1 /* crypto/objects/obj_dat.h */
   2 
   3 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
   4  * following command:
   5  * perl obj_dat.pl obj_mac.h obj_dat.h
   6  */
   7 
   8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
   9  * All rights reserved.
  10  *
  11  * This package is an SSL implementation written
  12  * by Eric Young (eay@cryptsoft.com).
  13  * The implementation was written so as to conform with Netscapes SSL.
  14  *
  15  * This library is free for commercial and non-commercial use as long as
  16  * the following conditions are aheared to.  The following conditions
  17  * apply to all code found in this distribution, be it the RC4, RSA,
  18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  19  * included with this distribution is covered by the same copyright terms
  20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  21  *
  22  * Copyright remains Eric Young's, and as such any Copyright notices in
  23  * the code are not to be removed.
  24  * If this package is used in a product, Eric Young should be given attribution
  25  * as the author of the parts of the library used.
  26  * This can be in the form of a textual message at program startup or
  27  * in documentation (online or textual) provided with the package.
  28  *
  29  * Redistribution and use in source and binary forms, with or without
  30  * modification, are permitted provided that the following conditions
  31  * are met:
  32  * 1. Redistributions of source code must retain the copyright
  33  *    notice, this list of conditions and the following disclaimer.
  34  * 2. Redistributions in binary form must reproduce the above copyright
  35  *    notice, this list of conditions and the following disclaimer in the
  36  *    documentation and/or other materials provided with the distribution.
  37  * 3. All advertising materials mentioning features or use of this software
  38  *    must display the following acknowledgement:
  39  *    "This product includes cryptographic software written by
  40  *     Eric Young (eay@cryptsoft.com)"
  41  *    The word 'cryptographic' can be left out if the rouines from the library
  42  *    being used are not cryptographic related :-).
  43  * 4. If you include any Windows specific code (or a derivative thereof) from
  44  *    the apps directory (application code) you must include an acknowledgement:
  45  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  46  *
  47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  57  * SUCH DAMAGE.
  58  *
  59  * The licence and distribution terms for any publically available version or
  60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
  61  * copied and put under another distribution licence
  62  * [including the GNU Public Licence.]
  63  */
  64 
  65 #define NUM_NID 920
  66 #define NUM_SN 913
  67 #define NUM_LN 913
  68 #define NUM_OBJ 857
  69 
  70 static const unsigned char lvalues[5974]={
  71 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  0] OBJ_rsadsi */
  72 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  6] OBJ_pkcs */
  73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 13] OBJ_md2 */
  74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 21] OBJ_md5 */
  75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 29] OBJ_rc4 */
  76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 37] OBJ_rsaEncryption */
  77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 46] OBJ_md2WithRSAEncryption */
  78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 55] OBJ_md5WithRSAEncryption */
  79 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 64] OBJ_pbeWithMD2AndDES_CBC */
  80 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 73] OBJ_pbeWithMD5AndDES_CBC */
  81 0x55,                                        /* [ 82] OBJ_X500 */
  82 0x55,0x04,                                   /* [ 83] OBJ_X509 */
  83 0x55,0x04,0x03,                              /* [ 85] OBJ_commonName */
  84 0x55,0x04,0x06,                              /* [ 88] OBJ_countryName */
  85 0x55,0x04,0x07,                              /* [ 91] OBJ_localityName */
  86 0x55,0x04,0x08,                              /* [ 94] OBJ_stateOrProvinceName */
  87 0x55,0x04,0x0A,                              /* [ 97] OBJ_organizationName */
  88 0x55,0x04,0x0B,                              /* [100] OBJ_organizationalUnitName */
  89 0x55,0x08,0x01,0x01,                         /* [103] OBJ_rsa */
  90 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [107] OBJ_pkcs7 */
  91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [115] OBJ_pkcs7_data */
  92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [124] OBJ_pkcs7_signed */
  93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [133] OBJ_pkcs7_enveloped */
  94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [142] OBJ_pkcs7_signedAndEnveloped */
  95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [151] OBJ_pkcs7_digest */
  96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [160] OBJ_pkcs7_encrypted */
  97 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [169] OBJ_pkcs3 */
  98 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [177] OBJ_dhKeyAgreement */
  99 0x2B,0x0E,0x03,0x02,0x06,                    /* [186] OBJ_des_ecb */
 100 0x2B,0x0E,0x03,0x02,0x09,                    /* [191] OBJ_des_cfb64 */
 101 0x2B,0x0E,0x03,0x02,0x07,                    /* [196] OBJ_des_cbc */
 102 0x2B,0x0E,0x03,0x02,0x11,                    /* [201] OBJ_des_ede_ecb */
 103 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [206] OBJ_idea_cbc */
 104 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [217] OBJ_rc2_cbc */
 105 0x2B,0x0E,0x03,0x02,0x12,                    /* [225] OBJ_sha */
 106 0x2B,0x0E,0x03,0x02,0x0F,                    /* [230] OBJ_shaWithRSAEncryption */
 107 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [235] OBJ_des_ede3_cbc */
 108 0x2B,0x0E,0x03,0x02,0x08,                    /* [243] OBJ_des_ofb64 */
 109 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [248] OBJ_pkcs9 */
 110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [256] OBJ_pkcs9_emailAddress */
 111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [265] OBJ_pkcs9_unstructuredName */
 112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [274] OBJ_pkcs9_contentType */
 113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [283] OBJ_pkcs9_messageDigest */
 114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [292] OBJ_pkcs9_signingTime */
 115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [301] OBJ_pkcs9_countersignature */
 116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [310] OBJ_pkcs9_challengePassword */
 117 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [319] OBJ_pkcs9_unstructuredAddress */
 118 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [328] OBJ_pkcs9_extCertAttributes */
 119 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [337] OBJ_netscape */
 120 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [344] OBJ_netscape_cert_extension */
 121 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [352] OBJ_netscape_data_type */
 122 0x2B,0x0E,0x03,0x02,0x1A,                    /* [360] OBJ_sha1 */
 123 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [365] OBJ_sha1WithRSAEncryption */
 124 0x2B,0x0E,0x03,0x02,0x0D,                    /* [374] OBJ_dsaWithSHA */
 125 0x2B,0x0E,0x03,0x02,0x0C,                    /* [379] OBJ_dsa_2 */
 126 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [384] OBJ_pbeWithSHA1AndRC2_CBC */
 127 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [393] OBJ_id_pbkdf2 */
 128 0x2B,0x0E,0x03,0x02,0x1B,                    /* [402] OBJ_dsaWithSHA1_2 */
 129 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [407] OBJ_netscape_cert_type */
 130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [416] OBJ_netscape_base_url */
 131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [425] OBJ_netscape_revocation_url */
 132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [434] OBJ_netscape_ca_revocation_url */
 133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [443] OBJ_netscape_renewal_url */
 134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [452] OBJ_netscape_ca_policy_url */
 135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [461] OBJ_netscape_ssl_server_name */
 136 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [470] OBJ_netscape_comment */
 137 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [479] OBJ_netscape_cert_sequence */
 138 0x55,0x1D,                                   /* [488] OBJ_id_ce */
 139 0x55,0x1D,0x0E,                              /* [490] OBJ_subject_key_identifier */
 140 0x55,0x1D,0x0F,                              /* [493] OBJ_key_usage */
 141 0x55,0x1D,0x10,                              /* [496] OBJ_private_key_usage_period */
 142 0x55,0x1D,0x11,                              /* [499] OBJ_subject_alt_name */
 143 0x55,0x1D,0x12,                              /* [502] OBJ_issuer_alt_name */
 144 0x55,0x1D,0x13,                              /* [505] OBJ_basic_constraints */
 145 0x55,0x1D,0x14,                              /* [508] OBJ_crl_number */
 146 0x55,0x1D,0x20,                              /* [511] OBJ_certificate_policies */
 147 0x55,0x1D,0x23,                              /* [514] OBJ_authority_key_identifier */
 148 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [517] OBJ_bf_cbc */
 149 0x55,0x08,0x03,0x65,                         /* [526] OBJ_mdc2 */
 150 0x55,0x08,0x03,0x64,                         /* [530] OBJ_mdc2WithRSA */
 151 0x55,0x04,0x2A,                              /* [534] OBJ_givenName */
 152 0x55,0x04,0x04,                              /* [537] OBJ_surname */
 153 0x55,0x04,0x2B,                              /* [540] OBJ_initials */
 154 0x55,0x1D,0x1F,                              /* [543] OBJ_crl_distribution_points */
 155 0x2B,0x0E,0x03,0x02,0x03,                    /* [546] OBJ_md5WithRSA */
 156 0x55,0x04,0x05,                              /* [551] OBJ_serialNumber */
 157 0x55,0x04,0x0C,                              /* [554] OBJ_title */
 158 0x55,0x04,0x0D,                              /* [557] OBJ_description */
 159 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [560] OBJ_cast5_cbc */
 160 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [569] OBJ_pbeWithMD5AndCast5_CBC */
 161 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [578] OBJ_dsaWithSHA1 */
 162 0x2B,0x0E,0x03,0x02,0x1D,                    /* [585] OBJ_sha1WithRSA */
 163 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [590] OBJ_dsa */
 164 0x2B,0x24,0x03,0x02,0x01,                    /* [597] OBJ_ripemd160 */
 165 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [602] OBJ_ripemd160WithRSA */
 166 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [608] OBJ_rc5_cbc */
 167 0x29,0x01,0x01,0x85,0x1A,0x01,               /* [616] OBJ_rle_compression */
 168 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [622] OBJ_zlib_compression */
 169 0x55,0x1D,0x25,                              /* [633] OBJ_ext_key_usage */
 170 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [636] OBJ_id_pkix */
 171 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [642] OBJ_id_kp */
 172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [649] OBJ_server_auth */
 173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [657] OBJ_client_auth */
 174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [665] OBJ_code_sign */
 175 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [673] OBJ_email_protect */
 176 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [681] OBJ_time_stamp */
 177 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [689] OBJ_ms_code_ind */
 178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [699] OBJ_ms_code_com */
 179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [709] OBJ_ms_ctl_sign */
 180 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [719] OBJ_ms_sgc */
 181 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [729] OBJ_ms_efs */
 182 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [739] OBJ_ns_sgc */
 183 0x55,0x1D,0x1B,                              /* [748] OBJ_delta_crl */
 184 0x55,0x1D,0x15,                              /* [751] OBJ_crl_reason */
 185 0x55,0x1D,0x18,                              /* [754] OBJ_invalidity_date */
 186 0x2B,0x65,0x01,0x04,0x01,                    /* [757] OBJ_sxnet */
 187 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [762] OBJ_pbe_WithSHA1And128BitRC4 */
 188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [772] OBJ_pbe_WithSHA1And40BitRC4 */
 189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [782] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
 190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [792] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
 191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [802] OBJ_pbe_WithSHA1And128BitRC2_CBC */
 192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [812] OBJ_pbe_WithSHA1And40BitRC2_CBC */
 193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [822] OBJ_keyBag */
 194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [833] OBJ_pkcs8ShroudedKeyBag */
 195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [844] OBJ_certBag */
 196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [855] OBJ_crlBag */
 197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [866] OBJ_secretBag */
 198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [877] OBJ_safeContentsBag */
 199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [888] OBJ_friendlyName */
 200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [897] OBJ_localKeyID */
 201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [906] OBJ_x509Certificate */
 202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [916] OBJ_sdsiCertificate */
 203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [926] OBJ_x509Crl */
 204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [936] OBJ_pbes2 */
 205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [945] OBJ_pbmac1 */
 206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [954] OBJ_hmacWithSHA1 */
 207 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [962] OBJ_id_qt_cps */
 208 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [970] OBJ_id_qt_unotice */
 209 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [978] OBJ_SMIMECapabilities */
 210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [987] OBJ_pbeWithMD2AndRC2_CBC */
 211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [996] OBJ_pbeWithMD5AndRC2_CBC */
 212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1005] OBJ_pbeWithSHA1AndDES_CBC */
 213 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1014] OBJ_ms_ext_req */
 214 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1024] OBJ_ext_req */
 215 0x55,0x04,0x29,                              /* [1033] OBJ_name */
 216 0x55,0x04,0x2E,                              /* [1036] OBJ_dnQualifier */
 217 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1039] OBJ_id_pe */
 218 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1046] OBJ_id_ad */
 219 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1053] OBJ_info_access */
 220 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1061] OBJ_ad_OCSP */
 221 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1069] OBJ_ad_ca_issuers */
 222 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1077] OBJ_OCSP_sign */
 223 0x2A,                                        /* [1085] OBJ_member_body */
 224 0x2A,0x86,0x48,                              /* [1086] OBJ_ISO_US */
 225 0x2A,0x86,0x48,0xCE,0x38,                    /* [1089] OBJ_X9_57 */
 226 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1094] OBJ_X9cm */
 227 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1100] OBJ_pkcs1 */
 228 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1108] OBJ_pkcs5 */
 229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1116] OBJ_SMIME */
 230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1125] OBJ_id_smime_mod */
 231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1135] OBJ_id_smime_ct */
 232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1145] OBJ_id_smime_aa */
 233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1155] OBJ_id_smime_alg */
 234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1165] OBJ_id_smime_cd */
 235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1175] OBJ_id_smime_spq */
 236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1185] OBJ_id_smime_cti */
 237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1195] OBJ_id_smime_mod_cms */
 238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1206] OBJ_id_smime_mod_ess */
 239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1217] OBJ_id_smime_mod_oid */
 240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1228] OBJ_id_smime_mod_msg_v3 */
 241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1239] OBJ_id_smime_mod_ets_eSignature_88 */
 242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1250] OBJ_id_smime_mod_ets_eSignature_97 */
 243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1261] OBJ_id_smime_mod_ets_eSigPolicy_88 */
 244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1272] OBJ_id_smime_mod_ets_eSigPolicy_97 */
 245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1283] OBJ_id_smime_ct_receipt */
 246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1294] OBJ_id_smime_ct_authData */
 247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1305] OBJ_id_smime_ct_publishCert */
 248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1316] OBJ_id_smime_ct_TSTInfo */
 249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1327] OBJ_id_smime_ct_TDTInfo */
 250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1338] OBJ_id_smime_ct_contentInfo */
 251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1349] OBJ_id_smime_ct_DVCSRequestData */
 252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1360] OBJ_id_smime_ct_DVCSResponseData */
 253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1371] OBJ_id_smime_aa_receiptRequest */
 254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1382] OBJ_id_smime_aa_securityLabel */
 255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1393] OBJ_id_smime_aa_mlExpandHistory */
 256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1404] OBJ_id_smime_aa_contentHint */
 257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1415] OBJ_id_smime_aa_msgSigDigest */
 258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1426] OBJ_id_smime_aa_encapContentType */
 259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1437] OBJ_id_smime_aa_contentIdentifier */
 260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1448] OBJ_id_smime_aa_macValue */
 261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1459] OBJ_id_smime_aa_equivalentLabels */
 262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1470] OBJ_id_smime_aa_contentReference */
 263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1481] OBJ_id_smime_aa_encrypKeyPref */
 264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1492] OBJ_id_smime_aa_signingCertificate */
 265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1503] OBJ_id_smime_aa_smimeEncryptCerts */
 266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1514] OBJ_id_smime_aa_timeStampToken */
 267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1525] OBJ_id_smime_aa_ets_sigPolicyId */
 268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1536] OBJ_id_smime_aa_ets_commitmentType */
 269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1547] OBJ_id_smime_aa_ets_signerLocation */
 270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1558] OBJ_id_smime_aa_ets_signerAttr */
 271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1569] OBJ_id_smime_aa_ets_otherSigCert */
 272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1580] OBJ_id_smime_aa_ets_contentTimestamp */
 273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1591] OBJ_id_smime_aa_ets_CertificateRefs */
 274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1602] OBJ_id_smime_aa_ets_RevocationRefs */
 275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1613] OBJ_id_smime_aa_ets_certValues */
 276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1624] OBJ_id_smime_aa_ets_revocationValues */
 277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1635] OBJ_id_smime_aa_ets_escTimeStamp */
 278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1646] OBJ_id_smime_aa_ets_certCRLTimestamp */
 279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1657] OBJ_id_smime_aa_ets_archiveTimeStamp */
 280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1668] OBJ_id_smime_aa_signatureType */
 281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1679] OBJ_id_smime_aa_dvcs_dvc */
 282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1690] OBJ_id_smime_alg_ESDHwith3DES */
 283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1701] OBJ_id_smime_alg_ESDHwithRC2 */
 284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1712] OBJ_id_smime_alg_3DESwrap */
 285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1723] OBJ_id_smime_alg_RC2wrap */
 286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1734] OBJ_id_smime_alg_ESDH */
 287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1745] OBJ_id_smime_alg_CMS3DESwrap */
 288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1756] OBJ_id_smime_alg_CMSRC2wrap */
 289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1767] OBJ_id_smime_cd_ldap */
 290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1778] OBJ_id_smime_spq_ets_sqt_uri */
 291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1789] OBJ_id_smime_spq_ets_sqt_unotice */
 292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1800] OBJ_id_smime_cti_ets_proofOfOrigin */
 293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1811] OBJ_id_smime_cti_ets_proofOfReceipt */
 294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1822] OBJ_id_smime_cti_ets_proofOfDelivery */
 295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1833] OBJ_id_smime_cti_ets_proofOfSender */
 296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1844] OBJ_id_smime_cti_ets_proofOfApproval */
 297 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1855] OBJ_id_smime_cti_ets_proofOfCreation */
 298 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1866] OBJ_md4 */
 299 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1874] OBJ_id_pkix_mod */
 300 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1881] OBJ_id_qt */
 301 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1888] OBJ_id_it */
 302 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1895] OBJ_id_pkip */
 303 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1902] OBJ_id_alg */
 304 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1909] OBJ_id_cmc */
 305 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1916] OBJ_id_on */
 306 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1923] OBJ_id_pda */
 307 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1930] OBJ_id_aca */
 308 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1937] OBJ_id_qcs */
 309 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1944] OBJ_id_cct */
 310 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1951] OBJ_id_pkix1_explicit_88 */
 311 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1959] OBJ_id_pkix1_implicit_88 */
 312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1967] OBJ_id_pkix1_explicit_93 */
 313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1975] OBJ_id_pkix1_implicit_93 */
 314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1983] OBJ_id_mod_crmf */
 315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1991] OBJ_id_mod_cmc */
 316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [1999] OBJ_id_mod_kea_profile_88 */
 317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2007] OBJ_id_mod_kea_profile_93 */
 318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2015] OBJ_id_mod_cmp */
 319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2023] OBJ_id_mod_qualified_cert_88 */
 320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2031] OBJ_id_mod_qualified_cert_93 */
 321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2039] OBJ_id_mod_attribute_cert */
 322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2047] OBJ_id_mod_timestamp_protocol */
 323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2055] OBJ_id_mod_ocsp */
 324 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2063] OBJ_id_mod_dvcs */
 325 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2071] OBJ_id_mod_cmp2000 */
 326 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2079] OBJ_biometricInfo */
 327 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2087] OBJ_qcStatements */
 328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2095] OBJ_ac_auditEntity */
 329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2103] OBJ_ac_targeting */
 330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2111] OBJ_aaControls */
 331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2119] OBJ_sbgp_ipAddrBlock */
 332 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2127] OBJ_sbgp_autonomousSysNum */
 333 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2135] OBJ_sbgp_routerIdentifier */
 334 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2143] OBJ_textNotice */
 335 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2151] OBJ_ipsecEndSystem */
 336 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2159] OBJ_ipsecTunnel */
 337 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2167] OBJ_ipsecUser */
 338 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2175] OBJ_dvcs */
 339 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2183] OBJ_id_it_caProtEncCert */
 340 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2191] OBJ_id_it_signKeyPairTypes */
 341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2199] OBJ_id_it_encKeyPairTypes */
 342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2207] OBJ_id_it_preferredSymmAlg */
 343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2215] OBJ_id_it_caKeyUpdateInfo */
 344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2223] OBJ_id_it_currentCRL */
 345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2231] OBJ_id_it_unsupportedOIDs */
 346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2239] OBJ_id_it_subscriptionRequest */
 347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2247] OBJ_id_it_subscriptionResponse */
 348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2255] OBJ_id_it_keyPairParamReq */
 349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2263] OBJ_id_it_keyPairParamRep */
 350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2271] OBJ_id_it_revPassphrase */
 351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2279] OBJ_id_it_implicitConfirm */
 352 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2287] OBJ_id_it_confirmWaitTime */
 353 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2295] OBJ_id_it_origPKIMessage */
 354 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2303] OBJ_id_regCtrl */
 355 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2311] OBJ_id_regInfo */
 356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2319] OBJ_id_regCtrl_regToken */
 357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2328] OBJ_id_regCtrl_authenticator */
 358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2337] OBJ_id_regCtrl_pkiPublicationInfo */
 359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2346] OBJ_id_regCtrl_pkiArchiveOptions */
 360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2355] OBJ_id_regCtrl_oldCertID */
 361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2364] OBJ_id_regCtrl_protocolEncrKey */
 362 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2373] OBJ_id_regInfo_utf8Pairs */
 363 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2382] OBJ_id_regInfo_certReq */
 364 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2391] OBJ_id_alg_des40 */
 365 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2399] OBJ_id_alg_noSignature */
 366 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2407] OBJ_id_alg_dh_sig_hmac_sha1 */
 367 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2415] OBJ_id_alg_dh_pop */
 368 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2423] OBJ_id_cmc_statusInfo */
 369 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2431] OBJ_id_cmc_identification */
 370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2439] OBJ_id_cmc_identityProof */
 371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2447] OBJ_id_cmc_dataReturn */
 372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2455] OBJ_id_cmc_transactionId */
 373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2463] OBJ_id_cmc_senderNonce */
 374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2471] OBJ_id_cmc_recipientNonce */
 375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2479] OBJ_id_cmc_addExtensions */
 376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2487] OBJ_id_cmc_encryptedPOP */
 377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2495] OBJ_id_cmc_decryptedPOP */
 378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2503] OBJ_id_cmc_lraPOPWitness */
 379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2511] OBJ_id_cmc_getCert */
 380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2519] OBJ_id_cmc_getCRL */
 381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2527] OBJ_id_cmc_revokeRequest */
 382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2535] OBJ_id_cmc_regInfo */
 383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2543] OBJ_id_cmc_responseInfo */
 384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2551] OBJ_id_cmc_queryPending */
 385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2559] OBJ_id_cmc_popLinkRandom */
 386 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2567] OBJ_id_cmc_popLinkWitness */
 387 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2575] OBJ_id_cmc_confirmCertAcceptance */
 388 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2583] OBJ_id_on_personalData */
 389 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2591] OBJ_id_pda_dateOfBirth */
 390 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2599] OBJ_id_pda_placeOfBirth */
 391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2607] OBJ_id_pda_gender */
 392 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2615] OBJ_id_pda_countryOfCitizenship */
 393 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2623] OBJ_id_pda_countryOfResidence */
 394 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2631] OBJ_id_aca_authenticationInfo */
 395 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2639] OBJ_id_aca_accessIdentity */
 396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2647] OBJ_id_aca_chargingIdentity */
 397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2655] OBJ_id_aca_group */
 398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2663] OBJ_id_aca_role */
 399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2671] OBJ_id_qcs_pkixQCSyntax_v1 */
 400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2679] OBJ_id_cct_crs */
 401 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2687] OBJ_id_cct_PKIData */
 402 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2695] OBJ_id_cct_PKIResponse */
 403 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2703] OBJ_ad_timeStamping */
 404 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2711] OBJ_ad_dvcs */
 405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2719] OBJ_id_pkix_OCSP_basic */
 406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2728] OBJ_id_pkix_OCSP_Nonce */
 407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2737] OBJ_id_pkix_OCSP_CrlID */
 408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2746] OBJ_id_pkix_OCSP_acceptableResponses */
 409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2755] OBJ_id_pkix_OCSP_noCheck */
 410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2764] OBJ_id_pkix_OCSP_archiveCutoff */
 411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2773] OBJ_id_pkix_OCSP_serviceLocator */
 412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2782] OBJ_id_pkix_OCSP_extendedStatus */
 413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2791] OBJ_id_pkix_OCSP_valid */
 414 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2800] OBJ_id_pkix_OCSP_path */
 415 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2809] OBJ_id_pkix_OCSP_trustRoot */
 416 0x2B,0x0E,0x03,0x02,                         /* [2818] OBJ_algorithm */
 417 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2822] OBJ_rsaSignature */
 418 0x55,0x08,                                   /* [2827] OBJ_X500algorithms */
 419 0x2B,                                        /* [2829] OBJ_org */
 420 0x2B,0x06,                                   /* [2830] OBJ_dod */
 421 0x2B,0x06,0x01,                              /* [2832] OBJ_iana */
 422 0x2B,0x06,0x01,0x01,                         /* [2835] OBJ_Directory */
 423 0x2B,0x06,0x01,0x02,                         /* [2839] OBJ_Management */
 424 0x2B,0x06,0x01,0x03,                         /* [2843] OBJ_Experimental */
 425 0x2B,0x06,0x01,0x04,                         /* [2847] OBJ_Private */
 426 0x2B,0x06,0x01,0x05,                         /* [2851] OBJ_Security */
 427 0x2B,0x06,0x01,0x06,                         /* [2855] OBJ_SNMPv2 */
 428 0x2B,0x06,0x01,0x07,                         /* [2859] OBJ_Mail */
 429 0x2B,0x06,0x01,0x04,0x01,                    /* [2863] OBJ_Enterprises */
 430 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2868] OBJ_dcObject */
 431 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2877] OBJ_domainComponent */
 432 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2887] OBJ_Domain */
 433 0x55,0x01,0x05,                              /* [2897] OBJ_selected_attribute_types */
 434 0x55,0x01,0x05,0x37,                         /* [2900] OBJ_clearance */
 435 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2904] OBJ_md4WithRSAEncryption */
 436 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2913] OBJ_ac_proxying */
 437 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2921] OBJ_sinfo_access */
 438 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2929] OBJ_id_aca_encAttrs */
 439 0x55,0x04,0x48,                              /* [2937] OBJ_role */
 440 0x55,0x1D,0x24,                              /* [2940] OBJ_policy_constraints */
 441 0x55,0x1D,0x37,                              /* [2943] OBJ_target_information */
 442 0x55,0x1D,0x38,                              /* [2946] OBJ_no_rev_avail */
 443 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2949] OBJ_ansi_X9_62 */
 444 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2954] OBJ_X9_62_prime_field */
 445 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2961] OBJ_X9_62_characteristic_two_field */
 446 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2968] OBJ_X9_62_id_ecPublicKey */
 447 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2975] OBJ_X9_62_prime192v1 */
 448 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2983] OBJ_X9_62_prime192v2 */
 449 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2991] OBJ_X9_62_prime192v3 */
 450 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [2999] OBJ_X9_62_prime239v1 */
 451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3007] OBJ_X9_62_prime239v2 */
 452 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3015] OBJ_X9_62_prime239v3 */
 453 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3023] OBJ_X9_62_prime256v1 */
 454 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3031] OBJ_ecdsa_with_SHA1 */
 455 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3038] OBJ_ms_csp_name */
 456 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3047] OBJ_aes_128_ecb */
 457 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3056] OBJ_aes_128_cbc */
 458 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3065] OBJ_aes_128_ofb128 */
 459 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3074] OBJ_aes_128_cfb128 */
 460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3083] OBJ_aes_192_ecb */
 461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3092] OBJ_aes_192_cbc */
 462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3101] OBJ_aes_192_ofb128 */
 463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3110] OBJ_aes_192_cfb128 */
 464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3119] OBJ_aes_256_ecb */
 465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3128] OBJ_aes_256_cbc */
 466 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3137] OBJ_aes_256_ofb128 */
 467 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3146] OBJ_aes_256_cfb128 */
 468 0x55,0x1D,0x17,                              /* [3155] OBJ_hold_instruction_code */
 469 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3158] OBJ_hold_instruction_none */
 470 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3165] OBJ_hold_instruction_call_issuer */
 471 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3172] OBJ_hold_instruction_reject */
 472 0x09,                                        /* [3179] OBJ_data */
 473 0x09,0x92,0x26,                              /* [3180] OBJ_pss */
 474 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3183] OBJ_ucl */
 475 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3190] OBJ_pilot */
 476 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3198] OBJ_pilotAttributeType */
 477 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3207] OBJ_pilotAttributeSyntax */
 478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3216] OBJ_pilotObjectClass */
 479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3225] OBJ_pilotGroups */
 480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3234] OBJ_iA5StringSyntax */
 481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3244] OBJ_caseIgnoreIA5StringSyntax */
 482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3254] OBJ_pilotObject */
 483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3264] OBJ_pilotPerson */
 484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3274] OBJ_account */
 485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3284] OBJ_document */
 486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3294] OBJ_room */
 487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3304] OBJ_documentSeries */
 488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3314] OBJ_rFC822localPart */
 489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3324] OBJ_dNSDomain */
 490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3334] OBJ_domainRelatedObject */
 491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3344] OBJ_friendlyCountry */
 492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3354] OBJ_simpleSecurityObject */
 493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3364] OBJ_pilotOrganization */
 494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3374] OBJ_pilotDSA */
 495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3384] OBJ_qualityLabelledData */
 496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3394] OBJ_userId */
 497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3404] OBJ_textEncodedORAddress */
 498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3414] OBJ_rfc822Mailbox */
 499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3424] OBJ_info */
 500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3434] OBJ_favouriteDrink */
 501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3444] OBJ_roomNumber */
 502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3454] OBJ_photo */
 503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3464] OBJ_userClass */
 504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3474] OBJ_host */
 505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3484] OBJ_manager */
 506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3494] OBJ_documentIdentifier */
 507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3504] OBJ_documentTitle */
 508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3514] OBJ_documentVersion */
 509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3524] OBJ_documentAuthor */
 510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3534] OBJ_documentLocation */
 511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3544] OBJ_homeTelephoneNumber */
 512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3554] OBJ_secretary */
 513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3564] OBJ_otherMailbox */
 514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3574] OBJ_lastModifiedTime */
 515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3584] OBJ_lastModifiedBy */
 516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3594] OBJ_aRecord */
 517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3604] OBJ_pilotAttributeType27 */
 518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3614] OBJ_mXRecord */
 519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3624] OBJ_nSRecord */
 520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3634] OBJ_sOARecord */
 521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3644] OBJ_cNAMERecord */
 522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3654] OBJ_associatedDomain */
 523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3664] OBJ_associatedName */
 524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3674] OBJ_homePostalAddress */
 525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3684] OBJ_personalTitle */
 526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3694] OBJ_mobileTelephoneNumber */
 527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3704] OBJ_pagerTelephoneNumber */
 528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3714] OBJ_friendlyCountryName */
 529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3724] OBJ_organizationalStatus */
 530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3734] OBJ_janetMailbox */
 531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3744] OBJ_mailPreferenceOption */
 532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3754] OBJ_buildingName */
 533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3764] OBJ_dSAQuality */
 534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3774] OBJ_singleLevelQuality */
 535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3784] OBJ_subtreeMinimumQuality */
 536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3794] OBJ_subtreeMaximumQuality */
 537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3804] OBJ_personalSignature */
 538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3814] OBJ_dITRedirect */
 539 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3824] OBJ_audio */
 540 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3834] OBJ_documentPublisher */
 541 0x55,0x04,0x2D,                              /* [3844] OBJ_x500UniqueIdentifier */
 542 0x2B,0x06,0x01,0x07,0x01,                    /* [3847] OBJ_mime_mhs */
 543 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3852] OBJ_mime_mhs_headings */
 544 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3858] OBJ_mime_mhs_bodies */
 545 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3864] OBJ_id_hex_partial_message */
 546 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3871] OBJ_id_hex_multipart_message */
 547 0x55,0x04,0x2C,                              /* [3878] OBJ_generationQualifier */
 548 0x55,0x04,0x41,                              /* [3881] OBJ_pseudonym */
 549 0x67,0x2A,                                   /* [3884] OBJ_id_set */
 550 0x67,0x2A,0x00,                              /* [3886] OBJ_set_ctype */
 551 0x67,0x2A,0x01,                              /* [3889] OBJ_set_msgExt */
 552 0x67,0x2A,0x03,                              /* [3892] OBJ_set_attr */
 553 0x67,0x2A,0x05,                              /* [3895] OBJ_set_policy */
 554 0x67,0x2A,0x07,                              /* [3898] OBJ_set_certExt */
 555 0x67,0x2A,0x08,                              /* [3901] OBJ_set_brand */
 556 0x67,0x2A,0x00,0x00,                         /* [3904] OBJ_setct_PANData */
 557 0x67,0x2A,0x00,0x01,                         /* [3908] OBJ_setct_PANToken */
 558 0x67,0x2A,0x00,0x02,                         /* [3912] OBJ_setct_PANOnly */
 559 0x67,0x2A,0x00,0x03,                         /* [3916] OBJ_setct_OIData */
 560 0x67,0x2A,0x00,0x04,                         /* [3920] OBJ_setct_PI */
 561 0x67,0x2A,0x00,0x05,                         /* [3924] OBJ_setct_PIData */
 562 0x67,0x2A,0x00,0x06,                         /* [3928] OBJ_setct_PIDataUnsigned */
 563 0x67,0x2A,0x00,0x07,                         /* [3932] OBJ_setct_HODInput */
 564 0x67,0x2A,0x00,0x08,                         /* [3936] OBJ_setct_AuthResBaggage */
 565 0x67,0x2A,0x00,0x09,                         /* [3940] OBJ_setct_AuthRevReqBaggage */
 566 0x67,0x2A,0x00,0x0A,                         /* [3944] OBJ_setct_AuthRevResBaggage */
 567 0x67,0x2A,0x00,0x0B,                         /* [3948] OBJ_setct_CapTokenSeq */
 568 0x67,0x2A,0x00,0x0C,                         /* [3952] OBJ_setct_PInitResData */
 569 0x67,0x2A,0x00,0x0D,                         /* [3956] OBJ_setct_PI_TBS */
 570 0x67,0x2A,0x00,0x0E,                         /* [3960] OBJ_setct_PResData */
 571 0x67,0x2A,0x00,0x10,                         /* [3964] OBJ_setct_AuthReqTBS */
 572 0x67,0x2A,0x00,0x11,                         /* [3968] OBJ_setct_AuthResTBS */
 573 0x67,0x2A,0x00,0x12,                         /* [3972] OBJ_setct_AuthResTBSX */
 574 0x67,0x2A,0x00,0x13,                         /* [3976] OBJ_setct_AuthTokenTBS */
 575 0x67,0x2A,0x00,0x14,                         /* [3980] OBJ_setct_CapTokenData */
 576 0x67,0x2A,0x00,0x15,                         /* [3984] OBJ_setct_CapTokenTBS */
 577 0x67,0x2A,0x00,0x16,                         /* [3988] OBJ_setct_AcqCardCodeMsg */
 578 0x67,0x2A,0x00,0x17,                         /* [3992] OBJ_setct_AuthRevReqTBS */
 579 0x67,0x2A,0x00,0x18,                         /* [3996] OBJ_setct_AuthRevResData */
 580 0x67,0x2A,0x00,0x19,                         /* [4000] OBJ_setct_AuthRevResTBS */
 581 0x67,0x2A,0x00,0x1A,                         /* [4004] OBJ_setct_CapReqTBS */
 582 0x67,0x2A,0x00,0x1B,                         /* [4008] OBJ_setct_CapReqTBSX */
 583 0x67,0x2A,0x00,0x1C,                         /* [4012] OBJ_setct_CapResData */
 584 0x67,0x2A,0x00,0x1D,                         /* [4016] OBJ_setct_CapRevReqTBS */
 585 0x67,0x2A,0x00,0x1E,                         /* [4020] OBJ_setct_CapRevReqTBSX */
 586 0x67,0x2A,0x00,0x1F,                         /* [4024] OBJ_setct_CapRevResData */
 587 0x67,0x2A,0x00,0x20,                         /* [4028] OBJ_setct_CredReqTBS */
 588 0x67,0x2A,0x00,0x21,                         /* [4032] OBJ_setct_CredReqTBSX */
 589 0x67,0x2A,0x00,0x22,                         /* [4036] OBJ_setct_CredResData */
 590 0x67,0x2A,0x00,0x23,                         /* [4040] OBJ_setct_CredRevReqTBS */
 591 0x67,0x2A,0x00,0x24,                         /* [4044] OBJ_setct_CredRevReqTBSX */
 592 0x67,0x2A,0x00,0x25,                         /* [4048] OBJ_setct_CredRevResData */
 593 0x67,0x2A,0x00,0x26,                         /* [4052] OBJ_setct_PCertReqData */
 594 0x67,0x2A,0x00,0x27,                         /* [4056] OBJ_setct_PCertResTBS */
 595 0x67,0x2A,0x00,0x28,                         /* [4060] OBJ_setct_BatchAdminReqData */
 596 0x67,0x2A,0x00,0x29,                         /* [4064] OBJ_setct_BatchAdminResData */
 597 0x67,0x2A,0x00,0x2A,                         /* [4068] OBJ_setct_CardCInitResTBS */
 598 0x67,0x2A,0x00,0x2B,                         /* [4072] OBJ_setct_MeAqCInitResTBS */
 599 0x67,0x2A,0x00,0x2C,                         /* [4076] OBJ_setct_RegFormResTBS */
 600 0x67,0x2A,0x00,0x2D,                         /* [4080] OBJ_setct_CertReqData */
 601 0x67,0x2A,0x00,0x2E,                         /* [4084] OBJ_setct_CertReqTBS */
 602 0x67,0x2A,0x00,0x2F,                         /* [4088] OBJ_setct_CertResData */
 603 0x67,0x2A,0x00,0x30,                         /* [4092] OBJ_setct_CertInqReqTBS */
 604 0x67,0x2A,0x00,0x31,                         /* [4096] OBJ_setct_ErrorTBS */
 605 0x67,0x2A,0x00,0x32,                         /* [4100] OBJ_setct_PIDualSignedTBE */
 606 0x67,0x2A,0x00,0x33,                         /* [4104] OBJ_setct_PIUnsignedTBE */
 607 0x67,0x2A,0x00,0x34,                         /* [4108] OBJ_setct_AuthReqTBE */
 608 0x67,0x2A,0x00,0x35,                         /* [4112] OBJ_setct_AuthResTBE */
 609 0x67,0x2A,0x00,0x36,                         /* [4116] OBJ_setct_AuthResTBEX */
 610 0x67,0x2A,0x00,0x37,                         /* [4120] OBJ_setct_AuthTokenTBE */
 611 0x67,0x2A,0x00,0x38,                         /* [4124] OBJ_setct_CapTokenTBE */
 612 0x67,0x2A,0x00,0x39,                         /* [4128] OBJ_setct_CapTokenTBEX */
 613 0x67,0x2A,0x00,0x3A,                         /* [4132] OBJ_setct_AcqCardCodeMsgTBE */
 614 0x67,0x2A,0x00,0x3B,                         /* [4136] OBJ_setct_AuthRevReqTBE */
 615 0x67,0x2A,0x00,0x3C,                         /* [4140] OBJ_setct_AuthRevResTBE */
 616 0x67,0x2A,0x00,0x3D,                         /* [4144] OBJ_setct_AuthRevResTBEB */
 617 0x67,0x2A,0x00,0x3E,                         /* [4148] OBJ_setct_CapReqTBE */
 618 0x67,0x2A,0x00,0x3F,                         /* [4152] OBJ_setct_CapReqTBEX */
 619 0x67,0x2A,0x00,0x40,                         /* [4156] OBJ_setct_CapResTBE */
 620 0x67,0x2A,0x00,0x41,                         /* [4160] OBJ_setct_CapRevReqTBE */
 621 0x67,0x2A,0x00,0x42,                         /* [4164] OBJ_setct_CapRevReqTBEX */
 622 0x67,0x2A,0x00,0x43,                         /* [4168] OBJ_setct_CapRevResTBE */
 623 0x67,0x2A,0x00,0x44,                         /* [4172] OBJ_setct_CredReqTBE */
 624 0x67,0x2A,0x00,0x45,                         /* [4176] OBJ_setct_CredReqTBEX */
 625 0x67,0x2A,0x00,0x46,                         /* [4180] OBJ_setct_CredResTBE */
 626 0x67,0x2A,0x00,0x47,                         /* [4184] OBJ_setct_CredRevReqTBE */
 627 0x67,0x2A,0x00,0x48,                         /* [4188] OBJ_setct_CredRevReqTBEX */
 628 0x67,0x2A,0x00,0x49,                         /* [4192] OBJ_setct_CredRevResTBE */
 629 0x67,0x2A,0x00,0x4A,                         /* [4196] OBJ_setct_BatchAdminReqTBE */
 630 0x67,0x2A,0x00,0x4B,                         /* [4200] OBJ_setct_BatchAdminResTBE */
 631 0x67,0x2A,0x00,0x4C,                         /* [4204] OBJ_setct_RegFormReqTBE */
 632 0x67,0x2A,0x00,0x4D,                         /* [4208] OBJ_setct_CertReqTBE */
 633 0x67,0x2A,0x00,0x4E,                         /* [4212] OBJ_setct_CertReqTBEX */
 634 0x67,0x2A,0x00,0x4F,                         /* [4216] OBJ_setct_CertResTBE */
 635 0x67,0x2A,0x00,0x50,                         /* [4220] OBJ_setct_CRLNotificationTBS */
 636 0x67,0x2A,0x00,0x51,                         /* [4224] OBJ_setct_CRLNotificationResTBS */
 637 0x67,0x2A,0x00,0x52,                         /* [4228] OBJ_setct_BCIDistributionTBS */
 638 0x67,0x2A,0x01,0x01,                         /* [4232] OBJ_setext_genCrypt */
 639 0x67,0x2A,0x01,0x03,                         /* [4236] OBJ_setext_miAuth */
 640 0x67,0x2A,0x01,0x04,                         /* [4240] OBJ_setext_pinSecure */
 641 0x67,0x2A,0x01,0x05,                         /* [4244] OBJ_setext_pinAny */
 642 0x67,0x2A,0x01,0x07,                         /* [4248] OBJ_setext_track2 */
 643 0x67,0x2A,0x01,0x08,                         /* [4252] OBJ_setext_cv */
 644 0x67,0x2A,0x05,0x00,                         /* [4256] OBJ_set_policy_root */
 645 0x67,0x2A,0x07,0x00,                         /* [4260] OBJ_setCext_hashedRoot */
 646 0x67,0x2A,0x07,0x01,                         /* [4264] OBJ_setCext_certType */
 647 0x67,0x2A,0x07,0x02,                         /* [4268] OBJ_setCext_merchData */
 648 0x67,0x2A,0x07,0x03,                         /* [4272] OBJ_setCext_cCertRequired */
 649 0x67,0x2A,0x07,0x04,                         /* [4276] OBJ_setCext_tunneling */
 650 0x67,0x2A,0x07,0x05,                         /* [4280] OBJ_setCext_setExt */
 651 0x67,0x2A,0x07,0x06,                         /* [4284] OBJ_setCext_setQualf */
 652 0x67,0x2A,0x07,0x07,                         /* [4288] OBJ_setCext_PGWYcapabilities */
 653 0x67,0x2A,0x07,0x08,                         /* [4292] OBJ_setCext_TokenIdentifier */
 654 0x67,0x2A,0x07,0x09,                         /* [4296] OBJ_setCext_Track2Data */
 655 0x67,0x2A,0x07,0x0A,                         /* [4300] OBJ_setCext_TokenType */
 656 0x67,0x2A,0x07,0x0B,                         /* [4304] OBJ_setCext_IssuerCapabilities */
 657 0x67,0x2A,0x03,0x00,                         /* [4308] OBJ_setAttr_Cert */
 658 0x67,0x2A,0x03,0x01,                         /* [4312] OBJ_setAttr_PGWYcap */
 659 0x67,0x2A,0x03,0x02,                         /* [4316] OBJ_setAttr_TokenType */
 660 0x67,0x2A,0x03,0x03,                         /* [4320] OBJ_setAttr_IssCap */
 661 0x67,0x2A,0x03,0x00,0x00,                    /* [4324] OBJ_set_rootKeyThumb */
 662 0x67,0x2A,0x03,0x00,0x01,                    /* [4329] OBJ_set_addPolicy */
 663 0x67,0x2A,0x03,0x02,0x01,                    /* [4334] OBJ_setAttr_Token_EMV */
 664 0x67,0x2A,0x03,0x02,0x02,                    /* [4339] OBJ_setAttr_Token_B0Prime */
 665 0x67,0x2A,0x03,0x03,0x03,                    /* [4344] OBJ_setAttr_IssCap_CVM */
 666 0x67,0x2A,0x03,0x03,0x04,                    /* [4349] OBJ_setAttr_IssCap_T2 */
 667 0x67,0x2A,0x03,0x03,0x05,                    /* [4354] OBJ_setAttr_IssCap_Sig */
 668 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4359] OBJ_setAttr_GenCryptgrm */
 669 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4365] OBJ_setAttr_T2Enc */
 670 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4371] OBJ_setAttr_T2cleartxt */
 671 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4377] OBJ_setAttr_TokICCsig */
 672 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4383] OBJ_setAttr_SecDevSig */
 673 0x67,0x2A,0x08,0x01,                         /* [4389] OBJ_set_brand_IATA_ATA */
 674 0x67,0x2A,0x08,0x1E,                         /* [4393] OBJ_set_brand_Diners */
 675 0x67,0x2A,0x08,0x22,                         /* [4397] OBJ_set_brand_AmericanExpress */
 676 0x67,0x2A,0x08,0x23,                         /* [4401] OBJ_set_brand_JCB */
 677 0x67,0x2A,0x08,0x04,                         /* [4405] OBJ_set_brand_Visa */
 678 0x67,0x2A,0x08,0x05,                         /* [4409] OBJ_set_brand_MasterCard */
 679 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4413] OBJ_set_brand_Novus */
 680 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4418] OBJ_des_cdmf */
 681 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4426] OBJ_rsaOAEPEncryptionSET */
 682 0x67,                                        /* [4435] OBJ_international_organizations */
 683 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4436] OBJ_ms_smartcard_login */
 684 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4446] OBJ_ms_upn */
 685 0x55,0x04,0x09,                              /* [4456] OBJ_streetAddress */
 686 0x55,0x04,0x11,                              /* [4459] OBJ_postalCode */
 687 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4462] OBJ_id_ppl */
 688 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4469] OBJ_proxyCertInfo */
 689 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4477] OBJ_id_ppl_anyLanguage */
 690 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4485] OBJ_id_ppl_inheritAll */
 691 0x55,0x1D,0x1E,                              /* [4493] OBJ_name_constraints */
 692 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4496] OBJ_Independent */
 693 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4504] OBJ_sha256WithRSAEncryption */
 694 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4513] OBJ_sha384WithRSAEncryption */
 695 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4522] OBJ_sha512WithRSAEncryption */
 696 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4531] OBJ_sha224WithRSAEncryption */
 697 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4540] OBJ_sha256 */
 698 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4549] OBJ_sha384 */
 699 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4558] OBJ_sha512 */
 700 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4567] OBJ_sha224 */
 701 0x2B,                                        /* [4576] OBJ_identified_organization */
 702 0x2B,0x81,0x04,                              /* [4577] OBJ_certicom_arc */
 703 0x67,0x2B,                                   /* [4580] OBJ_wap */
 704 0x67,0x2B,0x01,                              /* [4582] OBJ_wap_wsg */
 705 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4585] OBJ_X9_62_id_characteristic_two_basis */
 706 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4593] OBJ_X9_62_onBasis */
 707 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4602] OBJ_X9_62_tpBasis */
 708 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4611] OBJ_X9_62_ppBasis */
 709 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4620] OBJ_X9_62_c2pnb163v1 */
 710 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4628] OBJ_X9_62_c2pnb163v2 */
 711 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4636] OBJ_X9_62_c2pnb163v3 */
 712 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4644] OBJ_X9_62_c2pnb176v1 */
 713 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4652] OBJ_X9_62_c2tnb191v1 */
 714 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4660] OBJ_X9_62_c2tnb191v2 */
 715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4668] OBJ_X9_62_c2tnb191v3 */
 716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4676] OBJ_X9_62_c2onb191v4 */
 717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4684] OBJ_X9_62_c2onb191v5 */
 718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4692] OBJ_X9_62_c2pnb208w1 */
 719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4700] OBJ_X9_62_c2tnb239v1 */
 720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4708] OBJ_X9_62_c2tnb239v2 */
 721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4716] OBJ_X9_62_c2tnb239v3 */
 722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4724] OBJ_X9_62_c2onb239v4 */
 723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4732] OBJ_X9_62_c2onb239v5 */
 724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4740] OBJ_X9_62_c2pnb272w1 */
 725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4748] OBJ_X9_62_c2pnb304w1 */
 726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4756] OBJ_X9_62_c2tnb359v1 */
 727 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4764] OBJ_X9_62_c2pnb368w1 */
 728 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4772] OBJ_X9_62_c2tnb431r1 */
 729 0x2B,0x81,0x04,0x00,0x06,                    /* [4780] OBJ_secp112r1 */
 730 0x2B,0x81,0x04,0x00,0x07,                    /* [4785] OBJ_secp112r2 */
 731 0x2B,0x81,0x04,0x00,0x1C,                    /* [4790] OBJ_secp128r1 */
 732 0x2B,0x81,0x04,0x00,0x1D,                    /* [4795] OBJ_secp128r2 */
 733 0x2B,0x81,0x04,0x00,0x09,                    /* [4800] OBJ_secp160k1 */
 734 0x2B,0x81,0x04,0x00,0x08,                    /* [4805] OBJ_secp160r1 */
 735 0x2B,0x81,0x04,0x00,0x1E,                    /* [4810] OBJ_secp160r2 */
 736 0x2B,0x81,0x04,0x00,0x1F,                    /* [4815] OBJ_secp192k1 */
 737 0x2B,0x81,0x04,0x00,0x20,                    /* [4820] OBJ_secp224k1 */
 738 0x2B,0x81,0x04,0x00,0x21,                    /* [4825] OBJ_secp224r1 */
 739 0x2B,0x81,0x04,0x00,0x0A,                    /* [4830] OBJ_secp256k1 */
 740 0x2B,0x81,0x04,0x00,0x22,                    /* [4835] OBJ_secp384r1 */
 741 0x2B,0x81,0x04,0x00,0x23,                    /* [4840] OBJ_secp521r1 */
 742 0x2B,0x81,0x04,0x00,0x04,                    /* [4845] OBJ_sect113r1 */
 743 0x2B,0x81,0x04,0x00,0x05,                    /* [4850] OBJ_sect113r2 */
 744 0x2B,0x81,0x04,0x00,0x16,                    /* [4855] OBJ_sect131r1 */
 745 0x2B,0x81,0x04,0x00,0x17,                    /* [4860] OBJ_sect131r2 */
 746 0x2B,0x81,0x04,0x00,0x01,                    /* [4865] OBJ_sect163k1 */
 747 0x2B,0x81,0x04,0x00,0x02,                    /* [4870] OBJ_sect163r1 */
 748 0x2B,0x81,0x04,0x00,0x0F,                    /* [4875] OBJ_sect163r2 */
 749 0x2B,0x81,0x04,0x00,0x18,                    /* [4880] OBJ_sect193r1 */
 750 0x2B,0x81,0x04,0x00,0x19,                    /* [4885] OBJ_sect193r2 */
 751 0x2B,0x81,0x04,0x00,0x1A,                    /* [4890] OBJ_sect233k1 */
 752 0x2B,0x81,0x04,0x00,0x1B,                    /* [4895] OBJ_sect233r1 */
 753 0x2B,0x81,0x04,0x00,0x03,                    /* [4900] OBJ_sect239k1 */
 754 0x2B,0x81,0x04,0x00,0x10,                    /* [4905] OBJ_sect283k1 */
 755 0x2B,0x81,0x04,0x00,0x11,                    /* [4910] OBJ_sect283r1 */
 756 0x2B,0x81,0x04,0x00,0x24,                    /* [4915] OBJ_sect409k1 */
 757 0x2B,0x81,0x04,0x00,0x25,                    /* [4920] OBJ_sect409r1 */
 758 0x2B,0x81,0x04,0x00,0x26,                    /* [4925] OBJ_sect571k1 */
 759 0x2B,0x81,0x04,0x00,0x27,                    /* [4930] OBJ_sect571r1 */
 760 0x67,0x2B,0x01,0x04,0x01,                    /* [4935] OBJ_wap_wsg_idm_ecid_wtls1 */
 761 0x67,0x2B,0x01,0x04,0x03,                    /* [4940] OBJ_wap_wsg_idm_ecid_wtls3 */
 762 0x67,0x2B,0x01,0x04,0x04,                    /* [4945] OBJ_wap_wsg_idm_ecid_wtls4 */
 763 0x67,0x2B,0x01,0x04,0x05,                    /* [4950] OBJ_wap_wsg_idm_ecid_wtls5 */
 764 0x67,0x2B,0x01,0x04,0x06,                    /* [4955] OBJ_wap_wsg_idm_ecid_wtls6 */
 765 0x67,0x2B,0x01,0x04,0x07,                    /* [4960] OBJ_wap_wsg_idm_ecid_wtls7 */
 766 0x67,0x2B,0x01,0x04,0x08,                    /* [4965] OBJ_wap_wsg_idm_ecid_wtls8 */
 767 0x67,0x2B,0x01,0x04,0x09,                    /* [4970] OBJ_wap_wsg_idm_ecid_wtls9 */
 768 0x67,0x2B,0x01,0x04,0x0A,                    /* [4975] OBJ_wap_wsg_idm_ecid_wtls10 */
 769 0x67,0x2B,0x01,0x04,0x0B,                    /* [4980] OBJ_wap_wsg_idm_ecid_wtls11 */
 770 0x67,0x2B,0x01,0x04,0x0C,                    /* [4985] OBJ_wap_wsg_idm_ecid_wtls12 */
 771 0x55,0x1D,0x20,0x00,                         /* [4990] OBJ_any_policy */
 772 0x55,0x1D,0x21,                              /* [4994] OBJ_policy_mappings */
 773 0x55,0x1D,0x36,                              /* [4997] OBJ_inhibit_any_policy */
 774 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5000] OBJ_camellia_128_cbc */
 775 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5011] OBJ_camellia_192_cbc */
 776 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5022] OBJ_camellia_256_cbc */
 777 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5033] OBJ_camellia_128_ecb */
 778 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5041] OBJ_camellia_192_ecb */
 779 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5049] OBJ_camellia_256_ecb */
 780 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5057] OBJ_camellia_128_cfb128 */
 781 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5065] OBJ_camellia_192_cfb128 */
 782 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5073] OBJ_camellia_256_cfb128 */
 783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5081] OBJ_camellia_128_ofb128 */
 784 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5089] OBJ_camellia_192_ofb128 */
 785 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5097] OBJ_camellia_256_ofb128 */
 786 0x55,0x1D,0x09,                              /* [5105] OBJ_subject_directory_attributes */
 787 0x55,0x1D,0x1C,                              /* [5108] OBJ_issuing_distribution_point */
 788 0x55,0x1D,0x1D,                              /* [5111] OBJ_certificate_issuer */
 789 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5114] OBJ_kisa */
 790 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5120] OBJ_seed_ecb */
 791 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5128] OBJ_seed_cbc */
 792 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5136] OBJ_seed_ofb128 */
 793 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5144] OBJ_seed_cfb128 */
 794 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5152] OBJ_hmac_md5 */
 795 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5160] OBJ_hmac_sha1 */
 796 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5168] OBJ_id_PasswordBasedMAC */
 797 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5177] OBJ_id_DHBasedMac */
 798 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5186] OBJ_id_it_suppLangTags */
 799 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5194] OBJ_caRepository */
 800 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5202] OBJ_id_smime_ct_compressedData */
 801 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5213] OBJ_id_ct_asciiTextWithCRLF */
 802 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5224] OBJ_id_aes128_wrap */
 803 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5233] OBJ_id_aes192_wrap */
 804 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5242] OBJ_id_aes256_wrap */
 805 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5251] OBJ_ecdsa_with_Recommended */
 806 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5258] OBJ_ecdsa_with_Specified */
 807 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5265] OBJ_ecdsa_with_SHA224 */
 808 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5273] OBJ_ecdsa_with_SHA256 */
 809 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5281] OBJ_ecdsa_with_SHA384 */
 810 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5289] OBJ_ecdsa_with_SHA512 */
 811 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5297] OBJ_hmacWithMD5 */
 812 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5305] OBJ_hmacWithSHA224 */
 813 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5313] OBJ_hmacWithSHA256 */
 814 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5321] OBJ_hmacWithSHA384 */
 815 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5329] OBJ_hmacWithSHA512 */
 816 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5337] OBJ_dsa_with_SHA224 */
 817 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5346] OBJ_dsa_with_SHA256 */
 818 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5355] OBJ_whirlpool */
 819 0x2A,0x85,0x03,0x02,0x02,                    /* [5361] OBJ_cryptopro */
 820 0x2A,0x85,0x03,0x02,0x09,                    /* [5366] OBJ_cryptocom */
 821 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5371] OBJ_id_GostR3411_94_with_GostR3410_2001 */
 822 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5377] OBJ_id_GostR3411_94_with_GostR3410_94 */
 823 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5383] OBJ_id_GostR3411_94 */
 824 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5389] OBJ_id_HMACGostR3411_94 */
 825 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5395] OBJ_id_GostR3410_2001 */
 826 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5401] OBJ_id_GostR3410_94 */
 827 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5407] OBJ_id_Gost28147_89 */
 828 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5413] OBJ_id_Gost28147_89_MAC */
 829 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5419] OBJ_id_GostR3411_94_prf */
 830 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5425] OBJ_id_GostR3410_2001DH */
 831 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5431] OBJ_id_GostR3410_94DH */
 832 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5437] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
 833 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5444] OBJ_id_Gost28147_89_None_KeyMeshing */
 834 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5451] OBJ_id_GostR3411_94_TestParamSet */
 835 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5458] OBJ_id_GostR3411_94_CryptoProParamSet */
 836 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5465] OBJ_id_Gost28147_89_TestParamSet */
 837 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5472] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
 838 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5479] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
 839 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5486] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
 840 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5493] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
 841 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5500] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
 842 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5507] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
 843 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5514] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
 844 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5521] OBJ_id_GostR3410_94_TestParamSet */
 845 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5528] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
 846 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5535] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
 847 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5542] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
 848 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5549] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
 849 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5556] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
 850 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5563] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
 851 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5570] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
 852 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5577] OBJ_id_GostR3410_2001_TestParamSet */
 853 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5584] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
 854 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5591] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
 855 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5598] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
 856 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5605] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
 857 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5612] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
 858 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5619] OBJ_id_GostR3410_94_a */
 859 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5626] OBJ_id_GostR3410_94_aBis */
 860 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5633] OBJ_id_GostR3410_94_b */
 861 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5640] OBJ_id_GostR3410_94_bBis */
 862 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5647] OBJ_id_Gost28147_89_cc */
 863 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5655] OBJ_id_GostR3410_94_cc */
 864 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5663] OBJ_id_GostR3410_2001_cc */
 865 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5671] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
 866 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5679] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
 867 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5687] OBJ_id_GostR3410_2001_ParamSet_cc */
 868 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5695] OBJ_LocalKeySet */
 869 0x55,0x1D,0x2E,                              /* [5704] OBJ_freshest_crl */
 870 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5707] OBJ_id_on_permanentIdentifier */
 871 0x55,0x04,0x0E,                              /* [5715] OBJ_searchGuide */
 872 0x55,0x04,0x0F,                              /* [5718] OBJ_businessCategory */
 873 0x55,0x04,0x10,                              /* [5721] OBJ_postalAddress */
 874 0x55,0x04,0x12,                              /* [5724] OBJ_postOfficeBox */
 875 0x55,0x04,0x13,                              /* [5727] OBJ_physicalDeliveryOfficeName */
 876 0x55,0x04,0x14,                              /* [5730] OBJ_telephoneNumber */
 877 0x55,0x04,0x15,                              /* [5733] OBJ_telexNumber */
 878 0x55,0x04,0x16,                              /* [5736] OBJ_teletexTerminalIdentifier */
 879 0x55,0x04,0x17,                              /* [5739] OBJ_facsimileTelephoneNumber */
 880 0x55,0x04,0x18,                              /* [5742] OBJ_x121Address */
 881 0x55,0x04,0x19,                              /* [5745] OBJ_internationaliSDNNumber */
 882 0x55,0x04,0x1A,                              /* [5748] OBJ_registeredAddress */
 883 0x55,0x04,0x1B,                              /* [5751] OBJ_destinationIndicator */
 884 0x55,0x04,0x1C,                              /* [5754] OBJ_preferredDeliveryMethod */
 885 0x55,0x04,0x1D,                              /* [5757] OBJ_presentationAddress */
 886 0x55,0x04,0x1E,                              /* [5760] OBJ_supportedApplicationContext */
 887 0x55,0x04,0x1F,                              /* [5763] OBJ_member */
 888 0x55,0x04,0x20,                              /* [5766] OBJ_owner */
 889 0x55,0x04,0x21,                              /* [5769] OBJ_roleOccupant */
 890 0x55,0x04,0x22,                              /* [5772] OBJ_seeAlso */
 891 0x55,0x04,0x23,                              /* [5775] OBJ_userPassword */
 892 0x55,0x04,0x24,                              /* [5778] OBJ_userCertificate */
 893 0x55,0x04,0x25,                              /* [5781] OBJ_cACertificate */
 894 0x55,0x04,0x26,                              /* [5784] OBJ_authorityRevocationList */
 895 0x55,0x04,0x27,                              /* [5787] OBJ_certificateRevocationList */
 896 0x55,0x04,0x28,                              /* [5790] OBJ_crossCertificatePair */
 897 0x55,0x04,0x2F,                              /* [5793] OBJ_enhancedSearchGuide */
 898 0x55,0x04,0x30,                              /* [5796] OBJ_protocolInformation */
 899 0x55,0x04,0x31,                              /* [5799] OBJ_distinguishedName */
 900 0x55,0x04,0x32,                              /* [5802] OBJ_uniqueMember */
 901 0x55,0x04,0x33,                              /* [5805] OBJ_houseIdentifier */
 902 0x55,0x04,0x34,                              /* [5808] OBJ_supportedAlgorithms */
 903 0x55,0x04,0x35,                              /* [5811] OBJ_deltaRevocationList */
 904 0x55,0x04,0x36,                              /* [5814] OBJ_dmdName */
 905 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5817] OBJ_id_alg_PWRI_KEK */
 906 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5828] OBJ_aes_128_gcm */
 907 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5837] OBJ_aes_128_ccm */
 908 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5846] OBJ_id_aes128_wrap_pad */
 909 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5855] OBJ_aes_192_gcm */
 910 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5864] OBJ_aes_192_ccm */
 911 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5873] OBJ_id_aes192_wrap_pad */
 912 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5882] OBJ_aes_256_gcm */
 913 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5891] OBJ_aes_256_ccm */
 914 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5900] OBJ_id_aes256_wrap_pad */
 915 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5909] OBJ_id_camellia128_wrap */
 916 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5920] OBJ_id_camellia192_wrap */
 917 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5931] OBJ_id_camellia256_wrap */
 918 0x55,0x1D,0x25,0x00,                         /* [5942] OBJ_anyExtendedKeyUsage */
 919 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5946] OBJ_mgf1 */
 920 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5955] OBJ_rsassaPss */
 921 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5964] OBJ_rsaesOaep */
 922 };
 923 
 924 static const ASN1_OBJECT nid_objs[NUM_NID]={
 925 {"UNDEF","undefined",NID_undef,0,NULL,0},
 926 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[0]),0},
 927 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[6]),0},
 928 {"MD2","md2",NID_md2,8,&(lvalues[13]),0},
 929 {"MD5","md5",NID_md5,8,&(lvalues[21]),0},
 930 {"RC4","rc4",NID_rc4,8,&(lvalues[29]),0},
 931 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[37]),0},
 932 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
 933         &(lvalues[46]),0},
 934 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
 935         &(lvalues[55]),0},
 936 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
 937         &(lvalues[64]),0},
 938 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
 939         &(lvalues[73]),0},
 940 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[82]),0},
 941 {"X509","X509",NID_X509,2,&(lvalues[83]),0},
 942 {"CN","commonName",NID_commonName,3,&(lvalues[85]),0},
 943 {"C","countryName",NID_countryName,3,&(lvalues[88]),0},
 944 {"L","localityName",NID_localityName,3,&(lvalues[91]),0},
 945 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[94]),0},
 946 {"O","organizationName",NID_organizationName,3,&(lvalues[97]),0},
 947 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
 948         &(lvalues[100]),0},
 949 {"RSA","rsa",NID_rsa,4,&(lvalues[103]),0},
 950 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[107]),0},
 951 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[115]),0},
 952 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
 953         &(lvalues[124]),0},
 954 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
 955         &(lvalues[133]),0},
 956 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
 957         NID_pkcs7_signedAndEnveloped,9,&(lvalues[142]),0},
 958 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
 959         &(lvalues[151]),0},
 960 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
 961         &(lvalues[160]),0},
 962 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[169]),0},
 963 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
 964         &(lvalues[177]),0},
 965 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[186]),0},
 966 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[191]),0},
 967 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[196]),0},
 968 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[201]),0},
 969 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
 970 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[206]),0},
 971 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
 972 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
 973 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[217]),0},
 974 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
 975 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
 976 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
 977 {"SHA","sha",NID_sha,5,&(lvalues[225]),0},
 978 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
 979         &(lvalues[230]),0},
 980 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
 981 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[235]),0},
 982 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[243]),0},
 983 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
 984 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[248]),0},
 985 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
 986         &(lvalues[256]),0},
 987 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
 988         &(lvalues[265]),0},
 989 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[274]),0},
 990 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
 991         &(lvalues[283]),0},
 992 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[292]),0},
 993 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
 994         &(lvalues[301]),0},
 995 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
 996         9,&(lvalues[310]),0},
 997 {"unstructuredAddress","unstructuredAddress",
 998         NID_pkcs9_unstructuredAddress,9,&(lvalues[319]),0},
 999 {"extendedCertificateAttributes","extendedCertificateAttributes",
1000         NID_pkcs9_extCertAttributes,9,&(lvalues[328]),0},
1001 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
1002         &(lvalues[337]),0},
1003 {"nsCertExt","Netscape Certificate Extension",
1004         NID_netscape_cert_extension,8,&(lvalues[344]),0},
1005 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
1006         &(lvalues[352]),0},
1007 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
1008 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
1009 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
1010 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
1011 {"SHA1","sha1",NID_sha1,5,&(lvalues[360]),0},
1012 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
1013         &(lvalues[365]),0},
1014 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[374]),0},
1015 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[379]),0},
1016 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
1017         9,&(lvalues[384]),0},
1018 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[393]),0},
1019 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[402]),0},
1020 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
1021         &(lvalues[407]),0},
1022 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
1023         &(lvalues[416]),0},
1024 {"nsRevocationUrl","Netscape Revocation Url",
1025         NID_netscape_revocation_url,9,&(lvalues[425]),0},
1026 {"nsCaRevocationUrl","Netscape CA Revocation Url",
1027         NID_netscape_ca_revocation_url,9,&(lvalues[434]),0},
1028 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
1029         &(lvalues[443]),0},
1030 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
1031         9,&(lvalues[452]),0},
1032 {"nsSslServerName","Netscape SSL Server Name",
1033         NID_netscape_ssl_server_name,9,&(lvalues[461]),0},
1034 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[470]),0},
1035 {"nsCertSequence","Netscape Certificate Sequence",
1036         NID_netscape_cert_sequence,9,&(lvalues[479]),0},
1037 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
1038 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[488]),0},
1039 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
1040         NID_subject_key_identifier,3,&(lvalues[490]),0},
1041 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[493]),0},
1042 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
1043         NID_private_key_usage_period,3,&(lvalues[496]),0},
1044 {"subjectAltName","X509v3 Subject Alternative Name",
1045         NID_subject_alt_name,3,&(lvalues[499]),0},
1046 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
1047         3,&(lvalues[502]),0},
1048 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
1049         3,&(lvalues[505]),0},
1050 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[508]),0},
1051 {"certificatePolicies","X509v3 Certificate Policies",
1052         NID_certificate_policies,3,&(lvalues[511]),0},
1053 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
1054         NID_authority_key_identifier,3,&(lvalues[514]),0},
1055 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[517]),0},
1056 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
1057 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
1058 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
1059 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[526]),0},
1060 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[530]),0},
1061 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
1062 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
1063 {"GN","givenName",NID_givenName,3,&(lvalues[534]),0},
1064 {"SN","surname",NID_surname,3,&(lvalues[537]),0},
1065 {"initials","initials",NID_initials,3,&(lvalues[540]),0},
1066 {NULL,NULL,NID_undef,0,NULL,0},
1067 {"crlDistributionPoints","X509v3 CRL Distribution Points",
1068         NID_crl_distribution_points,3,&(lvalues[543]),0},
1069 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[546]),0},
1070 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[551]),0},
1071 {"title","title",NID_title,3,&(lvalues[554]),0},
1072 {"description","description",NID_description,3,&(lvalues[557]),0},
1073 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[560]),0},
1074 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
1075 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
1076 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
1077 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
1078         NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[569]),0},
1079 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[578]),0},
1080 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
1081 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[585]),0},
1082 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[590]),0},
1083 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[597]),0},
1084 {NULL,NULL,NID_undef,0,NULL,0},
1085 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
1086         &(lvalues[602]),0},
1087 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[608]),0},
1088 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
1089 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
1090 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
1091 {"RLE","run length compression",NID_rle_compression,6,&(lvalues[616]),0},
1092 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[622]),0},
1093 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
1094         &(lvalues[633]),0},
1095 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[636]),0},
1096 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[642]),0},
1097 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
1098         &(lvalues[649]),0},
1099 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
1100         &(lvalues[657]),0},
1101 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[665]),0},
1102 {"emailProtection","E-mail Protection",NID_email_protect,8,
1103         &(lvalues[673]),0},
1104 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[681]),0},
1105 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
1106         &(lvalues[689]),0},
1107 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
1108         &(lvalues[699]),0},
1109 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
1110         &(lvalues[709]),0},
1111 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[719]),0},
1112 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
1113         &(lvalues[729]),0},
1114 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[739]),0},
1115 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
1116         &(lvalues[748]),0},
1117 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[751]),0},
1118 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
1119         &(lvalues[754]),0},
1120 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[757]),0},
1121 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
1122         NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[762]),0},
1123 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
1124         NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[772]),0},
1125 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
1126         NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[782]),0},
1127 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
1128         NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[792]),0},
1129 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
1130         NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[802]),0},
1131 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
1132         NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[812]),0},
1133 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[822]),0},
1134 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
1135         11,&(lvalues[833]),0},
1136 {"certBag","certBag",NID_certBag,11,&(lvalues[844]),0},
1137 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[855]),0},
1138 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[866]),0},
1139 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
1140         &(lvalues[877]),0},
1141 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[888]),0},
1142 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[897]),0},
1143 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
1144         &(lvalues[906]),0},
1145 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
1146         &(lvalues[916]),0},
1147 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[926]),0},
1148 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[936]),0},
1149 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[945]),0},
1150 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[954]),0},
1151 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[962]),0},
1152 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
1153         &(lvalues[970]),0},
1154 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
1155 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
1156         &(lvalues[978]),0},
1157 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
1158         &(lvalues[987]),0},
1159 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
1160         &(lvalues[996]),0},
1161 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
1162         &(lvalues[1005]),0},
1163 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
1164         &(lvalues[1014]),0},
1165 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1024]),0},
1166 {"name","name",NID_name,3,&(lvalues[1033]),0},
1167 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1036]),0},
1168 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1039]),0},
1169 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1046]),0},
1170 {"authorityInfoAccess","Authority Information Access",NID_info_access,
1171         8,&(lvalues[1053]),0},
1172 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1061]),0},
1173 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1069]),0},
1174 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1077]),0},
1175 {"ISO","iso",NID_iso,0,NULL,0},
1176 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1085]),0},
1177 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1086]),0},
1178 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1089]),0},
1179 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1094]),0},
1180 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1100]),0},
1181 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1108]),0},
1182 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1116]),0},
1183 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1125]),0},
1184 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1135]),0},
1185 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1145]),0},
1186 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1155]),0},
1187 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1165]),0},
1188 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1175]),0},
1189 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1185]),0},
1190 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
1191         &(lvalues[1195]),0},
1192 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
1193         &(lvalues[1206]),0},
1194 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
1195         &(lvalues[1217]),0},
1196 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
1197         11,&(lvalues[1228]),0},
1198 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
1199         NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1239]),0},
1200 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
1201         NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1250]),0},
1202 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
1203         NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1261]),0},
1204 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
1205         NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1272]),0},
1206 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
1207         11,&(lvalues[1283]),0},
1208 {"id-smime-ct-authData","id-smime-ct-authData",
1209         NID_id_smime_ct_authData,11,&(lvalues[1294]),0},
1210 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
1211         NID_id_smime_ct_publishCert,11,&(lvalues[1305]),0},
1212 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
1213         11,&(lvalues[1316]),0},
1214 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
1215         11,&(lvalues[1327]),0},
1216 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
1217         NID_id_smime_ct_contentInfo,11,&(lvalues[1338]),0},
1218 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
1219         NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1349]),0},
1220 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
1221         NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1360]),0},
1222 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
1223         NID_id_smime_aa_receiptRequest,11,&(lvalues[1371]),0},
1224 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
1225         NID_id_smime_aa_securityLabel,11,&(lvalues[1382]),0},
1226 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
1227         NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1393]),0},
1228 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
1229         NID_id_smime_aa_contentHint,11,&(lvalues[1404]),0},
1230 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
1231         NID_id_smime_aa_msgSigDigest,11,&(lvalues[1415]),0},
1232 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
1233         NID_id_smime_aa_encapContentType,11,&(lvalues[1426]),0},
1234 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
1235         NID_id_smime_aa_contentIdentifier,11,&(lvalues[1437]),0},
1236 {"id-smime-aa-macValue","id-smime-aa-macValue",
1237         NID_id_smime_aa_macValue,11,&(lvalues[1448]),0},
1238 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
1239         NID_id_smime_aa_equivalentLabels,11,&(lvalues[1459]),0},
1240 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
1241         NID_id_smime_aa_contentReference,11,&(lvalues[1470]),0},
1242 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
1243         NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1481]),0},
1244 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
1245         NID_id_smime_aa_signingCertificate,11,&(lvalues[1492]),0},
1246 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
1247         NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1503]),0},
1248 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
1249         NID_id_smime_aa_timeStampToken,11,&(lvalues[1514]),0},
1250 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
1251         NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1525]),0},
1252 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
1253         NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1536]),0},
1254 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
1255         NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1547]),0},
1256 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
1257         NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1558]),0},
1258 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
1259         NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1569]),0},
1260 {"id-smime-aa-ets-contentTimestamp",
1261         "id-smime-aa-ets-contentTimestamp",
1262         NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1580]),0},
1263 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
1264         NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1591]),0},
1265 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
1266         NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1602]),0},
1267 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
1268         NID_id_smime_aa_ets_certValues,11,&(lvalues[1613]),0},
1269 {"id-smime-aa-ets-revocationValues",
1270         "id-smime-aa-ets-revocationValues",
1271         NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1624]),0},
1272 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
1273         NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1635]),0},
1274 {"id-smime-aa-ets-certCRLTimestamp",
1275         "id-smime-aa-ets-certCRLTimestamp",
1276         NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1646]),0},
1277 {"id-smime-aa-ets-archiveTimeStamp",
1278         "id-smime-aa-ets-archiveTimeStamp",
1279         NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1657]),0},
1280 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
1281         NID_id_smime_aa_signatureType,11,&(lvalues[1668]),0},
1282 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
1283         NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1679]),0},
1284 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
1285         NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1690]),0},
1286 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
1287         NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1701]),0},
1288 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
1289         NID_id_smime_alg_3DESwrap,11,&(lvalues[1712]),0},
1290 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
1291         NID_id_smime_alg_RC2wrap,11,&(lvalues[1723]),0},
1292 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
1293         &(lvalues[1734]),0},
1294 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
1295         NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1745]),0},
1296 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
1297         NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1756]),0},
1298 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
1299         &(lvalues[1767]),0},
1300 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
1301         NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1778]),0},
1302 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
1303         NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1789]),0},
1304 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
1305         NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1800]),0},
1306 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
1307         NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1811]),0},
1308 {"id-smime-cti-ets-proofOfDelivery",
1309         "id-smime-cti-ets-proofOfDelivery",
1310         NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1822]),0},
1311 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
1312         NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1833]),0},
1313 {"id-smime-cti-ets-proofOfApproval",
1314         "id-smime-cti-ets-proofOfApproval",
1315         NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1844]),0},
1316 {"id-smime-cti-ets-proofOfCreation",
1317         "id-smime-cti-ets-proofOfCreation",
1318         NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1855]),0},
1319 {"MD4","md4",NID_md4,8,&(lvalues[1866]),0},
1320 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1874]),0},
1321 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1881]),0},
1322 {"id-it","id-it",NID_id_it,7,&(lvalues[1888]),0},
1323 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1895]),0},
1324 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1902]),0},
1325 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1909]),0},
1326 {"id-on","id-on",NID_id_on,7,&(lvalues[1916]),0},
1327 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1923]),0},
1328 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1930]),0},
1329 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1937]),0},
1330 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1944]),0},
1331 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
1332         NID_id_pkix1_explicit_88,8,&(lvalues[1951]),0},
1333 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
1334         NID_id_pkix1_implicit_88,8,&(lvalues[1959]),0},
1335 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
1336         NID_id_pkix1_explicit_93,8,&(lvalues[1967]),0},
1337 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
1338         NID_id_pkix1_implicit_93,8,&(lvalues[1975]),0},
1339 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1983]),0},
1340 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1991]),0},
1341 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
1342         NID_id_mod_kea_profile_88,8,&(lvalues[1999]),0},
1343 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
1344         NID_id_mod_kea_profile_93,8,&(lvalues[2007]),0},
1345 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2015]),0},
1346 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
1347         NID_id_mod_qualified_cert_88,8,&(lvalues[2023]),0},
1348 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
1349         NID_id_mod_qualified_cert_93,8,&(lvalues[2031]),0},
1350 {"id-mod-attribute-cert","id-mod-attribute-cert",
1351         NID_id_mod_attribute_cert,8,&(lvalues[2039]),0},
1352 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
1353         NID_id_mod_timestamp_protocol,8,&(lvalues[2047]),0},
1354 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2055]),0},
1355 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2063]),0},
1356 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
1357         &(lvalues[2071]),0},
1358 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2079]),0},
1359 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2087]),0},
1360 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
1361         &(lvalues[2095]),0},
1362 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2103]),0},
1363 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2111]),0},
1364 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
1365         &(lvalues[2119]),0},
1366 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
1367         NID_sbgp_autonomousSysNum,8,&(lvalues[2127]),0},
1368 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
1369         NID_sbgp_routerIdentifier,8,&(lvalues[2135]),0},
1370 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2143]),0},
1371 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
1372         &(lvalues[2151]),0},
1373 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2159]),0},
1374 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2167]),0},
1375 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2175]),0},
1376 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
1377         8,&(lvalues[2183]),0},
1378 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
1379         NID_id_it_signKeyPairTypes,8,&(lvalues[2191]),0},
1380 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
1381         NID_id_it_encKeyPairTypes,8,&(lvalues[2199]),0},
1382 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
1383         NID_id_it_preferredSymmAlg,8,&(lvalues[2207]),0},
1384 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
1385         NID_id_it_caKeyUpdateInfo,8,&(lvalues[2215]),0},
1386 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
1387         &(lvalues[2223]),0},
1388 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
1389         NID_id_it_unsupportedOIDs,8,&(lvalues[2231]),0},
1390 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
1391         NID_id_it_subscriptionRequest,8,&(lvalues[2239]),0},
1392 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
1393         NID_id_it_subscriptionResponse,8,&(lvalues[2247]),0},
1394 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
1395         NID_id_it_keyPairParamReq,8,&(lvalues[2255]),0},
1396 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
1397         NID_id_it_keyPairParamRep,8,&(lvalues[2263]),0},
1398 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
1399         8,&(lvalues[2271]),0},
1400 {"id-it-implicitConfirm","id-it-implicitConfirm",
1401         NID_id_it_implicitConfirm,8,&(lvalues[2279]),0},
1402 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
1403         NID_id_it_confirmWaitTime,8,&(lvalues[2287]),0},
1404 {"id-it-origPKIMessage","id-it-origPKIMessage",
1405         NID_id_it_origPKIMessage,8,&(lvalues[2295]),0},
1406 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2303]),0},
1407 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2311]),0},
1408 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
1409         9,&(lvalues[2319]),0},
1410 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
1411         NID_id_regCtrl_authenticator,9,&(lvalues[2328]),0},
1412 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
1413         NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2337]),0},
1414 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
1415         NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2346]),0},
1416 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
1417         NID_id_regCtrl_oldCertID,9,&(lvalues[2355]),0},
1418 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
1419         NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2364]),0},
1420 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
1421         NID_id_regInfo_utf8Pairs,9,&(lvalues[2373]),0},
1422 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
1423         &(lvalues[2382]),0},
1424 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2391]),0},
1425 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
1426         &(lvalues[2399]),0},
1427 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
1428         NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2407]),0},
1429 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2415]),0},
1430 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
1431         &(lvalues[2423]),0},
1432 {"id-cmc-identification","id-cmc-identification",
1433         NID_id_cmc_identification,8,&(lvalues[2431]),0},
1434 {"id-cmc-identityProof","id-cmc-identityProof",
1435         NID_id_cmc_identityProof,8,&(lvalues[2439]),0},
1436 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
1437         &(lvalues[2447]),0},
1438 {"id-cmc-transactionId","id-cmc-transactionId",
1439         NID_id_cmc_transactionId,8,&(lvalues[2455]),0},
1440 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
1441         &(lvalues[2463]),0},
1442 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
1443         NID_id_cmc_recipientNonce,8,&(lvalues[2471]),0},
1444 {"id-cmc-addExtensions","id-cmc-addExtensions",
1445         NID_id_cmc_addExtensions,8,&(lvalues[2479]),0},
1446 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
1447         8,&(lvalues[2487]),0},
1448 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
1449         8,&(lvalues[2495]),0},
1450 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
1451         NID_id_cmc_lraPOPWitness,8,&(lvalues[2503]),0},
1452 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
1453         &(lvalues[2511]),0},
1454 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2519]),0},
1455 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
1456         NID_id_cmc_revokeRequest,8,&(lvalues[2527]),0},
1457 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
1458         &(lvalues[2535]),0},
1459 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
1460         8,&(lvalues[2543]),0},
1461 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
1462         8,&(lvalues[2551]),0},
1463 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
1464         NID_id_cmc_popLinkRandom,8,&(lvalues[2559]),0},
1465 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
1466         NID_id_cmc_popLinkWitness,8,&(lvalues[2567]),0},
1467 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
1468         NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2575]),0},
1469 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
1470         &(lvalues[2583]),0},
1471 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
1472         &(lvalues[2591]),0},
1473 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
1474         8,&(lvalues[2599]),0},
1475 {NULL,NULL,NID_undef,0,NULL,0},
1476 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2607]),0},
1477 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
1478         NID_id_pda_countryOfCitizenship,8,&(lvalues[2615]),0},
1479 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
1480         NID_id_pda_countryOfResidence,8,&(lvalues[2623]),0},
1481 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
1482         NID_id_aca_authenticationInfo,8,&(lvalues[2631]),0},
1483 {"id-aca-accessIdentity","id-aca-accessIdentity",
1484         NID_id_aca_accessIdentity,8,&(lvalues[2639]),0},
1485 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
1486         NID_id_aca_chargingIdentity,8,&(lvalues[2647]),0},
1487 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2655]),0},
1488 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2663]),0},
1489 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
1490         NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2671]),0},
1491 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2679]),0},
1492 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
1493         &(lvalues[2687]),0},
1494 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
1495         &(lvalues[2695]),0},
1496 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
1497         &(lvalues[2703]),0},
1498 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2711]),0},
1499 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
1500         &(lvalues[2719]),0},
1501 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2728]),0},
1502 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2737]),0},
1503 {"acceptableResponses","Acceptable OCSP Responses",
1504         NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2746]),0},
1505 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2755]),0},
1506 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
1507         9,&(lvalues[2764]),0},
1508 {"serviceLocator","OCSP Service Locator",
1509         NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2773]),0},
1510 {"extendedStatus","Extended OCSP Status",
1511         NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2782]),0},
1512 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2791]),0},
1513 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2800]),0},
1514 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
1515         &(lvalues[2809]),0},
1516 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2818]),0},
1517 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2822]),0},
1518 {"X500algorithms","directory services - algorithms",
1519         NID_X500algorithms,2,&(lvalues[2827]),0},
1520 {"ORG","org",NID_org,1,&(lvalues[2829]),0},
1521 {"DOD","dod",NID_dod,2,&(lvalues[2830]),0},
1522 {"IANA","iana",NID_iana,3,&(lvalues[2832]),0},
1523 {"directory","Directory",NID_Directory,4,&(lvalues[2835]),0},
1524 {"mgmt","Management",NID_Management,4,&(lvalues[2839]),0},
1525 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2843]),0},
1526 {"private","Private",NID_Private,4,&(lvalues[2847]),0},
1527 {"security","Security",NID_Security,4,&(lvalues[2851]),0},
1528 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2855]),0},
1529 {"Mail","Mail",NID_Mail,4,&(lvalues[2859]),0},
1530 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2863]),0},
1531 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2868]),0},
1532 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2877]),0},
1533 {"domain","Domain",NID_Domain,10,&(lvalues[2887]),0},
1534 {"NULL","NULL",NID_joint_iso_ccitt,0,NULL,0},
1535 {"selected-attribute-types","Selected Attribute Types",
1536         NID_selected_attribute_types,3,&(lvalues[2897]),0},
1537 {"clearance","clearance",NID_clearance,4,&(lvalues[2900]),0},
1538 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
1539         &(lvalues[2904]),0},
1540 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2913]),0},
1541 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
1542         &(lvalues[2921]),0},
1543 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
1544         &(lvalues[2929]),0},
1545 {"role","role",NID_role,3,&(lvalues[2937]),0},
1546 {"policyConstraints","X509v3 Policy Constraints",
1547         NID_policy_constraints,3,&(lvalues[2940]),0},
1548 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
1549         &(lvalues[2943]),0},
1550 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
1551         &(lvalues[2946]),0},
1552 {"NULL","NULL",NID_ccitt,0,NULL,0},
1553 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2949]),0},
1554 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2954]),0},
1555 {"characteristic-two-field","characteristic-two-field",
1556         NID_X9_62_characteristic_two_field,7,&(lvalues[2961]),0},
1557 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
1558         &(lvalues[2968]),0},
1559 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2975]),0},
1560 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2983]),0},
1561 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2991]),0},
1562 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[2999]),0},
1563 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3007]),0},
1564 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3015]),0},
1565 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3023]),0},
1566 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
1567         &(lvalues[3031]),0},
1568 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3038]),0},
1569 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3047]),0},
1570 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3056]),0},
1571 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3065]),0},
1572 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3074]),0},
1573 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3083]),0},
1574 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3092]),0},
1575 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3101]),0},
1576 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3110]),0},
1577 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3119]),0},
1578 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3128]),0},
1579 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3137]),0},
1580 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3146]),0},
1581 {"holdInstructionCode","Hold Instruction Code",
1582         NID_hold_instruction_code,3,&(lvalues[3155]),0},
1583 {"holdInstructionNone","Hold Instruction None",
1584         NID_hold_instruction_none,7,&(lvalues[3158]),0},
1585 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
1586         NID_hold_instruction_call_issuer,7,&(lvalues[3165]),0},
1587 {"holdInstructionReject","Hold Instruction Reject",
1588         NID_hold_instruction_reject,7,&(lvalues[3172]),0},
1589 {"data","data",NID_data,1,&(lvalues[3179]),0},
1590 {"pss","pss",NID_pss,3,&(lvalues[3180]),0},
1591 {"ucl","ucl",NID_ucl,7,&(lvalues[3183]),0},
1592 {"pilot","pilot",NID_pilot,8,&(lvalues[3190]),0},
1593 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
1594         &(lvalues[3198]),0},
1595 {"pilotAttributeSyntax","pilotAttributeSyntax",
1596         NID_pilotAttributeSyntax,9,&(lvalues[3207]),0},
1597 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
1598         &(lvalues[3216]),0},
1599 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3225]),0},
1600 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
1601         &(lvalues[3234]),0},
1602 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
1603         NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3244]),0},
1604 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3254]),0},
1605 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3264]),0},
1606 {"account","account",NID_account,10,&(lvalues[3274]),0},
1607 {"document","document",NID_document,10,&(lvalues[3284]),0},
1608 {"room","room",NID_room,10,&(lvalues[3294]),0},
1609 {"documentSeries","documentSeries",NID_documentSeries,10,
1610         &(lvalues[3304]),0},
1611 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
1612         &(lvalues[3314]),0},
1613 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3324]),0},
1614 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
1615         10,&(lvalues[3334]),0},
1616 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
1617         &(lvalues[3344]),0},
1618 {"simpleSecurityObject","simpleSecurityObject",
1619         NID_simpleSecurityObject,10,&(lvalues[3354]),0},
1620 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
1621         &(lvalues[3364]),0},
1622 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3374]),0},
1623 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
1624         10,&(lvalues[3384]),0},
1625 {"UID","userId",NID_userId,10,&(lvalues[3394]),0},
1626 {"textEncodedORAddress","textEncodedORAddress",
1627         NID_textEncodedORAddress,10,&(lvalues[3404]),0},
1628 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3414]),0},
1629 {"info","info",NID_info,10,&(lvalues[3424]),0},
1630 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
1631         &(lvalues[3434]),0},
1632 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3444]),0},
1633 {"photo","photo",NID_photo,10,&(lvalues[3454]),0},
1634 {"userClass","userClass",NID_userClass,10,&(lvalues[3464]),0},
1635 {"host","host",NID_host,10,&(lvalues[3474]),0},
1636 {"manager","manager",NID_manager,10,&(lvalues[3484]),0},
1637 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
1638         &(lvalues[3494]),0},
1639 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3504]),0},
1640 {"documentVersion","documentVersion",NID_documentVersion,10,
1641         &(lvalues[3514]),0},
1642 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
1643         &(lvalues[3524]),0},
1644 {"documentLocation","documentLocation",NID_documentLocation,10,
1645         &(lvalues[3534]),0},
1646 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
1647         10,&(lvalues[3544]),0},
1648 {"secretary","secretary",NID_secretary,10,&(lvalues[3554]),0},
1649 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3564]),0},
1650 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
1651         &(lvalues[3574]),0},
1652 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
1653         &(lvalues[3584]),0},
1654 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3594]),0},
1655 {"pilotAttributeType27","pilotAttributeType27",
1656         NID_pilotAttributeType27,10,&(lvalues[3604]),0},
1657 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3614]),0},
1658 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3624]),0},
1659 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3634]),0},
1660 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3644]),0},
1661 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
1662         &(lvalues[3654]),0},
1663 {"associatedName","associatedName",NID_associatedName,10,
1664         &(lvalues[3664]),0},
1665 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
1666         &(lvalues[3674]),0},
1667 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3684]),0},
1668 {"mobileTelephoneNumber","mobileTelephoneNumber",
1669         NID_mobileTelephoneNumber,10,&(lvalues[3694]),0},
1670 {"pagerTelephoneNumber","pagerTelephoneNumber",
1671         NID_pagerTelephoneNumber,10,&(lvalues[3704]),0},
1672 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
1673         10,&(lvalues[3714]),0},
1674 {"organizationalStatus","organizationalStatus",
1675         NID_organizationalStatus,10,&(lvalues[3724]),0},
1676 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3734]),0},
1677 {"mailPreferenceOption","mailPreferenceOption",
1678         NID_mailPreferenceOption,10,&(lvalues[3744]),0},
1679 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3754]),0},
1680 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3764]),0},
1681 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
1682         &(lvalues[3774]),0},
1683 {"subtreeMinimumQuality","subtreeMinimumQuality",
1684         NID_subtreeMinimumQuality,10,&(lvalues[3784]),0},
1685 {"subtreeMaximumQuality","subtreeMaximumQuality",
1686         NID_subtreeMaximumQuality,10,&(lvalues[3794]),0},
1687 {"personalSignature","personalSignature",NID_personalSignature,10,
1688         &(lvalues[3804]),0},
1689 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3814]),0},
1690 {"audio","audio",NID_audio,10,&(lvalues[3824]),0},
1691 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
1692         &(lvalues[3834]),0},
1693 {"x500UniqueIdentifier","x500UniqueIdentifier",
1694         NID_x500UniqueIdentifier,3,&(lvalues[3844]),0},
1695 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3847]),0},
1696 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
1697         &(lvalues[3852]),0},
1698 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
1699         &(lvalues[3858]),0},
1700 {"id-hex-partial-message","id-hex-partial-message",
1701         NID_id_hex_partial_message,7,&(lvalues[3864]),0},
1702 {"id-hex-multipart-message","id-hex-multipart-message",
1703         NID_id_hex_multipart_message,7,&(lvalues[3871]),0},
1704 {"generationQualifier","generationQualifier",NID_generationQualifier,
1705         3,&(lvalues[3878]),0},
1706 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3881]),0},
1707 {NULL,NULL,NID_undef,0,NULL,0},
1708 {"id-set","Secure Electronic Transactions",NID_id_set,2,
1709         &(lvalues[3884]),0},
1710 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3886]),0},
1711 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3889]),0},
1712 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3892]),0},
1713 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3895]),0},
1714 {"set-certExt","certificate extensions",NID_set_certExt,3,
1715         &(lvalues[3898]),0},
1716 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3901]),0},
1717 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3904]),0},
1718 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
1719         &(lvalues[3908]),0},
1720 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3912]),0},
1721 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3916]),0},
1722 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3920]),0},
1723 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3924]),0},
1724 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
1725         NID_setct_PIDataUnsigned,4,&(lvalues[3928]),0},
1726 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
1727         &(lvalues[3932]),0},
1728 {"setct-AuthResBaggage","setct-AuthResBaggage",
1729         NID_setct_AuthResBaggage,4,&(lvalues[3936]),0},
1730 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
1731         NID_setct_AuthRevReqBaggage,4,&(lvalues[3940]),0},
1732 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
1733         NID_setct_AuthRevResBaggage,4,&(lvalues[3944]),0},
1734 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
1735         &(lvalues[3948]),0},
1736 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
1737         &(lvalues[3952]),0},
1738 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3956]),0},
1739 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
1740         &(lvalues[3960]),0},
1741 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
1742         &(lvalues[3964]),0},
1743 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
1744         &(lvalues[3968]),0},
1745 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
1746         &(lvalues[3972]),0},
1747 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
1748         &(lvalues[3976]),0},
1749 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
1750         &(lvalues[3980]),0},
1751 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
1752         &(lvalues[3984]),0},
1753 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
1754         NID_setct_AcqCardCodeMsg,4,&(lvalues[3988]),0},
1755 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
1756         4,&(lvalues[3992]),0},
1757 {"setct-AuthRevResData","setct-AuthRevResData",
1758         NID_setct_AuthRevResData,4,&(lvalues[3996]),0},
1759 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
1760         4,&(lvalues[4000]),0},
1761 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
1762         &(lvalues[4004]),0},
1763 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
1764         &(lvalues[4008]),0},
1765 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
1766         &(lvalues[4012]),0},
1767 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
1768         &(lvalues[4016]),0},
1769 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
1770         4,&(lvalues[4020]),0},
1771 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
1772         4,&(lvalues[4024]),0},
1773 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
1774         &(lvalues[4028]),0},
1775 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
1776         &(lvalues[4032]),0},
1777 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
1778         &(lvalues[4036]),0},
1779 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
1780         4,&(lvalues[4040]),0},
1781 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
1782         NID_setct_CredRevReqTBSX,4,&(lvalues[4044]),0},
1783 {"setct-CredRevResData","setct-CredRevResData",
1784         NID_setct_CredRevResData,4,&(lvalues[4048]),0},
1785 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
1786         &(lvalues[4052]),0},
1787 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
1788         &(lvalues[4056]),0},
1789 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
1790         NID_setct_BatchAdminReqData,4,&(lvalues[4060]),0},
1791 {"setct-BatchAdminResData","setct-BatchAdminResData",
1792         NID_setct_BatchAdminResData,4,&(lvalues[4064]),0},
1793 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
1794         NID_setct_CardCInitResTBS,4,&(lvalues[4068]),0},
1795 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
1796         NID_setct_MeAqCInitResTBS,4,&(lvalues[4072]),0},
1797 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
1798         4,&(lvalues[4076]),0},
1799 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
1800         &(lvalues[4080]),0},
1801 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
1802         &(lvalues[4084]),0},
1803 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
1804         &(lvalues[4088]),0},
1805 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
1806         4,&(lvalues[4092]),0},
1807 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
1808         &(lvalues[4096]),0},
1809 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
1810         NID_setct_PIDualSignedTBE,4,&(lvalues[4100]),0},
1811 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
1812         4,&(lvalues[4104]),0},
1813 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
1814         &(lvalues[4108]),0},
1815 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
1816         &(lvalues[4112]),0},
1817 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
1818         &(lvalues[4116]),0},
1819 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
1820         &(lvalues[4120]),0},
1821 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
1822         &(lvalues[4124]),0},
1823 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
1824         &(lvalues[4128]),0},
1825 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
1826         NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4132]),0},
1827 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
1828         4,&(lvalues[4136]),0},
1829 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
1830         4,&(lvalues[4140]),0},
1831 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
1832         NID_setct_AuthRevResTBEB,4,&(lvalues[4144]),0},
1833 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
1834         &(lvalues[4148]),0},
1835 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
1836         &(lvalues[4152]),0},
1837 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
1838         &(lvalues[4156]),0},
1839 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
1840         &(lvalues[4160]),0},
1841 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
1842         4,&(lvalues[4164]),0},
1843 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
1844         &(lvalues[4168]),0},
1845 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
1846         &(lvalues[4172]),0},
1847 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
1848         &(lvalues[4176]),0},
1849 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
1850         &(lvalues[4180]),0},
1851 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
1852         4,&(lvalues[4184]),0},
1853 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
1854         NID_setct_CredRevReqTBEX,4,&(lvalues[4188]),0},
1855 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
1856         4,&(lvalues[4192]),0},
1857 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
1858         NID_setct_BatchAdminReqTBE,4,&(lvalues[4196]),0},
1859 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
1860         NID_setct_BatchAdminResTBE,4,&(lvalues[4200]),0},
1861 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
1862         4,&(lvalues[4204]),0},
1863 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
1864         &(lvalues[4208]),0},
1865 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
1866         &(lvalues[4212]),0},
1867 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
1868         &(lvalues[4216]),0},
1869 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
1870         NID_setct_CRLNotificationTBS,4,&(lvalues[4220]),0},
1871 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
1872         NID_setct_CRLNotificationResTBS,4,&(lvalues[4224]),0},
1873 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
1874         NID_setct_BCIDistributionTBS,4,&(lvalues[4228]),0},
1875 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
1876         &(lvalues[4232]),0},
1877 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
1878         &(lvalues[4236]),0},
1879 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
1880         &(lvalues[4240]),0},
1881 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4244]),0},
1882 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4248]),0},
1883 {"setext-cv","additional verification",NID_setext_cv,4,
1884         &(lvalues[4252]),0},
1885 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
1886         &(lvalues[4256]),0},
1887 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
1888         &(lvalues[4260]),0},
1889 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
1890         &(lvalues[4264]),0},
1891 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
1892         &(lvalues[4268]),0},
1893 {"setCext-cCertRequired","setCext-cCertRequired",
1894         NID_setCext_cCertRequired,4,&(lvalues[4272]),0},
1895 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
1896         &(lvalues[4276]),0},
1897 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
1898         &(lvalues[4280]),0},
1899 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
1900         &(lvalues[4284]),0},
1901 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
1902         NID_setCext_PGWYcapabilities,4,&(lvalues[4288]),0},
1903 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
1904         NID_setCext_TokenIdentifier,4,&(lvalues[4292]),0},
1905 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
1906         &(lvalues[4296]),0},
1907 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
1908         &(lvalues[4300]),0},
1909 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
1910         NID_setCext_IssuerCapabilities,4,&(lvalues[4304]),0},
1911 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4308]),0},
1912 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
1913         4,&(lvalues[4312]),0},
1914 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
1915         &(lvalues[4316]),0},
1916 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
1917         &(lvalues[4320]),0},
1918 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
1919         &(lvalues[4324]),0},
1920 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4329]),0},
1921 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
1922         &(lvalues[4334]),0},
1923 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
1924         NID_setAttr_Token_B0Prime,5,&(lvalues[4339]),0},
1925 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
1926         &(lvalues[4344]),0},
1927 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
1928         &(lvalues[4349]),0},
1929 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
1930         &(lvalues[4354]),0},
1931 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
1932         6,&(lvalues[4359]),0},
1933 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
1934         &(lvalues[4365]),0},
1935 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
1936         &(lvalues[4371]),0},
1937 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
1938         &(lvalues[4377]),0},
1939 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
1940         6,&(lvalues[4383]),0},
1941 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
1942         &(lvalues[4389]),0},
1943 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
1944         &(lvalues[4393]),0},
1945 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
1946         NID_set_brand_AmericanExpress,4,&(lvalues[4397]),0},
1947 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4401]),0},
1948 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
1949         &(lvalues[4405]),0},
1950 {"set-brand-MasterCard","set-brand-MasterCard",
1951         NID_set_brand_MasterCard,4,&(lvalues[4409]),0},
1952 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
1953         &(lvalues[4413]),0},
1954 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4418]),0},
1955 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
1956         NID_rsaOAEPEncryptionSET,9,&(lvalues[4426]),0},
1957 {"ITU-T","itu-t",NID_itu_t,0,NULL,0},
1958 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,0,NULL,0},
1959 {"international-organizations","International Organizations",
1960         NID_international_organizations,1,&(lvalues[4435]),0},
1961 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
1962         10,&(lvalues[4436]),0},
1963 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
1964         &(lvalues[4446]),0},
1965 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
1966 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
1967 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
1968 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
1969 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
1970 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
1971 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
1972 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
1973 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
1974 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
1975 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4456]),0},
1976 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4459]),0},
1977 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4462]),0},
1978 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
1979         &(lvalues[4469]),0},
1980 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
1981         &(lvalues[4477]),0},
1982 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
1983         &(lvalues[4485]),0},
1984 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
1985         &(lvalues[4493]),0},
1986 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4496]),0},
1987 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
1988         &(lvalues[4504]),0},
1989 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
1990         &(lvalues[4513]),0},
1991 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
1992         &(lvalues[4522]),0},
1993 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
1994         &(lvalues[4531]),0},
1995 {"SHA256","sha256",NID_sha256,9,&(lvalues[4540]),0},
1996 {"SHA384","sha384",NID_sha384,9,&(lvalues[4549]),0},
1997 {"SHA512","sha512",NID_sha512,9,&(lvalues[4558]),0},
1998 {"SHA224","sha224",NID_sha224,9,&(lvalues[4567]),0},
1999 {"identified-organization","identified-organization",
2000         NID_identified_organization,1,&(lvalues[4576]),0},
2001 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4577]),0},
2002 {"wap","wap",NID_wap,2,&(lvalues[4580]),0},
2003 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4582]),0},
2004 {"id-characteristic-two-basis","id-characteristic-two-basis",
2005         NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4585]),0},
2006 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4593]),0},
2007 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4602]),0},
2008 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4611]),0},
2009 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4620]),0},
2010 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4628]),0},
2011 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4636]),0},
2012 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4644]),0},
2013 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4652]),0},
2014 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4660]),0},
2015 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4668]),0},
2016 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4676]),0},
2017 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4684]),0},
2018 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4692]),0},
2019 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4700]),0},
2020 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4708]),0},
2021 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4716]),0},
2022 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4724]),0},
2023 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4732]),0},
2024 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4740]),0},
2025 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4748]),0},
2026 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4756]),0},
2027 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4764]),0},
2028 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4772]),0},
2029 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4780]),0},
2030 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4785]),0},
2031 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4790]),0},
2032 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4795]),0},
2033 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4800]),0},
2034 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4805]),0},
2035 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4810]),0},
2036 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4815]),0},
2037 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4820]),0},
2038 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4825]),0},
2039 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4830]),0},
2040 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4835]),0},
2041 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4840]),0},
2042 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4845]),0},
2043 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4850]),0},
2044 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4855]),0},
2045 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4860]),0},
2046 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4865]),0},
2047 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4870]),0},
2048 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4875]),0},
2049 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4880]),0},
2050 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4885]),0},
2051 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4890]),0},
2052 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4895]),0},
2053 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4900]),0},
2054 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4905]),0},
2055 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4910]),0},
2056 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4915]),0},
2057 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4920]),0},
2058 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4925]),0},
2059 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4930]),0},
2060 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
2061         NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4935]),0},
2062 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
2063         NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4940]),0},
2064 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
2065         NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4945]),0},
2066 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
2067         NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4950]),0},
2068 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
2069         NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4955]),0},
2070 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
2071         NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4960]),0},
2072 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
2073         NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4965]),0},
2074 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
2075         NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4970]),0},
2076 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
2077         NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4975]),0},
2078 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
2079         NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4980]),0},
2080 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
2081         NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4985]),0},
2082 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4990]),0},
2083 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
2084         &(lvalues[4994]),0},
2085 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
2086         NID_inhibit_any_policy,3,&(lvalues[4997]),0},
2087 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
2088 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
2089 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
2090         &(lvalues[5000]),0},
2091 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
2092         &(lvalues[5011]),0},
2093 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
2094         &(lvalues[5022]),0},
2095 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
2096         &(lvalues[5033]),0},
2097 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
2098         &(lvalues[5041]),0},
2099 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
2100         &(lvalues[5049]),0},
2101 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
2102         &(lvalues[5057]),0},
2103 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
2104         &(lvalues[5065]),0},
2105 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
2106         &(lvalues[5073]),0},
2107 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
2108 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
2109 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
2110 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
2111 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
2112 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
2113 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
2114         &(lvalues[5081]),0},
2115 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
2116         &(lvalues[5089]),0},
2117 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
2118         &(lvalues[5097]),0},
2119 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
2120         NID_subject_directory_attributes,3,&(lvalues[5105]),0},
2121 {"issuingDistributionPoint","X509v3 Issuing Distrubution Point",
2122         NID_issuing_distribution_point,3,&(lvalues[5108]),0},
2123 {"certificateIssuer","X509v3 Certificate Issuer",
2124         NID_certificate_issuer,3,&(lvalues[5111]),0},
2125 {NULL,NULL,NID_undef,0,NULL,0},
2126 {"KISA","kisa",NID_kisa,6,&(lvalues[5114]),0},
2127 {NULL,NULL,NID_undef,0,NULL,0},
2128 {NULL,NULL,NID_undef,0,NULL,0},
2129 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5120]),0},
2130 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5128]),0},
2131 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5136]),0},
2132 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5144]),0},
2133 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5152]),0},
2134 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5160]),0},
2135 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
2136         &(lvalues[5168]),0},
2137 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
2138         &(lvalues[5177]),0},
2139 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
2140         &(lvalues[5186]),0},
2141 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5194]),0},
2142 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
2143         NID_id_smime_ct_compressedData,11,&(lvalues[5202]),0},
2144 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
2145         NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5213]),0},
2146 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
2147         &(lvalues[5224]),0},
2148 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
2149         &(lvalues[5233]),0},
2150 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
2151         &(lvalues[5242]),0},
2152 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
2153         NID_ecdsa_with_Recommended,7,&(lvalues[5251]),0},
2154 {"ecdsa-with-Specified","ecdsa-with-Specified",
2155         NID_ecdsa_with_Specified,7,&(lvalues[5258]),0},
2156 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
2157         &(lvalues[5265]),0},
2158 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
2159         &(lvalues[5273]),0},
2160 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
2161         &(lvalues[5281]),0},
2162 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
2163         &(lvalues[5289]),0},
2164 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5297]),0},
2165 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
2166         &(lvalues[5305]),0},
2167 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
2168         &(lvalues[5313]),0},
2169 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
2170         &(lvalues[5321]),0},
2171 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
2172         &(lvalues[5329]),0},
2173 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
2174         &(lvalues[5337]),0},
2175 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
2176         &(lvalues[5346]),0},
2177 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5355]),0},
2178 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5361]),0},
2179 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5366]),0},
2180 {"id-GostR3411-94-with-GostR3410-2001",
2181         "GOST R 34.11-94 with GOST R 34.10-2001",
2182         NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5371]),0},
2183 {"id-GostR3411-94-with-GostR3410-94",
2184         "GOST R 34.11-94 with GOST R 34.10-94",
2185         NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5377]),0},
2186 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5383]),0},
2187 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
2188         &(lvalues[5389]),0},
2189 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
2190         &(lvalues[5395]),0},
2191 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5401]),0},
2192 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5407]),0},
2193 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
2194 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
2195         &(lvalues[5413]),0},
2196 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
2197         &(lvalues[5419]),0},
2198 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
2199         6,&(lvalues[5425]),0},
2200 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
2201         &(lvalues[5431]),0},
2202 {"id-Gost28147-89-CryptoPro-KeyMeshing",
2203         "id-Gost28147-89-CryptoPro-KeyMeshing",
2204         NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5437]),0},
2205 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
2206         NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5444]),0},
2207 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
2208         NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5451]),0},
2209 {"id-GostR3411-94-CryptoProParamSet",
2210         "id-GostR3411-94-CryptoProParamSet",
2211         NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5458]),0},
2212 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
2213         NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5465]),0},
2214 {"id-Gost28147-89-CryptoPro-A-ParamSet",
2215         "id-Gost28147-89-CryptoPro-A-ParamSet",
2216         NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5472]),0},
2217 {"id-Gost28147-89-CryptoPro-B-ParamSet",
2218         "id-Gost28147-89-CryptoPro-B-ParamSet",
2219         NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5479]),0},
2220 {"id-Gost28147-89-CryptoPro-C-ParamSet",
2221         "id-Gost28147-89-CryptoPro-C-ParamSet",
2222         NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5486]),0},
2223 {"id-Gost28147-89-CryptoPro-D-ParamSet",
2224         "id-Gost28147-89-CryptoPro-D-ParamSet",
2225         NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5493]),0},
2226 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2227         "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
2228         NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5500]),
2229         0},
2230 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2231         "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
2232         NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5507]),
2233         0},
2234 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2235         "id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
2236         NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5514]),0},
2237 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
2238         NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5521]),0},
2239 {"id-GostR3410-94-CryptoPro-A-ParamSet",
2240         "id-GostR3410-94-CryptoPro-A-ParamSet",
2241         NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5528]),0},
2242 {"id-GostR3410-94-CryptoPro-B-ParamSet",
2243         "id-GostR3410-94-CryptoPro-B-ParamSet",
2244         NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5535]),0},
2245 {"id-GostR3410-94-CryptoPro-C-ParamSet",
2246         "id-GostR3410-94-CryptoPro-C-ParamSet",
2247         NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5542]),0},
2248 {"id-GostR3410-94-CryptoPro-D-ParamSet",
2249         "id-GostR3410-94-CryptoPro-D-ParamSet",
2250         NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5549]),0},
2251 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
2252         "id-GostR3410-94-CryptoPro-XchA-ParamSet",
2253         NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5556]),0},
2254 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
2255         "id-GostR3410-94-CryptoPro-XchB-ParamSet",
2256         NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5563]),0},
2257 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
2258         "id-GostR3410-94-CryptoPro-XchC-ParamSet",
2259         NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5570]),0},
2260 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
2261         NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5577]),0},
2262 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
2263         "id-GostR3410-2001-CryptoPro-A-ParamSet",
2264         NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5584]),0},
2265 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
2266         "id-GostR3410-2001-CryptoPro-B-ParamSet",
2267         NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5591]),0},
2268 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
2269         "id-GostR3410-2001-CryptoPro-C-ParamSet",
2270         NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5598]),0},
2271 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2272         "id-GostR3410-2001-CryptoPro-XchA-ParamSet",
2273         NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5605]),0},
2274 
2275 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2276         "id-GostR3410-2001-CryptoPro-XchB-ParamSet",
2277         NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5612]),0},
2278 
2279 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
2280         &(lvalues[5619]),0},
2281 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
2282         NID_id_GostR3410_94_aBis,7,&(lvalues[5626]),0},
2283 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
2284         &(lvalues[5633]),0},
2285 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
2286         NID_id_GostR3410_94_bBis,7,&(lvalues[5640]),0},
2287 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
2288         NID_id_Gost28147_89_cc,8,&(lvalues[5647]),0},
2289 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
2290         &(lvalues[5655]),0},
2291 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
2292         &(lvalues[5663]),0},
2293 {"id-GostR3411-94-with-GostR3410-94-cc",
2294         "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
2295         NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5671]),0},
2296 {"id-GostR3411-94-with-GostR3410-2001-cc",
2297         "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
2298         NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5679]),0},
2299 {"id-GostR3410-2001-ParamSet-cc",
2300         "GOST R 3410-2001 Parameter Set Cryptocom",
2301         NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5687]),0},
2302 {"HMAC","hmac",NID_hmac,0,NULL,0},
2303 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
2304         &(lvalues[5695]),0},
2305 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
2306         &(lvalues[5704]),0},
2307 {"id-on-permanentIdentifier","Permanent Identifier",
2308         NID_id_on_permanentIdentifier,8,&(lvalues[5707]),0},
2309 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5715]),0},
2310 {"businessCategory","businessCategory",NID_businessCategory,3,
2311         &(lvalues[5718]),0},
2312 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5721]),0},
2313 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5724]),0},
2314 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
2315         NID_physicalDeliveryOfficeName,3,&(lvalues[5727]),0},
2316 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
2317         &(lvalues[5730]),0},
2318 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5733]),0},
2319 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
2320         NID_teletexTerminalIdentifier,3,&(lvalues[5736]),0},
2321 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
2322         NID_facsimileTelephoneNumber,3,&(lvalues[5739]),0},
2323 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5742]),0},
2324 {"internationaliSDNNumber","internationaliSDNNumber",
2325         NID_internationaliSDNNumber,3,&(lvalues[5745]),0},
2326 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
2327         &(lvalues[5748]),0},
2328 {"destinationIndicator","destinationIndicator",
2329         NID_destinationIndicator,3,&(lvalues[5751]),0},
2330 {"preferredDeliveryMethod","preferredDeliveryMethod",
2331         NID_preferredDeliveryMethod,3,&(lvalues[5754]),0},
2332 {"presentationAddress","presentationAddress",NID_presentationAddress,
2333         3,&(lvalues[5757]),0},
2334 {"supportedApplicationContext","supportedApplicationContext",
2335         NID_supportedApplicationContext,3,&(lvalues[5760]),0},
2336 {"member","member",NID_member,3,&(lvalues[5763]),0},
2337 {"owner","owner",NID_owner,3,&(lvalues[5766]),0},
2338 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5769]),0},
2339 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5772]),0},
2340 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5775]),0},
2341 {"userCertificate","userCertificate",NID_userCertificate,3,
2342         &(lvalues[5778]),0},
2343 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5781]),0},
2344 {"authorityRevocationList","authorityRevocationList",
2345         NID_authorityRevocationList,3,&(lvalues[5784]),0},
2346 {"certificateRevocationList","certificateRevocationList",
2347         NID_certificateRevocationList,3,&(lvalues[5787]),0},
2348 {"crossCertificatePair","crossCertificatePair",
2349         NID_crossCertificatePair,3,&(lvalues[5790]),0},
2350 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
2351         3,&(lvalues[5793]),0},
2352 {"protocolInformation","protocolInformation",NID_protocolInformation,
2353         3,&(lvalues[5796]),0},
2354 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
2355         &(lvalues[5799]),0},
2356 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5802]),0},
2357 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
2358         &(lvalues[5805]),0},
2359 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
2360         3,&(lvalues[5808]),0},
2361 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
2362         3,&(lvalues[5811]),0},
2363 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5814]),0},
2364 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
2365         &(lvalues[5817]),0},
2366 {"CMAC","cmac",NID_cmac,0,NULL,0},
2367 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5828]),0},
2368 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5837]),0},
2369 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
2370         &(lvalues[5846]),0},
2371 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5855]),0},
2372 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5864]),0},
2373 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
2374         &(lvalues[5873]),0},
2375 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5882]),0},
2376 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5891]),0},
2377 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
2378         &(lvalues[5900]),0},
2379 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
2380 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
2381 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
2382 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
2383         11,&(lvalues[5909]),0},
2384 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
2385         11,&(lvalues[5920]),0},
2386 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
2387         11,&(lvalues[5931]),0},
2388 {"anyExtendedKeyUsage","Any Extended Key Usage",
2389         NID_anyExtendedKeyUsage,4,&(lvalues[5942]),0},
2390 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5946]),0},
2391 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5955]),0},
2392 {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
2393 {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
2394 {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
2395 {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
2396         NID_aes_128_cbc_hmac_sha1,0,NULL,0},
2397 {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
2398         NID_aes_192_cbc_hmac_sha1,0,NULL,0},
2399 {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
2400         NID_aes_256_cbc_hmac_sha1,0,NULL,0},
2401 {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5964]),0},
2402 };
2403 
2404 static const unsigned int sn_objs[NUM_SN]={
2405 364,    /* "AD_DVCS" */
2406 419,    /* "AES-128-CBC" */
2407 916,    /* "AES-128-CBC-HMAC-SHA1" */
2408 421,    /* "AES-128-CFB" */
2409 650,    /* "AES-128-CFB1" */
2410 653,    /* "AES-128-CFB8" */
2411 904,    /* "AES-128-CTR" */
2412 418,    /* "AES-128-ECB" */
2413 420,    /* "AES-128-OFB" */
2414 913,    /* "AES-128-XTS" */
2415 423,    /* "AES-192-CBC" */
2416 917,    /* "AES-192-CBC-HMAC-SHA1" */
2417 425,    /* "AES-192-CFB" */
2418 651,    /* "AES-192-CFB1" */
2419 654,    /* "AES-192-CFB8" */
2420 905,    /* "AES-192-CTR" */
2421 422,    /* "AES-192-ECB" */
2422 424,    /* "AES-192-OFB" */
2423 427,    /* "AES-256-CBC" */
2424 918,    /* "AES-256-CBC-HMAC-SHA1" */
2425 429,    /* "AES-256-CFB" */
2426 652,    /* "AES-256-CFB1" */
2427 655,    /* "AES-256-CFB8" */
2428 906,    /* "AES-256-CTR" */
2429 426,    /* "AES-256-ECB" */
2430 428,    /* "AES-256-OFB" */
2431 914,    /* "AES-256-XTS" */
2432 91,     /* "BF-CBC" */
2433 93,     /* "BF-CFB" */
2434 92,     /* "BF-ECB" */
2435 94,     /* "BF-OFB" */
2436 14,     /* "C" */
2437 751,    /* "CAMELLIA-128-CBC" */
2438 757,    /* "CAMELLIA-128-CFB" */
2439 760,    /* "CAMELLIA-128-CFB1" */
2440 763,    /* "CAMELLIA-128-CFB8" */
2441 754,    /* "CAMELLIA-128-ECB" */
2442 766,    /* "CAMELLIA-128-OFB" */
2443 752,    /* "CAMELLIA-192-CBC" */
2444 758,    /* "CAMELLIA-192-CFB" */
2445 761,    /* "CAMELLIA-192-CFB1" */
2446 764,    /* "CAMELLIA-192-CFB8" */
2447 755,    /* "CAMELLIA-192-ECB" */
2448 767,    /* "CAMELLIA-192-OFB" */
2449 753,    /* "CAMELLIA-256-CBC" */
2450 759,    /* "CAMELLIA-256-CFB" */
2451 762,    /* "CAMELLIA-256-CFB1" */
2452 765,    /* "CAMELLIA-256-CFB8" */
2453 756,    /* "CAMELLIA-256-ECB" */
2454 768,    /* "CAMELLIA-256-OFB" */
2455 108,    /* "CAST5-CBC" */
2456 110,    /* "CAST5-CFB" */
2457 109,    /* "CAST5-ECB" */
2458 111,    /* "CAST5-OFB" */
2459 894,    /* "CMAC" */
2460 13,     /* "CN" */
2461 141,    /* "CRLReason" */
2462 417,    /* "CSPName" */
2463 367,    /* "CrlID" */
2464 391,    /* "DC" */
2465 31,     /* "DES-CBC" */
2466 643,    /* "DES-CDMF" */
2467 30,     /* "DES-CFB" */
2468 656,    /* "DES-CFB1" */
2469 657,    /* "DES-CFB8" */
2470 29,     /* "DES-ECB" */
2471 32,     /* "DES-EDE" */
2472 43,     /* "DES-EDE-CBC" */
2473 60,     /* "DES-EDE-CFB" */
2474 62,     /* "DES-EDE-OFB" */
2475 33,     /* "DES-EDE3" */
2476 44,     /* "DES-EDE3-CBC" */
2477 61,     /* "DES-EDE3-CFB" */
2478 658,    /* "DES-EDE3-CFB1" */
2479 659,    /* "DES-EDE3-CFB8" */
2480 63,     /* "DES-EDE3-OFB" */
2481 45,     /* "DES-OFB" */
2482 80,     /* "DESX-CBC" */
2483 380,    /* "DOD" */
2484 116,    /* "DSA" */
2485 66,     /* "DSA-SHA" */
2486 113,    /* "DSA-SHA1" */
2487 70,     /* "DSA-SHA1-old" */
2488 67,     /* "DSA-old" */
2489 297,    /* "DVCS" */
2490 99,     /* "GN" */
2491 855,    /* "HMAC" */
2492 780,    /* "HMAC-MD5" */
2493 781,    /* "HMAC-SHA1" */
2494 381,    /* "IANA" */
2495 34,     /* "IDEA-CBC" */
2496 35,     /* "IDEA-CFB" */
2497 36,     /* "IDEA-ECB" */
2498 46,     /* "IDEA-OFB" */
2499 181,    /* "ISO" */
2500 183,    /* "ISO-US" */
2501 645,    /* "ITU-T" */
2502 646,    /* "JOINT-ISO-ITU-T" */
2503 773,    /* "KISA" */
2504 15,     /* "L" */
2505 856,    /* "LocalKeySet" */
2506  3,     /* "MD2" */
2507 257,    /* "MD4" */
2508  4,     /* "MD5" */
2509 114,    /* "MD5-SHA1" */
2510 95,     /* "MDC2" */
2511 911,    /* "MGF1" */
2512 388,    /* "Mail" */
2513 393,    /* "NULL" */
2514 404,    /* "NULL" */
2515 57,     /* "Netscape" */
2516 366,    /* "Nonce" */
2517 17,     /* "O" */
2518 178,    /* "OCSP" */
2519 180,    /* "OCSPSigning" */
2520 379,    /* "ORG" */
2521 18,     /* "OU" */
2522 749,    /* "Oakley-EC2N-3" */
2523 750,    /* "Oakley-EC2N-4" */
2524  9,     /* "PBE-MD2-DES" */
2525 168,    /* "PBE-MD2-RC2-64" */
2526 10,     /* "PBE-MD5-DES" */
2527 169,    /* "PBE-MD5-RC2-64" */
2528 147,    /* "PBE-SHA1-2DES" */
2529 146,    /* "PBE-SHA1-3DES" */
2530 170,    /* "PBE-SHA1-DES" */
2531 148,    /* "PBE-SHA1-RC2-128" */
2532 149,    /* "PBE-SHA1-RC2-40" */
2533 68,     /* "PBE-SHA1-RC2-64" */
2534 144,    /* "PBE-SHA1-RC4-128" */
2535 145,    /* "PBE-SHA1-RC4-40" */
2536 161,    /* "PBES2" */
2537 69,     /* "PBKDF2" */
2538 162,    /* "PBMAC1" */
2539 127,    /* "PKIX" */
2540 98,     /* "RC2-40-CBC" */
2541 166,    /* "RC2-64-CBC" */
2542 37,     /* "RC2-CBC" */
2543 39,     /* "RC2-CFB" */
2544 38,     /* "RC2-ECB" */
2545 40,     /* "RC2-OFB" */
2546  5,     /* "RC4" */
2547 97,     /* "RC4-40" */
2548 915,    /* "RC4-HMAC-MD5" */
2549 120,    /* "RC5-CBC" */
2550 122,    /* "RC5-CFB" */
2551 121,    /* "RC5-ECB" */
2552 123,    /* "RC5-OFB" */
2553 117,    /* "RIPEMD160" */
2554 124,    /* "RLE" */
2555 19,     /* "RSA" */
2556  7,     /* "RSA-MD2" */
2557 396,    /* "RSA-MD4" */
2558  8,     /* "RSA-MD5" */
2559 96,     /* "RSA-MDC2" */
2560 104,    /* "RSA-NP-MD5" */
2561 119,    /* "RSA-RIPEMD160" */
2562 42,     /* "RSA-SHA" */
2563 65,     /* "RSA-SHA1" */
2564 115,    /* "RSA-SHA1-2" */
2565 671,    /* "RSA-SHA224" */
2566 668,    /* "RSA-SHA256" */
2567 669,    /* "RSA-SHA384" */
2568 670,    /* "RSA-SHA512" */
2569 919,    /* "RSAES-OAEP" */
2570 912,    /* "RSASSA-PSS" */
2571 777,    /* "SEED-CBC" */
2572 779,    /* "SEED-CFB" */
2573 776,    /* "SEED-ECB" */
2574 778,    /* "SEED-OFB" */
2575 41,     /* "SHA" */
2576 64,     /* "SHA1" */
2577 675,    /* "SHA224" */
2578 672,    /* "SHA256" */
2579 673,    /* "SHA384" */
2580 674,    /* "SHA512" */
2581 188,    /* "SMIME" */
2582 167,    /* "SMIME-CAPS" */
2583 100,    /* "SN" */
2584 16,     /* "ST" */
2585 143,    /* "SXNetID" */
2586 458,    /* "UID" */
2587  0,     /* "UNDEF" */
2588 11,     /* "X500" */
2589 378,    /* "X500algorithms" */
2590 12,     /* "X509" */
2591 184,    /* "X9-57" */
2592 185,    /* "X9cm" */
2593 125,    /* "ZLIB" */
2594 478,    /* "aRecord" */
2595 289,    /* "aaControls" */
2596 287,    /* "ac-auditEntity" */
2597 397,    /* "ac-proxying" */
2598 288,    /* "ac-targeting" */
2599 368,    /* "acceptableResponses" */
2600 446,    /* "account" */
2601 363,    /* "ad_timestamping" */
2602 376,    /* "algorithm" */
2603 405,    /* "ansi-X9-62" */
2604 910,    /* "anyExtendedKeyUsage" */
2605 746,    /* "anyPolicy" */
2606 370,    /* "archiveCutoff" */
2607 484,    /* "associatedDomain" */
2608 485,    /* "associatedName" */
2609 501,    /* "audio" */
2610 177,    /* "authorityInfoAccess" */
2611 90,     /* "authorityKeyIdentifier" */
2612 882,    /* "authorityRevocationList" */
2613 87,     /* "basicConstraints" */
2614 365,    /* "basicOCSPResponse" */
2615 285,    /* "biometricInfo" */
2616 494,    /* "buildingName" */
2617 860,    /* "businessCategory" */
2618 691,    /* "c2onb191v4" */
2619 692,    /* "c2onb191v5" */
2620 697,    /* "c2onb239v4" */
2621 698,    /* "c2onb239v5" */
2622 684,    /* "c2pnb163v1" */
2623 685,    /* "c2pnb163v2" */
2624 686,    /* "c2pnb163v3" */
2625 687,    /* "c2pnb176v1" */
2626 693,    /* "c2pnb208w1" */
2627 699,    /* "c2pnb272w1" */
2628 700,    /* "c2pnb304w1" */
2629 702,    /* "c2pnb368w1" */
2630 688,    /* "c2tnb191v1" */
2631 689,    /* "c2tnb191v2" */
2632 690,    /* "c2tnb191v3" */
2633 694,    /* "c2tnb239v1" */
2634 695,    /* "c2tnb239v2" */
2635 696,    /* "c2tnb239v3" */
2636 701,    /* "c2tnb359v1" */
2637 703,    /* "c2tnb431r1" */
2638 881,    /* "cACertificate" */
2639 483,    /* "cNAMERecord" */
2640 179,    /* "caIssuers" */
2641 785,    /* "caRepository" */
2642 443,    /* "caseIgnoreIA5StringSyntax" */
2643 152,    /* "certBag" */
2644 677,    /* "certicom-arc" */
2645 771,    /* "certificateIssuer" */
2646 89,     /* "certificatePolicies" */
2647 883,    /* "certificateRevocationList" */
2648 54,     /* "challengePassword" */
2649 407,    /* "characteristic-two-field" */
2650 395,    /* "clearance" */
2651 130,    /* "clientAuth" */
2652 131,    /* "codeSigning" */
2653 50,     /* "contentType" */
2654 53,     /* "countersignature" */
2655 153,    /* "crlBag" */
2656 103,    /* "crlDistributionPoints" */
2657 88,     /* "crlNumber" */
2658 884,    /* "crossCertificatePair" */
2659 806,    /* "cryptocom" */
2660 805,    /* "cryptopro" */
2661 500,    /* "dITRedirect" */
2662 451,    /* "dNSDomain" */
2663 495,    /* "dSAQuality" */
2664 434,    /* "data" */
2665 390,    /* "dcobject" */
2666 140,    /* "deltaCRL" */
2667 891,    /* "deltaRevocationList" */
2668 107,    /* "description" */
2669 871,    /* "destinationIndicator" */
2670 28,     /* "dhKeyAgreement" */
2671 382,    /* "directory" */
2672 887,    /* "distinguishedName" */
2673 892,    /* "dmdName" */
2674 174,    /* "dnQualifier" */
2675 447,    /* "document" */
2676 471,    /* "documentAuthor" */
2677 468,    /* "documentIdentifier" */
2678 472,    /* "documentLocation" */
2679 502,    /* "documentPublisher" */
2680 449,    /* "documentSeries" */
2681 469,    /* "documentTitle" */
2682 470,    /* "documentVersion" */
2683 392,    /* "domain" */
2684 452,    /* "domainRelatedObject" */
2685 802,    /* "dsa_with_SHA224" */
2686 803,    /* "dsa_with_SHA256" */
2687 791,    /* "ecdsa-with-Recommended" */
2688 416,    /* "ecdsa-with-SHA1" */
2689 793,    /* "ecdsa-with-SHA224" */
2690 794,    /* "ecdsa-with-SHA256" */
2691 795,    /* "ecdsa-with-SHA384" */
2692 796,    /* "ecdsa-with-SHA512" */
2693 792,    /* "ecdsa-with-Specified" */
2694 48,     /* "emailAddress" */
2695 132,    /* "emailProtection" */
2696 885,    /* "enhancedSearchGuide" */
2697 389,    /* "enterprises" */
2698 384,    /* "experimental" */
2699 172,    /* "extReq" */
2700 56,     /* "extendedCertificateAttributes" */
2701 126,    /* "extendedKeyUsage" */
2702 372,    /* "extendedStatus" */
2703 867,    /* "facsimileTelephoneNumber" */
2704 462,    /* "favouriteDrink" */
2705 857,    /* "freshestCRL" */
2706 453,    /* "friendlyCountry" */
2707 490,    /* "friendlyCountryName" */
2708 156,    /* "friendlyName" */
2709 509,    /* "generationQualifier" */
2710 815,    /* "gost-mac" */
2711 811,    /* "gost2001" */
2712 851,    /* "gost2001cc" */
2713 813,    /* "gost89" */
2714 814,    /* "gost89-cnt" */
2715 812,    /* "gost94" */
2716 850,    /* "gost94cc" */
2717 797,    /* "hmacWithMD5" */
2718 163,    /* "hmacWithSHA1" */
2719 798,    /* "hmacWithSHA224" */
2720 799,    /* "hmacWithSHA256" */
2721 800,    /* "hmacWithSHA384" */
2722 801,    /* "hmacWithSHA512" */
2723 432,    /* "holdInstructionCallIssuer" */
2724 430,    /* "holdInstructionCode" */
2725 431,    /* "holdInstructionNone" */
2726 433,    /* "holdInstructionReject" */
2727 486,    /* "homePostalAddress" */
2728 473,    /* "homeTelephoneNumber" */
2729 466,    /* "host" */
2730 889,    /* "houseIdentifier" */
2731 442,    /* "iA5StringSyntax" */
2732 783,    /* "id-DHBasedMac" */
2733 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
2734 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
2735 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
2736 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
2737 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
2738 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
2739 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
2740 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
2741 820,    /* "id-Gost28147-89-None-KeyMeshing" */
2742 823,    /* "id-Gost28147-89-TestParamSet" */
2743 849,    /* "id-Gost28147-89-cc" */
2744 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
2745 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
2746 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
2747 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
2748 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
2749 854,    /* "id-GostR3410-2001-ParamSet-cc" */
2750 839,    /* "id-GostR3410-2001-TestParamSet" */
2751 817,    /* "id-GostR3410-2001DH" */
2752 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
2753 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
2754 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
2755 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
2756 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
2757 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
2758 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
2759 831,    /* "id-GostR3410-94-TestParamSet" */
2760 845,    /* "id-GostR3410-94-a" */
2761 846,    /* "id-GostR3410-94-aBis" */
2762 847,    /* "id-GostR3410-94-b" */
2763 848,    /* "id-GostR3410-94-bBis" */
2764 818,    /* "id-GostR3410-94DH" */
2765 822,    /* "id-GostR3411-94-CryptoProParamSet" */
2766 821,    /* "id-GostR3411-94-TestParamSet" */
2767 807,    /* "id-GostR3411-94-with-GostR3410-2001" */
2768 853,    /* "id-GostR3411-94-with-GostR3410-2001-cc" */
2769 808,    /* "id-GostR3411-94-with-GostR3410-94" */
2770 852,    /* "id-GostR3411-94-with-GostR3410-94-cc" */
2771 810,    /* "id-HMACGostR3411-94" */
2772 782,    /* "id-PasswordBasedMAC" */
2773 266,    /* "id-aca" */
2774 355,    /* "id-aca-accessIdentity" */
2775 354,    /* "id-aca-authenticationInfo" */
2776 356,    /* "id-aca-chargingIdentity" */
2777 399,    /* "id-aca-encAttrs" */
2778 357,    /* "id-aca-group" */
2779 358,    /* "id-aca-role" */
2780 176,    /* "id-ad" */
2781 896,    /* "id-aes128-CCM" */
2782 895,    /* "id-aes128-GCM" */
2783 788,    /* "id-aes128-wrap" */
2784 897,    /* "id-aes128-wrap-pad" */
2785 899,    /* "id-aes192-CCM" */
2786 898,    /* "id-aes192-GCM" */
2787 789,    /* "id-aes192-wrap" */
2788 900,    /* "id-aes192-wrap-pad" */
2789 902,    /* "id-aes256-CCM" */
2790 901,    /* "id-aes256-GCM" */
2791 790,    /* "id-aes256-wrap" */
2792 903,    /* "id-aes256-wrap-pad" */
2793 262,    /* "id-alg" */
2794 893,    /* "id-alg-PWRI-KEK" */
2795 323,    /* "id-alg-des40" */
2796 326,    /* "id-alg-dh-pop" */
2797 325,    /* "id-alg-dh-sig-hmac-sha1" */
2798 324,    /* "id-alg-noSignature" */
2799 907,    /* "id-camellia128-wrap" */
2800 908,    /* "id-camellia192-wrap" */
2801 909,    /* "id-camellia256-wrap" */
2802 268,    /* "id-cct" */
2803 361,    /* "id-cct-PKIData" */
2804 362,    /* "id-cct-PKIResponse" */
2805 360,    /* "id-cct-crs" */
2806 81,     /* "id-ce" */
2807 680,    /* "id-characteristic-two-basis" */
2808 263,    /* "id-cmc" */
2809 334,    /* "id-cmc-addExtensions" */
2810 346,    /* "id-cmc-confirmCertAcceptance" */
2811 330,    /* "id-cmc-dataReturn" */
2812 336,    /* "id-cmc-decryptedPOP" */
2813 335,    /* "id-cmc-encryptedPOP" */
2814 339,    /* "id-cmc-getCRL" */
2815 338,    /* "id-cmc-getCert" */
2816 328,    /* "id-cmc-identification" */
2817 329,    /* "id-cmc-identityProof" */
2818 337,    /* "id-cmc-lraPOPWitness" */
2819 344,    /* "id-cmc-popLinkRandom" */
2820 345,    /* "id-cmc-popLinkWitness" */
2821 343,    /* "id-cmc-queryPending" */
2822 333,    /* "id-cmc-recipientNonce" */
2823 341,    /* "id-cmc-regInfo" */
2824 342,    /* "id-cmc-responseInfo" */
2825 340,    /* "id-cmc-revokeRequest" */
2826 332,    /* "id-cmc-senderNonce" */
2827 327,    /* "id-cmc-statusInfo" */
2828 331,    /* "id-cmc-transactionId" */
2829 787,    /* "id-ct-asciiTextWithCRLF" */
2830 408,    /* "id-ecPublicKey" */
2831 508,    /* "id-hex-multipart-message" */
2832 507,    /* "id-hex-partial-message" */
2833 260,    /* "id-it" */
2834 302,    /* "id-it-caKeyUpdateInfo" */
2835 298,    /* "id-it-caProtEncCert" */
2836 311,    /* "id-it-confirmWaitTime" */
2837 303,    /* "id-it-currentCRL" */
2838 300,    /* "id-it-encKeyPairTypes" */
2839 310,    /* "id-it-implicitConfirm" */
2840 308,    /* "id-it-keyPairParamRep" */
2841 307,    /* "id-it-keyPairParamReq" */
2842 312,    /* "id-it-origPKIMessage" */
2843 301,    /* "id-it-preferredSymmAlg" */
2844 309,    /* "id-it-revPassphrase" */
2845 299,    /* "id-it-signKeyPairTypes" */
2846 305,    /* "id-it-subscriptionRequest" */
2847 306,    /* "id-it-subscriptionResponse" */
2848 784,    /* "id-it-suppLangTags" */
2849 304,    /* "id-it-unsupportedOIDs" */
2850 128,    /* "id-kp" */
2851 280,    /* "id-mod-attribute-cert" */
2852 274,    /* "id-mod-cmc" */
2853 277,    /* "id-mod-cmp" */
2854 284,    /* "id-mod-cmp2000" */
2855 273,    /* "id-mod-crmf" */
2856 283,    /* "id-mod-dvcs" */
2857 275,    /* "id-mod-kea-profile-88" */
2858 276,    /* "id-mod-kea-profile-93" */
2859 282,    /* "id-mod-ocsp" */
2860 278,    /* "id-mod-qualified-cert-88" */
2861 279,    /* "id-mod-qualified-cert-93" */
2862 281,    /* "id-mod-timestamp-protocol" */
2863 264,    /* "id-on" */
2864 858,    /* "id-on-permanentIdentifier" */
2865 347,    /* "id-on-personalData" */
2866 265,    /* "id-pda" */
2867 352,    /* "id-pda-countryOfCitizenship" */
2868 353,    /* "id-pda-countryOfResidence" */
2869 348,    /* "id-pda-dateOfBirth" */
2870 351,    /* "id-pda-gender" */
2871 349,    /* "id-pda-placeOfBirth" */
2872 175,    /* "id-pe" */
2873 261,    /* "id-pkip" */
2874 258,    /* "id-pkix-mod" */
2875 269,    /* "id-pkix1-explicit-88" */
2876 271,    /* "id-pkix1-explicit-93" */
2877 270,    /* "id-pkix1-implicit-88" */
2878 272,    /* "id-pkix1-implicit-93" */
2879 662,    /* "id-ppl" */
2880 664,    /* "id-ppl-anyLanguage" */
2881 667,    /* "id-ppl-independent" */
2882 665,    /* "id-ppl-inheritAll" */
2883 267,    /* "id-qcs" */
2884 359,    /* "id-qcs-pkixQCSyntax-v1" */
2885 259,    /* "id-qt" */
2886 164,    /* "id-qt-cps" */
2887 165,    /* "id-qt-unotice" */
2888 313,    /* "id-regCtrl" */
2889 316,    /* "id-regCtrl-authenticator" */
2890 319,    /* "id-regCtrl-oldCertID" */
2891 318,    /* "id-regCtrl-pkiArchiveOptions" */
2892 317,    /* "id-regCtrl-pkiPublicationInfo" */
2893 320,    /* "id-regCtrl-protocolEncrKey" */
2894 315,    /* "id-regCtrl-regToken" */
2895 314,    /* "id-regInfo" */
2896 322,    /* "id-regInfo-certReq" */
2897 321,    /* "id-regInfo-utf8Pairs" */
2898 512,    /* "id-set" */
2899 191,    /* "id-smime-aa" */
2900 215,    /* "id-smime-aa-contentHint" */
2901 218,    /* "id-smime-aa-contentIdentifier" */
2902 221,    /* "id-smime-aa-contentReference" */
2903 240,    /* "id-smime-aa-dvcs-dvc" */
2904 217,    /* "id-smime-aa-encapContentType" */
2905 222,    /* "id-smime-aa-encrypKeyPref" */
2906 220,    /* "id-smime-aa-equivalentLabels" */
2907 232,    /* "id-smime-aa-ets-CertificateRefs" */
2908 233,    /* "id-smime-aa-ets-RevocationRefs" */
2909 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
2910 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
2911 234,    /* "id-smime-aa-ets-certValues" */
2912 227,    /* "id-smime-aa-ets-commitmentType" */
2913 231,    /* "id-smime-aa-ets-contentTimestamp" */
2914 236,    /* "id-smime-aa-ets-escTimeStamp" */
2915 230,    /* "id-smime-aa-ets-otherSigCert" */
2916 235,    /* "id-smime-aa-ets-revocationValues" */
2917 226,    /* "id-smime-aa-ets-sigPolicyId" */
2918 229,    /* "id-smime-aa-ets-signerAttr" */
2919 228,    /* "id-smime-aa-ets-signerLocation" */
2920 219,    /* "id-smime-aa-macValue" */
2921 214,    /* "id-smime-aa-mlExpandHistory" */
2922 216,    /* "id-smime-aa-msgSigDigest" */
2923 212,    /* "id-smime-aa-receiptRequest" */
2924 213,    /* "id-smime-aa-securityLabel" */
2925 239,    /* "id-smime-aa-signatureType" */
2926 223,    /* "id-smime-aa-signingCertificate" */
2927 224,    /* "id-smime-aa-smimeEncryptCerts" */
2928 225,    /* "id-smime-aa-timeStampToken" */
2929 192,    /* "id-smime-alg" */
2930 243,    /* "id-smime-alg-3DESwrap" */
2931 246,    /* "id-smime-alg-CMS3DESwrap" */
2932 247,    /* "id-smime-alg-CMSRC2wrap" */
2933 245,    /* "id-smime-alg-ESDH" */
2934 241,    /* "id-smime-alg-ESDHwith3DES" */
2935 242,    /* "id-smime-alg-ESDHwithRC2" */
2936 244,    /* "id-smime-alg-RC2wrap" */
2937 193,    /* "id-smime-cd" */
2938 248,    /* "id-smime-cd-ldap" */
2939 190,    /* "id-smime-ct" */
2940 210,    /* "id-smime-ct-DVCSRequestData" */
2941 211,    /* "id-smime-ct-DVCSResponseData" */
2942 208,    /* "id-smime-ct-TDTInfo" */
2943 207,    /* "id-smime-ct-TSTInfo" */
2944 205,    /* "id-smime-ct-authData" */
2945 786,    /* "id-smime-ct-compressedData" */
2946 209,    /* "id-smime-ct-contentInfo" */
2947 206,    /* "id-smime-ct-publishCert" */
2948 204,    /* "id-smime-ct-receipt" */
2949 195,    /* "id-smime-cti" */
2950 255,    /* "id-smime-cti-ets-proofOfApproval" */
2951 256,    /* "id-smime-cti-ets-proofOfCreation" */
2952 253,    /* "id-smime-cti-ets-proofOfDelivery" */
2953 251,    /* "id-smime-cti-ets-proofOfOrigin" */
2954 252,    /* "id-smime-cti-ets-proofOfReceipt" */
2955 254,    /* "id-smime-cti-ets-proofOfSender" */
2956 189,    /* "id-smime-mod" */
2957 196,    /* "id-smime-mod-cms" */
2958 197,    /* "id-smime-mod-ess" */
2959 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
2960 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
2961 200,    /* "id-smime-mod-ets-eSignature-88" */
2962 201,    /* "id-smime-mod-ets-eSignature-97" */
2963 199,    /* "id-smime-mod-msg-v3" */
2964 198,    /* "id-smime-mod-oid" */
2965 194,    /* "id-smime-spq" */
2966 250,    /* "id-smime-spq-ets-sqt-unotice" */
2967 249,    /* "id-smime-spq-ets-sqt-uri" */
2968 676,    /* "identified-organization" */
2969 461,    /* "info" */
2970 748,    /* "inhibitAnyPolicy" */
2971 101,    /* "initials" */
2972 647,    /* "international-organizations" */
2973 869,    /* "internationaliSDNNumber" */
2974 142,    /* "invalidityDate" */
2975 294,    /* "ipsecEndSystem" */
2976 295,    /* "ipsecTunnel" */
2977 296,    /* "ipsecUser" */
2978 86,     /* "issuerAltName" */
2979 770,    /* "issuingDistributionPoint" */
2980 492,    /* "janetMailbox" */
2981 150,    /* "keyBag" */
2982 83,     /* "keyUsage" */
2983 477,    /* "lastModifiedBy" */
2984 476,    /* "lastModifiedTime" */
2985 157,    /* "localKeyID" */
2986 480,    /* "mXRecord" */
2987 460,    /* "mail" */
2988 493,    /* "mailPreferenceOption" */
2989 467,    /* "manager" */
2990 809,    /* "md_gost94" */
2991 875,    /* "member" */
2992 182,    /* "member-body" */
2993 51,     /* "messageDigest" */
2994 383,    /* "mgmt" */
2995 504,    /* "mime-mhs" */
2996 506,    /* "mime-mhs-bodies" */
2997 505,    /* "mime-mhs-headings" */
2998 488,    /* "mobileTelephoneNumber" */
2999 136,    /* "msCTLSign" */
3000 135,    /* "msCodeCom" */
3001 134,    /* "msCodeInd" */
3002 138,    /* "msEFS" */
3003 171,    /* "msExtReq" */
3004 137,    /* "msSGC" */
3005 648,    /* "msSmartcardLogin" */
3006 649,    /* "msUPN" */
3007 481,    /* "nSRecord" */
3008 173,    /* "name" */
3009 666,    /* "nameConstraints" */
3010 369,    /* "noCheck" */
3011 403,    /* "noRevAvail" */
3012 72,     /* "nsBaseUrl" */
3013 76,     /* "nsCaPolicyUrl" */
3014 74,     /* "nsCaRevocationUrl" */
3015 58,     /* "nsCertExt" */
3016 79,     /* "nsCertSequence" */
3017 71,     /* "nsCertType" */
3018 78,     /* "nsComment" */
3019 59,     /* "nsDataType" */
3020 75,     /* "nsRenewalUrl" */
3021 73,     /* "nsRevocationUrl" */
3022 139,    /* "nsSGC" */
3023 77,     /* "nsSslServerName" */
3024 681,    /* "onBasis" */
3025 491,    /* "organizationalStatus" */
3026 475,    /* "otherMailbox" */
3027 876,    /* "owner" */
3028 489,    /* "pagerTelephoneNumber" */
3029 374,    /* "path" */
3030 112,    /* "pbeWithMD5AndCast5CBC" */
3031 499,    /* "personalSignature" */
3032 487,    /* "personalTitle" */
3033 464,    /* "photo" */
3034 863,    /* "physicalDeliveryOfficeName" */
3035 437,    /* "pilot" */
3036 439,    /* "pilotAttributeSyntax" */
3037 438,    /* "pilotAttributeType" */
3038 479,    /* "pilotAttributeType27" */
3039 456,    /* "pilotDSA" */
3040 441,    /* "pilotGroups" */
3041 444,    /* "pilotObject" */
3042 440,    /* "pilotObjectClass" */
3043 455,    /* "pilotOrganization" */
3044 445,    /* "pilotPerson" */
3045  2,     /* "pkcs" */
3046 186,    /* "pkcs1" */
3047 27,     /* "pkcs3" */
3048 187,    /* "pkcs5" */
3049 20,     /* "pkcs7" */
3050 21,     /* "pkcs7-data" */
3051 25,     /* "pkcs7-digestData" */
3052 26,     /* "pkcs7-encryptedData" */
3053 23,     /* "pkcs7-envelopedData" */
3054 24,     /* "pkcs7-signedAndEnvelopedData" */
3055 22,     /* "pkcs7-signedData" */
3056 151,    /* "pkcs8ShroudedKeyBag" */
3057 47,     /* "pkcs9" */
3058 401,    /* "policyConstraints" */
3059 747,    /* "policyMappings" */
3060 862,    /* "postOfficeBox" */
3061 861,    /* "postalAddress" */
3062 661,    /* "postalCode" */
3063 683,    /* "ppBasis" */
3064 872,    /* "preferredDeliveryMethod" */
3065 873,    /* "presentationAddress" */
3066 816,    /* "prf-gostr3411-94" */
3067 406,    /* "prime-field" */
3068 409,    /* "prime192v1" */
3069 410,    /* "prime192v2" */
3070 411,    /* "prime192v3" */
3071 412,    /* "prime239v1" */
3072 413,    /* "prime239v2" */
3073 414,    /* "prime239v3" */
3074 415,    /* "prime256v1" */
3075 385,    /* "private" */
3076 84,     /* "privateKeyUsagePeriod" */
3077 886,    /* "protocolInformation" */
3078 663,    /* "proxyCertInfo" */
3079 510,    /* "pseudonym" */
3080 435,    /* "pss" */
3081 286,    /* "qcStatements" */
3082 457,    /* "qualityLabelledData" */
3083 450,    /* "rFC822localPart" */
3084 870,    /* "registeredAddress" */
3085 400,    /* "role" */
3086 877,    /* "roleOccupant" */
3087 448,    /* "room" */
3088 463,    /* "roomNumber" */
3089  6,     /* "rsaEncryption" */
3090 644,    /* "rsaOAEPEncryptionSET" */
3091 377,    /* "rsaSignature" */
3092  1,     /* "rsadsi" */
3093 482,    /* "sOARecord" */
3094 155,    /* "safeContentsBag" */
3095 291,    /* "sbgp-autonomousSysNum" */
3096 290,    /* "sbgp-ipAddrBlock" */
3097 292,    /* "sbgp-routerIdentifier" */
3098 159,    /* "sdsiCertificate" */
3099 859,    /* "searchGuide" */
3100 704,    /* "secp112r1" */
3101 705,    /* "secp112r2" */
3102 706,    /* "secp128r1" */
3103 707,    /* "secp128r2" */
3104 708,    /* "secp160k1" */
3105 709,    /* "secp160r1" */
3106 710,    /* "secp160r2" */
3107 711,    /* "secp192k1" */
3108 712,    /* "secp224k1" */
3109 713,    /* "secp224r1" */
3110 714,    /* "secp256k1" */
3111 715,    /* "secp384r1" */
3112 716,    /* "secp521r1" */
3113 154,    /* "secretBag" */
3114 474,    /* "secretary" */
3115 717,    /* "sect113r1" */
3116 718,    /* "sect113r2" */
3117 719,    /* "sect131r1" */
3118 720,    /* "sect131r2" */
3119 721,    /* "sect163k1" */
3120 722,    /* "sect163r1" */
3121 723,    /* "sect163r2" */
3122 724,    /* "sect193r1" */
3123 725,    /* "sect193r2" */
3124 726,    /* "sect233k1" */
3125 727,    /* "sect233r1" */
3126 728,    /* "sect239k1" */
3127 729,    /* "sect283k1" */
3128 730,    /* "sect283r1" */
3129 731,    /* "sect409k1" */
3130 732,    /* "sect409r1" */
3131 733,    /* "sect571k1" */
3132 734,    /* "sect571r1" */
3133 386,    /* "security" */
3134 878,    /* "seeAlso" */
3135 394,    /* "selected-attribute-types" */
3136 105,    /* "serialNumber" */
3137 129,    /* "serverAuth" */
3138 371,    /* "serviceLocator" */
3139 625,    /* "set-addPolicy" */
3140 515,    /* "set-attr" */
3141 518,    /* "set-brand" */
3142 638,    /* "set-brand-AmericanExpress" */
3143 637,    /* "set-brand-Diners" */
3144 636,    /* "set-brand-IATA-ATA" */
3145 639,    /* "set-brand-JCB" */
3146 641,    /* "set-brand-MasterCard" */
3147 642,    /* "set-brand-Novus" */
3148 640,    /* "set-brand-Visa" */
3149 517,    /* "set-certExt" */
3150 513,    /* "set-ctype" */
3151 514,    /* "set-msgExt" */
3152 516,    /* "set-policy" */
3153 607,    /* "set-policy-root" */
3154 624,    /* "set-rootKeyThumb" */
3155 620,    /* "setAttr-Cert" */
3156 631,    /* "setAttr-GenCryptgrm" */
3157 623,    /* "setAttr-IssCap" */
3158 628,    /* "setAttr-IssCap-CVM" */
3159 630,    /* "setAttr-IssCap-Sig" */
3160 629,    /* "setAttr-IssCap-T2" */
3161 621,    /* "setAttr-PGWYcap" */
3162 635,    /* "setAttr-SecDevSig" */
3163 632,    /* "setAttr-T2Enc" */
3164 633,    /* "setAttr-T2cleartxt" */
3165 634,    /* "setAttr-TokICCsig" */
3166 627,    /* "setAttr-Token-B0Prime" */
3167 626,    /* "setAttr-Token-EMV" */
3168 622,    /* "setAttr-TokenType" */
3169 619,    /* "setCext-IssuerCapabilities" */
3170 615,    /* "setCext-PGWYcapabilities" */
3171 616,    /* "setCext-TokenIdentifier" */
3172 618,    /* "setCext-TokenType" */
3173 617,    /* "setCext-Track2Data" */
3174 611,    /* "setCext-cCertRequired" */
3175 609,    /* "setCext-certType" */
3176 608,    /* "setCext-hashedRoot" */
3177 610,    /* "setCext-merchData" */
3178 613,    /* "setCext-setExt" */
3179 614,    /* "setCext-setQualf" */
3180 612,    /* "setCext-tunneling" */
3181 540,    /* "setct-AcqCardCodeMsg" */
3182 576,    /* "setct-AcqCardCodeMsgTBE" */
3183 570,    /* "setct-AuthReqTBE" */
3184 534,    /* "setct-AuthReqTBS" */
3185 527,    /* "setct-AuthResBaggage" */
3186 571,    /* "setct-AuthResTBE" */
3187 572,    /* "setct-AuthResTBEX" */
3188 535,    /* "setct-AuthResTBS" */
3189 536,    /* "setct-AuthResTBSX" */
3190 528,    /* "setct-AuthRevReqBaggage" */
3191 577,    /* "setct-AuthRevReqTBE" */
3192 541,    /* "setct-AuthRevReqTBS" */
3193 529,    /* "setct-AuthRevResBaggage" */
3194 542,    /* "setct-AuthRevResData" */
3195 578,    /* "setct-AuthRevResTBE" */
3196 579,    /* "setct-AuthRevResTBEB" */
3197 543,    /* "setct-AuthRevResTBS" */
3198 573,    /* "setct-AuthTokenTBE" */
3199 537,    /* "setct-AuthTokenTBS" */
3200 600,    /* "setct-BCIDistributionTBS" */
3201 558,    /* "setct-BatchAdminReqData" */
3202 592,    /* "setct-BatchAdminReqTBE" */
3203 559,    /* "setct-BatchAdminResData" */
3204 593,    /* "setct-BatchAdminResTBE" */
3205 599,    /* "setct-CRLNotificationResTBS" */
3206 598,    /* "setct-CRLNotificationTBS" */
3207 580,    /* "setct-CapReqTBE" */
3208 581,    /* "setct-CapReqTBEX" */
3209 544,    /* "setct-CapReqTBS" */
3210 545,    /* "setct-CapReqTBSX" */
3211 546,    /* "setct-CapResData" */
3212 582,    /* "setct-CapResTBE" */
3213 583,    /* "setct-CapRevReqTBE" */
3214 584,    /* "setct-CapRevReqTBEX" */
3215 547,    /* "setct-CapRevReqTBS" */
3216 548,    /* "setct-CapRevReqTBSX" */
3217 549,    /* "setct-CapRevResData" */
3218 585,    /* "setct-CapRevResTBE" */
3219 538,    /* "setct-CapTokenData" */
3220 530,    /* "setct-CapTokenSeq" */
3221 574,    /* "setct-CapTokenTBE" */
3222 575,    /* "setct-CapTokenTBEX" */
3223 539,    /* "setct-CapTokenTBS" */
3224 560,    /* "setct-CardCInitResTBS" */
3225 566,    /* "setct-CertInqReqTBS" */
3226 563,    /* "setct-CertReqData" */
3227 595,    /* "setct-CertReqTBE" */
3228 596,    /* "setct-CertReqTBEX" */
3229 564,    /* "setct-CertReqTBS" */
3230 565,    /* "setct-CertResData" */
3231 597,    /* "setct-CertResTBE" */
3232 586,    /* "setct-CredReqTBE" */
3233 587,    /* "setct-CredReqTBEX" */
3234 550,    /* "setct-CredReqTBS" */
3235 551,    /* "setct-CredReqTBSX" */
3236 552,    /* "setct-CredResData" */
3237 588,    /* "setct-CredResTBE" */
3238 589,    /* "setct-CredRevReqTBE" */
3239 590,    /* "setct-CredRevReqTBEX" */
3240 553,    /* "setct-CredRevReqTBS" */
3241 554,    /* "setct-CredRevReqTBSX" */
3242 555,    /* "setct-CredRevResData" */
3243 591,    /* "setct-CredRevResTBE" */
3244 567,    /* "setct-ErrorTBS" */
3245 526,    /* "setct-HODInput" */
3246 561,    /* "setct-MeAqCInitResTBS" */
3247 522,    /* "setct-OIData" */
3248 519,    /* "setct-PANData" */
3249 521,    /* "setct-PANOnly" */
3250 520,    /* "setct-PANToken" */
3251 556,    /* "setct-PCertReqData" */
3252 557,    /* "setct-PCertResTBS" */
3253 523,    /* "setct-PI" */
3254 532,    /* "setct-PI-TBS" */
3255 524,    /* "setct-PIData" */
3256 525,    /* "setct-PIDataUnsigned" */
3257 568,    /* "setct-PIDualSignedTBE" */
3258 569,    /* "setct-PIUnsignedTBE" */
3259 531,    /* "setct-PInitResData" */
3260 533,    /* "setct-PResData" */
3261 594,    /* "setct-RegFormReqTBE" */
3262 562,    /* "setct-RegFormResTBS" */
3263 606,    /* "setext-cv" */
3264 601,    /* "setext-genCrypt" */
3265 602,    /* "setext-miAuth" */
3266 604,    /* "setext-pinAny" */
3267 603,    /* "setext-pinSecure" */
3268 605,    /* "setext-track2" */
3269 52,     /* "signingTime" */
3270 454,    /* "simpleSecurityObject" */
3271 496,    /* "singleLevelQuality" */
3272 387,    /* "snmpv2" */
3273 660,    /* "street" */
3274 85,     /* "subjectAltName" */
3275 769,    /* "subjectDirectoryAttributes" */
3276 398,    /* "subjectInfoAccess" */
3277 82,     /* "subjectKeyIdentifier" */
3278 498,    /* "subtreeMaximumQuality" */
3279 497,    /* "subtreeMinimumQuality" */
3280 890,    /* "supportedAlgorithms" */
3281 874,    /* "supportedApplicationContext" */
3282 402,    /* "targetInformation" */
3283 864,    /* "telephoneNumber" */
3284 866,    /* "teletexTerminalIdentifier" */
3285 865,    /* "telexNumber" */
3286 459,    /* "textEncodedORAddress" */
3287 293,    /* "textNotice" */
3288 133,    /* "timeStamping" */
3289 106,    /* "title" */
3290 682,    /* "tpBasis" */
3291 375,    /* "trustRoot" */
3292 436,    /* "ucl" */
3293 888,    /* "uniqueMember" */
3294 55,     /* "unstructuredAddress" */
3295 49,     /* "unstructuredName" */
3296 880,    /* "userCertificate" */
3297 465,    /* "userClass" */
3298 879,    /* "userPassword" */
3299 373,    /* "valid" */
3300 678,    /* "wap" */
3301 679,    /* "wap-wsg" */
3302 735,    /* "wap-wsg-idm-ecid-wtls1" */
3303 743,    /* "wap-wsg-idm-ecid-wtls10" */
3304 744,    /* "wap-wsg-idm-ecid-wtls11" */
3305 745,    /* "wap-wsg-idm-ecid-wtls12" */
3306 736,    /* "wap-wsg-idm-ecid-wtls3" */
3307 737,    /* "wap-wsg-idm-ecid-wtls4" */
3308 738,    /* "wap-wsg-idm-ecid-wtls5" */
3309 739,    /* "wap-wsg-idm-ecid-wtls6" */
3310 740,    /* "wap-wsg-idm-ecid-wtls7" */
3311 741,    /* "wap-wsg-idm-ecid-wtls8" */
3312 742,    /* "wap-wsg-idm-ecid-wtls9" */
3313 804,    /* "whirlpool" */
3314 868,    /* "x121Address" */
3315 503,    /* "x500UniqueIdentifier" */
3316 158,    /* "x509Certificate" */
3317 160,    /* "x509Crl" */
3318 };
3319 
3320 static const unsigned int ln_objs[NUM_LN]={
3321 363,    /* "AD Time Stamping" */
3322 405,    /* "ANSI X9.62" */
3323 368,    /* "Acceptable OCSP Responses" */
3324 910,    /* "Any Extended Key Usage" */
3325 664,    /* "Any language" */
3326 177,    /* "Authority Information Access" */
3327 365,    /* "Basic OCSP Response" */
3328 285,    /* "Biometric Info" */
3329 179,    /* "CA Issuers" */
3330 785,    /* "CA Repository" */
3331 131,    /* "Code Signing" */
3332 783,    /* "Diffie-Hellman based MAC" */
3333 382,    /* "Directory" */
3334 392,    /* "Domain" */
3335 132,    /* "E-mail Protection" */
3336 389,    /* "Enterprises" */
3337 384,    /* "Experimental" */
3338 372,    /* "Extended OCSP Status" */
3339 172,    /* "Extension Request" */
3340 813,    /* "GOST 28147-89" */
3341 849,    /* "GOST 28147-89 Cryptocom ParamSet" */
3342 815,    /* "GOST 28147-89 MAC" */
3343 851,    /* "GOST 34.10-2001 Cryptocom" */
3344 850,    /* "GOST 34.10-94 Cryptocom" */
3345 811,    /* "GOST R 34.10-2001" */
3346 817,    /* "GOST R 34.10-2001 DH" */
3347 812,    /* "GOST R 34.10-94" */
3348 818,    /* "GOST R 34.10-94 DH" */
3349 809,    /* "GOST R 34.11-94" */
3350 816,    /* "GOST R 34.11-94 PRF" */
3351 807,    /* "GOST R 34.11-94 with GOST R 34.10-2001" */
3352 853,    /* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
3353 808,    /* "GOST R 34.11-94 with GOST R 34.10-94" */
3354 852,    /* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
3355 854,    /* "GOST R 3410-2001 Parameter Set Cryptocom" */
3356 810,    /* "HMAC GOST 34.11-94" */
3357 432,    /* "Hold Instruction Call Issuer" */
3358 430,    /* "Hold Instruction Code" */
3359 431,    /* "Hold Instruction None" */
3360 433,    /* "Hold Instruction Reject" */
3361 634,    /* "ICC or token signature" */
3362 294,    /* "IPSec End System" */
3363 295,    /* "IPSec Tunnel" */
3364 296,    /* "IPSec User" */
3365 182,    /* "ISO Member Body" */
3366 183,    /* "ISO US Member Body" */
3367 667,    /* "Independent" */
3368 665,    /* "Inherit all" */
3369 647,    /* "International Organizations" */
3370 142,    /* "Invalidity Date" */
3371 504,    /* "MIME MHS" */
3372 388,    /* "Mail" */
3373 383,    /* "Management" */
3374 417,    /* "Microsoft CSP Name" */
3375 135,    /* "Microsoft Commercial Code Signing" */
3376 138,    /* "Microsoft Encrypted File System" */
3377 171,    /* "Microsoft Extension Request" */
3378 134,    /* "Microsoft Individual Code Signing" */
3379 856,    /* "Microsoft Local Key set" */
3380 137,    /* "Microsoft Server Gated Crypto" */
3381 648,    /* "Microsoft Smartcardlogin" */
3382 136,    /* "Microsoft Trust List Signing" */
3383 649,    /* "Microsoft Universal Principal Name" */
3384 393,    /* "NULL" */
3385 404,    /* "NULL" */
3386 72,     /* "Netscape Base Url" */
3387 76,     /* "Netscape CA Policy Url" */
3388 74,     /* "Netscape CA Revocation Url" */
3389 71,     /* "Netscape Cert Type" */
3390 58,     /* "Netscape Certificate Extension" */
3391 79,     /* "Netscape Certificate Sequence" */
3392 78,     /* "Netscape Comment" */
3393 57,     /* "Netscape Communications Corp." */
3394 59,     /* "Netscape Data Type" */
3395 75,     /* "Netscape Renewal Url" */
3396 73,     /* "Netscape Revocation Url" */
3397 77,     /* "Netscape SSL Server Name" */
3398 139,    /* "Netscape Server Gated Crypto" */
3399 178,    /* "OCSP" */
3400 370,    /* "OCSP Archive Cutoff" */
3401 367,    /* "OCSP CRL ID" */
3402 369,    /* "OCSP No Check" */
3403 366,    /* "OCSP Nonce" */
3404 371,    /* "OCSP Service Locator" */
3405 180,    /* "OCSP Signing" */
3406 161,    /* "PBES2" */
3407 69,     /* "PBKDF2" */
3408 162,    /* "PBMAC1" */
3409 127,    /* "PKIX" */
3410 858,    /* "Permanent Identifier" */
3411 164,    /* "Policy Qualifier CPS" */
3412 165,    /* "Policy Qualifier User Notice" */
3413 385,    /* "Private" */
3414 663,    /* "Proxy Certificate Information" */
3415  1,     /* "RSA Data Security, Inc." */
3416  2,     /* "RSA Data Security, Inc. PKCS" */
3417 188,    /* "S/MIME" */
3418 167,    /* "S/MIME Capabilities" */
3419 387,    /* "SNMPv2" */
3420 512,    /* "Secure Electronic Transactions" */
3421 386,    /* "Security" */
3422 394,    /* "Selected Attribute Types" */
3423 143,    /* "Strong Extranet ID" */
3424 398,    /* "Subject Information Access" */
3425 130,    /* "TLS Web Client Authentication" */
3426 129,    /* "TLS Web Server Authentication" */
3427 133,    /* "Time Stamping" */
3428 375,    /* "Trust Root" */
3429 12,     /* "X509" */
3430 402,    /* "X509v3 AC Targeting" */
3431 746,    /* "X509v3 Any Policy" */
3432 90,     /* "X509v3 Authority Key Identifier" */
3433 87,     /* "X509v3 Basic Constraints" */
3434 103,    /* "X509v3 CRL Distribution Points" */
3435 88,     /* "X509v3 CRL Number" */
3436 141,    /* "X509v3 CRL Reason Code" */
3437 771,    /* "X509v3 Certificate Issuer" */
3438 89,     /* "X509v3 Certificate Policies" */
3439 140,    /* "X509v3 Delta CRL Indicator" */
3440 126,    /* "X509v3 Extended Key Usage" */
3441 857,    /* "X509v3 Freshest CRL" */
3442 748,    /* "X509v3 Inhibit Any Policy" */
3443 86,     /* "X509v3 Issuer Alternative Name" */
3444 770,    /* "X509v3 Issuing Distrubution Point" */
3445 83,     /* "X509v3 Key Usage" */
3446 666,    /* "X509v3 Name Constraints" */
3447 403,    /* "X509v3 No Revocation Available" */
3448 401,    /* "X509v3 Policy Constraints" */
3449 747,    /* "X509v3 Policy Mappings" */
3450 84,     /* "X509v3 Private Key Usage Period" */
3451 85,     /* "X509v3 Subject Alternative Name" */
3452 769,    /* "X509v3 Subject Directory Attributes" */
3453 82,     /* "X509v3 Subject Key Identifier" */
3454 184,    /* "X9.57" */
3455 185,    /* "X9.57 CM ?" */
3456 478,    /* "aRecord" */
3457 289,    /* "aaControls" */
3458 287,    /* "ac-auditEntity" */
3459 397,    /* "ac-proxying" */
3460 288,    /* "ac-targeting" */
3461 446,    /* "account" */
3462 364,    /* "ad dvcs" */
3463 606,    /* "additional verification" */
3464 419,    /* "aes-128-cbc" */
3465 916,    /* "aes-128-cbc-hmac-sha1" */
3466 896,    /* "aes-128-ccm" */
3467 421,    /* "aes-128-cfb" */
3468 650,    /* "aes-128-cfb1" */
3469 653,    /* "aes-128-cfb8" */
3470 904,    /* "aes-128-ctr" */
3471 418,    /* "aes-128-ecb" */
3472 895,    /* "aes-128-gcm" */
3473 420,    /* "aes-128-ofb" */
3474 913,    /* "aes-128-xts" */
3475 423,    /* "aes-192-cbc" */
3476 917,    /* "aes-192-cbc-hmac-sha1" */
3477 899,    /* "aes-192-ccm" */
3478 425,    /* "aes-192-cfb" */
3479 651,    /* "aes-192-cfb1" */
3480 654,    /* "aes-192-cfb8" */
3481 905,    /* "aes-192-ctr" */
3482 422,    /* "aes-192-ecb" */
3483 898,    /* "aes-192-gcm" */
3484 424,    /* "aes-192-ofb" */
3485 427,    /* "aes-256-cbc" */
3486 918,    /* "aes-256-cbc-hmac-sha1" */
3487 902,    /* "aes-256-ccm" */
3488 429,    /* "aes-256-cfb" */
3489 652,    /* "aes-256-cfb1" */
3490 655,    /* "aes-256-cfb8" */
3491 906,    /* "aes-256-ctr" */
3492 426,    /* "aes-256-ecb" */
3493 901,    /* "aes-256-gcm" */
3494 428,    /* "aes-256-ofb" */
3495 914,    /* "aes-256-xts" */
3496 376,    /* "algorithm" */
3497 484,    /* "associatedDomain" */
3498 485,    /* "associatedName" */
3499 501,    /* "audio" */
3500 882,    /* "authorityRevocationList" */
3501 91,     /* "bf-cbc" */
3502 93,     /* "bf-cfb" */
3503 92,     /* "bf-ecb" */
3504 94,     /* "bf-ofb" */
3505 494,    /* "buildingName" */
3506 860,    /* "businessCategory" */
3507 691,    /* "c2onb191v4" */
3508 692,    /* "c2onb191v5" */
3509 697,    /* "c2onb239v4" */
3510 698,    /* "c2onb239v5" */
3511 684,    /* "c2pnb163v1" */
3512 685,    /* "c2pnb163v2" */
3513 686,    /* "c2pnb163v3" */
3514 687,    /* "c2pnb176v1" */
3515 693,    /* "c2pnb208w1" */
3516 699,    /* "c2pnb272w1" */
3517 700,    /* "c2pnb304w1" */
3518 702,    /* "c2pnb368w1" */
3519 688,    /* "c2tnb191v1" */
3520 689,    /* "c2tnb191v2" */
3521 690,    /* "c2tnb191v3" */
3522 694,    /* "c2tnb239v1" */
3523 695,    /* "c2tnb239v2" */
3524 696,    /* "c2tnb239v3" */
3525 701,    /* "c2tnb359v1" */
3526 703,    /* "c2tnb431r1" */
3527 881,    /* "cACertificate" */
3528 483,    /* "cNAMERecord" */
3529 751,    /* "camellia-128-cbc" */
3530 757,    /* "camellia-128-cfb" */
3531 760,    /* "camellia-128-cfb1" */
3532 763,    /* "camellia-128-cfb8" */
3533 754,    /* "camellia-128-ecb" */
3534 766,    /* "camellia-128-ofb" */
3535 752,    /* "camellia-192-cbc" */
3536 758,    /* "camellia-192-cfb" */
3537 761,    /* "camellia-192-cfb1" */
3538 764,    /* "camellia-192-cfb8" */
3539 755,    /* "camellia-192-ecb" */
3540 767,    /* "camellia-192-ofb" */
3541 753,    /* "camellia-256-cbc" */
3542 759,    /* "camellia-256-cfb" */
3543 762,    /* "camellia-256-cfb1" */
3544 765,    /* "camellia-256-cfb8" */
3545 756,    /* "camellia-256-ecb" */
3546 768,    /* "camellia-256-ofb" */
3547 443,    /* "caseIgnoreIA5StringSyntax" */
3548 108,    /* "cast5-cbc" */
3549 110,    /* "cast5-cfb" */
3550 109,    /* "cast5-ecb" */
3551 111,    /* "cast5-ofb" */
3552 152,    /* "certBag" */
3553 677,    /* "certicom-arc" */
3554 517,    /* "certificate extensions" */
3555 883,    /* "certificateRevocationList" */
3556 54,     /* "challengePassword" */
3557 407,    /* "characteristic-two-field" */
3558 395,    /* "clearance" */
3559 633,    /* "cleartext track 2" */
3560 894,    /* "cmac" */
3561 13,     /* "commonName" */
3562 513,    /* "content types" */
3563 50,     /* "contentType" */
3564 53,     /* "countersignature" */
3565 14,     /* "countryName" */
3566 153,    /* "crlBag" */
3567 884,    /* "crossCertificatePair" */
3568 806,    /* "cryptocom" */
3569 805,    /* "cryptopro" */
3570 500,    /* "dITRedirect" */
3571 451,    /* "dNSDomain" */
3572 495,    /* "dSAQuality" */
3573 434,    /* "data" */
3574 390,    /* "dcObject" */
3575 891,    /* "deltaRevocationList" */
3576 31,     /* "des-cbc" */
3577 643,    /* "des-cdmf" */
3578 30,     /* "des-cfb" */
3579 656,    /* "des-cfb1" */
3580 657,    /* "des-cfb8" */
3581 29,     /* "des-ecb" */
3582 32,     /* "des-ede" */
3583 43,     /* "des-ede-cbc" */
3584 60,     /* "des-ede-cfb" */
3585 62,     /* "des-ede-ofb" */
3586 33,     /* "des-ede3" */
3587 44,     /* "des-ede3-cbc" */
3588 61,     /* "des-ede3-cfb" */
3589 658,    /* "des-ede3-cfb1" */
3590 659,    /* "des-ede3-cfb8" */
3591 63,     /* "des-ede3-ofb" */
3592 45,     /* "des-ofb" */
3593 107,    /* "description" */
3594 871,    /* "destinationIndicator" */
3595 80,     /* "desx-cbc" */
3596 28,     /* "dhKeyAgreement" */
3597 11,     /* "directory services (X.500)" */
3598 378,    /* "directory services - algorithms" */
3599 887,    /* "distinguishedName" */
3600 892,    /* "dmdName" */
3601 174,    /* "dnQualifier" */
3602 447,    /* "document" */
3603 471,    /* "documentAuthor" */
3604 468,    /* "documentIdentifier" */
3605 472,    /* "documentLocation" */
3606 502,    /* "documentPublisher" */
3607 449,    /* "documentSeries" */
3608 469,    /* "documentTitle" */
3609 470,    /* "documentVersion" */
3610 380,    /* "dod" */
3611 391,    /* "domainComponent" */
3612 452,    /* "domainRelatedObject" */
3613 116,    /* "dsaEncryption" */
3614 67,     /* "dsaEncryption-old" */
3615 66,     /* "dsaWithSHA" */
3616 113,    /* "dsaWithSHA1" */
3617 70,     /* "dsaWithSHA1-old" */
3618 802,    /* "dsa_with_SHA224" */
3619 803,    /* "dsa_with_SHA256" */
3620 297,    /* "dvcs" */
3621 791,    /* "ecdsa-with-Recommended" */
3622 416,    /* "ecdsa-with-SHA1" */
3623 793,    /* "ecdsa-with-SHA224" */
3624 794,    /* "ecdsa-with-SHA256" */
3625 795,    /* "ecdsa-with-SHA384" */
3626 796,    /* "ecdsa-with-SHA512" */
3627 792,    /* "ecdsa-with-Specified" */
3628 48,     /* "emailAddress" */
3629 632,    /* "encrypted track 2" */
3630 885,    /* "enhancedSearchGuide" */
3631 56,     /* "extendedCertificateAttributes" */
3632 867,    /* "facsimileTelephoneNumber" */
3633 462,    /* "favouriteDrink" */
3634 453,    /* "friendlyCountry" */
3635 490,    /* "friendlyCountryName" */
3636 156,    /* "friendlyName" */
3637 631,    /* "generate cryptogram" */
3638 509,    /* "generationQualifier" */
3639 601,    /* "generic cryptogram" */
3640 99,     /* "givenName" */
3641 814,    /* "gost89-cnt" */
3642 855,    /* "hmac" */
3643 780,    /* "hmac-md5" */
3644 781,    /* "hmac-sha1" */
3645 797,    /* "hmacWithMD5" */
3646 163,    /* "hmacWithSHA1" */
3647 798,    /* "hmacWithSHA224" */
3648 799,    /* "hmacWithSHA256" */
3649 800,    /* "hmacWithSHA384" */
3650 801,    /* "hmacWithSHA512" */
3651 486,    /* "homePostalAddress" */
3652 473,    /* "homeTelephoneNumber" */
3653 466,    /* "host" */
3654 889,    /* "houseIdentifier" */
3655 442,    /* "iA5StringSyntax" */
3656 381,    /* "iana" */
3657 824,    /* "id-Gost28147-89-CryptoPro-A-ParamSet" */
3658 825,    /* "id-Gost28147-89-CryptoPro-B-ParamSet" */
3659 826,    /* "id-Gost28147-89-CryptoPro-C-ParamSet" */
3660 827,    /* "id-Gost28147-89-CryptoPro-D-ParamSet" */
3661 819,    /* "id-Gost28147-89-CryptoPro-KeyMeshing" */
3662 829,    /* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
3663 828,    /* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
3664 830,    /* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
3665 820,    /* "id-Gost28147-89-None-KeyMeshing" */
3666 823,    /* "id-Gost28147-89-TestParamSet" */
3667 840,    /* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
3668 841,    /* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
3669 842,    /* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
3670 843,    /* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
3671 844,    /* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
3672 839,    /* "id-GostR3410-2001-TestParamSet" */
3673 832,    /* "id-GostR3410-94-CryptoPro-A-ParamSet" */
3674 833,    /* "id-GostR3410-94-CryptoPro-B-ParamSet" */
3675 834,    /* "id-GostR3410-94-CryptoPro-C-ParamSet" */
3676 835,    /* "id-GostR3410-94-CryptoPro-D-ParamSet" */
3677 836,    /* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
3678 837,    /* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
3679 838,    /* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
3680 831,    /* "id-GostR3410-94-TestParamSet" */
3681 845,    /* "id-GostR3410-94-a" */
3682 846,    /* "id-GostR3410-94-aBis" */
3683 847,    /* "id-GostR3410-94-b" */
3684 848,    /* "id-GostR3410-94-bBis" */
3685 822,    /* "id-GostR3411-94-CryptoProParamSet" */
3686 821,    /* "id-GostR3411-94-TestParamSet" */
3687 266,    /* "id-aca" */
3688 355,    /* "id-aca-accessIdentity" */
3689 354,    /* "id-aca-authenticationInfo" */
3690 356,    /* "id-aca-chargingIdentity" */
3691 399,    /* "id-aca-encAttrs" */
3692 357,    /* "id-aca-group" */
3693 358,    /* "id-aca-role" */
3694 176,    /* "id-ad" */
3695 788,    /* "id-aes128-wrap" */
3696 897,    /* "id-aes128-wrap-pad" */
3697 789,    /* "id-aes192-wrap" */
3698 900,    /* "id-aes192-wrap-pad" */
3699 790,    /* "id-aes256-wrap" */
3700 903,    /* "id-aes256-wrap-pad" */
3701 262,    /* "id-alg" */
3702 893,    /* "id-alg-PWRI-KEK" */
3703 323,    /* "id-alg-des40" */
3704 326,    /* "id-alg-dh-pop" */
3705 325,    /* "id-alg-dh-sig-hmac-sha1" */
3706 324,    /* "id-alg-noSignature" */
3707 907,    /* "id-camellia128-wrap" */
3708 908,    /* "id-camellia192-wrap" */
3709 909,    /* "id-camellia256-wrap" */
3710 268,    /* "id-cct" */
3711 361,    /* "id-cct-PKIData" */
3712 362,    /* "id-cct-PKIResponse" */
3713 360,    /* "id-cct-crs" */
3714 81,     /* "id-ce" */
3715 680,    /* "id-characteristic-two-basis" */
3716 263,    /* "id-cmc" */
3717 334,    /* "id-cmc-addExtensions" */
3718 346,    /* "id-cmc-confirmCertAcceptance" */
3719 330,    /* "id-cmc-dataReturn" */
3720 336,    /* "id-cmc-decryptedPOP" */
3721 335,    /* "id-cmc-encryptedPOP" */
3722 339,    /* "id-cmc-getCRL" */
3723 338,    /* "id-cmc-getCert" */
3724 328,    /* "id-cmc-identification" */
3725 329,    /* "id-cmc-identityProof" */
3726 337,    /* "id-cmc-lraPOPWitness" */
3727 344,    /* "id-cmc-popLinkRandom" */
3728 345,    /* "id-cmc-popLinkWitness" */
3729 343,    /* "id-cmc-queryPending" */
3730 333,    /* "id-cmc-recipientNonce" */
3731 341,    /* "id-cmc-regInfo" */
3732 342,    /* "id-cmc-responseInfo" */
3733 340,    /* "id-cmc-revokeRequest" */
3734 332,    /* "id-cmc-senderNonce" */
3735 327,    /* "id-cmc-statusInfo" */
3736 331,    /* "id-cmc-transactionId" */
3737 787,    /* "id-ct-asciiTextWithCRLF" */
3738 408,    /* "id-ecPublicKey" */
3739 508,    /* "id-hex-multipart-message" */
3740 507,    /* "id-hex-partial-message" */
3741 260,    /* "id-it" */
3742 302,    /* "id-it-caKeyUpdateInfo" */
3743 298,    /* "id-it-caProtEncCert" */
3744 311,    /* "id-it-confirmWaitTime" */
3745 303,    /* "id-it-currentCRL" */
3746 300,    /* "id-it-encKeyPairTypes" */
3747 310,    /* "id-it-implicitConfirm" */
3748 308,    /* "id-it-keyPairParamRep" */
3749 307,    /* "id-it-keyPairParamReq" */
3750 312,    /* "id-it-origPKIMessage" */
3751 301,    /* "id-it-preferredSymmAlg" */
3752 309,    /* "id-it-revPassphrase" */
3753 299,    /* "id-it-signKeyPairTypes" */
3754 305,    /* "id-it-subscriptionRequest" */
3755 306,    /* "id-it-subscriptionResponse" */
3756 784,    /* "id-it-suppLangTags" */
3757 304,    /* "id-it-unsupportedOIDs" */
3758 128,    /* "id-kp" */
3759 280,    /* "id-mod-attribute-cert" */
3760 274,    /* "id-mod-cmc" */
3761 277,    /* "id-mod-cmp" */
3762 284,    /* "id-mod-cmp2000" */
3763 273,    /* "id-mod-crmf" */
3764 283,    /* "id-mod-dvcs" */
3765 275,    /* "id-mod-kea-profile-88" */
3766 276,    /* "id-mod-kea-profile-93" */
3767 282,    /* "id-mod-ocsp" */
3768 278,    /* "id-mod-qualified-cert-88" */
3769 279,    /* "id-mod-qualified-cert-93" */
3770 281,    /* "id-mod-timestamp-protocol" */
3771 264,    /* "id-on" */
3772 347,    /* "id-on-personalData" */
3773 265,    /* "id-pda" */
3774 352,    /* "id-pda-countryOfCitizenship" */
3775 353,    /* "id-pda-countryOfResidence" */
3776 348,    /* "id-pda-dateOfBirth" */
3777 351,    /* "id-pda-gender" */
3778 349,    /* "id-pda-placeOfBirth" */
3779 175,    /* "id-pe" */
3780 261,    /* "id-pkip" */
3781 258,    /* "id-pkix-mod" */
3782 269,    /* "id-pkix1-explicit-88" */
3783 271,    /* "id-pkix1-explicit-93" */
3784 270,    /* "id-pkix1-implicit-88" */
3785 272,    /* "id-pkix1-implicit-93" */
3786 662,    /* "id-ppl" */
3787 267,    /* "id-qcs" */
3788 359,    /* "id-qcs-pkixQCSyntax-v1" */
3789 259,    /* "id-qt" */
3790 313,    /* "id-regCtrl" */
3791 316,    /* "id-regCtrl-authenticator" */
3792 319,    /* "id-regCtrl-oldCertID" */
3793 318,    /* "id-regCtrl-pkiArchiveOptions" */
3794 317,    /* "id-regCtrl-pkiPublicationInfo" */
3795 320,    /* "id-regCtrl-protocolEncrKey" */
3796 315,    /* "id-regCtrl-regToken" */
3797 314,    /* "id-regInfo" */
3798 322,    /* "id-regInfo-certReq" */
3799 321,    /* "id-regInfo-utf8Pairs" */
3800 191,    /* "id-smime-aa" */
3801 215,    /* "id-smime-aa-contentHint" */
3802 218,    /* "id-smime-aa-contentIdentifier" */
3803 221,    /* "id-smime-aa-contentReference" */
3804 240,    /* "id-smime-aa-dvcs-dvc" */
3805 217,    /* "id-smime-aa-encapContentType" */
3806 222,    /* "id-smime-aa-encrypKeyPref" */
3807 220,    /* "id-smime-aa-equivalentLabels" */
3808 232,    /* "id-smime-aa-ets-CertificateRefs" */
3809 233,    /* "id-smime-aa-ets-RevocationRefs" */
3810 238,    /* "id-smime-aa-ets-archiveTimeStamp" */
3811 237,    /* "id-smime-aa-ets-certCRLTimestamp" */
3812 234,    /* "id-smime-aa-ets-certValues" */
3813 227,    /* "id-smime-aa-ets-commitmentType" */
3814 231,    /* "id-smime-aa-ets-contentTimestamp" */
3815 236,    /* "id-smime-aa-ets-escTimeStamp" */
3816 230,    /* "id-smime-aa-ets-otherSigCert" */
3817 235,    /* "id-smime-aa-ets-revocationValues" */
3818 226,    /* "id-smime-aa-ets-sigPolicyId" */
3819 229,    /* "id-smime-aa-ets-signerAttr" */
3820 228,    /* "id-smime-aa-ets-signerLocation" */
3821 219,    /* "id-smime-aa-macValue" */
3822 214,    /* "id-smime-aa-mlExpandHistory" */
3823 216,    /* "id-smime-aa-msgSigDigest" */
3824 212,    /* "id-smime-aa-receiptRequest" */
3825 213,    /* "id-smime-aa-securityLabel" */
3826 239,    /* "id-smime-aa-signatureType" */
3827 223,    /* "id-smime-aa-signingCertificate" */
3828 224,    /* "id-smime-aa-smimeEncryptCerts" */
3829 225,    /* "id-smime-aa-timeStampToken" */
3830 192,    /* "id-smime-alg" */
3831 243,    /* "id-smime-alg-3DESwrap" */
3832 246,    /* "id-smime-alg-CMS3DESwrap" */
3833 247,    /* "id-smime-alg-CMSRC2wrap" */
3834 245,    /* "id-smime-alg-ESDH" */
3835 241,    /* "id-smime-alg-ESDHwith3DES" */
3836 242,    /* "id-smime-alg-ESDHwithRC2" */
3837 244,    /* "id-smime-alg-RC2wrap" */
3838 193,    /* "id-smime-cd" */
3839 248,    /* "id-smime-cd-ldap" */
3840 190,    /* "id-smime-ct" */
3841 210,    /* "id-smime-ct-DVCSRequestData" */
3842 211,    /* "id-smime-ct-DVCSResponseData" */
3843 208,    /* "id-smime-ct-TDTInfo" */
3844 207,    /* "id-smime-ct-TSTInfo" */
3845 205,    /* "id-smime-ct-authData" */
3846 786,    /* "id-smime-ct-compressedData" */
3847 209,    /* "id-smime-ct-contentInfo" */
3848 206,    /* "id-smime-ct-publishCert" */
3849 204,    /* "id-smime-ct-receipt" */
3850 195,    /* "id-smime-cti" */
3851 255,    /* "id-smime-cti-ets-proofOfApproval" */
3852 256,    /* "id-smime-cti-ets-proofOfCreation" */
3853 253,    /* "id-smime-cti-ets-proofOfDelivery" */
3854 251,    /* "id-smime-cti-ets-proofOfOrigin" */
3855 252,    /* "id-smime-cti-ets-proofOfReceipt" */
3856 254,    /* "id-smime-cti-ets-proofOfSender" */
3857 189,    /* "id-smime-mod" */
3858 196,    /* "id-smime-mod-cms" */
3859 197,    /* "id-smime-mod-ess" */
3860 202,    /* "id-smime-mod-ets-eSigPolicy-88" */
3861 203,    /* "id-smime-mod-ets-eSigPolicy-97" */
3862 200,    /* "id-smime-mod-ets-eSignature-88" */
3863 201,    /* "id-smime-mod-ets-eSignature-97" */
3864 199,    /* "id-smime-mod-msg-v3" */
3865 198,    /* "id-smime-mod-oid" */
3866 194,    /* "id-smime-spq" */
3867 250,    /* "id-smime-spq-ets-sqt-unotice" */
3868 249,    /* "id-smime-spq-ets-sqt-uri" */
3869 34,     /* "idea-cbc" */
3870 35,     /* "idea-cfb" */
3871 36,     /* "idea-ecb" */
3872 46,     /* "idea-ofb" */
3873 676,    /* "identified-organization" */
3874 461,    /* "info" */
3875 101,    /* "initials" */
3876 869,    /* "internationaliSDNNumber" */
3877 749,    /* "ipsec3" */
3878 750,    /* "ipsec4" */
3879 181,    /* "iso" */
3880 623,    /* "issuer capabilities" */
3881 645,    /* "itu-t" */
3882 492,    /* "janetMailbox" */
3883 646,    /* "joint-iso-itu-t" */
3884 150,    /* "keyBag" */
3885 773,    /* "kisa" */
3886 477,    /* "lastModifiedBy" */
3887 476,    /* "lastModifiedTime" */
3888 157,    /* "localKeyID" */
3889 15,     /* "localityName" */
3890 480,    /* "mXRecord" */
3891 493,    /* "mailPreferenceOption" */
3892 467,    /* "manager" */
3893  3,     /* "md2" */
3894  7,     /* "md2WithRSAEncryption" */
3895 257,    /* "md4" */
3896 396,    /* "md4WithRSAEncryption" */
3897  4,     /* "md5" */
3898 114,    /* "md5-sha1" */
3899 104,    /* "md5WithRSA" */
3900  8,     /* "md5WithRSAEncryption" */
3901 95,     /* "mdc2" */
3902 96,     /* "mdc2WithRSA" */
3903 875,    /* "member" */
3904 602,    /* "merchant initiated auth" */
3905 514,    /* "message extensions" */
3906 51,     /* "messageDigest" */
3907 911,    /* "mgf1" */
3908 506,    /* "mime-mhs-bodies" */
3909 505,    /* "mime-mhs-headings" */
3910 488,    /* "mobileTelephoneNumber" */
3911 481,    /* "nSRecord" */
3912 173,    /* "name" */
3913 681,    /* "onBasis" */
3914 379,    /* "org" */
3915 17,     /* "organizationName" */
3916 491,    /* "organizationalStatus" */
3917 18,     /* "organizationalUnitName" */
3918 475,    /* "otherMailbox" */
3919 876,    /* "owner" */
3920 489,    /* "pagerTelephoneNumber" */
3921 782,    /* "password based MAC" */
3922 374,    /* "path" */
3923 621,    /* "payment gateway capabilities" */
3924  9,     /* "pbeWithMD2AndDES-CBC" */
3925 168,    /* "pbeWithMD2AndRC2-CBC" */
3926 112,    /* "pbeWithMD5AndCast5CBC" */
3927 10,     /* "pbeWithMD5AndDES-CBC" */
3928 169,    /* "pbeWithMD5AndRC2-CBC" */
3929 148,    /* "pbeWithSHA1And128BitRC2-CBC" */
3930 144,    /* "pbeWithSHA1And128BitRC4" */
3931 147,    /* "pbeWithSHA1And2-KeyTripleDES-CBC" */
3932 146,    /* "pbeWithSHA1And3-KeyTripleDES-CBC" */
3933 149,    /* "pbeWithSHA1And40BitRC2-CBC" */
3934 145,    /* "pbeWithSHA1And40BitRC4" */
3935 170,    /* "pbeWithSHA1AndDES-CBC" */
3936 68,     /* "pbeWithSHA1AndRC2-CBC" */
3937 499,    /* "personalSignature" */
3938 487,    /* "personalTitle" */
3939 464,    /* "photo" */
3940 863,    /* "physicalDeliveryOfficeName" */
3941 437,    /* "pilot" */
3942 439,    /* "pilotAttributeSyntax" */
3943 438,    /* "pilotAttributeType" */
3944 479,    /* "pilotAttributeType27" */
3945 456,    /* "pilotDSA" */
3946 441,    /* "pilotGroups" */
3947 444,    /* "pilotObject" */
3948 440,    /* "pilotObjectClass" */
3949 455,    /* "pilotOrganization" */
3950 445,    /* "pilotPerson" */
3951 186,    /* "pkcs1" */
3952 27,     /* "pkcs3" */
3953 187,    /* "pkcs5" */
3954 20,     /* "pkcs7" */
3955 21,     /* "pkcs7-data" */
3956 25,     /* "pkcs7-digestData" */
3957 26,     /* "pkcs7-encryptedData" */
3958 23,     /* "pkcs7-envelopedData" */
3959 24,     /* "pkcs7-signedAndEnvelopedData" */
3960 22,     /* "pkcs7-signedData" */
3961 151,    /* "pkcs8ShroudedKeyBag" */
3962 47,     /* "pkcs9" */
3963 862,    /* "postOfficeBox" */
3964 861,    /* "postalAddress" */
3965 661,    /* "postalCode" */
3966 683,    /* "ppBasis" */
3967 872,    /* "preferredDeliveryMethod" */
3968 873,    /* "presentationAddress" */
3969 406,    /* "prime-field" */
3970 409,    /* "prime192v1" */
3971 410,    /* "prime192v2" */
3972 411,    /* "prime192v3" */
3973 412,    /* "prime239v1" */
3974 413,    /* "prime239v2" */
3975 414,    /* "prime239v3" */
3976 415,    /* "prime256v1" */
3977 886,    /* "protocolInformation" */
3978 510,    /* "pseudonym" */
3979 435,    /* "pss" */
3980 286,    /* "qcStatements" */
3981 457,    /* "qualityLabelledData" */
3982 450,    /* "rFC822localPart" */
3983 98,     /* "rc2-40-cbc" */
3984 166,    /* "rc2-64-cbc" */
3985 37,     /* "rc2-cbc" */
3986 39,     /* "rc2-cfb" */
3987 38,     /* "rc2-ecb" */
3988 40,     /* "rc2-ofb" */
3989  5,     /* "rc4" */
3990 97,     /* "rc4-40" */
3991 915,    /* "rc4-hmac-md5" */
3992 120,    /* "rc5-cbc" */
3993 122,    /* "rc5-cfb" */
3994 121,    /* "rc5-ecb" */
3995 123,    /* "rc5-ofb" */
3996 870,    /* "registeredAddress" */
3997 460,    /* "rfc822Mailbox" */
3998 117,    /* "ripemd160" */
3999 119,    /* "ripemd160WithRSA" */
4000 400,    /* "role" */
4001 877,    /* "roleOccupant" */
4002 448,    /* "room" */
4003 463,    /* "roomNumber" */
4004 19,     /* "rsa" */
4005  6,     /* "rsaEncryption" */
4006 644,    /* "rsaOAEPEncryptionSET" */
4007 377,    /* "rsaSignature" */
4008 919,    /* "rsaesOaep" */
4009 912,    /* "rsassaPss" */
4010 124,    /* "run length compression" */
4011 482,    /* "sOARecord" */
4012 155,    /* "safeContentsBag" */
4013 291,    /* "sbgp-autonomousSysNum" */
4014 290,    /* "sbgp-ipAddrBlock" */
4015 292,    /* "sbgp-routerIdentifier" */
4016 159,    /* "sdsiCertificate" */
4017 859,    /* "searchGuide" */
4018 704,    /* "secp112r1" */
4019 705,    /* "secp112r2" */
4020 706,    /* "secp128r1" */
4021 707,    /* "secp128r2" */
4022 708,    /* "secp160k1" */
4023 709,    /* "secp160r1" */
4024 710,    /* "secp160r2" */
4025 711,    /* "secp192k1" */
4026 712,    /* "secp224k1" */
4027 713,    /* "secp224r1" */
4028 714,    /* "secp256k1" */
4029 715,    /* "secp384r1" */
4030 716,    /* "secp521r1" */
4031 154,    /* "secretBag" */
4032 474,    /* "secretary" */
4033 717,    /* "sect113r1" */
4034 718,    /* "sect113r2" */
4035 719,    /* "sect131r1" */
4036 720,    /* "sect131r2" */
4037 721,    /* "sect163k1" */
4038 722,    /* "sect163r1" */
4039 723,    /* "sect163r2" */
4040 724,    /* "sect193r1" */
4041 725,    /* "sect193r2" */
4042 726,    /* "sect233k1" */
4043 727,    /* "sect233r1" */
4044 728,    /* "sect239k1" */
4045 729,    /* "sect283k1" */
4046 730,    /* "sect283r1" */
4047 731,    /* "sect409k1" */
4048 732,    /* "sect409r1" */
4049 733,    /* "sect571k1" */
4050 734,    /* "sect571r1" */
4051 635,    /* "secure device signature" */
4052 878,    /* "seeAlso" */
4053 777,    /* "seed-cbc" */
4054 779,    /* "seed-cfb" */
4055 776,    /* "seed-ecb" */
4056 778,    /* "seed-ofb" */
4057 105,    /* "serialNumber" */
4058 625,    /* "set-addPolicy" */
4059 515,    /* "set-attr" */
4060 518,    /* "set-brand" */
4061 638,    /* "set-brand-AmericanExpress" */
4062 637,    /* "set-brand-Diners" */
4063 636,    /* "set-brand-IATA-ATA" */
4064 639,    /* "set-brand-JCB" */
4065 641,    /* "set-brand-MasterCard" */
4066 642,    /* "set-brand-Novus" */
4067 640,    /* "set-brand-Visa" */
4068 516,    /* "set-policy" */
4069 607,    /* "set-policy-root" */
4070 624,    /* "set-rootKeyThumb" */
4071 620,    /* "setAttr-Cert" */
4072 628,    /* "setAttr-IssCap-CVM" */
4073 630,    /* "setAttr-IssCap-Sig" */
4074 629,    /* "setAttr-IssCap-T2" */
4075 627,    /* "setAttr-Token-B0Prime" */
4076 626,    /* "setAttr-Token-EMV" */
4077 622,    /* "setAttr-TokenType" */
4078 619,    /* "setCext-IssuerCapabilities" */
4079 615,    /* "setCext-PGWYcapabilities" */
4080 616,    /* "setCext-TokenIdentifier" */
4081 618,    /* "setCext-TokenType" */
4082 617,    /* "setCext-Track2Data" */
4083 611,    /* "setCext-cCertRequired" */
4084 609,    /* "setCext-certType" */
4085 608,    /* "setCext-hashedRoot" */
4086 610,    /* "setCext-merchData" */
4087 613,    /* "setCext-setExt" */
4088 614,    /* "setCext-setQualf" */
4089 612,    /* "setCext-tunneling" */
4090 540,    /* "setct-AcqCardCodeMsg" */
4091 576,    /* "setct-AcqCardCodeMsgTBE" */
4092 570,    /* "setct-AuthReqTBE" */
4093 534,    /* "setct-AuthReqTBS" */
4094 527,    /* "setct-AuthResBaggage" */
4095 571,    /* "setct-AuthResTBE" */
4096 572,    /* "setct-AuthResTBEX" */
4097 535,    /* "setct-AuthResTBS" */
4098 536,    /* "setct-AuthResTBSX" */
4099 528,    /* "setct-AuthRevReqBaggage" */
4100 577,    /* "setct-AuthRevReqTBE" */
4101 541,    /* "setct-AuthRevReqTBS" */
4102 529,    /* "setct-AuthRevResBaggage" */
4103 542,    /* "setct-AuthRevResData" */
4104 578,    /* "setct-AuthRevResTBE" */
4105 579,    /* "setct-AuthRevResTBEB" */
4106 543,    /* "setct-AuthRevResTBS" */
4107 573,    /* "setct-AuthTokenTBE" */
4108 537,    /* "setct-AuthTokenTBS" */
4109 600,    /* "setct-BCIDistributionTBS" */
4110 558,    /* "setct-BatchAdminReqData" */
4111 592,    /* "setct-BatchAdminReqTBE" */
4112 559,    /* "setct-BatchAdminResData" */
4113 593,    /* "setct-BatchAdminResTBE" */
4114 599,    /* "setct-CRLNotificationResTBS" */
4115 598,    /* "setct-CRLNotificationTBS" */
4116 580,    /* "setct-CapReqTBE" */
4117 581,    /* "setct-CapReqTBEX" */
4118 544,    /* "setct-CapReqTBS" */
4119 545,    /* "setct-CapReqTBSX" */
4120 546,    /* "setct-CapResData" */
4121 582,    /* "setct-CapResTBE" */
4122 583,    /* "setct-CapRevReqTBE" */
4123 584,    /* "setct-CapRevReqTBEX" */
4124 547,    /* "setct-CapRevReqTBS" */
4125 548,    /* "setct-CapRevReqTBSX" */
4126 549,    /* "setct-CapRevResData" */
4127 585,    /* "setct-CapRevResTBE" */
4128 538,    /* "setct-CapTokenData" */
4129 530,    /* "setct-CapTokenSeq" */
4130 574,    /* "setct-CapTokenTBE" */
4131 575,    /* "setct-CapTokenTBEX" */
4132 539,    /* "setct-CapTokenTBS" */
4133 560,    /* "setct-CardCInitResTBS" */
4134 566,    /* "setct-CertInqReqTBS" */
4135 563,    /* "setct-CertReqData" */
4136 595,    /* "setct-CertReqTBE" */
4137 596,    /* "setct-CertReqTBEX" */
4138 564,    /* "setct-CertReqTBS" */
4139 565,    /* "setct-CertResData" */
4140 597,    /* "setct-CertResTBE" */
4141 586,    /* "setct-CredReqTBE" */
4142 587,    /* "setct-CredReqTBEX" */
4143 550,    /* "setct-CredReqTBS" */
4144 551,    /* "setct-CredReqTBSX" */
4145 552,    /* "setct-CredResData" */
4146 588,    /* "setct-CredResTBE" */
4147 589,    /* "setct-CredRevReqTBE" */
4148 590,    /* "setct-CredRevReqTBEX" */
4149 553,    /* "setct-CredRevReqTBS" */
4150 554,    /* "setct-CredRevReqTBSX" */
4151 555,    /* "setct-CredRevResData" */
4152 591,    /* "setct-CredRevResTBE" */
4153 567,    /* "setct-ErrorTBS" */
4154 526,    /* "setct-HODInput" */
4155 561,    /* "setct-MeAqCInitResTBS" */
4156 522,    /* "setct-OIData" */
4157 519,    /* "setct-PANData" */
4158 521,    /* "setct-PANOnly" */
4159 520,    /* "setct-PANToken" */
4160 556,    /* "setct-PCertReqData" */
4161 557,    /* "setct-PCertResTBS" */
4162 523,    /* "setct-PI" */
4163 532,    /* "setct-PI-TBS" */
4164 524,    /* "setct-PIData" */
4165 525,    /* "setct-PIDataUnsigned" */
4166 568,    /* "setct-PIDualSignedTBE" */
4167 569,    /* "setct-PIUnsignedTBE" */
4168 531,    /* "setct-PInitResData" */
4169 533,    /* "setct-PResData" */
4170 594,    /* "setct-RegFormReqTBE" */
4171 562,    /* "setct-RegFormResTBS" */
4172 604,    /* "setext-pinAny" */
4173 603,    /* "setext-pinSecure" */
4174 605,    /* "setext-track2" */
4175 41,     /* "sha" */
4176 64,     /* "sha1" */
4177 115,    /* "sha1WithRSA" */
4178 65,     /* "sha1WithRSAEncryption" */
4179 675,    /* "sha224" */
4180 671,    /* "sha224WithRSAEncryption" */
4181 672,    /* "sha256" */
4182 668,    /* "sha256WithRSAEncryption" */
4183 673,    /* "sha384" */
4184 669,    /* "sha384WithRSAEncryption" */
4185 674,    /* "sha512" */
4186 670,    /* "sha512WithRSAEncryption" */
4187 42,     /* "shaWithRSAEncryption" */
4188 52,     /* "signingTime" */
4189 454,    /* "simpleSecurityObject" */
4190 496,    /* "singleLevelQuality" */
4191 16,     /* "stateOrProvinceName" */
4192 660,    /* "streetAddress" */
4193 498,    /* "subtreeMaximumQuality" */
4194 497,    /* "subtreeMinimumQuality" */
4195 890,    /* "supportedAlgorithms" */
4196 874,    /* "supportedApplicationContext" */
4197 100,    /* "surname" */
4198 864,    /* "telephoneNumber" */
4199 866,    /* "teletexTerminalIdentifier" */
4200 865,    /* "telexNumber" */
4201 459,    /* "textEncodedORAddress" */
4202 293,    /* "textNotice" */
4203 106,    /* "title" */
4204 682,    /* "tpBasis" */
4205 436,    /* "ucl" */
4206  0,     /* "undefined" */
4207 888,    /* "uniqueMember" */
4208 55,     /* "unstructuredAddress" */
4209 49,     /* "unstructuredName" */
4210 880,    /* "userCertificate" */
4211 465,    /* "userClass" */
4212 458,    /* "userId" */
4213 879,    /* "userPassword" */
4214 373,    /* "valid" */
4215 678,    /* "wap" */
4216 679,    /* "wap-wsg" */
4217 735,    /* "wap-wsg-idm-ecid-wtls1" */
4218 743,    /* "wap-wsg-idm-ecid-wtls10" */
4219 744,    /* "wap-wsg-idm-ecid-wtls11" */
4220 745,    /* "wap-wsg-idm-ecid-wtls12" */
4221 736,    /* "wap-wsg-idm-ecid-wtls3" */
4222 737,    /* "wap-wsg-idm-ecid-wtls4" */
4223 738,    /* "wap-wsg-idm-ecid-wtls5" */
4224 739,    /* "wap-wsg-idm-ecid-wtls6" */
4225 740,    /* "wap-wsg-idm-ecid-wtls7" */
4226 741,    /* "wap-wsg-idm-ecid-wtls8" */
4227 742,    /* "wap-wsg-idm-ecid-wtls9" */
4228 804,    /* "whirlpool" */
4229 868,    /* "x121Address" */
4230 503,    /* "x500UniqueIdentifier" */
4231 158,    /* "x509Certificate" */
4232 160,    /* "x509Crl" */
4233 125,    /* "zlib compression" */
4234 };
4235 
4236 static const unsigned int obj_objs[NUM_OBJ]={
4237  0,     /* OBJ_undef                        0 */
4238 181,    /* OBJ_iso                          1 */
4239 393,    /* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
4240 404,    /* OBJ_ccitt                        OBJ_itu_t */
4241 645,    /* OBJ_itu_t                        0 */
4242 646,    /* OBJ_joint_iso_itu_t              2 */
4243 434,    /* OBJ_data                         0 9 */
4244 182,    /* OBJ_member_body                  1 2 */
4245 379,    /* OBJ_org                          1 3 */
4246 676,    /* OBJ_identified_organization      1 3 */
4247 11,     /* OBJ_X500                         2 5 */
4248 647,    /* OBJ_international_organizations  2 23 */
4249 380,    /* OBJ_dod                          1 3 6 */
4250 12,     /* OBJ_X509                         2 5 4 */
4251 378,    /* OBJ_X500algorithms               2 5 8 */
4252 81,     /* OBJ_id_ce                        2 5 29 */
4253 512,    /* OBJ_id_set                       2 23 42 */
4254 678,    /* OBJ_wap                          2 23 43 */
4255 435,    /* OBJ_pss                          0 9 2342 */
4256 183,    /* OBJ_ISO_US                       1 2 840 */
4257 381,    /* OBJ_iana                         1 3 6 1 */
4258 677,    /* OBJ_certicom_arc                 1 3 132 */
4259 394,    /* OBJ_selected_attribute_types     2 5 1 5 */
4260 13,     /* OBJ_commonName                   2 5 4 3 */
4261 100,    /* OBJ_surname                      2 5 4 4 */
4262 105,    /* OBJ_serialNumber                 2 5 4 5 */
4263 14,     /* OBJ_countryName                  2 5 4 6 */
4264 15,     /* OBJ_localityName                 2 5 4 7 */
4265 16,     /* OBJ_stateOrProvinceName          2 5 4 8 */
4266 660,    /* OBJ_streetAddress                2 5 4 9 */
4267 17,     /* OBJ_organizationName             2 5 4 10 */
4268 18,     /* OBJ_organizationalUnitName       2 5 4 11 */
4269 106,    /* OBJ_title                        2 5 4 12 */
4270 107,    /* OBJ_description                  2 5 4 13 */
4271 859,    /* OBJ_searchGuide                  2 5 4 14 */
4272 860,    /* OBJ_businessCategory             2 5 4 15 */
4273 861,    /* OBJ_postalAddress                2 5 4 16 */
4274 661,    /* OBJ_postalCode                   2 5 4 17 */
4275 862,    /* OBJ_postOfficeBox                2 5 4 18 */
4276 863,    /* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
4277 864,    /* OBJ_telephoneNumber              2 5 4 20 */
4278 865,    /* OBJ_telexNumber                  2 5 4 21 */
4279 866,    /* OBJ_teletexTerminalIdentifier    2 5 4 22 */
4280 867,    /* OBJ_facsimileTelephoneNumber     2 5 4 23 */
4281 868,    /* OBJ_x121Address                  2 5 4 24 */
4282 869,    /* OBJ_internationaliSDNNumber      2 5 4 25 */
4283 870,    /* OBJ_registeredAddress            2 5 4 26 */
4284 871,    /* OBJ_destinationIndicator         2 5 4 27 */
4285 872,    /* OBJ_preferredDeliveryMethod      2 5 4 28 */
4286 873,    /* OBJ_presentationAddress          2 5 4 29 */
4287 874,    /* OBJ_supportedApplicationContext  2 5 4 30 */
4288 875,    /* OBJ_member                       2 5 4 31 */
4289 876,    /* OBJ_owner                        2 5 4 32 */
4290 877,    /* OBJ_roleOccupant                 2 5 4 33 */
4291 878,    /* OBJ_seeAlso                      2 5 4 34 */
4292 879,    /* OBJ_userPassword                 2 5 4 35 */
4293 880,    /* OBJ_userCertificate              2 5 4 36 */
4294 881,    /* OBJ_cACertificate                2 5 4 37 */
4295 882,    /* OBJ_authorityRevocationList      2 5 4 38 */
4296 883,    /* OBJ_certificateRevocationList    2 5 4 39 */
4297 884,    /* OBJ_crossCertificatePair         2 5 4 40 */
4298 173,    /* OBJ_name                         2 5 4 41 */
4299 99,     /* OBJ_givenName                    2 5 4 42 */
4300 101,    /* OBJ_initials                     2 5 4 43 */
4301 509,    /* OBJ_generationQualifier          2 5 4 44 */
4302 503,    /* OBJ_x500UniqueIdentifier         2 5 4 45 */
4303 174,    /* OBJ_dnQualifier                  2 5 4 46 */
4304 885,    /* OBJ_enhancedSearchGuide          2 5 4 47 */
4305 886,    /* OBJ_protocolInformation          2 5 4 48 */
4306 887,    /* OBJ_distinguishedName            2 5 4 49 */
4307 888,    /* OBJ_uniqueMember                 2 5 4 50 */
4308 889,    /* OBJ_houseIdentifier              2 5 4 51 */
4309 890,    /* OBJ_supportedAlgorithms          2 5 4 52 */
4310 891,    /* OBJ_deltaRevocationList          2 5 4 53 */
4311 892,    /* OBJ_dmdName                      2 5 4 54 */
4312 510,    /* OBJ_pseudonym                    2 5 4 65 */
4313 400,    /* OBJ_role                         2 5 4 72 */
4314 769,    /* OBJ_subject_directory_attributes 2 5 29 9 */
4315 82,     /* OBJ_subject_key_identifier       2 5 29 14 */
4316 83,     /* OBJ_key_usage                    2 5 29 15 */
4317 84,     /* OBJ_private_key_usage_period     2 5 29 16 */
4318 85,     /* OBJ_subject_alt_name             2 5 29 17 */
4319 86,     /* OBJ_issuer_alt_name              2 5 29 18 */
4320 87,     /* OBJ_basic_constraints            2 5 29 19 */
4321 88,     /* OBJ_crl_number                   2 5 29 20 */
4322 141,    /* OBJ_crl_reason                   2 5 29 21 */
4323 430,    /* OBJ_hold_instruction_code        2 5 29 23 */
4324 142,    /* OBJ_invalidity_date              2 5 29 24 */
4325 140,    /* OBJ_delta_crl                    2 5 29 27 */
4326 770,    /* OBJ_issuing_distribution_point   2 5 29 28 */
4327 771,    /* OBJ_certificate_issuer           2 5 29 29 */
4328 666,    /* OBJ_name_constraints             2 5 29 30 */
4329 103,    /* OBJ_crl_distribution_points      2 5 29 31 */
4330 89,     /* OBJ_certificate_policies         2 5 29 32 */
4331 747,    /* OBJ_policy_mappings              2 5 29 33 */
4332 90,     /* OBJ_authority_key_identifier     2 5 29 35 */
4333 401,    /* OBJ_policy_constraints           2 5 29 36 */
4334 126,    /* OBJ_ext_key_usage                2 5 29 37 */
4335 857,    /* OBJ_freshest_crl                 2 5 29 46 */
4336 748,    /* OBJ_inhibit_any_policy           2 5 29 54 */
4337 402,    /* OBJ_target_information           2 5 29 55 */
4338 403,    /* OBJ_no_rev_avail                 2 5 29 56 */
4339 513,    /* OBJ_set_ctype                    2 23 42 0 */
4340 514,    /* OBJ_set_msgExt                   2 23 42 1 */
4341 515,    /* OBJ_set_attr                     2 23 42 3 */
4342 516,    /* OBJ_set_policy                   2 23 42 5 */
4343 517,    /* OBJ_set_certExt                  2 23 42 7 */
4344 518,    /* OBJ_set_brand                    2 23 42 8 */
4345 679,    /* OBJ_wap_wsg                      2 23 43 1 */
4346 382,    /* OBJ_Directory                    1 3 6 1 1 */
4347 383,    /* OBJ_Management                   1 3 6 1 2 */
4348 384,    /* OBJ_Experimental                 1 3 6 1 3 */
4349 385,    /* OBJ_Private                      1 3 6 1 4 */
4350 386,    /* OBJ_Security                     1 3 6 1 5 */
4351 387,    /* OBJ_SNMPv2                       1 3 6 1 6 */
4352 388,    /* OBJ_Mail                         1 3 6 1 7 */
4353 376,    /* OBJ_algorithm                    1 3 14 3 2 */
4354 395,    /* OBJ_clearance                    2 5 1 5 55 */
4355 19,     /* OBJ_rsa                          2 5 8 1 1 */
4356 96,     /* OBJ_mdc2WithRSA                  2 5 8 3 100 */
4357 95,     /* OBJ_mdc2                         2 5 8 3 101 */
4358 746,    /* OBJ_any_policy                   2 5 29 32 0 */
4359 910,    /* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
4360 519,    /* OBJ_setct_PANData                2 23 42 0 0 */
4361 520,    /* OBJ_setct_PANToken               2 23 42 0 1 */
4362 521,    /* OBJ_setct_PANOnly                2 23 42 0 2 */
4363 522,    /* OBJ_setct_OIData                 2 23 42 0 3 */
4364 523,    /* OBJ_setct_PI                     2 23 42 0 4 */
4365 524,    /* OBJ_setct_PIData                 2 23 42 0 5 */
4366 525,    /* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
4367 526,    /* OBJ_setct_HODInput               2 23 42 0 7 */
4368 527,    /* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
4369 528,    /* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
4370 529,    /* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
4371 530,    /* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
4372 531,    /* OBJ_setct_PInitResData           2 23 42 0 12 */
4373 532,    /* OBJ_setct_PI_TBS                 2 23 42 0 13 */
4374 533,    /* OBJ_setct_PResData               2 23 42 0 14 */
4375 534,    /* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
4376 535,    /* OBJ_setct_AuthResTBS             2 23 42 0 17 */
4377 536,    /* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
4378 537,    /* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
4379 538,    /* OBJ_setct_CapTokenData           2 23 42 0 20 */
4380 539,    /* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
4381 540,    /* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
4382 541,    /* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
4383 542,    /* OBJ_setct_AuthRevResData         2 23 42 0 24 */
4384 543,    /* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
4385 544,    /* OBJ_setct_CapReqTBS              2 23 42 0 26 */
4386 545,    /* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
4387 546,    /* OBJ_setct_CapResData             2 23 42 0 28 */
4388 547,    /* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
4389 548,    /* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
4390 549,    /* OBJ_setct_CapRevResData          2 23 42 0 31 */
4391 550,    /* OBJ_setct_CredReqTBS             2 23 42 0 32 */
4392 551,    /* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
4393 552,    /* OBJ_setct_CredResData            2 23 42 0 34 */
4394 553,    /* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
4395 554,    /* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
4396 555,    /* OBJ_setct_CredRevResData         2 23 42 0 37 */
4397 556,    /* OBJ_setct_PCertReqData           2 23 42 0 38 */
4398 557,    /* OBJ_setct_PCertResTBS            2 23 42 0 39 */
4399 558,    /* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
4400 559,    /* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
4401 560,    /* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
4402 561,    /* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
4403 562,    /* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
4404 563,    /* OBJ_setct_CertReqData            2 23 42 0 45 */
4405 564,    /* OBJ_setct_CertReqTBS             2 23 42 0 46 */
4406 565,    /* OBJ_setct_CertResData            2 23 42 0 47 */
4407 566,    /* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
4408 567,    /* OBJ_setct_ErrorTBS               2 23 42 0 49 */
4409 568,    /* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
4410 569,    /* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
4411 570,    /* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
4412 571,    /* OBJ_setct_AuthResTBE             2 23 42 0 53 */
4413 572,    /* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
4414 573,    /* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
4415 574,    /* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
4416 575,    /* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
4417 576,    /* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
4418 577,    /* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
4419 578,    /* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
4420 579,    /* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
4421 580,    /* OBJ_setct_CapReqTBE              2 23 42 0 62 */
4422 581,    /* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
4423 582,    /* OBJ_setct_CapResTBE              2 23 42 0 64 */
4424 583,    /* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
4425 584,    /* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
4426 585,    /* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
4427 586,    /* OBJ_setct_CredReqTBE             2 23 42 0 68 */
4428 587,    /* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
4429 588,    /* OBJ_setct_CredResTBE             2 23 42 0 70 */
4430 589,    /* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
4431 590,    /* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
4432 591,    /* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
4433 592,    /* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
4434 593,    /* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
4435 594,    /* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
4436 595,    /* OBJ_setct_CertReqTBE             2 23 42 0 77 */
4437 596,    /* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
4438 597,    /* OBJ_setct_CertResTBE             2 23 42 0 79 */
4439 598,    /* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
4440 599,    /* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
4441 600,    /* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
4442 601,    /* OBJ_setext_genCrypt              2 23 42 1 1 */
4443 602,    /* OBJ_setext_miAuth                2 23 42 1 3 */
4444 603,    /* OBJ_setext_pinSecure             2 23 42 1 4 */
4445 604,    /* OBJ_setext_pinAny                2 23 42 1 5 */
4446 605,    /* OBJ_setext_track2                2 23 42 1 7 */
4447 606,    /* OBJ_setext_cv                    2 23 42 1 8 */
4448 620,    /* OBJ_setAttr_Cert                 2 23 42 3 0 */
4449 621,    /* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
4450 622,    /* OBJ_setAttr_TokenType            2 23 42 3 2 */
4451 623,    /* OBJ_setAttr_IssCap               2 23 42 3 3 */
4452 607,    /* OBJ_set_policy_root              2 23 42 5 0 */
4453 608,    /* OBJ_setCext_hashedRoot           2 23 42 7 0 */
4454 609,    /* OBJ_setCext_certType             2 23 42 7 1 */
4455 610,    /* OBJ_setCext_merchData            2 23 42 7 2 */
4456 611,    /* OBJ_setCext_cCertRequired        2 23 42 7 3 */
4457 612,    /* OBJ_setCext_tunneling            2 23 42 7 4 */
4458 613,    /* OBJ_setCext_setExt               2 23 42 7 5 */
4459 614,    /* OBJ_setCext_setQualf             2 23 42 7 6 */
4460 615,    /* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
4461 616,    /* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
4462 617,    /* OBJ_setCext_Track2Data           2 23 42 7 9 */
4463 618,    /* OBJ_setCext_TokenType            2 23 42 7 10 */
4464 619,    /* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
4465 636,    /* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
4466 640,    /* OBJ_set_brand_Visa               2 23 42 8 4 */
4467 641,    /* OBJ_set_brand_MasterCard         2 23 42 8 5 */
4468 637,    /* OBJ_set_brand_Diners             2 23 42 8 30 */
4469 638,    /* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
4470 639,    /* OBJ_set_brand_JCB                2 23 42 8 35 */
4471 805,    /* OBJ_cryptopro                    1 2 643 2 2 */
4472 806,    /* OBJ_cryptocom                    1 2 643 2 9 */
4473 184,    /* OBJ_X9_57                        1 2 840 10040 */
4474 405,    /* OBJ_ansi_X9_62                   1 2 840 10045 */
4475 389,    /* OBJ_Enterprises                  1 3 6 1 4 1 */
4476 504,    /* OBJ_mime_mhs                     1 3 6 1 7 1 */
4477 104,    /* OBJ_md5WithRSA                   1 3 14 3 2 3 */
4478 29,     /* OBJ_des_ecb                      1 3 14 3 2 6 */
4479 31,     /* OBJ_des_cbc                      1 3 14 3 2 7 */
4480 45,     /* OBJ_des_ofb64                    1 3 14 3 2 8 */
4481 30,     /* OBJ_des_cfb64                    1 3 14 3 2 9 */
4482 377,    /* OBJ_rsaSignature                 1 3 14 3 2 11 */
4483 67,     /* OBJ_dsa_2                        1 3 14 3 2 12 */
4484 66,     /* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
4485 42,     /* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
4486 32,     /* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
4487 41,     /* OBJ_sha                          1 3 14 3 2 18 */
4488 64,     /* OBJ_sha1                         1 3 14 3 2 26 */
4489 70,     /* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
4490 115,    /* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
4491 117,    /* OBJ_ripemd160                    1 3 36 3 2 1 */
4492 143,    /* OBJ_sxnet                        1 3 101 1 4 1 */
4493 721,    /* OBJ_sect163k1                    1 3 132 0 1 */
4494 722,    /* OBJ_sect163r1                    1 3 132 0 2 */
4495 728,    /* OBJ_sect239k1                    1 3 132 0 3 */
4496 717,    /* OBJ_sect113r1                    1 3 132 0 4 */
4497 718,    /* OBJ_sect113r2                    1 3 132 0 5 */
4498 704,    /* OBJ_secp112r1                    1 3 132 0 6 */
4499 705,    /* OBJ_secp112r2                    1 3 132 0 7 */
4500 709,    /* OBJ_secp160r1                    1 3 132 0 8 */
4501 708,    /* OBJ_secp160k1                    1 3 132 0 9 */
4502 714,    /* OBJ_secp256k1                    1 3 132 0 10 */
4503 723,    /* OBJ_sect163r2                    1 3 132 0 15 */
4504 729,    /* OBJ_sect283k1                    1 3 132 0 16 */
4505 730,    /* OBJ_sect283r1                    1 3 132 0 17 */
4506 719,    /* OBJ_sect131r1                    1 3 132 0 22 */
4507 720,    /* OBJ_sect131r2                    1 3 132 0 23 */
4508 724,    /* OBJ_sect193r1                    1 3 132 0 24 */
4509 725,    /* OBJ_sect193r2                    1 3 132 0 25 */
4510 726,    /* OBJ_sect233k1                    1 3 132 0 26 */
4511 727,    /* OBJ_sect233r1                    1 3 132 0 27 */
4512 706,    /* OBJ_secp128r1                    1 3 132 0 28 */
4513 707,    /* OBJ_secp128r2                    1 3 132 0 29 */
4514 710,    /* OBJ_secp160r2                    1 3 132 0 30 */
4515 711,    /* OBJ_secp192k1                    1 3 132 0 31 */
4516 712,    /* OBJ_secp224k1                    1 3 132 0 32 */
4517 713,    /* OBJ_secp224r1                    1 3 132 0 33 */
4518 715,    /* OBJ_secp384r1                    1 3 132 0 34 */
4519 716,    /* OBJ_secp521r1                    1 3 132 0 35 */
4520 731,    /* OBJ_sect409k1                    1 3 132 0 36 */
4521 732,    /* OBJ_sect409r1                    1 3 132 0 37 */
4522 733,    /* OBJ_sect571k1                    1 3 132 0 38 */
4523 734,    /* OBJ_sect571r1                    1 3 132 0 39 */
4524 624,    /* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
4525 625,    /* OBJ_set_addPolicy                2 23 42 3 0 1 */
4526 626,    /* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
4527 627,    /* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
4528 628,    /* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
4529 629,    /* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
4530 630,    /* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
4531 642,    /* OBJ_set_brand_Novus              2 23 42 8 6011 */
4532 735,    /* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
4533 736,    /* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
4534 737,    /* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
4535 738,    /* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
4536 739,    /* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
4537 740,    /* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
4538 741,    /* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
4539 742,    /* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
4540 743,    /* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
4541 744,    /* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
4542 745,    /* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
4543 804,    /* OBJ_whirlpool                    1 0 10118 3 0 55 */
4544 124,    /* OBJ_rle_compression              1 1 1 1 666 1 */
4545 773,    /* OBJ_kisa                         1 2 410 200004 */
4546 807,    /* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
4547 808,    /* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
4548 809,    /* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
4549 810,    /* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
4550 811,    /* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
4551 812,    /* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
4552 813,    /* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
4553 815,    /* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
4554 816,    /* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
4555 817,    /* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
4556 818,    /* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
4557  1,     /* OBJ_rsadsi                       1 2 840 113549 */
4558 185,    /* OBJ_X9cm                         1 2 840 10040 4 */
4559 127,    /* OBJ_id_pkix                      1 3 6 1 5 5 7 */
4560 505,    /* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
4561 506,    /* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
4562 119,    /* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
4563 631,    /* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
4564 632,    /* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
4565 633,    /* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
4566 634,    /* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
4567 635,    /* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
4568 436,    /* OBJ_ucl                          0 9 2342 19200300 */
4569 820,    /* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
4570 819,    /* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
4571 845,    /* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
4572 846,    /* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
4573 847,    /* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
4574 848,    /* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
4575 821,    /* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
4576 822,    /* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
4577 823,    /* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
4578 824,    /* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
4579 825,    /* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
4580 826,    /* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
4581 827,    /* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
4582 828,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
4583 829,    /* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
4584 830,    /* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
4585 831,    /* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
4586 832,    /* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
4587 833,    /* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
4588 834,    /* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
4589 835,    /* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
4590 836,    /* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
4591 837,    /* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
4592 838,    /* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
4593 839,    /* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
4594 840,    /* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
4595 841,    /* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
4596 842,    /* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
4597 843,    /* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
4598 844,    /* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
4599  2,     /* OBJ_pkcs                         1 2 840 113549 1 */
4600 431,    /* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
4601 432,    /* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
4602 433,    /* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
4603 116,    /* OBJ_dsa                          1 2 840 10040 4 1 */
4604 113,    /* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
4605 406,    /* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
4606 407,    /* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
4607 408,    /* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
4608 416,    /* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
4609 791,    /* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
4610 792,    /* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
4611 258,    /* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
4612 175,    /* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
4613 259,    /* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
4614 128,    /* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
4615 260,    /* OBJ_id_it                        1 3 6 1 5 5 7 4 */
4616 261,    /* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
4617 262,    /* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
4618 263,    /* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
4619 264,    /* OBJ_id_on                        1 3 6 1 5 5 7 8 */
4620 265,    /* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
4621 266,    /* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
4622 267,    /* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
4623 268,    /* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
4624 662,    /* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
4625 176,    /* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
4626 507,    /* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
4627 508,    /* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
4628 57,     /* OBJ_netscape                     2 16 840 1 113730 */
4629 754,    /* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
4630 766,    /* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
4631 757,    /* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
4632 755,    /* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
4633 767,    /* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
4634 758,    /* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
4635 756,    /* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
4636 768,    /* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
4637 759,    /* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
4638 437,    /* OBJ_pilot                        0 9 2342 19200300 100 */
4639 776,    /* OBJ_seed_ecb                     1 2 410 200004 1 3 */
4640 777,    /* OBJ_seed_cbc                     1 2 410 200004 1 4 */
4641 779,    /* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
4642 778,    /* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
4643 852,    /* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
4644 853,    /* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
4645 850,    /* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
4646 851,    /* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
4647 849,    /* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
4648 854,    /* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
4649 186,    /* OBJ_pkcs1                        1 2 840 113549 1 1 */
4650 27,     /* OBJ_pkcs3                        1 2 840 113549 1 3 */
4651 187,    /* OBJ_pkcs5                        1 2 840 113549 1 5 */
4652 20,     /* OBJ_pkcs7                        1 2 840 113549 1 7 */
4653 47,     /* OBJ_pkcs9                        1 2 840 113549 1 9 */
4654  3,     /* OBJ_md2                          1 2 840 113549 2 2 */
4655 257,    /* OBJ_md4                          1 2 840 113549 2 4 */
4656  4,     /* OBJ_md5                          1 2 840 113549 2 5 */
4657 797,    /* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
4658 163,    /* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
4659 798,    /* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
4660 799,    /* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
4661 800,    /* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
4662 801,    /* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
4663 37,     /* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
4664  5,     /* OBJ_rc4                          1 2 840 113549 3 4 */
4665 44,     /* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
4666 120,    /* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
4667 643,    /* OBJ_des_cdmf                     1 2 840 113549 3 10 */
4668 680,    /* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
4669 684,    /* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
4670 685,    /* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
4671 686,    /* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
4672 687,    /* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
4673 688,    /* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
4674 689,    /* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
4675 690,    /* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
4676 691,    /* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
4677 692,    /* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
4678 693,    /* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
4679 694,    /* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
4680 695,    /* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
4681 696,    /* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
4682 697,    /* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
4683 698,    /* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
4684 699,    /* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
4685 700,    /* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
4686 701,    /* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
4687 702,    /* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
4688 703,    /* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
4689 409,    /* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
4690 410,    /* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
4691 411,    /* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
4692 412,    /* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
4693 413,    /* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
4694 414,    /* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
4695 415,    /* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
4696 793,    /* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
4697 794,    /* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
4698 795,    /* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
4699 796,    /* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
4700 269,    /* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
4701 270,    /* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
4702 271,    /* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
4703 272,    /* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
4704 273,    /* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
4705 274,    /* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
4706 275,    /* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
4707 276,    /* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
4708 277,    /* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
4709 278,    /* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
4710 279,    /* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
4711 280,    /* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
4712 281,    /* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
4713 282,    /* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
4714 283,    /* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
4715 284,    /* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
4716 177,    /* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
4717 285,    /* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
4718 286,    /* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
4719 287,    /* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
4720 288,    /* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
4721 289,    /* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
4722 290,    /* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
4723 291,    /* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
4724 292,    /* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
4725 397,    /* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
4726 398,    /* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
4727 663,    /* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
4728 164,    /* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
4729 165,    /* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
4730 293,    /* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
4731 129,    /* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
4732 130,    /* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
4733 131,    /* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
4734 132,    /* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
4735 294,    /* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
4736 295,    /* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
4737 296,    /* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
4738 133,    /* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
4739 180,    /* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
4740 297,    /* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
4741 298,    /* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
4742 299,    /* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
4743 300,    /* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
4744 301,    /* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
4745 302,    /* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
4746 303,    /* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
4747 304,    /* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
4748 305,    /* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
4749 306,    /* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
4750 307,    /* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
4751 308,    /* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
4752 309,    /* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
4753 310,    /* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
4754 311,    /* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
4755 312,    /* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
4756 784,    /* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
4757 313,    /* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
4758 314,    /* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
4759 323,    /* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
4760 324,    /* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
4761 325,    /* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
4762 326,    /* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
4763 327,    /* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
4764 328,    /* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
4765 329,    /* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
4766 330,    /* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
4767 331,    /* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
4768 332,    /* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
4769 333,    /* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
4770 334,    /* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
4771 335,    /* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
4772 336,    /* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
4773 337,    /* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
4774 338,    /* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
4775 339,    /* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
4776 340,    /* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
4777 341,    /* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
4778 342,    /* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
4779 343,    /* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
4780 344,    /* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
4781 345,    /* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
4782 346,    /* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
4783 347,    /* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
4784 858,    /* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
4785 348,    /* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
4786 349,    /* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
4787 351,    /* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
4788 352,    /* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
4789 353,    /* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
4790 354,    /* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
4791 355,    /* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
4792 356,    /* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
4793 357,    /* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
4794 358,    /* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
4795 399,    /* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
4796 359,    /* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
4797 360,    /* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
4798 361,    /* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
4799 362,    /* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
4800 664,    /* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
4801 665,    /* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
4802 667,    /* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
4803 178,    /* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
4804 179,    /* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
4805 363,    /* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
4806 364,    /* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
4807 785,    /* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
4808 780,    /* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
4809 781,    /* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
4810 58,     /* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
4811 59,     /* OBJ_netscape_data_type           2 16 840 1 113730 2 */
4812 438,    /* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
4813 439,    /* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
4814 440,    /* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
4815 441,    /* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
4816 108,    /* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
4817 112,    /* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
4818 782,    /* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
4819 783,    /* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
4820  6,     /* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
4821  7,     /* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
4822 396,    /* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
4823  8,     /* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
4824 65,     /* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
4825 644,    /* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
4826 919,    /* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
4827 911,    /* OBJ_mgf1                         1 2 840 113549 1 1 8 */
4828 912,    /* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
4829 668,    /* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
4830 669,    /* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
4831 670,    /* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
4832 671,    /* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
4833 28,     /* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
4834  9,     /* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
4835 10,     /* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
4836 168,    /* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
4837 169,    /* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
4838 170,    /* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
4839 68,     /* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
4840 69,     /* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
4841 161,    /* OBJ_pbes2                        1 2 840 113549 1 5 13 */
4842 162,    /* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
4843 21,     /* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
4844 22,     /* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
4845 23,     /* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
4846 24,     /* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
4847 25,     /* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
4848 26,     /* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
4849 48,     /* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
4850 49,     /* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
4851 50,     /* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
4852 51,     /* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
4853 52,     /* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
4854 53,     /* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
4855 54,     /* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
4856 55,     /* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
4857 56,     /* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
4858 172,    /* OBJ_ext_req                      1 2 840 113549 1 9 14 */
4859 167,    /* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
4860 188,    /* OBJ_SMIME                        1 2 840 113549 1 9 16 */
4861 156,    /* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
4862 157,    /* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
4863 681,    /* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
4864 682,    /* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
4865 683,    /* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
4866 417,    /* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
4867 856,    /* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
4868 390,    /* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
4869 91,     /* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
4870 315,    /* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
4871 316,    /* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
4872 317,    /* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
4873 318,    /* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
4874 319,    /* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
4875 320,    /* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
4876 321,    /* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
4877 322,    /* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
4878 365,    /* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
4879 366,    /* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
4880 367,    /* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
4881 368,    /* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
4882 369,    /* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
4883 370,    /* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
4884 371,    /* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
4885 372,    /* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
4886 373,    /* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
4887 374,    /* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
4888 375,    /* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
4889 418,    /* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
4890 419,    /* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
4891 420,    /* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
4892 421,    /* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
4893 788,    /* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
4894 895,    /* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
4895 896,    /* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
4896 897,    /* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
4897 422,    /* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
4898 423,    /* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
4899 424,    /* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
4900 425,    /* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
4901 789,    /* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
4902 898,    /* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
4903 899,    /* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
4904 900,    /* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
4905 426,    /* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
4906 427,    /* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
4907 428,    /* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
4908 429,    /* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
4909 790,    /* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
4910 901,    /* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
4911 902,    /* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
4912 903,    /* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
4913 672,    /* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
4914 673,    /* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
4915 674,    /* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
4916 675,    /* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
4917 802,    /* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
4918 803,    /* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
4919 71,     /* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
4920 72,     /* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
4921 73,     /* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
4922 74,     /* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
4923 75,     /* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
4924 76,     /* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
4925 77,     /* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
4926 78,     /* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
4927 79,     /* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
4928 139,    /* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
4929 458,    /* OBJ_userId                       0 9 2342 19200300 100 1 1 */
4930 459,    /* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
4931 460,    /* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
4932 461,    /* OBJ_info                         0 9 2342 19200300 100 1 4 */
4933 462,    /* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
4934 463,    /* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
4935 464,    /* OBJ_photo                        0 9 2342 19200300 100 1 7 */
4936 465,    /* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
4937 466,    /* OBJ_host                         0 9 2342 19200300 100 1 9 */
4938 467,    /* OBJ_manager                      0 9 2342 19200300 100 1 10 */
4939 468,    /* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
4940 469,    /* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
4941 470,    /* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
4942 471,    /* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
4943 472,    /* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
4944 473,    /* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
4945 474,    /* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
4946 475,    /* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
4947 476,    /* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
4948 477,    /* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
4949 391,    /* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
4950 478,    /* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
4951 479,    /* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
4952 480,    /* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
4953 481,    /* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
4954 482,    /* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
4955 483,    /* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
4956 484,    /* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
4957 485,    /* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
4958 486,    /* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
4959 487,    /* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
4960 488,    /* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
4961 489,    /* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
4962 490,    /* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
4963 491,    /* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
4964 492,    /* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
4965 493,    /* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
4966 494,    /* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
4967 495,    /* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
4968 496,    /* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
4969 497,    /* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
4970 498,    /* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
4971 499,    /* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
4972 500,    /* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
4973 501,    /* OBJ_audio                        0 9 2342 19200300 100 1 55 */
4974 502,    /* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
4975 442,    /* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
4976 443,    /* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
4977 444,    /* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
4978 445,    /* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
4979 446,    /* OBJ_account                      0 9 2342 19200300 100 4 5 */
4980 447,    /* OBJ_document                     0 9 2342 19200300 100 4 6 */
4981 448,    /* OBJ_room                         0 9 2342 19200300 100 4 7 */
4982 449,    /* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
4983 392,    /* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
4984 450,    /* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
4985 451,    /* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
4986 452,    /* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
4987 453,    /* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
4988 454,    /* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
4989 455,    /* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
4990 456,    /* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
4991 457,    /* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
4992 189,    /* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
4993 190,    /* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
4994 191,    /* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
4995 192,    /* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
4996 193,    /* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
4997 194,    /* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
4998 195,    /* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
4999 158,    /* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
5000 159,    /* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
5001 160,    /* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
5002 144,    /* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
5003 145,    /* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
5004 146,    /* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
5005 147,    /* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
5006 148,    /* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
5007 149,    /* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
5008 171,    /* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
5009 134,    /* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
5010 135,    /* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
5011 136,    /* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
5012 137,    /* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
5013 138,    /* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
5014 648,    /* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
5015 649,    /* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
5016 751,    /* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
5017 752,    /* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
5018 753,    /* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
5019 907,    /* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
5020 908,    /* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
5021 909,    /* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
5022 196,    /* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
5023 197,    /* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
5024 198,    /* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
5025 199,    /* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
5026 200,    /* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
5027 201,    /* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
5028 202,    /* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
5029 203,    /* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
5030 204,    /* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
5031 205,    /* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
5032 206,    /* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
5033 207,    /* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
5034 208,    /* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
5035 209,    /* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
5036 210,    /* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
5037 211,    /* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
5038 786,    /* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
5039 787,    /* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
5040 212,    /* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
5041 213,    /* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
5042 214,    /* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
5043 215,    /* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
5044 216,    /* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
5045 217,    /* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
5046 218,    /* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
5047 219,    /* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
5048 220,    /* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
5049 221,    /* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
5050 222,    /* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
5051 223,    /* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
5052 224,    /* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
5053 225,    /* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
5054 226,    /* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
5055 227,    /* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
5056 228,    /* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
5057 229,    /* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
5058 230,    /* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
5059 231,    /* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
5060 232,    /* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
5061 233,    /* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
5062 234,    /* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
5063 235,    /* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
5064 236,    /* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
5065 237,    /* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
5066 238,    /* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
5067 239,    /* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
5068 240,    /* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
5069 241,    /* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
5070 242,    /* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
5071 243,    /* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
5072 244,    /* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
5073 245,    /* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
5074 246,    /* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
5075 247,    /* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
5076 125,    /* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
5077 893,    /* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
5078 248,    /* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
5079 249,    /* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
5080 250,    /* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
5081 251,    /* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
5082 252,    /* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
5083 253,    /* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
5084 254,    /* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
5085 255,    /* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
5086 256,    /* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
5087 150,    /* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
5088 151,    /* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
5089 152,    /* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
5090 153,    /* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
5091 154,    /* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
5092 155,    /* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
5093 34,     /* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
5094 };