Home | History | Annotate | Download | only in objects
      1 /* crypto/objects/obj_dat.h */
      2 
      3 /* THIS FILE IS GENERATED FROM objects.h by obj_dat.pl via the
      4  * following command:
      5  * perl obj_dat.pl obj_mac.h obj_dat.h
      6  */
      7 
      8 /* Copyright (C) 1995-1997 Eric Young (eay (at) cryptsoft.com)
      9  * All rights reserved.
     10  *
     11  * This package is an SSL implementation written
     12  * by Eric Young (eay (at) cryptsoft.com).
     13  * The implementation was written so as to conform with Netscapes SSL.
     14  *
     15  * This library is free for commercial and non-commercial use as long as
     16  * the following conditions are aheared to.  The following conditions
     17  * apply to all code found in this distribution, be it the RC4, RSA,
     18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     19  * included with this distribution is covered by the same copyright terms
     20  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     21  *
     22  * Copyright remains Eric Young's, and as such any Copyright notices in
     23  * the code are not to be removed.
     24  * If this package is used in a product, Eric Young should be given attribution
     25  * as the author of the parts of the library used.
     26  * This can be in the form of a textual message at program startup or
     27  * in documentation (online or textual) provided with the package.
     28  *
     29  * Redistribution and use in source and binary forms, with or without
     30  * modification, are permitted provided that the following conditions
     31  * are met:
     32  * 1. Redistributions of source code must retain the copyright
     33  *    notice, this list of conditions and the following disclaimer.
     34  * 2. Redistributions in binary form must reproduce the above copyright
     35  *    notice, this list of conditions and the following disclaimer in the
     36  *    documentation and/or other materials provided with the distribution.
     37  * 3. All advertising materials mentioning features or use of this software
     38  *    must display the following acknowledgement:
     39  *    "This product includes cryptographic software written by
     40  *     Eric Young (eay (at) cryptsoft.com)"
     41  *    The word 'cryptographic' can be left out if the rouines from the library
     42  *    being used are not cryptographic related :-).
     43  * 4. If you include any Windows specific code (or a derivative thereof) from
     44  *    the apps directory (application code) you must include an acknowledgement:
     45  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     46  *
     47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     57  * SUCH DAMAGE.
     58  *
     59  * The licence and distribution terms for any publically available version or
     60  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     61  * copied and put under another distribution licence
     62  * [including the GNU Public Licence.]
     63  */
     64 
     65 #define NUM_NID 920
     66 #define NUM_SN 913
     67 #define NUM_LN 913
     68 #define NUM_OBJ 857
     69 
     70 static const unsigned char lvalues[5980]={
     71 0x00,                                        /* [  0] OBJ_undef */
     72 0x2A,0x86,0x48,0x86,0xF7,0x0D,               /* [  1] OBJ_rsadsi */
     73 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,          /* [  7] OBJ_pkcs */
     74 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02,     /* [ 14] OBJ_md2 */
     75 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x05,     /* [ 22] OBJ_md5 */
     76 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x04,     /* [ 30] OBJ_rc4 */
     77 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x01,/* [ 38] OBJ_rsaEncryption */
     78 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x02,/* [ 47] OBJ_md2WithRSAEncryption */
     79 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x04,/* [ 56] OBJ_md5WithRSAEncryption */
     80 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x01,/* [ 65] OBJ_pbeWithMD2AndDES_CBC */
     81 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x03,/* [ 74] OBJ_pbeWithMD5AndDES_CBC */
     82 0x55,                                        /* [ 83] OBJ_X500 */
     83 0x55,0x04,                                   /* [ 84] OBJ_X509 */
     84 0x55,0x04,0x03,                              /* [ 86] OBJ_commonName */
     85 0x55,0x04,0x06,                              /* [ 89] OBJ_countryName */
     86 0x55,0x04,0x07,                              /* [ 92] OBJ_localityName */
     87 0x55,0x04,0x08,                              /* [ 95] OBJ_stateOrProvinceName */
     88 0x55,0x04,0x0A,                              /* [ 98] OBJ_organizationName */
     89 0x55,0x04,0x0B,                              /* [101] OBJ_organizationalUnitName */
     90 0x55,0x08,0x01,0x01,                         /* [104] OBJ_rsa */
     91 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,     /* [108] OBJ_pkcs7 */
     92 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x01,/* [116] OBJ_pkcs7_data */
     93 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x02,/* [125] OBJ_pkcs7_signed */
     94 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x03,/* [134] OBJ_pkcs7_enveloped */
     95 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x04,/* [143] OBJ_pkcs7_signedAndEnveloped */
     96 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x05,/* [152] OBJ_pkcs7_digest */
     97 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x07,0x06,/* [161] OBJ_pkcs7_encrypted */
     98 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,     /* [170] OBJ_pkcs3 */
     99 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x03,0x01,/* [178] OBJ_dhKeyAgreement */
    100 0x2B,0x0E,0x03,0x02,0x06,                    /* [187] OBJ_des_ecb */
    101 0x2B,0x0E,0x03,0x02,0x09,                    /* [192] OBJ_des_cfb64 */
    102 0x2B,0x0E,0x03,0x02,0x07,                    /* [197] OBJ_des_cbc */
    103 0x2B,0x0E,0x03,0x02,0x11,                    /* [202] OBJ_des_ede_ecb */
    104 0x2B,0x06,0x01,0x04,0x01,0x81,0x3C,0x07,0x01,0x01,0x02,/* [207] OBJ_idea_cbc */
    105 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x02,     /* [218] OBJ_rc2_cbc */
    106 0x2B,0x0E,0x03,0x02,0x12,                    /* [226] OBJ_sha */
    107 0x2B,0x0E,0x03,0x02,0x0F,                    /* [231] OBJ_shaWithRSAEncryption */
    108 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x07,     /* [236] OBJ_des_ede3_cbc */
    109 0x2B,0x0E,0x03,0x02,0x08,                    /* [244] OBJ_des_ofb64 */
    110 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,     /* [249] OBJ_pkcs9 */
    111 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x01,/* [257] OBJ_pkcs9_emailAddress */
    112 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x02,/* [266] OBJ_pkcs9_unstructuredName */
    113 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x03,/* [275] OBJ_pkcs9_contentType */
    114 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x04,/* [284] OBJ_pkcs9_messageDigest */
    115 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x05,/* [293] OBJ_pkcs9_signingTime */
    116 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x06,/* [302] OBJ_pkcs9_countersignature */
    117 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x07,/* [311] OBJ_pkcs9_challengePassword */
    118 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x08,/* [320] OBJ_pkcs9_unstructuredAddress */
    119 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x09,/* [329] OBJ_pkcs9_extCertAttributes */
    120 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,          /* [338] OBJ_netscape */
    121 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,     /* [345] OBJ_netscape_cert_extension */
    122 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,     /* [353] OBJ_netscape_data_type */
    123 0x2B,0x0E,0x03,0x02,0x1A,                    /* [361] OBJ_sha1 */
    124 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x05,/* [366] OBJ_sha1WithRSAEncryption */
    125 0x2B,0x0E,0x03,0x02,0x0D,                    /* [375] OBJ_dsaWithSHA */
    126 0x2B,0x0E,0x03,0x02,0x0C,                    /* [380] OBJ_dsa_2 */
    127 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0B,/* [385] OBJ_pbeWithSHA1AndRC2_CBC */
    128 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0C,/* [394] OBJ_id_pbkdf2 */
    129 0x2B,0x0E,0x03,0x02,0x1B,                    /* [403] OBJ_dsaWithSHA1_2 */
    130 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x01,/* [408] OBJ_netscape_cert_type */
    131 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x02,/* [417] OBJ_netscape_base_url */
    132 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x03,/* [426] OBJ_netscape_revocation_url */
    133 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x04,/* [435] OBJ_netscape_ca_revocation_url */
    134 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x07,/* [444] OBJ_netscape_renewal_url */
    135 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x08,/* [453] OBJ_netscape_ca_policy_url */
    136 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0C,/* [462] OBJ_netscape_ssl_server_name */
    137 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x01,0x0D,/* [471] OBJ_netscape_comment */
    138 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x02,0x05,/* [480] OBJ_netscape_cert_sequence */
    139 0x55,0x1D,                                   /* [489] OBJ_id_ce */
    140 0x55,0x1D,0x0E,                              /* [491] OBJ_subject_key_identifier */
    141 0x55,0x1D,0x0F,                              /* [494] OBJ_key_usage */
    142 0x55,0x1D,0x10,                              /* [497] OBJ_private_key_usage_period */
    143 0x55,0x1D,0x11,                              /* [500] OBJ_subject_alt_name */
    144 0x55,0x1D,0x12,                              /* [503] OBJ_issuer_alt_name */
    145 0x55,0x1D,0x13,                              /* [506] OBJ_basic_constraints */
    146 0x55,0x1D,0x14,                              /* [509] OBJ_crl_number */
    147 0x55,0x1D,0x20,                              /* [512] OBJ_certificate_policies */
    148 0x55,0x1D,0x23,                              /* [515] OBJ_authority_key_identifier */
    149 0x2B,0x06,0x01,0x04,0x01,0x97,0x55,0x01,0x02,/* [518] OBJ_bf_cbc */
    150 0x55,0x08,0x03,0x65,                         /* [527] OBJ_mdc2 */
    151 0x55,0x08,0x03,0x64,                         /* [531] OBJ_mdc2WithRSA */
    152 0x55,0x04,0x2A,                              /* [535] OBJ_givenName */
    153 0x55,0x04,0x04,                              /* [538] OBJ_surname */
    154 0x55,0x04,0x2B,                              /* [541] OBJ_initials */
    155 0x55,0x1D,0x1F,                              /* [544] OBJ_crl_distribution_points */
    156 0x2B,0x0E,0x03,0x02,0x03,                    /* [547] OBJ_md5WithRSA */
    157 0x55,0x04,0x05,                              /* [552] OBJ_serialNumber */
    158 0x55,0x04,0x0C,                              /* [555] OBJ_title */
    159 0x55,0x04,0x0D,                              /* [558] OBJ_description */
    160 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0A,/* [561] OBJ_cast5_cbc */
    161 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0C,/* [570] OBJ_pbeWithMD5AndCast5_CBC */
    162 0x2A,0x86,0x48,0xCE,0x38,0x04,0x03,          /* [579] OBJ_dsaWithSHA1 */
    163 0x2B,0x0E,0x03,0x02,0x1D,                    /* [586] OBJ_sha1WithRSA */
    164 0x2A,0x86,0x48,0xCE,0x38,0x04,0x01,          /* [591] OBJ_dsa */
    165 0x2B,0x24,0x03,0x02,0x01,                    /* [598] OBJ_ripemd160 */
    166 0x2B,0x24,0x03,0x03,0x01,0x02,               /* [603] OBJ_ripemd160WithRSA */
    167 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x08,     /* [609] OBJ_rc5_cbc */
    168 0x29,0x01,0x01,0x85,0x1A,0x01,               /* [617] OBJ_rle_compression */
    169 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x08,/* [623] OBJ_zlib_compression */
    170 0x55,0x1D,0x25,                              /* [634] OBJ_ext_key_usage */
    171 0x2B,0x06,0x01,0x05,0x05,0x07,               /* [637] OBJ_id_pkix */
    172 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,          /* [643] OBJ_id_kp */
    173 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x01,     /* [650] OBJ_server_auth */
    174 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x02,     /* [658] OBJ_client_auth */
    175 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x03,     /* [666] OBJ_code_sign */
    176 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x04,     /* [674] OBJ_email_protect */
    177 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x08,     /* [682] OBJ_time_stamp */
    178 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x15,/* [690] OBJ_ms_code_ind */
    179 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x16,/* [700] OBJ_ms_code_com */
    180 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x01,/* [710] OBJ_ms_ctl_sign */
    181 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x03,/* [720] OBJ_ms_sgc */
    182 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x0A,0x03,0x04,/* [730] OBJ_ms_efs */
    183 0x60,0x86,0x48,0x01,0x86,0xF8,0x42,0x04,0x01,/* [740] OBJ_ns_sgc */
    184 0x55,0x1D,0x1B,                              /* [749] OBJ_delta_crl */
    185 0x55,0x1D,0x15,                              /* [752] OBJ_crl_reason */
    186 0x55,0x1D,0x18,                              /* [755] OBJ_invalidity_date */
    187 0x2B,0x65,0x01,0x04,0x01,                    /* [758] OBJ_sxnet */
    188 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x01,/* [763] OBJ_pbe_WithSHA1And128BitRC4 */
    189 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x02,/* [773] OBJ_pbe_WithSHA1And40BitRC4 */
    190 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x03,/* [783] OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC */
    191 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x04,/* [793] OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC */
    192 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x05,/* [803] OBJ_pbe_WithSHA1And128BitRC2_CBC */
    193 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x01,0x06,/* [813] OBJ_pbe_WithSHA1And40BitRC2_CBC */
    194 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x01,/* [823] OBJ_keyBag */
    195 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x02,/* [834] OBJ_pkcs8ShroudedKeyBag */
    196 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x03,/* [845] OBJ_certBag */
    197 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x04,/* [856] OBJ_crlBag */
    198 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x05,/* [867] OBJ_secretBag */
    199 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x0C,0x0A,0x01,0x06,/* [878] OBJ_safeContentsBag */
    200 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x14,/* [889] OBJ_friendlyName */
    201 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x15,/* [898] OBJ_localKeyID */
    202 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x01,/* [907] OBJ_x509Certificate */
    203 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x16,0x02,/* [917] OBJ_sdsiCertificate */
    204 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x17,0x01,/* [927] OBJ_x509Crl */
    205 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0D,/* [937] OBJ_pbes2 */
    206 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0E,/* [946] OBJ_pbmac1 */
    207 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x07,     /* [955] OBJ_hmacWithSHA1 */
    208 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x01,     /* [963] OBJ_id_qt_cps */
    209 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x02,     /* [971] OBJ_id_qt_unotice */
    210 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0F,/* [979] OBJ_SMIMECapabilities */
    211 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x04,/* [988] OBJ_pbeWithMD2AndRC2_CBC */
    212 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x06,/* [997] OBJ_pbeWithMD5AndRC2_CBC */
    213 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,0x0A,/* [1006] OBJ_pbeWithSHA1AndDES_CBC */
    214 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x02,0x01,0x0E,/* [1015] OBJ_ms_ext_req */
    215 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x0E,/* [1025] OBJ_ext_req */
    216 0x55,0x04,0x29,                              /* [1034] OBJ_name */
    217 0x55,0x04,0x2E,                              /* [1037] OBJ_dnQualifier */
    218 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,          /* [1040] OBJ_id_pe */
    219 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,          /* [1047] OBJ_id_ad */
    220 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x01,     /* [1054] OBJ_info_access */
    221 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,     /* [1062] OBJ_ad_OCSP */
    222 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x02,     /* [1070] OBJ_ad_ca_issuers */
    223 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x09,     /* [1078] OBJ_OCSP_sign */
    224 0x28,                                        /* [1086] OBJ_iso */
    225 0x2A,                                        /* [1087] OBJ_member_body */
    226 0x2A,0x86,0x48,                              /* [1088] OBJ_ISO_US */
    227 0x2A,0x86,0x48,0xCE,0x38,                    /* [1091] OBJ_X9_57 */
    228 0x2A,0x86,0x48,0xCE,0x38,0x04,               /* [1096] OBJ_X9cm */
    229 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,     /* [1102] OBJ_pkcs1 */
    230 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x05,     /* [1110] OBJ_pkcs5 */
    231 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,/* [1118] OBJ_SMIME */
    232 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,/* [1127] OBJ_id_smime_mod */
    233 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,/* [1137] OBJ_id_smime_ct */
    234 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,/* [1147] OBJ_id_smime_aa */
    235 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,/* [1157] OBJ_id_smime_alg */
    236 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,/* [1167] OBJ_id_smime_cd */
    237 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,/* [1177] OBJ_id_smime_spq */
    238 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,/* [1187] OBJ_id_smime_cti */
    239 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x01,/* [1197] OBJ_id_smime_mod_cms */
    240 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x02,/* [1208] OBJ_id_smime_mod_ess */
    241 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x03,/* [1219] OBJ_id_smime_mod_oid */
    242 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x04,/* [1230] OBJ_id_smime_mod_msg_v3 */
    243 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x05,/* [1241] OBJ_id_smime_mod_ets_eSignature_88 */
    244 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x06,/* [1252] OBJ_id_smime_mod_ets_eSignature_97 */
    245 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x07,/* [1263] OBJ_id_smime_mod_ets_eSigPolicy_88 */
    246 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x00,0x08,/* [1274] OBJ_id_smime_mod_ets_eSigPolicy_97 */
    247 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x01,/* [1285] OBJ_id_smime_ct_receipt */
    248 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x02,/* [1296] OBJ_id_smime_ct_authData */
    249 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x03,/* [1307] OBJ_id_smime_ct_publishCert */
    250 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x04,/* [1318] OBJ_id_smime_ct_TSTInfo */
    251 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x05,/* [1329] OBJ_id_smime_ct_TDTInfo */
    252 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x06,/* [1340] OBJ_id_smime_ct_contentInfo */
    253 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x07,/* [1351] OBJ_id_smime_ct_DVCSRequestData */
    254 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x08,/* [1362] OBJ_id_smime_ct_DVCSResponseData */
    255 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x01,/* [1373] OBJ_id_smime_aa_receiptRequest */
    256 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x02,/* [1384] OBJ_id_smime_aa_securityLabel */
    257 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x03,/* [1395] OBJ_id_smime_aa_mlExpandHistory */
    258 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x04,/* [1406] OBJ_id_smime_aa_contentHint */
    259 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x05,/* [1417] OBJ_id_smime_aa_msgSigDigest */
    260 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x06,/* [1428] OBJ_id_smime_aa_encapContentType */
    261 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x07,/* [1439] OBJ_id_smime_aa_contentIdentifier */
    262 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x08,/* [1450] OBJ_id_smime_aa_macValue */
    263 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x09,/* [1461] OBJ_id_smime_aa_equivalentLabels */
    264 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0A,/* [1472] OBJ_id_smime_aa_contentReference */
    265 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0B,/* [1483] OBJ_id_smime_aa_encrypKeyPref */
    266 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0C,/* [1494] OBJ_id_smime_aa_signingCertificate */
    267 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0D,/* [1505] OBJ_id_smime_aa_smimeEncryptCerts */
    268 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0E,/* [1516] OBJ_id_smime_aa_timeStampToken */
    269 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x0F,/* [1527] OBJ_id_smime_aa_ets_sigPolicyId */
    270 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x10,/* [1538] OBJ_id_smime_aa_ets_commitmentType */
    271 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x11,/* [1549] OBJ_id_smime_aa_ets_signerLocation */
    272 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x12,/* [1560] OBJ_id_smime_aa_ets_signerAttr */
    273 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x13,/* [1571] OBJ_id_smime_aa_ets_otherSigCert */
    274 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x14,/* [1582] OBJ_id_smime_aa_ets_contentTimestamp */
    275 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x15,/* [1593] OBJ_id_smime_aa_ets_CertificateRefs */
    276 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x16,/* [1604] OBJ_id_smime_aa_ets_RevocationRefs */
    277 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x17,/* [1615] OBJ_id_smime_aa_ets_certValues */
    278 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x18,/* [1626] OBJ_id_smime_aa_ets_revocationValues */
    279 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x19,/* [1637] OBJ_id_smime_aa_ets_escTimeStamp */
    280 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1A,/* [1648] OBJ_id_smime_aa_ets_certCRLTimestamp */
    281 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1B,/* [1659] OBJ_id_smime_aa_ets_archiveTimeStamp */
    282 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1C,/* [1670] OBJ_id_smime_aa_signatureType */
    283 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x02,0x1D,/* [1681] OBJ_id_smime_aa_dvcs_dvc */
    284 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x01,/* [1692] OBJ_id_smime_alg_ESDHwith3DES */
    285 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x02,/* [1703] OBJ_id_smime_alg_ESDHwithRC2 */
    286 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x03,/* [1714] OBJ_id_smime_alg_3DESwrap */
    287 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x04,/* [1725] OBJ_id_smime_alg_RC2wrap */
    288 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x05,/* [1736] OBJ_id_smime_alg_ESDH */
    289 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x06,/* [1747] OBJ_id_smime_alg_CMS3DESwrap */
    290 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x07,/* [1758] OBJ_id_smime_alg_CMSRC2wrap */
    291 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x04,0x01,/* [1769] OBJ_id_smime_cd_ldap */
    292 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x01,/* [1780] OBJ_id_smime_spq_ets_sqt_uri */
    293 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x05,0x02,/* [1791] OBJ_id_smime_spq_ets_sqt_unotice */
    294 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x01,/* [1802] OBJ_id_smime_cti_ets_proofOfOrigin */
    295 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x02,/* [1813] OBJ_id_smime_cti_ets_proofOfReceipt */
    296 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x03,/* [1824] OBJ_id_smime_cti_ets_proofOfDelivery */
    297 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x04,/* [1835] OBJ_id_smime_cti_ets_proofOfSender */
    298 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x05,/* [1846] OBJ_id_smime_cti_ets_proofOfApproval */
    299 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x06,0x06,/* [1857] OBJ_id_smime_cti_ets_proofOfCreation */
    300 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x04,     /* [1868] OBJ_md4 */
    301 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,          /* [1876] OBJ_id_pkix_mod */
    302 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,          /* [1883] OBJ_id_qt */
    303 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,          /* [1890] OBJ_id_it */
    304 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,          /* [1897] OBJ_id_pkip */
    305 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,          /* [1904] OBJ_id_alg */
    306 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,          /* [1911] OBJ_id_cmc */
    307 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,          /* [1918] OBJ_id_on */
    308 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,          /* [1925] OBJ_id_pda */
    309 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,          /* [1932] OBJ_id_aca */
    310 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,          /* [1939] OBJ_id_qcs */
    311 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,          /* [1946] OBJ_id_cct */
    312 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x01,     /* [1953] OBJ_id_pkix1_explicit_88 */
    313 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x02,     /* [1961] OBJ_id_pkix1_implicit_88 */
    314 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x03,     /* [1969] OBJ_id_pkix1_explicit_93 */
    315 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x04,     /* [1977] OBJ_id_pkix1_implicit_93 */
    316 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x05,     /* [1985] OBJ_id_mod_crmf */
    317 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x06,     /* [1993] OBJ_id_mod_cmc */
    318 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x07,     /* [2001] OBJ_id_mod_kea_profile_88 */
    319 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x08,     /* [2009] OBJ_id_mod_kea_profile_93 */
    320 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x09,     /* [2017] OBJ_id_mod_cmp */
    321 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0A,     /* [2025] OBJ_id_mod_qualified_cert_88 */
    322 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0B,     /* [2033] OBJ_id_mod_qualified_cert_93 */
    323 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0C,     /* [2041] OBJ_id_mod_attribute_cert */
    324 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0D,     /* [2049] OBJ_id_mod_timestamp_protocol */
    325 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0E,     /* [2057] OBJ_id_mod_ocsp */
    326 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x0F,     /* [2065] OBJ_id_mod_dvcs */
    327 0x2B,0x06,0x01,0x05,0x05,0x07,0x00,0x10,     /* [2073] OBJ_id_mod_cmp2000 */
    328 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x02,     /* [2081] OBJ_biometricInfo */
    329 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x03,     /* [2089] OBJ_qcStatements */
    330 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x04,     /* [2097] OBJ_ac_auditEntity */
    331 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x05,     /* [2105] OBJ_ac_targeting */
    332 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x06,     /* [2113] OBJ_aaControls */
    333 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x07,     /* [2121] OBJ_sbgp_ipAddrBlock */
    334 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x08,     /* [2129] OBJ_sbgp_autonomousSysNum */
    335 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x09,     /* [2137] OBJ_sbgp_routerIdentifier */
    336 0x2B,0x06,0x01,0x05,0x05,0x07,0x02,0x03,     /* [2145] OBJ_textNotice */
    337 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x05,     /* [2153] OBJ_ipsecEndSystem */
    338 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x06,     /* [2161] OBJ_ipsecTunnel */
    339 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x07,     /* [2169] OBJ_ipsecUser */
    340 0x2B,0x06,0x01,0x05,0x05,0x07,0x03,0x0A,     /* [2177] OBJ_dvcs */
    341 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x01,     /* [2185] OBJ_id_it_caProtEncCert */
    342 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x02,     /* [2193] OBJ_id_it_signKeyPairTypes */
    343 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x03,     /* [2201] OBJ_id_it_encKeyPairTypes */
    344 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x04,     /* [2209] OBJ_id_it_preferredSymmAlg */
    345 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x05,     /* [2217] OBJ_id_it_caKeyUpdateInfo */
    346 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x06,     /* [2225] OBJ_id_it_currentCRL */
    347 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x07,     /* [2233] OBJ_id_it_unsupportedOIDs */
    348 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x08,     /* [2241] OBJ_id_it_subscriptionRequest */
    349 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x09,     /* [2249] OBJ_id_it_subscriptionResponse */
    350 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0A,     /* [2257] OBJ_id_it_keyPairParamReq */
    351 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0B,     /* [2265] OBJ_id_it_keyPairParamRep */
    352 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0C,     /* [2273] OBJ_id_it_revPassphrase */
    353 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0D,     /* [2281] OBJ_id_it_implicitConfirm */
    354 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0E,     /* [2289] OBJ_id_it_confirmWaitTime */
    355 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x0F,     /* [2297] OBJ_id_it_origPKIMessage */
    356 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,     /* [2305] OBJ_id_regCtrl */
    357 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,     /* [2313] OBJ_id_regInfo */
    358 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x01,/* [2321] OBJ_id_regCtrl_regToken */
    359 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x02,/* [2330] OBJ_id_regCtrl_authenticator */
    360 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x03,/* [2339] OBJ_id_regCtrl_pkiPublicationInfo */
    361 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x04,/* [2348] OBJ_id_regCtrl_pkiArchiveOptions */
    362 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x05,/* [2357] OBJ_id_regCtrl_oldCertID */
    363 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x01,0x06,/* [2366] OBJ_id_regCtrl_protocolEncrKey */
    364 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x01,/* [2375] OBJ_id_regInfo_utf8Pairs */
    365 0x2B,0x06,0x01,0x05,0x05,0x07,0x05,0x02,0x02,/* [2384] OBJ_id_regInfo_certReq */
    366 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x01,     /* [2393] OBJ_id_alg_des40 */
    367 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x02,     /* [2401] OBJ_id_alg_noSignature */
    368 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x03,     /* [2409] OBJ_id_alg_dh_sig_hmac_sha1 */
    369 0x2B,0x06,0x01,0x05,0x05,0x07,0x06,0x04,     /* [2417] OBJ_id_alg_dh_pop */
    370 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x01,     /* [2425] OBJ_id_cmc_statusInfo */
    371 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x02,     /* [2433] OBJ_id_cmc_identification */
    372 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x03,     /* [2441] OBJ_id_cmc_identityProof */
    373 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x04,     /* [2449] OBJ_id_cmc_dataReturn */
    374 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x05,     /* [2457] OBJ_id_cmc_transactionId */
    375 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x06,     /* [2465] OBJ_id_cmc_senderNonce */
    376 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x07,     /* [2473] OBJ_id_cmc_recipientNonce */
    377 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x08,     /* [2481] OBJ_id_cmc_addExtensions */
    378 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x09,     /* [2489] OBJ_id_cmc_encryptedPOP */
    379 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0A,     /* [2497] OBJ_id_cmc_decryptedPOP */
    380 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0B,     /* [2505] OBJ_id_cmc_lraPOPWitness */
    381 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x0F,     /* [2513] OBJ_id_cmc_getCert */
    382 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x10,     /* [2521] OBJ_id_cmc_getCRL */
    383 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x11,     /* [2529] OBJ_id_cmc_revokeRequest */
    384 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x12,     /* [2537] OBJ_id_cmc_regInfo */
    385 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x13,     /* [2545] OBJ_id_cmc_responseInfo */
    386 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x15,     /* [2553] OBJ_id_cmc_queryPending */
    387 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x16,     /* [2561] OBJ_id_cmc_popLinkRandom */
    388 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x17,     /* [2569] OBJ_id_cmc_popLinkWitness */
    389 0x2B,0x06,0x01,0x05,0x05,0x07,0x07,0x18,     /* [2577] OBJ_id_cmc_confirmCertAcceptance */
    390 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x01,     /* [2585] OBJ_id_on_personalData */
    391 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x01,     /* [2593] OBJ_id_pda_dateOfBirth */
    392 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x02,     /* [2601] OBJ_id_pda_placeOfBirth */
    393 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x03,     /* [2609] OBJ_id_pda_gender */
    394 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x04,     /* [2617] OBJ_id_pda_countryOfCitizenship */
    395 0x2B,0x06,0x01,0x05,0x05,0x07,0x09,0x05,     /* [2625] OBJ_id_pda_countryOfResidence */
    396 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x01,     /* [2633] OBJ_id_aca_authenticationInfo */
    397 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x02,     /* [2641] OBJ_id_aca_accessIdentity */
    398 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x03,     /* [2649] OBJ_id_aca_chargingIdentity */
    399 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x04,     /* [2657] OBJ_id_aca_group */
    400 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x05,     /* [2665] OBJ_id_aca_role */
    401 0x2B,0x06,0x01,0x05,0x05,0x07,0x0B,0x01,     /* [2673] OBJ_id_qcs_pkixQCSyntax_v1 */
    402 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x01,     /* [2681] OBJ_id_cct_crs */
    403 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x02,     /* [2689] OBJ_id_cct_PKIData */
    404 0x2B,0x06,0x01,0x05,0x05,0x07,0x0C,0x03,     /* [2697] OBJ_id_cct_PKIResponse */
    405 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x03,     /* [2705] OBJ_ad_timeStamping */
    406 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x04,     /* [2713] OBJ_ad_dvcs */
    407 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x01,/* [2721] OBJ_id_pkix_OCSP_basic */
    408 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x02,/* [2730] OBJ_id_pkix_OCSP_Nonce */
    409 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x03,/* [2739] OBJ_id_pkix_OCSP_CrlID */
    410 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x04,/* [2748] OBJ_id_pkix_OCSP_acceptableResponses */
    411 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x05,/* [2757] OBJ_id_pkix_OCSP_noCheck */
    412 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x06,/* [2766] OBJ_id_pkix_OCSP_archiveCutoff */
    413 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x07,/* [2775] OBJ_id_pkix_OCSP_serviceLocator */
    414 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x08,/* [2784] OBJ_id_pkix_OCSP_extendedStatus */
    415 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x09,/* [2793] OBJ_id_pkix_OCSP_valid */
    416 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0A,/* [2802] OBJ_id_pkix_OCSP_path */
    417 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x01,0x0B,/* [2811] OBJ_id_pkix_OCSP_trustRoot */
    418 0x2B,0x0E,0x03,0x02,                         /* [2820] OBJ_algorithm */
    419 0x2B,0x0E,0x03,0x02,0x0B,                    /* [2824] OBJ_rsaSignature */
    420 0x55,0x08,                                   /* [2829] OBJ_X500algorithms */
    421 0x2B,                                        /* [2831] OBJ_org */
    422 0x2B,0x06,                                   /* [2832] OBJ_dod */
    423 0x2B,0x06,0x01,                              /* [2834] OBJ_iana */
    424 0x2B,0x06,0x01,0x01,                         /* [2837] OBJ_Directory */
    425 0x2B,0x06,0x01,0x02,                         /* [2841] OBJ_Management */
    426 0x2B,0x06,0x01,0x03,                         /* [2845] OBJ_Experimental */
    427 0x2B,0x06,0x01,0x04,                         /* [2849] OBJ_Private */
    428 0x2B,0x06,0x01,0x05,                         /* [2853] OBJ_Security */
    429 0x2B,0x06,0x01,0x06,                         /* [2857] OBJ_SNMPv2 */
    430 0x2B,0x06,0x01,0x07,                         /* [2861] OBJ_Mail */
    431 0x2B,0x06,0x01,0x04,0x01,                    /* [2865] OBJ_Enterprises */
    432 0x2B,0x06,0x01,0x04,0x01,0x8B,0x3A,0x82,0x58,/* [2870] OBJ_dcObject */
    433 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x19,/* [2879] OBJ_domainComponent */
    434 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0D,/* [2889] OBJ_Domain */
    435 0x00,                                        /* [2899] OBJ_joint_iso_ccitt */
    436 0x55,0x01,0x05,                              /* [2900] OBJ_selected_attribute_types */
    437 0x55,0x01,0x05,0x37,                         /* [2903] OBJ_clearance */
    438 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x03,/* [2907] OBJ_md4WithRSAEncryption */
    439 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0A,     /* [2916] OBJ_ac_proxying */
    440 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0B,     /* [2924] OBJ_sinfo_access */
    441 0x2B,0x06,0x01,0x05,0x05,0x07,0x0A,0x06,     /* [2932] OBJ_id_aca_encAttrs */
    442 0x55,0x04,0x48,                              /* [2940] OBJ_role */
    443 0x55,0x1D,0x24,                              /* [2943] OBJ_policy_constraints */
    444 0x55,0x1D,0x37,                              /* [2946] OBJ_target_information */
    445 0x55,0x1D,0x38,                              /* [2949] OBJ_no_rev_avail */
    446 0x00,                                        /* [2952] OBJ_ccitt */
    447 0x2A,0x86,0x48,0xCE,0x3D,                    /* [2953] OBJ_ansi_X9_62 */
    448 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x01,          /* [2958] OBJ_X9_62_prime_field */
    449 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,          /* [2965] OBJ_X9_62_characteristic_two_field */
    450 0x2A,0x86,0x48,0xCE,0x3D,0x02,0x01,          /* [2972] OBJ_X9_62_id_ecPublicKey */
    451 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x01,     /* [2979] OBJ_X9_62_prime192v1 */
    452 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x02,     /* [2987] OBJ_X9_62_prime192v2 */
    453 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x03,     /* [2995] OBJ_X9_62_prime192v3 */
    454 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x04,     /* [3003] OBJ_X9_62_prime239v1 */
    455 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x05,     /* [3011] OBJ_X9_62_prime239v2 */
    456 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x06,     /* [3019] OBJ_X9_62_prime239v3 */
    457 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x01,0x07,     /* [3027] OBJ_X9_62_prime256v1 */
    458 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x01,          /* [3035] OBJ_ecdsa_with_SHA1 */
    459 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x01,/* [3042] OBJ_ms_csp_name */
    460 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x01,/* [3051] OBJ_aes_128_ecb */
    461 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x02,/* [3060] OBJ_aes_128_cbc */
    462 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x03,/* [3069] OBJ_aes_128_ofb128 */
    463 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x04,/* [3078] OBJ_aes_128_cfb128 */
    464 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x15,/* [3087] OBJ_aes_192_ecb */
    465 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x16,/* [3096] OBJ_aes_192_cbc */
    466 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x17,/* [3105] OBJ_aes_192_ofb128 */
    467 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x18,/* [3114] OBJ_aes_192_cfb128 */
    468 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x29,/* [3123] OBJ_aes_256_ecb */
    469 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2A,/* [3132] OBJ_aes_256_cbc */
    470 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2B,/* [3141] OBJ_aes_256_ofb128 */
    471 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2C,/* [3150] OBJ_aes_256_cfb128 */
    472 0x55,0x1D,0x17,                              /* [3159] OBJ_hold_instruction_code */
    473 0x2A,0x86,0x48,0xCE,0x38,0x02,0x01,          /* [3162] OBJ_hold_instruction_none */
    474 0x2A,0x86,0x48,0xCE,0x38,0x02,0x02,          /* [3169] OBJ_hold_instruction_call_issuer */
    475 0x2A,0x86,0x48,0xCE,0x38,0x02,0x03,          /* [3176] OBJ_hold_instruction_reject */
    476 0x09,                                        /* [3183] OBJ_data */
    477 0x09,0x92,0x26,                              /* [3184] OBJ_pss */
    478 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,          /* [3187] OBJ_ucl */
    479 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,     /* [3194] OBJ_pilot */
    480 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,/* [3202] OBJ_pilotAttributeType */
    481 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,/* [3211] OBJ_pilotAttributeSyntax */
    482 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,/* [3220] OBJ_pilotObjectClass */
    483 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x0A,/* [3229] OBJ_pilotGroups */
    484 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x04,/* [3238] OBJ_iA5StringSyntax */
    485 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x03,0x05,/* [3248] OBJ_caseIgnoreIA5StringSyntax */
    486 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x03,/* [3258] OBJ_pilotObject */
    487 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x04,/* [3268] OBJ_pilotPerson */
    488 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x05,/* [3278] OBJ_account */
    489 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x06,/* [3288] OBJ_document */
    490 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x07,/* [3298] OBJ_room */
    491 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x09,/* [3308] OBJ_documentSeries */
    492 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0E,/* [3318] OBJ_rFC822localPart */
    493 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x0F,/* [3328] OBJ_dNSDomain */
    494 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x11,/* [3338] OBJ_domainRelatedObject */
    495 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x12,/* [3348] OBJ_friendlyCountry */
    496 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x13,/* [3358] OBJ_simpleSecurityObject */
    497 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x14,/* [3368] OBJ_pilotOrganization */
    498 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x15,/* [3378] OBJ_pilotDSA */
    499 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x04,0x16,/* [3388] OBJ_qualityLabelledData */
    500 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x01,/* [3398] OBJ_userId */
    501 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x02,/* [3408] OBJ_textEncodedORAddress */
    502 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x03,/* [3418] OBJ_rfc822Mailbox */
    503 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x04,/* [3428] OBJ_info */
    504 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x05,/* [3438] OBJ_favouriteDrink */
    505 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x06,/* [3448] OBJ_roomNumber */
    506 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x07,/* [3458] OBJ_photo */
    507 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x08,/* [3468] OBJ_userClass */
    508 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x09,/* [3478] OBJ_host */
    509 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0A,/* [3488] OBJ_manager */
    510 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0B,/* [3498] OBJ_documentIdentifier */
    511 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0C,/* [3508] OBJ_documentTitle */
    512 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0D,/* [3518] OBJ_documentVersion */
    513 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0E,/* [3528] OBJ_documentAuthor */
    514 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x0F,/* [3538] OBJ_documentLocation */
    515 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x14,/* [3548] OBJ_homeTelephoneNumber */
    516 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x15,/* [3558] OBJ_secretary */
    517 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x16,/* [3568] OBJ_otherMailbox */
    518 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x17,/* [3578] OBJ_lastModifiedTime */
    519 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x18,/* [3588] OBJ_lastModifiedBy */
    520 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1A,/* [3598] OBJ_aRecord */
    521 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1B,/* [3608] OBJ_pilotAttributeType27 */
    522 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1C,/* [3618] OBJ_mXRecord */
    523 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1D,/* [3628] OBJ_nSRecord */
    524 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1E,/* [3638] OBJ_sOARecord */
    525 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x1F,/* [3648] OBJ_cNAMERecord */
    526 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x25,/* [3658] OBJ_associatedDomain */
    527 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x26,/* [3668] OBJ_associatedName */
    528 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x27,/* [3678] OBJ_homePostalAddress */
    529 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x28,/* [3688] OBJ_personalTitle */
    530 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x29,/* [3698] OBJ_mobileTelephoneNumber */
    531 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2A,/* [3708] OBJ_pagerTelephoneNumber */
    532 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2B,/* [3718] OBJ_friendlyCountryName */
    533 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2D,/* [3728] OBJ_organizationalStatus */
    534 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2E,/* [3738] OBJ_janetMailbox */
    535 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x2F,/* [3748] OBJ_mailPreferenceOption */
    536 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x30,/* [3758] OBJ_buildingName */
    537 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x31,/* [3768] OBJ_dSAQuality */
    538 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x32,/* [3778] OBJ_singleLevelQuality */
    539 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x33,/* [3788] OBJ_subtreeMinimumQuality */
    540 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x34,/* [3798] OBJ_subtreeMaximumQuality */
    541 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x35,/* [3808] OBJ_personalSignature */
    542 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x36,/* [3818] OBJ_dITRedirect */
    543 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x37,/* [3828] OBJ_audio */
    544 0x09,0x92,0x26,0x89,0x93,0xF2,0x2C,0x64,0x01,0x38,/* [3838] OBJ_documentPublisher */
    545 0x55,0x04,0x2D,                              /* [3848] OBJ_x500UniqueIdentifier */
    546 0x2B,0x06,0x01,0x07,0x01,                    /* [3851] OBJ_mime_mhs */
    547 0x2B,0x06,0x01,0x07,0x01,0x01,               /* [3856] OBJ_mime_mhs_headings */
    548 0x2B,0x06,0x01,0x07,0x01,0x02,               /* [3862] OBJ_mime_mhs_bodies */
    549 0x2B,0x06,0x01,0x07,0x01,0x01,0x01,          /* [3868] OBJ_id_hex_partial_message */
    550 0x2B,0x06,0x01,0x07,0x01,0x01,0x02,          /* [3875] OBJ_id_hex_multipart_message */
    551 0x55,0x04,0x2C,                              /* [3882] OBJ_generationQualifier */
    552 0x55,0x04,0x41,                              /* [3885] OBJ_pseudonym */
    553 0x67,0x2A,                                   /* [3888] OBJ_id_set */
    554 0x67,0x2A,0x00,                              /* [3890] OBJ_set_ctype */
    555 0x67,0x2A,0x01,                              /* [3893] OBJ_set_msgExt */
    556 0x67,0x2A,0x03,                              /* [3896] OBJ_set_attr */
    557 0x67,0x2A,0x05,                              /* [3899] OBJ_set_policy */
    558 0x67,0x2A,0x07,                              /* [3902] OBJ_set_certExt */
    559 0x67,0x2A,0x08,                              /* [3905] OBJ_set_brand */
    560 0x67,0x2A,0x00,0x00,                         /* [3908] OBJ_setct_PANData */
    561 0x67,0x2A,0x00,0x01,                         /* [3912] OBJ_setct_PANToken */
    562 0x67,0x2A,0x00,0x02,                         /* [3916] OBJ_setct_PANOnly */
    563 0x67,0x2A,0x00,0x03,                         /* [3920] OBJ_setct_OIData */
    564 0x67,0x2A,0x00,0x04,                         /* [3924] OBJ_setct_PI */
    565 0x67,0x2A,0x00,0x05,                         /* [3928] OBJ_setct_PIData */
    566 0x67,0x2A,0x00,0x06,                         /* [3932] OBJ_setct_PIDataUnsigned */
    567 0x67,0x2A,0x00,0x07,                         /* [3936] OBJ_setct_HODInput */
    568 0x67,0x2A,0x00,0x08,                         /* [3940] OBJ_setct_AuthResBaggage */
    569 0x67,0x2A,0x00,0x09,                         /* [3944] OBJ_setct_AuthRevReqBaggage */
    570 0x67,0x2A,0x00,0x0A,                         /* [3948] OBJ_setct_AuthRevResBaggage */
    571 0x67,0x2A,0x00,0x0B,                         /* [3952] OBJ_setct_CapTokenSeq */
    572 0x67,0x2A,0x00,0x0C,                         /* [3956] OBJ_setct_PInitResData */
    573 0x67,0x2A,0x00,0x0D,                         /* [3960] OBJ_setct_PI_TBS */
    574 0x67,0x2A,0x00,0x0E,                         /* [3964] OBJ_setct_PResData */
    575 0x67,0x2A,0x00,0x10,                         /* [3968] OBJ_setct_AuthReqTBS */
    576 0x67,0x2A,0x00,0x11,                         /* [3972] OBJ_setct_AuthResTBS */
    577 0x67,0x2A,0x00,0x12,                         /* [3976] OBJ_setct_AuthResTBSX */
    578 0x67,0x2A,0x00,0x13,                         /* [3980] OBJ_setct_AuthTokenTBS */
    579 0x67,0x2A,0x00,0x14,                         /* [3984] OBJ_setct_CapTokenData */
    580 0x67,0x2A,0x00,0x15,                         /* [3988] OBJ_setct_CapTokenTBS */
    581 0x67,0x2A,0x00,0x16,                         /* [3992] OBJ_setct_AcqCardCodeMsg */
    582 0x67,0x2A,0x00,0x17,                         /* [3996] OBJ_setct_AuthRevReqTBS */
    583 0x67,0x2A,0x00,0x18,                         /* [4000] OBJ_setct_AuthRevResData */
    584 0x67,0x2A,0x00,0x19,                         /* [4004] OBJ_setct_AuthRevResTBS */
    585 0x67,0x2A,0x00,0x1A,                         /* [4008] OBJ_setct_CapReqTBS */
    586 0x67,0x2A,0x00,0x1B,                         /* [4012] OBJ_setct_CapReqTBSX */
    587 0x67,0x2A,0x00,0x1C,                         /* [4016] OBJ_setct_CapResData */
    588 0x67,0x2A,0x00,0x1D,                         /* [4020] OBJ_setct_CapRevReqTBS */
    589 0x67,0x2A,0x00,0x1E,                         /* [4024] OBJ_setct_CapRevReqTBSX */
    590 0x67,0x2A,0x00,0x1F,                         /* [4028] OBJ_setct_CapRevResData */
    591 0x67,0x2A,0x00,0x20,                         /* [4032] OBJ_setct_CredReqTBS */
    592 0x67,0x2A,0x00,0x21,                         /* [4036] OBJ_setct_CredReqTBSX */
    593 0x67,0x2A,0x00,0x22,                         /* [4040] OBJ_setct_CredResData */
    594 0x67,0x2A,0x00,0x23,                         /* [4044] OBJ_setct_CredRevReqTBS */
    595 0x67,0x2A,0x00,0x24,                         /* [4048] OBJ_setct_CredRevReqTBSX */
    596 0x67,0x2A,0x00,0x25,                         /* [4052] OBJ_setct_CredRevResData */
    597 0x67,0x2A,0x00,0x26,                         /* [4056] OBJ_setct_PCertReqData */
    598 0x67,0x2A,0x00,0x27,                         /* [4060] OBJ_setct_PCertResTBS */
    599 0x67,0x2A,0x00,0x28,                         /* [4064] OBJ_setct_BatchAdminReqData */
    600 0x67,0x2A,0x00,0x29,                         /* [4068] OBJ_setct_BatchAdminResData */
    601 0x67,0x2A,0x00,0x2A,                         /* [4072] OBJ_setct_CardCInitResTBS */
    602 0x67,0x2A,0x00,0x2B,                         /* [4076] OBJ_setct_MeAqCInitResTBS */
    603 0x67,0x2A,0x00,0x2C,                         /* [4080] OBJ_setct_RegFormResTBS */
    604 0x67,0x2A,0x00,0x2D,                         /* [4084] OBJ_setct_CertReqData */
    605 0x67,0x2A,0x00,0x2E,                         /* [4088] OBJ_setct_CertReqTBS */
    606 0x67,0x2A,0x00,0x2F,                         /* [4092] OBJ_setct_CertResData */
    607 0x67,0x2A,0x00,0x30,                         /* [4096] OBJ_setct_CertInqReqTBS */
    608 0x67,0x2A,0x00,0x31,                         /* [4100] OBJ_setct_ErrorTBS */
    609 0x67,0x2A,0x00,0x32,                         /* [4104] OBJ_setct_PIDualSignedTBE */
    610 0x67,0x2A,0x00,0x33,                         /* [4108] OBJ_setct_PIUnsignedTBE */
    611 0x67,0x2A,0x00,0x34,                         /* [4112] OBJ_setct_AuthReqTBE */
    612 0x67,0x2A,0x00,0x35,                         /* [4116] OBJ_setct_AuthResTBE */
    613 0x67,0x2A,0x00,0x36,                         /* [4120] OBJ_setct_AuthResTBEX */
    614 0x67,0x2A,0x00,0x37,                         /* [4124] OBJ_setct_AuthTokenTBE */
    615 0x67,0x2A,0x00,0x38,                         /* [4128] OBJ_setct_CapTokenTBE */
    616 0x67,0x2A,0x00,0x39,                         /* [4132] OBJ_setct_CapTokenTBEX */
    617 0x67,0x2A,0x00,0x3A,                         /* [4136] OBJ_setct_AcqCardCodeMsgTBE */
    618 0x67,0x2A,0x00,0x3B,                         /* [4140] OBJ_setct_AuthRevReqTBE */
    619 0x67,0x2A,0x00,0x3C,                         /* [4144] OBJ_setct_AuthRevResTBE */
    620 0x67,0x2A,0x00,0x3D,                         /* [4148] OBJ_setct_AuthRevResTBEB */
    621 0x67,0x2A,0x00,0x3E,                         /* [4152] OBJ_setct_CapReqTBE */
    622 0x67,0x2A,0x00,0x3F,                         /* [4156] OBJ_setct_CapReqTBEX */
    623 0x67,0x2A,0x00,0x40,                         /* [4160] OBJ_setct_CapResTBE */
    624 0x67,0x2A,0x00,0x41,                         /* [4164] OBJ_setct_CapRevReqTBE */
    625 0x67,0x2A,0x00,0x42,                         /* [4168] OBJ_setct_CapRevReqTBEX */
    626 0x67,0x2A,0x00,0x43,                         /* [4172] OBJ_setct_CapRevResTBE */
    627 0x67,0x2A,0x00,0x44,                         /* [4176] OBJ_setct_CredReqTBE */
    628 0x67,0x2A,0x00,0x45,                         /* [4180] OBJ_setct_CredReqTBEX */
    629 0x67,0x2A,0x00,0x46,                         /* [4184] OBJ_setct_CredResTBE */
    630 0x67,0x2A,0x00,0x47,                         /* [4188] OBJ_setct_CredRevReqTBE */
    631 0x67,0x2A,0x00,0x48,                         /* [4192] OBJ_setct_CredRevReqTBEX */
    632 0x67,0x2A,0x00,0x49,                         /* [4196] OBJ_setct_CredRevResTBE */
    633 0x67,0x2A,0x00,0x4A,                         /* [4200] OBJ_setct_BatchAdminReqTBE */
    634 0x67,0x2A,0x00,0x4B,                         /* [4204] OBJ_setct_BatchAdminResTBE */
    635 0x67,0x2A,0x00,0x4C,                         /* [4208] OBJ_setct_RegFormReqTBE */
    636 0x67,0x2A,0x00,0x4D,                         /* [4212] OBJ_setct_CertReqTBE */
    637 0x67,0x2A,0x00,0x4E,                         /* [4216] OBJ_setct_CertReqTBEX */
    638 0x67,0x2A,0x00,0x4F,                         /* [4220] OBJ_setct_CertResTBE */
    639 0x67,0x2A,0x00,0x50,                         /* [4224] OBJ_setct_CRLNotificationTBS */
    640 0x67,0x2A,0x00,0x51,                         /* [4228] OBJ_setct_CRLNotificationResTBS */
    641 0x67,0x2A,0x00,0x52,                         /* [4232] OBJ_setct_BCIDistributionTBS */
    642 0x67,0x2A,0x01,0x01,                         /* [4236] OBJ_setext_genCrypt */
    643 0x67,0x2A,0x01,0x03,                         /* [4240] OBJ_setext_miAuth */
    644 0x67,0x2A,0x01,0x04,                         /* [4244] OBJ_setext_pinSecure */
    645 0x67,0x2A,0x01,0x05,                         /* [4248] OBJ_setext_pinAny */
    646 0x67,0x2A,0x01,0x07,                         /* [4252] OBJ_setext_track2 */
    647 0x67,0x2A,0x01,0x08,                         /* [4256] OBJ_setext_cv */
    648 0x67,0x2A,0x05,0x00,                         /* [4260] OBJ_set_policy_root */
    649 0x67,0x2A,0x07,0x00,                         /* [4264] OBJ_setCext_hashedRoot */
    650 0x67,0x2A,0x07,0x01,                         /* [4268] OBJ_setCext_certType */
    651 0x67,0x2A,0x07,0x02,                         /* [4272] OBJ_setCext_merchData */
    652 0x67,0x2A,0x07,0x03,                         /* [4276] OBJ_setCext_cCertRequired */
    653 0x67,0x2A,0x07,0x04,                         /* [4280] OBJ_setCext_tunneling */
    654 0x67,0x2A,0x07,0x05,                         /* [4284] OBJ_setCext_setExt */
    655 0x67,0x2A,0x07,0x06,                         /* [4288] OBJ_setCext_setQualf */
    656 0x67,0x2A,0x07,0x07,                         /* [4292] OBJ_setCext_PGWYcapabilities */
    657 0x67,0x2A,0x07,0x08,                         /* [4296] OBJ_setCext_TokenIdentifier */
    658 0x67,0x2A,0x07,0x09,                         /* [4300] OBJ_setCext_Track2Data */
    659 0x67,0x2A,0x07,0x0A,                         /* [4304] OBJ_setCext_TokenType */
    660 0x67,0x2A,0x07,0x0B,                         /* [4308] OBJ_setCext_IssuerCapabilities */
    661 0x67,0x2A,0x03,0x00,                         /* [4312] OBJ_setAttr_Cert */
    662 0x67,0x2A,0x03,0x01,                         /* [4316] OBJ_setAttr_PGWYcap */
    663 0x67,0x2A,0x03,0x02,                         /* [4320] OBJ_setAttr_TokenType */
    664 0x67,0x2A,0x03,0x03,                         /* [4324] OBJ_setAttr_IssCap */
    665 0x67,0x2A,0x03,0x00,0x00,                    /* [4328] OBJ_set_rootKeyThumb */
    666 0x67,0x2A,0x03,0x00,0x01,                    /* [4333] OBJ_set_addPolicy */
    667 0x67,0x2A,0x03,0x02,0x01,                    /* [4338] OBJ_setAttr_Token_EMV */
    668 0x67,0x2A,0x03,0x02,0x02,                    /* [4343] OBJ_setAttr_Token_B0Prime */
    669 0x67,0x2A,0x03,0x03,0x03,                    /* [4348] OBJ_setAttr_IssCap_CVM */
    670 0x67,0x2A,0x03,0x03,0x04,                    /* [4353] OBJ_setAttr_IssCap_T2 */
    671 0x67,0x2A,0x03,0x03,0x05,                    /* [4358] OBJ_setAttr_IssCap_Sig */
    672 0x67,0x2A,0x03,0x03,0x03,0x01,               /* [4363] OBJ_setAttr_GenCryptgrm */
    673 0x67,0x2A,0x03,0x03,0x04,0x01,               /* [4369] OBJ_setAttr_T2Enc */
    674 0x67,0x2A,0x03,0x03,0x04,0x02,               /* [4375] OBJ_setAttr_T2cleartxt */
    675 0x67,0x2A,0x03,0x03,0x05,0x01,               /* [4381] OBJ_setAttr_TokICCsig */
    676 0x67,0x2A,0x03,0x03,0x05,0x02,               /* [4387] OBJ_setAttr_SecDevSig */
    677 0x67,0x2A,0x08,0x01,                         /* [4393] OBJ_set_brand_IATA_ATA */
    678 0x67,0x2A,0x08,0x1E,                         /* [4397] OBJ_set_brand_Diners */
    679 0x67,0x2A,0x08,0x22,                         /* [4401] OBJ_set_brand_AmericanExpress */
    680 0x67,0x2A,0x08,0x23,                         /* [4405] OBJ_set_brand_JCB */
    681 0x67,0x2A,0x08,0x04,                         /* [4409] OBJ_set_brand_Visa */
    682 0x67,0x2A,0x08,0x05,                         /* [4413] OBJ_set_brand_MasterCard */
    683 0x67,0x2A,0x08,0xAE,0x7B,                    /* [4417] OBJ_set_brand_Novus */
    684 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x03,0x0A,     /* [4422] OBJ_des_cdmf */
    685 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x06,/* [4430] OBJ_rsaOAEPEncryptionSET */
    686 0x00,                                        /* [4439] OBJ_itu_t */
    687 0x50,                                        /* [4440] OBJ_joint_iso_itu_t */
    688 0x67,                                        /* [4441] OBJ_international_organizations */
    689 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x02,/* [4442] OBJ_ms_smartcard_login */
    690 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x14,0x02,0x03,/* [4452] OBJ_ms_upn */
    691 0x55,0x04,0x09,                              /* [4462] OBJ_streetAddress */
    692 0x55,0x04,0x11,                              /* [4465] OBJ_postalCode */
    693 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,          /* [4468] OBJ_id_ppl */
    694 0x2B,0x06,0x01,0x05,0x05,0x07,0x01,0x0E,     /* [4475] OBJ_proxyCertInfo */
    695 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x00,     /* [4483] OBJ_id_ppl_anyLanguage */
    696 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x01,     /* [4491] OBJ_id_ppl_inheritAll */
    697 0x55,0x1D,0x1E,                              /* [4499] OBJ_name_constraints */
    698 0x2B,0x06,0x01,0x05,0x05,0x07,0x15,0x02,     /* [4502] OBJ_Independent */
    699 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0B,/* [4510] OBJ_sha256WithRSAEncryption */
    700 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0C,/* [4519] OBJ_sha384WithRSAEncryption */
    701 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0D,/* [4528] OBJ_sha512WithRSAEncryption */
    702 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0E,/* [4537] OBJ_sha224WithRSAEncryption */
    703 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,/* [4546] OBJ_sha256 */
    704 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,/* [4555] OBJ_sha384 */
    705 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,/* [4564] OBJ_sha512 */
    706 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,/* [4573] OBJ_sha224 */
    707 0x2B,                                        /* [4582] OBJ_identified_organization */
    708 0x2B,0x81,0x04,                              /* [4583] OBJ_certicom_arc */
    709 0x67,0x2B,                                   /* [4586] OBJ_wap */
    710 0x67,0x2B,0x01,                              /* [4588] OBJ_wap_wsg */
    711 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,     /* [4591] OBJ_X9_62_id_characteristic_two_basis */
    712 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x01,/* [4599] OBJ_X9_62_onBasis */
    713 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x02,/* [4608] OBJ_X9_62_tpBasis */
    714 0x2A,0x86,0x48,0xCE,0x3D,0x01,0x02,0x03,0x03,/* [4617] OBJ_X9_62_ppBasis */
    715 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x01,     /* [4626] OBJ_X9_62_c2pnb163v1 */
    716 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x02,     /* [4634] OBJ_X9_62_c2pnb163v2 */
    717 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x03,     /* [4642] OBJ_X9_62_c2pnb163v3 */
    718 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x04,     /* [4650] OBJ_X9_62_c2pnb176v1 */
    719 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x05,     /* [4658] OBJ_X9_62_c2tnb191v1 */
    720 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x06,     /* [4666] OBJ_X9_62_c2tnb191v2 */
    721 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x07,     /* [4674] OBJ_X9_62_c2tnb191v3 */
    722 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x08,     /* [4682] OBJ_X9_62_c2onb191v4 */
    723 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x09,     /* [4690] OBJ_X9_62_c2onb191v5 */
    724 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0A,     /* [4698] OBJ_X9_62_c2pnb208w1 */
    725 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0B,     /* [4706] OBJ_X9_62_c2tnb239v1 */
    726 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0C,     /* [4714] OBJ_X9_62_c2tnb239v2 */
    727 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0D,     /* [4722] OBJ_X9_62_c2tnb239v3 */
    728 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0E,     /* [4730] OBJ_X9_62_c2onb239v4 */
    729 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x0F,     /* [4738] OBJ_X9_62_c2onb239v5 */
    730 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x10,     /* [4746] OBJ_X9_62_c2pnb272w1 */
    731 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x11,     /* [4754] OBJ_X9_62_c2pnb304w1 */
    732 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x12,     /* [4762] OBJ_X9_62_c2tnb359v1 */
    733 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x13,     /* [4770] OBJ_X9_62_c2pnb368w1 */
    734 0x2A,0x86,0x48,0xCE,0x3D,0x03,0x00,0x14,     /* [4778] OBJ_X9_62_c2tnb431r1 */
    735 0x2B,0x81,0x04,0x00,0x06,                    /* [4786] OBJ_secp112r1 */
    736 0x2B,0x81,0x04,0x00,0x07,                    /* [4791] OBJ_secp112r2 */
    737 0x2B,0x81,0x04,0x00,0x1C,                    /* [4796] OBJ_secp128r1 */
    738 0x2B,0x81,0x04,0x00,0x1D,                    /* [4801] OBJ_secp128r2 */
    739 0x2B,0x81,0x04,0x00,0x09,                    /* [4806] OBJ_secp160k1 */
    740 0x2B,0x81,0x04,0x00,0x08,                    /* [4811] OBJ_secp160r1 */
    741 0x2B,0x81,0x04,0x00,0x1E,                    /* [4816] OBJ_secp160r2 */
    742 0x2B,0x81,0x04,0x00,0x1F,                    /* [4821] OBJ_secp192k1 */
    743 0x2B,0x81,0x04,0x00,0x20,                    /* [4826] OBJ_secp224k1 */
    744 0x2B,0x81,0x04,0x00,0x21,                    /* [4831] OBJ_secp224r1 */
    745 0x2B,0x81,0x04,0x00,0x0A,                    /* [4836] OBJ_secp256k1 */
    746 0x2B,0x81,0x04,0x00,0x22,                    /* [4841] OBJ_secp384r1 */
    747 0x2B,0x81,0x04,0x00,0x23,                    /* [4846] OBJ_secp521r1 */
    748 0x2B,0x81,0x04,0x00,0x04,                    /* [4851] OBJ_sect113r1 */
    749 0x2B,0x81,0x04,0x00,0x05,                    /* [4856] OBJ_sect113r2 */
    750 0x2B,0x81,0x04,0x00,0x16,                    /* [4861] OBJ_sect131r1 */
    751 0x2B,0x81,0x04,0x00,0x17,                    /* [4866] OBJ_sect131r2 */
    752 0x2B,0x81,0x04,0x00,0x01,                    /* [4871] OBJ_sect163k1 */
    753 0x2B,0x81,0x04,0x00,0x02,                    /* [4876] OBJ_sect163r1 */
    754 0x2B,0x81,0x04,0x00,0x0F,                    /* [4881] OBJ_sect163r2 */
    755 0x2B,0x81,0x04,0x00,0x18,                    /* [4886] OBJ_sect193r1 */
    756 0x2B,0x81,0x04,0x00,0x19,                    /* [4891] OBJ_sect193r2 */
    757 0x2B,0x81,0x04,0x00,0x1A,                    /* [4896] OBJ_sect233k1 */
    758 0x2B,0x81,0x04,0x00,0x1B,                    /* [4901] OBJ_sect233r1 */
    759 0x2B,0x81,0x04,0x00,0x03,                    /* [4906] OBJ_sect239k1 */
    760 0x2B,0x81,0x04,0x00,0x10,                    /* [4911] OBJ_sect283k1 */
    761 0x2B,0x81,0x04,0x00,0x11,                    /* [4916] OBJ_sect283r1 */
    762 0x2B,0x81,0x04,0x00,0x24,                    /* [4921] OBJ_sect409k1 */
    763 0x2B,0x81,0x04,0x00,0x25,                    /* [4926] OBJ_sect409r1 */
    764 0x2B,0x81,0x04,0x00,0x26,                    /* [4931] OBJ_sect571k1 */
    765 0x2B,0x81,0x04,0x00,0x27,                    /* [4936] OBJ_sect571r1 */
    766 0x67,0x2B,0x01,0x04,0x01,                    /* [4941] OBJ_wap_wsg_idm_ecid_wtls1 */
    767 0x67,0x2B,0x01,0x04,0x03,                    /* [4946] OBJ_wap_wsg_idm_ecid_wtls3 */
    768 0x67,0x2B,0x01,0x04,0x04,                    /* [4951] OBJ_wap_wsg_idm_ecid_wtls4 */
    769 0x67,0x2B,0x01,0x04,0x05,                    /* [4956] OBJ_wap_wsg_idm_ecid_wtls5 */
    770 0x67,0x2B,0x01,0x04,0x06,                    /* [4961] OBJ_wap_wsg_idm_ecid_wtls6 */
    771 0x67,0x2B,0x01,0x04,0x07,                    /* [4966] OBJ_wap_wsg_idm_ecid_wtls7 */
    772 0x67,0x2B,0x01,0x04,0x08,                    /* [4971] OBJ_wap_wsg_idm_ecid_wtls8 */
    773 0x67,0x2B,0x01,0x04,0x09,                    /* [4976] OBJ_wap_wsg_idm_ecid_wtls9 */
    774 0x67,0x2B,0x01,0x04,0x0A,                    /* [4981] OBJ_wap_wsg_idm_ecid_wtls10 */
    775 0x67,0x2B,0x01,0x04,0x0B,                    /* [4986] OBJ_wap_wsg_idm_ecid_wtls11 */
    776 0x67,0x2B,0x01,0x04,0x0C,                    /* [4991] OBJ_wap_wsg_idm_ecid_wtls12 */
    777 0x55,0x1D,0x20,0x00,                         /* [4996] OBJ_any_policy */
    778 0x55,0x1D,0x21,                              /* [5000] OBJ_policy_mappings */
    779 0x55,0x1D,0x36,                              /* [5003] OBJ_inhibit_any_policy */
    780 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x02,/* [5006] OBJ_camellia_128_cbc */
    781 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x03,/* [5017] OBJ_camellia_192_cbc */
    782 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x01,0x04,/* [5028] OBJ_camellia_256_cbc */
    783 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x01,     /* [5039] OBJ_camellia_128_ecb */
    784 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x15,     /* [5047] OBJ_camellia_192_ecb */
    785 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x29,     /* [5055] OBJ_camellia_256_ecb */
    786 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x04,     /* [5063] OBJ_camellia_128_cfb128 */
    787 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x18,     /* [5071] OBJ_camellia_192_cfb128 */
    788 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2C,     /* [5079] OBJ_camellia_256_cfb128 */
    789 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x03,     /* [5087] OBJ_camellia_128_ofb128 */
    790 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x17,     /* [5095] OBJ_camellia_192_ofb128 */
    791 0x03,0xA2,0x31,0x05,0x03,0x01,0x09,0x2B,     /* [5103] OBJ_camellia_256_ofb128 */
    792 0x55,0x1D,0x09,                              /* [5111] OBJ_subject_directory_attributes */
    793 0x55,0x1D,0x1C,                              /* [5114] OBJ_issuing_distribution_point */
    794 0x55,0x1D,0x1D,                              /* [5117] OBJ_certificate_issuer */
    795 0x2A,0x83,0x1A,0x8C,0x9A,0x44,               /* [5120] OBJ_kisa */
    796 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x03,     /* [5126] OBJ_seed_ecb */
    797 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x04,     /* [5134] OBJ_seed_cbc */
    798 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x06,     /* [5142] OBJ_seed_ofb128 */
    799 0x2A,0x83,0x1A,0x8C,0x9A,0x44,0x01,0x05,     /* [5150] OBJ_seed_cfb128 */
    800 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x01,     /* [5158] OBJ_hmac_md5 */
    801 0x2B,0x06,0x01,0x05,0x05,0x08,0x01,0x02,     /* [5166] OBJ_hmac_sha1 */
    802 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x0D,/* [5174] OBJ_id_PasswordBasedMAC */
    803 0x2A,0x86,0x48,0x86,0xF6,0x7D,0x07,0x42,0x1E,/* [5183] OBJ_id_DHBasedMac */
    804 0x2B,0x06,0x01,0x05,0x05,0x07,0x04,0x10,     /* [5192] OBJ_id_it_suppLangTags */
    805 0x2B,0x06,0x01,0x05,0x05,0x07,0x30,0x05,     /* [5200] OBJ_caRepository */
    806 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x09,/* [5208] OBJ_id_smime_ct_compressedData */
    807 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1B,/* [5219] OBJ_id_ct_asciiTextWithCRLF */
    808 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x05,/* [5230] OBJ_id_aes128_wrap */
    809 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x19,/* [5239] OBJ_id_aes192_wrap */
    810 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2D,/* [5248] OBJ_id_aes256_wrap */
    811 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x02,          /* [5257] OBJ_ecdsa_with_Recommended */
    812 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,          /* [5264] OBJ_ecdsa_with_Specified */
    813 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x01,     /* [5271] OBJ_ecdsa_with_SHA224 */
    814 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x02,     /* [5279] OBJ_ecdsa_with_SHA256 */
    815 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x03,     /* [5287] OBJ_ecdsa_with_SHA384 */
    816 0x2A,0x86,0x48,0xCE,0x3D,0x04,0x03,0x04,     /* [5295] OBJ_ecdsa_with_SHA512 */
    817 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x06,     /* [5303] OBJ_hmacWithMD5 */
    818 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x08,     /* [5311] OBJ_hmacWithSHA224 */
    819 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x09,     /* [5319] OBJ_hmacWithSHA256 */
    820 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0A,     /* [5327] OBJ_hmacWithSHA384 */
    821 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x0B,     /* [5335] OBJ_hmacWithSHA512 */
    822 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x01,/* [5343] OBJ_dsa_with_SHA224 */
    823 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x02,/* [5352] OBJ_dsa_with_SHA256 */
    824 0x28,0xCF,0x06,0x03,0x00,0x37,               /* [5361] OBJ_whirlpool */
    825 0x2A,0x85,0x03,0x02,0x02,                    /* [5367] OBJ_cryptopro */
    826 0x2A,0x85,0x03,0x02,0x09,                    /* [5372] OBJ_cryptocom */
    827 0x2A,0x85,0x03,0x02,0x02,0x03,               /* [5377] OBJ_id_GostR3411_94_with_GostR3410_2001 */
    828 0x2A,0x85,0x03,0x02,0x02,0x04,               /* [5383] OBJ_id_GostR3411_94_with_GostR3410_94 */
    829 0x2A,0x85,0x03,0x02,0x02,0x09,               /* [5389] OBJ_id_GostR3411_94 */
    830 0x2A,0x85,0x03,0x02,0x02,0x0A,               /* [5395] OBJ_id_HMACGostR3411_94 */
    831 0x2A,0x85,0x03,0x02,0x02,0x13,               /* [5401] OBJ_id_GostR3410_2001 */
    832 0x2A,0x85,0x03,0x02,0x02,0x14,               /* [5407] OBJ_id_GostR3410_94 */
    833 0x2A,0x85,0x03,0x02,0x02,0x15,               /* [5413] OBJ_id_Gost28147_89 */
    834 0x2A,0x85,0x03,0x02,0x02,0x16,               /* [5419] OBJ_id_Gost28147_89_MAC */
    835 0x2A,0x85,0x03,0x02,0x02,0x17,               /* [5425] OBJ_id_GostR3411_94_prf */
    836 0x2A,0x85,0x03,0x02,0x02,0x62,               /* [5431] OBJ_id_GostR3410_2001DH */
    837 0x2A,0x85,0x03,0x02,0x02,0x63,               /* [5437] OBJ_id_GostR3410_94DH */
    838 0x2A,0x85,0x03,0x02,0x02,0x0E,0x01,          /* [5443] OBJ_id_Gost28147_89_CryptoPro_KeyMeshing */
    839 0x2A,0x85,0x03,0x02,0x02,0x0E,0x00,          /* [5450] OBJ_id_Gost28147_89_None_KeyMeshing */
    840 0x2A,0x85,0x03,0x02,0x02,0x1E,0x00,          /* [5457] OBJ_id_GostR3411_94_TestParamSet */
    841 0x2A,0x85,0x03,0x02,0x02,0x1E,0x01,          /* [5464] OBJ_id_GostR3411_94_CryptoProParamSet */
    842 0x2A,0x85,0x03,0x02,0x02,0x1F,0x00,          /* [5471] OBJ_id_Gost28147_89_TestParamSet */
    843 0x2A,0x85,0x03,0x02,0x02,0x1F,0x01,          /* [5478] OBJ_id_Gost28147_89_CryptoPro_A_ParamSet */
    844 0x2A,0x85,0x03,0x02,0x02,0x1F,0x02,          /* [5485] OBJ_id_Gost28147_89_CryptoPro_B_ParamSet */
    845 0x2A,0x85,0x03,0x02,0x02,0x1F,0x03,          /* [5492] OBJ_id_Gost28147_89_CryptoPro_C_ParamSet */
    846 0x2A,0x85,0x03,0x02,0x02,0x1F,0x04,          /* [5499] OBJ_id_Gost28147_89_CryptoPro_D_ParamSet */
    847 0x2A,0x85,0x03,0x02,0x02,0x1F,0x05,          /* [5506] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet */
    848 0x2A,0x85,0x03,0x02,0x02,0x1F,0x06,          /* [5513] OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet */
    849 0x2A,0x85,0x03,0x02,0x02,0x1F,0x07,          /* [5520] OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet */
    850 0x2A,0x85,0x03,0x02,0x02,0x20,0x00,          /* [5527] OBJ_id_GostR3410_94_TestParamSet */
    851 0x2A,0x85,0x03,0x02,0x02,0x20,0x02,          /* [5534] OBJ_id_GostR3410_94_CryptoPro_A_ParamSet */
    852 0x2A,0x85,0x03,0x02,0x02,0x20,0x03,          /* [5541] OBJ_id_GostR3410_94_CryptoPro_B_ParamSet */
    853 0x2A,0x85,0x03,0x02,0x02,0x20,0x04,          /* [5548] OBJ_id_GostR3410_94_CryptoPro_C_ParamSet */
    854 0x2A,0x85,0x03,0x02,0x02,0x20,0x05,          /* [5555] OBJ_id_GostR3410_94_CryptoPro_D_ParamSet */
    855 0x2A,0x85,0x03,0x02,0x02,0x21,0x01,          /* [5562] OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet */
    856 0x2A,0x85,0x03,0x02,0x02,0x21,0x02,          /* [5569] OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet */
    857 0x2A,0x85,0x03,0x02,0x02,0x21,0x03,          /* [5576] OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet */
    858 0x2A,0x85,0x03,0x02,0x02,0x23,0x00,          /* [5583] OBJ_id_GostR3410_2001_TestParamSet */
    859 0x2A,0x85,0x03,0x02,0x02,0x23,0x01,          /* [5590] OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet */
    860 0x2A,0x85,0x03,0x02,0x02,0x23,0x02,          /* [5597] OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet */
    861 0x2A,0x85,0x03,0x02,0x02,0x23,0x03,          /* [5604] OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet */
    862 0x2A,0x85,0x03,0x02,0x02,0x24,0x00,          /* [5611] OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet */
    863 0x2A,0x85,0x03,0x02,0x02,0x24,0x01,          /* [5618] OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet */
    864 0x2A,0x85,0x03,0x02,0x02,0x14,0x01,          /* [5625] OBJ_id_GostR3410_94_a */
    865 0x2A,0x85,0x03,0x02,0x02,0x14,0x02,          /* [5632] OBJ_id_GostR3410_94_aBis */
    866 0x2A,0x85,0x03,0x02,0x02,0x14,0x03,          /* [5639] OBJ_id_GostR3410_94_b */
    867 0x2A,0x85,0x03,0x02,0x02,0x14,0x04,          /* [5646] OBJ_id_GostR3410_94_bBis */
    868 0x2A,0x85,0x03,0x02,0x09,0x01,0x06,0x01,     /* [5653] OBJ_id_Gost28147_89_cc */
    869 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x03,     /* [5661] OBJ_id_GostR3410_94_cc */
    870 0x2A,0x85,0x03,0x02,0x09,0x01,0x05,0x04,     /* [5669] OBJ_id_GostR3410_2001_cc */
    871 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x03,     /* [5677] OBJ_id_GostR3411_94_with_GostR3410_94_cc */
    872 0x2A,0x85,0x03,0x02,0x09,0x01,0x03,0x04,     /* [5685] OBJ_id_GostR3411_94_with_GostR3410_2001_cc */
    873 0x2A,0x85,0x03,0x02,0x09,0x01,0x08,0x01,     /* [5693] OBJ_id_GostR3410_2001_ParamSet_cc */
    874 0x2B,0x06,0x01,0x04,0x01,0x82,0x37,0x11,0x02,/* [5701] OBJ_LocalKeySet */
    875 0x55,0x1D,0x2E,                              /* [5710] OBJ_freshest_crl */
    876 0x2B,0x06,0x01,0x05,0x05,0x07,0x08,0x03,     /* [5713] OBJ_id_on_permanentIdentifier */
    877 0x55,0x04,0x0E,                              /* [5721] OBJ_searchGuide */
    878 0x55,0x04,0x0F,                              /* [5724] OBJ_businessCategory */
    879 0x55,0x04,0x10,                              /* [5727] OBJ_postalAddress */
    880 0x55,0x04,0x12,                              /* [5730] OBJ_postOfficeBox */
    881 0x55,0x04,0x13,                              /* [5733] OBJ_physicalDeliveryOfficeName */
    882 0x55,0x04,0x14,                              /* [5736] OBJ_telephoneNumber */
    883 0x55,0x04,0x15,                              /* [5739] OBJ_telexNumber */
    884 0x55,0x04,0x16,                              /* [5742] OBJ_teletexTerminalIdentifier */
    885 0x55,0x04,0x17,                              /* [5745] OBJ_facsimileTelephoneNumber */
    886 0x55,0x04,0x18,                              /* [5748] OBJ_x121Address */
    887 0x55,0x04,0x19,                              /* [5751] OBJ_internationaliSDNNumber */
    888 0x55,0x04,0x1A,                              /* [5754] OBJ_registeredAddress */
    889 0x55,0x04,0x1B,                              /* [5757] OBJ_destinationIndicator */
    890 0x55,0x04,0x1C,                              /* [5760] OBJ_preferredDeliveryMethod */
    891 0x55,0x04,0x1D,                              /* [5763] OBJ_presentationAddress */
    892 0x55,0x04,0x1E,                              /* [5766] OBJ_supportedApplicationContext */
    893 0x55,0x04,0x1F,                              /* [5769] OBJ_member */
    894 0x55,0x04,0x20,                              /* [5772] OBJ_owner */
    895 0x55,0x04,0x21,                              /* [5775] OBJ_roleOccupant */
    896 0x55,0x04,0x22,                              /* [5778] OBJ_seeAlso */
    897 0x55,0x04,0x23,                              /* [5781] OBJ_userPassword */
    898 0x55,0x04,0x24,                              /* [5784] OBJ_userCertificate */
    899 0x55,0x04,0x25,                              /* [5787] OBJ_cACertificate */
    900 0x55,0x04,0x26,                              /* [5790] OBJ_authorityRevocationList */
    901 0x55,0x04,0x27,                              /* [5793] OBJ_certificateRevocationList */
    902 0x55,0x04,0x28,                              /* [5796] OBJ_crossCertificatePair */
    903 0x55,0x04,0x2F,                              /* [5799] OBJ_enhancedSearchGuide */
    904 0x55,0x04,0x30,                              /* [5802] OBJ_protocolInformation */
    905 0x55,0x04,0x31,                              /* [5805] OBJ_distinguishedName */
    906 0x55,0x04,0x32,                              /* [5808] OBJ_uniqueMember */
    907 0x55,0x04,0x33,                              /* [5811] OBJ_houseIdentifier */
    908 0x55,0x04,0x34,                              /* [5814] OBJ_supportedAlgorithms */
    909 0x55,0x04,0x35,                              /* [5817] OBJ_deltaRevocationList */
    910 0x55,0x04,0x36,                              /* [5820] OBJ_dmdName */
    911 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x03,0x09,/* [5823] OBJ_id_alg_PWRI_KEK */
    912 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x06,/* [5834] OBJ_aes_128_gcm */
    913 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x07,/* [5843] OBJ_aes_128_ccm */
    914 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x08,/* [5852] OBJ_id_aes128_wrap_pad */
    915 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1A,/* [5861] OBJ_aes_192_gcm */
    916 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1B,/* [5870] OBJ_aes_192_ccm */
    917 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x1C,/* [5879] OBJ_id_aes192_wrap_pad */
    918 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2E,/* [5888] OBJ_aes_256_gcm */
    919 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x2F,/* [5897] OBJ_aes_256_ccm */
    920 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x01,0x30,/* [5906] OBJ_id_aes256_wrap_pad */
    921 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x02,/* [5915] OBJ_id_camellia128_wrap */
    922 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x03,/* [5926] OBJ_id_camellia192_wrap */
    923 0x2A,0x83,0x08,0x8C,0x9A,0x4B,0x3D,0x01,0x01,0x03,0x04,/* [5937] OBJ_id_camellia256_wrap */
    924 0x55,0x1D,0x25,0x00,                         /* [5948] OBJ_anyExtendedKeyUsage */
    925 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x08,/* [5952] OBJ_mgf1 */
    926 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x0A,/* [5961] OBJ_rsassaPss */
    927 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x01,0x07,/* [5970] OBJ_rsaesOaep */
    928 };
    929 
    930 static const ASN1_OBJECT nid_objs[NUM_NID]={
    931 {"UNDEF","undefined",NID_undef,1,&(lvalues[0]),0},
    932 {"rsadsi","RSA Data Security, Inc.",NID_rsadsi,6,&(lvalues[1]),0},
    933 {"pkcs","RSA Data Security, Inc. PKCS",NID_pkcs,7,&(lvalues[7]),0},
    934 {"MD2","md2",NID_md2,8,&(lvalues[14]),0},
    935 {"MD5","md5",NID_md5,8,&(lvalues[22]),0},
    936 {"RC4","rc4",NID_rc4,8,&(lvalues[30]),0},
    937 {"rsaEncryption","rsaEncryption",NID_rsaEncryption,9,&(lvalues[38]),0},
    938 {"RSA-MD2","md2WithRSAEncryption",NID_md2WithRSAEncryption,9,
    939 	&(lvalues[47]),0},
    940 {"RSA-MD5","md5WithRSAEncryption",NID_md5WithRSAEncryption,9,
    941 	&(lvalues[56]),0},
    942 {"PBE-MD2-DES","pbeWithMD2AndDES-CBC",NID_pbeWithMD2AndDES_CBC,9,
    943 	&(lvalues[65]),0},
    944 {"PBE-MD5-DES","pbeWithMD5AndDES-CBC",NID_pbeWithMD5AndDES_CBC,9,
    945 	&(lvalues[74]),0},
    946 {"X500","directory services (X.500)",NID_X500,1,&(lvalues[83]),0},
    947 {"X509","X509",NID_X509,2,&(lvalues[84]),0},
    948 {"CN","commonName",NID_commonName,3,&(lvalues[86]),0},
    949 {"C","countryName",NID_countryName,3,&(lvalues[89]),0},
    950 {"L","localityName",NID_localityName,3,&(lvalues[92]),0},
    951 {"ST","stateOrProvinceName",NID_stateOrProvinceName,3,&(lvalues[95]),0},
    952 {"O","organizationName",NID_organizationName,3,&(lvalues[98]),0},
    953 {"OU","organizationalUnitName",NID_organizationalUnitName,3,
    954 	&(lvalues[101]),0},
    955 {"RSA","rsa",NID_rsa,4,&(lvalues[104]),0},
    956 {"pkcs7","pkcs7",NID_pkcs7,8,&(lvalues[108]),0},
    957 {"pkcs7-data","pkcs7-data",NID_pkcs7_data,9,&(lvalues[116]),0},
    958 {"pkcs7-signedData","pkcs7-signedData",NID_pkcs7_signed,9,
    959 	&(lvalues[125]),0},
    960 {"pkcs7-envelopedData","pkcs7-envelopedData",NID_pkcs7_enveloped,9,
    961 	&(lvalues[134]),0},
    962 {"pkcs7-signedAndEnvelopedData","pkcs7-signedAndEnvelopedData",
    963 	NID_pkcs7_signedAndEnveloped,9,&(lvalues[143]),0},
    964 {"pkcs7-digestData","pkcs7-digestData",NID_pkcs7_digest,9,
    965 	&(lvalues[152]),0},
    966 {"pkcs7-encryptedData","pkcs7-encryptedData",NID_pkcs7_encrypted,9,
    967 	&(lvalues[161]),0},
    968 {"pkcs3","pkcs3",NID_pkcs3,8,&(lvalues[170]),0},
    969 {"dhKeyAgreement","dhKeyAgreement",NID_dhKeyAgreement,9,
    970 	&(lvalues[178]),0},
    971 {"DES-ECB","des-ecb",NID_des_ecb,5,&(lvalues[187]),0},
    972 {"DES-CFB","des-cfb",NID_des_cfb64,5,&(lvalues[192]),0},
    973 {"DES-CBC","des-cbc",NID_des_cbc,5,&(lvalues[197]),0},
    974 {"DES-EDE","des-ede",NID_des_ede_ecb,5,&(lvalues[202]),0},
    975 {"DES-EDE3","des-ede3",NID_des_ede3_ecb,0,NULL,0},
    976 {"IDEA-CBC","idea-cbc",NID_idea_cbc,11,&(lvalues[207]),0},
    977 {"IDEA-CFB","idea-cfb",NID_idea_cfb64,0,NULL,0},
    978 {"IDEA-ECB","idea-ecb",NID_idea_ecb,0,NULL,0},
    979 {"RC2-CBC","rc2-cbc",NID_rc2_cbc,8,&(lvalues[218]),0},
    980 {"RC2-ECB","rc2-ecb",NID_rc2_ecb,0,NULL,0},
    981 {"RC2-CFB","rc2-cfb",NID_rc2_cfb64,0,NULL,0},
    982 {"RC2-OFB","rc2-ofb",NID_rc2_ofb64,0,NULL,0},
    983 {"SHA","sha",NID_sha,5,&(lvalues[226]),0},
    984 {"RSA-SHA","shaWithRSAEncryption",NID_shaWithRSAEncryption,5,
    985 	&(lvalues[231]),0},
    986 {"DES-EDE-CBC","des-ede-cbc",NID_des_ede_cbc,0,NULL,0},
    987 {"DES-EDE3-CBC","des-ede3-cbc",NID_des_ede3_cbc,8,&(lvalues[236]),0},
    988 {"DES-OFB","des-ofb",NID_des_ofb64,5,&(lvalues[244]),0},
    989 {"IDEA-OFB","idea-ofb",NID_idea_ofb64,0,NULL,0},
    990 {"pkcs9","pkcs9",NID_pkcs9,8,&(lvalues[249]),0},
    991 {"emailAddress","emailAddress",NID_pkcs9_emailAddress,9,
    992 	&(lvalues[257]),0},
    993 {"unstructuredName","unstructuredName",NID_pkcs9_unstructuredName,9,
    994 	&(lvalues[266]),0},
    995 {"contentType","contentType",NID_pkcs9_contentType,9,&(lvalues[275]),0},
    996 {"messageDigest","messageDigest",NID_pkcs9_messageDigest,9,
    997 	&(lvalues[284]),0},
    998 {"signingTime","signingTime",NID_pkcs9_signingTime,9,&(lvalues[293]),0},
    999 {"countersignature","countersignature",NID_pkcs9_countersignature,9,
   1000 	&(lvalues[302]),0},
   1001 {"challengePassword","challengePassword",NID_pkcs9_challengePassword,
   1002 	9,&(lvalues[311]),0},
   1003 {"unstructuredAddress","unstructuredAddress",
   1004 	NID_pkcs9_unstructuredAddress,9,&(lvalues[320]),0},
   1005 {"extendedCertificateAttributes","extendedCertificateAttributes",
   1006 	NID_pkcs9_extCertAttributes,9,&(lvalues[329]),0},
   1007 {"Netscape","Netscape Communications Corp.",NID_netscape,7,
   1008 	&(lvalues[338]),0},
   1009 {"nsCertExt","Netscape Certificate Extension",
   1010 	NID_netscape_cert_extension,8,&(lvalues[345]),0},
   1011 {"nsDataType","Netscape Data Type",NID_netscape_data_type,8,
   1012 	&(lvalues[353]),0},
   1013 {"DES-EDE-CFB","des-ede-cfb",NID_des_ede_cfb64,0,NULL,0},
   1014 {"DES-EDE3-CFB","des-ede3-cfb",NID_des_ede3_cfb64,0,NULL,0},
   1015 {"DES-EDE-OFB","des-ede-ofb",NID_des_ede_ofb64,0,NULL,0},
   1016 {"DES-EDE3-OFB","des-ede3-ofb",NID_des_ede3_ofb64,0,NULL,0},
   1017 {"SHA1","sha1",NID_sha1,5,&(lvalues[361]),0},
   1018 {"RSA-SHA1","sha1WithRSAEncryption",NID_sha1WithRSAEncryption,9,
   1019 	&(lvalues[366]),0},
   1020 {"DSA-SHA","dsaWithSHA",NID_dsaWithSHA,5,&(lvalues[375]),0},
   1021 {"DSA-old","dsaEncryption-old",NID_dsa_2,5,&(lvalues[380]),0},
   1022 {"PBE-SHA1-RC2-64","pbeWithSHA1AndRC2-CBC",NID_pbeWithSHA1AndRC2_CBC,
   1023 	9,&(lvalues[385]),0},
   1024 {"PBKDF2","PBKDF2",NID_id_pbkdf2,9,&(lvalues[394]),0},
   1025 {"DSA-SHA1-old","dsaWithSHA1-old",NID_dsaWithSHA1_2,5,&(lvalues[403]),0},
   1026 {"nsCertType","Netscape Cert Type",NID_netscape_cert_type,9,
   1027 	&(lvalues[408]),0},
   1028 {"nsBaseUrl","Netscape Base Url",NID_netscape_base_url,9,
   1029 	&(lvalues[417]),0},
   1030 {"nsRevocationUrl","Netscape Revocation Url",
   1031 	NID_netscape_revocation_url,9,&(lvalues[426]),0},
   1032 {"nsCaRevocationUrl","Netscape CA Revocation Url",
   1033 	NID_netscape_ca_revocation_url,9,&(lvalues[435]),0},
   1034 {"nsRenewalUrl","Netscape Renewal Url",NID_netscape_renewal_url,9,
   1035 	&(lvalues[444]),0},
   1036 {"nsCaPolicyUrl","Netscape CA Policy Url",NID_netscape_ca_policy_url,
   1037 	9,&(lvalues[453]),0},
   1038 {"nsSslServerName","Netscape SSL Server Name",
   1039 	NID_netscape_ssl_server_name,9,&(lvalues[462]),0},
   1040 {"nsComment","Netscape Comment",NID_netscape_comment,9,&(lvalues[471]),0},
   1041 {"nsCertSequence","Netscape Certificate Sequence",
   1042 	NID_netscape_cert_sequence,9,&(lvalues[480]),0},
   1043 {"DESX-CBC","desx-cbc",NID_desx_cbc,0,NULL,0},
   1044 {"id-ce","id-ce",NID_id_ce,2,&(lvalues[489]),0},
   1045 {"subjectKeyIdentifier","X509v3 Subject Key Identifier",
   1046 	NID_subject_key_identifier,3,&(lvalues[491]),0},
   1047 {"keyUsage","X509v3 Key Usage",NID_key_usage,3,&(lvalues[494]),0},
   1048 {"privateKeyUsagePeriod","X509v3 Private Key Usage Period",
   1049 	NID_private_key_usage_period,3,&(lvalues[497]),0},
   1050 {"subjectAltName","X509v3 Subject Alternative Name",
   1051 	NID_subject_alt_name,3,&(lvalues[500]),0},
   1052 {"issuerAltName","X509v3 Issuer Alternative Name",NID_issuer_alt_name,
   1053 	3,&(lvalues[503]),0},
   1054 {"basicConstraints","X509v3 Basic Constraints",NID_basic_constraints,
   1055 	3,&(lvalues[506]),0},
   1056 {"crlNumber","X509v3 CRL Number",NID_crl_number,3,&(lvalues[509]),0},
   1057 {"certificatePolicies","X509v3 Certificate Policies",
   1058 	NID_certificate_policies,3,&(lvalues[512]),0},
   1059 {"authorityKeyIdentifier","X509v3 Authority Key Identifier",
   1060 	NID_authority_key_identifier,3,&(lvalues[515]),0},
   1061 {"BF-CBC","bf-cbc",NID_bf_cbc,9,&(lvalues[518]),0},
   1062 {"BF-ECB","bf-ecb",NID_bf_ecb,0,NULL,0},
   1063 {"BF-CFB","bf-cfb",NID_bf_cfb64,0,NULL,0},
   1064 {"BF-OFB","bf-ofb",NID_bf_ofb64,0,NULL,0},
   1065 {"MDC2","mdc2",NID_mdc2,4,&(lvalues[527]),0},
   1066 {"RSA-MDC2","mdc2WithRSA",NID_mdc2WithRSA,4,&(lvalues[531]),0},
   1067 {"RC4-40","rc4-40",NID_rc4_40,0,NULL,0},
   1068 {"RC2-40-CBC","rc2-40-cbc",NID_rc2_40_cbc,0,NULL,0},
   1069 {"GN","givenName",NID_givenName,3,&(lvalues[535]),0},
   1070 {"SN","surname",NID_surname,3,&(lvalues[538]),0},
   1071 {"initials","initials",NID_initials,3,&(lvalues[541]),0},
   1072 {NULL,NULL,NID_undef,0,NULL,0},
   1073 {"crlDistributionPoints","X509v3 CRL Distribution Points",
   1074 	NID_crl_distribution_points,3,&(lvalues[544]),0},
   1075 {"RSA-NP-MD5","md5WithRSA",NID_md5WithRSA,5,&(lvalues[547]),0},
   1076 {"serialNumber","serialNumber",NID_serialNumber,3,&(lvalues[552]),0},
   1077 {"title","title",NID_title,3,&(lvalues[555]),0},
   1078 {"description","description",NID_description,3,&(lvalues[558]),0},
   1079 {"CAST5-CBC","cast5-cbc",NID_cast5_cbc,9,&(lvalues[561]),0},
   1080 {"CAST5-ECB","cast5-ecb",NID_cast5_ecb,0,NULL,0},
   1081 {"CAST5-CFB","cast5-cfb",NID_cast5_cfb64,0,NULL,0},
   1082 {"CAST5-OFB","cast5-ofb",NID_cast5_ofb64,0,NULL,0},
   1083 {"pbeWithMD5AndCast5CBC","pbeWithMD5AndCast5CBC",
   1084 	NID_pbeWithMD5AndCast5_CBC,9,&(lvalues[570]),0},
   1085 {"DSA-SHA1","dsaWithSHA1",NID_dsaWithSHA1,7,&(lvalues[579]),0},
   1086 {"MD5-SHA1","md5-sha1",NID_md5_sha1,0,NULL,0},
   1087 {"RSA-SHA1-2","sha1WithRSA",NID_sha1WithRSA,5,&(lvalues[586]),0},
   1088 {"DSA","dsaEncryption",NID_dsa,7,&(lvalues[591]),0},
   1089 {"RIPEMD160","ripemd160",NID_ripemd160,5,&(lvalues[598]),0},
   1090 {NULL,NULL,NID_undef,0,NULL,0},
   1091 {"RSA-RIPEMD160","ripemd160WithRSA",NID_ripemd160WithRSA,6,
   1092 	&(lvalues[603]),0},
   1093 {"RC5-CBC","rc5-cbc",NID_rc5_cbc,8,&(lvalues[609]),0},
   1094 {"RC5-ECB","rc5-ecb",NID_rc5_ecb,0,NULL,0},
   1095 {"RC5-CFB","rc5-cfb",NID_rc5_cfb64,0,NULL,0},
   1096 {"RC5-OFB","rc5-ofb",NID_rc5_ofb64,0,NULL,0},
   1097 {"RLE","run length compression",NID_rle_compression,6,&(lvalues[617]),0},
   1098 {"ZLIB","zlib compression",NID_zlib_compression,11,&(lvalues[623]),0},
   1099 {"extendedKeyUsage","X509v3 Extended Key Usage",NID_ext_key_usage,3,
   1100 	&(lvalues[634]),0},
   1101 {"PKIX","PKIX",NID_id_pkix,6,&(lvalues[637]),0},
   1102 {"id-kp","id-kp",NID_id_kp,7,&(lvalues[643]),0},
   1103 {"serverAuth","TLS Web Server Authentication",NID_server_auth,8,
   1104 	&(lvalues[650]),0},
   1105 {"clientAuth","TLS Web Client Authentication",NID_client_auth,8,
   1106 	&(lvalues[658]),0},
   1107 {"codeSigning","Code Signing",NID_code_sign,8,&(lvalues[666]),0},
   1108 {"emailProtection","E-mail Protection",NID_email_protect,8,
   1109 	&(lvalues[674]),0},
   1110 {"timeStamping","Time Stamping",NID_time_stamp,8,&(lvalues[682]),0},
   1111 {"msCodeInd","Microsoft Individual Code Signing",NID_ms_code_ind,10,
   1112 	&(lvalues[690]),0},
   1113 {"msCodeCom","Microsoft Commercial Code Signing",NID_ms_code_com,10,
   1114 	&(lvalues[700]),0},
   1115 {"msCTLSign","Microsoft Trust List Signing",NID_ms_ctl_sign,10,
   1116 	&(lvalues[710]),0},
   1117 {"msSGC","Microsoft Server Gated Crypto",NID_ms_sgc,10,&(lvalues[720]),0},
   1118 {"msEFS","Microsoft Encrypted File System",NID_ms_efs,10,
   1119 	&(lvalues[730]),0},
   1120 {"nsSGC","Netscape Server Gated Crypto",NID_ns_sgc,9,&(lvalues[740]),0},
   1121 {"deltaCRL","X509v3 Delta CRL Indicator",NID_delta_crl,3,
   1122 	&(lvalues[749]),0},
   1123 {"CRLReason","X509v3 CRL Reason Code",NID_crl_reason,3,&(lvalues[752]),0},
   1124 {"invalidityDate","Invalidity Date",NID_invalidity_date,3,
   1125 	&(lvalues[755]),0},
   1126 {"SXNetID","Strong Extranet ID",NID_sxnet,5,&(lvalues[758]),0},
   1127 {"PBE-SHA1-RC4-128","pbeWithSHA1And128BitRC4",
   1128 	NID_pbe_WithSHA1And128BitRC4,10,&(lvalues[763]),0},
   1129 {"PBE-SHA1-RC4-40","pbeWithSHA1And40BitRC4",
   1130 	NID_pbe_WithSHA1And40BitRC4,10,&(lvalues[773]),0},
   1131 {"PBE-SHA1-3DES","pbeWithSHA1And3-KeyTripleDES-CBC",
   1132 	NID_pbe_WithSHA1And3_Key_TripleDES_CBC,10,&(lvalues[783]),0},
   1133 {"PBE-SHA1-2DES","pbeWithSHA1And2-KeyTripleDES-CBC",
   1134 	NID_pbe_WithSHA1And2_Key_TripleDES_CBC,10,&(lvalues[793]),0},
   1135 {"PBE-SHA1-RC2-128","pbeWithSHA1And128BitRC2-CBC",
   1136 	NID_pbe_WithSHA1And128BitRC2_CBC,10,&(lvalues[803]),0},
   1137 {"PBE-SHA1-RC2-40","pbeWithSHA1And40BitRC2-CBC",
   1138 	NID_pbe_WithSHA1And40BitRC2_CBC,10,&(lvalues[813]),0},
   1139 {"keyBag","keyBag",NID_keyBag,11,&(lvalues[823]),0},
   1140 {"pkcs8ShroudedKeyBag","pkcs8ShroudedKeyBag",NID_pkcs8ShroudedKeyBag,
   1141 	11,&(lvalues[834]),0},
   1142 {"certBag","certBag",NID_certBag,11,&(lvalues[845]),0},
   1143 {"crlBag","crlBag",NID_crlBag,11,&(lvalues[856]),0},
   1144 {"secretBag","secretBag",NID_secretBag,11,&(lvalues[867]),0},
   1145 {"safeContentsBag","safeContentsBag",NID_safeContentsBag,11,
   1146 	&(lvalues[878]),0},
   1147 {"friendlyName","friendlyName",NID_friendlyName,9,&(lvalues[889]),0},
   1148 {"localKeyID","localKeyID",NID_localKeyID,9,&(lvalues[898]),0},
   1149 {"x509Certificate","x509Certificate",NID_x509Certificate,10,
   1150 	&(lvalues[907]),0},
   1151 {"sdsiCertificate","sdsiCertificate",NID_sdsiCertificate,10,
   1152 	&(lvalues[917]),0},
   1153 {"x509Crl","x509Crl",NID_x509Crl,10,&(lvalues[927]),0},
   1154 {"PBES2","PBES2",NID_pbes2,9,&(lvalues[937]),0},
   1155 {"PBMAC1","PBMAC1",NID_pbmac1,9,&(lvalues[946]),0},
   1156 {"hmacWithSHA1","hmacWithSHA1",NID_hmacWithSHA1,8,&(lvalues[955]),0},
   1157 {"id-qt-cps","Policy Qualifier CPS",NID_id_qt_cps,8,&(lvalues[963]),0},
   1158 {"id-qt-unotice","Policy Qualifier User Notice",NID_id_qt_unotice,8,
   1159 	&(lvalues[971]),0},
   1160 {"RC2-64-CBC","rc2-64-cbc",NID_rc2_64_cbc,0,NULL,0},
   1161 {"SMIME-CAPS","S/MIME Capabilities",NID_SMIMECapabilities,9,
   1162 	&(lvalues[979]),0},
   1163 {"PBE-MD2-RC2-64","pbeWithMD2AndRC2-CBC",NID_pbeWithMD2AndRC2_CBC,9,
   1164 	&(lvalues[988]),0},
   1165 {"PBE-MD5-RC2-64","pbeWithMD5AndRC2-CBC",NID_pbeWithMD5AndRC2_CBC,9,
   1166 	&(lvalues[997]),0},
   1167 {"PBE-SHA1-DES","pbeWithSHA1AndDES-CBC",NID_pbeWithSHA1AndDES_CBC,9,
   1168 	&(lvalues[1006]),0},
   1169 {"msExtReq","Microsoft Extension Request",NID_ms_ext_req,10,
   1170 	&(lvalues[1015]),0},
   1171 {"extReq","Extension Request",NID_ext_req,9,&(lvalues[1025]),0},
   1172 {"name","name",NID_name,3,&(lvalues[1034]),0},
   1173 {"dnQualifier","dnQualifier",NID_dnQualifier,3,&(lvalues[1037]),0},
   1174 {"id-pe","id-pe",NID_id_pe,7,&(lvalues[1040]),0},
   1175 {"id-ad","id-ad",NID_id_ad,7,&(lvalues[1047]),0},
   1176 {"authorityInfoAccess","Authority Information Access",NID_info_access,
   1177 	8,&(lvalues[1054]),0},
   1178 {"OCSP","OCSP",NID_ad_OCSP,8,&(lvalues[1062]),0},
   1179 {"caIssuers","CA Issuers",NID_ad_ca_issuers,8,&(lvalues[1070]),0},
   1180 {"OCSPSigning","OCSP Signing",NID_OCSP_sign,8,&(lvalues[1078]),0},
   1181 {"ISO","iso",NID_iso,1,&(lvalues[1086]),0},
   1182 {"member-body","ISO Member Body",NID_member_body,1,&(lvalues[1087]),0},
   1183 {"ISO-US","ISO US Member Body",NID_ISO_US,3,&(lvalues[1088]),0},
   1184 {"X9-57","X9.57",NID_X9_57,5,&(lvalues[1091]),0},
   1185 {"X9cm","X9.57 CM ?",NID_X9cm,6,&(lvalues[1096]),0},
   1186 {"pkcs1","pkcs1",NID_pkcs1,8,&(lvalues[1102]),0},
   1187 {"pkcs5","pkcs5",NID_pkcs5,8,&(lvalues[1110]),0},
   1188 {"SMIME","S/MIME",NID_SMIME,9,&(lvalues[1118]),0},
   1189 {"id-smime-mod","id-smime-mod",NID_id_smime_mod,10,&(lvalues[1127]),0},
   1190 {"id-smime-ct","id-smime-ct",NID_id_smime_ct,10,&(lvalues[1137]),0},
   1191 {"id-smime-aa","id-smime-aa",NID_id_smime_aa,10,&(lvalues[1147]),0},
   1192 {"id-smime-alg","id-smime-alg",NID_id_smime_alg,10,&(lvalues[1157]),0},
   1193 {"id-smime-cd","id-smime-cd",NID_id_smime_cd,10,&(lvalues[1167]),0},
   1194 {"id-smime-spq","id-smime-spq",NID_id_smime_spq,10,&(lvalues[1177]),0},
   1195 {"id-smime-cti","id-smime-cti",NID_id_smime_cti,10,&(lvalues[1187]),0},
   1196 {"id-smime-mod-cms","id-smime-mod-cms",NID_id_smime_mod_cms,11,
   1197 	&(lvalues[1197]),0},
   1198 {"id-smime-mod-ess","id-smime-mod-ess",NID_id_smime_mod_ess,11,
   1199 	&(lvalues[1208]),0},
   1200 {"id-smime-mod-oid","id-smime-mod-oid",NID_id_smime_mod_oid,11,
   1201 	&(lvalues[1219]),0},
   1202 {"id-smime-mod-msg-v3","id-smime-mod-msg-v3",NID_id_smime_mod_msg_v3,
   1203 	11,&(lvalues[1230]),0},
   1204 {"id-smime-mod-ets-eSignature-88","id-smime-mod-ets-eSignature-88",
   1205 	NID_id_smime_mod_ets_eSignature_88,11,&(lvalues[1241]),0},
   1206 {"id-smime-mod-ets-eSignature-97","id-smime-mod-ets-eSignature-97",
   1207 	NID_id_smime_mod_ets_eSignature_97,11,&(lvalues[1252]),0},
   1208 {"id-smime-mod-ets-eSigPolicy-88","id-smime-mod-ets-eSigPolicy-88",
   1209 	NID_id_smime_mod_ets_eSigPolicy_88,11,&(lvalues[1263]),0},
   1210 {"id-smime-mod-ets-eSigPolicy-97","id-smime-mod-ets-eSigPolicy-97",
   1211 	NID_id_smime_mod_ets_eSigPolicy_97,11,&(lvalues[1274]),0},
   1212 {"id-smime-ct-receipt","id-smime-ct-receipt",NID_id_smime_ct_receipt,
   1213 	11,&(lvalues[1285]),0},
   1214 {"id-smime-ct-authData","id-smime-ct-authData",
   1215 	NID_id_smime_ct_authData,11,&(lvalues[1296]),0},
   1216 {"id-smime-ct-publishCert","id-smime-ct-publishCert",
   1217 	NID_id_smime_ct_publishCert,11,&(lvalues[1307]),0},
   1218 {"id-smime-ct-TSTInfo","id-smime-ct-TSTInfo",NID_id_smime_ct_TSTInfo,
   1219 	11,&(lvalues[1318]),0},
   1220 {"id-smime-ct-TDTInfo","id-smime-ct-TDTInfo",NID_id_smime_ct_TDTInfo,
   1221 	11,&(lvalues[1329]),0},
   1222 {"id-smime-ct-contentInfo","id-smime-ct-contentInfo",
   1223 	NID_id_smime_ct_contentInfo,11,&(lvalues[1340]),0},
   1224 {"id-smime-ct-DVCSRequestData","id-smime-ct-DVCSRequestData",
   1225 	NID_id_smime_ct_DVCSRequestData,11,&(lvalues[1351]),0},
   1226 {"id-smime-ct-DVCSResponseData","id-smime-ct-DVCSResponseData",
   1227 	NID_id_smime_ct_DVCSResponseData,11,&(lvalues[1362]),0},
   1228 {"id-smime-aa-receiptRequest","id-smime-aa-receiptRequest",
   1229 	NID_id_smime_aa_receiptRequest,11,&(lvalues[1373]),0},
   1230 {"id-smime-aa-securityLabel","id-smime-aa-securityLabel",
   1231 	NID_id_smime_aa_securityLabel,11,&(lvalues[1384]),0},
   1232 {"id-smime-aa-mlExpandHistory","id-smime-aa-mlExpandHistory",
   1233 	NID_id_smime_aa_mlExpandHistory,11,&(lvalues[1395]),0},
   1234 {"id-smime-aa-contentHint","id-smime-aa-contentHint",
   1235 	NID_id_smime_aa_contentHint,11,&(lvalues[1406]),0},
   1236 {"id-smime-aa-msgSigDigest","id-smime-aa-msgSigDigest",
   1237 	NID_id_smime_aa_msgSigDigest,11,&(lvalues[1417]),0},
   1238 {"id-smime-aa-encapContentType","id-smime-aa-encapContentType",
   1239 	NID_id_smime_aa_encapContentType,11,&(lvalues[1428]),0},
   1240 {"id-smime-aa-contentIdentifier","id-smime-aa-contentIdentifier",
   1241 	NID_id_smime_aa_contentIdentifier,11,&(lvalues[1439]),0},
   1242 {"id-smime-aa-macValue","id-smime-aa-macValue",
   1243 	NID_id_smime_aa_macValue,11,&(lvalues[1450]),0},
   1244 {"id-smime-aa-equivalentLabels","id-smime-aa-equivalentLabels",
   1245 	NID_id_smime_aa_equivalentLabels,11,&(lvalues[1461]),0},
   1246 {"id-smime-aa-contentReference","id-smime-aa-contentReference",
   1247 	NID_id_smime_aa_contentReference,11,&(lvalues[1472]),0},
   1248 {"id-smime-aa-encrypKeyPref","id-smime-aa-encrypKeyPref",
   1249 	NID_id_smime_aa_encrypKeyPref,11,&(lvalues[1483]),0},
   1250 {"id-smime-aa-signingCertificate","id-smime-aa-signingCertificate",
   1251 	NID_id_smime_aa_signingCertificate,11,&(lvalues[1494]),0},
   1252 {"id-smime-aa-smimeEncryptCerts","id-smime-aa-smimeEncryptCerts",
   1253 	NID_id_smime_aa_smimeEncryptCerts,11,&(lvalues[1505]),0},
   1254 {"id-smime-aa-timeStampToken","id-smime-aa-timeStampToken",
   1255 	NID_id_smime_aa_timeStampToken,11,&(lvalues[1516]),0},
   1256 {"id-smime-aa-ets-sigPolicyId","id-smime-aa-ets-sigPolicyId",
   1257 	NID_id_smime_aa_ets_sigPolicyId,11,&(lvalues[1527]),0},
   1258 {"id-smime-aa-ets-commitmentType","id-smime-aa-ets-commitmentType",
   1259 	NID_id_smime_aa_ets_commitmentType,11,&(lvalues[1538]),0},
   1260 {"id-smime-aa-ets-signerLocation","id-smime-aa-ets-signerLocation",
   1261 	NID_id_smime_aa_ets_signerLocation,11,&(lvalues[1549]),0},
   1262 {"id-smime-aa-ets-signerAttr","id-smime-aa-ets-signerAttr",
   1263 	NID_id_smime_aa_ets_signerAttr,11,&(lvalues[1560]),0},
   1264 {"id-smime-aa-ets-otherSigCert","id-smime-aa-ets-otherSigCert",
   1265 	NID_id_smime_aa_ets_otherSigCert,11,&(lvalues[1571]),0},
   1266 {"id-smime-aa-ets-contentTimestamp",
   1267 	"id-smime-aa-ets-contentTimestamp",
   1268 	NID_id_smime_aa_ets_contentTimestamp,11,&(lvalues[1582]),0},
   1269 {"id-smime-aa-ets-CertificateRefs","id-smime-aa-ets-CertificateRefs",
   1270 	NID_id_smime_aa_ets_CertificateRefs,11,&(lvalues[1593]),0},
   1271 {"id-smime-aa-ets-RevocationRefs","id-smime-aa-ets-RevocationRefs",
   1272 	NID_id_smime_aa_ets_RevocationRefs,11,&(lvalues[1604]),0},
   1273 {"id-smime-aa-ets-certValues","id-smime-aa-ets-certValues",
   1274 	NID_id_smime_aa_ets_certValues,11,&(lvalues[1615]),0},
   1275 {"id-smime-aa-ets-revocationValues",
   1276 	"id-smime-aa-ets-revocationValues",
   1277 	NID_id_smime_aa_ets_revocationValues,11,&(lvalues[1626]),0},
   1278 {"id-smime-aa-ets-escTimeStamp","id-smime-aa-ets-escTimeStamp",
   1279 	NID_id_smime_aa_ets_escTimeStamp,11,&(lvalues[1637]),0},
   1280 {"id-smime-aa-ets-certCRLTimestamp",
   1281 	"id-smime-aa-ets-certCRLTimestamp",
   1282 	NID_id_smime_aa_ets_certCRLTimestamp,11,&(lvalues[1648]),0},
   1283 {"id-smime-aa-ets-archiveTimeStamp",
   1284 	"id-smime-aa-ets-archiveTimeStamp",
   1285 	NID_id_smime_aa_ets_archiveTimeStamp,11,&(lvalues[1659]),0},
   1286 {"id-smime-aa-signatureType","id-smime-aa-signatureType",
   1287 	NID_id_smime_aa_signatureType,11,&(lvalues[1670]),0},
   1288 {"id-smime-aa-dvcs-dvc","id-smime-aa-dvcs-dvc",
   1289 	NID_id_smime_aa_dvcs_dvc,11,&(lvalues[1681]),0},
   1290 {"id-smime-alg-ESDHwith3DES","id-smime-alg-ESDHwith3DES",
   1291 	NID_id_smime_alg_ESDHwith3DES,11,&(lvalues[1692]),0},
   1292 {"id-smime-alg-ESDHwithRC2","id-smime-alg-ESDHwithRC2",
   1293 	NID_id_smime_alg_ESDHwithRC2,11,&(lvalues[1703]),0},
   1294 {"id-smime-alg-3DESwrap","id-smime-alg-3DESwrap",
   1295 	NID_id_smime_alg_3DESwrap,11,&(lvalues[1714]),0},
   1296 {"id-smime-alg-RC2wrap","id-smime-alg-RC2wrap",
   1297 	NID_id_smime_alg_RC2wrap,11,&(lvalues[1725]),0},
   1298 {"id-smime-alg-ESDH","id-smime-alg-ESDH",NID_id_smime_alg_ESDH,11,
   1299 	&(lvalues[1736]),0},
   1300 {"id-smime-alg-CMS3DESwrap","id-smime-alg-CMS3DESwrap",
   1301 	NID_id_smime_alg_CMS3DESwrap,11,&(lvalues[1747]),0},
   1302 {"id-smime-alg-CMSRC2wrap","id-smime-alg-CMSRC2wrap",
   1303 	NID_id_smime_alg_CMSRC2wrap,11,&(lvalues[1758]),0},
   1304 {"id-smime-cd-ldap","id-smime-cd-ldap",NID_id_smime_cd_ldap,11,
   1305 	&(lvalues[1769]),0},
   1306 {"id-smime-spq-ets-sqt-uri","id-smime-spq-ets-sqt-uri",
   1307 	NID_id_smime_spq_ets_sqt_uri,11,&(lvalues[1780]),0},
   1308 {"id-smime-spq-ets-sqt-unotice","id-smime-spq-ets-sqt-unotice",
   1309 	NID_id_smime_spq_ets_sqt_unotice,11,&(lvalues[1791]),0},
   1310 {"id-smime-cti-ets-proofOfOrigin","id-smime-cti-ets-proofOfOrigin",
   1311 	NID_id_smime_cti_ets_proofOfOrigin,11,&(lvalues[1802]),0},
   1312 {"id-smime-cti-ets-proofOfReceipt","id-smime-cti-ets-proofOfReceipt",
   1313 	NID_id_smime_cti_ets_proofOfReceipt,11,&(lvalues[1813]),0},
   1314 {"id-smime-cti-ets-proofOfDelivery",
   1315 	"id-smime-cti-ets-proofOfDelivery",
   1316 	NID_id_smime_cti_ets_proofOfDelivery,11,&(lvalues[1824]),0},
   1317 {"id-smime-cti-ets-proofOfSender","id-smime-cti-ets-proofOfSender",
   1318 	NID_id_smime_cti_ets_proofOfSender,11,&(lvalues[1835]),0},
   1319 {"id-smime-cti-ets-proofOfApproval",
   1320 	"id-smime-cti-ets-proofOfApproval",
   1321 	NID_id_smime_cti_ets_proofOfApproval,11,&(lvalues[1846]),0},
   1322 {"id-smime-cti-ets-proofOfCreation",
   1323 	"id-smime-cti-ets-proofOfCreation",
   1324 	NID_id_smime_cti_ets_proofOfCreation,11,&(lvalues[1857]),0},
   1325 {"MD4","md4",NID_md4,8,&(lvalues[1868]),0},
   1326 {"id-pkix-mod","id-pkix-mod",NID_id_pkix_mod,7,&(lvalues[1876]),0},
   1327 {"id-qt","id-qt",NID_id_qt,7,&(lvalues[1883]),0},
   1328 {"id-it","id-it",NID_id_it,7,&(lvalues[1890]),0},
   1329 {"id-pkip","id-pkip",NID_id_pkip,7,&(lvalues[1897]),0},
   1330 {"id-alg","id-alg",NID_id_alg,7,&(lvalues[1904]),0},
   1331 {"id-cmc","id-cmc",NID_id_cmc,7,&(lvalues[1911]),0},
   1332 {"id-on","id-on",NID_id_on,7,&(lvalues[1918]),0},
   1333 {"id-pda","id-pda",NID_id_pda,7,&(lvalues[1925]),0},
   1334 {"id-aca","id-aca",NID_id_aca,7,&(lvalues[1932]),0},
   1335 {"id-qcs","id-qcs",NID_id_qcs,7,&(lvalues[1939]),0},
   1336 {"id-cct","id-cct",NID_id_cct,7,&(lvalues[1946]),0},
   1337 {"id-pkix1-explicit-88","id-pkix1-explicit-88",
   1338 	NID_id_pkix1_explicit_88,8,&(lvalues[1953]),0},
   1339 {"id-pkix1-implicit-88","id-pkix1-implicit-88",
   1340 	NID_id_pkix1_implicit_88,8,&(lvalues[1961]),0},
   1341 {"id-pkix1-explicit-93","id-pkix1-explicit-93",
   1342 	NID_id_pkix1_explicit_93,8,&(lvalues[1969]),0},
   1343 {"id-pkix1-implicit-93","id-pkix1-implicit-93",
   1344 	NID_id_pkix1_implicit_93,8,&(lvalues[1977]),0},
   1345 {"id-mod-crmf","id-mod-crmf",NID_id_mod_crmf,8,&(lvalues[1985]),0},
   1346 {"id-mod-cmc","id-mod-cmc",NID_id_mod_cmc,8,&(lvalues[1993]),0},
   1347 {"id-mod-kea-profile-88","id-mod-kea-profile-88",
   1348 	NID_id_mod_kea_profile_88,8,&(lvalues[2001]),0},
   1349 {"id-mod-kea-profile-93","id-mod-kea-profile-93",
   1350 	NID_id_mod_kea_profile_93,8,&(lvalues[2009]),0},
   1351 {"id-mod-cmp","id-mod-cmp",NID_id_mod_cmp,8,&(lvalues[2017]),0},
   1352 {"id-mod-qualified-cert-88","id-mod-qualified-cert-88",
   1353 	NID_id_mod_qualified_cert_88,8,&(lvalues[2025]),0},
   1354 {"id-mod-qualified-cert-93","id-mod-qualified-cert-93",
   1355 	NID_id_mod_qualified_cert_93,8,&(lvalues[2033]),0},
   1356 {"id-mod-attribute-cert","id-mod-attribute-cert",
   1357 	NID_id_mod_attribute_cert,8,&(lvalues[2041]),0},
   1358 {"id-mod-timestamp-protocol","id-mod-timestamp-protocol",
   1359 	NID_id_mod_timestamp_protocol,8,&(lvalues[2049]),0},
   1360 {"id-mod-ocsp","id-mod-ocsp",NID_id_mod_ocsp,8,&(lvalues[2057]),0},
   1361 {"id-mod-dvcs","id-mod-dvcs",NID_id_mod_dvcs,8,&(lvalues[2065]),0},
   1362 {"id-mod-cmp2000","id-mod-cmp2000",NID_id_mod_cmp2000,8,
   1363 	&(lvalues[2073]),0},
   1364 {"biometricInfo","Biometric Info",NID_biometricInfo,8,&(lvalues[2081]),0},
   1365 {"qcStatements","qcStatements",NID_qcStatements,8,&(lvalues[2089]),0},
   1366 {"ac-auditEntity","ac-auditEntity",NID_ac_auditEntity,8,
   1367 	&(lvalues[2097]),0},
   1368 {"ac-targeting","ac-targeting",NID_ac_targeting,8,&(lvalues[2105]),0},
   1369 {"aaControls","aaControls",NID_aaControls,8,&(lvalues[2113]),0},
   1370 {"sbgp-ipAddrBlock","sbgp-ipAddrBlock",NID_sbgp_ipAddrBlock,8,
   1371 	&(lvalues[2121]),0},
   1372 {"sbgp-autonomousSysNum","sbgp-autonomousSysNum",
   1373 	NID_sbgp_autonomousSysNum,8,&(lvalues[2129]),0},
   1374 {"sbgp-routerIdentifier","sbgp-routerIdentifier",
   1375 	NID_sbgp_routerIdentifier,8,&(lvalues[2137]),0},
   1376 {"textNotice","textNotice",NID_textNotice,8,&(lvalues[2145]),0},
   1377 {"ipsecEndSystem","IPSec End System",NID_ipsecEndSystem,8,
   1378 	&(lvalues[2153]),0},
   1379 {"ipsecTunnel","IPSec Tunnel",NID_ipsecTunnel,8,&(lvalues[2161]),0},
   1380 {"ipsecUser","IPSec User",NID_ipsecUser,8,&(lvalues[2169]),0},
   1381 {"DVCS","dvcs",NID_dvcs,8,&(lvalues[2177]),0},
   1382 {"id-it-caProtEncCert","id-it-caProtEncCert",NID_id_it_caProtEncCert,
   1383 	8,&(lvalues[2185]),0},
   1384 {"id-it-signKeyPairTypes","id-it-signKeyPairTypes",
   1385 	NID_id_it_signKeyPairTypes,8,&(lvalues[2193]),0},
   1386 {"id-it-encKeyPairTypes","id-it-encKeyPairTypes",
   1387 	NID_id_it_encKeyPairTypes,8,&(lvalues[2201]),0},
   1388 {"id-it-preferredSymmAlg","id-it-preferredSymmAlg",
   1389 	NID_id_it_preferredSymmAlg,8,&(lvalues[2209]),0},
   1390 {"id-it-caKeyUpdateInfo","id-it-caKeyUpdateInfo",
   1391 	NID_id_it_caKeyUpdateInfo,8,&(lvalues[2217]),0},
   1392 {"id-it-currentCRL","id-it-currentCRL",NID_id_it_currentCRL,8,
   1393 	&(lvalues[2225]),0},
   1394 {"id-it-unsupportedOIDs","id-it-unsupportedOIDs",
   1395 	NID_id_it_unsupportedOIDs,8,&(lvalues[2233]),0},
   1396 {"id-it-subscriptionRequest","id-it-subscriptionRequest",
   1397 	NID_id_it_subscriptionRequest,8,&(lvalues[2241]),0},
   1398 {"id-it-subscriptionResponse","id-it-subscriptionResponse",
   1399 	NID_id_it_subscriptionResponse,8,&(lvalues[2249]),0},
   1400 {"id-it-keyPairParamReq","id-it-keyPairParamReq",
   1401 	NID_id_it_keyPairParamReq,8,&(lvalues[2257]),0},
   1402 {"id-it-keyPairParamRep","id-it-keyPairParamRep",
   1403 	NID_id_it_keyPairParamRep,8,&(lvalues[2265]),0},
   1404 {"id-it-revPassphrase","id-it-revPassphrase",NID_id_it_revPassphrase,
   1405 	8,&(lvalues[2273]),0},
   1406 {"id-it-implicitConfirm","id-it-implicitConfirm",
   1407 	NID_id_it_implicitConfirm,8,&(lvalues[2281]),0},
   1408 {"id-it-confirmWaitTime","id-it-confirmWaitTime",
   1409 	NID_id_it_confirmWaitTime,8,&(lvalues[2289]),0},
   1410 {"id-it-origPKIMessage","id-it-origPKIMessage",
   1411 	NID_id_it_origPKIMessage,8,&(lvalues[2297]),0},
   1412 {"id-regCtrl","id-regCtrl",NID_id_regCtrl,8,&(lvalues[2305]),0},
   1413 {"id-regInfo","id-regInfo",NID_id_regInfo,8,&(lvalues[2313]),0},
   1414 {"id-regCtrl-regToken","id-regCtrl-regToken",NID_id_regCtrl_regToken,
   1415 	9,&(lvalues[2321]),0},
   1416 {"id-regCtrl-authenticator","id-regCtrl-authenticator",
   1417 	NID_id_regCtrl_authenticator,9,&(lvalues[2330]),0},
   1418 {"id-regCtrl-pkiPublicationInfo","id-regCtrl-pkiPublicationInfo",
   1419 	NID_id_regCtrl_pkiPublicationInfo,9,&(lvalues[2339]),0},
   1420 {"id-regCtrl-pkiArchiveOptions","id-regCtrl-pkiArchiveOptions",
   1421 	NID_id_regCtrl_pkiArchiveOptions,9,&(lvalues[2348]),0},
   1422 {"id-regCtrl-oldCertID","id-regCtrl-oldCertID",
   1423 	NID_id_regCtrl_oldCertID,9,&(lvalues[2357]),0},
   1424 {"id-regCtrl-protocolEncrKey","id-regCtrl-protocolEncrKey",
   1425 	NID_id_regCtrl_protocolEncrKey,9,&(lvalues[2366]),0},
   1426 {"id-regInfo-utf8Pairs","id-regInfo-utf8Pairs",
   1427 	NID_id_regInfo_utf8Pairs,9,&(lvalues[2375]),0},
   1428 {"id-regInfo-certReq","id-regInfo-certReq",NID_id_regInfo_certReq,9,
   1429 	&(lvalues[2384]),0},
   1430 {"id-alg-des40","id-alg-des40",NID_id_alg_des40,8,&(lvalues[2393]),0},
   1431 {"id-alg-noSignature","id-alg-noSignature",NID_id_alg_noSignature,8,
   1432 	&(lvalues[2401]),0},
   1433 {"id-alg-dh-sig-hmac-sha1","id-alg-dh-sig-hmac-sha1",
   1434 	NID_id_alg_dh_sig_hmac_sha1,8,&(lvalues[2409]),0},
   1435 {"id-alg-dh-pop","id-alg-dh-pop",NID_id_alg_dh_pop,8,&(lvalues[2417]),0},
   1436 {"id-cmc-statusInfo","id-cmc-statusInfo",NID_id_cmc_statusInfo,8,
   1437 	&(lvalues[2425]),0},
   1438 {"id-cmc-identification","id-cmc-identification",
   1439 	NID_id_cmc_identification,8,&(lvalues[2433]),0},
   1440 {"id-cmc-identityProof","id-cmc-identityProof",
   1441 	NID_id_cmc_identityProof,8,&(lvalues[2441]),0},
   1442 {"id-cmc-dataReturn","id-cmc-dataReturn",NID_id_cmc_dataReturn,8,
   1443 	&(lvalues[2449]),0},
   1444 {"id-cmc-transactionId","id-cmc-transactionId",
   1445 	NID_id_cmc_transactionId,8,&(lvalues[2457]),0},
   1446 {"id-cmc-senderNonce","id-cmc-senderNonce",NID_id_cmc_senderNonce,8,
   1447 	&(lvalues[2465]),0},
   1448 {"id-cmc-recipientNonce","id-cmc-recipientNonce",
   1449 	NID_id_cmc_recipientNonce,8,&(lvalues[2473]),0},
   1450 {"id-cmc-addExtensions","id-cmc-addExtensions",
   1451 	NID_id_cmc_addExtensions,8,&(lvalues[2481]),0},
   1452 {"id-cmc-encryptedPOP","id-cmc-encryptedPOP",NID_id_cmc_encryptedPOP,
   1453 	8,&(lvalues[2489]),0},
   1454 {"id-cmc-decryptedPOP","id-cmc-decryptedPOP",NID_id_cmc_decryptedPOP,
   1455 	8,&(lvalues[2497]),0},
   1456 {"id-cmc-lraPOPWitness","id-cmc-lraPOPWitness",
   1457 	NID_id_cmc_lraPOPWitness,8,&(lvalues[2505]),0},
   1458 {"id-cmc-getCert","id-cmc-getCert",NID_id_cmc_getCert,8,
   1459 	&(lvalues[2513]),0},
   1460 {"id-cmc-getCRL","id-cmc-getCRL",NID_id_cmc_getCRL,8,&(lvalues[2521]),0},
   1461 {"id-cmc-revokeRequest","id-cmc-revokeRequest",
   1462 	NID_id_cmc_revokeRequest,8,&(lvalues[2529]),0},
   1463 {"id-cmc-regInfo","id-cmc-regInfo",NID_id_cmc_regInfo,8,
   1464 	&(lvalues[2537]),0},
   1465 {"id-cmc-responseInfo","id-cmc-responseInfo",NID_id_cmc_responseInfo,
   1466 	8,&(lvalues[2545]),0},
   1467 {"id-cmc-queryPending","id-cmc-queryPending",NID_id_cmc_queryPending,
   1468 	8,&(lvalues[2553]),0},
   1469 {"id-cmc-popLinkRandom","id-cmc-popLinkRandom",
   1470 	NID_id_cmc_popLinkRandom,8,&(lvalues[2561]),0},
   1471 {"id-cmc-popLinkWitness","id-cmc-popLinkWitness",
   1472 	NID_id_cmc_popLinkWitness,8,&(lvalues[2569]),0},
   1473 {"id-cmc-confirmCertAcceptance","id-cmc-confirmCertAcceptance",
   1474 	NID_id_cmc_confirmCertAcceptance,8,&(lvalues[2577]),0},
   1475 {"id-on-personalData","id-on-personalData",NID_id_on_personalData,8,
   1476 	&(lvalues[2585]),0},
   1477 {"id-pda-dateOfBirth","id-pda-dateOfBirth",NID_id_pda_dateOfBirth,8,
   1478 	&(lvalues[2593]),0},
   1479 {"id-pda-placeOfBirth","id-pda-placeOfBirth",NID_id_pda_placeOfBirth,
   1480 	8,&(lvalues[2601]),0},
   1481 {NULL,NULL,NID_undef,0,NULL,0},
   1482 {"id-pda-gender","id-pda-gender",NID_id_pda_gender,8,&(lvalues[2609]),0},
   1483 {"id-pda-countryOfCitizenship","id-pda-countryOfCitizenship",
   1484 	NID_id_pda_countryOfCitizenship,8,&(lvalues[2617]),0},
   1485 {"id-pda-countryOfResidence","id-pda-countryOfResidence",
   1486 	NID_id_pda_countryOfResidence,8,&(lvalues[2625]),0},
   1487 {"id-aca-authenticationInfo","id-aca-authenticationInfo",
   1488 	NID_id_aca_authenticationInfo,8,&(lvalues[2633]),0},
   1489 {"id-aca-accessIdentity","id-aca-accessIdentity",
   1490 	NID_id_aca_accessIdentity,8,&(lvalues[2641]),0},
   1491 {"id-aca-chargingIdentity","id-aca-chargingIdentity",
   1492 	NID_id_aca_chargingIdentity,8,&(lvalues[2649]),0},
   1493 {"id-aca-group","id-aca-group",NID_id_aca_group,8,&(lvalues[2657]),0},
   1494 {"id-aca-role","id-aca-role",NID_id_aca_role,8,&(lvalues[2665]),0},
   1495 {"id-qcs-pkixQCSyntax-v1","id-qcs-pkixQCSyntax-v1",
   1496 	NID_id_qcs_pkixQCSyntax_v1,8,&(lvalues[2673]),0},
   1497 {"id-cct-crs","id-cct-crs",NID_id_cct_crs,8,&(lvalues[2681]),0},
   1498 {"id-cct-PKIData","id-cct-PKIData",NID_id_cct_PKIData,8,
   1499 	&(lvalues[2689]),0},
   1500 {"id-cct-PKIResponse","id-cct-PKIResponse",NID_id_cct_PKIResponse,8,
   1501 	&(lvalues[2697]),0},
   1502 {"ad_timestamping","AD Time Stamping",NID_ad_timeStamping,8,
   1503 	&(lvalues[2705]),0},
   1504 {"AD_DVCS","ad dvcs",NID_ad_dvcs,8,&(lvalues[2713]),0},
   1505 {"basicOCSPResponse","Basic OCSP Response",NID_id_pkix_OCSP_basic,9,
   1506 	&(lvalues[2721]),0},
   1507 {"Nonce","OCSP Nonce",NID_id_pkix_OCSP_Nonce,9,&(lvalues[2730]),0},
   1508 {"CrlID","OCSP CRL ID",NID_id_pkix_OCSP_CrlID,9,&(lvalues[2739]),0},
   1509 {"acceptableResponses","Acceptable OCSP Responses",
   1510 	NID_id_pkix_OCSP_acceptableResponses,9,&(lvalues[2748]),0},
   1511 {"noCheck","OCSP No Check",NID_id_pkix_OCSP_noCheck,9,&(lvalues[2757]),0},
   1512 {"archiveCutoff","OCSP Archive Cutoff",NID_id_pkix_OCSP_archiveCutoff,
   1513 	9,&(lvalues[2766]),0},
   1514 {"serviceLocator","OCSP Service Locator",
   1515 	NID_id_pkix_OCSP_serviceLocator,9,&(lvalues[2775]),0},
   1516 {"extendedStatus","Extended OCSP Status",
   1517 	NID_id_pkix_OCSP_extendedStatus,9,&(lvalues[2784]),0},
   1518 {"valid","valid",NID_id_pkix_OCSP_valid,9,&(lvalues[2793]),0},
   1519 {"path","path",NID_id_pkix_OCSP_path,9,&(lvalues[2802]),0},
   1520 {"trustRoot","Trust Root",NID_id_pkix_OCSP_trustRoot,9,
   1521 	&(lvalues[2811]),0},
   1522 {"algorithm","algorithm",NID_algorithm,4,&(lvalues[2820]),0},
   1523 {"rsaSignature","rsaSignature",NID_rsaSignature,5,&(lvalues[2824]),0},
   1524 {"X500algorithms","directory services - algorithms",
   1525 	NID_X500algorithms,2,&(lvalues[2829]),0},
   1526 {"ORG","org",NID_org,1,&(lvalues[2831]),0},
   1527 {"DOD","dod",NID_dod,2,&(lvalues[2832]),0},
   1528 {"IANA","iana",NID_iana,3,&(lvalues[2834]),0},
   1529 {"directory","Directory",NID_Directory,4,&(lvalues[2837]),0},
   1530 {"mgmt","Management",NID_Management,4,&(lvalues[2841]),0},
   1531 {"experimental","Experimental",NID_Experimental,4,&(lvalues[2845]),0},
   1532 {"private","Private",NID_Private,4,&(lvalues[2849]),0},
   1533 {"security","Security",NID_Security,4,&(lvalues[2853]),0},
   1534 {"snmpv2","SNMPv2",NID_SNMPv2,4,&(lvalues[2857]),0},
   1535 {"Mail","Mail",NID_Mail,4,&(lvalues[2861]),0},
   1536 {"enterprises","Enterprises",NID_Enterprises,5,&(lvalues[2865]),0},
   1537 {"dcobject","dcObject",NID_dcObject,9,&(lvalues[2870]),0},
   1538 {"DC","domainComponent",NID_domainComponent,10,&(lvalues[2879]),0},
   1539 {"domain","Domain",NID_Domain,10,&(lvalues[2889]),0},
   1540 {"NULL","NULL",NID_joint_iso_ccitt,1,&(lvalues[2899]),0},
   1541 {"selected-attribute-types","Selected Attribute Types",
   1542 	NID_selected_attribute_types,3,&(lvalues[2900]),0},
   1543 {"clearance","clearance",NID_clearance,4,&(lvalues[2903]),0},
   1544 {"RSA-MD4","md4WithRSAEncryption",NID_md4WithRSAEncryption,9,
   1545 	&(lvalues[2907]),0},
   1546 {"ac-proxying","ac-proxying",NID_ac_proxying,8,&(lvalues[2916]),0},
   1547 {"subjectInfoAccess","Subject Information Access",NID_sinfo_access,8,
   1548 	&(lvalues[2924]),0},
   1549 {"id-aca-encAttrs","id-aca-encAttrs",NID_id_aca_encAttrs,8,
   1550 	&(lvalues[2932]),0},
   1551 {"role","role",NID_role,3,&(lvalues[2940]),0},
   1552 {"policyConstraints","X509v3 Policy Constraints",
   1553 	NID_policy_constraints,3,&(lvalues[2943]),0},
   1554 {"targetInformation","X509v3 AC Targeting",NID_target_information,3,
   1555 	&(lvalues[2946]),0},
   1556 {"noRevAvail","X509v3 No Revocation Available",NID_no_rev_avail,3,
   1557 	&(lvalues[2949]),0},
   1558 {"NULL","NULL",NID_ccitt,1,&(lvalues[2952]),0},
   1559 {"ansi-X9-62","ANSI X9.62",NID_ansi_X9_62,5,&(lvalues[2953]),0},
   1560 {"prime-field","prime-field",NID_X9_62_prime_field,7,&(lvalues[2958]),0},
   1561 {"characteristic-two-field","characteristic-two-field",
   1562 	NID_X9_62_characteristic_two_field,7,&(lvalues[2965]),0},
   1563 {"id-ecPublicKey","id-ecPublicKey",NID_X9_62_id_ecPublicKey,7,
   1564 	&(lvalues[2972]),0},
   1565 {"prime192v1","prime192v1",NID_X9_62_prime192v1,8,&(lvalues[2979]),0},
   1566 {"prime192v2","prime192v2",NID_X9_62_prime192v2,8,&(lvalues[2987]),0},
   1567 {"prime192v3","prime192v3",NID_X9_62_prime192v3,8,&(lvalues[2995]),0},
   1568 {"prime239v1","prime239v1",NID_X9_62_prime239v1,8,&(lvalues[3003]),0},
   1569 {"prime239v2","prime239v2",NID_X9_62_prime239v2,8,&(lvalues[3011]),0},
   1570 {"prime239v3","prime239v3",NID_X9_62_prime239v3,8,&(lvalues[3019]),0},
   1571 {"prime256v1","prime256v1",NID_X9_62_prime256v1,8,&(lvalues[3027]),0},
   1572 {"ecdsa-with-SHA1","ecdsa-with-SHA1",NID_ecdsa_with_SHA1,7,
   1573 	&(lvalues[3035]),0},
   1574 {"CSPName","Microsoft CSP Name",NID_ms_csp_name,9,&(lvalues[3042]),0},
   1575 {"AES-128-ECB","aes-128-ecb",NID_aes_128_ecb,9,&(lvalues[3051]),0},
   1576 {"AES-128-CBC","aes-128-cbc",NID_aes_128_cbc,9,&(lvalues[3060]),0},
   1577 {"AES-128-OFB","aes-128-ofb",NID_aes_128_ofb128,9,&(lvalues[3069]),0},
   1578 {"AES-128-CFB","aes-128-cfb",NID_aes_128_cfb128,9,&(lvalues[3078]),0},
   1579 {"AES-192-ECB","aes-192-ecb",NID_aes_192_ecb,9,&(lvalues[3087]),0},
   1580 {"AES-192-CBC","aes-192-cbc",NID_aes_192_cbc,9,&(lvalues[3096]),0},
   1581 {"AES-192-OFB","aes-192-ofb",NID_aes_192_ofb128,9,&(lvalues[3105]),0},
   1582 {"AES-192-CFB","aes-192-cfb",NID_aes_192_cfb128,9,&(lvalues[3114]),0},
   1583 {"AES-256-ECB","aes-256-ecb",NID_aes_256_ecb,9,&(lvalues[3123]),0},
   1584 {"AES-256-CBC","aes-256-cbc",NID_aes_256_cbc,9,&(lvalues[3132]),0},
   1585 {"AES-256-OFB","aes-256-ofb",NID_aes_256_ofb128,9,&(lvalues[3141]),0},
   1586 {"AES-256-CFB","aes-256-cfb",NID_aes_256_cfb128,9,&(lvalues[3150]),0},
   1587 {"holdInstructionCode","Hold Instruction Code",
   1588 	NID_hold_instruction_code,3,&(lvalues[3159]),0},
   1589 {"holdInstructionNone","Hold Instruction None",
   1590 	NID_hold_instruction_none,7,&(lvalues[3162]),0},
   1591 {"holdInstructionCallIssuer","Hold Instruction Call Issuer",
   1592 	NID_hold_instruction_call_issuer,7,&(lvalues[3169]),0},
   1593 {"holdInstructionReject","Hold Instruction Reject",
   1594 	NID_hold_instruction_reject,7,&(lvalues[3176]),0},
   1595 {"data","data",NID_data,1,&(lvalues[3183]),0},
   1596 {"pss","pss",NID_pss,3,&(lvalues[3184]),0},
   1597 {"ucl","ucl",NID_ucl,7,&(lvalues[3187]),0},
   1598 {"pilot","pilot",NID_pilot,8,&(lvalues[3194]),0},
   1599 {"pilotAttributeType","pilotAttributeType",NID_pilotAttributeType,9,
   1600 	&(lvalues[3202]),0},
   1601 {"pilotAttributeSyntax","pilotAttributeSyntax",
   1602 	NID_pilotAttributeSyntax,9,&(lvalues[3211]),0},
   1603 {"pilotObjectClass","pilotObjectClass",NID_pilotObjectClass,9,
   1604 	&(lvalues[3220]),0},
   1605 {"pilotGroups","pilotGroups",NID_pilotGroups,9,&(lvalues[3229]),0},
   1606 {"iA5StringSyntax","iA5StringSyntax",NID_iA5StringSyntax,10,
   1607 	&(lvalues[3238]),0},
   1608 {"caseIgnoreIA5StringSyntax","caseIgnoreIA5StringSyntax",
   1609 	NID_caseIgnoreIA5StringSyntax,10,&(lvalues[3248]),0},
   1610 {"pilotObject","pilotObject",NID_pilotObject,10,&(lvalues[3258]),0},
   1611 {"pilotPerson","pilotPerson",NID_pilotPerson,10,&(lvalues[3268]),0},
   1612 {"account","account",NID_account,10,&(lvalues[3278]),0},
   1613 {"document","document",NID_document,10,&(lvalues[3288]),0},
   1614 {"room","room",NID_room,10,&(lvalues[3298]),0},
   1615 {"documentSeries","documentSeries",NID_documentSeries,10,
   1616 	&(lvalues[3308]),0},
   1617 {"rFC822localPart","rFC822localPart",NID_rFC822localPart,10,
   1618 	&(lvalues[3318]),0},
   1619 {"dNSDomain","dNSDomain",NID_dNSDomain,10,&(lvalues[3328]),0},
   1620 {"domainRelatedObject","domainRelatedObject",NID_domainRelatedObject,
   1621 	10,&(lvalues[3338]),0},
   1622 {"friendlyCountry","friendlyCountry",NID_friendlyCountry,10,
   1623 	&(lvalues[3348]),0},
   1624 {"simpleSecurityObject","simpleSecurityObject",
   1625 	NID_simpleSecurityObject,10,&(lvalues[3358]),0},
   1626 {"pilotOrganization","pilotOrganization",NID_pilotOrganization,10,
   1627 	&(lvalues[3368]),0},
   1628 {"pilotDSA","pilotDSA",NID_pilotDSA,10,&(lvalues[3378]),0},
   1629 {"qualityLabelledData","qualityLabelledData",NID_qualityLabelledData,
   1630 	10,&(lvalues[3388]),0},
   1631 {"UID","userId",NID_userId,10,&(lvalues[3398]),0},
   1632 {"textEncodedORAddress","textEncodedORAddress",
   1633 	NID_textEncodedORAddress,10,&(lvalues[3408]),0},
   1634 {"mail","rfc822Mailbox",NID_rfc822Mailbox,10,&(lvalues[3418]),0},
   1635 {"info","info",NID_info,10,&(lvalues[3428]),0},
   1636 {"favouriteDrink","favouriteDrink",NID_favouriteDrink,10,
   1637 	&(lvalues[3438]),0},
   1638 {"roomNumber","roomNumber",NID_roomNumber,10,&(lvalues[3448]),0},
   1639 {"photo","photo",NID_photo,10,&(lvalues[3458]),0},
   1640 {"userClass","userClass",NID_userClass,10,&(lvalues[3468]),0},
   1641 {"host","host",NID_host,10,&(lvalues[3478]),0},
   1642 {"manager","manager",NID_manager,10,&(lvalues[3488]),0},
   1643 {"documentIdentifier","documentIdentifier",NID_documentIdentifier,10,
   1644 	&(lvalues[3498]),0},
   1645 {"documentTitle","documentTitle",NID_documentTitle,10,&(lvalues[3508]),0},
   1646 {"documentVersion","documentVersion",NID_documentVersion,10,
   1647 	&(lvalues[3518]),0},
   1648 {"documentAuthor","documentAuthor",NID_documentAuthor,10,
   1649 	&(lvalues[3528]),0},
   1650 {"documentLocation","documentLocation",NID_documentLocation,10,
   1651 	&(lvalues[3538]),0},
   1652 {"homeTelephoneNumber","homeTelephoneNumber",NID_homeTelephoneNumber,
   1653 	10,&(lvalues[3548]),0},
   1654 {"secretary","secretary",NID_secretary,10,&(lvalues[3558]),0},
   1655 {"otherMailbox","otherMailbox",NID_otherMailbox,10,&(lvalues[3568]),0},
   1656 {"lastModifiedTime","lastModifiedTime",NID_lastModifiedTime,10,
   1657 	&(lvalues[3578]),0},
   1658 {"lastModifiedBy","lastModifiedBy",NID_lastModifiedBy,10,
   1659 	&(lvalues[3588]),0},
   1660 {"aRecord","aRecord",NID_aRecord,10,&(lvalues[3598]),0},
   1661 {"pilotAttributeType27","pilotAttributeType27",
   1662 	NID_pilotAttributeType27,10,&(lvalues[3608]),0},
   1663 {"mXRecord","mXRecord",NID_mXRecord,10,&(lvalues[3618]),0},
   1664 {"nSRecord","nSRecord",NID_nSRecord,10,&(lvalues[3628]),0},
   1665 {"sOARecord","sOARecord",NID_sOARecord,10,&(lvalues[3638]),0},
   1666 {"cNAMERecord","cNAMERecord",NID_cNAMERecord,10,&(lvalues[3648]),0},
   1667 {"associatedDomain","associatedDomain",NID_associatedDomain,10,
   1668 	&(lvalues[3658]),0},
   1669 {"associatedName","associatedName",NID_associatedName,10,
   1670 	&(lvalues[3668]),0},
   1671 {"homePostalAddress","homePostalAddress",NID_homePostalAddress,10,
   1672 	&(lvalues[3678]),0},
   1673 {"personalTitle","personalTitle",NID_personalTitle,10,&(lvalues[3688]),0},
   1674 {"mobileTelephoneNumber","mobileTelephoneNumber",
   1675 	NID_mobileTelephoneNumber,10,&(lvalues[3698]),0},
   1676 {"pagerTelephoneNumber","pagerTelephoneNumber",
   1677 	NID_pagerTelephoneNumber,10,&(lvalues[3708]),0},
   1678 {"friendlyCountryName","friendlyCountryName",NID_friendlyCountryName,
   1679 	10,&(lvalues[3718]),0},
   1680 {"organizationalStatus","organizationalStatus",
   1681 	NID_organizationalStatus,10,&(lvalues[3728]),0},
   1682 {"janetMailbox","janetMailbox",NID_janetMailbox,10,&(lvalues[3738]),0},
   1683 {"mailPreferenceOption","mailPreferenceOption",
   1684 	NID_mailPreferenceOption,10,&(lvalues[3748]),0},
   1685 {"buildingName","buildingName",NID_buildingName,10,&(lvalues[3758]),0},
   1686 {"dSAQuality","dSAQuality",NID_dSAQuality,10,&(lvalues[3768]),0},
   1687 {"singleLevelQuality","singleLevelQuality",NID_singleLevelQuality,10,
   1688 	&(lvalues[3778]),0},
   1689 {"subtreeMinimumQuality","subtreeMinimumQuality",
   1690 	NID_subtreeMinimumQuality,10,&(lvalues[3788]),0},
   1691 {"subtreeMaximumQuality","subtreeMaximumQuality",
   1692 	NID_subtreeMaximumQuality,10,&(lvalues[3798]),0},
   1693 {"personalSignature","personalSignature",NID_personalSignature,10,
   1694 	&(lvalues[3808]),0},
   1695 {"dITRedirect","dITRedirect",NID_dITRedirect,10,&(lvalues[3818]),0},
   1696 {"audio","audio",NID_audio,10,&(lvalues[3828]),0},
   1697 {"documentPublisher","documentPublisher",NID_documentPublisher,10,
   1698 	&(lvalues[3838]),0},
   1699 {"x500UniqueIdentifier","x500UniqueIdentifier",
   1700 	NID_x500UniqueIdentifier,3,&(lvalues[3848]),0},
   1701 {"mime-mhs","MIME MHS",NID_mime_mhs,5,&(lvalues[3851]),0},
   1702 {"mime-mhs-headings","mime-mhs-headings",NID_mime_mhs_headings,6,
   1703 	&(lvalues[3856]),0},
   1704 {"mime-mhs-bodies","mime-mhs-bodies",NID_mime_mhs_bodies,6,
   1705 	&(lvalues[3862]),0},
   1706 {"id-hex-partial-message","id-hex-partial-message",
   1707 	NID_id_hex_partial_message,7,&(lvalues[3868]),0},
   1708 {"id-hex-multipart-message","id-hex-multipart-message",
   1709 	NID_id_hex_multipart_message,7,&(lvalues[3875]),0},
   1710 {"generationQualifier","generationQualifier",NID_generationQualifier,
   1711 	3,&(lvalues[3882]),0},
   1712 {"pseudonym","pseudonym",NID_pseudonym,3,&(lvalues[3885]),0},
   1713 {NULL,NULL,NID_undef,0,NULL,0},
   1714 {"id-set","Secure Electronic Transactions",NID_id_set,2,
   1715 	&(lvalues[3888]),0},
   1716 {"set-ctype","content types",NID_set_ctype,3,&(lvalues[3890]),0},
   1717 {"set-msgExt","message extensions",NID_set_msgExt,3,&(lvalues[3893]),0},
   1718 {"set-attr","set-attr",NID_set_attr,3,&(lvalues[3896]),0},
   1719 {"set-policy","set-policy",NID_set_policy,3,&(lvalues[3899]),0},
   1720 {"set-certExt","certificate extensions",NID_set_certExt,3,
   1721 	&(lvalues[3902]),0},
   1722 {"set-brand","set-brand",NID_set_brand,3,&(lvalues[3905]),0},
   1723 {"setct-PANData","setct-PANData",NID_setct_PANData,4,&(lvalues[3908]),0},
   1724 {"setct-PANToken","setct-PANToken",NID_setct_PANToken,4,
   1725 	&(lvalues[3912]),0},
   1726 {"setct-PANOnly","setct-PANOnly",NID_setct_PANOnly,4,&(lvalues[3916]),0},
   1727 {"setct-OIData","setct-OIData",NID_setct_OIData,4,&(lvalues[3920]),0},
   1728 {"setct-PI","setct-PI",NID_setct_PI,4,&(lvalues[3924]),0},
   1729 {"setct-PIData","setct-PIData",NID_setct_PIData,4,&(lvalues[3928]),0},
   1730 {"setct-PIDataUnsigned","setct-PIDataUnsigned",
   1731 	NID_setct_PIDataUnsigned,4,&(lvalues[3932]),0},
   1732 {"setct-HODInput","setct-HODInput",NID_setct_HODInput,4,
   1733 	&(lvalues[3936]),0},
   1734 {"setct-AuthResBaggage","setct-AuthResBaggage",
   1735 	NID_setct_AuthResBaggage,4,&(lvalues[3940]),0},
   1736 {"setct-AuthRevReqBaggage","setct-AuthRevReqBaggage",
   1737 	NID_setct_AuthRevReqBaggage,4,&(lvalues[3944]),0},
   1738 {"setct-AuthRevResBaggage","setct-AuthRevResBaggage",
   1739 	NID_setct_AuthRevResBaggage,4,&(lvalues[3948]),0},
   1740 {"setct-CapTokenSeq","setct-CapTokenSeq",NID_setct_CapTokenSeq,4,
   1741 	&(lvalues[3952]),0},
   1742 {"setct-PInitResData","setct-PInitResData",NID_setct_PInitResData,4,
   1743 	&(lvalues[3956]),0},
   1744 {"setct-PI-TBS","setct-PI-TBS",NID_setct_PI_TBS,4,&(lvalues[3960]),0},
   1745 {"setct-PResData","setct-PResData",NID_setct_PResData,4,
   1746 	&(lvalues[3964]),0},
   1747 {"setct-AuthReqTBS","setct-AuthReqTBS",NID_setct_AuthReqTBS,4,
   1748 	&(lvalues[3968]),0},
   1749 {"setct-AuthResTBS","setct-AuthResTBS",NID_setct_AuthResTBS,4,
   1750 	&(lvalues[3972]),0},
   1751 {"setct-AuthResTBSX","setct-AuthResTBSX",NID_setct_AuthResTBSX,4,
   1752 	&(lvalues[3976]),0},
   1753 {"setct-AuthTokenTBS","setct-AuthTokenTBS",NID_setct_AuthTokenTBS,4,
   1754 	&(lvalues[3980]),0},
   1755 {"setct-CapTokenData","setct-CapTokenData",NID_setct_CapTokenData,4,
   1756 	&(lvalues[3984]),0},
   1757 {"setct-CapTokenTBS","setct-CapTokenTBS",NID_setct_CapTokenTBS,4,
   1758 	&(lvalues[3988]),0},
   1759 {"setct-AcqCardCodeMsg","setct-AcqCardCodeMsg",
   1760 	NID_setct_AcqCardCodeMsg,4,&(lvalues[3992]),0},
   1761 {"setct-AuthRevReqTBS","setct-AuthRevReqTBS",NID_setct_AuthRevReqTBS,
   1762 	4,&(lvalues[3996]),0},
   1763 {"setct-AuthRevResData","setct-AuthRevResData",
   1764 	NID_setct_AuthRevResData,4,&(lvalues[4000]),0},
   1765 {"setct-AuthRevResTBS","setct-AuthRevResTBS",NID_setct_AuthRevResTBS,
   1766 	4,&(lvalues[4004]),0},
   1767 {"setct-CapReqTBS","setct-CapReqTBS",NID_setct_CapReqTBS,4,
   1768 	&(lvalues[4008]),0},
   1769 {"setct-CapReqTBSX","setct-CapReqTBSX",NID_setct_CapReqTBSX,4,
   1770 	&(lvalues[4012]),0},
   1771 {"setct-CapResData","setct-CapResData",NID_setct_CapResData,4,
   1772 	&(lvalues[4016]),0},
   1773 {"setct-CapRevReqTBS","setct-CapRevReqTBS",NID_setct_CapRevReqTBS,4,
   1774 	&(lvalues[4020]),0},
   1775 {"setct-CapRevReqTBSX","setct-CapRevReqTBSX",NID_setct_CapRevReqTBSX,
   1776 	4,&(lvalues[4024]),0},
   1777 {"setct-CapRevResData","setct-CapRevResData",NID_setct_CapRevResData,
   1778 	4,&(lvalues[4028]),0},
   1779 {"setct-CredReqTBS","setct-CredReqTBS",NID_setct_CredReqTBS,4,
   1780 	&(lvalues[4032]),0},
   1781 {"setct-CredReqTBSX","setct-CredReqTBSX",NID_setct_CredReqTBSX,4,
   1782 	&(lvalues[4036]),0},
   1783 {"setct-CredResData","setct-CredResData",NID_setct_CredResData,4,
   1784 	&(lvalues[4040]),0},
   1785 {"setct-CredRevReqTBS","setct-CredRevReqTBS",NID_setct_CredRevReqTBS,
   1786 	4,&(lvalues[4044]),0},
   1787 {"setct-CredRevReqTBSX","setct-CredRevReqTBSX",
   1788 	NID_setct_CredRevReqTBSX,4,&(lvalues[4048]),0},
   1789 {"setct-CredRevResData","setct-CredRevResData",
   1790 	NID_setct_CredRevResData,4,&(lvalues[4052]),0},
   1791 {"setct-PCertReqData","setct-PCertReqData",NID_setct_PCertReqData,4,
   1792 	&(lvalues[4056]),0},
   1793 {"setct-PCertResTBS","setct-PCertResTBS",NID_setct_PCertResTBS,4,
   1794 	&(lvalues[4060]),0},
   1795 {"setct-BatchAdminReqData","setct-BatchAdminReqData",
   1796 	NID_setct_BatchAdminReqData,4,&(lvalues[4064]),0},
   1797 {"setct-BatchAdminResData","setct-BatchAdminResData",
   1798 	NID_setct_BatchAdminResData,4,&(lvalues[4068]),0},
   1799 {"setct-CardCInitResTBS","setct-CardCInitResTBS",
   1800 	NID_setct_CardCInitResTBS,4,&(lvalues[4072]),0},
   1801 {"setct-MeAqCInitResTBS","setct-MeAqCInitResTBS",
   1802 	NID_setct_MeAqCInitResTBS,4,&(lvalues[4076]),0},
   1803 {"setct-RegFormResTBS","setct-RegFormResTBS",NID_setct_RegFormResTBS,
   1804 	4,&(lvalues[4080]),0},
   1805 {"setct-CertReqData","setct-CertReqData",NID_setct_CertReqData,4,
   1806 	&(lvalues[4084]),0},
   1807 {"setct-CertReqTBS","setct-CertReqTBS",NID_setct_CertReqTBS,4,
   1808 	&(lvalues[4088]),0},
   1809 {"setct-CertResData","setct-CertResData",NID_setct_CertResData,4,
   1810 	&(lvalues[4092]),0},
   1811 {"setct-CertInqReqTBS","setct-CertInqReqTBS",NID_setct_CertInqReqTBS,
   1812 	4,&(lvalues[4096]),0},
   1813 {"setct-ErrorTBS","setct-ErrorTBS",NID_setct_ErrorTBS,4,
   1814 	&(lvalues[4100]),0},
   1815 {"setct-PIDualSignedTBE","setct-PIDualSignedTBE",
   1816 	NID_setct_PIDualSignedTBE,4,&(lvalues[4104]),0},
   1817 {"setct-PIUnsignedTBE","setct-PIUnsignedTBE",NID_setct_PIUnsignedTBE,
   1818 	4,&(lvalues[4108]),0},
   1819 {"setct-AuthReqTBE","setct-AuthReqTBE",NID_setct_AuthReqTBE,4,
   1820 	&(lvalues[4112]),0},
   1821 {"setct-AuthResTBE","setct-AuthResTBE",NID_setct_AuthResTBE,4,
   1822 	&(lvalues[4116]),0},
   1823 {"setct-AuthResTBEX","setct-AuthResTBEX",NID_setct_AuthResTBEX,4,
   1824 	&(lvalues[4120]),0},
   1825 {"setct-AuthTokenTBE","setct-AuthTokenTBE",NID_setct_AuthTokenTBE,4,
   1826 	&(lvalues[4124]),0},
   1827 {"setct-CapTokenTBE","setct-CapTokenTBE",NID_setct_CapTokenTBE,4,
   1828 	&(lvalues[4128]),0},
   1829 {"setct-CapTokenTBEX","setct-CapTokenTBEX",NID_setct_CapTokenTBEX,4,
   1830 	&(lvalues[4132]),0},
   1831 {"setct-AcqCardCodeMsgTBE","setct-AcqCardCodeMsgTBE",
   1832 	NID_setct_AcqCardCodeMsgTBE,4,&(lvalues[4136]),0},
   1833 {"setct-AuthRevReqTBE","setct-AuthRevReqTBE",NID_setct_AuthRevReqTBE,
   1834 	4,&(lvalues[4140]),0},
   1835 {"setct-AuthRevResTBE","setct-AuthRevResTBE",NID_setct_AuthRevResTBE,
   1836 	4,&(lvalues[4144]),0},
   1837 {"setct-AuthRevResTBEB","setct-AuthRevResTBEB",
   1838 	NID_setct_AuthRevResTBEB,4,&(lvalues[4148]),0},
   1839 {"setct-CapReqTBE","setct-CapReqTBE",NID_setct_CapReqTBE,4,
   1840 	&(lvalues[4152]),0},
   1841 {"setct-CapReqTBEX","setct-CapReqTBEX",NID_setct_CapReqTBEX,4,
   1842 	&(lvalues[4156]),0},
   1843 {"setct-CapResTBE","setct-CapResTBE",NID_setct_CapResTBE,4,
   1844 	&(lvalues[4160]),0},
   1845 {"setct-CapRevReqTBE","setct-CapRevReqTBE",NID_setct_CapRevReqTBE,4,
   1846 	&(lvalues[4164]),0},
   1847 {"setct-CapRevReqTBEX","setct-CapRevReqTBEX",NID_setct_CapRevReqTBEX,
   1848 	4,&(lvalues[4168]),0},
   1849 {"setct-CapRevResTBE","setct-CapRevResTBE",NID_setct_CapRevResTBE,4,
   1850 	&(lvalues[4172]),0},
   1851 {"setct-CredReqTBE","setct-CredReqTBE",NID_setct_CredReqTBE,4,
   1852 	&(lvalues[4176]),0},
   1853 {"setct-CredReqTBEX","setct-CredReqTBEX",NID_setct_CredReqTBEX,4,
   1854 	&(lvalues[4180]),0},
   1855 {"setct-CredResTBE","setct-CredResTBE",NID_setct_CredResTBE,4,
   1856 	&(lvalues[4184]),0},
   1857 {"setct-CredRevReqTBE","setct-CredRevReqTBE",NID_setct_CredRevReqTBE,
   1858 	4,&(lvalues[4188]),0},
   1859 {"setct-CredRevReqTBEX","setct-CredRevReqTBEX",
   1860 	NID_setct_CredRevReqTBEX,4,&(lvalues[4192]),0},
   1861 {"setct-CredRevResTBE","setct-CredRevResTBE",NID_setct_CredRevResTBE,
   1862 	4,&(lvalues[4196]),0},
   1863 {"setct-BatchAdminReqTBE","setct-BatchAdminReqTBE",
   1864 	NID_setct_BatchAdminReqTBE,4,&(lvalues[4200]),0},
   1865 {"setct-BatchAdminResTBE","setct-BatchAdminResTBE",
   1866 	NID_setct_BatchAdminResTBE,4,&(lvalues[4204]),0},
   1867 {"setct-RegFormReqTBE","setct-RegFormReqTBE",NID_setct_RegFormReqTBE,
   1868 	4,&(lvalues[4208]),0},
   1869 {"setct-CertReqTBE","setct-CertReqTBE",NID_setct_CertReqTBE,4,
   1870 	&(lvalues[4212]),0},
   1871 {"setct-CertReqTBEX","setct-CertReqTBEX",NID_setct_CertReqTBEX,4,
   1872 	&(lvalues[4216]),0},
   1873 {"setct-CertResTBE","setct-CertResTBE",NID_setct_CertResTBE,4,
   1874 	&(lvalues[4220]),0},
   1875 {"setct-CRLNotificationTBS","setct-CRLNotificationTBS",
   1876 	NID_setct_CRLNotificationTBS,4,&(lvalues[4224]),0},
   1877 {"setct-CRLNotificationResTBS","setct-CRLNotificationResTBS",
   1878 	NID_setct_CRLNotificationResTBS,4,&(lvalues[4228]),0},
   1879 {"setct-BCIDistributionTBS","setct-BCIDistributionTBS",
   1880 	NID_setct_BCIDistributionTBS,4,&(lvalues[4232]),0},
   1881 {"setext-genCrypt","generic cryptogram",NID_setext_genCrypt,4,
   1882 	&(lvalues[4236]),0},
   1883 {"setext-miAuth","merchant initiated auth",NID_setext_miAuth,4,
   1884 	&(lvalues[4240]),0},
   1885 {"setext-pinSecure","setext-pinSecure",NID_setext_pinSecure,4,
   1886 	&(lvalues[4244]),0},
   1887 {"setext-pinAny","setext-pinAny",NID_setext_pinAny,4,&(lvalues[4248]),0},
   1888 {"setext-track2","setext-track2",NID_setext_track2,4,&(lvalues[4252]),0},
   1889 {"setext-cv","additional verification",NID_setext_cv,4,
   1890 	&(lvalues[4256]),0},
   1891 {"set-policy-root","set-policy-root",NID_set_policy_root,4,
   1892 	&(lvalues[4260]),0},
   1893 {"setCext-hashedRoot","setCext-hashedRoot",NID_setCext_hashedRoot,4,
   1894 	&(lvalues[4264]),0},
   1895 {"setCext-certType","setCext-certType",NID_setCext_certType,4,
   1896 	&(lvalues[4268]),0},
   1897 {"setCext-merchData","setCext-merchData",NID_setCext_merchData,4,
   1898 	&(lvalues[4272]),0},
   1899 {"setCext-cCertRequired","setCext-cCertRequired",
   1900 	NID_setCext_cCertRequired,4,&(lvalues[4276]),0},
   1901 {"setCext-tunneling","setCext-tunneling",NID_setCext_tunneling,4,
   1902 	&(lvalues[4280]),0},
   1903 {"setCext-setExt","setCext-setExt",NID_setCext_setExt,4,
   1904 	&(lvalues[4284]),0},
   1905 {"setCext-setQualf","setCext-setQualf",NID_setCext_setQualf,4,
   1906 	&(lvalues[4288]),0},
   1907 {"setCext-PGWYcapabilities","setCext-PGWYcapabilities",
   1908 	NID_setCext_PGWYcapabilities,4,&(lvalues[4292]),0},
   1909 {"setCext-TokenIdentifier","setCext-TokenIdentifier",
   1910 	NID_setCext_TokenIdentifier,4,&(lvalues[4296]),0},
   1911 {"setCext-Track2Data","setCext-Track2Data",NID_setCext_Track2Data,4,
   1912 	&(lvalues[4300]),0},
   1913 {"setCext-TokenType","setCext-TokenType",NID_setCext_TokenType,4,
   1914 	&(lvalues[4304]),0},
   1915 {"setCext-IssuerCapabilities","setCext-IssuerCapabilities",
   1916 	NID_setCext_IssuerCapabilities,4,&(lvalues[4308]),0},
   1917 {"setAttr-Cert","setAttr-Cert",NID_setAttr_Cert,4,&(lvalues[4312]),0},
   1918 {"setAttr-PGWYcap","payment gateway capabilities",NID_setAttr_PGWYcap,
   1919 	4,&(lvalues[4316]),0},
   1920 {"setAttr-TokenType","setAttr-TokenType",NID_setAttr_TokenType,4,
   1921 	&(lvalues[4320]),0},
   1922 {"setAttr-IssCap","issuer capabilities",NID_setAttr_IssCap,4,
   1923 	&(lvalues[4324]),0},
   1924 {"set-rootKeyThumb","set-rootKeyThumb",NID_set_rootKeyThumb,5,
   1925 	&(lvalues[4328]),0},
   1926 {"set-addPolicy","set-addPolicy",NID_set_addPolicy,5,&(lvalues[4333]),0},
   1927 {"setAttr-Token-EMV","setAttr-Token-EMV",NID_setAttr_Token_EMV,5,
   1928 	&(lvalues[4338]),0},
   1929 {"setAttr-Token-B0Prime","setAttr-Token-B0Prime",
   1930 	NID_setAttr_Token_B0Prime,5,&(lvalues[4343]),0},
   1931 {"setAttr-IssCap-CVM","setAttr-IssCap-CVM",NID_setAttr_IssCap_CVM,5,
   1932 	&(lvalues[4348]),0},
   1933 {"setAttr-IssCap-T2","setAttr-IssCap-T2",NID_setAttr_IssCap_T2,5,
   1934 	&(lvalues[4353]),0},
   1935 {"setAttr-IssCap-Sig","setAttr-IssCap-Sig",NID_setAttr_IssCap_Sig,5,
   1936 	&(lvalues[4358]),0},
   1937 {"setAttr-GenCryptgrm","generate cryptogram",NID_setAttr_GenCryptgrm,
   1938 	6,&(lvalues[4363]),0},
   1939 {"setAttr-T2Enc","encrypted track 2",NID_setAttr_T2Enc,6,
   1940 	&(lvalues[4369]),0},
   1941 {"setAttr-T2cleartxt","cleartext track 2",NID_setAttr_T2cleartxt,6,
   1942 	&(lvalues[4375]),0},
   1943 {"setAttr-TokICCsig","ICC or token signature",NID_setAttr_TokICCsig,6,
   1944 	&(lvalues[4381]),0},
   1945 {"setAttr-SecDevSig","secure device signature",NID_setAttr_SecDevSig,
   1946 	6,&(lvalues[4387]),0},
   1947 {"set-brand-IATA-ATA","set-brand-IATA-ATA",NID_set_brand_IATA_ATA,4,
   1948 	&(lvalues[4393]),0},
   1949 {"set-brand-Diners","set-brand-Diners",NID_set_brand_Diners,4,
   1950 	&(lvalues[4397]),0},
   1951 {"set-brand-AmericanExpress","set-brand-AmericanExpress",
   1952 	NID_set_brand_AmericanExpress,4,&(lvalues[4401]),0},
   1953 {"set-brand-JCB","set-brand-JCB",NID_set_brand_JCB,4,&(lvalues[4405]),0},
   1954 {"set-brand-Visa","set-brand-Visa",NID_set_brand_Visa,4,
   1955 	&(lvalues[4409]),0},
   1956 {"set-brand-MasterCard","set-brand-MasterCard",
   1957 	NID_set_brand_MasterCard,4,&(lvalues[4413]),0},
   1958 {"set-brand-Novus","set-brand-Novus",NID_set_brand_Novus,5,
   1959 	&(lvalues[4417]),0},
   1960 {"DES-CDMF","des-cdmf",NID_des_cdmf,8,&(lvalues[4422]),0},
   1961 {"rsaOAEPEncryptionSET","rsaOAEPEncryptionSET",
   1962 	NID_rsaOAEPEncryptionSET,9,&(lvalues[4430]),0},
   1963 {"ITU-T","itu-t",NID_itu_t,1,&(lvalues[4439]),0},
   1964 {"JOINT-ISO-ITU-T","joint-iso-itu-t",NID_joint_iso_itu_t,1,
   1965 	&(lvalues[4440]),0},
   1966 {"international-organizations","International Organizations",
   1967 	NID_international_organizations,1,&(lvalues[4441]),0},
   1968 {"msSmartcardLogin","Microsoft Smartcardlogin",NID_ms_smartcard_login,
   1969 	10,&(lvalues[4442]),0},
   1970 {"msUPN","Microsoft Universal Principal Name",NID_ms_upn,10,
   1971 	&(lvalues[4452]),0},
   1972 {"AES-128-CFB1","aes-128-cfb1",NID_aes_128_cfb1,0,NULL,0},
   1973 {"AES-192-CFB1","aes-192-cfb1",NID_aes_192_cfb1,0,NULL,0},
   1974 {"AES-256-CFB1","aes-256-cfb1",NID_aes_256_cfb1,0,NULL,0},
   1975 {"AES-128-CFB8","aes-128-cfb8",NID_aes_128_cfb8,0,NULL,0},
   1976 {"AES-192-CFB8","aes-192-cfb8",NID_aes_192_cfb8,0,NULL,0},
   1977 {"AES-256-CFB8","aes-256-cfb8",NID_aes_256_cfb8,0,NULL,0},
   1978 {"DES-CFB1","des-cfb1",NID_des_cfb1,0,NULL,0},
   1979 {"DES-CFB8","des-cfb8",NID_des_cfb8,0,NULL,0},
   1980 {"DES-EDE3-CFB1","des-ede3-cfb1",NID_des_ede3_cfb1,0,NULL,0},
   1981 {"DES-EDE3-CFB8","des-ede3-cfb8",NID_des_ede3_cfb8,0,NULL,0},
   1982 {"street","streetAddress",NID_streetAddress,3,&(lvalues[4462]),0},
   1983 {"postalCode","postalCode",NID_postalCode,3,&(lvalues[4465]),0},
   1984 {"id-ppl","id-ppl",NID_id_ppl,7,&(lvalues[4468]),0},
   1985 {"proxyCertInfo","Proxy Certificate Information",NID_proxyCertInfo,8,
   1986 	&(lvalues[4475]),0},
   1987 {"id-ppl-anyLanguage","Any language",NID_id_ppl_anyLanguage,8,
   1988 	&(lvalues[4483]),0},
   1989 {"id-ppl-inheritAll","Inherit all",NID_id_ppl_inheritAll,8,
   1990 	&(lvalues[4491]),0},
   1991 {"nameConstraints","X509v3 Name Constraints",NID_name_constraints,3,
   1992 	&(lvalues[4499]),0},
   1993 {"id-ppl-independent","Independent",NID_Independent,8,&(lvalues[4502]),0},
   1994 {"RSA-SHA256","sha256WithRSAEncryption",NID_sha256WithRSAEncryption,9,
   1995 	&(lvalues[4510]),0},
   1996 {"RSA-SHA384","sha384WithRSAEncryption",NID_sha384WithRSAEncryption,9,
   1997 	&(lvalues[4519]),0},
   1998 {"RSA-SHA512","sha512WithRSAEncryption",NID_sha512WithRSAEncryption,9,
   1999 	&(lvalues[4528]),0},
   2000 {"RSA-SHA224","sha224WithRSAEncryption",NID_sha224WithRSAEncryption,9,
   2001 	&(lvalues[4537]),0},
   2002 {"SHA256","sha256",NID_sha256,9,&(lvalues[4546]),0},
   2003 {"SHA384","sha384",NID_sha384,9,&(lvalues[4555]),0},
   2004 {"SHA512","sha512",NID_sha512,9,&(lvalues[4564]),0},
   2005 {"SHA224","sha224",NID_sha224,9,&(lvalues[4573]),0},
   2006 {"identified-organization","identified-organization",
   2007 	NID_identified_organization,1,&(lvalues[4582]),0},
   2008 {"certicom-arc","certicom-arc",NID_certicom_arc,3,&(lvalues[4583]),0},
   2009 {"wap","wap",NID_wap,2,&(lvalues[4586]),0},
   2010 {"wap-wsg","wap-wsg",NID_wap_wsg,3,&(lvalues[4588]),0},
   2011 {"id-characteristic-two-basis","id-characteristic-two-basis",
   2012 	NID_X9_62_id_characteristic_two_basis,8,&(lvalues[4591]),0},
   2013 {"onBasis","onBasis",NID_X9_62_onBasis,9,&(lvalues[4599]),0},
   2014 {"tpBasis","tpBasis",NID_X9_62_tpBasis,9,&(lvalues[4608]),0},
   2015 {"ppBasis","ppBasis",NID_X9_62_ppBasis,9,&(lvalues[4617]),0},
   2016 {"c2pnb163v1","c2pnb163v1",NID_X9_62_c2pnb163v1,8,&(lvalues[4626]),0},
   2017 {"c2pnb163v2","c2pnb163v2",NID_X9_62_c2pnb163v2,8,&(lvalues[4634]),0},
   2018 {"c2pnb163v3","c2pnb163v3",NID_X9_62_c2pnb163v3,8,&(lvalues[4642]),0},
   2019 {"c2pnb176v1","c2pnb176v1",NID_X9_62_c2pnb176v1,8,&(lvalues[4650]),0},
   2020 {"c2tnb191v1","c2tnb191v1",NID_X9_62_c2tnb191v1,8,&(lvalues[4658]),0},
   2021 {"c2tnb191v2","c2tnb191v2",NID_X9_62_c2tnb191v2,8,&(lvalues[4666]),0},
   2022 {"c2tnb191v3","c2tnb191v3",NID_X9_62_c2tnb191v3,8,&(lvalues[4674]),0},
   2023 {"c2onb191v4","c2onb191v4",NID_X9_62_c2onb191v4,8,&(lvalues[4682]),0},
   2024 {"c2onb191v5","c2onb191v5",NID_X9_62_c2onb191v5,8,&(lvalues[4690]),0},
   2025 {"c2pnb208w1","c2pnb208w1",NID_X9_62_c2pnb208w1,8,&(lvalues[4698]),0},
   2026 {"c2tnb239v1","c2tnb239v1",NID_X9_62_c2tnb239v1,8,&(lvalues[4706]),0},
   2027 {"c2tnb239v2","c2tnb239v2",NID_X9_62_c2tnb239v2,8,&(lvalues[4714]),0},
   2028 {"c2tnb239v3","c2tnb239v3",NID_X9_62_c2tnb239v3,8,&(lvalues[4722]),0},
   2029 {"c2onb239v4","c2onb239v4",NID_X9_62_c2onb239v4,8,&(lvalues[4730]),0},
   2030 {"c2onb239v5","c2onb239v5",NID_X9_62_c2onb239v5,8,&(lvalues[4738]),0},
   2031 {"c2pnb272w1","c2pnb272w1",NID_X9_62_c2pnb272w1,8,&(lvalues[4746]),0},
   2032 {"c2pnb304w1","c2pnb304w1",NID_X9_62_c2pnb304w1,8,&(lvalues[4754]),0},
   2033 {"c2tnb359v1","c2tnb359v1",NID_X9_62_c2tnb359v1,8,&(lvalues[4762]),0},
   2034 {"c2pnb368w1","c2pnb368w1",NID_X9_62_c2pnb368w1,8,&(lvalues[4770]),0},
   2035 {"c2tnb431r1","c2tnb431r1",NID_X9_62_c2tnb431r1,8,&(lvalues[4778]),0},
   2036 {"secp112r1","secp112r1",NID_secp112r1,5,&(lvalues[4786]),0},
   2037 {"secp112r2","secp112r2",NID_secp112r2,5,&(lvalues[4791]),0},
   2038 {"secp128r1","secp128r1",NID_secp128r1,5,&(lvalues[4796]),0},
   2039 {"secp128r2","secp128r2",NID_secp128r2,5,&(lvalues[4801]),0},
   2040 {"secp160k1","secp160k1",NID_secp160k1,5,&(lvalues[4806]),0},
   2041 {"secp160r1","secp160r1",NID_secp160r1,5,&(lvalues[4811]),0},
   2042 {"secp160r2","secp160r2",NID_secp160r2,5,&(lvalues[4816]),0},
   2043 {"secp192k1","secp192k1",NID_secp192k1,5,&(lvalues[4821]),0},
   2044 {"secp224k1","secp224k1",NID_secp224k1,5,&(lvalues[4826]),0},
   2045 {"secp224r1","secp224r1",NID_secp224r1,5,&(lvalues[4831]),0},
   2046 {"secp256k1","secp256k1",NID_secp256k1,5,&(lvalues[4836]),0},
   2047 {"secp384r1","secp384r1",NID_secp384r1,5,&(lvalues[4841]),0},
   2048 {"secp521r1","secp521r1",NID_secp521r1,5,&(lvalues[4846]),0},
   2049 {"sect113r1","sect113r1",NID_sect113r1,5,&(lvalues[4851]),0},
   2050 {"sect113r2","sect113r2",NID_sect113r2,5,&(lvalues[4856]),0},
   2051 {"sect131r1","sect131r1",NID_sect131r1,5,&(lvalues[4861]),0},
   2052 {"sect131r2","sect131r2",NID_sect131r2,5,&(lvalues[4866]),0},
   2053 {"sect163k1","sect163k1",NID_sect163k1,5,&(lvalues[4871]),0},
   2054 {"sect163r1","sect163r1",NID_sect163r1,5,&(lvalues[4876]),0},
   2055 {"sect163r2","sect163r2",NID_sect163r2,5,&(lvalues[4881]),0},
   2056 {"sect193r1","sect193r1",NID_sect193r1,5,&(lvalues[4886]),0},
   2057 {"sect193r2","sect193r2",NID_sect193r2,5,&(lvalues[4891]),0},
   2058 {"sect233k1","sect233k1",NID_sect233k1,5,&(lvalues[4896]),0},
   2059 {"sect233r1","sect233r1",NID_sect233r1,5,&(lvalues[4901]),0},
   2060 {"sect239k1","sect239k1",NID_sect239k1,5,&(lvalues[4906]),0},
   2061 {"sect283k1","sect283k1",NID_sect283k1,5,&(lvalues[4911]),0},
   2062 {"sect283r1","sect283r1",NID_sect283r1,5,&(lvalues[4916]),0},
   2063 {"sect409k1","sect409k1",NID_sect409k1,5,&(lvalues[4921]),0},
   2064 {"sect409r1","sect409r1",NID_sect409r1,5,&(lvalues[4926]),0},
   2065 {"sect571k1","sect571k1",NID_sect571k1,5,&(lvalues[4931]),0},
   2066 {"sect571r1","sect571r1",NID_sect571r1,5,&(lvalues[4936]),0},
   2067 {"wap-wsg-idm-ecid-wtls1","wap-wsg-idm-ecid-wtls1",
   2068 	NID_wap_wsg_idm_ecid_wtls1,5,&(lvalues[4941]),0},
   2069 {"wap-wsg-idm-ecid-wtls3","wap-wsg-idm-ecid-wtls3",
   2070 	NID_wap_wsg_idm_ecid_wtls3,5,&(lvalues[4946]),0},
   2071 {"wap-wsg-idm-ecid-wtls4","wap-wsg-idm-ecid-wtls4",
   2072 	NID_wap_wsg_idm_ecid_wtls4,5,&(lvalues[4951]),0},
   2073 {"wap-wsg-idm-ecid-wtls5","wap-wsg-idm-ecid-wtls5",
   2074 	NID_wap_wsg_idm_ecid_wtls5,5,&(lvalues[4956]),0},
   2075 {"wap-wsg-idm-ecid-wtls6","wap-wsg-idm-ecid-wtls6",
   2076 	NID_wap_wsg_idm_ecid_wtls6,5,&(lvalues[4961]),0},
   2077 {"wap-wsg-idm-ecid-wtls7","wap-wsg-idm-ecid-wtls7",
   2078 	NID_wap_wsg_idm_ecid_wtls7,5,&(lvalues[4966]),0},
   2079 {"wap-wsg-idm-ecid-wtls8","wap-wsg-idm-ecid-wtls8",
   2080 	NID_wap_wsg_idm_ecid_wtls8,5,&(lvalues[4971]),0},
   2081 {"wap-wsg-idm-ecid-wtls9","wap-wsg-idm-ecid-wtls9",
   2082 	NID_wap_wsg_idm_ecid_wtls9,5,&(lvalues[4976]),0},
   2083 {"wap-wsg-idm-ecid-wtls10","wap-wsg-idm-ecid-wtls10",
   2084 	NID_wap_wsg_idm_ecid_wtls10,5,&(lvalues[4981]),0},
   2085 {"wap-wsg-idm-ecid-wtls11","wap-wsg-idm-ecid-wtls11",
   2086 	NID_wap_wsg_idm_ecid_wtls11,5,&(lvalues[4986]),0},
   2087 {"wap-wsg-idm-ecid-wtls12","wap-wsg-idm-ecid-wtls12",
   2088 	NID_wap_wsg_idm_ecid_wtls12,5,&(lvalues[4991]),0},
   2089 {"anyPolicy","X509v3 Any Policy",NID_any_policy,4,&(lvalues[4996]),0},
   2090 {"policyMappings","X509v3 Policy Mappings",NID_policy_mappings,3,
   2091 	&(lvalues[5000]),0},
   2092 {"inhibitAnyPolicy","X509v3 Inhibit Any Policy",
   2093 	NID_inhibit_any_policy,3,&(lvalues[5003]),0},
   2094 {"Oakley-EC2N-3","ipsec3",NID_ipsec3,0,NULL,0},
   2095 {"Oakley-EC2N-4","ipsec4",NID_ipsec4,0,NULL,0},
   2096 {"CAMELLIA-128-CBC","camellia-128-cbc",NID_camellia_128_cbc,11,
   2097 	&(lvalues[5006]),0},
   2098 {"CAMELLIA-192-CBC","camellia-192-cbc",NID_camellia_192_cbc,11,
   2099 	&(lvalues[5017]),0},
   2100 {"CAMELLIA-256-CBC","camellia-256-cbc",NID_camellia_256_cbc,11,
   2101 	&(lvalues[5028]),0},
   2102 {"CAMELLIA-128-ECB","camellia-128-ecb",NID_camellia_128_ecb,8,
   2103 	&(lvalues[5039]),0},
   2104 {"CAMELLIA-192-ECB","camellia-192-ecb",NID_camellia_192_ecb,8,
   2105 	&(lvalues[5047]),0},
   2106 {"CAMELLIA-256-ECB","camellia-256-ecb",NID_camellia_256_ecb,8,
   2107 	&(lvalues[5055]),0},
   2108 {"CAMELLIA-128-CFB","camellia-128-cfb",NID_camellia_128_cfb128,8,
   2109 	&(lvalues[5063]),0},
   2110 {"CAMELLIA-192-CFB","camellia-192-cfb",NID_camellia_192_cfb128,8,
   2111 	&(lvalues[5071]),0},
   2112 {"CAMELLIA-256-CFB","camellia-256-cfb",NID_camellia_256_cfb128,8,
   2113 	&(lvalues[5079]),0},
   2114 {"CAMELLIA-128-CFB1","camellia-128-cfb1",NID_camellia_128_cfb1,0,NULL,0},
   2115 {"CAMELLIA-192-CFB1","camellia-192-cfb1",NID_camellia_192_cfb1,0,NULL,0},
   2116 {"CAMELLIA-256-CFB1","camellia-256-cfb1",NID_camellia_256_cfb1,0,NULL,0},
   2117 {"CAMELLIA-128-CFB8","camellia-128-cfb8",NID_camellia_128_cfb8,0,NULL,0},
   2118 {"CAMELLIA-192-CFB8","camellia-192-cfb8",NID_camellia_192_cfb8,0,NULL,0},
   2119 {"CAMELLIA-256-CFB8","camellia-256-cfb8",NID_camellia_256_cfb8,0,NULL,0},
   2120 {"CAMELLIA-128-OFB","camellia-128-ofb",NID_camellia_128_ofb128,8,
   2121 	&(lvalues[5087]),0},
   2122 {"CAMELLIA-192-OFB","camellia-192-ofb",NID_camellia_192_ofb128,8,
   2123 	&(lvalues[5095]),0},
   2124 {"CAMELLIA-256-OFB","camellia-256-ofb",NID_camellia_256_ofb128,8,
   2125 	&(lvalues[5103]),0},
   2126 {"subjectDirectoryAttributes","X509v3 Subject Directory Attributes",
   2127 	NID_subject_directory_attributes,3,&(lvalues[5111]),0},
   2128 {"issuingDistributionPoint","X509v3 Issuing Distrubution Point",
   2129 	NID_issuing_distribution_point,3,&(lvalues[5114]),0},
   2130 {"certificateIssuer","X509v3 Certificate Issuer",
   2131 	NID_certificate_issuer,3,&(lvalues[5117]),0},
   2132 {NULL,NULL,NID_undef,0,NULL,0},
   2133 {"KISA","kisa",NID_kisa,6,&(lvalues[5120]),0},
   2134 {NULL,NULL,NID_undef,0,NULL,0},
   2135 {NULL,NULL,NID_undef,0,NULL,0},
   2136 {"SEED-ECB","seed-ecb",NID_seed_ecb,8,&(lvalues[5126]),0},
   2137 {"SEED-CBC","seed-cbc",NID_seed_cbc,8,&(lvalues[5134]),0},
   2138 {"SEED-OFB","seed-ofb",NID_seed_ofb128,8,&(lvalues[5142]),0},
   2139 {"SEED-CFB","seed-cfb",NID_seed_cfb128,8,&(lvalues[5150]),0},
   2140 {"HMAC-MD5","hmac-md5",NID_hmac_md5,8,&(lvalues[5158]),0},
   2141 {"HMAC-SHA1","hmac-sha1",NID_hmac_sha1,8,&(lvalues[5166]),0},
   2142 {"id-PasswordBasedMAC","password based MAC",NID_id_PasswordBasedMAC,9,
   2143 	&(lvalues[5174]),0},
   2144 {"id-DHBasedMac","Diffie-Hellman based MAC",NID_id_DHBasedMac,9,
   2145 	&(lvalues[5183]),0},
   2146 {"id-it-suppLangTags","id-it-suppLangTags",NID_id_it_suppLangTags,8,
   2147 	&(lvalues[5192]),0},
   2148 {"caRepository","CA Repository",NID_caRepository,8,&(lvalues[5200]),0},
   2149 {"id-smime-ct-compressedData","id-smime-ct-compressedData",
   2150 	NID_id_smime_ct_compressedData,11,&(lvalues[5208]),0},
   2151 {"id-ct-asciiTextWithCRLF","id-ct-asciiTextWithCRLF",
   2152 	NID_id_ct_asciiTextWithCRLF,11,&(lvalues[5219]),0},
   2153 {"id-aes128-wrap","id-aes128-wrap",NID_id_aes128_wrap,9,
   2154 	&(lvalues[5230]),0},
   2155 {"id-aes192-wrap","id-aes192-wrap",NID_id_aes192_wrap,9,
   2156 	&(lvalues[5239]),0},
   2157 {"id-aes256-wrap","id-aes256-wrap",NID_id_aes256_wrap,9,
   2158 	&(lvalues[5248]),0},
   2159 {"ecdsa-with-Recommended","ecdsa-with-Recommended",
   2160 	NID_ecdsa_with_Recommended,7,&(lvalues[5257]),0},
   2161 {"ecdsa-with-Specified","ecdsa-with-Specified",
   2162 	NID_ecdsa_with_Specified,7,&(lvalues[5264]),0},
   2163 {"ecdsa-with-SHA224","ecdsa-with-SHA224",NID_ecdsa_with_SHA224,8,
   2164 	&(lvalues[5271]),0},
   2165 {"ecdsa-with-SHA256","ecdsa-with-SHA256",NID_ecdsa_with_SHA256,8,
   2166 	&(lvalues[5279]),0},
   2167 {"ecdsa-with-SHA384","ecdsa-with-SHA384",NID_ecdsa_with_SHA384,8,
   2168 	&(lvalues[5287]),0},
   2169 {"ecdsa-with-SHA512","ecdsa-with-SHA512",NID_ecdsa_with_SHA512,8,
   2170 	&(lvalues[5295]),0},
   2171 {"hmacWithMD5","hmacWithMD5",NID_hmacWithMD5,8,&(lvalues[5303]),0},
   2172 {"hmacWithSHA224","hmacWithSHA224",NID_hmacWithSHA224,8,
   2173 	&(lvalues[5311]),0},
   2174 {"hmacWithSHA256","hmacWithSHA256",NID_hmacWithSHA256,8,
   2175 	&(lvalues[5319]),0},
   2176 {"hmacWithSHA384","hmacWithSHA384",NID_hmacWithSHA384,8,
   2177 	&(lvalues[5327]),0},
   2178 {"hmacWithSHA512","hmacWithSHA512",NID_hmacWithSHA512,8,
   2179 	&(lvalues[5335]),0},
   2180 {"dsa_with_SHA224","dsa_with_SHA224",NID_dsa_with_SHA224,9,
   2181 	&(lvalues[5343]),0},
   2182 {"dsa_with_SHA256","dsa_with_SHA256",NID_dsa_with_SHA256,9,
   2183 	&(lvalues[5352]),0},
   2184 {"whirlpool","whirlpool",NID_whirlpool,6,&(lvalues[5361]),0},
   2185 {"cryptopro","cryptopro",NID_cryptopro,5,&(lvalues[5367]),0},
   2186 {"cryptocom","cryptocom",NID_cryptocom,5,&(lvalues[5372]),0},
   2187 {"id-GostR3411-94-with-GostR3410-2001",
   2188 	"GOST R 34.11-94 with GOST R 34.10-2001",
   2189 	NID_id_GostR3411_94_with_GostR3410_2001,6,&(lvalues[5377]),0},
   2190 {"id-GostR3411-94-with-GostR3410-94",
   2191 	"GOST R 34.11-94 with GOST R 34.10-94",
   2192 	NID_id_GostR3411_94_with_GostR3410_94,6,&(lvalues[5383]),0},
   2193 {"md_gost94","GOST R 34.11-94",NID_id_GostR3411_94,6,&(lvalues[5389]),0},
   2194 {"id-HMACGostR3411-94","HMAC GOST 34.11-94",NID_id_HMACGostR3411_94,6,
   2195 	&(lvalues[5395]),0},
   2196 {"gost2001","GOST R 34.10-2001",NID_id_GostR3410_2001,6,
   2197 	&(lvalues[5401]),0},
   2198 {"gost94","GOST R 34.10-94",NID_id_GostR3410_94,6,&(lvalues[5407]),0},
   2199 {"gost89","GOST 28147-89",NID_id_Gost28147_89,6,&(lvalues[5413]),0},
   2200 {"gost89-cnt","gost89-cnt",NID_gost89_cnt,0,NULL,0},
   2201 {"gost-mac","GOST 28147-89 MAC",NID_id_Gost28147_89_MAC,6,
   2202 	&(lvalues[5419]),0},
   2203 {"prf-gostr3411-94","GOST R 34.11-94 PRF",NID_id_GostR3411_94_prf,6,
   2204 	&(lvalues[5425]),0},
   2205 {"id-GostR3410-2001DH","GOST R 34.10-2001 DH",NID_id_GostR3410_2001DH,
   2206 	6,&(lvalues[5431]),0},
   2207 {"id-GostR3410-94DH","GOST R 34.10-94 DH",NID_id_GostR3410_94DH,6,
   2208 	&(lvalues[5437]),0},
   2209 {"id-Gost28147-89-CryptoPro-KeyMeshing",
   2210 	"id-Gost28147-89-CryptoPro-KeyMeshing",
   2211 	NID_id_Gost28147_89_CryptoPro_KeyMeshing,7,&(lvalues[5443]),0},
   2212 {"id-Gost28147-89-None-KeyMeshing","id-Gost28147-89-None-KeyMeshing",
   2213 	NID_id_Gost28147_89_None_KeyMeshing,7,&(lvalues[5450]),0},
   2214 {"id-GostR3411-94-TestParamSet","id-GostR3411-94-TestParamSet",
   2215 	NID_id_GostR3411_94_TestParamSet,7,&(lvalues[5457]),0},
   2216 {"id-GostR3411-94-CryptoProParamSet",
   2217 	"id-GostR3411-94-CryptoProParamSet",
   2218 	NID_id_GostR3411_94_CryptoProParamSet,7,&(lvalues[5464]),0},
   2219 {"id-Gost28147-89-TestParamSet","id-Gost28147-89-TestParamSet",
   2220 	NID_id_Gost28147_89_TestParamSet,7,&(lvalues[5471]),0},
   2221 {"id-Gost28147-89-CryptoPro-A-ParamSet",
   2222 	"id-Gost28147-89-CryptoPro-A-ParamSet",
   2223 	NID_id_Gost28147_89_CryptoPro_A_ParamSet,7,&(lvalues[5478]),0},
   2224 {"id-Gost28147-89-CryptoPro-B-ParamSet",
   2225 	"id-Gost28147-89-CryptoPro-B-ParamSet",
   2226 	NID_id_Gost28147_89_CryptoPro_B_ParamSet,7,&(lvalues[5485]),0},
   2227 {"id-Gost28147-89-CryptoPro-C-ParamSet",
   2228 	"id-Gost28147-89-CryptoPro-C-ParamSet",
   2229 	NID_id_Gost28147_89_CryptoPro_C_ParamSet,7,&(lvalues[5492]),0},
   2230 {"id-Gost28147-89-CryptoPro-D-ParamSet",
   2231 	"id-Gost28147-89-CryptoPro-D-ParamSet",
   2232 	NID_id_Gost28147_89_CryptoPro_D_ParamSet,7,&(lvalues[5499]),0},
   2233 {"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
   2234 	"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet",
   2235 	NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet,7,&(lvalues[5506]),
   2236 	0},
   2237 {"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
   2238 	"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet",
   2239 	NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet,7,&(lvalues[5513]),
   2240 	0},
   2241 {"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
   2242 	"id-Gost28147-89-CryptoPro-RIC-1-ParamSet",
   2243 	NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet,7,&(lvalues[5520]),0},
   2244 {"id-GostR3410-94-TestParamSet","id-GostR3410-94-TestParamSet",
   2245 	NID_id_GostR3410_94_TestParamSet,7,&(lvalues[5527]),0},
   2246 {"id-GostR3410-94-CryptoPro-A-ParamSet",
   2247 	"id-GostR3410-94-CryptoPro-A-ParamSet",
   2248 	NID_id_GostR3410_94_CryptoPro_A_ParamSet,7,&(lvalues[5534]),0},
   2249 {"id-GostR3410-94-CryptoPro-B-ParamSet",
   2250 	"id-GostR3410-94-CryptoPro-B-ParamSet",
   2251 	NID_id_GostR3410_94_CryptoPro_B_ParamSet,7,&(lvalues[5541]),0},
   2252 {"id-GostR3410-94-CryptoPro-C-ParamSet",
   2253 	"id-GostR3410-94-CryptoPro-C-ParamSet",
   2254 	NID_id_GostR3410_94_CryptoPro_C_ParamSet,7,&(lvalues[5548]),0},
   2255 {"id-GostR3410-94-CryptoPro-D-ParamSet",
   2256 	"id-GostR3410-94-CryptoPro-D-ParamSet",
   2257 	NID_id_GostR3410_94_CryptoPro_D_ParamSet,7,&(lvalues[5555]),0},
   2258 {"id-GostR3410-94-CryptoPro-XchA-ParamSet",
   2259 	"id-GostR3410-94-CryptoPro-XchA-ParamSet",
   2260 	NID_id_GostR3410_94_CryptoPro_XchA_ParamSet,7,&(lvalues[5562]),0},
   2261 {"id-GostR3410-94-CryptoPro-XchB-ParamSet",
   2262 	"id-GostR3410-94-CryptoPro-XchB-ParamSet",
   2263 	NID_id_GostR3410_94_CryptoPro_XchB_ParamSet,7,&(lvalues[5569]),0},
   2264 {"id-GostR3410-94-CryptoPro-XchC-ParamSet",
   2265 	"id-GostR3410-94-CryptoPro-XchC-ParamSet",
   2266 	NID_id_GostR3410_94_CryptoPro_XchC_ParamSet,7,&(lvalues[5576]),0},
   2267 {"id-GostR3410-2001-TestParamSet","id-GostR3410-2001-TestParamSet",
   2268 	NID_id_GostR3410_2001_TestParamSet,7,&(lvalues[5583]),0},
   2269 {"id-GostR3410-2001-CryptoPro-A-ParamSet",
   2270 	"id-GostR3410-2001-CryptoPro-A-ParamSet",
   2271 	NID_id_GostR3410_2001_CryptoPro_A_ParamSet,7,&(lvalues[5590]),0},
   2272 {"id-GostR3410-2001-CryptoPro-B-ParamSet",
   2273 	"id-GostR3410-2001-CryptoPro-B-ParamSet",
   2274 	NID_id_GostR3410_2001_CryptoPro_B_ParamSet,7,&(lvalues[5597]),0},
   2275 {"id-GostR3410-2001-CryptoPro-C-ParamSet",
   2276 	"id-GostR3410-2001-CryptoPro-C-ParamSet",
   2277 	NID_id_GostR3410_2001_CryptoPro_C_ParamSet,7,&(lvalues[5604]),0},
   2278 {"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
   2279 	"id-GostR3410-2001-CryptoPro-XchA-ParamSet",
   2280 	NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5611]),0},
   2281 
   2282 {"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
   2283 	"id-GostR3410-2001-CryptoPro-XchB-ParamSet",
   2284 	NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5618]),0},
   2285 
   2286 {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7,
   2287 	&(lvalues[5625]),0},
   2288 {"id-GostR3410-94-aBis","id-GostR3410-94-aBis",
   2289 	NID_id_GostR3410_94_aBis,7,&(lvalues[5632]),0},
   2290 {"id-GostR3410-94-b","id-GostR3410-94-b",NID_id_GostR3410_94_b,7,
   2291 	&(lvalues[5639]),0},
   2292 {"id-GostR3410-94-bBis","id-GostR3410-94-bBis",
   2293 	NID_id_GostR3410_94_bBis,7,&(lvalues[5646]),0},
   2294 {"id-Gost28147-89-cc","GOST 28147-89 Cryptocom ParamSet",
   2295 	NID_id_Gost28147_89_cc,8,&(lvalues[5653]),0},
   2296 {"gost94cc","GOST 34.10-94 Cryptocom",NID_id_GostR3410_94_cc,8,
   2297 	&(lvalues[5661]),0},
   2298 {"gost2001cc","GOST 34.10-2001 Cryptocom",NID_id_GostR3410_2001_cc,8,
   2299 	&(lvalues[5669]),0},
   2300 {"id-GostR3411-94-with-GostR3410-94-cc",
   2301 	"GOST R 34.11-94 with GOST R 34.10-94 Cryptocom",
   2302 	NID_id_GostR3411_94_with_GostR3410_94_cc,8,&(lvalues[5677]),0},
   2303 {"id-GostR3411-94-with-GostR3410-2001-cc",
   2304 	"GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom",
   2305 	NID_id_GostR3411_94_with_GostR3410_2001_cc,8,&(lvalues[5685]),0},
   2306 {"id-GostR3410-2001-ParamSet-cc",
   2307 	"GOST R 3410-2001 Parameter Set Cryptocom",
   2308 	NID_id_GostR3410_2001_ParamSet_cc,8,&(lvalues[5693]),0},
   2309 {"HMAC","hmac",NID_hmac,0,NULL,0},
   2310 {"LocalKeySet","Microsoft Local Key set",NID_LocalKeySet,9,
   2311 	&(lvalues[5701]),0},
   2312 {"freshestCRL","X509v3 Freshest CRL",NID_freshest_crl,3,
   2313 	&(lvalues[5710]),0},
   2314 {"id-on-permanentIdentifier","Permanent Identifier",
   2315 	NID_id_on_permanentIdentifier,8,&(lvalues[5713]),0},
   2316 {"searchGuide","searchGuide",NID_searchGuide,3,&(lvalues[5721]),0},
   2317 {"businessCategory","businessCategory",NID_businessCategory,3,
   2318 	&(lvalues[5724]),0},
   2319 {"postalAddress","postalAddress",NID_postalAddress,3,&(lvalues[5727]),0},
   2320 {"postOfficeBox","postOfficeBox",NID_postOfficeBox,3,&(lvalues[5730]),0},
   2321 {"physicalDeliveryOfficeName","physicalDeliveryOfficeName",
   2322 	NID_physicalDeliveryOfficeName,3,&(lvalues[5733]),0},
   2323 {"telephoneNumber","telephoneNumber",NID_telephoneNumber,3,
   2324 	&(lvalues[5736]),0},
   2325 {"telexNumber","telexNumber",NID_telexNumber,3,&(lvalues[5739]),0},
   2326 {"teletexTerminalIdentifier","teletexTerminalIdentifier",
   2327 	NID_teletexTerminalIdentifier,3,&(lvalues[5742]),0},
   2328 {"facsimileTelephoneNumber","facsimileTelephoneNumber",
   2329 	NID_facsimileTelephoneNumber,3,&(lvalues[5745]),0},
   2330 {"x121Address","x121Address",NID_x121Address,3,&(lvalues[5748]),0},
   2331 {"internationaliSDNNumber","internationaliSDNNumber",
   2332 	NID_internationaliSDNNumber,3,&(lvalues[5751]),0},
   2333 {"registeredAddress","registeredAddress",NID_registeredAddress,3,
   2334 	&(lvalues[5754]),0},
   2335 {"destinationIndicator","destinationIndicator",
   2336 	NID_destinationIndicator,3,&(lvalues[5757]),0},
   2337 {"preferredDeliveryMethod","preferredDeliveryMethod",
   2338 	NID_preferredDeliveryMethod,3,&(lvalues[5760]),0},
   2339 {"presentationAddress","presentationAddress",NID_presentationAddress,
   2340 	3,&(lvalues[5763]),0},
   2341 {"supportedApplicationContext","supportedApplicationContext",
   2342 	NID_supportedApplicationContext,3,&(lvalues[5766]),0},
   2343 {"member","member",NID_member,3,&(lvalues[5769]),0},
   2344 {"owner","owner",NID_owner,3,&(lvalues[5772]),0},
   2345 {"roleOccupant","roleOccupant",NID_roleOccupant,3,&(lvalues[5775]),0},
   2346 {"seeAlso","seeAlso",NID_seeAlso,3,&(lvalues[5778]),0},
   2347 {"userPassword","userPassword",NID_userPassword,3,&(lvalues[5781]),0},
   2348 {"userCertificate","userCertificate",NID_userCertificate,3,
   2349 	&(lvalues[5784]),0},
   2350 {"cACertificate","cACertificate",NID_cACertificate,3,&(lvalues[5787]),0},
   2351 {"authorityRevocationList","authorityRevocationList",
   2352 	NID_authorityRevocationList,3,&(lvalues[5790]),0},
   2353 {"certificateRevocationList","certificateRevocationList",
   2354 	NID_certificateRevocationList,3,&(lvalues[5793]),0},
   2355 {"crossCertificatePair","crossCertificatePair",
   2356 	NID_crossCertificatePair,3,&(lvalues[5796]),0},
   2357 {"enhancedSearchGuide","enhancedSearchGuide",NID_enhancedSearchGuide,
   2358 	3,&(lvalues[5799]),0},
   2359 {"protocolInformation","protocolInformation",NID_protocolInformation,
   2360 	3,&(lvalues[5802]),0},
   2361 {"distinguishedName","distinguishedName",NID_distinguishedName,3,
   2362 	&(lvalues[5805]),0},
   2363 {"uniqueMember","uniqueMember",NID_uniqueMember,3,&(lvalues[5808]),0},
   2364 {"houseIdentifier","houseIdentifier",NID_houseIdentifier,3,
   2365 	&(lvalues[5811]),0},
   2366 {"supportedAlgorithms","supportedAlgorithms",NID_supportedAlgorithms,
   2367 	3,&(lvalues[5814]),0},
   2368 {"deltaRevocationList","deltaRevocationList",NID_deltaRevocationList,
   2369 	3,&(lvalues[5817]),0},
   2370 {"dmdName","dmdName",NID_dmdName,3,&(lvalues[5820]),0},
   2371 {"id-alg-PWRI-KEK","id-alg-PWRI-KEK",NID_id_alg_PWRI_KEK,11,
   2372 	&(lvalues[5823]),0},
   2373 {"CMAC","cmac",NID_cmac,0,NULL,0},
   2374 {"id-aes128-GCM","aes-128-gcm",NID_aes_128_gcm,9,&(lvalues[5834]),0},
   2375 {"id-aes128-CCM","aes-128-ccm",NID_aes_128_ccm,9,&(lvalues[5843]),0},
   2376 {"id-aes128-wrap-pad","id-aes128-wrap-pad",NID_id_aes128_wrap_pad,9,
   2377 	&(lvalues[5852]),0},
   2378 {"id-aes192-GCM","aes-192-gcm",NID_aes_192_gcm,9,&(lvalues[5861]),0},
   2379 {"id-aes192-CCM","aes-192-ccm",NID_aes_192_ccm,9,&(lvalues[5870]),0},
   2380 {"id-aes192-wrap-pad","id-aes192-wrap-pad",NID_id_aes192_wrap_pad,9,
   2381 	&(lvalues[5879]),0},
   2382 {"id-aes256-GCM","aes-256-gcm",NID_aes_256_gcm,9,&(lvalues[5888]),0},
   2383 {"id-aes256-CCM","aes-256-ccm",NID_aes_256_ccm,9,&(lvalues[5897]),0},
   2384 {"id-aes256-wrap-pad","id-aes256-wrap-pad",NID_id_aes256_wrap_pad,9,
   2385 	&(lvalues[5906]),0},
   2386 {"AES-128-CTR","aes-128-ctr",NID_aes_128_ctr,0,NULL,0},
   2387 {"AES-192-CTR","aes-192-ctr",NID_aes_192_ctr,0,NULL,0},
   2388 {"AES-256-CTR","aes-256-ctr",NID_aes_256_ctr,0,NULL,0},
   2389 {"id-camellia128-wrap","id-camellia128-wrap",NID_id_camellia128_wrap,
   2390 	11,&(lvalues[5915]),0},
   2391 {"id-camellia192-wrap","id-camellia192-wrap",NID_id_camellia192_wrap,
   2392 	11,&(lvalues[5926]),0},
   2393 {"id-camellia256-wrap","id-camellia256-wrap",NID_id_camellia256_wrap,
   2394 	11,&(lvalues[5937]),0},
   2395 {"anyExtendedKeyUsage","Any Extended Key Usage",
   2396 	NID_anyExtendedKeyUsage,4,&(lvalues[5948]),0},
   2397 {"MGF1","mgf1",NID_mgf1,9,&(lvalues[5952]),0},
   2398 {"RSASSA-PSS","rsassaPss",NID_rsassaPss,9,&(lvalues[5961]),0},
   2399 {"AES-128-XTS","aes-128-xts",NID_aes_128_xts,0,NULL,0},
   2400 {"AES-256-XTS","aes-256-xts",NID_aes_256_xts,0,NULL,0},
   2401 {"RC4-HMAC-MD5","rc4-hmac-md5",NID_rc4_hmac_md5,0,NULL,0},
   2402 {"AES-128-CBC-HMAC-SHA1","aes-128-cbc-hmac-sha1",
   2403 	NID_aes_128_cbc_hmac_sha1,0,NULL,0},
   2404 {"AES-192-CBC-HMAC-SHA1","aes-192-cbc-hmac-sha1",
   2405 	NID_aes_192_cbc_hmac_sha1,0,NULL,0},
   2406 {"AES-256-CBC-HMAC-SHA1","aes-256-cbc-hmac-sha1",
   2407 	NID_aes_256_cbc_hmac_sha1,0,NULL,0},
   2408 {"RSAES-OAEP","rsaesOaep",NID_rsaesOaep,9,&(lvalues[5970]),0},
   2409 };
   2410 
   2411 static const unsigned int sn_objs[NUM_SN]={
   2412 364,	/* "AD_DVCS" */
   2413 419,	/* "AES-128-CBC" */
   2414 916,	/* "AES-128-CBC-HMAC-SHA1" */
   2415 421,	/* "AES-128-CFB" */
   2416 650,	/* "AES-128-CFB1" */
   2417 653,	/* "AES-128-CFB8" */
   2418 904,	/* "AES-128-CTR" */
   2419 418,	/* "AES-128-ECB" */
   2420 420,	/* "AES-128-OFB" */
   2421 913,	/* "AES-128-XTS" */
   2422 423,	/* "AES-192-CBC" */
   2423 917,	/* "AES-192-CBC-HMAC-SHA1" */
   2424 425,	/* "AES-192-CFB" */
   2425 651,	/* "AES-192-CFB1" */
   2426 654,	/* "AES-192-CFB8" */
   2427 905,	/* "AES-192-CTR" */
   2428 422,	/* "AES-192-ECB" */
   2429 424,	/* "AES-192-OFB" */
   2430 427,	/* "AES-256-CBC" */
   2431 918,	/* "AES-256-CBC-HMAC-SHA1" */
   2432 429,	/* "AES-256-CFB" */
   2433 652,	/* "AES-256-CFB1" */
   2434 655,	/* "AES-256-CFB8" */
   2435 906,	/* "AES-256-CTR" */
   2436 426,	/* "AES-256-ECB" */
   2437 428,	/* "AES-256-OFB" */
   2438 914,	/* "AES-256-XTS" */
   2439 91,	/* "BF-CBC" */
   2440 93,	/* "BF-CFB" */
   2441 92,	/* "BF-ECB" */
   2442 94,	/* "BF-OFB" */
   2443 14,	/* "C" */
   2444 751,	/* "CAMELLIA-128-CBC" */
   2445 757,	/* "CAMELLIA-128-CFB" */
   2446 760,	/* "CAMELLIA-128-CFB1" */
   2447 763,	/* "CAMELLIA-128-CFB8" */
   2448 754,	/* "CAMELLIA-128-ECB" */
   2449 766,	/* "CAMELLIA-128-OFB" */
   2450 752,	/* "CAMELLIA-192-CBC" */
   2451 758,	/* "CAMELLIA-192-CFB" */
   2452 761,	/* "CAMELLIA-192-CFB1" */
   2453 764,	/* "CAMELLIA-192-CFB8" */
   2454 755,	/* "CAMELLIA-192-ECB" */
   2455 767,	/* "CAMELLIA-192-OFB" */
   2456 753,	/* "CAMELLIA-256-CBC" */
   2457 759,	/* "CAMELLIA-256-CFB" */
   2458 762,	/* "CAMELLIA-256-CFB1" */
   2459 765,	/* "CAMELLIA-256-CFB8" */
   2460 756,	/* "CAMELLIA-256-ECB" */
   2461 768,	/* "CAMELLIA-256-OFB" */
   2462 108,	/* "CAST5-CBC" */
   2463 110,	/* "CAST5-CFB" */
   2464 109,	/* "CAST5-ECB" */
   2465 111,	/* "CAST5-OFB" */
   2466 894,	/* "CMAC" */
   2467 13,	/* "CN" */
   2468 141,	/* "CRLReason" */
   2469 417,	/* "CSPName" */
   2470 367,	/* "CrlID" */
   2471 391,	/* "DC" */
   2472 31,	/* "DES-CBC" */
   2473 643,	/* "DES-CDMF" */
   2474 30,	/* "DES-CFB" */
   2475 656,	/* "DES-CFB1" */
   2476 657,	/* "DES-CFB8" */
   2477 29,	/* "DES-ECB" */
   2478 32,	/* "DES-EDE" */
   2479 43,	/* "DES-EDE-CBC" */
   2480 60,	/* "DES-EDE-CFB" */
   2481 62,	/* "DES-EDE-OFB" */
   2482 33,	/* "DES-EDE3" */
   2483 44,	/* "DES-EDE3-CBC" */
   2484 61,	/* "DES-EDE3-CFB" */
   2485 658,	/* "DES-EDE3-CFB1" */
   2486 659,	/* "DES-EDE3-CFB8" */
   2487 63,	/* "DES-EDE3-OFB" */
   2488 45,	/* "DES-OFB" */
   2489 80,	/* "DESX-CBC" */
   2490 380,	/* "DOD" */
   2491 116,	/* "DSA" */
   2492 66,	/* "DSA-SHA" */
   2493 113,	/* "DSA-SHA1" */
   2494 70,	/* "DSA-SHA1-old" */
   2495 67,	/* "DSA-old" */
   2496 297,	/* "DVCS" */
   2497 99,	/* "GN" */
   2498 855,	/* "HMAC" */
   2499 780,	/* "HMAC-MD5" */
   2500 781,	/* "HMAC-SHA1" */
   2501 381,	/* "IANA" */
   2502 34,	/* "IDEA-CBC" */
   2503 35,	/* "IDEA-CFB" */
   2504 36,	/* "IDEA-ECB" */
   2505 46,	/* "IDEA-OFB" */
   2506 181,	/* "ISO" */
   2507 183,	/* "ISO-US" */
   2508 645,	/* "ITU-T" */
   2509 646,	/* "JOINT-ISO-ITU-T" */
   2510 773,	/* "KISA" */
   2511 15,	/* "L" */
   2512 856,	/* "LocalKeySet" */
   2513  3,	/* "MD2" */
   2514 257,	/* "MD4" */
   2515  4,	/* "MD5" */
   2516 114,	/* "MD5-SHA1" */
   2517 95,	/* "MDC2" */
   2518 911,	/* "MGF1" */
   2519 388,	/* "Mail" */
   2520 393,	/* "NULL" */
   2521 404,	/* "NULL" */
   2522 57,	/* "Netscape" */
   2523 366,	/* "Nonce" */
   2524 17,	/* "O" */
   2525 178,	/* "OCSP" */
   2526 180,	/* "OCSPSigning" */
   2527 379,	/* "ORG" */
   2528 18,	/* "OU" */
   2529 749,	/* "Oakley-EC2N-3" */
   2530 750,	/* "Oakley-EC2N-4" */
   2531  9,	/* "PBE-MD2-DES" */
   2532 168,	/* "PBE-MD2-RC2-64" */
   2533 10,	/* "PBE-MD5-DES" */
   2534 169,	/* "PBE-MD5-RC2-64" */
   2535 147,	/* "PBE-SHA1-2DES" */
   2536 146,	/* "PBE-SHA1-3DES" */
   2537 170,	/* "PBE-SHA1-DES" */
   2538 148,	/* "PBE-SHA1-RC2-128" */
   2539 149,	/* "PBE-SHA1-RC2-40" */
   2540 68,	/* "PBE-SHA1-RC2-64" */
   2541 144,	/* "PBE-SHA1-RC4-128" */
   2542 145,	/* "PBE-SHA1-RC4-40" */
   2543 161,	/* "PBES2" */
   2544 69,	/* "PBKDF2" */
   2545 162,	/* "PBMAC1" */
   2546 127,	/* "PKIX" */
   2547 98,	/* "RC2-40-CBC" */
   2548 166,	/* "RC2-64-CBC" */
   2549 37,	/* "RC2-CBC" */
   2550 39,	/* "RC2-CFB" */
   2551 38,	/* "RC2-ECB" */
   2552 40,	/* "RC2-OFB" */
   2553  5,	/* "RC4" */
   2554 97,	/* "RC4-40" */
   2555 915,	/* "RC4-HMAC-MD5" */
   2556 120,	/* "RC5-CBC" */
   2557 122,	/* "RC5-CFB" */
   2558 121,	/* "RC5-ECB" */
   2559 123,	/* "RC5-OFB" */
   2560 117,	/* "RIPEMD160" */
   2561 124,	/* "RLE" */
   2562 19,	/* "RSA" */
   2563  7,	/* "RSA-MD2" */
   2564 396,	/* "RSA-MD4" */
   2565  8,	/* "RSA-MD5" */
   2566 96,	/* "RSA-MDC2" */
   2567 104,	/* "RSA-NP-MD5" */
   2568 119,	/* "RSA-RIPEMD160" */
   2569 42,	/* "RSA-SHA" */
   2570 65,	/* "RSA-SHA1" */
   2571 115,	/* "RSA-SHA1-2" */
   2572 671,	/* "RSA-SHA224" */
   2573 668,	/* "RSA-SHA256" */
   2574 669,	/* "RSA-SHA384" */
   2575 670,	/* "RSA-SHA512" */
   2576 919,	/* "RSAES-OAEP" */
   2577 912,	/* "RSASSA-PSS" */
   2578 777,	/* "SEED-CBC" */
   2579 779,	/* "SEED-CFB" */
   2580 776,	/* "SEED-ECB" */
   2581 778,	/* "SEED-OFB" */
   2582 41,	/* "SHA" */
   2583 64,	/* "SHA1" */
   2584 675,	/* "SHA224" */
   2585 672,	/* "SHA256" */
   2586 673,	/* "SHA384" */
   2587 674,	/* "SHA512" */
   2588 188,	/* "SMIME" */
   2589 167,	/* "SMIME-CAPS" */
   2590 100,	/* "SN" */
   2591 16,	/* "ST" */
   2592 143,	/* "SXNetID" */
   2593 458,	/* "UID" */
   2594  0,	/* "UNDEF" */
   2595 11,	/* "X500" */
   2596 378,	/* "X500algorithms" */
   2597 12,	/* "X509" */
   2598 184,	/* "X9-57" */
   2599 185,	/* "X9cm" */
   2600 125,	/* "ZLIB" */
   2601 478,	/* "aRecord" */
   2602 289,	/* "aaControls" */
   2603 287,	/* "ac-auditEntity" */
   2604 397,	/* "ac-proxying" */
   2605 288,	/* "ac-targeting" */
   2606 368,	/* "acceptableResponses" */
   2607 446,	/* "account" */
   2608 363,	/* "ad_timestamping" */
   2609 376,	/* "algorithm" */
   2610 405,	/* "ansi-X9-62" */
   2611 910,	/* "anyExtendedKeyUsage" */
   2612 746,	/* "anyPolicy" */
   2613 370,	/* "archiveCutoff" */
   2614 484,	/* "associatedDomain" */
   2615 485,	/* "associatedName" */
   2616 501,	/* "audio" */
   2617 177,	/* "authorityInfoAccess" */
   2618 90,	/* "authorityKeyIdentifier" */
   2619 882,	/* "authorityRevocationList" */
   2620 87,	/* "basicConstraints" */
   2621 365,	/* "basicOCSPResponse" */
   2622 285,	/* "biometricInfo" */
   2623 494,	/* "buildingName" */
   2624 860,	/* "businessCategory" */
   2625 691,	/* "c2onb191v4" */
   2626 692,	/* "c2onb191v5" */
   2627 697,	/* "c2onb239v4" */
   2628 698,	/* "c2onb239v5" */
   2629 684,	/* "c2pnb163v1" */
   2630 685,	/* "c2pnb163v2" */
   2631 686,	/* "c2pnb163v3" */
   2632 687,	/* "c2pnb176v1" */
   2633 693,	/* "c2pnb208w1" */
   2634 699,	/* "c2pnb272w1" */
   2635 700,	/* "c2pnb304w1" */
   2636 702,	/* "c2pnb368w1" */
   2637 688,	/* "c2tnb191v1" */
   2638 689,	/* "c2tnb191v2" */
   2639 690,	/* "c2tnb191v3" */
   2640 694,	/* "c2tnb239v1" */
   2641 695,	/* "c2tnb239v2" */
   2642 696,	/* "c2tnb239v3" */
   2643 701,	/* "c2tnb359v1" */
   2644 703,	/* "c2tnb431r1" */
   2645 881,	/* "cACertificate" */
   2646 483,	/* "cNAMERecord" */
   2647 179,	/* "caIssuers" */
   2648 785,	/* "caRepository" */
   2649 443,	/* "caseIgnoreIA5StringSyntax" */
   2650 152,	/* "certBag" */
   2651 677,	/* "certicom-arc" */
   2652 771,	/* "certificateIssuer" */
   2653 89,	/* "certificatePolicies" */
   2654 883,	/* "certificateRevocationList" */
   2655 54,	/* "challengePassword" */
   2656 407,	/* "characteristic-two-field" */
   2657 395,	/* "clearance" */
   2658 130,	/* "clientAuth" */
   2659 131,	/* "codeSigning" */
   2660 50,	/* "contentType" */
   2661 53,	/* "countersignature" */
   2662 153,	/* "crlBag" */
   2663 103,	/* "crlDistributionPoints" */
   2664 88,	/* "crlNumber" */
   2665 884,	/* "crossCertificatePair" */
   2666 806,	/* "cryptocom" */
   2667 805,	/* "cryptopro" */
   2668 500,	/* "dITRedirect" */
   2669 451,	/* "dNSDomain" */
   2670 495,	/* "dSAQuality" */
   2671 434,	/* "data" */
   2672 390,	/* "dcobject" */
   2673 140,	/* "deltaCRL" */
   2674 891,	/* "deltaRevocationList" */
   2675 107,	/* "description" */
   2676 871,	/* "destinationIndicator" */
   2677 28,	/* "dhKeyAgreement" */
   2678 382,	/* "directory" */
   2679 887,	/* "distinguishedName" */
   2680 892,	/* "dmdName" */
   2681 174,	/* "dnQualifier" */
   2682 447,	/* "document" */
   2683 471,	/* "documentAuthor" */
   2684 468,	/* "documentIdentifier" */
   2685 472,	/* "documentLocation" */
   2686 502,	/* "documentPublisher" */
   2687 449,	/* "documentSeries" */
   2688 469,	/* "documentTitle" */
   2689 470,	/* "documentVersion" */
   2690 392,	/* "domain" */
   2691 452,	/* "domainRelatedObject" */
   2692 802,	/* "dsa_with_SHA224" */
   2693 803,	/* "dsa_with_SHA256" */
   2694 791,	/* "ecdsa-with-Recommended" */
   2695 416,	/* "ecdsa-with-SHA1" */
   2696 793,	/* "ecdsa-with-SHA224" */
   2697 794,	/* "ecdsa-with-SHA256" */
   2698 795,	/* "ecdsa-with-SHA384" */
   2699 796,	/* "ecdsa-with-SHA512" */
   2700 792,	/* "ecdsa-with-Specified" */
   2701 48,	/* "emailAddress" */
   2702 132,	/* "emailProtection" */
   2703 885,	/* "enhancedSearchGuide" */
   2704 389,	/* "enterprises" */
   2705 384,	/* "experimental" */
   2706 172,	/* "extReq" */
   2707 56,	/* "extendedCertificateAttributes" */
   2708 126,	/* "extendedKeyUsage" */
   2709 372,	/* "extendedStatus" */
   2710 867,	/* "facsimileTelephoneNumber" */
   2711 462,	/* "favouriteDrink" */
   2712 857,	/* "freshestCRL" */
   2713 453,	/* "friendlyCountry" */
   2714 490,	/* "friendlyCountryName" */
   2715 156,	/* "friendlyName" */
   2716 509,	/* "generationQualifier" */
   2717 815,	/* "gost-mac" */
   2718 811,	/* "gost2001" */
   2719 851,	/* "gost2001cc" */
   2720 813,	/* "gost89" */
   2721 814,	/* "gost89-cnt" */
   2722 812,	/* "gost94" */
   2723 850,	/* "gost94cc" */
   2724 797,	/* "hmacWithMD5" */
   2725 163,	/* "hmacWithSHA1" */
   2726 798,	/* "hmacWithSHA224" */
   2727 799,	/* "hmacWithSHA256" */
   2728 800,	/* "hmacWithSHA384" */
   2729 801,	/* "hmacWithSHA512" */
   2730 432,	/* "holdInstructionCallIssuer" */
   2731 430,	/* "holdInstructionCode" */
   2732 431,	/* "holdInstructionNone" */
   2733 433,	/* "holdInstructionReject" */
   2734 486,	/* "homePostalAddress" */
   2735 473,	/* "homeTelephoneNumber" */
   2736 466,	/* "host" */
   2737 889,	/* "houseIdentifier" */
   2738 442,	/* "iA5StringSyntax" */
   2739 783,	/* "id-DHBasedMac" */
   2740 824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
   2741 825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
   2742 826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
   2743 827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
   2744 819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
   2745 829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
   2746 828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
   2747 830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
   2748 820,	/* "id-Gost28147-89-None-KeyMeshing" */
   2749 823,	/* "id-Gost28147-89-TestParamSet" */
   2750 849,	/* "id-Gost28147-89-cc" */
   2751 840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
   2752 841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
   2753 842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
   2754 843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
   2755 844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
   2756 854,	/* "id-GostR3410-2001-ParamSet-cc" */
   2757 839,	/* "id-GostR3410-2001-TestParamSet" */
   2758 817,	/* "id-GostR3410-2001DH" */
   2759 832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
   2760 833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
   2761 834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
   2762 835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
   2763 836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
   2764 837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
   2765 838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
   2766 831,	/* "id-GostR3410-94-TestParamSet" */
   2767 845,	/* "id-GostR3410-94-a" */
   2768 846,	/* "id-GostR3410-94-aBis" */
   2769 847,	/* "id-GostR3410-94-b" */
   2770 848,	/* "id-GostR3410-94-bBis" */
   2771 818,	/* "id-GostR3410-94DH" */
   2772 822,	/* "id-GostR3411-94-CryptoProParamSet" */
   2773 821,	/* "id-GostR3411-94-TestParamSet" */
   2774 807,	/* "id-GostR3411-94-with-GostR3410-2001" */
   2775 853,	/* "id-GostR3411-94-with-GostR3410-2001-cc" */
   2776 808,	/* "id-GostR3411-94-with-GostR3410-94" */
   2777 852,	/* "id-GostR3411-94-with-GostR3410-94-cc" */
   2778 810,	/* "id-HMACGostR3411-94" */
   2779 782,	/* "id-PasswordBasedMAC" */
   2780 266,	/* "id-aca" */
   2781 355,	/* "id-aca-accessIdentity" */
   2782 354,	/* "id-aca-authenticationInfo" */
   2783 356,	/* "id-aca-chargingIdentity" */
   2784 399,	/* "id-aca-encAttrs" */
   2785 357,	/* "id-aca-group" */
   2786 358,	/* "id-aca-role" */
   2787 176,	/* "id-ad" */
   2788 896,	/* "id-aes128-CCM" */
   2789 895,	/* "id-aes128-GCM" */
   2790 788,	/* "id-aes128-wrap" */
   2791 897,	/* "id-aes128-wrap-pad" */
   2792 899,	/* "id-aes192-CCM" */
   2793 898,	/* "id-aes192-GCM" */
   2794 789,	/* "id-aes192-wrap" */
   2795 900,	/* "id-aes192-wrap-pad" */
   2796 902,	/* "id-aes256-CCM" */
   2797 901,	/* "id-aes256-GCM" */
   2798 790,	/* "id-aes256-wrap" */
   2799 903,	/* "id-aes256-wrap-pad" */
   2800 262,	/* "id-alg" */
   2801 893,	/* "id-alg-PWRI-KEK" */
   2802 323,	/* "id-alg-des40" */
   2803 326,	/* "id-alg-dh-pop" */
   2804 325,	/* "id-alg-dh-sig-hmac-sha1" */
   2805 324,	/* "id-alg-noSignature" */
   2806 907,	/* "id-camellia128-wrap" */
   2807 908,	/* "id-camellia192-wrap" */
   2808 909,	/* "id-camellia256-wrap" */
   2809 268,	/* "id-cct" */
   2810 361,	/* "id-cct-PKIData" */
   2811 362,	/* "id-cct-PKIResponse" */
   2812 360,	/* "id-cct-crs" */
   2813 81,	/* "id-ce" */
   2814 680,	/* "id-characteristic-two-basis" */
   2815 263,	/* "id-cmc" */
   2816 334,	/* "id-cmc-addExtensions" */
   2817 346,	/* "id-cmc-confirmCertAcceptance" */
   2818 330,	/* "id-cmc-dataReturn" */
   2819 336,	/* "id-cmc-decryptedPOP" */
   2820 335,	/* "id-cmc-encryptedPOP" */
   2821 339,	/* "id-cmc-getCRL" */
   2822 338,	/* "id-cmc-getCert" */
   2823 328,	/* "id-cmc-identification" */
   2824 329,	/* "id-cmc-identityProof" */
   2825 337,	/* "id-cmc-lraPOPWitness" */
   2826 344,	/* "id-cmc-popLinkRandom" */
   2827 345,	/* "id-cmc-popLinkWitness" */
   2828 343,	/* "id-cmc-queryPending" */
   2829 333,	/* "id-cmc-recipientNonce" */
   2830 341,	/* "id-cmc-regInfo" */
   2831 342,	/* "id-cmc-responseInfo" */
   2832 340,	/* "id-cmc-revokeRequest" */
   2833 332,	/* "id-cmc-senderNonce" */
   2834 327,	/* "id-cmc-statusInfo" */
   2835 331,	/* "id-cmc-transactionId" */
   2836 787,	/* "id-ct-asciiTextWithCRLF" */
   2837 408,	/* "id-ecPublicKey" */
   2838 508,	/* "id-hex-multipart-message" */
   2839 507,	/* "id-hex-partial-message" */
   2840 260,	/* "id-it" */
   2841 302,	/* "id-it-caKeyUpdateInfo" */
   2842 298,	/* "id-it-caProtEncCert" */
   2843 311,	/* "id-it-confirmWaitTime" */
   2844 303,	/* "id-it-currentCRL" */
   2845 300,	/* "id-it-encKeyPairTypes" */
   2846 310,	/* "id-it-implicitConfirm" */
   2847 308,	/* "id-it-keyPairParamRep" */
   2848 307,	/* "id-it-keyPairParamReq" */
   2849 312,	/* "id-it-origPKIMessage" */
   2850 301,	/* "id-it-preferredSymmAlg" */
   2851 309,	/* "id-it-revPassphrase" */
   2852 299,	/* "id-it-signKeyPairTypes" */
   2853 305,	/* "id-it-subscriptionRequest" */
   2854 306,	/* "id-it-subscriptionResponse" */
   2855 784,	/* "id-it-suppLangTags" */
   2856 304,	/* "id-it-unsupportedOIDs" */
   2857 128,	/* "id-kp" */
   2858 280,	/* "id-mod-attribute-cert" */
   2859 274,	/* "id-mod-cmc" */
   2860 277,	/* "id-mod-cmp" */
   2861 284,	/* "id-mod-cmp2000" */
   2862 273,	/* "id-mod-crmf" */
   2863 283,	/* "id-mod-dvcs" */
   2864 275,	/* "id-mod-kea-profile-88" */
   2865 276,	/* "id-mod-kea-profile-93" */
   2866 282,	/* "id-mod-ocsp" */
   2867 278,	/* "id-mod-qualified-cert-88" */
   2868 279,	/* "id-mod-qualified-cert-93" */
   2869 281,	/* "id-mod-timestamp-protocol" */
   2870 264,	/* "id-on" */
   2871 858,	/* "id-on-permanentIdentifier" */
   2872 347,	/* "id-on-personalData" */
   2873 265,	/* "id-pda" */
   2874 352,	/* "id-pda-countryOfCitizenship" */
   2875 353,	/* "id-pda-countryOfResidence" */
   2876 348,	/* "id-pda-dateOfBirth" */
   2877 351,	/* "id-pda-gender" */
   2878 349,	/* "id-pda-placeOfBirth" */
   2879 175,	/* "id-pe" */
   2880 261,	/* "id-pkip" */
   2881 258,	/* "id-pkix-mod" */
   2882 269,	/* "id-pkix1-explicit-88" */
   2883 271,	/* "id-pkix1-explicit-93" */
   2884 270,	/* "id-pkix1-implicit-88" */
   2885 272,	/* "id-pkix1-implicit-93" */
   2886 662,	/* "id-ppl" */
   2887 664,	/* "id-ppl-anyLanguage" */
   2888 667,	/* "id-ppl-independent" */
   2889 665,	/* "id-ppl-inheritAll" */
   2890 267,	/* "id-qcs" */
   2891 359,	/* "id-qcs-pkixQCSyntax-v1" */
   2892 259,	/* "id-qt" */
   2893 164,	/* "id-qt-cps" */
   2894 165,	/* "id-qt-unotice" */
   2895 313,	/* "id-regCtrl" */
   2896 316,	/* "id-regCtrl-authenticator" */
   2897 319,	/* "id-regCtrl-oldCertID" */
   2898 318,	/* "id-regCtrl-pkiArchiveOptions" */
   2899 317,	/* "id-regCtrl-pkiPublicationInfo" */
   2900 320,	/* "id-regCtrl-protocolEncrKey" */
   2901 315,	/* "id-regCtrl-regToken" */
   2902 314,	/* "id-regInfo" */
   2903 322,	/* "id-regInfo-certReq" */
   2904 321,	/* "id-regInfo-utf8Pairs" */
   2905 512,	/* "id-set" */
   2906 191,	/* "id-smime-aa" */
   2907 215,	/* "id-smime-aa-contentHint" */
   2908 218,	/* "id-smime-aa-contentIdentifier" */
   2909 221,	/* "id-smime-aa-contentReference" */
   2910 240,	/* "id-smime-aa-dvcs-dvc" */
   2911 217,	/* "id-smime-aa-encapContentType" */
   2912 222,	/* "id-smime-aa-encrypKeyPref" */
   2913 220,	/* "id-smime-aa-equivalentLabels" */
   2914 232,	/* "id-smime-aa-ets-CertificateRefs" */
   2915 233,	/* "id-smime-aa-ets-RevocationRefs" */
   2916 238,	/* "id-smime-aa-ets-archiveTimeStamp" */
   2917 237,	/* "id-smime-aa-ets-certCRLTimestamp" */
   2918 234,	/* "id-smime-aa-ets-certValues" */
   2919 227,	/* "id-smime-aa-ets-commitmentType" */
   2920 231,	/* "id-smime-aa-ets-contentTimestamp" */
   2921 236,	/* "id-smime-aa-ets-escTimeStamp" */
   2922 230,	/* "id-smime-aa-ets-otherSigCert" */
   2923 235,	/* "id-smime-aa-ets-revocationValues" */
   2924 226,	/* "id-smime-aa-ets-sigPolicyId" */
   2925 229,	/* "id-smime-aa-ets-signerAttr" */
   2926 228,	/* "id-smime-aa-ets-signerLocation" */
   2927 219,	/* "id-smime-aa-macValue" */
   2928 214,	/* "id-smime-aa-mlExpandHistory" */
   2929 216,	/* "id-smime-aa-msgSigDigest" */
   2930 212,	/* "id-smime-aa-receiptRequest" */
   2931 213,	/* "id-smime-aa-securityLabel" */
   2932 239,	/* "id-smime-aa-signatureType" */
   2933 223,	/* "id-smime-aa-signingCertificate" */
   2934 224,	/* "id-smime-aa-smimeEncryptCerts" */
   2935 225,	/* "id-smime-aa-timeStampToken" */
   2936 192,	/* "id-smime-alg" */
   2937 243,	/* "id-smime-alg-3DESwrap" */
   2938 246,	/* "id-smime-alg-CMS3DESwrap" */
   2939 247,	/* "id-smime-alg-CMSRC2wrap" */
   2940 245,	/* "id-smime-alg-ESDH" */
   2941 241,	/* "id-smime-alg-ESDHwith3DES" */
   2942 242,	/* "id-smime-alg-ESDHwithRC2" */
   2943 244,	/* "id-smime-alg-RC2wrap" */
   2944 193,	/* "id-smime-cd" */
   2945 248,	/* "id-smime-cd-ldap" */
   2946 190,	/* "id-smime-ct" */
   2947 210,	/* "id-smime-ct-DVCSRequestData" */
   2948 211,	/* "id-smime-ct-DVCSResponseData" */
   2949 208,	/* "id-smime-ct-TDTInfo" */
   2950 207,	/* "id-smime-ct-TSTInfo" */
   2951 205,	/* "id-smime-ct-authData" */
   2952 786,	/* "id-smime-ct-compressedData" */
   2953 209,	/* "id-smime-ct-contentInfo" */
   2954 206,	/* "id-smime-ct-publishCert" */
   2955 204,	/* "id-smime-ct-receipt" */
   2956 195,	/* "id-smime-cti" */
   2957 255,	/* "id-smime-cti-ets-proofOfApproval" */
   2958 256,	/* "id-smime-cti-ets-proofOfCreation" */
   2959 253,	/* "id-smime-cti-ets-proofOfDelivery" */
   2960 251,	/* "id-smime-cti-ets-proofOfOrigin" */
   2961 252,	/* "id-smime-cti-ets-proofOfReceipt" */
   2962 254,	/* "id-smime-cti-ets-proofOfSender" */
   2963 189,	/* "id-smime-mod" */
   2964 196,	/* "id-smime-mod-cms" */
   2965 197,	/* "id-smime-mod-ess" */
   2966 202,	/* "id-smime-mod-ets-eSigPolicy-88" */
   2967 203,	/* "id-smime-mod-ets-eSigPolicy-97" */
   2968 200,	/* "id-smime-mod-ets-eSignature-88" */
   2969 201,	/* "id-smime-mod-ets-eSignature-97" */
   2970 199,	/* "id-smime-mod-msg-v3" */
   2971 198,	/* "id-smime-mod-oid" */
   2972 194,	/* "id-smime-spq" */
   2973 250,	/* "id-smime-spq-ets-sqt-unotice" */
   2974 249,	/* "id-smime-spq-ets-sqt-uri" */
   2975 676,	/* "identified-organization" */
   2976 461,	/* "info" */
   2977 748,	/* "inhibitAnyPolicy" */
   2978 101,	/* "initials" */
   2979 647,	/* "international-organizations" */
   2980 869,	/* "internationaliSDNNumber" */
   2981 142,	/* "invalidityDate" */
   2982 294,	/* "ipsecEndSystem" */
   2983 295,	/* "ipsecTunnel" */
   2984 296,	/* "ipsecUser" */
   2985 86,	/* "issuerAltName" */
   2986 770,	/* "issuingDistributionPoint" */
   2987 492,	/* "janetMailbox" */
   2988 150,	/* "keyBag" */
   2989 83,	/* "keyUsage" */
   2990 477,	/* "lastModifiedBy" */
   2991 476,	/* "lastModifiedTime" */
   2992 157,	/* "localKeyID" */
   2993 480,	/* "mXRecord" */
   2994 460,	/* "mail" */
   2995 493,	/* "mailPreferenceOption" */
   2996 467,	/* "manager" */
   2997 809,	/* "md_gost94" */
   2998 875,	/* "member" */
   2999 182,	/* "member-body" */
   3000 51,	/* "messageDigest" */
   3001 383,	/* "mgmt" */
   3002 504,	/* "mime-mhs" */
   3003 506,	/* "mime-mhs-bodies" */
   3004 505,	/* "mime-mhs-headings" */
   3005 488,	/* "mobileTelephoneNumber" */
   3006 136,	/* "msCTLSign" */
   3007 135,	/* "msCodeCom" */
   3008 134,	/* "msCodeInd" */
   3009 138,	/* "msEFS" */
   3010 171,	/* "msExtReq" */
   3011 137,	/* "msSGC" */
   3012 648,	/* "msSmartcardLogin" */
   3013 649,	/* "msUPN" */
   3014 481,	/* "nSRecord" */
   3015 173,	/* "name" */
   3016 666,	/* "nameConstraints" */
   3017 369,	/* "noCheck" */
   3018 403,	/* "noRevAvail" */
   3019 72,	/* "nsBaseUrl" */
   3020 76,	/* "nsCaPolicyUrl" */
   3021 74,	/* "nsCaRevocationUrl" */
   3022 58,	/* "nsCertExt" */
   3023 79,	/* "nsCertSequence" */
   3024 71,	/* "nsCertType" */
   3025 78,	/* "nsComment" */
   3026 59,	/* "nsDataType" */
   3027 75,	/* "nsRenewalUrl" */
   3028 73,	/* "nsRevocationUrl" */
   3029 139,	/* "nsSGC" */
   3030 77,	/* "nsSslServerName" */
   3031 681,	/* "onBasis" */
   3032 491,	/* "organizationalStatus" */
   3033 475,	/* "otherMailbox" */
   3034 876,	/* "owner" */
   3035 489,	/* "pagerTelephoneNumber" */
   3036 374,	/* "path" */
   3037 112,	/* "pbeWithMD5AndCast5CBC" */
   3038 499,	/* "personalSignature" */
   3039 487,	/* "personalTitle" */
   3040 464,	/* "photo" */
   3041 863,	/* "physicalDeliveryOfficeName" */
   3042 437,	/* "pilot" */
   3043 439,	/* "pilotAttributeSyntax" */
   3044 438,	/* "pilotAttributeType" */
   3045 479,	/* "pilotAttributeType27" */
   3046 456,	/* "pilotDSA" */
   3047 441,	/* "pilotGroups" */
   3048 444,	/* "pilotObject" */
   3049 440,	/* "pilotObjectClass" */
   3050 455,	/* "pilotOrganization" */
   3051 445,	/* "pilotPerson" */
   3052  2,	/* "pkcs" */
   3053 186,	/* "pkcs1" */
   3054 27,	/* "pkcs3" */
   3055 187,	/* "pkcs5" */
   3056 20,	/* "pkcs7" */
   3057 21,	/* "pkcs7-data" */
   3058 25,	/* "pkcs7-digestData" */
   3059 26,	/* "pkcs7-encryptedData" */
   3060 23,	/* "pkcs7-envelopedData" */
   3061 24,	/* "pkcs7-signedAndEnvelopedData" */
   3062 22,	/* "pkcs7-signedData" */
   3063 151,	/* "pkcs8ShroudedKeyBag" */
   3064 47,	/* "pkcs9" */
   3065 401,	/* "policyConstraints" */
   3066 747,	/* "policyMappings" */
   3067 862,	/* "postOfficeBox" */
   3068 861,	/* "postalAddress" */
   3069 661,	/* "postalCode" */
   3070 683,	/* "ppBasis" */
   3071 872,	/* "preferredDeliveryMethod" */
   3072 873,	/* "presentationAddress" */
   3073 816,	/* "prf-gostr3411-94" */
   3074 406,	/* "prime-field" */
   3075 409,	/* "prime192v1" */
   3076 410,	/* "prime192v2" */
   3077 411,	/* "prime192v3" */
   3078 412,	/* "prime239v1" */
   3079 413,	/* "prime239v2" */
   3080 414,	/* "prime239v3" */
   3081 415,	/* "prime256v1" */
   3082 385,	/* "private" */
   3083 84,	/* "privateKeyUsagePeriod" */
   3084 886,	/* "protocolInformation" */
   3085 663,	/* "proxyCertInfo" */
   3086 510,	/* "pseudonym" */
   3087 435,	/* "pss" */
   3088 286,	/* "qcStatements" */
   3089 457,	/* "qualityLabelledData" */
   3090 450,	/* "rFC822localPart" */
   3091 870,	/* "registeredAddress" */
   3092 400,	/* "role" */
   3093 877,	/* "roleOccupant" */
   3094 448,	/* "room" */
   3095 463,	/* "roomNumber" */
   3096  6,	/* "rsaEncryption" */
   3097 644,	/* "rsaOAEPEncryptionSET" */
   3098 377,	/* "rsaSignature" */
   3099  1,	/* "rsadsi" */
   3100 482,	/* "sOARecord" */
   3101 155,	/* "safeContentsBag" */
   3102 291,	/* "sbgp-autonomousSysNum" */
   3103 290,	/* "sbgp-ipAddrBlock" */
   3104 292,	/* "sbgp-routerIdentifier" */
   3105 159,	/* "sdsiCertificate" */
   3106 859,	/* "searchGuide" */
   3107 704,	/* "secp112r1" */
   3108 705,	/* "secp112r2" */
   3109 706,	/* "secp128r1" */
   3110 707,	/* "secp128r2" */
   3111 708,	/* "secp160k1" */
   3112 709,	/* "secp160r1" */
   3113 710,	/* "secp160r2" */
   3114 711,	/* "secp192k1" */
   3115 712,	/* "secp224k1" */
   3116 713,	/* "secp224r1" */
   3117 714,	/* "secp256k1" */
   3118 715,	/* "secp384r1" */
   3119 716,	/* "secp521r1" */
   3120 154,	/* "secretBag" */
   3121 474,	/* "secretary" */
   3122 717,	/* "sect113r1" */
   3123 718,	/* "sect113r2" */
   3124 719,	/* "sect131r1" */
   3125 720,	/* "sect131r2" */
   3126 721,	/* "sect163k1" */
   3127 722,	/* "sect163r1" */
   3128 723,	/* "sect163r2" */
   3129 724,	/* "sect193r1" */
   3130 725,	/* "sect193r2" */
   3131 726,	/* "sect233k1" */
   3132 727,	/* "sect233r1" */
   3133 728,	/* "sect239k1" */
   3134 729,	/* "sect283k1" */
   3135 730,	/* "sect283r1" */
   3136 731,	/* "sect409k1" */
   3137 732,	/* "sect409r1" */
   3138 733,	/* "sect571k1" */
   3139 734,	/* "sect571r1" */
   3140 386,	/* "security" */
   3141 878,	/* "seeAlso" */
   3142 394,	/* "selected-attribute-types" */
   3143 105,	/* "serialNumber" */
   3144 129,	/* "serverAuth" */
   3145 371,	/* "serviceLocator" */
   3146 625,	/* "set-addPolicy" */
   3147 515,	/* "set-attr" */
   3148 518,	/* "set-brand" */
   3149 638,	/* "set-brand-AmericanExpress" */
   3150 637,	/* "set-brand-Diners" */
   3151 636,	/* "set-brand-IATA-ATA" */
   3152 639,	/* "set-brand-JCB" */
   3153 641,	/* "set-brand-MasterCard" */
   3154 642,	/* "set-brand-Novus" */
   3155 640,	/* "set-brand-Visa" */
   3156 517,	/* "set-certExt" */
   3157 513,	/* "set-ctype" */
   3158 514,	/* "set-msgExt" */
   3159 516,	/* "set-policy" */
   3160 607,	/* "set-policy-root" */
   3161 624,	/* "set-rootKeyThumb" */
   3162 620,	/* "setAttr-Cert" */
   3163 631,	/* "setAttr-GenCryptgrm" */
   3164 623,	/* "setAttr-IssCap" */
   3165 628,	/* "setAttr-IssCap-CVM" */
   3166 630,	/* "setAttr-IssCap-Sig" */
   3167 629,	/* "setAttr-IssCap-T2" */
   3168 621,	/* "setAttr-PGWYcap" */
   3169 635,	/* "setAttr-SecDevSig" */
   3170 632,	/* "setAttr-T2Enc" */
   3171 633,	/* "setAttr-T2cleartxt" */
   3172 634,	/* "setAttr-TokICCsig" */
   3173 627,	/* "setAttr-Token-B0Prime" */
   3174 626,	/* "setAttr-Token-EMV" */
   3175 622,	/* "setAttr-TokenType" */
   3176 619,	/* "setCext-IssuerCapabilities" */
   3177 615,	/* "setCext-PGWYcapabilities" */
   3178 616,	/* "setCext-TokenIdentifier" */
   3179 618,	/* "setCext-TokenType" */
   3180 617,	/* "setCext-Track2Data" */
   3181 611,	/* "setCext-cCertRequired" */
   3182 609,	/* "setCext-certType" */
   3183 608,	/* "setCext-hashedRoot" */
   3184 610,	/* "setCext-merchData" */
   3185 613,	/* "setCext-setExt" */
   3186 614,	/* "setCext-setQualf" */
   3187 612,	/* "setCext-tunneling" */
   3188 540,	/* "setct-AcqCardCodeMsg" */
   3189 576,	/* "setct-AcqCardCodeMsgTBE" */
   3190 570,	/* "setct-AuthReqTBE" */
   3191 534,	/* "setct-AuthReqTBS" */
   3192 527,	/* "setct-AuthResBaggage" */
   3193 571,	/* "setct-AuthResTBE" */
   3194 572,	/* "setct-AuthResTBEX" */
   3195 535,	/* "setct-AuthResTBS" */
   3196 536,	/* "setct-AuthResTBSX" */
   3197 528,	/* "setct-AuthRevReqBaggage" */
   3198 577,	/* "setct-AuthRevReqTBE" */
   3199 541,	/* "setct-AuthRevReqTBS" */
   3200 529,	/* "setct-AuthRevResBaggage" */
   3201 542,	/* "setct-AuthRevResData" */
   3202 578,	/* "setct-AuthRevResTBE" */
   3203 579,	/* "setct-AuthRevResTBEB" */
   3204 543,	/* "setct-AuthRevResTBS" */
   3205 573,	/* "setct-AuthTokenTBE" */
   3206 537,	/* "setct-AuthTokenTBS" */
   3207 600,	/* "setct-BCIDistributionTBS" */
   3208 558,	/* "setct-BatchAdminReqData" */
   3209 592,	/* "setct-BatchAdminReqTBE" */
   3210 559,	/* "setct-BatchAdminResData" */
   3211 593,	/* "setct-BatchAdminResTBE" */
   3212 599,	/* "setct-CRLNotificationResTBS" */
   3213 598,	/* "setct-CRLNotificationTBS" */
   3214 580,	/* "setct-CapReqTBE" */
   3215 581,	/* "setct-CapReqTBEX" */
   3216 544,	/* "setct-CapReqTBS" */
   3217 545,	/* "setct-CapReqTBSX" */
   3218 546,	/* "setct-CapResData" */
   3219 582,	/* "setct-CapResTBE" */
   3220 583,	/* "setct-CapRevReqTBE" */
   3221 584,	/* "setct-CapRevReqTBEX" */
   3222 547,	/* "setct-CapRevReqTBS" */
   3223 548,	/* "setct-CapRevReqTBSX" */
   3224 549,	/* "setct-CapRevResData" */
   3225 585,	/* "setct-CapRevResTBE" */
   3226 538,	/* "setct-CapTokenData" */
   3227 530,	/* "setct-CapTokenSeq" */
   3228 574,	/* "setct-CapTokenTBE" */
   3229 575,	/* "setct-CapTokenTBEX" */
   3230 539,	/* "setct-CapTokenTBS" */
   3231 560,	/* "setct-CardCInitResTBS" */
   3232 566,	/* "setct-CertInqReqTBS" */
   3233 563,	/* "setct-CertReqData" */
   3234 595,	/* "setct-CertReqTBE" */
   3235 596,	/* "setct-CertReqTBEX" */
   3236 564,	/* "setct-CertReqTBS" */
   3237 565,	/* "setct-CertResData" */
   3238 597,	/* "setct-CertResTBE" */
   3239 586,	/* "setct-CredReqTBE" */
   3240 587,	/* "setct-CredReqTBEX" */
   3241 550,	/* "setct-CredReqTBS" */
   3242 551,	/* "setct-CredReqTBSX" */
   3243 552,	/* "setct-CredResData" */
   3244 588,	/* "setct-CredResTBE" */
   3245 589,	/* "setct-CredRevReqTBE" */
   3246 590,	/* "setct-CredRevReqTBEX" */
   3247 553,	/* "setct-CredRevReqTBS" */
   3248 554,	/* "setct-CredRevReqTBSX" */
   3249 555,	/* "setct-CredRevResData" */
   3250 591,	/* "setct-CredRevResTBE" */
   3251 567,	/* "setct-ErrorTBS" */
   3252 526,	/* "setct-HODInput" */
   3253 561,	/* "setct-MeAqCInitResTBS" */
   3254 522,	/* "setct-OIData" */
   3255 519,	/* "setct-PANData" */
   3256 521,	/* "setct-PANOnly" */
   3257 520,	/* "setct-PANToken" */
   3258 556,	/* "setct-PCertReqData" */
   3259 557,	/* "setct-PCertResTBS" */
   3260 523,	/* "setct-PI" */
   3261 532,	/* "setct-PI-TBS" */
   3262 524,	/* "setct-PIData" */
   3263 525,	/* "setct-PIDataUnsigned" */
   3264 568,	/* "setct-PIDualSignedTBE" */
   3265 569,	/* "setct-PIUnsignedTBE" */
   3266 531,	/* "setct-PInitResData" */
   3267 533,	/* "setct-PResData" */
   3268 594,	/* "setct-RegFormReqTBE" */
   3269 562,	/* "setct-RegFormResTBS" */
   3270 606,	/* "setext-cv" */
   3271 601,	/* "setext-genCrypt" */
   3272 602,	/* "setext-miAuth" */
   3273 604,	/* "setext-pinAny" */
   3274 603,	/* "setext-pinSecure" */
   3275 605,	/* "setext-track2" */
   3276 52,	/* "signingTime" */
   3277 454,	/* "simpleSecurityObject" */
   3278 496,	/* "singleLevelQuality" */
   3279 387,	/* "snmpv2" */
   3280 660,	/* "street" */
   3281 85,	/* "subjectAltName" */
   3282 769,	/* "subjectDirectoryAttributes" */
   3283 398,	/* "subjectInfoAccess" */
   3284 82,	/* "subjectKeyIdentifier" */
   3285 498,	/* "subtreeMaximumQuality" */
   3286 497,	/* "subtreeMinimumQuality" */
   3287 890,	/* "supportedAlgorithms" */
   3288 874,	/* "supportedApplicationContext" */
   3289 402,	/* "targetInformation" */
   3290 864,	/* "telephoneNumber" */
   3291 866,	/* "teletexTerminalIdentifier" */
   3292 865,	/* "telexNumber" */
   3293 459,	/* "textEncodedORAddress" */
   3294 293,	/* "textNotice" */
   3295 133,	/* "timeStamping" */
   3296 106,	/* "title" */
   3297 682,	/* "tpBasis" */
   3298 375,	/* "trustRoot" */
   3299 436,	/* "ucl" */
   3300 888,	/* "uniqueMember" */
   3301 55,	/* "unstructuredAddress" */
   3302 49,	/* "unstructuredName" */
   3303 880,	/* "userCertificate" */
   3304 465,	/* "userClass" */
   3305 879,	/* "userPassword" */
   3306 373,	/* "valid" */
   3307 678,	/* "wap" */
   3308 679,	/* "wap-wsg" */
   3309 735,	/* "wap-wsg-idm-ecid-wtls1" */
   3310 743,	/* "wap-wsg-idm-ecid-wtls10" */
   3311 744,	/* "wap-wsg-idm-ecid-wtls11" */
   3312 745,	/* "wap-wsg-idm-ecid-wtls12" */
   3313 736,	/* "wap-wsg-idm-ecid-wtls3" */
   3314 737,	/* "wap-wsg-idm-ecid-wtls4" */
   3315 738,	/* "wap-wsg-idm-ecid-wtls5" */
   3316 739,	/* "wap-wsg-idm-ecid-wtls6" */
   3317 740,	/* "wap-wsg-idm-ecid-wtls7" */
   3318 741,	/* "wap-wsg-idm-ecid-wtls8" */
   3319 742,	/* "wap-wsg-idm-ecid-wtls9" */
   3320 804,	/* "whirlpool" */
   3321 868,	/* "x121Address" */
   3322 503,	/* "x500UniqueIdentifier" */
   3323 158,	/* "x509Certificate" */
   3324 160,	/* "x509Crl" */
   3325 };
   3326 
   3327 static const unsigned int ln_objs[NUM_LN]={
   3328 363,	/* "AD Time Stamping" */
   3329 405,	/* "ANSI X9.62" */
   3330 368,	/* "Acceptable OCSP Responses" */
   3331 910,	/* "Any Extended Key Usage" */
   3332 664,	/* "Any language" */
   3333 177,	/* "Authority Information Access" */
   3334 365,	/* "Basic OCSP Response" */
   3335 285,	/* "Biometric Info" */
   3336 179,	/* "CA Issuers" */
   3337 785,	/* "CA Repository" */
   3338 131,	/* "Code Signing" */
   3339 783,	/* "Diffie-Hellman based MAC" */
   3340 382,	/* "Directory" */
   3341 392,	/* "Domain" */
   3342 132,	/* "E-mail Protection" */
   3343 389,	/* "Enterprises" */
   3344 384,	/* "Experimental" */
   3345 372,	/* "Extended OCSP Status" */
   3346 172,	/* "Extension Request" */
   3347 813,	/* "GOST 28147-89" */
   3348 849,	/* "GOST 28147-89 Cryptocom ParamSet" */
   3349 815,	/* "GOST 28147-89 MAC" */
   3350 851,	/* "GOST 34.10-2001 Cryptocom" */
   3351 850,	/* "GOST 34.10-94 Cryptocom" */
   3352 811,	/* "GOST R 34.10-2001" */
   3353 817,	/* "GOST R 34.10-2001 DH" */
   3354 812,	/* "GOST R 34.10-94" */
   3355 818,	/* "GOST R 34.10-94 DH" */
   3356 809,	/* "GOST R 34.11-94" */
   3357 816,	/* "GOST R 34.11-94 PRF" */
   3358 807,	/* "GOST R 34.11-94 with GOST R 34.10-2001" */
   3359 853,	/* "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom" */
   3360 808,	/* "GOST R 34.11-94 with GOST R 34.10-94" */
   3361 852,	/* "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom" */
   3362 854,	/* "GOST R 3410-2001 Parameter Set Cryptocom" */
   3363 810,	/* "HMAC GOST 34.11-94" */
   3364 432,	/* "Hold Instruction Call Issuer" */
   3365 430,	/* "Hold Instruction Code" */
   3366 431,	/* "Hold Instruction None" */
   3367 433,	/* "Hold Instruction Reject" */
   3368 634,	/* "ICC or token signature" */
   3369 294,	/* "IPSec End System" */
   3370 295,	/* "IPSec Tunnel" */
   3371 296,	/* "IPSec User" */
   3372 182,	/* "ISO Member Body" */
   3373 183,	/* "ISO US Member Body" */
   3374 667,	/* "Independent" */
   3375 665,	/* "Inherit all" */
   3376 647,	/* "International Organizations" */
   3377 142,	/* "Invalidity Date" */
   3378 504,	/* "MIME MHS" */
   3379 388,	/* "Mail" */
   3380 383,	/* "Management" */
   3381 417,	/* "Microsoft CSP Name" */
   3382 135,	/* "Microsoft Commercial Code Signing" */
   3383 138,	/* "Microsoft Encrypted File System" */
   3384 171,	/* "Microsoft Extension Request" */
   3385 134,	/* "Microsoft Individual Code Signing" */
   3386 856,	/* "Microsoft Local Key set" */
   3387 137,	/* "Microsoft Server Gated Crypto" */
   3388 648,	/* "Microsoft Smartcardlogin" */
   3389 136,	/* "Microsoft Trust List Signing" */
   3390 649,	/* "Microsoft Universal Principal Name" */
   3391 393,	/* "NULL" */
   3392 404,	/* "NULL" */
   3393 72,	/* "Netscape Base Url" */
   3394 76,	/* "Netscape CA Policy Url" */
   3395 74,	/* "Netscape CA Revocation Url" */
   3396 71,	/* "Netscape Cert Type" */
   3397 58,	/* "Netscape Certificate Extension" */
   3398 79,	/* "Netscape Certificate Sequence" */
   3399 78,	/* "Netscape Comment" */
   3400 57,	/* "Netscape Communications Corp." */
   3401 59,	/* "Netscape Data Type" */
   3402 75,	/* "Netscape Renewal Url" */
   3403 73,	/* "Netscape Revocation Url" */
   3404 77,	/* "Netscape SSL Server Name" */
   3405 139,	/* "Netscape Server Gated Crypto" */
   3406 178,	/* "OCSP" */
   3407 370,	/* "OCSP Archive Cutoff" */
   3408 367,	/* "OCSP CRL ID" */
   3409 369,	/* "OCSP No Check" */
   3410 366,	/* "OCSP Nonce" */
   3411 371,	/* "OCSP Service Locator" */
   3412 180,	/* "OCSP Signing" */
   3413 161,	/* "PBES2" */
   3414 69,	/* "PBKDF2" */
   3415 162,	/* "PBMAC1" */
   3416 127,	/* "PKIX" */
   3417 858,	/* "Permanent Identifier" */
   3418 164,	/* "Policy Qualifier CPS" */
   3419 165,	/* "Policy Qualifier User Notice" */
   3420 385,	/* "Private" */
   3421 663,	/* "Proxy Certificate Information" */
   3422  1,	/* "RSA Data Security, Inc." */
   3423  2,	/* "RSA Data Security, Inc. PKCS" */
   3424 188,	/* "S/MIME" */
   3425 167,	/* "S/MIME Capabilities" */
   3426 387,	/* "SNMPv2" */
   3427 512,	/* "Secure Electronic Transactions" */
   3428 386,	/* "Security" */
   3429 394,	/* "Selected Attribute Types" */
   3430 143,	/* "Strong Extranet ID" */
   3431 398,	/* "Subject Information Access" */
   3432 130,	/* "TLS Web Client Authentication" */
   3433 129,	/* "TLS Web Server Authentication" */
   3434 133,	/* "Time Stamping" */
   3435 375,	/* "Trust Root" */
   3436 12,	/* "X509" */
   3437 402,	/* "X509v3 AC Targeting" */
   3438 746,	/* "X509v3 Any Policy" */
   3439 90,	/* "X509v3 Authority Key Identifier" */
   3440 87,	/* "X509v3 Basic Constraints" */
   3441 103,	/* "X509v3 CRL Distribution Points" */
   3442 88,	/* "X509v3 CRL Number" */
   3443 141,	/* "X509v3 CRL Reason Code" */
   3444 771,	/* "X509v3 Certificate Issuer" */
   3445 89,	/* "X509v3 Certificate Policies" */
   3446 140,	/* "X509v3 Delta CRL Indicator" */
   3447 126,	/* "X509v3 Extended Key Usage" */
   3448 857,	/* "X509v3 Freshest CRL" */
   3449 748,	/* "X509v3 Inhibit Any Policy" */
   3450 86,	/* "X509v3 Issuer Alternative Name" */
   3451 770,	/* "X509v3 Issuing Distrubution Point" */
   3452 83,	/* "X509v3 Key Usage" */
   3453 666,	/* "X509v3 Name Constraints" */
   3454 403,	/* "X509v3 No Revocation Available" */
   3455 401,	/* "X509v3 Policy Constraints" */
   3456 747,	/* "X509v3 Policy Mappings" */
   3457 84,	/* "X509v3 Private Key Usage Period" */
   3458 85,	/* "X509v3 Subject Alternative Name" */
   3459 769,	/* "X509v3 Subject Directory Attributes" */
   3460 82,	/* "X509v3 Subject Key Identifier" */
   3461 184,	/* "X9.57" */
   3462 185,	/* "X9.57 CM ?" */
   3463 478,	/* "aRecord" */
   3464 289,	/* "aaControls" */
   3465 287,	/* "ac-auditEntity" */
   3466 397,	/* "ac-proxying" */
   3467 288,	/* "ac-targeting" */
   3468 446,	/* "account" */
   3469 364,	/* "ad dvcs" */
   3470 606,	/* "additional verification" */
   3471 419,	/* "aes-128-cbc" */
   3472 916,	/* "aes-128-cbc-hmac-sha1" */
   3473 896,	/* "aes-128-ccm" */
   3474 421,	/* "aes-128-cfb" */
   3475 650,	/* "aes-128-cfb1" */
   3476 653,	/* "aes-128-cfb8" */
   3477 904,	/* "aes-128-ctr" */
   3478 418,	/* "aes-128-ecb" */
   3479 895,	/* "aes-128-gcm" */
   3480 420,	/* "aes-128-ofb" */
   3481 913,	/* "aes-128-xts" */
   3482 423,	/* "aes-192-cbc" */
   3483 917,	/* "aes-192-cbc-hmac-sha1" */
   3484 899,	/* "aes-192-ccm" */
   3485 425,	/* "aes-192-cfb" */
   3486 651,	/* "aes-192-cfb1" */
   3487 654,	/* "aes-192-cfb8" */
   3488 905,	/* "aes-192-ctr" */
   3489 422,	/* "aes-192-ecb" */
   3490 898,	/* "aes-192-gcm" */
   3491 424,	/* "aes-192-ofb" */
   3492 427,	/* "aes-256-cbc" */
   3493 918,	/* "aes-256-cbc-hmac-sha1" */
   3494 902,	/* "aes-256-ccm" */
   3495 429,	/* "aes-256-cfb" */
   3496 652,	/* "aes-256-cfb1" */
   3497 655,	/* "aes-256-cfb8" */
   3498 906,	/* "aes-256-ctr" */
   3499 426,	/* "aes-256-ecb" */
   3500 901,	/* "aes-256-gcm" */
   3501 428,	/* "aes-256-ofb" */
   3502 914,	/* "aes-256-xts" */
   3503 376,	/* "algorithm" */
   3504 484,	/* "associatedDomain" */
   3505 485,	/* "associatedName" */
   3506 501,	/* "audio" */
   3507 882,	/* "authorityRevocationList" */
   3508 91,	/* "bf-cbc" */
   3509 93,	/* "bf-cfb" */
   3510 92,	/* "bf-ecb" */
   3511 94,	/* "bf-ofb" */
   3512 494,	/* "buildingName" */
   3513 860,	/* "businessCategory" */
   3514 691,	/* "c2onb191v4" */
   3515 692,	/* "c2onb191v5" */
   3516 697,	/* "c2onb239v4" */
   3517 698,	/* "c2onb239v5" */
   3518 684,	/* "c2pnb163v1" */
   3519 685,	/* "c2pnb163v2" */
   3520 686,	/* "c2pnb163v3" */
   3521 687,	/* "c2pnb176v1" */
   3522 693,	/* "c2pnb208w1" */
   3523 699,	/* "c2pnb272w1" */
   3524 700,	/* "c2pnb304w1" */
   3525 702,	/* "c2pnb368w1" */
   3526 688,	/* "c2tnb191v1" */
   3527 689,	/* "c2tnb191v2" */
   3528 690,	/* "c2tnb191v3" */
   3529 694,	/* "c2tnb239v1" */
   3530 695,	/* "c2tnb239v2" */
   3531 696,	/* "c2tnb239v3" */
   3532 701,	/* "c2tnb359v1" */
   3533 703,	/* "c2tnb431r1" */
   3534 881,	/* "cACertificate" */
   3535 483,	/* "cNAMERecord" */
   3536 751,	/* "camellia-128-cbc" */
   3537 757,	/* "camellia-128-cfb" */
   3538 760,	/* "camellia-128-cfb1" */
   3539 763,	/* "camellia-128-cfb8" */
   3540 754,	/* "camellia-128-ecb" */
   3541 766,	/* "camellia-128-ofb" */
   3542 752,	/* "camellia-192-cbc" */
   3543 758,	/* "camellia-192-cfb" */
   3544 761,	/* "camellia-192-cfb1" */
   3545 764,	/* "camellia-192-cfb8" */
   3546 755,	/* "camellia-192-ecb" */
   3547 767,	/* "camellia-192-ofb" */
   3548 753,	/* "camellia-256-cbc" */
   3549 759,	/* "camellia-256-cfb" */
   3550 762,	/* "camellia-256-cfb1" */
   3551 765,	/* "camellia-256-cfb8" */
   3552 756,	/* "camellia-256-ecb" */
   3553 768,	/* "camellia-256-ofb" */
   3554 443,	/* "caseIgnoreIA5StringSyntax" */
   3555 108,	/* "cast5-cbc" */
   3556 110,	/* "cast5-cfb" */
   3557 109,	/* "cast5-ecb" */
   3558 111,	/* "cast5-ofb" */
   3559 152,	/* "certBag" */
   3560 677,	/* "certicom-arc" */
   3561 517,	/* "certificate extensions" */
   3562 883,	/* "certificateRevocationList" */
   3563 54,	/* "challengePassword" */
   3564 407,	/* "characteristic-two-field" */
   3565 395,	/* "clearance" */
   3566 633,	/* "cleartext track 2" */
   3567 894,	/* "cmac" */
   3568 13,	/* "commonName" */
   3569 513,	/* "content types" */
   3570 50,	/* "contentType" */
   3571 53,	/* "countersignature" */
   3572 14,	/* "countryName" */
   3573 153,	/* "crlBag" */
   3574 884,	/* "crossCertificatePair" */
   3575 806,	/* "cryptocom" */
   3576 805,	/* "cryptopro" */
   3577 500,	/* "dITRedirect" */
   3578 451,	/* "dNSDomain" */
   3579 495,	/* "dSAQuality" */
   3580 434,	/* "data" */
   3581 390,	/* "dcObject" */
   3582 891,	/* "deltaRevocationList" */
   3583 31,	/* "des-cbc" */
   3584 643,	/* "des-cdmf" */
   3585 30,	/* "des-cfb" */
   3586 656,	/* "des-cfb1" */
   3587 657,	/* "des-cfb8" */
   3588 29,	/* "des-ecb" */
   3589 32,	/* "des-ede" */
   3590 43,	/* "des-ede-cbc" */
   3591 60,	/* "des-ede-cfb" */
   3592 62,	/* "des-ede-ofb" */
   3593 33,	/* "des-ede3" */
   3594 44,	/* "des-ede3-cbc" */
   3595 61,	/* "des-ede3-cfb" */
   3596 658,	/* "des-ede3-cfb1" */
   3597 659,	/* "des-ede3-cfb8" */
   3598 63,	/* "des-ede3-ofb" */
   3599 45,	/* "des-ofb" */
   3600 107,	/* "description" */
   3601 871,	/* "destinationIndicator" */
   3602 80,	/* "desx-cbc" */
   3603 28,	/* "dhKeyAgreement" */
   3604 11,	/* "directory services (X.500)" */
   3605 378,	/* "directory services - algorithms" */
   3606 887,	/* "distinguishedName" */
   3607 892,	/* "dmdName" */
   3608 174,	/* "dnQualifier" */
   3609 447,	/* "document" */
   3610 471,	/* "documentAuthor" */
   3611 468,	/* "documentIdentifier" */
   3612 472,	/* "documentLocation" */
   3613 502,	/* "documentPublisher" */
   3614 449,	/* "documentSeries" */
   3615 469,	/* "documentTitle" */
   3616 470,	/* "documentVersion" */
   3617 380,	/* "dod" */
   3618 391,	/* "domainComponent" */
   3619 452,	/* "domainRelatedObject" */
   3620 116,	/* "dsaEncryption" */
   3621 67,	/* "dsaEncryption-old" */
   3622 66,	/* "dsaWithSHA" */
   3623 113,	/* "dsaWithSHA1" */
   3624 70,	/* "dsaWithSHA1-old" */
   3625 802,	/* "dsa_with_SHA224" */
   3626 803,	/* "dsa_with_SHA256" */
   3627 297,	/* "dvcs" */
   3628 791,	/* "ecdsa-with-Recommended" */
   3629 416,	/* "ecdsa-with-SHA1" */
   3630 793,	/* "ecdsa-with-SHA224" */
   3631 794,	/* "ecdsa-with-SHA256" */
   3632 795,	/* "ecdsa-with-SHA384" */
   3633 796,	/* "ecdsa-with-SHA512" */
   3634 792,	/* "ecdsa-with-Specified" */
   3635 48,	/* "emailAddress" */
   3636 632,	/* "encrypted track 2" */
   3637 885,	/* "enhancedSearchGuide" */
   3638 56,	/* "extendedCertificateAttributes" */
   3639 867,	/* "facsimileTelephoneNumber" */
   3640 462,	/* "favouriteDrink" */
   3641 453,	/* "friendlyCountry" */
   3642 490,	/* "friendlyCountryName" */
   3643 156,	/* "friendlyName" */
   3644 631,	/* "generate cryptogram" */
   3645 509,	/* "generationQualifier" */
   3646 601,	/* "generic cryptogram" */
   3647 99,	/* "givenName" */
   3648 814,	/* "gost89-cnt" */
   3649 855,	/* "hmac" */
   3650 780,	/* "hmac-md5" */
   3651 781,	/* "hmac-sha1" */
   3652 797,	/* "hmacWithMD5" */
   3653 163,	/* "hmacWithSHA1" */
   3654 798,	/* "hmacWithSHA224" */
   3655 799,	/* "hmacWithSHA256" */
   3656 800,	/* "hmacWithSHA384" */
   3657 801,	/* "hmacWithSHA512" */
   3658 486,	/* "homePostalAddress" */
   3659 473,	/* "homeTelephoneNumber" */
   3660 466,	/* "host" */
   3661 889,	/* "houseIdentifier" */
   3662 442,	/* "iA5StringSyntax" */
   3663 381,	/* "iana" */
   3664 824,	/* "id-Gost28147-89-CryptoPro-A-ParamSet" */
   3665 825,	/* "id-Gost28147-89-CryptoPro-B-ParamSet" */
   3666 826,	/* "id-Gost28147-89-CryptoPro-C-ParamSet" */
   3667 827,	/* "id-Gost28147-89-CryptoPro-D-ParamSet" */
   3668 819,	/* "id-Gost28147-89-CryptoPro-KeyMeshing" */
   3669 829,	/* "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet" */
   3670 828,	/* "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet" */
   3671 830,	/* "id-Gost28147-89-CryptoPro-RIC-1-ParamSet" */
   3672 820,	/* "id-Gost28147-89-None-KeyMeshing" */
   3673 823,	/* "id-Gost28147-89-TestParamSet" */
   3674 840,	/* "id-GostR3410-2001-CryptoPro-A-ParamSet" */
   3675 841,	/* "id-GostR3410-2001-CryptoPro-B-ParamSet" */
   3676 842,	/* "id-GostR3410-2001-CryptoPro-C-ParamSet" */
   3677 843,	/* "id-GostR3410-2001-CryptoPro-XchA-ParamSet" */
   3678 844,	/* "id-GostR3410-2001-CryptoPro-XchB-ParamSet" */
   3679 839,	/* "id-GostR3410-2001-TestParamSet" */
   3680 832,	/* "id-GostR3410-94-CryptoPro-A-ParamSet" */
   3681 833,	/* "id-GostR3410-94-CryptoPro-B-ParamSet" */
   3682 834,	/* "id-GostR3410-94-CryptoPro-C-ParamSet" */
   3683 835,	/* "id-GostR3410-94-CryptoPro-D-ParamSet" */
   3684 836,	/* "id-GostR3410-94-CryptoPro-XchA-ParamSet" */
   3685 837,	/* "id-GostR3410-94-CryptoPro-XchB-ParamSet" */
   3686 838,	/* "id-GostR3410-94-CryptoPro-XchC-ParamSet" */
   3687 831,	/* "id-GostR3410-94-TestParamSet" */
   3688 845,	/* "id-GostR3410-94-a" */
   3689 846,	/* "id-GostR3410-94-aBis" */
   3690 847,	/* "id-GostR3410-94-b" */
   3691 848,	/* "id-GostR3410-94-bBis" */
   3692 822,	/* "id-GostR3411-94-CryptoProParamSet" */
   3693 821,	/* "id-GostR3411-94-TestParamSet" */
   3694 266,	/* "id-aca" */
   3695 355,	/* "id-aca-accessIdentity" */
   3696 354,	/* "id-aca-authenticationInfo" */
   3697 356,	/* "id-aca-chargingIdentity" */
   3698 399,	/* "id-aca-encAttrs" */
   3699 357,	/* "id-aca-group" */
   3700 358,	/* "id-aca-role" */
   3701 176,	/* "id-ad" */
   3702 788,	/* "id-aes128-wrap" */
   3703 897,	/* "id-aes128-wrap-pad" */
   3704 789,	/* "id-aes192-wrap" */
   3705 900,	/* "id-aes192-wrap-pad" */
   3706 790,	/* "id-aes256-wrap" */
   3707 903,	/* "id-aes256-wrap-pad" */
   3708 262,	/* "id-alg" */
   3709 893,	/* "id-alg-PWRI-KEK" */
   3710 323,	/* "id-alg-des40" */
   3711 326,	/* "id-alg-dh-pop" */
   3712 325,	/* "id-alg-dh-sig-hmac-sha1" */
   3713 324,	/* "id-alg-noSignature" */
   3714 907,	/* "id-camellia128-wrap" */
   3715 908,	/* "id-camellia192-wrap" */
   3716 909,	/* "id-camellia256-wrap" */
   3717 268,	/* "id-cct" */
   3718 361,	/* "id-cct-PKIData" */
   3719 362,	/* "id-cct-PKIResponse" */
   3720 360,	/* "id-cct-crs" */
   3721 81,	/* "id-ce" */
   3722 680,	/* "id-characteristic-two-basis" */
   3723 263,	/* "id-cmc" */
   3724 334,	/* "id-cmc-addExtensions" */
   3725 346,	/* "id-cmc-confirmCertAcceptance" */
   3726 330,	/* "id-cmc-dataReturn" */
   3727 336,	/* "id-cmc-decryptedPOP" */
   3728 335,	/* "id-cmc-encryptedPOP" */
   3729 339,	/* "id-cmc-getCRL" */
   3730 338,	/* "id-cmc-getCert" */
   3731 328,	/* "id-cmc-identification" */
   3732 329,	/* "id-cmc-identityProof" */
   3733 337,	/* "id-cmc-lraPOPWitness" */
   3734 344,	/* "id-cmc-popLinkRandom" */
   3735 345,	/* "id-cmc-popLinkWitness" */
   3736 343,	/* "id-cmc-queryPending" */
   3737 333,	/* "id-cmc-recipientNonce" */
   3738 341,	/* "id-cmc-regInfo" */
   3739 342,	/* "id-cmc-responseInfo" */
   3740 340,	/* "id-cmc-revokeRequest" */
   3741 332,	/* "id-cmc-senderNonce" */
   3742 327,	/* "id-cmc-statusInfo" */
   3743 331,	/* "id-cmc-transactionId" */
   3744 787,	/* "id-ct-asciiTextWithCRLF" */
   3745 408,	/* "id-ecPublicKey" */
   3746 508,	/* "id-hex-multipart-message" */
   3747 507,	/* "id-hex-partial-message" */
   3748 260,	/* "id-it" */
   3749 302,	/* "id-it-caKeyUpdateInfo" */
   3750 298,	/* "id-it-caProtEncCert" */
   3751 311,	/* "id-it-confirmWaitTime" */
   3752 303,	/* "id-it-currentCRL" */
   3753 300,	/* "id-it-encKeyPairTypes" */
   3754 310,	/* "id-it-implicitConfirm" */
   3755 308,	/* "id-it-keyPairParamRep" */
   3756 307,	/* "id-it-keyPairParamReq" */
   3757 312,	/* "id-it-origPKIMessage" */
   3758 301,	/* "id-it-preferredSymmAlg" */
   3759 309,	/* "id-it-revPassphrase" */
   3760 299,	/* "id-it-signKeyPairTypes" */
   3761 305,	/* "id-it-subscriptionRequest" */
   3762 306,	/* "id-it-subscriptionResponse" */
   3763 784,	/* "id-it-suppLangTags" */
   3764 304,	/* "id-it-unsupportedOIDs" */
   3765 128,	/* "id-kp" */
   3766 280,	/* "id-mod-attribute-cert" */
   3767 274,	/* "id-mod-cmc" */
   3768 277,	/* "id-mod-cmp" */
   3769 284,	/* "id-mod-cmp2000" */
   3770 273,	/* "id-mod-crmf" */
   3771 283,	/* "id-mod-dvcs" */
   3772 275,	/* "id-mod-kea-profile-88" */
   3773 276,	/* "id-mod-kea-profile-93" */
   3774 282,	/* "id-mod-ocsp" */
   3775 278,	/* "id-mod-qualified-cert-88" */
   3776 279,	/* "id-mod-qualified-cert-93" */
   3777 281,	/* "id-mod-timestamp-protocol" */
   3778 264,	/* "id-on" */
   3779 347,	/* "id-on-personalData" */
   3780 265,	/* "id-pda" */
   3781 352,	/* "id-pda-countryOfCitizenship" */
   3782 353,	/* "id-pda-countryOfResidence" */
   3783 348,	/* "id-pda-dateOfBirth" */
   3784 351,	/* "id-pda-gender" */
   3785 349,	/* "id-pda-placeOfBirth" */
   3786 175,	/* "id-pe" */
   3787 261,	/* "id-pkip" */
   3788 258,	/* "id-pkix-mod" */
   3789 269,	/* "id-pkix1-explicit-88" */
   3790 271,	/* "id-pkix1-explicit-93" */
   3791 270,	/* "id-pkix1-implicit-88" */
   3792 272,	/* "id-pkix1-implicit-93" */
   3793 662,	/* "id-ppl" */
   3794 267,	/* "id-qcs" */
   3795 359,	/* "id-qcs-pkixQCSyntax-v1" */
   3796 259,	/* "id-qt" */
   3797 313,	/* "id-regCtrl" */
   3798 316,	/* "id-regCtrl-authenticator" */
   3799 319,	/* "id-regCtrl-oldCertID" */
   3800 318,	/* "id-regCtrl-pkiArchiveOptions" */
   3801 317,	/* "id-regCtrl-pkiPublicationInfo" */
   3802 320,	/* "id-regCtrl-protocolEncrKey" */
   3803 315,	/* "id-regCtrl-regToken" */
   3804 314,	/* "id-regInfo" */
   3805 322,	/* "id-regInfo-certReq" */
   3806 321,	/* "id-regInfo-utf8Pairs" */
   3807 191,	/* "id-smime-aa" */
   3808 215,	/* "id-smime-aa-contentHint" */
   3809 218,	/* "id-smime-aa-contentIdentifier" */
   3810 221,	/* "id-smime-aa-contentReference" */
   3811 240,	/* "id-smime-aa-dvcs-dvc" */
   3812 217,	/* "id-smime-aa-encapContentType" */
   3813 222,	/* "id-smime-aa-encrypKeyPref" */
   3814 220,	/* "id-smime-aa-equivalentLabels" */
   3815 232,	/* "id-smime-aa-ets-CertificateRefs" */
   3816 233,	/* "id-smime-aa-ets-RevocationRefs" */
   3817 238,	/* "id-smime-aa-ets-archiveTimeStamp" */
   3818 237,	/* "id-smime-aa-ets-certCRLTimestamp" */
   3819 234,	/* "id-smime-aa-ets-certValues" */
   3820 227,	/* "id-smime-aa-ets-commitmentType" */
   3821 231,	/* "id-smime-aa-ets-contentTimestamp" */
   3822 236,	/* "id-smime-aa-ets-escTimeStamp" */
   3823 230,	/* "id-smime-aa-ets-otherSigCert" */
   3824 235,	/* "id-smime-aa-ets-revocationValues" */
   3825 226,	/* "id-smime-aa-ets-sigPolicyId" */
   3826 229,	/* "id-smime-aa-ets-signerAttr" */
   3827 228,	/* "id-smime-aa-ets-signerLocation" */
   3828 219,	/* "id-smime-aa-macValue" */
   3829 214,	/* "id-smime-aa-mlExpandHistory" */
   3830 216,	/* "id-smime-aa-msgSigDigest" */
   3831 212,	/* "id-smime-aa-receiptRequest" */
   3832 213,	/* "id-smime-aa-securityLabel" */
   3833 239,	/* "id-smime-aa-signatureType" */
   3834 223,	/* "id-smime-aa-signingCertificate" */
   3835 224,	/* "id-smime-aa-smimeEncryptCerts" */
   3836 225,	/* "id-smime-aa-timeStampToken" */
   3837 192,	/* "id-smime-alg" */
   3838 243,	/* "id-smime-alg-3DESwrap" */
   3839 246,	/* "id-smime-alg-CMS3DESwrap" */
   3840 247,	/* "id-smime-alg-CMSRC2wrap" */
   3841 245,	/* "id-smime-alg-ESDH" */
   3842 241,	/* "id-smime-alg-ESDHwith3DES" */
   3843 242,	/* "id-smime-alg-ESDHwithRC2" */
   3844 244,	/* "id-smime-alg-RC2wrap" */
   3845 193,	/* "id-smime-cd" */
   3846 248,	/* "id-smime-cd-ldap" */
   3847 190,	/* "id-smime-ct" */
   3848 210,	/* "id-smime-ct-DVCSRequestData" */
   3849 211,	/* "id-smime-ct-DVCSResponseData" */
   3850 208,	/* "id-smime-ct-TDTInfo" */
   3851 207,	/* "id-smime-ct-TSTInfo" */
   3852 205,	/* "id-smime-ct-authData" */
   3853 786,	/* "id-smime-ct-compressedData" */
   3854 209,	/* "id-smime-ct-contentInfo" */
   3855 206,	/* "id-smime-ct-publishCert" */
   3856 204,	/* "id-smime-ct-receipt" */
   3857 195,	/* "id-smime-cti" */
   3858 255,	/* "id-smime-cti-ets-proofOfApproval" */
   3859 256,	/* "id-smime-cti-ets-proofOfCreation" */
   3860 253,	/* "id-smime-cti-ets-proofOfDelivery" */
   3861 251,	/* "id-smime-cti-ets-proofOfOrigin" */
   3862 252,	/* "id-smime-cti-ets-proofOfReceipt" */
   3863 254,	/* "id-smime-cti-ets-proofOfSender" */
   3864 189,	/* "id-smime-mod" */
   3865 196,	/* "id-smime-mod-cms" */
   3866 197,	/* "id-smime-mod-ess" */
   3867 202,	/* "id-smime-mod-ets-eSigPolicy-88" */
   3868 203,	/* "id-smime-mod-ets-eSigPolicy-97" */
   3869 200,	/* "id-smime-mod-ets-eSignature-88" */
   3870 201,	/* "id-smime-mod-ets-eSignature-97" */
   3871 199,	/* "id-smime-mod-msg-v3" */
   3872 198,	/* "id-smime-mod-oid" */
   3873 194,	/* "id-smime-spq" */
   3874 250,	/* "id-smime-spq-ets-sqt-unotice" */
   3875 249,	/* "id-smime-spq-ets-sqt-uri" */
   3876 34,	/* "idea-cbc" */
   3877 35,	/* "idea-cfb" */
   3878 36,	/* "idea-ecb" */
   3879 46,	/* "idea-ofb" */
   3880 676,	/* "identified-organization" */
   3881 461,	/* "info" */
   3882 101,	/* "initials" */
   3883 869,	/* "internationaliSDNNumber" */
   3884 749,	/* "ipsec3" */
   3885 750,	/* "ipsec4" */
   3886 181,	/* "iso" */
   3887 623,	/* "issuer capabilities" */
   3888 645,	/* "itu-t" */
   3889 492,	/* "janetMailbox" */
   3890 646,	/* "joint-iso-itu-t" */
   3891 150,	/* "keyBag" */
   3892 773,	/* "kisa" */
   3893 477,	/* "lastModifiedBy" */
   3894 476,	/* "lastModifiedTime" */
   3895 157,	/* "localKeyID" */
   3896 15,	/* "localityName" */
   3897 480,	/* "mXRecord" */
   3898 493,	/* "mailPreferenceOption" */
   3899 467,	/* "manager" */
   3900  3,	/* "md2" */
   3901  7,	/* "md2WithRSAEncryption" */
   3902 257,	/* "md4" */
   3903 396,	/* "md4WithRSAEncryption" */
   3904  4,	/* "md5" */
   3905 114,	/* "md5-sha1" */
   3906 104,	/* "md5WithRSA" */
   3907  8,	/* "md5WithRSAEncryption" */
   3908 95,	/* "mdc2" */
   3909 96,	/* "mdc2WithRSA" */
   3910 875,	/* "member" */
   3911 602,	/* "merchant initiated auth" */
   3912 514,	/* "message extensions" */
   3913 51,	/* "messageDigest" */
   3914 911,	/* "mgf1" */
   3915 506,	/* "mime-mhs-bodies" */
   3916 505,	/* "mime-mhs-headings" */
   3917 488,	/* "mobileTelephoneNumber" */
   3918 481,	/* "nSRecord" */
   3919 173,	/* "name" */
   3920 681,	/* "onBasis" */
   3921 379,	/* "org" */
   3922 17,	/* "organizationName" */
   3923 491,	/* "organizationalStatus" */
   3924 18,	/* "organizationalUnitName" */
   3925 475,	/* "otherMailbox" */
   3926 876,	/* "owner" */
   3927 489,	/* "pagerTelephoneNumber" */
   3928 782,	/* "password based MAC" */
   3929 374,	/* "path" */
   3930 621,	/* "payment gateway capabilities" */
   3931  9,	/* "pbeWithMD2AndDES-CBC" */
   3932 168,	/* "pbeWithMD2AndRC2-CBC" */
   3933 112,	/* "pbeWithMD5AndCast5CBC" */
   3934 10,	/* "pbeWithMD5AndDES-CBC" */
   3935 169,	/* "pbeWithMD5AndRC2-CBC" */
   3936 148,	/* "pbeWithSHA1And128BitRC2-CBC" */
   3937 144,	/* "pbeWithSHA1And128BitRC4" */
   3938 147,	/* "pbeWithSHA1And2-KeyTripleDES-CBC" */
   3939 146,	/* "pbeWithSHA1And3-KeyTripleDES-CBC" */
   3940 149,	/* "pbeWithSHA1And40BitRC2-CBC" */
   3941 145,	/* "pbeWithSHA1And40BitRC4" */
   3942 170,	/* "pbeWithSHA1AndDES-CBC" */
   3943 68,	/* "pbeWithSHA1AndRC2-CBC" */
   3944 499,	/* "personalSignature" */
   3945 487,	/* "personalTitle" */
   3946 464,	/* "photo" */
   3947 863,	/* "physicalDeliveryOfficeName" */
   3948 437,	/* "pilot" */
   3949 439,	/* "pilotAttributeSyntax" */
   3950 438,	/* "pilotAttributeType" */
   3951 479,	/* "pilotAttributeType27" */
   3952 456,	/* "pilotDSA" */
   3953 441,	/* "pilotGroups" */
   3954 444,	/* "pilotObject" */
   3955 440,	/* "pilotObjectClass" */
   3956 455,	/* "pilotOrganization" */
   3957 445,	/* "pilotPerson" */
   3958 186,	/* "pkcs1" */
   3959 27,	/* "pkcs3" */
   3960 187,	/* "pkcs5" */
   3961 20,	/* "pkcs7" */
   3962 21,	/* "pkcs7-data" */
   3963 25,	/* "pkcs7-digestData" */
   3964 26,	/* "pkcs7-encryptedData" */
   3965 23,	/* "pkcs7-envelopedData" */
   3966 24,	/* "pkcs7-signedAndEnvelopedData" */
   3967 22,	/* "pkcs7-signedData" */
   3968 151,	/* "pkcs8ShroudedKeyBag" */
   3969 47,	/* "pkcs9" */
   3970 862,	/* "postOfficeBox" */
   3971 861,	/* "postalAddress" */
   3972 661,	/* "postalCode" */
   3973 683,	/* "ppBasis" */
   3974 872,	/* "preferredDeliveryMethod" */
   3975 873,	/* "presentationAddress" */
   3976 406,	/* "prime-field" */
   3977 409,	/* "prime192v1" */
   3978 410,	/* "prime192v2" */
   3979 411,	/* "prime192v3" */
   3980 412,	/* "prime239v1" */
   3981 413,	/* "prime239v2" */
   3982 414,	/* "prime239v3" */
   3983 415,	/* "prime256v1" */
   3984 886,	/* "protocolInformation" */
   3985 510,	/* "pseudonym" */
   3986 435,	/* "pss" */
   3987 286,	/* "qcStatements" */
   3988 457,	/* "qualityLabelledData" */
   3989 450,	/* "rFC822localPart" */
   3990 98,	/* "rc2-40-cbc" */
   3991 166,	/* "rc2-64-cbc" */
   3992 37,	/* "rc2-cbc" */
   3993 39,	/* "rc2-cfb" */
   3994 38,	/* "rc2-ecb" */
   3995 40,	/* "rc2-ofb" */
   3996  5,	/* "rc4" */
   3997 97,	/* "rc4-40" */
   3998 915,	/* "rc4-hmac-md5" */
   3999 120,	/* "rc5-cbc" */
   4000 122,	/* "rc5-cfb" */
   4001 121,	/* "rc5-ecb" */
   4002 123,	/* "rc5-ofb" */
   4003 870,	/* "registeredAddress" */
   4004 460,	/* "rfc822Mailbox" */
   4005 117,	/* "ripemd160" */
   4006 119,	/* "ripemd160WithRSA" */
   4007 400,	/* "role" */
   4008 877,	/* "roleOccupant" */
   4009 448,	/* "room" */
   4010 463,	/* "roomNumber" */
   4011 19,	/* "rsa" */
   4012  6,	/* "rsaEncryption" */
   4013 644,	/* "rsaOAEPEncryptionSET" */
   4014 377,	/* "rsaSignature" */
   4015 919,	/* "rsaesOaep" */
   4016 912,	/* "rsassaPss" */
   4017 124,	/* "run length compression" */
   4018 482,	/* "sOARecord" */
   4019 155,	/* "safeContentsBag" */
   4020 291,	/* "sbgp-autonomousSysNum" */
   4021 290,	/* "sbgp-ipAddrBlock" */
   4022 292,	/* "sbgp-routerIdentifier" */
   4023 159,	/* "sdsiCertificate" */
   4024 859,	/* "searchGuide" */
   4025 704,	/* "secp112r1" */
   4026 705,	/* "secp112r2" */
   4027 706,	/* "secp128r1" */
   4028 707,	/* "secp128r2" */
   4029 708,	/* "secp160k1" */
   4030 709,	/* "secp160r1" */
   4031 710,	/* "secp160r2" */
   4032 711,	/* "secp192k1" */
   4033 712,	/* "secp224k1" */
   4034 713,	/* "secp224r1" */
   4035 714,	/* "secp256k1" */
   4036 715,	/* "secp384r1" */
   4037 716,	/* "secp521r1" */
   4038 154,	/* "secretBag" */
   4039 474,	/* "secretary" */
   4040 717,	/* "sect113r1" */
   4041 718,	/* "sect113r2" */
   4042 719,	/* "sect131r1" */
   4043 720,	/* "sect131r2" */
   4044 721,	/* "sect163k1" */
   4045 722,	/* "sect163r1" */
   4046 723,	/* "sect163r2" */
   4047 724,	/* "sect193r1" */
   4048 725,	/* "sect193r2" */
   4049 726,	/* "sect233k1" */
   4050 727,	/* "sect233r1" */
   4051 728,	/* "sect239k1" */
   4052 729,	/* "sect283k1" */
   4053 730,	/* "sect283r1" */
   4054 731,	/* "sect409k1" */
   4055 732,	/* "sect409r1" */
   4056 733,	/* "sect571k1" */
   4057 734,	/* "sect571r1" */
   4058 635,	/* "secure device signature" */
   4059 878,	/* "seeAlso" */
   4060 777,	/* "seed-cbc" */
   4061 779,	/* "seed-cfb" */
   4062 776,	/* "seed-ecb" */
   4063 778,	/* "seed-ofb" */
   4064 105,	/* "serialNumber" */
   4065 625,	/* "set-addPolicy" */
   4066 515,	/* "set-attr" */
   4067 518,	/* "set-brand" */
   4068 638,	/* "set-brand-AmericanExpress" */
   4069 637,	/* "set-brand-Diners" */
   4070 636,	/* "set-brand-IATA-ATA" */
   4071 639,	/* "set-brand-JCB" */
   4072 641,	/* "set-brand-MasterCard" */
   4073 642,	/* "set-brand-Novus" */
   4074 640,	/* "set-brand-Visa" */
   4075 516,	/* "set-policy" */
   4076 607,	/* "set-policy-root" */
   4077 624,	/* "set-rootKeyThumb" */
   4078 620,	/* "setAttr-Cert" */
   4079 628,	/* "setAttr-IssCap-CVM" */
   4080 630,	/* "setAttr-IssCap-Sig" */
   4081 629,	/* "setAttr-IssCap-T2" */
   4082 627,	/* "setAttr-Token-B0Prime" */
   4083 626,	/* "setAttr-Token-EMV" */
   4084 622,	/* "setAttr-TokenType" */
   4085 619,	/* "setCext-IssuerCapabilities" */
   4086 615,	/* "setCext-PGWYcapabilities" */
   4087 616,	/* "setCext-TokenIdentifier" */
   4088 618,	/* "setCext-TokenType" */
   4089 617,	/* "setCext-Track2Data" */
   4090 611,	/* "setCext-cCertRequired" */
   4091 609,	/* "setCext-certType" */
   4092 608,	/* "setCext-hashedRoot" */
   4093 610,	/* "setCext-merchData" */
   4094 613,	/* "setCext-setExt" */
   4095 614,	/* "setCext-setQualf" */
   4096 612,	/* "setCext-tunneling" */
   4097 540,	/* "setct-AcqCardCodeMsg" */
   4098 576,	/* "setct-AcqCardCodeMsgTBE" */
   4099 570,	/* "setct-AuthReqTBE" */
   4100 534,	/* "setct-AuthReqTBS" */
   4101 527,	/* "setct-AuthResBaggage" */
   4102 571,	/* "setct-AuthResTBE" */
   4103 572,	/* "setct-AuthResTBEX" */
   4104 535,	/* "setct-AuthResTBS" */
   4105 536,	/* "setct-AuthResTBSX" */
   4106 528,	/* "setct-AuthRevReqBaggage" */
   4107 577,	/* "setct-AuthRevReqTBE" */
   4108 541,	/* "setct-AuthRevReqTBS" */
   4109 529,	/* "setct-AuthRevResBaggage" */
   4110 542,	/* "setct-AuthRevResData" */
   4111 578,	/* "setct-AuthRevResTBE" */
   4112 579,	/* "setct-AuthRevResTBEB" */
   4113 543,	/* "setct-AuthRevResTBS" */
   4114 573,	/* "setct-AuthTokenTBE" */
   4115 537,	/* "setct-AuthTokenTBS" */
   4116 600,	/* "setct-BCIDistributionTBS" */
   4117 558,	/* "setct-BatchAdminReqData" */
   4118 592,	/* "setct-BatchAdminReqTBE" */
   4119 559,	/* "setct-BatchAdminResData" */
   4120 593,	/* "setct-BatchAdminResTBE" */
   4121 599,	/* "setct-CRLNotificationResTBS" */
   4122 598,	/* "setct-CRLNotificationTBS" */
   4123 580,	/* "setct-CapReqTBE" */
   4124 581,	/* "setct-CapReqTBEX" */
   4125 544,	/* "setct-CapReqTBS" */
   4126 545,	/* "setct-CapReqTBSX" */
   4127 546,	/* "setct-CapResData" */
   4128 582,	/* "setct-CapResTBE" */
   4129 583,	/* "setct-CapRevReqTBE" */
   4130 584,	/* "setct-CapRevReqTBEX" */
   4131 547,	/* "setct-CapRevReqTBS" */
   4132 548,	/* "setct-CapRevReqTBSX" */
   4133 549,	/* "setct-CapRevResData" */
   4134 585,	/* "setct-CapRevResTBE" */
   4135 538,	/* "setct-CapTokenData" */
   4136 530,	/* "setct-CapTokenSeq" */
   4137 574,	/* "setct-CapTokenTBE" */
   4138 575,	/* "setct-CapTokenTBEX" */
   4139 539,	/* "setct-CapTokenTBS" */
   4140 560,	/* "setct-CardCInitResTBS" */
   4141 566,	/* "setct-CertInqReqTBS" */
   4142 563,	/* "setct-CertReqData" */
   4143 595,	/* "setct-CertReqTBE" */
   4144 596,	/* "setct-CertReqTBEX" */
   4145 564,	/* "setct-CertReqTBS" */
   4146 565,	/* "setct-CertResData" */
   4147 597,	/* "setct-CertResTBE" */
   4148 586,	/* "setct-CredReqTBE" */
   4149 587,	/* "setct-CredReqTBEX" */
   4150 550,	/* "setct-CredReqTBS" */
   4151 551,	/* "setct-CredReqTBSX" */
   4152 552,	/* "setct-CredResData" */
   4153 588,	/* "setct-CredResTBE" */
   4154 589,	/* "setct-CredRevReqTBE" */
   4155 590,	/* "setct-CredRevReqTBEX" */
   4156 553,	/* "setct-CredRevReqTBS" */
   4157 554,	/* "setct-CredRevReqTBSX" */
   4158 555,	/* "setct-CredRevResData" */
   4159 591,	/* "setct-CredRevResTBE" */
   4160 567,	/* "setct-ErrorTBS" */
   4161 526,	/* "setct-HODInput" */
   4162 561,	/* "setct-MeAqCInitResTBS" */
   4163 522,	/* "setct-OIData" */
   4164 519,	/* "setct-PANData" */
   4165 521,	/* "setct-PANOnly" */
   4166 520,	/* "setct-PANToken" */
   4167 556,	/* "setct-PCertReqData" */
   4168 557,	/* "setct-PCertResTBS" */
   4169 523,	/* "setct-PI" */
   4170 532,	/* "setct-PI-TBS" */
   4171 524,	/* "setct-PIData" */
   4172 525,	/* "setct-PIDataUnsigned" */
   4173 568,	/* "setct-PIDualSignedTBE" */
   4174 569,	/* "setct-PIUnsignedTBE" */
   4175 531,	/* "setct-PInitResData" */
   4176 533,	/* "setct-PResData" */
   4177 594,	/* "setct-RegFormReqTBE" */
   4178 562,	/* "setct-RegFormResTBS" */
   4179 604,	/* "setext-pinAny" */
   4180 603,	/* "setext-pinSecure" */
   4181 605,	/* "setext-track2" */
   4182 41,	/* "sha" */
   4183 64,	/* "sha1" */
   4184 115,	/* "sha1WithRSA" */
   4185 65,	/* "sha1WithRSAEncryption" */
   4186 675,	/* "sha224" */
   4187 671,	/* "sha224WithRSAEncryption" */
   4188 672,	/* "sha256" */
   4189 668,	/* "sha256WithRSAEncryption" */
   4190 673,	/* "sha384" */
   4191 669,	/* "sha384WithRSAEncryption" */
   4192 674,	/* "sha512" */
   4193 670,	/* "sha512WithRSAEncryption" */
   4194 42,	/* "shaWithRSAEncryption" */
   4195 52,	/* "signingTime" */
   4196 454,	/* "simpleSecurityObject" */
   4197 496,	/* "singleLevelQuality" */
   4198 16,	/* "stateOrProvinceName" */
   4199 660,	/* "streetAddress" */
   4200 498,	/* "subtreeMaximumQuality" */
   4201 497,	/* "subtreeMinimumQuality" */
   4202 890,	/* "supportedAlgorithms" */
   4203 874,	/* "supportedApplicationContext" */
   4204 100,	/* "surname" */
   4205 864,	/* "telephoneNumber" */
   4206 866,	/* "teletexTerminalIdentifier" */
   4207 865,	/* "telexNumber" */
   4208 459,	/* "textEncodedORAddress" */
   4209 293,	/* "textNotice" */
   4210 106,	/* "title" */
   4211 682,	/* "tpBasis" */
   4212 436,	/* "ucl" */
   4213  0,	/* "undefined" */
   4214 888,	/* "uniqueMember" */
   4215 55,	/* "unstructuredAddress" */
   4216 49,	/* "unstructuredName" */
   4217 880,	/* "userCertificate" */
   4218 465,	/* "userClass" */
   4219 458,	/* "userId" */
   4220 879,	/* "userPassword" */
   4221 373,	/* "valid" */
   4222 678,	/* "wap" */
   4223 679,	/* "wap-wsg" */
   4224 735,	/* "wap-wsg-idm-ecid-wtls1" */
   4225 743,	/* "wap-wsg-idm-ecid-wtls10" */
   4226 744,	/* "wap-wsg-idm-ecid-wtls11" */
   4227 745,	/* "wap-wsg-idm-ecid-wtls12" */
   4228 736,	/* "wap-wsg-idm-ecid-wtls3" */
   4229 737,	/* "wap-wsg-idm-ecid-wtls4" */
   4230 738,	/* "wap-wsg-idm-ecid-wtls5" */
   4231 739,	/* "wap-wsg-idm-ecid-wtls6" */
   4232 740,	/* "wap-wsg-idm-ecid-wtls7" */
   4233 741,	/* "wap-wsg-idm-ecid-wtls8" */
   4234 742,	/* "wap-wsg-idm-ecid-wtls9" */
   4235 804,	/* "whirlpool" */
   4236 868,	/* "x121Address" */
   4237 503,	/* "x500UniqueIdentifier" */
   4238 158,	/* "x509Certificate" */
   4239 160,	/* "x509Crl" */
   4240 125,	/* "zlib compression" */
   4241 };
   4242 
   4243 static const unsigned int obj_objs[NUM_OBJ]={
   4244  0,	/* OBJ_undef                        0 */
   4245 393,	/* OBJ_joint_iso_ccitt              OBJ_joint_iso_itu_t */
   4246 404,	/* OBJ_ccitt                        OBJ_itu_t */
   4247 645,	/* OBJ_itu_t                        0 */
   4248 434,	/* OBJ_data                         0 9 */
   4249 181,	/* OBJ_iso                          1 */
   4250 182,	/* OBJ_member_body                  1 2 */
   4251 379,	/* OBJ_org                          1 3 */
   4252 676,	/* OBJ_identified_organization      1 3 */
   4253 646,	/* OBJ_joint_iso_itu_t              2 */
   4254 11,	/* OBJ_X500                         2 5 */
   4255 647,	/* OBJ_international_organizations  2 23 */
   4256 380,	/* OBJ_dod                          1 3 6 */
   4257 12,	/* OBJ_X509                         2 5 4 */
   4258 378,	/* OBJ_X500algorithms               2 5 8 */
   4259 81,	/* OBJ_id_ce                        2 5 29 */
   4260 512,	/* OBJ_id_set                       2 23 42 */
   4261 678,	/* OBJ_wap                          2 23 43 */
   4262 435,	/* OBJ_pss                          0 9 2342 */
   4263 183,	/* OBJ_ISO_US                       1 2 840 */
   4264 381,	/* OBJ_iana                         1 3 6 1 */
   4265 677,	/* OBJ_certicom_arc                 1 3 132 */
   4266 394,	/* OBJ_selected_attribute_types     2 5 1 5 */
   4267 13,	/* OBJ_commonName                   2 5 4 3 */
   4268 100,	/* OBJ_surname                      2 5 4 4 */
   4269 105,	/* OBJ_serialNumber                 2 5 4 5 */
   4270 14,	/* OBJ_countryName                  2 5 4 6 */
   4271 15,	/* OBJ_localityName                 2 5 4 7 */
   4272 16,	/* OBJ_stateOrProvinceName          2 5 4 8 */
   4273 660,	/* OBJ_streetAddress                2 5 4 9 */
   4274 17,	/* OBJ_organizationName             2 5 4 10 */
   4275 18,	/* OBJ_organizationalUnitName       2 5 4 11 */
   4276 106,	/* OBJ_title                        2 5 4 12 */
   4277 107,	/* OBJ_description                  2 5 4 13 */
   4278 859,	/* OBJ_searchGuide                  2 5 4 14 */
   4279 860,	/* OBJ_businessCategory             2 5 4 15 */
   4280 861,	/* OBJ_postalAddress                2 5 4 16 */
   4281 661,	/* OBJ_postalCode                   2 5 4 17 */
   4282 862,	/* OBJ_postOfficeBox                2 5 4 18 */
   4283 863,	/* OBJ_physicalDeliveryOfficeName   2 5 4 19 */
   4284 864,	/* OBJ_telephoneNumber              2 5 4 20 */
   4285 865,	/* OBJ_telexNumber                  2 5 4 21 */
   4286 866,	/* OBJ_teletexTerminalIdentifier    2 5 4 22 */
   4287 867,	/* OBJ_facsimileTelephoneNumber     2 5 4 23 */
   4288 868,	/* OBJ_x121Address                  2 5 4 24 */
   4289 869,	/* OBJ_internationaliSDNNumber      2 5 4 25 */
   4290 870,	/* OBJ_registeredAddress            2 5 4 26 */
   4291 871,	/* OBJ_destinationIndicator         2 5 4 27 */
   4292 872,	/* OBJ_preferredDeliveryMethod      2 5 4 28 */
   4293 873,	/* OBJ_presentationAddress          2 5 4 29 */
   4294 874,	/* OBJ_supportedApplicationContext  2 5 4 30 */
   4295 875,	/* OBJ_member                       2 5 4 31 */
   4296 876,	/* OBJ_owner                        2 5 4 32 */
   4297 877,	/* OBJ_roleOccupant                 2 5 4 33 */
   4298 878,	/* OBJ_seeAlso                      2 5 4 34 */
   4299 879,	/* OBJ_userPassword                 2 5 4 35 */
   4300 880,	/* OBJ_userCertificate              2 5 4 36 */
   4301 881,	/* OBJ_cACertificate                2 5 4 37 */
   4302 882,	/* OBJ_authorityRevocationList      2 5 4 38 */
   4303 883,	/* OBJ_certificateRevocationList    2 5 4 39 */
   4304 884,	/* OBJ_crossCertificatePair         2 5 4 40 */
   4305 173,	/* OBJ_name                         2 5 4 41 */
   4306 99,	/* OBJ_givenName                    2 5 4 42 */
   4307 101,	/* OBJ_initials                     2 5 4 43 */
   4308 509,	/* OBJ_generationQualifier          2 5 4 44 */
   4309 503,	/* OBJ_x500UniqueIdentifier         2 5 4 45 */
   4310 174,	/* OBJ_dnQualifier                  2 5 4 46 */
   4311 885,	/* OBJ_enhancedSearchGuide          2 5 4 47 */
   4312 886,	/* OBJ_protocolInformation          2 5 4 48 */
   4313 887,	/* OBJ_distinguishedName            2 5 4 49 */
   4314 888,	/* OBJ_uniqueMember                 2 5 4 50 */
   4315 889,	/* OBJ_houseIdentifier              2 5 4 51 */
   4316 890,	/* OBJ_supportedAlgorithms          2 5 4 52 */
   4317 891,	/* OBJ_deltaRevocationList          2 5 4 53 */
   4318 892,	/* OBJ_dmdName                      2 5 4 54 */
   4319 510,	/* OBJ_pseudonym                    2 5 4 65 */
   4320 400,	/* OBJ_role                         2 5 4 72 */
   4321 769,	/* OBJ_subject_directory_attributes 2 5 29 9 */
   4322 82,	/* OBJ_subject_key_identifier       2 5 29 14 */
   4323 83,	/* OBJ_key_usage                    2 5 29 15 */
   4324 84,	/* OBJ_private_key_usage_period     2 5 29 16 */
   4325 85,	/* OBJ_subject_alt_name             2 5 29 17 */
   4326 86,	/* OBJ_issuer_alt_name              2 5 29 18 */
   4327 87,	/* OBJ_basic_constraints            2 5 29 19 */
   4328 88,	/* OBJ_crl_number                   2 5 29 20 */
   4329 141,	/* OBJ_crl_reason                   2 5 29 21 */
   4330 430,	/* OBJ_hold_instruction_code        2 5 29 23 */
   4331 142,	/* OBJ_invalidity_date              2 5 29 24 */
   4332 140,	/* OBJ_delta_crl                    2 5 29 27 */
   4333 770,	/* OBJ_issuing_distribution_point   2 5 29 28 */
   4334 771,	/* OBJ_certificate_issuer           2 5 29 29 */
   4335 666,	/* OBJ_name_constraints             2 5 29 30 */
   4336 103,	/* OBJ_crl_distribution_points      2 5 29 31 */
   4337 89,	/* OBJ_certificate_policies         2 5 29 32 */
   4338 747,	/* OBJ_policy_mappings              2 5 29 33 */
   4339 90,	/* OBJ_authority_key_identifier     2 5 29 35 */
   4340 401,	/* OBJ_policy_constraints           2 5 29 36 */
   4341 126,	/* OBJ_ext_key_usage                2 5 29 37 */
   4342 857,	/* OBJ_freshest_crl                 2 5 29 46 */
   4343 748,	/* OBJ_inhibit_any_policy           2 5 29 54 */
   4344 402,	/* OBJ_target_information           2 5 29 55 */
   4345 403,	/* OBJ_no_rev_avail                 2 5 29 56 */
   4346 513,	/* OBJ_set_ctype                    2 23 42 0 */
   4347 514,	/* OBJ_set_msgExt                   2 23 42 1 */
   4348 515,	/* OBJ_set_attr                     2 23 42 3 */
   4349 516,	/* OBJ_set_policy                   2 23 42 5 */
   4350 517,	/* OBJ_set_certExt                  2 23 42 7 */
   4351 518,	/* OBJ_set_brand                    2 23 42 8 */
   4352 679,	/* OBJ_wap_wsg                      2 23 43 1 */
   4353 382,	/* OBJ_Directory                    1 3 6 1 1 */
   4354 383,	/* OBJ_Management                   1 3 6 1 2 */
   4355 384,	/* OBJ_Experimental                 1 3 6 1 3 */
   4356 385,	/* OBJ_Private                      1 3 6 1 4 */
   4357 386,	/* OBJ_Security                     1 3 6 1 5 */
   4358 387,	/* OBJ_SNMPv2                       1 3 6 1 6 */
   4359 388,	/* OBJ_Mail                         1 3 6 1 7 */
   4360 376,	/* OBJ_algorithm                    1 3 14 3 2 */
   4361 395,	/* OBJ_clearance                    2 5 1 5 55 */
   4362 19,	/* OBJ_rsa                          2 5 8 1 1 */
   4363 96,	/* OBJ_mdc2WithRSA                  2 5 8 3 100 */
   4364 95,	/* OBJ_mdc2                         2 5 8 3 101 */
   4365 746,	/* OBJ_any_policy                   2 5 29 32 0 */
   4366 910,	/* OBJ_anyExtendedKeyUsage          2 5 29 37 0 */
   4367 519,	/* OBJ_setct_PANData                2 23 42 0 0 */
   4368 520,	/* OBJ_setct_PANToken               2 23 42 0 1 */
   4369 521,	/* OBJ_setct_PANOnly                2 23 42 0 2 */
   4370 522,	/* OBJ_setct_OIData                 2 23 42 0 3 */
   4371 523,	/* OBJ_setct_PI                     2 23 42 0 4 */
   4372 524,	/* OBJ_setct_PIData                 2 23 42 0 5 */
   4373 525,	/* OBJ_setct_PIDataUnsigned         2 23 42 0 6 */
   4374 526,	/* OBJ_setct_HODInput               2 23 42 0 7 */
   4375 527,	/* OBJ_setct_AuthResBaggage         2 23 42 0 8 */
   4376 528,	/* OBJ_setct_AuthRevReqBaggage      2 23 42 0 9 */
   4377 529,	/* OBJ_setct_AuthRevResBaggage      2 23 42 0 10 */
   4378 530,	/* OBJ_setct_CapTokenSeq            2 23 42 0 11 */
   4379 531,	/* OBJ_setct_PInitResData           2 23 42 0 12 */
   4380 532,	/* OBJ_setct_PI_TBS                 2 23 42 0 13 */
   4381 533,	/* OBJ_setct_PResData               2 23 42 0 14 */
   4382 534,	/* OBJ_setct_AuthReqTBS             2 23 42 0 16 */
   4383 535,	/* OBJ_setct_AuthResTBS             2 23 42 0 17 */
   4384 536,	/* OBJ_setct_AuthResTBSX            2 23 42 0 18 */
   4385 537,	/* OBJ_setct_AuthTokenTBS           2 23 42 0 19 */
   4386 538,	/* OBJ_setct_CapTokenData           2 23 42 0 20 */
   4387 539,	/* OBJ_setct_CapTokenTBS            2 23 42 0 21 */
   4388 540,	/* OBJ_setct_AcqCardCodeMsg         2 23 42 0 22 */
   4389 541,	/* OBJ_setct_AuthRevReqTBS          2 23 42 0 23 */
   4390 542,	/* OBJ_setct_AuthRevResData         2 23 42 0 24 */
   4391 543,	/* OBJ_setct_AuthRevResTBS          2 23 42 0 25 */
   4392 544,	/* OBJ_setct_CapReqTBS              2 23 42 0 26 */
   4393 545,	/* OBJ_setct_CapReqTBSX             2 23 42 0 27 */
   4394 546,	/* OBJ_setct_CapResData             2 23 42 0 28 */
   4395 547,	/* OBJ_setct_CapRevReqTBS           2 23 42 0 29 */
   4396 548,	/* OBJ_setct_CapRevReqTBSX          2 23 42 0 30 */
   4397 549,	/* OBJ_setct_CapRevResData          2 23 42 0 31 */
   4398 550,	/* OBJ_setct_CredReqTBS             2 23 42 0 32 */
   4399 551,	/* OBJ_setct_CredReqTBSX            2 23 42 0 33 */
   4400 552,	/* OBJ_setct_CredResData            2 23 42 0 34 */
   4401 553,	/* OBJ_setct_CredRevReqTBS          2 23 42 0 35 */
   4402 554,	/* OBJ_setct_CredRevReqTBSX         2 23 42 0 36 */
   4403 555,	/* OBJ_setct_CredRevResData         2 23 42 0 37 */
   4404 556,	/* OBJ_setct_PCertReqData           2 23 42 0 38 */
   4405 557,	/* OBJ_setct_PCertResTBS            2 23 42 0 39 */
   4406 558,	/* OBJ_setct_BatchAdminReqData      2 23 42 0 40 */
   4407 559,	/* OBJ_setct_BatchAdminResData      2 23 42 0 41 */
   4408 560,	/* OBJ_setct_CardCInitResTBS        2 23 42 0 42 */
   4409 561,	/* OBJ_setct_MeAqCInitResTBS        2 23 42 0 43 */
   4410 562,	/* OBJ_setct_RegFormResTBS          2 23 42 0 44 */
   4411 563,	/* OBJ_setct_CertReqData            2 23 42 0 45 */
   4412 564,	/* OBJ_setct_CertReqTBS             2 23 42 0 46 */
   4413 565,	/* OBJ_setct_CertResData            2 23 42 0 47 */
   4414 566,	/* OBJ_setct_CertInqReqTBS          2 23 42 0 48 */
   4415 567,	/* OBJ_setct_ErrorTBS               2 23 42 0 49 */
   4416 568,	/* OBJ_setct_PIDualSignedTBE        2 23 42 0 50 */
   4417 569,	/* OBJ_setct_PIUnsignedTBE          2 23 42 0 51 */
   4418 570,	/* OBJ_setct_AuthReqTBE             2 23 42 0 52 */
   4419 571,	/* OBJ_setct_AuthResTBE             2 23 42 0 53 */
   4420 572,	/* OBJ_setct_AuthResTBEX            2 23 42 0 54 */
   4421 573,	/* OBJ_setct_AuthTokenTBE           2 23 42 0 55 */
   4422 574,	/* OBJ_setct_CapTokenTBE            2 23 42 0 56 */
   4423 575,	/* OBJ_setct_CapTokenTBEX           2 23 42 0 57 */
   4424 576,	/* OBJ_setct_AcqCardCodeMsgTBE      2 23 42 0 58 */
   4425 577,	/* OBJ_setct_AuthRevReqTBE          2 23 42 0 59 */
   4426 578,	/* OBJ_setct_AuthRevResTBE          2 23 42 0 60 */
   4427 579,	/* OBJ_setct_AuthRevResTBEB         2 23 42 0 61 */
   4428 580,	/* OBJ_setct_CapReqTBE              2 23 42 0 62 */
   4429 581,	/* OBJ_setct_CapReqTBEX             2 23 42 0 63 */
   4430 582,	/* OBJ_setct_CapResTBE              2 23 42 0 64 */
   4431 583,	/* OBJ_setct_CapRevReqTBE           2 23 42 0 65 */
   4432 584,	/* OBJ_setct_CapRevReqTBEX          2 23 42 0 66 */
   4433 585,	/* OBJ_setct_CapRevResTBE           2 23 42 0 67 */
   4434 586,	/* OBJ_setct_CredReqTBE             2 23 42 0 68 */
   4435 587,	/* OBJ_setct_CredReqTBEX            2 23 42 0 69 */
   4436 588,	/* OBJ_setct_CredResTBE             2 23 42 0 70 */
   4437 589,	/* OBJ_setct_CredRevReqTBE          2 23 42 0 71 */
   4438 590,	/* OBJ_setct_CredRevReqTBEX         2 23 42 0 72 */
   4439 591,	/* OBJ_setct_CredRevResTBE          2 23 42 0 73 */
   4440 592,	/* OBJ_setct_BatchAdminReqTBE       2 23 42 0 74 */
   4441 593,	/* OBJ_setct_BatchAdminResTBE       2 23 42 0 75 */
   4442 594,	/* OBJ_setct_RegFormReqTBE          2 23 42 0 76 */
   4443 595,	/* OBJ_setct_CertReqTBE             2 23 42 0 77 */
   4444 596,	/* OBJ_setct_CertReqTBEX            2 23 42 0 78 */
   4445 597,	/* OBJ_setct_CertResTBE             2 23 42 0 79 */
   4446 598,	/* OBJ_setct_CRLNotificationTBS     2 23 42 0 80 */
   4447 599,	/* OBJ_setct_CRLNotificationResTBS  2 23 42 0 81 */
   4448 600,	/* OBJ_setct_BCIDistributionTBS     2 23 42 0 82 */
   4449 601,	/* OBJ_setext_genCrypt              2 23 42 1 1 */
   4450 602,	/* OBJ_setext_miAuth                2 23 42 1 3 */
   4451 603,	/* OBJ_setext_pinSecure             2 23 42 1 4 */
   4452 604,	/* OBJ_setext_pinAny                2 23 42 1 5 */
   4453 605,	/* OBJ_setext_track2                2 23 42 1 7 */
   4454 606,	/* OBJ_setext_cv                    2 23 42 1 8 */
   4455 620,	/* OBJ_setAttr_Cert                 2 23 42 3 0 */
   4456 621,	/* OBJ_setAttr_PGWYcap              2 23 42 3 1 */
   4457 622,	/* OBJ_setAttr_TokenType            2 23 42 3 2 */
   4458 623,	/* OBJ_setAttr_IssCap               2 23 42 3 3 */
   4459 607,	/* OBJ_set_policy_root              2 23 42 5 0 */
   4460 608,	/* OBJ_setCext_hashedRoot           2 23 42 7 0 */
   4461 609,	/* OBJ_setCext_certType             2 23 42 7 1 */
   4462 610,	/* OBJ_setCext_merchData            2 23 42 7 2 */
   4463 611,	/* OBJ_setCext_cCertRequired        2 23 42 7 3 */
   4464 612,	/* OBJ_setCext_tunneling            2 23 42 7 4 */
   4465 613,	/* OBJ_setCext_setExt               2 23 42 7 5 */
   4466 614,	/* OBJ_setCext_setQualf             2 23 42 7 6 */
   4467 615,	/* OBJ_setCext_PGWYcapabilities     2 23 42 7 7 */
   4468 616,	/* OBJ_setCext_TokenIdentifier      2 23 42 7 8 */
   4469 617,	/* OBJ_setCext_Track2Data           2 23 42 7 9 */
   4470 618,	/* OBJ_setCext_TokenType            2 23 42 7 10 */
   4471 619,	/* OBJ_setCext_IssuerCapabilities   2 23 42 7 11 */
   4472 636,	/* OBJ_set_brand_IATA_ATA           2 23 42 8 1 */
   4473 640,	/* OBJ_set_brand_Visa               2 23 42 8 4 */
   4474 641,	/* OBJ_set_brand_MasterCard         2 23 42 8 5 */
   4475 637,	/* OBJ_set_brand_Diners             2 23 42 8 30 */
   4476 638,	/* OBJ_set_brand_AmericanExpress    2 23 42 8 34 */
   4477 639,	/* OBJ_set_brand_JCB                2 23 42 8 35 */
   4478 805,	/* OBJ_cryptopro                    1 2 643 2 2 */
   4479 806,	/* OBJ_cryptocom                    1 2 643 2 9 */
   4480 184,	/* OBJ_X9_57                        1 2 840 10040 */
   4481 405,	/* OBJ_ansi_X9_62                   1 2 840 10045 */
   4482 389,	/* OBJ_Enterprises                  1 3 6 1 4 1 */
   4483 504,	/* OBJ_mime_mhs                     1 3 6 1 7 1 */
   4484 104,	/* OBJ_md5WithRSA                   1 3 14 3 2 3 */
   4485 29,	/* OBJ_des_ecb                      1 3 14 3 2 6 */
   4486 31,	/* OBJ_des_cbc                      1 3 14 3 2 7 */
   4487 45,	/* OBJ_des_ofb64                    1 3 14 3 2 8 */
   4488 30,	/* OBJ_des_cfb64                    1 3 14 3 2 9 */
   4489 377,	/* OBJ_rsaSignature                 1 3 14 3 2 11 */
   4490 67,	/* OBJ_dsa_2                        1 3 14 3 2 12 */
   4491 66,	/* OBJ_dsaWithSHA                   1 3 14 3 2 13 */
   4492 42,	/* OBJ_shaWithRSAEncryption         1 3 14 3 2 15 */
   4493 32,	/* OBJ_des_ede_ecb                  1 3 14 3 2 17 */
   4494 41,	/* OBJ_sha                          1 3 14 3 2 18 */
   4495 64,	/* OBJ_sha1                         1 3 14 3 2 26 */
   4496 70,	/* OBJ_dsaWithSHA1_2                1 3 14 3 2 27 */
   4497 115,	/* OBJ_sha1WithRSA                  1 3 14 3 2 29 */
   4498 117,	/* OBJ_ripemd160                    1 3 36 3 2 1 */
   4499 143,	/* OBJ_sxnet                        1 3 101 1 4 1 */
   4500 721,	/* OBJ_sect163k1                    1 3 132 0 1 */
   4501 722,	/* OBJ_sect163r1                    1 3 132 0 2 */
   4502 728,	/* OBJ_sect239k1                    1 3 132 0 3 */
   4503 717,	/* OBJ_sect113r1                    1 3 132 0 4 */
   4504 718,	/* OBJ_sect113r2                    1 3 132 0 5 */
   4505 704,	/* OBJ_secp112r1                    1 3 132 0 6 */
   4506 705,	/* OBJ_secp112r2                    1 3 132 0 7 */
   4507 709,	/* OBJ_secp160r1                    1 3 132 0 8 */
   4508 708,	/* OBJ_secp160k1                    1 3 132 0 9 */
   4509 714,	/* OBJ_secp256k1                    1 3 132 0 10 */
   4510 723,	/* OBJ_sect163r2                    1 3 132 0 15 */
   4511 729,	/* OBJ_sect283k1                    1 3 132 0 16 */
   4512 730,	/* OBJ_sect283r1                    1 3 132 0 17 */
   4513 719,	/* OBJ_sect131r1                    1 3 132 0 22 */
   4514 720,	/* OBJ_sect131r2                    1 3 132 0 23 */
   4515 724,	/* OBJ_sect193r1                    1 3 132 0 24 */
   4516 725,	/* OBJ_sect193r2                    1 3 132 0 25 */
   4517 726,	/* OBJ_sect233k1                    1 3 132 0 26 */
   4518 727,	/* OBJ_sect233r1                    1 3 132 0 27 */
   4519 706,	/* OBJ_secp128r1                    1 3 132 0 28 */
   4520 707,	/* OBJ_secp128r2                    1 3 132 0 29 */
   4521 710,	/* OBJ_secp160r2                    1 3 132 0 30 */
   4522 711,	/* OBJ_secp192k1                    1 3 132 0 31 */
   4523 712,	/* OBJ_secp224k1                    1 3 132 0 32 */
   4524 713,	/* OBJ_secp224r1                    1 3 132 0 33 */
   4525 715,	/* OBJ_secp384r1                    1 3 132 0 34 */
   4526 716,	/* OBJ_secp521r1                    1 3 132 0 35 */
   4527 731,	/* OBJ_sect409k1                    1 3 132 0 36 */
   4528 732,	/* OBJ_sect409r1                    1 3 132 0 37 */
   4529 733,	/* OBJ_sect571k1                    1 3 132 0 38 */
   4530 734,	/* OBJ_sect571r1                    1 3 132 0 39 */
   4531 624,	/* OBJ_set_rootKeyThumb             2 23 42 3 0 0 */
   4532 625,	/* OBJ_set_addPolicy                2 23 42 3 0 1 */
   4533 626,	/* OBJ_setAttr_Token_EMV            2 23 42 3 2 1 */
   4534 627,	/* OBJ_setAttr_Token_B0Prime        2 23 42 3 2 2 */
   4535 628,	/* OBJ_setAttr_IssCap_CVM           2 23 42 3 3 3 */
   4536 629,	/* OBJ_setAttr_IssCap_T2            2 23 42 3 3 4 */
   4537 630,	/* OBJ_setAttr_IssCap_Sig           2 23 42 3 3 5 */
   4538 642,	/* OBJ_set_brand_Novus              2 23 42 8 6011 */
   4539 735,	/* OBJ_wap_wsg_idm_ecid_wtls1       2 23 43 1 4 1 */
   4540 736,	/* OBJ_wap_wsg_idm_ecid_wtls3       2 23 43 1 4 3 */
   4541 737,	/* OBJ_wap_wsg_idm_ecid_wtls4       2 23 43 1 4 4 */
   4542 738,	/* OBJ_wap_wsg_idm_ecid_wtls5       2 23 43 1 4 5 */
   4543 739,	/* OBJ_wap_wsg_idm_ecid_wtls6       2 23 43 1 4 6 */
   4544 740,	/* OBJ_wap_wsg_idm_ecid_wtls7       2 23 43 1 4 7 */
   4545 741,	/* OBJ_wap_wsg_idm_ecid_wtls8       2 23 43 1 4 8 */
   4546 742,	/* OBJ_wap_wsg_idm_ecid_wtls9       2 23 43 1 4 9 */
   4547 743,	/* OBJ_wap_wsg_idm_ecid_wtls10      2 23 43 1 4 10 */
   4548 744,	/* OBJ_wap_wsg_idm_ecid_wtls11      2 23 43 1 4 11 */
   4549 745,	/* OBJ_wap_wsg_idm_ecid_wtls12      2 23 43 1 4 12 */
   4550 804,	/* OBJ_whirlpool                    1 0 10118 3 0 55 */
   4551 124,	/* OBJ_rle_compression              1 1 1 1 666 1 */
   4552 773,	/* OBJ_kisa                         1 2 410 200004 */
   4553 807,	/* OBJ_id_GostR3411_94_with_GostR3410_2001 1 2 643 2 2 3 */
   4554 808,	/* OBJ_id_GostR3411_94_with_GostR3410_94 1 2 643 2 2 4 */
   4555 809,	/* OBJ_id_GostR3411_94              1 2 643 2 2 9 */
   4556 810,	/* OBJ_id_HMACGostR3411_94          1 2 643 2 2 10 */
   4557 811,	/* OBJ_id_GostR3410_2001            1 2 643 2 2 19 */
   4558 812,	/* OBJ_id_GostR3410_94              1 2 643 2 2 20 */
   4559 813,	/* OBJ_id_Gost28147_89              1 2 643 2 2 21 */
   4560 815,	/* OBJ_id_Gost28147_89_MAC          1 2 643 2 2 22 */
   4561 816,	/* OBJ_id_GostR3411_94_prf          1 2 643 2 2 23 */
   4562 817,	/* OBJ_id_GostR3410_2001DH          1 2 643 2 2 98 */
   4563 818,	/* OBJ_id_GostR3410_94DH            1 2 643 2 2 99 */
   4564  1,	/* OBJ_rsadsi                       1 2 840 113549 */
   4565 185,	/* OBJ_X9cm                         1 2 840 10040 4 */
   4566 127,	/* OBJ_id_pkix                      1 3 6 1 5 5 7 */
   4567 505,	/* OBJ_mime_mhs_headings            1 3 6 1 7 1 1 */
   4568 506,	/* OBJ_mime_mhs_bodies              1 3 6 1 7 1 2 */
   4569 119,	/* OBJ_ripemd160WithRSA             1 3 36 3 3 1 2 */
   4570 631,	/* OBJ_setAttr_GenCryptgrm          2 23 42 3 3 3 1 */
   4571 632,	/* OBJ_setAttr_T2Enc                2 23 42 3 3 4 1 */
   4572 633,	/* OBJ_setAttr_T2cleartxt           2 23 42 3 3 4 2 */
   4573 634,	/* OBJ_setAttr_TokICCsig            2 23 42 3 3 5 1 */
   4574 635,	/* OBJ_setAttr_SecDevSig            2 23 42 3 3 5 2 */
   4575 436,	/* OBJ_ucl                          0 9 2342 19200300 */
   4576 820,	/* OBJ_id_Gost28147_89_None_KeyMeshing 1 2 643 2 2 14 0 */
   4577 819,	/* OBJ_id_Gost28147_89_CryptoPro_KeyMeshing 1 2 643 2 2 14 1 */
   4578 845,	/* OBJ_id_GostR3410_94_a            1 2 643 2 2 20 1 */
   4579 846,	/* OBJ_id_GostR3410_94_aBis         1 2 643 2 2 20 2 */
   4580 847,	/* OBJ_id_GostR3410_94_b            1 2 643 2 2 20 3 */
   4581 848,	/* OBJ_id_GostR3410_94_bBis         1 2 643 2 2 20 4 */
   4582 821,	/* OBJ_id_GostR3411_94_TestParamSet 1 2 643 2 2 30 0 */
   4583 822,	/* OBJ_id_GostR3411_94_CryptoProParamSet 1 2 643 2 2 30 1 */
   4584 823,	/* OBJ_id_Gost28147_89_TestParamSet 1 2 643 2 2 31 0 */
   4585 824,	/* OBJ_id_Gost28147_89_CryptoPro_A_ParamSet 1 2 643 2 2 31 1 */
   4586 825,	/* OBJ_id_Gost28147_89_CryptoPro_B_ParamSet 1 2 643 2 2 31 2 */
   4587 826,	/* OBJ_id_Gost28147_89_CryptoPro_C_ParamSet 1 2 643 2 2 31 3 */
   4588 827,	/* OBJ_id_Gost28147_89_CryptoPro_D_ParamSet 1 2 643 2 2 31 4 */
   4589 828,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 1 2 643 2 2 31 5 */
   4590 829,	/* OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 1 2 643 2 2 31 6 */
   4591 830,	/* OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 1 2 643 2 2 31 7 */
   4592 831,	/* OBJ_id_GostR3410_94_TestParamSet 1 2 643 2 2 32 0 */
   4593 832,	/* OBJ_id_GostR3410_94_CryptoPro_A_ParamSet 1 2 643 2 2 32 2 */
   4594 833,	/* OBJ_id_GostR3410_94_CryptoPro_B_ParamSet 1 2 643 2 2 32 3 */
   4595 834,	/* OBJ_id_GostR3410_94_CryptoPro_C_ParamSet 1 2 643 2 2 32 4 */
   4596 835,	/* OBJ_id_GostR3410_94_CryptoPro_D_ParamSet 1 2 643 2 2 32 5 */
   4597 836,	/* OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet 1 2 643 2 2 33 1 */
   4598 837,	/* OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet 1 2 643 2 2 33 2 */
   4599 838,	/* OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet 1 2 643 2 2 33 3 */
   4600 839,	/* OBJ_id_GostR3410_2001_TestParamSet 1 2 643 2 2 35 0 */
   4601 840,	/* OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet 1 2 643 2 2 35 1 */
   4602 841,	/* OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet 1 2 643 2 2 35 2 */
   4603 842,	/* OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet 1 2 643 2 2 35 3 */
   4604 843,	/* OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet 1 2 643 2 2 36 0 */
   4605 844,	/* OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet 1 2 643 2 2 36 1 */
   4606  2,	/* OBJ_pkcs                         1 2 840 113549 1 */
   4607 431,	/* OBJ_hold_instruction_none        1 2 840 10040 2 1 */
   4608 432,	/* OBJ_hold_instruction_call_issuer 1 2 840 10040 2 2 */
   4609 433,	/* OBJ_hold_instruction_reject      1 2 840 10040 2 3 */
   4610 116,	/* OBJ_dsa                          1 2 840 10040 4 1 */
   4611 113,	/* OBJ_dsaWithSHA1                  1 2 840 10040 4 3 */
   4612 406,	/* OBJ_X9_62_prime_field            1 2 840 10045 1 1 */
   4613 407,	/* OBJ_X9_62_characteristic_two_field 1 2 840 10045 1 2 */
   4614 408,	/* OBJ_X9_62_id_ecPublicKey         1 2 840 10045 2 1 */
   4615 416,	/* OBJ_ecdsa_with_SHA1              1 2 840 10045 4 1 */
   4616 791,	/* OBJ_ecdsa_with_Recommended       1 2 840 10045 4 2 */
   4617 792,	/* OBJ_ecdsa_with_Specified         1 2 840 10045 4 3 */
   4618 258,	/* OBJ_id_pkix_mod                  1 3 6 1 5 5 7 0 */
   4619 175,	/* OBJ_id_pe                        1 3 6 1 5 5 7 1 */
   4620 259,	/* OBJ_id_qt                        1 3 6 1 5 5 7 2 */
   4621 128,	/* OBJ_id_kp                        1 3 6 1 5 5 7 3 */
   4622 260,	/* OBJ_id_it                        1 3 6 1 5 5 7 4 */
   4623 261,	/* OBJ_id_pkip                      1 3 6 1 5 5 7 5 */
   4624 262,	/* OBJ_id_alg                       1 3 6 1 5 5 7 6 */
   4625 263,	/* OBJ_id_cmc                       1 3 6 1 5 5 7 7 */
   4626 264,	/* OBJ_id_on                        1 3 6 1 5 5 7 8 */
   4627 265,	/* OBJ_id_pda                       1 3 6 1 5 5 7 9 */
   4628 266,	/* OBJ_id_aca                       1 3 6 1 5 5 7 10 */
   4629 267,	/* OBJ_id_qcs                       1 3 6 1 5 5 7 11 */
   4630 268,	/* OBJ_id_cct                       1 3 6 1 5 5 7 12 */
   4631 662,	/* OBJ_id_ppl                       1 3 6 1 5 5 7 21 */
   4632 176,	/* OBJ_id_ad                        1 3 6 1 5 5 7 48 */
   4633 507,	/* OBJ_id_hex_partial_message       1 3 6 1 7 1 1 1 */
   4634 508,	/* OBJ_id_hex_multipart_message     1 3 6 1 7 1 1 2 */
   4635 57,	/* OBJ_netscape                     2 16 840 1 113730 */
   4636 754,	/* OBJ_camellia_128_ecb             0 3 4401 5 3 1 9 1 */
   4637 766,	/* OBJ_camellia_128_ofb128          0 3 4401 5 3 1 9 3 */
   4638 757,	/* OBJ_camellia_128_cfb128          0 3 4401 5 3 1 9 4 */
   4639 755,	/* OBJ_camellia_192_ecb             0 3 4401 5 3 1 9 21 */
   4640 767,	/* OBJ_camellia_192_ofb128          0 3 4401 5 3 1 9 23 */
   4641 758,	/* OBJ_camellia_192_cfb128          0 3 4401 5 3 1 9 24 */
   4642 756,	/* OBJ_camellia_256_ecb             0 3 4401 5 3 1 9 41 */
   4643 768,	/* OBJ_camellia_256_ofb128          0 3 4401 5 3 1 9 43 */
   4644 759,	/* OBJ_camellia_256_cfb128          0 3 4401 5 3 1 9 44 */
   4645 437,	/* OBJ_pilot                        0 9 2342 19200300 100 */
   4646 776,	/* OBJ_seed_ecb                     1 2 410 200004 1 3 */
   4647 777,	/* OBJ_seed_cbc                     1 2 410 200004 1 4 */
   4648 779,	/* OBJ_seed_cfb128                  1 2 410 200004 1 5 */
   4649 778,	/* OBJ_seed_ofb128                  1 2 410 200004 1 6 */
   4650 852,	/* OBJ_id_GostR3411_94_with_GostR3410_94_cc 1 2 643 2 9 1 3 3 */
   4651 853,	/* OBJ_id_GostR3411_94_with_GostR3410_2001_cc 1 2 643 2 9 1 3 4 */
   4652 850,	/* OBJ_id_GostR3410_94_cc           1 2 643 2 9 1 5 3 */
   4653 851,	/* OBJ_id_GostR3410_2001_cc         1 2 643 2 9 1 5 4 */
   4654 849,	/* OBJ_id_Gost28147_89_cc           1 2 643 2 9 1 6 1 */
   4655 854,	/* OBJ_id_GostR3410_2001_ParamSet_cc 1 2 643 2 9 1 8 1 */
   4656 186,	/* OBJ_pkcs1                        1 2 840 113549 1 1 */
   4657 27,	/* OBJ_pkcs3                        1 2 840 113549 1 3 */
   4658 187,	/* OBJ_pkcs5                        1 2 840 113549 1 5 */
   4659 20,	/* OBJ_pkcs7                        1 2 840 113549 1 7 */
   4660 47,	/* OBJ_pkcs9                        1 2 840 113549 1 9 */
   4661  3,	/* OBJ_md2                          1 2 840 113549 2 2 */
   4662 257,	/* OBJ_md4                          1 2 840 113549 2 4 */
   4663  4,	/* OBJ_md5                          1 2 840 113549 2 5 */
   4664 797,	/* OBJ_hmacWithMD5                  1 2 840 113549 2 6 */
   4665 163,	/* OBJ_hmacWithSHA1                 1 2 840 113549 2 7 */
   4666 798,	/* OBJ_hmacWithSHA224               1 2 840 113549 2 8 */
   4667 799,	/* OBJ_hmacWithSHA256               1 2 840 113549 2 9 */
   4668 800,	/* OBJ_hmacWithSHA384               1 2 840 113549 2 10 */
   4669 801,	/* OBJ_hmacWithSHA512               1 2 840 113549 2 11 */
   4670 37,	/* OBJ_rc2_cbc                      1 2 840 113549 3 2 */
   4671  5,	/* OBJ_rc4                          1 2 840 113549 3 4 */
   4672 44,	/* OBJ_des_ede3_cbc                 1 2 840 113549 3 7 */
   4673 120,	/* OBJ_rc5_cbc                      1 2 840 113549 3 8 */
   4674 643,	/* OBJ_des_cdmf                     1 2 840 113549 3 10 */
   4675 680,	/* OBJ_X9_62_id_characteristic_two_basis 1 2 840 10045 1 2 3 */
   4676 684,	/* OBJ_X9_62_c2pnb163v1             1 2 840 10045 3 0 1 */
   4677 685,	/* OBJ_X9_62_c2pnb163v2             1 2 840 10045 3 0 2 */
   4678 686,	/* OBJ_X9_62_c2pnb163v3             1 2 840 10045 3 0 3 */
   4679 687,	/* OBJ_X9_62_c2pnb176v1             1 2 840 10045 3 0 4 */
   4680 688,	/* OBJ_X9_62_c2tnb191v1             1 2 840 10045 3 0 5 */
   4681 689,	/* OBJ_X9_62_c2tnb191v2             1 2 840 10045 3 0 6 */
   4682 690,	/* OBJ_X9_62_c2tnb191v3             1 2 840 10045 3 0 7 */
   4683 691,	/* OBJ_X9_62_c2onb191v4             1 2 840 10045 3 0 8 */
   4684 692,	/* OBJ_X9_62_c2onb191v5             1 2 840 10045 3 0 9 */
   4685 693,	/* OBJ_X9_62_c2pnb208w1             1 2 840 10045 3 0 10 */
   4686 694,	/* OBJ_X9_62_c2tnb239v1             1 2 840 10045 3 0 11 */
   4687 695,	/* OBJ_X9_62_c2tnb239v2             1 2 840 10045 3 0 12 */
   4688 696,	/* OBJ_X9_62_c2tnb239v3             1 2 840 10045 3 0 13 */
   4689 697,	/* OBJ_X9_62_c2onb239v4             1 2 840 10045 3 0 14 */
   4690 698,	/* OBJ_X9_62_c2onb239v5             1 2 840 10045 3 0 15 */
   4691 699,	/* OBJ_X9_62_c2pnb272w1             1 2 840 10045 3 0 16 */
   4692 700,	/* OBJ_X9_62_c2pnb304w1             1 2 840 10045 3 0 17 */
   4693 701,	/* OBJ_X9_62_c2tnb359v1             1 2 840 10045 3 0 18 */
   4694 702,	/* OBJ_X9_62_c2pnb368w1             1 2 840 10045 3 0 19 */
   4695 703,	/* OBJ_X9_62_c2tnb431r1             1 2 840 10045 3 0 20 */
   4696 409,	/* OBJ_X9_62_prime192v1             1 2 840 10045 3 1 1 */
   4697 410,	/* OBJ_X9_62_prime192v2             1 2 840 10045 3 1 2 */
   4698 411,	/* OBJ_X9_62_prime192v3             1 2 840 10045 3 1 3 */
   4699 412,	/* OBJ_X9_62_prime239v1             1 2 840 10045 3 1 4 */
   4700 413,	/* OBJ_X9_62_prime239v2             1 2 840 10045 3 1 5 */
   4701 414,	/* OBJ_X9_62_prime239v3             1 2 840 10045 3 1 6 */
   4702 415,	/* OBJ_X9_62_prime256v1             1 2 840 10045 3 1 7 */
   4703 793,	/* OBJ_ecdsa_with_SHA224            1 2 840 10045 4 3 1 */
   4704 794,	/* OBJ_ecdsa_with_SHA256            1 2 840 10045 4 3 2 */
   4705 795,	/* OBJ_ecdsa_with_SHA384            1 2 840 10045 4 3 3 */
   4706 796,	/* OBJ_ecdsa_with_SHA512            1 2 840 10045 4 3 4 */
   4707 269,	/* OBJ_id_pkix1_explicit_88         1 3 6 1 5 5 7 0 1 */
   4708 270,	/* OBJ_id_pkix1_implicit_88         1 3 6 1 5 5 7 0 2 */
   4709 271,	/* OBJ_id_pkix1_explicit_93         1 3 6 1 5 5 7 0 3 */
   4710 272,	/* OBJ_id_pkix1_implicit_93         1 3 6 1 5 5 7 0 4 */
   4711 273,	/* OBJ_id_mod_crmf                  1 3 6 1 5 5 7 0 5 */
   4712 274,	/* OBJ_id_mod_cmc                   1 3 6 1 5 5 7 0 6 */
   4713 275,	/* OBJ_id_mod_kea_profile_88        1 3 6 1 5 5 7 0 7 */
   4714 276,	/* OBJ_id_mod_kea_profile_93        1 3 6 1 5 5 7 0 8 */
   4715 277,	/* OBJ_id_mod_cmp                   1 3 6 1 5 5 7 0 9 */
   4716 278,	/* OBJ_id_mod_qualified_cert_88     1 3 6 1 5 5 7 0 10 */
   4717 279,	/* OBJ_id_mod_qualified_cert_93     1 3 6 1 5 5 7 0 11 */
   4718 280,	/* OBJ_id_mod_attribute_cert        1 3 6 1 5 5 7 0 12 */
   4719 281,	/* OBJ_id_mod_timestamp_protocol    1 3 6 1 5 5 7 0 13 */
   4720 282,	/* OBJ_id_mod_ocsp                  1 3 6 1 5 5 7 0 14 */
   4721 283,	/* OBJ_id_mod_dvcs                  1 3 6 1 5 5 7 0 15 */
   4722 284,	/* OBJ_id_mod_cmp2000               1 3 6 1 5 5 7 0 16 */
   4723 177,	/* OBJ_info_access                  1 3 6 1 5 5 7 1 1 */
   4724 285,	/* OBJ_biometricInfo                1 3 6 1 5 5 7 1 2 */
   4725 286,	/* OBJ_qcStatements                 1 3 6 1 5 5 7 1 3 */
   4726 287,	/* OBJ_ac_auditEntity               1 3 6 1 5 5 7 1 4 */
   4727 288,	/* OBJ_ac_targeting                 1 3 6 1 5 5 7 1 5 */
   4728 289,	/* OBJ_aaControls                   1 3 6 1 5 5 7 1 6 */
   4729 290,	/* OBJ_sbgp_ipAddrBlock             1 3 6 1 5 5 7 1 7 */
   4730 291,	/* OBJ_sbgp_autonomousSysNum        1 3 6 1 5 5 7 1 8 */
   4731 292,	/* OBJ_sbgp_routerIdentifier        1 3 6 1 5 5 7 1 9 */
   4732 397,	/* OBJ_ac_proxying                  1 3 6 1 5 5 7 1 10 */
   4733 398,	/* OBJ_sinfo_access                 1 3 6 1 5 5 7 1 11 */
   4734 663,	/* OBJ_proxyCertInfo                1 3 6 1 5 5 7 1 14 */
   4735 164,	/* OBJ_id_qt_cps                    1 3 6 1 5 5 7 2 1 */
   4736 165,	/* OBJ_id_qt_unotice                1 3 6 1 5 5 7 2 2 */
   4737 293,	/* OBJ_textNotice                   1 3 6 1 5 5 7 2 3 */
   4738 129,	/* OBJ_server_auth                  1 3 6 1 5 5 7 3 1 */
   4739 130,	/* OBJ_client_auth                  1 3 6 1 5 5 7 3 2 */
   4740 131,	/* OBJ_code_sign                    1 3 6 1 5 5 7 3 3 */
   4741 132,	/* OBJ_email_protect                1 3 6 1 5 5 7 3 4 */
   4742 294,	/* OBJ_ipsecEndSystem               1 3 6 1 5 5 7 3 5 */
   4743 295,	/* OBJ_ipsecTunnel                  1 3 6 1 5 5 7 3 6 */
   4744 296,	/* OBJ_ipsecUser                    1 3 6 1 5 5 7 3 7 */
   4745 133,	/* OBJ_time_stamp                   1 3 6 1 5 5 7 3 8 */
   4746 180,	/* OBJ_OCSP_sign                    1 3 6 1 5 5 7 3 9 */
   4747 297,	/* OBJ_dvcs                         1 3 6 1 5 5 7 3 10 */
   4748 298,	/* OBJ_id_it_caProtEncCert          1 3 6 1 5 5 7 4 1 */
   4749 299,	/* OBJ_id_it_signKeyPairTypes       1 3 6 1 5 5 7 4 2 */
   4750 300,	/* OBJ_id_it_encKeyPairTypes        1 3 6 1 5 5 7 4 3 */
   4751 301,	/* OBJ_id_it_preferredSymmAlg       1 3 6 1 5 5 7 4 4 */
   4752 302,	/* OBJ_id_it_caKeyUpdateInfo        1 3 6 1 5 5 7 4 5 */
   4753 303,	/* OBJ_id_it_currentCRL             1 3 6 1 5 5 7 4 6 */
   4754 304,	/* OBJ_id_it_unsupportedOIDs        1 3 6 1 5 5 7 4 7 */
   4755 305,	/* OBJ_id_it_subscriptionRequest    1 3 6 1 5 5 7 4 8 */
   4756 306,	/* OBJ_id_it_subscriptionResponse   1 3 6 1 5 5 7 4 9 */
   4757 307,	/* OBJ_id_it_keyPairParamReq        1 3 6 1 5 5 7 4 10 */
   4758 308,	/* OBJ_id_it_keyPairParamRep        1 3 6 1 5 5 7 4 11 */
   4759 309,	/* OBJ_id_it_revPassphrase          1 3 6 1 5 5 7 4 12 */
   4760 310,	/* OBJ_id_it_implicitConfirm        1 3 6 1 5 5 7 4 13 */
   4761 311,	/* OBJ_id_it_confirmWaitTime        1 3 6 1 5 5 7 4 14 */
   4762 312,	/* OBJ_id_it_origPKIMessage         1 3 6 1 5 5 7 4 15 */
   4763 784,	/* OBJ_id_it_suppLangTags           1 3 6 1 5 5 7 4 16 */
   4764 313,	/* OBJ_id_regCtrl                   1 3 6 1 5 5 7 5 1 */
   4765 314,	/* OBJ_id_regInfo                   1 3 6 1 5 5 7 5 2 */
   4766 323,	/* OBJ_id_alg_des40                 1 3 6 1 5 5 7 6 1 */
   4767 324,	/* OBJ_id_alg_noSignature           1 3 6 1 5 5 7 6 2 */
   4768 325,	/* OBJ_id_alg_dh_sig_hmac_sha1      1 3 6 1 5 5 7 6 3 */
   4769 326,	/* OBJ_id_alg_dh_pop                1 3 6 1 5 5 7 6 4 */
   4770 327,	/* OBJ_id_cmc_statusInfo            1 3 6 1 5 5 7 7 1 */
   4771 328,	/* OBJ_id_cmc_identification        1 3 6 1 5 5 7 7 2 */
   4772 329,	/* OBJ_id_cmc_identityProof         1 3 6 1 5 5 7 7 3 */
   4773 330,	/* OBJ_id_cmc_dataReturn            1 3 6 1 5 5 7 7 4 */
   4774 331,	/* OBJ_id_cmc_transactionId         1 3 6 1 5 5 7 7 5 */
   4775 332,	/* OBJ_id_cmc_senderNonce           1 3 6 1 5 5 7 7 6 */
   4776 333,	/* OBJ_id_cmc_recipientNonce        1 3 6 1 5 5 7 7 7 */
   4777 334,	/* OBJ_id_cmc_addExtensions         1 3 6 1 5 5 7 7 8 */
   4778 335,	/* OBJ_id_cmc_encryptedPOP          1 3 6 1 5 5 7 7 9 */
   4779 336,	/* OBJ_id_cmc_decryptedPOP          1 3 6 1 5 5 7 7 10 */
   4780 337,	/* OBJ_id_cmc_lraPOPWitness         1 3 6 1 5 5 7 7 11 */
   4781 338,	/* OBJ_id_cmc_getCert               1 3 6 1 5 5 7 7 15 */
   4782 339,	/* OBJ_id_cmc_getCRL                1 3 6 1 5 5 7 7 16 */
   4783 340,	/* OBJ_id_cmc_revokeRequest         1 3 6 1 5 5 7 7 17 */
   4784 341,	/* OBJ_id_cmc_regInfo               1 3 6 1 5 5 7 7 18 */
   4785 342,	/* OBJ_id_cmc_responseInfo          1 3 6 1 5 5 7 7 19 */
   4786 343,	/* OBJ_id_cmc_queryPending          1 3 6 1 5 5 7 7 21 */
   4787 344,	/* OBJ_id_cmc_popLinkRandom         1 3 6 1 5 5 7 7 22 */
   4788 345,	/* OBJ_id_cmc_popLinkWitness        1 3 6 1 5 5 7 7 23 */
   4789 346,	/* OBJ_id_cmc_confirmCertAcceptance 1 3 6 1 5 5 7 7 24 */
   4790 347,	/* OBJ_id_on_personalData           1 3 6 1 5 5 7 8 1 */
   4791 858,	/* OBJ_id_on_permanentIdentifier    1 3 6 1 5 5 7 8 3 */
   4792 348,	/* OBJ_id_pda_dateOfBirth           1 3 6 1 5 5 7 9 1 */
   4793 349,	/* OBJ_id_pda_placeOfBirth          1 3 6 1 5 5 7 9 2 */
   4794 351,	/* OBJ_id_pda_gender                1 3 6 1 5 5 7 9 3 */
   4795 352,	/* OBJ_id_pda_countryOfCitizenship  1 3 6 1 5 5 7 9 4 */
   4796 353,	/* OBJ_id_pda_countryOfResidence    1 3 6 1 5 5 7 9 5 */
   4797 354,	/* OBJ_id_aca_authenticationInfo    1 3 6 1 5 5 7 10 1 */
   4798 355,	/* OBJ_id_aca_accessIdentity        1 3 6 1 5 5 7 10 2 */
   4799 356,	/* OBJ_id_aca_chargingIdentity      1 3 6 1 5 5 7 10 3 */
   4800 357,	/* OBJ_id_aca_group                 1 3 6 1 5 5 7 10 4 */
   4801 358,	/* OBJ_id_aca_role                  1 3 6 1 5 5 7 10 5 */
   4802 399,	/* OBJ_id_aca_encAttrs              1 3 6 1 5 5 7 10 6 */
   4803 359,	/* OBJ_id_qcs_pkixQCSyntax_v1       1 3 6 1 5 5 7 11 1 */
   4804 360,	/* OBJ_id_cct_crs                   1 3 6 1 5 5 7 12 1 */
   4805 361,	/* OBJ_id_cct_PKIData               1 3 6 1 5 5 7 12 2 */
   4806 362,	/* OBJ_id_cct_PKIResponse           1 3 6 1 5 5 7 12 3 */
   4807 664,	/* OBJ_id_ppl_anyLanguage           1 3 6 1 5 5 7 21 0 */
   4808 665,	/* OBJ_id_ppl_inheritAll            1 3 6 1 5 5 7 21 1 */
   4809 667,	/* OBJ_Independent                  1 3 6 1 5 5 7 21 2 */
   4810 178,	/* OBJ_ad_OCSP                      1 3 6 1 5 5 7 48 1 */
   4811 179,	/* OBJ_ad_ca_issuers                1 3 6 1 5 5 7 48 2 */
   4812 363,	/* OBJ_ad_timeStamping              1 3 6 1 5 5 7 48 3 */
   4813 364,	/* OBJ_ad_dvcs                      1 3 6 1 5 5 7 48 4 */
   4814 785,	/* OBJ_caRepository                 1 3 6 1 5 5 7 48 5 */
   4815 780,	/* OBJ_hmac_md5                     1 3 6 1 5 5 8 1 1 */
   4816 781,	/* OBJ_hmac_sha1                    1 3 6 1 5 5 8 1 2 */
   4817 58,	/* OBJ_netscape_cert_extension      2 16 840 1 113730 1 */
   4818 59,	/* OBJ_netscape_data_type           2 16 840 1 113730 2 */
   4819 438,	/* OBJ_pilotAttributeType           0 9 2342 19200300 100 1 */
   4820 439,	/* OBJ_pilotAttributeSyntax         0 9 2342 19200300 100 3 */
   4821 440,	/* OBJ_pilotObjectClass             0 9 2342 19200300 100 4 */
   4822 441,	/* OBJ_pilotGroups                  0 9 2342 19200300 100 10 */
   4823 108,	/* OBJ_cast5_cbc                    1 2 840 113533 7 66 10 */
   4824 112,	/* OBJ_pbeWithMD5AndCast5_CBC       1 2 840 113533 7 66 12 */
   4825 782,	/* OBJ_id_PasswordBasedMAC          1 2 840 113533 7 66 13 */
   4826 783,	/* OBJ_id_DHBasedMac                1 2 840 113533 7 66 30 */
   4827  6,	/* OBJ_rsaEncryption                1 2 840 113549 1 1 1 */
   4828  7,	/* OBJ_md2WithRSAEncryption         1 2 840 113549 1 1 2 */
   4829 396,	/* OBJ_md4WithRSAEncryption         1 2 840 113549 1 1 3 */
   4830  8,	/* OBJ_md5WithRSAEncryption         1 2 840 113549 1 1 4 */
   4831 65,	/* OBJ_sha1WithRSAEncryption        1 2 840 113549 1 1 5 */
   4832 644,	/* OBJ_rsaOAEPEncryptionSET         1 2 840 113549 1 1 6 */
   4833 919,	/* OBJ_rsaesOaep                    1 2 840 113549 1 1 7 */
   4834 911,	/* OBJ_mgf1                         1 2 840 113549 1 1 8 */
   4835 912,	/* OBJ_rsassaPss                    1 2 840 113549 1 1 10 */
   4836 668,	/* OBJ_sha256WithRSAEncryption      1 2 840 113549 1 1 11 */
   4837 669,	/* OBJ_sha384WithRSAEncryption      1 2 840 113549 1 1 12 */
   4838 670,	/* OBJ_sha512WithRSAEncryption      1 2 840 113549 1 1 13 */
   4839 671,	/* OBJ_sha224WithRSAEncryption      1 2 840 113549 1 1 14 */
   4840 28,	/* OBJ_dhKeyAgreement               1 2 840 113549 1 3 1 */
   4841  9,	/* OBJ_pbeWithMD2AndDES_CBC         1 2 840 113549 1 5 1 */
   4842 10,	/* OBJ_pbeWithMD5AndDES_CBC         1 2 840 113549 1 5 3 */
   4843 168,	/* OBJ_pbeWithMD2AndRC2_CBC         1 2 840 113549 1 5 4 */
   4844 169,	/* OBJ_pbeWithMD5AndRC2_CBC         1 2 840 113549 1 5 6 */
   4845 170,	/* OBJ_pbeWithSHA1AndDES_CBC        1 2 840 113549 1 5 10 */
   4846 68,	/* OBJ_pbeWithSHA1AndRC2_CBC        1 2 840 113549 1 5 11 */
   4847 69,	/* OBJ_id_pbkdf2                    1 2 840 113549 1 5 12 */
   4848 161,	/* OBJ_pbes2                        1 2 840 113549 1 5 13 */
   4849 162,	/* OBJ_pbmac1                       1 2 840 113549 1 5 14 */
   4850 21,	/* OBJ_pkcs7_data                   1 2 840 113549 1 7 1 */
   4851 22,	/* OBJ_pkcs7_signed                 1 2 840 113549 1 7 2 */
   4852 23,	/* OBJ_pkcs7_enveloped              1 2 840 113549 1 7 3 */
   4853 24,	/* OBJ_pkcs7_signedAndEnveloped     1 2 840 113549 1 7 4 */
   4854 25,	/* OBJ_pkcs7_digest                 1 2 840 113549 1 7 5 */
   4855 26,	/* OBJ_pkcs7_encrypted              1 2 840 113549 1 7 6 */
   4856 48,	/* OBJ_pkcs9_emailAddress           1 2 840 113549 1 9 1 */
   4857 49,	/* OBJ_pkcs9_unstructuredName       1 2 840 113549 1 9 2 */
   4858 50,	/* OBJ_pkcs9_contentType            1 2 840 113549 1 9 3 */
   4859 51,	/* OBJ_pkcs9_messageDigest          1 2 840 113549 1 9 4 */
   4860 52,	/* OBJ_pkcs9_signingTime            1 2 840 113549 1 9 5 */
   4861 53,	/* OBJ_pkcs9_countersignature       1 2 840 113549 1 9 6 */
   4862 54,	/* OBJ_pkcs9_challengePassword      1 2 840 113549 1 9 7 */
   4863 55,	/* OBJ_pkcs9_unstructuredAddress    1 2 840 113549 1 9 8 */
   4864 56,	/* OBJ_pkcs9_extCertAttributes      1 2 840 113549 1 9 9 */
   4865 172,	/* OBJ_ext_req                      1 2 840 113549 1 9 14 */
   4866 167,	/* OBJ_SMIMECapabilities            1 2 840 113549 1 9 15 */
   4867 188,	/* OBJ_SMIME                        1 2 840 113549 1 9 16 */
   4868 156,	/* OBJ_friendlyName                 1 2 840 113549 1 9 20 */
   4869 157,	/* OBJ_localKeyID                   1 2 840 113549 1 9 21 */
   4870 681,	/* OBJ_X9_62_onBasis                1 2 840 10045 1 2 3 1 */
   4871 682,	/* OBJ_X9_62_tpBasis                1 2 840 10045 1 2 3 2 */
   4872 683,	/* OBJ_X9_62_ppBasis                1 2 840 10045 1 2 3 3 */
   4873 417,	/* OBJ_ms_csp_name                  1 3 6 1 4 1 311 17 1 */
   4874 856,	/* OBJ_LocalKeySet                  1 3 6 1 4 1 311 17 2 */
   4875 390,	/* OBJ_dcObject                     1 3 6 1 4 1 1466 344 */
   4876 91,	/* OBJ_bf_cbc                       1 3 6 1 4 1 3029 1 2 */
   4877 315,	/* OBJ_id_regCtrl_regToken          1 3 6 1 5 5 7 5 1 1 */
   4878 316,	/* OBJ_id_regCtrl_authenticator     1 3 6 1 5 5 7 5 1 2 */
   4879 317,	/* OBJ_id_regCtrl_pkiPublicationInfo 1 3 6 1 5 5 7 5 1 3 */
   4880 318,	/* OBJ_id_regCtrl_pkiArchiveOptions 1 3 6 1 5 5 7 5 1 4 */
   4881 319,	/* OBJ_id_regCtrl_oldCertID         1 3 6 1 5 5 7 5 1 5 */
   4882 320,	/* OBJ_id_regCtrl_protocolEncrKey   1 3 6 1 5 5 7 5 1 6 */
   4883 321,	/* OBJ_id_regInfo_utf8Pairs         1 3 6 1 5 5 7 5 2 1 */
   4884 322,	/* OBJ_id_regInfo_certReq           1 3 6 1 5 5 7 5 2 2 */
   4885 365,	/* OBJ_id_pkix_OCSP_basic           1 3 6 1 5 5 7 48 1 1 */
   4886 366,	/* OBJ_id_pkix_OCSP_Nonce           1 3 6 1 5 5 7 48 1 2 */
   4887 367,	/* OBJ_id_pkix_OCSP_CrlID           1 3 6 1 5 5 7 48 1 3 */
   4888 368,	/* OBJ_id_pkix_OCSP_acceptableResponses 1 3 6 1 5 5 7 48 1 4 */
   4889 369,	/* OBJ_id_pkix_OCSP_noCheck         1 3 6 1 5 5 7 48 1 5 */
   4890 370,	/* OBJ_id_pkix_OCSP_archiveCutoff   1 3 6 1 5 5 7 48 1 6 */
   4891 371,	/* OBJ_id_pkix_OCSP_serviceLocator  1 3 6 1 5 5 7 48 1 7 */
   4892 372,	/* OBJ_id_pkix_OCSP_extendedStatus  1 3 6 1 5 5 7 48 1 8 */
   4893 373,	/* OBJ_id_pkix_OCSP_valid           1 3 6 1 5 5 7 48 1 9 */
   4894 374,	/* OBJ_id_pkix_OCSP_path            1 3 6 1 5 5 7 48 1 10 */
   4895 375,	/* OBJ_id_pkix_OCSP_trustRoot       1 3 6 1 5 5 7 48 1 11 */
   4896 418,	/* OBJ_aes_128_ecb                  2 16 840 1 101 3 4 1 1 */
   4897 419,	/* OBJ_aes_128_cbc                  2 16 840 1 101 3 4 1 2 */
   4898 420,	/* OBJ_aes_128_ofb128               2 16 840 1 101 3 4 1 3 */
   4899 421,	/* OBJ_aes_128_cfb128               2 16 840 1 101 3 4 1 4 */
   4900 788,	/* OBJ_id_aes128_wrap               2 16 840 1 101 3 4 1 5 */
   4901 895,	/* OBJ_aes_128_gcm                  2 16 840 1 101 3 4 1 6 */
   4902 896,	/* OBJ_aes_128_ccm                  2 16 840 1 101 3 4 1 7 */
   4903 897,	/* OBJ_id_aes128_wrap_pad           2 16 840 1 101 3 4 1 8 */
   4904 422,	/* OBJ_aes_192_ecb                  2 16 840 1 101 3 4 1 21 */
   4905 423,	/* OBJ_aes_192_cbc                  2 16 840 1 101 3 4 1 22 */
   4906 424,	/* OBJ_aes_192_ofb128               2 16 840 1 101 3 4 1 23 */
   4907 425,	/* OBJ_aes_192_cfb128               2 16 840 1 101 3 4 1 24 */
   4908 789,	/* OBJ_id_aes192_wrap               2 16 840 1 101 3 4 1 25 */
   4909 898,	/* OBJ_aes_192_gcm                  2 16 840 1 101 3 4 1 26 */
   4910 899,	/* OBJ_aes_192_ccm                  2 16 840 1 101 3 4 1 27 */
   4911 900,	/* OBJ_id_aes192_wrap_pad           2 16 840 1 101 3 4 1 28 */
   4912 426,	/* OBJ_aes_256_ecb                  2 16 840 1 101 3 4 1 41 */
   4913 427,	/* OBJ_aes_256_cbc                  2 16 840 1 101 3 4 1 42 */
   4914 428,	/* OBJ_aes_256_ofb128               2 16 840 1 101 3 4 1 43 */
   4915 429,	/* OBJ_aes_256_cfb128               2 16 840 1 101 3 4 1 44 */
   4916 790,	/* OBJ_id_aes256_wrap               2 16 840 1 101 3 4 1 45 */
   4917 901,	/* OBJ_aes_256_gcm                  2 16 840 1 101 3 4 1 46 */
   4918 902,	/* OBJ_aes_256_ccm                  2 16 840 1 101 3 4 1 47 */
   4919 903,	/* OBJ_id_aes256_wrap_pad           2 16 840 1 101 3 4 1 48 */
   4920 672,	/* OBJ_sha256                       2 16 840 1 101 3 4 2 1 */
   4921 673,	/* OBJ_sha384                       2 16 840 1 101 3 4 2 2 */
   4922 674,	/* OBJ_sha512                       2 16 840 1 101 3 4 2 3 */
   4923 675,	/* OBJ_sha224                       2 16 840 1 101 3 4 2 4 */
   4924 802,	/* OBJ_dsa_with_SHA224              2 16 840 1 101 3 4 3 1 */
   4925 803,	/* OBJ_dsa_with_SHA256              2 16 840 1 101 3 4 3 2 */
   4926 71,	/* OBJ_netscape_cert_type           2 16 840 1 113730 1 1 */
   4927 72,	/* OBJ_netscape_base_url            2 16 840 1 113730 1 2 */
   4928 73,	/* OBJ_netscape_revocation_url      2 16 840 1 113730 1 3 */
   4929 74,	/* OBJ_netscape_ca_revocation_url   2 16 840 1 113730 1 4 */
   4930 75,	/* OBJ_netscape_renewal_url         2 16 840 1 113730 1 7 */
   4931 76,	/* OBJ_netscape_ca_policy_url       2 16 840 1 113730 1 8 */
   4932 77,	/* OBJ_netscape_ssl_server_name     2 16 840 1 113730 1 12 */
   4933 78,	/* OBJ_netscape_comment             2 16 840 1 113730 1 13 */
   4934 79,	/* OBJ_netscape_cert_sequence       2 16 840 1 113730 2 5 */
   4935 139,	/* OBJ_ns_sgc                       2 16 840 1 113730 4 1 */
   4936 458,	/* OBJ_userId                       0 9 2342 19200300 100 1 1 */
   4937 459,	/* OBJ_textEncodedORAddress         0 9 2342 19200300 100 1 2 */
   4938 460,	/* OBJ_rfc822Mailbox                0 9 2342 19200300 100 1 3 */
   4939 461,	/* OBJ_info                         0 9 2342 19200300 100 1 4 */
   4940 462,	/* OBJ_favouriteDrink               0 9 2342 19200300 100 1 5 */
   4941 463,	/* OBJ_roomNumber                   0 9 2342 19200300 100 1 6 */
   4942 464,	/* OBJ_photo                        0 9 2342 19200300 100 1 7 */
   4943 465,	/* OBJ_userClass                    0 9 2342 19200300 100 1 8 */
   4944 466,	/* OBJ_host                         0 9 2342 19200300 100 1 9 */
   4945 467,	/* OBJ_manager                      0 9 2342 19200300 100 1 10 */
   4946 468,	/* OBJ_documentIdentifier           0 9 2342 19200300 100 1 11 */
   4947 469,	/* OBJ_documentTitle                0 9 2342 19200300 100 1 12 */
   4948 470,	/* OBJ_documentVersion              0 9 2342 19200300 100 1 13 */
   4949 471,	/* OBJ_documentAuthor               0 9 2342 19200300 100 1 14 */
   4950 472,	/* OBJ_documentLocation             0 9 2342 19200300 100 1 15 */
   4951 473,	/* OBJ_homeTelephoneNumber          0 9 2342 19200300 100 1 20 */
   4952 474,	/* OBJ_secretary                    0 9 2342 19200300 100 1 21 */
   4953 475,	/* OBJ_otherMailbox                 0 9 2342 19200300 100 1 22 */
   4954 476,	/* OBJ_lastModifiedTime             0 9 2342 19200300 100 1 23 */
   4955 477,	/* OBJ_lastModifiedBy               0 9 2342 19200300 100 1 24 */
   4956 391,	/* OBJ_domainComponent              0 9 2342 19200300 100 1 25 */
   4957 478,	/* OBJ_aRecord                      0 9 2342 19200300 100 1 26 */
   4958 479,	/* OBJ_pilotAttributeType27         0 9 2342 19200300 100 1 27 */
   4959 480,	/* OBJ_mXRecord                     0 9 2342 19200300 100 1 28 */
   4960 481,	/* OBJ_nSRecord                     0 9 2342 19200300 100 1 29 */
   4961 482,	/* OBJ_sOARecord                    0 9 2342 19200300 100 1 30 */
   4962 483,	/* OBJ_cNAMERecord                  0 9 2342 19200300 100 1 31 */
   4963 484,	/* OBJ_associatedDomain             0 9 2342 19200300 100 1 37 */
   4964 485,	/* OBJ_associatedName               0 9 2342 19200300 100 1 38 */
   4965 486,	/* OBJ_homePostalAddress            0 9 2342 19200300 100 1 39 */
   4966 487,	/* OBJ_personalTitle                0 9 2342 19200300 100 1 40 */
   4967 488,	/* OBJ_mobileTelephoneNumber        0 9 2342 19200300 100 1 41 */
   4968 489,	/* OBJ_pagerTelephoneNumber         0 9 2342 19200300 100 1 42 */
   4969 490,	/* OBJ_friendlyCountryName          0 9 2342 19200300 100 1 43 */
   4970 491,	/* OBJ_organizationalStatus         0 9 2342 19200300 100 1 45 */
   4971 492,	/* OBJ_janetMailbox                 0 9 2342 19200300 100 1 46 */
   4972 493,	/* OBJ_mailPreferenceOption         0 9 2342 19200300 100 1 47 */
   4973 494,	/* OBJ_buildingName                 0 9 2342 19200300 100 1 48 */
   4974 495,	/* OBJ_dSAQuality                   0 9 2342 19200300 100 1 49 */
   4975 496,	/* OBJ_singleLevelQuality           0 9 2342 19200300 100 1 50 */
   4976 497,	/* OBJ_subtreeMinimumQuality        0 9 2342 19200300 100 1 51 */
   4977 498,	/* OBJ_subtreeMaximumQuality        0 9 2342 19200300 100 1 52 */
   4978 499,	/* OBJ_personalSignature            0 9 2342 19200300 100 1 53 */
   4979 500,	/* OBJ_dITRedirect                  0 9 2342 19200300 100 1 54 */
   4980 501,	/* OBJ_audio                        0 9 2342 19200300 100 1 55 */
   4981 502,	/* OBJ_documentPublisher            0 9 2342 19200300 100 1 56 */
   4982 442,	/* OBJ_iA5StringSyntax              0 9 2342 19200300 100 3 4 */
   4983 443,	/* OBJ_caseIgnoreIA5StringSyntax    0 9 2342 19200300 100 3 5 */
   4984 444,	/* OBJ_pilotObject                  0 9 2342 19200300 100 4 3 */
   4985 445,	/* OBJ_pilotPerson                  0 9 2342 19200300 100 4 4 */
   4986 446,	/* OBJ_account                      0 9 2342 19200300 100 4 5 */
   4987 447,	/* OBJ_document                     0 9 2342 19200300 100 4 6 */
   4988 448,	/* OBJ_room                         0 9 2342 19200300 100 4 7 */
   4989 449,	/* OBJ_documentSeries               0 9 2342 19200300 100 4 9 */
   4990 392,	/* OBJ_Domain                       0 9 2342 19200300 100 4 13 */
   4991 450,	/* OBJ_rFC822localPart              0 9 2342 19200300 100 4 14 */
   4992 451,	/* OBJ_dNSDomain                    0 9 2342 19200300 100 4 15 */
   4993 452,	/* OBJ_domainRelatedObject          0 9 2342 19200300 100 4 17 */
   4994 453,	/* OBJ_friendlyCountry              0 9 2342 19200300 100 4 18 */
   4995 454,	/* OBJ_simpleSecurityObject         0 9 2342 19200300 100 4 19 */
   4996 455,	/* OBJ_pilotOrganization            0 9 2342 19200300 100 4 20 */
   4997 456,	/* OBJ_pilotDSA                     0 9 2342 19200300 100 4 21 */
   4998 457,	/* OBJ_qualityLabelledData          0 9 2342 19200300 100 4 22 */
   4999 189,	/* OBJ_id_smime_mod                 1 2 840 113549 1 9 16 0 */
   5000 190,	/* OBJ_id_smime_ct                  1 2 840 113549 1 9 16 1 */
   5001 191,	/* OBJ_id_smime_aa                  1 2 840 113549 1 9 16 2 */
   5002 192,	/* OBJ_id_smime_alg                 1 2 840 113549 1 9 16 3 */
   5003 193,	/* OBJ_id_smime_cd                  1 2 840 113549 1 9 16 4 */
   5004 194,	/* OBJ_id_smime_spq                 1 2 840 113549 1 9 16 5 */
   5005 195,	/* OBJ_id_smime_cti                 1 2 840 113549 1 9 16 6 */
   5006 158,	/* OBJ_x509Certificate              1 2 840 113549 1 9 22 1 */
   5007 159,	/* OBJ_sdsiCertificate              1 2 840 113549 1 9 22 2 */
   5008 160,	/* OBJ_x509Crl                      1 2 840 113549 1 9 23 1 */
   5009 144,	/* OBJ_pbe_WithSHA1And128BitRC4     1 2 840 113549 1 12 1 1 */
   5010 145,	/* OBJ_pbe_WithSHA1And40BitRC4      1 2 840 113549 1 12 1 2 */
   5011 146,	/* OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC 1 2 840 113549 1 12 1 3 */
   5012 147,	/* OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC 1 2 840 113549 1 12 1 4 */
   5013 148,	/* OBJ_pbe_WithSHA1And128BitRC2_CBC 1 2 840 113549 1 12 1 5 */
   5014 149,	/* OBJ_pbe_WithSHA1And40BitRC2_CBC  1 2 840 113549 1 12 1 6 */
   5015 171,	/* OBJ_ms_ext_req                   1 3 6 1 4 1 311 2 1 14 */
   5016 134,	/* OBJ_ms_code_ind                  1 3 6 1 4 1 311 2 1 21 */
   5017 135,	/* OBJ_ms_code_com                  1 3 6 1 4 1 311 2 1 22 */
   5018 136,	/* OBJ_ms_ctl_sign                  1 3 6 1 4 1 311 10 3 1 */
   5019 137,	/* OBJ_ms_sgc                       1 3 6 1 4 1 311 10 3 3 */
   5020 138,	/* OBJ_ms_efs                       1 3 6 1 4 1 311 10 3 4 */
   5021 648,	/* OBJ_ms_smartcard_login           1 3 6 1 4 1 311 20 2 2 */
   5022 649,	/* OBJ_ms_upn                       1 3 6 1 4 1 311 20 2 3 */
   5023 751,	/* OBJ_camellia_128_cbc             1 2 392 200011 61 1 1 1 2 */
   5024 752,	/* OBJ_camellia_192_cbc             1 2 392 200011 61 1 1 1 3 */
   5025 753,	/* OBJ_camellia_256_cbc             1 2 392 200011 61 1 1 1 4 */
   5026 907,	/* OBJ_id_camellia128_wrap          1 2 392 200011 61 1 1 3 2 */
   5027 908,	/* OBJ_id_camellia192_wrap          1 2 392 200011 61 1 1 3 3 */
   5028 909,	/* OBJ_id_camellia256_wrap          1 2 392 200011 61 1 1 3 4 */
   5029 196,	/* OBJ_id_smime_mod_cms             1 2 840 113549 1 9 16 0 1 */
   5030 197,	/* OBJ_id_smime_mod_ess             1 2 840 113549 1 9 16 0 2 */
   5031 198,	/* OBJ_id_smime_mod_oid             1 2 840 113549 1 9 16 0 3 */
   5032 199,	/* OBJ_id_smime_mod_msg_v3          1 2 840 113549 1 9 16 0 4 */
   5033 200,	/* OBJ_id_smime_mod_ets_eSignature_88 1 2 840 113549 1 9 16 0 5 */
   5034 201,	/* OBJ_id_smime_mod_ets_eSignature_97 1 2 840 113549 1 9 16 0 6 */
   5035 202,	/* OBJ_id_smime_mod_ets_eSigPolicy_88 1 2 840 113549 1 9 16 0 7 */
   5036 203,	/* OBJ_id_smime_mod_ets_eSigPolicy_97 1 2 840 113549 1 9 16 0 8 */
   5037 204,	/* OBJ_id_smime_ct_receipt          1 2 840 113549 1 9 16 1 1 */
   5038 205,	/* OBJ_id_smime_ct_authData         1 2 840 113549 1 9 16 1 2 */
   5039 206,	/* OBJ_id_smime_ct_publishCert      1 2 840 113549 1 9 16 1 3 */
   5040 207,	/* OBJ_id_smime_ct_TSTInfo          1 2 840 113549 1 9 16 1 4 */
   5041 208,	/* OBJ_id_smime_ct_TDTInfo          1 2 840 113549 1 9 16 1 5 */
   5042 209,	/* OBJ_id_smime_ct_contentInfo      1 2 840 113549 1 9 16 1 6 */
   5043 210,	/* OBJ_id_smime_ct_DVCSRequestData  1 2 840 113549 1 9 16 1 7 */
   5044 211,	/* OBJ_id_smime_ct_DVCSResponseData 1 2 840 113549 1 9 16 1 8 */
   5045 786,	/* OBJ_id_smime_ct_compressedData   1 2 840 113549 1 9 16 1 9 */
   5046 787,	/* OBJ_id_ct_asciiTextWithCRLF      1 2 840 113549 1 9 16 1 27 */
   5047 212,	/* OBJ_id_smime_aa_receiptRequest   1 2 840 113549 1 9 16 2 1 */
   5048 213,	/* OBJ_id_smime_aa_securityLabel    1 2 840 113549 1 9 16 2 2 */
   5049 214,	/* OBJ_id_smime_aa_mlExpandHistory  1 2 840 113549 1 9 16 2 3 */
   5050 215,	/* OBJ_id_smime_aa_contentHint      1 2 840 113549 1 9 16 2 4 */
   5051 216,	/* OBJ_id_smime_aa_msgSigDigest     1 2 840 113549 1 9 16 2 5 */
   5052 217,	/* OBJ_id_smime_aa_encapContentType 1 2 840 113549 1 9 16 2 6 */
   5053 218,	/* OBJ_id_smime_aa_contentIdentifier 1 2 840 113549 1 9 16 2 7 */
   5054 219,	/* OBJ_id_smime_aa_macValue         1 2 840 113549 1 9 16 2 8 */
   5055 220,	/* OBJ_id_smime_aa_equivalentLabels 1 2 840 113549 1 9 16 2 9 */
   5056 221,	/* OBJ_id_smime_aa_contentReference 1 2 840 113549 1 9 16 2 10 */
   5057 222,	/* OBJ_id_smime_aa_encrypKeyPref    1 2 840 113549 1 9 16 2 11 */
   5058 223,	/* OBJ_id_smime_aa_signingCertificate 1 2 840 113549 1 9 16 2 12 */
   5059 224,	/* OBJ_id_smime_aa_smimeEncryptCerts 1 2 840 113549 1 9 16 2 13 */
   5060 225,	/* OBJ_id_smime_aa_timeStampToken   1 2 840 113549 1 9 16 2 14 */
   5061 226,	/* OBJ_id_smime_aa_ets_sigPolicyId  1 2 840 113549 1 9 16 2 15 */
   5062 227,	/* OBJ_id_smime_aa_ets_commitmentType 1 2 840 113549 1 9 16 2 16 */
   5063 228,	/* OBJ_id_smime_aa_ets_signerLocation 1 2 840 113549 1 9 16 2 17 */
   5064 229,	/* OBJ_id_smime_aa_ets_signerAttr   1 2 840 113549 1 9 16 2 18 */
   5065 230,	/* OBJ_id_smime_aa_ets_otherSigCert 1 2 840 113549 1 9 16 2 19 */
   5066 231,	/* OBJ_id_smime_aa_ets_contentTimestamp 1 2 840 113549 1 9 16 2 20 */
   5067 232,	/* OBJ_id_smime_aa_ets_CertificateRefs 1 2 840 113549 1 9 16 2 21 */
   5068 233,	/* OBJ_id_smime_aa_ets_RevocationRefs 1 2 840 113549 1 9 16 2 22 */
   5069 234,	/* OBJ_id_smime_aa_ets_certValues   1 2 840 113549 1 9 16 2 23 */
   5070 235,	/* OBJ_id_smime_aa_ets_revocationValues 1 2 840 113549 1 9 16 2 24 */
   5071 236,	/* OBJ_id_smime_aa_ets_escTimeStamp 1 2 840 113549 1 9 16 2 25 */
   5072 237,	/* OBJ_id_smime_aa_ets_certCRLTimestamp 1 2 840 113549 1 9 16 2 26 */
   5073 238,	/* OBJ_id_smime_aa_ets_archiveTimeStamp 1 2 840 113549 1 9 16 2 27 */
   5074 239,	/* OBJ_id_smime_aa_signatureType    1 2 840 113549 1 9 16 2 28 */
   5075 240,	/* OBJ_id_smime_aa_dvcs_dvc         1 2 840 113549 1 9 16 2 29 */
   5076 241,	/* OBJ_id_smime_alg_ESDHwith3DES    1 2 840 113549 1 9 16 3 1 */
   5077 242,	/* OBJ_id_smime_alg_ESDHwithRC2     1 2 840 113549 1 9 16 3 2 */
   5078 243,	/* OBJ_id_smime_alg_3DESwrap        1 2 840 113549 1 9 16 3 3 */
   5079 244,	/* OBJ_id_smime_alg_RC2wrap         1 2 840 113549 1 9 16 3 4 */
   5080 245,	/* OBJ_id_smime_alg_ESDH            1 2 840 113549 1 9 16 3 5 */
   5081 246,	/* OBJ_id_smime_alg_CMS3DESwrap     1 2 840 113549 1 9 16 3 6 */
   5082 247,	/* OBJ_id_smime_alg_CMSRC2wrap      1 2 840 113549 1 9 16 3 7 */
   5083 125,	/* OBJ_zlib_compression             1 2 840 113549 1 9 16 3 8 */
   5084 893,	/* OBJ_id_alg_PWRI_KEK              1 2 840 113549 1 9 16 3 9 */
   5085 248,	/* OBJ_id_smime_cd_ldap             1 2 840 113549 1 9 16 4 1 */
   5086 249,	/* OBJ_id_smime_spq_ets_sqt_uri     1 2 840 113549 1 9 16 5 1 */
   5087 250,	/* OBJ_id_smime_spq_ets_sqt_unotice 1 2 840 113549 1 9 16 5 2 */
   5088 251,	/* OBJ_id_smime_cti_ets_proofOfOrigin 1 2 840 113549 1 9 16 6 1 */
   5089 252,	/* OBJ_id_smime_cti_ets_proofOfReceipt 1 2 840 113549 1 9 16 6 2 */
   5090 253,	/* OBJ_id_smime_cti_ets_proofOfDelivery 1 2 840 113549 1 9 16 6 3 */
   5091 254,	/* OBJ_id_smime_cti_ets_proofOfSender 1 2 840 113549 1 9 16 6 4 */
   5092 255,	/* OBJ_id_smime_cti_ets_proofOfApproval 1 2 840 113549 1 9 16 6 5 */
   5093 256,	/* OBJ_id_smime_cti_ets_proofOfCreation 1 2 840 113549 1 9 16 6 6 */
   5094 150,	/* OBJ_keyBag                       1 2 840 113549 1 12 10 1 1 */
   5095 151,	/* OBJ_pkcs8ShroudedKeyBag          1 2 840 113549 1 12 10 1 2 */
   5096 152,	/* OBJ_certBag                      1 2 840 113549 1 12 10 1 3 */
   5097 153,	/* OBJ_crlBag                       1 2 840 113549 1 12 10 1 4 */
   5098 154,	/* OBJ_secretBag                    1 2 840 113549 1 12 10 1 5 */
   5099 155,	/* OBJ_safeContentsBag              1 2 840 113549 1 12 10 1 6 */
   5100 34,	/* OBJ_idea_cbc                     1 3 6 1 4 1 188 7 1 1 2 */
   5101 };
   5102 
   5103