1 /* crypto/objects/obj_dat.h */
2 
3 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
4  * following command:
5  * perl obj_dat.pl obj_mac.h obj_dat.h
6  */
7 
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9  * All rights reserved.
10  *
11  * This package is an SSL implementation written
12  * by Eric Young (eay@cryptsoft.com).
13  * The implementation was written so as to conform with Netscapes SSL.
14  *
15  * This library is free for commercial and non-commercial use as long as
16  * the following conditions are aheared to.  The following conditions
17  * apply to all code found in this distribution, be it the RC4, RSA,
18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19  * included with this distribution is covered by the same copyright terms
20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21  *
22  * Copyright remains Eric Young's, and as such any Copyright notices in
23  * the code are not to be removed.
24  * If this package is used in a product, Eric Young should be given attribution
25  * as the author of the parts of the library used.
26  * This can be in the form of a textual message at program startup or
27  * in documentation (online or textual) provided with the package.
28  *
29  * Redistribution and use in source and binary forms, with or without
30  * modification, are permitted provided that the following conditions
31  * are met:
32  * 1. Redistributions of source code must retain the copyright
33  *    notice, this list of conditions and the following disclaimer.
34  * 2. Redistributions in binary form must reproduce the above copyright
35  *    notice, this list of conditions and the following disclaimer in the
36  *    documentation and/or other materials provided with the distribution.
37  * 3. All advertising materials mentioning features or use of this software
38  *    must display the following acknowledgement:
39  *    "This product includes cryptographic software written by
40  *     Eric Young (eay@cryptsoft.com)"
41  *    The word 'cryptographic' can be left out if the rouines from the library
42  *    being used are not cryptographic related :-).
43  * 4. If you include any Windows specific code (or a derivative thereof) from
44  *    the apps directory (application code) you must include an acknowledgement:
45  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46  *
47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57  * SUCH DAMAGE.
58  *
59  * The licence and distribution terms for any publically available version or
60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
61  * copied and put under another distribution licence
62  * [including the GNU Public Licence.]
63  */
64 
65 #define NUM_NID 1025
66 #define NUM_SN 1018
67 #define NUM_LN 1018
68 #define NUM_OBJ 947
69 
70 static const unsigned char lvalues[6699]={
71 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  0] OBJ_rsadsi */
72 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  6] OBJ_pkcs */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 13] OBJ_md2 */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 21] OBJ_md5 */
75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 29] OBJ_rc4 */
76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
79 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
80 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
81 0x55,                                        /* [ 82] OBJ_X500 */
82 0x55,0x04,                                   /* [ 83] OBJ_X509 */
83 0x55,0x04,0x03,                              /* [ 85] OBJ_commonName */
84 0x55,0x04,0x06,                              /* [ 88] OBJ_countryName */
85 0x55,0x04,0x07,                              /* [ 91] OBJ_localityName */
86 0x55,0x04,0x08,                              /* [ 94] OBJ_stateOrProvinceName */
87 0x55,0x04,0x0A,                              /* [ 97] OBJ_organizationName */
88 0x55,0x04,0x0B,                              /* [100] OBJ_organizationalUnitName */
89 0x55,0x08,0x01,0x01,                         /* [103] OBJ_rsa */
90 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [107] OBJ_pkcs7 */
91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
97 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [169] OBJ_pkcs3 */
98 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
99 0x2B,0x0E,0x03,0x02,0x06,                    /* [186] OBJ_des_ecb */
100 0x2B,0x0E,0x03,0x02,0x09,                    /* [191] OBJ_des_cfb64 */
101 0x2B,0x0E,0x03,0x02,0x07,                    /* [196] OBJ_des_cbc */
102 0x2B,0x0E,0x03,0x02,0x11,                    /* [201] OBJ_des_ede_ecb */
103 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
104 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [217] OBJ_rc2_cbc */
105 0x2B,0x0E,0x03,0x02,0x12,                    /* [225] OBJ_sha */
106 0x2B,0x0E,0x03,0x02,0x0F,                    /* [230] OBJ_shaWithRSAEncryption */
107 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [235] OBJ_des_ede3_cbc */
108 0x2B,0x0E,0x03,0x02,0x08,                    /* [243] OBJ_des_ofb64 */
109 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [248] OBJ_pkcs9 */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
117 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
118 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
119 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [337] OBJ_netscape */
120 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [344] OBJ_netscape_cert_extension */
121 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [352] OBJ_netscape_data_type */
122 0x2B,0x0E,0x03,0x02,0x1A,                    /* [360] OBJ_sha1 */
123 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
124 0x2B,0x0E,0x03,0x02,0x0D,                    /* [374] OBJ_dsaWithSHA */
125 0x2B,0x0E,0x03,0x02,0x0C,                    /* [379] OBJ_dsa_2 */
126 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
127 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
128 0x2B,0x0E,0x03,0x02,0x1B,                    /* [402] OBJ_dsaWithSHA1_2 */
129 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
136 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
137 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
138 0x55,0x1D,                                   /* [488] OBJ_id_ce */
139 0x55,0x1D,0x0E,                              /* [490] OBJ_subject_key_identifier */
140 0x55,0x1D,0x0F,                              /* [493] OBJ_key_usage */
141 0x55,0x1D,0x10,                              /* [496] OBJ_private_key_usage_period */
142 0x55,0x1D,0x11,                              /* [499] OBJ_subject_alt_name */
143 0x55,0x1D,0x12,                              /* [502] OBJ_issuer_alt_name */
144 0x55,0x1D,0x13,                              /* [505] OBJ_basic_constraints */
145 0x55,0x1D,0x14,                              /* [508] OBJ_crl_number */
146 0x55,0x1D,0x20,                              /* [511] OBJ_certificate_policies */
147 0x55,0x1D,0x23,                              /* [514] OBJ_authority_key_identifier */
148 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
149 0x55,0x08,0x03,0x65,                         /* [526] OBJ_mdc2 */
150 0x55,0x08,0x03,0x64,                         /* [530] OBJ_mdc2WithRSA */
151 0x55,0x04,0x2A,                              /* [534] OBJ_givenName */
152 0x55,0x04,0x04,                              /* [537] OBJ_surname */
153 0x55,0x04,0x2B,                              /* [540] OBJ_initials */
154 0x55,0x1D,0x1F,                              /* [543] OBJ_crl_distribution_points */
155 0x2B,0x0E,0x03,0x02,0x03,                    /* [546] OBJ_md5WithRSA */
156 0x55,0x04,0x05,                              /* [551] OBJ_serialNumber */
157 0x55,0x04,0x0C,                              /* [554] OBJ_title */
158 0x55,0x04,0x0D,                              /* [557] OBJ_description */
159 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [560] OBJ_cast5_cbc */
160 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [569] OBJ_pbeWithMD5AndCast5_CBC */
161 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [578] OBJ_dsaWithSHA1 */
162 0x2B,0x0E,0x03,0x02,0x1D,                    /* [585] OBJ_sha1WithRSA */
163 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [590] OBJ_dsa */
164 0x2B,0x24,0x03,0x02,0x01,                    /* [597] OBJ_ripemd160 */
165 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [602] OBJ_ripemd160WithRSA */
166 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [608] OBJ_rc5_cbc */
167 0x29,0x01,0x01,0x85,0x1A,0x01,               /* [616] OBJ_rle_compression */
168 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [622] OBJ_zlib_compression */
169 0x55,0x1D,0x25,                              /* [633] OBJ_ext_key_usage */
170 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [636] OBJ_id_pkix */
171 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [642] OBJ_id_kp */
172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [649] OBJ_server_auth */
173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [657] OBJ_client_auth */
174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [665] OBJ_code_sign */
175 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [673] OBJ_email_protect */
176 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [681] OBJ_time_stamp */
177 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [689] OBJ_ms_code_ind */
178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [699] OBJ_ms_code_com */
179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [709] OBJ_ms_ctl_sign */
180 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [719] OBJ_ms_sgc */
181 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [729] OBJ_ms_efs */
182 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [739] OBJ_ns_sgc */
183 0x55,0x1D,0x1B,                              /* [748] OBJ_delta_crl */
184 0x55,0x1D,0x15,                              /* [751] OBJ_crl_reason */
185 0x55,0x1D,0x18,                              /* [754] OBJ_invalidity_date */
186 0x2B,0x65,0x01,0x04,0x01,                    /* [757] OBJ_sxnet */
187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [762] OBJ_pbe_WithSHA1And128BitRC4 */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [772] OBJ_pbe_WithSHA1And40BitRC4 */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [782] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [792] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [802] OBJ_pbe_WithSHA1And128BitRC2_CBC */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [812] OBJ_pbe_WithSHA1And40BitRC2_CBC */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [822] OBJ_keyBag */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [833] OBJ_pkcs8ShroudedKeyBag */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [844] OBJ_certBag */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [855] OBJ_crlBag */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [866] OBJ_secretBag */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [877] OBJ_safeContentsBag */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [888] OBJ_friendlyName */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [897] OBJ_localKeyID */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [906] OBJ_x509Certificate */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [916] OBJ_sdsiCertificate */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [926] OBJ_x509Crl */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [936] OBJ_pbes2 */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [945] OBJ_pbmac1 */
206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [954] OBJ_hmacWithSHA1 */
207 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [962] OBJ_id_qt_cps */
208 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [970] OBJ_id_qt_unotice */
209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [978] OBJ_SMIMECapabilities */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [987] OBJ_pbeWithMD2AndRC2_CBC */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [996] OBJ_pbeWithMD5AndRC2_CBC */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1005] OBJ_pbeWithSHA1AndDES_CBC */
213 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1014] OBJ_ms_ext_req */
214 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1024] OBJ_ext_req */
215 0x55,0x04,0x29,                              /* [1033] OBJ_name */
216 0x55,0x04,0x2E,                              /* [1036] OBJ_dnQualifier */
217 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1039] OBJ_id_pe */
218 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1046] OBJ_id_ad */
219 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1053] OBJ_info_access */
220 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1061] OBJ_ad_OCSP */
221 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1069] OBJ_ad_ca_issuers */
222 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1077] OBJ_OCSP_sign */
223 0x2A,                                        /* [1085] OBJ_member_body */
224 0x2A,0x86,0x48,                              /* [1086] OBJ_ISO_US */
225 0x2A,0x86,0x48,0xCE,0x38,                    /* [1089] OBJ_X9_57 */
226 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1094] OBJ_X9cm */
227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1100] OBJ_pkcs1 */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1108] OBJ_pkcs5 */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1116] OBJ_SMIME */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1125] OBJ_id_smime_mod */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1135] OBJ_id_smime_ct */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1145] OBJ_id_smime_aa */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1155] OBJ_id_smime_alg */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1165] OBJ_id_smime_cd */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1175] OBJ_id_smime_spq */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1185] OBJ_id_smime_cti */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1195] OBJ_id_smime_mod_cms */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1206] OBJ_id_smime_mod_ess */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1217] OBJ_id_smime_mod_oid */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1228] OBJ_id_smime_mod_msg_v3 */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1239] OBJ_id_smime_mod_ets_eSignature_88 */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1250] OBJ_id_smime_mod_ets_eSignature_97 */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1261] OBJ_id_smime_mod_ets_eSigPolicy_88 */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1272] OBJ_id_smime_mod_ets_eSigPolicy_97 */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1283] OBJ_id_smime_ct_receipt */
246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1294] OBJ_id_smime_ct_authData */
247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1305] OBJ_id_smime_ct_publishCert */
248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1316] OBJ_id_smime_ct_TSTInfo */
249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1327] OBJ_id_smime_ct_TDTInfo */
250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1338] OBJ_id_smime_ct_contentInfo */
251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1349] OBJ_id_smime_ct_DVCSRequestData */
252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1360] OBJ_id_smime_ct_DVCSResponseData */
253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1371] OBJ_id_smime_aa_receiptRequest */
254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1382] OBJ_id_smime_aa_securityLabel */
255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1393] OBJ_id_smime_aa_mlExpandHistory */
256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1404] OBJ_id_smime_aa_contentHint */
257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1415] OBJ_id_smime_aa_msgSigDigest */
258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1426] OBJ_id_smime_aa_encapContentType */
259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1437] OBJ_id_smime_aa_contentIdentifier */
260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1448] OBJ_id_smime_aa_macValue */
261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1459] OBJ_id_smime_aa_equivalentLabels */
262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1470] OBJ_id_smime_aa_contentReference */
263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1481] OBJ_id_smime_aa_encrypKeyPref */
264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1492] OBJ_id_smime_aa_signingCertificate */
265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1503] OBJ_id_smime_aa_smimeEncryptCerts */
266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1514] OBJ_id_smime_aa_timeStampToken */
267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1525] OBJ_id_smime_aa_ets_sigPolicyId */
268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1536] OBJ_id_smime_aa_ets_commitmentType */
269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1547] OBJ_id_smime_aa_ets_signerLocation */
270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1558] OBJ_id_smime_aa_ets_signerAttr */
271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1569] OBJ_id_smime_aa_ets_otherSigCert */
272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1580] OBJ_id_smime_aa_ets_contentTimestamp */
273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1591] OBJ_id_smime_aa_ets_CertificateRefs */
274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1602] OBJ_id_smime_aa_ets_RevocationRefs */
275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1613] OBJ_id_smime_aa_ets_certValues */
276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1624] OBJ_id_smime_aa_ets_revocationValues */
277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1635] OBJ_id_smime_aa_ets_escTimeStamp */
278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1646] OBJ_id_smime_aa_ets_certCRLTimestamp */
279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1657] OBJ_id_smime_aa_ets_archiveTimeStamp */
280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1668] OBJ_id_smime_aa_signatureType */
281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1679] OBJ_id_smime_aa_dvcs_dvc */
282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1690] OBJ_id_smime_alg_ESDHwith3DES */
283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1701] OBJ_id_smime_alg_ESDHwithRC2 */
284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1712] OBJ_id_smime_alg_3DESwrap */
285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1723] OBJ_id_smime_alg_RC2wrap */
286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1734] OBJ_id_smime_alg_ESDH */
287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1745] OBJ_id_smime_alg_CMS3DESwrap */
288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1756] OBJ_id_smime_alg_CMSRC2wrap */
289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1767] OBJ_id_smime_cd_ldap */
290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1778] OBJ_id_smime_spq_ets_sqt_uri */
291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1789] OBJ_id_smime_spq_ets_sqt_unotice */
292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1800] OBJ_id_smime_cti_ets_proofOfOrigin */
293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1811] OBJ_id_smime_cti_ets_proofOfReceipt */
294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1822] OBJ_id_smime_cti_ets_proofOfDelivery */
295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1833] OBJ_id_smime_cti_ets_proofOfSender */
296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1844] OBJ_id_smime_cti_ets_proofOfApproval */
297 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1855] OBJ_id_smime_cti_ets_proofOfCreation */
298 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1866] OBJ_md4 */
299 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1874] OBJ_id_pkix_mod */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1881] OBJ_id_qt */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1888] OBJ_id_it */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1895] OBJ_id_pkip */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1902] OBJ_id_alg */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1909] OBJ_id_cmc */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1916] OBJ_id_on */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1923] OBJ_id_pda */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1930] OBJ_id_aca */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1937] OBJ_id_qcs */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1944] OBJ_id_cct */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1951] OBJ_id_pkix1_explicit_88 */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1959] OBJ_id_pkix1_implicit_88 */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1967] OBJ_id_pkix1_explicit_93 */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1975] OBJ_id_pkix1_implicit_93 */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1983] OBJ_id_mod_crmf */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1991] OBJ_id_mod_cmc */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [1999] OBJ_id_mod_kea_profile_88 */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2007] OBJ_id_mod_kea_profile_93 */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2015] OBJ_id_mod_cmp */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2023] OBJ_id_mod_qualified_cert_88 */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2031] OBJ_id_mod_qualified_cert_93 */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2039] OBJ_id_mod_attribute_cert */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2047] OBJ_id_mod_timestamp_protocol */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2055] OBJ_id_mod_ocsp */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2063] OBJ_id_mod_dvcs */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2071] OBJ_id_mod_cmp2000 */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2079] OBJ_biometricInfo */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2087] OBJ_qcStatements */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2095] OBJ_ac_auditEntity */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2103] OBJ_ac_targeting */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2111] OBJ_aaControls */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2119] OBJ_sbgp_ipAddrBlock */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2127] OBJ_sbgp_autonomousSysNum */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2135] OBJ_sbgp_routerIdentifier */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2143] OBJ_textNotice */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2151] OBJ_ipsecEndSystem */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2159] OBJ_ipsecTunnel */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2167] OBJ_ipsecUser */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2175] OBJ_dvcs */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2183] OBJ_id_it_caProtEncCert */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2191] OBJ_id_it_signKeyPairTypes */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2199] OBJ_id_it_encKeyPairTypes */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2207] OBJ_id_it_preferredSymmAlg */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2215] OBJ_id_it_caKeyUpdateInfo */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2223] OBJ_id_it_currentCRL */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2231] OBJ_id_it_unsupportedOIDs */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2239] OBJ_id_it_subscriptionRequest */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2247] OBJ_id_it_subscriptionResponse */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2255] OBJ_id_it_keyPairParamReq */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2263] OBJ_id_it_keyPairParamRep */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2271] OBJ_id_it_revPassphrase */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2279] OBJ_id_it_implicitConfirm */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2287] OBJ_id_it_confirmWaitTime */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2295] OBJ_id_it_origPKIMessage */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2303] OBJ_id_regCtrl */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2311] OBJ_id_regInfo */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2319] OBJ_id_regCtrl_regToken */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2328] OBJ_id_regCtrl_authenticator */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2337] OBJ_id_regCtrl_pkiPublicationInfo */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2346] OBJ_id_regCtrl_pkiArchiveOptions */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2355] OBJ_id_regCtrl_oldCertID */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2364] OBJ_id_regCtrl_protocolEncrKey */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2373] OBJ_id_regInfo_utf8Pairs */
363 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2382] OBJ_id_regInfo_certReq */
364 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2391] OBJ_id_alg_des40 */
365 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2399] OBJ_id_alg_noSignature */
366 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2407] OBJ_id_alg_dh_sig_hmac_sha1 */
367 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2415] OBJ_id_alg_dh_pop */
368 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2423] OBJ_id_cmc_statusInfo */
369 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2431] OBJ_id_cmc_identification */
370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2439] OBJ_id_cmc_identityProof */
371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2447] OBJ_id_cmc_dataReturn */
372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2455] OBJ_id_cmc_transactionId */
373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2463] OBJ_id_cmc_senderNonce */
374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2471] OBJ_id_cmc_recipientNonce */
375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2479] OBJ_id_cmc_addExtensions */
376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2487] OBJ_id_cmc_encryptedPOP */
377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2495] OBJ_id_cmc_decryptedPOP */
378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2503] OBJ_id_cmc_lraPOPWitness */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2511] OBJ_id_cmc_getCert */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2519] OBJ_id_cmc_getCRL */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2527] OBJ_id_cmc_revokeRequest */
382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2535] OBJ_id_cmc_regInfo */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2543] OBJ_id_cmc_responseInfo */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2551] OBJ_id_cmc_queryPending */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2559] OBJ_id_cmc_popLinkRandom */
386 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2567] OBJ_id_cmc_popLinkWitness */
387 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2575] OBJ_id_cmc_confirmCertAcceptance */
388 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2583] OBJ_id_on_personalData */
389 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2591] OBJ_id_pda_dateOfBirth */
390 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2599] OBJ_id_pda_placeOfBirth */
391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2607] OBJ_id_pda_gender */
392 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2615] OBJ_id_pda_countryOfCitizenship */
393 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2623] OBJ_id_pda_countryOfResidence */
394 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2631] OBJ_id_aca_authenticationInfo */
395 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2639] OBJ_id_aca_accessIdentity */
396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2647] OBJ_id_aca_chargingIdentity */
397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2655] OBJ_id_aca_group */
398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2663] OBJ_id_aca_role */
399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2671] OBJ_id_qcs_pkixQCSyntax_v1 */
400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2679] OBJ_id_cct_crs */
401 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2687] OBJ_id_cct_PKIData */
402 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2695] OBJ_id_cct_PKIResponse */
403 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2703] OBJ_ad_timeStamping */
404 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2711] OBJ_ad_dvcs */
405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2719] OBJ_id_pkix_OCSP_basic */
406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2728] OBJ_id_pkix_OCSP_Nonce */
407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2737] OBJ_id_pkix_OCSP_CrlID */
408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2746] OBJ_id_pkix_OCSP_acceptableResponses */
409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2755] OBJ_id_pkix_OCSP_noCheck */
410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2764] OBJ_id_pkix_OCSP_archiveCutoff */
411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2773] OBJ_id_pkix_OCSP_serviceLocator */
412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2782] OBJ_id_pkix_OCSP_extendedStatus */
413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2791] OBJ_id_pkix_OCSP_valid */
414 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2800] OBJ_id_pkix_OCSP_path */
415 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2809] OBJ_id_pkix_OCSP_trustRoot */
416 0x2B,0x0E,0x03,0x02,                         /* [2818] OBJ_algorithm */
417 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2822] OBJ_rsaSignature */
418 0x55,0x08,                                   /* [2827] OBJ_X500algorithms */
419 0x2B,                                        /* [2829] OBJ_org */
420 0x2B,0x06,                                   /* [2830] OBJ_dod */
421 0x2B,0x06,0x01,                              /* [2832] OBJ_iana */
422 0x2B,0x06,0x01,0x01,                         /* [2835] OBJ_Directory */
423 0x2B,0x06,0x01,0x02,                         /* [2839] OBJ_Management */
424 0x2B,0x06,0x01,0x03,                         /* [2843] OBJ_Experimental */
425 0x2B,0x06,0x01,0x04,                         /* [2847] OBJ_Private */
426 0x2B,0x06,0x01,0x05,                         /* [2851] OBJ_Security */
427 0x2B,0x06,0x01,0x06,                         /* [2855] OBJ_SNMPv2 */
428 0x2B,0x06,0x01,0x07,                         /* [2859] OBJ_Mail */
429 0x2B,0x06,0x01,0x04,0x01,                    /* [2863] OBJ_Enterprises */
430 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2868] OBJ_dcObject */
431 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2877] OBJ_domainComponent */
432 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2887] OBJ_Domain */
433 0x55,0x01,0x05,                              /* [2897] OBJ_selected_attribute_types */
434 0x55,0x01,0x05,0x37,                         /* [2900] OBJ_clearance */
435 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2904] OBJ_md4WithRSAEncryption */
436 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2913] OBJ_ac_proxying */
437 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2921] OBJ_sinfo_access */
438 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2929] OBJ_id_aca_encAttrs */
439 0x55,0x04,0x48,                              /* [2937] OBJ_role */
440 0x55,0x1D,0x24,                              /* [2940] OBJ_policy_constraints */
441 0x55,0x1D,0x37,                              /* [2943] OBJ_target_information */
442 0x55,0x1D,0x38,                              /* [2946] OBJ_no_rev_avail */
443 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2949] OBJ_ansi_X9_62 */
444 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2954] OBJ_X9_62_prime_field */
445 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2961] OBJ_X9_62_characteristic_two_field */
446 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2968] OBJ_X9_62_id_ecPublicKey */
447 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2975] OBJ_X9_62_prime192v1 */
448 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2983] OBJ_X9_62_prime192v2 */
449 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2991] OBJ_X9_62_prime192v3 */
450 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [2999] OBJ_X9_62_prime239v1 */
451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3007] OBJ_X9_62_prime239v2 */
452 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3015] OBJ_X9_62_prime239v3 */
453 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3023] OBJ_X9_62_prime256v1 */
454 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3031] OBJ_ecdsa_with_SHA1 */
455 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3038] OBJ_ms_csp_name */
456 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3047] OBJ_aes_128_ecb */
457 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3056] OBJ_aes_128_cbc */
458 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3065] OBJ_aes_128_ofb128 */
459 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3074] OBJ_aes_128_cfb128 */
460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3083] OBJ_aes_192_ecb */
461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3092] OBJ_aes_192_cbc */
462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3101] OBJ_aes_192_ofb128 */
463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3110] OBJ_aes_192_cfb128 */
464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3119] OBJ_aes_256_ecb */
465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3128] OBJ_aes_256_cbc */
466 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3137] OBJ_aes_256_ofb128 */
467 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3146] OBJ_aes_256_cfb128 */
468 0x55,0x1D,0x17,                              /* [3155] OBJ_hold_instruction_code */
469 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3158] OBJ_hold_instruction_none */
470 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3165] OBJ_hold_instruction_call_issuer */
471 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3172] OBJ_hold_instruction_reject */
472 0x09,                                        /* [3179] OBJ_data */
473 0x09,0x92,0x26,                              /* [3180] OBJ_pss */
474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3183] OBJ_ucl */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3190] OBJ_pilot */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3198] OBJ_pilotAttributeType */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3207] OBJ_pilotAttributeSyntax */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3216] OBJ_pilotObjectClass */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3225] OBJ_pilotGroups */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3234] OBJ_iA5StringSyntax */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3244] OBJ_caseIgnoreIA5StringSyntax */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3254] OBJ_pilotObject */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3264] OBJ_pilotPerson */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3274] OBJ_account */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3284] OBJ_document */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3294] OBJ_room */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3304] OBJ_documentSeries */
488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3314] OBJ_rFC822localPart */
489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3324] OBJ_dNSDomain */
490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3334] OBJ_domainRelatedObject */
491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3344] OBJ_friendlyCountry */
492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3354] OBJ_simpleSecurityObject */
493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3364] OBJ_pilotOrganization */
494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3374] OBJ_pilotDSA */
495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3384] OBJ_qualityLabelledData */
496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3394] OBJ_userId */
497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3404] OBJ_textEncodedORAddress */
498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3414] OBJ_rfc822Mailbox */
499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3424] OBJ_info */
500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3434] OBJ_favouriteDrink */
501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3444] OBJ_roomNumber */
502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3454] OBJ_photo */
503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3464] OBJ_userClass */
504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3474] OBJ_host */
505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3484] OBJ_manager */
506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3494] OBJ_documentIdentifier */
507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3504] OBJ_documentTitle */
508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3514] OBJ_documentVersion */
509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3524] OBJ_documentAuthor */
510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3534] OBJ_documentLocation */
511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3544] OBJ_homeTelephoneNumber */
512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3554] OBJ_secretary */
513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3564] OBJ_otherMailbox */
514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3574] OBJ_lastModifiedTime */
515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3584] OBJ_lastModifiedBy */
516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3594] OBJ_aRecord */
517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3604] OBJ_pilotAttributeType27 */
518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3614] OBJ_mXRecord */
519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3624] OBJ_nSRecord */
520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3634] OBJ_sOARecord */
521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3644] OBJ_cNAMERecord */
522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3654] OBJ_associatedDomain */
523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3664] OBJ_associatedName */
524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3674] OBJ_homePostalAddress */
525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3684] OBJ_personalTitle */
526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3694] OBJ_mobileTelephoneNumber */
527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3704] OBJ_pagerTelephoneNumber */
528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3714] OBJ_friendlyCountryName */
529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3724] OBJ_organizationalStatus */
530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3734] OBJ_janetMailbox */
531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3744] OBJ_mailPreferenceOption */
532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3754] OBJ_buildingName */
533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3764] OBJ_dSAQuality */
534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3774] OBJ_singleLevelQuality */
535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3784] OBJ_subtreeMinimumQuality */
536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3794] OBJ_subtreeMaximumQuality */
537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3804] OBJ_personalSignature */
538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3814] OBJ_dITRedirect */
539 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3824] OBJ_audio */
540 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3834] OBJ_documentPublisher */
541 0x55,0x04,0x2D,                              /* [3844] OBJ_x500UniqueIdentifier */
542 0x2B,0x06,0x01,0x07,0x01,                    /* [3847] OBJ_mime_mhs */
543 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3852] OBJ_mime_mhs_headings */
544 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3858] OBJ_mime_mhs_bodies */
545 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3864] OBJ_id_hex_partial_message */
546 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3871] OBJ_id_hex_multipart_message */
547 0x55,0x04,0x2C,                              /* [3878] OBJ_generationQualifier */
548 0x55,0x04,0x41,                              /* [3881] OBJ_pseudonym */
549 0x67,0x2A,                                   /* [3884] OBJ_id_set */
550 0x67,0x2A,0x00,                              /* [3886] OBJ_set_ctype */
551 0x67,0x2A,0x01,                              /* [3889] OBJ_set_msgExt */
552 0x67,0x2A,0x03,                              /* [3892] OBJ_set_attr */
553 0x67,0x2A,0x05,                              /* [3895] OBJ_set_policy */
554 0x67,0x2A,0x07,                              /* [3898] OBJ_set_certExt */
555 0x67,0x2A,0x08,                              /* [3901] OBJ_set_brand */
556 0x67,0x2A,0x00,0x00,                         /* [3904] OBJ_setct_PANData */
557 0x67,0x2A,0x00,0x01,                         /* [3908] OBJ_setct_PANToken */
558 0x67,0x2A,0x00,0x02,                         /* [3912] OBJ_setct_PANOnly */
559 0x67,0x2A,0x00,0x03,                         /* [3916] OBJ_setct_OIData */
560 0x67,0x2A,0x00,0x04,                         /* [3920] OBJ_setct_PI */
561 0x67,0x2A,0x00,0x05,                         /* [3924] OBJ_setct_PIData */
562 0x67,0x2A,0x00,0x06,                         /* [3928] OBJ_setct_PIDataUnsigned */
563 0x67,0x2A,0x00,0x07,                         /* [3932] OBJ_setct_HODInput */
564 0x67,0x2A,0x00,0x08,                         /* [3936] OBJ_setct_AuthResBaggage */
565 0x67,0x2A,0x00,0x09,                         /* [3940] OBJ_setct_AuthRevReqBaggage */
566 0x67,0x2A,0x00,0x0A,                         /* [3944] OBJ_setct_AuthRevResBaggage */
567 0x67,0x2A,0x00,0x0B,                         /* [3948] OBJ_setct_CapTokenSeq */
568 0x67,0x2A,0x00,0x0C,                         /* [3952] OBJ_setct_PInitResData */
569 0x67,0x2A,0x00,0x0D,                         /* [3956] OBJ_setct_PI_TBS */
570 0x67,0x2A,0x00,0x0E,                         /* [3960] OBJ_setct_PResData */
571 0x67,0x2A,0x00,0x10,                         /* [3964] OBJ_setct_AuthReqTBS */
572 0x67,0x2A,0x00,0x11,                         /* [3968] OBJ_setct_AuthResTBS */
573 0x67,0x2A,0x00,0x12,                         /* [3972] OBJ_setct_AuthResTBSX */
574 0x67,0x2A,0x00,0x13,                         /* [3976] OBJ_setct_AuthTokenTBS */
575 0x67,0x2A,0x00,0x14,                         /* [3980] OBJ_setct_CapTokenData */
576 0x67,0x2A,0x00,0x15,                         /* [3984] OBJ_setct_CapTokenTBS */
577 0x67,0x2A,0x00,0x16,                         /* [3988] OBJ_setct_AcqCardCodeMsg */
578 0x67,0x2A,0x00,0x17,                         /* [3992] OBJ_setct_AuthRevReqTBS */
579 0x67,0x2A,0x00,0x18,                         /* [3996] OBJ_setct_AuthRevResData */
580 0x67,0x2A,0x00,0x19,                         /* [4000] OBJ_setct_AuthRevResTBS */
581 0x67,0x2A,0x00,0x1A,                         /* [4004] OBJ_setct_CapReqTBS */
582 0x67,0x2A,0x00,0x1B,                         /* [4008] OBJ_setct_CapReqTBSX */
583 0x67,0x2A,0x00,0x1C,                         /* [4012] OBJ_setct_CapResData */
584 0x67,0x2A,0x00,0x1D,                         /* [4016] OBJ_setct_CapRevReqTBS */
585 0x67,0x2A,0x00,0x1E,                         /* [4020] OBJ_setct_CapRevReqTBSX */
586 0x67,0x2A,0x00,0x1F,                         /* [4024] OBJ_setct_CapRevResData */
587 0x67,0x2A,0x00,0x20,                         /* [4028] OBJ_setct_CredReqTBS */
588 0x67,0x2A,0x00,0x21,                         /* [4032] OBJ_setct_CredReqTBSX */
589 0x67,0x2A,0x00,0x22,                         /* [4036] OBJ_setct_CredResData */
590 0x67,0x2A,0x00,0x23,                         /* [4040] OBJ_setct_CredRevReqTBS */
591 0x67,0x2A,0x00,0x24,                         /* [4044] OBJ_setct_CredRevReqTBSX */
592 0x67,0x2A,0x00,0x25,                         /* [4048] OBJ_setct_CredRevResData */
593 0x67,0x2A,0x00,0x26,                         /* [4052] OBJ_setct_PCertReqData */
594 0x67,0x2A,0x00,0x27,                         /* [4056] OBJ_setct_PCertResTBS */
595 0x67,0x2A,0x00,0x28,                         /* [4060] OBJ_setct_BatchAdminReqData */
596 0x67,0x2A,0x00,0x29,                         /* [4064] OBJ_setct_BatchAdminResData */
597 0x67,0x2A,0x00,0x2A,                         /* [4068] OBJ_setct_CardCInitResTBS */
598 0x67,0x2A,0x00,0x2B,                         /* [4072] OBJ_setct_MeAqCInitResTBS */
599 0x67,0x2A,0x00,0x2C,                         /* [4076] OBJ_setct_RegFormResTBS */
600 0x67,0x2A,0x00,0x2D,                         /* [4080] OBJ_setct_CertReqData */
601 0x67,0x2A,0x00,0x2E,                         /* [4084] OBJ_setct_CertReqTBS */
602 0x67,0x2A,0x00,0x2F,                         /* [4088] OBJ_setct_CertResData */
603 0x67,0x2A,0x00,0x30,                         /* [4092] OBJ_setct_CertInqReqTBS */
604 0x67,0x2A,0x00,0x31,                         /* [4096] OBJ_setct_ErrorTBS */
605 0x67,0x2A,0x00,0x32,                         /* [4100] OBJ_setct_PIDualSignedTBE */
606 0x67,0x2A,0x00,0x33,                         /* [4104] OBJ_setct_PIUnsignedTBE */
607 0x67,0x2A,0x00,0x34,                         /* [4108] OBJ_setct_AuthReqTBE */
608 0x67,0x2A,0x00,0x35,                         /* [4112] OBJ_setct_AuthResTBE */
609 0x67,0x2A,0x00,0x36,                         /* [4116] OBJ_setct_AuthResTBEX */
610 0x67,0x2A,0x00,0x37,                         /* [4120] OBJ_setct_AuthTokenTBE */
611 0x67,0x2A,0x00,0x38,                         /* [4124] OBJ_setct_CapTokenTBE */
612 0x67,0x2A,0x00,0x39,                         /* [4128] OBJ_setct_CapTokenTBEX */
613 0x67,0x2A,0x00,0x3A,                         /* [4132] OBJ_setct_AcqCardCodeMsgTBE */
614 0x67,0x2A,0x00,0x3B,                         /* [4136] OBJ_setct_AuthRevReqTBE */
615 0x67,0x2A,0x00,0x3C,                         /* [4140] OBJ_setct_AuthRevResTBE */
616 0x67,0x2A,0x00,0x3D,                         /* [4144] OBJ_setct_AuthRevResTBEB */
617 0x67,0x2A,0x00,0x3E,                         /* [4148] OBJ_setct_CapReqTBE */
618 0x67,0x2A,0x00,0x3F,                         /* [4152] OBJ_setct_CapReqTBEX */
619 0x67,0x2A,0x00,0x40,                         /* [4156] OBJ_setct_CapResTBE */
620 0x67,0x2A,0x00,0x41,                         /* [4160] OBJ_setct_CapRevReqTBE */
621 0x67,0x2A,0x00,0x42,                         /* [4164] OBJ_setct_CapRevReqTBEX */
622 0x67,0x2A,0x00,0x43,                         /* [4168] OBJ_setct_CapRevResTBE */
623 0x67,0x2A,0x00,0x44,                         /* [4172] OBJ_setct_CredReqTBE */
624 0x67,0x2A,0x00,0x45,                         /* [4176] OBJ_setct_CredReqTBEX */
625 0x67,0x2A,0x00,0x46,                         /* [4180] OBJ_setct_CredResTBE */
626 0x67,0x2A,0x00,0x47,                         /* [4184] OBJ_setct_CredRevReqTBE */
627 0x67,0x2A,0x00,0x48,                         /* [4188] OBJ_setct_CredRevReqTBEX */
628 0x67,0x2A,0x00,0x49,                         /* [4192] OBJ_setct_CredRevResTBE */
629 0x67,0x2A,0x00,0x4A,                         /* [4196] OBJ_setct_BatchAdminReqTBE */
630 0x67,0x2A,0x00,0x4B,                         /* [4200] OBJ_setct_BatchAdminResTBE */
631 0x67,0x2A,0x00,0x4C,                         /* [4204] OBJ_setct_RegFormReqTBE */
632 0x67,0x2A,0x00,0x4D,                         /* [4208] OBJ_setct_CertReqTBE */
633 0x67,0x2A,0x00,0x4E,                         /* [4212] OBJ_setct_CertReqTBEX */
634 0x67,0x2A,0x00,0x4F,                         /* [4216] OBJ_setct_CertResTBE */
635 0x67,0x2A,0x00,0x50,                         /* [4220] OBJ_setct_CRLNotificationTBS */
636 0x67,0x2A,0x00,0x51,                         /* [4224] OBJ_setct_CRLNotificationResTBS */
637 0x67,0x2A,0x00,0x52,                         /* [4228] OBJ_setct_BCIDistributionTBS */
638 0x67,0x2A,0x01,0x01,                         /* [4232] OBJ_setext_genCrypt */
639 0x67,0x2A,0x01,0x03,                         /* [4236] OBJ_setext_miAuth */
640 0x67,0x2A,0x01,0x04,                         /* [4240] OBJ_setext_pinSecure */
641 0x67,0x2A,0x01,0x05,                         /* [4244] OBJ_setext_pinAny */
642 0x67,0x2A,0x01,0x07,                         /* [4248] OBJ_setext_track2 */
643 0x67,0x2A,0x01,0x08,                         /* [4252] OBJ_setext_cv */
644 0x67,0x2A,0x05,0x00,                         /* [4256] OBJ_set_policy_root */
645 0x67,0x2A,0x07,0x00,                         /* [4260] OBJ_setCext_hashedRoot */
646 0x67,0x2A,0x07,0x01,                         /* [4264] OBJ_setCext_certType */
647 0x67,0x2A,0x07,0x02,                         /* [4268] OBJ_setCext_merchData */
648 0x67,0x2A,0x07,0x03,                         /* [4272] OBJ_setCext_cCertRequired */
649 0x67,0x2A,0x07,0x04,                         /* [4276] OBJ_setCext_tunneling */
650 0x67,0x2A,0x07,0x05,                         /* [4280] OBJ_setCext_setExt */
651 0x67,0x2A,0x07,0x06,                         /* [4284] OBJ_setCext_setQualf */
652 0x67,0x2A,0x07,0x07,                         /* [4288] OBJ_setCext_PGWYcapabilities */
653 0x67,0x2A,0x07,0x08,                         /* [4292] OBJ_setCext_TokenIdentifier */
654 0x67,0x2A,0x07,0x09,                         /* [4296] OBJ_setCext_Track2Data */
655 0x67,0x2A,0x07,0x0A,                         /* [4300] OBJ_setCext_TokenType */
656 0x67,0x2A,0x07,0x0B,                         /* [4304] OBJ_setCext_IssuerCapabilities */
657 0x67,0x2A,0x03,0x00,                         /* [4308] OBJ_setAttr_Cert */
658 0x67,0x2A,0x03,0x01,                         /* [4312] OBJ_setAttr_PGWYcap */
659 0x67,0x2A,0x03,0x02,                         /* [4316] OBJ_setAttr_TokenType */
660 0x67,0x2A,0x03,0x03,                         /* [4320] OBJ_setAttr_IssCap */
661 0x67,0x2A,0x03,0x00,0x00,                    /* [4324] OBJ_set_rootKeyThumb */
662 0x67,0x2A,0x03,0x00,0x01,                    /* [4329] OBJ_set_addPolicy */
663 0x67,0x2A,0x03,0x02,0x01,                    /* [4334] OBJ_setAttr_Token_EMV */
664 0x67,0x2A,0x03,0x02,0x02,                    /* [4339] OBJ_setAttr_Token_B0Prime */
665 0x67,0x2A,0x03,0x03,0x03,                    /* [4344] OBJ_setAttr_IssCap_CVM */
666 0x67,0x2A,0x03,0x03,0x04,                    /* [4349] OBJ_setAttr_IssCap_T2 */
667 0x67,0x2A,0x03,0x03,0x05,                    /* [4354] OBJ_setAttr_IssCap_Sig */
668 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4359] OBJ_setAttr_GenCryptgrm */
669 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4365] OBJ_setAttr_T2Enc */
670 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4371] OBJ_setAttr_T2cleartxt */
671 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4377] OBJ_setAttr_TokICCsig */
672 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4383] OBJ_setAttr_SecDevSig */
673 0x67,0x2A,0x08,0x01,                         /* [4389] OBJ_set_brand_IATA_ATA */
674 0x67,0x2A,0x08,0x1E,                         /* [4393] OBJ_set_brand_Diners */
675 0x67,0x2A,0x08,0x22,                         /* [4397] OBJ_set_brand_AmericanExpress */
676 0x67,0x2A,0x08,0x23,                         /* [4401] OBJ_set_brand_JCB */
677 0x67,0x2A,0x08,0x04,                         /* [4405] OBJ_set_brand_Visa */
678 0x67,0x2A,0x08,0x05,                         /* [4409] OBJ_set_brand_MasterCard */
679 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4413] OBJ_set_brand_Novus */
680 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4418] OBJ_des_cdmf */
681 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4426] OBJ_rsaOAEPEncryptionSET */
682 0x67,                                        /* [4435] OBJ_international_organizations */
683 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4436] OBJ_ms_smartcard_login */
684 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4446] OBJ_ms_upn */
685 0x55,0x04,0x09,                              /* [4456] OBJ_streetAddress */
686 0x55,0x04,0x11,                              /* [4459] OBJ_postalCode */
687 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4462] OBJ_id_ppl */
688 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4469] OBJ_proxyCertInfo */
689 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4477] OBJ_id_ppl_anyLanguage */
690 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4485] OBJ_id_ppl_inheritAll */
691 0x55,0x1D,0x1E,                              /* [4493] OBJ_name_constraints */
692 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4496] OBJ_Independent */
693 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4504] OBJ_sha256WithRSAEncryption */
694 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4513] OBJ_sha384WithRSAEncryption */
695 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4522] OBJ_sha512WithRSAEncryption */
696 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4531] OBJ_sha224WithRSAEncryption */
697 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4540] OBJ_sha256 */
698 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4549] OBJ_sha384 */
699 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4558] OBJ_sha512 */
700 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4567] OBJ_sha224 */
701 0x2B,                                        /* [4576] OBJ_identified_organization */
702 0x2B,0x81,0x04,                              /* [4577] OBJ_certicom_arc */
703 0x67,0x2B,                                   /* [4580] OBJ_wap */
704 0x67,0x2B,0x01,                              /* [4582] OBJ_wap_wsg */
705 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4585] OBJ_X9_62_id_characteristic_two_basis */
706 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4593] OBJ_X9_62_onBasis */
707 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4602] OBJ_X9_62_tpBasis */
708 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4611] OBJ_X9_62_ppBasis */
709 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4620] OBJ_X9_62_c2pnb163v1 */
710 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4628] OBJ_X9_62_c2pnb163v2 */
711 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4636] OBJ_X9_62_c2pnb163v3 */
712 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4644] OBJ_X9_62_c2pnb176v1 */
713 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4652] OBJ_X9_62_c2tnb191v1 */
714 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4660] OBJ_X9_62_c2tnb191v2 */
715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4668] OBJ_X9_62_c2tnb191v3 */
716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4676] OBJ_X9_62_c2onb191v4 */
717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4684] OBJ_X9_62_c2onb191v5 */
718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4692] OBJ_X9_62_c2pnb208w1 */
719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4700] OBJ_X9_62_c2tnb239v1 */
720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4708] OBJ_X9_62_c2tnb239v2 */
721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4716] OBJ_X9_62_c2tnb239v3 */
722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4724] OBJ_X9_62_c2onb239v4 */
723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4732] OBJ_X9_62_c2onb239v5 */
724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4740] OBJ_X9_62_c2pnb272w1 */
725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4748] OBJ_X9_62_c2pnb304w1 */
726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4756] OBJ_X9_62_c2tnb359v1 */
727 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4764] OBJ_X9_62_c2pnb368w1 */
728 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4772] OBJ_X9_62_c2tnb431r1 */
729 0x2B,0x81,0x04,0x00,0x06,                    /* [4780] OBJ_secp112r1 */
730 0x2B,0x81,0x04,0x00,0x07,                    /* [4785] OBJ_secp112r2 */
731 0x2B,0x81,0x04,0x00,0x1C,                    /* [4790] OBJ_secp128r1 */
732 0x2B,0x81,0x04,0x00,0x1D,                    /* [4795] OBJ_secp128r2 */
733 0x2B,0x81,0x04,0x00,0x09,                    /* [4800] OBJ_secp160k1 */
734 0x2B,0x81,0x04,0x00,0x08,                    /* [4805] OBJ_secp160r1 */
735 0x2B,0x81,0x04,0x00,0x1E,                    /* [4810] OBJ_secp160r2 */
736 0x2B,0x81,0x04,0x00,0x1F,                    /* [4815] OBJ_secp192k1 */
737 0x2B,0x81,0x04,0x00,0x20,                    /* [4820] OBJ_secp224k1 */
738 0x2B,0x81,0x04,0x00,0x21,                    /* [4825] OBJ_secp224r1 */
739 0x2B,0x81,0x04,0x00,0x0A,                    /* [4830] OBJ_secp256k1 */
740 0x2B,0x81,0x04,0x00,0x22,                    /* [4835] OBJ_secp384r1 */
741 0x2B,0x81,0x04,0x00,0x23,                    /* [4840] OBJ_secp521r1 */
742 0x2B,0x81,0x04,0x00,0x04,                    /* [4845] OBJ_sect113r1 */
743 0x2B,0x81,0x04,0x00,0x05,                    /* [4850] OBJ_sect113r2 */
744 0x2B,0x81,0x04,0x00,0x16,                    /* [4855] OBJ_sect131r1 */
745 0x2B,0x81,0x04,0x00,0x17,                    /* [4860] OBJ_sect131r2 */
746 0x2B,0x81,0x04,0x00,0x01,                    /* [4865] OBJ_sect163k1 */
747 0x2B,0x81,0x04,0x00,0x02,                    /* [4870] OBJ_sect163r1 */
748 0x2B,0x81,0x04,0x00,0x0F,                    /* [4875] OBJ_sect163r2 */
749 0x2B,0x81,0x04,0x00,0x18,                    /* [4880] OBJ_sect193r1 */
750 0x2B,0x81,0x04,0x00,0x19,                    /* [4885] OBJ_sect193r2 */
751 0x2B,0x81,0x04,0x00,0x1A,                    /* [4890] OBJ_sect233k1 */
752 0x2B,0x81,0x04,0x00,0x1B,                    /* [4895] OBJ_sect233r1 */
753 0x2B,0x81,0x04,0x00,0x03,                    /* [4900] OBJ_sect239k1 */
754 0x2B,0x81,0x04,0x00,0x10,                    /* [4905] OBJ_sect283k1 */
755 0x2B,0x81,0x04,0x00,0x11,                    /* [4910] OBJ_sect283r1 */
756 0x2B,0x81,0x04,0x00,0x24,                    /* [4915] OBJ_sect409k1 */
757 0x2B,0x81,0x04,0x00,0x25,                    /* [4920] OBJ_sect409r1 */
758 0x2B,0x81,0x04,0x00,0x26,                    /* [4925] OBJ_sect571k1 */
759 0x2B,0x81,0x04,0x00,0x27,                    /* [4930] OBJ_sect571r1 */
760 0x67,0x2B,0x01,0x04,0x01,                    /* [4935] OBJ_wap_wsg_idm_ecid_wtls1 */
761 0x67,0x2B,0x01,0x04,0x03,                    /* [4940] OBJ_wap_wsg_idm_ecid_wtls3 */
762 0x67,0x2B,0x01,0x04,0x04,                    /* [4945] OBJ_wap_wsg_idm_ecid_wtls4 */
763 0x67,0x2B,0x01,0x04,0x05,                    /* [4950] OBJ_wap_wsg_idm_ecid_wtls5 */
764 0x67,0x2B,0x01,0x04,0x06,                    /* [4955] OBJ_wap_wsg_idm_ecid_wtls6 */
765 0x67,0x2B,0x01,0x04,0x07,                    /* [4960] OBJ_wap_wsg_idm_ecid_wtls7 */
766 0x67,0x2B,0x01,0x04,0x08,                    /* [4965] OBJ_wap_wsg_idm_ecid_wtls8 */
767 0x67,0x2B,0x01,0x04,0x09,                    /* [4970] OBJ_wap_wsg_idm_ecid_wtls9 */
768 0x67,0x2B,0x01,0x04,0x0A,                    /* [4975] OBJ_wap_wsg_idm_ecid_wtls10 */
769 0x67,0x2B,0x01,0x04,0x0B,                    /* [4980] OBJ_wap_wsg_idm_ecid_wtls11 */
770 0x67,0x2B,0x01,0x04,0x0C,                    /* [4985] OBJ_wap_wsg_idm_ecid_wtls12 */
771 0x55,0x1D,0x20,0x00,                         /* [4990] OBJ_any_policy */
772 0x55,0x1D,0x21,                              /* [4994] OBJ_policy_mappings */
773 0x55,0x1D,0x36,                              /* [4997] OBJ_inhibit_any_policy */
774 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5000] OBJ_camellia_128_cbc */
775 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5011] OBJ_camellia_192_cbc */
776 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5022] OBJ_camellia_256_cbc */
777 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5033] OBJ_camellia_128_ecb */
778 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5041] OBJ_camellia_192_ecb */
779 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5049] OBJ_camellia_256_ecb */
780 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5057] OBJ_camellia_128_cfb128 */
781 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5065] OBJ_camellia_192_cfb128 */
782 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5073] OBJ_camellia_256_cfb128 */
783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5081] OBJ_camellia_128_ofb128 */
784 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5089] OBJ_camellia_192_ofb128 */
785 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5097] OBJ_camellia_256_ofb128 */
786 0x55,0x1D,0x09,                              /* [5105] OBJ_subject_directory_attributes */
787 0x55,0x1D,0x1C,                              /* [5108] OBJ_issuing_distribution_point */
788 0x55,0x1D,0x1D,                              /* [5111] OBJ_certificate_issuer */
789 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5114] OBJ_kisa */
790 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5120] OBJ_seed_ecb */
791 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5128] OBJ_seed_cbc */
792 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5136] OBJ_seed_ofb128 */
793 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5144] OBJ_seed_cfb128 */
794 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5152] OBJ_hmac_md5 */
795 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5160] OBJ_hmac_sha1 */
796 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5168] OBJ_id_PasswordBasedMAC */
797 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5177] OBJ_id_DHBasedMac */
798 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5186] OBJ_id_it_suppLangTags */
799 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5194] OBJ_caRepository */
800 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5202] OBJ_id_smime_ct_compressedData */
801 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5213] OBJ_id_ct_asciiTextWithCRLF */
802 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5224] OBJ_id_aes128_wrap */
803 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5233] OBJ_id_aes192_wrap */
804 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5242] OBJ_id_aes256_wrap */
805 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5251] OBJ_ecdsa_with_Recommended */
806 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5258] OBJ_ecdsa_with_Specified */
807 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5265] OBJ_ecdsa_with_SHA224 */
808 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5273] OBJ_ecdsa_with_SHA256 */
809 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5281] OBJ_ecdsa_with_SHA384 */
810 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5289] OBJ_ecdsa_with_SHA512 */
811 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5297] OBJ_hmacWithMD5 */
812 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5305] OBJ_hmacWithSHA224 */
813 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5313] OBJ_hmacWithSHA256 */
814 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5321] OBJ_hmacWithSHA384 */
815 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5329] OBJ_hmacWithSHA512 */
816 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5337] OBJ_dsa_with_SHA224 */
817 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5346] OBJ_dsa_with_SHA256 */
818 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5355] OBJ_whirlpool */
819 0x2A,0x85,0x03,0x02,0x02,                    /* [5361] OBJ_cryptopro */
820 0x2A,0x85,0x03,0x02,0x09,                    /* [5366] OBJ_cryptocom */
821 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5371] OBJ_id_GostR3411_94_with_GostR3410_2001 */
822 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5377] OBJ_id_GostR3411_94_with_GostR3410_94 */
823 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5383] OBJ_id_GostR3411_94 */
824 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5389] OBJ_id_HMACGostR3411_94 */
825 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5395] OBJ_id_GostR3410_2001 */
826 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5401] OBJ_id_GostR3410_94 */
827 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5407] OBJ_id_Gost28147_89 */
828 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5413] OBJ_id_Gost28147_89_MAC */
829 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5419] OBJ_id_GostR3411_94_prf */
830 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5425] OBJ_id_GostR3410_2001DH */
831 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5431] OBJ_id_GostR3410_94DH */
832 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5437] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
833 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5444] OBJ_id_Gost28147_89_None_KeyMeshing */
834 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5451] OBJ_id_GostR3411_94_TestParamSet */
835 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5458] OBJ_id_GostR3411_94_CryptoProParamSet */
836 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5465] OBJ_id_Gost28147_89_TestParamSet */
837 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5472] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
838 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5479] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
839 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5486] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
840 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5493] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
841 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5500] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
842 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5507] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
843 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5514] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
844 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5521] OBJ_id_GostR3410_94_TestParamSet */
845 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5528] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
846 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5535] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
847 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5542] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
848 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5549] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
849 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5556] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
850 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5563] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
851 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5570] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
852 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5577] OBJ_id_GostR3410_2001_TestParamSet */
853 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5584] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
854 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5591] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
855 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5598] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
856 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5605] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
857 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5612] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
858 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5619] OBJ_id_GostR3410_94_a */
859 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5626] OBJ_id_GostR3410_94_aBis */
860 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5633] OBJ_id_GostR3410_94_b */
861 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5640] OBJ_id_GostR3410_94_bBis */
862 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5647] OBJ_id_Gost28147_89_cc */
863 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5655] OBJ_id_GostR3410_94_cc */
864 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5663] OBJ_id_GostR3410_2001_cc */
865 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5671] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
866 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5679] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
867 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5687] OBJ_id_GostR3410_2001_ParamSet_cc */
868 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5695] OBJ_LocalKeySet */
869 0x55,0x1D,0x2E,                              /* [5704] OBJ_freshest_crl */
870 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5707] OBJ_id_on_permanentIdentifier */
871 0x55,0x04,0x0E,                              /* [5715] OBJ_searchGuide */
872 0x55,0x04,0x0F,                              /* [5718] OBJ_businessCategory */
873 0x55,0x04,0x10,                              /* [5721] OBJ_postalAddress */
874 0x55,0x04,0x12,                              /* [5724] OBJ_postOfficeBox */
875 0x55,0x04,0x13,                              /* [5727] OBJ_physicalDeliveryOfficeName */
876 0x55,0x04,0x14,                              /* [5730] OBJ_telephoneNumber */
877 0x55,0x04,0x15,                              /* [5733] OBJ_telexNumber */
878 0x55,0x04,0x16,                              /* [5736] OBJ_teletexTerminalIdentifier */
879 0x55,0x04,0x17,                              /* [5739] OBJ_facsimileTelephoneNumber */
880 0x55,0x04,0x18,                              /* [5742] OBJ_x121Address */
881 0x55,0x04,0x19,                              /* [5745] OBJ_internationaliSDNNumber */
882 0x55,0x04,0x1A,                              /* [5748] OBJ_registeredAddress */
883 0x55,0x04,0x1B,                              /* [5751] OBJ_destinationIndicator */
884 0x55,0x04,0x1C,                              /* [5754] OBJ_preferredDeliveryMethod */
885 0x55,0x04,0x1D,                              /* [5757] OBJ_presentationAddress */
886 0x55,0x04,0x1E,                              /* [5760] OBJ_supportedApplicationContext */
887 0x55,0x04,0x1F,                              /* [5763] OBJ_member */
888 0x55,0x04,0x20,                              /* [5766] OBJ_owner */
889 0x55,0x04,0x21,                              /* [5769] OBJ_roleOccupant */
890 0x55,0x04,0x22,                              /* [5772] OBJ_seeAlso */
891 0x55,0x04,0x23,                              /* [5775] OBJ_userPassword */
892 0x55,0x04,0x24,                              /* [5778] OBJ_userCertificate */
893 0x55,0x04,0x25,                              /* [5781] OBJ_cACertificate */
894 0x55,0x04,0x26,                              /* [5784] OBJ_authorityRevocationList */
895 0x55,0x04,0x27,                              /* [5787] OBJ_certificateRevocationList */
896 0x55,0x04,0x28,                              /* [5790] OBJ_crossCertificatePair */
897 0x55,0x04,0x2F,                              /* [5793] OBJ_enhancedSearchGuide */
898 0x55,0x04,0x30,                              /* [5796] OBJ_protocolInformation */
899 0x55,0x04,0x31,                              /* [5799] OBJ_distinguishedName */
900 0x55,0x04,0x32,                              /* [5802] OBJ_uniqueMember */
901 0x55,0x04,0x33,                              /* [5805] OBJ_houseIdentifier */
902 0x55,0x04,0x34,                              /* [5808] OBJ_supportedAlgorithms */
903 0x55,0x04,0x35,                              /* [5811] OBJ_deltaRevocationList */
904 0x55,0x04,0x36,                              /* [5814] OBJ_dmdName */
905 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5817] OBJ_id_alg_PWRI_KEK */
906 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5828] OBJ_aes_128_gcm */
907 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5837] OBJ_aes_128_ccm */
908 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5846] OBJ_id_aes128_wrap_pad */
909 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5855] OBJ_aes_192_gcm */
910 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5864] OBJ_aes_192_ccm */
911 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5873] OBJ_id_aes192_wrap_pad */
912 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5882] OBJ_aes_256_gcm */
913 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5891] OBJ_aes_256_ccm */
914 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5900] OBJ_id_aes256_wrap_pad */
915 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5909] OBJ_id_camellia128_wrap */
916 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5920] OBJ_id_camellia192_wrap */
917 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5931] OBJ_id_camellia256_wrap */
918 0x55,0x1D,0x25,0x00,                         /* [5942] OBJ_anyExtendedKeyUsage */
919 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5946] OBJ_mgf1 */
920 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5955] OBJ_rsassaPss */
921 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5964] OBJ_rsaesOaep */
922 0x2B,0x24,                                   /* [5973] OBJ_teletrust */
923 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,          /* [5975] OBJ_brainpool */
924 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5982] OBJ_brainpoolP160r1 */
925 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5991] OBJ_brainpoolP160t1 */
926 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6000] OBJ_brainpoolP192r1 */
927 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6009] OBJ_brainpoolP192t1 */
928 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6018] OBJ_brainpoolP224r1 */
929 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6027] OBJ_brainpoolP224t1 */
930 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6036] OBJ_brainpoolP256r1 */
931 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6045] OBJ_brainpoolP256t1 */
932 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6054] OBJ_brainpoolP320r1 */
933 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6063] OBJ_brainpoolP320t1 */
934 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6072] OBJ_brainpoolP384r1 */
935 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6081] OBJ_brainpoolP384t1 */
936 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6090] OBJ_brainpoolP512r1 */
937 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6099] OBJ_brainpoolP512t1 */
938 0x2A,0x81,0x7A,0x01,0x81,0x5F,0x65,0x82,0x00,0x01,/* [6108] OBJ_FRP256v1 */
939 0x2A,0x85,0x03,0x07,0x01,                    /* [6118] OBJ_tc26 */
940 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,     /* [6123] OBJ_id_tc26_gost3411_2012_256 */
941 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,     /* [6131] OBJ_id_tc26_gost3411_2012_512 */
942 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,/* [6139] OBJ_id_tc26_gost_3410_12_512_paramSetA */
943 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,/* [6148] OBJ_id_tc26_gost_3410_12_512_paramSetB */
944 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,/* [6157] OBJ_id_tc26_gost_28147_param_Z */
945 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,     /* [6166] OBJ_id_tc26_gost3410_2012_256 */
946 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,     /* [6174] OBJ_id_tc26_gost3410_2012_512 */
947 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,     /* [6182] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
948 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,     /* [6190] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
949 0x2B,0x65,0x6E,                              /* [6198] OBJ_X25519 */
950 0x2B,0x65,0x6F,                              /* [6201] OBJ_X448 */
951 0x2B,0x65,0x70,                              /* [6204] OBJ_Ed25519 */
952 0x2B,0x65,0x71,                              /* [6207] OBJ_Ed448 */
953 0x2B,0x65,0x72,                              /* [6210] OBJ_Ed25519ph */
954 0x2B,0x65,0x73,                              /* [6213] OBJ_Ed448ph */
955 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,/* [6216] OBJ_jurisdictionLocalityName */
956 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,/* [6227] OBJ_jurisdictionStateOrProvinceName */
957 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,/* [6238] OBJ_jurisdictionCountryName */
958 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,     /* [6249] OBJ_sm3 */
959 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78,     /* [6257] OBJ_sm3WithRSAEncryption */
960 0x2A,0x81,0x1C,                              /* [6265] OBJ_ISO_CN */
961 0x2A,0x81,0x1C,0xCF,0x55,                    /* [6268] OBJ_oscca */
962 0x2A,0x81,0x1C,0xCF,0x55,0x01,               /* [6273] OBJ_sm_scheme */
963 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01,     /* [6279] OBJ_sm4_ecb */
964 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02,     /* [6287] OBJ_sm4_cbc */
965 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03,     /* [6295] OBJ_sm4_ofb128 */
966 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04,     /* [6303] OBJ_sm4_cfb128 */
967 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05,     /* [6311] OBJ_sm4_cfb1 */
968 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06,     /* [6319] OBJ_sm4_cfb8 */
969 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07,     /* [6327] OBJ_sm4_ctr */
970 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6335] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
971 0x2B,0x81,0x04,0x01,0x0B,0x00,               /* [6344] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
972 0x2B,0x81,0x04,0x01,0x0B,0x01,               /* [6350] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
973 0x2B,0x81,0x04,0x01,0x0B,0x02,               /* [6356] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
974 0x2B,0x81,0x04,0x01,0x0B,0x03,               /* [6362] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
975 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6368] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
976 0x2B,0x81,0x04,0x01,0x0E,0x00,               /* [6377] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
977 0x2B,0x81,0x04,0x01,0x0E,0x01,               /* [6383] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
978 0x2B,0x81,0x04,0x01,0x0E,0x02,               /* [6389] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
979 0x2B,0x81,0x04,0x01,0x0E,0x03,               /* [6395] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
980 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6401] OBJ_pSpecified */
981 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x01,/* [6410] OBJ_id_tc26_gost_3410_12_256_paramSetA */
982 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x02,/* [6419] OBJ_id_tc26_gost_3410_12_256_paramSetB */
983 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x03,/* [6428] OBJ_id_tc26_gost_3410_12_256_paramSetC */
984 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x04,/* [6437] OBJ_id_tc26_gost_3410_12_256_paramSetD */
985 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,/* [6446] OBJ_id_tc26_gost_3410_12_512_paramSetTest */
986 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x03,/* [6455] OBJ_id_tc26_gost_3410_12_512_paramSetC */
987 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,     /* [6464] OBJ_id_tc26_hmac_gost_3411_12_256 */
988 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,     /* [6472] OBJ_id_tc26_hmac_gost_3411_12_512 */
989 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x18,/* [6480] OBJ_id_ct_routeOriginAuthz */
990 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1A,/* [6491] OBJ_id_ct_rpkiManifest */
991 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x23,/* [6502] OBJ_id_ct_rpkiGhostbusters */
992 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x24,/* [6513] OBJ_id_ct_resourceTaggedAttest */
993 0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,          /* [6524] OBJ_id_cp */
994 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1C,     /* [6531] OBJ_sbgp_ipAddrBlockv2 */
995 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x1D,     /* [6539] OBJ_sbgp_autonomousSysNumv2 */
996 0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,0x02,     /* [6547] OBJ_ipAddr_asNumber */
997 0x2B,0x06,0x01,0x05,0x05,0x07,0x0E,0x03,     /* [6555] OBJ_ipAddr_asNumberv2 */
998 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0A,     /* [6563] OBJ_rpkiManifest */
999 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0B,     /* [6571] OBJ_signedObject */
1000 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x0D,     /* [6579] OBJ_rpkiNotify */
1001 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x2F,/* [6587] OBJ_id_ct_geofeedCSVwithCRLF */
1002 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x30,/* [6598] OBJ_id_ct_signedChecklist */
1003 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x1E,     /* [6609] OBJ_id_kp_bgpsec_router */
1004 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x18,     /* [6617] OBJ_tlsfeature */
1005 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x31,/* [6625] OBJ_id_ct_ASPA */
1006 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x02,/* [6636] OBJ_ct_precert_scts */
1007 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x03,/* [6646] OBJ_ct_precert_poison */
1008 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x04,/* [6656] OBJ_ct_precert_signer */
1009 0x2B,0x06,0x01,0x04,0x01,0xD6,0x79,0x02,0x04,0x05,/* [6666] OBJ_ct_cert_scts */
1010 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x2F,/* [6676] OBJ_id_smime_aa_signingCertificateV2 */
1011 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x32,/* [6687] OBJ_id_ct_signedTAL */
1012 };
1013 
1014 static const ASN1_OBJECT nid_objs[NUM_NID]={
1015 {"UNDEF","undefined",NID_undef,0,NULL,0},
1016 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
1017 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
1018 {"MD2","md2",NID_md2,8,&(lvalues[13]),0},
1019 {"MD5","md5",NID_md5,8,&(lvalues[21]),0},
1020 {"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
1021 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
1022 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
1023 	&(lvalues[46]),0},
1024 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
1025 	&(lvalues[55]),0},
1026 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
1027 	&(lvalues[64]),0},
1028 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
1029 	&(lvalues[73]),0},
1030 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
1031 {"X509","X509",NID_X509,2,&(lvalues[83]),0},
1032 {"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
1033 {"C","countryName",NID_countryName,3,&(lvalues[88]),0},
1034 {"L","localityName",NID_localityName,3,&(lvalues[91]),0},
1035 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
1036 {"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
1037 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
1038 	&(lvalues[100]),0},
1039 {"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
1040 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
1041 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
1042 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
1043 	&(lvalues[124]),0},
1044 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
1045 	&(lvalues[133]),0},
1046 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
1047 	NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
1048 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
1049 	&(lvalues[151]),0},
1050 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
1051 	&(lvalues[160]),0},
1052 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
1053 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
1054 	&(lvalues[177]),0},
1055 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
1056 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
1057 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
1058 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
1059 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
1060 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
1061 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
1062 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
1063 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
1064 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
1065 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
1066 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
1067 {"SHA","sha",NID_sha,5,&(lvalues[225]),0},
1068 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
1069 	&(lvalues[230]),0},
1070 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
1071 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1072 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
1073 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
1074 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
1075 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
1076 	&(lvalues[256]),0},
1077 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
1078 	&(lvalues[265]),0},
1079 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
1080 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
1081 	&(lvalues[283]),0},
1082 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
1083 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
1084 	&(lvalues[301]),0},
1085 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
1086 	9,&(lvalues[310]),0},
1087 {"unstructuredAddress","unstructuredAddress",
1088 	NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
1089 {"extendedCertificateAttributes","extendedCertificateAttributes",
1090 	NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1091 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
1092 	&(lvalues[337]),0},
1093 {"nsCertExt","Netscape Certificate Extension",
1094 	NID_netscape_cert_extension,8,&(lvalues[344]),0},
1095 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1096 	&(lvalues[352]),0},
1097 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1098 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1099 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1100 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1101 {"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1102 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1103 	&(lvalues[365]),0},
1104 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1105 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1106 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1107 	9,&(lvalues[384]),0},
1108 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1109 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1110 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1111 	&(lvalues[407]),0},
1112 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1113 	&(lvalues[416]),0},
1114 {"nsRevocationUrl","Netscape Revocation Url",
1115 	NID_netscape_revocation_url,9,&(lvalues[425]),0},
1116 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1117 	NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1118 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1119 	&(lvalues[443]),0},
1120 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1121 	9,&(lvalues[452]),0},
1122 {"nsSslServerName","Netscape SSL Server Name",
1123 	NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1124 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1125 {"nsCertSequence","Netscape Certificate Sequence",
1126 	NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1127 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1128 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1129 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1130 	NID_subject_key_identifier,3,&(lvalues[490]),0},
1131 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1132 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1133 	NID_private_key_usage_period,3,&(lvalues[496]),0},
1134 {"subjectAltName","X509v3 Subject Alternative Name",
1135 	NID_subject_alt_name,3,&(lvalues[499]),0},
1136 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1137 	3,&(lvalues[502]),0},
1138 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1139 	3,&(lvalues[505]),0},
1140 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1141 {"certificatePolicies","X509v3 Certificate Policies",
1142 	NID_certificate_policies,3,&(lvalues[511]),0},
1143 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1144 	NID_authority_key_identifier,3,&(lvalues[514]),0},
1145 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1146 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1147 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1148 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1149 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1150 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1151 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1152 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1153 {"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1154 {"SN","surname",NID_surname,3,&(lvalues[537]),0},
1155 {"initials","initials",NID_initials,3,&(lvalues[540]),0},
1156 {NULL,NULL,NID_undef,0,NULL,0},
1157 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1158 	NID_crl_distribution_points,3,&(lvalues[543]),0},
1159 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[546]),0},
1160 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[551]),0},
1161 {"title","title",NID_title,3,&(lvalues[554]),0},
1162 {"description","description",NID_description,3,&(lvalues[557]),0},
1163 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[560]),0},
1164 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1165 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1166 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1167 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1168 	NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[569]),0},
1169 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[578]),0},
1170 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1171 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[585]),0},
1172 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[590]),0},
1173 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[597]),0},
1174 {NULL,NULL,NID_undef,0,NULL,0},
1175 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1176 	&(lvalues[602]),0},
1177 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[608]),0},
1178 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1179 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1180 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1181 {"RLE","run length compression",NID_rle_compression,6,&(lvalues[616]),0},
1182 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[622]),0},
1183 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1184 	&(lvalues[633]),0},
1185 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[636]),0},
1186 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[642]),0},
1187 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1188 	&(lvalues[649]),0},
1189 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1190 	&(lvalues[657]),0},
1191 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[665]),0},
1192 {"emailProtection","E-mail Protection",NID_email_protect,8,
1193 	&(lvalues[673]),0},
1194 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[681]),0},
1195 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1196 	&(lvalues[689]),0},
1197 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1198 	&(lvalues[699]),0},
1199 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1200 	&(lvalues[709]),0},
1201 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[719]),0},
1202 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1203 	&(lvalues[729]),0},
1204 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[739]),0},
1205 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1206 	&(lvalues[748]),0},
1207 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[751]),0},
1208 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1209 	&(lvalues[754]),0},
1210 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[757]),0},
1211 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1212 	NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[762]),0},
1213 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1214 	NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[772]),0},
1215 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1216 	NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[782]),0},
1217 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1218 	NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[792]),0},
1219 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1220 	NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[802]),0},
1221 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1222 	NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[812]),0},
1223 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[822]),0},
1224 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1225 	11,&(lvalues[833]),0},
1226 {"certBag","certBag",NID_certBag,11,&(lvalues[844]),0},
1227 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[855]),0},
1228 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[866]),0},
1229 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1230 	&(lvalues[877]),0},
1231 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[888]),0},
1232 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[897]),0},
1233 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1234 	&(lvalues[906]),0},
1235 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1236 	&(lvalues[916]),0},
1237 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[926]),0},
1238 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[936]),0},
1239 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[945]),0},
1240 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[954]),0},
1241 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[962]),0},
1242 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1243 	&(lvalues[970]),0},
1244 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1245 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1246 	&(lvalues[978]),0},
1247 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1248 	&(lvalues[987]),0},
1249 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1250 	&(lvalues[996]),0},
1251 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1252 	&(lvalues[1005]),0},
1253 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1254 	&(lvalues[1014]),0},
1255 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1024]),0},
1256 {"name","name",NID_name,3,&(lvalues[1033]),0},
1257 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1036]),0},
1258 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1039]),0},
1259 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1046]),0},
1260 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1261 	8,&(lvalues[1053]),0},
1262 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1061]),0},
1263 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1069]),0},
1264 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1077]),0},
1265 {"ISO","iso",NID_iso,0,NULL,0},
1266 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1085]),0},
1267 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1086]),0},
1268 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1089]),0},
1269 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1094]),0},
1270 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1100]),0},
1271 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1108]),0},
1272 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1116]),0},
1273 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1125]),0},
1274 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1135]),0},
1275 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1145]),0},
1276 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1155]),0},
1277 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1165]),0},
1278 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1175]),0},
1279 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1185]),0},
1280 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1281 	&(lvalues[1195]),0},
1282 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1283 	&(lvalues[1206]),0},
1284 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1285 	&(lvalues[1217]),0},
1286 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1287 	11,&(lvalues[1228]),0},
1288 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1289 	NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1239]),0},
1290 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1291 	NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1250]),0},
1292 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1293 	NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1261]),0},
1294 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1295 	NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1272]),0},
1296 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1297 	11,&(lvalues[1283]),0},
1298 {"id-smime-ct-authData","id-smime-ct-authData",
1299 	NID_id_smime_ct_authData,11,&(lvalues[1294]),0},
1300 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1301 	NID_id_smime_ct_publishCert,11,&(lvalues[1305]),0},
1302 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1303 	11,&(lvalues[1316]),0},
1304 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1305 	11,&(lvalues[1327]),0},
1306 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1307 	NID_id_smime_ct_contentInfo,11,&(lvalues[1338]),0},
1308 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1309 	NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1349]),0},
1310 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1311 	NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1360]),0},
1312 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1313 	NID_id_smime_aa_receiptRequest,11,&(lvalues[1371]),0},
1314 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1315 	NID_id_smime_aa_securityLabel,11,&(lvalues[1382]),0},
1316 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1317 	NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1393]),0},
1318 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1319 	NID_id_smime_aa_contentHint,11,&(lvalues[1404]),0},
1320 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1321 	NID_id_smime_aa_msgSigDigest,11,&(lvalues[1415]),0},
1322 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1323 	NID_id_smime_aa_encapContentType,11,&(lvalues[1426]),0},
1324 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1325 	NID_id_smime_aa_contentIdentifier,11,&(lvalues[1437]),0},
1326 {"id-smime-aa-macValue","id-smime-aa-macValue",
1327 	NID_id_smime_aa_macValue,11,&(lvalues[1448]),0},
1328 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1329 	NID_id_smime_aa_equivalentLabels,11,&(lvalues[1459]),0},
1330 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1331 	NID_id_smime_aa_contentReference,11,&(lvalues[1470]),0},
1332 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1333 	NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1481]),0},
1334 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1335 	NID_id_smime_aa_signingCertificate,11,&(lvalues[1492]),0},
1336 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1337 	NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1503]),0},
1338 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1339 	NID_id_smime_aa_timeStampToken,11,&(lvalues[1514]),0},
1340 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1341 	NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1525]),0},
1342 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1343 	NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1536]),0},
1344 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1345 	NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1547]),0},
1346 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1347 	NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1558]),0},
1348 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1349 	NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1569]),0},
1350 {"id-smime-aa-ets-contentTimestamp",
1351 	"id-smime-aa-ets-contentTimestamp",
1352 	NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1580]),0},
1353 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1354 	NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1591]),0},
1355 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1356 	NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1602]),0},
1357 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1358 	NID_id_smime_aa_ets_certValues,11,&(lvalues[1613]),0},
1359 {"id-smime-aa-ets-revocationValues",
1360 	"id-smime-aa-ets-revocationValues",
1361 	NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1624]),0},
1362 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1363 	NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1635]),0},
1364 {"id-smime-aa-ets-certCRLTimestamp",
1365 	"id-smime-aa-ets-certCRLTimestamp",
1366 	NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1646]),0},
1367 {"id-smime-aa-ets-archiveTimeStamp",
1368 	"id-smime-aa-ets-archiveTimeStamp",
1369 	NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1657]),0},
1370 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1371 	NID_id_smime_aa_signatureType,11,&(lvalues[1668]),0},
1372 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1373 	NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1679]),0},
1374 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1375 	NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1690]),0},
1376 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1377 	NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1701]),0},
1378 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1379 	NID_id_smime_alg_3DESwrap,11,&(lvalues[1712]),0},
1380 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1381 	NID_id_smime_alg_RC2wrap,11,&(lvalues[1723]),0},
1382 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1383 	&(lvalues[1734]),0},
1384 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1385 	NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1745]),0},
1386 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1387 	NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1756]),0},
1388 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1389 	&(lvalues[1767]),0},
1390 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1391 	NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1778]),0},
1392 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1393 	NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1789]),0},
1394 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1395 	NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1800]),0},
1396 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1397 	NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1811]),0},
1398 {"id-smime-cti-ets-proofOfDelivery",
1399 	"id-smime-cti-ets-proofOfDelivery",
1400 	NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1822]),0},
1401 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1402 	NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1833]),0},
1403 {"id-smime-cti-ets-proofOfApproval",
1404 	"id-smime-cti-ets-proofOfApproval",
1405 	NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1844]),0},
1406 {"id-smime-cti-ets-proofOfCreation",
1407 	"id-smime-cti-ets-proofOfCreation",
1408 	NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1855]),0},
1409 {"MD4","md4",NID_md4,8,&(lvalues[1866]),0},
1410 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1874]),0},
1411 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1881]),0},
1412 {"id-it","id-it",NID_id_it,7,&(lvalues[1888]),0},
1413 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1895]),0},
1414 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1902]),0},
1415 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1909]),0},
1416 {"id-on","id-on",NID_id_on,7,&(lvalues[1916]),0},
1417 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1923]),0},
1418 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1930]),0},
1419 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1937]),0},
1420 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1944]),0},
1421 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1422 	NID_id_pkix1_explicit_88,8,&(lvalues[1951]),0},
1423 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1424 	NID_id_pkix1_implicit_88,8,&(lvalues[1959]),0},
1425 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1426 	NID_id_pkix1_explicit_93,8,&(lvalues[1967]),0},
1427 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1428 	NID_id_pkix1_implicit_93,8,&(lvalues[1975]),0},
1429 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1983]),0},
1430 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1991]),0},
1431 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1432 	NID_id_mod_kea_profile_88,8,&(lvalues[1999]),0},
1433 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1434 	NID_id_mod_kea_profile_93,8,&(lvalues[2007]),0},
1435 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2015]),0},
1436 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1437 	NID_id_mod_qualified_cert_88,8,&(lvalues[2023]),0},
1438 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1439 	NID_id_mod_qualified_cert_93,8,&(lvalues[2031]),0},
1440 {"id-mod-attribute-cert","id-mod-attribute-cert",
1441 	NID_id_mod_attribute_cert,8,&(lvalues[2039]),0},
1442 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1443 	NID_id_mod_timestamp_protocol,8,&(lvalues[2047]),0},
1444 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2055]),0},
1445 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2063]),0},
1446 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1447 	&(lvalues[2071]),0},
1448 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2079]),0},
1449 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2087]),0},
1450 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1451 	&(lvalues[2095]),0},
1452 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2103]),0},
1453 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2111]),0},
1454 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1455 	&(lvalues[2119]),0},
1456 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1457 	NID_sbgp_autonomousSysNum,8,&(lvalues[2127]),0},
1458 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1459 	NID_sbgp_routerIdentifier,8,&(lvalues[2135]),0},
1460 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2143]),0},
1461 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1462 	&(lvalues[2151]),0},
1463 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2159]),0},
1464 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2167]),0},
1465 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2175]),0},
1466 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1467 	8,&(lvalues[2183]),0},
1468 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1469 	NID_id_it_signKeyPairTypes,8,&(lvalues[2191]),0},
1470 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1471 	NID_id_it_encKeyPairTypes,8,&(lvalues[2199]),0},
1472 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1473 	NID_id_it_preferredSymmAlg,8,&(lvalues[2207]),0},
1474 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1475 	NID_id_it_caKeyUpdateInfo,8,&(lvalues[2215]),0},
1476 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1477 	&(lvalues[2223]),0},
1478 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1479 	NID_id_it_unsupportedOIDs,8,&(lvalues[2231]),0},
1480 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1481 	NID_id_it_subscriptionRequest,8,&(lvalues[2239]),0},
1482 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1483 	NID_id_it_subscriptionResponse,8,&(lvalues[2247]),0},
1484 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1485 	NID_id_it_keyPairParamReq,8,&(lvalues[2255]),0},
1486 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1487 	NID_id_it_keyPairParamRep,8,&(lvalues[2263]),0},
1488 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1489 	8,&(lvalues[2271]),0},
1490 {"id-it-implicitConfirm","id-it-implicitConfirm",
1491 	NID_id_it_implicitConfirm,8,&(lvalues[2279]),0},
1492 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1493 	NID_id_it_confirmWaitTime,8,&(lvalues[2287]),0},
1494 {"id-it-origPKIMessage","id-it-origPKIMessage",
1495 	NID_id_it_origPKIMessage,8,&(lvalues[2295]),0},
1496 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2303]),0},
1497 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2311]),0},
1498 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1499 	9,&(lvalues[2319]),0},
1500 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1501 	NID_id_regCtrl_authenticator,9,&(lvalues[2328]),0},
1502 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1503 	NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2337]),0},
1504 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1505 	NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2346]),0},
1506 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1507 	NID_id_regCtrl_oldCertID,9,&(lvalues[2355]),0},
1508 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1509 	NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2364]),0},
1510 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1511 	NID_id_regInfo_utf8Pairs,9,&(lvalues[2373]),0},
1512 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1513 	&(lvalues[2382]),0},
1514 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2391]),0},
1515 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1516 	&(lvalues[2399]),0},
1517 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1518 	NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2407]),0},
1519 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2415]),0},
1520 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1521 	&(lvalues[2423]),0},
1522 {"id-cmc-identification","id-cmc-identification",
1523 	NID_id_cmc_identification,8,&(lvalues[2431]),0},
1524 {"id-cmc-identityProof","id-cmc-identityProof",
1525 	NID_id_cmc_identityProof,8,&(lvalues[2439]),0},
1526 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1527 	&(lvalues[2447]),0},
1528 {"id-cmc-transactionId","id-cmc-transactionId",
1529 	NID_id_cmc_transactionId,8,&(lvalues[2455]),0},
1530 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1531 	&(lvalues[2463]),0},
1532 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1533 	NID_id_cmc_recipientNonce,8,&(lvalues[2471]),0},
1534 {"id-cmc-addExtensions","id-cmc-addExtensions",
1535 	NID_id_cmc_addExtensions,8,&(lvalues[2479]),0},
1536 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1537 	8,&(lvalues[2487]),0},
1538 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1539 	8,&(lvalues[2495]),0},
1540 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1541 	NID_id_cmc_lraPOPWitness,8,&(lvalues[2503]),0},
1542 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1543 	&(lvalues[2511]),0},
1544 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2519]),0},
1545 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1546 	NID_id_cmc_revokeRequest,8,&(lvalues[2527]),0},
1547 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1548 	&(lvalues[2535]),0},
1549 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1550 	8,&(lvalues[2543]),0},
1551 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1552 	8,&(lvalues[2551]),0},
1553 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1554 	NID_id_cmc_popLinkRandom,8,&(lvalues[2559]),0},
1555 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1556 	NID_id_cmc_popLinkWitness,8,&(lvalues[2567]),0},
1557 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1558 	NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2575]),0},
1559 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1560 	&(lvalues[2583]),0},
1561 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1562 	&(lvalues[2591]),0},
1563 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1564 	8,&(lvalues[2599]),0},
1565 {NULL,NULL,NID_undef,0,NULL,0},
1566 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2607]),0},
1567 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1568 	NID_id_pda_countryOfCitizenship,8,&(lvalues[2615]),0},
1569 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1570 	NID_id_pda_countryOfResidence,8,&(lvalues[2623]),0},
1571 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1572 	NID_id_aca_authenticationInfo,8,&(lvalues[2631]),0},
1573 {"id-aca-accessIdentity","id-aca-accessIdentity",
1574 	NID_id_aca_accessIdentity,8,&(lvalues[2639]),0},
1575 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1576 	NID_id_aca_chargingIdentity,8,&(lvalues[2647]),0},
1577 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2655]),0},
1578 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2663]),0},
1579 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1580 	NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2671]),0},
1581 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2679]),0},
1582 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1583 	&(lvalues[2687]),0},
1584 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1585 	&(lvalues[2695]),0},
1586 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1587 	&(lvalues[2703]),0},
1588 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2711]),0},
1589 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1590 	&(lvalues[2719]),0},
1591 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2728]),0},
1592 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2737]),0},
1593 {"acceptableResponses","Acceptable OCSP Responses",
1594 	NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2746]),0},
1595 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2755]),0},
1596 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1597 	9,&(lvalues[2764]),0},
1598 {"serviceLocator","OCSP Service Locator",
1599 	NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2773]),0},
1600 {"extendedStatus","Extended OCSP Status",
1601 	NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2782]),0},
1602 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2791]),0},
1603 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2800]),0},
1604 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1605 	&(lvalues[2809]),0},
1606 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2818]),0},
1607 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2822]),0},
1608 {"X500algorithms","directory services - algorithms",
1609 	NID_X500algorithms,2,&(lvalues[2827]),0},
1610 {"ORG","org",NID_org,1,&(lvalues[2829]),0},
1611 {"DOD","dod",NID_dod,2,&(lvalues[2830]),0},
1612 {"IANA","iana",NID_iana,3,&(lvalues[2832]),0},
1613 {"directory","Directory",NID_Directory,4,&(lvalues[2835]),0},
1614 {"mgmt","Management",NID_Management,4,&(lvalues[2839]),0},
1615 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2843]),0},
1616 {"private","Private",NID_Private,4,&(lvalues[2847]),0},
1617 {"security","Security",NID_Security,4,&(lvalues[2851]),0},
1618 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2855]),0},
1619 {"Mail","Mail",NID_Mail,4,&(lvalues[2859]),0},
1620 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2863]),0},
1621 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2868]),0},
1622 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2877]),0},
1623 {"domain","Domain",NID_Domain,10,&(lvalues[2887]),0},
1624 {"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1625 {"selected-attribute-types","Selected Attribute Types",
1626 	NID_selected_attribute_types,3,&(lvalues[2897]),0},
1627 {"clearance","clearance",NID_clearance,4,&(lvalues[2900]),0},
1628 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1629 	&(lvalues[2904]),0},
1630 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2913]),0},
1631 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1632 	&(lvalues[2921]),0},
1633 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1634 	&(lvalues[2929]),0},
1635 {"role","role",NID_role,3,&(lvalues[2937]),0},
1636 {"policyConstraints","X509v3 Policy Constraints",
1637 	NID_policy_constraints,3,&(lvalues[2940]),0},
1638 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1639 	&(lvalues[2943]),0},
1640 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1641 	&(lvalues[2946]),0},
1642 {"NULL","NULL",NID_ccitt,0,NULL,0},
1643 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2949]),0},
1644 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2954]),0},
1645 {"characteristic-two-field","characteristic-two-field",
1646 	NID_X9_62_characteristic_two_field,7,&(lvalues[2961]),0},
1647 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1648 	&(lvalues[2968]),0},
1649 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2975]),0},
1650 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2983]),0},
1651 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2991]),0},
1652 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[2999]),0},
1653 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3007]),0},
1654 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3015]),0},
1655 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3023]),0},
1656 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1657 	&(lvalues[3031]),0},
1658 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3038]),0},
1659 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3047]),0},
1660 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3056]),0},
1661 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3065]),0},
1662 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3074]),0},
1663 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3083]),0},
1664 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3092]),0},
1665 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3101]),0},
1666 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3110]),0},
1667 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3119]),0},
1668 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3128]),0},
1669 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3137]),0},
1670 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3146]),0},
1671 {"holdInstructionCode","Hold Instruction Code",
1672 	NID_hold_instruction_code,3,&(lvalues[3155]),0},
1673 {"holdInstructionNone","Hold Instruction None",
1674 	NID_hold_instruction_none,7,&(lvalues[3158]),0},
1675 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1676 	NID_hold_instruction_call_issuer,7,&(lvalues[3165]),0},
1677 {"holdInstructionReject","Hold Instruction Reject",
1678 	NID_hold_instruction_reject,7,&(lvalues[3172]),0},
1679 {"data","data",NID_data,1,&(lvalues[3179]),0},
1680 {"pss","pss",NID_pss,3,&(lvalues[3180]),0},
1681 {"ucl","ucl",NID_ucl,7,&(lvalues[3183]),0},
1682 {"pilot","pilot",NID_pilot,8,&(lvalues[3190]),0},
1683 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1684 	&(lvalues[3198]),0},
1685 {"pilotAttributeSyntax","pilotAttributeSyntax",
1686 	NID_pilotAttributeSyntax,9,&(lvalues[3207]),0},
1687 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1688 	&(lvalues[3216]),0},
1689 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3225]),0},
1690 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1691 	&(lvalues[3234]),0},
1692 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1693 	NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3244]),0},
1694 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3254]),0},
1695 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3264]),0},
1696 {"account","account",NID_account,10,&(lvalues[3274]),0},
1697 {"document","document",NID_document,10,&(lvalues[3284]),0},
1698 {"room","room",NID_room,10,&(lvalues[3294]),0},
1699 {"documentSeries","documentSeries",NID_documentSeries,10,
1700 	&(lvalues[3304]),0},
1701 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1702 	&(lvalues[3314]),0},
1703 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3324]),0},
1704 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1705 	10,&(lvalues[3334]),0},
1706 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1707 	&(lvalues[3344]),0},
1708 {"simpleSecurityObject","simpleSecurityObject",
1709 	NID_simpleSecurityObject,10,&(lvalues[3354]),0},
1710 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1711 	&(lvalues[3364]),0},
1712 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3374]),0},
1713 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1714 	10,&(lvalues[3384]),0},
1715 {"UID","userId",NID_userId,10,&(lvalues[3394]),0},
1716 {"textEncodedORAddress","textEncodedORAddress",
1717 	NID_textEncodedORAddress,10,&(lvalues[3404]),0},
1718 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3414]),0},
1719 {"info","info",NID_info,10,&(lvalues[3424]),0},
1720 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1721 	&(lvalues[3434]),0},
1722 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3444]),0},
1723 {"photo","photo",NID_photo,10,&(lvalues[3454]),0},
1724 {"userClass","userClass",NID_userClass,10,&(lvalues[3464]),0},
1725 {"host","host",NID_host,10,&(lvalues[3474]),0},
1726 {"manager","manager",NID_manager,10,&(lvalues[3484]),0},
1727 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1728 	&(lvalues[3494]),0},
1729 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3504]),0},
1730 {"documentVersion","documentVersion",NID_documentVersion,10,
1731 	&(lvalues[3514]),0},
1732 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1733 	&(lvalues[3524]),0},
1734 {"documentLocation","documentLocation",NID_documentLocation,10,
1735 	&(lvalues[3534]),0},
1736 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1737 	10,&(lvalues[3544]),0},
1738 {"secretary","secretary",NID_secretary,10,&(lvalues[3554]),0},
1739 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3564]),0},
1740 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1741 	&(lvalues[3574]),0},
1742 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1743 	&(lvalues[3584]),0},
1744 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3594]),0},
1745 {"pilotAttributeType27","pilotAttributeType27",
1746 	NID_pilotAttributeType27,10,&(lvalues[3604]),0},
1747 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3614]),0},
1748 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3624]),0},
1749 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3634]),0},
1750 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3644]),0},
1751 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1752 	&(lvalues[3654]),0},
1753 {"associatedName","associatedName",NID_associatedName,10,
1754 	&(lvalues[3664]),0},
1755 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1756 	&(lvalues[3674]),0},
1757 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3684]),0},
1758 {"mobileTelephoneNumber","mobileTelephoneNumber",
1759 	NID_mobileTelephoneNumber,10,&(lvalues[3694]),0},
1760 {"pagerTelephoneNumber","pagerTelephoneNumber",
1761 	NID_pagerTelephoneNumber,10,&(lvalues[3704]),0},
1762 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1763 	10,&(lvalues[3714]),0},
1764 {"organizationalStatus","organizationalStatus",
1765 	NID_organizationalStatus,10,&(lvalues[3724]),0},
1766 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3734]),0},
1767 {"mailPreferenceOption","mailPreferenceOption",
1768 	NID_mailPreferenceOption,10,&(lvalues[3744]),0},
1769 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3754]),0},
1770 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3764]),0},
1771 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1772 	&(lvalues[3774]),0},
1773 {"subtreeMinimumQuality","subtreeMinimumQuality",
1774 	NID_subtreeMinimumQuality,10,&(lvalues[3784]),0},
1775 {"subtreeMaximumQuality","subtreeMaximumQuality",
1776 	NID_subtreeMaximumQuality,10,&(lvalues[3794]),0},
1777 {"personalSignature","personalSignature",NID_personalSignature,10,
1778 	&(lvalues[3804]),0},
1779 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3814]),0},
1780 {"audio","audio",NID_audio,10,&(lvalues[3824]),0},
1781 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1782 	&(lvalues[3834]),0},
1783 {"x500UniqueIdentifier","x500UniqueIdentifier",
1784 	NID_x500UniqueIdentifier,3,&(lvalues[3844]),0},
1785 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3847]),0},
1786 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1787 	&(lvalues[3852]),0},
1788 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1789 	&(lvalues[3858]),0},
1790 {"id-hex-partial-message","id-hex-partial-message",
1791 	NID_id_hex_partial_message,7,&(lvalues[3864]),0},
1792 {"id-hex-multipart-message","id-hex-multipart-message",
1793 	NID_id_hex_multipart_message,7,&(lvalues[3871]),0},
1794 {"generationQualifier","generationQualifier",NID_generationQualifier,
1795 	3,&(lvalues[3878]),0},
1796 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3881]),0},
1797 {NULL,NULL,NID_undef,0,NULL,0},
1798 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1799 	&(lvalues[3884]),0},
1800 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3886]),0},
1801 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3889]),0},
1802 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3892]),0},
1803 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3895]),0},
1804 {"set-certExt","certificate extensions",NID_set_certExt,3,
1805 	&(lvalues[3898]),0},
1806 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3901]),0},
1807 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3904]),0},
1808 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1809 	&(lvalues[3908]),0},
1810 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3912]),0},
1811 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3916]),0},
1812 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3920]),0},
1813 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3924]),0},
1814 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1815 	NID_setct_PIDataUnsigned,4,&(lvalues[3928]),0},
1816 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1817 	&(lvalues[3932]),0},
1818 {"setct-AuthResBaggage","setct-AuthResBaggage",
1819 	NID_setct_AuthResBaggage,4,&(lvalues[3936]),0},
1820 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1821 	NID_setct_AuthRevReqBaggage,4,&(lvalues[3940]),0},
1822 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1823 	NID_setct_AuthRevResBaggage,4,&(lvalues[3944]),0},
1824 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1825 	&(lvalues[3948]),0},
1826 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1827 	&(lvalues[3952]),0},
1828 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3956]),0},
1829 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1830 	&(lvalues[3960]),0},
1831 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1832 	&(lvalues[3964]),0},
1833 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1834 	&(lvalues[3968]),0},
1835 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1836 	&(lvalues[3972]),0},
1837 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1838 	&(lvalues[3976]),0},
1839 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1840 	&(lvalues[3980]),0},
1841 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1842 	&(lvalues[3984]),0},
1843 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1844 	NID_setct_AcqCardCodeMsg,4,&(lvalues[3988]),0},
1845 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1846 	4,&(lvalues[3992]),0},
1847 {"setct-AuthRevResData","setct-AuthRevResData",
1848 	NID_setct_AuthRevResData,4,&(lvalues[3996]),0},
1849 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1850 	4,&(lvalues[4000]),0},
1851 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1852 	&(lvalues[4004]),0},
1853 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1854 	&(lvalues[4008]),0},
1855 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1856 	&(lvalues[4012]),0},
1857 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1858 	&(lvalues[4016]),0},
1859 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1860 	4,&(lvalues[4020]),0},
1861 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1862 	4,&(lvalues[4024]),0},
1863 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1864 	&(lvalues[4028]),0},
1865 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1866 	&(lvalues[4032]),0},
1867 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1868 	&(lvalues[4036]),0},
1869 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1870 	4,&(lvalues[4040]),0},
1871 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1872 	NID_setct_CredRevReqTBSX,4,&(lvalues[4044]),0},
1873 {"setct-CredRevResData","setct-CredRevResData",
1874 	NID_setct_CredRevResData,4,&(lvalues[4048]),0},
1875 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1876 	&(lvalues[4052]),0},
1877 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1878 	&(lvalues[4056]),0},
1879 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1880 	NID_setct_BatchAdminReqData,4,&(lvalues[4060]),0},
1881 {"setct-BatchAdminResData","setct-BatchAdminResData",
1882 	NID_setct_BatchAdminResData,4,&(lvalues[4064]),0},
1883 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1884 	NID_setct_CardCInitResTBS,4,&(lvalues[4068]),0},
1885 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1886 	NID_setct_MeAqCInitResTBS,4,&(lvalues[4072]),0},
1887 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1888 	4,&(lvalues[4076]),0},
1889 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1890 	&(lvalues[4080]),0},
1891 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1892 	&(lvalues[4084]),0},
1893 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1894 	&(lvalues[4088]),0},
1895 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1896 	4,&(lvalues[4092]),0},
1897 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1898 	&(lvalues[4096]),0},
1899 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1900 	NID_setct_PIDualSignedTBE,4,&(lvalues[4100]),0},
1901 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1902 	4,&(lvalues[4104]),0},
1903 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1904 	&(lvalues[4108]),0},
1905 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1906 	&(lvalues[4112]),0},
1907 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1908 	&(lvalues[4116]),0},
1909 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1910 	&(lvalues[4120]),0},
1911 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1912 	&(lvalues[4124]),0},
1913 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1914 	&(lvalues[4128]),0},
1915 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1916 	NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4132]),0},
1917 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1918 	4,&(lvalues[4136]),0},
1919 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1920 	4,&(lvalues[4140]),0},
1921 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1922 	NID_setct_AuthRevResTBEB,4,&(lvalues[4144]),0},
1923 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1924 	&(lvalues[4148]),0},
1925 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1926 	&(lvalues[4152]),0},
1927 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1928 	&(lvalues[4156]),0},
1929 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1930 	&(lvalues[4160]),0},
1931 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1932 	4,&(lvalues[4164]),0},
1933 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1934 	&(lvalues[4168]),0},
1935 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1936 	&(lvalues[4172]),0},
1937 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1938 	&(lvalues[4176]),0},
1939 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1940 	&(lvalues[4180]),0},
1941 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1942 	4,&(lvalues[4184]),0},
1943 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1944 	NID_setct_CredRevReqTBEX,4,&(lvalues[4188]),0},
1945 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1946 	4,&(lvalues[4192]),0},
1947 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1948 	NID_setct_BatchAdminReqTBE,4,&(lvalues[4196]),0},
1949 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1950 	NID_setct_BatchAdminResTBE,4,&(lvalues[4200]),0},
1951 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1952 	4,&(lvalues[4204]),0},
1953 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1954 	&(lvalues[4208]),0},
1955 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1956 	&(lvalues[4212]),0},
1957 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1958 	&(lvalues[4216]),0},
1959 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1960 	NID_setct_CRLNotificationTBS,4,&(lvalues[4220]),0},
1961 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1962 	NID_setct_CRLNotificationResTBS,4,&(lvalues[4224]),0},
1963 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1964 	NID_setct_BCIDistributionTBS,4,&(lvalues[4228]),0},
1965 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1966 	&(lvalues[4232]),0},
1967 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1968 	&(lvalues[4236]),0},
1969 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1970 	&(lvalues[4240]),0},
1971 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4244]),0},
1972 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4248]),0},
1973 {"setext-cv","additional verification",NID_setext_cv,4,
1974 	&(lvalues[4252]),0},
1975 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1976 	&(lvalues[4256]),0},
1977 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1978 	&(lvalues[4260]),0},
1979 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1980 	&(lvalues[4264]),0},
1981 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1982 	&(lvalues[4268]),0},
1983 {"setCext-cCertRequired","setCext-cCertRequired",
1984 	NID_setCext_cCertRequired,4,&(lvalues[4272]),0},
1985 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1986 	&(lvalues[4276]),0},
1987 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1988 	&(lvalues[4280]),0},
1989 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1990 	&(lvalues[4284]),0},
1991 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1992 	NID_setCext_PGWYcapabilities,4,&(lvalues[4288]),0},
1993 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1994 	NID_setCext_TokenIdentifier,4,&(lvalues[4292]),0},
1995 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1996 	&(lvalues[4296]),0},
1997 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1998 	&(lvalues[4300]),0},
1999 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
2000 	NID_setCext_IssuerCapabilities,4,&(lvalues[4304]),0},
2001 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4308]),0},
2002 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
2003 	4,&(lvalues[4312]),0},
2004 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
2005 	&(lvalues[4316]),0},
2006 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
2007 	&(lvalues[4320]),0},
2008 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
2009 	&(lvalues[4324]),0},
2010 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4329]),0},
2011 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
2012 	&(lvalues[4334]),0},
2013 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
2014 	NID_setAttr_Token_B0Prime,5,&(lvalues[4339]),0},
2015 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
2016 	&(lvalues[4344]),0},
2017 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
2018 	&(lvalues[4349]),0},
2019 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
2020 	&(lvalues[4354]),0},
2021 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
2022 	6,&(lvalues[4359]),0},
2023 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
2024 	&(lvalues[4365]),0},
2025 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
2026 	&(lvalues[4371]),0},
2027 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
2028 	&(lvalues[4377]),0},
2029 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
2030 	6,&(lvalues[4383]),0},
2031 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
2032 	&(lvalues[4389]),0},
2033 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
2034 	&(lvalues[4393]),0},
2035 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
2036 	NID_set_brand_AmericanExpress,4,&(lvalues[4397]),0},
2037 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4401]),0},
2038 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
2039 	&(lvalues[4405]),0},
2040 {"set-brand-MasterCard","set-brand-MasterCard",
2041 	NID_set_brand_MasterCard,4,&(lvalues[4409]),0},
2042 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
2043 	&(lvalues[4413]),0},
2044 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4418]),0},
2045 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
2046 	NID_rsaOAEPEncryptionSET,9,&(lvalues[4426]),0},
2047 {"ITU-T","itu-t",NID_itu_t,0,NULL,0},
2048 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
2049 {"international-organizations","International Organizations",
2050 	NID_international_organizations,1,&(lvalues[4435]),0},
2051 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
2052 	10,&(lvalues[4436]),0},
2053 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
2054 	&(lvalues[4446]),0},
2055 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
2056 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
2057 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
2058 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
2059 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
2060 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
2061 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
2062 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
2063 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
2064 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
2065 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4456]),0},
2066 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4459]),0},
2067 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4462]),0},
2068 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2069 	&(lvalues[4469]),0},
2070 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2071 	&(lvalues[4477]),0},
2072 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2073 	&(lvalues[4485]),0},
2074 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2075 	&(lvalues[4493]),0},
2076 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4496]),0},
2077 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2078 	&(lvalues[4504]),0},
2079 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2080 	&(lvalues[4513]),0},
2081 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2082 	&(lvalues[4522]),0},
2083 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2084 	&(lvalues[4531]),0},
2085 {"SHA256","sha256",NID_sha256,9,&(lvalues[4540]),0},
2086 {"SHA384","sha384",NID_sha384,9,&(lvalues[4549]),0},
2087 {"SHA512","sha512",NID_sha512,9,&(lvalues[4558]),0},
2088 {"SHA224","sha224",NID_sha224,9,&(lvalues[4567]),0},
2089 {"identified-organization","identified-organization",
2090 	NID_identified_organization,1,&(lvalues[4576]),0},
2091 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4577]),0},
2092 {"wap","wap",NID_wap,2,&(lvalues[4580]),0},
2093 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4582]),0},
2094 {"id-characteristic-two-basis","id-characteristic-two-basis",
2095 	NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4585]),0},
2096 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4593]),0},
2097 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4602]),0},
2098 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4611]),0},
2099 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4620]),0},
2100 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4628]),0},
2101 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4636]),0},
2102 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4644]),0},
2103 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4652]),0},
2104 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4660]),0},
2105 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4668]),0},
2106 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4676]),0},
2107 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4684]),0},
2108 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4692]),0},
2109 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4700]),0},
2110 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4708]),0},
2111 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4716]),0},
2112 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4724]),0},
2113 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4732]),0},
2114 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4740]),0},
2115 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4748]),0},
2116 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4756]),0},
2117 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4764]),0},
2118 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4772]),0},
2119 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4780]),0},
2120 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4785]),0},
2121 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4790]),0},
2122 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4795]),0},
2123 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4800]),0},
2124 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4805]),0},
2125 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4810]),0},
2126 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4815]),0},
2127 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4820]),0},
2128 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4825]),0},
2129 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4830]),0},
2130 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4835]),0},
2131 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4840]),0},
2132 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4845]),0},
2133 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4850]),0},
2134 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4855]),0},
2135 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4860]),0},
2136 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4865]),0},
2137 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4870]),0},
2138 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4875]),0},
2139 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4880]),0},
2140 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4885]),0},
2141 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4890]),0},
2142 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4895]),0},
2143 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4900]),0},
2144 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4905]),0},
2145 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4910]),0},
2146 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4915]),0},
2147 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4920]),0},
2148 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4925]),0},
2149 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4930]),0},
2150 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2151 	NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4935]),0},
2152 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2153 	NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4940]),0},
2154 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2155 	NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4945]),0},
2156 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2157 	NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4950]),0},
2158 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2159 	NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4955]),0},
2160 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2161 	NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4960]),0},
2162 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2163 	NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4965]),0},
2164 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2165 	NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4970]),0},
2166 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2167 	NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4975]),0},
2168 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2169 	NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4980]),0},
2170 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2171 	NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4985]),0},
2172 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4990]),0},
2173 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2174 	&(lvalues[4994]),0},
2175 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2176 	NID_inhibit_any_policy,3,&(lvalues[4997]),0},
2177 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2178 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2179 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2180 	&(lvalues[5000]),0},
2181 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2182 	&(lvalues[5011]),0},
2183 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2184 	&(lvalues[5022]),0},
2185 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2186 	&(lvalues[5033]),0},
2187 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2188 	&(lvalues[5041]),0},
2189 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2190 	&(lvalues[5049]),0},
2191 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2192 	&(lvalues[5057]),0},
2193 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2194 	&(lvalues[5065]),0},
2195 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2196 	&(lvalues[5073]),0},
2197 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2198 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2199 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2200 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2201 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2202 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2203 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2204 	&(lvalues[5081]),0},
2205 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2206 	&(lvalues[5089]),0},
2207 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2208 	&(lvalues[5097]),0},
2209 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2210 	NID_subject_directory_attributes,3,&(lvalues[5105]),0},
2211 {"issuingDistributionPoint","X509v3 Issuing Distribution Point",
2212 	NID_issuing_distribution_point,3,&(lvalues[5108]),0},
2213 {"certificateIssuer","X509v3 Certificate Issuer",
2214 	NID_certificate_issuer,3,&(lvalues[5111]),0},
2215 {NULL,NULL,NID_undef,0,NULL,0},
2216 {"KISA","kisa",NID_kisa,6,&(lvalues[5114]),0},
2217 {NULL,NULL,NID_undef,0,NULL,0},
2218 {NULL,NULL,NID_undef,0,NULL,0},
2219 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5120]),0},
2220 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5128]),0},
2221 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5136]),0},
2222 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5144]),0},
2223 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5152]),0},
2224 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5160]),0},
2225 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2226 	&(lvalues[5168]),0},
2227 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2228 	&(lvalues[5177]),0},
2229 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2230 	&(lvalues[5186]),0},
2231 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5194]),0},
2232 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2233 	NID_id_smime_ct_compressedData,11,&(lvalues[5202]),0},
2234 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2235 	NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5213]),0},
2236 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2237 	&(lvalues[5224]),0},
2238 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2239 	&(lvalues[5233]),0},
2240 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2241 	&(lvalues[5242]),0},
2242 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2243 	NID_ecdsa_with_Recommended,7,&(lvalues[5251]),0},
2244 {"ecdsa-with-Specified","ecdsa-with-Specified",
2245 	NID_ecdsa_with_Specified,7,&(lvalues[5258]),0},
2246 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2247 	&(lvalues[5265]),0},
2248 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2249 	&(lvalues[5273]),0},
2250 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2251 	&(lvalues[5281]),0},
2252 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2253 	&(lvalues[5289]),0},
2254 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5297]),0},
2255 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2256 	&(lvalues[5305]),0},
2257 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2258 	&(lvalues[5313]),0},
2259 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2260 	&(lvalues[5321]),0},
2261 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2262 	&(lvalues[5329]),0},
2263 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2264 	&(lvalues[5337]),0},
2265 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2266 	&(lvalues[5346]),0},
2267 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5355]),0},
2268 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5361]),0},
2269 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5366]),0},
2270 {"id-GostR3411-94-with-GostR3410-2001",
2271 	"GOST R 34.11-94 with GOST R 34.10-2001",
2272 	NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5371]),0},
2273 {"id-GostR3411-94-with-GostR3410-94",
2274 	"GOST R 34.11-94 with GOST R 34.10-94",
2275 	NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5377]),0},
2276 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5383]),0},
2277 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2278 	&(lvalues[5389]),0},
2279 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2280 	&(lvalues[5395]),0},
2281 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5401]),0},
2282 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5407]),0},
2283 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2284 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2285 	&(lvalues[5413]),0},
2286 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2287 	&(lvalues[5419]),0},
2288 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2289 	6,&(lvalues[5425]),0},
2290 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2291 	&(lvalues[5431]),0},
2292 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2293 	"id-Gost28147-89-CryptoPro-KeyMeshing",
2294 	NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5437]),0},
2295 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2296 	NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5444]),0},
2297 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2298 	NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5451]),0},
2299 {"id-GostR3411-94-CryptoProParamSet",
2300 	"id-GostR3411-94-CryptoProParamSet",
2301 	NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5458]),0},
2302 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2303 	NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5465]),0},
2304 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2305 	"id-Gost28147-89-CryptoPro-A-ParamSet",
2306 	NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5472]),0},
2307 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2308 	"id-Gost28147-89-CryptoPro-B-ParamSet",
2309 	NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5479]),0},
2310 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2311 	"id-Gost28147-89-CryptoPro-C-ParamSet",
2312 	NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5486]),0},
2313 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2314 	"id-Gost28147-89-CryptoPro-D-ParamSet",
2315 	NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5493]),0},
2316 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2317 	"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2318 	NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5500]),
2319 	0},
2320 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2321 	"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2322 	NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5507]),
2323 	0},
2324 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2325 	"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2326 	NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5514]),0},
2327 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2328 	NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5521]),0},
2329 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2330 	"id-GostR3410-94-CryptoPro-A-ParamSet",
2331 	NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5528]),0},
2332 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2333 	"id-GostR3410-94-CryptoPro-B-ParamSet",
2334 	NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5535]),0},
2335 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2336 	"id-GostR3410-94-CryptoPro-C-ParamSet",
2337 	NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5542]),0},
2338 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2339 	"id-GostR3410-94-CryptoPro-D-ParamSet",
2340 	NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5549]),0},
2341 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2342 	"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2343 	NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5556]),0},
2344 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2345 	"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2346 	NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5563]),0},
2347 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2348 	"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2349 	NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5570]),0},
2350 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2351 	NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5577]),0},
2352 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2353 	"id-GostR3410-2001-CryptoPro-A-ParamSet",
2354 	NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5584]),0},
2355 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2356 	"id-GostR3410-2001-CryptoPro-B-ParamSet",
2357 	NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5591]),0},
2358 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2359 	"id-GostR3410-2001-CryptoPro-C-ParamSet",
2360 	NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5598]),0},
2361 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2362 	"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2363 	NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5605]),0},
2364 
2365 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2366 	"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2367 	NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5612]),0},
2368 
2369 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2370 	&(lvalues[5619]),0},
2371 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2372 	NID_id_GostR3410_94_aBis,7,&(lvalues[5626]),0},
2373 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2374 	&(lvalues[5633]),0},
2375 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2376 	NID_id_GostR3410_94_bBis,7,&(lvalues[5640]),0},
2377 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2378 	NID_id_Gost28147_89_cc,8,&(lvalues[5647]),0},
2379 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2380 	&(lvalues[5655]),0},
2381 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2382 	&(lvalues[5663]),0},
2383 {"id-GostR3411-94-with-GostR3410-94-cc",
2384 	"GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2385 	NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5671]),0},
2386 {"id-GostR3411-94-with-GostR3410-2001-cc",
2387 	"GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2388 	NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5679]),0},
2389 {"id-GostR3410-2001-ParamSet-cc",
2390 	"GOST R 3410-2001 Parameter Set Cryptocom",
2391 	NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5687]),0},
2392 {"HMAC","hmac",NID_hmac,0,NULL,0},
2393 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2394 	&(lvalues[5695]),0},
2395 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2396 	&(lvalues[5704]),0},
2397 {"id-on-permanentIdentifier","Permanent Identifier",
2398 	NID_id_on_permanentIdentifier,8,&(lvalues[5707]),0},
2399 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5715]),0},
2400 {"businessCategory","businessCategory",NID_businessCategory,3,
2401 	&(lvalues[5718]),0},
2402 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5721]),0},
2403 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5724]),0},
2404 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2405 	NID_physicalDeliveryOfficeName,3,&(lvalues[5727]),0},
2406 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2407 	&(lvalues[5730]),0},
2408 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5733]),0},
2409 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2410 	NID_teletexTerminalIdentifier,3,&(lvalues[5736]),0},
2411 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2412 	NID_facsimileTelephoneNumber,3,&(lvalues[5739]),0},
2413 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5742]),0},
2414 {"internationaliSDNNumber","internationaliSDNNumber",
2415 	NID_internationaliSDNNumber,3,&(lvalues[5745]),0},
2416 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2417 	&(lvalues[5748]),0},
2418 {"destinationIndicator","destinationIndicator",
2419 	NID_destinationIndicator,3,&(lvalues[5751]),0},
2420 {"preferredDeliveryMethod","preferredDeliveryMethod",
2421 	NID_preferredDeliveryMethod,3,&(lvalues[5754]),0},
2422 {"presentationAddress","presentationAddress",NID_presentationAddress,
2423 	3,&(lvalues[5757]),0},
2424 {"supportedApplicationContext","supportedApplicationContext",
2425 	NID_supportedApplicationContext,3,&(lvalues[5760]),0},
2426 {"member","member",NID_member,3,&(lvalues[5763]),0},
2427 {"owner","owner",NID_owner,3,&(lvalues[5766]),0},
2428 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5769]),0},
2429 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5772]),0},
2430 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5775]),0},
2431 {"userCertificate","userCertificate",NID_userCertificate,3,
2432 	&(lvalues[5778]),0},
2433 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5781]),0},
2434 {"authorityRevocationList","authorityRevocationList",
2435 	NID_authorityRevocationList,3,&(lvalues[5784]),0},
2436 {"certificateRevocationList","certificateRevocationList",
2437 	NID_certificateRevocationList,3,&(lvalues[5787]),0},
2438 {"crossCertificatePair","crossCertificatePair",
2439 	NID_crossCertificatePair,3,&(lvalues[5790]),0},
2440 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2441 	3,&(lvalues[5793]),0},
2442 {"protocolInformation","protocolInformation",NID_protocolInformation,
2443 	3,&(lvalues[5796]),0},
2444 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2445 	&(lvalues[5799]),0},
2446 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5802]),0},
2447 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2448 	&(lvalues[5805]),0},
2449 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2450 	3,&(lvalues[5808]),0},
2451 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2452 	3,&(lvalues[5811]),0},
2453 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5814]),0},
2454 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2455 	&(lvalues[5817]),0},
2456 {"CMAC","cmac",NID_cmac,0,NULL,0},
2457 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5828]),0},
2458 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5837]),0},
2459 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2460 	&(lvalues[5846]),0},
2461 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5855]),0},
2462 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5864]),0},
2463 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2464 	&(lvalues[5873]),0},
2465 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5882]),0},
2466 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5891]),0},
2467 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2468 	&(lvalues[5900]),0},
2469 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2470 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2471 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2472 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2473 	11,&(lvalues[5909]),0},
2474 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2475 	11,&(lvalues[5920]),0},
2476 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2477 	11,&(lvalues[5931]),0},
2478 {"anyExtendedKeyUsage","Any Extended Key Usage",
2479 	NID_anyExtendedKeyUsage,4,&(lvalues[5942]),0},
2480 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5946]),0},
2481 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5955]),0},
2482 {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2483 {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2484 {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2485 {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2486 	NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2487 {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2488 	NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2489 {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2490 	NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2491 {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5964]),0},
2492 {"teletrust","teletrust",NID_teletrust,2,&(lvalues[5973]),0},
2493 {"brainpool","brainpool",NID_brainpool,7,&(lvalues[5975]),0},
2494 {"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2495 	&(lvalues[5982]),0},
2496 {"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2497 	&(lvalues[5991]),0},
2498 {"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2499 	&(lvalues[6000]),0},
2500 {"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2501 	&(lvalues[6009]),0},
2502 {"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2503 	&(lvalues[6018]),0},
2504 {"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2505 	&(lvalues[6027]),0},
2506 {"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2507 	&(lvalues[6036]),0},
2508 {"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2509 	&(lvalues[6045]),0},
2510 {"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2511 	&(lvalues[6054]),0},
2512 {"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2513 	&(lvalues[6063]),0},
2514 {"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2515 	&(lvalues[6072]),0},
2516 {"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2517 	&(lvalues[6081]),0},
2518 {"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2519 	&(lvalues[6090]),0},
2520 {"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2521 	&(lvalues[6099]),0},
2522 {"FRP256v1","FRP256v1",NID_FRP256v1,10,&(lvalues[6108]),0},
2523 {"ChaCha","chacha",NID_chacha20,0,NULL,0},
2524 {"gost89-ecb","gost89-ecb",NID_gost89_ecb,0,NULL,0},
2525 {"gost89-cbc","gost89-cbc",NID_gost89_cbc,0,NULL,0},
2526 {"tc26","tc26",NID_tc26,5,&(lvalues[6118]),0},
2527 {"streebog256","GOST R 34.11-2012 (256 bit)",
2528 	NID_id_tc26_gost3411_2012_256,8,&(lvalues[6123]),0},
2529 {"streebog512","GOST R 34-11-2012 (512 bit)",
2530 	NID_id_tc26_gost3411_2012_512,8,&(lvalues[6131]),0},
2531 {"id-tc26-gost-3410-12-512-paramSetA",
2532 	"GOST R 34.10-2012 (512 bit) ParamSet A",
2533 	NID_id_tc26_gost_3410_12_512_paramSetA,9,&(lvalues[6139]),0},
2534 {"id-tc26-gost-3410-12-512-paramSetB",
2535 	"GOST R 34.10-2012 (512 bit) ParamSet B",
2536 	NID_id_tc26_gost_3410_12_512_paramSetB,9,&(lvalues[6148]),0},
2537 {"id-tc26-gost-28147-param-Z","id-tc26-gost-28147-param-Z",
2538 	NID_id_tc26_gost_28147_param_Z,9,&(lvalues[6157]),0},
2539 {"id-tc26-gost3410-2012-256","GOST R 34.10-2012 (256 bit)",
2540 	NID_id_tc26_gost3410_2012_256,8,&(lvalues[6166]),0},
2541 {"id-tc26-gost3410-2012-512","GOST R 34.10-2012 (512 bit)",
2542 	NID_id_tc26_gost3410_2012_512,8,&(lvalues[6174]),0},
2543 {"id-tc26-signwithdigest-gost3410-2012-256",
2544 	"GOST R 34.11-2012 with GOST R 34.10-2012 (256 bit)",
2545 	NID_id_tc26_signwithdigest_gost3410_2012_256,8,&(lvalues[6182]),0},
2546 {"id-tc26-signwithdigest-gost3410-2012-512",
2547 	"GOST R 34.11-2012 with GOST R 34.10-2012 (512 bit)",
2548 	NID_id_tc26_signwithdigest_gost3410_2012_512,8,&(lvalues[6190]),0},
2549 {"X25519","X25519",NID_X25519,3,&(lvalues[6198]),0},
2550 {"X448","X448",NID_X448,3,&(lvalues[6201]),0},
2551 {"Ed25519","Ed25519",NID_Ed25519,3,&(lvalues[6204]),0},
2552 {"Ed448","Ed448",NID_Ed448,3,&(lvalues[6207]),0},
2553 {"Ed25519ph","Ed25519ph",NID_Ed25519ph,3,&(lvalues[6210]),0},
2554 {"Ed448ph","Ed448ph",NID_Ed448ph,3,&(lvalues[6213]),0},
2555 {"jurisdictionLocalityName","jurisdictionLocalityName",
2556 	NID_jurisdictionLocalityName,11,&(lvalues[6216]),0},
2557 {"jurisdictionStateOrProvinceName","jurisdictionStateOrProvinceName",
2558 	NID_jurisdictionStateOrProvinceName,11,&(lvalues[6227]),0},
2559 {"jurisdictionCountryName","jurisdictionCountryName",
2560 	NID_jurisdictionCountryName,11,&(lvalues[6238]),0},
2561 {"KxRSA","kx-rsa",NID_kx_rsa,0,NULL,0},
2562 {"KxECDHE","kx-ecdhe",NID_kx_ecdhe,0,NULL,0},
2563 {"KxDHE","kx-dhe",NID_kx_dhe,0,NULL,0},
2564 {"KxGOST","kx-gost",NID_kx_gost,0,NULL,0},
2565 {"AuthRSA","auth-rsa",NID_auth_rsa,0,NULL,0},
2566 {"AuthECDSA","auth-ecdsa",NID_auth_ecdsa,0,NULL,0},
2567 {"AuthGOST01","auth-gost01",NID_auth_gost01,0,NULL,0},
2568 {"AuthNULL","auth-null",NID_auth_null,0,NULL,0},
2569 {"ChaCha20-Poly1305","chacha20-poly1305",NID_chacha20_poly1305,0,NULL,0},
2570 {"SM3","sm3",NID_sm3,8,&(lvalues[6249]),0},
2571 {"RSA-SM3","sm3WithRSAEncryption",NID_sm3WithRSAEncryption,8,
2572 	&(lvalues[6257]),0},
2573 {"ISO-CN","ISO CN Member Body",NID_ISO_CN,3,&(lvalues[6265]),0},
2574 {"oscca","oscca",NID_oscca,5,&(lvalues[6268]),0},
2575 {"sm-scheme","sm-scheme",NID_sm_scheme,6,&(lvalues[6273]),0},
2576 {"SM4-ECB","sm4-ecb",NID_sm4_ecb,8,&(lvalues[6279]),0},
2577 {"SM4-CBC","sm4-cbc",NID_sm4_cbc,8,&(lvalues[6287]),0},
2578 {"SM4-OFB","sm4-ofb",NID_sm4_ofb128,8,&(lvalues[6295]),0},
2579 {"SM4-CFB","sm4-cfb",NID_sm4_cfb128,8,&(lvalues[6303]),0},
2580 {"SM4-CFB1","sm4-cfb1",NID_sm4_cfb1,8,&(lvalues[6311]),0},
2581 {"SM4-CFB8","sm4-cfb8",NID_sm4_cfb8,8,&(lvalues[6319]),0},
2582 {"SM4-CTR","sm4-ctr",NID_sm4_ctr,8,&(lvalues[6327]),0},
2583 {"dhSinglePass-stdDH-sha1kdf-scheme",
2584 	"dhSinglePass-stdDH-sha1kdf-scheme",
2585 	NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6335]),0},
2586 {"dhSinglePass-stdDH-sha224kdf-scheme",
2587 	"dhSinglePass-stdDH-sha224kdf-scheme",
2588 	NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6344]),0},
2589 {"dhSinglePass-stdDH-sha256kdf-scheme",
2590 	"dhSinglePass-stdDH-sha256kdf-scheme",
2591 	NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6350]),0},
2592 {"dhSinglePass-stdDH-sha384kdf-scheme",
2593 	"dhSinglePass-stdDH-sha384kdf-scheme",
2594 	NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6356]),0},
2595 {"dhSinglePass-stdDH-sha512kdf-scheme",
2596 	"dhSinglePass-stdDH-sha512kdf-scheme",
2597 	NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6362]),0},
2598 {"dhSinglePass-cofactorDH-sha1kdf-scheme",
2599 	"dhSinglePass-cofactorDH-sha1kdf-scheme",
2600 	NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6368]),0},
2601 {"dhSinglePass-cofactorDH-sha224kdf-scheme",
2602 	"dhSinglePass-cofactorDH-sha224kdf-scheme",
2603 	NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6377]),0},
2604 {"dhSinglePass-cofactorDH-sha256kdf-scheme",
2605 	"dhSinglePass-cofactorDH-sha256kdf-scheme",
2606 	NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6383]),0},
2607 {"dhSinglePass-cofactorDH-sha384kdf-scheme",
2608 	"dhSinglePass-cofactorDH-sha384kdf-scheme",
2609 	NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6389]),0},
2610 {"dhSinglePass-cofactorDH-sha512kdf-scheme",
2611 	"dhSinglePass-cofactorDH-sha512kdf-scheme",
2612 	NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6395]),0},
2613 {"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
2614 {"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
2615 {"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6401]),0},
2616 {"id-tc26-gost-3410-12-256-paramSetA",
2617 	"GOST R 34.10-2012 (256 bit) ParamSet A",
2618 	NID_id_tc26_gost_3410_12_256_paramSetA,9,&(lvalues[6410]),0},
2619 {"id-tc26-gost-3410-12-256-paramSetB",
2620 	"GOST R 34.10-2012 (256 bit) ParamSet B",
2621 	NID_id_tc26_gost_3410_12_256_paramSetB,9,&(lvalues[6419]),0},
2622 {"id-tc26-gost-3410-12-256-paramSetC",
2623 	"GOST R 34.10-2012 (256 bit) ParamSet C",
2624 	NID_id_tc26_gost_3410_12_256_paramSetC,9,&(lvalues[6428]),0},
2625 {"id-tc26-gost-3410-12-256-paramSetD",
2626 	"GOST R 34.10-2012 (256 bit) ParamSet D",
2627 	NID_id_tc26_gost_3410_12_256_paramSetD,9,&(lvalues[6437]),0},
2628 {"id-tc26-gost-3410-12-512-paramSetTest",
2629 	"GOST R 34.10-2012 (512 bit) testing parameter set",
2630 	NID_id_tc26_gost_3410_12_512_paramSetTest,9,&(lvalues[6446]),0},
2631 {"id-tc26-gost-3410-12-512-paramSetC",
2632 	"GOST R 34.10-2012 (512 bit) ParamSet C",
2633 	NID_id_tc26_gost_3410_12_512_paramSetC,9,&(lvalues[6455]),0},
2634 {"id-tc26-hmac-gost-3411-12-256","HMAC STREEBOG 256",
2635 	NID_id_tc26_hmac_gost_3411_12_256,8,&(lvalues[6464]),0},
2636 {"id-tc26-hmac-gost-3411-12-512","HMAC STREEBOG 512",
2637 	NID_id_tc26_hmac_gost_3411_12_512,8,&(lvalues[6472]),0},
2638 {"id-ct-routeOriginAuthz","id-ct-routeOriginAuthz",
2639 	NID_id_ct_routeOriginAuthz,11,&(lvalues[6480]),0},
2640 {"id-ct-rpkiManifest","id-ct-rpkiManifest",NID_id_ct_rpkiManifest,11,
2641 	&(lvalues[6491]),0},
2642 {"id-ct-rpkiGhostbusters","id-ct-rpkiGhostbusters",
2643 	NID_id_ct_rpkiGhostbusters,11,&(lvalues[6502]),0},
2644 {"id-ct-resourceTaggedAttest","id-ct-resourceTaggedAttest",
2645 	NID_id_ct_resourceTaggedAttest,11,&(lvalues[6513]),0},
2646 {"id-cp","id-cp",NID_id_cp,7,&(lvalues[6524]),0},
2647 {"sbgp-ipAddrBlockv2","sbgp-ipAddrBlockv2",NID_sbgp_ipAddrBlockv2,8,
2648 	&(lvalues[6531]),0},
2649 {"sbgp-autonomousSysNumv2","sbgp-autonomousSysNumv2",
2650 	NID_sbgp_autonomousSysNumv2,8,&(lvalues[6539]),0},
2651 {"ipAddr-asNumber","ipAddr-asNumber",NID_ipAddr_asNumber,8,
2652 	&(lvalues[6547]),0},
2653 {"ipAddr-asNumberv2","ipAddr-asNumberv2",NID_ipAddr_asNumberv2,8,
2654 	&(lvalues[6555]),0},
2655 {"rpkiManifest","RPKI Manifest",NID_rpkiManifest,8,&(lvalues[6563]),0},
2656 {"signedObject","Signed Object",NID_signedObject,8,&(lvalues[6571]),0},
2657 {"rpkiNotify","RPKI Notify",NID_rpkiNotify,8,&(lvalues[6579]),0},
2658 {"id-ct-geofeedCSVwithCRLF","id-ct-geofeedCSVwithCRLF",
2659 	NID_id_ct_geofeedCSVwithCRLF,11,&(lvalues[6587]),0},
2660 {"id-ct-signedChecklist","id-ct-signedChecklist",
2661 	NID_id_ct_signedChecklist,11,&(lvalues[6598]),0},
2662 {"id-kp-bgpsec-router","BGPsec Router",NID_id_kp_bgpsec_router,8,
2663 	&(lvalues[6609]),0},
2664 {"tlsfeature","TLS Feature",NID_tlsfeature,8,&(lvalues[6617]),0},
2665 {"id-ct-ASPA","id-ct-ASPA",NID_id_ct_ASPA,11,&(lvalues[6625]),0},
2666 {"ct_precert_scts","CT Precertificate SCTs",NID_ct_precert_scts,10,
2667 	&(lvalues[6636]),0},
2668 {"ct_precert_poison","CT Precertificate Poison",NID_ct_precert_poison,
2669 	10,&(lvalues[6646]),0},
2670 {"ct_precert_signer","CT Precertificate Signer",NID_ct_precert_signer,
2671 	10,&(lvalues[6656]),0},
2672 {"ct_cert_scts","CT Certificate SCTs",NID_ct_cert_scts,10,
2673 	&(lvalues[6666]),0},
2674 {"HKDF","hkdf",NID_hkdf,0,NULL,0},
2675 {"id-smime-aa-signingCertificateV2",
2676 	"id-smime-aa-signingCertificateV2",
2677 	NID_id_smime_aa_signingCertificateV2,11,&(lvalues[6676]),0},
2678 {"id-ct-signedTAL","id-ct-signedTAL",NID_id_ct_signedTAL,11,
2679 	&(lvalues[6687]),0},
2680 };
2681 
2682 static const unsigned int sn_objs[NUM_SN]={
2683 364,	/* "AD_DVCS" */
2684 419,	/* "AES-128-CBC" */
2685 916,	/* "AES-128-CBC-HMAC-SHA1" */
2686 421,	/* "AES-128-CFB" */
2687 650,	/* "AES-128-CFB1" */
2688 653,	/* "AES-128-CFB8" */
2689 904,	/* "AES-128-CTR" */
2690 418,	/* "AES-128-ECB" */
2691 420,	/* "AES-128-OFB" */
2692 913,	/* "AES-128-XTS" */
2693 423,	/* "AES-192-CBC" */
2694 917,	/* "AES-192-CBC-HMAC-SHA1" */
2695 425,	/* "AES-192-CFB" */
2696 651,	/* "AES-192-CFB1" */
2697 654,	/* "AES-192-CFB8" */
2698 905,	/* "AES-192-CTR" */
2699 422,	/* "AES-192-ECB" */
2700 424,	/* "AES-192-OFB" */
2701 427,	/* "AES-256-CBC" */
2702 918,	/* "AES-256-CBC-HMAC-SHA1" */
2703 429,	/* "AES-256-CFB" */
2704 652,	/* "AES-256-CFB1" */
2705 655,	/* "AES-256-CFB8" */
2706 906,	/* "AES-256-CTR" */
2707 426,	/* "AES-256-ECB" */
2708 428,	/* "AES-256-OFB" */
2709 914,	/* "AES-256-XTS" */
2710 964,	/* "AuthECDSA" */
2711 965,	/* "AuthGOST01" */
2712 966,	/* "AuthNULL" */
2713 963,	/* "AuthRSA" */
2714 91,	/* "BF-CBC" */
2715 93,	/* "BF-CFB" */
2716 92,	/* "BF-ECB" */
2717 94,	/* "BF-OFB" */
2718 14,	/* "C" */
2719 751,	/* "CAMELLIA-128-CBC" */
2720 757,	/* "CAMELLIA-128-CFB" */
2721 760,	/* "CAMELLIA-128-CFB1" */
2722 763,	/* "CAMELLIA-128-CFB8" */
2723 754,	/* "CAMELLIA-128-ECB" */
2724 766,	/* "CAMELLIA-128-OFB" */
2725 752,	/* "CAMELLIA-192-CBC" */
2726 758,	/* "CAMELLIA-192-CFB" */
2727 761,	/* "CAMELLIA-192-CFB1" */
2728 764,	/* "CAMELLIA-192-CFB8" */
2729 755,	/* "CAMELLIA-192-ECB" */
2730 767,	/* "CAMELLIA-192-OFB" */
2731 753,	/* "CAMELLIA-256-CBC" */
2732 759,	/* "CAMELLIA-256-CFB" */
2733 762,	/* "CAMELLIA-256-CFB1" */
2734 765,	/* "CAMELLIA-256-CFB8" */
2735 756,	/* "CAMELLIA-256-ECB" */
2736 768,	/* "CAMELLIA-256-OFB" */
2737 108,	/* "CAST5-CBC" */
2738 110,	/* "CAST5-CFB" */
2739 109,	/* "CAST5-ECB" */
2740 111,	/* "CAST5-OFB" */
2741 894,	/* "CMAC" */
2742 13,	/* "CN" */
2743 141,	/* "CRLReason" */
2744 417,	/* "CSPName" */
2745 937,	/* "ChaCha" */
2746 967,	/* "ChaCha20-Poly1305" */
2747 367,	/* "CrlID" */
2748 391,	/* "DC" */
2749 31,	/* "DES-CBC" */
2750 643,	/* "DES-CDMF" */
2751 30,	/* "DES-CFB" */
2752 656,	/* "DES-CFB1" */
2753 657,	/* "DES-CFB8" */
2754 29,	/* "DES-ECB" */
2755 32,	/* "DES-EDE" */
2756 43,	/* "DES-EDE-CBC" */
2757 60,	/* "DES-EDE-CFB" */
2758 62,	/* "DES-EDE-OFB" */
2759 33,	/* "DES-EDE3" */
2760 44,	/* "DES-EDE3-CBC" */
2761 61,	/* "DES-EDE3-CFB" */
2762 658,	/* "DES-EDE3-CFB1" */
2763 659,	/* "DES-EDE3-CFB8" */
2764 63,	/* "DES-EDE3-OFB" */
2765 45,	/* "DES-OFB" */
2766 80,	/* "DESX-CBC" */
2767 380,	/* "DOD" */
2768 116,	/* "DSA" */
2769 66,	/* "DSA-SHA" */
2770 113,	/* "DSA-SHA1" */
2771 70,	/* "DSA-SHA1-old" */
2772 67,	/* "DSA-old" */
2773 297,	/* "DVCS" */
2774 952,	/* "Ed25519" */
2775 954,	/* "Ed25519ph" */
2776 953,	/* "Ed448" */
2777 955,	/* "Ed448ph" */
2778 936,	/* "FRP256v1" */
2779 99,	/* "GN" */
2780 1022,	/* "HKDF" */
2781 855,	/* "HMAC" */
2782 780,	/* "HMAC-MD5" */
2783 781,	/* "HMAC-SHA1" */
2784 381,	/* "IANA" */
2785 34,	/* "IDEA-CBC" */
2786 35,	/* "IDEA-CFB" */
2787 36,	/* "IDEA-ECB" */
2788 46,	/* "IDEA-OFB" */
2789 181,	/* "ISO" */
2790 970,	/* "ISO-CN" */
2791 183,	/* "ISO-US" */
2792 645,	/* "ITU-T" */
2793 646,	/* "JOINT-ISO-ITU-T" */
2794 773,	/* "KISA" */
2795 961,	/* "KxDHE" */
2796 960,	/* "KxECDHE" */
2797 962,	/* "KxGOST" */
2798 959,	/* "KxRSA" */
2799 15,	/* "L" */
2800 856,	/* "LocalKeySet" */
2801  3,	/* "MD2" */
2802 257,	/* "MD4" */
2803  4,	/* "MD5" */
2804 114,	/* "MD5-SHA1" */
2805 95,	/* "MDC2" */
2806 911,	/* "MGF1" */
2807 388,	/* "Mail" */
2808 393,	/* "NULL" */
2809 404,	/* "NULL" */
2810 57,	/* "Netscape" */
2811 366,	/* "Nonce" */
2812 17,	/* "O" */
2813 178,	/* "OCSP" */
2814 180,	/* "OCSPSigning" */
2815 379,	/* "ORG" */
2816 18,	/* "OU" */
2817 749,	/* "Oakley-EC2N-3" */
2818 750,	/* "Oakley-EC2N-4" */
2819  9,	/* "PBE-MD2-DES" */
2820 168,	/* "PBE-MD2-RC2-64" */
2821 10,	/* "PBE-MD5-DES" */
2822 169,	/* "PBE-MD5-RC2-64" */
2823 147,	/* "PBE-SHA1-2DES" */
2824 146,	/* "PBE-SHA1-3DES" */
2825 170,	/* "PBE-SHA1-DES" */
2826 148,	/* "PBE-SHA1-RC2-128" */
2827 149,	/* "PBE-SHA1-RC2-40" */
2828 68,	/* "PBE-SHA1-RC2-64" */
2829 144,	/* "PBE-SHA1-RC4-128" */
2830 145,	/* "PBE-SHA1-RC4-40" */
2831 161,	/* "PBES2" */
2832 69,	/* "PBKDF2" */
2833 162,	/* "PBMAC1" */
2834 127,	/* "PKIX" */
2835 992,	/* "PSPECIFIED" */
2836 98,	/* "RC2-40-CBC" */
2837 166,	/* "RC2-64-CBC" */
2838 37,	/* "RC2-CBC" */
2839 39,	/* "RC2-CFB" */
2840 38,	/* "RC2-ECB" */
2841 40,	/* "RC2-OFB" */
2842  5,	/* "RC4" */
2843 97,	/* "RC4-40" */
2844 915,	/* "RC4-HMAC-MD5" */
2845 120,	/* "RC5-CBC" */
2846 122,	/* "RC5-CFB" */
2847 121,	/* "RC5-ECB" */
2848 123,	/* "RC5-OFB" */
2849 117,	/* "RIPEMD160" */
2850 124,	/* "RLE" */
2851 19,	/* "RSA" */
2852  7,	/* "RSA-MD2" */
2853 396,	/* "RSA-MD4" */
2854  8,	/* "RSA-MD5" */
2855 96,	/* "RSA-MDC2" */
2856 104,	/* "RSA-NP-MD5" */
2857 119,	/* "RSA-RIPEMD160" */
2858 42,	/* "RSA-SHA" */
2859 65,	/* "RSA-SHA1" */
2860 115,	/* "RSA-SHA1-2" */
2861 671,	/* "RSA-SHA224" */
2862 668,	/* "RSA-SHA256" */
2863 669,	/* "RSA-SHA384" */
2864 670,	/* "RSA-SHA512" */
2865 969,	/* "RSA-SM3" */
2866 919,	/* "RSAES-OAEP" */
2867 912,	/* "RSASSA-PSS" */
2868 777,	/* "SEED-CBC" */
2869 779,	/* "SEED-CFB" */
2870 776,	/* "SEED-ECB" */
2871 778,	/* "SEED-OFB" */
2872 41,	/* "SHA" */
2873 64,	/* "SHA1" */
2874 675,	/* "SHA224" */
2875 672,	/* "SHA256" */
2876 673,	/* "SHA384" */
2877 674,	/* "SHA512" */
2878 968,	/* "SM3" */
2879 974,	/* "SM4-CBC" */
2880 976,	/* "SM4-CFB" */
2881 977,	/* "SM4-CFB1" */
2882 978,	/* "SM4-CFB8" */
2883 979,	/* "SM4-CTR" */
2884 973,	/* "SM4-ECB" */
2885 975,	/* "SM4-OFB" */
2886 188,	/* "SMIME" */
2887 167,	/* "SMIME-CAPS" */
2888 100,	/* "SN" */
2889 16,	/* "ST" */
2890 143,	/* "SXNetID" */
2891 458,	/* "UID" */
2892  0,	/* "UNDEF" */
2893 950,	/* "X25519" */
2894 951,	/* "X448" */
2895 11,	/* "X500" */
2896 378,	/* "X500algorithms" */
2897 12,	/* "X509" */
2898 184,	/* "X9-57" */
2899 185,	/* "X9cm" */
2900 125,	/* "ZLIB" */
2901 478,	/* "aRecord" */
2902 289,	/* "aaControls" */
2903 287,	/* "ac-auditEntity" */
2904 397,	/* "ac-proxying" */
2905 288,	/* "ac-targeting" */
2906 368,	/* "acceptableResponses" */
2907 446,	/* "account" */
2908 363,	/* "ad_timestamping" */
2909 376,	/* "algorithm" */
2910 405,	/* "ansi-X9-62" */
2911 910,	/* "anyExtendedKeyUsage" */
2912 746,	/* "anyPolicy" */
2913 370,	/* "archiveCutoff" */
2914 484,	/* "associatedDomain" */
2915 485,	/* "associatedName" */
2916 501,	/* "audio" */
2917 177,	/* "authorityInfoAccess" */
2918 90,	/* "authorityKeyIdentifier" */
2919 882,	/* "authorityRevocationList" */
2920 87,	/* "basicConstraints" */
2921 365,	/* "basicOCSPResponse" */
2922 285,	/* "biometricInfo" */
2923 921,	/* "brainpool" */
2924 922,	/* "brainpoolP160r1" */
2925 923,	/* "brainpoolP160t1" */
2926 924,	/* "brainpoolP192r1" */
2927 925,	/* "brainpoolP192t1" */
2928 926,	/* "brainpoolP224r1" */
2929 927,	/* "brainpoolP224t1" */
2930 928,	/* "brainpoolP256r1" */
2931 929,	/* "brainpoolP256t1" */
2932 930,	/* "brainpoolP320r1" */
2933 931,	/* "brainpoolP320t1" */
2934 932,	/* "brainpoolP384r1" */
2935 933,	/* "brainpoolP384t1" */
2936 934,	/* "brainpoolP512r1" */
2937 935,	/* "brainpoolP512t1" */
2938 494,	/* "buildingName" */
2939 860,	/* "businessCategory" */
2940 691,	/* "c2onb191v4" */
2941 692,	/* "c2onb191v5" */
2942 697,	/* "c2onb239v4" */
2943 698,	/* "c2onb239v5" */
2944 684,	/* "c2pnb163v1" */
2945 685,	/* "c2pnb163v2" */
2946 686,	/* "c2pnb163v3" */
2947 687,	/* "c2pnb176v1" */
2948 693,	/* "c2pnb208w1" */
2949 699,	/* "c2pnb272w1" */
2950 700,	/* "c2pnb304w1" */
2951 702,	/* "c2pnb368w1" */
2952 688,	/* "c2tnb191v1" */
2953 689,	/* "c2tnb191v2" */
2954 690,	/* "c2tnb191v3" */
2955 694,	/* "c2tnb239v1" */
2956 695,	/* "c2tnb239v2" */
2957 696,	/* "c2tnb239v3" */
2958 701,	/* "c2tnb359v1" */
2959 703,	/* "c2tnb431r1" */
2960 881,	/* "cACertificate" */
2961 483,	/* "cNAMERecord" */
2962 179,	/* "caIssuers" */
2963 785,	/* "caRepository" */
2964 443,	/* "caseIgnoreIA5StringSyntax" */
2965 152,	/* "certBag" */
2966 677,	/* "certicom-arc" */
2967 771,	/* "certificateIssuer" */
2968 89,	/* "certificatePolicies" */
2969 883,	/* "certificateRevocationList" */
2970 54,	/* "challengePassword" */
2971 407,	/* "characteristic-two-field" */
2972 395,	/* "clearance" */
2973 130,	/* "clientAuth" */
2974 131,	/* "codeSigning" */
2975 50,	/* "contentType" */
2976 53,	/* "countersignature" */
2977 153,	/* "crlBag" */
2978 103,	/* "crlDistributionPoints" */
2979 88,	/* "crlNumber" */
2980 884,	/* "crossCertificatePair" */
2981 806,	/* "cryptocom" */
2982 805,	/* "cryptopro" */
2983 1021,	/* "ct_cert_scts" */
2984 1019,	/* "ct_precert_poison" */
2985 1018,	/* "ct_precert_scts" */
2986 1020,	/* "ct_precert_signer" */
2987 500,	/* "dITRedirect" */
2988 451,	/* "dNSDomain" */
2989 495,	/* "dSAQuality" */
2990 434,	/* "data" */
2991 390,	/* "dcobject" */
2992 140,	/* "deltaCRL" */
2993 891,	/* "deltaRevocationList" */
2994 107,	/* "description" */
2995 871,	/* "destinationIndicator" */
2996 991,	/* "dh-cofactor-kdf" */
2997 990,	/* "dh-std-kdf" */
2998 28,	/* "dhKeyAgreement" */
2999 985,	/* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3000 986,	/* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3001 987,	/* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3002 988,	/* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3003 989,	/* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3004 980,	/* "dhSinglePass-stdDH-sha1kdf-scheme" */
3005 981,	/* "dhSinglePass-stdDH-sha224kdf-scheme" */
3006 982,	/* "dhSinglePass-stdDH-sha256kdf-scheme" */
3007 983,	/* "dhSinglePass-stdDH-sha384kdf-scheme" */
3008 984,	/* "dhSinglePass-stdDH-sha512kdf-scheme" */
3009 382,	/* "directory" */
3010 887,	/* "distinguishedName" */
3011 892,	/* "dmdName" */
3012 174,	/* "dnQualifier" */
3013 447,	/* "document" */
3014 471,	/* "documentAuthor" */
3015 468,	/* "documentIdentifier" */
3016 472,	/* "documentLocation" */
3017 502,	/* "documentPublisher" */
3018 449,	/* "documentSeries" */
3019 469,	/* "documentTitle" */
3020 470,	/* "documentVersion" */
3021 392,	/* "domain" */
3022 452,	/* "domainRelatedObject" */
3023 802,	/* "dsa_with_SHA224" */
3024 803,	/* "dsa_with_SHA256" */
3025 791,	/* "ecdsa-with-Recommended" */
3026 416,	/* "ecdsa-with-SHA1" */
3027 793,	/* "ecdsa-with-SHA224" */
3028 794,	/* "ecdsa-with-SHA256" */
3029 795,	/* "ecdsa-with-SHA384" */
3030 796,	/* "ecdsa-with-SHA512" */
3031 792,	/* "ecdsa-with-Specified" */
3032 48,	/* "emailAddress" */
3033 132,	/* "emailProtection" */
3034 885,	/* "enhancedSearchGuide" */
3035 389,	/* "enterprises" */
3036 384,	/* "experimental" */
3037 172,	/* "extReq" */
3038 56,	/* "extendedCertificateAttributes" */
3039 126,	/* "extendedKeyUsage" */
3040 372,	/* "extendedStatus" */
3041 867,	/* "facsimileTelephoneNumber" */
3042 462,	/* "favouriteDrink" */
3043 857,	/* "freshestCRL" */
3044 453,	/* "friendlyCountry" */
3045 490,	/* "friendlyCountryName" */
3046 156,	/* "friendlyName" */
3047 509,	/* "generationQualifier" */
3048 815,	/* "gost-mac" */
3049 811,	/* "gost2001" */
3050 851,	/* "gost2001cc" */
3051 813,	/* "gost89" */
3052 939,	/* "gost89-cbc" */
3053 814,	/* "gost89-cnt" */
3054 938,	/* "gost89-ecb" */
3055 812,	/* "gost94" */
3056 850,	/* "gost94cc" */
3057 797,	/* "hmacWithMD5" */
3058 163,	/* "hmacWithSHA1" */
3059 798,	/* "hmacWithSHA224" */
3060 799,	/* "hmacWithSHA256" */
3061 800,	/* "hmacWithSHA384" */
3062 801,	/* "hmacWithSHA512" */
3063 432,	/* "holdInstructionCallIssuer" */
3064 430,	/* "holdInstructionCode" */
3065 431,	/* "holdInstructionNone" */
3066 433,	/* "holdInstructionReject" */
3067 486,	/* "homePostalAddress" */
3068 473,	/* "homeTelephoneNumber" */
3069 466,	/* "host" */
3070 889,	/* "houseIdentifier" */
3071 442,	/* "iA5StringSyntax" */
3072 783,	/* "id-DHBasedMac" */
3073 824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3074 825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3075 826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3076 827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3077 819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3078 829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3079 828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3080 830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3081 820,	/* "id-Gost28147-89-None-KeyMeshing" */
3082 823,	/* "id-Gost28147-89-TestParamSet" */
3083 849,	/* "id-Gost28147-89-cc" */
3084 840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3085 841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3086 842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3087 843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3088 844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3089 854,	/* "id-GostR3410-2001-ParamSet-cc" */
3090 839,	/* "id-GostR3410-2001-TestParamSet" */
3091 817,	/* "id-GostR3410-2001DH" */
3092 832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3093 833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3094 834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3095 835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3096 836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3097 837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3098 838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3099 831,	/* "id-GostR3410-94-TestParamSet" */
3100 845,	/* "id-GostR3410-94-a" */
3101 846,	/* "id-GostR3410-94-aBis" */
3102 847,	/* "id-GostR3410-94-b" */
3103 848,	/* "id-GostR3410-94-bBis" */
3104 818,	/* "id-GostR3410-94DH" */
3105 822,	/* "id-GostR3411-94-CryptoProParamSet" */
3106 821,	/* "id-GostR3411-94-TestParamSet" */
3107 807,	/* "id-GostR3411-94-with-GostR3410-2001" */
3108 853,	/* "id-GostR3411-94-with-GostR3410-2001-cc" */
3109 808,	/* "id-GostR3411-94-with-GostR3410-94" */
3110 852,	/* "id-GostR3411-94-with-GostR3410-94-cc" */
3111 810,	/* "id-HMACGostR3411-94" */
3112 782,	/* "id-PasswordBasedMAC" */
3113 266,	/* "id-aca" */
3114 355,	/* "id-aca-accessIdentity" */
3115 354,	/* "id-aca-authenticationInfo" */
3116 356,	/* "id-aca-chargingIdentity" */
3117 399,	/* "id-aca-encAttrs" */
3118 357,	/* "id-aca-group" */
3119 358,	/* "id-aca-role" */
3120 176,	/* "id-ad" */
3121 896,	/* "id-aes128-CCM" */
3122 895,	/* "id-aes128-GCM" */
3123 788,	/* "id-aes128-wrap" */
3124 897,	/* "id-aes128-wrap-pad" */
3125 899,	/* "id-aes192-CCM" */
3126 898,	/* "id-aes192-GCM" */
3127 789,	/* "id-aes192-wrap" */
3128 900,	/* "id-aes192-wrap-pad" */
3129 902,	/* "id-aes256-CCM" */
3130 901,	/* "id-aes256-GCM" */
3131 790,	/* "id-aes256-wrap" */
3132 903,	/* "id-aes256-wrap-pad" */
3133 262,	/* "id-alg" */
3134 893,	/* "id-alg-PWRI-KEK" */
3135 323,	/* "id-alg-des40" */
3136 326,	/* "id-alg-dh-pop" */
3137 325,	/* "id-alg-dh-sig-hmac-sha1" */
3138 324,	/* "id-alg-noSignature" */
3139 907,	/* "id-camellia128-wrap" */
3140 908,	/* "id-camellia192-wrap" */
3141 909,	/* "id-camellia256-wrap" */
3142 268,	/* "id-cct" */
3143 361,	/* "id-cct-PKIData" */
3144 362,	/* "id-cct-PKIResponse" */
3145 360,	/* "id-cct-crs" */
3146 81,	/* "id-ce" */
3147 680,	/* "id-characteristic-two-basis" */
3148 263,	/* "id-cmc" */
3149 334,	/* "id-cmc-addExtensions" */
3150 346,	/* "id-cmc-confirmCertAcceptance" */
3151 330,	/* "id-cmc-dataReturn" */
3152 336,	/* "id-cmc-decryptedPOP" */
3153 335,	/* "id-cmc-encryptedPOP" */
3154 339,	/* "id-cmc-getCRL" */
3155 338,	/* "id-cmc-getCert" */
3156 328,	/* "id-cmc-identification" */
3157 329,	/* "id-cmc-identityProof" */
3158 337,	/* "id-cmc-lraPOPWitness" */
3159 344,	/* "id-cmc-popLinkRandom" */
3160 345,	/* "id-cmc-popLinkWitness" */
3161 343,	/* "id-cmc-queryPending" */
3162 333,	/* "id-cmc-recipientNonce" */
3163 341,	/* "id-cmc-regInfo" */
3164 342,	/* "id-cmc-responseInfo" */
3165 340,	/* "id-cmc-revokeRequest" */
3166 332,	/* "id-cmc-senderNonce" */
3167 327,	/* "id-cmc-statusInfo" */
3168 331,	/* "id-cmc-transactionId" */
3169 1005,	/* "id-cp" */
3170 1017,	/* "id-ct-ASPA" */
3171 787,	/* "id-ct-asciiTextWithCRLF" */
3172 1013,	/* "id-ct-geofeedCSVwithCRLF" */
3173 1004,	/* "id-ct-resourceTaggedAttest" */
3174 1001,	/* "id-ct-routeOriginAuthz" */
3175 1003,	/* "id-ct-rpkiGhostbusters" */
3176 1002,	/* "id-ct-rpkiManifest" */
3177 1014,	/* "id-ct-signedChecklist" */
3178 1024,	/* "id-ct-signedTAL" */
3179 408,	/* "id-ecPublicKey" */
3180 508,	/* "id-hex-multipart-message" */
3181 507,	/* "id-hex-partial-message" */
3182 260,	/* "id-it" */
3183 302,	/* "id-it-caKeyUpdateInfo" */
3184 298,	/* "id-it-caProtEncCert" */
3185 311,	/* "id-it-confirmWaitTime" */
3186 303,	/* "id-it-currentCRL" */
3187 300,	/* "id-it-encKeyPairTypes" */
3188 310,	/* "id-it-implicitConfirm" */
3189 308,	/* "id-it-keyPairParamRep" */
3190 307,	/* "id-it-keyPairParamReq" */
3191 312,	/* "id-it-origPKIMessage" */
3192 301,	/* "id-it-preferredSymmAlg" */
3193 309,	/* "id-it-revPassphrase" */
3194 299,	/* "id-it-signKeyPairTypes" */
3195 305,	/* "id-it-subscriptionRequest" */
3196 306,	/* "id-it-subscriptionResponse" */
3197 784,	/* "id-it-suppLangTags" */
3198 304,	/* "id-it-unsupportedOIDs" */
3199 128,	/* "id-kp" */
3200 1015,	/* "id-kp-bgpsec-router" */
3201 280,	/* "id-mod-attribute-cert" */
3202 274,	/* "id-mod-cmc" */
3203 277,	/* "id-mod-cmp" */
3204 284,	/* "id-mod-cmp2000" */
3205 273,	/* "id-mod-crmf" */
3206 283,	/* "id-mod-dvcs" */
3207 275,	/* "id-mod-kea-profile-88" */
3208 276,	/* "id-mod-kea-profile-93" */
3209 282,	/* "id-mod-ocsp" */
3210 278,	/* "id-mod-qualified-cert-88" */
3211 279,	/* "id-mod-qualified-cert-93" */
3212 281,	/* "id-mod-timestamp-protocol" */
3213 264,	/* "id-on" */
3214 858,	/* "id-on-permanentIdentifier" */
3215 347,	/* "id-on-personalData" */
3216 265,	/* "id-pda" */
3217 352,	/* "id-pda-countryOfCitizenship" */
3218 353,	/* "id-pda-countryOfResidence" */
3219 348,	/* "id-pda-dateOfBirth" */
3220 351,	/* "id-pda-gender" */
3221 349,	/* "id-pda-placeOfBirth" */
3222 175,	/* "id-pe" */
3223 261,	/* "id-pkip" */
3224 258,	/* "id-pkix-mod" */
3225 269,	/* "id-pkix1-explicit-88" */
3226 271,	/* "id-pkix1-explicit-93" */
3227 270,	/* "id-pkix1-implicit-88" */
3228 272,	/* "id-pkix1-implicit-93" */
3229 662,	/* "id-ppl" */
3230 664,	/* "id-ppl-anyLanguage" */
3231 667,	/* "id-ppl-independent" */
3232 665,	/* "id-ppl-inheritAll" */
3233 267,	/* "id-qcs" */
3234 359,	/* "id-qcs-pkixQCSyntax-v1" */
3235 259,	/* "id-qt" */
3236 164,	/* "id-qt-cps" */
3237 165,	/* "id-qt-unotice" */
3238 313,	/* "id-regCtrl" */
3239 316,	/* "id-regCtrl-authenticator" */
3240 319,	/* "id-regCtrl-oldCertID" */
3241 318,	/* "id-regCtrl-pkiArchiveOptions" */
3242 317,	/* "id-regCtrl-pkiPublicationInfo" */
3243 320,	/* "id-regCtrl-protocolEncrKey" */
3244 315,	/* "id-regCtrl-regToken" */
3245 314,	/* "id-regInfo" */
3246 322,	/* "id-regInfo-certReq" */
3247 321,	/* "id-regInfo-utf8Pairs" */
3248 512,	/* "id-set" */
3249 191,	/* "id-smime-aa" */
3250 215,	/* "id-smime-aa-contentHint" */
3251 218,	/* "id-smime-aa-contentIdentifier" */
3252 221,	/* "id-smime-aa-contentReference" */
3253 240,	/* "id-smime-aa-dvcs-dvc" */
3254 217,	/* "id-smime-aa-encapContentType" */
3255 222,	/* "id-smime-aa-encrypKeyPref" */
3256 220,	/* "id-smime-aa-equivalentLabels" */
3257 232,	/* "id-smime-aa-ets-CertificateRefs" */
3258 233,	/* "id-smime-aa-ets-RevocationRefs" */
3259 238,	/* "id-smime-aa-ets-archiveTimeStamp" */
3260 237,	/* "id-smime-aa-ets-certCRLTimestamp" */
3261 234,	/* "id-smime-aa-ets-certValues" */
3262 227,	/* "id-smime-aa-ets-commitmentType" */
3263 231,	/* "id-smime-aa-ets-contentTimestamp" */
3264 236,	/* "id-smime-aa-ets-escTimeStamp" */
3265 230,	/* "id-smime-aa-ets-otherSigCert" */
3266 235,	/* "id-smime-aa-ets-revocationValues" */
3267 226,	/* "id-smime-aa-ets-sigPolicyId" */
3268 229,	/* "id-smime-aa-ets-signerAttr" */
3269 228,	/* "id-smime-aa-ets-signerLocation" */
3270 219,	/* "id-smime-aa-macValue" */
3271 214,	/* "id-smime-aa-mlExpandHistory" */
3272 216,	/* "id-smime-aa-msgSigDigest" */
3273 212,	/* "id-smime-aa-receiptRequest" */
3274 213,	/* "id-smime-aa-securityLabel" */
3275 239,	/* "id-smime-aa-signatureType" */
3276 223,	/* "id-smime-aa-signingCertificate" */
3277 1023,	/* "id-smime-aa-signingCertificateV2" */
3278 224,	/* "id-smime-aa-smimeEncryptCerts" */
3279 225,	/* "id-smime-aa-timeStampToken" */
3280 192,	/* "id-smime-alg" */
3281 243,	/* "id-smime-alg-3DESwrap" */
3282 246,	/* "id-smime-alg-CMS3DESwrap" */
3283 247,	/* "id-smime-alg-CMSRC2wrap" */
3284 245,	/* "id-smime-alg-ESDH" */
3285 241,	/* "id-smime-alg-ESDHwith3DES" */
3286 242,	/* "id-smime-alg-ESDHwithRC2" */
3287 244,	/* "id-smime-alg-RC2wrap" */
3288 193,	/* "id-smime-cd" */
3289 248,	/* "id-smime-cd-ldap" */
3290 190,	/* "id-smime-ct" */
3291 210,	/* "id-smime-ct-DVCSRequestData" */
3292 211,	/* "id-smime-ct-DVCSResponseData" */
3293 208,	/* "id-smime-ct-TDTInfo" */
3294 207,	/* "id-smime-ct-TSTInfo" */
3295 205,	/* "id-smime-ct-authData" */
3296 786,	/* "id-smime-ct-compressedData" */
3297 209,	/* "id-smime-ct-contentInfo" */
3298 206,	/* "id-smime-ct-publishCert" */
3299 204,	/* "id-smime-ct-receipt" */
3300 195,	/* "id-smime-cti" */
3301 255,	/* "id-smime-cti-ets-proofOfApproval" */
3302 256,	/* "id-smime-cti-ets-proofOfCreation" */
3303 253,	/* "id-smime-cti-ets-proofOfDelivery" */
3304 251,	/* "id-smime-cti-ets-proofOfOrigin" */
3305 252,	/* "id-smime-cti-ets-proofOfReceipt" */
3306 254,	/* "id-smime-cti-ets-proofOfSender" */
3307 189,	/* "id-smime-mod" */
3308 196,	/* "id-smime-mod-cms" */
3309 197,	/* "id-smime-mod-ess" */
3310 202,	/* "id-smime-mod-ets-eSigPolicy-88" */
3311 203,	/* "id-smime-mod-ets-eSigPolicy-97" */
3312 200,	/* "id-smime-mod-ets-eSignature-88" */
3313 201,	/* "id-smime-mod-ets-eSignature-97" */
3314 199,	/* "id-smime-mod-msg-v3" */
3315 198,	/* "id-smime-mod-oid" */
3316 194,	/* "id-smime-spq" */
3317 250,	/* "id-smime-spq-ets-sqt-unotice" */
3318 249,	/* "id-smime-spq-ets-sqt-uri" */
3319 945,	/* "id-tc26-gost-28147-param-Z" */
3320 993,	/* "id-tc26-gost-3410-12-256-paramSetA" */
3321 994,	/* "id-tc26-gost-3410-12-256-paramSetB" */
3322 995,	/* "id-tc26-gost-3410-12-256-paramSetC" */
3323 996,	/* "id-tc26-gost-3410-12-256-paramSetD" */
3324 943,	/* "id-tc26-gost-3410-12-512-paramSetA" */
3325 944,	/* "id-tc26-gost-3410-12-512-paramSetB" */
3326 998,	/* "id-tc26-gost-3410-12-512-paramSetC" */
3327 997,	/* "id-tc26-gost-3410-12-512-paramSetTest" */
3328 946,	/* "id-tc26-gost3410-2012-256" */
3329 947,	/* "id-tc26-gost3410-2012-512" */
3330 999,	/* "id-tc26-hmac-gost-3411-12-256" */
3331 1000,	/* "id-tc26-hmac-gost-3411-12-512" */
3332 948,	/* "id-tc26-signwithdigest-gost3410-2012-256" */
3333 949,	/* "id-tc26-signwithdigest-gost3410-2012-512" */
3334 676,	/* "identified-organization" */
3335 461,	/* "info" */
3336 748,	/* "inhibitAnyPolicy" */
3337 101,	/* "initials" */
3338 647,	/* "international-organizations" */
3339 869,	/* "internationaliSDNNumber" */
3340 142,	/* "invalidityDate" */
3341 1008,	/* "ipAddr-asNumber" */
3342 1009,	/* "ipAddr-asNumberv2" */
3343 294,	/* "ipsecEndSystem" */
3344 295,	/* "ipsecTunnel" */
3345 296,	/* "ipsecUser" */
3346 86,	/* "issuerAltName" */
3347 770,	/* "issuingDistributionPoint" */
3348 492,	/* "janetMailbox" */
3349 958,	/* "jurisdictionCountryName" */
3350 956,	/* "jurisdictionLocalityName" */
3351 957,	/* "jurisdictionStateOrProvinceName" */
3352 150,	/* "keyBag" */
3353 83,	/* "keyUsage" */
3354 477,	/* "lastModifiedBy" */
3355 476,	/* "lastModifiedTime" */
3356 157,	/* "localKeyID" */
3357 480,	/* "mXRecord" */
3358 460,	/* "mail" */
3359 493,	/* "mailPreferenceOption" */
3360 467,	/* "manager" */
3361 809,	/* "md_gost94" */
3362 875,	/* "member" */
3363 182,	/* "member-body" */
3364 51,	/* "messageDigest" */
3365 383,	/* "mgmt" */
3366 504,	/* "mime-mhs" */
3367 506,	/* "mime-mhs-bodies" */
3368 505,	/* "mime-mhs-headings" */
3369 488,	/* "mobileTelephoneNumber" */
3370 136,	/* "msCTLSign" */
3371 135,	/* "msCodeCom" */
3372 134,	/* "msCodeInd" */
3373 138,	/* "msEFS" */
3374 171,	/* "msExtReq" */
3375 137,	/* "msSGC" */
3376 648,	/* "msSmartcardLogin" */
3377 649,	/* "msUPN" */
3378 481,	/* "nSRecord" */
3379 173,	/* "name" */
3380 666,	/* "nameConstraints" */
3381 369,	/* "noCheck" */
3382 403,	/* "noRevAvail" */
3383 72,	/* "nsBaseUrl" */
3384 76,	/* "nsCaPolicyUrl" */
3385 74,	/* "nsCaRevocationUrl" */
3386 58,	/* "nsCertExt" */
3387 79,	/* "nsCertSequence" */
3388 71,	/* "nsCertType" */
3389 78,	/* "nsComment" */
3390 59,	/* "nsDataType" */
3391 75,	/* "nsRenewalUrl" */
3392 73,	/* "nsRevocationUrl" */
3393 139,	/* "nsSGC" */
3394 77,	/* "nsSslServerName" */
3395 681,	/* "onBasis" */
3396 491,	/* "organizationalStatus" */
3397 971,	/* "oscca" */
3398 475,	/* "otherMailbox" */
3399 876,	/* "owner" */
3400 489,	/* "pagerTelephoneNumber" */
3401 374,	/* "path" */
3402 112,	/* "pbeWithMD5AndCast5CBC" */
3403 499,	/* "personalSignature" */
3404 487,	/* "personalTitle" */
3405 464,	/* "photo" */
3406 863,	/* "physicalDeliveryOfficeName" */
3407 437,	/* "pilot" */
3408 439,	/* "pilotAttributeSyntax" */
3409 438,	/* "pilotAttributeType" */
3410 479,	/* "pilotAttributeType27" */
3411 456,	/* "pilotDSA" */
3412 441,	/* "pilotGroups" */
3413 444,	/* "pilotObject" */
3414 440,	/* "pilotObjectClass" */
3415 455,	/* "pilotOrganization" */
3416 445,	/* "pilotPerson" */
3417  2,	/* "pkcs" */
3418 186,	/* "pkcs1" */
3419 27,	/* "pkcs3" */
3420 187,	/* "pkcs5" */
3421 20,	/* "pkcs7" */
3422 21,	/* "pkcs7-data" */
3423 25,	/* "pkcs7-digestData" */
3424 26,	/* "pkcs7-encryptedData" */
3425 23,	/* "pkcs7-envelopedData" */
3426 24,	/* "pkcs7-signedAndEnvelopedData" */
3427 22,	/* "pkcs7-signedData" */
3428 151,	/* "pkcs8ShroudedKeyBag" */
3429 47,	/* "pkcs9" */
3430 401,	/* "policyConstraints" */
3431 747,	/* "policyMappings" */
3432 862,	/* "postOfficeBox" */
3433 861,	/* "postalAddress" */
3434 661,	/* "postalCode" */
3435 683,	/* "ppBasis" */
3436 872,	/* "preferredDeliveryMethod" */
3437 873,	/* "presentationAddress" */
3438 816,	/* "prf-gostr3411-94" */
3439 406,	/* "prime-field" */
3440 409,	/* "prime192v1" */
3441 410,	/* "prime192v2" */
3442 411,	/* "prime192v3" */
3443 412,	/* "prime239v1" */
3444 413,	/* "prime239v2" */
3445 414,	/* "prime239v3" */
3446 415,	/* "prime256v1" */
3447 385,	/* "private" */
3448 84,	/* "privateKeyUsagePeriod" */
3449 886,	/* "protocolInformation" */
3450 663,	/* "proxyCertInfo" */
3451 510,	/* "pseudonym" */
3452 435,	/* "pss" */
3453 286,	/* "qcStatements" */
3454 457,	/* "qualityLabelledData" */
3455 450,	/* "rFC822localPart" */
3456 870,	/* "registeredAddress" */
3457 400,	/* "role" */
3458 877,	/* "roleOccupant" */
3459 448,	/* "room" */
3460 463,	/* "roomNumber" */
3461 1010,	/* "rpkiManifest" */
3462 1012,	/* "rpkiNotify" */
3463  6,	/* "rsaEncryption" */
3464 644,	/* "rsaOAEPEncryptionSET" */
3465 377,	/* "rsaSignature" */
3466  1,	/* "rsadsi" */
3467 482,	/* "sOARecord" */
3468 155,	/* "safeContentsBag" */
3469 291,	/* "sbgp-autonomousSysNum" */
3470 1007,	/* "sbgp-autonomousSysNumv2" */
3471 290,	/* "sbgp-ipAddrBlock" */
3472 1006,	/* "sbgp-ipAddrBlockv2" */
3473 292,	/* "sbgp-routerIdentifier" */
3474 159,	/* "sdsiCertificate" */
3475 859,	/* "searchGuide" */
3476 704,	/* "secp112r1" */
3477 705,	/* "secp112r2" */
3478 706,	/* "secp128r1" */
3479 707,	/* "secp128r2" */
3480 708,	/* "secp160k1" */
3481 709,	/* "secp160r1" */
3482 710,	/* "secp160r2" */
3483 711,	/* "secp192k1" */
3484 712,	/* "secp224k1" */
3485 713,	/* "secp224r1" */
3486 714,	/* "secp256k1" */
3487 715,	/* "secp384r1" */
3488 716,	/* "secp521r1" */
3489 154,	/* "secretBag" */
3490 474,	/* "secretary" */
3491 717,	/* "sect113r1" */
3492 718,	/* "sect113r2" */
3493 719,	/* "sect131r1" */
3494 720,	/* "sect131r2" */
3495 721,	/* "sect163k1" */
3496 722,	/* "sect163r1" */
3497 723,	/* "sect163r2" */
3498 724,	/* "sect193r1" */
3499 725,	/* "sect193r2" */
3500 726,	/* "sect233k1" */
3501 727,	/* "sect233r1" */
3502 728,	/* "sect239k1" */
3503 729,	/* "sect283k1" */
3504 730,	/* "sect283r1" */
3505 731,	/* "sect409k1" */
3506 732,	/* "sect409r1" */
3507 733,	/* "sect571k1" */
3508 734,	/* "sect571r1" */
3509 386,	/* "security" */
3510 878,	/* "seeAlso" */
3511 394,	/* "selected-attribute-types" */
3512 105,	/* "serialNumber" */
3513 129,	/* "serverAuth" */
3514 371,	/* "serviceLocator" */
3515 625,	/* "set-addPolicy" */
3516 515,	/* "set-attr" */
3517 518,	/* "set-brand" */
3518 638,	/* "set-brand-AmericanExpress" */
3519 637,	/* "set-brand-Diners" */
3520 636,	/* "set-brand-IATA-ATA" */
3521 639,	/* "set-brand-JCB" */
3522 641,	/* "set-brand-MasterCard" */
3523 642,	/* "set-brand-Novus" */
3524 640,	/* "set-brand-Visa" */
3525 517,	/* "set-certExt" */
3526 513,	/* "set-ctype" */
3527 514,	/* "set-msgExt" */
3528 516,	/* "set-policy" */
3529 607,	/* "set-policy-root" */
3530 624,	/* "set-rootKeyThumb" */
3531 620,	/* "setAttr-Cert" */
3532 631,	/* "setAttr-GenCryptgrm" */
3533 623,	/* "setAttr-IssCap" */
3534 628,	/* "setAttr-IssCap-CVM" */
3535 630,	/* "setAttr-IssCap-Sig" */
3536 629,	/* "setAttr-IssCap-T2" */
3537 621,	/* "setAttr-PGWYcap" */
3538 635,	/* "setAttr-SecDevSig" */
3539 632,	/* "setAttr-T2Enc" */
3540 633,	/* "setAttr-T2cleartxt" */
3541 634,	/* "setAttr-TokICCsig" */
3542 627,	/* "setAttr-Token-B0Prime" */
3543 626,	/* "setAttr-Token-EMV" */
3544 622,	/* "setAttr-TokenType" */
3545 619,	/* "setCext-IssuerCapabilities" */
3546 615,	/* "setCext-PGWYcapabilities" */
3547 616,	/* "setCext-TokenIdentifier" */
3548 618,	/* "setCext-TokenType" */
3549 617,	/* "setCext-Track2Data" */
3550 611,	/* "setCext-cCertRequired" */
3551 609,	/* "setCext-certType" */
3552 608,	/* "setCext-hashedRoot" */
3553 610,	/* "setCext-merchData" */
3554 613,	/* "setCext-setExt" */
3555 614,	/* "setCext-setQualf" */
3556 612,	/* "setCext-tunneling" */
3557 540,	/* "setct-AcqCardCodeMsg" */
3558 576,	/* "setct-AcqCardCodeMsgTBE" */
3559 570,	/* "setct-AuthReqTBE" */
3560 534,	/* "setct-AuthReqTBS" */
3561 527,	/* "setct-AuthResBaggage" */
3562 571,	/* "setct-AuthResTBE" */
3563 572,	/* "setct-AuthResTBEX" */
3564 535,	/* "setct-AuthResTBS" */
3565 536,	/* "setct-AuthResTBSX" */
3566 528,	/* "setct-AuthRevReqBaggage" */
3567 577,	/* "setct-AuthRevReqTBE" */
3568 541,	/* "setct-AuthRevReqTBS" */
3569 529,	/* "setct-AuthRevResBaggage" */
3570 542,	/* "setct-AuthRevResData" */
3571 578,	/* "setct-AuthRevResTBE" */
3572 579,	/* "setct-AuthRevResTBEB" */
3573 543,	/* "setct-AuthRevResTBS" */
3574 573,	/* "setct-AuthTokenTBE" */
3575 537,	/* "setct-AuthTokenTBS" */
3576 600,	/* "setct-BCIDistributionTBS" */
3577 558,	/* "setct-BatchAdminReqData" */
3578 592,	/* "setct-BatchAdminReqTBE" */
3579 559,	/* "setct-BatchAdminResData" */
3580 593,	/* "setct-BatchAdminResTBE" */
3581 599,	/* "setct-CRLNotificationResTBS" */
3582 598,	/* "setct-CRLNotificationTBS" */
3583 580,	/* "setct-CapReqTBE" */
3584 581,	/* "setct-CapReqTBEX" */
3585 544,	/* "setct-CapReqTBS" */
3586 545,	/* "setct-CapReqTBSX" */
3587 546,	/* "setct-CapResData" */
3588 582,	/* "setct-CapResTBE" */
3589 583,	/* "setct-CapRevReqTBE" */
3590 584,	/* "setct-CapRevReqTBEX" */
3591 547,	/* "setct-CapRevReqTBS" */
3592 548,	/* "setct-CapRevReqTBSX" */
3593 549,	/* "setct-CapRevResData" */
3594 585,	/* "setct-CapRevResTBE" */
3595 538,	/* "setct-CapTokenData" */
3596 530,	/* "setct-CapTokenSeq" */
3597 574,	/* "setct-CapTokenTBE" */
3598 575,	/* "setct-CapTokenTBEX" */
3599 539,	/* "setct-CapTokenTBS" */
3600 560,	/* "setct-CardCInitResTBS" */
3601 566,	/* "setct-CertInqReqTBS" */
3602 563,	/* "setct-CertReqData" */
3603 595,	/* "setct-CertReqTBE" */
3604 596,	/* "setct-CertReqTBEX" */
3605 564,	/* "setct-CertReqTBS" */
3606 565,	/* "setct-CertResData" */
3607 597,	/* "setct-CertResTBE" */
3608 586,	/* "setct-CredReqTBE" */
3609 587,	/* "setct-CredReqTBEX" */
3610 550,	/* "setct-CredReqTBS" */
3611 551,	/* "setct-CredReqTBSX" */
3612 552,	/* "setct-CredResData" */
3613 588,	/* "setct-CredResTBE" */
3614 589,	/* "setct-CredRevReqTBE" */
3615 590,	/* "setct-CredRevReqTBEX" */
3616 553,	/* "setct-CredRevReqTBS" */
3617 554,	/* "setct-CredRevReqTBSX" */
3618 555,	/* "setct-CredRevResData" */
3619 591,	/* "setct-CredRevResTBE" */
3620 567,	/* "setct-ErrorTBS" */
3621 526,	/* "setct-HODInput" */
3622 561,	/* "setct-MeAqCInitResTBS" */
3623 522,	/* "setct-OIData" */
3624 519,	/* "setct-PANData" */
3625 521,	/* "setct-PANOnly" */
3626 520,	/* "setct-PANToken" */
3627 556,	/* "setct-PCertReqData" */
3628 557,	/* "setct-PCertResTBS" */
3629 523,	/* "setct-PI" */
3630 532,	/* "setct-PI-TBS" */
3631 524,	/* "setct-PIData" */
3632 525,	/* "setct-PIDataUnsigned" */
3633 568,	/* "setct-PIDualSignedTBE" */
3634 569,	/* "setct-PIUnsignedTBE" */
3635 531,	/* "setct-PInitResData" */
3636 533,	/* "setct-PResData" */
3637 594,	/* "setct-RegFormReqTBE" */
3638 562,	/* "setct-RegFormResTBS" */
3639 606,	/* "setext-cv" */
3640 601,	/* "setext-genCrypt" */
3641 602,	/* "setext-miAuth" */
3642 604,	/* "setext-pinAny" */
3643 603,	/* "setext-pinSecure" */
3644 605,	/* "setext-track2" */
3645 1011,	/* "signedObject" */
3646 52,	/* "signingTime" */
3647 454,	/* "simpleSecurityObject" */
3648 496,	/* "singleLevelQuality" */
3649 972,	/* "sm-scheme" */
3650 387,	/* "snmpv2" */
3651 941,	/* "streebog256" */
3652 942,	/* "streebog512" */
3653 660,	/* "street" */
3654 85,	/* "subjectAltName" */
3655 769,	/* "subjectDirectoryAttributes" */
3656 398,	/* "subjectInfoAccess" */
3657 82,	/* "subjectKeyIdentifier" */
3658 498,	/* "subtreeMaximumQuality" */
3659 497,	/* "subtreeMinimumQuality" */
3660 890,	/* "supportedAlgorithms" */
3661 874,	/* "supportedApplicationContext" */
3662 402,	/* "targetInformation" */
3663 940,	/* "tc26" */
3664 864,	/* "telephoneNumber" */
3665 866,	/* "teletexTerminalIdentifier" */
3666 920,	/* "teletrust" */
3667 865,	/* "telexNumber" */
3668 459,	/* "textEncodedORAddress" */
3669 293,	/* "textNotice" */
3670 133,	/* "timeStamping" */
3671 106,	/* "title" */
3672 1016,	/* "tlsfeature" */
3673 682,	/* "tpBasis" */
3674 375,	/* "trustRoot" */
3675 436,	/* "ucl" */
3676 888,	/* "uniqueMember" */
3677 55,	/* "unstructuredAddress" */
3678 49,	/* "unstructuredName" */
3679 880,	/* "userCertificate" */
3680 465,	/* "userClass" */
3681 879,	/* "userPassword" */
3682 373,	/* "valid" */
3683 678,	/* "wap" */
3684 679,	/* "wap-wsg" */
3685 735,	/* "wap-wsg-idm-ecid-wtls1" */
3686 743,	/* "wap-wsg-idm-ecid-wtls10" */
3687 744,	/* "wap-wsg-idm-ecid-wtls11" */
3688 745,	/* "wap-wsg-idm-ecid-wtls12" */
3689 736,	/* "wap-wsg-idm-ecid-wtls3" */
3690 737,	/* "wap-wsg-idm-ecid-wtls4" */
3691 738,	/* "wap-wsg-idm-ecid-wtls5" */
3692 739,	/* "wap-wsg-idm-ecid-wtls6" */
3693 740,	/* "wap-wsg-idm-ecid-wtls7" */
3694 741,	/* "wap-wsg-idm-ecid-wtls8" */
3695 742,	/* "wap-wsg-idm-ecid-wtls9" */
3696 804,	/* "whirlpool" */
3697 868,	/* "x121Address" */
3698 503,	/* "x500UniqueIdentifier" */
3699 158,	/* "x509Certificate" */
3700 160,	/* "x509Crl" */
3701 };
3702 
3703 static const unsigned int ln_objs[NUM_LN]={
3704 363,	/* "AD Time Stamping" */
3705 405,	/* "ANSI X9.62" */
3706 368,	/* "Acceptable OCSP Responses" */
3707 910,	/* "Any Extended Key Usage" */
3708 664,	/* "Any language" */
3709 177,	/* "Authority Information Access" */
3710 1015,	/* "BGPsec Router" */
3711 365,	/* "Basic OCSP Response" */
3712 285,	/* "Biometric Info" */
3713 179,	/* "CA Issuers" */
3714 785,	/* "CA Repository" */
3715 1021,	/* "CT Certificate SCTs" */
3716 1019,	/* "CT Precertificate Poison" */
3717 1018,	/* "CT Precertificate SCTs" */
3718 1020,	/* "CT Precertificate Signer" */
3719 131,	/* "Code Signing" */
3720 783,	/* "Diffie-Hellman based MAC" */
3721 382,	/* "Directory" */
3722 392,	/* "Domain" */
3723 132,	/* "E-mail Protection" */
3724 952,	/* "Ed25519" */
3725 954,	/* "Ed25519ph" */
3726 953,	/* "Ed448" */
3727 955,	/* "Ed448ph" */
3728 389,	/* "Enterprises" */
3729 384,	/* "Experimental" */
3730 372,	/* "Extended OCSP Status" */
3731 172,	/* "Extension Request" */
3732 936,	/* "FRP256v1" */
3733 813,	/* "GOST 28147-89" */
3734 849,	/* "GOST 28147-89 Cryptocom ParamSet" */
3735 815,	/* "GOST 28147-89 MAC" */
3736 851,	/* "GOST 34.10-2001 Cryptocom" */
3737 850,	/* "GOST 34.10-94 Cryptocom" */
3738 942,	/* "GOST R 34-11-2012 (512 bit)" */
3739 811,	/* "GOST R 34.10-2001" */
3740 817,	/* "GOST R 34.10-2001 DH" */
3741 946,	/* "GOST R 34.10-2012 (256 bit)" */
3742 993,	/* "GOST R 34.10-2012 (256 bit) ParamSet A" */
3743 994,	/* "GOST R 34.10-2012 (256 bit) ParamSet B" */
3744 995,	/* "GOST R 34.10-2012 (256 bit) ParamSet C" */
3745 996,	/* "GOST R 34.10-2012 (256 bit) ParamSet D" */
3746 947,	/* "GOST R 34.10-2012 (512 bit)" */
3747 943,	/* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3748 944,	/* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3749 998,	/* "GOST R 34.10-2012 (512 bit) ParamSet C" */
3750 997,	/* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3751 812,	/* "GOST R 34.10-94" */
3752 818,	/* "GOST R 34.10-94 DH" */
3753 941,	/* "GOST R 34.11-2012 (256 bit)" */
3754 948,	/* "GOST R 34.11-2012 with GOST R 34.10-2012 (256 bit)" */
3755 949,	/* "GOST R 34.11-2012 with GOST R 34.10-2012 (512 bit)" */
3756 809,	/* "GOST R 34.11-94" */
3757 816,	/* "GOST R 34.11-94 PRF" */
3758 807,	/* "GOST R 34.11-94 with GOST R 34.10-2001" */
3759 853,	/* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3760 808,	/* "GOST R 34.11-94 with GOST R 34.10-94" */
3761 852,	/* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3762 854,	/* "GOST R 3410-2001 Parameter Set Cryptocom" */
3763 810,	/* "HMAC GOST 34.11-94" */
3764 999,	/* "HMAC STREEBOG 256" */
3765 1000,	/* "HMAC STREEBOG 512" */
3766 432,	/* "Hold Instruction Call Issuer" */
3767 430,	/* "Hold Instruction Code" */
3768 431,	/* "Hold Instruction None" */
3769 433,	/* "Hold Instruction Reject" */
3770 634,	/* "ICC or token signature" */
3771 294,	/* "IPSec End System" */
3772 295,	/* "IPSec Tunnel" */
3773 296,	/* "IPSec User" */
3774 970,	/* "ISO CN Member Body" */
3775 182,	/* "ISO Member Body" */
3776 183,	/* "ISO US Member Body" */
3777 667,	/* "Independent" */
3778 665,	/* "Inherit all" */
3779 647,	/* "International Organizations" */
3780 142,	/* "Invalidity Date" */
3781 504,	/* "MIME MHS" */
3782 388,	/* "Mail" */
3783 383,	/* "Management" */
3784 417,	/* "Microsoft CSP Name" */
3785 135,	/* "Microsoft Commercial Code Signing" */
3786 138,	/* "Microsoft Encrypted File System" */
3787 171,	/* "Microsoft Extension Request" */
3788 134,	/* "Microsoft Individual Code Signing" */
3789 856,	/* "Microsoft Local Key set" */
3790 137,	/* "Microsoft Server Gated Crypto" */
3791 648,	/* "Microsoft Smartcardlogin" */
3792 136,	/* "Microsoft Trust List Signing" */
3793 649,	/* "Microsoft Universal Principal Name" */
3794 393,	/* "NULL" */
3795 404,	/* "NULL" */
3796 72,	/* "Netscape Base Url" */
3797 76,	/* "Netscape CA Policy Url" */
3798 74,	/* "Netscape CA Revocation Url" */
3799 71,	/* "Netscape Cert Type" */
3800 58,	/* "Netscape Certificate Extension" */
3801 79,	/* "Netscape Certificate Sequence" */
3802 78,	/* "Netscape Comment" */
3803 57,	/* "Netscape Communications Corp." */
3804 59,	/* "Netscape Data Type" */
3805 75,	/* "Netscape Renewal Url" */
3806 73,	/* "Netscape Revocation Url" */
3807 77,	/* "Netscape SSL Server Name" */
3808 139,	/* "Netscape Server Gated Crypto" */
3809 178,	/* "OCSP" */
3810 370,	/* "OCSP Archive Cutoff" */
3811 367,	/* "OCSP CRL ID" */
3812 369,	/* "OCSP No Check" */
3813 366,	/* "OCSP Nonce" */
3814 371,	/* "OCSP Service Locator" */
3815 180,	/* "OCSP Signing" */
3816 161,	/* "PBES2" */
3817 69,	/* "PBKDF2" */
3818 162,	/* "PBMAC1" */
3819 127,	/* "PKIX" */
3820 858,	/* "Permanent Identifier" */
3821 164,	/* "Policy Qualifier CPS" */
3822 165,	/* "Policy Qualifier User Notice" */
3823 385,	/* "Private" */
3824 663,	/* "Proxy Certificate Information" */
3825 1010,	/* "RPKI Manifest" */
3826 1012,	/* "RPKI Notify" */
3827  1,	/* "RSA Data Security, Inc." */
3828  2,	/* "RSA Data Security, Inc. PKCS" */
3829 188,	/* "S/MIME" */
3830 167,	/* "S/MIME Capabilities" */
3831 387,	/* "SNMPv2" */
3832 512,	/* "Secure Electronic Transactions" */
3833 386,	/* "Security" */
3834 394,	/* "Selected Attribute Types" */
3835 1011,	/* "Signed Object" */
3836 143,	/* "Strong Extranet ID" */
3837 398,	/* "Subject Information Access" */
3838 1016,	/* "TLS Feature" */
3839 130,	/* "TLS Web Client Authentication" */
3840 129,	/* "TLS Web Server Authentication" */
3841 133,	/* "Time Stamping" */
3842 375,	/* "Trust Root" */
3843 950,	/* "X25519" */
3844 951,	/* "X448" */
3845 12,	/* "X509" */
3846 402,	/* "X509v3 AC Targeting" */
3847 746,	/* "X509v3 Any Policy" */
3848 90,	/* "X509v3 Authority Key Identifier" */
3849 87,	/* "X509v3 Basic Constraints" */
3850 103,	/* "X509v3 CRL Distribution Points" */
3851 88,	/* "X509v3 CRL Number" */
3852 141,	/* "X509v3 CRL Reason Code" */
3853 771,	/* "X509v3 Certificate Issuer" */
3854 89,	/* "X509v3 Certificate Policies" */
3855 140,	/* "X509v3 Delta CRL Indicator" */
3856 126,	/* "X509v3 Extended Key Usage" */
3857 857,	/* "X509v3 Freshest CRL" */
3858 748,	/* "X509v3 Inhibit Any Policy" */
3859 86,	/* "X509v3 Issuer Alternative Name" */
3860 770,	/* "X509v3 Issuing Distribution Point" */
3861 83,	/* "X509v3 Key Usage" */
3862 666,	/* "X509v3 Name Constraints" */
3863 403,	/* "X509v3 No Revocation Available" */
3864 401,	/* "X509v3 Policy Constraints" */
3865 747,	/* "X509v3 Policy Mappings" */
3866 84,	/* "X509v3 Private Key Usage Period" */
3867 85,	/* "X509v3 Subject Alternative Name" */
3868 769,	/* "X509v3 Subject Directory Attributes" */
3869 82,	/* "X509v3 Subject Key Identifier" */
3870 184,	/* "X9.57" */
3871 185,	/* "X9.57 CM ?" */
3872 478,	/* "aRecord" */
3873 289,	/* "aaControls" */
3874 287,	/* "ac-auditEntity" */
3875 397,	/* "ac-proxying" */
3876 288,	/* "ac-targeting" */
3877 446,	/* "account" */
3878 364,	/* "ad dvcs" */
3879 606,	/* "additional verification" */
3880 419,	/* "aes-128-cbc" */
3881 916,	/* "aes-128-cbc-hmac-sha1" */
3882 896,	/* "aes-128-ccm" */
3883 421,	/* "aes-128-cfb" */
3884 650,	/* "aes-128-cfb1" */
3885 653,	/* "aes-128-cfb8" */
3886 904,	/* "aes-128-ctr" */
3887 418,	/* "aes-128-ecb" */
3888 895,	/* "aes-128-gcm" */
3889 420,	/* "aes-128-ofb" */
3890 913,	/* "aes-128-xts" */
3891 423,	/* "aes-192-cbc" */
3892 917,	/* "aes-192-cbc-hmac-sha1" */
3893 899,	/* "aes-192-ccm" */
3894 425,	/* "aes-192-cfb" */
3895 651,	/* "aes-192-cfb1" */
3896 654,	/* "aes-192-cfb8" */
3897 905,	/* "aes-192-ctr" */
3898 422,	/* "aes-192-ecb" */
3899 898,	/* "aes-192-gcm" */
3900 424,	/* "aes-192-ofb" */
3901 427,	/* "aes-256-cbc" */
3902 918,	/* "aes-256-cbc-hmac-sha1" */
3903 902,	/* "aes-256-ccm" */
3904 429,	/* "aes-256-cfb" */
3905 652,	/* "aes-256-cfb1" */
3906 655,	/* "aes-256-cfb8" */
3907 906,	/* "aes-256-ctr" */
3908 426,	/* "aes-256-ecb" */
3909 901,	/* "aes-256-gcm" */
3910 428,	/* "aes-256-ofb" */
3911 914,	/* "aes-256-xts" */
3912 376,	/* "algorithm" */
3913 484,	/* "associatedDomain" */
3914 485,	/* "associatedName" */
3915 501,	/* "audio" */
3916 964,	/* "auth-ecdsa" */
3917 965,	/* "auth-gost01" */
3918 966,	/* "auth-null" */
3919 963,	/* "auth-rsa" */
3920 882,	/* "authorityRevocationList" */
3921 91,	/* "bf-cbc" */
3922 93,	/* "bf-cfb" */
3923 92,	/* "bf-ecb" */
3924 94,	/* "bf-ofb" */
3925 921,	/* "brainpool" */
3926 922,	/* "brainpoolP160r1" */
3927 923,	/* "brainpoolP160t1" */
3928 924,	/* "brainpoolP192r1" */
3929 925,	/* "brainpoolP192t1" */
3930 926,	/* "brainpoolP224r1" */
3931 927,	/* "brainpoolP224t1" */
3932 928,	/* "brainpoolP256r1" */
3933 929,	/* "brainpoolP256t1" */
3934 930,	/* "brainpoolP320r1" */
3935 931,	/* "brainpoolP320t1" */
3936 932,	/* "brainpoolP384r1" */
3937 933,	/* "brainpoolP384t1" */
3938 934,	/* "brainpoolP512r1" */
3939 935,	/* "brainpoolP512t1" */
3940 494,	/* "buildingName" */
3941 860,	/* "businessCategory" */
3942 691,	/* "c2onb191v4" */
3943 692,	/* "c2onb191v5" */
3944 697,	/* "c2onb239v4" */
3945 698,	/* "c2onb239v5" */
3946 684,	/* "c2pnb163v1" */
3947 685,	/* "c2pnb163v2" */
3948 686,	/* "c2pnb163v3" */
3949 687,	/* "c2pnb176v1" */
3950 693,	/* "c2pnb208w1" */
3951 699,	/* "c2pnb272w1" */
3952 700,	/* "c2pnb304w1" */
3953 702,	/* "c2pnb368w1" */
3954 688,	/* "c2tnb191v1" */
3955 689,	/* "c2tnb191v2" */
3956 690,	/* "c2tnb191v3" */
3957 694,	/* "c2tnb239v1" */
3958 695,	/* "c2tnb239v2" */
3959 696,	/* "c2tnb239v3" */
3960 701,	/* "c2tnb359v1" */
3961 703,	/* "c2tnb431r1" */
3962 881,	/* "cACertificate" */
3963 483,	/* "cNAMERecord" */
3964 751,	/* "camellia-128-cbc" */
3965 757,	/* "camellia-128-cfb" */
3966 760,	/* "camellia-128-cfb1" */
3967 763,	/* "camellia-128-cfb8" */
3968 754,	/* "camellia-128-ecb" */
3969 766,	/* "camellia-128-ofb" */
3970 752,	/* "camellia-192-cbc" */
3971 758,	/* "camellia-192-cfb" */
3972 761,	/* "camellia-192-cfb1" */
3973 764,	/* "camellia-192-cfb8" */
3974 755,	/* "camellia-192-ecb" */
3975 767,	/* "camellia-192-ofb" */
3976 753,	/* "camellia-256-cbc" */
3977 759,	/* "camellia-256-cfb" */
3978 762,	/* "camellia-256-cfb1" */
3979 765,	/* "camellia-256-cfb8" */
3980 756,	/* "camellia-256-ecb" */
3981 768,	/* "camellia-256-ofb" */
3982 443,	/* "caseIgnoreIA5StringSyntax" */
3983 108,	/* "cast5-cbc" */
3984 110,	/* "cast5-cfb" */
3985 109,	/* "cast5-ecb" */
3986 111,	/* "cast5-ofb" */
3987 152,	/* "certBag" */
3988 677,	/* "certicom-arc" */
3989 517,	/* "certificate extensions" */
3990 883,	/* "certificateRevocationList" */
3991 937,	/* "chacha" */
3992 967,	/* "chacha20-poly1305" */
3993 54,	/* "challengePassword" */
3994 407,	/* "characteristic-two-field" */
3995 395,	/* "clearance" */
3996 633,	/* "cleartext track 2" */
3997 894,	/* "cmac" */
3998 13,	/* "commonName" */
3999 513,	/* "content types" */
4000 50,	/* "contentType" */
4001 53,	/* "countersignature" */
4002 14,	/* "countryName" */
4003 153,	/* "crlBag" */
4004 884,	/* "crossCertificatePair" */
4005 806,	/* "cryptocom" */
4006 805,	/* "cryptopro" */
4007 500,	/* "dITRedirect" */
4008 451,	/* "dNSDomain" */
4009 495,	/* "dSAQuality" */
4010 434,	/* "data" */
4011 390,	/* "dcObject" */
4012 891,	/* "deltaRevocationList" */
4013 31,	/* "des-cbc" */
4014 643,	/* "des-cdmf" */
4015 30,	/* "des-cfb" */
4016 656,	/* "des-cfb1" */
4017 657,	/* "des-cfb8" */
4018 29,	/* "des-ecb" */
4019 32,	/* "des-ede" */
4020 43,	/* "des-ede-cbc" */
4021 60,	/* "des-ede-cfb" */
4022 62,	/* "des-ede-ofb" */
4023 33,	/* "des-ede3" */
4024 44,	/* "des-ede3-cbc" */
4025 61,	/* "des-ede3-cfb" */
4026 658,	/* "des-ede3-cfb1" */
4027 659,	/* "des-ede3-cfb8" */
4028 63,	/* "des-ede3-ofb" */
4029 45,	/* "des-ofb" */
4030 107,	/* "description" */
4031 871,	/* "destinationIndicator" */
4032 80,	/* "desx-cbc" */
4033 991,	/* "dh-cofactor-kdf" */
4034 990,	/* "dh-std-kdf" */
4035 28,	/* "dhKeyAgreement" */
4036 985,	/* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
4037 986,	/* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
4038 987,	/* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
4039 988,	/* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
4040 989,	/* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
4041 980,	/* "dhSinglePass-stdDH-sha1kdf-scheme" */
4042 981,	/* "dhSinglePass-stdDH-sha224kdf-scheme" */
4043 982,	/* "dhSinglePass-stdDH-sha256kdf-scheme" */
4044 983,	/* "dhSinglePass-stdDH-sha384kdf-scheme" */
4045 984,	/* "dhSinglePass-stdDH-sha512kdf-scheme" */
4046 11,	/* "directory services (X.500)" */
4047 378,	/* "directory services - algorithms" */
4048 887,	/* "distinguishedName" */
4049 892,	/* "dmdName" */
4050 174,	/* "dnQualifier" */
4051 447,	/* "document" */
4052 471,	/* "documentAuthor" */
4053 468,	/* "documentIdentifier" */
4054 472,	/* "documentLocation" */
4055 502,	/* "documentPublisher" */
4056 449,	/* "documentSeries" */
4057 469,	/* "documentTitle" */
4058 470,	/* "documentVersion" */
4059 380,	/* "dod" */
4060 391,	/* "domainComponent" */
4061 452,	/* "domainRelatedObject" */
4062 116,	/* "dsaEncryption" */
4063 67,	/* "dsaEncryption-old" */
4064 66,	/* "dsaWithSHA" */
4065 113,	/* "dsaWithSHA1" */
4066 70,	/* "dsaWithSHA1-old" */
4067 802,	/* "dsa_with_SHA224" */
4068 803,	/* "dsa_with_SHA256" */
4069 297,	/* "dvcs" */
4070 791,	/* "ecdsa-with-Recommended" */
4071 416,	/* "ecdsa-with-SHA1" */
4072 793,	/* "ecdsa-with-SHA224" */
4073 794,	/* "ecdsa-with-SHA256" */
4074 795,	/* "ecdsa-with-SHA384" */
4075 796,	/* "ecdsa-with-SHA512" */
4076 792,	/* "ecdsa-with-Specified" */
4077 48,	/* "emailAddress" */
4078 632,	/* "encrypted track 2" */
4079 885,	/* "enhancedSearchGuide" */
4080 56,	/* "extendedCertificateAttributes" */
4081 867,	/* "facsimileTelephoneNumber" */
4082 462,	/* "favouriteDrink" */
4083 453,	/* "friendlyCountry" */
4084 490,	/* "friendlyCountryName" */
4085 156,	/* "friendlyName" */
4086 631,	/* "generate cryptogram" */
4087 509,	/* "generationQualifier" */
4088 601,	/* "generic cryptogram" */
4089 99,	/* "givenName" */
4090 939,	/* "gost89-cbc" */
4091 814,	/* "gost89-cnt" */
4092 938,	/* "gost89-ecb" */
4093 1022,	/* "hkdf" */
4094 855,	/* "hmac" */
4095 780,	/* "hmac-md5" */
4096 781,	/* "hmac-sha1" */
4097 797,	/* "hmacWithMD5" */
4098 163,	/* "hmacWithSHA1" */
4099 798,	/* "hmacWithSHA224" */
4100 799,	/* "hmacWithSHA256" */
4101 800,	/* "hmacWithSHA384" */
4102 801,	/* "hmacWithSHA512" */
4103 486,	/* "homePostalAddress" */
4104 473,	/* "homeTelephoneNumber" */
4105 466,	/* "host" */
4106 889,	/* "houseIdentifier" */
4107 442,	/* "iA5StringSyntax" */
4108 381,	/* "iana" */
4109 824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4110 825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4111 826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4112 827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4113 819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4114 829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4115 828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4116 830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4117 820,	/* "id-Gost28147-89-None-KeyMeshing" */
4118 823,	/* "id-Gost28147-89-TestParamSet" */
4119 840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4120 841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4121 842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4122 843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4123 844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4124 839,	/* "id-GostR3410-2001-TestParamSet" */
4125 832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4126 833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4127 834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4128 835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4129 836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4130 837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4131 838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4132 831,	/* "id-GostR3410-94-TestParamSet" */
4133 845,	/* "id-GostR3410-94-a" */
4134 846,	/* "id-GostR3410-94-aBis" */
4135 847,	/* "id-GostR3410-94-b" */
4136 848,	/* "id-GostR3410-94-bBis" */
4137 822,	/* "id-GostR3411-94-CryptoProParamSet" */
4138 821,	/* "id-GostR3411-94-TestParamSet" */
4139 266,	/* "id-aca" */
4140 355,	/* "id-aca-accessIdentity" */
4141 354,	/* "id-aca-authenticationInfo" */
4142 356,	/* "id-aca-chargingIdentity" */
4143 399,	/* "id-aca-encAttrs" */
4144 357,	/* "id-aca-group" */
4145 358,	/* "id-aca-role" */
4146 176,	/* "id-ad" */
4147 788,	/* "id-aes128-wrap" */
4148 897,	/* "id-aes128-wrap-pad" */
4149 789,	/* "id-aes192-wrap" */
4150 900,	/* "id-aes192-wrap-pad" */
4151 790,	/* "id-aes256-wrap" */
4152 903,	/* "id-aes256-wrap-pad" */
4153 262,	/* "id-alg" */
4154 893,	/* "id-alg-PWRI-KEK" */
4155 323,	/* "id-alg-des40" */
4156 326,	/* "id-alg-dh-pop" */
4157 325,	/* "id-alg-dh-sig-hmac-sha1" */
4158 324,	/* "id-alg-noSignature" */
4159 907,	/* "id-camellia128-wrap" */
4160 908,	/* "id-camellia192-wrap" */
4161 909,	/* "id-camellia256-wrap" */
4162 268,	/* "id-cct" */
4163 361,	/* "id-cct-PKIData" */
4164 362,	/* "id-cct-PKIResponse" */
4165 360,	/* "id-cct-crs" */
4166 81,	/* "id-ce" */
4167 680,	/* "id-characteristic-two-basis" */
4168 263,	/* "id-cmc" */
4169 334,	/* "id-cmc-addExtensions" */
4170 346,	/* "id-cmc-confirmCertAcceptance" */
4171 330,	/* "id-cmc-dataReturn" */
4172 336,	/* "id-cmc-decryptedPOP" */
4173 335,	/* "id-cmc-encryptedPOP" */
4174 339,	/* "id-cmc-getCRL" */
4175 338,	/* "id-cmc-getCert" */
4176 328,	/* "id-cmc-identification" */
4177 329,	/* "id-cmc-identityProof" */
4178 337,	/* "id-cmc-lraPOPWitness" */
4179 344,	/* "id-cmc-popLinkRandom" */
4180 345,	/* "id-cmc-popLinkWitness" */
4181 343,	/* "id-cmc-queryPending" */
4182 333,	/* "id-cmc-recipientNonce" */
4183 341,	/* "id-cmc-regInfo" */
4184 342,	/* "id-cmc-responseInfo" */
4185 340,	/* "id-cmc-revokeRequest" */
4186 332,	/* "id-cmc-senderNonce" */
4187 327,	/* "id-cmc-statusInfo" */
4188 331,	/* "id-cmc-transactionId" */
4189 1005,	/* "id-cp" */
4190 1017,	/* "id-ct-ASPA" */
4191 787,	/* "id-ct-asciiTextWithCRLF" */
4192 1013,	/* "id-ct-geofeedCSVwithCRLF" */
4193 1004,	/* "id-ct-resourceTaggedAttest" */
4194 1001,	/* "id-ct-routeOriginAuthz" */
4195 1003,	/* "id-ct-rpkiGhostbusters" */
4196 1002,	/* "id-ct-rpkiManifest" */
4197 1014,	/* "id-ct-signedChecklist" */
4198 1024,	/* "id-ct-signedTAL" */
4199 408,	/* "id-ecPublicKey" */
4200 508,	/* "id-hex-multipart-message" */
4201 507,	/* "id-hex-partial-message" */
4202 260,	/* "id-it" */
4203 302,	/* "id-it-caKeyUpdateInfo" */
4204 298,	/* "id-it-caProtEncCert" */
4205 311,	/* "id-it-confirmWaitTime" */
4206 303,	/* "id-it-currentCRL" */
4207 300,	/* "id-it-encKeyPairTypes" */
4208 310,	/* "id-it-implicitConfirm" */
4209 308,	/* "id-it-keyPairParamRep" */
4210 307,	/* "id-it-keyPairParamReq" */
4211 312,	/* "id-it-origPKIMessage" */
4212 301,	/* "id-it-preferredSymmAlg" */
4213 309,	/* "id-it-revPassphrase" */
4214 299,	/* "id-it-signKeyPairTypes" */
4215 305,	/* "id-it-subscriptionRequest" */
4216 306,	/* "id-it-subscriptionResponse" */
4217 784,	/* "id-it-suppLangTags" */
4218 304,	/* "id-it-unsupportedOIDs" */
4219 128,	/* "id-kp" */
4220 280,	/* "id-mod-attribute-cert" */
4221 274,	/* "id-mod-cmc" */
4222 277,	/* "id-mod-cmp" */
4223 284,	/* "id-mod-cmp2000" */
4224 273,	/* "id-mod-crmf" */
4225 283,	/* "id-mod-dvcs" */
4226 275,	/* "id-mod-kea-profile-88" */
4227 276,	/* "id-mod-kea-profile-93" */
4228 282,	/* "id-mod-ocsp" */
4229 278,	/* "id-mod-qualified-cert-88" */
4230 279,	/* "id-mod-qualified-cert-93" */
4231 281,	/* "id-mod-timestamp-protocol" */
4232 264,	/* "id-on" */
4233 347,	/* "id-on-personalData" */
4234 265,	/* "id-pda" */
4235 352,	/* "id-pda-countryOfCitizenship" */
4236 353,	/* "id-pda-countryOfResidence" */
4237 348,	/* "id-pda-dateOfBirth" */
4238 351,	/* "id-pda-gender" */
4239 349,	/* "id-pda-placeOfBirth" */
4240 175,	/* "id-pe" */
4241 261,	/* "id-pkip" */
4242 258,	/* "id-pkix-mod" */
4243 269,	/* "id-pkix1-explicit-88" */
4244 271,	/* "id-pkix1-explicit-93" */
4245 270,	/* "id-pkix1-implicit-88" */
4246 272,	/* "id-pkix1-implicit-93" */
4247 662,	/* "id-ppl" */
4248 267,	/* "id-qcs" */
4249 359,	/* "id-qcs-pkixQCSyntax-v1" */
4250 259,	/* "id-qt" */
4251 313,	/* "id-regCtrl" */
4252 316,	/* "id-regCtrl-authenticator" */
4253 319,	/* "id-regCtrl-oldCertID" */
4254 318,	/* "id-regCtrl-pkiArchiveOptions" */
4255 317,	/* "id-regCtrl-pkiPublicationInfo" */
4256 320,	/* "id-regCtrl-protocolEncrKey" */
4257 315,	/* "id-regCtrl-regToken" */
4258 314,	/* "id-regInfo" */
4259 322,	/* "id-regInfo-certReq" */
4260 321,	/* "id-regInfo-utf8Pairs" */
4261 191,	/* "id-smime-aa" */
4262 215,	/* "id-smime-aa-contentHint" */
4263 218,	/* "id-smime-aa-contentIdentifier" */
4264 221,	/* "id-smime-aa-contentReference" */
4265 240,	/* "id-smime-aa-dvcs-dvc" */
4266 217,	/* "id-smime-aa-encapContentType" */
4267 222,	/* "id-smime-aa-encrypKeyPref" */
4268 220,	/* "id-smime-aa-equivalentLabels" */
4269 232,	/* "id-smime-aa-ets-CertificateRefs" */
4270 233,	/* "id-smime-aa-ets-RevocationRefs" */
4271 238,	/* "id-smime-aa-ets-archiveTimeStamp" */
4272 237,	/* "id-smime-aa-ets-certCRLTimestamp" */
4273 234,	/* "id-smime-aa-ets-certValues" */
4274 227,	/* "id-smime-aa-ets-commitmentType" */
4275 231,	/* "id-smime-aa-ets-contentTimestamp" */
4276 236,	/* "id-smime-aa-ets-escTimeStamp" */
4277 230,	/* "id-smime-aa-ets-otherSigCert" */
4278 235,	/* "id-smime-aa-ets-revocationValues" */
4279 226,	/* "id-smime-aa-ets-sigPolicyId" */
4280 229,	/* "id-smime-aa-ets-signerAttr" */
4281 228,	/* "id-smime-aa-ets-signerLocation" */
4282 219,	/* "id-smime-aa-macValue" */
4283 214,	/* "id-smime-aa-mlExpandHistory" */
4284 216,	/* "id-smime-aa-msgSigDigest" */
4285 212,	/* "id-smime-aa-receiptRequest" */
4286 213,	/* "id-smime-aa-securityLabel" */
4287 239,	/* "id-smime-aa-signatureType" */
4288 223,	/* "id-smime-aa-signingCertificate" */
4289 1023,	/* "id-smime-aa-signingCertificateV2" */
4290 224,	/* "id-smime-aa-smimeEncryptCerts" */
4291 225,	/* "id-smime-aa-timeStampToken" */
4292 192,	/* "id-smime-alg" */
4293 243,	/* "id-smime-alg-3DESwrap" */
4294 246,	/* "id-smime-alg-CMS3DESwrap" */
4295 247,	/* "id-smime-alg-CMSRC2wrap" */
4296 245,	/* "id-smime-alg-ESDH" */
4297 241,	/* "id-smime-alg-ESDHwith3DES" */
4298 242,	/* "id-smime-alg-ESDHwithRC2" */
4299 244,	/* "id-smime-alg-RC2wrap" */
4300 193,	/* "id-smime-cd" */
4301 248,	/* "id-smime-cd-ldap" */
4302 190,	/* "id-smime-ct" */
4303 210,	/* "id-smime-ct-DVCSRequestData" */
4304 211,	/* "id-smime-ct-DVCSResponseData" */
4305 208,	/* "id-smime-ct-TDTInfo" */
4306 207,	/* "id-smime-ct-TSTInfo" */
4307 205,	/* "id-smime-ct-authData" */
4308 786,	/* "id-smime-ct-compressedData" */
4309 209,	/* "id-smime-ct-contentInfo" */
4310 206,	/* "id-smime-ct-publishCert" */
4311 204,	/* "id-smime-ct-receipt" */
4312 195,	/* "id-smime-cti" */
4313 255,	/* "id-smime-cti-ets-proofOfApproval" */
4314 256,	/* "id-smime-cti-ets-proofOfCreation" */
4315 253,	/* "id-smime-cti-ets-proofOfDelivery" */
4316 251,	/* "id-smime-cti-ets-proofOfOrigin" */
4317 252,	/* "id-smime-cti-ets-proofOfReceipt" */
4318 254,	/* "id-smime-cti-ets-proofOfSender" */
4319 189,	/* "id-smime-mod" */
4320 196,	/* "id-smime-mod-cms" */
4321 197,	/* "id-smime-mod-ess" */
4322 202,	/* "id-smime-mod-ets-eSigPolicy-88" */
4323 203,	/* "id-smime-mod-ets-eSigPolicy-97" */
4324 200,	/* "id-smime-mod-ets-eSignature-88" */
4325 201,	/* "id-smime-mod-ets-eSignature-97" */
4326 199,	/* "id-smime-mod-msg-v3" */
4327 198,	/* "id-smime-mod-oid" */
4328 194,	/* "id-smime-spq" */
4329 250,	/* "id-smime-spq-ets-sqt-unotice" */
4330 249,	/* "id-smime-spq-ets-sqt-uri" */
4331 945,	/* "id-tc26-gost-28147-param-Z" */
4332 34,	/* "idea-cbc" */
4333 35,	/* "idea-cfb" */
4334 36,	/* "idea-ecb" */
4335 46,	/* "idea-ofb" */
4336 676,	/* "identified-organization" */
4337 461,	/* "info" */
4338 101,	/* "initials" */
4339 869,	/* "internationaliSDNNumber" */
4340 1008,	/* "ipAddr-asNumber" */
4341 1009,	/* "ipAddr-asNumberv2" */
4342 749,	/* "ipsec3" */
4343 750,	/* "ipsec4" */
4344 181,	/* "iso" */
4345 623,	/* "issuer capabilities" */
4346 645,	/* "itu-t" */
4347 492,	/* "janetMailbox" */
4348 646,	/* "joint-iso-itu-t" */
4349 958,	/* "jurisdictionCountryName" */
4350 956,	/* "jurisdictionLocalityName" */
4351 957,	/* "jurisdictionStateOrProvinceName" */
4352 150,	/* "keyBag" */
4353 773,	/* "kisa" */
4354 961,	/* "kx-dhe" */
4355 960,	/* "kx-ecdhe" */
4356 962,	/* "kx-gost" */
4357 959,	/* "kx-rsa" */
4358 477,	/* "lastModifiedBy" */
4359 476,	/* "lastModifiedTime" */
4360 157,	/* "localKeyID" */
4361 15,	/* "localityName" */
4362 480,	/* "mXRecord" */
4363 493,	/* "mailPreferenceOption" */
4364 467,	/* "manager" */
4365  3,	/* "md2" */
4366  7,	/* "md2WithRSAEncryption" */
4367 257,	/* "md4" */
4368 396,	/* "md4WithRSAEncryption" */
4369  4,	/* "md5" */
4370 114,	/* "md5-sha1" */
4371 104,	/* "md5WithRSA" */
4372  8,	/* "md5WithRSAEncryption" */
4373 95,	/* "mdc2" */
4374 96,	/* "mdc2WithRSA" */
4375 875,	/* "member" */
4376 602,	/* "merchant initiated auth" */
4377 514,	/* "message extensions" */
4378 51,	/* "messageDigest" */
4379 911,	/* "mgf1" */
4380 506,	/* "mime-mhs-bodies" */
4381 505,	/* "mime-mhs-headings" */
4382 488,	/* "mobileTelephoneNumber" */
4383 481,	/* "nSRecord" */
4384 173,	/* "name" */
4385 681,	/* "onBasis" */
4386 379,	/* "org" */
4387 17,	/* "organizationName" */
4388 491,	/* "organizationalStatus" */
4389 18,	/* "organizationalUnitName" */
4390 971,	/* "oscca" */
4391 475,	/* "otherMailbox" */
4392 876,	/* "owner" */
4393 992,	/* "pSpecified" */
4394 489,	/* "pagerTelephoneNumber" */
4395 782,	/* "password based MAC" */
4396 374,	/* "path" */
4397 621,	/* "payment gateway capabilities" */
4398  9,	/* "pbeWithMD2AndDES-CBC" */
4399 168,	/* "pbeWithMD2AndRC2-CBC" */
4400 112,	/* "pbeWithMD5AndCast5CBC" */
4401 10,	/* "pbeWithMD5AndDES-CBC" */
4402 169,	/* "pbeWithMD5AndRC2-CBC" */
4403 148,	/* "pbeWithSHA1And128BitRC2-CBC" */
4404 144,	/* "pbeWithSHA1And128BitRC4" */
4405 147,	/* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4406 146,	/* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4407 149,	/* "pbeWithSHA1And40BitRC2-CBC" */
4408 145,	/* "pbeWithSHA1And40BitRC4" */
4409 170,	/* "pbeWithSHA1AndDES-CBC" */
4410 68,	/* "pbeWithSHA1AndRC2-CBC" */
4411 499,	/* "personalSignature" */
4412 487,	/* "personalTitle" */
4413 464,	/* "photo" */
4414 863,	/* "physicalDeliveryOfficeName" */
4415 437,	/* "pilot" */
4416 439,	/* "pilotAttributeSyntax" */
4417 438,	/* "pilotAttributeType" */
4418 479,	/* "pilotAttributeType27" */
4419 456,	/* "pilotDSA" */
4420 441,	/* "pilotGroups" */
4421 444,	/* "pilotObject" */
4422 440,	/* "pilotObjectClass" */
4423 455,	/* "pilotOrganization" */
4424 445,	/* "pilotPerson" */
4425 186,	/* "pkcs1" */
4426 27,	/* "pkcs3" */
4427 187,	/* "pkcs5" */
4428 20,	/* "pkcs7" */
4429 21,	/* "pkcs7-data" */
4430 25,	/* "pkcs7-digestData" */
4431 26,	/* "pkcs7-encryptedData" */
4432 23,	/* "pkcs7-envelopedData" */
4433 24,	/* "pkcs7-signedAndEnvelopedData" */
4434 22,	/* "pkcs7-signedData" */
4435 151,	/* "pkcs8ShroudedKeyBag" */
4436 47,	/* "pkcs9" */
4437 862,	/* "postOfficeBox" */
4438 861,	/* "postalAddress" */
4439 661,	/* "postalCode" */
4440 683,	/* "ppBasis" */
4441 872,	/* "preferredDeliveryMethod" */
4442 873,	/* "presentationAddress" */
4443 406,	/* "prime-field" */
4444 409,	/* "prime192v1" */
4445 410,	/* "prime192v2" */
4446 411,	/* "prime192v3" */
4447 412,	/* "prime239v1" */
4448 413,	/* "prime239v2" */
4449 414,	/* "prime239v3" */
4450 415,	/* "prime256v1" */
4451 886,	/* "protocolInformation" */
4452 510,	/* "pseudonym" */
4453 435,	/* "pss" */
4454 286,	/* "qcStatements" */
4455 457,	/* "qualityLabelledData" */
4456 450,	/* "rFC822localPart" */
4457 98,	/* "rc2-40-cbc" */
4458 166,	/* "rc2-64-cbc" */
4459 37,	/* "rc2-cbc" */
4460 39,	/* "rc2-cfb" */
4461 38,	/* "rc2-ecb" */
4462 40,	/* "rc2-ofb" */
4463  5,	/* "rc4" */
4464 97,	/* "rc4-40" */
4465 915,	/* "rc4-hmac-md5" */
4466 120,	/* "rc5-cbc" */
4467 122,	/* "rc5-cfb" */
4468 121,	/* "rc5-ecb" */
4469 123,	/* "rc5-ofb" */
4470 870,	/* "registeredAddress" */
4471 460,	/* "rfc822Mailbox" */
4472 117,	/* "ripemd160" */
4473 119,	/* "ripemd160WithRSA" */
4474 400,	/* "role" */
4475 877,	/* "roleOccupant" */
4476 448,	/* "room" */
4477 463,	/* "roomNumber" */
4478 19,	/* "rsa" */
4479  6,	/* "rsaEncryption" */
4480 644,	/* "rsaOAEPEncryptionSET" */
4481 377,	/* "rsaSignature" */
4482 919,	/* "rsaesOaep" */
4483 912,	/* "rsassaPss" */
4484 124,	/* "run length compression" */
4485 482,	/* "sOARecord" */
4486 155,	/* "safeContentsBag" */
4487 291,	/* "sbgp-autonomousSysNum" */
4488 1007,	/* "sbgp-autonomousSysNumv2" */
4489 290,	/* "sbgp-ipAddrBlock" */
4490 1006,	/* "sbgp-ipAddrBlockv2" */
4491 292,	/* "sbgp-routerIdentifier" */
4492 159,	/* "sdsiCertificate" */
4493 859,	/* "searchGuide" */
4494 704,	/* "secp112r1" */
4495 705,	/* "secp112r2" */
4496 706,	/* "secp128r1" */
4497 707,	/* "secp128r2" */
4498 708,	/* "secp160k1" */
4499 709,	/* "secp160r1" */
4500 710,	/* "secp160r2" */
4501 711,	/* "secp192k1" */
4502 712,	/* "secp224k1" */
4503 713,	/* "secp224r1" */
4504 714,	/* "secp256k1" */
4505 715,	/* "secp384r1" */
4506 716,	/* "secp521r1" */
4507 154,	/* "secretBag" */
4508 474,	/* "secretary" */
4509 717,	/* "sect113r1" */
4510 718,	/* "sect113r2" */
4511 719,	/* "sect131r1" */
4512 720,	/* "sect131r2" */
4513 721,	/* "sect163k1" */
4514 722,	/* "sect163r1" */
4515 723,	/* "sect163r2" */
4516 724,	/* "sect193r1" */
4517 725,	/* "sect193r2" */
4518 726,	/* "sect233k1" */
4519 727,	/* "sect233r1" */
4520 728,	/* "sect239k1" */
4521 729,	/* "sect283k1" */
4522 730,	/* "sect283r1" */
4523 731,	/* "sect409k1" */
4524 732,	/* "sect409r1" */
4525 733,	/* "sect571k1" */
4526 734,	/* "sect571r1" */
4527 635,	/* "secure device signature" */
4528 878,	/* "seeAlso" */
4529 777,	/* "seed-cbc" */
4530 779,	/* "seed-cfb" */
4531 776,	/* "seed-ecb" */
4532 778,	/* "seed-ofb" */
4533 105,	/* "serialNumber" */
4534 625,	/* "set-addPolicy" */
4535 515,	/* "set-attr" */
4536 518,	/* "set-brand" */
4537 638,	/* "set-brand-AmericanExpress" */
4538 637,	/* "set-brand-Diners" */
4539 636,	/* "set-brand-IATA-ATA" */
4540 639,	/* "set-brand-JCB" */
4541 641,	/* "set-brand-MasterCard" */
4542 642,	/* "set-brand-Novus" */
4543 640,	/* "set-brand-Visa" */
4544 516,	/* "set-policy" */
4545 607,	/* "set-policy-root" */
4546 624,	/* "set-rootKeyThumb" */
4547 620,	/* "setAttr-Cert" */
4548 628,	/* "setAttr-IssCap-CVM" */
4549 630,	/* "setAttr-IssCap-Sig" */
4550 629,	/* "setAttr-IssCap-T2" */
4551 627,	/* "setAttr-Token-B0Prime" */
4552 626,	/* "setAttr-Token-EMV" */
4553 622,	/* "setAttr-TokenType" */
4554 619,	/* "setCext-IssuerCapabilities" */
4555 615,	/* "setCext-PGWYcapabilities" */
4556 616,	/* "setCext-TokenIdentifier" */
4557 618,	/* "setCext-TokenType" */
4558 617,	/* "setCext-Track2Data" */
4559 611,	/* "setCext-cCertRequired" */
4560 609,	/* "setCext-certType" */
4561 608,	/* "setCext-hashedRoot" */
4562 610,	/* "setCext-merchData" */
4563 613,	/* "setCext-setExt" */
4564 614,	/* "setCext-setQualf" */
4565 612,	/* "setCext-tunneling" */
4566 540,	/* "setct-AcqCardCodeMsg" */
4567 576,	/* "setct-AcqCardCodeMsgTBE" */
4568 570,	/* "setct-AuthReqTBE" */
4569 534,	/* "setct-AuthReqTBS" */
4570 527,	/* "setct-AuthResBaggage" */
4571 571,	/* "setct-AuthResTBE" */
4572 572,	/* "setct-AuthResTBEX" */
4573 535,	/* "setct-AuthResTBS" */
4574 536,	/* "setct-AuthResTBSX" */
4575 528,	/* "setct-AuthRevReqBaggage" */
4576 577,	/* "setct-AuthRevReqTBE" */
4577 541,	/* "setct-AuthRevReqTBS" */
4578 529,	/* "setct-AuthRevResBaggage" */
4579 542,	/* "setct-AuthRevResData" */
4580 578,	/* "setct-AuthRevResTBE" */
4581 579,	/* "setct-AuthRevResTBEB" */
4582 543,	/* "setct-AuthRevResTBS" */
4583 573,	/* "setct-AuthTokenTBE" */
4584 537,	/* "setct-AuthTokenTBS" */
4585 600,	/* "setct-BCIDistributionTBS" */
4586 558,	/* "setct-BatchAdminReqData" */
4587 592,	/* "setct-BatchAdminReqTBE" */
4588 559,	/* "setct-BatchAdminResData" */
4589 593,	/* "setct-BatchAdminResTBE" */
4590 599,	/* "setct-CRLNotificationResTBS" */
4591 598,	/* "setct-CRLNotificationTBS" */
4592 580,	/* "setct-CapReqTBE" */
4593 581,	/* "setct-CapReqTBEX" */
4594 544,	/* "setct-CapReqTBS" */
4595 545,	/* "setct-CapReqTBSX" */
4596 546,	/* "setct-CapResData" */
4597 582,	/* "setct-CapResTBE" */
4598 583,	/* "setct-CapRevReqTBE" */
4599 584,	/* "setct-CapRevReqTBEX" */
4600 547,	/* "setct-CapRevReqTBS" */
4601 548,	/* "setct-CapRevReqTBSX" */
4602 549,	/* "setct-CapRevResData" */
4603 585,	/* "setct-CapRevResTBE" */
4604 538,	/* "setct-CapTokenData" */
4605 530,	/* "setct-CapTokenSeq" */
4606 574,	/* "setct-CapTokenTBE" */
4607 575,	/* "setct-CapTokenTBEX" */
4608 539,	/* "setct-CapTokenTBS" */
4609 560,	/* "setct-CardCInitResTBS" */
4610 566,	/* "setct-CertInqReqTBS" */
4611 563,	/* "setct-CertReqData" */
4612 595,	/* "setct-CertReqTBE" */
4613 596,	/* "setct-CertReqTBEX" */
4614 564,	/* "setct-CertReqTBS" */
4615 565,	/* "setct-CertResData" */
4616 597,	/* "setct-CertResTBE" */
4617 586,	/* "setct-CredReqTBE" */
4618 587,	/* "setct-CredReqTBEX" */
4619 550,	/* "setct-CredReqTBS" */
4620 551,	/* "setct-CredReqTBSX" */
4621 552,	/* "setct-CredResData" */
4622 588,	/* "setct-CredResTBE" */
4623 589,	/* "setct-CredRevReqTBE" */
4624 590,	/* "setct-CredRevReqTBEX" */
4625 553,	/* "setct-CredRevReqTBS" */
4626 554,	/* "setct-CredRevReqTBSX" */
4627 555,	/* "setct-CredRevResData" */
4628 591,	/* "setct-CredRevResTBE" */
4629 567,	/* "setct-ErrorTBS" */
4630 526,	/* "setct-HODInput" */
4631 561,	/* "setct-MeAqCInitResTBS" */
4632 522,	/* "setct-OIData" */
4633 519,	/* "setct-PANData" */
4634 521,	/* "setct-PANOnly" */
4635 520,	/* "setct-PANToken" */
4636 556,	/* "setct-PCertReqData" */
4637 557,	/* "setct-PCertResTBS" */
4638 523,	/* "setct-PI" */
4639 532,	/* "setct-PI-TBS" */
4640 524,	/* "setct-PIData" */
4641 525,	/* "setct-PIDataUnsigned" */
4642 568,	/* "setct-PIDualSignedTBE" */
4643 569,	/* "setct-PIUnsignedTBE" */
4644 531,	/* "setct-PInitResData" */
4645 533,	/* "setct-PResData" */
4646 594,	/* "setct-RegFormReqTBE" */
4647 562,	/* "setct-RegFormResTBS" */
4648 604,	/* "setext-pinAny" */
4649 603,	/* "setext-pinSecure" */
4650 605,	/* "setext-track2" */
4651 41,	/* "sha" */
4652 64,	/* "sha1" */
4653 115,	/* "sha1WithRSA" */
4654 65,	/* "sha1WithRSAEncryption" */
4655 675,	/* "sha224" */
4656 671,	/* "sha224WithRSAEncryption" */
4657 672,	/* "sha256" */
4658 668,	/* "sha256WithRSAEncryption" */
4659 673,	/* "sha384" */
4660 669,	/* "sha384WithRSAEncryption" */
4661 674,	/* "sha512" */
4662 670,	/* "sha512WithRSAEncryption" */
4663 42,	/* "shaWithRSAEncryption" */
4664 52,	/* "signingTime" */
4665 454,	/* "simpleSecurityObject" */
4666 496,	/* "singleLevelQuality" */
4667 972,	/* "sm-scheme" */
4668 968,	/* "sm3" */
4669 969,	/* "sm3WithRSAEncryption" */
4670 974,	/* "sm4-cbc" */
4671 976,	/* "sm4-cfb" */
4672 977,	/* "sm4-cfb1" */
4673 978,	/* "sm4-cfb8" */
4674 979,	/* "sm4-ctr" */
4675 973,	/* "sm4-ecb" */
4676 975,	/* "sm4-ofb" */
4677 16,	/* "stateOrProvinceName" */
4678 660,	/* "streetAddress" */
4679 498,	/* "subtreeMaximumQuality" */
4680 497,	/* "subtreeMinimumQuality" */
4681 890,	/* "supportedAlgorithms" */
4682 874,	/* "supportedApplicationContext" */
4683 100,	/* "surname" */
4684 940,	/* "tc26" */
4685 864,	/* "telephoneNumber" */
4686 866,	/* "teletexTerminalIdentifier" */
4687 920,	/* "teletrust" */
4688 865,	/* "telexNumber" */
4689 459,	/* "textEncodedORAddress" */
4690 293,	/* "textNotice" */
4691 106,	/* "title" */
4692 682,	/* "tpBasis" */
4693 436,	/* "ucl" */
4694  0,	/* "undefined" */
4695 888,	/* "uniqueMember" */
4696 55,	/* "unstructuredAddress" */
4697 49,	/* "unstructuredName" */
4698 880,	/* "userCertificate" */
4699 465,	/* "userClass" */
4700 458,	/* "userId" */
4701 879,	/* "userPassword" */
4702 373,	/* "valid" */
4703 678,	/* "wap" */
4704 679,	/* "wap-wsg" */
4705 735,	/* "wap-wsg-idm-ecid-wtls1" */
4706 743,	/* "wap-wsg-idm-ecid-wtls10" */
4707 744,	/* "wap-wsg-idm-ecid-wtls11" */
4708 745,	/* "wap-wsg-idm-ecid-wtls12" */
4709 736,	/* "wap-wsg-idm-ecid-wtls3" */
4710 737,	/* "wap-wsg-idm-ecid-wtls4" */
4711 738,	/* "wap-wsg-idm-ecid-wtls5" */
4712 739,	/* "wap-wsg-idm-ecid-wtls6" */
4713 740,	/* "wap-wsg-idm-ecid-wtls7" */
4714 741,	/* "wap-wsg-idm-ecid-wtls8" */
4715 742,	/* "wap-wsg-idm-ecid-wtls9" */
4716 804,	/* "whirlpool" */
4717 868,	/* "x121Address" */
4718 503,	/* "x500UniqueIdentifier" */
4719 158,	/* "x509Certificate" */
4720 160,	/* "x509Crl" */
4721 125,	/* "zlib compression" */
4722 };
4723 
4724 static const unsigned int obj_objs[NUM_OBJ]={
4725  0,	/* OBJ_undef                        0 */
4726 181,	/* OBJ_iso                          1 */
4727 393,	/* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4728 404,	/* OBJ_ccitt                        OBJ_itu_t */
4729 645,	/* OBJ_itu_t                        0 */
4730 646,	/* OBJ_joint_iso_itu_t              2 */
4731 434,	/* OBJ_data                         0 9 */
4732 182,	/* OBJ_member_body                  1 2 */
4733 379,	/* OBJ_org                          1 3 */
4734 676,	/* OBJ_identified_organization      1 3 */
4735 11,	/* OBJ_X500                         2 5 */
4736 647,	/* OBJ_international_organizations  2 23 */
4737 380,	/* OBJ_dod                          1 3 6 */
4738 920,	/* OBJ_teletrust                    1 3 36 */
4739 12,	/* OBJ_X509                         2 5 4 */
4740 378,	/* OBJ_X500algorithms               2 5 8 */
4741 81,	/* OBJ_id_ce                        2 5 29 */
4742 512,	/* OBJ_id_set                       2 23 42 */
4743 678,	/* OBJ_wap                          2 23 43 */
4744 435,	/* OBJ_pss                          0 9 2342 */
4745 970,	/* OBJ_ISO_CN                       1 2 156 */
4746 183,	/* OBJ_ISO_US                       1 2 840 */
4747 381,	/* OBJ_iana                         1 3 6 1 */
4748 950,	/* OBJ_X25519                       1 3 101 110 */
4749 951,	/* OBJ_X448                         1 3 101 111 */
4750 952,	/* OBJ_Ed25519                      1 3 101 112 */
4751 953,	/* OBJ_Ed448                        1 3 101 113 */
4752 954,	/* OBJ_Ed25519ph                    1 3 101 114 */
4753 955,	/* OBJ_Ed448ph                      1 3 101 115 */
4754 677,	/* OBJ_certicom_arc                 1 3 132 */
4755 394,	/* OBJ_selected_attribute_types     2 5 1 5 */
4756 13,	/* OBJ_commonName                   2 5 4 3 */
4757 100,	/* OBJ_surname                      2 5 4 4 */
4758 105,	/* OBJ_serialNumber                 2 5 4 5 */
4759 14,	/* OBJ_countryName                  2 5 4 6 */
4760 15,	/* OBJ_localityName                 2 5 4 7 */
4761 16,	/* OBJ_stateOrProvinceName          2 5 4 8 */
4762 660,	/* OBJ_streetAddress                2 5 4 9 */
4763 17,	/* OBJ_organizationName             2 5 4 10 */
4764 18,	/* OBJ_organizationalUnitName       2 5 4 11 */
4765 106,	/* OBJ_title                        2 5 4 12 */
4766 107,	/* OBJ_description                  2 5 4 13 */
4767 859,	/* OBJ_searchGuide                  2 5 4 14 */
4768 860,	/* OBJ_businessCategory             2 5 4 15 */
4769 861,	/* OBJ_postalAddress                2 5 4 16 */
4770 661,	/* OBJ_postalCode                   2 5 4 17 */
4771 862,	/* OBJ_postOfficeBox                2 5 4 18 */
4772 863,	/* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4773 864,	/* OBJ_telephoneNumber              2 5 4 20 */
4774 865,	/* OBJ_telexNumber                  2 5 4 21 */
4775 866,	/* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4776 867,	/* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4777 868,	/* OBJ_x121Address                  2 5 4 24 */
4778 869,	/* OBJ_internationaliSDNNumber      2 5 4 25 */
4779 870,	/* OBJ_registeredAddress            2 5 4 26 */
4780 871,	/* OBJ_destinationIndicator         2 5 4 27 */
4781 872,	/* OBJ_preferredDeliveryMethod      2 5 4 28 */
4782 873,	/* OBJ_presentationAddress          2 5 4 29 */
4783 874,	/* OBJ_supportedApplicationContext  2 5 4 30 */
4784 875,	/* OBJ_member                       2 5 4 31 */
4785 876,	/* OBJ_owner                        2 5 4 32 */
4786 877,	/* OBJ_roleOccupant                 2 5 4 33 */
4787 878,	/* OBJ_seeAlso                      2 5 4 34 */
4788 879,	/* OBJ_userPassword                 2 5 4 35 */
4789 880,	/* OBJ_userCertificate              2 5 4 36 */
4790 881,	/* OBJ_cACertificate                2 5 4 37 */
4791 882,	/* OBJ_authorityRevocationList      2 5 4 38 */
4792 883,	/* OBJ_certificateRevocationList    2 5 4 39 */
4793 884,	/* OBJ_crossCertificatePair         2 5 4 40 */
4794 173,	/* OBJ_name                         2 5 4 41 */
4795 99,	/* OBJ_givenName                    2 5 4 42 */
4796 101,	/* OBJ_initials                     2 5 4 43 */
4797 509,	/* OBJ_generationQualifier          2 5 4 44 */
4798 503,	/* OBJ_x500UniqueIdentifier         2 5 4 45 */
4799 174,	/* OBJ_dnQualifier                  2 5 4 46 */
4800 885,	/* OBJ_enhancedSearchGuide          2 5 4 47 */
4801 886,	/* OBJ_protocolInformation          2 5 4 48 */
4802 887,	/* OBJ_distinguishedName            2 5 4 49 */
4803 888,	/* OBJ_uniqueMember                 2 5 4 50 */
4804 889,	/* OBJ_houseIdentifier              2 5 4 51 */
4805 890,	/* OBJ_supportedAlgorithms          2 5 4 52 */
4806 891,	/* OBJ_deltaRevocationList          2 5 4 53 */
4807 892,	/* OBJ_dmdName                      2 5 4 54 */
4808 510,	/* OBJ_pseudonym                    2 5 4 65 */
4809 400,	/* OBJ_role                         2 5 4 72 */
4810 769,	/* OBJ_subject_directory_attributes 2 5 29 9 */
4811 82,	/* OBJ_subject_key_identifier       2 5 29 14 */
4812 83,	/* OBJ_key_usage                    2 5 29 15 */
4813 84,	/* OBJ_private_key_usage_period     2 5 29 16 */
4814 85,	/* OBJ_subject_alt_name             2 5 29 17 */
4815 86,	/* OBJ_issuer_alt_name              2 5 29 18 */
4816 87,	/* OBJ_basic_constraints            2 5 29 19 */
4817 88,	/* OBJ_crl_number                   2 5 29 20 */
4818 141,	/* OBJ_crl_reason                   2 5 29 21 */
4819 430,	/* OBJ_hold_instruction_code        2 5 29 23 */
4820 142,	/* OBJ_invalidity_date              2 5 29 24 */
4821 140,	/* OBJ_delta_crl                    2 5 29 27 */
4822 770,	/* OBJ_issuing_distribution_point   2 5 29 28 */
4823 771,	/* OBJ_certificate_issuer           2 5 29 29 */
4824 666,	/* OBJ_name_constraints             2 5 29 30 */
4825 103,	/* OBJ_crl_distribution_points      2 5 29 31 */
4826 89,	/* OBJ_certificate_policies         2 5 29 32 */
4827 747,	/* OBJ_policy_mappings              2 5 29 33 */
4828 90,	/* OBJ_authority_key_identifier     2 5 29 35 */
4829 401,	/* OBJ_policy_constraints           2 5 29 36 */
4830 126,	/* OBJ_ext_key_usage                2 5 29 37 */
4831 857,	/* OBJ_freshest_crl                 2 5 29 46 */
4832 748,	/* OBJ_inhibit_any_policy           2 5 29 54 */
4833 402,	/* OBJ_target_information           2 5 29 55 */
4834 403,	/* OBJ_no_rev_avail                 2 5 29 56 */
4835 513,	/* OBJ_set_ctype                    2 23 42 0 */
4836 514,	/* OBJ_set_msgExt                   2 23 42 1 */
4837 515,	/* OBJ_set_attr                     2 23 42 3 */
4838 516,	/* OBJ_set_policy                   2 23 42 5 */
4839 517,	/* OBJ_set_certExt                  2 23 42 7 */
4840 518,	/* OBJ_set_brand                    2 23 42 8 */
4841 679,	/* OBJ_wap_wsg                      2 23 43 1 */
4842 382,	/* OBJ_Directory                    1 3 6 1 1 */
4843 383,	/* OBJ_Management                   1 3 6 1 2 */
4844 384,	/* OBJ_Experimental                 1 3 6 1 3 */
4845 385,	/* OBJ_Private                      1 3 6 1 4 */
4846 386,	/* OBJ_Security                     1 3 6 1 5 */
4847 387,	/* OBJ_SNMPv2                       1 3 6 1 6 */
4848 388,	/* OBJ_Mail                         1 3 6 1 7 */
4849 376,	/* OBJ_algorithm                    1 3 14 3 2 */
4850 395,	/* OBJ_clearance                    2 5 1 5 55 */
4851 19,	/* OBJ_rsa                          2 5 8 1 1 */
4852 96,	/* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4853 95,	/* OBJ_mdc2                         2 5 8 3 101 */
4854 746,	/* OBJ_any_policy                   2 5 29 32 0 */
4855 910,	/* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4856 519,	/* OBJ_setct_PANData                2 23 42 0 0 */
4857 520,	/* OBJ_setct_PANToken               2 23 42 0 1 */
4858 521,	/* OBJ_setct_PANOnly                2 23 42 0 2 */
4859 522,	/* OBJ_setct_OIData                 2 23 42 0 3 */
4860 523,	/* OBJ_setct_PI                     2 23 42 0 4 */
4861 524,	/* OBJ_setct_PIData                 2 23 42 0 5 */
4862 525,	/* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4863 526,	/* OBJ_setct_HODInput               2 23 42 0 7 */
4864 527,	/* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4865 528,	/* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4866 529,	/* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4867 530,	/* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4868 531,	/* OBJ_setct_PInitResData           2 23 42 0 12 */
4869 532,	/* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4870 533,	/* OBJ_setct_PResData               2 23 42 0 14 */
4871 534,	/* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4872 535,	/* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4873 536,	/* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4874 537,	/* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4875 538,	/* OBJ_setct_CapTokenData           2 23 42 0 20 */
4876 539,	/* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4877 540,	/* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4878 541,	/* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4879 542,	/* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4880 543,	/* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4881 544,	/* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4882 545,	/* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4883 546,	/* OBJ_setct_CapResData             2 23 42 0 28 */
4884 547,	/* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4885 548,	/* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4886 549,	/* OBJ_setct_CapRevResData          2 23 42 0 31 */
4887 550,	/* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4888 551,	/* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4889 552,	/* OBJ_setct_CredResData            2 23 42 0 34 */
4890 553,	/* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4891 554,	/* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4892 555,	/* OBJ_setct_CredRevResData         2 23 42 0 37 */
4893 556,	/* OBJ_setct_PCertReqData           2 23 42 0 38 */
4894 557,	/* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4895 558,	/* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4896 559,	/* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4897 560,	/* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4898 561,	/* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4899 562,	/* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4900 563,	/* OBJ_setct_CertReqData            2 23 42 0 45 */
4901 564,	/* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4902 565,	/* OBJ_setct_CertResData            2 23 42 0 47 */
4903 566,	/* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4904 567,	/* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4905 568,	/* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4906 569,	/* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4907 570,	/* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4908 571,	/* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4909 572,	/* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4910 573,	/* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4911 574,	/* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4912 575,	/* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4913 576,	/* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4914 577,	/* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4915 578,	/* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4916 579,	/* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4917 580,	/* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4918 581,	/* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4919 582,	/* OBJ_setct_CapResTBE              2 23 42 0 64 */
4920 583,	/* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4921 584,	/* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4922 585,	/* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4923 586,	/* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4924 587,	/* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4925 588,	/* OBJ_setct_CredResTBE             2 23 42 0 70 */
4926 589,	/* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4927 590,	/* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4928 591,	/* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4929 592,	/* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4930 593,	/* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4931 594,	/* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4932 595,	/* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4933 596,	/* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4934 597,	/* OBJ_setct_CertResTBE             2 23 42 0 79 */
4935 598,	/* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4936 599,	/* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4937 600,	/* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4938 601,	/* OBJ_setext_genCrypt              2 23 42 1 1 */
4939 602,	/* OBJ_setext_miAuth                2 23 42 1 3 */
4940 603,	/* OBJ_setext_pinSecure             2 23 42 1 4 */
4941 604,	/* OBJ_setext_pinAny                2 23 42 1 5 */
4942 605,	/* OBJ_setext_track2                2 23 42 1 7 */
4943 606,	/* OBJ_setext_cv                    2 23 42 1 8 */
4944 620,	/* OBJ_setAttr_Cert                 2 23 42 3 0 */
4945 621,	/* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4946 622,	/* OBJ_setAttr_TokenType            2 23 42 3 2 */
4947 623,	/* OBJ_setAttr_IssCap               2 23 42 3 3 */
4948 607,	/* OBJ_set_policy_root              2 23 42 5 0 */
4949 608,	/* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4950 609,	/* OBJ_setCext_certType             2 23 42 7 1 */
4951 610,	/* OBJ_setCext_merchData            2 23 42 7 2 */
4952 611,	/* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4953 612,	/* OBJ_setCext_tunneling            2 23 42 7 4 */
4954 613,	/* OBJ_setCext_setExt               2 23 42 7 5 */
4955 614,	/* OBJ_setCext_setQualf             2 23 42 7 6 */
4956 615,	/* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4957 616,	/* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4958 617,	/* OBJ_setCext_Track2Data           2 23 42 7 9 */
4959 618,	/* OBJ_setCext_TokenType            2 23 42 7 10 */
4960 619,	/* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4961 636,	/* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4962 640,	/* OBJ_set_brand_Visa               2 23 42 8 4 */
4963 641,	/* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4964 637,	/* OBJ_set_brand_Diners             2 23 42 8 30 */
4965 638,	/* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4966 639,	/* OBJ_set_brand_JCB                2 23 42 8 35 */
4967 971,	/* OBJ_oscca                        1 2 156 10197 */
4968 805,	/* OBJ_cryptopro                    1 2 643 2 2 */
4969 806,	/* OBJ_cryptocom                    1 2 643 2 9 */
4970 940,	/* OBJ_tc26                         1 2 643 7 1 */
4971 184,	/* OBJ_X9_57                        1 2 840 10040 */
4972 405,	/* OBJ_ansi_X9_62                   1 2 840 10045 */
4973 389,	/* OBJ_Enterprises                  1 3 6 1 4 1 */
4974 504,	/* OBJ_mime_mhs                     1 3 6 1 7 1 */
4975 104,	/* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4976 29,	/* OBJ_des_ecb                      1 3 14 3 2 6 */
4977 31,	/* OBJ_des_cbc                      1 3 14 3 2 7 */
4978 45,	/* OBJ_des_ofb64                    1 3 14 3 2 8 */
4979 30,	/* OBJ_des_cfb64                    1 3 14 3 2 9 */
4980 377,	/* OBJ_rsaSignature                 1 3 14 3 2 11 */
4981 67,	/* OBJ_dsa_2                        1 3 14 3 2 12 */
4982 66,	/* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4983 42,	/* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4984 32,	/* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4985 41,	/* OBJ_sha                          1 3 14 3 2 18 */
4986 64,	/* OBJ_sha1                         1 3 14 3 2 26 */
4987 70,	/* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4988 115,	/* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4989 117,	/* OBJ_ripemd160                    1 3 36 3 2 1 */
4990 143,	/* OBJ_sxnet                        1 3 101 1 4 1 */
4991 721,	/* OBJ_sect163k1                    1 3 132 0 1 */
4992 722,	/* OBJ_sect163r1                    1 3 132 0 2 */
4993 728,	/* OBJ_sect239k1                    1 3 132 0 3 */
4994 717,	/* OBJ_sect113r1                    1 3 132 0 4 */
4995 718,	/* OBJ_sect113r2                    1 3 132 0 5 */
4996 704,	/* OBJ_secp112r1                    1 3 132 0 6 */
4997 705,	/* OBJ_secp112r2                    1 3 132 0 7 */
4998 709,	/* OBJ_secp160r1                    1 3 132 0 8 */
4999 708,	/* OBJ_secp160k1                    1 3 132 0 9 */
5000 714,	/* OBJ_secp256k1                    1 3 132 0 10 */
5001 723,	/* OBJ_sect163r2                    1 3 132 0 15 */
5002 729,	/* OBJ_sect283k1                    1 3 132 0 16 */
5003 730,	/* OBJ_sect283r1                    1 3 132 0 17 */
5004 719,	/* OBJ_sect131r1                    1 3 132 0 22 */
5005 720,	/* OBJ_sect131r2                    1 3 132 0 23 */
5006 724,	/* OBJ_sect193r1                    1 3 132 0 24 */
5007 725,	/* OBJ_sect193r2                    1 3 132 0 25 */
5008 726,	/* OBJ_sect233k1                    1 3 132 0 26 */
5009 727,	/* OBJ_sect233r1                    1 3 132 0 27 */
5010 706,	/* OBJ_secp128r1                    1 3 132 0 28 */
5011 707,	/* OBJ_secp128r2                    1 3 132 0 29 */
5012 710,	/* OBJ_secp160r2                    1 3 132 0 30 */
5013 711,	/* OBJ_secp192k1                    1 3 132 0 31 */
5014 712,	/* OBJ_secp224k1                    1 3 132 0 32 */
5015 713,	/* OBJ_secp224r1                    1 3 132 0 33 */
5016 715,	/* OBJ_secp384r1                    1 3 132 0 34 */
5017 716,	/* OBJ_secp521r1                    1 3 132 0 35 */
5018 731,	/* OBJ_sect409k1                    1 3 132 0 36 */
5019 732,	/* OBJ_sect409r1                    1 3 132 0 37 */
5020 733,	/* OBJ_sect571k1                    1 3 132 0 38 */
5021 734,	/* OBJ_sect571r1                    1 3 132 0 39 */
5022 624,	/* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
5023 625,	/* OBJ_set_addPolicy                2 23 42 3 0 1 */
5024 626,	/* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
5025 627,	/* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
5026 628,	/* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
5027 629,	/* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
5028 630,	/* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
5029 642,	/* OBJ_set_brand_Novus              2 23 42 8 6011 */
5030 735,	/* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
5031 736,	/* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
5032 737,	/* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
5033 738,	/* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
5034 739,	/* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
5035 740,	/* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
5036 741,	/* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
5037 742,	/* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
5038 743,	/* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
5039 744,	/* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
5040 745,	/* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
5041 804,	/* OBJ_whirlpool                    1 0 10118 3 0 55 */
5042 124,	/* OBJ_rle_compression              1 1 1 1 666 1 */
5043 972,	/* OBJ_sm_scheme                    1 2 156 10197 1 */
5044 773,	/* OBJ_kisa                         1 2 410 200004 */
5045 807,	/* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
5046 808,	/* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
5047 809,	/* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
5048 810,	/* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
5049 811,	/* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
5050 812,	/* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
5051 813,	/* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
5052 815,	/* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
5053 816,	/* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
5054 817,	/* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
5055 818,	/* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
5056  1,	/* OBJ_rsadsi                       1 2 840 113549 */
5057 185,	/* OBJ_X9cm                         1 2 840 10040 4 */
5058 127,	/* OBJ_id_pkix                      1 3 6 1 5 5 7 */
5059 505,	/* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
5060 506,	/* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
5061 119,	/* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
5062 981,	/* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
5063 982,	/* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
5064 983,	/* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
5065 984,	/* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
5066 986,	/* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
5067 987,	/* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
5068 988,	/* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
5069 989,	/* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
5070 631,	/* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
5071 632,	/* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
5072 633,	/* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
5073 634,	/* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
5074 635,	/* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
5075 436,	/* OBJ_ucl                          0 9 2342 19200300 */
5076 820,	/* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
5077 819,	/* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
5078 845,	/* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
5079 846,	/* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
5080 847,	/* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
5081 848,	/* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
5082 821,	/* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
5083 822,	/* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
5084 823,	/* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
5085 824,	/* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
5086 825,	/* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
5087 826,	/* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
5088 827,	/* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
5089 828,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
5090 829,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
5091 830,	/* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
5092 831,	/* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
5093 832,	/* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
5094 833,	/* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
5095 834,	/* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
5096 835,	/* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
5097 836,	/* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
5098 837,	/* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
5099 838,	/* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
5100 839,	/* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
5101 840,	/* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
5102 841,	/* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
5103 842,	/* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
5104 843,	/* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
5105 844,	/* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
5106  2,	/* OBJ_pkcs                         1 2 840 113549 1 */
5107 431,	/* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
5108 432,	/* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
5109 433,	/* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
5110 116,	/* OBJ_dsa                          1 2 840 10040 4 1 */
5111 113,	/* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
5112 406,	/* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
5113 407,	/* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5114 408,	/* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
5115 416,	/* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
5116 791,	/* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
5117 792,	/* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
5118 258,	/* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
5119 175,	/* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
5120 259,	/* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
5121 128,	/* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
5122 260,	/* OBJ_id_it                        1 3 6 1 5 5 7 4 */
5123 261,	/* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
5124 262,	/* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
5125 263,	/* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
5126 264,	/* OBJ_id_on                        1 3 6 1 5 5 7 8 */
5127 265,	/* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
5128 266,	/* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
5129 267,	/* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
5130 268,	/* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
5131 1005,	/* OBJ_id_cp                        1 3 6 1 5 5 7 14 */
5132 662,	/* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
5133 176,	/* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
5134 507,	/* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
5135 508,	/* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
5136 921,	/* OBJ_brainpool                    1 3 36 3 3 2 8 1 */
5137 57,	/* OBJ_netscape                     2 16 840 1 113730 */
5138 754,	/* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
5139 766,	/* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
5140 757,	/* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
5141 755,	/* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
5142 767,	/* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
5143 758,	/* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
5144 756,	/* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
5145 768,	/* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
5146 759,	/* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
5147 437,	/* OBJ_pilot                        0 9 2342 19200300 100 */
5148 973,	/* OBJ_sm4_ecb                      1 2 156 10197 1 104 1 */
5149 974,	/* OBJ_sm4_cbc                      1 2 156 10197 1 104 2 */
5150 975,	/* OBJ_sm4_ofb128                   1 2 156 10197 1 104 3 */
5151 976,	/* OBJ_sm4_cfb128                   1 2 156 10197 1 104 4 */
5152 977,	/* OBJ_sm4_cfb1                     1 2 156 10197 1 104 5 */
5153 978,	/* OBJ_sm4_cfb8                     1 2 156 10197 1 104 6 */
5154 979,	/* OBJ_sm4_ctr                      1 2 156 10197 1 104 7 */
5155 968,	/* OBJ_sm3                          1 2 156 10197 1 401 */
5156 969,	/* OBJ_sm3WithRSAEncryption         1 2 156 10197 1 504 */
5157 776,	/* OBJ_seed_ecb                     1 2 410 200004 1 3 */
5158 777,	/* OBJ_seed_cbc                     1 2 410 200004 1 4 */
5159 779,	/* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
5160 778,	/* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
5161 852,	/* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5162 853,	/* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5163 850,	/* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
5164 851,	/* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
5165 849,	/* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
5166 854,	/* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5167 946,	/* OBJ_id_tc26_gost3410_2012_256    1 2 643 7 1 1 1 1 */
5168 947,	/* OBJ_id_tc26_gost3410_2012_512    1 2 643 7 1 1 1 2 */
5169 941,	/* OBJ_id_tc26_gost3411_2012_256    1 2 643 7 1 1 2 2 */
5170 942,	/* OBJ_id_tc26_gost3411_2012_512    1 2 643 7 1 1 2 3 */
5171 948,	/* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5172 949,	/* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5173 999,	/* OBJ_id_tc26_hmac_gost_3411_12_256 1 2 643 7 1 1 4 1 */
5174 1000,	/* OBJ_id_tc26_hmac_gost_3411_12_512 1 2 643 7 1 1 4 2 */
5175 186,	/* OBJ_pkcs1                        1 2 840 113549 1 1 */
5176 27,	/* OBJ_pkcs3                        1 2 840 113549 1 3 */
5177 187,	/* OBJ_pkcs5                        1 2 840 113549 1 5 */
5178 20,	/* OBJ_pkcs7                        1 2 840 113549 1 7 */
5179 47,	/* OBJ_pkcs9                        1 2 840 113549 1 9 */
5180  3,	/* OBJ_md2                          1 2 840 113549 2 2 */
5181 257,	/* OBJ_md4                          1 2 840 113549 2 4 */
5182  4,	/* OBJ_md5                          1 2 840 113549 2 5 */
5183 797,	/* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
5184 163,	/* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
5185 798,	/* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
5186 799,	/* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
5187 800,	/* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
5188 801,	/* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
5189 37,	/* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
5190  5,	/* OBJ_rc4                          1 2 840 113549 3 4 */
5191 44,	/* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
5192 120,	/* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
5193 643,	/* OBJ_des_cdmf                     1 2 840 113549 3 10 */
5194 680,	/* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5195 684,	/* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
5196 685,	/* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
5197 686,	/* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
5198 687,	/* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
5199 688,	/* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
5200 689,	/* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
5201 690,	/* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
5202 691,	/* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
5203 692,	/* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
5204 693,	/* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
5205 694,	/* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
5206 695,	/* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
5207 696,	/* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
5208 697,	/* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
5209 698,	/* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
5210 699,	/* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
5211 700,	/* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
5212 701,	/* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
5213 702,	/* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
5214 703,	/* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
5215 409,	/* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
5216 410,	/* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
5217 411,	/* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
5218 412,	/* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
5219 413,	/* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
5220 414,	/* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
5221 415,	/* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
5222 793,	/* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
5223 794,	/* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
5224 795,	/* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
5225 796,	/* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
5226 269,	/* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
5227 270,	/* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
5228 271,	/* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
5229 272,	/* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
5230 273,	/* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
5231 274,	/* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
5232 275,	/* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
5233 276,	/* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
5234 277,	/* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
5235 278,	/* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
5236 279,	/* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
5237 280,	/* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
5238 281,	/* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
5239 282,	/* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
5240 283,	/* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
5241 284,	/* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5242 177,	/* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5243 285,	/* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5244 286,	/* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5245 287,	/* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5246 288,	/* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5247 289,	/* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5248 290,	/* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5249 291,	/* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5250 292,	/* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5251 397,	/* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5252 398,	/* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5253 663,	/* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5254 1016,	/* OBJ_tlsfeature                   1 3 6 1 5 5 7 1 24 */
5255 1006,	/* OBJ_sbgp_ipAddrBlockv2           1 3 6 1 5 5 7 1 28 */
5256 1007,	/* OBJ_sbgp_autonomousSysNumv2      1 3 6 1 5 5 7 1 29 */
5257 164,	/* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5258 165,	/* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5259 293,	/* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5260 129,	/* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5261 130,	/* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5262 131,	/* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5263 132,	/* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5264 294,	/* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5265 295,	/* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5266 296,	/* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5267 133,	/* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5268 180,	/* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5269 297,	/* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5270 1015,	/* OBJ_id_kp_bgpsec_router          1 3 6 1 5 5 7 3 30 */
5271 298,	/* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5272 299,	/* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5273 300,	/* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5274 301,	/* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5275 302,	/* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5276 303,	/* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5277 304,	/* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5278 305,	/* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5279 306,	/* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5280 307,	/* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5281 308,	/* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5282 309,	/* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5283 310,	/* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5284 311,	/* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5285 312,	/* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5286 784,	/* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5287 313,	/* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5288 314,	/* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5289 323,	/* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5290 324,	/* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5291 325,	/* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5292 326,	/* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5293 327,	/* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5294 328,	/* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5295 329,	/* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5296 330,	/* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5297 331,	/* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5298 332,	/* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5299 333,	/* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5300 334,	/* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5301 335,	/* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5302 336,	/* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5303 337,	/* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5304 338,	/* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5305 339,	/* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5306 340,	/* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5307 341,	/* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5308 342,	/* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5309 343,	/* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5310 344,	/* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5311 345,	/* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5312 346,	/* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5313 347,	/* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5314 858,	/* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5315 348,	/* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5316 349,	/* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5317 351,	/* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5318 352,	/* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5319 353,	/* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5320 354,	/* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5321 355,	/* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5322 356,	/* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5323 357,	/* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5324 358,	/* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5325 399,	/* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5326 359,	/* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5327 360,	/* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5328 361,	/* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5329 362,	/* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5330 1008,	/* OBJ_ipAddr_asNumber              1 3 6 1 5 5 7 14 2 */
5331 1009,	/* OBJ_ipAddr_asNumberv2            1 3 6 1 5 5 7 14 3 */
5332 664,	/* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5333 665,	/* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5334 667,	/* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5335 178,	/* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5336 179,	/* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5337 363,	/* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5338 364,	/* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5339 785,	/* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5340 1010,	/* OBJ_rpkiManifest                 1 3 6 1 5 5 7 48 10 */
5341 1011,	/* OBJ_signedObject                 1 3 6 1 5 5 7 48 11 */
5342 1012,	/* OBJ_rpkiNotify                   1 3 6 1 5 5 7 48 13 */
5343 780,	/* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5344 781,	/* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5345 58,	/* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5346 59,	/* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5347 438,	/* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5348 439,	/* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5349 440,	/* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5350 441,	/* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5351 993,	/* OBJ_id_tc26_gost_3410_12_256_paramSetA 1 2 643 7 1 2 1 1 1 */
5352 994,	/* OBJ_id_tc26_gost_3410_12_256_paramSetB 1 2 643 7 1 2 1 1 2 */
5353 995,	/* OBJ_id_tc26_gost_3410_12_256_paramSetC 1 2 643 7 1 2 1 1 3 */
5354 996,	/* OBJ_id_tc26_gost_3410_12_256_paramSetD 1 2 643 7 1 2 1 1 4 */
5355 997,	/* OBJ_id_tc26_gost_3410_12_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5356 943,	/* OBJ_id_tc26_gost_3410_12_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5357 944,	/* OBJ_id_tc26_gost_3410_12_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5358 998,	/* OBJ_id_tc26_gost_3410_12_512_paramSetC 1 2 643 7 1 2 1 2 3 */
5359 945,	/* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5360 108,	/* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5361 112,	/* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5362 782,	/* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5363 783,	/* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5364  6,	/* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5365  7,	/* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5366 396,	/* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5367  8,	/* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5368 65,	/* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5369 644,	/* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5370 919,	/* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5371 911,	/* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5372 992,	/* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5373 912,	/* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5374 668,	/* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5375 669,	/* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5376 670,	/* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5377 671,	/* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5378 28,	/* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5379  9,	/* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5380 10,	/* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5381 168,	/* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5382 169,	/* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5383 170,	/* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5384 68,	/* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5385 69,	/* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5386 161,	/* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5387 162,	/* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5388 21,	/* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5389 22,	/* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5390 23,	/* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5391 24,	/* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5392 25,	/* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5393 26,	/* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5394 48,	/* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5395 49,	/* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5396 50,	/* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5397 51,	/* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5398 52,	/* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5399 53,	/* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5400 54,	/* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5401 55,	/* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5402 56,	/* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5403 172,	/* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5404 167,	/* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5405 188,	/* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5406 156,	/* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5407 157,	/* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5408 681,	/* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5409 682,	/* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5410 683,	/* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5411 417,	/* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5412 856,	/* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5413 390,	/* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5414 91,	/* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5415 315,	/* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5416 316,	/* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5417 317,	/* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5418 318,	/* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5419 319,	/* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5420 320,	/* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5421 321,	/* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5422 322,	/* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5423 365,	/* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5424 366,	/* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5425 367,	/* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5426 368,	/* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5427 369,	/* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5428 370,	/* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5429 371,	/* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5430 372,	/* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5431 373,	/* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5432 374,	/* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5433 375,	/* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5434 922,	/* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5435 923,	/* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5436 924,	/* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5437 925,	/* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5438 926,	/* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5439 927,	/* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5440 928,	/* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5441 929,	/* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5442 930,	/* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5443 931,	/* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5444 932,	/* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5445 933,	/* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5446 934,	/* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5447 935,	/* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5448 980,	/* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5449 985,	/* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5450 418,	/* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5451 419,	/* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5452 420,	/* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5453 421,	/* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5454 788,	/* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5455 895,	/* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5456 896,	/* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5457 897,	/* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5458 422,	/* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5459 423,	/* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5460 424,	/* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5461 425,	/* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5462 789,	/* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5463 898,	/* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5464 899,	/* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5465 900,	/* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5466 426,	/* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5467 427,	/* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5468 428,	/* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5469 429,	/* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5470 790,	/* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5471 901,	/* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5472 902,	/* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5473 903,	/* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5474 672,	/* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5475 673,	/* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5476 674,	/* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5477 675,	/* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5478 802,	/* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5479 803,	/* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5480 71,	/* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5481 72,	/* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5482 73,	/* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5483 74,	/* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5484 75,	/* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5485 76,	/* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5486 77,	/* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5487 78,	/* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5488 79,	/* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5489 139,	/* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5490 458,	/* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5491 459,	/* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5492 460,	/* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5493 461,	/* OBJ_info                         0 9 2342 19200300 100 1 4 */
5494 462,	/* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5495 463,	/* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5496 464,	/* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5497 465,	/* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5498 466,	/* OBJ_host                         0 9 2342 19200300 100 1 9 */
5499 467,	/* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5500 468,	/* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5501 469,	/* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5502 470,	/* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5503 471,	/* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5504 472,	/* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5505 473,	/* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5506 474,	/* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5507 475,	/* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5508 476,	/* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5509 477,	/* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5510 391,	/* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5511 478,	/* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5512 479,	/* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5513 480,	/* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5514 481,	/* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5515 482,	/* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5516 483,	/* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5517 484,	/* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5518 485,	/* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5519 486,	/* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5520 487,	/* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5521 488,	/* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5522 489,	/* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5523 490,	/* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5524 491,	/* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5525 492,	/* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5526 493,	/* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5527 494,	/* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5528 495,	/* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5529 496,	/* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5530 497,	/* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5531 498,	/* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5532 499,	/* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5533 500,	/* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5534 501,	/* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5535 502,	/* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5536 442,	/* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5537 443,	/* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5538 444,	/* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5539 445,	/* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5540 446,	/* OBJ_account                      0 9 2342 19200300 100 4 5 */
5541 447,	/* OBJ_document                     0 9 2342 19200300 100 4 6 */
5542 448,	/* OBJ_room                         0 9 2342 19200300 100 4 7 */
5543 449,	/* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5544 392,	/* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5545 450,	/* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5546 451,	/* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5547 452,	/* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5548 453,	/* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5549 454,	/* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5550 455,	/* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5551 456,	/* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5552 457,	/* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5553 936,	/* OBJ_FRP256v1                     1 2 250 1 223 101 256 1 */
5554 189,	/* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5555 190,	/* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5556 191,	/* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5557 192,	/* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5558 193,	/* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5559 194,	/* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5560 195,	/* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5561 158,	/* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5562 159,	/* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5563 160,	/* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5564 144,	/* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5565 145,	/* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5566 146,	/* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5567 147,	/* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5568 148,	/* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5569 149,	/* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5570 171,	/* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5571 134,	/* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5572 135,	/* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5573 136,	/* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5574 137,	/* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5575 138,	/* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5576 648,	/* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5577 649,	/* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5578 1018,	/* OBJ_ct_precert_scts              1 3 6 1 4 1 11129 2 4 2 */
5579 1019,	/* OBJ_ct_precert_poison            1 3 6 1 4 1 11129 2 4 3 */
5580 1020,	/* OBJ_ct_precert_signer            1 3 6 1 4 1 11129 2 4 4 */
5581 1021,	/* OBJ_ct_cert_scts                 1 3 6 1 4 1 11129 2 4 5 */
5582 751,	/* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5583 752,	/* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5584 753,	/* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5585 907,	/* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5586 908,	/* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5587 909,	/* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5588 196,	/* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5589 197,	/* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5590 198,	/* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5591 199,	/* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5592 200,	/* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5593 201,	/* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5594 202,	/* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5595 203,	/* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5596 204,	/* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5597 205,	/* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5598 206,	/* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5599 207,	/* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5600 208,	/* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5601 209,	/* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5602 210,	/* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5603 211,	/* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5604 786,	/* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5605 1001,	/* OBJ_id_ct_routeOriginAuthz       1 2 840 113549 1 9 16 1 24 */
5606 1002,	/* OBJ_id_ct_rpkiManifest           1 2 840 113549 1 9 16 1 26 */
5607 787,	/* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5608 1003,	/* OBJ_id_ct_rpkiGhostbusters       1 2 840 113549 1 9 16 1 35 */
5609 1004,	/* OBJ_id_ct_resourceTaggedAttest   1 2 840 113549 1 9 16 1 36 */
5610 1013,	/* OBJ_id_ct_geofeedCSVwithCRLF     1 2 840 113549 1 9 16 1 47 */
5611 1014,	/* OBJ_id_ct_signedChecklist        1 2 840 113549 1 9 16 1 48 */
5612 1017,	/* OBJ_id_ct_ASPA                   1 2 840 113549 1 9 16 1 49 */
5613 1024,	/* OBJ_id_ct_signedTAL              1 2 840 113549 1 9 16 1 50 */
5614 212,	/* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5615 213,	/* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5616 214,	/* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5617 215,	/* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5618 216,	/* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5619 217,	/* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5620 218,	/* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5621 219,	/* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5622 220,	/* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5623 221,	/* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5624 222,	/* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5625 223,	/* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5626 224,	/* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5627 225,	/* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5628 226,	/* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5629 227,	/* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5630 228,	/* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5631 229,	/* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5632 230,	/* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5633 231,	/* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5634 232,	/* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5635 233,	/* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5636 234,	/* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5637 235,	/* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5638 236,	/* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5639 237,	/* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5640 238,	/* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5641 239,	/* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5642 240,	/* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5643 1023,	/* OBJ_id_smime_aa_signingCertificateV2 1 2 840 113549 1 9 16 2 47 */
5644 241,	/* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5645 242,	/* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5646 243,	/* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5647 244,	/* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5648 245,	/* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5649 246,	/* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5650 247,	/* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5651 125,	/* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5652 893,	/* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5653 248,	/* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5654 249,	/* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5655 250,	/* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5656 251,	/* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5657 252,	/* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5658 253,	/* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5659 254,	/* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5660 255,	/* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5661 256,	/* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5662 150,	/* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5663 151,	/* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5664 152,	/* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5665 153,	/* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5666 154,	/* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5667 155,	/* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5668 34,	/* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5669 956,	/* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5670 957,	/* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5671 958,	/* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5672 };
5673 
5674