make ASN1_OBJECT opaque
[openssl.git] / crypto / objects / obj_dat.h
1 /* crypto/objects/obj_dat.h */
2
3 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
4  * following command:
5  * perl obj_dat.pl obj_mac.h obj_dat.h
6  */
7
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9  * All rights reserved.
10  *
11  * This package is an SSL implementation written
12  * by Eric Young (eay@cryptsoft.com).
13  * The implementation was written so as to conform with Netscapes SSL.
14  * 
15  * This library is free for commercial and non-commercial use as long as
16  * the following conditions are aheared to.  The following conditions
17  * apply to all code found in this distribution, be it the RC4, RSA,
18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19  * included with this distribution is covered by the same copyright terms
20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21  * 
22  * Copyright remains Eric Young's, and as such any Copyright notices in
23  * the code are not to be removed.
24  * If this package is used in a product, Eric Young should be given attribution
25  * as the author of the parts of the library used.
26  * This can be in the form of a textual message at program startup or
27  * in documentation (online or textual) provided with the package.
28  * 
29  * Redistribution and use in source and binary forms, with or without
30  * modification, are permitted provided that the following conditions
31  * are met:
32  * 1. Redistributions of source code must retain the copyright
33  *    notice, this list of conditions and the following disclaimer.
34  * 2. Redistributions in binary form must reproduce the above copyright
35  *    notice, this list of conditions and the following disclaimer in the
36  *    documentation and/or other materials provided with the distribution.
37  * 3. All advertising materials mentioning features or use of this software
38  *    must display the following acknowledgement:
39  *    "This product includes cryptographic software written by
40  *     Eric Young (eay@cryptsoft.com)"
41  *    The word 'cryptographic' can be left out if the rouines from the library
42  *    being used are not cryptographic related :-).
43  * 4. If you include any Windows specific code (or a derivative thereof) from 
44  *    the apps directory (application code) you must include an acknowledgement:
45  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46  * 
47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57  * SUCH DAMAGE.
58  * 
59  * The licence and distribution terms for any publically available version or
60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
61  * copied and put under another distribution licence
62  * [including the GNU Public Licence.]
63  */
64
65 #define NUM_NID 973
66 #define NUM_SN 967
67 #define NUM_LN 967
68 #define NUM_OBJ 903
69
70 static const unsigned char lvalues[6361]={
71 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  0] OBJ_rsadsi */
72 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  6] OBJ_pkcs */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 13] OBJ_md2 */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 21] OBJ_md5 */
75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 29] OBJ_rc4 */
76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
79 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
80 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
81 0x55,                                        /* [ 82] OBJ_X500 */
82 0x55,0x04,                                   /* [ 83] OBJ_X509 */
83 0x55,0x04,0x03,                              /* [ 85] OBJ_commonName */
84 0x55,0x04,0x06,                              /* [ 88] OBJ_countryName */
85 0x55,0x04,0x07,                              /* [ 91] OBJ_localityName */
86 0x55,0x04,0x08,                              /* [ 94] OBJ_stateOrProvinceName */
87 0x55,0x04,0x0A,                              /* [ 97] OBJ_organizationName */
88 0x55,0x04,0x0B,                              /* [100] OBJ_organizationalUnitName */
89 0x55,0x08,0x01,0x01,                         /* [103] OBJ_rsa */
90 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [107] OBJ_pkcs7 */
91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
97 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [169] OBJ_pkcs3 */
98 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
99 0x2B,0x0E,0x03,0x02,0x06,                    /* [186] OBJ_des_ecb */
100 0x2B,0x0E,0x03,0x02,0x09,                    /* [191] OBJ_des_cfb64 */
101 0x2B,0x0E,0x03,0x02,0x07,                    /* [196] OBJ_des_cbc */
102 0x2B,0x0E,0x03,0x02,0x11,                    /* [201] OBJ_des_ede_ecb */
103 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
104 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [217] OBJ_rc2_cbc */
105 0x2B,0x0E,0x03,0x02,0x12,                    /* [225] OBJ_sha */
106 0x2B,0x0E,0x03,0x02,0x0F,                    /* [230] OBJ_shaWithRSAEncryption */
107 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [235] OBJ_des_ede3_cbc */
108 0x2B,0x0E,0x03,0x02,0x08,                    /* [243] OBJ_des_ofb64 */
109 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [248] OBJ_pkcs9 */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
117 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
118 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
119 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [337] OBJ_netscape */
120 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [344] OBJ_netscape_cert_extension */
121 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [352] OBJ_netscape_data_type */
122 0x2B,0x0E,0x03,0x02,0x1A,                    /* [360] OBJ_sha1 */
123 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
124 0x2B,0x0E,0x03,0x02,0x0D,                    /* [374] OBJ_dsaWithSHA */
125 0x2B,0x0E,0x03,0x02,0x0C,                    /* [379] OBJ_dsa_2 */
126 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
127 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
128 0x2B,0x0E,0x03,0x02,0x1B,                    /* [402] OBJ_dsaWithSHA1_2 */
129 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
136 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
137 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
138 0x55,0x1D,                                   /* [488] OBJ_id_ce */
139 0x55,0x1D,0x0E,                              /* [490] OBJ_subject_key_identifier */
140 0x55,0x1D,0x0F,                              /* [493] OBJ_key_usage */
141 0x55,0x1D,0x10,                              /* [496] OBJ_private_key_usage_period */
142 0x55,0x1D,0x11,                              /* [499] OBJ_subject_alt_name */
143 0x55,0x1D,0x12,                              /* [502] OBJ_issuer_alt_name */
144 0x55,0x1D,0x13,                              /* [505] OBJ_basic_constraints */
145 0x55,0x1D,0x14,                              /* [508] OBJ_crl_number */
146 0x55,0x1D,0x20,                              /* [511] OBJ_certificate_policies */
147 0x55,0x1D,0x23,                              /* [514] OBJ_authority_key_identifier */
148 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
149 0x55,0x08,0x03,0x65,                         /* [526] OBJ_mdc2 */
150 0x55,0x08,0x03,0x64,                         /* [530] OBJ_mdc2WithRSA */
151 0x55,0x04,0x2A,                              /* [534] OBJ_givenName */
152 0x55,0x04,0x04,                              /* [537] OBJ_surname */
153 0x55,0x04,0x2B,                              /* [540] OBJ_initials */
154 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,/* [543] OBJ_uniqueIdentifier */
155 0x55,0x1D,0x1F,                              /* [553] OBJ_crl_distribution_points */
156 0x2B,0x0E,0x03,0x02,0x03,                    /* [556] OBJ_md5WithRSA */
157 0x55,0x04,0x05,                              /* [561] OBJ_serialNumber */
158 0x55,0x04,0x0C,                              /* [564] OBJ_title */
159 0x55,0x04,0x0D,                              /* [567] OBJ_description */
160 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [570] OBJ_cast5_cbc */
161 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [579] OBJ_pbeWithMD5AndCast5_CBC */
162 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [588] OBJ_dsaWithSHA1 */
163 0x2B,0x0E,0x03,0x02,0x1D,                    /* [595] OBJ_sha1WithRSA */
164 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [600] OBJ_dsa */
165 0x2B,0x24,0x03,0x02,0x01,                    /* [607] OBJ_ripemd160 */
166 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [612] OBJ_ripemd160WithRSA */
167 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [618] OBJ_rc5_cbc */
168 0x29,0x01,0x01,0x85,0x1A,0x01,               /* [626] OBJ_rle_compression */
169 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [632] OBJ_zlib_compression */
170 0x55,0x1D,0x25,                              /* [643] OBJ_ext_key_usage */
171 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [646] OBJ_id_pkix */
172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [652] OBJ_id_kp */
173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [659] OBJ_server_auth */
174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [667] OBJ_client_auth */
175 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [675] OBJ_code_sign */
176 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [683] OBJ_email_protect */
177 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [691] OBJ_time_stamp */
178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [699] OBJ_ms_code_ind */
179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [709] OBJ_ms_code_com */
180 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [719] OBJ_ms_ctl_sign */
181 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [729] OBJ_ms_sgc */
182 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [739] OBJ_ms_efs */
183 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [749] OBJ_ns_sgc */
184 0x55,0x1D,0x1B,                              /* [758] OBJ_delta_crl */
185 0x55,0x1D,0x15,                              /* [761] OBJ_crl_reason */
186 0x55,0x1D,0x18,                              /* [764] OBJ_invalidity_date */
187 0x2B,0x65,0x01,0x04,0x01,                    /* [767] OBJ_sxnet */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [772] OBJ_pbe_WithSHA1And128BitRC4 */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [782] OBJ_pbe_WithSHA1And40BitRC4 */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [792] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [802] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [812] OBJ_pbe_WithSHA1And128BitRC2_CBC */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [822] OBJ_pbe_WithSHA1And40BitRC2_CBC */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [832] OBJ_keyBag */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [843] OBJ_pkcs8ShroudedKeyBag */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [854] OBJ_certBag */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [865] OBJ_crlBag */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [876] OBJ_secretBag */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [887] OBJ_safeContentsBag */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [898] OBJ_friendlyName */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [907] OBJ_localKeyID */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [916] OBJ_x509Certificate */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [926] OBJ_sdsiCertificate */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [936] OBJ_x509Crl */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [946] OBJ_pbes2 */
206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [955] OBJ_pbmac1 */
207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [964] OBJ_hmacWithSHA1 */
208 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [972] OBJ_id_qt_cps */
209 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [980] OBJ_id_qt_unotice */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [988] OBJ_SMIMECapabilities */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [997] OBJ_pbeWithMD2AndRC2_CBC */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [1006] OBJ_pbeWithMD5AndRC2_CBC */
213 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1015] OBJ_pbeWithSHA1AndDES_CBC */
214 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1024] OBJ_ms_ext_req */
215 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1034] OBJ_ext_req */
216 0x55,0x04,0x29,                              /* [1043] OBJ_name */
217 0x55,0x04,0x2E,                              /* [1046] OBJ_dnQualifier */
218 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1049] OBJ_id_pe */
219 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1056] OBJ_id_ad */
220 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1063] OBJ_info_access */
221 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1071] OBJ_ad_OCSP */
222 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1079] OBJ_ad_ca_issuers */
223 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1087] OBJ_OCSP_sign */
224 0x2A,                                        /* [1095] OBJ_member_body */
225 0x2A,0x86,0x48,                              /* [1096] OBJ_ISO_US */
226 0x2A,0x86,0x48,0xCE,0x38,                    /* [1099] OBJ_X9_57 */
227 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1104] OBJ_X9cm */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1110] OBJ_pkcs1 */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1118] OBJ_pkcs5 */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1126] OBJ_SMIME */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1135] OBJ_id_smime_mod */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1145] OBJ_id_smime_ct */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1155] OBJ_id_smime_aa */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1165] OBJ_id_smime_alg */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1175] OBJ_id_smime_cd */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1185] OBJ_id_smime_spq */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1195] OBJ_id_smime_cti */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1205] OBJ_id_smime_mod_cms */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1216] OBJ_id_smime_mod_ess */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1227] OBJ_id_smime_mod_oid */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1238] OBJ_id_smime_mod_msg_v3 */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1249] OBJ_id_smime_mod_ets_eSignature_88 */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1260] OBJ_id_smime_mod_ets_eSignature_97 */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1271] OBJ_id_smime_mod_ets_eSigPolicy_88 */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1282] OBJ_id_smime_mod_ets_eSigPolicy_97 */
246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1293] OBJ_id_smime_ct_receipt */
247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1304] OBJ_id_smime_ct_authData */
248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1315] OBJ_id_smime_ct_publishCert */
249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1326] OBJ_id_smime_ct_TSTInfo */
250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1337] OBJ_id_smime_ct_TDTInfo */
251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1348] OBJ_id_smime_ct_contentInfo */
252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1359] OBJ_id_smime_ct_DVCSRequestData */
253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1370] OBJ_id_smime_ct_DVCSResponseData */
254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1381] OBJ_id_smime_aa_receiptRequest */
255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1392] OBJ_id_smime_aa_securityLabel */
256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1403] OBJ_id_smime_aa_mlExpandHistory */
257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1414] OBJ_id_smime_aa_contentHint */
258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1425] OBJ_id_smime_aa_msgSigDigest */
259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1436] OBJ_id_smime_aa_encapContentType */
260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1447] OBJ_id_smime_aa_contentIdentifier */
261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1458] OBJ_id_smime_aa_macValue */
262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1469] OBJ_id_smime_aa_equivalentLabels */
263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1480] OBJ_id_smime_aa_contentReference */
264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1491] OBJ_id_smime_aa_encrypKeyPref */
265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1502] OBJ_id_smime_aa_signingCertificate */
266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1513] OBJ_id_smime_aa_smimeEncryptCerts */
267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1524] OBJ_id_smime_aa_timeStampToken */
268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1535] OBJ_id_smime_aa_ets_sigPolicyId */
269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1546] OBJ_id_smime_aa_ets_commitmentType */
270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1557] OBJ_id_smime_aa_ets_signerLocation */
271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1568] OBJ_id_smime_aa_ets_signerAttr */
272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1579] OBJ_id_smime_aa_ets_otherSigCert */
273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1590] OBJ_id_smime_aa_ets_contentTimestamp */
274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1601] OBJ_id_smime_aa_ets_CertificateRefs */
275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1612] OBJ_id_smime_aa_ets_RevocationRefs */
276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1623] OBJ_id_smime_aa_ets_certValues */
277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1634] OBJ_id_smime_aa_ets_revocationValues */
278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1645] OBJ_id_smime_aa_ets_escTimeStamp */
279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1656] OBJ_id_smime_aa_ets_certCRLTimestamp */
280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1667] OBJ_id_smime_aa_ets_archiveTimeStamp */
281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1678] OBJ_id_smime_aa_signatureType */
282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1689] OBJ_id_smime_aa_dvcs_dvc */
283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1700] OBJ_id_smime_alg_ESDHwith3DES */
284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1711] OBJ_id_smime_alg_ESDHwithRC2 */
285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1722] OBJ_id_smime_alg_3DESwrap */
286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1733] OBJ_id_smime_alg_RC2wrap */
287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1744] OBJ_id_smime_alg_ESDH */
288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1755] OBJ_id_smime_alg_CMS3DESwrap */
289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1766] OBJ_id_smime_alg_CMSRC2wrap */
290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1777] OBJ_id_smime_cd_ldap */
291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1788] OBJ_id_smime_spq_ets_sqt_uri */
292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1799] OBJ_id_smime_spq_ets_sqt_unotice */
293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1810] OBJ_id_smime_cti_ets_proofOfOrigin */
294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1821] OBJ_id_smime_cti_ets_proofOfReceipt */
295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1832] OBJ_id_smime_cti_ets_proofOfDelivery */
296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1843] OBJ_id_smime_cti_ets_proofOfSender */
297 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1854] OBJ_id_smime_cti_ets_proofOfApproval */
298 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1865] OBJ_id_smime_cti_ets_proofOfCreation */
299 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1876] OBJ_md4 */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1884] OBJ_id_pkix_mod */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1891] OBJ_id_qt */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1898] OBJ_id_it */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1905] OBJ_id_pkip */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1912] OBJ_id_alg */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1919] OBJ_id_cmc */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1926] OBJ_id_on */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1933] OBJ_id_pda */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1940] OBJ_id_aca */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1947] OBJ_id_qcs */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1954] OBJ_id_cct */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1961] OBJ_id_pkix1_explicit_88 */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1969] OBJ_id_pkix1_implicit_88 */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1977] OBJ_id_pkix1_explicit_93 */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1985] OBJ_id_pkix1_implicit_93 */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1993] OBJ_id_mod_crmf */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [2001] OBJ_id_mod_cmc */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [2009] OBJ_id_mod_kea_profile_88 */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2017] OBJ_id_mod_kea_profile_93 */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2025] OBJ_id_mod_cmp */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2033] OBJ_id_mod_qualified_cert_88 */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2041] OBJ_id_mod_qualified_cert_93 */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2049] OBJ_id_mod_attribute_cert */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2057] OBJ_id_mod_timestamp_protocol */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2065] OBJ_id_mod_ocsp */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2073] OBJ_id_mod_dvcs */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2081] OBJ_id_mod_cmp2000 */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2089] OBJ_biometricInfo */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2097] OBJ_qcStatements */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2105] OBJ_ac_auditEntity */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2113] OBJ_ac_targeting */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2121] OBJ_aaControls */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2129] OBJ_sbgp_ipAddrBlock */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2137] OBJ_sbgp_autonomousSysNum */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2145] OBJ_sbgp_routerIdentifier */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2153] OBJ_textNotice */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2161] OBJ_ipsecEndSystem */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2169] OBJ_ipsecTunnel */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2177] OBJ_ipsecUser */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2185] OBJ_dvcs */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2193] OBJ_id_it_caProtEncCert */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2201] OBJ_id_it_signKeyPairTypes */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2209] OBJ_id_it_encKeyPairTypes */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2217] OBJ_id_it_preferredSymmAlg */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2225] OBJ_id_it_caKeyUpdateInfo */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2233] OBJ_id_it_currentCRL */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2241] OBJ_id_it_unsupportedOIDs */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2249] OBJ_id_it_subscriptionRequest */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2257] OBJ_id_it_subscriptionResponse */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2265] OBJ_id_it_keyPairParamReq */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2273] OBJ_id_it_keyPairParamRep */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2281] OBJ_id_it_revPassphrase */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2289] OBJ_id_it_implicitConfirm */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2297] OBJ_id_it_confirmWaitTime */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2305] OBJ_id_it_origPKIMessage */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2313] OBJ_id_regCtrl */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2321] OBJ_id_regInfo */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2329] OBJ_id_regCtrl_regToken */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2338] OBJ_id_regCtrl_authenticator */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2347] OBJ_id_regCtrl_pkiPublicationInfo */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2356] OBJ_id_regCtrl_pkiArchiveOptions */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2365] OBJ_id_regCtrl_oldCertID */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2374] OBJ_id_regCtrl_protocolEncrKey */
363 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2383] OBJ_id_regInfo_utf8Pairs */
364 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2392] OBJ_id_regInfo_certReq */
365 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2401] OBJ_id_alg_des40 */
366 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2409] OBJ_id_alg_noSignature */
367 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2417] OBJ_id_alg_dh_sig_hmac_sha1 */
368 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2425] OBJ_id_alg_dh_pop */
369 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2433] OBJ_id_cmc_statusInfo */
370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2441] OBJ_id_cmc_identification */
371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2449] OBJ_id_cmc_identityProof */
372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2457] OBJ_id_cmc_dataReturn */
373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2465] OBJ_id_cmc_transactionId */
374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2473] OBJ_id_cmc_senderNonce */
375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2481] OBJ_id_cmc_recipientNonce */
376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2489] OBJ_id_cmc_addExtensions */
377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2497] OBJ_id_cmc_encryptedPOP */
378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2505] OBJ_id_cmc_decryptedPOP */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2513] OBJ_id_cmc_lraPOPWitness */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2521] OBJ_id_cmc_getCert */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2529] OBJ_id_cmc_getCRL */
382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2537] OBJ_id_cmc_revokeRequest */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2545] OBJ_id_cmc_regInfo */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2553] OBJ_id_cmc_responseInfo */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2561] OBJ_id_cmc_queryPending */
386 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2569] OBJ_id_cmc_popLinkRandom */
387 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2577] OBJ_id_cmc_popLinkWitness */
388 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2585] OBJ_id_cmc_confirmCertAcceptance */
389 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2593] OBJ_id_on_personalData */
390 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2601] OBJ_id_pda_dateOfBirth */
391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2609] OBJ_id_pda_placeOfBirth */
392 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2617] OBJ_id_pda_gender */
393 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2625] OBJ_id_pda_countryOfCitizenship */
394 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2633] OBJ_id_pda_countryOfResidence */
395 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2641] OBJ_id_aca_authenticationInfo */
396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2649] OBJ_id_aca_accessIdentity */
397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2657] OBJ_id_aca_chargingIdentity */
398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2665] OBJ_id_aca_group */
399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2673] OBJ_id_aca_role */
400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2681] OBJ_id_qcs_pkixQCSyntax_v1 */
401 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2689] OBJ_id_cct_crs */
402 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2697] OBJ_id_cct_PKIData */
403 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2705] OBJ_id_cct_PKIResponse */
404 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2713] OBJ_ad_timeStamping */
405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2721] OBJ_ad_dvcs */
406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2729] OBJ_id_pkix_OCSP_basic */
407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2738] OBJ_id_pkix_OCSP_Nonce */
408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2747] OBJ_id_pkix_OCSP_CrlID */
409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2756] OBJ_id_pkix_OCSP_acceptableResponses */
410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2765] OBJ_id_pkix_OCSP_noCheck */
411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2774] OBJ_id_pkix_OCSP_archiveCutoff */
412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2783] OBJ_id_pkix_OCSP_serviceLocator */
413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2792] OBJ_id_pkix_OCSP_extendedStatus */
414 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2801] OBJ_id_pkix_OCSP_valid */
415 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2810] OBJ_id_pkix_OCSP_path */
416 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2819] OBJ_id_pkix_OCSP_trustRoot */
417 0x2B,0x0E,0x03,0x02,                         /* [2828] OBJ_algorithm */
418 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2832] OBJ_rsaSignature */
419 0x55,0x08,                                   /* [2837] OBJ_X500algorithms */
420 0x2B,                                        /* [2839] OBJ_org */
421 0x2B,0x06,                                   /* [2840] OBJ_dod */
422 0x2B,0x06,0x01,                              /* [2842] OBJ_iana */
423 0x2B,0x06,0x01,0x01,                         /* [2845] OBJ_Directory */
424 0x2B,0x06,0x01,0x02,                         /* [2849] OBJ_Management */
425 0x2B,0x06,0x01,0x03,                         /* [2853] OBJ_Experimental */
426 0x2B,0x06,0x01,0x04,                         /* [2857] OBJ_Private */
427 0x2B,0x06,0x01,0x05,                         /* [2861] OBJ_Security */
428 0x2B,0x06,0x01,0x06,                         /* [2865] OBJ_SNMPv2 */
429 0x2B,0x06,0x01,0x07,                         /* [2869] OBJ_Mail */
430 0x2B,0x06,0x01,0x04,0x01,                    /* [2873] OBJ_Enterprises */
431 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2878] OBJ_dcObject */
432 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2887] OBJ_domainComponent */
433 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2897] OBJ_Domain */
434 0x55,0x01,0x05,                              /* [2907] OBJ_selected_attribute_types */
435 0x55,0x01,0x05,0x37,                         /* [2910] OBJ_clearance */
436 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2914] OBJ_md4WithRSAEncryption */
437 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2923] OBJ_ac_proxying */
438 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2931] OBJ_sinfo_access */
439 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2939] OBJ_id_aca_encAttrs */
440 0x55,0x04,0x48,                              /* [2947] OBJ_role */
441 0x55,0x1D,0x24,                              /* [2950] OBJ_policy_constraints */
442 0x55,0x1D,0x37,                              /* [2953] OBJ_target_information */
443 0x55,0x1D,0x38,                              /* [2956] OBJ_no_rev_avail */
444 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2959] OBJ_ansi_X9_62 */
445 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2964] OBJ_X9_62_prime_field */
446 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2971] OBJ_X9_62_characteristic_two_field */
447 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2978] OBJ_X9_62_id_ecPublicKey */
448 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2985] OBJ_X9_62_prime192v1 */
449 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2993] OBJ_X9_62_prime192v2 */
450 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [3001] OBJ_X9_62_prime192v3 */
451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [3009] OBJ_X9_62_prime239v1 */
452 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3017] OBJ_X9_62_prime239v2 */
453 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3025] OBJ_X9_62_prime239v3 */
454 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3033] OBJ_X9_62_prime256v1 */
455 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3041] OBJ_ecdsa_with_SHA1 */
456 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3048] OBJ_ms_csp_name */
457 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3057] OBJ_aes_128_ecb */
458 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3066] OBJ_aes_128_cbc */
459 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3075] OBJ_aes_128_ofb128 */
460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3084] OBJ_aes_128_cfb128 */
461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3093] OBJ_aes_192_ecb */
462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3102] OBJ_aes_192_cbc */
463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3111] OBJ_aes_192_ofb128 */
464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3120] OBJ_aes_192_cfb128 */
465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3129] OBJ_aes_256_ecb */
466 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3138] OBJ_aes_256_cbc */
467 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3147] OBJ_aes_256_ofb128 */
468 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3156] OBJ_aes_256_cfb128 */
469 0x55,0x1D,0x17,                              /* [3165] OBJ_hold_instruction_code */
470 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3168] OBJ_hold_instruction_none */
471 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3175] OBJ_hold_instruction_call_issuer */
472 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3182] OBJ_hold_instruction_reject */
473 0x09,                                        /* [3189] OBJ_data */
474 0x09,0x92,0x26,                              /* [3190] OBJ_pss */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3193] OBJ_ucl */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3200] OBJ_pilot */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3208] OBJ_pilotAttributeType */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3217] OBJ_pilotAttributeSyntax */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3226] OBJ_pilotObjectClass */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3235] OBJ_pilotGroups */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3244] OBJ_iA5StringSyntax */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3254] OBJ_caseIgnoreIA5StringSyntax */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3264] OBJ_pilotObject */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3274] OBJ_pilotPerson */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3284] OBJ_account */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3294] OBJ_document */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3304] OBJ_room */
488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3314] OBJ_documentSeries */
489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3324] OBJ_rFC822localPart */
490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3334] OBJ_dNSDomain */
491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3344] OBJ_domainRelatedObject */
492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3354] OBJ_friendlyCountry */
493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3364] OBJ_simpleSecurityObject */
494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3374] OBJ_pilotOrganization */
495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3384] OBJ_pilotDSA */
496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3394] OBJ_qualityLabelledData */
497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3404] OBJ_userId */
498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3414] OBJ_textEncodedORAddress */
499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3424] OBJ_rfc822Mailbox */
500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3434] OBJ_info */
501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3444] OBJ_favouriteDrink */
502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3454] OBJ_roomNumber */
503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3464] OBJ_photo */
504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3474] OBJ_userClass */
505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3484] OBJ_host */
506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3494] OBJ_manager */
507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3504] OBJ_documentIdentifier */
508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3514] OBJ_documentTitle */
509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3524] OBJ_documentVersion */
510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3534] OBJ_documentAuthor */
511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3544] OBJ_documentLocation */
512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3554] OBJ_homeTelephoneNumber */
513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3564] OBJ_secretary */
514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3574] OBJ_otherMailbox */
515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3584] OBJ_lastModifiedTime */
516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3594] OBJ_lastModifiedBy */
517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3604] OBJ_aRecord */
518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3614] OBJ_pilotAttributeType27 */
519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3624] OBJ_mXRecord */
520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3634] OBJ_nSRecord */
521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3644] OBJ_sOARecord */
522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3654] OBJ_cNAMERecord */
523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3664] OBJ_associatedDomain */
524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3674] OBJ_associatedName */
525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3684] OBJ_homePostalAddress */
526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3694] OBJ_personalTitle */
527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3704] OBJ_mobileTelephoneNumber */
528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3714] OBJ_pagerTelephoneNumber */
529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3724] OBJ_friendlyCountryName */
530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3734] OBJ_organizationalStatus */
531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3744] OBJ_janetMailbox */
532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3754] OBJ_mailPreferenceOption */
533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3764] OBJ_buildingName */
534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3774] OBJ_dSAQuality */
535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3784] OBJ_singleLevelQuality */
536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3794] OBJ_subtreeMinimumQuality */
537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3804] OBJ_subtreeMaximumQuality */
538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3814] OBJ_personalSignature */
539 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3824] OBJ_dITRedirect */
540 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3834] OBJ_audio */
541 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3844] OBJ_documentPublisher */
542 0x55,0x04,0x2D,                              /* [3854] OBJ_x500UniqueIdentifier */
543 0x2B,0x06,0x01,0x07,0x01,                    /* [3857] OBJ_mime_mhs */
544 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3862] OBJ_mime_mhs_headings */
545 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3868] OBJ_mime_mhs_bodies */
546 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3874] OBJ_id_hex_partial_message */
547 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3881] OBJ_id_hex_multipart_message */
548 0x55,0x04,0x2C,                              /* [3888] OBJ_generationQualifier */
549 0x55,0x04,0x41,                              /* [3891] OBJ_pseudonym */
550 0x67,0x2A,                                   /* [3894] OBJ_id_set */
551 0x67,0x2A,0x00,                              /* [3896] OBJ_set_ctype */
552 0x67,0x2A,0x01,                              /* [3899] OBJ_set_msgExt */
553 0x67,0x2A,0x03,                              /* [3902] OBJ_set_attr */
554 0x67,0x2A,0x05,                              /* [3905] OBJ_set_policy */
555 0x67,0x2A,0x07,                              /* [3908] OBJ_set_certExt */
556 0x67,0x2A,0x08,                              /* [3911] OBJ_set_brand */
557 0x67,0x2A,0x00,0x00,                         /* [3914] OBJ_setct_PANData */
558 0x67,0x2A,0x00,0x01,                         /* [3918] OBJ_setct_PANToken */
559 0x67,0x2A,0x00,0x02,                         /* [3922] OBJ_setct_PANOnly */
560 0x67,0x2A,0x00,0x03,                         /* [3926] OBJ_setct_OIData */
561 0x67,0x2A,0x00,0x04,                         /* [3930] OBJ_setct_PI */
562 0x67,0x2A,0x00,0x05,                         /* [3934] OBJ_setct_PIData */
563 0x67,0x2A,0x00,0x06,                         /* [3938] OBJ_setct_PIDataUnsigned */
564 0x67,0x2A,0x00,0x07,                         /* [3942] OBJ_setct_HODInput */
565 0x67,0x2A,0x00,0x08,                         /* [3946] OBJ_setct_AuthResBaggage */
566 0x67,0x2A,0x00,0x09,                         /* [3950] OBJ_setct_AuthRevReqBaggage */
567 0x67,0x2A,0x00,0x0A,                         /* [3954] OBJ_setct_AuthRevResBaggage */
568 0x67,0x2A,0x00,0x0B,                         /* [3958] OBJ_setct_CapTokenSeq */
569 0x67,0x2A,0x00,0x0C,                         /* [3962] OBJ_setct_PInitResData */
570 0x67,0x2A,0x00,0x0D,                         /* [3966] OBJ_setct_PI_TBS */
571 0x67,0x2A,0x00,0x0E,                         /* [3970] OBJ_setct_PResData */
572 0x67,0x2A,0x00,0x10,                         /* [3974] OBJ_setct_AuthReqTBS */
573 0x67,0x2A,0x00,0x11,                         /* [3978] OBJ_setct_AuthResTBS */
574 0x67,0x2A,0x00,0x12,                         /* [3982] OBJ_setct_AuthResTBSX */
575 0x67,0x2A,0x00,0x13,                         /* [3986] OBJ_setct_AuthTokenTBS */
576 0x67,0x2A,0x00,0x14,                         /* [3990] OBJ_setct_CapTokenData */
577 0x67,0x2A,0x00,0x15,                         /* [3994] OBJ_setct_CapTokenTBS */
578 0x67,0x2A,0x00,0x16,                         /* [3998] OBJ_setct_AcqCardCodeMsg */
579 0x67,0x2A,0x00,0x17,                         /* [4002] OBJ_setct_AuthRevReqTBS */
580 0x67,0x2A,0x00,0x18,                         /* [4006] OBJ_setct_AuthRevResData */
581 0x67,0x2A,0x00,0x19,                         /* [4010] OBJ_setct_AuthRevResTBS */
582 0x67,0x2A,0x00,0x1A,                         /* [4014] OBJ_setct_CapReqTBS */
583 0x67,0x2A,0x00,0x1B,                         /* [4018] OBJ_setct_CapReqTBSX */
584 0x67,0x2A,0x00,0x1C,                         /* [4022] OBJ_setct_CapResData */
585 0x67,0x2A,0x00,0x1D,                         /* [4026] OBJ_setct_CapRevReqTBS */
586 0x67,0x2A,0x00,0x1E,                         /* [4030] OBJ_setct_CapRevReqTBSX */
587 0x67,0x2A,0x00,0x1F,                         /* [4034] OBJ_setct_CapRevResData */
588 0x67,0x2A,0x00,0x20,                         /* [4038] OBJ_setct_CredReqTBS */
589 0x67,0x2A,0x00,0x21,                         /* [4042] OBJ_setct_CredReqTBSX */
590 0x67,0x2A,0x00,0x22,                         /* [4046] OBJ_setct_CredResData */
591 0x67,0x2A,0x00,0x23,                         /* [4050] OBJ_setct_CredRevReqTBS */
592 0x67,0x2A,0x00,0x24,                         /* [4054] OBJ_setct_CredRevReqTBSX */
593 0x67,0x2A,0x00,0x25,                         /* [4058] OBJ_setct_CredRevResData */
594 0x67,0x2A,0x00,0x26,                         /* [4062] OBJ_setct_PCertReqData */
595 0x67,0x2A,0x00,0x27,                         /* [4066] OBJ_setct_PCertResTBS */
596 0x67,0x2A,0x00,0x28,                         /* [4070] OBJ_setct_BatchAdminReqData */
597 0x67,0x2A,0x00,0x29,                         /* [4074] OBJ_setct_BatchAdminResData */
598 0x67,0x2A,0x00,0x2A,                         /* [4078] OBJ_setct_CardCInitResTBS */
599 0x67,0x2A,0x00,0x2B,                         /* [4082] OBJ_setct_MeAqCInitResTBS */
600 0x67,0x2A,0x00,0x2C,                         /* [4086] OBJ_setct_RegFormResTBS */
601 0x67,0x2A,0x00,0x2D,                         /* [4090] OBJ_setct_CertReqData */
602 0x67,0x2A,0x00,0x2E,                         /* [4094] OBJ_setct_CertReqTBS */
603 0x67,0x2A,0x00,0x2F,                         /* [4098] OBJ_setct_CertResData */
604 0x67,0x2A,0x00,0x30,                         /* [4102] OBJ_setct_CertInqReqTBS */
605 0x67,0x2A,0x00,0x31,                         /* [4106] OBJ_setct_ErrorTBS */
606 0x67,0x2A,0x00,0x32,                         /* [4110] OBJ_setct_PIDualSignedTBE */
607 0x67,0x2A,0x00,0x33,                         /* [4114] OBJ_setct_PIUnsignedTBE */
608 0x67,0x2A,0x00,0x34,                         /* [4118] OBJ_setct_AuthReqTBE */
609 0x67,0x2A,0x00,0x35,                         /* [4122] OBJ_setct_AuthResTBE */
610 0x67,0x2A,0x00,0x36,                         /* [4126] OBJ_setct_AuthResTBEX */
611 0x67,0x2A,0x00,0x37,                         /* [4130] OBJ_setct_AuthTokenTBE */
612 0x67,0x2A,0x00,0x38,                         /* [4134] OBJ_setct_CapTokenTBE */
613 0x67,0x2A,0x00,0x39,                         /* [4138] OBJ_setct_CapTokenTBEX */
614 0x67,0x2A,0x00,0x3A,                         /* [4142] OBJ_setct_AcqCardCodeMsgTBE */
615 0x67,0x2A,0x00,0x3B,                         /* [4146] OBJ_setct_AuthRevReqTBE */
616 0x67,0x2A,0x00,0x3C,                         /* [4150] OBJ_setct_AuthRevResTBE */
617 0x67,0x2A,0x00,0x3D,                         /* [4154] OBJ_setct_AuthRevResTBEB */
618 0x67,0x2A,0x00,0x3E,                         /* [4158] OBJ_setct_CapReqTBE */
619 0x67,0x2A,0x00,0x3F,                         /* [4162] OBJ_setct_CapReqTBEX */
620 0x67,0x2A,0x00,0x40,                         /* [4166] OBJ_setct_CapResTBE */
621 0x67,0x2A,0x00,0x41,                         /* [4170] OBJ_setct_CapRevReqTBE */
622 0x67,0x2A,0x00,0x42,                         /* [4174] OBJ_setct_CapRevReqTBEX */
623 0x67,0x2A,0x00,0x43,                         /* [4178] OBJ_setct_CapRevResTBE */
624 0x67,0x2A,0x00,0x44,                         /* [4182] OBJ_setct_CredReqTBE */
625 0x67,0x2A,0x00,0x45,                         /* [4186] OBJ_setct_CredReqTBEX */
626 0x67,0x2A,0x00,0x46,                         /* [4190] OBJ_setct_CredResTBE */
627 0x67,0x2A,0x00,0x47,                         /* [4194] OBJ_setct_CredRevReqTBE */
628 0x67,0x2A,0x00,0x48,                         /* [4198] OBJ_setct_CredRevReqTBEX */
629 0x67,0x2A,0x00,0x49,                         /* [4202] OBJ_setct_CredRevResTBE */
630 0x67,0x2A,0x00,0x4A,                         /* [4206] OBJ_setct_BatchAdminReqTBE */
631 0x67,0x2A,0x00,0x4B,                         /* [4210] OBJ_setct_BatchAdminResTBE */
632 0x67,0x2A,0x00,0x4C,                         /* [4214] OBJ_setct_RegFormReqTBE */
633 0x67,0x2A,0x00,0x4D,                         /* [4218] OBJ_setct_CertReqTBE */
634 0x67,0x2A,0x00,0x4E,                         /* [4222] OBJ_setct_CertReqTBEX */
635 0x67,0x2A,0x00,0x4F,                         /* [4226] OBJ_setct_CertResTBE */
636 0x67,0x2A,0x00,0x50,                         /* [4230] OBJ_setct_CRLNotificationTBS */
637 0x67,0x2A,0x00,0x51,                         /* [4234] OBJ_setct_CRLNotificationResTBS */
638 0x67,0x2A,0x00,0x52,                         /* [4238] OBJ_setct_BCIDistributionTBS */
639 0x67,0x2A,0x01,0x01,                         /* [4242] OBJ_setext_genCrypt */
640 0x67,0x2A,0x01,0x03,                         /* [4246] OBJ_setext_miAuth */
641 0x67,0x2A,0x01,0x04,                         /* [4250] OBJ_setext_pinSecure */
642 0x67,0x2A,0x01,0x05,                         /* [4254] OBJ_setext_pinAny */
643 0x67,0x2A,0x01,0x07,                         /* [4258] OBJ_setext_track2 */
644 0x67,0x2A,0x01,0x08,                         /* [4262] OBJ_setext_cv */
645 0x67,0x2A,0x05,0x00,                         /* [4266] OBJ_set_policy_root */
646 0x67,0x2A,0x07,0x00,                         /* [4270] OBJ_setCext_hashedRoot */
647 0x67,0x2A,0x07,0x01,                         /* [4274] OBJ_setCext_certType */
648 0x67,0x2A,0x07,0x02,                         /* [4278] OBJ_setCext_merchData */
649 0x67,0x2A,0x07,0x03,                         /* [4282] OBJ_setCext_cCertRequired */
650 0x67,0x2A,0x07,0x04,                         /* [4286] OBJ_setCext_tunneling */
651 0x67,0x2A,0x07,0x05,                         /* [4290] OBJ_setCext_setExt */
652 0x67,0x2A,0x07,0x06,                         /* [4294] OBJ_setCext_setQualf */
653 0x67,0x2A,0x07,0x07,                         /* [4298] OBJ_setCext_PGWYcapabilities */
654 0x67,0x2A,0x07,0x08,                         /* [4302] OBJ_setCext_TokenIdentifier */
655 0x67,0x2A,0x07,0x09,                         /* [4306] OBJ_setCext_Track2Data */
656 0x67,0x2A,0x07,0x0A,                         /* [4310] OBJ_setCext_TokenType */
657 0x67,0x2A,0x07,0x0B,                         /* [4314] OBJ_setCext_IssuerCapabilities */
658 0x67,0x2A,0x03,0x00,                         /* [4318] OBJ_setAttr_Cert */
659 0x67,0x2A,0x03,0x01,                         /* [4322] OBJ_setAttr_PGWYcap */
660 0x67,0x2A,0x03,0x02,                         /* [4326] OBJ_setAttr_TokenType */
661 0x67,0x2A,0x03,0x03,                         /* [4330] OBJ_setAttr_IssCap */
662 0x67,0x2A,0x03,0x00,0x00,                    /* [4334] OBJ_set_rootKeyThumb */
663 0x67,0x2A,0x03,0x00,0x01,                    /* [4339] OBJ_set_addPolicy */
664 0x67,0x2A,0x03,0x02,0x01,                    /* [4344] OBJ_setAttr_Token_EMV */
665 0x67,0x2A,0x03,0x02,0x02,                    /* [4349] OBJ_setAttr_Token_B0Prime */
666 0x67,0x2A,0x03,0x03,0x03,                    /* [4354] OBJ_setAttr_IssCap_CVM */
667 0x67,0x2A,0x03,0x03,0x04,                    /* [4359] OBJ_setAttr_IssCap_T2 */
668 0x67,0x2A,0x03,0x03,0x05,                    /* [4364] OBJ_setAttr_IssCap_Sig */
669 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4369] OBJ_setAttr_GenCryptgrm */
670 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4375] OBJ_setAttr_T2Enc */
671 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4381] OBJ_setAttr_T2cleartxt */
672 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4387] OBJ_setAttr_TokICCsig */
673 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4393] OBJ_setAttr_SecDevSig */
674 0x67,0x2A,0x08,0x01,                         /* [4399] OBJ_set_brand_IATA_ATA */
675 0x67,0x2A,0x08,0x1E,                         /* [4403] OBJ_set_brand_Diners */
676 0x67,0x2A,0x08,0x22,                         /* [4407] OBJ_set_brand_AmericanExpress */
677 0x67,0x2A,0x08,0x23,                         /* [4411] OBJ_set_brand_JCB */
678 0x67,0x2A,0x08,0x04,                         /* [4415] OBJ_set_brand_Visa */
679 0x67,0x2A,0x08,0x05,                         /* [4419] OBJ_set_brand_MasterCard */
680 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4423] OBJ_set_brand_Novus */
681 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4428] OBJ_des_cdmf */
682 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4436] OBJ_rsaOAEPEncryptionSET */
683 0x67,                                        /* [4445] OBJ_international_organizations */
684 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4446] OBJ_ms_smartcard_login */
685 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4456] OBJ_ms_upn */
686 0x55,0x04,0x09,                              /* [4466] OBJ_streetAddress */
687 0x55,0x04,0x11,                              /* [4469] OBJ_postalCode */
688 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4472] OBJ_id_ppl */
689 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4479] OBJ_proxyCertInfo */
690 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4487] OBJ_id_ppl_anyLanguage */
691 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4495] OBJ_id_ppl_inheritAll */
692 0x55,0x1D,0x1E,                              /* [4503] OBJ_name_constraints */
693 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4506] OBJ_Independent */
694 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4514] OBJ_sha256WithRSAEncryption */
695 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4523] OBJ_sha384WithRSAEncryption */
696 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4532] OBJ_sha512WithRSAEncryption */
697 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4541] OBJ_sha224WithRSAEncryption */
698 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4550] OBJ_sha256 */
699 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4559] OBJ_sha384 */
700 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4568] OBJ_sha512 */
701 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4577] OBJ_sha224 */
702 0x2B,                                        /* [4586] OBJ_identified_organization */
703 0x2B,0x81,0x04,                              /* [4587] OBJ_certicom_arc */
704 0x67,0x2B,                                   /* [4590] OBJ_wap */
705 0x67,0x2B,0x01,                              /* [4592] OBJ_wap_wsg */
706 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4595] OBJ_X9_62_id_characteristic_two_basis */
707 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4603] OBJ_X9_62_onBasis */
708 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4612] OBJ_X9_62_tpBasis */
709 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4621] OBJ_X9_62_ppBasis */
710 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4630] OBJ_X9_62_c2pnb163v1 */
711 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4638] OBJ_X9_62_c2pnb163v2 */
712 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4646] OBJ_X9_62_c2pnb163v3 */
713 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4654] OBJ_X9_62_c2pnb176v1 */
714 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4662] OBJ_X9_62_c2tnb191v1 */
715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4670] OBJ_X9_62_c2tnb191v2 */
716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4678] OBJ_X9_62_c2tnb191v3 */
717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4686] OBJ_X9_62_c2onb191v4 */
718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4694] OBJ_X9_62_c2onb191v5 */
719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4702] OBJ_X9_62_c2pnb208w1 */
720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4710] OBJ_X9_62_c2tnb239v1 */
721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4718] OBJ_X9_62_c2tnb239v2 */
722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4726] OBJ_X9_62_c2tnb239v3 */
723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4734] OBJ_X9_62_c2onb239v4 */
724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4742] OBJ_X9_62_c2onb239v5 */
725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4750] OBJ_X9_62_c2pnb272w1 */
726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4758] OBJ_X9_62_c2pnb304w1 */
727 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4766] OBJ_X9_62_c2tnb359v1 */
728 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4774] OBJ_X9_62_c2pnb368w1 */
729 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4782] OBJ_X9_62_c2tnb431r1 */
730 0x2B,0x81,0x04,0x00,0x06,                    /* [4790] OBJ_secp112r1 */
731 0x2B,0x81,0x04,0x00,0x07,                    /* [4795] OBJ_secp112r2 */
732 0x2B,0x81,0x04,0x00,0x1C,                    /* [4800] OBJ_secp128r1 */
733 0x2B,0x81,0x04,0x00,0x1D,                    /* [4805] OBJ_secp128r2 */
734 0x2B,0x81,0x04,0x00,0x09,                    /* [4810] OBJ_secp160k1 */
735 0x2B,0x81,0x04,0x00,0x08,                    /* [4815] OBJ_secp160r1 */
736 0x2B,0x81,0x04,0x00,0x1E,                    /* [4820] OBJ_secp160r2 */
737 0x2B,0x81,0x04,0x00,0x1F,                    /* [4825] OBJ_secp192k1 */
738 0x2B,0x81,0x04,0x00,0x20,                    /* [4830] OBJ_secp224k1 */
739 0x2B,0x81,0x04,0x00,0x21,                    /* [4835] OBJ_secp224r1 */
740 0x2B,0x81,0x04,0x00,0x0A,                    /* [4840] OBJ_secp256k1 */
741 0x2B,0x81,0x04,0x00,0x22,                    /* [4845] OBJ_secp384r1 */
742 0x2B,0x81,0x04,0x00,0x23,                    /* [4850] OBJ_secp521r1 */
743 0x2B,0x81,0x04,0x00,0x04,                    /* [4855] OBJ_sect113r1 */
744 0x2B,0x81,0x04,0x00,0x05,                    /* [4860] OBJ_sect113r2 */
745 0x2B,0x81,0x04,0x00,0x16,                    /* [4865] OBJ_sect131r1 */
746 0x2B,0x81,0x04,0x00,0x17,                    /* [4870] OBJ_sect131r2 */
747 0x2B,0x81,0x04,0x00,0x01,                    /* [4875] OBJ_sect163k1 */
748 0x2B,0x81,0x04,0x00,0x02,                    /* [4880] OBJ_sect163r1 */
749 0x2B,0x81,0x04,0x00,0x0F,                    /* [4885] OBJ_sect163r2 */
750 0x2B,0x81,0x04,0x00,0x18,                    /* [4890] OBJ_sect193r1 */
751 0x2B,0x81,0x04,0x00,0x19,                    /* [4895] OBJ_sect193r2 */
752 0x2B,0x81,0x04,0x00,0x1A,                    /* [4900] OBJ_sect233k1 */
753 0x2B,0x81,0x04,0x00,0x1B,                    /* [4905] OBJ_sect233r1 */
754 0x2B,0x81,0x04,0x00,0x03,                    /* [4910] OBJ_sect239k1 */
755 0x2B,0x81,0x04,0x00,0x10,                    /* [4915] OBJ_sect283k1 */
756 0x2B,0x81,0x04,0x00,0x11,                    /* [4920] OBJ_sect283r1 */
757 0x2B,0x81,0x04,0x00,0x24,                    /* [4925] OBJ_sect409k1 */
758 0x2B,0x81,0x04,0x00,0x25,                    /* [4930] OBJ_sect409r1 */
759 0x2B,0x81,0x04,0x00,0x26,                    /* [4935] OBJ_sect571k1 */
760 0x2B,0x81,0x04,0x00,0x27,                    /* [4940] OBJ_sect571r1 */
761 0x67,0x2B,0x01,0x04,0x01,                    /* [4945] OBJ_wap_wsg_idm_ecid_wtls1 */
762 0x67,0x2B,0x01,0x04,0x03,                    /* [4950] OBJ_wap_wsg_idm_ecid_wtls3 */
763 0x67,0x2B,0x01,0x04,0x04,                    /* [4955] OBJ_wap_wsg_idm_ecid_wtls4 */
764 0x67,0x2B,0x01,0x04,0x05,                    /* [4960] OBJ_wap_wsg_idm_ecid_wtls5 */
765 0x67,0x2B,0x01,0x04,0x06,                    /* [4965] OBJ_wap_wsg_idm_ecid_wtls6 */
766 0x67,0x2B,0x01,0x04,0x07,                    /* [4970] OBJ_wap_wsg_idm_ecid_wtls7 */
767 0x67,0x2B,0x01,0x04,0x08,                    /* [4975] OBJ_wap_wsg_idm_ecid_wtls8 */
768 0x67,0x2B,0x01,0x04,0x09,                    /* [4980] OBJ_wap_wsg_idm_ecid_wtls9 */
769 0x67,0x2B,0x01,0x04,0x0A,                    /* [4985] OBJ_wap_wsg_idm_ecid_wtls10 */
770 0x67,0x2B,0x01,0x04,0x0B,                    /* [4990] OBJ_wap_wsg_idm_ecid_wtls11 */
771 0x67,0x2B,0x01,0x04,0x0C,                    /* [4995] OBJ_wap_wsg_idm_ecid_wtls12 */
772 0x55,0x1D,0x20,0x00,                         /* [5000] OBJ_any_policy */
773 0x55,0x1D,0x21,                              /* [5004] OBJ_policy_mappings */
774 0x55,0x1D,0x36,                              /* [5007] OBJ_inhibit_any_policy */
775 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5010] OBJ_camellia_128_cbc */
776 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5021] OBJ_camellia_192_cbc */
777 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5032] OBJ_camellia_256_cbc */
778 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5043] OBJ_camellia_128_ecb */
779 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5051] OBJ_camellia_192_ecb */
780 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5059] OBJ_camellia_256_ecb */
781 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5067] OBJ_camellia_128_cfb128 */
782 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5075] OBJ_camellia_192_cfb128 */
783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5083] OBJ_camellia_256_cfb128 */
784 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5091] OBJ_camellia_128_ofb128 */
785 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5099] OBJ_camellia_192_ofb128 */
786 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5107] OBJ_camellia_256_ofb128 */
787 0x55,0x1D,0x09,                              /* [5115] OBJ_subject_directory_attributes */
788 0x55,0x1D,0x1C,                              /* [5118] OBJ_issuing_distribution_point */
789 0x55,0x1D,0x1D,                              /* [5121] OBJ_certificate_issuer */
790 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5124] OBJ_kisa */
791 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5130] OBJ_seed_ecb */
792 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5138] OBJ_seed_cbc */
793 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5146] OBJ_seed_ofb128 */
794 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5154] OBJ_seed_cfb128 */
795 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5162] OBJ_hmac_md5 */
796 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5170] OBJ_hmac_sha1 */
797 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5178] OBJ_id_PasswordBasedMAC */
798 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5187] OBJ_id_DHBasedMac */
799 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5196] OBJ_id_it_suppLangTags */
800 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5204] OBJ_caRepository */
801 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5212] OBJ_id_smime_ct_compressedData */
802 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5223] OBJ_id_ct_asciiTextWithCRLF */
803 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5234] OBJ_id_aes128_wrap */
804 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5243] OBJ_id_aes192_wrap */
805 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5252] OBJ_id_aes256_wrap */
806 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5261] OBJ_ecdsa_with_Recommended */
807 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5268] OBJ_ecdsa_with_Specified */
808 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5275] OBJ_ecdsa_with_SHA224 */
809 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5283] OBJ_ecdsa_with_SHA256 */
810 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5291] OBJ_ecdsa_with_SHA384 */
811 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5299] OBJ_ecdsa_with_SHA512 */
812 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5307] OBJ_hmacWithMD5 */
813 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5315] OBJ_hmacWithSHA224 */
814 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5323] OBJ_hmacWithSHA256 */
815 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5331] OBJ_hmacWithSHA384 */
816 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5339] OBJ_hmacWithSHA512 */
817 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5347] OBJ_dsa_with_SHA224 */
818 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5356] OBJ_dsa_with_SHA256 */
819 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5365] OBJ_whirlpool */
820 0x2A,0x85,0x03,0x02,0x02,                    /* [5371] OBJ_cryptopro */
821 0x2A,0x85,0x03,0x02,0x09,                    /* [5376] OBJ_cryptocom */
822 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5381] OBJ_id_GostR3411_94_with_GostR3410_2001 */
823 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5387] OBJ_id_GostR3411_94_with_GostR3410_94 */
824 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5393] OBJ_id_GostR3411_94 */
825 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5399] OBJ_id_HMACGostR3411_94 */
826 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5405] OBJ_id_GostR3410_2001 */
827 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5411] OBJ_id_GostR3410_94 */
828 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5417] OBJ_id_Gost28147_89 */
829 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5423] OBJ_id_Gost28147_89_MAC */
830 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5429] OBJ_id_GostR3411_94_prf */
831 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5435] OBJ_id_GostR3410_2001DH */
832 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5441] OBJ_id_GostR3410_94DH */
833 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5447] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
834 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5454] OBJ_id_Gost28147_89_None_KeyMeshing */
835 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5461] OBJ_id_GostR3411_94_TestParamSet */
836 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5468] OBJ_id_GostR3411_94_CryptoProParamSet */
837 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5475] OBJ_id_Gost28147_89_TestParamSet */
838 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5482] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
839 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5489] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
840 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5496] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
841 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5503] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
842 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5510] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
843 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5517] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
844 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5524] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
845 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5531] OBJ_id_GostR3410_94_TestParamSet */
846 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5538] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
847 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5545] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
848 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5552] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
849 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5559] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
850 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5566] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
851 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5573] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
852 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5580] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
853 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5587] OBJ_id_GostR3410_2001_TestParamSet */
854 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5594] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
855 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5601] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
856 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5608] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
857 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5615] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
858 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5622] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
859 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5629] OBJ_id_GostR3410_94_a */
860 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5636] OBJ_id_GostR3410_94_aBis */
861 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5643] OBJ_id_GostR3410_94_b */
862 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5650] OBJ_id_GostR3410_94_bBis */
863 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5657] OBJ_id_Gost28147_89_cc */
864 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5665] OBJ_id_GostR3410_94_cc */
865 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5673] OBJ_id_GostR3410_2001_cc */
866 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5681] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
867 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5689] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
868 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5697] OBJ_id_GostR3410_2001_ParamSet_cc */
869 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5705] OBJ_LocalKeySet */
870 0x55,0x1D,0x2E,                              /* [5714] OBJ_freshest_crl */
871 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5717] OBJ_id_on_permanentIdentifier */
872 0x55,0x04,0x0E,                              /* [5725] OBJ_searchGuide */
873 0x55,0x04,0x0F,                              /* [5728] OBJ_businessCategory */
874 0x55,0x04,0x10,                              /* [5731] OBJ_postalAddress */
875 0x55,0x04,0x12,                              /* [5734] OBJ_postOfficeBox */
876 0x55,0x04,0x13,                              /* [5737] OBJ_physicalDeliveryOfficeName */
877 0x55,0x04,0x14,                              /* [5740] OBJ_telephoneNumber */
878 0x55,0x04,0x15,                              /* [5743] OBJ_telexNumber */
879 0x55,0x04,0x16,                              /* [5746] OBJ_teletexTerminalIdentifier */
880 0x55,0x04,0x17,                              /* [5749] OBJ_facsimileTelephoneNumber */
881 0x55,0x04,0x18,                              /* [5752] OBJ_x121Address */
882 0x55,0x04,0x19,                              /* [5755] OBJ_internationaliSDNNumber */
883 0x55,0x04,0x1A,                              /* [5758] OBJ_registeredAddress */
884 0x55,0x04,0x1B,                              /* [5761] OBJ_destinationIndicator */
885 0x55,0x04,0x1C,                              /* [5764] OBJ_preferredDeliveryMethod */
886 0x55,0x04,0x1D,                              /* [5767] OBJ_presentationAddress */
887 0x55,0x04,0x1E,                              /* [5770] OBJ_supportedApplicationContext */
888 0x55,0x04,0x1F,                              /* [5773] OBJ_member */
889 0x55,0x04,0x20,                              /* [5776] OBJ_owner */
890 0x55,0x04,0x21,                              /* [5779] OBJ_roleOccupant */
891 0x55,0x04,0x22,                              /* [5782] OBJ_seeAlso */
892 0x55,0x04,0x23,                              /* [5785] OBJ_userPassword */
893 0x55,0x04,0x24,                              /* [5788] OBJ_userCertificate */
894 0x55,0x04,0x25,                              /* [5791] OBJ_cACertificate */
895 0x55,0x04,0x26,                              /* [5794] OBJ_authorityRevocationList */
896 0x55,0x04,0x27,                              /* [5797] OBJ_certificateRevocationList */
897 0x55,0x04,0x28,                              /* [5800] OBJ_crossCertificatePair */
898 0x55,0x04,0x2F,                              /* [5803] OBJ_enhancedSearchGuide */
899 0x55,0x04,0x30,                              /* [5806] OBJ_protocolInformation */
900 0x55,0x04,0x31,                              /* [5809] OBJ_distinguishedName */
901 0x55,0x04,0x32,                              /* [5812] OBJ_uniqueMember */
902 0x55,0x04,0x33,                              /* [5815] OBJ_houseIdentifier */
903 0x55,0x04,0x34,                              /* [5818] OBJ_supportedAlgorithms */
904 0x55,0x04,0x35,                              /* [5821] OBJ_deltaRevocationList */
905 0x55,0x04,0x36,                              /* [5824] OBJ_dmdName */
906 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5827] OBJ_id_alg_PWRI_KEK */
907 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5838] OBJ_aes_128_gcm */
908 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5847] OBJ_aes_128_ccm */
909 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5856] OBJ_id_aes128_wrap_pad */
910 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5865] OBJ_aes_192_gcm */
911 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5874] OBJ_aes_192_ccm */
912 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5883] OBJ_id_aes192_wrap_pad */
913 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5892] OBJ_aes_256_gcm */
914 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5901] OBJ_aes_256_ccm */
915 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5910] OBJ_id_aes256_wrap_pad */
916 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5919] OBJ_id_camellia128_wrap */
917 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5930] OBJ_id_camellia192_wrap */
918 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5941] OBJ_id_camellia256_wrap */
919 0x55,0x1D,0x25,0x00,                         /* [5952] OBJ_anyExtendedKeyUsage */
920 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5956] OBJ_mgf1 */
921 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5965] OBJ_rsassaPss */
922 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5974] OBJ_rsaesOaep */
923 0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,          /* [5983] OBJ_dhpublicnumber */
924 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5990] OBJ_brainpoolP160r1 */
925 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5999] OBJ_brainpoolP160t1 */
926 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6008] OBJ_brainpoolP192r1 */
927 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6017] OBJ_brainpoolP192t1 */
928 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6026] OBJ_brainpoolP224r1 */
929 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6035] OBJ_brainpoolP224t1 */
930 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6044] OBJ_brainpoolP256r1 */
931 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6053] OBJ_brainpoolP256t1 */
932 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6062] OBJ_brainpoolP320r1 */
933 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6071] OBJ_brainpoolP320t1 */
934 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6080] OBJ_brainpoolP384r1 */
935 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6089] OBJ_brainpoolP384t1 */
936 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6098] OBJ_brainpoolP512r1 */
937 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6107] OBJ_brainpoolP512t1 */
938 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6116] OBJ_pSpecified */
939 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6125] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
940 0x2B,0x81,0x04,0x01,0x0B,0x00,               /* [6134] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
941 0x2B,0x81,0x04,0x01,0x0B,0x01,               /* [6140] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
942 0x2B,0x81,0x04,0x01,0x0B,0x02,               /* [6146] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
943 0x2B,0x81,0x04,0x01,0x0B,0x03,               /* [6152] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
944 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6158] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
945 0x2B,0x81,0x04,0x01,0x0E,0x00,               /* [6167] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
946 0x2B,0x81,0x04,0x01,0x0E,0x01,               /* [6173] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
947 0x2B,0x81,0x04,0x01,0x0E,0x02,               /* [6179] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
948 0x2B,0x81,0x04,0x01,0x0E,0x03,               /* [6185] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
949 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,/* [6191] OBJ_ct_precert_scts */
950 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,/* [6201] OBJ_ct_precert_poison */
951 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,/* [6211] OBJ_ct_precert_signer */
952 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,/* [6221] OBJ_ct_cert_scts */
953 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,/* [6231] OBJ_jurisdictionLocalityName */
954 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,/* [6242] OBJ_jurisdictionStateOrProvinceName */
955 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,/* [6253] OBJ_jurisdictionCountryName */
956 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,     /* [6264] OBJ_camellia_128_gcm */
957 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,     /* [6272] OBJ_camellia_128_ccm */
958 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,     /* [6280] OBJ_camellia_128_ctr */
959 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,     /* [6288] OBJ_camellia_128_cmac */
960 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,     /* [6296] OBJ_camellia_192_gcm */
961 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,     /* [6304] OBJ_camellia_192_ccm */
962 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,     /* [6312] OBJ_camellia_192_ctr */
963 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,     /* [6320] OBJ_camellia_192_cmac */
964 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,     /* [6328] OBJ_camellia_256_gcm */
965 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,     /* [6336] OBJ_camellia_256_ccm */
966 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,     /* [6344] OBJ_camellia_256_ctr */
967 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,     /* [6352] OBJ_camellia_256_cmac */
968 };
969
970 static const ASN1_OBJECT nid_objs[NUM_NID]={
971 {"UNDEF","undefined",NID_undef,0,NULL,0},
972 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
973 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
974 {"MD2","md2",NID_md2,8,&(lvalues[13]),0},
975 {"MD5","md5",NID_md5,8,&(lvalues[21]),0},
976 {"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
977 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
978 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
979         &(lvalues[46]),0},
980 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
981         &(lvalues[55]),0},
982 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
983         &(lvalues[64]),0},
984 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
985         &(lvalues[73]),0},
986 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
987 {"X509","X509",NID_X509,2,&(lvalues[83]),0},
988 {"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
989 {"C","countryName",NID_countryName,3,&(lvalues[88]),0},
990 {"L","localityName",NID_localityName,3,&(lvalues[91]),0},
991 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
992 {"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
993 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
994         &(lvalues[100]),0},
995 {"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
996 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
997 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
998 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
999         &(lvalues[124]),0},
1000 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
1001         &(lvalues[133]),0},
1002 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
1003         NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
1004 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
1005         &(lvalues[151]),0},
1006 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
1007         &(lvalues[160]),0},
1008 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
1009 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
1010         &(lvalues[177]),0},
1011 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
1012 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
1013 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
1014 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
1015 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
1016 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
1017 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
1018 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
1019 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
1020 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
1021 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
1022 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
1023 {"SHA","sha",NID_sha,5,&(lvalues[225]),0},
1024 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
1025         &(lvalues[230]),0},
1026 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
1027 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1028 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
1029 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
1030 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
1031 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
1032         &(lvalues[256]),0},
1033 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
1034         &(lvalues[265]),0},
1035 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
1036 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
1037         &(lvalues[283]),0},
1038 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
1039 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
1040         &(lvalues[301]),0},
1041 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
1042         9,&(lvalues[310]),0},
1043 {"unstructuredAddress","unstructuredAddress",
1044         NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
1045 {"extendedCertificateAttributes","extendedCertificateAttributes",
1046         NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1047 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
1048         &(lvalues[337]),0},
1049 {"nsCertExt","Netscape Certificate Extension",
1050         NID_netscape_cert_extension,8,&(lvalues[344]),0},
1051 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1052         &(lvalues[352]),0},
1053 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1054 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1055 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1056 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1057 {"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1058 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1059         &(lvalues[365]),0},
1060 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1061 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1062 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1063         9,&(lvalues[384]),0},
1064 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1065 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1066 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1067         &(lvalues[407]),0},
1068 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1069         &(lvalues[416]),0},
1070 {"nsRevocationUrl","Netscape Revocation Url",
1071         NID_netscape_revocation_url,9,&(lvalues[425]),0},
1072 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1073         NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1074 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1075         &(lvalues[443]),0},
1076 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1077         9,&(lvalues[452]),0},
1078 {"nsSslServerName","Netscape SSL Server Name",
1079         NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1080 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1081 {"nsCertSequence","Netscape Certificate Sequence",
1082         NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1083 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1084 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1085 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1086         NID_subject_key_identifier,3,&(lvalues[490]),0},
1087 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1088 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1089         NID_private_key_usage_period,3,&(lvalues[496]),0},
1090 {"subjectAltName","X509v3 Subject Alternative Name",
1091         NID_subject_alt_name,3,&(lvalues[499]),0},
1092 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1093         3,&(lvalues[502]),0},
1094 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1095         3,&(lvalues[505]),0},
1096 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1097 {"certificatePolicies","X509v3 Certificate Policies",
1098         NID_certificate_policies,3,&(lvalues[511]),0},
1099 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1100         NID_authority_key_identifier,3,&(lvalues[514]),0},
1101 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1102 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1103 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1104 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1105 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1106 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1107 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1108 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1109 {"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1110 {"SN","surname",NID_surname,3,&(lvalues[537]),0},
1111 {"initials","initials",NID_initials,3,&(lvalues[540]),0},
1112 {"uid","uniqueIdentifier",NID_uniqueIdentifier,10,&(lvalues[543]),0},
1113 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1114         NID_crl_distribution_points,3,&(lvalues[553]),0},
1115 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[556]),0},
1116 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[561]),0},
1117 {"title","title",NID_title,3,&(lvalues[564]),0},
1118 {"description","description",NID_description,3,&(lvalues[567]),0},
1119 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[570]),0},
1120 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1121 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1122 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1123 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1124         NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[579]),0},
1125 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[588]),0},
1126 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1127 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[595]),0},
1128 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[600]),0},
1129 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[607]),0},
1130 {NULL,NULL,NID_undef,0,NULL,0},
1131 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1132         &(lvalues[612]),0},
1133 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[618]),0},
1134 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1135 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1136 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1137 {"RLE","run length compression",NID_rle_compression,6,&(lvalues[626]),0},
1138 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[632]),0},
1139 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1140         &(lvalues[643]),0},
1141 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[646]),0},
1142 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[652]),0},
1143 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1144         &(lvalues[659]),0},
1145 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1146         &(lvalues[667]),0},
1147 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[675]),0},
1148 {"emailProtection","E-mail Protection",NID_email_protect,8,
1149         &(lvalues[683]),0},
1150 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[691]),0},
1151 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1152         &(lvalues[699]),0},
1153 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1154         &(lvalues[709]),0},
1155 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1156         &(lvalues[719]),0},
1157 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[729]),0},
1158 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1159         &(lvalues[739]),0},
1160 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[749]),0},
1161 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1162         &(lvalues[758]),0},
1163 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[761]),0},
1164 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1165         &(lvalues[764]),0},
1166 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[767]),0},
1167 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1168         NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[772]),0},
1169 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1170         NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[782]),0},
1171 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1172         NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[792]),0},
1173 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1174         NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[802]),0},
1175 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1176         NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[812]),0},
1177 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1178         NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[822]),0},
1179 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[832]),0},
1180 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1181         11,&(lvalues[843]),0},
1182 {"certBag","certBag",NID_certBag,11,&(lvalues[854]),0},
1183 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[865]),0},
1184 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[876]),0},
1185 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1186         &(lvalues[887]),0},
1187 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[898]),0},
1188 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[907]),0},
1189 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1190         &(lvalues[916]),0},
1191 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1192         &(lvalues[926]),0},
1193 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[936]),0},
1194 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[946]),0},
1195 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[955]),0},
1196 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[964]),0},
1197 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[972]),0},
1198 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1199         &(lvalues[980]),0},
1200 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1201 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1202         &(lvalues[988]),0},
1203 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1204         &(lvalues[997]),0},
1205 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1206         &(lvalues[1006]),0},
1207 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1208         &(lvalues[1015]),0},
1209 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1210         &(lvalues[1024]),0},
1211 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1034]),0},
1212 {"name","name",NID_name,3,&(lvalues[1043]),0},
1213 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1046]),0},
1214 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1049]),0},
1215 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1056]),0},
1216 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1217         8,&(lvalues[1063]),0},
1218 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1071]),0},
1219 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1079]),0},
1220 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1087]),0},
1221 {"ISO","iso",NID_iso,0,NULL,0},
1222 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1095]),0},
1223 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1096]),0},
1224 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1099]),0},
1225 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1104]),0},
1226 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1110]),0},
1227 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1118]),0},
1228 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1126]),0},
1229 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1135]),0},
1230 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1145]),0},
1231 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1155]),0},
1232 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1165]),0},
1233 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1175]),0},
1234 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1185]),0},
1235 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1195]),0},
1236 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1237         &(lvalues[1205]),0},
1238 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1239         &(lvalues[1216]),0},
1240 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1241         &(lvalues[1227]),0},
1242 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1243         11,&(lvalues[1238]),0},
1244 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1245         NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1249]),0},
1246 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1247         NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1260]),0},
1248 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1249         NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1271]),0},
1250 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1251         NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1282]),0},
1252 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1253         11,&(lvalues[1293]),0},
1254 {"id-smime-ct-authData","id-smime-ct-authData",
1255         NID_id_smime_ct_authData,11,&(lvalues[1304]),0},
1256 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1257         NID_id_smime_ct_publishCert,11,&(lvalues[1315]),0},
1258 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1259         11,&(lvalues[1326]),0},
1260 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1261         11,&(lvalues[1337]),0},
1262 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1263         NID_id_smime_ct_contentInfo,11,&(lvalues[1348]),0},
1264 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1265         NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1359]),0},
1266 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1267         NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1370]),0},
1268 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1269         NID_id_smime_aa_receiptRequest,11,&(lvalues[1381]),0},
1270 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1271         NID_id_smime_aa_securityLabel,11,&(lvalues[1392]),0},
1272 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1273         NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1403]),0},
1274 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1275         NID_id_smime_aa_contentHint,11,&(lvalues[1414]),0},
1276 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1277         NID_id_smime_aa_msgSigDigest,11,&(lvalues[1425]),0},
1278 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1279         NID_id_smime_aa_encapContentType,11,&(lvalues[1436]),0},
1280 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1281         NID_id_smime_aa_contentIdentifier,11,&(lvalues[1447]),0},
1282 {"id-smime-aa-macValue","id-smime-aa-macValue",
1283         NID_id_smime_aa_macValue,11,&(lvalues[1458]),0},
1284 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1285         NID_id_smime_aa_equivalentLabels,11,&(lvalues[1469]),0},
1286 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1287         NID_id_smime_aa_contentReference,11,&(lvalues[1480]),0},
1288 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1289         NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1491]),0},
1290 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1291         NID_id_smime_aa_signingCertificate,11,&(lvalues[1502]),0},
1292 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1293         NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1513]),0},
1294 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1295         NID_id_smime_aa_timeStampToken,11,&(lvalues[1524]),0},
1296 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1297         NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1535]),0},
1298 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1299         NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1546]),0},
1300 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1301         NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1557]),0},
1302 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1303         NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1568]),0},
1304 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1305         NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1579]),0},
1306 {"id-smime-aa-ets-contentTimestamp",
1307         "id-smime-aa-ets-contentTimestamp",
1308         NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1590]),0},
1309 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1310         NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1601]),0},
1311 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1312         NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1612]),0},
1313 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1314         NID_id_smime_aa_ets_certValues,11,&(lvalues[1623]),0},
1315 {"id-smime-aa-ets-revocationValues",
1316         "id-smime-aa-ets-revocationValues",
1317         NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1634]),0},
1318 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1319         NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1645]),0},
1320 {"id-smime-aa-ets-certCRLTimestamp",
1321         "id-smime-aa-ets-certCRLTimestamp",
1322         NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1656]),0},
1323 {"id-smime-aa-ets-archiveTimeStamp",
1324         "id-smime-aa-ets-archiveTimeStamp",
1325         NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1667]),0},
1326 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1327         NID_id_smime_aa_signatureType,11,&(lvalues[1678]),0},
1328 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1329         NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1689]),0},
1330 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1331         NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1700]),0},
1332 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1333         NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1711]),0},
1334 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1335         NID_id_smime_alg_3DESwrap,11,&(lvalues[1722]),0},
1336 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1337         NID_id_smime_alg_RC2wrap,11,&(lvalues[1733]),0},
1338 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1339         &(lvalues[1744]),0},
1340 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1341         NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1755]),0},
1342 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1343         NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1766]),0},
1344 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1345         &(lvalues[1777]),0},
1346 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1347         NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1788]),0},
1348 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1349         NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1799]),0},
1350 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1351         NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1810]),0},
1352 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1353         NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1821]),0},
1354 {"id-smime-cti-ets-proofOfDelivery",
1355         "id-smime-cti-ets-proofOfDelivery",
1356         NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1832]),0},
1357 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1358         NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1843]),0},
1359 {"id-smime-cti-ets-proofOfApproval",
1360         "id-smime-cti-ets-proofOfApproval",
1361         NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1854]),0},
1362 {"id-smime-cti-ets-proofOfCreation",
1363         "id-smime-cti-ets-proofOfCreation",
1364         NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1865]),0},
1365 {"MD4","md4",NID_md4,8,&(lvalues[1876]),0},
1366 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1884]),0},
1367 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1891]),0},
1368 {"id-it","id-it",NID_id_it,7,&(lvalues[1898]),0},
1369 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1905]),0},
1370 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1912]),0},
1371 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1919]),0},
1372 {"id-on","id-on",NID_id_on,7,&(lvalues[1926]),0},
1373 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1933]),0},
1374 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1940]),0},
1375 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1947]),0},
1376 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1954]),0},
1377 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1378         NID_id_pkix1_explicit_88,8,&(lvalues[1961]),0},
1379 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1380         NID_id_pkix1_implicit_88,8,&(lvalues[1969]),0},
1381 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1382         NID_id_pkix1_explicit_93,8,&(lvalues[1977]),0},
1383 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1384         NID_id_pkix1_implicit_93,8,&(lvalues[1985]),0},
1385 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1993]),0},
1386 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[2001]),0},
1387 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1388         NID_id_mod_kea_profile_88,8,&(lvalues[2009]),0},
1389 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1390         NID_id_mod_kea_profile_93,8,&(lvalues[2017]),0},
1391 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2025]),0},
1392 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1393         NID_id_mod_qualified_cert_88,8,&(lvalues[2033]),0},
1394 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1395         NID_id_mod_qualified_cert_93,8,&(lvalues[2041]),0},
1396 {"id-mod-attribute-cert","id-mod-attribute-cert",
1397         NID_id_mod_attribute_cert,8,&(lvalues[2049]),0},
1398 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1399         NID_id_mod_timestamp_protocol,8,&(lvalues[2057]),0},
1400 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2065]),0},
1401 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2073]),0},
1402 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1403         &(lvalues[2081]),0},
1404 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2089]),0},
1405 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2097]),0},
1406 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1407         &(lvalues[2105]),0},
1408 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2113]),0},
1409 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2121]),0},
1410 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1411         &(lvalues[2129]),0},
1412 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1413         NID_sbgp_autonomousSysNum,8,&(lvalues[2137]),0},
1414 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1415         NID_sbgp_routerIdentifier,8,&(lvalues[2145]),0},
1416 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2153]),0},
1417 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1418         &(lvalues[2161]),0},
1419 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2169]),0},
1420 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2177]),0},
1421 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2185]),0},
1422 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1423         8,&(lvalues[2193]),0},
1424 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1425         NID_id_it_signKeyPairTypes,8,&(lvalues[2201]),0},
1426 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1427         NID_id_it_encKeyPairTypes,8,&(lvalues[2209]),0},
1428 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1429         NID_id_it_preferredSymmAlg,8,&(lvalues[2217]),0},
1430 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1431         NID_id_it_caKeyUpdateInfo,8,&(lvalues[2225]),0},
1432 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1433         &(lvalues[2233]),0},
1434 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1435         NID_id_it_unsupportedOIDs,8,&(lvalues[2241]),0},
1436 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1437         NID_id_it_subscriptionRequest,8,&(lvalues[2249]),0},
1438 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1439         NID_id_it_subscriptionResponse,8,&(lvalues[2257]),0},
1440 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1441         NID_id_it_keyPairParamReq,8,&(lvalues[2265]),0},
1442 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1443         NID_id_it_keyPairParamRep,8,&(lvalues[2273]),0},
1444 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1445         8,&(lvalues[2281]),0},
1446 {"id-it-implicitConfirm","id-it-implicitConfirm",
1447         NID_id_it_implicitConfirm,8,&(lvalues[2289]),0},
1448 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1449         NID_id_it_confirmWaitTime,8,&(lvalues[2297]),0},
1450 {"id-it-origPKIMessage","id-it-origPKIMessage",
1451         NID_id_it_origPKIMessage,8,&(lvalues[2305]),0},
1452 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2313]),0},
1453 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2321]),0},
1454 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1455         9,&(lvalues[2329]),0},
1456 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1457         NID_id_regCtrl_authenticator,9,&(lvalues[2338]),0},
1458 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1459         NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2347]),0},
1460 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1461         NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2356]),0},
1462 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1463         NID_id_regCtrl_oldCertID,9,&(lvalues[2365]),0},
1464 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1465         NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2374]),0},
1466 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1467         NID_id_regInfo_utf8Pairs,9,&(lvalues[2383]),0},
1468 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1469         &(lvalues[2392]),0},
1470 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2401]),0},
1471 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1472         &(lvalues[2409]),0},
1473 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1474         NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2417]),0},
1475 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2425]),0},
1476 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1477         &(lvalues[2433]),0},
1478 {"id-cmc-identification","id-cmc-identification",
1479         NID_id_cmc_identification,8,&(lvalues[2441]),0},
1480 {"id-cmc-identityProof","id-cmc-identityProof",
1481         NID_id_cmc_identityProof,8,&(lvalues[2449]),0},
1482 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1483         &(lvalues[2457]),0},
1484 {"id-cmc-transactionId","id-cmc-transactionId",
1485         NID_id_cmc_transactionId,8,&(lvalues[2465]),0},
1486 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1487         &(lvalues[2473]),0},
1488 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1489         NID_id_cmc_recipientNonce,8,&(lvalues[2481]),0},
1490 {"id-cmc-addExtensions","id-cmc-addExtensions",
1491         NID_id_cmc_addExtensions,8,&(lvalues[2489]),0},
1492 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1493         8,&(lvalues[2497]),0},
1494 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1495         8,&(lvalues[2505]),0},
1496 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1497         NID_id_cmc_lraPOPWitness,8,&(lvalues[2513]),0},
1498 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1499         &(lvalues[2521]),0},
1500 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2529]),0},
1501 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1502         NID_id_cmc_revokeRequest,8,&(lvalues[2537]),0},
1503 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1504         &(lvalues[2545]),0},
1505 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1506         8,&(lvalues[2553]),0},
1507 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1508         8,&(lvalues[2561]),0},
1509 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1510         NID_id_cmc_popLinkRandom,8,&(lvalues[2569]),0},
1511 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1512         NID_id_cmc_popLinkWitness,8,&(lvalues[2577]),0},
1513 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1514         NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2585]),0},
1515 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1516         &(lvalues[2593]),0},
1517 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1518         &(lvalues[2601]),0},
1519 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1520         8,&(lvalues[2609]),0},
1521 {NULL,NULL,NID_undef,0,NULL,0},
1522 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2617]),0},
1523 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1524         NID_id_pda_countryOfCitizenship,8,&(lvalues[2625]),0},
1525 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1526         NID_id_pda_countryOfResidence,8,&(lvalues[2633]),0},
1527 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1528         NID_id_aca_authenticationInfo,8,&(lvalues[2641]),0},
1529 {"id-aca-accessIdentity","id-aca-accessIdentity",
1530         NID_id_aca_accessIdentity,8,&(lvalues[2649]),0},
1531 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1532         NID_id_aca_chargingIdentity,8,&(lvalues[2657]),0},
1533 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2665]),0},
1534 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2673]),0},
1535 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1536         NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2681]),0},
1537 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2689]),0},
1538 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1539         &(lvalues[2697]),0},
1540 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1541         &(lvalues[2705]),0},
1542 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1543         &(lvalues[2713]),0},
1544 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2721]),0},
1545 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1546         &(lvalues[2729]),0},
1547 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2738]),0},
1548 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2747]),0},
1549 {"acceptableResponses","Acceptable OCSP Responses",
1550         NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2756]),0},
1551 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2765]),0},
1552 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1553         9,&(lvalues[2774]),0},
1554 {"serviceLocator","OCSP Service Locator",
1555         NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2783]),0},
1556 {"extendedStatus","Extended OCSP Status",
1557         NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2792]),0},
1558 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2801]),0},
1559 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2810]),0},
1560 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1561         &(lvalues[2819]),0},
1562 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2828]),0},
1563 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2832]),0},
1564 {"X500algorithms","directory services - algorithms",
1565         NID_X500algorithms,2,&(lvalues[2837]),0},
1566 {"ORG","org",NID_org,1,&(lvalues[2839]),0},
1567 {"DOD","dod",NID_dod,2,&(lvalues[2840]),0},
1568 {"IANA","iana",NID_iana,3,&(lvalues[2842]),0},
1569 {"directory","Directory",NID_Directory,4,&(lvalues[2845]),0},
1570 {"mgmt","Management",NID_Management,4,&(lvalues[2849]),0},
1571 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2853]),0},
1572 {"private","Private",NID_Private,4,&(lvalues[2857]),0},
1573 {"security","Security",NID_Security,4,&(lvalues[2861]),0},
1574 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2865]),0},
1575 {"Mail","Mail",NID_Mail,4,&(lvalues[2869]),0},
1576 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2873]),0},
1577 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2878]),0},
1578 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2887]),0},
1579 {"domain","Domain",NID_Domain,10,&(lvalues[2897]),0},
1580 {"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1581 {"selected-attribute-types","Selected Attribute Types",
1582         NID_selected_attribute_types,3,&(lvalues[2907]),0},
1583 {"clearance","clearance",NID_clearance,4,&(lvalues[2910]),0},
1584 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1585         &(lvalues[2914]),0},
1586 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2923]),0},
1587 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1588         &(lvalues[2931]),0},
1589 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1590         &(lvalues[2939]),0},
1591 {"role","role",NID_role,3,&(lvalues[2947]),0},
1592 {"policyConstraints","X509v3 Policy Constraints",
1593         NID_policy_constraints,3,&(lvalues[2950]),0},
1594 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1595         &(lvalues[2953]),0},
1596 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1597         &(lvalues[2956]),0},
1598 {"NULL","NULL",NID_ccitt,0,NULL,0},
1599 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2959]),0},
1600 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2964]),0},
1601 {"characteristic-two-field","characteristic-two-field",
1602         NID_X9_62_characteristic_two_field,7,&(lvalues[2971]),0},
1603 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1604         &(lvalues[2978]),0},
1605 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2985]),0},
1606 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2993]),0},
1607 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[3001]),0},
1608 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3009]),0},
1609 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3017]),0},
1610 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3025]),0},
1611 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3033]),0},
1612 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1613         &(lvalues[3041]),0},
1614 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3048]),0},
1615 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3057]),0},
1616 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3066]),0},
1617 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3075]),0},
1618 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3084]),0},
1619 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3093]),0},
1620 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3102]),0},
1621 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3111]),0},
1622 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3120]),0},
1623 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3129]),0},
1624 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3138]),0},
1625 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3147]),0},
1626 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3156]),0},
1627 {"holdInstructionCode","Hold Instruction Code",
1628         NID_hold_instruction_code,3,&(lvalues[3165]),0},
1629 {"holdInstructionNone","Hold Instruction None",
1630         NID_hold_instruction_none,7,&(lvalues[3168]),0},
1631 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1632         NID_hold_instruction_call_issuer,7,&(lvalues[3175]),0},
1633 {"holdInstructionReject","Hold Instruction Reject",
1634         NID_hold_instruction_reject,7,&(lvalues[3182]),0},
1635 {"data","data",NID_data,1,&(lvalues[3189]),0},
1636 {"pss","pss",NID_pss,3,&(lvalues[3190]),0},
1637 {"ucl","ucl",NID_ucl,7,&(lvalues[3193]),0},
1638 {"pilot","pilot",NID_pilot,8,&(lvalues[3200]),0},
1639 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1640         &(lvalues[3208]),0},
1641 {"pilotAttributeSyntax","pilotAttributeSyntax",
1642         NID_pilotAttributeSyntax,9,&(lvalues[3217]),0},
1643 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1644         &(lvalues[3226]),0},
1645 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3235]),0},
1646 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1647         &(lvalues[3244]),0},
1648 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1649         NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3254]),0},
1650 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3264]),0},
1651 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3274]),0},
1652 {"account","account",NID_account,10,&(lvalues[3284]),0},
1653 {"document","document",NID_document,10,&(lvalues[3294]),0},
1654 {"room","room",NID_room,10,&(lvalues[3304]),0},
1655 {"documentSeries","documentSeries",NID_documentSeries,10,
1656         &(lvalues[3314]),0},
1657 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1658         &(lvalues[3324]),0},
1659 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3334]),0},
1660 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1661         10,&(lvalues[3344]),0},
1662 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1663         &(lvalues[3354]),0},
1664 {"simpleSecurityObject","simpleSecurityObject",
1665         NID_simpleSecurityObject,10,&(lvalues[3364]),0},
1666 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1667         &(lvalues[3374]),0},
1668 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3384]),0},
1669 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1670         10,&(lvalues[3394]),0},
1671 {"UID","userId",NID_userId,10,&(lvalues[3404]),0},
1672 {"textEncodedORAddress","textEncodedORAddress",
1673         NID_textEncodedORAddress,10,&(lvalues[3414]),0},
1674 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3424]),0},
1675 {"info","info",NID_info,10,&(lvalues[3434]),0},
1676 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1677         &(lvalues[3444]),0},
1678 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3454]),0},
1679 {"photo","photo",NID_photo,10,&(lvalues[3464]),0},
1680 {"userClass","userClass",NID_userClass,10,&(lvalues[3474]),0},
1681 {"host","host",NID_host,10,&(lvalues[3484]),0},
1682 {"manager","manager",NID_manager,10,&(lvalues[3494]),0},
1683 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1684         &(lvalues[3504]),0},
1685 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3514]),0},
1686 {"documentVersion","documentVersion",NID_documentVersion,10,
1687         &(lvalues[3524]),0},
1688 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1689         &(lvalues[3534]),0},
1690 {"documentLocation","documentLocation",NID_documentLocation,10,
1691         &(lvalues[3544]),0},
1692 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1693         10,&(lvalues[3554]),0},
1694 {"secretary","secretary",NID_secretary,10,&(lvalues[3564]),0},
1695 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3574]),0},
1696 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1697         &(lvalues[3584]),0},
1698 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1699         &(lvalues[3594]),0},
1700 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3604]),0},
1701 {"pilotAttributeType27","pilotAttributeType27",
1702         NID_pilotAttributeType27,10,&(lvalues[3614]),0},
1703 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3624]),0},
1704 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3634]),0},
1705 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3644]),0},
1706 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3654]),0},
1707 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1708         &(lvalues[3664]),0},
1709 {"associatedName","associatedName",NID_associatedName,10,
1710         &(lvalues[3674]),0},
1711 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1712         &(lvalues[3684]),0},
1713 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3694]),0},
1714 {"mobileTelephoneNumber","mobileTelephoneNumber",
1715         NID_mobileTelephoneNumber,10,&(lvalues[3704]),0},
1716 {"pagerTelephoneNumber","pagerTelephoneNumber",
1717         NID_pagerTelephoneNumber,10,&(lvalues[3714]),0},
1718 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1719         10,&(lvalues[3724]),0},
1720 {"organizationalStatus","organizationalStatus",
1721         NID_organizationalStatus,10,&(lvalues[3734]),0},
1722 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3744]),0},
1723 {"mailPreferenceOption","mailPreferenceOption",
1724         NID_mailPreferenceOption,10,&(lvalues[3754]),0},
1725 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3764]),0},
1726 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3774]),0},
1727 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1728         &(lvalues[3784]),0},
1729 {"subtreeMinimumQuality","subtreeMinimumQuality",
1730         NID_subtreeMinimumQuality,10,&(lvalues[3794]),0},
1731 {"subtreeMaximumQuality","subtreeMaximumQuality",
1732         NID_subtreeMaximumQuality,10,&(lvalues[3804]),0},
1733 {"personalSignature","personalSignature",NID_personalSignature,10,
1734         &(lvalues[3814]),0},
1735 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3824]),0},
1736 {"audio","audio",NID_audio,10,&(lvalues[3834]),0},
1737 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1738         &(lvalues[3844]),0},
1739 {"x500UniqueIdentifier","x500UniqueIdentifier",
1740         NID_x500UniqueIdentifier,3,&(lvalues[3854]),0},
1741 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3857]),0},
1742 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1743         &(lvalues[3862]),0},
1744 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1745         &(lvalues[3868]),0},
1746 {"id-hex-partial-message","id-hex-partial-message",
1747         NID_id_hex_partial_message,7,&(lvalues[3874]),0},
1748 {"id-hex-multipart-message","id-hex-multipart-message",
1749         NID_id_hex_multipart_message,7,&(lvalues[3881]),0},
1750 {"generationQualifier","generationQualifier",NID_generationQualifier,
1751         3,&(lvalues[3888]),0},
1752 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3891]),0},
1753 {NULL,NULL,NID_undef,0,NULL,0},
1754 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1755         &(lvalues[3894]),0},
1756 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3896]),0},
1757 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3899]),0},
1758 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3902]),0},
1759 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3905]),0},
1760 {"set-certExt","certificate extensions",NID_set_certExt,3,
1761         &(lvalues[3908]),0},
1762 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3911]),0},
1763 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3914]),0},
1764 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1765         &(lvalues[3918]),0},
1766 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3922]),0},
1767 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3926]),0},
1768 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3930]),0},
1769 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3934]),0},
1770 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1771         NID_setct_PIDataUnsigned,4,&(lvalues[3938]),0},
1772 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1773         &(lvalues[3942]),0},
1774 {"setct-AuthResBaggage","setct-AuthResBaggage",
1775         NID_setct_AuthResBaggage,4,&(lvalues[3946]),0},
1776 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1777         NID_setct_AuthRevReqBaggage,4,&(lvalues[3950]),0},
1778 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1779         NID_setct_AuthRevResBaggage,4,&(lvalues[3954]),0},
1780 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1781         &(lvalues[3958]),0},
1782 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1783         &(lvalues[3962]),0},
1784 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3966]),0},
1785 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1786         &(lvalues[3970]),0},
1787 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1788         &(lvalues[3974]),0},
1789 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1790         &(lvalues[3978]),0},
1791 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1792         &(lvalues[3982]),0},
1793 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1794         &(lvalues[3986]),0},
1795 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1796         &(lvalues[3990]),0},
1797 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1798         &(lvalues[3994]),0},
1799 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1800         NID_setct_AcqCardCodeMsg,4,&(lvalues[3998]),0},
1801 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1802         4,&(lvalues[4002]),0},
1803 {"setct-AuthRevResData","setct-AuthRevResData",
1804         NID_setct_AuthRevResData,4,&(lvalues[4006]),0},
1805 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1806         4,&(lvalues[4010]),0},
1807 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1808         &(lvalues[4014]),0},
1809 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1810         &(lvalues[4018]),0},
1811 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1812         &(lvalues[4022]),0},
1813 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1814         &(lvalues[4026]),0},
1815 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1816         4,&(lvalues[4030]),0},
1817 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1818         4,&(lvalues[4034]),0},
1819 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1820         &(lvalues[4038]),0},
1821 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1822         &(lvalues[4042]),0},
1823 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1824         &(lvalues[4046]),0},
1825 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1826         4,&(lvalues[4050]),0},
1827 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1828         NID_setct_CredRevReqTBSX,4,&(lvalues[4054]),0},
1829 {"setct-CredRevResData","setct-CredRevResData",
1830         NID_setct_CredRevResData,4,&(lvalues[4058]),0},
1831 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1832         &(lvalues[4062]),0},
1833 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1834         &(lvalues[4066]),0},
1835 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1836         NID_setct_BatchAdminReqData,4,&(lvalues[4070]),0},
1837 {"setct-BatchAdminResData","setct-BatchAdminResData",
1838         NID_setct_BatchAdminResData,4,&(lvalues[4074]),0},
1839 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1840         NID_setct_CardCInitResTBS,4,&(lvalues[4078]),0},
1841 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1842         NID_setct_MeAqCInitResTBS,4,&(lvalues[4082]),0},
1843 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1844         4,&(lvalues[4086]),0},
1845 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1846         &(lvalues[4090]),0},
1847 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1848         &(lvalues[4094]),0},
1849 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1850         &(lvalues[4098]),0},
1851 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1852         4,&(lvalues[4102]),0},
1853 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1854         &(lvalues[4106]),0},
1855 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1856         NID_setct_PIDualSignedTBE,4,&(lvalues[4110]),0},
1857 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1858         4,&(lvalues[4114]),0},
1859 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1860         &(lvalues[4118]),0},
1861 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1862         &(lvalues[4122]),0},
1863 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1864         &(lvalues[4126]),0},
1865 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1866         &(lvalues[4130]),0},
1867 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1868         &(lvalues[4134]),0},
1869 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1870         &(lvalues[4138]),0},
1871 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1872         NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4142]),0},
1873 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1874         4,&(lvalues[4146]),0},
1875 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1876         4,&(lvalues[4150]),0},
1877 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1878         NID_setct_AuthRevResTBEB,4,&(lvalues[4154]),0},
1879 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1880         &(lvalues[4158]),0},
1881 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1882         &(lvalues[4162]),0},
1883 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1884         &(lvalues[4166]),0},
1885 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1886         &(lvalues[4170]),0},
1887 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1888         4,&(lvalues[4174]),0},
1889 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1890         &(lvalues[4178]),0},
1891 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1892         &(lvalues[4182]),0},
1893 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1894         &(lvalues[4186]),0},
1895 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1896         &(lvalues[4190]),0},
1897 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1898         4,&(lvalues[4194]),0},
1899 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1900         NID_setct_CredRevReqTBEX,4,&(lvalues[4198]),0},
1901 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1902         4,&(lvalues[4202]),0},
1903 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1904         NID_setct_BatchAdminReqTBE,4,&(lvalues[4206]),0},
1905 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1906         NID_setct_BatchAdminResTBE,4,&(lvalues[4210]),0},
1907 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1908         4,&(lvalues[4214]),0},
1909 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1910         &(lvalues[4218]),0},
1911 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1912         &(lvalues[4222]),0},
1913 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1914         &(lvalues[4226]),0},
1915 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1916         NID_setct_CRLNotificationTBS,4,&(lvalues[4230]),0},
1917 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1918         NID_setct_CRLNotificationResTBS,4,&(lvalues[4234]),0},
1919 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1920         NID_setct_BCIDistributionTBS,4,&(lvalues[4238]),0},
1921 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1922         &(lvalues[4242]),0},
1923 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1924         &(lvalues[4246]),0},
1925 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1926         &(lvalues[4250]),0},
1927 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4254]),0},
1928 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4258]),0},
1929 {"setext-cv","additional verification",NID_setext_cv,4,
1930         &(lvalues[4262]),0},
1931 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1932         &(lvalues[4266]),0},
1933 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1934         &(lvalues[4270]),0},
1935 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1936         &(lvalues[4274]),0},
1937 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1938         &(lvalues[4278]),0},
1939 {"setCext-cCertRequired","setCext-cCertRequired",
1940         NID_setCext_cCertRequired,4,&(lvalues[4282]),0},
1941 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1942         &(lvalues[4286]),0},
1943 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1944         &(lvalues[4290]),0},
1945 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1946         &(lvalues[4294]),0},
1947 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1948         NID_setCext_PGWYcapabilities,4,&(lvalues[4298]),0},
1949 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1950         NID_setCext_TokenIdentifier,4,&(lvalues[4302]),0},
1951 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1952         &(lvalues[4306]),0},
1953 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1954         &(lvalues[4310]),0},
1955 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1956         NID_setCext_IssuerCapabilities,4,&(lvalues[4314]),0},
1957 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4318]),0},
1958 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1959         4,&(lvalues[4322]),0},
1960 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1961         &(lvalues[4326]),0},
1962 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1963         &(lvalues[4330]),0},
1964 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1965         &(lvalues[4334]),0},
1966 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4339]),0},
1967 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
1968         &(lvalues[4344]),0},
1969 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
1970         NID_setAttr_Token_B0Prime,5,&(lvalues[4349]),0},
1971 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
1972         &(lvalues[4354]),0},
1973 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
1974         &(lvalues[4359]),0},
1975 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1976         &(lvalues[4364]),0},
1977 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
1978         6,&(lvalues[4369]),0},
1979 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
1980         &(lvalues[4375]),0},
1981 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
1982         &(lvalues[4381]),0},
1983 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
1984         &(lvalues[4387]),0},
1985 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
1986         6,&(lvalues[4393]),0},
1987 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
1988         &(lvalues[4399]),0},
1989 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
1990         &(lvalues[4403]),0},
1991 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
1992         NID_set_brand_AmericanExpress,4,&(lvalues[4407]),0},
1993 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4411]),0},
1994 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
1995         &(lvalues[4415]),0},
1996 {"set-brand-MasterCard","set-brand-MasterCard",
1997         NID_set_brand_MasterCard,4,&(lvalues[4419]),0},
1998 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
1999         &(lvalues[4423]),0},
2000 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4428]),0},
2001 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
2002         NID_rsaOAEPEncryptionSET,9,&(lvalues[4436]),0},
2003 {"ITU-T","itu-t",NID_itu_t,0,NULL,0},
2004 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
2005 {"international-organizations","International Organizations",
2006         NID_international_organizations,1,&(lvalues[4445]),0},
2007 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
2008         10,&(lvalues[4446]),0},
2009 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
2010         &(lvalues[4456]),0},
2011 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
2012 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
2013 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
2014 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
2015 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
2016 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
2017 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
2018 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
2019 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
2020 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
2021 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4466]),0},
2022 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4469]),0},
2023 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4472]),0},
2024 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2025         &(lvalues[4479]),0},
2026 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2027         &(lvalues[4487]),0},
2028 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2029         &(lvalues[4495]),0},
2030 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2031         &(lvalues[4503]),0},
2032 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4506]),0},
2033 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2034         &(lvalues[4514]),0},
2035 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2036         &(lvalues[4523]),0},
2037 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2038         &(lvalues[4532]),0},
2039 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2040         &(lvalues[4541]),0},
2041 {"SHA256","sha256",NID_sha256,9,&(lvalues[4550]),0},
2042 {"SHA384","sha384",NID_sha384,9,&(lvalues[4559]),0},
2043 {"SHA512","sha512",NID_sha512,9,&(lvalues[4568]),0},
2044 {"SHA224","sha224",NID_sha224,9,&(lvalues[4577]),0},
2045 {"identified-organization","identified-organization",
2046         NID_identified_organization,1,&(lvalues[4586]),0},
2047 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4587]),0},
2048 {"wap","wap",NID_wap,2,&(lvalues[4590]),0},
2049 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4592]),0},
2050 {"id-characteristic-two-basis","id-characteristic-two-basis",
2051         NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4595]),0},
2052 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4603]),0},
2053 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4612]),0},
2054 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4621]),0},
2055 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4630]),0},
2056 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4638]),0},
2057 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4646]),0},
2058 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4654]),0},
2059 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4662]),0},
2060 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4670]),0},
2061 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4678]),0},
2062 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4686]),0},
2063 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4694]),0},
2064 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4702]),0},
2065 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4710]),0},
2066 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4718]),0},
2067 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4726]),0},
2068 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4734]),0},
2069 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4742]),0},
2070 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4750]),0},
2071 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4758]),0},
2072 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4766]),0},
2073 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4774]),0},
2074 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4782]),0},
2075 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4790]),0},
2076 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4795]),0},
2077 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4800]),0},
2078 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4805]),0},
2079 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4810]),0},
2080 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4815]),0},
2081 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4820]),0},
2082 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4825]),0},
2083 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4830]),0},
2084 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4835]),0},
2085 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4840]),0},
2086 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4845]),0},
2087 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4850]),0},
2088 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4855]),0},
2089 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4860]),0},
2090 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4865]),0},
2091 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4870]),0},
2092 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4875]),0},
2093 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4880]),0},
2094 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4885]),0},
2095 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4890]),0},
2096 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4895]),0},
2097 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4900]),0},
2098 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4905]),0},
2099 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4910]),0},
2100 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4915]),0},
2101 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4920]),0},
2102 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4925]),0},
2103 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4930]),0},
2104 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4935]),0},
2105 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4940]),0},
2106 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2107         NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4945]),0},
2108 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2109         NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4950]),0},
2110 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2111         NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4955]),0},
2112 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2113         NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4960]),0},
2114 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2115         NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4965]),0},
2116 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2117         NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4970]),0},
2118 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2119         NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4975]),0},
2120 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2121         NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4980]),0},
2122 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2123         NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4985]),0},
2124 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2125         NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4990]),0},
2126 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2127         NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4995]),0},
2128 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[5000]),0},
2129 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2130         &(lvalues[5004]),0},
2131 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2132         NID_inhibit_any_policy,3,&(lvalues[5007]),0},
2133 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2134 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2135 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2136         &(lvalues[5010]),0},
2137 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2138         &(lvalues[5021]),0},
2139 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2140         &(lvalues[5032]),0},
2141 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2142         &(lvalues[5043]),0},
2143 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2144         &(lvalues[5051]),0},
2145 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2146         &(lvalues[5059]),0},
2147 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2148         &(lvalues[5067]),0},
2149 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2150         &(lvalues[5075]),0},
2151 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2152         &(lvalues[5083]),0},
2153 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2154 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2155 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2156 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2157 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2158 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2159 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2160         &(lvalues[5091]),0},
2161 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2162         &(lvalues[5099]),0},
2163 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2164         &(lvalues[5107]),0},
2165 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2166         NID_subject_directory_attributes,3,&(lvalues[5115]),0},
2167 {"issuingDistributionPoint","X509v3 Issuing Distrubution Point",
2168         NID_issuing_distribution_point,3,&(lvalues[5118]),0},
2169 {"certificateIssuer","X509v3 Certificate Issuer",
2170         NID_certificate_issuer,3,&(lvalues[5121]),0},
2171 {NULL,NULL,NID_undef,0,NULL,0},
2172 {"KISA","kisa",NID_kisa,6,&(lvalues[5124]),0},
2173 {NULL,NULL,NID_undef,0,NULL,0},
2174 {NULL,NULL,NID_undef,0,NULL,0},
2175 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5130]),0},
2176 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5138]),0},
2177 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5146]),0},
2178 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5154]),0},
2179 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5162]),0},
2180 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5170]),0},
2181 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2182         &(lvalues[5178]),0},
2183 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2184         &(lvalues[5187]),0},
2185 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2186         &(lvalues[5196]),0},
2187 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5204]),0},
2188 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2189         NID_id_smime_ct_compressedData,11,&(lvalues[5212]),0},
2190 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2191         NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5223]),0},
2192 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2193         &(lvalues[5234]),0},
2194 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2195         &(lvalues[5243]),0},
2196 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2197         &(lvalues[5252]),0},
2198 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2199         NID_ecdsa_with_Recommended,7,&(lvalues[5261]),0},
2200 {"ecdsa-with-Specified","ecdsa-with-Specified",
2201         NID_ecdsa_with_Specified,7,&(lvalues[5268]),0},
2202 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2203         &(lvalues[5275]),0},
2204 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2205         &(lvalues[5283]),0},
2206 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2207         &(lvalues[5291]),0},
2208 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2209         &(lvalues[5299]),0},
2210 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5307]),0},
2211 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2212         &(lvalues[5315]),0},
2213 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2214         &(lvalues[5323]),0},
2215 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2216         &(lvalues[5331]),0},
2217 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2218         &(lvalues[5339]),0},
2219 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2220         &(lvalues[5347]),0},
2221 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2222         &(lvalues[5356]),0},
2223 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5365]),0},
2224 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5371]),0},
2225 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5376]),0},
2226 {"id-GostR3411-94-with-GostR3410-2001",
2227         "GOST R 34.11-94 with GOST R 34.10-2001",
2228         NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5381]),0},
2229 {"id-GostR3411-94-with-GostR3410-94",
2230         "GOST R 34.11-94 with GOST R 34.10-94",
2231         NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5387]),0},
2232 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5393]),0},
2233 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2234         &(lvalues[5399]),0},
2235 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2236         &(lvalues[5405]),0},
2237 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5411]),0},
2238 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5417]),0},
2239 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2240 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2241         &(lvalues[5423]),0},
2242 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2243         &(lvalues[5429]),0},
2244 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2245         6,&(lvalues[5435]),0},
2246 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2247         &(lvalues[5441]),0},
2248 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2249         "id-Gost28147-89-CryptoPro-KeyMeshing",
2250         NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5447]),0},
2251 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2252         NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5454]),0},
2253 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2254         NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5461]),0},
2255 {"id-GostR3411-94-CryptoProParamSet",
2256         "id-GostR3411-94-CryptoProParamSet",
2257         NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5468]),0},
2258 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2259         NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5475]),0},
2260 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2261         "id-Gost28147-89-CryptoPro-A-ParamSet",
2262         NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5482]),0},
2263 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2264         "id-Gost28147-89-CryptoPro-B-ParamSet",
2265         NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5489]),0},
2266 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2267         "id-Gost28147-89-CryptoPro-C-ParamSet",
2268         NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5496]),0},
2269 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2270         "id-Gost28147-89-CryptoPro-D-ParamSet",
2271         NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5503]),0},
2272 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2273         "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2274         NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5510]),
2275         0},
2276 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2277         "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2278         NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5517]),
2279         0},
2280 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2281         "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2282         NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5524]),0},
2283 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2284         NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5531]),0},
2285 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2286         "id-GostR3410-94-CryptoPro-A-ParamSet",
2287         NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5538]),0},
2288 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2289         "id-GostR3410-94-CryptoPro-B-ParamSet",
2290         NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5545]),0},
2291 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2292         "id-GostR3410-94-CryptoPro-C-ParamSet",
2293         NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5552]),0},
2294 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2295         "id-GostR3410-94-CryptoPro-D-ParamSet",
2296         NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5559]),0},
2297 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2298         "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2299         NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5566]),0},
2300 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2301         "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2302         NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5573]),0},
2303 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2304         "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2305         NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5580]),0},
2306 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2307         NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5587]),0},
2308 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2309         "id-GostR3410-2001-CryptoPro-A-ParamSet",
2310         NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5594]),0},
2311 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2312         "id-GostR3410-2001-CryptoPro-B-ParamSet",
2313         NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5601]),0},
2314 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2315         "id-GostR3410-2001-CryptoPro-C-ParamSet",
2316         NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5608]),0},
2317 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2318         "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2319         NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5615]),0},
2320         
2321 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2322         "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2323         NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5622]),0},
2324         
2325 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2326         &(lvalues[5629]),0},
2327 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2328         NID_id_GostR3410_94_aBis,7,&(lvalues[5636]),0},
2329 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2330         &(lvalues[5643]),0},
2331 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2332         NID_id_GostR3410_94_bBis,7,&(lvalues[5650]),0},
2333 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2334         NID_id_Gost28147_89_cc,8,&(lvalues[5657]),0},
2335 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2336         &(lvalues[5665]),0},
2337 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2338         &(lvalues[5673]),0},
2339 {"id-GostR3411-94-with-GostR3410-94-cc",
2340         "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2341         NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5681]),0},
2342 {"id-GostR3411-94-with-GostR3410-2001-cc",
2343         "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2344         NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5689]),0},
2345 {"id-GostR3410-2001-ParamSet-cc",
2346         "GOST R 3410-2001 Parameter Set Cryptocom",
2347         NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5697]),0},
2348 {"HMAC","hmac",NID_hmac,0,NULL,0},
2349 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2350         &(lvalues[5705]),0},
2351 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2352         &(lvalues[5714]),0},
2353 {"id-on-permanentIdentifier","Permanent Identifier",
2354         NID_id_on_permanentIdentifier,8,&(lvalues[5717]),0},
2355 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5725]),0},
2356 {"businessCategory","businessCategory",NID_businessCategory,3,
2357         &(lvalues[5728]),0},
2358 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5731]),0},
2359 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5734]),0},
2360 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2361         NID_physicalDeliveryOfficeName,3,&(lvalues[5737]),0},
2362 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2363         &(lvalues[5740]),0},
2364 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5743]),0},
2365 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2366         NID_teletexTerminalIdentifier,3,&(lvalues[5746]),0},
2367 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2368         NID_facsimileTelephoneNumber,3,&(lvalues[5749]),0},
2369 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5752]),0},
2370 {"internationaliSDNNumber","internationaliSDNNumber",
2371         NID_internationaliSDNNumber,3,&(lvalues[5755]),0},
2372 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2373         &(lvalues[5758]),0},
2374 {"destinationIndicator","destinationIndicator",
2375         NID_destinationIndicator,3,&(lvalues[5761]),0},
2376 {"preferredDeliveryMethod","preferredDeliveryMethod",
2377         NID_preferredDeliveryMethod,3,&(lvalues[5764]),0},
2378 {"presentationAddress","presentationAddress",NID_presentationAddress,
2379         3,&(lvalues[5767]),0},
2380 {"supportedApplicationContext","supportedApplicationContext",
2381         NID_supportedApplicationContext,3,&(lvalues[5770]),0},
2382 {"member","member",NID_member,3,&(lvalues[5773]),0},
2383 {"owner","owner",NID_owner,3,&(lvalues[5776]),0},
2384 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5779]),0},
2385 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5782]),0},
2386 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5785]),0},
2387 {"userCertificate","userCertificate",NID_userCertificate,3,
2388         &(lvalues[5788]),0},
2389 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5791]),0},
2390 {"authorityRevocationList","authorityRevocationList",
2391         NID_authorityRevocationList,3,&(lvalues[5794]),0},
2392 {"certificateRevocationList","certificateRevocationList",
2393         NID_certificateRevocationList,3,&(lvalues[5797]),0},
2394 {"crossCertificatePair","crossCertificatePair",
2395         NID_crossCertificatePair,3,&(lvalues[5800]),0},
2396 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2397         3,&(lvalues[5803]),0},
2398 {"protocolInformation","protocolInformation",NID_protocolInformation,
2399         3,&(lvalues[5806]),0},
2400 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2401         &(lvalues[5809]),0},
2402 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5812]),0},
2403 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2404         &(lvalues[5815]),0},
2405 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2406         3,&(lvalues[5818]),0},
2407 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2408         3,&(lvalues[5821]),0},
2409 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5824]),0},
2410 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2411         &(lvalues[5827]),0},
2412 {"CMAC","cmac",NID_cmac,0,NULL,0},
2413 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5838]),0},
2414 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5847]),0},
2415 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2416         &(lvalues[5856]),0},
2417 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5865]),0},
2418 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5874]),0},
2419 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2420         &(lvalues[5883]),0},
2421 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5892]),0},
2422 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5901]),0},
2423 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2424         &(lvalues[5910]),0},
2425 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2426 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2427 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2428 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2429         11,&(lvalues[5919]),0},
2430 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2431         11,&(lvalues[5930]),0},
2432 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2433         11,&(lvalues[5941]),0},
2434 {"anyExtendedKeyUsage","Any Extended Key Usage",
2435         NID_anyExtendedKeyUsage,4,&(lvalues[5952]),0},
2436 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5956]),0},
2437 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5965]),0},
2438 {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2439 {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2440 {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2441 {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2442         NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2443 {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2444         NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2445 {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2446         NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2447 {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5974]),0},
2448 {"dhpublicnumber","X9.42 DH",NID_dhpublicnumber,7,&(lvalues[5983]),0},
2449 {"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2450         &(lvalues[5990]),0},
2451 {"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2452         &(lvalues[5999]),0},
2453 {"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2454         &(lvalues[6008]),0},
2455 {"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2456         &(lvalues[6017]),0},
2457 {"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2458         &(lvalues[6026]),0},
2459 {"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2460         &(lvalues[6035]),0},
2461 {"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2462         &(lvalues[6044]),0},
2463 {"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2464         &(lvalues[6053]),0},
2465 {"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2466         &(lvalues[6062]),0},
2467 {"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2468         &(lvalues[6071]),0},
2469 {"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2470         &(lvalues[6080]),0},
2471 {"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2472         &(lvalues[6089]),0},
2473 {"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2474         &(lvalues[6098]),0},
2475 {"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2476         &(lvalues[6107]),0},
2477 {"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6116]),0},
2478 {"dhSinglePass-stdDH-sha1kdf-scheme",
2479         "dhSinglePass-stdDH-sha1kdf-scheme",
2480         NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6125]),0},
2481 {"dhSinglePass-stdDH-sha224kdf-scheme",
2482         "dhSinglePass-stdDH-sha224kdf-scheme",
2483         NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6134]),0},
2484 {"dhSinglePass-stdDH-sha256kdf-scheme",
2485         "dhSinglePass-stdDH-sha256kdf-scheme",
2486         NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6140]),0},
2487 {"dhSinglePass-stdDH-sha384kdf-scheme",
2488         "dhSinglePass-stdDH-sha384kdf-scheme",
2489         NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6146]),0},
2490 {"dhSinglePass-stdDH-sha512kdf-scheme",
2491         "dhSinglePass-stdDH-sha512kdf-scheme",
2492         NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6152]),0},
2493 {"dhSinglePass-cofactorDH-sha1kdf-scheme",
2494         "dhSinglePass-cofactorDH-sha1kdf-scheme",
2495         NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6158]),0},
2496 {"dhSinglePass-cofactorDH-sha224kdf-scheme",
2497         "dhSinglePass-cofactorDH-sha224kdf-scheme",
2498         NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6167]),0},
2499 {"dhSinglePass-cofactorDH-sha256kdf-scheme",
2500         "dhSinglePass-cofactorDH-sha256kdf-scheme",
2501         NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6173]),0},
2502 {"dhSinglePass-cofactorDH-sha384kdf-scheme",
2503         "dhSinglePass-cofactorDH-sha384kdf-scheme",
2504         NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6179]),0},
2505 {"dhSinglePass-cofactorDH-sha512kdf-scheme",
2506         "dhSinglePass-cofactorDH-sha512kdf-scheme",
2507         NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6185]),0},
2508 {"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
2509 {"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
2510 {"AES-128-CBC-HMAC-SHA256","aes-128-cbc-hmac-sha256",
2511         NID_aes_128_cbc_hmac_sha256,0,NULL,0},
2512 {"AES-192-CBC-HMAC-SHA256","aes-192-cbc-hmac-sha256",
2513         NID_aes_192_cbc_hmac_sha256,0,NULL,0},
2514 {"AES-256-CBC-HMAC-SHA256","aes-256-cbc-hmac-sha256",
2515         NID_aes_256_cbc_hmac_sha256,0,NULL,0},
2516 {"ct_precert_scts","CT Precertificate SCTs",NID_ct_precert_scts,10,
2517         &(lvalues[6191]),0},
2518 {"ct_precert_poison","CT Precertificate Poison",NID_ct_precert_poison,
2519         10,&(lvalues[6201]),0},
2520 {"ct_precert_signer","CT Precertificate Signer",NID_ct_precert_signer,
2521         10,&(lvalues[6211]),0},
2522 {"ct_cert_scts","CT Certificate SCTs",NID_ct_cert_scts,10,
2523         &(lvalues[6221]),0},
2524 {"jurisdictionL","jurisdictionLocalityName",
2525         NID_jurisdictionLocalityName,11,&(lvalues[6231]),0},
2526 {"jurisdictionST","jurisdictionStateOrProvinceName",
2527         NID_jurisdictionStateOrProvinceName,11,&(lvalues[6242]),0},
2528 {"jurisdictionC","jurisdictionCountryName",
2529         NID_jurisdictionCountryName,11,&(lvalues[6253]),0},
2530 {"AES-128-OCB","aes-128-ocb",NID_aes_128_ocb,0,NULL,0},
2531 {"AES-192-OCB","aes-192-ocb",NID_aes_192_ocb,0,NULL,0},
2532 {"AES-256-OCB","aes-256-ocb",NID_aes_256_ocb,0,NULL,0},
2533 {"CAMELLIA-128-GCM","camellia-128-gcm",NID_camellia_128_gcm,8,
2534         &(lvalues[6264]),0},
2535 {"CAMELLIA-128-CCM","camellia-128-ccm",NID_camellia_128_ccm,8,
2536         &(lvalues[6272]),0},
2537 {"CAMELLIA-128-CTR","camellia-128-ctr",NID_camellia_128_ctr,8,
2538         &(lvalues[6280]),0},
2539 {"CAMELLIA-128-CMAC","camellia-128-cmac",NID_camellia_128_cmac,8,
2540         &(lvalues[6288]),0},
2541 {"CAMELLIA-192-GCM","camellia-192-gcm",NID_camellia_192_gcm,8,
2542         &(lvalues[6296]),0},
2543 {"CAMELLIA-192-CCM","camellia-192-ccm",NID_camellia_192_ccm,8,
2544         &(lvalues[6304]),0},
2545 {"CAMELLIA-192-CTR","camellia-192-ctr",NID_camellia_192_ctr,8,
2546         &(lvalues[6312]),0},
2547 {"CAMELLIA-192-CMAC","camellia-192-cmac",NID_camellia_192_cmac,8,
2548         &(lvalues[6320]),0},
2549 {"CAMELLIA-256-GCM","camellia-256-gcm",NID_camellia_256_gcm,8,
2550         &(lvalues[6328]),0},
2551 {"CAMELLIA-256-CCM","camellia-256-ccm",NID_camellia_256_ccm,8,
2552         &(lvalues[6336]),0},
2553 {"CAMELLIA-256-CTR","camellia-256-ctr",NID_camellia_256_ctr,8,
2554         &(lvalues[6344]),0},
2555 {"CAMELLIA-256-CMAC","camellia-256-cmac",NID_camellia_256_cmac,8,
2556         &(lvalues[6352]),0},
2557 };
2558
2559 static const unsigned int sn_objs[NUM_SN]={
2560 364,    /* "AD_DVCS" */
2561 419,    /* "AES-128-CBC" */
2562 916,    /* "AES-128-CBC-HMAC-SHA1" */
2563 948,    /* "AES-128-CBC-HMAC-SHA256" */
2564 421,    /* "AES-128-CFB" */
2565 650,    /* "AES-128-CFB1" */
2566 653,    /* "AES-128-CFB8" */
2567 904,    /* "AES-128-CTR" */
2568 418,    /* "AES-128-ECB" */
2569 958,    /* "AES-128-OCB" */
2570 420,    /* "AES-128-OFB" */
2571 913,    /* "AES-128-XTS" */
2572 423,    /* "AES-192-CBC" */
2573 917,    /* "AES-192-CBC-HMAC-SHA1" */
2574 949,    /* "AES-192-CBC-HMAC-SHA256" */
2575 425,    /* "AES-192-CFB" */
2576 651,    /* "AES-192-CFB1" */
2577 654,    /* "AES-192-CFB8" */
2578 905,    /* "AES-192-CTR" */
2579 422,    /* "AES-192-ECB" */
2580 959,    /* "AES-192-OCB" */
2581 424,    /* "AES-192-OFB" */
2582 427,    /* "AES-256-CBC" */
2583 918,    /* "AES-256-CBC-HMAC-SHA1" */
2584 950,    /* "AES-256-CBC-HMAC-SHA256" */
2585 429,    /* "AES-256-CFB" */
2586 652,    /* "AES-256-CFB1" */
2587 655,    /* "AES-256-CFB8" */
2588 906,    /* "AES-256-CTR" */
2589 426,    /* "AES-256-ECB" */
2590 960,    /* "AES-256-OCB" */
2591 428,    /* "AES-256-OFB" */
2592 914,    /* "AES-256-XTS" */
2593 91,     /* "BF-CBC" */
2594 93,     /* "BF-CFB" */
2595 92,     /* "BF-ECB" */
2596 94,     /* "BF-OFB" */
2597 14,     /* "C" */
2598 751,    /* "CAMELLIA-128-CBC" */
2599 962,    /* "CAMELLIA-128-CCM" */
2600 757,    /* "CAMELLIA-128-CFB" */
2601 760,    /* "CAMELLIA-128-CFB1" */
2602 763,    /* "CAMELLIA-128-CFB8" */
2603 964,    /* "CAMELLIA-128-CMAC" */
2604 963,    /* "CAMELLIA-128-CTR" */
2605 754,    /* "CAMELLIA-128-ECB" */
2606 961,    /* "CAMELLIA-128-GCM" */
2607 766,    /* "CAMELLIA-128-OFB" */
2608 752,    /* "CAMELLIA-192-CBC" */
2609 966,    /* "CAMELLIA-192-CCM" */
2610 758,    /* "CAMELLIA-192-CFB" */
2611 761,    /* "CAMELLIA-192-CFB1" */
2612 764,    /* "CAMELLIA-192-CFB8" */
2613 968,    /* "CAMELLIA-192-CMAC" */
2614 967,    /* "CAMELLIA-192-CTR" */
2615 755,    /* "CAMELLIA-192-ECB" */
2616 965,    /* "CAMELLIA-192-GCM" */
2617 767,    /* "CAMELLIA-192-OFB" */
2618 753,    /* "CAMELLIA-256-CBC" */
2619 970,    /* "CAMELLIA-256-CCM" */
2620 759,    /* "CAMELLIA-256-CFB" */
2621 762,    /* "CAMELLIA-256-CFB1" */
2622 765,    /* "CAMELLIA-256-CFB8" */
2623 972,    /* "CAMELLIA-256-CMAC" */
2624 971,    /* "CAMELLIA-256-CTR" */
2625 756,    /* "CAMELLIA-256-ECB" */
2626 969,    /* "CAMELLIA-256-GCM" */
2627 768,    /* "CAMELLIA-256-OFB" */
2628 108,    /* "CAST5-CBC" */
2629 110,    /* "CAST5-CFB" */
2630 109,    /* "CAST5-ECB" */
2631 111,    /* "CAST5-OFB" */
2632 894,    /* "CMAC" */
2633 13,     /* "CN" */
2634 141,    /* "CRLReason" */
2635 417,    /* "CSPName" */
2636 367,    /* "CrlID" */
2637 391,    /* "DC" */
2638 31,     /* "DES-CBC" */
2639 643,    /* "DES-CDMF" */
2640 30,     /* "DES-CFB" */
2641 656,    /* "DES-CFB1" */
2642 657,    /* "DES-CFB8" */
2643 29,     /* "DES-ECB" */
2644 32,     /* "DES-EDE" */
2645 43,     /* "DES-EDE-CBC" */
2646 60,     /* "DES-EDE-CFB" */
2647 62,     /* "DES-EDE-OFB" */
2648 33,     /* "DES-EDE3" */
2649 44,     /* "DES-EDE3-CBC" */
2650 61,     /* "DES-EDE3-CFB" */
2651 658,    /* "DES-EDE3-CFB1" */
2652 659,    /* "DES-EDE3-CFB8" */
2653 63,     /* "DES-EDE3-OFB" */
2654 45,     /* "DES-OFB" */
2655 80,     /* "DESX-CBC" */
2656 380,    /* "DOD" */
2657 116,    /* "DSA" */
2658 66,     /* "DSA-SHA" */
2659 113,    /* "DSA-SHA1" */
2660 70,     /* "DSA-SHA1-old" */
2661 67,     /* "DSA-old" */
2662 297,    /* "DVCS" */
2663 99,     /* "GN" */
2664 855,    /* "HMAC" */
2665 780,    /* "HMAC-MD5" */
2666 781,    /* "HMAC-SHA1" */
2667 381,    /* "IANA" */
2668 34,     /* "IDEA-CBC" */
2669 35,     /* "IDEA-CFB" */
2670 36,     /* "IDEA-ECB" */
2671 46,     /* "IDEA-OFB" */
2672 181,    /* "ISO" */
2673 183,    /* "ISO-US" */
2674 645,    /* "ITU-T" */
2675 646,    /* "JOINT-ISO-ITU-T" */
2676 773,    /* "KISA" */
2677 15,     /* "L" */
2678 856,    /* "LocalKeySet" */
2679  3,     /* "MD2" */
2680 257,    /* "MD4" */
2681  4,     /* "MD5" */
2682 114,    /* "MD5-SHA1" */
2683 95,     /* "MDC2" */
2684 911,    /* "MGF1" */
2685 388,    /* "Mail" */
2686 393,    /* "NULL" */
2687 404,    /* "NULL" */
2688 57,     /* "Netscape" */
2689 366,    /* "Nonce" */
2690 17,     /* "O" */
2691 178,    /* "OCSP" */
2692 180,    /* "OCSPSigning" */
2693 379,    /* "ORG" */
2694 18,     /* "OU" */
2695 749,    /* "Oakley-EC2N-3" */
2696 750,    /* "Oakley-EC2N-4" */
2697  9,     /* "PBE-MD2-DES" */
2698 168,    /* "PBE-MD2-RC2-64" */
2699 10,     /* "PBE-MD5-DES" */
2700 169,    /* "PBE-MD5-RC2-64" */
2701 147,    /* "PBE-SHA1-2DES" */
2702 146,    /* "PBE-SHA1-3DES" */
2703 170,    /* "PBE-SHA1-DES" */
2704 148,    /* "PBE-SHA1-RC2-128" */
2705 149,    /* "PBE-SHA1-RC2-40" */
2706 68,     /* "PBE-SHA1-RC2-64" */
2707 144,    /* "PBE-SHA1-RC4-128" */
2708 145,    /* "PBE-SHA1-RC4-40" */
2709 161,    /* "PBES2" */
2710 69,     /* "PBKDF2" */
2711 162,    /* "PBMAC1" */
2712 127,    /* "PKIX" */
2713 935,    /* "PSPECIFIED" */
2714 98,     /* "RC2-40-CBC" */
2715 166,    /* "RC2-64-CBC" */
2716 37,     /* "RC2-CBC" */
2717 39,     /* "RC2-CFB" */
2718 38,     /* "RC2-ECB" */
2719 40,     /* "RC2-OFB" */
2720  5,     /* "RC4" */
2721 97,     /* "RC4-40" */
2722 915,    /* "RC4-HMAC-MD5" */
2723 120,    /* "RC5-CBC" */
2724 122,    /* "RC5-CFB" */
2725 121,    /* "RC5-ECB" */
2726 123,    /* "RC5-OFB" */
2727 117,    /* "RIPEMD160" */
2728 124,    /* "RLE" */
2729 19,     /* "RSA" */
2730  7,     /* "RSA-MD2" */
2731 396,    /* "RSA-MD4" */
2732  8,     /* "RSA-MD5" */
2733 96,     /* "RSA-MDC2" */
2734 104,    /* "RSA-NP-MD5" */
2735 119,    /* "RSA-RIPEMD160" */
2736 42,     /* "RSA-SHA" */
2737 65,     /* "RSA-SHA1" */
2738 115,    /* "RSA-SHA1-2" */
2739 671,    /* "RSA-SHA224" */
2740 668,    /* "RSA-SHA256" */
2741 669,    /* "RSA-SHA384" */
2742 670,    /* "RSA-SHA512" */
2743 919,    /* "RSAES-OAEP" */
2744 912,    /* "RSASSA-PSS" */
2745 777,    /* "SEED-CBC" */
2746 779,    /* "SEED-CFB" */
2747 776,    /* "SEED-ECB" */
2748 778,    /* "SEED-OFB" */
2749 41,     /* "SHA" */
2750 64,     /* "SHA1" */
2751 675,    /* "SHA224" */
2752 672,    /* "SHA256" */
2753 673,    /* "SHA384" */
2754 674,    /* "SHA512" */
2755 188,    /* "SMIME" */
2756 167,    /* "SMIME-CAPS" */
2757 100,    /* "SN" */
2758 16,     /* "ST" */
2759 143,    /* "SXNetID" */
2760 458,    /* "UID" */
2761  0,     /* "UNDEF" */
2762 11,     /* "X500" */
2763 378,    /* "X500algorithms" */
2764 12,     /* "X509" */
2765 184,    /* "X9-57" */
2766 185,    /* "X9cm" */
2767 125,    /* "ZLIB" */
2768 478,    /* "aRecord" */
2769 289,    /* "aaControls" */
2770 287,    /* "ac-auditEntity" */
2771 397,    /* "ac-proxying" */
2772 288,    /* "ac-targeting" */
2773 368,    /* "acceptableResponses" */
2774 446,    /* "account" */
2775 363,    /* "ad_timestamping" */
2776 376,    /* "algorithm" */
2777 405,    /* "ansi-X9-62" */
2778 910,    /* "anyExtendedKeyUsage" */
2779 746,    /* "anyPolicy" */
2780 370,    /* "archiveCutoff" */
2781 484,    /* "associatedDomain" */
2782 485,    /* "associatedName" */
2783 501,    /* "audio" */
2784 177,    /* "authorityInfoAccess" */
2785 90,     /* "authorityKeyIdentifier" */
2786 882,    /* "authorityRevocationList" */
2787 87,     /* "basicConstraints" */
2788 365,    /* "basicOCSPResponse" */
2789 285,    /* "biometricInfo" */
2790 921,    /* "brainpoolP160r1" */
2791 922,    /* "brainpoolP160t1" */
2792 923,    /* "brainpoolP192r1" */
2793 924,    /* "brainpoolP192t1" */
2794 925,    /* "brainpoolP224r1" */
2795 926,    /* "brainpoolP224t1" */
2796 927,    /* "brainpoolP256r1" */
2797 928,    /* "brainpoolP256t1" */
2798 929,    /* "brainpoolP320r1" */
2799 930,    /* "brainpoolP320t1" */
2800 931,    /* "brainpoolP384r1" */
2801 932,    /* "brainpoolP384t1" */
2802 933,    /* "brainpoolP512r1" */
2803 934,    /* "brainpoolP512t1" */
2804 494,    /* "buildingName" */
2805 860,    /* "businessCategory" */
2806 691,    /* "c2onb191v4" */
2807 692,    /* "c2onb191v5" */
2808 697,    /* "c2onb239v4" */
2809 698,    /* "c2onb239v5" */
2810 684,    /* "c2pnb163v1" */
2811 685,    /* "c2pnb163v2" */
2812 686,    /* "c2pnb163v3" */
2813 687,    /* "c2pnb176v1" */
2814 693,    /* "c2pnb208w1" */
2815 699,    /* "c2pnb272w1" */
2816 700,    /* "c2pnb304w1" */
2817 702,    /* "c2pnb368w1" */
2818 688,    /* "c2tnb191v1" */
2819 689,    /* "c2tnb191v2" */
2820 690,    /* "c2tnb191v3" */
2821 694,    /* "c2tnb239v1" */
2822 695,    /* "c2tnb239v2" */
2823 696,    /* "c2tnb239v3" */
2824 701,    /* "c2tnb359v1" */
2825 703,    /* "c2tnb431r1" */
2826 881,    /* "cACertificate" */
2827 483,    /* "cNAMERecord" */
2828 179,    /* "caIssuers" */
2829 785,    /* "caRepository" */
2830 443,    /* "caseIgnoreIA5StringSyntax" */
2831 152,    /* "certBag" */
2832 677,    /* "certicom-arc" */
2833 771,    /* "certificateIssuer" */
2834 89,     /* "certificatePolicies" */
2835 883,    /* "certificateRevocationList" */
2836 54,     /* "challengePassword" */
2837 407,    /* "characteristic-two-field" */
2838 395,    /* "clearance" */
2839 130,    /* "clientAuth" */
2840 131,    /* "codeSigning" */
2841 50,     /* "contentType" */
2842 53,     /* "countersignature" */
2843 153,    /* "crlBag" */
2844 103,    /* "crlDistributionPoints" */
2845 88,     /* "crlNumber" */
2846 884,    /* "crossCertificatePair" */
2847 806,    /* "cryptocom" */
2848 805,    /* "cryptopro" */
2849 954,    /* "ct_cert_scts" */
2850 952,    /* "ct_precert_poison" */
2851 951,    /* "ct_precert_scts" */
2852 953,    /* "ct_precert_signer" */
2853 500,    /* "dITRedirect" */
2854 451,    /* "dNSDomain" */
2855 495,    /* "dSAQuality" */
2856 434,    /* "data" */
2857 390,    /* "dcobject" */
2858 140,    /* "deltaCRL" */
2859 891,    /* "deltaRevocationList" */
2860 107,    /* "description" */
2861 871,    /* "destinationIndicator" */
2862 947,    /* "dh-cofactor-kdf" */
2863 946,    /* "dh-std-kdf" */
2864 28,     /* "dhKeyAgreement" */
2865 941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2866 942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2867 943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2868 944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2869 945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2870 936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
2871 937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
2872 938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
2873 939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
2874 940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
2875 920,    /* "dhpublicnumber" */
2876 382,    /* "directory" */
2877 887,    /* "distinguishedName" */
2878 892,    /* "dmdName" */
2879 174,    /* "dnQualifier" */
2880 447,    /* "document" */
2881 471,    /* "documentAuthor" */
2882 468,    /* "documentIdentifier" */
2883 472,    /* "documentLocation" */
2884 502,    /* "documentPublisher" */
2885 449,    /* "documentSeries" */
2886 469,    /* "documentTitle" */
2887 470,    /* "documentVersion" */
2888 392,    /* "domain" */
2889 452,    /* "domainRelatedObject" */
2890 802,    /* "dsa_with_SHA224" */
2891 803,    /* "dsa_with_SHA256" */
2892 791,    /* "ecdsa-with-Recommended" */
2893 416,    /* "ecdsa-with-SHA1" */
2894 793,    /* "ecdsa-with-SHA224" */
2895 794,    /* "ecdsa-with-SHA256" */
2896 795,    /* "ecdsa-with-SHA384" */
2897 796,    /* "ecdsa-with-SHA512" */
2898 792,    /* "ecdsa-with-Specified" */
2899 48,     /* "emailAddress" */
2900 132,    /* "emailProtection" */
2901 885,    /* "enhancedSearchGuide" */
2902 389,    /* "enterprises" */
2903 384,    /* "experimental" */
2904 172,    /* "extReq" */
2905 56,     /* "extendedCertificateAttributes" */
2906 126,    /* "extendedKeyUsage" */
2907 372,    /* "extendedStatus" */
2908 867,    /* "facsimileTelephoneNumber" */
2909 462,    /* "favouriteDrink" */
2910 857,    /* "freshestCRL" */
2911 453,    /* "friendlyCountry" */
2912 490,    /* "friendlyCountryName" */
2913 156,    /* "friendlyName" */
2914 509,    /* "generationQualifier" */
2915 815,    /* "gost-mac" */
2916 811,    /* "gost2001" */
2917 851,    /* "gost2001cc" */
2918 813,    /* "gost89" */
2919 814,    /* "gost89-cnt" */
2920 812,    /* "gost94" */
2921 850,    /* "gost94cc" */
2922 797,    /* "hmacWithMD5" */
2923 163,    /* "hmacWithSHA1" */
2924 798,    /* "hmacWithSHA224" */
2925 799,    /* "hmacWithSHA256" */
2926 800,    /* "hmacWithSHA384" */
2927 801,    /* "hmacWithSHA512" */
2928 432,    /* "holdInstructionCallIssuer" */
2929 430,    /* "holdInstructionCode" */
2930 431,    /* "holdInstructionNone" */
2931 433,    /* "holdInstructionReject" */
2932 486,    /* "homePostalAddress" */
2933 473,    /* "homeTelephoneNumber" */
2934 466,    /* "host" */
2935 889,    /* "houseIdentifier" */
2936 442,    /* "iA5StringSyntax" */
2937 783,    /* "id-DHBasedMac" */
2938 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2939 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2940 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2941 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2942 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2943 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2944 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2945 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2946 820,    /* "id-Gost28147-89-None-KeyMeshing" */
2947 823,    /* "id-Gost28147-89-TestParamSet" */
2948 849,    /* "id-Gost28147-89-cc" */
2949 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2950 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2951 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2952 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2953 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2954 854,    /* "id-GostR3410-2001-ParamSet-cc" */
2955 839,    /* "id-GostR3410-2001-TestParamSet" */
2956 817,    /* "id-GostR3410-2001DH" */
2957 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2958 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2959 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2960 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2961 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2962 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2963 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2964 831,    /* "id-GostR3410-94-TestParamSet" */
2965 845,    /* "id-GostR3410-94-a" */
2966 846,    /* "id-GostR3410-94-aBis" */
2967 847,    /* "id-GostR3410-94-b" */
2968 848,    /* "id-GostR3410-94-bBis" */
2969 818,    /* "id-GostR3410-94DH" */
2970 822,    /* "id-GostR3411-94-CryptoProParamSet" */
2971 821,    /* "id-GostR3411-94-TestParamSet" */
2972 807,    /* "id-GostR3411-94-with-GostR3410-2001" */
2973 853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2974 808,    /* "id-GostR3411-94-with-GostR3410-94" */
2975 852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
2976 810,    /* "id-HMACGostR3411-94" */
2977 782,    /* "id-PasswordBasedMAC" */
2978 266,    /* "id-aca" */
2979 355,    /* "id-aca-accessIdentity" */
2980 354,    /* "id-aca-authenticationInfo" */
2981 356,    /* "id-aca-chargingIdentity" */
2982 399,    /* "id-aca-encAttrs" */
2983 357,    /* "id-aca-group" */
2984 358,    /* "id-aca-role" */
2985 176,    /* "id-ad" */
2986 896,    /* "id-aes128-CCM" */
2987 895,    /* "id-aes128-GCM" */
2988 788,    /* "id-aes128-wrap" */
2989 897,    /* "id-aes128-wrap-pad" */
2990 899,    /* "id-aes192-CCM" */
2991 898,    /* "id-aes192-GCM" */
2992 789,    /* "id-aes192-wrap" */
2993 900,    /* "id-aes192-wrap-pad" */
2994 902,    /* "id-aes256-CCM" */
2995 901,    /* "id-aes256-GCM" */
2996 790,    /* "id-aes256-wrap" */
2997 903,    /* "id-aes256-wrap-pad" */
2998 262,    /* "id-alg" */
2999 893,    /* "id-alg-PWRI-KEK" */
3000 323,    /* "id-alg-des40" */
3001 326,    /* "id-alg-dh-pop" */
3002 325,    /* "id-alg-dh-sig-hmac-sha1" */
3003 324,    /* "id-alg-noSignature" */
3004 907,    /* "id-camellia128-wrap" */
3005 908,    /* "id-camellia192-wrap" */
3006 909,    /* "id-camellia256-wrap" */
3007 268,    /* "id-cct" */
3008 361,    /* "id-cct-PKIData" */
3009 362,    /* "id-cct-PKIResponse" */
3010 360,    /* "id-cct-crs" */
3011 81,     /* "id-ce" */
3012 680,    /* "id-characteristic-two-basis" */
3013 263,    /* "id-cmc" */
3014 334,    /* "id-cmc-addExtensions" */
3015 346,    /* "id-cmc-confirmCertAcceptance" */
3016 330,    /* "id-cmc-dataReturn" */
3017 336,    /* "id-cmc-decryptedPOP" */
3018 335,    /* "id-cmc-encryptedPOP" */
3019 339,    /* "id-cmc-getCRL" */
3020 338,    /* "id-cmc-getCert" */
3021 328,    /* "id-cmc-identification" */
3022 329,    /* "id-cmc-identityProof" */
3023 337,    /* "id-cmc-lraPOPWitness" */
3024 344,    /* "id-cmc-popLinkRandom" */
3025 345,    /* "id-cmc-popLinkWitness" */
3026 343,    /* "id-cmc-queryPending" */
3027 333,    /* "id-cmc-recipientNonce" */
3028 341,    /* "id-cmc-regInfo" */
3029 342,    /* "id-cmc-responseInfo" */
3030 340,    /* "id-cmc-revokeRequest" */
3031 332,    /* "id-cmc-senderNonce" */
3032 327,    /* "id-cmc-statusInfo" */
3033 331,    /* "id-cmc-transactionId" */
3034 787,    /* "id-ct-asciiTextWithCRLF" */
3035 408,    /* "id-ecPublicKey" */
3036 508,    /* "id-hex-multipart-message" */
3037 507,    /* "id-hex-partial-message" */
3038 260,    /* "id-it" */
3039 302,    /* "id-it-caKeyUpdateInfo" */
3040 298,    /* "id-it-caProtEncCert" */
3041 311,    /* "id-it-confirmWaitTime" */
3042 303,    /* "id-it-currentCRL" */
3043 300,    /* "id-it-encKeyPairTypes" */
3044 310,    /* "id-it-implicitConfirm" */
3045 308,    /* "id-it-keyPairParamRep" */
3046 307,    /* "id-it-keyPairParamReq" */
3047 312,    /* "id-it-origPKIMessage" */
3048 301,    /* "id-it-preferredSymmAlg" */
3049 309,    /* "id-it-revPassphrase" */
3050 299,    /* "id-it-signKeyPairTypes" */
3051 305,    /* "id-it-subscriptionRequest" */
3052 306,    /* "id-it-subscriptionResponse" */
3053 784,    /* "id-it-suppLangTags" */
3054 304,    /* "id-it-unsupportedOIDs" */
3055 128,    /* "id-kp" */
3056 280,    /* "id-mod-attribute-cert" */
3057 274,    /* "id-mod-cmc" */
3058 277,    /* "id-mod-cmp" */
3059 284,    /* "id-mod-cmp2000" */
3060 273,    /* "id-mod-crmf" */
3061 283,    /* "id-mod-dvcs" */
3062 275,    /* "id-mod-kea-profile-88" */
3063 276,    /* "id-mod-kea-profile-93" */
3064 282,    /* "id-mod-ocsp" */
3065 278,    /* "id-mod-qualified-cert-88" */
3066 279,    /* "id-mod-qualified-cert-93" */
3067 281,    /* "id-mod-timestamp-protocol" */
3068 264,    /* "id-on" */
3069 858,    /* "id-on-permanentIdentifier" */
3070 347,    /* "id-on-personalData" */
3071 265,    /* "id-pda" */
3072 352,    /* "id-pda-countryOfCitizenship" */
3073 353,    /* "id-pda-countryOfResidence" */
3074 348,    /* "id-pda-dateOfBirth" */
3075 351,    /* "id-pda-gender" */
3076 349,    /* "id-pda-placeOfBirth" */
3077 175,    /* "id-pe" */
3078 261,    /* "id-pkip" */
3079 258,    /* "id-pkix-mod" */
3080 269,    /* "id-pkix1-explicit-88" */
3081 271,    /* "id-pkix1-explicit-93" */
3082 270,    /* "id-pkix1-implicit-88" */
3083 272,    /* "id-pkix1-implicit-93" */
3084 662,    /* "id-ppl" */
3085 664,    /* "id-ppl-anyLanguage" */
3086 667,    /* "id-ppl-independent" */
3087 665,    /* "id-ppl-inheritAll" */
3088 267,    /* "id-qcs" */
3089 359,    /* "id-qcs-pkixQCSyntax-v1" */
3090 259,    /* "id-qt" */
3091 164,    /* "id-qt-cps" */
3092 165,    /* "id-qt-unotice" */
3093 313,    /* "id-regCtrl" */
3094 316,    /* "id-regCtrl-authenticator" */
3095 319,    /* "id-regCtrl-oldCertID" */
3096 318,    /* "id-regCtrl-pkiArchiveOptions" */
3097 317,    /* "id-regCtrl-pkiPublicationInfo" */
3098 320,    /* "id-regCtrl-protocolEncrKey" */
3099 315,    /* "id-regCtrl-regToken" */
3100 314,    /* "id-regInfo" */
3101 322,    /* "id-regInfo-certReq" */
3102 321,    /* "id-regInfo-utf8Pairs" */
3103 512,    /* "id-set" */
3104 191,    /* "id-smime-aa" */
3105 215,    /* "id-smime-aa-contentHint" */
3106 218,    /* "id-smime-aa-contentIdentifier" */
3107 221,    /* "id-smime-aa-contentReference" */
3108 240,    /* "id-smime-aa-dvcs-dvc" */
3109 217,    /* "id-smime-aa-encapContentType" */
3110 222,    /* "id-smime-aa-encrypKeyPref" */
3111 220,    /* "id-smime-aa-equivalentLabels" */
3112 232,    /* "id-smime-aa-ets-CertificateRefs" */
3113 233,    /* "id-smime-aa-ets-RevocationRefs" */
3114 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3115 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3116 234,    /* "id-smime-aa-ets-certValues" */
3117 227,    /* "id-smime-aa-ets-commitmentType" */
3118 231,    /* "id-smime-aa-ets-contentTimestamp" */
3119 236,    /* "id-smime-aa-ets-escTimeStamp" */
3120 230,    /* "id-smime-aa-ets-otherSigCert" */
3121 235,    /* "id-smime-aa-ets-revocationValues" */
3122 226,    /* "id-smime-aa-ets-sigPolicyId" */
3123 229,    /* "id-smime-aa-ets-signerAttr" */
3124 228,    /* "id-smime-aa-ets-signerLocation" */
3125 219,    /* "id-smime-aa-macValue" */
3126 214,    /* "id-smime-aa-mlExpandHistory" */
3127 216,    /* "id-smime-aa-msgSigDigest" */
3128 212,    /* "id-smime-aa-receiptRequest" */
3129 213,    /* "id-smime-aa-securityLabel" */
3130 239,    /* "id-smime-aa-signatureType" */
3131 223,    /* "id-smime-aa-signingCertificate" */
3132 224,    /* "id-smime-aa-smimeEncryptCerts" */
3133 225,    /* "id-smime-aa-timeStampToken" */
3134 192,    /* "id-smime-alg" */
3135 243,    /* "id-smime-alg-3DESwrap" */
3136 246,    /* "id-smime-alg-CMS3DESwrap" */
3137 247,    /* "id-smime-alg-CMSRC2wrap" */
3138 245,    /* "id-smime-alg-ESDH" */
3139 241,    /* "id-smime-alg-ESDHwith3DES" */
3140 242,    /* "id-smime-alg-ESDHwithRC2" */
3141 244,    /* "id-smime-alg-RC2wrap" */
3142 193,    /* "id-smime-cd" */
3143 248,    /* "id-smime-cd-ldap" */
3144 190,    /* "id-smime-ct" */
3145 210,    /* "id-smime-ct-DVCSRequestData" */
3146 211,    /* "id-smime-ct-DVCSResponseData" */
3147 208,    /* "id-smime-ct-TDTInfo" */
3148 207,    /* "id-smime-ct-TSTInfo" */
3149 205,    /* "id-smime-ct-authData" */
3150 786,    /* "id-smime-ct-compressedData" */
3151 209,    /* "id-smime-ct-contentInfo" */
3152 206,    /* "id-smime-ct-publishCert" */
3153 204,    /* "id-smime-ct-receipt" */
3154 195,    /* "id-smime-cti" */
3155 255,    /* "id-smime-cti-ets-proofOfApproval" */
3156 256,    /* "id-smime-cti-ets-proofOfCreation" */
3157 253,    /* "id-smime-cti-ets-proofOfDelivery" */
3158 251,    /* "id-smime-cti-ets-proofOfOrigin" */
3159 252,    /* "id-smime-cti-ets-proofOfReceipt" */
3160 254,    /* "id-smime-cti-ets-proofOfSender" */
3161 189,    /* "id-smime-mod" */
3162 196,    /* "id-smime-mod-cms" */
3163 197,    /* "id-smime-mod-ess" */
3164 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3165 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3166 200,    /* "id-smime-mod-ets-eSignature-88" */
3167 201,    /* "id-smime-mod-ets-eSignature-97" */
3168 199,    /* "id-smime-mod-msg-v3" */
3169 198,    /* "id-smime-mod-oid" */
3170 194,    /* "id-smime-spq" */
3171 250,    /* "id-smime-spq-ets-sqt-unotice" */
3172 249,    /* "id-smime-spq-ets-sqt-uri" */
3173 676,    /* "identified-organization" */
3174 461,    /* "info" */
3175 748,    /* "inhibitAnyPolicy" */
3176 101,    /* "initials" */
3177 647,    /* "international-organizations" */
3178 869,    /* "internationaliSDNNumber" */
3179 142,    /* "invalidityDate" */
3180 294,    /* "ipsecEndSystem" */
3181 295,    /* "ipsecTunnel" */
3182 296,    /* "ipsecUser" */
3183 86,     /* "issuerAltName" */
3184 770,    /* "issuingDistributionPoint" */
3185 492,    /* "janetMailbox" */
3186 957,    /* "jurisdictionC" */
3187 955,    /* "jurisdictionL" */
3188 956,    /* "jurisdictionST" */
3189 150,    /* "keyBag" */
3190 83,     /* "keyUsage" */
3191 477,    /* "lastModifiedBy" */
3192 476,    /* "lastModifiedTime" */
3193 157,    /* "localKeyID" */
3194 480,    /* "mXRecord" */
3195 460,    /* "mail" */
3196 493,    /* "mailPreferenceOption" */
3197 467,    /* "manager" */
3198 809,    /* "md_gost94" */
3199 875,    /* "member" */
3200 182,    /* "member-body" */
3201 51,     /* "messageDigest" */
3202 383,    /* "mgmt" */
3203 504,    /* "mime-mhs" */
3204 506,    /* "mime-mhs-bodies" */
3205 505,    /* "mime-mhs-headings" */
3206 488,    /* "mobileTelephoneNumber" */
3207 136,    /* "msCTLSign" */
3208 135,    /* "msCodeCom" */
3209 134,    /* "msCodeInd" */
3210 138,    /* "msEFS" */
3211 171,    /* "msExtReq" */
3212 137,    /* "msSGC" */
3213 648,    /* "msSmartcardLogin" */
3214 649,    /* "msUPN" */
3215 481,    /* "nSRecord" */
3216 173,    /* "name" */
3217 666,    /* "nameConstraints" */
3218 369,    /* "noCheck" */
3219 403,    /* "noRevAvail" */
3220 72,     /* "nsBaseUrl" */
3221 76,     /* "nsCaPolicyUrl" */
3222 74,     /* "nsCaRevocationUrl" */
3223 58,     /* "nsCertExt" */
3224 79,     /* "nsCertSequence" */
3225 71,     /* "nsCertType" */
3226 78,     /* "nsComment" */
3227 59,     /* "nsDataType" */
3228 75,     /* "nsRenewalUrl" */
3229 73,     /* "nsRevocationUrl" */
3230 139,    /* "nsSGC" */
3231 77,     /* "nsSslServerName" */
3232 681,    /* "onBasis" */
3233 491,    /* "organizationalStatus" */
3234 475,    /* "otherMailbox" */
3235 876,    /* "owner" */
3236 489,    /* "pagerTelephoneNumber" */
3237 374,    /* "path" */
3238 112,    /* "pbeWithMD5AndCast5CBC" */
3239 499,    /* "personalSignature" */
3240 487,    /* "personalTitle" */
3241 464,    /* "photo" */
3242 863,    /* "physicalDeliveryOfficeName" */
3243 437,    /* "pilot" */
3244 439,    /* "pilotAttributeSyntax" */
3245 438,    /* "pilotAttributeType" */
3246 479,    /* "pilotAttributeType27" */
3247 456,    /* "pilotDSA" */
3248 441,    /* "pilotGroups" */
3249 444,    /* "pilotObject" */
3250 440,    /* "pilotObjectClass" */
3251 455,    /* "pilotOrganization" */
3252 445,    /* "pilotPerson" */
3253  2,     /* "pkcs" */
3254 186,    /* "pkcs1" */
3255 27,     /* "pkcs3" */
3256 187,    /* "pkcs5" */
3257 20,     /* "pkcs7" */
3258 21,     /* "pkcs7-data" */
3259 25,     /* "pkcs7-digestData" */
3260 26,     /* "pkcs7-encryptedData" */
3261 23,     /* "pkcs7-envelopedData" */
3262 24,     /* "pkcs7-signedAndEnvelopedData" */
3263 22,     /* "pkcs7-signedData" */
3264 151,    /* "pkcs8ShroudedKeyBag" */
3265 47,     /* "pkcs9" */
3266 401,    /* "policyConstraints" */
3267 747,    /* "policyMappings" */
3268 862,    /* "postOfficeBox" */
3269 861,    /* "postalAddress" */
3270 661,    /* "postalCode" */
3271 683,    /* "ppBasis" */
3272 872,    /* "preferredDeliveryMethod" */
3273 873,    /* "presentationAddress" */
3274 816,    /* "prf-gostr3411-94" */
3275 406,    /* "prime-field" */
3276 409,    /* "prime192v1" */
3277 410,    /* "prime192v2" */
3278 411,    /* "prime192v3" */
3279 412,    /* "prime239v1" */
3280 413,    /* "prime239v2" */
3281 414,    /* "prime239v3" */
3282 415,    /* "prime256v1" */
3283 385,    /* "private" */
3284 84,     /* "privateKeyUsagePeriod" */
3285 886,    /* "protocolInformation" */
3286 663,    /* "proxyCertInfo" */
3287 510,    /* "pseudonym" */
3288 435,    /* "pss" */
3289 286,    /* "qcStatements" */
3290 457,    /* "qualityLabelledData" */
3291 450,    /* "rFC822localPart" */
3292 870,    /* "registeredAddress" */
3293 400,    /* "role" */
3294 877,    /* "roleOccupant" */
3295 448,    /* "room" */
3296 463,    /* "roomNumber" */
3297  6,     /* "rsaEncryption" */
3298 644,    /* "rsaOAEPEncryptionSET" */
3299 377,    /* "rsaSignature" */
3300  1,     /* "rsadsi" */
3301 482,    /* "sOARecord" */
3302 155,    /* "safeContentsBag" */
3303 291,    /* "sbgp-autonomousSysNum" */
3304 290,    /* "sbgp-ipAddrBlock" */
3305 292,    /* "sbgp-routerIdentifier" */
3306 159,    /* "sdsiCertificate" */
3307 859,    /* "searchGuide" */
3308 704,    /* "secp112r1" */
3309 705,    /* "secp112r2" */
3310 706,    /* "secp128r1" */
3311 707,    /* "secp128r2" */
3312 708,    /* "secp160k1" */
3313 709,    /* "secp160r1" */
3314 710,    /* "secp160r2" */
3315 711,    /* "secp192k1" */
3316 712,    /* "secp224k1" */
3317 713,    /* "secp224r1" */
3318 714,    /* "secp256k1" */
3319 715,    /* "secp384r1" */
3320 716,    /* "secp521r1" */
3321 154,    /* "secretBag" */
3322 474,    /* "secretary" */
3323 717,    /* "sect113r1" */
3324 718,    /* "sect113r2" */
3325 719,    /* "sect131r1" */
3326 720,    /* "sect131r2" */
3327 721,    /* "sect163k1" */
3328 722,    /* "sect163r1" */
3329 723,    /* "sect163r2" */
3330 724,    /* "sect193r1" */
3331 725,    /* "sect193r2" */
3332 726,    /* "sect233k1" */
3333 727,    /* "sect233r1" */
3334 728,    /* "sect239k1" */
3335 729,    /* "sect283k1" */
3336 730,    /* "sect283r1" */
3337 731,    /* "sect409k1" */
3338 732,    /* "sect409r1" */
3339 733,    /* "sect571k1" */
3340 734,    /* "sect571r1" */
3341 386,    /* "security" */
3342 878,    /* "seeAlso" */
3343 394,    /* "selected-attribute-types" */
3344 105,    /* "serialNumber" */
3345 129,    /* "serverAuth" */
3346 371,    /* "serviceLocator" */
3347 625,    /* "set-addPolicy" */
3348 515,    /* "set-attr" */
3349 518,    /* "set-brand" */
3350 638,    /* "set-brand-AmericanExpress" */
3351 637,    /* "set-brand-Diners" */
3352 636,    /* "set-brand-IATA-ATA" */
3353 639,    /* "set-brand-JCB" */
3354 641,    /* "set-brand-MasterCard" */
3355 642,    /* "set-brand-Novus" */
3356 640,    /* "set-brand-Visa" */
3357 517,    /* "set-certExt" */
3358 513,    /* "set-ctype" */
3359 514,    /* "set-msgExt" */
3360 516,    /* "set-policy" */
3361 607,    /* "set-policy-root" */
3362 624,    /* "set-rootKeyThumb" */
3363 620,    /* "setAttr-Cert" */
3364 631,    /* "setAttr-GenCryptgrm" */
3365 623,    /* "setAttr-IssCap" */
3366 628,    /* "setAttr-IssCap-CVM" */
3367 630,    /* "setAttr-IssCap-Sig" */
3368 629,    /* "setAttr-IssCap-T2" */
3369 621,    /* "setAttr-PGWYcap" */
3370 635,    /* "setAttr-SecDevSig" */
3371 632,    /* "setAttr-T2Enc" */
3372 633,    /* "setAttr-T2cleartxt" */
3373 634,    /* "setAttr-TokICCsig" */
3374 627,    /* "setAttr-Token-B0Prime" */
3375 626,    /* "setAttr-Token-EMV" */
3376 622,    /* "setAttr-TokenType" */
3377 619,    /* "setCext-IssuerCapabilities" */
3378 615,    /* "setCext-PGWYcapabilities" */
3379 616,    /* "setCext-TokenIdentifier" */
3380 618,    /* "setCext-TokenType" */
3381 617,    /* "setCext-Track2Data" */
3382 611,    /* "setCext-cCertRequired" */
3383 609,    /* "setCext-certType" */
3384 608,    /* "setCext-hashedRoot" */
3385 610,    /* "setCext-merchData" */
3386 613,    /* "setCext-setExt" */
3387 614,    /* "setCext-setQualf" */
3388 612,    /* "setCext-tunneling" */
3389 540,    /* "setct-AcqCardCodeMsg" */
3390 576,    /* "setct-AcqCardCodeMsgTBE" */
3391 570,    /* "setct-AuthReqTBE" */
3392 534,    /* "setct-AuthReqTBS" */
3393 527,    /* "setct-AuthResBaggage" */
3394 571,    /* "setct-AuthResTBE" */
3395 572,    /* "setct-AuthResTBEX" */
3396 535,    /* "setct-AuthResTBS" */
3397 536,    /* "setct-AuthResTBSX" */
3398 528,    /* "setct-AuthRevReqBaggage" */
3399 577,    /* "setct-AuthRevReqTBE" */
3400 541,    /* "setct-AuthRevReqTBS" */
3401 529,    /* "setct-AuthRevResBaggage" */
3402 542,    /* "setct-AuthRevResData" */
3403 578,    /* "setct-AuthRevResTBE" */
3404 579,    /* "setct-AuthRevResTBEB" */
3405 543,    /* "setct-AuthRevResTBS" */
3406 573,    /* "setct-AuthTokenTBE" */
3407 537,    /* "setct-AuthTokenTBS" */
3408 600,    /* "setct-BCIDistributionTBS" */
3409 558,    /* "setct-BatchAdminReqData" */
3410 592,    /* "setct-BatchAdminReqTBE" */
3411 559,    /* "setct-BatchAdminResData" */
3412 593,    /* "setct-BatchAdminResTBE" */
3413 599,    /* "setct-CRLNotificationResTBS" */
3414 598,    /* "setct-CRLNotificationTBS" */
3415 580,    /* "setct-CapReqTBE" */
3416 581,    /* "setct-CapReqTBEX" */
3417 544,    /* "setct-CapReqTBS" */
3418 545,    /* "setct-CapReqTBSX" */
3419 546,    /* "setct-CapResData" */
3420 582,    /* "setct-CapResTBE" */
3421 583,    /* "setct-CapRevReqTBE" */
3422 584,    /* "setct-CapRevReqTBEX" */
3423 547,    /* "setct-CapRevReqTBS" */
3424 548,    /* "setct-CapRevReqTBSX" */
3425 549,    /* "setct-CapRevResData" */
3426 585,    /* "setct-CapRevResTBE" */
3427 538,    /* "setct-CapTokenData" */
3428 530,    /* "setct-CapTokenSeq" */
3429 574,    /* "setct-CapTokenTBE" */
3430 575,    /* "setct-CapTokenTBEX" */
3431 539,    /* "setct-CapTokenTBS" */
3432 560,    /* "setct-CardCInitResTBS" */
3433 566,    /* "setct-CertInqReqTBS" */
3434 563,    /* "setct-CertReqData" */
3435 595,    /* "setct-CertReqTBE" */
3436 596,    /* "setct-CertReqTBEX" */
3437 564,    /* "setct-CertReqTBS" */
3438 565,    /* "setct-CertResData" */
3439 597,    /* "setct-CertResTBE" */
3440 586,    /* "setct-CredReqTBE" */
3441 587,    /* "setct-CredReqTBEX" */
3442 550,    /* "setct-CredReqTBS" */
3443 551,    /* "setct-CredReqTBSX" */
3444 552,    /* "setct-CredResData" */
3445 588,    /* "setct-CredResTBE" */
3446 589,    /* "setct-CredRevReqTBE" */
3447 590,    /* "setct-CredRevReqTBEX" */
3448 553,    /* "setct-CredRevReqTBS" */
3449 554,    /* "setct-CredRevReqTBSX" */
3450 555,    /* "setct-CredRevResData" */
3451 591,    /* "setct-CredRevResTBE" */
3452 567,    /* "setct-ErrorTBS" */
3453 526,    /* "setct-HODInput" */
3454 561,    /* "setct-MeAqCInitResTBS" */
3455 522,    /* "setct-OIData" */
3456 519,    /* "setct-PANData" */
3457 521,    /* "setct-PANOnly" */
3458 520,    /* "setct-PANToken" */
3459 556,    /* "setct-PCertReqData" */
3460 557,    /* "setct-PCertResTBS" */
3461 523,    /* "setct-PI" */
3462 532,    /* "setct-PI-TBS" */
3463 524,    /* "setct-PIData" */
3464 525,    /* "setct-PIDataUnsigned" */
3465 568,    /* "setct-PIDualSignedTBE" */
3466 569,    /* "setct-PIUnsignedTBE" */
3467 531,    /* "setct-PInitResData" */
3468 533,    /* "setct-PResData" */
3469 594,    /* "setct-RegFormReqTBE" */
3470 562,    /* "setct-RegFormResTBS" */
3471 606,    /* "setext-cv" */
3472 601,    /* "setext-genCrypt" */
3473 602,    /* "setext-miAuth" */
3474 604,    /* "setext-pinAny" */
3475 603,    /* "setext-pinSecure" */
3476 605,    /* "setext-track2" */
3477 52,     /* "signingTime" */
3478 454,    /* "simpleSecurityObject" */
3479 496,    /* "singleLevelQuality" */
3480 387,    /* "snmpv2" */
3481 660,    /* "street" */
3482 85,     /* "subjectAltName" */
3483 769,    /* "subjectDirectoryAttributes" */
3484 398,    /* "subjectInfoAccess" */
3485 82,     /* "subjectKeyIdentifier" */
3486 498,    /* "subtreeMaximumQuality" */
3487 497,    /* "subtreeMinimumQuality" */
3488 890,    /* "supportedAlgorithms" */
3489 874,    /* "supportedApplicationContext" */
3490 402,    /* "targetInformation" */
3491 864,    /* "telephoneNumber" */
3492 866,    /* "teletexTerminalIdentifier" */
3493 865,    /* "telexNumber" */
3494 459,    /* "textEncodedORAddress" */
3495 293,    /* "textNotice" */
3496 133,    /* "timeStamping" */
3497 106,    /* "title" */
3498 682,    /* "tpBasis" */
3499 375,    /* "trustRoot" */
3500 436,    /* "ucl" */
3501 102,    /* "uid" */
3502 888,    /* "uniqueMember" */
3503 55,     /* "unstructuredAddress" */
3504 49,     /* "unstructuredName" */
3505 880,    /* "userCertificate" */
3506 465,    /* "userClass" */
3507 879,    /* "userPassword" */
3508 373,    /* "valid" */
3509 678,    /* "wap" */
3510 679,    /* "wap-wsg" */
3511 735,    /* "wap-wsg-idm-ecid-wtls1" */
3512 743,    /* "wap-wsg-idm-ecid-wtls10" */
3513 744,    /* "wap-wsg-idm-ecid-wtls11" */
3514 745,    /* "wap-wsg-idm-ecid-wtls12" */
3515 736,    /* "wap-wsg-idm-ecid-wtls3" */
3516 737,    /* "wap-wsg-idm-ecid-wtls4" */
3517 738,    /* "wap-wsg-idm-ecid-wtls5" */
3518 739,    /* "wap-wsg-idm-ecid-wtls6" */
3519 740,    /* "wap-wsg-idm-ecid-wtls7" */
3520 741,    /* "wap-wsg-idm-ecid-wtls8" */
3521 742,    /* "wap-wsg-idm-ecid-wtls9" */
3522 804,    /* "whirlpool" */
3523 868,    /* "x121Address" */
3524 503,    /* "x500UniqueIdentifier" */
3525 158,    /* "x509Certificate" */
3526 160,    /* "x509Crl" */
3527 };
3528
3529 static const unsigned int ln_objs[NUM_LN]={
3530 363,    /* "AD Time Stamping" */
3531 405,    /* "ANSI X9.62" */
3532 368,    /* "Acceptable OCSP Responses" */
3533 910,    /* "Any Extended Key Usage" */
3534 664,    /* "Any language" */
3535 177,    /* "Authority Information Access" */
3536 365,    /* "Basic OCSP Response" */
3537 285,    /* "Biometric Info" */
3538 179,    /* "CA Issuers" */
3539 785,    /* "CA Repository" */
3540 954,    /* "CT Certificate SCTs" */
3541 952,    /* "CT Precertificate Poison" */
3542 951,    /* "CT Precertificate SCTs" */
3543 953,    /* "CT Precertificate Signer" */
3544 131,    /* "Code Signing" */
3545 783,    /* "Diffie-Hellman based MAC" */
3546 382,    /* "Directory" */
3547 392,    /* "Domain" */
3548 132,    /* "E-mail Protection" */
3549 389,    /* "Enterprises" */
3550 384,    /* "Experimental" */
3551 372,    /* "Extended OCSP Status" */
3552 172,    /* "Extension Request" */
3553 813,    /* "GOST 28147-89" */
3554 849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3555 815,    /* "GOST 28147-89 MAC" */
3556 851,    /* "GOST 34.10-2001 Cryptocom" */
3557 850,    /* "GOST 34.10-94 Cryptocom" */
3558 811,    /* "GOST R 34.10-2001" */
3559 817,    /* "GOST R 34.10-2001 DH" */
3560 812,    /* "GOST R 34.10-94" */
3561 818,    /* "GOST R 34.10-94 DH" */
3562 809,    /* "GOST R 34.11-94" */
3563 816,    /* "GOST R 34.11-94 PRF" */
3564 807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3565 853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3566 808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3567 852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3568 854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3569 810,    /* "HMAC GOST 34.11-94" */
3570 432,    /* "Hold Instruction Call Issuer" */
3571 430,    /* "Hold Instruction Code" */
3572 431,    /* "Hold Instruction None" */
3573 433,    /* "Hold Instruction Reject" */
3574 634,    /* "ICC or token signature" */
3575 294,    /* "IPSec End System" */
3576 295,    /* "IPSec Tunnel" */
3577 296,    /* "IPSec User" */
3578 182,    /* "ISO Member Body" */
3579 183,    /* "ISO US Member Body" */
3580 667,    /* "Independent" */
3581 665,    /* "Inherit all" */
3582 647,    /* "International Organizations" */
3583 142,    /* "Invalidity Date" */
3584 504,    /* "MIME MHS" */
3585 388,    /* "Mail" */
3586 383,    /* "Management" */
3587 417,    /* "Microsoft CSP Name" */
3588 135,    /* "Microsoft Commercial Code Signing" */
3589 138,    /* "Microsoft Encrypted File System" */
3590 171,    /* "Microsoft Extension Request" */
3591 134,    /* "Microsoft Individual Code Signing" */
3592 856,    /* "Microsoft Local Key set" */
3593 137,    /* "Microsoft Server Gated Crypto" */
3594 648,    /* "Microsoft Smartcardlogin" */
3595 136,    /* "Microsoft Trust List Signing" */
3596 649,    /* "Microsoft Universal Principal Name" */
3597 393,    /* "NULL" */
3598 404,    /* "NULL" */
3599 72,     /* "Netscape Base Url" */
3600 76,     /* "Netscape CA Policy Url" */
3601 74,     /* "Netscape CA Revocation Url" */
3602 71,     /* "Netscape Cert Type" */
3603 58,     /* "Netscape Certificate Extension" */
3604 79,     /* "Netscape Certificate Sequence" */
3605 78,     /* "Netscape Comment" */
3606 57,     /* "Netscape Communications Corp." */
3607 59,     /* "Netscape Data Type" */
3608 75,     /* "Netscape Renewal Url" */
3609 73,     /* "Netscape Revocation Url" */
3610 77,     /* "Netscape SSL Server Name" */
3611 139,    /* "Netscape Server Gated Crypto" */
3612 178,    /* "OCSP" */
3613 370,    /* "OCSP Archive Cutoff" */
3614 367,    /* "OCSP CRL ID" */
3615 369,    /* "OCSP No Check" */
3616 366,    /* "OCSP Nonce" */
3617 371,    /* "OCSP Service Locator" */
3618 180,    /* "OCSP Signing" */
3619 161,    /* "PBES2" */
3620 69,     /* "PBKDF2" */
3621 162,    /* "PBMAC1" */
3622 127,    /* "PKIX" */
3623 858,    /* "Permanent Identifier" */
3624 164,    /* "Policy Qualifier CPS" */
3625 165,    /* "Policy Qualifier User Notice" */
3626 385,    /* "Private" */
3627 663,    /* "Proxy Certificate Information" */
3628  1,     /* "RSA Data Security, Inc." */
3629  2,     /* "RSA Data Security, Inc. PKCS" */
3630 188,    /* "S/MIME" */
3631 167,    /* "S/MIME Capabilities" */
3632 387,    /* "SNMPv2" */
3633 512,    /* "Secure Electronic Transactions" */
3634 386,    /* "Security" */
3635 394,    /* "Selected Attribute Types" */
3636 143,    /* "Strong Extranet ID" */
3637 398,    /* "Subject Information Access" */
3638 130,    /* "TLS Web Client Authentication" */
3639 129,    /* "TLS Web Server Authentication" */
3640 133,    /* "Time Stamping" */
3641 375,    /* "Trust Root" */
3642 12,     /* "X509" */
3643 402,    /* "X509v3 AC Targeting" */
3644 746,    /* "X509v3 Any Policy" */
3645 90,     /* "X509v3 Authority Key Identifier" */
3646 87,     /* "X509v3 Basic Constraints" */
3647 103,    /* "X509v3 CRL Distribution Points" */
3648 88,     /* "X509v3 CRL Number" */
3649 141,    /* "X509v3 CRL Reason Code" */
3650 771,    /* "X509v3 Certificate Issuer" */
3651 89,     /* "X509v3 Certificate Policies" */
3652 140,    /* "X509v3 Delta CRL Indicator" */
3653 126,    /* "X509v3 Extended Key Usage" */
3654 857,    /* "X509v3 Freshest CRL" */
3655 748,    /* "X509v3 Inhibit Any Policy" */
3656 86,     /* "X509v3 Issuer Alternative Name" */
3657 770,    /* "X509v3 Issuing Distrubution Point" */
3658 83,     /* "X509v3 Key Usage" */
3659 666,    /* "X509v3 Name Constraints" */
3660 403,    /* "X509v3 No Revocation Available" */
3661 401,    /* "X509v3 Policy Constraints" */
3662 747,    /* "X509v3 Policy Mappings" */
3663 84,     /* "X509v3 Private Key Usage Period" */
3664 85,     /* "X509v3 Subject Alternative Name" */
3665 769,    /* "X509v3 Subject Directory Attributes" */
3666 82,     /* "X509v3 Subject Key Identifier" */
3667 920,    /* "X9.42 DH" */
3668 184,    /* "X9.57" */
3669 185,    /* "X9.57 CM ?" */
3670 478,    /* "aRecord" */
3671 289,    /* "aaControls" */
3672 287,    /* "ac-auditEntity" */
3673 397,    /* "ac-proxying" */
3674 288,    /* "ac-targeting" */
3675 446,    /* "account" */
3676 364,    /* "ad dvcs" */
3677 606,    /* "additional verification" */
3678 419,    /* "aes-128-cbc" */
3679 916,    /* "aes-128-cbc-hmac-sha1" */
3680 948,    /* "aes-128-cbc-hmac-sha256" */
3681 896,    /* "aes-128-ccm" */
3682 421,    /* "aes-128-cfb" */
3683 650,    /* "aes-128-cfb1" */
3684 653,    /* "aes-128-cfb8" */
3685 904,    /* "aes-128-ctr" */
3686 418,    /* "aes-128-ecb" */
3687 895,    /* "aes-128-gcm" */
3688 958,    /* "aes-128-ocb" */
3689 420,    /* "aes-128-ofb" */
3690 913,    /* "aes-128-xts" */
3691 423,    /* "aes-192-cbc" */
3692 917,    /* "aes-192-cbc-hmac-sha1" */
3693 949,    /* "aes-192-cbc-hmac-sha256" */
3694 899,    /* "aes-192-ccm" */
3695 425,    /* "aes-192-cfb" */
3696 651,    /* "aes-192-cfb1" */
3697 654,    /* "aes-192-cfb8" */
3698 905,    /* "aes-192-ctr" */
3699 422,    /* "aes-192-ecb" */
3700 898,    /* "aes-192-gcm" */
3701 959,    /* "aes-192-ocb" */
3702 424,    /* "aes-192-ofb" */
3703 427,    /* "aes-256-cbc" */
3704 918,    /* "aes-256-cbc-hmac-sha1" */
3705 950,    /* "aes-256-cbc-hmac-sha256" */
3706 902,    /* "aes-256-ccm" */
3707 429,    /* "aes-256-cfb" */
3708 652,    /* "aes-256-cfb1" */
3709 655,    /* "aes-256-cfb8" */
3710 906,    /* "aes-256-ctr" */
3711 426,    /* "aes-256-ecb" */
3712 901,    /* "aes-256-gcm" */
3713 960,    /* "aes-256-ocb" */
3714 428,    /* "aes-256-ofb" */
3715 914,    /* "aes-256-xts" */
3716 376,    /* "algorithm" */
3717 484,    /* "associatedDomain" */
3718 485,    /* "associatedName" */
3719 501,    /* "audio" */
3720 882,    /* "authorityRevocationList" */
3721 91,     /* "bf-cbc" */
3722 93,     /* "bf-cfb" */
3723 92,     /* "bf-ecb" */
3724 94,     /* "bf-ofb" */
3725 921,    /* "brainpoolP160r1" */
3726 922,    /* "brainpoolP160t1" */
3727 923,    /* "brainpoolP192r1" */
3728 924,    /* "brainpoolP192t1" */
3729 925,    /* "brainpoolP224r1" */
3730 926,    /* "brainpoolP224t1" */
3731 927,    /* "brainpoolP256r1" */
3732 928,    /* "brainpoolP256t1" */
3733 929,    /* "brainpoolP320r1" */
3734 930,    /* "brainpoolP320t1" */
3735 931,    /* "brainpoolP384r1" */
3736 932,    /* "brainpoolP384t1" */
3737 933,    /* "brainpoolP512r1" */
3738 934,    /* "brainpoolP512t1" */
3739 494,    /* "buildingName" */
3740 860,    /* "businessCategory" */
3741 691,    /* "c2onb191v4" */
3742 692,    /* "c2onb191v5" */
3743 697,    /* "c2onb239v4" */
3744 698,    /* "c2onb239v5" */
3745 684,    /* "c2pnb163v1" */
3746 685,    /* "c2pnb163v2" */
3747 686,    /* "c2pnb163v3" */
3748 687,    /* "c2pnb176v1" */
3749 693,    /* "c2pnb208w1" */
3750 699,    /* "c2pnb272w1" */
3751 700,    /* "c2pnb304w1" */
3752 702,    /* "c2pnb368w1" */
3753 688,    /* "c2tnb191v1" */
3754 689,    /* "c2tnb191v2" */
3755 690,    /* "c2tnb191v3" */
3756 694,    /* "c2tnb239v1" */
3757 695,    /* "c2tnb239v2" */
3758 696,    /* "c2tnb239v3" */
3759 701,    /* "c2tnb359v1" */
3760 703,    /* "c2tnb431r1" */
3761 881,    /* "cACertificate" */
3762 483,    /* "cNAMERecord" */
3763 751,    /* "camellia-128-cbc" */
3764 962,    /* "camellia-128-ccm" */
3765 757,    /* "camellia-128-cfb" */
3766 760,    /* "camellia-128-cfb1" */
3767 763,    /* "camellia-128-cfb8" */
3768 964,    /* "camellia-128-cmac" */
3769 963,    /* "camellia-128-ctr" */
3770 754,    /* "camellia-128-ecb" */
3771 961,    /* "camellia-128-gcm" */
3772 766,    /* "camellia-128-ofb" */
3773 752,    /* "camellia-192-cbc" */
3774 966,    /* "camellia-192-ccm" */
3775 758,    /* "camellia-192-cfb" */
3776 761,    /* "camellia-192-cfb1" */
3777 764,    /* "camellia-192-cfb8" */
3778 968,    /* "camellia-192-cmac" */
3779 967,    /* "camellia-192-ctr" */
3780 755,    /* "camellia-192-ecb" */
3781 965,    /* "camellia-192-gcm" */
3782 767,    /* "camellia-192-ofb" */
3783 753,    /* "camellia-256-cbc" */
3784 970,    /* "camellia-256-ccm" */
3785 759,    /* "camellia-256-cfb" */
3786 762,    /* "camellia-256-cfb1" */
3787 765,    /* "camellia-256-cfb8" */
3788 972,    /* "camellia-256-cmac" */
3789 971,    /* "camellia-256-ctr" */
3790 756,    /* "camellia-256-ecb" */
3791 969,    /* "camellia-256-gcm" */
3792 768,    /* "camellia-256-ofb" */
3793 443,    /* "caseIgnoreIA5StringSyntax" */
3794 108,    /* "cast5-cbc" */
3795 110,    /* "cast5-cfb" */
3796 109,    /* "cast5-ecb" */
3797 111,    /* "cast5-ofb" */
3798 152,    /* "certBag" */
3799 677,    /* "certicom-arc" */
3800 517,    /* "certificate extensions" */
3801 883,    /* "certificateRevocationList" */
3802 54,     /* "challengePassword" */
3803 407,    /* "characteristic-two-field" */
3804 395,    /* "clearance" */
3805 633,    /* "cleartext track 2" */
3806 894,    /* "cmac" */
3807 13,     /* "commonName" */
3808 513,    /* "content types" */
3809 50,     /* "contentType" */
3810 53,     /* "countersignature" */
3811 14,     /* "countryName" */
3812 153,    /* "crlBag" */
3813 884,    /* "crossCertificatePair" */
3814 806,    /* "cryptocom" */
3815 805,    /* "cryptopro" */
3816 500,    /* "dITRedirect" */
3817 451,    /* "dNSDomain" */
3818 495,    /* "dSAQuality" */
3819 434,    /* "data" */
3820 390,    /* "dcObject" */
3821 891,    /* "deltaRevocationList" */
3822 31,     /* "des-cbc" */
3823 643,    /* "des-cdmf" */
3824 30,     /* "des-cfb" */
3825 656,    /* "des-cfb1" */
3826 657,    /* "des-cfb8" */
3827 29,     /* "des-ecb" */
3828 32,     /* "des-ede" */
3829 43,     /* "des-ede-cbc" */
3830 60,     /* "des-ede-cfb" */
3831 62,     /* "des-ede-ofb" */
3832 33,     /* "des-ede3" */
3833 44,     /* "des-ede3-cbc" */
3834 61,     /* "des-ede3-cfb" */
3835 658,    /* "des-ede3-cfb1" */
3836 659,    /* "des-ede3-cfb8" */
3837 63,     /* "des-ede3-ofb" */
3838 45,     /* "des-ofb" */
3839 107,    /* "description" */
3840 871,    /* "destinationIndicator" */
3841 80,     /* "desx-cbc" */
3842 947,    /* "dh-cofactor-kdf" */
3843 946,    /* "dh-std-kdf" */
3844 28,     /* "dhKeyAgreement" */
3845 941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3846 942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3847 943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3848 944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3849 945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3850 936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3851 937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3852 938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3853 939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3854 940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3855 11,     /* "directory services (X.500)" */
3856 378,    /* "directory services - algorithms" */
3857 887,    /* "distinguishedName" */
3858 892,    /* "dmdName" */
3859 174,    /* "dnQualifier" */
3860 447,    /* "document" */
3861 471,    /* "documentAuthor" */
3862 468,    /* "documentIdentifier" */
3863 472,    /* "documentLocation" */
3864 502,    /* "documentPublisher" */
3865 449,    /* "documentSeries" */
3866 469,    /* "documentTitle" */
3867 470,    /* "documentVersion" */
3868 380,    /* "dod" */
3869 391,    /* "domainComponent" */
3870 452,    /* "domainRelatedObject" */
3871 116,    /* "dsaEncryption" */
3872 67,     /* "dsaEncryption-old" */
3873 66,     /* "dsaWithSHA" */
3874 113,    /* "dsaWithSHA1" */
3875 70,     /* "dsaWithSHA1-old" */
3876 802,    /* "dsa_with_SHA224" */
3877 803,    /* "dsa_with_SHA256" */
3878 297,    /* "dvcs" */
3879 791,    /* "ecdsa-with-Recommended" */
3880 416,    /* "ecdsa-with-SHA1" */
3881 793,    /* "ecdsa-with-SHA224" */
3882 794,    /* "ecdsa-with-SHA256" */
3883 795,    /* "ecdsa-with-SHA384" */
3884 796,    /* "ecdsa-with-SHA512" */
3885 792,    /* "ecdsa-with-Specified" */
3886 48,     /* "emailAddress" */
3887 632,    /* "encrypted track 2" */
3888 885,    /* "enhancedSearchGuide" */
3889 56,     /* "extendedCertificateAttributes" */
3890 867,    /* "facsimileTelephoneNumber" */
3891 462,    /* "favouriteDrink" */
3892 453,    /* "friendlyCountry" */
3893 490,    /* "friendlyCountryName" */
3894 156,    /* "friendlyName" */
3895 631,    /* "generate cryptogram" */
3896 509,    /* "generationQualifier" */
3897 601,    /* "generic cryptogram" */
3898 99,     /* "givenName" */
3899 814,    /* "gost89-cnt" */
3900 855,    /* "hmac" */
3901 780,    /* "hmac-md5" */
3902 781,    /* "hmac-sha1" */
3903 797,    /* "hmacWithMD5" */
3904 163,    /* "hmacWithSHA1" */
3905 798,    /* "hmacWithSHA224" */
3906 799,    /* "hmacWithSHA256" */
3907 800,    /* "hmacWithSHA384" */
3908 801,    /* "hmacWithSHA512" */
3909 486,    /* "homePostalAddress" */
3910 473,    /* "homeTelephoneNumber" */
3911 466,    /* "host" */
3912 889,    /* "houseIdentifier" */
3913 442,    /* "iA5StringSyntax" */
3914 381,    /* "iana" */
3915 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3916 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3917 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3918 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3919 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3920 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3921 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3922 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3923 820,    /* "id-Gost28147-89-None-KeyMeshing" */
3924 823,    /* "id-Gost28147-89-TestParamSet" */
3925 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3926 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3927 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3928 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3929 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3930 839,    /* "id-GostR3410-2001-TestParamSet" */
3931 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3932 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3933 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3934 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3935 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3936 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3937 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3938 831,    /* "id-GostR3410-94-TestParamSet" */
3939 845,    /* "id-GostR3410-94-a" */
3940 846,    /* "id-GostR3410-94-aBis" */
3941 847,    /* "id-GostR3410-94-b" */
3942 848,    /* "id-GostR3410-94-bBis" */
3943 822,    /* "id-GostR3411-94-CryptoProParamSet" */
3944 821,    /* "id-GostR3411-94-TestParamSet" */
3945 266,    /* "id-aca" */
3946 355,    /* "id-aca-accessIdentity" */
3947 354,    /* "id-aca-authenticationInfo" */
3948 356,    /* "id-aca-chargingIdentity" */
3949 399,    /* "id-aca-encAttrs" */
3950 357,    /* "id-aca-group" */
3951 358,    /* "id-aca-role" */
3952 176,    /* "id-ad" */
3953 788,    /* "id-aes128-wrap" */
3954 897,    /* "id-aes128-wrap-pad" */
3955 789,    /* "id-aes192-wrap" */
3956 900,    /* "id-aes192-wrap-pad" */
3957 790,    /* "id-aes256-wrap" */
3958 903,    /* "id-aes256-wrap-pad" */
3959 262,    /* "id-alg" */
3960 893,    /* "id-alg-PWRI-KEK" */
3961 323,    /* "id-alg-des40" */
3962 326,    /* "id-alg-dh-pop" */
3963 325,    /* "id-alg-dh-sig-hmac-sha1" */
3964 324,    /* "id-alg-noSignature" */
3965 907,    /* "id-camellia128-wrap" */
3966 908,    /* "id-camellia192-wrap" */
3967 909,    /* "id-camellia256-wrap" */
3968 268,    /* "id-cct" */
3969 361,    /* "id-cct-PKIData" */
3970 362,    /* "id-cct-PKIResponse" */
3971 360,    /* "id-cct-crs" */
3972 81,     /* "id-ce" */
3973 680,    /* "id-characteristic-two-basis" */
3974 263,    /* "id-cmc" */
3975 334,    /* "id-cmc-addExtensions" */
3976 346,    /* "id-cmc-confirmCertAcceptance" */
3977 330,    /* "id-cmc-dataReturn" */
3978 336,    /* "id-cmc-decryptedPOP" */
3979 335,    /* "id-cmc-encryptedPOP" */
3980 339,    /* "id-cmc-getCRL" */
3981 338,    /* "id-cmc-getCert" */
3982 328,    /* "id-cmc-identification" */
3983 329,    /* "id-cmc-identityProof" */
3984 337,    /* "id-cmc-lraPOPWitness" */
3985 344,    /* "id-cmc-popLinkRandom" */
3986 345,    /* "id-cmc-popLinkWitness" */
3987 343,    /* "id-cmc-queryPending" */
3988 333,    /* "id-cmc-recipientNonce" */
3989 341,    /* "id-cmc-regInfo" */
3990 342,    /* "id-cmc-responseInfo" */
3991 340,    /* "id-cmc-revokeRequest" */
3992 332,    /* "id-cmc-senderNonce" */
3993 327,    /* "id-cmc-statusInfo" */
3994 331,    /* "id-cmc-transactionId" */
3995 787,    /* "id-ct-asciiTextWithCRLF" */
3996 408,    /* "id-ecPublicKey" */
3997 508,    /* "id-hex-multipart-message" */
3998 507,    /* "id-hex-partial-message" */
3999 260,    /* "id-it" */
4000 302,    /* "id-it-caKeyUpdateInfo" */
4001 298,    /* "id-it-caProtEncCert" */
4002 311,    /* "id-it-confirmWaitTime" */
4003 303,    /* "id-it-currentCRL" */
4004 300,    /* "id-it-encKeyPairTypes" */
4005 310,    /* "id-it-implicitConfirm" */
4006 308,    /* "id-it-keyPairParamRep" */
4007 307,    /* "id-it-keyPairParamReq" */
4008 312,    /* "id-it-origPKIMessage" */
4009 301,    /* "id-it-preferredSymmAlg" */
4010 309,    /* "id-it-revPassphrase" */
4011 299,    /* "id-it-signKeyPairTypes" */
4012 305,    /* "id-it-subscriptionRequest" */
4013 306,    /* "id-it-subscriptionResponse" */
4014 784,    /* "id-it-suppLangTags" */
4015 304,    /* "id-it-unsupportedOIDs" */
4016 128,    /* "id-kp" */
4017 280,    /* "id-mod-attribute-cert" */
4018 274,    /* "id-mod-cmc" */
4019 277,    /* "id-mod-cmp" */
4020 284,    /* "id-mod-cmp2000" */
4021 273,    /* "id-mod-crmf" */
4022 283,    /* "id-mod-dvcs" */
4023 275,    /* "id-mod-kea-profile-88" */
4024 276,    /* "id-mod-kea-profile-93" */
4025 282,    /* "id-mod-ocsp" */
4026 278,    /* "id-mod-qualified-cert-88" */
4027 279,    /* "id-mod-qualified-cert-93" */
4028 281,    /* "id-mod-timestamp-protocol" */
4029 264,    /* "id-on" */
4030 347,    /* "id-on-personalData" */
4031 265,    /* "id-pda" */
4032 352,    /* "id-pda-countryOfCitizenship" */
4033 353,    /* "id-pda-countryOfResidence" */
4034 348,    /* "id-pda-dateOfBirth" */
4035 351,    /* "id-pda-gender" */
4036 349,    /* "id-pda-placeOfBirth" */
4037 175,    /* "id-pe" */
4038 261,    /* "id-pkip" */
4039 258,    /* "id-pkix-mod" */
4040 269,    /* "id-pkix1-explicit-88" */
4041 271,    /* "id-pkix1-explicit-93" */
4042 270,    /* "id-pkix1-implicit-88" */
4043 272,    /* "id-pkix1-implicit-93" */
4044 662,    /* "id-ppl" */
4045 267,    /* "id-qcs" */
4046 359,    /* "id-qcs-pkixQCSyntax-v1" */
4047 259,    /* "id-qt" */
4048 313,    /* "id-regCtrl" */
4049 316,    /* "id-regCtrl-authenticator" */
4050 319,    /* "id-regCtrl-oldCertID" */
4051 318,    /* "id-regCtrl-pkiArchiveOptions" */
4052 317,    /* "id-regCtrl-pkiPublicationInfo" */
4053 320,    /* "id-regCtrl-protocolEncrKey" */
4054 315,    /* "id-regCtrl-regToken" */
4055 314,    /* "id-regInfo" */
4056 322,    /* "id-regInfo-certReq" */
4057 321,    /* "id-regInfo-utf8Pairs" */
4058 191,    /* "id-smime-aa" */
4059 215,    /* "id-smime-aa-contentHint" */
4060 218,    /* "id-smime-aa-contentIdentifier" */
4061 221,    /* "id-smime-aa-contentReference" */
4062 240,    /* "id-smime-aa-dvcs-dvc" */
4063 217,    /* "id-smime-aa-encapContentType" */
4064 222,    /* "id-smime-aa-encrypKeyPref" */
4065 220,    /* "id-smime-aa-equivalentLabels" */
4066 232,    /* "id-smime-aa-ets-CertificateRefs" */
4067 233,    /* "id-smime-aa-ets-RevocationRefs" */
4068 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
4069 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
4070 234,    /* "id-smime-aa-ets-certValues" */
4071 227,    /* "id-smime-aa-ets-commitmentType" */
4072 231,    /* "id-smime-aa-ets-contentTimestamp" */
4073 236,    /* "id-smime-aa-ets-escTimeStamp" */
4074 230,    /* "id-smime-aa-ets-otherSigCert" */
4075 235,    /* "id-smime-aa-ets-revocationValues" */
4076 226,    /* "id-smime-aa-ets-sigPolicyId" */
4077 229,    /* "id-smime-aa-ets-signerAttr" */
4078 228,    /* "id-smime-aa-ets-signerLocation" */
4079 219,    /* "id-smime-aa-macValue" */
4080 214,    /* "id-smime-aa-mlExpandHistory" */
4081 216,    /* "id-smime-aa-msgSigDigest" */
4082 212,    /* "id-smime-aa-receiptRequest" */
4083 213,    /* "id-smime-aa-securityLabel" */
4084 239,    /* "id-smime-aa-signatureType" */
4085 223,    /* "id-smime-aa-signingCertificate" */
4086 224,    /* "id-smime-aa-smimeEncryptCerts" */
4087 225,    /* "id-smime-aa-timeStampToken" */
4088 192,    /* "id-smime-alg" */
4089 243,    /* "id-smime-alg-3DESwrap" */
4090 246,    /* "id-smime-alg-CMS3DESwrap" */
4091 247,    /* "id-smime-alg-CMSRC2wrap" */
4092 245,    /* "id-smime-alg-ESDH" */
4093 241,    /* "id-smime-alg-ESDHwith3DES" */
4094 242,    /* "id-smime-alg-ESDHwithRC2" */
4095 244,    /* "id-smime-alg-RC2wrap" */
4096 193,    /* "id-smime-cd" */
4097 248,    /* "id-smime-cd-ldap" */
4098 190,    /* "id-smime-ct" */
4099 210,    /* "id-smime-ct-DVCSRequestData" */
4100 211,    /* "id-smime-ct-DVCSResponseData" */
4101 208,    /* "id-smime-ct-TDTInfo" */
4102 207,    /* "id-smime-ct-TSTInfo" */
4103 205,    /* "id-smime-ct-authData" */
4104 786,    /* "id-smime-ct-compressedData" */
4105 209,    /* "id-smime-ct-contentInfo" */
4106 206,    /* "id-smime-ct-publishCert" */
4107 204,    /* "id-smime-ct-receipt" */
4108 195,    /* "id-smime-cti" */
4109 255,    /* "id-smime-cti-ets-proofOfApproval" */
4110 256,    /* "id-smime-cti-ets-proofOfCreation" */
4111 253,    /* "id-smime-cti-ets-proofOfDelivery" */
4112 251,    /* "id-smime-cti-ets-proofOfOrigin" */
4113 252,    /* "id-smime-cti-ets-proofOfReceipt" */
4114 254,    /* "id-smime-cti-ets-proofOfSender" */
4115 189,    /* "id-smime-mod" */
4116 196,    /* "id-smime-mod-cms" */
4117 197,    /* "id-smime-mod-ess" */
4118 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
4119 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
4120 200,    /* "id-smime-mod-ets-eSignature-88" */
4121 201,    /* "id-smime-mod-ets-eSignature-97" */
4122 199,    /* "id-smime-mod-msg-v3" */
4123 198,    /* "id-smime-mod-oid" */
4124 194,    /* "id-smime-spq" */
4125 250,    /* "id-smime-spq-ets-sqt-unotice" */
4126 249,    /* "id-smime-spq-ets-sqt-uri" */
4127 34,     /* "idea-cbc" */
4128 35,     /* "idea-cfb" */
4129 36,     /* "idea-ecb" */
4130 46,     /* "idea-ofb" */
4131 676,    /* "identified-organization" */
4132 461,    /* "info" */
4133 101,    /* "initials" */
4134 869,    /* "internationaliSDNNumber" */
4135 749,    /* "ipsec3" */
4136 750,    /* "ipsec4" */
4137 181,    /* "iso" */
4138 623,    /* "issuer capabilities" */
4139 645,    /* "itu-t" */
4140 492,    /* "janetMailbox" */
4141 646,    /* "joint-iso-itu-t" */
4142 957,    /* "jurisdictionCountryName" */
4143 955,    /* "jurisdictionLocalityName" */
4144 956,    /* "jurisdictionStateOrProvinceName" */
4145 150,    /* "keyBag" */
4146 773,    /* "kisa" */
4147 477,    /* "lastModifiedBy" */
4148 476,    /* "lastModifiedTime" */
4149 157,    /* "localKeyID" */
4150 15,     /* "localityName" */
4151 480,    /* "mXRecord" */
4152 493,    /* "mailPreferenceOption" */
4153 467,    /* "manager" */
4154  3,     /* "md2" */
4155  7,     /* "md2WithRSAEncryption" */
4156 257,    /* "md4" */
4157 396,    /* "md4WithRSAEncryption" */
4158  4,     /* "md5" */
4159 114,    /* "md5-sha1" */
4160 104,    /* "md5WithRSA" */
4161  8,     /* "md5WithRSAEncryption" */
4162 95,     /* "mdc2" */
4163 96,     /* "mdc2WithRSA" */
4164 875,    /* "member" */
4165 602,    /* "merchant initiated auth" */
4166 514,    /* "message extensions" */
4167 51,     /* "messageDigest" */
4168 911,    /* "mgf1" */
4169 506,    /* "mime-mhs-bodies" */
4170 505,    /* "mime-mhs-headings" */
4171 488,    /* "mobileTelephoneNumber" */
4172 481,    /* "nSRecord" */
4173 173,    /* "name" */
4174 681,    /* "onBasis" */
4175 379,    /* "org" */
4176 17,     /* "organizationName" */
4177 491,    /* "organizationalStatus" */
4178 18,     /* "organizationalUnitName" */
4179 475,    /* "otherMailbox" */
4180 876,    /* "owner" */
4181 935,    /* "pSpecified" */
4182 489,    /* "pagerTelephoneNumber" */
4183 782,    /* "password based MAC" */
4184 374,    /* "path" */
4185 621,    /* "payment gateway capabilities" */
4186  9,     /* "pbeWithMD2AndDES-CBC" */
4187 168,    /* "pbeWithMD2AndRC2-CBC" */
4188 112,    /* "pbeWithMD5AndCast5CBC" */
4189 10,     /* "pbeWithMD5AndDES-CBC" */
4190 169,    /* "pbeWithMD5AndRC2-CBC" */
4191 148,    /* "pbeWithSHA1And128BitRC2-CBC" */
4192 144,    /* "pbeWithSHA1And128BitRC4" */
4193 147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4194 146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4195 149,    /* "pbeWithSHA1And40BitRC2-CBC" */
4196 145,    /* "pbeWithSHA1And40BitRC4" */
4197 170,    /* "pbeWithSHA1AndDES-CBC" */
4198 68,     /* "pbeWithSHA1AndRC2-CBC" */
4199 499,    /* "personalSignature" */
4200 487,    /* "personalTitle" */
4201 464,    /* "photo" */
4202 863,    /* "physicalDeliveryOfficeName" */
4203 437,    /* "pilot" */
4204 439,    /* "pilotAttributeSyntax" */
4205 438,    /* "pilotAttributeType" */
4206 479,    /* "pilotAttributeType27" */
4207 456,    /* "pilotDSA" */
4208 441,    /* "pilotGroups" */
4209 444,    /* "pilotObject" */
4210 440,    /* "pilotObjectClass" */
4211 455,    /* "pilotOrganization" */
4212 445,    /* "pilotPerson" */
4213 186,    /* "pkcs1" */
4214 27,     /* "pkcs3" */
4215 187,    /* "pkcs5" */
4216 20,     /* "pkcs7" */
4217 21,     /* "pkcs7-data" */
4218 25,     /* "pkcs7-digestData" */
4219 26,     /* "pkcs7-encryptedData" */
4220 23,     /* "pkcs7-envelopedData" */
4221 24,     /* "pkcs7-signedAndEnvelopedData" */
4222 22,     /* "pkcs7-signedData" */
4223 151,    /* "pkcs8ShroudedKeyBag" */
4224 47,     /* "pkcs9" */
4225 862,    /* "postOfficeBox" */
4226 861,    /* "postalAddress" */
4227 661,    /* "postalCode" */
4228 683,    /* "ppBasis" */
4229 872,    /* "preferredDeliveryMethod" */
4230 873,    /* "presentationAddress" */
4231 406,    /* "prime-field" */
4232 409,    /* "prime192v1" */
4233 410,    /* "prime192v2" */
4234 411,    /* "prime192v3" */
4235 412,    /* "prime239v1" */
4236 413,    /* "prime239v2" */
4237 414,    /* "prime239v3" */
4238 415,    /* "prime256v1" */
4239 886,    /* "protocolInformation" */
4240 510,    /* "pseudonym" */
4241 435,    /* "pss" */
4242 286,    /* "qcStatements" */
4243 457,    /* "qualityLabelledData" */
4244 450,    /* "rFC822localPart" */
4245 98,     /* "rc2-40-cbc" */
4246 166,    /* "rc2-64-cbc" */
4247 37,     /* "rc2-cbc" */
4248 39,     /* "rc2-cfb" */
4249 38,     /* "rc2-ecb" */
4250 40,     /* "rc2-ofb" */
4251  5,     /* "rc4" */
4252 97,     /* "rc4-40" */
4253 915,    /* "rc4-hmac-md5" */
4254 120,    /* "rc5-cbc" */
4255 122,    /* "rc5-cfb" */
4256 121,    /* "rc5-ecb" */
4257 123,    /* "rc5-ofb" */
4258 870,    /* "registeredAddress" */
4259 460,    /* "rfc822Mailbox" */
4260 117,    /* "ripemd160" */
4261 119,    /* "ripemd160WithRSA" */
4262 400,    /* "role" */
4263 877,    /* "roleOccupant" */
4264 448,    /* "room" */
4265 463,    /* "roomNumber" */
4266 19,     /* "rsa" */
4267  6,     /* "rsaEncryption" */
4268 644,    /* "rsaOAEPEncryptionSET" */
4269 377,    /* "rsaSignature" */
4270 919,    /* "rsaesOaep" */
4271 912,    /* "rsassaPss" */
4272 124,    /* "run length compression" */
4273 482,    /* "sOARecord" */
4274 155,    /* "safeContentsBag" */
4275 291,    /* "sbgp-autonomousSysNum" */
4276 290,    /* "sbgp-ipAddrBlock" */
4277 292,    /* "sbgp-routerIdentifier" */
4278 159,    /* "sdsiCertificate" */
4279 859,    /* "searchGuide" */
4280 704,    /* "secp112r1" */
4281 705,    /* "secp112r2" */
4282 706,    /* "secp128r1" */
4283 707,    /* "secp128r2" */
4284 708,    /* "secp160k1" */
4285 709,    /* "secp160r1" */
4286 710,    /* "secp160r2" */
4287 711,    /* "secp192k1" */
4288 712,    /* "secp224k1" */
4289 713,    /* "secp224r1" */
4290 714,    /* "secp256k1" */
4291 715,    /* "secp384r1" */
4292 716,    /* "secp521r1" */
4293 154,    /* "secretBag" */
4294 474,    /* "secretary" */
4295 717,    /* "sect113r1" */
4296 718,    /* "sect113r2" */
4297 719,    /* "sect131r1" */
4298 720,    /* "sect131r2" */
4299 721,    /* "sect163k1" */
4300 722,    /* "sect163r1" */
4301 723,    /* "sect163r2" */
4302 724,    /* "sect193r1" */
4303 725,    /* "sect193r2" */
4304 726,    /* "sect233k1" */
4305 727,    /* "sect233r1" */
4306 728,    /* "sect239k1" */
4307 729,    /* "sect283k1" */
4308 730,    /* "sect283r1" */
4309 731,    /* "sect409k1" */
4310 732,    /* "sect409r1" */
4311 733,    /* "sect571k1" */
4312 734,    /* "sect571r1" */
4313 635,    /* "secure device signature" */
4314 878,    /* "seeAlso" */
4315 777,    /* "seed-cbc" */
4316 779,    /* "seed-cfb" */
4317 776,    /* "seed-ecb" */
4318 778,    /* "seed-ofb" */
4319 105,    /* "serialNumber" */
4320 625,    /* "set-addPolicy" */
4321 515,    /* "set-attr" */
4322 518,    /* "set-brand" */
4323 638,    /* "set-brand-AmericanExpress" */
4324 637,    /* "set-brand-Diners" */
4325 636,    /* "set-brand-IATA-ATA" */
4326 639,    /* "set-brand-JCB" */
4327 641,    /* "set-brand-MasterCard" */
4328 642,    /* "set-brand-Novus" */
4329 640,    /* "set-brand-Visa" */
4330 516,    /* "set-policy" */
4331 607,    /* "set-policy-root" */
4332 624,    /* "set-rootKeyThumb" */
4333 620,    /* "setAttr-Cert" */
4334 628,    /* "setAttr-IssCap-CVM" */
4335 630,    /* "setAttr-IssCap-Sig" */
4336 629,    /* "setAttr-IssCap-T2" */
4337 627,    /* "setAttr-Token-B0Prime" */
4338 626,    /* "setAttr-Token-EMV" */
4339 622,    /* "setAttr-TokenType" */
4340 619,    /* "setCext-IssuerCapabilities" */
4341 615,    /* "setCext-PGWYcapabilities" */
4342 616,    /* "setCext-TokenIdentifier" */
4343 618,    /* "setCext-TokenType" */
4344 617,    /* "setCext-Track2Data" */
4345 611,    /* "setCext-cCertRequired" */
4346 609,    /* "setCext-certType" */
4347 608,    /* "setCext-hashedRoot" */
4348 610,    /* "setCext-merchData" */
4349 613,    /* "setCext-setExt" */
4350 614,    /* "setCext-setQualf" */
4351 612,    /* "setCext-tunneling" */
4352 540,    /* "setct-AcqCardCodeMsg" */
4353 576,    /* "setct-AcqCardCodeMsgTBE" */
4354 570,    /* "setct-AuthReqTBE" */
4355 534,    /* "setct-AuthReqTBS" */
4356 527,    /* "setct-AuthResBaggage" */
4357 571,    /* "setct-AuthResTBE" */
4358 572,    /* "setct-AuthResTBEX" */
4359 535,    /* "setct-AuthResTBS" */
4360 536,    /* "setct-AuthResTBSX" */
4361 528,    /* "setct-AuthRevReqBaggage" */
4362 577,    /* "setct-AuthRevReqTBE" */
4363 541,    /* "setct-AuthRevReqTBS" */
4364 529,    /* "setct-AuthRevResBaggage" */
4365 542,    /* "setct-AuthRevResData" */
4366 578,    /* "setct-AuthRevResTBE" */
4367 579,    /* "setct-AuthRevResTBEB" */
4368 543,    /* "setct-AuthRevResTBS" */
4369 573,    /* "setct-AuthTokenTBE" */
4370 537,    /* "setct-AuthTokenTBS" */
4371 600,    /* "setct-BCIDistributionTBS" */
4372 558,    /* "setct-BatchAdminReqData" */
4373 592,    /* "setct-BatchAdminReqTBE" */
4374 559,    /* "setct-BatchAdminResData" */
4375 593,    /* "setct-BatchAdminResTBE" */
4376 599,    /* "setct-CRLNotificationResTBS" */
4377 598,    /* "setct-CRLNotificationTBS" */
4378 580,    /* "setct-CapReqTBE" */
4379 581,    /* "setct-CapReqTBEX" */
4380 544,    /* "setct-CapReqTBS" */
4381 545,    /* "setct-CapReqTBSX" */
4382 546,    /* "setct-CapResData" */
4383 582,    /* "setct-CapResTBE" */
4384 583,    /* "setct-CapRevReqTBE" */
4385 584,    /* "setct-CapRevReqTBEX" */
4386 547,    /* "setct-CapRevReqTBS" */
4387 548,    /* "setct-CapRevReqTBSX" */
4388 549,    /* "setct-CapRevResData" */
4389 585,    /* "setct-CapRevResTBE" */
4390 538,    /* "setct-CapTokenData" */
4391 530,    /* "setct-CapTokenSeq" */
4392 574,    /* "setct-CapTokenTBE" */
4393 575,    /* "setct-CapTokenTBEX" */
4394 539,    /* "setct-CapTokenTBS" */
4395 560,    /* "setct-CardCInitResTBS" */
4396 566,    /* "setct-CertInqReqTBS" */
4397 563,    /* "setct-CertReqData" */
4398 595,    /* "setct-CertReqTBE" */
4399 596,    /* "setct-CertReqTBEX" */
4400 564,    /* "setct-CertReqTBS" */
4401 565,    /* "setct-CertResData" */
4402 597,    /* "setct-CertResTBE" */
4403 586,    /* "setct-CredReqTBE" */
4404 587,    /* "setct-CredReqTBEX" */
4405 550,    /* "setct-CredReqTBS" */
4406 551,    /* "setct-CredReqTBSX" */
4407 552,    /* "setct-CredResData" */
4408 588,    /* "setct-CredResTBE" */
4409 589,    /* "setct-CredRevReqTBE" */
4410 590,    /* "setct-CredRevReqTBEX" */
4411 553,    /* "setct-CredRevReqTBS" */
4412 554,    /* "setct-CredRevReqTBSX" */
4413 555,    /* "setct-CredRevResData" */
4414 591,    /* "setct-CredRevResTBE" */
4415 567,    /* "setct-ErrorTBS" */
4416 526,    /* "setct-HODInput" */
4417 561,    /* "setct-MeAqCInitResTBS" */
4418 522,    /* "setct-OIData" */
4419 519,    /* "setct-PANData" */
4420 521,    /* "setct-PANOnly" */
4421 520,    /* "setct-PANToken" */
4422 556,    /* "setct-PCertReqData" */
4423 557,    /* "setct-PCertResTBS" */
4424 523,    /* "setct-PI" */
4425 532,    /* "setct-PI-TBS" */
4426 524,    /* "setct-PIData" */
4427 525,    /* "setct-PIDataUnsigned" */
4428 568,    /* "setct-PIDualSignedTBE" */
4429 569,    /* "setct-PIUnsignedTBE" */
4430 531,    /* "setct-PInitResData" */
4431 533,    /* "setct-PResData" */
4432 594,    /* "setct-RegFormReqTBE" */
4433 562,    /* "setct-RegFormResTBS" */
4434 604,    /* "setext-pinAny" */
4435 603,    /* "setext-pinSecure" */
4436 605,    /* "setext-track2" */
4437 41,     /* "sha" */
4438 64,     /* "sha1" */
4439 115,    /* "sha1WithRSA" */
4440 65,     /* "sha1WithRSAEncryption" */
4441 675,    /* "sha224" */
4442 671,    /* "sha224WithRSAEncryption" */
4443 672,    /* "sha256" */
4444 668,    /* "sha256WithRSAEncryption" */
4445 673,    /* "sha384" */
4446 669,    /* "sha384WithRSAEncryption" */
4447 674,    /* "sha512" */
4448 670,    /* "sha512WithRSAEncryption" */
4449 42,     /* "shaWithRSAEncryption" */
4450 52,     /* "signingTime" */
4451 454,    /* "simpleSecurityObject" */
4452 496,    /* "singleLevelQuality" */
4453 16,     /* "stateOrProvinceName" */
4454 660,    /* "streetAddress" */
4455 498,    /* "subtreeMaximumQuality" */
4456 497,    /* "subtreeMinimumQuality" */
4457 890,    /* "supportedAlgorithms" */
4458 874,    /* "supportedApplicationContext" */
4459 100,    /* "surname" */
4460 864,    /* "telephoneNumber" */
4461 866,    /* "teletexTerminalIdentifier" */
4462 865,    /* "telexNumber" */
4463 459,    /* "textEncodedORAddress" */
4464 293,    /* "textNotice" */
4465 106,    /* "title" */
4466 682,    /* "tpBasis" */
4467 436,    /* "ucl" */
4468  0,     /* "undefined" */
4469 102,    /* "uniqueIdentifier" */
4470 888,    /* "uniqueMember" */
4471 55,     /* "unstructuredAddress" */
4472 49,     /* "unstructuredName" */
4473 880,    /* "userCertificate" */
4474 465,    /* "userClass" */
4475 458,    /* "userId" */
4476 879,    /* "userPassword" */
4477 373,    /* "valid" */
4478 678,    /* "wap" */
4479 679,    /* "wap-wsg" */
4480 735,    /* "wap-wsg-idm-ecid-wtls1" */
4481 743,    /* "wap-wsg-idm-ecid-wtls10" */
4482 744,    /* "wap-wsg-idm-ecid-wtls11" */
4483 745,    /* "wap-wsg-idm-ecid-wtls12" */
4484 736,    /* "wap-wsg-idm-ecid-wtls3" */
4485 737,    /* "wap-wsg-idm-ecid-wtls4" */
4486 738,    /* "wap-wsg-idm-ecid-wtls5" */
4487 739,    /* "wap-wsg-idm-ecid-wtls6" */
4488 740,    /* "wap-wsg-idm-ecid-wtls7" */
4489 741,    /* "wap-wsg-idm-ecid-wtls8" */
4490 742,    /* "wap-wsg-idm-ecid-wtls9" */
4491 804,    /* "whirlpool" */
4492 868,    /* "x121Address" */
4493 503,    /* "x500UniqueIdentifier" */
4494 158,    /* "x509Certificate" */
4495 160,    /* "x509Crl" */
4496 125,    /* "zlib compression" */
4497 };
4498
4499 static const unsigned int obj_objs[NUM_OBJ]={
4500  0,     /* OBJ_undef                        0 */
4501 181,    /* OBJ_iso                          1 */
4502 393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4503 404,    /* OBJ_ccitt                        OBJ_itu_t */
4504 645,    /* OBJ_itu_t                        0 */
4505 646,    /* OBJ_joint_iso_itu_t              2 */
4506 434,    /* OBJ_data                         0 9 */
4507 182,    /* OBJ_member_body                  1 2 */
4508 379,    /* OBJ_org                          1 3 */
4509 676,    /* OBJ_identified_organization      1 3 */
4510 11,     /* OBJ_X500                         2 5 */
4511 647,    /* OBJ_international_organizations  2 23 */
4512 380,    /* OBJ_dod                          1 3 6 */
4513 12,     /* OBJ_X509                         2 5 4 */
4514 378,    /* OBJ_X500algorithms               2 5 8 */
4515 81,     /* OBJ_id_ce                        2 5 29 */
4516 512,    /* OBJ_id_set                       2 23 42 */
4517 678,    /* OBJ_wap                          2 23 43 */
4518 435,    /* OBJ_pss                          0 9 2342 */
4519 183,    /* OBJ_ISO_US                       1 2 840 */
4520 381,    /* OBJ_iana                         1 3 6 1 */
4521 677,    /* OBJ_certicom_arc                 1 3 132 */
4522 394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4523 13,     /* OBJ_commonName                   2 5 4 3 */
4524 100,    /* OBJ_surname                      2 5 4 4 */
4525 105,    /* OBJ_serialNumber                 2 5 4 5 */
4526 14,     /* OBJ_countryName                  2 5 4 6 */
4527 15,     /* OBJ_localityName                 2 5 4 7 */
4528 16,     /* OBJ_stateOrProvinceName          2 5 4 8 */
4529 660,    /* OBJ_streetAddress                2 5 4 9 */
4530 17,     /* OBJ_organizationName             2 5 4 10 */
4531 18,     /* OBJ_organizationalUnitName       2 5 4 11 */
4532 106,    /* OBJ_title                        2 5 4 12 */
4533 107,    /* OBJ_description                  2 5 4 13 */
4534 859,    /* OBJ_searchGuide                  2 5 4 14 */
4535 860,    /* OBJ_businessCategory             2 5 4 15 */
4536 861,    /* OBJ_postalAddress                2 5 4 16 */
4537 661,    /* OBJ_postalCode                   2 5 4 17 */
4538 862,    /* OBJ_postOfficeBox                2 5 4 18 */
4539 863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4540 864,    /* OBJ_telephoneNumber              2 5 4 20 */
4541 865,    /* OBJ_telexNumber                  2 5 4 21 */
4542 866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4543 867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4544 868,    /* OBJ_x121Address                  2 5 4 24 */
4545 869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4546 870,    /* OBJ_registeredAddress            2 5 4 26 */
4547 871,    /* OBJ_destinationIndicator         2 5 4 27 */
4548 872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4549 873,    /* OBJ_presentationAddress          2 5 4 29 */
4550 874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4551 875,    /* OBJ_member                       2 5 4 31 */
4552 876,    /* OBJ_owner                        2 5 4 32 */
4553 877,    /* OBJ_roleOccupant                 2 5 4 33 */
4554 878,    /* OBJ_seeAlso                      2 5 4 34 */
4555 879,    /* OBJ_userPassword                 2 5 4 35 */
4556 880,    /* OBJ_userCertificate              2 5 4 36 */
4557 881,    /* OBJ_cACertificate                2 5 4 37 */
4558 882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4559 883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4560 884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4561 173,    /* OBJ_name                         2 5 4 41 */
4562 99,     /* OBJ_givenName                    2 5 4 42 */
4563 101,    /* OBJ_initials                     2 5 4 43 */
4564 509,    /* OBJ_generationQualifier          2 5 4 44 */
4565 503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4566 174,    /* OBJ_dnQualifier                  2 5 4 46 */
4567 885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4568 886,    /* OBJ_protocolInformation          2 5 4 48 */
4569 887,    /* OBJ_distinguishedName            2 5 4 49 */
4570 888,    /* OBJ_uniqueMember                 2 5 4 50 */
4571 889,    /* OBJ_houseIdentifier              2 5 4 51 */
4572 890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4573 891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4574 892,    /* OBJ_dmdName                      2 5 4 54 */
4575 510,    /* OBJ_pseudonym                    2 5 4 65 */
4576 400,    /* OBJ_role                         2 5 4 72 */
4577 769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4578 82,     /* OBJ_subject_key_identifier       2 5 29 14 */
4579 83,     /* OBJ_key_usage                    2 5 29 15 */
4580 84,     /* OBJ_private_key_usage_period     2 5 29 16 */
4581 85,     /* OBJ_subject_alt_name             2 5 29 17 */
4582 86,     /* OBJ_issuer_alt_name              2 5 29 18 */
4583 87,     /* OBJ_basic_constraints            2 5 29 19 */
4584 88,     /* OBJ_crl_number                   2 5 29 20 */
4585 141,    /* OBJ_crl_reason                   2 5 29 21 */
4586 430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4587 142,    /* OBJ_invalidity_date              2 5 29 24 */
4588 140,    /* OBJ_delta_crl                    2 5 29 27 */
4589 770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4590 771,    /* OBJ_certificate_issuer           2 5 29 29 */
4591 666,    /* OBJ_name_constraints             2 5 29 30 */
4592 103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4593 89,     /* OBJ_certificate_policies         2 5 29 32 */
4594 747,    /* OBJ_policy_mappings              2 5 29 33 */
4595 90,     /* OBJ_authority_key_identifier     2 5 29 35 */
4596 401,    /* OBJ_policy_constraints           2 5 29 36 */
4597 126,    /* OBJ_ext_key_usage                2 5 29 37 */
4598 857,    /* OBJ_freshest_crl                 2 5 29 46 */
4599 748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4600 402,    /* OBJ_target_information           2 5 29 55 */
4601 403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4602 513,    /* OBJ_set_ctype                    2 23 42 0 */
4603 514,    /* OBJ_set_msgExt                   2 23 42 1 */
4604 515,    /* OBJ_set_attr                     2 23 42 3 */
4605 516,    /* OBJ_set_policy                   2 23 42 5 */
4606 517,    /* OBJ_set_certExt                  2 23 42 7 */
4607 518,    /* OBJ_set_brand                    2 23 42 8 */
4608 679,    /* OBJ_wap_wsg                      2 23 43 1 */
4609 382,    /* OBJ_Directory                    1 3 6 1 1 */
4610 383,    /* OBJ_Management                   1 3 6 1 2 */
4611 384,    /* OBJ_Experimental                 1 3 6 1 3 */
4612 385,    /* OBJ_Private                      1 3 6 1 4 */
4613 386,    /* OBJ_Security                     1 3 6 1 5 */
4614 387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4615 388,    /* OBJ_Mail                         1 3 6 1 7 */
4616 376,    /* OBJ_algorithm                    1 3 14 3 2 */
4617 395,    /* OBJ_clearance                    2 5 1 5 55 */
4618 19,     /* OBJ_rsa                          2 5 8 1 1 */
4619 96,     /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4620 95,     /* OBJ_mdc2                         2 5 8 3 101 */
4621 746,    /* OBJ_any_policy                   2 5 29 32 0 */
4622 910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4623 519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4624 520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4625 521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4626 522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4627 523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4628 524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4629 525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4630 526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4631 527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4632 528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4633 529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4634 530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4635 531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4636 532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4637 533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4638 534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4639 535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4640 536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4641 537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4642 538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4643 539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4644 540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4645 541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4646 542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4647 543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4648 544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4649 545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4650 546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4651 547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4652 548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4653 549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4654 550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4655 551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4656 552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4657 553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4658 554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4659 555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4660 556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4661 557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4662 558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4663 559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4664 560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4665 561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4666 562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4667 563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4668 564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4669 565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4670 566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4671 567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4672 568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4673 569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4674 570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4675 571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4676 572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4677 573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4678 574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4679 575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4680 576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4681 577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4682 578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4683 579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4684 580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4685 581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4686 582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4687 583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4688 584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4689 585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4690 586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4691 587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4692 588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4693 589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4694 590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4695 591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4696 592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4697 593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4698 594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4699 595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4700 596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4701 597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4702 598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4703 599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4704 600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4705 601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4706 602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4707 603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4708 604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4709 605,    /* OBJ_setext_track2                2 23 42 1 7 */
4710 606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4711 620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4712 621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4713 622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4714 623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4715 607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4716 608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4717 609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4718 610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4719 611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4720 612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4721 613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4722 614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4723 615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4724 616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4725 617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4726 618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4727 619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4728 636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4729 640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4730 641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4731 637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4732 638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4733 639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
4734 805,    /* OBJ_cryptopro                    1 2 643 2 2 */
4735 806,    /* OBJ_cryptocom                    1 2 643 2 9 */
4736 184,    /* OBJ_X9_57                        1 2 840 10040 */
4737 405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
4738 389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
4739 504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
4740 104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4741 29,     /* OBJ_des_ecb                      1 3 14 3 2 6 */
4742 31,     /* OBJ_des_cbc                      1 3 14 3 2 7 */
4743 45,     /* OBJ_des_ofb64                    1 3 14 3 2 8 */
4744 30,     /* OBJ_des_cfb64                    1 3 14 3 2 9 */
4745 377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
4746 67,     /* OBJ_dsa_2                        1 3 14 3 2 12 */
4747 66,     /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4748 42,     /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4749 32,     /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4750 41,     /* OBJ_sha                          1 3 14 3 2 18 */
4751 64,     /* OBJ_sha1                         1 3 14 3 2 26 */
4752 70,     /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4753 115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4754 117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
4755 143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
4756 721,    /* OBJ_sect163k1                    1 3 132 0 1 */
4757 722,    /* OBJ_sect163r1                    1 3 132 0 2 */
4758 728,    /* OBJ_sect239k1                    1 3 132 0 3 */
4759 717,    /* OBJ_sect113r1                    1 3 132 0 4 */
4760 718,    /* OBJ_sect113r2                    1 3 132 0 5 */
4761 704,    /* OBJ_secp112r1                    1 3 132 0 6 */
4762 705,    /* OBJ_secp112r2                    1 3 132 0 7 */
4763 709,    /* OBJ_secp160r1                    1 3 132 0 8 */
4764 708,    /* OBJ_secp160k1                    1 3 132 0 9 */
4765 714,    /* OBJ_secp256k1                    1 3 132 0 10 */
4766 723,    /* OBJ_sect163r2                    1 3 132 0 15 */
4767 729,    /* OBJ_sect283k1                    1 3 132 0 16 */
4768 730,    /* OBJ_sect283r1                    1 3 132 0 17 */
4769 719,    /* OBJ_sect131r1                    1 3 132 0 22 */
4770 720,    /* OBJ_sect131r2                    1 3 132 0 23 */
4771 724,    /* OBJ_sect193r1                    1 3 132 0 24 */
4772 725,    /* OBJ_sect193r2                    1 3 132 0 25 */
4773 726,    /* OBJ_sect233k1                    1 3 132 0 26 */
4774 727,    /* OBJ_sect233r1                    1 3 132 0 27 */
4775 706,    /* OBJ_secp128r1                    1 3 132 0 28 */
4776 707,    /* OBJ_secp128r2                    1 3 132 0 29 */
4777 710,    /* OBJ_secp160r2                    1 3 132 0 30 */
4778 711,    /* OBJ_secp192k1                    1 3 132 0 31 */
4779 712,    /* OBJ_secp224k1                    1 3 132 0 32 */
4780 713,    /* OBJ_secp224r1                    1 3 132 0 33 */
4781 715,    /* OBJ_secp384r1                    1 3 132 0 34 */
4782 716,    /* OBJ_secp521r1                    1 3 132 0 35 */
4783 731,    /* OBJ_sect409k1                    1 3 132 0 36 */
4784 732,    /* OBJ_sect409r1                    1 3 132 0 37 */
4785 733,    /* OBJ_sect571k1                    1 3 132 0 38 */
4786 734,    /* OBJ_sect571r1                    1 3 132 0 39 */
4787 624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4788 625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
4789 626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4790 627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4791 628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4792 629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4793 630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4794 642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
4795 735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4796 736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4797 737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4798 738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4799 739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4800 740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4801 741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4802 742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4803 743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4804 744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4805 745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4806 804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
4807 124,    /* OBJ_rle_compression              1 1 1 1 666 1 */
4808 773,    /* OBJ_kisa                         1 2 410 200004 */
4809 807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4810 808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4811 809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4812 810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4813 811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4814 812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4815 813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4816 815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4817 816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4818 817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4819 818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4820  1,     /* OBJ_rsadsi                       1 2 840 113549 */
4821 185,    /* OBJ_X9cm                         1 2 840 10040 4 */
4822 127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4823 505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4824 506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4825 119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4826 937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
4827 938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
4828 939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
4829 940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
4830 942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
4831 943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
4832 944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
4833 945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
4834 631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4835 632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4836 633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4837 634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4838 635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4839 436,    /* OBJ_ucl                          0 9 2342 19200300 */
4840 820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4841 819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4842 845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4843 846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4844 847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4845 848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4846 821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4847 822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4848 823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4849 824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4850 825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4851 826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4852 827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4853 828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4854 829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4855 830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4856 831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4857 832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4858 833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4859 834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4860 835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4861 836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4862 837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4863 838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4864 839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4865 840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4866 841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4867 842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4868 843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4869 844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4870  2,     /* OBJ_pkcs                         1 2 840 113549 1 */
4871 431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4872 432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4873 433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4874 116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
4875 113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4876 406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4877 407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4878 408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4879 416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4880 791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4881 792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4882 920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
4883 258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4884 175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4885 259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4886 128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4887 260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4888 261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4889 262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4890 263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4891 264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4892 265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4893 266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4894 267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4895 268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4896 662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4897 176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4898 507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4899 508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
4900 57,     /* OBJ_netscape                     2 16 840 1 113730 */
4901 754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4902 766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4903 757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4904 961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
4905 962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
4906 963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
4907 964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
4908 755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4909 767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4910 758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4911 965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
4912 966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
4913 967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
4914 968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
4915 756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4916 768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4917 759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4918 969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
4919 970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
4920 971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
4921 972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
4922 437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
4923 776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4924 777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4925 779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4926 778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4927 852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4928 853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4929 850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4930 851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4931 849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4932 854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4933 186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
4934 27,     /* OBJ_pkcs3                        1 2 840 113549 1 3 */
4935 187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
4936 20,     /* OBJ_pkcs7                        1 2 840 113549 1 7 */
4937 47,     /* OBJ_pkcs9                        1 2 840 113549 1 9 */
4938  3,     /* OBJ_md2                          1 2 840 113549 2 2 */
4939 257,    /* OBJ_md4                          1 2 840 113549 2 4 */
4940  4,     /* OBJ_md5                          1 2 840 113549 2 5 */
4941 797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4942 163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4943 798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4944 799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4945 800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4946 801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
4947 37,     /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4948  5,     /* OBJ_rc4                          1 2 840 113549 3 4 */
4949 44,     /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4950 120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4951 643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4952 680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4953 684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4954 685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4955 686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4956 687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4957 688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4958 689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4959 690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4960 691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
4961 692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
4962 693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
4963 694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
4964 695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
4965 696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
4966 697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
4967 698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
4968 699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
4969 700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
4970 701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
4971 702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
4972 703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
4973 409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
4974 410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
4975 411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
4976 412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
4977 413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
4978 414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
4979 415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
4980 793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
4981 794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
4982 795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
4983 796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
4984 269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
4985 270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
4986 271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
4987 272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
4988 273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
4989 274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
4990 275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
4991 276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
4992 277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
4993 278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
4994 279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
4995 280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
4996 281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
4997 282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
4998 283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
4999 284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5000 177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5001 285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5002 286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5003 287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5004 288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5005 289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5006 290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5007 291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5008 292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5009 397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5010 398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5011 663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5012 164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5013 165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5014 293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5015 129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5016 130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5017 131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5018 132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5019 294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5020 295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5021 296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5022 133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5023 180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5024 297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5025 298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5026 299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5027 300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5028 301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5029 302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5030 303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5031 304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5032 305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5033 306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5034 307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5035 308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5036 309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5037 310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5038 311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5039 312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5040 784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5041 313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5042 314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5043 323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5044 324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5045 325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5046 326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5047 327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5048 328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5049 329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5050 330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5051 331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5052 332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5053 333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5054 334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5055 335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5056 336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5057 337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5058 338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5059 339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5060 340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5061 341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5062 342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5063 343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5064 344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5065 345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5066 346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5067 347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5068 858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5069 348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5070 349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5071 351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5072 352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5073 353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5074 354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5075 355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5076 356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5077 357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5078 358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5079 399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5080 359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5081 360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5082 361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5083 362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5084 664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5085 665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5086 667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5087 178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5088 179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5089 363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5090 364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5091 785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5092 780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5093 781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5094 58,     /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5095 59,     /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5096 438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5097 439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5098 440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5099 441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5100 108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5101 112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5102 782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5103 783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5104  6,     /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5105  7,     /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5106 396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5107  8,     /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5108 65,     /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5109 644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5110 919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5111 911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5112 935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5113 912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5114 668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5115 669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5116 670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5117 671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5118 28,     /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5119  9,     /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5120 10,     /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5121 168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5122 169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5123 170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5124 68,     /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5125 69,     /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5126 161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5127 162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5128 21,     /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5129 22,     /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5130 23,     /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5131 24,     /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5132 25,     /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5133 26,     /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5134 48,     /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5135 49,     /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5136 50,     /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5137 51,     /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5138 52,     /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5139 53,     /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5140 54,     /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5141 55,     /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5142 56,     /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5143 172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5144 167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5145 188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5146 156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5147 157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5148 681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5149 682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5150 683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5151 417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5152 856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5153 390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5154 91,     /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5155 315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5156 316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5157 317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5158 318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5159 319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5160 320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5161 321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5162 322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5163 365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5164 366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5165 367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5166 368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5167 369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5168 370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5169 371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5170 372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5171 373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5172 374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5173 375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5174 921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5175 922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5176 923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5177 924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5178 925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5179 926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5180 927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5181 928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5182 929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5183 930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5184 931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5185 932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5186 933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5187 934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5188 936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5189 941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5190 418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5191 419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5192 420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5193 421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5194 788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5195 895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5196 896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5197 897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5198 422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5199 423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5200 424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5201 425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5202 789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5203 898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5204 899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5205 900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5206 426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5207 427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5208 428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5209 429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5210 790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5211 901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5212 902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5213 903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5214 672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5215 673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5216 674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5217 675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5218 802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5219 803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5220 71,     /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5221 72,     /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5222 73,     /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5223 74,     /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5224 75,     /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5225 76,     /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5226 77,     /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5227 78,     /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5228 79,     /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5229 139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5230 458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5231 459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5232 460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5233 461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
5234 462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5235 463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5236 464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5237 465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5238 466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
5239 467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5240 468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5241 469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5242 470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5243 471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5244 472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5245 473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5246 474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5247 475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5248 476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5249 477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5250 391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5251 478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5252 479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5253 480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5254 481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5255 482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5256 483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5257 484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5258 485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5259 486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5260 487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5261 488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5262 489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5263 490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5264 102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
5265 491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5266 492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5267 493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5268 494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5269 495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5270 496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5271 497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5272 498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5273 499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5274 500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5275 501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5276 502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5277 442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5278 443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5279 444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5280 445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5281 446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
5282 447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
5283 448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
5284 449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5285 392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5286 450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5287 451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5288 452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5289 453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5290 454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5291 455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5292 456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5293 457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5294 189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5295 190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5296 191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5297 192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5298 193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5299 194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5300 195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5301 158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5302 159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5303 160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5304 144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5305 145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5306 146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5307 147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5308 148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5309 149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5310 171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5311 134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5312 135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5313 136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5314 137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5315 138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5316 648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5317 649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5318 951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
5319 952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
5320 953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
5321 954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
5322 751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5323 752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5324 753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5325 907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5326 908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5327 909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5328 196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5329 197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5330 198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5331 199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5332 200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5333 201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5334 202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5335 203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5336 204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5337 205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5338 206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5339 207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5340 208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5341 209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5342 210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5343 211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5344 786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5345 787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5346 212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5347 213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5348 214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5349 215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5350 216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5351 217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5352 218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5353 219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5354 220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5355 221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5356 222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5357 223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5358 224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5359 225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5360 226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5361 227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5362 228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5363 229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5364 230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5365 231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5366 232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5367 233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5368 234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5369 235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5370 236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5371 237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5372 238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5373 239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5374 240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5375 241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5376 242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5377 243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5378 244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5379 245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5380 246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5381 247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5382 125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5383 893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5384 248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5385 249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5386 250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5387 251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5388 252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5389 253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5390 254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5391 255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5392 256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5393 150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5394 151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5395 152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5396 153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5397 154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5398 155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5399 34,     /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5400 955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5401 956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5402 957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5403 };
5404