df03694974b9d890a47c487ade5345589a9ee455
[openssl.git] / crypto / objects / obj_dat.h
1 /*
2  * WARNING: do not edit!
3  * Generated by crypto/objects/obj_dat.pl
4  *
5  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
6  * Licensed under the OpenSSL license (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11
12 #define NUM_NID 1058
13 #define NUM_SN 1049
14 #define NUM_LN 1049
15 #define NUM_OBJ 953
16
17 static const unsigned char lvalues[6744]={
18 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  0] OBJ_rsadsi */
19 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  6] OBJ_pkcs */
20 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 13] OBJ_md2 */
21 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 21] OBJ_md5 */
22 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 29] OBJ_rc4 */
23 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
24 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
25 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
26 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
27 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
28 0x55,                                        /* [ 82] OBJ_X500 */
29 0x55,0x04,                                   /* [ 83] OBJ_X509 */
30 0x55,0x04,0x03,                              /* [ 85] OBJ_commonName */
31 0x55,0x04,0x06,                              /* [ 88] OBJ_countryName */
32 0x55,0x04,0x07,                              /* [ 91] OBJ_localityName */
33 0x55,0x04,0x08,                              /* [ 94] OBJ_stateOrProvinceName */
34 0x55,0x04,0x0A,                              /* [ 97] OBJ_organizationName */
35 0x55,0x04,0x0B,                              /* [100] OBJ_organizationalUnitName */
36 0x55,0x08,0x01,0x01,                         /* [103] OBJ_rsa */
37 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [107] OBJ_pkcs7 */
38 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
39 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
40 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
41 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
42 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
43 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
44 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [169] OBJ_pkcs3 */
45 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
46 0x2B,0x0E,0x03,0x02,0x06,                    /* [186] OBJ_des_ecb */
47 0x2B,0x0E,0x03,0x02,0x09,                    /* [191] OBJ_des_cfb64 */
48 0x2B,0x0E,0x03,0x02,0x07,                    /* [196] OBJ_des_cbc */
49 0x2B,0x0E,0x03,0x02,0x11,                    /* [201] OBJ_des_ede_ecb */
50 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
51 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [217] OBJ_rc2_cbc */
52 0x2B,0x0E,0x03,0x02,0x12,                    /* [225] OBJ_sha */
53 0x2B,0x0E,0x03,0x02,0x0F,                    /* [230] OBJ_shaWithRSAEncryption */
54 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [235] OBJ_des_ede3_cbc */
55 0x2B,0x0E,0x03,0x02,0x08,                    /* [243] OBJ_des_ofb64 */
56 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [248] OBJ_pkcs9 */
57 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
58 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
59 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
60 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
61 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
62 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
63 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
64 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
65 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
66 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [337] OBJ_netscape */
67 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [344] OBJ_netscape_cert_extension */
68 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [352] OBJ_netscape_data_type */
69 0x2B,0x0E,0x03,0x02,0x1A,                    /* [360] OBJ_sha1 */
70 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
71 0x2B,0x0E,0x03,0x02,0x0D,                    /* [374] OBJ_dsaWithSHA */
72 0x2B,0x0E,0x03,0x02,0x0C,                    /* [379] OBJ_dsa_2 */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
75 0x2B,0x0E,0x03,0x02,0x1B,                    /* [402] OBJ_dsaWithSHA1_2 */
76 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
77 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
78 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
79 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
80 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
81 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
82 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
83 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
84 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
85 0x55,0x1D,                                   /* [488] OBJ_id_ce */
86 0x55,0x1D,0x0E,                              /* [490] OBJ_subject_key_identifier */
87 0x55,0x1D,0x0F,                              /* [493] OBJ_key_usage */
88 0x55,0x1D,0x10,                              /* [496] OBJ_private_key_usage_period */
89 0x55,0x1D,0x11,                              /* [499] OBJ_subject_alt_name */
90 0x55,0x1D,0x12,                              /* [502] OBJ_issuer_alt_name */
91 0x55,0x1D,0x13,                              /* [505] OBJ_basic_constraints */
92 0x55,0x1D,0x14,                              /* [508] OBJ_crl_number */
93 0x55,0x1D,0x20,                              /* [511] OBJ_certificate_policies */
94 0x55,0x1D,0x23,                              /* [514] OBJ_authority_key_identifier */
95 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
96 0x55,0x08,0x03,0x65,                         /* [526] OBJ_mdc2 */
97 0x55,0x08,0x03,0x64,                         /* [530] OBJ_mdc2WithRSA */
98 0x55,0x04,0x2A,                              /* [534] OBJ_givenName */
99 0x55,0x04,0x04,                              /* [537] OBJ_surname */
100 0x55,0x04,0x2B,                              /* [540] OBJ_initials */
101 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2C,/* [543] OBJ_uniqueIdentifier */
102 0x55,0x1D,0x1F,                              /* [553] OBJ_crl_distribution_points */
103 0x2B,0x0E,0x03,0x02,0x03,                    /* [556] OBJ_md5WithRSA */
104 0x55,0x04,0x05,                              /* [561] OBJ_serialNumber */
105 0x55,0x04,0x0C,                              /* [564] OBJ_title */
106 0x55,0x04,0x0D,                              /* [567] OBJ_description */
107 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [570] OBJ_cast5_cbc */
108 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [579] OBJ_pbeWithMD5AndCast5_CBC */
109 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [588] OBJ_dsaWithSHA1 */
110 0x2B,0x0E,0x03,0x02,0x1D,                    /* [595] OBJ_sha1WithRSA */
111 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [600] OBJ_dsa */
112 0x2B,0x24,0x03,0x02,0x01,                    /* [607] OBJ_ripemd160 */
113 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [612] OBJ_ripemd160WithRSA */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [618] OBJ_rc5_cbc */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [626] OBJ_zlib_compression */
116 0x55,0x1D,0x25,                              /* [637] OBJ_ext_key_usage */
117 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [640] OBJ_id_pkix */
118 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [646] OBJ_id_kp */
119 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [653] OBJ_server_auth */
120 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [661] OBJ_client_auth */
121 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [669] OBJ_code_sign */
122 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [677] OBJ_email_protect */
123 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [685] OBJ_time_stamp */
124 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [693] OBJ_ms_code_ind */
125 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [703] OBJ_ms_code_com */
126 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [713] OBJ_ms_ctl_sign */
127 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [723] OBJ_ms_sgc */
128 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [733] OBJ_ms_efs */
129 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [743] OBJ_ns_sgc */
130 0x55,0x1D,0x1B,                              /* [752] OBJ_delta_crl */
131 0x55,0x1D,0x15,                              /* [755] OBJ_crl_reason */
132 0x55,0x1D,0x18,                              /* [758] OBJ_invalidity_date */
133 0x2B,0x65,0x01,0x04,0x01,                    /* [761] OBJ_sxnet */
134 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [766] OBJ_pbe_WithSHA1And128BitRC4 */
135 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [776] OBJ_pbe_WithSHA1And40BitRC4 */
136 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [786] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
137 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [796] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
138 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [806] OBJ_pbe_WithSHA1And128BitRC2_CBC */
139 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [816] OBJ_pbe_WithSHA1And40BitRC2_CBC */
140 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [826] OBJ_keyBag */
141 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [837] OBJ_pkcs8ShroudedKeyBag */
142 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [848] OBJ_certBag */
143 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [859] OBJ_crlBag */
144 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [870] OBJ_secretBag */
145 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [881] OBJ_safeContentsBag */
146 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [892] OBJ_friendlyName */
147 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [901] OBJ_localKeyID */
148 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [910] OBJ_x509Certificate */
149 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [920] OBJ_sdsiCertificate */
150 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [930] OBJ_x509Crl */
151 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [940] OBJ_pbes2 */
152 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [949] OBJ_pbmac1 */
153 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [958] OBJ_hmacWithSHA1 */
154 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [966] OBJ_id_qt_cps */
155 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [974] OBJ_id_qt_unotice */
156 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [982] OBJ_SMIMECapabilities */
157 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [991] OBJ_pbeWithMD2AndRC2_CBC */
158 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [1000] OBJ_pbeWithMD5AndRC2_CBC */
159 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1009] OBJ_pbeWithSHA1AndDES_CBC */
160 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1018] OBJ_ms_ext_req */
161 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1028] OBJ_ext_req */
162 0x55,0x04,0x29,                              /* [1037] OBJ_name */
163 0x55,0x04,0x2E,                              /* [1040] OBJ_dnQualifier */
164 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1043] OBJ_id_pe */
165 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1050] OBJ_id_ad */
166 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1057] OBJ_info_access */
167 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1065] OBJ_ad_OCSP */
168 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1073] OBJ_ad_ca_issuers */
169 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1081] OBJ_OCSP_sign */
170 0x2A,                                        /* [1089] OBJ_member_body */
171 0x2A,0x86,0x48,                              /* [1090] OBJ_ISO_US */
172 0x2A,0x86,0x48,0xCE,0x38,                    /* [1093] OBJ_X9_57 */
173 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1098] OBJ_X9cm */
174 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1104] OBJ_pkcs1 */
175 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1112] OBJ_pkcs5 */
176 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1120] OBJ_SMIME */
177 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1129] OBJ_id_smime_mod */
178 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1139] OBJ_id_smime_ct */
179 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1149] OBJ_id_smime_aa */
180 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1159] OBJ_id_smime_alg */
181 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1169] OBJ_id_smime_cd */
182 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1179] OBJ_id_smime_spq */
183 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1189] OBJ_id_smime_cti */
184 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1199] OBJ_id_smime_mod_cms */
185 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1210] OBJ_id_smime_mod_ess */
186 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1221] OBJ_id_smime_mod_oid */
187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1232] OBJ_id_smime_mod_msg_v3 */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1243] OBJ_id_smime_mod_ets_eSignature_88 */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1254] OBJ_id_smime_mod_ets_eSignature_97 */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1265] OBJ_id_smime_mod_ets_eSigPolicy_88 */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1276] OBJ_id_smime_mod_ets_eSigPolicy_97 */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1287] OBJ_id_smime_ct_receipt */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1298] OBJ_id_smime_ct_authData */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1309] OBJ_id_smime_ct_publishCert */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1320] OBJ_id_smime_ct_TSTInfo */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1331] OBJ_id_smime_ct_TDTInfo */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1342] OBJ_id_smime_ct_contentInfo */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1353] OBJ_id_smime_ct_DVCSRequestData */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1364] OBJ_id_smime_ct_DVCSResponseData */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1375] OBJ_id_smime_aa_receiptRequest */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1386] OBJ_id_smime_aa_securityLabel */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1397] OBJ_id_smime_aa_mlExpandHistory */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1408] OBJ_id_smime_aa_contentHint */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1419] OBJ_id_smime_aa_msgSigDigest */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1430] OBJ_id_smime_aa_encapContentType */
206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1441] OBJ_id_smime_aa_contentIdentifier */
207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1452] OBJ_id_smime_aa_macValue */
208 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1463] OBJ_id_smime_aa_equivalentLabels */
209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1474] OBJ_id_smime_aa_contentReference */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1485] OBJ_id_smime_aa_encrypKeyPref */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1496] OBJ_id_smime_aa_signingCertificate */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1507] OBJ_id_smime_aa_smimeEncryptCerts */
213 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1518] OBJ_id_smime_aa_timeStampToken */
214 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1529] OBJ_id_smime_aa_ets_sigPolicyId */
215 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1540] OBJ_id_smime_aa_ets_commitmentType */
216 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1551] OBJ_id_smime_aa_ets_signerLocation */
217 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1562] OBJ_id_smime_aa_ets_signerAttr */
218 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1573] OBJ_id_smime_aa_ets_otherSigCert */
219 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1584] OBJ_id_smime_aa_ets_contentTimestamp */
220 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1595] OBJ_id_smime_aa_ets_CertificateRefs */
221 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1606] OBJ_id_smime_aa_ets_RevocationRefs */
222 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1617] OBJ_id_smime_aa_ets_certValues */
223 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1628] OBJ_id_smime_aa_ets_revocationValues */
224 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1639] OBJ_id_smime_aa_ets_escTimeStamp */
225 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1650] OBJ_id_smime_aa_ets_certCRLTimestamp */
226 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1661] OBJ_id_smime_aa_ets_archiveTimeStamp */
227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1672] OBJ_id_smime_aa_signatureType */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1683] OBJ_id_smime_aa_dvcs_dvc */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1694] OBJ_id_smime_alg_ESDHwith3DES */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1705] OBJ_id_smime_alg_ESDHwithRC2 */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1716] OBJ_id_smime_alg_3DESwrap */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1727] OBJ_id_smime_alg_RC2wrap */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1738] OBJ_id_smime_alg_ESDH */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1749] OBJ_id_smime_alg_CMS3DESwrap */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1760] OBJ_id_smime_alg_CMSRC2wrap */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1771] OBJ_id_smime_cd_ldap */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1782] OBJ_id_smime_spq_ets_sqt_uri */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1793] OBJ_id_smime_spq_ets_sqt_unotice */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1804] OBJ_id_smime_cti_ets_proofOfOrigin */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1815] OBJ_id_smime_cti_ets_proofOfReceipt */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1826] OBJ_id_smime_cti_ets_proofOfDelivery */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1837] OBJ_id_smime_cti_ets_proofOfSender */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1848] OBJ_id_smime_cti_ets_proofOfApproval */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1859] OBJ_id_smime_cti_ets_proofOfCreation */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1870] OBJ_md4 */
246 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1878] OBJ_id_pkix_mod */
247 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1885] OBJ_id_qt */
248 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1892] OBJ_id_it */
249 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1899] OBJ_id_pkip */
250 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1906] OBJ_id_alg */
251 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1913] OBJ_id_cmc */
252 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1920] OBJ_id_on */
253 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1927] OBJ_id_pda */
254 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1934] OBJ_id_aca */
255 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1941] OBJ_id_qcs */
256 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1948] OBJ_id_cct */
257 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1955] OBJ_id_pkix1_explicit_88 */
258 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1963] OBJ_id_pkix1_implicit_88 */
259 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1971] OBJ_id_pkix1_explicit_93 */
260 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1979] OBJ_id_pkix1_implicit_93 */
261 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1987] OBJ_id_mod_crmf */
262 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1995] OBJ_id_mod_cmc */
263 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [2003] OBJ_id_mod_kea_profile_88 */
264 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2011] OBJ_id_mod_kea_profile_93 */
265 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2019] OBJ_id_mod_cmp */
266 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2027] OBJ_id_mod_qualified_cert_88 */
267 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2035] OBJ_id_mod_qualified_cert_93 */
268 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2043] OBJ_id_mod_attribute_cert */
269 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2051] OBJ_id_mod_timestamp_protocol */
270 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2059] OBJ_id_mod_ocsp */
271 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2067] OBJ_id_mod_dvcs */
272 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2075] OBJ_id_mod_cmp2000 */
273 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2083] OBJ_biometricInfo */
274 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2091] OBJ_qcStatements */
275 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2099] OBJ_ac_auditEntity */
276 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2107] OBJ_ac_targeting */
277 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2115] OBJ_aaControls */
278 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2123] OBJ_sbgp_ipAddrBlock */
279 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2131] OBJ_sbgp_autonomousSysNum */
280 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2139] OBJ_sbgp_routerIdentifier */
281 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2147] OBJ_textNotice */
282 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2155] OBJ_ipsecEndSystem */
283 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2163] OBJ_ipsecTunnel */
284 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2171] OBJ_ipsecUser */
285 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2179] OBJ_dvcs */
286 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2187] OBJ_id_it_caProtEncCert */
287 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2195] OBJ_id_it_signKeyPairTypes */
288 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2203] OBJ_id_it_encKeyPairTypes */
289 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2211] OBJ_id_it_preferredSymmAlg */
290 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2219] OBJ_id_it_caKeyUpdateInfo */
291 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2227] OBJ_id_it_currentCRL */
292 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2235] OBJ_id_it_unsupportedOIDs */
293 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2243] OBJ_id_it_subscriptionRequest */
294 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2251] OBJ_id_it_subscriptionResponse */
295 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2259] OBJ_id_it_keyPairParamReq */
296 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2267] OBJ_id_it_keyPairParamRep */
297 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2275] OBJ_id_it_revPassphrase */
298 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2283] OBJ_id_it_implicitConfirm */
299 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2291] OBJ_id_it_confirmWaitTime */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2299] OBJ_id_it_origPKIMessage */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2307] OBJ_id_regCtrl */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2315] OBJ_id_regInfo */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2323] OBJ_id_regCtrl_regToken */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2332] OBJ_id_regCtrl_authenticator */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2341] OBJ_id_regCtrl_pkiPublicationInfo */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2350] OBJ_id_regCtrl_pkiArchiveOptions */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2359] OBJ_id_regCtrl_oldCertID */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2368] OBJ_id_regCtrl_protocolEncrKey */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2377] OBJ_id_regInfo_utf8Pairs */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2386] OBJ_id_regInfo_certReq */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2395] OBJ_id_alg_des40 */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2403] OBJ_id_alg_noSignature */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2411] OBJ_id_alg_dh_sig_hmac_sha1 */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2419] OBJ_id_alg_dh_pop */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2427] OBJ_id_cmc_statusInfo */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2435] OBJ_id_cmc_identification */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2443] OBJ_id_cmc_identityProof */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2451] OBJ_id_cmc_dataReturn */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2459] OBJ_id_cmc_transactionId */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2467] OBJ_id_cmc_senderNonce */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2475] OBJ_id_cmc_recipientNonce */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2483] OBJ_id_cmc_addExtensions */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2491] OBJ_id_cmc_encryptedPOP */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2499] OBJ_id_cmc_decryptedPOP */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2507] OBJ_id_cmc_lraPOPWitness */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2515] OBJ_id_cmc_getCert */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2523] OBJ_id_cmc_getCRL */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2531] OBJ_id_cmc_revokeRequest */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2539] OBJ_id_cmc_regInfo */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2547] OBJ_id_cmc_responseInfo */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2555] OBJ_id_cmc_queryPending */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2563] OBJ_id_cmc_popLinkRandom */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2571] OBJ_id_cmc_popLinkWitness */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2579] OBJ_id_cmc_confirmCertAcceptance */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2587] OBJ_id_on_personalData */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2595] OBJ_id_pda_dateOfBirth */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2603] OBJ_id_pda_placeOfBirth */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2611] OBJ_id_pda_gender */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2619] OBJ_id_pda_countryOfCitizenship */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2627] OBJ_id_pda_countryOfResidence */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2635] OBJ_id_aca_authenticationInfo */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2643] OBJ_id_aca_accessIdentity */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2651] OBJ_id_aca_chargingIdentity */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2659] OBJ_id_aca_group */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2667] OBJ_id_aca_role */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2675] OBJ_id_qcs_pkixQCSyntax_v1 */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2683] OBJ_id_cct_crs */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2691] OBJ_id_cct_PKIData */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2699] OBJ_id_cct_PKIResponse */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2707] OBJ_ad_timeStamping */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2715] OBJ_ad_dvcs */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2723] OBJ_id_pkix_OCSP_basic */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2732] OBJ_id_pkix_OCSP_Nonce */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2741] OBJ_id_pkix_OCSP_CrlID */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2750] OBJ_id_pkix_OCSP_acceptableResponses */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2759] OBJ_id_pkix_OCSP_noCheck */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2768] OBJ_id_pkix_OCSP_archiveCutoff */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2777] OBJ_id_pkix_OCSP_serviceLocator */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2786] OBJ_id_pkix_OCSP_extendedStatus */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2795] OBJ_id_pkix_OCSP_valid */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2804] OBJ_id_pkix_OCSP_path */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2813] OBJ_id_pkix_OCSP_trustRoot */
363 0x2B,0x0E,0x03,0x02,                         /* [2822] OBJ_algorithm */
364 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2826] OBJ_rsaSignature */
365 0x55,0x08,                                   /* [2831] OBJ_X500algorithms */
366 0x2B,                                        /* [2833] OBJ_org */
367 0x2B,0x06,                                   /* [2834] OBJ_dod */
368 0x2B,0x06,0x01,                              /* [2836] OBJ_iana */
369 0x2B,0x06,0x01,0x01,                         /* [2839] OBJ_Directory */
370 0x2B,0x06,0x01,0x02,                         /* [2843] OBJ_Management */
371 0x2B,0x06,0x01,0x03,                         /* [2847] OBJ_Experimental */
372 0x2B,0x06,0x01,0x04,                         /* [2851] OBJ_Private */
373 0x2B,0x06,0x01,0x05,                         /* [2855] OBJ_Security */
374 0x2B,0x06,0x01,0x06,                         /* [2859] OBJ_SNMPv2 */
375 0x2B,0x06,0x01,0x07,                         /* [2863] OBJ_Mail */
376 0x2B,0x06,0x01,0x04,0x01,                    /* [2867] OBJ_Enterprises */
377 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2872] OBJ_dcObject */
378 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2881] OBJ_domainComponent */
379 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2891] OBJ_Domain */
380 0x55,0x01,0x05,                              /* [2901] OBJ_selected_attribute_types */
381 0x55,0x01,0x05,0x37,                         /* [2904] OBJ_clearance */
382 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2908] OBJ_md4WithRSAEncryption */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2917] OBJ_ac_proxying */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2925] OBJ_sinfo_access */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2933] OBJ_id_aca_encAttrs */
386 0x55,0x04,0x48,                              /* [2941] OBJ_role */
387 0x55,0x1D,0x24,                              /* [2944] OBJ_policy_constraints */
388 0x55,0x1D,0x37,                              /* [2947] OBJ_target_information */
389 0x55,0x1D,0x38,                              /* [2950] OBJ_no_rev_avail */
390 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2953] OBJ_ansi_X9_62 */
391 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2958] OBJ_X9_62_prime_field */
392 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2965] OBJ_X9_62_characteristic_two_field */
393 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2972] OBJ_X9_62_id_ecPublicKey */
394 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2979] OBJ_X9_62_prime192v1 */
395 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2987] OBJ_X9_62_prime192v2 */
396 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2995] OBJ_X9_62_prime192v3 */
397 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [3003] OBJ_X9_62_prime239v1 */
398 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3011] OBJ_X9_62_prime239v2 */
399 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3019] OBJ_X9_62_prime239v3 */
400 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3027] OBJ_X9_62_prime256v1 */
401 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3035] OBJ_ecdsa_with_SHA1 */
402 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
403 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
404 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
405 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
406 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
407 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
408 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
409 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
410 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
411 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
412 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
413 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
414 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
415 0x55,0x1D,0x17,                              /* [3159] OBJ_hold_instruction_code */
416 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3162] OBJ_hold_instruction_none */
417 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3169] OBJ_hold_instruction_call_issuer */
418 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3176] OBJ_hold_instruction_reject */
419 0x09,                                        /* [3183] OBJ_data */
420 0x09,0x92,0x26,                              /* [3184] OBJ_pss */
421 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3187] OBJ_ucl */
422 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3194] OBJ_pilot */
423 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
424 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
425 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
426 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
427 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
428 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
429 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
430 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
431 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
432 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
433 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
434 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
435 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
436 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
437 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
438 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
439 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
440 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
441 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
442 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
443 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
444 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
445 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
446 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
447 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
448 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
449 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
450 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
451 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
452 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
453 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
454 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
455 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
456 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
457 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
458 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
459 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
460 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
461 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
462 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
463 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
464 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
465 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
466 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
467 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
468 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
469 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
470 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
471 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
472 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
473 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
488 0x55,0x04,0x2D,                              /* [3848] OBJ_x500UniqueIdentifier */
489 0x2B,0x06,0x01,0x07,0x01,                    /* [3851] OBJ_mime_mhs */
490 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3856] OBJ_mime_mhs_headings */
491 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3862] OBJ_mime_mhs_bodies */
492 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3868] OBJ_id_hex_partial_message */
493 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3875] OBJ_id_hex_multipart_message */
494 0x55,0x04,0x2C,                              /* [3882] OBJ_generationQualifier */
495 0x55,0x04,0x41,                              /* [3885] OBJ_pseudonym */
496 0x67,0x2A,                                   /* [3888] OBJ_id_set */
497 0x67,0x2A,0x00,                              /* [3890] OBJ_set_ctype */
498 0x67,0x2A,0x01,                              /* [3893] OBJ_set_msgExt */
499 0x67,0x2A,0x03,                              /* [3896] OBJ_set_attr */
500 0x67,0x2A,0x05,                              /* [3899] OBJ_set_policy */
501 0x67,0x2A,0x07,                              /* [3902] OBJ_set_certExt */
502 0x67,0x2A,0x08,                              /* [3905] OBJ_set_brand */
503 0x67,0x2A,0x00,0x00,                         /* [3908] OBJ_setct_PANData */
504 0x67,0x2A,0x00,0x01,                         /* [3912] OBJ_setct_PANToken */
505 0x67,0x2A,0x00,0x02,                         /* [3916] OBJ_setct_PANOnly */
506 0x67,0x2A,0x00,0x03,                         /* [3920] OBJ_setct_OIData */
507 0x67,0x2A,0x00,0x04,                         /* [3924] OBJ_setct_PI */
508 0x67,0x2A,0x00,0x05,                         /* [3928] OBJ_setct_PIData */
509 0x67,0x2A,0x00,0x06,                         /* [3932] OBJ_setct_PIDataUnsigned */
510 0x67,0x2A,0x00,0x07,                         /* [3936] OBJ_setct_HODInput */
511 0x67,0x2A,0x00,0x08,                         /* [3940] OBJ_setct_AuthResBaggage */
512 0x67,0x2A,0x00,0x09,                         /* [3944] OBJ_setct_AuthRevReqBaggage */
513 0x67,0x2A,0x00,0x0A,                         /* [3948] OBJ_setct_AuthRevResBaggage */
514 0x67,0x2A,0x00,0x0B,                         /* [3952] OBJ_setct_CapTokenSeq */
515 0x67,0x2A,0x00,0x0C,                         /* [3956] OBJ_setct_PInitResData */
516 0x67,0x2A,0x00,0x0D,                         /* [3960] OBJ_setct_PI_TBS */
517 0x67,0x2A,0x00,0x0E,                         /* [3964] OBJ_setct_PResData */
518 0x67,0x2A,0x00,0x10,                         /* [3968] OBJ_setct_AuthReqTBS */
519 0x67,0x2A,0x00,0x11,                         /* [3972] OBJ_setct_AuthResTBS */
520 0x67,0x2A,0x00,0x12,                         /* [3976] OBJ_setct_AuthResTBSX */
521 0x67,0x2A,0x00,0x13,                         /* [3980] OBJ_setct_AuthTokenTBS */
522 0x67,0x2A,0x00,0x14,                         /* [3984] OBJ_setct_CapTokenData */
523 0x67,0x2A,0x00,0x15,                         /* [3988] OBJ_setct_CapTokenTBS */
524 0x67,0x2A,0x00,0x16,                         /* [3992] OBJ_setct_AcqCardCodeMsg */
525 0x67,0x2A,0x00,0x17,                         /* [3996] OBJ_setct_AuthRevReqTBS */
526 0x67,0x2A,0x00,0x18,                         /* [4000] OBJ_setct_AuthRevResData */
527 0x67,0x2A,0x00,0x19,                         /* [4004] OBJ_setct_AuthRevResTBS */
528 0x67,0x2A,0x00,0x1A,                         /* [4008] OBJ_setct_CapReqTBS */
529 0x67,0x2A,0x00,0x1B,                         /* [4012] OBJ_setct_CapReqTBSX */
530 0x67,0x2A,0x00,0x1C,                         /* [4016] OBJ_setct_CapResData */
531 0x67,0x2A,0x00,0x1D,                         /* [4020] OBJ_setct_CapRevReqTBS */
532 0x67,0x2A,0x00,0x1E,                         /* [4024] OBJ_setct_CapRevReqTBSX */
533 0x67,0x2A,0x00,0x1F,                         /* [4028] OBJ_setct_CapRevResData */
534 0x67,0x2A,0x00,0x20,                         /* [4032] OBJ_setct_CredReqTBS */
535 0x67,0x2A,0x00,0x21,                         /* [4036] OBJ_setct_CredReqTBSX */
536 0x67,0x2A,0x00,0x22,                         /* [4040] OBJ_setct_CredResData */
537 0x67,0x2A,0x00,0x23,                         /* [4044] OBJ_setct_CredRevReqTBS */
538 0x67,0x2A,0x00,0x24,                         /* [4048] OBJ_setct_CredRevReqTBSX */
539 0x67,0x2A,0x00,0x25,                         /* [4052] OBJ_setct_CredRevResData */
540 0x67,0x2A,0x00,0x26,                         /* [4056] OBJ_setct_PCertReqData */
541 0x67,0x2A,0x00,0x27,                         /* [4060] OBJ_setct_PCertResTBS */
542 0x67,0x2A,0x00,0x28,                         /* [4064] OBJ_setct_BatchAdminReqData */
543 0x67,0x2A,0x00,0x29,                         /* [4068] OBJ_setct_BatchAdminResData */
544 0x67,0x2A,0x00,0x2A,                         /* [4072] OBJ_setct_CardCInitResTBS */
545 0x67,0x2A,0x00,0x2B,                         /* [4076] OBJ_setct_MeAqCInitResTBS */
546 0x67,0x2A,0x00,0x2C,                         /* [4080] OBJ_setct_RegFormResTBS */
547 0x67,0x2A,0x00,0x2D,                         /* [4084] OBJ_setct_CertReqData */
548 0x67,0x2A,0x00,0x2E,                         /* [4088] OBJ_setct_CertReqTBS */
549 0x67,0x2A,0x00,0x2F,                         /* [4092] OBJ_setct_CertResData */
550 0x67,0x2A,0x00,0x30,                         /* [4096] OBJ_setct_CertInqReqTBS */
551 0x67,0x2A,0x00,0x31,                         /* [4100] OBJ_setct_ErrorTBS */
552 0x67,0x2A,0x00,0x32,                         /* [4104] OBJ_setct_PIDualSignedTBE */
553 0x67,0x2A,0x00,0x33,                         /* [4108] OBJ_setct_PIUnsignedTBE */
554 0x67,0x2A,0x00,0x34,                         /* [4112] OBJ_setct_AuthReqTBE */
555 0x67,0x2A,0x00,0x35,                         /* [4116] OBJ_setct_AuthResTBE */
556 0x67,0x2A,0x00,0x36,                         /* [4120] OBJ_setct_AuthResTBEX */
557 0x67,0x2A,0x00,0x37,                         /* [4124] OBJ_setct_AuthTokenTBE */
558 0x67,0x2A,0x00,0x38,                         /* [4128] OBJ_setct_CapTokenTBE */
559 0x67,0x2A,0x00,0x39,                         /* [4132] OBJ_setct_CapTokenTBEX */
560 0x67,0x2A,0x00,0x3A,                         /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
561 0x67,0x2A,0x00,0x3B,                         /* [4140] OBJ_setct_AuthRevReqTBE */
562 0x67,0x2A,0x00,0x3C,                         /* [4144] OBJ_setct_AuthRevResTBE */
563 0x67,0x2A,0x00,0x3D,                         /* [4148] OBJ_setct_AuthRevResTBEB */
564 0x67,0x2A,0x00,0x3E,                         /* [4152] OBJ_setct_CapReqTBE */
565 0x67,0x2A,0x00,0x3F,                         /* [4156] OBJ_setct_CapReqTBEX */
566 0x67,0x2A,0x00,0x40,                         /* [4160] OBJ_setct_CapResTBE */
567 0x67,0x2A,0x00,0x41,                         /* [4164] OBJ_setct_CapRevReqTBE */
568 0x67,0x2A,0x00,0x42,                         /* [4168] OBJ_setct_CapRevReqTBEX */
569 0x67,0x2A,0x00,0x43,                         /* [4172] OBJ_setct_CapRevResTBE */
570 0x67,0x2A,0x00,0x44,                         /* [4176] OBJ_setct_CredReqTBE */
571 0x67,0x2A,0x00,0x45,                         /* [4180] OBJ_setct_CredReqTBEX */
572 0x67,0x2A,0x00,0x46,                         /* [4184] OBJ_setct_CredResTBE */
573 0x67,0x2A,0x00,0x47,                         /* [4188] OBJ_setct_CredRevReqTBE */
574 0x67,0x2A,0x00,0x48,                         /* [4192] OBJ_setct_CredRevReqTBEX */
575 0x67,0x2A,0x00,0x49,                         /* [4196] OBJ_setct_CredRevResTBE */
576 0x67,0x2A,0x00,0x4A,                         /* [4200] OBJ_setct_BatchAdminReqTBE */
577 0x67,0x2A,0x00,0x4B,                         /* [4204] OBJ_setct_BatchAdminResTBE */
578 0x67,0x2A,0x00,0x4C,                         /* [4208] OBJ_setct_RegFormReqTBE */
579 0x67,0x2A,0x00,0x4D,                         /* [4212] OBJ_setct_CertReqTBE */
580 0x67,0x2A,0x00,0x4E,                         /* [4216] OBJ_setct_CertReqTBEX */
581 0x67,0x2A,0x00,0x4F,                         /* [4220] OBJ_setct_CertResTBE */
582 0x67,0x2A,0x00,0x50,                         /* [4224] OBJ_setct_CRLNotificationTBS */
583 0x67,0x2A,0x00,0x51,                         /* [4228] OBJ_setct_CRLNotificationResTBS */
584 0x67,0x2A,0x00,0x52,                         /* [4232] OBJ_setct_BCIDistributionTBS */
585 0x67,0x2A,0x01,0x01,                         /* [4236] OBJ_setext_genCrypt */
586 0x67,0x2A,0x01,0x03,                         /* [4240] OBJ_setext_miAuth */
587 0x67,0x2A,0x01,0x04,                         /* [4244] OBJ_setext_pinSecure */
588 0x67,0x2A,0x01,0x05,                         /* [4248] OBJ_setext_pinAny */
589 0x67,0x2A,0x01,0x07,                         /* [4252] OBJ_setext_track2 */
590 0x67,0x2A,0x01,0x08,                         /* [4256] OBJ_setext_cv */
591 0x67,0x2A,0x05,0x00,                         /* [4260] OBJ_set_policy_root */
592 0x67,0x2A,0x07,0x00,                         /* [4264] OBJ_setCext_hashedRoot */
593 0x67,0x2A,0x07,0x01,                         /* [4268] OBJ_setCext_certType */
594 0x67,0x2A,0x07,0x02,                         /* [4272] OBJ_setCext_merchData */
595 0x67,0x2A,0x07,0x03,                         /* [4276] OBJ_setCext_cCertRequired */
596 0x67,0x2A,0x07,0x04,                         /* [4280] OBJ_setCext_tunneling */
597 0x67,0x2A,0x07,0x05,                         /* [4284] OBJ_setCext_setExt */
598 0x67,0x2A,0x07,0x06,                         /* [4288] OBJ_setCext_setQualf */
599 0x67,0x2A,0x07,0x07,                         /* [4292] OBJ_setCext_PGWYcapabilities */
600 0x67,0x2A,0x07,0x08,                         /* [4296] OBJ_setCext_TokenIdentifier */
601 0x67,0x2A,0x07,0x09,                         /* [4300] OBJ_setCext_Track2Data */
602 0x67,0x2A,0x07,0x0A,                         /* [4304] OBJ_setCext_TokenType */
603 0x67,0x2A,0x07,0x0B,                         /* [4308] OBJ_setCext_IssuerCapabilities */
604 0x67,0x2A,0x03,0x00,                         /* [4312] OBJ_setAttr_Cert */
605 0x67,0x2A,0x03,0x01,                         /* [4316] OBJ_setAttr_PGWYcap */
606 0x67,0x2A,0x03,0x02,                         /* [4320] OBJ_setAttr_TokenType */
607 0x67,0x2A,0x03,0x03,                         /* [4324] OBJ_setAttr_IssCap */
608 0x67,0x2A,0x03,0x00,0x00,                    /* [4328] OBJ_set_rootKeyThumb */
609 0x67,0x2A,0x03,0x00,0x01,                    /* [4333] OBJ_set_addPolicy */
610 0x67,0x2A,0x03,0x02,0x01,                    /* [4338] OBJ_setAttr_Token_EMV */
611 0x67,0x2A,0x03,0x02,0x02,                    /* [4343] OBJ_setAttr_Token_B0Prime */
612 0x67,0x2A,0x03,0x03,0x03,                    /* [4348] OBJ_setAttr_IssCap_CVM */
613 0x67,0x2A,0x03,0x03,0x04,                    /* [4353] OBJ_setAttr_IssCap_T2 */
614 0x67,0x2A,0x03,0x03,0x05,                    /* [4358] OBJ_setAttr_IssCap_Sig */
615 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4363] OBJ_setAttr_GenCryptgrm */
616 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4369] OBJ_setAttr_T2Enc */
617 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4375] OBJ_setAttr_T2cleartxt */
618 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4381] OBJ_setAttr_TokICCsig */
619 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4387] OBJ_setAttr_SecDevSig */
620 0x67,0x2A,0x08,0x01,                         /* [4393] OBJ_set_brand_IATA_ATA */
621 0x67,0x2A,0x08,0x1E,                         /* [4397] OBJ_set_brand_Diners */
622 0x67,0x2A,0x08,0x22,                         /* [4401] OBJ_set_brand_AmericanExpress */
623 0x67,0x2A,0x08,0x23,                         /* [4405] OBJ_set_brand_JCB */
624 0x67,0x2A,0x08,0x04,                         /* [4409] OBJ_set_brand_Visa */
625 0x67,0x2A,0x08,0x05,                         /* [4413] OBJ_set_brand_MasterCard */
626 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4417] OBJ_set_brand_Novus */
627 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4422] OBJ_des_cdmf */
628 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
629 0x67,                                        /* [4439] OBJ_international_organizations */
630 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4440] OBJ_ms_smartcard_login */
631 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4450] OBJ_ms_upn */
632 0x55,0x04,0x09,                              /* [4460] OBJ_streetAddress */
633 0x55,0x04,0x11,                              /* [4463] OBJ_postalCode */
634 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4466] OBJ_id_ppl */
635 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4473] OBJ_proxyCertInfo */
636 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4481] OBJ_id_ppl_anyLanguage */
637 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4489] OBJ_id_ppl_inheritAll */
638 0x55,0x1D,0x1E,                              /* [4497] OBJ_name_constraints */
639 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4500] OBJ_Independent */
640 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4508] OBJ_sha256WithRSAEncryption */
641 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4517] OBJ_sha384WithRSAEncryption */
642 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4526] OBJ_sha512WithRSAEncryption */
643 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4535] OBJ_sha224WithRSAEncryption */
644 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4544] OBJ_sha256 */
645 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4553] OBJ_sha384 */
646 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4562] OBJ_sha512 */
647 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4571] OBJ_sha224 */
648 0x2B,                                        /* [4580] OBJ_identified_organization */
649 0x2B,0x81,0x04,                              /* [4581] OBJ_certicom_arc */
650 0x67,0x2B,                                   /* [4584] OBJ_wap */
651 0x67,0x2B,0x01,                              /* [4586] OBJ_wap_wsg */
652 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4589] OBJ_X9_62_id_characteristic_two_basis */
653 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4597] OBJ_X9_62_onBasis */
654 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4606] OBJ_X9_62_tpBasis */
655 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4615] OBJ_X9_62_ppBasis */
656 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4624] OBJ_X9_62_c2pnb163v1 */
657 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4632] OBJ_X9_62_c2pnb163v2 */
658 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4640] OBJ_X9_62_c2pnb163v3 */
659 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4648] OBJ_X9_62_c2pnb176v1 */
660 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4656] OBJ_X9_62_c2tnb191v1 */
661 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4664] OBJ_X9_62_c2tnb191v2 */
662 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4672] OBJ_X9_62_c2tnb191v3 */
663 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4680] OBJ_X9_62_c2onb191v4 */
664 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4688] OBJ_X9_62_c2onb191v5 */
665 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4696] OBJ_X9_62_c2pnb208w1 */
666 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4704] OBJ_X9_62_c2tnb239v1 */
667 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4712] OBJ_X9_62_c2tnb239v2 */
668 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4720] OBJ_X9_62_c2tnb239v3 */
669 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4728] OBJ_X9_62_c2onb239v4 */
670 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4736] OBJ_X9_62_c2onb239v5 */
671 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4744] OBJ_X9_62_c2pnb272w1 */
672 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4752] OBJ_X9_62_c2pnb304w1 */
673 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4760] OBJ_X9_62_c2tnb359v1 */
674 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4768] OBJ_X9_62_c2pnb368w1 */
675 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4776] OBJ_X9_62_c2tnb431r1 */
676 0x2B,0x81,0x04,0x00,0x06,                    /* [4784] OBJ_secp112r1 */
677 0x2B,0x81,0x04,0x00,0x07,                    /* [4789] OBJ_secp112r2 */
678 0x2B,0x81,0x04,0x00,0x1C,                    /* [4794] OBJ_secp128r1 */
679 0x2B,0x81,0x04,0x00,0x1D,                    /* [4799] OBJ_secp128r2 */
680 0x2B,0x81,0x04,0x00,0x09,                    /* [4804] OBJ_secp160k1 */
681 0x2B,0x81,0x04,0x00,0x08,                    /* [4809] OBJ_secp160r1 */
682 0x2B,0x81,0x04,0x00,0x1E,                    /* [4814] OBJ_secp160r2 */
683 0x2B,0x81,0x04,0x00,0x1F,                    /* [4819] OBJ_secp192k1 */
684 0x2B,0x81,0x04,0x00,0x20,                    /* [4824] OBJ_secp224k1 */
685 0x2B,0x81,0x04,0x00,0x21,                    /* [4829] OBJ_secp224r1 */
686 0x2B,0x81,0x04,0x00,0x0A,                    /* [4834] OBJ_secp256k1 */
687 0x2B,0x81,0x04,0x00,0x22,                    /* [4839] OBJ_secp384r1 */
688 0x2B,0x81,0x04,0x00,0x23,                    /* [4844] OBJ_secp521r1 */
689 0x2B,0x81,0x04,0x00,0x04,                    /* [4849] OBJ_sect113r1 */
690 0x2B,0x81,0x04,0x00,0x05,                    /* [4854] OBJ_sect113r2 */
691 0x2B,0x81,0x04,0x00,0x16,                    /* [4859] OBJ_sect131r1 */
692 0x2B,0x81,0x04,0x00,0x17,                    /* [4864] OBJ_sect131r2 */
693 0x2B,0x81,0x04,0x00,0x01,                    /* [4869] OBJ_sect163k1 */
694 0x2B,0x81,0x04,0x00,0x02,                    /* [4874] OBJ_sect163r1 */
695 0x2B,0x81,0x04,0x00,0x0F,                    /* [4879] OBJ_sect163r2 */
696 0x2B,0x81,0x04,0x00,0x18,                    /* [4884] OBJ_sect193r1 */
697 0x2B,0x81,0x04,0x00,0x19,                    /* [4889] OBJ_sect193r2 */
698 0x2B,0x81,0x04,0x00,0x1A,                    /* [4894] OBJ_sect233k1 */
699 0x2B,0x81,0x04,0x00,0x1B,                    /* [4899] OBJ_sect233r1 */
700 0x2B,0x81,0x04,0x00,0x03,                    /* [4904] OBJ_sect239k1 */
701 0x2B,0x81,0x04,0x00,0x10,                    /* [4909] OBJ_sect283k1 */
702 0x2B,0x81,0x04,0x00,0x11,                    /* [4914] OBJ_sect283r1 */
703 0x2B,0x81,0x04,0x00,0x24,                    /* [4919] OBJ_sect409k1 */
704 0x2B,0x81,0x04,0x00,0x25,                    /* [4924] OBJ_sect409r1 */
705 0x2B,0x81,0x04,0x00,0x26,                    /* [4929] OBJ_sect571k1 */
706 0x2B,0x81,0x04,0x00,0x27,                    /* [4934] OBJ_sect571r1 */
707 0x67,0x2B,0x01,0x04,0x01,                    /* [4939] OBJ_wap_wsg_idm_ecid_wtls1 */
708 0x67,0x2B,0x01,0x04,0x03,                    /* [4944] OBJ_wap_wsg_idm_ecid_wtls3 */
709 0x67,0x2B,0x01,0x04,0x04,                    /* [4949] OBJ_wap_wsg_idm_ecid_wtls4 */
710 0x67,0x2B,0x01,0x04,0x05,                    /* [4954] OBJ_wap_wsg_idm_ecid_wtls5 */
711 0x67,0x2B,0x01,0x04,0x06,                    /* [4959] OBJ_wap_wsg_idm_ecid_wtls6 */
712 0x67,0x2B,0x01,0x04,0x07,                    /* [4964] OBJ_wap_wsg_idm_ecid_wtls7 */
713 0x67,0x2B,0x01,0x04,0x08,                    /* [4969] OBJ_wap_wsg_idm_ecid_wtls8 */
714 0x67,0x2B,0x01,0x04,0x09,                    /* [4974] OBJ_wap_wsg_idm_ecid_wtls9 */
715 0x67,0x2B,0x01,0x04,0x0A,                    /* [4979] OBJ_wap_wsg_idm_ecid_wtls10 */
716 0x67,0x2B,0x01,0x04,0x0B,                    /* [4984] OBJ_wap_wsg_idm_ecid_wtls11 */
717 0x67,0x2B,0x01,0x04,0x0C,                    /* [4989] OBJ_wap_wsg_idm_ecid_wtls12 */
718 0x55,0x1D,0x20,0x00,                         /* [4994] OBJ_any_policy */
719 0x55,0x1D,0x21,                              /* [4998] OBJ_policy_mappings */
720 0x55,0x1D,0x36,                              /* [5001] OBJ_inhibit_any_policy */
721 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5004] OBJ_camellia_128_cbc */
722 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5015] OBJ_camellia_192_cbc */
723 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5026] OBJ_camellia_256_cbc */
724 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5037] OBJ_camellia_128_ecb */
725 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5045] OBJ_camellia_192_ecb */
726 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5053] OBJ_camellia_256_ecb */
727 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5061] OBJ_camellia_128_cfb128 */
728 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5069] OBJ_camellia_192_cfb128 */
729 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5077] OBJ_camellia_256_cfb128 */
730 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5085] OBJ_camellia_128_ofb128 */
731 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5093] OBJ_camellia_192_ofb128 */
732 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5101] OBJ_camellia_256_ofb128 */
733 0x55,0x1D,0x09,                              /* [5109] OBJ_subject_directory_attributes */
734 0x55,0x1D,0x1C,                              /* [5112] OBJ_issuing_distribution_point */
735 0x55,0x1D,0x1D,                              /* [5115] OBJ_certificate_issuer */
736 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5118] OBJ_kisa */
737 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5124] OBJ_seed_ecb */
738 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5132] OBJ_seed_cbc */
739 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5140] OBJ_seed_ofb128 */
740 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5148] OBJ_seed_cfb128 */
741 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5156] OBJ_hmac_md5 */
742 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5164] OBJ_hmac_sha1 */
743 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5172] OBJ_id_PasswordBasedMAC */
744 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5181] OBJ_id_DHBasedMac */
745 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5190] OBJ_id_it_suppLangTags */
746 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5198] OBJ_caRepository */
747 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5206] OBJ_id_smime_ct_compressedData */
748 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5217] OBJ_id_ct_asciiTextWithCRLF */
749 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5228] OBJ_id_aes128_wrap */
750 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5237] OBJ_id_aes192_wrap */
751 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5246] OBJ_id_aes256_wrap */
752 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5255] OBJ_ecdsa_with_Recommended */
753 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5262] OBJ_ecdsa_with_Specified */
754 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5269] OBJ_ecdsa_with_SHA224 */
755 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5277] OBJ_ecdsa_with_SHA256 */
756 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5285] OBJ_ecdsa_with_SHA384 */
757 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5293] OBJ_ecdsa_with_SHA512 */
758 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5301] OBJ_hmacWithMD5 */
759 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5309] OBJ_hmacWithSHA224 */
760 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5317] OBJ_hmacWithSHA256 */
761 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5325] OBJ_hmacWithSHA384 */
762 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5333] OBJ_hmacWithSHA512 */
763 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5341] OBJ_dsa_with_SHA224 */
764 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5350] OBJ_dsa_with_SHA256 */
765 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5359] OBJ_whirlpool */
766 0x2A,0x85,0x03,0x02,0x02,                    /* [5365] OBJ_cryptopro */
767 0x2A,0x85,0x03,0x02,0x09,                    /* [5370] OBJ_cryptocom */
768 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5375] OBJ_id_GostR3411_94_with_GostR3410_2001 */
769 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5381] OBJ_id_GostR3411_94_with_GostR3410_94 */
770 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5387] OBJ_id_GostR3411_94 */
771 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5393] OBJ_id_HMACGostR3411_94 */
772 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5399] OBJ_id_GostR3410_2001 */
773 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5405] OBJ_id_GostR3410_94 */
774 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5411] OBJ_id_Gost28147_89 */
775 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5417] OBJ_id_Gost28147_89_MAC */
776 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5423] OBJ_id_GostR3411_94_prf */
777 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5429] OBJ_id_GostR3410_2001DH */
778 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5435] OBJ_id_GostR3410_94DH */
779 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5441] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
780 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5448] OBJ_id_Gost28147_89_None_KeyMeshing */
781 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5455] OBJ_id_GostR3411_94_TestParamSet */
782 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5462] OBJ_id_GostR3411_94_CryptoProParamSet */
783 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5469] OBJ_id_Gost28147_89_TestParamSet */
784 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5476] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
785 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5483] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
786 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5490] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
787 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5497] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
788 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5504] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
789 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5511] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
790 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5518] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
791 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5525] OBJ_id_GostR3410_94_TestParamSet */
792 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5532] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
793 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5539] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
794 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5546] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
795 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5553] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
796 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5560] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
797 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5567] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
798 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5574] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
799 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5581] OBJ_id_GostR3410_2001_TestParamSet */
800 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5588] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
801 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5595] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
802 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5602] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
803 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5609] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
804 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5616] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
805 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5623] OBJ_id_GostR3410_94_a */
806 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5630] OBJ_id_GostR3410_94_aBis */
807 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5637] OBJ_id_GostR3410_94_b */
808 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5644] OBJ_id_GostR3410_94_bBis */
809 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5651] OBJ_id_Gost28147_89_cc */
810 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5659] OBJ_id_GostR3410_94_cc */
811 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5667] OBJ_id_GostR3410_2001_cc */
812 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5675] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
813 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5683] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
814 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5691] OBJ_id_GostR3410_2001_ParamSet_cc */
815 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5699] OBJ_LocalKeySet */
816 0x55,0x1D,0x2E,                              /* [5708] OBJ_freshest_crl */
817 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5711] OBJ_id_on_permanentIdentifier */
818 0x55,0x04,0x0E,                              /* [5719] OBJ_searchGuide */
819 0x55,0x04,0x0F,                              /* [5722] OBJ_businessCategory */
820 0x55,0x04,0x10,                              /* [5725] OBJ_postalAddress */
821 0x55,0x04,0x12,                              /* [5728] OBJ_postOfficeBox */
822 0x55,0x04,0x13,                              /* [5731] OBJ_physicalDeliveryOfficeName */
823 0x55,0x04,0x14,                              /* [5734] OBJ_telephoneNumber */
824 0x55,0x04,0x15,                              /* [5737] OBJ_telexNumber */
825 0x55,0x04,0x16,                              /* [5740] OBJ_teletexTerminalIdentifier */
826 0x55,0x04,0x17,                              /* [5743] OBJ_facsimileTelephoneNumber */
827 0x55,0x04,0x18,                              /* [5746] OBJ_x121Address */
828 0x55,0x04,0x19,                              /* [5749] OBJ_internationaliSDNNumber */
829 0x55,0x04,0x1A,                              /* [5752] OBJ_registeredAddress */
830 0x55,0x04,0x1B,                              /* [5755] OBJ_destinationIndicator */
831 0x55,0x04,0x1C,                              /* [5758] OBJ_preferredDeliveryMethod */
832 0x55,0x04,0x1D,                              /* [5761] OBJ_presentationAddress */
833 0x55,0x04,0x1E,                              /* [5764] OBJ_supportedApplicationContext */
834 0x55,0x04,0x1F,                              /* [5767] OBJ_member */
835 0x55,0x04,0x20,                              /* [5770] OBJ_owner */
836 0x55,0x04,0x21,                              /* [5773] OBJ_roleOccupant */
837 0x55,0x04,0x22,                              /* [5776] OBJ_seeAlso */
838 0x55,0x04,0x23,                              /* [5779] OBJ_userPassword */
839 0x55,0x04,0x24,                              /* [5782] OBJ_userCertificate */
840 0x55,0x04,0x25,                              /* [5785] OBJ_cACertificate */
841 0x55,0x04,0x26,                              /* [5788] OBJ_authorityRevocationList */
842 0x55,0x04,0x27,                              /* [5791] OBJ_certificateRevocationList */
843 0x55,0x04,0x28,                              /* [5794] OBJ_crossCertificatePair */
844 0x55,0x04,0x2F,                              /* [5797] OBJ_enhancedSearchGuide */
845 0x55,0x04,0x30,                              /* [5800] OBJ_protocolInformation */
846 0x55,0x04,0x31,                              /* [5803] OBJ_distinguishedName */
847 0x55,0x04,0x32,                              /* [5806] OBJ_uniqueMember */
848 0x55,0x04,0x33,                              /* [5809] OBJ_houseIdentifier */
849 0x55,0x04,0x34,                              /* [5812] OBJ_supportedAlgorithms */
850 0x55,0x04,0x35,                              /* [5815] OBJ_deltaRevocationList */
851 0x55,0x04,0x36,                              /* [5818] OBJ_dmdName */
852 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5821] OBJ_id_alg_PWRI_KEK */
853 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5832] OBJ_aes_128_gcm */
854 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5841] OBJ_aes_128_ccm */
855 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5850] OBJ_id_aes128_wrap_pad */
856 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5859] OBJ_aes_192_gcm */
857 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5868] OBJ_aes_192_ccm */
858 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5877] OBJ_id_aes192_wrap_pad */
859 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5886] OBJ_aes_256_gcm */
860 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5895] OBJ_aes_256_ccm */
861 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5904] OBJ_id_aes256_wrap_pad */
862 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5913] OBJ_id_camellia128_wrap */
863 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5924] OBJ_id_camellia192_wrap */
864 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5935] OBJ_id_camellia256_wrap */
865 0x55,0x1D,0x25,0x00,                         /* [5946] OBJ_anyExtendedKeyUsage */
866 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5950] OBJ_mgf1 */
867 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5959] OBJ_rsassaPss */
868 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5968] OBJ_rsaesOaep */
869 0x2A,0x86,0x48,0xCE,0x3E,0x02,0x01,          /* [5977] OBJ_dhpublicnumber */
870 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5984] OBJ_brainpoolP160r1 */
871 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5993] OBJ_brainpoolP160t1 */
872 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6002] OBJ_brainpoolP192r1 */
873 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6011] OBJ_brainpoolP192t1 */
874 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6020] OBJ_brainpoolP224r1 */
875 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6029] OBJ_brainpoolP224t1 */
876 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6038] OBJ_brainpoolP256r1 */
877 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6047] OBJ_brainpoolP256t1 */
878 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6056] OBJ_brainpoolP320r1 */
879 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6065] OBJ_brainpoolP320t1 */
880 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6074] OBJ_brainpoolP384r1 */
881 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6083] OBJ_brainpoolP384t1 */
882 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6092] OBJ_brainpoolP512r1 */
883 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6101] OBJ_brainpoolP512t1 */
884 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6110] OBJ_pSpecified */
885 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6119] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
886 0x2B,0x81,0x04,0x01,0x0B,0x00,               /* [6128] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
887 0x2B,0x81,0x04,0x01,0x0B,0x01,               /* [6134] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
888 0x2B,0x81,0x04,0x01,0x0B,0x02,               /* [6140] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
889 0x2B,0x81,0x04,0x01,0x0B,0x03,               /* [6146] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
890 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6152] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
891 0x2B,0x81,0x04,0x01,0x0E,0x00,               /* [6161] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
892 0x2B,0x81,0x04,0x01,0x0E,0x01,               /* [6167] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
893 0x2B,0x81,0x04,0x01,0x0E,0x02,               /* [6173] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
894 0x2B,0x81,0x04,0x01,0x0E,0x03,               /* [6179] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
895 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,/* [6185] OBJ_ct_precert_scts */
896 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,/* [6195] OBJ_ct_precert_poison */
897 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,/* [6205] OBJ_ct_precert_signer */
898 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,/* [6215] OBJ_ct_cert_scts */
899 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,/* [6225] OBJ_jurisdictionLocalityName */
900 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,/* [6236] OBJ_jurisdictionStateOrProvinceName */
901 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,/* [6247] OBJ_jurisdictionCountryName */
902 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x06,     /* [6258] OBJ_camellia_128_gcm */
903 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x07,     /* [6266] OBJ_camellia_128_ccm */
904 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x09,     /* [6274] OBJ_camellia_128_ctr */
905 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x0A,     /* [6282] OBJ_camellia_128_cmac */
906 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1A,     /* [6290] OBJ_camellia_192_gcm */
907 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1B,     /* [6298] OBJ_camellia_192_ccm */
908 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1D,     /* [6306] OBJ_camellia_192_ctr */
909 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x1E,     /* [6314] OBJ_camellia_192_cmac */
910 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2E,     /* [6322] OBJ_camellia_256_gcm */
911 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2F,     /* [6330] OBJ_camellia_256_ccm */
912 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x31,     /* [6338] OBJ_camellia_256_ctr */
913 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x32,     /* [6346] OBJ_camellia_256_cmac */
914 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x04,0x0B,/* [6354] OBJ_id_scrypt */
915 0x2A,0x85,0x03,0x07,0x01,                    /* [6363] OBJ_id_tc26 */
916 0x2A,0x85,0x03,0x07,0x01,0x01,               /* [6368] OBJ_id_tc26_algorithms */
917 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,          /* [6374] OBJ_id_tc26_sign */
918 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,     /* [6381] OBJ_id_GostR3410_2012_256 */
919 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,     /* [6389] OBJ_id_GostR3410_2012_512 */
920 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,          /* [6397] OBJ_id_tc26_digest */
921 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,     /* [6404] OBJ_id_GostR3411_2012_256 */
922 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,     /* [6412] OBJ_id_GostR3411_2012_512 */
923 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,          /* [6420] OBJ_id_tc26_signwithdigest */
924 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,     /* [6427] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
925 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,     /* [6435] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
926 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,          /* [6443] OBJ_id_tc26_mac */
927 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,     /* [6450] OBJ_id_tc26_hmac_gost_3411_2012_256 */
928 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,     /* [6458] OBJ_id_tc26_hmac_gost_3411_2012_512 */
929 0x2A,0x85,0x03,0x07,0x01,0x01,0x05,          /* [6466] OBJ_id_tc26_cipher */
930 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,          /* [6473] OBJ_id_tc26_agreement */
931 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x01,     /* [6480] OBJ_id_tc26_agreement_gost_3410_2012_256 */
932 0x2A,0x85,0x03,0x07,0x01,0x01,0x06,0x02,     /* [6488] OBJ_id_tc26_agreement_gost_3410_2012_512 */
933 0x2A,0x85,0x03,0x07,0x01,0x02,               /* [6496] OBJ_id_tc26_constants */
934 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,          /* [6502] OBJ_id_tc26_sign_constants */
935 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,     /* [6509] OBJ_id_tc26_gost_3410_2012_512_constants */
936 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,/* [6517] OBJ_id_tc26_gost_3410_2012_512_paramSetTest */
937 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,/* [6526] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
938 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,/* [6535] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
939 0x2A,0x85,0x03,0x07,0x01,0x02,0x02,          /* [6544] OBJ_id_tc26_digest_constants */
940 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,          /* [6551] OBJ_id_tc26_cipher_constants */
941 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,     /* [6558] OBJ_id_tc26_gost_28147_constants */
942 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,/* [6566] OBJ_id_tc26_gost_28147_param_Z */
943 0x2A,0x85,0x03,0x03,0x81,0x03,0x01,0x01,     /* [6575] OBJ_INN */
944 0x2A,0x85,0x03,0x64,0x01,                    /* [6583] OBJ_OGRN */
945 0x2A,0x85,0x03,0x64,0x03,                    /* [6588] OBJ_SNILS */
946 0x2A,0x85,0x03,0x64,0x6F,                    /* [6593] OBJ_subjectSignTool */
947 0x2A,0x85,0x03,0x64,0x70,                    /* [6598] OBJ_issuerSignTool */
948 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,     /* [6603] OBJ_tlsfeature */
949 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x11,     /* [6611] OBJ_ipsec_IKE */
950 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x12,     /* [6619] OBJ_capwapAC */
951 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x13,     /* [6627] OBJ_capwapWTP */
952 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x15,     /* [6635] OBJ_sshClient */
953 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x16,     /* [6643] OBJ_sshServer */
954 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x17,     /* [6651] OBJ_sendRouter */
955 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x18,     /* [6659] OBJ_sendProxiedRouter */
956 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x19,     /* [6667] OBJ_sendOwner */
957 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1A,     /* [6675] OBJ_sendProxiedOwner */
958 0x2B,0x06,0x01,0x05,0x02,0x03,               /* [6683] OBJ_id_pkinit */
959 0x2B,0x06,0x01,0x05,0x02,0x03,0x04,          /* [6689] OBJ_pkInitClientAuth */
960 0x2B,0x06,0x01,0x05,0x02,0x03,0x05,          /* [6696] OBJ_pkInitKDC */
961 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x0F,0x01,/* [6703] OBJ_X25519 */
962 0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x0F,0x02,/* [6712] OBJ_X448 */
963 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x01,0x10,/* [6721] OBJ_blake2b512 */
964 0x2B,0x06,0x01,0x04,0x01,0x8D,0x3A,0x0C,0x02,0x02,0x08,/* [6732] OBJ_blake2s256 */
965 };
966
967 static const ASN1_OBJECT nid_objs[NUM_NID]={
968 {"UNDEF","undefined",NID_undef,0,NULL,0},
969 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
970 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
971 {"MD2","md2",NID_md2,8,&(lvalues[13]),0},
972 {"MD5","md5",NID_md5,8,&(lvalues[21]),0},
973 {"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
974 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
975 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
976         &(lvalues[46]),0},
977 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
978         &(lvalues[55]),0},
979 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
980         &(lvalues[64]),0},
981 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
982         &(lvalues[73]),0},
983 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
984 {"X509","X509",NID_X509,2,&(lvalues[83]),0},
985 {"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
986 {"C","countryName",NID_countryName,3,&(lvalues[88]),0},
987 {"L","localityName",NID_localityName,3,&(lvalues[91]),0},
988 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
989 {"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
990 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
991         &(lvalues[100]),0},
992 {"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
993 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
994 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
995 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
996         &(lvalues[124]),0},
997 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
998         &(lvalues[133]),0},
999 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
1000         NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
1001 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
1002         &(lvalues[151]),0},
1003 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
1004         &(lvalues[160]),0},
1005 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
1006 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
1007         &(lvalues[177]),0},
1008 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
1009 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
1010 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
1011 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
1012 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
1013 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
1014 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
1015 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
1016 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
1017 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
1018 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
1019 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
1020 {"SHA","sha",NID_sha,5,&(lvalues[225]),0},
1021 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
1022         &(lvalues[230]),0},
1023 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
1024 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1025 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
1026 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
1027 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
1028 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
1029         &(lvalues[256]),0},
1030 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
1031         &(lvalues[265]),0},
1032 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
1033 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
1034         &(lvalues[283]),0},
1035 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
1036 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
1037         &(lvalues[301]),0},
1038 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
1039         9,&(lvalues[310]),0},
1040 {"unstructuredAddress","unstructuredAddress",
1041         NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
1042 {"extendedCertificateAttributes","extendedCertificateAttributes",
1043         NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1044 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
1045         &(lvalues[337]),0},
1046 {"nsCertExt","Netscape Certificate Extension",
1047         NID_netscape_cert_extension,8,&(lvalues[344]),0},
1048 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1049         &(lvalues[352]),0},
1050 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1051 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1052 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1053 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1054 {"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1055 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1056         &(lvalues[365]),0},
1057 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1058 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1059 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1060         9,&(lvalues[384]),0},
1061 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1062 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1063 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1064         &(lvalues[407]),0},
1065 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1066         &(lvalues[416]),0},
1067 {"nsRevocationUrl","Netscape Revocation Url",
1068         NID_netscape_revocation_url,9,&(lvalues[425]),0},
1069 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1070         NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1071 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1072         &(lvalues[443]),0},
1073 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1074         9,&(lvalues[452]),0},
1075 {"nsSslServerName","Netscape SSL Server Name",
1076         NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1077 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1078 {"nsCertSequence","Netscape Certificate Sequence",
1079         NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1080 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1081 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1082 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1083         NID_subject_key_identifier,3,&(lvalues[490]),0},
1084 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1085 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1086         NID_private_key_usage_period,3,&(lvalues[496]),0},
1087 {"subjectAltName","X509v3 Subject Alternative Name",
1088         NID_subject_alt_name,3,&(lvalues[499]),0},
1089 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1090         3,&(lvalues[502]),0},
1091 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1092         3,&(lvalues[505]),0},
1093 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1094 {"certificatePolicies","X509v3 Certificate Policies",
1095         NID_certificate_policies,3,&(lvalues[511]),0},
1096 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1097         NID_authority_key_identifier,3,&(lvalues[514]),0},
1098 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1099 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1100 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1101 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1102 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1103 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1104 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1105 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1106 {"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1107 {"SN","surname",NID_surname,3,&(lvalues[537]),0},
1108 {"initials","initials",NID_initials,3,&(lvalues[540]),0},
1109 {"uid","uniqueIdentifier",NID_uniqueIdentifier,10,&(lvalues[543]),0},
1110 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1111         NID_crl_distribution_points,3,&(lvalues[553]),0},
1112 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[556]),0},
1113 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[561]),0},
1114 {"title","title",NID_title,3,&(lvalues[564]),0},
1115 {"description","description",NID_description,3,&(lvalues[567]),0},
1116 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[570]),0},
1117 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1118 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1119 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1120 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1121         NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[579]),0},
1122 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[588]),0},
1123 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1124 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[595]),0},
1125 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[600]),0},
1126 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[607]),0},
1127 {NULL,NULL,NID_undef,0,NULL,0},
1128 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1129         &(lvalues[612]),0},
1130 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[618]),0},
1131 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1132 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1133 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1134 {NULL,NULL,NID_undef,0,NULL,0},
1135 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[626]),0},
1136 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1137         &(lvalues[637]),0},
1138 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[640]),0},
1139 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[646]),0},
1140 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1141         &(lvalues[653]),0},
1142 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1143         &(lvalues[661]),0},
1144 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[669]),0},
1145 {"emailProtection","E-mail Protection",NID_email_protect,8,
1146         &(lvalues[677]),0},
1147 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[685]),0},
1148 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1149         &(lvalues[693]),0},
1150 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1151         &(lvalues[703]),0},
1152 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1153         &(lvalues[713]),0},
1154 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[723]),0},
1155 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1156         &(lvalues[733]),0},
1157 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[743]),0},
1158 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1159         &(lvalues[752]),0},
1160 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[755]),0},
1161 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1162         &(lvalues[758]),0},
1163 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[761]),0},
1164 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1165         NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[766]),0},
1166 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1167         NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[776]),0},
1168 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1169         NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[786]),0},
1170 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1171         NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[796]),0},
1172 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1173         NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[806]),0},
1174 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1175         NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[816]),0},
1176 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[826]),0},
1177 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1178         11,&(lvalues[837]),0},
1179 {"certBag","certBag",NID_certBag,11,&(lvalues[848]),0},
1180 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[859]),0},
1181 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[870]),0},
1182 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1183         &(lvalues[881]),0},
1184 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[892]),0},
1185 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[901]),0},
1186 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1187         &(lvalues[910]),0},
1188 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1189         &(lvalues[920]),0},
1190 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[930]),0},
1191 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[940]),0},
1192 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[949]),0},
1193 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[958]),0},
1194 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[966]),0},
1195 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1196         &(lvalues[974]),0},
1197 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1198 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1199         &(lvalues[982]),0},
1200 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1201         &(lvalues[991]),0},
1202 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1203         &(lvalues[1000]),0},
1204 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1205         &(lvalues[1009]),0},
1206 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1207         &(lvalues[1018]),0},
1208 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1028]),0},
1209 {"name","name",NID_name,3,&(lvalues[1037]),0},
1210 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1040]),0},
1211 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1043]),0},
1212 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1050]),0},
1213 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1214         8,&(lvalues[1057]),0},
1215 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1065]),0},
1216 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1073]),0},
1217 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1081]),0},
1218 {"ISO","iso",NID_iso,0,NULL,0},
1219 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1089]),0},
1220 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1090]),0},
1221 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1093]),0},
1222 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1098]),0},
1223 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1104]),0},
1224 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1112]),0},
1225 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1120]),0},
1226 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1129]),0},
1227 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1139]),0},
1228 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1149]),0},
1229 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1159]),0},
1230 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1169]),0},
1231 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1179]),0},
1232 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1189]),0},
1233 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1234         &(lvalues[1199]),0},
1235 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1236         &(lvalues[1210]),0},
1237 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1238         &(lvalues[1221]),0},
1239 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1240         11,&(lvalues[1232]),0},
1241 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1242         NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1243]),0},
1243 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1244         NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1254]),0},
1245 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1246         NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1265]),0},
1247 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1248         NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1276]),0},
1249 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1250         11,&(lvalues[1287]),0},
1251 {"id-smime-ct-authData","id-smime-ct-authData",
1252         NID_id_smime_ct_authData,11,&(lvalues[1298]),0},
1253 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1254         NID_id_smime_ct_publishCert,11,&(lvalues[1309]),0},
1255 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1256         11,&(lvalues[1320]),0},
1257 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1258         11,&(lvalues[1331]),0},
1259 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1260         NID_id_smime_ct_contentInfo,11,&(lvalues[1342]),0},
1261 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1262         NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1353]),0},
1263 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1264         NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1364]),0},
1265 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1266         NID_id_smime_aa_receiptRequest,11,&(lvalues[1375]),0},
1267 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1268         NID_id_smime_aa_securityLabel,11,&(lvalues[1386]),0},
1269 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1270         NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1397]),0},
1271 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1272         NID_id_smime_aa_contentHint,11,&(lvalues[1408]),0},
1273 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1274         NID_id_smime_aa_msgSigDigest,11,&(lvalues[1419]),0},
1275 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1276         NID_id_smime_aa_encapContentType,11,&(lvalues[1430]),0},
1277 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1278         NID_id_smime_aa_contentIdentifier,11,&(lvalues[1441]),0},
1279 {"id-smime-aa-macValue","id-smime-aa-macValue",
1280         NID_id_smime_aa_macValue,11,&(lvalues[1452]),0},
1281 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1282         NID_id_smime_aa_equivalentLabels,11,&(lvalues[1463]),0},
1283 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1284         NID_id_smime_aa_contentReference,11,&(lvalues[1474]),0},
1285 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1286         NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1485]),0},
1287 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1288         NID_id_smime_aa_signingCertificate,11,&(lvalues[1496]),0},
1289 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1290         NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1507]),0},
1291 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1292         NID_id_smime_aa_timeStampToken,11,&(lvalues[1518]),0},
1293 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1294         NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1529]),0},
1295 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1296         NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1540]),0},
1297 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1298         NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1551]),0},
1299 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1300         NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1562]),0},
1301 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1302         NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1573]),0},
1303 {"id-smime-aa-ets-contentTimestamp",
1304         "id-smime-aa-ets-contentTimestamp",
1305         NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1584]),0},
1306 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1307         NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1595]),0},
1308 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1309         NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1606]),0},
1310 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1311         NID_id_smime_aa_ets_certValues,11,&(lvalues[1617]),0},
1312 {"id-smime-aa-ets-revocationValues",
1313         "id-smime-aa-ets-revocationValues",
1314         NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1628]),0},
1315 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1316         NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1639]),0},
1317 {"id-smime-aa-ets-certCRLTimestamp",
1318         "id-smime-aa-ets-certCRLTimestamp",
1319         NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1650]),0},
1320 {"id-smime-aa-ets-archiveTimeStamp",
1321         "id-smime-aa-ets-archiveTimeStamp",
1322         NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1661]),0},
1323 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1324         NID_id_smime_aa_signatureType,11,&(lvalues[1672]),0},
1325 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1326         NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1683]),0},
1327 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1328         NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1694]),0},
1329 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1330         NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1705]),0},
1331 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1332         NID_id_smime_alg_3DESwrap,11,&(lvalues[1716]),0},
1333 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1334         NID_id_smime_alg_RC2wrap,11,&(lvalues[1727]),0},
1335 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1336         &(lvalues[1738]),0},
1337 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1338         NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1749]),0},
1339 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1340         NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1760]),0},
1341 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1342         &(lvalues[1771]),0},
1343 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1344         NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1782]),0},
1345 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1346         NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1793]),0},
1347 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1348         NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1804]),0},
1349 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1350         NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1815]),0},
1351 {"id-smime-cti-ets-proofOfDelivery",
1352         "id-smime-cti-ets-proofOfDelivery",
1353         NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1826]),0},
1354 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1355         NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1837]),0},
1356 {"id-smime-cti-ets-proofOfApproval",
1357         "id-smime-cti-ets-proofOfApproval",
1358         NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1848]),0},
1359 {"id-smime-cti-ets-proofOfCreation",
1360         "id-smime-cti-ets-proofOfCreation",
1361         NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1859]),0},
1362 {"MD4","md4",NID_md4,8,&(lvalues[1870]),0},
1363 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1878]),0},
1364 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1885]),0},
1365 {"id-it","id-it",NID_id_it,7,&(lvalues[1892]),0},
1366 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1899]),0},
1367 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1906]),0},
1368 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1913]),0},
1369 {"id-on","id-on",NID_id_on,7,&(lvalues[1920]),0},
1370 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1927]),0},
1371 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1934]),0},
1372 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1941]),0},
1373 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1948]),0},
1374 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1375         NID_id_pkix1_explicit_88,8,&(lvalues[1955]),0},
1376 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1377         NID_id_pkix1_implicit_88,8,&(lvalues[1963]),0},
1378 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1379         NID_id_pkix1_explicit_93,8,&(lvalues[1971]),0},
1380 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1381         NID_id_pkix1_implicit_93,8,&(lvalues[1979]),0},
1382 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1987]),0},
1383 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1995]),0},
1384 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1385         NID_id_mod_kea_profile_88,8,&(lvalues[2003]),0},
1386 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1387         NID_id_mod_kea_profile_93,8,&(lvalues[2011]),0},
1388 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2019]),0},
1389 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1390         NID_id_mod_qualified_cert_88,8,&(lvalues[2027]),0},
1391 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1392         NID_id_mod_qualified_cert_93,8,&(lvalues[2035]),0},
1393 {"id-mod-attribute-cert","id-mod-attribute-cert",
1394         NID_id_mod_attribute_cert,8,&(lvalues[2043]),0},
1395 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1396         NID_id_mod_timestamp_protocol,8,&(lvalues[2051]),0},
1397 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2059]),0},
1398 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2067]),0},
1399 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1400         &(lvalues[2075]),0},
1401 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2083]),0},
1402 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2091]),0},
1403 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1404         &(lvalues[2099]),0},
1405 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2107]),0},
1406 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2115]),0},
1407 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1408         &(lvalues[2123]),0},
1409 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1410         NID_sbgp_autonomousSysNum,8,&(lvalues[2131]),0},
1411 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1412         NID_sbgp_routerIdentifier,8,&(lvalues[2139]),0},
1413 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2147]),0},
1414 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1415         &(lvalues[2155]),0},
1416 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2163]),0},
1417 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2171]),0},
1418 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2179]),0},
1419 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1420         8,&(lvalues[2187]),0},
1421 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1422         NID_id_it_signKeyPairTypes,8,&(lvalues[2195]),0},
1423 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1424         NID_id_it_encKeyPairTypes,8,&(lvalues[2203]),0},
1425 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1426         NID_id_it_preferredSymmAlg,8,&(lvalues[2211]),0},
1427 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1428         NID_id_it_caKeyUpdateInfo,8,&(lvalues[2219]),0},
1429 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1430         &(lvalues[2227]),0},
1431 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1432         NID_id_it_unsupportedOIDs,8,&(lvalues[2235]),0},
1433 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1434         NID_id_it_subscriptionRequest,8,&(lvalues[2243]),0},
1435 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1436         NID_id_it_subscriptionResponse,8,&(lvalues[2251]),0},
1437 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1438         NID_id_it_keyPairParamReq,8,&(lvalues[2259]),0},
1439 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1440         NID_id_it_keyPairParamRep,8,&(lvalues[2267]),0},
1441 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1442         8,&(lvalues[2275]),0},
1443 {"id-it-implicitConfirm","id-it-implicitConfirm",
1444         NID_id_it_implicitConfirm,8,&(lvalues[2283]),0},
1445 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1446         NID_id_it_confirmWaitTime,8,&(lvalues[2291]),0},
1447 {"id-it-origPKIMessage","id-it-origPKIMessage",
1448         NID_id_it_origPKIMessage,8,&(lvalues[2299]),0},
1449 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2307]),0},
1450 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2315]),0},
1451 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1452         9,&(lvalues[2323]),0},
1453 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1454         NID_id_regCtrl_authenticator,9,&(lvalues[2332]),0},
1455 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1456         NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2341]),0},
1457 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1458         NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2350]),0},
1459 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1460         NID_id_regCtrl_oldCertID,9,&(lvalues[2359]),0},
1461 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1462         NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2368]),0},
1463 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1464         NID_id_regInfo_utf8Pairs,9,&(lvalues[2377]),0},
1465 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1466         &(lvalues[2386]),0},
1467 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2395]),0},
1468 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1469         &(lvalues[2403]),0},
1470 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1471         NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2411]),0},
1472 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2419]),0},
1473 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1474         &(lvalues[2427]),0},
1475 {"id-cmc-identification","id-cmc-identification",
1476         NID_id_cmc_identification,8,&(lvalues[2435]),0},
1477 {"id-cmc-identityProof","id-cmc-identityProof",
1478         NID_id_cmc_identityProof,8,&(lvalues[2443]),0},
1479 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1480         &(lvalues[2451]),0},
1481 {"id-cmc-transactionId","id-cmc-transactionId",
1482         NID_id_cmc_transactionId,8,&(lvalues[2459]),0},
1483 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1484         &(lvalues[2467]),0},
1485 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1486         NID_id_cmc_recipientNonce,8,&(lvalues[2475]),0},
1487 {"id-cmc-addExtensions","id-cmc-addExtensions",
1488         NID_id_cmc_addExtensions,8,&(lvalues[2483]),0},
1489 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1490         8,&(lvalues[2491]),0},
1491 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1492         8,&(lvalues[2499]),0},
1493 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1494         NID_id_cmc_lraPOPWitness,8,&(lvalues[2507]),0},
1495 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1496         &(lvalues[2515]),0},
1497 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2523]),0},
1498 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1499         NID_id_cmc_revokeRequest,8,&(lvalues[2531]),0},
1500 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1501         &(lvalues[2539]),0},
1502 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1503         8,&(lvalues[2547]),0},
1504 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1505         8,&(lvalues[2555]),0},
1506 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1507         NID_id_cmc_popLinkRandom,8,&(lvalues[2563]),0},
1508 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1509         NID_id_cmc_popLinkWitness,8,&(lvalues[2571]),0},
1510 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1511         NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2579]),0},
1512 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1513         &(lvalues[2587]),0},
1514 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1515         &(lvalues[2595]),0},
1516 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1517         8,&(lvalues[2603]),0},
1518 {NULL,NULL,NID_undef,0,NULL,0},
1519 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2611]),0},
1520 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1521         NID_id_pda_countryOfCitizenship,8,&(lvalues[2619]),0},
1522 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1523         NID_id_pda_countryOfResidence,8,&(lvalues[2627]),0},
1524 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1525         NID_id_aca_authenticationInfo,8,&(lvalues[2635]),0},
1526 {"id-aca-accessIdentity","id-aca-accessIdentity",
1527         NID_id_aca_accessIdentity,8,&(lvalues[2643]),0},
1528 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1529         NID_id_aca_chargingIdentity,8,&(lvalues[2651]),0},
1530 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2659]),0},
1531 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2667]),0},
1532 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1533         NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2675]),0},
1534 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2683]),0},
1535 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1536         &(lvalues[2691]),0},
1537 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1538         &(lvalues[2699]),0},
1539 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1540         &(lvalues[2707]),0},
1541 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2715]),0},
1542 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1543         &(lvalues[2723]),0},
1544 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2732]),0},
1545 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2741]),0},
1546 {"acceptableResponses","Acceptable OCSP Responses",
1547         NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2750]),0},
1548 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2759]),0},
1549 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1550         9,&(lvalues[2768]),0},
1551 {"serviceLocator","OCSP Service Locator",
1552         NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2777]),0},
1553 {"extendedStatus","Extended OCSP Status",
1554         NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2786]),0},
1555 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2795]),0},
1556 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2804]),0},
1557 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1558         &(lvalues[2813]),0},
1559 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2822]),0},
1560 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2826]),0},
1561 {"X500algorithms","directory services - algorithms",
1562         NID_X500algorithms,2,&(lvalues[2831]),0},
1563 {"ORG","org",NID_org,1,&(lvalues[2833]),0},
1564 {"DOD","dod",NID_dod,2,&(lvalues[2834]),0},
1565 {"IANA","iana",NID_iana,3,&(lvalues[2836]),0},
1566 {"directory","Directory",NID_Directory,4,&(lvalues[2839]),0},
1567 {"mgmt","Management",NID_Management,4,&(lvalues[2843]),0},
1568 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2847]),0},
1569 {"private","Private",NID_Private,4,&(lvalues[2851]),0},
1570 {"security","Security",NID_Security,4,&(lvalues[2855]),0},
1571 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2859]),0},
1572 {"Mail","Mail",NID_Mail,4,&(lvalues[2863]),0},
1573 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2867]),0},
1574 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2872]),0},
1575 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2881]),0},
1576 {"domain","Domain",NID_Domain,10,&(lvalues[2891]),0},
1577 {"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1578 {"selected-attribute-types","Selected Attribute Types",
1579         NID_selected_attribute_types,3,&(lvalues[2901]),0},
1580 {"clearance","clearance",NID_clearance,4,&(lvalues[2904]),0},
1581 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1582         &(lvalues[2908]),0},
1583 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2917]),0},
1584 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1585         &(lvalues[2925]),0},
1586 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1587         &(lvalues[2933]),0},
1588 {"role","role",NID_role,3,&(lvalues[2941]),0},
1589 {"policyConstraints","X509v3 Policy Constraints",
1590         NID_policy_constraints,3,&(lvalues[2944]),0},
1591 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1592         &(lvalues[2947]),0},
1593 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1594         &(lvalues[2950]),0},
1595 {"NULL","NULL",NID_ccitt,0,NULL,0},
1596 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
1597 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
1598 {"characteristic-two-field","characteristic-two-field",
1599         NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
1600 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1601         &(lvalues[2972]),0},
1602 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
1603 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
1604 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
1605 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
1606 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
1607 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
1608 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
1609 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1610         &(lvalues[3035]),0},
1611 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
1612 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
1613 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
1614 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
1615 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
1616 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
1617 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
1618 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
1619 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
1620 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
1621 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
1622 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
1623 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
1624 {"holdInstructionCode","Hold Instruction Code",
1625         NID_hold_instruction_code,3,&(lvalues[3159]),0},
1626 {"holdInstructionNone","Hold Instruction None",
1627         NID_hold_instruction_none,7,&(lvalues[3162]),0},
1628 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1629         NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
1630 {"holdInstructionReject","Hold Instruction Reject",
1631         NID_hold_instruction_reject,7,&(lvalues[3176]),0},
1632 {"data","data",NID_data,1,&(lvalues[3183]),0},
1633 {"pss","pss",NID_pss,3,&(lvalues[3184]),0},
1634 {"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
1635 {"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
1636 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1637         &(lvalues[3202]),0},
1638 {"pilotAttributeSyntax","pilotAttributeSyntax",
1639         NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
1640 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1641         &(lvalues[3220]),0},
1642 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
1643 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1644         &(lvalues[3238]),0},
1645 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1646         NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
1647 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
1648 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
1649 {"account","account",NID_account,10,&(lvalues[3278]),0},
1650 {"document","document",NID_document,10,&(lvalues[3288]),0},
1651 {"room","room",NID_room,10,&(lvalues[3298]),0},
1652 {"documentSeries","documentSeries",NID_documentSeries,10,
1653         &(lvalues[3308]),0},
1654 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1655         &(lvalues[3318]),0},
1656 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
1657 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1658         10,&(lvalues[3338]),0},
1659 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1660         &(lvalues[3348]),0},
1661 {"simpleSecurityObject","simpleSecurityObject",
1662         NID_simpleSecurityObject,10,&(lvalues[3358]),0},
1663 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1664         &(lvalues[3368]),0},
1665 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
1666 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1667         10,&(lvalues[3388]),0},
1668 {"UID","userId",NID_userId,10,&(lvalues[3398]),0},
1669 {"textEncodedORAddress","textEncodedORAddress",
1670         NID_textEncodedORAddress,10,&(lvalues[3408]),0},
1671 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
1672 {"info","info",NID_info,10,&(lvalues[3428]),0},
1673 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1674         &(lvalues[3438]),0},
1675 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
1676 {"photo","photo",NID_photo,10,&(lvalues[3458]),0},
1677 {"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
1678 {"host","host",NID_host,10,&(lvalues[3478]),0},
1679 {"manager","manager",NID_manager,10,&(lvalues[3488]),0},
1680 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1681         &(lvalues[3498]),0},
1682 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
1683 {"documentVersion","documentVersion",NID_documentVersion,10,
1684         &(lvalues[3518]),0},
1685 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1686         &(lvalues[3528]),0},
1687 {"documentLocation","documentLocation",NID_documentLocation,10,
1688         &(lvalues[3538]),0},
1689 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1690         10,&(lvalues[3548]),0},
1691 {"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
1692 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
1693 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1694         &(lvalues[3578]),0},
1695 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1696         &(lvalues[3588]),0},
1697 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
1698 {"pilotAttributeType27","pilotAttributeType27",
1699         NID_pilotAttributeType27,10,&(lvalues[3608]),0},
1700 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
1701 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
1702 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
1703 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
1704 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1705         &(lvalues[3658]),0},
1706 {"associatedName","associatedName",NID_associatedName,10,
1707         &(lvalues[3668]),0},
1708 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1709         &(lvalues[3678]),0},
1710 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
1711 {"mobileTelephoneNumber","mobileTelephoneNumber",
1712         NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
1713 {"pagerTelephoneNumber","pagerTelephoneNumber",
1714         NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
1715 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1716         10,&(lvalues[3718]),0},
1717 {"organizationalStatus","organizationalStatus",
1718         NID_organizationalStatus,10,&(lvalues[3728]),0},
1719 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
1720 {"mailPreferenceOption","mailPreferenceOption",
1721         NID_mailPreferenceOption,10,&(lvalues[3748]),0},
1722 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
1723 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
1724 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1725         &(lvalues[3778]),0},
1726 {"subtreeMinimumQuality","subtreeMinimumQuality",
1727         NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
1728 {"subtreeMaximumQuality","subtreeMaximumQuality",
1729         NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
1730 {"personalSignature","personalSignature",NID_personalSignature,10,
1731         &(lvalues[3808]),0},
1732 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
1733 {"audio","audio",NID_audio,10,&(lvalues[3828]),0},
1734 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1735         &(lvalues[3838]),0},
1736 {"x500UniqueIdentifier","x500UniqueIdentifier",
1737         NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
1738 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
1739 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1740         &(lvalues[3856]),0},
1741 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1742         &(lvalues[3862]),0},
1743 {"id-hex-partial-message","id-hex-partial-message",
1744         NID_id_hex_partial_message,7,&(lvalues[3868]),0},
1745 {"id-hex-multipart-message","id-hex-multipart-message",
1746         NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
1747 {"generationQualifier","generationQualifier",NID_generationQualifier,
1748         3,&(lvalues[3882]),0},
1749 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
1750 {NULL,NULL,NID_undef,0,NULL,0},
1751 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1752         &(lvalues[3888]),0},
1753 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
1754 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
1755 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
1756 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
1757 {"set-certExt","certificate extensions",NID_set_certExt,3,
1758         &(lvalues[3902]),0},
1759 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
1760 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
1761 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1762         &(lvalues[3912]),0},
1763 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
1764 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
1765 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
1766 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
1767 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1768         NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
1769 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1770         &(lvalues[3936]),0},
1771 {"setct-AuthResBaggage","setct-AuthResBaggage",
1772         NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
1773 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1774         NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
1775 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1776         NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
1777 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1778         &(lvalues[3952]),0},
1779 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1780         &(lvalues[3956]),0},
1781 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
1782 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1783         &(lvalues[3964]),0},
1784 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1785         &(lvalues[3968]),0},
1786 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1787         &(lvalues[3972]),0},
1788 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1789         &(lvalues[3976]),0},
1790 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1791         &(lvalues[3980]),0},
1792 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1793         &(lvalues[3984]),0},
1794 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1795         &(lvalues[3988]),0},
1796 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1797         NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
1798 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1799         4,&(lvalues[3996]),0},
1800 {"setct-AuthRevResData","setct-AuthRevResData",
1801         NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
1802 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1803         4,&(lvalues[4004]),0},
1804 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1805         &(lvalues[4008]),0},
1806 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1807         &(lvalues[4012]),0},
1808 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1809         &(lvalues[4016]),0},
1810 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1811         &(lvalues[4020]),0},
1812 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1813         4,&(lvalues[4024]),0},
1814 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1815         4,&(lvalues[4028]),0},
1816 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1817         &(lvalues[4032]),0},
1818 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1819         &(lvalues[4036]),0},
1820 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1821         &(lvalues[4040]),0},
1822 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1823         4,&(lvalues[4044]),0},
1824 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1825         NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
1826 {"setct-CredRevResData","setct-CredRevResData",
1827         NID_setct_CredRevResData,4,&(lvalues[4052]),0},
1828 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1829         &(lvalues[4056]),0},
1830 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1831         &(lvalues[4060]),0},
1832 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1833         NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
1834 {"setct-BatchAdminResData","setct-BatchAdminResData",
1835         NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
1836 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1837         NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
1838 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1839         NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
1840 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1841         4,&(lvalues[4080]),0},
1842 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1843         &(lvalues[4084]),0},
1844 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1845         &(lvalues[4088]),0},
1846 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1847         &(lvalues[4092]),0},
1848 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1849         4,&(lvalues[4096]),0},
1850 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1851         &(lvalues[4100]),0},
1852 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1853         NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
1854 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1855         4,&(lvalues[4108]),0},
1856 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1857         &(lvalues[4112]),0},
1858 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1859         &(lvalues[4116]),0},
1860 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1861         &(lvalues[4120]),0},
1862 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1863         &(lvalues[4124]),0},
1864 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1865         &(lvalues[4128]),0},
1866 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1867         &(lvalues[4132]),0},
1868 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1869         NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
1870 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1871         4,&(lvalues[4140]),0},
1872 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1873         4,&(lvalues[4144]),0},
1874 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1875         NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
1876 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1877         &(lvalues[4152]),0},
1878 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1879         &(lvalues[4156]),0},
1880 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1881         &(lvalues[4160]),0},
1882 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1883         &(lvalues[4164]),0},
1884 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1885         4,&(lvalues[4168]),0},
1886 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1887         &(lvalues[4172]),0},
1888 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1889         &(lvalues[4176]),0},
1890 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1891         &(lvalues[4180]),0},
1892 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1893         &(lvalues[4184]),0},
1894 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1895         4,&(lvalues[4188]),0},
1896 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1897         NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
1898 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1899         4,&(lvalues[4196]),0},
1900 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1901         NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
1902 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1903         NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
1904 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1905         4,&(lvalues[4208]),0},
1906 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1907         &(lvalues[4212]),0},
1908 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1909         &(lvalues[4216]),0},
1910 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1911         &(lvalues[4220]),0},
1912 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1913         NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
1914 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1915         NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
1916 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1917         NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
1918 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1919         &(lvalues[4236]),0},
1920 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1921         &(lvalues[4240]),0},
1922 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1923         &(lvalues[4244]),0},
1924 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
1925 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
1926 {"setext-cv","additional verification",NID_setext_cv,4,
1927         &(lvalues[4256]),0},
1928 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1929         &(lvalues[4260]),0},
1930 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1931         &(lvalues[4264]),0},
1932 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1933         &(lvalues[4268]),0},
1934 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1935         &(lvalues[4272]),0},
1936 {"setCext-cCertRequired","setCext-cCertRequired",
1937         NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
1938 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1939         &(lvalues[4280]),0},
1940 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1941         &(lvalues[4284]),0},
1942 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1943         &(lvalues[4288]),0},
1944 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1945         NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
1946 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1947         NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
1948 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1949         &(lvalues[4300]),0},
1950 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1951         &(lvalues[4304]),0},
1952 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1953         NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
1954 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
1955 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1956         4,&(lvalues[4316]),0},
1957 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1958         &(lvalues[4320]),0},
1959 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1960         &(lvalues[4324]),0},
1961 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1962         &(lvalues[4328]),0},
1963 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
1964 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
1965         &(lvalues[4338]),0},
1966 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
1967         NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
1968 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
1969         &(lvalues[4348]),0},
1970 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
1971         &(lvalues[4353]),0},
1972 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1973         &(lvalues[4358]),0},
1974 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
1975         6,&(lvalues[4363]),0},
1976 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
1977         &(lvalues[4369]),0},
1978 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
1979         &(lvalues[4375]),0},
1980 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
1981         &(lvalues[4381]),0},
1982 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
1983         6,&(lvalues[4387]),0},
1984 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
1985         &(lvalues[4393]),0},
1986 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
1987         &(lvalues[4397]),0},
1988 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
1989         NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
1990 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
1991 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
1992         &(lvalues[4409]),0},
1993 {"set-brand-MasterCard","set-brand-MasterCard",
1994         NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
1995 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
1996         &(lvalues[4417]),0},
1997 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
1998 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
1999         NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
2000 {"ITU-T","itu-t",NID_itu_t,0,NULL,0},
2001 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
2002 {"international-organizations","International Organizations",
2003         NID_international_organizations,1,&(lvalues[4439]),0},
2004 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
2005         10,&(lvalues[4440]),0},
2006 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
2007         &(lvalues[4450]),0},
2008 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
2009 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
2010 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
2011 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
2012 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
2013 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
2014 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
2015 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
2016 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
2017 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
2018 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4460]),0},
2019 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4463]),0},
2020 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4466]),0},
2021 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2022         &(lvalues[4473]),0},
2023 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2024         &(lvalues[4481]),0},
2025 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2026         &(lvalues[4489]),0},
2027 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2028         &(lvalues[4497]),0},
2029 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4500]),0},
2030 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2031         &(lvalues[4508]),0},
2032 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2033         &(lvalues[4517]),0},
2034 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2035         &(lvalues[4526]),0},
2036 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2037         &(lvalues[4535]),0},
2038 {"SHA256","sha256",NID_sha256,9,&(lvalues[4544]),0},
2039 {"SHA384","sha384",NID_sha384,9,&(lvalues[4553]),0},
2040 {"SHA512","sha512",NID_sha512,9,&(lvalues[4562]),0},
2041 {"SHA224","sha224",NID_sha224,9,&(lvalues[4571]),0},
2042 {"identified-organization","identified-organization",
2043         NID_identified_organization,1,&(lvalues[4580]),0},
2044 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4581]),0},
2045 {"wap","wap",NID_wap,2,&(lvalues[4584]),0},
2046 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4586]),0},
2047 {"id-characteristic-two-basis","id-characteristic-two-basis",
2048         NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4589]),0},
2049 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4597]),0},
2050 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4606]),0},
2051 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4615]),0},
2052 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4624]),0},
2053 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4632]),0},
2054 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4640]),0},
2055 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4648]),0},
2056 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4656]),0},
2057 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4664]),0},
2058 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4672]),0},
2059 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4680]),0},
2060 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4688]),0},
2061 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4696]),0},
2062 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4704]),0},
2063 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4712]),0},
2064 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4720]),0},
2065 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4728]),0},
2066 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4736]),0},
2067 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4744]),0},
2068 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4752]),0},
2069 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4760]),0},
2070 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4768]),0},
2071 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4776]),0},
2072 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4784]),0},
2073 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4789]),0},
2074 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4794]),0},
2075 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4799]),0},
2076 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4804]),0},
2077 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4809]),0},
2078 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4814]),0},
2079 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4819]),0},
2080 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4824]),0},
2081 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4829]),0},
2082 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4834]),0},
2083 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4839]),0},
2084 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4844]),0},
2085 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4849]),0},
2086 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4854]),0},
2087 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4859]),0},
2088 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4864]),0},
2089 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4869]),0},
2090 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4874]),0},
2091 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4879]),0},
2092 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4884]),0},
2093 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4889]),0},
2094 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4894]),0},
2095 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4899]),0},
2096 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4904]),0},
2097 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4909]),0},
2098 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4914]),0},
2099 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4919]),0},
2100 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4924]),0},
2101 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4929]),0},
2102 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4934]),0},
2103 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2104         NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4939]),0},
2105 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2106         NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4944]),0},
2107 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2108         NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4949]),0},
2109 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2110         NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4954]),0},
2111 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2112         NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4959]),0},
2113 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2114         NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4964]),0},
2115 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2116         NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4969]),0},
2117 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2118         NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4974]),0},
2119 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2120         NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4979]),0},
2121 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2122         NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4984]),0},
2123 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2124         NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4989]),0},
2125 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4994]),0},
2126 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2127         &(lvalues[4998]),0},
2128 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2129         NID_inhibit_any_policy,3,&(lvalues[5001]),0},
2130 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2131 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2132 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2133         &(lvalues[5004]),0},
2134 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2135         &(lvalues[5015]),0},
2136 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2137         &(lvalues[5026]),0},
2138 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2139         &(lvalues[5037]),0},
2140 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2141         &(lvalues[5045]),0},
2142 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2143         &(lvalues[5053]),0},
2144 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2145         &(lvalues[5061]),0},
2146 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2147         &(lvalues[5069]),0},
2148 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2149         &(lvalues[5077]),0},
2150 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2151 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2152 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2153 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2154 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2155 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2156 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2157         &(lvalues[5085]),0},
2158 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2159         &(lvalues[5093]),0},
2160 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2161         &(lvalues[5101]),0},
2162 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2163         NID_subject_directory_attributes,3,&(lvalues[5109]),0},
2164 {"issuingDistributionPoint","X509v3 Issuing Distribution Point",
2165         NID_issuing_distribution_point,3,&(lvalues[5112]),0},
2166 {"certificateIssuer","X509v3 Certificate Issuer",
2167         NID_certificate_issuer,3,&(lvalues[5115]),0},
2168 {NULL,NULL,NID_undef,0,NULL,0},
2169 {"KISA","kisa",NID_kisa,6,&(lvalues[5118]),0},
2170 {NULL,NULL,NID_undef,0,NULL,0},
2171 {NULL,NULL,NID_undef,0,NULL,0},
2172 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5124]),0},
2173 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5132]),0},
2174 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5140]),0},
2175 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5148]),0},
2176 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5156]),0},
2177 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5164]),0},
2178 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2179         &(lvalues[5172]),0},
2180 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2181         &(lvalues[5181]),0},
2182 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2183         &(lvalues[5190]),0},
2184 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5198]),0},
2185 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2186         NID_id_smime_ct_compressedData,11,&(lvalues[5206]),0},
2187 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2188         NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5217]),0},
2189 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2190         &(lvalues[5228]),0},
2191 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2192         &(lvalues[5237]),0},
2193 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2194         &(lvalues[5246]),0},
2195 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2196         NID_ecdsa_with_Recommended,7,&(lvalues[5255]),0},
2197 {"ecdsa-with-Specified","ecdsa-with-Specified",
2198         NID_ecdsa_with_Specified,7,&(lvalues[5262]),0},
2199 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2200         &(lvalues[5269]),0},
2201 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2202         &(lvalues[5277]),0},
2203 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2204         &(lvalues[5285]),0},
2205 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2206         &(lvalues[5293]),0},
2207 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5301]),0},
2208 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2209         &(lvalues[5309]),0},
2210 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2211         &(lvalues[5317]),0},
2212 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2213         &(lvalues[5325]),0},
2214 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2215         &(lvalues[5333]),0},
2216 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2217         &(lvalues[5341]),0},
2218 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2219         &(lvalues[5350]),0},
2220 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5359]),0},
2221 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5365]),0},
2222 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5370]),0},
2223 {"id-GostR3411-94-with-GostR3410-2001",
2224         "GOST R 34.11-94 with GOST R 34.10-2001",
2225         NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5375]),0},
2226 {"id-GostR3411-94-with-GostR3410-94",
2227         "GOST R 34.11-94 with GOST R 34.10-94",
2228         NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5381]),0},
2229 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5387]),0},
2230 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2231         &(lvalues[5393]),0},
2232 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2233         &(lvalues[5399]),0},
2234 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5405]),0},
2235 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5411]),0},
2236 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2237 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2238         &(lvalues[5417]),0},
2239 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2240         &(lvalues[5423]),0},
2241 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2242         6,&(lvalues[5429]),0},
2243 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2244         &(lvalues[5435]),0},
2245 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2246         "id-Gost28147-89-CryptoPro-KeyMeshing",
2247         NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5441]),0},
2248 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2249         NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5448]),0},
2250 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2251         NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5455]),0},
2252 {"id-GostR3411-94-CryptoProParamSet",
2253         "id-GostR3411-94-CryptoProParamSet",
2254         NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5462]),0},
2255 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2256         NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5469]),0},
2257 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2258         "id-Gost28147-89-CryptoPro-A-ParamSet",
2259         NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5476]),0},
2260 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2261         "id-Gost28147-89-CryptoPro-B-ParamSet",
2262         NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5483]),0},
2263 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2264         "id-Gost28147-89-CryptoPro-C-ParamSet",
2265         NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5490]),0},
2266 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2267         "id-Gost28147-89-CryptoPro-D-ParamSet",
2268         NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5497]),0},
2269 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2270         "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2271         NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5504]),
2272         0},
2273 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2274         "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2275         NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5511]),
2276         0},
2277 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2278         "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2279         NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5518]),0},
2280 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2281         NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5525]),0},
2282 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2283         "id-GostR3410-94-CryptoPro-A-ParamSet",
2284         NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5532]),0},
2285 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2286         "id-GostR3410-94-CryptoPro-B-ParamSet",
2287         NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5539]),0},
2288 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2289         "id-GostR3410-94-CryptoPro-C-ParamSet",
2290         NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5546]),0},
2291 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2292         "id-GostR3410-94-CryptoPro-D-ParamSet",
2293         NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5553]),0},
2294 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2295         "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2296         NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5560]),0},
2297 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2298         "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2299         NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5567]),0},
2300 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2301         "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2302         NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5574]),0},
2303 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2304         NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5581]),0},
2305 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2306         "id-GostR3410-2001-CryptoPro-A-ParamSet",
2307         NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5588]),0},
2308 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2309         "id-GostR3410-2001-CryptoPro-B-ParamSet",
2310         NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5595]),0},
2311 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2312         "id-GostR3410-2001-CryptoPro-C-ParamSet",
2313         NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5602]),0},
2314 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2315         "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2316         NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5609]),0},
2317         
2318 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2319         "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2320         NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5616]),0},
2321         
2322 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2323         &(lvalues[5623]),0},
2324 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2325         NID_id_GostR3410_94_aBis,7,&(lvalues[5630]),0},
2326 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2327         &(lvalues[5637]),0},
2328 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2329         NID_id_GostR3410_94_bBis,7,&(lvalues[5644]),0},
2330 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2331         NID_id_Gost28147_89_cc,8,&(lvalues[5651]),0},
2332 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2333         &(lvalues[5659]),0},
2334 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2335         &(lvalues[5667]),0},
2336 {"id-GostR3411-94-with-GostR3410-94-cc",
2337         "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2338         NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5675]),0},
2339 {"id-GostR3411-94-with-GostR3410-2001-cc",
2340         "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2341         NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5683]),0},
2342 {"id-GostR3410-2001-ParamSet-cc",
2343         "GOST R 3410-2001 Parameter Set Cryptocom",
2344         NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5691]),0},
2345 {"HMAC","hmac",NID_hmac,0,NULL,0},
2346 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2347         &(lvalues[5699]),0},
2348 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2349         &(lvalues[5708]),0},
2350 {"id-on-permanentIdentifier","Permanent Identifier",
2351         NID_id_on_permanentIdentifier,8,&(lvalues[5711]),0},
2352 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5719]),0},
2353 {"businessCategory","businessCategory",NID_businessCategory,3,
2354         &(lvalues[5722]),0},
2355 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5725]),0},
2356 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5728]),0},
2357 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2358         NID_physicalDeliveryOfficeName,3,&(lvalues[5731]),0},
2359 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2360         &(lvalues[5734]),0},
2361 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5737]),0},
2362 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2363         NID_teletexTerminalIdentifier,3,&(lvalues[5740]),0},
2364 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2365         NID_facsimileTelephoneNumber,3,&(lvalues[5743]),0},
2366 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5746]),0},
2367 {"internationaliSDNNumber","internationaliSDNNumber",
2368         NID_internationaliSDNNumber,3,&(lvalues[5749]),0},
2369 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2370         &(lvalues[5752]),0},
2371 {"destinationIndicator","destinationIndicator",
2372         NID_destinationIndicator,3,&(lvalues[5755]),0},
2373 {"preferredDeliveryMethod","preferredDeliveryMethod",
2374         NID_preferredDeliveryMethod,3,&(lvalues[5758]),0},
2375 {"presentationAddress","presentationAddress",NID_presentationAddress,
2376         3,&(lvalues[5761]),0},
2377 {"supportedApplicationContext","supportedApplicationContext",
2378         NID_supportedApplicationContext,3,&(lvalues[5764]),0},
2379 {"member","member",NID_member,3,&(lvalues[5767]),0},
2380 {"owner","owner",NID_owner,3,&(lvalues[5770]),0},
2381 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5773]),0},
2382 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5776]),0},
2383 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5779]),0},
2384 {"userCertificate","userCertificate",NID_userCertificate,3,
2385         &(lvalues[5782]),0},
2386 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5785]),0},
2387 {"authorityRevocationList","authorityRevocationList",
2388         NID_authorityRevocationList,3,&(lvalues[5788]),0},
2389 {"certificateRevocationList","certificateRevocationList",
2390         NID_certificateRevocationList,3,&(lvalues[5791]),0},
2391 {"crossCertificatePair","crossCertificatePair",
2392         NID_crossCertificatePair,3,&(lvalues[5794]),0},
2393 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2394         3,&(lvalues[5797]),0},
2395 {"protocolInformation","protocolInformation",NID_protocolInformation,
2396         3,&(lvalues[5800]),0},
2397 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2398         &(lvalues[5803]),0},
2399 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5806]),0},
2400 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2401         &(lvalues[5809]),0},
2402 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2403         3,&(lvalues[5812]),0},
2404 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2405         3,&(lvalues[5815]),0},
2406 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5818]),0},
2407 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2408         &(lvalues[5821]),0},
2409 {"CMAC","cmac",NID_cmac,0,NULL,0},
2410 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5832]),0},
2411 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5841]),0},
2412 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2413         &(lvalues[5850]),0},
2414 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5859]),0},
2415 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5868]),0},
2416 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2417         &(lvalues[5877]),0},
2418 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5886]),0},
2419 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5895]),0},
2420 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2421         &(lvalues[5904]),0},
2422 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2423 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2424 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2425 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2426         11,&(lvalues[5913]),0},
2427 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2428         11,&(lvalues[5924]),0},
2429 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2430         11,&(lvalues[5935]),0},
2431 {"anyExtendedKeyUsage","Any Extended Key Usage",
2432         NID_anyExtendedKeyUsage,4,&(lvalues[5946]),0},
2433 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5950]),0},
2434 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5959]),0},
2435 {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2436 {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2437 {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2438 {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2439         NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2440 {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2441         NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2442 {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2443         NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2444 {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5968]),0},
2445 {"dhpublicnumber","X9.42 DH",NID_dhpublicnumber,7,&(lvalues[5977]),0},
2446 {"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2447         &(lvalues[5984]),0},
2448 {"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2449         &(lvalues[5993]),0},
2450 {"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2451         &(lvalues[6002]),0},
2452 {"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2453         &(lvalues[6011]),0},
2454 {"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2455         &(lvalues[6020]),0},
2456 {"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2457         &(lvalues[6029]),0},
2458 {"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2459         &(lvalues[6038]),0},
2460 {"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2461         &(lvalues[6047]),0},
2462 {"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2463         &(lvalues[6056]),0},
2464 {"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2465         &(lvalues[6065]),0},
2466 {"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2467         &(lvalues[6074]),0},
2468 {"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2469         &(lvalues[6083]),0},
2470 {"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2471         &(lvalues[6092]),0},
2472 {"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2473         &(lvalues[6101]),0},
2474 {"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6110]),0},
2475 {"dhSinglePass-stdDH-sha1kdf-scheme",
2476         "dhSinglePass-stdDH-sha1kdf-scheme",
2477         NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6119]),0},
2478 {"dhSinglePass-stdDH-sha224kdf-scheme",
2479         "dhSinglePass-stdDH-sha224kdf-scheme",
2480         NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6128]),0},
2481 {"dhSinglePass-stdDH-sha256kdf-scheme",
2482         "dhSinglePass-stdDH-sha256kdf-scheme",
2483         NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6134]),0},
2484 {"dhSinglePass-stdDH-sha384kdf-scheme",
2485         "dhSinglePass-stdDH-sha384kdf-scheme",
2486         NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6140]),0},
2487 {"dhSinglePass-stdDH-sha512kdf-scheme",
2488         "dhSinglePass-stdDH-sha512kdf-scheme",
2489         NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6146]),0},
2490 {"dhSinglePass-cofactorDH-sha1kdf-scheme",
2491         "dhSinglePass-cofactorDH-sha1kdf-scheme",
2492         NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6152]),0},
2493 {"dhSinglePass-cofactorDH-sha224kdf-scheme",
2494         "dhSinglePass-cofactorDH-sha224kdf-scheme",
2495         NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6161]),0},
2496 {"dhSinglePass-cofactorDH-sha256kdf-scheme",
2497         "dhSinglePass-cofactorDH-sha256kdf-scheme",
2498         NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6167]),0},
2499 {"dhSinglePass-cofactorDH-sha384kdf-scheme",
2500         "dhSinglePass-cofactorDH-sha384kdf-scheme",
2501         NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6173]),0},
2502 {"dhSinglePass-cofactorDH-sha512kdf-scheme",
2503         "dhSinglePass-cofactorDH-sha512kdf-scheme",
2504         NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6179]),0},
2505 {"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
2506 {"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
2507 {"AES-128-CBC-HMAC-SHA256","aes-128-cbc-hmac-sha256",
2508         NID_aes_128_cbc_hmac_sha256,0,NULL,0},
2509 {"AES-192-CBC-HMAC-SHA256","aes-192-cbc-hmac-sha256",
2510         NID_aes_192_cbc_hmac_sha256,0,NULL,0},
2511 {"AES-256-CBC-HMAC-SHA256","aes-256-cbc-hmac-sha256",
2512         NID_aes_256_cbc_hmac_sha256,0,NULL,0},
2513 {"ct_precert_scts","CT Precertificate SCTs",NID_ct_precert_scts,10,
2514         &(lvalues[6185]),0},
2515 {"ct_precert_poison","CT Precertificate Poison",NID_ct_precert_poison,
2516         10,&(lvalues[6195]),0},
2517 {"ct_precert_signer","CT Precertificate Signer",NID_ct_precert_signer,
2518         10,&(lvalues[6205]),0},
2519 {"ct_cert_scts","CT Certificate SCTs",NID_ct_cert_scts,10,
2520         &(lvalues[6215]),0},
2521 {"jurisdictionL","jurisdictionLocalityName",
2522         NID_jurisdictionLocalityName,11,&(lvalues[6225]),0},
2523 {"jurisdictionST","jurisdictionStateOrProvinceName",
2524         NID_jurisdictionStateOrProvinceName,11,&(lvalues[6236]),0},
2525 {"jurisdictionC","jurisdictionCountryName",
2526         NID_jurisdictionCountryName,11,&(lvalues[6247]),0},
2527 {"AES-128-OCB","aes-128-ocb",NID_aes_128_ocb,0,NULL,0},
2528 {"AES-192-OCB","aes-192-ocb",NID_aes_192_ocb,0,NULL,0},
2529 {"AES-256-OCB","aes-256-ocb",NID_aes_256_ocb,0,NULL,0},
2530 {"CAMELLIA-128-GCM","camellia-128-gcm",NID_camellia_128_gcm,8,
2531         &(lvalues[6258]),0},
2532 {"CAMELLIA-128-CCM","camellia-128-ccm",NID_camellia_128_ccm,8,
2533         &(lvalues[6266]),0},
2534 {"CAMELLIA-128-CTR","camellia-128-ctr",NID_camellia_128_ctr,8,
2535         &(lvalues[6274]),0},
2536 {"CAMELLIA-128-CMAC","camellia-128-cmac",NID_camellia_128_cmac,8,
2537         &(lvalues[6282]),0},
2538 {"CAMELLIA-192-GCM","camellia-192-gcm",NID_camellia_192_gcm,8,
2539         &(lvalues[6290]),0},
2540 {"CAMELLIA-192-CCM","camellia-192-ccm",NID_camellia_192_ccm,8,
2541         &(lvalues[6298]),0},
2542 {"CAMELLIA-192-CTR","camellia-192-ctr",NID_camellia_192_ctr,8,
2543         &(lvalues[6306]),0},
2544 {"CAMELLIA-192-CMAC","camellia-192-cmac",NID_camellia_192_cmac,8,
2545         &(lvalues[6314]),0},
2546 {"CAMELLIA-256-GCM","camellia-256-gcm",NID_camellia_256_gcm,8,
2547         &(lvalues[6322]),0},
2548 {"CAMELLIA-256-CCM","camellia-256-ccm",NID_camellia_256_ccm,8,
2549         &(lvalues[6330]),0},
2550 {"CAMELLIA-256-CTR","camellia-256-ctr",NID_camellia_256_ctr,8,
2551         &(lvalues[6338]),0},
2552 {"CAMELLIA-256-CMAC","camellia-256-cmac",NID_camellia_256_cmac,8,
2553         &(lvalues[6346]),0},
2554 {"id-scrypt","id-scrypt",NID_id_scrypt,9,&(lvalues[6354]),0},
2555 {"id-tc26","id-tc26",NID_id_tc26,5,&(lvalues[6363]),0},
2556 {"gost89-cnt-12","gost89-cnt-12",NID_gost89_cnt_12,0,NULL,0},
2557 {"gost-mac-12","gost-mac-12",NID_gost_mac_12,0,NULL,0},
2558 {"id-tc26-algorithms","id-tc26-algorithms",NID_id_tc26_algorithms,6,
2559         &(lvalues[6368]),0},
2560 {"id-tc26-sign","id-tc26-sign",NID_id_tc26_sign,7,&(lvalues[6374]),0},
2561 {"gost2012_256","GOST R 34.10-2012 with 256 bit modulus",
2562         NID_id_GostR3410_2012_256,8,&(lvalues[6381]),0},
2563 {"gost2012_512","GOST R 34.10-2012 with 512 bit modulus",
2564         NID_id_GostR3410_2012_512,8,&(lvalues[6389]),0},
2565 {"id-tc26-digest","id-tc26-digest",NID_id_tc26_digest,7,
2566         &(lvalues[6397]),0},
2567 {"md_gost12_256","GOST R 34.11-2012 with 256 bit hash",
2568         NID_id_GostR3411_2012_256,8,&(lvalues[6404]),0},
2569 {"md_gost12_512","GOST R 34.11-2012 with 512 bit hash",
2570         NID_id_GostR3411_2012_512,8,&(lvalues[6412]),0},
2571 {"id-tc26-signwithdigest","id-tc26-signwithdigest",
2572         NID_id_tc26_signwithdigest,7,&(lvalues[6420]),0},
2573 {"id-tc26-signwithdigest-gost3410-2012-256",
2574         "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)",
2575         NID_id_tc26_signwithdigest_gost3410_2012_256,8,&(lvalues[6427]),0},
2576 {"id-tc26-signwithdigest-gost3410-2012-512",
2577         "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)",
2578         NID_id_tc26_signwithdigest_gost3410_2012_512,8,&(lvalues[6435]),0},
2579 {"id-tc26-mac","id-tc26-mac",NID_id_tc26_mac,7,&(lvalues[6443]),0},
2580 {"id-tc26-hmac-gost-3411-2012-256","HMAC GOST 34.11-2012 256 bit",
2581         NID_id_tc26_hmac_gost_3411_2012_256,8,&(lvalues[6450]),0},
2582 {"id-tc26-hmac-gost-3411-2012-512","HMAC GOST 34.11-2012 512 bit",
2583         NID_id_tc26_hmac_gost_3411_2012_512,8,&(lvalues[6458]),0},
2584 {"id-tc26-cipher","id-tc26-cipher",NID_id_tc26_cipher,7,
2585         &(lvalues[6466]),0},
2586 {"id-tc26-agreement","id-tc26-agreement",NID_id_tc26_agreement,7,
2587         &(lvalues[6473]),0},
2588 {"id-tc26-agreement-gost-3410-2012-256",
2589         "id-tc26-agreement-gost-3410-2012-256",
2590         NID_id_tc26_agreement_gost_3410_2012_256,8,&(lvalues[6480]),0},
2591 {"id-tc26-agreement-gost-3410-2012-512",
2592         "id-tc26-agreement-gost-3410-2012-512",
2593         NID_id_tc26_agreement_gost_3410_2012_512,8,&(lvalues[6488]),0},
2594 {"id-tc26-constants","id-tc26-constants",NID_id_tc26_constants,6,
2595         &(lvalues[6496]),0},
2596 {"id-tc26-sign-constants","id-tc26-sign-constants",
2597         NID_id_tc26_sign_constants,7,&(lvalues[6502]),0},
2598 {"id-tc26-gost-3410-2012-512-constants",
2599         "id-tc26-gost-3410-2012-512-constants",
2600         NID_id_tc26_gost_3410_2012_512_constants,8,&(lvalues[6509]),0},
2601 {"id-tc26-gost-3410-2012-512-paramSetTest",
2602         "GOST R 34.10-2012 (512 bit) testing parameter set",
2603         NID_id_tc26_gost_3410_2012_512_paramSetTest,9,&(lvalues[6517]),0},
2604 {"id-tc26-gost-3410-2012-512-paramSetA",
2605         "GOST R 34.10-2012 (512 bit) ParamSet A",
2606         NID_id_tc26_gost_3410_2012_512_paramSetA,9,&(lvalues[6526]),0},
2607 {"id-tc26-gost-3410-2012-512-paramSetB",
2608         "GOST R 34.10-2012 (512 bit) ParamSet B",
2609         NID_id_tc26_gost_3410_2012_512_paramSetB,9,&(lvalues[6535]),0},
2610 {"id-tc26-digest-constants","id-tc26-digest-constants",
2611         NID_id_tc26_digest_constants,7,&(lvalues[6544]),0},
2612 {"id-tc26-cipher-constants","id-tc26-cipher-constants",
2613         NID_id_tc26_cipher_constants,7,&(lvalues[6551]),0},
2614 {"id-tc26-gost-28147-constants","id-tc26-gost-28147-constants",
2615         NID_id_tc26_gost_28147_constants,8,&(lvalues[6558]),0},
2616 {"id-tc26-gost-28147-param-Z","GOST 28147-89 TC26 parameter set",
2617         NID_id_tc26_gost_28147_param_Z,9,&(lvalues[6566]),0},
2618 {"INN","INN",NID_INN,8,&(lvalues[6575]),0},
2619 {"OGRN","OGRN",NID_OGRN,5,&(lvalues[6583]),0},
2620 {"SNILS","SNILS",NID_SNILS,5,&(lvalues[6588]),0},
2621 {"subjectSignTool","Signing Tool of Subject",NID_subjectSignTool,5,
2622         &(lvalues[6593]),0},
2623 {"issuerSignTool","Signing Tool of Issuer",NID_issuerSignTool,5,
2624         &(lvalues[6598]),0},
2625 {"gost89-cbc","gost89-cbc",NID_gost89_cbc,0,NULL,0},
2626 {"gost89-ecb","gost89-ecb",NID_gost89_ecb,0,NULL,0},
2627 {"gost89-ctr","gost89-ctr",NID_gost89_ctr,0,NULL,0},
2628 {"grasshopper-ecb","grasshopper-ecb",NID_grasshopper_ecb,0,NULL,0},
2629 {"grasshopper-ctr","grasshopper-ctr",NID_grasshopper_ctr,0,NULL,0},
2630 {"grasshopper-ofb","grasshopper-ofb",NID_grasshopper_ofb,0,NULL,0},
2631 {"grasshopper-cbc","grasshopper-cbc",NID_grasshopper_cbc,0,NULL,0},
2632 {"grasshopper-cfb","grasshopper-cfb",NID_grasshopper_cfb,0,NULL,0},
2633 {"grasshopper-mac","grasshopper-mac",NID_grasshopper_mac,0,NULL,0},
2634 {"ChaCha20-Poly1305","chacha20-poly1305",NID_chacha20_poly1305,0,NULL,0},
2635 {"ChaCha20","chacha20",NID_chacha20,0,NULL,0},
2636 {"tlsfeature","TLS Feature",NID_tlsfeature,8,&(lvalues[6603]),0},
2637 {"TLS1-PRF","tls1-prf",NID_tls1_prf,0,NULL,0},
2638 {"ipsecIKE","ipsec Internet Key Exchange",NID_ipsec_IKE,8,
2639         &(lvalues[6611]),0},
2640 {"capwapAC","Ctrl/provision WAP Access",NID_capwapAC,8,
2641         &(lvalues[6619]),0},
2642 {"capwapWTP","Ctrl/Provision WAP Termination",NID_capwapWTP,8,
2643         &(lvalues[6627]),0},
2644 {"secureShellClient","SSH Client",NID_sshClient,8,&(lvalues[6635]),0},
2645 {"secureShellServer","SSH Server",NID_sshServer,8,&(lvalues[6643]),0},
2646 {"sendRouter","Send Router",NID_sendRouter,8,&(lvalues[6651]),0},
2647 {"sendProxiedRouter","Send Proxied Router",NID_sendProxiedRouter,8,
2648         &(lvalues[6659]),0},
2649 {"sendOwner","Send Owner",NID_sendOwner,8,&(lvalues[6667]),0},
2650 {"sendProxiedOwner","Send Proxied Owner",NID_sendProxiedOwner,8,
2651         &(lvalues[6675]),0},
2652 {"id-pkinit","id-pkinit",NID_id_pkinit,6,&(lvalues[6683]),0},
2653 {"pkInitClientAuth","PKINIT Client Auth",NID_pkInitClientAuth,7,
2654         &(lvalues[6689]),0},
2655 {"pkInitKDC","Signing KDC Response",NID_pkInitKDC,7,&(lvalues[6696]),0},
2656 {"X25519","X25519",NID_X25519,9,&(lvalues[6703]),0},
2657 {"X448","X448",NID_X448,9,&(lvalues[6712]),0},
2658 {"HKDF","hkdf",NID_hkdf,0,NULL,0},
2659 {"KxRSA","kx-rsa",NID_kx_rsa,0,NULL,0},
2660 {"KxECDHE","kx-ecdhe",NID_kx_ecdhe,0,NULL,0},
2661 {"KxDHE","kx-dhe",NID_kx_dhe,0,NULL,0},
2662 {"KxECDHE-PSK","kx-ecdhe-psk",NID_kx_ecdhe_psk,0,NULL,0},
2663 {"KxDHE-PSK","kx-dhe-psk",NID_kx_dhe_psk,0,NULL,0},
2664 {"KxRSA_PSK","kx-rsa-psk",NID_kx_rsa_psk,0,NULL,0},
2665 {"KxPSK","kx-psk",NID_kx_psk,0,NULL,0},
2666 {"KxSRP","kx-srp",NID_kx_srp,0,NULL,0},
2667 {"KxGOST","kx-gost",NID_kx_gost,0,NULL,0},
2668 {"AuthRSA","auth-rsa",NID_auth_rsa,0,NULL,0},
2669 {"AuthECDSA","auth-ecdsa",NID_auth_ecdsa,0,NULL,0},
2670 {"AuthPSK","auth-psk",NID_auth_psk,0,NULL,0},
2671 {"AuthDSS","auth-dss",NID_auth_dss,0,NULL,0},
2672 {"AuthGOST01","auth-gost01",NID_auth_gost01,0,NULL,0},
2673 {"AuthGOST12","auth-gost12",NID_auth_gost12,0,NULL,0},
2674 {"AuthSRP","auth-srp",NID_auth_srp,0,NULL,0},
2675 {"AuthNULL","auth-null",NID_auth_null,0,NULL,0},
2676 {NULL,NULL,NID_undef,0,NULL,0},
2677 {NULL,NULL,NID_undef,0,NULL,0},
2678 {"BLAKE2b512","blake2b512",NID_blake2b512,11,&(lvalues[6721]),0},
2679 {"BLAKE2s256","blake2s256",NID_blake2s256,11,&(lvalues[6732]),0},
2680 };
2681
2682 static const unsigned int sn_objs[NUM_SN]={
2683 364,    /* "AD_DVCS" */
2684 419,    /* "AES-128-CBC" */
2685 916,    /* "AES-128-CBC-HMAC-SHA1" */
2686 948,    /* "AES-128-CBC-HMAC-SHA256" */
2687 421,    /* "AES-128-CFB" */
2688 650,    /* "AES-128-CFB1" */
2689 653,    /* "AES-128-CFB8" */
2690 904,    /* "AES-128-CTR" */
2691 418,    /* "AES-128-ECB" */
2692 958,    /* "AES-128-OCB" */
2693 420,    /* "AES-128-OFB" */
2694 913,    /* "AES-128-XTS" */
2695 423,    /* "AES-192-CBC" */
2696 917,    /* "AES-192-CBC-HMAC-SHA1" */
2697 949,    /* "AES-192-CBC-HMAC-SHA256" */
2698 425,    /* "AES-192-CFB" */
2699 651,    /* "AES-192-CFB1" */
2700 654,    /* "AES-192-CFB8" */
2701 905,    /* "AES-192-CTR" */
2702 422,    /* "AES-192-ECB" */
2703 959,    /* "AES-192-OCB" */
2704 424,    /* "AES-192-OFB" */
2705 427,    /* "AES-256-CBC" */
2706 918,    /* "AES-256-CBC-HMAC-SHA1" */
2707 950,    /* "AES-256-CBC-HMAC-SHA256" */
2708 429,    /* "AES-256-CFB" */
2709 652,    /* "AES-256-CFB1" */
2710 655,    /* "AES-256-CFB8" */
2711 906,    /* "AES-256-CTR" */
2712 426,    /* "AES-256-ECB" */
2713 960,    /* "AES-256-OCB" */
2714 428,    /* "AES-256-OFB" */
2715 914,    /* "AES-256-XTS" */
2716 1049,   /* "AuthDSS" */
2717 1047,   /* "AuthECDSA" */
2718 1050,   /* "AuthGOST01" */
2719 1051,   /* "AuthGOST12" */
2720 1053,   /* "AuthNULL" */
2721 1048,   /* "AuthPSK" */
2722 1046,   /* "AuthRSA" */
2723 1052,   /* "AuthSRP" */
2724 91,     /* "BF-CBC" */
2725 93,     /* "BF-CFB" */
2726 92,     /* "BF-ECB" */
2727 94,     /* "BF-OFB" */
2728 1056,   /* "BLAKE2b512" */
2729 1057,   /* "BLAKE2s256" */
2730 14,     /* "C" */
2731 751,    /* "CAMELLIA-128-CBC" */
2732 962,    /* "CAMELLIA-128-CCM" */
2733 757,    /* "CAMELLIA-128-CFB" */
2734 760,    /* "CAMELLIA-128-CFB1" */
2735 763,    /* "CAMELLIA-128-CFB8" */
2736 964,    /* "CAMELLIA-128-CMAC" */
2737 963,    /* "CAMELLIA-128-CTR" */
2738 754,    /* "CAMELLIA-128-ECB" */
2739 961,    /* "CAMELLIA-128-GCM" */
2740 766,    /* "CAMELLIA-128-OFB" */
2741 752,    /* "CAMELLIA-192-CBC" */
2742 966,    /* "CAMELLIA-192-CCM" */
2743 758,    /* "CAMELLIA-192-CFB" */
2744 761,    /* "CAMELLIA-192-CFB1" */
2745 764,    /* "CAMELLIA-192-CFB8" */
2746 968,    /* "CAMELLIA-192-CMAC" */
2747 967,    /* "CAMELLIA-192-CTR" */
2748 755,    /* "CAMELLIA-192-ECB" */
2749 965,    /* "CAMELLIA-192-GCM" */
2750 767,    /* "CAMELLIA-192-OFB" */
2751 753,    /* "CAMELLIA-256-CBC" */
2752 970,    /* "CAMELLIA-256-CCM" */
2753 759,    /* "CAMELLIA-256-CFB" */
2754 762,    /* "CAMELLIA-256-CFB1" */
2755 765,    /* "CAMELLIA-256-CFB8" */
2756 972,    /* "CAMELLIA-256-CMAC" */
2757 971,    /* "CAMELLIA-256-CTR" */
2758 756,    /* "CAMELLIA-256-ECB" */
2759 969,    /* "CAMELLIA-256-GCM" */
2760 768,    /* "CAMELLIA-256-OFB" */
2761 108,    /* "CAST5-CBC" */
2762 110,    /* "CAST5-CFB" */
2763 109,    /* "CAST5-ECB" */
2764 111,    /* "CAST5-OFB" */
2765 894,    /* "CMAC" */
2766 13,     /* "CN" */
2767 141,    /* "CRLReason" */
2768 417,    /* "CSPName" */
2769 1019,   /* "ChaCha20" */
2770 1018,   /* "ChaCha20-Poly1305" */
2771 367,    /* "CrlID" */
2772 391,    /* "DC" */
2773 31,     /* "DES-CBC" */
2774 643,    /* "DES-CDMF" */
2775 30,     /* "DES-CFB" */
2776 656,    /* "DES-CFB1" */
2777 657,    /* "DES-CFB8" */
2778 29,     /* "DES-ECB" */
2779 32,     /* "DES-EDE" */
2780 43,     /* "DES-EDE-CBC" */
2781 60,     /* "DES-EDE-CFB" */
2782 62,     /* "DES-EDE-OFB" */
2783 33,     /* "DES-EDE3" */
2784 44,     /* "DES-EDE3-CBC" */
2785 61,     /* "DES-EDE3-CFB" */
2786 658,    /* "DES-EDE3-CFB1" */
2787 659,    /* "DES-EDE3-CFB8" */
2788 63,     /* "DES-EDE3-OFB" */
2789 45,     /* "DES-OFB" */
2790 80,     /* "DESX-CBC" */
2791 380,    /* "DOD" */
2792 116,    /* "DSA" */
2793 66,     /* "DSA-SHA" */
2794 113,    /* "DSA-SHA1" */
2795 70,     /* "DSA-SHA1-old" */
2796 67,     /* "DSA-old" */
2797 297,    /* "DVCS" */
2798 99,     /* "GN" */
2799 1036,   /* "HKDF" */
2800 855,    /* "HMAC" */
2801 780,    /* "HMAC-MD5" */
2802 781,    /* "HMAC-SHA1" */
2803 381,    /* "IANA" */
2804 34,     /* "IDEA-CBC" */
2805 35,     /* "IDEA-CFB" */
2806 36,     /* "IDEA-ECB" */
2807 46,     /* "IDEA-OFB" */
2808 1004,   /* "INN" */
2809 181,    /* "ISO" */
2810 183,    /* "ISO-US" */
2811 645,    /* "ITU-T" */
2812 646,    /* "JOINT-ISO-ITU-T" */
2813 773,    /* "KISA" */
2814 1039,   /* "KxDHE" */
2815 1041,   /* "KxDHE-PSK" */
2816 1038,   /* "KxECDHE" */
2817 1040,   /* "KxECDHE-PSK" */
2818 1045,   /* "KxGOST" */
2819 1043,   /* "KxPSK" */
2820 1037,   /* "KxRSA" */
2821 1042,   /* "KxRSA_PSK" */
2822 1044,   /* "KxSRP" */
2823 15,     /* "L" */
2824 856,    /* "LocalKeySet" */
2825  3,     /* "MD2" */
2826 257,    /* "MD4" */
2827  4,     /* "MD5" */
2828 114,    /* "MD5-SHA1" */
2829 95,     /* "MDC2" */
2830 911,    /* "MGF1" */
2831 388,    /* "Mail" */
2832 393,    /* "NULL" */
2833 404,    /* "NULL" */
2834 57,     /* "Netscape" */
2835 366,    /* "Nonce" */
2836 17,     /* "O" */
2837 178,    /* "OCSP" */
2838 180,    /* "OCSPSigning" */
2839 1005,   /* "OGRN" */
2840 379,    /* "ORG" */
2841 18,     /* "OU" */
2842 749,    /* "Oakley-EC2N-3" */
2843 750,    /* "Oakley-EC2N-4" */
2844  9,     /* "PBE-MD2-DES" */
2845 168,    /* "PBE-MD2-RC2-64" */
2846 10,     /* "PBE-MD5-DES" */
2847 169,    /* "PBE-MD5-RC2-64" */
2848 147,    /* "PBE-SHA1-2DES" */
2849 146,    /* "PBE-SHA1-3DES" */
2850 170,    /* "PBE-SHA1-DES" */
2851 148,    /* "PBE-SHA1-RC2-128" */
2852 149,    /* "PBE-SHA1-RC2-40" */
2853 68,     /* "PBE-SHA1-RC2-64" */
2854 144,    /* "PBE-SHA1-RC4-128" */
2855 145,    /* "PBE-SHA1-RC4-40" */
2856 161,    /* "PBES2" */
2857 69,     /* "PBKDF2" */
2858 162,    /* "PBMAC1" */
2859 127,    /* "PKIX" */
2860 935,    /* "PSPECIFIED" */
2861 98,     /* "RC2-40-CBC" */
2862 166,    /* "RC2-64-CBC" */
2863 37,     /* "RC2-CBC" */
2864 39,     /* "RC2-CFB" */
2865 38,     /* "RC2-ECB" */
2866 40,     /* "RC2-OFB" */
2867  5,     /* "RC4" */
2868 97,     /* "RC4-40" */
2869 915,    /* "RC4-HMAC-MD5" */
2870 120,    /* "RC5-CBC" */
2871 122,    /* "RC5-CFB" */
2872 121,    /* "RC5-ECB" */
2873 123,    /* "RC5-OFB" */
2874 117,    /* "RIPEMD160" */
2875 19,     /* "RSA" */
2876  7,     /* "RSA-MD2" */
2877 396,    /* "RSA-MD4" */
2878  8,     /* "RSA-MD5" */
2879 96,     /* "RSA-MDC2" */
2880 104,    /* "RSA-NP-MD5" */
2881 119,    /* "RSA-RIPEMD160" */
2882 42,     /* "RSA-SHA" */
2883 65,     /* "RSA-SHA1" */
2884 115,    /* "RSA-SHA1-2" */
2885 671,    /* "RSA-SHA224" */
2886 668,    /* "RSA-SHA256" */
2887 669,    /* "RSA-SHA384" */
2888 670,    /* "RSA-SHA512" */
2889 919,    /* "RSAES-OAEP" */
2890 912,    /* "RSASSA-PSS" */
2891 777,    /* "SEED-CBC" */
2892 779,    /* "SEED-CFB" */
2893 776,    /* "SEED-ECB" */
2894 778,    /* "SEED-OFB" */
2895 41,     /* "SHA" */
2896 64,     /* "SHA1" */
2897 675,    /* "SHA224" */
2898 672,    /* "SHA256" */
2899 673,    /* "SHA384" */
2900 674,    /* "SHA512" */
2901 188,    /* "SMIME" */
2902 167,    /* "SMIME-CAPS" */
2903 100,    /* "SN" */
2904 1006,   /* "SNILS" */
2905 16,     /* "ST" */
2906 143,    /* "SXNetID" */
2907 1021,   /* "TLS1-PRF" */
2908 458,    /* "UID" */
2909  0,     /* "UNDEF" */
2910 1034,   /* "X25519" */
2911 1035,   /* "X448" */
2912 11,     /* "X500" */
2913 378,    /* "X500algorithms" */
2914 12,     /* "X509" */
2915 184,    /* "X9-57" */
2916 185,    /* "X9cm" */
2917 125,    /* "ZLIB" */
2918 478,    /* "aRecord" */
2919 289,    /* "aaControls" */
2920 287,    /* "ac-auditEntity" */
2921 397,    /* "ac-proxying" */
2922 288,    /* "ac-targeting" */
2923 368,    /* "acceptableResponses" */
2924 446,    /* "account" */
2925 363,    /* "ad_timestamping" */
2926 376,    /* "algorithm" */
2927 405,    /* "ansi-X9-62" */
2928 910,    /* "anyExtendedKeyUsage" */
2929 746,    /* "anyPolicy" */
2930 370,    /* "archiveCutoff" */
2931 484,    /* "associatedDomain" */
2932 485,    /* "associatedName" */
2933 501,    /* "audio" */
2934 177,    /* "authorityInfoAccess" */
2935 90,     /* "authorityKeyIdentifier" */
2936 882,    /* "authorityRevocationList" */
2937 87,     /* "basicConstraints" */
2938 365,    /* "basicOCSPResponse" */
2939 285,    /* "biometricInfo" */
2940 921,    /* "brainpoolP160r1" */
2941 922,    /* "brainpoolP160t1" */
2942 923,    /* "brainpoolP192r1" */
2943 924,    /* "brainpoolP192t1" */
2944 925,    /* "brainpoolP224r1" */
2945 926,    /* "brainpoolP224t1" */
2946 927,    /* "brainpoolP256r1" */
2947 928,    /* "brainpoolP256t1" */
2948 929,    /* "brainpoolP320r1" */
2949 930,    /* "brainpoolP320t1" */
2950 931,    /* "brainpoolP384r1" */
2951 932,    /* "brainpoolP384t1" */
2952 933,    /* "brainpoolP512r1" */
2953 934,    /* "brainpoolP512t1" */
2954 494,    /* "buildingName" */
2955 860,    /* "businessCategory" */
2956 691,    /* "c2onb191v4" */
2957 692,    /* "c2onb191v5" */
2958 697,    /* "c2onb239v4" */
2959 698,    /* "c2onb239v5" */
2960 684,    /* "c2pnb163v1" */
2961 685,    /* "c2pnb163v2" */
2962 686,    /* "c2pnb163v3" */
2963 687,    /* "c2pnb176v1" */
2964 693,    /* "c2pnb208w1" */
2965 699,    /* "c2pnb272w1" */
2966 700,    /* "c2pnb304w1" */
2967 702,    /* "c2pnb368w1" */
2968 688,    /* "c2tnb191v1" */
2969 689,    /* "c2tnb191v2" */
2970 690,    /* "c2tnb191v3" */
2971 694,    /* "c2tnb239v1" */
2972 695,    /* "c2tnb239v2" */
2973 696,    /* "c2tnb239v3" */
2974 701,    /* "c2tnb359v1" */
2975 703,    /* "c2tnb431r1" */
2976 881,    /* "cACertificate" */
2977 483,    /* "cNAMERecord" */
2978 179,    /* "caIssuers" */
2979 785,    /* "caRepository" */
2980 1023,   /* "capwapAC" */
2981 1024,   /* "capwapWTP" */
2982 443,    /* "caseIgnoreIA5StringSyntax" */
2983 152,    /* "certBag" */
2984 677,    /* "certicom-arc" */
2985 771,    /* "certificateIssuer" */
2986 89,     /* "certificatePolicies" */
2987 883,    /* "certificateRevocationList" */
2988 54,     /* "challengePassword" */
2989 407,    /* "characteristic-two-field" */
2990 395,    /* "clearance" */
2991 130,    /* "clientAuth" */
2992 131,    /* "codeSigning" */
2993 50,     /* "contentType" */
2994 53,     /* "countersignature" */
2995 153,    /* "crlBag" */
2996 103,    /* "crlDistributionPoints" */
2997 88,     /* "crlNumber" */
2998 884,    /* "crossCertificatePair" */
2999 806,    /* "cryptocom" */
3000 805,    /* "cryptopro" */
3001 954,    /* "ct_cert_scts" */
3002 952,    /* "ct_precert_poison" */
3003 951,    /* "ct_precert_scts" */
3004 953,    /* "ct_precert_signer" */
3005 500,    /* "dITRedirect" */
3006 451,    /* "dNSDomain" */
3007 495,    /* "dSAQuality" */
3008 434,    /* "data" */
3009 390,    /* "dcobject" */
3010 140,    /* "deltaCRL" */
3011 891,    /* "deltaRevocationList" */
3012 107,    /* "description" */
3013 871,    /* "destinationIndicator" */
3014 947,    /* "dh-cofactor-kdf" */
3015 946,    /* "dh-std-kdf" */
3016 28,     /* "dhKeyAgreement" */
3017 941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3018 942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3019 943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3020 944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3021 945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3022 936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
3023 937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
3024 938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
3025 939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
3026 940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
3027 920,    /* "dhpublicnumber" */
3028 382,    /* "directory" */
3029 887,    /* "distinguishedName" */
3030 892,    /* "dmdName" */
3031 174,    /* "dnQualifier" */
3032 447,    /* "document" */
3033 471,    /* "documentAuthor" */
3034 468,    /* "documentIdentifier" */
3035 472,    /* "documentLocation" */
3036 502,    /* "documentPublisher" */
3037 449,    /* "documentSeries" */
3038 469,    /* "documentTitle" */
3039 470,    /* "documentVersion" */
3040 392,    /* "domain" */
3041 452,    /* "domainRelatedObject" */
3042 802,    /* "dsa_with_SHA224" */
3043 803,    /* "dsa_with_SHA256" */
3044 791,    /* "ecdsa-with-Recommended" */
3045 416,    /* "ecdsa-with-SHA1" */
3046 793,    /* "ecdsa-with-SHA224" */
3047 794,    /* "ecdsa-with-SHA256" */
3048 795,    /* "ecdsa-with-SHA384" */
3049 796,    /* "ecdsa-with-SHA512" */
3050 792,    /* "ecdsa-with-Specified" */
3051 48,     /* "emailAddress" */
3052 132,    /* "emailProtection" */
3053 885,    /* "enhancedSearchGuide" */
3054 389,    /* "enterprises" */
3055 384,    /* "experimental" */
3056 172,    /* "extReq" */
3057 56,     /* "extendedCertificateAttributes" */
3058 126,    /* "extendedKeyUsage" */
3059 372,    /* "extendedStatus" */
3060 867,    /* "facsimileTelephoneNumber" */
3061 462,    /* "favouriteDrink" */
3062 857,    /* "freshestCRL" */
3063 453,    /* "friendlyCountry" */
3064 490,    /* "friendlyCountryName" */
3065 156,    /* "friendlyName" */
3066 509,    /* "generationQualifier" */
3067 815,    /* "gost-mac" */
3068 976,    /* "gost-mac-12" */
3069 811,    /* "gost2001" */
3070 851,    /* "gost2001cc" */
3071 979,    /* "gost2012_256" */
3072 980,    /* "gost2012_512" */
3073 813,    /* "gost89" */
3074 1009,   /* "gost89-cbc" */
3075 814,    /* "gost89-cnt" */
3076 975,    /* "gost89-cnt-12" */
3077 1011,   /* "gost89-ctr" */
3078 1010,   /* "gost89-ecb" */
3079 812,    /* "gost94" */
3080 850,    /* "gost94cc" */
3081 1015,   /* "grasshopper-cbc" */
3082 1016,   /* "grasshopper-cfb" */
3083 1013,   /* "grasshopper-ctr" */
3084 1012,   /* "grasshopper-ecb" */
3085 1017,   /* "grasshopper-mac" */
3086 1014,   /* "grasshopper-ofb" */
3087 797,    /* "hmacWithMD5" */
3088 163,    /* "hmacWithSHA1" */
3089 798,    /* "hmacWithSHA224" */
3090 799,    /* "hmacWithSHA256" */
3091 800,    /* "hmacWithSHA384" */
3092 801,    /* "hmacWithSHA512" */
3093 432,    /* "holdInstructionCallIssuer" */
3094 430,    /* "holdInstructionCode" */
3095 431,    /* "holdInstructionNone" */
3096 433,    /* "holdInstructionReject" */
3097 486,    /* "homePostalAddress" */
3098 473,    /* "homeTelephoneNumber" */
3099 466,    /* "host" */
3100 889,    /* "houseIdentifier" */
3101 442,    /* "iA5StringSyntax" */
3102 783,    /* "id-DHBasedMac" */
3103 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3104 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3105 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3106 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3107 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3108 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3109 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3110 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3111 820,    /* "id-Gost28147-89-None-KeyMeshing" */
3112 823,    /* "id-Gost28147-89-TestParamSet" */
3113 849,    /* "id-Gost28147-89-cc" */
3114 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3115 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3116 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3117 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3118 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3119 854,    /* "id-GostR3410-2001-ParamSet-cc" */
3120 839,    /* "id-GostR3410-2001-TestParamSet" */
3121 817,    /* "id-GostR3410-2001DH" */
3122 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3123 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3124 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3125 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3126 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3127 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3128 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3129 831,    /* "id-GostR3410-94-TestParamSet" */
3130 845,    /* "id-GostR3410-94-a" */
3131 846,    /* "id-GostR3410-94-aBis" */
3132 847,    /* "id-GostR3410-94-b" */
3133 848,    /* "id-GostR3410-94-bBis" */
3134 818,    /* "id-GostR3410-94DH" */
3135 822,    /* "id-GostR3411-94-CryptoProParamSet" */
3136 821,    /* "id-GostR3411-94-TestParamSet" */
3137 807,    /* "id-GostR3411-94-with-GostR3410-2001" */
3138 853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
3139 808,    /* "id-GostR3411-94-with-GostR3410-94" */
3140 852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
3141 810,    /* "id-HMACGostR3411-94" */
3142 782,    /* "id-PasswordBasedMAC" */
3143 266,    /* "id-aca" */
3144 355,    /* "id-aca-accessIdentity" */
3145 354,    /* "id-aca-authenticationInfo" */
3146 356,    /* "id-aca-chargingIdentity" */
3147 399,    /* "id-aca-encAttrs" */
3148 357,    /* "id-aca-group" */
3149 358,    /* "id-aca-role" */
3150 176,    /* "id-ad" */
3151 896,    /* "id-aes128-CCM" */
3152 895,    /* "id-aes128-GCM" */
3153 788,    /* "id-aes128-wrap" */
3154 897,    /* "id-aes128-wrap-pad" */
3155 899,    /* "id-aes192-CCM" */
3156 898,    /* "id-aes192-GCM" */
3157 789,    /* "id-aes192-wrap" */
3158 900,    /* "id-aes192-wrap-pad" */
3159 902,    /* "id-aes256-CCM" */
3160 901,    /* "id-aes256-GCM" */
3161 790,    /* "id-aes256-wrap" */
3162 903,    /* "id-aes256-wrap-pad" */
3163 262,    /* "id-alg" */
3164 893,    /* "id-alg-PWRI-KEK" */
3165 323,    /* "id-alg-des40" */
3166 326,    /* "id-alg-dh-pop" */
3167 325,    /* "id-alg-dh-sig-hmac-sha1" */
3168 324,    /* "id-alg-noSignature" */
3169 907,    /* "id-camellia128-wrap" */
3170 908,    /* "id-camellia192-wrap" */
3171 909,    /* "id-camellia256-wrap" */
3172 268,    /* "id-cct" */
3173 361,    /* "id-cct-PKIData" */
3174 362,    /* "id-cct-PKIResponse" */
3175 360,    /* "id-cct-crs" */
3176 81,     /* "id-ce" */
3177 680,    /* "id-characteristic-two-basis" */
3178 263,    /* "id-cmc" */
3179 334,    /* "id-cmc-addExtensions" */
3180 346,    /* "id-cmc-confirmCertAcceptance" */
3181 330,    /* "id-cmc-dataReturn" */
3182 336,    /* "id-cmc-decryptedPOP" */
3183 335,    /* "id-cmc-encryptedPOP" */
3184 339,    /* "id-cmc-getCRL" */
3185 338,    /* "id-cmc-getCert" */
3186 328,    /* "id-cmc-identification" */
3187 329,    /* "id-cmc-identityProof" */
3188 337,    /* "id-cmc-lraPOPWitness" */
3189 344,    /* "id-cmc-popLinkRandom" */
3190 345,    /* "id-cmc-popLinkWitness" */
3191 343,    /* "id-cmc-queryPending" */
3192 333,    /* "id-cmc-recipientNonce" */
3193 341,    /* "id-cmc-regInfo" */
3194 342,    /* "id-cmc-responseInfo" */
3195 340,    /* "id-cmc-revokeRequest" */
3196 332,    /* "id-cmc-senderNonce" */
3197 327,    /* "id-cmc-statusInfo" */
3198 331,    /* "id-cmc-transactionId" */
3199 787,    /* "id-ct-asciiTextWithCRLF" */
3200 408,    /* "id-ecPublicKey" */
3201 508,    /* "id-hex-multipart-message" */
3202 507,    /* "id-hex-partial-message" */
3203 260,    /* "id-it" */
3204 302,    /* "id-it-caKeyUpdateInfo" */
3205 298,    /* "id-it-caProtEncCert" */
3206 311,    /* "id-it-confirmWaitTime" */
3207 303,    /* "id-it-currentCRL" */
3208 300,    /* "id-it-encKeyPairTypes" */
3209 310,    /* "id-it-implicitConfirm" */
3210 308,    /* "id-it-keyPairParamRep" */
3211 307,    /* "id-it-keyPairParamReq" */
3212 312,    /* "id-it-origPKIMessage" */
3213 301,    /* "id-it-preferredSymmAlg" */
3214 309,    /* "id-it-revPassphrase" */
3215 299,    /* "id-it-signKeyPairTypes" */
3216 305,    /* "id-it-subscriptionRequest" */
3217 306,    /* "id-it-subscriptionResponse" */
3218 784,    /* "id-it-suppLangTags" */
3219 304,    /* "id-it-unsupportedOIDs" */
3220 128,    /* "id-kp" */
3221 280,    /* "id-mod-attribute-cert" */
3222 274,    /* "id-mod-cmc" */
3223 277,    /* "id-mod-cmp" */
3224 284,    /* "id-mod-cmp2000" */
3225 273,    /* "id-mod-crmf" */
3226 283,    /* "id-mod-dvcs" */
3227 275,    /* "id-mod-kea-profile-88" */
3228 276,    /* "id-mod-kea-profile-93" */
3229 282,    /* "id-mod-ocsp" */
3230 278,    /* "id-mod-qualified-cert-88" */
3231 279,    /* "id-mod-qualified-cert-93" */
3232 281,    /* "id-mod-timestamp-protocol" */
3233 264,    /* "id-on" */
3234 858,    /* "id-on-permanentIdentifier" */
3235 347,    /* "id-on-personalData" */
3236 265,    /* "id-pda" */
3237 352,    /* "id-pda-countryOfCitizenship" */
3238 353,    /* "id-pda-countryOfResidence" */
3239 348,    /* "id-pda-dateOfBirth" */
3240 351,    /* "id-pda-gender" */
3241 349,    /* "id-pda-placeOfBirth" */
3242 175,    /* "id-pe" */
3243 1031,   /* "id-pkinit" */
3244 261,    /* "id-pkip" */
3245 258,    /* "id-pkix-mod" */
3246 269,    /* "id-pkix1-explicit-88" */
3247 271,    /* "id-pkix1-explicit-93" */
3248 270,    /* "id-pkix1-implicit-88" */
3249 272,    /* "id-pkix1-implicit-93" */
3250 662,    /* "id-ppl" */
3251 664,    /* "id-ppl-anyLanguage" */
3252 667,    /* "id-ppl-independent" */
3253 665,    /* "id-ppl-inheritAll" */
3254 267,    /* "id-qcs" */
3255 359,    /* "id-qcs-pkixQCSyntax-v1" */
3256 259,    /* "id-qt" */
3257 164,    /* "id-qt-cps" */
3258 165,    /* "id-qt-unotice" */
3259 313,    /* "id-regCtrl" */
3260 316,    /* "id-regCtrl-authenticator" */
3261 319,    /* "id-regCtrl-oldCertID" */
3262 318,    /* "id-regCtrl-pkiArchiveOptions" */
3263 317,    /* "id-regCtrl-pkiPublicationInfo" */
3264 320,    /* "id-regCtrl-protocolEncrKey" */
3265 315,    /* "id-regCtrl-regToken" */
3266 314,    /* "id-regInfo" */
3267 322,    /* "id-regInfo-certReq" */
3268 321,    /* "id-regInfo-utf8Pairs" */
3269 973,    /* "id-scrypt" */
3270 512,    /* "id-set" */
3271 191,    /* "id-smime-aa" */
3272 215,    /* "id-smime-aa-contentHint" */
3273 218,    /* "id-smime-aa-contentIdentifier" */
3274 221,    /* "id-smime-aa-contentReference" */
3275 240,    /* "id-smime-aa-dvcs-dvc" */
3276 217,    /* "id-smime-aa-encapContentType" */
3277 222,    /* "id-smime-aa-encrypKeyPref" */
3278 220,    /* "id-smime-aa-equivalentLabels" */
3279 232,    /* "id-smime-aa-ets-CertificateRefs" */
3280 233,    /* "id-smime-aa-ets-RevocationRefs" */
3281 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3282 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3283 234,    /* "id-smime-aa-ets-certValues" */
3284 227,    /* "id-smime-aa-ets-commitmentType" */
3285 231,    /* "id-smime-aa-ets-contentTimestamp" */
3286 236,    /* "id-smime-aa-ets-escTimeStamp" */
3287 230,    /* "id-smime-aa-ets-otherSigCert" */
3288 235,    /* "id-smime-aa-ets-revocationValues" */
3289 226,    /* "id-smime-aa-ets-sigPolicyId" */
3290 229,    /* "id-smime-aa-ets-signerAttr" */
3291 228,    /* "id-smime-aa-ets-signerLocation" */
3292 219,    /* "id-smime-aa-macValue" */
3293 214,    /* "id-smime-aa-mlExpandHistory" */
3294 216,    /* "id-smime-aa-msgSigDigest" */
3295 212,    /* "id-smime-aa-receiptRequest" */
3296 213,    /* "id-smime-aa-securityLabel" */
3297 239,    /* "id-smime-aa-signatureType" */
3298 223,    /* "id-smime-aa-signingCertificate" */
3299 224,    /* "id-smime-aa-smimeEncryptCerts" */
3300 225,    /* "id-smime-aa-timeStampToken" */
3301 192,    /* "id-smime-alg" */
3302 243,    /* "id-smime-alg-3DESwrap" */
3303 246,    /* "id-smime-alg-CMS3DESwrap" */
3304 247,    /* "id-smime-alg-CMSRC2wrap" */
3305 245,    /* "id-smime-alg-ESDH" */
3306 241,    /* "id-smime-alg-ESDHwith3DES" */
3307 242,    /* "id-smime-alg-ESDHwithRC2" */
3308 244,    /* "id-smime-alg-RC2wrap" */
3309 193,    /* "id-smime-cd" */
3310 248,    /* "id-smime-cd-ldap" */
3311 190,    /* "id-smime-ct" */
3312 210,    /* "id-smime-ct-DVCSRequestData" */
3313 211,    /* "id-smime-ct-DVCSResponseData" */
3314 208,    /* "id-smime-ct-TDTInfo" */
3315 207,    /* "id-smime-ct-TSTInfo" */
3316 205,    /* "id-smime-ct-authData" */
3317 786,    /* "id-smime-ct-compressedData" */
3318 209,    /* "id-smime-ct-contentInfo" */
3319 206,    /* "id-smime-ct-publishCert" */
3320 204,    /* "id-smime-ct-receipt" */
3321 195,    /* "id-smime-cti" */
3322 255,    /* "id-smime-cti-ets-proofOfApproval" */
3323 256,    /* "id-smime-cti-ets-proofOfCreation" */
3324 253,    /* "id-smime-cti-ets-proofOfDelivery" */
3325 251,    /* "id-smime-cti-ets-proofOfOrigin" */
3326 252,    /* "id-smime-cti-ets-proofOfReceipt" */
3327 254,    /* "id-smime-cti-ets-proofOfSender" */
3328 189,    /* "id-smime-mod" */
3329 196,    /* "id-smime-mod-cms" */
3330 197,    /* "id-smime-mod-ess" */
3331 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3332 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3333 200,    /* "id-smime-mod-ets-eSignature-88" */
3334 201,    /* "id-smime-mod-ets-eSignature-97" */
3335 199,    /* "id-smime-mod-msg-v3" */
3336 198,    /* "id-smime-mod-oid" */
3337 194,    /* "id-smime-spq" */
3338 250,    /* "id-smime-spq-ets-sqt-unotice" */
3339 249,    /* "id-smime-spq-ets-sqt-uri" */
3340 974,    /* "id-tc26" */
3341 991,    /* "id-tc26-agreement" */
3342 992,    /* "id-tc26-agreement-gost-3410-2012-256" */
3343 993,    /* "id-tc26-agreement-gost-3410-2012-512" */
3344 977,    /* "id-tc26-algorithms" */
3345 990,    /* "id-tc26-cipher" */
3346 1001,   /* "id-tc26-cipher-constants" */
3347 994,    /* "id-tc26-constants" */
3348 981,    /* "id-tc26-digest" */
3349 1000,   /* "id-tc26-digest-constants" */
3350 1002,   /* "id-tc26-gost-28147-constants" */
3351 1003,   /* "id-tc26-gost-28147-param-Z" */
3352 996,    /* "id-tc26-gost-3410-2012-512-constants" */
3353 998,    /* "id-tc26-gost-3410-2012-512-paramSetA" */
3354 999,    /* "id-tc26-gost-3410-2012-512-paramSetB" */
3355 997,    /* "id-tc26-gost-3410-2012-512-paramSetTest" */
3356 988,    /* "id-tc26-hmac-gost-3411-2012-256" */
3357 989,    /* "id-tc26-hmac-gost-3411-2012-512" */
3358 987,    /* "id-tc26-mac" */
3359 978,    /* "id-tc26-sign" */
3360 995,    /* "id-tc26-sign-constants" */
3361 984,    /* "id-tc26-signwithdigest" */
3362 985,    /* "id-tc26-signwithdigest-gost3410-2012-256" */
3363 986,    /* "id-tc26-signwithdigest-gost3410-2012-512" */
3364 676,    /* "identified-organization" */
3365 461,    /* "info" */
3366 748,    /* "inhibitAnyPolicy" */
3367 101,    /* "initials" */
3368 647,    /* "international-organizations" */
3369 869,    /* "internationaliSDNNumber" */
3370 142,    /* "invalidityDate" */
3371 294,    /* "ipsecEndSystem" */
3372 1022,   /* "ipsecIKE" */
3373 295,    /* "ipsecTunnel" */
3374 296,    /* "ipsecUser" */
3375 86,     /* "issuerAltName" */
3376 1008,   /* "issuerSignTool" */
3377 770,    /* "issuingDistributionPoint" */
3378 492,    /* "janetMailbox" */
3379 957,    /* "jurisdictionC" */
3380 955,    /* "jurisdictionL" */
3381 956,    /* "jurisdictionST" */
3382 150,    /* "keyBag" */
3383 83,     /* "keyUsage" */
3384 477,    /* "lastModifiedBy" */
3385 476,    /* "lastModifiedTime" */
3386 157,    /* "localKeyID" */
3387 480,    /* "mXRecord" */
3388 460,    /* "mail" */
3389 493,    /* "mailPreferenceOption" */
3390 467,    /* "manager" */
3391 982,    /* "md_gost12_256" */
3392 983,    /* "md_gost12_512" */
3393 809,    /* "md_gost94" */
3394 875,    /* "member" */
3395 182,    /* "member-body" */
3396 51,     /* "messageDigest" */
3397 383,    /* "mgmt" */
3398 504,    /* "mime-mhs" */
3399 506,    /* "mime-mhs-bodies" */
3400 505,    /* "mime-mhs-headings" */
3401 488,    /* "mobileTelephoneNumber" */
3402 136,    /* "msCTLSign" */
3403 135,    /* "msCodeCom" */
3404 134,    /* "msCodeInd" */
3405 138,    /* "msEFS" */
3406 171,    /* "msExtReq" */
3407 137,    /* "msSGC" */
3408 648,    /* "msSmartcardLogin" */
3409 649,    /* "msUPN" */
3410 481,    /* "nSRecord" */
3411 173,    /* "name" */
3412 666,    /* "nameConstraints" */
3413 369,    /* "noCheck" */
3414 403,    /* "noRevAvail" */
3415 72,     /* "nsBaseUrl" */
3416 76,     /* "nsCaPolicyUrl" */
3417 74,     /* "nsCaRevocationUrl" */
3418 58,     /* "nsCertExt" */
3419 79,     /* "nsCertSequence" */
3420 71,     /* "nsCertType" */
3421 78,     /* "nsComment" */
3422 59,     /* "nsDataType" */
3423 75,     /* "nsRenewalUrl" */
3424 73,     /* "nsRevocationUrl" */
3425 139,    /* "nsSGC" */
3426 77,     /* "nsSslServerName" */
3427 681,    /* "onBasis" */
3428 491,    /* "organizationalStatus" */
3429 475,    /* "otherMailbox" */
3430 876,    /* "owner" */
3431 489,    /* "pagerTelephoneNumber" */
3432 374,    /* "path" */
3433 112,    /* "pbeWithMD5AndCast5CBC" */
3434 499,    /* "personalSignature" */
3435 487,    /* "personalTitle" */
3436 464,    /* "photo" */
3437 863,    /* "physicalDeliveryOfficeName" */
3438 437,    /* "pilot" */
3439 439,    /* "pilotAttributeSyntax" */
3440 438,    /* "pilotAttributeType" */
3441 479,    /* "pilotAttributeType27" */
3442 456,    /* "pilotDSA" */
3443 441,    /* "pilotGroups" */
3444 444,    /* "pilotObject" */
3445 440,    /* "pilotObjectClass" */
3446 455,    /* "pilotOrganization" */
3447 445,    /* "pilotPerson" */
3448 1032,   /* "pkInitClientAuth" */
3449 1033,   /* "pkInitKDC" */
3450  2,     /* "pkcs" */
3451 186,    /* "pkcs1" */
3452 27,     /* "pkcs3" */
3453 187,    /* "pkcs5" */
3454 20,     /* "pkcs7" */
3455 21,     /* "pkcs7-data" */
3456 25,     /* "pkcs7-digestData" */
3457 26,     /* "pkcs7-encryptedData" */
3458 23,     /* "pkcs7-envelopedData" */
3459 24,     /* "pkcs7-signedAndEnvelopedData" */
3460 22,     /* "pkcs7-signedData" */
3461 151,    /* "pkcs8ShroudedKeyBag" */
3462 47,     /* "pkcs9" */
3463 401,    /* "policyConstraints" */
3464 747,    /* "policyMappings" */
3465 862,    /* "postOfficeBox" */
3466 861,    /* "postalAddress" */
3467 661,    /* "postalCode" */
3468 683,    /* "ppBasis" */
3469 872,    /* "preferredDeliveryMethod" */
3470 873,    /* "presentationAddress" */
3471 816,    /* "prf-gostr3411-94" */
3472 406,    /* "prime-field" */
3473 409,    /* "prime192v1" */
3474 410,    /* "prime192v2" */
3475 411,    /* "prime192v3" */
3476 412,    /* "prime239v1" */
3477 413,    /* "prime239v2" */
3478 414,    /* "prime239v3" */
3479 415,    /* "prime256v1" */
3480 385,    /* "private" */
3481 84,     /* "privateKeyUsagePeriod" */
3482 886,    /* "protocolInformation" */
3483 663,    /* "proxyCertInfo" */
3484 510,    /* "pseudonym" */
3485 435,    /* "pss" */
3486 286,    /* "qcStatements" */
3487 457,    /* "qualityLabelledData" */
3488 450,    /* "rFC822localPart" */
3489 870,    /* "registeredAddress" */
3490 400,    /* "role" */
3491 877,    /* "roleOccupant" */
3492 448,    /* "room" */
3493 463,    /* "roomNumber" */
3494  6,     /* "rsaEncryption" */
3495 644,    /* "rsaOAEPEncryptionSET" */
3496 377,    /* "rsaSignature" */
3497  1,     /* "rsadsi" */
3498 482,    /* "sOARecord" */
3499 155,    /* "safeContentsBag" */
3500 291,    /* "sbgp-autonomousSysNum" */
3501 290,    /* "sbgp-ipAddrBlock" */
3502 292,    /* "sbgp-routerIdentifier" */
3503 159,    /* "sdsiCertificate" */
3504 859,    /* "searchGuide" */
3505 704,    /* "secp112r1" */
3506 705,    /* "secp112r2" */
3507 706,    /* "secp128r1" */
3508 707,    /* "secp128r2" */
3509 708,    /* "secp160k1" */
3510 709,    /* "secp160r1" */
3511 710,    /* "secp160r2" */
3512 711,    /* "secp192k1" */
3513 712,    /* "secp224k1" */
3514 713,    /* "secp224r1" */
3515 714,    /* "secp256k1" */
3516 715,    /* "secp384r1" */
3517 716,    /* "secp521r1" */
3518 154,    /* "secretBag" */
3519 474,    /* "secretary" */
3520 717,    /* "sect113r1" */
3521 718,    /* "sect113r2" */
3522 719,    /* "sect131r1" */
3523 720,    /* "sect131r2" */
3524 721,    /* "sect163k1" */
3525 722,    /* "sect163r1" */
3526 723,    /* "sect163r2" */
3527 724,    /* "sect193r1" */
3528 725,    /* "sect193r2" */
3529 726,    /* "sect233k1" */
3530 727,    /* "sect233r1" */
3531 728,    /* "sect239k1" */
3532 729,    /* "sect283k1" */
3533 730,    /* "sect283r1" */
3534 731,    /* "sect409k1" */
3535 732,    /* "sect409r1" */
3536 733,    /* "sect571k1" */
3537 734,    /* "sect571r1" */
3538 1025,   /* "secureShellClient" */
3539 1026,   /* "secureShellServer" */
3540 386,    /* "security" */
3541 878,    /* "seeAlso" */
3542 394,    /* "selected-attribute-types" */
3543 1029,   /* "sendOwner" */
3544 1030,   /* "sendProxiedOwner" */
3545 1028,   /* "sendProxiedRouter" */
3546 1027,   /* "sendRouter" */
3547 105,    /* "serialNumber" */
3548 129,    /* "serverAuth" */
3549 371,    /* "serviceLocator" */
3550 625,    /* "set-addPolicy" */
3551 515,    /* "set-attr" */
3552 518,    /* "set-brand" */
3553 638,    /* "set-brand-AmericanExpress" */
3554 637,    /* "set-brand-Diners" */
3555 636,    /* "set-brand-IATA-ATA" */
3556 639,    /* "set-brand-JCB" */
3557 641,    /* "set-brand-MasterCard" */
3558 642,    /* "set-brand-Novus" */
3559 640,    /* "set-brand-Visa" */
3560 517,    /* "set-certExt" */
3561 513,    /* "set-ctype" */
3562 514,    /* "set-msgExt" */
3563 516,    /* "set-policy" */
3564 607,    /* "set-policy-root" */
3565 624,    /* "set-rootKeyThumb" */
3566 620,    /* "setAttr-Cert" */
3567 631,    /* "setAttr-GenCryptgrm" */
3568 623,    /* "setAttr-IssCap" */
3569 628,    /* "setAttr-IssCap-CVM" */
3570 630,    /* "setAttr-IssCap-Sig" */
3571 629,    /* "setAttr-IssCap-T2" */
3572 621,    /* "setAttr-PGWYcap" */
3573 635,    /* "setAttr-SecDevSig" */
3574 632,    /* "setAttr-T2Enc" */
3575 633,    /* "setAttr-T2cleartxt" */
3576 634,    /* "setAttr-TokICCsig" */
3577 627,    /* "setAttr-Token-B0Prime" */
3578 626,    /* "setAttr-Token-EMV" */
3579 622,    /* "setAttr-TokenType" */
3580 619,    /* "setCext-IssuerCapabilities" */
3581 615,    /* "setCext-PGWYcapabilities" */
3582 616,    /* "setCext-TokenIdentifier" */
3583 618,    /* "setCext-TokenType" */
3584 617,    /* "setCext-Track2Data" */
3585 611,    /* "setCext-cCertRequired" */
3586 609,    /* "setCext-certType" */
3587 608,    /* "setCext-hashedRoot" */
3588 610,    /* "setCext-merchData" */
3589 613,    /* "setCext-setExt" */
3590 614,    /* "setCext-setQualf" */
3591 612,    /* "setCext-tunneling" */
3592 540,    /* "setct-AcqCardCodeMsg" */
3593 576,    /* "setct-AcqCardCodeMsgTBE" */
3594 570,    /* "setct-AuthReqTBE" */
3595 534,    /* "setct-AuthReqTBS" */
3596 527,    /* "setct-AuthResBaggage" */
3597 571,    /* "setct-AuthResTBE" */
3598 572,    /* "setct-AuthResTBEX" */
3599 535,    /* "setct-AuthResTBS" */
3600 536,    /* "setct-AuthResTBSX" */
3601 528,    /* "setct-AuthRevReqBaggage" */
3602 577,    /* "setct-AuthRevReqTBE" */
3603 541,    /* "setct-AuthRevReqTBS" */
3604 529,    /* "setct-AuthRevResBaggage" */
3605 542,    /* "setct-AuthRevResData" */
3606 578,    /* "setct-AuthRevResTBE" */
3607 579,    /* "setct-AuthRevResTBEB" */
3608 543,    /* "setct-AuthRevResTBS" */
3609 573,    /* "setct-AuthTokenTBE" */
3610 537,    /* "setct-AuthTokenTBS" */
3611 600,    /* "setct-BCIDistributionTBS" */
3612 558,    /* "setct-BatchAdminReqData" */
3613 592,    /* "setct-BatchAdminReqTBE" */
3614 559,    /* "setct-BatchAdminResData" */
3615 593,    /* "setct-BatchAdminResTBE" */
3616 599,    /* "setct-CRLNotificationResTBS" */
3617 598,    /* "setct-CRLNotificationTBS" */
3618 580,    /* "setct-CapReqTBE" */
3619 581,    /* "setct-CapReqTBEX" */
3620 544,    /* "setct-CapReqTBS" */
3621 545,    /* "setct-CapReqTBSX" */
3622 546,    /* "setct-CapResData" */
3623 582,    /* "setct-CapResTBE" */
3624 583,    /* "setct-CapRevReqTBE" */
3625 584,    /* "setct-CapRevReqTBEX" */
3626 547,    /* "setct-CapRevReqTBS" */
3627 548,    /* "setct-CapRevReqTBSX" */
3628 549,    /* "setct-CapRevResData" */
3629 585,    /* "setct-CapRevResTBE" */
3630 538,    /* "setct-CapTokenData" */
3631 530,    /* "setct-CapTokenSeq" */
3632 574,    /* "setct-CapTokenTBE" */
3633 575,    /* "setct-CapTokenTBEX" */
3634 539,    /* "setct-CapTokenTBS" */
3635 560,    /* "setct-CardCInitResTBS" */
3636 566,    /* "setct-CertInqReqTBS" */
3637 563,    /* "setct-CertReqData" */
3638 595,    /* "setct-CertReqTBE" */
3639 596,    /* "setct-CertReqTBEX" */
3640 564,    /* "setct-CertReqTBS" */
3641 565,    /* "setct-CertResData" */
3642 597,    /* "setct-CertResTBE" */
3643 586,    /* "setct-CredReqTBE" */
3644 587,    /* "setct-CredReqTBEX" */
3645 550,    /* "setct-CredReqTBS" */
3646 551,    /* "setct-CredReqTBSX" */
3647 552,    /* "setct-CredResData" */
3648 588,    /* "setct-CredResTBE" */
3649 589,    /* "setct-CredRevReqTBE" */
3650 590,    /* "setct-CredRevReqTBEX" */
3651 553,    /* "setct-CredRevReqTBS" */
3652 554,    /* "setct-CredRevReqTBSX" */
3653 555,    /* "setct-CredRevResData" */
3654 591,    /* "setct-CredRevResTBE" */
3655 567,    /* "setct-ErrorTBS" */
3656 526,    /* "setct-HODInput" */
3657 561,    /* "setct-MeAqCInitResTBS" */
3658 522,    /* "setct-OIData" */
3659 519,    /* "setct-PANData" */
3660 521,    /* "setct-PANOnly" */
3661 520,    /* "setct-PANToken" */
3662 556,    /* "setct-PCertReqData" */
3663 557,    /* "setct-PCertResTBS" */
3664 523,    /* "setct-PI" */
3665 532,    /* "setct-PI-TBS" */
3666 524,    /* "setct-PIData" */
3667 525,    /* "setct-PIDataUnsigned" */
3668 568,    /* "setct-PIDualSignedTBE" */
3669 569,    /* "setct-PIUnsignedTBE" */
3670 531,    /* "setct-PInitResData" */
3671 533,    /* "setct-PResData" */
3672 594,    /* "setct-RegFormReqTBE" */
3673 562,    /* "setct-RegFormResTBS" */
3674 606,    /* "setext-cv" */
3675 601,    /* "setext-genCrypt" */
3676 602,    /* "setext-miAuth" */
3677 604,    /* "setext-pinAny" */
3678 603,    /* "setext-pinSecure" */
3679 605,    /* "setext-track2" */
3680 52,     /* "signingTime" */
3681 454,    /* "simpleSecurityObject" */
3682 496,    /* "singleLevelQuality" */
3683 387,    /* "snmpv2" */
3684 660,    /* "street" */
3685 85,     /* "subjectAltName" */
3686 769,    /* "subjectDirectoryAttributes" */
3687 398,    /* "subjectInfoAccess" */
3688 82,     /* "subjectKeyIdentifier" */
3689 1007,   /* "subjectSignTool" */
3690 498,    /* "subtreeMaximumQuality" */
3691 497,    /* "subtreeMinimumQuality" */
3692 890,    /* "supportedAlgorithms" */
3693 874,    /* "supportedApplicationContext" */
3694 402,    /* "targetInformation" */
3695 864,    /* "telephoneNumber" */
3696 866,    /* "teletexTerminalIdentifier" */
3697 865,    /* "telexNumber" */
3698 459,    /* "textEncodedORAddress" */
3699 293,    /* "textNotice" */
3700 133,    /* "timeStamping" */
3701 106,    /* "title" */
3702 1020,   /* "tlsfeature" */
3703 682,    /* "tpBasis" */
3704 375,    /* "trustRoot" */
3705 436,    /* "ucl" */
3706 102,    /* "uid" */
3707 888,    /* "uniqueMember" */
3708 55,     /* "unstructuredAddress" */
3709 49,     /* "unstructuredName" */
3710 880,    /* "userCertificate" */
3711 465,    /* "userClass" */
3712 879,    /* "userPassword" */
3713 373,    /* "valid" */
3714 678,    /* "wap" */
3715 679,    /* "wap-wsg" */
3716 735,    /* "wap-wsg-idm-ecid-wtls1" */
3717 743,    /* "wap-wsg-idm-ecid-wtls10" */
3718 744,    /* "wap-wsg-idm-ecid-wtls11" */
3719 745,    /* "wap-wsg-idm-ecid-wtls12" */
3720 736,    /* "wap-wsg-idm-ecid-wtls3" */
3721 737,    /* "wap-wsg-idm-ecid-wtls4" */
3722 738,    /* "wap-wsg-idm-ecid-wtls5" */
3723 739,    /* "wap-wsg-idm-ecid-wtls6" */
3724 740,    /* "wap-wsg-idm-ecid-wtls7" */
3725 741,    /* "wap-wsg-idm-ecid-wtls8" */
3726 742,    /* "wap-wsg-idm-ecid-wtls9" */
3727 804,    /* "whirlpool" */
3728 868,    /* "x121Address" */
3729 503,    /* "x500UniqueIdentifier" */
3730 158,    /* "x509Certificate" */
3731 160,    /* "x509Crl" */
3732 };
3733
3734 static const unsigned int ln_objs[NUM_LN]={
3735 363,    /* "AD Time Stamping" */
3736 405,    /* "ANSI X9.62" */
3737 368,    /* "Acceptable OCSP Responses" */
3738 910,    /* "Any Extended Key Usage" */
3739 664,    /* "Any language" */
3740 177,    /* "Authority Information Access" */
3741 365,    /* "Basic OCSP Response" */
3742 285,    /* "Biometric Info" */
3743 179,    /* "CA Issuers" */
3744 785,    /* "CA Repository" */
3745 954,    /* "CT Certificate SCTs" */
3746 952,    /* "CT Precertificate Poison" */
3747 951,    /* "CT Precertificate SCTs" */
3748 953,    /* "CT Precertificate Signer" */
3749 131,    /* "Code Signing" */
3750 1024,   /* "Ctrl/Provision WAP Termination" */
3751 1023,   /* "Ctrl/provision WAP Access" */
3752 783,    /* "Diffie-Hellman based MAC" */
3753 382,    /* "Directory" */
3754 392,    /* "Domain" */
3755 132,    /* "E-mail Protection" */
3756 389,    /* "Enterprises" */
3757 384,    /* "Experimental" */
3758 372,    /* "Extended OCSP Status" */
3759 172,    /* "Extension Request" */
3760 813,    /* "GOST 28147-89" */
3761 849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3762 815,    /* "GOST 28147-89 MAC" */
3763 1003,   /* "GOST 28147-89 TC26 parameter set" */
3764 851,    /* "GOST 34.10-2001 Cryptocom" */
3765 850,    /* "GOST 34.10-94 Cryptocom" */
3766 811,    /* "GOST R 34.10-2001" */
3767 817,    /* "GOST R 34.10-2001 DH" */
3768 998,    /* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3769 999,    /* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3770 997,    /* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3771 979,    /* "GOST R 34.10-2012 with 256 bit modulus" */
3772 980,    /* "GOST R 34.10-2012 with 512 bit modulus" */
3773 985,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)" */
3774 986,    /* "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)" */
3775 812,    /* "GOST R 34.10-94" */
3776 818,    /* "GOST R 34.10-94 DH" */
3777 982,    /* "GOST R 34.11-2012 with 256 bit hash" */
3778 983,    /* "GOST R 34.11-2012 with 512 bit hash" */
3779 809,    /* "GOST R 34.11-94" */
3780 816,    /* "GOST R 34.11-94 PRF" */
3781 807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3782 853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3783 808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3784 852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3785 854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3786 988,    /* "HMAC GOST 34.11-2012 256 bit" */
3787 989,    /* "HMAC GOST 34.11-2012 512 bit" */
3788 810,    /* "HMAC GOST 34.11-94" */
3789 432,    /* "Hold Instruction Call Issuer" */
3790 430,    /* "Hold Instruction Code" */
3791 431,    /* "Hold Instruction None" */
3792 433,    /* "Hold Instruction Reject" */
3793 634,    /* "ICC or token signature" */
3794 1004,   /* "INN" */
3795 294,    /* "IPSec End System" */
3796 295,    /* "IPSec Tunnel" */
3797 296,    /* "IPSec User" */
3798 182,    /* "ISO Member Body" */
3799 183,    /* "ISO US Member Body" */
3800 667,    /* "Independent" */
3801 665,    /* "Inherit all" */
3802 647,    /* "International Organizations" */
3803 142,    /* "Invalidity Date" */
3804 504,    /* "MIME MHS" */
3805 388,    /* "Mail" */
3806 383,    /* "Management" */
3807 417,    /* "Microsoft CSP Name" */
3808 135,    /* "Microsoft Commercial Code Signing" */
3809 138,    /* "Microsoft Encrypted File System" */
3810 171,    /* "Microsoft Extension Request" */
3811 134,    /* "Microsoft Individual Code Signing" */
3812 856,    /* "Microsoft Local Key set" */
3813 137,    /* "Microsoft Server Gated Crypto" */
3814 648,    /* "Microsoft Smartcardlogin" */
3815 136,    /* "Microsoft Trust List Signing" */
3816 649,    /* "Microsoft Universal Principal Name" */
3817 393,    /* "NULL" */
3818 404,    /* "NULL" */
3819 72,     /* "Netscape Base Url" */
3820 76,     /* "Netscape CA Policy Url" */
3821 74,     /* "Netscape CA Revocation Url" */
3822 71,     /* "Netscape Cert Type" */
3823 58,     /* "Netscape Certificate Extension" */
3824 79,     /* "Netscape Certificate Sequence" */
3825 78,     /* "Netscape Comment" */
3826 57,     /* "Netscape Communications Corp." */
3827 59,     /* "Netscape Data Type" */
3828 75,     /* "Netscape Renewal Url" */
3829 73,     /* "Netscape Revocation Url" */
3830 77,     /* "Netscape SSL Server Name" */
3831 139,    /* "Netscape Server Gated Crypto" */
3832 178,    /* "OCSP" */
3833 370,    /* "OCSP Archive Cutoff" */
3834 367,    /* "OCSP CRL ID" */
3835 369,    /* "OCSP No Check" */
3836 366,    /* "OCSP Nonce" */
3837 371,    /* "OCSP Service Locator" */
3838 180,    /* "OCSP Signing" */
3839 1005,   /* "OGRN" */
3840 161,    /* "PBES2" */
3841 69,     /* "PBKDF2" */
3842 162,    /* "PBMAC1" */
3843 1032,   /* "PKINIT Client Auth" */
3844 127,    /* "PKIX" */
3845 858,    /* "Permanent Identifier" */
3846 164,    /* "Policy Qualifier CPS" */
3847 165,    /* "Policy Qualifier User Notice" */
3848 385,    /* "Private" */
3849 663,    /* "Proxy Certificate Information" */
3850  1,     /* "RSA Data Security, Inc." */
3851  2,     /* "RSA Data Security, Inc. PKCS" */
3852 188,    /* "S/MIME" */
3853 167,    /* "S/MIME Capabilities" */
3854 1006,   /* "SNILS" */
3855 387,    /* "SNMPv2" */
3856 1025,   /* "SSH Client" */
3857 1026,   /* "SSH Server" */
3858 512,    /* "Secure Electronic Transactions" */
3859 386,    /* "Security" */
3860 394,    /* "Selected Attribute Types" */
3861 1029,   /* "Send Owner" */
3862 1030,   /* "Send Proxied Owner" */
3863 1028,   /* "Send Proxied Router" */
3864 1027,   /* "Send Router" */
3865 1033,   /* "Signing KDC Response" */
3866 1008,   /* "Signing Tool of Issuer" */
3867 1007,   /* "Signing Tool of Subject" */
3868 143,    /* "Strong Extranet ID" */
3869 398,    /* "Subject Information Access" */
3870 1020,   /* "TLS Feature" */
3871 130,    /* "TLS Web Client Authentication" */
3872 129,    /* "TLS Web Server Authentication" */
3873 133,    /* "Time Stamping" */
3874 375,    /* "Trust Root" */
3875 1034,   /* "X25519" */
3876 1035,   /* "X448" */
3877 12,     /* "X509" */
3878 402,    /* "X509v3 AC Targeting" */
3879 746,    /* "X509v3 Any Policy" */
3880 90,     /* "X509v3 Authority Key Identifier" */
3881 87,     /* "X509v3 Basic Constraints" */
3882 103,    /* "X509v3 CRL Distribution Points" */
3883 88,     /* "X509v3 CRL Number" */
3884 141,    /* "X509v3 CRL Reason Code" */
3885 771,    /* "X509v3 Certificate Issuer" */
3886 89,     /* "X509v3 Certificate Policies" */
3887 140,    /* "X509v3 Delta CRL Indicator" */
3888 126,    /* "X509v3 Extended Key Usage" */
3889 857,    /* "X509v3 Freshest CRL" */
3890 748,    /* "X509v3 Inhibit Any Policy" */
3891 86,     /* "X509v3 Issuer Alternative Name" */
3892 770,    /* "X509v3 Issuing Distribution Point" */
3893 83,     /* "X509v3 Key Usage" */
3894 666,    /* "X509v3 Name Constraints" */
3895 403,    /* "X509v3 No Revocation Available" */
3896 401,    /* "X509v3 Policy Constraints" */
3897 747,    /* "X509v3 Policy Mappings" */
3898 84,     /* "X509v3 Private Key Usage Period" */
3899 85,     /* "X509v3 Subject Alternative Name" */
3900 769,    /* "X509v3 Subject Directory Attributes" */
3901 82,     /* "X509v3 Subject Key Identifier" */
3902 920,    /* "X9.42 DH" */
3903 184,    /* "X9.57" */
3904 185,    /* "X9.57 CM ?" */
3905 478,    /* "aRecord" */
3906 289,    /* "aaControls" */
3907 287,    /* "ac-auditEntity" */
3908 397,    /* "ac-proxying" */
3909 288,    /* "ac-targeting" */
3910 446,    /* "account" */
3911 364,    /* "ad dvcs" */
3912 606,    /* "additional verification" */
3913 419,    /* "aes-128-cbc" */
3914 916,    /* "aes-128-cbc-hmac-sha1" */
3915 948,    /* "aes-128-cbc-hmac-sha256" */
3916 896,    /* "aes-128-ccm" */
3917 421,    /* "aes-128-cfb" */
3918 650,    /* "aes-128-cfb1" */
3919 653,    /* "aes-128-cfb8" */
3920 904,    /* "aes-128-ctr" */
3921 418,    /* "aes-128-ecb" */
3922 895,    /* "aes-128-gcm" */
3923 958,    /* "aes-128-ocb" */
3924 420,    /* "aes-128-ofb" */
3925 913,    /* "aes-128-xts" */
3926 423,    /* "aes-192-cbc" */
3927 917,    /* "aes-192-cbc-hmac-sha1" */
3928 949,    /* "aes-192-cbc-hmac-sha256" */
3929 899,    /* "aes-192-ccm" */
3930 425,    /* "aes-192-cfb" */
3931 651,    /* "aes-192-cfb1" */
3932 654,    /* "aes-192-cfb8" */
3933 905,    /* "aes-192-ctr" */
3934 422,    /* "aes-192-ecb" */
3935 898,    /* "aes-192-gcm" */
3936 959,    /* "aes-192-ocb" */
3937 424,    /* "aes-192-ofb" */
3938 427,    /* "aes-256-cbc" */
3939 918,    /* "aes-256-cbc-hmac-sha1" */
3940 950,    /* "aes-256-cbc-hmac-sha256" */
3941 902,    /* "aes-256-ccm" */
3942 429,    /* "aes-256-cfb" */
3943 652,    /* "aes-256-cfb1" */
3944 655,    /* "aes-256-cfb8" */
3945 906,    /* "aes-256-ctr" */
3946 426,    /* "aes-256-ecb" */
3947 901,    /* "aes-256-gcm" */
3948 960,    /* "aes-256-ocb" */
3949 428,    /* "aes-256-ofb" */
3950 914,    /* "aes-256-xts" */
3951 376,    /* "algorithm" */
3952 484,    /* "associatedDomain" */
3953 485,    /* "associatedName" */
3954 501,    /* "audio" */
3955 1049,   /* "auth-dss" */
3956 1047,   /* "auth-ecdsa" */
3957 1050,   /* "auth-gost01" */
3958 1051,   /* "auth-gost12" */
3959 1053,   /* "auth-null" */
3960 1048,   /* "auth-psk" */
3961 1046,   /* "auth-rsa" */
3962 1052,   /* "auth-srp" */
3963 882,    /* "authorityRevocationList" */
3964 91,     /* "bf-cbc" */
3965 93,     /* "bf-cfb" */
3966 92,     /* "bf-ecb" */
3967 94,     /* "bf-ofb" */
3968 1056,   /* "blake2b512" */
3969 1057,   /* "blake2s256" */
3970 921,    /* "brainpoolP160r1" */
3971 922,    /* "brainpoolP160t1" */
3972 923,    /* "brainpoolP192r1" */
3973 924,    /* "brainpoolP192t1" */
3974 925,    /* "brainpoolP224r1" */
3975 926,    /* "brainpoolP224t1" */
3976 927,    /* "brainpoolP256r1" */
3977 928,    /* "brainpoolP256t1" */
3978 929,    /* "brainpoolP320r1" */
3979 930,    /* "brainpoolP320t1" */
3980 931,    /* "brainpoolP384r1" */
3981 932,    /* "brainpoolP384t1" */
3982 933,    /* "brainpoolP512r1" */
3983 934,    /* "brainpoolP512t1" */
3984 494,    /* "buildingName" */
3985 860,    /* "businessCategory" */
3986 691,    /* "c2onb191v4" */
3987 692,    /* "c2onb191v5" */
3988 697,    /* "c2onb239v4" */
3989 698,    /* "c2onb239v5" */
3990 684,    /* "c2pnb163v1" */
3991 685,    /* "c2pnb163v2" */
3992 686,    /* "c2pnb163v3" */
3993 687,    /* "c2pnb176v1" */
3994 693,    /* "c2pnb208w1" */
3995 699,    /* "c2pnb272w1" */
3996 700,    /* "c2pnb304w1" */
3997 702,    /* "c2pnb368w1" */
3998 688,    /* "c2tnb191v1" */
3999 689,    /* "c2tnb191v2" */
4000 690,    /* "c2tnb191v3" */
4001 694,    /* "c2tnb239v1" */
4002 695,    /* "c2tnb239v2" */
4003 696,    /* "c2tnb239v3" */
4004 701,    /* "c2tnb359v1" */
4005 703,    /* "c2tnb431r1" */
4006 881,    /* "cACertificate" */
4007 483,    /* "cNAMERecord" */
4008 751,    /* "camellia-128-cbc" */
4009 962,    /* "camellia-128-ccm" */
4010 757,    /* "camellia-128-cfb" */
4011 760,    /* "camellia-128-cfb1" */
4012 763,    /* "camellia-128-cfb8" */
4013 964,    /* "camellia-128-cmac" */
4014 963,    /* "camellia-128-ctr" */
4015 754,    /* "camellia-128-ecb" */
4016 961,    /* "camellia-128-gcm" */
4017 766,    /* "camellia-128-ofb" */
4018 752,    /* "camellia-192-cbc" */
4019 966,    /* "camellia-192-ccm" */
4020 758,    /* "camellia-192-cfb" */
4021 761,    /* "camellia-192-cfb1" */
4022 764,    /* "camellia-192-cfb8" */
4023 968,    /* "camellia-192-cmac" */
4024 967,    /* "camellia-192-ctr" */
4025 755,    /* "camellia-192-ecb" */
4026 965,    /* "camellia-192-gcm" */
4027 767,    /* "camellia-192-ofb" */
4028 753,    /* "camellia-256-cbc" */
4029 970,    /* "camellia-256-ccm" */
4030 759,    /* "camellia-256-cfb" */
4031 762,    /* "camellia-256-cfb1" */
4032 765,    /* "camellia-256-cfb8" */
4033 972,    /* "camellia-256-cmac" */
4034 971,    /* "camellia-256-ctr" */
4035 756,    /* "camellia-256-ecb" */
4036 969,    /* "camellia-256-gcm" */
4037 768,    /* "camellia-256-ofb" */
4038 443,    /* "caseIgnoreIA5StringSyntax" */
4039 108,    /* "cast5-cbc" */
4040 110,    /* "cast5-cfb" */
4041 109,    /* "cast5-ecb" */
4042 111,    /* "cast5-ofb" */
4043 152,    /* "certBag" */
4044 677,    /* "certicom-arc" */
4045 517,    /* "certificate extensions" */
4046 883,    /* "certificateRevocationList" */
4047 1019,   /* "chacha20" */
4048 1018,   /* "chacha20-poly1305" */
4049 54,     /* "challengePassword" */
4050 407,    /* "characteristic-two-field" */
4051 395,    /* "clearance" */
4052 633,    /* "cleartext track 2" */
4053 894,    /* "cmac" */
4054 13,     /* "commonName" */
4055 513,    /* "content types" */
4056 50,     /* "contentType" */
4057 53,     /* "countersignature" */
4058 14,     /* "countryName" */
4059 153,    /* "crlBag" */
4060 884,    /* "crossCertificatePair" */
4061 806,    /* "cryptocom" */
4062 805,    /* "cryptopro" */
4063 500,    /* "dITRedirect" */
4064 451,    /* "dNSDomain" */
4065 495,    /* "dSAQuality" */
4066 434,    /* "data" */
4067 390,    /* "dcObject" */
4068 891,    /* "deltaRevocationList" */
4069 31,     /* "des-cbc" */
4070 643,    /* "des-cdmf" */
4071 30,     /* "des-cfb" */
4072 656,    /* "des-cfb1" */
4073 657,    /* "des-cfb8" */
4074 29,     /* "des-ecb" */
4075 32,     /* "des-ede" */
4076 43,     /* "des-ede-cbc" */
4077 60,     /* "des-ede-cfb" */
4078 62,     /* "des-ede-ofb" */
4079 33,     /* "des-ede3" */
4080 44,     /* "des-ede3-cbc" */
4081 61,     /* "des-ede3-cfb" */
4082 658,    /* "des-ede3-cfb1" */
4083 659,    /* "des-ede3-cfb8" */
4084 63,     /* "des-ede3-ofb" */
4085 45,     /* "des-ofb" */
4086 107,    /* "description" */
4087 871,    /* "destinationIndicator" */
4088 80,     /* "desx-cbc" */
4089 947,    /* "dh-cofactor-kdf" */
4090 946,    /* "dh-std-kdf" */
4091 28,     /* "dhKeyAgreement" */
4092 941,    /* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
4093 942,    /* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
4094 943,    /* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
4095 944,    /* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
4096 945,    /* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
4097 936,    /* "dhSinglePass-stdDH-sha1kdf-scheme" */
4098 937,    /* "dhSinglePass-stdDH-sha224kdf-scheme" */
4099 938,    /* "dhSinglePass-stdDH-sha256kdf-scheme" */
4100 939,    /* "dhSinglePass-stdDH-sha384kdf-scheme" */
4101 940,    /* "dhSinglePass-stdDH-sha512kdf-scheme" */
4102 11,     /* "directory services (X.500)" */
4103 378,    /* "directory services - algorithms" */
4104 887,    /* "distinguishedName" */
4105 892,    /* "dmdName" */
4106 174,    /* "dnQualifier" */
4107 447,    /* "document" */
4108 471,    /* "documentAuthor" */
4109 468,    /* "documentIdentifier" */
4110 472,    /* "documentLocation" */
4111 502,    /* "documentPublisher" */
4112 449,    /* "documentSeries" */
4113 469,    /* "documentTitle" */
4114 470,    /* "documentVersion" */
4115 380,    /* "dod" */
4116 391,    /* "domainComponent" */
4117 452,    /* "domainRelatedObject" */
4118 116,    /* "dsaEncryption" */
4119 67,     /* "dsaEncryption-old" */
4120 66,     /* "dsaWithSHA" */
4121 113,    /* "dsaWithSHA1" */
4122 70,     /* "dsaWithSHA1-old" */
4123 802,    /* "dsa_with_SHA224" */
4124 803,    /* "dsa_with_SHA256" */
4125 297,    /* "dvcs" */
4126 791,    /* "ecdsa-with-Recommended" */
4127 416,    /* "ecdsa-with-SHA1" */
4128 793,    /* "ecdsa-with-SHA224" */
4129 794,    /* "ecdsa-with-SHA256" */
4130 795,    /* "ecdsa-with-SHA384" */
4131 796,    /* "ecdsa-with-SHA512" */
4132 792,    /* "ecdsa-with-Specified" */
4133 48,     /* "emailAddress" */
4134 632,    /* "encrypted track 2" */
4135 885,    /* "enhancedSearchGuide" */
4136 56,     /* "extendedCertificateAttributes" */
4137 867,    /* "facsimileTelephoneNumber" */
4138 462,    /* "favouriteDrink" */
4139 453,    /* "friendlyCountry" */
4140 490,    /* "friendlyCountryName" */
4141 156,    /* "friendlyName" */
4142 631,    /* "generate cryptogram" */
4143 509,    /* "generationQualifier" */
4144 601,    /* "generic cryptogram" */
4145 99,     /* "givenName" */
4146 976,    /* "gost-mac-12" */
4147 1009,   /* "gost89-cbc" */
4148 814,    /* "gost89-cnt" */
4149 975,    /* "gost89-cnt-12" */
4150 1011,   /* "gost89-ctr" */
4151 1010,   /* "gost89-ecb" */
4152 1015,   /* "grasshopper-cbc" */
4153 1016,   /* "grasshopper-cfb" */
4154 1013,   /* "grasshopper-ctr" */
4155 1012,   /* "grasshopper-ecb" */
4156 1017,   /* "grasshopper-mac" */
4157 1014,   /* "grasshopper-ofb" */
4158 1036,   /* "hkdf" */
4159 855,    /* "hmac" */
4160 780,    /* "hmac-md5" */
4161 781,    /* "hmac-sha1" */
4162 797,    /* "hmacWithMD5" */
4163 163,    /* "hmacWithSHA1" */
4164 798,    /* "hmacWithSHA224" */
4165 799,    /* "hmacWithSHA256" */
4166 800,    /* "hmacWithSHA384" */
4167 801,    /* "hmacWithSHA512" */
4168 486,    /* "homePostalAddress" */
4169 473,    /* "homeTelephoneNumber" */
4170 466,    /* "host" */
4171 889,    /* "houseIdentifier" */
4172 442,    /* "iA5StringSyntax" */
4173 381,    /* "iana" */
4174 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4175 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4176 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4177 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4178 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4179 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4180 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4181 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4182 820,    /* "id-Gost28147-89-None-KeyMeshing" */
4183 823,    /* "id-Gost28147-89-TestParamSet" */
4184 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4185 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4186 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4187 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4188 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4189 839,    /* "id-GostR3410-2001-TestParamSet" */
4190 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4191 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4192 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4193 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4194 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4195 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4196 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4197 831,    /* "id-GostR3410-94-TestParamSet" */
4198 845,    /* "id-GostR3410-94-a" */
4199 846,    /* "id-GostR3410-94-aBis" */
4200 847,    /* "id-GostR3410-94-b" */
4201 848,    /* "id-GostR3410-94-bBis" */
4202 822,    /* "id-GostR3411-94-CryptoProParamSet" */
4203 821,    /* "id-GostR3411-94-TestParamSet" */
4204 266,    /* "id-aca" */
4205 355,    /* "id-aca-accessIdentity" */
4206 354,    /* "id-aca-authenticationInfo" */
4207 356,    /* "id-aca-chargingIdentity" */
4208 399,    /* "id-aca-encAttrs" */
4209 357,    /* "id-aca-group" */
4210 358,    /* "id-aca-role" */
4211 176,    /* "id-ad" */
4212 788,    /* "id-aes128-wrap" */
4213 897,    /* "id-aes128-wrap-pad" */
4214 789,    /* "id-aes192-wrap" */
4215 900,    /* "id-aes192-wrap-pad" */
4216 790,    /* "id-aes256-wrap" */
4217 903,    /* "id-aes256-wrap-pad" */
4218 262,    /* "id-alg" */
4219 893,    /* "id-alg-PWRI-KEK" */
4220 323,    /* "id-alg-des40" */
4221 326,    /* "id-alg-dh-pop" */
4222 325,    /* "id-alg-dh-sig-hmac-sha1" */
4223 324,    /* "id-alg-noSignature" */
4224 907,    /* "id-camellia128-wrap" */
4225 908,    /* "id-camellia192-wrap" */
4226 909,    /* "id-camellia256-wrap" */
4227 268,    /* "id-cct" */
4228 361,    /* "id-cct-PKIData" */
4229 362,    /* "id-cct-PKIResponse" */
4230 360,    /* "id-cct-crs" */
4231 81,     /* "id-ce" */
4232 680,    /* "id-characteristic-two-basis" */
4233 263,    /* "id-cmc" */
4234 334,    /* "id-cmc-addExtensions" */
4235 346,    /* "id-cmc-confirmCertAcceptance" */
4236 330,    /* "id-cmc-dataReturn" */
4237 336,    /* "id-cmc-decryptedPOP" */
4238 335,    /* "id-cmc-encryptedPOP" */
4239 339,    /* "id-cmc-getCRL" */
4240 338,    /* "id-cmc-getCert" */
4241 328,    /* "id-cmc-identification" */
4242 329,    /* "id-cmc-identityProof" */
4243 337,    /* "id-cmc-lraPOPWitness" */
4244 344,    /* "id-cmc-popLinkRandom" */
4245 345,    /* "id-cmc-popLinkWitness" */
4246 343,    /* "id-cmc-queryPending" */
4247 333,    /* "id-cmc-recipientNonce" */
4248 341,    /* "id-cmc-regInfo" */
4249 342,    /* "id-cmc-responseInfo" */
4250 340,    /* "id-cmc-revokeRequest" */
4251 332,    /* "id-cmc-senderNonce" */
4252 327,    /* "id-cmc-statusInfo" */
4253 331,    /* "id-cmc-transactionId" */
4254 787,    /* "id-ct-asciiTextWithCRLF" */
4255 408,    /* "id-ecPublicKey" */
4256 508,    /* "id-hex-multipart-message" */
4257 507,    /* "id-hex-partial-message" */
4258 260,    /* "id-it" */
4259 302,    /* "id-it-caKeyUpdateInfo" */
4260 298,    /* "id-it-caProtEncCert" */
4261 311,    /* "id-it-confirmWaitTime" */
4262 303,    /* "id-it-currentCRL" */
4263 300,    /* "id-it-encKeyPairTypes" */
4264 310,    /* "id-it-implicitConfirm" */
4265 308,    /* "id-it-keyPairParamRep" */
4266 307,    /* "id-it-keyPairParamReq" */
4267 312,    /* "id-it-origPKIMessage" */
4268 301,    /* "id-it-preferredSymmAlg" */
4269 309,    /* "id-it-revPassphrase" */
4270 299,    /* "id-it-signKeyPairTypes" */
4271 305,    /* "id-it-subscriptionRequest" */
4272 306,    /* "id-it-subscriptionResponse" */
4273 784,    /* "id-it-suppLangTags" */
4274 304,    /* "id-it-unsupportedOIDs" */
4275 128,    /* "id-kp" */
4276 280,    /* "id-mod-attribute-cert" */
4277 274,    /* "id-mod-cmc" */
4278 277,    /* "id-mod-cmp" */
4279 284,    /* "id-mod-cmp2000" */
4280 273,    /* "id-mod-crmf" */
4281 283,    /* "id-mod-dvcs" */
4282 275,    /* "id-mod-kea-profile-88" */
4283 276,    /* "id-mod-kea-profile-93" */
4284 282,    /* "id-mod-ocsp" */
4285 278,    /* "id-mod-qualified-cert-88" */
4286 279,    /* "id-mod-qualified-cert-93" */
4287 281,    /* "id-mod-timestamp-protocol" */
4288 264,    /* "id-on" */
4289 347,    /* "id-on-personalData" */
4290 265,    /* "id-pda" */
4291 352,    /* "id-pda-countryOfCitizenship" */
4292 353,    /* "id-pda-countryOfResidence" */
4293 348,    /* "id-pda-dateOfBirth" */
4294 351,    /* "id-pda-gender" */
4295 349,    /* "id-pda-placeOfBirth" */
4296 175,    /* "id-pe" */
4297 1031,   /* "id-pkinit" */
4298 261,    /* "id-pkip" */
4299 258,    /* "id-pkix-mod" */
4300 269,    /* "id-pkix1-explicit-88" */
4301 271,    /* "id-pkix1-explicit-93" */
4302 270,    /* "id-pkix1-implicit-88" */
4303 272,    /* "id-pkix1-implicit-93" */
4304 662,    /* "id-ppl" */
4305 267,    /* "id-qcs" */
4306 359,    /* "id-qcs-pkixQCSyntax-v1" */
4307 259,    /* "id-qt" */
4308 313,    /* "id-regCtrl" */
4309 316,    /* "id-regCtrl-authenticator" */
4310 319,    /* "id-regCtrl-oldCertID" */
4311 318,    /* "id-regCtrl-pkiArchiveOptions" */
4312 317,    /* "id-regCtrl-pkiPublicationInfo" */
4313 320,    /* "id-regCtrl-protocolEncrKey" */
4314 315,    /* "id-regCtrl-regToken" */
4315 314,    /* "id-regInfo" */
4316 322,    /* "id-regInfo-certReq" */
4317 321,    /* "id-regInfo-utf8Pairs" */
4318 973,    /* "id-scrypt" */
4319 191,    /* "id-smime-aa" */
4320 215,    /* "id-smime-aa-contentHint" */
4321 218,    /* "id-smime-aa-contentIdentifier" */
4322 221,    /* "id-smime-aa-contentReference" */
4323 240,    /* "id-smime-aa-dvcs-dvc" */
4324 217,    /* "id-smime-aa-encapContentType" */
4325 222,    /* "id-smime-aa-encrypKeyPref" */
4326 220,    /* "id-smime-aa-equivalentLabels" */
4327 232,    /* "id-smime-aa-ets-CertificateRefs" */
4328 233,    /* "id-smime-aa-ets-RevocationRefs" */
4329 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
4330 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
4331 234,    /* "id-smime-aa-ets-certValues" */
4332 227,    /* "id-smime-aa-ets-commitmentType" */
4333 231,    /* "id-smime-aa-ets-contentTimestamp" */
4334 236,    /* "id-smime-aa-ets-escTimeStamp" */
4335 230,    /* "id-smime-aa-ets-otherSigCert" */
4336 235,    /* "id-smime-aa-ets-revocationValues" */
4337 226,    /* "id-smime-aa-ets-sigPolicyId" */
4338 229,    /* "id-smime-aa-ets-signerAttr" */
4339 228,    /* "id-smime-aa-ets-signerLocation" */
4340 219,    /* "id-smime-aa-macValue" */
4341 214,    /* "id-smime-aa-mlExpandHistory" */
4342 216,    /* "id-smime-aa-msgSigDigest" */
4343 212,    /* "id-smime-aa-receiptRequest" */
4344 213,    /* "id-smime-aa-securityLabel" */
4345 239,    /* "id-smime-aa-signatureType" */
4346 223,    /* "id-smime-aa-signingCertificate" */
4347 224,    /* "id-smime-aa-smimeEncryptCerts" */
4348 225,    /* "id-smime-aa-timeStampToken" */
4349 192,    /* "id-smime-alg" */
4350 243,    /* "id-smime-alg-3DESwrap" */
4351 246,    /* "id-smime-alg-CMS3DESwrap" */
4352 247,    /* "id-smime-alg-CMSRC2wrap" */
4353 245,    /* "id-smime-alg-ESDH" */
4354 241,    /* "id-smime-alg-ESDHwith3DES" */
4355 242,    /* "id-smime-alg-ESDHwithRC2" */
4356 244,    /* "id-smime-alg-RC2wrap" */
4357 193,    /* "id-smime-cd" */
4358 248,    /* "id-smime-cd-ldap" */
4359 190,    /* "id-smime-ct" */
4360 210,    /* "id-smime-ct-DVCSRequestData" */
4361 211,    /* "id-smime-ct-DVCSResponseData" */
4362 208,    /* "id-smime-ct-TDTInfo" */
4363 207,    /* "id-smime-ct-TSTInfo" */
4364 205,    /* "id-smime-ct-authData" */
4365 786,    /* "id-smime-ct-compressedData" */
4366 209,    /* "id-smime-ct-contentInfo" */
4367 206,    /* "id-smime-ct-publishCert" */
4368 204,    /* "id-smime-ct-receipt" */
4369 195,    /* "id-smime-cti" */
4370 255,    /* "id-smime-cti-ets-proofOfApproval" */
4371 256,    /* "id-smime-cti-ets-proofOfCreation" */
4372 253,    /* "id-smime-cti-ets-proofOfDelivery" */
4373 251,    /* "id-smime-cti-ets-proofOfOrigin" */
4374 252,    /* "id-smime-cti-ets-proofOfReceipt" */
4375 254,    /* "id-smime-cti-ets-proofOfSender" */
4376 189,    /* "id-smime-mod" */
4377 196,    /* "id-smime-mod-cms" */
4378 197,    /* "id-smime-mod-ess" */
4379 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
4380 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
4381 200,    /* "id-smime-mod-ets-eSignature-88" */
4382 201,    /* "id-smime-mod-ets-eSignature-97" */
4383 199,    /* "id-smime-mod-msg-v3" */
4384 198,    /* "id-smime-mod-oid" */
4385 194,    /* "id-smime-spq" */
4386 250,    /* "id-smime-spq-ets-sqt-unotice" */
4387 249,    /* "id-smime-spq-ets-sqt-uri" */
4388 974,    /* "id-tc26" */
4389 991,    /* "id-tc26-agreement" */
4390 992,    /* "id-tc26-agreement-gost-3410-2012-256" */
4391 993,    /* "id-tc26-agreement-gost-3410-2012-512" */
4392 977,    /* "id-tc26-algorithms" */
4393 990,    /* "id-tc26-cipher" */
4394 1001,   /* "id-tc26-cipher-constants" */
4395 994,    /* "id-tc26-constants" */
4396 981,    /* "id-tc26-digest" */
4397 1000,   /* "id-tc26-digest-constants" */
4398 1002,   /* "id-tc26-gost-28147-constants" */
4399 996,    /* "id-tc26-gost-3410-2012-512-constants" */
4400 987,    /* "id-tc26-mac" */
4401 978,    /* "id-tc26-sign" */
4402 995,    /* "id-tc26-sign-constants" */
4403 984,    /* "id-tc26-signwithdigest" */
4404 34,     /* "idea-cbc" */
4405 35,     /* "idea-cfb" */
4406 36,     /* "idea-ecb" */
4407 46,     /* "idea-ofb" */
4408 676,    /* "identified-organization" */
4409 461,    /* "info" */
4410 101,    /* "initials" */
4411 869,    /* "internationaliSDNNumber" */
4412 1022,   /* "ipsec Internet Key Exchange" */
4413 749,    /* "ipsec3" */
4414 750,    /* "ipsec4" */
4415 181,    /* "iso" */
4416 623,    /* "issuer capabilities" */
4417 645,    /* "itu-t" */
4418 492,    /* "janetMailbox" */
4419 646,    /* "joint-iso-itu-t" */
4420 957,    /* "jurisdictionCountryName" */
4421 955,    /* "jurisdictionLocalityName" */
4422 956,    /* "jurisdictionStateOrProvinceName" */
4423 150,    /* "keyBag" */
4424 773,    /* "kisa" */
4425 1039,   /* "kx-dhe" */
4426 1041,   /* "kx-dhe-psk" */
4427 1038,   /* "kx-ecdhe" */
4428 1040,   /* "kx-ecdhe-psk" */
4429 1045,   /* "kx-gost" */
4430 1043,   /* "kx-psk" */
4431 1037,   /* "kx-rsa" */
4432 1042,   /* "kx-rsa-psk" */
4433 1044,   /* "kx-srp" */
4434 477,    /* "lastModifiedBy" */
4435 476,    /* "lastModifiedTime" */
4436 157,    /* "localKeyID" */
4437 15,     /* "localityName" */
4438 480,    /* "mXRecord" */
4439 493,    /* "mailPreferenceOption" */
4440 467,    /* "manager" */
4441  3,     /* "md2" */
4442  7,     /* "md2WithRSAEncryption" */
4443 257,    /* "md4" */
4444 396,    /* "md4WithRSAEncryption" */
4445  4,     /* "md5" */
4446 114,    /* "md5-sha1" */
4447 104,    /* "md5WithRSA" */
4448  8,     /* "md5WithRSAEncryption" */
4449 95,     /* "mdc2" */
4450 96,     /* "mdc2WithRSA" */
4451 875,    /* "member" */
4452 602,    /* "merchant initiated auth" */
4453 514,    /* "message extensions" */
4454 51,     /* "messageDigest" */
4455 911,    /* "mgf1" */
4456 506,    /* "mime-mhs-bodies" */
4457 505,    /* "mime-mhs-headings" */
4458 488,    /* "mobileTelephoneNumber" */
4459 481,    /* "nSRecord" */
4460 173,    /* "name" */
4461 681,    /* "onBasis" */
4462 379,    /* "org" */
4463 17,     /* "organizationName" */
4464 491,    /* "organizationalStatus" */
4465 18,     /* "organizationalUnitName" */
4466 475,    /* "otherMailbox" */
4467 876,    /* "owner" */
4468 935,    /* "pSpecified" */
4469 489,    /* "pagerTelephoneNumber" */
4470 782,    /* "password based MAC" */
4471 374,    /* "path" */
4472 621,    /* "payment gateway capabilities" */
4473  9,     /* "pbeWithMD2AndDES-CBC" */
4474 168,    /* "pbeWithMD2AndRC2-CBC" */
4475 112,    /* "pbeWithMD5AndCast5CBC" */
4476 10,     /* "pbeWithMD5AndDES-CBC" */
4477 169,    /* "pbeWithMD5AndRC2-CBC" */
4478 148,    /* "pbeWithSHA1And128BitRC2-CBC" */
4479 144,    /* "pbeWithSHA1And128BitRC4" */
4480 147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4481 146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4482 149,    /* "pbeWithSHA1And40BitRC2-CBC" */
4483 145,    /* "pbeWithSHA1And40BitRC4" */
4484 170,    /* "pbeWithSHA1AndDES-CBC" */
4485 68,     /* "pbeWithSHA1AndRC2-CBC" */
4486 499,    /* "personalSignature" */
4487 487,    /* "personalTitle" */
4488 464,    /* "photo" */
4489 863,    /* "physicalDeliveryOfficeName" */
4490 437,    /* "pilot" */
4491 439,    /* "pilotAttributeSyntax" */
4492 438,    /* "pilotAttributeType" */
4493 479,    /* "pilotAttributeType27" */
4494 456,    /* "pilotDSA" */
4495 441,    /* "pilotGroups" */
4496 444,    /* "pilotObject" */
4497 440,    /* "pilotObjectClass" */
4498 455,    /* "pilotOrganization" */
4499 445,    /* "pilotPerson" */
4500 186,    /* "pkcs1" */
4501 27,     /* "pkcs3" */
4502 187,    /* "pkcs5" */
4503 20,     /* "pkcs7" */
4504 21,     /* "pkcs7-data" */
4505 25,     /* "pkcs7-digestData" */
4506 26,     /* "pkcs7-encryptedData" */
4507 23,     /* "pkcs7-envelopedData" */
4508 24,     /* "pkcs7-signedAndEnvelopedData" */
4509 22,     /* "pkcs7-signedData" */
4510 151,    /* "pkcs8ShroudedKeyBag" */
4511 47,     /* "pkcs9" */
4512 862,    /* "postOfficeBox" */
4513 861,    /* "postalAddress" */
4514 661,    /* "postalCode" */
4515 683,    /* "ppBasis" */
4516 872,    /* "preferredDeliveryMethod" */
4517 873,    /* "presentationAddress" */
4518 406,    /* "prime-field" */
4519 409,    /* "prime192v1" */
4520 410,    /* "prime192v2" */
4521 411,    /* "prime192v3" */
4522 412,    /* "prime239v1" */
4523 413,    /* "prime239v2" */
4524 414,    /* "prime239v3" */
4525 415,    /* "prime256v1" */
4526 886,    /* "protocolInformation" */
4527 510,    /* "pseudonym" */
4528 435,    /* "pss" */
4529 286,    /* "qcStatements" */
4530 457,    /* "qualityLabelledData" */
4531 450,    /* "rFC822localPart" */
4532 98,     /* "rc2-40-cbc" */
4533 166,    /* "rc2-64-cbc" */
4534 37,     /* "rc2-cbc" */
4535 39,     /* "rc2-cfb" */
4536 38,     /* "rc2-ecb" */
4537 40,     /* "rc2-ofb" */
4538  5,     /* "rc4" */
4539 97,     /* "rc4-40" */
4540 915,    /* "rc4-hmac-md5" */
4541 120,    /* "rc5-cbc" */
4542 122,    /* "rc5-cfb" */
4543 121,    /* "rc5-ecb" */
4544 123,    /* "rc5-ofb" */
4545 870,    /* "registeredAddress" */
4546 460,    /* "rfc822Mailbox" */
4547 117,    /* "ripemd160" */
4548 119,    /* "ripemd160WithRSA" */
4549 400,    /* "role" */
4550 877,    /* "roleOccupant" */
4551 448,    /* "room" */
4552 463,    /* "roomNumber" */
4553 19,     /* "rsa" */
4554  6,     /* "rsaEncryption" */
4555 644,    /* "rsaOAEPEncryptionSET" */
4556 377,    /* "rsaSignature" */
4557 919,    /* "rsaesOaep" */
4558 912,    /* "rsassaPss" */
4559 482,    /* "sOARecord" */
4560 155,    /* "safeContentsBag" */
4561 291,    /* "sbgp-autonomousSysNum" */
4562 290,    /* "sbgp-ipAddrBlock" */
4563 292,    /* "sbgp-routerIdentifier" */
4564 159,    /* "sdsiCertificate" */
4565 859,    /* "searchGuide" */
4566 704,    /* "secp112r1" */
4567 705,    /* "secp112r2" */
4568 706,    /* "secp128r1" */
4569 707,    /* "secp128r2" */
4570 708,    /* "secp160k1" */
4571 709,    /* "secp160r1" */
4572 710,    /* "secp160r2" */
4573 711,    /* "secp192k1" */
4574 712,    /* "secp224k1" */
4575 713,    /* "secp224r1" */
4576 714,    /* "secp256k1" */
4577 715,    /* "secp384r1" */
4578 716,    /* "secp521r1" */
4579 154,    /* "secretBag" */
4580 474,    /* "secretary" */
4581 717,    /* "sect113r1" */
4582 718,    /* "sect113r2" */
4583 719,    /* "sect131r1" */
4584 720,    /* "sect131r2" */
4585 721,    /* "sect163k1" */
4586 722,    /* "sect163r1" */
4587 723,    /* "sect163r2" */
4588 724,    /* "sect193r1" */
4589 725,    /* "sect193r2" */
4590 726,    /* "sect233k1" */
4591 727,    /* "sect233r1" */
4592 728,    /* "sect239k1" */
4593 729,    /* "sect283k1" */
4594 730,    /* "sect283r1" */
4595 731,    /* "sect409k1" */
4596 732,    /* "sect409r1" */
4597 733,    /* "sect571k1" */
4598 734,    /* "sect571r1" */
4599 635,    /* "secure device signature" */
4600 878,    /* "seeAlso" */
4601 777,    /* "seed-cbc" */
4602 779,    /* "seed-cfb" */
4603 776,    /* "seed-ecb" */
4604 778,    /* "seed-ofb" */
4605 105,    /* "serialNumber" */
4606 625,    /* "set-addPolicy" */
4607 515,    /* "set-attr" */
4608 518,    /* "set-brand" */
4609 638,    /* "set-brand-AmericanExpress" */
4610 637,    /* "set-brand-Diners" */
4611 636,    /* "set-brand-IATA-ATA" */
4612 639,    /* "set-brand-JCB" */
4613 641,    /* "set-brand-MasterCard" */
4614 642,    /* "set-brand-Novus" */
4615 640,    /* "set-brand-Visa" */
4616 516,    /* "set-policy" */
4617 607,    /* "set-policy-root" */
4618 624,    /* "set-rootKeyThumb" */
4619 620,    /* "setAttr-Cert" */
4620 628,    /* "setAttr-IssCap-CVM" */
4621 630,    /* "setAttr-IssCap-Sig" */
4622 629,    /* "setAttr-IssCap-T2" */
4623 627,    /* "setAttr-Token-B0Prime" */
4624 626,    /* "setAttr-Token-EMV" */
4625 622,    /* "setAttr-TokenType" */
4626 619,    /* "setCext-IssuerCapabilities" */
4627 615,    /* "setCext-PGWYcapabilities" */
4628 616,    /* "setCext-TokenIdentifier" */
4629 618,    /* "setCext-TokenType" */
4630 617,    /* "setCext-Track2Data" */
4631 611,    /* "setCext-cCertRequired" */
4632 609,    /* "setCext-certType" */
4633 608,    /* "setCext-hashedRoot" */
4634 610,    /* "setCext-merchData" */
4635 613,    /* "setCext-setExt" */
4636 614,    /* "setCext-setQualf" */
4637 612,    /* "setCext-tunneling" */
4638 540,    /* "setct-AcqCardCodeMsg" */
4639 576,    /* "setct-AcqCardCodeMsgTBE" */
4640 570,    /* "setct-AuthReqTBE" */
4641 534,    /* "setct-AuthReqTBS" */
4642 527,    /* "setct-AuthResBaggage" */
4643 571,    /* "setct-AuthResTBE" */
4644 572,    /* "setct-AuthResTBEX" */
4645 535,    /* "setct-AuthResTBS" */
4646 536,    /* "setct-AuthResTBSX" */
4647 528,    /* "setct-AuthRevReqBaggage" */
4648 577,    /* "setct-AuthRevReqTBE" */
4649 541,    /* "setct-AuthRevReqTBS" */
4650 529,    /* "setct-AuthRevResBaggage" */
4651 542,    /* "setct-AuthRevResData" */
4652 578,    /* "setct-AuthRevResTBE" */
4653 579,    /* "setct-AuthRevResTBEB" */
4654 543,    /* "setct-AuthRevResTBS" */
4655 573,    /* "setct-AuthTokenTBE" */
4656 537,    /* "setct-AuthTokenTBS" */
4657 600,    /* "setct-BCIDistributionTBS" */
4658 558,    /* "setct-BatchAdminReqData" */
4659 592,    /* "setct-BatchAdminReqTBE" */
4660 559,    /* "setct-BatchAdminResData" */
4661 593,    /* "setct-BatchAdminResTBE" */
4662 599,    /* "setct-CRLNotificationResTBS" */
4663 598,    /* "setct-CRLNotificationTBS" */
4664 580,    /* "setct-CapReqTBE" */
4665 581,    /* "setct-CapReqTBEX" */
4666 544,    /* "setct-CapReqTBS" */
4667 545,    /* "setct-CapReqTBSX" */
4668 546,    /* "setct-CapResData" */
4669 582,    /* "setct-CapResTBE" */
4670 583,    /* "setct-CapRevReqTBE" */
4671 584,    /* "setct-CapRevReqTBEX" */
4672 547,    /* "setct-CapRevReqTBS" */
4673 548,    /* "setct-CapRevReqTBSX" */
4674 549,    /* "setct-CapRevResData" */
4675 585,    /* "setct-CapRevResTBE" */
4676 538,    /* "setct-CapTokenData" */
4677 530,    /* "setct-CapTokenSeq" */
4678 574,    /* "setct-CapTokenTBE" */
4679 575,    /* "setct-CapTokenTBEX" */
4680 539,    /* "setct-CapTokenTBS" */
4681 560,    /* "setct-CardCInitResTBS" */
4682 566,    /* "setct-CertInqReqTBS" */
4683 563,    /* "setct-CertReqData" */
4684 595,    /* "setct-CertReqTBE" */
4685 596,    /* "setct-CertReqTBEX" */
4686 564,    /* "setct-CertReqTBS" */
4687 565,    /* "setct-CertResData" */
4688 597,    /* "setct-CertResTBE" */
4689 586,    /* "setct-CredReqTBE" */
4690 587,    /* "setct-CredReqTBEX" */
4691 550,    /* "setct-CredReqTBS" */
4692 551,    /* "setct-CredReqTBSX" */
4693 552,    /* "setct-CredResData" */
4694 588,    /* "setct-CredResTBE" */
4695 589,    /* "setct-CredRevReqTBE" */
4696 590,    /* "setct-CredRevReqTBEX" */
4697 553,    /* "setct-CredRevReqTBS" */
4698 554,    /* "setct-CredRevReqTBSX" */
4699 555,    /* "setct-CredRevResData" */
4700 591,    /* "setct-CredRevResTBE" */
4701 567,    /* "setct-ErrorTBS" */
4702 526,    /* "setct-HODInput" */
4703 561,    /* "setct-MeAqCInitResTBS" */
4704 522,    /* "setct-OIData" */
4705 519,    /* "setct-PANData" */
4706 521,    /* "setct-PANOnly" */
4707 520,    /* "setct-PANToken" */
4708 556,    /* "setct-PCertReqData" */
4709 557,    /* "setct-PCertResTBS" */
4710 523,    /* "setct-PI" */
4711 532,    /* "setct-PI-TBS" */
4712 524,    /* "setct-PIData" */
4713 525,    /* "setct-PIDataUnsigned" */
4714 568,    /* "setct-PIDualSignedTBE" */
4715 569,    /* "setct-PIUnsignedTBE" */
4716 531,    /* "setct-PInitResData" */
4717 533,    /* "setct-PResData" */
4718 594,    /* "setct-RegFormReqTBE" */
4719 562,    /* "setct-RegFormResTBS" */
4720 604,    /* "setext-pinAny" */
4721 603,    /* "setext-pinSecure" */
4722 605,    /* "setext-track2" */
4723 41,     /* "sha" */
4724 64,     /* "sha1" */
4725 115,    /* "sha1WithRSA" */
4726 65,     /* "sha1WithRSAEncryption" */
4727 675,    /* "sha224" */
4728 671,    /* "sha224WithRSAEncryption" */
4729 672,    /* "sha256" */
4730 668,    /* "sha256WithRSAEncryption" */
4731 673,    /* "sha384" */
4732 669,    /* "sha384WithRSAEncryption" */
4733 674,    /* "sha512" */
4734 670,    /* "sha512WithRSAEncryption" */
4735 42,     /* "shaWithRSAEncryption" */
4736 52,     /* "signingTime" */
4737 454,    /* "simpleSecurityObject" */
4738 496,    /* "singleLevelQuality" */
4739 16,     /* "stateOrProvinceName" */
4740 660,    /* "streetAddress" */
4741 498,    /* "subtreeMaximumQuality" */
4742 497,    /* "subtreeMinimumQuality" */
4743 890,    /* "supportedAlgorithms" */
4744 874,    /* "supportedApplicationContext" */
4745 100,    /* "surname" */
4746 864,    /* "telephoneNumber" */
4747 866,    /* "teletexTerminalIdentifier" */
4748 865,    /* "telexNumber" */
4749 459,    /* "textEncodedORAddress" */
4750 293,    /* "textNotice" */
4751 106,    /* "title" */
4752 1021,   /* "tls1-prf" */
4753 682,    /* "tpBasis" */
4754 436,    /* "ucl" */
4755  0,     /* "undefined" */
4756 102,    /* "uniqueIdentifier" */
4757 888,    /* "uniqueMember" */
4758 55,     /* "unstructuredAddress" */
4759 49,     /* "unstructuredName" */
4760 880,    /* "userCertificate" */
4761 465,    /* "userClass" */
4762 458,    /* "userId" */
4763 879,    /* "userPassword" */
4764 373,    /* "valid" */
4765 678,    /* "wap" */
4766 679,    /* "wap-wsg" */
4767 735,    /* "wap-wsg-idm-ecid-wtls1" */
4768 743,    /* "wap-wsg-idm-ecid-wtls10" */
4769 744,    /* "wap-wsg-idm-ecid-wtls11" */
4770 745,    /* "wap-wsg-idm-ecid-wtls12" */
4771 736,    /* "wap-wsg-idm-ecid-wtls3" */
4772 737,    /* "wap-wsg-idm-ecid-wtls4" */
4773 738,    /* "wap-wsg-idm-ecid-wtls5" */
4774 739,    /* "wap-wsg-idm-ecid-wtls6" */
4775 740,    /* "wap-wsg-idm-ecid-wtls7" */
4776 741,    /* "wap-wsg-idm-ecid-wtls8" */
4777 742,    /* "wap-wsg-idm-ecid-wtls9" */
4778 804,    /* "whirlpool" */
4779 868,    /* "x121Address" */
4780 503,    /* "x500UniqueIdentifier" */
4781 158,    /* "x509Certificate" */
4782 160,    /* "x509Crl" */
4783 125,    /* "zlib compression" */
4784 };
4785
4786 static const unsigned int obj_objs[NUM_OBJ]={
4787  0,     /* OBJ_undef                        0 */
4788 181,    /* OBJ_iso                          1 */
4789 393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4790 404,    /* OBJ_ccitt                        OBJ_itu_t */
4791 645,    /* OBJ_itu_t                        0 */
4792 646,    /* OBJ_joint_iso_itu_t              2 */
4793 434,    /* OBJ_data                         0 9 */
4794 182,    /* OBJ_member_body                  1 2 */
4795 379,    /* OBJ_org                          1 3 */
4796 676,    /* OBJ_identified_organization      1 3 */
4797 11,     /* OBJ_X500                         2 5 */
4798 647,    /* OBJ_international_organizations  2 23 */
4799 380,    /* OBJ_dod                          1 3 6 */
4800 12,     /* OBJ_X509                         2 5 4 */
4801 378,    /* OBJ_X500algorithms               2 5 8 */
4802 81,     /* OBJ_id_ce                        2 5 29 */
4803 512,    /* OBJ_id_set                       2 23 42 */
4804 678,    /* OBJ_wap                          2 23 43 */
4805 435,    /* OBJ_pss                          0 9 2342 */
4806 183,    /* OBJ_ISO_US                       1 2 840 */
4807 381,    /* OBJ_iana                         1 3 6 1 */
4808 677,    /* OBJ_certicom_arc                 1 3 132 */
4809 394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4810 13,     /* OBJ_commonName                   2 5 4 3 */
4811 100,    /* OBJ_surname                      2 5 4 4 */
4812 105,    /* OBJ_serialNumber                 2 5 4 5 */
4813 14,     /* OBJ_countryName                  2 5 4 6 */
4814 15,     /* OBJ_localityName                 2 5 4 7 */
4815 16,     /* OBJ_stateOrProvinceName          2 5 4 8 */
4816 660,    /* OBJ_streetAddress                2 5 4 9 */
4817 17,     /* OBJ_organizationName             2 5 4 10 */
4818 18,     /* OBJ_organizationalUnitName       2 5 4 11 */
4819 106,    /* OBJ_title                        2 5 4 12 */
4820 107,    /* OBJ_description                  2 5 4 13 */
4821 859,    /* OBJ_searchGuide                  2 5 4 14 */
4822 860,    /* OBJ_businessCategory             2 5 4 15 */
4823 861,    /* OBJ_postalAddress                2 5 4 16 */
4824 661,    /* OBJ_postalCode                   2 5 4 17 */
4825 862,    /* OBJ_postOfficeBox                2 5 4 18 */
4826 863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4827 864,    /* OBJ_telephoneNumber              2 5 4 20 */
4828 865,    /* OBJ_telexNumber                  2 5 4 21 */
4829 866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4830 867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4831 868,    /* OBJ_x121Address                  2 5 4 24 */
4832 869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4833 870,    /* OBJ_registeredAddress            2 5 4 26 */
4834 871,    /* OBJ_destinationIndicator         2 5 4 27 */
4835 872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4836 873,    /* OBJ_presentationAddress          2 5 4 29 */
4837 874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4838 875,    /* OBJ_member                       2 5 4 31 */
4839 876,    /* OBJ_owner                        2 5 4 32 */
4840 877,    /* OBJ_roleOccupant                 2 5 4 33 */
4841 878,    /* OBJ_seeAlso                      2 5 4 34 */
4842 879,    /* OBJ_userPassword                 2 5 4 35 */
4843 880,    /* OBJ_userCertificate              2 5 4 36 */
4844 881,    /* OBJ_cACertificate                2 5 4 37 */
4845 882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4846 883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4847 884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4848 173,    /* OBJ_name                         2 5 4 41 */
4849 99,     /* OBJ_givenName                    2 5 4 42 */
4850 101,    /* OBJ_initials                     2 5 4 43 */
4851 509,    /* OBJ_generationQualifier          2 5 4 44 */
4852 503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4853 174,    /* OBJ_dnQualifier                  2 5 4 46 */
4854 885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4855 886,    /* OBJ_protocolInformation          2 5 4 48 */
4856 887,    /* OBJ_distinguishedName            2 5 4 49 */
4857 888,    /* OBJ_uniqueMember                 2 5 4 50 */
4858 889,    /* OBJ_houseIdentifier              2 5 4 51 */
4859 890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4860 891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4861 892,    /* OBJ_dmdName                      2 5 4 54 */
4862 510,    /* OBJ_pseudonym                    2 5 4 65 */
4863 400,    /* OBJ_role                         2 5 4 72 */
4864 769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4865 82,     /* OBJ_subject_key_identifier       2 5 29 14 */
4866 83,     /* OBJ_key_usage                    2 5 29 15 */
4867 84,     /* OBJ_private_key_usage_period     2 5 29 16 */
4868 85,     /* OBJ_subject_alt_name             2 5 29 17 */
4869 86,     /* OBJ_issuer_alt_name              2 5 29 18 */
4870 87,     /* OBJ_basic_constraints            2 5 29 19 */
4871 88,     /* OBJ_crl_number                   2 5 29 20 */
4872 141,    /* OBJ_crl_reason                   2 5 29 21 */
4873 430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4874 142,    /* OBJ_invalidity_date              2 5 29 24 */
4875 140,    /* OBJ_delta_crl                    2 5 29 27 */
4876 770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4877 771,    /* OBJ_certificate_issuer           2 5 29 29 */
4878 666,    /* OBJ_name_constraints             2 5 29 30 */
4879 103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4880 89,     /* OBJ_certificate_policies         2 5 29 32 */
4881 747,    /* OBJ_policy_mappings              2 5 29 33 */
4882 90,     /* OBJ_authority_key_identifier     2 5 29 35 */
4883 401,    /* OBJ_policy_constraints           2 5 29 36 */
4884 126,    /* OBJ_ext_key_usage                2 5 29 37 */
4885 857,    /* OBJ_freshest_crl                 2 5 29 46 */
4886 748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4887 402,    /* OBJ_target_information           2 5 29 55 */
4888 403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4889 513,    /* OBJ_set_ctype                    2 23 42 0 */
4890 514,    /* OBJ_set_msgExt                   2 23 42 1 */
4891 515,    /* OBJ_set_attr                     2 23 42 3 */
4892 516,    /* OBJ_set_policy                   2 23 42 5 */
4893 517,    /* OBJ_set_certExt                  2 23 42 7 */
4894 518,    /* OBJ_set_brand                    2 23 42 8 */
4895 679,    /* OBJ_wap_wsg                      2 23 43 1 */
4896 382,    /* OBJ_Directory                    1 3 6 1 1 */
4897 383,    /* OBJ_Management                   1 3 6 1 2 */
4898 384,    /* OBJ_Experimental                 1 3 6 1 3 */
4899 385,    /* OBJ_Private                      1 3 6 1 4 */
4900 386,    /* OBJ_Security                     1 3 6 1 5 */
4901 387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4902 388,    /* OBJ_Mail                         1 3 6 1 7 */
4903 376,    /* OBJ_algorithm                    1 3 14 3 2 */
4904 395,    /* OBJ_clearance                    2 5 1 5 55 */
4905 19,     /* OBJ_rsa                          2 5 8 1 1 */
4906 96,     /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4907 95,     /* OBJ_mdc2                         2 5 8 3 101 */
4908 746,    /* OBJ_any_policy                   2 5 29 32 0 */
4909 910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4910 519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4911 520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4912 521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4913 522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4914 523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4915 524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4916 525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4917 526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4918 527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4919 528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4920 529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4921 530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4922 531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4923 532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4924 533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4925 534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4926 535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4927 536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4928 537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4929 538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4930 539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4931 540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4932 541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4933 542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4934 543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4935 544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4936 545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4937 546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4938 547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4939 548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4940 549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4941 550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4942 551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4943 552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4944 553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4945 554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4946 555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4947 556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4948 557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4949 558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4950 559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4951 560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4952 561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4953 562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4954 563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4955 564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4956 565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4957 566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4958 567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4959 568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4960 569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4961 570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4962 571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4963 572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4964 573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4965 574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4966 575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4967 576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4968 577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4969 578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4970 579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4971 580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4972 581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4973 582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4974 583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4975 584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4976 585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4977 586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4978 587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4979 588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4980 589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4981 590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4982 591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4983 592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4984 593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4985 594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4986 595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4987 596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4988 597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4989 598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4990 599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4991 600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4992 601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4993 602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4994 603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4995 604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4996 605,    /* OBJ_setext_track2                2 23 42 1 7 */
4997 606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4998 620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4999 621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
5000 622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
5001 623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
5002 607,    /* OBJ_set_policy_root              2 23 42 5 0 */
5003 608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
5004 609,    /* OBJ_setCext_certType             2 23 42 7 1 */
5005 610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
5006 611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
5007 612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
5008 613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
5009 614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
5010 615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
5011 616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
5012 617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
5013 618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
5014 619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
5015 636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
5016 640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
5017 641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
5018 637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
5019 638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
5020 639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
5021 805,    /* OBJ_cryptopro                    1 2 643 2 2 */
5022 806,    /* OBJ_cryptocom                    1 2 643 2 9 */
5023 974,    /* OBJ_id_tc26                      1 2 643 7 1 */
5024 1005,   /* OBJ_OGRN                         1 2 643 100 1 */
5025 1006,   /* OBJ_SNILS                        1 2 643 100 3 */
5026 1007,   /* OBJ_subjectSignTool              1 2 643 100 111 */
5027 1008,   /* OBJ_issuerSignTool               1 2 643 100 112 */
5028 184,    /* OBJ_X9_57                        1 2 840 10040 */
5029 405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
5030 389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
5031 504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
5032 104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
5033 29,     /* OBJ_des_ecb                      1 3 14 3 2 6 */
5034 31,     /* OBJ_des_cbc                      1 3 14 3 2 7 */
5035 45,     /* OBJ_des_ofb64                    1 3 14 3 2 8 */
5036 30,     /* OBJ_des_cfb64                    1 3 14 3 2 9 */
5037 377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
5038 67,     /* OBJ_dsa_2                        1 3 14 3 2 12 */
5039 66,     /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
5040 42,     /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
5041 32,     /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
5042 41,     /* OBJ_sha                          1 3 14 3 2 18 */
5043 64,     /* OBJ_sha1                         1 3 14 3 2 26 */
5044 70,     /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
5045 115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
5046 117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
5047 143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
5048 721,    /* OBJ_sect163k1                    1 3 132 0 1 */
5049 722,    /* OBJ_sect163r1                    1 3 132 0 2 */
5050 728,    /* OBJ_sect239k1                    1 3 132 0 3 */
5051 717,    /* OBJ_sect113r1                    1 3 132 0 4 */
5052 718,    /* OBJ_sect113r2                    1 3 132 0 5 */
5053 704,    /* OBJ_secp112r1                    1 3 132 0 6 */
5054 705,    /* OBJ_secp112r2                    1 3 132 0 7 */
5055 709,    /* OBJ_secp160r1                    1 3 132 0 8 */
5056 708,    /* OBJ_secp160k1                    1 3 132 0 9 */
5057 714,    /* OBJ_secp256k1                    1 3 132 0 10 */
5058 723,    /* OBJ_sect163r2                    1 3 132 0 15 */
5059 729,    /* OBJ_sect283k1                    1 3 132 0 16 */
5060 730,    /* OBJ_sect283r1                    1 3 132 0 17 */
5061 719,    /* OBJ_sect131r1                    1 3 132 0 22 */
5062 720,    /* OBJ_sect131r2                    1 3 132 0 23 */
5063 724,    /* OBJ_sect193r1                    1 3 132 0 24 */
5064 725,    /* OBJ_sect193r2                    1 3 132 0 25 */
5065 726,    /* OBJ_sect233k1                    1 3 132 0 26 */
5066 727,    /* OBJ_sect233r1                    1 3 132 0 27 */
5067 706,    /* OBJ_secp128r1                    1 3 132 0 28 */
5068 707,    /* OBJ_secp128r2                    1 3 132 0 29 */
5069 710,    /* OBJ_secp160r2                    1 3 132 0 30 */
5070 711,    /* OBJ_secp192k1                    1 3 132 0 31 */
5071 712,    /* OBJ_secp224k1                    1 3 132 0 32 */
5072 713,    /* OBJ_secp224r1                    1 3 132 0 33 */
5073 715,    /* OBJ_secp384r1                    1 3 132 0 34 */
5074 716,    /* OBJ_secp521r1                    1 3 132 0 35 */
5075 731,    /* OBJ_sect409k1                    1 3 132 0 36 */
5076 732,    /* OBJ_sect409r1                    1 3 132 0 37 */
5077 733,    /* OBJ_sect571k1                    1 3 132 0 38 */
5078 734,    /* OBJ_sect571r1                    1 3 132 0 39 */
5079 624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
5080 625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
5081 626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
5082 627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
5083 628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
5084 629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
5085 630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
5086 642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
5087 735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
5088 736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
5089 737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
5090 738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
5091 739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
5092 740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
5093 741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
5094 742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
5095 743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
5096 744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
5097 745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
5098 804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
5099 773,    /* OBJ_kisa                         1 2 410 200004 */
5100 807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
5101 808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
5102 809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
5103 810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
5104 811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
5105 812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
5106 813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
5107 815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
5108 816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
5109 817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
5110 818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
5111 977,    /* OBJ_id_tc26_algorithms           1 2 643 7 1 1 */
5112 994,    /* OBJ_id_tc26_constants            1 2 643 7 1 2 */
5113  1,     /* OBJ_rsadsi                       1 2 840 113549 */
5114 185,    /* OBJ_X9cm                         1 2 840 10040 4 */
5115 1031,   /* OBJ_id_pkinit                    1 3 6 1 5 2 3 */
5116 127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
5117 505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
5118 506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
5119 119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
5120 937,    /* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5121 938,    /* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5122 939,    /* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5123 940,    /* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5124 942,    /* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5125 943,    /* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5126 944,    /* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5127 945,    /* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
5128 631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
5129 632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
5130 633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
5131 634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
5132 635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
5133 436,    /* OBJ_ucl                          0 9 2342 19200300 */
5134 820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5135 819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5136 845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
5137 846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
5138 847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
5139 848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
5140 821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5141 822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5142 823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5143 824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5144 825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5145 826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5146 827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5147 828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5148 829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5149 830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5150 831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5151 832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5152 833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5153 834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5154 835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5155 836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5156 837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5157 838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5158 839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5159 840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5160 841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5161 842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5162 843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5163 844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
5164 978,    /* OBJ_id_tc26_sign                 1 2 643 7 1 1 1 */
5165 981,    /* OBJ_id_tc26_digest               1 2 643 7 1 1 2 */
5166 984,    /* OBJ_id_tc26_signwithdigest       1 2 643 7 1 1 3 */
5167 987,    /* OBJ_id_tc26_mac                  1 2 643 7 1 1 4 */
5168 990,    /* OBJ_id_tc26_cipher               1 2 643 7 1 1 5 */
5169 991,    /* OBJ_id_tc26_agreement            1 2 643 7 1 1 6 */
5170 995,    /* OBJ_id_tc26_sign_constants       1 2 643 7 1 2 1 */
5171 1000,   /* OBJ_id_tc26_digest_constants     1 2 643 7 1 2 2 */
5172 1001,   /* OBJ_id_tc26_cipher_constants     1 2 643 7 1 2 5 */
5173  2,     /* OBJ_pkcs                         1 2 840 113549 1 */
5174 431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
5175 432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5176 433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
5177 116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
5178 113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
5179 406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
5180 407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5181 408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
5182 416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
5183 791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
5184 792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
5185 920,    /* OBJ_dhpublicnumber               1 2 840 10046 2 1 */
5186 1032,   /* OBJ_pkInitClientAuth             1 3 6 1 5 2 3 4 */
5187 1033,   /* OBJ_pkInitKDC                    1 3 6 1 5 2 3 5 */
5188 258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
5189 175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
5190 259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
5191 128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
5192 260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
5193 261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
5194 262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
5195 263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
5196 264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
5197 265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
5198 266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
5199 267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
5200 268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
5201 662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
5202 176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
5203 507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
5204 508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
5205 57,     /* OBJ_netscape                     2 16 840 1 113730 */
5206 754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
5207 766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
5208 757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
5209 961,    /* OBJ_camellia_128_gcm             0 3 4401 5 3 1 9 6 */
5210 962,    /* OBJ_camellia_128_ccm             0 3 4401 5 3 1 9 7 */
5211 963,    /* OBJ_camellia_128_ctr             0 3 4401 5 3 1 9 9 */
5212 964,    /* OBJ_camellia_128_cmac            0 3 4401 5 3 1 9 10 */
5213 755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
5214 767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
5215 758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
5216 965,    /* OBJ_camellia_192_gcm             0 3 4401 5 3 1 9 26 */
5217 966,    /* OBJ_camellia_192_ccm             0 3 4401 5 3 1 9 27 */
5218 967,    /* OBJ_camellia_192_ctr             0 3 4401 5 3 1 9 29 */
5219 968,    /* OBJ_camellia_192_cmac            0 3 4401 5 3 1 9 30 */
5220 756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
5221 768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
5222 759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
5223 969,    /* OBJ_camellia_256_gcm             0 3 4401 5 3 1 9 46 */
5224 970,    /* OBJ_camellia_256_ccm             0 3 4401 5 3 1 9 47 */
5225 971,    /* OBJ_camellia_256_ctr             0 3 4401 5 3 1 9 49 */
5226 972,    /* OBJ_camellia_256_cmac            0 3 4401 5 3 1 9 50 */
5227 437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
5228 776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
5229 777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
5230 779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
5231 778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
5232 852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5233 853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5234 850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
5235 851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
5236 849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
5237 854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5238 1004,   /* OBJ_INN                          1 2 643 3 131 1 1 */
5239 979,    /* OBJ_id_GostR3410_2012_256        1 2 643 7 1 1 1 1 */
5240 980,    /* OBJ_id_GostR3410_2012_512        1 2 643 7 1 1 1 2 */
5241 982,    /* OBJ_id_GostR3411_2012_256        1 2 643 7 1 1 2 2 */
5242 983,    /* OBJ_id_GostR3411_2012_512        1 2 643 7 1 1 2 3 */
5243 985,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5244 986,    /* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5245 988,    /* OBJ_id_tc26_hmac_gost_3411_2012_256 1 2 643 7 1 1 4 1 */
5246 989,    /* OBJ_id_tc26_hmac_gost_3411_2012_512 1 2 643 7 1 1 4 2 */
5247 992,    /* OBJ_id_tc26_agreement_gost_3410_2012_256 1 2 643 7 1 1 6 1 */
5248 993,    /* OBJ_id_tc26_agreement_gost_3410_2012_512 1 2 643 7 1 1 6 2 */
5249 996,    /* OBJ_id_tc26_gost_3410_2012_512_constants 1 2 643 7 1 2 1 2 */
5250 1002,   /* OBJ_id_tc26_gost_28147_constants 1 2 643 7 1 2 5 1 */
5251 186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
5252 27,     /* OBJ_pkcs3                        1 2 840 113549 1 3 */
5253 187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
5254 20,     /* OBJ_pkcs7                        1 2 840 113549 1 7 */
5255 47,     /* OBJ_pkcs9                        1 2 840 113549 1 9 */
5256  3,     /* OBJ_md2                          1 2 840 113549 2 2 */
5257 257,    /* OBJ_md4                          1 2 840 113549 2 4 */
5258  4,     /* OBJ_md5                          1 2 840 113549 2 5 */
5259 797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
5260 163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
5261 798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
5262 799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
5263 800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
5264 801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
5265 37,     /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
5266  5,     /* OBJ_rc4                          1 2 840 113549 3 4 */
5267 44,     /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
5268 120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
5269 643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
5270 680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5271 684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
5272 685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
5273 686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
5274 687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
5275 688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
5276 689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
5277 690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
5278 691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
5279 692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
5280 693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
5281 694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
5282 695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
5283 696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
5284 697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
5285 698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
5286 699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
5287 700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
5288 701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
5289 702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
5290 703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
5291 409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
5292 410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
5293 411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
5294 412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
5295 413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
5296 414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
5297 415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
5298 793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
5299 794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
5300 795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
5301 796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
5302 269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
5303 270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
5304 271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
5305 272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
5306 273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
5307 274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
5308 275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
5309 276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
5310 277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
5311 278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
5312 279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
5313 280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
5314 281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
5315 282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
5316 283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
5317 284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5318 177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5319 285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5320 286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5321 287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5322 288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5323 289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5324 290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5325 291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5326 292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5327 397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5328 398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5329 663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5330 1020,   /* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
5331 164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5332 165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5333 293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5334 129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5335 130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5336 131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5337 132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5338 294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5339 295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5340 296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5341 133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5342 180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5343 297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5344 1022,   /* OBJ_ipsec_IKE                    1 3 6 1 5 5 7 3 17 */
5345 1023,   /* OBJ_capwapAC                     1 3 6 1 5 5 7 3 18 */
5346 1024,   /* OBJ_capwapWTP                    1 3 6 1 5 5 7 3 19 */
5347 1025,   /* OBJ_sshClient                    1 3 6 1 5 5 7 3 21 */
5348 1026,   /* OBJ_sshServer                    1 3 6 1 5 5 7 3 22 */
5349 1027,   /* OBJ_sendRouter                   1 3 6 1 5 5 7 3 23 */
5350 1028,   /* OBJ_sendProxiedRouter            1 3 6 1 5 5 7 3 24 */
5351 1029,   /* OBJ_sendOwner                    1 3 6 1 5 5 7 3 25 */
5352 1030,   /* OBJ_sendProxiedOwner             1 3 6 1 5 5 7 3 26 */
5353 298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5354 299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5355 300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5356 301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5357 302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5358 303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5359 304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5360 305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5361 306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5362 307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5363 308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5364 309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5365 310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5366 311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5367 312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5368 784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5369 313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5370 314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5371 323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5372 324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5373 325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5374 326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5375 327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5376 328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5377 329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5378 330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5379 331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5380 332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5381 333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5382 334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5383 335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5384 336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5385 337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5386 338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5387 339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5388 340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5389 341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5390 342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5391 343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5392 344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5393 345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5394 346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5395 347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5396 858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5397 348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5398 349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5399 351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5400 352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5401 353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5402 354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5403 355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5404 356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5405 357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5406 358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5407 399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5408 359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5409 360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5410 361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5411 362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5412 664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5413 665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5414 667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5415 178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5416 179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5417 363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5418 364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5419 785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5420 780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5421 781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5422 58,     /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5423 59,     /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5424 438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5425 439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5426 440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5427 441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5428 997,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5429 998,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5430 999,    /* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5431 1003,   /* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5432 108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5433 112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5434 782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5435 783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5436  6,     /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5437  7,     /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5438 396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5439  8,     /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5440 65,     /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5441 644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5442 919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5443 911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5444 935,    /* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5445 912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5446 668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5447 669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5448 670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5449 671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5450 28,     /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5451  9,     /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5452 10,     /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5453 168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5454 169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5455 170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5456 68,     /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5457 69,     /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5458 161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5459 162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5460 21,     /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5461 22,     /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5462 23,     /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5463 24,     /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5464 25,     /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5465 26,     /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5466 48,     /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5467 49,     /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5468 50,     /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5469 51,     /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5470 52,     /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5471 53,     /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5472 54,     /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5473 55,     /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5474 56,     /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5475 172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5476 167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5477 188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5478 156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5479 157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5480 681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5481 682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5482 683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5483 417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5484 856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5485 390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5486 91,     /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5487 973,    /* OBJ_id_scrypt                    1 3 6 1 4 1 11591 4 11 */
5488 1034,   /* OBJ_X25519                       1 3 6 1 4 1 11591 15 1 */
5489 1035,   /* OBJ_X448                         1 3 6 1 4 1 11591 15 2 */
5490 315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5491 316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5492 317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5493 318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5494 319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5495 320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5496 321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5497 322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5498 365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5499 366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5500 367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5501 368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5502 369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5503 370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5504 371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5505 372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5506 373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5507 374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5508 375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5509 921,    /* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5510 922,    /* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5511 923,    /* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5512 924,    /* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5513 925,    /* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5514 926,    /* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5515 927,    /* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5516 928,    /* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5517 929,    /* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5518 930,    /* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5519 931,    /* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5520 932,    /* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5521 933,    /* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5522 934,    /* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5523 936,    /* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5524 941,    /* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5525 418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5526 419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5527 420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5528 421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5529 788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5530 895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5531 896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5532 897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5533 422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5534 423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5535 424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5536 425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5537 789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5538 898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5539 899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5540 900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5541 426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5542 427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5543 428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5544 429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5545 790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5546 901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5547 902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5548 903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5549 672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5550 673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5551 674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5552 675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5553 802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5554 803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5555 71,     /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5556 72,     /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5557 73,     /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5558 74,     /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5559 75,     /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5560 76,     /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5561 77,     /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5562 78,     /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5563 79,     /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5564 139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5565 458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5566 459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5567 460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5568 461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
5569 462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5570 463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5571 464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5572 465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5573 466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
5574 467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5575 468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5576 469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5577 470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5578 471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5579 472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5580 473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5581 474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5582 475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5583 476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5584 477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5585 391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5586 478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5587 479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5588 480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5589 481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5590 482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5591 483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5592 484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5593 485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5594 486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5595 487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5596 488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5597 489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5598 490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5599 102,    /* OBJ_uniqueIdentifier             0 9 2342 19200300 100 1 44 */
5600 491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5601 492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5602 493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5603 494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5604 495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5605 496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5606 497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5607 498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5608 499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5609 500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5610 501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5611 502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5612 442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5613 443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5614 444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5615 445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5616 446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
5617 447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
5618 448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
5619 449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5620 392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5621 450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5622 451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5623 452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5624 453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5625 454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5626 455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5627 456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5628 457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5629 189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5630 190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5631 191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5632 192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5633 193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5634 194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5635 195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5636 158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5637 159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5638 160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5639 144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5640 145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5641 146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5642 147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5643 148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5644 149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5645 171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5646 134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5647 135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5648 136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5649 137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5650 138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5651 648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5652 649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5653 951,    /* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
5654 952,    /* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
5655 953,    /* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
5656 954,    /* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
5657 751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5658 752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5659 753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5660 907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5661 908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5662 909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5663 196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5664 197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5665 198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5666 199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5667 200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5668 201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5669 202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5670 203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5671 204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5672 205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5673 206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5674 207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5675 208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5676 209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5677 210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5678 211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5679 786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5680 787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5681 212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5682 213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5683 214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5684 215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5685 216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5686 217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5687 218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5688 219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5689 220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5690 221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5691 222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5692 223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5693 224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5694 225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5695 226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5696 227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5697 228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5698 229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5699 230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5700 231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5701 232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5702 233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5703 234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5704 235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5705 236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5706 237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5707 238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5708 239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5709 240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5710 241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5711 242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5712 243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5713 244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5714 245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5715 246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5716 247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5717 125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5718 893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5719 248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5720 249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5721 250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5722 251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5723 252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5724 253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5725 254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5726 255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5727 256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5728 150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5729 151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5730 152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5731 153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5732 154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5733 155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5734 34,     /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5735 955,    /* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5736 956,    /* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5737 957,    /* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5738 1056,   /* OBJ_blake2b512                   1 3 6 1 4 1 1722 12 2 1 16 */
5739 1057,   /* OBJ_blake2s256                   1 3 6 1 4 1 1722 12 2 2 8 */
5740 };
5741