Add error checking to obj_xref.pl and add command line support for data
[openssl.git] / crypto / objects / obj_dat.h
1 /* crypto/objects/obj_dat.h */
2
3 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
4  * following command:
5  * perl obj_dat.pl obj_mac.h obj_dat.h
6  */
7
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9  * All rights reserved.
10  *
11  * This package is an SSL implementation written
12  * by Eric Young (eay@cryptsoft.com).
13  * The implementation was written so as to conform with Netscapes SSL.
14  * 
15  * This library is free for commercial and non-commercial use as long as
16  * the following conditions are aheared to.  The following conditions
17  * apply to all code found in this distribution, be it the RC4, RSA,
18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19  * included with this distribution is covered by the same copyright terms
20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21  * 
22  * Copyright remains Eric Young's, and as such any Copyright notices in
23  * the code are not to be removed.
24  * If this package is used in a product, Eric Young should be given attribution
25  * as the author of the parts of the library used.
26  * This can be in the form of a textual message at program startup or
27  * in documentation (online or textual) provided with the package.
28  * 
29  * Redistribution and use in source and binary forms, with or without
30  * modification, are permitted provided that the following conditions
31  * are met:
32  * 1. Redistributions of source code must retain the copyright
33  *    notice, this list of conditions and the following disclaimer.
34  * 2. Redistributions in binary form must reproduce the above copyright
35  *    notice, this list of conditions and the following disclaimer in the
36  *    documentation and/or other materials provided with the distribution.
37  * 3. All advertising materials mentioning features or use of this software
38  *    must display the following acknowledgement:
39  *    "This product includes cryptographic software written by
40  *     Eric Young (eay@cryptsoft.com)"
41  *    The word 'cryptographic' can be left out if the rouines from the library
42  *    being used are not cryptographic related :-).
43  * 4. If you include any Windows specific code (or a derivative thereof) from 
44  *    the apps directory (application code) you must include an acknowledgement:
45  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46  * 
47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57  * SUCH DAMAGE.
58  * 
59  * The licence and distribution terms for any publically available version or
60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
61  * copied and put under another distribution licence
62  * [including the GNU Public Licence.]
63  */
64
65 #define NUM_NID 859
66 #define NUM_SN 852
67 #define NUM_LN 852
68 #define NUM_OBJ 806
69
70 static const unsigned char lvalues[5722]={
71 0x00,                                        /* [  0] OBJ_undef */
72 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  1] OBJ_rsadsi */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  7] OBJ_pkcs */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 14] OBJ_md2 */
75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 22] OBJ_md5 */
76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 30] OBJ_rc4 */
77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 38] OBJ_rsaEncryption */
78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 47] OBJ_md2WithRSAEncryption */
79 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 56] OBJ_md5WithRSAEncryption */
80 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 65] OBJ_pbeWithMD2AndDES_CBC */
81 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 74] OBJ_pbeWithMD5AndDES_CBC */
82 0x55,                                        /* [ 83] OBJ_X500 */
83 0x55,0x04,                                   /* [ 84] OBJ_X509 */
84 0x55,0x04,0x03,                              /* [ 86] OBJ_commonName */
85 0x55,0x04,0x06,                              /* [ 89] OBJ_countryName */
86 0x55,0x04,0x07,                              /* [ 92] OBJ_localityName */
87 0x55,0x04,0x08,                              /* [ 95] OBJ_stateOrProvinceName */
88 0x55,0x04,0x0A,                              /* [ 98] OBJ_organizationName */
89 0x55,0x04,0x0B,                              /* [101] OBJ_organizationalUnitName */
90 0x55,0x08,0x01,0x01,                         /* [104] OBJ_rsa */
91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [108] OBJ_pkcs7 */
92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [116] OBJ_pkcs7_data */
93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [125] OBJ_pkcs7_signed */
94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [134] OBJ_pkcs7_enveloped */
95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [143] OBJ_pkcs7_signedAndEnveloped */
96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [152] OBJ_pkcs7_digest */
97 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [161] OBJ_pkcs7_encrypted */
98 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [170] OBJ_pkcs3 */
99 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [178] OBJ_dhKeyAgreement */
100 0x2B,0x0E,0x03,0x02,0x06,                    /* [187] OBJ_des_ecb */
101 0x2B,0x0E,0x03,0x02,0x09,                    /* [192] OBJ_des_cfb64 */
102 0x2B,0x0E,0x03,0x02,0x07,                    /* [197] OBJ_des_cbc */
103 0x2B,0x0E,0x03,0x02,0x11,                    /* [202] OBJ_des_ede_ecb */
104 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [207] OBJ_idea_cbc */
105 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [218] OBJ_rc2_cbc */
106 0x2B,0x0E,0x03,0x02,0x12,                    /* [226] OBJ_sha */
107 0x2B,0x0E,0x03,0x02,0x0F,                    /* [231] OBJ_shaWithRSAEncryption */
108 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [236] OBJ_des_ede3_cbc */
109 0x2B,0x0E,0x03,0x02,0x08,                    /* [244] OBJ_des_ofb64 */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [249] OBJ_pkcs9 */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [257] OBJ_pkcs9_emailAddress */
112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [266] OBJ_pkcs9_unstructuredName */
113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [275] OBJ_pkcs9_contentType */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [284] OBJ_pkcs9_messageDigest */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [293] OBJ_pkcs9_signingTime */
116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [302] OBJ_pkcs9_countersignature */
117 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [311] OBJ_pkcs9_challengePassword */
118 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [320] OBJ_pkcs9_unstructuredAddress */
119 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [329] OBJ_pkcs9_extCertAttributes */
120 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [338] OBJ_netscape */
121 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [345] OBJ_netscape_cert_extension */
122 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [353] OBJ_netscape_data_type */
123 0x2B,0x0E,0x03,0x02,0x1A,                    /* [361] OBJ_sha1 */
124 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [366] OBJ_sha1WithRSAEncryption */
125 0x2B,0x0E,0x03,0x02,0x0D,                    /* [375] OBJ_dsaWithSHA */
126 0x2B,0x0E,0x03,0x02,0x0C,                    /* [380] OBJ_dsa_2 */
127 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [385] OBJ_pbeWithSHA1AndRC2_CBC */
128 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [394] OBJ_id_pbkdf2 */
129 0x2B,0x0E,0x03,0x02,0x1B,                    /* [403] OBJ_dsaWithSHA1_2 */
130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [408] OBJ_netscape_cert_type */
131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [417] OBJ_netscape_base_url */
132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [426] OBJ_netscape_revocation_url */
133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [435] OBJ_netscape_ca_revocation_url */
134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [444] OBJ_netscape_renewal_url */
135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [453] OBJ_netscape_ca_policy_url */
136 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [462] OBJ_netscape_ssl_server_name */
137 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [471] OBJ_netscape_comment */
138 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [480] OBJ_netscape_cert_sequence */
139 0x55,0x1D,                                   /* [489] OBJ_id_ce */
140 0x55,0x1D,0x0E,                              /* [491] OBJ_subject_key_identifier */
141 0x55,0x1D,0x0F,                              /* [494] OBJ_key_usage */
142 0x55,0x1D,0x10,                              /* [497] OBJ_private_key_usage_period */
143 0x55,0x1D,0x11,                              /* [500] OBJ_subject_alt_name */
144 0x55,0x1D,0x12,                              /* [503] OBJ_issuer_alt_name */
145 0x55,0x1D,0x13,                              /* [506] OBJ_basic_constraints */
146 0x55,0x1D,0x14,                              /* [509] OBJ_crl_number */
147 0x55,0x1D,0x20,                              /* [512] OBJ_certificate_policies */
148 0x55,0x1D,0x23,                              /* [515] OBJ_authority_key_identifier */
149 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [518] OBJ_bf_cbc */
150 0x55,0x08,0x03,0x65,                         /* [527] OBJ_mdc2 */
151 0x55,0x08,0x03,0x64,                         /* [531] OBJ_mdc2WithRSA */
152 0x55,0x04,0x2A,                              /* [535] OBJ_givenName */
153 0x55,0x04,0x04,                              /* [538] OBJ_surname */
154 0x55,0x04,0x2B,                              /* [541] OBJ_initials */
155 0x55,0x1D,0x1F,                              /* [544] OBJ_crl_distribution_points */
156 0x2B,0x0E,0x03,0x02,0x03,                    /* [547] OBJ_md5WithRSA */
157 0x55,0x04,0x05,                              /* [552] OBJ_serialNumber */
158 0x55,0x04,0x0C,                              /* [555] OBJ_title */
159 0x55,0x04,0x0D,                              /* [558] OBJ_description */
160 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [561] OBJ_cast5_cbc */
161 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [570] OBJ_pbeWithMD5AndCast5_CBC */
162 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [579] OBJ_dsaWithSHA1 */
163 0x2B,0x0E,0x03,0x02,0x1D,                    /* [586] OBJ_sha1WithRSA */
164 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [591] OBJ_dsa */
165 0x2B,0x24,0x03,0x02,0x01,                    /* [598] OBJ_ripemd160 */
166 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [603] OBJ_ripemd160WithRSA */
167 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [609] OBJ_rc5_cbc */
168 0x29,0x01,0x01,0x85,0x1A,0x01,               /* [617] OBJ_rle_compression */
169 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [623] OBJ_zlib_compression */
170 0x55,0x1D,0x25,                              /* [634] OBJ_ext_key_usage */
171 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [637] OBJ_id_pkix */
172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [643] OBJ_id_kp */
173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [650] OBJ_server_auth */
174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [658] OBJ_client_auth */
175 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [666] OBJ_code_sign */
176 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [674] OBJ_email_protect */
177 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [682] OBJ_time_stamp */
178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [690] OBJ_ms_code_ind */
179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [700] OBJ_ms_code_com */
180 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [710] OBJ_ms_ctl_sign */
181 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [720] OBJ_ms_sgc */
182 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [730] OBJ_ms_efs */
183 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [740] OBJ_ns_sgc */
184 0x55,0x1D,0x1B,                              /* [749] OBJ_delta_crl */
185 0x55,0x1D,0x15,                              /* [752] OBJ_crl_reason */
186 0x55,0x1D,0x18,                              /* [755] OBJ_invalidity_date */
187 0x2B,0x65,0x01,0x04,0x01,                    /* [758] OBJ_sxnet */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [763] OBJ_pbe_WithSHA1And128BitRC4 */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [773] OBJ_pbe_WithSHA1And40BitRC4 */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [783] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [793] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [803] OBJ_pbe_WithSHA1And128BitRC2_CBC */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [813] OBJ_pbe_WithSHA1And40BitRC2_CBC */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [823] OBJ_keyBag */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [834] OBJ_pkcs8ShroudedKeyBag */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [845] OBJ_certBag */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [856] OBJ_crlBag */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [867] OBJ_secretBag */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [878] OBJ_safeContentsBag */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [889] OBJ_friendlyName */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [898] OBJ_localKeyID */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [907] OBJ_x509Certificate */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [917] OBJ_sdsiCertificate */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [927] OBJ_x509Crl */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [937] OBJ_pbes2 */
206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [946] OBJ_pbmac1 */
207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [955] OBJ_hmacWithSHA1 */
208 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [963] OBJ_id_qt_cps */
209 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [971] OBJ_id_qt_unotice */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [979] OBJ_SMIMECapabilities */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [988] OBJ_pbeWithMD2AndRC2_CBC */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [997] OBJ_pbeWithMD5AndRC2_CBC */
213 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1006] OBJ_pbeWithSHA1AndDES_CBC */
214 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1015] OBJ_ms_ext_req */
215 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1025] OBJ_ext_req */
216 0x55,0x04,0x29,                              /* [1034] OBJ_name */
217 0x55,0x04,0x2E,                              /* [1037] OBJ_dnQualifier */
218 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1040] OBJ_id_pe */
219 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1047] OBJ_id_ad */
220 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1054] OBJ_info_access */
221 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1062] OBJ_ad_OCSP */
222 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1070] OBJ_ad_ca_issuers */
223 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1078] OBJ_OCSP_sign */
224 0x28,                                        /* [1086] OBJ_iso */
225 0x2A,                                        /* [1087] OBJ_member_body */
226 0x2A,0x86,0x48,                              /* [1088] OBJ_ISO_US */
227 0x2A,0x86,0x48,0xCE,0x38,                    /* [1091] OBJ_X9_57 */
228 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1096] OBJ_X9cm */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1102] OBJ_pkcs1 */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1110] OBJ_pkcs5 */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1118] OBJ_SMIME */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1127] OBJ_id_smime_mod */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1137] OBJ_id_smime_ct */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1147] OBJ_id_smime_aa */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1157] OBJ_id_smime_alg */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1167] OBJ_id_smime_cd */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1177] OBJ_id_smime_spq */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1187] OBJ_id_smime_cti */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1197] OBJ_id_smime_mod_cms */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1208] OBJ_id_smime_mod_ess */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1219] OBJ_id_smime_mod_oid */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1230] OBJ_id_smime_mod_msg_v3 */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1241] OBJ_id_smime_mod_ets_eSignature_88 */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1252] OBJ_id_smime_mod_ets_eSignature_97 */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1263] OBJ_id_smime_mod_ets_eSigPolicy_88 */
246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1274] OBJ_id_smime_mod_ets_eSigPolicy_97 */
247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1285] OBJ_id_smime_ct_receipt */
248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1296] OBJ_id_smime_ct_authData */
249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1307] OBJ_id_smime_ct_publishCert */
250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1318] OBJ_id_smime_ct_TSTInfo */
251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1329] OBJ_id_smime_ct_TDTInfo */
252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1340] OBJ_id_smime_ct_contentInfo */
253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1351] OBJ_id_smime_ct_DVCSRequestData */
254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1362] OBJ_id_smime_ct_DVCSResponseData */
255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1373] OBJ_id_smime_aa_receiptRequest */
256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1384] OBJ_id_smime_aa_securityLabel */
257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1395] OBJ_id_smime_aa_mlExpandHistory */
258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1406] OBJ_id_smime_aa_contentHint */
259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1417] OBJ_id_smime_aa_msgSigDigest */
260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1428] OBJ_id_smime_aa_encapContentType */
261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1439] OBJ_id_smime_aa_contentIdentifier */
262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1450] OBJ_id_smime_aa_macValue */
263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1461] OBJ_id_smime_aa_equivalentLabels */
264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1472] OBJ_id_smime_aa_contentReference */
265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1483] OBJ_id_smime_aa_encrypKeyPref */
266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1494] OBJ_id_smime_aa_signingCertificate */
267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1505] OBJ_id_smime_aa_smimeEncryptCerts */
268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1516] OBJ_id_smime_aa_timeStampToken */
269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1527] OBJ_id_smime_aa_ets_sigPolicyId */
270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1538] OBJ_id_smime_aa_ets_commitmentType */
271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1549] OBJ_id_smime_aa_ets_signerLocation */
272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1560] OBJ_id_smime_aa_ets_signerAttr */
273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1571] OBJ_id_smime_aa_ets_otherSigCert */
274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1582] OBJ_id_smime_aa_ets_contentTimestamp */
275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1593] OBJ_id_smime_aa_ets_CertificateRefs */
276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1604] OBJ_id_smime_aa_ets_RevocationRefs */
277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1615] OBJ_id_smime_aa_ets_certValues */
278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1626] OBJ_id_smime_aa_ets_revocationValues */
279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1637] OBJ_id_smime_aa_ets_escTimeStamp */
280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1648] OBJ_id_smime_aa_ets_certCRLTimestamp */
281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1659] OBJ_id_smime_aa_ets_archiveTimeStamp */
282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1670] OBJ_id_smime_aa_signatureType */
283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1681] OBJ_id_smime_aa_dvcs_dvc */
284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1692] OBJ_id_smime_alg_ESDHwith3DES */
285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1703] OBJ_id_smime_alg_ESDHwithRC2 */
286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1714] OBJ_id_smime_alg_3DESwrap */
287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1725] OBJ_id_smime_alg_RC2wrap */
288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1736] OBJ_id_smime_alg_ESDH */
289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1747] OBJ_id_smime_alg_CMS3DESwrap */
290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1758] OBJ_id_smime_alg_CMSRC2wrap */
291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1769] OBJ_id_smime_cd_ldap */
292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1780] OBJ_id_smime_spq_ets_sqt_uri */
293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1791] OBJ_id_smime_spq_ets_sqt_unotice */
294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1802] OBJ_id_smime_cti_ets_proofOfOrigin */
295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1813] OBJ_id_smime_cti_ets_proofOfReceipt */
296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1824] OBJ_id_smime_cti_ets_proofOfDelivery */
297 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1835] OBJ_id_smime_cti_ets_proofOfSender */
298 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1846] OBJ_id_smime_cti_ets_proofOfApproval */
299 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1857] OBJ_id_smime_cti_ets_proofOfCreation */
300 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1868] OBJ_md4 */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1876] OBJ_id_pkix_mod */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1883] OBJ_id_qt */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1890] OBJ_id_it */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1897] OBJ_id_pkip */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1904] OBJ_id_alg */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1911] OBJ_id_cmc */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1918] OBJ_id_on */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1925] OBJ_id_pda */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1932] OBJ_id_aca */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1939] OBJ_id_qcs */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1946] OBJ_id_cct */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1953] OBJ_id_pkix1_explicit_88 */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1961] OBJ_id_pkix1_implicit_88 */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1969] OBJ_id_pkix1_explicit_93 */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1977] OBJ_id_pkix1_implicit_93 */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1985] OBJ_id_mod_crmf */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1993] OBJ_id_mod_cmc */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [2001] OBJ_id_mod_kea_profile_88 */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2009] OBJ_id_mod_kea_profile_93 */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2017] OBJ_id_mod_cmp */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2025] OBJ_id_mod_qualified_cert_88 */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2033] OBJ_id_mod_qualified_cert_93 */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2041] OBJ_id_mod_attribute_cert */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2049] OBJ_id_mod_timestamp_protocol */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2057] OBJ_id_mod_ocsp */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2065] OBJ_id_mod_dvcs */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2073] OBJ_id_mod_cmp2000 */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2081] OBJ_biometricInfo */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2089] OBJ_qcStatements */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2097] OBJ_ac_auditEntity */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2105] OBJ_ac_targeting */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2113] OBJ_aaControls */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2121] OBJ_sbgp_ipAddrBlock */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2129] OBJ_sbgp_autonomousSysNum */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2137] OBJ_sbgp_routerIdentifier */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2145] OBJ_textNotice */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2153] OBJ_ipsecEndSystem */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2161] OBJ_ipsecTunnel */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2169] OBJ_ipsecUser */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2177] OBJ_dvcs */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2185] OBJ_id_it_caProtEncCert */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2193] OBJ_id_it_signKeyPairTypes */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2201] OBJ_id_it_encKeyPairTypes */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2209] OBJ_id_it_preferredSymmAlg */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2217] OBJ_id_it_caKeyUpdateInfo */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2225] OBJ_id_it_currentCRL */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2233] OBJ_id_it_unsupportedOIDs */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2241] OBJ_id_it_subscriptionRequest */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2249] OBJ_id_it_subscriptionResponse */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2257] OBJ_id_it_keyPairParamReq */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2265] OBJ_id_it_keyPairParamRep */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2273] OBJ_id_it_revPassphrase */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2281] OBJ_id_it_implicitConfirm */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2289] OBJ_id_it_confirmWaitTime */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2297] OBJ_id_it_origPKIMessage */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2305] OBJ_id_regCtrl */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2313] OBJ_id_regInfo */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2321] OBJ_id_regCtrl_regToken */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2330] OBJ_id_regCtrl_authenticator */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2339] OBJ_id_regCtrl_pkiPublicationInfo */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2348] OBJ_id_regCtrl_pkiArchiveOptions */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2357] OBJ_id_regCtrl_oldCertID */
363 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2366] OBJ_id_regCtrl_protocolEncrKey */
364 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2375] OBJ_id_regInfo_utf8Pairs */
365 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2384] OBJ_id_regInfo_certReq */
366 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2393] OBJ_id_alg_des40 */
367 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2401] OBJ_id_alg_noSignature */
368 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2409] OBJ_id_alg_dh_sig_hmac_sha1 */
369 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2417] OBJ_id_alg_dh_pop */
370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2425] OBJ_id_cmc_statusInfo */
371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2433] OBJ_id_cmc_identification */
372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2441] OBJ_id_cmc_identityProof */
373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2449] OBJ_id_cmc_dataReturn */
374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2457] OBJ_id_cmc_transactionId */
375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2465] OBJ_id_cmc_senderNonce */
376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2473] OBJ_id_cmc_recipientNonce */
377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2481] OBJ_id_cmc_addExtensions */
378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2489] OBJ_id_cmc_encryptedPOP */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2497] OBJ_id_cmc_decryptedPOP */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2505] OBJ_id_cmc_lraPOPWitness */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2513] OBJ_id_cmc_getCert */
382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2521] OBJ_id_cmc_getCRL */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2529] OBJ_id_cmc_revokeRequest */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2537] OBJ_id_cmc_regInfo */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2545] OBJ_id_cmc_responseInfo */
386 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2553] OBJ_id_cmc_queryPending */
387 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2561] OBJ_id_cmc_popLinkRandom */
388 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2569] OBJ_id_cmc_popLinkWitness */
389 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2577] OBJ_id_cmc_confirmCertAcceptance */
390 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2585] OBJ_id_on_personalData */
391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2593] OBJ_id_pda_dateOfBirth */
392 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2601] OBJ_id_pda_placeOfBirth */
393 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2609] OBJ_id_pda_gender */
394 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2617] OBJ_id_pda_countryOfCitizenship */
395 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2625] OBJ_id_pda_countryOfResidence */
396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2633] OBJ_id_aca_authenticationInfo */
397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2641] OBJ_id_aca_accessIdentity */
398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2649] OBJ_id_aca_chargingIdentity */
399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2657] OBJ_id_aca_group */
400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2665] OBJ_id_aca_role */
401 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2673] OBJ_id_qcs_pkixQCSyntax_v1 */
402 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2681] OBJ_id_cct_crs */
403 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2689] OBJ_id_cct_PKIData */
404 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2697] OBJ_id_cct_PKIResponse */
405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2705] OBJ_ad_timeStamping */
406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2713] OBJ_ad_dvcs */
407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2721] OBJ_id_pkix_OCSP_basic */
408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2730] OBJ_id_pkix_OCSP_Nonce */
409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2739] OBJ_id_pkix_OCSP_CrlID */
410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2748] OBJ_id_pkix_OCSP_acceptableResponses */
411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2757] OBJ_id_pkix_OCSP_noCheck */
412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2766] OBJ_id_pkix_OCSP_archiveCutoff */
413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2775] OBJ_id_pkix_OCSP_serviceLocator */
414 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2784] OBJ_id_pkix_OCSP_extendedStatus */
415 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2793] OBJ_id_pkix_OCSP_valid */
416 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2802] OBJ_id_pkix_OCSP_path */
417 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2811] OBJ_id_pkix_OCSP_trustRoot */
418 0x2B,0x0E,0x03,0x02,                         /* [2820] OBJ_algorithm */
419 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2824] OBJ_rsaSignature */
420 0x55,0x08,                                   /* [2829] OBJ_X500algorithms */
421 0x2B,                                        /* [2831] OBJ_org */
422 0x2B,0x06,                                   /* [2832] OBJ_dod */
423 0x2B,0x06,0x01,                              /* [2834] OBJ_iana */
424 0x2B,0x06,0x01,0x01,                         /* [2837] OBJ_Directory */
425 0x2B,0x06,0x01,0x02,                         /* [2841] OBJ_Management */
426 0x2B,0x06,0x01,0x03,                         /* [2845] OBJ_Experimental */
427 0x2B,0x06,0x01,0x04,                         /* [2849] OBJ_Private */
428 0x2B,0x06,0x01,0x05,                         /* [2853] OBJ_Security */
429 0x2B,0x06,0x01,0x06,                         /* [2857] OBJ_SNMPv2 */
430 0x2B,0x06,0x01,0x07,                         /* [2861] OBJ_Mail */
431 0x2B,0x06,0x01,0x04,0x01,                    /* [2865] OBJ_Enterprises */
432 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2870] OBJ_dcObject */
433 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2879] OBJ_domainComponent */
434 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2889] OBJ_Domain */
435 0x00,                                        /* [2899] OBJ_joint_iso_ccitt */
436 0x55,0x01,0x05,                              /* [2900] OBJ_selected_attribute_types */
437 0x55,0x01,0x05,0x37,                         /* [2903] OBJ_clearance */
438 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2907] OBJ_md4WithRSAEncryption */
439 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2916] OBJ_ac_proxying */
440 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2924] OBJ_sinfo_access */
441 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2932] OBJ_id_aca_encAttrs */
442 0x55,0x04,0x48,                              /* [2940] OBJ_role */
443 0x55,0x1D,0x24,                              /* [2943] OBJ_policy_constraints */
444 0x55,0x1D,0x37,                              /* [2946] OBJ_target_information */
445 0x55,0x1D,0x38,                              /* [2949] OBJ_no_rev_avail */
446 0x00,                                        /* [2952] OBJ_ccitt */
447 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2953] OBJ_ansi_X9_62 */
448 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2958] OBJ_X9_62_prime_field */
449 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2965] OBJ_X9_62_characteristic_two_field */
450 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2972] OBJ_X9_62_id_ecPublicKey */
451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2979] OBJ_X9_62_prime192v1 */
452 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2987] OBJ_X9_62_prime192v2 */
453 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2995] OBJ_X9_62_prime192v3 */
454 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [3003] OBJ_X9_62_prime239v1 */
455 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3011] OBJ_X9_62_prime239v2 */
456 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3019] OBJ_X9_62_prime239v3 */
457 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3027] OBJ_X9_62_prime256v1 */
458 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3035] OBJ_ecdsa_with_SHA1 */
459 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
466 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
467 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
468 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
469 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
470 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
471 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
472 0x55,0x1D,0x17,                              /* [3159] OBJ_hold_instruction_code */
473 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3162] OBJ_hold_instruction_none */
474 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3169] OBJ_hold_instruction_call_issuer */
475 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3176] OBJ_hold_instruction_reject */
476 0x09,                                        /* [3183] OBJ_data */
477 0x09,0x92,0x26,                              /* [3184] OBJ_pss */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3187] OBJ_ucl */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3194] OBJ_pilot */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
539 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
540 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
541 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
542 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
543 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
544 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
545 0x55,0x04,0x2D,                              /* [3848] OBJ_x500UniqueIdentifier */
546 0x2B,0x06,0x01,0x07,0x01,                    /* [3851] OBJ_mime_mhs */
547 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3856] OBJ_mime_mhs_headings */
548 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3862] OBJ_mime_mhs_bodies */
549 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3868] OBJ_id_hex_partial_message */
550 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3875] OBJ_id_hex_multipart_message */
551 0x55,0x04,0x2C,                              /* [3882] OBJ_generationQualifier */
552 0x55,0x04,0x41,                              /* [3885] OBJ_pseudonym */
553 0x67,0x2A,                                   /* [3888] OBJ_id_set */
554 0x67,0x2A,0x00,                              /* [3890] OBJ_set_ctype */
555 0x67,0x2A,0x01,                              /* [3893] OBJ_set_msgExt */
556 0x67,0x2A,0x03,                              /* [3896] OBJ_set_attr */
557 0x67,0x2A,0x05,                              /* [3899] OBJ_set_policy */
558 0x67,0x2A,0x07,                              /* [3902] OBJ_set_certExt */
559 0x67,0x2A,0x08,                              /* [3905] OBJ_set_brand */
560 0x67,0x2A,0x00,0x00,                         /* [3908] OBJ_setct_PANData */
561 0x67,0x2A,0x00,0x01,                         /* [3912] OBJ_setct_PANToken */
562 0x67,0x2A,0x00,0x02,                         /* [3916] OBJ_setct_PANOnly */
563 0x67,0x2A,0x00,0x03,                         /* [3920] OBJ_setct_OIData */
564 0x67,0x2A,0x00,0x04,                         /* [3924] OBJ_setct_PI */
565 0x67,0x2A,0x00,0x05,                         /* [3928] OBJ_setct_PIData */
566 0x67,0x2A,0x00,0x06,                         /* [3932] OBJ_setct_PIDataUnsigned */
567 0x67,0x2A,0x00,0x07,                         /* [3936] OBJ_setct_HODInput */
568 0x67,0x2A,0x00,0x08,                         /* [3940] OBJ_setct_AuthResBaggage */
569 0x67,0x2A,0x00,0x09,                         /* [3944] OBJ_setct_AuthRevReqBaggage */
570 0x67,0x2A,0x00,0x0A,                         /* [3948] OBJ_setct_AuthRevResBaggage */
571 0x67,0x2A,0x00,0x0B,                         /* [3952] OBJ_setct_CapTokenSeq */
572 0x67,0x2A,0x00,0x0C,                         /* [3956] OBJ_setct_PInitResData */
573 0x67,0x2A,0x00,0x0D,                         /* [3960] OBJ_setct_PI_TBS */
574 0x67,0x2A,0x00,0x0E,                         /* [3964] OBJ_setct_PResData */
575 0x67,0x2A,0x00,0x10,                         /* [3968] OBJ_setct_AuthReqTBS */
576 0x67,0x2A,0x00,0x11,                         /* [3972] OBJ_setct_AuthResTBS */
577 0x67,0x2A,0x00,0x12,                         /* [3976] OBJ_setct_AuthResTBSX */
578 0x67,0x2A,0x00,0x13,                         /* [3980] OBJ_setct_AuthTokenTBS */
579 0x67,0x2A,0x00,0x14,                         /* [3984] OBJ_setct_CapTokenData */
580 0x67,0x2A,0x00,0x15,                         /* [3988] OBJ_setct_CapTokenTBS */
581 0x67,0x2A,0x00,0x16,                         /* [3992] OBJ_setct_AcqCardCodeMsg */
582 0x67,0x2A,0x00,0x17,                         /* [3996] OBJ_setct_AuthRevReqTBS */
583 0x67,0x2A,0x00,0x18,                         /* [4000] OBJ_setct_AuthRevResData */
584 0x67,0x2A,0x00,0x19,                         /* [4004] OBJ_setct_AuthRevResTBS */
585 0x67,0x2A,0x00,0x1A,                         /* [4008] OBJ_setct_CapReqTBS */
586 0x67,0x2A,0x00,0x1B,                         /* [4012] OBJ_setct_CapReqTBSX */
587 0x67,0x2A,0x00,0x1C,                         /* [4016] OBJ_setct_CapResData */
588 0x67,0x2A,0x00,0x1D,                         /* [4020] OBJ_setct_CapRevReqTBS */
589 0x67,0x2A,0x00,0x1E,                         /* [4024] OBJ_setct_CapRevReqTBSX */
590 0x67,0x2A,0x00,0x1F,                         /* [4028] OBJ_setct_CapRevResData */
591 0x67,0x2A,0x00,0x20,                         /* [4032] OBJ_setct_CredReqTBS */
592 0x67,0x2A,0x00,0x21,                         /* [4036] OBJ_setct_CredReqTBSX */
593 0x67,0x2A,0x00,0x22,                         /* [4040] OBJ_setct_CredResData */
594 0x67,0x2A,0x00,0x23,                         /* [4044] OBJ_setct_CredRevReqTBS */
595 0x67,0x2A,0x00,0x24,                         /* [4048] OBJ_setct_CredRevReqTBSX */
596 0x67,0x2A,0x00,0x25,                         /* [4052] OBJ_setct_CredRevResData */
597 0x67,0x2A,0x00,0x26,                         /* [4056] OBJ_setct_PCertReqData */
598 0x67,0x2A,0x00,0x27,                         /* [4060] OBJ_setct_PCertResTBS */
599 0x67,0x2A,0x00,0x28,                         /* [4064] OBJ_setct_BatchAdminReqData */
600 0x67,0x2A,0x00,0x29,                         /* [4068] OBJ_setct_BatchAdminResData */
601 0x67,0x2A,0x00,0x2A,                         /* [4072] OBJ_setct_CardCInitResTBS */
602 0x67,0x2A,0x00,0x2B,                         /* [4076] OBJ_setct_MeAqCInitResTBS */
603 0x67,0x2A,0x00,0x2C,                         /* [4080] OBJ_setct_RegFormResTBS */
604 0x67,0x2A,0x00,0x2D,                         /* [4084] OBJ_setct_CertReqData */
605 0x67,0x2A,0x00,0x2E,                         /* [4088] OBJ_setct_CertReqTBS */
606 0x67,0x2A,0x00,0x2F,                         /* [4092] OBJ_setct_CertResData */
607 0x67,0x2A,0x00,0x30,                         /* [4096] OBJ_setct_CertInqReqTBS */
608 0x67,0x2A,0x00,0x31,                         /* [4100] OBJ_setct_ErrorTBS */
609 0x67,0x2A,0x00,0x32,                         /* [4104] OBJ_setct_PIDualSignedTBE */
610 0x67,0x2A,0x00,0x33,                         /* [4108] OBJ_setct_PIUnsignedTBE */
611 0x67,0x2A,0x00,0x34,                         /* [4112] OBJ_setct_AuthReqTBE */
612 0x67,0x2A,0x00,0x35,                         /* [4116] OBJ_setct_AuthResTBE */
613 0x67,0x2A,0x00,0x36,                         /* [4120] OBJ_setct_AuthResTBEX */
614 0x67,0x2A,0x00,0x37,                         /* [4124] OBJ_setct_AuthTokenTBE */
615 0x67,0x2A,0x00,0x38,                         /* [4128] OBJ_setct_CapTokenTBE */
616 0x67,0x2A,0x00,0x39,                         /* [4132] OBJ_setct_CapTokenTBEX */
617 0x67,0x2A,0x00,0x3A,                         /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
618 0x67,0x2A,0x00,0x3B,                         /* [4140] OBJ_setct_AuthRevReqTBE */
619 0x67,0x2A,0x00,0x3C,                         /* [4144] OBJ_setct_AuthRevResTBE */
620 0x67,0x2A,0x00,0x3D,                         /* [4148] OBJ_setct_AuthRevResTBEB */
621 0x67,0x2A,0x00,0x3E,                         /* [4152] OBJ_setct_CapReqTBE */
622 0x67,0x2A,0x00,0x3F,                         /* [4156] OBJ_setct_CapReqTBEX */
623 0x67,0x2A,0x00,0x40,                         /* [4160] OBJ_setct_CapResTBE */
624 0x67,0x2A,0x00,0x41,                         /* [4164] OBJ_setct_CapRevReqTBE */
625 0x67,0x2A,0x00,0x42,                         /* [4168] OBJ_setct_CapRevReqTBEX */
626 0x67,0x2A,0x00,0x43,                         /* [4172] OBJ_setct_CapRevResTBE */
627 0x67,0x2A,0x00,0x44,                         /* [4176] OBJ_setct_CredReqTBE */
628 0x67,0x2A,0x00,0x45,                         /* [4180] OBJ_setct_CredReqTBEX */
629 0x67,0x2A,0x00,0x46,                         /* [4184] OBJ_setct_CredResTBE */
630 0x67,0x2A,0x00,0x47,                         /* [4188] OBJ_setct_CredRevReqTBE */
631 0x67,0x2A,0x00,0x48,                         /* [4192] OBJ_setct_CredRevReqTBEX */
632 0x67,0x2A,0x00,0x49,                         /* [4196] OBJ_setct_CredRevResTBE */
633 0x67,0x2A,0x00,0x4A,                         /* [4200] OBJ_setct_BatchAdminReqTBE */
634 0x67,0x2A,0x00,0x4B,                         /* [4204] OBJ_setct_BatchAdminResTBE */
635 0x67,0x2A,0x00,0x4C,                         /* [4208] OBJ_setct_RegFormReqTBE */
636 0x67,0x2A,0x00,0x4D,                         /* [4212] OBJ_setct_CertReqTBE */
637 0x67,0x2A,0x00,0x4E,                         /* [4216] OBJ_setct_CertReqTBEX */
638 0x67,0x2A,0x00,0x4F,                         /* [4220] OBJ_setct_CertResTBE */
639 0x67,0x2A,0x00,0x50,                         /* [4224] OBJ_setct_CRLNotificationTBS */
640 0x67,0x2A,0x00,0x51,                         /* [4228] OBJ_setct_CRLNotificationResTBS */
641 0x67,0x2A,0x00,0x52,                         /* [4232] OBJ_setct_BCIDistributionTBS */
642 0x67,0x2A,0x01,0x01,                         /* [4236] OBJ_setext_genCrypt */
643 0x67,0x2A,0x01,0x03,                         /* [4240] OBJ_setext_miAuth */
644 0x67,0x2A,0x01,0x04,                         /* [4244] OBJ_setext_pinSecure */
645 0x67,0x2A,0x01,0x05,                         /* [4248] OBJ_setext_pinAny */
646 0x67,0x2A,0x01,0x07,                         /* [4252] OBJ_setext_track2 */
647 0x67,0x2A,0x01,0x08,                         /* [4256] OBJ_setext_cv */
648 0x67,0x2A,0x05,0x00,                         /* [4260] OBJ_set_policy_root */
649 0x67,0x2A,0x07,0x00,                         /* [4264] OBJ_setCext_hashedRoot */
650 0x67,0x2A,0x07,0x01,                         /* [4268] OBJ_setCext_certType */
651 0x67,0x2A,0x07,0x02,                         /* [4272] OBJ_setCext_merchData */
652 0x67,0x2A,0x07,0x03,                         /* [4276] OBJ_setCext_cCertRequired */
653 0x67,0x2A,0x07,0x04,                         /* [4280] OBJ_setCext_tunneling */
654 0x67,0x2A,0x07,0x05,                         /* [4284] OBJ_setCext_setExt */
655 0x67,0x2A,0x07,0x06,                         /* [4288] OBJ_setCext_setQualf */
656 0x67,0x2A,0x07,0x07,                         /* [4292] OBJ_setCext_PGWYcapabilities */
657 0x67,0x2A,0x07,0x08,                         /* [4296] OBJ_setCext_TokenIdentifier */
658 0x67,0x2A,0x07,0x09,                         /* [4300] OBJ_setCext_Track2Data */
659 0x67,0x2A,0x07,0x0A,                         /* [4304] OBJ_setCext_TokenType */
660 0x67,0x2A,0x07,0x0B,                         /* [4308] OBJ_setCext_IssuerCapabilities */
661 0x67,0x2A,0x03,0x00,                         /* [4312] OBJ_setAttr_Cert */
662 0x67,0x2A,0x03,0x01,                         /* [4316] OBJ_setAttr_PGWYcap */
663 0x67,0x2A,0x03,0x02,                         /* [4320] OBJ_setAttr_TokenType */
664 0x67,0x2A,0x03,0x03,                         /* [4324] OBJ_setAttr_IssCap */
665 0x67,0x2A,0x03,0x00,0x00,                    /* [4328] OBJ_set_rootKeyThumb */
666 0x67,0x2A,0x03,0x00,0x01,                    /* [4333] OBJ_set_addPolicy */
667 0x67,0x2A,0x03,0x02,0x01,                    /* [4338] OBJ_setAttr_Token_EMV */
668 0x67,0x2A,0x03,0x02,0x02,                    /* [4343] OBJ_setAttr_Token_B0Prime */
669 0x67,0x2A,0x03,0x03,0x03,                    /* [4348] OBJ_setAttr_IssCap_CVM */
670 0x67,0x2A,0x03,0x03,0x04,                    /* [4353] OBJ_setAttr_IssCap_T2 */
671 0x67,0x2A,0x03,0x03,0x05,                    /* [4358] OBJ_setAttr_IssCap_Sig */
672 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4363] OBJ_setAttr_GenCryptgrm */
673 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4369] OBJ_setAttr_T2Enc */
674 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4375] OBJ_setAttr_T2cleartxt */
675 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4381] OBJ_setAttr_TokICCsig */
676 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4387] OBJ_setAttr_SecDevSig */
677 0x67,0x2A,0x08,0x01,                         /* [4393] OBJ_set_brand_IATA_ATA */
678 0x67,0x2A,0x08,0x1E,                         /* [4397] OBJ_set_brand_Diners */
679 0x67,0x2A,0x08,0x22,                         /* [4401] OBJ_set_brand_AmericanExpress */
680 0x67,0x2A,0x08,0x23,                         /* [4405] OBJ_set_brand_JCB */
681 0x67,0x2A,0x08,0x04,                         /* [4409] OBJ_set_brand_Visa */
682 0x67,0x2A,0x08,0x05,                         /* [4413] OBJ_set_brand_MasterCard */
683 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4417] OBJ_set_brand_Novus */
684 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4422] OBJ_des_cdmf */
685 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
686 0x00,                                        /* [4439] OBJ_itu_t */
687 0x50,                                        /* [4440] OBJ_joint_iso_itu_t */
688 0x67,                                        /* [4441] OBJ_international_organizations */
689 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4442] OBJ_ms_smartcard_login */
690 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4452] OBJ_ms_upn */
691 0x55,0x04,0x09,                              /* [4462] OBJ_streetAddress */
692 0x55,0x04,0x11,                              /* [4465] OBJ_postalCode */
693 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4468] OBJ_id_ppl */
694 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4475] OBJ_proxyCertInfo */
695 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4483] OBJ_id_ppl_anyLanguage */
696 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4491] OBJ_id_ppl_inheritAll */
697 0x55,0x1D,0x1E,                              /* [4499] OBJ_name_constraints */
698 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4502] OBJ_Independent */
699 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4510] OBJ_sha256WithRSAEncryption */
700 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4519] OBJ_sha384WithRSAEncryption */
701 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4528] OBJ_sha512WithRSAEncryption */
702 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4537] OBJ_sha224WithRSAEncryption */
703 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4546] OBJ_sha256 */
704 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4555] OBJ_sha384 */
705 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4564] OBJ_sha512 */
706 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4573] OBJ_sha224 */
707 0x2B,                                        /* [4582] OBJ_identified_organization */
708 0x2B,0x81,0x04,                              /* [4583] OBJ_certicom_arc */
709 0x67,0x2B,                                   /* [4586] OBJ_wap */
710 0x67,0x2B,0x0D,                              /* [4588] OBJ_wap_wsg */
711 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4591] OBJ_X9_62_id_characteristic_two_basis */
712 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4599] OBJ_X9_62_onBasis */
713 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4608] OBJ_X9_62_tpBasis */
714 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4617] OBJ_X9_62_ppBasis */
715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4626] OBJ_X9_62_c2pnb163v1 */
716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4634] OBJ_X9_62_c2pnb163v2 */
717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4642] OBJ_X9_62_c2pnb163v3 */
718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4650] OBJ_X9_62_c2pnb176v1 */
719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4658] OBJ_X9_62_c2tnb191v1 */
720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4666] OBJ_X9_62_c2tnb191v2 */
721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4674] OBJ_X9_62_c2tnb191v3 */
722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4682] OBJ_X9_62_c2onb191v4 */
723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4690] OBJ_X9_62_c2onb191v5 */
724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4698] OBJ_X9_62_c2pnb208w1 */
725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4706] OBJ_X9_62_c2tnb239v1 */
726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4714] OBJ_X9_62_c2tnb239v2 */
727 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4722] OBJ_X9_62_c2tnb239v3 */
728 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4730] OBJ_X9_62_c2onb239v4 */
729 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4738] OBJ_X9_62_c2onb239v5 */
730 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4746] OBJ_X9_62_c2pnb272w1 */
731 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4754] OBJ_X9_62_c2pnb304w1 */
732 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4762] OBJ_X9_62_c2tnb359v1 */
733 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4770] OBJ_X9_62_c2pnb368w1 */
734 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4778] OBJ_X9_62_c2tnb431r1 */
735 0x2B,0x81,0x04,0x00,0x06,                    /* [4786] OBJ_secp112r1 */
736 0x2B,0x81,0x04,0x00,0x07,                    /* [4791] OBJ_secp112r2 */
737 0x2B,0x81,0x04,0x00,0x1C,                    /* [4796] OBJ_secp128r1 */
738 0x2B,0x81,0x04,0x00,0x1D,                    /* [4801] OBJ_secp128r2 */
739 0x2B,0x81,0x04,0x00,0x09,                    /* [4806] OBJ_secp160k1 */
740 0x2B,0x81,0x04,0x00,0x08,                    /* [4811] OBJ_secp160r1 */
741 0x2B,0x81,0x04,0x00,0x1E,                    /* [4816] OBJ_secp160r2 */
742 0x2B,0x81,0x04,0x00,0x1F,                    /* [4821] OBJ_secp192k1 */
743 0x2B,0x81,0x04,0x00,0x20,                    /* [4826] OBJ_secp224k1 */
744 0x2B,0x81,0x04,0x00,0x21,                    /* [4831] OBJ_secp224r1 */
745 0x2B,0x81,0x04,0x00,0x0A,                    /* [4836] OBJ_secp256k1 */
746 0x2B,0x81,0x04,0x00,0x22,                    /* [4841] OBJ_secp384r1 */
747 0x2B,0x81,0x04,0x00,0x23,                    /* [4846] OBJ_secp521r1 */
748 0x2B,0x81,0x04,0x00,0x04,                    /* [4851] OBJ_sect113r1 */
749 0x2B,0x81,0x04,0x00,0x05,                    /* [4856] OBJ_sect113r2 */
750 0x2B,0x81,0x04,0x00,0x16,                    /* [4861] OBJ_sect131r1 */
751 0x2B,0x81,0x04,0x00,0x17,                    /* [4866] OBJ_sect131r2 */
752 0x2B,0x81,0x04,0x00,0x01,                    /* [4871] OBJ_sect163k1 */
753 0x2B,0x81,0x04,0x00,0x02,                    /* [4876] OBJ_sect163r1 */
754 0x2B,0x81,0x04,0x00,0x0F,                    /* [4881] OBJ_sect163r2 */
755 0x2B,0x81,0x04,0x00,0x18,                    /* [4886] OBJ_sect193r1 */
756 0x2B,0x81,0x04,0x00,0x19,                    /* [4891] OBJ_sect193r2 */
757 0x2B,0x81,0x04,0x00,0x1A,                    /* [4896] OBJ_sect233k1 */
758 0x2B,0x81,0x04,0x00,0x1B,                    /* [4901] OBJ_sect233r1 */
759 0x2B,0x81,0x04,0x00,0x03,                    /* [4906] OBJ_sect239k1 */
760 0x2B,0x81,0x04,0x00,0x10,                    /* [4911] OBJ_sect283k1 */
761 0x2B,0x81,0x04,0x00,0x11,                    /* [4916] OBJ_sect283r1 */
762 0x2B,0x81,0x04,0x00,0x24,                    /* [4921] OBJ_sect409k1 */
763 0x2B,0x81,0x04,0x00,0x25,                    /* [4926] OBJ_sect409r1 */
764 0x2B,0x81,0x04,0x00,0x26,                    /* [4931] OBJ_sect571k1 */
765 0x2B,0x81,0x04,0x00,0x27,                    /* [4936] OBJ_sect571r1 */
766 0x67,0x2B,0x0D,0x04,0x01,                    /* [4941] OBJ_wap_wsg_idm_ecid_wtls1 */
767 0x67,0x2B,0x0D,0x04,0x03,                    /* [4946] OBJ_wap_wsg_idm_ecid_wtls3 */
768 0x67,0x2B,0x0D,0x04,0x04,                    /* [4951] OBJ_wap_wsg_idm_ecid_wtls4 */
769 0x67,0x2B,0x0D,0x04,0x05,                    /* [4956] OBJ_wap_wsg_idm_ecid_wtls5 */
770 0x67,0x2B,0x0D,0x04,0x06,                    /* [4961] OBJ_wap_wsg_idm_ecid_wtls6 */
771 0x67,0x2B,0x0D,0x04,0x07,                    /* [4966] OBJ_wap_wsg_idm_ecid_wtls7 */
772 0x67,0x2B,0x0D,0x04,0x08,                    /* [4971] OBJ_wap_wsg_idm_ecid_wtls8 */
773 0x67,0x2B,0x0D,0x04,0x09,                    /* [4976] OBJ_wap_wsg_idm_ecid_wtls9 */
774 0x67,0x2B,0x0D,0x04,0x0A,                    /* [4981] OBJ_wap_wsg_idm_ecid_wtls10 */
775 0x67,0x2B,0x0D,0x04,0x0B,                    /* [4986] OBJ_wap_wsg_idm_ecid_wtls11 */
776 0x67,0x2B,0x0D,0x04,0x0C,                    /* [4991] OBJ_wap_wsg_idm_ecid_wtls12 */
777 0x55,0x1D,0x20,0x00,                         /* [4996] OBJ_any_policy */
778 0x55,0x1D,0x21,                              /* [5000] OBJ_policy_mappings */
779 0x55,0x1D,0x36,                              /* [5003] OBJ_inhibit_any_policy */
780 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5006] OBJ_camellia_128_cbc */
781 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5017] OBJ_camellia_192_cbc */
782 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5028] OBJ_camellia_256_cbc */
783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5039] OBJ_camellia_128_ecb */
784 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5047] OBJ_camellia_192_ecb */
785 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5055] OBJ_camellia_256_ecb */
786 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5063] OBJ_camellia_128_cfb128 */
787 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5071] OBJ_camellia_192_cfb128 */
788 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5079] OBJ_camellia_256_cfb128 */
789 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5087] OBJ_camellia_128_ofb128 */
790 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5095] OBJ_camellia_192_ofb128 */
791 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5103] OBJ_camellia_256_ofb128 */
792 0x55,0x1D,0x09,                              /* [5111] OBJ_subject_directory_attributes */
793 0x55,0x1D,0x1C,                              /* [5114] OBJ_issuing_distribution_point */
794 0x55,0x1D,0x1D,                              /* [5117] OBJ_certificate_issuer */
795 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5120] OBJ_kisa */
796 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5126] OBJ_seed_ecb */
797 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5134] OBJ_seed_cbc */
798 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5142] OBJ_seed_ofb128 */
799 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5150] OBJ_seed_cfb128 */
800 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5158] OBJ_hmac_md5 */
801 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5166] OBJ_hmac_sha1 */
802 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5174] OBJ_id_PasswordBasedMAC */
803 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5183] OBJ_id_DHBasedMac */
804 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5192] OBJ_id_it_suppLangTags */
805 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5200] OBJ_caRepository */
806 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5208] OBJ_id_smime_ct_compressedData */
807 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5219] OBJ_id_ct_asciiTextWithCRLF */
808 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5230] OBJ_id_aes128_wrap */
809 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5239] OBJ_id_aes192_wrap */
810 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5248] OBJ_id_aes256_wrap */
811 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5257] OBJ_ecdsa_with_Recommended */
812 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5264] OBJ_ecdsa_with_Specified */
813 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5271] OBJ_ecdsa_with_SHA224 */
814 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5279] OBJ_ecdsa_with_SHA256 */
815 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5287] OBJ_ecdsa_with_SHA384 */
816 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5295] OBJ_ecdsa_with_SHA512 */
817 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5303] OBJ_hmacWithMD5 */
818 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5311] OBJ_hmacWithSHA224 */
819 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5319] OBJ_hmacWithSHA256 */
820 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5327] OBJ_hmacWithSHA384 */
821 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5335] OBJ_hmacWithSHA512 */
822 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5343] OBJ_dsa_with_SHA224 */
823 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5352] OBJ_dsa_with_SHA256 */
824 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5361] OBJ_whirlpool */
825 0x2A,0x85,0x03,0x02,0x02,                    /* [5367] OBJ_cryptopro */
826 0x2A,0x85,0x03,0x02,0x09,                    /* [5372] OBJ_cryptocom */
827 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5377] OBJ_id_GostR3411_94_with_GostR3410_2001 */
828 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5383] OBJ_id_GostR3411_94_with_GostR3410_94 */
829 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5389] OBJ_id_GostR3411_94 */
830 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5395] OBJ_id_HMACGostR3411_94 */
831 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5401] OBJ_id_GostR3410_2001 */
832 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5407] OBJ_id_GostR3410_94 */
833 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5413] OBJ_id_Gost28147_89 */
834 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5419] OBJ_id_Gost28147_89_MAC */
835 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5425] OBJ_id_GostR3411_94_prf */
836 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5431] OBJ_id_GostR3410_2001DH */
837 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5437] OBJ_id_GostR3410_94DH */
838 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5443] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
839 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5450] OBJ_id_Gost28147_89_None_KeyMeshing */
840 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5457] OBJ_id_GostR3411_94_TestParamSet */
841 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5464] OBJ_id_GostR3411_94_CryptoProParamSet */
842 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5471] OBJ_id_Gost28147_89_TestParamSet */
843 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5478] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
844 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5485] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
845 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5492] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
846 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5499] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
847 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5506] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
848 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5513] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
849 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5520] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
850 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5527] OBJ_id_GostR3410_94_TestParamSet */
851 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5534] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
852 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5541] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
853 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5548] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
854 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5555] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
855 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5562] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
856 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5569] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
857 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5576] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
858 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5583] OBJ_id_GostR3410_2001_TestParamSet */
859 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5590] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
860 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5597] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
861 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5604] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
862 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5611] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
863 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5618] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
864 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5625] OBJ_id_GostR3410_94_a */
865 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5632] OBJ_id_GostR3410_94_aBis */
866 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5639] OBJ_id_GostR3410_94_b */
867 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5646] OBJ_id_GostR3410_94_bBis */
868 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5653] OBJ_id_Gost28147_89_cc */
869 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5661] OBJ_id_GostR3410_94_cc */
870 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5669] OBJ_id_GostR3410_2001_cc */
871 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5677] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
872 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5685] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
873 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5693] OBJ_id_GostR3410_2001_ParamSet_cc */
874 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5701] OBJ_LocalKeySet */
875 0x55,0x1D,0x2E,                              /* [5710] OBJ_freshest_crl */
876 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5713] OBJ_id_on_permanentIdentifier */
877 };
878
879 static const ASN1_OBJECT nid_objs[NUM_NID]={
880 {"UNDEF","undefined",NID_undef,1,&(lvalues[0]),0},
881 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[1]),0},
882 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[7]),0},
883 {"MD2","md2",NID_md2,8,&(lvalues[14]),0},
884 {"MD5","md5",NID_md5,8,&(lvalues[22]),0},
885 {"RC4","rc4",NID_rc4,8,&(lvalues[30]),0},
886 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[38]),0},
887 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
888         &(lvalues[47]),0},
889 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
890         &(lvalues[56]),0},
891 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
892         &(lvalues[65]),0},
893 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
894         &(lvalues[74]),0},
895 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[83]),0},
896 {"X509","X509",NID_X509,2,&(lvalues[84]),0},
897 {"CN","commonName",NID_commonName,3,&(lvalues[86]),0},
898 {"C","countryName",NID_countryName,3,&(lvalues[89]),0},
899 {"L","localityName",NID_localityName,3,&(lvalues[92]),0},
900 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[95]),0},
901 {"O","organizationName",NID_organizationName,3,&(lvalues[98]),0},
902 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
903         &(lvalues[101]),0},
904 {"RSA","rsa",NID_rsa,4,&(lvalues[104]),0},
905 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[108]),0},
906 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[116]),0},
907 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
908         &(lvalues[125]),0},
909 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
910         &(lvalues[134]),0},
911 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
912         NID_pkcs7_signedAndEnveloped,9,&(lvalues[143]),0},
913 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
914         &(lvalues[152]),0},
915 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
916         &(lvalues[161]),0},
917 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[170]),0},
918 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
919         &(lvalues[178]),0},
920 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[187]),0},
921 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[192]),0},
922 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[197]),0},
923 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[202]),0},
924 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
925 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[207]),0},
926 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
927 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
928 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[218]),0},
929 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
930 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
931 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
932 {"SHA","sha",NID_sha,5,&(lvalues[226]),0},
933 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
934         &(lvalues[231]),0},
935 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
936 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[236]),0},
937 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[244]),0},
938 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
939 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[249]),0},
940 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
941         &(lvalues[257]),0},
942 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
943         &(lvalues[266]),0},
944 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[275]),0},
945 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
946         &(lvalues[284]),0},
947 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[293]),0},
948 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
949         &(lvalues[302]),0},
950 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
951         9,&(lvalues[311]),0},
952 {"unstructuredAddress","unstructuredAddress",
953         NID_pkcs9_unstructuredAddress,9,&(lvalues[320]),0},
954 {"extendedCertificateAttributes","extendedCertificateAttributes",
955         NID_pkcs9_extCertAttributes,9,&(lvalues[329]),0},
956 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
957         &(lvalues[338]),0},
958 {"nsCertExt","Netscape Certificate Extension",
959         NID_netscape_cert_extension,8,&(lvalues[345]),0},
960 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
961         &(lvalues[353]),0},
962 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
963 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
964 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
965 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
966 {"SHA1","sha1",NID_sha1,5,&(lvalues[361]),0},
967 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
968         &(lvalues[366]),0},
969 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[375]),0},
970 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[380]),0},
971 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
972         9,&(lvalues[385]),0},
973 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[394]),0},
974 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[403]),0},
975 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
976         &(lvalues[408]),0},
977 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
978         &(lvalues[417]),0},
979 {"nsRevocationUrl","Netscape Revocation Url",
980         NID_netscape_revocation_url,9,&(lvalues[426]),0},
981 {"nsCaRevocationUrl","Netscape CA Revocation Url",
982         NID_netscape_ca_revocation_url,9,&(lvalues[435]),0},
983 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
984         &(lvalues[444]),0},
985 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
986         9,&(lvalues[453]),0},
987 {"nsSslServerName","Netscape SSL Server Name",
988         NID_netscape_ssl_server_name,9,&(lvalues[462]),0},
989 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[471]),0},
990 {"nsCertSequence","Netscape Certificate Sequence",
991         NID_netscape_cert_sequence,9,&(lvalues[480]),0},
992 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
993 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[489]),0},
994 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
995         NID_subject_key_identifier,3,&(lvalues[491]),0},
996 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[494]),0},
997 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
998         NID_private_key_usage_period,3,&(lvalues[497]),0},
999 {"subjectAltName","X509v3 Subject Alternative Name",
1000         NID_subject_alt_name,3,&(lvalues[500]),0},
1001 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1002         3,&(lvalues[503]),0},
1003 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1004         3,&(lvalues[506]),0},
1005 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[509]),0},
1006 {"certificatePolicies","X509v3 Certificate Policies",
1007         NID_certificate_policies,3,&(lvalues[512]),0},
1008 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1009         NID_authority_key_identifier,3,&(lvalues[515]),0},
1010 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[518]),0},
1011 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1012 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1013 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1014 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[527]),0},
1015 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[531]),0},
1016 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1017 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1018 {"GN","givenName",NID_givenName,3,&(lvalues[535]),0},
1019 {"SN","surname",NID_surname,3,&(lvalues[538]),0},
1020 {"initials","initials",NID_initials,3,&(lvalues[541]),0},
1021 {NULL,NULL,NID_undef,0,NULL,0},
1022 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1023         NID_crl_distribution_points,3,&(lvalues[544]),0},
1024 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[547]),0},
1025 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[552]),0},
1026 {"title","title",NID_title,3,&(lvalues[555]),0},
1027 {"description","description",NID_description,3,&(lvalues[558]),0},
1028 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[561]),0},
1029 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1030 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1031 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1032 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1033         NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[570]),0},
1034 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[579]),0},
1035 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1036 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[586]),0},
1037 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[591]),0},
1038 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[598]),0},
1039 {NULL,NULL,NID_undef,0,NULL,0},
1040 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1041         &(lvalues[603]),0},
1042 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[609]),0},
1043 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1044 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1045 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1046 {"RLE","run length compression",NID_rle_compression,6,&(lvalues[617]),0},
1047 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[623]),0},
1048 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1049         &(lvalues[634]),0},
1050 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[637]),0},
1051 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[643]),0},
1052 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1053         &(lvalues[650]),0},
1054 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1055         &(lvalues[658]),0},
1056 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[666]),0},
1057 {"emailProtection","E-mail Protection",NID_email_protect,8,
1058         &(lvalues[674]),0},
1059 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[682]),0},
1060 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1061         &(lvalues[690]),0},
1062 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1063         &(lvalues[700]),0},
1064 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1065         &(lvalues[710]),0},
1066 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[720]),0},
1067 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1068         &(lvalues[730]),0},
1069 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[740]),0},
1070 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1071         &(lvalues[749]),0},
1072 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[752]),0},
1073 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1074         &(lvalues[755]),0},
1075 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[758]),0},
1076 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1077         NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[763]),0},
1078 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1079         NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[773]),0},
1080 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1081         NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[783]),0},
1082 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1083         NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[793]),0},
1084 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1085         NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[803]),0},
1086 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1087         NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[813]),0},
1088 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[823]),0},
1089 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1090         11,&(lvalues[834]),0},
1091 {"certBag","certBag",NID_certBag,11,&(lvalues[845]),0},
1092 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[856]),0},
1093 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[867]),0},
1094 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1095         &(lvalues[878]),0},
1096 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[889]),0},
1097 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[898]),0},
1098 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1099         &(lvalues[907]),0},
1100 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1101         &(lvalues[917]),0},
1102 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[927]),0},
1103 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[937]),0},
1104 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[946]),0},
1105 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[955]),0},
1106 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[963]),0},
1107 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1108         &(lvalues[971]),0},
1109 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1110 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1111         &(lvalues[979]),0},
1112 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1113         &(lvalues[988]),0},
1114 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1115         &(lvalues[997]),0},
1116 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1117         &(lvalues[1006]),0},
1118 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1119         &(lvalues[1015]),0},
1120 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1025]),0},
1121 {"name","name",NID_name,3,&(lvalues[1034]),0},
1122 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1037]),0},
1123 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1040]),0},
1124 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1047]),0},
1125 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1126         8,&(lvalues[1054]),0},
1127 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1062]),0},
1128 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1070]),0},
1129 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1078]),0},
1130 {"ISO","iso",NID_iso,1,&(lvalues[1086]),0},
1131 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1087]),0},
1132 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1088]),0},
1133 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1091]),0},
1134 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1096]),0},
1135 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1102]),0},
1136 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1110]),0},
1137 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1118]),0},
1138 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1127]),0},
1139 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1137]),0},
1140 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1147]),0},
1141 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1157]),0},
1142 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1167]),0},
1143 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1177]),0},
1144 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1187]),0},
1145 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1146         &(lvalues[1197]),0},
1147 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1148         &(lvalues[1208]),0},
1149 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1150         &(lvalues[1219]),0},
1151 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1152         11,&(lvalues[1230]),0},
1153 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1154         NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1241]),0},
1155 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1156         NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1252]),0},
1157 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1158         NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1263]),0},
1159 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1160         NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1274]),0},
1161 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1162         11,&(lvalues[1285]),0},
1163 {"id-smime-ct-authData","id-smime-ct-authData",
1164         NID_id_smime_ct_authData,11,&(lvalues[1296]),0},
1165 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1166         NID_id_smime_ct_publishCert,11,&(lvalues[1307]),0},
1167 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1168         11,&(lvalues[1318]),0},
1169 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1170         11,&(lvalues[1329]),0},
1171 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1172         NID_id_smime_ct_contentInfo,11,&(lvalues[1340]),0},
1173 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1174         NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1351]),0},
1175 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1176         NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1362]),0},
1177 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1178         NID_id_smime_aa_receiptRequest,11,&(lvalues[1373]),0},
1179 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1180         NID_id_smime_aa_securityLabel,11,&(lvalues[1384]),0},
1181 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1182         NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1395]),0},
1183 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1184         NID_id_smime_aa_contentHint,11,&(lvalues[1406]),0},
1185 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1186         NID_id_smime_aa_msgSigDigest,11,&(lvalues[1417]),0},
1187 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1188         NID_id_smime_aa_encapContentType,11,&(lvalues[1428]),0},
1189 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1190         NID_id_smime_aa_contentIdentifier,11,&(lvalues[1439]),0},
1191 {"id-smime-aa-macValue","id-smime-aa-macValue",
1192         NID_id_smime_aa_macValue,11,&(lvalues[1450]),0},
1193 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1194         NID_id_smime_aa_equivalentLabels,11,&(lvalues[1461]),0},
1195 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1196         NID_id_smime_aa_contentReference,11,&(lvalues[1472]),0},
1197 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1198         NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1483]),0},
1199 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1200         NID_id_smime_aa_signingCertificate,11,&(lvalues[1494]),0},
1201 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1202         NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1505]),0},
1203 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1204         NID_id_smime_aa_timeStampToken,11,&(lvalues[1516]),0},
1205 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1206         NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1527]),0},
1207 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1208         NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1538]),0},
1209 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1210         NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1549]),0},
1211 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1212         NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1560]),0},
1213 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1214         NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1571]),0},
1215 {"id-smime-aa-ets-contentTimestamp",
1216         "id-smime-aa-ets-contentTimestamp",
1217         NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1582]),0},
1218 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1219         NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1593]),0},
1220 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1221         NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1604]),0},
1222 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1223         NID_id_smime_aa_ets_certValues,11,&(lvalues[1615]),0},
1224 {"id-smime-aa-ets-revocationValues",
1225         "id-smime-aa-ets-revocationValues",
1226         NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1626]),0},
1227 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1228         NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1637]),0},
1229 {"id-smime-aa-ets-certCRLTimestamp",
1230         "id-smime-aa-ets-certCRLTimestamp",
1231         NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1648]),0},
1232 {"id-smime-aa-ets-archiveTimeStamp",
1233         "id-smime-aa-ets-archiveTimeStamp",
1234         NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1659]),0},
1235 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1236         NID_id_smime_aa_signatureType,11,&(lvalues[1670]),0},
1237 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1238         NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1681]),0},
1239 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1240         NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1692]),0},
1241 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1242         NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1703]),0},
1243 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1244         NID_id_smime_alg_3DESwrap,11,&(lvalues[1714]),0},
1245 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1246         NID_id_smime_alg_RC2wrap,11,&(lvalues[1725]),0},
1247 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1248         &(lvalues[1736]),0},
1249 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1250         NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1747]),0},
1251 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1252         NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1758]),0},
1253 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1254         &(lvalues[1769]),0},
1255 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1256         NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1780]),0},
1257 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1258         NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1791]),0},
1259 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1260         NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1802]),0},
1261 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1262         NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1813]),0},
1263 {"id-smime-cti-ets-proofOfDelivery",
1264         "id-smime-cti-ets-proofOfDelivery",
1265         NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1824]),0},
1266 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1267         NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1835]),0},
1268 {"id-smime-cti-ets-proofOfApproval",
1269         "id-smime-cti-ets-proofOfApproval",
1270         NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1846]),0},
1271 {"id-smime-cti-ets-proofOfCreation",
1272         "id-smime-cti-ets-proofOfCreation",
1273         NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1857]),0},
1274 {"MD4","md4",NID_md4,8,&(lvalues[1868]),0},
1275 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1876]),0},
1276 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1883]),0},
1277 {"id-it","id-it",NID_id_it,7,&(lvalues[1890]),0},
1278 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1897]),0},
1279 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1904]),0},
1280 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1911]),0},
1281 {"id-on","id-on",NID_id_on,7,&(lvalues[1918]),0},
1282 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1925]),0},
1283 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1932]),0},
1284 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1939]),0},
1285 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1946]),0},
1286 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1287         NID_id_pkix1_explicit_88,8,&(lvalues[1953]),0},
1288 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1289         NID_id_pkix1_implicit_88,8,&(lvalues[1961]),0},
1290 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1291         NID_id_pkix1_explicit_93,8,&(lvalues[1969]),0},
1292 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1293         NID_id_pkix1_implicit_93,8,&(lvalues[1977]),0},
1294 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1985]),0},
1295 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1993]),0},
1296 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1297         NID_id_mod_kea_profile_88,8,&(lvalues[2001]),0},
1298 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1299         NID_id_mod_kea_profile_93,8,&(lvalues[2009]),0},
1300 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2017]),0},
1301 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1302         NID_id_mod_qualified_cert_88,8,&(lvalues[2025]),0},
1303 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1304         NID_id_mod_qualified_cert_93,8,&(lvalues[2033]),0},
1305 {"id-mod-attribute-cert","id-mod-attribute-cert",
1306         NID_id_mod_attribute_cert,8,&(lvalues[2041]),0},
1307 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1308         NID_id_mod_timestamp_protocol,8,&(lvalues[2049]),0},
1309 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2057]),0},
1310 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2065]),0},
1311 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1312         &(lvalues[2073]),0},
1313 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2081]),0},
1314 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2089]),0},
1315 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1316         &(lvalues[2097]),0},
1317 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2105]),0},
1318 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2113]),0},
1319 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1320         &(lvalues[2121]),0},
1321 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1322         NID_sbgp_autonomousSysNum,8,&(lvalues[2129]),0},
1323 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1324         NID_sbgp_routerIdentifier,8,&(lvalues[2137]),0},
1325 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2145]),0},
1326 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1327         &(lvalues[2153]),0},
1328 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2161]),0},
1329 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2169]),0},
1330 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2177]),0},
1331 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1332         8,&(lvalues[2185]),0},
1333 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1334         NID_id_it_signKeyPairTypes,8,&(lvalues[2193]),0},
1335 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1336         NID_id_it_encKeyPairTypes,8,&(lvalues[2201]),0},
1337 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1338         NID_id_it_preferredSymmAlg,8,&(lvalues[2209]),0},
1339 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1340         NID_id_it_caKeyUpdateInfo,8,&(lvalues[2217]),0},
1341 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1342         &(lvalues[2225]),0},
1343 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1344         NID_id_it_unsupportedOIDs,8,&(lvalues[2233]),0},
1345 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1346         NID_id_it_subscriptionRequest,8,&(lvalues[2241]),0},
1347 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1348         NID_id_it_subscriptionResponse,8,&(lvalues[2249]),0},
1349 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1350         NID_id_it_keyPairParamReq,8,&(lvalues[2257]),0},
1351 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1352         NID_id_it_keyPairParamRep,8,&(lvalues[2265]),0},
1353 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1354         8,&(lvalues[2273]),0},
1355 {"id-it-implicitConfirm","id-it-implicitConfirm",
1356         NID_id_it_implicitConfirm,8,&(lvalues[2281]),0},
1357 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1358         NID_id_it_confirmWaitTime,8,&(lvalues[2289]),0},
1359 {"id-it-origPKIMessage","id-it-origPKIMessage",
1360         NID_id_it_origPKIMessage,8,&(lvalues[2297]),0},
1361 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2305]),0},
1362 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2313]),0},
1363 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1364         9,&(lvalues[2321]),0},
1365 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1366         NID_id_regCtrl_authenticator,9,&(lvalues[2330]),0},
1367 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1368         NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2339]),0},
1369 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1370         NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2348]),0},
1371 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1372         NID_id_regCtrl_oldCertID,9,&(lvalues[2357]),0},
1373 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1374         NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2366]),0},
1375 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1376         NID_id_regInfo_utf8Pairs,9,&(lvalues[2375]),0},
1377 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1378         &(lvalues[2384]),0},
1379 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2393]),0},
1380 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1381         &(lvalues[2401]),0},
1382 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1383         NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2409]),0},
1384 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2417]),0},
1385 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1386         &(lvalues[2425]),0},
1387 {"id-cmc-identification","id-cmc-identification",
1388         NID_id_cmc_identification,8,&(lvalues[2433]),0},
1389 {"id-cmc-identityProof","id-cmc-identityProof",
1390         NID_id_cmc_identityProof,8,&(lvalues[2441]),0},
1391 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1392         &(lvalues[2449]),0},
1393 {"id-cmc-transactionId","id-cmc-transactionId",
1394         NID_id_cmc_transactionId,8,&(lvalues[2457]),0},
1395 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1396         &(lvalues[2465]),0},
1397 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1398         NID_id_cmc_recipientNonce,8,&(lvalues[2473]),0},
1399 {"id-cmc-addExtensions","id-cmc-addExtensions",
1400         NID_id_cmc_addExtensions,8,&(lvalues[2481]),0},
1401 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1402         8,&(lvalues[2489]),0},
1403 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1404         8,&(lvalues[2497]),0},
1405 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1406         NID_id_cmc_lraPOPWitness,8,&(lvalues[2505]),0},
1407 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1408         &(lvalues[2513]),0},
1409 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2521]),0},
1410 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1411         NID_id_cmc_revokeRequest,8,&(lvalues[2529]),0},
1412 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1413         &(lvalues[2537]),0},
1414 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1415         8,&(lvalues[2545]),0},
1416 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1417         8,&(lvalues[2553]),0},
1418 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1419         NID_id_cmc_popLinkRandom,8,&(lvalues[2561]),0},
1420 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1421         NID_id_cmc_popLinkWitness,8,&(lvalues[2569]),0},
1422 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1423         NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2577]),0},
1424 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1425         &(lvalues[2585]),0},
1426 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1427         &(lvalues[2593]),0},
1428 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1429         8,&(lvalues[2601]),0},
1430 {NULL,NULL,NID_undef,0,NULL,0},
1431 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2609]),0},
1432 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1433         NID_id_pda_countryOfCitizenship,8,&(lvalues[2617]),0},
1434 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1435         NID_id_pda_countryOfResidence,8,&(lvalues[2625]),0},
1436 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1437         NID_id_aca_authenticationInfo,8,&(lvalues[2633]),0},
1438 {"id-aca-accessIdentity","id-aca-accessIdentity",
1439         NID_id_aca_accessIdentity,8,&(lvalues[2641]),0},
1440 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1441         NID_id_aca_chargingIdentity,8,&(lvalues[2649]),0},
1442 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2657]),0},
1443 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2665]),0},
1444 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1445         NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2673]),0},
1446 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2681]),0},
1447 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1448         &(lvalues[2689]),0},
1449 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1450         &(lvalues[2697]),0},
1451 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1452         &(lvalues[2705]),0},
1453 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2713]),0},
1454 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1455         &(lvalues[2721]),0},
1456 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2730]),0},
1457 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2739]),0},
1458 {"acceptableResponses","Acceptable OCSP Responses",
1459         NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2748]),0},
1460 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2757]),0},
1461 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1462         9,&(lvalues[2766]),0},
1463 {"serviceLocator","OCSP Service Locator",
1464         NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2775]),0},
1465 {"extendedStatus","Extended OCSP Status",
1466         NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2784]),0},
1467 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2793]),0},
1468 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2802]),0},
1469 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1470         &(lvalues[2811]),0},
1471 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2820]),0},
1472 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2824]),0},
1473 {"X500algorithms","directory services - algorithms",
1474         NID_X500algorithms,2,&(lvalues[2829]),0},
1475 {"ORG","org",NID_org,1,&(lvalues[2831]),0},
1476 {"DOD","dod",NID_dod,2,&(lvalues[2832]),0},
1477 {"IANA","iana",NID_iana,3,&(lvalues[2834]),0},
1478 {"directory","Directory",NID_Directory,4,&(lvalues[2837]),0},
1479 {"mgmt","Management",NID_Management,4,&(lvalues[2841]),0},
1480 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2845]),0},
1481 {"private","Private",NID_Private,4,&(lvalues[2849]),0},
1482 {"security","Security",NID_Security,4,&(lvalues[2853]),0},
1483 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2857]),0},
1484 {"Mail","Mail",NID_Mail,4,&(lvalues[2861]),0},
1485 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2865]),0},
1486 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2870]),0},
1487 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2879]),0},
1488 {"domain","Domain",NID_Domain,10,&(lvalues[2889]),0},
1489 {"NULL","NULL",NID_joint_iso_ccitt,1,&(lvalues[2899]),0},
1490 {"selected-attribute-types","Selected Attribute Types",
1491         NID_selected_attribute_types,3,&(lvalues[2900]),0},
1492 {"clearance","clearance",NID_clearance,4,&(lvalues[2903]),0},
1493 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1494         &(lvalues[2907]),0},
1495 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2916]),0},
1496 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1497         &(lvalues[2924]),0},
1498 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1499         &(lvalues[2932]),0},
1500 {"role","role",NID_role,3,&(lvalues[2940]),0},
1501 {"policyConstraints","X509v3 Policy Constraints",
1502         NID_policy_constraints,3,&(lvalues[2943]),0},
1503 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1504         &(lvalues[2946]),0},
1505 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1506         &(lvalues[2949]),0},
1507 {"NULL","NULL",NID_ccitt,1,&(lvalues[2952]),0},
1508 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1509 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
1510 {"characteristic-two-field","characteristic-two-field",
1511         NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
1512 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1513         &(lvalues[2972]),0},
1514 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1515 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1516 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1517 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1518 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1519 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1520 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
1521 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1522         &(lvalues[3035]),0},
1523 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1524 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1525 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1526 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1527 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1528 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1529 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1530 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1531 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1532 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1533 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1534 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1535 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
1536 {"holdInstructionCode","Hold Instruction Code",
1537         NID_hold_instruction_code,3,&(lvalues[3159]),0},
1538 {"holdInstructionNone","Hold Instruction None",
1539         NID_hold_instruction_none,7,&(lvalues[3162]),0},
1540 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1541         NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
1542 {"holdInstructionReject","Hold Instruction Reject",
1543         NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1544 {"data","data",NID_data,1,&(lvalues[3183]),0},
1545 {"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1546 {"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1547 {"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
1548 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1549         &(lvalues[3202]),0},
1550 {"pilotAttributeSyntax","pilotAttributeSyntax",
1551         NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
1552 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1553         &(lvalues[3220]),0},
1554 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
1555 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1556         &(lvalues[3238]),0},
1557 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1558         NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1559 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1560 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1561 {"account","account",NID_account,10,&(lvalues[3278]),0},
1562 {"document","document",NID_document,10,&(lvalues[3288]),0},
1563 {"room","room",NID_room,10,&(lvalues[3298]),0},
1564 {"documentSeries","documentSeries",NID_documentSeries,10,
1565         &(lvalues[3308]),0},
1566 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1567         &(lvalues[3318]),0},
1568 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
1569 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1570         10,&(lvalues[3338]),0},
1571 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1572         &(lvalues[3348]),0},
1573 {"simpleSecurityObject","simpleSecurityObject",
1574         NID_simpleSecurityObject,10,&(lvalues[3358]),0},
1575 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1576         &(lvalues[3368]),0},
1577 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
1578 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1579         10,&(lvalues[3388]),0},
1580 {"UID","userId",NID_userId,10,&(lvalues[3398]),0},
1581 {"textEncodedORAddress","textEncodedORAddress",
1582         NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1583 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1584 {"info","info",NID_info,10,&(lvalues[3428]),0},
1585 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1586         &(lvalues[3438]),0},
1587 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1588 {"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1589 {"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1590 {"host","host",NID_host,10,&(lvalues[3478]),0},
1591 {"manager","manager",NID_manager,10,&(lvalues[3488]),0},
1592 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1593         &(lvalues[3498]),0},
1594 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
1595 {"documentVersion","documentVersion",NID_documentVersion,10,
1596         &(lvalues[3518]),0},
1597 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1598         &(lvalues[3528]),0},
1599 {"documentLocation","documentLocation",NID_documentLocation,10,
1600         &(lvalues[3538]),0},
1601 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1602         10,&(lvalues[3548]),0},
1603 {"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1604 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
1605 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1606         &(lvalues[3578]),0},
1607 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1608         &(lvalues[3588]),0},
1609 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1610 {"pilotAttributeType27","pilotAttributeType27",
1611         NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1612 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1613 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1614 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1615 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
1616 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1617         &(lvalues[3658]),0},
1618 {"associatedName","associatedName",NID_associatedName,10,
1619         &(lvalues[3668]),0},
1620 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1621         &(lvalues[3678]),0},
1622 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
1623 {"mobileTelephoneNumber","mobileTelephoneNumber",
1624         NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
1625 {"pagerTelephoneNumber","pagerTelephoneNumber",
1626         NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
1627 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1628         10,&(lvalues[3718]),0},
1629 {"organizationalStatus","organizationalStatus",
1630         NID_organizationalStatus,10,&(lvalues[3728]),0},
1631 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
1632 {"mailPreferenceOption","mailPreferenceOption",
1633         NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1634 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1635 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
1636 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1637         &(lvalues[3778]),0},
1638 {"subtreeMinimumQuality","subtreeMinimumQuality",
1639         NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
1640 {"subtreeMaximumQuality","subtreeMaximumQuality",
1641         NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
1642 {"personalSignature","personalSignature",NID_personalSignature,10,
1643         &(lvalues[3808]),0},
1644 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1645 {"audio","audio",NID_audio,10,&(lvalues[3828]),0},
1646 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1647         &(lvalues[3838]),0},
1648 {"x500UniqueIdentifier","x500UniqueIdentifier",
1649         NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1650 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
1651 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1652         &(lvalues[3856]),0},
1653 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1654         &(lvalues[3862]),0},
1655 {"id-hex-partial-message","id-hex-partial-message",
1656         NID_id_hex_partial_message,7,&(lvalues[3868]),0},
1657 {"id-hex-multipart-message","id-hex-multipart-message",
1658         NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
1659 {"generationQualifier","generationQualifier",NID_generationQualifier,
1660         3,&(lvalues[3882]),0},
1661 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
1662 {NULL,NULL,NID_undef,0,NULL,0},
1663 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1664         &(lvalues[3888]),0},
1665 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1666 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1667 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1668 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
1669 {"set-certExt","certificate extensions",NID_set_certExt,3,
1670         &(lvalues[3902]),0},
1671 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1672 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
1673 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1674         &(lvalues[3912]),0},
1675 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1676 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1677 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1678 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
1679 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1680         NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
1681 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1682         &(lvalues[3936]),0},
1683 {"setct-AuthResBaggage","setct-AuthResBaggage",
1684         NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
1685 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1686         NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
1687 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1688         NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
1689 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1690         &(lvalues[3952]),0},
1691 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1692         &(lvalues[3956]),0},
1693 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
1694 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1695         &(lvalues[3964]),0},
1696 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1697         &(lvalues[3968]),0},
1698 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1699         &(lvalues[3972]),0},
1700 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1701         &(lvalues[3976]),0},
1702 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1703         &(lvalues[3980]),0},
1704 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1705         &(lvalues[3984]),0},
1706 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1707         &(lvalues[3988]),0},
1708 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1709         NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
1710 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1711         4,&(lvalues[3996]),0},
1712 {"setct-AuthRevResData","setct-AuthRevResData",
1713         NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
1714 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1715         4,&(lvalues[4004]),0},
1716 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1717         &(lvalues[4008]),0},
1718 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1719         &(lvalues[4012]),0},
1720 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1721         &(lvalues[4016]),0},
1722 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1723         &(lvalues[4020]),0},
1724 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1725         4,&(lvalues[4024]),0},
1726 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1727         4,&(lvalues[4028]),0},
1728 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1729         &(lvalues[4032]),0},
1730 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1731         &(lvalues[4036]),0},
1732 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1733         &(lvalues[4040]),0},
1734 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1735         4,&(lvalues[4044]),0},
1736 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1737         NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
1738 {"setct-CredRevResData","setct-CredRevResData",
1739         NID_setct_CredRevResData,4,&(lvalues[4052]),0},
1740 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1741         &(lvalues[4056]),0},
1742 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1743         &(lvalues[4060]),0},
1744 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1745         NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
1746 {"setct-BatchAdminResData","setct-BatchAdminResData",
1747         NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
1748 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1749         NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
1750 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1751         NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
1752 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1753         4,&(lvalues[4080]),0},
1754 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1755         &(lvalues[4084]),0},
1756 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1757         &(lvalues[4088]),0},
1758 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1759         &(lvalues[4092]),0},
1760 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1761         4,&(lvalues[4096]),0},
1762 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1763         &(lvalues[4100]),0},
1764 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1765         NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
1766 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1767         4,&(lvalues[4108]),0},
1768 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1769         &(lvalues[4112]),0},
1770 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1771         &(lvalues[4116]),0},
1772 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1773         &(lvalues[4120]),0},
1774 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1775         &(lvalues[4124]),0},
1776 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1777         &(lvalues[4128]),0},
1778 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1779         &(lvalues[4132]),0},
1780 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1781         NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
1782 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1783         4,&(lvalues[4140]),0},
1784 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1785         4,&(lvalues[4144]),0},
1786 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1787         NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
1788 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1789         &(lvalues[4152]),0},
1790 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1791         &(lvalues[4156]),0},
1792 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1793         &(lvalues[4160]),0},
1794 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1795         &(lvalues[4164]),0},
1796 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1797         4,&(lvalues[4168]),0},
1798 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1799         &(lvalues[4172]),0},
1800 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1801         &(lvalues[4176]),0},
1802 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1803         &(lvalues[4180]),0},
1804 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1805         &(lvalues[4184]),0},
1806 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1807         4,&(lvalues[4188]),0},
1808 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1809         NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
1810 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1811         4,&(lvalues[4196]),0},
1812 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1813         NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
1814 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1815         NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
1816 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1817         4,&(lvalues[4208]),0},
1818 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1819         &(lvalues[4212]),0},
1820 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1821         &(lvalues[4216]),0},
1822 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1823         &(lvalues[4220]),0},
1824 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1825         NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
1826 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1827         NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
1828 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1829         NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
1830 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1831         &(lvalues[4236]),0},
1832 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1833         &(lvalues[4240]),0},
1834 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1835         &(lvalues[4244]),0},
1836 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1837 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
1838 {"setext-cv","additional verification",NID_setext_cv,4,
1839         &(lvalues[4256]),0},
1840 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1841         &(lvalues[4260]),0},
1842 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1843         &(lvalues[4264]),0},
1844 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1845         &(lvalues[4268]),0},
1846 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1847         &(lvalues[4272]),0},
1848 {"setCext-cCertRequired","setCext-cCertRequired",
1849         NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
1850 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1851         &(lvalues[4280]),0},
1852 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1853         &(lvalues[4284]),0},
1854 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1855         &(lvalues[4288]),0},
1856 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1857         NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
1858 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1859         NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
1860 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1861         &(lvalues[4300]),0},
1862 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1863         &(lvalues[4304]),0},
1864 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1865         NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
1866 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
1867 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1868         4,&(lvalues[4316]),0},
1869 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1870         &(lvalues[4320]),0},
1871 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1872         &(lvalues[4324]),0},
1873 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1874         &(lvalues[4328]),0},
1875 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
1876 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
1877         &(lvalues[4338]),0},
1878 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
1879         NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
1880 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
1881         &(lvalues[4348]),0},
1882 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
1883         &(lvalues[4353]),0},
1884 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1885         &(lvalues[4358]),0},
1886 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
1887         6,&(lvalues[4363]),0},
1888 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
1889         &(lvalues[4369]),0},
1890 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
1891         &(lvalues[4375]),0},
1892 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
1893         &(lvalues[4381]),0},
1894 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
1895         6,&(lvalues[4387]),0},
1896 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
1897         &(lvalues[4393]),0},
1898 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
1899         &(lvalues[4397]),0},
1900 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
1901         NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
1902 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
1903 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
1904         &(lvalues[4409]),0},
1905 {"set-brand-MasterCard","set-brand-MasterCard",
1906         NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
1907 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
1908         &(lvalues[4417]),0},
1909 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
1910 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
1911         NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
1912 {"ITU-T","itu-t",NID_itu_t,1,&(lvalues[4439]),0},
1913 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,1,
1914         &(lvalues[4440]),0},
1915 {"international-organizations","International Organizations",
1916         NID_international_organizations,1,&(lvalues[4441]),0},
1917 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
1918         10,&(lvalues[4442]),0},
1919 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
1920         &(lvalues[4452]),0},
1921 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
1922 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
1923 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
1924 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
1925 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
1926 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
1927 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
1928 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
1929 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
1930 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
1931 {"streetAddress","streetAddress",NID_streetAddress,3,&(lvalues[4462]),0},
1932 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4465]),0},
1933 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4468]),0},
1934 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
1935         &(lvalues[4475]),0},
1936 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
1937         &(lvalues[4483]),0},
1938 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
1939         &(lvalues[4491]),0},
1940 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
1941         &(lvalues[4499]),0},
1942 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4502]),0},
1943 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
1944         &(lvalues[4510]),0},
1945 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
1946         &(lvalues[4519]),0},
1947 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
1948         &(lvalues[4528]),0},
1949 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
1950         &(lvalues[4537]),0},
1951 {"SHA256","sha256",NID_sha256,9,&(lvalues[4546]),0},
1952 {"SHA384","sha384",NID_sha384,9,&(lvalues[4555]),0},
1953 {"SHA512","sha512",NID_sha512,9,&(lvalues[4564]),0},
1954 {"SHA224","sha224",NID_sha224,9,&(lvalues[4573]),0},
1955 {"identified-organization","identified-organization",
1956         NID_identified_organization,1,&(lvalues[4582]),0},
1957 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4583]),0},
1958 {"wap","wap",NID_wap,2,&(lvalues[4586]),0},
1959 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4588]),0},
1960 {"id-characteristic-two-basis","id-characteristic-two-basis",
1961         NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4591]),0},
1962 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4599]),0},
1963 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4608]),0},
1964 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4617]),0},
1965 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4626]),0},
1966 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4634]),0},
1967 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4642]),0},
1968 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4650]),0},
1969 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4658]),0},
1970 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4666]),0},
1971 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4674]),0},
1972 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4682]),0},
1973 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4690]),0},
1974 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4698]),0},
1975 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4706]),0},
1976 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4714]),0},
1977 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4722]),0},
1978 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4730]),0},
1979 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4738]),0},
1980 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4746]),0},
1981 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4754]),0},
1982 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4762]),0},
1983 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4770]),0},
1984 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4778]),0},
1985 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4786]),0},
1986 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4791]),0},
1987 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4796]),0},
1988 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4801]),0},
1989 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4806]),0},
1990 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4811]),0},
1991 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4816]),0},
1992 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4821]),0},
1993 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4826]),0},
1994 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4831]),0},
1995 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4836]),0},
1996 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4841]),0},
1997 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4846]),0},
1998 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4851]),0},
1999 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4856]),0},
2000 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4861]),0},
2001 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4866]),0},
2002 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4871]),0},
2003 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4876]),0},
2004 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4881]),0},
2005 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4886]),0},
2006 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4891]),0},
2007 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4896]),0},
2008 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4901]),0},
2009 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4906]),0},
2010 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4911]),0},
2011 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4916]),0},
2012 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4921]),0},
2013 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4926]),0},
2014 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4931]),0},
2015 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4936]),0},
2016 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2017         NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4941]),0},
2018 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2019         NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4946]),0},
2020 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2021         NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4951]),0},
2022 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2023         NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4956]),0},
2024 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2025         NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4961]),0},
2026 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2027         NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4966]),0},
2028 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2029         NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4971]),0},
2030 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2031         NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4976]),0},
2032 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2033         NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4981]),0},
2034 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2035         NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4986]),0},
2036 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2037         NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4991]),0},
2038 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4996]),0},
2039 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2040         &(lvalues[5000]),0},
2041 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2042         NID_inhibit_any_policy,3,&(lvalues[5003]),0},
2043 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2044 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2045 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2046         &(lvalues[5006]),0},
2047 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2048         &(lvalues[5017]),0},
2049 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2050         &(lvalues[5028]),0},
2051 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2052         &(lvalues[5039]),0},
2053 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2054         &(lvalues[5047]),0},
2055 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2056         &(lvalues[5055]),0},
2057 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2058         &(lvalues[5063]),0},
2059 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2060         &(lvalues[5071]),0},
2061 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2062         &(lvalues[5079]),0},
2063 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2064 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2065 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2066 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2067 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2068 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2069 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2070         &(lvalues[5087]),0},
2071 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2072         &(lvalues[5095]),0},
2073 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2074         &(lvalues[5103]),0},
2075 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2076         NID_subject_directory_attributes,3,&(lvalues[5111]),0},
2077 {"issuingDistributionPoint","X509v3 Issuing Distrubution Point",
2078         NID_issuing_distribution_point,3,&(lvalues[5114]),0},
2079 {"certificateIssuer","X509v3 Certificate Issuer",
2080         NID_certificate_issuer,3,&(lvalues[5117]),0},
2081 {NULL,NULL,NID_undef,0,NULL,0},
2082 {"KISA","kisa",NID_kisa,6,&(lvalues[5120]),0},
2083 {NULL,NULL,NID_undef,0,NULL,0},
2084 {NULL,NULL,NID_undef,0,NULL,0},
2085 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5126]),0},
2086 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5134]),0},
2087 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5142]),0},
2088 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5150]),0},
2089 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5158]),0},
2090 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5166]),0},
2091 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2092         &(lvalues[5174]),0},
2093 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2094         &(lvalues[5183]),0},
2095 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2096         &(lvalues[5192]),0},
2097 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5200]),0},
2098 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2099         NID_id_smime_ct_compressedData,11,&(lvalues[5208]),0},
2100 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2101         NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5219]),0},
2102 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2103         &(lvalues[5230]),0},
2104 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2105         &(lvalues[5239]),0},
2106 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2107         &(lvalues[5248]),0},
2108 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2109         NID_ecdsa_with_Recommended,7,&(lvalues[5257]),0},
2110 {"ecdsa-with-Specified","ecdsa-with-Specified",
2111         NID_ecdsa_with_Specified,7,&(lvalues[5264]),0},
2112 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2113         &(lvalues[5271]),0},
2114 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2115         &(lvalues[5279]),0},
2116 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2117         &(lvalues[5287]),0},
2118 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2119         &(lvalues[5295]),0},
2120 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5303]),0},
2121 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2122         &(lvalues[5311]),0},
2123 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2124         &(lvalues[5319]),0},
2125 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2126         &(lvalues[5327]),0},
2127 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2128         &(lvalues[5335]),0},
2129 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2130         &(lvalues[5343]),0},
2131 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2132         &(lvalues[5352]),0},
2133 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5361]),0},
2134 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5367]),0},
2135 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5372]),0},
2136 {"id-GostR3411-94-with-GostR3410-2001",
2137         "GOST R 34.11-94 with GOST R 34.10-2001",
2138         NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5377]),0},
2139 {"id-GostR3411-94-with-GostR3410-94",
2140         "GOST R 34.11-94 with GOST R 34.10-94",
2141         NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5383]),0},
2142 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5389]),0},
2143 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2144         &(lvalues[5395]),0},
2145 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2146         &(lvalues[5401]),0},
2147 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5407]),0},
2148 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5413]),0},
2149 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2150 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2151         &(lvalues[5419]),0},
2152 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2153         &(lvalues[5425]),0},
2154 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2155         6,&(lvalues[5431]),0},
2156 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2157         &(lvalues[5437]),0},
2158 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2159         "id-Gost28147-89-CryptoPro-KeyMeshing",
2160         NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5443]),0},
2161 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2162         NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5450]),0},
2163 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2164         NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5457]),0},
2165 {"id-GostR3411-94-CryptoProParamSet",
2166         "id-GostR3411-94-CryptoProParamSet",
2167         NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5464]),0},
2168 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2169         NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5471]),0},
2170 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2171         "id-Gost28147-89-CryptoPro-A-ParamSet",
2172         NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5478]),0},
2173 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2174         "id-Gost28147-89-CryptoPro-B-ParamSet",
2175         NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5485]),0},
2176 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2177         "id-Gost28147-89-CryptoPro-C-ParamSet",
2178         NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5492]),0},
2179 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2180         "id-Gost28147-89-CryptoPro-D-ParamSet",
2181         NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5499]),0},
2182 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2183         "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2184         NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5506]),
2185         0},
2186 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2187         "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2188         NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5513]),
2189         0},
2190 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2191         "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2192         NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5520]),0},
2193 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2194         NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5527]),0},
2195 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2196         "id-GostR3410-94-CryptoPro-A-ParamSet",
2197         NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5534]),0},
2198 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2199         "id-GostR3410-94-CryptoPro-B-ParamSet",
2200         NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5541]),0},
2201 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2202         "id-GostR3410-94-CryptoPro-C-ParamSet",
2203         NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5548]),0},
2204 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2205         "id-GostR3410-94-CryptoPro-D-ParamSet",
2206         NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5555]),0},
2207 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2208         "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2209         NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5562]),0},
2210 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2211         "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2212         NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5569]),0},
2213 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2214         "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2215         NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5576]),0},
2216 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2217         NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5583]),0},
2218 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2219         "id-GostR3410-2001-CryptoPro-A-ParamSet",
2220         NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5590]),0},
2221 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2222         "id-GostR3410-2001-CryptoPro-B-ParamSet",
2223         NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5597]),0},
2224 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2225         "id-GostR3410-2001-CryptoPro-C-ParamSet",
2226         NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5604]),0},
2227 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2228         "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2229         NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5611]),0},
2230         
2231 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2232         "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2233         NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5618]),0},
2234         
2235 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2236         &(lvalues[5625]),0},
2237 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2238         NID_id_GostR3410_94_aBis,7,&(lvalues[5632]),0},
2239 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2240         &(lvalues[5639]),0},
2241 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2242         NID_id_GostR3410_94_bBis,7,&(lvalues[5646]),0},
2243 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2244         NID_id_Gost28147_89_cc,8,&(lvalues[5653]),0},
2245 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2246         &(lvalues[5661]),0},
2247 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2248         &(lvalues[5669]),0},
2249 {"id-GostR3411-94-with-GostR3410-94-cc",
2250         "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2251         NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5677]),0},
2252 {"id-GostR3411-94-with-GostR3410-2001-cc",
2253         "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2254         NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5685]),0},
2255 {"id-GostR3410-2001-ParamSet-cc",
2256         "GOST R 3410-2001 Parameter Set Cryptocom",
2257         NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5693]),0},
2258 {"HMAC","hmac",NID_hmac,0,NULL,0},
2259 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2260         &(lvalues[5701]),0},
2261 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2262         &(lvalues[5710]),0},
2263 {"id-on-permanentIdentifier","Permanent Identifier",
2264         NID_id_on_permanentIdentifier,8,&(lvalues[5713]),0},
2265 };
2266
2267 static const unsigned int sn_objs[NUM_SN]={
2268 364,    /* "AD_DVCS" */
2269 419,    /* "AES-128-CBC" */
2270 421,    /* "AES-128-CFB" */
2271 650,    /* "AES-128-CFB1" */
2272 653,    /* "AES-128-CFB8" */
2273 418,    /* "AES-128-ECB" */
2274 420,    /* "AES-128-OFB" */
2275 423,    /* "AES-192-CBC" */
2276 425,    /* "AES-192-CFB" */
2277 651,    /* "AES-192-CFB1" */
2278 654,    /* "AES-192-CFB8" */
2279 422,    /* "AES-192-ECB" */
2280 424,    /* "AES-192-OFB" */
2281 427,    /* "AES-256-CBC" */
2282 429,    /* "AES-256-CFB" */
2283 652,    /* "AES-256-CFB1" */
2284 655,    /* "AES-256-CFB8" */
2285 426,    /* "AES-256-ECB" */
2286 428,    /* "AES-256-OFB" */
2287 91,     /* "BF-CBC" */
2288 93,     /* "BF-CFB" */
2289 92,     /* "BF-ECB" */
2290 94,     /* "BF-OFB" */
2291 14,     /* "C" */
2292 751,    /* "CAMELLIA-128-CBC" */
2293 757,    /* "CAMELLIA-128-CFB" */
2294 760,    /* "CAMELLIA-128-CFB1" */
2295 763,    /* "CAMELLIA-128-CFB8" */
2296 754,    /* "CAMELLIA-128-ECB" */
2297 766,    /* "CAMELLIA-128-OFB" */
2298 752,    /* "CAMELLIA-192-CBC" */
2299 758,    /* "CAMELLIA-192-CFB" */
2300 761,    /* "CAMELLIA-192-CFB1" */
2301 764,    /* "CAMELLIA-192-CFB8" */
2302 755,    /* "CAMELLIA-192-ECB" */
2303 767,    /* "CAMELLIA-192-OFB" */
2304 753,    /* "CAMELLIA-256-CBC" */
2305 759,    /* "CAMELLIA-256-CFB" */
2306 762,    /* "CAMELLIA-256-CFB1" */
2307 765,    /* "CAMELLIA-256-CFB8" */
2308 756,    /* "CAMELLIA-256-ECB" */
2309 768,    /* "CAMELLIA-256-OFB" */
2310 108,    /* "CAST5-CBC" */
2311 110,    /* "CAST5-CFB" */
2312 109,    /* "CAST5-ECB" */
2313 111,    /* "CAST5-OFB" */
2314 13,     /* "CN" */
2315 141,    /* "CRLReason" */
2316 417,    /* "CSPName" */
2317 367,    /* "CrlID" */
2318 391,    /* "DC" */
2319 31,     /* "DES-CBC" */
2320 643,    /* "DES-CDMF" */
2321 30,     /* "DES-CFB" */
2322 656,    /* "DES-CFB1" */
2323 657,    /* "DES-CFB8" */
2324 29,     /* "DES-ECB" */
2325 32,     /* "DES-EDE" */
2326 43,     /* "DES-EDE-CBC" */
2327 60,     /* "DES-EDE-CFB" */
2328 62,     /* "DES-EDE-OFB" */
2329 33,     /* "DES-EDE3" */
2330 44,     /* "DES-EDE3-CBC" */
2331 61,     /* "DES-EDE3-CFB" */
2332 658,    /* "DES-EDE3-CFB1" */
2333 659,    /* "DES-EDE3-CFB8" */
2334 63,     /* "DES-EDE3-OFB" */
2335 45,     /* "DES-OFB" */
2336 80,     /* "DESX-CBC" */
2337 380,    /* "DOD" */
2338 116,    /* "DSA" */
2339 66,     /* "DSA-SHA" */
2340 113,    /* "DSA-SHA1" */
2341 70,     /* "DSA-SHA1-old" */
2342 67,     /* "DSA-old" */
2343 297,    /* "DVCS" */
2344 99,     /* "GN" */
2345 855,    /* "HMAC" */
2346 780,    /* "HMAC-MD5" */
2347 781,    /* "HMAC-SHA1" */
2348 381,    /* "IANA" */
2349 34,     /* "IDEA-CBC" */
2350 35,     /* "IDEA-CFB" */
2351 36,     /* "IDEA-ECB" */
2352 46,     /* "IDEA-OFB" */
2353 181,    /* "ISO" */
2354 183,    /* "ISO-US" */
2355 645,    /* "ITU-T" */
2356 646,    /* "JOINT-ISO-ITU-T" */
2357 773,    /* "KISA" */
2358 15,     /* "L" */
2359 856,    /* "LocalKeySet" */
2360  3,     /* "MD2" */
2361 257,    /* "MD4" */
2362  4,     /* "MD5" */
2363 114,    /* "MD5-SHA1" */
2364 95,     /* "MDC2" */
2365 388,    /* "Mail" */
2366 393,    /* "NULL" */
2367 404,    /* "NULL" */
2368 57,     /* "Netscape" */
2369 366,    /* "Nonce" */
2370 17,     /* "O" */
2371 178,    /* "OCSP" */
2372 180,    /* "OCSPSigning" */
2373 379,    /* "ORG" */
2374 18,     /* "OU" */
2375 749,    /* "Oakley-EC2N-3" */
2376 750,    /* "Oakley-EC2N-4" */
2377  9,     /* "PBE-MD2-DES" */
2378 168,    /* "PBE-MD2-RC2-64" */
2379 10,     /* "PBE-MD5-DES" */
2380 169,    /* "PBE-MD5-RC2-64" */
2381 147,    /* "PBE-SHA1-2DES" */
2382 146,    /* "PBE-SHA1-3DES" */
2383 170,    /* "PBE-SHA1-DES" */
2384 148,    /* "PBE-SHA1-RC2-128" */
2385 149,    /* "PBE-SHA1-RC2-40" */
2386 68,     /* "PBE-SHA1-RC2-64" */
2387 144,    /* "PBE-SHA1-RC4-128" */
2388 145,    /* "PBE-SHA1-RC4-40" */
2389 161,    /* "PBES2" */
2390 69,     /* "PBKDF2" */
2391 162,    /* "PBMAC1" */
2392 127,    /* "PKIX" */
2393 98,     /* "RC2-40-CBC" */
2394 166,    /* "RC2-64-CBC" */
2395 37,     /* "RC2-CBC" */
2396 39,     /* "RC2-CFB" */
2397 38,     /* "RC2-ECB" */
2398 40,     /* "RC2-OFB" */
2399  5,     /* "RC4" */
2400 97,     /* "RC4-40" */
2401 120,    /* "RC5-CBC" */
2402 122,    /* "RC5-CFB" */
2403 121,    /* "RC5-ECB" */
2404 123,    /* "RC5-OFB" */
2405 117,    /* "RIPEMD160" */
2406 124,    /* "RLE" */
2407 19,     /* "RSA" */
2408  7,     /* "RSA-MD2" */
2409 396,    /* "RSA-MD4" */
2410  8,     /* "RSA-MD5" */
2411 96,     /* "RSA-MDC2" */
2412 104,    /* "RSA-NP-MD5" */
2413 119,    /* "RSA-RIPEMD160" */
2414 42,     /* "RSA-SHA" */
2415 65,     /* "RSA-SHA1" */
2416 115,    /* "RSA-SHA1-2" */
2417 671,    /* "RSA-SHA224" */
2418 668,    /* "RSA-SHA256" */
2419 669,    /* "RSA-SHA384" */
2420 670,    /* "RSA-SHA512" */
2421 777,    /* "SEED-CBC" */
2422 779,    /* "SEED-CFB" */
2423 776,    /* "SEED-ECB" */
2424 778,    /* "SEED-OFB" */
2425 41,     /* "SHA" */
2426 64,     /* "SHA1" */
2427 675,    /* "SHA224" */
2428 672,    /* "SHA256" */
2429 673,    /* "SHA384" */
2430 674,    /* "SHA512" */
2431 188,    /* "SMIME" */
2432 167,    /* "SMIME-CAPS" */
2433 100,    /* "SN" */
2434 16,     /* "ST" */
2435 143,    /* "SXNetID" */
2436 458,    /* "UID" */
2437  0,     /* "UNDEF" */
2438 11,     /* "X500" */
2439 378,    /* "X500algorithms" */
2440 12,     /* "X509" */
2441 184,    /* "X9-57" */
2442 185,    /* "X9cm" */
2443 125,    /* "ZLIB" */
2444 478,    /* "aRecord" */
2445 289,    /* "aaControls" */
2446 287,    /* "ac-auditEntity" */
2447 397,    /* "ac-proxying" */
2448 288,    /* "ac-targeting" */
2449 368,    /* "acceptableResponses" */
2450 446,    /* "account" */
2451 363,    /* "ad_timestamping" */
2452 376,    /* "algorithm" */
2453 405,    /* "ansi-X9-62" */
2454 746,    /* "anyPolicy" */
2455 370,    /* "archiveCutoff" */
2456 484,    /* "associatedDomain" */
2457 485,    /* "associatedName" */
2458 501,    /* "audio" */
2459 177,    /* "authorityInfoAccess" */
2460 90,     /* "authorityKeyIdentifier" */
2461 87,     /* "basicConstraints" */
2462 365,    /* "basicOCSPResponse" */
2463 285,    /* "biometricInfo" */
2464 494,    /* "buildingName" */
2465 691,    /* "c2onb191v4" */
2466 692,    /* "c2onb191v5" */
2467 697,    /* "c2onb239v4" */
2468 698,    /* "c2onb239v5" */
2469 684,    /* "c2pnb163v1" */
2470 685,    /* "c2pnb163v2" */
2471 686,    /* "c2pnb163v3" */
2472 687,    /* "c2pnb176v1" */
2473 693,    /* "c2pnb208w1" */
2474 699,    /* "c2pnb272w1" */
2475 700,    /* "c2pnb304w1" */
2476 702,    /* "c2pnb368w1" */
2477 688,    /* "c2tnb191v1" */
2478 689,    /* "c2tnb191v2" */
2479 690,    /* "c2tnb191v3" */
2480 694,    /* "c2tnb239v1" */
2481 695,    /* "c2tnb239v2" */
2482 696,    /* "c2tnb239v3" */
2483 701,    /* "c2tnb359v1" */
2484 703,    /* "c2tnb431r1" */
2485 483,    /* "cNAMERecord" */
2486 179,    /* "caIssuers" */
2487 785,    /* "caRepository" */
2488 443,    /* "caseIgnoreIA5StringSyntax" */
2489 152,    /* "certBag" */
2490 677,    /* "certicom-arc" */
2491 771,    /* "certificateIssuer" */
2492 89,     /* "certificatePolicies" */
2493 54,     /* "challengePassword" */
2494 407,    /* "characteristic-two-field" */
2495 395,    /* "clearance" */
2496 130,    /* "clientAuth" */
2497 131,    /* "codeSigning" */
2498 50,     /* "contentType" */
2499 53,     /* "countersignature" */
2500 153,    /* "crlBag" */
2501 103,    /* "crlDistributionPoints" */
2502 88,     /* "crlNumber" */
2503 806,    /* "cryptocom" */
2504 805,    /* "cryptopro" */
2505 500,    /* "dITRedirect" */
2506 451,    /* "dNSDomain" */
2507 495,    /* "dSAQuality" */
2508 434,    /* "data" */
2509 390,    /* "dcobject" */
2510 140,    /* "deltaCRL" */
2511 107,    /* "description" */
2512 28,     /* "dhKeyAgreement" */
2513 382,    /* "directory" */
2514 174,    /* "dnQualifier" */
2515 447,    /* "document" */
2516 471,    /* "documentAuthor" */
2517 468,    /* "documentIdentifier" */
2518 472,    /* "documentLocation" */
2519 502,    /* "documentPublisher" */
2520 449,    /* "documentSeries" */
2521 469,    /* "documentTitle" */
2522 470,    /* "documentVersion" */
2523 392,    /* "domain" */
2524 452,    /* "domainRelatedObject" */
2525 802,    /* "dsa_with_SHA224" */
2526 803,    /* "dsa_with_SHA256" */
2527 791,    /* "ecdsa-with-Recommended" */
2528 416,    /* "ecdsa-with-SHA1" */
2529 793,    /* "ecdsa-with-SHA224" */
2530 794,    /* "ecdsa-with-SHA256" */
2531 795,    /* "ecdsa-with-SHA384" */
2532 796,    /* "ecdsa-with-SHA512" */
2533 792,    /* "ecdsa-with-Specified" */
2534 48,     /* "emailAddress" */
2535 132,    /* "emailProtection" */
2536 389,    /* "enterprises" */
2537 384,    /* "experimental" */
2538 172,    /* "extReq" */
2539 56,     /* "extendedCertificateAttributes" */
2540 126,    /* "extendedKeyUsage" */
2541 372,    /* "extendedStatus" */
2542 462,    /* "favouriteDrink" */
2543 857,    /* "freshestCRL" */
2544 453,    /* "friendlyCountry" */
2545 490,    /* "friendlyCountryName" */
2546 156,    /* "friendlyName" */
2547 509,    /* "generationQualifier" */
2548 815,    /* "gost-mac" */
2549 811,    /* "gost2001" */
2550 851,    /* "gost2001cc" */
2551 813,    /* "gost89" */
2552 814,    /* "gost89-cnt" */
2553 812,    /* "gost94" */
2554 850,    /* "gost94cc" */
2555 797,    /* "hmacWithMD5" */
2556 163,    /* "hmacWithSHA1" */
2557 798,    /* "hmacWithSHA224" */
2558 799,    /* "hmacWithSHA256" */
2559 800,    /* "hmacWithSHA384" */
2560 801,    /* "hmacWithSHA512" */
2561 432,    /* "holdInstructionCallIssuer" */
2562 430,    /* "holdInstructionCode" */
2563 431,    /* "holdInstructionNone" */
2564 433,    /* "holdInstructionReject" */
2565 486,    /* "homePostalAddress" */
2566 473,    /* "homeTelephoneNumber" */
2567 466,    /* "host" */
2568 442,    /* "iA5StringSyntax" */
2569 783,    /* "id-DHBasedMac" */
2570 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2571 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2572 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2573 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2574 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2575 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2576 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2577 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2578 820,    /* "id-Gost28147-89-None-KeyMeshing" */
2579 823,    /* "id-Gost28147-89-TestParamSet" */
2580 849,    /* "id-Gost28147-89-cc" */
2581 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2582 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2583 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2584 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2585 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2586 854,    /* "id-GostR3410-2001-ParamSet-cc" */
2587 839,    /* "id-GostR3410-2001-TestParamSet" */
2588 817,    /* "id-GostR3410-2001DH" */
2589 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2590 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2591 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2592 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2593 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2594 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2595 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2596 831,    /* "id-GostR3410-94-TestParamSet" */
2597 845,    /* "id-GostR3410-94-a" */
2598 846,    /* "id-GostR3410-94-aBis" */
2599 847,    /* "id-GostR3410-94-b" */
2600 848,    /* "id-GostR3410-94-bBis" */
2601 818,    /* "id-GostR3410-94DH" */
2602 822,    /* "id-GostR3411-94-CryptoProParamSet" */
2603 821,    /* "id-GostR3411-94-TestParamSet" */
2604 807,    /* "id-GostR3411-94-with-GostR3410-2001" */
2605 853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2606 808,    /* "id-GostR3411-94-with-GostR3410-94" */
2607 852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
2608 810,    /* "id-HMACGostR3411-94" */
2609 782,    /* "id-PasswordBasedMAC" */
2610 266,    /* "id-aca" */
2611 355,    /* "id-aca-accessIdentity" */
2612 354,    /* "id-aca-authenticationInfo" */
2613 356,    /* "id-aca-chargingIdentity" */
2614 399,    /* "id-aca-encAttrs" */
2615 357,    /* "id-aca-group" */
2616 358,    /* "id-aca-role" */
2617 176,    /* "id-ad" */
2618 788,    /* "id-aes128-wrap" */
2619 789,    /* "id-aes192-wrap" */
2620 790,    /* "id-aes256-wrap" */
2621 262,    /* "id-alg" */
2622 323,    /* "id-alg-des40" */
2623 326,    /* "id-alg-dh-pop" */
2624 325,    /* "id-alg-dh-sig-hmac-sha1" */
2625 324,    /* "id-alg-noSignature" */
2626 268,    /* "id-cct" */
2627 361,    /* "id-cct-PKIData" */
2628 362,    /* "id-cct-PKIResponse" */
2629 360,    /* "id-cct-crs" */
2630 81,     /* "id-ce" */
2631 680,    /* "id-characteristic-two-basis" */
2632 263,    /* "id-cmc" */
2633 334,    /* "id-cmc-addExtensions" */
2634 346,    /* "id-cmc-confirmCertAcceptance" */
2635 330,    /* "id-cmc-dataReturn" */
2636 336,    /* "id-cmc-decryptedPOP" */
2637 335,    /* "id-cmc-encryptedPOP" */
2638 339,    /* "id-cmc-getCRL" */
2639 338,    /* "id-cmc-getCert" */
2640 328,    /* "id-cmc-identification" */
2641 329,    /* "id-cmc-identityProof" */
2642 337,    /* "id-cmc-lraPOPWitness" */
2643 344,    /* "id-cmc-popLinkRandom" */
2644 345,    /* "id-cmc-popLinkWitness" */
2645 343,    /* "id-cmc-queryPending" */
2646 333,    /* "id-cmc-recipientNonce" */
2647 341,    /* "id-cmc-regInfo" */
2648 342,    /* "id-cmc-responseInfo" */
2649 340,    /* "id-cmc-revokeRequest" */
2650 332,    /* "id-cmc-senderNonce" */
2651 327,    /* "id-cmc-statusInfo" */
2652 331,    /* "id-cmc-transactionId" */
2653 787,    /* "id-ct-asciiTextWithCRLF" */
2654 408,    /* "id-ecPublicKey" */
2655 508,    /* "id-hex-multipart-message" */
2656 507,    /* "id-hex-partial-message" */
2657 260,    /* "id-it" */
2658 302,    /* "id-it-caKeyUpdateInfo" */
2659 298,    /* "id-it-caProtEncCert" */
2660 311,    /* "id-it-confirmWaitTime" */
2661 303,    /* "id-it-currentCRL" */
2662 300,    /* "id-it-encKeyPairTypes" */
2663 310,    /* "id-it-implicitConfirm" */
2664 308,    /* "id-it-keyPairParamRep" */
2665 307,    /* "id-it-keyPairParamReq" */
2666 312,    /* "id-it-origPKIMessage" */
2667 301,    /* "id-it-preferredSymmAlg" */
2668 309,    /* "id-it-revPassphrase" */
2669 299,    /* "id-it-signKeyPairTypes" */
2670 305,    /* "id-it-subscriptionRequest" */
2671 306,    /* "id-it-subscriptionResponse" */
2672 784,    /* "id-it-suppLangTags" */
2673 304,    /* "id-it-unsupportedOIDs" */
2674 128,    /* "id-kp" */
2675 280,    /* "id-mod-attribute-cert" */
2676 274,    /* "id-mod-cmc" */
2677 277,    /* "id-mod-cmp" */
2678 284,    /* "id-mod-cmp2000" */
2679 273,    /* "id-mod-crmf" */
2680 283,    /* "id-mod-dvcs" */
2681 275,    /* "id-mod-kea-profile-88" */
2682 276,    /* "id-mod-kea-profile-93" */
2683 282,    /* "id-mod-ocsp" */
2684 278,    /* "id-mod-qualified-cert-88" */
2685 279,    /* "id-mod-qualified-cert-93" */
2686 281,    /* "id-mod-timestamp-protocol" */
2687 264,    /* "id-on" */
2688 858,    /* "id-on-permanentIdentifier" */
2689 347,    /* "id-on-personalData" */
2690 265,    /* "id-pda" */
2691 352,    /* "id-pda-countryOfCitizenship" */
2692 353,    /* "id-pda-countryOfResidence" */
2693 348,    /* "id-pda-dateOfBirth" */
2694 351,    /* "id-pda-gender" */
2695 349,    /* "id-pda-placeOfBirth" */
2696 175,    /* "id-pe" */
2697 261,    /* "id-pkip" */
2698 258,    /* "id-pkix-mod" */
2699 269,    /* "id-pkix1-explicit-88" */
2700 271,    /* "id-pkix1-explicit-93" */
2701 270,    /* "id-pkix1-implicit-88" */
2702 272,    /* "id-pkix1-implicit-93" */
2703 662,    /* "id-ppl" */
2704 664,    /* "id-ppl-anyLanguage" */
2705 667,    /* "id-ppl-independent" */
2706 665,    /* "id-ppl-inheritAll" */
2707 267,    /* "id-qcs" */
2708 359,    /* "id-qcs-pkixQCSyntax-v1" */
2709 259,    /* "id-qt" */
2710 164,    /* "id-qt-cps" */
2711 165,    /* "id-qt-unotice" */
2712 313,    /* "id-regCtrl" */
2713 316,    /* "id-regCtrl-authenticator" */
2714 319,    /* "id-regCtrl-oldCertID" */
2715 318,    /* "id-regCtrl-pkiArchiveOptions" */
2716 317,    /* "id-regCtrl-pkiPublicationInfo" */
2717 320,    /* "id-regCtrl-protocolEncrKey" */
2718 315,    /* "id-regCtrl-regToken" */
2719 314,    /* "id-regInfo" */
2720 322,    /* "id-regInfo-certReq" */
2721 321,    /* "id-regInfo-utf8Pairs" */
2722 512,    /* "id-set" */
2723 191,    /* "id-smime-aa" */
2724 215,    /* "id-smime-aa-contentHint" */
2725 218,    /* "id-smime-aa-contentIdentifier" */
2726 221,    /* "id-smime-aa-contentReference" */
2727 240,    /* "id-smime-aa-dvcs-dvc" */
2728 217,    /* "id-smime-aa-encapContentType" */
2729 222,    /* "id-smime-aa-encrypKeyPref" */
2730 220,    /* "id-smime-aa-equivalentLabels" */
2731 232,    /* "id-smime-aa-ets-CertificateRefs" */
2732 233,    /* "id-smime-aa-ets-RevocationRefs" */
2733 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
2734 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
2735 234,    /* "id-smime-aa-ets-certValues" */
2736 227,    /* "id-smime-aa-ets-commitmentType" */
2737 231,    /* "id-smime-aa-ets-contentTimestamp" */
2738 236,    /* "id-smime-aa-ets-escTimeStamp" */
2739 230,    /* "id-smime-aa-ets-otherSigCert" */
2740 235,    /* "id-smime-aa-ets-revocationValues" */
2741 226,    /* "id-smime-aa-ets-sigPolicyId" */
2742 229,    /* "id-smime-aa-ets-signerAttr" */
2743 228,    /* "id-smime-aa-ets-signerLocation" */
2744 219,    /* "id-smime-aa-macValue" */
2745 214,    /* "id-smime-aa-mlExpandHistory" */
2746 216,    /* "id-smime-aa-msgSigDigest" */
2747 212,    /* "id-smime-aa-receiptRequest" */
2748 213,    /* "id-smime-aa-securityLabel" */
2749 239,    /* "id-smime-aa-signatureType" */
2750 223,    /* "id-smime-aa-signingCertificate" */
2751 224,    /* "id-smime-aa-smimeEncryptCerts" */
2752 225,    /* "id-smime-aa-timeStampToken" */
2753 192,    /* "id-smime-alg" */
2754 243,    /* "id-smime-alg-3DESwrap" */
2755 246,    /* "id-smime-alg-CMS3DESwrap" */
2756 247,    /* "id-smime-alg-CMSRC2wrap" */
2757 245,    /* "id-smime-alg-ESDH" */
2758 241,    /* "id-smime-alg-ESDHwith3DES" */
2759 242,    /* "id-smime-alg-ESDHwithRC2" */
2760 244,    /* "id-smime-alg-RC2wrap" */
2761 193,    /* "id-smime-cd" */
2762 248,    /* "id-smime-cd-ldap" */
2763 190,    /* "id-smime-ct" */
2764 210,    /* "id-smime-ct-DVCSRequestData" */
2765 211,    /* "id-smime-ct-DVCSResponseData" */
2766 208,    /* "id-smime-ct-TDTInfo" */
2767 207,    /* "id-smime-ct-TSTInfo" */
2768 205,    /* "id-smime-ct-authData" */
2769 786,    /* "id-smime-ct-compressedData" */
2770 209,    /* "id-smime-ct-contentInfo" */
2771 206,    /* "id-smime-ct-publishCert" */
2772 204,    /* "id-smime-ct-receipt" */
2773 195,    /* "id-smime-cti" */
2774 255,    /* "id-smime-cti-ets-proofOfApproval" */
2775 256,    /* "id-smime-cti-ets-proofOfCreation" */
2776 253,    /* "id-smime-cti-ets-proofOfDelivery" */
2777 251,    /* "id-smime-cti-ets-proofOfOrigin" */
2778 252,    /* "id-smime-cti-ets-proofOfReceipt" */
2779 254,    /* "id-smime-cti-ets-proofOfSender" */
2780 189,    /* "id-smime-mod" */
2781 196,    /* "id-smime-mod-cms" */
2782 197,    /* "id-smime-mod-ess" */
2783 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
2784 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
2785 200,    /* "id-smime-mod-ets-eSignature-88" */
2786 201,    /* "id-smime-mod-ets-eSignature-97" */
2787 199,    /* "id-smime-mod-msg-v3" */
2788 198,    /* "id-smime-mod-oid" */
2789 194,    /* "id-smime-spq" */
2790 250,    /* "id-smime-spq-ets-sqt-unotice" */
2791 249,    /* "id-smime-spq-ets-sqt-uri" */
2792 676,    /* "identified-organization" */
2793 461,    /* "info" */
2794 748,    /* "inhibitAnyPolicy" */
2795 101,    /* "initials" */
2796 647,    /* "international-organizations" */
2797 142,    /* "invalidityDate" */
2798 294,    /* "ipsecEndSystem" */
2799 295,    /* "ipsecTunnel" */
2800 296,    /* "ipsecUser" */
2801 86,     /* "issuerAltName" */
2802 770,    /* "issuingDistributionPoint" */
2803 492,    /* "janetMailbox" */
2804 150,    /* "keyBag" */
2805 83,     /* "keyUsage" */
2806 477,    /* "lastModifiedBy" */
2807 476,    /* "lastModifiedTime" */
2808 157,    /* "localKeyID" */
2809 480,    /* "mXRecord" */
2810 460,    /* "mail" */
2811 493,    /* "mailPreferenceOption" */
2812 467,    /* "manager" */
2813 809,    /* "md_gost94" */
2814 182,    /* "member-body" */
2815 51,     /* "messageDigest" */
2816 383,    /* "mgmt" */
2817 504,    /* "mime-mhs" */
2818 506,    /* "mime-mhs-bodies" */
2819 505,    /* "mime-mhs-headings" */
2820 488,    /* "mobileTelephoneNumber" */
2821 136,    /* "msCTLSign" */
2822 135,    /* "msCodeCom" */
2823 134,    /* "msCodeInd" */
2824 138,    /* "msEFS" */
2825 171,    /* "msExtReq" */
2826 137,    /* "msSGC" */
2827 648,    /* "msSmartcardLogin" */
2828 649,    /* "msUPN" */
2829 481,    /* "nSRecord" */
2830 173,    /* "name" */
2831 666,    /* "nameConstraints" */
2832 369,    /* "noCheck" */
2833 403,    /* "noRevAvail" */
2834 72,     /* "nsBaseUrl" */
2835 76,     /* "nsCaPolicyUrl" */
2836 74,     /* "nsCaRevocationUrl" */
2837 58,     /* "nsCertExt" */
2838 79,     /* "nsCertSequence" */
2839 71,     /* "nsCertType" */
2840 78,     /* "nsComment" */
2841 59,     /* "nsDataType" */
2842 75,     /* "nsRenewalUrl" */
2843 73,     /* "nsRevocationUrl" */
2844 139,    /* "nsSGC" */
2845 77,     /* "nsSslServerName" */
2846 681,    /* "onBasis" */
2847 491,    /* "organizationalStatus" */
2848 475,    /* "otherMailbox" */
2849 489,    /* "pagerTelephoneNumber" */
2850 374,    /* "path" */
2851 112,    /* "pbeWithMD5AndCast5CBC" */
2852 499,    /* "personalSignature" */
2853 487,    /* "personalTitle" */
2854 464,    /* "photo" */
2855 437,    /* "pilot" */
2856 439,    /* "pilotAttributeSyntax" */
2857 438,    /* "pilotAttributeType" */
2858 479,    /* "pilotAttributeType27" */
2859 456,    /* "pilotDSA" */
2860 441,    /* "pilotGroups" */
2861 444,    /* "pilotObject" */
2862 440,    /* "pilotObjectClass" */
2863 455,    /* "pilotOrganization" */
2864 445,    /* "pilotPerson" */
2865  2,     /* "pkcs" */
2866 186,    /* "pkcs1" */
2867 27,     /* "pkcs3" */
2868 187,    /* "pkcs5" */
2869 20,     /* "pkcs7" */
2870 21,     /* "pkcs7-data" */
2871 25,     /* "pkcs7-digestData" */
2872 26,     /* "pkcs7-encryptedData" */
2873 23,     /* "pkcs7-envelopedData" */
2874 24,     /* "pkcs7-signedAndEnvelopedData" */
2875 22,     /* "pkcs7-signedData" */
2876 151,    /* "pkcs8ShroudedKeyBag" */
2877 47,     /* "pkcs9" */
2878 401,    /* "policyConstraints" */
2879 747,    /* "policyMappings" */
2880 661,    /* "postalCode" */
2881 683,    /* "ppBasis" */
2882 816,    /* "prf-gostr3411-94" */
2883 406,    /* "prime-field" */
2884 409,    /* "prime192v1" */
2885 410,    /* "prime192v2" */
2886 411,    /* "prime192v3" */
2887 412,    /* "prime239v1" */
2888 413,    /* "prime239v2" */
2889 414,    /* "prime239v3" */
2890 415,    /* "prime256v1" */
2891 385,    /* "private" */
2892 84,     /* "privateKeyUsagePeriod" */
2893 663,    /* "proxyCertInfo" */
2894 510,    /* "pseudonym" */
2895 435,    /* "pss" */
2896 286,    /* "qcStatements" */
2897 457,    /* "qualityLabelledData" */
2898 450,    /* "rFC822localPart" */
2899 400,    /* "role" */
2900 448,    /* "room" */
2901 463,    /* "roomNumber" */
2902  6,     /* "rsaEncryption" */
2903 644,    /* "rsaOAEPEncryptionSET" */
2904 377,    /* "rsaSignature" */
2905  1,     /* "rsadsi" */
2906 482,    /* "sOARecord" */
2907 155,    /* "safeContentsBag" */
2908 291,    /* "sbgp-autonomousSysNum" */
2909 290,    /* "sbgp-ipAddrBlock" */
2910 292,    /* "sbgp-routerIdentifier" */
2911 159,    /* "sdsiCertificate" */
2912 704,    /* "secp112r1" */
2913 705,    /* "secp112r2" */
2914 706,    /* "secp128r1" */
2915 707,    /* "secp128r2" */
2916 708,    /* "secp160k1" */
2917 709,    /* "secp160r1" */
2918 710,    /* "secp160r2" */
2919 711,    /* "secp192k1" */
2920 712,    /* "secp224k1" */
2921 713,    /* "secp224r1" */
2922 714,    /* "secp256k1" */
2923 715,    /* "secp384r1" */
2924 716,    /* "secp521r1" */
2925 154,    /* "secretBag" */
2926 474,    /* "secretary" */
2927 717,    /* "sect113r1" */
2928 718,    /* "sect113r2" */
2929 719,    /* "sect131r1" */
2930 720,    /* "sect131r2" */
2931 721,    /* "sect163k1" */
2932 722,    /* "sect163r1" */
2933 723,    /* "sect163r2" */
2934 724,    /* "sect193r1" */
2935 725,    /* "sect193r2" */
2936 726,    /* "sect233k1" */
2937 727,    /* "sect233r1" */
2938 728,    /* "sect239k1" */
2939 729,    /* "sect283k1" */
2940 730,    /* "sect283r1" */
2941 731,    /* "sect409k1" */
2942 732,    /* "sect409r1" */
2943 733,    /* "sect571k1" */
2944 734,    /* "sect571r1" */
2945 386,    /* "security" */
2946 394,    /* "selected-attribute-types" */
2947 105,    /* "serialNumber" */
2948 129,    /* "serverAuth" */
2949 371,    /* "serviceLocator" */
2950 625,    /* "set-addPolicy" */
2951 515,    /* "set-attr" */
2952 518,    /* "set-brand" */
2953 638,    /* "set-brand-AmericanExpress" */
2954 637,    /* "set-brand-Diners" */
2955 636,    /* "set-brand-IATA-ATA" */
2956 639,    /* "set-brand-JCB" */
2957 641,    /* "set-brand-MasterCard" */
2958 642,    /* "set-brand-Novus" */
2959 640,    /* "set-brand-Visa" */
2960 517,    /* "set-certExt" */
2961 513,    /* "set-ctype" */
2962 514,    /* "set-msgExt" */
2963 516,    /* "set-policy" */
2964 607,    /* "set-policy-root" */
2965 624,    /* "set-rootKeyThumb" */
2966 620,    /* "setAttr-Cert" */
2967 631,    /* "setAttr-GenCryptgrm" */
2968 623,    /* "setAttr-IssCap" */
2969 628,    /* "setAttr-IssCap-CVM" */
2970 630,    /* "setAttr-IssCap-Sig" */
2971 629,    /* "setAttr-IssCap-T2" */
2972 621,    /* "setAttr-PGWYcap" */
2973 635,    /* "setAttr-SecDevSig" */
2974 632,    /* "setAttr-T2Enc" */
2975 633,    /* "setAttr-T2cleartxt" */
2976 634,    /* "setAttr-TokICCsig" */
2977 627,    /* "setAttr-Token-B0Prime" */
2978 626,    /* "setAttr-Token-EMV" */
2979 622,    /* "setAttr-TokenType" */
2980 619,    /* "setCext-IssuerCapabilities" */
2981 615,    /* "setCext-PGWYcapabilities" */
2982 616,    /* "setCext-TokenIdentifier" */
2983 618,    /* "setCext-TokenType" */
2984 617,    /* "setCext-Track2Data" */
2985 611,    /* "setCext-cCertRequired" */
2986 609,    /* "setCext-certType" */
2987 608,    /* "setCext-hashedRoot" */
2988 610,    /* "setCext-merchData" */
2989 613,    /* "setCext-setExt" */
2990 614,    /* "setCext-setQualf" */
2991 612,    /* "setCext-tunneling" */
2992 540,    /* "setct-AcqCardCodeMsg" */
2993 576,    /* "setct-AcqCardCodeMsgTBE" */
2994 570,    /* "setct-AuthReqTBE" */
2995 534,    /* "setct-AuthReqTBS" */
2996 527,    /* "setct-AuthResBaggage" */
2997 571,    /* "setct-AuthResTBE" */
2998 572,    /* "setct-AuthResTBEX" */
2999 535,    /* "setct-AuthResTBS" */
3000 536,    /* "setct-AuthResTBSX" */
3001 528,    /* "setct-AuthRevReqBaggage" */
3002 577,    /* "setct-AuthRevReqTBE" */
3003 541,    /* "setct-AuthRevReqTBS" */
3004 529,    /* "setct-AuthRevResBaggage" */
3005 542,    /* "setct-AuthRevResData" */
3006 578,    /* "setct-AuthRevResTBE" */
3007 579,    /* "setct-AuthRevResTBEB" */
3008 543,    /* "setct-AuthRevResTBS" */
3009 573,    /* "setct-AuthTokenTBE" */
3010 537,    /* "setct-AuthTokenTBS" */
3011 600,    /* "setct-BCIDistributionTBS" */
3012 558,    /* "setct-BatchAdminReqData" */
3013 592,    /* "setct-BatchAdminReqTBE" */
3014 559,    /* "setct-BatchAdminResData" */
3015 593,    /* "setct-BatchAdminResTBE" */
3016 599,    /* "setct-CRLNotificationResTBS" */
3017 598,    /* "setct-CRLNotificationTBS" */
3018 580,    /* "setct-CapReqTBE" */
3019 581,    /* "setct-CapReqTBEX" */
3020 544,    /* "setct-CapReqTBS" */
3021 545,    /* "setct-CapReqTBSX" */
3022 546,    /* "setct-CapResData" */
3023 582,    /* "setct-CapResTBE" */
3024 583,    /* "setct-CapRevReqTBE" */
3025 584,    /* "setct-CapRevReqTBEX" */
3026 547,    /* "setct-CapRevReqTBS" */
3027 548,    /* "setct-CapRevReqTBSX" */
3028 549,    /* "setct-CapRevResData" */
3029 585,    /* "setct-CapRevResTBE" */
3030 538,    /* "setct-CapTokenData" */
3031 530,    /* "setct-CapTokenSeq" */
3032 574,    /* "setct-CapTokenTBE" */
3033 575,    /* "setct-CapTokenTBEX" */
3034 539,    /* "setct-CapTokenTBS" */
3035 560,    /* "setct-CardCInitResTBS" */
3036 566,    /* "setct-CertInqReqTBS" */
3037 563,    /* "setct-CertReqData" */
3038 595,    /* "setct-CertReqTBE" */
3039 596,    /* "setct-CertReqTBEX" */
3040 564,    /* "setct-CertReqTBS" */
3041 565,    /* "setct-CertResData" */
3042 597,    /* "setct-CertResTBE" */
3043 586,    /* "setct-CredReqTBE" */
3044 587,    /* "setct-CredReqTBEX" */
3045 550,    /* "setct-CredReqTBS" */
3046 551,    /* "setct-CredReqTBSX" */
3047 552,    /* "setct-CredResData" */
3048 588,    /* "setct-CredResTBE" */
3049 589,    /* "setct-CredRevReqTBE" */
3050 590,    /* "setct-CredRevReqTBEX" */
3051 553,    /* "setct-CredRevReqTBS" */
3052 554,    /* "setct-CredRevReqTBSX" */
3053 555,    /* "setct-CredRevResData" */
3054 591,    /* "setct-CredRevResTBE" */
3055 567,    /* "setct-ErrorTBS" */
3056 526,    /* "setct-HODInput" */
3057 561,    /* "setct-MeAqCInitResTBS" */
3058 522,    /* "setct-OIData" */
3059 519,    /* "setct-PANData" */
3060 521,    /* "setct-PANOnly" */
3061 520,    /* "setct-PANToken" */
3062 556,    /* "setct-PCertReqData" */
3063 557,    /* "setct-PCertResTBS" */
3064 523,    /* "setct-PI" */
3065 532,    /* "setct-PI-TBS" */
3066 524,    /* "setct-PIData" */
3067 525,    /* "setct-PIDataUnsigned" */
3068 568,    /* "setct-PIDualSignedTBE" */
3069 569,    /* "setct-PIUnsignedTBE" */
3070 531,    /* "setct-PInitResData" */
3071 533,    /* "setct-PResData" */
3072 594,    /* "setct-RegFormReqTBE" */
3073 562,    /* "setct-RegFormResTBS" */
3074 606,    /* "setext-cv" */
3075 601,    /* "setext-genCrypt" */
3076 602,    /* "setext-miAuth" */
3077 604,    /* "setext-pinAny" */
3078 603,    /* "setext-pinSecure" */
3079 605,    /* "setext-track2" */
3080 52,     /* "signingTime" */
3081 454,    /* "simpleSecurityObject" */
3082 496,    /* "singleLevelQuality" */
3083 387,    /* "snmpv2" */
3084 660,    /* "streetAddress" */
3085 85,     /* "subjectAltName" */
3086 769,    /* "subjectDirectoryAttributes" */
3087 398,    /* "subjectInfoAccess" */
3088 82,     /* "subjectKeyIdentifier" */
3089 498,    /* "subtreeMaximumQuality" */
3090 497,    /* "subtreeMinimumQuality" */
3091 402,    /* "targetInformation" */
3092 459,    /* "textEncodedORAddress" */
3093 293,    /* "textNotice" */
3094 133,    /* "timeStamping" */
3095 106,    /* "title" */
3096 682,    /* "tpBasis" */
3097 375,    /* "trustRoot" */
3098 436,    /* "ucl" */
3099 55,     /* "unstructuredAddress" */
3100 49,     /* "unstructuredName" */
3101 465,    /* "userClass" */
3102 373,    /* "valid" */
3103 678,    /* "wap" */
3104 679,    /* "wap-wsg" */
3105 735,    /* "wap-wsg-idm-ecid-wtls1" */
3106 743,    /* "wap-wsg-idm-ecid-wtls10" */
3107 744,    /* "wap-wsg-idm-ecid-wtls11" */
3108 745,    /* "wap-wsg-idm-ecid-wtls12" */
3109 736,    /* "wap-wsg-idm-ecid-wtls3" */
3110 737,    /* "wap-wsg-idm-ecid-wtls4" */
3111 738,    /* "wap-wsg-idm-ecid-wtls5" */
3112 739,    /* "wap-wsg-idm-ecid-wtls6" */
3113 740,    /* "wap-wsg-idm-ecid-wtls7" */
3114 741,    /* "wap-wsg-idm-ecid-wtls8" */
3115 742,    /* "wap-wsg-idm-ecid-wtls9" */
3116 804,    /* "whirlpool" */
3117 503,    /* "x500UniqueIdentifier" */
3118 158,    /* "x509Certificate" */
3119 160,    /* "x509Crl" */
3120 };
3121
3122 static const unsigned int ln_objs[NUM_LN]={
3123 363,    /* "AD Time Stamping" */
3124 405,    /* "ANSI X9.62" */
3125 368,    /* "Acceptable OCSP Responses" */
3126 664,    /* "Any language" */
3127 177,    /* "Authority Information Access" */
3128 365,    /* "Basic OCSP Response" */
3129 285,    /* "Biometric Info" */
3130 179,    /* "CA Issuers" */
3131 785,    /* "CA Repository" */
3132 131,    /* "Code Signing" */
3133 783,    /* "Diffie-Hellman based MAC" */
3134 382,    /* "Directory" */
3135 392,    /* "Domain" */
3136 132,    /* "E-mail Protection" */
3137 389,    /* "Enterprises" */
3138 384,    /* "Experimental" */
3139 372,    /* "Extended OCSP Status" */
3140 172,    /* "Extension Request" */
3141 813,    /* "GOST 28147-89" */
3142 849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3143 815,    /* "GOST 28147-89 MAC" */
3144 851,    /* "GOST 34.10-2001 Cryptocom" */
3145 850,    /* "GOST 34.10-94 Cryptocom" */
3146 811,    /* "GOST R 34.10-2001" */
3147 817,    /* "GOST R 34.10-2001 DH" */
3148 812,    /* "GOST R 34.10-94" */
3149 818,    /* "GOST R 34.10-94 DH" */
3150 809,    /* "GOST R 34.11-94" */
3151 816,    /* "GOST R 34.11-94 PRF" */
3152 807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3153 853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3154 808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3155 852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3156 854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3157 810,    /* "HMAC GOST 34.11-94" */
3158 432,    /* "Hold Instruction Call Issuer" */
3159 430,    /* "Hold Instruction Code" */
3160 431,    /* "Hold Instruction None" */
3161 433,    /* "Hold Instruction Reject" */
3162 634,    /* "ICC or token signature" */
3163 294,    /* "IPSec End System" */
3164 295,    /* "IPSec Tunnel" */
3165 296,    /* "IPSec User" */
3166 182,    /* "ISO Member Body" */
3167 183,    /* "ISO US Member Body" */
3168 667,    /* "Independent" */
3169 665,    /* "Inherit all" */
3170 647,    /* "International Organizations" */
3171 142,    /* "Invalidity Date" */
3172 504,    /* "MIME MHS" */
3173 388,    /* "Mail" */
3174 383,    /* "Management" */
3175 417,    /* "Microsoft CSP Name" */
3176 135,    /* "Microsoft Commercial Code Signing" */
3177 138,    /* "Microsoft Encrypted File System" */
3178 171,    /* "Microsoft Extension Request" */
3179 134,    /* "Microsoft Individual Code Signing" */
3180 856,    /* "Microsoft Local Key set" */
3181 137,    /* "Microsoft Server Gated Crypto" */
3182 648,    /* "Microsoft Smartcardlogin" */
3183 136,    /* "Microsoft Trust List Signing" */
3184 649,    /* "Microsoft Universal Principal Name" */
3185 393,    /* "NULL" */
3186 404,    /* "NULL" */
3187 72,     /* "Netscape Base Url" */
3188 76,     /* "Netscape CA Policy Url" */
3189 74,     /* "Netscape CA Revocation Url" */
3190 71,     /* "Netscape Cert Type" */
3191 58,     /* "Netscape Certificate Extension" */
3192 79,     /* "Netscape Certificate Sequence" */
3193 78,     /* "Netscape Comment" */
3194 57,     /* "Netscape Communications Corp." */
3195 59,     /* "Netscape Data Type" */
3196 75,     /* "Netscape Renewal Url" */
3197 73,     /* "Netscape Revocation Url" */
3198 77,     /* "Netscape SSL Server Name" */
3199 139,    /* "Netscape Server Gated Crypto" */
3200 178,    /* "OCSP" */
3201 370,    /* "OCSP Archive Cutoff" */
3202 367,    /* "OCSP CRL ID" */
3203 369,    /* "OCSP No Check" */
3204 366,    /* "OCSP Nonce" */
3205 371,    /* "OCSP Service Locator" */
3206 180,    /* "OCSP Signing" */
3207 161,    /* "PBES2" */
3208 69,     /* "PBKDF2" */
3209 162,    /* "PBMAC1" */
3210 127,    /* "PKIX" */
3211 858,    /* "Permanent Identifier" */
3212 164,    /* "Policy Qualifier CPS" */
3213 165,    /* "Policy Qualifier User Notice" */
3214 385,    /* "Private" */
3215 663,    /* "Proxy Certificate Information" */
3216  1,     /* "RSA Data Security, Inc." */
3217  2,     /* "RSA Data Security, Inc. PKCS" */
3218 188,    /* "S/MIME" */
3219 167,    /* "S/MIME Capabilities" */
3220 387,    /* "SNMPv2" */
3221 512,    /* "Secure Electronic Transactions" */
3222 386,    /* "Security" */
3223 394,    /* "Selected Attribute Types" */
3224 143,    /* "Strong Extranet ID" */
3225 398,    /* "Subject Information Access" */
3226 130,    /* "TLS Web Client Authentication" */
3227 129,    /* "TLS Web Server Authentication" */
3228 133,    /* "Time Stamping" */
3229 375,    /* "Trust Root" */
3230 12,     /* "X509" */
3231 402,    /* "X509v3 AC Targeting" */
3232 746,    /* "X509v3 Any Policy" */
3233 90,     /* "X509v3 Authority Key Identifier" */
3234 87,     /* "X509v3 Basic Constraints" */
3235 103,    /* "X509v3 CRL Distribution Points" */
3236 88,     /* "X509v3 CRL Number" */
3237 141,    /* "X509v3 CRL Reason Code" */
3238 771,    /* "X509v3 Certificate Issuer" */
3239 89,     /* "X509v3 Certificate Policies" */
3240 140,    /* "X509v3 Delta CRL Indicator" */
3241 126,    /* "X509v3 Extended Key Usage" */
3242 857,    /* "X509v3 Freshest CRL" */
3243 748,    /* "X509v3 Inhibit Any Policy" */
3244 86,     /* "X509v3 Issuer Alternative Name" */
3245 770,    /* "X509v3 Issuing Distrubution Point" */
3246 83,     /* "X509v3 Key Usage" */
3247 666,    /* "X509v3 Name Constraints" */
3248 403,    /* "X509v3 No Revocation Available" */
3249 401,    /* "X509v3 Policy Constraints" */
3250 747,    /* "X509v3 Policy Mappings" */
3251 84,     /* "X509v3 Private Key Usage Period" */
3252 85,     /* "X509v3 Subject Alternative Name" */
3253 769,    /* "X509v3 Subject Directory Attributes" */
3254 82,     /* "X509v3 Subject Key Identifier" */
3255 184,    /* "X9.57" */
3256 185,    /* "X9.57 CM ?" */
3257 478,    /* "aRecord" */
3258 289,    /* "aaControls" */
3259 287,    /* "ac-auditEntity" */
3260 397,    /* "ac-proxying" */
3261 288,    /* "ac-targeting" */
3262 446,    /* "account" */
3263 364,    /* "ad dvcs" */
3264 606,    /* "additional verification" */
3265 419,    /* "aes-128-cbc" */
3266 421,    /* "aes-128-cfb" */
3267 650,    /* "aes-128-cfb1" */
3268 653,    /* "aes-128-cfb8" */
3269 418,    /* "aes-128-ecb" */
3270 420,    /* "aes-128-ofb" */
3271 423,    /* "aes-192-cbc" */
3272 425,    /* "aes-192-cfb" */
3273 651,    /* "aes-192-cfb1" */
3274 654,    /* "aes-192-cfb8" */
3275 422,    /* "aes-192-ecb" */
3276 424,    /* "aes-192-ofb" */
3277 427,    /* "aes-256-cbc" */
3278 429,    /* "aes-256-cfb" */
3279 652,    /* "aes-256-cfb1" */
3280 655,    /* "aes-256-cfb8" */
3281 426,    /* "aes-256-ecb" */
3282 428,    /* "aes-256-ofb" */
3283 376,    /* "algorithm" */
3284 484,    /* "associatedDomain" */
3285 485,    /* "associatedName" */
3286 501,    /* "audio" */
3287 91,     /* "bf-cbc" */
3288 93,     /* "bf-cfb" */
3289 92,     /* "bf-ecb" */
3290 94,     /* "bf-ofb" */
3291 494,    /* "buildingName" */
3292 691,    /* "c2onb191v4" */
3293 692,    /* "c2onb191v5" */
3294 697,    /* "c2onb239v4" */
3295 698,    /* "c2onb239v5" */
3296 684,    /* "c2pnb163v1" */
3297 685,    /* "c2pnb163v2" */
3298 686,    /* "c2pnb163v3" */
3299 687,    /* "c2pnb176v1" */
3300 693,    /* "c2pnb208w1" */
3301 699,    /* "c2pnb272w1" */
3302 700,    /* "c2pnb304w1" */
3303 702,    /* "c2pnb368w1" */
3304 688,    /* "c2tnb191v1" */
3305 689,    /* "c2tnb191v2" */
3306 690,    /* "c2tnb191v3" */
3307 694,    /* "c2tnb239v1" */
3308 695,    /* "c2tnb239v2" */
3309 696,    /* "c2tnb239v3" */
3310 701,    /* "c2tnb359v1" */
3311 703,    /* "c2tnb431r1" */
3312 483,    /* "cNAMERecord" */
3313 751,    /* "camellia-128-cbc" */
3314 757,    /* "camellia-128-cfb" */
3315 760,    /* "camellia-128-cfb1" */
3316 763,    /* "camellia-128-cfb8" */
3317 754,    /* "camellia-128-ecb" */
3318 766,    /* "camellia-128-ofb" */
3319 752,    /* "camellia-192-cbc" */
3320 758,    /* "camellia-192-cfb" */
3321 761,    /* "camellia-192-cfb1" */
3322 764,    /* "camellia-192-cfb8" */
3323 755,    /* "camellia-192-ecb" */
3324 767,    /* "camellia-192-ofb" */
3325 753,    /* "camellia-256-cbc" */
3326 759,    /* "camellia-256-cfb" */
3327 762,    /* "camellia-256-cfb1" */
3328 765,    /* "camellia-256-cfb8" */
3329 756,    /* "camellia-256-ecb" */
3330 768,    /* "camellia-256-ofb" */
3331 443,    /* "caseIgnoreIA5StringSyntax" */
3332 108,    /* "cast5-cbc" */
3333 110,    /* "cast5-cfb" */
3334 109,    /* "cast5-ecb" */
3335 111,    /* "cast5-ofb" */
3336 152,    /* "certBag" */
3337 677,    /* "certicom-arc" */
3338 517,    /* "certificate extensions" */
3339 54,     /* "challengePassword" */
3340 407,    /* "characteristic-two-field" */
3341 395,    /* "clearance" */
3342 633,    /* "cleartext track 2" */
3343 13,     /* "commonName" */
3344 513,    /* "content types" */
3345 50,     /* "contentType" */
3346 53,     /* "countersignature" */
3347 14,     /* "countryName" */
3348 153,    /* "crlBag" */
3349 806,    /* "cryptocom" */
3350 805,    /* "cryptopro" */
3351 500,    /* "dITRedirect" */
3352 451,    /* "dNSDomain" */
3353 495,    /* "dSAQuality" */
3354 434,    /* "data" */
3355 390,    /* "dcObject" */
3356 31,     /* "des-cbc" */
3357 643,    /* "des-cdmf" */
3358 30,     /* "des-cfb" */
3359 656,    /* "des-cfb1" */
3360 657,    /* "des-cfb8" */
3361 29,     /* "des-ecb" */
3362 32,     /* "des-ede" */
3363 43,     /* "des-ede-cbc" */
3364 60,     /* "des-ede-cfb" */
3365 62,     /* "des-ede-ofb" */
3366 33,     /* "des-ede3" */
3367 44,     /* "des-ede3-cbc" */
3368 61,     /* "des-ede3-cfb" */
3369 658,    /* "des-ede3-cfb1" */
3370 659,    /* "des-ede3-cfb8" */
3371 63,     /* "des-ede3-ofb" */
3372 45,     /* "des-ofb" */
3373 107,    /* "description" */
3374 80,     /* "desx-cbc" */
3375 28,     /* "dhKeyAgreement" */
3376 11,     /* "directory services (X.500)" */
3377 378,    /* "directory services - algorithms" */
3378 174,    /* "dnQualifier" */
3379 447,    /* "document" */
3380 471,    /* "documentAuthor" */
3381 468,    /* "documentIdentifier" */
3382 472,    /* "documentLocation" */
3383 502,    /* "documentPublisher" */
3384 449,    /* "documentSeries" */
3385 469,    /* "documentTitle" */
3386 470,    /* "documentVersion" */
3387 380,    /* "dod" */
3388 391,    /* "domainComponent" */
3389 452,    /* "domainRelatedObject" */
3390 116,    /* "dsaEncryption" */
3391 67,     /* "dsaEncryption-old" */
3392 66,     /* "dsaWithSHA" */
3393 113,    /* "dsaWithSHA1" */
3394 70,     /* "dsaWithSHA1-old" */
3395 802,    /* "dsa_with_SHA224" */
3396 803,    /* "dsa_with_SHA256" */
3397 297,    /* "dvcs" */
3398 791,    /* "ecdsa-with-Recommended" */
3399 416,    /* "ecdsa-with-SHA1" */
3400 793,    /* "ecdsa-with-SHA224" */
3401 794,    /* "ecdsa-with-SHA256" */
3402 795,    /* "ecdsa-with-SHA384" */
3403 796,    /* "ecdsa-with-SHA512" */
3404 792,    /* "ecdsa-with-Specified" */
3405 48,     /* "emailAddress" */
3406 632,    /* "encrypted track 2" */
3407 56,     /* "extendedCertificateAttributes" */
3408 462,    /* "favouriteDrink" */
3409 453,    /* "friendlyCountry" */
3410 490,    /* "friendlyCountryName" */
3411 156,    /* "friendlyName" */
3412 631,    /* "generate cryptogram" */
3413 509,    /* "generationQualifier" */
3414 601,    /* "generic cryptogram" */
3415 99,     /* "givenName" */
3416 814,    /* "gost89-cnt" */
3417 855,    /* "hmac" */
3418 780,    /* "hmac-md5" */
3419 781,    /* "hmac-sha1" */
3420 797,    /* "hmacWithMD5" */
3421 163,    /* "hmacWithSHA1" */
3422 798,    /* "hmacWithSHA224" */
3423 799,    /* "hmacWithSHA256" */
3424 800,    /* "hmacWithSHA384" */
3425 801,    /* "hmacWithSHA512" */
3426 486,    /* "homePostalAddress" */
3427 473,    /* "homeTelephoneNumber" */
3428 466,    /* "host" */
3429 442,    /* "iA5StringSyntax" */
3430 381,    /* "iana" */
3431 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3432 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3433 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3434 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3435 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3436 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3437 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3438 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3439 820,    /* "id-Gost28147-89-None-KeyMeshing" */
3440 823,    /* "id-Gost28147-89-TestParamSet" */
3441 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3442 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3443 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3444 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3445 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3446 839,    /* "id-GostR3410-2001-TestParamSet" */
3447 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3448 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3449 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3450 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3451 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3452 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3453 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3454 831,    /* "id-GostR3410-94-TestParamSet" */
3455 845,    /* "id-GostR3410-94-a" */
3456 846,    /* "id-GostR3410-94-aBis" */
3457 847,    /* "id-GostR3410-94-b" */
3458 848,    /* "id-GostR3410-94-bBis" */
3459 822,    /* "id-GostR3411-94-CryptoProParamSet" */
3460 821,    /* "id-GostR3411-94-TestParamSet" */
3461 266,    /* "id-aca" */
3462 355,    /* "id-aca-accessIdentity" */
3463 354,    /* "id-aca-authenticationInfo" */
3464 356,    /* "id-aca-chargingIdentity" */
3465 399,    /* "id-aca-encAttrs" */
3466 357,    /* "id-aca-group" */
3467 358,    /* "id-aca-role" */
3468 176,    /* "id-ad" */
3469 788,    /* "id-aes128-wrap" */
3470 789,    /* "id-aes192-wrap" */
3471 790,    /* "id-aes256-wrap" */
3472 262,    /* "id-alg" */
3473 323,    /* "id-alg-des40" */
3474 326,    /* "id-alg-dh-pop" */
3475 325,    /* "id-alg-dh-sig-hmac-sha1" */
3476 324,    /* "id-alg-noSignature" */
3477 268,    /* "id-cct" */
3478 361,    /* "id-cct-PKIData" */
3479 362,    /* "id-cct-PKIResponse" */
3480 360,    /* "id-cct-crs" */
3481 81,     /* "id-ce" */
3482 680,    /* "id-characteristic-two-basis" */
3483 263,    /* "id-cmc" */
3484 334,    /* "id-cmc-addExtensions" */
3485 346,    /* "id-cmc-confirmCertAcceptance" */
3486 330,    /* "id-cmc-dataReturn" */
3487 336,    /* "id-cmc-decryptedPOP" */
3488 335,    /* "id-cmc-encryptedPOP" */
3489 339,    /* "id-cmc-getCRL" */
3490 338,    /* "id-cmc-getCert" */
3491 328,    /* "id-cmc-identification" */
3492 329,    /* "id-cmc-identityProof" */
3493 337,    /* "id-cmc-lraPOPWitness" */
3494 344,    /* "id-cmc-popLinkRandom" */
3495 345,    /* "id-cmc-popLinkWitness" */
3496 343,    /* "id-cmc-queryPending" */
3497 333,    /* "id-cmc-recipientNonce" */
3498 341,    /* "id-cmc-regInfo" */
3499 342,    /* "id-cmc-responseInfo" */
3500 340,    /* "id-cmc-revokeRequest" */
3501 332,    /* "id-cmc-senderNonce" */
3502 327,    /* "id-cmc-statusInfo" */
3503 331,    /* "id-cmc-transactionId" */
3504 787,    /* "id-ct-asciiTextWithCRLF" */
3505 408,    /* "id-ecPublicKey" */
3506 508,    /* "id-hex-multipart-message" */
3507 507,    /* "id-hex-partial-message" */
3508 260,    /* "id-it" */
3509 302,    /* "id-it-caKeyUpdateInfo" */
3510 298,    /* "id-it-caProtEncCert" */
3511 311,    /* "id-it-confirmWaitTime" */
3512 303,    /* "id-it-currentCRL" */
3513 300,    /* "id-it-encKeyPairTypes" */
3514 310,    /* "id-it-implicitConfirm" */
3515 308,    /* "id-it-keyPairParamRep" */
3516 307,    /* "id-it-keyPairParamReq" */
3517 312,    /* "id-it-origPKIMessage" */
3518 301,    /* "id-it-preferredSymmAlg" */
3519 309,    /* "id-it-revPassphrase" */
3520 299,    /* "id-it-signKeyPairTypes" */
3521 305,    /* "id-it-subscriptionRequest" */
3522 306,    /* "id-it-subscriptionResponse" */
3523 784,    /* "id-it-suppLangTags" */
3524 304,    /* "id-it-unsupportedOIDs" */
3525 128,    /* "id-kp" */
3526 280,    /* "id-mod-attribute-cert" */
3527 274,    /* "id-mod-cmc" */
3528 277,    /* "id-mod-cmp" */
3529 284,    /* "id-mod-cmp2000" */
3530 273,    /* "id-mod-crmf" */
3531 283,    /* "id-mod-dvcs" */
3532 275,    /* "id-mod-kea-profile-88" */
3533 276,    /* "id-mod-kea-profile-93" */
3534 282,    /* "id-mod-ocsp" */
3535 278,    /* "id-mod-qualified-cert-88" */
3536 279,    /* "id-mod-qualified-cert-93" */
3537 281,    /* "id-mod-timestamp-protocol" */
3538 264,    /* "id-on" */
3539 347,    /* "id-on-personalData" */
3540 265,    /* "id-pda" */
3541 352,    /* "id-pda-countryOfCitizenship" */
3542 353,    /* "id-pda-countryOfResidence" */
3543 348,    /* "id-pda-dateOfBirth" */
3544 351,    /* "id-pda-gender" */
3545 349,    /* "id-pda-placeOfBirth" */
3546 175,    /* "id-pe" */
3547 261,    /* "id-pkip" */
3548 258,    /* "id-pkix-mod" */
3549 269,    /* "id-pkix1-explicit-88" */
3550 271,    /* "id-pkix1-explicit-93" */
3551 270,    /* "id-pkix1-implicit-88" */
3552 272,    /* "id-pkix1-implicit-93" */
3553 662,    /* "id-ppl" */
3554 267,    /* "id-qcs" */
3555 359,    /* "id-qcs-pkixQCSyntax-v1" */
3556 259,    /* "id-qt" */
3557 313,    /* "id-regCtrl" */
3558 316,    /* "id-regCtrl-authenticator" */
3559 319,    /* "id-regCtrl-oldCertID" */
3560 318,    /* "id-regCtrl-pkiArchiveOptions" */
3561 317,    /* "id-regCtrl-pkiPublicationInfo" */
3562 320,    /* "id-regCtrl-protocolEncrKey" */
3563 315,    /* "id-regCtrl-regToken" */
3564 314,    /* "id-regInfo" */
3565 322,    /* "id-regInfo-certReq" */
3566 321,    /* "id-regInfo-utf8Pairs" */
3567 191,    /* "id-smime-aa" */
3568 215,    /* "id-smime-aa-contentHint" */
3569 218,    /* "id-smime-aa-contentIdentifier" */
3570 221,    /* "id-smime-aa-contentReference" */
3571 240,    /* "id-smime-aa-dvcs-dvc" */
3572 217,    /* "id-smime-aa-encapContentType" */
3573 222,    /* "id-smime-aa-encrypKeyPref" */
3574 220,    /* "id-smime-aa-equivalentLabels" */
3575 232,    /* "id-smime-aa-ets-CertificateRefs" */
3576 233,    /* "id-smime-aa-ets-RevocationRefs" */
3577 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3578 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3579 234,    /* "id-smime-aa-ets-certValues" */
3580 227,    /* "id-smime-aa-ets-commitmentType" */
3581 231,    /* "id-smime-aa-ets-contentTimestamp" */
3582 236,    /* "id-smime-aa-ets-escTimeStamp" */
3583 230,    /* "id-smime-aa-ets-otherSigCert" */
3584 235,    /* "id-smime-aa-ets-revocationValues" */
3585 226,    /* "id-smime-aa-ets-sigPolicyId" */
3586 229,    /* "id-smime-aa-ets-signerAttr" */
3587 228,    /* "id-smime-aa-ets-signerLocation" */
3588 219,    /* "id-smime-aa-macValue" */
3589 214,    /* "id-smime-aa-mlExpandHistory" */
3590 216,    /* "id-smime-aa-msgSigDigest" */
3591 212,    /* "id-smime-aa-receiptRequest" */
3592 213,    /* "id-smime-aa-securityLabel" */
3593 239,    /* "id-smime-aa-signatureType" */
3594 223,    /* "id-smime-aa-signingCertificate" */
3595 224,    /* "id-smime-aa-smimeEncryptCerts" */
3596 225,    /* "id-smime-aa-timeStampToken" */
3597 192,    /* "id-smime-alg" */
3598 243,    /* "id-smime-alg-3DESwrap" */
3599 246,    /* "id-smime-alg-CMS3DESwrap" */
3600 247,    /* "id-smime-alg-CMSRC2wrap" */
3601 245,    /* "id-smime-alg-ESDH" */
3602 241,    /* "id-smime-alg-ESDHwith3DES" */
3603 242,    /* "id-smime-alg-ESDHwithRC2" */
3604 244,    /* "id-smime-alg-RC2wrap" */
3605 193,    /* "id-smime-cd" */
3606 248,    /* "id-smime-cd-ldap" */
3607 190,    /* "id-smime-ct" */
3608 210,    /* "id-smime-ct-DVCSRequestData" */
3609 211,    /* "id-smime-ct-DVCSResponseData" */
3610 208,    /* "id-smime-ct-TDTInfo" */
3611 207,    /* "id-smime-ct-TSTInfo" */
3612 205,    /* "id-smime-ct-authData" */
3613 786,    /* "id-smime-ct-compressedData" */
3614 209,    /* "id-smime-ct-contentInfo" */
3615 206,    /* "id-smime-ct-publishCert" */
3616 204,    /* "id-smime-ct-receipt" */
3617 195,    /* "id-smime-cti" */
3618 255,    /* "id-smime-cti-ets-proofOfApproval" */
3619 256,    /* "id-smime-cti-ets-proofOfCreation" */
3620 253,    /* "id-smime-cti-ets-proofOfDelivery" */
3621 251,    /* "id-smime-cti-ets-proofOfOrigin" */
3622 252,    /* "id-smime-cti-ets-proofOfReceipt" */
3623 254,    /* "id-smime-cti-ets-proofOfSender" */
3624 189,    /* "id-smime-mod" */
3625 196,    /* "id-smime-mod-cms" */
3626 197,    /* "id-smime-mod-ess" */
3627 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3628 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3629 200,    /* "id-smime-mod-ets-eSignature-88" */
3630 201,    /* "id-smime-mod-ets-eSignature-97" */
3631 199,    /* "id-smime-mod-msg-v3" */
3632 198,    /* "id-smime-mod-oid" */
3633 194,    /* "id-smime-spq" */
3634 250,    /* "id-smime-spq-ets-sqt-unotice" */
3635 249,    /* "id-smime-spq-ets-sqt-uri" */
3636 34,     /* "idea-cbc" */
3637 35,     /* "idea-cfb" */
3638 36,     /* "idea-ecb" */
3639 46,     /* "idea-ofb" */
3640 676,    /* "identified-organization" */
3641 461,    /* "info" */
3642 101,    /* "initials" */
3643 749,    /* "ipsec3" */
3644 750,    /* "ipsec4" */
3645 181,    /* "iso" */
3646 623,    /* "issuer capabilities" */
3647 645,    /* "itu-t" */
3648 492,    /* "janetMailbox" */
3649 646,    /* "joint-iso-itu-t" */
3650 150,    /* "keyBag" */
3651 773,    /* "kisa" */
3652 477,    /* "lastModifiedBy" */
3653 476,    /* "lastModifiedTime" */
3654 157,    /* "localKeyID" */
3655 15,     /* "localityName" */
3656 480,    /* "mXRecord" */
3657 493,    /* "mailPreferenceOption" */
3658 467,    /* "manager" */
3659  3,     /* "md2" */
3660  7,     /* "md2WithRSAEncryption" */
3661 257,    /* "md4" */
3662 396,    /* "md4WithRSAEncryption" */
3663  4,     /* "md5" */
3664 114,    /* "md5-sha1" */
3665 104,    /* "md5WithRSA" */
3666  8,     /* "md5WithRSAEncryption" */
3667 95,     /* "mdc2" */
3668 96,     /* "mdc2WithRSA" */
3669 602,    /* "merchant initiated auth" */
3670 514,    /* "message extensions" */
3671 51,     /* "messageDigest" */
3672 506,    /* "mime-mhs-bodies" */
3673 505,    /* "mime-mhs-headings" */
3674 488,    /* "mobileTelephoneNumber" */
3675 481,    /* "nSRecord" */
3676 173,    /* "name" */
3677 681,    /* "onBasis" */
3678 379,    /* "org" */
3679 17,     /* "organizationName" */
3680 491,    /* "organizationalStatus" */
3681 18,     /* "organizationalUnitName" */
3682 475,    /* "otherMailbox" */
3683 489,    /* "pagerTelephoneNumber" */
3684 782,    /* "password based MAC" */
3685 374,    /* "path" */
3686 621,    /* "payment gateway capabilities" */
3687  9,     /* "pbeWithMD2AndDES-CBC" */
3688 168,    /* "pbeWithMD2AndRC2-CBC" */
3689 112,    /* "pbeWithMD5AndCast5CBC" */
3690 10,     /* "pbeWithMD5AndDES-CBC" */
3691 169,    /* "pbeWithMD5AndRC2-CBC" */
3692 148,    /* "pbeWithSHA1And128BitRC2-CBC" */
3693 144,    /* "pbeWithSHA1And128BitRC4" */
3694 147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
3695 146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
3696 149,    /* "pbeWithSHA1And40BitRC2-CBC" */
3697 145,    /* "pbeWithSHA1And40BitRC4" */
3698 170,    /* "pbeWithSHA1AndDES-CBC" */
3699 68,     /* "pbeWithSHA1AndRC2-CBC" */
3700 499,    /* "personalSignature" */
3701 487,    /* "personalTitle" */
3702 464,    /* "photo" */
3703 437,    /* "pilot" */
3704 439,    /* "pilotAttributeSyntax" */
3705 438,    /* "pilotAttributeType" */
3706 479,    /* "pilotAttributeType27" */
3707 456,    /* "pilotDSA" */
3708 441,    /* "pilotGroups" */
3709 444,    /* "pilotObject" */
3710 440,    /* "pilotObjectClass" */
3711 455,    /* "pilotOrganization" */
3712 445,    /* "pilotPerson" */
3713 186,    /* "pkcs1" */
3714 27,     /* "pkcs3" */
3715 187,    /* "pkcs5" */
3716 20,     /* "pkcs7" */
3717 21,     /* "pkcs7-data" */
3718 25,     /* "pkcs7-digestData" */
3719 26,     /* "pkcs7-encryptedData" */
3720 23,     /* "pkcs7-envelopedData" */
3721 24,     /* "pkcs7-signedAndEnvelopedData" */
3722 22,     /* "pkcs7-signedData" */
3723 151,    /* "pkcs8ShroudedKeyBag" */
3724 47,     /* "pkcs9" */
3725 661,    /* "postalCode" */
3726 683,    /* "ppBasis" */
3727 406,    /* "prime-field" */
3728 409,    /* "prime192v1" */
3729 410,    /* "prime192v2" */
3730 411,    /* "prime192v3" */
3731 412,    /* "prime239v1" */
3732 413,    /* "prime239v2" */
3733 414,    /* "prime239v3" */
3734 415,    /* "prime256v1" */
3735 510,    /* "pseudonym" */
3736 435,    /* "pss" */
3737 286,    /* "qcStatements" */
3738 457,    /* "qualityLabelledData" */
3739 450,    /* "rFC822localPart" */
3740 98,     /* "rc2-40-cbc" */
3741 166,    /* "rc2-64-cbc" */
3742 37,     /* "rc2-cbc" */
3743 39,     /* "rc2-cfb" */
3744 38,     /* "rc2-ecb" */
3745 40,     /* "rc2-ofb" */
3746  5,     /* "rc4" */
3747 97,     /* "rc4-40" */
3748 120,    /* "rc5-cbc" */
3749 122,    /* "rc5-cfb" */
3750 121,    /* "rc5-ecb" */
3751 123,    /* "rc5-ofb" */
3752 460,    /* "rfc822Mailbox" */
3753 117,    /* "ripemd160" */
3754 119,    /* "ripemd160WithRSA" */
3755 400,    /* "role" */
3756 448,    /* "room" */
3757 463,    /* "roomNumber" */
3758 19,     /* "rsa" */
3759  6,     /* "rsaEncryption" */
3760 644,    /* "rsaOAEPEncryptionSET" */
3761 377,    /* "rsaSignature" */
3762 124,    /* "run length compression" */
3763 482,    /* "sOARecord" */
3764 155,    /* "safeContentsBag" */
3765 291,    /* "sbgp-autonomousSysNum" */
3766 290,    /* "sbgp-ipAddrBlock" */
3767 292,    /* "sbgp-routerIdentifier" */
3768 159,    /* "sdsiCertificate" */
3769 704,    /* "secp112r1" */
3770 705,    /* "secp112r2" */
3771 706,    /* "secp128r1" */
3772 707,    /* "secp128r2" */
3773 708,    /* "secp160k1" */
3774 709,    /* "secp160r1" */
3775 710,    /* "secp160r2" */
3776 711,    /* "secp192k1" */
3777 712,    /* "secp224k1" */
3778 713,    /* "secp224r1" */
3779 714,    /* "secp256k1" */
3780 715,    /* "secp384r1" */
3781 716,    /* "secp521r1" */
3782 154,    /* "secretBag" */
3783 474,    /* "secretary" */
3784 717,    /* "sect113r1" */
3785 718,    /* "sect113r2" */
3786 719,    /* "sect131r1" */
3787 720,    /* "sect131r2" */
3788 721,    /* "sect163k1" */
3789 722,    /* "sect163r1" */
3790 723,    /* "sect163r2" */
3791 724,    /* "sect193r1" */
3792 725,    /* "sect193r2" */
3793 726,    /* "sect233k1" */
3794 727,    /* "sect233r1" */
3795 728,    /* "sect239k1" */
3796 729,    /* "sect283k1" */
3797 730,    /* "sect283r1" */
3798 731,    /* "sect409k1" */
3799 732,    /* "sect409r1" */
3800 733,    /* "sect571k1" */
3801 734,    /* "sect571r1" */
3802 635,    /* "secure device signature" */
3803 777,    /* "seed-cbc" */
3804 779,    /* "seed-cfb" */
3805 776,    /* "seed-ecb" */
3806 778,    /* "seed-ofb" */
3807 105,    /* "serialNumber" */
3808 625,    /* "set-addPolicy" */
3809 515,    /* "set-attr" */
3810 518,    /* "set-brand" */
3811 638,    /* "set-brand-AmericanExpress" */
3812 637,    /* "set-brand-Diners" */
3813 636,    /* "set-brand-IATA-ATA" */
3814 639,    /* "set-brand-JCB" */
3815 641,    /* "set-brand-MasterCard" */
3816 642,    /* "set-brand-Novus" */
3817 640,    /* "set-brand-Visa" */
3818 516,    /* "set-policy" */
3819 607,    /* "set-policy-root" */
3820 624,    /* "set-rootKeyThumb" */
3821 620,    /* "setAttr-Cert" */
3822 628,    /* "setAttr-IssCap-CVM" */
3823 630,    /* "setAttr-IssCap-Sig" */
3824 629,    /* "setAttr-IssCap-T2" */
3825 627,    /* "setAttr-Token-B0Prime" */
3826 626,    /* "setAttr-Token-EMV" */
3827 622,    /* "setAttr-TokenType" */
3828 619,    /* "setCext-IssuerCapabilities" */
3829 615,    /* "setCext-PGWYcapabilities" */
3830 616,    /* "setCext-TokenIdentifier" */
3831 618,    /* "setCext-TokenType" */
3832 617,    /* "setCext-Track2Data" */
3833 611,    /* "setCext-cCertRequired" */
3834 609,    /* "setCext-certType" */
3835 608,    /* "setCext-hashedRoot" */
3836 610,    /* "setCext-merchData" */
3837 613,    /* "setCext-setExt" */
3838 614,    /* "setCext-setQualf" */
3839 612,    /* "setCext-tunneling" */
3840 540,    /* "setct-AcqCardCodeMsg" */
3841 576,    /* "setct-AcqCardCodeMsgTBE" */
3842 570,    /* "setct-AuthReqTBE" */
3843 534,    /* "setct-AuthReqTBS" */
3844 527,    /* "setct-AuthResBaggage" */
3845 571,    /* "setct-AuthResTBE" */
3846 572,    /* "setct-AuthResTBEX" */
3847 535,    /* "setct-AuthResTBS" */
3848 536,    /* "setct-AuthResTBSX" */
3849 528,    /* "setct-AuthRevReqBaggage" */
3850 577,    /* "setct-AuthRevReqTBE" */
3851 541,    /* "setct-AuthRevReqTBS" */
3852 529,    /* "setct-AuthRevResBaggage" */
3853 542,    /* "setct-AuthRevResData" */
3854 578,    /* "setct-AuthRevResTBE" */
3855 579,    /* "setct-AuthRevResTBEB" */
3856 543,    /* "setct-AuthRevResTBS" */
3857 573,    /* "setct-AuthTokenTBE" */
3858 537,    /* "setct-AuthTokenTBS" */
3859 600,    /* "setct-BCIDistributionTBS" */
3860 558,    /* "setct-BatchAdminReqData" */
3861 592,    /* "setct-BatchAdminReqTBE" */
3862 559,    /* "setct-BatchAdminResData" */
3863 593,    /* "setct-BatchAdminResTBE" */
3864 599,    /* "setct-CRLNotificationResTBS" */
3865 598,    /* "setct-CRLNotificationTBS" */
3866 580,    /* "setct-CapReqTBE" */
3867 581,    /* "setct-CapReqTBEX" */
3868 544,    /* "setct-CapReqTBS" */
3869 545,    /* "setct-CapReqTBSX" */
3870 546,    /* "setct-CapResData" */
3871 582,    /* "setct-CapResTBE" */
3872 583,    /* "setct-CapRevReqTBE" */
3873 584,    /* "setct-CapRevReqTBEX" */
3874 547,    /* "setct-CapRevReqTBS" */
3875 548,    /* "setct-CapRevReqTBSX" */
3876 549,    /* "setct-CapRevResData" */
3877 585,    /* "setct-CapRevResTBE" */
3878 538,    /* "setct-CapTokenData" */
3879 530,    /* "setct-CapTokenSeq" */
3880 574,    /* "setct-CapTokenTBE" */
3881 575,    /* "setct-CapTokenTBEX" */
3882 539,    /* "setct-CapTokenTBS" */
3883 560,    /* "setct-CardCInitResTBS" */
3884 566,    /* "setct-CertInqReqTBS" */
3885 563,    /* "setct-CertReqData" */
3886 595,    /* "setct-CertReqTBE" */
3887 596,    /* "setct-CertReqTBEX" */
3888 564,    /* "setct-CertReqTBS" */
3889 565,    /* "setct-CertResData" */
3890 597,    /* "setct-CertResTBE" */
3891 586,    /* "setct-CredReqTBE" */
3892 587,    /* "setct-CredReqTBEX" */
3893 550,    /* "setct-CredReqTBS" */
3894 551,    /* "setct-CredReqTBSX" */
3895 552,    /* "setct-CredResData" */
3896 588,    /* "setct-CredResTBE" */
3897 589,    /* "setct-CredRevReqTBE" */
3898 590,    /* "setct-CredRevReqTBEX" */
3899 553,    /* "setct-CredRevReqTBS" */
3900 554,    /* "setct-CredRevReqTBSX" */
3901 555,    /* "setct-CredRevResData" */
3902 591,    /* "setct-CredRevResTBE" */
3903 567,    /* "setct-ErrorTBS" */
3904 526,    /* "setct-HODInput" */
3905 561,    /* "setct-MeAqCInitResTBS" */
3906 522,    /* "setct-OIData" */
3907 519,    /* "setct-PANData" */
3908 521,    /* "setct-PANOnly" */
3909 520,    /* "setct-PANToken" */
3910 556,    /* "setct-PCertReqData" */
3911 557,    /* "setct-PCertResTBS" */
3912 523,    /* "setct-PI" */
3913 532,    /* "setct-PI-TBS" */
3914 524,    /* "setct-PIData" */
3915 525,    /* "setct-PIDataUnsigned" */
3916 568,    /* "setct-PIDualSignedTBE" */
3917 569,    /* "setct-PIUnsignedTBE" */
3918 531,    /* "setct-PInitResData" */
3919 533,    /* "setct-PResData" */
3920 594,    /* "setct-RegFormReqTBE" */
3921 562,    /* "setct-RegFormResTBS" */
3922 604,    /* "setext-pinAny" */
3923 603,    /* "setext-pinSecure" */
3924 605,    /* "setext-track2" */
3925 41,     /* "sha" */
3926 64,     /* "sha1" */
3927 115,    /* "sha1WithRSA" */
3928 65,     /* "sha1WithRSAEncryption" */
3929 675,    /* "sha224" */
3930 671,    /* "sha224WithRSAEncryption" */
3931 672,    /* "sha256" */
3932 668,    /* "sha256WithRSAEncryption" */
3933 673,    /* "sha384" */
3934 669,    /* "sha384WithRSAEncryption" */
3935 674,    /* "sha512" */
3936 670,    /* "sha512WithRSAEncryption" */
3937 42,     /* "shaWithRSAEncryption" */
3938 52,     /* "signingTime" */
3939 454,    /* "simpleSecurityObject" */
3940 496,    /* "singleLevelQuality" */
3941 16,     /* "stateOrProvinceName" */
3942 660,    /* "streetAddress" */
3943 498,    /* "subtreeMaximumQuality" */
3944 497,    /* "subtreeMinimumQuality" */
3945 100,    /* "surname" */
3946 459,    /* "textEncodedORAddress" */
3947 293,    /* "textNotice" */
3948 106,    /* "title" */
3949 682,    /* "tpBasis" */
3950 436,    /* "ucl" */
3951  0,     /* "undefined" */
3952 55,     /* "unstructuredAddress" */
3953 49,     /* "unstructuredName" */
3954 465,    /* "userClass" */
3955 458,    /* "userId" */
3956 373,    /* "valid" */
3957 678,    /* "wap" */
3958 679,    /* "wap-wsg" */
3959 735,    /* "wap-wsg-idm-ecid-wtls1" */
3960 743,    /* "wap-wsg-idm-ecid-wtls10" */
3961 744,    /* "wap-wsg-idm-ecid-wtls11" */
3962 745,    /* "wap-wsg-idm-ecid-wtls12" */
3963 736,    /* "wap-wsg-idm-ecid-wtls3" */
3964 737,    /* "wap-wsg-idm-ecid-wtls4" */
3965 738,    /* "wap-wsg-idm-ecid-wtls5" */
3966 739,    /* "wap-wsg-idm-ecid-wtls6" */
3967 740,    /* "wap-wsg-idm-ecid-wtls7" */
3968 741,    /* "wap-wsg-idm-ecid-wtls8" */
3969 742,    /* "wap-wsg-idm-ecid-wtls9" */
3970 804,    /* "whirlpool" */
3971 503,    /* "x500UniqueIdentifier" */
3972 158,    /* "x509Certificate" */
3973 160,    /* "x509Crl" */
3974 125,    /* "zlib compression" */
3975 };
3976
3977 static const unsigned int obj_objs[NUM_OBJ]={
3978  0,     /* OBJ_undef                        0 */
3979 393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
3980 404,    /* OBJ_ccitt                        OBJ_itu_t */
3981 645,    /* OBJ_itu_t                        0 */
3982 434,    /* OBJ_data                         0 9 */
3983 181,    /* OBJ_iso                          1 */
3984 182,    /* OBJ_member_body                  1 2 */
3985 379,    /* OBJ_org                          1 3 */
3986 676,    /* OBJ_identified_organization      1 3 */
3987 646,    /* OBJ_joint_iso_itu_t              2 */
3988 11,     /* OBJ_X500                         2 5 */
3989 647,    /* OBJ_international_organizations  2 23 */
3990 380,    /* OBJ_dod                          1 3 6 */
3991 12,     /* OBJ_X509                         2 5 4 */
3992 378,    /* OBJ_X500algorithms               2 5 8 */
3993 81,     /* OBJ_id_ce                        2 5 29 */
3994 512,    /* OBJ_id_set                       2 23 42 */
3995 678,    /* OBJ_wap                          2 23 43 */
3996 435,    /* OBJ_pss                          0 9 2342 */
3997 183,    /* OBJ_ISO_US                       1 2 840 */
3998 381,    /* OBJ_iana                         1 3 6 1 */
3999 677,    /* OBJ_certicom_arc                 1 3 132 */
4000 394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4001 13,     /* OBJ_commonName                   2 5 4 3 */
4002 100,    /* OBJ_surname                      2 5 4 4 */
4003 105,    /* OBJ_serialNumber                 2 5 4 5 */
4004 14,     /* OBJ_countryName                  2 5 4 6 */
4005 15,     /* OBJ_localityName                 2 5 4 7 */
4006 16,     /* OBJ_stateOrProvinceName          2 5 4 8 */
4007 660,    /* OBJ_streetAddress                2 5 4 9 */
4008 17,     /* OBJ_organizationName             2 5 4 10 */
4009 18,     /* OBJ_organizationalUnitName       2 5 4 11 */
4010 106,    /* OBJ_title                        2 5 4 12 */
4011 107,    /* OBJ_description                  2 5 4 13 */
4012 661,    /* OBJ_postalCode                   2 5 4 17 */
4013 173,    /* OBJ_name                         2 5 4 41 */
4014 99,     /* OBJ_givenName                    2 5 4 42 */
4015 101,    /* OBJ_initials                     2 5 4 43 */
4016 509,    /* OBJ_generationQualifier          2 5 4 44 */
4017 503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4018 174,    /* OBJ_dnQualifier                  2 5 4 46 */
4019 510,    /* OBJ_pseudonym                    2 5 4 65 */
4020 400,    /* OBJ_role                         2 5 4 72 */
4021 769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4022 82,     /* OBJ_subject_key_identifier       2 5 29 14 */
4023 83,     /* OBJ_key_usage                    2 5 29 15 */
4024 84,     /* OBJ_private_key_usage_period     2 5 29 16 */
4025 85,     /* OBJ_subject_alt_name             2 5 29 17 */
4026 86,     /* OBJ_issuer_alt_name              2 5 29 18 */
4027 87,     /* OBJ_basic_constraints            2 5 29 19 */
4028 88,     /* OBJ_crl_number                   2 5 29 20 */
4029 141,    /* OBJ_crl_reason                   2 5 29 21 */
4030 430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4031 142,    /* OBJ_invalidity_date              2 5 29 24 */
4032 140,    /* OBJ_delta_crl                    2 5 29 27 */
4033 770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4034 771,    /* OBJ_certificate_issuer           2 5 29 29 */
4035 666,    /* OBJ_name_constraints             2 5 29 30 */
4036 103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4037 89,     /* OBJ_certificate_policies         2 5 29 32 */
4038 747,    /* OBJ_policy_mappings              2 5 29 33 */
4039 90,     /* OBJ_authority_key_identifier     2 5 29 35 */
4040 401,    /* OBJ_policy_constraints           2 5 29 36 */
4041 126,    /* OBJ_ext_key_usage                2 5 29 37 */
4042 857,    /* OBJ_freshest_crl                 2 5 29 46 */
4043 748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4044 402,    /* OBJ_target_information           2 5 29 55 */
4045 403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4046 513,    /* OBJ_set_ctype                    2 23 42 0 */
4047 514,    /* OBJ_set_msgExt                   2 23 42 1 */
4048 515,    /* OBJ_set_attr                     2 23 42 3 */
4049 516,    /* OBJ_set_policy                   2 23 42 5 */
4050 517,    /* OBJ_set_certExt                  2 23 42 7 */
4051 518,    /* OBJ_set_brand                    2 23 42 8 */
4052 679,    /* OBJ_wap_wsg                      2 23 43 13 */
4053 382,    /* OBJ_Directory                    1 3 6 1 1 */
4054 383,    /* OBJ_Management                   1 3 6 1 2 */
4055 384,    /* OBJ_Experimental                 1 3 6 1 3 */
4056 385,    /* OBJ_Private                      1 3 6 1 4 */
4057 386,    /* OBJ_Security                     1 3 6 1 5 */
4058 387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4059 388,    /* OBJ_Mail                         1 3 6 1 7 */
4060 376,    /* OBJ_algorithm                    1 3 14 3 2 */
4061 395,    /* OBJ_clearance                    2 5 1 5 55 */
4062 19,     /* OBJ_rsa                          2 5 8 1 1 */
4063 96,     /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4064 95,     /* OBJ_mdc2                         2 5 8 3 101 */
4065 746,    /* OBJ_any_policy                   2 5 29 32 0 */
4066 519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4067 520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4068 521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4069 522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4070 523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4071 524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4072 525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4073 526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4074 527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4075 528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4076 529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4077 530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4078 531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4079 532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4080 533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4081 534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4082 535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4083 536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4084 537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4085 538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4086 539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4087 540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4088 541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4089 542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4090 543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4091 544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4092 545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4093 546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4094 547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4095 548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4096 549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4097 550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4098 551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4099 552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4100 553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4101 554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4102 555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4103 556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4104 557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4105 558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4106 559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4107 560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4108 561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4109 562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4110 563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4111 564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4112 565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4113 566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4114 567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4115 568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4116 569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4117 570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4118 571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4119 572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4120 573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4121 574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4122 575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4123 576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4124 577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4125 578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4126 579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4127 580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4128 581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4129 582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4130 583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4131 584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4132 585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4133 586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4134 587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4135 588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4136 589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4137 590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4138 591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4139 592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4140 593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4141 594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4142 595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4143 596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4144 597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4145 598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4146 599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4147 600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4148 601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4149 602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4150 603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4151 604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4152 605,    /* OBJ_setext_track2                2 23 42 1 7 */
4153 606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4154 620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4155 621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4156 622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4157 623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4158 607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4159 608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4160 609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4161 610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4162 611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4163 612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4164 613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4165 614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4166 615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4167 616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4168 617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4169 618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4170 619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4171 636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4172 640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4173 641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4174 637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4175 638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4176 639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
4177 805,    /* OBJ_cryptopro                    1 2 643 2 2 */
4178 806,    /* OBJ_cryptocom                    1 2 643 2 9 */
4179 184,    /* OBJ_X9_57                        1 2 840 10040 */
4180 405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
4181 389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
4182 504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
4183 104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4184 29,     /* OBJ_des_ecb                      1 3 14 3 2 6 */
4185 31,     /* OBJ_des_cbc                      1 3 14 3 2 7 */
4186 45,     /* OBJ_des_ofb64                    1 3 14 3 2 8 */
4187 30,     /* OBJ_des_cfb64                    1 3 14 3 2 9 */
4188 377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
4189 67,     /* OBJ_dsa_2                        1 3 14 3 2 12 */
4190 66,     /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4191 42,     /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4192 32,     /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4193 41,     /* OBJ_sha                          1 3 14 3 2 18 */
4194 64,     /* OBJ_sha1                         1 3 14 3 2 26 */
4195 70,     /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4196 115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4197 117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
4198 143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
4199 721,    /* OBJ_sect163k1                    1 3 132 0 1 */
4200 722,    /* OBJ_sect163r1                    1 3 132 0 2 */
4201 728,    /* OBJ_sect239k1                    1 3 132 0 3 */
4202 717,    /* OBJ_sect113r1                    1 3 132 0 4 */
4203 718,    /* OBJ_sect113r2                    1 3 132 0 5 */
4204 704,    /* OBJ_secp112r1                    1 3 132 0 6 */
4205 705,    /* OBJ_secp112r2                    1 3 132 0 7 */
4206 709,    /* OBJ_secp160r1                    1 3 132 0 8 */
4207 708,    /* OBJ_secp160k1                    1 3 132 0 9 */
4208 714,    /* OBJ_secp256k1                    1 3 132 0 10 */
4209 723,    /* OBJ_sect163r2                    1 3 132 0 15 */
4210 729,    /* OBJ_sect283k1                    1 3 132 0 16 */
4211 730,    /* OBJ_sect283r1                    1 3 132 0 17 */
4212 719,    /* OBJ_sect131r1                    1 3 132 0 22 */
4213 720,    /* OBJ_sect131r2                    1 3 132 0 23 */
4214 724,    /* OBJ_sect193r1                    1 3 132 0 24 */
4215 725,    /* OBJ_sect193r2                    1 3 132 0 25 */
4216 726,    /* OBJ_sect233k1                    1 3 132 0 26 */
4217 727,    /* OBJ_sect233r1                    1 3 132 0 27 */
4218 706,    /* OBJ_secp128r1                    1 3 132 0 28 */
4219 707,    /* OBJ_secp128r2                    1 3 132 0 29 */
4220 710,    /* OBJ_secp160r2                    1 3 132 0 30 */
4221 711,    /* OBJ_secp192k1                    1 3 132 0 31 */
4222 712,    /* OBJ_secp224k1                    1 3 132 0 32 */
4223 713,    /* OBJ_secp224r1                    1 3 132 0 33 */
4224 715,    /* OBJ_secp384r1                    1 3 132 0 34 */
4225 716,    /* OBJ_secp521r1                    1 3 132 0 35 */
4226 731,    /* OBJ_sect409k1                    1 3 132 0 36 */
4227 732,    /* OBJ_sect409r1                    1 3 132 0 37 */
4228 733,    /* OBJ_sect571k1                    1 3 132 0 38 */
4229 734,    /* OBJ_sect571r1                    1 3 132 0 39 */
4230 624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4231 625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
4232 626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4233 627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4234 628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4235 629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4236 630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4237 642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
4238 735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 13 4 1 */
4239 736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 13 4 3 */
4240 737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 13 4 4 */
4241 738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 13 4 5 */
4242 739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 13 4 6 */
4243 740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 13 4 7 */
4244 741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 13 4 8 */
4245 742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 13 4 9 */
4246 743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 13 4 10 */
4247 744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 13 4 11 */
4248 745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 13 4 12 */
4249 804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
4250 124,    /* OBJ_rle_compression              1 1 1 1 666 1 */
4251 773,    /* OBJ_kisa                         1 2 410 200004 */
4252 807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4253 808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4254 809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4255 810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4256 811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4257 812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4258 813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4259 815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4260 816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4261 817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4262 818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4263  1,     /* OBJ_rsadsi                       1 2 840 113549 */
4264 185,    /* OBJ_X9cm                         1 2 840 10040 4 */
4265 127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4266 505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4267 506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4268 119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4269 631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4270 632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4271 633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4272 634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4273 635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4274 436,    /* OBJ_ucl                          0 9 2342 19200300 */
4275 820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4276 819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4277 845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4278 846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4279 847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4280 848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4281 821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4282 822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4283 823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4284 824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4285 825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4286 826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4287 827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4288 828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4289 829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4290 830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4291 831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4292 832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4293 833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4294 834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4295 835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4296 836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4297 837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4298 838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4299 839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4300 840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4301 841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4302 842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4303 843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4304 844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4305  2,     /* OBJ_pkcs                         1 2 840 113549 1 */
4306 431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4307 432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4308 433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4309 116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
4310 113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4311 406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4312 407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4313 408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4314 416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4315 791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4316 792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4317 258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4318 175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4319 259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4320 128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4321 260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4322 261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4323 262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4324 263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4325 264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4326 265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4327 266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4328 267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4329 268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4330 662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4331 176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4332 507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4333 508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
4334 57,     /* OBJ_netscape                     2 16 840 1 113730 */
4335 754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4336 766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4337 757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4338 755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4339 767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4340 758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4341 756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4342 768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4343 759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4344 437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
4345 776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4346 777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4347 779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4348 778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4349 852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4350 853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4351 850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4352 851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4353 849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4354 854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4355 186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
4356 27,     /* OBJ_pkcs3                        1 2 840 113549 1 3 */
4357 187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
4358 20,     /* OBJ_pkcs7                        1 2 840 113549 1 7 */
4359 47,     /* OBJ_pkcs9                        1 2 840 113549 1 9 */
4360  3,     /* OBJ_md2                          1 2 840 113549 2 2 */
4361 257,    /* OBJ_md4                          1 2 840 113549 2 4 */
4362  4,     /* OBJ_md5                          1 2 840 113549 2 5 */
4363 797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4364 163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4365 798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4366 799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4367 800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4368 801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
4369 37,     /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4370  5,     /* OBJ_rc4                          1 2 840 113549 3 4 */
4371 44,     /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4372 120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4373 643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4374 680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4375 684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4376 685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4377 686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4378 687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4379 688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4380 689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4381 690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4382 691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
4383 692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
4384 693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
4385 694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
4386 695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
4387 696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
4388 697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
4389 698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
4390 699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
4391 700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
4392 701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
4393 702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
4394 703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
4395 409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
4396 410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
4397 411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
4398 412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
4399 413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
4400 414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
4401 415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
4402 793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
4403 794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
4404 795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
4405 796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
4406 269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
4407 270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
4408 271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
4409 272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
4410 273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
4411 274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
4412 275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
4413 276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
4414 277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
4415 278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
4416 279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
4417 280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
4418 281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
4419 282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
4420 283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
4421 284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
4422 177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
4423 285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
4424 286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
4425 287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
4426 288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
4427 289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
4428 290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
4429 291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
4430 292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
4431 397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
4432 398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
4433 663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
4434 164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
4435 165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
4436 293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
4437 129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
4438 130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
4439 131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
4440 132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
4441 294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
4442 295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
4443 296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
4444 133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
4445 180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
4446 297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
4447 298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
4448 299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
4449 300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
4450 301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
4451 302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
4452 303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
4453 304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
4454 305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
4455 306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
4456 307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
4457 308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
4458 309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
4459 310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
4460 311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
4461 312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
4462 784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
4463 313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
4464 314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
4465 323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
4466 324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
4467 325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
4468 326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
4469 327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
4470 328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
4471 329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
4472 330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
4473 331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
4474 332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
4475 333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
4476 334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
4477 335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
4478 336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
4479 337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
4480 338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
4481 339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
4482 340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
4483 341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
4484 342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
4485 343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
4486 344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
4487 345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
4488 346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
4489 347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
4490 858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
4491 348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
4492 349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
4493 351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
4494 352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
4495 353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
4496 354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
4497 355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
4498 356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
4499 357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
4500 358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
4501 399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
4502 359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
4503 360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
4504 361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
4505 362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
4506 664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
4507 665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
4508 667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
4509 178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
4510 179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
4511 363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
4512 364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
4513 785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
4514 780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
4515 781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
4516 58,     /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
4517 59,     /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
4518 438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
4519 439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
4520 440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
4521 441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
4522 108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
4523 112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
4524 782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
4525 783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
4526  6,     /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
4527  7,     /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
4528 396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
4529  8,     /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
4530 65,     /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
4531 644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
4532 668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
4533 669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
4534 670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
4535 671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
4536 28,     /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
4537  9,     /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
4538 10,     /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
4539 168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
4540 169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
4541 170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
4542 68,     /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
4543 69,     /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
4544 161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
4545 162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
4546 21,     /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
4547 22,     /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
4548 23,     /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
4549 24,     /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
4550 25,     /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
4551 26,     /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
4552 48,     /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
4553 49,     /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
4554 50,     /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
4555 51,     /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
4556 52,     /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
4557 53,     /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
4558 54,     /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
4559 55,     /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
4560 56,     /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
4561 172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
4562 167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
4563 188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
4564 156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
4565 157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
4566 681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
4567 682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
4568 683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
4569 417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
4570 856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
4571 390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
4572 91,     /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
4573 315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
4574 316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
4575 317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
4576 318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
4577 319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
4578 320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
4579 321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
4580 322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
4581 365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
4582 366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
4583 367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
4584 368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
4585 369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
4586 370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
4587 371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
4588 372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
4589 373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
4590 374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
4591 375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
4592 418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
4593 419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
4594 420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
4595 421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
4596 788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
4597 422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
4598 423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
4599 424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
4600 425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
4601 789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
4602 426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
4603 427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
4604 428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
4605 429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
4606 790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
4607 672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
4608 673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
4609 674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
4610 675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
4611 802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
4612 803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
4613 71,     /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
4614 72,     /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
4615 73,     /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
4616 74,     /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
4617 75,     /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
4618 76,     /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
4619 77,     /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
4620 78,     /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
4621 79,     /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
4622 139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
4623 458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
4624 459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
4625 460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
4626 461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
4627 462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
4628 463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
4629 464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
4630 465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
4631 466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
4632 467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
4633 468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
4634 469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
4635 470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
4636 471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
4637 472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
4638 473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
4639 474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
4640 475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
4641 476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
4642 477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
4643 391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
4644 478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
4645 479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
4646 480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
4647 481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
4648 482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
4649 483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
4650 484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
4651 485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
4652 486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
4653 487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
4654 488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
4655 489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
4656 490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
4657 491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
4658 492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
4659 493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
4660 494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
4661 495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
4662 496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
4663 497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
4664 498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
4665 499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
4666 500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
4667 501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
4668 502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
4669 442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
4670 443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
4671 444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
4672 445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
4673 446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
4674 447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
4675 448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
4676 449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
4677 392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
4678 450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
4679 451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
4680 452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
4681 453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
4682 454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
4683 455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
4684 456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
4685 457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
4686 189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
4687 190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
4688 191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
4689 192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
4690 193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
4691 194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
4692 195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
4693 158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
4694 159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
4695 160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
4696 144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
4697 145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
4698 146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
4699 147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
4700 148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
4701 149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
4702 171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
4703 134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
4704 135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
4705 136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
4706 137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
4707 138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
4708 648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
4709 649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
4710 751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
4711 752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
4712 753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
4713 196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
4714 197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
4715 198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
4716 199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
4717 200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
4718 201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
4719 202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
4720 203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
4721 204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
4722 205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
4723 206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
4724 207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
4725 208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
4726 209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
4727 210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
4728 211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
4729 786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
4730 787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
4731 212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
4732 213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
4733 214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
4734 215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
4735 216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
4736 217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
4737 218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
4738 219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
4739 220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
4740 221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
4741 222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
4742 223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
4743 224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
4744 225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
4745 226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
4746 227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
4747 228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
4748 229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
4749 230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
4750 231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
4751 232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
4752 233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
4753 234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
4754 235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
4755 236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
4756 237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
4757 238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
4758 239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
4759 240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
4760 241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
4761 242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
4762 243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
4763 244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
4764 245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
4765 246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
4766 247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
4767 125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
4768 248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
4769 249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
4770 250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
4771 251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
4772 252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
4773 253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
4774 254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
4775 255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
4776 256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
4777 150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
4778 151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
4779 152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
4780 153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
4781 154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
4782 155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
4783 34,     /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
4784 };
4785