Make CMAC API similar to HMAC API. Add methods for CMAC.
[openssl.git] / crypto / objects / obj_dat.h
1 /* crypto/objects/obj_dat.h */
2
3 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
4  * following command:
5  * perl obj_dat.pl obj_mac.h obj_dat.h
6  */
7
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9  * All rights reserved.
10  *
11  * This package is an SSL implementation written
12  * by Eric Young (eay@cryptsoft.com).
13  * The implementation was written so as to conform with Netscapes SSL.
14  * 
15  * This library is free for commercial and non-commercial use as long as
16  * the following conditions are aheared to.  The following conditions
17  * apply to all code found in this distribution, be it the RC4, RSA,
18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19  * included with this distribution is covered by the same copyright terms
20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21  * 
22  * Copyright remains Eric Young's, and as such any Copyright notices in
23  * the code are not to be removed.
24  * If this package is used in a product, Eric Young should be given attribution
25  * as the author of the parts of the library used.
26  * This can be in the form of a textual message at program startup or
27  * in documentation (online or textual) provided with the package.
28  * 
29  * Redistribution and use in source and binary forms, with or without
30  * modification, are permitted provided that the following conditions
31  * are met:
32  * 1. Redistributions of source code must retain the copyright
33  *    notice, this list of conditions and the following disclaimer.
34  * 2. Redistributions in binary form must reproduce the above copyright
35  *    notice, this list of conditions and the following disclaimer in the
36  *    documentation and/or other materials provided with the distribution.
37  * 3. All advertising materials mentioning features or use of this software
38  *    must display the following acknowledgement:
39  *    "This product includes cryptographic software written by
40  *     Eric Young (eay@cryptsoft.com)"
41  *    The word 'cryptographic' can be left out if the rouines from the library
42  *    being used are not cryptographic related :-).
43  * 4. If you include any Windows specific code (or a derivative thereof) from 
44  *    the apps directory (application code) you must include an acknowledgement:
45  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46  * 
47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57  * SUCH DAMAGE.
58  * 
59  * The licence and distribution terms for any publically available version or
60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
61  * copied and put under another distribution licence
62  * [including the GNU Public Licence.]
63  */
64
65 #define NUM_NID 895
66 #define NUM_SN 888
67 #define NUM_LN 888
68 #define NUM_OBJ 841
69
70 static const unsigned char lvalues[5835]={
71 0x00,                                        /* [  0] OBJ_undef */
72 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  1] OBJ_rsadsi */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  7] OBJ_pkcs */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 14] OBJ_md2 */
75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 22] OBJ_md5 */
76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 30] OBJ_rc4 */
77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 38] OBJ_rsaEncryption */
78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 47] OBJ_md2WithRSAEncryption */
79 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 56] OBJ_md5WithRSAEncryption */
80 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 65] OBJ_pbeWithMD2AndDES_CBC */
81 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 74] OBJ_pbeWithMD5AndDES_CBC */
82 0x55,                                        /* [ 83] OBJ_X500 */
83 0x55,0x04,                                   /* [ 84] OBJ_X509 */
84 0x55,0x04,0x03,                              /* [ 86] OBJ_commonName */
85 0x55,0x04,0x06,                              /* [ 89] OBJ_countryName */
86 0x55,0x04,0x07,                              /* [ 92] OBJ_localityName */
87 0x55,0x04,0x08,                              /* [ 95] OBJ_stateOrProvinceName */
88 0x55,0x04,0x0A,                              /* [ 98] OBJ_organizationName */
89 0x55,0x04,0x0B,                              /* [101] OBJ_organizationalUnitName */
90 0x55,0x08,0x01,0x01,                         /* [104] OBJ_rsa */
91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [108] OBJ_pkcs7 */
92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [116] OBJ_pkcs7_data */
93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [125] OBJ_pkcs7_signed */
94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [134] OBJ_pkcs7_enveloped */
95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [143] OBJ_pkcs7_signedAndEnveloped */
96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [152] OBJ_pkcs7_digest */
97 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [161] OBJ_pkcs7_encrypted */
98 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [170] OBJ_pkcs3 */
99 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [178] OBJ_dhKeyAgreement */
100 0x2B,0x0E,0x03,0x02,0x06,                    /* [187] OBJ_des_ecb */
101 0x2B,0x0E,0x03,0x02,0x09,                    /* [192] OBJ_des_cfb64 */
102 0x2B,0x0E,0x03,0x02,0x07,                    /* [197] OBJ_des_cbc */
103 0x2B,0x0E,0x03,0x02,0x11,                    /* [202] OBJ_des_ede_ecb */
104 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [207] OBJ_idea_cbc */
105 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [218] OBJ_rc2_cbc */
106 0x2B,0x0E,0x03,0x02,0x12,                    /* [226] OBJ_sha */
107 0x2B,0x0E,0x03,0x02,0x0F,                    /* [231] OBJ_shaWithRSAEncryption */
108 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [236] OBJ_des_ede3_cbc */
109 0x2B,0x0E,0x03,0x02,0x08,                    /* [244] OBJ_des_ofb64 */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [249] OBJ_pkcs9 */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [257] OBJ_pkcs9_emailAddress */
112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [266] OBJ_pkcs9_unstructuredName */
113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [275] OBJ_pkcs9_contentType */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [284] OBJ_pkcs9_messageDigest */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [293] OBJ_pkcs9_signingTime */
116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [302] OBJ_pkcs9_countersignature */
117 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [311] OBJ_pkcs9_challengePassword */
118 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [320] OBJ_pkcs9_unstructuredAddress */
119 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [329] OBJ_pkcs9_extCertAttributes */
120 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [338] OBJ_netscape */
121 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [345] OBJ_netscape_cert_extension */
122 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [353] OBJ_netscape_data_type */
123 0x2B,0x0E,0x03,0x02,0x1A,                    /* [361] OBJ_sha1 */
124 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [366] OBJ_sha1WithRSAEncryption */
125 0x2B,0x0E,0x03,0x02,0x0D,                    /* [375] OBJ_dsaWithSHA */
126 0x2B,0x0E,0x03,0x02,0x0C,                    /* [380] OBJ_dsa_2 */
127 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [385] OBJ_pbeWithSHA1AndRC2_CBC */
128 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [394] OBJ_id_pbkdf2 */
129 0x2B,0x0E,0x03,0x02,0x1B,                    /* [403] OBJ_dsaWithSHA1_2 */
130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [408] OBJ_netscape_cert_type */
131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [417] OBJ_netscape_base_url */
132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [426] OBJ_netscape_revocation_url */
133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [435] OBJ_netscape_ca_revocation_url */
134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [444] OBJ_netscape_renewal_url */
135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [453] OBJ_netscape_ca_policy_url */
136 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [462] OBJ_netscape_ssl_server_name */
137 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [471] OBJ_netscape_comment */
138 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [480] OBJ_netscape_cert_sequence */
139 0x55,0x1D,                                   /* [489] OBJ_id_ce */
140 0x55,0x1D,0x0E,                              /* [491] OBJ_subject_key_identifier */
141 0x55,0x1D,0x0F,                              /* [494] OBJ_key_usage */
142 0x55,0x1D,0x10,                              /* [497] OBJ_private_key_usage_period */
143 0x55,0x1D,0x11,                              /* [500] OBJ_subject_alt_name */
144 0x55,0x1D,0x12,                              /* [503] OBJ_issuer_alt_name */
145 0x55,0x1D,0x13,                              /* [506] OBJ_basic_constraints */
146 0x55,0x1D,0x14,                              /* [509] OBJ_crl_number */
147 0x55,0x1D,0x20,                              /* [512] OBJ_certificate_policies */
148 0x55,0x1D,0x23,                              /* [515] OBJ_authority_key_identifier */
149 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [518] OBJ_bf_cbc */
150 0x55,0x08,0x03,0x65,                         /* [527] OBJ_mdc2 */
151 0x55,0x08,0x03,0x64,                         /* [531] OBJ_mdc2WithRSA */
152 0x55,0x04,0x2A,                              /* [535] OBJ_givenName */
153 0x55,0x04,0x04,                              /* [538] OBJ_surname */
154 0x55,0x04,0x2B,                              /* [541] OBJ_initials */
155 0x55,0x1D,0x1F,                              /* [544] OBJ_crl_distribution_points */
156 0x2B,0x0E,0x03,0x02,0x03,                    /* [547] OBJ_md5WithRSA */
157 0x55,0x04,0x05,                              /* [552] OBJ_serialNumber */
158 0x55,0x04,0x0C,                              /* [555] OBJ_title */
159 0x55,0x04,0x0D,                              /* [558] OBJ_description */
160 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [561] OBJ_cast5_cbc */
161 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [570] OBJ_pbeWithMD5AndCast5_CBC */
162 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [579] OBJ_dsaWithSHA1 */
163 0x2B,0x0E,0x03,0x02,0x1D,                    /* [586] OBJ_sha1WithRSA */
164 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [591] OBJ_dsa */
165 0x2B,0x24,0x03,0x02,0x01,                    /* [598] OBJ_ripemd160 */
166 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [603] OBJ_ripemd160WithRSA */
167 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [609] OBJ_rc5_cbc */
168 0x29,0x01,0x01,0x85,0x1A,0x01,               /* [617] OBJ_rle_compression */
169 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [623] OBJ_zlib_compression */
170 0x55,0x1D,0x25,                              /* [634] OBJ_ext_key_usage */
171 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [637] OBJ_id_pkix */
172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [643] OBJ_id_kp */
173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [650] OBJ_server_auth */
174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [658] OBJ_client_auth */
175 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [666] OBJ_code_sign */
176 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [674] OBJ_email_protect */
177 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [682] OBJ_time_stamp */
178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [690] OBJ_ms_code_ind */
179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [700] OBJ_ms_code_com */
180 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [710] OBJ_ms_ctl_sign */
181 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [720] OBJ_ms_sgc */
182 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [730] OBJ_ms_efs */
183 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [740] OBJ_ns_sgc */
184 0x55,0x1D,0x1B,                              /* [749] OBJ_delta_crl */
185 0x55,0x1D,0x15,                              /* [752] OBJ_crl_reason */
186 0x55,0x1D,0x18,                              /* [755] OBJ_invalidity_date */
187 0x2B,0x65,0x01,0x04,0x01,                    /* [758] OBJ_sxnet */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [763] OBJ_pbe_WithSHA1And128BitRC4 */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [773] OBJ_pbe_WithSHA1And40BitRC4 */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [783] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [793] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [803] OBJ_pbe_WithSHA1And128BitRC2_CBC */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [813] OBJ_pbe_WithSHA1And40BitRC2_CBC */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [823] OBJ_keyBag */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [834] OBJ_pkcs8ShroudedKeyBag */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [845] OBJ_certBag */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [856] OBJ_crlBag */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [867] OBJ_secretBag */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [878] OBJ_safeContentsBag */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [889] OBJ_friendlyName */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [898] OBJ_localKeyID */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [907] OBJ_x509Certificate */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [917] OBJ_sdsiCertificate */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [927] OBJ_x509Crl */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [937] OBJ_pbes2 */
206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [946] OBJ_pbmac1 */
207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [955] OBJ_hmacWithSHA1 */
208 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [963] OBJ_id_qt_cps */
209 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [971] OBJ_id_qt_unotice */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [979] OBJ_SMIMECapabilities */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [988] OBJ_pbeWithMD2AndRC2_CBC */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [997] OBJ_pbeWithMD5AndRC2_CBC */
213 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1006] OBJ_pbeWithSHA1AndDES_CBC */
214 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1015] OBJ_ms_ext_req */
215 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1025] OBJ_ext_req */
216 0x55,0x04,0x29,                              /* [1034] OBJ_name */
217 0x55,0x04,0x2E,                              /* [1037] OBJ_dnQualifier */
218 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1040] OBJ_id_pe */
219 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1047] OBJ_id_ad */
220 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1054] OBJ_info_access */
221 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1062] OBJ_ad_OCSP */
222 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1070] OBJ_ad_ca_issuers */
223 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1078] OBJ_OCSP_sign */
224 0x28,                                        /* [1086] OBJ_iso */
225 0x2A,                                        /* [1087] OBJ_member_body */
226 0x2A,0x86,0x48,                              /* [1088] OBJ_ISO_US */
227 0x2A,0x86,0x48,0xCE,0x38,                    /* [1091] OBJ_X9_57 */
228 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1096] OBJ_X9cm */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1102] OBJ_pkcs1 */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1110] OBJ_pkcs5 */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1118] OBJ_SMIME */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1127] OBJ_id_smime_mod */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1137] OBJ_id_smime_ct */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1147] OBJ_id_smime_aa */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1157] OBJ_id_smime_alg */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1167] OBJ_id_smime_cd */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1177] OBJ_id_smime_spq */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1187] OBJ_id_smime_cti */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1197] OBJ_id_smime_mod_cms */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1208] OBJ_id_smime_mod_ess */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1219] OBJ_id_smime_mod_oid */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1230] OBJ_id_smime_mod_msg_v3 */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1241] OBJ_id_smime_mod_ets_eSignature_88 */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1252] OBJ_id_smime_mod_ets_eSignature_97 */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1263] OBJ_id_smime_mod_ets_eSigPolicy_88 */
246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1274] OBJ_id_smime_mod_ets_eSigPolicy_97 */
247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1285] OBJ_id_smime_ct_receipt */
248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1296] OBJ_id_smime_ct_authData */
249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1307] OBJ_id_smime_ct_publishCert */
250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1318] OBJ_id_smime_ct_TSTInfo */
251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1329] OBJ_id_smime_ct_TDTInfo */
252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1340] OBJ_id_smime_ct_contentInfo */
253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1351] OBJ_id_smime_ct_DVCSRequestData */
254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1362] OBJ_id_smime_ct_DVCSResponseData */
255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1373] OBJ_id_smime_aa_receiptRequest */
256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1384] OBJ_id_smime_aa_securityLabel */
257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1395] OBJ_id_smime_aa_mlExpandHistory */
258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1406] OBJ_id_smime_aa_contentHint */
259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1417] OBJ_id_smime_aa_msgSigDigest */
260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1428] OBJ_id_smime_aa_encapContentType */
261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1439] OBJ_id_smime_aa_contentIdentifier */
262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1450] OBJ_id_smime_aa_macValue */
263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1461] OBJ_id_smime_aa_equivalentLabels */
264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1472] OBJ_id_smime_aa_contentReference */
265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1483] OBJ_id_smime_aa_encrypKeyPref */
266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1494] OBJ_id_smime_aa_signingCertificate */
267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1505] OBJ_id_smime_aa_smimeEncryptCerts */
268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1516] OBJ_id_smime_aa_timeStampToken */
269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1527] OBJ_id_smime_aa_ets_sigPolicyId */
270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1538] OBJ_id_smime_aa_ets_commitmentType */
271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1549] OBJ_id_smime_aa_ets_signerLocation */
272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1560] OBJ_id_smime_aa_ets_signerAttr */
273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1571] OBJ_id_smime_aa_ets_otherSigCert */
274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1582] OBJ_id_smime_aa_ets_contentTimestamp */
275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1593] OBJ_id_smime_aa_ets_CertificateRefs */
276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1604] OBJ_id_smime_aa_ets_RevocationRefs */
277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1615] OBJ_id_smime_aa_ets_certValues */
278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1626] OBJ_id_smime_aa_ets_revocationValues */
279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1637] OBJ_id_smime_aa_ets_escTimeStamp */
280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1648] OBJ_id_smime_aa_ets_certCRLTimestamp */
281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1659] OBJ_id_smime_aa_ets_archiveTimeStamp */
282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1670] OBJ_id_smime_aa_signatureType */
283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1681] OBJ_id_smime_aa_dvcs_dvc */
284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1692] OBJ_id_smime_alg_ESDHwith3DES */
285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1703] OBJ_id_smime_alg_ESDHwithRC2 */
286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1714] OBJ_id_smime_alg_3DESwrap */
287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1725] OBJ_id_smime_alg_RC2wrap */
288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1736] OBJ_id_smime_alg_ESDH */
289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1747] OBJ_id_smime_alg_CMS3DESwrap */
290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1758] OBJ_id_smime_alg_CMSRC2wrap */
291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1769] OBJ_id_smime_cd_ldap */
292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1780] OBJ_id_smime_spq_ets_sqt_uri */
293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1791] OBJ_id_smime_spq_ets_sqt_unotice */
294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1802] OBJ_id_smime_cti_ets_proofOfOrigin */
295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1813] OBJ_id_smime_cti_ets_proofOfReceipt */
296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1824] OBJ_id_smime_cti_ets_proofOfDelivery */
297 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1835] OBJ_id_smime_cti_ets_proofOfSender */
298 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1846] OBJ_id_smime_cti_ets_proofOfApproval */
299 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1857] OBJ_id_smime_cti_ets_proofOfCreation */
300 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1868] OBJ_md4 */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1876] OBJ_id_pkix_mod */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1883] OBJ_id_qt */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1890] OBJ_id_it */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1897] OBJ_id_pkip */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1904] OBJ_id_alg */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1911] OBJ_id_cmc */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1918] OBJ_id_on */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1925] OBJ_id_pda */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1932] OBJ_id_aca */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1939] OBJ_id_qcs */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1946] OBJ_id_cct */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1953] OBJ_id_pkix1_explicit_88 */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1961] OBJ_id_pkix1_implicit_88 */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1969] OBJ_id_pkix1_explicit_93 */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1977] OBJ_id_pkix1_implicit_93 */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1985] OBJ_id_mod_crmf */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1993] OBJ_id_mod_cmc */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [2001] OBJ_id_mod_kea_profile_88 */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2009] OBJ_id_mod_kea_profile_93 */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2017] OBJ_id_mod_cmp */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2025] OBJ_id_mod_qualified_cert_88 */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2033] OBJ_id_mod_qualified_cert_93 */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2041] OBJ_id_mod_attribute_cert */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2049] OBJ_id_mod_timestamp_protocol */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2057] OBJ_id_mod_ocsp */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2065] OBJ_id_mod_dvcs */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2073] OBJ_id_mod_cmp2000 */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2081] OBJ_biometricInfo */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2089] OBJ_qcStatements */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2097] OBJ_ac_auditEntity */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2105] OBJ_ac_targeting */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2113] OBJ_aaControls */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2121] OBJ_sbgp_ipAddrBlock */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2129] OBJ_sbgp_autonomousSysNum */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2137] OBJ_sbgp_routerIdentifier */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2145] OBJ_textNotice */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2153] OBJ_ipsecEndSystem */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2161] OBJ_ipsecTunnel */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2169] OBJ_ipsecUser */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2177] OBJ_dvcs */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2185] OBJ_id_it_caProtEncCert */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2193] OBJ_id_it_signKeyPairTypes */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2201] OBJ_id_it_encKeyPairTypes */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2209] OBJ_id_it_preferredSymmAlg */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2217] OBJ_id_it_caKeyUpdateInfo */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2225] OBJ_id_it_currentCRL */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2233] OBJ_id_it_unsupportedOIDs */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2241] OBJ_id_it_subscriptionRequest */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2249] OBJ_id_it_subscriptionResponse */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2257] OBJ_id_it_keyPairParamReq */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2265] OBJ_id_it_keyPairParamRep */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2273] OBJ_id_it_revPassphrase */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2281] OBJ_id_it_implicitConfirm */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2289] OBJ_id_it_confirmWaitTime */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2297] OBJ_id_it_origPKIMessage */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2305] OBJ_id_regCtrl */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2313] OBJ_id_regInfo */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2321] OBJ_id_regCtrl_regToken */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2330] OBJ_id_regCtrl_authenticator */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2339] OBJ_id_regCtrl_pkiPublicationInfo */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2348] OBJ_id_regCtrl_pkiArchiveOptions */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2357] OBJ_id_regCtrl_oldCertID */
363 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2366] OBJ_id_regCtrl_protocolEncrKey */
364 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2375] OBJ_id_regInfo_utf8Pairs */
365 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2384] OBJ_id_regInfo_certReq */
366 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2393] OBJ_id_alg_des40 */
367 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2401] OBJ_id_alg_noSignature */
368 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2409] OBJ_id_alg_dh_sig_hmac_sha1 */
369 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2417] OBJ_id_alg_dh_pop */
370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2425] OBJ_id_cmc_statusInfo */
371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2433] OBJ_id_cmc_identification */
372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2441] OBJ_id_cmc_identityProof */
373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2449] OBJ_id_cmc_dataReturn */
374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2457] OBJ_id_cmc_transactionId */
375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2465] OBJ_id_cmc_senderNonce */
376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2473] OBJ_id_cmc_recipientNonce */
377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2481] OBJ_id_cmc_addExtensions */
378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2489] OBJ_id_cmc_encryptedPOP */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2497] OBJ_id_cmc_decryptedPOP */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2505] OBJ_id_cmc_lraPOPWitness */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2513] OBJ_id_cmc_getCert */
382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2521] OBJ_id_cmc_getCRL */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2529] OBJ_id_cmc_revokeRequest */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2537] OBJ_id_cmc_regInfo */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2545] OBJ_id_cmc_responseInfo */
386 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2553] OBJ_id_cmc_queryPending */
387 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2561] OBJ_id_cmc_popLinkRandom */
388 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2569] OBJ_id_cmc_popLinkWitness */
389 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2577] OBJ_id_cmc_confirmCertAcceptance */
390 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2585] OBJ_id_on_personalData */
391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2593] OBJ_id_pda_dateOfBirth */
392 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2601] OBJ_id_pda_placeOfBirth */
393 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2609] OBJ_id_pda_gender */
394 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2617] OBJ_id_pda_countryOfCitizenship */
395 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2625] OBJ_id_pda_countryOfResidence */
396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2633] OBJ_id_aca_authenticationInfo */
397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2641] OBJ_id_aca_accessIdentity */
398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2649] OBJ_id_aca_chargingIdentity */
399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2657] OBJ_id_aca_group */
400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2665] OBJ_id_aca_role */
401 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2673] OBJ_id_qcs_pkixQCSyntax_v1 */
402 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2681] OBJ_id_cct_crs */
403 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2689] OBJ_id_cct_PKIData */
404 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2697] OBJ_id_cct_PKIResponse */
405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2705] OBJ_ad_timeStamping */
406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2713] OBJ_ad_dvcs */
407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2721] OBJ_id_pkix_OCSP_basic */
408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2730] OBJ_id_pkix_OCSP_Nonce */
409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2739] OBJ_id_pkix_OCSP_CrlID */
410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2748] OBJ_id_pkix_OCSP_acceptableResponses */
411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2757] OBJ_id_pkix_OCSP_noCheck */
412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2766] OBJ_id_pkix_OCSP_archiveCutoff */
413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2775] OBJ_id_pkix_OCSP_serviceLocator */
414 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2784] OBJ_id_pkix_OCSP_extendedStatus */
415 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2793] OBJ_id_pkix_OCSP_valid */
416 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2802] OBJ_id_pkix_OCSP_path */
417 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2811] OBJ_id_pkix_OCSP_trustRoot */
418 0x2B,0x0E,0x03,0x02,                         /* [2820] OBJ_algorithm */
419 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2824] OBJ_rsaSignature */
420 0x55,0x08,                                   /* [2829] OBJ_X500algorithms */
421 0x2B,                                        /* [2831] OBJ_org */
422 0x2B,0x06,                                   /* [2832] OBJ_dod */
423 0x2B,0x06,0x01,                              /* [2834] OBJ_iana */
424 0x2B,0x06,0x01,0x01,                         /* [2837] OBJ_Directory */
425 0x2B,0x06,0x01,0x02,                         /* [2841] OBJ_Management */
426 0x2B,0x06,0x01,0x03,                         /* [2845] OBJ_Experimental */
427 0x2B,0x06,0x01,0x04,                         /* [2849] OBJ_Private */
428 0x2B,0x06,0x01,0x05,                         /* [2853] OBJ_Security */
429 0x2B,0x06,0x01,0x06,                         /* [2857] OBJ_SNMPv2 */
430 0x2B,0x06,0x01,0x07,                         /* [2861] OBJ_Mail */
431 0x2B,0x06,0x01,0x04,0x01,                    /* [2865] OBJ_Enterprises */
432 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2870] OBJ_dcObject */
433 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2879] OBJ_domainComponent */
434 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2889] OBJ_Domain */
435 0x00,                                        /* [2899] OBJ_joint_iso_ccitt */
436 0x55,0x01,0x05,                              /* [2900] OBJ_selected_attribute_types */
437 0x55,0x01,0x05,0x37,                         /* [2903] OBJ_clearance */
438 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2907] OBJ_md4WithRSAEncryption */
439 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2916] OBJ_ac_proxying */
440 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2924] OBJ_sinfo_access */
441 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2932] OBJ_id_aca_encAttrs */
442 0x55,0x04,0x48,                              /* [2940] OBJ_role */
443 0x55,0x1D,0x24,                              /* [2943] OBJ_policy_constraints */
444 0x55,0x1D,0x37,                              /* [2946] OBJ_target_information */
445 0x55,0x1D,0x38,                              /* [2949] OBJ_no_rev_avail */
446 0x00,                                        /* [2952] OBJ_ccitt */
447 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2953] OBJ_ansi_X9_62 */
448 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2958] OBJ_X9_62_prime_field */
449 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2965] OBJ_X9_62_characteristic_two_field */
450 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2972] OBJ_X9_62_id_ecPublicKey */
451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2979] OBJ_X9_62_prime192v1 */
452 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2987] OBJ_X9_62_prime192v2 */
453 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2995] OBJ_X9_62_prime192v3 */
454 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [3003] OBJ_X9_62_prime239v1 */
455 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3011] OBJ_X9_62_prime239v2 */
456 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3019] OBJ_X9_62_prime239v3 */
457 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3027] OBJ_X9_62_prime256v1 */
458 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3035] OBJ_ecdsa_with_SHA1 */
459 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
466 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
467 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
468 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
469 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
470 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
471 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
472 0x55,0x1D,0x17,                              /* [3159] OBJ_hold_instruction_code */
473 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3162] OBJ_hold_instruction_none */
474 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3169] OBJ_hold_instruction_call_issuer */
475 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3176] OBJ_hold_instruction_reject */
476 0x09,                                        /* [3183] OBJ_data */
477 0x09,0x92,0x26,                              /* [3184] OBJ_pss */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3187] OBJ_ucl */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3194] OBJ_pilot */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
539 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
540 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
541 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
542 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
543 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
544 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
545 0x55,0x04,0x2D,                              /* [3848] OBJ_x500UniqueIdentifier */
546 0x2B,0x06,0x01,0x07,0x01,                    /* [3851] OBJ_mime_mhs */
547 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3856] OBJ_mime_mhs_headings */
548 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3862] OBJ_mime_mhs_bodies */
549 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3868] OBJ_id_hex_partial_message */
550 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3875] OBJ_id_hex_multipart_message */
551 0x55,0x04,0x2C,                              /* [3882] OBJ_generationQualifier */
552 0x55,0x04,0x41,                              /* [3885] OBJ_pseudonym */
553 0x67,0x2A,                                   /* [3888] OBJ_id_set */
554 0x67,0x2A,0x00,                              /* [3890] OBJ_set_ctype */
555 0x67,0x2A,0x01,                              /* [3893] OBJ_set_msgExt */
556 0x67,0x2A,0x03,                              /* [3896] OBJ_set_attr */
557 0x67,0x2A,0x05,                              /* [3899] OBJ_set_policy */
558 0x67,0x2A,0x07,                              /* [3902] OBJ_set_certExt */
559 0x67,0x2A,0x08,                              /* [3905] OBJ_set_brand */
560 0x67,0x2A,0x00,0x00,                         /* [3908] OBJ_setct_PANData */
561 0x67,0x2A,0x00,0x01,                         /* [3912] OBJ_setct_PANToken */
562 0x67,0x2A,0x00,0x02,                         /* [3916] OBJ_setct_PANOnly */
563 0x67,0x2A,0x00,0x03,                         /* [3920] OBJ_setct_OIData */
564 0x67,0x2A,0x00,0x04,                         /* [3924] OBJ_setct_PI */
565 0x67,0x2A,0x00,0x05,                         /* [3928] OBJ_setct_PIData */
566 0x67,0x2A,0x00,0x06,                         /* [3932] OBJ_setct_PIDataUnsigned */
567 0x67,0x2A,0x00,0x07,                         /* [3936] OBJ_setct_HODInput */
568 0x67,0x2A,0x00,0x08,                         /* [3940] OBJ_setct_AuthResBaggage */
569 0x67,0x2A,0x00,0x09,                         /* [3944] OBJ_setct_AuthRevReqBaggage */
570 0x67,0x2A,0x00,0x0A,                         /* [3948] OBJ_setct_AuthRevResBaggage */
571 0x67,0x2A,0x00,0x0B,                         /* [3952] OBJ_setct_CapTokenSeq */
572 0x67,0x2A,0x00,0x0C,                         /* [3956] OBJ_setct_PInitResData */
573 0x67,0x2A,0x00,0x0D,                         /* [3960] OBJ_setct_PI_TBS */
574 0x67,0x2A,0x00,0x0E,                         /* [3964] OBJ_setct_PResData */
575 0x67,0x2A,0x00,0x10,                         /* [3968] OBJ_setct_AuthReqTBS */
576 0x67,0x2A,0x00,0x11,                         /* [3972] OBJ_setct_AuthResTBS */
577 0x67,0x2A,0x00,0x12,                         /* [3976] OBJ_setct_AuthResTBSX */
578 0x67,0x2A,0x00,0x13,                         /* [3980] OBJ_setct_AuthTokenTBS */
579 0x67,0x2A,0x00,0x14,                         /* [3984] OBJ_setct_CapTokenData */
580 0x67,0x2A,0x00,0x15,                         /* [3988] OBJ_setct_CapTokenTBS */
581 0x67,0x2A,0x00,0x16,                         /* [3992] OBJ_setct_AcqCardCodeMsg */
582 0x67,0x2A,0x00,0x17,                         /* [3996] OBJ_setct_AuthRevReqTBS */
583 0x67,0x2A,0x00,0x18,                         /* [4000] OBJ_setct_AuthRevResData */
584 0x67,0x2A,0x00,0x19,                         /* [4004] OBJ_setct_AuthRevResTBS */
585 0x67,0x2A,0x00,0x1A,                         /* [4008] OBJ_setct_CapReqTBS */
586 0x67,0x2A,0x00,0x1B,                         /* [4012] OBJ_setct_CapReqTBSX */
587 0x67,0x2A,0x00,0x1C,                         /* [4016] OBJ_setct_CapResData */
588 0x67,0x2A,0x00,0x1D,                         /* [4020] OBJ_setct_CapRevReqTBS */
589 0x67,0x2A,0x00,0x1E,                         /* [4024] OBJ_setct_CapRevReqTBSX */
590 0x67,0x2A,0x00,0x1F,                         /* [4028] OBJ_setct_CapRevResData */
591 0x67,0x2A,0x00,0x20,                         /* [4032] OBJ_setct_CredReqTBS */
592 0x67,0x2A,0x00,0x21,                         /* [4036] OBJ_setct_CredReqTBSX */
593 0x67,0x2A,0x00,0x22,                         /* [4040] OBJ_setct_CredResData */
594 0x67,0x2A,0x00,0x23,                         /* [4044] OBJ_setct_CredRevReqTBS */
595 0x67,0x2A,0x00,0x24,                         /* [4048] OBJ_setct_CredRevReqTBSX */
596 0x67,0x2A,0x00,0x25,                         /* [4052] OBJ_setct_CredRevResData */
597 0x67,0x2A,0x00,0x26,                         /* [4056] OBJ_setct_PCertReqData */
598 0x67,0x2A,0x00,0x27,                         /* [4060] OBJ_setct_PCertResTBS */
599 0x67,0x2A,0x00,0x28,                         /* [4064] OBJ_setct_BatchAdminReqData */
600 0x67,0x2A,0x00,0x29,                         /* [4068] OBJ_setct_BatchAdminResData */
601 0x67,0x2A,0x00,0x2A,                         /* [4072] OBJ_setct_CardCInitResTBS */
602 0x67,0x2A,0x00,0x2B,                         /* [4076] OBJ_setct_MeAqCInitResTBS */
603 0x67,0x2A,0x00,0x2C,                         /* [4080] OBJ_setct_RegFormResTBS */
604 0x67,0x2A,0x00,0x2D,                         /* [4084] OBJ_setct_CertReqData */
605 0x67,0x2A,0x00,0x2E,                         /* [4088] OBJ_setct_CertReqTBS */
606 0x67,0x2A,0x00,0x2F,                         /* [4092] OBJ_setct_CertResData */
607 0x67,0x2A,0x00,0x30,                         /* [4096] OBJ_setct_CertInqReqTBS */
608 0x67,0x2A,0x00,0x31,                         /* [4100] OBJ_setct_ErrorTBS */
609 0x67,0x2A,0x00,0x32,                         /* [4104] OBJ_setct_PIDualSignedTBE */
610 0x67,0x2A,0x00,0x33,                         /* [4108] OBJ_setct_PIUnsignedTBE */
611 0x67,0x2A,0x00,0x34,                         /* [4112] OBJ_setct_AuthReqTBE */
612 0x67,0x2A,0x00,0x35,                         /* [4116] OBJ_setct_AuthResTBE */
613 0x67,0x2A,0x00,0x36,                         /* [4120] OBJ_setct_AuthResTBEX */
614 0x67,0x2A,0x00,0x37,                         /* [4124] OBJ_setct_AuthTokenTBE */
615 0x67,0x2A,0x00,0x38,                         /* [4128] OBJ_setct_CapTokenTBE */
616 0x67,0x2A,0x00,0x39,                         /* [4132] OBJ_setct_CapTokenTBEX */
617 0x67,0x2A,0x00,0x3A,                         /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
618 0x67,0x2A,0x00,0x3B,                         /* [4140] OBJ_setct_AuthRevReqTBE */
619 0x67,0x2A,0x00,0x3C,                         /* [4144] OBJ_setct_AuthRevResTBE */
620 0x67,0x2A,0x00,0x3D,                         /* [4148] OBJ_setct_AuthRevResTBEB */
621 0x67,0x2A,0x00,0x3E,                         /* [4152] OBJ_setct_CapReqTBE */
622 0x67,0x2A,0x00,0x3F,                         /* [4156] OBJ_setct_CapReqTBEX */
623 0x67,0x2A,0x00,0x40,                         /* [4160] OBJ_setct_CapResTBE */
624 0x67,0x2A,0x00,0x41,                         /* [4164] OBJ_setct_CapRevReqTBE */
625 0x67,0x2A,0x00,0x42,                         /* [4168] OBJ_setct_CapRevReqTBEX */
626 0x67,0x2A,0x00,0x43,                         /* [4172] OBJ_setct_CapRevResTBE */
627 0x67,0x2A,0x00,0x44,                         /* [4176] OBJ_setct_CredReqTBE */
628 0x67,0x2A,0x00,0x45,                         /* [4180] OBJ_setct_CredReqTBEX */
629 0x67,0x2A,0x00,0x46,                         /* [4184] OBJ_setct_CredResTBE */
630 0x67,0x2A,0x00,0x47,                         /* [4188] OBJ_setct_CredRevReqTBE */
631 0x67,0x2A,0x00,0x48,                         /* [4192] OBJ_setct_CredRevReqTBEX */
632 0x67,0x2A,0x00,0x49,                         /* [4196] OBJ_setct_CredRevResTBE */
633 0x67,0x2A,0x00,0x4A,                         /* [4200] OBJ_setct_BatchAdminReqTBE */
634 0x67,0x2A,0x00,0x4B,                         /* [4204] OBJ_setct_BatchAdminResTBE */
635 0x67,0x2A,0x00,0x4C,                         /* [4208] OBJ_setct_RegFormReqTBE */
636 0x67,0x2A,0x00,0x4D,                         /* [4212] OBJ_setct_CertReqTBE */
637 0x67,0x2A,0x00,0x4E,                         /* [4216] OBJ_setct_CertReqTBEX */
638 0x67,0x2A,0x00,0x4F,                         /* [4220] OBJ_setct_CertResTBE */
639 0x67,0x2A,0x00,0x50,                         /* [4224] OBJ_setct_CRLNotificationTBS */
640 0x67,0x2A,0x00,0x51,                         /* [4228] OBJ_setct_CRLNotificationResTBS */
641 0x67,0x2A,0x00,0x52,                         /* [4232] OBJ_setct_BCIDistributionTBS */
642 0x67,0x2A,0x01,0x01,                         /* [4236] OBJ_setext_genCrypt */
643 0x67,0x2A,0x01,0x03,                         /* [4240] OBJ_setext_miAuth */
644 0x67,0x2A,0x01,0x04,                         /* [4244] OBJ_setext_pinSecure */
645 0x67,0x2A,0x01,0x05,                         /* [4248] OBJ_setext_pinAny */
646 0x67,0x2A,0x01,0x07,                         /* [4252] OBJ_setext_track2 */
647 0x67,0x2A,0x01,0x08,                         /* [4256] OBJ_setext_cv */
648 0x67,0x2A,0x05,0x00,                         /* [4260] OBJ_set_policy_root */
649 0x67,0x2A,0x07,0x00,                         /* [4264] OBJ_setCext_hashedRoot */
650 0x67,0x2A,0x07,0x01,                         /* [4268] OBJ_setCext_certType */
651 0x67,0x2A,0x07,0x02,                         /* [4272] OBJ_setCext_merchData */
652 0x67,0x2A,0x07,0x03,                         /* [4276] OBJ_setCext_cCertRequired */
653 0x67,0x2A,0x07,0x04,                         /* [4280] OBJ_setCext_tunneling */
654 0x67,0x2A,0x07,0x05,                         /* [4284] OBJ_setCext_setExt */
655 0x67,0x2A,0x07,0x06,                         /* [4288] OBJ_setCext_setQualf */
656 0x67,0x2A,0x07,0x07,                         /* [4292] OBJ_setCext_PGWYcapabilities */
657 0x67,0x2A,0x07,0x08,                         /* [4296] OBJ_setCext_TokenIdentifier */
658 0x67,0x2A,0x07,0x09,                         /* [4300] OBJ_setCext_Track2Data */
659 0x67,0x2A,0x07,0x0A,                         /* [4304] OBJ_setCext_TokenType */
660 0x67,0x2A,0x07,0x0B,                         /* [4308] OBJ_setCext_IssuerCapabilities */
661 0x67,0x2A,0x03,0x00,                         /* [4312] OBJ_setAttr_Cert */
662 0x67,0x2A,0x03,0x01,                         /* [4316] OBJ_setAttr_PGWYcap */
663 0x67,0x2A,0x03,0x02,                         /* [4320] OBJ_setAttr_TokenType */
664 0x67,0x2A,0x03,0x03,                         /* [4324] OBJ_setAttr_IssCap */
665 0x67,0x2A,0x03,0x00,0x00,                    /* [4328] OBJ_set_rootKeyThumb */
666 0x67,0x2A,0x03,0x00,0x01,                    /* [4333] OBJ_set_addPolicy */
667 0x67,0x2A,0x03,0x02,0x01,                    /* [4338] OBJ_setAttr_Token_EMV */
668 0x67,0x2A,0x03,0x02,0x02,                    /* [4343] OBJ_setAttr_Token_B0Prime */
669 0x67,0x2A,0x03,0x03,0x03,                    /* [4348] OBJ_setAttr_IssCap_CVM */
670 0x67,0x2A,0x03,0x03,0x04,                    /* [4353] OBJ_setAttr_IssCap_T2 */
671 0x67,0x2A,0x03,0x03,0x05,                    /* [4358] OBJ_setAttr_IssCap_Sig */
672 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4363] OBJ_setAttr_GenCryptgrm */
673 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4369] OBJ_setAttr_T2Enc */
674 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4375] OBJ_setAttr_T2cleartxt */
675 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4381] OBJ_setAttr_TokICCsig */
676 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4387] OBJ_setAttr_SecDevSig */
677 0x67,0x2A,0x08,0x01,                         /* [4393] OBJ_set_brand_IATA_ATA */
678 0x67,0x2A,0x08,0x1E,                         /* [4397] OBJ_set_brand_Diners */
679 0x67,0x2A,0x08,0x22,                         /* [4401] OBJ_set_brand_AmericanExpress */
680 0x67,0x2A,0x08,0x23,                         /* [4405] OBJ_set_brand_JCB */
681 0x67,0x2A,0x08,0x04,                         /* [4409] OBJ_set_brand_Visa */
682 0x67,0x2A,0x08,0x05,                         /* [4413] OBJ_set_brand_MasterCard */
683 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4417] OBJ_set_brand_Novus */
684 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4422] OBJ_des_cdmf */
685 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
686 0x00,                                        /* [4439] OBJ_itu_t */
687 0x50,                                        /* [4440] OBJ_joint_iso_itu_t */
688 0x67,                                        /* [4441] OBJ_international_organizations */
689 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4442] OBJ_ms_smartcard_login */
690 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4452] OBJ_ms_upn */
691 0x55,0x04,0x09,                              /* [4462] OBJ_streetAddress */
692 0x55,0x04,0x11,                              /* [4465] OBJ_postalCode */
693 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4468] OBJ_id_ppl */
694 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4475] OBJ_proxyCertInfo */
695 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4483] OBJ_id_ppl_anyLanguage */
696 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4491] OBJ_id_ppl_inheritAll */
697 0x55,0x1D,0x1E,                              /* [4499] OBJ_name_constraints */
698 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4502] OBJ_Independent */
699 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4510] OBJ_sha256WithRSAEncryption */
700 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4519] OBJ_sha384WithRSAEncryption */
701 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4528] OBJ_sha512WithRSAEncryption */
702 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4537] OBJ_sha224WithRSAEncryption */
703 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4546] OBJ_sha256 */
704 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4555] OBJ_sha384 */
705 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4564] OBJ_sha512 */
706 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4573] OBJ_sha224 */
707 0x2B,                                        /* [4582] OBJ_identified_organization */
708 0x2B,0x81,0x04,                              /* [4583] OBJ_certicom_arc */
709 0x67,0x2B,                                   /* [4586] OBJ_wap */
710 0x67,0x2B,0x01,                              /* [4588] OBJ_wap_wsg */
711 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4591] OBJ_X9_62_id_characteristic_two_basis */
712 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4599] OBJ_X9_62_onBasis */
713 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4608] OBJ_X9_62_tpBasis */
714 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4617] OBJ_X9_62_ppBasis */
715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4626] OBJ_X9_62_c2pnb163v1 */
716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4634] OBJ_X9_62_c2pnb163v2 */
717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4642] OBJ_X9_62_c2pnb163v3 */
718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4650] OBJ_X9_62_c2pnb176v1 */
719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4658] OBJ_X9_62_c2tnb191v1 */
720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4666] OBJ_X9_62_c2tnb191v2 */
721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4674] OBJ_X9_62_c2tnb191v3 */
722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4682] OBJ_X9_62_c2onb191v4 */
723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4690] OBJ_X9_62_c2onb191v5 */
724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4698] OBJ_X9_62_c2pnb208w1 */
725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4706] OBJ_X9_62_c2tnb239v1 */
726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4714] OBJ_X9_62_c2tnb239v2 */
727 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4722] OBJ_X9_62_c2tnb239v3 */
728 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4730] OBJ_X9_62_c2onb239v4 */
729 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4738] OBJ_X9_62_c2onb239v5 */
730 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4746] OBJ_X9_62_c2pnb272w1 */
731 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4754] OBJ_X9_62_c2pnb304w1 */
732 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4762] OBJ_X9_62_c2tnb359v1 */
733 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4770] OBJ_X9_62_c2pnb368w1 */
734 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4778] OBJ_X9_62_c2tnb431r1 */
735 0x2B,0x81,0x04,0x00,0x06,                    /* [4786] OBJ_secp112r1 */
736 0x2B,0x81,0x04,0x00,0x07,                    /* [4791] OBJ_secp112r2 */
737 0x2B,0x81,0x04,0x00,0x1C,                    /* [4796] OBJ_secp128r1 */
738 0x2B,0x81,0x04,0x00,0x1D,                    /* [4801] OBJ_secp128r2 */
739 0x2B,0x81,0x04,0x00,0x09,                    /* [4806] OBJ_secp160k1 */
740 0x2B,0x81,0x04,0x00,0x08,                    /* [4811] OBJ_secp160r1 */
741 0x2B,0x81,0x04,0x00,0x1E,                    /* [4816] OBJ_secp160r2 */
742 0x2B,0x81,0x04,0x00,0x1F,                    /* [4821] OBJ_secp192k1 */
743 0x2B,0x81,0x04,0x00,0x20,                    /* [4826] OBJ_secp224k1 */
744 0x2B,0x81,0x04,0x00,0x21,                    /* [4831] OBJ_secp224r1 */
745 0x2B,0x81,0x04,0x00,0x0A,                    /* [4836] OBJ_secp256k1 */
746 0x2B,0x81,0x04,0x00,0x22,                    /* [4841] OBJ_secp384r1 */
747 0x2B,0x81,0x04,0x00,0x23,                    /* [4846] OBJ_secp521r1 */
748 0x2B,0x81,0x04,0x00,0x04,                    /* [4851] OBJ_sect113r1 */
749 0x2B,0x81,0x04,0x00,0x05,                    /* [4856] OBJ_sect113r2 */
750 0x2B,0x81,0x04,0x00,0x16,                    /* [4861] OBJ_sect131r1 */
751 0x2B,0x81,0x04,0x00,0x17,                    /* [4866] OBJ_sect131r2 */
752 0x2B,0x81,0x04,0x00,0x01,                    /* [4871] OBJ_sect163k1 */
753 0x2B,0x81,0x04,0x00,0x02,                    /* [4876] OBJ_sect163r1 */
754 0x2B,0x81,0x04,0x00,0x0F,                    /* [4881] OBJ_sect163r2 */
755 0x2B,0x81,0x04,0x00,0x18,                    /* [4886] OBJ_sect193r1 */
756 0x2B,0x81,0x04,0x00,0x19,                    /* [4891] OBJ_sect193r2 */
757 0x2B,0x81,0x04,0x00,0x1A,                    /* [4896] OBJ_sect233k1 */
758 0x2B,0x81,0x04,0x00,0x1B,                    /* [4901] OBJ_sect233r1 */
759 0x2B,0x81,0x04,0x00,0x03,                    /* [4906] OBJ_sect239k1 */
760 0x2B,0x81,0x04,0x00,0x10,                    /* [4911] OBJ_sect283k1 */
761 0x2B,0x81,0x04,0x00,0x11,                    /* [4916] OBJ_sect283r1 */
762 0x2B,0x81,0x04,0x00,0x24,                    /* [4921] OBJ_sect409k1 */
763 0x2B,0x81,0x04,0x00,0x25,                    /* [4926] OBJ_sect409r1 */
764 0x2B,0x81,0x04,0x00,0x26,                    /* [4931] OBJ_sect571k1 */
765 0x2B,0x81,0x04,0x00,0x27,                    /* [4936] OBJ_sect571r1 */
766 0x67,0x2B,0x01,0x04,0x01,                    /* [4941] OBJ_wap_wsg_idm_ecid_wtls1 */
767 0x67,0x2B,0x01,0x04,0x03,                    /* [4946] OBJ_wap_wsg_idm_ecid_wtls3 */
768 0x67,0x2B,0x01,0x04,0x04,                    /* [4951] OBJ_wap_wsg_idm_ecid_wtls4 */
769 0x67,0x2B,0x01,0x04,0x05,                    /* [4956] OBJ_wap_wsg_idm_ecid_wtls5 */
770 0x67,0x2B,0x01,0x04,0x06,                    /* [4961] OBJ_wap_wsg_idm_ecid_wtls6 */
771 0x67,0x2B,0x01,0x04,0x07,                    /* [4966] OBJ_wap_wsg_idm_ecid_wtls7 */
772 0x67,0x2B,0x01,0x04,0x08,                    /* [4971] OBJ_wap_wsg_idm_ecid_wtls8 */
773 0x67,0x2B,0x01,0x04,0x09,                    /* [4976] OBJ_wap_wsg_idm_ecid_wtls9 */
774 0x67,0x2B,0x01,0x04,0x0A,                    /* [4981] OBJ_wap_wsg_idm_ecid_wtls10 */
775 0x67,0x2B,0x01,0x04,0x0B,                    /* [4986] OBJ_wap_wsg_idm_ecid_wtls11 */
776 0x67,0x2B,0x01,0x04,0x0C,                    /* [4991] OBJ_wap_wsg_idm_ecid_wtls12 */
777 0x55,0x1D,0x20,0x00,                         /* [4996] OBJ_any_policy */
778 0x55,0x1D,0x21,                              /* [5000] OBJ_policy_mappings */
779 0x55,0x1D,0x36,                              /* [5003] OBJ_inhibit_any_policy */
780 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5006] OBJ_camellia_128_cbc */
781 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5017] OBJ_camellia_192_cbc */
782 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5028] OBJ_camellia_256_cbc */
783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5039] OBJ_camellia_128_ecb */
784 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5047] OBJ_camellia_192_ecb */
785 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5055] OBJ_camellia_256_ecb */
786 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5063] OBJ_camellia_128_cfb128 */
787 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5071] OBJ_camellia_192_cfb128 */
788 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5079] OBJ_camellia_256_cfb128 */
789 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5087] OBJ_camellia_128_ofb128 */
790 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5095] OBJ_camellia_192_ofb128 */
791 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5103] OBJ_camellia_256_ofb128 */
792 0x55,0x1D,0x09,                              /* [5111] OBJ_subject_directory_attributes */
793 0x55,0x1D,0x1C,                              /* [5114] OBJ_issuing_distribution_point */
794 0x55,0x1D,0x1D,                              /* [5117] OBJ_certificate_issuer */
795 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5120] OBJ_kisa */
796 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5126] OBJ_seed_ecb */
797 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5134] OBJ_seed_cbc */
798 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5142] OBJ_seed_ofb128 */
799 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5150] OBJ_seed_cfb128 */
800 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5158] OBJ_hmac_md5 */
801 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5166] OBJ_hmac_sha1 */
802 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5174] OBJ_id_PasswordBasedMAC */
803 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5183] OBJ_id_DHBasedMac */
804 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5192] OBJ_id_it_suppLangTags */
805 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5200] OBJ_caRepository */
806 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5208] OBJ_id_smime_ct_compressedData */
807 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5219] OBJ_id_ct_asciiTextWithCRLF */
808 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5230] OBJ_id_aes128_wrap */
809 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5239] OBJ_id_aes192_wrap */
810 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5248] OBJ_id_aes256_wrap */
811 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5257] OBJ_ecdsa_with_Recommended */
812 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5264] OBJ_ecdsa_with_Specified */
813 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5271] OBJ_ecdsa_with_SHA224 */
814 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5279] OBJ_ecdsa_with_SHA256 */
815 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5287] OBJ_ecdsa_with_SHA384 */
816 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5295] OBJ_ecdsa_with_SHA512 */
817 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5303] OBJ_hmacWithMD5 */
818 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5311] OBJ_hmacWithSHA224 */
819 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5319] OBJ_hmacWithSHA256 */
820 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5327] OBJ_hmacWithSHA384 */
821 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5335] OBJ_hmacWithSHA512 */
822 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5343] OBJ_dsa_with_SHA224 */
823 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5352] OBJ_dsa_with_SHA256 */
824 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5361] OBJ_whirlpool */
825 0x2A,0x85,0x03,0x02,0x02,                    /* [5367] OBJ_cryptopro */
826 0x2A,0x85,0x03,0x02,0x09,                    /* [5372] OBJ_cryptocom */
827 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5377] OBJ_id_GostR3411_94_with_GostR3410_2001 */
828 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5383] OBJ_id_GostR3411_94_with_GostR3410_94 */
829 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5389] OBJ_id_GostR3411_94 */
830 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5395] OBJ_id_HMACGostR3411_94 */
831 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5401] OBJ_id_GostR3410_2001 */
832 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5407] OBJ_id_GostR3410_94 */
833 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5413] OBJ_id_Gost28147_89 */
834 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5419] OBJ_id_Gost28147_89_MAC */
835 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5425] OBJ_id_GostR3411_94_prf */
836 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5431] OBJ_id_GostR3410_2001DH */
837 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5437] OBJ_id_GostR3410_94DH */
838 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5443] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
839 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5450] OBJ_id_Gost28147_89_None_KeyMeshing */
840 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5457] OBJ_id_GostR3411_94_TestParamSet */
841 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5464] OBJ_id_GostR3411_94_CryptoProParamSet */
842 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5471] OBJ_id_Gost28147_89_TestParamSet */
843 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5478] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
844 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5485] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
845 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5492] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
846 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5499] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
847 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5506] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
848 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5513] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
849 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5520] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
850 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5527] OBJ_id_GostR3410_94_TestParamSet */
851 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5534] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
852 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5541] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
853 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5548] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
854 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5555] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
855 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5562] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
856 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5569] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
857 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5576] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
858 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5583] OBJ_id_GostR3410_2001_TestParamSet */
859 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5590] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
860 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5597] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
861 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5604] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
862 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5611] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
863 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5618] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
864 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5625] OBJ_id_GostR3410_94_a */
865 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5632] OBJ_id_GostR3410_94_aBis */
866 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5639] OBJ_id_GostR3410_94_b */
867 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5646] OBJ_id_GostR3410_94_bBis */
868 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5653] OBJ_id_Gost28147_89_cc */
869 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5661] OBJ_id_GostR3410_94_cc */
870 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5669] OBJ_id_GostR3410_2001_cc */
871 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5677] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
872 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5685] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
873 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5693] OBJ_id_GostR3410_2001_ParamSet_cc */
874 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5701] OBJ_LocalKeySet */
875 0x55,0x1D,0x2E,                              /* [5710] OBJ_freshest_crl */
876 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5713] OBJ_id_on_permanentIdentifier */
877 0x55,0x04,0x0E,                              /* [5721] OBJ_searchGuide */
878 0x55,0x04,0x0F,                              /* [5724] OBJ_businessCategory */
879 0x55,0x04,0x10,                              /* [5727] OBJ_postalAddress */
880 0x55,0x04,0x12,                              /* [5730] OBJ_postOfficeBox */
881 0x55,0x04,0x13,                              /* [5733] OBJ_physicalDeliveryOfficeName */
882 0x55,0x04,0x14,                              /* [5736] OBJ_telephoneNumber */
883 0x55,0x04,0x15,                              /* [5739] OBJ_telexNumber */
884 0x55,0x04,0x16,                              /* [5742] OBJ_teletexTerminalIdentifier */
885 0x55,0x04,0x17,                              /* [5745] OBJ_facsimileTelephoneNumber */
886 0x55,0x04,0x18,                              /* [5748] OBJ_x121Address */
887 0x55,0x04,0x19,                              /* [5751] OBJ_internationaliSDNNumber */
888 0x55,0x04,0x1A,                              /* [5754] OBJ_registeredAddress */
889 0x55,0x04,0x1B,                              /* [5757] OBJ_destinationIndicator */
890 0x55,0x04,0x1C,                              /* [5760] OBJ_preferredDeliveryMethod */
891 0x55,0x04,0x1D,                              /* [5763] OBJ_presentationAddress */
892 0x55,0x04,0x1E,                              /* [5766] OBJ_supportedApplicationContext */
893 0x55,0x04,0x1F,                              /* [5769] OBJ_member */
894 0x55,0x04,0x20,                              /* [5772] OBJ_owner */
895 0x55,0x04,0x21,                              /* [5775] OBJ_roleOccupant */
896 0x55,0x04,0x22,                              /* [5778] OBJ_seeAlso */
897 0x55,0x04,0x23,                              /* [5781] OBJ_userPassword */
898 0x55,0x04,0x24,                              /* [5784] OBJ_userCertificate */
899 0x55,0x04,0x25,                              /* [5787] OBJ_cACertificate */
900 0x55,0x04,0x26,                              /* [5790] OBJ_authorityRevocationList */
901 0x55,0x04,0x27,                              /* [5793] OBJ_certificateRevocationList */
902 0x55,0x04,0x28,                              /* [5796] OBJ_crossCertificatePair */
903 0x55,0x04,0x2F,                              /* [5799] OBJ_enhancedSearchGuide */
904 0x55,0x04,0x30,                              /* [5802] OBJ_protocolInformation */
905 0x55,0x04,0x31,                              /* [5805] OBJ_distinguishedName */
906 0x55,0x04,0x32,                              /* [5808] OBJ_uniqueMember */
907 0x55,0x04,0x33,                              /* [5811] OBJ_houseIdentifier */
908 0x55,0x04,0x34,                              /* [5814] OBJ_supportedAlgorithms */
909 0x55,0x04,0x35,                              /* [5817] OBJ_deltaRevocationList */
910 0x55,0x04,0x36,                              /* [5820] OBJ_dmdName */
911 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5823] OBJ_id_alg_PWRI_KEK */
912 };
913
914 static const ASN1_OBJECT nid_objs[NUM_NID]={
915 {"UNDEF","undefined",NID_undef,1,&(lvalues[0]),0},
916 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[1]),0},
917 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[7]),0},
918 {"MD2","md2",NID_md2,8,&(lvalues[14]),0},
919 {"MD5","md5",NID_md5,8,&(lvalues[22]),0},
920 {"RC4","rc4",NID_rc4,8,&(lvalues[30]),0},
921 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[38]),0},
922 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
923         &(lvalues[47]),0},
924 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
925         &(lvalues[56]),0},
926 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
927         &(lvalues[65]),0},
928 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
929         &(lvalues[74]),0},
930 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[83]),0},
931 {"X509","X509",NID_X509,2,&(lvalues[84]),0},
932 {"CN","commonName",NID_commonName,3,&(lvalues[86]),0},
933 {"C","countryName",NID_countryName,3,&(lvalues[89]),0},
934 {"L","localityName",NID_localityName,3,&(lvalues[92]),0},
935 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[95]),0},
936 {"O","organizationName",NID_organizationName,3,&(lvalues[98]),0},
937 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
938         &(lvalues[101]),0},
939 {"RSA","rsa",NID_rsa,4,&(lvalues[104]),0},
940 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[108]),0},
941 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[116]),0},
942 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
943         &(lvalues[125]),0},
944 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
945         &(lvalues[134]),0},
946 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
947         NID_pkcs7_signedAndEnveloped,9,&(lvalues[143]),0},
948 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
949         &(lvalues[152]),0},
950 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
951         &(lvalues[161]),0},
952 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[170]),0},
953 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
954         &(lvalues[178]),0},
955 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[187]),0},
956 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[192]),0},
957 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[197]),0},
958 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[202]),0},
959 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
960 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[207]),0},
961 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
962 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
963 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[218]),0},
964 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
965 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
966 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
967 {"SHA","sha",NID_sha,5,&(lvalues[226]),0},
968 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
969         &(lvalues[231]),0},
970 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
971 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[236]),0},
972 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[244]),0},
973 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
974 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[249]),0},
975 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
976         &(lvalues[257]),0},
977 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
978         &(lvalues[266]),0},
979 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[275]),0},
980 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
981         &(lvalues[284]),0},
982 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[293]),0},
983 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
984         &(lvalues[302]),0},
985 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
986         9,&(lvalues[311]),0},
987 {"unstructuredAddress","unstructuredAddress",
988         NID_pkcs9_unstructuredAddress,9,&(lvalues[320]),0},
989 {"extendedCertificateAttributes","extendedCertificateAttributes",
990         NID_pkcs9_extCertAttributes,9,&(lvalues[329]),0},
991 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
992         &(lvalues[338]),0},
993 {"nsCertExt","Netscape Certificate Extension",
994         NID_netscape_cert_extension,8,&(lvalues[345]),0},
995 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
996         &(lvalues[353]),0},
997 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
998 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
999 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1000 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1001 {"SHA1","sha1",NID_sha1,5,&(lvalues[361]),0},
1002 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1003         &(lvalues[366]),0},
1004 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[375]),0},
1005 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[380]),0},
1006 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1007         9,&(lvalues[385]),0},
1008 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[394]),0},
1009 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[403]),0},
1010 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1011         &(lvalues[408]),0},
1012 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1013         &(lvalues[417]),0},
1014 {"nsRevocationUrl","Netscape Revocation Url",
1015         NID_netscape_revocation_url,9,&(lvalues[426]),0},
1016 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1017         NID_netscape_ca_revocation_url,9,&(lvalues[435]),0},
1018 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1019         &(lvalues[444]),0},
1020 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1021         9,&(lvalues[453]),0},
1022 {"nsSslServerName","Netscape SSL Server Name",
1023         NID_netscape_ssl_server_name,9,&(lvalues[462]),0},
1024 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[471]),0},
1025 {"nsCertSequence","Netscape Certificate Sequence",
1026         NID_netscape_cert_sequence,9,&(lvalues[480]),0},
1027 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1028 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[489]),0},
1029 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1030         NID_subject_key_identifier,3,&(lvalues[491]),0},
1031 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[494]),0},
1032 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1033         NID_private_key_usage_period,3,&(lvalues[497]),0},
1034 {"subjectAltName","X509v3 Subject Alternative Name",
1035         NID_subject_alt_name,3,&(lvalues[500]),0},
1036 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1037         3,&(lvalues[503]),0},
1038 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1039         3,&(lvalues[506]),0},
1040 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[509]),0},
1041 {"certificatePolicies","X509v3 Certificate Policies",
1042         NID_certificate_policies,3,&(lvalues[512]),0},
1043 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1044         NID_authority_key_identifier,3,&(lvalues[515]),0},
1045 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[518]),0},
1046 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1047 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1048 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1049 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[527]),0},
1050 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[531]),0},
1051 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1052 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1053 {"GN","givenName",NID_givenName,3,&(lvalues[535]),0},
1054 {"SN","surname",NID_surname,3,&(lvalues[538]),0},
1055 {"initials","initials",NID_initials,3,&(lvalues[541]),0},
1056 {NULL,NULL,NID_undef,0,NULL,0},
1057 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1058         NID_crl_distribution_points,3,&(lvalues[544]),0},
1059 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[547]),0},
1060 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[552]),0},
1061 {"title","title",NID_title,3,&(lvalues[555]),0},
1062 {"description","description",NID_description,3,&(lvalues[558]),0},
1063 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[561]),0},
1064 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1065 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1066 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1067 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1068         NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[570]),0},
1069 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[579]),0},
1070 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1071 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[586]),0},
1072 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[591]),0},
1073 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[598]),0},
1074 {NULL,NULL,NID_undef,0,NULL,0},
1075 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1076         &(lvalues[603]),0},
1077 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[609]),0},
1078 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1079 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1080 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1081 {"RLE","run length compression",NID_rle_compression,6,&(lvalues[617]),0},
1082 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[623]),0},
1083 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1084         &(lvalues[634]),0},
1085 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[637]),0},
1086 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[643]),0},
1087 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1088         &(lvalues[650]),0},
1089 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1090         &(lvalues[658]),0},
1091 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[666]),0},
1092 {"emailProtection","E-mail Protection",NID_email_protect,8,
1093         &(lvalues[674]),0},
1094 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[682]),0},
1095 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1096         &(lvalues[690]),0},
1097 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1098         &(lvalues[700]),0},
1099 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1100         &(lvalues[710]),0},
1101 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[720]),0},
1102 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1103         &(lvalues[730]),0},
1104 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[740]),0},
1105 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1106         &(lvalues[749]),0},
1107 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[752]),0},
1108 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1109         &(lvalues[755]),0},
1110 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[758]),0},
1111 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1112         NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[763]),0},
1113 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1114         NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[773]),0},
1115 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1116         NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[783]),0},
1117 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1118         NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[793]),0},
1119 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1120         NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[803]),0},
1121 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1122         NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[813]),0},
1123 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[823]),0},
1124 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1125         11,&(lvalues[834]),0},
1126 {"certBag","certBag",NID_certBag,11,&(lvalues[845]),0},
1127 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[856]),0},
1128 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[867]),0},
1129 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1130         &(lvalues[878]),0},
1131 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[889]),0},
1132 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[898]),0},
1133 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1134         &(lvalues[907]),0},
1135 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1136         &(lvalues[917]),0},
1137 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[927]),0},
1138 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[937]),0},
1139 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[946]),0},
1140 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[955]),0},
1141 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[963]),0},
1142 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1143         &(lvalues[971]),0},
1144 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1145 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1146         &(lvalues[979]),0},
1147 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1148         &(lvalues[988]),0},
1149 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1150         &(lvalues[997]),0},
1151 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1152         &(lvalues[1006]),0},
1153 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1154         &(lvalues[1015]),0},
1155 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1025]),0},
1156 {"name","name",NID_name,3,&(lvalues[1034]),0},
1157 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1037]),0},
1158 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1040]),0},
1159 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1047]),0},
1160 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1161         8,&(lvalues[1054]),0},
1162 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1062]),0},
1163 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1070]),0},
1164 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1078]),0},
1165 {"ISO","iso",NID_iso,1,&(lvalues[1086]),0},
1166 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1087]),0},
1167 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1088]),0},
1168 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1091]),0},
1169 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1096]),0},
1170 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1102]),0},
1171 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1110]),0},
1172 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1118]),0},
1173 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1127]),0},
1174 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1137]),0},
1175 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1147]),0},
1176 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1157]),0},
1177 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1167]),0},
1178 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1177]),0},
1179 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1187]),0},
1180 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1181         &(lvalues[1197]),0},
1182 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1183         &(lvalues[1208]),0},
1184 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1185         &(lvalues[1219]),0},
1186 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1187         11,&(lvalues[1230]),0},
1188 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1189         NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1241]),0},
1190 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1191         NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1252]),0},
1192 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1193         NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1263]),0},
1194 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1195         NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1274]),0},
1196 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1197         11,&(lvalues[1285]),0},
1198 {"id-smime-ct-authData","id-smime-ct-authData",
1199         NID_id_smime_ct_authData,11,&(lvalues[1296]),0},
1200 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1201         NID_id_smime_ct_publishCert,11,&(lvalues[1307]),0},
1202 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1203         11,&(lvalues[1318]),0},
1204 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1205         11,&(lvalues[1329]),0},
1206 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1207         NID_id_smime_ct_contentInfo,11,&(lvalues[1340]),0},
1208 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1209         NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1351]),0},
1210 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1211         NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1362]),0},
1212 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1213         NID_id_smime_aa_receiptRequest,11,&(lvalues[1373]),0},
1214 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1215         NID_id_smime_aa_securityLabel,11,&(lvalues[1384]),0},
1216 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1217         NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1395]),0},
1218 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1219         NID_id_smime_aa_contentHint,11,&(lvalues[1406]),0},
1220 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1221         NID_id_smime_aa_msgSigDigest,11,&(lvalues[1417]),0},
1222 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1223         NID_id_smime_aa_encapContentType,11,&(lvalues[1428]),0},
1224 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1225         NID_id_smime_aa_contentIdentifier,11,&(lvalues[1439]),0},
1226 {"id-smime-aa-macValue","id-smime-aa-macValue",
1227         NID_id_smime_aa_macValue,11,&(lvalues[1450]),0},
1228 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1229         NID_id_smime_aa_equivalentLabels,11,&(lvalues[1461]),0},
1230 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1231         NID_id_smime_aa_contentReference,11,&(lvalues[1472]),0},
1232 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1233         NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1483]),0},
1234 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1235         NID_id_smime_aa_signingCertificate,11,&(lvalues[1494]),0},
1236 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1237         NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1505]),0},
1238 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1239         NID_id_smime_aa_timeStampToken,11,&(lvalues[1516]),0},
1240 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1241         NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1527]),0},
1242 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1243         NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1538]),0},
1244 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1245         NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1549]),0},
1246 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1247         NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1560]),0},
1248 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1249         NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1571]),0},
1250 {"id-smime-aa-ets-contentTimestamp",
1251         "id-smime-aa-ets-contentTimestamp",
1252         NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1582]),0},
1253 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1254         NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1593]),0},
1255 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1256         NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1604]),0},
1257 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1258         NID_id_smime_aa_ets_certValues,11,&(lvalues[1615]),0},
1259 {"id-smime-aa-ets-revocationValues",
1260         "id-smime-aa-ets-revocationValues",
1261         NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1626]),0},
1262 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1263         NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1637]),0},
1264 {"id-smime-aa-ets-certCRLTimestamp",
1265         "id-smime-aa-ets-certCRLTimestamp",
1266         NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1648]),0},
1267 {"id-smime-aa-ets-archiveTimeStamp",
1268         "id-smime-aa-ets-archiveTimeStamp",
1269         NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1659]),0},
1270 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1271         NID_id_smime_aa_signatureType,11,&(lvalues[1670]),0},
1272 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1273         NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1681]),0},
1274 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1275         NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1692]),0},
1276 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1277         NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1703]),0},
1278 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1279         NID_id_smime_alg_3DESwrap,11,&(lvalues[1714]),0},
1280 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1281         NID_id_smime_alg_RC2wrap,11,&(lvalues[1725]),0},
1282 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1283         &(lvalues[1736]),0},
1284 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1285         NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1747]),0},
1286 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1287         NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1758]),0},
1288 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1289         &(lvalues[1769]),0},
1290 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1291         NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1780]),0},
1292 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1293         NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1791]),0},
1294 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1295         NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1802]),0},
1296 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1297         NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1813]),0},
1298 {"id-smime-cti-ets-proofOfDelivery",
1299         "id-smime-cti-ets-proofOfDelivery",
1300         NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1824]),0},
1301 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1302         NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1835]),0},
1303 {"id-smime-cti-ets-proofOfApproval",
1304         "id-smime-cti-ets-proofOfApproval",
1305         NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1846]),0},
1306 {"id-smime-cti-ets-proofOfCreation",
1307         "id-smime-cti-ets-proofOfCreation",
1308         NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1857]),0},
1309 {"MD4","md4",NID_md4,8,&(lvalues[1868]),0},
1310 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1876]),0},
1311 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1883]),0},
1312 {"id-it","id-it",NID_id_it,7,&(lvalues[1890]),0},
1313 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1897]),0},
1314 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1904]),0},
1315 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1911]),0},
1316 {"id-on","id-on",NID_id_on,7,&(lvalues[1918]),0},
1317 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1925]),0},
1318 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1932]),0},
1319 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1939]),0},
1320 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1946]),0},
1321 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1322         NID_id_pkix1_explicit_88,8,&(lvalues[1953]),0},
1323 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1324         NID_id_pkix1_implicit_88,8,&(lvalues[1961]),0},
1325 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1326         NID_id_pkix1_explicit_93,8,&(lvalues[1969]),0},
1327 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1328         NID_id_pkix1_implicit_93,8,&(lvalues[1977]),0},
1329 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1985]),0},
1330 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1993]),0},
1331 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1332         NID_id_mod_kea_profile_88,8,&(lvalues[2001]),0},
1333 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1334         NID_id_mod_kea_profile_93,8,&(lvalues[2009]),0},
1335 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2017]),0},
1336 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1337         NID_id_mod_qualified_cert_88,8,&(lvalues[2025]),0},
1338 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1339         NID_id_mod_qualified_cert_93,8,&(lvalues[2033]),0},
1340 {"id-mod-attribute-cert","id-mod-attribute-cert",
1341         NID_id_mod_attribute_cert,8,&(lvalues[2041]),0},
1342 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1343         NID_id_mod_timestamp_protocol,8,&(lvalues[2049]),0},
1344 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2057]),0},
1345 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2065]),0},
1346 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1347         &(lvalues[2073]),0},
1348 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2081]),0},
1349 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2089]),0},
1350 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1351         &(lvalues[2097]),0},
1352 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2105]),0},
1353 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2113]),0},
1354 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1355         &(lvalues[2121]),0},
1356 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1357         NID_sbgp_autonomousSysNum,8,&(lvalues[2129]),0},
1358 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1359         NID_sbgp_routerIdentifier,8,&(lvalues[2137]),0},
1360 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2145]),0},
1361 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1362         &(lvalues[2153]),0},
1363 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2161]),0},
1364 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2169]),0},
1365 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2177]),0},
1366 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1367         8,&(lvalues[2185]),0},
1368 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1369         NID_id_it_signKeyPairTypes,8,&(lvalues[2193]),0},
1370 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1371         NID_id_it_encKeyPairTypes,8,&(lvalues[2201]),0},
1372 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1373         NID_id_it_preferredSymmAlg,8,&(lvalues[2209]),0},
1374 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1375         NID_id_it_caKeyUpdateInfo,8,&(lvalues[2217]),0},
1376 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1377         &(lvalues[2225]),0},
1378 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1379         NID_id_it_unsupportedOIDs,8,&(lvalues[2233]),0},
1380 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1381         NID_id_it_subscriptionRequest,8,&(lvalues[2241]),0},
1382 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1383         NID_id_it_subscriptionResponse,8,&(lvalues[2249]),0},
1384 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1385         NID_id_it_keyPairParamReq,8,&(lvalues[2257]),0},
1386 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1387         NID_id_it_keyPairParamRep,8,&(lvalues[2265]),0},
1388 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1389         8,&(lvalues[2273]),0},
1390 {"id-it-implicitConfirm","id-it-implicitConfirm",
1391         NID_id_it_implicitConfirm,8,&(lvalues[2281]),0},
1392 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1393         NID_id_it_confirmWaitTime,8,&(lvalues[2289]),0},
1394 {"id-it-origPKIMessage","id-it-origPKIMessage",
1395         NID_id_it_origPKIMessage,8,&(lvalues[2297]),0},
1396 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2305]),0},
1397 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2313]),0},
1398 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1399         9,&(lvalues[2321]),0},
1400 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1401         NID_id_regCtrl_authenticator,9,&(lvalues[2330]),0},
1402 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1403         NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2339]),0},
1404 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1405         NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2348]),0},
1406 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1407         NID_id_regCtrl_oldCertID,9,&(lvalues[2357]),0},
1408 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1409         NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2366]),0},
1410 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1411         NID_id_regInfo_utf8Pairs,9,&(lvalues[2375]),0},
1412 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1413         &(lvalues[2384]),0},
1414 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2393]),0},
1415 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1416         &(lvalues[2401]),0},
1417 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1418         NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2409]),0},
1419 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2417]),0},
1420 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1421         &(lvalues[2425]),0},
1422 {"id-cmc-identification","id-cmc-identification",
1423         NID_id_cmc_identification,8,&(lvalues[2433]),0},
1424 {"id-cmc-identityProof","id-cmc-identityProof",
1425         NID_id_cmc_identityProof,8,&(lvalues[2441]),0},
1426 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1427         &(lvalues[2449]),0},
1428 {"id-cmc-transactionId","id-cmc-transactionId",
1429         NID_id_cmc_transactionId,8,&(lvalues[2457]),0},
1430 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1431         &(lvalues[2465]),0},
1432 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1433         NID_id_cmc_recipientNonce,8,&(lvalues[2473]),0},
1434 {"id-cmc-addExtensions","id-cmc-addExtensions",
1435         NID_id_cmc_addExtensions,8,&(lvalues[2481]),0},
1436 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1437         8,&(lvalues[2489]),0},
1438 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1439         8,&(lvalues[2497]),0},
1440 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1441         NID_id_cmc_lraPOPWitness,8,&(lvalues[2505]),0},
1442 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1443         &(lvalues[2513]),0},
1444 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2521]),0},
1445 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1446         NID_id_cmc_revokeRequest,8,&(lvalues[2529]),0},
1447 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1448         &(lvalues[2537]),0},
1449 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1450         8,&(lvalues[2545]),0},
1451 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1452         8,&(lvalues[2553]),0},
1453 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1454         NID_id_cmc_popLinkRandom,8,&(lvalues[2561]),0},
1455 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1456         NID_id_cmc_popLinkWitness,8,&(lvalues[2569]),0},
1457 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1458         NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2577]),0},
1459 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1460         &(lvalues[2585]),0},
1461 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1462         &(lvalues[2593]),0},
1463 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1464         8,&(lvalues[2601]),0},
1465 {NULL,NULL,NID_undef,0,NULL,0},
1466 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2609]),0},
1467 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1468         NID_id_pda_countryOfCitizenship,8,&(lvalues[2617]),0},
1469 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1470         NID_id_pda_countryOfResidence,8,&(lvalues[2625]),0},
1471 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1472         NID_id_aca_authenticationInfo,8,&(lvalues[2633]),0},
1473 {"id-aca-accessIdentity","id-aca-accessIdentity",
1474         NID_id_aca_accessIdentity,8,&(lvalues[2641]),0},
1475 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1476         NID_id_aca_chargingIdentity,8,&(lvalues[2649]),0},
1477 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2657]),0},
1478 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2665]),0},
1479 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1480         NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2673]),0},
1481 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2681]),0},
1482 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1483         &(lvalues[2689]),0},
1484 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1485         &(lvalues[2697]),0},
1486 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1487         &(lvalues[2705]),0},
1488 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2713]),0},
1489 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1490         &(lvalues[2721]),0},
1491 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2730]),0},
1492 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2739]),0},
1493 {"acceptableResponses","Acceptable OCSP Responses",
1494         NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2748]),0},
1495 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2757]),0},
1496 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1497         9,&(lvalues[2766]),0},
1498 {"serviceLocator","OCSP Service Locator",
1499         NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2775]),0},
1500 {"extendedStatus","Extended OCSP Status",
1501         NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2784]),0},
1502 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2793]),0},
1503 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2802]),0},
1504 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1505         &(lvalues[2811]),0},
1506 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2820]),0},
1507 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2824]),0},
1508 {"X500algorithms","directory services - algorithms",
1509         NID_X500algorithms,2,&(lvalues[2829]),0},
1510 {"ORG","org",NID_org,1,&(lvalues[2831]),0},
1511 {"DOD","dod",NID_dod,2,&(lvalues[2832]),0},
1512 {"IANA","iana",NID_iana,3,&(lvalues[2834]),0},
1513 {"directory","Directory",NID_Directory,4,&(lvalues[2837]),0},
1514 {"mgmt","Management",NID_Management,4,&(lvalues[2841]),0},
1515 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2845]),0},
1516 {"private","Private",NID_Private,4,&(lvalues[2849]),0},
1517 {"security","Security",NID_Security,4,&(lvalues[2853]),0},
1518 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2857]),0},
1519 {"Mail","Mail",NID_Mail,4,&(lvalues[2861]),0},
1520 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2865]),0},
1521 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2870]),0},
1522 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2879]),0},
1523 {"domain","Domain",NID_Domain,10,&(lvalues[2889]),0},
1524 {"NULL","NULL",NID_joint_iso_ccitt,1,&(lvalues[2899]),0},
1525 {"selected-attribute-types","Selected Attribute Types",
1526         NID_selected_attribute_types,3,&(lvalues[2900]),0},
1527 {"clearance","clearance",NID_clearance,4,&(lvalues[2903]),0},
1528 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1529         &(lvalues[2907]),0},
1530 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2916]),0},
1531 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1532         &(lvalues[2924]),0},
1533 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1534         &(lvalues[2932]),0},
1535 {"role","role",NID_role,3,&(lvalues[2940]),0},
1536 {"policyConstraints","X509v3 Policy Constraints",
1537         NID_policy_constraints,3,&(lvalues[2943]),0},
1538 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1539         &(lvalues[2946]),0},
1540 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1541         &(lvalues[2949]),0},
1542 {"NULL","NULL",NID_ccitt,1,&(lvalues[2952]),0},
1543 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1544 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
1545 {"characteristic-two-field","characteristic-two-field",
1546         NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
1547 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1548         &(lvalues[2972]),0},
1549 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1550 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1551 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1552 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1553 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1554 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1555 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
1556 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1557         &(lvalues[3035]),0},
1558 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1559 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1560 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1561 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1562 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1563 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1564 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1565 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1566 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1567 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1568 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1569 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1570 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
1571 {"holdInstructionCode","Hold Instruction Code",
1572         NID_hold_instruction_code,3,&(lvalues[3159]),0},
1573 {"holdInstructionNone","Hold Instruction None",
1574         NID_hold_instruction_none,7,&(lvalues[3162]),0},
1575 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1576         NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
1577 {"holdInstructionReject","Hold Instruction Reject",
1578         NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1579 {"data","data",NID_data,1,&(lvalues[3183]),0},
1580 {"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1581 {"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1582 {"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
1583 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1584         &(lvalues[3202]),0},
1585 {"pilotAttributeSyntax","pilotAttributeSyntax",
1586         NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
1587 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1588         &(lvalues[3220]),0},
1589 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
1590 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1591         &(lvalues[3238]),0},
1592 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1593         NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1594 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1595 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1596 {"account","account",NID_account,10,&(lvalues[3278]),0},
1597 {"document","document",NID_document,10,&(lvalues[3288]),0},
1598 {"room","room",NID_room,10,&(lvalues[3298]),0},
1599 {"documentSeries","documentSeries",NID_documentSeries,10,
1600         &(lvalues[3308]),0},
1601 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1602         &(lvalues[3318]),0},
1603 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
1604 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1605         10,&(lvalues[3338]),0},
1606 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1607         &(lvalues[3348]),0},
1608 {"simpleSecurityObject","simpleSecurityObject",
1609         NID_simpleSecurityObject,10,&(lvalues[3358]),0},
1610 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1611         &(lvalues[3368]),0},
1612 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
1613 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1614         10,&(lvalues[3388]),0},
1615 {"UID","userId",NID_userId,10,&(lvalues[3398]),0},
1616 {"textEncodedORAddress","textEncodedORAddress",
1617         NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1618 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1619 {"info","info",NID_info,10,&(lvalues[3428]),0},
1620 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1621         &(lvalues[3438]),0},
1622 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1623 {"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1624 {"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1625 {"host","host",NID_host,10,&(lvalues[3478]),0},
1626 {"manager","manager",NID_manager,10,&(lvalues[3488]),0},
1627 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1628         &(lvalues[3498]),0},
1629 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
1630 {"documentVersion","documentVersion",NID_documentVersion,10,
1631         &(lvalues[3518]),0},
1632 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1633         &(lvalues[3528]),0},
1634 {"documentLocation","documentLocation",NID_documentLocation,10,
1635         &(lvalues[3538]),0},
1636 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1637         10,&(lvalues[3548]),0},
1638 {"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1639 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
1640 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1641         &(lvalues[3578]),0},
1642 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1643         &(lvalues[3588]),0},
1644 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1645 {"pilotAttributeType27","pilotAttributeType27",
1646         NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1647 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1648 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1649 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1650 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
1651 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1652         &(lvalues[3658]),0},
1653 {"associatedName","associatedName",NID_associatedName,10,
1654         &(lvalues[3668]),0},
1655 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1656         &(lvalues[3678]),0},
1657 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
1658 {"mobileTelephoneNumber","mobileTelephoneNumber",
1659         NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
1660 {"pagerTelephoneNumber","pagerTelephoneNumber",
1661         NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
1662 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1663         10,&(lvalues[3718]),0},
1664 {"organizationalStatus","organizationalStatus",
1665         NID_organizationalStatus,10,&(lvalues[3728]),0},
1666 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
1667 {"mailPreferenceOption","mailPreferenceOption",
1668         NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1669 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1670 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
1671 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1672         &(lvalues[3778]),0},
1673 {"subtreeMinimumQuality","subtreeMinimumQuality",
1674         NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
1675 {"subtreeMaximumQuality","subtreeMaximumQuality",
1676         NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
1677 {"personalSignature","personalSignature",NID_personalSignature,10,
1678         &(lvalues[3808]),0},
1679 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1680 {"audio","audio",NID_audio,10,&(lvalues[3828]),0},
1681 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1682         &(lvalues[3838]),0},
1683 {"x500UniqueIdentifier","x500UniqueIdentifier",
1684         NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1685 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
1686 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1687         &(lvalues[3856]),0},
1688 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1689         &(lvalues[3862]),0},
1690 {"id-hex-partial-message","id-hex-partial-message",
1691         NID_id_hex_partial_message,7,&(lvalues[3868]),0},
1692 {"id-hex-multipart-message","id-hex-multipart-message",
1693         NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
1694 {"generationQualifier","generationQualifier",NID_generationQualifier,
1695         3,&(lvalues[3882]),0},
1696 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
1697 {NULL,NULL,NID_undef,0,NULL,0},
1698 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1699         &(lvalues[3888]),0},
1700 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1701 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1702 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1703 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
1704 {"set-certExt","certificate extensions",NID_set_certExt,3,
1705         &(lvalues[3902]),0},
1706 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1707 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
1708 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1709         &(lvalues[3912]),0},
1710 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1711 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1712 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1713 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
1714 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1715         NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
1716 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1717         &(lvalues[3936]),0},
1718 {"setct-AuthResBaggage","setct-AuthResBaggage",
1719         NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
1720 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1721         NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
1722 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1723         NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
1724 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1725         &(lvalues[3952]),0},
1726 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1727         &(lvalues[3956]),0},
1728 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
1729 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1730         &(lvalues[3964]),0},
1731 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1732         &(lvalues[3968]),0},
1733 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1734         &(lvalues[3972]),0},
1735 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1736         &(lvalues[3976]),0},
1737 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1738         &(lvalues[3980]),0},
1739 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1740         &(lvalues[3984]),0},
1741 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1742         &(lvalues[3988]),0},
1743 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1744         NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
1745 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1746         4,&(lvalues[3996]),0},
1747 {"setct-AuthRevResData","setct-AuthRevResData",
1748         NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
1749 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1750         4,&(lvalues[4004]),0},
1751 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1752         &(lvalues[4008]),0},
1753 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1754         &(lvalues[4012]),0},
1755 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1756         &(lvalues[4016]),0},
1757 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1758         &(lvalues[4020]),0},
1759 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1760         4,&(lvalues[4024]),0},
1761 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1762         4,&(lvalues[4028]),0},
1763 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1764         &(lvalues[4032]),0},
1765 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1766         &(lvalues[4036]),0},
1767 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1768         &(lvalues[4040]),0},
1769 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1770         4,&(lvalues[4044]),0},
1771 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1772         NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
1773 {"setct-CredRevResData","setct-CredRevResData",
1774         NID_setct_CredRevResData,4,&(lvalues[4052]),0},
1775 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1776         &(lvalues[4056]),0},
1777 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1778         &(lvalues[4060]),0},
1779 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1780         NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
1781 {"setct-BatchAdminResData","setct-BatchAdminResData",
1782         NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
1783 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1784         NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
1785 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1786         NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
1787 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1788         4,&(lvalues[4080]),0},
1789 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1790         &(lvalues[4084]),0},
1791 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1792         &(lvalues[4088]),0},
1793 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1794         &(lvalues[4092]),0},
1795 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1796         4,&(lvalues[4096]),0},
1797 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1798         &(lvalues[4100]),0},
1799 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1800         NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
1801 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1802         4,&(lvalues[4108]),0},
1803 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1804         &(lvalues[4112]),0},
1805 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1806         &(lvalues[4116]),0},
1807 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1808         &(lvalues[4120]),0},
1809 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1810         &(lvalues[4124]),0},
1811 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1812         &(lvalues[4128]),0},
1813 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1814         &(lvalues[4132]),0},
1815 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1816         NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
1817 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1818         4,&(lvalues[4140]),0},
1819 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1820         4,&(lvalues[4144]),0},
1821 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1822         NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
1823 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1824         &(lvalues[4152]),0},
1825 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1826         &(lvalues[4156]),0},
1827 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1828         &(lvalues[4160]),0},
1829 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1830         &(lvalues[4164]),0},
1831 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1832         4,&(lvalues[4168]),0},
1833 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1834         &(lvalues[4172]),0},
1835 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1836         &(lvalues[4176]),0},
1837 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1838         &(lvalues[4180]),0},
1839 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1840         &(lvalues[4184]),0},
1841 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1842         4,&(lvalues[4188]),0},
1843 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1844         NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
1845 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1846         4,&(lvalues[4196]),0},
1847 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1848         NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
1849 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1850         NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
1851 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1852         4,&(lvalues[4208]),0},
1853 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1854         &(lvalues[4212]),0},
1855 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1856         &(lvalues[4216]),0},
1857 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1858         &(lvalues[4220]),0},
1859 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1860         NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
1861 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1862         NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
1863 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1864         NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
1865 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1866         &(lvalues[4236]),0},
1867 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1868         &(lvalues[4240]),0},
1869 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1870         &(lvalues[4244]),0},
1871 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1872 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
1873 {"setext-cv","additional verification",NID_setext_cv,4,
1874         &(lvalues[4256]),0},
1875 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1876         &(lvalues[4260]),0},
1877 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1878         &(lvalues[4264]),0},
1879 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1880         &(lvalues[4268]),0},
1881 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1882         &(lvalues[4272]),0},
1883 {"setCext-cCertRequired","setCext-cCertRequired",
1884         NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
1885 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1886         &(lvalues[4280]),0},
1887 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1888         &(lvalues[4284]),0},
1889 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1890         &(lvalues[4288]),0},
1891 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1892         NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
1893 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1894         NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
1895 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1896         &(lvalues[4300]),0},
1897 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1898         &(lvalues[4304]),0},
1899 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1900         NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
1901 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
1902 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1903         4,&(lvalues[4316]),0},
1904 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1905         &(lvalues[4320]),0},
1906 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1907         &(lvalues[4324]),0},
1908 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1909         &(lvalues[4328]),0},
1910 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
1911 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
1912         &(lvalues[4338]),0},
1913 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
1914         NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
1915 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
1916         &(lvalues[4348]),0},
1917 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
1918         &(lvalues[4353]),0},
1919 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1920         &(lvalues[4358]),0},
1921 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
1922         6,&(lvalues[4363]),0},
1923 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
1924         &(lvalues[4369]),0},
1925 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
1926         &(lvalues[4375]),0},
1927 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
1928         &(lvalues[4381]),0},
1929 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
1930         6,&(lvalues[4387]),0},
1931 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
1932         &(lvalues[4393]),0},
1933 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
1934         &(lvalues[4397]),0},
1935 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
1936         NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
1937 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
1938 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
1939         &(lvalues[4409]),0},
1940 {"set-brand-MasterCard","set-brand-MasterCard",
1941         NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
1942 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
1943         &(lvalues[4417]),0},
1944 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
1945 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
1946         NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
1947 {"ITU-T","itu-t",NID_itu_t,1,&(lvalues[4439]),0},
1948 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,1,
1949         &(lvalues[4440]),0},
1950 {"international-organizations","International Organizations",
1951         NID_international_organizations,1,&(lvalues[4441]),0},
1952 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
1953         10,&(lvalues[4442]),0},
1954 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
1955         &(lvalues[4452]),0},
1956 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
1957 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
1958 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
1959 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
1960 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
1961 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
1962 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
1963 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
1964 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
1965 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
1966 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4462]),0},
1967 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4465]),0},
1968 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4468]),0},
1969 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
1970         &(lvalues[4475]),0},
1971 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
1972         &(lvalues[4483]),0},
1973 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
1974         &(lvalues[4491]),0},
1975 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
1976         &(lvalues[4499]),0},
1977 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4502]),0},
1978 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
1979         &(lvalues[4510]),0},
1980 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
1981         &(lvalues[4519]),0},
1982 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
1983         &(lvalues[4528]),0},
1984 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
1985         &(lvalues[4537]),0},
1986 {"SHA256","sha256",NID_sha256,9,&(lvalues[4546]),0},
1987 {"SHA384","sha384",NID_sha384,9,&(lvalues[4555]),0},
1988 {"SHA512","sha512",NID_sha512,9,&(lvalues[4564]),0},
1989 {"SHA224","sha224",NID_sha224,9,&(lvalues[4573]),0},
1990 {"identified-organization","identified-organization",
1991         NID_identified_organization,1,&(lvalues[4582]),0},
1992 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4583]),0},
1993 {"wap","wap",NID_wap,2,&(lvalues[4586]),0},
1994 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4588]),0},
1995 {"id-characteristic-two-basis","id-characteristic-two-basis",
1996         NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4591]),0},
1997 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4599]),0},
1998 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4608]),0},
1999 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4617]),0},
2000 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4626]),0},
2001 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4634]),0},
2002 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4642]),0},
2003 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4650]),0},
2004 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4658]),0},
2005 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4666]),0},
2006 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4674]),0},
2007 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4682]),0},
2008 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4690]),0},
2009 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4698]),0},
2010 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4706]),0},
2011 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4714]),0},
2012 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4722]),0},
2013 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4730]),0},
2014 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4738]),0},
2015 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4746]),0},
2016 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4754]),0},
2017 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4762]),0},
2018 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4770]),0},
2019 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4778]),0},
2020 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4786]),0},
2021 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4791]),0},
2022 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4796]),0},
2023 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4801]),0},
2024 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4806]),0},
2025 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4811]),0},
2026 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4816]),0},
2027 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4821]),0},
2028 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4826]),0},
2029 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4831]),0},
2030 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4836]),0},
2031 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4841]),0},
2032 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4846]),0},
2033 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4851]),0},
2034 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4856]),0},
2035 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4861]),0},
2036 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4866]),0},
2037 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4871]),0},
2038 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4876]),0},
2039 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4881]),0},
2040 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4886]),0},
2041 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4891]),0},
2042 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4896]),0},
2043 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4901]),0},
2044 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4906]),0},
2045 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4911]),0},
2046 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4916]),0},
2047 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4921]),0},
2048 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4926]),0},
2049 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4931]),0},
2050 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4936]),0},
2051 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2052         NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4941]),0},
2053 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2054         NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4946]),0},
2055 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2056         NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4951]),0},
2057 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2058         NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4956]),0},
2059 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2060         NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4961]),0},
2061 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2062         NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4966]),0},
2063 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2064         NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4971]),0},
2065 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2066         NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4976]),0},
2067 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2068         NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4981]),0},
2069 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2070         NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4986]),0},
2071 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2072         NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4991]),0},
2073 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4996]),0},
2074 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2075         &(lvalues[5000]),0},
2076 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2077         NID_inhibit_any_policy,3,&(lvalues[5003]),0},
2078 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2079 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2080 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2081         &(lvalues[5006]),0},
2082 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2083         &(lvalues[5017]),0},
2084 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2085         &(lvalues[5028]),0},
2086 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2087         &(lvalues[5039]),0},
2088 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2089         &(lvalues[5047]),0},
2090 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2091         &(lvalues[5055]),0},
2092 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2093         &(lvalues[5063]),0},
2094 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2095         &(lvalues[5071]),0},
2096 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2097         &(lvalues[5079]),0},
2098 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2099 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2100 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2101 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2102 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2103 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2104 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2105         &(lvalues[5087]),0},
2106 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2107         &(lvalues[5095]),0},
2108 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2109         &(lvalues[5103]),0},
2110 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2111         NID_subject_directory_attributes,3,&(lvalues[5111]),0},
2112 {"issuingDistributionPoint","X509v3 Issuing Distrubution Point",
2113         NID_issuing_distribution_point,3,&(lvalues[5114]),0},
2114 {"certificateIssuer","X509v3 Certificate Issuer",
2115         NID_certificate_issuer,3,&(lvalues[5117]),0},
2116 {NULL,NULL,NID_undef,0,NULL,0},
2117 {"KISA","kisa",NID_kisa,6,&(lvalues[5120]),0},
2118 {NULL,NULL,NID_undef,0,NULL,0},
2119 {NULL,NULL,NID_undef,0,NULL,0},
2120 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5126]),0},
2121 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5134]),0},
2122 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5142]),0},
2123 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5150]),0},
2124 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5158]),0},
2125 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5166]),0},
2126 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2127         &(lvalues[5174]),0},
2128 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2129         &(lvalues[5183]),0},
2130 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2131         &(lvalues[5192]),0},
2132 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5200]),0},
2133 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2134         NID_id_smime_ct_compressedData,11,&(lvalues[5208]),0},
2135 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2136         NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5219]),0},
2137 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2138         &(lvalues[5230]),0},
2139 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2140         &(lvalues[5239]),0},
2141 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2142         &(lvalues[5248]),0},
2143 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2144         NID_ecdsa_with_Recommended,7,&(lvalues[5257]),0},
2145 {"ecdsa-with-Specified","ecdsa-with-Specified",
2146         NID_ecdsa_with_Specified,7,&(lvalues[5264]),0},
2147 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2148         &(lvalues[5271]),0},
2149 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2150         &(lvalues[5279]),0},
2151 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2152         &(lvalues[5287]),0},
2153 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2154         &(lvalues[5295]),0},
2155 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5303]),0},
2156 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2157         &(lvalues[5311]),0},
2158 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2159         &(lvalues[5319]),0},
2160 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2161         &(lvalues[5327]),0},
2162 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2163         &(lvalues[5335]),0},
2164 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2165         &(lvalues[5343]),0},
2166 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2167         &(lvalues[5352]),0},
2168 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5361]),0},
2169 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5367]),0},
2170 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5372]),0},
2171 {"id-GostR3411-94-with-GostR3410-2001",
2172         "GOST R 34.11-94 with GOST R 34.10-2001",
2173         NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5377]),0},
2174 {"id-GostR3411-94-with-GostR3410-94",
2175         "GOST R 34.11-94 with GOST R 34.10-94",
2176         NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5383]),0},
2177 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5389]),0},
2178 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2179         &(lvalues[5395]),0},
2180 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2181         &(lvalues[5401]),0},
2182 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5407]),0},
2183 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5413]),0},
2184 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2185 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2186         &(lvalues[5419]),0},
2187 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2188         &(lvalues[5425]),0},
2189 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2190         6,&(lvalues[5431]),0},
2191 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2192         &(lvalues[5437]),0},
2193 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2194         "id-Gost28147-89-CryptoPro-KeyMeshing",
2195         NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5443]),0},
2196 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2197         NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5450]),0},
2198 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2199         NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5457]),0},
2200 {"id-GostR3411-94-CryptoProParamSet",
2201         "id-GostR3411-94-CryptoProParamSet",
2202         NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5464]),0},
2203 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2204         NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5471]),0},
2205 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2206         "id-Gost28147-89-CryptoPro-A-ParamSet",
2207         NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5478]),0},
2208 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2209         "id-Gost28147-89-CryptoPro-B-ParamSet",
2210         NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5485]),0},
2211 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2212         "id-Gost28147-89-CryptoPro-C-ParamSet",
2213         NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5492]),0},
2214 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2215         "id-Gost28147-89-CryptoPro-D-ParamSet",
2216         NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5499]),0},
2217 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2218         "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2219         NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5506]),
2220         0},
2221 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2222         "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2223         NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5513]),
2224         0},
2225 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2226         "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2227         NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5520]),0},
2228 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2229         NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5527]),0},
2230 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2231         "id-GostR3410-94-CryptoPro-A-ParamSet",
2232         NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5534]),0},
2233 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2234         "id-GostR3410-94-CryptoPro-B-ParamSet",
2235         NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5541]),0},
2236 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2237         "id-GostR3410-94-CryptoPro-C-ParamSet",
2238         NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5548]),0},
2239 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2240         "id-GostR3410-94-CryptoPro-D-ParamSet",
2241         NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5555]),0},
2242 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2243         "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2244         NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5562]),0},
2245 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2246         "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2247         NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5569]),0},
2248 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2249         "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2250         NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5576]),0},
2251 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2252         NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5583]),0},
2253 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2254         "id-GostR3410-2001-CryptoPro-A-ParamSet",
2255         NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5590]),0},
2256 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2257         "id-GostR3410-2001-CryptoPro-B-ParamSet",
2258         NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5597]),0},
2259 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2260         "id-GostR3410-2001-CryptoPro-C-ParamSet",
2261         NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5604]),0},
2262 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2263         "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2264         NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5611]),0},
2265         
2266 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2267         "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2268         NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5618]),0},
2269         
2270 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2271         &(lvalues[5625]),0},
2272 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2273         NID_id_GostR3410_94_aBis,7,&(lvalues[5632]),0},
2274 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2275         &(lvalues[5639]),0},
2276 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2277         NID_id_GostR3410_94_bBis,7,&(lvalues[5646]),0},
2278 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2279         NID_id_Gost28147_89_cc,8,&(lvalues[5653]),0},
2280 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2281         &(lvalues[5661]),0},
2282 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2283         &(lvalues[5669]),0},
2284 {"id-GostR3411-94-with-GostR3410-94-cc",
2285         "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2286         NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5677]),0},
2287 {"id-GostR3411-94-with-GostR3410-2001-cc",
2288         "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2289         NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5685]),0},
2290 {"id-GostR3410-2001-ParamSet-cc",
2291         "GOST R 3410-2001 Parameter Set Cryptocom",
2292         NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5693]),0},
2293 {"HMAC","hmac",NID_hmac,0,NULL,0},
2294 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2295         &(lvalues[5701]),0},
2296 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2297         &(lvalues[5710]),0},
2298 {"id-on-permanentIdentifier","Permanent Identifier",
2299         NID_id_on_permanentIdentifier,8,&(lvalues[5713]),0},
2300 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5721]),0},
2301 {"businessCategory","businessCategory",NID_businessCategory,3,
2302         &(lvalues[5724]),0},
2303 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5727]),0},
2304 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5730]),0},
2305 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2306         NID_physicalDeliveryOfficeName,3,&(lvalues[5733]),0},
2307 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2308         &(lvalues[5736]),0},
2309 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5739]),0},
2310 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2311         NID_teletexTerminalIdentifier,3,&(lvalues[5742]),0},
2312 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2313         NID_facsimileTelephoneNumber,3,&(lvalues[5745]),0},
2314 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5748]),0},
2315 {"internationaliSDNNumber","internationaliSDNNumber",
2316         NID_internationaliSDNNumber,3,&(lvalues[5751]),0},
2317 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2318         &(lvalues[5754]),0},
2319 {"destinationIndicator","destinationIndicator",
2320         NID_destinationIndicator,3,&(lvalues[5757]),0},
2321 {"preferredDeliveryMethod","preferredDeliveryMethod",
2322         NID_preferredDeliveryMethod,3,&(lvalues[5760]),0},
2323 {"presentationAddress","presentationAddress",NID_presentationAddress,
2324         3,&(lvalues[5763]),0},
2325 {"supportedApplicationContext","supportedApplicationContext",
2326         NID_supportedApplicationContext,3,&(lvalues[5766]),0},
2327 {"member","member",NID_member,3,&(lvalues[5769]),0},
2328 {"owner","owner",NID_owner,3,&(lvalues[5772]),0},
2329 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5775]),0},
2330 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5778]),0},
2331 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5781]),0},
2332 {"userCertificate","userCertificate",NID_userCertificate,3,
2333         &(lvalues[5784]),0},
2334 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5787]),0},
2335 {"authorityRevocationList","authorityRevocationList",
2336         NID_authorityRevocationList,3,&(lvalues[5790]),0},
2337 {"certificateRevocationList","certificateRevocationList",
2338         NID_certificateRevocationList,3,&(lvalues[5793]),0},
2339 {"crossCertificatePair","crossCertificatePair",
2340         NID_crossCertificatePair,3,&(lvalues[5796]),0},
2341 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2342         3,&(lvalues[5799]),0},
2343 {"protocolInformation","protocolInformation",NID_protocolInformation,
2344         3,&(lvalues[5802]),0},
2345 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2346         &(lvalues[5805]),0},
2347 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5808]),0},
2348 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2349         &(lvalues[5811]),0},
2350 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2351         3,&(lvalues[5814]),0},
2352 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2353         3,&(lvalues[5817]),0},
2354 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5820]),0},
2355 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2356         &(lvalues[5823]),0},
2357 {"CMAC","cmac",NID_cmac,0,NULL,0},
2358 };
2359
2360 static const unsigned int sn_objs[NUM_SN]={
2361 364,    /* "AD_DVCS" */
2362 419,    /* "AES-128-CBC" */
2363 421,    /* "AES-128-CFB" */
2364 650,    /* "AES-128-CFB1" */
2365 653,    /* "AES-128-CFB8" */
2366 418,    /* "AES-128-ECB" */
2367 420,    /* "AES-128-OFB" */
2368 423,    /* "AES-192-CBC" */
2369 425,    /* "AES-192-CFB" */
2370 651,    /* "AES-192-CFB1" */
2371 654,    /* "AES-192-CFB8" */
2372 422,    /* "AES-192-ECB" */
2373 424,    /* "AES-192-OFB" */
2374 427,    /* "AES-256-CBC" */
2375 429,    /* "AES-256-CFB" */
2376 652,    /* "AES-256-CFB1" */
2377 655,    /* "AES-256-CFB8" */
2378 426,    /* "AES-256-ECB" */
2379 428,    /* "AES-256-OFB" */
2380 91,     /* "BF-CBC" */
2381 93,     /* "BF-CFB" */
2382 92,     /* "BF-ECB" */
2383 94,     /* "BF-OFB" */
2384 14,     /* "C" */
2385 751,    /* "CAMELLIA-128-CBC" */
2386 757,    /* "CAMELLIA-128-CFB" */
2387 760,    /* "CAMELLIA-128-CFB1" */
2388 763,    /* "CAMELLIA-128-CFB8" */
2389 754,    /* "CAMELLIA-128-ECB" */
2390 766,    /* "CAMELLIA-128-OFB" */
2391 752,    /* "CAMELLIA-192-CBC" */
2392 758,    /* "CAMELLIA-192-CFB" */
2393 761,    /* "CAMELLIA-192-CFB1" */
2394 764,    /* "CAMELLIA-192-CFB8" */
2395 755,    /* "CAMELLIA-192-ECB" */
2396 767,    /* "CAMELLIA-192-OFB" */
2397 753,    /* "CAMELLIA-256-CBC" */
2398 759,    /* "CAMELLIA-256-CFB" */
2399 762,    /* "CAMELLIA-256-CFB1" */
2400 765,    /* "CAMELLIA-256-CFB8" */
2401 756,    /* "CAMELLIA-256-ECB" */
2402 768,    /* "CAMELLIA-256-OFB" */
2403 108,    /* "CAST5-CBC" */
2404 110,    /* "CAST5-CFB" */
2405 109,    /* "CAST5-ECB" */
2406 111,    /* "CAST5-OFB" */
2407 894,    /* "CMAC" */
2408 13,     /* "CN" */
2409 141,    /* "CRLReason" */
2410 417,    /* "CSPName" */
2411 367,    /* "CrlID" */
2412 391,    /* "DC" */
2413 31,     /* "DES-CBC" */
2414 643,    /* "DES-CDMF" */
2415 30,     /* "DES-CFB" */
2416 656,    /* "DES-CFB1" */
2417 657,    /* "DES-CFB8" */
2418 29,     /* "DES-ECB" */
2419 32,     /* "DES-EDE" */
2420 43,     /* "DES-EDE-CBC" */
2421 60,     /* "DES-EDE-CFB" */
2422 62,     /* "DES-EDE-OFB" */
2423 33,     /* "DES-EDE3" */
2424 44,     /* "DES-EDE3-CBC" */
2425 61,     /* "DES-EDE3-CFB" */
2426 658,    /* "DES-EDE3-CFB1" */
2427 659,    /* "DES-EDE3-CFB8" */
2428 63,     /* "DES-EDE3-OFB" */
2429 45,     /* "DES-OFB" */
2430 80,     /* "DESX-CBC" */
2431 380,    /* "DOD" */
2432 116,    /* "DSA" */
2433 66,     /* "DSA-SHA" */
2434 113,    /* "DSA-SHA1" */
2435 70,     /* "DSA-SHA1-old" */
2436 67,     /* "DSA-old" */
2437 297,    /* "DVCS" */
2438 99,     /* "GN" */
2439 855,    /* "HMAC" */
2440 780,    /* "HMAC-MD5" */
2441 781,    /* "HMAC-SHA1" */
2442 381,    /* "IANA" */
2443 34,     /* "IDEA-CBC" */
2444 35,     /* "IDEA-CFB" */
2445 36,     /* "IDEA-ECB" */
2446 46,     /* "IDEA-OFB" */
2447 181,    /* "ISO" */
2448 183,    /* "ISO-US" */
2449 645,    /* "ITU-T" */
2450 646,    /* "JOINT-ISO-ITU-T" */
2451 773,    /* "KISA" */
2452 15,     /* "L" */
2453 856,    /* "LocalKeySet" */
2454  3,     /* "MD2" */
2455 257,    /* "MD4" */
2456  4,     /* "MD5" */
2457 114,    /* "MD5-SHA1" */
2458 95,     /* "MDC2" */
2459 388,    /* "Mail" */
2460 393,    /* "NULL" */
2461 404,    /* "NULL" */
2462 57,     /* "Netscape" */
2463 366,    /* "Nonce" */
2464 17,     /* "O" */
2465 178,    /* "OCSP" */
2466 180,    /* "OCSPSigning" */
2467 379,    /* "ORG" */
2468 18,     /* "OU" */
2469 749,    /* "Oakley-EC2N-3" */
2470 750,    /* "Oakley-EC2N-4" */
2471  9,     /* "PBE-MD2-DES" */
2472 168,    /* "PBE-MD2-RC2-64" */
2473 10,     /* "PBE-MD5-DES" */
2474 169,    /* "PBE-MD5-RC2-64" */
2475 147,    /* "PBE-SHA1-2DES" */
2476 146,    /* "PBE-SHA1-3DES" */
2477 170,    /* "PBE-SHA1-DES" */
2478 148,    /* "PBE-SHA1-RC2-128" */
2479 149,    /* "PBE-SHA1-RC2-40" */
2480 68,     /* "PBE-SHA1-RC2-64" */
2481 144,    /* "PBE-SHA1-RC4-128" */
2482 145,    /* "PBE-SHA1-RC4-40" */
2483 161,    /* "PBES2" */
2484 69,     /* "PBKDF2" */
2485 162,    /* "PBMAC1" */
2486 127,    /* "PKIX" */
2487 98,     /* "RC2-40-CBC" */
2488 166,    /* "RC2-64-CBC" */
2489 37,     /* "RC2-CBC" */
2490 39,     /* "RC2-CFB" */
2491 38,     /* "RC2-ECB" */
2492 40,     /* "RC2-OFB" */
2493  5,     /* "RC4" */
2494 97,     /* "RC4-40" */
2495 120,    /* "RC5-CBC" */
2496 122,    /* "RC5-CFB" */
2497 121,    /* "RC5-ECB" */
2498 123,    /* "RC5-OFB" */
2499 117,    /* "RIPEMD160" */
2500 124,    /* "RLE" */
2501 19,     /* "RSA" */
2502  7,     /* "RSA-MD2" */
2503 396,    /* "RSA-MD4" */
2504  8,     /* "RSA-MD5" */
2505 96,     /* "RSA-MDC2" */
2506 104,    /* "RSA-NP-MD5" */
2507 119,    /* "RSA-RIPEMD160" */
2508 42,     /* "RSA-SHA" */
2509 65,     /* "RSA-SHA1" */
2510 115,    /* "RSA-SHA1-2" */
2511 671,    /* "RSA-SHA224" */
2512 668,    /* "RSA-SHA256" */
2513 669,    /* "RSA-SHA384" */
2514 670,    /* "RSA-SHA512" */
2515 777,    /* "SEED-CBC" */
2516 779,    /* "SEED-CFB" */
2517 776,    /* "SEED-ECB" */
2518 778,    /* "SEED-OFB" */
2519 41,     /* "SHA" */
2520 64,     /* "SHA1" */
2521 675,    /* "SHA224" */
2522 672,    /* "SHA256" */
2523 673,    /* "SHA384" */
2524 674,    /* "SHA512" */
2525 188,    /* "SMIME" */
2526 167,    /* "SMIME-CAPS" */
2527 100,    /* "SN" */
2528 16,     /* "ST" */
2529 143,    /* "SXNetID" */
2530 458,    /* "UID" */
2531  0,     /* "UNDEF" */
2532 11,     /* "X500" */
2533 378,    /* "X500algorithms" */
2534 12,     /* "X509" */
2535 184,    /* "X9-57" */
2536 185,    /* "X9cm" */
2537 125,    /* "ZLIB" */
2538 478,    /* "aRecord" */
2539 289,    /* "aaControls" */
2540 287,    /* "ac-auditEntity" */
2541 397,    /* "ac-proxying" */
2542 288,    /* "ac-targeting" */
2543 368,    /* "acceptableResponses" */
2544 446,    /* "account" */
2545 363,    /* "ad_timestamping" */
2546 376,    /* "algorithm" */
2547 405,    /* "ansi-X9-62" */
2548 746,    /* "anyPolicy" */
2549 370,    /* "archiveCutoff" */
2550 484,    /* "associatedDomain" */
2551 485,    /* "associatedName" */
2552 501,    /* "audio" */
2553 177,    /* "authorityInfoAccess" */
2554 90,     /* "authorityKeyIdentifier" */
2555 882,    /* "authorityRevocationList" */
2556 87,     /* "basicConstraints" */
2557 365,    /* "basicOCSPResponse" */
2558 285,    /* "biometricInfo" */
2559 494,    /* "buildingName" */
2560 860,    /* "businessCategory" */
2561 691,    /* "c2onb191v4" */
2562 692,    /* "c2onb191v5" */
2563 697,    /* "c2onb239v4" */
2564 698,    /* "c2onb239v5" */
2565 684,    /* "c2pnb163v1" */
2566 685,    /* "c2pnb163v2" */
2567 686,    /* "c2pnb163v3" */
2568 687,    /* "c2pnb176v1" */
2569 693,    /* "c2pnb208w1" */
2570 699,    /* "c2pnb272w1" */
2571 700,    /* "c2pnb304w1" */
2572 702,    /* "c2pnb368w1" */
2573 688,    /* "c2tnb191v1" */
2574 689,    /* "c2tnb191v2" */
2575 690,    /* "c2tnb191v3" */
2576 694,    /* "c2tnb239v1" */
2577 695,    /* "c2tnb239v2" */
2578 696,    /* "c2tnb239v3" */
2579 701,    /* "c2tnb359v1" */
2580 703,    /* "c2tnb431r1" */
2581 881,    /* "cACertificate" */
2582 483,    /* "cNAMERecord" */
2583 179,    /* "caIssuers" */
2584 785,    /* "caRepository" */
2585 443,    /* "caseIgnoreIA5StringSyntax" */
2586 152,    /* "certBag" */
2587 677,    /* "certicom-arc" */
2588 771,    /* "certificateIssuer" */
2589 89,     /* "certificatePolicies" */
2590 883,    /* "certificateRevocationList" */
2591 54,     /* "challengePassword" */
2592 407,    /* "characteristic-two-field" */
2593 395,    /* "clearance" */
2594 130,    /* "clientAuth" */
2595 131,    /* "codeSigning" */
2596 50,     /* "contentType" */
2597 53,     /* "countersignature" */
2598 153,    /* "crlBag" */
2599 103,    /* "crlDistributionPoints" */
2600 88,     /* "crlNumber" */
2601 884,    /* "crossCertificatePair" */
2602 806,    /* "cryptocom" */
2603 805,    /* "cryptopro" */
2604 500,    /* "dITRedirect" */
2605 451,    /* "dNSDomain" */
2606 495,    /* "dSAQuality" */
2607 434,    /* "data" */
2608 390,    /* "dcobject" */
2609 140,    /* "deltaCRL" */
2610 891,    /* "deltaRevocationList" */
2611 107,    /* "description" */
2612 871,    /* "destinationIndicator" */
2613 28,     /* "dhKeyAgreement" */
2614 382,    /* "directory" */
2615 887,    /* "distinguishedName" */
2616 892,    /* "dmdName" */
2617 174,    /* "dnQualifier" */
2618 447,    /* "document" */
2619 471,    /* "documentAuthor" */
2620 468,    /* "documentIdentifier" */
2621 472,    /* "documentLocation" */
2622 502,    /* "documentPublisher" */
2623 449,    /* "documentSeries" */
2624 469,    /* "documentTitle" */
2625 470,    /* "documentVersion" */
2626 392,    /* "domain" */
2627 452,    /* "domainRelatedObject" */
2628 802,    /* "dsa_with_SHA224" */
2629 803,    /* "dsa_with_SHA256" */
2630 791,    /* "ecdsa-with-Recommended" */
2631 416,    /* "ecdsa-with-SHA1" */
2632 793,    /* "ecdsa-with-SHA224" */
2633 794,    /* "ecdsa-with-SHA256" */
2634 795,    /* "ecdsa-with-SHA384" */
2635 796,    /* "ecdsa-with-SHA512" */
2636 792,    /* "ecdsa-with-Specified" */
2637 48,     /* "emailAddress" */
2638 132,    /* "emailProtection" */
2639 885,    /* "enhancedSearchGuide" */
2640 389,    /* "enterprises" */
2641 384,    /* "experimental" */
2642 172,    /* "extReq" */
2643 56,     /* "extendedCertificateAttributes" */
2644 126,    /* "extendedKeyUsage" */
2645 372,    /* "extendedStatus" */
2646 867,    /* "facsimileTelephoneNumber" */
2647 462,    /* "favouriteDrink" */
2648 857,    /* "freshestCRL" */
2649 453,    /* "friendlyCountry" */
2650 490,    /* "friendlyCountryName" */
2651 156,    /* "friendlyName" */
2652 509,    /* "generationQualifier" */
2653 815,    /* "gost-mac" */
2654 811,    /* "gost2001" */
2655 851,    /* "gost2001cc" */
2656 813,    /* "gost89" */
2657 814,    /* "gost89-cnt" */
2658 812,    /* "gost94" */
2659 850,    /* "gost94cc" */
2660 797,    /* "hmacWithMD5" */
2661 163,    /* "hmacWithSHA1" */
2662 798,    /* "hmacWithSHA224" */
2663 799,    /* "hmacWithSHA256" */
2664 800,    /* "hmacWithSHA384" */
2665 801,    /* "hmacWithSHA512" */
2666 432,    /* "holdInstructionCallIssuer" */
2667 430,    /* "holdInstructionCode" */
2668 431,    /* "holdInstructionNone" */
2669 433,    /* "holdInstructionReject" */
2670 486,    /* "homePostalAddress" */
2671 473,    /* "homeTelephoneNumber" */
2672 466,    /* "host" */
2673 889,    /* "houseIdentifier" */
2674 442,    /* "iA5StringSyntax" */
2675 783,    /* "id-DHBasedMac" */
2676 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2677 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2678 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2679 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2680 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2681 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2682 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2683 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2684 820,    /* "id-Gost28147-89-None-KeyMeshing" */
2685 823,    /* "id-Gost28147-89-TestParamSet" */
2686 849,    /* "id-Gost28147-89-cc" */
2687 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2688 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2689 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2690 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2691 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2692 854,    /* "id-GostR3410-2001-ParamSet-cc" */
2693 839,    /* "id-GostR3410-2001-TestParamSet" */
2694 817,    /* "id-GostR3410-2001DH" */
2695 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2696 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2697 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2698 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2699 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2700 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2701 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2702 831,    /* "id-GostR3410-94-TestParamSet" */
2703 845,    /* "id-GostR3410-94-a" */
2704 846,    /* "id-GostR3410-94-aBis" */
2705 847,    /* "id-GostR3410-94-b" */
2706 848,    /* "id-GostR3410-94-bBis" */
2707 818,    /* "id-GostR3410-94DH" */
2708 822,    /* "id-GostR3411-94-CryptoProParamSet" */
2709 821,    /* "id-GostR3411-94-TestParamSet" */
2710 807,    /* "id-GostR3411-94-with-GostR3410-2001" */
2711 853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2712 808,    /* "id-GostR3411-94-with-GostR3410-94" */
2713 852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
2714 810,    /* "id-HMACGostR3411-94" */
2715 782,    /* "id-PasswordBasedMAC" */
2716 266,    /* "id-aca" */
2717 355,    /* "id-aca-accessIdentity" */
2718 354,    /* "id-aca-authenticationInfo" */
2719 356,    /* "id-aca-chargingIdentity" */
2720 399,    /* "id-aca-encAttrs" */
2721 357,    /* "id-aca-group" */
2722 358,    /* "id-aca-role" */
2723 176,    /* "id-ad" */
2724 788,    /* "id-aes128-wrap" */
2725 789,    /* "id-aes192-wrap" */
2726 790,    /* "id-aes256-wrap" */
2727 262,    /* "id-alg" */
2728 893,    /* "id-alg-PWRI-KEK" */
2729 323,    /* "id-alg-des40" */
2730 326,    /* "id-alg-dh-pop" */
2731 325,    /* "id-alg-dh-sig-hmac-sha1" */
2732 324,    /* "id-alg-noSignature" */
2733 268,    /* "id-cct" */
2734 361,    /* "id-cct-PKIData" */
2735 362,    /* "id-cct-PKIResponse" */
2736 360,    /* "id-cct-crs" */
2737 81,     /* "id-ce" */
2738 680,    /* "id-characteristic-two-basis" */
2739 263,    /* "id-cmc" */
2740 334,    /* "id-cmc-addExtensions" */
2741 346,    /* "id-cmc-confirmCertAcceptance" */
2742 330,    /* "id-cmc-dataReturn" */
2743 336,    /* "id-cmc-decryptedPOP" */
2744 335,    /* "id-cmc-encryptedPOP" */
2745 339,    /* "id-cmc-getCRL" */
2746 338,    /* "id-cmc-getCert" */
2747 328,    /* "id-cmc-identification" */
2748 329,    /* "id-cmc-identityProof" */
2749 337,    /* "id-cmc-lraPOPWitness" */
2750 344,    /* "id-cmc-popLinkRandom" */
2751 345,    /* "id-cmc-popLinkWitness" */
2752 343,    /* "id-cmc-queryPending" */
2753 333,    /* "id-cmc-recipientNonce" */
2754 341,    /* "id-cmc-regInfo" */
2755 342,    /* "id-cmc-responseInfo" */
2756 340,    /* "id-cmc-revokeRequest" */
2757 332,    /* "id-cmc-senderNonce" */
2758 327,    /* "id-cmc-statusInfo" */
2759 331,    /* "id-cmc-transactionId" */
2760 787,    /* "id-ct-asciiTextWithCRLF" */
2761 408,    /* "id-ecPublicKey" */
2762 508,    /* "id-hex-multipart-message" */
2763 507,    /* "id-hex-partial-message" */
2764 260,    /* "id-it" */
2765 302,    /* "id-it-caKeyUpdateInfo" */
2766 298,    /* "id-it-caProtEncCert" */
2767 311,    /* "id-it-confirmWaitTime" */
2768 303,    /* "id-it-currentCRL" */
2769 300,    /* "id-it-encKeyPairTypes" */
2770 310,    /* "id-it-implicitConfirm" */
2771 308,    /* "id-it-keyPairParamRep" */
2772 307,    /* "id-it-keyPairParamReq" */
2773 312,    /* "id-it-origPKIMessage" */
2774 301,    /* "id-it-preferredSymmAlg" */
2775 309,    /* "id-it-revPassphrase" */
2776 299,    /* "id-it-signKeyPairTypes" */
2777 305,    /* "id-it-subscriptionRequest" */
2778 306,    /* "id-it-subscriptionResponse" */
2779 784,    /* "id-it-suppLangTags" */
2780 304,    /* "id-it-unsupportedOIDs" */
2781 128,    /* "id-kp" */
2782 280,    /* "id-mod-attribute-cert" */
2783 274,    /* "id-mod-cmc" */
2784 277,    /* "id-mod-cmp" */
2785 284,    /* "id-mod-cmp2000" */
2786 273,    /* "id-mod-crmf" */
2787 283,    /* "id-mod-dvcs" */
2788 275,    /* "id-mod-kea-profile-88" */
2789 276,    /* "id-mod-kea-profile-93" */
2790 282,    /* "id-mod-ocsp" */
2791 278,    /* "id-mod-qualified-cert-88" */
2792 279,    /* "id-mod-qualified-cert-93" */
2793 281,    /* "id-mod-timestamp-protocol" */
2794 264,    /* "id-on" */
2795 858,    /* "id-on-permanentIdentifier" */
2796 347,    /* "id-on-personalData" */
2797 265,    /* "id-pda" */
2798 352,    /* "id-pda-countryOfCitizenship" */
2799 353,    /* "id-pda-countryOfResidence" */
2800 348,    /* "id-pda-dateOfBirth" */
2801 351,    /* "id-pda-gender" */
2802 349,    /* "id-pda-placeOfBirth" */
2803 175,    /* "id-pe" */
2804 261,    /* "id-pkip" */
2805 258,    /* "id-pkix-mod" */
2806 269,    /* "id-pkix1-explicit-88" */
2807 271,    /* "id-pkix1-explicit-93" */
2808 270,    /* "id-pkix1-implicit-88" */
2809 272,    /* "id-pkix1-implicit-93" */
2810 662,    /* "id-ppl" */
2811 664,    /* "id-ppl-anyLanguage" */
2812 667,    /* "id-ppl-independent" */
2813 665,    /* "id-ppl-inheritAll" */
2814 267,    /* "id-qcs" */
2815 359,    /* "id-qcs-pkixQCSyntax-v1" */
2816 259,    /* "id-qt" */
2817 164,    /* "id-qt-cps" */
2818 165,    /* "id-qt-unotice" */
2819 313,    /* "id-regCtrl" */
2820 316,    /* "id-regCtrl-authenticator" */
2821 319,    /* "id-regCtrl-oldCertID" */
2822 318,    /* "id-regCtrl-pkiArchiveOptions" */
2823 317,    /* "id-regCtrl-pkiPublicationInfo" */
2824 320,    /* "id-regCtrl-protocolEncrKey" */
2825 315,    /* "id-regCtrl-regToken" */
2826 314,    /* "id-regInfo" */
2827 322,    /* "id-regInfo-certReq" */
2828 321,    /* "id-regInfo-utf8Pairs" */
2829 512,    /* "id-set" */
2830 191,    /* "id-smime-aa" */
2831 215,    /* "id-smime-aa-contentHint" */
2832 218,    /* "id-smime-aa-contentIdentifier" */
2833 221,    /* "id-smime-aa-contentReference" */
2834 240,    /* "id-smime-aa-dvcs-dvc" */
2835 217,    /* "id-smime-aa-encapContentType" */
2836 222,    /* "id-smime-aa-encrypKeyPref" */
2837 220,    /* "id-smime-aa-equivalentLabels" */
2838 232,    /* "id-smime-aa-ets-CertificateRefs" */
2839 233,    /* "id-smime-aa-ets-RevocationRefs" */
2840 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
2841 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
2842 234,    /* "id-smime-aa-ets-certValues" */
2843 227,    /* "id-smime-aa-ets-commitmentType" */
2844 231,    /* "id-smime-aa-ets-contentTimestamp" */
2845 236,    /* "id-smime-aa-ets-escTimeStamp" */
2846 230,    /* "id-smime-aa-ets-otherSigCert" */
2847 235,    /* "id-smime-aa-ets-revocationValues" */
2848 226,    /* "id-smime-aa-ets-sigPolicyId" */
2849 229,    /* "id-smime-aa-ets-signerAttr" */
2850 228,    /* "id-smime-aa-ets-signerLocation" */
2851 219,    /* "id-smime-aa-macValue" */
2852 214,    /* "id-smime-aa-mlExpandHistory" */
2853 216,    /* "id-smime-aa-msgSigDigest" */
2854 212,    /* "id-smime-aa-receiptRequest" */
2855 213,    /* "id-smime-aa-securityLabel" */
2856 239,    /* "id-smime-aa-signatureType" */
2857 223,    /* "id-smime-aa-signingCertificate" */
2858 224,    /* "id-smime-aa-smimeEncryptCerts" */
2859 225,    /* "id-smime-aa-timeStampToken" */
2860 192,    /* "id-smime-alg" */
2861 243,    /* "id-smime-alg-3DESwrap" */
2862 246,    /* "id-smime-alg-CMS3DESwrap" */
2863 247,    /* "id-smime-alg-CMSRC2wrap" */
2864 245,    /* "id-smime-alg-ESDH" */
2865 241,    /* "id-smime-alg-ESDHwith3DES" */
2866 242,    /* "id-smime-alg-ESDHwithRC2" */
2867 244,    /* "id-smime-alg-RC2wrap" */
2868 193,    /* "id-smime-cd" */
2869 248,    /* "id-smime-cd-ldap" */
2870 190,    /* "id-smime-ct" */
2871 210,    /* "id-smime-ct-DVCSRequestData" */
2872 211,    /* "id-smime-ct-DVCSResponseData" */
2873 208,    /* "id-smime-ct-TDTInfo" */
2874 207,    /* "id-smime-ct-TSTInfo" */
2875 205,    /* "id-smime-ct-authData" */
2876 786,    /* "id-smime-ct-compressedData" */
2877 209,    /* "id-smime-ct-contentInfo" */
2878 206,    /* "id-smime-ct-publishCert" */
2879 204,    /* "id-smime-ct-receipt" */
2880 195,    /* "id-smime-cti" */
2881 255,    /* "id-smime-cti-ets-proofOfApproval" */
2882 256,    /* "id-smime-cti-ets-proofOfCreation" */
2883 253,    /* "id-smime-cti-ets-proofOfDelivery" */
2884 251,    /* "id-smime-cti-ets-proofOfOrigin" */
2885 252,    /* "id-smime-cti-ets-proofOfReceipt" */
2886 254,    /* "id-smime-cti-ets-proofOfSender" */
2887 189,    /* "id-smime-mod" */
2888 196,    /* "id-smime-mod-cms" */
2889 197,    /* "id-smime-mod-ess" */
2890 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
2891 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
2892 200,    /* "id-smime-mod-ets-eSignature-88" */
2893 201,    /* "id-smime-mod-ets-eSignature-97" */
2894 199,    /* "id-smime-mod-msg-v3" */
2895 198,    /* "id-smime-mod-oid" */
2896 194,    /* "id-smime-spq" */
2897 250,    /* "id-smime-spq-ets-sqt-unotice" */
2898 249,    /* "id-smime-spq-ets-sqt-uri" */
2899 676,    /* "identified-organization" */
2900 461,    /* "info" */
2901 748,    /* "inhibitAnyPolicy" */
2902 101,    /* "initials" */
2903 647,    /* "international-organizations" */
2904 869,    /* "internationaliSDNNumber" */
2905 142,    /* "invalidityDate" */
2906 294,    /* "ipsecEndSystem" */
2907 295,    /* "ipsecTunnel" */
2908 296,    /* "ipsecUser" */
2909 86,     /* "issuerAltName" */
2910 770,    /* "issuingDistributionPoint" */
2911 492,    /* "janetMailbox" */
2912 150,    /* "keyBag" */
2913 83,     /* "keyUsage" */
2914 477,    /* "lastModifiedBy" */
2915 476,    /* "lastModifiedTime" */
2916 157,    /* "localKeyID" */
2917 480,    /* "mXRecord" */
2918 460,    /* "mail" */
2919 493,    /* "mailPreferenceOption" */
2920 467,    /* "manager" */
2921 809,    /* "md_gost94" */
2922 875,    /* "member" */
2923 182,    /* "member-body" */
2924 51,     /* "messageDigest" */
2925 383,    /* "mgmt" */
2926 504,    /* "mime-mhs" */
2927 506,    /* "mime-mhs-bodies" */
2928 505,    /* "mime-mhs-headings" */
2929 488,    /* "mobileTelephoneNumber" */
2930 136,    /* "msCTLSign" */
2931 135,    /* "msCodeCom" */
2932 134,    /* "msCodeInd" */
2933 138,    /* "msEFS" */
2934 171,    /* "msExtReq" */
2935 137,    /* "msSGC" */
2936 648,    /* "msSmartcardLogin" */
2937 649,    /* "msUPN" */
2938 481,    /* "nSRecord" */
2939 173,    /* "name" */
2940 666,    /* "nameConstraints" */
2941 369,    /* "noCheck" */
2942 403,    /* "noRevAvail" */
2943 72,     /* "nsBaseUrl" */
2944 76,     /* "nsCaPolicyUrl" */
2945 74,     /* "nsCaRevocationUrl" */
2946 58,     /* "nsCertExt" */
2947 79,     /* "nsCertSequence" */
2948 71,     /* "nsCertType" */
2949 78,     /* "nsComment" */
2950 59,     /* "nsDataType" */
2951 75,     /* "nsRenewalUrl" */
2952 73,     /* "nsRevocationUrl" */
2953 139,    /* "nsSGC" */
2954 77,     /* "nsSslServerName" */
2955 681,    /* "onBasis" */
2956 491,    /* "organizationalStatus" */
2957 475,    /* "otherMailbox" */
2958 876,    /* "owner" */
2959 489,    /* "pagerTelephoneNumber" */
2960 374,    /* "path" */
2961 112,    /* "pbeWithMD5AndCast5CBC" */
2962 499,    /* "personalSignature" */
2963 487,    /* "personalTitle" */
2964 464,    /* "photo" */
2965 863,    /* "physicalDeliveryOfficeName" */
2966 437,    /* "pilot" */
2967 439,    /* "pilotAttributeSyntax" */
2968 438,    /* "pilotAttributeType" */
2969 479,    /* "pilotAttributeType27" */
2970 456,    /* "pilotDSA" */
2971 441,    /* "pilotGroups" */
2972 444,    /* "pilotObject" */
2973 440,    /* "pilotObjectClass" */
2974 455,    /* "pilotOrganization" */
2975 445,    /* "pilotPerson" */
2976  2,     /* "pkcs" */
2977 186,    /* "pkcs1" */
2978 27,     /* "pkcs3" */
2979 187,    /* "pkcs5" */
2980 20,     /* "pkcs7" */
2981 21,     /* "pkcs7-data" */
2982 25,     /* "pkcs7-digestData" */
2983 26,     /* "pkcs7-encryptedData" */
2984 23,     /* "pkcs7-envelopedData" */
2985 24,     /* "pkcs7-signedAndEnvelopedData" */
2986 22,     /* "pkcs7-signedData" */
2987 151,    /* "pkcs8ShroudedKeyBag" */
2988 47,     /* "pkcs9" */
2989 401,    /* "policyConstraints" */
2990 747,    /* "policyMappings" */
2991 862,    /* "postOfficeBox" */
2992 861,    /* "postalAddress" */
2993 661,    /* "postalCode" */
2994 683,    /* "ppBasis" */
2995 872,    /* "preferredDeliveryMethod" */
2996 873,    /* "presentationAddress" */
2997 816,    /* "prf-gostr3411-94" */
2998 406,    /* "prime-field" */
2999 409,    /* "prime192v1" */
3000 410,    /* "prime192v2" */
3001 411,    /* "prime192v3" */
3002 412,    /* "prime239v1" */
3003 413,    /* "prime239v2" */
3004 414,    /* "prime239v3" */
3005 415,    /* "prime256v1" */
3006 385,    /* "private" */
3007 84,     /* "privateKeyUsagePeriod" */
3008 886,    /* "protocolInformation" */
3009 663,    /* "proxyCertInfo" */
3010 510,    /* "pseudonym" */
3011 435,    /* "pss" */
3012 286,    /* "qcStatements" */
3013 457,    /* "qualityLabelledData" */
3014 450,    /* "rFC822localPart" */
3015 870,    /* "registeredAddress" */
3016 400,    /* "role" */
3017 877,    /* "roleOccupant" */
3018 448,    /* "room" */
3019 463,    /* "roomNumber" */
3020  6,     /* "rsaEncryption" */
3021 644,    /* "rsaOAEPEncryptionSET" */
3022 377,    /* "rsaSignature" */
3023  1,     /* "rsadsi" */
3024 482,    /* "sOARecord" */
3025 155,    /* "safeContentsBag" */
3026 291,    /* "sbgp-autonomousSysNum" */
3027 290,    /* "sbgp-ipAddrBlock" */
3028 292,    /* "sbgp-routerIdentifier" */
3029 159,    /* "sdsiCertificate" */
3030 859,    /* "searchGuide" */
3031 704,    /* "secp112r1" */
3032 705,    /* "secp112r2" */
3033 706,    /* "secp128r1" */
3034 707,    /* "secp128r2" */
3035 708,    /* "secp160k1" */
3036 709,    /* "secp160r1" */
3037 710,    /* "secp160r2" */
3038 711,    /* "secp192k1" */
3039 712,    /* "secp224k1" */
3040 713,    /* "secp224r1" */
3041 714,    /* "secp256k1" */
3042 715,    /* "secp384r1" */
3043 716,    /* "secp521r1" */
3044 154,    /* "secretBag" */
3045 474,    /* "secretary" */
3046 717,    /* "sect113r1" */
3047 718,    /* "sect113r2" */
3048 719,    /* "sect131r1" */
3049 720,    /* "sect131r2" */
3050 721,    /* "sect163k1" */
3051 722,    /* "sect163r1" */
3052 723,    /* "sect163r2" */
3053 724,    /* "sect193r1" */
3054 725,    /* "sect193r2" */
3055 726,    /* "sect233k1" */
3056 727,    /* "sect233r1" */
3057 728,    /* "sect239k1" */
3058 729,    /* "sect283k1" */
3059 730,    /* "sect283r1" */
3060 731,    /* "sect409k1" */
3061 732,    /* "sect409r1" */
3062 733,    /* "sect571k1" */
3063 734,    /* "sect571r1" */
3064 386,    /* "security" */
3065 878,    /* "seeAlso" */
3066 394,    /* "selected-attribute-types" */
3067 105,    /* "serialNumber" */
3068 129,    /* "serverAuth" */
3069 371,    /* "serviceLocator" */
3070 625,    /* "set-addPolicy" */
3071 515,    /* "set-attr" */
3072 518,    /* "set-brand" */
3073 638,    /* "set-brand-AmericanExpress" */
3074 637,    /* "set-brand-Diners" */
3075 636,    /* "set-brand-IATA-ATA" */
3076 639,    /* "set-brand-JCB" */
3077 641,    /* "set-brand-MasterCard" */
3078 642,    /* "set-brand-Novus" */
3079 640,    /* "set-brand-Visa" */
3080 517,    /* "set-certExt" */
3081 513,    /* "set-ctype" */
3082 514,    /* "set-msgExt" */
3083 516,    /* "set-policy" */
3084 607,    /* "set-policy-root" */
3085 624,    /* "set-rootKeyThumb" */
3086 620,    /* "setAttr-Cert" */
3087 631,    /* "setAttr-GenCryptgrm" */
3088 623,    /* "setAttr-IssCap" */
3089 628,    /* "setAttr-IssCap-CVM" */
3090 630,    /* "setAttr-IssCap-Sig" */
3091 629,    /* "setAttr-IssCap-T2" */
3092 621,    /* "setAttr-PGWYcap" */
3093 635,    /* "setAttr-SecDevSig" */
3094 632,    /* "setAttr-T2Enc" */
3095 633,    /* "setAttr-T2cleartxt" */
3096 634,    /* "setAttr-TokICCsig" */
3097 627,    /* "setAttr-Token-B0Prime" */
3098 626,    /* "setAttr-Token-EMV" */
3099 622,    /* "setAttr-TokenType" */
3100 619,    /* "setCext-IssuerCapabilities" */
3101 615,    /* "setCext-PGWYcapabilities" */
3102 616,    /* "setCext-TokenIdentifier" */
3103 618,    /* "setCext-TokenType" */
3104 617,    /* "setCext-Track2Data" */
3105 611,    /* "setCext-cCertRequired" */
3106 609,    /* "setCext-certType" */
3107 608,    /* "setCext-hashedRoot" */
3108 610,    /* "setCext-merchData" */
3109 613,    /* "setCext-setExt" */
3110 614,    /* "setCext-setQualf" */
3111 612,    /* "setCext-tunneling" */
3112 540,    /* "setct-AcqCardCodeMsg" */
3113 576,    /* "setct-AcqCardCodeMsgTBE" */
3114 570,    /* "setct-AuthReqTBE" */
3115 534,    /* "setct-AuthReqTBS" */
3116 527,    /* "setct-AuthResBaggage" */
3117 571,    /* "setct-AuthResTBE" */
3118 572,    /* "setct-AuthResTBEX" */
3119 535,    /* "setct-AuthResTBS" */
3120 536,    /* "setct-AuthResTBSX" */
3121 528,    /* "setct-AuthRevReqBaggage" */
3122 577,    /* "setct-AuthRevReqTBE" */
3123 541,    /* "setct-AuthRevReqTBS" */
3124 529,    /* "setct-AuthRevResBaggage" */
3125 542,    /* "setct-AuthRevResData" */
3126 578,    /* "setct-AuthRevResTBE" */
3127 579,    /* "setct-AuthRevResTBEB" */
3128 543,    /* "setct-AuthRevResTBS" */
3129 573,    /* "setct-AuthTokenTBE" */
3130 537,    /* "setct-AuthTokenTBS" */
3131 600,    /* "setct-BCIDistributionTBS" */
3132 558,    /* "setct-BatchAdminReqData" */
3133 592,    /* "setct-BatchAdminReqTBE" */
3134 559,    /* "setct-BatchAdminResData" */
3135 593,    /* "setct-BatchAdminResTBE" */
3136 599,    /* "setct-CRLNotificationResTBS" */
3137 598,    /* "setct-CRLNotificationTBS" */
3138 580,    /* "setct-CapReqTBE" */
3139 581,    /* "setct-CapReqTBEX" */
3140 544,    /* "setct-CapReqTBS" */
3141 545,    /* "setct-CapReqTBSX" */
3142 546,    /* "setct-CapResData" */
3143 582,    /* "setct-CapResTBE" */
3144 583,    /* "setct-CapRevReqTBE" */
3145 584,    /* "setct-CapRevReqTBEX" */
3146 547,    /* "setct-CapRevReqTBS" */
3147 548,    /* "setct-CapRevReqTBSX" */
3148 549,    /* "setct-CapRevResData" */
3149 585,    /* "setct-CapRevResTBE" */
3150 538,    /* "setct-CapTokenData" */
3151 530,    /* "setct-CapTokenSeq" */
3152 574,    /* "setct-CapTokenTBE" */
3153 575,    /* "setct-CapTokenTBEX" */
3154 539,    /* "setct-CapTokenTBS" */
3155 560,    /* "setct-CardCInitResTBS" */
3156 566,    /* "setct-CertInqReqTBS" */
3157 563,    /* "setct-CertReqData" */
3158 595,    /* "setct-CertReqTBE" */
3159 596,    /* "setct-CertReqTBEX" */
3160 564,    /* "setct-CertReqTBS" */
3161 565,    /* "setct-CertResData" */
3162 597,    /* "setct-CertResTBE" */
3163 586,    /* "setct-CredReqTBE" */
3164 587,    /* "setct-CredReqTBEX" */
3165 550,    /* "setct-CredReqTBS" */
3166 551,    /* "setct-CredReqTBSX" */
3167 552,    /* "setct-CredResData" */
3168 588,    /* "setct-CredResTBE" */
3169 589,    /* "setct-CredRevReqTBE" */
3170 590,    /* "setct-CredRevReqTBEX" */
3171 553,    /* "setct-CredRevReqTBS" */
3172 554,    /* "setct-CredRevReqTBSX" */
3173 555,    /* "setct-CredRevResData" */
3174 591,    /* "setct-CredRevResTBE" */
3175 567,    /* "setct-ErrorTBS" */
3176 526,    /* "setct-HODInput" */
3177 561,    /* "setct-MeAqCInitResTBS" */
3178 522,    /* "setct-OIData" */
3179 519,    /* "setct-PANData" */
3180 521,    /* "setct-PANOnly" */
3181 520,    /* "setct-PANToken" */
3182 556,    /* "setct-PCertReqData" */
3183 557,    /* "setct-PCertResTBS" */
3184 523,    /* "setct-PI" */
3185 532,    /* "setct-PI-TBS" */
3186 524,    /* "setct-PIData" */
3187 525,    /* "setct-PIDataUnsigned" */
3188 568,    /* "setct-PIDualSignedTBE" */
3189 569,    /* "setct-PIUnsignedTBE" */
3190 531,    /* "setct-PInitResData" */
3191 533,    /* "setct-PResData" */
3192 594,    /* "setct-RegFormReqTBE" */
3193 562,    /* "setct-RegFormResTBS" */
3194 606,    /* "setext-cv" */
3195 601,    /* "setext-genCrypt" */
3196 602,    /* "setext-miAuth" */
3197 604,    /* "setext-pinAny" */
3198 603,    /* "setext-pinSecure" */
3199 605,    /* "setext-track2" */
3200 52,     /* "signingTime" */
3201 454,    /* "simpleSecurityObject" */
3202 496,    /* "singleLevelQuality" */
3203 387,    /* "snmpv2" */
3204 660,    /* "street" */
3205 85,     /* "subjectAltName" */
3206 769,    /* "subjectDirectoryAttributes" */
3207 398,    /* "subjectInfoAccess" */
3208 82,     /* "subjectKeyIdentifier" */
3209 498,    /* "subtreeMaximumQuality" */
3210 497,    /* "subtreeMinimumQuality" */
3211 890,    /* "supportedAlgorithms" */
3212 874,    /* "supportedApplicationContext" */
3213 402,    /* "targetInformation" */
3214 864,    /* "telephoneNumber" */
3215 866,    /* "teletexTerminalIdentifier" */
3216 865,    /* "telexNumber" */
3217 459,    /* "textEncodedORAddress" */
3218 293,    /* "textNotice" */
3219 133,    /* "timeStamping" */
3220 106,    /* "title" */
3221 682,    /* "tpBasis" */
3222 375,    /* "trustRoot" */
3223 436,    /* "ucl" */
3224 888,    /* "uniqueMember" */
3225 55,     /* "unstructuredAddress" */
3226 49,     /* "unstructuredName" */
3227 880,    /* "userCertificate" */
3228 465,    /* "userClass" */
3229 879,    /* "userPassword" */
3230 373,    /* "valid" */
3231 678,    /* "wap" */
3232 679,    /* "wap-wsg" */
3233 735,    /* "wap-wsg-idm-ecid-wtls1" */
3234 743,    /* "wap-wsg-idm-ecid-wtls10" */
3235 744,    /* "wap-wsg-idm-ecid-wtls11" */
3236 745,    /* "wap-wsg-idm-ecid-wtls12" */
3237 736,    /* "wap-wsg-idm-ecid-wtls3" */
3238 737,    /* "wap-wsg-idm-ecid-wtls4" */
3239 738,    /* "wap-wsg-idm-ecid-wtls5" */
3240 739,    /* "wap-wsg-idm-ecid-wtls6" */
3241 740,    /* "wap-wsg-idm-ecid-wtls7" */
3242 741,    /* "wap-wsg-idm-ecid-wtls8" */
3243 742,    /* "wap-wsg-idm-ecid-wtls9" */
3244 804,    /* "whirlpool" */
3245 868,    /* "x121Address" */
3246 503,    /* "x500UniqueIdentifier" */
3247 158,    /* "x509Certificate" */
3248 160,    /* "x509Crl" */
3249 };
3250
3251 static const unsigned int ln_objs[NUM_LN]={
3252 363,    /* "AD Time Stamping" */
3253 405,    /* "ANSI X9.62" */
3254 368,    /* "Acceptable OCSP Responses" */
3255 664,    /* "Any language" */
3256 177,    /* "Authority Information Access" */
3257 365,    /* "Basic OCSP Response" */
3258 285,    /* "Biometric Info" */
3259 179,    /* "CA Issuers" */
3260 785,    /* "CA Repository" */
3261 131,    /* "Code Signing" */
3262 783,    /* "Diffie-Hellman based MAC" */
3263 382,    /* "Directory" */
3264 392,    /* "Domain" */
3265 132,    /* "E-mail Protection" */
3266 389,    /* "Enterprises" */
3267 384,    /* "Experimental" */
3268 372,    /* "Extended OCSP Status" */
3269 172,    /* "Extension Request" */
3270 813,    /* "GOST 28147-89" */
3271 849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3272 815,    /* "GOST 28147-89 MAC" */
3273 851,    /* "GOST 34.10-2001 Cryptocom" */
3274 850,    /* "GOST 34.10-94 Cryptocom" */
3275 811,    /* "GOST R 34.10-2001" */
3276 817,    /* "GOST R 34.10-2001 DH" */
3277 812,    /* "GOST R 34.10-94" */
3278 818,    /* "GOST R 34.10-94 DH" */
3279 809,    /* "GOST R 34.11-94" */
3280 816,    /* "GOST R 34.11-94 PRF" */
3281 807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3282 853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3283 808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3284 852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3285 854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3286 810,    /* "HMAC GOST 34.11-94" */
3287 432,    /* "Hold Instruction Call Issuer" */
3288 430,    /* "Hold Instruction Code" */
3289 431,    /* "Hold Instruction None" */
3290 433,    /* "Hold Instruction Reject" */
3291 634,    /* "ICC or token signature" */
3292 294,    /* "IPSec End System" */
3293 295,    /* "IPSec Tunnel" */
3294 296,    /* "IPSec User" */
3295 182,    /* "ISO Member Body" */
3296 183,    /* "ISO US Member Body" */
3297 667,    /* "Independent" */
3298 665,    /* "Inherit all" */
3299 647,    /* "International Organizations" */
3300 142,    /* "Invalidity Date" */
3301 504,    /* "MIME MHS" */
3302 388,    /* "Mail" */
3303 383,    /* "Management" */
3304 417,    /* "Microsoft CSP Name" */
3305 135,    /* "Microsoft Commercial Code Signing" */
3306 138,    /* "Microsoft Encrypted File System" */
3307 171,    /* "Microsoft Extension Request" */
3308 134,    /* "Microsoft Individual Code Signing" */
3309 856,    /* "Microsoft Local Key set" */
3310 137,    /* "Microsoft Server Gated Crypto" */
3311 648,    /* "Microsoft Smartcardlogin" */
3312 136,    /* "Microsoft Trust List Signing" */
3313 649,    /* "Microsoft Universal Principal Name" */
3314 393,    /* "NULL" */
3315 404,    /* "NULL" */
3316 72,     /* "Netscape Base Url" */
3317 76,     /* "Netscape CA Policy Url" */
3318 74,     /* "Netscape CA Revocation Url" */
3319 71,     /* "Netscape Cert Type" */
3320 58,     /* "Netscape Certificate Extension" */
3321 79,     /* "Netscape Certificate Sequence" */
3322 78,     /* "Netscape Comment" */
3323 57,     /* "Netscape Communications Corp." */
3324 59,     /* "Netscape Data Type" */
3325 75,     /* "Netscape Renewal Url" */
3326 73,     /* "Netscape Revocation Url" */
3327 77,     /* "Netscape SSL Server Name" */
3328 139,    /* "Netscape Server Gated Crypto" */
3329 178,    /* "OCSP" */
3330 370,    /* "OCSP Archive Cutoff" */
3331 367,    /* "OCSP CRL ID" */
3332 369,    /* "OCSP No Check" */
3333 366,    /* "OCSP Nonce" */
3334 371,    /* "OCSP Service Locator" */
3335 180,    /* "OCSP Signing" */
3336 161,    /* "PBES2" */
3337 69,     /* "PBKDF2" */
3338 162,    /* "PBMAC1" */
3339 127,    /* "PKIX" */
3340 858,    /* "Permanent Identifier" */
3341 164,    /* "Policy Qualifier CPS" */
3342 165,    /* "Policy Qualifier User Notice" */
3343 385,    /* "Private" */
3344 663,    /* "Proxy Certificate Information" */
3345  1,     /* "RSA Data Security, Inc." */
3346  2,     /* "RSA Data Security, Inc. PKCS" */
3347 188,    /* "S/MIME" */
3348 167,    /* "S/MIME Capabilities" */
3349 387,    /* "SNMPv2" */
3350 512,    /* "Secure Electronic Transactions" */
3351 386,    /* "Security" */
3352 394,    /* "Selected Attribute Types" */
3353 143,    /* "Strong Extranet ID" */
3354 398,    /* "Subject Information Access" */
3355 130,    /* "TLS Web Client Authentication" */
3356 129,    /* "TLS Web Server Authentication" */
3357 133,    /* "Time Stamping" */
3358 375,    /* "Trust Root" */
3359 12,     /* "X509" */
3360 402,    /* "X509v3 AC Targeting" */
3361 746,    /* "X509v3 Any Policy" */
3362 90,     /* "X509v3 Authority Key Identifier" */
3363 87,     /* "X509v3 Basic Constraints" */
3364 103,    /* "X509v3 CRL Distribution Points" */
3365 88,     /* "X509v3 CRL Number" */
3366 141,    /* "X509v3 CRL Reason Code" */
3367 771,    /* "X509v3 Certificate Issuer" */
3368 89,     /* "X509v3 Certificate Policies" */
3369 140,    /* "X509v3 Delta CRL Indicator" */
3370 126,    /* "X509v3 Extended Key Usage" */
3371 857,    /* "X509v3 Freshest CRL" */
3372 748,    /* "X509v3 Inhibit Any Policy" */
3373 86,     /* "X509v3 Issuer Alternative Name" */
3374 770,    /* "X509v3 Issuing Distrubution Point" */
3375 83,     /* "X509v3 Key Usage" */
3376 666,    /* "X509v3 Name Constraints" */
3377 403,    /* "X509v3 No Revocation Available" */
3378 401,    /* "X509v3 Policy Constraints" */
3379 747,    /* "X509v3 Policy Mappings" */
3380 84,     /* "X509v3 Private Key Usage Period" */
3381 85,     /* "X509v3 Subject Alternative Name" */
3382 769,    /* "X509v3 Subject Directory Attributes" */
3383 82,     /* "X509v3 Subject Key Identifier" */
3384 184,    /* "X9.57" */
3385 185,    /* "X9.57 CM ?" */
3386 478,    /* "aRecord" */
3387 289,    /* "aaControls" */
3388 287,    /* "ac-auditEntity" */
3389 397,    /* "ac-proxying" */
3390 288,    /* "ac-targeting" */
3391 446,    /* "account" */
3392 364,    /* "ad dvcs" */
3393 606,    /* "additional verification" */
3394 419,    /* "aes-128-cbc" */
3395 421,    /* "aes-128-cfb" */
3396 650,    /* "aes-128-cfb1" */
3397 653,    /* "aes-128-cfb8" */
3398 418,    /* "aes-128-ecb" */
3399 420,    /* "aes-128-ofb" */
3400 423,    /* "aes-192-cbc" */
3401 425,    /* "aes-192-cfb" */
3402 651,    /* "aes-192-cfb1" */
3403 654,    /* "aes-192-cfb8" */
3404 422,    /* "aes-192-ecb" */
3405 424,    /* "aes-192-ofb" */
3406 427,    /* "aes-256-cbc" */
3407 429,    /* "aes-256-cfb" */
3408 652,    /* "aes-256-cfb1" */
3409 655,    /* "aes-256-cfb8" */
3410 426,    /* "aes-256-ecb" */
3411 428,    /* "aes-256-ofb" */
3412 376,    /* "algorithm" */
3413 484,    /* "associatedDomain" */
3414 485,    /* "associatedName" */
3415 501,    /* "audio" */
3416 882,    /* "authorityRevocationList" */
3417 91,     /* "bf-cbc" */
3418 93,     /* "bf-cfb" */
3419 92,     /* "bf-ecb" */
3420 94,     /* "bf-ofb" */
3421 494,    /* "buildingName" */
3422 860,    /* "businessCategory" */
3423 691,    /* "c2onb191v4" */
3424 692,    /* "c2onb191v5" */
3425 697,    /* "c2onb239v4" */
3426 698,    /* "c2onb239v5" */
3427 684,    /* "c2pnb163v1" */
3428 685,    /* "c2pnb163v2" */
3429 686,    /* "c2pnb163v3" */
3430 687,    /* "c2pnb176v1" */
3431 693,    /* "c2pnb208w1" */
3432 699,    /* "c2pnb272w1" */
3433 700,    /* "c2pnb304w1" */
3434 702,    /* "c2pnb368w1" */
3435 688,    /* "c2tnb191v1" */
3436 689,    /* "c2tnb191v2" */
3437 690,    /* "c2tnb191v3" */
3438 694,    /* "c2tnb239v1" */
3439 695,    /* "c2tnb239v2" */
3440 696,    /* "c2tnb239v3" */
3441 701,    /* "c2tnb359v1" */
3442 703,    /* "c2tnb431r1" */
3443 881,    /* "cACertificate" */
3444 483,    /* "cNAMERecord" */
3445 751,    /* "camellia-128-cbc" */
3446 757,    /* "camellia-128-cfb" */
3447 760,    /* "camellia-128-cfb1" */
3448 763,    /* "camellia-128-cfb8" */
3449 754,    /* "camellia-128-ecb" */
3450 766,    /* "camellia-128-ofb" */
3451 752,    /* "camellia-192-cbc" */
3452 758,    /* "camellia-192-cfb" */
3453 761,    /* "camellia-192-cfb1" */
3454 764,    /* "camellia-192-cfb8" */
3455 755,    /* "camellia-192-ecb" */
3456 767,    /* "camellia-192-ofb" */
3457 753,    /* "camellia-256-cbc" */
3458 759,    /* "camellia-256-cfb" */
3459 762,    /* "camellia-256-cfb1" */
3460 765,    /* "camellia-256-cfb8" */
3461 756,    /* "camellia-256-ecb" */
3462 768,    /* "camellia-256-ofb" */
3463 443,    /* "caseIgnoreIA5StringSyntax" */
3464 108,    /* "cast5-cbc" */
3465 110,    /* "cast5-cfb" */
3466 109,    /* "cast5-ecb" */
3467 111,    /* "cast5-ofb" */
3468 152,    /* "certBag" */
3469 677,    /* "certicom-arc" */
3470 517,    /* "certificate extensions" */
3471 883,    /* "certificateRevocationList" */
3472 54,     /* "challengePassword" */
3473 407,    /* "characteristic-two-field" */
3474 395,    /* "clearance" */
3475 633,    /* "cleartext track 2" */
3476 894,    /* "cmac" */
3477 13,     /* "commonName" */
3478 513,    /* "content types" */
3479 50,     /* "contentType" */
3480 53,     /* "countersignature" */
3481 14,     /* "countryName" */
3482 153,    /* "crlBag" */
3483 884,    /* "crossCertificatePair" */
3484 806,    /* "cryptocom" */
3485 805,    /* "cryptopro" */
3486 500,    /* "dITRedirect" */
3487 451,    /* "dNSDomain" */
3488 495,    /* "dSAQuality" */
3489 434,    /* "data" */
3490 390,    /* "dcObject" */
3491 891,    /* "deltaRevocationList" */
3492 31,     /* "des-cbc" */
3493 643,    /* "des-cdmf" */
3494 30,     /* "des-cfb" */
3495 656,    /* "des-cfb1" */
3496 657,    /* "des-cfb8" */
3497 29,     /* "des-ecb" */
3498 32,     /* "des-ede" */
3499 43,     /* "des-ede-cbc" */
3500 60,     /* "des-ede-cfb" */
3501 62,     /* "des-ede-ofb" */
3502 33,     /* "des-ede3" */
3503 44,     /* "des-ede3-cbc" */
3504 61,     /* "des-ede3-cfb" */
3505 658,    /* "des-ede3-cfb1" */
3506 659,    /* "des-ede3-cfb8" */
3507 63,     /* "des-ede3-ofb" */
3508 45,     /* "des-ofb" */
3509 107,    /* "description" */
3510 871,    /* "destinationIndicator" */
3511 80,     /* "desx-cbc" */
3512 28,     /* "dhKeyAgreement" */
3513 11,     /* "directory services (X.500)" */
3514 378,    /* "directory services - algorithms" */
3515 887,    /* "distinguishedName" */
3516 892,    /* "dmdName" */
3517 174,    /* "dnQualifier" */
3518 447,    /* "document" */
3519 471,    /* "documentAuthor" */
3520 468,    /* "documentIdentifier" */
3521 472,    /* "documentLocation" */
3522 502,    /* "documentPublisher" */
3523 449,    /* "documentSeries" */
3524 469,    /* "documentTitle" */
3525 470,    /* "documentVersion" */
3526 380,    /* "dod" */
3527 391,    /* "domainComponent" */
3528 452,    /* "domainRelatedObject" */
3529 116,    /* "dsaEncryption" */
3530 67,     /* "dsaEncryption-old" */
3531 66,     /* "dsaWithSHA" */
3532 113,    /* "dsaWithSHA1" */
3533 70,     /* "dsaWithSHA1-old" */
3534 802,    /* "dsa_with_SHA224" */
3535 803,    /* "dsa_with_SHA256" */
3536 297,    /* "dvcs" */
3537 791,    /* "ecdsa-with-Recommended" */
3538 416,    /* "ecdsa-with-SHA1" */
3539 793,    /* "ecdsa-with-SHA224" */
3540 794,    /* "ecdsa-with-SHA256" */
3541 795,    /* "ecdsa-with-SHA384" */
3542 796,    /* "ecdsa-with-SHA512" */
3543 792,    /* "ecdsa-with-Specified" */
3544 48,     /* "emailAddress" */
3545 632,    /* "encrypted track 2" */
3546 885,    /* "enhancedSearchGuide" */
3547 56,     /* "extendedCertificateAttributes" */
3548 867,    /* "facsimileTelephoneNumber" */
3549 462,    /* "favouriteDrink" */
3550 453,    /* "friendlyCountry" */
3551 490,    /* "friendlyCountryName" */
3552 156,    /* "friendlyName" */
3553 631,    /* "generate cryptogram" */
3554 509,    /* "generationQualifier" */
3555 601,    /* "generic cryptogram" */
3556 99,     /* "givenName" */
3557 814,    /* "gost89-cnt" */
3558 855,    /* "hmac" */
3559 780,    /* "hmac-md5" */
3560 781,    /* "hmac-sha1" */
3561 797,    /* "hmacWithMD5" */
3562 163,    /* "hmacWithSHA1" */
3563 798,    /* "hmacWithSHA224" */
3564 799,    /* "hmacWithSHA256" */
3565 800,    /* "hmacWithSHA384" */
3566 801,    /* "hmacWithSHA512" */
3567 486,    /* "homePostalAddress" */
3568 473,    /* "homeTelephoneNumber" */
3569 466,    /* "host" */
3570 889,    /* "houseIdentifier" */
3571 442,    /* "iA5StringSyntax" */
3572 381,    /* "iana" */
3573 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3574 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3575 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3576 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3577 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3578 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3579 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3580 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3581 820,    /* "id-Gost28147-89-None-KeyMeshing" */
3582 823,    /* "id-Gost28147-89-TestParamSet" */
3583 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3584 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3585 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3586 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3587 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3588 839,    /* "id-GostR3410-2001-TestParamSet" */
3589 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3590 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3591 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3592 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3593 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3594 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3595 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3596 831,    /* "id-GostR3410-94-TestParamSet" */
3597 845,    /* "id-GostR3410-94-a" */
3598 846,    /* "id-GostR3410-94-aBis" */
3599 847,    /* "id-GostR3410-94-b" */
3600 848,    /* "id-GostR3410-94-bBis" */
3601 822,    /* "id-GostR3411-94-CryptoProParamSet" */
3602 821,    /* "id-GostR3411-94-TestParamSet" */
3603 266,    /* "id-aca" */
3604 355,    /* "id-aca-accessIdentity" */
3605 354,    /* "id-aca-authenticationInfo" */
3606 356,    /* "id-aca-chargingIdentity" */
3607 399,    /* "id-aca-encAttrs" */
3608 357,    /* "id-aca-group" */
3609 358,    /* "id-aca-role" */
3610 176,    /* "id-ad" */
3611 788,    /* "id-aes128-wrap" */
3612 789,    /* "id-aes192-wrap" */
3613 790,    /* "id-aes256-wrap" */
3614 262,    /* "id-alg" */
3615 893,    /* "id-alg-PWRI-KEK" */
3616 323,    /* "id-alg-des40" */
3617 326,    /* "id-alg-dh-pop" */
3618 325,    /* "id-alg-dh-sig-hmac-sha1" */
3619 324,    /* "id-alg-noSignature" */
3620 268,    /* "id-cct" */
3621 361,    /* "id-cct-PKIData" */
3622 362,    /* "id-cct-PKIResponse" */
3623 360,    /* "id-cct-crs" */
3624 81,     /* "id-ce" */
3625 680,    /* "id-characteristic-two-basis" */
3626 263,    /* "id-cmc" */
3627 334,    /* "id-cmc-addExtensions" */
3628 346,    /* "id-cmc-confirmCertAcceptance" */
3629 330,    /* "id-cmc-dataReturn" */
3630 336,    /* "id-cmc-decryptedPOP" */
3631 335,    /* "id-cmc-encryptedPOP" */
3632 339,    /* "id-cmc-getCRL" */
3633 338,    /* "id-cmc-getCert" */
3634 328,    /* "id-cmc-identification" */
3635 329,    /* "id-cmc-identityProof" */
3636 337,    /* "id-cmc-lraPOPWitness" */
3637 344,    /* "id-cmc-popLinkRandom" */
3638 345,    /* "id-cmc-popLinkWitness" */
3639 343,    /* "id-cmc-queryPending" */
3640 333,    /* "id-cmc-recipientNonce" */
3641 341,    /* "id-cmc-regInfo" */
3642 342,    /* "id-cmc-responseInfo" */
3643 340,    /* "id-cmc-revokeRequest" */
3644 332,    /* "id-cmc-senderNonce" */
3645 327,    /* "id-cmc-statusInfo" */
3646 331,    /* "id-cmc-transactionId" */
3647 787,    /* "id-ct-asciiTextWithCRLF" */
3648 408,    /* "id-ecPublicKey" */
3649 508,    /* "id-hex-multipart-message" */
3650 507,    /* "id-hex-partial-message" */
3651 260,    /* "id-it" */
3652 302,    /* "id-it-caKeyUpdateInfo" */
3653 298,    /* "id-it-caProtEncCert" */
3654 311,    /* "id-it-confirmWaitTime" */
3655 303,    /* "id-it-currentCRL" */
3656 300,    /* "id-it-encKeyPairTypes" */
3657 310,    /* "id-it-implicitConfirm" */
3658 308,    /* "id-it-keyPairParamRep" */
3659 307,    /* "id-it-keyPairParamReq" */
3660 312,    /* "id-it-origPKIMessage" */
3661 301,    /* "id-it-preferredSymmAlg" */
3662 309,    /* "id-it-revPassphrase" */
3663 299,    /* "id-it-signKeyPairTypes" */
3664 305,    /* "id-it-subscriptionRequest" */
3665 306,    /* "id-it-subscriptionResponse" */
3666 784,    /* "id-it-suppLangTags" */
3667 304,    /* "id-it-unsupportedOIDs" */
3668 128,    /* "id-kp" */
3669 280,    /* "id-mod-attribute-cert" */
3670 274,    /* "id-mod-cmc" */
3671 277,    /* "id-mod-cmp" */
3672 284,    /* "id-mod-cmp2000" */
3673 273,    /* "id-mod-crmf" */
3674 283,    /* "id-mod-dvcs" */
3675 275,    /* "id-mod-kea-profile-88" */
3676 276,    /* "id-mod-kea-profile-93" */
3677 282,    /* "id-mod-ocsp" */
3678 278,    /* "id-mod-qualified-cert-88" */
3679 279,    /* "id-mod-qualified-cert-93" */
3680 281,    /* "id-mod-timestamp-protocol" */
3681 264,    /* "id-on" */
3682 347,    /* "id-on-personalData" */
3683 265,    /* "id-pda" */
3684 352,    /* "id-pda-countryOfCitizenship" */
3685 353,    /* "id-pda-countryOfResidence" */
3686 348,    /* "id-pda-dateOfBirth" */
3687 351,    /* "id-pda-gender" */
3688 349,    /* "id-pda-placeOfBirth" */
3689 175,    /* "id-pe" */
3690 261,    /* "id-pkip" */
3691 258,    /* "id-pkix-mod" */
3692 269,    /* "id-pkix1-explicit-88" */
3693 271,    /* "id-pkix1-explicit-93" */
3694 270,    /* "id-pkix1-implicit-88" */
3695 272,    /* "id-pkix1-implicit-93" */
3696 662,    /* "id-ppl" */
3697 267,    /* "id-qcs" */
3698 359,    /* "id-qcs-pkixQCSyntax-v1" */
3699 259,    /* "id-qt" */
3700 313,    /* "id-regCtrl" */
3701 316,    /* "id-regCtrl-authenticator" */
3702 319,    /* "id-regCtrl-oldCertID" */
3703 318,    /* "id-regCtrl-pkiArchiveOptions" */
3704 317,    /* "id-regCtrl-pkiPublicationInfo" */
3705 320,    /* "id-regCtrl-protocolEncrKey" */
3706 315,    /* "id-regCtrl-regToken" */
3707 314,    /* "id-regInfo" */
3708 322,    /* "id-regInfo-certReq" */
3709 321,    /* "id-regInfo-utf8Pairs" */
3710 191,    /* "id-smime-aa" */
3711 215,    /* "id-smime-aa-contentHint" */
3712 218,    /* "id-smime-aa-contentIdentifier" */
3713 221,    /* "id-smime-aa-contentReference" */
3714 240,    /* "id-smime-aa-dvcs-dvc" */
3715 217,    /* "id-smime-aa-encapContentType" */
3716 222,    /* "id-smime-aa-encrypKeyPref" */
3717 220,    /* "id-smime-aa-equivalentLabels" */
3718 232,    /* "id-smime-aa-ets-CertificateRefs" */
3719 233,    /* "id-smime-aa-ets-RevocationRefs" */
3720 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3721 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3722 234,    /* "id-smime-aa-ets-certValues" */
3723 227,    /* "id-smime-aa-ets-commitmentType" */
3724 231,    /* "id-smime-aa-ets-contentTimestamp" */
3725 236,    /* "id-smime-aa-ets-escTimeStamp" */
3726 230,    /* "id-smime-aa-ets-otherSigCert" */
3727 235,    /* "id-smime-aa-ets-revocationValues" */
3728 226,    /* "id-smime-aa-ets-sigPolicyId" */
3729 229,    /* "id-smime-aa-ets-signerAttr" */
3730 228,    /* "id-smime-aa-ets-signerLocation" */
3731 219,    /* "id-smime-aa-macValue" */
3732 214,    /* "id-smime-aa-mlExpandHistory" */
3733 216,    /* "id-smime-aa-msgSigDigest" */
3734 212,    /* "id-smime-aa-receiptRequest" */
3735 213,    /* "id-smime-aa-securityLabel" */
3736 239,    /* "id-smime-aa-signatureType" */
3737 223,    /* "id-smime-aa-signingCertificate" */
3738 224,    /* "id-smime-aa-smimeEncryptCerts" */
3739 225,    /* "id-smime-aa-timeStampToken" */
3740 192,    /* "id-smime-alg" */
3741 243,    /* "id-smime-alg-3DESwrap" */
3742 246,    /* "id-smime-alg-CMS3DESwrap" */
3743 247,    /* "id-smime-alg-CMSRC2wrap" */
3744 245,    /* "id-smime-alg-ESDH" */
3745 241,    /* "id-smime-alg-ESDHwith3DES" */
3746 242,    /* "id-smime-alg-ESDHwithRC2" */
3747 244,    /* "id-smime-alg-RC2wrap" */
3748 193,    /* "id-smime-cd" */
3749 248,    /* "id-smime-cd-ldap" */
3750 190,    /* "id-smime-ct" */
3751 210,    /* "id-smime-ct-DVCSRequestData" */
3752 211,    /* "id-smime-ct-DVCSResponseData" */
3753 208,    /* "id-smime-ct-TDTInfo" */
3754 207,    /* "id-smime-ct-TSTInfo" */
3755 205,    /* "id-smime-ct-authData" */
3756 786,    /* "id-smime-ct-compressedData" */
3757 209,    /* "id-smime-ct-contentInfo" */
3758 206,    /* "id-smime-ct-publishCert" */
3759 204,    /* "id-smime-ct-receipt" */
3760 195,    /* "id-smime-cti" */
3761 255,    /* "id-smime-cti-ets-proofOfApproval" */
3762 256,    /* "id-smime-cti-ets-proofOfCreation" */
3763 253,    /* "id-smime-cti-ets-proofOfDelivery" */
3764 251,    /* "id-smime-cti-ets-proofOfOrigin" */
3765 252,    /* "id-smime-cti-ets-proofOfReceipt" */
3766 254,    /* "id-smime-cti-ets-proofOfSender" */
3767 189,    /* "id-smime-mod" */
3768 196,    /* "id-smime-mod-cms" */
3769 197,    /* "id-smime-mod-ess" */
3770 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3771 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3772 200,    /* "id-smime-mod-ets-eSignature-88" */
3773 201,    /* "id-smime-mod-ets-eSignature-97" */
3774 199,    /* "id-smime-mod-msg-v3" */
3775 198,    /* "id-smime-mod-oid" */
3776 194,    /* "id-smime-spq" */
3777 250,    /* "id-smime-spq-ets-sqt-unotice" */
3778 249,    /* "id-smime-spq-ets-sqt-uri" */
3779 34,     /* "idea-cbc" */
3780 35,     /* "idea-cfb" */
3781 36,     /* "idea-ecb" */
3782 46,     /* "idea-ofb" */
3783 676,    /* "identified-organization" */
3784 461,    /* "info" */
3785 101,    /* "initials" */
3786 869,    /* "internationaliSDNNumber" */
3787 749,    /* "ipsec3" */
3788 750,    /* "ipsec4" */
3789 181,    /* "iso" */
3790 623,    /* "issuer capabilities" */
3791 645,    /* "itu-t" */
3792 492,    /* "janetMailbox" */
3793 646,    /* "joint-iso-itu-t" */
3794 150,    /* "keyBag" */
3795 773,    /* "kisa" */
3796 477,    /* "lastModifiedBy" */
3797 476,    /* "lastModifiedTime" */
3798 157,    /* "localKeyID" */
3799 15,     /* "localityName" */
3800 480,    /* "mXRecord" */
3801 493,    /* "mailPreferenceOption" */
3802 467,    /* "manager" */
3803  3,     /* "md2" */
3804  7,     /* "md2WithRSAEncryption" */
3805 257,    /* "md4" */
3806 396,    /* "md4WithRSAEncryption" */
3807  4,     /* "md5" */
3808 114,    /* "md5-sha1" */
3809 104,    /* "md5WithRSA" */
3810  8,     /* "md5WithRSAEncryption" */
3811 95,     /* "mdc2" */
3812 96,     /* "mdc2WithRSA" */
3813 875,    /* "member" */
3814 602,    /* "merchant initiated auth" */
3815 514,    /* "message extensions" */
3816 51,     /* "messageDigest" */
3817 506,    /* "mime-mhs-bodies" */
3818 505,    /* "mime-mhs-headings" */
3819 488,    /* "mobileTelephoneNumber" */
3820 481,    /* "nSRecord" */
3821 173,    /* "name" */
3822 681,    /* "onBasis" */
3823 379,    /* "org" */
3824 17,     /* "organizationName" */
3825 491,    /* "organizationalStatus" */
3826 18,     /* "organizationalUnitName" */
3827 475,    /* "otherMailbox" */
3828 876,    /* "owner" */
3829 489,    /* "pagerTelephoneNumber" */
3830 782,    /* "password based MAC" */
3831 374,    /* "path" */
3832 621,    /* "payment gateway capabilities" */
3833  9,     /* "pbeWithMD2AndDES-CBC" */
3834 168,    /* "pbeWithMD2AndRC2-CBC" */
3835 112,    /* "pbeWithMD5AndCast5CBC" */
3836 10,     /* "pbeWithMD5AndDES-CBC" */
3837 169,    /* "pbeWithMD5AndRC2-CBC" */
3838 148,    /* "pbeWithSHA1And128BitRC2-CBC" */
3839 144,    /* "pbeWithSHA1And128BitRC4" */
3840 147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
3841 146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
3842 149,    /* "pbeWithSHA1And40BitRC2-CBC" */
3843 145,    /* "pbeWithSHA1And40BitRC4" */
3844 170,    /* "pbeWithSHA1AndDES-CBC" */
3845 68,     /* "pbeWithSHA1AndRC2-CBC" */
3846 499,    /* "personalSignature" */
3847 487,    /* "personalTitle" */
3848 464,    /* "photo" */
3849 863,    /* "physicalDeliveryOfficeName" */
3850 437,    /* "pilot" */
3851 439,    /* "pilotAttributeSyntax" */
3852 438,    /* "pilotAttributeType" */
3853 479,    /* "pilotAttributeType27" */
3854 456,    /* "pilotDSA" */
3855 441,    /* "pilotGroups" */
3856 444,    /* "pilotObject" */
3857 440,    /* "pilotObjectClass" */
3858 455,    /* "pilotOrganization" */
3859 445,    /* "pilotPerson" */
3860 186,    /* "pkcs1" */
3861 27,     /* "pkcs3" */
3862 187,    /* "pkcs5" */
3863 20,     /* "pkcs7" */
3864 21,     /* "pkcs7-data" */
3865 25,     /* "pkcs7-digestData" */
3866 26,     /* "pkcs7-encryptedData" */
3867 23,     /* "pkcs7-envelopedData" */
3868 24,     /* "pkcs7-signedAndEnvelopedData" */
3869 22,     /* "pkcs7-signedData" */
3870 151,    /* "pkcs8ShroudedKeyBag" */
3871 47,     /* "pkcs9" */
3872 862,    /* "postOfficeBox" */
3873 861,    /* "postalAddress" */
3874 661,    /* "postalCode" */
3875 683,    /* "ppBasis" */
3876 872,    /* "preferredDeliveryMethod" */
3877 873,    /* "presentationAddress" */
3878 406,    /* "prime-field" */
3879 409,    /* "prime192v1" */
3880 410,    /* "prime192v2" */
3881 411,    /* "prime192v3" */
3882 412,    /* "prime239v1" */
3883 413,    /* "prime239v2" */
3884 414,    /* "prime239v3" */
3885 415,    /* "prime256v1" */
3886 886,    /* "protocolInformation" */
3887 510,    /* "pseudonym" */
3888 435,    /* "pss" */
3889 286,    /* "qcStatements" */
3890 457,    /* "qualityLabelledData" */
3891 450,    /* "rFC822localPart" */
3892 98,     /* "rc2-40-cbc" */
3893 166,    /* "rc2-64-cbc" */
3894 37,     /* "rc2-cbc" */
3895 39,     /* "rc2-cfb" */
3896 38,     /* "rc2-ecb" */
3897 40,     /* "rc2-ofb" */
3898  5,     /* "rc4" */
3899 97,     /* "rc4-40" */
3900 120,    /* "rc5-cbc" */
3901 122,    /* "rc5-cfb" */
3902 121,    /* "rc5-ecb" */
3903 123,    /* "rc5-ofb" */
3904 870,    /* "registeredAddress" */
3905 460,    /* "rfc822Mailbox" */
3906 117,    /* "ripemd160" */
3907 119,    /* "ripemd160WithRSA" */
3908 400,    /* "role" */
3909 877,    /* "roleOccupant" */
3910 448,    /* "room" */
3911 463,    /* "roomNumber" */
3912 19,     /* "rsa" */
3913  6,     /* "rsaEncryption" */
3914 644,    /* "rsaOAEPEncryptionSET" */
3915 377,    /* "rsaSignature" */
3916 124,    /* "run length compression" */
3917 482,    /* "sOARecord" */
3918 155,    /* "safeContentsBag" */
3919 291,    /* "sbgp-autonomousSysNum" */
3920 290,    /* "sbgp-ipAddrBlock" */
3921 292,    /* "sbgp-routerIdentifier" */
3922 159,    /* "sdsiCertificate" */
3923 859,    /* "searchGuide" */
3924 704,    /* "secp112r1" */
3925 705,    /* "secp112r2" */
3926 706,    /* "secp128r1" */
3927 707,    /* "secp128r2" */
3928 708,    /* "secp160k1" */
3929 709,    /* "secp160r1" */
3930 710,    /* "secp160r2" */
3931 711,    /* "secp192k1" */
3932 712,    /* "secp224k1" */
3933 713,    /* "secp224r1" */
3934 714,    /* "secp256k1" */
3935 715,    /* "secp384r1" */
3936 716,    /* "secp521r1" */
3937 154,    /* "secretBag" */
3938 474,    /* "secretary" */
3939 717,    /* "sect113r1" */
3940 718,    /* "sect113r2" */
3941 719,    /* "sect131r1" */
3942 720,    /* "sect131r2" */
3943 721,    /* "sect163k1" */
3944 722,    /* "sect163r1" */
3945 723,    /* "sect163r2" */
3946 724,    /* "sect193r1" */
3947 725,    /* "sect193r2" */
3948 726,    /* "sect233k1" */
3949 727,    /* "sect233r1" */
3950 728,    /* "sect239k1" */
3951 729,    /* "sect283k1" */
3952 730,    /* "sect283r1" */
3953 731,    /* "sect409k1" */
3954 732,    /* "sect409r1" */
3955 733,    /* "sect571k1" */
3956 734,    /* "sect571r1" */
3957 635,    /* "secure device signature" */
3958 878,    /* "seeAlso" */
3959 777,    /* "seed-cbc" */
3960 779,    /* "seed-cfb" */
3961 776,    /* "seed-ecb" */
3962 778,    /* "seed-ofb" */
3963 105,    /* "serialNumber" */
3964 625,    /* "set-addPolicy" */
3965 515,    /* "set-attr" */
3966 518,    /* "set-brand" */
3967 638,    /* "set-brand-AmericanExpress" */
3968 637,    /* "set-brand-Diners" */
3969 636,    /* "set-brand-IATA-ATA" */
3970 639,    /* "set-brand-JCB" */
3971 641,    /* "set-brand-MasterCard" */
3972 642,    /* "set-brand-Novus" */
3973 640,    /* "set-brand-Visa" */
3974 516,    /* "set-policy" */
3975 607,    /* "set-policy-root" */
3976 624,    /* "set-rootKeyThumb" */
3977 620,    /* "setAttr-Cert" */
3978 628,    /* "setAttr-IssCap-CVM" */
3979 630,    /* "setAttr-IssCap-Sig" */
3980 629,    /* "setAttr-IssCap-T2" */
3981 627,    /* "setAttr-Token-B0Prime" */
3982 626,    /* "setAttr-Token-EMV" */
3983 622,    /* "setAttr-TokenType" */
3984 619,    /* "setCext-IssuerCapabilities" */
3985 615,    /* "setCext-PGWYcapabilities" */
3986 616,    /* "setCext-TokenIdentifier" */
3987 618,    /* "setCext-TokenType" */
3988 617,    /* "setCext-Track2Data" */
3989 611,    /* "setCext-cCertRequired" */
3990 609,    /* "setCext-certType" */
3991 608,    /* "setCext-hashedRoot" */
3992 610,    /* "setCext-merchData" */
3993 613,    /* "setCext-setExt" */
3994 614,    /* "setCext-setQualf" */
3995 612,    /* "setCext-tunneling" */
3996 540,    /* "setct-AcqCardCodeMsg" */
3997 576,    /* "setct-AcqCardCodeMsgTBE" */
3998 570,    /* "setct-AuthReqTBE" */
3999 534,    /* "setct-AuthReqTBS" */
4000 527,    /* "setct-AuthResBaggage" */
4001 571,    /* "setct-AuthResTBE" */
4002 572,    /* "setct-AuthResTBEX" */
4003 535,    /* "setct-AuthResTBS" */
4004 536,    /* "setct-AuthResTBSX" */
4005 528,    /* "setct-AuthRevReqBaggage" */
4006 577,    /* "setct-AuthRevReqTBE" */
4007 541,    /* "setct-AuthRevReqTBS" */
4008 529,    /* "setct-AuthRevResBaggage" */
4009 542,    /* "setct-AuthRevResData" */
4010 578,    /* "setct-AuthRevResTBE" */
4011 579,    /* "setct-AuthRevResTBEB" */
4012 543,    /* "setct-AuthRevResTBS" */
4013 573,    /* "setct-AuthTokenTBE" */
4014 537,    /* "setct-AuthTokenTBS" */
4015 600,    /* "setct-BCIDistributionTBS" */
4016 558,    /* "setct-BatchAdminReqData" */
4017 592,    /* "setct-BatchAdminReqTBE" */
4018 559,    /* "setct-BatchAdminResData" */
4019 593,    /* "setct-BatchAdminResTBE" */
4020 599,    /* "setct-CRLNotificationResTBS" */
4021 598,    /* "setct-CRLNotificationTBS" */
4022 580,    /* "setct-CapReqTBE" */
4023 581,    /* "setct-CapReqTBEX" */
4024 544,    /* "setct-CapReqTBS" */
4025 545,    /* "setct-CapReqTBSX" */
4026 546,    /* "setct-CapResData" */
4027 582,    /* "setct-CapResTBE" */
4028 583,    /* "setct-CapRevReqTBE" */
4029 584,    /* "setct-CapRevReqTBEX" */
4030 547,    /* "setct-CapRevReqTBS" */
4031 548,    /* "setct-CapRevReqTBSX" */
4032 549,    /* "setct-CapRevResData" */
4033 585,    /* "setct-CapRevResTBE" */
4034 538,    /* "setct-CapTokenData" */
4035 530,    /* "setct-CapTokenSeq" */
4036 574,    /* "setct-CapTokenTBE" */
4037 575,    /* "setct-CapTokenTBEX" */
4038 539,    /* "setct-CapTokenTBS" */
4039 560,    /* "setct-CardCInitResTBS" */
4040 566,    /* "setct-CertInqReqTBS" */
4041 563,    /* "setct-CertReqData" */
4042 595,    /* "setct-CertReqTBE" */
4043 596,    /* "setct-CertReqTBEX" */
4044 564,    /* "setct-CertReqTBS" */
4045 565,    /* "setct-CertResData" */
4046 597,    /* "setct-CertResTBE" */
4047 586,    /* "setct-CredReqTBE" */
4048 587,    /* "setct-CredReqTBEX" */
4049 550,    /* "setct-CredReqTBS" */
4050 551,    /* "setct-CredReqTBSX" */
4051 552,    /* "setct-CredResData" */
4052 588,    /* "setct-CredResTBE" */
4053 589,    /* "setct-CredRevReqTBE" */
4054 590,    /* "setct-CredRevReqTBEX" */
4055 553,    /* "setct-CredRevReqTBS" */
4056 554,    /* "setct-CredRevReqTBSX" */
4057 555,    /* "setct-CredRevResData" */
4058 591,    /* "setct-CredRevResTBE" */
4059 567,    /* "setct-ErrorTBS" */
4060 526,    /* "setct-HODInput" */
4061 561,    /* "setct-MeAqCInitResTBS" */
4062 522,    /* "setct-OIData" */
4063 519,    /* "setct-PANData" */
4064 521,    /* "setct-PANOnly" */
4065 520,    /* "setct-PANToken" */
4066 556,    /* "setct-PCertReqData" */
4067 557,    /* "setct-PCertResTBS" */
4068 523,    /* "setct-PI" */
4069 532,    /* "setct-PI-TBS" */
4070 524,    /* "setct-PIData" */
4071 525,    /* "setct-PIDataUnsigned" */
4072 568,    /* "setct-PIDualSignedTBE" */
4073 569,    /* "setct-PIUnsignedTBE" */
4074 531,    /* "setct-PInitResData" */
4075 533,    /* "setct-PResData" */
4076 594,    /* "setct-RegFormReqTBE" */
4077 562,    /* "setct-RegFormResTBS" */
4078 604,    /* "setext-pinAny" */
4079 603,    /* "setext-pinSecure" */
4080 605,    /* "setext-track2" */
4081 41,     /* "sha" */
4082 64,     /* "sha1" */
4083 115,    /* "sha1WithRSA" */
4084 65,     /* "sha1WithRSAEncryption" */
4085 675,    /* "sha224" */
4086 671,    /* "sha224WithRSAEncryption" */
4087 672,    /* "sha256" */
4088 668,    /* "sha256WithRSAEncryption" */
4089 673,    /* "sha384" */
4090 669,    /* "sha384WithRSAEncryption" */
4091 674,    /* "sha512" */
4092 670,    /* "sha512WithRSAEncryption" */
4093 42,     /* "shaWithRSAEncryption" */
4094 52,     /* "signingTime" */
4095 454,    /* "simpleSecurityObject" */
4096 496,    /* "singleLevelQuality" */
4097 16,     /* "stateOrProvinceName" */
4098 660,    /* "streetAddress" */
4099 498,    /* "subtreeMaximumQuality" */
4100 497,    /* "subtreeMinimumQuality" */
4101 890,    /* "supportedAlgorithms" */
4102 874,    /* "supportedApplicationContext" */
4103 100,    /* "surname" */
4104 864,    /* "telephoneNumber" */
4105 866,    /* "teletexTerminalIdentifier" */
4106 865,    /* "telexNumber" */
4107 459,    /* "textEncodedORAddress" */
4108 293,    /* "textNotice" */
4109 106,    /* "title" */
4110 682,    /* "tpBasis" */
4111 436,    /* "ucl" */
4112  0,     /* "undefined" */
4113 888,    /* "uniqueMember" */
4114 55,     /* "unstructuredAddress" */
4115 49,     /* "unstructuredName" */
4116 880,    /* "userCertificate" */
4117 465,    /* "userClass" */
4118 458,    /* "userId" */
4119 879,    /* "userPassword" */
4120 373,    /* "valid" */
4121 678,    /* "wap" */
4122 679,    /* "wap-wsg" */
4123 735,    /* "wap-wsg-idm-ecid-wtls1" */
4124 743,    /* "wap-wsg-idm-ecid-wtls10" */
4125 744,    /* "wap-wsg-idm-ecid-wtls11" */
4126 745,    /* "wap-wsg-idm-ecid-wtls12" */
4127 736,    /* "wap-wsg-idm-ecid-wtls3" */
4128 737,    /* "wap-wsg-idm-ecid-wtls4" */
4129 738,    /* "wap-wsg-idm-ecid-wtls5" */
4130 739,    /* "wap-wsg-idm-ecid-wtls6" */
4131 740,    /* "wap-wsg-idm-ecid-wtls7" */
4132 741,    /* "wap-wsg-idm-ecid-wtls8" */
4133 742,    /* "wap-wsg-idm-ecid-wtls9" */
4134 804,    /* "whirlpool" */
4135 868,    /* "x121Address" */
4136 503,    /* "x500UniqueIdentifier" */
4137 158,    /* "x509Certificate" */
4138 160,    /* "x509Crl" */
4139 125,    /* "zlib compression" */
4140 };
4141
4142 static const unsigned int obj_objs[NUM_OBJ]={
4143  0,     /* OBJ_undef                        0 */
4144 393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4145 404,    /* OBJ_ccitt                        OBJ_itu_t */
4146 645,    /* OBJ_itu_t                        0 */
4147 434,    /* OBJ_data                         0 9 */
4148 181,    /* OBJ_iso                          1 */
4149 182,    /* OBJ_member_body                  1 2 */
4150 379,    /* OBJ_org                          1 3 */
4151 676,    /* OBJ_identified_organization      1 3 */
4152 646,    /* OBJ_joint_iso_itu_t              2 */
4153 11,     /* OBJ_X500                         2 5 */
4154 647,    /* OBJ_international_organizations  2 23 */
4155 380,    /* OBJ_dod                          1 3 6 */
4156 12,     /* OBJ_X509                         2 5 4 */
4157 378,    /* OBJ_X500algorithms               2 5 8 */
4158 81,     /* OBJ_id_ce                        2 5 29 */
4159 512,    /* OBJ_id_set                       2 23 42 */
4160 678,    /* OBJ_wap                          2 23 43 */
4161 435,    /* OBJ_pss                          0 9 2342 */
4162 183,    /* OBJ_ISO_US                       1 2 840 */
4163 381,    /* OBJ_iana                         1 3 6 1 */
4164 677,    /* OBJ_certicom_arc                 1 3 132 */
4165 394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4166 13,     /* OBJ_commonName                   2 5 4 3 */
4167 100,    /* OBJ_surname                      2 5 4 4 */
4168 105,    /* OBJ_serialNumber                 2 5 4 5 */
4169 14,     /* OBJ_countryName                  2 5 4 6 */
4170 15,     /* OBJ_localityName                 2 5 4 7 */
4171 16,     /* OBJ_stateOrProvinceName          2 5 4 8 */
4172 660,    /* OBJ_streetAddress                2 5 4 9 */
4173 17,     /* OBJ_organizationName             2 5 4 10 */
4174 18,     /* OBJ_organizationalUnitName       2 5 4 11 */
4175 106,    /* OBJ_title                        2 5 4 12 */
4176 107,    /* OBJ_description                  2 5 4 13 */
4177 859,    /* OBJ_searchGuide                  2 5 4 14 */
4178 860,    /* OBJ_businessCategory             2 5 4 15 */
4179 861,    /* OBJ_postalAddress                2 5 4 16 */
4180 661,    /* OBJ_postalCode                   2 5 4 17 */
4181 862,    /* OBJ_postOfficeBox                2 5 4 18 */
4182 863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4183 864,    /* OBJ_telephoneNumber              2 5 4 20 */
4184 865,    /* OBJ_telexNumber                  2 5 4 21 */
4185 866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4186 867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4187 868,    /* OBJ_x121Address                  2 5 4 24 */
4188 869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4189 870,    /* OBJ_registeredAddress            2 5 4 26 */
4190 871,    /* OBJ_destinationIndicator         2 5 4 27 */
4191 872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4192 873,    /* OBJ_presentationAddress          2 5 4 29 */
4193 874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4194 875,    /* OBJ_member                       2 5 4 31 */
4195 876,    /* OBJ_owner                        2 5 4 32 */
4196 877,    /* OBJ_roleOccupant                 2 5 4 33 */
4197 878,    /* OBJ_seeAlso                      2 5 4 34 */
4198 879,    /* OBJ_userPassword                 2 5 4 35 */
4199 880,    /* OBJ_userCertificate              2 5 4 36 */
4200 881,    /* OBJ_cACertificate                2 5 4 37 */
4201 882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4202 883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4203 884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4204 173,    /* OBJ_name                         2 5 4 41 */
4205 99,     /* OBJ_givenName                    2 5 4 42 */
4206 101,    /* OBJ_initials                     2 5 4 43 */
4207 509,    /* OBJ_generationQualifier          2 5 4 44 */
4208 503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4209 174,    /* OBJ_dnQualifier                  2 5 4 46 */
4210 885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4211 886,    /* OBJ_protocolInformation          2 5 4 48 */
4212 887,    /* OBJ_distinguishedName            2 5 4 49 */
4213 888,    /* OBJ_uniqueMember                 2 5 4 50 */
4214 889,    /* OBJ_houseIdentifier              2 5 4 51 */
4215 890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4216 891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4217 892,    /* OBJ_dmdName                      2 5 4 54 */
4218 510,    /* OBJ_pseudonym                    2 5 4 65 */
4219 400,    /* OBJ_role                         2 5 4 72 */
4220 769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4221 82,     /* OBJ_subject_key_identifier       2 5 29 14 */
4222 83,     /* OBJ_key_usage                    2 5 29 15 */
4223 84,     /* OBJ_private_key_usage_period     2 5 29 16 */
4224 85,     /* OBJ_subject_alt_name             2 5 29 17 */
4225 86,     /* OBJ_issuer_alt_name              2 5 29 18 */
4226 87,     /* OBJ_basic_constraints            2 5 29 19 */
4227 88,     /* OBJ_crl_number                   2 5 29 20 */
4228 141,    /* OBJ_crl_reason                   2 5 29 21 */
4229 430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4230 142,    /* OBJ_invalidity_date              2 5 29 24 */
4231 140,    /* OBJ_delta_crl                    2 5 29 27 */
4232 770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4233 771,    /* OBJ_certificate_issuer           2 5 29 29 */
4234 666,    /* OBJ_name_constraints             2 5 29 30 */
4235 103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4236 89,     /* OBJ_certificate_policies         2 5 29 32 */
4237 747,    /* OBJ_policy_mappings              2 5 29 33 */
4238 90,     /* OBJ_authority_key_identifier     2 5 29 35 */
4239 401,    /* OBJ_policy_constraints           2 5 29 36 */
4240 126,    /* OBJ_ext_key_usage                2 5 29 37 */
4241 857,    /* OBJ_freshest_crl                 2 5 29 46 */
4242 748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4243 402,    /* OBJ_target_information           2 5 29 55 */
4244 403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4245 513,    /* OBJ_set_ctype                    2 23 42 0 */
4246 514,    /* OBJ_set_msgExt                   2 23 42 1 */
4247 515,    /* OBJ_set_attr                     2 23 42 3 */
4248 516,    /* OBJ_set_policy                   2 23 42 5 */
4249 517,    /* OBJ_set_certExt                  2 23 42 7 */
4250 518,    /* OBJ_set_brand                    2 23 42 8 */
4251 679,    /* OBJ_wap_wsg                      2 23 43 1 */
4252 382,    /* OBJ_Directory                    1 3 6 1 1 */
4253 383,    /* OBJ_Management                   1 3 6 1 2 */
4254 384,    /* OBJ_Experimental                 1 3 6 1 3 */
4255 385,    /* OBJ_Private                      1 3 6 1 4 */
4256 386,    /* OBJ_Security                     1 3 6 1 5 */
4257 387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4258 388,    /* OBJ_Mail                         1 3 6 1 7 */
4259 376,    /* OBJ_algorithm                    1 3 14 3 2 */
4260 395,    /* OBJ_clearance                    2 5 1 5 55 */
4261 19,     /* OBJ_rsa                          2 5 8 1 1 */
4262 96,     /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4263 95,     /* OBJ_mdc2                         2 5 8 3 101 */
4264 746,    /* OBJ_any_policy                   2 5 29 32 0 */
4265 519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4266 520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4267 521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4268 522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4269 523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4270 524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4271 525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4272 526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4273 527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4274 528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4275 529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4276 530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4277 531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4278 532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4279 533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4280 534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4281 535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4282 536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4283 537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4284 538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4285 539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4286 540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4287 541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4288 542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4289 543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4290 544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4291 545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4292 546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4293 547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4294 548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4295 549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4296 550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4297 551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4298 552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4299 553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4300 554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4301 555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4302 556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4303 557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4304 558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4305 559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4306 560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4307 561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4308 562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4309 563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4310 564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4311 565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4312 566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4313 567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4314 568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4315 569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4316 570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4317 571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4318 572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4319 573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4320 574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4321 575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4322 576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4323 577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4324 578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4325 579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4326 580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4327 581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4328 582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4329 583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4330 584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4331 585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4332 586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4333 587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4334 588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4335 589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4336 590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4337 591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4338 592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4339 593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4340 594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4341 595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4342 596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4343 597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4344 598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4345 599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4346 600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4347 601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4348 602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4349 603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4350 604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4351 605,    /* OBJ_setext_track2                2 23 42 1 7 */
4352 606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4353 620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4354 621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4355 622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4356 623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4357 607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4358 608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4359 609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4360 610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4361 611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4362 612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4363 613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4364 614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4365 615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4366 616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4367 617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4368 618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4369 619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4370 636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4371 640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4372 641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4373 637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4374 638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4375 639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
4376 805,    /* OBJ_cryptopro                    1 2 643 2 2 */
4377 806,    /* OBJ_cryptocom                    1 2 643 2 9 */
4378 184,    /* OBJ_X9_57                        1 2 840 10040 */
4379 405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
4380 389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
4381 504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
4382 104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4383 29,     /* OBJ_des_ecb                      1 3 14 3 2 6 */
4384 31,     /* OBJ_des_cbc                      1 3 14 3 2 7 */
4385 45,     /* OBJ_des_ofb64                    1 3 14 3 2 8 */
4386 30,     /* OBJ_des_cfb64                    1 3 14 3 2 9 */
4387 377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
4388 67,     /* OBJ_dsa_2                        1 3 14 3 2 12 */
4389 66,     /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4390 42,     /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4391 32,     /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4392 41,     /* OBJ_sha                          1 3 14 3 2 18 */
4393 64,     /* OBJ_sha1                         1 3 14 3 2 26 */
4394 70,     /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4395 115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4396 117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
4397 143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
4398 721,    /* OBJ_sect163k1                    1 3 132 0 1 */
4399 722,    /* OBJ_sect163r1                    1 3 132 0 2 */
4400 728,    /* OBJ_sect239k1                    1 3 132 0 3 */
4401 717,    /* OBJ_sect113r1                    1 3 132 0 4 */
4402 718,    /* OBJ_sect113r2                    1 3 132 0 5 */
4403 704,    /* OBJ_secp112r1                    1 3 132 0 6 */
4404 705,    /* OBJ_secp112r2                    1 3 132 0 7 */
4405 709,    /* OBJ_secp160r1                    1 3 132 0 8 */
4406 708,    /* OBJ_secp160k1                    1 3 132 0 9 */
4407 714,    /* OBJ_secp256k1                    1 3 132 0 10 */
4408 723,    /* OBJ_sect163r2                    1 3 132 0 15 */
4409 729,    /* OBJ_sect283k1                    1 3 132 0 16 */
4410 730,    /* OBJ_sect283r1                    1 3 132 0 17 */
4411 719,    /* OBJ_sect131r1                    1 3 132 0 22 */
4412 720,    /* OBJ_sect131r2                    1 3 132 0 23 */
4413 724,    /* OBJ_sect193r1                    1 3 132 0 24 */
4414 725,    /* OBJ_sect193r2                    1 3 132 0 25 */
4415 726,    /* OBJ_sect233k1                    1 3 132 0 26 */
4416 727,    /* OBJ_sect233r1                    1 3 132 0 27 */
4417 706,    /* OBJ_secp128r1                    1 3 132 0 28 */
4418 707,    /* OBJ_secp128r2                    1 3 132 0 29 */
4419 710,    /* OBJ_secp160r2                    1 3 132 0 30 */
4420 711,    /* OBJ_secp192k1                    1 3 132 0 31 */
4421 712,    /* OBJ_secp224k1                    1 3 132 0 32 */
4422 713,    /* OBJ_secp224r1                    1 3 132 0 33 */
4423 715,    /* OBJ_secp384r1                    1 3 132 0 34 */
4424 716,    /* OBJ_secp521r1                    1 3 132 0 35 */
4425 731,    /* OBJ_sect409k1                    1 3 132 0 36 */
4426 732,    /* OBJ_sect409r1                    1 3 132 0 37 */
4427 733,    /* OBJ_sect571k1                    1 3 132 0 38 */
4428 734,    /* OBJ_sect571r1                    1 3 132 0 39 */
4429 624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4430 625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
4431 626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4432 627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4433 628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4434 629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4435 630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4436 642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
4437 735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4438 736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4439 737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4440 738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4441 739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4442 740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4443 741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4444 742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4445 743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4446 744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4447 745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4448 804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
4449 124,    /* OBJ_rle_compression              1 1 1 1 666 1 */
4450 773,    /* OBJ_kisa                         1 2 410 200004 */
4451 807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4452 808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4453 809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4454 810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4455 811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4456 812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4457 813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4458 815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4459 816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4460 817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4461 818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4462  1,     /* OBJ_rsadsi                       1 2 840 113549 */
4463 185,    /* OBJ_X9cm                         1 2 840 10040 4 */
4464 127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4465 505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4466 506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4467 119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4468 631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4469 632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4470 633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4471 634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4472 635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4473 436,    /* OBJ_ucl                          0 9 2342 19200300 */
4474 820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4475 819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4476 845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4477 846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4478 847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4479 848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4480 821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4481 822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4482 823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4483 824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4484 825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4485 826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4486 827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4487 828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4488 829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4489 830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4490 831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4491 832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4492 833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4493 834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4494 835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4495 836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4496 837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4497 838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4498 839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4499 840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4500 841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4501 842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4502 843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4503 844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4504  2,     /* OBJ_pkcs                         1 2 840 113549 1 */
4505 431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4506 432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4507 433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4508 116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
4509 113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4510 406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4511 407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4512 408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4513 416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4514 791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4515 792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4516 258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4517 175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4518 259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4519 128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4520 260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4521 261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4522 262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4523 263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4524 264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4525 265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4526 266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4527 267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4528 268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4529 662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4530 176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4531 507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4532 508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
4533 57,     /* OBJ_netscape                     2 16 840 1 113730 */
4534 754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4535 766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4536 757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4537 755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4538 767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4539 758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4540 756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4541 768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4542 759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4543 437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
4544 776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4545 777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4546 779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4547 778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4548 852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4549 853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4550 850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4551 851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4552 849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4553 854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4554 186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
4555 27,     /* OBJ_pkcs3                        1 2 840 113549 1 3 */
4556 187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
4557 20,     /* OBJ_pkcs7                        1 2 840 113549 1 7 */
4558 47,     /* OBJ_pkcs9                        1 2 840 113549 1 9 */
4559  3,     /* OBJ_md2                          1 2 840 113549 2 2 */
4560 257,    /* OBJ_md4                          1 2 840 113549 2 4 */
4561  4,     /* OBJ_md5                          1 2 840 113549 2 5 */
4562 797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4563 163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4564 798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4565 799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4566 800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4567 801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
4568 37,     /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4569  5,     /* OBJ_rc4                          1 2 840 113549 3 4 */
4570 44,     /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4571 120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4572 643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4573 680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4574 684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4575 685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4576 686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4577 687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4578 688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4579 689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4580 690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4581 691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
4582 692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
4583 693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
4584 694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
4585 695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
4586 696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
4587 697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
4588 698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
4589 699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
4590 700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
4591 701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
4592 702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
4593 703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
4594 409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
4595 410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
4596 411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
4597 412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
4598 413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
4599 414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
4600 415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
4601 793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
4602 794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
4603 795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
4604 796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
4605 269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
4606 270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
4607 271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
4608 272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
4609 273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
4610 274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
4611 275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
4612 276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
4613 277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
4614 278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
4615 279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
4616 280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
4617 281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
4618 282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
4619 283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
4620 284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
4621 177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
4622 285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
4623 286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
4624 287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
4625 288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
4626 289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
4627 290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
4628 291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
4629 292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
4630 397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
4631 398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
4632 663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
4633 164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
4634 165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
4635 293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
4636 129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
4637 130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
4638 131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
4639 132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
4640 294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
4641 295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
4642 296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
4643 133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
4644 180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
4645 297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
4646 298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
4647 299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
4648 300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
4649 301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
4650 302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
4651 303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
4652 304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
4653 305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
4654 306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
4655 307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
4656 308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
4657 309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
4658 310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
4659 311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
4660 312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
4661 784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
4662 313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
4663 314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
4664 323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
4665 324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
4666 325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
4667 326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
4668 327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
4669 328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
4670 329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
4671 330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
4672 331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
4673 332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
4674 333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
4675 334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
4676 335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
4677 336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
4678 337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
4679 338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
4680 339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
4681 340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
4682 341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
4683 342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
4684 343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
4685 344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
4686 345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
4687 346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
4688 347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
4689 858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
4690 348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
4691 349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
4692 351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
4693 352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
4694 353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
4695 354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
4696 355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
4697 356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
4698 357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
4699 358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
4700 399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
4701 359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
4702 360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
4703 361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
4704 362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
4705 664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
4706 665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
4707 667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
4708 178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
4709 179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
4710 363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
4711 364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
4712 785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
4713 780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
4714 781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
4715 58,     /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
4716 59,     /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
4717 438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
4718 439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
4719 440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
4720 441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
4721 108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
4722 112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
4723 782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
4724 783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
4725  6,     /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
4726  7,     /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
4727 396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
4728  8,     /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
4729 65,     /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
4730 644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
4731 668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
4732 669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
4733 670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
4734 671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
4735 28,     /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
4736  9,     /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
4737 10,     /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
4738 168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
4739 169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
4740 170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
4741 68,     /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
4742 69,     /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
4743 161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
4744 162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
4745 21,     /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
4746 22,     /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
4747 23,     /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
4748 24,     /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
4749 25,     /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
4750 26,     /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
4751 48,     /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
4752 49,     /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
4753 50,     /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
4754 51,     /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
4755 52,     /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
4756 53,     /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
4757 54,     /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
4758 55,     /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
4759 56,     /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
4760 172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
4761 167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
4762 188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
4763 156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
4764 157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
4765 681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
4766 682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
4767 683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
4768 417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
4769 856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
4770 390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
4771 91,     /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
4772 315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
4773 316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
4774 317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
4775 318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
4776 319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
4777 320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
4778 321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
4779 322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
4780 365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
4781 366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
4782 367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
4783 368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
4784 369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
4785 370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
4786 371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
4787 372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
4788 373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
4789 374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
4790 375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
4791 418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
4792 419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
4793 420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
4794 421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
4795 788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
4796 422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
4797 423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
4798 424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
4799 425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
4800 789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
4801 426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
4802 427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
4803 428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
4804 429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
4805 790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
4806 672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
4807 673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
4808 674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
4809 675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
4810 802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
4811 803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
4812 71,     /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
4813 72,     /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
4814 73,     /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
4815 74,     /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
4816 75,     /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
4817 76,     /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
4818 77,     /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
4819 78,     /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
4820 79,     /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
4821 139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
4822 458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
4823 459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
4824 460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
4825 461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
4826 462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
4827 463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
4828 464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
4829 465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
4830 466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
4831 467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
4832 468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
4833 469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
4834 470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
4835 471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
4836 472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
4837 473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
4838 474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
4839 475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
4840 476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
4841 477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
4842 391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
4843 478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
4844 479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
4845 480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
4846 481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
4847 482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
4848 483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
4849 484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
4850 485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
4851 486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
4852 487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
4853 488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
4854 489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
4855 490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
4856 491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
4857 492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
4858 493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
4859 494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
4860 495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
4861 496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
4862 497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
4863 498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
4864 499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
4865 500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
4866 501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
4867 502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
4868 442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
4869 443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
4870 444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
4871 445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
4872 446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
4873 447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
4874 448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
4875 449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
4876 392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
4877 450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
4878 451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
4879 452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
4880 453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
4881 454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
4882 455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
4883 456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
4884 457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
4885 189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
4886 190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
4887 191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
4888 192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
4889 193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
4890 194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
4891 195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
4892 158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
4893 159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
4894 160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
4895 144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
4896 145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
4897 146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
4898 147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
4899 148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
4900 149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
4901 171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
4902 134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
4903 135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
4904 136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
4905 137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
4906 138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
4907 648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
4908 649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
4909 751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
4910 752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
4911 753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
4912 196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
4913 197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
4914 198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
4915 199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
4916 200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
4917 201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
4918 202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
4919 203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
4920 204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
4921 205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
4922 206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
4923 207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
4924 208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
4925 209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
4926 210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
4927 211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
4928 786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
4929 787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
4930 212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
4931 213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
4932 214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
4933 215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
4934 216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
4935 217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
4936 218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
4937 219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
4938 220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
4939 221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
4940 222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
4941 223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
4942 224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
4943 225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
4944 226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
4945 227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
4946 228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
4947 229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
4948 230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
4949 231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
4950 232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
4951 233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
4952 234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
4953 235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
4954 236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
4955 237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
4956 238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
4957 239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
4958 240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
4959 241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
4960 242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
4961 243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
4962 244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
4963 245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
4964 246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
4965 247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
4966 125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
4967 893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
4968 248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
4969 249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
4970 250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
4971 251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
4972 252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
4973 253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
4974 254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
4975 255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
4976 256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
4977 150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
4978 151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
4979 152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
4980 153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
4981 154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
4982 155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
4983 34,     /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
4984 };
4985