1 /* crypto/objects/obj_dat.h */
2 
3 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
4  * following command:
5  * perl obj_dat.pl obj_mac.h obj_dat.h
6  */
7 
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9  * All rights reserved.
10  *
11  * This package is an SSL implementation written
12  * by Eric Young (eay@cryptsoft.com).
13  * The implementation was written so as to conform with Netscapes SSL.
14  *
15  * This library is free for commercial and non-commercial use as long as
16  * the following conditions are aheared to.  The following conditions
17  * apply to all code found in this distribution, be it the RC4, RSA,
18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
19  * included with this distribution is covered by the same copyright terms
20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21  *
22  * Copyright remains Eric Young's, and as such any Copyright notices in
23  * the code are not to be removed.
24  * If this package is used in a product, Eric Young should be given attribution
25  * as the author of the parts of the library used.
26  * This can be in the form of a textual message at program startup or
27  * in documentation (online or textual) provided with the package.
28  *
29  * Redistribution and use in source and binary forms, with or without
30  * modification, are permitted provided that the following conditions
31  * are met:
32  * 1. Redistributions of source code must retain the copyright
33  *    notice, this list of conditions and the following disclaimer.
34  * 2. Redistributions in binary form must reproduce the above copyright
35  *    notice, this list of conditions and the following disclaimer in the
36  *    documentation and/or other materials provided with the distribution.
37  * 3. All advertising materials mentioning features or use of this software
38  *    must display the following acknowledgement:
39  *    "This product includes cryptographic software written by
40  *     Eric Young (eay@cryptsoft.com)"
41  *    The word 'cryptographic' can be left out if the rouines from the library
42  *    being used are not cryptographic related :-).
43  * 4. If you include any Windows specific code (or a derivative thereof) from
44  *    the apps directory (application code) you must include an acknowledgement:
45  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46  *
47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57  * SUCH DAMAGE.
58  *
59  * The licence and distribution terms for any publically available version or
60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
61  * copied and put under another distribution licence
62  * [including the GNU Public Licence.]
63  */
64 
65 #define NUM_NID 1001
66 #define NUM_SN 994
67 #define NUM_LN 994
68 #define NUM_OBJ 924
69 
70 static const unsigned char lvalues[6481]={
71 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  0] OBJ_rsadsi */
72 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  6] OBJ_pkcs */
73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 13] OBJ_md2 */
74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 21] OBJ_md5 */
75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 29] OBJ_rc4 */
76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
79 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
80 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
81 0x55,                                        /* [ 82] OBJ_X500 */
82 0x55,0x04,                                   /* [ 83] OBJ_X509 */
83 0x55,0x04,0x03,                              /* [ 85] OBJ_commonName */
84 0x55,0x04,0x06,                              /* [ 88] OBJ_countryName */
85 0x55,0x04,0x07,                              /* [ 91] OBJ_localityName */
86 0x55,0x04,0x08,                              /* [ 94] OBJ_stateOrProvinceName */
87 0x55,0x04,0x0A,                              /* [ 97] OBJ_organizationName */
88 0x55,0x04,0x0B,                              /* [100] OBJ_organizationalUnitName */
89 0x55,0x08,0x01,0x01,                         /* [103] OBJ_rsa */
90 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [107] OBJ_pkcs7 */
91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
97 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [169] OBJ_pkcs3 */
98 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
99 0x2B,0x0E,0x03,0x02,0x06,                    /* [186] OBJ_des_ecb */
100 0x2B,0x0E,0x03,0x02,0x09,                    /* [191] OBJ_des_cfb64 */
101 0x2B,0x0E,0x03,0x02,0x07,                    /* [196] OBJ_des_cbc */
102 0x2B,0x0E,0x03,0x02,0x11,                    /* [201] OBJ_des_ede_ecb */
103 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
104 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [217] OBJ_rc2_cbc */
105 0x2B,0x0E,0x03,0x02,0x12,                    /* [225] OBJ_sha */
106 0x2B,0x0E,0x03,0x02,0x0F,                    /* [230] OBJ_shaWithRSAEncryption */
107 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [235] OBJ_des_ede3_cbc */
108 0x2B,0x0E,0x03,0x02,0x08,                    /* [243] OBJ_des_ofb64 */
109 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [248] OBJ_pkcs9 */
110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
117 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
118 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
119 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [337] OBJ_netscape */
120 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [344] OBJ_netscape_cert_extension */
121 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [352] OBJ_netscape_data_type */
122 0x2B,0x0E,0x03,0x02,0x1A,                    /* [360] OBJ_sha1 */
123 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
124 0x2B,0x0E,0x03,0x02,0x0D,                    /* [374] OBJ_dsaWithSHA */
125 0x2B,0x0E,0x03,0x02,0x0C,                    /* [379] OBJ_dsa_2 */
126 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
127 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
128 0x2B,0x0E,0x03,0x02,0x1B,                    /* [402] OBJ_dsaWithSHA1_2 */
129 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
136 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
137 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
138 0x55,0x1D,                                   /* [488] OBJ_id_ce */
139 0x55,0x1D,0x0E,                              /* [490] OBJ_subject_key_identifier */
140 0x55,0x1D,0x0F,                              /* [493] OBJ_key_usage */
141 0x55,0x1D,0x10,                              /* [496] OBJ_private_key_usage_period */
142 0x55,0x1D,0x11,                              /* [499] OBJ_subject_alt_name */
143 0x55,0x1D,0x12,                              /* [502] OBJ_issuer_alt_name */
144 0x55,0x1D,0x13,                              /* [505] OBJ_basic_constraints */
145 0x55,0x1D,0x14,                              /* [508] OBJ_crl_number */
146 0x55,0x1D,0x20,                              /* [511] OBJ_certificate_policies */
147 0x55,0x1D,0x23,                              /* [514] OBJ_authority_key_identifier */
148 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
149 0x55,0x08,0x03,0x65,                         /* [526] OBJ_mdc2 */
150 0x55,0x08,0x03,0x64,                         /* [530] OBJ_mdc2WithRSA */
151 0x55,0x04,0x2A,                              /* [534] OBJ_givenName */
152 0x55,0x04,0x04,                              /* [537] OBJ_surname */
153 0x55,0x04,0x2B,                              /* [540] OBJ_initials */
154 0x55,0x1D,0x1F,                              /* [543] OBJ_crl_distribution_points */
155 0x2B,0x0E,0x03,0x02,0x03,                    /* [546] OBJ_md5WithRSA */
156 0x55,0x04,0x05,                              /* [551] OBJ_serialNumber */
157 0x55,0x04,0x0C,                              /* [554] OBJ_title */
158 0x55,0x04,0x0D,                              /* [557] OBJ_description */
159 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [560] OBJ_cast5_cbc */
160 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [569] OBJ_pbeWithMD5AndCast5_CBC */
161 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [578] OBJ_dsaWithSHA1 */
162 0x2B,0x0E,0x03,0x02,0x1D,                    /* [585] OBJ_sha1WithRSA */
163 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [590] OBJ_dsa */
164 0x2B,0x24,0x03,0x02,0x01,                    /* [597] OBJ_ripemd160 */
165 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [602] OBJ_ripemd160WithRSA */
166 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [608] OBJ_rc5_cbc */
167 0x29,0x01,0x01,0x85,0x1A,0x01,               /* [616] OBJ_rle_compression */
168 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [622] OBJ_zlib_compression */
169 0x55,0x1D,0x25,                              /* [633] OBJ_ext_key_usage */
170 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [636] OBJ_id_pkix */
171 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [642] OBJ_id_kp */
172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [649] OBJ_server_auth */
173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [657] OBJ_client_auth */
174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [665] OBJ_code_sign */
175 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [673] OBJ_email_protect */
176 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [681] OBJ_time_stamp */
177 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [689] OBJ_ms_code_ind */
178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [699] OBJ_ms_code_com */
179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [709] OBJ_ms_ctl_sign */
180 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [719] OBJ_ms_sgc */
181 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [729] OBJ_ms_efs */
182 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [739] OBJ_ns_sgc */
183 0x55,0x1D,0x1B,                              /* [748] OBJ_delta_crl */
184 0x55,0x1D,0x15,                              /* [751] OBJ_crl_reason */
185 0x55,0x1D,0x18,                              /* [754] OBJ_invalidity_date */
186 0x2B,0x65,0x01,0x04,0x01,                    /* [757] OBJ_sxnet */
187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [762] OBJ_pbe_WithSHA1And128BitRC4 */
188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [772] OBJ_pbe_WithSHA1And40BitRC4 */
189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [782] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [792] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [802] OBJ_pbe_WithSHA1And128BitRC2_CBC */
192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [812] OBJ_pbe_WithSHA1And40BitRC2_CBC */
193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [822] OBJ_keyBag */
194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [833] OBJ_pkcs8ShroudedKeyBag */
195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [844] OBJ_certBag */
196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [855] OBJ_crlBag */
197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [866] OBJ_secretBag */
198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [877] OBJ_safeContentsBag */
199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [888] OBJ_friendlyName */
200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [897] OBJ_localKeyID */
201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [906] OBJ_x509Certificate */
202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [916] OBJ_sdsiCertificate */
203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [926] OBJ_x509Crl */
204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [936] OBJ_pbes2 */
205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [945] OBJ_pbmac1 */
206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [954] OBJ_hmacWithSHA1 */
207 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [962] OBJ_id_qt_cps */
208 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [970] OBJ_id_qt_unotice */
209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [978] OBJ_SMIMECapabilities */
210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [987] OBJ_pbeWithMD2AndRC2_CBC */
211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [996] OBJ_pbeWithMD5AndRC2_CBC */
212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1005] OBJ_pbeWithSHA1AndDES_CBC */
213 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1014] OBJ_ms_ext_req */
214 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1024] OBJ_ext_req */
215 0x55,0x04,0x29,                              /* [1033] OBJ_name */
216 0x55,0x04,0x2E,                              /* [1036] OBJ_dnQualifier */
217 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1039] OBJ_id_pe */
218 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1046] OBJ_id_ad */
219 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1053] OBJ_info_access */
220 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1061] OBJ_ad_OCSP */
221 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1069] OBJ_ad_ca_issuers */
222 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1077] OBJ_OCSP_sign */
223 0x2A,                                        /* [1085] OBJ_member_body */
224 0x2A,0x86,0x48,                              /* [1086] OBJ_ISO_US */
225 0x2A,0x86,0x48,0xCE,0x38,                    /* [1089] OBJ_X9_57 */
226 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1094] OBJ_X9cm */
227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1100] OBJ_pkcs1 */
228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1108] OBJ_pkcs5 */
229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1116] OBJ_SMIME */
230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1125] OBJ_id_smime_mod */
231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1135] OBJ_id_smime_ct */
232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1145] OBJ_id_smime_aa */
233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1155] OBJ_id_smime_alg */
234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1165] OBJ_id_smime_cd */
235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1175] OBJ_id_smime_spq */
236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1185] OBJ_id_smime_cti */
237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1195] OBJ_id_smime_mod_cms */
238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1206] OBJ_id_smime_mod_ess */
239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1217] OBJ_id_smime_mod_oid */
240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1228] OBJ_id_smime_mod_msg_v3 */
241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1239] OBJ_id_smime_mod_ets_eSignature_88 */
242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1250] OBJ_id_smime_mod_ets_eSignature_97 */
243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1261] OBJ_id_smime_mod_ets_eSigPolicy_88 */
244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1272] OBJ_id_smime_mod_ets_eSigPolicy_97 */
245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1283] OBJ_id_smime_ct_receipt */
246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1294] OBJ_id_smime_ct_authData */
247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1305] OBJ_id_smime_ct_publishCert */
248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1316] OBJ_id_smime_ct_TSTInfo */
249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1327] OBJ_id_smime_ct_TDTInfo */
250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1338] OBJ_id_smime_ct_contentInfo */
251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1349] OBJ_id_smime_ct_DVCSRequestData */
252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1360] OBJ_id_smime_ct_DVCSResponseData */
253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1371] OBJ_id_smime_aa_receiptRequest */
254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1382] OBJ_id_smime_aa_securityLabel */
255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1393] OBJ_id_smime_aa_mlExpandHistory */
256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1404] OBJ_id_smime_aa_contentHint */
257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1415] OBJ_id_smime_aa_msgSigDigest */
258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1426] OBJ_id_smime_aa_encapContentType */
259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1437] OBJ_id_smime_aa_contentIdentifier */
260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1448] OBJ_id_smime_aa_macValue */
261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1459] OBJ_id_smime_aa_equivalentLabels */
262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1470] OBJ_id_smime_aa_contentReference */
263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1481] OBJ_id_smime_aa_encrypKeyPref */
264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1492] OBJ_id_smime_aa_signingCertificate */
265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1503] OBJ_id_smime_aa_smimeEncryptCerts */
266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1514] OBJ_id_smime_aa_timeStampToken */
267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1525] OBJ_id_smime_aa_ets_sigPolicyId */
268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1536] OBJ_id_smime_aa_ets_commitmentType */
269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1547] OBJ_id_smime_aa_ets_signerLocation */
270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1558] OBJ_id_smime_aa_ets_signerAttr */
271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1569] OBJ_id_smime_aa_ets_otherSigCert */
272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1580] OBJ_id_smime_aa_ets_contentTimestamp */
273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1591] OBJ_id_smime_aa_ets_CertificateRefs */
274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1602] OBJ_id_smime_aa_ets_RevocationRefs */
275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1613] OBJ_id_smime_aa_ets_certValues */
276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1624] OBJ_id_smime_aa_ets_revocationValues */
277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1635] OBJ_id_smime_aa_ets_escTimeStamp */
278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1646] OBJ_id_smime_aa_ets_certCRLTimestamp */
279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1657] OBJ_id_smime_aa_ets_archiveTimeStamp */
280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1668] OBJ_id_smime_aa_signatureType */
281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1679] OBJ_id_smime_aa_dvcs_dvc */
282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1690] OBJ_id_smime_alg_ESDHwith3DES */
283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1701] OBJ_id_smime_alg_ESDHwithRC2 */
284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1712] OBJ_id_smime_alg_3DESwrap */
285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1723] OBJ_id_smime_alg_RC2wrap */
286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1734] OBJ_id_smime_alg_ESDH */
287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1745] OBJ_id_smime_alg_CMS3DESwrap */
288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1756] OBJ_id_smime_alg_CMSRC2wrap */
289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1767] OBJ_id_smime_cd_ldap */
290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1778] OBJ_id_smime_spq_ets_sqt_uri */
291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1789] OBJ_id_smime_spq_ets_sqt_unotice */
292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1800] OBJ_id_smime_cti_ets_proofOfOrigin */
293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1811] OBJ_id_smime_cti_ets_proofOfReceipt */
294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1822] OBJ_id_smime_cti_ets_proofOfDelivery */
295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1833] OBJ_id_smime_cti_ets_proofOfSender */
296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1844] OBJ_id_smime_cti_ets_proofOfApproval */
297 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1855] OBJ_id_smime_cti_ets_proofOfCreation */
298 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1866] OBJ_md4 */
299 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1874] OBJ_id_pkix_mod */
300 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1881] OBJ_id_qt */
301 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1888] OBJ_id_it */
302 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1895] OBJ_id_pkip */
303 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1902] OBJ_id_alg */
304 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1909] OBJ_id_cmc */
305 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1916] OBJ_id_on */
306 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1923] OBJ_id_pda */
307 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1930] OBJ_id_aca */
308 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1937] OBJ_id_qcs */
309 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1944] OBJ_id_cct */
310 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1951] OBJ_id_pkix1_explicit_88 */
311 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1959] OBJ_id_pkix1_implicit_88 */
312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1967] OBJ_id_pkix1_explicit_93 */
313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1975] OBJ_id_pkix1_implicit_93 */
314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1983] OBJ_id_mod_crmf */
315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1991] OBJ_id_mod_cmc */
316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [1999] OBJ_id_mod_kea_profile_88 */
317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2007] OBJ_id_mod_kea_profile_93 */
318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2015] OBJ_id_mod_cmp */
319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2023] OBJ_id_mod_qualified_cert_88 */
320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2031] OBJ_id_mod_qualified_cert_93 */
321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2039] OBJ_id_mod_attribute_cert */
322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2047] OBJ_id_mod_timestamp_protocol */
323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2055] OBJ_id_mod_ocsp */
324 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2063] OBJ_id_mod_dvcs */
325 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2071] OBJ_id_mod_cmp2000 */
326 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2079] OBJ_biometricInfo */
327 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2087] OBJ_qcStatements */
328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2095] OBJ_ac_auditEntity */
329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2103] OBJ_ac_targeting */
330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2111] OBJ_aaControls */
331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2119] OBJ_sbgp_ipAddrBlock */
332 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2127] OBJ_sbgp_autonomousSysNum */
333 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2135] OBJ_sbgp_routerIdentifier */
334 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2143] OBJ_textNotice */
335 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2151] OBJ_ipsecEndSystem */
336 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2159] OBJ_ipsecTunnel */
337 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2167] OBJ_ipsecUser */
338 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2175] OBJ_dvcs */
339 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2183] OBJ_id_it_caProtEncCert */
340 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2191] OBJ_id_it_signKeyPairTypes */
341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2199] OBJ_id_it_encKeyPairTypes */
342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2207] OBJ_id_it_preferredSymmAlg */
343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2215] OBJ_id_it_caKeyUpdateInfo */
344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2223] OBJ_id_it_currentCRL */
345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2231] OBJ_id_it_unsupportedOIDs */
346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2239] OBJ_id_it_subscriptionRequest */
347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2247] OBJ_id_it_subscriptionResponse */
348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2255] OBJ_id_it_keyPairParamReq */
349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2263] OBJ_id_it_keyPairParamRep */
350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2271] OBJ_id_it_revPassphrase */
351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2279] OBJ_id_it_implicitConfirm */
352 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2287] OBJ_id_it_confirmWaitTime */
353 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2295] OBJ_id_it_origPKIMessage */
354 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2303] OBJ_id_regCtrl */
355 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2311] OBJ_id_regInfo */
356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2319] OBJ_id_regCtrl_regToken */
357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2328] OBJ_id_regCtrl_authenticator */
358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2337] OBJ_id_regCtrl_pkiPublicationInfo */
359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2346] OBJ_id_regCtrl_pkiArchiveOptions */
360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2355] OBJ_id_regCtrl_oldCertID */
361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2364] OBJ_id_regCtrl_protocolEncrKey */
362 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2373] OBJ_id_regInfo_utf8Pairs */
363 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2382] OBJ_id_regInfo_certReq */
364 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2391] OBJ_id_alg_des40 */
365 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2399] OBJ_id_alg_noSignature */
366 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2407] OBJ_id_alg_dh_sig_hmac_sha1 */
367 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2415] OBJ_id_alg_dh_pop */
368 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2423] OBJ_id_cmc_statusInfo */
369 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2431] OBJ_id_cmc_identification */
370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2439] OBJ_id_cmc_identityProof */
371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2447] OBJ_id_cmc_dataReturn */
372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2455] OBJ_id_cmc_transactionId */
373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2463] OBJ_id_cmc_senderNonce */
374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2471] OBJ_id_cmc_recipientNonce */
375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2479] OBJ_id_cmc_addExtensions */
376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2487] OBJ_id_cmc_encryptedPOP */
377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2495] OBJ_id_cmc_decryptedPOP */
378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2503] OBJ_id_cmc_lraPOPWitness */
379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2511] OBJ_id_cmc_getCert */
380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2519] OBJ_id_cmc_getCRL */
381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2527] OBJ_id_cmc_revokeRequest */
382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2535] OBJ_id_cmc_regInfo */
383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2543] OBJ_id_cmc_responseInfo */
384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2551] OBJ_id_cmc_queryPending */
385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2559] OBJ_id_cmc_popLinkRandom */
386 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2567] OBJ_id_cmc_popLinkWitness */
387 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2575] OBJ_id_cmc_confirmCertAcceptance */
388 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2583] OBJ_id_on_personalData */
389 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2591] OBJ_id_pda_dateOfBirth */
390 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2599] OBJ_id_pda_placeOfBirth */
391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2607] OBJ_id_pda_gender */
392 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2615] OBJ_id_pda_countryOfCitizenship */
393 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2623] OBJ_id_pda_countryOfResidence */
394 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2631] OBJ_id_aca_authenticationInfo */
395 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2639] OBJ_id_aca_accessIdentity */
396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2647] OBJ_id_aca_chargingIdentity */
397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2655] OBJ_id_aca_group */
398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2663] OBJ_id_aca_role */
399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2671] OBJ_id_qcs_pkixQCSyntax_v1 */
400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2679] OBJ_id_cct_crs */
401 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2687] OBJ_id_cct_PKIData */
402 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2695] OBJ_id_cct_PKIResponse */
403 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2703] OBJ_ad_timeStamping */
404 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2711] OBJ_ad_dvcs */
405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2719] OBJ_id_pkix_OCSP_basic */
406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2728] OBJ_id_pkix_OCSP_Nonce */
407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2737] OBJ_id_pkix_OCSP_CrlID */
408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2746] OBJ_id_pkix_OCSP_acceptableResponses */
409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2755] OBJ_id_pkix_OCSP_noCheck */
410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2764] OBJ_id_pkix_OCSP_archiveCutoff */
411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2773] OBJ_id_pkix_OCSP_serviceLocator */
412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2782] OBJ_id_pkix_OCSP_extendedStatus */
413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2791] OBJ_id_pkix_OCSP_valid */
414 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2800] OBJ_id_pkix_OCSP_path */
415 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2809] OBJ_id_pkix_OCSP_trustRoot */
416 0x2B,0x0E,0x03,0x02,                         /* [2818] OBJ_algorithm */
417 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2822] OBJ_rsaSignature */
418 0x55,0x08,                                   /* [2827] OBJ_X500algorithms */
419 0x2B,                                        /* [2829] OBJ_org */
420 0x2B,0x06,                                   /* [2830] OBJ_dod */
421 0x2B,0x06,0x01,                              /* [2832] OBJ_iana */
422 0x2B,0x06,0x01,0x01,                         /* [2835] OBJ_Directory */
423 0x2B,0x06,0x01,0x02,                         /* [2839] OBJ_Management */
424 0x2B,0x06,0x01,0x03,                         /* [2843] OBJ_Experimental */
425 0x2B,0x06,0x01,0x04,                         /* [2847] OBJ_Private */
426 0x2B,0x06,0x01,0x05,                         /* [2851] OBJ_Security */
427 0x2B,0x06,0x01,0x06,                         /* [2855] OBJ_SNMPv2 */
428 0x2B,0x06,0x01,0x07,                         /* [2859] OBJ_Mail */
429 0x2B,0x06,0x01,0x04,0x01,                    /* [2863] OBJ_Enterprises */
430 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2868] OBJ_dcObject */
431 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2877] OBJ_domainComponent */
432 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2887] OBJ_Domain */
433 0x55,0x01,0x05,                              /* [2897] OBJ_selected_attribute_types */
434 0x55,0x01,0x05,0x37,                         /* [2900] OBJ_clearance */
435 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2904] OBJ_md4WithRSAEncryption */
436 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2913] OBJ_ac_proxying */
437 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2921] OBJ_sinfo_access */
438 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2929] OBJ_id_aca_encAttrs */
439 0x55,0x04,0x48,                              /* [2937] OBJ_role */
440 0x55,0x1D,0x24,                              /* [2940] OBJ_policy_constraints */
441 0x55,0x1D,0x37,                              /* [2943] OBJ_target_information */
442 0x55,0x1D,0x38,                              /* [2946] OBJ_no_rev_avail */
443 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2949] OBJ_ansi_X9_62 */
444 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2954] OBJ_X9_62_prime_field */
445 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2961] OBJ_X9_62_characteristic_two_field */
446 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2968] OBJ_X9_62_id_ecPublicKey */
447 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2975] OBJ_X9_62_prime192v1 */
448 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2983] OBJ_X9_62_prime192v2 */
449 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2991] OBJ_X9_62_prime192v3 */
450 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [2999] OBJ_X9_62_prime239v1 */
451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3007] OBJ_X9_62_prime239v2 */
452 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3015] OBJ_X9_62_prime239v3 */
453 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3023] OBJ_X9_62_prime256v1 */
454 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3031] OBJ_ecdsa_with_SHA1 */
455 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3038] OBJ_ms_csp_name */
456 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3047] OBJ_aes_128_ecb */
457 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3056] OBJ_aes_128_cbc */
458 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3065] OBJ_aes_128_ofb128 */
459 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3074] OBJ_aes_128_cfb128 */
460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3083] OBJ_aes_192_ecb */
461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3092] OBJ_aes_192_cbc */
462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3101] OBJ_aes_192_ofb128 */
463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3110] OBJ_aes_192_cfb128 */
464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3119] OBJ_aes_256_ecb */
465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3128] OBJ_aes_256_cbc */
466 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3137] OBJ_aes_256_ofb128 */
467 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3146] OBJ_aes_256_cfb128 */
468 0x55,0x1D,0x17,                              /* [3155] OBJ_hold_instruction_code */
469 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3158] OBJ_hold_instruction_none */
470 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3165] OBJ_hold_instruction_call_issuer */
471 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3172] OBJ_hold_instruction_reject */
472 0x09,                                        /* [3179] OBJ_data */
473 0x09,0x92,0x26,                              /* [3180] OBJ_pss */
474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3183] OBJ_ucl */
475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3190] OBJ_pilot */
476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3198] OBJ_pilotAttributeType */
477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3207] OBJ_pilotAttributeSyntax */
478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3216] OBJ_pilotObjectClass */
479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3225] OBJ_pilotGroups */
480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3234] OBJ_iA5StringSyntax */
481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3244] OBJ_caseIgnoreIA5StringSyntax */
482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3254] OBJ_pilotObject */
483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3264] OBJ_pilotPerson */
484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3274] OBJ_account */
485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3284] OBJ_document */
486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3294] OBJ_room */
487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3304] OBJ_documentSeries */
488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3314] OBJ_rFC822localPart */
489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3324] OBJ_dNSDomain */
490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3334] OBJ_domainRelatedObject */
491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3344] OBJ_friendlyCountry */
492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3354] OBJ_simpleSecurityObject */
493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3364] OBJ_pilotOrganization */
494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3374] OBJ_pilotDSA */
495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3384] OBJ_qualityLabelledData */
496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3394] OBJ_userId */
497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3404] OBJ_textEncodedORAddress */
498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3414] OBJ_rfc822Mailbox */
499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3424] OBJ_info */
500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3434] OBJ_favouriteDrink */
501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3444] OBJ_roomNumber */
502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3454] OBJ_photo */
503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3464] OBJ_userClass */
504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3474] OBJ_host */
505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3484] OBJ_manager */
506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3494] OBJ_documentIdentifier */
507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3504] OBJ_documentTitle */
508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3514] OBJ_documentVersion */
509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3524] OBJ_documentAuthor */
510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3534] OBJ_documentLocation */
511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3544] OBJ_homeTelephoneNumber */
512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3554] OBJ_secretary */
513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3564] OBJ_otherMailbox */
514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3574] OBJ_lastModifiedTime */
515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3584] OBJ_lastModifiedBy */
516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3594] OBJ_aRecord */
517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3604] OBJ_pilotAttributeType27 */
518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3614] OBJ_mXRecord */
519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3624] OBJ_nSRecord */
520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3634] OBJ_sOARecord */
521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3644] OBJ_cNAMERecord */
522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3654] OBJ_associatedDomain */
523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3664] OBJ_associatedName */
524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3674] OBJ_homePostalAddress */
525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3684] OBJ_personalTitle */
526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3694] OBJ_mobileTelephoneNumber */
527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3704] OBJ_pagerTelephoneNumber */
528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3714] OBJ_friendlyCountryName */
529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3724] OBJ_organizationalStatus */
530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3734] OBJ_janetMailbox */
531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3744] OBJ_mailPreferenceOption */
532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3754] OBJ_buildingName */
533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3764] OBJ_dSAQuality */
534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3774] OBJ_singleLevelQuality */
535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3784] OBJ_subtreeMinimumQuality */
536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3794] OBJ_subtreeMaximumQuality */
537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3804] OBJ_personalSignature */
538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3814] OBJ_dITRedirect */
539 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3824] OBJ_audio */
540 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3834] OBJ_documentPublisher */
541 0x55,0x04,0x2D,                              /* [3844] OBJ_x500UniqueIdentifier */
542 0x2B,0x06,0x01,0x07,0x01,                    /* [3847] OBJ_mime_mhs */
543 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3852] OBJ_mime_mhs_headings */
544 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3858] OBJ_mime_mhs_bodies */
545 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3864] OBJ_id_hex_partial_message */
546 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3871] OBJ_id_hex_multipart_message */
547 0x55,0x04,0x2C,                              /* [3878] OBJ_generationQualifier */
548 0x55,0x04,0x41,                              /* [3881] OBJ_pseudonym */
549 0x67,0x2A,                                   /* [3884] OBJ_id_set */
550 0x67,0x2A,0x00,                              /* [3886] OBJ_set_ctype */
551 0x67,0x2A,0x01,                              /* [3889] OBJ_set_msgExt */
552 0x67,0x2A,0x03,                              /* [3892] OBJ_set_attr */
553 0x67,0x2A,0x05,                              /* [3895] OBJ_set_policy */
554 0x67,0x2A,0x07,                              /* [3898] OBJ_set_certExt */
555 0x67,0x2A,0x08,                              /* [3901] OBJ_set_brand */
556 0x67,0x2A,0x00,0x00,                         /* [3904] OBJ_setct_PANData */
557 0x67,0x2A,0x00,0x01,                         /* [3908] OBJ_setct_PANToken */
558 0x67,0x2A,0x00,0x02,                         /* [3912] OBJ_setct_PANOnly */
559 0x67,0x2A,0x00,0x03,                         /* [3916] OBJ_setct_OIData */
560 0x67,0x2A,0x00,0x04,                         /* [3920] OBJ_setct_PI */
561 0x67,0x2A,0x00,0x05,                         /* [3924] OBJ_setct_PIData */
562 0x67,0x2A,0x00,0x06,                         /* [3928] OBJ_setct_PIDataUnsigned */
563 0x67,0x2A,0x00,0x07,                         /* [3932] OBJ_setct_HODInput */
564 0x67,0x2A,0x00,0x08,                         /* [3936] OBJ_setct_AuthResBaggage */
565 0x67,0x2A,0x00,0x09,                         /* [3940] OBJ_setct_AuthRevReqBaggage */
566 0x67,0x2A,0x00,0x0A,                         /* [3944] OBJ_setct_AuthRevResBaggage */
567 0x67,0x2A,0x00,0x0B,                         /* [3948] OBJ_setct_CapTokenSeq */
568 0x67,0x2A,0x00,0x0C,                         /* [3952] OBJ_setct_PInitResData */
569 0x67,0x2A,0x00,0x0D,                         /* [3956] OBJ_setct_PI_TBS */
570 0x67,0x2A,0x00,0x0E,                         /* [3960] OBJ_setct_PResData */
571 0x67,0x2A,0x00,0x10,                         /* [3964] OBJ_setct_AuthReqTBS */
572 0x67,0x2A,0x00,0x11,                         /* [3968] OBJ_setct_AuthResTBS */
573 0x67,0x2A,0x00,0x12,                         /* [3972] OBJ_setct_AuthResTBSX */
574 0x67,0x2A,0x00,0x13,                         /* [3976] OBJ_setct_AuthTokenTBS */
575 0x67,0x2A,0x00,0x14,                         /* [3980] OBJ_setct_CapTokenData */
576 0x67,0x2A,0x00,0x15,                         /* [3984] OBJ_setct_CapTokenTBS */
577 0x67,0x2A,0x00,0x16,                         /* [3988] OBJ_setct_AcqCardCodeMsg */
578 0x67,0x2A,0x00,0x17,                         /* [3992] OBJ_setct_AuthRevReqTBS */
579 0x67,0x2A,0x00,0x18,                         /* [3996] OBJ_setct_AuthRevResData */
580 0x67,0x2A,0x00,0x19,                         /* [4000] OBJ_setct_AuthRevResTBS */
581 0x67,0x2A,0x00,0x1A,                         /* [4004] OBJ_setct_CapReqTBS */
582 0x67,0x2A,0x00,0x1B,                         /* [4008] OBJ_setct_CapReqTBSX */
583 0x67,0x2A,0x00,0x1C,                         /* [4012] OBJ_setct_CapResData */
584 0x67,0x2A,0x00,0x1D,                         /* [4016] OBJ_setct_CapRevReqTBS */
585 0x67,0x2A,0x00,0x1E,                         /* [4020] OBJ_setct_CapRevReqTBSX */
586 0x67,0x2A,0x00,0x1F,                         /* [4024] OBJ_setct_CapRevResData */
587 0x67,0x2A,0x00,0x20,                         /* [4028] OBJ_setct_CredReqTBS */
588 0x67,0x2A,0x00,0x21,                         /* [4032] OBJ_setct_CredReqTBSX */
589 0x67,0x2A,0x00,0x22,                         /* [4036] OBJ_setct_CredResData */
590 0x67,0x2A,0x00,0x23,                         /* [4040] OBJ_setct_CredRevReqTBS */
591 0x67,0x2A,0x00,0x24,                         /* [4044] OBJ_setct_CredRevReqTBSX */
592 0x67,0x2A,0x00,0x25,                         /* [4048] OBJ_setct_CredRevResData */
593 0x67,0x2A,0x00,0x26,                         /* [4052] OBJ_setct_PCertReqData */
594 0x67,0x2A,0x00,0x27,                         /* [4056] OBJ_setct_PCertResTBS */
595 0x67,0x2A,0x00,0x28,                         /* [4060] OBJ_setct_BatchAdminReqData */
596 0x67,0x2A,0x00,0x29,                         /* [4064] OBJ_setct_BatchAdminResData */
597 0x67,0x2A,0x00,0x2A,                         /* [4068] OBJ_setct_CardCInitResTBS */
598 0x67,0x2A,0x00,0x2B,                         /* [4072] OBJ_setct_MeAqCInitResTBS */
599 0x67,0x2A,0x00,0x2C,                         /* [4076] OBJ_setct_RegFormResTBS */
600 0x67,0x2A,0x00,0x2D,                         /* [4080] OBJ_setct_CertReqData */
601 0x67,0x2A,0x00,0x2E,                         /* [4084] OBJ_setct_CertReqTBS */
602 0x67,0x2A,0x00,0x2F,                         /* [4088] OBJ_setct_CertResData */
603 0x67,0x2A,0x00,0x30,                         /* [4092] OBJ_setct_CertInqReqTBS */
604 0x67,0x2A,0x00,0x31,                         /* [4096] OBJ_setct_ErrorTBS */
605 0x67,0x2A,0x00,0x32,                         /* [4100] OBJ_setct_PIDualSignedTBE */
606 0x67,0x2A,0x00,0x33,                         /* [4104] OBJ_setct_PIUnsignedTBE */
607 0x67,0x2A,0x00,0x34,                         /* [4108] OBJ_setct_AuthReqTBE */
608 0x67,0x2A,0x00,0x35,                         /* [4112] OBJ_setct_AuthResTBE */
609 0x67,0x2A,0x00,0x36,                         /* [4116] OBJ_setct_AuthResTBEX */
610 0x67,0x2A,0x00,0x37,                         /* [4120] OBJ_setct_AuthTokenTBE */
611 0x67,0x2A,0x00,0x38,                         /* [4124] OBJ_setct_CapTokenTBE */
612 0x67,0x2A,0x00,0x39,                         /* [4128] OBJ_setct_CapTokenTBEX */
613 0x67,0x2A,0x00,0x3A,                         /* [4132] OBJ_setct_AcqCardCodeMsgTBE */
614 0x67,0x2A,0x00,0x3B,                         /* [4136] OBJ_setct_AuthRevReqTBE */
615 0x67,0x2A,0x00,0x3C,                         /* [4140] OBJ_setct_AuthRevResTBE */
616 0x67,0x2A,0x00,0x3D,                         /* [4144] OBJ_setct_AuthRevResTBEB */
617 0x67,0x2A,0x00,0x3E,                         /* [4148] OBJ_setct_CapReqTBE */
618 0x67,0x2A,0x00,0x3F,                         /* [4152] OBJ_setct_CapReqTBEX */
619 0x67,0x2A,0x00,0x40,                         /* [4156] OBJ_setct_CapResTBE */
620 0x67,0x2A,0x00,0x41,                         /* [4160] OBJ_setct_CapRevReqTBE */
621 0x67,0x2A,0x00,0x42,                         /* [4164] OBJ_setct_CapRevReqTBEX */
622 0x67,0x2A,0x00,0x43,                         /* [4168] OBJ_setct_CapRevResTBE */
623 0x67,0x2A,0x00,0x44,                         /* [4172] OBJ_setct_CredReqTBE */
624 0x67,0x2A,0x00,0x45,                         /* [4176] OBJ_setct_CredReqTBEX */
625 0x67,0x2A,0x00,0x46,                         /* [4180] OBJ_setct_CredResTBE */
626 0x67,0x2A,0x00,0x47,                         /* [4184] OBJ_setct_CredRevReqTBE */
627 0x67,0x2A,0x00,0x48,                         /* [4188] OBJ_setct_CredRevReqTBEX */
628 0x67,0x2A,0x00,0x49,                         /* [4192] OBJ_setct_CredRevResTBE */
629 0x67,0x2A,0x00,0x4A,                         /* [4196] OBJ_setct_BatchAdminReqTBE */
630 0x67,0x2A,0x00,0x4B,                         /* [4200] OBJ_setct_BatchAdminResTBE */
631 0x67,0x2A,0x00,0x4C,                         /* [4204] OBJ_setct_RegFormReqTBE */
632 0x67,0x2A,0x00,0x4D,                         /* [4208] OBJ_setct_CertReqTBE */
633 0x67,0x2A,0x00,0x4E,                         /* [4212] OBJ_setct_CertReqTBEX */
634 0x67,0x2A,0x00,0x4F,                         /* [4216] OBJ_setct_CertResTBE */
635 0x67,0x2A,0x00,0x50,                         /* [4220] OBJ_setct_CRLNotificationTBS */
636 0x67,0x2A,0x00,0x51,                         /* [4224] OBJ_setct_CRLNotificationResTBS */
637 0x67,0x2A,0x00,0x52,                         /* [4228] OBJ_setct_BCIDistributionTBS */
638 0x67,0x2A,0x01,0x01,                         /* [4232] OBJ_setext_genCrypt */
639 0x67,0x2A,0x01,0x03,                         /* [4236] OBJ_setext_miAuth */
640 0x67,0x2A,0x01,0x04,                         /* [4240] OBJ_setext_pinSecure */
641 0x67,0x2A,0x01,0x05,                         /* [4244] OBJ_setext_pinAny */
642 0x67,0x2A,0x01,0x07,                         /* [4248] OBJ_setext_track2 */
643 0x67,0x2A,0x01,0x08,                         /* [4252] OBJ_setext_cv */
644 0x67,0x2A,0x05,0x00,                         /* [4256] OBJ_set_policy_root */
645 0x67,0x2A,0x07,0x00,                         /* [4260] OBJ_setCext_hashedRoot */
646 0x67,0x2A,0x07,0x01,                         /* [4264] OBJ_setCext_certType */
647 0x67,0x2A,0x07,0x02,                         /* [4268] OBJ_setCext_merchData */
648 0x67,0x2A,0x07,0x03,                         /* [4272] OBJ_setCext_cCertRequired */
649 0x67,0x2A,0x07,0x04,                         /* [4276] OBJ_setCext_tunneling */
650 0x67,0x2A,0x07,0x05,                         /* [4280] OBJ_setCext_setExt */
651 0x67,0x2A,0x07,0x06,                         /* [4284] OBJ_setCext_setQualf */
652 0x67,0x2A,0x07,0x07,                         /* [4288] OBJ_setCext_PGWYcapabilities */
653 0x67,0x2A,0x07,0x08,                         /* [4292] OBJ_setCext_TokenIdentifier */
654 0x67,0x2A,0x07,0x09,                         /* [4296] OBJ_setCext_Track2Data */
655 0x67,0x2A,0x07,0x0A,                         /* [4300] OBJ_setCext_TokenType */
656 0x67,0x2A,0x07,0x0B,                         /* [4304] OBJ_setCext_IssuerCapabilities */
657 0x67,0x2A,0x03,0x00,                         /* [4308] OBJ_setAttr_Cert */
658 0x67,0x2A,0x03,0x01,                         /* [4312] OBJ_setAttr_PGWYcap */
659 0x67,0x2A,0x03,0x02,                         /* [4316] OBJ_setAttr_TokenType */
660 0x67,0x2A,0x03,0x03,                         /* [4320] OBJ_setAttr_IssCap */
661 0x67,0x2A,0x03,0x00,0x00,                    /* [4324] OBJ_set_rootKeyThumb */
662 0x67,0x2A,0x03,0x00,0x01,                    /* [4329] OBJ_set_addPolicy */
663 0x67,0x2A,0x03,0x02,0x01,                    /* [4334] OBJ_setAttr_Token_EMV */
664 0x67,0x2A,0x03,0x02,0x02,                    /* [4339] OBJ_setAttr_Token_B0Prime */
665 0x67,0x2A,0x03,0x03,0x03,                    /* [4344] OBJ_setAttr_IssCap_CVM */
666 0x67,0x2A,0x03,0x03,0x04,                    /* [4349] OBJ_setAttr_IssCap_T2 */
667 0x67,0x2A,0x03,0x03,0x05,                    /* [4354] OBJ_setAttr_IssCap_Sig */
668 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4359] OBJ_setAttr_GenCryptgrm */
669 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4365] OBJ_setAttr_T2Enc */
670 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4371] OBJ_setAttr_T2cleartxt */
671 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4377] OBJ_setAttr_TokICCsig */
672 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4383] OBJ_setAttr_SecDevSig */
673 0x67,0x2A,0x08,0x01,                         /* [4389] OBJ_set_brand_IATA_ATA */
674 0x67,0x2A,0x08,0x1E,                         /* [4393] OBJ_set_brand_Diners */
675 0x67,0x2A,0x08,0x22,                         /* [4397] OBJ_set_brand_AmericanExpress */
676 0x67,0x2A,0x08,0x23,                         /* [4401] OBJ_set_brand_JCB */
677 0x67,0x2A,0x08,0x04,                         /* [4405] OBJ_set_brand_Visa */
678 0x67,0x2A,0x08,0x05,                         /* [4409] OBJ_set_brand_MasterCard */
679 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4413] OBJ_set_brand_Novus */
680 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4418] OBJ_des_cdmf */
681 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4426] OBJ_rsaOAEPEncryptionSET */
682 0x67,                                        /* [4435] OBJ_international_organizations */
683 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4436] OBJ_ms_smartcard_login */
684 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4446] OBJ_ms_upn */
685 0x55,0x04,0x09,                              /* [4456] OBJ_streetAddress */
686 0x55,0x04,0x11,                              /* [4459] OBJ_postalCode */
687 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4462] OBJ_id_ppl */
688 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4469] OBJ_proxyCertInfo */
689 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4477] OBJ_id_ppl_anyLanguage */
690 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4485] OBJ_id_ppl_inheritAll */
691 0x55,0x1D,0x1E,                              /* [4493] OBJ_name_constraints */
692 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4496] OBJ_Independent */
693 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4504] OBJ_sha256WithRSAEncryption */
694 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4513] OBJ_sha384WithRSAEncryption */
695 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4522] OBJ_sha512WithRSAEncryption */
696 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4531] OBJ_sha224WithRSAEncryption */
697 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4540] OBJ_sha256 */
698 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4549] OBJ_sha384 */
699 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4558] OBJ_sha512 */
700 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4567] OBJ_sha224 */
701 0x2B,                                        /* [4576] OBJ_identified_organization */
702 0x2B,0x81,0x04,                              /* [4577] OBJ_certicom_arc */
703 0x67,0x2B,                                   /* [4580] OBJ_wap */
704 0x67,0x2B,0x01,                              /* [4582] OBJ_wap_wsg */
705 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4585] OBJ_X9_62_id_characteristic_two_basis */
706 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4593] OBJ_X9_62_onBasis */
707 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4602] OBJ_X9_62_tpBasis */
708 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4611] OBJ_X9_62_ppBasis */
709 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4620] OBJ_X9_62_c2pnb163v1 */
710 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4628] OBJ_X9_62_c2pnb163v2 */
711 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4636] OBJ_X9_62_c2pnb163v3 */
712 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4644] OBJ_X9_62_c2pnb176v1 */
713 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4652] OBJ_X9_62_c2tnb191v1 */
714 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4660] OBJ_X9_62_c2tnb191v2 */
715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4668] OBJ_X9_62_c2tnb191v3 */
716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4676] OBJ_X9_62_c2onb191v4 */
717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4684] OBJ_X9_62_c2onb191v5 */
718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4692] OBJ_X9_62_c2pnb208w1 */
719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4700] OBJ_X9_62_c2tnb239v1 */
720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4708] OBJ_X9_62_c2tnb239v2 */
721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4716] OBJ_X9_62_c2tnb239v3 */
722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4724] OBJ_X9_62_c2onb239v4 */
723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4732] OBJ_X9_62_c2onb239v5 */
724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4740] OBJ_X9_62_c2pnb272w1 */
725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4748] OBJ_X9_62_c2pnb304w1 */
726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4756] OBJ_X9_62_c2tnb359v1 */
727 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4764] OBJ_X9_62_c2pnb368w1 */
728 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4772] OBJ_X9_62_c2tnb431r1 */
729 0x2B,0x81,0x04,0x00,0x06,                    /* [4780] OBJ_secp112r1 */
730 0x2B,0x81,0x04,0x00,0x07,                    /* [4785] OBJ_secp112r2 */
731 0x2B,0x81,0x04,0x00,0x1C,                    /* [4790] OBJ_secp128r1 */
732 0x2B,0x81,0x04,0x00,0x1D,                    /* [4795] OBJ_secp128r2 */
733 0x2B,0x81,0x04,0x00,0x09,                    /* [4800] OBJ_secp160k1 */
734 0x2B,0x81,0x04,0x00,0x08,                    /* [4805] OBJ_secp160r1 */
735 0x2B,0x81,0x04,0x00,0x1E,                    /* [4810] OBJ_secp160r2 */
736 0x2B,0x81,0x04,0x00,0x1F,                    /* [4815] OBJ_secp192k1 */
737 0x2B,0x81,0x04,0x00,0x20,                    /* [4820] OBJ_secp224k1 */
738 0x2B,0x81,0x04,0x00,0x21,                    /* [4825] OBJ_secp224r1 */
739 0x2B,0x81,0x04,0x00,0x0A,                    /* [4830] OBJ_secp256k1 */
740 0x2B,0x81,0x04,0x00,0x22,                    /* [4835] OBJ_secp384r1 */
741 0x2B,0x81,0x04,0x00,0x23,                    /* [4840] OBJ_secp521r1 */
742 0x2B,0x81,0x04,0x00,0x04,                    /* [4845] OBJ_sect113r1 */
743 0x2B,0x81,0x04,0x00,0x05,                    /* [4850] OBJ_sect113r2 */
744 0x2B,0x81,0x04,0x00,0x16,                    /* [4855] OBJ_sect131r1 */
745 0x2B,0x81,0x04,0x00,0x17,                    /* [4860] OBJ_sect131r2 */
746 0x2B,0x81,0x04,0x00,0x01,                    /* [4865] OBJ_sect163k1 */
747 0x2B,0x81,0x04,0x00,0x02,                    /* [4870] OBJ_sect163r1 */
748 0x2B,0x81,0x04,0x00,0x0F,                    /* [4875] OBJ_sect163r2 */
749 0x2B,0x81,0x04,0x00,0x18,                    /* [4880] OBJ_sect193r1 */
750 0x2B,0x81,0x04,0x00,0x19,                    /* [4885] OBJ_sect193r2 */
751 0x2B,0x81,0x04,0x00,0x1A,                    /* [4890] OBJ_sect233k1 */
752 0x2B,0x81,0x04,0x00,0x1B,                    /* [4895] OBJ_sect233r1 */
753 0x2B,0x81,0x04,0x00,0x03,                    /* [4900] OBJ_sect239k1 */
754 0x2B,0x81,0x04,0x00,0x10,                    /* [4905] OBJ_sect283k1 */
755 0x2B,0x81,0x04,0x00,0x11,                    /* [4910] OBJ_sect283r1 */
756 0x2B,0x81,0x04,0x00,0x24,                    /* [4915] OBJ_sect409k1 */
757 0x2B,0x81,0x04,0x00,0x25,                    /* [4920] OBJ_sect409r1 */
758 0x2B,0x81,0x04,0x00,0x26,                    /* [4925] OBJ_sect571k1 */
759 0x2B,0x81,0x04,0x00,0x27,                    /* [4930] OBJ_sect571r1 */
760 0x67,0x2B,0x01,0x04,0x01,                    /* [4935] OBJ_wap_wsg_idm_ecid_wtls1 */
761 0x67,0x2B,0x01,0x04,0x03,                    /* [4940] OBJ_wap_wsg_idm_ecid_wtls3 */
762 0x67,0x2B,0x01,0x04,0x04,                    /* [4945] OBJ_wap_wsg_idm_ecid_wtls4 */
763 0x67,0x2B,0x01,0x04,0x05,                    /* [4950] OBJ_wap_wsg_idm_ecid_wtls5 */
764 0x67,0x2B,0x01,0x04,0x06,                    /* [4955] OBJ_wap_wsg_idm_ecid_wtls6 */
765 0x67,0x2B,0x01,0x04,0x07,                    /* [4960] OBJ_wap_wsg_idm_ecid_wtls7 */
766 0x67,0x2B,0x01,0x04,0x08,                    /* [4965] OBJ_wap_wsg_idm_ecid_wtls8 */
767 0x67,0x2B,0x01,0x04,0x09,                    /* [4970] OBJ_wap_wsg_idm_ecid_wtls9 */
768 0x67,0x2B,0x01,0x04,0x0A,                    /* [4975] OBJ_wap_wsg_idm_ecid_wtls10 */
769 0x67,0x2B,0x01,0x04,0x0B,                    /* [4980] OBJ_wap_wsg_idm_ecid_wtls11 */
770 0x67,0x2B,0x01,0x04,0x0C,                    /* [4985] OBJ_wap_wsg_idm_ecid_wtls12 */
771 0x55,0x1D,0x20,0x00,                         /* [4990] OBJ_any_policy */
772 0x55,0x1D,0x21,                              /* [4994] OBJ_policy_mappings */
773 0x55,0x1D,0x36,                              /* [4997] OBJ_inhibit_any_policy */
774 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5000] OBJ_camellia_128_cbc */
775 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5011] OBJ_camellia_192_cbc */
776 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5022] OBJ_camellia_256_cbc */
777 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5033] OBJ_camellia_128_ecb */
778 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5041] OBJ_camellia_192_ecb */
779 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5049] OBJ_camellia_256_ecb */
780 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5057] OBJ_camellia_128_cfb128 */
781 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5065] OBJ_camellia_192_cfb128 */
782 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5073] OBJ_camellia_256_cfb128 */
783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5081] OBJ_camellia_128_ofb128 */
784 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5089] OBJ_camellia_192_ofb128 */
785 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5097] OBJ_camellia_256_ofb128 */
786 0x55,0x1D,0x09,                              /* [5105] OBJ_subject_directory_attributes */
787 0x55,0x1D,0x1C,                              /* [5108] OBJ_issuing_distribution_point */
788 0x55,0x1D,0x1D,                              /* [5111] OBJ_certificate_issuer */
789 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5114] OBJ_kisa */
790 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5120] OBJ_seed_ecb */
791 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5128] OBJ_seed_cbc */
792 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5136] OBJ_seed_ofb128 */
793 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5144] OBJ_seed_cfb128 */
794 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5152] OBJ_hmac_md5 */
795 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5160] OBJ_hmac_sha1 */
796 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5168] OBJ_id_PasswordBasedMAC */
797 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5177] OBJ_id_DHBasedMac */
798 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5186] OBJ_id_it_suppLangTags */
799 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5194] OBJ_caRepository */
800 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5202] OBJ_id_smime_ct_compressedData */
801 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5213] OBJ_id_ct_asciiTextWithCRLF */
802 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5224] OBJ_id_aes128_wrap */
803 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5233] OBJ_id_aes192_wrap */
804 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5242] OBJ_id_aes256_wrap */
805 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5251] OBJ_ecdsa_with_Recommended */
806 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5258] OBJ_ecdsa_with_Specified */
807 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5265] OBJ_ecdsa_with_SHA224 */
808 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5273] OBJ_ecdsa_with_SHA256 */
809 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5281] OBJ_ecdsa_with_SHA384 */
810 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5289] OBJ_ecdsa_with_SHA512 */
811 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5297] OBJ_hmacWithMD5 */
812 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5305] OBJ_hmacWithSHA224 */
813 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5313] OBJ_hmacWithSHA256 */
814 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5321] OBJ_hmacWithSHA384 */
815 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5329] OBJ_hmacWithSHA512 */
816 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5337] OBJ_dsa_with_SHA224 */
817 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5346] OBJ_dsa_with_SHA256 */
818 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5355] OBJ_whirlpool */
819 0x2A,0x85,0x03,0x02,0x02,                    /* [5361] OBJ_cryptopro */
820 0x2A,0x85,0x03,0x02,0x09,                    /* [5366] OBJ_cryptocom */
821 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5371] OBJ_id_GostR3411_94_with_GostR3410_2001 */
822 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5377] OBJ_id_GostR3411_94_with_GostR3410_94 */
823 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5383] OBJ_id_GostR3411_94 */
824 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5389] OBJ_id_HMACGostR3411_94 */
825 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5395] OBJ_id_GostR3410_2001 */
826 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5401] OBJ_id_GostR3410_94 */
827 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5407] OBJ_id_Gost28147_89 */
828 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5413] OBJ_id_Gost28147_89_MAC */
829 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5419] OBJ_id_GostR3411_94_prf */
830 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5425] OBJ_id_GostR3410_2001DH */
831 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5431] OBJ_id_GostR3410_94DH */
832 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5437] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
833 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5444] OBJ_id_Gost28147_89_None_KeyMeshing */
834 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5451] OBJ_id_GostR3411_94_TestParamSet */
835 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5458] OBJ_id_GostR3411_94_CryptoProParamSet */
836 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5465] OBJ_id_Gost28147_89_TestParamSet */
837 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5472] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
838 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5479] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
839 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5486] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
840 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5493] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
841 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5500] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
842 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5507] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
843 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5514] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
844 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5521] OBJ_id_GostR3410_94_TestParamSet */
845 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5528] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
846 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5535] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
847 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5542] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
848 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5549] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
849 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5556] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
850 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5563] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
851 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5570] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
852 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5577] OBJ_id_GostR3410_2001_TestParamSet */
853 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5584] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
854 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5591] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
855 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5598] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
856 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5605] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
857 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5612] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
858 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5619] OBJ_id_GostR3410_94_a */
859 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5626] OBJ_id_GostR3410_94_aBis */
860 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5633] OBJ_id_GostR3410_94_b */
861 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5640] OBJ_id_GostR3410_94_bBis */
862 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5647] OBJ_id_Gost28147_89_cc */
863 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5655] OBJ_id_GostR3410_94_cc */
864 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5663] OBJ_id_GostR3410_2001_cc */
865 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5671] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
866 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5679] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
867 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5687] OBJ_id_GostR3410_2001_ParamSet_cc */
868 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5695] OBJ_LocalKeySet */
869 0x55,0x1D,0x2E,                              /* [5704] OBJ_freshest_crl */
870 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5707] OBJ_id_on_permanentIdentifier */
871 0x55,0x04,0x0E,                              /* [5715] OBJ_searchGuide */
872 0x55,0x04,0x0F,                              /* [5718] OBJ_businessCategory */
873 0x55,0x04,0x10,                              /* [5721] OBJ_postalAddress */
874 0x55,0x04,0x12,                              /* [5724] OBJ_postOfficeBox */
875 0x55,0x04,0x13,                              /* [5727] OBJ_physicalDeliveryOfficeName */
876 0x55,0x04,0x14,                              /* [5730] OBJ_telephoneNumber */
877 0x55,0x04,0x15,                              /* [5733] OBJ_telexNumber */
878 0x55,0x04,0x16,                              /* [5736] OBJ_teletexTerminalIdentifier */
879 0x55,0x04,0x17,                              /* [5739] OBJ_facsimileTelephoneNumber */
880 0x55,0x04,0x18,                              /* [5742] OBJ_x121Address */
881 0x55,0x04,0x19,                              /* [5745] OBJ_internationaliSDNNumber */
882 0x55,0x04,0x1A,                              /* [5748] OBJ_registeredAddress */
883 0x55,0x04,0x1B,                              /* [5751] OBJ_destinationIndicator */
884 0x55,0x04,0x1C,                              /* [5754] OBJ_preferredDeliveryMethod */
885 0x55,0x04,0x1D,                              /* [5757] OBJ_presentationAddress */
886 0x55,0x04,0x1E,                              /* [5760] OBJ_supportedApplicationContext */
887 0x55,0x04,0x1F,                              /* [5763] OBJ_member */
888 0x55,0x04,0x20,                              /* [5766] OBJ_owner */
889 0x55,0x04,0x21,                              /* [5769] OBJ_roleOccupant */
890 0x55,0x04,0x22,                              /* [5772] OBJ_seeAlso */
891 0x55,0x04,0x23,                              /* [5775] OBJ_userPassword */
892 0x55,0x04,0x24,                              /* [5778] OBJ_userCertificate */
893 0x55,0x04,0x25,                              /* [5781] OBJ_cACertificate */
894 0x55,0x04,0x26,                              /* [5784] OBJ_authorityRevocationList */
895 0x55,0x04,0x27,                              /* [5787] OBJ_certificateRevocationList */
896 0x55,0x04,0x28,                              /* [5790] OBJ_crossCertificatePair */
897 0x55,0x04,0x2F,                              /* [5793] OBJ_enhancedSearchGuide */
898 0x55,0x04,0x30,                              /* [5796] OBJ_protocolInformation */
899 0x55,0x04,0x31,                              /* [5799] OBJ_distinguishedName */
900 0x55,0x04,0x32,                              /* [5802] OBJ_uniqueMember */
901 0x55,0x04,0x33,                              /* [5805] OBJ_houseIdentifier */
902 0x55,0x04,0x34,                              /* [5808] OBJ_supportedAlgorithms */
903 0x55,0x04,0x35,                              /* [5811] OBJ_deltaRevocationList */
904 0x55,0x04,0x36,                              /* [5814] OBJ_dmdName */
905 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5817] OBJ_id_alg_PWRI_KEK */
906 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5828] OBJ_aes_128_gcm */
907 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5837] OBJ_aes_128_ccm */
908 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5846] OBJ_id_aes128_wrap_pad */
909 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5855] OBJ_aes_192_gcm */
910 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5864] OBJ_aes_192_ccm */
911 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5873] OBJ_id_aes192_wrap_pad */
912 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5882] OBJ_aes_256_gcm */
913 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5891] OBJ_aes_256_ccm */
914 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5900] OBJ_id_aes256_wrap_pad */
915 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5909] OBJ_id_camellia128_wrap */
916 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5920] OBJ_id_camellia192_wrap */
917 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5931] OBJ_id_camellia256_wrap */
918 0x55,0x1D,0x25,0x00,                         /* [5942] OBJ_anyExtendedKeyUsage */
919 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5946] OBJ_mgf1 */
920 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5955] OBJ_rsassaPss */
921 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5964] OBJ_rsaesOaep */
922 0x2B,0x24,                                   /* [5973] OBJ_teletrust */
923 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,          /* [5975] OBJ_brainpool */
924 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x01,/* [5982] OBJ_brainpoolP160r1 */
925 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x02,/* [5991] OBJ_brainpoolP160t1 */
926 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x03,/* [6000] OBJ_brainpoolP192r1 */
927 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x04,/* [6009] OBJ_brainpoolP192t1 */
928 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x05,/* [6018] OBJ_brainpoolP224r1 */
929 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x06,/* [6027] OBJ_brainpoolP224t1 */
930 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07,/* [6036] OBJ_brainpoolP256r1 */
931 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x08,/* [6045] OBJ_brainpoolP256t1 */
932 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x09,/* [6054] OBJ_brainpoolP320r1 */
933 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0A,/* [6063] OBJ_brainpoolP320t1 */
934 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0B,/* [6072] OBJ_brainpoolP384r1 */
935 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0C,/* [6081] OBJ_brainpoolP384t1 */
936 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0D,/* [6090] OBJ_brainpoolP512r1 */
937 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x0E,/* [6099] OBJ_brainpoolP512t1 */
938 0x2A,0x81,0x7A,0x01,0x81,0x5F,0x65,0x82,0x00,0x01,/* [6108] OBJ_FRP256v1 */
939 0x2A,0x85,0x03,0x07,0x01,                    /* [6118] OBJ_tc26 */
940 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x02,     /* [6123] OBJ_id_tc26_gost3411_2012_256 */
941 0x2A,0x85,0x03,0x07,0x01,0x01,0x02,0x03,     /* [6131] OBJ_id_tc26_gost3411_2012_512 */
942 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x01,/* [6139] OBJ_id_tc26_gost_3410_12_512_paramSetA */
943 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x02,/* [6148] OBJ_id_tc26_gost_3410_12_512_paramSetB */
944 0x2A,0x85,0x03,0x07,0x01,0x02,0x05,0x01,0x01,/* [6157] OBJ_id_tc26_gost_28147_param_Z */
945 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x01,     /* [6166] OBJ_id_tc26_gost3410_2012_256 */
946 0x2A,0x85,0x03,0x07,0x01,0x01,0x01,0x02,     /* [6174] OBJ_id_tc26_gost3410_2012_512 */
947 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x02,     /* [6182] OBJ_id_tc26_signwithdigest_gost3410_2012_256 */
948 0x2A,0x85,0x03,0x07,0x01,0x01,0x03,0x03,     /* [6190] OBJ_id_tc26_signwithdigest_gost3410_2012_512 */
949 0x2B,0x65,0x6E,                              /* [6198] OBJ_X25519 */
950 0x2B,0x65,0x6F,                              /* [6201] OBJ_X448 */
951 0x2B,0x65,0x70,                              /* [6204] OBJ_Ed25519 */
952 0x2B,0x65,0x71,                              /* [6207] OBJ_Ed448 */
953 0x2B,0x65,0x72,                              /* [6210] OBJ_Ed25519ph */
954 0x2B,0x65,0x73,                              /* [6213] OBJ_Ed448ph */
955 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x01,/* [6216] OBJ_jurisdictionLocalityName */
956 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x02,/* [6227] OBJ_jurisdictionStateOrProvinceName */
957 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x3C,0x02,0x01,0x03,/* [6238] OBJ_jurisdictionCountryName */
958 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11,     /* [6249] OBJ_sm3 */
959 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78,     /* [6257] OBJ_sm3WithRSAEncryption */
960 0x2A,0x81,0x1C,                              /* [6265] OBJ_ISO_CN */
961 0x2A,0x81,0x1C,0xCF,0x55,                    /* [6268] OBJ_oscca */
962 0x2A,0x81,0x1C,0xCF,0x55,0x01,               /* [6273] OBJ_sm_scheme */
963 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x01,     /* [6279] OBJ_sm4_ecb */
964 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x02,     /* [6287] OBJ_sm4_cbc */
965 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x03,     /* [6295] OBJ_sm4_ofb128 */
966 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x04,     /* [6303] OBJ_sm4_cfb128 */
967 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x05,     /* [6311] OBJ_sm4_cfb1 */
968 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x06,     /* [6319] OBJ_sm4_cfb8 */
969 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x68,0x07,     /* [6327] OBJ_sm4_ctr */
970 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x02,/* [6335] OBJ_dhSinglePass_stdDH_sha1kdf_scheme */
971 0x2B,0x81,0x04,0x01,0x0B,0x00,               /* [6344] OBJ_dhSinglePass_stdDH_sha224kdf_scheme */
972 0x2B,0x81,0x04,0x01,0x0B,0x01,               /* [6350] OBJ_dhSinglePass_stdDH_sha256kdf_scheme */
973 0x2B,0x81,0x04,0x01,0x0B,0x02,               /* [6356] OBJ_dhSinglePass_stdDH_sha384kdf_scheme */
974 0x2B,0x81,0x04,0x01,0x0B,0x03,               /* [6362] OBJ_dhSinglePass_stdDH_sha512kdf_scheme */
975 0x2B,0x81,0x05,0x10,0x86,0x48,0x3F,0x00,0x03,/* [6368] OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme */
976 0x2B,0x81,0x04,0x01,0x0E,0x00,               /* [6377] OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme */
977 0x2B,0x81,0x04,0x01,0x0E,0x01,               /* [6383] OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme */
978 0x2B,0x81,0x04,0x01,0x0E,0x02,               /* [6389] OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme */
979 0x2B,0x81,0x04,0x01,0x0E,0x03,               /* [6395] OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme */
980 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x09,/* [6401] OBJ_pSpecified */
981 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x01,/* [6410] OBJ_id_tc26_gost_3410_12_256_paramSetA */
982 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x02,/* [6419] OBJ_id_tc26_gost_3410_12_256_paramSetB */
983 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x03,/* [6428] OBJ_id_tc26_gost_3410_12_256_paramSetC */
984 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x01,0x04,/* [6437] OBJ_id_tc26_gost_3410_12_256_paramSetD */
985 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x00,/* [6446] OBJ_id_tc26_gost_3410_12_512_paramSetTest */
986 0x2A,0x85,0x03,0x07,0x01,0x02,0x01,0x02,0x03,/* [6455] OBJ_id_tc26_gost_3410_12_512_paramSetC */
987 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x01,     /* [6464] OBJ_id_tc26_hmac_gost_3411_12_256 */
988 0x2A,0x85,0x03,0x07,0x01,0x01,0x04,0x02,     /* [6472] OBJ_id_tc26_hmac_gost_3411_12_512 */
989 };
990 
991 static const ASN1_OBJECT nid_objs[NUM_NID]={
992 {"UNDEF","undefined",NID_undef,0,NULL,0},
993 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
994 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
995 {"MD2","md2",NID_md2,8,&(lvalues[13]),0},
996 {"MD5","md5",NID_md5,8,&(lvalues[21]),0},
997 {"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
998 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
999 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
1000 	&(lvalues[46]),0},
1001 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
1002 	&(lvalues[55]),0},
1003 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
1004 	&(lvalues[64]),0},
1005 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
1006 	&(lvalues[73]),0},
1007 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
1008 {"X509","X509",NID_X509,2,&(lvalues[83]),0},
1009 {"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
1010 {"C","countryName",NID_countryName,3,&(lvalues[88]),0},
1011 {"L","localityName",NID_localityName,3,&(lvalues[91]),0},
1012 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
1013 {"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
1014 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
1015 	&(lvalues[100]),0},
1016 {"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
1017 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
1018 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
1019 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
1020 	&(lvalues[124]),0},
1021 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
1022 	&(lvalues[133]),0},
1023 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
1024 	NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
1025 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
1026 	&(lvalues[151]),0},
1027 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
1028 	&(lvalues[160]),0},
1029 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
1030 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
1031 	&(lvalues[177]),0},
1032 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
1033 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
1034 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
1035 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
1036 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
1037 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
1038 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
1039 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
1040 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
1041 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
1042 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
1043 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
1044 {"SHA","sha",NID_sha,5,&(lvalues[225]),0},
1045 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
1046 	&(lvalues[230]),0},
1047 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
1048 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
1049 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
1050 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
1051 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
1052 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
1053 	&(lvalues[256]),0},
1054 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
1055 	&(lvalues[265]),0},
1056 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
1057 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
1058 	&(lvalues[283]),0},
1059 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
1060 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
1061 	&(lvalues[301]),0},
1062 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
1063 	9,&(lvalues[310]),0},
1064 {"unstructuredAddress","unstructuredAddress",
1065 	NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
1066 {"extendedCertificateAttributes","extendedCertificateAttributes",
1067 	NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1068 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
1069 	&(lvalues[337]),0},
1070 {"nsCertExt","Netscape Certificate Extension",
1071 	NID_netscape_cert_extension,8,&(lvalues[344]),0},
1072 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1073 	&(lvalues[352]),0},
1074 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1075 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1076 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1077 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1078 {"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1079 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1080 	&(lvalues[365]),0},
1081 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1082 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1083 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1084 	9,&(lvalues[384]),0},
1085 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1086 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1087 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1088 	&(lvalues[407]),0},
1089 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1090 	&(lvalues[416]),0},
1091 {"nsRevocationUrl","Netscape Revocation Url",
1092 	NID_netscape_revocation_url,9,&(lvalues[425]),0},
1093 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1094 	NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1095 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1096 	&(lvalues[443]),0},
1097 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1098 	9,&(lvalues[452]),0},
1099 {"nsSslServerName","Netscape SSL Server Name",
1100 	NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1101 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1102 {"nsCertSequence","Netscape Certificate Sequence",
1103 	NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1104 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1105 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1106 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1107 	NID_subject_key_identifier,3,&(lvalues[490]),0},
1108 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1109 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1110 	NID_private_key_usage_period,3,&(lvalues[496]),0},
1111 {"subjectAltName","X509v3 Subject Alternative Name",
1112 	NID_subject_alt_name,3,&(lvalues[499]),0},
1113 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1114 	3,&(lvalues[502]),0},
1115 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1116 	3,&(lvalues[505]),0},
1117 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1118 {"certificatePolicies","X509v3 Certificate Policies",
1119 	NID_certificate_policies,3,&(lvalues[511]),0},
1120 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1121 	NID_authority_key_identifier,3,&(lvalues[514]),0},
1122 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1123 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1124 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1125 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1126 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1127 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1128 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1129 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1130 {"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1131 {"SN","surname",NID_surname,3,&(lvalues[537]),0},
1132 {"initials","initials",NID_initials,3,&(lvalues[540]),0},
1133 {NULL,NULL,NID_undef,0,NULL,0},
1134 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1135 	NID_crl_distribution_points,3,&(lvalues[543]),0},
1136 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[546]),0},
1137 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[551]),0},
1138 {"title","title",NID_title,3,&(lvalues[554]),0},
1139 {"description","description",NID_description,3,&(lvalues[557]),0},
1140 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[560]),0},
1141 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1142 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1143 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1144 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1145 	NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[569]),0},
1146 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[578]),0},
1147 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1148 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[585]),0},
1149 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[590]),0},
1150 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[597]),0},
1151 {NULL,NULL,NID_undef,0,NULL,0},
1152 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1153 	&(lvalues[602]),0},
1154 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[608]),0},
1155 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1156 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1157 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1158 {"RLE","run length compression",NID_rle_compression,6,&(lvalues[616]),0},
1159 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[622]),0},
1160 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1161 	&(lvalues[633]),0},
1162 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[636]),0},
1163 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[642]),0},
1164 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1165 	&(lvalues[649]),0},
1166 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1167 	&(lvalues[657]),0},
1168 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[665]),0},
1169 {"emailProtection","E-mail Protection",NID_email_protect,8,
1170 	&(lvalues[673]),0},
1171 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[681]),0},
1172 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1173 	&(lvalues[689]),0},
1174 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1175 	&(lvalues[699]),0},
1176 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1177 	&(lvalues[709]),0},
1178 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[719]),0},
1179 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1180 	&(lvalues[729]),0},
1181 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[739]),0},
1182 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1183 	&(lvalues[748]),0},
1184 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[751]),0},
1185 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1186 	&(lvalues[754]),0},
1187 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[757]),0},
1188 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1189 	NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[762]),0},
1190 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1191 	NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[772]),0},
1192 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1193 	NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[782]),0},
1194 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1195 	NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[792]),0},
1196 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1197 	NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[802]),0},
1198 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1199 	NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[812]),0},
1200 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[822]),0},
1201 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1202 	11,&(lvalues[833]),0},
1203 {"certBag","certBag",NID_certBag,11,&(lvalues[844]),0},
1204 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[855]),0},
1205 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[866]),0},
1206 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1207 	&(lvalues[877]),0},
1208 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[888]),0},
1209 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[897]),0},
1210 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1211 	&(lvalues[906]),0},
1212 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1213 	&(lvalues[916]),0},
1214 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[926]),0},
1215 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[936]),0},
1216 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[945]),0},
1217 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[954]),0},
1218 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[962]),0},
1219 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1220 	&(lvalues[970]),0},
1221 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1222 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1223 	&(lvalues[978]),0},
1224 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1225 	&(lvalues[987]),0},
1226 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1227 	&(lvalues[996]),0},
1228 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1229 	&(lvalues[1005]),0},
1230 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1231 	&(lvalues[1014]),0},
1232 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1024]),0},
1233 {"name","name",NID_name,3,&(lvalues[1033]),0},
1234 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1036]),0},
1235 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1039]),0},
1236 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1046]),0},
1237 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1238 	8,&(lvalues[1053]),0},
1239 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1061]),0},
1240 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1069]),0},
1241 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1077]),0},
1242 {"ISO","iso",NID_iso,0,NULL,0},
1243 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1085]),0},
1244 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1086]),0},
1245 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1089]),0},
1246 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1094]),0},
1247 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1100]),0},
1248 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1108]),0},
1249 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1116]),0},
1250 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1125]),0},
1251 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1135]),0},
1252 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1145]),0},
1253 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1155]),0},
1254 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1165]),0},
1255 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1175]),0},
1256 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1185]),0},
1257 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1258 	&(lvalues[1195]),0},
1259 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1260 	&(lvalues[1206]),0},
1261 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1262 	&(lvalues[1217]),0},
1263 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1264 	11,&(lvalues[1228]),0},
1265 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1266 	NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1239]),0},
1267 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1268 	NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1250]),0},
1269 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1270 	NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1261]),0},
1271 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1272 	NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1272]),0},
1273 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1274 	11,&(lvalues[1283]),0},
1275 {"id-smime-ct-authData","id-smime-ct-authData",
1276 	NID_id_smime_ct_authData,11,&(lvalues[1294]),0},
1277 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1278 	NID_id_smime_ct_publishCert,11,&(lvalues[1305]),0},
1279 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1280 	11,&(lvalues[1316]),0},
1281 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1282 	11,&(lvalues[1327]),0},
1283 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1284 	NID_id_smime_ct_contentInfo,11,&(lvalues[1338]),0},
1285 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1286 	NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1349]),0},
1287 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1288 	NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1360]),0},
1289 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1290 	NID_id_smime_aa_receiptRequest,11,&(lvalues[1371]),0},
1291 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1292 	NID_id_smime_aa_securityLabel,11,&(lvalues[1382]),0},
1293 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1294 	NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1393]),0},
1295 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1296 	NID_id_smime_aa_contentHint,11,&(lvalues[1404]),0},
1297 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1298 	NID_id_smime_aa_msgSigDigest,11,&(lvalues[1415]),0},
1299 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1300 	NID_id_smime_aa_encapContentType,11,&(lvalues[1426]),0},
1301 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1302 	NID_id_smime_aa_contentIdentifier,11,&(lvalues[1437]),0},
1303 {"id-smime-aa-macValue","id-smime-aa-macValue",
1304 	NID_id_smime_aa_macValue,11,&(lvalues[1448]),0},
1305 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1306 	NID_id_smime_aa_equivalentLabels,11,&(lvalues[1459]),0},
1307 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1308 	NID_id_smime_aa_contentReference,11,&(lvalues[1470]),0},
1309 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1310 	NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1481]),0},
1311 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1312 	NID_id_smime_aa_signingCertificate,11,&(lvalues[1492]),0},
1313 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1314 	NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1503]),0},
1315 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1316 	NID_id_smime_aa_timeStampToken,11,&(lvalues[1514]),0},
1317 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1318 	NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1525]),0},
1319 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1320 	NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1536]),0},
1321 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1322 	NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1547]),0},
1323 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1324 	NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1558]),0},
1325 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1326 	NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1569]),0},
1327 {"id-smime-aa-ets-contentTimestamp",
1328 	"id-smime-aa-ets-contentTimestamp",
1329 	NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1580]),0},
1330 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1331 	NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1591]),0},
1332 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1333 	NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1602]),0},
1334 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1335 	NID_id_smime_aa_ets_certValues,11,&(lvalues[1613]),0},
1336 {"id-smime-aa-ets-revocationValues",
1337 	"id-smime-aa-ets-revocationValues",
1338 	NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1624]),0},
1339 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1340 	NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1635]),0},
1341 {"id-smime-aa-ets-certCRLTimestamp",
1342 	"id-smime-aa-ets-certCRLTimestamp",
1343 	NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1646]),0},
1344 {"id-smime-aa-ets-archiveTimeStamp",
1345 	"id-smime-aa-ets-archiveTimeStamp",
1346 	NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1657]),0},
1347 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1348 	NID_id_smime_aa_signatureType,11,&(lvalues[1668]),0},
1349 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1350 	NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1679]),0},
1351 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1352 	NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1690]),0},
1353 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1354 	NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1701]),0},
1355 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1356 	NID_id_smime_alg_3DESwrap,11,&(lvalues[1712]),0},
1357 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1358 	NID_id_smime_alg_RC2wrap,11,&(lvalues[1723]),0},
1359 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1360 	&(lvalues[1734]),0},
1361 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1362 	NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1745]),0},
1363 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1364 	NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1756]),0},
1365 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1366 	&(lvalues[1767]),0},
1367 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1368 	NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1778]),0},
1369 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1370 	NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1789]),0},
1371 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1372 	NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1800]),0},
1373 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1374 	NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1811]),0},
1375 {"id-smime-cti-ets-proofOfDelivery",
1376 	"id-smime-cti-ets-proofOfDelivery",
1377 	NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1822]),0},
1378 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1379 	NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1833]),0},
1380 {"id-smime-cti-ets-proofOfApproval",
1381 	"id-smime-cti-ets-proofOfApproval",
1382 	NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1844]),0},
1383 {"id-smime-cti-ets-proofOfCreation",
1384 	"id-smime-cti-ets-proofOfCreation",
1385 	NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1855]),0},
1386 {"MD4","md4",NID_md4,8,&(lvalues[1866]),0},
1387 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1874]),0},
1388 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1881]),0},
1389 {"id-it","id-it",NID_id_it,7,&(lvalues[1888]),0},
1390 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1895]),0},
1391 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1902]),0},
1392 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1909]),0},
1393 {"id-on","id-on",NID_id_on,7,&(lvalues[1916]),0},
1394 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1923]),0},
1395 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1930]),0},
1396 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1937]),0},
1397 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1944]),0},
1398 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1399 	NID_id_pkix1_explicit_88,8,&(lvalues[1951]),0},
1400 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1401 	NID_id_pkix1_implicit_88,8,&(lvalues[1959]),0},
1402 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1403 	NID_id_pkix1_explicit_93,8,&(lvalues[1967]),0},
1404 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1405 	NID_id_pkix1_implicit_93,8,&(lvalues[1975]),0},
1406 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1983]),0},
1407 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1991]),0},
1408 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1409 	NID_id_mod_kea_profile_88,8,&(lvalues[1999]),0},
1410 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1411 	NID_id_mod_kea_profile_93,8,&(lvalues[2007]),0},
1412 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2015]),0},
1413 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1414 	NID_id_mod_qualified_cert_88,8,&(lvalues[2023]),0},
1415 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1416 	NID_id_mod_qualified_cert_93,8,&(lvalues[2031]),0},
1417 {"id-mod-attribute-cert","id-mod-attribute-cert",
1418 	NID_id_mod_attribute_cert,8,&(lvalues[2039]),0},
1419 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1420 	NID_id_mod_timestamp_protocol,8,&(lvalues[2047]),0},
1421 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2055]),0},
1422 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2063]),0},
1423 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1424 	&(lvalues[2071]),0},
1425 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2079]),0},
1426 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2087]),0},
1427 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1428 	&(lvalues[2095]),0},
1429 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2103]),0},
1430 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2111]),0},
1431 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1432 	&(lvalues[2119]),0},
1433 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1434 	NID_sbgp_autonomousSysNum,8,&(lvalues[2127]),0},
1435 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1436 	NID_sbgp_routerIdentifier,8,&(lvalues[2135]),0},
1437 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2143]),0},
1438 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1439 	&(lvalues[2151]),0},
1440 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2159]),0},
1441 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2167]),0},
1442 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2175]),0},
1443 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1444 	8,&(lvalues[2183]),0},
1445 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1446 	NID_id_it_signKeyPairTypes,8,&(lvalues[2191]),0},
1447 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1448 	NID_id_it_encKeyPairTypes,8,&(lvalues[2199]),0},
1449 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1450 	NID_id_it_preferredSymmAlg,8,&(lvalues[2207]),0},
1451 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1452 	NID_id_it_caKeyUpdateInfo,8,&(lvalues[2215]),0},
1453 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1454 	&(lvalues[2223]),0},
1455 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1456 	NID_id_it_unsupportedOIDs,8,&(lvalues[2231]),0},
1457 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1458 	NID_id_it_subscriptionRequest,8,&(lvalues[2239]),0},
1459 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1460 	NID_id_it_subscriptionResponse,8,&(lvalues[2247]),0},
1461 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1462 	NID_id_it_keyPairParamReq,8,&(lvalues[2255]),0},
1463 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1464 	NID_id_it_keyPairParamRep,8,&(lvalues[2263]),0},
1465 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1466 	8,&(lvalues[2271]),0},
1467 {"id-it-implicitConfirm","id-it-implicitConfirm",
1468 	NID_id_it_implicitConfirm,8,&(lvalues[2279]),0},
1469 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1470 	NID_id_it_confirmWaitTime,8,&(lvalues[2287]),0},
1471 {"id-it-origPKIMessage","id-it-origPKIMessage",
1472 	NID_id_it_origPKIMessage,8,&(lvalues[2295]),0},
1473 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2303]),0},
1474 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2311]),0},
1475 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1476 	9,&(lvalues[2319]),0},
1477 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1478 	NID_id_regCtrl_authenticator,9,&(lvalues[2328]),0},
1479 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1480 	NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2337]),0},
1481 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1482 	NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2346]),0},
1483 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1484 	NID_id_regCtrl_oldCertID,9,&(lvalues[2355]),0},
1485 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1486 	NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2364]),0},
1487 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1488 	NID_id_regInfo_utf8Pairs,9,&(lvalues[2373]),0},
1489 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1490 	&(lvalues[2382]),0},
1491 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2391]),0},
1492 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1493 	&(lvalues[2399]),0},
1494 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1495 	NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2407]),0},
1496 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2415]),0},
1497 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1498 	&(lvalues[2423]),0},
1499 {"id-cmc-identification","id-cmc-identification",
1500 	NID_id_cmc_identification,8,&(lvalues[2431]),0},
1501 {"id-cmc-identityProof","id-cmc-identityProof",
1502 	NID_id_cmc_identityProof,8,&(lvalues[2439]),0},
1503 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1504 	&(lvalues[2447]),0},
1505 {"id-cmc-transactionId","id-cmc-transactionId",
1506 	NID_id_cmc_transactionId,8,&(lvalues[2455]),0},
1507 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1508 	&(lvalues[2463]),0},
1509 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1510 	NID_id_cmc_recipientNonce,8,&(lvalues[2471]),0},
1511 {"id-cmc-addExtensions","id-cmc-addExtensions",
1512 	NID_id_cmc_addExtensions,8,&(lvalues[2479]),0},
1513 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1514 	8,&(lvalues[2487]),0},
1515 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1516 	8,&(lvalues[2495]),0},
1517 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1518 	NID_id_cmc_lraPOPWitness,8,&(lvalues[2503]),0},
1519 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1520 	&(lvalues[2511]),0},
1521 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2519]),0},
1522 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1523 	NID_id_cmc_revokeRequest,8,&(lvalues[2527]),0},
1524 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1525 	&(lvalues[2535]),0},
1526 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1527 	8,&(lvalues[2543]),0},
1528 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1529 	8,&(lvalues[2551]),0},
1530 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1531 	NID_id_cmc_popLinkRandom,8,&(lvalues[2559]),0},
1532 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1533 	NID_id_cmc_popLinkWitness,8,&(lvalues[2567]),0},
1534 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1535 	NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2575]),0},
1536 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1537 	&(lvalues[2583]),0},
1538 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1539 	&(lvalues[2591]),0},
1540 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1541 	8,&(lvalues[2599]),0},
1542 {NULL,NULL,NID_undef,0,NULL,0},
1543 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2607]),0},
1544 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1545 	NID_id_pda_countryOfCitizenship,8,&(lvalues[2615]),0},
1546 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1547 	NID_id_pda_countryOfResidence,8,&(lvalues[2623]),0},
1548 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1549 	NID_id_aca_authenticationInfo,8,&(lvalues[2631]),0},
1550 {"id-aca-accessIdentity","id-aca-accessIdentity",
1551 	NID_id_aca_accessIdentity,8,&(lvalues[2639]),0},
1552 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1553 	NID_id_aca_chargingIdentity,8,&(lvalues[2647]),0},
1554 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2655]),0},
1555 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2663]),0},
1556 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1557 	NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2671]),0},
1558 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2679]),0},
1559 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1560 	&(lvalues[2687]),0},
1561 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1562 	&(lvalues[2695]),0},
1563 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1564 	&(lvalues[2703]),0},
1565 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2711]),0},
1566 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1567 	&(lvalues[2719]),0},
1568 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2728]),0},
1569 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2737]),0},
1570 {"acceptableResponses","Acceptable OCSP Responses",
1571 	NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2746]),0},
1572 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2755]),0},
1573 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1574 	9,&(lvalues[2764]),0},
1575 {"serviceLocator","OCSP Service Locator",
1576 	NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2773]),0},
1577 {"extendedStatus","Extended OCSP Status",
1578 	NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2782]),0},
1579 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2791]),0},
1580 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2800]),0},
1581 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1582 	&(lvalues[2809]),0},
1583 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2818]),0},
1584 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2822]),0},
1585 {"X500algorithms","directory services - algorithms",
1586 	NID_X500algorithms,2,&(lvalues[2827]),0},
1587 {"ORG","org",NID_org,1,&(lvalues[2829]),0},
1588 {"DOD","dod",NID_dod,2,&(lvalues[2830]),0},
1589 {"IANA","iana",NID_iana,3,&(lvalues[2832]),0},
1590 {"directory","Directory",NID_Directory,4,&(lvalues[2835]),0},
1591 {"mgmt","Management",NID_Management,4,&(lvalues[2839]),0},
1592 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2843]),0},
1593 {"private","Private",NID_Private,4,&(lvalues[2847]),0},
1594 {"security","Security",NID_Security,4,&(lvalues[2851]),0},
1595 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2855]),0},
1596 {"Mail","Mail",NID_Mail,4,&(lvalues[2859]),0},
1597 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2863]),0},
1598 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2868]),0},
1599 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2877]),0},
1600 {"domain","Domain",NID_Domain,10,&(lvalues[2887]),0},
1601 {"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1602 {"selected-attribute-types","Selected Attribute Types",
1603 	NID_selected_attribute_types,3,&(lvalues[2897]),0},
1604 {"clearance","clearance",NID_clearance,4,&(lvalues[2900]),0},
1605 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1606 	&(lvalues[2904]),0},
1607 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2913]),0},
1608 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1609 	&(lvalues[2921]),0},
1610 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1611 	&(lvalues[2929]),0},
1612 {"role","role",NID_role,3,&(lvalues[2937]),0},
1613 {"policyConstraints","X509v3 Policy Constraints",
1614 	NID_policy_constraints,3,&(lvalues[2940]),0},
1615 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1616 	&(lvalues[2943]),0},
1617 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1618 	&(lvalues[2946]),0},
1619 {"NULL","NULL",NID_ccitt,0,NULL,0},
1620 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2949]),0},
1621 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2954]),0},
1622 {"characteristic-two-field","characteristic-two-field",
1623 	NID_X9_62_characteristic_two_field,7,&(lvalues[2961]),0},
1624 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1625 	&(lvalues[2968]),0},
1626 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2975]),0},
1627 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2983]),0},
1628 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2991]),0},
1629 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[2999]),0},
1630 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3007]),0},
1631 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3015]),0},
1632 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3023]),0},
1633 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1634 	&(lvalues[3031]),0},
1635 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3038]),0},
1636 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3047]),0},
1637 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3056]),0},
1638 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3065]),0},
1639 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3074]),0},
1640 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3083]),0},
1641 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3092]),0},
1642 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3101]),0},
1643 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3110]),0},
1644 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3119]),0},
1645 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3128]),0},
1646 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3137]),0},
1647 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3146]),0},
1648 {"holdInstructionCode","Hold Instruction Code",
1649 	NID_hold_instruction_code,3,&(lvalues[3155]),0},
1650 {"holdInstructionNone","Hold Instruction None",
1651 	NID_hold_instruction_none,7,&(lvalues[3158]),0},
1652 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1653 	NID_hold_instruction_call_issuer,7,&(lvalues[3165]),0},
1654 {"holdInstructionReject","Hold Instruction Reject",
1655 	NID_hold_instruction_reject,7,&(lvalues[3172]),0},
1656 {"data","data",NID_data,1,&(lvalues[3179]),0},
1657 {"pss","pss",NID_pss,3,&(lvalues[3180]),0},
1658 {"ucl","ucl",NID_ucl,7,&(lvalues[3183]),0},
1659 {"pilot","pilot",NID_pilot,8,&(lvalues[3190]),0},
1660 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1661 	&(lvalues[3198]),0},
1662 {"pilotAttributeSyntax","pilotAttributeSyntax",
1663 	NID_pilotAttributeSyntax,9,&(lvalues[3207]),0},
1664 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1665 	&(lvalues[3216]),0},
1666 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3225]),0},
1667 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1668 	&(lvalues[3234]),0},
1669 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1670 	NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3244]),0},
1671 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3254]),0},
1672 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3264]),0},
1673 {"account","account",NID_account,10,&(lvalues[3274]),0},
1674 {"document","document",NID_document,10,&(lvalues[3284]),0},
1675 {"room","room",NID_room,10,&(lvalues[3294]),0},
1676 {"documentSeries","documentSeries",NID_documentSeries,10,
1677 	&(lvalues[3304]),0},
1678 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1679 	&(lvalues[3314]),0},
1680 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3324]),0},
1681 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1682 	10,&(lvalues[3334]),0},
1683 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1684 	&(lvalues[3344]),0},
1685 {"simpleSecurityObject","simpleSecurityObject",
1686 	NID_simpleSecurityObject,10,&(lvalues[3354]),0},
1687 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1688 	&(lvalues[3364]),0},
1689 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3374]),0},
1690 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1691 	10,&(lvalues[3384]),0},
1692 {"UID","userId",NID_userId,10,&(lvalues[3394]),0},
1693 {"textEncodedORAddress","textEncodedORAddress",
1694 	NID_textEncodedORAddress,10,&(lvalues[3404]),0},
1695 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3414]),0},
1696 {"info","info",NID_info,10,&(lvalues[3424]),0},
1697 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1698 	&(lvalues[3434]),0},
1699 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3444]),0},
1700 {"photo","photo",NID_photo,10,&(lvalues[3454]),0},
1701 {"userClass","userClass",NID_userClass,10,&(lvalues[3464]),0},
1702 {"host","host",NID_host,10,&(lvalues[3474]),0},
1703 {"manager","manager",NID_manager,10,&(lvalues[3484]),0},
1704 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1705 	&(lvalues[3494]),0},
1706 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3504]),0},
1707 {"documentVersion","documentVersion",NID_documentVersion,10,
1708 	&(lvalues[3514]),0},
1709 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1710 	&(lvalues[3524]),0},
1711 {"documentLocation","documentLocation",NID_documentLocation,10,
1712 	&(lvalues[3534]),0},
1713 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1714 	10,&(lvalues[3544]),0},
1715 {"secretary","secretary",NID_secretary,10,&(lvalues[3554]),0},
1716 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3564]),0},
1717 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1718 	&(lvalues[3574]),0},
1719 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1720 	&(lvalues[3584]),0},
1721 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3594]),0},
1722 {"pilotAttributeType27","pilotAttributeType27",
1723 	NID_pilotAttributeType27,10,&(lvalues[3604]),0},
1724 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3614]),0},
1725 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3624]),0},
1726 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3634]),0},
1727 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3644]),0},
1728 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1729 	&(lvalues[3654]),0},
1730 {"associatedName","associatedName",NID_associatedName,10,
1731 	&(lvalues[3664]),0},
1732 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1733 	&(lvalues[3674]),0},
1734 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3684]),0},
1735 {"mobileTelephoneNumber","mobileTelephoneNumber",
1736 	NID_mobileTelephoneNumber,10,&(lvalues[3694]),0},
1737 {"pagerTelephoneNumber","pagerTelephoneNumber",
1738 	NID_pagerTelephoneNumber,10,&(lvalues[3704]),0},
1739 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1740 	10,&(lvalues[3714]),0},
1741 {"organizationalStatus","organizationalStatus",
1742 	NID_organizationalStatus,10,&(lvalues[3724]),0},
1743 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3734]),0},
1744 {"mailPreferenceOption","mailPreferenceOption",
1745 	NID_mailPreferenceOption,10,&(lvalues[3744]),0},
1746 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3754]),0},
1747 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3764]),0},
1748 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1749 	&(lvalues[3774]),0},
1750 {"subtreeMinimumQuality","subtreeMinimumQuality",
1751 	NID_subtreeMinimumQuality,10,&(lvalues[3784]),0},
1752 {"subtreeMaximumQuality","subtreeMaximumQuality",
1753 	NID_subtreeMaximumQuality,10,&(lvalues[3794]),0},
1754 {"personalSignature","personalSignature",NID_personalSignature,10,
1755 	&(lvalues[3804]),0},
1756 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3814]),0},
1757 {"audio","audio",NID_audio,10,&(lvalues[3824]),0},
1758 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1759 	&(lvalues[3834]),0},
1760 {"x500UniqueIdentifier","x500UniqueIdentifier",
1761 	NID_x500UniqueIdentifier,3,&(lvalues[3844]),0},
1762 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3847]),0},
1763 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1764 	&(lvalues[3852]),0},
1765 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1766 	&(lvalues[3858]),0},
1767 {"id-hex-partial-message","id-hex-partial-message",
1768 	NID_id_hex_partial_message,7,&(lvalues[3864]),0},
1769 {"id-hex-multipart-message","id-hex-multipart-message",
1770 	NID_id_hex_multipart_message,7,&(lvalues[3871]),0},
1771 {"generationQualifier","generationQualifier",NID_generationQualifier,
1772 	3,&(lvalues[3878]),0},
1773 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3881]),0},
1774 {NULL,NULL,NID_undef,0,NULL,0},
1775 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1776 	&(lvalues[3884]),0},
1777 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3886]),0},
1778 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3889]),0},
1779 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3892]),0},
1780 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3895]),0},
1781 {"set-certExt","certificate extensions",NID_set_certExt,3,
1782 	&(lvalues[3898]),0},
1783 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3901]),0},
1784 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3904]),0},
1785 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1786 	&(lvalues[3908]),0},
1787 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3912]),0},
1788 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3916]),0},
1789 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3920]),0},
1790 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3924]),0},
1791 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1792 	NID_setct_PIDataUnsigned,4,&(lvalues[3928]),0},
1793 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1794 	&(lvalues[3932]),0},
1795 {"setct-AuthResBaggage","setct-AuthResBaggage",
1796 	NID_setct_AuthResBaggage,4,&(lvalues[3936]),0},
1797 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1798 	NID_setct_AuthRevReqBaggage,4,&(lvalues[3940]),0},
1799 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1800 	NID_setct_AuthRevResBaggage,4,&(lvalues[3944]),0},
1801 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1802 	&(lvalues[3948]),0},
1803 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1804 	&(lvalues[3952]),0},
1805 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3956]),0},
1806 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1807 	&(lvalues[3960]),0},
1808 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1809 	&(lvalues[3964]),0},
1810 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1811 	&(lvalues[3968]),0},
1812 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1813 	&(lvalues[3972]),0},
1814 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1815 	&(lvalues[3976]),0},
1816 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1817 	&(lvalues[3980]),0},
1818 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1819 	&(lvalues[3984]),0},
1820 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1821 	NID_setct_AcqCardCodeMsg,4,&(lvalues[3988]),0},
1822 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1823 	4,&(lvalues[3992]),0},
1824 {"setct-AuthRevResData","setct-AuthRevResData",
1825 	NID_setct_AuthRevResData,4,&(lvalues[3996]),0},
1826 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1827 	4,&(lvalues[4000]),0},
1828 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1829 	&(lvalues[4004]),0},
1830 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1831 	&(lvalues[4008]),0},
1832 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1833 	&(lvalues[4012]),0},
1834 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1835 	&(lvalues[4016]),0},
1836 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1837 	4,&(lvalues[4020]),0},
1838 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1839 	4,&(lvalues[4024]),0},
1840 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1841 	&(lvalues[4028]),0},
1842 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1843 	&(lvalues[4032]),0},
1844 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1845 	&(lvalues[4036]),0},
1846 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1847 	4,&(lvalues[4040]),0},
1848 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1849 	NID_setct_CredRevReqTBSX,4,&(lvalues[4044]),0},
1850 {"setct-CredRevResData","setct-CredRevResData",
1851 	NID_setct_CredRevResData,4,&(lvalues[4048]),0},
1852 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1853 	&(lvalues[4052]),0},
1854 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1855 	&(lvalues[4056]),0},
1856 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1857 	NID_setct_BatchAdminReqData,4,&(lvalues[4060]),0},
1858 {"setct-BatchAdminResData","setct-BatchAdminResData",
1859 	NID_setct_BatchAdminResData,4,&(lvalues[4064]),0},
1860 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1861 	NID_setct_CardCInitResTBS,4,&(lvalues[4068]),0},
1862 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1863 	NID_setct_MeAqCInitResTBS,4,&(lvalues[4072]),0},
1864 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1865 	4,&(lvalues[4076]),0},
1866 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1867 	&(lvalues[4080]),0},
1868 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1869 	&(lvalues[4084]),0},
1870 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1871 	&(lvalues[4088]),0},
1872 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1873 	4,&(lvalues[4092]),0},
1874 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1875 	&(lvalues[4096]),0},
1876 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1877 	NID_setct_PIDualSignedTBE,4,&(lvalues[4100]),0},
1878 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1879 	4,&(lvalues[4104]),0},
1880 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1881 	&(lvalues[4108]),0},
1882 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1883 	&(lvalues[4112]),0},
1884 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1885 	&(lvalues[4116]),0},
1886 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1887 	&(lvalues[4120]),0},
1888 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1889 	&(lvalues[4124]),0},
1890 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1891 	&(lvalues[4128]),0},
1892 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1893 	NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4132]),0},
1894 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1895 	4,&(lvalues[4136]),0},
1896 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1897 	4,&(lvalues[4140]),0},
1898 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1899 	NID_setct_AuthRevResTBEB,4,&(lvalues[4144]),0},
1900 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1901 	&(lvalues[4148]),0},
1902 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1903 	&(lvalues[4152]),0},
1904 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1905 	&(lvalues[4156]),0},
1906 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1907 	&(lvalues[4160]),0},
1908 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1909 	4,&(lvalues[4164]),0},
1910 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1911 	&(lvalues[4168]),0},
1912 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1913 	&(lvalues[4172]),0},
1914 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1915 	&(lvalues[4176]),0},
1916 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1917 	&(lvalues[4180]),0},
1918 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1919 	4,&(lvalues[4184]),0},
1920 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1921 	NID_setct_CredRevReqTBEX,4,&(lvalues[4188]),0},
1922 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1923 	4,&(lvalues[4192]),0},
1924 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1925 	NID_setct_BatchAdminReqTBE,4,&(lvalues[4196]),0},
1926 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1927 	NID_setct_BatchAdminResTBE,4,&(lvalues[4200]),0},
1928 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1929 	4,&(lvalues[4204]),0},
1930 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1931 	&(lvalues[4208]),0},
1932 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1933 	&(lvalues[4212]),0},
1934 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1935 	&(lvalues[4216]),0},
1936 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1937 	NID_setct_CRLNotificationTBS,4,&(lvalues[4220]),0},
1938 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1939 	NID_setct_CRLNotificationResTBS,4,&(lvalues[4224]),0},
1940 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1941 	NID_setct_BCIDistributionTBS,4,&(lvalues[4228]),0},
1942 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1943 	&(lvalues[4232]),0},
1944 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1945 	&(lvalues[4236]),0},
1946 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1947 	&(lvalues[4240]),0},
1948 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4244]),0},
1949 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4248]),0},
1950 {"setext-cv","additional verification",NID_setext_cv,4,
1951 	&(lvalues[4252]),0},
1952 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1953 	&(lvalues[4256]),0},
1954 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1955 	&(lvalues[4260]),0},
1956 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1957 	&(lvalues[4264]),0},
1958 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1959 	&(lvalues[4268]),0},
1960 {"setCext-cCertRequired","setCext-cCertRequired",
1961 	NID_setCext_cCertRequired,4,&(lvalues[4272]),0},
1962 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1963 	&(lvalues[4276]),0},
1964 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1965 	&(lvalues[4280]),0},
1966 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1967 	&(lvalues[4284]),0},
1968 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1969 	NID_setCext_PGWYcapabilities,4,&(lvalues[4288]),0},
1970 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1971 	NID_setCext_TokenIdentifier,4,&(lvalues[4292]),0},
1972 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1973 	&(lvalues[4296]),0},
1974 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1975 	&(lvalues[4300]),0},
1976 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1977 	NID_setCext_IssuerCapabilities,4,&(lvalues[4304]),0},
1978 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4308]),0},
1979 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1980 	4,&(lvalues[4312]),0},
1981 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1982 	&(lvalues[4316]),0},
1983 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1984 	&(lvalues[4320]),0},
1985 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1986 	&(lvalues[4324]),0},
1987 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4329]),0},
1988 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
1989 	&(lvalues[4334]),0},
1990 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
1991 	NID_setAttr_Token_B0Prime,5,&(lvalues[4339]),0},
1992 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
1993 	&(lvalues[4344]),0},
1994 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
1995 	&(lvalues[4349]),0},
1996 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1997 	&(lvalues[4354]),0},
1998 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
1999 	6,&(lvalues[4359]),0},
2000 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
2001 	&(lvalues[4365]),0},
2002 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
2003 	&(lvalues[4371]),0},
2004 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
2005 	&(lvalues[4377]),0},
2006 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
2007 	6,&(lvalues[4383]),0},
2008 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
2009 	&(lvalues[4389]),0},
2010 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
2011 	&(lvalues[4393]),0},
2012 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
2013 	NID_set_brand_AmericanExpress,4,&(lvalues[4397]),0},
2014 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4401]),0},
2015 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
2016 	&(lvalues[4405]),0},
2017 {"set-brand-MasterCard","set-brand-MasterCard",
2018 	NID_set_brand_MasterCard,4,&(lvalues[4409]),0},
2019 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
2020 	&(lvalues[4413]),0},
2021 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4418]),0},
2022 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
2023 	NID_rsaOAEPEncryptionSET,9,&(lvalues[4426]),0},
2024 {"ITU-T","itu-t",NID_itu_t,0,NULL,0},
2025 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
2026 {"international-organizations","International Organizations",
2027 	NID_international_organizations,1,&(lvalues[4435]),0},
2028 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
2029 	10,&(lvalues[4436]),0},
2030 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
2031 	&(lvalues[4446]),0},
2032 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
2033 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
2034 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
2035 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
2036 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
2037 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
2038 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
2039 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
2040 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
2041 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
2042 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4456]),0},
2043 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4459]),0},
2044 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4462]),0},
2045 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
2046 	&(lvalues[4469]),0},
2047 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
2048 	&(lvalues[4477]),0},
2049 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
2050 	&(lvalues[4485]),0},
2051 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
2052 	&(lvalues[4493]),0},
2053 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4496]),0},
2054 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
2055 	&(lvalues[4504]),0},
2056 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
2057 	&(lvalues[4513]),0},
2058 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
2059 	&(lvalues[4522]),0},
2060 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
2061 	&(lvalues[4531]),0},
2062 {"SHA256","sha256",NID_sha256,9,&(lvalues[4540]),0},
2063 {"SHA384","sha384",NID_sha384,9,&(lvalues[4549]),0},
2064 {"SHA512","sha512",NID_sha512,9,&(lvalues[4558]),0},
2065 {"SHA224","sha224",NID_sha224,9,&(lvalues[4567]),0},
2066 {"identified-organization","identified-organization",
2067 	NID_identified_organization,1,&(lvalues[4576]),0},
2068 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4577]),0},
2069 {"wap","wap",NID_wap,2,&(lvalues[4580]),0},
2070 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4582]),0},
2071 {"id-characteristic-two-basis","id-characteristic-two-basis",
2072 	NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4585]),0},
2073 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4593]),0},
2074 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4602]),0},
2075 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4611]),0},
2076 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4620]),0},
2077 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4628]),0},
2078 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4636]),0},
2079 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4644]),0},
2080 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4652]),0},
2081 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4660]),0},
2082 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4668]),0},
2083 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4676]),0},
2084 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4684]),0},
2085 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4692]),0},
2086 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4700]),0},
2087 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4708]),0},
2088 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4716]),0},
2089 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4724]),0},
2090 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4732]),0},
2091 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4740]),0},
2092 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4748]),0},
2093 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4756]),0},
2094 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4764]),0},
2095 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4772]),0},
2096 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4780]),0},
2097 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4785]),0},
2098 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4790]),0},
2099 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4795]),0},
2100 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4800]),0},
2101 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4805]),0},
2102 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4810]),0},
2103 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4815]),0},
2104 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4820]),0},
2105 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4825]),0},
2106 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4830]),0},
2107 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4835]),0},
2108 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4840]),0},
2109 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4845]),0},
2110 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4850]),0},
2111 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4855]),0},
2112 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4860]),0},
2113 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4865]),0},
2114 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4870]),0},
2115 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4875]),0},
2116 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4880]),0},
2117 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4885]),0},
2118 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4890]),0},
2119 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4895]),0},
2120 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4900]),0},
2121 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4905]),0},
2122 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4910]),0},
2123 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4915]),0},
2124 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4920]),0},
2125 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4925]),0},
2126 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4930]),0},
2127 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2128 	NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4935]),0},
2129 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2130 	NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4940]),0},
2131 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2132 	NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4945]),0},
2133 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2134 	NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4950]),0},
2135 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2136 	NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4955]),0},
2137 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2138 	NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4960]),0},
2139 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2140 	NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4965]),0},
2141 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2142 	NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4970]),0},
2143 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2144 	NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4975]),0},
2145 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2146 	NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4980]),0},
2147 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2148 	NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4985]),0},
2149 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4990]),0},
2150 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2151 	&(lvalues[4994]),0},
2152 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2153 	NID_inhibit_any_policy,3,&(lvalues[4997]),0},
2154 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2155 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2156 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2157 	&(lvalues[5000]),0},
2158 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2159 	&(lvalues[5011]),0},
2160 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2161 	&(lvalues[5022]),0},
2162 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2163 	&(lvalues[5033]),0},
2164 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2165 	&(lvalues[5041]),0},
2166 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2167 	&(lvalues[5049]),0},
2168 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2169 	&(lvalues[5057]),0},
2170 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2171 	&(lvalues[5065]),0},
2172 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2173 	&(lvalues[5073]),0},
2174 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2175 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2176 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2177 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2178 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2179 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2180 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2181 	&(lvalues[5081]),0},
2182 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2183 	&(lvalues[5089]),0},
2184 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2185 	&(lvalues[5097]),0},
2186 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2187 	NID_subject_directory_attributes,3,&(lvalues[5105]),0},
2188 {"issuingDistributionPoint","X509v3 Issuing Distribution Point",
2189 	NID_issuing_distribution_point,3,&(lvalues[5108]),0},
2190 {"certificateIssuer","X509v3 Certificate Issuer",
2191 	NID_certificate_issuer,3,&(lvalues[5111]),0},
2192 {NULL,NULL,NID_undef,0,NULL,0},
2193 {"KISA","kisa",NID_kisa,6,&(lvalues[5114]),0},
2194 {NULL,NULL,NID_undef,0,NULL,0},
2195 {NULL,NULL,NID_undef,0,NULL,0},
2196 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5120]),0},
2197 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5128]),0},
2198 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5136]),0},
2199 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5144]),0},
2200 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5152]),0},
2201 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5160]),0},
2202 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2203 	&(lvalues[5168]),0},
2204 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2205 	&(lvalues[5177]),0},
2206 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2207 	&(lvalues[5186]),0},
2208 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5194]),0},
2209 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2210 	NID_id_smime_ct_compressedData,11,&(lvalues[5202]),0},
2211 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2212 	NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5213]),0},
2213 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2214 	&(lvalues[5224]),0},
2215 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2216 	&(lvalues[5233]),0},
2217 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2218 	&(lvalues[5242]),0},
2219 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2220 	NID_ecdsa_with_Recommended,7,&(lvalues[5251]),0},
2221 {"ecdsa-with-Specified","ecdsa-with-Specified",
2222 	NID_ecdsa_with_Specified,7,&(lvalues[5258]),0},
2223 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2224 	&(lvalues[5265]),0},
2225 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2226 	&(lvalues[5273]),0},
2227 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2228 	&(lvalues[5281]),0},
2229 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2230 	&(lvalues[5289]),0},
2231 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5297]),0},
2232 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2233 	&(lvalues[5305]),0},
2234 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2235 	&(lvalues[5313]),0},
2236 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2237 	&(lvalues[5321]),0},
2238 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2239 	&(lvalues[5329]),0},
2240 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2241 	&(lvalues[5337]),0},
2242 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2243 	&(lvalues[5346]),0},
2244 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5355]),0},
2245 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5361]),0},
2246 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5366]),0},
2247 {"id-GostR3411-94-with-GostR3410-2001",
2248 	"GOST R 34.11-94 with GOST R 34.10-2001",
2249 	NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5371]),0},
2250 {"id-GostR3411-94-with-GostR3410-94",
2251 	"GOST R 34.11-94 with GOST R 34.10-94",
2252 	NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5377]),0},
2253 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5383]),0},
2254 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2255 	&(lvalues[5389]),0},
2256 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2257 	&(lvalues[5395]),0},
2258 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5401]),0},
2259 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5407]),0},
2260 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2261 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2262 	&(lvalues[5413]),0},
2263 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2264 	&(lvalues[5419]),0},
2265 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2266 	6,&(lvalues[5425]),0},
2267 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2268 	&(lvalues[5431]),0},
2269 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2270 	"id-Gost28147-89-CryptoPro-KeyMeshing",
2271 	NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5437]),0},
2272 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2273 	NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5444]),0},
2274 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2275 	NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5451]),0},
2276 {"id-GostR3411-94-CryptoProParamSet",
2277 	"id-GostR3411-94-CryptoProParamSet",
2278 	NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5458]),0},
2279 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2280 	NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5465]),0},
2281 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2282 	"id-Gost28147-89-CryptoPro-A-ParamSet",
2283 	NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5472]),0},
2284 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2285 	"id-Gost28147-89-CryptoPro-B-ParamSet",
2286 	NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5479]),0},
2287 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2288 	"id-Gost28147-89-CryptoPro-C-ParamSet",
2289 	NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5486]),0},
2290 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2291 	"id-Gost28147-89-CryptoPro-D-ParamSet",
2292 	NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5493]),0},
2293 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2294 	"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2295 	NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5500]),
2296 	0},
2297 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2298 	"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2299 	NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5507]),
2300 	0},
2301 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2302 	"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2303 	NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5514]),0},
2304 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2305 	NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5521]),0},
2306 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2307 	"id-GostR3410-94-CryptoPro-A-ParamSet",
2308 	NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5528]),0},
2309 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2310 	"id-GostR3410-94-CryptoPro-B-ParamSet",
2311 	NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5535]),0},
2312 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2313 	"id-GostR3410-94-CryptoPro-C-ParamSet",
2314 	NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5542]),0},
2315 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2316 	"id-GostR3410-94-CryptoPro-D-ParamSet",
2317 	NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5549]),0},
2318 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2319 	"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2320 	NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5556]),0},
2321 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2322 	"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2323 	NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5563]),0},
2324 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2325 	"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2326 	NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5570]),0},
2327 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2328 	NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5577]),0},
2329 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2330 	"id-GostR3410-2001-CryptoPro-A-ParamSet",
2331 	NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5584]),0},
2332 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2333 	"id-GostR3410-2001-CryptoPro-B-ParamSet",
2334 	NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5591]),0},
2335 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2336 	"id-GostR3410-2001-CryptoPro-C-ParamSet",
2337 	NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5598]),0},
2338 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2339 	"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2340 	NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5605]),0},
2341 
2342 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2343 	"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2344 	NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5612]),0},
2345 
2346 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2347 	&(lvalues[5619]),0},
2348 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2349 	NID_id_GostR3410_94_aBis,7,&(lvalues[5626]),0},
2350 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2351 	&(lvalues[5633]),0},
2352 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2353 	NID_id_GostR3410_94_bBis,7,&(lvalues[5640]),0},
2354 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2355 	NID_id_Gost28147_89_cc,8,&(lvalues[5647]),0},
2356 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2357 	&(lvalues[5655]),0},
2358 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2359 	&(lvalues[5663]),0},
2360 {"id-GostR3411-94-with-GostR3410-94-cc",
2361 	"GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2362 	NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5671]),0},
2363 {"id-GostR3411-94-with-GostR3410-2001-cc",
2364 	"GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2365 	NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5679]),0},
2366 {"id-GostR3410-2001-ParamSet-cc",
2367 	"GOST R 3410-2001 Parameter Set Cryptocom",
2368 	NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5687]),0},
2369 {"HMAC","hmac",NID_hmac,0,NULL,0},
2370 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2371 	&(lvalues[5695]),0},
2372 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2373 	&(lvalues[5704]),0},
2374 {"id-on-permanentIdentifier","Permanent Identifier",
2375 	NID_id_on_permanentIdentifier,8,&(lvalues[5707]),0},
2376 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5715]),0},
2377 {"businessCategory","businessCategory",NID_businessCategory,3,
2378 	&(lvalues[5718]),0},
2379 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5721]),0},
2380 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5724]),0},
2381 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2382 	NID_physicalDeliveryOfficeName,3,&(lvalues[5727]),0},
2383 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2384 	&(lvalues[5730]),0},
2385 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5733]),0},
2386 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2387 	NID_teletexTerminalIdentifier,3,&(lvalues[5736]),0},
2388 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2389 	NID_facsimileTelephoneNumber,3,&(lvalues[5739]),0},
2390 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5742]),0},
2391 {"internationaliSDNNumber","internationaliSDNNumber",
2392 	NID_internationaliSDNNumber,3,&(lvalues[5745]),0},
2393 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2394 	&(lvalues[5748]),0},
2395 {"destinationIndicator","destinationIndicator",
2396 	NID_destinationIndicator,3,&(lvalues[5751]),0},
2397 {"preferredDeliveryMethod","preferredDeliveryMethod",
2398 	NID_preferredDeliveryMethod,3,&(lvalues[5754]),0},
2399 {"presentationAddress","presentationAddress",NID_presentationAddress,
2400 	3,&(lvalues[5757]),0},
2401 {"supportedApplicationContext","supportedApplicationContext",
2402 	NID_supportedApplicationContext,3,&(lvalues[5760]),0},
2403 {"member","member",NID_member,3,&(lvalues[5763]),0},
2404 {"owner","owner",NID_owner,3,&(lvalues[5766]),0},
2405 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5769]),0},
2406 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5772]),0},
2407 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5775]),0},
2408 {"userCertificate","userCertificate",NID_userCertificate,3,
2409 	&(lvalues[5778]),0},
2410 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5781]),0},
2411 {"authorityRevocationList","authorityRevocationList",
2412 	NID_authorityRevocationList,3,&(lvalues[5784]),0},
2413 {"certificateRevocationList","certificateRevocationList",
2414 	NID_certificateRevocationList,3,&(lvalues[5787]),0},
2415 {"crossCertificatePair","crossCertificatePair",
2416 	NID_crossCertificatePair,3,&(lvalues[5790]),0},
2417 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2418 	3,&(lvalues[5793]),0},
2419 {"protocolInformation","protocolInformation",NID_protocolInformation,
2420 	3,&(lvalues[5796]),0},
2421 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2422 	&(lvalues[5799]),0},
2423 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5802]),0},
2424 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2425 	&(lvalues[5805]),0},
2426 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2427 	3,&(lvalues[5808]),0},
2428 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2429 	3,&(lvalues[5811]),0},
2430 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5814]),0},
2431 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2432 	&(lvalues[5817]),0},
2433 {"CMAC","cmac",NID_cmac,0,NULL,0},
2434 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5828]),0},
2435 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5837]),0},
2436 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2437 	&(lvalues[5846]),0},
2438 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5855]),0},
2439 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5864]),0},
2440 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2441 	&(lvalues[5873]),0},
2442 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5882]),0},
2443 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5891]),0},
2444 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2445 	&(lvalues[5900]),0},
2446 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2447 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2448 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2449 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2450 	11,&(lvalues[5909]),0},
2451 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2452 	11,&(lvalues[5920]),0},
2453 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2454 	11,&(lvalues[5931]),0},
2455 {"anyExtendedKeyUsage","Any Extended Key Usage",
2456 	NID_anyExtendedKeyUsage,4,&(lvalues[5942]),0},
2457 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5946]),0},
2458 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5955]),0},
2459 {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2460 {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2461 {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2462 {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2463 	NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2464 {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2465 	NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2466 {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2467 	NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2468 {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5964]),0},
2469 {"teletrust","teletrust",NID_teletrust,2,&(lvalues[5973]),0},
2470 {"brainpool","brainpool",NID_brainpool,7,&(lvalues[5975]),0},
2471 {"brainpoolP160r1","brainpoolP160r1",NID_brainpoolP160r1,9,
2472 	&(lvalues[5982]),0},
2473 {"brainpoolP160t1","brainpoolP160t1",NID_brainpoolP160t1,9,
2474 	&(lvalues[5991]),0},
2475 {"brainpoolP192r1","brainpoolP192r1",NID_brainpoolP192r1,9,
2476 	&(lvalues[6000]),0},
2477 {"brainpoolP192t1","brainpoolP192t1",NID_brainpoolP192t1,9,
2478 	&(lvalues[6009]),0},
2479 {"brainpoolP224r1","brainpoolP224r1",NID_brainpoolP224r1,9,
2480 	&(lvalues[6018]),0},
2481 {"brainpoolP224t1","brainpoolP224t1",NID_brainpoolP224t1,9,
2482 	&(lvalues[6027]),0},
2483 {"brainpoolP256r1","brainpoolP256r1",NID_brainpoolP256r1,9,
2484 	&(lvalues[6036]),0},
2485 {"brainpoolP256t1","brainpoolP256t1",NID_brainpoolP256t1,9,
2486 	&(lvalues[6045]),0},
2487 {"brainpoolP320r1","brainpoolP320r1",NID_brainpoolP320r1,9,
2488 	&(lvalues[6054]),0},
2489 {"brainpoolP320t1","brainpoolP320t1",NID_brainpoolP320t1,9,
2490 	&(lvalues[6063]),0},
2491 {"brainpoolP384r1","brainpoolP384r1",NID_brainpoolP384r1,9,
2492 	&(lvalues[6072]),0},
2493 {"brainpoolP384t1","brainpoolP384t1",NID_brainpoolP384t1,9,
2494 	&(lvalues[6081]),0},
2495 {"brainpoolP512r1","brainpoolP512r1",NID_brainpoolP512r1,9,
2496 	&(lvalues[6090]),0},
2497 {"brainpoolP512t1","brainpoolP512t1",NID_brainpoolP512t1,9,
2498 	&(lvalues[6099]),0},
2499 {"FRP256v1","FRP256v1",NID_FRP256v1,10,&(lvalues[6108]),0},
2500 {"ChaCha","chacha",NID_chacha20,0,NULL,0},
2501 {"gost89-ecb","gost89-ecb",NID_gost89_ecb,0,NULL,0},
2502 {"gost89-cbc","gost89-cbc",NID_gost89_cbc,0,NULL,0},
2503 {"tc26","tc26",NID_tc26,5,&(lvalues[6118]),0},
2504 {"streebog256","GOST R 34.11-2012 (256 bit)",
2505 	NID_id_tc26_gost3411_2012_256,8,&(lvalues[6123]),0},
2506 {"streebog512","GOST R 34-11-2012 (512 bit)",
2507 	NID_id_tc26_gost3411_2012_512,8,&(lvalues[6131]),0},
2508 {"id-tc26-gost-3410-12-512-paramSetA",
2509 	"GOST R 34.10-2012 (512 bit) ParamSet A",
2510 	NID_id_tc26_gost_3410_12_512_paramSetA,9,&(lvalues[6139]),0},
2511 {"id-tc26-gost-3410-12-512-paramSetB",
2512 	"GOST R 34.10-2012 (512 bit) ParamSet B",
2513 	NID_id_tc26_gost_3410_12_512_paramSetB,9,&(lvalues[6148]),0},
2514 {"id-tc26-gost-28147-param-Z","id-tc26-gost-28147-param-Z",
2515 	NID_id_tc26_gost_28147_param_Z,9,&(lvalues[6157]),0},
2516 {"id-tc26-gost3410-2012-256","GOST R 34.10-2012 (256 bit)",
2517 	NID_id_tc26_gost3410_2012_256,8,&(lvalues[6166]),0},
2518 {"id-tc26-gost3410-2012-512","GOST R 34.10-2012 (512 bit)",
2519 	NID_id_tc26_gost3410_2012_512,8,&(lvalues[6174]),0},
2520 {"id-tc26-signwithdigest-gost3410-2012-256",
2521 	"GOST R 34.11-2012 with GOST R 34.10-2012 (256 bit)",
2522 	NID_id_tc26_signwithdigest_gost3410_2012_256,8,&(lvalues[6182]),0},
2523 {"id-tc26-signwithdigest-gost3410-2012-512",
2524 	"GOST R 34.11-2012 with GOST R 34.10-2012 (512 bit)",
2525 	NID_id_tc26_signwithdigest_gost3410_2012_512,8,&(lvalues[6190]),0},
2526 {"X25519","X25519",NID_X25519,3,&(lvalues[6198]),0},
2527 {"X448","X448",NID_X448,3,&(lvalues[6201]),0},
2528 {"Ed25519","Ed25519",NID_Ed25519,3,&(lvalues[6204]),0},
2529 {"Ed448","Ed448",NID_Ed448,3,&(lvalues[6207]),0},
2530 {"Ed25519ph","Ed25519ph",NID_Ed25519ph,3,&(lvalues[6210]),0},
2531 {"Ed448ph","Ed448ph",NID_Ed448ph,3,&(lvalues[6213]),0},
2532 {"jurisdictionLocalityName","jurisdictionLocalityName",
2533 	NID_jurisdictionLocalityName,11,&(lvalues[6216]),0},
2534 {"jurisdictionStateOrProvinceName","jurisdictionStateOrProvinceName",
2535 	NID_jurisdictionStateOrProvinceName,11,&(lvalues[6227]),0},
2536 {"jurisdictionCountryName","jurisdictionCountryName",
2537 	NID_jurisdictionCountryName,11,&(lvalues[6238]),0},
2538 {"KxRSA","kx-rsa",NID_kx_rsa,0,NULL,0},
2539 {"KxECDHE","kx-ecdhe",NID_kx_ecdhe,0,NULL,0},
2540 {"KxDHE","kx-dhe",NID_kx_dhe,0,NULL,0},
2541 {"KxGOST","kx-gost",NID_kx_gost,0,NULL,0},
2542 {"AuthRSA","auth-rsa",NID_auth_rsa,0,NULL,0},
2543 {"AuthECDSA","auth-ecdsa",NID_auth_ecdsa,0,NULL,0},
2544 {"AuthGOST01","auth-gost01",NID_auth_gost01,0,NULL,0},
2545 {"AuthNULL","auth-null",NID_auth_null,0,NULL,0},
2546 {"ChaCha20-Poly1305","chacha20-poly1305",NID_chacha20_poly1305,0,NULL,0},
2547 {"SM3","sm3",NID_sm3,8,&(lvalues[6249]),0},
2548 {"RSA-SM3","sm3WithRSAEncryption",NID_sm3WithRSAEncryption,8,
2549 	&(lvalues[6257]),0},
2550 {"ISO-CN","ISO CN Member Body",NID_ISO_CN,3,&(lvalues[6265]),0},
2551 {"oscca","oscca",NID_oscca,5,&(lvalues[6268]),0},
2552 {"sm-scheme","sm-scheme",NID_sm_scheme,6,&(lvalues[6273]),0},
2553 {"SM4-ECB","sm4-ecb",NID_sm4_ecb,8,&(lvalues[6279]),0},
2554 {"SM4-CBC","sm4-cbc",NID_sm4_cbc,8,&(lvalues[6287]),0},
2555 {"SM4-OFB","sm4-ofb",NID_sm4_ofb128,8,&(lvalues[6295]),0},
2556 {"SM4-CFB","sm4-cfb",NID_sm4_cfb128,8,&(lvalues[6303]),0},
2557 {"SM4-CFB1","sm4-cfb1",NID_sm4_cfb1,8,&(lvalues[6311]),0},
2558 {"SM4-CFB8","sm4-cfb8",NID_sm4_cfb8,8,&(lvalues[6319]),0},
2559 {"SM4-CTR","sm4-ctr",NID_sm4_ctr,8,&(lvalues[6327]),0},
2560 {"dhSinglePass-stdDH-sha1kdf-scheme",
2561 	"dhSinglePass-stdDH-sha1kdf-scheme",
2562 	NID_dhSinglePass_stdDH_sha1kdf_scheme,9,&(lvalues[6335]),0},
2563 {"dhSinglePass-stdDH-sha224kdf-scheme",
2564 	"dhSinglePass-stdDH-sha224kdf-scheme",
2565 	NID_dhSinglePass_stdDH_sha224kdf_scheme,6,&(lvalues[6344]),0},
2566 {"dhSinglePass-stdDH-sha256kdf-scheme",
2567 	"dhSinglePass-stdDH-sha256kdf-scheme",
2568 	NID_dhSinglePass_stdDH_sha256kdf_scheme,6,&(lvalues[6350]),0},
2569 {"dhSinglePass-stdDH-sha384kdf-scheme",
2570 	"dhSinglePass-stdDH-sha384kdf-scheme",
2571 	NID_dhSinglePass_stdDH_sha384kdf_scheme,6,&(lvalues[6356]),0},
2572 {"dhSinglePass-stdDH-sha512kdf-scheme",
2573 	"dhSinglePass-stdDH-sha512kdf-scheme",
2574 	NID_dhSinglePass_stdDH_sha512kdf_scheme,6,&(lvalues[6362]),0},
2575 {"dhSinglePass-cofactorDH-sha1kdf-scheme",
2576 	"dhSinglePass-cofactorDH-sha1kdf-scheme",
2577 	NID_dhSinglePass_cofactorDH_sha1kdf_scheme,9,&(lvalues[6368]),0},
2578 {"dhSinglePass-cofactorDH-sha224kdf-scheme",
2579 	"dhSinglePass-cofactorDH-sha224kdf-scheme",
2580 	NID_dhSinglePass_cofactorDH_sha224kdf_scheme,6,&(lvalues[6377]),0},
2581 {"dhSinglePass-cofactorDH-sha256kdf-scheme",
2582 	"dhSinglePass-cofactorDH-sha256kdf-scheme",
2583 	NID_dhSinglePass_cofactorDH_sha256kdf_scheme,6,&(lvalues[6383]),0},
2584 {"dhSinglePass-cofactorDH-sha384kdf-scheme",
2585 	"dhSinglePass-cofactorDH-sha384kdf-scheme",
2586 	NID_dhSinglePass_cofactorDH_sha384kdf_scheme,6,&(lvalues[6389]),0},
2587 {"dhSinglePass-cofactorDH-sha512kdf-scheme",
2588 	"dhSinglePass-cofactorDH-sha512kdf-scheme",
2589 	NID_dhSinglePass_cofactorDH_sha512kdf_scheme,6,&(lvalues[6395]),0},
2590 {"dh-std-kdf","dh-std-kdf",NID_dh_std_kdf,0,NULL,0},
2591 {"dh-cofactor-kdf","dh-cofactor-kdf",NID_dh_cofactor_kdf,0,NULL,0},
2592 {"PSPECIFIED","pSpecified",NID_pSpecified,9,&(lvalues[6401]),0},
2593 {"id-tc26-gost-3410-12-256-paramSetA",
2594 	"GOST R 34.10-2012 (256 bit) ParamSet A",
2595 	NID_id_tc26_gost_3410_12_256_paramSetA,9,&(lvalues[6410]),0},
2596 {"id-tc26-gost-3410-12-256-paramSetB",
2597 	"GOST R 34.10-2012 (256 bit) ParamSet B",
2598 	NID_id_tc26_gost_3410_12_256_paramSetB,9,&(lvalues[6419]),0},
2599 {"id-tc26-gost-3410-12-256-paramSetC",
2600 	"GOST R 34.10-2012 (256 bit) ParamSet C",
2601 	NID_id_tc26_gost_3410_12_256_paramSetC,9,&(lvalues[6428]),0},
2602 {"id-tc26-gost-3410-12-256-paramSetD",
2603 	"GOST R 34.10-2012 (256 bit) ParamSet D",
2604 	NID_id_tc26_gost_3410_12_256_paramSetD,9,&(lvalues[6437]),0},
2605 {"id-tc26-gost-3410-12-512-paramSetTest",
2606 	"GOST R 34.10-2012 (512 bit) testing parameter set",
2607 	NID_id_tc26_gost_3410_12_512_paramSetTest,9,&(lvalues[6446]),0},
2608 {"id-tc26-gost-3410-12-512-paramSetC",
2609 	"GOST R 34.10-2012 (512 bit) ParamSet C",
2610 	NID_id_tc26_gost_3410_12_512_paramSetC,9,&(lvalues[6455]),0},
2611 {"id-tc26-hmac-gost-3411-12-256","HMAC STREEBOG 256",
2612 	NID_id_tc26_hmac_gost_3411_12_256,8,&(lvalues[6464]),0},
2613 {"id-tc26-hmac-gost-3411-12-512","HMAC STREEBOG 512",
2614 	NID_id_tc26_hmac_gost_3411_12_512,8,&(lvalues[6472]),0},
2615 };
2616 
2617 static const unsigned int sn_objs[NUM_SN]={
2618 364,	/* "AD_DVCS" */
2619 419,	/* "AES-128-CBC" */
2620 916,	/* "AES-128-CBC-HMAC-SHA1" */
2621 421,	/* "AES-128-CFB" */
2622 650,	/* "AES-128-CFB1" */
2623 653,	/* "AES-128-CFB8" */
2624 904,	/* "AES-128-CTR" */
2625 418,	/* "AES-128-ECB" */
2626 420,	/* "AES-128-OFB" */
2627 913,	/* "AES-128-XTS" */
2628 423,	/* "AES-192-CBC" */
2629 917,	/* "AES-192-CBC-HMAC-SHA1" */
2630 425,	/* "AES-192-CFB" */
2631 651,	/* "AES-192-CFB1" */
2632 654,	/* "AES-192-CFB8" */
2633 905,	/* "AES-192-CTR" */
2634 422,	/* "AES-192-ECB" */
2635 424,	/* "AES-192-OFB" */
2636 427,	/* "AES-256-CBC" */
2637 918,	/* "AES-256-CBC-HMAC-SHA1" */
2638 429,	/* "AES-256-CFB" */
2639 652,	/* "AES-256-CFB1" */
2640 655,	/* "AES-256-CFB8" */
2641 906,	/* "AES-256-CTR" */
2642 426,	/* "AES-256-ECB" */
2643 428,	/* "AES-256-OFB" */
2644 914,	/* "AES-256-XTS" */
2645 964,	/* "AuthECDSA" */
2646 965,	/* "AuthGOST01" */
2647 966,	/* "AuthNULL" */
2648 963,	/* "AuthRSA" */
2649 91,	/* "BF-CBC" */
2650 93,	/* "BF-CFB" */
2651 92,	/* "BF-ECB" */
2652 94,	/* "BF-OFB" */
2653 14,	/* "C" */
2654 751,	/* "CAMELLIA-128-CBC" */
2655 757,	/* "CAMELLIA-128-CFB" */
2656 760,	/* "CAMELLIA-128-CFB1" */
2657 763,	/* "CAMELLIA-128-CFB8" */
2658 754,	/* "CAMELLIA-128-ECB" */
2659 766,	/* "CAMELLIA-128-OFB" */
2660 752,	/* "CAMELLIA-192-CBC" */
2661 758,	/* "CAMELLIA-192-CFB" */
2662 761,	/* "CAMELLIA-192-CFB1" */
2663 764,	/* "CAMELLIA-192-CFB8" */
2664 755,	/* "CAMELLIA-192-ECB" */
2665 767,	/* "CAMELLIA-192-OFB" */
2666 753,	/* "CAMELLIA-256-CBC" */
2667 759,	/* "CAMELLIA-256-CFB" */
2668 762,	/* "CAMELLIA-256-CFB1" */
2669 765,	/* "CAMELLIA-256-CFB8" */
2670 756,	/* "CAMELLIA-256-ECB" */
2671 768,	/* "CAMELLIA-256-OFB" */
2672 108,	/* "CAST5-CBC" */
2673 110,	/* "CAST5-CFB" */
2674 109,	/* "CAST5-ECB" */
2675 111,	/* "CAST5-OFB" */
2676 894,	/* "CMAC" */
2677 13,	/* "CN" */
2678 141,	/* "CRLReason" */
2679 417,	/* "CSPName" */
2680 937,	/* "ChaCha" */
2681 967,	/* "ChaCha20-Poly1305" */
2682 367,	/* "CrlID" */
2683 391,	/* "DC" */
2684 31,	/* "DES-CBC" */
2685 643,	/* "DES-CDMF" */
2686 30,	/* "DES-CFB" */
2687 656,	/* "DES-CFB1" */
2688 657,	/* "DES-CFB8" */
2689 29,	/* "DES-ECB" */
2690 32,	/* "DES-EDE" */
2691 43,	/* "DES-EDE-CBC" */
2692 60,	/* "DES-EDE-CFB" */
2693 62,	/* "DES-EDE-OFB" */
2694 33,	/* "DES-EDE3" */
2695 44,	/* "DES-EDE3-CBC" */
2696 61,	/* "DES-EDE3-CFB" */
2697 658,	/* "DES-EDE3-CFB1" */
2698 659,	/* "DES-EDE3-CFB8" */
2699 63,	/* "DES-EDE3-OFB" */
2700 45,	/* "DES-OFB" */
2701 80,	/* "DESX-CBC" */
2702 380,	/* "DOD" */
2703 116,	/* "DSA" */
2704 66,	/* "DSA-SHA" */
2705 113,	/* "DSA-SHA1" */
2706 70,	/* "DSA-SHA1-old" */
2707 67,	/* "DSA-old" */
2708 297,	/* "DVCS" */
2709 952,	/* "Ed25519" */
2710 954,	/* "Ed25519ph" */
2711 953,	/* "Ed448" */
2712 955,	/* "Ed448ph" */
2713 936,	/* "FRP256v1" */
2714 99,	/* "GN" */
2715 855,	/* "HMAC" */
2716 780,	/* "HMAC-MD5" */
2717 781,	/* "HMAC-SHA1" */
2718 381,	/* "IANA" */
2719 34,	/* "IDEA-CBC" */
2720 35,	/* "IDEA-CFB" */
2721 36,	/* "IDEA-ECB" */
2722 46,	/* "IDEA-OFB" */
2723 181,	/* "ISO" */
2724 970,	/* "ISO-CN" */
2725 183,	/* "ISO-US" */
2726 645,	/* "ITU-T" */
2727 646,	/* "JOINT-ISO-ITU-T" */
2728 773,	/* "KISA" */
2729 961,	/* "KxDHE" */
2730 960,	/* "KxECDHE" */
2731 962,	/* "KxGOST" */
2732 959,	/* "KxRSA" */
2733 15,	/* "L" */
2734 856,	/* "LocalKeySet" */
2735  3,	/* "MD2" */
2736 257,	/* "MD4" */
2737  4,	/* "MD5" */
2738 114,	/* "MD5-SHA1" */
2739 95,	/* "MDC2" */
2740 911,	/* "MGF1" */
2741 388,	/* "Mail" */
2742 393,	/* "NULL" */
2743 404,	/* "NULL" */
2744 57,	/* "Netscape" */
2745 366,	/* "Nonce" */
2746 17,	/* "O" */
2747 178,	/* "OCSP" */
2748 180,	/* "OCSPSigning" */
2749 379,	/* "ORG" */
2750 18,	/* "OU" */
2751 749,	/* "Oakley-EC2N-3" */
2752 750,	/* "Oakley-EC2N-4" */
2753  9,	/* "PBE-MD2-DES" */
2754 168,	/* "PBE-MD2-RC2-64" */
2755 10,	/* "PBE-MD5-DES" */
2756 169,	/* "PBE-MD5-RC2-64" */
2757 147,	/* "PBE-SHA1-2DES" */
2758 146,	/* "PBE-SHA1-3DES" */
2759 170,	/* "PBE-SHA1-DES" */
2760 148,	/* "PBE-SHA1-RC2-128" */
2761 149,	/* "PBE-SHA1-RC2-40" */
2762 68,	/* "PBE-SHA1-RC2-64" */
2763 144,	/* "PBE-SHA1-RC4-128" */
2764 145,	/* "PBE-SHA1-RC4-40" */
2765 161,	/* "PBES2" */
2766 69,	/* "PBKDF2" */
2767 162,	/* "PBMAC1" */
2768 127,	/* "PKIX" */
2769 992,	/* "PSPECIFIED" */
2770 98,	/* "RC2-40-CBC" */
2771 166,	/* "RC2-64-CBC" */
2772 37,	/* "RC2-CBC" */
2773 39,	/* "RC2-CFB" */
2774 38,	/* "RC2-ECB" */
2775 40,	/* "RC2-OFB" */
2776  5,	/* "RC4" */
2777 97,	/* "RC4-40" */
2778 915,	/* "RC4-HMAC-MD5" */
2779 120,	/* "RC5-CBC" */
2780 122,	/* "RC5-CFB" */
2781 121,	/* "RC5-ECB" */
2782 123,	/* "RC5-OFB" */
2783 117,	/* "RIPEMD160" */
2784 124,	/* "RLE" */
2785 19,	/* "RSA" */
2786  7,	/* "RSA-MD2" */
2787 396,	/* "RSA-MD4" */
2788  8,	/* "RSA-MD5" */
2789 96,	/* "RSA-MDC2" */
2790 104,	/* "RSA-NP-MD5" */
2791 119,	/* "RSA-RIPEMD160" */
2792 42,	/* "RSA-SHA" */
2793 65,	/* "RSA-SHA1" */
2794 115,	/* "RSA-SHA1-2" */
2795 671,	/* "RSA-SHA224" */
2796 668,	/* "RSA-SHA256" */
2797 669,	/* "RSA-SHA384" */
2798 670,	/* "RSA-SHA512" */
2799 969,	/* "RSA-SM3" */
2800 919,	/* "RSAES-OAEP" */
2801 912,	/* "RSASSA-PSS" */
2802 777,	/* "SEED-CBC" */
2803 779,	/* "SEED-CFB" */
2804 776,	/* "SEED-ECB" */
2805 778,	/* "SEED-OFB" */
2806 41,	/* "SHA" */
2807 64,	/* "SHA1" */
2808 675,	/* "SHA224" */
2809 672,	/* "SHA256" */
2810 673,	/* "SHA384" */
2811 674,	/* "SHA512" */
2812 968,	/* "SM3" */
2813 974,	/* "SM4-CBC" */
2814 976,	/* "SM4-CFB" */
2815 977,	/* "SM4-CFB1" */
2816 978,	/* "SM4-CFB8" */
2817 979,	/* "SM4-CTR" */
2818 973,	/* "SM4-ECB" */
2819 975,	/* "SM4-OFB" */
2820 188,	/* "SMIME" */
2821 167,	/* "SMIME-CAPS" */
2822 100,	/* "SN" */
2823 16,	/* "ST" */
2824 143,	/* "SXNetID" */
2825 458,	/* "UID" */
2826  0,	/* "UNDEF" */
2827 950,	/* "X25519" */
2828 951,	/* "X448" */
2829 11,	/* "X500" */
2830 378,	/* "X500algorithms" */
2831 12,	/* "X509" */
2832 184,	/* "X9-57" */
2833 185,	/* "X9cm" */
2834 125,	/* "ZLIB" */
2835 478,	/* "aRecord" */
2836 289,	/* "aaControls" */
2837 287,	/* "ac-auditEntity" */
2838 397,	/* "ac-proxying" */
2839 288,	/* "ac-targeting" */
2840 368,	/* "acceptableResponses" */
2841 446,	/* "account" */
2842 363,	/* "ad_timestamping" */
2843 376,	/* "algorithm" */
2844 405,	/* "ansi-X9-62" */
2845 910,	/* "anyExtendedKeyUsage" */
2846 746,	/* "anyPolicy" */
2847 370,	/* "archiveCutoff" */
2848 484,	/* "associatedDomain" */
2849 485,	/* "associatedName" */
2850 501,	/* "audio" */
2851 177,	/* "authorityInfoAccess" */
2852 90,	/* "authorityKeyIdentifier" */
2853 882,	/* "authorityRevocationList" */
2854 87,	/* "basicConstraints" */
2855 365,	/* "basicOCSPResponse" */
2856 285,	/* "biometricInfo" */
2857 921,	/* "brainpool" */
2858 922,	/* "brainpoolP160r1" */
2859 923,	/* "brainpoolP160t1" */
2860 924,	/* "brainpoolP192r1" */
2861 925,	/* "brainpoolP192t1" */
2862 926,	/* "brainpoolP224r1" */
2863 927,	/* "brainpoolP224t1" */
2864 928,	/* "brainpoolP256r1" */
2865 929,	/* "brainpoolP256t1" */
2866 930,	/* "brainpoolP320r1" */
2867 931,	/* "brainpoolP320t1" */
2868 932,	/* "brainpoolP384r1" */
2869 933,	/* "brainpoolP384t1" */
2870 934,	/* "brainpoolP512r1" */
2871 935,	/* "brainpoolP512t1" */
2872 494,	/* "buildingName" */
2873 860,	/* "businessCategory" */
2874 691,	/* "c2onb191v4" */
2875 692,	/* "c2onb191v5" */
2876 697,	/* "c2onb239v4" */
2877 698,	/* "c2onb239v5" */
2878 684,	/* "c2pnb163v1" */
2879 685,	/* "c2pnb163v2" */
2880 686,	/* "c2pnb163v3" */
2881 687,	/* "c2pnb176v1" */
2882 693,	/* "c2pnb208w1" */
2883 699,	/* "c2pnb272w1" */
2884 700,	/* "c2pnb304w1" */
2885 702,	/* "c2pnb368w1" */
2886 688,	/* "c2tnb191v1" */
2887 689,	/* "c2tnb191v2" */
2888 690,	/* "c2tnb191v3" */
2889 694,	/* "c2tnb239v1" */
2890 695,	/* "c2tnb239v2" */
2891 696,	/* "c2tnb239v3" */
2892 701,	/* "c2tnb359v1" */
2893 703,	/* "c2tnb431r1" */
2894 881,	/* "cACertificate" */
2895 483,	/* "cNAMERecord" */
2896 179,	/* "caIssuers" */
2897 785,	/* "caRepository" */
2898 443,	/* "caseIgnoreIA5StringSyntax" */
2899 152,	/* "certBag" */
2900 677,	/* "certicom-arc" */
2901 771,	/* "certificateIssuer" */
2902 89,	/* "certificatePolicies" */
2903 883,	/* "certificateRevocationList" */
2904 54,	/* "challengePassword" */
2905 407,	/* "characteristic-two-field" */
2906 395,	/* "clearance" */
2907 130,	/* "clientAuth" */
2908 131,	/* "codeSigning" */
2909 50,	/* "contentType" */
2910 53,	/* "countersignature" */
2911 153,	/* "crlBag" */
2912 103,	/* "crlDistributionPoints" */
2913 88,	/* "crlNumber" */
2914 884,	/* "crossCertificatePair" */
2915 806,	/* "cryptocom" */
2916 805,	/* "cryptopro" */
2917 500,	/* "dITRedirect" */
2918 451,	/* "dNSDomain" */
2919 495,	/* "dSAQuality" */
2920 434,	/* "data" */
2921 390,	/* "dcobject" */
2922 140,	/* "deltaCRL" */
2923 891,	/* "deltaRevocationList" */
2924 107,	/* "description" */
2925 871,	/* "destinationIndicator" */
2926 991,	/* "dh-cofactor-kdf" */
2927 990,	/* "dh-std-kdf" */
2928 28,	/* "dhKeyAgreement" */
2929 985,	/* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
2930 986,	/* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
2931 987,	/* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
2932 988,	/* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
2933 989,	/* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
2934 980,	/* "dhSinglePass-stdDH-sha1kdf-scheme" */
2935 981,	/* "dhSinglePass-stdDH-sha224kdf-scheme" */
2936 982,	/* "dhSinglePass-stdDH-sha256kdf-scheme" */
2937 983,	/* "dhSinglePass-stdDH-sha384kdf-scheme" */
2938 984,	/* "dhSinglePass-stdDH-sha512kdf-scheme" */
2939 382,	/* "directory" */
2940 887,	/* "distinguishedName" */
2941 892,	/* "dmdName" */
2942 174,	/* "dnQualifier" */
2943 447,	/* "document" */
2944 471,	/* "documentAuthor" */
2945 468,	/* "documentIdentifier" */
2946 472,	/* "documentLocation" */
2947 502,	/* "documentPublisher" */
2948 449,	/* "documentSeries" */
2949 469,	/* "documentTitle" */
2950 470,	/* "documentVersion" */
2951 392,	/* "domain" */
2952 452,	/* "domainRelatedObject" */
2953 802,	/* "dsa_with_SHA224" */
2954 803,	/* "dsa_with_SHA256" */
2955 791,	/* "ecdsa-with-Recommended" */
2956 416,	/* "ecdsa-with-SHA1" */
2957 793,	/* "ecdsa-with-SHA224" */
2958 794,	/* "ecdsa-with-SHA256" */
2959 795,	/* "ecdsa-with-SHA384" */
2960 796,	/* "ecdsa-with-SHA512" */
2961 792,	/* "ecdsa-with-Specified" */
2962 48,	/* "emailAddress" */
2963 132,	/* "emailProtection" */
2964 885,	/* "enhancedSearchGuide" */
2965 389,	/* "enterprises" */
2966 384,	/* "experimental" */
2967 172,	/* "extReq" */
2968 56,	/* "extendedCertificateAttributes" */
2969 126,	/* "extendedKeyUsage" */
2970 372,	/* "extendedStatus" */
2971 867,	/* "facsimileTelephoneNumber" */
2972 462,	/* "favouriteDrink" */
2973 857,	/* "freshestCRL" */
2974 453,	/* "friendlyCountry" */
2975 490,	/* "friendlyCountryName" */
2976 156,	/* "friendlyName" */
2977 509,	/* "generationQualifier" */
2978 815,	/* "gost-mac" */
2979 811,	/* "gost2001" */
2980 851,	/* "gost2001cc" */
2981 813,	/* "gost89" */
2982 939,	/* "gost89-cbc" */
2983 814,	/* "gost89-cnt" */
2984 938,	/* "gost89-ecb" */
2985 812,	/* "gost94" */
2986 850,	/* "gost94cc" */
2987 797,	/* "hmacWithMD5" */
2988 163,	/* "hmacWithSHA1" */
2989 798,	/* "hmacWithSHA224" */
2990 799,	/* "hmacWithSHA256" */
2991 800,	/* "hmacWithSHA384" */
2992 801,	/* "hmacWithSHA512" */
2993 432,	/* "holdInstructionCallIssuer" */
2994 430,	/* "holdInstructionCode" */
2995 431,	/* "holdInstructionNone" */
2996 433,	/* "holdInstructionReject" */
2997 486,	/* "homePostalAddress" */
2998 473,	/* "homeTelephoneNumber" */
2999 466,	/* "host" */
3000 889,	/* "houseIdentifier" */
3001 442,	/* "iA5StringSyntax" */
3002 783,	/* "id-DHBasedMac" */
3003 824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3004 825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3005 826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3006 827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3007 819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3008 829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3009 828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3010 830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3011 820,	/* "id-Gost28147-89-None-KeyMeshing" */
3012 823,	/* "id-Gost28147-89-TestParamSet" */
3013 849,	/* "id-Gost28147-89-cc" */
3014 840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3015 841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3016 842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3017 843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3018 844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3019 854,	/* "id-GostR3410-2001-ParamSet-cc" */
3020 839,	/* "id-GostR3410-2001-TestParamSet" */
3021 817,	/* "id-GostR3410-2001DH" */
3022 832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3023 833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3024 834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3025 835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3026 836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3027 837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3028 838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3029 831,	/* "id-GostR3410-94-TestParamSet" */
3030 845,	/* "id-GostR3410-94-a" */
3031 846,	/* "id-GostR3410-94-aBis" */
3032 847,	/* "id-GostR3410-94-b" */
3033 848,	/* "id-GostR3410-94-bBis" */
3034 818,	/* "id-GostR3410-94DH" */
3035 822,	/* "id-GostR3411-94-CryptoProParamSet" */
3036 821,	/* "id-GostR3411-94-TestParamSet" */
3037 807,	/* "id-GostR3411-94-with-GostR3410-2001" */
3038 853,	/* "id-GostR3411-94-with-GostR3410-2001-cc" */
3039 808,	/* "id-GostR3411-94-with-GostR3410-94" */
3040 852,	/* "id-GostR3411-94-with-GostR3410-94-cc" */
3041 810,	/* "id-HMACGostR3411-94" */
3042 782,	/* "id-PasswordBasedMAC" */
3043 266,	/* "id-aca" */
3044 355,	/* "id-aca-accessIdentity" */
3045 354,	/* "id-aca-authenticationInfo" */
3046 356,	/* "id-aca-chargingIdentity" */
3047 399,	/* "id-aca-encAttrs" */
3048 357,	/* "id-aca-group" */
3049 358,	/* "id-aca-role" */
3050 176,	/* "id-ad" */
3051 896,	/* "id-aes128-CCM" */
3052 895,	/* "id-aes128-GCM" */
3053 788,	/* "id-aes128-wrap" */
3054 897,	/* "id-aes128-wrap-pad" */
3055 899,	/* "id-aes192-CCM" */
3056 898,	/* "id-aes192-GCM" */
3057 789,	/* "id-aes192-wrap" */
3058 900,	/* "id-aes192-wrap-pad" */
3059 902,	/* "id-aes256-CCM" */
3060 901,	/* "id-aes256-GCM" */
3061 790,	/* "id-aes256-wrap" */
3062 903,	/* "id-aes256-wrap-pad" */
3063 262,	/* "id-alg" */
3064 893,	/* "id-alg-PWRI-KEK" */
3065 323,	/* "id-alg-des40" */
3066 326,	/* "id-alg-dh-pop" */
3067 325,	/* "id-alg-dh-sig-hmac-sha1" */
3068 324,	/* "id-alg-noSignature" */
3069 907,	/* "id-camellia128-wrap" */
3070 908,	/* "id-camellia192-wrap" */
3071 909,	/* "id-camellia256-wrap" */
3072 268,	/* "id-cct" */
3073 361,	/* "id-cct-PKIData" */
3074 362,	/* "id-cct-PKIResponse" */
3075 360,	/* "id-cct-crs" */
3076 81,	/* "id-ce" */
3077 680,	/* "id-characteristic-two-basis" */
3078 263,	/* "id-cmc" */
3079 334,	/* "id-cmc-addExtensions" */
3080 346,	/* "id-cmc-confirmCertAcceptance" */
3081 330,	/* "id-cmc-dataReturn" */
3082 336,	/* "id-cmc-decryptedPOP" */
3083 335,	/* "id-cmc-encryptedPOP" */
3084 339,	/* "id-cmc-getCRL" */
3085 338,	/* "id-cmc-getCert" */
3086 328,	/* "id-cmc-identification" */
3087 329,	/* "id-cmc-identityProof" */
3088 337,	/* "id-cmc-lraPOPWitness" */
3089 344,	/* "id-cmc-popLinkRandom" */
3090 345,	/* "id-cmc-popLinkWitness" */
3091 343,	/* "id-cmc-queryPending" */
3092 333,	/* "id-cmc-recipientNonce" */
3093 341,	/* "id-cmc-regInfo" */
3094 342,	/* "id-cmc-responseInfo" */
3095 340,	/* "id-cmc-revokeRequest" */
3096 332,	/* "id-cmc-senderNonce" */
3097 327,	/* "id-cmc-statusInfo" */
3098 331,	/* "id-cmc-transactionId" */
3099 787,	/* "id-ct-asciiTextWithCRLF" */
3100 408,	/* "id-ecPublicKey" */
3101 508,	/* "id-hex-multipart-message" */
3102 507,	/* "id-hex-partial-message" */
3103 260,	/* "id-it" */
3104 302,	/* "id-it-caKeyUpdateInfo" */
3105 298,	/* "id-it-caProtEncCert" */
3106 311,	/* "id-it-confirmWaitTime" */
3107 303,	/* "id-it-currentCRL" */
3108 300,	/* "id-it-encKeyPairTypes" */
3109 310,	/* "id-it-implicitConfirm" */
3110 308,	/* "id-it-keyPairParamRep" */
3111 307,	/* "id-it-keyPairParamReq" */
3112 312,	/* "id-it-origPKIMessage" */
3113 301,	/* "id-it-preferredSymmAlg" */
3114 309,	/* "id-it-revPassphrase" */
3115 299,	/* "id-it-signKeyPairTypes" */
3116 305,	/* "id-it-subscriptionRequest" */
3117 306,	/* "id-it-subscriptionResponse" */
3118 784,	/* "id-it-suppLangTags" */
3119 304,	/* "id-it-unsupportedOIDs" */
3120 128,	/* "id-kp" */
3121 280,	/* "id-mod-attribute-cert" */
3122 274,	/* "id-mod-cmc" */
3123 277,	/* "id-mod-cmp" */
3124 284,	/* "id-mod-cmp2000" */
3125 273,	/* "id-mod-crmf" */
3126 283,	/* "id-mod-dvcs" */
3127 275,	/* "id-mod-kea-profile-88" */
3128 276,	/* "id-mod-kea-profile-93" */
3129 282,	/* "id-mod-ocsp" */
3130 278,	/* "id-mod-qualified-cert-88" */
3131 279,	/* "id-mod-qualified-cert-93" */
3132 281,	/* "id-mod-timestamp-protocol" */
3133 264,	/* "id-on" */
3134 858,	/* "id-on-permanentIdentifier" */
3135 347,	/* "id-on-personalData" */
3136 265,	/* "id-pda" */
3137 352,	/* "id-pda-countryOfCitizenship" */
3138 353,	/* "id-pda-countryOfResidence" */
3139 348,	/* "id-pda-dateOfBirth" */
3140 351,	/* "id-pda-gender" */
3141 349,	/* "id-pda-placeOfBirth" */
3142 175,	/* "id-pe" */
3143 261,	/* "id-pkip" */
3144 258,	/* "id-pkix-mod" */
3145 269,	/* "id-pkix1-explicit-88" */
3146 271,	/* "id-pkix1-explicit-93" */
3147 270,	/* "id-pkix1-implicit-88" */
3148 272,	/* "id-pkix1-implicit-93" */
3149 662,	/* "id-ppl" */
3150 664,	/* "id-ppl-anyLanguage" */
3151 667,	/* "id-ppl-independent" */
3152 665,	/* "id-ppl-inheritAll" */
3153 267,	/* "id-qcs" */
3154 359,	/* "id-qcs-pkixQCSyntax-v1" */
3155 259,	/* "id-qt" */
3156 164,	/* "id-qt-cps" */
3157 165,	/* "id-qt-unotice" */
3158 313,	/* "id-regCtrl" */
3159 316,	/* "id-regCtrl-authenticator" */
3160 319,	/* "id-regCtrl-oldCertID" */
3161 318,	/* "id-regCtrl-pkiArchiveOptions" */
3162 317,	/* "id-regCtrl-pkiPublicationInfo" */
3163 320,	/* "id-regCtrl-protocolEncrKey" */
3164 315,	/* "id-regCtrl-regToken" */
3165 314,	/* "id-regInfo" */
3166 322,	/* "id-regInfo-certReq" */
3167 321,	/* "id-regInfo-utf8Pairs" */
3168 512,	/* "id-set" */
3169 191,	/* "id-smime-aa" */
3170 215,	/* "id-smime-aa-contentHint" */
3171 218,	/* "id-smime-aa-contentIdentifier" */
3172 221,	/* "id-smime-aa-contentReference" */
3173 240,	/* "id-smime-aa-dvcs-dvc" */
3174 217,	/* "id-smime-aa-encapContentType" */
3175 222,	/* "id-smime-aa-encrypKeyPref" */
3176 220,	/* "id-smime-aa-equivalentLabels" */
3177 232,	/* "id-smime-aa-ets-CertificateRefs" */
3178 233,	/* "id-smime-aa-ets-RevocationRefs" */
3179 238,	/* "id-smime-aa-ets-archiveTimeStamp" */
3180 237,	/* "id-smime-aa-ets-certCRLTimestamp" */
3181 234,	/* "id-smime-aa-ets-certValues" */
3182 227,	/* "id-smime-aa-ets-commitmentType" */
3183 231,	/* "id-smime-aa-ets-contentTimestamp" */
3184 236,	/* "id-smime-aa-ets-escTimeStamp" */
3185 230,	/* "id-smime-aa-ets-otherSigCert" */
3186 235,	/* "id-smime-aa-ets-revocationValues" */
3187 226,	/* "id-smime-aa-ets-sigPolicyId" */
3188 229,	/* "id-smime-aa-ets-signerAttr" */
3189 228,	/* "id-smime-aa-ets-signerLocation" */
3190 219,	/* "id-smime-aa-macValue" */
3191 214,	/* "id-smime-aa-mlExpandHistory" */
3192 216,	/* "id-smime-aa-msgSigDigest" */
3193 212,	/* "id-smime-aa-receiptRequest" */
3194 213,	/* "id-smime-aa-securityLabel" */
3195 239,	/* "id-smime-aa-signatureType" */
3196 223,	/* "id-smime-aa-signingCertificate" */
3197 224,	/* "id-smime-aa-smimeEncryptCerts" */
3198 225,	/* "id-smime-aa-timeStampToken" */
3199 192,	/* "id-smime-alg" */
3200 243,	/* "id-smime-alg-3DESwrap" */
3201 246,	/* "id-smime-alg-CMS3DESwrap" */
3202 247,	/* "id-smime-alg-CMSRC2wrap" */
3203 245,	/* "id-smime-alg-ESDH" */
3204 241,	/* "id-smime-alg-ESDHwith3DES" */
3205 242,	/* "id-smime-alg-ESDHwithRC2" */
3206 244,	/* "id-smime-alg-RC2wrap" */
3207 193,	/* "id-smime-cd" */
3208 248,	/* "id-smime-cd-ldap" */
3209 190,	/* "id-smime-ct" */
3210 210,	/* "id-smime-ct-DVCSRequestData" */
3211 211,	/* "id-smime-ct-DVCSResponseData" */
3212 208,	/* "id-smime-ct-TDTInfo" */
3213 207,	/* "id-smime-ct-TSTInfo" */
3214 205,	/* "id-smime-ct-authData" */
3215 786,	/* "id-smime-ct-compressedData" */
3216 209,	/* "id-smime-ct-contentInfo" */
3217 206,	/* "id-smime-ct-publishCert" */
3218 204,	/* "id-smime-ct-receipt" */
3219 195,	/* "id-smime-cti" */
3220 255,	/* "id-smime-cti-ets-proofOfApproval" */
3221 256,	/* "id-smime-cti-ets-proofOfCreation" */
3222 253,	/* "id-smime-cti-ets-proofOfDelivery" */
3223 251,	/* "id-smime-cti-ets-proofOfOrigin" */
3224 252,	/* "id-smime-cti-ets-proofOfReceipt" */
3225 254,	/* "id-smime-cti-ets-proofOfSender" */
3226 189,	/* "id-smime-mod" */
3227 196,	/* "id-smime-mod-cms" */
3228 197,	/* "id-smime-mod-ess" */
3229 202,	/* "id-smime-mod-ets-eSigPolicy-88" */
3230 203,	/* "id-smime-mod-ets-eSigPolicy-97" */
3231 200,	/* "id-smime-mod-ets-eSignature-88" */
3232 201,	/* "id-smime-mod-ets-eSignature-97" */
3233 199,	/* "id-smime-mod-msg-v3" */
3234 198,	/* "id-smime-mod-oid" */
3235 194,	/* "id-smime-spq" */
3236 250,	/* "id-smime-spq-ets-sqt-unotice" */
3237 249,	/* "id-smime-spq-ets-sqt-uri" */
3238 945,	/* "id-tc26-gost-28147-param-Z" */
3239 993,	/* "id-tc26-gost-3410-12-256-paramSetA" */
3240 994,	/* "id-tc26-gost-3410-12-256-paramSetB" */
3241 995,	/* "id-tc26-gost-3410-12-256-paramSetC" */
3242 996,	/* "id-tc26-gost-3410-12-256-paramSetD" */
3243 943,	/* "id-tc26-gost-3410-12-512-paramSetA" */
3244 944,	/* "id-tc26-gost-3410-12-512-paramSetB" */
3245 998,	/* "id-tc26-gost-3410-12-512-paramSetC" */
3246 997,	/* "id-tc26-gost-3410-12-512-paramSetTest" */
3247 946,	/* "id-tc26-gost3410-2012-256" */
3248 947,	/* "id-tc26-gost3410-2012-512" */
3249 999,	/* "id-tc26-hmac-gost-3411-12-256" */
3250 1000,	/* "id-tc26-hmac-gost-3411-12-512" */
3251 948,	/* "id-tc26-signwithdigest-gost3410-2012-256" */
3252 949,	/* "id-tc26-signwithdigest-gost3410-2012-512" */
3253 676,	/* "identified-organization" */
3254 461,	/* "info" */
3255 748,	/* "inhibitAnyPolicy" */
3256 101,	/* "initials" */
3257 647,	/* "international-organizations" */
3258 869,	/* "internationaliSDNNumber" */
3259 142,	/* "invalidityDate" */
3260 294,	/* "ipsecEndSystem" */
3261 295,	/* "ipsecTunnel" */
3262 296,	/* "ipsecUser" */
3263 86,	/* "issuerAltName" */
3264 770,	/* "issuingDistributionPoint" */
3265 492,	/* "janetMailbox" */
3266 958,	/* "jurisdictionCountryName" */
3267 956,	/* "jurisdictionLocalityName" */
3268 957,	/* "jurisdictionStateOrProvinceName" */
3269 150,	/* "keyBag" */
3270 83,	/* "keyUsage" */
3271 477,	/* "lastModifiedBy" */
3272 476,	/* "lastModifiedTime" */
3273 157,	/* "localKeyID" */
3274 480,	/* "mXRecord" */
3275 460,	/* "mail" */
3276 493,	/* "mailPreferenceOption" */
3277 467,	/* "manager" */
3278 809,	/* "md_gost94" */
3279 875,	/* "member" */
3280 182,	/* "member-body" */
3281 51,	/* "messageDigest" */
3282 383,	/* "mgmt" */
3283 504,	/* "mime-mhs" */
3284 506,	/* "mime-mhs-bodies" */
3285 505,	/* "mime-mhs-headings" */
3286 488,	/* "mobileTelephoneNumber" */
3287 136,	/* "msCTLSign" */
3288 135,	/* "msCodeCom" */
3289 134,	/* "msCodeInd" */
3290 138,	/* "msEFS" */
3291 171,	/* "msExtReq" */
3292 137,	/* "msSGC" */
3293 648,	/* "msSmartcardLogin" */
3294 649,	/* "msUPN" */
3295 481,	/* "nSRecord" */
3296 173,	/* "name" */
3297 666,	/* "nameConstraints" */
3298 369,	/* "noCheck" */
3299 403,	/* "noRevAvail" */
3300 72,	/* "nsBaseUrl" */
3301 76,	/* "nsCaPolicyUrl" */
3302 74,	/* "nsCaRevocationUrl" */
3303 58,	/* "nsCertExt" */
3304 79,	/* "nsCertSequence" */
3305 71,	/* "nsCertType" */
3306 78,	/* "nsComment" */
3307 59,	/* "nsDataType" */
3308 75,	/* "nsRenewalUrl" */
3309 73,	/* "nsRevocationUrl" */
3310 139,	/* "nsSGC" */
3311 77,	/* "nsSslServerName" */
3312 681,	/* "onBasis" */
3313 491,	/* "organizationalStatus" */
3314 971,	/* "oscca" */
3315 475,	/* "otherMailbox" */
3316 876,	/* "owner" */
3317 489,	/* "pagerTelephoneNumber" */
3318 374,	/* "path" */
3319 112,	/* "pbeWithMD5AndCast5CBC" */
3320 499,	/* "personalSignature" */
3321 487,	/* "personalTitle" */
3322 464,	/* "photo" */
3323 863,	/* "physicalDeliveryOfficeName" */
3324 437,	/* "pilot" */
3325 439,	/* "pilotAttributeSyntax" */
3326 438,	/* "pilotAttributeType" */
3327 479,	/* "pilotAttributeType27" */
3328 456,	/* "pilotDSA" */
3329 441,	/* "pilotGroups" */
3330 444,	/* "pilotObject" */
3331 440,	/* "pilotObjectClass" */
3332 455,	/* "pilotOrganization" */
3333 445,	/* "pilotPerson" */
3334  2,	/* "pkcs" */
3335 186,	/* "pkcs1" */
3336 27,	/* "pkcs3" */
3337 187,	/* "pkcs5" */
3338 20,	/* "pkcs7" */
3339 21,	/* "pkcs7-data" */
3340 25,	/* "pkcs7-digestData" */
3341 26,	/* "pkcs7-encryptedData" */
3342 23,	/* "pkcs7-envelopedData" */
3343 24,	/* "pkcs7-signedAndEnvelopedData" */
3344 22,	/* "pkcs7-signedData" */
3345 151,	/* "pkcs8ShroudedKeyBag" */
3346 47,	/* "pkcs9" */
3347 401,	/* "policyConstraints" */
3348 747,	/* "policyMappings" */
3349 862,	/* "postOfficeBox" */
3350 861,	/* "postalAddress" */
3351 661,	/* "postalCode" */
3352 683,	/* "ppBasis" */
3353 872,	/* "preferredDeliveryMethod" */
3354 873,	/* "presentationAddress" */
3355 816,	/* "prf-gostr3411-94" */
3356 406,	/* "prime-field" */
3357 409,	/* "prime192v1" */
3358 410,	/* "prime192v2" */
3359 411,	/* "prime192v3" */
3360 412,	/* "prime239v1" */
3361 413,	/* "prime239v2" */
3362 414,	/* "prime239v3" */
3363 415,	/* "prime256v1" */
3364 385,	/* "private" */
3365 84,	/* "privateKeyUsagePeriod" */
3366 886,	/* "protocolInformation" */
3367 663,	/* "proxyCertInfo" */
3368 510,	/* "pseudonym" */
3369 435,	/* "pss" */
3370 286,	/* "qcStatements" */
3371 457,	/* "qualityLabelledData" */
3372 450,	/* "rFC822localPart" */
3373 870,	/* "registeredAddress" */
3374 400,	/* "role" */
3375 877,	/* "roleOccupant" */
3376 448,	/* "room" */
3377 463,	/* "roomNumber" */
3378  6,	/* "rsaEncryption" */
3379 644,	/* "rsaOAEPEncryptionSET" */
3380 377,	/* "rsaSignature" */
3381  1,	/* "rsadsi" */
3382 482,	/* "sOARecord" */
3383 155,	/* "safeContentsBag" */
3384 291,	/* "sbgp-autonomousSysNum" */
3385 290,	/* "sbgp-ipAddrBlock" */
3386 292,	/* "sbgp-routerIdentifier" */
3387 159,	/* "sdsiCertificate" */
3388 859,	/* "searchGuide" */
3389 704,	/* "secp112r1" */
3390 705,	/* "secp112r2" */
3391 706,	/* "secp128r1" */
3392 707,	/* "secp128r2" */
3393 708,	/* "secp160k1" */
3394 709,	/* "secp160r1" */
3395 710,	/* "secp160r2" */
3396 711,	/* "secp192k1" */
3397 712,	/* "secp224k1" */
3398 713,	/* "secp224r1" */
3399 714,	/* "secp256k1" */
3400 715,	/* "secp384r1" */
3401 716,	/* "secp521r1" */
3402 154,	/* "secretBag" */
3403 474,	/* "secretary" */
3404 717,	/* "sect113r1" */
3405 718,	/* "sect113r2" */
3406 719,	/* "sect131r1" */
3407 720,	/* "sect131r2" */
3408 721,	/* "sect163k1" */
3409 722,	/* "sect163r1" */
3410 723,	/* "sect163r2" */
3411 724,	/* "sect193r1" */
3412 725,	/* "sect193r2" */
3413 726,	/* "sect233k1" */
3414 727,	/* "sect233r1" */
3415 728,	/* "sect239k1" */
3416 729,	/* "sect283k1" */
3417 730,	/* "sect283r1" */
3418 731,	/* "sect409k1" */
3419 732,	/* "sect409r1" */
3420 733,	/* "sect571k1" */
3421 734,	/* "sect571r1" */
3422 386,	/* "security" */
3423 878,	/* "seeAlso" */
3424 394,	/* "selected-attribute-types" */
3425 105,	/* "serialNumber" */
3426 129,	/* "serverAuth" */
3427 371,	/* "serviceLocator" */
3428 625,	/* "set-addPolicy" */
3429 515,	/* "set-attr" */
3430 518,	/* "set-brand" */
3431 638,	/* "set-brand-AmericanExpress" */
3432 637,	/* "set-brand-Diners" */
3433 636,	/* "set-brand-IATA-ATA" */
3434 639,	/* "set-brand-JCB" */
3435 641,	/* "set-brand-MasterCard" */
3436 642,	/* "set-brand-Novus" */
3437 640,	/* "set-brand-Visa" */
3438 517,	/* "set-certExt" */
3439 513,	/* "set-ctype" */
3440 514,	/* "set-msgExt" */
3441 516,	/* "set-policy" */
3442 607,	/* "set-policy-root" */
3443 624,	/* "set-rootKeyThumb" */
3444 620,	/* "setAttr-Cert" */
3445 631,	/* "setAttr-GenCryptgrm" */
3446 623,	/* "setAttr-IssCap" */
3447 628,	/* "setAttr-IssCap-CVM" */
3448 630,	/* "setAttr-IssCap-Sig" */
3449 629,	/* "setAttr-IssCap-T2" */
3450 621,	/* "setAttr-PGWYcap" */
3451 635,	/* "setAttr-SecDevSig" */
3452 632,	/* "setAttr-T2Enc" */
3453 633,	/* "setAttr-T2cleartxt" */
3454 634,	/* "setAttr-TokICCsig" */
3455 627,	/* "setAttr-Token-B0Prime" */
3456 626,	/* "setAttr-Token-EMV" */
3457 622,	/* "setAttr-TokenType" */
3458 619,	/* "setCext-IssuerCapabilities" */
3459 615,	/* "setCext-PGWYcapabilities" */
3460 616,	/* "setCext-TokenIdentifier" */
3461 618,	/* "setCext-TokenType" */
3462 617,	/* "setCext-Track2Data" */
3463 611,	/* "setCext-cCertRequired" */
3464 609,	/* "setCext-certType" */
3465 608,	/* "setCext-hashedRoot" */
3466 610,	/* "setCext-merchData" */
3467 613,	/* "setCext-setExt" */
3468 614,	/* "setCext-setQualf" */
3469 612,	/* "setCext-tunneling" */
3470 540,	/* "setct-AcqCardCodeMsg" */
3471 576,	/* "setct-AcqCardCodeMsgTBE" */
3472 570,	/* "setct-AuthReqTBE" */
3473 534,	/* "setct-AuthReqTBS" */
3474 527,	/* "setct-AuthResBaggage" */
3475 571,	/* "setct-AuthResTBE" */
3476 572,	/* "setct-AuthResTBEX" */
3477 535,	/* "setct-AuthResTBS" */
3478 536,	/* "setct-AuthResTBSX" */
3479 528,	/* "setct-AuthRevReqBaggage" */
3480 577,	/* "setct-AuthRevReqTBE" */
3481 541,	/* "setct-AuthRevReqTBS" */
3482 529,	/* "setct-AuthRevResBaggage" */
3483 542,	/* "setct-AuthRevResData" */
3484 578,	/* "setct-AuthRevResTBE" */
3485 579,	/* "setct-AuthRevResTBEB" */
3486 543,	/* "setct-AuthRevResTBS" */
3487 573,	/* "setct-AuthTokenTBE" */
3488 537,	/* "setct-AuthTokenTBS" */
3489 600,	/* "setct-BCIDistributionTBS" */
3490 558,	/* "setct-BatchAdminReqData" */
3491 592,	/* "setct-BatchAdminReqTBE" */
3492 559,	/* "setct-BatchAdminResData" */
3493 593,	/* "setct-BatchAdminResTBE" */
3494 599,	/* "setct-CRLNotificationResTBS" */
3495 598,	/* "setct-CRLNotificationTBS" */
3496 580,	/* "setct-CapReqTBE" */
3497 581,	/* "setct-CapReqTBEX" */
3498 544,	/* "setct-CapReqTBS" */
3499 545,	/* "setct-CapReqTBSX" */
3500 546,	/* "setct-CapResData" */
3501 582,	/* "setct-CapResTBE" */
3502 583,	/* "setct-CapRevReqTBE" */
3503 584,	/* "setct-CapRevReqTBEX" */
3504 547,	/* "setct-CapRevReqTBS" */
3505 548,	/* "setct-CapRevReqTBSX" */
3506 549,	/* "setct-CapRevResData" */
3507 585,	/* "setct-CapRevResTBE" */
3508 538,	/* "setct-CapTokenData" */
3509 530,	/* "setct-CapTokenSeq" */
3510 574,	/* "setct-CapTokenTBE" */
3511 575,	/* "setct-CapTokenTBEX" */
3512 539,	/* "setct-CapTokenTBS" */
3513 560,	/* "setct-CardCInitResTBS" */
3514 566,	/* "setct-CertInqReqTBS" */
3515 563,	/* "setct-CertReqData" */
3516 595,	/* "setct-CertReqTBE" */
3517 596,	/* "setct-CertReqTBEX" */
3518 564,	/* "setct-CertReqTBS" */
3519 565,	/* "setct-CertResData" */
3520 597,	/* "setct-CertResTBE" */
3521 586,	/* "setct-CredReqTBE" */
3522 587,	/* "setct-CredReqTBEX" */
3523 550,	/* "setct-CredReqTBS" */
3524 551,	/* "setct-CredReqTBSX" */
3525 552,	/* "setct-CredResData" */
3526 588,	/* "setct-CredResTBE" */
3527 589,	/* "setct-CredRevReqTBE" */
3528 590,	/* "setct-CredRevReqTBEX" */
3529 553,	/* "setct-CredRevReqTBS" */
3530 554,	/* "setct-CredRevReqTBSX" */
3531 555,	/* "setct-CredRevResData" */
3532 591,	/* "setct-CredRevResTBE" */
3533 567,	/* "setct-ErrorTBS" */
3534 526,	/* "setct-HODInput" */
3535 561,	/* "setct-MeAqCInitResTBS" */
3536 522,	/* "setct-OIData" */
3537 519,	/* "setct-PANData" */
3538 521,	/* "setct-PANOnly" */
3539 520,	/* "setct-PANToken" */
3540 556,	/* "setct-PCertReqData" */
3541 557,	/* "setct-PCertResTBS" */
3542 523,	/* "setct-PI" */
3543 532,	/* "setct-PI-TBS" */
3544 524,	/* "setct-PIData" */
3545 525,	/* "setct-PIDataUnsigned" */
3546 568,	/* "setct-PIDualSignedTBE" */
3547 569,	/* "setct-PIUnsignedTBE" */
3548 531,	/* "setct-PInitResData" */
3549 533,	/* "setct-PResData" */
3550 594,	/* "setct-RegFormReqTBE" */
3551 562,	/* "setct-RegFormResTBS" */
3552 606,	/* "setext-cv" */
3553 601,	/* "setext-genCrypt" */
3554 602,	/* "setext-miAuth" */
3555 604,	/* "setext-pinAny" */
3556 603,	/* "setext-pinSecure" */
3557 605,	/* "setext-track2" */
3558 52,	/* "signingTime" */
3559 454,	/* "simpleSecurityObject" */
3560 496,	/* "singleLevelQuality" */
3561 972,	/* "sm-scheme" */
3562 387,	/* "snmpv2" */
3563 941,	/* "streebog256" */
3564 942,	/* "streebog512" */
3565 660,	/* "street" */
3566 85,	/* "subjectAltName" */
3567 769,	/* "subjectDirectoryAttributes" */
3568 398,	/* "subjectInfoAccess" */
3569 82,	/* "subjectKeyIdentifier" */
3570 498,	/* "subtreeMaximumQuality" */
3571 497,	/* "subtreeMinimumQuality" */
3572 890,	/* "supportedAlgorithms" */
3573 874,	/* "supportedApplicationContext" */
3574 402,	/* "targetInformation" */
3575 940,	/* "tc26" */
3576 864,	/* "telephoneNumber" */
3577 866,	/* "teletexTerminalIdentifier" */
3578 920,	/* "teletrust" */
3579 865,	/* "telexNumber" */
3580 459,	/* "textEncodedORAddress" */
3581 293,	/* "textNotice" */
3582 133,	/* "timeStamping" */
3583 106,	/* "title" */
3584 682,	/* "tpBasis" */
3585 375,	/* "trustRoot" */
3586 436,	/* "ucl" */
3587 888,	/* "uniqueMember" */
3588 55,	/* "unstructuredAddress" */
3589 49,	/* "unstructuredName" */
3590 880,	/* "userCertificate" */
3591 465,	/* "userClass" */
3592 879,	/* "userPassword" */
3593 373,	/* "valid" */
3594 678,	/* "wap" */
3595 679,	/* "wap-wsg" */
3596 735,	/* "wap-wsg-idm-ecid-wtls1" */
3597 743,	/* "wap-wsg-idm-ecid-wtls10" */
3598 744,	/* "wap-wsg-idm-ecid-wtls11" */
3599 745,	/* "wap-wsg-idm-ecid-wtls12" */
3600 736,	/* "wap-wsg-idm-ecid-wtls3" */
3601 737,	/* "wap-wsg-idm-ecid-wtls4" */
3602 738,	/* "wap-wsg-idm-ecid-wtls5" */
3603 739,	/* "wap-wsg-idm-ecid-wtls6" */
3604 740,	/* "wap-wsg-idm-ecid-wtls7" */
3605 741,	/* "wap-wsg-idm-ecid-wtls8" */
3606 742,	/* "wap-wsg-idm-ecid-wtls9" */
3607 804,	/* "whirlpool" */
3608 868,	/* "x121Address" */
3609 503,	/* "x500UniqueIdentifier" */
3610 158,	/* "x509Certificate" */
3611 160,	/* "x509Crl" */
3612 };
3613 
3614 static const unsigned int ln_objs[NUM_LN]={
3615 363,	/* "AD Time Stamping" */
3616 405,	/* "ANSI X9.62" */
3617 368,	/* "Acceptable OCSP Responses" */
3618 910,	/* "Any Extended Key Usage" */
3619 664,	/* "Any language" */
3620 177,	/* "Authority Information Access" */
3621 365,	/* "Basic OCSP Response" */
3622 285,	/* "Biometric Info" */
3623 179,	/* "CA Issuers" */
3624 785,	/* "CA Repository" */
3625 131,	/* "Code Signing" */
3626 783,	/* "Diffie-Hellman based MAC" */
3627 382,	/* "Directory" */
3628 392,	/* "Domain" */
3629 132,	/* "E-mail Protection" */
3630 952,	/* "Ed25519" */
3631 954,	/* "Ed25519ph" */
3632 953,	/* "Ed448" */
3633 955,	/* "Ed448ph" */
3634 389,	/* "Enterprises" */
3635 384,	/* "Experimental" */
3636 372,	/* "Extended OCSP Status" */
3637 172,	/* "Extension Request" */
3638 936,	/* "FRP256v1" */
3639 813,	/* "GOST 28147-89" */
3640 849,	/* "GOST 28147-89 Cryptocom ParamSet" */
3641 815,	/* "GOST 28147-89 MAC" */
3642 851,	/* "GOST 34.10-2001 Cryptocom" */
3643 850,	/* "GOST 34.10-94 Cryptocom" */
3644 942,	/* "GOST R 34-11-2012 (512 bit)" */
3645 811,	/* "GOST R 34.10-2001" */
3646 817,	/* "GOST R 34.10-2001 DH" */
3647 946,	/* "GOST R 34.10-2012 (256 bit)" */
3648 993,	/* "GOST R 34.10-2012 (256 bit) ParamSet A" */
3649 994,	/* "GOST R 34.10-2012 (256 bit) ParamSet B" */
3650 995,	/* "GOST R 34.10-2012 (256 bit) ParamSet C" */
3651 996,	/* "GOST R 34.10-2012 (256 bit) ParamSet D" */
3652 947,	/* "GOST R 34.10-2012 (512 bit)" */
3653 943,	/* "GOST R 34.10-2012 (512 bit) ParamSet A" */
3654 944,	/* "GOST R 34.10-2012 (512 bit) ParamSet B" */
3655 998,	/* "GOST R 34.10-2012 (512 bit) ParamSet C" */
3656 997,	/* "GOST R 34.10-2012 (512 bit) testing parameter set" */
3657 812,	/* "GOST R 34.10-94" */
3658 818,	/* "GOST R 34.10-94 DH" */
3659 941,	/* "GOST R 34.11-2012 (256 bit)" */
3660 948,	/* "GOST R 34.11-2012 with GOST R 34.10-2012 (256 bit)" */
3661 949,	/* "GOST R 34.11-2012 with GOST R 34.10-2012 (512 bit)" */
3662 809,	/* "GOST R 34.11-94" */
3663 816,	/* "GOST R 34.11-94 PRF" */
3664 807,	/* "GOST R 34.11-94 with GOST R 34.10-2001" */
3665 853,	/* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3666 808,	/* "GOST R 34.11-94 with GOST R 34.10-94" */
3667 852,	/* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3668 854,	/* "GOST R 3410-2001 Parameter Set Cryptocom" */
3669 810,	/* "HMAC GOST 34.11-94" */
3670 999,	/* "HMAC STREEBOG 256" */
3671 1000,	/* "HMAC STREEBOG 512" */
3672 432,	/* "Hold Instruction Call Issuer" */
3673 430,	/* "Hold Instruction Code" */
3674 431,	/* "Hold Instruction None" */
3675 433,	/* "Hold Instruction Reject" */
3676 634,	/* "ICC or token signature" */
3677 294,	/* "IPSec End System" */
3678 295,	/* "IPSec Tunnel" */
3679 296,	/* "IPSec User" */
3680 970,	/* "ISO CN Member Body" */
3681 182,	/* "ISO Member Body" */
3682 183,	/* "ISO US Member Body" */
3683 667,	/* "Independent" */
3684 665,	/* "Inherit all" */
3685 647,	/* "International Organizations" */
3686 142,	/* "Invalidity Date" */
3687 504,	/* "MIME MHS" */
3688 388,	/* "Mail" */
3689 383,	/* "Management" */
3690 417,	/* "Microsoft CSP Name" */
3691 135,	/* "Microsoft Commercial Code Signing" */
3692 138,	/* "Microsoft Encrypted File System" */
3693 171,	/* "Microsoft Extension Request" */
3694 134,	/* "Microsoft Individual Code Signing" */
3695 856,	/* "Microsoft Local Key set" */
3696 137,	/* "Microsoft Server Gated Crypto" */
3697 648,	/* "Microsoft Smartcardlogin" */
3698 136,	/* "Microsoft Trust List Signing" */
3699 649,	/* "Microsoft Universal Principal Name" */
3700 393,	/* "NULL" */
3701 404,	/* "NULL" */
3702 72,	/* "Netscape Base Url" */
3703 76,	/* "Netscape CA Policy Url" */
3704 74,	/* "Netscape CA Revocation Url" */
3705 71,	/* "Netscape Cert Type" */
3706 58,	/* "Netscape Certificate Extension" */
3707 79,	/* "Netscape Certificate Sequence" */
3708 78,	/* "Netscape Comment" */
3709 57,	/* "Netscape Communications Corp." */
3710 59,	/* "Netscape Data Type" */
3711 75,	/* "Netscape Renewal Url" */
3712 73,	/* "Netscape Revocation Url" */
3713 77,	/* "Netscape SSL Server Name" */
3714 139,	/* "Netscape Server Gated Crypto" */
3715 178,	/* "OCSP" */
3716 370,	/* "OCSP Archive Cutoff" */
3717 367,	/* "OCSP CRL ID" */
3718 369,	/* "OCSP No Check" */
3719 366,	/* "OCSP Nonce" */
3720 371,	/* "OCSP Service Locator" */
3721 180,	/* "OCSP Signing" */
3722 161,	/* "PBES2" */
3723 69,	/* "PBKDF2" */
3724 162,	/* "PBMAC1" */
3725 127,	/* "PKIX" */
3726 858,	/* "Permanent Identifier" */
3727 164,	/* "Policy Qualifier CPS" */
3728 165,	/* "Policy Qualifier User Notice" */
3729 385,	/* "Private" */
3730 663,	/* "Proxy Certificate Information" */
3731  1,	/* "RSA Data Security, Inc." */
3732  2,	/* "RSA Data Security, Inc. PKCS" */
3733 188,	/* "S/MIME" */
3734 167,	/* "S/MIME Capabilities" */
3735 387,	/* "SNMPv2" */
3736 512,	/* "Secure Electronic Transactions" */
3737 386,	/* "Security" */
3738 394,	/* "Selected Attribute Types" */
3739 143,	/* "Strong Extranet ID" */
3740 398,	/* "Subject Information Access" */
3741 130,	/* "TLS Web Client Authentication" */
3742 129,	/* "TLS Web Server Authentication" */
3743 133,	/* "Time Stamping" */
3744 375,	/* "Trust Root" */
3745 950,	/* "X25519" */
3746 951,	/* "X448" */
3747 12,	/* "X509" */
3748 402,	/* "X509v3 AC Targeting" */
3749 746,	/* "X509v3 Any Policy" */
3750 90,	/* "X509v3 Authority Key Identifier" */
3751 87,	/* "X509v3 Basic Constraints" */
3752 103,	/* "X509v3 CRL Distribution Points" */
3753 88,	/* "X509v3 CRL Number" */
3754 141,	/* "X509v3 CRL Reason Code" */
3755 771,	/* "X509v3 Certificate Issuer" */
3756 89,	/* "X509v3 Certificate Policies" */
3757 140,	/* "X509v3 Delta CRL Indicator" */
3758 126,	/* "X509v3 Extended Key Usage" */
3759 857,	/* "X509v3 Freshest CRL" */
3760 748,	/* "X509v3 Inhibit Any Policy" */
3761 86,	/* "X509v3 Issuer Alternative Name" */
3762 770,	/* "X509v3 Issuing Distribution Point" */
3763 83,	/* "X509v3 Key Usage" */
3764 666,	/* "X509v3 Name Constraints" */
3765 403,	/* "X509v3 No Revocation Available" */
3766 401,	/* "X509v3 Policy Constraints" */
3767 747,	/* "X509v3 Policy Mappings" */
3768 84,	/* "X509v3 Private Key Usage Period" */
3769 85,	/* "X509v3 Subject Alternative Name" */
3770 769,	/* "X509v3 Subject Directory Attributes" */
3771 82,	/* "X509v3 Subject Key Identifier" */
3772 184,	/* "X9.57" */
3773 185,	/* "X9.57 CM ?" */
3774 478,	/* "aRecord" */
3775 289,	/* "aaControls" */
3776 287,	/* "ac-auditEntity" */
3777 397,	/* "ac-proxying" */
3778 288,	/* "ac-targeting" */
3779 446,	/* "account" */
3780 364,	/* "ad dvcs" */
3781 606,	/* "additional verification" */
3782 419,	/* "aes-128-cbc" */
3783 916,	/* "aes-128-cbc-hmac-sha1" */
3784 896,	/* "aes-128-ccm" */
3785 421,	/* "aes-128-cfb" */
3786 650,	/* "aes-128-cfb1" */
3787 653,	/* "aes-128-cfb8" */
3788 904,	/* "aes-128-ctr" */
3789 418,	/* "aes-128-ecb" */
3790 895,	/* "aes-128-gcm" */
3791 420,	/* "aes-128-ofb" */
3792 913,	/* "aes-128-xts" */
3793 423,	/* "aes-192-cbc" */
3794 917,	/* "aes-192-cbc-hmac-sha1" */
3795 899,	/* "aes-192-ccm" */
3796 425,	/* "aes-192-cfb" */
3797 651,	/* "aes-192-cfb1" */
3798 654,	/* "aes-192-cfb8" */
3799 905,	/* "aes-192-ctr" */
3800 422,	/* "aes-192-ecb" */
3801 898,	/* "aes-192-gcm" */
3802 424,	/* "aes-192-ofb" */
3803 427,	/* "aes-256-cbc" */
3804 918,	/* "aes-256-cbc-hmac-sha1" */
3805 902,	/* "aes-256-ccm" */
3806 429,	/* "aes-256-cfb" */
3807 652,	/* "aes-256-cfb1" */
3808 655,	/* "aes-256-cfb8" */
3809 906,	/* "aes-256-ctr" */
3810 426,	/* "aes-256-ecb" */
3811 901,	/* "aes-256-gcm" */
3812 428,	/* "aes-256-ofb" */
3813 914,	/* "aes-256-xts" */
3814 376,	/* "algorithm" */
3815 484,	/* "associatedDomain" */
3816 485,	/* "associatedName" */
3817 501,	/* "audio" */
3818 964,	/* "auth-ecdsa" */
3819 965,	/* "auth-gost01" */
3820 966,	/* "auth-null" */
3821 963,	/* "auth-rsa" */
3822 882,	/* "authorityRevocationList" */
3823 91,	/* "bf-cbc" */
3824 93,	/* "bf-cfb" */
3825 92,	/* "bf-ecb" */
3826 94,	/* "bf-ofb" */
3827 921,	/* "brainpool" */
3828 922,	/* "brainpoolP160r1" */
3829 923,	/* "brainpoolP160t1" */
3830 924,	/* "brainpoolP192r1" */
3831 925,	/* "brainpoolP192t1" */
3832 926,	/* "brainpoolP224r1" */
3833 927,	/* "brainpoolP224t1" */
3834 928,	/* "brainpoolP256r1" */
3835 929,	/* "brainpoolP256t1" */
3836 930,	/* "brainpoolP320r1" */
3837 931,	/* "brainpoolP320t1" */
3838 932,	/* "brainpoolP384r1" */
3839 933,	/* "brainpoolP384t1" */
3840 934,	/* "brainpoolP512r1" */
3841 935,	/* "brainpoolP512t1" */
3842 494,	/* "buildingName" */
3843 860,	/* "businessCategory" */
3844 691,	/* "c2onb191v4" */
3845 692,	/* "c2onb191v5" */
3846 697,	/* "c2onb239v4" */
3847 698,	/* "c2onb239v5" */
3848 684,	/* "c2pnb163v1" */
3849 685,	/* "c2pnb163v2" */
3850 686,	/* "c2pnb163v3" */
3851 687,	/* "c2pnb176v1" */
3852 693,	/* "c2pnb208w1" */
3853 699,	/* "c2pnb272w1" */
3854 700,	/* "c2pnb304w1" */
3855 702,	/* "c2pnb368w1" */
3856 688,	/* "c2tnb191v1" */
3857 689,	/* "c2tnb191v2" */
3858 690,	/* "c2tnb191v3" */
3859 694,	/* "c2tnb239v1" */
3860 695,	/* "c2tnb239v2" */
3861 696,	/* "c2tnb239v3" */
3862 701,	/* "c2tnb359v1" */
3863 703,	/* "c2tnb431r1" */
3864 881,	/* "cACertificate" */
3865 483,	/* "cNAMERecord" */
3866 751,	/* "camellia-128-cbc" */
3867 757,	/* "camellia-128-cfb" */
3868 760,	/* "camellia-128-cfb1" */
3869 763,	/* "camellia-128-cfb8" */
3870 754,	/* "camellia-128-ecb" */
3871 766,	/* "camellia-128-ofb" */
3872 752,	/* "camellia-192-cbc" */
3873 758,	/* "camellia-192-cfb" */
3874 761,	/* "camellia-192-cfb1" */
3875 764,	/* "camellia-192-cfb8" */
3876 755,	/* "camellia-192-ecb" */
3877 767,	/* "camellia-192-ofb" */
3878 753,	/* "camellia-256-cbc" */
3879 759,	/* "camellia-256-cfb" */
3880 762,	/* "camellia-256-cfb1" */
3881 765,	/* "camellia-256-cfb8" */
3882 756,	/* "camellia-256-ecb" */
3883 768,	/* "camellia-256-ofb" */
3884 443,	/* "caseIgnoreIA5StringSyntax" */
3885 108,	/* "cast5-cbc" */
3886 110,	/* "cast5-cfb" */
3887 109,	/* "cast5-ecb" */
3888 111,	/* "cast5-ofb" */
3889 152,	/* "certBag" */
3890 677,	/* "certicom-arc" */
3891 517,	/* "certificate extensions" */
3892 883,	/* "certificateRevocationList" */
3893 937,	/* "chacha" */
3894 967,	/* "chacha20-poly1305" */
3895 54,	/* "challengePassword" */
3896 407,	/* "characteristic-two-field" */
3897 395,	/* "clearance" */
3898 633,	/* "cleartext track 2" */
3899 894,	/* "cmac" */
3900 13,	/* "commonName" */
3901 513,	/* "content types" */
3902 50,	/* "contentType" */
3903 53,	/* "countersignature" */
3904 14,	/* "countryName" */
3905 153,	/* "crlBag" */
3906 884,	/* "crossCertificatePair" */
3907 806,	/* "cryptocom" */
3908 805,	/* "cryptopro" */
3909 500,	/* "dITRedirect" */
3910 451,	/* "dNSDomain" */
3911 495,	/* "dSAQuality" */
3912 434,	/* "data" */
3913 390,	/* "dcObject" */
3914 891,	/* "deltaRevocationList" */
3915 31,	/* "des-cbc" */
3916 643,	/* "des-cdmf" */
3917 30,	/* "des-cfb" */
3918 656,	/* "des-cfb1" */
3919 657,	/* "des-cfb8" */
3920 29,	/* "des-ecb" */
3921 32,	/* "des-ede" */
3922 43,	/* "des-ede-cbc" */
3923 60,	/* "des-ede-cfb" */
3924 62,	/* "des-ede-ofb" */
3925 33,	/* "des-ede3" */
3926 44,	/* "des-ede3-cbc" */
3927 61,	/* "des-ede3-cfb" */
3928 658,	/* "des-ede3-cfb1" */
3929 659,	/* "des-ede3-cfb8" */
3930 63,	/* "des-ede3-ofb" */
3931 45,	/* "des-ofb" */
3932 107,	/* "description" */
3933 871,	/* "destinationIndicator" */
3934 80,	/* "desx-cbc" */
3935 991,	/* "dh-cofactor-kdf" */
3936 990,	/* "dh-std-kdf" */
3937 28,	/* "dhKeyAgreement" */
3938 985,	/* "dhSinglePass-cofactorDH-sha1kdf-scheme" */
3939 986,	/* "dhSinglePass-cofactorDH-sha224kdf-scheme" */
3940 987,	/* "dhSinglePass-cofactorDH-sha256kdf-scheme" */
3941 988,	/* "dhSinglePass-cofactorDH-sha384kdf-scheme" */
3942 989,	/* "dhSinglePass-cofactorDH-sha512kdf-scheme" */
3943 980,	/* "dhSinglePass-stdDH-sha1kdf-scheme" */
3944 981,	/* "dhSinglePass-stdDH-sha224kdf-scheme" */
3945 982,	/* "dhSinglePass-stdDH-sha256kdf-scheme" */
3946 983,	/* "dhSinglePass-stdDH-sha384kdf-scheme" */
3947 984,	/* "dhSinglePass-stdDH-sha512kdf-scheme" */
3948 11,	/* "directory services (X.500)" */
3949 378,	/* "directory services - algorithms" */
3950 887,	/* "distinguishedName" */
3951 892,	/* "dmdName" */
3952 174,	/* "dnQualifier" */
3953 447,	/* "document" */
3954 471,	/* "documentAuthor" */
3955 468,	/* "documentIdentifier" */
3956 472,	/* "documentLocation" */
3957 502,	/* "documentPublisher" */
3958 449,	/* "documentSeries" */
3959 469,	/* "documentTitle" */
3960 470,	/* "documentVersion" */
3961 380,	/* "dod" */
3962 391,	/* "domainComponent" */
3963 452,	/* "domainRelatedObject" */
3964 116,	/* "dsaEncryption" */
3965 67,	/* "dsaEncryption-old" */
3966 66,	/* "dsaWithSHA" */
3967 113,	/* "dsaWithSHA1" */
3968 70,	/* "dsaWithSHA1-old" */
3969 802,	/* "dsa_with_SHA224" */
3970 803,	/* "dsa_with_SHA256" */
3971 297,	/* "dvcs" */
3972 791,	/* "ecdsa-with-Recommended" */
3973 416,	/* "ecdsa-with-SHA1" */
3974 793,	/* "ecdsa-with-SHA224" */
3975 794,	/* "ecdsa-with-SHA256" */
3976 795,	/* "ecdsa-with-SHA384" */
3977 796,	/* "ecdsa-with-SHA512" */
3978 792,	/* "ecdsa-with-Specified" */
3979 48,	/* "emailAddress" */
3980 632,	/* "encrypted track 2" */
3981 885,	/* "enhancedSearchGuide" */
3982 56,	/* "extendedCertificateAttributes" */
3983 867,	/* "facsimileTelephoneNumber" */
3984 462,	/* "favouriteDrink" */
3985 453,	/* "friendlyCountry" */
3986 490,	/* "friendlyCountryName" */
3987 156,	/* "friendlyName" */
3988 631,	/* "generate cryptogram" */
3989 509,	/* "generationQualifier" */
3990 601,	/* "generic cryptogram" */
3991 99,	/* "givenName" */
3992 939,	/* "gost89-cbc" */
3993 814,	/* "gost89-cnt" */
3994 938,	/* "gost89-ecb" */
3995 855,	/* "hmac" */
3996 780,	/* "hmac-md5" */
3997 781,	/* "hmac-sha1" */
3998 797,	/* "hmacWithMD5" */
3999 163,	/* "hmacWithSHA1" */
4000 798,	/* "hmacWithSHA224" */
4001 799,	/* "hmacWithSHA256" */
4002 800,	/* "hmacWithSHA384" */
4003 801,	/* "hmacWithSHA512" */
4004 486,	/* "homePostalAddress" */
4005 473,	/* "homeTelephoneNumber" */
4006 466,	/* "host" */
4007 889,	/* "houseIdentifier" */
4008 442,	/* "iA5StringSyntax" */
4009 381,	/* "iana" */
4010 824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
4011 825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
4012 826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
4013 827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
4014 819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
4015 829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
4016 828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
4017 830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
4018 820,	/* "id-Gost28147-89-None-KeyMeshing" */
4019 823,	/* "id-Gost28147-89-TestParamSet" */
4020 840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
4021 841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
4022 842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
4023 843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
4024 844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
4025 839,	/* "id-GostR3410-2001-TestParamSet" */
4026 832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
4027 833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
4028 834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
4029 835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
4030 836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
4031 837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
4032 838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
4033 831,	/* "id-GostR3410-94-TestParamSet" */
4034 845,	/* "id-GostR3410-94-a" */
4035 846,	/* "id-GostR3410-94-aBis" */
4036 847,	/* "id-GostR3410-94-b" */
4037 848,	/* "id-GostR3410-94-bBis" */
4038 822,	/* "id-GostR3411-94-CryptoProParamSet" */
4039 821,	/* "id-GostR3411-94-TestParamSet" */
4040 266,	/* "id-aca" */
4041 355,	/* "id-aca-accessIdentity" */
4042 354,	/* "id-aca-authenticationInfo" */
4043 356,	/* "id-aca-chargingIdentity" */
4044 399,	/* "id-aca-encAttrs" */
4045 357,	/* "id-aca-group" */
4046 358,	/* "id-aca-role" */
4047 176,	/* "id-ad" */
4048 788,	/* "id-aes128-wrap" */
4049 897,	/* "id-aes128-wrap-pad" */
4050 789,	/* "id-aes192-wrap" */
4051 900,	/* "id-aes192-wrap-pad" */
4052 790,	/* "id-aes256-wrap" */
4053 903,	/* "id-aes256-wrap-pad" */
4054 262,	/* "id-alg" */
4055 893,	/* "id-alg-PWRI-KEK" */
4056 323,	/* "id-alg-des40" */
4057 326,	/* "id-alg-dh-pop" */
4058 325,	/* "id-alg-dh-sig-hmac-sha1" */
4059 324,	/* "id-alg-noSignature" */
4060 907,	/* "id-camellia128-wrap" */
4061 908,	/* "id-camellia192-wrap" */
4062 909,	/* "id-camellia256-wrap" */
4063 268,	/* "id-cct" */
4064 361,	/* "id-cct-PKIData" */
4065 362,	/* "id-cct-PKIResponse" */
4066 360,	/* "id-cct-crs" */
4067 81,	/* "id-ce" */
4068 680,	/* "id-characteristic-two-basis" */
4069 263,	/* "id-cmc" */
4070 334,	/* "id-cmc-addExtensions" */
4071 346,	/* "id-cmc-confirmCertAcceptance" */
4072 330,	/* "id-cmc-dataReturn" */
4073 336,	/* "id-cmc-decryptedPOP" */
4074 335,	/* "id-cmc-encryptedPOP" */
4075 339,	/* "id-cmc-getCRL" */
4076 338,	/* "id-cmc-getCert" */
4077 328,	/* "id-cmc-identification" */
4078 329,	/* "id-cmc-identityProof" */
4079 337,	/* "id-cmc-lraPOPWitness" */
4080 344,	/* "id-cmc-popLinkRandom" */
4081 345,	/* "id-cmc-popLinkWitness" */
4082 343,	/* "id-cmc-queryPending" */
4083 333,	/* "id-cmc-recipientNonce" */
4084 341,	/* "id-cmc-regInfo" */
4085 342,	/* "id-cmc-responseInfo" */
4086 340,	/* "id-cmc-revokeRequest" */
4087 332,	/* "id-cmc-senderNonce" */
4088 327,	/* "id-cmc-statusInfo" */
4089 331,	/* "id-cmc-transactionId" */
4090 787,	/* "id-ct-asciiTextWithCRLF" */
4091 408,	/* "id-ecPublicKey" */
4092 508,	/* "id-hex-multipart-message" */
4093 507,	/* "id-hex-partial-message" */
4094 260,	/* "id-it" */
4095 302,	/* "id-it-caKeyUpdateInfo" */
4096 298,	/* "id-it-caProtEncCert" */
4097 311,	/* "id-it-confirmWaitTime" */
4098 303,	/* "id-it-currentCRL" */
4099 300,	/* "id-it-encKeyPairTypes" */
4100 310,	/* "id-it-implicitConfirm" */
4101 308,	/* "id-it-keyPairParamRep" */
4102 307,	/* "id-it-keyPairParamReq" */
4103 312,	/* "id-it-origPKIMessage" */
4104 301,	/* "id-it-preferredSymmAlg" */
4105 309,	/* "id-it-revPassphrase" */
4106 299,	/* "id-it-signKeyPairTypes" */
4107 305,	/* "id-it-subscriptionRequest" */
4108 306,	/* "id-it-subscriptionResponse" */
4109 784,	/* "id-it-suppLangTags" */
4110 304,	/* "id-it-unsupportedOIDs" */
4111 128,	/* "id-kp" */
4112 280,	/* "id-mod-attribute-cert" */
4113 274,	/* "id-mod-cmc" */
4114 277,	/* "id-mod-cmp" */
4115 284,	/* "id-mod-cmp2000" */
4116 273,	/* "id-mod-crmf" */
4117 283,	/* "id-mod-dvcs" */
4118 275,	/* "id-mod-kea-profile-88" */
4119 276,	/* "id-mod-kea-profile-93" */
4120 282,	/* "id-mod-ocsp" */
4121 278,	/* "id-mod-qualified-cert-88" */
4122 279,	/* "id-mod-qualified-cert-93" */
4123 281,	/* "id-mod-timestamp-protocol" */
4124 264,	/* "id-on" */
4125 347,	/* "id-on-personalData" */
4126 265,	/* "id-pda" */
4127 352,	/* "id-pda-countryOfCitizenship" */
4128 353,	/* "id-pda-countryOfResidence" */
4129 348,	/* "id-pda-dateOfBirth" */
4130 351,	/* "id-pda-gender" */
4131 349,	/* "id-pda-placeOfBirth" */
4132 175,	/* "id-pe" */
4133 261,	/* "id-pkip" */
4134 258,	/* "id-pkix-mod" */
4135 269,	/* "id-pkix1-explicit-88" */
4136 271,	/* "id-pkix1-explicit-93" */
4137 270,	/* "id-pkix1-implicit-88" */
4138 272,	/* "id-pkix1-implicit-93" */
4139 662,	/* "id-ppl" */
4140 267,	/* "id-qcs" */
4141 359,	/* "id-qcs-pkixQCSyntax-v1" */
4142 259,	/* "id-qt" */
4143 313,	/* "id-regCtrl" */
4144 316,	/* "id-regCtrl-authenticator" */
4145 319,	/* "id-regCtrl-oldCertID" */
4146 318,	/* "id-regCtrl-pkiArchiveOptions" */
4147 317,	/* "id-regCtrl-pkiPublicationInfo" */
4148 320,	/* "id-regCtrl-protocolEncrKey" */
4149 315,	/* "id-regCtrl-regToken" */
4150 314,	/* "id-regInfo" */
4151 322,	/* "id-regInfo-certReq" */
4152 321,	/* "id-regInfo-utf8Pairs" */
4153 191,	/* "id-smime-aa" */
4154 215,	/* "id-smime-aa-contentHint" */
4155 218,	/* "id-smime-aa-contentIdentifier" */
4156 221,	/* "id-smime-aa-contentReference" */
4157 240,	/* "id-smime-aa-dvcs-dvc" */
4158 217,	/* "id-smime-aa-encapContentType" */
4159 222,	/* "id-smime-aa-encrypKeyPref" */
4160 220,	/* "id-smime-aa-equivalentLabels" */
4161 232,	/* "id-smime-aa-ets-CertificateRefs" */
4162 233,	/* "id-smime-aa-ets-RevocationRefs" */
4163 238,	/* "id-smime-aa-ets-archiveTimeStamp" */
4164 237,	/* "id-smime-aa-ets-certCRLTimestamp" */
4165 234,	/* "id-smime-aa-ets-certValues" */
4166 227,	/* "id-smime-aa-ets-commitmentType" */
4167 231,	/* "id-smime-aa-ets-contentTimestamp" */
4168 236,	/* "id-smime-aa-ets-escTimeStamp" */
4169 230,	/* "id-smime-aa-ets-otherSigCert" */
4170 235,	/* "id-smime-aa-ets-revocationValues" */
4171 226,	/* "id-smime-aa-ets-sigPolicyId" */
4172 229,	/* "id-smime-aa-ets-signerAttr" */
4173 228,	/* "id-smime-aa-ets-signerLocation" */
4174 219,	/* "id-smime-aa-macValue" */
4175 214,	/* "id-smime-aa-mlExpandHistory" */
4176 216,	/* "id-smime-aa-msgSigDigest" */
4177 212,	/* "id-smime-aa-receiptRequest" */
4178 213,	/* "id-smime-aa-securityLabel" */
4179 239,	/* "id-smime-aa-signatureType" */
4180 223,	/* "id-smime-aa-signingCertificate" */
4181 224,	/* "id-smime-aa-smimeEncryptCerts" */
4182 225,	/* "id-smime-aa-timeStampToken" */
4183 192,	/* "id-smime-alg" */
4184 243,	/* "id-smime-alg-3DESwrap" */
4185 246,	/* "id-smime-alg-CMS3DESwrap" */
4186 247,	/* "id-smime-alg-CMSRC2wrap" */
4187 245,	/* "id-smime-alg-ESDH" */
4188 241,	/* "id-smime-alg-ESDHwith3DES" */
4189 242,	/* "id-smime-alg-ESDHwithRC2" */
4190 244,	/* "id-smime-alg-RC2wrap" */
4191 193,	/* "id-smime-cd" */
4192 248,	/* "id-smime-cd-ldap" */
4193 190,	/* "id-smime-ct" */
4194 210,	/* "id-smime-ct-DVCSRequestData" */
4195 211,	/* "id-smime-ct-DVCSResponseData" */
4196 208,	/* "id-smime-ct-TDTInfo" */
4197 207,	/* "id-smime-ct-TSTInfo" */
4198 205,	/* "id-smime-ct-authData" */
4199 786,	/* "id-smime-ct-compressedData" */
4200 209,	/* "id-smime-ct-contentInfo" */
4201 206,	/* "id-smime-ct-publishCert" */
4202 204,	/* "id-smime-ct-receipt" */
4203 195,	/* "id-smime-cti" */
4204 255,	/* "id-smime-cti-ets-proofOfApproval" */
4205 256,	/* "id-smime-cti-ets-proofOfCreation" */
4206 253,	/* "id-smime-cti-ets-proofOfDelivery" */
4207 251,	/* "id-smime-cti-ets-proofOfOrigin" */
4208 252,	/* "id-smime-cti-ets-proofOfReceipt" */
4209 254,	/* "id-smime-cti-ets-proofOfSender" */
4210 189,	/* "id-smime-mod" */
4211 196,	/* "id-smime-mod-cms" */
4212 197,	/* "id-smime-mod-ess" */
4213 202,	/* "id-smime-mod-ets-eSigPolicy-88" */
4214 203,	/* "id-smime-mod-ets-eSigPolicy-97" */
4215 200,	/* "id-smime-mod-ets-eSignature-88" */
4216 201,	/* "id-smime-mod-ets-eSignature-97" */
4217 199,	/* "id-smime-mod-msg-v3" */
4218 198,	/* "id-smime-mod-oid" */
4219 194,	/* "id-smime-spq" */
4220 250,	/* "id-smime-spq-ets-sqt-unotice" */
4221 249,	/* "id-smime-spq-ets-sqt-uri" */
4222 945,	/* "id-tc26-gost-28147-param-Z" */
4223 34,	/* "idea-cbc" */
4224 35,	/* "idea-cfb" */
4225 36,	/* "idea-ecb" */
4226 46,	/* "idea-ofb" */
4227 676,	/* "identified-organization" */
4228 461,	/* "info" */
4229 101,	/* "initials" */
4230 869,	/* "internationaliSDNNumber" */
4231 749,	/* "ipsec3" */
4232 750,	/* "ipsec4" */
4233 181,	/* "iso" */
4234 623,	/* "issuer capabilities" */
4235 645,	/* "itu-t" */
4236 492,	/* "janetMailbox" */
4237 646,	/* "joint-iso-itu-t" */
4238 958,	/* "jurisdictionCountryName" */
4239 956,	/* "jurisdictionLocalityName" */
4240 957,	/* "jurisdictionStateOrProvinceName" */
4241 150,	/* "keyBag" */
4242 773,	/* "kisa" */
4243 961,	/* "kx-dhe" */
4244 960,	/* "kx-ecdhe" */
4245 962,	/* "kx-gost" */
4246 959,	/* "kx-rsa" */
4247 477,	/* "lastModifiedBy" */
4248 476,	/* "lastModifiedTime" */
4249 157,	/* "localKeyID" */
4250 15,	/* "localityName" */
4251 480,	/* "mXRecord" */
4252 493,	/* "mailPreferenceOption" */
4253 467,	/* "manager" */
4254  3,	/* "md2" */
4255  7,	/* "md2WithRSAEncryption" */
4256 257,	/* "md4" */
4257 396,	/* "md4WithRSAEncryption" */
4258  4,	/* "md5" */
4259 114,	/* "md5-sha1" */
4260 104,	/* "md5WithRSA" */
4261  8,	/* "md5WithRSAEncryption" */
4262 95,	/* "mdc2" */
4263 96,	/* "mdc2WithRSA" */
4264 875,	/* "member" */
4265 602,	/* "merchant initiated auth" */
4266 514,	/* "message extensions" */
4267 51,	/* "messageDigest" */
4268 911,	/* "mgf1" */
4269 506,	/* "mime-mhs-bodies" */
4270 505,	/* "mime-mhs-headings" */
4271 488,	/* "mobileTelephoneNumber" */
4272 481,	/* "nSRecord" */
4273 173,	/* "name" */
4274 681,	/* "onBasis" */
4275 379,	/* "org" */
4276 17,	/* "organizationName" */
4277 491,	/* "organizationalStatus" */
4278 18,	/* "organizationalUnitName" */
4279 971,	/* "oscca" */
4280 475,	/* "otherMailbox" */
4281 876,	/* "owner" */
4282 992,	/* "pSpecified" */
4283 489,	/* "pagerTelephoneNumber" */
4284 782,	/* "password based MAC" */
4285 374,	/* "path" */
4286 621,	/* "payment gateway capabilities" */
4287  9,	/* "pbeWithMD2AndDES-CBC" */
4288 168,	/* "pbeWithMD2AndRC2-CBC" */
4289 112,	/* "pbeWithMD5AndCast5CBC" */
4290 10,	/* "pbeWithMD5AndDES-CBC" */
4291 169,	/* "pbeWithMD5AndRC2-CBC" */
4292 148,	/* "pbeWithSHA1And128BitRC2-CBC" */
4293 144,	/* "pbeWithSHA1And128BitRC4" */
4294 147,	/* "pbeWithSHA1And2-KeyTripleDES-CBC" */
4295 146,	/* "pbeWithSHA1And3-KeyTripleDES-CBC" */
4296 149,	/* "pbeWithSHA1And40BitRC2-CBC" */
4297 145,	/* "pbeWithSHA1And40BitRC4" */
4298 170,	/* "pbeWithSHA1AndDES-CBC" */
4299 68,	/* "pbeWithSHA1AndRC2-CBC" */
4300 499,	/* "personalSignature" */
4301 487,	/* "personalTitle" */
4302 464,	/* "photo" */
4303 863,	/* "physicalDeliveryOfficeName" */
4304 437,	/* "pilot" */
4305 439,	/* "pilotAttributeSyntax" */
4306 438,	/* "pilotAttributeType" */
4307 479,	/* "pilotAttributeType27" */
4308 456,	/* "pilotDSA" */
4309 441,	/* "pilotGroups" */
4310 444,	/* "pilotObject" */
4311 440,	/* "pilotObjectClass" */
4312 455,	/* "pilotOrganization" */
4313 445,	/* "pilotPerson" */
4314 186,	/* "pkcs1" */
4315 27,	/* "pkcs3" */
4316 187,	/* "pkcs5" */
4317 20,	/* "pkcs7" */
4318 21,	/* "pkcs7-data" */
4319 25,	/* "pkcs7-digestData" */
4320 26,	/* "pkcs7-encryptedData" */
4321 23,	/* "pkcs7-envelopedData" */
4322 24,	/* "pkcs7-signedAndEnvelopedData" */
4323 22,	/* "pkcs7-signedData" */
4324 151,	/* "pkcs8ShroudedKeyBag" */
4325 47,	/* "pkcs9" */
4326 862,	/* "postOfficeBox" */
4327 861,	/* "postalAddress" */
4328 661,	/* "postalCode" */
4329 683,	/* "ppBasis" */
4330 872,	/* "preferredDeliveryMethod" */
4331 873,	/* "presentationAddress" */
4332 406,	/* "prime-field" */
4333 409,	/* "prime192v1" */
4334 410,	/* "prime192v2" */
4335 411,	/* "prime192v3" */
4336 412,	/* "prime239v1" */
4337 413,	/* "prime239v2" */
4338 414,	/* "prime239v3" */
4339 415,	/* "prime256v1" */
4340 886,	/* "protocolInformation" */
4341 510,	/* "pseudonym" */
4342 435,	/* "pss" */
4343 286,	/* "qcStatements" */
4344 457,	/* "qualityLabelledData" */
4345 450,	/* "rFC822localPart" */
4346 98,	/* "rc2-40-cbc" */
4347 166,	/* "rc2-64-cbc" */
4348 37,	/* "rc2-cbc" */
4349 39,	/* "rc2-cfb" */
4350 38,	/* "rc2-ecb" */
4351 40,	/* "rc2-ofb" */
4352  5,	/* "rc4" */
4353 97,	/* "rc4-40" */
4354 915,	/* "rc4-hmac-md5" */
4355 120,	/* "rc5-cbc" */
4356 122,	/* "rc5-cfb" */
4357 121,	/* "rc5-ecb" */
4358 123,	/* "rc5-ofb" */
4359 870,	/* "registeredAddress" */
4360 460,	/* "rfc822Mailbox" */
4361 117,	/* "ripemd160" */
4362 119,	/* "ripemd160WithRSA" */
4363 400,	/* "role" */
4364 877,	/* "roleOccupant" */
4365 448,	/* "room" */
4366 463,	/* "roomNumber" */
4367 19,	/* "rsa" */
4368  6,	/* "rsaEncryption" */
4369 644,	/* "rsaOAEPEncryptionSET" */
4370 377,	/* "rsaSignature" */
4371 919,	/* "rsaesOaep" */
4372 912,	/* "rsassaPss" */
4373 124,	/* "run length compression" */
4374 482,	/* "sOARecord" */
4375 155,	/* "safeContentsBag" */
4376 291,	/* "sbgp-autonomousSysNum" */
4377 290,	/* "sbgp-ipAddrBlock" */
4378 292,	/* "sbgp-routerIdentifier" */
4379 159,	/* "sdsiCertificate" */
4380 859,	/* "searchGuide" */
4381 704,	/* "secp112r1" */
4382 705,	/* "secp112r2" */
4383 706,	/* "secp128r1" */
4384 707,	/* "secp128r2" */
4385 708,	/* "secp160k1" */
4386 709,	/* "secp160r1" */
4387 710,	/* "secp160r2" */
4388 711,	/* "secp192k1" */
4389 712,	/* "secp224k1" */
4390 713,	/* "secp224r1" */
4391 714,	/* "secp256k1" */
4392 715,	/* "secp384r1" */
4393 716,	/* "secp521r1" */
4394 154,	/* "secretBag" */
4395 474,	/* "secretary" */
4396 717,	/* "sect113r1" */
4397 718,	/* "sect113r2" */
4398 719,	/* "sect131r1" */
4399 720,	/* "sect131r2" */
4400 721,	/* "sect163k1" */
4401 722,	/* "sect163r1" */
4402 723,	/* "sect163r2" */
4403 724,	/* "sect193r1" */
4404 725,	/* "sect193r2" */
4405 726,	/* "sect233k1" */
4406 727,	/* "sect233r1" */
4407 728,	/* "sect239k1" */
4408 729,	/* "sect283k1" */
4409 730,	/* "sect283r1" */
4410 731,	/* "sect409k1" */
4411 732,	/* "sect409r1" */
4412 733,	/* "sect571k1" */
4413 734,	/* "sect571r1" */
4414 635,	/* "secure device signature" */
4415 878,	/* "seeAlso" */
4416 777,	/* "seed-cbc" */
4417 779,	/* "seed-cfb" */
4418 776,	/* "seed-ecb" */
4419 778,	/* "seed-ofb" */
4420 105,	/* "serialNumber" */
4421 625,	/* "set-addPolicy" */
4422 515,	/* "set-attr" */
4423 518,	/* "set-brand" */
4424 638,	/* "set-brand-AmericanExpress" */
4425 637,	/* "set-brand-Diners" */
4426 636,	/* "set-brand-IATA-ATA" */
4427 639,	/* "set-brand-JCB" */
4428 641,	/* "set-brand-MasterCard" */
4429 642,	/* "set-brand-Novus" */
4430 640,	/* "set-brand-Visa" */
4431 516,	/* "set-policy" */
4432 607,	/* "set-policy-root" */
4433 624,	/* "set-rootKeyThumb" */
4434 620,	/* "setAttr-Cert" */
4435 628,	/* "setAttr-IssCap-CVM" */
4436 630,	/* "setAttr-IssCap-Sig" */
4437 629,	/* "setAttr-IssCap-T2" */
4438 627,	/* "setAttr-Token-B0Prime" */
4439 626,	/* "setAttr-Token-EMV" */
4440 622,	/* "setAttr-TokenType" */
4441 619,	/* "setCext-IssuerCapabilities" */
4442 615,	/* "setCext-PGWYcapabilities" */
4443 616,	/* "setCext-TokenIdentifier" */
4444 618,	/* "setCext-TokenType" */
4445 617,	/* "setCext-Track2Data" */
4446 611,	/* "setCext-cCertRequired" */
4447 609,	/* "setCext-certType" */
4448 608,	/* "setCext-hashedRoot" */
4449 610,	/* "setCext-merchData" */
4450 613,	/* "setCext-setExt" */
4451 614,	/* "setCext-setQualf" */
4452 612,	/* "setCext-tunneling" */
4453 540,	/* "setct-AcqCardCodeMsg" */
4454 576,	/* "setct-AcqCardCodeMsgTBE" */
4455 570,	/* "setct-AuthReqTBE" */
4456 534,	/* "setct-AuthReqTBS" */
4457 527,	/* "setct-AuthResBaggage" */
4458 571,	/* "setct-AuthResTBE" */
4459 572,	/* "setct-AuthResTBEX" */
4460 535,	/* "setct-AuthResTBS" */
4461 536,	/* "setct-AuthResTBSX" */
4462 528,	/* "setct-AuthRevReqBaggage" */
4463 577,	/* "setct-AuthRevReqTBE" */
4464 541,	/* "setct-AuthRevReqTBS" */
4465 529,	/* "setct-AuthRevResBaggage" */
4466 542,	/* "setct-AuthRevResData" */
4467 578,	/* "setct-AuthRevResTBE" */
4468 579,	/* "setct-AuthRevResTBEB" */
4469 543,	/* "setct-AuthRevResTBS" */
4470 573,	/* "setct-AuthTokenTBE" */
4471 537,	/* "setct-AuthTokenTBS" */
4472 600,	/* "setct-BCIDistributionTBS" */
4473 558,	/* "setct-BatchAdminReqData" */
4474 592,	/* "setct-BatchAdminReqTBE" */
4475 559,	/* "setct-BatchAdminResData" */
4476 593,	/* "setct-BatchAdminResTBE" */
4477 599,	/* "setct-CRLNotificationResTBS" */
4478 598,	/* "setct-CRLNotificationTBS" */
4479 580,	/* "setct-CapReqTBE" */
4480 581,	/* "setct-CapReqTBEX" */
4481 544,	/* "setct-CapReqTBS" */
4482 545,	/* "setct-CapReqTBSX" */
4483 546,	/* "setct-CapResData" */
4484 582,	/* "setct-CapResTBE" */
4485 583,	/* "setct-CapRevReqTBE" */
4486 584,	/* "setct-CapRevReqTBEX" */
4487 547,	/* "setct-CapRevReqTBS" */
4488 548,	/* "setct-CapRevReqTBSX" */
4489 549,	/* "setct-CapRevResData" */
4490 585,	/* "setct-CapRevResTBE" */
4491 538,	/* "setct-CapTokenData" */
4492 530,	/* "setct-CapTokenSeq" */
4493 574,	/* "setct-CapTokenTBE" */
4494 575,	/* "setct-CapTokenTBEX" */
4495 539,	/* "setct-CapTokenTBS" */
4496 560,	/* "setct-CardCInitResTBS" */
4497 566,	/* "setct-CertInqReqTBS" */
4498 563,	/* "setct-CertReqData" */
4499 595,	/* "setct-CertReqTBE" */
4500 596,	/* "setct-CertReqTBEX" */
4501 564,	/* "setct-CertReqTBS" */
4502 565,	/* "setct-CertResData" */
4503 597,	/* "setct-CertResTBE" */
4504 586,	/* "setct-CredReqTBE" */
4505 587,	/* "setct-CredReqTBEX" */
4506 550,	/* "setct-CredReqTBS" */
4507 551,	/* "setct-CredReqTBSX" */
4508 552,	/* "setct-CredResData" */
4509 588,	/* "setct-CredResTBE" */
4510 589,	/* "setct-CredRevReqTBE" */
4511 590,	/* "setct-CredRevReqTBEX" */
4512 553,	/* "setct-CredRevReqTBS" */
4513 554,	/* "setct-CredRevReqTBSX" */
4514 555,	/* "setct-CredRevResData" */
4515 591,	/* "setct-CredRevResTBE" */
4516 567,	/* "setct-ErrorTBS" */
4517 526,	/* "setct-HODInput" */
4518 561,	/* "setct-MeAqCInitResTBS" */
4519 522,	/* "setct-OIData" */
4520 519,	/* "setct-PANData" */
4521 521,	/* "setct-PANOnly" */
4522 520,	/* "setct-PANToken" */
4523 556,	/* "setct-PCertReqData" */
4524 557,	/* "setct-PCertResTBS" */
4525 523,	/* "setct-PI" */
4526 532,	/* "setct-PI-TBS" */
4527 524,	/* "setct-PIData" */
4528 525,	/* "setct-PIDataUnsigned" */
4529 568,	/* "setct-PIDualSignedTBE" */
4530 569,	/* "setct-PIUnsignedTBE" */
4531 531,	/* "setct-PInitResData" */
4532 533,	/* "setct-PResData" */
4533 594,	/* "setct-RegFormReqTBE" */
4534 562,	/* "setct-RegFormResTBS" */
4535 604,	/* "setext-pinAny" */
4536 603,	/* "setext-pinSecure" */
4537 605,	/* "setext-track2" */
4538 41,	/* "sha" */
4539 64,	/* "sha1" */
4540 115,	/* "sha1WithRSA" */
4541 65,	/* "sha1WithRSAEncryption" */
4542 675,	/* "sha224" */
4543 671,	/* "sha224WithRSAEncryption" */
4544 672,	/* "sha256" */
4545 668,	/* "sha256WithRSAEncryption" */
4546 673,	/* "sha384" */
4547 669,	/* "sha384WithRSAEncryption" */
4548 674,	/* "sha512" */
4549 670,	/* "sha512WithRSAEncryption" */
4550 42,	/* "shaWithRSAEncryption" */
4551 52,	/* "signingTime" */
4552 454,	/* "simpleSecurityObject" */
4553 496,	/* "singleLevelQuality" */
4554 972,	/* "sm-scheme" */
4555 968,	/* "sm3" */
4556 969,	/* "sm3WithRSAEncryption" */
4557 974,	/* "sm4-cbc" */
4558 976,	/* "sm4-cfb" */
4559 977,	/* "sm4-cfb1" */
4560 978,	/* "sm4-cfb8" */
4561 979,	/* "sm4-ctr" */
4562 973,	/* "sm4-ecb" */
4563 975,	/* "sm4-ofb" */
4564 16,	/* "stateOrProvinceName" */
4565 660,	/* "streetAddress" */
4566 498,	/* "subtreeMaximumQuality" */
4567 497,	/* "subtreeMinimumQuality" */
4568 890,	/* "supportedAlgorithms" */
4569 874,	/* "supportedApplicationContext" */
4570 100,	/* "surname" */
4571 940,	/* "tc26" */
4572 864,	/* "telephoneNumber" */
4573 866,	/* "teletexTerminalIdentifier" */
4574 920,	/* "teletrust" */
4575 865,	/* "telexNumber" */
4576 459,	/* "textEncodedORAddress" */
4577 293,	/* "textNotice" */
4578 106,	/* "title" */
4579 682,	/* "tpBasis" */
4580 436,	/* "ucl" */
4581  0,	/* "undefined" */
4582 888,	/* "uniqueMember" */
4583 55,	/* "unstructuredAddress" */
4584 49,	/* "unstructuredName" */
4585 880,	/* "userCertificate" */
4586 465,	/* "userClass" */
4587 458,	/* "userId" */
4588 879,	/* "userPassword" */
4589 373,	/* "valid" */
4590 678,	/* "wap" */
4591 679,	/* "wap-wsg" */
4592 735,	/* "wap-wsg-idm-ecid-wtls1" */
4593 743,	/* "wap-wsg-idm-ecid-wtls10" */
4594 744,	/* "wap-wsg-idm-ecid-wtls11" */
4595 745,	/* "wap-wsg-idm-ecid-wtls12" */
4596 736,	/* "wap-wsg-idm-ecid-wtls3" */
4597 737,	/* "wap-wsg-idm-ecid-wtls4" */
4598 738,	/* "wap-wsg-idm-ecid-wtls5" */
4599 739,	/* "wap-wsg-idm-ecid-wtls6" */
4600 740,	/* "wap-wsg-idm-ecid-wtls7" */
4601 741,	/* "wap-wsg-idm-ecid-wtls8" */
4602 742,	/* "wap-wsg-idm-ecid-wtls9" */
4603 804,	/* "whirlpool" */
4604 868,	/* "x121Address" */
4605 503,	/* "x500UniqueIdentifier" */
4606 158,	/* "x509Certificate" */
4607 160,	/* "x509Crl" */
4608 125,	/* "zlib compression" */
4609 };
4610 
4611 static const unsigned int obj_objs[NUM_OBJ]={
4612  0,	/* OBJ_undef                        0 */
4613 181,	/* OBJ_iso                          1 */
4614 393,	/* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4615 404,	/* OBJ_ccitt                        OBJ_itu_t */
4616 645,	/* OBJ_itu_t                        0 */
4617 646,	/* OBJ_joint_iso_itu_t              2 */
4618 434,	/* OBJ_data                         0 9 */
4619 182,	/* OBJ_member_body                  1 2 */
4620 379,	/* OBJ_org                          1 3 */
4621 676,	/* OBJ_identified_organization      1 3 */
4622 11,	/* OBJ_X500                         2 5 */
4623 647,	/* OBJ_international_organizations  2 23 */
4624 380,	/* OBJ_dod                          1 3 6 */
4625 920,	/* OBJ_teletrust                    1 3 36 */
4626 12,	/* OBJ_X509                         2 5 4 */
4627 378,	/* OBJ_X500algorithms               2 5 8 */
4628 81,	/* OBJ_id_ce                        2 5 29 */
4629 512,	/* OBJ_id_set                       2 23 42 */
4630 678,	/* OBJ_wap                          2 23 43 */
4631 435,	/* OBJ_pss                          0 9 2342 */
4632 970,	/* OBJ_ISO_CN                       1 2 156 */
4633 183,	/* OBJ_ISO_US                       1 2 840 */
4634 381,	/* OBJ_iana                         1 3 6 1 */
4635 950,	/* OBJ_X25519                       1 3 101 110 */
4636 951,	/* OBJ_X448                         1 3 101 111 */
4637 952,	/* OBJ_Ed25519                      1 3 101 112 */
4638 953,	/* OBJ_Ed448                        1 3 101 113 */
4639 954,	/* OBJ_Ed25519ph                    1 3 101 114 */
4640 955,	/* OBJ_Ed448ph                      1 3 101 115 */
4641 677,	/* OBJ_certicom_arc                 1 3 132 */
4642 394,	/* OBJ_selected_attribute_types     2 5 1 5 */
4643 13,	/* OBJ_commonName                   2 5 4 3 */
4644 100,	/* OBJ_surname                      2 5 4 4 */
4645 105,	/* OBJ_serialNumber                 2 5 4 5 */
4646 14,	/* OBJ_countryName                  2 5 4 6 */
4647 15,	/* OBJ_localityName                 2 5 4 7 */
4648 16,	/* OBJ_stateOrProvinceName          2 5 4 8 */
4649 660,	/* OBJ_streetAddress                2 5 4 9 */
4650 17,	/* OBJ_organizationName             2 5 4 10 */
4651 18,	/* OBJ_organizationalUnitName       2 5 4 11 */
4652 106,	/* OBJ_title                        2 5 4 12 */
4653 107,	/* OBJ_description                  2 5 4 13 */
4654 859,	/* OBJ_searchGuide                  2 5 4 14 */
4655 860,	/* OBJ_businessCategory             2 5 4 15 */
4656 861,	/* OBJ_postalAddress                2 5 4 16 */
4657 661,	/* OBJ_postalCode                   2 5 4 17 */
4658 862,	/* OBJ_postOfficeBox                2 5 4 18 */
4659 863,	/* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4660 864,	/* OBJ_telephoneNumber              2 5 4 20 */
4661 865,	/* OBJ_telexNumber                  2 5 4 21 */
4662 866,	/* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4663 867,	/* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4664 868,	/* OBJ_x121Address                  2 5 4 24 */
4665 869,	/* OBJ_internationaliSDNNumber      2 5 4 25 */
4666 870,	/* OBJ_registeredAddress            2 5 4 26 */
4667 871,	/* OBJ_destinationIndicator         2 5 4 27 */
4668 872,	/* OBJ_preferredDeliveryMethod      2 5 4 28 */
4669 873,	/* OBJ_presentationAddress          2 5 4 29 */
4670 874,	/* OBJ_supportedApplicationContext  2 5 4 30 */
4671 875,	/* OBJ_member                       2 5 4 31 */
4672 876,	/* OBJ_owner                        2 5 4 32 */
4673 877,	/* OBJ_roleOccupant                 2 5 4 33 */
4674 878,	/* OBJ_seeAlso                      2 5 4 34 */
4675 879,	/* OBJ_userPassword                 2 5 4 35 */
4676 880,	/* OBJ_userCertificate              2 5 4 36 */
4677 881,	/* OBJ_cACertificate                2 5 4 37 */
4678 882,	/* OBJ_authorityRevocationList      2 5 4 38 */
4679 883,	/* OBJ_certificateRevocationList    2 5 4 39 */
4680 884,	/* OBJ_crossCertificatePair         2 5 4 40 */
4681 173,	/* OBJ_name                         2 5 4 41 */
4682 99,	/* OBJ_givenName                    2 5 4 42 */
4683 101,	/* OBJ_initials                     2 5 4 43 */
4684 509,	/* OBJ_generationQualifier          2 5 4 44 */
4685 503,	/* OBJ_x500UniqueIdentifier         2 5 4 45 */
4686 174,	/* OBJ_dnQualifier                  2 5 4 46 */
4687 885,	/* OBJ_enhancedSearchGuide          2 5 4 47 */
4688 886,	/* OBJ_protocolInformation          2 5 4 48 */
4689 887,	/* OBJ_distinguishedName            2 5 4 49 */
4690 888,	/* OBJ_uniqueMember                 2 5 4 50 */
4691 889,	/* OBJ_houseIdentifier              2 5 4 51 */
4692 890,	/* OBJ_supportedAlgorithms          2 5 4 52 */
4693 891,	/* OBJ_deltaRevocationList          2 5 4 53 */
4694 892,	/* OBJ_dmdName                      2 5 4 54 */
4695 510,	/* OBJ_pseudonym                    2 5 4 65 */
4696 400,	/* OBJ_role                         2 5 4 72 */
4697 769,	/* OBJ_subject_directory_attributes 2 5 29 9 */
4698 82,	/* OBJ_subject_key_identifier       2 5 29 14 */
4699 83,	/* OBJ_key_usage                    2 5 29 15 */
4700 84,	/* OBJ_private_key_usage_period     2 5 29 16 */
4701 85,	/* OBJ_subject_alt_name             2 5 29 17 */
4702 86,	/* OBJ_issuer_alt_name              2 5 29 18 */
4703 87,	/* OBJ_basic_constraints            2 5 29 19 */
4704 88,	/* OBJ_crl_number                   2 5 29 20 */
4705 141,	/* OBJ_crl_reason                   2 5 29 21 */
4706 430,	/* OBJ_hold_instruction_code        2 5 29 23 */
4707 142,	/* OBJ_invalidity_date              2 5 29 24 */
4708 140,	/* OBJ_delta_crl                    2 5 29 27 */
4709 770,	/* OBJ_issuing_distribution_point   2 5 29 28 */
4710 771,	/* OBJ_certificate_issuer           2 5 29 29 */
4711 666,	/* OBJ_name_constraints             2 5 29 30 */
4712 103,	/* OBJ_crl_distribution_points      2 5 29 31 */
4713 89,	/* OBJ_certificate_policies         2 5 29 32 */
4714 747,	/* OBJ_policy_mappings              2 5 29 33 */
4715 90,	/* OBJ_authority_key_identifier     2 5 29 35 */
4716 401,	/* OBJ_policy_constraints           2 5 29 36 */
4717 126,	/* OBJ_ext_key_usage                2 5 29 37 */
4718 857,	/* OBJ_freshest_crl                 2 5 29 46 */
4719 748,	/* OBJ_inhibit_any_policy           2 5 29 54 */
4720 402,	/* OBJ_target_information           2 5 29 55 */
4721 403,	/* OBJ_no_rev_avail                 2 5 29 56 */
4722 513,	/* OBJ_set_ctype                    2 23 42 0 */
4723 514,	/* OBJ_set_msgExt                   2 23 42 1 */
4724 515,	/* OBJ_set_attr                     2 23 42 3 */
4725 516,	/* OBJ_set_policy                   2 23 42 5 */
4726 517,	/* OBJ_set_certExt                  2 23 42 7 */
4727 518,	/* OBJ_set_brand                    2 23 42 8 */
4728 679,	/* OBJ_wap_wsg                      2 23 43 1 */
4729 382,	/* OBJ_Directory                    1 3 6 1 1 */
4730 383,	/* OBJ_Management                   1 3 6 1 2 */
4731 384,	/* OBJ_Experimental                 1 3 6 1 3 */
4732 385,	/* OBJ_Private                      1 3 6 1 4 */
4733 386,	/* OBJ_Security                     1 3 6 1 5 */
4734 387,	/* OBJ_SNMPv2                       1 3 6 1 6 */
4735 388,	/* OBJ_Mail                         1 3 6 1 7 */
4736 376,	/* OBJ_algorithm                    1 3 14 3 2 */
4737 395,	/* OBJ_clearance                    2 5 1 5 55 */
4738 19,	/* OBJ_rsa                          2 5 8 1 1 */
4739 96,	/* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4740 95,	/* OBJ_mdc2                         2 5 8 3 101 */
4741 746,	/* OBJ_any_policy                   2 5 29 32 0 */
4742 910,	/* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4743 519,	/* OBJ_setct_PANData                2 23 42 0 0 */
4744 520,	/* OBJ_setct_PANToken               2 23 42 0 1 */
4745 521,	/* OBJ_setct_PANOnly                2 23 42 0 2 */
4746 522,	/* OBJ_setct_OIData                 2 23 42 0 3 */
4747 523,	/* OBJ_setct_PI                     2 23 42 0 4 */
4748 524,	/* OBJ_setct_PIData                 2 23 42 0 5 */
4749 525,	/* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4750 526,	/* OBJ_setct_HODInput               2 23 42 0 7 */
4751 527,	/* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4752 528,	/* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4753 529,	/* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4754 530,	/* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4755 531,	/* OBJ_setct_PInitResData           2 23 42 0 12 */
4756 532,	/* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4757 533,	/* OBJ_setct_PResData               2 23 42 0 14 */
4758 534,	/* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4759 535,	/* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4760 536,	/* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4761 537,	/* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4762 538,	/* OBJ_setct_CapTokenData           2 23 42 0 20 */
4763 539,	/* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4764 540,	/* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4765 541,	/* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4766 542,	/* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4767 543,	/* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4768 544,	/* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4769 545,	/* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4770 546,	/* OBJ_setct_CapResData             2 23 42 0 28 */
4771 547,	/* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4772 548,	/* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4773 549,	/* OBJ_setct_CapRevResData          2 23 42 0 31 */
4774 550,	/* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4775 551,	/* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4776 552,	/* OBJ_setct_CredResData            2 23 42 0 34 */
4777 553,	/* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4778 554,	/* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4779 555,	/* OBJ_setct_CredRevResData         2 23 42 0 37 */
4780 556,	/* OBJ_setct_PCertReqData           2 23 42 0 38 */
4781 557,	/* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4782 558,	/* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4783 559,	/* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4784 560,	/* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4785 561,	/* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4786 562,	/* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4787 563,	/* OBJ_setct_CertReqData            2 23 42 0 45 */
4788 564,	/* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4789 565,	/* OBJ_setct_CertResData            2 23 42 0 47 */
4790 566,	/* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4791 567,	/* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4792 568,	/* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4793 569,	/* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4794 570,	/* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4795 571,	/* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4796 572,	/* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4797 573,	/* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4798 574,	/* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4799 575,	/* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4800 576,	/* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4801 577,	/* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4802 578,	/* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4803 579,	/* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4804 580,	/* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4805 581,	/* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4806 582,	/* OBJ_setct_CapResTBE              2 23 42 0 64 */
4807 583,	/* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4808 584,	/* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4809 585,	/* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4810 586,	/* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4811 587,	/* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4812 588,	/* OBJ_setct_CredResTBE             2 23 42 0 70 */
4813 589,	/* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4814 590,	/* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4815 591,	/* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4816 592,	/* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4817 593,	/* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4818 594,	/* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4819 595,	/* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4820 596,	/* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4821 597,	/* OBJ_setct_CertResTBE             2 23 42 0 79 */
4822 598,	/* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4823 599,	/* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4824 600,	/* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4825 601,	/* OBJ_setext_genCrypt              2 23 42 1 1 */
4826 602,	/* OBJ_setext_miAuth                2 23 42 1 3 */
4827 603,	/* OBJ_setext_pinSecure             2 23 42 1 4 */
4828 604,	/* OBJ_setext_pinAny                2 23 42 1 5 */
4829 605,	/* OBJ_setext_track2                2 23 42 1 7 */
4830 606,	/* OBJ_setext_cv                    2 23 42 1 8 */
4831 620,	/* OBJ_setAttr_Cert                 2 23 42 3 0 */
4832 621,	/* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4833 622,	/* OBJ_setAttr_TokenType            2 23 42 3 2 */
4834 623,	/* OBJ_setAttr_IssCap               2 23 42 3 3 */
4835 607,	/* OBJ_set_policy_root              2 23 42 5 0 */
4836 608,	/* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4837 609,	/* OBJ_setCext_certType             2 23 42 7 1 */
4838 610,	/* OBJ_setCext_merchData            2 23 42 7 2 */
4839 611,	/* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4840 612,	/* OBJ_setCext_tunneling            2 23 42 7 4 */
4841 613,	/* OBJ_setCext_setExt               2 23 42 7 5 */
4842 614,	/* OBJ_setCext_setQualf             2 23 42 7 6 */
4843 615,	/* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4844 616,	/* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4845 617,	/* OBJ_setCext_Track2Data           2 23 42 7 9 */
4846 618,	/* OBJ_setCext_TokenType            2 23 42 7 10 */
4847 619,	/* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4848 636,	/* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4849 640,	/* OBJ_set_brand_Visa               2 23 42 8 4 */
4850 641,	/* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4851 637,	/* OBJ_set_brand_Diners             2 23 42 8 30 */
4852 638,	/* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4853 639,	/* OBJ_set_brand_JCB                2 23 42 8 35 */
4854 971,	/* OBJ_oscca                        1 2 156 10197 */
4855 805,	/* OBJ_cryptopro                    1 2 643 2 2 */
4856 806,	/* OBJ_cryptocom                    1 2 643 2 9 */
4857 940,	/* OBJ_tc26                         1 2 643 7 1 */
4858 184,	/* OBJ_X9_57                        1 2 840 10040 */
4859 405,	/* OBJ_ansi_X9_62                   1 2 840 10045 */
4860 389,	/* OBJ_Enterprises                  1 3 6 1 4 1 */
4861 504,	/* OBJ_mime_mhs                     1 3 6 1 7 1 */
4862 104,	/* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4863 29,	/* OBJ_des_ecb                      1 3 14 3 2 6 */
4864 31,	/* OBJ_des_cbc                      1 3 14 3 2 7 */
4865 45,	/* OBJ_des_ofb64                    1 3 14 3 2 8 */
4866 30,	/* OBJ_des_cfb64                    1 3 14 3 2 9 */
4867 377,	/* OBJ_rsaSignature                 1 3 14 3 2 11 */
4868 67,	/* OBJ_dsa_2                        1 3 14 3 2 12 */
4869 66,	/* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4870 42,	/* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4871 32,	/* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4872 41,	/* OBJ_sha                          1 3 14 3 2 18 */
4873 64,	/* OBJ_sha1                         1 3 14 3 2 26 */
4874 70,	/* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4875 115,	/* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4876 117,	/* OBJ_ripemd160                    1 3 36 3 2 1 */
4877 143,	/* OBJ_sxnet                        1 3 101 1 4 1 */
4878 721,	/* OBJ_sect163k1                    1 3 132 0 1 */
4879 722,	/* OBJ_sect163r1                    1 3 132 0 2 */
4880 728,	/* OBJ_sect239k1                    1 3 132 0 3 */
4881 717,	/* OBJ_sect113r1                    1 3 132 0 4 */
4882 718,	/* OBJ_sect113r2                    1 3 132 0 5 */
4883 704,	/* OBJ_secp112r1                    1 3 132 0 6 */
4884 705,	/* OBJ_secp112r2                    1 3 132 0 7 */
4885 709,	/* OBJ_secp160r1                    1 3 132 0 8 */
4886 708,	/* OBJ_secp160k1                    1 3 132 0 9 */
4887 714,	/* OBJ_secp256k1                    1 3 132 0 10 */
4888 723,	/* OBJ_sect163r2                    1 3 132 0 15 */
4889 729,	/* OBJ_sect283k1                    1 3 132 0 16 */
4890 730,	/* OBJ_sect283r1                    1 3 132 0 17 */
4891 719,	/* OBJ_sect131r1                    1 3 132 0 22 */
4892 720,	/* OBJ_sect131r2                    1 3 132 0 23 */
4893 724,	/* OBJ_sect193r1                    1 3 132 0 24 */
4894 725,	/* OBJ_sect193r2                    1 3 132 0 25 */
4895 726,	/* OBJ_sect233k1                    1 3 132 0 26 */
4896 727,	/* OBJ_sect233r1                    1 3 132 0 27 */
4897 706,	/* OBJ_secp128r1                    1 3 132 0 28 */
4898 707,	/* OBJ_secp128r2                    1 3 132 0 29 */
4899 710,	/* OBJ_secp160r2                    1 3 132 0 30 */
4900 711,	/* OBJ_secp192k1                    1 3 132 0 31 */
4901 712,	/* OBJ_secp224k1                    1 3 132 0 32 */
4902 713,	/* OBJ_secp224r1                    1 3 132 0 33 */
4903 715,	/* OBJ_secp384r1                    1 3 132 0 34 */
4904 716,	/* OBJ_secp521r1                    1 3 132 0 35 */
4905 731,	/* OBJ_sect409k1                    1 3 132 0 36 */
4906 732,	/* OBJ_sect409r1                    1 3 132 0 37 */
4907 733,	/* OBJ_sect571k1                    1 3 132 0 38 */
4908 734,	/* OBJ_sect571r1                    1 3 132 0 39 */
4909 624,	/* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4910 625,	/* OBJ_set_addPolicy                2 23 42 3 0 1 */
4911 626,	/* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4912 627,	/* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4913 628,	/* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4914 629,	/* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4915 630,	/* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4916 642,	/* OBJ_set_brand_Novus              2 23 42 8 6011 */
4917 735,	/* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4918 736,	/* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4919 737,	/* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4920 738,	/* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4921 739,	/* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4922 740,	/* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4923 741,	/* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4924 742,	/* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4925 743,	/* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4926 744,	/* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4927 745,	/* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4928 804,	/* OBJ_whirlpool                    1 0 10118 3 0 55 */
4929 124,	/* OBJ_rle_compression              1 1 1 1 666 1 */
4930 972,	/* OBJ_sm_scheme                    1 2 156 10197 1 */
4931 773,	/* OBJ_kisa                         1 2 410 200004 */
4932 807,	/* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4933 808,	/* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4934 809,	/* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4935 810,	/* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4936 811,	/* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4937 812,	/* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4938 813,	/* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4939 815,	/* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4940 816,	/* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4941 817,	/* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4942 818,	/* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4943  1,	/* OBJ_rsadsi                       1 2 840 113549 */
4944 185,	/* OBJ_X9cm                         1 2 840 10040 4 */
4945 127,	/* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4946 505,	/* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4947 506,	/* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4948 119,	/* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4949 981,	/* OBJ_dhSinglePass_stdDH_sha224kdf_scheme 1 3 132 1 11 0 */
4950 982,	/* OBJ_dhSinglePass_stdDH_sha256kdf_scheme 1 3 132 1 11 1 */
4951 983,	/* OBJ_dhSinglePass_stdDH_sha384kdf_scheme 1 3 132 1 11 2 */
4952 984,	/* OBJ_dhSinglePass_stdDH_sha512kdf_scheme 1 3 132 1 11 3 */
4953 986,	/* OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme 1 3 132 1 14 0 */
4954 987,	/* OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme 1 3 132 1 14 1 */
4955 988,	/* OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme 1 3 132 1 14 2 */
4956 989,	/* OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme 1 3 132 1 14 3 */
4957 631,	/* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4958 632,	/* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4959 633,	/* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4960 634,	/* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4961 635,	/* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4962 436,	/* OBJ_ucl                          0 9 2342 19200300 */
4963 820,	/* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4964 819,	/* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4965 845,	/* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4966 846,	/* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4967 847,	/* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4968 848,	/* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4969 821,	/* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4970 822,	/* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4971 823,	/* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4972 824,	/* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4973 825,	/* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4974 826,	/* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4975 827,	/* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4976 828,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4977 829,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4978 830,	/* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4979 831,	/* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4980 832,	/* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4981 833,	/* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4982 834,	/* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4983 835,	/* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4984 836,	/* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4985 837,	/* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4986 838,	/* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4987 839,	/* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4988 840,	/* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4989 841,	/* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4990 842,	/* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4991 843,	/* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4992 844,	/* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4993  2,	/* OBJ_pkcs                         1 2 840 113549 1 */
4994 431,	/* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4995 432,	/* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4996 433,	/* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4997 116,	/* OBJ_dsa                          1 2 840 10040 4 1 */
4998 113,	/* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4999 406,	/* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
5000 407,	/* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
5001 408,	/* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
5002 416,	/* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
5003 791,	/* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
5004 792,	/* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
5005 258,	/* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
5006 175,	/* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
5007 259,	/* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
5008 128,	/* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
5009 260,	/* OBJ_id_it                        1 3 6 1 5 5 7 4 */
5010 261,	/* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
5011 262,	/* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
5012 263,	/* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
5013 264,	/* OBJ_id_on                        1 3 6 1 5 5 7 8 */
5014 265,	/* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
5015 266,	/* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
5016 267,	/* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
5017 268,	/* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
5018 662,	/* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
5019 176,	/* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
5020 507,	/* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
5021 508,	/* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
5022 921,	/* OBJ_brainpool                    1 3 36 3 3 2 8 1 */
5023 57,	/* OBJ_netscape                     2 16 840 1 113730 */
5024 754,	/* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
5025 766,	/* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
5026 757,	/* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
5027 755,	/* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
5028 767,	/* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
5029 758,	/* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
5030 756,	/* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
5031 768,	/* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
5032 759,	/* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
5033 437,	/* OBJ_pilot                        0 9 2342 19200300 100 */
5034 973,	/* OBJ_sm4_ecb                      1 2 156 10197 1 104 1 */
5035 974,	/* OBJ_sm4_cbc                      1 2 156 10197 1 104 2 */
5036 975,	/* OBJ_sm4_ofb128                   1 2 156 10197 1 104 3 */
5037 976,	/* OBJ_sm4_cfb128                   1 2 156 10197 1 104 4 */
5038 977,	/* OBJ_sm4_cfb1                     1 2 156 10197 1 104 5 */
5039 978,	/* OBJ_sm4_cfb8                     1 2 156 10197 1 104 6 */
5040 979,	/* OBJ_sm4_ctr                      1 2 156 10197 1 104 7 */
5041 968,	/* OBJ_sm3                          1 2 156 10197 1 401 */
5042 969,	/* OBJ_sm3WithRSAEncryption         1 2 156 10197 1 504 */
5043 776,	/* OBJ_seed_ecb                     1 2 410 200004 1 3 */
5044 777,	/* OBJ_seed_cbc                     1 2 410 200004 1 4 */
5045 779,	/* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
5046 778,	/* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
5047 852,	/* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
5048 853,	/* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
5049 850,	/* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
5050 851,	/* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
5051 849,	/* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
5052 854,	/* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
5053 946,	/* OBJ_id_tc26_gost3410_2012_256    1 2 643 7 1 1 1 1 */
5054 947,	/* OBJ_id_tc26_gost3410_2012_512    1 2 643 7 1 1 1 2 */
5055 941,	/* OBJ_id_tc26_gost3411_2012_256    1 2 643 7 1 1 2 2 */
5056 942,	/* OBJ_id_tc26_gost3411_2012_512    1 2 643 7 1 1 2 3 */
5057 948,	/* OBJ_id_tc26_signwithdigest_gost3410_2012_256 1 2 643 7 1 1 3 2 */
5058 949,	/* OBJ_id_tc26_signwithdigest_gost3410_2012_512 1 2 643 7 1 1 3 3 */
5059 999,	/* OBJ_id_tc26_hmac_gost_3411_12_256 1 2 643 7 1 1 4 1 */
5060 1000,	/* OBJ_id_tc26_hmac_gost_3411_12_512 1 2 643 7 1 1 4 2 */
5061 186,	/* OBJ_pkcs1                        1 2 840 113549 1 1 */
5062 27,	/* OBJ_pkcs3                        1 2 840 113549 1 3 */
5063 187,	/* OBJ_pkcs5                        1 2 840 113549 1 5 */
5064 20,	/* OBJ_pkcs7                        1 2 840 113549 1 7 */
5065 47,	/* OBJ_pkcs9                        1 2 840 113549 1 9 */
5066  3,	/* OBJ_md2                          1 2 840 113549 2 2 */
5067 257,	/* OBJ_md4                          1 2 840 113549 2 4 */
5068  4,	/* OBJ_md5                          1 2 840 113549 2 5 */
5069 797,	/* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
5070 163,	/* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
5071 798,	/* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
5072 799,	/* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
5073 800,	/* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
5074 801,	/* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
5075 37,	/* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
5076  5,	/* OBJ_rc4                          1 2 840 113549 3 4 */
5077 44,	/* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
5078 120,	/* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
5079 643,	/* OBJ_des_cdmf                     1 2 840 113549 3 10 */
5080 680,	/* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
5081 684,	/* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
5082 685,	/* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
5083 686,	/* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
5084 687,	/* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
5085 688,	/* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
5086 689,	/* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
5087 690,	/* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
5088 691,	/* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
5089 692,	/* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
5090 693,	/* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
5091 694,	/* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
5092 695,	/* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
5093 696,	/* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
5094 697,	/* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
5095 698,	/* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
5096 699,	/* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
5097 700,	/* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
5098 701,	/* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
5099 702,	/* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
5100 703,	/* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
5101 409,	/* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
5102 410,	/* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
5103 411,	/* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
5104 412,	/* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
5105 413,	/* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
5106 414,	/* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
5107 415,	/* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
5108 793,	/* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
5109 794,	/* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
5110 795,	/* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
5111 796,	/* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
5112 269,	/* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
5113 270,	/* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
5114 271,	/* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
5115 272,	/* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
5116 273,	/* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
5117 274,	/* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
5118 275,	/* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
5119 276,	/* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
5120 277,	/* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
5121 278,	/* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
5122 279,	/* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
5123 280,	/* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
5124 281,	/* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
5125 282,	/* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
5126 283,	/* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
5127 284,	/* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
5128 177,	/* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
5129 285,	/* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
5130 286,	/* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
5131 287,	/* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
5132 288,	/* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
5133 289,	/* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
5134 290,	/* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
5135 291,	/* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
5136 292,	/* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
5137 397,	/* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
5138 398,	/* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
5139 663,	/* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
5140 164,	/* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
5141 165,	/* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
5142 293,	/* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
5143 129,	/* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
5144 130,	/* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
5145 131,	/* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
5146 132,	/* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
5147 294,	/* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
5148 295,	/* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
5149 296,	/* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
5150 133,	/* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
5151 180,	/* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
5152 297,	/* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
5153 298,	/* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
5154 299,	/* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
5155 300,	/* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
5156 301,	/* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
5157 302,	/* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
5158 303,	/* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
5159 304,	/* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
5160 305,	/* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
5161 306,	/* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
5162 307,	/* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
5163 308,	/* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
5164 309,	/* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
5165 310,	/* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
5166 311,	/* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
5167 312,	/* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
5168 784,	/* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
5169 313,	/* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
5170 314,	/* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
5171 323,	/* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
5172 324,	/* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
5173 325,	/* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
5174 326,	/* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
5175 327,	/* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
5176 328,	/* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
5177 329,	/* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
5178 330,	/* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
5179 331,	/* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
5180 332,	/* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
5181 333,	/* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
5182 334,	/* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
5183 335,	/* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
5184 336,	/* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
5185 337,	/* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
5186 338,	/* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
5187 339,	/* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
5188 340,	/* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
5189 341,	/* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
5190 342,	/* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
5191 343,	/* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
5192 344,	/* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
5193 345,	/* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
5194 346,	/* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
5195 347,	/* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
5196 858,	/* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
5197 348,	/* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
5198 349,	/* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
5199 351,	/* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
5200 352,	/* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
5201 353,	/* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
5202 354,	/* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
5203 355,	/* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
5204 356,	/* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
5205 357,	/* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
5206 358,	/* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
5207 399,	/* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
5208 359,	/* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
5209 360,	/* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
5210 361,	/* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
5211 362,	/* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
5212 664,	/* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
5213 665,	/* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
5214 667,	/* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
5215 178,	/* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
5216 179,	/* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
5217 363,	/* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
5218 364,	/* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
5219 785,	/* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
5220 780,	/* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
5221 781,	/* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
5222 58,	/* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
5223 59,	/* OBJ_netscape_data_type           2 16 840 1 113730 2 */
5224 438,	/* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
5225 439,	/* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
5226 440,	/* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
5227 441,	/* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
5228 993,	/* OBJ_id_tc26_gost_3410_12_256_paramSetA 1 2 643 7 1 2 1 1 1 */
5229 994,	/* OBJ_id_tc26_gost_3410_12_256_paramSetB 1 2 643 7 1 2 1 1 2 */
5230 995,	/* OBJ_id_tc26_gost_3410_12_256_paramSetC 1 2 643 7 1 2 1 1 3 */
5231 996,	/* OBJ_id_tc26_gost_3410_12_256_paramSetD 1 2 643 7 1 2 1 1 4 */
5232 997,	/* OBJ_id_tc26_gost_3410_12_512_paramSetTest 1 2 643 7 1 2 1 2 0 */
5233 943,	/* OBJ_id_tc26_gost_3410_12_512_paramSetA 1 2 643 7 1 2 1 2 1 */
5234 944,	/* OBJ_id_tc26_gost_3410_12_512_paramSetB 1 2 643 7 1 2 1 2 2 */
5235 998,	/* OBJ_id_tc26_gost_3410_12_512_paramSetC 1 2 643 7 1 2 1 2 3 */
5236 945,	/* OBJ_id_tc26_gost_28147_param_Z   1 2 643 7 1 2 5 1 1 */
5237 108,	/* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
5238 112,	/* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
5239 782,	/* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
5240 783,	/* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
5241  6,	/* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
5242  7,	/* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
5243 396,	/* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
5244  8,	/* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
5245 65,	/* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
5246 644,	/* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
5247 919,	/* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
5248 911,	/* OBJ_mgf1                         1 2 840 113549 1 1 8 */
5249 992,	/* OBJ_pSpecified                   1 2 840 113549 1 1 9 */
5250 912,	/* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
5251 668,	/* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
5252 669,	/* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
5253 670,	/* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
5254 671,	/* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
5255 28,	/* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
5256  9,	/* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
5257 10,	/* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
5258 168,	/* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
5259 169,	/* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
5260 170,	/* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
5261 68,	/* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
5262 69,	/* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
5263 161,	/* OBJ_pbes2                        1 2 840 113549 1 5 13 */
5264 162,	/* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
5265 21,	/* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
5266 22,	/* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
5267 23,	/* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
5268 24,	/* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
5269 25,	/* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
5270 26,	/* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
5271 48,	/* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
5272 49,	/* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
5273 50,	/* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
5274 51,	/* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
5275 52,	/* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
5276 53,	/* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
5277 54,	/* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
5278 55,	/* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
5279 56,	/* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
5280 172,	/* OBJ_ext_req                      1 2 840 113549 1 9 14 */
5281 167,	/* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
5282 188,	/* OBJ_SMIME                        1 2 840 113549 1 9 16 */
5283 156,	/* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
5284 157,	/* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
5285 681,	/* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
5286 682,	/* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
5287 683,	/* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
5288 417,	/* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
5289 856,	/* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
5290 390,	/* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
5291 91,	/* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
5292 315,	/* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
5293 316,	/* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
5294 317,	/* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
5295 318,	/* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
5296 319,	/* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
5297 320,	/* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
5298 321,	/* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
5299 322,	/* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
5300 365,	/* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
5301 366,	/* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
5302 367,	/* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
5303 368,	/* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
5304 369,	/* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
5305 370,	/* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
5306 371,	/* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
5307 372,	/* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
5308 373,	/* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
5309 374,	/* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
5310 375,	/* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
5311 922,	/* OBJ_brainpoolP160r1              1 3 36 3 3 2 8 1 1 1 */
5312 923,	/* OBJ_brainpoolP160t1              1 3 36 3 3 2 8 1 1 2 */
5313 924,	/* OBJ_brainpoolP192r1              1 3 36 3 3 2 8 1 1 3 */
5314 925,	/* OBJ_brainpoolP192t1              1 3 36 3 3 2 8 1 1 4 */
5315 926,	/* OBJ_brainpoolP224r1              1 3 36 3 3 2 8 1 1 5 */
5316 927,	/* OBJ_brainpoolP224t1              1 3 36 3 3 2 8 1 1 6 */
5317 928,	/* OBJ_brainpoolP256r1              1 3 36 3 3 2 8 1 1 7 */
5318 929,	/* OBJ_brainpoolP256t1              1 3 36 3 3 2 8 1 1 8 */
5319 930,	/* OBJ_brainpoolP320r1              1 3 36 3 3 2 8 1 1 9 */
5320 931,	/* OBJ_brainpoolP320t1              1 3 36 3 3 2 8 1 1 10 */
5321 932,	/* OBJ_brainpoolP384r1              1 3 36 3 3 2 8 1 1 11 */
5322 933,	/* OBJ_brainpoolP384t1              1 3 36 3 3 2 8 1 1 12 */
5323 934,	/* OBJ_brainpoolP512r1              1 3 36 3 3 2 8 1 1 13 */
5324 935,	/* OBJ_brainpoolP512t1              1 3 36 3 3 2 8 1 1 14 */
5325 980,	/* OBJ_dhSinglePass_stdDH_sha1kdf_scheme 1 3 133 16 840 63 0 2 */
5326 985,	/* OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme 1 3 133 16 840 63 0 3 */
5327 418,	/* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
5328 419,	/* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
5329 420,	/* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
5330 421,	/* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
5331 788,	/* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
5332 895,	/* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
5333 896,	/* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
5334 897,	/* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
5335 422,	/* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
5336 423,	/* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
5337 424,	/* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
5338 425,	/* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
5339 789,	/* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
5340 898,	/* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
5341 899,	/* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
5342 900,	/* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
5343 426,	/* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
5344 427,	/* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
5345 428,	/* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
5346 429,	/* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
5347 790,	/* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
5348 901,	/* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
5349 902,	/* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
5350 903,	/* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
5351 672,	/* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
5352 673,	/* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
5353 674,	/* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
5354 675,	/* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
5355 802,	/* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
5356 803,	/* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
5357 71,	/* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
5358 72,	/* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
5359 73,	/* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
5360 74,	/* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
5361 75,	/* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
5362 76,	/* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
5363 77,	/* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
5364 78,	/* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
5365 79,	/* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
5366 139,	/* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
5367 458,	/* OBJ_userId                       0 9 2342 19200300 100 1 1 */
5368 459,	/* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
5369 460,	/* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
5370 461,	/* OBJ_info                         0 9 2342 19200300 100 1 4 */
5371 462,	/* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
5372 463,	/* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
5373 464,	/* OBJ_photo                        0 9 2342 19200300 100 1 7 */
5374 465,	/* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
5375 466,	/* OBJ_host                         0 9 2342 19200300 100 1 9 */
5376 467,	/* OBJ_manager                      0 9 2342 19200300 100 1 10 */
5377 468,	/* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
5378 469,	/* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
5379 470,	/* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
5380 471,	/* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
5381 472,	/* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
5382 473,	/* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
5383 474,	/* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
5384 475,	/* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
5385 476,	/* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
5386 477,	/* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
5387 391,	/* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
5388 478,	/* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
5389 479,	/* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
5390 480,	/* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
5391 481,	/* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
5392 482,	/* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
5393 483,	/* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
5394 484,	/* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
5395 485,	/* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
5396 486,	/* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
5397 487,	/* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
5398 488,	/* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
5399 489,	/* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
5400 490,	/* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
5401 491,	/* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
5402 492,	/* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
5403 493,	/* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
5404 494,	/* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
5405 495,	/* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
5406 496,	/* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
5407 497,	/* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
5408 498,	/* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
5409 499,	/* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
5410 500,	/* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
5411 501,	/* OBJ_audio                        0 9 2342 19200300 100 1 55 */
5412 502,	/* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
5413 442,	/* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
5414 443,	/* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
5415 444,	/* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
5416 445,	/* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
5417 446,	/* OBJ_account                      0 9 2342 19200300 100 4 5 */
5418 447,	/* OBJ_document                     0 9 2342 19200300 100 4 6 */
5419 448,	/* OBJ_room                         0 9 2342 19200300 100 4 7 */
5420 449,	/* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
5421 392,	/* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
5422 450,	/* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
5423 451,	/* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
5424 452,	/* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
5425 453,	/* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
5426 454,	/* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
5427 455,	/* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
5428 456,	/* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
5429 457,	/* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
5430 936,	/* OBJ_FRP256v1                     1 2 250 1 223 101 256 1 */
5431 189,	/* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
5432 190,	/* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
5433 191,	/* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
5434 192,	/* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
5435 193,	/* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
5436 194,	/* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
5437 195,	/* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
5438 158,	/* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5439 159,	/* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5440 160,	/* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5441 144,	/* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5442 145,	/* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5443 146,	/* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5444 147,	/* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5445 148,	/* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5446 149,	/* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5447 171,	/* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5448 134,	/* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5449 135,	/* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5450 136,	/* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5451 137,	/* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5452 138,	/* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5453 648,	/* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5454 649,	/* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5455 751,	/* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5456 752,	/* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5457 753,	/* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5458 907,	/* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5459 908,	/* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5460 909,	/* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5461 196,	/* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5462 197,	/* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5463 198,	/* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5464 199,	/* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5465 200,	/* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5466 201,	/* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5467 202,	/* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5468 203,	/* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5469 204,	/* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5470 205,	/* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5471 206,	/* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5472 207,	/* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5473 208,	/* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5474 209,	/* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5475 210,	/* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5476 211,	/* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5477 786,	/* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5478 787,	/* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5479 212,	/* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5480 213,	/* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5481 214,	/* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5482 215,	/* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5483 216,	/* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5484 217,	/* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5485 218,	/* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5486 219,	/* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5487 220,	/* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5488 221,	/* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5489 222,	/* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5490 223,	/* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5491 224,	/* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5492 225,	/* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5493 226,	/* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5494 227,	/* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5495 228,	/* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5496 229,	/* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5497 230,	/* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5498 231,	/* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5499 232,	/* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5500 233,	/* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5501 234,	/* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5502 235,	/* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5503 236,	/* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5504 237,	/* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5505 238,	/* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5506 239,	/* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5507 240,	/* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5508 241,	/* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5509 242,	/* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5510 243,	/* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5511 244,	/* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5512 245,	/* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5513 246,	/* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5514 247,	/* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5515 125,	/* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5516 893,	/* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5517 248,	/* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5518 249,	/* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5519 250,	/* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5520 251,	/* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5521 252,	/* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5522 253,	/* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5523 254,	/* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5524 255,	/* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5525 256,	/* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5526 150,	/* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5527 151,	/* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5528 152,	/* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5529 153,	/* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5530 154,	/* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5531 155,	/* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5532 34,	/* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5533 956,	/* OBJ_jurisdictionLocalityName     1 3 6 1 4 1 311 60 2 1 1 */
5534 957,	/* OBJ_jurisdictionStateOrProvinceName 1 3 6 1 4 1 311 60 2 1 2 */
5535 958,	/* OBJ_jurisdictionCountryName      1 3 6 1 4 1 311 60 2 1 3 */
5536 };
5537 
5538