2001 */
832 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5407] OBJ_id_GostR3410_94 */
833 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5413] OBJ_id_Gost28147_89 */
834 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5419] OBJ_id_Gost28147_89_MAC */
835 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5425] OBJ_id_GostR3411_94_prf */
836 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5431] OBJ_id_GostR3410_2001DH */
837 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5437] OBJ_id_GostR3410_94DH */
838 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5443] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
839 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5450] OBJ_id_Gost28147_89_None_KeyMeshing */
840 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5457] OBJ_id_GostR3411_94_TestParamSet */
841 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5464] OBJ_id_GostR3411_94_CryptoProParamSet */
842 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5471] OBJ_id_Gost28147_89_TestParamSet */
843 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5478] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
844 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5485] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
845 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5492] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
846 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5499] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
847 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5506] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
848 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5513] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
849 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5520] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
850 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5527] OBJ_id_GostR3410_94_TestParamSet */
851 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5534] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
852 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5541] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
853 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5548] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
854 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5555] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
855 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5562] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
856 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5569] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
857 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5576] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
858 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5583] OBJ_id_GostR3410_2001_TestParamSet */
859 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5590] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
860 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5597] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
861 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5604] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
862 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5611] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
863 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5618] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
864 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5625] OBJ_id_GostR3410_94_a */
865 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5632] OBJ_id_GostR3410_94_aBis */
866 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5639] OBJ_id_GostR3410_94_b */
867 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5646] OBJ_id_GostR3410_94_bBis */
868 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5653] OBJ_id_Gost28147_89_cc */
869 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5661] OBJ_id_GostR3410_94_cc */
870 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5669] OBJ_id_GostR3410_2001_cc */
871 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5677] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
872 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5685] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
873 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5693] OBJ_id_GostR3410_2001_ParamSet_cc */
874 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5701] OBJ_LocalKeySet */
875 0x55,0x1D,0x2E,                              /* [5710] OBJ_freshest_crl */
876 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5713] OBJ_id_on_permanentIdentifier */
877 0x55,0x04,0x0E,                              /* [5721] OBJ_searchGuide */
878 0x55,0x04,0x0F,                              /* [5724] OBJ_businessCategory */
879 0x55,0x04,0x10,                              /* [5727] OBJ_postalAddress */
880 0x55,0x04,0x12,                              /* [5730] OBJ_postOfficeBox */
881 0x55,0x04,0x13,                              /* [5733] OBJ_physicalDeliveryOfficeName */
882 0x55,0x04,0x14,                              /* [5736] OBJ_telephoneNumber */
883 0x55,0x04,0x15,                              /* [5739] OBJ_telexNumber */
884 0x55,0x04,0x16,                              /* [5742] OBJ_teletexTerminalIdentifier */
885 0x55,0x04,0x17,                              /* [5745] OBJ_facsimileTelephoneNumber */
886 0x55,0x04,0x18,                              /* [5748] OBJ_x121Address */
887 0x55,0x04,0x19,                              /* [5751] OBJ_internationaliSDNNumber */
888 0x55,0x04,0x1A,                              /* [5754] OBJ_registeredAddress */
889 0x55,0x04,0x1B,                              /* [5757] OBJ_destinationIndicator */
890 0x55,0x04,0x1C,                              /* [5760] OBJ_preferredDeliveryMethod */
891 0x55,0x04,0x1D,                              /* [5763] OBJ_presentationAddress */
892 0x55,0x04,0x1E,                              /* [5766] OBJ_supportedApplicationContext */
893 0x55,0x04,0x1F,                              /* [5769] OBJ_member */
894 0x55,0x04,0x20,                              /* [5772] OBJ_owner */
895 0x55,0x04,0x21,                              /* [5775] OBJ_roleOccupant */
896 0x55,0x04,0x22,                              /* [5778] OBJ_seeAlso */
897 0x55,0x04,0x23,                              /* [5781] OBJ_userPassword */
898 0x55,0x04,0x24,                              /* [5784] OBJ_userCertificate */
899 0x55,0x04,0x25,                              /* [5787] OBJ_cACertificate */
900 0x55,0x04,0x26,                              /* [5790] OBJ_authorityRevocationList */
901 0x55,0x04,0x27,                              /* [5793] OBJ_certificateRevocationList */
902 0x55,0x04,0x28,                              /* [5796] OBJ_crossCertificatePair */
903 0x55,0x04,0x2F,                              /* [5799] OBJ_enhancedSearchGuide */
904 0x55,0x04,0x30,                              /* [5802] OBJ_protocolInformation */
905 0x55,0x04,0x31,                              /* [5805] OBJ_distinguishedName */
906 0x55,0x04,0x32,                              /* [5808] OBJ_uniqueMember */
907 0x55,0x04,0x33,                              /* [5811] OBJ_houseIdentifier */
908 0x55,0x04,0x34,                              /* [5814] OBJ_supportedAlgorithms */
909 0x55,0x04,0x35,                              /* [5817] OBJ_deltaRevocationList */
910 0x55,0x04,0x36,                              /* [5820] OBJ_dmdName */
911 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5823] OBJ_id_alg_PWRI_KEK */
912 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5834] OBJ_aes_128_gcm */
913 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5843] OBJ_aes_128_ccm */
914 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5852] OBJ_id_aes128_wrap_pad */
915 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5861] OBJ_aes_192_gcm */
916 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5870] OBJ_aes_192_ccm */
917 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5879] OBJ_id_aes192_wrap_pad */
918 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5888] OBJ_aes_256_gcm */
919 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5897] OBJ_aes_256_ccm */
920 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5906] OBJ_id_aes256_wrap_pad */
921 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5915] OBJ_id_camellia128_wrap */
922 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5926] OBJ_id_camellia192_wrap */
923 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5937] OBJ_id_camellia256_wrap */
924 0x55,0x1D,0x25,0x00,                         /* [5948] OBJ_anyExtendedKeyUsage */
925 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5952] OBJ_mgf1 */
926 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5961] OBJ_rsassaPss */
927 };
928
929 static const ASN1_OBJECT nid_objs[NUM_NID]={
930 {"UNDEF","undefined",NID_undef,1,&(lvalues[0]),0},
931 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[1]),0},
932 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[7]),0},
933 {"MD2","md2",NID_md2,8,&(lvalues[14]),0},
934 {"MD5","md5",NID_md5,8,&(lvalues[22]),0},
935 {"RC4","rc4",NID_rc4,8,&(lvalues[30]),0},
936 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[38]),0},
937 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
938         &(lvalues[47]),0},
939 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
940         &(lvalues[56]),0},
941 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
942         &(lvalues[65]),0},
943 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
944         &(lvalues[74]),0},
945 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[83]),0},
946 {"X509","X509",NID_X509,2,&(lvalues[84]),0},
947 {"CN","commonName",NID_commonName,3,&(lvalues[86]),0},
948 {"C","countryName",NID_countryName,3,&(lvalues[89]),0},
949 {"L","localityName",NID_localityName,3,&(lvalues[92]),0},
950 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[95]),0},
951 {"O","organizationName",NID_organizationName,3,&(lvalues[98]),0},
952 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
953         &(lvalues[101]),0},
954 {"RSA","rsa",NID_rsa,4,&(lvalues[104]),0},
955 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[108]),0},
956 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[116]),0},
957 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
958         &(lvalues[125]),0},
959 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
960         &(lvalues[134]),0},
961 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
962         NID_pkcs7_signedAndEnveloped,9,&(lvalues[143]),0},
963 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
964         &(lvalues[152]),0},
965 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
966         &(lvalues[161]),0},
967 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[170]),0},
968 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
969         &(lvalues[178]),0},
970 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[187]),0},
971 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[192]),0},
972 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[197]),0},
973 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[202]),0},
974 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
975 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[207]),0},
976 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
977 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
978 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[218]),0},
979 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
980 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
981 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
982 {"SHA","sha",NID_sha,5,&(lvalues[226]),0},
983 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
984         &(lvalues[231]),0},
985 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
986 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[236]),0},
987 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[244]),0},
988 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
989 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[249]),0},
990 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
991         &(lvalues[257]),0},
992 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
993         &(lvalues[266]),0},
994 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[275]),0},
995 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
996         &(lvalues[284]),0},
997 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[293]),0},
998 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
999         &(lvalues[302]),0},
1000 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
1001         9,&(lvalues[311]),0},
1002 {"unstructuredAddress","unstructuredAddress",
1003         NID_pkcs9_unstructuredAddress,9,&(lvalues[320]),0},
1004 {"extendedCertificateAttributes","extendedCertificateAttributes",
1005         NID_pkcs9_extCertAttributes,9,&(lvalues[329]),0},
1006 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
1007         &(lvalues[338]),0},
1008 {"nsCertExt","Netscape Certificate Extension",
1009         NID_netscape_cert_extension,8,&(lvalues[345]),0},
1010 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1011         &(lvalues[353]),0},
1012 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1013 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1014 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1015 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1016 {"SHA1","sha1",NID_sha1,5,&(lvalues[361]),0},
1017 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1018         &(lvalues[366]),0},
1019 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[375]),0},
1020 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[380]),0},
1021 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1022         9,&(lvalues[385]),0},
1023 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[394]),0},
1024 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[403]),0},
1025 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1026         &(lvalues[408]),0},
1027 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1028         &(lvalues[417]),0},
1029 {"nsRevocationUrl","Netscape Revocation Url",
1030         NID_netscape_revocation_url,9,&(lvalues[426]),0},
1031 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1032         NID_netscape_ca_revocation_url,9,&(lvalues[435]),0},
1033 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1034         &(lvalues[444]),0},
1035 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1036         9,&(lvalues[453]),0},
1037 {"nsSslServerName","Netscape SSL Server Name",
1038         NID_netscape_ssl_server_name,9,&(lvalues[462]),0},
1039 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[471]),0},
1040 {"nsCertSequence","Netscape Certificate Sequence",
1041         NID_netscape_cert_sequence,9,&(lvalues[480]),0},
1042 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1043 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[489]),0},
1044 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1045         NID_subject_key_identifier,3,&(lvalues[491]),0},
1046 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[494]),0},
1047 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1048         NID_private_key_usage_period,3,&(lvalues[497]),0},
1049 {"subjectAltName","X509v3 Subject Alternative Name",
1050         NID_subject_alt_name,3,&(lvalues[500]),0},
1051 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1052         3,&(lvalues[503]),0},
1053 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1054         3,&(lvalues[506]),0},
1055 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[509]),0},
1056 {"certificatePolicies","X509v3 Certificate Policies",
1057         NID_certificate_policies,3,&(lvalues[512]),0},
1058 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1059         NID_authority_key_identifier,3,&(lvalues[515]),0},
1060 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[518]),0},
1061 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1062 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1063 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1064 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[527]),0},
1065 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[531]),0},
1066 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1067 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1068 {"GN","givenName",NID_givenName,3,&(lvalues[535]),0},
1069 {"SN","surname",NID_surname,3,&(lvalues[538]),0},
1070 {"initials","initials",NID_initials,3,&(lvalues[541]),0},
1071 {NULL,NULL,NID_undef,0,NULL,0},
1072 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1073         NID_crl_distribution_points,3,&(lvalues[544]),0},
1074 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[547]),0},
1075 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[552]),0},
1076 {"title","title",NID_title,3,&(lvalues[555]),0},
1077 {"description","description",NID_description,3,&(lvalues[558]),0},
1078 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[561]),0},
1079 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1080 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1081 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1082 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1083         NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[570]),0},
1084 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[579]),0},
1085 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1086 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[586]),0},
1087 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[591]),0},
1088 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[598]),0},
1089 {NULL,NULL,NID_undef,0,NULL,0},
1090 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1091         &(lvalues[603]),0},
1092 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[609]),0},
1093 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1094 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1095 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1096 {"RLE","run length compression",NID_rle_compression,6,&(lvalues[617]),0},
1097 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[623]),0},
1098 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1099         &(lvalues[634]),0},
1100 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[637]),0},
1101 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[643]),0},
1102 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1103         &(lvalues[650]),0},
1104 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1105         &(lvalues[658]),0},
1106 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[666]),0},
1107 {"emailProtection","E-mail Protection",NID_email_protect,8,
1108         &(lvalues[674]),0},
1109 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[682]),0},
1110 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1111         &(lvalues[690]),0},
1112 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1113         &(lvalues[700]),0},
1114 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1115         &(lvalues[710]),0},
1116 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[720]),0},
1117 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1118         &(lvalues[730]),0},
1119 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[740]),0},
1120 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1121         &(lvalues[749]),0},
1122 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[752]),0},
1123 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1124         &(lvalues[755]),0},
1125 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[758]),0},
1126 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1127         NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[763]),0},
1128 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1129         NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[773]),0},
1130 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1131         NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[783]),0},
1132 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1133         NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[793]),0},
1134 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1135         NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[803]),0},
1136 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1137         NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[813]),0},
1138 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[823]),0},
1139 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1140         11,&(lvalues[834]),0},
1141 {"certBag","certBag",NID_certBag,11,&(lvalues[845]),0},
1142 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[856]),0},
1143 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[867]),0},
1144 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1145         &(lvalues[878]),0},
1146 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[889]),0},
1147 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[898]),0},
1148 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1149         &(lvalues[907]),0},
1150 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1151         &(lvalues[917]),0},
1152 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[927]),0},
1153 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[937]),0},
1154 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[946]),0},
1155 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[955]),0},
1156 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[963]),0},
1157 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1158         &(lvalues[971]),0},
1159 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1160 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1161         &(lvalues[979]),0},
1162 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1163         &(lvalues[988]),0},
1164 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1165         &(lvalues[997]),0},
1166 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1167         &(lvalues[1006]),0},
1168 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1169         &(lvalues[1015]),0},
1170 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1025]),0},
1171 {"name","name",NID_name,3,&(lvalues[1034]),0},
1172 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1037]),0},
1173 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1040]),0},
1174 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1047]),0},
1175 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1176         8,&(lvalues[1054]),0},
1177 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1062]),0},
1178 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1070]),0},
1179 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1078]),0},
1180 {"ISO","iso",NID_iso,1,&(lvalues[1086]),0},
1181 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1087]),0},
1182 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1088]),0},
1183 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1091]),0},
1184 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1096]),0},
1185 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1102]),0},
1186 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1110]),0},
1187 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1118]),0},
1188 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1127]),0},
1189 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1137]),0},
1190 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1147]),0},
1191 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1157]),0},
1192 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1167]),0},
1193 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1177]),0},
1194 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1187]),0},
1195 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1196         &(lvalues[1197]),0},
1197 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1198         &(lvalues[1208]),0},
1199 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1200         &(lvalues[1219]),0},
1201 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1202         11,&(lvalues[1230]),0},
1203 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1204         NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1241]),0},
1205 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1206         NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1252]),0},
1207 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1208         NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1263]),0},
1209 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1210         NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1274]),0},
1211 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1212         11,&(lvalues[1285]),0},
1213 {"id-smime-ct-authData","id-smime-ct-authData",
1214         NID_id_smime_ct_authData,11,&(lvalues[1296]),0},
1215 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1216         NID_id_smime_ct_publishCert,11,&(lvalues[1307]),0},
1217 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1218         11,&(lvalues[1318]),0},
1219 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1220         11,&(lvalues[1329]),0},
1221 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1222         NID_id_smime_ct_contentInfo,11,&(lvalues[1340]),0},
1223 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1224         NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1351]),0},
1225 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1226         NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1362]),0},
1227 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1228         NID_id_smime_aa_receiptRequest,11,&(lvalues[1373]),0},
1229 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1230         NID_id_smime_aa_securityLabel,11,&(lvalues[1384]),0},
1231 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1232         NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1395]),0},
1233 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1234         NID_id_smime_aa_contentHint,11,&(lvalues[1406]),0},
1235 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1236         NID_id_smime_aa_msgSigDigest,11,&(lvalues[1417]),0},
1237 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1238         NID_id_smime_aa_encapContentType,11,&(lvalues[1428]),0},
1239 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1240         NID_id_smime_aa_contentIdentifier,11,&(lvalues[1439]),0},
1241 {"id-smime-aa-macValue","id-smime-aa-macValue",
1242         NID_id_smime_aa_macValue,11,&(lvalues[1450]),0},
1243 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1244         NID_id_smime_aa_equivalentLabels,11,&(lvalues[1461]),0},
1245 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1246         NID_id_smime_aa_contentReference,11,&(lvalues[1472]),0},
1247 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1248         NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1483]),0},
1249 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1250         NID_id_smime_aa_signingCertificate,11,&(lvalues[1494]),0},
1251 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1252         NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1505]),0},
1253 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1254         NID_id_smime_aa_timeStampToken,11,&(lvalues[1516]),0},
1255 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1256         NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1527]),0},
1257 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1258         NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1538]),0},
1259 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1260         NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1549]),0},
1261 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1262         NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1560]),0},
1263 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1264         NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1571]),0},
1265 {"id-smime-aa-ets-contentTimestamp",
1266         "id-smime-aa-ets-contentTimestamp",
1267         NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1582]),0},
1268 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1269         NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1593]),0},
1270 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1271         NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1604]),0},
1272 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1273         NID_id_smime_aa_ets_certValues,11,&(lvalues[1615]),0},
1274 {"id-smime-aa-ets-revocationValues",
1275         "id-smime-aa-ets-revocationValues",
1276         NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1626]),0},
1277 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1278         NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1637]),0},
1279 {"id-smime-aa-ets-certCRLTimestamp",
1280         "id-smime-aa-ets-certCRLTimestamp",
1281         NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1648]),0},
1282 {"id-smime-aa-ets-archiveTimeStamp",
1283         "id-smime-aa-ets-archiveTimeStamp",
1284         NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1659]),0},
1285 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1286         NID_id_smime_aa_signatureType,11,&(lvalues[1670]),0},
1287 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1288         NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1681]),0},
1289 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1290         NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1692]),0},
1291 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1292         NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1703]),0},
1293 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1294         NID_id_smime_alg_3DESwrap,11,&(lvalues[1714]),0},
1295 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1296         NID_id_smime_alg_RC2wrap,11,&(lvalues[1725]),0},
1297 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1298         &(lvalues[1736]),0},
1299 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1300         NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1747]),0},
1301 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1302         NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1758]),0},
1303 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1304         &(lvalues[1769]),0},
1305 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1306         NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1780]),0},
1307 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1308         NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1791]),0},
1309 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1310         NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1802]),0},
1311 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1312         NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1813]),0},
1313 {"id-smime-cti-ets-proofOfDelivery",
1314         "id-smime-cti-ets-proofOfDelivery",
1315         NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1824]),0},
1316 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1317         NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1835]),0},
1318 {"id-smime-cti-ets-proofOfApproval",
1319         "id-smime-cti-ets-proofOfApproval",
1320         NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1846]),0},
1321 {"id-smime-cti-ets-proofOfCreation",
1322         "id-smime-cti-ets-proofOfCreation",
1323         NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1857]),0},
1324 {"MD4","md4",NID_md4,8,&(lvalues[1868]),0},
1325 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1876]),0},
1326 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1883]),0},
1327 {"id-it","id-it",NID_id_it,7,&(lvalues[1890]),0},
1328 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1897]),0},
1329 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1904]),0},
1330 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1911]),0},
1331 {"id-on","id-on",NID_id_on,7,&(lvalues[1918]),0},
1332 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1925]),0},
1333 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1932]),0},
1334 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1939]),0},
1335 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1946]),0},
1336 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1337         NID_id_pkix1_explicit_88,8,&(lvalues[1953]),0},
1338 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1339         NID_id_pkix1_implicit_88,8,&(lvalues[1961]),0},
1340 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1341         NID_id_pkix1_explicit_93,8,&(lvalues[1969]),0},
1342 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1343         NID_id_pkix1_implicit_93,8,&(lvalues[1977]),0},
1344 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1985]),0},
1345 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1993]),0},
1346 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1347         NID_id_mod_kea_profile_88,8,&(lvalues[2001]),0},
1348 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1349         NID_id_mod_kea_profile_93,8,&(lvalues[2009]),0},
1350 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2017]),0},
1351 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1352         NID_id_mod_qualified_cert_88,8,&(lvalues[2025]),0},
1353 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1354         NID_id_mod_qualified_cert_93,8,&(lvalues[2033]),0},
1355 {"id-mod-attribute-cert","id-mod-attribute-cert",
1356         NID_id_mod_attribute_cert,8,&(lvalues[2041]),0},
1357 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1358         NID_id_mod_timestamp_protocol,8,&(lvalues[2049]),0},
1359 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2057]),0},
1360 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2065]),0},
1361 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1362         &(lvalues[2073]),0},
1363 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2081]),0},
1364 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2089]),0},
1365 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1366         &(lvalues[2097]),0},
1367 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2105]),0},
1368 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2113]),0},
1369 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1370         &(lvalues[2121]),0},
1371 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1372         NID_sbgp_autonomousSysNum,8,&(lvalues[2129]),0},
1373 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1374         NID_sbgp_routerIdentifier,8,&(lvalues[2137]),0},
1375 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2145]),0},
1376 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1377         &(lvalues[2153]),0},
1378 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2161]),0},
1379 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2169]),0},
1380 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2177]),0},
1381 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1382         8,&(lvalues[2185]),0},
1383 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1384         NID_id_it_signKeyPairTypes,8,&(lvalues[2193]),0},
1385 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1386         NID_id_it_encKeyPairTypes,8,&(lvalues[2201]),0},
1387 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1388         NID_id_it_preferredSymmAlg,8,&(lvalues[2209]),0},
1389 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1390         NID_id_it_caKeyUpdateInfo,8,&(lvalues[2217]),0},
1391 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1392         &(lvalues[2225]),0},
1393 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1394         NID_id_it_unsupportedOIDs,8,&(lvalues[2233]),0},
1395 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1396         NID_id_it_subscriptionRequest,8,&(lvalues[2241]),0},
1397 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1398         NID_id_it_subscriptionResponse,8,&(lvalues[2249]),0},
1399 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1400         NID_id_it_keyPairParamReq,8,&(lvalues[2257]),0},
1401 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1402         NID_id_it_keyPairParamRep,8,&(lvalues[2265]),0},
1403 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1404         8,&(lvalues[2273]),0},
1405 {"id-it-implicitConfirm","id-it-implicitConfirm",
1406         NID_id_it_implicitConfirm,8,&(lvalues[2281]),0},
1407 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1408         NID_id_it_confirmWaitTime,8,&(lvalues[2289]),0},
1409 {"id-it-origPKIMessage","id-it-origPKIMessage",
1410         NID_id_it_origPKIMessage,8,&(lvalues[2297]),0},
1411 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2305]),0},
1412 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2313]),0},
1413 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1414         9,&(lvalues[2321]),0},
1415 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1416         NID_id_regCtrl_authenticator,9,&(lvalues[2330]),0},
1417 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1418         NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2339]),0},
1419 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1420         NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2348]),0},
1421 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1422         NID_id_regCtrl_oldCertID,9,&(lvalues[2357]),0},
1423 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1424         NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2366]),0},
1425 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1426         NID_id_regInfo_utf8Pairs,9,&(lvalues[2375]),0},
1427 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1428         &(lvalues[2384]),0},
1429 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2393]),0},
1430 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1431         &(lvalues[2401]),0},
1432 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1433         NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2409]),0},
1434 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2417]),0},
1435 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1436         &(lvalues[2425]),0},
1437 {"id-cmc-identification","id-cmc-identification",
1438         NID_id_cmc_identification,8,&(lvalues[2433]),0},
1439 {"id-cmc-identityProof","id-cmc-identityProof",
1440         NID_id_cmc_identityProof,8,&(lvalues[2441]),0},
1441 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1442         &(lvalues[2449]),0},
1443 {"id-cmc-transactionId","id-cmc-transactionId",
1444         NID_id_cmc_transactionId,8,&(lvalues[2457]),0},
1445 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1446         &(lvalues[2465]),0},
1447 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1448         NID_id_cmc_recipientNonce,8,&(lvalues[2473]),0},
1449 {"id-cmc-addExtensions","id-cmc-addExtensions",
1450         NID_id_cmc_addExtensions,8,&(lvalues[2481]),0},
1451 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1452         8,&(lvalues[2489]),0},
1453 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1454         8,&(lvalues[2497]),0},
1455 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1456         NID_id_cmc_lraPOPWitness,8,&(lvalues[2505]),0},
1457 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1458         &(lvalues[2513]),0},
1459 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2521]),0},
1460 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1461         NID_id_cmc_revokeRequest,8,&(lvalues[2529]),0},
1462 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1463         &(lvalues[2537]),0},
1464 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1465         8,&(lvalues[2545]),0},
1466 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1467         8,&(lvalues[2553]),0},
1468 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1469         NID_id_cmc_popLinkRandom,8,&(lvalues[2561]),0},
1470 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1471         NID_id_cmc_popLinkWitness,8,&(lvalues[2569]),0},
1472 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1473         NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2577]),0},
1474 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1475         &(lvalues[2585]),0},
1476 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1477         &(lvalues[2593]),0},
1478 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1479         8,&(lvalues[2601]),0},
1480 {NULL,NULL,NID_undef,0,NULL,0},
1481 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2609]),0},
1482 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1483         NID_id_pda_countryOfCitizenship,8,&(lvalues[2617]),0},
1484 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1485         NID_id_pda_countryOfResidence,8,&(lvalues[2625]),0},
1486 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1487         NID_id_aca_authenticationInfo,8,&(lvalues[2633]),0},
1488 {"id-aca-accessIdentity","id-aca-accessIdentity",
1489         NID_id_aca_accessIdentity,8,&(lvalues[2641]),0},
1490 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1491         NID_id_aca_chargingIdentity,8,&(lvalues[2649]),0},
1492 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2657]),0},
1493 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2665]),0},
1494 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1495         NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2673]),0},
1496 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2681]),0},
1497 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1498         &(lvalues[2689]),0},
1499 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1500         &(lvalues[2697]),0},
1501 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1502         &(lvalues[2705]),0},
1503 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2713]),0},
1504 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1505         &(lvalues[2721]),0},
1506 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2730]),0},
1507 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2739]),0},
1508 {"acceptableResponses","Acceptable OCSP Responses",
1509         NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2748]),0},
1510 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2757]),0},
1511 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1512         9,&(lvalues[2766]),0},
1513 {"serviceLocator","OCSP Service Locator",
1514         NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2775]),0},
1515 {"extendedStatus","Extended OCSP Status",
1516         NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2784]),0},
1517 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2793]),0},
1518 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2802]),0},
1519 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1520         &(lvalues[2811]),0},
1521 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2820]),0},
1522 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2824]),0},
1523 {"X500algorithms","directory services - algorithms",
1524         NID_X500algorithms,2,&(lvalues[2829]),0},
1525 {"ORG","org",NID_org,1,&(lvalues[2831]),0},
1526 {"DOD","dod",NID_dod,2,&(lvalues[2832]),0},
1527 {"IANA","iana",NID_iana,3,&(lvalues[2834]),0},
1528 {"directory","Directory",NID_Directory,4,&(lvalues[2837]),0},
1529 {"mgmt","Management",NID_Management,4,&(lvalues[2841]),0},
1530 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2845]),0},
1531 {"private","Private",NID_Private,4,&(lvalues[2849]),0},
1532 {"security","Security",NID_Security,4,&(lvalues[2853]),0},
1533 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2857]),0},
1534 {"Mail","Mail",NID_Mail,4,&(lvalues[2861]),0},
1535 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2865]),0},
1536 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2870]),0},
1537 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2879]),0},
1538 {"domain","Domain",NID_Domain,10,&(lvalues[2889]),0},
1539 {"NULL","NULL",NID_joint_iso_ccitt,1,&(lvalues[2899]),0},
1540 {"selected-attribute-types","Selected Attribute Types",
1541         NID_selected_attribute_types,3,&(lvalues[2900]),0},
1542 {"clearance","clearance",NID_clearance,4,&(lvalues[2903]),0},
1543 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1544         &(lvalues[2907]),0},
1545 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2916]),0},
1546 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1547         &(lvalues[2924]),0},
1548 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1549         &(lvalues[2932]),0},
1550 {"role","role",NID_role,3,&(lvalues[2940]),0},
1551 {"policyConstraints","X509v3 Policy Constraints",
1552         NID_policy_constraints,3,&(lvalues[2943]),0},
1553 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1554         &(lvalues[2946]),0},
1555 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1556         &(lvalues[2949]),0},
1557 {"NULL","NULL",NID_ccitt,1,&(lvalues[2952]),0},
1558 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1559 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
1560 {"characteristic-two-field","characteristic-two-field",
1561         NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
1562 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1563         &(lvalues[2972]),0},
1564 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1565 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1566 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1567 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1568 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1569 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1570 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
1571 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1572         &(lvalues[3035]),0},
1573 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1574 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1575 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1576 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1577 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1578 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1579 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1580 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1581 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1582 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1583 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1584 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1585 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
1586 {"holdInstructionCode","Hold Instruction Code",
1587         NID_hold_instruction_code,3,&(lvalues[3159]),0},
1588 {"holdInstructionNone","Hold Instruction None",
1589         NID_hold_instruction_none,7,&(lvalues[3162]),0},
1590 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1591         NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
1592 {"holdInstructionReject","Hold Instruction Reject",
1593         NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1594 {"data","data",NID_data,1,&(lvalues[3183]),0},
1595 {"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1596 {"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1597 {"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
1598 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1599         &(lvalues[3202]),0},
1600 {"pilotAttributeSyntax","pilotAttributeSyntax",
1601         NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
1602 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1603         &(lvalues[3220]),0},
1604 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
1605 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1606         &(lvalues[3238]),0},
1607 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1608         NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1609 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1610 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1611 {"account","account",NID_account,10,&(lvalues[3278]),0},
1612 {"document","document",NID_document,10,&(lvalues[3288]),0},
1613 {"room","room",NID_room,10,&(lvalues[3298]),0},
1614 {"documentSeries","documentSeries",NID_documentSeries,10,
1615         &(lvalues[3308]),0},
1616 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1617         &(lvalues[3318]),0},
1618 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
1619 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1620         10,&(lvalues[3338]),0},
1621 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1622         &(lvalues[3348]),0},
1623 {"simpleSecurityObject","simpleSecurityObject",
1624         NID_simpleSecurityObject,10,&(lvalues[3358]),0},
1625 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1626         &(lvalues[3368]),0},
1627 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
1628 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1629         10,&(lvalues[3388]),0},
1630 {"UID","userId",NID_userId,10,&(lvalues[3398]),0},
1631 {"textEncodedORAddress","textEncodedORAddress",
1632         NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1633 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1634 {"info","info",NID_info,10,&(lvalues[3428]),0},
1635 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1636         &(lvalues[3438]),0},
1637 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1638 {"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1639 {"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1640 {"host","host",NID_host,10,&(lvalues[3478]),0},
1641 {"manager","manager",NID_manager,10,&(lvalues[3488]),0},
1642 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1643         &(lvalues[3498]),0},
1644 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
1645 {"documentVersion","documentVersion",NID_documentVersion,10,
1646         &(lvalues[3518]),0},
1647 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1648         &(lvalues[3528]),0},
1649 {"documentLocation","documentLocation",NID_documentLocation,10,
1650         &(lvalues[3538]),0},
1651 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1652         10,&(lvalues[3548]),0},
1653 {"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1654 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
1655 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1656         &(lvalues[3578]),0},
1657 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1658         &(lvalues[3588]),0},
1659 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1660 {"pilotAttributeType27","pilotAttributeType27",
1661         NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1662 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1663 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1664 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1665 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
1666 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1667         &(lvalues[3658]),0},
1668 {"associatedName","associatedName",NID_associatedName,10,
1669         &(lvalues[3668]),0},
1670 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1671         &(lvalues[3678]),0},
1672 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
1673 {"mobileTelephoneNumber","mobileTelephoneNumber",
1674         NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
1675 {"pagerTelephoneNumber","pagerTelephoneNumber",
1676         NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
1677 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1678         10,&(lvalues[3718]),0},
1679 {"organizationalStatus","organizationalStatus",
1680         NID_organizationalStatus,10,&(lvalues[3728]),0},
1681 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
1682 {"mailPreferenceOption","mailPreferenceOption",
1683         NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1684 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1685 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
1686 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1687         &(lvalues[3778]),0},
1688 {"subtreeMinimumQuality","subtreeMinimumQuality",
1689         NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
1690 {"subtreeMaximumQuality","subtreeMaximumQuality",
1691         NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
1692 {"personalSignature","personalSignature",NID_personalSignature,10,
1693         &(lvalues[3808]),0},
1694 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1695 {"audio","audio",NID_audio,10,&(lvalues[3828]),0},
1696 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1697         &(lvalues[3838]),0},
1698 {"x500UniqueIdentifier","x500UniqueIdentifier",
1699         NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1700 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
1701 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1702         &(lvalues[3856]),0},
1703 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1704         &(lvalues[3862]),0},
1705 {"id-hex-partial-message","id-hex-partial-message",
1706         NID_id_hex_partial_message,7,&(lvalues[3868]),0},
1707 {"id-hex-multipart-message","id-hex-multipart-message",
1708         NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
1709 {"generationQualifier","generationQualifier",NID_generationQualifier,
1710         3,&(lvalues[3882]),0},
1711 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
1712 {NULL,NULL,NID_undef,0,NULL,0},
1713 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1714         &(lvalues[3888]),0},
1715 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1716 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1717 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1718 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
1719 {"set-certExt","certificate extensions",NID_set_certExt,3,
1720         &(lvalues[3902]),0},
1721 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1722 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
1723 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1724         &(lvalues[3912]),0},
1725 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1726 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1727 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1728 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
1729 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1730         NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
1731 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1732         &(lvalues[3936]),0},
1733 {"setct-AuthResBaggage","setct-AuthResBaggage",
1734         NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
1735 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1736         NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
1737 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1738         NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
1739 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1740         &(lvalues[3952]),0},
1741 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1742         &(lvalues[3956]),0},
1743 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
1744 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1745         &(lvalues[3964]),0},
1746 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1747         &(lvalues[3968]),0},
1748 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1749         &(lvalues[3972]),0},
1750 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1751         &(lvalues[3976]),0},
1752 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1753         &(lvalues[3980]),0},
1754 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1755         &(lvalues[3984]),0},
1756 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1757         &(lvalues[3988]),0},
1758 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1759         NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
1760 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1761         4,&(lvalues[3996]),0},
1762 {"setct-AuthRevResData","setct-AuthRevResData",
1763         NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
1764 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1765         4,&(lvalues[4004]),0},
1766 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1767         &(lvalues[4008]),0},
1768 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1769         &(lvalues[4012]),0},
1770 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1771         &(lvalues[4016]),0},
1772 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1773         &(lvalues[4020]),0},
1774 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1775         4,&(lvalues[4024]),0},
1776 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1777         4,&(lvalues[4028]),0},
1778 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1779         &(lvalues[4032]),0},
1780 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1781         &(lvalues[4036]),0},
1782 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1783         &(lvalues[4040]),0},
1784 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1785         4,&(lvalues[4044]),0},
1786 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1787         NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
1788 {"setct-CredRevResData","setct-CredRevResData",
1789         NID_setct_CredRevResData,4,&(lvalues[4052]),0},
1790 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1791         &(lvalues[4056]),0},
1792 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1793         &(lvalues[4060]),0},
1794 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1795         NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
1796 {"setct-BatchAdminResData","setct-BatchAdminResData",
1797         NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
1798 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1799         NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
1800 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1801         NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
1802 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1803         4,&(lvalues[4080]),0},
1804 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1805         &(lvalues[4084]),0},
1806 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1807         &(lvalues[4088]),0},
1808 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1809         &(lvalues[4092]),0},
1810 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1811         4,&(lvalues[4096]),0},
1812 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1813         &(lvalues[4100]),0},
1814 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1815         NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
1816 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1817         4,&(lvalues[4108]),0},
1818 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1819         &(lvalues[4112]),0},
1820 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1821         &(lvalues[4116]),0},
1822 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1823         &(lvalues[4120]),0},
1824 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1825         &(lvalues[4124]),0},
1826 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1827         &(lvalues[4128]),0},
1828 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1829         &(lvalues[4132]),0},
1830 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1831         NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
1832 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1833         4,&(lvalues[4140]),0},
1834 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1835         4,&(lvalues[4144]),0},
1836 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1837         NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
1838 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1839         &(lvalues[4152]),0},
1840 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1841         &(lvalues[4156]),0},
1842 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1843         &(lvalues[4160]),0},
1844 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1845         &(lvalues[4164]),0},
1846 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1847         4,&(lvalues[4168]),0},
1848 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1849         &(lvalues[4172]),0},
1850 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1851         &(lvalues[4176]),0},
1852 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1853         &(lvalues[4180]),0},
1854 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1855         &(lvalues[4184]),0},
1856 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1857         4,&(lvalues[4188]),0},
1858 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1859         NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
1860 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1861         4,&(lvalues[4196]),0},
1862 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1863         NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
1864 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1865         NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
1866 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1867         4,&(lvalues[4208]),0},
1868 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1869         &(lvalues[4212]),0},
1870 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1871         &(lvalues[4216]),0},
1872 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1873         &(lvalues[4220]),0},
1874 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1875         NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
1876 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1877         NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
1878 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1879         NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
1880 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1881         &(lvalues[4236]),0},
1882 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1883         &(lvalues[4240]),0},
1884 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1885         &(lvalues[4244]),0},
1886 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1887 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
1888 {"setext-cv","additional verification",NID_setext_cv,4,
1889         &(lvalues[4256]),0},
1890 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1891         &(lvalues[4260]),0},
1892 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1893         &(lvalues[4264]),0},
1894 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1895         &(lvalues[4268]),0},
1896 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1897         &(lvalues[4272]),0},
1898 {"setCext-cCertRequired","setCext-cCertRequired",
1899         NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
1900 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1901         &(lvalues[4280]),0},
1902 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1903         &(lvalues[4284]),0},
1904 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1905         &(lvalues[4288]),0},
1906 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1907         NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
1908 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1909         NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
1910 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1911         &(lvalues[4300]),0},
1912 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1913         &(lvalues[4304]),0},
1914 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1915         NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
1916 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
1917 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1918         4,&(lvalues[4316]),0},
1919 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1920         &(lvalues[4320]),0},
1921 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1922         &(lvalues[4324]),0},
1923 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1924         &(lvalues[4328]),0},
1925 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
1926 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
1927         &(lvalues[4338]),0},
1928 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
1929         NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
1930 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
1931         &(lvalues[4348]),0},
1932 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
1933         &(lvalues[4353]),0},
1934 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1935         &(lvalues[4358]),0},
1936 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
1937         6,&(lvalues[4363]),0},
1938 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
1939         &(lvalues[4369]),0},
1940 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
1941         &(lvalues[4375]),0},
1942 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
1943         &(lvalues[4381]),0},
1944 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
1945         6,&(lvalues[4387]),0},
1946 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
1947         &(lvalues[4393]),0},
1948 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
1949         &(lvalues[4397]),0},
1950 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
1951         NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
1952 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
1953 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
1954         &(lvalues[4409]),0},
1955 {"set-brand-MasterCard","set-brand-MasterCard",
1956         NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
1957 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
1958         &(lvalues[4417]),0},
1959 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
1960 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
1961         NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
1962 {"ITU-T","itu-t",NID_itu_t,1,&(lvalues[4439]),0},
1963 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,1,
1964         &(lvalues[4440]),0},
1965 {"international-organizations","International Organizations",
1966         NID_international_organizations,1,&(lvalues[4441]),0},
1967 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
1968         10,&(lvalues[4442]),0},
1969 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
1970         &(lvalues[4452]),0},
1971 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
1972 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
1973 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
1974 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
1975 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
1976 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
1977 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
1978 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
1979 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
1980 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
1981 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4462]),0},
1982 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4465]),0},
1983 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4468]),0},
1984 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
1985         &(lvalues[4475]),0},
1986 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
1987         &(lvalues[4483]),0},
1988 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
1989         &(lvalues[4491]),0},
1990 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
1991         &(lvalues[4499]),0},
1992 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4502]),0},
1993 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
1994         &(lvalues[4510]),0},
1995 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
1996         &(lvalues[4519]),0},
1997 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
1998         &(lvalues[4528]),0},
1999 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2000         &(lvalues[4537]),0},
2001 {"SHA256","sha256",NID_sha256,9,&(lvalues[4546]),0},
2002 {"SHA384","sha384",NID_sha384,9,&(lvalues[4555]),0},
2003 {"SHA512","sha512",NID_sha512,9,&(lvalues[4564]),0},
2004 {"SHA224","sha224",NID_sha224,9,&(lvalues[4573]),0},
2005 {"identified-organization","identified-organization",
2006         NID_identified_organization,1,&(lvalues[4582]),0},
2007 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4583]),0},
2008 {"wap","wap",NID_wap,2,&(lvalues[4586]),0},
2009 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4588]),0},
2010 {"id-characteristic-two-basis","id-characteristic-two-basis",
2011         NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4591]),0},
2012 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4599]),0},
2013 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4608]),0},
2014 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4617]),0},
2015 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4626]),0},
2016 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4634]),0},
2017 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4642]),0},
2018 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4650]),0},
2019 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4658]),0},
2020 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4666]),0},
2021 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4674]),0},
2022 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4682]),0},
2023 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4690]),0},
2024 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4698]),0},
2025 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4706]),0},
2026 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4714]),0},
2027 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4722]),0},
2028 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4730]),0},
2029 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4738]),0},
2030 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4746]),0},
2031 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4754]),0},
2032 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4762]),0},
2033 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4770]),0},
2034 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4778]),0},
2035 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4786]),0},
2036 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4791]),0},
2037 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4796]),0},
2038 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4801]),0},
2039 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4806]),0},
2040 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4811]),0},
2041 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4816]),0},
2042 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4821]),0},
2043 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4826]),0},
2044 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4831]),0},
2045 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4836]),0},
2046 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4841]),0},
2047 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4846]),0},
2048 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4851]),0},
2049 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4856]),0},
2050 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4861]),0},
2051 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4866]),0},
2052 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4871]),0},
2053 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4876]),0},
2054 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4881]),0},
2055 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4886]),0},
2056 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4891]),0},
2057 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4896]),0},
2058 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4901]),0},
2059 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4906]),0},
2060 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4911]),0},
2061 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4916]),0},
2062 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4921]),0},
2063 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4926]),0},
2064 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4931]),0},
2065 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4936]),0},
2066 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2067         NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4941]),0},
2068 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2069         NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4946]),0},
2070 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2071         NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4951]),0},
2072 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2073         NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4956]),0},
2074 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2075         NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4961]),0},
2076 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2077         NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4966]),0},
2078 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2079         NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4971]),0},
2080 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2081         NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4976]),0},
2082 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2083         NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4981]),0},
2084 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2085         NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4986]),0},
2086 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2087         NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4991]),0},
2088 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4996]),0},
2089 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2090         &(lvalues[5000]),0},
2091 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2092         NID_inhibit_any_policy,3,&(lvalues[5003]),0},
2093 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2094 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2095 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2096         &(lvalues[5006]),0},
2097 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2098         &(lvalues[5017]),0},
2099 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2100         &(lvalues[5028]),0},
2101 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2102         &(lvalues[5039]),0},
2103 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2104         &(lvalues[5047]),0},
2105 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2106         &(lvalues[5055]),0},
2107 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2108         &(lvalues[5063]),0},
2109 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2110         &(lvalues[5071]),0},
2111 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2112         &(lvalues[5079]),0},
2113 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2114 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2115 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2116 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2117 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2118 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2119 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2120         &(lvalues[5087]),0},
2121 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2122         &(lvalues[5095]),0},
2123 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2124         &(lvalues[5103]),0},
2125 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2126         NID_subject_directory_attributes,3,&(lvalues[5111]),0},
2127 {"issuingDistributionPoint","X509v3 Issuing Distrubution Point",
2128         NID_issuing_distribution_point,3,&(lvalues[5114]),0},
2129 {"certificateIssuer","X509v3 Certificate Issuer",
2130         NID_certificate_issuer,3,&(lvalues[5117]),0},
2131 {NULL,NULL,NID_undef,0,NULL,0},
2132 {"KISA","kisa",NID_kisa,6,&(lvalues[5120]),0},
2133 {NULL,NULL,NID_undef,0,NULL,0},
2134 {NULL,NULL,NID_undef,0,NULL,0},
2135 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5126]),0},
2136 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5134]),0},
2137 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5142]),0},
2138 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5150]),0},
2139 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5158]),0},
2140 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5166]),0},
2141 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2142         &(lvalues[5174]),0},
2143 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2144         &(lvalues[5183]),0},
2145 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2146         &(lvalues[5192]),0},
2147 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5200]),0},
2148 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2149         NID_id_smime_ct_compressedData,11,&(lvalues[5208]),0},
2150 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2151         NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5219]),0},
2152 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2153         &(lvalues[5230]),0},
2154 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2155         &(lvalues[5239]),0},
2156 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2157         &(lvalues[5248]),0},
2158 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2159         NID_ecdsa_with_Recommended,7,&(lvalues[5257]),0},
2160 {"ecdsa-with-Specified","ecdsa-with-Specified",
2161         NID_ecdsa_with_Specified,7,&(lvalues[5264]),0},
2162 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2163         &(lvalues[5271]),0},
2164 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2165         &(lvalues[5279]),0},
2166 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2167         &(lvalues[5287]),0},
2168 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2169         &(lvalues[5295]),0},
2170 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5303]),0},
2171 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2172         &(lvalues[5311]),0},
2173 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2174         &(lvalues[5319]),0},
2175 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2176         &(lvalues[5327]),0},
2177 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2178         &(lvalues[5335]),0},
2179 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2180         &(lvalues[5343]),0},
2181 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2182         &(lvalues[5352]),0},
2183 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5361]),0},
2184 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5367]),0},
2185 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5372]),0},
2186 {"id-GostR3411-94-with-GostR3410-2001",
2187         "GOST R 34.11-94 with GOST R 34.10-2001",
2188         NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5377]),0},
2189 {"id-GostR3411-94-with-GostR3410-94",
2190         "GOST R 34.11-94 with GOST R 34.10-94",
2191         NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5383]),0},
2192 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5389]),0},
2193 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2194         &(lvalues[5395]),0},
2195 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2196         &(lvalues[5401]),0},
2197 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5407]),0},
2198 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5413]),0},
2199 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2200 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2201         &(lvalues[5419]),0},
2202 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2203         &(lvalues[5425]),0},
2204 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2205         6,&(lvalues[5431]),0},
2206 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2207         &(lvalues[5437]),0},
2208 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2209         "id-Gost28147-89-CryptoPro-KeyMeshing",
2210         NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5443]),0},
2211 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2212         NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5450]),0},
2213 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2214         NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5457]),0},
2215 {"id-GostR3411-94-CryptoProParamSet",
2216         "id-GostR3411-94-CryptoProParamSet",
2217         NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5464]),0},
2218 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2219         NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5471]),0},
2220 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2221         "id-Gost28147-89-CryptoPro-A-ParamSet",
2222         NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5478]),0},
2223 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2224         "id-Gost28147-89-CryptoPro-B-ParamSet",
2225         NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5485]),0},
2226 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2227         "id-Gost28147-89-CryptoPro-C-ParamSet",
2228         NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5492]),0},
2229 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2230         "id-Gost28147-89-CryptoPro-D-ParamSet",
2231         NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5499]),0},
2232 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2233         "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2234         NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5506]),
2235         0},
2236 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2237         "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2238         NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5513]),
2239         0},
2240 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2241         "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2242         NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5520]),0},
2243 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2244         NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5527]),0},
2245 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2246         "id-GostR3410-94-CryptoPro-A-ParamSet",
2247         NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5534]),0},
2248 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2249         "id-GostR3410-94-CryptoPro-B-ParamSet",
2250         NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5541]),0},
2251 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2252         "id-GostR3410-94-CryptoPro-C-ParamSet",
2253         NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5548]),0},
2254 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2255         "id-GostR3410-94-CryptoPro-D-ParamSet",
2256         NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5555]),0},
2257 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2258         "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2259         NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5562]),0},
2260 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2261         "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2262         NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5569]),0},
2263 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2264         "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2265         NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5576]),0},
2266 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2267         NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5583]),0},
2268 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2269         "id-GostR3410-2001-CryptoPro-A-ParamSet",
2270         NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5590]),0},
2271 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2272         "id-GostR3410-2001-CryptoPro-B-ParamSet",
2273         NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5597]),0},
2274 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2275         "id-GostR3410-2001-CryptoPro-C-ParamSet",
2276         NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5604]),0},
2277 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2278         "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2279         NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5611]),0},
2280         
2281 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2282         "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2283         NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5618]),0},
2284         
2285 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2286         &(lvalues[5625]),0},
2287 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2288         NID_id_GostR3410_94_aBis,7,&(lvalues[5632]),0},
2289 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2290         &(lvalues[5639]),0},
2291 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2292         NID_id_GostR3410_94_bBis,7,&(lvalues[5646]),0},
2293 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2294         NID_id_Gost28147_89_cc,8,&(lvalues[5653]),0},
2295 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2296         &(lvalues[5661]),0},
2297 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2298         &(lvalues[5669]),0},
2299 {"id-GostR3411-94-with-GostR3410-94-cc",
2300         "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2301         NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5677]),0},
2302 {"id-GostR3411-94-with-GostR3410-2001-cc",
2303         "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2304         NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5685]),0},
2305 {"id-GostR3410-2001-ParamSet-cc",
2306         "GOST R 3410-2001 Parameter Set Cryptocom",
2307         NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5693]),0},
2308 {"HMAC","hmac",NID_hmac,0,NULL,0},
2309 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2310         &(lvalues[5701]),0},
2311 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2312         &(lvalues[5710]),0},
2313 {"id-on-permanentIdentifier","Permanent Identifier",
2314         NID_id_on_permanentIdentifier,8,&(lvalues[5713]),0},
2315 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5721]),0},
2316 {"businessCategory","businessCategory",NID_businessCategory,3,
2317         &(lvalues[5724]),0},
2318 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5727]),0},
2319 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5730]),0},
2320 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2321         NID_physicalDeliveryOfficeName,3,&(lvalues[5733]),0},
2322 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2323         &(lvalues[5736]),0},
2324 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5739]),0},
2325 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2326         NID_teletexTerminalIdentifier,3,&(lvalues[5742]),0},
2327 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2328         NID_facsimileTelephoneNumber,3,&(lvalues[5745]),0},
2329 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5748]),0},
2330 {"internationaliSDNNumber","internationaliSDNNumber",
2331         NID_internationaliSDNNumber,3,&(lvalues[5751]),0},
2332 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2333         &(lvalues[5754]),0},
2334 {"destinationIndicator","destinationIndicator",
2335         NID_destinationIndicator,3,&(lvalues[5757]),0},
2336 {"preferredDeliveryMethod","preferredDeliveryMethod",
2337         NID_preferredDeliveryMethod,3,&(lvalues[5760]),0},
2338 {"presentationAddress","presentationAddress",NID_presentationAddress,
2339         3,&(lvalues[5763]),0},
2340 {"supportedApplicationContext","supportedApplicationContext",
2341         NID_supportedApplicationContext,3,&(lvalues[5766]),0},
2342 {"member","member",NID_member,3,&(lvalues[5769]),0},
2343 {"owner","owner",NID_owner,3,&(lvalues[5772]),0},
2344 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5775]),0},
2345 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5778]),0},
2346 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5781]),0},
2347 {"userCertificate","userCertificate",NID_userCertificate,3,
2348         &(lvalues[5784]),0},
2349 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5787]),0},
2350 {"authorityRevocationList","authorityRevocationList",
2351         NID_authorityRevocationList,3,&(lvalues[5790]),0},
2352 {"certificateRevocationList","certificateRevocationList",
2353         NID_certificateRevocationList,3,&(lvalues[5793]),0},
2354 {"crossCertificatePair","crossCertificatePair",
2355         NID_crossCertificatePair,3,&(lvalues[5796]),0},
2356 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2357         3,&(lvalues[5799]),0},
2358 {"protocolInformation","protocolInformation",NID_protocolInformation,
2359         3,&(lvalues[5802]),0},
2360 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2361         &(lvalues[5805]),0},
2362 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5808]),0},
2363 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2364         &(lvalues[5811]),0},
2365 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2366         3,&(lvalues[5814]),0},
2367 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2368         3,&(lvalues[5817]),0},
2369 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5820]),0},
2370 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2371         &(lvalues[5823]),0},
2372 {"CMAC","cmac",NID_cmac,0,NULL,0},
2373 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5834]),0},
2374 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5843]),0},
2375 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2376         &(lvalues[5852]),0},
2377 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5861]),0},
2378 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5870]),0},
2379 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2380         &(lvalues[5879]),0},
2381 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5888]),0},
2382 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5897]),0},
2383 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2384         &(lvalues[5906]),0},
2385 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2386 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2387 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2388 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2389         11,&(lvalues[5915]),0},
2390 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2391         11,&(lvalues[5926]),0},
2392 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2393         11,&(lvalues[5937]),0},
2394 {"anyExtendedKeyUsage","Any Extended Key Usage",
2395         NID_anyExtendedKeyUsage,4,&(lvalues[5948]),0},
2396 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5952]),0},
2397 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5961]),0},
2398 };
2399
2400 static const unsigned int sn_objs[NUM_SN]={
2401 364,    /* "AD_DVCS" */
2402 419,    /* "AES-128-CBC" */
2403 421,    /* "AES-128-CFB" */
2404 650,    /* "AES-128-CFB1" */
2405 653,    /* "AES-128-CFB8" */
2406 904,    /* "AES-128-CTR" */
2407 418,    /* "AES-128-ECB" */
2408 420,    /* "AES-128-OFB" */
2409 423,    /* "AES-192-CBC" */
2410 425,    /* "AES-192-CFB" */
2411 651,    /* "AES-192-CFB1" */
2412 654,    /* "AES-192-CFB8" */
2413 905,    /* "AES-192-CTR" */
2414 422,    /* "AES-192-ECB" */
2415 424,    /* "AES-192-OFB" */
2416 427,    /* "AES-256-CBC" */
2417 429,    /* "AES-256-CFB" */
2418 652,    /* "AES-256-CFB1" */
2419 655,    /* "AES-256-CFB8" */
2420 906,    /* "AES-256-CTR" */
2421 426,    /* "AES-256-ECB" */
2422 428,    /* "AES-256-OFB" */
2423 91,     /* "BF-CBC" */
2424 93,     /* "BF-CFB" */
2425 92,     /* "BF-ECB" */
2426 94,     /* "BF-OFB" */
2427 14,     /* "C" */
2428 751,    /* "CAMELLIA-128-CBC" */
2429 757,    /* "CAMELLIA-128-CFB" */
2430 760,    /* "CAMELLIA-128-CFB1" */
2431 763,    /* "CAMELLIA-128-CFB8" */
2432 754,    /* "CAMELLIA-128-ECB" */
2433 766,    /* "CAMELLIA-128-OFB" */
2434 752,    /* "CAMELLIA-192-CBC" */
2435 758,    /* "CAMELLIA-192-CFB" */
2436 761,    /* "CAMELLIA-192-CFB1" */
2437 764,    /* "CAMELLIA-192-CFB8" */
2438 755,    /* "CAMELLIA-192-ECB" */
2439 767,    /* "CAMELLIA-192-OFB" */
2440 753,    /* "CAMELLIA-256-CBC" */
2441 759,    /* "CAMELLIA-256-CFB" */
2442 762,    /* "CAMELLIA-256-CFB1" */
2443 765,    /* "CAMELLIA-256-CFB8" */
2444 756,    /* "CAMELLIA-256-ECB" */
2445 768,    /* "CAMELLIA-256-OFB" */
2446 108,    /* "CAST5-CBC" */
2447 110,    /* "CAST5-CFB" */
2448 109,    /* "CAST5-ECB" */
2449 111,    /* "CAST5-OFB" */
2450 894,    /* "CMAC" */
2451 13,     /* "CN" */
2452 141,    /* "CRLReason" */
2453 417,    /* "CSPName" */
2454 367,    /* "CrlID" */
2455 391,    /* "DC" */
2456 31,     /* "DES-CBC" */
2457 643,    /* "DES-CDMF" */
2458 30,     /* "DES-CFB" */
2459 656,    /* "DES-CFB1" */
2460 657,    /* "DES-CFB8" */
2461 29,     /* "DES-ECB" */
2462 32,     /* "DES-EDE" */
2463 43,     /* "DES-EDE-CBC" */
2464 60,     /* "DES-EDE-CFB" */
2465 62,     /* "DES-EDE-OFB" */
2466 33,     /* "DES-EDE3" */
2467 44,     /* "DES-EDE3-CBC" */
2468 61,     /* "DES-EDE3-CFB" */
2469 658,    /* "DES-EDE3-CFB1" */
2470 659,    /* "DES-EDE3-CFB8" */
2471 63,     /* "DES-EDE3-OFB" */
2472 45,     /* "DES-OFB" */
2473 80,     /* "DESX-CBC" */
2474 380,    /* "DOD" */
2475 116,    /* "DSA" */
2476 66,     /* "DSA-SHA" */
2477 113,    /* "DSA-SHA1" */
2478 70,     /* "DSA-SHA1-old" */
2479 67,     /* "DSA-old" */
2480 297,    /* "DVCS" */
2481 99,     /* "GN" */
2482 855,    /* "HMAC" */
2483 780,    /* "HMAC-MD5" */
2484 781,    /* "HMAC-SHA1" */
2485 381,    /* "IANA" */
2486 34,     /* "IDEA-CBC" */
2487 35,     /* "IDEA-CFB" */
2488 36,     /* "IDEA-ECB" */
2489 46,     /* "IDEA-OFB" */
2490 181,    /* "ISO" */
2491 183,    /* "ISO-US" */
2492 645,    /* "ITU-T" */
2493 646,    /* "JOINT-ISO-ITU-T" */
2494 773,    /* "KISA" */
2495 15,     /* "L" */
2496 856,    /* "LocalKeySet" */
2497  3,     /* "MD2" */
2498 257,    /* "MD4" */
2499  4,     /* "MD5" */
2500 114,    /* "MD5-SHA1" */
2501 95,     /* "MDC2" */
2502 911,    /* "MGF1" */
2503 388,    /* "Mail" */
2504 393,    /* "NULL" */
2505 404,    /* "NULL" */
2506 57,     /* "Netscape" */
2507 366,    /* "Nonce" */
2508 17,     /* "O" */
2509 178,    /* "OCSP" */
2510 180,    /* "OCSPSigning" */
2511 379,    /* "ORG" */
2512 18,     /* "OU" */
2513 749,    /* "Oakley-EC2N-3" */
2514 750,    /* "Oakley-EC2N-4" */
2515  9,     /* "PBE-MD2-DES" */
2516 168,    /* "PBE-MD2-RC2-64" */
2517 10,     /* "PBE-MD5-DES" */
2518 169,    /* "PBE-MD5-RC2-64" */
2519 147,    /* "PBE-SHA1-2DES" */
2520 146,    /* "PBE-SHA1-3DES" */
2521 170,    /* "PBE-SHA1-DES" */
2522 148,    /* "PBE-SHA1-RC2-128" */
2523 149,    /* "PBE-SHA1-RC2-40" */
2524 68,     /* "PBE-SHA1-RC2-64" */
2525 144,    /* "PBE-SHA1-RC4-128" */
2526 145,    /* "PBE-SHA1-RC4-40" */
2527 161,    /* "PBES2" */
2528 69,     /* "PBKDF2" */
2529 162,    /* "PBMAC1" */
2530 127,    /* "PKIX" */
2531 98,     /* "RC2-40-CBC" */
2532 166,    /* "RC2-64-CBC" */
2533 37,     /* "RC2-CBC" */
2534 39,     /* "RC2-CFB" */
2535 38,     /* "RC2-ECB" */
2536 40,     /* "RC2-OFB" */
2537  5,     /* "RC4" */
2538 97,     /* "RC4-40" */
2539 120,    /* "RC5-CBC" */
2540 122,    /* "RC5-CFB" */
2541 121,    /* "RC5-ECB" */
2542 123,    /* "RC5-OFB" */
2543 117,    /* "RIPEMD160" */
2544 124,    /* "RLE" */
2545 19,     /* "RSA" */
2546  7,     /* "RSA-MD2" */
2547 396,    /* "RSA-MD4" */
2548  8,     /* "RSA-MD5" */
2549 96,     /* "RSA-MDC2" */
2550 104,    /* "RSA-NP-MD5" */
2551 119,    /* "RSA-RIPEMD160" */
2552 42,     /* "RSA-SHA" */
2553 65,     /* "RSA-SHA1" */
2554 115,    /* "RSA-SHA1-2" */
2555 671,    /* "RSA-SHA224" */
2556 668,    /* "RSA-SHA256" */
2557 669,    /* "RSA-SHA384" */
2558 670,    /* "RSA-SHA512" */
2559 912,    /* "RSASSA-PSS" */
2560 777,    /* "SEED-CBC" */
2561 779,    /* "SEED-CFB" */
2562 776,    /* "SEED-ECB" */
2563 778,    /* "SEED-OFB" */
2564 41,     /* "SHA" */
2565 64,     /* "SHA1" */
2566 675,    /* "SHA224" */
2567 672,    /* "SHA256" */
2568 673,    /* "SHA384" */
2569 674,    /* "SHA512" */
2570 188,    /* "SMIME" */
2571 167,    /* "SMIME-CAPS" */
2572 100,    /* "SN" */
2573 16,     /* "ST" */
2574 143,    /* "SXNetID" */
2575 458,    /* "UID" */
2576  0,     /* "UNDEF" */
2577 11,     /* "X500" */
2578 378,    /* "X500algorithms" */
2579 12,     /* "X509" */
2580 184,    /* "X9-57" */
2581 185,    /* "X9cm" */
2582 125,    /* "ZLIB" */
2583 478,    /* "aRecord" */
2584 289,    /* "aaControls" */
2585 287,    /* "ac-auditEntity" */
2586 397,    /* "ac-proxying" */
2587 288,    /* "ac-targeting" */
2588 368,    /* "acceptableResponses" */
2589 446,    /* "account" */
2590 363,    /* "ad_timestamping" */
2591 376,    /* "algorithm" */
2592 405,    /* "ansi-X9-62" */
2593 910,    /* "anyExtendedKeyUsage" */
2594 746,    /* "anyPolicy" */
2595 370,    /* "archiveCutoff" */
2596 484,    /* "associatedDomain" */
2597 485,    /* "associatedName" */
2598 501,    /* "audio" */
2599 177,    /* "authorityInfoAccess" */
2600 90,     /* "authorityKeyIdentifier" */
2601 882,    /* "authorityRevocationList" */
2602 87,     /* "basicConstraints" */
2603 365,    /* "basicOCSPResponse" */
2604 285,    /* "biometricInfo" */
2605 494,    /* "buildingName" */
2606 860,    /* "businessCategory" */
2607 691,    /* "c2onb191v4" */
2608 692,    /* "c2onb191v5" */
2609 697,    /* "c2onb239v4" */
2610 698,    /* "c2onb239v5" */
2611 684,    /* "c2pnb163v1" */
2612 685,    /* "c2pnb163v2" */
2613 686,    /* "c2pnb163v3" */
2614 687,    /* "c2pnb176v1" */
2615 693,    /* "c2pnb208w1" */
2616 699,    /* "c2pnb272w1" */
2617 700,    /* "c2pnb304w1" */
2618 702,    /* "c2pnb368w1" */
2619 688,    /* "c2tnb191v1" */
2620 689,    /* "c2tnb191v2" */
2621 690,    /* "c2tnb191v3" */
2622 694,    /* "c2tnb239v1" */
2623 695,    /* "c2tnb239v2" */
2624 696,    /* "c2tnb239v3" */
2625 701,    /* "c2tnb359v1" */
2626 703,    /* "c2tnb431r1" */
2627 881,    /* "cACertificate" */
2628 483,    /* "cNAMERecord" */
2629 179,    /* "caIssuers" */
2630 785,    /* "caRepository" */
2631 443,    /* "caseIgnoreIA5StringSyntax" */
2632 152,    /* "certBag" */
2633 677,    /* "certicom-arc" */
2634 771,    /* "certificateIssuer" */
2635 89,     /* "certificatePolicies" */
2636 883,    /* "certificateRevocationList" */
2637 54,     /* "challengePassword" */
2638 407,    /* "characteristic-two-field" */
2639 395,    /* "clearance" */
2640 130,    /* "clientAuth" */
2641 131,    /* "codeSigning" */
2642 50,     /* "contentType" */
2643 53,     /* "countersignature" */
2644 153,    /* "crlBag" */
2645 103,    /* "crlDistributionPoints" */
2646 88,     /* "crlNumber" */
2647 884,    /* "crossCertificatePair" */
2648 806,    /* "cryptocom" */
2649 805,    /* "cryptopro" */
2650 500,    /* "dITRedirect" */
2651 451,    /* "dNSDomain" */
2652 495,    /* "dSAQuality" */
2653 434,    /* "data" */
2654 390,    /* "dcobject" */
2655 140,    /* "deltaCRL" */
2656 891,    /* "deltaRevocationList" */
2657 107,    /* "description" */
2658 871,    /* "destinationIndicator" */
2659 28,     /* "dhKeyAgreement" */
2660 382,    /* "directory" */
2661 887,    /* "distinguishedName" */
2662 892,    /* "dmdName" */
2663 174,    /* "dnQualifier" */
2664 447,    /* "document" */
2665 471,    /* "documentAuthor" */
2666 468,    /* "documentIdentifier" */
2667 472,    /* "documentLocation" */
2668 502,    /* "documentPublisher" */
2669 449,    /* "documentSeries" */
2670 469,    /* "documentTitle" */
2671 470,    /* "documentVersion" */
2672 392,    /* "domain" */
2673 452,    /* "domainRelatedObject" */
2674 802,    /* "dsa_with_SHA224" */
2675 803,    /* "dsa_with_SHA256" */
2676 791,    /* "ecdsa-with-Recommended" */
2677 416,    /* "ecdsa-with-SHA1" */
2678 793,    /* "ecdsa-with-SHA224" */
2679 794,    /* "ecdsa-with-SHA256" */
2680 795,    /* "ecdsa-with-SHA384" */
2681 796,    /* "ecdsa-with-SHA512" */
2682 792,    /* "ecdsa-with-Specified" */
2683 48,     /* "emailAddress" */
2684 132,    /* "emailProtection" */
2685 885,    /* "enhancedSearchGuide" */
2686 389,    /* "enterprises" */
2687 384,    /* "experimental" */
2688 172,    /* "extReq" */
2689 56,     /* "extendedCertificateAttributes" */
2690 126,    /* "extendedKeyUsage" */
2691 372,    /* "extendedStatus" */
2692 867,    /* "facsimileTelephoneNumber" */
2693 462,    /* "favouriteDrink" */
2694 857,    /* "freshestCRL" */
2695 453,    /* "friendlyCountry" */
2696 490,    /* "friendlyCountryName" */
2697 156,    /* "friendlyName" */
2698 509,    /* "generationQualifier" */
2699 815,    /* "gost-mac" */
2700 811,    /* "gost2001" */
2701 851,    /* "gost2001cc" */
2702 813,    /* "gost89" */
2703 814,    /* "gost89-cnt" */
2704 812,    /* "gost94" */
2705 850,    /* "gost94cc" */
2706 797,    /* "hmacWithMD5" */
2707 163,    /* "hmacWithSHA1" */
2708 798,    /* "hmacWithSHA224" */
2709 799,    /* "hmacWithSHA256" */
2710 800,    /* "hmacWithSHA384" */
2711 801,    /* "hmacWithSHA512" */
2712 432,    /* "holdInstructionCallIssuer" */
2713 430,    /* "holdInstructionCode" */
2714 431,    /* "holdInstructionNone" */
2715 433,    /* "holdInstructionReject" */
2716 486,    /* "homePostalAddress" */
2717 473,    /* "homeTelephoneNumber" */
2718 466,    /* "host" */
2719 889,    /* "houseIdentifier" */
2720 442,    /* "iA5StringSyntax" */
2721 783,    /* "id-DHBasedMac" */
2722 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2723 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2724 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2725 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2726 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2727 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2728 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2729 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2730 820,    /* "id-Gost28147-89-None-KeyMeshing" */
2731 823,    /* "id-Gost28147-89-TestParamSet" */
2732 849,    /* "id-Gost28147-89-cc" */
2733 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2734 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2735 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2736 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2737 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2738 854,    /* "id-GostR3410-2001-ParamSet-cc" */
2739 839,    /* "id-GostR3410-2001-TestParamSet" */
2740 817,    /* "id-GostR3410-2001DH" */
2741 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2742 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2743 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2744 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2745 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2746 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2747 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2748 831,    /* "id-GostR3410-94-TestParamSet" */
2749 845,    /* "id-GostR3410-94-a" */
2750 846,    /* "id-GostR3410-94-aBis" */
2751 847,    /* "id-GostR3410-94-b" */
2752 848,    /* "id-GostR3410-94-bBis" */
2753 818,    /* "id-GostR3410-94DH" */
2754 822,    /* "id-GostR3411-94-CryptoProParamSet" */
2755 821,    /* "id-GostR3411-94-TestParamSet" */
2756 807,    /* "id-GostR3411-94-with-GostR3410-2001" */
2757 853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2758 808,    /* "id-GostR3411-94-with-GostR3410-94" */
2759 852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
2760 810,    /* "id-HMACGostR3411-94" */
2761 782,    /* "id-PasswordBasedMAC" */
2762 266,    /* "id-aca" */
2763 355,    /* "id-aca-accessIdentity" */
2764 354,    /* "id-aca-authenticationInfo" */
2765 356,    /* "id-aca-chargingIdentity" */
2766 399,    /* "id-aca-encAttrs" */
2767 357,    /* "id-aca-group" */
2768 358,    /* "id-aca-role" */
2769 176,    /* "id-ad" */
2770 896,    /* "id-aes128-CCM" */
2771 895,    /* "id-aes128-GCM" */
2772 788,    /* "id-aes128-wrap" */
2773 897,    /* "id-aes128-wrap-pad" */
2774 899,    /* "id-aes192-CCM" */
2775 898,    /* "id-aes192-GCM" */
2776 789,    /* "id-aes192-wrap" */
2777 900,    /* "id-aes192-wrap-pad" */
2778 902,    /* "id-aes256-CCM" */
2779 901,    /* "id-aes256-GCM" */
2780 790,    /* "id-aes256-wrap" */
2781 903,    /* "id-aes256-wrap-pad" */
2782 262,    /* "id-alg" */
2783 893,    /* "id-alg-PWRI-KEK" */
2784 323,    /* "id-alg-des40" */
2785 326,    /* "id-alg-dh-pop" */
2786 325,    /* "id-alg-dh-sig-hmac-sha1" */
2787 324,    /* "id-alg-noSignature" */
2788 907,    /* "id-camellia128-wrap" */
2789 908,    /* "id-camellia192-wrap" */
2790 909,    /* "id-camellia256-wrap" */
2791 268,    /* "id-cct" */
2792 361,    /* "id-cct-PKIData" */
2793 362,    /* "id-cct-PKIResponse" */
2794 360,    /* "id-cct-crs" */
2795 81,     /* "id-ce" */
2796 680,    /* "id-characteristic-two-basis" */
2797 263,    /* "id-cmc" */
2798 334,    /* "id-cmc-addExtensions" */
2799 346,    /* "id-cmc-confirmCertAcceptance" */
2800 330,    /* "id-cmc-dataReturn" */
2801 336,    /* "id-cmc-decryptedPOP" */
2802 335,    /* "id-cmc-encryptedPOP" */
2803 339,    /* "id-cmc-getCRL" */
2804 338,    /* "id-cmc-getCert" */
2805 328,    /* "id-cmc-identification" */
2806 329,    /* "id-cmc-identityProof" */
2807 337,    /* "id-cmc-lraPOPWitness" */
2808 344,    /* "id-cmc-popLinkRandom" */
2809 345,    /* "id-cmc-popLinkWitness" */
2810 343,    /* "id-cmc-queryPending" */
2811 333,    /* "id-cmc-recipientNonce" */
2812 341,    /* "id-cmc-regInfo" */
2813 342,    /* "id-cmc-responseInfo" */
2814 340,    /* "id-cmc-revokeRequest" */
2815 332,    /* "id-cmc-senderNonce" */
2816 327,    /* "id-cmc-statusInfo" */
2817 331,    /* "id-cmc-transactionId" */
2818 787,    /* "id-ct-asciiTextWithCRLF" */
2819 408,    /* "id-ecPublicKey" */
2820 508,    /* "id-hex-multipart-message" */
2821 507,    /* "id-hex-partial-message" */
2822 260,    /* "id-it" */
2823 302,    /* "id-it-caKeyUpdateInfo" */
2824 298,    /* "id-it-caProtEncCert" */
2825 311,    /* "id-it-confirmWaitTime" */
2826 303,    /* "id-it-currentCRL" */
2827 300,    /* "id-it-encKeyPairTypes" */
2828 310,    /* "id-it-implicitConfirm" */
2829 308,    /* "id-it-keyPairParamRep" */
2830 307,    /* "id-it-keyPairParamReq" */
2831 312,    /* "id-it-origPKIMessage" */
2832 301,    /* "id-it-preferredSymmAlg" */
2833 309,    /* "id-it-revPassphrase" */
2834 299,    /* "id-it-signKeyPairTypes" */
2835 305,    /* "id-it-subscriptionRequest" */
2836 306,    /* "id-it-subscriptionResponse" */
2837 784,    /* "id-it-suppLangTags" */
2838 304,    /* "id-it-unsupportedOIDs" */
2839 128,    /* "id-kp" */
2840 280,    /* "id-mod-attribute-cert" */
2841 274,    /* "id-mod-cmc" */
2842 277,    /* "id-mod-cmp" */
2843 284,    /* "id-mod-cmp2000" */
2844 273,    /* "id-mod-crmf" */
2845 283,    /* "id-mod-dvcs" */
2846 275,    /* "id-mod-kea-profile-88" */
2847 276,    /* "id-mod-kea-profile-93" */
2848 282,    /* "id-mod-ocsp" */
2849 278,    /* "id-mod-qualified-cert-88" */
2850 279,    /* "id-mod-qualified-cert-93" */
2851 281,    /* "id-mod-timestamp-protocol" */
2852 264,    /* "id-on" */
2853 858,    /* "id-on-permanentIdentifier" */
2854 347,    /* "id-on-personalData" */
2855 265,    /* "id-pda" */
2856 352,    /* "id-pda-countryOfCitizenship" */
2857 353,    /* "id-pda-countryOfResidence" */
2858 348,    /* "id-pda-dateOfBirth" */
2859 351,    /* "id-pda-gender" */
2860 349,    /* "id-pda-placeOfBirth" */
2861 175,    /* "id-pe" */
2862 261,    /* "id-pkip" */
2863 258,    /* "id-pkix-mod" */
2864 269,    /* "id-pkix1-explicit-88" */
2865 271,    /* "id-pkix1-explicit-93" */
2866 270,    /* "id-pkix1-implicit-88" */
2867 272,    /* "id-pkix1-implicit-93" */
2868 662,    /* "id-ppl" */
2869 664,    /* "id-ppl-anyLanguage" */
2870 667,    /* "id-ppl-independent" */
2871 665,    /* "id-ppl-inheritAll" */
2872 267,    /* "id-qcs" */
2873 359,    /* "id-qcs-pkixQCSyntax-v1" */
2874 259,    /* "id-qt" */
2875 164,    /* "id-qt-cps" */
2876 165,    /* "id-qt-unotice" */
2877 313,    /* "id-regCtrl" */
2878 316,    /* "id-regCtrl-authenticator" */
2879 319,    /* "id-regCtrl-oldCertID" */
2880 318,    /* "id-regCtrl-pkiArchiveOptions" */
2881 317,    /* "id-regCtrl-pkiPublicationInfo" */
2882 320,    /* "id-regCtrl-protocolEncrKey" */
2883 315,    /* "id-regCtrl-regToken" */
2884 314,    /* "id-regInfo" */
2885 322,    /* "id-regInfo-certReq" */
2886 321,    /* "id-regInfo-utf8Pairs" */
2887 512,    /* "id-set" */
2888 191,    /* "id-smime-aa" */
2889 215,    /* "id-smime-aa-contentHint" */
2890 218,    /* "id-smime-aa-contentIdentifier" */
2891 221,    /* "id-smime-aa-contentReference" */
2892 240,    /* "id-smime-aa-dvcs-dvc" */
2893 217,    /* "id-smime-aa-encapContentType" */
2894 222,    /* "id-smime-aa-encrypKeyPref" */
2895 220,    /* "id-smime-aa-equivalentLabels" */
2896 232,    /* "id-smime-aa-ets-CertificateRefs" */
2897 233,    /* "id-smime-aa-ets-RevocationRefs" */
2898 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
2899 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
2900 234,    /* "id-smime-aa-ets-certValues" */
2901 227,    /* "id-smime-aa-ets-commitmentType" */
2902 231,    /* "id-smime-aa-ets-contentTimestamp" */
2903 236,    /* "id-smime-aa-ets-escTimeStamp" */
2904 230,    /* "id-smime-aa-ets-otherSigCert" */
2905 235,    /* "id-smime-aa-ets-revocationValues" */
2906 226,    /* "id-smime-aa-ets-sigPolicyId" */
2907 229,    /* "id-smime-aa-ets-signerAttr" */
2908 228,    /* "id-smime-aa-ets-signerLocation" */
2909 219,    /* "id-smime-aa-macValue" */
2910 214,    /* "id-smime-aa-mlExpandHistory" */
2911 216,    /* "id-smime-aa-msgSigDigest" */
2912 212,    /* "id-smime-aa-receiptRequest" */
2913 213,    /* "id-smime-aa-securityLabel" */
2914 239,    /* "id-smime-aa-signatureType" */
2915 223,    /* "id-smime-aa-signingCertificate" */
2916 224,    /* "id-smime-aa-smimeEncryptCerts" */
2917 225,    /* "id-smime-aa-timeStampToken" */
2918 192,    /* "id-smime-alg" */
2919 243,    /* "id-smime-alg-3DESwrap" */
2920 246,    /* "id-smime-alg-CMS3DESwrap" */
2921 247,    /* "id-smime-alg-CMSRC2wrap" */
2922 245,    /* "id-smime-alg-ESDH" */
2923 241,    /* "id-smime-alg-ESDHwith3DES" */
2924 242,    /* "id-smime-alg-ESDHwithRC2" */
2925 244,    /* "id-smime-alg-RC2wrap" */
2926 193,    /* "id-smime-cd" */
2927 248,    /* "id-smime-cd-ldap" */
2928 190,    /* "id-smime-ct" */
2929 210,    /* "id-smime-ct-DVCSRequestData" */
2930 211,    /* "id-smime-ct-DVCSResponseData" */
2931 208,    /* "id-smime-ct-TDTInfo" */
2932 207,    /* "id-smime-ct-TSTInfo" */
2933 205,    /* "id-smime-ct-authData" */
2934 786,    /* "id-smime-ct-compressedData" */
2935 209,    /* "id-smime-ct-contentInfo" */
2936 206,    /* "id-smime-ct-publishCert" */
2937 204,    /* "id-smime-ct-receipt" */
2938 195,    /* "id-smime-cti" */
2939 255,    /* "id-smime-cti-ets-proofOfApproval" */
2940 256,    /* "id-smime-cti-ets-proofOfCreation" */
2941 253,    /* "id-smime-cti-ets-proofOfDelivery" */
2942 251,    /* "id-smime-cti-ets-proofOfOrigin" */
2943 252,    /* "id-smime-cti-ets-proofOfReceipt" */
2944 254,    /* "id-smime-cti-ets-proofOfSender" */
2945 189,    /* "id-smime-mod" */
2946 196,    /* "id-smime-mod-cms" */
2947 197,    /* "id-smime-mod-ess" */
2948 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
2949 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
2950 200,    /* "id-smime-mod-ets-eSignature-88" */
2951 201,    /* "id-smime-mod-ets-eSignature-97" */
2952 199,    /* "id-smime-mod-msg-v3" */
2953 198,    /* "id-smime-mod-oid" */
2954 194,    /* "id-smime-spq" */
2955 250,    /* "id-smime-spq-ets-sqt-unotice" */
2956 249,    /* "id-smime-spq-ets-sqt-uri" */
2957 676,    /* "identified-organization" */
2958 461,    /* "info" */
2959 748,    /* "inhibitAnyPolicy" */
2960 101,    /* "initials" */
2961 647,    /* "international-organizations" */
2962 869,    /* "internationaliSDNNumber" */
2963 142,    /* "invalidityDate" */
2964 294,    /* "ipsecEndSystem" */
2965 295,    /* "ipsecTunnel" */
2966 296,    /* "ipsecUser" */
2967 86,     /* "issuerAltName" */
2968 770,    /* "issuingDistributionPoint" */
2969 492,    /* "janetMailbox" */
2970 150,    /* "keyBag" */
2971 83,     /* "keyUsage" */
2972 477,    /* "lastModifiedBy" */
2973 476,    /* "lastModifiedTime" */
2974 157,    /* "localKeyID" */
2975 480,    /* "mXRecord" */
2976 460,    /* "mail" */
2977 493,    /* "mailPreferenceOption" */
2978 467,    /* "manager" */
2979 809,    /* "md_gost94" */
2980 875,    /* "member" */
2981 182,    /* "member-body" */
2982 51,     /* "messageDigest" */
2983 383,    /* "mgmt" */
2984 504,    /* "mime-mhs" */
2985 506,    /* "mime-mhs-bodies" */
2986 505,    /* "mime-mhs-headings" */
2987 488,    /* "mobileTelephoneNumber" */
2988 136,    /* "msCTLSign" */
2989 135,    /* "msCodeCom" */
2990 134,    /* "msCodeInd" */
2991 138,    /* "msEFS" */
2992 171,    /* "msExtReq" */
2993 137,    /* "msSGC" */
2994 648,    /* "msSmartcardLogin" */
2995 649,    /* "msUPN" */
2996 481,    /* "nSRecord" */
2997 173,    /* "name" */
2998 666,    /* "nameConstraints" */
2999 369,    /* "noCheck" */
3000 403,    /* "noRevAvail" */
3001 72,     /* "nsBaseUrl" */
3002 76,     /* "nsCaPolicyUrl" */
3003 74,     /* "nsCaRevocationUrl" */
3004 58,     /* "nsCertExt" */
3005 79,     /* "nsCertSequence" */
3006 71,     /* "nsCertType" */
3007 78,     /* "nsComment" */
3008 59,     /* "nsDataType" */
3009 75,     /* "nsRenewalUrl" */
3010 73,     /* "nsRevocationUrl" */
3011 139,    /* "nsSGC" */
3012 77,     /* "nsSslServerName" */
3013 681,    /* "onBasis" */
3014 491,    /* "organizationalStatus" */
3015 475,    /* "otherMailbox" */
3016 876,    /* "owner" */
3017 489,    /* "pagerTelephoneNumber" */
3018 374,    /* "path" */
3019 112,    /* "pbeWithMD5AndCast5CBC" */
3020 499,    /* "personalSignature" */
3021 487,    /* "personalTitle" */
3022 464,    /* "photo" */
3023 863,    /* "physicalDeliveryOfficeName" */
3024 437,    /* "pilot" */
3025 439,    /* "pilotAttributeSyntax" */
3026 438,    /* "pilotAttributeType" */
3027 479,    /* "pilotAttributeType27" */
3028 456,    /* "pilotDSA" */
3029 441,    /* "pilotGroups" */
3030 444,    /* "pilotObject" */
3031 440,    /* "pilotObjectClass" */
3032 455,    /* "pilotOrganization" */
3033 445,    /* "pilotPerson" */
3034  2,     /* "pkcs" */
3035 186,    /* "pkcs1" */
3036 27,     /* "pkcs3" */
3037 187,    /* "pkcs5" */
3038 20,     /* "pkcs7" */
3039 21,     /* "pkcs7-data" */
3040 25,     /* "pkcs7-digestData" */
3041 26,     /* "pkcs7-encryptedData" */
3042 23,     /* "pkcs7-envelopedData" */
3043 24,     /* "pkcs7-signedAndEnvelopedData" */
3044 22,     /* "pkcs7-signedData" */
3045 151,    /* "pkcs8ShroudedKeyBag" */
3046 47,     /* "pkcs9" */
3047 401,    /* "policyConstraints" */
3048 747,    /* "policyMappings" */
3049 862,    /* "postOfficeBox" */
3050 861,    /* "postalAddress" */
3051 661,    /* "postalCode" */
3052 683,    /* "ppBasis" */
3053 872,    /* "preferredDeliveryMethod" */
3054 873,    /* "presentationAddress" */
3055 816,    /* "prf-gostr3411-94" */
3056 406,    /* "prime-field" */
3057 409,    /* "prime192v1" */
3058 410,    /* "prime192v2" */
3059 411,    /* "prime192v3" */
3060 412,    /* "prime239v1" */
3061 413,    /* "prime239v2" */
3062 414,    /* "prime239v3" */
3063 415,    /* "prime256v1" */
3064 385,    /* "private" */
3065 84,     /* "privateKeyUsagePeriod" */
3066 886,    /* "protocolInformation" */
3067 663,    /* "proxyCertInfo" */
3068 510,    /* "pseudonym" */
3069 435,    /* "pss" */
3070 286,    /* "qcStatements" */
3071 457,    /* "qualityLabelledData" */
3072 450,    /* "rFC822localPart" */
3073 870,    /* "registeredAddress" */
3074 400,    /* "role" */
3075 877,    /* "roleOccupant" */
3076 448,    /* "room" */
3077 463,    /* "roomNumber" */
3078  6,     /* "rsaEncryption" */
3079 644,    /* "rsaOAEPEncryptionSET" */
3080 377,    /* "rsaSignature" */
3081  1,     /* "rsadsi" */
3082 482,    /* "sOARecord" */
3083 155,    /* "safeContentsBag" */
3084 291,    /* "sbgp-autonomousSysNum" */
3085 290,    /* "sbgp-ipAddrBlock" */
3086 292,    /* "sbgp-routerIdentifier" */
3087 159,    /* "sdsiCertificate" */
3088 859,    /* "searchGuide" */
3089 704,    /* "secp112r1" */
3090 705,    /* "secp112r2" */
3091 706,    /* "secp128r1" */
3092 707,    /* "secp128r2" */
3093 708,    /* "secp160k1" */
3094 709,    /* "secp160r1" */
3095 710,    /* "secp160r2" */
3096 711,    /* "secp192k1" */
3097 712,    /* "secp224k1" */
3098 713,    /* "secp224r1" */
3099 714,    /* "secp256k1" */
3100 715,    /* "secp384r1" */
3101 716,    /* "secp521r1" */
3102 154,    /* "secretBag" */
3103 474,    /* "secretary" */
3104 717,    /* "sect113r1" */
3105 718,    /* "sect113r2" */
3106 719,    /* "sect131r1" */
3107 720,    /* "sect131r2" */
3108 721,    /* "sect163k1" */
3109 722,    /* "sect163r1" */
3110 723,    /* "sect163r2" */
3111 724,    /* "sect193r1" */
3112 725,    /* "sect193r2" */
3113 726,    /* "sect233k1" */
3114 727,    /* "sect233r1" */
3115 728,    /* "sect239k1" */
3116 729,    /* "sect283k1" */
3117 730,    /* "sect283r1" */
3118 731,    /* "sect409k1" */
3119 732,    /* "sect409r1" */
3120 733,    /* "sect571k1" */
3121 734,    /* "sect571r1" */
3122 386,    /* "security" */
3123 878,    /* "seeAlso" */
3124 394,    /* "selected-attribute-types" */
3125 105,    /* "serialNumber" */
3126 129,    /* "serverAuth" */
3127 371,    /* "serviceLocator" */
3128 625,    /* "set-addPolicy" */
3129 515,    /* "set-attr" */
3130 518,    /* "set-brand" */
3131 638,    /* "set-brand-AmericanExpress" */
3132 637,    /* "set-brand-Diners" */
3133 636,    /* "set-brand-IATA-ATA" */
3134 639,    /* "set-brand-JCB" */
3135 641,    /* "set-brand-MasterCard" */
3136 642,    /* "set-brand-Novus" */
3137 640,    /* "set-brand-Visa" */
3138 517,    /* "set-certExt" */
3139 513,    /* "set-ctype" */
3140 514,    /* "set-msgExt" */
3141 516,    /* "set-policy" */
3142 607,    /* "set-policy-root" */
3143 624,    /* "set-rootKeyThumb" */
3144 620,    /* "setAttr-Cert" */
3145 631,    /* "setAttr-GenCryptgrm" */
3146 623,    /* "setAttr-IssCap" */
3147 628,    /* "setAttr-IssCap-CVM" */
3148 630,    /* "setAttr-IssCap-Sig" */
3149 629,    /* "setAttr-IssCap-T2" */
3150 621,    /* "setAttr-PGWYcap" */
3151 635,    /* "setAttr-SecDevSig" */
3152 632,    /* "setAttr-T2Enc" */
3153 633,    /* "setAttr-T2cleartxt" */
3154 634,    /* "setAttr-TokICCsig" */
3155 627,    /* "setAttr-Token-B0Prime" */
3156 626,    /* "setAttr-Token-EMV" */
3157 622,    /* "setAttr-TokenType" */
3158 619,    /* "setCext-IssuerCapabilities" */
3159 615,    /* "setCext-PGWYcapabilities" */
3160 616,    /* "setCext-TokenIdentifier" */
3161 618,    /* "setCext-TokenType" */
3162 617,    /* "setCext-Track2Data" */
3163 611,    /* "setCext-cCertRequired" */
3164 609,    /* "setCext-certType" */
3165 608,    /* "setCext-hashedRoot" */
3166 610,    /* "setCext-merchData" */
3167 613,    /* "setCext-setExt" */
3168 614,    /* "setCext-setQualf" */
3169 612,    /* "setCext-tunneling" */
3170 540,    /* "setct-AcqCardCodeMsg" */
3171 576,    /* "setct-AcqCardCodeMsgTBE" */
3172 570,    /* "setct-AuthReqTBE" */
3173 534,    /* "setct-AuthReqTBS" */
3174 527,    /* "setct-AuthResBaggage" */
3175 571,    /* "setct-AuthResTBE" */
3176 572,    /* "setct-AuthResTBEX" */
3177 535,    /* "setct-AuthResTBS" */
3178 536,    /* "setct-AuthResTBSX" */
3179 528,    /* "setct-AuthRevReqBaggage" */
3180 577,    /* "setct-AuthRevReqTBE" */
3181 541,    /* "setct-AuthRevReqTBS" */
3182 529,    /* "setct-AuthRevResBaggage" */
3183 542,    /* "setct-AuthRevResData" */
3184 578,    /* "setct-AuthRevResTBE" */
3185 579,    /* "setct-AuthRevResTBEB" */
3186 543,    /* "setct-AuthRevResTBS" */
3187 573,    /* "setct-AuthTokenTBE" */
3188 537,    /* "setct-AuthTokenTBS" */
3189 600,    /* "setct-BCIDistributionTBS" */
3190 558,    /* "setct-BatchAdminReqData" */
3191 592,    /* "setct-BatchAdminReqTBE" */
3192 559,    /* "setct-BatchAdminResData" */
3193 593,    /* "setct-BatchAdminResTBE" */
3194 599,    /* "setct-CRLNotificationResTBS" */
3195 598,    /* "setct-CRLNotificationTBS" */
3196 580,    /* "setct-CapReqTBE" */
3197 581,    /* "setct-CapReqTBEX" */
3198 544,    /* "setct-CapReqTBS" */
3199 545,    /* "setct-CapReqTBSX" */
3200 546,    /* "setct-CapResData" */
3201 582,    /* "setct-CapResTBE" */
3202 583,    /* "setct-CapRevReqTBE" */
3203 584,    /* "setct-CapRevReqTBEX" */
3204 547,    /* "setct-CapRevReqTBS" */
3205 548,    /* "setct-CapRevReqTBSX" */
3206 549,    /* "setct-CapRevResData" */
3207 585,    /* "setct-CapRevResTBE" */
3208 538,    /* "setct-CapTokenData" */
3209 530,    /* "setct-CapTokenSeq" */
3210 574,    /* "setct-CapTokenTBE" */
3211 575,    /* "setct-CapTokenTBEX" */
3212 539,    /* "setct-CapTokenTBS" */
3213 560,    /* "setct-CardCInitResTBS" */
3214 566,    /* "setct-CertInqReqTBS" */
3215 563,    /* "setct-CertReqData" */
3216 595,    /* "setct-CertReqTBE" */
3217 596,    /* "setct-CertReqTBEX" */
3218 564,    /* "setct-CertReqTBS" */
3219 565,    /* "setct-CertResData" */
3220 597,    /* "setct-CertResTBE" */
3221 586,    /* "setct-CredReqTBE" */
3222 587,    /* "setct-CredReqTBEX" */
3223 550,    /* "setct-CredReqTBS" */
3224 551,    /* "setct-CredReqTBSX" */
3225 552,    /* "setct-CredResData" */
3226 588,    /* "setct-CredResTBE" */
3227 589,    /* "setct-CredRevReqTBE" */
3228 590,    /* "setct-CredRevReqTBEX" */
3229 553,    /* "setct-CredRevReqTBS" */
3230 554,    /* "setct-CredRevReqTBSX" */
3231 555,    /* "setct-CredRevResData" */
3232 591,    /* "setct-CredRevResTBE" */
3233 567,    /* "setct-ErrorTBS" */
3234 526,    /* "setct-HODInput" */
3235 561,    /* "setct-MeAqCInitResTBS" */
3236 522,    /* "setct-OIData" */
3237 519,    /* "setct-PANData" */
3238 521,    /* "setct-PANOnly" */
3239 520,    /* "setct-PANToken" */
3240 556,    /* "setct-PCertReqData" */
3241 557,    /* "setct-PCertResTBS" */
3242 523,    /* "setct-PI" */
3243 532,    /* "setct-PI-TBS" */
3244 524,    /* "setct-PIData" */
3245 525,    /* "setct-PIDataUnsigned" */
3246 568,    /* "setct-PIDualSignedTBE" */
3247 569,    /* "setct-PIUnsignedTBE" */
3248 531,    /* "setct-PInitResData" */
3249 533,    /* "setct-PResData" */
3250 594,    /* "setct-RegFormReqTBE" */
3251 562,    /* "setct-RegFormResTBS" */
3252 606,    /* "setext-cv" */
3253 601,    /* "setext-genCrypt" */
3254 602,    /* "setext-miAuth" */
3255 604,    /* "setext-pinAny" */
3256 603,    /* "setext-pinSecure" */
3257 605,    /* "setext-track2" */
3258 52,     /* "signingTime" */
3259 454,    /* "simpleSecurityObject" */
3260 496,    /* "singleLevelQuality" */
3261 387,    /* "snmpv2" */
3262 660,    /* "street" */
3263 85,     /* "subjectAltName" */
3264 769,    /* "subjectDirectoryAttributes" */
3265 398,    /* "subjectInfoAccess" */
3266 82,     /* "subjectKeyIdentifier" */
3267 498,    /* "subtreeMaximumQuality" */
3268 497,    /* "subtreeMinimumQuality" */
3269 890,    /* "supportedAlgorithms" */
3270 874,    /* "supportedApplicationContext" */
3271 402,    /* "targetInformation" */
3272 864,    /* "telephoneNumber" */
3273 866,    /* "teletexTerminalIdentifier" */
3274 865,    /* "telexNumber" */
3275 459,    /* "textEncodedORAddress" */
3276 293,    /* "textNotice" */
3277 133,    /* "timeStamping" */
3278 106,    /* "title" */
3279 682,    /* "tpBasis" */
3280 375,    /* "trustRoot" */
3281 436,    /* "ucl" */
3282 888,    /* "uniqueMember" */
3283 55,     /* "unstructuredAddress" */
3284 49,     /* "unstructuredName" */
3285 880,    /* "userCertificate" */
3286 465,    /* "userClass" */
3287 879,    /* "userPassword" */
3288 373,    /* "valid" */
3289 678,    /* "wap" */
3290 679,    /* "wap-wsg" */
3291 735,    /* "wap-wsg-idm-ecid-wtls1" */
3292 743,    /* "wap-wsg-idm-ecid-wtls10" */
3293 744,    /* "wap-wsg-idm-ecid-wtls11" */
3294 745,    /* "wap-wsg-idm-ecid-wtls12" */
3295 736,    /* "wap-wsg-idm-ecid-wtls3" */
3296 737,    /* "wap-wsg-idm-ecid-wtls4" */
3297 738,    /* "wap-wsg-idm-ecid-wtls5" */
3298 739,    /* "wap-wsg-idm-ecid-wtls6" */
3299 740,    /* "wap-wsg-idm-ecid-wtls7" */
3300 741,    /* "wap-wsg-idm-ecid-wtls8" */
3301 742,    /* "wap-wsg-idm-ecid-wtls9" */
3302 804,    /* "whirlpool" */
3303 868,    /* "x121Address" */
3304 503,    /* "x500UniqueIdentifier" */
3305 158,    /* "x509Certificate" */
3306 160,    /* "x509Crl" */
3307 };
3308
3309 static const unsigned int ln_objs[NUM_LN]={
3310 363,    /* "AD Time Stamping" */
3311 405,    /* "ANSI X9.62" */
3312 368,    /* "Acceptable OCSP Responses" */
3313 910,    /* "Any Extended Key Usage" */
3314 664,    /* "Any language" */
3315 177,    /* "Authority Information Access" */
3316 365,    /* "Basic OCSP Response" */
3317 285,    /* "Biometric Info" */
3318 179,    /* "CA Issuers" */
3319 785,    /* "CA Repository" */
3320 131,    /* "Code Signing" */
3321 783,    /* "Diffie-Hellman based MAC" */
3322 382,    /* "Directory" */
3323 392,    /* "Domain" */
3324 132,    /* "E-mail Protection" */
3325 389,    /* "Enterprises" */
3326 384,    /* "Experimental" */
3327 372,    /* "Extended OCSP Status" */
3328 172,    /* "Extension Request" */
3329 813,    /* "GOST 28147-89" */
3330 849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3331 815,    /* "GOST 28147-89 MAC" */
3332 851,    /* "GOST 34.10-2001 Cryptocom" */
3333 850,    /* "GOST 34.10-94 Cryptocom" */
3334 811,    /* "GOST R 34.10-2001" */
3335 817,    /* "GOST R 34.10-2001 DH" */
3336 812,    /* "GOST R 34.10-94" */
3337 818,    /* "GOST R 34.10-94 DH" */
3338 809,    /* "GOST R 34.11-94" */
3339 816,    /* "GOST R 34.11-94 PRF" */
3340 807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3341 853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3342 808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3343 852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3344 854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3345 810,    /* "HMAC GOST 34.11-94" */
3346 432,    /* "Hold Instruction Call Issuer" */
3347 430,    /* "Hold Instruction Code" */
3348 431,    /* "Hold Instruction None" */
3349 433,    /* "Hold Instruction Reject" */
3350 634,    /* "ICC or token signature" */
3351 294,    /* "IPSec End System" */
3352 295,    /* "IPSec Tunnel" */
3353 296,    /* "IPSec User" */
3354 182,    /* "ISO Member Body" */
3355 183,    /* "ISO US Member Body" */
3356 667,    /* "Independent" */
3357 665,    /* "Inherit all" */
3358 647,    /* "International Organizations" */
3359 142,    /* "Invalidity Date" */
3360 504,    /* "MIME MHS" */
3361 388,    /* "Mail" */
3362 383,    /* "Management" */
3363 417,    /* "Microsoft CSP Name" */
3364 135,    /* "Microsoft Commercial Code Signing" */
3365 138,    /* "Microsoft Encrypted File System" */
3366 171,    /* "Microsoft Extension Request" */
3367 134,    /* "Microsoft Individual Code Signing" */
3368 856,    /* "Microsoft Local Key set" */
3369 137,    /* "Microsoft Server Gated Crypto" */
3370 648,    /* "Microsoft Smartcardlogin" */
3371 136,    /* "Microsoft Trust List Signing" */
3372 649,    /* "Microsoft Universal Principal Name" */
3373 393,    /* "NULL" */
3374 404,    /* "NULL" */
3375 72,     /* "Netscape Base Url" */
3376 76,     /* "Netscape CA Policy Url" */
3377 74,     /* "Netscape CA Revocation Url" */
3378 71,     /* "Netscape Cert Type" */
3379 58,     /* "Netscape Certificate Extension" */
3380 79,     /* "Netscape Certificate Sequence" */
3381 78,     /* "Netscape Comment" */
3382 57,     /* "Netscape Communications Corp." */
3383 59,     /* "Netscape Data Type" */
3384 75,     /* "Netscape Renewal Url" */
3385 73,     /* "Netscape Revocation Url" */
3386 77,     /* "Netscape SSL Server Name" */
3387 139,    /* "Netscape Server Gated Crypto" */
3388 178,    /* "OCSP" */
3389 370,    /* "OCSP Archive Cutoff" */
3390 367,    /* "OCSP CRL ID" */
3391 369,    /* "OCSP No Check" */
3392 366,    /* "OCSP Nonce" */
3393 371,    /* "OCSP Service Locator" */
3394 180,    /* "OCSP Signing" */
3395 161,    /* "PBES2" */
3396 69,     /* "PBKDF2" */
3397 162,    /* "PBMAC1" */
3398 127,    /* "PKIX" */
3399 858,    /* "Permanent Identifier" */
3400 164,    /* "Policy Qualifier CPS" */
3401 165,    /* "Policy Qualifier User Notice" */
3402 385,    /* "Private" */
3403 663,    /* "Proxy Certificate Information" */
3404  1,     /* "RSA Data Security, Inc." */
3405  2,     /* "RSA Data Security, Inc. PKCS" */
3406 188,    /* "S/MIME" */
3407 167,    /* "S/MIME Capabilities" */
3408 387,    /* "SNMPv2" */
3409 512,    /* "Secure Electronic Transactions" */
3410 386,    /* "Security" */
3411 394,    /* "Selected Attribute Types" */
3412 143,    /* "Strong Extranet ID" */
3413 398,    /* "Subject Information Access" */
3414 130,    /* "TLS Web Client Authentication" */
3415 129,    /* "TLS Web Server Authentication" */
3416 133,    /* "Time Stamping" */
3417 375,    /* "Trust Root" */
3418 12,     /* "X509" */
3419 402,    /* "X509v3 AC Targeting" */
3420 746,    /* "X509v3 Any Policy" */
3421 90,     /* "X509v3 Authority Key Identifier" */
3422 87,     /* "X509v3 Basic Constraints" */
3423 103,    /* "X509v3 CRL Distribution Points" */
3424 88,     /* "X509v3 CRL Number" */
3425 141,    /* "X509v3 CRL Reason Code" */
3426 771,    /* "X509v3 Certificate Issuer" */
3427 89,     /* "X509v3 Certificate Policies" */
3428 140,    /* "X509v3 Delta CRL Indicator" */
3429 126,    /* "X509v3 Extended Key Usage" */
3430 857,    /* "X509v3 Freshest CRL" */
3431 748,    /* "X509v3 Inhibit Any Policy" */
3432 86,     /* "X509v3 Issuer Alternative Name" */
3433 770,    /* "X509v3 Issuing Distrubution Point" */
3434 83,     /* "X509v3 Key Usage" */
3435 666,    /* "X509v3 Name Constraints" */
3436 403,    /* "X509v3 No Revocation Available" */
3437 401,    /* "X509v3 Policy Constraints" */
3438 747,    /* "X509v3 Policy Mappings" */
3439 84,     /* "X509v3 Private Key Usage Period" */
3440 85,     /* "X509v3 Subject Alternative Name" */
3441 769,    /* "X509v3 Subject Directory Attributes" */
3442 82,     /* "X509v3 Subject Key Identifier" */
3443 184,    /* "X9.57" */
3444 185,    /* "X9.57 CM ?" */
3445 478,    /* "aRecord" */
3446 289,    /* "aaControls" */
3447 287,    /* "ac-auditEntity" */
3448 397,    /* "ac-proxying" */
3449 288,    /* "ac-targeting" */
3450 446,    /* "account" */
3451 364,    /* "ad dvcs" */
3452 606,    /* "additional verification" */
3453 419,    /* "aes-128-cbc" */
3454 896,    /* "aes-128-ccm" */
3455 421,    /* "aes-128-cfb" */
3456 650,    /* "aes-128-cfb1" */
3457 653,    /* "aes-128-cfb8" */
3458 904,    /* "aes-128-ctr" */
3459 418,    /* "aes-128-ecb" */
3460 895,    /* "aes-128-gcm" */
3461 420,    /* "aes-128-ofb" */
3462 423,    /* "aes-192-cbc" */
3463 899,    /* "aes-192-ccm" */
3464 425,    /* "aes-192-cfb" */
3465 651,    /* "aes-192-cfb1" */
3466 654,    /* "aes-192-cfb8" */
3467 905,    /* "aes-192-ctr" */
3468 422,    /* "aes-192-ecb" */
3469 898,    /* "aes-192-gcm" */
3470 424,    /* "aes-192-ofb" */
3471 427,    /* "aes-256-cbc" */
3472 902,    /* "aes-256-ccm" */
3473 429,    /* "aes-256-cfb" */
3474 652,    /* "aes-256-cfb1" */
3475 655,    /* "aes-256-cfb8" */
3476 906,    /* "aes-256-ctr" */
3477 426,    /* "aes-256-ecb" */
3478 901,    /* "aes-256-gcm" */
3479 428,    /* "aes-256-ofb" */
3480 376,    /* "algorithm" */
3481 484,    /* "associatedDomain" */
3482 485,    /* "associatedName" */
3483 501,    /* "audio" */
3484 882,    /* "authorityRevocationList" */
3485 91,     /* "bf-cbc" */
3486 93,     /* "bf-cfb" */
3487 92,     /* "bf-ecb" */
3488 94,     /* "bf-ofb" */
3489 494,    /* "buildingName" */
3490 860,    /* "businessCategory" */
3491 691,    /* "c2onb191v4" */
3492 692,    /* "c2onb191v5" */
3493 697,    /* "c2onb239v4" */
3494 698,    /* "c2onb239v5" */
3495 684,    /* "c2pnb163v1" */
3496 685,    /* "c2pnb163v2" */
3497 686,    /* "c2pnb163v3" */
3498 687,    /* "c2pnb176v1" */
3499 693,    /* "c2pnb208w1" */
3500 699,    /* "c2pnb272w1" */
3501 700,    /* "c2pnb304w1" */
3502 702,    /* "c2pnb368w1" */
3503 688,    /* "c2tnb191v1" */
3504 689,    /* "c2tnb191v2" */
3505 690,    /* "c2tnb191v3" */
3506 694,    /* "c2tnb239v1" */
3507 695,    /* "c2tnb239v2" */
3508 696,    /* "c2tnb239v3" */
3509 701,    /* "c2tnb359v1" */
3510 703,    /* "c2tnb431r1" */
3511 881,    /* "cACertificate" */
3512 483,    /* "cNAMERecord" */
3513 751,    /* "camellia-128-cbc" */
3514 757,    /* "camellia-128-cfb" */
3515 760,    /* "camellia-128-cfb1" */
3516 763,    /* "camellia-128-cfb8" */
3517 754,    /* "camellia-128-ecb" */
3518 766,    /* "camellia-128-ofb" */
3519 752,    /* "camellia-192-cbc" */
3520 758,    /* "camellia-192-cfb" */
3521 761,    /* "camellia-192-cfb1" */
3522 764,    /* "camellia-192-cfb8" */
3523 755,    /* "camellia-192-ecb" */
3524 767,    /* "camellia-192-ofb" */
3525 753,    /* "camellia-256-cbc" */
3526 759,    /* "camellia-256-cfb" */
3527 762,    /* "camellia-256-cfb1" */
3528 765,    /* "camellia-256-cfb8" */
3529 756,    /* "camellia-256-ecb" */
3530 768,    /* "camellia-256-ofb" */
3531 443,    /* "caseIgnoreIA5StringSyntax" */
3532 108,    /* "cast5-cbc" */
3533 110,    /* "cast5-cfb" */
3534 109,    /* "cast5-ecb" */
3535 111,    /* "cast5-ofb" */
3536 152,    /* "certBag" */
3537 677,    /* "certicom-arc" */
3538 517,    /* "certificate extensions" */
3539 883,    /* "certificateRevocationList" */
3540 54,     /* "challengePassword" */
3541 407,    /* "characteristic-two-field" */
3542 395,    /* "clearance" */
3543 633,    /* "cleartext track 2" */
3544 894,    /* "cmac" */
3545 13,     /* "commonName" */
3546 513,    /* "content types" */
3547 50,     /* "contentType" */
3548 53,     /* "countersignature" */
3549 14,     /* "countryName" */
3550 153,    /* "crlBag" */
3551 884,    /* "crossCertificatePair" */
3552 806,    /* "cryptocom" */
3553 805,    /* "cryptopro" */
3554 500,    /* "dITRedirect" */
3555 451,    /* "dNSDomain" */
3556 495,    /* "dSAQuality" */
3557 434,    /* "data" */
3558 390,    /* "dcObject" */
3559 891,    /* "deltaRevocationList" */
3560 31,     /* "des-cbc" */
3561 643,    /* "des-cdmf" */
3562 30,     /* "des-cfb" */
3563 656,    /* "des-cfb1" */
3564 657,    /* "des-cfb8" */
3565 29,     /* "des-ecb" */
3566 32,     /* "des-ede" */
3567 43,     /* "des-ede-cbc" */
3568 60,     /* "des-ede-cfb" */
3569 62,     /* "des-ede-ofb" */
3570 33,     /* "des-ede3" */
3571 44,     /* "des-ede3-cbc" */
3572 61,     /* "des-ede3-cfb" */
3573 658,    /* "des-ede3-cfb1" */
3574 659,    /* "des-ede3-cfb8" */
3575 63,     /* "des-ede3-ofb" */
3576 45,     /* "des-ofb" */
3577 107,    /* "description" */
3578 871,    /* "destinationIndicator" */
3579 80,     /* "desx-cbc" */
3580 28,     /* "dhKeyAgreement" */
3581 11,     /* "directory services (X.500)" */
3582 378,    /* "directory services - algorithms" */
3583 887,    /* "distinguishedName" */
3584 892,    /* "dmdName" */
3585 174,    /* "dnQualifier" */
3586 447,    /* "document" */
3587 471,    /* "documentAuthor" */
3588 468,    /* "documentIdentifier" */
3589 472,    /* "documentLocation" */
3590 502,    /* "documentPublisher" */
3591 449,    /* "documentSeries" */
3592 469,    /* "documentTitle" */
3593 470,    /* "documentVersion" */
3594 380,    /* "dod" */
3595 391,    /* "domainComponent" */
3596 452,    /* "domainRelatedObject" */
3597 116,    /* "dsaEncryption" */
3598 67,     /* "dsaEncryption-old" */
3599 66,     /* "dsaWithSHA" */
3600 113,    /* "dsaWithSHA1" */
3601 70,     /* "dsaWithSHA1-old" */
3602 802,    /* "dsa_with_SHA224" */
3603 803,    /* "dsa_with_SHA256" */
3604 297,    /* "dvcs" */
3605 791,    /* "ecdsa-with-Recommended" */
3606 416,    /* "ecdsa-with-SHA1" */
3607 793,    /* "ecdsa-with-SHA224" */
3608 794,    /* "ecdsa-with-SHA256" */
3609 795,    /* "ecdsa-with-SHA384" */
3610 796,    /* "ecdsa-with-SHA512" */
3611 792,    /* "ecdsa-with-Specified" */
3612 48,     /* "emailAddress" */
3613 632,    /* "encrypted track 2" */
3614 885,    /* "enhancedSearchGuide" */
3615 56,     /* "extendedCertificateAttributes" */
3616 867,    /* "facsimileTelephoneNumber" */
3617 462,    /* "favouriteDrink" */
3618 453,    /* "friendlyCountry" */
3619 490,    /* "friendlyCountryName" */
3620 156,    /* "friendlyName" */
3621 631,    /* "generate cryptogram" */
3622 509,    /* "generationQualifier" */
3623 601,    /* "generic cryptogram" */
3624 99,     /* "givenName" */
3625 814,    /* "gost89-cnt" */
3626 855,    /* "hmac" */
3627 780,    /* "hmac-md5" */
3628 781,    /* "hmac-sha1" */
3629 797,    /* "hmacWithMD5" */
3630 163,    /* "hmacWithSHA1" */
3631 798,    /* "hmacWithSHA224" */
3632 799,    /* "hmacWithSHA256" */
3633 800,    /* "hmacWithSHA384" */
3634 801,    /* "hmacWithSHA512" */
3635 486,    /* "homePostalAddress" */
3636 473,    /* "homeTelephoneNumber" */
3637 466,    /* "host" */
3638 889,    /* "houseIdentifier" */
3639 442,    /* "iA5StringSyntax" */
3640 381,    /* "iana" */
3641 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3642 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3643 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3644 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3645 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3646 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3647 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3648 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3649 820,    /* "id-Gost28147-89-None-KeyMeshing" */
3650 823,    /* "id-Gost28147-89-TestParamSet" */
3651 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3652 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3653 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3654 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3655 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3656 839,    /* "id-GostR3410-2001-TestParamSet" */
3657 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3658 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3659 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3660 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3661 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3662 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3663 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3664 831,    /* "id-GostR3410-94-TestParamSet" */
3665 845,    /* "id-GostR3410-94-a" */
3666 846,    /* "id-GostR3410-94-aBis" */
3667 847,    /* "id-GostR3410-94-b" */
3668 848,    /* "id-GostR3410-94-bBis" */
3669 822,    /* "id-GostR3411-94-CryptoProParamSet" */
3670 821,    /* "id-GostR3411-94-TestParamSet" */
3671 266,    /* "id-aca" */
3672 355,    /* "id-aca-accessIdentity" */
3673 354,    /* "id-aca-authenticationInfo" */
3674 356,    /* "id-aca-chargingIdentity" */
3675 399,    /* "id-aca-encAttrs" */
3676 357,    /* "id-aca-group" */
3677 358,    /* "id-aca-role" */
3678 176,    /* "id-ad" */
3679 788,    /* "id-aes128-wrap" */
3680 897,    /* "id-aes128-wrap-pad" */
3681 789,    /* "id-aes192-wrap" */
3682 900,    /* "id-aes192-wrap-pad" */
3683 790,    /* "id-aes256-wrap" */
3684 903,    /* "id-aes256-wrap-pad" */
3685 262,    /* "id-alg" */
3686 893,    /* "id-alg-PWRI-KEK" */
3687 323,    /* "id-alg-des40" */
3688 326,    /* "id-alg-dh-pop" */
3689 325,    /* "id-alg-dh-sig-hmac-sha1" */
3690 324,    /* "id-alg-noSignature" */
3691 907,    /* "id-camellia128-wrap" */
3692 908,    /* "id-camellia192-wrap" */
3693 909,    /* "id-camellia256-wrap" */
3694 268,    /* "id-cct" */
3695 361,    /* "id-cct-PKIData" */
3696 362,    /* "id-cct-PKIResponse" */
3697 360,    /* "id-cct-crs" */
3698 81,     /* "id-ce" */
3699 680,    /* "id-characteristic-two-basis" */
3700 263,    /* "id-cmc" */
3701 334,    /* "id-cmc-addExtensions" */
3702 346,    /* "id-cmc-confirmCertAcceptance" */
3703 330,    /* "id-cmc-dataReturn" */
3704 336,    /* "id-cmc-decryptedPOP" */
3705 335,    /* "id-cmc-encryptedPOP" */
3706 339,    /* "id-cmc-getCRL" */
3707 338,    /* "id-cmc-getCert" */
3708 328,    /* "id-cmc-identification" */
3709 329,    /* "id-cmc-identityProof" */
3710 337,    /* "id-cmc-lraPOPWitness" */
3711 344,    /* "id-cmc-popLinkRandom" */
3712 345,    /* "id-cmc-popLinkWitness" */
3713 343,    /* "id-cmc-queryPending" */
3714 333,    /* "id-cmc-recipientNonce" */
3715 341,    /* "id-cmc-regInfo" */
3716 342,    /* "id-cmc-responseInfo" */
3717 340,    /* "id-cmc-revokeRequest" */
3718 332,    /* "id-cmc-senderNonce" */
3719 327,    /* "id-cmc-statusInfo" */
3720 331,    /* "id-cmc-transactionId" */
3721 787,    /* "id-ct-asciiTextWithCRLF" */
3722 408,    /* "id-ecPublicKey" */
3723 508,    /* "id-hex-multipart-message" */
3724 507,    /* "id-hex-partial-message" */
3725 260,    /* "id-it" */
3726 302,    /* "id-it-caKeyUpdateInfo" */
3727 298,    /* "id-it-caProtEncCert" */
3728 311,    /* "id-it-confirmWaitTime" */
3729 303,    /* "id-it-currentCRL" */
3730 300,    /* "id-it-encKeyPairTypes" */
3731 310,    /* "id-it-implicitConfirm" */
3732 308,    /* "id-it-keyPairParamRep" */
3733 307,    /* "id-it-keyPairParamReq" */
3734 312,    /* "id-it-origPKIMessage" */
3735 301,    /* "id-it-preferredSymmAlg" */
3736 309,    /* "id-it-revPassphrase" */
3737 299,    /* "id-it-signKeyPairTypes" */
3738 305,    /* "id-it-subscriptionRequest" */
3739 306,    /* "id-it-subscriptionResponse" */
3740 784,    /* "id-it-suppLangTags" */
3741 304,    /* "id-it-unsupportedOIDs" */
3742 128,    /* "id-kp" */
3743 280,    /* "id-mod-attribute-cert" */
3744 274,    /* "id-mod-cmc" */
3745 277,    /* "id-mod-cmp" */
3746 284,    /* "id-mod-cmp2000" */
3747 273,    /* "id-mod-crmf" */
3748 283,    /* "id-mod-dvcs" */
3749 275,    /* "id-mod-kea-profile-88" */
3750 276,    /* "id-mod-kea-profile-93" */
3751 282,    /* "id-mod-ocsp" */
3752 278,    /* "id-mod-qualified-cert-88" */
3753 279,    /* "id-mod-qualified-cert-93" */
3754 281,    /* "id-mod-timestamp-protocol" */
3755 264,    /* "id-on" */
3756 347,    /* "id-on-personalData" */
3757 265,    /* "id-pda" */
3758 352,    /* "id-pda-countryOfCitizenship" */
3759 353,    /* "id-pda-countryOfResidence" */
3760 348,    /* "id-pda-dateOfBirth" */
3761 351,    /* "id-pda-gender" */
3762 349,    /* "id-pda-placeOfBirth" */
3763 175,    /* "id-pe" */
3764 261,    /* "id-pkip" */
3765 258,    /* "id-pkix-mod" */
3766 269,    /* "id-pkix1-explicit-88" */
3767 271,    /* "id-pkix1-explicit-93" */
3768 270,    /* "id-pkix1-implicit-88" */
3769 272,    /* "id-pkix1-implicit-93" */
3770 662,    /* "id-ppl" */
3771 267,    /* "id-qcs" */
3772 359,    /* "id-qcs-pkixQCSyntax-v1" */
3773 259,    /* "id-qt" */
3774 313,    /* "id-regCtrl" */
3775 316,    /* "id-regCtrl-authenticator" */
3776 319,    /* "id-regCtrl-oldCertID" */
3777 318,    /* "id-regCtrl-pkiArchiveOptions" */
3778 317,    /* "id-regCtrl-pkiPublicationInfo" */
3779 320,    /* "id-regCtrl-protocolEncrKey" */
3780 315,    /* "id-regCtrl-regToken" */
3781 314,    /* "id-regInfo" */
3782 322,    /* "id-regInfo-certReq" */
3783 321,    /* "id-regInfo-utf8Pairs" */
3784 191,    /* "id-smime-aa" */
3785 215,    /* "id-smime-aa-contentHint" */
3786 218,    /* "id-smime-aa-contentIdentifier" */
3787 221,    /* "id-smime-aa-contentReference" */
3788 240,    /* "id-smime-aa-dvcs-dvc" */
3789 217,    /* "id-smime-aa-encapContentType" */
3790 222,    /* "id-smime-aa-encrypKeyPref" */
3791 220,    /* "id-smime-aa-equivalentLabels" */
3792 232,    /* "id-smime-aa-ets-CertificateRefs" */
3793 233,    /* "id-smime-aa-ets-RevocationRefs" */
3794 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3795 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3796 234,    /* "id-smime-aa-ets-certValues" */
3797 227,    /* "id-smime-aa-ets-commitmentType" */
3798 231,    /* "id-smime-aa-ets-contentTimestamp" */
3799 236,    /* "id-smime-aa-ets-escTimeStamp" */
3800 230,    /* "id-smime-aa-ets-otherSigCert" */
3801 235,    /* "id-smime-aa-ets-revocationValues" */
3802 226,    /* "id-smime-aa-ets-sigPolicyId" */
3803 229,    /* "id-smime-aa-ets-signerAttr" */
3804 228,    /* "id-smime-aa-ets-signerLocation" */
3805 219,    /* "id-smime-aa-macValue" */
3806 214,    /* "id-smime-aa-mlExpandHistory" */
3807 216,    /* "id-smime-aa-msgSigDigest" */
3808 212,    /* "id-smime-aa-receiptRequest" */
3809 213,    /* "id-smime-aa-securityLabel" */
3810 239,    /* "id-smime-aa-signatureType" */
3811 223,    /* "id-smime-aa-signingCertificate" */
3812 224,    /* "id-smime-aa-smimeEncryptCerts" */
3813 225,    /* "id-smime-aa-timeStampToken" */
3814 192,    /* "id-smime-alg" */
3815 243,    /* "id-smime-alg-3DESwrap" */
3816 246,    /* "id-smime-alg-CMS3DESwrap" */
3817 247,    /* "id-smime-alg-CMSRC2wrap" */
3818 245,    /* "id-smime-alg-ESDH" */
3819 241,    /* "id-smime-alg-ESDHwith3DES" */
3820 242,    /* "id-smime-alg-ESDHwithRC2" */
3821 244,    /* "id-smime-alg-RC2wrap" */
3822 193,    /* "id-smime-cd" */
3823 248,    /* "id-smime-cd-ldap" */
3824 190,    /* "id-smime-ct" */
3825 210,    /* "id-smime-ct-DVCSRequestData" */
3826 211,    /* "id-smime-ct-DVCSResponseData" */
3827 208,    /* "id-smime-ct-TDTInfo" */
3828 207,    /* "id-smime-ct-TSTInfo" */
3829 205,    /* "id-smime-ct-authData" */
3830 786,    /* "id-smime-ct-compressedData" */
3831 209,    /* "id-smime-ct-contentInfo" */
3832 206,    /* "id-smime-ct-publishCert" */
3833 204,    /* "id-smime-ct-receipt" */
3834 195,    /* "id-smime-cti" */
3835 255,    /* "id-smime-cti-ets-proofOfApproval" */
3836 256,    /* "id-smime-cti-ets-proofOfCreation" */
3837 253,    /* "id-smime-cti-ets-proofOfDelivery" */
3838 251,    /* "id-smime-cti-ets-proofOfOrigin" */
3839 252,    /* "id-smime-cti-ets-proofOfReceipt" */
3840 254,    /* "id-smime-cti-ets-proofOfSender" */
3841 189,    /* "id-smime-mod" */
3842 196,    /* "id-smime-mod-cms" */
3843 197,    /* "id-smime-mod-ess" */
3844 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3845 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3846 200,    /* "id-smime-mod-ets-eSignature-88" */
3847 201,    /* "id-smime-mod-ets-eSignature-97" */
3848 199,    /* "id-smime-mod-msg-v3" */
3849 198,    /* "id-smime-mod-oid" */
3850 194,    /* "id-smime-spq" */
3851 250,    /* "id-smime-spq-ets-sqt-unotice" */
3852 249,    /* "id-smime-spq-ets-sqt-uri" */
3853 34,     /* "idea-cbc" */
3854 35,     /* "idea-cfb" */
3855 36,     /* "idea-ecb" */
3856 46,     /* "idea-ofb" */
3857 676,    /* "identified-organization" */
3858 461,    /* "info" */
3859 101,    /* "initials" */
3860 869,    /* "internationaliSDNNumber" */
3861 749,    /* "ipsec3" */
3862 750,    /* "ipsec4" */
3863 181,    /* "iso" */
3864 623,    /* "issuer capabilities" */
3865 645,    /* "itu-t" */
3866 492,    /* "janetMailbox" */
3867 646,    /* "joint-iso-itu-t" */
3868 150,    /* "keyBag" */
3869 773,    /* "kisa" */
3870 477,    /* "lastModifiedBy" */
3871 476,    /* "lastModifiedTime" */
3872 157,    /* "localKeyID" */
3873 15,     /* "localityName" */
3874 480,    /* "mXRecord" */
3875 493,    /* "mailPreferenceOption" */
3876 467,    /* "manager" */
3877  3,     /* "md2" */
3878  7,     /* "md2WithRSAEncryption" */
3879 257,    /* "md4" */
3880 396,    /* "md4WithRSAEncryption" */
3881  4,     /* "md5" */
3882 114,    /* "md5-sha1" */
3883 104,    /* "md5WithRSA" */
3884  8,     /* "md5WithRSAEncryption" */
3885 95,     /* "mdc2" */
3886 96,     /* "mdc2WithRSA" */
3887 875,    /* "member" */
3888 602,    /* "merchant initiated auth" */
3889 514,    /* "message extensions" */
3890 51,     /* "messageDigest" */
3891 911,    /* "mgf1" */
3892 506,    /* "mime-mhs-bodies" */
3893 505,    /* "mime-mhs-headings" */
3894 488,    /* "mobileTelephoneNumber" */
3895 481,    /* "nSRecord" */
3896 173,    /* "name" */
3897 681,    /* "onBasis" */
3898 379,    /* "org" */
3899 17,     /* "organizationName" */
3900 491,    /* "organizationalStatus" */
3901 18,     /* "organizationalUnitName" */
3902 475,    /* "otherMailbox" */
3903 876,    /* "owner" */
3904 489,    /* "pagerTelephoneNumber" */
3905 782,    /* "password based MAC" */
3906 374,    /* "path" */
3907 621,    /* "payment gateway capabilities" */
3908  9,     /* "pbeWithMD2AndDES-CBC" */
3909 168,    /* "pbeWithMD2AndRC2-CBC" */
3910 112,    /* "pbeWithMD5AndCast5CBC" */
3911 10,     /* "pbeWithMD5AndDES-CBC" */
3912 169,    /* "pbeWithMD5AndRC2-CBC" */
3913 148,    /* "pbeWithSHA1And128BitRC2-CBC" */
3914 144,    /* "pbeWithSHA1And128BitRC4" */
3915 147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
3916 146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
3917 149,    /* "pbeWithSHA1And40BitRC2-CBC" */
3918 145,    /* "pbeWithSHA1And40BitRC4" */
3919 170,    /* "pbeWithSHA1AndDES-CBC" */
3920 68,     /* "pbeWithSHA1AndRC2-CBC" */
3921 499,    /* "personalSignature" */
3922 487,    /* "personalTitle" */
3923 464,    /* "photo" */
3924 863,    /* "physicalDeliveryOfficeName" */
3925 437,    /* "pilot" */
3926 439,    /* "pilotAttributeSyntax" */
3927 438,    /* "pilotAttributeType" */
3928 479,    /* "pilotAttributeType27" */
3929 456,    /* "pilotDSA" */
3930 441,    /* "pilotGroups" */
3931 444,    /* "pilotObject" */
3932 440,    /* "pilotObjectClass" */
3933 455,    /* "pilotOrganization" */
3934 445,    /* "pilotPerson" */
3935 186,    /* "pkcs1" */
3936 27,     /* "pkcs3" */
3937 187,    /* "pkcs5" */
3938 20,     /* "pkcs7" */
3939 21,     /* "pkcs7-data" */
3940 25,     /* "pkcs7-digestData" */
3941 26,     /* "pkcs7-encryptedData" */
3942 23,     /* "pkcs7-envelopedData" */
3943 24,     /* "pkcs7-signedAndEnvelopedData" */
3944 22,     /* "pkcs7-signedData" */
3945 151,    /* "pkcs8ShroudedKeyBag" */
3946 47,     /* "pkcs9" */
3947 862,    /* "postOfficeBox" */
3948 861,    /* "postalAddress" */
3949 661,    /* "postalCode" */
3950 683,    /* "ppBasis" */
3951 872,    /* "preferredDeliveryMethod" */
3952 873,    /* "presentationAddress" */
3953 406,    /* "prime-field" */
3954 409,    /* "prime192v1" */
3955 410,    /* "prime192v2" */
3956 411,    /* "prime192v3" */
3957 412,    /* "prime239v1" */
3958 413,    /* "prime239v2" */
3959 414,    /* "prime239v3" */
3960 415,    /* "prime256v1" */
3961 886,    /* "protocolInformation" */
3962 510,    /* "pseudonym" */
3963 435,    /* "pss" */
3964 286,    /* "qcStatements" */
3965 457,    /* "qualityLabelledData" */
3966 450,    /* "rFC822localPart" */
3967 98,     /* "rc2-40-cbc" */
3968 166,    /* "rc2-64-cbc" */
3969 37,     /* "rc2-cbc" */
3970 39,     /* "rc2-cfb" */
3971 38,     /* "rc2-ecb" */
3972 40,     /* "rc2-ofb" */
3973  5,     /* "rc4" */
3974 97,     /* "rc4-40" */
3975 120,    /* "rc5-cbc" */
3976 122,    /* "rc5-cfb" */
3977 121,    /* "rc5-ecb" */
3978 123,    /* "rc5-ofb" */
3979 870,    /* "registeredAddress" */
3980 460,    /* "rfc822Mailbox" */
3981 117,    /* "ripemd160" */
3982 119,    /* "ripemd160WithRSA" */
3983 400,    /* "role" */
3984 877,    /* "roleOccupant" */
3985 448,    /* "room" */
3986 463,    /* "roomNumber" */
3987 19,     /* "rsa" */
3988  6,     /* "rsaEncryption" */
3989 644,    /* "rsaOAEPEncryptionSET" */
3990 377,    /* "rsaSignature" */
3991 912,    /* "rsassaPss" */
3992 124,    /* "run length compression" */
3993 482,    /* "sOARecord" */
3994 155,    /* "safeContentsBag" */
3995 291,    /* "sbgp-autonomousSysNum" */
3996 290,    /* "sbgp-ipAddrBlock" */
3997 292,    /* "sbgp-routerIdentifier" */
3998 159,    /* "sdsiCertificate" */
3999 859,    /* "searchGuide" */
4000 704,    /* "secp112r1" */
4001 705,    /* "secp112r2" */
4002 706,    /* "secp128r1" */
4003 707,    /* "secp128r2" */
4004 708,    /* "secp160k1" */
4005 709,    /* "secp160r1" */
4006 710,    /* "secp160r2" */
4007 711,    /* "secp192k1" */
4008 712,    /* "secp224k1" */
4009 713,    /* "secp224r1" */
4010 714,    /* "secp256k1" */
4011 715,    /* "secp384r1" */
4012 716,    /* "secp521r1" */
4013 154,    /* "secretBag" */
4014 474,    /* "secretary" */
4015 717,    /* "sect113r1" */
4016 718,    /* "sect113r2" */
4017 719,    /* "sect131r1" */
4018 720,    /* "sect131r2" */
4019 721,    /* "sect163k1" */
4020 722,    /* "sect163r1" */
4021 723,    /* "sect163r2" */
4022 724,    /* "sect193r1" */
4023 725,    /* "sect193r2" */
4024 726,    /* "sect233k1" */
4025 727,    /* "sect233r1" */
4026 728,    /* "sect239k1" */
4027 729,    /* "sect283k1" */
4028 730,    /* "sect283r1" */
4029 731,    /* "sect409k1" */
4030 732,    /* "sect409r1" */
4031 733,    /* "sect571k1" */
4032 734,    /* "sect571r1" */
4033 635,    /* "secure device signature" */
4034 878,    /* "seeAlso" */
4035 777,    /* "seed-cbc" */
4036 779,    /* "seed-cfb" */
4037 776,    /* "seed-ecb" */
4038 778,    /* "seed-ofb" */
4039 105,    /* "serialNumber" */
4040 625,    /* "set-addPolicy" */
4041 515,    /* "set-attr" */
4042 518,    /* "set-brand" */
4043 638,    /* "set-brand-AmericanExpress" */
4044 637,    /* "set-brand-Diners" */
4045 636,    /* "set-brand-IATA-ATA" */
4046 639,    /* "set-brand-JCB" */
4047 641,    /* "set-brand-MasterCard" */
4048 642,    /* "set-brand-Novus" */
4049 640,    /* "set-brand-Visa" */
4050 516,    /* "set-policy" */
4051 607,    /* "set-policy-root" */
4052 624,    /* "set-rootKeyThumb" */
4053 620,    /* "setAttr-Cert" */
4054 628,    /* "setAttr-IssCap-CVM" */
4055 630,    /* "setAttr-IssCap-Sig" */
4056 629,    /* "setAttr-IssCap-T2" */
4057 627,    /* "setAttr-Token-B0Prime" */
4058 626,    /* "setAttr-Token-EMV" */
4059 622,    /* "setAttr-TokenType" */
4060 619,    /* "setCext-IssuerCapabilities" */
4061 615,    /* "setCext-PGWYcapabilities" */
4062 616,    /* "setCext-TokenIdentifier" */
4063 618,    /* "setCext-TokenType" */
4064 617,    /* "setCext-Track2Data" */
4065 611,    /* "setCext-cCertRequired" */
4066 609,    /* "setCext-certType" */
4067 608,    /* "setCext-hashedRoot" */
4068 610,    /* "setCext-merchData" */
4069 613,    /* "setCext-setExt" */
4070 614,    /* "setCext-setQualf" */
4071 612,    /* "setCext-tunneling" */
4072 540,    /* "setct-AcqCardCodeMsg" */
4073 576,    /* "setct-AcqCardCodeMsgTBE" */
4074 570,    /* "setct-AuthReqTBE" */
4075 534,    /* "setct-AuthReqTBS" */
4076 527,    /* "setct-AuthResBaggage" */
4077 571,    /* "setct-AuthResTBE" */
4078 572,    /* "setct-AuthResTBEX" */
4079 535,    /* "setct-AuthResTBS" */
4080 536,    /* "setct-AuthResTBSX" */
4081 528,    /* "setct-AuthRevReqBaggage" */
4082 577,    /* "setct-AuthRevReqTBE" */
4083 541,    /* "setct-AuthRevReqTBS" */
4084 529,    /* "setct-AuthRevResBaggage" */
4085 542,    /* "setct-AuthRevResData" */
4086 578,    /* "setct-AuthRevResTBE" */
4087 579,    /* "setct-AuthRevResTBEB" */
4088 543,    /* "setct-AuthRevResTBS" */
4089 573,    /* "setct-AuthTokenTBE" */
4090 537,    /* "setct-AuthTokenTBS" */
4091 600,    /* "setct-BCIDistributionTBS" */
4092 558,    /* "setct-BatchAdminReqData" */
4093 592,    /* "setct-BatchAdminReqTBE" */
4094 559,    /* "setct-BatchAdminResData" */
4095 593,    /* "setct-BatchAdminResTBE" */
4096 599,    /* "setct-CRLNotificationResTBS" */
4097 598,    /* "setct-CRLNotificationTBS" */
4098 580,    /* "setct-CapReqTBE" */
4099 581,    /* "setct-CapReqTBEX" */
4100 544,    /* "setct-CapReqTBS" */
4101 545,    /* "setct-CapReqTBSX" */
4102 546,    /* "setct-CapResData" */
4103 582,    /* "setct-CapResTBE" */
4104 583,    /* "setct-CapRevReqTBE" */
4105 584,    /* "setct-CapRevReqTBEX" */
4106 547,    /* "setct-CapRevReqTBS" */
4107 548,    /* "setct-CapRevReqTBSX" */
4108 549,    /* "setct-CapRevResData" */
4109 585,    /* "setct-CapRevResTBE" */
4110 538,    /* "setct-CapTokenData" */
4111 530,    /* "setct-CapTokenSeq" */
4112 574,    /* "setct-CapTokenTBE" */
4113 575,    /* "setct-CapTokenTBEX" */
4114 539,    /* "setct-CapTokenTBS" */
4115 560,    /* "setct-CardCInitResTBS" */
4116 566,    /* "setct-CertInqReqTBS" */
4117 563,    /* "setct-CertReqData" */
4118 595,    /* "setct-CertReqTBE" */
4119 596,    /* "setct-CertReqTBEX" */
4120 564,    /* "setct-CertReqTBS" */
4121 565,    /* "setct-CertResData" */
4122 597,    /* "setct-CertResTBE" */
4123 586,    /* "setct-CredReqTBE" */
4124 587,    /* "setct-CredReqTBEX" */
4125 550,    /* "setct-CredReqTBS" */
4126 551,    /* "setct-CredReqTBSX" */
4127 552,    /* "setct-CredResData" */
4128 588,    /* "setct-CredResTBE" */
4129 589,    /* "setct-CredRevReqTBE" */
4130 590,    /* "setct-CredRevReqTBEX" */
4131 553,    /* "setct-CredRevReqTBS" */
4132 554,    /* "setct-CredRevReqTBSX" */
4133 555,    /* "setct-CredRevResData" */
4134 591,    /* "setct-CredRevResTBE" */
4135 567,    /* "setct-ErrorTBS" */
4136 526,    /* "setct-HODInput" */
4137 561,    /* "setct-MeAqCInitResTBS" */
4138 522,    /* "setct-OIData" */
4139 519,    /* "setct-PANData" */
4140 521,    /* "setct-PANOnly" */
4141 520,    /* "setct-PANToken" */
4142 556,    /* "setct-PCertReqData" */
4143 557,    /* "setct-PCertResTBS" */
4144 523,    /* "setct-PI" */
4145 532,    /* "setct-PI-TBS" */
4146 524,    /* "setct-PIData" */
4147 525,    /* "setct-PIDataUnsigned" */
4148 568,    /* "setct-PIDualSignedTBE" */
4149 569,    /* "setct-PIUnsignedTBE" */
4150 531,    /* "setct-PInitResData" */
4151 533,    /* "setct-PResData" */
4152 594,    /* "setct-RegFormReqTBE" */
4153 562,    /* "setct-RegFormResTBS" */
4154 604,    /* "setext-pinAny" */
4155 603,    /* "setext-pinSecure" */
4156 605,    /* "setext-track2" */
4157 41,     /* "sha" */
4158 64,     /* "sha1" */
4159 115,    /* "sha1WithRSA" */
4160 65,     /* "sha1WithRSAEncryption" */
4161 675,    /* "sha224" */
4162 671,    /* "sha224WithRSAEncryption" */
4163 672,    /* "sha256" */
4164 668,    /* "sha256WithRSAEncryption" */
4165 673,    /* "sha384" */
4166 669,    /* "sha384WithRSAEncryption" */
4167 674,    /* "sha512" */
4168 670,    /* "sha512WithRSAEncryption" */
4169 42,     /* "shaWithRSAEncryption" */
4170 52,     /* "signingTime" */
4171 454,    /* "simpleSecurityObject" */
4172 496,    /* "singleLevelQuality" */
4173 16,     /* "stateOrProvinceName" */
4174 660,    /* "streetAddress" */
4175 498,    /* "subtreeMaximumQuality" */
4176 497,    /* "subtreeMinimumQuality" */
4177 890,    /* "supportedAlgorithms" */
4178 874,    /* "supportedApplicationContext" */
4179 100,    /* "surname" */
4180 864,    /* "telephoneNumber" */
4181 866,    /* "teletexTerminalIdentifier" */
4182 865,    /* "telexNumber" */
4183 459,    /* "textEncodedORAddress" */
4184 293,    /* "textNotice" */
4185 106,    /* "title" */
4186 682,    /* "tpBasis" */
4187 436,    /* "ucl" */
4188  0,     /* "undefined" */
4189 888,    /* "uniqueMember" */
4190 55,     /* "unstructuredAddress" */
4191 49,     /* "unstructuredName" */
4192 880,    /* "userCertificate" */
4193 465,    /* "userClass" */
4194 458,    /* "userId" */
4195 879,    /* "userPassword" */
4196 373,    /* "valid" */
4197 678,    /* "wap" */
4198 679,    /* "wap-wsg" */
4199 735,    /* "wap-wsg-idm-ecid-wtls1" */
4200 743,    /* "wap-wsg-idm-ecid-wtls10" */
4201 744,    /* "wap-wsg-idm-ecid-wtls11" */
4202 745,    /* "wap-wsg-idm-ecid-wtls12" */
4203 736,    /* "wap-wsg-idm-ecid-wtls3" */
4204 737,    /* "wap-wsg-idm-ecid-wtls4" */
4205 738,    /* "wap-wsg-idm-ecid-wtls5" */
4206 739,    /* "wap-wsg-idm-ecid-wtls6" */
4207 740,    /* "wap-wsg-idm-ecid-wtls7" */
4208 741,    /* "wap-wsg-idm-ecid-wtls8" */
4209 742,    /* "wap-wsg-idm-ecid-wtls9" */
4210 804,    /* "whirlpool" */
4211 868,    /* "x121Address" */
4212 503,    /* "x500UniqueIdentifier" */
4213 158,    /* "x509Certificate" */
4214 160,    /* "x509Crl" */
4215 125,    /* "zlib compression" */
4216 };
4217
4218 static const unsigned int obj_objs[NUM_OBJ]={
4219  0,     /* OBJ_undef                        0 */
4220 393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4221 404,    /* OBJ_ccitt                        OBJ_itu_t */
4222 645,    /* OBJ_itu_t                        0 */
4223 434,    /* OBJ_data                         0 9 */
4224 181,    /* OBJ_iso                          1 */
4225 182,    /* OBJ_member_body                  1 2 */
4226 379,    /* OBJ_org                          1 3 */
4227 676,    /* OBJ_identified_organization      1 3 */
4228 646,    /* OBJ_joint_iso_itu_t              2 */
4229 11,     /* OBJ_X500                         2 5 */
4230 647,    /* OBJ_international_organizations  2 23 */
4231 380,    /* OBJ_dod                          1 3 6 */
4232 12,     /* OBJ_X509                         2 5 4 */
4233 378,    /* OBJ_X500algorithms               2 5 8 */
4234 81,     /* OBJ_id_ce                        2 5 29 */
4235 512,    /* OBJ_id_set                       2 23 42 */
4236 678,    /* OBJ_wap                          2 23 43 */
4237 435,    /* OBJ_pss                          0 9 2342 */
4238 183,    /* OBJ_ISO_US                       1 2 840 */
4239 381,    /* OBJ_iana                         1 3 6 1 */
4240 677,    /* OBJ_certicom_arc                 1 3 132 */
4241 394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4242 13,     /* OBJ_commonName                   2 5 4 3 */
4243 100,    /* OBJ_surname                      2 5 4 4 */
4244 105,    /* OBJ_serialNumber                 2 5 4 5 */
4245 14,     /* OBJ_countryName                  2 5 4 6 */
4246 15,     /* OBJ_localityName                 2 5 4 7 */
4247 16,     /* OBJ_stateOrProvinceName          2 5 4 8 */
4248 660,    /* OBJ_streetAddress                2 5 4 9 */
4249 17,     /* OBJ_organizationName             2 5 4 10 */
4250 18,     /* OBJ_organizationalUnitName       2 5 4 11 */
4251 106,    /* OBJ_title                        2 5 4 12 */
4252 107,    /* OBJ_description                  2 5 4 13 */
4253 859,    /* OBJ_searchGuide                  2 5 4 14 */
4254 860,    /* OBJ_businessCategory             2 5 4 15 */
4255 861,    /* OBJ_postalAddress                2 5 4 16 */
4256 661,    /* OBJ_postalCode                   2 5 4 17 */
4257 862,    /* OBJ_postOfficeBox                2 5 4 18 */
4258 863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4259 864,    /* OBJ_telephoneNumber              2 5 4 20 */
4260 865,    /* OBJ_telexNumber                  2 5 4 21 */
4261 866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4262 867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4263 868,    /* OBJ_x121Address                  2 5 4 24 */
4264 869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4265 870,    /* OBJ_registeredAddress            2 5 4 26 */
4266 871,    /* OBJ_destinationIndicator         2 5 4 27 */
4267 872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4268 873,    /* OBJ_presentationAddress          2 5 4 29 */
4269 874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4270 875,    /* OBJ_member                       2 5 4 31 */
4271 876,    /* OBJ_owner                        2 5 4 32 */
4272 877,    /* OBJ_roleOccupant                 2 5 4 33 */
4273 878,    /* OBJ_seeAlso                      2 5 4 34 */
4274 879,    /* OBJ_userPassword                 2 5 4 35 */
4275 880,    /* OBJ_userCertificate              2 5 4 36 */
4276 881,    /* OBJ_cACertificate                2 5 4 37 */
4277 882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4278 883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4279 884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4280 173,    /* OBJ_name                         2 5 4 41 */
4281 99,     /* OBJ_givenName                    2 5 4 42 */
4282 101,    /* OBJ_initials                     2 5 4 43 */
4283 509,    /* OBJ_generationQualifier          2 5 4 44 */
4284 503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4285 174,    /* OBJ_dnQualifier                  2 5 4 46 */
4286 885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4287 886,    /* OBJ_protocolInformation          2 5 4 48 */
4288 887,    /* OBJ_distinguishedName            2 5 4 49 */
4289 888,    /* OBJ_uniqueMember                 2 5 4 50 */
4290 889,    /* OBJ_houseIdentifier              2 5 4 51 */
4291 890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4292 891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4293 892,    /* OBJ_dmdName                      2 5 4 54 */
4294 510,    /* OBJ_pseudonym                    2 5 4 65 */
4295 400,    /* OBJ_role                         2 5 4 72 */
4296 769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4297 82,     /* OBJ_subject_key_identifier       2 5 29 14 */
4298 83,     /* OBJ_key_usage                    2 5 29 15 */
4299 84,     /* OBJ_private_key_usage_period     2 5 29 16 */
4300 85,     /* OBJ_subject_alt_name             2 5 29 17 */
4301 86,     /* OBJ_issuer_alt_name              2 5 29 18 */
4302 87,     /* OBJ_basic_constraints            2 5 29 19 */
4303 88,     /* OBJ_crl_number                   2 5 29 20 */
4304 141,    /* OBJ_crl_reason                   2 5 29 21 */
4305 430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4306 142,    /* OBJ_invalidity_date              2 5 29 24 */
4307 140,    /* OBJ_delta_crl                    2 5 29 27 */
4308 770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4309 771,    /* OBJ_certificate_issuer           2 5 29 29 */
4310 666,    /* OBJ_name_constraints             2 5 29 30 */
4311 103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4312 89,     /* OBJ_certificate_policies         2 5 29 32 */
4313 747,    /* OBJ_policy_mappings              2 5 29 33 */
4314 90,     /* OBJ_authority_key_identifier     2 5 29 35 */
4315 401,    /* OBJ_policy_constraints           2 5 29 36 */
4316 126,    /* OBJ_ext_key_usage                2 5 29 37 */
4317 857,    /* OBJ_freshest_crl                 2 5 29 46 */
4318 748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4319 402,    /* OBJ_target_information           2 5 29 55 */
4320 403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4321 513,    /* OBJ_set_ctype                    2 23 42 0 */
4322 514,    /* OBJ_set_msgExt                   2 23 42 1 */
4323 515,    /* OBJ_set_attr                     2 23 42 3 */
4324 516,    /* OBJ_set_policy                   2 23 42 5 */
4325 517,    /* OBJ_set_certExt                  2 23 42 7 */
4326 518,    /* OBJ_set_brand                    2 23 42 8 */
4327 679,    /* OBJ_wap_wsg                      2 23 43 1 */
4328 382,    /* OBJ_Directory                    1 3 6 1 1 */
4329 383,    /* OBJ_Management                   1 3 6 1 2 */
4330 384,    /* OBJ_Experimental                 1 3 6 1 3 */
4331 385,    /* OBJ_Private                      1 3 6 1 4 */
4332 386,    /* OBJ_Security                     1 3 6 1 5 */
4333 387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4334 388,    /* OBJ_Mail                         1 3 6 1 7 */
4335 376,    /* OBJ_algorithm                    1 3 14 3 2 */
4336 395,    /* OBJ_clearance                    2 5 1 5 55 */
4337 19,     /* OBJ_rsa                          2 5 8 1 1 */
4338 96,     /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4339 95,     /* OBJ_mdc2                         2 5 8 3 101 */
4340 746,    /* OBJ_any_policy                   2 5 29 32 0 */
4341 910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4342 519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4343 520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4344 521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4345 522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4346 523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4347 524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4348 525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4349 526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4350 527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4351 528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4352 529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4353 530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4354 531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4355 532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4356 533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4357 534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4358 535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4359 536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4360 537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4361 538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4362 539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4363 540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4364 541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4365 542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4366 543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4367 544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4368 545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4369 546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4370 547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4371 548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4372 549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4373 550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4374 551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4375 552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4376 553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4377 554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4378 555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4379 556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4380 557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4381 558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4382 559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4383 560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4384 561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4385 562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4386 563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4387 564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4388 565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4389 566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4390 567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4391 568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4392 569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4393 570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4394 571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4395 572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4396 573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4397 574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4398 575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4399 576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4400 577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4401 578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4402 579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4403 580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4404 581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4405 582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4406 583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4407 584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4408 585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4409 586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4410 587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4411 588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4412 589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4413 590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4414 591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4415 592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4416 593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4417 594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4418 595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4419 596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4420 597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4421 598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4422 599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4423 600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4424 601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4425 602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4426 603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4427 604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4428 605,    /* OBJ_setext_track2                2 23 42 1 7 */
4429 606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4430 620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4431 621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4432 622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4433 623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4434 607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4435 608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4436 609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4437 610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4438 611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4439 612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4440 613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4441 614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4442 615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4443 616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4444 617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4445 618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4446 619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4447 636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4448 640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4449 641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4450 637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4451 638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4452 639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
4453 805,    /* OBJ_cryptopro                    1 2 643 2 2 */
4454 806,    /* OBJ_cryptocom                    1 2 643 2 9 */
4455 184,    /* OBJ_X9_57                        1 2 840 10040 */
4456 405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
4457 389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
4458 504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
4459 104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4460 29,     /* OBJ_des_ecb                      1 3 14 3 2 6 */
4461 31,     /* OBJ_des_cbc                      1 3 14 3 2 7 */
4462 45,     /* OBJ_des_ofb64                    1 3 14 3 2 8 */
4463 30,     /* OBJ_des_cfb64                    1 3 14 3 2 9 */
4464 377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
4465 67,     /* OBJ_dsa_2                        1 3 14 3 2 12 */
4466 66,     /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4467 42,     /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4468 32,     /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4469 41,     /* OBJ_sha                          1 3 14 3 2 18 */
4470 64,     /* OBJ_sha1                         1 3 14 3 2 26 */
4471 70,     /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4472 115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4473 117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
4474 143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
4475 721,    /* OBJ_sect163k1                    1 3 132 0 1 */
4476 722,    /* OBJ_sect163r1                    1 3 132 0 2 */
4477 728,    /* OBJ_sect239k1                    1 3 132 0 3 */
4478 717,    /* OBJ_sect113r1                    1 3 132 0 4 */
4479 718,    /* OBJ_sect113r2                    1 3 132 0 5 */
4480 704,    /* OBJ_secp112r1                    1 3 132 0 6 */
4481 705,    /* OBJ_secp112r2                    1 3 132 0 7 */
4482 709,    /* OBJ_secp160r1                    1 3 132 0 8 */
4483 708,    /* OBJ_secp160k1                    1 3 132 0 9 */
4484 714,    /* OBJ_secp256k1                    1 3 132 0 10 */
4485 723,    /* OBJ_sect163r2                    1 3 132 0 15 */
4486 729,    /* OBJ_sect283k1                    1 3 132 0 16 */
4487 730,    /* OBJ_sect283r1                    1 3 132 0 17 */
4488 719,    /* OBJ_sect131r1                    1 3 132 0 22 */
4489 720,    /* OBJ_sect131r2                    1 3 132 0 23 */
4490 724,    /* OBJ_sect193r1                    1 3 132 0 24 */
4491 725,    /* OBJ_sect193r2                    1 3 132 0 25 */
4492 726,    /* OBJ_sect233k1                    1 3 132 0 26 */
4493 727,    /* OBJ_sect233r1                    1 3 132 0 27 */
4494 706,    /* OBJ_secp128r1                    1 3 132 0 28 */
4495 707,    /* OBJ_secp128r2                    1 3 132 0 29 */
4496 710,    /* OBJ_secp160r2                    1 3 132 0 30 */
4497 711,    /* OBJ_secp192k1                    1 3 132 0 31 */
4498 712,    /* OBJ_secp224k1                    1 3 132 0 32 */
4499 713,    /* OBJ_secp224r1                    1 3 132 0 33 */
4500 715,    /* OBJ_secp384r1                    1 3 132 0 34 */
4501 716,    /* OBJ_secp521r1                    1 3 132 0 35 */
4502 731,    /* OBJ_sect409k1                    1 3 132 0 36 */
4503 732,    /* OBJ_sect409r1                    1 3 132 0 37 */
4504 733,    /* OBJ_sect571k1                    1 3 132 0 38 */
4505 734,    /* OBJ_sect571r1                    1 3 132 0 39 */
4506 624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4507 625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
4508 626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4509 627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4510 628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4511 629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4512 630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4513 642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
4514 735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4515 736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4516 737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4517 738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4518 739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4519 740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4520 741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4521 742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4522 743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4523 744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4524 745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4525 804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
4526 124,    /* OBJ_rle_compression              1 1 1 1 666 1 */
4527 773,    /* OBJ_kisa                         1 2 410 200004 */
4528 807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4529 808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4530 809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4531 810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4532 811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4533 812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4534 813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4535 815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4536 816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4537 817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4538 818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4539  1,     /* OBJ_rsadsi                       1 2 840 113549 */
4540 185,    /* OBJ_X9cm                         1 2 840 10040 4 */
4541 127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4542 505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4543 506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4544 119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4545 631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4546 632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4547 633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4548 634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4549 635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4550 436,    /* OBJ_ucl                          0 9 2342 19200300 */
4551 820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4552 819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4553 845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4554 846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4555 847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4556 848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4557 821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4558 822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4559 823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4560 824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4561 825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4562 826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4563 827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4564 828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4565 829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4566 830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4567 831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4568 832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4569 833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4570 834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4571 835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4572 836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4573 837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4574 838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4575 839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4576 840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4577 841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4578 842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4579 843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4580 844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4581  2,     /* OBJ_pkcs                         1 2 840 113549 1 */
4582 431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4583 432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4584 433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4585 116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
4586 113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4587 406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4588 407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4589 408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4590 416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4591 791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4592 792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4593 258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4594 175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4595 259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4596 128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4597 260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4598 261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4599 262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4600 263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4601 264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4602 265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4603 266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4604 267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4605 268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4606 662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4607 176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4608 507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4609 508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
4610 57,     /* OBJ_netscape                     2 16 840 1 113730 */
4611 754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4612 766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4613 757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4614 755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4615 767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4616 758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4617 756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4618 768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4619 759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4620 437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
4621 776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4622 777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4623 779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4624 778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4625 852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4626 853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4627 850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4628 851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4629 849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4630 854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4631 186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
4632 27,     /* OBJ_pkcs3                        1 2 840 113549 1 3 */
4633 187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
4634 20,     /* OBJ_pkcs7                        1 2 840 113549 1 7 */
4635 47,     /* OBJ_pkcs9                        1 2 840 113549 1 9 */
4636  3,     /* OBJ_md2                          1 2 840 113549 2 2 */
4637 257,    /* OBJ_md4                          1 2 840 113549 2 4 */
4638  4,     /* OBJ_md5                          1 2 840 113549 2 5 */
4639 797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4640 163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4641 798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4642 799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4643 800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4644 801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
4645 37,     /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4646  5,     /* OBJ_rc4                          1 2 840 113549 3 4 */
4647 44,     /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4648 120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4649 643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4650 680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4651 684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4652 685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4653 686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4654 687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4655 688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4656 689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4657 690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4658 691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
4659 692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
4660 693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
4661 694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
4662 695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
4663 696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
4664 697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
4665 698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
4666 699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
4667 700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
4668 701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
4669 702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
4670 703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
4671 409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
4672 410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
4673 411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
4674 412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
4675 413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
4676 414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
4677 415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
4678 793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
4679 794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
4680 795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
4681 796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
4682 269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
4683 270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
4684 271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
4685 272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
4686 273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
4687 274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
4688 275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
4689 276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
4690 277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
4691 278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
4692 279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
4693 280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
4694 281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
4695 282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
4696 283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
4697 284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
4698 177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
4699 285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
4700 286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
4701 287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
4702 288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
4703 289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
4704 290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
4705 291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
4706 292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
4707 397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
4708 398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
4709 663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
4710 164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
4711 165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
4712 293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
4713 129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
4714 130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
4715 131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
4716 132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
4717 294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
4718 295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
4719 296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
4720 133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
4721 180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
4722 297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
4723 298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
4724 299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
4725 300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
4726 301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
4727 302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
4728 303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
4729 304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
4730 305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
4731 306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
4732 307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
4733 308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
4734 309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
4735 310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
4736 311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
4737 312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
4738 784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
4739 313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
4740 314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
4741 323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
4742 324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
4743 325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
4744 326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
4745 327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
4746 328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
4747 329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
4748 330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
4749 331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
4750 332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
4751 333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
4752 334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
4753 335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
4754 336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
4755 337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
4756 338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
4757 339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
4758 340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
4759 341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
4760 342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
4761 343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
4762 344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
4763 345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
4764 346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
4765 347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
4766 858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
4767 348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
4768 349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
4769 351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
4770 352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
4771 353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
4772 354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
4773 355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
4774 356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
4775 357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
4776 358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
4777 399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
4778 359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
4779 360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
4780 361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
4781 362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
4782 664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
4783 665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
4784 667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
4785 178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
4786 179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
4787 363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
4788 364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
4789 785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
4790 780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
4791 781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
4792 58,     /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
4793 59,     /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
4794 438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
4795 439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
4796 440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
4797 441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
4798 108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
4799 112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
4800 782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
4801 783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
4802  6,     /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
4803  7,     /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
4804 396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
4805  8,     /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
4806 65,     /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
4807 644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
4808 911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
4809 912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
4810 668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
4811 669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
4812 670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
4813 671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
4814 28,     /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
4815  9,     /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
4816 10,     /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
4817 168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
4818 169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
4819 170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
4820 68,     /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
4821 69,     /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
4822 161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
4823 162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
4824 21,     /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
4825 22,     /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
4826 23,     /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
4827 24,     /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
4828 25,     /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
4829 26,     /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
4830 48,     /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
4831 49,     /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
4832 50,     /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
4833 51,     /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
4834 52,     /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
4835 53,     /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
4836 54,     /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
4837 55,     /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
4838 56,     /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
4839 172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
4840 167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
4841 188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
4842 156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
4843 157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
4844 681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
4845 682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
4846 683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
4847 417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
4848 856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
4849 390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
4850 91,     /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
4851 315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
4852 316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
4853 317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
4854 318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
4855 319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
4856 320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
4857 321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
4858 322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
4859 365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
4860 366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
4861 367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
4862 368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
4863 369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
4864 370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
4865 371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
4866 372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
4867 373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
4868 374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
4869 375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
4870 418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
4871 419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
4872 420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
4873 421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
4874 788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
4875 895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
4876 896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
4877 897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
4878 422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
4879 423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
4880 424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
4881 425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
4882 789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
4883 898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
4884 899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
4885 900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
4886 426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
4887 427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
4888 428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
4889 429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
4890 790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
4891 901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
4892 902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
4893 903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
4894 672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
4895 673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
4896 674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
4897 675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
4898 802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
4899 803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
4900 71,     /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
4901 72,     /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
4902 73,     /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
4903 74,     /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
4904 75,     /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
4905 76,     /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
4906 77,     /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
4907 78,     /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
4908 79,     /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
4909 139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
4910 458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
4911 459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
4912 460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
4913 461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
4914 462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
4915 463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
4916 464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
4917 465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
4918 466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
4919 467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
4920 468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
4921 469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
4922 470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
4923 471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
4924 472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
4925 473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
4926 474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
4927 475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
4928 476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
4929 477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
4930 391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
4931 478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
4932 479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
4933 480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
4934 481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
4935 482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
4936 483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
4937 484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
4938 485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
4939 486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
4940 487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
4941 488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
4942 489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
4943 490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
4944 491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
4945 492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
4946 493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
4947 494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
4948 495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
4949 496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
4950 497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
4951 498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
4952 499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
4953 500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
4954 501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
4955 502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
4956 442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
4957 443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
4958 444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
4959 445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
4960 446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
4961 447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
4962 448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
4963 449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
4964 392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
4965 450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
4966 451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
4967 452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
4968 453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
4969 454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
4970 455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
4971 456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
4972 457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
4973 189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
4974 190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
4975 191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
4976 192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
4977 193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
4978 194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
4979 195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
4980 158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
4981 159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
4982 160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
4983 144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
4984 145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
4985 146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
4986 147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
4987 148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
4988 149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
4989 171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
4990 134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
4991 135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
4992 136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
4993 137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
4994 138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
4995 648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
4996 649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
4997 751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
4998 752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
4999 753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5000 907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5001 908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5002 909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5003 196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5004 197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5005 198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5006 199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5007 200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5008 201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5009 202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5010 203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5011 204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5012 205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5013 206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5014 207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5015 208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5016 209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5017 210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5018 211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5019 786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5020 787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5021 212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5022 213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5023 214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5024 215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5025 216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5026 217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5027 218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5028 219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5029 220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5030 221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5031 222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5032 223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5033 224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5034 225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5035 226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5036 227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5037 228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5038 229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5039 230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5040 231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5041 232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5042 233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5043 234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5044 235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5045 236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5046 237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5047 238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5048 239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5049 240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5050 241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5051 242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5052 243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5053 244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5054 245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5055 246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5056 247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5057 125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5058 893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5059 248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5060 249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5061 250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5062 251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5063 252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5064 253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5065 254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5066 255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5067 256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5068 150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5069 151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5070 152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5071 153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5072 154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5073 155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5074 34,     /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5075 };
5076