1 /* crypto/objects/obj_dat.h */
2 
3 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
4  * following command:
5  * perl obj_dat.pl obj_mac.h obj_dat.h
6  */
7 
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9  * All rights reserved.
10  *
11  * This package is an SSL implementation written
12  * by Eric Young (eay@cryptsoft.com).
13  * The implementation was written so as to conform with Netscapes SSL.
14  *
15  * This library is free for commercial and non-commercial use as long as
16  * the following conditions are aheared to.  The following conditions
17  * apply to all code found in this distribution, be it the RC4, RSA,
18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19  * included with this distribution is covered by the same copyright terms
20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21  *
22  * Copyright remains Eric Young's, and as such any Copyright notices in
23  * the code are not to be removed.
24  * If this package is used in a product, Eric Young should be given attribution
25  * as the author of the parts of the library used.
26  * This can be in the form of a textual message at program startup or
27  * in documentation (online or textual) provided with the package.
28  *
29  * Redistribution and use in source and binary forms, with or without
30  * modification, are permitted provided that the following conditions
31  * are met:
32  * 1. Redistributions of source code must retain the copyright
33  *    notice, this list of conditions and the following disclaimer.
34  * 2. Redistributions in binary form must reproduce the above copyright
35  *    notice, this list of conditions and the following disclaimer in the
36  *    documentation and/or other materials provided with the distribution.
37  * 3. All advertising materials mentioning features or use of this software
38  *    must display the following acknowledgement:
39  *    "This product includes cryptographic software written by
40  *     Eric Young (eay@cryptsoft.com)"
41  *    The word 'cryptographic' can be left out if the rouines from the library
42  *    being used are not cryptographic related :-).
43  * 4. If you include any Windows specific code (or a derivative thereof) from
44  *    the apps directory (application code) you must include an acknowledgement:
45  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46  *
47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57  * SUCH DAMAGE.
58  *
59  * The licence and distribution terms for any publically available version or
60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
61  * copied and put under another distribution licence
62  * [including the GNU Public Licence.]
63  */
64 
65 #define NUM_NID 980
66 #define NUM_SN 973
67 #define NUM_LN 973
68 #define NUM_OBJ 905
69 
70 static const unsigned char lvalues[6336]={
71 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  0] OBJ_rsadsi */
72 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  6] OBJ_pkcs */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 13] OBJ_md2 */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 21] OBJ_md5 */
75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 29] OBJ_rc4 */
76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
79 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
80 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
81 0x55,                                        /* [ 82] OBJ_X500 */
82 0x55,0x04,                                   /* [ 83] OBJ_X509 */
83 0x55,0x04,0x03,                              /* [ 85] OBJ_commonName */
84 0x55,0x04,0x06,                              /* [ 88] OBJ_countryName */
85 0x55,0x04,0x07,                              /* [ 91] OBJ_localityName */
86 0x55,0x04,0x08,                              /* [ 94] OBJ_stateOrProvinceName */
87 0x55,0x04,0x0A,                              /* [ 97] OBJ_organizationName */
88 0x55,0x04,0x0B,                              /* [100] OBJ_organizationalUnitName */
89 0x55,0x08,0x01,0x01,                         /* [103] OBJ_rsa */
90 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [107] OBJ_pkcs7 */
91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
97 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [169] OBJ_pkcs3 */
98 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
99 0x2B,0x0E,0x03,0x02,0x06,                    /* [186] OBJ_des_ecb */
100 0x2B,0x0E,0x03,0x02,0x09,                    /* [191] OBJ_des_cfb64 */
101 0x2B,0x0E,0x03,0x02,0x07,                    /* [196] OBJ_des_cbc */
102 0x2B,0x0E,0x03,0x02,0x11,                    /* [201] OBJ_des_ede_ecb */
103 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
104 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [217] OBJ_rc2_cbc */
105 0x2B,0x0E,0x03,0x02,0x12,                    /* [225] OBJ_sha */
106 0x2B,0x0E,0x03,0x02,0x0F,                    /* [230] OBJ_shaWithRSAEncryption */
107 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [235] OBJ_des_ede3_cbc */
108 0x2B,0x0E,0x03,0x02,0x08,                    /* [243] OBJ_des_ofb64 */
109 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [248] OBJ_pkcs9 */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
117 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
118 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
119 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [337] OBJ_netscape */
120 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [344] OBJ_netscape_cert_extension */
121 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [352] OBJ_netscape_data_type */
122 0x2B,0x0E,0x03,0x02,0x1A,                    /* [360] OBJ_sha1 */
123 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
124 0x2B,0x0E,0x03,0x02,0x0D,                    /* [374] OBJ_dsaWithSHA */
125 0x2B,0x0E,0x03,0x02,0x0C,                    /* [379] OBJ_dsa_2 */
126 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
127 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
128 0x2B,0x0E,0x03,0x02,0x1B,                    /* [402] OBJ_dsaWithSHA1_2 */
129 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
136 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
137 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
138 0x55,0x1D,                                   /* [488] OBJ_id_ce */
139 0x55,0x1D,0x0E,                              /* [490] OBJ_subject_key_identifier */
140 0x55,0x1D,0x0F,                              /* [493] OBJ_key_usage */
141 0x55,0x1D,0x10,                              /* [496] OBJ_private_key_usage_period */
142 0x55,0x1D,0x11,                              /* [499] OBJ_subject_alt_name */
143 0x55,0x1D,0x12,                              /* [502] OBJ_issuer_alt_name */
144 0x55,0x1D,0x13,                              /* [505] OBJ_basic_constraints */
145 0x55,0x1D,0x14,                              /* [508] OBJ_crl_number */
146 0x55,0x1D,0x20,                              /* [511] OBJ_certificate_policies */
147 0x55,0x1D,0x23,                              /* [514] OBJ_authority_key_identifier */
148 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
149 0x55,0x08,0x03,0x65,                         /* [526] OBJ_mdc2 */
150 0x55,0x08,0x03,0x64,                         /* [530] OBJ_mdc2WithRSA */
151 0x55,0x04,0x2A,                              /* [534] OBJ_givenName */
152 0x55,0x04,0x04,                              /* [537] OBJ_surname */
153 0x55,0x04,0x2B,                              /* [540] OBJ_initials */
154 0x55,0x1D,0x1F,                              /* [543] OBJ_crl_distribution_points */
155 0x2B,0x0E,0x03,0x02,0x03,                    /* [546] OBJ_md5WithRSA */
156 0x55,0x04,0x05,                              /* [551] OBJ_serialNumber */
157 0x55,0x04,0x0C,                              /* [554] OBJ_title */
158 0x55,0x04,0x0D,                              /* [557] OBJ_description */
159 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [560] OBJ_cast5_cbc */
160 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [569] OBJ_pbeWithMD5AndCast5_CBC */
161 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [578] OBJ_dsaWithSHA1 */
162 0x2B,0x0E,0x03,0x02,0x1D,                    /* [585] OBJ_sha1WithRSA */
163 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [590] OBJ_dsa */
164 0x2B,0x24,0x03,0x02,0x01,                    /* [597] OBJ_ripemd160 */
165 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [602] OBJ_ripemd160WithRSA */
166 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [608] OBJ_rc5_cbc */
167 0x29,0x01,0x01,0x85,0x1A,0x01,               /* [616] OBJ_rle_compression */
168 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [622] OBJ_zlib_compression */
169 0x55,0x1D,0x25,                              /* [633] OBJ_ext_key_usage */
170 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [636] OBJ_id_pkix */
171 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [642] OBJ_id_kp */
172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [649] OBJ_server_auth */
173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [657] OBJ_client_auth */
174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [665] OBJ_code_sign */
175 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [673] OBJ_email_protect */
176 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [681] OBJ_time_stamp */
177 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [689] OBJ_ms_code_ind */
178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [699] OBJ_ms_code_com */
179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [709] OBJ_ms_ctl_sign */
180 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [719] OBJ_ms_sgc */
181 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [729] OBJ_ms_efs */
182 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [739] OBJ_ns_sgc */
183 0x55,0x1D,0x1B,                              /* [748] OBJ_delta_crl */
184 0x55,0x1D,0x15,                              /* [751] OBJ_crl_reason */
185 0x55,0x1D,0x18,                              /* [754] OBJ_invalidity_date */
186 0x2B,0x65,0x01,0x04,0x01,                    /* [757] OBJ_sxnet */
187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [762] OBJ_pbe_WithSHA1And128BitRC4 */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [772] OBJ_pbe_WithSHA1And40BitRC4 */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [782] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [792] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [802] OBJ_pbe_WithSHA1And128BitRC2_CBC */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [812] OBJ_pbe_WithSHA1And40BitRC2_CBC */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [822] OBJ_keyBag */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [833] OBJ_pkcs8ShroudedKeyBag */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [844] OBJ_certBag */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [855] OBJ_crlBag */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [866] OBJ_secretBag */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [877] OBJ_safeContentsBag */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [888] OBJ_friendlyName */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [897] OBJ_localKeyID */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [906] OBJ_x509Certificate */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [916] OBJ_sdsiCertificate */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [926] OBJ_x509Crl */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [936] OBJ_pbes2 */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [945] OBJ_pbmac1 */
206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [954] OBJ_hmacWithSHA1 */
207 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [962] OBJ_id_qt_cps */
208 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [970] OBJ_id_qt_unotice */
209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [978] OBJ_SMIMECapabilities */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [987] OBJ_pbeWithMD2AndRC2_CBC */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [996] OBJ_pbeWithMD5AndRC2_CBC */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1005] OBJ_pbeWithSHA1AndDES_CBC */
213 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1014] OBJ_ms_ext_req */
214 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1024] OBJ_ext_req */
215 0x55,0x04,0x29,                              /* [1033] OBJ_name */
216 0x55,0x04,0x2E,                              /* [1036] OBJ_dnQualifier */
217 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1039] OBJ_id_pe */
218 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1046] OBJ_id_ad */
219 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1053] OBJ_info_access */
220 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1061] OBJ_ad_OCSP */
221 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1069] OBJ_ad_ca_issuers */
222 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1077] OBJ_OCSP_sign */
223 0x2A,                                        /* [1085] OBJ_member_body */
224 0x2A,0x86,0x48,                              /* [1086] OBJ_ISO_US */
225 0x2A,0x86,0x48,0xCE,0x38,                    /* [1089] OBJ_X9_57 */
226 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1094] OBJ_X9cm */
227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1100] OBJ_pkcs1 */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1108] OBJ_pkcs5 */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1116] OBJ_SMIME */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1125] OBJ_id_smime_mod */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1135] OBJ_id_smime_ct */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1145] OBJ_id_smime_aa */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1155] OBJ_id_smime_alg */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1165] OBJ_id_smime_cd */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1175] OBJ_id_smime_spq */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1185] OBJ_id_smime_cti */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1195] OBJ_id_smime_mod_cms */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1206] OBJ_id_smime_mod_ess */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1217] OBJ_id_smime_mod_oid */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1228] OBJ_id_smime_mod_msg_v3 */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1239] OBJ_id_smime_mod_ets_eSignature_88 */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1250] OBJ_id_smime_mod_ets_eSignature_97 */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1261] OBJ_id_smime_mod_ets_eSigPolicy_88 */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1272] OBJ_id_smime_mod_ets_eSigPolicy_97 */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1283] OBJ_id_smime_ct_receipt */
246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1294] OBJ_id_smime_ct_authData */
247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1305] OBJ_id_smime_ct_publishCert */
248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1316] OBJ_id_smime_ct_TSTInfo */
249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1327] OBJ_id_smime_ct_TDTInfo */
250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1338] OBJ_id_smime_ct_contentInfo */
251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1349] OBJ_id_smime_ct_DVCSRequestData */
252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1360] OBJ_id_smime_ct_DVCSResponseData */
253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1371] OBJ_id_smime_aa_receiptRequest */
254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1382] OBJ_id_smime_aa_securityLabel */
255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1393] OBJ_id_smime_aa_mlExpandHistory */
256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1404] OBJ_id_smime_aa_contentHint */
257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1415] OBJ_id_smime_aa_msgSigDigest */
258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1426] OBJ_id_smime_aa_encapContentType */
259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1437] OBJ_id_smime_aa_contentIdentifier */
260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1448] OBJ_id_smime_aa_macValue */
261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1459] OBJ_id_smime_aa_equivalentLabels */
262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1470] OBJ_id_smime_aa_contentReference */
263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1481] OBJ_id_smime_aa_encrypKeyPref */
264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1492] OBJ_id_smime_aa_signingCertificate */
265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1503] OBJ_id_smime_aa_smimeEncryptCerts */
266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1514] OBJ_id_smime_aa_timeStampToken */
267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1525] OBJ_id_smime_aa_ets_sigPolicyId */
268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1536] OBJ_id_smime_aa_ets_commitmentType */
269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1547] OBJ_id_smime_aa_ets_signerLocation */
270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1558] OBJ_id_smime_aa_ets_signerAttr */
271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1569] OBJ_id_smime_aa_ets_otherSigCert */
272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1580] OBJ_id_smime_aa_ets_contentTimestamp */
273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1591] OBJ_id_smime_aa_ets_CertificateRefs */
274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1602] OBJ_id_smime_aa_ets_RevocationRefs */
275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1613] OBJ_id_smime_aa_ets_certValues */
276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1624] OBJ_id_smime_aa_ets_revocationValues */
277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1635] OBJ_id_smime_aa_ets_escTimeStamp */
278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1646] OBJ_id_smime_aa_ets_certCRLTimestamp */
279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1657] OBJ_id_smime_aa_ets_archiveTimeStamp */
280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1668] OBJ_id_smime_aa_signatureType */
281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1679] OBJ_id_smime_aa_dvcs_dvc */
282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1690] OBJ_id_smime_alg_ESDHwith3DES */
283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1701] OBJ_id_smime_alg_ESDHwithRC2 */
284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1712] OBJ_id_smime_alg_3DESwrap */
285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1723] OBJ_id_smime_alg_RC2wrap */
286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1734] OBJ_id_smime_alg_ESDH */
287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1745] OBJ_id_smime_alg_CMS3DESwrap */
288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1756] OBJ_id_smime_alg_CMSRC2wrap */
289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1767] OBJ_id_smime_cd_ldap */
290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1778] OBJ_id_smime_spq_ets_sqt_uri */
291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1789] OBJ_id_smime_spq_ets_sqt_unotice */
292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1800] OBJ_id_smime_cti_ets_proofOfOrigin */
293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1811] OBJ_id_smime_cti_ets_proofOfReceipt */
294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1822] OBJ_id_smime_cti_ets_proofOfDelivery */
295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1833] OBJ_id_smime_cti_ets_proofOfSender */
296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1844] OBJ_id_smime_cti_ets_proofOfApproval */
297 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1855] OBJ_id_smime_cti_ets_proofOfCreation */
298 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1866] OBJ_md4 */
299 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1874] OBJ_id_pkix_mod */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1881] OBJ_id_qt */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1888] OBJ_id_it */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1895] OBJ_id_pkip */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1902] OBJ_id_alg */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1909] OBJ_id_cmc */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1916] OBJ_id_on */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1923] OBJ_id_pda */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1930] OBJ_id_aca */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1937] OBJ_id_qcs */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1944] OBJ_id_cct */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1951] OBJ_id_pkix1_explicit_88 */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1959] OBJ_id_pkix1_implicit_88 */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1967] OBJ_id_pkix1_explicit_93 */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1975] OBJ_id_pkix1_implicit_93 */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1983] OBJ_id_mod_crmf */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1991] OBJ_id_mod_cmc */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [1999] OBJ_id_mod_kea_profile_88 */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2007] OBJ_id_mod_kea_profile_93 */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2015] OBJ_id_mod_cmp */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2023] OBJ_id_mod_qualified_cert_88 */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2031] OBJ_id_mod_qualified_cert_93 */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2039] OBJ_id_mod_attribute_cert */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2047] OBJ_id_mod_timestamp_protocol */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2055] OBJ_id_mod_ocsp */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2063] OBJ_id_mod_dvcs */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2071] OBJ_id_mod_cmp2000 */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2079] OBJ_biometricInfo */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2087] OBJ_qcStatements */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2095] OBJ_ac_auditEntity */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2103] OBJ_ac_targeting */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2111] OBJ_aaControls */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2119] OBJ_sbgp_ipAddrBlock */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2127] OBJ_sbgp_autonomousSysNum */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2135] OBJ_sbgp_routerIdentifier */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2143] OBJ_textNotice */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2151] OBJ_ipsecEndSystem */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2159] OBJ_ipsecTunnel */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2167] OBJ_ipsecUser */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2175] OBJ_dvcs */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2183] OBJ_id_it_caProtEncCert */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2191] OBJ_id_it_signKeyPairTypes */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2199] OBJ_id_it_encKeyPairTypes */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2207] OBJ_id_it_preferredSymmAlg */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2215] OBJ_id_it_caKeyUpdateInfo */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2223] OBJ_id_it_currentCRL */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2231] OBJ_id_it_unsupportedOIDs */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2239] OBJ_id_it_subscriptionRequest */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2247] OBJ_id_it_subscriptionResponse */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2255] OBJ_id_it_keyPairParamReq */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2263] OBJ_id_it_keyPairParamRep */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2271] OBJ_id_it_revPassphrase */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2279] OBJ_id_it_implicitConfirm */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2287] OBJ_id_it_confirmWaitTime */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2295] OBJ_id_it_origPKIMessage */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2303] OBJ_id_regCtrl */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2311] OBJ_id_regInfo */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2319] OBJ_id_regCtrl_regToken */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2328] OBJ_id_regCtrl_authenticator */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2337] OBJ_id_regCtrl_pkiPublicationInfo */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2346] OBJ_id_regCtrl_pkiArchiveOptions */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2355] OBJ_id_regCtrl_oldCertID */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2364] OBJ_id_regCtrl_protocolEncrKey */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2373] OBJ_id_regInfo_utf8Pairs */
363 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2382] OBJ_id_regInfo_certReq */
364 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2391] OBJ_id_alg_des40 */
365 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2399] OBJ_id_alg_noSignature */
366 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2407] OBJ_id_alg_dh_sig_hmac_sha1 */
367 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2415] OBJ_id_alg_dh_pop */
368 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2423] OBJ_id_cmc_statusInfo */
369 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2431] OBJ_id_cmc_identification */
370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2439] OBJ_id_cmc_identityProof */
371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2447] OBJ_id_cmc_dataReturn */
372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2455] OBJ_id_cmc_transactionId */
373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2463] OBJ_id_cmc_senderNonce */
374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2471] OBJ_id_cmc_recipientNonce */
375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2479] OBJ_id_cmc_addExtensions */
376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2487] OBJ_id_cmc_encryptedPOP */
377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2495] OBJ_id_cmc_decryptedPOP */
378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2503] OBJ_id_cmc_lraPOPWitness */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2511] OBJ_id_cmc_getCert */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2519] OBJ_id_cmc_getCRL */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2527] OBJ_id_cmc_revokeRequest */
382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2535] OBJ_id_cmc_regInfo */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2543] OBJ_id_cmc_responseInfo */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2551] OBJ_id_cmc_queryPending */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2559] OBJ_id_cmc_popLinkRandom */
386 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2567] OBJ_id_cmc_popLinkWitness */
387 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2575] OBJ_id_cmc_confirmCertAcceptance */
388 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2583] OBJ_id_on_personalData */
389 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2591] OBJ_id_pda_dateOfBirth */
390 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2599] OBJ_id_pda_placeOfBirth */
391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2607] OBJ_id_pda_gender */
392 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2615] OBJ_id_pda_countryOfCitizenship */
393 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2623] OBJ_id_pda_countryOfResidence */
394 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2631] OBJ_id_aca_authenticationInfo */
395 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2639] OBJ_id_aca_accessIdentity */
396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2647] OBJ_id_aca_chargingIdentity */
397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2655] OBJ_id_aca_group */
398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2663] OBJ_id_aca_role */
399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2671] OBJ_id_qcs_pkixQCSyntax_v1 */
400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2679] OBJ_id_cct_crs */
401 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2687] OBJ_id_cct_PKIData */
402 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2695] OBJ_id_cct_PKIResponse */
403 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2703] OBJ_ad_timeStamping */
404 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2711] OBJ_ad_dvcs */
405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2719] OBJ_id_pkix_OCSP_basic */
406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2728] OBJ_id_pkix_OCSP_Nonce */
407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2737] OBJ_id_pkix_OCSP_CrlID */
408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2746] OBJ_id_pkix_OCSP_acceptableResponses */
409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2755] OBJ_id_pkix_OCSP_noCheck */
410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2764] OBJ_id_pkix_OCSP_archiveCutoff */
411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2773] OBJ_id_pkix_OCSP_serviceLocator */
412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2782] OBJ_id_pkix_OCSP_extendedStatus */
413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2791] OBJ_id_pkix_OCSP_valid */
414 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2800] OBJ_id_pkix_OCSP_path */
415 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2809] OBJ_id_pkix_OCSP_trustRoot */
416 0x2B,0x0E,0x03,0x02,                         /* [2818] OBJ_algorithm */
417 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2822] OBJ_rsaSignature */
418 0x55,0x08,                                   /* [2827] OBJ_X500algorithms */
419 0x2B,                                        /* [2829] OBJ_org */
420 0x2B,0x06,                                   /* [2830] OBJ_dod */
421 0x2B,0x06,0x01,                              /* [2832] OBJ_iana */
422 0x2B,0x06,0x01,0x01,                         /* [2835] OBJ_Directory */
423 0x2B,0x06,0x01,0x02,                         /* [2839] OBJ_Management */
424 0x2B,0x06,0x01,0x03,                         /* [2843] OBJ_Experimental */
425 0x2B,0x06,0x01,0x04,                         /* [2847] OBJ_Private */
426 0x2B,0x06,0x01,0x05,                         /* [2851] OBJ_Security */
427 0x2B,0x06,0x01,0x06,                         /* [2855] OBJ_SNMPv2 */
428 0x2B,0x06,0x01,0x07,                         /* [2859] OBJ_Mail */
429 0x2B,0x06,0x01,0x04,0x01,                    /* [2863] OBJ_Enterprises */
430 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2868] OBJ_dcObject */
431 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2877] OBJ_domainComponent */
432 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2887] OBJ_Domain */
433 0x55,0x01,0x05,                              /* [2897] OBJ_selected_attribute_types */
434 0x55,0x01,0x05,0x37,                         /* [2900] OBJ_clearance */
435 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2904] OBJ_md4WithRSAEncryption */
436 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2913] OBJ_ac_proxying */
437 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2921] OBJ_sinfo_access */
438 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2929] OBJ_id_aca_encAttrs */
439 0x55,0x04,0x48,                              /* [2937] OBJ_role */
440 0x55,0x1D,0x24,                              /* [2940] OBJ_policy_constraints */
441 0x55,0x1D,0x37,                              /* [2943] OBJ_target_information */
442 0x55,0x1D,0x38,                              /* [2946] OBJ_no_rev_avail */
443 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2949] OBJ_ansi_X9_62 */
444 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2954] OBJ_X9_62_prime_field */
445 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2961] OBJ_X9_62_characteristic_two_field */
446 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2968] OBJ_X9_62_id_ecPublicKey */
447 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2975] OBJ_X9_62_prime192v1 */
448 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2983] OBJ_X9_62_prime192v2 */
449 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2991] OBJ_X9_62_prime192v3 */
450 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [2999] OBJ_X9_62_prime239v1 */
451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3007] OBJ_X9_62_prime239v2 */
452 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3015] OBJ_X9_62_prime239v3 */
453 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3023] OBJ_X9_62_prime256v1 */
454 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3031] OBJ_ecdsa_with_SHA1 */
455 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3038] OBJ_ms_csp_name */
456 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3047] OBJ_aes_128_ecb */
457 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3056] OBJ_aes_128_cbc */
458 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3065] OBJ_aes_128_ofb128 */
459 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3074] OBJ_aes_128_cfb128 */
460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3083] OBJ_aes_192_ecb */
461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3092] OBJ_aes_192_cbc */
462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3101] OBJ_aes_192_ofb128 */
463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3110] OBJ_aes_192_cfb128 */
464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3119] OBJ_aes_256_ecb */
465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3128] OBJ_aes_256_cbc */
466 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3137] OBJ_aes_256_ofb128 */
467 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3146] OBJ_aes_256_cfb128 */
468 0x55,0x1D,0x17,                              /* [3155] OBJ_hold_instruction_code */
469 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3158] OBJ_hold_instruction_none */
470 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3165] OBJ_hold_instruction_call_issuer */
471 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3172] OBJ_hold_instruction_reject */
472 0x09,                                        /* [3179] OBJ_data */
473 0x09,0x92,0x26,                              /* [3180] OBJ_pss */
474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3183] OBJ_ucl */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3190] OBJ_pilot */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3198] OBJ_pilotAttributeType */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3207] OBJ_pilotAttributeSyntax */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3216] OBJ_pilotObjectClass */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3225] OBJ_pilotGroups */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3234] OBJ_iA5StringSyntax */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3244] OBJ_caseIgnoreIA5StringSyntax */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3254] OBJ_pilotObject */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3264] OBJ_pilotPerson */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3274] OBJ_account */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3284] OBJ_document */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3294] OBJ_room */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3304] OBJ_documentSeries */
488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3314] OBJ_rFC822localPart */
489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3324] OBJ_dNSDomain */
490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3334] OBJ_domainRelatedObject */
491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3344] OBJ_friendlyCountry */
492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3354] OBJ_simpleSecurityObject */
493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3364] OBJ_pilotOrganization */
494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3374] OBJ_pilotDSA */
495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3384] OBJ_qualityLabelledData */
496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3394] OBJ_userId */
497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3404] OBJ_textEncodedORAddress */
498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3414] OBJ_rfc822Mailbox */
499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3424] OBJ_info */
500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3434] OBJ_favouriteDrink */
501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3444] OBJ_roomNumber */
502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3454] OBJ_photo */
503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3464] OBJ_userClass */
504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3474] OBJ_host */
505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3484] OBJ_manager */
506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3494] OBJ_documentIdentifier */
507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3504] OBJ_documentTitle */
508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3514] OBJ_documentVersion */
509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3524] OBJ_documentAuthor */
510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3534] OBJ_documentLocation */
511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3544] OBJ_homeTelephoneNumber */
512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3554] OBJ_secretary */
513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3564] OBJ_otherMailbox */
514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3574] OBJ_lastModifiedTime */
515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3584] OBJ_lastModifiedBy */
516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3594] OBJ_aRecord */
517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3604] OBJ_pilotAttributeType27 */
518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3614] OBJ_mXRecord */
519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3624] OBJ_nSRecord */
520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3634] OBJ_sOARecord */
521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3644] OBJ_cNAMERecord */
522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3654] OBJ_associatedDomain */
523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3664] OBJ_associatedName */
524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3674] OBJ_homePostalAddress */
525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3684] OBJ_personalTitle */
526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3694] OBJ_mobileTelephoneNumber */
527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3704] OBJ_pagerTelephoneNumber */
528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3714] OBJ_friendlyCountryName */
529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3724] OBJ_organizationalStatus */
530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3734] OBJ_janetMailbox */
531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3744] OBJ_mailPreferenceOption */
532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3754] OBJ_buildingName */
533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3764] OBJ_dSAQuality */
534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3774] OBJ_singleLevelQuality */
535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3784] OBJ_subtreeMinimumQuality */
536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3794] OBJ_subtreeMaximumQuality */
537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3804] OBJ_personalSignature */
538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3814] OBJ_dITRedirect */
539 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3824] OBJ_audio */
540 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3834] OBJ_documentPublisher */
541 0x55,0x04,0x2D,                              /* [3844] OBJ_x500UniqueIdentifier */
542 0x2B,0x06,0x01,0x07,0x01,                    /* [3847] OBJ_mime_mhs */
543 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3852] OBJ_mime_mhs_headings */
544 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3858] OBJ_mime_mhs_bodies */
545 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3864] OBJ_id_hex_partial_message */
546 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3871] OBJ_id_hex_multipart_message */
547 0x55,0x04,0x2C,                              /* [3878] OBJ_generationQualifier */
548 0x55,0x04,0x41,                              /* [3881] OBJ_pseudonym */
549 0x67,0x2A,                                   /* [3884] OBJ_id_set */
550 0x67,0x2A,0x00,                              /* [3886] OBJ_set_ctype */
551 0x67,0x2A,0x01,                              /* [3889] OBJ_set_msgExt */
552 0x67,0x2A,0x03,                              /* [3892] OBJ_set_attr */
553 0x67,0x2A,0x05,                              /* [3895] OBJ_set_policy */
554 0x67,0x2A,0x07,                              /* [3898] OBJ_set_certExt */
555 0x67,0x2A,0x08,                              /* [3901] OBJ_set_brand */
556 0x67,0x2A,0x00,0x00,                         /* [3904] OBJ_setct_PANData */
557 0x67,0x2A,0x00,0x01,                         /* [3908] OBJ_setct_PANToken */
558 0x67,0x2A,0x00,0x02,                         /* [3912] OBJ_setct_PANOnly */
559 0x67,0x2A,0x00,0x03,                         /* [3916] OBJ_setct_OIData */
560 0x67,0x2A,0x00,0x04,                         /* [3920] OBJ_setct_PI */
561 0x67,0x2A,0x00,0x05,                         /* [3924] OBJ_setct_PIData */
562 0x67,0x2A,0x00,0x06,                         /* [3928] OBJ_setct_PIDataUnsigned */
563 0x67,0x2A,0x00,0x07,                         /* [3932] OBJ_setct_HODInput */
564 0x67,0x2A,0x00,0x08,                         /* [3936] OBJ_setct_AuthResBaggage */
565 0x67,0x2A,0x00,0x09,                         /* [3940] OBJ_setct_AuthRevReqBaggage */
566 0x67,0x2A,0x00,0x0A,                         /* [3944] OBJ_setct_AuthRevResBaggage */
567 0x67,0x2A,0x00,0x0B,                         /* [3948] OBJ_setct_CapTokenSeq */
568 0x67,0x2A,0x00,0x0C,                         /* [3952] OBJ_setct_PInitResData */
569 0x67,0x2A,0x00,0x0D,                         /* [3956] OBJ_setct_PI_TBS */
570 0x67,0x2A,0x00,0x0E,                         /* [3960] OBJ_setct_PResData */
571 0x67,0x2A,0x00,0x10,                         /* [3964] OBJ_setct_AuthReqTBS */
572 0x67,0x2A,0x00,0x11,                         /* [3968] OBJ_setct_AuthResTBS */
573 0x67,0x2A,0x00,0x12,                         /* [3972] OBJ_setct_AuthResTBSX */
574 0x67,0x2A,0x00,0x13,                         /* [3976] OBJ_setct_AuthTokenTBS */
575 0x67,0x2A,0x00,0x14,                         /* [3980] OBJ_setct_CapTokenData */
576 0x67,0x2A,0x00,0x15,                         /* [3984] OBJ_setct_CapTokenTBS */
577 0x67,0x2A,0x00,0x16,                         /* [3988] OBJ_setct_AcqCardCodeMsg */
578 0x67,0x2A,0x00,0x17,                         /* [3992] OBJ_setct_AuthRevReqTBS */
579 0x67,0x2A,0x00,0x18,                         /* [3996] OBJ_setct_AuthRevResData */
580 0x67,0x2A,0x00,0x19,                         /* [4000] OBJ_setct_AuthRevResTBS */
581 0x67,0x2A,0x00,0x1A,                         /* [4004] OBJ_setct_CapReqTBS */
582 0x67,0x2A,0x00,0x1B,                         /* [4008] OBJ_setct_CapReqTBSX */
583 0x67,0x2A,0x00,0x1C,                         /* [4012] OBJ_setct_CapResData */
584 0x67,0x2A,0x00,0x1D,                         /* [4016] OBJ_setct_CapRevReqTBS */
585 0x67,0x2A,0x00,0x1E,                         /* [4020] OBJ_setct_CapRevReqTBSX */
586 0x67,0x2A,0x00,0x1F,                         /* [4024] OBJ_setct_CapRevResData */
587 0x67,0x2A,0x00,0x20,                         /* [4028] OBJ_setct_CredReqTBS */
588 0x67,0x2A,0x00,0x21,                         /* [4032] OBJ_setct_CredReqTBSX */
589 0x67,0x2A,0x00,0x22,                         /* [4036] OBJ_setct_CredResData */
590 0x67,0x2A,0x00,0x23,                         /* [4040] OBJ_setct_CredRevReqTBS */
591 0x67,0x2A,0x00,0x24,                         /* [4044] OBJ_setct_CredRevReqTBSX */
592 0x67,0x2A,0x00,0x25,                         /* [4048] OBJ_setct_CredRevResData */
593 0x67,0x2A,0x00,0x26,                         /* [4052] OBJ_setct_PCertReqData */
594 0x67,0x2A,0x00,0x27,                         /* [4056] OBJ_setct_PCertResTBS */
595 0x67,0x2A,0x00,0x28,                         /* [4060] OBJ_setct_BatchAdminReqData */
596 0x67,0x2A,0x00,0x29,                         /* [4064] OBJ_setct_BatchAdminResData */
597 0x67,0x2A,0x00,0x2A,                         /* [4068] OBJ_setct_CardCInitResTBS */
598 0x67,0x2A,0x00,0x2B,                         /* [4072] OBJ_setct_MeAqCInitResTBS */
599 0x67,0x2A,0x00,0x2C,                         /* [4076] OBJ_setct_RegFormResTBS */
600 0x67,0x2A,0x00,0x2D,                         /* [4080] OBJ_setct_CertReqData */
601 0x67,0x2A,0x00,0x2E,                         /* [4084] OBJ_setct_CertReqTBS */
602 0x67,0x2A,0x00,0x2F,                         /* [4088] OBJ_setct_CertResData */
603 0x67,0x2A,0x00,0x30,                         /* [4092] OBJ_setct_CertInqReqTBS */
604 0x67,0x2A,0x00,0x31,                         /* [4096] OBJ_setct_ErrorTBS */
605 0x67,0x2A,0x00,0x32,                         /* [4100] OBJ_setct_PIDualSignedTBE */
606 0x67,0x2A,0x00,0x33,                         /* [4104] OBJ_setct_PIUnsignedTBE */
607 0x67,0x2A,0x00,0x34,                         /* [4108] OBJ_setct_AuthReqTBE */
608 0x67,0x2A,0x00,0x35,                         /* [4112] OBJ_setct_AuthResTBE */
609 0x67,0x2A,0x00,0x36,                         /* [4116] OBJ_setct_AuthResTBEX */
610 0x67,0x2A,0x00,0x37,                         /* [4120] OBJ_setct_AuthTokenTBE */
611 0x67,0x2A,0x00,0x38,                         /* [4124] OBJ_setct_CapTokenTBE */
612 0x67,0x2A,0x00,0x39,                         /* [4128] OBJ_setct_CapTokenTBEX */
613 0x67,0x2A,0x00,0x3A,                         /* [4132] OBJ_setct_AcqCardCodeMsgTBE */
614 0x67,0x2A,0x00,0x3B,                         /* [4136] OBJ_setct_AuthRevReqTBE */
615 0x67,0x2A,0x00,0x3C,                         /* [4140] OBJ_setct_AuthRevResTBE */
616 0x67,0x2A,0x00,0x3D,                         /* [4144] OBJ_setct_AuthRevResTBEB */
617 0x67,0x2A,0x00,0x3E,                         /* [4148] OBJ_setct_CapReqTBE */
618 0x67,0x2A,0x00,0x3F,                         /* [4152] OBJ_setct_CapReqTBEX */
619 0x67,0x2A,0x00,0x40,                         /* [4156] OBJ_setct_CapResTBE */
620 0x67,0x2A,0x00,0x41,                         /* [4160] OBJ_setct_CapRevReqTBE */
621 0x67,0x2A,0x00,0x42,                         /* [4164] OBJ_setct_CapRevReqTBEX */
622 0x67,0x2A,0x00,0x43,                         /* [4168] OBJ_setct_CapRevResTBE */
623 0x67,0x2A,0x00,0x44,                         /* [4172] OBJ_setct_CredReqTBE */
624 0x67,0x2A,0x00,0x45,                         /* [4176] OBJ_setct_CredReqTBEX */
625 0x67,0x2A,0x00,0x46,                         /* [4180] OBJ_setct_CredResTBE */
626 0x67,0x2A,0x00,0x47,                         /* [4184] OBJ_setct_CredRevReqTBE */
627 0x67,0x2A,0x00,0x48,                         /* [4188] OBJ_setct_CredRevReqTBEX */
628 0x67,0x2A,0x00,0x49,                         /* [4192] OBJ_setct_CredRevResTBE */
629 0x67,0x2A,0x00,0x4A,                         /* [4196] OBJ_setct_BatchAdminReqTBE */
630 0x67,0x2A,0x00,0x4B,                         /* [4200] OBJ_setct_BatchAdminResTBE */
631 0x67,0x2A,0x00,0x4C,                         /* [4204] OBJ_setct_RegFormReqTBE */
632 0x67,0x2A,0x00,0x4D,                         /* [4208] OBJ_setct_CertReqTBE */
633 0x67,0x2A,0x00,0x4E,                         /* [4212] OBJ_setct_CertReqTBEX */
634 0x67,0x2A,0x00,0x4F,                         /* [4216] OBJ_setct_CertResTBE */
635 0x67,0x2A,0x00,0x50,                         /* [4220] OBJ_setct_CRLNotificationTBS */
636 0x67,0x2A,0x00,0x51,                         /* [4224] OBJ_setct_CRLNotificationResTBS */
637 0x67,0x2A,0x00,0x52,                         /* [4228] OBJ_setct_BCIDistributionTBS */
638 0x67,0x2A,0x01,0x01,                         /* [4232] OBJ_setext_genCrypt */
639 0x67,0x2A,0x01,0x03,                         /* [4236] OBJ_setext_miAuth */
640 0x67,0x2A,0x01,0x04,                         /* [4240] OBJ_setext_pinSecure */
641 0x67,0x2A,0x01,0x05,                         /* [4244] OBJ_setext_pinAny */
642 0x67,0x2A,0x01,0x07,                         /* [4248] OBJ_setext_track2 */
643 0x67,0x2A,0x01,0x08,                         /* [4252] OBJ_setext_cv */
644 0x67,0x2A,0x05,0x00,                         /* [4256] OBJ_set_policy_root */
645 0x67,0x2A,0x07,0x00,                         /* [4260] OBJ_setCext_hashedRoot */
646 0x67,0x2A,0x07,0x01,                         /* [4264] OBJ_setCext_certType */
647 0x67,0x2A,0x07,0x02,                         /* [4268] OBJ_setCext_merchData */
648 0x67,0x2A,0x07,0x03,                         /* [4272] OBJ_setCext_cCertRequired */
649 0x67,0x2A,0x07,0x04,                         /* [4276] OBJ_setCext_tunneling */
650 0x67,0x2A,0x07,0x05,                         /* [4280] OBJ_setCext_setExt */
651 0x67,0x2A,0x07,0x06,                         /* [4284] OBJ_setCext_setQualf */
652 0x67,0x2A,0x07,0x07,                         /* [4288] OBJ_setCext_PGWYcapabilities */
653 0x67,0x2A,0x07,0x08,                         /* [4292] OBJ_setCext_TokenIdentifier */
654 0x67,0x2A,0x07,0x09,                         /* [4296] OBJ_setCext_Track2Data */
655 0x67,0x2A,0x07,0x0A,                         /* [4300] OBJ_setCext_TokenType */
656 0x67,0x2A,0x07,0x0B,                         /* [4304] OBJ_setCext_IssuerCapabilities */
657 0x67,0x2A,0x03,0x00,                         /* [4308] OBJ_setAttr_Cert */
658 0x67,0x2A,0x03,0x01,                         /* [4312] OBJ_setAttr_PGWYcap */
659 0x67,0x2A,0x03,0x02,                         /* [4316] OBJ_setAttr_TokenType */
660 0x67,0x2A,0x03,0x03,                         /* [4320] OBJ_setAttr_IssCap */
661 0x67,0x2A,0x03,0x00,0x00,                    /* [4324] OBJ_set_rootKeyThumb */
662 0x67,0x2A,0x03,0x00,0x01,                    /* [4329] OBJ_set_addPolicy */
663 0x67,0x2A,0x03,0x02,0x01,                    /* [4334] OBJ_setAttr_Token_EMV */
664 0x67,0x2A,0x03,0x02,0x02,                    /* [4339] OBJ_setAttr_Token_B0Prime */
665 0x67,0x2A,0x03,0x03,0x03,                    /* [4344] OBJ_setAttr_IssCap_CVM */
666 0x67,0x2A,0x03,0x03,0x04,                    /* [4349] OBJ_setAttr_IssCap_T2 */
667 0x67,0x2A,0x03,0x03,0x05,                    /* [4354] OBJ_setAttr_IssCap_Sig */
668 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4359] OBJ_setAttr_GenCryptgrm */
669 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4365] OBJ_setAttr_T2Enc */
670 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4371] OBJ_setAttr_T2cleartxt */
671 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4377] OBJ_setAttr_TokICCsig */
672 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4383] OBJ_setAttr_SecDevSig */
673 0x67,0x2A,0x08,0x01,                         /* [4389] OBJ_set_brand_IATA_ATA */
674 0x67,0x2A,0x08,0x1E,                         /* [4393] OBJ_set_brand_Diners */
675 0x67,0x2A,0x08,0x22,                         /* [4397] OBJ_set_brand_AmericanExpress */
676 0x67,0x2A,0x08,0x23,                         /* [4401] OBJ_set_brand_JCB */
677 0x67,0x2A,0x08,0x04,                         /* [4405] OBJ_set_brand_Visa */
678 0x67,0x2A,0x08,0x05,                         /* [4409] OBJ_set_brand_MasterCard */
679 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4413] OBJ_set_brand_Novus */
680 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4418] OBJ_des_cdmf */
681 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4426] OBJ_rsaOAEPEncryptionSET */
682 0x67,                                        /* [4435] OBJ_international_organizations */
683 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4436] OBJ_ms_smartcard_login */
684 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4446] OBJ_ms_upn */
685 0x55,0x04,0x09,                              /* [4456] OBJ_streetAddress */
686 0x55,0x04,0x11,                              /* [4459] OBJ_postalCode */
687 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4462] OBJ_id_ppl */
688 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4469] OBJ_proxyCertInfo */
689 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4477] OBJ_id_ppl_anyLanguage */
690 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4485] OBJ_id_ppl_inheritAll */
691 0x55,0x1D,0x1E,                              /* [4493] OBJ_name_constraints */
692 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4496] OBJ_Independent */
693 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4504] OBJ_sha256WithRSAEncryption */
694 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4513] OBJ_sha384WithRSAEncryption */
695 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4522] OBJ_sha512WithRSAEncryption */
696 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4531] OBJ_sha224WithRSAEncryption */
697 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4540] OBJ_sha256 */
698 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4549] OBJ_sha384 */
699 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4558] OBJ_sha512 */
700 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4567] OBJ_sha224 */
701 0x2B,                                        /* [4576] OBJ_identified_organization */
702 0x2B,0x81,0x04,                              /* [4577] OBJ_certicom_arc */
703 0x67,0x2B,                                   /* [4580] OBJ_wap */
704 0x67,0x2B,0x01,                              /* [4582] OBJ_wap_wsg */
705 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4585] OBJ_X9_62_id_characteristic_two_basis */
706 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4593] OBJ_X9_62_onBasis */
707 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4602] OBJ_X9_62_tpBasis */
708 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4611] OBJ_X9_62_ppBasis */
709 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4620] OBJ_X9_62_c2pnb163v1 */
710 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4628] OBJ_X9_62_c2pnb163v2 */
711 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4636] OBJ_X9_62_c2pnb163v3 */
712 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4644] OBJ_X9_62_c2pnb176v1 */
713 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4652] OBJ_X9_62_c2tnb191v1 */
714 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4660] OBJ_X9_62_c2tnb191v2 */
715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4668] OBJ_X9_62_c2tnb191v3 */
716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4676] OBJ_X9_62_c2onb191v4 */
717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4684] OBJ_X9_62_c2onb191v5 */
718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4692] OBJ_X9_62_c2pnb208w1 */
719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4700] OBJ_X9_62_c2tnb239v1 */
720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4708] OBJ_X9_62_c2tnb239v2 */
721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4716] OBJ_X9_62_c2tnb239v3 */
722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4724] OBJ_X9_62_c2onb239v4 */
723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4732] OBJ_X9_62_c2onb239v5 */
724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4740] OBJ_X9_62_c2pnb272w1 */
725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4748] OBJ_X9_62_c2pnb304w1 */
726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4756] OBJ_X9_62_c2tnb359v1 */
727 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4764] OBJ_X9_62_c2pnb368w1 */
728 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4772] OBJ_X9_62_c2tnb431r1 */
729 0x2B,0x81,0x04,0x00,0x06,                    /* [4780] OBJ_secp112r1 */
730 0x2B,0x81,0x04,0x00,0x07,                    /* [4785] OBJ_secp112r2 */
731 0x2B,0x81,0x04,0x00,0x1C,                    /* [4790] OBJ_secp128r1 */
732 0x2B,0x81,0x04,0x00,0x1D,                    /* [4795] OBJ_secp128r2 */
733 0x2B,0x81,0x04,0x00,0x09,                    /* [4800] OBJ_secp160k1 */
734 0x2B,0x81,0x04,0x00,0x08,                    /* [4805] OBJ_secp160r1 */
735 0x2B,0x81,0x04,0x00,0x1E,                    /* [4810] OBJ_secp160r2 */
736 0x2B,0x81,0x04,0x00,0x1F,                    /* [4815] OBJ_secp192k1 */
737 0x2B,0x81,0x04,0x00,0x20,                    /* [4820] OBJ_secp224k1 */
738 0x2B,0x81,0x04,0x00,0x21,                    /* [4825] OBJ_secp224r1 */
739 0x2B,0x81,0x04,0x00,0x0A,                    /* [4830] OBJ_secp256k1 */
740 0x2B,0x81,0x04,0x00,0x22,                    /* [4835] OBJ_secp384r1 */
741 0x2B,0x81,0x04,0x00,0x23,                    /* [4840] OBJ_secp521r1 */
742 0x2B,0x81,0x04,0x00,0x04,                    /* [4845] OBJ_sect113r1 */
743 0x2B,0x81,0x04,0x00,0x05,                    /* [4850] OBJ_sect113r2 */
744 0x2B,0x81,0x04,0x00,0x16,                    /* [4855] OBJ_sect131r1 */
745 0x2B,0x81,0x04,0x00,0x17,                    /* [4860] OBJ_sect131r2 */
746 0x2B,0x81,0x04,0x00,0x01,                    /* [4865] OBJ_sect163k1 */
747 0x2B,0x81,0x04,0x00,0x02,                    /* [4870] OBJ_sect163r1 */
748 0x2B,0x81,0x04,0x00,0x0F,                    /* [4875] OBJ_sect163r2 */
749 0x2B,0x81,0x04,0x00,0x18,                    /* [4880] OBJ_sect193r1 */
750 0x2B,0x81,0x04,0x00,0x19,                    /* [4885] OBJ_sect193r2 */
751 0x2B,0x81,0x04,0x00,0x1A,                    /* [4890] OBJ_sect233k1 */
752 0x2B,0x81,0x04,0x00,0x1B,                    /* [4895] OBJ_sect233r1 */
753 0x2B,0x81,0x04,0x00,0x03,                    /* [4900] OBJ_sect239k1 */
754 0x2B,0x81,0x04,0x00,0x10,                    /* [4905] OBJ_sect283k1 */
755 0x2B,0x81,0x04,0x00,0x11,                    /* [4910] OBJ_sect283r1 */
756 0x2B,0x81,0x04,0x00,0x24,                    /* [4915] OBJ_sect409k1 */
757 0x2B,0x81,0x04,0x00,0x25,                    /* [4920] OBJ_sect409r1 */
758 0x2B,0x81,0x04,0x00,0x26,                    /* [4925] OBJ_sect571k1 */
759 0x2B,0x81,0x04,0x00,0x27,                    /* [4930] OBJ_sect571r1 */
760 0x67,0x2B,0x01,0x04,0x01,                    /* [4935] OBJ_wap_wsg_idm_ecid_wtls1 */
761 0x67,0x2B,0x01,0x04,0x03,                    /* [4940] OBJ_wap_wsg_idm_ecid_wtls3 */
762 0x67,0x2B,0x01,0x04,0x04,                    /* [4945] OBJ_wap_wsg_idm_ecid_wtls4 */
763 0x67,0x2B,0x01,0x04,0x05,                    /* [4950] OBJ_wap_wsg_idm_ecid_wtls5 */
764 0x67,0x2B,0x01,0x04,0x06,                    /* [4955] OBJ_wap_wsg_idm_ecid_wtls6 */
765 0x67,0x2B,0x01,0x04,0x07,                    /* [4960] OBJ_wap_wsg_idm_ecid_wtls7 */
766 0x67,0x2B,0x01,0x04,0x08,                    /* [4965] OBJ_wap_wsg_idm_ecid_wtls8 */
767 0x67,0x2B,0x01,0x04,0x09,                    /* [4970] OBJ_wap_wsg_idm_ecid_wtls9 */
768 0x67,0x2B,0x01,0x04,0x0A,                    /* [4975] OBJ_wap_wsg_idm_ecid_wtls10 */
769 0x67,0x2B,0x01,0x04,0x0B,                    /* [4980] OBJ_wap_wsg_idm_ecid_wtls11 */
770 0x67,0x2B,0x01,0x04,0x0C,                    /* [4985] OBJ_wap_wsg_idm_ecid_wtls12 */
771 0x55,0x1D,0x20,0x00,                         /* [4990] OBJ_any_policy */
772 0x55,0x1D,0x21,                              /* [4994] OBJ_policy_mappings */
773 0x55,0x1D,0x36,                              /* [4997] OBJ_inhibit_any_policy */
774 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5000] OBJ_camellia_128_cbc */
775 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5011] OBJ_camellia_192_cbc */
776 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5022] OBJ_camellia_256_cbc */
777 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5033] OBJ_camellia_128_ecb */
778 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5041] OBJ_camellia_192_ecb */
779 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5049] OBJ_camellia_256_ecb */
780 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5057] OBJ_camellia_128_cfb128 */
781 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5065] OBJ_camellia_192_cfb128 */
782 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5073] OBJ_camellia_256_cfb128 */
783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5081] OBJ_camellia_128_ofb128 */
784 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5089] OBJ_camellia_192_ofb128 */
785 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5097] OBJ_camellia_256_ofb128 */
786 0x55,0x1D,0x09,                              /* [5105] OBJ_subject_directory_attributes */
787 0x55,0x1D,0x1C,                              /* [5108] OBJ_issuing_distribution_point */
788 0x55,0x1D,0x1D,                              /* [5111] OBJ_certificate_issuer */
789 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5114] OBJ_kisa */
790 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5120] OBJ_seed_ecb */
791 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5128] OBJ_seed_cbc */
792 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5136] OBJ_seed_ofb128 */
793 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5144] OBJ_seed_cfb128 */
794 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5152] OBJ_hmac_md5 */
795 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5160] OBJ_hmac_sha1 */
796 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5168] OBJ_id_PasswordBasedMAC */
797 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5177] OBJ_id_DHBasedMac */
798 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5186] OBJ_id_it_suppLangTags */
799 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5194] OBJ_caRepository */
800 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5202] OBJ_id_smime_ct_compressedData */
801 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5213] OBJ_id_ct_asciiTextWithCRLF */
802 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5224] OBJ_id_aes128_wrap */
803 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5233] OBJ_id_aes192_wrap */
804 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5242] OBJ_id_aes256_wrap */
805 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5251] OBJ_ecdsa_with_Recommended */
806 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5258] OBJ_ecdsa_with_Specified */
807 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5265] OBJ_ecdsa_with_SHA224 */
808 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5273] OBJ_ecdsa_with_SHA256 */
809 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5281] OBJ_ecdsa_with_SHA384 */
810 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5289] OBJ_ecdsa_with_SHA512 */
811 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5297] OBJ_hmacWithMD5 */
812 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5305] OBJ_hmacWithSHA224 */
813 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5313] OBJ_hmacWithSHA256 */
814 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5321] OBJ_hmacWithSHA384 */
815 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5329] OBJ_hmacWithSHA512 */
816 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5337] OBJ_dsa_with_SHA224 */
817 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5346] OBJ_dsa_with_SHA256 */
818 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5355] OBJ_whirlpool */
819 0x2A,0x85,0x03,0x02,0x02,                    /* [5361] OBJ_cryptopro */
820 0x2A,0x85,0x03,0x02,0x09,                    /* [5366] OBJ_cryptocom */
821 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5371] OBJ_id_GostR3411_94_with_GostR3410_2001 */
822 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5377] OBJ_id_GostR3411_94_with_GostR3410_94 */
823 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5383] OBJ_id_GostR3411_94 */
824 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5389] OBJ_id_HMACGostR3411_94 */
825 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5395] OBJ_id_GostR3410_2001 */
826 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5401] OBJ_id_GostR3410_94 */
827 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5407] OBJ_id_Gost28147_89 */
828 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5413] OBJ_id_Gost28147_89_MAC */
829 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5419] OBJ_id_GostR3411_94_prf */
830 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5425] OBJ_id_GostR3410_2001DH */
831 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5431] OBJ_id_GostR3410_94DH */
832 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5437] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
833 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5444] OBJ_id_Gost28147_89_None_KeyMeshing */
834 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5451] OBJ_id_GostR3411_94_TestParamSet */
835 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5458] OBJ_id_GostR3411_94_CryptoProParamSet */
836 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5465] OBJ_id_Gost28147_89_TestParamSet */
837 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5472] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
838 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5479] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
839 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5486] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
840 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5493] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
841 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5500] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
842 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5507] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
843 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5514] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
844 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5521] OBJ_id_GostR3410_94_TestParamSet */
845 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5528] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
846 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5535] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
847 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5542] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
848 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5549] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
849 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5556] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
850 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5563] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
851 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5570] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
852 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5577] OBJ_id_GostR3410_2001_TestParamSet */
853 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5584] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
854 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5591] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
855 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5598] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
856 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5605] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
857 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5612] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
858 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5619] OBJ_id_GostR3410_94_a */
859 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5626] OBJ_id_GostR3410_94_aBis */
860 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5633] OBJ_id_GostR3410_94_b */
861 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5640] OBJ_id_GostR3410_94_bBis */
862 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5647] OBJ_id_Gost28147_89_cc */
863 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5655] OBJ_id_GostR3410_94_cc */
864 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5663] OBJ_id_GostR3410_2001_cc */
865 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5671] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
866 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5679] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
867 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5687] OBJ_id_GostR3410_2001_ParamSet_cc */
868 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5695] OBJ_LocalKeySet */
869 0x55,0x1D,0x2E,                              /* [5704] OBJ_freshest_crl */
870 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5707] OBJ_id_on_permanentIdentifier */
871 0x55,0x04,0x0E,                              /* [5715] OBJ_searchGuide */
872 0x55,0x04,0x0F,                              /* [5718] OBJ_businessCategory */
873 0x55,0x04,0x10,                              /* [5721] OBJ_postalAddress */
874 0x55,0x04,0x12,                              /* [5724] OBJ_postOfficeBox */
875 0x55,0x04,0x13,                              /* [5727] OBJ_physicalDeliveryOfficeName */
876 0x55,0x04,0x14,                              /* [5730] OBJ_telephoneNumber */
877 0x55,0x04,0x15,                              /* [5733] OBJ_telexNumber */
878 0x55,0x04,0x16,                              /* [5736] OBJ_teletexTerminalIdentifier */
879 0x55,0x04,0x17,                              /* [5739] OBJ_facsimileTelephoneNumber */
880 0x55,0x04,0x18,                              /* [5742] OBJ_x121Address */
881 0x55,0x04,0x19,                              /* [5745] OBJ_internationaliSDNNumber */
882 0x55,0x04,0x1A,                              /* [5748] OBJ_registeredAddress */
883 0x55,0x04,0x1B,                              /* [5751] OBJ_destinationIndicator */
884 0x55,0x04,0x1C,                              /* [5754] OBJ_preferredDeliveryMethod */
885 0x55,0x04,0x1D,                              /* [5757] OBJ_presentationAddress */
886 0x55,0x04,0x1E,                              /* [5760] OBJ_supportedApplicationContext */
887 0x55,0x04,0x1F,                              /* [5763] OBJ_member */
888 0x55,0x04,0x20,                              /* [5766] OBJ_owner */
889 0x55,0x04,0x21,                              /* [5769] OBJ_roleOccupant */
890 0x55,0x04,0x22,                              /* [5772] OBJ_seeAlso */
891 0x55,0x04,0x23,                              /* [5775] OBJ_userPassword */
892 0x55,0x04,0x24,                              /* [5778] OBJ_userCertificate */
893 0x55,0x04,0x25,                              /* [5781] OBJ_cACertificate */
894 0x55,0x04,0x26,                              /* [5784] OBJ_authorityRevocationList */
895 0x55,0x04,0x27,                              /* [5787] OBJ_certificateRevocationList */
896 0x55,0x04,0x28,                              /* [5790] OBJ_crossCertificatePair */
897 0x55,0x04,0x2F,                              /* [5793] OBJ_enhancedSearchGuide */
898 0x55,0x04,0x30,                              /* [5796] OBJ_protocolInformation */
899 0x55,0x04,0x31,                              /* [5799] OBJ_distinguishedName */
900 0x55,0x04,0x32,                              /* [5802] OBJ_uniqueMember */
901 0x55,0x04,0x33,                              /* [5805] OBJ_houseIdentifier */
902 0x55,0x04,0x34,                              /* [5808] OBJ_supportedAlgorithms */
903 0x55,0x04,0x35,                              /* [5811] OBJ_deltaRevocationList */
904 0x55,0x04,0x36,                              /* [5814] OBJ_dmdName */
905 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5817] OBJ_id_alg_PWRI_KEK */
906 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5828] OBJ_aes_128_gcm */
907 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5837] OBJ_aes_128_ccm */
908 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5846] OBJ_id_aes128_wrap_pad */
909 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5855] OBJ_aes_192_gcm */
910 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5864] OBJ_aes_192_ccm */
911 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5873] OBJ_id_aes192_wrap_pad */
912 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5882] OBJ_aes_256_gcm */
913 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5891] OBJ_aes_256_ccm */
914 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5900] OBJ_id_aes256_wrap_pad */
915 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5909] OBJ_id_camellia128_wrap */
916 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5920] OBJ_id_camellia192_wrap */
917 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5931] OBJ_id_camellia256_wrap */
918 0x55,0x1D,0x25,0x00,                         /* [5942] OBJ_anyExtendedKeyUsage */
919 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5946] OBJ_mgf1 */
920 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5955] OBJ_rsassaPss */
921 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5964] OBJ_rsaesOaep */
922 0x2B,0x24,                                   /* [5973] OBJ_teletrust */
923 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,          /* [5975] OBJ_brainpool */
924 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5982] OBJ_brainpoolP160r1 */
925 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5991] OBJ_brainpoolP160t1 */
926 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6000] OBJ_brainpoolP192r1 */
927 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6009] OBJ_brainpoolP192t1 */
928 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6018] OBJ_brainpoolP224r1 */
929 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6027] OBJ_brainpoolP224t1 */
930 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6036] OBJ_brainpoolP256r1 */
931 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6045] OBJ_brainpoolP256t1 */
932 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6054] OBJ_brainpoolP320r1 */
933 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6063] OBJ_brainpoolP320t1 */
934 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6072] OBJ_brainpoolP384r1 */
935 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6081] OBJ_brainpoolP384t1 */
936 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6090] OBJ_brainpoolP512r1 */
937 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6099] OBJ_brainpoolP512t1 */
938 0x2A,0x81,0x7A,0x01,0x81,0x5F,0x65,0x82,0x00,0x01,/* [6108] OBJ_FRP256v1 */
939 0x2A,0x85,0x03,0x07,0x01,                    /* [6118] OBJ_tc26 */
940 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,     /* [6123] OBJ_id_tc26_gost3411_2012_256 */
941 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,     /* [6131] OBJ_id_tc26_gost3411_2012_512 */
942 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,/* [6139] OBJ_id_tc26_gost_3410_2012_512_paramSetA */
943 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,/* [6148] OBJ_id_tc26_gost_3410_2012_512_paramSetB */
944 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,/* [6157] OBJ_id_tc26_gost_28147_param_Z */
945 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,     /* [6166] OBJ_id_tc26_gost3410_2012_256 */
946 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,     /* [6174] OBJ_id_tc26_gost3410_2012_512 */
947 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,     /* [6182] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
948 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,     /* [6190] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
949 0x2B,0x65,0x6E,                              /* [6198] OBJ_X25519 */
950 0x2B,0x65,0x6F,                              /* [6201] OBJ_X448 */
951 0x2B,0x65,0x70,                              /* [6204] OBJ_Ed25519 */
952 0x2B,0x65,0x71,                              /* [6207] OBJ_Ed448 */
953 0x2B,0x65,0x72,                              /* [6210] OBJ_Ed25519ph */
954 0x2B,0x65,0x73,                              /* [6213] OBJ_Ed448ph */
955 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,/* [6216] OBJ_jurisdictionLocalityName */
956 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,/* [6227] OBJ_jurisdictionStateOrProvinceName */
957 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,/* [6238] OBJ_jurisdictionCountryName */
958 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,     /* [6249] OBJ_sm3 */
959 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78,     /* [6257] OBJ_sm3WithRSAEncryption */
960 0x2A,0x81,0x1C,                              /* [6265] OBJ_ISO_CN */
961 0x2A,0x81,0x1C,0xCF,0x55,                    /* [6268] OBJ_oscca */
962 0x2A,0x81,0x1C,0xCF,0x55,0x01,               /* [6273] OBJ_sm_scheme */
963 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01,     /* [6279] OBJ_sm4_ecb */
964 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02,     /* [6287] OBJ_sm4_cbc */
965 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03,     /* [6295] OBJ_sm4_ofb128 */
966 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04,     /* [6303] OBJ_sm4_cfb128 */
967 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05,     /* [6311] OBJ_sm4_cfb1 */
968 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06,     /* [6319] OBJ_sm4_cfb8 */
969 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07,     /* [6327] OBJ_sm4_ctr */
970 };
971 
972 static const ASN1_OBJECT nid_objs[NUM_NID]={
973 {"UNDEF","undefined",NID_undef,0,NULL,0},
974 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
975 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
976 {"MD2","md2",NID_md2,8,&(lvalues[13]),0},
977 {"MD5","md5",NID_md5,8,&(lvalues[21]),0},
978 {"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
979 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
980 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
981 	&(lvalues[46]),0},
982 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
983 	&(lvalues[55]),0},
984 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
985 	&(lvalues[64]),0},
986 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
987 	&(lvalues[73]),0},
988 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
989 {"X509","X509",NID_X509,2,&(lvalues[83]),0},
990 {"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
991 {"C","countryName",NID_countryName,3,&(lvalues[88]),0},
992 {"L","localityName",NID_localityName,3,&(lvalues[91]),0},
993 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
994 {"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
995 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
996 	&(lvalues[100]),0},
997 {"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
998 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
999 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
1000 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
1001 	&(lvalues[124]),0},
1002 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
1003 	&(lvalues[133]),0},
1004 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
1005 	NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
1006 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
1007 	&(lvalues[151]),0},
1008 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
1009 	&(lvalues[160]),0},
1010 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
1011 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
1012 	&(lvalues[177]),0},
1013 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
1014 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
1015 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
1016 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
1017 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
1018 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
1019 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
1020 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
1021 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
1022 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
1023 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
1024 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
1025 {"SHA","sha",NID_sha,5,&(lvalues[225]),0},
1026 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
1027 	&(lvalues[230]),0},
1028 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
1029 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1030 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
1031 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
1032 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
1033 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
1034 	&(lvalues[256]),0},
1035 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
1036 	&(lvalues[265]),0},
1037 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
1038 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
1039 	&(lvalues[283]),0},
1040 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
1041 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
1042 	&(lvalues[301]),0},
1043 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
1044 	9,&(lvalues[310]),0},
1045 {"unstructuredAddress","unstructuredAddress",
1046 	NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
1047 {"extendedCertificateAttributes","extendedCertificateAttributes",
1048 	NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1049 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
1050 	&(lvalues[337]),0},
1051 {"nsCertExt","Netscape Certificate Extension",
1052 	NID_netscape_cert_extension,8,&(lvalues[344]),0},
1053 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1054 	&(lvalues[352]),0},
1055 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1056 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1057 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1058 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1059 {"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1060 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1061 	&(lvalues[365]),0},
1062 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1063 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1064 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1065 	9,&(lvalues[384]),0},
1066 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1067 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1068 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1069 	&(lvalues[407]),0},
1070 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1071 	&(lvalues[416]),0},
1072 {"nsRevocationUrl","Netscape Revocation Url",
1073 	NID_netscape_revocation_url,9,&(lvalues[425]),0},
1074 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1075 	NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1076 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1077 	&(lvalues[443]),0},
1078 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1079 	9,&(lvalues[452]),0},
1080 {"nsSslServerName","Netscape SSL Server Name",
1081 	NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1082 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1083 {"nsCertSequence","Netscape Certificate Sequence",
1084 	NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1085 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1086 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1087 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1088 	NID_subject_key_identifier,3,&(lvalues[490]),0},
1089 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1090 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1091 	NID_private_key_usage_period,3,&(lvalues[496]),0},
1092 {"subjectAltName","X509v3 Subject Alternative Name",
1093 	NID_subject_alt_name,3,&(lvalues[499]),0},
1094 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1095 	3,&(lvalues[502]),0},
1096 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1097 	3,&(lvalues[505]),0},
1098 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1099 {"certificatePolicies","X509v3 Certificate Policies",
1100 	NID_certificate_policies,3,&(lvalues[511]),0},
1101 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1102 	NID_authority_key_identifier,3,&(lvalues[514]),0},
1103 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1104 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1105 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1106 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1107 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1108 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1109 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1110 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1111 {"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1112 {"SN","surname",NID_surname,3,&(lvalues[537]),0},
1113 {"initials","initials",NID_initials,3,&(lvalues[540]),0},
1114 {NULL,NULL,NID_undef,0,NULL,0},
1115 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1116 	NID_crl_distribution_points,3,&(lvalues[543]),0},
1117 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[546]),0},
1118 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[551]),0},
1119 {"title","title",NID_title,3,&(lvalues[554]),0},
1120 {"description","description",NID_description,3,&(lvalues[557]),0},
1121 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[560]),0},
1122 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1123 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1124 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1125 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1126 	NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[569]),0},
1127 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[578]),0},
1128 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1129 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[585]),0},
1130 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[590]),0},
1131 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[597]),0},
1132 {NULL,NULL,NID_undef,0,NULL,0},
1133 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1134 	&(lvalues[602]),0},
1135 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[608]),0},
1136 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1137 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1138 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1139 {"RLE","run length compression",NID_rle_compression,6,&(lvalues[616]),0},
1140 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[622]),0},
1141 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1142 	&(lvalues[633]),0},
1143 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[636]),0},
1144 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[642]),0},
1145 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1146 	&(lvalues[649]),0},
1147 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1148 	&(lvalues[657]),0},
1149 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[665]),0},
1150 {"emailProtection","E-mail Protection",NID_email_protect,8,
1151 	&(lvalues[673]),0},
1152 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[681]),0},
1153 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1154 	&(lvalues[689]),0},
1155 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1156 	&(lvalues[699]),0},
1157 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1158 	&(lvalues[709]),0},
1159 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[719]),0},
1160 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1161 	&(lvalues[729]),0},
1162 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[739]),0},
1163 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1164 	&(lvalues[748]),0},
1165 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[751]),0},
1166 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1167 	&(lvalues[754]),0},
1168 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[757]),0},
1169 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1170 	NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[762]),0},
1171 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1172 	NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[772]),0},
1173 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1174 	NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[782]),0},
1175 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1176 	NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[792]),0},
1177 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1178 	NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[802]),0},
1179 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1180 	NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[812]),0},
1181 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[822]),0},
1182 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1183 	11,&(lvalues[833]),0},
1184 {"certBag","certBag",NID_certBag,11,&(lvalues[844]),0},
1185 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[855]),0},
1186 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[866]),0},
1187 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1188 	&(lvalues[877]),0},
1189 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[888]),0},
1190 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[897]),0},
1191 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1192 	&(lvalues[906]),0},
1193 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1194 	&(lvalues[916]),0},
1195 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[926]),0},
1196 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[936]),0},
1197 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[945]),0},
1198 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[954]),0},
1199 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[962]),0},
1200 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1201 	&(lvalues[970]),0},
1202 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1203 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1204 	&(lvalues[978]),0},
1205 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1206 	&(lvalues[987]),0},
1207 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1208 	&(lvalues[996]),0},
1209 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1210 	&(lvalues[1005]),0},
1211 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1212 	&(lvalues[1014]),0},
1213 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1024]),0},
1214 {"name","name",NID_name,3,&(lvalues[1033]),0},
1215 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1036]),0},
1216 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1039]),0},
1217 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1046]),0},
1218 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1219 	8,&(lvalues[1053]),0},
1220 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1061]),0},
1221 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1069]),0},
1222 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1077]),0},
1223 {"ISO","iso",NID_iso,0,NULL,0},
1224 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1085]),0},
1225 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1086]),0},
1226 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1089]),0},
1227 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1094]),0},
1228 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1100]),0},
1229 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1108]),0},
1230 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1116]),0},
1231 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1125]),0},
1232 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1135]),0},
1233 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1145]),0},
1234 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1155]),0},
1235 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1165]),0},
1236 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1175]),0},
1237 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1185]),0},
1238 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1239 	&(lvalues[1195]),0},
1240 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1241 	&(lvalues[1206]),0},
1242 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1243 	&(lvalues[1217]),0},
1244 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1245 	11,&(lvalues[1228]),0},
1246 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1247 	NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1239]),0},
1248 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1249 	NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1250]),0},
1250 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1251 	NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1261]),0},
1252 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1253 	NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1272]),0},
1254 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1255 	11,&(lvalues[1283]),0},
1256 {"id-smime-ct-authData","id-smime-ct-authData",
1257 	NID_id_smime_ct_authData,11,&(lvalues[1294]),0},
1258 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1259 	NID_id_smime_ct_publishCert,11,&(lvalues[1305]),0},
1260 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1261 	11,&(lvalues[1316]),0},
1262 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1263 	11,&(lvalues[1327]),0},
1264 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1265 	NID_id_smime_ct_contentInfo,11,&(lvalues[1338]),0},
1266 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1267 	NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1349]),0},
1268 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1269 	NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1360]),0},
1270 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1271 	NID_id_smime_aa_receiptRequest,11,&(lvalues[1371]),0},
1272 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1273 	NID_id_smime_aa_securityLabel,11,&(lvalues[1382]),0},
1274 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1275 	NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1393]),0},
1276 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1277 	NID_id_smime_aa_contentHint,11,&(lvalues[1404]),0},
1278 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1279 	NID_id_smime_aa_msgSigDigest,11,&(lvalues[1415]),0},
1280 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1281 	NID_id_smime_aa_encapContentType,11,&(lvalues[1426]),0},
1282 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1283 	NID_id_smime_aa_contentIdentifier,11,&(lvalues[1437]),0},
1284 {"id-smime-aa-macValue","id-smime-aa-macValue",
1285 	NID_id_smime_aa_macValue,11,&(lvalues[1448]),0},
1286 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1287 	NID_id_smime_aa_equivalentLabels,11,&(lvalues[1459]),0},
1288 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1289 	NID_id_smime_aa_contentReference,11,&(lvalues[1470]),0},
1290 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1291 	NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1481]),0},
1292 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1293 	NID_id_smime_aa_signingCertificate,11,&(lvalues[1492]),0},
1294 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1295 	NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1503]),0},
1296 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1297 	NID_id_smime_aa_timeStampToken,11,&(lvalues[1514]),0},
1298 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1299 	NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1525]),0},
1300 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1301 	NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1536]),0},
1302 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1303 	NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1547]),0},
1304 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1305 	NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1558]),0},
1306 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1307 	NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1569]),0},
1308 {"id-smime-aa-ets-contentTimestamp",
1309 	"id-smime-aa-ets-contentTimestamp",
1310 	NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1580]),0},
1311 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1312 	NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1591]),0},
1313 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1314 	NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1602]),0},
1315 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1316 	NID_id_smime_aa_ets_certValues,11,&(lvalues[1613]),0},
1317 {"id-smime-aa-ets-revocationValues",
1318 	"id-smime-aa-ets-revocationValues",
1319 	NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1624]),0},
1320 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1321 	NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1635]),0},
1322 {"id-smime-aa-ets-certCRLTimestamp",
1323 	"id-smime-aa-ets-certCRLTimestamp",
1324 	NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1646]),0},
1325 {"id-smime-aa-ets-archiveTimeStamp",
1326 	"id-smime-aa-ets-archiveTimeStamp",
1327 	NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1657]),0},
1328 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1329 	NID_id_smime_aa_signatureType,11,&(lvalues[1668]),0},
1330 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1331 	NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1679]),0},
1332 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1333 	NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1690]),0},
1334 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1335 	NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1701]),0},
1336 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1337 	NID_id_smime_alg_3DESwrap,11,&(lvalues[1712]),0},
1338 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1339 	NID_id_smime_alg_RC2wrap,11,&(lvalues[1723]),0},
1340 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1341 	&(lvalues[1734]),0},
1342 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1343 	NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1745]),0},
1344 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1345 	NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1756]),0},
1346 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1347 	&(lvalues[1767]),0},
1348 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1349 	NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1778]),0},
1350 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1351 	NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1789]),0},
1352 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1353 	NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1800]),0},
1354 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1355 	NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1811]),0},
1356 {"id-smime-cti-ets-proofOfDelivery",
1357 	"id-smime-cti-ets-proofOfDelivery",
1358 	NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1822]),0},
1359 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1360 	NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1833]),0},
1361 {"id-smime-cti-ets-proofOfApproval",
1362 	"id-smime-cti-ets-proofOfApproval",
1363 	NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1844]),0},
1364 {"id-smime-cti-ets-proofOfCreation",
1365 	"id-smime-cti-ets-proofOfCreation",
1366 	NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1855]),0},
1367 {"MD4","md4",NID_md4,8,&(lvalues[1866]),0},
1368 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1874]),0},
1369 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1881]),0},
1370 {"id-it","id-it",NID_id_it,7,&(lvalues[1888]),0},
1371 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1895]),0},
1372 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1902]),0},
1373 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1909]),0},
1374 {"id-on","id-on",NID_id_on,7,&(lvalues[1916]),0},
1375 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1923]),0},
1376 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1930]),0},
1377 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1937]),0},
1378 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1944]),0},
1379 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1380 	NID_id_pkix1_explicit_88,8,&(lvalues[1951]),0},
1381 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1382 	NID_id_pkix1_implicit_88,8,&(lvalues[1959]),0},
1383 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1384 	NID_id_pkix1_explicit_93,8,&(lvalues[1967]),0},
1385 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1386 	NID_id_pkix1_implicit_93,8,&(lvalues[1975]),0},
1387 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1983]),0},
1388 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1991]),0},
1389 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1390 	NID_id_mod_kea_profile_88,8,&(lvalues[1999]),0},
1391 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1392 	NID_id_mod_kea_profile_93,8,&(lvalues[2007]),0},
1393 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2015]),0},
1394 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1395 	NID_id_mod_qualified_cert_88,8,&(lvalues[2023]),0},
1396 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1397 	NID_id_mod_qualified_cert_93,8,&(lvalues[2031]),0},
1398 {"id-mod-attribute-cert","id-mod-attribute-cert",
1399 	NID_id_mod_attribute_cert,8,&(lvalues[2039]),0},
1400 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1401 	NID_id_mod_timestamp_protocol,8,&(lvalues[2047]),0},
1402 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2055]),0},
1403 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2063]),0},
1404 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1405 	&(lvalues[2071]),0},
1406 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2079]),0},
1407 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2087]),0},
1408 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1409 	&(lvalues[2095]),0},
1410 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2103]),0},
1411 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2111]),0},
1412 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1413 	&(lvalues[2119]),0},
1414 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1415 	NID_sbgp_autonomousSysNum,8,&(lvalues[2127]),0},
1416 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1417 	NID_sbgp_routerIdentifier,8,&(lvalues[2135]),0},
1418 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2143]),0},
1419 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1420 	&(lvalues[2151]),0},
1421 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2159]),0},
1422 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2167]),0},
1423 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2175]),0},
1424 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1425 	8,&(lvalues[2183]),0},
1426 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1427 	NID_id_it_signKeyPairTypes,8,&(lvalues[2191]),0},
1428 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1429 	NID_id_it_encKeyPairTypes,8,&(lvalues[2199]),0},
1430 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1431 	NID_id_it_preferredSymmAlg,8,&(lvalues[2207]),0},
1432 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1433 	NID_id_it_caKeyUpdateInfo,8,&(lvalues[2215]),0},
1434 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1435 	&(lvalues[2223]),0},
1436 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1437 	NID_id_it_unsupportedOIDs,8,&(lvalues[2231]),0},
1438 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1439 	NID_id_it_subscriptionRequest,8,&(lvalues[2239]),0},
1440 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1441 	NID_id_it_subscriptionResponse,8,&(lvalues[2247]),0},
1442 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1443 	NID_id_it_keyPairParamReq,8,&(lvalues[2255]),0},
1444 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1445 	NID_id_it_keyPairParamRep,8,&(lvalues[2263]),0},
1446 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1447 	8,&(lvalues[2271]),0},
1448 {"id-it-implicitConfirm","id-it-implicitConfirm",
1449 	NID_id_it_implicitConfirm,8,&(lvalues[2279]),0},
1450 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1451 	NID_id_it_confirmWaitTime,8,&(lvalues[2287]),0},
1452 {"id-it-origPKIMessage","id-it-origPKIMessage",
1453 	NID_id_it_origPKIMessage,8,&(lvalues[2295]),0},
1454 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2303]),0},
1455 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2311]),0},
1456 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1457 	9,&(lvalues[2319]),0},
1458 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1459 	NID_id_regCtrl_authenticator,9,&(lvalues[2328]),0},
1460 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1461 	NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2337]),0},
1462 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1463 	NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2346]),0},
1464 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1465 	NID_id_regCtrl_oldCertID,9,&(lvalues[2355]),0},
1466 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1467 	NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2364]),0},
1468 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1469 	NID_id_regInfo_utf8Pairs,9,&(lvalues[2373]),0},
1470 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1471 	&(lvalues[2382]),0},
1472 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2391]),0},
1473 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1474 	&(lvalues[2399]),0},
1475 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1476 	NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2407]),0},
1477 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2415]),0},
1478 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1479 	&(lvalues[2423]),0},
1480 {"id-cmc-identification","id-cmc-identification",
1481 	NID_id_cmc_identification,8,&(lvalues[2431]),0},
1482 {"id-cmc-identityProof","id-cmc-identityProof",
1483 	NID_id_cmc_identityProof,8,&(lvalues[2439]),0},
1484 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1485 	&(lvalues[2447]),0},
1486 {"id-cmc-transactionId","id-cmc-transactionId",
1487 	NID_id_cmc_transactionId,8,&(lvalues[2455]),0},
1488 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1489 	&(lvalues[2463]),0},
1490 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1491 	NID_id_cmc_recipientNonce,8,&(lvalues[2471]),0},
1492 {"id-cmc-addExtensions","id-cmc-addExtensions",
1493 	NID_id_cmc_addExtensions,8,&(lvalues[2479]),0},
1494 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1495 	8,&(lvalues[2487]),0},
1496 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1497 	8,&(lvalues[2495]),0},
1498 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1499 	NID_id_cmc_lraPOPWitness,8,&(lvalues[2503]),0},
1500 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1501 	&(lvalues[2511]),0},
1502 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2519]),0},
1503 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1504 	NID_id_cmc_revokeRequest,8,&(lvalues[2527]),0},
1505 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1506 	&(lvalues[2535]),0},
1507 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1508 	8,&(lvalues[2543]),0},
1509 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1510 	8,&(lvalues[2551]),0},
1511 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1512 	NID_id_cmc_popLinkRandom,8,&(lvalues[2559]),0},
1513 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1514 	NID_id_cmc_popLinkWitness,8,&(lvalues[2567]),0},
1515 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1516 	NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2575]),0},
1517 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1518 	&(lvalues[2583]),0},
1519 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1520 	&(lvalues[2591]),0},
1521 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1522 	8,&(lvalues[2599]),0},
1523 {NULL,NULL,NID_undef,0,NULL,0},
1524 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2607]),0},
1525 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1526 	NID_id_pda_countryOfCitizenship,8,&(lvalues[2615]),0},
1527 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1528 	NID_id_pda_countryOfResidence,8,&(lvalues[2623]),0},
1529 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1530 	NID_id_aca_authenticationInfo,8,&(lvalues[2631]),0},
1531 {"id-aca-accessIdentity","id-aca-accessIdentity",
1532 	NID_id_aca_accessIdentity,8,&(lvalues[2639]),0},
1533 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1534 	NID_id_aca_chargingIdentity,8,&(lvalues[2647]),0},
1535 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2655]),0},
1536 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2663]),0},
1537 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1538 	NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2671]),0},
1539 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2679]),0},
1540 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1541 	&(lvalues[2687]),0},
1542 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1543 	&(lvalues[2695]),0},
1544 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1545 	&(lvalues[2703]),0},
1546 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2711]),0},
1547 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1548 	&(lvalues[2719]),0},
1549 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2728]),0},
1550 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2737]),0},
1551 {"acceptableResponses","Acceptable OCSP Responses",
1552 	NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2746]),0},
1553 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2755]),0},
1554 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1555 	9,&(lvalues[2764]),0},
1556 {"serviceLocator","OCSP Service Locator",
1557 	NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2773]),0},
1558 {"extendedStatus","Extended OCSP Status",
1559 	NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2782]),0},
1560 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2791]),0},
1561 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2800]),0},
1562 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1563 	&(lvalues[2809]),0},
1564 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2818]),0},
1565 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2822]),0},
1566 {"X500algorithms","directory services - algorithms",
1567 	NID_X500algorithms,2,&(lvalues[2827]),0},
1568 {"ORG","org",NID_org,1,&(lvalues[2829]),0},
1569 {"DOD","dod",NID_dod,2,&(lvalues[2830]),0},
1570 {"IANA","iana",NID_iana,3,&(lvalues[2832]),0},
1571 {"directory","Directory",NID_Directory,4,&(lvalues[2835]),0},
1572 {"mgmt","Management",NID_Management,4,&(lvalues[2839]),0},
1573 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2843]),0},
1574 {"private","Private",NID_Private,4,&(lvalues[2847]),0},
1575 {"security","Security",NID_Security,4,&(lvalues[2851]),0},
1576 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2855]),0},
1577 {"Mail","Mail",NID_Mail,4,&(lvalues[2859]),0},
1578 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2863]),0},
1579 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2868]),0},
1580 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2877]),0},
1581 {"domain","Domain",NID_Domain,10,&(lvalues[2887]),0},
1582 {"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1583 {"selected-attribute-types","Selected Attribute Types",
1584 	NID_selected_attribute_types,3,&(lvalues[2897]),0},
1585 {"clearance","clearance",NID_clearance,4,&(lvalues[2900]),0},
1586 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1587 	&(lvalues[2904]),0},
1588 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2913]),0},
1589 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1590 	&(lvalues[2921]),0},
1591 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1592 	&(lvalues[2929]),0},
1593 {"role","role",NID_role,3,&(lvalues[2937]),0},
1594 {"policyConstraints","X509v3 Policy Constraints",
1595 	NID_policy_constraints,3,&(lvalues[2940]),0},
1596 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1597 	&(lvalues[2943]),0},
1598 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1599 	&(lvalues[2946]),0},
1600 {"NULL","NULL",NID_ccitt,0,NULL,0},
1601 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2949]),0},
1602 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2954]),0},
1603 {"characteristic-two-field","characteristic-two-field",
1604 	NID_X9_62_characteristic_two_field,7,&(lvalues[2961]),0},
1605 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1606 	&(lvalues[2968]),0},
1607 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2975]),0},
1608 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2983]),0},
1609 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2991]),0},
1610 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[2999]),0},
1611 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3007]),0},
1612 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3015]),0},
1613 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3023]),0},
1614 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1615 	&(lvalues[3031]),0},
1616 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3038]),0},
1617 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3047]),0},
1618 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3056]),0},
1619 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3065]),0},
1620 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3074]),0},
1621 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3083]),0},
1622 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3092]),0},
1623 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3101]),0},
1624 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3110]),0},
1625 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3119]),0},
1626 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3128]),0},
1627 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3137]),0},
1628 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3146]),0},
1629 {"holdInstructionCode","Hold Instruction Code",
1630 	NID_hold_instruction_code,3,&(lvalues[3155]),0},
1631 {"holdInstructionNone","Hold Instruction None",
1632 	NID_hold_instruction_none,7,&(lvalues[3158]),0},
1633 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1634 	NID_hold_instruction_call_issuer,7,&(lvalues[3165]),0},
1635 {"holdInstructionReject","Hold Instruction Reject",
1636 	NID_hold_instruction_reject,7,&(lvalues[3172]),0},
1637 {"data","data",NID_data,1,&(lvalues[3179]),0},
1638 {"pss","pss",NID_pss,3,&(lvalues[3180]),0},
1639 {"ucl","ucl",NID_ucl,7,&(lvalues[3183]),0},
1640 {"pilot","pilot",NID_pilot,8,&(lvalues[3190]),0},
1641 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1642 	&(lvalues[3198]),0},
1643 {"pilotAttributeSyntax","pilotAttributeSyntax",
1644 	NID_pilotAttributeSyntax,9,&(lvalues[3207]),0},
1645 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1646 	&(lvalues[3216]),0},
1647 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3225]),0},
1648 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1649 	&(lvalues[3234]),0},
1650 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1651 	NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3244]),0},
1652 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3254]),0},
1653 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3264]),0},
1654 {"account","account",NID_account,10,&(lvalues[3274]),0},
1655 {"document","document",NID_document,10,&(lvalues[3284]),0},
1656 {"room","room",NID_room,10,&(lvalues[3294]),0},
1657 {"documentSeries","documentSeries",NID_documentSeries,10,
1658 	&(lvalues[3304]),0},
1659 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1660 	&(lvalues[3314]),0},
1661 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3324]),0},
1662 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1663 	10,&(lvalues[3334]),0},
1664 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1665 	&(lvalues[3344]),0},
1666 {"simpleSecurityObject","simpleSecurityObject",
1667 	NID_simpleSecurityObject,10,&(lvalues[3354]),0},
1668 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1669 	&(lvalues[3364]),0},
1670 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3374]),0},
1671 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1672 	10,&(lvalues[3384]),0},
1673 {"UID","userId",NID_userId,10,&(lvalues[3394]),0},
1674 {"textEncodedORAddress","textEncodedORAddress",
1675 	NID_textEncodedORAddress,10,&(lvalues[3404]),0},
1676 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3414]),0},
1677 {"info","info",NID_info,10,&(lvalues[3424]),0},
1678 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1679 	&(lvalues[3434]),0},
1680 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3444]),0},
1681 {"photo","photo",NID_photo,10,&(lvalues[3454]),0},
1682 {"userClass","userClass",NID_userClass,10,&(lvalues[3464]),0},
1683 {"host","host",NID_host,10,&(lvalues[3474]),0},
1684 {"manager","manager",NID_manager,10,&(lvalues[3484]),0},
1685 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1686 	&(lvalues[3494]),0},
1687 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3504]),0},
1688 {"documentVersion","documentVersion",NID_documentVersion,10,
1689 	&(lvalues[3514]),0},
1690 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1691 	&(lvalues[3524]),0},
1692 {"documentLocation","documentLocation",NID_documentLocation,10,
1693 	&(lvalues[3534]),0},
1694 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1695 	10,&(lvalues[3544]),0},
1696 {"secretary","secretary",NID_secretary,10,&(lvalues[3554]),0},
1697 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3564]),0},
1698 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1699 	&(lvalues[3574]),0},
1700 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1701 	&(lvalues[3584]),0},
1702 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3594]),0},
1703 {"pilotAttributeType27","pilotAttributeType27",
1704 	NID_pilotAttributeType27,10,&(lvalues[3604]),0},
1705 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3614]),0},
1706 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3624]),0},
1707 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3634]),0},
1708 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3644]),0},
1709 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1710 	&(lvalues[3654]),0},
1711 {"associatedName","associatedName",NID_associatedName,10,
1712 	&(lvalues[3664]),0},
1713 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1714 	&(lvalues[3674]),0},
1715 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3684]),0},
1716 {"mobileTelephoneNumber","mobileTelephoneNumber",
1717 	NID_mobileTelephoneNumber,10,&(lvalues[3694]),0},
1718 {"pagerTelephoneNumber","pagerTelephoneNumber",
1719 	NID_pagerTelephoneNumber,10,&(lvalues[3704]),0},
1720 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1721 	10,&(lvalues[3714]),0},
1722 {"organizationalStatus","organizationalStatus",
1723 	NID_organizationalStatus,10,&(lvalues[3724]),0},
1724 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3734]),0},
1725 {"mailPreferenceOption","mailPreferenceOption",
1726 	NID_mailPreferenceOption,10,&(lvalues[3744]),0},
1727 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3754]),0},
1728 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3764]),0},
1729 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1730 	&(lvalues[3774]),0},
1731 {"subtreeMinimumQuality","subtreeMinimumQuality",
1732 	NID_subtreeMinimumQuality,10,&(lvalues[3784]),0},
1733 {"subtreeMaximumQuality","subtreeMaximumQuality",
1734 	NID_subtreeMaximumQuality,10,&(lvalues[3794]),0},
1735 {"personalSignature","personalSignature",NID_personalSignature,10,
1736 	&(lvalues[3804]),0},
1737 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3814]),0},
1738 {"audio","audio",NID_audio,10,&(lvalues[3824]),0},
1739 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1740 	&(lvalues[3834]),0},
1741 {"x500UniqueIdentifier","x500UniqueIdentifier",
1742 	NID_x500UniqueIdentifier,3,&(lvalues[3844]),0},
1743 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3847]),0},
1744 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1745 	&(lvalues[3852]),0},
1746 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1747 	&(lvalues[3858]),0},
1748 {"id-hex-partial-message","id-hex-partial-message",
1749 	NID_id_hex_partial_message,7,&(lvalues[3864]),0},
1750 {"id-hex-multipart-message","id-hex-multipart-message",
1751 	NID_id_hex_multipart_message,7,&(lvalues[3871]),0},
1752 {"generationQualifier","generationQualifier",NID_generationQualifier,
1753 	3,&(lvalues[3878]),0},
1754 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3881]),0},
1755 {NULL,NULL,NID_undef,0,NULL,0},
1756 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1757 	&(lvalues[3884]),0},
1758 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3886]),0},
1759 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3889]),0},
1760 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3892]),0},
1761 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3895]),0},
1762 {"set-certExt","certificate extensions",NID_set_certExt,3,
1763 	&(lvalues[3898]),0},
1764 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3901]),0},
1765 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3904]),0},
1766 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1767 	&(lvalues[3908]),0},
1768 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3912]),0},
1769 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3916]),0},
1770 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3920]),0},
1771 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3924]),0},
1772 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1773 	NID_setct_PIDataUnsigned,4,&(lvalues[3928]),0},
1774 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1775 	&(lvalues[3932]),0},
1776 {"setct-AuthResBaggage","setct-AuthResBaggage",
1777 	NID_setct_AuthResBaggage,4,&(lvalues[3936]),0},
1778 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1779 	NID_setct_AuthRevReqBaggage,4,&(lvalues[3940]),0},
1780 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1781 	NID_setct_AuthRevResBaggage,4,&(lvalues[3944]),0},
1782 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1783 	&(lvalues[3948]),0},
1784 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1785 	&(lvalues[3952]),0},
1786 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3956]),0},
1787 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1788 	&(lvalues[3960]),0},
1789 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1790 	&(lvalues[3964]),0},
1791 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1792 	&(lvalues[3968]),0},
1793 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1794 	&(lvalues[3972]),0},
1795 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1796 	&(lvalues[3976]),0},
1797 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1798 	&(lvalues[3980]),0},
1799 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1800 	&(lvalues[3984]),0},
1801 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1802 	NID_setct_AcqCardCodeMsg,4,&(lvalues[3988]),0},
1803 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1804 	4,&(lvalues[3992]),0},
1805 {"setct-AuthRevResData","setct-AuthRevResData",
1806 	NID_setct_AuthRevResData,4,&(lvalues[3996]),0},
1807 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1808 	4,&(lvalues[4000]),0},
1809 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1810 	&(lvalues[4004]),0},
1811 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1812 	&(lvalues[4008]),0},
1813 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1814 	&(lvalues[4012]),0},
1815 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1816 	&(lvalues[4016]),0},
1817 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1818 	4,&(lvalues[4020]),0},
1819 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1820 	4,&(lvalues[4024]),0},
1821 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1822 	&(lvalues[4028]),0},
1823 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1824 	&(lvalues[4032]),0},
1825 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1826 	&(lvalues[4036]),0},
1827 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1828 	4,&(lvalues[4040]),0},
1829 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1830 	NID_setct_CredRevReqTBSX,4,&(lvalues[4044]),0},
1831 {"setct-CredRevResData","setct-CredRevResData",
1832 	NID_setct_CredRevResData,4,&(lvalues[4048]),0},
1833 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1834 	&(lvalues[4052]),0},
1835 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1836 	&(lvalues[4056]),0},
1837 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1838 	NID_setct_BatchAdminReqData,4,&(lvalues[4060]),0},
1839 {"setct-BatchAdminResData","setct-BatchAdminResData",
1840 	NID_setct_BatchAdminResData,4,&(lvalues[4064]),0},
1841 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1842 	NID_setct_CardCInitResTBS,4,&(lvalues[4068]),0},
1843 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1844 	NID_setct_MeAqCInitResTBS,4,&(lvalues[4072]),0},
1845 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1846 	4,&(lvalues[4076]),0},
1847 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1848 	&(lvalues[4080]),0},
1849 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1850 	&(lvalues[4084]),0},
1851 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1852 	&(lvalues[4088]),0},
1853 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1854 	4,&(lvalues[4092]),0},
1855 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1856 	&(lvalues[4096]),0},
1857 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1858 	NID_setct_PIDualSignedTBE,4,&(lvalues[4100]),0},
1859 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1860 	4,&(lvalues[4104]),0},
1861 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1862 	&(lvalues[4108]),0},
1863 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1864 	&(lvalues[4112]),0},
1865 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1866 	&(lvalues[4116]),0},
1867 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1868 	&(lvalues[4120]),0},
1869 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1870 	&(lvalues[4124]),0},
1871 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1872 	&(lvalues[4128]),0},
1873 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1874 	NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4132]),0},
1875 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1876 	4,&(lvalues[4136]),0},
1877 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1878 	4,&(lvalues[4140]),0},
1879 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1880 	NID_setct_AuthRevResTBEB,4,&(lvalues[4144]),0},
1881 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1882 	&(lvalues[4148]),0},
1883 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1884 	&(lvalues[4152]),0},
1885 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1886 	&(lvalues[4156]),0},
1887 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1888 	&(lvalues[4160]),0},
1889 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1890 	4,&(lvalues[4164]),0},
1891 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1892 	&(lvalues[4168]),0},
1893 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1894 	&(lvalues[4172]),0},
1895 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1896 	&(lvalues[4176]),0},
1897 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1898 	&(lvalues[4180]),0},
1899 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1900 	4,&(lvalues[4184]),0},
1901 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1902 	NID_setct_CredRevReqTBEX,4,&(lvalues[4188]),0},
1903 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1904 	4,&(lvalues[4192]),0},
1905 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1906 	NID_setct_BatchAdminReqTBE,4,&(lvalues[4196]),0},
1907 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1908 	NID_setct_BatchAdminResTBE,4,&(lvalues[4200]),0},
1909 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1910 	4,&(lvalues[4204]),0},
1911 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1912 	&(lvalues[4208]),0},
1913 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1914 	&(lvalues[4212]),0},
1915 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1916 	&(lvalues[4216]),0},
1917 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1918 	NID_setct_CRLNotificationTBS,4,&(lvalues[4220]),0},
1919 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1920 	NID_setct_CRLNotificationResTBS,4,&(lvalues[4224]),0},
1921 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1922 	NID_setct_BCIDistributionTBS,4,&(lvalues[4228]),0},
1923 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1924 	&(lvalues[4232]),0},
1925 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1926 	&(lvalues[4236]),0},
1927 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1928 	&(lvalues[4240]),0},
1929 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4244]),0},
1930 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4248]),0},
1931 {"setext-cv","additional verification",NID_setext_cv,4,
1932 	&(lvalues[4252]),0},
1933 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1934 	&(lvalues[4256]),0},
1935 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1936 	&(lvalues[4260]),0},
1937 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1938 	&(lvalues[4264]),0},
1939 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1940 	&(lvalues[4268]),0},
1941 {"setCext-cCertRequired","setCext-cCertRequired",
1942 	NID_setCext_cCertRequired,4,&(lvalues[4272]),0},
1943 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1944 	&(lvalues[4276]),0},
1945 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1946 	&(lvalues[4280]),0},
1947 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1948 	&(lvalues[4284]),0},
1949 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1950 	NID_setCext_PGWYcapabilities,4,&(lvalues[4288]),0},
1951 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1952 	NID_setCext_TokenIdentifier,4,&(lvalues[4292]),0},
1953 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1954 	&(lvalues[4296]),0},
1955 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1956 	&(lvalues[4300]),0},
1957 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1958 	NID_setCext_IssuerCapabilities,4,&(lvalues[4304]),0},
1959 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4308]),0},
1960 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1961 	4,&(lvalues[4312]),0},
1962 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1963 	&(lvalues[4316]),0},
1964 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1965 	&(lvalues[4320]),0},
1966 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1967 	&(lvalues[4324]),0},
1968 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4329]),0},
1969 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
1970 	&(lvalues[4334]),0},
1971 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
1972 	NID_setAttr_Token_B0Prime,5,&(lvalues[4339]),0},
1973 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
1974 	&(lvalues[4344]),0},
1975 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
1976 	&(lvalues[4349]),0},
1977 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1978 	&(lvalues[4354]),0},
1979 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
1980 	6,&(lvalues[4359]),0},
1981 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
1982 	&(lvalues[4365]),0},
1983 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
1984 	&(lvalues[4371]),0},
1985 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
1986 	&(lvalues[4377]),0},
1987 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
1988 	6,&(lvalues[4383]),0},
1989 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
1990 	&(lvalues[4389]),0},
1991 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
1992 	&(lvalues[4393]),0},
1993 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
1994 	NID_set_brand_AmericanExpress,4,&(lvalues[4397]),0},
1995 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4401]),0},
1996 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
1997 	&(lvalues[4405]),0},
1998 {"set-brand-MasterCard","set-brand-MasterCard",
1999 	NID_set_brand_MasterCard,4,&(lvalues[4409]),0},
2000 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
2001 	&(lvalues[4413]),0},
2002 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4418]),0},
2003 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
2004 	NID_rsaOAEPEncryptionSET,9,&(lvalues[4426]),0},
2005 {"ITU-T","itu-t",NID_itu_t,0,NULL,0},
2006 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
2007 {"international-organizations","International Organizations",
2008 	NID_international_organizations,1,&(lvalues[4435]),0},
2009 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
2010 	10,&(lvalues[4436]),0},
2011 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
2012 	&(lvalues[4446]),0},
2013 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
2014 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
2015 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
2016 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
2017 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
2018 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
2019 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
2020 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
2021 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
2022 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
2023 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4456]),0},
2024 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4459]),0},
2025 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4462]),0},
2026 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2027 	&(lvalues[4469]),0},
2028 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2029 	&(lvalues[4477]),0},
2030 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2031 	&(lvalues[4485]),0},
2032 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2033 	&(lvalues[4493]),0},
2034 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4496]),0},
2035 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2036 	&(lvalues[4504]),0},
2037 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2038 	&(lvalues[4513]),0},
2039 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2040 	&(lvalues[4522]),0},
2041 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2042 	&(lvalues[4531]),0},
2043 {"SHA256","sha256",NID_sha256,9,&(lvalues[4540]),0},
2044 {"SHA384","sha384",NID_sha384,9,&(lvalues[4549]),0},
2045 {"SHA512","sha512",NID_sha512,9,&(lvalues[4558]),0},
2046 {"SHA224","sha224",NID_sha224,9,&(lvalues[4567]),0},
2047 {"identified-organization","identified-organization",
2048 	NID_identified_organization,1,&(lvalues[4576]),0},
2049 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4577]),0},
2050 {"wap","wap",NID_wap,2,&(lvalues[4580]),0},
2051 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4582]),0},
2052 {"id-characteristic-two-basis","id-characteristic-two-basis",
2053 	NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4585]),0},
2054 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4593]),0},
2055 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4602]),0},
2056 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4611]),0},
2057 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4620]),0},
2058 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4628]),0},
2059 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4636]),0},
2060 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4644]),0},
2061 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4652]),0},
2062 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4660]),0},
2063 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4668]),0},
2064 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4676]),0},
2065 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4684]),0},
2066 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4692]),0},
2067 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4700]),0},
2068 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4708]),0},
2069 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4716]),0},
2070 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4724]),0},
2071 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4732]),0},
2072 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4740]),0},
2073 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4748]),0},
2074 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4756]),0},
2075 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4764]),0},
2076 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4772]),0},
2077 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4780]),0},
2078 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4785]),0},
2079 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4790]),0},
2080 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4795]),0},
2081 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4800]),0},
2082 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4805]),0},
2083 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4810]),0},
2084 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4815]),0},
2085 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4820]),0},
2086 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4825]),0},
2087 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4830]),0},
2088 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4835]),0},
2089 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4840]),0},
2090 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4845]),0},
2091 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4850]),0},
2092 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4855]),0},
2093 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4860]),0},
2094 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4865]),0},
2095 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4870]),0},
2096 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4875]),0},
2097 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4880]),0},
2098 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4885]),0},
2099 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4890]),0},
2100 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4895]),0},
2101 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4900]),0},
2102 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4905]),0},
2103 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4910]),0},
2104 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4915]),0},
2105 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4920]),0},
2106 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4925]),0},
2107 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4930]),0},
2108 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2109 	NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4935]),0},
2110 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2111 	NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4940]),0},
2112 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2113 	NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4945]),0},
2114 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2115 	NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4950]),0},
2116 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2117 	NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4955]),0},
2118 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2119 	NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4960]),0},
2120 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2121 	NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4965]),0},
2122 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2123 	NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4970]),0},
2124 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2125 	NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4975]),0},
2126 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2127 	NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4980]),0},
2128 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2129 	NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4985]),0},
2130 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4990]),0},
2131 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2132 	&(lvalues[4994]),0},
2133 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2134 	NID_inhibit_any_policy,3,&(lvalues[4997]),0},
2135 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2136 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2137 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2138 	&(lvalues[5000]),0},
2139 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2140 	&(lvalues[5011]),0},
2141 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2142 	&(lvalues[5022]),0},
2143 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2144 	&(lvalues[5033]),0},
2145 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2146 	&(lvalues[5041]),0},
2147 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2148 	&(lvalues[5049]),0},
2149 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2150 	&(lvalues[5057]),0},
2151 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2152 	&(lvalues[5065]),0},
2153 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2154 	&(lvalues[5073]),0},
2155 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2156 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2157 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2158 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2159 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2160 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2161 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2162 	&(lvalues[5081]),0},
2163 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2164 	&(lvalues[5089]),0},
2165 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2166 	&(lvalues[5097]),0},
2167 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2168 	NID_subject_directory_attributes,3,&(lvalues[5105]),0},
2169 {"issuingDistributionPoint","X509v3 Issuing Distribution Point",
2170 	NID_issuing_distribution_point,3,&(lvalues[5108]),0},
2171 {"certificateIssuer","X509v3 Certificate Issuer",
2172 	NID_certificate_issuer,3,&(lvalues[5111]),0},
2173 {NULL,NULL,NID_undef,0,NULL,0},
2174 {"KISA","kisa",NID_kisa,6,&(lvalues[5114]),0},
2175 {NULL,NULL,NID_undef,0,NULL,0},
2176 {NULL,NULL,NID_undef,0,NULL,0},
2177 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5120]),0},
2178 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5128]),0},
2179 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5136]),0},
2180 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5144]),0},
2181 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5152]),0},
2182 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5160]),0},
2183 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2184 	&(lvalues[5168]),0},
2185 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2186 	&(lvalues[5177]),0},
2187 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2188 	&(lvalues[5186]),0},
2189 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5194]),0},
2190 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2191 	NID_id_smime_ct_compressedData,11,&(lvalues[5202]),0},
2192 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2193 	NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5213]),0},
2194 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2195 	&(lvalues[5224]),0},
2196 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2197 	&(lvalues[5233]),0},
2198 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2199 	&(lvalues[5242]),0},
2200 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2201 	NID_ecdsa_with_Recommended,7,&(lvalues[5251]),0},
2202 {"ecdsa-with-Specified","ecdsa-with-Specified",
2203 	NID_ecdsa_with_Specified,7,&(lvalues[5258]),0},
2204 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2205 	&(lvalues[5265]),0},
2206 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2207 	&(lvalues[5273]),0},
2208 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2209 	&(lvalues[5281]),0},
2210 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2211 	&(lvalues[5289]),0},
2212 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5297]),0},
2213 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2214 	&(lvalues[5305]),0},
2215 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2216 	&(lvalues[5313]),0},
2217 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2218 	&(lvalues[5321]),0},
2219 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2220 	&(lvalues[5329]),0},
2221 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2222 	&(lvalues[5337]),0},
2223 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2224 	&(lvalues[5346]),0},
2225 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5355]),0},
2226 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5361]),0},
2227 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5366]),0},
2228 {"id-GostR3411-94-with-GostR3410-2001",
2229 	"GOST R 34.11-94 with GOST R 34.10-2001",
2230 	NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5371]),0},
2231 {"id-GostR3411-94-with-GostR3410-94",
2232 	"GOST R 34.11-94 with GOST R 34.10-94",
2233 	NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5377]),0},
2234 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5383]),0},
2235 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2236 	&(lvalues[5389]),0},
2237 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2238 	&(lvalues[5395]),0},
2239 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5401]),0},
2240 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5407]),0},
2241 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2242 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2243 	&(lvalues[5413]),0},
2244 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2245 	&(lvalues[5419]),0},
2246 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2247 	6,&(lvalues[5425]),0},
2248 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2249 	&(lvalues[5431]),0},
2250 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2251 	"id-Gost28147-89-CryptoPro-KeyMeshing",
2252 	NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5437]),0},
2253 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2254 	NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5444]),0},
2255 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2256 	NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5451]),0},
2257 {"id-GostR3411-94-CryptoProParamSet",
2258 	"id-GostR3411-94-CryptoProParamSet",
2259 	NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5458]),0},
2260 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2261 	NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5465]),0},
2262 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2263 	"id-Gost28147-89-CryptoPro-A-ParamSet",
2264 	NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5472]),0},
2265 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2266 	"id-Gost28147-89-CryptoPro-B-ParamSet",
2267 	NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5479]),0},
2268 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2269 	"id-Gost28147-89-CryptoPro-C-ParamSet",
2270 	NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5486]),0},
2271 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2272 	"id-Gost28147-89-CryptoPro-D-ParamSet",
2273 	NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5493]),0},
2274 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2275 	"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2276 	NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5500]),
2277 	0},
2278 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2279 	"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2280 	NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5507]),
2281 	0},
2282 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2283 	"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2284 	NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5514]),0},
2285 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2286 	NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5521]),0},
2287 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2288 	"id-GostR3410-94-CryptoPro-A-ParamSet",
2289 	NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5528]),0},
2290 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2291 	"id-GostR3410-94-CryptoPro-B-ParamSet",
2292 	NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5535]),0},
2293 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2294 	"id-GostR3410-94-CryptoPro-C-ParamSet",
2295 	NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5542]),0},
2296 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2297 	"id-GostR3410-94-CryptoPro-D-ParamSet",
2298 	NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5549]),0},
2299 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2300 	"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2301 	NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5556]),0},
2302 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2303 	"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2304 	NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5563]),0},
2305 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2306 	"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2307 	NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5570]),0},
2308 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2309 	NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5577]),0},
2310 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2311 	"id-GostR3410-2001-CryptoPro-A-ParamSet",
2312 	NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5584]),0},
2313 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2314 	"id-GostR3410-2001-CryptoPro-B-ParamSet",
2315 	NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5591]),0},
2316 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2317 	"id-GostR3410-2001-CryptoPro-C-ParamSet",
2318 	NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5598]),0},
2319 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2320 	"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2321 	NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5605]),0},
2322 
2323 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2324 	"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2325 	NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5612]),0},
2326 
2327 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2328 	&(lvalues[5619]),0},
2329 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2330 	NID_id_GostR3410_94_aBis,7,&(lvalues[5626]),0},
2331 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2332 	&(lvalues[5633]),0},
2333 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2334 	NID_id_GostR3410_94_bBis,7,&(lvalues[5640]),0},
2335 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2336 	NID_id_Gost28147_89_cc,8,&(lvalues[5647]),0},
2337 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2338 	&(lvalues[5655]),0},
2339 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2340 	&(lvalues[5663]),0},
2341 {"id-GostR3411-94-with-GostR3410-94-cc",
2342 	"GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2343 	NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5671]),0},
2344 {"id-GostR3411-94-with-GostR3410-2001-cc",
2345 	"GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2346 	NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5679]),0},
2347 {"id-GostR3410-2001-ParamSet-cc",
2348 	"GOST R 3410-2001 Parameter Set Cryptocom",
2349 	NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5687]),0},
2350 {"HMAC","hmac",NID_hmac,0,NULL,0},
2351 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2352 	&(lvalues[5695]),0},
2353 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2354 	&(lvalues[5704]),0},
2355 {"id-on-permanentIdentifier","Permanent Identifier",
2356 	NID_id_on_permanentIdentifier,8,&(lvalues[5707]),0},
2357 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5715]),0},
2358 {"businessCategory","businessCategory",NID_businessCategory,3,
2359 	&(lvalues[5718]),0},
2360 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5721]),0},
2361 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5724]),0},
2362 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2363 	NID_physicalDeliveryOfficeName,3,&(lvalues[5727]),0},
2364 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2365 	&(lvalues[5730]),0},
2366 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5733]),0},
2367 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2368 	NID_teletexTerminalIdentifier,3,&(lvalues[5736]),0},
2369 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2370 	NID_facsimileTelephoneNumber,3,&(lvalues[5739]),0},
2371 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5742]),0},
2372 {"internationaliSDNNumber","internationaliSDNNumber",
2373 	NID_internationaliSDNNumber,3,&(lvalues[5745]),0},
2374 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2375 	&(lvalues[5748]),0},
2376 {"destinationIndicator","destinationIndicator",
2377 	NID_destinationIndicator,3,&(lvalues[5751]),0},
2378 {"preferredDeliveryMethod","preferredDeliveryMethod",
2379 	NID_preferredDeliveryMethod,3,&(lvalues[5754]),0},
2380 {"presentationAddress","presentationAddress",NID_presentationAddress,
2381 	3,&(lvalues[5757]),0},
2382 {"supportedApplicationContext","supportedApplicationContext",
2383 	NID_supportedApplicationContext,3,&(lvalues[5760]),0},
2384 {"member","member",NID_member,3,&(lvalues[5763]),0},
2385 {"owner","owner",NID_owner,3,&(lvalues[5766]),0},
2386 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5769]),0},
2387 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5772]),0},
2388 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5775]),0},
2389 {"userCertificate","userCertificate",NID_userCertificate,3,
2390 	&(lvalues[5778]),0},
2391 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5781]),0},
2392 {"authorityRevocationList","authorityRevocationList",
2393 	NID_authorityRevocationList,3,&(lvalues[5784]),0},
2394 {"certificateRevocationList","certificateRevocationList",
2395 	NID_certificateRevocationList,3,&(lvalues[5787]),0},
2396 {"crossCertificatePair","crossCertificatePair",
2397 	NID_crossCertificatePair,3,&(lvalues[5790]),0},
2398 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2399 	3,&(lvalues[5793]),0},
2400 {"protocolInformation","protocolInformation",NID_protocolInformation,
2401 	3,&(lvalues[5796]),0},
2402 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2403 	&(lvalues[5799]),0},
2404 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5802]),0},
2405 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2406 	&(lvalues[5805]),0},
2407 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2408 	3,&(lvalues[5808]),0},
2409 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2410 	3,&(lvalues[5811]),0},
2411 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5814]),0},
2412 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2413 	&(lvalues[5817]),0},
2414 {"CMAC","cmac",NID_cmac,0,NULL,0},
2415 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5828]),0},
2416 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5837]),0},
2417 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2418 	&(lvalues[5846]),0},
2419 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5855]),0},
2420 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5864]),0},
2421 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2422 	&(lvalues[5873]),0},
2423 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5882]),0},
2424 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5891]),0},
2425 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2426 	&(lvalues[5900]),0},
2427 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2428 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2429 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2430 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2431 	11,&(lvalues[5909]),0},
2432 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2433 	11,&(lvalues[5920]),0},
2434 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2435 	11,&(lvalues[5931]),0},
2436 {"anyExtendedKeyUsage","Any Extended Key Usage",
2437 	NID_anyExtendedKeyUsage,4,&(lvalues[5942]),0},
2438 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5946]),0},
2439 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5955]),0},
2440 {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2441 {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2442 {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2443 {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2444 	NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2445 {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2446 	NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2447 {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2448 	NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2449 {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5964]),0},
2450 {"teletrust","teletrust",NID_teletrust,2,&(lvalues[5973]),0},
2451 {"brainpool","brainpool",NID_brainpool,7,&(lvalues[5975]),0},
2452 {"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2453 	&(lvalues[5982]),0},
2454 {"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2455 	&(lvalues[5991]),0},
2456 {"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2457 	&(lvalues[6000]),0},
2458 {"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2459 	&(lvalues[6009]),0},
2460 {"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2461 	&(lvalues[6018]),0},
2462 {"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2463 	&(lvalues[6027]),0},
2464 {"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2465 	&(lvalues[6036]),0},
2466 {"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2467 	&(lvalues[6045]),0},
2468 {"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2469 	&(lvalues[6054]),0},
2470 {"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2471 	&(lvalues[6063]),0},
2472 {"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2473 	&(lvalues[6072]),0},
2474 {"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2475 	&(lvalues[6081]),0},
2476 {"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2477 	&(lvalues[6090]),0},
2478 {"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2479 	&(lvalues[6099]),0},
2480 {"FRP256v1","FRP256v1",NID_FRP256v1,10,&(lvalues[6108]),0},
2481 {"ChaCha","chacha",NID_chacha20,0,NULL,0},
2482 {"gost89-ecb","gost89-ecb",NID_gost89_ecb,0,NULL,0},
2483 {"gost89-cbc","gost89-cbc",NID_gost89_cbc,0,NULL,0},
2484 {"tc26","tc26",NID_tc26,5,&(lvalues[6118]),0},
2485 {"streebog256","GOST R 34.11-2012 (256 bit)",
2486 	NID_id_tc26_gost3411_2012_256,8,&(lvalues[6123]),0},
2487 {"streebog512","GOST R 34-11-2012 (512 bit)",
2488 	NID_id_tc26_gost3411_2012_512,8,&(lvalues[6131]),0},
2489 {"id-tc26-gost-3410-2012-512-paramSetA",
2490 	"id-tc26-gost-3410-2012-512-paramSetA",
2491 	NID_id_tc26_gost_3410_2012_512_paramSetA,9,&(lvalues[6139]),0},
2492 {"id-tc26-gost-3410-2012-512-paramSetB",
2493 	"id-tc26-gost-3410-2012-512-paramSetB",
2494 	NID_id_tc26_gost_3410_2012_512_paramSetB,9,&(lvalues[6148]),0},
2495 {"id-tc26-gost-28147-param-Z","id-tc26-gost-28147-param-Z",
2496 	NID_id_tc26_gost_28147_param_Z,9,&(lvalues[6157]),0},
2497 {"id-tc26-gost3410-2012-256","GOST R 34.10-2012 (256 bit)",
2498 	NID_id_tc26_gost3410_2012_256,8,&(lvalues[6166]),0},
2499 {"id-tc26-gost3410-2012-512","GOST R 34.10-2012 (512 bit)",
2500 	NID_id_tc26_gost3410_2012_512,8,&(lvalues[6174]),0},
2501 {"id-tc26-signwithdigest-gost3410-2012-256",
2502 	"GOST R 34.11-2012 with GOST R 34.10-2012 (256 bit)",
2503 	NID_id_tc26_signwithdigest_gost3410_2012_256,8,&(lvalues[6182]),0},
2504 {"id-tc26-signwithdigest-gost3410-2012-512",
2505 	"GOST R 34.11-2012 with GOST R 34.10-2012 (512 bit)",
2506 	NID_id_tc26_signwithdigest_gost3410_2012_512,8,&(lvalues[6190]),0},
2507 {"X25519","X25519",NID_X25519,3,&(lvalues[6198]),0},
2508 {"X448","X448",NID_X448,3,&(lvalues[6201]),0},
2509 {"Ed25519","Ed25519",NID_Ed25519,3,&(lvalues[6204]),0},
2510 {"Ed448","Ed448",NID_Ed448,3,&(lvalues[6207]),0},
2511 {"Ed25519ph","Ed25519ph",NID_Ed25519ph,3,&(lvalues[6210]),0},
2512 {"Ed448ph","Ed448ph",NID_Ed448ph,3,&(lvalues[6213]),0},
2513 {"jurisdictionLocalityName","jurisdictionLocalityName",
2514 	NID_jurisdictionLocalityName,11,&(lvalues[6216]),0},
2515 {"jurisdictionStateOrProvinceName","jurisdictionStateOrProvinceName",
2516 	NID_jurisdictionStateOrProvinceName,11,&(lvalues[6227]),0},
2517 {"jurisdictionCountryName","jurisdictionCountryName",
2518 	NID_jurisdictionCountryName,11,&(lvalues[6238]),0},
2519 {"KxRSA","kx-rsa",NID_kx_rsa,0,NULL,0},
2520 {"KxECDHE","kx-ecdhe",NID_kx_ecdhe,0,NULL,0},
2521 {"KxDHE","kx-dhe",NID_kx_dhe,0,NULL,0},
2522 {"KxGOST","kx-gost",NID_kx_gost,0,NULL,0},
2523 {"AuthRSA","auth-rsa",NID_auth_rsa,0,NULL,0},
2524 {"AuthECDSA","auth-ecdsa",NID_auth_ecdsa,0,NULL,0},
2525 {"AuthGOST01","auth-gost01",NID_auth_gost01,0,NULL,0},
2526 {"AuthNULL","auth-null",NID_auth_null,0,NULL,0},
2527 {"ChaCha20-Poly1305","chacha20-poly1305",NID_chacha20_poly1305,0,NULL,0},
2528 {"SM3","sm3",NID_sm3,8,&(lvalues[6249]),0},
2529 {"RSA-SM3","sm3WithRSAEncryption",NID_sm3WithRSAEncryption,8,
2530 	&(lvalues[6257]),0},
2531 {"ISO-CN","ISO CN Member Body",NID_ISO_CN,3,&(lvalues[6265]),0},
2532 {"oscca","oscca",NID_oscca,5,&(lvalues[6268]),0},
2533 {"sm-scheme","sm-scheme",NID_sm_scheme,6,&(lvalues[6273]),0},
2534 {"SM4-ECB","sm4-ecb",NID_sm4_ecb,8,&(lvalues[6279]),0},
2535 {"SM4-CBC","sm4-cbc",NID_sm4_cbc,8,&(lvalues[6287]),0},
2536 {"SM4-OFB","sm4-ofb",NID_sm4_ofb128,8,&(lvalues[6295]),0},
2537 {"SM4-CFB","sm4-cfb",NID_sm4_cfb128,8,&(lvalues[6303]),0},
2538 {"SM4-CFB1","sm4-cfb1",NID_sm4_cfb1,8,&(lvalues[6311]),0},
2539 {"SM4-CFB8","sm4-cfb8",NID_sm4_cfb8,8,&(lvalues[6319]),0},
2540 {"SM4-CTR","sm4-ctr",NID_sm4_ctr,8,&(lvalues[6327]),0},
2541 };
2542 
2543 static const unsigned int sn_objs[NUM_SN]={
2544 364,	/* "AD_DVCS" */
2545 419,	/* "AES-128-CBC" */
2546 916,	/* "AES-128-CBC-HMAC-SHA1" */
2547 421,	/* "AES-128-CFB" */
2548 650,	/* "AES-128-CFB1" */
2549 653,	/* "AES-128-CFB8" */
2550 904,	/* "AES-128-CTR" */
2551 418,	/* "AES-128-ECB" */
2552 420,	/* "AES-128-OFB" */
2553 913,	/* "AES-128-XTS" */
2554 423,	/* "AES-192-CBC" */
2555 917,	/* "AES-192-CBC-HMAC-SHA1" */
2556 425,	/* "AES-192-CFB" */
2557 651,	/* "AES-192-CFB1" */
2558 654,	/* "AES-192-CFB8" */
2559 905,	/* "AES-192-CTR" */
2560 422,	/* "AES-192-ECB" */
2561 424,	/* "AES-192-OFB" */
2562 427,	/* "AES-256-CBC" */
2563 918,	/* "AES-256-CBC-HMAC-SHA1" */
2564 429,	/* "AES-256-CFB" */
2565 652,	/* "AES-256-CFB1" */
2566 655,	/* "AES-256-CFB8" */
2567 906,	/* "AES-256-CTR" */
2568 426,	/* "AES-256-ECB" */
2569 428,	/* "AES-256-OFB" */
2570 914,	/* "AES-256-XTS" */
2571 964,	/* "AuthECDSA" */
2572 965,	/* "AuthGOST01" */
2573 966,	/* "AuthNULL" */
2574 963,	/* "AuthRSA" */
2575 91,	/* "BF-CBC" */
2576 93,	/* "BF-CFB" */
2577 92,	/* "BF-ECB" */
2578 94,	/* "BF-OFB" */
2579 14,	/* "C" */
2580 751,	/* "CAMELLIA-128-CBC" */
2581 757,	/* "CAMELLIA-128-CFB" */
2582 760,	/* "CAMELLIA-128-CFB1" */
2583 763,	/* "CAMELLIA-128-CFB8" */
2584 754,	/* "CAMELLIA-128-ECB" */
2585 766,	/* "CAMELLIA-128-OFB" */
2586 752,	/* "CAMELLIA-192-CBC" */
2587 758,	/* "CAMELLIA-192-CFB" */
2588 761,	/* "CAMELLIA-192-CFB1" */
2589 764,	/* "CAMELLIA-192-CFB8" */
2590 755,	/* "CAMELLIA-192-ECB" */
2591 767,	/* "CAMELLIA-192-OFB" */
2592 753,	/* "CAMELLIA-256-CBC" */
2593 759,	/* "CAMELLIA-256-CFB" */
2594 762,	/* "CAMELLIA-256-CFB1" */
2595 765,	/* "CAMELLIA-256-CFB8" */
2596 756,	/* "CAMELLIA-256-ECB" */
2597 768,	/* "CAMELLIA-256-OFB" */
2598 108,	/* "CAST5-CBC" */
2599 110,	/* "CAST5-CFB" */
2600 109,	/* "CAST5-ECB" */
2601 111,	/* "CAST5-OFB" */
2602 894,	/* "CMAC" */
2603 13,	/* "CN" */
2604 141,	/* "CRLReason" */
2605 417,	/* "CSPName" */
2606 937,	/* "ChaCha" */
2607 967,	/* "ChaCha20-Poly1305" */
2608 367,	/* "CrlID" */
2609 391,	/* "DC" */
2610 31,	/* "DES-CBC" */
2611 643,	/* "DES-CDMF" */
2612 30,	/* "DES-CFB" */
2613 656,	/* "DES-CFB1" */
2614 657,	/* "DES-CFB8" */
2615 29,	/* "DES-ECB" */
2616 32,	/* "DES-EDE" */
2617 43,	/* "DES-EDE-CBC" */
2618 60,	/* "DES-EDE-CFB" */
2619 62,	/* "DES-EDE-OFB" */
2620 33,	/* "DES-EDE3" */
2621 44,	/* "DES-EDE3-CBC" */
2622 61,	/* "DES-EDE3-CFB" */
2623 658,	/* "DES-EDE3-CFB1" */
2624 659,	/* "DES-EDE3-CFB8" */
2625 63,	/* "DES-EDE3-OFB" */
2626 45,	/* "DES-OFB" */
2627 80,	/* "DESX-CBC" */
2628 380,	/* "DOD" */
2629 116,	/* "DSA" */
2630 66,	/* "DSA-SHA" */
2631 113,	/* "DSA-SHA1" */
2632 70,	/* "DSA-SHA1-old" */
2633 67,	/* "DSA-old" */
2634 297,	/* "DVCS" */
2635 952,	/* "Ed25519" */
2636 954,	/* "Ed25519ph" */
2637 953,	/* "Ed448" */
2638 955,	/* "Ed448ph" */
2639 936,	/* "FRP256v1" */
2640 99,	/* "GN" */
2641 855,	/* "HMAC" */
2642 780,	/* "HMAC-MD5" */
2643 781,	/* "HMAC-SHA1" */
2644 381,	/* "IANA" */
2645 34,	/* "IDEA-CBC" */
2646 35,	/* "IDEA-CFB" */
2647 36,	/* "IDEA-ECB" */
2648 46,	/* "IDEA-OFB" */
2649 181,	/* "ISO" */
2650 970,	/* "ISO-CN" */
2651 183,	/* "ISO-US" */
2652 645,	/* "ITU-T" */
2653 646,	/* "JOINT-ISO-ITU-T" */
2654 773,	/* "KISA" */
2655 961,	/* "KxDHE" */
2656 960,	/* "KxECDHE" */
2657 962,	/* "KxGOST" */
2658 959,	/* "KxRSA" */
2659 15,	/* "L" */
2660 856,	/* "LocalKeySet" */
2661  3,	/* "MD2" */
2662 257,	/* "MD4" */
2663  4,	/* "MD5" */
2664 114,	/* "MD5-SHA1" */
2665 95,	/* "MDC2" */
2666 911,	/* "MGF1" */
2667 388,	/* "Mail" */
2668 393,	/* "NULL" */
2669 404,	/* "NULL" */
2670 57,	/* "Netscape" */
2671 366,	/* "Nonce" */
2672 17,	/* "O" */
2673 178,	/* "OCSP" */
2674 180,	/* "OCSPSigning" */
2675 379,	/* "ORG" */
2676 18,	/* "OU" */
2677 749,	/* "Oakley-EC2N-3" */
2678 750,	/* "Oakley-EC2N-4" */
2679  9,	/* "PBE-MD2-DES" */
2680 168,	/* "PBE-MD2-RC2-64" */
2681 10,	/* "PBE-MD5-DES" */
2682 169,	/* "PBE-MD5-RC2-64" */
2683 147,	/* "PBE-SHA1-2DES" */
2684 146,	/* "PBE-SHA1-3DES" */
2685 170,	/* "PBE-SHA1-DES" */
2686 148,	/* "PBE-SHA1-RC2-128" */
2687 149,	/* "PBE-SHA1-RC2-40" */
2688 68,	/* "PBE-SHA1-RC2-64" */
2689 144,	/* "PBE-SHA1-RC4-128" */
2690 145,	/* "PBE-SHA1-RC4-40" */
2691 161,	/* "PBES2" */
2692 69,	/* "PBKDF2" */
2693 162,	/* "PBMAC1" */
2694 127,	/* "PKIX" */
2695 98,	/* "RC2-40-CBC" */
2696 166,	/* "RC2-64-CBC" */
2697 37,	/* "RC2-CBC" */
2698 39,	/* "RC2-CFB" */
2699 38,	/* "RC2-ECB" */
2700 40,	/* "RC2-OFB" */
2701  5,	/* "RC4" */
2702 97,	/* "RC4-40" */
2703 915,	/* "RC4-HMAC-MD5" */
2704 120,	/* "RC5-CBC" */
2705 122,	/* "RC5-CFB" */
2706 121,	/* "RC5-ECB" */
2707 123,	/* "RC5-OFB" */
2708 117,	/* "RIPEMD160" */
2709 124,	/* "RLE" */
2710 19,	/* "RSA" */
2711  7,	/* "RSA-MD2" */
2712 396,	/* "RSA-MD4" */
2713  8,	/* "RSA-MD5" */
2714 96,	/* "RSA-MDC2" */
2715 104,	/* "RSA-NP-MD5" */
2716 119,	/* "RSA-RIPEMD160" */
2717 42,	/* "RSA-SHA" */
2718 65,	/* "RSA-SHA1" */
2719 115,	/* "RSA-SHA1-2" */
2720 671,	/* "RSA-SHA224" */
2721 668,	/* "RSA-SHA256" */
2722 669,	/* "RSA-SHA384" */
2723 670,	/* "RSA-SHA512" */
2724 969,	/* "RSA-SM3" */
2725 919,	/* "RSAES-OAEP" */
2726 912,	/* "RSASSA-PSS" */
2727 777,	/* "SEED-CBC" */
2728 779,	/* "SEED-CFB" */
2729 776,	/* "SEED-ECB" */
2730 778,	/* "SEED-OFB" */
2731 41,	/* "SHA" */
2732 64,	/* "SHA1" */
2733 675,	/* "SHA224" */
2734 672,	/* "SHA256" */
2735 673,	/* "SHA384" */
2736 674,	/* "SHA512" */
2737 968,	/* "SM3" */
2738 974,	/* "SM4-CBC" */
2739 976,	/* "SM4-CFB" */
2740 977,	/* "SM4-CFB1" */
2741 978,	/* "SM4-CFB8" */
2742 979,	/* "SM4-CTR" */
2743 973,	/* "SM4-ECB" */
2744 975,	/* "SM4-OFB" */
2745 188,	/* "SMIME" */
2746 167,	/* "SMIME-CAPS" */
2747 100,	/* "SN" */
2748 16,	/* "ST" */
2749 143,	/* "SXNetID" */
2750 458,	/* "UID" */
2751  0,	/* "UNDEF" */
2752 950,	/* "X25519" */
2753 951,	/* "X448" */
2754 11,	/* "X500" */
2755 378,	/* "X500algorithms" */
2756 12,	/* "X509" */
2757 184,	/* "X9-57" */
2758 185,	/* "X9cm" */
2759 125,	/* "ZLIB" */
2760 478,	/* "aRecord" */
2761 289,	/* "aaControls" */
2762 287,	/* "ac-auditEntity" */
2763 397,	/* "ac-proxying" */
2764 288,	/* "ac-targeting" */
2765 368,	/* "acceptableResponses" */
2766 446,	/* "account" */
2767 363,	/* "ad_timestamping" */
2768 376,	/* "algorithm" */
2769 405,	/* "ansi-X9-62" */
2770 910,	/* "anyExtendedKeyUsage" */
2771 746,	/* "anyPolicy" */
2772 370,	/* "archiveCutoff" */
2773 484,	/* "associatedDomain" */
2774 485,	/* "associatedName" */
2775 501,	/* "audio" */
2776 177,	/* "authorityInfoAccess" */
2777 90,	/* "authorityKeyIdentifier" */
2778 882,	/* "authorityRevocationList" */
2779 87,	/* "basicConstraints" */
2780 365,	/* "basicOCSPResponse" */
2781 285,	/* "biometricInfo" */
2782 921,	/* "brainpool" */
2783 922,	/* "brainpoolP160r1" */
2784 923,	/* "brainpoolP160t1" */
2785 924,	/* "brainpoolP192r1" */
2786 925,	/* "brainpoolP192t1" */
2787 926,	/* "brainpoolP224r1" */
2788 927,	/* "brainpoolP224t1" */
2789 928,	/* "brainpoolP256r1" */
2790 929,	/* "brainpoolP256t1" */
2791 930,	/* "brainpoolP320r1" */
2792 931,	/* "brainpoolP320t1" */
2793 932,	/* "brainpoolP384r1" */
2794 933,	/* "brainpoolP384t1" */
2795 934,	/* "brainpoolP512r1" */
2796 935,	/* "brainpoolP512t1" */
2797 494,	/* "buildingName" */
2798 860,	/* "businessCategory" */
2799 691,	/* "c2onb191v4" */
2800 692,	/* "c2onb191v5" */
2801 697,	/* "c2onb239v4" */
2802 698,	/* "c2onb239v5" */
2803 684,	/* "c2pnb163v1" */
2804 685,	/* "c2pnb163v2" */
2805 686,	/* "c2pnb163v3" */
2806 687,	/* "c2pnb176v1" */
2807 693,	/* "c2pnb208w1" */
2808 699,	/* "c2pnb272w1" */
2809 700,	/* "c2pnb304w1" */
2810 702,	/* "c2pnb368w1" */
2811 688,	/* "c2tnb191v1" */
2812 689,	/* "c2tnb191v2" */
2813 690,	/* "c2tnb191v3" */
2814 694,	/* "c2tnb239v1" */
2815 695,	/* "c2tnb239v2" */
2816 696,	/* "c2tnb239v3" */
2817 701,	/* "c2tnb359v1" */
2818 703,	/* "c2tnb431r1" */
2819 881,	/* "cACertificate" */
2820 483,	/* "cNAMERecord" */
2821 179,	/* "caIssuers" */
2822 785,	/* "caRepository" */
2823 443,	/* "caseIgnoreIA5StringSyntax" */
2824 152,	/* "certBag" */
2825 677,	/* "certicom-arc" */
2826 771,	/* "certificateIssuer" */
2827 89,	/* "certificatePolicies" */
2828 883,	/* "certificateRevocationList" */
2829 54,	/* "challengePassword" */
2830 407,	/* "characteristic-two-field" */
2831 395,	/* "clearance" */
2832 130,	/* "clientAuth" */
2833 131,	/* "codeSigning" */
2834 50,	/* "contentType" */
2835 53,	/* "countersignature" */
2836 153,	/* "crlBag" */
2837 103,	/* "crlDistributionPoints" */
2838 88,	/* "crlNumber" */
2839 884,	/* "crossCertificatePair" */
2840 806,	/* "cryptocom" */
2841 805,	/* "cryptopro" */
2842 500,	/* "dITRedirect" */
2843 451,	/* "dNSDomain" */
2844 495,	/* "dSAQuality" */
2845 434,	/* "data" */
2846 390,	/* "dcobject" */
2847 140,	/* "deltaCRL" */
2848 891,	/* "deltaRevocationList" */
2849 107,	/* "description" */
2850 871,	/* "destinationIndicator" */
2851 28,	/* "dhKeyAgreement" */
2852 382,	/* "directory" */
2853 887,	/* "distinguishedName" */
2854 892,	/* "dmdName" */
2855 174,	/* "dnQualifier" */
2856 447,	/* "document" */
2857 471,	/* "documentAuthor" */
2858 468,	/* "documentIdentifier" */
2859 472,	/* "documentLocation" */
2860 502,	/* "documentPublisher" */
2861 449,	/* "documentSeries" */
2862 469,	/* "documentTitle" */
2863 470,	/* "documentVersion" */
2864 392,	/* "domain" */
2865 452,	/* "domainRelatedObject" */
2866 802,	/* "dsa_with_SHA224" */
2867 803,	/* "dsa_with_SHA256" */
2868 791,	/* "ecdsa-with-Recommended" */
2869 416,	/* "ecdsa-with-SHA1" */
2870 793,	/* "ecdsa-with-SHA224" */
2871 794,	/* "ecdsa-with-SHA256" */
2872 795,	/* "ecdsa-with-SHA384" */
2873 796,	/* "ecdsa-with-SHA512" */
2874 792,	/* "ecdsa-with-Specified" */
2875 48,	/* "emailAddress" */
2876 132,	/* "emailProtection" */
2877 885,	/* "enhancedSearchGuide" */
2878 389,	/* "enterprises" */
2879 384,	/* "experimental" */
2880 172,	/* "extReq" */
2881 56,	/* "extendedCertificateAttributes" */
2882 126,	/* "extendedKeyUsage" */
2883 372,	/* "extendedStatus" */
2884 867,	/* "facsimileTelephoneNumber" */
2885 462,	/* "favouriteDrink" */
2886 857,	/* "freshestCRL" */
2887 453,	/* "friendlyCountry" */
2888 490,	/* "friendlyCountryName" */
2889 156,	/* "friendlyName" */
2890 509,	/* "generationQualifier" */
2891 815,	/* "gost-mac" */
2892 811,	/* "gost2001" */
2893 851,	/* "gost2001cc" */
2894 813,	/* "gost89" */
2895 939,	/* "gost89-cbc" */
2896 814,	/* "gost89-cnt" */
2897 938,	/* "gost89-ecb" */
2898 812,	/* "gost94" */
2899 850,	/* "gost94cc" */
2900 797,	/* "hmacWithMD5" */
2901 163,	/* "hmacWithSHA1" */
2902 798,	/* "hmacWithSHA224" */
2903 799,	/* "hmacWithSHA256" */
2904 800,	/* "hmacWithSHA384" */
2905 801,	/* "hmacWithSHA512" */
2906 432,	/* "holdInstructionCallIssuer" */
2907 430,	/* "holdInstructionCode" */
2908 431,	/* "holdInstructionNone" */
2909 433,	/* "holdInstructionReject" */
2910 486,	/* "homePostalAddress" */
2911 473,	/* "homeTelephoneNumber" */
2912 466,	/* "host" */
2913 889,	/* "houseIdentifier" */
2914 442,	/* "iA5StringSyntax" */
2915 783,	/* "id-DHBasedMac" */
2916 824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2917 825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2918 826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2919 827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2920 819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2921 829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2922 828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2923 830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2924 820,	/* "id-Gost28147-89-None-KeyMeshing" */
2925 823,	/* "id-Gost28147-89-TestParamSet" */
2926 849,	/* "id-Gost28147-89-cc" */
2927 840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2928 841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2929 842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2930 843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2931 844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2932 854,	/* "id-GostR3410-2001-ParamSet-cc" */
2933 839,	/* "id-GostR3410-2001-TestParamSet" */
2934 817,	/* "id-GostR3410-2001DH" */
2935 832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2936 833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2937 834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2938 835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2939 836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2940 837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2941 838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2942 831,	/* "id-GostR3410-94-TestParamSet" */
2943 845,	/* "id-GostR3410-94-a" */
2944 846,	/* "id-GostR3410-94-aBis" */
2945 847,	/* "id-GostR3410-94-b" */
2946 848,	/* "id-GostR3410-94-bBis" */
2947 818,	/* "id-GostR3410-94DH" */
2948 822,	/* "id-GostR3411-94-CryptoProParamSet" */
2949 821,	/* "id-GostR3411-94-TestParamSet" */
2950 807,	/* "id-GostR3411-94-with-GostR3410-2001" */
2951 853,	/* "id-GostR3411-94-with-GostR3410-2001-cc" */
2952 808,	/* "id-GostR3411-94-with-GostR3410-94" */
2953 852,	/* "id-GostR3411-94-with-GostR3410-94-cc" */
2954 810,	/* "id-HMACGostR3411-94" */
2955 782,	/* "id-PasswordBasedMAC" */
2956 266,	/* "id-aca" */
2957 355,	/* "id-aca-accessIdentity" */
2958 354,	/* "id-aca-authenticationInfo" */
2959 356,	/* "id-aca-chargingIdentity" */
2960 399,	/* "id-aca-encAttrs" */
2961 357,	/* "id-aca-group" */
2962 358,	/* "id-aca-role" */
2963 176,	/* "id-ad" */
2964 896,	/* "id-aes128-CCM" */
2965 895,	/* "id-aes128-GCM" */
2966 788,	/* "id-aes128-wrap" */
2967 897,	/* "id-aes128-wrap-pad" */
2968 899,	/* "id-aes192-CCM" */
2969 898,	/* "id-aes192-GCM" */
2970 789,	/* "id-aes192-wrap" */
2971 900,	/* "id-aes192-wrap-pad" */
2972 902,	/* "id-aes256-CCM" */
2973 901,	/* "id-aes256-GCM" */
2974 790,	/* "id-aes256-wrap" */
2975 903,	/* "id-aes256-wrap-pad" */
2976 262,	/* "id-alg" */
2977 893,	/* "id-alg-PWRI-KEK" */
2978 323,	/* "id-alg-des40" */
2979 326,	/* "id-alg-dh-pop" */
2980 325,	/* "id-alg-dh-sig-hmac-sha1" */
2981 324,	/* "id-alg-noSignature" */
2982 907,	/* "id-camellia128-wrap" */
2983 908,	/* "id-camellia192-wrap" */
2984 909,	/* "id-camellia256-wrap" */
2985 268,	/* "id-cct" */
2986 361,	/* "id-cct-PKIData" */
2987 362,	/* "id-cct-PKIResponse" */
2988 360,	/* "id-cct-crs" */
2989 81,	/* "id-ce" */
2990 680,	/* "id-characteristic-two-basis" */
2991 263,	/* "id-cmc" */
2992 334,	/* "id-cmc-addExtensions" */
2993 346,	/* "id-cmc-confirmCertAcceptance" */
2994 330,	/* "id-cmc-dataReturn" */
2995 336,	/* "id-cmc-decryptedPOP" */
2996 335,	/* "id-cmc-encryptedPOP" */
2997 339,	/* "id-cmc-getCRL" */
2998 338,	/* "id-cmc-getCert" */
2999 328,	/* "id-cmc-identification" */
3000 329,	/* "id-cmc-identityProof" */
3001 337,	/* "id-cmc-lraPOPWitness" */
3002 344,	/* "id-cmc-popLinkRandom" */
3003 345,	/* "id-cmc-popLinkWitness" */
3004 343,	/* "id-cmc-queryPending" */
3005 333,	/* "id-cmc-recipientNonce" */
3006 341,	/* "id-cmc-regInfo" */
3007 342,	/* "id-cmc-responseInfo" */
3008 340,	/* "id-cmc-revokeRequest" */
3009 332,	/* "id-cmc-senderNonce" */
3010 327,	/* "id-cmc-statusInfo" */
3011 331,	/* "id-cmc-transactionId" */
3012 787,	/* "id-ct-asciiTextWithCRLF" */
3013 408,	/* "id-ecPublicKey" */
3014 508,	/* "id-hex-multipart-message" */
3015 507,	/* "id-hex-partial-message" */
3016 260,	/* "id-it" */
3017 302,	/* "id-it-caKeyUpdateInfo" */
3018 298,	/* "id-it-caProtEncCert" */
3019 311,	/* "id-it-confirmWaitTime" */
3020 303,	/* "id-it-currentCRL" */
3021 300,	/* "id-it-encKeyPairTypes" */
3022 310,	/* "id-it-implicitConfirm" */
3023 308,	/* "id-it-keyPairParamRep" */
3024 307,	/* "id-it-keyPairParamReq" */
3025 312,	/* "id-it-origPKIMessage" */
3026 301,	/* "id-it-preferredSymmAlg" */
3027 309,	/* "id-it-revPassphrase" */
3028 299,	/* "id-it-signKeyPairTypes" */
3029 305,	/* "id-it-subscriptionRequest" */
3030 306,	/* "id-it-subscriptionResponse" */
3031 784,	/* "id-it-suppLangTags" */
3032 304,	/* "id-it-unsupportedOIDs" */
3033 128,	/* "id-kp" */
3034 280,	/* "id-mod-attribute-cert" */
3035 274,	/* "id-mod-cmc" */
3036 277,	/* "id-mod-cmp" */
3037 284,	/* "id-mod-cmp2000" */
3038 273,	/* "id-mod-crmf" */
3039 283,	/* "id-mod-dvcs" */
3040 275,	/* "id-mod-kea-profile-88" */
3041 276,	/* "id-mod-kea-profile-93" */
3042 282,	/* "id-mod-ocsp" */
3043 278,	/* "id-mod-qualified-cert-88" */
3044 279,	/* "id-mod-qualified-cert-93" */
3045 281,	/* "id-mod-timestamp-protocol" */
3046 264,	/* "id-on" */
3047 858,	/* "id-on-permanentIdentifier" */
3048 347,	/* "id-on-personalData" */
3049 265,	/* "id-pda" */
3050 352,	/* "id-pda-countryOfCitizenship" */
3051 353,	/* "id-pda-countryOfResidence" */
3052 348,	/* "id-pda-dateOfBirth" */
3053 351,	/* "id-pda-gender" */
3054 349,	/* "id-pda-placeOfBirth" */
3055 175,	/* "id-pe" */
3056 261,	/* "id-pkip" */
3057 258,	/* "id-pkix-mod" */
3058 269,	/* "id-pkix1-explicit-88" */
3059 271,	/* "id-pkix1-explicit-93" */
3060 270,	/* "id-pkix1-implicit-88" */
3061 272,	/* "id-pkix1-implicit-93" */
3062 662,	/* "id-ppl" */
3063 664,	/* "id-ppl-anyLanguage" */
3064 667,	/* "id-ppl-independent" */
3065 665,	/* "id-ppl-inheritAll" */
3066 267,	/* "id-qcs" */
3067 359,	/* "id-qcs-pkixQCSyntax-v1" */
3068 259,	/* "id-qt" */
3069 164,	/* "id-qt-cps" */
3070 165,	/* "id-qt-unotice" */
3071 313,	/* "id-regCtrl" */
3072 316,	/* "id-regCtrl-authenticator" */
3073 319,	/* "id-regCtrl-oldCertID" */
3074 318,	/* "id-regCtrl-pkiArchiveOptions" */
3075 317,	/* "id-regCtrl-pkiPublicationInfo" */
3076 320,	/* "id-regCtrl-protocolEncrKey" */
3077 315,	/* "id-regCtrl-regToken" */
3078 314,	/* "id-regInfo" */
3079 322,	/* "id-regInfo-certReq" */
3080 321,	/* "id-regInfo-utf8Pairs" */
3081 512,	/* "id-set" */
3082 191,	/* "id-smime-aa" */
3083 215,	/* "id-smime-aa-contentHint" */
3084 218,	/* "id-smime-aa-contentIdentifier" */
3085 221,	/* "id-smime-aa-contentReference" */
3086 240,	/* "id-smime-aa-dvcs-dvc" */
3087 217,	/* "id-smime-aa-encapContentType" */
3088 222,	/* "id-smime-aa-encrypKeyPref" */
3089 220,	/* "id-smime-aa-equivalentLabels" */
3090 232,	/* "id-smime-aa-ets-CertificateRefs" */
3091 233,	/* "id-smime-aa-ets-RevocationRefs" */
3092 238,	/* "id-smime-aa-ets-archiveTimeStamp" */
3093 237,	/* "id-smime-aa-ets-certCRLTimestamp" */
3094 234,	/* "id-smime-aa-ets-certValues" */
3095 227,	/* "id-smime-aa-ets-commitmentType" */
3096 231,	/* "id-smime-aa-ets-contentTimestamp" */
3097 236,	/* "id-smime-aa-ets-escTimeStamp" */
3098 230,	/* "id-smime-aa-ets-otherSigCert" */
3099 235,	/* "id-smime-aa-ets-revocationValues" */
3100 226,	/* "id-smime-aa-ets-sigPolicyId" */
3101 229,	/* "id-smime-aa-ets-signerAttr" */
3102 228,	/* "id-smime-aa-ets-signerLocation" */
3103 219,	/* "id-smime-aa-macValue" */
3104 214,	/* "id-smime-aa-mlExpandHistory" */
3105 216,	/* "id-smime-aa-msgSigDigest" */
3106 212,	/* "id-smime-aa-receiptRequest" */
3107 213,	/* "id-smime-aa-securityLabel" */
3108 239,	/* "id-smime-aa-signatureType" */
3109 223,	/* "id-smime-aa-signingCertificate" */
3110 224,	/* "id-smime-aa-smimeEncryptCerts" */
3111 225,	/* "id-smime-aa-timeStampToken" */
3112 192,	/* "id-smime-alg" */
3113 243,	/* "id-smime-alg-3DESwrap" */
3114 246,	/* "id-smime-alg-CMS3DESwrap" */
3115 247,	/* "id-smime-alg-CMSRC2wrap" */
3116 245,	/* "id-smime-alg-ESDH" */
3117 241,	/* "id-smime-alg-ESDHwith3DES" */
3118 242,	/* "id-smime-alg-ESDHwithRC2" */
3119 244,	/* "id-smime-alg-RC2wrap" */
3120 193,	/* "id-smime-cd" */
3121 248,	/* "id-smime-cd-ldap" */
3122 190,	/* "id-smime-ct" */
3123 210,	/* "id-smime-ct-DVCSRequestData" */
3124 211,	/* "id-smime-ct-DVCSResponseData" */
3125 208,	/* "id-smime-ct-TDTInfo" */
3126 207,	/* "id-smime-ct-TSTInfo" */
3127 205,	/* "id-smime-ct-authData" */
3128 786,	/* "id-smime-ct-compressedData" */
3129 209,	/* "id-smime-ct-contentInfo" */
3130 206,	/* "id-smime-ct-publishCert" */
3131 204,	/* "id-smime-ct-receipt" */
3132 195,	/* "id-smime-cti" */
3133 255,	/* "id-smime-cti-ets-proofOfApproval" */
3134 256,	/* "id-smime-cti-ets-proofOfCreation" */
3135 253,	/* "id-smime-cti-ets-proofOfDelivery" */
3136 251,	/* "id-smime-cti-ets-proofOfOrigin" */
3137 252,	/* "id-smime-cti-ets-proofOfReceipt" */
3138 254,	/* "id-smime-cti-ets-proofOfSender" */
3139 189,	/* "id-smime-mod" */
3140 196,	/* "id-smime-mod-cms" */
3141 197,	/* "id-smime-mod-ess" */
3142 202,	/* "id-smime-mod-ets-eSigPolicy-88" */
3143 203,	/* "id-smime-mod-ets-eSigPolicy-97" */
3144 200,	/* "id-smime-mod-ets-eSignature-88" */
3145 201,	/* "id-smime-mod-ets-eSignature-97" */
3146 199,	/* "id-smime-mod-msg-v3" */
3147 198,	/* "id-smime-mod-oid" */
3148 194,	/* "id-smime-spq" */
3149 250,	/* "id-smime-spq-ets-sqt-unotice" */
3150 249,	/* "id-smime-spq-ets-sqt-uri" */
3151 945,	/* "id-tc26-gost-28147-param-Z" */
3152 943,	/* "id-tc26-gost-3410-2012-512-paramSetA" */
3153 944,	/* "id-tc26-gost-3410-2012-512-paramSetB" */
3154 946,	/* "id-tc26-gost3410-2012-256" */
3155 947,	/* "id-tc26-gost3410-2012-512" */
3156 948,	/* "id-tc26-signwithdigest-gost3410-2012-256" */
3157 949,	/* "id-tc26-signwithdigest-gost3410-2012-512" */
3158 676,	/* "identified-organization" */
3159 461,	/* "info" */
3160 748,	/* "inhibitAnyPolicy" */
3161 101,	/* "initials" */
3162 647,	/* "international-organizations" */
3163 869,	/* "internationaliSDNNumber" */
3164 142,	/* "invalidityDate" */
3165 294,	/* "ipsecEndSystem" */
3166 295,	/* "ipsecTunnel" */
3167 296,	/* "ipsecUser" */
3168 86,	/* "issuerAltName" */
3169 770,	/* "issuingDistributionPoint" */
3170 492,	/* "janetMailbox" */
3171 958,	/* "jurisdictionCountryName" */
3172 956,	/* "jurisdictionLocalityName" */
3173 957,	/* "jurisdictionStateOrProvinceName" */
3174 150,	/* "keyBag" */
3175 83,	/* "keyUsage" */
3176 477,	/* "lastModifiedBy" */
3177 476,	/* "lastModifiedTime" */
3178 157,	/* "localKeyID" */
3179 480,	/* "mXRecord" */
3180 460,	/* "mail" */
3181 493,	/* "mailPreferenceOption" */
3182 467,	/* "manager" */
3183 809,	/* "md_gost94" */
3184 875,	/* "member" */
3185 182,	/* "member-body" */
3186 51,	/* "messageDigest" */
3187 383,	/* "mgmt" */
3188 504,	/* "mime-mhs" */
3189 506,	/* "mime-mhs-bodies" */
3190 505,	/* "mime-mhs-headings" */
3191 488,	/* "mobileTelephoneNumber" */
3192 136,	/* "msCTLSign" */
3193 135,	/* "msCodeCom" */
3194 134,	/* "msCodeInd" */
3195 138,	/* "msEFS" */
3196 171,	/* "msExtReq" */
3197 137,	/* "msSGC" */
3198 648,	/* "msSmartcardLogin" */
3199 649,	/* "msUPN" */
3200 481,	/* "nSRecord" */
3201 173,	/* "name" */
3202 666,	/* "nameConstraints" */
3203 369,	/* "noCheck" */
3204 403,	/* "noRevAvail" */
3205 72,	/* "nsBaseUrl" */
3206 76,	/* "nsCaPolicyUrl" */
3207 74,	/* "nsCaRevocationUrl" */
3208 58,	/* "nsCertExt" */
3209 79,	/* "nsCertSequence" */
3210 71,	/* "nsCertType" */
3211 78,	/* "nsComment" */
3212 59,	/* "nsDataType" */
3213 75,	/* "nsRenewalUrl" */
3214 73,	/* "nsRevocationUrl" */
3215 139,	/* "nsSGC" */
3216 77,	/* "nsSslServerName" */
3217 681,	/* "onBasis" */
3218 491,	/* "organizationalStatus" */
3219 971,	/* "oscca" */
3220 475,	/* "otherMailbox" */
3221 876,	/* "owner" */
3222 489,	/* "pagerTelephoneNumber" */
3223 374,	/* "path" */
3224 112,	/* "pbeWithMD5AndCast5CBC" */
3225 499,	/* "personalSignature" */
3226 487,	/* "personalTitle" */
3227 464,	/* "photo" */
3228 863,	/* "physicalDeliveryOfficeName" */
3229 437,	/* "pilot" */
3230 439,	/* "pilotAttributeSyntax" */
3231 438,	/* "pilotAttributeType" */
3232 479,	/* "pilotAttributeType27" */
3233 456,	/* "pilotDSA" */
3234 441,	/* "pilotGroups" */
3235 444,	/* "pilotObject" */
3236 440,	/* "pilotObjectClass" */
3237 455,	/* "pilotOrganization" */
3238 445,	/* "pilotPerson" */
3239  2,	/* "pkcs" */
3240 186,	/* "pkcs1" */
3241 27,	/* "pkcs3" */
3242 187,	/* "pkcs5" */
3243 20,	/* "pkcs7" */
3244 21,	/* "pkcs7-data" */
3245 25,	/* "pkcs7-digestData" */
3246 26,	/* "pkcs7-encryptedData" */
3247 23,	/* "pkcs7-envelopedData" */
3248 24,	/* "pkcs7-signedAndEnvelopedData" */
3249 22,	/* "pkcs7-signedData" */
3250 151,	/* "pkcs8ShroudedKeyBag" */
3251 47,	/* "pkcs9" */
3252 401,	/* "policyConstraints" */
3253 747,	/* "policyMappings" */
3254 862,	/* "postOfficeBox" */
3255 861,	/* "postalAddress" */
3256 661,	/* "postalCode" */
3257 683,	/* "ppBasis" */
3258 872,	/* "preferredDeliveryMethod" */
3259 873,	/* "presentationAddress" */
3260 816,	/* "prf-gostr3411-94" */
3261 406,	/* "prime-field" */
3262 409,	/* "prime192v1" */
3263 410,	/* "prime192v2" */
3264 411,	/* "prime192v3" */
3265 412,	/* "prime239v1" */
3266 413,	/* "prime239v2" */
3267 414,	/* "prime239v3" */
3268 415,	/* "prime256v1" */
3269 385,	/* "private" */
3270 84,	/* "privateKeyUsagePeriod" */
3271 886,	/* "protocolInformation" */
3272 663,	/* "proxyCertInfo" */
3273 510,	/* "pseudonym" */
3274 435,	/* "pss" */
3275 286,	/* "qcStatements" */
3276 457,	/* "qualityLabelledData" */
3277 450,	/* "rFC822localPart" */
3278 870,	/* "registeredAddress" */
3279 400,	/* "role" */
3280 877,	/* "roleOccupant" */
3281 448,	/* "room" */
3282 463,	/* "roomNumber" */
3283  6,	/* "rsaEncryption" */
3284 644,	/* "rsaOAEPEncryptionSET" */
3285 377,	/* "rsaSignature" */
3286  1,	/* "rsadsi" */
3287 482,	/* "sOARecord" */
3288 155,	/* "safeContentsBag" */
3289 291,	/* "sbgp-autonomousSysNum" */
3290 290,	/* "sbgp-ipAddrBlock" */
3291 292,	/* "sbgp-routerIdentifier" */
3292 159,	/* "sdsiCertificate" */
3293 859,	/* "searchGuide" */
3294 704,	/* "secp112r1" */
3295 705,	/* "secp112r2" */
3296 706,	/* "secp128r1" */
3297 707,	/* "secp128r2" */
3298 708,	/* "secp160k1" */
3299 709,	/* "secp160r1" */
3300 710,	/* "secp160r2" */
3301 711,	/* "secp192k1" */
3302 712,	/* "secp224k1" */
3303 713,	/* "secp224r1" */
3304 714,	/* "secp256k1" */
3305 715,	/* "secp384r1" */
3306 716,	/* "secp521r1" */
3307 154,	/* "secretBag" */
3308 474,	/* "secretary" */
3309 717,	/* "sect113r1" */
3310 718,	/* "sect113r2" */
3311 719,	/* "sect131r1" */
3312 720,	/* "sect131r2" */
3313 721,	/* "sect163k1" */
3314 722,	/* "sect163r1" */
3315 723,	/* "sect163r2" */
3316 724,	/* "sect193r1" */
3317 725,	/* "sect193r2" */
3318 726,	/* "sect233k1" */
3319 727,	/* "sect233r1" */
3320 728,	/* "sect239k1" */
3321 729,	/* "sect283k1" */
3322 730,	/* "sect283r1" */
3323 731,	/* "sect409k1" */
3324 732,	/* "sect409r1" */
3325 733,	/* "sect571k1" */
3326 734,	/* "sect571r1" */
3327 386,	/* "security" */
3328 878,	/* "seeAlso" */
3329 394,	/* "selected-attribute-types" */
3330 105,	/* "serialNumber" */
3331 129,	/* "serverAuth" */
3332 371,	/* "serviceLocator" */
3333 625,	/* "set-addPolicy" */
3334 515,	/* "set-attr" */
3335 518,	/* "set-brand" */
3336 638,	/* "set-brand-AmericanExpress" */
3337 637,	/* "set-brand-Diners" */
3338 636,	/* "set-brand-IATA-ATA" */
3339 639,	/* "set-brand-JCB" */
3340 641,	/* "set-brand-MasterCard" */
3341 642,	/* "set-brand-Novus" */
3342 640,	/* "set-brand-Visa" */
3343 517,	/* "set-certExt" */
3344 513,	/* "set-ctype" */
3345 514,	/* "set-msgExt" */
3346 516,	/* "set-policy" */
3347 607,	/* "set-policy-root" */
3348 624,	/* "set-rootKeyThumb" */
3349 620,	/* "setAttr-Cert" */
3350 631,	/* "setAttr-GenCryptgrm" */
3351 623,	/* "setAttr-IssCap" */
3352 628,	/* "setAttr-IssCap-CVM" */
3353 630,	/* "setAttr-IssCap-Sig" */
3354 629,	/* "setAttr-IssCap-T2" */
3355 621,	/* "setAttr-PGWYcap" */
3356 635,	/* "setAttr-SecDevSig" */
3357 632,	/* "setAttr-T2Enc" */
3358 633,	/* "setAttr-T2cleartxt" */
3359 634,	/* "setAttr-TokICCsig" */
3360 627,	/* "setAttr-Token-B0Prime" */
3361 626,	/* "setAttr-Token-EMV" */
3362 622,	/* "setAttr-TokenType" */
3363 619,	/* "setCext-IssuerCapabilities" */
3364 615,	/* "setCext-PGWYcapabilities" */
3365 616,	/* "setCext-TokenIdentifier" */
3366 618,	/* "setCext-TokenType" */
3367 617,	/* "setCext-Track2Data" */
3368 611,	/* "setCext-cCertRequired" */
3369 609,	/* "setCext-certType" */
3370 608,	/* "setCext-hashedRoot" */
3371 610,	/* "setCext-merchData" */
3372 613,	/* "setCext-setExt" */
3373 614,	/* "setCext-setQualf" */
3374 612,	/* "setCext-tunneling" */
3375 540,	/* "setct-AcqCardCodeMsg" */
3376 576,	/* "setct-AcqCardCodeMsgTBE" */
3377 570,	/* "setct-AuthReqTBE" */
3378 534,	/* "setct-AuthReqTBS" */
3379 527,	/* "setct-AuthResBaggage" */
3380 571,	/* "setct-AuthResTBE" */
3381 572,	/* "setct-AuthResTBEX" */
3382 535,	/* "setct-AuthResTBS" */
3383 536,	/* "setct-AuthResTBSX" */
3384 528,	/* "setct-AuthRevReqBaggage" */
3385 577,	/* "setct-AuthRevReqTBE" */
3386 541,	/* "setct-AuthRevReqTBS" */
3387 529,	/* "setct-AuthRevResBaggage" */
3388 542,	/* "setct-AuthRevResData" */
3389 578,	/* "setct-AuthRevResTBE" */
3390 579,	/* "setct-AuthRevResTBEB" */
3391 543,	/* "setct-AuthRevResTBS" */
3392 573,	/* "setct-AuthTokenTBE" */
3393 537,	/* "setct-AuthTokenTBS" */
3394 600,	/* "setct-BCIDistributionTBS" */
3395 558,	/* "setct-BatchAdminReqData" */
3396 592,	/* "setct-BatchAdminReqTBE" */
3397 559,	/* "setct-BatchAdminResData" */
3398 593,	/* "setct-BatchAdminResTBE" */
3399 599,	/* "setct-CRLNotificationResTBS" */
3400 598,	/* "setct-CRLNotificationTBS" */
3401 580,	/* "setct-CapReqTBE" */
3402 581,	/* "setct-CapReqTBEX" */
3403 544,	/* "setct-CapReqTBS" */
3404 545,	/* "setct-CapReqTBSX" */
3405 546,	/* "setct-CapResData" */
3406 582,	/* "setct-CapResTBE" */
3407 583,	/* "setct-CapRevReqTBE" */
3408 584,	/* "setct-CapRevReqTBEX" */
3409 547,	/* "setct-CapRevReqTBS" */
3410 548,	/* "setct-CapRevReqTBSX" */
3411 549,	/* "setct-CapRevResData" */
3412 585,	/* "setct-CapRevResTBE" */
3413 538,	/* "setct-CapTokenData" */
3414 530,	/* "setct-CapTokenSeq" */
3415 574,	/* "setct-CapTokenTBE" */
3416 575,	/* "setct-CapTokenTBEX" */
3417 539,	/* "setct-CapTokenTBS" */
3418 560,	/* "setct-CardCInitResTBS" */
3419 566,	/* "setct-CertInqReqTBS" */
3420 563,	/* "setct-CertReqData" */
3421 595,	/* "setct-CertReqTBE" */
3422 596,	/* "setct-CertReqTBEX" */
3423 564,	/* "setct-CertReqTBS" */
3424 565,	/* "setct-CertResData" */
3425 597,	/* "setct-CertResTBE" */
3426 586,	/* "setct-CredReqTBE" */
3427 587,	/* "setct-CredReqTBEX" */
3428 550,	/* "setct-CredReqTBS" */
3429 551,	/* "setct-CredReqTBSX" */
3430 552,	/* "setct-CredResData" */
3431 588,	/* "setct-CredResTBE" */
3432 589,	/* "setct-CredRevReqTBE" */
3433 590,	/* "setct-CredRevReqTBEX" */
3434 553,	/* "setct-CredRevReqTBS" */
3435 554,	/* "setct-CredRevReqTBSX" */
3436 555,	/* "setct-CredRevResData" */
3437 591,	/* "setct-CredRevResTBE" */
3438 567,	/* "setct-ErrorTBS" */
3439 526,	/* "setct-HODInput" */
3440 561,	/* "setct-MeAqCInitResTBS" */
3441 522,	/* "setct-OIData" */
3442 519,	/* "setct-PANData" */
3443 521,	/* "setct-PANOnly" */
3444 520,	/* "setct-PANToken" */
3445 556,	/* "setct-PCertReqData" */
3446 557,	/* "setct-PCertResTBS" */
3447 523,	/* "setct-PI" */
3448 532,	/* "setct-PI-TBS" */
3449 524,	/* "setct-PIData" */
3450 525,	/* "setct-PIDataUnsigned" */
3451 568,	/* "setct-PIDualSignedTBE" */
3452 569,	/* "setct-PIUnsignedTBE" */
3453 531,	/* "setct-PInitResData" */
3454 533,	/* "setct-PResData" */
3455 594,	/* "setct-RegFormReqTBE" */
3456 562,	/* "setct-RegFormResTBS" */
3457 606,	/* "setext-cv" */
3458 601,	/* "setext-genCrypt" */
3459 602,	/* "setext-miAuth" */
3460 604,	/* "setext-pinAny" */
3461 603,	/* "setext-pinSecure" */
3462 605,	/* "setext-track2" */
3463 52,	/* "signingTime" */
3464 454,	/* "simpleSecurityObject" */
3465 496,	/* "singleLevelQuality" */
3466 972,	/* "sm-scheme" */
3467 387,	/* "snmpv2" */
3468 941,	/* "streebog256" */
3469 942,	/* "streebog512" */
3470 660,	/* "street" */
3471 85,	/* "subjectAltName" */
3472 769,	/* "subjectDirectoryAttributes" */
3473 398,	/* "subjectInfoAccess" */
3474 82,	/* "subjectKeyIdentifier" */
3475 498,	/* "subtreeMaximumQuality" */
3476 497,	/* "subtreeMinimumQuality" */
3477 890,	/* "supportedAlgorithms" */
3478 874,	/* "supportedApplicationContext" */
3479 402,	/* "targetInformation" */
3480 940,	/* "tc26" */
3481 864,	/* "telephoneNumber" */
3482 866,	/* "teletexTerminalIdentifier" */
3483 920,	/* "teletrust" */
3484 865,	/* "telexNumber" */
3485 459,	/* "textEncodedORAddress" */
3486 293,	/* "textNotice" */
3487 133,	/* "timeStamping" */
3488 106,	/* "title" */
3489 682,	/* "tpBasis" */
3490 375,	/* "trustRoot" */
3491 436,	/* "ucl" */
3492 888,	/* "uniqueMember" */
3493 55,	/* "unstructuredAddress" */
3494 49,	/* "unstructuredName" */
3495 880,	/* "userCertificate" */
3496 465,	/* "userClass" */
3497 879,	/* "userPassword" */
3498 373,	/* "valid" */
3499 678,	/* "wap" */
3500 679,	/* "wap-wsg" */
3501 735,	/* "wap-wsg-idm-ecid-wtls1" */
3502 743,	/* "wap-wsg-idm-ecid-wtls10" */
3503 744,	/* "wap-wsg-idm-ecid-wtls11" */
3504 745,	/* "wap-wsg-idm-ecid-wtls12" */
3505 736,	/* "wap-wsg-idm-ecid-wtls3" */
3506 737,	/* "wap-wsg-idm-ecid-wtls4" */
3507 738,	/* "wap-wsg-idm-ecid-wtls5" */
3508 739,	/* "wap-wsg-idm-ecid-wtls6" */
3509 740,	/* "wap-wsg-idm-ecid-wtls7" */
3510 741,	/* "wap-wsg-idm-ecid-wtls8" */
3511 742,	/* "wap-wsg-idm-ecid-wtls9" */
3512 804,	/* "whirlpool" */
3513 868,	/* "x121Address" */
3514 503,	/* "x500UniqueIdentifier" */
3515 158,	/* "x509Certificate" */
3516 160,	/* "x509Crl" */
3517 };
3518 
3519 static const unsigned int ln_objs[NUM_LN]={
3520 363,	/* "AD Time Stamping" */
3521 405,	/* "ANSI X9.62" */
3522 368,	/* "Acceptable OCSP Responses" */
3523 910,	/* "Any Extended Key Usage" */
3524 664,	/* "Any language" */
3525 177,	/* "Authority Information Access" */
3526 365,	/* "Basic OCSP Response" */
3527 285,	/* "Biometric Info" */
3528 179,	/* "CA Issuers" */
3529 785,	/* "CA Repository" */
3530 131,	/* "Code Signing" */
3531 783,	/* "Diffie-Hellman based MAC" */
3532 382,	/* "Directory" */
3533 392,	/* "Domain" */
3534 132,	/* "E-mail Protection" */
3535 952,	/* "Ed25519" */
3536 954,	/* "Ed25519ph" */
3537 953,	/* "Ed448" */
3538 955,	/* "Ed448ph" */
3539 389,	/* "Enterprises" */
3540 384,	/* "Experimental" */
3541 372,	/* "Extended OCSP Status" */
3542 172,	/* "Extension Request" */
3543 936,	/* "FRP256v1" */
3544 813,	/* "GOST 28147-89" */
3545 849,	/* "GOST 28147-89 Cryptocom ParamSet" */
3546 815,	/* "GOST 28147-89 MAC" */
3547 851,	/* "GOST 34.10-2001 Cryptocom" */
3548 850,	/* "GOST 34.10-94 Cryptocom" */
3549 942,	/* "GOST R 34-11-2012 (512 bit)" */
3550 811,	/* "GOST R 34.10-2001" */
3551 817,	/* "GOST R 34.10-2001 DH" */
3552 946,	/* "GOST R 34.10-2012 (256 bit)" */
3553 947,	/* "GOST R 34.10-2012 (512 bit)" */
3554 812,	/* "GOST R 34.10-94" */
3555 818,	/* "GOST R 34.10-94 DH" */
3556 941,	/* "GOST R 34.11-2012 (256 bit)" */
3557 948,	/* "GOST R 34.11-2012 with GOST R 34.10-2012 (256 bit)" */
3558 949,	/* "GOST R 34.11-2012 with GOST R 34.10-2012 (512 bit)" */
3559 809,	/* "GOST R 34.11-94" */
3560 816,	/* "GOST R 34.11-94 PRF" */
3561 807,	/* "GOST R 34.11-94 with GOST R 34.10-2001" */
3562 853,	/* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3563 808,	/* "GOST R 34.11-94 with GOST R 34.10-94" */
3564 852,	/* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3565 854,	/* "GOST R 3410-2001 Parameter Set Cryptocom" */
3566 810,	/* "HMAC GOST 34.11-94" */
3567 432,	/* "Hold Instruction Call Issuer" */
3568 430,	/* "Hold Instruction Code" */
3569 431,	/* "Hold Instruction None" */
3570 433,	/* "Hold Instruction Reject" */
3571 634,	/* "ICC or token signature" */
3572 294,	/* "IPSec End System" */
3573 295,	/* "IPSec Tunnel" */
3574 296,	/* "IPSec User" */
3575 970,	/* "ISO CN Member Body" */
3576 182,	/* "ISO Member Body" */
3577 183,	/* "ISO US Member Body" */
3578 667,	/* "Independent" */
3579 665,	/* "Inherit all" */
3580 647,	/* "International Organizations" */
3581 142,	/* "Invalidity Date" */
3582 504,	/* "MIME MHS" */
3583 388,	/* "Mail" */
3584 383,	/* "Management" */
3585 417,	/* "Microsoft CSP Name" */
3586 135,	/* "Microsoft Commercial Code Signing" */
3587 138,	/* "Microsoft Encrypted File System" */
3588 171,	/* "Microsoft Extension Request" */
3589 134,	/* "Microsoft Individual Code Signing" */
3590 856,	/* "Microsoft Local Key set" */
3591 137,	/* "Microsoft Server Gated Crypto" */
3592 648,	/* "Microsoft Smartcardlogin" */
3593 136,	/* "Microsoft Trust List Signing" */
3594 649,	/* "Microsoft Universal Principal Name" */
3595 393,	/* "NULL" */
3596 404,	/* "NULL" */
3597 72,	/* "Netscape Base Url" */
3598 76,	/* "Netscape CA Policy Url" */
3599 74,	/* "Netscape CA Revocation Url" */
3600 71,	/* "Netscape Cert Type" */
3601 58,	/* "Netscape Certificate Extension" */
3602 79,	/* "Netscape Certificate Sequence" */
3603 78,	/* "Netscape Comment" */
3604 57,	/* "Netscape Communications Corp." */
3605 59,	/* "Netscape Data Type" */
3606 75,	/* "Netscape Renewal Url" */
3607 73,	/* "Netscape Revocation Url" */
3608 77,	/* "Netscape SSL Server Name" */
3609 139,	/* "Netscape Server Gated Crypto" */
3610 178,	/* "OCSP" */
3611 370,	/* "OCSP Archive Cutoff" */
3612 367,	/* "OCSP CRL ID" */
3613 369,	/* "OCSP No Check" */
3614 366,	/* "OCSP Nonce" */
3615 371,	/* "OCSP Service Locator" */
3616 180,	/* "OCSP Signing" */
3617 161,	/* "PBES2" */
3618 69,	/* "PBKDF2" */
3619 162,	/* "PBMAC1" */
3620 127,	/* "PKIX" */
3621 858,	/* "Permanent Identifier" */
3622 164,	/* "Policy Qualifier CPS" */
3623 165,	/* "Policy Qualifier User Notice" */
3624 385,	/* "Private" */
3625 663,	/* "Proxy Certificate Information" */
3626  1,	/* "RSA Data Security, Inc." */
3627  2,	/* "RSA Data Security, Inc. PKCS" */
3628 188,	/* "S/MIME" */
3629 167,	/* "S/MIME Capabilities" */
3630 387,	/* "SNMPv2" */
3631 512,	/* "Secure Electronic Transactions" */
3632 386,	/* "Security" */
3633 394,	/* "Selected Attribute Types" */
3634 143,	/* "Strong Extranet ID" */
3635 398,	/* "Subject Information Access" */
3636 130,	/* "TLS Web Client Authentication" */
3637 129,	/* "TLS Web Server Authentication" */
3638 133,	/* "Time Stamping" */
3639 375,	/* "Trust Root" */
3640 950,	/* "X25519" */
3641 951,	/* "X448" */
3642 12,	/* "X509" */
3643 402,	/* "X509v3 AC Targeting" */
3644 746,	/* "X509v3 Any Policy" */
3645 90,	/* "X509v3 Authority Key Identifier" */
3646 87,	/* "X509v3 Basic Constraints" */
3647 103,	/* "X509v3 CRL Distribution Points" */
3648 88,	/* "X509v3 CRL Number" */
3649 141,	/* "X509v3 CRL Reason Code" */
3650 771,	/* "X509v3 Certificate Issuer" */
3651 89,	/* "X509v3 Certificate Policies" */
3652 140,	/* "X509v3 Delta CRL Indicator" */
3653 126,	/* "X509v3 Extended Key Usage" */
3654 857,	/* "X509v3 Freshest CRL" */
3655 748,	/* "X509v3 Inhibit Any Policy" */
3656 86,	/* "X509v3 Issuer Alternative Name" */
3657 770,	/* "X509v3 Issuing Distribution Point" */
3658 83,	/* "X509v3 Key Usage" */
3659 666,	/* "X509v3 Name Constraints" */
3660 403,	/* "X509v3 No Revocation Available" */
3661 401,	/* "X509v3 Policy Constraints" */
3662 747,	/* "X509v3 Policy Mappings" */
3663 84,	/* "X509v3 Private Key Usage Period" */
3664 85,	/* "X509v3 Subject Alternative Name" */
3665 769,	/* "X509v3 Subject Directory Attributes" */
3666 82,	/* "X509v3 Subject Key Identifier" */
3667 184,	/* "X9.57" */
3668 185,	/* "X9.57 CM ?" */
3669 478,	/* "aRecord" */
3670 289,	/* "aaControls" */
3671 287,	/* "ac-auditEntity" */
3672 397,	/* "ac-proxying" */
3673 288,	/* "ac-targeting" */
3674 446,	/* "account" */
3675 364,	/* "ad dvcs" */
3676 606,	/* "additional verification" */
3677 419,	/* "aes-128-cbc" */
3678 916,	/* "aes-128-cbc-hmac-sha1" */
3679 896,	/* "aes-128-ccm" */
3680 421,	/* "aes-128-cfb" */
3681 650,	/* "aes-128-cfb1" */
3682 653,	/* "aes-128-cfb8" */
3683 904,	/* "aes-128-ctr" */
3684 418,	/* "aes-128-ecb" */
3685 895,	/* "aes-128-gcm" */
3686 420,	/* "aes-128-ofb" */
3687 913,	/* "aes-128-xts" */
3688 423,	/* "aes-192-cbc" */
3689 917,	/* "aes-192-cbc-hmac-sha1" */
3690 899,	/* "aes-192-ccm" */
3691 425,	/* "aes-192-cfb" */
3692 651,	/* "aes-192-cfb1" */
3693 654,	/* "aes-192-cfb8" */
3694 905,	/* "aes-192-ctr" */
3695 422,	/* "aes-192-ecb" */
3696 898,	/* "aes-192-gcm" */
3697 424,	/* "aes-192-ofb" */
3698 427,	/* "aes-256-cbc" */
3699 918,	/* "aes-256-cbc-hmac-sha1" */
3700 902,	/* "aes-256-ccm" */
3701 429,	/* "aes-256-cfb" */
3702 652,	/* "aes-256-cfb1" */
3703 655,	/* "aes-256-cfb8" */
3704 906,	/* "aes-256-ctr" */
3705 426,	/* "aes-256-ecb" */
3706 901,	/* "aes-256-gcm" */
3707 428,	/* "aes-256-ofb" */
3708 914,	/* "aes-256-xts" */
3709 376,	/* "algorithm" */
3710 484,	/* "associatedDomain" */
3711 485,	/* "associatedName" */
3712 501,	/* "audio" */
3713 964,	/* "auth-ecdsa" */
3714 965,	/* "auth-gost01" */
3715 966,	/* "auth-null" */
3716 963,	/* "auth-rsa" */
3717 882,	/* "authorityRevocationList" */
3718 91,	/* "bf-cbc" */
3719 93,	/* "bf-cfb" */
3720 92,	/* "bf-ecb" */
3721 94,	/* "bf-ofb" */
3722 921,	/* "brainpool" */
3723 922,	/* "brainpoolP160r1" */
3724 923,	/* "brainpoolP160t1" */
3725 924,	/* "brainpoolP192r1" */
3726 925,	/* "brainpoolP192t1" */
3727 926,	/* "brainpoolP224r1" */
3728 927,	/* "brainpoolP224t1" */
3729 928,	/* "brainpoolP256r1" */
3730 929,	/* "brainpoolP256t1" */
3731 930,	/* "brainpoolP320r1" */
3732 931,	/* "brainpoolP320t1" */
3733 932,	/* "brainpoolP384r1" */
3734 933,	/* "brainpoolP384t1" */
3735 934,	/* "brainpoolP512r1" */
3736 935,	/* "brainpoolP512t1" */
3737 494,	/* "buildingName" */
3738 860,	/* "businessCategory" */
3739 691,	/* "c2onb191v4" */
3740 692,	/* "c2onb191v5" */
3741 697,	/* "c2onb239v4" */
3742 698,	/* "c2onb239v5" */
3743 684,	/* "c2pnb163v1" */
3744 685,	/* "c2pnb163v2" */
3745 686,	/* "c2pnb163v3" */
3746 687,	/* "c2pnb176v1" */
3747 693,	/* "c2pnb208w1" */
3748 699,	/* "c2pnb272w1" */
3749 700,	/* "c2pnb304w1" */
3750 702,	/* "c2pnb368w1" */
3751 688,	/* "c2tnb191v1" */
3752 689,	/* "c2tnb191v2" */
3753 690,	/* "c2tnb191v3" */
3754 694,	/* "c2tnb239v1" */
3755 695,	/* "c2tnb239v2" */
3756 696,	/* "c2tnb239v3" */
3757 701,	/* "c2tnb359v1" */
3758 703,	/* "c2tnb431r1" */
3759 881,	/* "cACertificate" */
3760 483,	/* "cNAMERecord" */
3761 751,	/* "camellia-128-cbc" */
3762 757,	/* "camellia-128-cfb" */
3763 760,	/* "camellia-128-cfb1" */
3764 763,	/* "camellia-128-cfb8" */
3765 754,	/* "camellia-128-ecb" */
3766 766,	/* "camellia-128-ofb" */
3767 752,	/* "camellia-192-cbc" */
3768 758,	/* "camellia-192-cfb" */
3769 761,	/* "camellia-192-cfb1" */
3770 764,	/* "camellia-192-cfb8" */
3771 755,	/* "camellia-192-ecb" */
3772 767,	/* "camellia-192-ofb" */
3773 753,	/* "camellia-256-cbc" */
3774 759,	/* "camellia-256-cfb" */
3775 762,	/* "camellia-256-cfb1" */
3776 765,	/* "camellia-256-cfb8" */
3777 756,	/* "camellia-256-ecb" */
3778 768,	/* "camellia-256-ofb" */
3779 443,	/* "caseIgnoreIA5StringSyntax" */
3780 108,	/* "cast5-cbc" */
3781 110,	/* "cast5-cfb" */
3782 109,	/* "cast5-ecb" */
3783 111,	/* "cast5-ofb" */
3784 152,	/* "certBag" */
3785 677,	/* "certicom-arc" */
3786 517,	/* "certificate extensions" */
3787 883,	/* "certificateRevocationList" */
3788 937,	/* "chacha" */
3789 967,	/* "chacha20-poly1305" */
3790 54,	/* "challengePassword" */
3791 407,	/* "characteristic-two-field" */
3792 395,	/* "clearance" */
3793 633,	/* "cleartext track 2" */
3794 894,	/* "cmac" */
3795 13,	/* "commonName" */
3796 513,	/* "content types" */
3797 50,	/* "contentType" */
3798 53,	/* "countersignature" */
3799 14,	/* "countryName" */
3800 153,	/* "crlBag" */
3801 884,	/* "crossCertificatePair" */
3802 806,	/* "cryptocom" */
3803 805,	/* "cryptopro" */
3804 500,	/* "dITRedirect" */
3805 451,	/* "dNSDomain" */
3806 495,	/* "dSAQuality" */
3807 434,	/* "data" */
3808 390,	/* "dcObject" */
3809 891,	/* "deltaRevocationList" */
3810 31,	/* "des-cbc" */
3811 643,	/* "des-cdmf" */
3812 30,	/* "des-cfb" */
3813 656,	/* "des-cfb1" */
3814 657,	/* "des-cfb8" */
3815 29,	/* "des-ecb" */
3816 32,	/* "des-ede" */
3817 43,	/* "des-ede-cbc" */
3818 60,	/* "des-ede-cfb" */
3819 62,	/* "des-ede-ofb" */
3820 33,	/* "des-ede3" */
3821 44,	/* "des-ede3-cbc" */
3822 61,	/* "des-ede3-cfb" */
3823 658,	/* "des-ede3-cfb1" */
3824 659,	/* "des-ede3-cfb8" */
3825 63,	/* "des-ede3-ofb" */
3826 45,	/* "des-ofb" */
3827 107,	/* "description" */
3828 871,	/* "destinationIndicator" */
3829 80,	/* "desx-cbc" */
3830 28,	/* "dhKeyAgreement" */
3831 11,	/* "directory services (X.500)" */
3832 378,	/* "directory services - algorithms" */
3833 887,	/* "distinguishedName" */
3834 892,	/* "dmdName" */
3835 174,	/* "dnQualifier" */
3836 447,	/* "document" */
3837 471,	/* "documentAuthor" */
3838 468,	/* "documentIdentifier" */
3839 472,	/* "documentLocation" */
3840 502,	/* "documentPublisher" */
3841 449,	/* "documentSeries" */
3842 469,	/* "documentTitle" */
3843 470,	/* "documentVersion" */
3844 380,	/* "dod" */
3845 391,	/* "domainComponent" */
3846 452,	/* "domainRelatedObject" */
3847 116,	/* "dsaEncryption" */
3848 67,	/* "dsaEncryption-old" */
3849 66,	/* "dsaWithSHA" */
3850 113,	/* "dsaWithSHA1" */
3851 70,	/* "dsaWithSHA1-old" */
3852 802,	/* "dsa_with_SHA224" */
3853 803,	/* "dsa_with_SHA256" */
3854 297,	/* "dvcs" */
3855 791,	/* "ecdsa-with-Recommended" */
3856 416,	/* "ecdsa-with-SHA1" */
3857 793,	/* "ecdsa-with-SHA224" */
3858 794,	/* "ecdsa-with-SHA256" */
3859 795,	/* "ecdsa-with-SHA384" */
3860 796,	/* "ecdsa-with-SHA512" */
3861 792,	/* "ecdsa-with-Specified" */
3862 48,	/* "emailAddress" */
3863 632,	/* "encrypted track 2" */
3864 885,	/* "enhancedSearchGuide" */
3865 56,	/* "extendedCertificateAttributes" */
3866 867,	/* "facsimileTelephoneNumber" */
3867 462,	/* "favouriteDrink" */
3868 453,	/* "friendlyCountry" */
3869 490,	/* "friendlyCountryName" */
3870 156,	/* "friendlyName" */
3871 631,	/* "generate cryptogram" */
3872 509,	/* "generationQualifier" */
3873 601,	/* "generic cryptogram" */
3874 99,	/* "givenName" */
3875 939,	/* "gost89-cbc" */
3876 814,	/* "gost89-cnt" */
3877 938,	/* "gost89-ecb" */
3878 855,	/* "hmac" */
3879 780,	/* "hmac-md5" */
3880 781,	/* "hmac-sha1" */
3881 797,	/* "hmacWithMD5" */
3882 163,	/* "hmacWithSHA1" */
3883 798,	/* "hmacWithSHA224" */
3884 799,	/* "hmacWithSHA256" */
3885 800,	/* "hmacWithSHA384" */
3886 801,	/* "hmacWithSHA512" */
3887 486,	/* "homePostalAddress" */
3888 473,	/* "homeTelephoneNumber" */
3889 466,	/* "host" */
3890 889,	/* "houseIdentifier" */
3891 442,	/* "iA5StringSyntax" */
3892 381,	/* "iana" */
3893 824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3894 825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3895 826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3896 827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3897 819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3898 829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3899 828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3900 830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3901 820,	/* "id-Gost28147-89-None-KeyMeshing" */
3902 823,	/* "id-Gost28147-89-TestParamSet" */
3903 840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3904 841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3905 842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3906 843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3907 844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3908 839,	/* "id-GostR3410-2001-TestParamSet" */
3909 832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3910 833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3911 834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3912 835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3913 836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3914 837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3915 838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3916 831,	/* "id-GostR3410-94-TestParamSet" */
3917 845,	/* "id-GostR3410-94-a" */
3918 846,	/* "id-GostR3410-94-aBis" */
3919 847,	/* "id-GostR3410-94-b" */
3920 848,	/* "id-GostR3410-94-bBis" */
3921 822,	/* "id-GostR3411-94-CryptoProParamSet" */
3922 821,	/* "id-GostR3411-94-TestParamSet" */
3923 266,	/* "id-aca" */
3924 355,	/* "id-aca-accessIdentity" */
3925 354,	/* "id-aca-authenticationInfo" */
3926 356,	/* "id-aca-chargingIdentity" */
3927 399,	/* "id-aca-encAttrs" */
3928 357,	/* "id-aca-group" */
3929 358,	/* "id-aca-role" */
3930 176,	/* "id-ad" */
3931 788,	/* "id-aes128-wrap" */
3932 897,	/* "id-aes128-wrap-pad" */
3933 789,	/* "id-aes192-wrap" */
3934 900,	/* "id-aes192-wrap-pad" */
3935 790,	/* "id-aes256-wrap" */
3936 903,	/* "id-aes256-wrap-pad" */
3937 262,	/* "id-alg" */
3938 893,	/* "id-alg-PWRI-KEK" */
3939 323,	/* "id-alg-des40" */
3940 326,	/* "id-alg-dh-pop" */
3941 325,	/* "id-alg-dh-sig-hmac-sha1" */
3942 324,	/* "id-alg-noSignature" */
3943 907,	/* "id-camellia128-wrap" */
3944 908,	/* "id-camellia192-wrap" */
3945 909,	/* "id-camellia256-wrap" */
3946 268,	/* "id-cct" */
3947 361,	/* "id-cct-PKIData" */
3948 362,	/* "id-cct-PKIResponse" */
3949 360,	/* "id-cct-crs" */
3950 81,	/* "id-ce" */
3951 680,	/* "id-characteristic-two-basis" */
3952 263,	/* "id-cmc" */
3953 334,	/* "id-cmc-addExtensions" */
3954 346,	/* "id-cmc-confirmCertAcceptance" */
3955 330,	/* "id-cmc-dataReturn" */
3956 336,	/* "id-cmc-decryptedPOP" */
3957 335,	/* "id-cmc-encryptedPOP" */
3958 339,	/* "id-cmc-getCRL" */
3959 338,	/* "id-cmc-getCert" */
3960 328,	/* "id-cmc-identification" */
3961 329,	/* "id-cmc-identityProof" */
3962 337,	/* "id-cmc-lraPOPWitness" */
3963 344,	/* "id-cmc-popLinkRandom" */
3964 345,	/* "id-cmc-popLinkWitness" */
3965 343,	/* "id-cmc-queryPending" */
3966 333,	/* "id-cmc-recipientNonce" */
3967 341,	/* "id-cmc-regInfo" */
3968 342,	/* "id-cmc-responseInfo" */
3969 340,	/* "id-cmc-revokeRequest" */
3970 332,	/* "id-cmc-senderNonce" */
3971 327,	/* "id-cmc-statusInfo" */
3972 331,	/* "id-cmc-transactionId" */
3973 787,	/* "id-ct-asciiTextWithCRLF" */
3974 408,	/* "id-ecPublicKey" */
3975 508,	/* "id-hex-multipart-message" */
3976 507,	/* "id-hex-partial-message" */
3977 260,	/* "id-it" */
3978 302,	/* "id-it-caKeyUpdateInfo" */
3979 298,	/* "id-it-caProtEncCert" */
3980 311,	/* "id-it-confirmWaitTime" */
3981 303,	/* "id-it-currentCRL" */
3982 300,	/* "id-it-encKeyPairTypes" */
3983 310,	/* "id-it-implicitConfirm" */
3984 308,	/* "id-it-keyPairParamRep" */
3985 307,	/* "id-it-keyPairParamReq" */
3986 312,	/* "id-it-origPKIMessage" */
3987 301,	/* "id-it-preferredSymmAlg" */
3988 309,	/* "id-it-revPassphrase" */
3989 299,	/* "id-it-signKeyPairTypes" */
3990 305,	/* "id-it-subscriptionRequest" */
3991 306,	/* "id-it-subscriptionResponse" */
3992 784,	/* "id-it-suppLangTags" */
3993 304,	/* "id-it-unsupportedOIDs" */
3994 128,	/* "id-kp" */
3995 280,	/* "id-mod-attribute-cert" */
3996 274,	/* "id-mod-cmc" */
3997 277,	/* "id-mod-cmp" */
3998 284,	/* "id-mod-cmp2000" */
3999 273,	/* "id-mod-crmf" */
4000 283,	/* "id-mod-dvcs" */
4001 275,	/* "id-mod-kea-profile-88" */
4002 276,	/* "id-mod-kea-profile-93" */
4003 282,	/* "id-mod-ocsp" */
4004 278,	/* "id-mod-qualified-cert-88" */
4005 279,	/* "id-mod-qualified-cert-93" */
4006 281,	/* "id-mod-timestamp-protocol" */
4007 264,	/* "id-on" */
4008 347,	/* "id-on-personalData" */
4009 265,	/* "id-pda" */
4010 352,	/* "id-pda-countryOfCitizenship" */
4011 353,	/* "id-pda-countryOfResidence" */
4012 348,	/* "id-pda-dateOfBirth" */
4013 351,	/* "id-pda-gender" */
4014 349,	/* "id-pda-placeOfBirth" */
4015 175,	/* "id-pe" */
4016 261,	/* "id-pkip" */
4017 258,	/* "id-pkix-mod" */
4018 269,	/* "id-pkix1-explicit-88" */
4019 271,	/* "id-pkix1-explicit-93" */
4020 270,	/* "id-pkix1-implicit-88" */
4021 272,	/* "id-pkix1-implicit-93" */
4022 662,	/* "id-ppl" */
4023 267,	/* "id-qcs" */
4024 359,	/* "id-qcs-pkixQCSyntax-v1" */
4025 259,	/* "id-qt" */
4026 313,	/* "id-regCtrl" */
4027 316,	/* "id-regCtrl-authenticator" */
4028 319,	/* "id-regCtrl-oldCertID" */
4029 318,	/* "id-regCtrl-pkiArchiveOptions" */
4030 317,	/* "id-regCtrl-pkiPublicationInfo" */
4031 320,	/* "id-regCtrl-protocolEncrKey" */
4032 315,	/* "id-regCtrl-regToken" */
4033 314,	/* "id-regInfo" */
4034 322,	/* "id-regInfo-certReq" */
4035 321,	/* "id-regInfo-utf8Pairs" */
4036 191,	/* "id-smime-aa" */
4037 215,	/* "id-smime-aa-contentHint" */
4038 218,	/* "id-smime-aa-contentIdentifier" */
4039 221,	/* "id-smime-aa-contentReference" */
4040 240,	/* "id-smime-aa-dvcs-dvc" */
4041 217,	/* "id-smime-aa-encapContentType" */
4042 222,	/* "id-smime-aa-encrypKeyPref" */
4043 220,	/* "id-smime-aa-equivalentLabels" */
4044 232,	/* "id-smime-aa-ets-CertificateRefs" */
4045 233,	/* "id-smime-aa-ets-RevocationRefs" */
4046 238,	/* "id-smime-aa-ets-archiveTimeStamp" */
4047 237,	/* "id-smime-aa-ets-certCRLTimestamp" */
4048 234,	/* "id-smime-aa-ets-certValues" */
4049 227,	/* "id-smime-aa-ets-commitmentType" */
4050 231,	/* "id-smime-aa-ets-contentTimestamp" */
4051 236,	/* "id-smime-aa-ets-escTimeStamp" */
4052 230,	/* "id-smime-aa-ets-otherSigCert" */
4053 235,	/* "id-smime-aa-ets-revocationValues" */
4054 226,	/* "id-smime-aa-ets-sigPolicyId" */
4055 229,	/* "id-smime-aa-ets-signerAttr" */
4056 228,	/* "id-smime-aa-ets-signerLocation" */
4057 219,	/* "id-smime-aa-macValue" */
4058 214,	/* "id-smime-aa-mlExpandHistory" */
4059 216,	/* "id-smime-aa-msgSigDigest" */
4060 212,	/* "id-smime-aa-receiptRequest" */
4061 213,	/* "id-smime-aa-securityLabel" */
4062 239,	/* "id-smime-aa-signatureType" */
4063 223,	/* "id-smime-aa-signingCertificate" */
4064 224,	/* "id-smime-aa-smimeEncryptCerts" */
4065 225,	/* "id-smime-aa-timeStampToken" */
4066 192,	/* "id-smime-alg" */
4067 243,	/* "id-smime-alg-3DESwrap" */
4068 246,	/* "id-smime-alg-CMS3DESwrap" */
4069 247,	/* "id-smime-alg-CMSRC2wrap" */
4070 245,	/* "id-smime-alg-ESDH" */
4071 241,	/* "id-smime-alg-ESDHwith3DES" */
4072 242,	/* "id-smime-alg-ESDHwithRC2" */
4073 244,	/* "id-smime-alg-RC2wrap" */
4074 193,	/* "id-smime-cd" */
4075 248,	/* "id-smime-cd-ldap" */
4076 190,	/* "id-smime-ct" */
4077 210,	/* "id-smime-ct-DVCSRequestData" */
4078 211,	/* "id-smime-ct-DVCSResponseData" */
4079 208,	/* "id-smime-ct-TDTInfo" */
4080 207,	/* "id-smime-ct-TSTInfo" */
4081 205,	/* "id-smime-ct-authData" */
4082 786,	/* "id-smime-ct-compressedData" */
4083 209,	/* "id-smime-ct-contentInfo" */
4084 206,	/* "id-smime-ct-publishCert" */
4085 204,	/* "id-smime-ct-receipt" */
4086 195,	/* "id-smime-cti" */
4087 255,	/* "id-smime-cti-ets-proofOfApproval" */
4088 256,	/* "id-smime-cti-ets-proofOfCreation" */
4089 253,	/* "id-smime-cti-ets-proofOfDelivery" */
4090 251,	/* "id-smime-cti-ets-proofOfOrigin" */
4091 252,	/* "id-smime-cti-ets-proofOfReceipt" */
4092 254,	/* "id-smime-cti-ets-proofOfSender" */
4093 189,	/* "id-smime-mod" */
4094 196,	/* "id-smime-mod-cms" */
4095 197,	/* "id-smime-mod-ess" */
4096 202,	/* "id-smime-mod-ets-eSigPolicy-88" */
4097 203,	/* "id-smime-mod-ets-eSigPolicy-97" */
4098 200,	/* "id-smime-mod-ets-eSignature-88" */
4099 201,	/* "id-smime-mod-ets-eSignature-97" */
4100 199,	/* "id-smime-mod-msg-v3" */
4101 198,	/* "id-smime-mod-oid" */
4102 194,	/* "id-smime-spq" */
4103 250,	/* "id-smime-spq-ets-sqt-unotice" */
4104 249,	/* "id-smime-spq-ets-sqt-uri" */
4105 945,	/* "id-tc26-gost-28147-param-Z" */
4106 943,	/* "id-tc26-gost-3410-2012-512-paramSetA" */
4107 944,	/* "id-tc26-gost-3410-2012-512-paramSetB" */
4108 34,	/* "idea-cbc" */
4109 35,	/* "idea-cfb" */
4110 36,	/* "idea-ecb" */
4111 46,	/* "idea-ofb" */
4112 676,	/* "identified-organization" */
4113 461,	/* "info" */
4114 101,	/* "initials" */
4115 869,	/* "internationaliSDNNumber" */
4116 749,	/* "ipsec3" */
4117 750,	/* "ipsec4" */
4118 181,	/* "iso" */
4119 623,	/* "issuer capabilities" */
4120 645,	/* "itu-t" */
4121 492,	/* "janetMailbox" */
4122 646,	/* "joint-iso-itu-t" */
4123 958,	/* "jurisdictionCountryName" */
4124 956,	/* "jurisdictionLocalityName" */
4125 957,	/* "jurisdictionStateOrProvinceName" */
4126 150,	/* "keyBag" */
4127 773,	/* "kisa" */
4128 961,	/* "kx-dhe" */
4129 960,	/* "kx-ecdhe" */
4130 962,	/* "kx-gost" */
4131 959,	/* "kx-rsa" */
4132 477,	/* "lastModifiedBy" */
4133 476,	/* "lastModifiedTime" */
4134 157,	/* "localKeyID" */
4135 15,	/* "localityName" */
4136 480,	/* "mXRecord" */
4137 493,	/* "mailPreferenceOption" */
4138 467,	/* "manager" */
4139  3,	/* "md2" */
4140  7,	/* "md2WithRSAEncryption" */
4141 257,	/* "md4" */
4142 396,	/* "md4WithRSAEncryption" */
4143  4,	/* "md5" */
4144 114,	/* "md5-sha1" */
4145 104,	/* "md5WithRSA" */
4146  8,	/* "md5WithRSAEncryption" */
4147 95,	/* "mdc2" */
4148 96,	/* "mdc2WithRSA" */
4149 875,	/* "member" */
4150 602,	/* "merchant initiated auth" */
4151 514,	/* "message extensions" */
4152 51,	/* "messageDigest" */
4153 911,	/* "mgf1" */
4154 506,	/* "mime-mhs-bodies" */
4155 505,	/* "mime-mhs-headings" */
4156 488,	/* "mobileTelephoneNumber" */
4157 481,	/* "nSRecord" */
4158 173,	/* "name" */
4159 681,	/* "onBasis" */
4160 379,	/* "org" */
4161 17,	/* "organizationName" */
4162 491,	/* "organizationalStatus" */
4163 18,	/* "organizationalUnitName" */
4164 971,	/* "oscca" */
4165 475,	/* "otherMailbox" */
4166 876,	/* "owner" */
4167 489,	/* "pagerTelephoneNumber" */
4168 782,	/* "password based MAC" */
4169 374,	/* "path" */
4170 621,	/* "payment gateway capabilities" */
4171  9,	/* "pbeWithMD2AndDES-CBC" */
4172 168,	/* "pbeWithMD2AndRC2-CBC" */
4173 112,	/* "pbeWithMD5AndCast5CBC" */
4174 10,	/* "pbeWithMD5AndDES-CBC" */
4175 169,	/* "pbeWithMD5AndRC2-CBC" */
4176 148,	/* "pbeWithSHA1And128BitRC2-CBC" */
4177 144,	/* "pbeWithSHA1And128BitRC4" */
4178 147,	/* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4179 146,	/* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4180 149,	/* "pbeWithSHA1And40BitRC2-CBC" */
4181 145,	/* "pbeWithSHA1And40BitRC4" */
4182 170,	/* "pbeWithSHA1AndDES-CBC" */
4183 68,	/* "pbeWithSHA1AndRC2-CBC" */
4184 499,	/* "personalSignature" */
4185 487,	/* "personalTitle" */
4186 464,	/* "photo" */
4187 863,	/* "physicalDeliveryOfficeName" */
4188 437,	/* "pilot" */
4189 439,	/* "pilotAttributeSyntax" */
4190 438,	/* "pilotAttributeType" */
4191 479,	/* "pilotAttributeType27" */
4192 456,	/* "pilotDSA" */
4193 441,	/* "pilotGroups" */
4194 444,	/* "pilotObject" */
4195 440,	/* "pilotObjectClass" */
4196 455,	/* "pilotOrganization" */
4197 445,	/* "pilotPerson" */
4198 186,	/* "pkcs1" */
4199 27,	/* "pkcs3" */
4200 187,	/* "pkcs5" */
4201 20,	/* "pkcs7" */
4202 21,	/* "pkcs7-data" */
4203 25,	/* "pkcs7-digestData" */
4204 26,	/* "pkcs7-encryptedData" */
4205 23,	/* "pkcs7-envelopedData" */
4206 24,	/* "pkcs7-signedAndEnvelopedData" */
4207 22,	/* "pkcs7-signedData" */
4208 151,	/* "pkcs8ShroudedKeyBag" */
4209 47,	/* "pkcs9" */
4210 862,	/* "postOfficeBox" */
4211 861,	/* "postalAddress" */
4212 661,	/* "postalCode" */
4213 683,	/* "ppBasis" */
4214 872,	/* "preferredDeliveryMethod" */
4215 873,	/* "presentationAddress" */
4216 406,	/* "prime-field" */
4217 409,	/* "prime192v1" */
4218 410,	/* "prime192v2" */
4219 411,	/* "prime192v3" */
4220 412,	/* "prime239v1" */
4221 413,	/* "prime239v2" */
4222 414,	/* "prime239v3" */
4223 415,	/* "prime256v1" */
4224 886,	/* "protocolInformation" */
4225 510,	/* "pseudonym" */
4226 435,	/* "pss" */
4227 286,	/* "qcStatements" */
4228 457,	/* "qualityLabelledData" */
4229 450,	/* "rFC822localPart" */
4230 98,	/* "rc2-40-cbc" */
4231 166,	/* "rc2-64-cbc" */
4232 37,	/* "rc2-cbc" */
4233 39,	/* "rc2-cfb" */
4234 38,	/* "rc2-ecb" */
4235 40,	/* "rc2-ofb" */
4236  5,	/* "rc4" */
4237 97,	/* "rc4-40" */
4238 915,	/* "rc4-hmac-md5" */
4239 120,	/* "rc5-cbc" */
4240 122,	/* "rc5-cfb" */
4241 121,	/* "rc5-ecb" */
4242 123,	/* "rc5-ofb" */
4243 870,	/* "registeredAddress" */
4244 460,	/* "rfc822Mailbox" */
4245 117,	/* "ripemd160" */
4246 119,	/* "ripemd160WithRSA" */
4247 400,	/* "role" */
4248 877,	/* "roleOccupant" */
4249 448,	/* "room" */
4250 463,	/* "roomNumber" */
4251 19,	/* "rsa" */
4252  6,	/* "rsaEncryption" */
4253 644,	/* "rsaOAEPEncryptionSET" */
4254 377,	/* "rsaSignature" */
4255 919,	/* "rsaesOaep" */
4256 912,	/* "rsassaPss" */
4257 124,	/* "run length compression" */
4258 482,	/* "sOARecord" */
4259 155,	/* "safeContentsBag" */
4260 291,	/* "sbgp-autonomousSysNum" */
4261 290,	/* "sbgp-ipAddrBlock" */
4262 292,	/* "sbgp-routerIdentifier" */
4263 159,	/* "sdsiCertificate" */
4264 859,	/* "searchGuide" */
4265 704,	/* "secp112r1" */
4266 705,	/* "secp112r2" */
4267 706,	/* "secp128r1" */
4268 707,	/* "secp128r2" */
4269 708,	/* "secp160k1" */
4270 709,	/* "secp160r1" */
4271 710,	/* "secp160r2" */
4272 711,	/* "secp192k1" */
4273 712,	/* "secp224k1" */
4274 713,	/* "secp224r1" */
4275 714,	/* "secp256k1" */
4276 715,	/* "secp384r1" */
4277 716,	/* "secp521r1" */
4278 154,	/* "secretBag" */
4279 474,	/* "secretary" */
4280 717,	/* "sect113r1" */
4281 718,	/* "sect113r2" */
4282 719,	/* "sect131r1" */
4283 720,	/* "sect131r2" */
4284 721,	/* "sect163k1" */
4285 722,	/* "sect163r1" */
4286 723,	/* "sect163r2" */
4287 724,	/* "sect193r1" */
4288 725,	/* "sect193r2" */
4289 726,	/* "sect233k1" */
4290 727,	/* "sect233r1" */
4291 728,	/* "sect239k1" */
4292 729,	/* "sect283k1" */
4293 730,	/* "sect283r1" */
4294 731,	/* "sect409k1" */
4295 732,	/* "sect409r1" */
4296 733,	/* "sect571k1" */
4297 734,	/* "sect571r1" */
4298 635,	/* "secure device signature" */
4299 878,	/* "seeAlso" */
4300 777,	/* "seed-cbc" */
4301 779,	/* "seed-cfb" */
4302 776,	/* "seed-ecb" */
4303 778,	/* "seed-ofb" */
4304 105,	/* "serialNumber" */
4305 625,	/* "set-addPolicy" */
4306 515,	/* "set-attr" */
4307 518,	/* "set-brand" */
4308 638,	/* "set-brand-AmericanExpress" */
4309 637,	/* "set-brand-Diners" */
4310 636,	/* "set-brand-IATA-ATA" */
4311 639,	/* "set-brand-JCB" */
4312 641,	/* "set-brand-MasterCard" */
4313 642,	/* "set-brand-Novus" */
4314 640,	/* "set-brand-Visa" */
4315 516,	/* "set-policy" */
4316 607,	/* "set-policy-root" */
4317 624,	/* "set-rootKeyThumb" */
4318 620,	/* "setAttr-Cert" */
4319 628,	/* "setAttr-IssCap-CVM" */
4320 630,	/* "setAttr-IssCap-Sig" */
4321 629,	/* "setAttr-IssCap-T2" */
4322 627,	/* "setAttr-Token-B0Prime" */
4323 626,	/* "setAttr-Token-EMV" */
4324 622,	/* "setAttr-TokenType" */
4325 619,	/* "setCext-IssuerCapabilities" */
4326 615,	/* "setCext-PGWYcapabilities" */
4327 616,	/* "setCext-TokenIdentifier" */
4328 618,	/* "setCext-TokenType" */
4329 617,	/* "setCext-Track2Data" */
4330 611,	/* "setCext-cCertRequired" */
4331 609,	/* "setCext-certType" */
4332 608,	/* "setCext-hashedRoot" */
4333 610,	/* "setCext-merchData" */
4334 613,	/* "setCext-setExt" */
4335 614,	/* "setCext-setQualf" */
4336 612,	/* "setCext-tunneling" */
4337 540,	/* "setct-AcqCardCodeMsg" */
4338 576,	/* "setct-AcqCardCodeMsgTBE" */
4339 570,	/* "setct-AuthReqTBE" */
4340 534,	/* "setct-AuthReqTBS" */
4341 527,	/* "setct-AuthResBaggage" */
4342 571,	/* "setct-AuthResTBE" */
4343 572,	/* "setct-AuthResTBEX" */
4344 535,	/* "setct-AuthResTBS" */
4345 536,	/* "setct-AuthResTBSX" */
4346 528,	/* "setct-AuthRevReqBaggage" */
4347 577,	/* "setct-AuthRevReqTBE" */
4348 541,	/* "setct-AuthRevReqTBS" */
4349 529,	/* "setct-AuthRevResBaggage" */
4350 542,	/* "setct-AuthRevResData" */
4351 578,	/* "setct-AuthRevResTBE" */
4352 579,	/* "setct-AuthRevResTBEB" */
4353 543,	/* "setct-AuthRevResTBS" */
4354 573,	/* "setct-AuthTokenTBE" */
4355 537,	/* "setct-AuthTokenTBS" */
4356 600,	/* "setct-BCIDistributionTBS" */
4357 558,	/* "setct-BatchAdminReqData" */
4358 592,	/* "setct-BatchAdminReqTBE" */
4359 559,	/* "setct-BatchAdminResData" */
4360 593,	/* "setct-BatchAdminResTBE" */
4361 599,	/* "setct-CRLNotificationResTBS" */
4362 598,	/* "setct-CRLNotificationTBS" */
4363 580,	/* "setct-CapReqTBE" */
4364 581,	/* "setct-CapReqTBEX" */
4365 544,	/* "setct-CapReqTBS" */
4366 545,	/* "setct-CapReqTBSX" */
4367 546,	/* "setct-CapResData" */
4368 582,	/* "setct-CapResTBE" */
4369 583,	/* "setct-CapRevReqTBE" */
4370 584,	/* "setct-CapRevReqTBEX" */
4371 547,	/* "setct-CapRevReqTBS" */
4372 548,	/* "setct-CapRevReqTBSX" */
4373 549,	/* "setct-CapRevResData" */
4374 585,	/* "setct-CapRevResTBE" */
4375 538,	/* "setct-CapTokenData" */
4376 530,	/* "setct-CapTokenSeq" */
4377 574,	/* "setct-CapTokenTBE" */
4378 575,	/* "setct-CapTokenTBEX" */
4379 539,	/* "setct-CapTokenTBS" */
4380 560,	/* "setct-CardCInitResTBS" */
4381 566,	/* "setct-CertInqReqTBS" */
4382 563,	/* "setct-CertReqData" */
4383 595,	/* "setct-CertReqTBE" */
4384 596,	/* "setct-CertReqTBEX" */
4385 564,	/* "setct-CertReqTBS" */
4386 565,	/* "setct-CertResData" */
4387 597,	/* "setct-CertResTBE" */
4388 586,	/* "setct-CredReqTBE" */
4389 587,	/* "setct-CredReqTBEX" */
4390 550,	/* "setct-CredReqTBS" */
4391 551,	/* "setct-CredReqTBSX" */
4392 552,	/* "setct-CredResData" */
4393 588,	/* "setct-CredResTBE" */
4394 589,	/* "setct-CredRevReqTBE" */
4395 590,	/* "setct-CredRevReqTBEX" */
4396 553,	/* "setct-CredRevReqTBS" */
4397 554,	/* "setct-CredRevReqTBSX" */
4398 555,	/* "setct-CredRevResData" */
4399 591,	/* "setct-CredRevResTBE" */
4400 567,	/* "setct-ErrorTBS" */
4401 526,	/* "setct-HODInput" */
4402 561,	/* "setct-MeAqCInitResTBS" */
4403 522,	/* "setct-OIData" */
4404 519,	/* "setct-PANData" */
4405 521,	/* "setct-PANOnly" */
4406 520,	/* "setct-PANToken" */
4407 556,	/* "setct-PCertReqData" */
4408 557,	/* "setct-PCertResTBS" */
4409 523,	/* "setct-PI" */
4410 532,	/* "setct-PI-TBS" */
4411 524,	/* "setct-PIData" */
4412 525,	/* "setct-PIDataUnsigned" */
4413 568,	/* "setct-PIDualSignedTBE" */
4414 569,	/* "setct-PIUnsignedTBE" */
4415 531,	/* "setct-PInitResData" */
4416 533,	/* "setct-PResData" */
4417 594,	/* "setct-RegFormReqTBE" */
4418 562,	/* "setct-RegFormResTBS" */
4419 604,	/* "setext-pinAny" */
4420 603,	/* "setext-pinSecure" */
4421 605,	/* "setext-track2" */
4422 41,	/* "sha" */
4423 64,	/* "sha1" */
4424 115,	/* "sha1WithRSA" */
4425 65,	/* "sha1WithRSAEncryption" */
4426 675,	/* "sha224" */
4427 671,	/* "sha224WithRSAEncryption" */
4428 672,	/* "sha256" */
4429 668,	/* "sha256WithRSAEncryption" */
4430 673,	/* "sha384" */
4431 669,	/* "sha384WithRSAEncryption" */
4432 674,	/* "sha512" */
4433 670,	/* "sha512WithRSAEncryption" */
4434 42,	/* "shaWithRSAEncryption" */
4435 52,	/* "signingTime" */
4436 454,	/* "simpleSecurityObject" */
4437 496,	/* "singleLevelQuality" */
4438 972,	/* "sm-scheme" */
4439 968,	/* "sm3" */
4440 969,	/* "sm3WithRSAEncryption" */
4441 974,	/* "sm4-cbc" */
4442 976,	/* "sm4-cfb" */
4443 977,	/* "sm4-cfb1" */
4444 978,	/* "sm4-cfb8" */
4445 979,	/* "sm4-ctr" */
4446 973,	/* "sm4-ecb" */
4447 975,	/* "sm4-ofb" */
4448 16,	/* "stateOrProvinceName" */
4449 660,	/* "streetAddress" */
4450 498,	/* "subtreeMaximumQuality" */
4451 497,	/* "subtreeMinimumQuality" */
4452 890,	/* "supportedAlgorithms" */
4453 874,	/* "supportedApplicationContext" */
4454 100,	/* "surname" */
4455 940,	/* "tc26" */
4456 864,	/* "telephoneNumber" */
4457 866,	/* "teletexTerminalIdentifier" */
4458 920,	/* "teletrust" */
4459 865,	/* "telexNumber" */
4460 459,	/* "textEncodedORAddress" */
4461 293,	/* "textNotice" */
4462 106,	/* "title" */
4463 682,	/* "tpBasis" */
4464 436,	/* "ucl" */
4465  0,	/* "undefined" */
4466 888,	/* "uniqueMember" */
4467 55,	/* "unstructuredAddress" */
4468 49,	/* "unstructuredName" */
4469 880,	/* "userCertificate" */
4470 465,	/* "userClass" */
4471 458,	/* "userId" */
4472 879,	/* "userPassword" */
4473 373,	/* "valid" */
4474 678,	/* "wap" */
4475 679,	/* "wap-wsg" */
4476 735,	/* "wap-wsg-idm-ecid-wtls1" */
4477 743,	/* "wap-wsg-idm-ecid-wtls10" */
4478 744,	/* "wap-wsg-idm-ecid-wtls11" */
4479 745,	/* "wap-wsg-idm-ecid-wtls12" */
4480 736,	/* "wap-wsg-idm-ecid-wtls3" */
4481 737,	/* "wap-wsg-idm-ecid-wtls4" */
4482 738,	/* "wap-wsg-idm-ecid-wtls5" */
4483 739,	/* "wap-wsg-idm-ecid-wtls6" */
4484 740,	/* "wap-wsg-idm-ecid-wtls7" */
4485 741,	/* "wap-wsg-idm-ecid-wtls8" */
4486 742,	/* "wap-wsg-idm-ecid-wtls9" */
4487 804,	/* "whirlpool" */
4488 868,	/* "x121Address" */
4489 503,	/* "x500UniqueIdentifier" */
4490 158,	/* "x509Certificate" */
4491 160,	/* "x509Crl" */
4492 125,	/* "zlib compression" */
4493 };
4494 
4495 static const unsigned int obj_objs[NUM_OBJ]={
4496  0,	/* OBJ_undef                        0 */
4497 181,	/* OBJ_iso                          1 */
4498 393,	/* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4499 404,	/* OBJ_ccitt                        OBJ_itu_t */
4500 645,	/* OBJ_itu_t                        0 */
4501 646,	/* OBJ_joint_iso_itu_t              2 */
4502 434,	/* OBJ_data                         0 9 */
4503 182,	/* OBJ_member_body                  1 2 */
4504 379,	/* OBJ_org                          1 3 */
4505 676,	/* OBJ_identified_organization      1 3 */
4506 11,	/* OBJ_X500                         2 5 */
4507 647,	/* OBJ_international_organizations  2 23 */
4508 380,	/* OBJ_dod                          1 3 6 */
4509 920,	/* OBJ_teletrust                    1 3 36 */
4510 12,	/* OBJ_X509                         2 5 4 */
4511 378,	/* OBJ_X500algorithms               2 5 8 */
4512 81,	/* OBJ_id_ce                        2 5 29 */
4513 512,	/* OBJ_id_set                       2 23 42 */
4514 678,	/* OBJ_wap                          2 23 43 */
4515 435,	/* OBJ_pss                          0 9 2342 */
4516 970,	/* OBJ_ISO_CN                       1 2 156 */
4517 183,	/* OBJ_ISO_US                       1 2 840 */
4518 381,	/* OBJ_iana                         1 3 6 1 */
4519 950,	/* OBJ_X25519                       1 3 101 110 */
4520 951,	/* OBJ_X448                         1 3 101 111 */
4521 952,	/* OBJ_Ed25519                      1 3 101 112 */
4522 953,	/* OBJ_Ed448                        1 3 101 113 */
4523 954,	/* OBJ_Ed25519ph                    1 3 101 114 */
4524 955,	/* OBJ_Ed448ph                      1 3 101 115 */
4525 677,	/* OBJ_certicom_arc                 1 3 132 */
4526 394,	/* OBJ_selected_attribute_types     2 5 1 5 */
4527 13,	/* OBJ_commonName                   2 5 4 3 */
4528 100,	/* OBJ_surname                      2 5 4 4 */
4529 105,	/* OBJ_serialNumber                 2 5 4 5 */
4530 14,	/* OBJ_countryName                  2 5 4 6 */
4531 15,	/* OBJ_localityName                 2 5 4 7 */
4532 16,	/* OBJ_stateOrProvinceName          2 5 4 8 */
4533 660,	/* OBJ_streetAddress                2 5 4 9 */
4534 17,	/* OBJ_organizationName             2 5 4 10 */
4535 18,	/* OBJ_organizationalUnitName       2 5 4 11 */
4536 106,	/* OBJ_title                        2 5 4 12 */
4537 107,	/* OBJ_description                  2 5 4 13 */
4538 859,	/* OBJ_searchGuide                  2 5 4 14 */
4539 860,	/* OBJ_businessCategory             2 5 4 15 */
4540 861,	/* OBJ_postalAddress                2 5 4 16 */
4541 661,	/* OBJ_postalCode                   2 5 4 17 */
4542 862,	/* OBJ_postOfficeBox                2 5 4 18 */
4543 863,	/* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4544 864,	/* OBJ_telephoneNumber              2 5 4 20 */
4545 865,	/* OBJ_telexNumber                  2 5 4 21 */
4546 866,	/* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4547 867,	/* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4548 868,	/* OBJ_x121Address                  2 5 4 24 */
4549 869,	/* OBJ_internationaliSDNNumber      2 5 4 25 */
4550 870,	/* OBJ_registeredAddress            2 5 4 26 */
4551 871,	/* OBJ_destinationIndicator         2 5 4 27 */
4552 872,	/* OBJ_preferredDeliveryMethod      2 5 4 28 */
4553 873,	/* OBJ_presentationAddress          2 5 4 29 */
4554 874,	/* OBJ_supportedApplicationContext  2 5 4 30 */
4555 875,	/* OBJ_member                       2 5 4 31 */
4556 876,	/* OBJ_owner                        2 5 4 32 */
4557 877,	/* OBJ_roleOccupant                 2 5 4 33 */
4558 878,	/* OBJ_seeAlso                      2 5 4 34 */
4559 879,	/* OBJ_userPassword                 2 5 4 35 */
4560 880,	/* OBJ_userCertificate              2 5 4 36 */
4561 881,	/* OBJ_cACertificate                2 5 4 37 */
4562 882,	/* OBJ_authorityRevocationList      2 5 4 38 */
4563 883,	/* OBJ_certificateRevocationList    2 5 4 39 */
4564 884,	/* OBJ_crossCertificatePair         2 5 4 40 */
4565 173,	/* OBJ_name                         2 5 4 41 */
4566 99,	/* OBJ_givenName                    2 5 4 42 */
4567 101,	/* OBJ_initials                     2 5 4 43 */
4568 509,	/* OBJ_generationQualifier          2 5 4 44 */
4569 503,	/* OBJ_x500UniqueIdentifier         2 5 4 45 */
4570 174,	/* OBJ_dnQualifier                  2 5 4 46 */
4571 885,	/* OBJ_enhancedSearchGuide          2 5 4 47 */
4572 886,	/* OBJ_protocolInformation          2 5 4 48 */
4573 887,	/* OBJ_distinguishedName            2 5 4 49 */
4574 888,	/* OBJ_uniqueMember                 2 5 4 50 */
4575 889,	/* OBJ_houseIdentifier              2 5 4 51 */
4576 890,	/* OBJ_supportedAlgorithms          2 5 4 52 */
4577 891,	/* OBJ_deltaRevocationList          2 5 4 53 */
4578 892,	/* OBJ_dmdName                      2 5 4 54 */
4579 510,	/* OBJ_pseudonym                    2 5 4 65 */
4580 400,	/* OBJ_role                         2 5 4 72 */
4581 769,	/* OBJ_subject_directory_attributes 2 5 29 9 */
4582 82,	/* OBJ_subject_key_identifier       2 5 29 14 */
4583 83,	/* OBJ_key_usage                    2 5 29 15 */
4584 84,	/* OBJ_private_key_usage_period     2 5 29 16 */
4585 85,	/* OBJ_subject_alt_name             2 5 29 17 */
4586 86,	/* OBJ_issuer_alt_name              2 5 29 18 */
4587 87,	/* OBJ_basic_constraints            2 5 29 19 */
4588 88,	/* OBJ_crl_number                   2 5 29 20 */
4589 141,	/* OBJ_crl_reason                   2 5 29 21 */
4590 430,	/* OBJ_hold_instruction_code        2 5 29 23 */
4591 142,	/* OBJ_invalidity_date              2 5 29 24 */
4592 140,	/* OBJ_delta_crl                    2 5 29 27 */
4593 770,	/* OBJ_issuing_distribution_point   2 5 29 28 */
4594 771,	/* OBJ_certificate_issuer           2 5 29 29 */
4595 666,	/* OBJ_name_constraints             2 5 29 30 */
4596 103,	/* OBJ_crl_distribution_points      2 5 29 31 */
4597 89,	/* OBJ_certificate_policies         2 5 29 32 */
4598 747,	/* OBJ_policy_mappings              2 5 29 33 */
4599 90,	/* OBJ_authority_key_identifier     2 5 29 35 */
4600 401,	/* OBJ_policy_constraints           2 5 29 36 */
4601 126,	/* OBJ_ext_key_usage                2 5 29 37 */
4602 857,	/* OBJ_freshest_crl                 2 5 29 46 */
4603 748,	/* OBJ_inhibit_any_policy           2 5 29 54 */
4604 402,	/* OBJ_target_information           2 5 29 55 */
4605 403,	/* OBJ_no_rev_avail                 2 5 29 56 */
4606 513,	/* OBJ_set_ctype                    2 23 42 0 */
4607 514,	/* OBJ_set_msgExt                   2 23 42 1 */
4608 515,	/* OBJ_set_attr                     2 23 42 3 */
4609 516,	/* OBJ_set_policy                   2 23 42 5 */
4610 517,	/* OBJ_set_certExt                  2 23 42 7 */
4611 518,	/* OBJ_set_brand                    2 23 42 8 */
4612 679,	/* OBJ_wap_wsg                      2 23 43 1 */
4613 382,	/* OBJ_Directory                    1 3 6 1 1 */
4614 383,	/* OBJ_Management                   1 3 6 1 2 */
4615 384,	/* OBJ_Experimental                 1 3 6 1 3 */
4616 385,	/* OBJ_Private                      1 3 6 1 4 */
4617 386,	/* OBJ_Security                     1 3 6 1 5 */
4618 387,	/* OBJ_SNMPv2                       1 3 6 1 6 */
4619 388,	/* OBJ_Mail                         1 3 6 1 7 */
4620 376,	/* OBJ_algorithm                    1 3 14 3 2 */
4621 395,	/* OBJ_clearance                    2 5 1 5 55 */
4622 19,	/* OBJ_rsa                          2 5 8 1 1 */
4623 96,	/* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4624 95,	/* OBJ_mdc2                         2 5 8 3 101 */
4625 746,	/* OBJ_any_policy                   2 5 29 32 0 */
4626 910,	/* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4627 519,	/* OBJ_setct_PANData                2 23 42 0 0 */
4628 520,	/* OBJ_setct_PANToken               2 23 42 0 1 */
4629 521,	/* OBJ_setct_PANOnly                2 23 42 0 2 */
4630 522,	/* OBJ_setct_OIData                 2 23 42 0 3 */
4631 523,	/* OBJ_setct_PI                     2 23 42 0 4 */
4632 524,	/* OBJ_setct_PIData                 2 23 42 0 5 */
4633 525,	/* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4634 526,	/* OBJ_setct_HODInput               2 23 42 0 7 */
4635 527,	/* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4636 528,	/* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4637 529,	/* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4638 530,	/* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4639 531,	/* OBJ_setct_PInitResData           2 23 42 0 12 */
4640 532,	/* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4641 533,	/* OBJ_setct_PResData               2 23 42 0 14 */
4642 534,	/* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4643 535,	/* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4644 536,	/* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4645 537,	/* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4646 538,	/* OBJ_setct_CapTokenData           2 23 42 0 20 */
4647 539,	/* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4648 540,	/* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4649 541,	/* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4650 542,	/* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4651 543,	/* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4652 544,	/* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4653 545,	/* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4654 546,	/* OBJ_setct_CapResData             2 23 42 0 28 */
4655 547,	/* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4656 548,	/* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4657 549,	/* OBJ_setct_CapRevResData          2 23 42 0 31 */
4658 550,	/* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4659 551,	/* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4660 552,	/* OBJ_setct_CredResData            2 23 42 0 34 */
4661 553,	/* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4662 554,	/* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4663 555,	/* OBJ_setct_CredRevResData         2 23 42 0 37 */
4664 556,	/* OBJ_setct_PCertReqData           2 23 42 0 38 */
4665 557,	/* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4666 558,	/* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4667 559,	/* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4668 560,	/* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4669 561,	/* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4670 562,	/* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4671 563,	/* OBJ_setct_CertReqData            2 23 42 0 45 */
4672 564,	/* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4673 565,	/* OBJ_setct_CertResData            2 23 42 0 47 */
4674 566,	/* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4675 567,	/* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4676 568,	/* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4677 569,	/* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4678 570,	/* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4679 571,	/* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4680 572,	/* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4681 573,	/* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4682 574,	/* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4683 575,	/* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4684 576,	/* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4685 577,	/* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4686 578,	/* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4687 579,	/* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4688 580,	/* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4689 581,	/* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4690 582,	/* OBJ_setct_CapResTBE              2 23 42 0 64 */
4691 583,	/* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4692 584,	/* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4693 585,	/* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4694 586,	/* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4695 587,	/* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4696 588,	/* OBJ_setct_CredResTBE             2 23 42 0 70 */
4697 589,	/* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4698 590,	/* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4699 591,	/* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4700 592,	/* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4701 593,	/* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4702 594,	/* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4703 595,	/* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4704 596,	/* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4705 597,	/* OBJ_setct_CertResTBE             2 23 42 0 79 */
4706 598,	/* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4707 599,	/* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4708 600,	/* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4709 601,	/* OBJ_setext_genCrypt              2 23 42 1 1 */
4710 602,	/* OBJ_setext_miAuth                2 23 42 1 3 */
4711 603,	/* OBJ_setext_pinSecure             2 23 42 1 4 */
4712 604,	/* OBJ_setext_pinAny                2 23 42 1 5 */
4713 605,	/* OBJ_setext_track2                2 23 42 1 7 */
4714 606,	/* OBJ_setext_cv                    2 23 42 1 8 */
4715 620,	/* OBJ_setAttr_Cert                 2 23 42 3 0 */
4716 621,	/* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4717 622,	/* OBJ_setAttr_TokenType            2 23 42 3 2 */
4718 623,	/* OBJ_setAttr_IssCap               2 23 42 3 3 */
4719 607,	/* OBJ_set_policy_root              2 23 42 5 0 */
4720 608,	/* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4721 609,	/* OBJ_setCext_certType             2 23 42 7 1 */
4722 610,	/* OBJ_setCext_merchData            2 23 42 7 2 */
4723 611,	/* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4724 612,	/* OBJ_setCext_tunneling            2 23 42 7 4 */
4725 613,	/* OBJ_setCext_setExt               2 23 42 7 5 */
4726 614,	/* OBJ_setCext_setQualf             2 23 42 7 6 */
4727 615,	/* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4728 616,	/* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4729 617,	/* OBJ_setCext_Track2Data           2 23 42 7 9 */
4730 618,	/* OBJ_setCext_TokenType            2 23 42 7 10 */
4731 619,	/* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4732 636,	/* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4733 640,	/* OBJ_set_brand_Visa               2 23 42 8 4 */
4734 641,	/* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4735 637,	/* OBJ_set_brand_Diners             2 23 42 8 30 */
4736 638,	/* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4737 639,	/* OBJ_set_brand_JCB                2 23 42 8 35 */
4738 971,	/* OBJ_oscca                        1 2 156 10197 */
4739 805,	/* OBJ_cryptopro                    1 2 643 2 2 */
4740 806,	/* OBJ_cryptocom                    1 2 643 2 9 */
4741 940,	/* OBJ_tc26                         1 2 643 7 1 */
4742 184,	/* OBJ_X9_57                        1 2 840 10040 */
4743 405,	/* OBJ_ansi_X9_62                   1 2 840 10045 */
4744 389,	/* OBJ_Enterprises                  1 3 6 1 4 1 */
4745 504,	/* OBJ_mime_mhs                     1 3 6 1 7 1 */
4746 104,	/* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4747 29,	/* OBJ_des_ecb                      1 3 14 3 2 6 */
4748 31,	/* OBJ_des_cbc                      1 3 14 3 2 7 */
4749 45,	/* OBJ_des_ofb64                    1 3 14 3 2 8 */
4750 30,	/* OBJ_des_cfb64                    1 3 14 3 2 9 */
4751 377,	/* OBJ_rsaSignature                 1 3 14 3 2 11 */
4752 67,	/* OBJ_dsa_2                        1 3 14 3 2 12 */
4753 66,	/* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4754 42,	/* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4755 32,	/* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4756 41,	/* OBJ_sha                          1 3 14 3 2 18 */
4757 64,	/* OBJ_sha1                         1 3 14 3 2 26 */
4758 70,	/* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4759 115,	/* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4760 117,	/* OBJ_ripemd160                    1 3 36 3 2 1 */
4761 143,	/* OBJ_sxnet                        1 3 101 1 4 1 */
4762 721,	/* OBJ_sect163k1                    1 3 132 0 1 */
4763 722,	/* OBJ_sect163r1                    1 3 132 0 2 */
4764 728,	/* OBJ_sect239k1                    1 3 132 0 3 */
4765 717,	/* OBJ_sect113r1                    1 3 132 0 4 */
4766 718,	/* OBJ_sect113r2                    1 3 132 0 5 */
4767 704,	/* OBJ_secp112r1                    1 3 132 0 6 */
4768 705,	/* OBJ_secp112r2                    1 3 132 0 7 */
4769 709,	/* OBJ_secp160r1                    1 3 132 0 8 */
4770 708,	/* OBJ_secp160k1                    1 3 132 0 9 */
4771 714,	/* OBJ_secp256k1                    1 3 132 0 10 */
4772 723,	/* OBJ_sect163r2                    1 3 132 0 15 */
4773 729,	/* OBJ_sect283k1                    1 3 132 0 16 */
4774 730,	/* OBJ_sect283r1                    1 3 132 0 17 */
4775 719,	/* OBJ_sect131r1                    1 3 132 0 22 */
4776 720,	/* OBJ_sect131r2                    1 3 132 0 23 */
4777 724,	/* OBJ_sect193r1                    1 3 132 0 24 */
4778 725,	/* OBJ_sect193r2                    1 3 132 0 25 */
4779 726,	/* OBJ_sect233k1                    1 3 132 0 26 */
4780 727,	/* OBJ_sect233r1                    1 3 132 0 27 */
4781 706,	/* OBJ_secp128r1                    1 3 132 0 28 */
4782 707,	/* OBJ_secp128r2                    1 3 132 0 29 */
4783 710,	/* OBJ_secp160r2                    1 3 132 0 30 */
4784 711,	/* OBJ_secp192k1                    1 3 132 0 31 */
4785 712,	/* OBJ_secp224k1                    1 3 132 0 32 */
4786 713,	/* OBJ_secp224r1                    1 3 132 0 33 */
4787 715,	/* OBJ_secp384r1                    1 3 132 0 34 */
4788 716,	/* OBJ_secp521r1                    1 3 132 0 35 */
4789 731,	/* OBJ_sect409k1                    1 3 132 0 36 */
4790 732,	/* OBJ_sect409r1                    1 3 132 0 37 */
4791 733,	/* OBJ_sect571k1                    1 3 132 0 38 */
4792 734,	/* OBJ_sect571r1                    1 3 132 0 39 */
4793 624,	/* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4794 625,	/* OBJ_set_addPolicy                2 23 42 3 0 1 */
4795 626,	/* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4796 627,	/* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4797 628,	/* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4798 629,	/* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4799 630,	/* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4800 642,	/* OBJ_set_brand_Novus              2 23 42 8 6011 */
4801 735,	/* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4802 736,	/* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4803 737,	/* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4804 738,	/* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4805 739,	/* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4806 740,	/* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4807 741,	/* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4808 742,	/* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4809 743,	/* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4810 744,	/* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4811 745,	/* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4812 804,	/* OBJ_whirlpool                    1 0 10118 3 0 55 */
4813 124,	/* OBJ_rle_compression              1 1 1 1 666 1 */
4814 972,	/* OBJ_sm_scheme                    1 2 156 10197 1 */
4815 773,	/* OBJ_kisa                         1 2 410 200004 */
4816 807,	/* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4817 808,	/* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4818 809,	/* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4819 810,	/* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4820 811,	/* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4821 812,	/* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4822 813,	/* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4823 815,	/* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4824 816,	/* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4825 817,	/* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4826 818,	/* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4827  1,	/* OBJ_rsadsi                       1 2 840 113549 */
4828 185,	/* OBJ_X9cm                         1 2 840 10040 4 */
4829 127,	/* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4830 505,	/* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4831 506,	/* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4832 119,	/* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4833 631,	/* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4834 632,	/* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4835 633,	/* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4836 634,	/* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4837 635,	/* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4838 436,	/* OBJ_ucl                          0 9 2342 19200300 */
4839 820,	/* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4840 819,	/* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4841 845,	/* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4842 846,	/* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4843 847,	/* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4844 848,	/* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4845 821,	/* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4846 822,	/* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4847 823,	/* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4848 824,	/* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4849 825,	/* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4850 826,	/* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4851 827,	/* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4852 828,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4853 829,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4854 830,	/* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4855 831,	/* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4856 832,	/* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4857 833,	/* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4858 834,	/* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4859 835,	/* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4860 836,	/* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4861 837,	/* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4862 838,	/* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4863 839,	/* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4864 840,	/* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4865 841,	/* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4866 842,	/* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4867 843,	/* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4868 844,	/* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4869  2,	/* OBJ_pkcs                         1 2 840 113549 1 */
4870 431,	/* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4871 432,	/* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4872 433,	/* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4873 116,	/* OBJ_dsa                          1 2 840 10040 4 1 */
4874 113,	/* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4875 406,	/* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4876 407,	/* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4877 408,	/* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4878 416,	/* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4879 791,	/* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4880 792,	/* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4881 258,	/* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4882 175,	/* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4883 259,	/* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4884 128,	/* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4885 260,	/* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4886 261,	/* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4887 262,	/* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4888 263,	/* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4889 264,	/* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4890 265,	/* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4891 266,	/* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4892 267,	/* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4893 268,	/* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4894 662,	/* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4895 176,	/* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4896 507,	/* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4897 508,	/* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
4898 921,	/* OBJ_brainpool                    1 3 36 3 3 2 8 1 */
4899 57,	/* OBJ_netscape                     2 16 840 1 113730 */
4900 754,	/* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4901 766,	/* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4902 757,	/* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4903 755,	/* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4904 767,	/* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4905 758,	/* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4906 756,	/* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4907 768,	/* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4908 759,	/* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4909 437,	/* OBJ_pilot                        0 9 2342 19200300 100 */
4910 973,	/* OBJ_sm4_ecb                      1 2 156 10197 1 104 1 */
4911 974,	/* OBJ_sm4_cbc                      1 2 156 10197 1 104 2 */
4912 975,	/* OBJ_sm4_ofb128                   1 2 156 10197 1 104 3 */
4913 976,	/* OBJ_sm4_cfb128                   1 2 156 10197 1 104 4 */
4914 977,	/* OBJ_sm4_cfb1                     1 2 156 10197 1 104 5 */
4915 978,	/* OBJ_sm4_cfb8                     1 2 156 10197 1 104 6 */
4916 979,	/* OBJ_sm4_ctr                      1 2 156 10197 1 104 7 */
4917 968,	/* OBJ_sm3                          1 2 156 10197 1 401 */
4918 969,	/* OBJ_sm3WithRSAEncryption         1 2 156 10197 1 504 */
4919 776,	/* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4920 777,	/* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4921 779,	/* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4922 778,	/* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4923 852,	/* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4924 853,	/* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4925 850,	/* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4926 851,	/* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4927 849,	/* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4928 854,	/* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4929 946,	/* OBJ_id_tc26_gost3410_2012_256    1 2 643 7 1 1 1 1 */
4930 947,	/* OBJ_id_tc26_gost3410_2012_512    1 2 643 7 1 1 1 2 */
4931 941,	/* OBJ_id_tc26_gost3411_2012_256    1 2 643 7 1 1 2 2 */
4932 942,	/* OBJ_id_tc26_gost3411_2012_512    1 2 643 7 1 1 2 3 */
4933 948,	/* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
4934 949,	/* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
4935 186,	/* OBJ_pkcs1                        1 2 840 113549 1 1 */
4936 27,	/* OBJ_pkcs3                        1 2 840 113549 1 3 */
4937 187,	/* OBJ_pkcs5                        1 2 840 113549 1 5 */
4938 20,	/* OBJ_pkcs7                        1 2 840 113549 1 7 */
4939 47,	/* OBJ_pkcs9                        1 2 840 113549 1 9 */
4940  3,	/* OBJ_md2                          1 2 840 113549 2 2 */
4941 257,	/* OBJ_md4                          1 2 840 113549 2 4 */
4942  4,	/* OBJ_md5                          1 2 840 113549 2 5 */
4943 797,	/* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4944 163,	/* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4945 798,	/* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4946 799,	/* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4947 800,	/* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4948 801,	/* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
4949 37,	/* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4950  5,	/* OBJ_rc4                          1 2 840 113549 3 4 */
4951 44,	/* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4952 120,	/* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4953 643,	/* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4954 680,	/* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4955 684,	/* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4956 685,	/* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4957 686,	/* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4958 687,	/* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4959 688,	/* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4960 689,	/* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4961 690,	/* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4962 691,	/* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
4963 692,	/* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
4964 693,	/* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
4965 694,	/* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
4966 695,	/* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
4967 696,	/* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
4968 697,	/* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
4969 698,	/* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
4970 699,	/* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
4971 700,	/* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
4972 701,	/* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
4973 702,	/* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
4974 703,	/* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
4975 409,	/* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
4976 410,	/* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
4977 411,	/* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
4978 412,	/* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
4979 413,	/* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
4980 414,	/* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
4981 415,	/* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
4982 793,	/* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
4983 794,	/* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
4984 795,	/* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
4985 796,	/* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
4986 269,	/* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
4987 270,	/* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
4988 271,	/* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
4989 272,	/* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
4990 273,	/* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
4991 274,	/* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
4992 275,	/* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
4993 276,	/* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
4994 277,	/* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
4995 278,	/* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
4996 279,	/* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
4997 280,	/* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
4998 281,	/* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
4999 282,	/* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
5000 283,	/* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
5001 284,	/* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5002 177,	/* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5003 285,	/* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5004 286,	/* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5005 287,	/* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5006 288,	/* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5007 289,	/* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5008 290,	/* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5009 291,	/* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5010 292,	/* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5011 397,	/* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5012 398,	/* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5013 663,	/* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5014 164,	/* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5015 165,	/* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5016 293,	/* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5017 129,	/* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5018 130,	/* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5019 131,	/* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5020 132,	/* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5021 294,	/* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5022 295,	/* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5023 296,	/* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5024 133,	/* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5025 180,	/* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5026 297,	/* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5027 298,	/* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5028 299,	/* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5029 300,	/* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5030 301,	/* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5031 302,	/* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5032 303,	/* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5033 304,	/* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5034 305,	/* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5035 306,	/* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5036 307,	/* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5037 308,	/* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5038 309,	/* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5039 310,	/* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5040 311,	/* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5041 312,	/* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5042 784,	/* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5043 313,	/* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5044 314,	/* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5045 323,	/* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5046 324,	/* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5047 325,	/* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5048 326,	/* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5049 327,	/* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5050 328,	/* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5051 329,	/* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5052 330,	/* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5053 331,	/* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5054 332,	/* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5055 333,	/* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5056 334,	/* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5057 335,	/* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5058 336,	/* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5059 337,	/* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5060 338,	/* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5061 339,	/* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5062 340,	/* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5063 341,	/* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5064 342,	/* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5065 343,	/* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5066 344,	/* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5067 345,	/* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5068 346,	/* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5069 347,	/* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5070 858,	/* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5071 348,	/* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5072 349,	/* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5073 351,	/* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5074 352,	/* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5075 353,	/* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5076 354,	/* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5077 355,	/* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5078 356,	/* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5079 357,	/* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5080 358,	/* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5081 399,	/* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5082 359,	/* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5083 360,	/* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5084 361,	/* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5085 362,	/* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5086 664,	/* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5087 665,	/* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5088 667,	/* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5089 178,	/* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5090 179,	/* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5091 363,	/* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5092 364,	/* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5093 785,	/* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5094 780,	/* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5095 781,	/* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5096 58,	/* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5097 59,	/* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5098 438,	/* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5099 439,	/* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5100 440,	/* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5101 441,	/* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5102 943,	/* OBJ_id_tc26_gost_3410_2012_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5103 944,	/* OBJ_id_tc26_gost_3410_2012_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5104 945,	/* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5105 108,	/* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5106 112,	/* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5107 782,	/* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5108 783,	/* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5109  6,	/* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5110  7,	/* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5111 396,	/* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5112  8,	/* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5113 65,	/* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5114 644,	/* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5115 919,	/* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5116 911,	/* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5117 912,	/* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5118 668,	/* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5119 669,	/* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5120 670,	/* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5121 671,	/* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5122 28,	/* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5123  9,	/* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5124 10,	/* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5125 168,	/* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5126 169,	/* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5127 170,	/* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5128 68,	/* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5129 69,	/* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5130 161,	/* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5131 162,	/* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5132 21,	/* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5133 22,	/* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5134 23,	/* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5135 24,	/* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5136 25,	/* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5137 26,	/* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5138 48,	/* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5139 49,	/* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5140 50,	/* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5141 51,	/* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5142 52,	/* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5143 53,	/* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5144 54,	/* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5145 55,	/* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5146 56,	/* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5147 172,	/* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5148 167,	/* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5149 188,	/* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5150 156,	/* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5151 157,	/* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5152 681,	/* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5153 682,	/* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5154 683,	/* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5155 417,	/* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5156 856,	/* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5157 390,	/* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5158 91,	/* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5159 315,	/* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5160 316,	/* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5161 317,	/* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5162 318,	/* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5163 319,	/* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5164 320,	/* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5165 321,	/* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5166 322,	/* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5167 365,	/* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5168 366,	/* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5169 367,	/* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5170 368,	/* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5171 369,	/* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5172 370,	/* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5173 371,	/* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5174 372,	/* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5175 373,	/* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5176 374,	/* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5177 375,	/* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5178 922,	/* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5179 923,	/* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5180 924,	/* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5181 925,	/* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5182 926,	/* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5183 927,	/* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5184 928,	/* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5185 929,	/* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5186 930,	/* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5187 931,	/* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5188 932,	/* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5189 933,	/* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5190 934,	/* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5191 935,	/* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5192 418,	/* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5193 419,	/* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5194 420,	/* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5195 421,	/* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5196 788,	/* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5197 895,	/* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5198 896,	/* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5199 897,	/* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5200 422,	/* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5201 423,	/* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5202 424,	/* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5203 425,	/* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5204 789,	/* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5205 898,	/* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5206 899,	/* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5207 900,	/* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5208 426,	/* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5209 427,	/* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5210 428,	/* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5211 429,	/* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5212 790,	/* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5213 901,	/* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5214 902,	/* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5215 903,	/* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5216 672,	/* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5217 673,	/* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5218 674,	/* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5219 675,	/* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5220 802,	/* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5221 803,	/* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5222 71,	/* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5223 72,	/* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5224 73,	/* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5225 74,	/* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5226 75,	/* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5227 76,	/* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5228 77,	/* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5229 78,	/* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5230 79,	/* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5231 139,	/* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5232 458,	/* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5233 459,	/* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5234 460,	/* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5235 461,	/* OBJ_info                         0 9 2342 19200300 100 1 4 */
5236 462,	/* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5237 463,	/* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5238 464,	/* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5239 465,	/* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5240 466,	/* OBJ_host                         0 9 2342 19200300 100 1 9 */
5241 467,	/* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5242 468,	/* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5243 469,	/* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5244 470,	/* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5245 471,	/* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5246 472,	/* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5247 473,	/* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5248 474,	/* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5249 475,	/* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5250 476,	/* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5251 477,	/* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5252 391,	/* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5253 478,	/* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5254 479,	/* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5255 480,	/* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5256 481,	/* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5257 482,	/* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5258 483,	/* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5259 484,	/* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5260 485,	/* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5261 486,	/* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5262 487,	/* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5263 488,	/* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5264 489,	/* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5265 490,	/* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5266 491,	/* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5267 492,	/* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5268 493,	/* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5269 494,	/* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5270 495,	/* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5271 496,	/* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5272 497,	/* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5273 498,	/* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5274 499,	/* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5275 500,	/* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5276 501,	/* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5277 502,	/* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5278 442,	/* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5279 443,	/* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5280 444,	/* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5281 445,	/* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5282 446,	/* OBJ_account                      0 9 2342 19200300 100 4 5 */
5283 447,	/* OBJ_document                     0 9 2342 19200300 100 4 6 */
5284 448,	/* OBJ_room                         0 9 2342 19200300 100 4 7 */
5285 449,	/* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5286 392,	/* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5287 450,	/* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5288 451,	/* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5289 452,	/* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5290 453,	/* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5291 454,	/* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5292 455,	/* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5293 456,	/* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5294 457,	/* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5295 936,	/* OBJ_FRP256v1                     1 2 250 1 223 101 256 1 */
5296 189,	/* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5297 190,	/* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5298 191,	/* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5299 192,	/* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5300 193,	/* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5301 194,	/* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5302 195,	/* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5303 158,	/* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5304 159,	/* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5305 160,	/* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5306 144,	/* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5307 145,	/* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5308 146,	/* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5309 147,	/* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5310 148,	/* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5311 149,	/* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5312 171,	/* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5313 134,	/* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5314 135,	/* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5315 136,	/* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5316 137,	/* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5317 138,	/* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5318 648,	/* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5319 649,	/* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5320 751,	/* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5321 752,	/* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5322 753,	/* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5323 907,	/* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5324 908,	/* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5325 909,	/* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5326 196,	/* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5327 197,	/* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5328 198,	/* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5329 199,	/* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5330 200,	/* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5331 201,	/* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5332 202,	/* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5333 203,	/* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5334 204,	/* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5335 205,	/* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5336 206,	/* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5337 207,	/* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5338 208,	/* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5339 209,	/* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5340 210,	/* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5341 211,	/* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5342 786,	/* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5343 787,	/* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5344 212,	/* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5345 213,	/* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5346 214,	/* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5347 215,	/* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5348 216,	/* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5349 217,	/* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5350 218,	/* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5351 219,	/* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5352 220,	/* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5353 221,	/* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5354 222,	/* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5355 223,	/* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5356 224,	/* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5357 225,	/* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5358 226,	/* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5359 227,	/* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5360 228,	/* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5361 229,	/* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5362 230,	/* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5363 231,	/* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5364 232,	/* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5365 233,	/* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5366 234,	/* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5367 235,	/* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5368 236,	/* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5369 237,	/* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5370 238,	/* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5371 239,	/* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5372 240,	/* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5373 241,	/* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5374 242,	/* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5375 243,	/* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5376 244,	/* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5377 245,	/* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5378 246,	/* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5379 247,	/* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5380 125,	/* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5381 893,	/* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5382 248,	/* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5383 249,	/* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5384 250,	/* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5385 251,	/* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5386 252,	/* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5387 253,	/* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5388 254,	/* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5389 255,	/* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5390 256,	/* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5391 150,	/* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5392 151,	/* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5393 152,	/* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5394 153,	/* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5395 154,	/* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5396 155,	/* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5397 34,	/* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5398 956,	/* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5399 957,	/* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5400 958,	/* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5401 };
5402 
5403